openssl-1_1-1.1.1w-150600.5.3.1<>,(fip9| 03vs|hܠm-vwFE LLEٝa:` s"T^1tٶ)9uVN4Pawvπ)e9 HraJ ?AmCocTCY`a/T(H߸ IzA׷!`SWIo`,|y& kj4Z=,D`^a9@APZA0a>rEw(^ct*!`>|z>E?d " N\`lp vv v v  v v vv "v"p"v$p$%'(("8(,9+4:8=gBgFgGgvHivIkvXlYl Zl`[lh\llv]nDv^v3 bvcwzdxexfxlx uxvvy w|vx~vylz{Copenssl-1_11.1.1w150600.5.3.1Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols.fis390zp33OpenSSLhttps://www.suse.com/Productivity/Networking/Securityhttps://www.openssl.org/linuxs390x# Migrate old engines.d to engines1.1.d.rpmsave if [ ! -L /etc/ssl/engines.d ] && [ -d /etc/ssl/engines.d ]; then mkdir /etc/ssl/engines1.1.d.rpmsave ||: mv -v /etc/ssl/engines.d/* /etc/ssl/engines1.1.d.rpmsave ||: rmdir /etc/ssl/engines.d ||: fi # Migrate old engdef.d to engdef1.1.d.rpmsave if [ ! -L /etc/ssl/engdef.d ] && [ -d /etc/ssl/engdef.d ]; then mkdir /etc/ssl/engdef1.1.d.rpmsave ||: mv -v /etc/ssl/engdef.d/* /etc/ssl/engdef1.1.d.rpmsave ||: rmdir /etc/ssl/engdef.d ||: fi,V?( ( b, V +%b'a d   p Z  Z7             Y  i 0 g^ 8 '.*\bJ .  K!s'I -+ AAA큤AA큤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.pl.1ssl.gzrehash.1ssl.gzasn1parse.1ssl.gzrehash.1ssl.gzca.1ssl.gzciphers.1ssl.gzcms.1ssl.gzcrl.1ssl.gzcrl2pkcs7.1ssl.gzdgst.1ssl.gzdhparam.1ssl.gzdsa.1ssl.gzdsaparam.1ssl.gzec.1ssl.gzecparam.1ssl.gzenc.1ssl.gzengine.1ssl.gzerrstr.1ssl.gzgendsa.1ssl.gzgenpkey.1ssl.gzgenrsa.1ssl.gzlist.1ssl.gznseq.1ssl.gzocsp.1ssl.gzpasswd.1ssl.gzpkcs12.1ssl.gzpkcs7.1ssl.gzpkcs8.1ssl.gzpkey.1ssl.gzpkeyparam.1ssl.gzpkeyutl.1ssl.gzprime.1ssl.gzrand.1ssl.gzrehash.1ssl.gzreq.1ssl.gzrsa.1ssl.gzrsautl.1ssl.gzs_client.1ssl.gzs_server.1ssl.gzs_time.1ssl.gzsess_id.1ssl.gzsmime.1ssl.gzspeed.1ssl.gzspkac.1ssl.gzsrp.1ssl.gzstoreutl.1ssl.gzts.1ssl.gztsget.1ssl.gzverify.1ssl.gzversion.1ssl.gzx509.1ssl.gztsget-1_1.plrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-1_1-1.1.1w-150600.5.3.1.src.rpmconfig(openssl-1_1)openssl-1_1openssl-1_1(s390-64)ssl @@@@@@@@@@@@@@ @@@    /bin/sh/bin/sh/usr/bin/envconfig(openssl-1_1)crypto-policieslibc.so.6()(64bit)libc.so.6(GLIBC_2.15)(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.33)(64bit)libc.so.6(GLIBC_2.34)(64bit)libc.so.6(GLIBC_2.38)(64bit)libc.so.6(GLIBC_2.4)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1l)(64bit)libjitterentropy3libopenssl1_1libssl.so.1.1()(64bit)libssl.so.1.1(OPENSSL_1_1_0)(64bit)libssl.so.1.1(OPENSSL_1_1_1)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.1.1w-150600.5.3.13.4.01.1.1w-150600.5.3.13.0.4-14.6.0-14.0-15.2-14.14.3faf8@e@epeeeXepb@e_>eRe1@eSeRd.@ddgd!ddw6dw6dtdkY@d*dd'@cc=@cccccc{h@ctctcb[c[@c=qc$e@c*c@c@cc b?b?bbbUblb@b@bbobaG@b4t@b0b0b)@b!@b b bOa@aaar@ar@aa@a@a*@a)@aapa=a+va@`m`Y@`?z@`>(_j_~@_Wr@_G@^^t@^_@^V]^O@^E:@^C^0"@^)^(9@^&^&]]]]n]x]v>]g@\@\\ac\G\G\A\@[0[ @[u[u[r@[b@[Xf@[Xf@[2*Z4@Z4@ZZ2@ZH@ZZv@Ze@ZTZOZOYYKY@YV@Y@Ym@Ym@YOY, @YYY i@Y @Y @Y @Y @YtYYX@XXXXXh@Xh@Xh@Xh@Xh@Xh@XXXXX@X6@WSWSW_@W@WW(WWV޾VՄ@VVa@Ub@U'U@U>UzUyx@Ua@U @T TTk4Ti@T\@TFJpsimons@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comdcermak@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comjsikes@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.compmonrealgonzalez@suse.comjsikes@suse.comvcizek@suse.comjsikes@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comsflees@suse.devcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdimstar@opensuse.orgvcizek@suse.comtchvatal@suse.comschwab@suse.devcizek@suse.comdimstar@opensuse.orgdimstar@opensuse.orgvcizek@suse.comvcizek@suse.commeissner@suse.comjengelh@inai.detchvatal@suse.comvcizek@suse.comjimmy@boombatower.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.commeissner@suse.comvcizek@suse.comvcizek@suse.commichael@stroeder.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comnormand@linux.vnet.ibm.comcrrodriguez@opensuse.orgvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.commeissner@suse.commeissner@suse.combrian@aljex.commeissner@suse.combrian@aljex.comcrrodriguez@opensuse.org- Apply "openssl-CVE-2024-4741.patch" to fix a use-after-free security vulnerability. Calling the function SSL_free_buffers() potentially caused memory to be accessed that was previously freed in some situations and a malicious attacker could attempt to engineer a stituation where this occurs to facilitate a denial-of-service attack. [CVE-2024-4741, bsc#1225551]- Security fix: [bsc#1222548, CVE-2024-2511] * Fix unconstrained session cache growth in TLSv1.3 * Add openssl-CVE-2024-2511.patch- openssl-riscv64-config.patch: backport of riscv64 config support- Enable running the regression tests in FIPS mode.- Security fix: [bsc#1219243, CVE-2024-0727] * Add NULL checks where ContentInfo data can be NULL * Add openssl-CVE-2024-0727.patch- Remove "Provides: openssl(cli)" because the executable has been renamed to openssl-1_1.- Because OpenSSL 1.1.1 is no longer default, let's rename engine directories to contain version of OpenSSL and let unversioned for the default OpenSSL. [bsc#1194187, bsc#1207472, bsc#1218933] * /etc/ssl/engines.d -> /etc/ssl/engines1.1.d * /etc/ssl/engdef.d -> /etc/ssl/engdef1.1.d * Update patches: - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-use-include-directive.patch- Set OpenSSL 3.0 as the default openssl [jsc#PED-6570] * For compatibility with OpenSSL 3.0, the OpenSSL master configuration file openssl.cnf has been renamed to openssl-1_1.cnf. The executables openssl, c_rehash, CA.pl and tsget.pl have been also renamed to openssl-1_1, c_rehash-1_1, CA-1_1.pl and tsget-1_1.pl, respectively. * Add openssl-1_1-devel as conflicting with libopenssl-3-devel * Add openssl-1_1-openssl-config.patch- Skip SHA1 test in 20-test_dgst.t when in FIPS mode * Add openssl-Skip_SHA1-test-in-FIPS-mode.patch- Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch- Performance enhancements for cryptography from OpenSSL 3.x [jsc#PED-5086, jsc#PED-3514] * Add patches: - openssl-ec-Use-static-linkage-on-nistp521-felem_-square-mul-.patch - openssl-ec-56-bit-Limb-Solinas-Strategy-for-secp384r1.patch - openssl-ec-powerpc64le-Add-asm-implementation-of-felem_-squa.patch - openssl-ecc-Remove-extraneous-parentheses-in-secp384r1.patch - openssl-powerpc-ecc-Fix-stack-allocation-secp384r1-asm.patch - openssl-Improve-performance-for-6x-unrolling-with-vpermxor-i.patch- Displays "fips" in the version string (bsc#1215215) * Add openssl-1_1-fips-bsc1215215_fips_in_version_string.patch- Update to 1.1.1w: (jsc#PED-6559) * Fix POLY1305 MAC implementation corrupting XMM registers on Windows. The POLY1305 MAC (message authentication code) implementation in OpenSSL does not save the contents of non-volatile XMM registers on Windows 64 platform when calculating the MAC of data larger than 64 bytes. Before returning to the caller all the XMM registers are set to zero rather than restoring their previous content. The vulnerable code is used only on newer x86_64 processors supporting the AVX512-IFMA instructions. The consequences of this kind of internal application state corruption can be various - from no consequences, if the calling application does not depend on the contents of non-volatile XMM registers at all, to the worst consequences, where the attacker could get complete control of the application process. However given the contents of the registers are just zeroized so the attacker cannot put arbitrary values inside, the most likely consequence, if any, would be an incorrect result of some application dependent calculations or a crash leading to a denial of service. (CVE-2023-4807) - Removed patches, already upstream * openssl-1_1-Fix-file-operations-in-c_rehash.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-0778.patch * openssl-CVE-2022-1292.patch * openssl-CVE-2022-2097.patch * openssl-CVE-2022-4304.patch * openssl-CVE-2022-4450-1of2.patch * openssl-CVE-2022-4450-2of2.patch * openssl-CVE-2023-0215-1of4.patch * openssl-CVE-2023-0215-2of4.patch * openssl-CVE-2023-0215-3of4.patch * openssl-CVE-2023-0215-4of4.patch * openssl-CVE-2023-0286.patch * openssl-CVE-2023-2650.patch * openssl-1_1-CVE-2023-3817.patch * openssl-Update-further-expiring-certificates.patch - Renamed openssl-1_1-FIPS-default-RFC7919.patch to openssl-1_1-paramgen-default_to_rfc7919.patch- Add missing FIPS patches from SLE: * Add patches: - bsc1185319-FIPS-KAT-for-ECDSA.patch - bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch - openssl-1.1.1-fips-fix-memory-leaks.patch - openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch - openssl-1_1-FIPS_drbg-rewire.patch - openssl-1_1-Zeroization.patch - openssl-1_1-fips-drbg-selftest.patch - openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch - openssl-1_1-jitterentropy-3.4.0.patch - openssl-1_1-ossl-sli-000-fix-build-error.patch - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-ossl-sli-003-add-sli.patch - openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch - openssl-1_1-ossl-sli-005-EC_group_order_bits.patch - openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch - openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch - openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch - openssl-1_1-serialize-jitterentropy-calls.patch - openssl-1_1-shortcut-test_afalg_aes_cbc.patch - openssl-DH.patch - openssl-FIPS-KAT-before-integrity-tests.patch - openssl-fips-DH_selftest_shared_secret_KAT.patch - openssl-fips-kdf-hkdf-selftest.patch - openssl-kdf-selftest.patch - openssl-kdf-ssh-selftest.patch - openssl-kdf-tls-selftest.patch - openssl-s_client-check-ocsp-status.patch * Modify patches: - openssl-1.1.1-fips.patch - openssl-1_1-FIPS-fix-error-reason-codes.patch * Remove patches: - openssl-add_rfc3526_rfc7919.patch - openssl-fips-dont_run_FIPS_module_installed.patch - openssl-fips_fix_selftests_return_value.patch * Add build and runtime dependency on jitterentropy - Pass over with spec-cleaner- Security fix: (bsc#1213853, CVE-2023-3817) * Fix excessive time spent checking DH q parameter value (bsc#1213853, CVE-2023-3817). The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-1_1-CVE-2023-3817.patch - Update to 1.1.1v: * Fix DH_check() excessive time with over sized modulus (bsc#1213487, CVE-2023-3446). The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Update openssl.keyring with the OTC members that sign releases * Rebase openssl-1_1-openssl-config.patch * Remove security patches fixed upstream: - openssl-CVE-2023-3446.patch - openssl-CVE-2023-3446-test.patch- Dont pass zero length input to EVP_Cipher because assembler optimized AES cannot handle zero size. [bsc#1213517] * Add openssl-dont-pass-zero-length-input-to-EVP_Cipher.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Reworked the Fix for the Timing Oracle in RSA Decryption The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case compared to 1.1.1s. * Add openssl-CVE-2022-4304.patch * Removed patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch * Refreshed patches: - openssl-CVE-2023-0464.patch - openssl-CVE-2023-0465.patch- Update to 1.1.1u: * Mitigate for the time it takes for `OBJ_obj2txt` to translate gigantic OBJECT IDENTIFIER sub-identifiers to canonical numeric text form. OBJ_obj2txt() would translate any size OBJECT IDENTIFIER to canonical numeric text form. For gigantic sub-identifiers, this would take a very long time, the time complexity being O(n^2) where n is the size of that sub-identifier. (CVE-2023-2650, bsc#1211430) To mitigitate this, `OBJ_obj2txt()` will only translate an OBJECT IDENTIFIER to canonical numeric text form if the size of that OBJECT IDENTIFIER is 586 bytes or less, and fail otherwise. The basis for this restriction is RFC 2578 (STD 58), section 3.5. OBJECT IDENTIFIER values, which stipulates that OBJECT IDENTIFIERS may have at most 128 sub-identifiers, and that the maximum value that each sub- identifier may have is 2^32-1 (4294967295 decimal). For each byte of every sub-identifier, only the 7 lower bits are part of the value, so the maximum amount of bytes that an OBJECT IDENTIFIER with these restrictions may occupy is 32 * 128 / 7, which is approximately 586 bytes. Ref: https://datatracker.ietf.org/doc/html/rfc2578#section-3.5 * Reworked the Fix for the Timing Oracle in RSA Decryption (CVE-2022-4304, bsc#1207534). The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case compared to 1.1.1s. The new fix uses existing constant time code paths, and restores the previous performance level while fully eliminating all existing timing side channels. The fix was developed by Bernd Edlinger with testing support by Hubert Kario. * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Fixed an issue where invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether. (CVE-2023-0465, bsc#1209878) * Limited the number of nodes created in a policy tree to mitigate against CVE-2023-0464. The default limit is set to 1000 nodes, which should be sufficient for most installations. If required, the limit can be adjusted by setting the OPENSSL_POLICY_TREE_NODES_MAX build time define to a desired maximum number of nodes or zero to allow unlimited growth. (CVE-2023-0464, bsc#1209624) * Rebased patch openssl-1_1-openssl-config.patch * Removed patches: - openssl-CVE-2023-0464.patch - openssl-CVE-2023-0465.patch - openssl-CVE-2023-0466.patch * Update openssl.keyring with key A21F AB74 B008 8AA3 6115 2586 B8EF 1A6B A9DA 2D5C (Tomas Mraz)- Update further expiring certificates that affect tests [bsc#1201627] * Add openssl-Update-further-expiring-certificates.patch- FIPS: Merge libopenssl1_1-hmac package into the library [bsc#1185116]- Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- FIPS: Service-level indicator [bsc#1208998] * Add additional check required by FIPS 140-3. Minimum values for PBKDF2 are: 112 bits for key, 128 bits for salt, 1000 for iteration count and 20 characters for password. * Add openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch- FIPS: Serialize jitterentropy calls [bsc#1207994] * Add openssl-1_1-serialize-jitterentropy-calls.patch- Update to 1.1.1t: * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but subsequently interpreted by GENERAL_NAME_cmp as an ASN1_TYPE. This vulnerability may allow an attacker who can provide a certificate chain and CRL (neither of which need have a valid signature) to pass arbitrary pointers to a memcmp call, creating a possible read primitive, subject to some constraints. Refer to the advisory for more information. Thanks to David Benjamin for discovering this issue. [bsc#1207533, CVE-2023-0286] This issue has been fixed by changing the public header file definition of GENERAL_NAME so that x400Address reflects the implementation. It was not possible for any existing application to successfully use the existing definition; however, if any application references the x400Address field (e.g. in dead code), note that the type of this field has changed. There is no ABI change. * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. [bsc#1207536, CVE-2023-0215] * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. [bsc#1207538, CVE-2022-4450] [Kurt Roeckx, Matt Caswell] * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. [bsc#1207534, CVE-2022-4304] * Rebased openssl-1_1-openssl-config.patch * Update openssl.keyring with key 7953 AC1F BC3D C8B3 B292 393E D5E9 E43F 7DF9 EE8C (Richard Levitte)- Security Fix: [bsc#1207533, CVE-2023-0286] * Fix X.400 address type confusion in X.509 GENERAL_NAME_cmp for x400Address * Add openssl-CVE-2023-0286.patch- Security Fix: [bsc#1207536, CVE-2023-0215] * Use-after-free following BIO_new_NDEF() * Add patches: - openssl-CVE-2023-0215-1of4.patch - openssl-CVE-2023-0215-2of4.patch - openssl-CVE-2023-0215-3of4.patch - openssl-CVE-2023-0215-4of4.patch- Security Fix: [bsc#1207538, CVE-2022-4450] * Double free after calling PEM_read_bio_ex() * Add patches: - openssl-CVE-2022-4450-1of2.patch - openssl-CVE-2022-4450-2of2.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Timing Oracle in RSA Decryption * Add patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch- POWER10 performance enhancements for cryptography [jsc#PED-512] * openssl-1_1-AES-GCM-performance-optimzation-with-stitched-method.patch * openssl-1_1-Fixed-counter-overflow.patch * openssl-1_1-chacha20-performance-optimizations-for-ppc64le-with-.patch * openssl-1_1-Fixed-conditional-statement-testing-64-and-256-bytes.patch * openssl-1_1-Fix-AES-GCM-on-Power-8-CPUs.patch- FIPS: Service-level indicator [bsc#1190651] * Mark PBKDF2 with key shorter than 112 bits as non-approved * Add openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch- FIPS: Service-level indicator [bsc#1190651] * Consider RSA siggen/sigver with PKCS1 padding also approved * Add openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch- FIPS: Service-level indicator [bsc#1190651] * Return the correct indicator for a given EC group order bits * Add openssl-1_1-ossl-sli-005-EC_group_order_bits.patch- Updated openssl.keyring with key A21FAB74B0088AA361152586B8EF1A6BA9DA2D5C - Update to 1.1.1s: * Fixed a regression introduced in 1.1.1r version not refreshing the certificate data to be signed before signing the certificate. - Update to 1.1.1r: * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fixed a strict aliasing problem in bn_nist. Clang-14 optimisation was causing incorrect results in some cases as a result. * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fixed a regression introduced in 1.1.1o for re-signing certificates with different key sizes * Added the loongarch64 target * Fixed a DRBG seed propagation thread safety issue * Fixed a memory leak in tls13_generate_secret * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms- FIPS: Add a missing dependency on jitterentropy-devel for libopenssl-1_1-devel [bsc#1202148]- FIPS: OpenSSL service-level indicator - Allow AES XTS 256 [bsc#1190651] * Add patches: openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch- FIPS: Default to RFC-7919 groups for genparam and dhparam * Add openssl-1_1-FIPS-default-RFC7919.patch [bsc#1180995]- FIPS: list only FIPS approved digest and public key algorithms [bsc#1121365, bsc#1190888, bsc#1193859, bsc#1198471, bsc#1198472] * Add openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch * Disabled test 15-test_ec.t in FIPS mode- FIPS: Add KAT for the RAND_DRBG implementation [bsc#1203069] * Add openssl-1_1-fips-drbg-selftest.patch- FIPS: openssl: RAND api should call into FIPS DRBG [bsc#1201293] * The FIPS_drbg implementation is not FIPS validated anymore. To provide backwards compatibility for applications that need FIPS compliant RNG number generation and use FIPS_drbg_generate, this function was re-wired to call the FIPS validated DRBG instance instead through the RAND_bytes() call. * Add openssl-1_1-FIPS_drbg-rewire.patch- Fix memory leaks introduced by openssl-1.1.1-fips.patch [bsc#1203046] * Add patch openssl-1.1.1-fips-fix-memory-leaks.patch- FIPS: OpenSSL: Port openssl to use jitterentropy [bsc#1202148, jsc#SLE-24941] * Add openssl-1_1-jitterentropy-3.4.0.patch * Add build dependency on jitterentropy-devel >= 3.4.0 and libjitterentropy3 >= 3.4.0- FIPS: OpenSSL Provide a service-level indicator [bsc#1190651] * Add patches: - openssl-1_1-ossl-sli-000-fix-build-error.patch - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-ossl-sli-003-add-sli.patch- FIPS: Add zeroization of temporary variables to the hmac integrity function FIPSCHECK_verify(). [bsc#1190653] * Add openssl-1_1-Zeroization.patch- update to 1.1.1q: * [CVE-2022-2097, bsc#1201099] * Addresses situations where AES OCB fails to encrypt some bytes- Encrypt the sixteen bytes that were unencrypted in some circumstances on 32-bit x86 platforms. * [bsc#1201099, CVE-2022-2097] * added openssl-CVE-2022-2097.patch- Update to 1.1.1p: * bsc#1185637 - updated certificates required for testing that failed when date is later than 1 June 2022 - removed openssl-update_expired_certificates.patch * [bsc#1200550, CVE-2022-2068] - more shell code injection issues in c_rehash- Added openssl-1_1-Fix-file-operations-in-c_rehash.patch * bsc#1200550 * CVE-2022-2068 * Fixed more shell code injection issues in c_rehash- Update to 1.1.1o: [CVE-2022-1292, bsc#1199166] * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. * Rebased openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * Rebased openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch - Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Security fix: [bsc#1199166, CVE-2022-1292] * Added: openssl-CVE-2022-1292.patch * properly sanitise shell metacharacters in c_rehash script.- FIPS: Added signature verification test to bsc1185319-FIPS-KAT-for-ECDSA.patch- FIPS: add bsc1185319-FIPS-KAT-for-ECDSA.patch * Known answer test for ECDSA * bsc#1185319 - FIPS: add bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch * Enable tests for Deterministic Random Bit Generator * bsc#1198207 - Bypass a regression test that fails in FIPS mode. * [openssl-1_1-shortcut-test_afalg_aes_cbc.patch]- FIPS: Additional PBKDF2 requirements for KAT [bsc#1197280] * The IG 10.3.A and SP800-132 require some minimum parameters for the salt length, password length and iteration count. These parameters should be also used in the KAT. * Add openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch- Security Fix: [bsc#1196877, CVE-2022-0778] * Infinite loop in BN_mod_sqrt() reachable when parsing certificates * Add openssl-CVE-2022-0778.patch openssl-CVE-2022-0778-tests.patch- Added openssl-1_1-use-include-directive.patch so that the default /etc/ssl/openssl.cnf file will include any configuration files that other packages might place into /etc/ssl/engines.d/ and /etc/ssl/engdef.d/ This is a fix for bsc#1004463 where scripting was being used to modify the openssl.cnf file. The scripting would fail if either the default openssl.cnf file, or the sample openssl-ibmca configuration file would be changed by upstream. - Updated spec file to create the two new necessary directores for the above patch. [bsc#1194187, bsc#1004463]- FIPS: add openssl-1_1-fips-bsc1190652_release_num_in_version_string.patch * bsc#1190652 - Provide a service to output module name/identifier and version- Security fix: [bsc#1192820, CVE-2002-20001] * Fix DHEATER: The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE calculation. * Stop recommending the DHE in SSL_DEFAULT_SUSE_CIPHER_LIST * Rebase openssl-DEFAULT_SUSE_cipher.patch- FIPS: Reintroduce the FFC and ECC checks in openssl-DH.patch that were removed in the update to 1.1.1l [bsc#1185313]- FIPS: Fix sn_objs and ln_objs in crypto/objects/obj_mac.num * Rebase openssl-DH.patch [bsc#1194327] - Merge openssl-keep_EVP_KDF_functions_version.patch into openssl-1.1.1-evp-kdf.patch - Add function codes for pbkdf2, hkdf, tls and ssh selftests. Rebase patches: * openssl-fips-kdf-hkdf-selftest.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch- Pull libopenssl-1_1 when updating openssl-1_1 with the same version. [bsc#1195792]- FIPS: Fix function and reason error codes [bsc#1182959] * Add openssl-1_1-FIPS-fix-error-reason-codes.patch- Enable zlib compression support [bsc#1195149]- Remove the openssl-has-RSA_get0_pss_params provides as it is now fixed in the nodejs16 side [bsc#1192489]- FIPS: Move the HMAC-SHA2-256 used for integrity test [bsc#1185320] * Add openssl-FIPS-KAT-before-integrity-tests.patch- FIPS: Add missing KAT for HKDF/TLS 1.3/IPSEC IKEv2 [bsc#1192442] * Add openssl-fips-kdf-hkdf-selftest.patch- Add a provides for openssl-has-RSA_get0_pss_params as required by nodejs16. [bsc#1192489]- Backport cryptographic improvements from OpenSSL 3 [jsc#SLE-19742] * Optimize RSA on armv8: openssl-1_1-Optimize-RSA-armv8.patch * Optimize AES-XTS mode for aarch64: openssl-1_1-Optimize-AES-XTS-aarch64.patch * Optimize AES-GCM for uarchs with unroll and new instructions: openssl-1_1-Optimize-AES-GCM-uarchs.patch- Update to 1.1.1m: * Avoid loading of a dynamic engine twice. * Prioritise DANE TLSA issuer certs over peer certs - Rebased patches: * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-system-cipherlist.patch- Add support for livepatches (jsc#SLE-20049). - Generate ipa-clones tarball artifact when livepatching is enabled.- POWER10 performance enhancements for cryptography [jsc#SLE-18136] * openssl-1_1-Optimize-ppc64.patch- Drop openssl-no-date.patch Upstream added support for reproducible builds via SOURCE_DATE_EPOCH in https://github.com/openssl/openssl/commit/8a8d9e190533ee41e8b231b18c7837f98f1ae231 thereby making this patch obsolete as builds *should* still be reproducible.- Import centralized crypto policy profile from Factory [jsc#SLE-15832] * openssl-1.1.1-system-cipherlist.patch * openssl-1_1-disable-test_srp-sslapi.patch * openssl-1_1-seclevel.patch * openssl-1_1-use-seclevel2-in-tests.patch- Update to openssl-1.1.1l ('L' as in 'Lima') for SUSE-SLE-15-SP4 * jsc#SLE-19640, jsc#PM-2816 - Changes in 1.1.1l: * [bsc#1189520, CVE-2021-3711] Fixed an SM2 Decryption Buffer Overflow. * [bsc#1189521, CVE-2021-3712] Fixed various read buffer overruns processing ASN.1 strings - Changes in 1.1.1k * Fixed a problem with verifying a certificate chain when using the X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. ([CVE-2021-3450]) [bsc#1183851] * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. ([CVE-2021-3449]) [bsc#1183852] - Changes in 1.1.1j * Fixed the X509_issuer_and_serial_hash() function. It attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it was failing to correctly handle any errors that may occur while parsing the issuer field [bsc#1182331, CVE-2021-23841] * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING padding mode to correctly check for rollback attacks. * Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate functions. Previously they could overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call would be 1 (indicating success), but the output length value would be negative. This could cause applications to behave incorrectly or crash. [bsc#1182333, CVE-2021-23840] * Fixed SRP_Calc_client_key so that it runs in constant time. The previous implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This could be exploited in a side channel attack to recover the password. Since the attack is local host only this is outside of the current OpenSSL threat model and therefore no CVE is assigned. - Changes in 1.1.1i * Fixed NULL pointer deref in GENERAL_NAME_cmp * bsc#1179491, CVE-2020-1971 - Changes in 1.1.1h * Disallow explicit curve parameters in verifications chains when X509_V_FLAG_X509_STRICT is used * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS contexts - Changes in 1.1.1g * Fixed segmentation fault in SSL_check_chain (CVE-2020-1967, bsc#1169407) Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension. The crash occurs if an invalid or unrecognised signature algorithm is received from the peer. This could be exploited by a malicious peer in a Denial of Service attack. * Added AES consttime code for no-asm configurations an optional constant time support for AES was added when building openssl for no-asm. - Changes in 1.1.1f * Revert the unexpected EOF reporting via SSL_ERROR_SSL - Changes in 1.1.1e * Properly detect EOF while reading in libssl. Previously if we hit an EOF while reading in libssl then we would report an error back to the application (SSL_ERROR_SYSCALL) but errno would be 0. We now add an error to the stack (which means we instead return SSL_ERROR_SSL) and therefore give a hint as to what went wrong. * Check that ed25519 and ed448 are allowed by the security level. Previously signature algorithms not using an MD were not being checked that they were allowed by the security level. * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername() was not quite right. The behaviour was not consistent between resumption and normal handshakes, and also not quite consistent with historical behaviour. The behaviour in various scenarios has been clarified and it has been updated to make it match historical behaviour as closely as possible. * Corrected the documentation of the return values from the EVP_DigestSign* set of functions. The documentation mentioned negative values for some errors, but this was never the case, so the mention of negative values was removed. * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY. The presence of this system service is determined at run-time. * Added newline escaping functionality to a filename when using openssl dgst. This output format is to replicate the output format found in the '*sum' checksum programs. This aims to preserve backward compatibility. * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just the first value. - Dropped the following patches: * openssl-1_1-CVE-2019-1551.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_fix_selftests_return_value.patch * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch * openssl-CVE-2020-1971.patch * openssl-CVE-2021-23840.patch * openssl-CVE-2021-23841.patch * openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch * openssl-1.1.1-fips_list_ciphers.patch * CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch * CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch * CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch * CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch * CVE-2021-3712-other-ASN1_STRING-issues.patch - Rebased the following patches: * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.0-no-html.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.1-ssh-kdf.patch * openssl-DH.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-fips_selftest_upstream_drbg.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Other OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. * CVE-2021-3712 continued * bsc#1189521 * Add CVE-2021-3712-other-ASN1_STRING-issues.patch * Sourced from openssl-CVE-2021-3712.tar.bz2 posted on bsc-1189521 2021-08-24 00:47 PDT by Marcus Meissner- A bug in the implementation of the SM2 decryption code means that the calculation of the buffer size required to hold the plaintext returned by the first call to EVP_PKEY_decrypt() can be smaller than the actual size required by the second call. This can lead to a buffer overflow when EVP_PKEY_decrypt() is called by the application a second time with a buffer that is too small. * CVE-2021-3711 * bsc#1189520 * Add: CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch - The function X509_aux_print() has a bug which may cause a read buffer overrun when printing certificate details. A malicious actor could construct a certificate to deliberately hit this bug, which may result in a crash of the application (causing a Denial of Service attack). * CVE-2021-3712 * bsc#1189521 * Add CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch- Don't list disapproved cipher algorithms while in FIPS mode * openssl-1.1.1-fips_list_ciphers.patch * bsc#1161276- Fix NULL pointer deref in signature_algorithms * CVE-2021-3449 * bsc#1183852 * Add openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch- Security fixes: * Integer overflow in CipherUpdate: Incorrect SSLv2 rollback protection [bsc#1182333, CVE-2021-23840] * Null pointer deref in X509_issuer_and_serial_hash() [bsc#1182331, CVE-2021-23841] - Add openssl-CVE-2021-23840.patch openssl-CVE-2021-23841.patch- Fix unresolved error codes [bsc#1182959] - Update openssl-1.1.1-fips.patch- Fix EDIPARTYNAME NULL pointer dereference (CVE-2020-1971, bsc#1179491) * add openssl-CVE-2020-1971.patch- Restore private key check in EC_KEY_check_key [bsc#1177479] * Update openssl-DH.patch- Add shared secret KAT to FIPS DH selftest [bsc#1175844] * add openssl-fips-DH_selftest_shared_secret_KAT.patch- Include ECDH/DH Requirements from SP800-56Arev3 [bsc#1175844, bsc#1173470] - Add patches: * openssl-DH.patch * openssl-kdf-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-kdf-ssh-selftest.patch- Security fix: [bsc#1169407, CVE-2020-1967] * Segmentation fault in SSL_check_chain: Server applications that call the SSL_check_chain() function during or after a TLS handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the signature_algorithms_cert TLS extension. - Add patches: * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch- openssl dgst: default to SHA256 only when called without a digest, not when it couldn't be found (bsc#1166189) * add openssl-unknown_dgst.patch- Limit the DRBG selftests to not deplete entropy (bsc#1165274) * update openssl-fips_selftest_upstream_drbg.patch- Run FIPS DRBG selftests against the crypto/rand DRBG implementation (bsc#1164557) * add openssl-fips_selftest_upstream_drbg.patch- Use the newly build libcrypto shared library when computing the hmac checksums in order to avoid a bootstrapping issue by BuildRequiring libopenssl1_1 (bsc#1164102)- Fix wrong return values of FIPS DSA and ECDH selftests (bsc#1163569) * add openssl-fips_fix_selftests_return_value.patch- Added SHA3 FIPS self-tests bsc#1155345 * openssl-fips-add-SHA3-selftest.patch- Support for CPACF enhancements - part 2 (crypto) [jsc#SLE-7403] - Add patches: * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Temporarily ignore broken OPENSSL_INIT_NO_ATEXIT due to our layered FIPS initialization (bsc#1161789) * openssl-fips-ignore_broken_atexit_test.patch- Import FIPS patches from SLE-15 * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_mode.patch * openssl-ship_fips_standalone_hmac.patch * openssl-fips-clearerror.patch * openssl-fips-selftests_in_nonfips_mode.patch- Don't run FIPS power-up self-tests when the checksum files aren't installed (bsc#1042392) * add openssl-fips-run_selftests_only_when_module_is_complete.patch- Import FIPS patches from Fedora (bsc#1157702, jsc#SLE-9553) * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-ssh-kdf.patch replaces openssl-jsc-SLE-8789-backport_KDF.patch - keep EVP_KDF functions at version 1.1.1d for backward compatibility * add openssl-keep_EVP_KDF_functions_version.patch- Support for CPACF enhancements - part 1 (crypto) [bsc#1152695, jsc#SLE-7861] - Add patches: * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * openssl-s390x-assembly-pack-update-OPENSSL_s390xcap-3.patch * openssl-s390xcpuid.pl-fix-comment.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-OPENSSL_s390xcap.pod-list-msa9-facility-bit-155.patch * openssl-s390x-assembly-pack-cleanse-only-sensitive-fields.patch * openssl-s390x-assembly-pack-fix-OPENSSL_s390xcap-z15-cpu-mas.patch * openssl-s390x-assembly-pack-fix-msa3-stfle-bit-detection.patch * openssl-Fix-9bf682f-which-broke-nistp224_method.patch- Obsolete libopenssl-1_0_0-devel and libopenssl-1_0_0-hmac in order to avoid conflict upon upgrade from SLE-12 (bsc#1158499)- Security fix: [bsc#1158809, CVE-2019-1551] * Overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli - Add openssl-1_1-CVE-2019-1551.patch- Fixed EVP_PBE_scrypt() to allow NULL salt values. * Revealed by nodejs12 during bsc#1149572. * Modified openssl-jsc-SLE-8789-backport_KDF.patch- Update to 1.1.1d (bsc#1133925, jsc#SLE-6430) * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random number generator (RNG). This was intended to include protection in the event of a fork() system call in order to ensure that the parent and child processes did not share the same RNG state. However this protection was not being used in the default case. (bsc#1150247, CVE-2019-1549) * Compute ECC cofactors if not provided during EC_GROUP construction. Before this change, EC_GROUP_set_generator would accept order and/or cofactor as NULL. After this change, only the cofactor parameter can be NULL. (bsc#1150003, CVE-2019-1547) * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey. (bsc#1150250, CVE-2019-1563) * For built-in EC curves, ensure an EC_GROUP built from the curve name is used even when parsing explicit parameters, when loading a serialized key or calling EC_GROUP_new_from_ecpkparameters()/EC_GROUP_new_from_ecparameters(). * Early start up entropy quality from the DEVRANDOM seed source has been improved for older Linux systems. * Changed DH_check to accept parameters with order q and 2q subgroups. With order 2q subgroups the bit 0 of the private key is not secret but DH_generate_key works around that by clearing bit 0 of the private key for those. This avoids leaking bit 0 of the private key. * Significantly reduce secure memory usage by the randomness pools. * Revert the DEVRANDOM_WAIT feature for Linux systems - drop 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch (upstream) - refresh patches * openssl-1.1.0-no-html.patch * openssl-jsc-SLE-8789-backport_KDF.patch- To avoid seperate certification of openssh server / client move the SSH KDF (Key Derivation Function) into openssl. * jsc#SLE-8789 * Sourced from commit 8d76481b189b7195ef932e0fb8f0e23ab0120771#diff-a9562bc75317360a2e6b8b0748956e34 in openssl master (introduce the SSH KDF) and commit 5a285addbf39f91d567f95f04b2b41764127950d in openssl master (backport EVP/KDF API framework) * added openssl-jsc-SLE-8789-backport_KDF.patch- Upgrade to 1.1.1c (jsc#SLE-9135, bsc#1148799) * Support for TLSv1.3 added * Allow GNU style "make variables" to be used with Configure. * Add a STORE module (OSSL_STORE) * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes * Add multi-prime RSA (RFC 8017) support * Add SM3 implemented according to GB/T 32905-2016 * Add SM4 implemented according to GB/T 32907-2016. * Add 'Maximum Fragment Length' TLS extension negotiation and support * Add ARIA support * Add SHA3 * Rewrite of devcrypto engine * Add support for SipHash * Grand redesign of the OpenSSL random generator - drop FIPS support * don't build with FIPS mode (not supported in 1.1.1) - drop FIPS patches * openssl-fips-clearerror.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-rsakeygen-minimum-distance.patch * openssl-1.1.0-fips.patch - add TLS 1.3 ciphers to DEFAULT_SUSE - merge openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch to openssl-DEFAULT_SUSE_cipher.patch - Use upstream patch for the locale crash (bsc#1135550) * https://github.com/openssl/openssl/pull/8966 * add 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch - drop patches (upstream): * openssl-Bleichenbachers_CAT.patch * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * openssl-CVE-2019-1543.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch * openssl-dsa_paramgen2_check.patch * openssl-One_and_Done.patch * openssl-speed_skip_binary_curves_NO_EC2M.patch * openssl-static-deps.patch * openssl-urandom-reseeding.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch * 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - drop s390x patches (rebased): * 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch * 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch * 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch * 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch * 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch * 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch * 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch * 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch - add s390x patches: * 0001-s390x-assembly-pack-perlasm-support.patch * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0004-s390x-assembly-pack-fix-formal-interface-bug-in-chac.patch * 0005-s390x-assembly-pack-import-chacha-from-cryptogams-re.patch * 0006-s390x-assembly-pack-import-poly-from-cryptogams-repo.patch- Fix segfault in openssl speed when an unknown algorithm is passed (bsc#1125494) * add 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - Correctly skip binary curves in openssl speed to avoid spitting errors (bsc#1116833) * add openssl-speed_skip_binary_curves_NO_EC2M.patch- OpenSSL Security Advisory [6 March 2019] * Prevent long nonces in ChaCha20-Poly1305 (bsc#1128189, CVE-2019-1543) * add openssl-CVE-2019-1543.patch- Add s390x poly1305 vectorized implementation (fate#326351) * https://github.com/openssl/openssl/pull/7991 - add 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch- Add vectorized chacha20 implementation for s390x (fate#326561) * https://github.com/openssl/openssl/pull/6919 - add patches: 0001-s390x-assembly-pack-perlasm-support.patch 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch- Replace fate#321518 s390x patches from closed pull request https://github.com/openssl/openssl/pull/2859 with patches from openssl git master (bsc#1122984) - add patches: 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch - drop patches: 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Fix FIPS RSA generator (bsc#1118913) * import fixed openssl-1.1.0-fips.patch from Fedora * drop openssl-CVE-2018-0737-fips.patch which got merged into openssl-1.1.0-fips.patch * refresh openssl-fips-rsagen-d-bits.patch- The 9 Lives of Bleichenbacher's CAT: Cache ATtacks on TLS Implementations (bsc#1117951) * https://github.com/openssl/openssl/issues/7739 * add patch openssl-Bleichenbachers_CAT.patch- OpenSSL Security Advisory [30 October 2018] * Timing vulnerability in ECDSA signature generation (bsc#1113651, CVE-2018-0735) * Timing vulnerability in DSA signature generation (bsc#1113652, CVE-2018-0734) * And more timing fixes - Add patches: * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch- Obsolete libopenssl-1_0_0-devel by libopenssl-1_1-devel to avoid conflicts when updating from older distributions (bsc#1106180)- Fix infinite loop in DSA generation with incorrect parameters (bsc#1112209) * add openssl-dsa_paramgen2_check.patch- Fix One&Done side-channel attack on RSA (bsc#1104789) * add openssl-One_and_Done.patch- Update to 1.1.0i - Align with SLE-12-SP4 OpenSSL Security Advisory [12 June 2018] * Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * Make EVP_PKEY_asn1_new() a bit stricter about its input * Revert blinding in ECDSA sign and instead make problematic addition length-invariant. Switch even to fixed-length Montgomery multiplication. * Change generating and checking of primes so that the error rate of not being prime depends on the intended use based on the size of the input. * Increase the number of Miller-Rabin rounds for DSA key generating to 64. * Add blinding to ECDSA and DSA signatures to protect against side channel attacks * When unlocking a pass phrase protected PEM file or PKCS#8 container, we now allow empty (zero character) pass phrases. * Certificate time validation (X509_cmp_time) enforces stricter compliance with RFC 5280. Fractional seconds and timezone offsets are no longer allowed. * Fixed a text canonicalisation bug in CMS - drop patches (upstream): * 0001-Limit-scope-of-CN-name-constraints.patch * 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch * 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch * 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch * openssl-add-blinding-to-dsa.patch * openssl-add-blinding-to-ecdsa.patch * openssl-CVE-2018-0732.patch - refresh patches: * openssl-1.1.0-fips.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch - rename openssl-CVE-2018-0737.patch to openssl-CVE-2018-0737-fips.patch as it now only includes changes to the fips code- Add openssl(cli) Provide so the packages that require the openssl binary can require this instead of the new openssl meta package (bsc#1101470) - Don't Require openssl-1_1 from the devel package, just Recommend it- Suggest libopenssl1_1-hmac from libopenssl1_1 package to avoid dependency issues during updates (bsc#1090765)- Relax CN name restrictions (bsc#1084011) * added patches: 0001-Limit-scope-of-CN-name-constraints.patch 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch- Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * openssl-CVE-2018-0732.patch - blinding enhancements for ECDSA and DSA (bsc#1097624, bsc#1098592) * openssl-add-blinding-to-ecdsa.patch * openssl-add-blinding-to-dsa.patch- OpenSSL Security Advisory [16 Apr 2018] * Cache timing vulnerability in RSA Key Generation (CVE-2018-0737, bsc#1089039) * add openssl-CVE-2018-0737.patch- Fix escaping in c_rehash (boo#1091961, bsc#1091963) * add 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch- Tolerate a Certificate using a non-supported group on server side (boo#1084651) * https://github.com/openssl/openssl/pull/5607 * add 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch- Update to 1.1.0h OpenSSL Security Advisory [27 Mar 2018] * Constructed ASN.1 types with a recursive definition could exceed the stack (CVE-2018-0739) (bsc#1087102) * rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738) (bsc#1071906) - refresh patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * openssl-1.1.0-fips.patch * openssl-pkgconfig.patch * openssl-rsakeygen-minimum-distance.patch * openssl-static-deps.patch- Move the libopenssl1_1_0-32bit obsoletes in baselibs.conf to the new libopenssl1_1-32bit: it does not belong to the devel package.- Renamed from openssl-1_1_0 (bsc#1081335) * All the minor versions of the 1.1.x openssl branch have the same sonum and keep ABI compatibility * obsolete the 1_1_0 packages - update baselibs.conf with the new version names- Remove bit obsolete syntax - Use %license macro- Don't disable afalgeng on aarch64- Add support for s390x CPACF enhancements (fate#321518) patches taken from https://github.com/openssl/openssl/pull/2859: * 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch * 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch * 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch * 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch * 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch * 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Do not filter pkgconfig() provides/requires.- Obsolete openssl-1_0_0 by openssl-1_1_0: this is required for a clean upgrade path as an aid to zypp (boo#1070003).- Update to 1.1.0g OpenSSL Security Advisory [02 Nov 2017] * bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) (bsc#1066242) * Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735) (bsc#1056058) - drop 0001-Fix-a-TLSProxy-race-condition.patch (upstream) - refresh 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- update DEFAULT_SUSE cipher list (bsc#1055825) * add CHACHA20-POLY1305 * add ECDSA ciphers * remove 3DES - modified openssl-1.0.1e-add-suse-default-cipher.patch- do not require openssl1_1_0-targettype in devel-targettype, as it is not built (it has no libraries)- The description is supposed to describe the package, not the development process or history. (Synchronize with the already-updates descriptions in openssl-1_0_0.) - Update historic copypasted boilerplate summaries ("include files mandatory for development")- Disable the verbosity of the tests as we expose yet another race condition in that- Fix a race condition in tests to make the package build reliably * https://github.com/openssl/openssl/issues/3562 * 0001-Fix-a-TLSProxy-race-condition.patch- Add Provides and Conflicts for -devel package in baselibs.conf.- Add patch openssl-no-date.patch to disable date inclusion in most of the binaries - Use autopatch to make things smaller - Enable verbose output on the tests - Paralelize depmod- update to 1.1.0f * bugfix only release - disable RSA keygen tests, because they use too small modulus, which is rejected by our CC/FIPS hardening patches * added openssl-disable_rsa_keygen_tests_with_small_modulus.patch - refreshed openssl-rsakeygen-minimum-distance.patch and 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- Add conflict for any libopenssl-devel that is not in our version- Avoid the requires conflict between 1.1 and 1.0 openssl- Add conflict on docu packages- drop unnecessary README.SUSE- add openssl-1.1-fix-ppc64.patch from Marcus Meissner to fix build on ppc64- Fix build on aarch64- Remove libpadlock conditional, no longer present- Update baselibs.conf to contain all the renamed packages- re-enable tests on SLE-12 and below despite current failure, so they are automatically run once the issue is resolved- Filter out the pkgconfig provides to force usage of the main openssl package provides- disable tests on SLE-12 and its derivates * they fail because of glibc bug bsc#1035445 - remove README-FIPS.txt (outdated)- drop openssl-fipslocking.patch The locking in 1.1.0 has been rewritten and converted to the new threading API. The fips deadlock (at least bsc#991193) can't be reproduced anymore. - don't ship useless INSTALL* files- simplify openssl-fips-dont-fall-back-to-default-digest.patch The -non-fips-allow option was dropped in OpenSSL 1.1.0 - drop openssl-no-egd.patch as OpenSSL 1.1.0 disables EGD at compile time by default - renumber the patches so the numbers are consequent- Update showciphers.c to work with new openssl- Add patch openssl-static-deps.patch to allow dependencies on statically build libraries - Refresh openssl-1-1.0-fips.patch to take in use the above approach - Silence the install manpage rename phase- Start update to 1.1.0e basing of the 1.0.0 split release - Drop patch merge_from_0.9.8k.patch the ppc64 should work out of the box - Drop patch openssl-engines-path.patch converted to configure option - Drop patch openssl-1.0.2a-padlock64.patch code behind was redone does not apply at all - Drop patch openssl-fix-pod-syntax.diff mostly merged upstream or not applicable - Drop patch compression_methods_switch.patch as we do not need to keep the compat on this release anymore - Drop patch openssl-1.0.2a-ipv6-apps.patch which was upstreamed - Drop upstreamed patch openssl-1.0.2a-default-paths.patch - Drop obsolete patch openssl-1.0.0-c_rehash-compat.diff - Drop obsolete patch openssl-missing_FIPS_ec_group_new_by_curve_name.patch - Drop obsolete patch openssl-print_notice-NULL_crash.patch - Drop obsolete patch openssl-randfile_fread_interrupt.patch - Refresh patch openssl-truststore.patch - Refresh baselibs.conf to correctly reflect soname - Add patch openssl-1.1.0-fips.patch obsoleting bunch of older: * openssl-1.0.2i-fips.patch * openssl-1.0.2a-fips-ec.patch * openssl-1.0.2a-fips-ctor.patch * openssl-1.0.2i-new-fips-reqs.patch * openssl-fips_disallow_x931_rand_method.patch - Add new patch for upstream: * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch - Refresh patch openssl-pkgconfig.patch - Drop patch openssl-gcc-attributes.patch as the code was redone - Rebase patch 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch - Rebase patch openssl-no-egd.patch - Rebase patch openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch - Rebase patch openssl-fips_disallow_ENGINE_loading.patch - Rebase patch openssl-urandom-reseeding.patch - Rebase patch openssl-fips-rsagen-d-bits.patch - Rebase patch openssl-fips-selftests_in_nonfips_mode.patch - Remove switch for ssl2 - no longer present - Remve the buildinf.h parsing, should no longer be needed - Drop the rehash in build, no longer needed - Drop openssl-fips-hidden.patch as it is not really needed - Do not sed in secure_getenv upstream does it in code on their own - Do not install html converted manpages * openssl-1.1.0-no-html.patch- Drop the symbol hiding patches to ease maintenance updates: * 0005-libssl-Hide-library-private-symbols.patch * 0001-libcrypto-Hide-library-private-symbols.patch- Add new patch for engines folders to allow co-installation * openssl-engines-path.patch- Drop openssl-ocloexec.patch as it causes additional maintenance burden we would like to avoid- Drop bug610223.patch as we moved to libdir- Move check to %check phase - Split showciphers to separate file- Move openssl to /usr/lib64 from /lib64- Remove some of the DSO setting code that is not needed - Fix the showciphers binary- Rename to openssl-1_0_0 to allow instalation of multiple versions- Remove O3 from optflags, no need to not rely on distro wide settings - Remove conditions for sle10 and sle11, we care only about sle12+ - USE SUSE instead of SuSE in readme - Pass over with spec-cleaner- fix X509_CERT_FILE path (bsc#1022271) and rename updated openssl-1.0.1e-truststore.diff to openssl-truststore.patch- Updated to openssl 1.0.2k - bsc#1009528 / CVE-2016-7055: openssl: Montgomery multiplication may produce incorrect results - bsc#1019334 / CVE-2016-7056: openssl: ECSDA P-256 timing attack key recovery - bsc#1022085 / CVE-2017-3731: openssl: Truncated packet could crash via OOB read - bsc#1022086 / CVE-2017-3732: openssl: BN_mod_exp may produce incorrect results on x86_64- resume reading from /dev/urandom when interrupted by a signal (bsc#995075) * add openssl-randfile_fread_interrupt.patch- add FIPS changes from SP2: - fix problems with locking in FIPS mode (bsc#992120) * duplicates: bsc#991877, bsc#991193, bsc#990392, bsc#990428 and bsc#990207 * bring back openssl-fipslocking.patch - drop openssl-fips_RSA_compute_d_with_lcm.patch (upstream) (bsc#984323) - don't check for /etc/system-fips (bsc#982268) * add openssl-fips-dont_run_FIPS_module_installed.patch - refresh openssl-fips-rsagen-d-bits.patch- update to openssl-1.0.2j * Missing CRL sanity check (CVE-2016-7052 bsc#1001148)- OpenSSL Security Advisory [22 Sep 2016] (bsc#999665) Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (bsc#999666) Severity: Low * Pointer arithmetic undefined behaviour (CVE-2016-2177) (bsc#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (bsc#983249) * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844) * OOB read in TS_OBJ_print_bio() (CVE-2016-2180) (bsc#990419) * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749) * OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324) * OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377) * Certificate message OOB reads (CVE-2016-6306) (bsc#999668) - update to openssl-1.0.2i * remove patches: openssl-1.0.2a-new-fips-reqs.patch openssl-1.0.2e-fips.patch * add patches: openssl-1.0.2i-fips.patch openssl-1.0.2i-new-fips-reqs.patch- fix crash in print_notice (bsc#998190) * add openssl-print_notice-NULL_crash.patch- OpenSSL Security Advisory [3rd May 2016] - update to 1.0.2h (boo#977584, boo#977663) * Prevent padding oracle in AES-NI CBC MAC check A MITM attacker can use a padding oracle attack to decrypt traffic when the connection uses an AES CBC cipher and the server support AES-NI. (CVE-2016-2107, boo#977616) * Fix EVP_EncodeUpdate overflow An overflow can occur in the EVP_EncodeUpdate() function which is used for Base64 encoding of binary data. If an attacker is able to supply very large amounts of input data then a length check can overflow resulting in a heap corruption. (CVE-2016-2105, boo#977614) * Fix EVP_EncryptUpdate overflow An overflow can occur in the EVP_EncryptUpdate() function. If an attacker is able to supply very large amounts of input data after a previous call to EVP_EncryptUpdate() with a partial block then a length check can overflow resulting in a heap corruption. (CVE-2016-2106, boo#977615) * Prevent ASN.1 BIO excessive memory allocation When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() a short invalid encoding can casuse allocation of large amounts of memory potentially consuming excessive resources or exhausting memory. (CVE-2016-2109, boo#976942) * EBCDIC overread ASN1 Strings that are over 1024 bytes can cause an overread in applications using the X509_NAME_oneline() function on EBCDIC systems. This could result in arbitrary stack data being returned in the buffer. (CVE-2016-2176, boo#978224) * Modify behavior of ALPN to invoke callback after SNI/servername callback, such that updates to the SSL_CTX affect ALPN. * Remove LOW from the DEFAULT cipher list. This removes singles DES from the default. * Only remove the SSLv2 methods with the no-ssl2-method option. When the methods are enabled and ssl2 is disabled the methods return NULL.- Remove a hack for bsc#936563 - Drop bsc936563_hack.patch- import fips patches from SLE-12 * openssl-fips-clearerror.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-fips_RSA_compute_d_with_lcm.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips_disallow_x931_rand_method.patch * openssl-rsakeygen-minimum-distance.patch * openssl-urandom-reseeding.patch- add support for "ciphers" providing no encryption (bsc#937085) * don't build with -DSSL_FORBID_ENULL- update to 1.0.2g (bsc#968044) * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL. Builds that are not configured with "enable-weak-ssl-ciphers" will not provide any "EXPORT" or "LOW" strength ciphers. * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2 is by default disabled at build-time. Builds that are not configured with "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used, users who want to negotiate SSLv2 via the version-flexible SSLv23_method() will need to explicitly call either of: SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2); or SSL_clear_options(ssl, SSL_OP_NO_SSLv2); (CVE-2016-0800) * Fix a double-free in DSA code (CVE-2016-0705) * Disable SRP fake user seed to address a server memory leak. Add a new method SRP_VBASE_get1_by_user that handles the seed properly. (CVE-2016-0798) * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption (CVE-2016-0797) * ) Side channel attack on modular exponentiation http://cachebleed.info. (CVE-2016-0702) * ) Change the req app to generate a 2048-bit RSA/DSA key by default, if no keysize is specified with default_bits. This fixes an omission in an earlier change that changed all RSA/DSA key generation apps to use 2048 bits by default.- update to 1.0.2f (boo#963410) * ) DH small subgroups (boo#963413) Historically OpenSSL only ever generated DH parameters based on "safe" primes. More recently (in version 1.0.2) support was provided for generating X9.42 style parameter files such as those required for RFC 5114 support. The primes used in such files may not be "safe". Where an application is using DH configured with parameters based on primes that are not "safe" then an attacker could use this fact to find a peer's private DH exponent. This attack requires that the attacker complete multiple handshakes in which the peer uses the same private DH exponent. For example this could be used to discover a TLS server's private DH exponent if it's reusing the private DH exponent or it's using a static DH ciphersuite. (CVE-2016-0701) * ) SSLv2 doesn't block disabled ciphers (boo#963415) A malicious client can negotiate SSLv2 ciphers that have been disabled on the server and complete SSLv2 handshakes even if all SSLv2 ciphers have been disabled, provided that the SSLv2 protocol was not also disabled via SSL_OP_NO_SSLv2. (CVE-2015-3197) * ) Reject DH handshakes with parameters shorter than 1024 bits.- update to 1.0.2e * fixes five security vulnerabilities * Anon DH ServerKeyExchange with 0 p parameter (CVE-2015-1794) (bsc#957984) * BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193) (bsc#957814) * Certificate verify crash with missing PSS parameter (CVE-2015-3194) (bsc#957815) * X509_ATTRIBUTE memory leak (CVE-2015-3195) (bsc#957812) * Race condition handling PSK identify hint (CVE-2015-3196) (bsc#957813) - pulled a refreshed fips patch from Fedora * openssl-1.0.2a-fips.patch was replaced by openssl-1.0.2e-fips.patch - refresh openssl-ocloexec.patch- update to 1.0.2d * fixes CVE-2015-1793 (bsc#936746) Alternate chains certificate forgery During certificate verfification, OpenSSL will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be bypassed, such as the CA flag, enabling them to use a valid leaf certificate to act as a CA and "issue" an invalid certificate. - drop openssl-fix_invalid_manpage_name.patch (upstream)- Workaround debugit crash on ppc64le with gcc5 bsc936563_hack.patch (bsc#936563)- update merge_from_0.9.8k.patch replacing __LP64__ by __LP64 this is a change versus previous request 309611 required to avoid build error for ppc64- Build with no-ssl3, for details on why this is needed read rfc7568. Contrary to the "no-ssl2" option, this does not require us to patch dependant packages as the relevant functions are still available (SSLv3_(client|server)_method) but will fail to negotiate. if removing SSL3 methods is desired at a later time, option "no-ssl3-method" needs to be used.- update to 1.0.2c * Fix HMAC ABI incompatibility - refreshed openssl-1.0.2a-fips.patch- update to 1.0.2b * Malformed ECParameters causes infinite loop (CVE-2015-1788) * Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789) * PKCS7 crash with missing EnvelopedContent (CVE-2015-1790) * CMS verify infinite loop with unknown hash function (CVE-2015-1792) * Race condition handling NewSessionTicket (CVE-2015-1791) - refreshed patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-libcrypto-Hide-library-private-symbols.patch * openssl-1.0.2a-default-paths.patch * openssl-1.0.2a-fips.patch * compression_methods_switch.patch * openssl-1.0.1e-add-test-suse-default-cipher-suite.patch- update to 1.0.2a * Major changes since 1.0.1: - Suite B support for TLS 1.2 and DTLS 1.2 - Support for DTLS 1.2 - TLS automatic EC curve selection. - API to set TLS supported signature algorithms and curves - SSL_CONF configuration API. - TLS Brainpool support. - ALPN support. - CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH. - packaging changes: * merged patches modifying CIPHER_LIST into one, dropping: - openssl-1.0.1e-add-suse-default-cipher-header.patch - openssl-libssl-noweakciphers.patch * fix a manpage with invalid name - added openssl-fix_invalid_manpage_name.patch * remove a missing fips function - openssl-missing_FIPS_ec_group_new_by_curve_name.patch * reimported patches from Fedora dropped patches: - openssl-1.0.1c-default-paths.patch - openssl-1.0.1c-ipv6-apps.patch - openssl-1.0.1e-fips-ctor.patch - openssl-1.0.1e-fips-ec.patch - openssl-1.0.1e-fips.patch - openssl-1.0.1e-new-fips-reqs.patch - VIA_padlock_support_on_64systems.patch added patches: - openssl-1.0.2a-default-paths.patch - openssl-1.0.2a-fips-ctor.patch - openssl-1.0.2a-fips-ec.patch - openssl-1.0.2a-fips.patch - openssl-1.0.2a-ipv6-apps.patch - openssl-1.0.2a-new-fips-reqs.patch - openssl-1.0.2a-padlock64.patch * dropped security fixes (upstream) - openssl-CVE-2015-0209.patch - openssl-CVE-2015-0286.patch - openssl-CVE-2015-0287.patch - openssl-CVE-2015-0288.patch - openssl-CVE-2015-0289.patch - openssl-CVE-2015-0293.patch * upstream reformatted the sources, so all the patches have to be refreshed- security update: * CVE-2015-0209 (bnc#919648) - Fix a failure to NULL a pointer freed on error * CVE-2015-0286 (bnc#922496) - Segmentation fault in ASN1_TYPE_cmp * CVE-2015-0287 (bnc#922499) - ASN.1 structure reuse memory corruption * CVE-2015-0288 x509: (bnc#920236) - added missing public key is not NULL check * CVE-2015-0289 (bnc#922500) - PKCS7 NULL pointer dereferences * CVE-2015-0293 (bnc#922488) - Fix reachable assert in SSLv2 servers * added patches: openssl-CVE-2015-0209.patch openssl-CVE-2015-0286.patch openssl-CVE-2015-0287.patch openssl-CVE-2015-0288.patch openssl-CVE-2015-0289.patch openssl-CVE-2015-0293.patch- The DATE stamp moved from crypto/Makefile to crypto/buildinf.h, replace it there (bsc#915947)- openssl 1.0.1k release bsc#912294 CVE-2014-3571: Fix DTLS segmentation fault in dtls1_get_record. bsc#912292 CVE-2015-0206: Fix DTLS memory leak in dtls1_buffer_record. bsc#911399 CVE-2014-3569: Fix issue where no-ssl3 configuration sets method to NULL. bsc#912015 CVE-2014-3572: Abort handshake if server key exchange message is omitted for ephemeral ECDH ciphersuites. bsc#912014 CVE-2015-0204: Remove non-export ephemeral RSA code on client and server. bsc#912293 CVE-2015-0205: Fixed issue where DH client certificates are accepted without verification. bsc#912018 CVE-2014-8275: Fix various certificate fingerprint issues. bsc#912296 CVE-2014-3570: Correct Bignum squaring. and other bugfixes. - openssl.keyring: use Matt Caswells current key. pub 2048R/0E604491 2013-04-30 uid Matt Caswell uid Matt Caswell sub 2048R/E3C21B70 2013-04-30 - openssl-1.0.1e-fips.patch: rediffed - openssl-1.0.1i-noec2m-fix.patch: removed (upstream) - openssl-ocloexec.patch: rediffed- suse_version 10.1 & 10.2 x86_64 can not enable-ec_nistp_64_gcc_128- openssl-1.0.1i-noec2m-fix.patch: only report the Elliptic Curves we actually support (not the binary ones) (bnc#905037)- openSUSE < 11.2 doesn't have accept4()- openSSL 1.0.1j * Fix SRTP Memory Leak (CVE-2014-3513) * Session Ticket Memory Leak (CVE-2014-3567) * Add SSL 3.0 Fallback protection (TLS_FALLBACK_SCSV) * Build option no-ssl3 is incomplete (CVE-2014-3568)/bin/shopenssl-1_0_0openssl-1_1_0s390zp33 1718204545  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuv1.1.1w-150600.5.3.11.1.1w-150600.5.3.11.1.1w-150600.5.3.1sslengdef1.1.dengines1.1.dopenssl-1_1.cnfprivatec_rehash-1_1fips_standalone_hmacopenssl-1_1openssl-1_1CHANGESNEWSREADMECA-1_1.pl.1ssl.gzCA.pl.1ssl.gzasn1parse.1ssl.gzc_rehash-1_1.1ssl.gzca.1ssl.gzciphers.1ssl.gzcms.1ssl.gzcrl.1ssl.gzcrl2pkcs7.1ssl.gzdgst.1ssl.gzdhparam.1ssl.gzdsa.1ssl.gzdsaparam.1ssl.gzec.1ssl.gzecparam.1ssl.gzenc.1ssl.gzengine.1ssl.gzerrstr.1ssl.gzgendsa.1ssl.gzgenpkey.1ssl.gzgenrsa.1ssl.gzlist.1ssl.gznseq.1ssl.gzocsp.1ssl.gzopenssl-asn1parse.1ssl.gzopenssl-c_rehash.1ssl.gzopenssl-ca.1ssl.gzopenssl-ciphers.1ssl.gzopenssl-cms.1ssl.gzopenssl-crl.1ssl.gzopenssl-crl2pkcs7.1ssl.gzopenssl-dgst.1ssl.gzopenssl-dhparam.1ssl.gzopenssl-dsa.1ssl.gzopenssl-dsaparam.1ssl.gzopenssl-ec.1ssl.gzopenssl-ecparam.1ssl.gzopenssl-enc.1ssl.gzopenssl-engine.1ssl.gzopenssl-errstr.1ssl.gzopenssl-gendsa.1ssl.gzopenssl-genpkey.1ssl.gzopenssl-genrsa.1ssl.gzopenssl-list.1ssl.gzopenssl-nseq.1ssl.gzopenssl-ocsp.1ssl.gzopenssl-passwd.1ssl.gzopenssl-pkcs12.1ssl.gzopenssl-pkcs7.1ssl.gzopenssl-pkcs8.1ssl.gzopenssl-pkey.1ssl.gzopenssl-pkeyparam.1ssl.gzopenssl-pkeyutl.1ssl.gzopenssl-prime.1ssl.gzopenssl-rand.1ssl.gzopenssl-rehash.1ssl.gzopenssl-req.1ssl.gzopenssl-rsa.1ssl.gzopenssl-rsautl.1ssl.gzopenssl-s_client.1ssl.gzopenssl-s_server.1ssl.gzopenssl-s_time.1ssl.gzopenssl-sess_id.1ssl.gzopenssl-smime.1ssl.gzopenssl-speed.1ssl.gzopenssl-spkac.1ssl.gzopenssl-srp.1ssl.gzopenssl-storeutl.1ssl.gzopenssl-ts.1ssl.gzopenssl-tsget.1ssl.gzopenssl-verify.1ssl.gzopenssl-version.1ssl.gzopenssl-x509.1ssl.gzopenssl.1ssl.gzpasswd.1ssl.gzpkcs12.1ssl.gzpkcs7.1ssl.gzpkcs8.1ssl.gzpkey.1ssl.gzpkeyparam.1ssl.gzpkeyutl.1ssl.gzprime.1ssl.gzrand.1ssl.gzrehash.1ssl.gzreq.1ssl.gzrsa.1ssl.gzrsautl.1ssl.gzs_client.1ssl.gzs_server.1ssl.gzs_time.1ssl.gzsess_id.1ssl.gzsmime.1ssl.gzspeed.1ssl.gzspkac.1ssl.gzsrp.1ssl.gzstoreutl.1ssl.gzts.1ssl.gztsget.1ssl.gzverify.1ssl.gzversion.1ssl.gzx509.1ssl.gzsslmiscCA-1_1.pltsget-1_1tsget-1_1.pl/etc//etc/ssl//usr/bin//usr/share/doc/packages//usr/share/doc/packages/openssl-1_1//usr/share/man/man1//usr/share//usr/share/ssl//usr/share/ssl/misc/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:34284/SUSE_SLE-15-SP6_Update/faa58dd09c8a844506f40d91d00aeb3d-openssl-1_1.SUSE_SLE-15-SP6_Updatedrpmxz5s390x-suse-linux     directoryBSD makefile script text with ".include", ASCII textPerl script text executableELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=56bd4cd0adef13a88e89c2efc03cf817f0968575, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=3a158574e0b0192fc729012ed0514407c13a29d2, for GNU/Linux 3.2.0, strippedUTF-8 Unicode textASCII texttroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)troff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix)RR R RRRRRR RR R R R RRRRRRRRRRRGAGh޾{qXPY# Restore engines1.1.d.rpmsave to engines1.1.d if [ -d /etc/ssl/engines1.1.d.rpmsave ]; then mv -v /etc/ssl/engines1.1.d.rpmsave/* /etc/ssl/engines1.1.d ||: rmdir /etc/ssl/engines1.1.d.rpmsave ||: fi # Restore engdef1.1.d.rpmsave to engdef1.1.d if [ -d /etc/ssl/engdef1.1.d.rpmsave ]; then mv -v /etc/ssl/engdef1.1.d.rpmsave/* /etc/ssl/engdef1.1.d ||: rmdir /etc/ssl/engdef1.1.d.rpmsave ||: fi/bin/shutf-85e163818efc0c8ce7154e538d98c96a84e051e9d73291782d52c058e3a860b0f?7zXZ !t/$,]"k% .1Ŷ=0} #0lp 6 hTk[kbG|#6bɲE'Z q0'NiZ&?.5+NٔizfsU{^l GVqoiՏNBc@?Lm6sN)+FnU-:tG$DŽt>zRt2bK*(yʩj懚~%M 7VȦoշ3$!I톪%d$ gޝ:NN%mUu~u>+/퇏-ysI81,1dQS+7i;G @2y.}'7mqSz.⿫6l:&Y]R{v& gWnR–TI(~wîǸ.e2~Q Si٢"v;3WGr\pÒ6ZZ输;ڒ!қMŹisv@o. ?,kԑG!"k"W Ğ^qշ] ъ\]z=bZ )KiT)yξ'0xr%Gx6!`0F#4g$j֥A+X3F{Zg6ֵf"aiqI7k\PI ީ s@h7rE%LY ;6HϫGbNϭ#j^zGi ŁG7DGv(-(/n-֣Zgba|8%7nt0Cg*\V D%Y=81?Ё.V{a2C=W%oK 'iȺ9kgPjd9hחt]ʠX.l]q=Q awɖ\О7Aa?̩~^4Z+үHnз9(!_`> -8p'CDj{~v*4Xp.oGס:F=f7@ /p{b}%$E^pPi>L'jǤem(6X@^Sa*.. -Y^Y&&Z9wM{w~hnp]p@ߣ5|F4RmtjzP|Ї%Dyji[FM!R}L"ŒVc9E5RXhL_$~ϹWq(*T{p;? mϕIt3o7yNGYKK[~r 2)7[nkzŹAPi};Zh21>v*ahfƁ+4%<SRH /$W̊z >,!Z*{|1*KadZB&aJj:5f`κ-yW ÎfhHt'i>jgV]fviC> BZ [vysi ֶڟ*\C9XL &.F; +BOYDF3ﰐ09]2Ush^@`J#xBULw;Yk%ssx#3/8kJfKvW/vNXЋ*UD T6Ζ/$τ係Ha4nuS \30DO ]!?쿆 :[%_*uW4lm_oG폇! );b"6cZ;9p.x3vPRLM?Z&'?QHKYo#ִֺ٘Q`Y鄖;|x]m]ji(0bF+÷4Hj}aq#UnwȄ՗F*VLkۭµÂ& %7eoq̷/W=9JQl`֭%7 G >N}K0ꧼV_Q|%jҍ7V*|+p4F/'pMHM`npv ţp{wD*ExʩTg?5LR,`AuO CNmh$_y]Sz]+Ŭ K$yy15PzHė0^o;߂揯b+`2>4>| ;^*Ъ?|Јr{! B Qjk,.&Pjש>yU8FeTj̸\B 1 a&ʢ3z*<8;猪/EnFg@r'Q׆eS?O1d5X, )w[ya(mHHv]c#|5N^xNvۘ%ezW>Nr@\ܡ`{o2 E=,|U~cvIPc aesā+hMZ7_a](.ZUK '%R+8K*Lm'53ΜuS+YBD`8PojO:vMP@e؇ ]v>@gʙ2 $:5Zێ:r6~% ڙѲk"Oپ=1:)|3]2*ׅ8*tmY j ?5u5sQoܥ(X%VS}K캓wm}(x1"MP`U!zŎ s~!MCtluk-5˧hޟͫqK[S@ůw]f|*G.s2FcK9*HIN=6zھ{OZ6끓3r?ݾ].ac'4zޭ@WY)/nTfY`RpQ\kiDwbYt1ݛAк,?'p{`՚EMp(¼6bg⾰A+*v4 ‘ 60 I|+Rq P& $Kѷ_Al!J&a|tظ᝿|C}ɍ+fKXzm\J%ְ̭ 7T1D #|)穜ةS(ǧQC!g+̽m;;;Pzn˝m6}2@6/J%?)"n[.NLĪo< [ϺDn=?O᪩I"j`B:Kro!bZ3D𐄎UhƗQK;2x؁;rH{mM(ba.1NRf`_A[|]Ͽ@T: FXvKQk6sB3o8^VF1$U6b#jȾt;r|XG̯9,V8 |'%(AP!.Yٞ(,i'搈Cx<1/7(5&":O|J;Ʌ҃DPGax&,pcs5Va+??$RnΡ0Ov(847$C>U&y^̴;`h_L^S*]qԅ`t'٦0A)74CJ k>a%mpSemu |)}-X2g*e {] ںq$V ;?'ȖK?h!G1@@+ x?I%F稄CfՔ?Πr q=%}|ZKs oXOF6.5O&SW1EU_ *\28TE#"&ăȩ.ӌ91p~l ʎ~(Z\ o[-S:"'*HrBLWZANsG q_91O.y aTudC6(2R"?ي{v<#jQw LSXvdm'*@ `^KU۾r6,JN! B1dl47)H3Y!@ϫG@=rB;r=Uyw&ٺAA@6ryѤ8XDe>ݷ&džY(%Lf CuӜ/t4Z*_-m[~o "`uۛ ǩ+a֬7:IA{Ut35b&|gq0Spa -~/E:1'bv)K u,q h#]M:j1v µ`O޲Hۗ˸>I)RW,#orTU;Hq.{ͧ=-wKĴ)uۙWZ= J NxƒٞxY o&ߔzioU?*25kKpΓmyݙFSNR}S^qӄ]\ rh#B&D/} W0-vF&ذhUX1Wl̴T9>Cx3a0<9jTJmQp p&5fed+]Ew3i|S`%Qg[ 6d}@$pa<+UA/- }?!n`uE]~2e\qzu7qTד`믾 q `MEK9c%du)PN6(џh*e1LW=X..>(& ΛKȫڞTQKvlA4O}J>Q%wuM:14*x0 m2aANo.qh I¤Pwj/ziNX̌]FLWv^GO9*1TnM8x|ܬΊ[7$ËZ~Gr֪mB/ZlZhm]*AQUoPcU6i?(]tMXIQ'@KWFьάV,m DJk9sޒ HfkDoXt8' o-I~חF?}VK6=Qp 2iN_Θ'Y&ͼ1xi >:wbi[_9cK !cxy>ukaM*^j XjXqvMQ|__ ){y7 <ȷSFp%*p=A)E'uo{ 2@5L m5vcp*P܉t_Y]wKH6 AahU09) e ۵w zũ~_38 gaY A35|/bToe7 )J BG I5#T5QJϙ"y(QH(:}ȡB_㓊!)Yi":{{-"rwH$IX9='R&X]RZ+ڭq cHJz~ !<107P#/Rh!!hhPw (;հ).xNH"yIuCCAo/$Ixr1KޱdzOpm6K* ]\F"ܖFf񉟝YűH eEJ {V92CtĸT|Е[\7_GczagioCXQ슖5TK8OX  GR/Eaa>E_ rE̮qex|ؼ- J ?{ΣEr/ ศ5"_X#t;$ sD+r6W~Bs +eBQ- G IgLCPҾY'g6~Tqs`! `MW6 dz[aAeAY%y$SBҔ^OزzT8fG|1L{ЍƂ+;oXLP:AEZۯPsz6#E=G`KMmaY$EXՓăp y n*&!xolǗuLZa.WvZZ՜TDZ]%c";U7zAx"/<W a)qJ;CꔞePYup=\!~x?vþ}d)*8ZR2"e+?X)p;Nob`75SHZՀlM,(⢡6CZwAfg#"fR &)NùΥK9J7ֆús6WEC(LVo95o[v(5yco=i,cp/XAY>n0ߌ'E1fp27]x6jkoi( hd[%ջ\#\%%`ARp_q۶EՏz8. tbkmG o7zknߨ;xZKY;@ s쨻}Q o(3"g`=Jݙkˢc5z؄ձa}`c3N4.s_P(>”I1Z8j|{{\\)c1[+ĮuLNG;R0zb/֛&.DxS̻1i~ef- 3{>wP]5"˭(IΫ]wE'@vfzC%D =v+Xv&e# ;mjuf<`(3lB_E]ou*0)C*و#aX/,FWH߰WJd&K]dD\mPEOi0BrK}רpr)ccpb.Z"ݫXT!wZ@cz +3HbAW[i[$} F1e:)5CS: s}'R:u8\P@0i5=Qm=fwy#= 7Q-M=BM34|o.U&*ix\R@Mۥ*]lmk<'8.ta[;h IKES<+h.K( 4)`E?&F+;G&K6%v0zMVqHdk>8MsI?wɾi`WN2REMh"c˱*:c>ub6'5:. l}~'=7 2Xo""b ܂s53XBWau )0tp'5:4)N%wmƧK2w')cKB-k,JU*H5;{*軅K)ίӹM<ܬ¿CϞ|HAs#y6a!S64xT^ ~V2 Cږ=oءd9k?)hR^GB=W[u|t O(m iDWZ)3r+FOU+(38 򬉼t?NکJϾGOsjPodyJV;)9_2;싽!*E:fʧRYݓ HM!]t#K,'6$uHlweyI2JiŽ:kq=xESPJ՚yR[F~9RhЈiWq@ Mv yέ "Z:ce=?, $L4A=Kn ?jӰӎR߇)g=1A4]lxcmtq7'ŽI}- d ^#ζqHぞfzys JjO552/E X̆jMCX>K!}&r]mI^N)Es8擪$#C,>X—zht9Vp>&yhUs+aI*oGK絲d({:?`rY/Jsry^O+ i2uҾPzjmnIJCfX},cSGSQK3Z5+kڂV;N S ؒu/n͓Iry/\@ޏ+f`r/z7-bܸ{DuP]9B#j7C眜~a;OVD8&\̮'?b^uiddfѱ&'ۋ^9W$#|].%6epn0,`c䛁PpŠ΄/Ibʎd*ON\MRiR#|[,S4Y_<$ p>0miRI&5{pppqV1?L"x?X_ыf[:üAIwڅi͍># MåS1rY=D$Eg}vp2o"׈&iX4 F{9z KҨCB#*eY}FGcLyrZǃ6ᶡͅ 418Wˠ2-}9w;qIl#%}:suJI\.47D#_cH_>:q=ݰs FY KրaX21y7;hXB?aYz]V:Mtt 򌴤ڑA4 qw"Y7،:5`Ij Fq˹ a xpEg83 ӟgW%v$QE7Y640]+ K[~v] l 1L`o=pΌlaw_8ڻO[!q]Jy=9?Lj GSίteVD!`HuDZ%,p_i~Po 3{?nٗ Sq}}0 הM{-a؃  r78C. FW.X{#1*5ir{ pfV-A`C#30/좱. Fbګn,._WubSFҦY,;yul2OU KpeTbn/T*dD'#ӿgiNMXYS@(V35?ddLM,6 J~0j<Θ#DHᏓ9rJ{&q'zW)_ H:t{5kd?9K]*sJ9n%ҝ E"9w2-=3Au,7(Nl*%oKp\Nٔ'{G + G ܧJLe50wdclGDjռ }x%.V&U6ٽD2)*ÞSޥڸGNKD_غ/y DŽxiS; R4nq0WzIP^%ɓ>Sҍ;4|[Y9/]d 9 Ej,$MU=܁PIT @ˡL2~67nsV_k_ߙ)ɣal,G95ڳWmɢGAAӟ>еhg:<%i{VׁY%wВg2Rp|Ѧ}])ShPFy"\"1x}R']6,/y?`%_ ! iσLXL u/Q,Rw>IX]YGfRHиҳ4k pcٺ;D42C"b.\H ֠49WxPX"KQflo}*1OH]9U ؋1 9zCh7uO +)d,R_ۙs5.=LG#t(v$޴34!CL&פ01vh9LDpOy':d\$G^E%=Vh5dnB3$Kf0HP}a  ڿze\΢!#nES#}߸>/x '7$DuMۖAT*ާڅa,*ٔ!$Mss#zx4ҋpe^uW4XMk5S{11r@!EI dG@ ħ/5[e>~31{u (4aiSP[[VEr-!Ҋ9j_hZQ5buD<5'Ոᮗ4וHw2^4\ pb&]3$<eiNZVݳπw}ؗFX>BI*TKV ՃN~r:W<icKP<1{ߙvn~Ы- -5~*' )As@9YF9Ifx3B'SnM;=RMxOjYY8V0ջ(kMݥSpcb1j-#3$ea$8?mb '(CzPOJ4eySؼF=L1+3JK', NG[V?8s/mu$zGkCyG!AR,{ȸwU$띞jCfAi=R`{a`!mR,I9v|T؄Ѧ/ 1[. Yw2URvco_h&tP#^X/k]9hN  y6>/,lF'."z"^H~vR#$& i"^x I@0kc}x,}!!+2L 8 ?b6{W<PEA Y%n*w`P1"TG2Hb&BbnnAr}Z.ͥ,O5`4?nzisAi5Νag#c z s*,Ϥ=!Y4 #E YOX_H>3ؠikôo{)k*rS)q4_Ua\k}n#7"4L5%&סn/*d\aB2bh^5݀4q@lFPL%Ѻ##Ny:[E=߸k"AW:SBE9?>Oua;Pq_Sdti7׳*O+:*2,ʼnKHYUMyd`OL#@ypj.~zܣ_r7Pм x&n6*{4Sd앣h9&F/_pVNt:Bsi2)HX1{>i!Ka9`h a?3 qR^v*\T%qgör~(u5X Lve!{8ǿr㦳^ DOm "`D;QJ-{ rT M VF\dVtQ|XO=No  Ah|p&i# >5έV^;wVR5;S>n<;f$gfu4 By05Y̎ypeHW#]E1% f8geW.匍ȭ[)x5t$`x{Y, +C2]MBllN㣌‡xN5}?/ jp0a"1<Ò#[R! ?<{ʌw7lF ֓I\6AnC5MN.[#>_gRLBަI'{ e~ivB f&}-ҹ",=[|JƕSeсfuRr)+p,zDž?+eW T/ ^pjDFxZ$b*7<0XO+~آZĿ?c ǧuԫXI <5|hO\qُU2enzx{ 6Lfads.HGF<I<[qhMr[!g*><ߒ~8dn( CSp:bY6y^+SP\02i}vN \H +AH/nнA/>FG=ㅣ^pr 1(uuT^5W_e8n6 (AZm_3Ìe=.7kO5jK+1QOP2Q!^J\*%;o g0@$`ߤ ,ߐ2 V=U 6 <ÚY3kJo+hiʙmS{utxX'_cN7nK /U5=9;<_$7rBp:',Gi[˽ghƷ k%~}{FF¿<  zbuL.э0SZpcPК~dJsG f^;W 2ę Q-y~};]^Z5kXTwyŦ_\JLld2] _#vڡ70;iפ`%&ZL (MP_ (|+4WcQH+@5Nkc A~{D dsU5+Q 76F%q; ! z0ˠyt_܀/a;t )|4a>ҫUnoz 2p܄w.O`'vډs<\fVۼܟ埽E] e0&/k3GYc7~R Mznp=~TX^;tQ+%j]k䛟2 /UIV7cXVo 1 j=RORBLVS"YQo SAۿӜ)Ȭ R W įK+ă\.gzqZ>8FjHFEt BDcm= c&Bl8J\(O*xKaˍZX̅+UWRLߘ-ac?8APvĪ zu HZ?lhRZ*ڄL 0u %mG *J4R)Hz=B@3_}hJp()8oo* C"> ok%l’QR uq<~l ] 8Ex{e"'yQ@ %WB kkSldrY.)ր[#U.ٺpaeCRc4|bw}po1S+v?)L`’lm~~=~~J:FFtX)* >тGǛX1$GZ r1ಮW-OAvM'*De&5 As/a~| cS)#jz_!d8![K²"hƛNp=gPZ$# X7S fW*` -%`as;ޥaRԪumʌ6 8H?td~ si-}]pfG?J_uBgg̥ɗWd#M{_A4JZqrP:LFEt;Gdұ O)ixF_ K*:E+HЋQɩʊez?%~^|QXz)`Is6=d:B tXkUIm\7 o3ztJCxQo2"3I;I]Fv X=i5ܧηKkVQLiFP~*9%Vx!X7S%|df3!Ty{+dۻZkKXǣ&)~\;JQ _Rdw 4Oo߂qלIy9&w@4 |{ TB g~KM ~aZfw]"`_І˿Vx۷R#:y+ 2`ruZ|ʌA"͊fYaܣx,ִTT&Hpm."LmN#6dz^ `z`jj 0*A5O=d]=k'# ۍ_ŋZJ|&Cĩ1?H?n95(hRuF@CKu`h\0ci`6:𫫀mPd!xйft- G,1 o?sQьCyip)l=ȏ:9v\_[BlT)`5AJ~'Pxl5y)RS}6Fg'B#G9d/8@Y- ;Xbr58O7S5]ְwN1*$ KU24?+|r#"whk9lUShD+$Acacju<;'YX-PIЫ`9d ?buKU3[ZZ4=3ĪpAP#(_d_TY)( CDR7b+:?,*|hk ʮB$rw;ɉ&uS%x9ZHd?;"K Kde"B:(7q 9r'ĦnCLWJ9olMtl'7ELіdX׈='؃yM"*J$| ..(L4!~l#_Gr78 +g0{v ,r@bV(D܂Q'x3K)7"]kEX0.0 9A,<ȾJɍX |lсyY_\i@ᔧ%aI2X4acʧw'DpF.\e}޳ Y6iSgG@ 1 2[%iЈ@1`wbHM]3r]UOdɫ)YW/+Ё;ym}D}<*0B) M]=wZ8Y8y\vIoH#|0}/g-LSU񟪱%{E u{2(ks #qh_hlbOg{.<# [q}Zh/G9ap"{u3$}RGjD{ly."`;$oaRò"C6v蟠8U` C!!(M܁ VzCU[h@i{٬%ʠZSíjL(0f6\2fY]嶐AͽKJCHfNRqX bʼn0ǫcb?+;B.b~ ud+J\إu2lؼϗ' !b@`#K'0 +*Xcr/p,dLeF5BoUueZ֟11f2U Ei87qo/l6^9$TZKf'vP￱\EQ8z/qHxkxt`Oi[FcX(I+'N5T8=2U8+#L\&1g4^ JV3SŝP((Ө%wA^NZ6Z''4* '4Ol>VVj!NKy#ģވ0y8f?/p0R9K*h &ѕ)ADBqiq Ӑղu~DD,Ba&d҈@[txE !BR>e`ҎKIXh/>ƽVɼ=mC0%2xg}*øH?ׅ'9\F/Ke>m4 _$xLŚrbiwm nQO$ȧ5P>Ok\ڭ |$t՗kSABXlշ ^l- EL9}b}_PiisȷX}ė$m ȟ)2މ'Rʭt#*nJfeʾ$u;8ViݫmL_5ރPOW%pD>AЖ + 1oN3GN >VSeB؃GRͅ(&|*~`ɘ숗уp< ŵH6^iY>2]M2Z zO|<KKP?xS")ӂ _TR iR]Sf_`.aY , Kٙ{IM};*w"^2,H *ωI4rj]6"gt. .7z7_bX"oSdij̛ĭp*<3HD<,"6QHL{i4{hpeOl>~{*z|bXD&MM#JNeK .Nr/)4<Ⱦ՚Xw;@V•|V”l6\~c1OX SZ"XqfЧ }^xl1jԍ08WMv-eW(\th9zYׂ9 ,ax0CQ:دu.Œ)}C]83v4s@O]45fFg`-t? 9 *-CC3l~zD?}޾6̉`4 QM )Wf3y| #Õ#px~ٳFenMhHygDnwᏫKG, `(͌Q tCq#GZܔ\[[`G4tI֙THǀk]ͭvćE%[Jp!JU_eXLy&]+|# ŌPŝU4x ?4W?3l&guF3\QVc(Qb;O}1aZ\n)*=E_U)&3FAÞ |Gߒ7{ܧj_vGu풎-S?:0_Pc5sv|d]h$9]#^fx ek(#wʩ`@@s!?|ఊ1#%3UwϟT4*fXnX'*:cE3TP㉮7o&wqFKD'Uŵ?4Yo탒VݒF>8"!^u\e b\I{ʱ`8SB]-+\ڎH3/H+~\|Zt@ˁ C 7 ^;V2x*6`M. [}W'{)0#,L(@T1]96Uvmc҆]V(Ob&ۛTAM6sV$(Q +&.ےI*VKVVbĎ,'la=X,ZGQEzMz u 3̜ F\\8>ož>7Mtۜ5׏kg.zݩ ) _HZv5 L|h醫ݔxFn YZgu׏/׉~nE>t˸gif6xPRv'΀(ޣI*\-$Xf'|VyhK7p-!SC }@OnJ]H3-aA1w+9~5F] [@ji\.:@hvS]5T.&RS | *GGjEialcnZXϊEL/Bx) PAX::Qf ~KLq(Ogk 5pO?&BrL)ERZ;5'DՁ\+:K& XPqD i9 !k7|"Y|T^H|m?k_'#ovtz\)xpwx43,uޒB+Ъ"|֧E'7zNŎ2In2P1Z"9kLi['X<ަщӬT[= H77W bp}wT⣳gt_>Ç{ǃ/b{aU?V"xa&uNjKdcaA;?<qm/c33(KM@l/-!쀈IWOW.|},(o#\(<= {b lއV`,He34 Xj+N֛쨳zP]*3deM` *И nϑ^hN֓qƫՆ~E. B1>K`xzH:2] :! c;G uT4%7ܛ)2R5*a>1$De$ [E>H@ĮQ Eҷ ZQ$ϔ7ĐCOӅkOŬ&cD'6J2m},FcCtJ91m&;m~H&cf'YA/XA-ZZsp:>LP[?=(ʅDnN/cY[T 9v@!uҪA@\]8"e~8Nv3aM6G*ӽ Be lK&ϩ]Je{s$ݓ5 zAI.Ɍ0h2e?ӑl~sW}nBjs8U~o8.?ZGEzBDeM ?cܒ]XS0Pue51FEz3&Ӫ/`xKi٫ͦr4d(߁ZarN!' u_[~(iQ.KP0ZK{\&EzRƥ:Ra AR!Q+(HD K 65[|酓QlQЮ7OL/);<5jjNCcCAȫhrzke)|hghz ]ڢtxvYryi .?K0֩49 3L+8glD ruذ+{/< G‡A%|V؜ @]e)a-}`*+;T.{Yg3pG4ƱDD bҿq%=%"yHJ2ĺgEs鷕'^ dx5kD'k"7ۧճ X@$D%[C[nmRoRq rH!&D~Mn-s3um:\c"#UdF9gO9_;^_]dUCc9^"zleJ(kr>fzJ 3g=) hytδ]Hk>q {W9>T R^QrS[02ݤi8r5`;d:>0$Mr|Es-p:ӥiS^ "f98ŜT{tcYᬿSjM h/zVzMuy+'H (XnɉQařߨHRW!]c{yՠ5F0 w7@rF;PdRYй1]aWb-76,E)dgSC$6Eb=!yzl˅wOax\lIX7b @-^ X!F_ЊKφjjep&_%ySg! J1_h&davH^6* L]f [mgjvpʵ0FnߪH3цl mqaLA,o,TP!J+I.i# e*&¢pUB^d|ѤBb188[:(/WvHM{R<{3LaKCWzjЗ/K31JB6$11 !׏{ X+ WwS<{jѮv^0M݌0T~M 'G V ¸MH]IT">9ByV:>ZmJ]5D| ~j /Wz!1Ҷ+Mbibk6VPw4Y .]ezj=_7A l~J,QTBfϋ-h6ɮzg4`9@3䩹fn`j0.tkK :'y߄yEBgK>R8//O${Ha#j(f [| j1,|ד{'j\8[_[kٙw\MV/a)dIQQ0"(uf$>tU-upPܼx1 h䮅fc;֦3t~IчjŴ ,"=2t !Z|EPi"7+,V\".jY2?^%58/l(_&<>JPl&V|:DY5>?ªT+mR9@^O., +/ gRȥ´ƨЫ>86øO[ИhZV~FHt=ta9gRXaҗ_3>=C|ѹ&+[AtREXBHN)>0>W.gu]Z>O MNc1˗wk̩|a>F &Ja[0GQv}*h"璘wXLwZF N_D qCψzƤ"h4;]| ZʊY^}\)VAk Dg,RS/" 2%6%'&ɌC%W=Qi[M lq9ߏ`6[S$%|F1-!&?[#A( aYBh׏50)3dpBGWovBα"GkF=}ġvGާ_ E)P |h?t[X"mβ<+4T =Т5p4_hUk)5!?ͧYp02usd:5Gv F=86hZtH⁚Tq.W!2FqxoI-\y.'(K#5J$du)ر)Xtihy{!_?%c9:2Se@(L|wY`>3G6PW v*Y*36Ϯok3 (cW>'Kcøݘ[Ypj6XiO.;Pkd ihP&HDnD$ յ] 2[1QIsTpzse|[`Jcj[}" {}&{&Mj *ίNPb+yzpq'p`] Hp2A 6n@/ZsNKN\k3t{h[ ERk@5)cɉ$-"챑nd  <#)%N΀}6nWSdwEck'y1Q)=UY;5d`HPU&YK2qUaoL< ƻg'%s*<98 -2[î"A&U0*\ ]Q9Ԍ<9 IL2}b;,6.AFt cF kWosLOkHЫcsO6-V9V9/kf}-W>KgS0"Z}>\lPMcFw/W&`NZ뵕yeE^Ŝ}EGE'_gkSmAM뵟 -\ 91+ʝL&e6JW_gE5B+6nJ>|s -PaOUMZ7avik{G!( d'2rQV:[֥zvڬN"!!;n  E%FЅ.\}jGݭ_X D|B^MC[Eij< @8ܚ!\5>F=tLȪ[w"ЋJE@3P~;aX'cs0Ljb\wf*n.%`08]UA) OKB&|q]DܑTQ `F}$ZeV|>(yg1#$HO/un{Ce  IO&j`{I˗F@]k>N7:HhXKoR{KxtAB!f((tclE[걪"Þn|{yW4:=ҾǎXNLh7&RtUI G4CK{6Zsd%֜rbH|$2ct1f}޻4RA#T<R 4|9*&WIL결 26X~dEd ݁|~r_Hq!Úb,mѨA m' {Ǚ#"kbMԑ'Vs|(o~b;.y0kzmˋ6}O%WROKadFnmuQǷd?42؟F8vNQOQUǻ KW}lykl+6^xXp:×s# Y/}0eqYg~|p"Oj#beg5v-`zy7l{@dJvL" Hn״r^15]|Au .ޤҡ%0HeG#o*\WOޞs=UIMf`5rI;(6"tuy?2QXf>5Y#.H52 K1# #e֮E~B$=̘ܲ;U'\nF3Rwo}*J YSY0[ަ{U T~߱>` h'[@f5'm;]Mڌsuo* ܫҬy;ҰP}šYG9qN X oѿ\Pl.`{r3$`ʉ{^L.K/-r3?1/O~nHGAdVcǿapvFi׏w6Lʑp4ٵo;|7+xgŝmyif# KiD.r!Zs6Z+bٝ(.?!o9[b>Tz7.\1/R -_ g}4|&s<9"ATbzV dS5Z`9yz!"B25gqw:6GLv_d!IҸ1nE]<(usؿ_X-A7eA]%e~}?5 ۵AOImYO/E hDs~'8/X3ROJ1o#*b15X[ e=dLʩӎuR#K1F]v:G:$kVۦYRt-yl\$zfhBut L(&6(3k$ scm5yS^ @-ߎ:1^mLwH 3.͒iy$?DҾ;!eMOљYmؓck\!l+]YRڰ$*b)zzQ[23Q4-#<#Ԫ@[/@aH#CW_eL˱4Ac9J\zT BvNmԹSq 7IE4" ݰz[Kj+/g0w-=UVd@#txRGHY9-%8 w'[lTCޯЍTp71oK{gWj 柦s D/J@:{\( \\&L=rsf@YVWԞDzbH1Xl;ҳD,^!xb];]CFgQ? b Wa#֒w+$w^Dbg)Fsjd{0@H%}-@( Q9Դ NO2Wn΄E59GuILRBėϩ΢:0(iM VGz6G_Q>awGDxM%Ӻ8.c 6zYHW+^ X1`VGCpuҍPŨbgbK@B҄0W܌aחDu. LND*;sn0$Ƽqkרş*2#G? W!svctXF~@D'm@k c6[ pޛ:J/ D efDk1Y˯QQ; O>;DcCC \5xtRmKEOD"b2iPe;BmZ-"Wp((>mDz ߅:ߍa:,Q1Kjc4* Jյلk'eB& =jR8X^bUI_?鋸(0a_#=g.[M^teVN3~JWD䚠MhQ Vl8#'I_"q0VDi%&\&\*鲧4{ |V܏ M|/gw}y䇋 ?bA:00|7"Z܈ $ᑾdY >QDjL"pak4WW߫6R1+{ O,ZZz_ڽ(-3ކ2#0rMNqzp1I"T mCr&/oisʶ~7OALŪ],|4Re,^n(c٫EC g[aam42-wp B1͡@s9fq "9%YDra,ol̒|T#`Qe %-i+̩q["0xHCs v2`>(zsh^VP|d|Iϗ^g+nVg\u|s?Ip(+h`KTᒥ~%Fjfw/H>0eDkS- Om1ZT8fA*^\P%AU/R,Y2-;3'mͫܠ\QBC"2+cT4)aɗe%'+ 6xyX_K Ľ`R;f杗x"R4c7-9[Ԯc?Z؀9G4ֵ{K;:>*5 D{slWR7[L`т]Nif;&-E 䴊tF0n21YKG?'aymCœ5\G3RHFIV ˖_J}f B6zU&d-JFk2fF,EC_2+EVPNS6C!Hq3*yĔ8ש[f%=s"sr~)Xkop{@J5D<@wvk(\rVIWjV=d}9bxIpQ 𠰆0R4Lf,KۙOՅA w*Yg!2[=/E`a+ϗVgXϑ|-Am%fNO%t7 i gD_&+O#Cc|.5vH:_% Nj@_@l$5BV&RO&)7wbmB^<,;9` ҥw\WMD`|7LZ.p{r^-Uklcvʼng,D }TΌgz)(MP3fݸ!/n|>Ԕb)/YlY!ʜFEXÄ I5w'R&g,fi/9kV4emp&lOAI/T:.qmIjrCՈ AޟٓfD=28/_yTav)8AzmnJwER"K;Z$lcm8x(|I}c]ܝOYʴo*0WtG v<32FsPK7|4/k=Nf45Vg1Ow೹lXc2j)G%;1xhKC}AE9/茺Go]E>Jx?ج>.7S̤|>W:PbL }'U5euj&t2RMB~-S` ~dF51lye~KҺ͵VL '}&Y' ^1=ޒ'f?(غczn @.?z!~Ų{E\V!༃bDQftNNgC 2|7KB62*4k%Kr[yňm.ǜ/E.,3t3uTAHWsNBHxyw 篞ݖ ᇞWC'͟kWCƺ )B7%B@Na) Iee=!HcS+, 8N6!OҤ3dPpz5İH|> MtqM_(@U=k~K?&b!wbW Rv;V%3p!%U{zϚ/v1? uÓDSa-EUiD'8~ARwb-5bVO#4Y2*9s'Qi-gFs3k")e =-Q:MH*&%P #2>y>: E*^b⥧4e ۬~jSH&#kmywP/fQn£.putQ&]2 >$ JΑcxMWqdyL8dsYv3"%"XZ\vE> 9GÝއu6ENC4cL>8ם<us|[vRn$1έ|=q< mÑe/{^]߼Jtgd@IT^_3>q^!B,Ìд0_kL{x%0n<Yx7ZJ@fbR({%ʇ")ڨ=](h{ 6Qg$<eQOFU&4q f:ŴaV {=_zld9ۿG-V,*CY<+lfE0-, {_+BIcQզfUWbV}-9"vy ꁇeZ.(7vb^$8;U"͉y|x1*7 7>2ufE4 $T9Jg^ٸUu4Z`}:&:MF:/)4z^sX|'#{ %[pϙ;9vM9(tG2 lBP X$(Xa#x':[ɱB0RMX^t;IQB.ne .åYVQ @nL 5pL<bm!/ 7 ) {z}"LjnW`Hi xF#'ۛT^Nu8 SK)L |j\VH$ r[E@'9ّw^Jqz1W% jw(^Adž<]`a:Z'wY\ΰ=$'d°AB6lI8p+Rg tUs->11q8㍢+f)} !g B!Dp='mV- O@GN v+ԟ8{h"bzNJ(%e`iRc0$DHTm+:Rn(%:$nBܱp'a 1 !bi^'~*t^NO ? ;±Z֊k}%V]bBI>}㥃o_Š2VrRWSp· ?JOS7S&^(T䣪ynt4crCC ,>:Z\Se7WK4o=LL8HKfv%NtouOWTJrg/7r,Mbiux^=1ݘMNEfGNԧ s^SrSYΥ4w/??C;`}izZ5G @*fdpg3ԣ*c/<0 i7'7 8]\9bh~ 2xogX%֊*&f:ȝ}NF$j\MSYA],hעgW0=@Lbb<?~Iu5Ě[db`M*O2{(iUd+hDK0Or#묙Nқ[c[M9ua6\]{# XEM@zMJK@H"y b vP^P,GfdhgsRaX>/dD}Lh@$|qQ`8 Ι'C]hg'_ Qm{wV4[0=(q J_-fYJ0l ҾxqL;7S<6M$j:8 IoqQ3L )/T!=tMb ؍5wQrŅ>JqLvvcE69XeMsO w E9FSȸ9&lX־>5I IPB`'`<[f foM84 _ ɸMlev/ہSM,q(:5CRΫ-1=_"(E7cIhn|AYza}(_vUl@' WQΈ|b p}aq*yO5~c7H=4ݪznL^T4aig&L D#:`Opܲ+np]:}:FOF LߣAYxXmO9#eaܒkLx5~oC@V|Pq ٬]R6|٥.Ȋ "L67v-!?ϔspBzUDp>D'q@*?6= km;1l~U?*9SQu@^䅅Pq4z61Y[@:EZ.X)v dX^2c뉆nƾ7Z L95O)`K#1fZc lĦQWb fI<$*:P;w gp&}qb`.1TX\}Xߋټ<|3[;ppuIcf|H(>7Ե_1dq"Ϝ՛xa`iDElA)*epx|_=ZU5{wWIrLDѯ w8tqng:7-2Oc&ykXLjFtڭza{G0DȳT(0  U̒tXp)vZO뻈:u|06A&4%=̀'1NJe}UM 3?xR#Jj7|*nZkPȎ r׉{c-|U5 KLT.5¨RӇVNcI]bCpob!m'i쾏ZT7Ti/ DHpPj[qNUjdSP&F#[`ұ؂3#M\iB^U!`wIoa~Mn4v H|v-'M#':!=h P]*:l}1.fK)aFnMSN;#܇$W+Z|g`¤m9&3q QO٢\5qS?XVR%y #tFAdnDp=U-jE-ץGcctڍ1v]c;[d29!LLZQ&2Suxwn]/k_R׸: z\ 񱟳 I@XԿ:9Ln6+!zz)弻 ~@,1NsJTkCͻٵA 4& Ma!Ͼ!30pct?ڧ̞q^2v\Rf A$WQ.L#)TiRVy0 /wOt#DMHu~ JL_}#}xVZ6od0O~mF-Ɏ(Ԥw׍1Z°bMg2ˌ`'lKS1#nF~(Z|gh f ~YEtoϦ2F7=DZFfEGB< _;)fx+4(7ft&2YhJ*Mh8f ,j$+%9?ܓ(j izE1aQā |7Mt3 ${DدA% H&lW3mFFa`ZR?4Ԛ)+i_Yq0T2nd'Jfh>W-HSZFi])¡!.u' t Fq\$k=e0]ܕ o\pwR qwanz?VN8(<[u ,1lU DOշI<u=d{wcfVsB ETŊV RsBO KT)P},_#P8gv{r c=;~|;T%!m<ԉu:_X06bK%M?ei;"vӵɟ^wW` 'Qmnt%wfo<е81H@RCL{`Z ^g#|E."\Z@f%u2/edw ?otN7+Kd7RW41=l~1O͂sp _sY" R1P--/omȽC!ZDYn~,A'h؋a1mߡ/  ͞jE.H?=xԪLjAIݓ;TW芘EC\~%qC /0ALߦE{ 52i+uWa#gh QT!B؋@93{BɌ>8SaHN>NƇ5z2n[p|l iړEs Ma^l/5* Q SQ.Κ3Ď2` 4<~5B&" 64YG d~~51ֆFo\oP ,)((I\7|a6 T@_<=z$ ^2Gm`_QZ^q5@67-XNh9P$3av;Kwaq #)'/>-$e\Z =0;o9CSnþe&;O(6gw.\R@N[RTqg=" ;F;ih.9^,M諁}IRﮇZ/9)a'TP5gicjgo+^0>F?bڿEjU+$͞J=eFS[ GCĦNvIfP1Ϝ.ΊGg>* mn%KZ EزJۦ:N1AW{i!p`-8ѳ.u.(7.N& y|O,!'w5$bPDvB]jI]  0WwZ.f )ᰧSr0#᮫[͜"(IUdDy4R}kC)ȏĵ&LA1j5`|o6 '}p]X/HX Szũi󅧲vѿOj; r< '8f"TayPc_L*tW}s?uGm࡟S2`J WV WBq?<:vTˑA)Uk$6I?zƣr1FFqRƱ NNCW+ra!-'cΆDkEޏ`5an=%6XxrV4u(EA4v"ti_4[?LJ$‘D'`R/$4Iv88] ={ M{q.u%8ns/Re?kce暼QO-V&6$c2͈֩j@vrel>10kSʒHsN lnF-??)`ߑe~|:.a5NŚpˮ~ĐS"]TEY% j;RgN$]q-eڻx‰yT**JWA2e UCG-лZc懂Q Do/ӆ)<9M8׼HNA}Jui: Um{qlv ۏ"6y,.?pLU,K/d;y-VN˺7+wxF6$k b^ \$.l@na,!sTՋ'M."ӊ=|oN Y*R$Hѓ.>.TO!M?Om!#"hηw3Tfi5ԆaZDE>h^"g$O?"(:FL( )]lL6-UW>H; V-yKUh Jr$T9\Ul3=y3IפQW|kd &E;_.ѕ FWj"bF2ii^{ʷ`)dӋ!K;7@ ,ehVZknRS4C :/RKtDz9wUh݀_I5Tߥ SY c͋|pꈣdB)y0Wr'g}xPzǰB飔hb˪/Dei9 S@/B)rRYt9X D)y=Lu)A}JJ0G#/p[  ILF؍}T.K+ep^\(Jz ̳QMsǫ厛 z$;f`L(ӸwM^_a13(P):}I'3=JBN-Ͷ!%TRAmqI$9/.N@n!+s ߑR3GMOίWh-LEM_L 1/&ɻ*ʶzMWe1:py\с}~Lr[s%w1,z |4 ȱ_$XFY|]r Vȏ8*,YDO fvT]{h K΂HV8zފPHsC֚͑i&Η,,ai@L|0(`'C2{tᎠ[76Sjr|=(GqNLL.Rj؍l>?=;c !+Vdoi:!G }m|IpIG8H`UM{q&#y ܟ)54dEeJOV‡!qt>z.ۢIp=;#ԝFj I+GA~GUs5ɸjTL-Qa0$_({Ɍ< J0Mk44Y]YԌ̈́3ﻉALpp1GuzkәUlWH fK2rfE|tO͕oJ;(0B#!4 ikՉEz2!1Gb:{λN_ zߣx`-Nį 3z[],T4-S~:?VZ qrb%ʤ jպgצ#KcxtgwEW~,*5%\ek|%@H^ G@;2NlE>o )*KZؼ6s9իfZ5Q%WhO|Qx{:LFFG2X_sm攑h͊=]"QƗk؇Qមv`SXo6k-I{Zi7~rRW@Jo;1HM +]B5LŽ#2xTs #!bKukW@C7ȷMW=LTd@*0{?n,[KJ2 |;7 KOrSek0.\\%$@PCfOa& yZ/')A0Ӱrux5qWکۼX`Xݔh`Dzi䩇iF["DFa&PMk4m Q:%kg|UKHz47{s՛iSlxNrLe -{\$5s;1vX |N׆_~AS9oԨ7~1X"ul]ęixnQ$׃cm5̻Nу"dY'\DAzΫ!l>ml@MƁax}OTKѣō  y6oE'bZuHU9ot$|KTrជTކ|lŻk{;#m/gxZ>^7T6 |8ҵQ7dFl{?͌=[m'.iae9aSk~6Y t7#Cʬ(Gh/[8({Ѧ\դ^Eli/t<އgWbgDj~3*5&S{fYیEPcys󩂶8qš Rn!ujF>/ ?2^{ZpK0((g[QP^w_ASuf+#yiUUs2 :^-)EpZH:FM ~>n\6Ga L!KRT`4pIЪ|Ycɭ{ F&[4+gƒ[ c|zPpM tց@ʩtI<^Pw Xd=/C],5j@oֺ|(vimvC$Vϒ U5 q3ynф+7J8ÁpI٥3HwUǾ>@}&SIɍ^L:-G1r#~kJu!)d@ \HMgP_'> V@Lo߮b} *IrD4̹]skNN.sp4ķ&ru:rT.gʠ[Gĭwԏ%BE5K5(6OŐ1n;u)oI{봠5  ˙g#'h39YcgiyuP~+ +qďQ 5+B*a##E~g*bK,p.g1c+U;+5̽WA@,v֙qrA4L}X=[&Q==`њab=u"3ݥ1N3ԤNwoH)ɜ(lIXJʒ{DVt=ԫJ젮-Ӵ5?M¯zFЗ5#Щp9p01Œ5\[v94>iacGpo]&gKqcq6_6MX/nOmy*O(s51aa*8!]sS͠;Gꫜ1yki)<ռX_A5eiY שFô@f& ! Ɲ=|}{^e,۹ ^@$\<~[F9xLV@'17WTgCj1@P0U ,2}]8^\ )埘3Lz)K!:|2\EUEEX`^#qbC<AeZ,ˆGQ<"+zR"!7WkyU5L^@OGăiш9I,nV-?;m=n$jb-?"Ȓ6äv2:*.ur,X=zTe:ꢠ([)C>gMقe;L3 # TvyөYʞ 7e/X-ȟU.V@=6 x[~?<|*(Ҕ)VMA}"dh] RRG{PzxNoG 83܃6xJ/ Dɟż2K*>#l.&ј'*4+لXaVOoR+m(-f`sIΘ5T}|Gi Qji1INᄉNmm`:mKYHDmMx-RG:*cqd!pzܟj4t"`AД*_Ût5qa7{ %F KZrpŷ9W}=uALS6#R(U&~n Q"_hJY3ݲH&2ngU`xZx} Lk{Mѩ7ˢ!PB54W̎,cgqW\5 eC G!RUy Q2m}|zͺ:hغXp7bQ3ώ'4Z4Rͅ"Ѵ-fT 3^S螾6^!͓ VIt?;y[$gioe5t gQC/B/Q-^#?A;v@L~Sy)-Rcy֠xK%n:3瓝ɰYJ;r |f.UJ]* `01; \2lc-yAj6xjiZ*f_Ɇ?غXO cYx!JQ`bd[؃8fw"plZyAљv7x@s^V4Ly|ZPj,ٟY~\EPiJ$Ѿ4rcW6SJz[~5? t#r{Z}Nh) c~hc[kUË a.̧GQjZbb*;kn 'uuܥ8ZBМDF+3GSlqx^4\k1A ;.hGc.^7}[.'p^2`yX$5QW2]M>%Wb9K+å yYd*LyVa=1c$`2xk/xGZEaFjNdKT4x)O=O-U9(`<+"~="C)8-#@4p$toGL~ҰyGyxz{a#r65i}+{:KtH @URY#,9٠*&uXS4\]].SR޽=WH^ ,rG!+sX|R)Uʾ Q|UvGna,- Tt^P?_аS~Z~ߌq}4RF;&e?y=G]iB[l7h48pSYUk}ȁ4\OǰTԽ!'WG+|OI&jggq,cGEڭJ}s8?oӈQl6U W|]$gK%/n27v%xr 0@a4(J _-|2p?958+#n𬃌M%(LGdnqpK'R1k ]a56D8`rʅA=dj$fsiUژfCK P9N;$ĕ.j@蘤~"9t\?ʢ/W+>!@QxJY{Y#i9irZoO@rm\9B6k3 ԾM+n?Amm qgոOH<Fwo̝]}L[ 7Ȱv9# {"`:aM`]lƏ$Pӱo)uwAn< \ O!P ZXD@4(N)zQ]RcE?"BېC\qG'&iv'T/&"K DH&&@ \._ E3-YtJ^^_~Gvl2 9Kk! _Y0%a˜z P;& ȓ{˓_5;Kׄ 34]ȡA9 zo#=Q7IkOJ4L٠E 9t|.˰+2tt2i-}(eRQi=T["VQG Y@vZh+Hhxgtޜsyv6"K637"rGxJWif1DJVUR J`tEdgw@Kn/Dfpz.f8| 0I ϑ b#xIh gP`BLkPԹJCՈL:yab΅S<"wɶ rٙ VQjHx6\>RG扯57dKv%ݾtr :s ,-4V@!5h1,˱L,f?,b3.:y$W^*h`ƢMʓ| jV*".+* v^ ~ ȍ(v-J^z2aӝaNF[Scۊ0Hz&e_5IčwMqHdsKÒs7o:[FXy[GJ*ctC6 ?O0#1DžC|/q%%/E5ʥTl3.5tO~1=#Ǡ^ƽ+o^&?-g7ZWLl:zI,>7e33$cM 4pIɍY7hVC-t]D;LB ^H7nhҦOF&ƶcޅ_ S}Uɂ*R݋$ 5F5Aard\vSTD =.[ki{˩gt ϫQnUry~"H"D%dҲ꬐|mj?+0?8yI\κOQܩRc1z-Q19TWdu=-wq5!(m3痶O1 @F<\EKKbk" "T\8y'=2쀊 %]7]AFBY#~馠mϐ~d2˂_:o4># 'GlaeHOS Vl+_&TĝQ4_;p1`Gg!π=DK`p H74^^C_tK:~K V&o4mz&I@+$깂:k__zN2gʨhX@x&}cҊu8StpMU,ʉ؏xڮNQo,k8R\? wR23;s`1}qiOzrnLpף@@SⓖGe49KZ/df>[W&7/P\>׵gg;>*|0q>0EڿD; I¸z]gf4o ddD'|Ee%N.Ò:f/p/G3-Ye25sGsޘf6UW]B1 c+>o:WAwO-P $h] #~{]iŬ57ܚ辿sE"|' $ە⮳?kLz@5(yI8K1My|j]yB޳g7'@H"]$^DU3wOjA,\d/So>~W4~ݶR&yd0FR\2m,p7dv γIp/U,|HXo[irZy{|6wÌK/ Z˕avn$?2/6g@m*.\"ژs1Fɰ f0qd>`l[>NϨop|Gk6 Eꒁ)lWӦ]I.tLe& vcfl*<_xb"Bob B~dڢ;*)n 9~UM\ƅ-L{P zn᫜)z9^b[kѴR|.Cv_NdcE"P0͒M XJ0Ћi^N"5s8Obb+pU&~eەUi1|"iڠbe/7n2&h2ĞT܆ - EnpK]"`Vb+S嬡M2M߆Fz %p°8W,f'KIdp?@YRG>N P_[ą7ૃ9H@j~cT3V)l6& fBfKޜbBbVWͿrm6 0OgH֯,@dS!gܴ=n7* 7Dhd4"$UolCSw[t!tZu~K}_5(90kkflrޖjr5C? ]+s#ַ[⑯z*w]>7h:˙i= R.I: ;t,]Mcx9^6 T Օ@~T$aa0_ d6c~ëȼ$?or ܜ D ϐ9^.̡ R H&L`ڄeר NL9mz@ -TԈ;ȧ?tbSGԭ@'iK}wURYMn&'IRn?FQ2OfgBb <_SGq'Tjt!s@L Zht_ϋAv !;/^HwLM*Z!kv:/d]kPfow/aCC!egK,b#Zn-˞W8 PCV"/+]_*mv =c$,/Lj։ֈٌp>d1z7xO12#^s%Qרb, 6Ɍ$ʯXOgIN~l5KHL/z:a"e#+6<ZG}^V^C%ަڕ8.=UO !TALmB{i#gL9Wo/K:AK)V. A*/VF` j} E3F$ xr=*Y%7Wl_\ʊfŃ>>,HѴ1j0ؚ(uD{;uhho3}7T ?\.BEcC5nFhS'E9#U80oY"(HS%Zpz0~m,Q&k:© 1&lHa\7b={-]}'|<8e#`e1$0Ҋ:YS$6#+H\tG^X#\:l-"2H-zm'A^c^ 9Au-no+2f}8v c!<,1곖Rp\Й48҇##Py, h9{#DZ* |'U?{-/yr) r:J2O*W MJ 7v`6Hjƪ'$~ފ;Ș@j;EKNJEz0 0za(tI<8]O}zqp3PLLECvydKI^9ƿ(6$h /͘v S!d]Ҷ&!yqsԜy5U.ðqV٢P» 51|[}f3#g6d.7ඈ"|X:%V,gxrkٖ˾ކOgH0X~/݅gnVd[W$ݸzci86PYqK_곐΢DZ*++=?.KVQi2#heh ܂b۔ 5_Zyˎ۬~a`0")=1\pr!:Zꔒ)d| m*\Pwlb_iv|Ί]vn>|.ȓ^,<ސ.mQs _gczDha{9F.&)d?a\Vd,X=l'>Φh98Yo˴4zu2#GG[O سk3}p.FGdR@mRlw|뾉p,eA0k 3^t;>l^ɏ mݢDci0= J[D M8jh+t,`&% N!]Lw~ HTpHh4XcTi=!_GI'[8t{_c:x`Iݡ& Q-I֠x]Oqd_bW_u"2;~li%ky\5; e,))cQ P6rQ/2%5qwc՞;xmJ^dbNAQe3 +!+ NCt#4-wuz p% t4nZICypI6fH^`seۦtqȸto3A-mC]2E93E \@gF%.XwPwZ $B9Mf>ZX/S-BϚ/R1`h0XFRyN^q7J>GQE&GO`eny9*,a/X3BKޙs!TIjs43w[ aǰ'YG,ۥ\),>عP2JoPK`2Q@e+?*WsՉ&9KA?1<`z%R(l~s^;V+Bt5*U<:2 -sc\9x*Yp|ͱ"q~8.15VPB29HHfq@?,U$[$_鉘ӼG1{ iyMDpn/^їEb:NH?{0ؙ nLΉ+ѣ6?T o&w# ?}~Qz_嵌/8ɄI"W82BV'c=:855}? -XAQuEO[{*\cq1miO$z $ ?_y)O3d0 m[MOB@Vm"Kj%/* s9 5}7j6\%)shzTNCw<3s$y.K~Ic dl;?0vӼ*p12F0p`>rS3mvoX_?tLԍ~_e ejXwhd-l'kO֫wUI:)bApfu&w>:O:ʐ`l(^,HYE|g@| I̾STNR:T Q}Zoj9 j2z.Ǖ*f4 j<N c9(ph ҂ͩi+mRZ S/7Q"7Īze4l}iϏJ[}@Sk^⥦ a+_HkR0iˎbpW}g&|Gt[;JZcW\',DFT) lƚaOyVZ!2;] oLW[0 ZLz?v>cmYγ+B ,4g4 уWElN":f/ fl,_.gV$ԢFmv"&βN#0VeY`rʃdg*KkodYKQ? ѬX?] b?!&H>''tV*=OXӫ7wA: 0(T֨Svm 5L 6]{Z1CQܣc-] ;3,ZìGyӎ:?Gh䭾 R"숈u^:)Ync칬ק `YWR"qOW# vqў:ۃM' cn{Vs,˷s~!#n)8`F kucQ|Kwn1~]ΔiK;W\NבuFS1ZѲDyfjRPj%RmkmbfIl MY!/*fuX*lVrۈuА>.,1CecgQC h4-#M[܃peM)Z~G6 |oŘ1žtNt'zUAy+cY\Ee3w/B2.Zk:CsDe=M&'4 n1B7 P؇KnkΘтHm-U' -PoU5fݟ'Bh.!KӨ+J^w w4J,0·y^R+~0=BI^!$P,~L]8 wBQ$Q0ڲ{A3LF PVX|⃜VQQ+DV/T+Ķc@Q(9 t:^*P:yey6Υ#_~aog#zCrʑ--ꔹ"Q͇MQE<˙ )cWILaF;:'eb|6Sj_9 Jzr#_ESͻrtxRQjx{J%Z X$MsU:U]g5hrW6GNz+c&}*uH{ o+DSB`|y(U =+/wyS_qS5rev F5Lr˥HYm %"gd`BT[ɃsR 4KuN뽯,FA鵤)25l3nʵcqB$G:wNص&_Z3= 3>ջAH/s+2ʣVOGyl. 5~g G7]VdFn-6PgЬ r8%k\qkP{uVSߴZ}Od2R5;ž$!g˶ Y߶.XtÒ!qw? :\J!WW.4b/MFK[}ڄ:mҠ;#R~,D"L`▲t4%Jܰ@ua48]k7Q(Gfل5J%a@>0CL\DWL"Db`EqNES*/o I䓭 Ӵ07p0K[PMGcO/c`;g([>lD1 Q Sf DDEU>`fM6oU׹ ğn,p *>y'1!YֻtVW{xY@f, $^[Kԡuvr;',?+61|Ji1%l6* JP_nh:vs/K=*KH -Mi/Ap@ b63m!wkS 2I \ke(h~:$ztKD6\H|yl/ŠA*3D:ᆮ*@'=~Gz tPMZI5Jbj0/PIjN9>D9mf(2hY x* ȾQ+?G5e`hqYnYsC+=h$ )UQ֢ V5k_#KiA14q%rJO]«*s 3p+fj ϪP|а"̃;NJbD)]'y= 0i X6L1e*r&@Ο5G} yN~vȠrN('wbfz+;.+e6N>K!=`}mS+[JJ1\41eȂH᲋@Art#xHlc@!5bVuK5<1KE ֿ W~Gnq+,9:݌L:ꫜ5D] }88NF.ӻfl>bq*6b8=%3>a'Xv;#4uOx-HYXiuiHteMl4г3) z&DȒasV0QlelG7Yj>rS(=r U-E xg9NQ:k![&9r 4 772PU/)Uu y+<( QUIXbQW K=V_VALR2sj ӑ J @H8AN簙YTjdjk{'؆y {l,vE!$C9Mo@39ۙB[26\pЦyL"NU)j?/鰅7b+;=ۅ-5WAUEz$bI_LȌn=\@$}t"[z1jEi`':*!lܶm kjY[ p?3w[RK{tz!8"̓f>a* >gY:Ja|`p9Gx֤ȺmA8d)>ΛGHm 3(@3wZ A> >ۖ 0jmvQYK,@HֲɄtAvq#!xTiY=2RĦD27$_弆±F ?qpaڥ"/C%k44J^{+[ʭX.[Xi5>7l[Me~īـ~^Ne0ӾL%v8sk8 9go'[)-<~JP\ :ʣA7ȗy,df>}X=I.p Rbr>)[]}đ)ɥ˂kfexU0HƩ󿖨Cf7ve3g5lԱc'|gBzJ;Gk?=;ZG}f^\=p!ґ0tn02'P_[̬eKpHɬE۩<2;׆ns+6C@a{c*Qњ䇇V|2V7a!&Usժbӷ/tpHE5h81\8ID]\&E8BvHIGÅAaܡ{wcha7T VVV]ru_@,OWf'@'Aba1DPnE1P nt%5E ^GzN70: WJsZ!u$j;|B?Ð4/5gvV;oՊE771#p< V9+57ڤCL]_D{#1Htk^'f+mMNF<~L1/S=V13ЩC3ˉe~i!"Oz HqUjs禃FT?v,Yߛ.D?- )65;[5 њuFDH!Tak.YaEi\@gz 4UY U'0e%%jc0^Eʵ/.-._4nï?*_t< }B ŬٹO(6E\zԷ.hO=PꞐX!^mbYܞh8];OH*ёE#$|!|QaW_*'z ϟON"89 $HJ4ATCxXE Ca$] A@^hWYHhؑ2?d=F,I Ur4(:3gMIhٶ Bד - ذۮ؀v?ʆpޛcmr,i!n` a7l@)z<9 | *-U"h/mR|'Y͍D"ips 1 /ؕ峴IOҧu/9.#mi= KThuKD^^SoWB6E[d[,!S\`{1~Sr6 jpƈ:ETwAM}O)IS|| 2$w5397L!liC 4-*+/9Kj},&}Z# .&1C yu1K~D3Ak*ꡩCR}(ʂykQ[h]ٶ@["I &[S"m!2&&F'GFRƹ4S|LkV!,t ݈.{&Mu`Vr.sg3={v/y̨R;$LſB#%EυsAT(I[d&oqdf3PZQ)9募S>|L|v'`7m|޽H7&Vtjq L]P߀~\b e]?@zb⍮6ǚ+y-F11ŝ}첝gz2`aAeNӗ)8yN/0s9 sZ%p'ZlC5Y+&Tߥ;+MYpmd+媼pL Vo? g)TI1 6&/:~U[0svx>g`؀hu3ShGf&|Hc-B/s% T.,-Y={R?MD EGc۠2㹂 ۤ_SC LN΀\BmΠz&})_m;o5 UF ec@9^rߐ p_$Ww5@{qCetzyYppe`Fd62=jW Qµ9PF}.w #f4V'߸%Ŷ2tf+nY"uJ7w*eYH5#A[LzyGJެ<*+B۲ `mzJzxF+ v<Ųhxy}gI׵ʵ\w!ڲLy0R˫Y#S8R7r`8&F8<)^/݇drþu߲mA̝(.Zk@M"W%x2/v}(9 K޹סD. CR#Izs=/f;$0RDž)ZfT ^( -%|Bw1*M1m*Lf50o`Ѱ<> esOUɆ27/L!("g::? ҟMGMHa-;))?Zlv6Kڳɇ d ԖA}duyuB]=橰EH NHo3t"vv9`0Q#3_l<ݬ-+l#DI"%+$""w-+3Nۜ4tB,k1hDvڍM>MwF[̤fUU]Dh%S9cG:rWuRL<]oꔼ64,Fl9#wtq4-z\͌' ztߍ.b]w並,4,MrLC:Jm.wΑYei ]Fm:vRNW"vI0)O$HtR?guE2Q\>RUhlt6}|(׬H66yȝP%a#AgwZ_XKhڌ#ȴm}RH=u^03# %W媶 {( '' }m4AJ: R%3qm_~"risyfoҾ)s@\-"!P}٨з R$bvReݵ "Iш;Mv"PR 2RN'/n#FD);򂪞]\.S>,'"2rI[T?gQGd#4F_ >6Җ`u~ ?d;nn3t&ִ~1HzϩnsD 0 h7IL\Hwf^?~<Bd$2\gLAu=.b aS:x r ^UTtzլ .Hn2p$LK-}Tly-2[lʾ)Gq~]i͇$ό+t6H5:M"4 Ixvd70#uב`s85}A@}mQ4l-I'gק{2lyv` |^y1=&g;3@䉆-)7'.OmUF`<_b7mU"Fztm,x) p&? "qD%6qE5j0'q^{kWHYtG>cVy\BI;_5P+> +ـE6p W){2ϙ 8EbEjN#m ,NL^8nauel >JϫdtM)I.5R3[/4fM48 *a] =Bd EkD?a0Ȑ0Aa$nz*k}pyh 'oo$, l>2!ؾ#n:bz%?e9%|< 76 z8p7Q+ㄭ@CˢsOw<LRFp5PwD}4FVfS!j9&o$!HLg4`߭٫&"ٲTnZ~5dkсg jb!rX_]:0YS!PaaDo*kQjɱ^6y|Vk Rg+>N3/p%AG>%V>/ Piz&so7h`nOh\P"!*\݉>EᬗB^}b%ĚX~xG&q{C,e" ۦ.XD@:xI)$ujK!4r'bNU)c/:ʽ~&J$dI *DTp/lnE;ɜj9p6Őj20 klFFIGZrqwtA[^GY=\s3)6k iJƨeCdw侌VYnh$7Q+84]iؑQZ~B+?4[c;$ЌRoE&{<֣AJ4}Nea.u}tTN|xfpUX'T2Y#6bz'fr;@3E9-h)(>_u!'ith&9/Ied+ΔΊikuYt9qtn&LݴF8&<#3JkA$'&/0<`sDVAx}nwŅ1?pk.2ֶr%}<=fMLXR!ﲨ]{FAث%o-6Ւ'JuqI{2uGG4-..15_%;ނ_f OwJ֣8Y/~Dᦅ}F+V_N$0]=rh*3 +&w3Fٶ@\d o0>֯kҦ5 \g#ԓ|q%JGjx/]^ROS$8tekf}fFc=:~$D{<8M,قh:5:e@pL"('7GQ勾xg={5%Aչ)cm%v̪Ѫ6HTj~q]jvYnu 8_Xm\<=ghЙ֔mvt$t |9/>~eG35?yjeZV_dl2'qeuFMPˡ͏,|-]T.I琻pӌiR%5:m:l Dĉ(/9ٜBuXQR:j[[/8B`VDy`px-@ȥym?:z˚u3'n?Mr^<<җZ𐖺12*9(qwŬC%Rof{abMҷt1  Ll-> Й@Q{k(_#I(8X_0)"V( igAE˞t#c6'  AMG}2 c! ED[vTQ6nl(f!){aK݀V= -+_"$sN}:1;R ]=45DžN>BWQdo;uKQѤԀrf١ֶ_u嫲sQU@BS/+m" LG\ Iv9j?Ʒ$Z N@Qe%Bzhɉ~#q%"0z=;IsC/M-x VD 5BN,ƕ15ץJH;rHyf8:/ոG/tu՟]t܊W\>}I *k uɕ U.ֆ6}bbT`9PhKefoH6Wzc=-Q}"Ւ%JY5?|ƈv˶vN?li>h;L _Xqi03iNhO{}Ƴ:>S~ MZmo=C`w41k I2&31T] jH Tc'Zw;fMo@(gM;}K~‡wv]Y mvҘ\Τl-# GWY6E3KogLk<mxb^V0'zaM6dch"PNn $T'[ziNGl^oDy!_\W*Y:+.gWWje/h5xْ2Oш*A Ng91e!{0عfg!kMQ:LUrtRZ? rT dEx 0 jLNGAYHf>tKU93\XdPZ9ވݐ\))=JNӰRAɨDeG;3e;3AzR޹:/7p8gH:2H:NQ>T0]@>:a˃P6S(chAAU(%ʊ[)cܶ=8r` %A-lKwlUSqp9nGυ&t"XO!"w0]WnvLZ9/$Sk3h/) >HNtٵh'u3-8hUb6֜A%.+rwR!gb,3Kj|P%փ#ٛ34?Sσ(UfIkD&^Æ+H1u6*ih:qɁ XD(r{ ƶ&{-mD`!7Rӯg,kMNڴ=h zxsփ,?RZ?}=n-v=4]r;Q76HѶyK$rܕ9ytG߆ln&,T֪ix#KAƄ \%s">fk[t8?Y͠8}*lw~ ,ϨB6U;9TrݛojcyAwcC, zM![Ci&-?Nf9>6yC O݂ ;4p@سy~IcﵾkXbe5''P.MN|rD?G3ܹwMyr/LxޱTWbDߜ7 qA ۡ>'Bvb Jv'I0-EGK?UicUӰT|\i)I!1D:m̧pEd[jwp,32'1Áh-A*Kи9: LU( 3{}Dl,, $gteq&5(fX;@&83 |ǰm^!E/~eB3gye:ȍ#V#԰I}g%qVYe8iH@w 뇲h5(~ *o%|T]?CfHZ sh[*u`,o/$a ڂcoPL] Mpbm q-pzr|#!1/EyJ_ ;BuԤ*ӟOE޶11q&&jЉ8kCþlbˉ?l XzWHC8V ɭU|ʨ>9ٖr)M0 N\\$t$X"QxBm?W_1s|t<$"h9ڜ9'v)9\k.׸tjC GeL!P? "=PHzcpk['B5^ t^A 2`԰3αyѓ ǿfy. fd2R(r=<%x,7+,@5 Qyoޱccѝ +&ٺ{cZtmnHƟN$ BY|cc20v^':џF3lN%w}u%A#W^-h .|E( Wc7s{hc|ې#s-3-{6 tI#>pbIæI7sY,Q#cSKCV?gg14CcvNz+ g y\غew}L?AM 0sFX^If峯U.=,*'葊{V %R?Ơ.F=c;v"*4 sH~\Glљ5CZ7WIG+O\IY43*=/Nw;6O>fE[E"XI.@:Y2Enj#j彭Ċ쐰T`Cd4$pZ$9Wi#K#y߃ vBdn =\ȸC>K 2]:3 }V;&4}}ox./ZR -Lٕ&X{qfa]2Br fvm}J^eq&K#@V0.G,XvB/aׯ" y'J/u风@䮗e;]X n R%{c٥xv~Wmg!?:l\4_qa^U^X[}LhI3ғ#uG&q(Щ_<IP=}^dZ!A/su+C />}.I'_&Qj] sMJx2E'g{/}Df\m31 V6y4"SNWq7IHNINO@ɄNB*BU ; jg=^LB6?@kΖJng#dQ>=%Lq69jid!yZ.!$\f)ILSG-Mv$A؝B25b *׶23 E&ۥB.P h8XMmh=i뇙MaM s0(!ic/^a.nX;Voe.diDq'mI* Kϟujش#7_&OѦ|8Pfg@Y?@]/,aR%|Z$N4^´ 7>y#0XOb` d ;B#R*4^!~Oq1gn(HRTLM̠g_В̅ CLL30 (:}j9E]Y و+^3lNOv~^R.J_b|s'5^y~>^M!7=iebڞXLέh FnM2m?f/9\/'~57CucDj8oUIX~5{SFh'qO})>1_y RMݺ'vkD/w -w ,+Abq,L] F>yX}"p[Ouj%žw9Xҍ0$9hn[/?tK"">wPGGC4)/6Vz}B ILT HM"+>cfA@S`uV<ڭ;Et! ${q6AT"Q$Gfx*W8 JœODѩ?ͯcѝ%2rzǞLqeCWzD}n) NGGگQF 6-<2l蝹h̖3%d;_)0~. bU?wn; PD2~˜ET7?%. 9EP %^֡2r,*jUK Ζi9ᴭz<Rd H{s<42K)u ػt YuqAPÈ7j7$tz'oQdvs1ju"!L!w]ޓ$_ '%5̅w"Y[f^O1/G.qf=Ȥ~djx_rt]d:"N 3D=}Mu{X~ڟN4IXazSWnf0!bʰ&k]\ V*Xn,D*Mi4v޿p㕐[\ 尶kDjW@;,?Te<0k 8w)v nXOq:D2h'u{Č+Kn e e FjtU-:H<^JI8W5݇" ant<H.2՟-󒡸ej7Р@t܄cp QB^D/"gѯy_8((n!CU6huO_WKmb].+~gȚ)ģ3p ltfRߍB{%[xJ @﫩o5Ͷ:5~r9ٗFF34d$#x036'msCػvp3-@5!wUCЎWPOՔ@!YEv vq`9"Iհ&(J/ ~lK &KnYƋ#ĽP6Qs)1w->'A M^Rhl)Z*3vEcG8E,E׿0tfn=$$DioL >psU,iI0ˈo'KNjm2 Zٙ [NZ@Ύ jp(1\ؘ |JZ ʫ)jBPXiY"}Z1έW( /q0t.c 7!O8Y/✅o̼_rRyv B5vuu-˧ 8,G .]~ `@Myo9w/M!CR;U}/րor;BHsi+S[uY`ŹȂURoP17^~| \ǻ NALl <=A3iP9V@:ͧg·4#Ixja1.Xr^72d*QGPa`1a.{ ~ }ma7W[\@D5n$ߵ㪎*RS4+[R'ѻp|vol6wQ3 ˮut 9>@Ak->(ZFaءg`J%8.SS<_4mc-okOY4eF;.BfZ7c;rgH0hiXsra  ;KE0ڣ^E)`8-񩑎Ή~ n`ḊdgmؑҮ4ONBQ\N\fȱPթs}Hnlϱ4P7qȳ̐EHKFciĕK1,Oɦ~rr&&51yGdgltʈo+A0[0ٖҤGFmTO*vk$4p>j6#Y4tOGg7hG9U&6<#ST.+C47}%Ծ޳ѹ-̔gaJ)OCV^g~A$)_FT픀yh`$Y  ˙>T 0`dRZhG$y?}p"?aʉ)90. lgVT+/MY3 WƹƌL斍8 R0˧Q"L~8o&">ǃ[H$>2dC(CtBqv(ح}<ĺgM3m|"#&#bY[~6zxHfBڪr,E?P3z_ ^~#, UL=BVj#NC(;cyIAA@]\sӉd(k/WMHP`/mٰ.4J <(*6?i~ݔ\@Ѧ8Z%6^=Va|g?jꢳG$e2AꝒJ7B;5P?<kr^Lur6 8yt.䧶O3WmCeh4=+4j0>_ӄJKxElIz3`Ϧ6(ʍ-kvǻMgϒu/S>ҁsmҘ\-Gvl,TN [v߁"~|- ,#9)DŸ {audo5iooXԫP<4:zFٿ-wS]"9 KJA!L^>$m5Vk g1)N(c4NEM V8 Yr~>J܎A,1Zbn3kH0jF/dA뼚,@J=TMPgA'$XK>;ro=6mɒ~ }QaS15O@/Pt'@SYCk 4VT\ 1z#5N}u"+^c."pf^&^:iBa'g^jA6u  @ZP{X@;k߰{zYȤԮa׆ָ6] d{7lv4y&>R]nԧɾ$iC|=L/O-@_y9!})JӪ8bns޽s~ َZmLSF=KyRZ92q&<47:7'4D_vQ/O|rvr ׅ)-DxXa!m=OA[j z y0'_\8Iƽ^,"dnX:. bd鴢Unf5vhR߽SWi[Zǵ;Hc*T+0eU.Nff,i C1]l4MT]qg 3X{[/XJ]$v~̇8lB=q*iiVX2U| Y}9r;^TRW\aZnev f$T*R(K+If rT\jư?MO%͞cGmp@=3m%d^3~Gi`4cs "#I 9dڐ3aWgKd%hyxQǨC2 MY$FFr2@[3o<,BYr)': 7] HzoH?W1c`c@KbE?Izem%On Z]kBxW=b㵏^9;XN˵xxu>ɣckmyհ*_'_9S ``Ԃ >cy-rUGc聪a@[HG1Lw( GfnKaHqKwE:.br>;/R8n5ZBSp ٦e`{0iQ3`M#}eLuGNOM'J)az3ʼ\*ps0 ,*5t젾 rfw@$Ut~H-U$;溁xeK=! gC pHϾo,w_p6 deA Ƙ܃UH'(a7̚g} w7 !v1w53e~+0yE=h~Š.?+NN2Puj)9;7YR m%ʭ^_afmlƚyP54s=~'-w͚qRq\7o]%u9)CAC[3Fg UcɯIִV+[aHٗ XXXHju4w1Qnf1{^VcrXx\LHQ2ˍ7c AuA7PjG9Z "x}u=1=CeA]Hϱ]'C"DfԿeň1G'_Qա':&Hq&om']Jy"F<+Y0Nq6^ӏYEzq*AyAl_OxJB~Te> &Ǹ%js%NAVoi8aC=A|8uI25ۓQq @ꡠ5qrAϑigTe;tpϳF6 {S @tܱ_6~ɄIQ]tEzV))t@{`)g{VM^GB1qiF{4av~BM TP`S[z+9Ő`@^,L#) =(Lzp! ~)bkV O]ά}3(~FfB̓Z |R{k*CrkTrqQ(@ |9ҠL3sw0kઇ,̅5Cnmv@8vR~06itM4c`4EF=([3˕dѥ,v-us W&Wx{Ǚs/̔SC5/ -CmѯsѺT>L}P+zf:ug̍=ִݔ<׫mCĴ{C=/)ӖGܩ ^=!@\6K \jpq JjN6 OهM &BܱNcut+vUUF-; HVe4X;L)~ Lr)G.p7w> gOzαkeG rtQhhi5}+'mAӕ0ȬܴEp ih폟Al)+}/HyWlq])\r1~9WcUî{Q 5ϊx@12%,F~M%L -eY>@+hf]TnTūV%e=մhYuX{s6ѐD94O<<i:GURĹ{֎J sM:z&F{c@Q?cWɓW[J9xGr\1#:6>'d*G G][wVgyL<^](mjM.٭OsϦoίH}/hCliE l3V T>?K1VVuFTCG& F dT+:PRQjer /x@YFJ?py$Y1Sh/" !,:!YvGmBft ~ p,>N*pSPbQ.\9CA#V$ dB3#evǙSnk :k%MtxtW ?\肥N&=emT*]m(KDᇖ'_RrMz9O:O*]Ґڙ>*TIe|%܎I~/AOٺ+ׇ([rй?b-[{h>3/ĵۑܔKr5,nK^Fq/ܙK/"NဓӴd3>h*OmΦi*O~hlHԧqks 6^]C@nޏVʛ跫b*PDQSqVx,H?j(b= w0+ R@V\xz=2<;hk%rƑ<7C1dUi w7#2# v ,޲W=Ǔco H 5f~̞29-D'̛Yݹe:b;zR5b%: >}M+ҲQއ\M/tU "ǮyOM'RGoְx͝h2SұG3e)(S^YrF3=x!l3td$n`w( 9aV~]mq a[9>39E;0_1K4#X[êH[9C!dpސY@R|8()u{wX4WռH\8 >rBJY)xfEzq`sս]8e<>lRkc-y>>PʕFh k^0y|CһY,.Z+X!=~aT+@2t߀}vR)`s`pKIO(sof]`]6.s;X qnLڭdk|#\\ 9qطD0"9)/g-W 1m+wTM)YDevB2UTpcaN@p>Z,ehm~lĔ mP5L, < aҜILyI?ܧPkp г'VKEΕ5(ʶ -gfaݳ/?YKp#,{DŽ41Coa2,(N|XT4˜[@tv+@H8R UTu3_);"XZٸI;(>,xR=ڀsO~*L{гiHČުz ~$hgU|Cx)LimWO8tV`;68ͭ g:#: 0*ܥ.4$O) TW#m~{?re6F(ִ,q։Vy vN&ʰfHqmVc;]С (x(?n2)`Uk߻lKy4[<' ]Kx߄x@-N|;EBR&h}Xw_PUQͯ'˒5w^KzF\3ٮҎJ. @UN>c\xt rIOREQ-N1|Nm?:c:#/o-rӋ⿍ֻQͰLF3SmwMk-!s|+V*MXnLտpiC܍7cN>Ķq*Wo?GPpV>WL6D8<*PW@HKNOUaڋSV'9Uv6 x%=cenSs 7mN;z5U2Ocߎ"=՗.<+D<(k%FnMڭiƓ4Ac_?컩<9ͨvgxd9^")dQ71+P Jif ?Xh!Se6ҋ]XGI EtHO/9&DsjaMiiO8 Vs *%ݙu'P礝yֆ.9Dӷ _jzU|v~ BB:07qo9˃Ni bM.\=wQe <;;XQ; -KsmXy9"^V&~{Tm;x9աc \ߨHZ\՘Fsqzv:|ͼ46_lUͩcQ.!+1S>^Q/ _*^=󛗛?4I_+dTɂF^] 6:2)HmHaEVyLй_Pub1`1 RH&*"+\_BܣX)UM"7bGCG:F46,TI :llBn2\?don^OZyTIg93+™T|)S%qN @5%&kJi/j*i2N"P ^yR/mӟ'CAωE:IJ|nrrf5s TgCl~'R"vlvqxG(\UҨ0BP8!pP=2QXʍO|M|dW3/~!c"&_䗔dauV$**|G|j7V`#Ȓ+ˆ'a-qαʘGϓ og+*r):p^O3:]VkA^clV>N#d2䄼N2B}I +IW@xŬkaܓ(V䒨 hנchvBD#eٽ$UXP7+G&ěϵܩ3Ez=sI:֒LGh6gs)C .iE j0<ܣv"zHkS)TgGe"KwnGh84;SW9̭ZgBUj|t$UGh;-4,<,~t0 sfw{#1 ϵhffXNW;i >e;~:f+ء/&~ ,U{`cҤ]BbaXH;nX a9jvۧFyg&$ O%'E<~*m;oPȊ{yJFxB)8vsśf)"cA~ݍx25`cd6H@aL`.UNwNg-xmGjzrR@--ψ=X o*N:j3cl?^Ns)m806Tp;{QEX #0MqVD^TC0LAA䶯饈H{)]|^UQ29<Y4"[TC<AI6Gm%Ȁ]~(p]RhJu>lE],V+ FXQuT oX'Ez۠`ˮ_ U\@ DM *+[,v[:0`D4[n M-n"Cg; CS_!uH&PLrMO[T虥5P6(7ೃH4XqoܨӪRw&{!܉k1l4'Mag"^Bq ȳc1Ph^ kln{UV `[qMM:U@D uՊh#&ܔ[ȣvj~CN̊a OA44BLHU}1iר DIt]ǡ)el9O-[ WJIhYDb``ɵ'Jhla3/).ĔibY/8Xiq՞輯 ](ߪ^{K:A GSA^>B˕xz6\cK MK`BZ>!Gn'L )'`Ij}VsP/bMBѥt' ih=uхDu"jҾR̮:XX;DL"d gBIj@TK;,1z)1x9( D(_"h?}6 0Ȑ Xn {^[<1jD<6ZAKV s&Lڀk@Eݴ0* '!w '5q*iK9]j-clnr>p+@P/og- q6q܌tpGf9f{sC#HNȬTvMbxzE»rKB V2ݳVsCmnzQ\Ľ%n/w@\$)pEcbh - 8C pA'`u9.^"i-ˬfֶqEmG}|gG*1Y?"(/-A QpeRtސi [_5F5pF p( iT G\o@5NND{ȝk.BeːMXlDu4ƛZTJQ͌Ζ8F_~}4 vEW|`^x64 Eh9̕BXe>WZx(^ʅp}}.Lg59PW MRƲ'Jʝ)ڧE< uKE(`EHu9Ge"$ uQoVۗ#c%̔5hyӡEWBww3n"V'983zhːgL ^ahyK6*ɋU(c (jd9ߕID:USXtb*@~X9 &ik^qh<SrwM517__GU1W}Lmػ-eW V^<_cLC@r9c uӷDs*fmcF$<_M0MWzzsa5${-$ KYmABiǫ֡ѭG]hM\}'dFwqс+k.H"dg@.ob̀e&X'_Q fRra/h{Rdx &Xf%27E(HLleM܏㢺.Eu3COFKH> tӱ"(`πɒr*ţO{mJN'BGlw^-\V;`mJZE ވaSJS/ HD/7_H;d _=v[.B,ID]$5J&tPJݰ;$|eetd`n[ߋnrsƃzjgڤ@H<4"&fu*nYf fU^]M]V5G|9(݀Rr R/;֨ KX;zTU0~*>t7rQLZ'F6FpVod2-[NO9䩳"M_S)bϔp#Jg.A!׹Pȸ;6P }}y$#{AڼSnQ`f|pZlUm!,W0I-MY&~:1~~tw=/*&Y\$' :0q5jb;\T%wBc(w(os_%ܮ;C[痖VEƨ*e&(W7ZrMqL2Em?QԼ}'ƿLׅB.y[|Lф"\/ueٚYBaYoԆб86weNdqQI$]aNAR3~א /D zD@Ē\:{U/`&w\e:VJ#mr5NtS6H0W-\{ шWQ;OV#Գ<F5A vDXooꎌ?S&CWZ1lluab"C=[?\?XpGB\*I:+Owim˛gBjؔBWdc [ti%.x6?&U"MuF?ĵ Q1E&v94{A '`M #[hՙZ5uzSX'y@8a)-:/;V \22 GKB X eA1!>c8ݑ*@t:uʩv^:RM 4c+hPȓ{$cf(Emt&[…Lf33jOl#@._ü"u¢X_ctכ=Vށ8"3/|Òxp{!7PÎPjk|(GhP:eM*[hKBnH :AvWyY2K1􋲻|!祼*Ƶv5 Rtn t.?G-t/Z=^t?7CPHNc V G"Z-D#=J6H!LS-4:\ 2&Ô7q3JOڇ]¸4gF˺I 3r@0"5?!;υ JRnR +5gQo!1+9k:R?Pꎣ%3J4(Sa]К ^r`eUlQ{*<}P>kLzI߅Jn9&j(jd|>R"CP/XꌁPQ̇ZnN-qfO42Cua_j4NJdZW.CN6:Ed?QbZ[t\3&Q]4o[54%Er;ꏤw7{/]&T@EZFe|.oBlr_,&ʗGG}4ǽ*wnJ<ؽc$={@$j+~K}҆]r`u$oNBYy8ԙ!Ag4c-`2/*KTB" EXŇ,ym{ϋ Oڦ *cz -&_C:?Frnjm ~5Bxd8X'Ii`"ۆ9Z Cs*$I 2͉Heoze%=Y eM[F3PzIΆԖl*0<؇))! ƹ@4F*P=SMphPf$ꩌ RX-&65s( 1T|%Y/:r楶Ӷ6LM 9G`6ז6E;۬hn.0ӭ%;VӻJƊ Ā dh&B_%0 V DD3nOu)P0 Wqn"{Bdұ[*x˞k6U-q XX-#cAq'3뼇W& وM$ޮ3Jm5 $1\0nh)/L: {ISBX0fڃYxoLM 0#&pEtI=l:?\,NPZ޾'MQJ~PGE zh뵎Sʨ]prf@gwid *" Yuc8F VQjgTkNJt1mF럙;F]Ѐ9ˢ;aա[h0UU mF%Ybe X׬ a%˱eͱ*7|#pm:->ΐ՟+оwODz]%%dfI 3[XaJ걺l R2v-}X<&T&/U2)c[ÆPN5m^ ׇjP&:M H?<]u7NƠZ-w!TG~f-|H|*;>,;kݱjzZZSw1ߟЩ#Do\zCK#@$UhfR!_,Izftc6)J$Yǒ_Ӊv4!qzxld`E EaQ"It%M 2?s3+<7_8fr'"0p{4ّ]rh{􊣬\iȞӡsҭQo,0(?dI1Zؽ6 l=tFej ]@vD!X:f=!R| (xĈc:;d*g+dUԧҙ qta b/hhugt!DlCP|)zJcfT-0yj.1cm_Z 5lE>3ySױ;}sYe> *3H,]HNDc<ZoBL/\wﳫxPEv* )G*͚}g~ǃis)x^%y@{gXZ, ^-_" M̔6YB 9ѝ"bjC*,{ 2'L(394-]^MGs RH)4]m8iU$ܔ۩ĠsQ)h~^hoC7qJ:/J05퐈8d2keSzIZ1c7j8Zcv٭԰iOH6k5<qX;vU?VTH۩;LSvޢ^c4`ٰ Zyv{MH 9p'3$>ahtS;yYU Jvf&z Qw$'DfMn"dwq4(qkuF6u!Փ'x̨O@y/w/<ćh_ IFŒx/_$4$g~薔!Vġl V.K /5B 37g+*~\6{z4/g2 [aVAϝy:C6>;?*[xgC>%l^Lt}SC -gw%1n" s) MډI1B)i] 1(rʋT~ee6F"_LѽFhղey#Q%]qPJ p}/ś56fFDǛT.F.W&twܑi+BnVs h I9 2cD>0u%M[ѧPE>Z?w72+JlUBjU[qJ] }F +:ݱJa$XktƅL[j 9eG5} oJGS-$U<~Su-rEp|gAW~7kGY{l !{MUΐ'jCTQzca-LQ)/º^9 xo{21࠮EYbƝk6pQWZޢ5ƐhY٦8M/m`WJwewAmqd#CL;Y,=}"$YiLgTJNXҮ1 k4B-|&#!$͊`8=[2{Ѵ(uf^>yV #K|Gs랰lA#L,lT2{ B,v,s~_JeibwBLT`1kzyC:Y7qmO<6D.>9\ɶ~ŚTo,(wuS8Z@B?,0qfp(g/@]˷\m-i5Vmd-?TXW6W"kteT9 7sLa Fo}b9gܩk d%Nс!CmЪLGhCzjpO@8O7"78DC젟 A7 }Jr*]g!`KJ/G +vH/l\pQ6C')>µݰ1GÆUe;l`LNsL0#&jFA@‘lVzNӀ3#h2}X:v ں2KBwה[FʼnHwL T|T.ckC{>a cB:rZZMn3*zց6-{ L޿6@*RզIXq\h̻<7Ml ])Hz. i0sy¢t(m]n/*Eи-F:D^XkW]] ZUo Up$0JӋ9B<9յ %D*: L3uH@-IR !V'~B-6Hh#F5% sV6!'3Dl٘ke,lCM壦u6G*VⱤ  &}0klqjrÍCjR֨1Sޘnpy1ZW(S#mN l/M@EnkzhD|ٙV+7xǮhM Bz@PUkl yLC?Ej.$̓/i0@(#[]ŭ`>CثLc(<9 V@,/^0͖O=y9Bv_SQ2C AÐk׍7ZSGO +:+ WR {~iāLoV\7 G]v!t}WUFy6a6e=l!}}[cn›})(fP1Y ݼ}Fuɾy$I9L|^ ] +f:@fDylKny!\}s۰<;T:$B`g(RFzWUm@Q%m@!,&pmVqr.aޮ|,B^9jd).Pzp^go;x 'Q?cU>ht%Ӹ(a l ND?TWR R_PH`{Igl%MvaCH/^P/t d7P, ӎ-L,s-zX;gC'J&˽=#IOQ"vE\@cgK4y\);ߖxO!|uB%7=Pgr\XՀ7fh WWJ (~A+A];KÝ%Sgi1:֤ 3I2a}6!N2j@…;}Y,fb6>=Ԁ'C+5lFD_TkP@30GMTG'ch!Ib۱h3HQD#L5]P-ufy񭿌ľ_Omxc<aZB[iwrɖ>-7QVtHg#ss7e#`\JT3Ӷc5Q"}0^NtKP}08 IwA#io6Uypӷ3 $CmաѸeQ "Nr1bGfۇ8T+_*~g~1Xc|˽vHDycQv}ezbfa؎ynCdInp 9 I w;LJ6pw9 #Ƙ=e0L݂5N ߓ ,q"DoK4ʢE7tſ0V6GX[_x8 ~$ur~G"I!qtI,l~_zy|> !ZG*a[5d@_+(J&6Mg/a" 3X-:}$!.-/a.zѾY|LQ=3@֌Ȼ򑇑̑N:!?YӤ͏GmЊ:kϼx(yd H<=-hgq؞6_Ѫ)Ѭ#0lC9KXgf]kT~>Zv\W8u {U;Y#`.D*i 1_,i؍^B%V.7f>%:R_,yd܃Й&fLS zgr}vף8pգkrRo ir-5%3qܳ„nk/=ҍӛɄsKs!mhZ.zx߿Ȥ;4-lz_6K <0jn 2UI?ywvYc%L8ƸfGhj!Ivذt `(i|  AzTSSz7oހ{TZbXu9\q&qxo4>Ƭ+Zt Ag鸸@a{pŽ"tE  n2s;ClۣQ݀7HH]U== &-_+V@\os?%'X4g<@5}\o%`dkO $*'"W=iɸ٥A2/"5n)9Aw D/GAZxC$x\}4opimC/\a\u\`'یT6*SXN`4`x%O[\o_WgȔױdsIJyNiFmJ~\/{s íj)T]¿:,p0r!(TN"jރ_$ {IwʾZ[%vy{1-sο¨Ts,?tpy949"`Q)n"/DG95Om0Tr}o)AJ@IR}&yVT[<8>H8]X0٨߾>4ED;εǤV#%yVx!xɳbd(Bl~Nw1PhvR⸎ X׃zҳE R@-TӉFP'P7|&&Lu!6V7Ǻb 61@_T2;`z9W +_@E\ -5DWLy:DGܛjPZi}4EjFrfDu&= پ솷Lj nv01s+N@U 2K?{aӿY0 ;1Ե;MoT8UKn3x%/I 22+U/6WZ0 Q6R@u`a;_.b_HwBwZs6 (3)Cr^?~WI!䶴=+ņ什!hZ ; VIS kh=,0o\Rl["wBɫrGɐΤ&]u1ՊrOGXK`' vc)>p0 Lch1\שvHmhq?g/j)5L4>U?ձ:Z#u0Z̧ӳH-M=K6/:wӔHޤ'1NmOոz!wg:= nJݘ% #GAMؓ%"s!jH]AۻJfn(F,FЈa~Q㜣#7eJ%m*UL88[v>sL n87-ʎ*n菛S4sQ/ *XesVb'f O4({D$ 憻wuDok*yƅ:uZP '(HA2 Mt "mpk#yIbiL)R19I}* ZL/s*{^Bw>jIlW$ϖ-R04:!bw2KD:+JvQ=I];Moc\GXiZ8IbT7B.Y/.;~4'6%5~ Кɝ"63I6h~Ԭ!EODKQ!Y٭h,{%اOoV3d8+c@d_J`Ĝk+,FN[FJ}fV1HO2a1 |XlBŬ%$ 4yp fϡ{B R``VS{!!%8L3M%䐯û4P f[ۓyyKsA4N+΅2(ZFT%B~CSך$BJ*c% bIcRl_s|zH ҝ*3= >\(+{:XG߽T[LshKpwpe#a5|?FM;*J>E&葭-J6k?GJ1T%4ŁT)PqoD L%eEͪ]Muƕk=Kb0~C{7]z4=:|s?m,uZ#|Yǹ#Wh%d?M:Z`=3.ُ1FK{ ёvzzj~ͨPs=+OS'4rKijh&g5"o䬂D,'_~^Pq(p5xP, ^bf~2;}ն\ݎp[FS 507lzF!J70v ]Å.>#LF{ x$e؉#AԦ @r~Μv#} SDL*FAk"'F 07/ P Bڍw/l+b]<6>3/!&ԮVQǼ3NpzaU0HvS+9MN\gvF8!5?}k䡱)A)!m  U@),Ȫ1_TaRPkڔ4,?fe3V 앖acxEƭBT ;¦B.3uEP6n@Gn,$n )vֻ7O[峌Qwj]1/UuWjTRV#Rry|.QwʺES@JJB"EgZ}I$-$\7OlCV|adz!P%i1< [tū l;n4;Xi~sG!< $ewKH"D%,I9Nϡں0p,CrkA'f۩dUK5SM-k$ʐ)9F' }؁P61#t'TK jU  rrɪ;v,GE̮Zf>i:ӽ5Ppj]< *z"h)e$hXd݈dA#yF(eƚ0Qh%PsGI1%^'`˛f'Ni'oiЫڦ16Z~ޤ$v]8Q R-sj,jHnɅO OIB ˃I"4m3 0R;< kKf 6P6 G-foǼ]!|ܲv)s>{C S y@ym&dkhs+%ZRłUXtst|0sV?JB)& }Mru,@Jf80k kʭNvAMRk,IqṓuVToL8k9c )NE8/S<.`{, !MxpҔlV6nj w\u $ NQBp1 ;WJ>Ա4Qm[hRD-R2~jP!hңfFqq[y~.utC ҔG- ّ&}f ৼgBij+E r/'6t#/Q}8-L֣%gxAzHA nf9k+{ }XN@qlB4\ R4]18o:cm?2i67.oU$ɻc(x5 "ֵͫlTs'sUnWJ*0fLŒ]~F`a82C*00g%@"&n8qRe$q[JKc>)7ev+R>&6d5cD.)$p ԹC^; 24EŨCI 9qD-vʳTo ,=5^aƸ?ntFC_:30J!r/Z.iZTdDXPK5'dO=jY "ElC%}t^ Uw6fiNQ*LwњhLQr$e[b^Inr\&@ 4jns~7SNzd~KMSYW?sVi?*(7Qy6iL.SY?WF/U?\޶̙C'AQ%W:r^FL*wOM7T\]C[K\!3nhf2-v5 ~ 2,~FiPT萘9}hqMWcoqU0 QWhl=FgzMW)ȕU==7/P *TnLEo$#=qd ށFRYљ{Jdhc B+Pt@>WE+o}^uw-yd­Ê !¼5,rhzIk/-6B&mN[0VP|E5rCub]4x&ep3ֆP*^/r_BmХc5=Gѓ x}-YR==8s(tL rmf5)"Fhr6NCy7"n3 S pG䙞Y).HMO96 Ica 4 NW(hW4!4M+,5u;9m]?@ohoz/Eu;De 3Gk暁CCtsy`4/2v%R-Xer,7$(TcomRfnSw9AtOfs%W7AȅNeZq|]Hav _[0yK\r"| qFDi9s}ZdִFSEʩ sׅQ<Ѥ㤋(x,ۈ ) +1j_^^kpR 3,z\4@-)^w,φRq =( YQQI<;L^Jca `J=au+qٽq plY/Qd:u c[Dž]D6r@b˳獑dK"?!%쇉\} oG4\ѴrrUQQd*"?FMxpW]؞З C9w{\)uSRdʊLVVw>1 du 2a>! 6Zzj sHH})֡0t6&BԏaP؇&*4HPDR9/~>F13{ꐩztyKK([\(qqqp8ZY= bj3Ngq~5 Ac\ULn7Pk^A߶Rǒ9~ Yyo[P~gj~4ߙ0ax%=k!E(,jA_\B0@*w,AnKO%o(M)AmX uhªrcw2htIǞ7I5CuкkYb ,r`āFzچƂQa(ނ3ssd(Nr6~ r6Dl;֘-~4ƛ}p{\ s}2s?#5NiQ6suA.,:ߦ(o/hViS <"k+0m@4ȤP2{Wj< `-_SJFL[~\0-n 9*Y4@˓p$EF]Dԧ h:_BY-:ayݴo rv$~ePȽ?@ZL؊O|B)g^mxH?Bxsui]wCj!t. 7lVm0VlluӾj3N>ʟZ`Vm;aD/_i.R$2OchAY97pSgޢcOLN Z c:gjr=>*.RIY`WQn6AI|"+;`w{ëY L l $xkծ|,>'wqB?NjyH]Zś,m#9HxdYd>ne M'.$+g ~U:Q5οfxOzh2\(tx |Sgϵg 4ǽ$D3CC A)[2 VRvN]YvM<"6*YMte変sdbuA |C0gLw?QzFmjy57k7ۏ( MOΏtQyK&2䮆ڷ!ڝNGX^m(j!q¬;RW9 yݿˁmɶuS[Ug > g) 3k`KaJ@E0ڮyeOeo;H#8t*q#(J}B{ed$*UJVvwv!NX1o C!bg' #>^sNJ BZ&/ *0c#tvMUXSXsM7d/׸ZI09/Zk_  !鿢-dirTVV e~6Fܐ|L}/<&Vb,[0 rEd( ~1EYFÈqot/-1*-j>m?c/EqF5'cd\QVɹpE1P ݵMqrGĽ/ ?W>T4I6 32&jWʺQ~֚țhk ߁%_A.Ȇ} Yųq91^J g]:81>J4ahwVmN5G1: >$^>œ-:p$>xDs L59Bs1E Y>x$ dl`O  ӌ>SS ׶hڇ@.'sia^gʗRj8W4w%kK 6MןXX.Z-BVd]|'>Ym% K gy7;o1!gAfL|{IhKy\_M,ͤ' Nb`՘<ŜҮ>i3Sb'MP?;j7c *:3 ĭ;?9^U1UeM#k 7S*uZ s6mjpj[٭[ɱ'c 0 l .`jZU"܉Qā eV:t}uxAxܘ'H^֝F@V]^n#tֵktZ]{%6|u}uk|,^o IoнC)]nD^Qx2Cijd7#%#+TWTuӡpOTNM#"vհ]2LLGZ/WO΢RbƕU)h^ȯD7B؟3alG&VV^\<0u!uN)Շ#a*3e 7B"-x]shA{­c;RQC^1&oAZU a#/"FZ[/-۫`z}sDnj ]icvXM/I%?w|lj mcm-9Ii4{g"{@A+NMdypG[zx<)]?Tà4iN멚7 |w8&l+ܳ \"JQ$jl0|%=pX"Ď|Wk{ *^\I*wv[h[Ap.4JL2G Sdޏ[MVVA7]J&) 9禚9F+coPKf5JL9$n\/ioūo 㺓V'Isn!4S!N ^~WO"-ށU&I`ִ%}=R37iȤ ]f^cH~PB/la5Sh~eQɾ?)8`(6ɳY<4J.bI9` 4\i[ƪYj&&EdcT͙"IBd_TL ?8V]u%A/.pJq YwZt4][]ŪHR>[nl^; d{94F=T{9,UuUkldT~|&NúU4Zq]{#s9U7›ML|S\ Z%U`}>n3@[*=^IxR˘4{q ?-,q5F~9BExZf쿢88hGD,ڝt O^AM9v)lx[nIwTm[O;twD&(gFxq#*u\(To^#*^^ k_v?XQۼ腍 ._3 >;Zh2UZؽ;_}T39ʉܖP+1_Qol6[]N{6 l[t"hF2PkU/U_w )MFqFnvp7J|Iw q4맓fk#c,v8N1C+8x_2jPJiSy:ZNlOjt5ܿ9v7(`2!%3Є]:aM6:U$'Yzd2g;I;2ԟ pY8cm_i2iRKH"ړJwߟyx#jFƺoR@Ej;¦9+mR-ӏBӒghсЭkk5H`7x7A RzT$(vM$0ҌۆH*GWa]=UBTo|BZkxe*qi$ p!Ol:(5#x)2pJʈxƏ`Pw+N'cV4hcDFY{kZձHl@B0(}\ƤU}GY럀i[ ]>!5mo<NF'(e5bi:p#Zh79d2wpAhe !!w099޶n:s KӇT"Ӑpo iZ pSgExJ5m?}@ PeC$å|r/t%n% GL#A"Hsgu#OH$n) =ꬫ~#k:iEX_p׮l2$P;vibl~#N='NFBԊܚ=v̂Y=!u/Fq>hHccތjr+Iv?Ζ0?Of|X:x\冶mM6iΖ86ψF).w];v톰V&5؟,EpR6b iburUB Ę= ivPBiOCD)mӎ5!0b?v׉C2R/'QOFdX(z #Y\v\g+CJshUp:jYP/7E_$ Ꟁ:۩2i__5^o$tLަ Reڙkttlk'|O7ٹd ,Ϙ tUf<]Xvo2Dtv(=wK F(/Z,Rq?̻NXA/2 BAу!fXRS =l?XϷJaj c X]П Mv*|`,*;n ȧ \V>>Q|V랸`N|,ϰ^ ( TB+cӓCD]Jrb`h{9kDs~/hkttXQ56q"\YQhoWȖ_Yf@FQTbꮛ0n%5f_pD>"vBk夌}PL9WNiQVSb~eK@^Pos/}e::2A ҝ.*$ck2}ը :X.mGB)*IW֘¢ G:QC}&_,9{hϼx*g4~Duh]翋{Imӽ=Kwgb*r_YZFGċ|I8cwӥ{NHho8>HZUx|NK,y|q-~-&Kl ՙঀclu۬yqzzR!ᄚQD >IAsM| ?99N؆NvjpqAo4&yha↬`CRzip8;* !Z+#/ f3oRe`6OKͯ qK&zJQ`^Q qA)Gt`3ҏ ]fG{SDIV#3}̚EFbbd8Y{G5NVm1E-#bӠ6X_2 z!"IҒ ]N+O>x'sG .F 'Ab(TC??tUγZrҗ.'RJ\Jt#QG OB 5#?_h$P 54QBX "~D}2{A9W}1ǺÑۂr ,F [!PȈ]/_KDQ8A- Klf/6wmvT27G5u .Zʕ:j5㭜a}|SץnŠEM=ZTEX mvbPa{]ux1Li7#Oa4cPF+<9=XXu H3,<ʪ3Lā[¹ȑ%W @lx ˧X{F!n`~)0%!+Hf~۰!XC/g*0xWF6nWZ4=l2TqR`B@C?#ҤecVuL]\XT7Y9T?=mP$a^1xB 2_^Dˆ=2v##q> w|.@I 3cbقmd*bK와 XCv|MgO.鬾!)U?-%+\XJmO'0aXy.ct#oe{')Ep >f@ 9+N=0g >bI V1N:i^CpLCjYr BT mfs\h~SI>7Vzg7[g*esuâ,Ƒ"1O='={͆׏vFpy)2}M H?F J {i%72+k]G982 &B/=4P{`1$z6p G2eNna#%`b :E!yWܲ@ZBbd)Ld5%E%BWY&,uj Q Ѻ曵C|-Ȁyȓץ~f5Qvt%%уƯ0@0䧣f= vIhUpQNdbx3W8f:8e!2ߑc:? b =uA.& p4%$QL2`vex&gg# éچ/|Z;F2`3 [\e݈~N'|1XW?nNjǮ nvmOW C )avO0wyx݉5l)?8wx6negn}69r?u6p'b9bHeU|K9pw~,nj jlI0f 9ruſ|GBǍ.DvB~/iGOVT̓NjJ5iG?@B$l7x-* Bb'd|.ܪiC~3̘,>"f,es˺}&+TM1FI%/> 5M=;;IԴ5f 0؊ ^C ,Z_$Jˇv'9uy@7tݴF.砀8ͬWrzijo 8G,{CnvoO)ߎi, ~~>۽S95r̈6mTZͬ-Uk|YLنka} E\yZYz9d+Dž[48eBF@@p-Acv VL]HckD#1J_ Ӹ)@tMnL_u'3sdvj@ tUIqb^qOd\z[V0`c4-8ϣ.Vъ{d0Dg_R3Mn ex-.JfdS% Yv@+4Y] &Kބc&R”JXN/YRzٖ̚ P(SFBhN&1.hµ3TN] 67.e^MdeŐjB8ΓyӸ/n~֪^*&@dST M*Gb~'NEr;* T2i\ ճyW$hE/O"W~ 틹٩T7BW+D$W: ܃nºٴ+} C|G Y NnçFX8NǴN熢Ɉ>=Q G2g IatݸMɲӨMyh5@8xX>:(ݩS+bz^k$㽀S mz:P FA;c`.ӏr^Ԟtp0P~x/7TEd7i*e$Ɖз;-|䈴@ܹ>3e`xis6}PUIB'Pҕ]XąhDk+7zmbcW@Ti_`R 8~ ro2Vt^bwΩj&$i̳@2y_B p72,u .8CȑϷw7;4@hbSMA1 4 gC;d0a7Qչjz Cm<ӴI, $Qȸp`R׊GovEl$5E[5@P(67ȀƂd(\{%Z}RHv4E; QU#Ǽ.jf`P̔B6h7 ^'DAde<BZ 4[6!&H п[3*m"s|SjD6Y^}$JF Q,Pג\ZR^>ƃ UYу*M,R1k|ϝ|YPX ޸1h䦄afLjt9+4Ľ:{ՕQҼ?=:,dTlJr9ߩ5F/\KýWǡZK)5ElE=5G,x׮w2qgzWoٳex񳥰yN,@"9p @J>A y<#_5!{@p!H2U{}$*@Z20.70` &;ֳ>7i]M^[(Ϻԇ5&G!:חhDr| $˲:fLٿ,p0rS%"uD}u*8֚'jK\N -{1!)i_Ѣv*P%-"PAS $ŒUߏdb>%LH&F.sRb'Q2 4B"J8x$0O)ΜmT!MH 4u\?E/N-I2$f[)5c2^ueMN|eG>.^(bl;c B`r EF\oVސ]q3񨋽7sn^NzmFQ)B׃jyj(} 3V¶#n`0~WUK{6kk*Oݖɕ֬ N\uyG; l56bb{)֤X>i-NU4C{W6H3/¾H!~F 1͢pbOŖu9S? &- *a! ʁyViZYפƚ~@RZKX YZ!BFSR;qR2ü-lbwld lU}j;Z w@7S<0 )AۤvѳgޏYVEK[B=>ea%_(=g] >`)ARI!et9$:ci 䏃lj&@D|H:`7nkaP<4*kk_$`ti^I'>0  LL;\[@B KN&Z#Q9nc^ 0Is2ޮ?iI{F*@ LCP:c#M}ȑN0_ wh/>8,ăZ݄*0d~Vkpq 6?!AAks)/ԪPΉ ;xY9iG[0~|oqW˜5nҗC2ę zĴzKei@P?Wˁ.>!J> +}WZ>6*gbv{9 6":d4BWBw@F ϡ{m} G?~ڲ?R!lPk}\ ,/kԠ0ʫl\76 UE)eKJ_8,ȝucOrs]Ia,m9{O F"~ %ZO/9NԟR \9r5^"`Vwc.YW/ej{!isUjraI;w`K͚e+k)ސGq3`y֎77P82\ kZ6|xR]a|\iNpzYOv3Bs/',zP9ٙ3g;ˁ.M[,5^f'9,+Tp"gĎj\yn@ bI^! 5Ӫ{|C!ME"mf~PE!԰OZ<e(7Tx.;HMtPeu*_MZPo !z_~D!TYȫcĹ .ԡ#nOE'8..,Qc+oE-5DZWrMA;-c0 m9RfW N~w_9s|2G6p$rY|`1lǩCPoo4i12ntpGN}.d  CǿׄHv+BYbutǦ܁mhɯ_'St+ ]"+8'&cGd8WkgP*uJ @]獞X||$VV2|]l3~iY>'+>f# QARi\¶ڐ/GMU<W } ݑ('*K;CYcbƣlg#&LJ7m0ޜB#':n5TO_-@ѹ3(9Ui76nE ²=Qxܓkl !( [="(Hp|ɮIb6Acu sa:?c[~C䂙I@GHju<Vh}s%ǶŮ+@#C䑏*ӏI#yw]IuX~äW#'NcaƋ |!,JaH9Y=Jy~P-{ˋEA[ _/Er} }wXT470$`>p/[ù„vIf+bK8W\?^0V\:X-sFbOyɨ~9?r4g*ٻ27'Xj=GBI6Yj|T-zFFqq7}ߺnK{!}W=Oz=L).xuA%C,l:/Hô[OKMLZ8 5\U/NJd|TrDC@4Cg^}1=ѧoh7ʠT>8-_Fx׎8+O՗N&y=hJ$VW"-*Y972;݁A&l#^PH#tZ(r;ŸM/;u52 3|v ,;a^3(A.ۅ_zPV[<#gVfѝ_ ɠEB{LQjr Z+Ҿ}dL~Oġۜx¡zi>F~aX=vfGUA(b,n:k=#a`[M|VR&(r:<:D.Vʵ6w%>GUЌy:YԒNT#0O{!kDt4w ZFX s'eH!$Xtp6@J! Zm}w5fx+5ģڔsG0}q}C\lG406^7.LFuLLj<95aP+386/?*YgʋҩqNחf\j(YE~aڏ8Z' j\? X}]h&[z oY_~V=u`uѸ}7W(Y,b^!6ԱX7_VE=pd9Rb< u% <[n :s.r|sy.uW]  E!Zyhmk< giX2(R`GX7b6܀ / N&92on 9.1y֋hZ7ry\*U|f抇"u~'SLIWV2=-HZ1 8듽tW@'q clݓRM$"F0 *sqtL[a䟿/g"l-~LQ\;ͅ%k(2u8j0sJNmvU(bGU:,&>)Ghx50;"[T@Wʶ4B;`o;sX(X;X)v]vۂsR"s~ABGSD<d*`OV] ҍ;=u%惭t[ GvP(]4)_pf5 [x0q^̰Y|X?Zq$0ej4;+wƮaf3n鼈}4N&Ld'>|2y2 E y D43Pkd&ǦgO'.u)O/"088שY>y-r+ ~3OTI?90MuJeڀ*ʊoq'%36iD`{I)x v93ABjvq,"݊IIKO͖.'iM~+`5@0HJ֩5ktpU=bRni nbi_7'%md  յtї'&=,Νj& ;+*C!=^5w $ O)-`M#lΜdtIG*c~ @M+vj4xLz, - pOWOtw ͒S-ɋJ(~:.ʖ<8&$OϸMީڜ1p߶kS~m^V4., L=&BYsO2g]PЍ\~eb<,PF9qS.fB9{$m. 1" Ҵ(Ƹrr_ԞX)s,┫\MpmeCY۸OHb1GCkwQ*`=CH*`:kS@:/ٞ;Wo Iq-ӪX YuE3}Lf$ÒII7W%gb{+gX>N9vT,#!)`{aAZP ?lX A*0 "K_ T7r3#` iv'o*o`DžWdRQLlJgUR; E[X2Ȓr,AMsgQMk?A ů[$MLW$L@ {qCS7ir_<(MŌ~gz_:ɣV ]sGR*Dž_+9"c^d?c(<܎/Ze`XX|l<ٙ%ٯ'3JL?%oXkO[hA|/.1dgފYfptuӘVeRh$|Pb@Ѝ_ )0_MW%0"jy߿_Flr(MNf“~?)g^݊!șw~ZĊ.!%m84`AL}6 OADcΰat2ėEzRli#'~﫥 m.`K>7VAӃJ|ڷk nʼnjE`*.1jxb*8MYU5 <"Kb奷V9셡Q凿_y'I!0ڈmX3(ƣJ8=)jk~WQSR&`HOx'LOb<5G=u)jj-![g66Js5\r8yE2E,]i}/aD{h!w2sP; tV-ixT͔}uvZ'UF6P lk##!+. >^zؑ*H-/b3R=ޮ%P6!Xc4O#!h8{ԡ]j1f%lW%In)vXw= @)ۇ ٜeFwS1u?Jt S Zxx pZ0gU9ȴѩ42$W$G\'ۭ1ɆzSybv#5Țf1v>ͱ \Ws%-2&o#! Ow^Cʹag+ 8[hP[S8qP 1VzHDb#*JoVdH!QR{PV@aHU-o-4ǥPູ{5^' *P8ļ>$X ,^9: &:I @XWIP7kj]Zegn4=*6ZdMY7JhN$>j>9J Z0#K@UާC1=<,יfZfOᧁ6r@2#XBʬQUKL2R2px^MbV7لo)9~ռ"-g&0_&]-LW5鰊2$B׊| t=4]K aӗ%V⫛Ex1'q%n&eoI%ͼ|_c]TFaBهήL2"Qg-Ãɀ:OIhncf`W$Bz;@ѭMVXAE:Ίl0X" ٦mF On|u HE7"uBR$ w 9a ։WRQE;w,pm1|Qd6XJZ;M 7dRI` NJmӪ}yG^ n Vu.iYc 8ߕ;ʨF&mg3{M8KMguǝ:Ӄs9}F/4-X, wvIܭQ{eZex/2DG L1~,su6'}/oJ Ud@,!цQ Щ wIA+kⳛ%΀GZo~@Mÿ=%DIDL)s-VGOE%_ߢ˴}١4yPjewY&S gzr4ge4#& [{Om;*RM?TCvcNXA Gza֣q+-S4fff\nʦey3$~ɇ\#+=02}=9,=_Gc&kLtxwF½,<e xHrVi!EE*c[Q7d^녈5zbJ͛W|P:OpZrdB isc٨PETW\ZSdb4-0{/QĻ%ѴJS ea4 =6rLuvYOK@w;?  q3+36^KiDgP n8 Zi땕B܌O8fN,ǛuG |8-eһp7YzO8r 7+NŌl8pDh#J8mpQ6-$Q,2=Sq9{~qGB fQ-<<ۢ Tpj؛oD /\ WN}lVeܖ/k6N ,nCa`$#>ro g0H bGFeYV]Mi3ӌϊ̅;w-5H"e7ƻQX#g'$)TW^,Aͼtupۑ6,[wiʙW_"xeqԶ4#u9ܧܡ1o^laMl޿^AQfk79"$$DW9ti0_ ox:,,gś,MиA`*| e0>KDžہeb#gwPe"|r-Ƈ,!ʽgKѢhd<oB|_p>aUfrNrbZ䓤|?r{MOO?^β70ʿYh ֍ש{! ĸ0jxԻ}@0uee֋=:y1j]O ?TNR7ف cu-j~XKDZ%=e͆ܺZŏ .W{FzyFi)ZDʮ_I/|= fp$O!uȁc}:+^oW4t>1Y&M{2O='j!]jn3jrQ;SǷ,88x\ lrP Œ\>X)́z1ES8WHⰃ&Zv#%Mj++SEjՌF瞣Xf3buTU*ج !^l񋔆?dF߱Qwli8 ܁T'&-{=>v(Mq76%e%7,¦^{e hbkyR7].QW߮QJpDQQoBp3ygg DEb%X]}/Z<|':B]Uӷ"昭WE2_QEtW{dBw{b&Ow Gf[7λ[.,JDuIqs0p0Bs 6⹍&XCn@F]tw c ŻW$\~ Uk?OIn|3̭?*LCNl>1|[|+#YoظJRm}b-Œ`(%I@PQ=g3z'UXp,lZܢ$0|oD1ZjH9Kcq->u:uY~ U^vL`{>ixIK?D?f{j%v GqC&'8Ůo*?s\86!ZeO0w,>e]ceP,4kIPI K\(R3 }f{^lqaq 9P4R@dsœhEvD+)GLZ xC4-(ZNӻUet c r++[PV"2"jeG[R& zdz;Ɉ~\uL19F &INJal|0A5bU"!FV/<؍L(=A0_'NNBX1i9P K6D߹ !FA$ v! ?Ftؚ?KN^+E+H!)jߣop 2}6˖Sӯ_+xMUo ^#Bpx0s6A (i;/4f4(#`2gf"dsD`wCI/_0#VuH(T{%-V7af8;d]c~fݠ)a*4-{["c P.E~vC̰0'Act<_ߠ KMc" 0Sg.,bT9GVn=H鲽OhJ$QRf.Q!Rhw 뿏2\kTDe*7V?0fS WܐbCtZn[~(`phi9_<8)Ӷ|a]*P{HYI`v5N'r ato¬ v1J8~ 0Wrg8|<@Hjn+eU[&\ fRpx&Źװx`f7zFs9Eutsj`ܐbqY \_!E3E AÏD}jkRf;l̂*k (9 KRt51tB(0r ~ЈWrioeK xmx_wn9q*] Y"ǀ+j@BX‹!;w? _<~):ðTػUtSpɰ7C  H@د+Jy а OgRy;SCǾ A-6M8POɆ*j"e&/h'& R"+ku.pO.^2wv^%:^}8^l^c 3"E \";^"kRV;9}FF'Rߕ;wu}a~[` J$G*|1m-;O?;Tc1 +I61׃Bpٗ?9aW ]J} ^9'`:Җtj10u h^B^tTyE}w)לsz!!Af`j9L{.X4JW5F2 M)ǎ̅̏p i9rNuMYfA:M弇o@&aiWoO`;:8/׍uzś9@yomzrQmB{g3mPTTIfn,=\2 dɇIuxǰ7=Ώ!_11̣Tu3Poe*j1]RGpeZKh\p`>x<_bKoH<}Z^J4[V%CJ FF2Rv[O=Md֩>ԚƝ߼eȹ t(جQB[8m ߮=(WjA叆RYo*ki*MoOl 崱 {3`hn8BKO60cJH؄I,ȓbVcZF۩SΰehD:@=ۻR{ -#S:aA #_<ҧ9W_J#YtV4﫦.S0ga85E׏YHU^gъĊMw r37@ ICa]xA:O6/$T#Z IMosNMuJwzN|^!.a lܜ !a^8G]p$dt/']!bȟ'$&, _YTDCՉRYU©TѫTk \Wl=?9B< 6tQG8N$BVr_ú{6}DyEVvi8`c } /zyGa@ϴ֎5x $d896+h ggcG{>d۟%Jx?j~Iw6OC:ʠ,][, 6v1folIҾxҷ[ og{ h|l_%~}&ܳdcAj@3Շ1'?E7>Az`l*< LeDۖJņU#糎=A$B4uNmY N%0oXW~uJD\\q5$'=cG\J>VZ >Ϝ11hc򡬧4"Ǜt\ȳ^,ڴmt5]Y.)G U [bXAn^K`אma,hO>;s]:0" e[ ZlaiRk}oDTH6S9hh\;M \Ŀ:f !z~ٱ~ ?,_|׫B0^z զ&yPrFAVAFÇ#mHɍ PBg{)U2 Iv/B0ְq^7԰ }8glku65|zNᛪBcI|`s#3~[=oҫ+vmwkLYpgXEDUWe$`z>w3$Ns%,JWm@O++oxMu풡 ޺6&Y[7m>gjSkx{JbgGɃ'{8]N@,wffebä򗏿OrpFd6I/[Þ J͚o藏zwiqӏW1nIAuTZQl"-#xѕG @+"zCXH[ c(7O"p71.AHX* `fExSvemac dىKj_ ~N/=MQdgY꡵yUPna㈹r.V.?4SׇDNYۀá؍㞚~Ј~]g-*HxuD@&iyeP<#iSḌ'Du俎%Wn_,Oi26͎{@j > gAWr)BrƦR&a<tϖ3 ٨g`6mMM76:'䑀ǧT5K.:<#E帷νŒAT19N.BH Tsc< $s ^Unao*Mx֝h8Z- i^:a3!BJ1eH:x7- rx9Zc:#U?fKm#TVA8 cu'WnL-X;ʤؚM?hIN^$f2=tnÍh4yu0 a)/tvl7-F>ሔq},?)E /|HIyB)^Q;q^cLLYjT&e0%-?,t v.]#r:]# t5,1J) ȩE H# ?~q>tEoj5Bi5| Y%O,8wL./q*]QO@vTL+ں:ٗIl_ϺKC__:FXĭC@1:эZm@U<5;Mu|#qm8_lSNT#a2DN?57.%o9wWH;Q oHfAǁ6ODOǽN!#*ZLvsח.ЍďbBLCLdteO q'/ZJŤpb0Fkg< : Ua081˼Zڰ?aL)5tôY&:xi_l-.&tMu#J>I/N Omn(< -艹em30f/=~0IFF r#B}alY,?es… YQDOj1T0,%LS  uO]`[n퇻34R ,i&[Usy6Y6pX Q oV-ƪ etvmA^A1?nl/f2pOJ$,,lU%/cWf/p{wLC#$<37Ml^aKSur7{'0Y}EbhyMg^nRi1wd0,mOXy )`IB =pny`De腋S,V>:%GP kg5i=L?b`H#o5dLfp,:fƆ.eܞ+\L` OuX\tE\_d>Xέ$"p ]IfDшk g5:K%:5#L ըWNGw|IK K5M HZO8w$0R[3599C0)?:ͫ%Q`/bp3i!7^\0C L&}w|bS0vRȎ5 =1*^7p9CdQC^d?#͝W肵FT ph._3M2!-]'? aZwL@bY0c]I%ԖKC)НQѪIy]kºi|40,TN|c|CB?v{aNaf!yUr;a]~ v:Wk&r>ȡ, ٬NRIJ`Dlz|3??"@]NWafK+,$R:km>^[Ň̉-xĐfA]gN\T,:a\dӃ*A ><ВJbU?R*6`rW]}pEA~9PtIBC!b.-(2HK z`>^~lo+f_Ph˟:DXxvʤ<>ݭSx3E.Aڼ#g(5@UG5];L{o ciMC>ŠIfS]<=r5i C.$;&QG& =4Tه*h: Ƽ-ڊx.XR(q7*lo:83kQ'^^qk_a yBq4x}wÚg%&͊"*Dgnϰ83viQm _=ȶ.P#.7K ߴ|ǩl@˙$20SrwRFm= WPރր QàY܋uif氿QRѵC=c%Sk>g>P+4DjQL糺VXYjV$<}2B:mNljW@1[C6C"V5/N>'/tfǦW" >q!r4׸WB-ǰK!>sPRZFCF2rdO\A1YcC@4ʺ7mKul}HR;;7t``  iD+@2HAWj6{L&<(vp0{u7K8L#yt,= oy2ady'o?:z썋) Oȹj g_~$]޿3M^d\љOƞ>LB5\*%mesVz1Rn[2M ~1Ŷ&MX:捻 n#hPp ᇥȿTO u1 ^ȃ6TH9z }!}u SL TڐO,ማ'>}Iۥr@ns OfVkT:a=l}FkuSM/́h n0_Y8.<; #BEiHEM,Ttfp)m3t:*&;@=`a^|"ynڨZծ\*/5l @`m KUx'UBNA&+xk )oפ!}21n-{'hiDE ]0HRҬtNlCFo`})}7wUnlx+$aøX52OiӢڟ^j؈mlwbpk?&X0SuX"5Jn?$|!.76 78I|6BaV_@la/Xx o%I.>!J  N<Z[vzJȍ{sW!P1AuS3_ƬgNƑ?rGt;EWOۉpuBU0Ԏmq%`\b_?Of#3RmZ[QqBAtājRΎ\T[*v!fm2%AD/!9Ms?N-܅ etngC0كS0k(KQ$#ԖUڈ"'8/zDŽҙPN'APP=VˣJ;;>Dn(sQtL g]&}ǣ)0fب[A"Si\n"6b˗ԌDw XuT"gq.M0kH`.i#~64ѨUw ĹJND{ȭeXdǂۓ>RI%)cI;b1 zd` 0,m-?ٯ-*[AL#W`u"Cesia/8x̵T+->xiJd"Y1o4}'JeQtUzkqLOn9FhNlnE"aI|&8n-tz'0<'y@v雍]Z(*҈6XġQ*[| 1*Yul#2Mw.UP*IC|]o"þi3o_`07oMOapz£?pMeDf xQ(WyRHr[!6(Vu*!hs `6m&|YWy[> [+H܊̙8aL'{Ws C=-d#B&.Nb):\`cbmS\/.T,GBElDMp5MF2azr8z^LV~:?wg뚐KW*L9&XGwrd4qHtm"n?30Mޜ}ԅ6.lL瀋Dź3chS RE05HuΝ&5%F$o*3agz@ڼ }E`L_v:]J"6X֥D_bJ<ڦX lZTȪG6g(F+T ie^oΡr-H%G<9hk4~SȎ{isz1"ȲٮV-^g$y>C# ψ38ԥxs^|EY*Y/ WlffVC?An7qRmv+Ƃz%E3SJtLaxWwXśЊ}LQy){4kC)=(yw!4.FI^q;v rۨ\mxSSLyd @qrujmzpQjF &-%ݵq؁7I~ /fLh ~m ,vxUt6.M-+#~.pˇWBHS>TGG/JnBa(h*/)a FFRN;߰=\ xC~iTI~菣"ތX}Qhi~M3*C昸^q)WN&o2t#)l`8̊SS:aY1<'ǖLe|yGV~H1q. rmU۸ $H>ヌ{s(NP]d DcVtx!5I{&gE0~1l̢]H(s5{^(20h@z]?)tgBk߃t KqP2#č]RONj88X}26 Vg5@X=]HvKW{ ִ ̞0 J?WX3BɽȉSި V ".>AcyHeE~TR8T̪u DLQmiuQ廯kߔ= Oq)+g0H}m;;9`#N8HێnT!)~6xH *:|F`0<$rγ`R÷[Jeo!%;$Fvvxy`ko*2__y`Sx8؍b4N\kg%Hf0/z$@VcQi;=Xo/Ӏ '(a%Cx_QIDI #e^8`[fL+5y D/p`] $峋$"R)^zZ [VDw_0Ӄ = %]䇖SFRpM y}#e{R't&XoŔmQH4AΧ'lI%ڃ$#RSOO4M(|S~ [ nyMT Eh gGOP%[Z`}gAqsnjyM"u+0tI[^,b~b^&DX۫/N.vnlt\e(ƥbĈLrXgxw01Zߦ>w,K#[[ܜ$d%2c%_$q;`tWZ X$1v*bÇFl֯o*"4Wjnzok+& Q믗0 hmj#3˸uDaNjACoуp0#?&QSmAsM-)c=rhsXҾ޹`jGd*~eg92mbƒ77|:3dܘ*]DBGHYCS&e"Pc߶h H-%qRbyoy#brm+ߋh'}\R^Wxݘ[~ W`=2,-:QD?n~Z\X`A\f+FZԢgϓ3z֨O!y=L@qJnoCLL5iMr5݃d* 5)x6˗ФQAtubZ"*f.c rSёOMʹ4=ǻ<ԄwSxy!bujWN$iH+[ GkN>a8;T[7¥i .r™x  )w ?njWhrvP51F;9 y .:V҃pw Y]rpqTG`w! LI݁w_ľTzί˙͟[.ZCa,z'D 4VbDdÙ/'r qfV na-jb$)MY]xDAaoރ}aO@V `&Rze͵!?wt(~⣐ Geq: u<!Є⿑bc2g@Qe*vV~}O;0J ._[:ލb= Sz(fM͚fJ6YKՐI;{iFdPG 8`cbe'j7lkP$'j%wS!|Ĕr?Wv ,?G3]%\uapGᚆLH6"&BY:/] ͤ2W$d+dUD(#3g |7~  5(~-2גh[urل09U$pgqK]V~p1gҖ>U*kUhۣmX@1Ŧ. O*xo>ÀnŴ}83 ?YViA."NzDjCH@mE3h-u@@({9&{V W⯭Ŗ?M5]($ݭ6p鋢o4 /p=/6}WbO g"Fɂ ^#")ϩK̶I7"Ly>`h0!G/7l\̺NC\|plu,2iL_^Vm25jKfo'W+h1G@.Z~]xˠm+幂,wHџcM/J4`M.V+t"8K.%iTlT[=˯wѯђ;$r} guE6; ei肴VʣT \B'M3èFaxBQ7}X;ݵeMqXIHT w|v1aPMq ~E <9VG Oڐʚ*V@XZY1Șr3"BS#V,w>їk.k>=0Ğ,eDӃ( ŀ/&V{hb:!,lQVkbLe/:4؃ײP,jSz7S= '}$EFcM:٦?N|(CzBjI/G|v'{SplqA ;D3 dJaSR[& P.LfSᨂ$ Nj^4R.9WI)5es؆zRhTQªȻ@7`#kaS(J ux7Qn'Ol$HґXu Ț'?.R0”Xn,ft_f5VYpoޘW`Q+)²d=fJx}fdO{9rPi⥎eONdo}fGQaX_=I- J{j^x$H3Br}|SE^ޤ#*M1Tzo }9% ZjpJo \岜1'0YdzH{cuRcKPݟ3StEB7]xH^;MK{3F]E wLLM? z?9r厸fkn1Gz8ևWX!K`4JCVcqYt5ΆL]=v`Zyu p GIW,q6v qXBS4sa(` 6٫X]-bG'úՂV|k&PO_8(fLy'<|E{} 5-V_U4qYXr'k$>]b1?rR@3ű,vm7 [[÷?wLl1nIY-a܉C)A*<I\zFŚKll-Lrzg bֵOtE)ct7Y6t̪wgǢ~8)\/ۖo~?89lR<оRxX6"BmlVq+nо&ҸڤUۮfE?܃0bw, Tl[shg,cU=s¹{er/upnVЅ#3L==<]of@j#p' ~j[ Қl( tjC 9d:G r|P6qƭM~B'72#ͣz5H?u~i1}4μ{`':114urnI)B8g\3$lBrN`^U&<BO& ַ/}l+[ NvAyKVj&s?%>Q(DL,٫+HJk2G(8m|/'22=$3閒^fӝ845 H/"O l>x1=wV޳#gk6t`HoТ P=QT@y i0Od: 8ˏ3P$-lkeC2 r:4dD0zc6@.†IdNP)JI@ 7NOCcwL5;Jb[*X :gUa^V˵ D@5ߦ]cOϥ^KMpi-l74 "ڽMM SAa\Y}Aj_]S?$rdKq)MC|evh|7BZvEOejZug͍.7sH3YPhsl6iu;䥇%l3淄&ʨPE荩*ʭH>p$)T cUL酀@]+ b5i l%ף`y?)( ̔o+uH9[B+!yePnO+9@ew@b ؾy;6`gg ۱Oܒ+ W`y۱pM9ɈyX+fcdW0EJuDG~ip̿L)YϏ`b/ys DC/_ M H Wߕ y)T/&3;u475(mæ{hz^z5~u27y=¸`'4E Yf ?XR R:%$trCb4[}Lz.* mѮܦA,8v[[`tiT)xXQVKOW~$Or[L\AKv7mNRHZ0~KoɐWz?Sr5y⨒SW~#r.\R~L/M#𭦸,.H5|h7,7WBĪA+7|#M»֭b~nq ;j2IQ_9/c%k 40tQcD5`9 ?ʠ+RcQEyf=.P$ENخy/k׮Bk:笻aϒNrHW  9>(11/1H1׶ O޲ ,tKE9;%уo#0l\y^5RjT%$3cxnY> ZjycL CPs%6$⣝5R!ՔOXJل<ݗ|-Cȵ`Z`jyvDa|71JqU-VD YhҞRIEVW3PSB̡|֫ږ^% :yqe"y4bvu'_a$ jFex}2pњJ w5tUJHyP3Mԩo^]{rƓBlkusat:iR-۰Xo8Ga41*LX $^&ϓd'.oşoD=๢L`SKh o Cժj׸aGFW3ugb=|Lr%-A%Th=2N1CѼFBm=5-3v?!į,WdJ|\anuXY'Pqiu읅jL9;%ڛ)R!YdATK/",ҙ̆Z`Qua{cm)!O1~#4jL5ܸEOl_ yiWC*7=5.p9E 5|kFl+41V1{V o 3_uQ_'D\OIҐuC8K/pvR֛Ńj > %ʝ=WPxײAs1۷"P2eRِs5i"d5XAhu3wdkVşl+ C9 LFLk2^!mHAs1}ewh,+F+bo앥-nG,$d!._T05W]X9C| 9uUڸ{,晄mmTAg=PW{0vh3 ~^d, fu~N-r'0r5 LX[ U0=$D<(S2%D5%@֪1l5qD~Ci@}y!FJpmbJ"eU=[^K,f{M9C3yz&y;F|îտE6nB z{}_[^n?PZ IVOXKLr'#oW \Ux2O7:c(8]jkߤم\ǚGIz7 RS,%c|}"-\&9s0L*0)?wkJ=IsR-q氹l x ?<؃JCIۮڗW{+"P;1bv.ODj3syԲDXL gs3oLgw YpoT2vƤsi&NyyH׻KF`mWݨ xG+1˱RB+ɨ)Qyls7ƵzfˠfP'vlPWuk $ }*WAy5^-|k8N ΝtuSh5F"SIMϯZ`^ٮYU(JlMJ06]g=i:[VwӤ`H $h;͌Z_Tx_D~ r[WyTx'r2y2@eHΉmI\'f׸6kLKr}}}\uL$ xbl$.)O<8jp)u?ܽ[H(Dوq^*+.T%][txʹeE[7NJr\Αjyۓ8Y YL|5)_3N!s̟Bm5fίL#`*-rx{OTl L@ Q@lH: +=y+32GNyKpŗW&UFDΝ 5<87YtdA|T+ðJ_DŽCaҎI_yӖG~N`kԠ>XT&\O( Cs,ǰ o2dڠnHʯQļ8Ki"*GqAchP;B/7 o:xJ>{~) ;pqo@TY T{SƊtx@|pa)t>xН׃Y^گT7"ϲ`Twـ *5)#/tX'{g1ehN!dѸ7amO܄7V;E!uAǷ:)8_19Of*jZF T-x |IBh12"p!zg|fL¼i54rw8c8.o$)hW +hEdh &q0SkSg B2u o?̟m| juVHpnm%Ndܼ6,2IJi1Y?}en73xv= .N9 j`Ek0=~a  gCnu}x&s @<qޤD׃"mcly珂gC&XVFwyH\F{Z2Y(jt Q馿='^bC䑂Tb̪8 "tA=Y|D b%#HXwe嬘gouf&*Y I:,!6G*CQ p.aE>d1zcbC]Q'Jw\6q2Ǥ %}c.+WB)϶LG?ݣٯJdI` 2-4K~\{[ mÛML꽆G\0#79לtڅWқdn ǧ4XҶ,S1"lbse N`3Zu\$sMVfjgC/t9ճV?c[66 9G)7\[=\+_%POO!|S-;X/Mhe:ȏ 2NB 886Fu`uQ_ *@em `{=>ㄻo|؛2qyO\fG$+Pq7BYq/]I ;ٝқ6۰m~ǂ\#>YX'?2%U'|h. pЕёߚ@$l?`;Q),|~9EG[q3 nwM'0p:' uQڟr99cJ%@]/1^!$:0ظF`qt*skNㆺ4=sqX~fqjՋ  jNUΎ.EK_6FCLHS-燜>pJ)}(x"èl%(NeTռk~p m*rX8ow~#Sdj3Z;N Yw-jjҡBbrQOMNUpƖ!8tb}SoQ'hbeTG2?]?t" yklpM=o?)qY+Ox{Xk!K-Sd4#$/@g˚:- N&&(87 pEYAtNyFѩDoVCUq$W?i~*녢X ,%\ {qY K]PvJ|8Օk^{(Z]P%r7g(!2iS 3ygSLᗋ^;s<0OGyF4qGq'j0Aq,Nd]}[33[??Q_0js#;H|}b~&|!RlDr'  t3<-N,Vޛ&?obt wۖiAfi x &DoW"TIXVr-Sdǜ\+ݜwr}^eVDQ>dFa\} ڇ%7 i%t4fИ(~+M"6g$e-gƅ`懦@e3hzӲz)AOwR~WdS 'uyĶayB 1sh?XY.3"V0;A+>}.*dA^2$x)f8̀Um(bƻ^gO+ RE[Zkp<4.\4ՕgF۷^Zib9ihiEZîv|et)<73 d'XThŸŸz#PdepU>yy{ -]xiBD.Q&W3 ,duUԘ6@+Nyo*[&њ \XR1nnlsF-;G0O6_ St]֮vH_/o+|ktI. bC*1tؕg':cn*ޯA؅dz| N[.p~)0ŏ\nf3݋%3e(+PNhwիOލT #C !_4ڎ$N"1Y;cy ݅> -J`dm|{yO_wOSyJ bWfk],%$cShN M̛J\ؕ7&'VUmf 5% JߜٌCn7D~|.0ͯov~7ˋ sab;u9sD> R쐀18%4@FcxK$@޸$/|%O 8XC/8*x}!q(EƯW%Jf;vOQhN c"98ʙgݰ""ESQG&} zO8Smdy8ۋaH'aGz*)N>t$olFcZM60+ oʎTeEdQu0rYjggYzzK~c!i7cOd6OG;quuRZkHzeS;f-9?(#"`t[hJ7|d\JU8YŶt HKW$mM)lyB$iЈ5eIִ%3i!zj(=y!E37SA'1.6KvrioǙ?@GB!) z7j#"Տ\c ]n'ung A_zz2Hc WrR>DHdd*h!:w_Y,vZA9L_s.e5ȩYlDtc?HA(yX5cC]ѸT_"o6'fjD>bFnVO\D\*>lm9o{(ѱ"ov Z'k.s|fűr u(mѿ-%SdmW4ӿb h.X,͹D㛳ZܼQѣN =țh!cen^Klp+{XC1]Ĭ:wկs \MreбFlLb;;iheqW/L zP|TD>t۳NPi)7: q H#pѝ U11> MS} Gս /Ź c Pǩv<;6zAbτ-h-F(@N0Ot<^[9εfə&2>O81Pisҿe*WV;. oV.q>͗Yc^Ʈ;ʹKb&Pv;ܚ-nЀ Nu.,g}UtMv!rُq?<< ]vTP"N5^eYdX^Ҽak9 d@7ħc!зn)h}d~ó[)p"Ưukx| tQZxjش;ѵ Lkt~M04Ym?ʝY-4pՐ[{|ϡø?F#DtAE+\0ƔBs]Zp` :to{ F-w3kTbLg<;od"֘ȔPoȫ|?"E J%(_csx&ל_ɑ[6@:61#bln%Pjr#Q fH%'zc}:V#*ɾHe^FSĭeW)%`\3z#& N#\B|6$6)VB0dNhFsjRJV)ZieW=+R58&-ׇ@tncu-whtm-GOG:T2YKc9C1lp{1=zgH\罺4lj[8/a,#L8is;~͆U~-q 6pZuӣ9\%a`wAkX|ADW@KW ^${S肛Z5J!rZtlBU*I$|re>rJ 0 xE,M&-  kh3U9%hcMvOP0hO.Ò[.ћ+p"!r,P[Q[n([j^Wzxchnb\{x<.d)*r4 ij4l<>"[WS?pE L:9J(Zm9zaBMΏ dʜ#V0m4,tQQ߯NB~oݖXAD@B)8Ooc.OwI$ht" {c~2 f.LBHzݻ,!T ڷ}@jeHrz`@LjLTg_2-9vA鈈Y̜#N I#Jּ{tg9bP0~-zDMO p:&|$P{0rq&6sě8g*z%AhJcΠ ˔m% І:`q49t%p[YfӅVhY5bx\G{KjL@[Q㕰)@qh c @tE}ݸ/6od8ۧtS8|ʠ UE6l2`ѱu"Y"RVsD hE}S'FА^ˉOUQT8\fȀB5d)RHe ^}+Ύx^JJ 9ﺍB\VmbY*w3hDMfVڴ{pҾ C W;R D\U"QvKA‘K|g- g4?2L]Q }1UϮ-o4c5C+L2F6X<@( !j6HDO2IBǺTSEMa#"dbd\ڜE ˯|_MeUhs}l_wb0}=ˮ^󆒱{S~%=md8(3W[/a Oػg+SE;. mĎKܱ'ߝnA5K]Vпpv:`uh̓,8<e`H ]N° =< JIq2 $4~_\^2*]6`2Z.^dS@9KX朴pP=܅}c7r|*b[8+=Nq_),XMX]qFr9͢\,K(Xunjc fҍ1SQ3 Q< s1*Cal6Ny!LVx=`ՅbZ.K."+xOxp^/E:DL{T?6gnyMpܿʐ-CؚCB+}.ɺQZ)qBRv7bBlqdex#נ?3/{ף1K_f/*,EЪh`Ga؍tmʤ +$9Ά5q@ OlRV\SQN8bxMR'2f2 jN9CWh1S>=&֥tpLq K/ \J?zX_+39IMH2XAWz60Т.\0Ewڵ#t5si0q2|KybJǨL'pRh$ Dϭ.OH,<gR*ax) RخNFUEsyg$\6%E%$-Ȝeo41+b2@pPyj_zp  qƊcTy P:]L'Xx!ɍw@ncoDFRD儠?|DB!jpLʫ\\Fr]m8L T`V.J(eO$HOGK+Kk:D']-W6BG/(zM>*VHx9\oA4p;WO<38QX*:p,w=fXs[X*vyF(`jg.^9W/E- |M}e`엝Ca<@x.( W`]z p2'*t6JuBSO2o:ϫ~%pWFKե'Wyo# 9[=` dKSf9?XTLْZGNWM6s>곚-kՌao#'sB4V7v^.4AASrR.szyIz/rPB3OQgN Cu4jֽSym!~5SDkЦQAG5),~fp5G. G z:Zh1=KR@ !4>2 uu&\Q +=qy_= .TPb8v .OʘːS;LE|I@/w *}  l=VPj2laBRee[9pf}DэTgh8E9"b/Yx 5=ATxy7$t:uX9/:ߡJ {3J!+(s*{dY_<`7!d [=e$<3dzk{ 1YycMi$-@I4`E($A}'h܁TI!BB4 ~Spi%zmoPٳСG(ů+PPw{HS٦m52ҭƝhɐ dpNВ#8 6T#O4.x)SXl>DW1Ia/ qan&d}ȍj}kLꗮ~R7;( k W~5}B{B5<{ ㌤w`gTɲ`r隔EZ %U{clV,Aﺂq"py,Ol(@ B~?mWX|>sӉ{Q쒛Pq[%%KdR \1C//y/祉_H1 gAyppZ-s`KV"Ս[ ^lbZ{\O=W[w彩T|c}|#UxA~T|hXMP4*Y9l2U"u7WV OESA9V812Gi+3Qɥ# [g)A$Hҙ[G0Y:6?ZilLSHBCMJz|CŰ[W=C￷ V,X9dOT(iSf8iH9hHA4 !RS,9ǃt#@Җ/>W+t8aR!H4>qo(V7m &$=̹톥il+Ê& ^6bMl%{_]ꏉ=Bw2%$v,ɩ_U\'|mvSȰ/RAJ׶7;?|,d":dh:᱑ȁP2*C`p3Mz-|C.g@l}~ pTJ/l1Ui!pΠG6z'j-}MZ&ƞMYӁ*#GW@'Z7Z*rup_>BcjޒM3(n՝ո$&gXD* *X V]^q/upY;;AШ*HNk:eZ ާ@Mb$]q4+^\xh',J9Y Ϸe[Q{-jO#>݀t~3[Ee<լ$]BQA70}SO,)aqB(̡/cWf "UD07edm⺀{O8Ze/ڲhsT*t;ۊUE*c : {O lC{ݼn L6=\oz b2;HF}ŨPɼeOl8q `Eyov';un'CE}baP"{ѤS |#ȥw`Pmۦ5S5sL5l2T o@-mDG]*Y3+锛f8 i'q.DT!ghJ-c9~OԈw>Z7&kDJkE'dUvpmV̈́ "::j<类RH]6pb cy…]@P1Q2U}SU_ 71yt!:|"}l; a,gCv-1-#q9zIXp8'L)nw_\v4bcYbc$QyUJa~ Oy_ eWul2xa7z֧&_8j }F|B6A\HQ3tϡ\O٪z(I6!N "7W WYMTF7$-ܚ35qcaDESI ~.f#IEd>L'<FX/ݓYB\c#9¨am;Y,aNl\ZۼnYEbS۱,ЩH-~,s~Zm5VQ?0J};e4ܼ_NVOpLR_V2 PǷwY?, œuiߟm;̎.פt^V_8}ӣΊIT09 r0*S2c^]Ifp}iײ;@3/iU=}HA8Oy  ټWkZ>5;ot^F;F-gguPH3݇sstv[%_\LAyYRQd)vi%/}FQNp$Hr p͞]g#I*W"`T|0LfnOg\ >&0=gUbj#-q[>#2FcR{r2m,`{}!LS>{1{Wq 晍\9`,ɿ0Bcs IQ>1ެytT2LşkES5BzӶHC E~+ud3|u:Z`ɸ=G]An$m!>ݧǘt.tiM'36#p?z},%mWu1 1OEހ}!e=hE^J#6"R+fZpcۚl .rpQLց6`bMǽ<8RCZ NҐosUa=voGOBmM+4}4 H{vT6"o%3]xToZ.K :Q6o[WJĿ[3dXH{(D)d# m? S.iC!ƍ9/)kXjZ dg\Ʊ,VS5 O#zo8eagj܈& $ r EMw̽[gl`y[M{Mt9DƁQ^AK-sr?JHpwll,,s'"?_u12(uw|1xݹ6gH|_C7t_ Lm=1W (`#G:@*K7\ ;oecmJo_Yj)IgWW18QMN? j$Tk>%_+ Niele$XTETzu{z Bs;TGcЖq,:io3l:قtIq*oE9I QRIzTT$j>oLƁc'Փ(AOg&)NKqx/Eק+SaOʒ,-$6GK]^3jͯ"1 .9ƓkU[X Ϩ#zkmlfx#(ϳφ߰^WXYNٽ)* @_}F7 j)َ6$(+ւVkD(N$Ghrh.xV.ZJR] mZu0uBZ`/ͻ&s(*?#/Zta_b` yIs.6[coYsc=gŘzbDFt/8㕺N}" D3x V/f¬yU:'Ҙԥp.mM#jluu'a3Aɾ"n+J@is)s}gԟ |{ww:Bؘ>*s&iFo3ccT XlӍKr{ta6ɦBzAC$×uM׊~ZyeNM C9#T |w6r 2]7Єr n8k 홯U{;NA)̘z?Y%}k͖tdk)R11>< Ihո݋z/7>ܐU|IF2m$IxX4tu%qhGaDǨjUi5zy'"FZݷ!656@RbS]#T0M{ 0H<ȜԡQ A[xQywj ~*!'"\']F#=N'k$l4z4zQʞ3v) N#t&Jų6Z 󘖛׵' id)XnMS+ 'k2 ^A!s&:jM*4=T-޸ޞ6:S8n7Ҏ|V}-l"uM2A"DVE!%ꔥ vꋯIqo~xcޱXFc?’Q<HwG"g(x$P<\??)H0,)˴h՞l~`:Rv$ƏT'sؔUcNzum^iZK[˃%y DNnq!܍ X4ԛ*]R$Gv`gC$ 1S|;ms :[|4L2hKqeIIUwa\a}E *>wR>-䴝} vqt@*<ƾQD) R/8=yh3G Rgֻ\4*N =gl?.>G]F 0{c%9nBN('cëeWKP-7Mn&ku 3[qU1 aPcJ$m34S:HHᡢ9'{mTM2`@OSs8kDrIbkPi2% )bS%\%2J8R;45]bVJAj2M/fSx\فIQ u9J $WgC5A1Ob0S#_|1xa*S ::YZ' N'̶V9prCC܃U8WH#aqH9G>&oR"w~[ ̅ݻ8wMJTFYYܸE5Q+/Y z+*nfDV9W^}=;s$6VM-'OǩI-; m1_4F՝pvB]VLA*тqtf %b2AdFoFfNx{o˝D;~.N[OyH2Iapv,хPcTrA55^|ffQę_7o=:G9mOּK,K}wĀ3%JwFŽP4C~?wT(.Le` }Ū5( mMp 63֋< *|CsAԒZ9EQ Gފ $K9[OAƵ99i>,qr#'tWɫQ@Mr-: Tz(M5B裿8kءC?x*U]@σZyUPFwik+b=l +t?~Mn:NLҭm X+-; 0N" +(W 3A|yW 'Nny.QE&g`%&eyZб~T *n% j"&^eW{db%Q b$O^/=iW_:܃yPm<03x0<f`=1g as}÷\: N7|嬊Y\_d5G5P#Q%$SzsM!!z(i4SyYxT6`(5K Ty^met ~wfs8$7<b4: [Zəʹ=-v/ U+q9yT<2uG;Xi5͋Ya~$2 jGv+jz]6.ơhCtq2tKx6":QS?̾6̝DŽ)jK|/v2nqm!Vh7eg򱣆Ԉ̎eE(P}oϕLڲlRZcԲ7k(X8M(ƟqsGqɲ!ޚ=rVUX-7FIU/DAshW|C_ Ș)GV=YQ,8{j\X"HզQ7ah8cm #%1S|t(6*S{JAyCΖSAr cݴ]QjL>YP@),ΫL"XfG{y>MɧRiLq0fR<Q :a+K6phړMF ;' ^3[$Y#AW I9/ʝ~<eM5(YN{#M>Ax?*f=7݂Om"А5Jw)`铞#o TxS NT~8CGDr&Ps[˞Ja-( 7JcL}xp,~"3.Y '}Y֯ rgsNg[ϴ'գ( Ť'&* ܩr8L ?={[߼ ݖ rtV~ge.v[;K1i|j;5cG !=B-O0"0 ɫ(=fؔȅ+:Պ쏡ܪ )O@t僄=nk渄 vڷF́ߊzx H ]^$6iW6LpsVV@OV"I kBz[2I{fE[CahKUp|T5yZTv*2̯Q5DT8oH:-Dv/$&)䜓|f t[@(ٸqHQd'Q1թnDOpmG,%dՋ~_N_WC#P)5ŎWAX<0OfOÅh%OIJc(cl9Ūd)xo^?k*[Hhdӑ(pJ&a|jlEyHd~mu<ʀF;w3ۓ;BZQV ]&AbFu#fxW^~mr+;KO`>4ng,.:tU!>;PL^tN!Jt@Rڨ\HBݔf7s1Վ|`F֯ҦrBEvmjmh]QaM߯vc~`FjZ~{@0L1AjAŒVk'/o,Cd{Bم\tRt.Q(L*Wtz_\ 3f:E6Л="< |AR[a]&r=fun8cDps*ʓ%96 8hH[.e^xɰ2wA=SIꧧ IWM4Ys= jJR.uP:*t(W]| k A aM.^i[r"/R 0%f_>7b)ǀ<O+Ȗ+1\ ;K6D,gXb~̓~3/f8F QO}ww16oHmdwO7JJ 8} I:KAeb}M H„-ʧRv f& fTR|&>ed&Ond.nk{,اWL:j*n`pn,3کS-ZU`c/V,?2^"ǰ[d "98_t9׶Xqqˬi'Y$AvSA`+|ꪠącU/ |ވbCfm]Mw )5"zYydLʚ{bBM7W"TV#reQ}=xzcT B&O{eC5*9'Sxq8 <UCGJИieSNٖ%R_-RiXy.fO]AqvgS)50܃ӈ3"r J^閖crNxJ DHh9* ĄhYn,ɏ[Ub$If5R$9D8򕆪E;:!Jq\?ST]5{4 ȟ 1=?DqQaT ]7sE/XPnҔu8ԐEQqU-|X sg{KP?C )r7Sr_y*#mU.ׇcJ߃PW,([ ~l85IQIfトt{6}T{ZߞLZX1S$mҶ%N=MD& E66FuJ-ePMHRxZd14(\P[(ɪLYBO@Ld#Luo9l$jCb t |)&v}BN^,P9GP!=l6E?oL~-&֧`˿_&AXnO ï!CS9c zuRк! K x͎הK؉{Ur`$Wn0\YE %d≍{{V-L]ΤxJ9 㸞< g^#+CUɤwoH4km߃ ^$h#QʌUlJ&EAz1r <:5b7t4܉_$st!m(C>pVRjJ*L8O ðQrttYQІYy>֩O1ܿGѱ [QGT{I˵R~h9 '8޸N;dOVRw2oS$l0ζu~<;O%! Uİ;U(J+ue`DR Eׂvy EW~߄55++m[_,[ZDnҗ 1 5k氄zt5)߮T1IMhXCYKa>Ja=[ǁ̼lrza.l˺є"{j dGA%?hunj=c沾Cے"TW^E6ҕiEP4&d~'j |fct0͵ {R8ײ|P]֮YDNDKZUun$4Mq8CpѹɁt ,d 'yX R*Vϙ:*3ڟk1@|F }gQ_0E?] F) SA~=(Aضw@pV؀&17T W!l§ydB0Cs,žEJGo3.`»1RWKP7&z'`}dt&F H\¼+lc5ud]ZDtF+~ iT}[wI)ζmuua쇶Qn8* fYvA[Ž UzpҪӖ~)fd*1Ajcݵ&̍Yk>"CZC!'#QPr:SW@x*#( $ e Mt䗢0?G GP7+hNslx^%p9Y\/ߥ'}e9zڄ?i7TE%ZkHK(d68J O`gD9yW26I>r :C.Ԅ(.>Ҳ%A_lANiRg867\Uu岪0n 7>g%>8Z[;g1U:4Ux񉱔e~)Jd|bEbvmb5 b<<7:#A|{hWZh4PΪ 1g8V,?֥{av=eq+*nQoJAqWh ao"sN`xOCB'6&K uT 9}^q/i)'5C;;f-ݥ7/X4 ĚV: BQFMbw$ilwޭ] ¿(͚}715gN 6aY "5~I UmG^oO?M }_zsȓ[:Q-1J7VqrF-1MxB:Jd\oZGT~%U@lE XZdYZo$;okh 1}BoG9.8$m_Z|Sl1M(a:g-T] H|+S֟XlVAھЪ0}/b{s}6` ߤ8&rt; sϙY< ßY8 dK唏~+-#"YN ^ umƧlJBOKEVU01A#i`]fO*8u-OleuHmEFM"hINVVa|@ZequDψfH#uɈ,,vbGE uV]F*q*iY\Im|c?@}-Ǹ pUry6%(M28'C7O0ph{t`/XH]4FEж^˔Ne}Gm\HlNUTr!s/!_1gvCwV񡂶Xf,S# Z/3&h+0Ctft?kGa9ϡ9b5[Z^PA(]J雏ԯp vսs1R?'D5.;<'}ğaܧe'P ѐ;iVY2 d.X#ҦJ0֯¤L?ZZ"*<<74W=Z10/a܋E*.E2M C!/@O0Dηt<48U΂:xڦCqAhNJۣ0O/2qQ0:|g \)u'Jk.,nĥ`Ue_\#0DNOZӞh5؊i+!o䢟}jۗI>.%l} mȡ>gȲJL0؇Щƴ!TnZi Z^nYK:z8SSB{LX! &Uk)'SrH&`4f)܀ 9~w\HV\&Z. ߖX>v."8ȁq= X 8pąGxJ?ps?G9g)A \qbauSG6Puds1s_I Γǟ.*oL&l":c_ +Qѫ^%Z*akbPߑMsT/{I9a5 su#Wr#!Im]Y`B;| Y)laƄ kbd%wz^4+C)vti2\M$}uVY׸6r bO\}|I4u0(~j_T=) j#LJT%b8[tu}fA2(5r!6B:*_Hy-Σ|(cF azo2ueƃ_yp+Qm׹QJǘrr䁨{ :Lr y(}lBJ/a&>hr Osr,4ϨRŋ2Z~N"3 AHhxJk=⮑te=ydp9Qqs_>Ӏ-"?^UF_t|\lL;=K V}o9=و?:zs ܾ'V2䜾#p9j28ߗІs*#m"'$χG5Azap֑N/|></E-hV-XE@[m!K/}">c3%1U˦Yvv%sRWDzc7lU#e-8N-]{7ow;ژRFzɱE4q ںk /%/&-w| 0n_xػ5ap0vsGsP-KLA3 ]]}nʲ;߀lX0¡qu"z9&_ CxAÐ݈ aX *uVEQ4\ŃmICZwrLĠ0v !5w'F)`D +{ʯz:6S@~d{F]n.Ht[@ǒ. \X)mⵉeh>E΀¡K'Қh0 ܱE鷌P2C5qT* MaH (*f_,\&F o(-"b4< [>ZYq?i9B N%WC.^8|YO`9s1+c*l[5xs?Sh\ q ? "T?p1$ssp3T槩Zoʚ ef;qRPR8JZսM4dINJj/R Fh0l:URI-K72JSFIA/[p{/HӴ{0o9v#:ktlՒi ϣG7d̢`Em|j$B! l,& .wYvm:h(@ƫ_-23 8Cvi'-PROx ?{uX;4g9gbo->dn6:-(-oTQ?l҅|4xX+X7PAIٙv\}\p]+WGJ_(#:wL"ux5r͔xmM#x~whb%|r->0_2`01'łHj=|~`jಒbFGA᥈'񭲙. UFI?֡ :kE(~p{5_k‡j_EX{& X{ab˛uY^ObӅxdmo=BL68'#EӮT}Jj;q2#5!z59]M}e%7; eRIF>ߠ NQ}#{|^MeMP UU8>i6JsEI#*?WsmL51sUhxgN_ tfy\~ZYߨ.*L[kǼoi1.wtCM(VV nsVV;?R4݁ QI}C'%w0zDD%^  Ҿmk}1p&mIe$5Ouõړ?pK|IE H/.25f˂l+!Odu \4P߻jWH{+0]=.rl8|m;t|z7Js i f%=⛭cxϯj$ J"8oO8.ph)ҕ#^ŚqnDE}Km AKaإHh[s3SגR^| R>w)6F]) %y!c;ʢT"03/m̦@"H0UAhmE4SEJGp` lr!-aT <dp0xn$ :!/IgW46ȍGYoI˙YJjSATMrΰ(IeXވm`G Ӽ aw5n= iCؠ)a P`[6 ›fl $C4O'̑gΦw~ P@Js*v{4z&J%"gml{#P`OL(s&e [V?e%7¼YY‘JG <6fJvlt" UX" m`u7Jݜ1!D;B7ToiW|gq813 /ILD*,#; K+ߩzk_R8aM}3-@yi0㭧S|n%a BdX`,ٱы'V?,ֲMFDȊ ed9v2G=q=Ib+ȔнޮWc| q{e*b*^AD GίN/IKt`꣔uӋ2SU_v~[Aw*A2O'}fFJ/i8cF{dD]%un=0fB}J nϘSb.:9>Bxs Ҁ~j`W'&^GX\gPw8)\5 DbwYU r/)7Ps?MB$xdH yA8Xk;0YwHY1† +塑1` EB;ńavth{H湒ؔ@ "o̬v^\0r`w;,4CWbؤdDM)+@;H}l^!W;^b4I7,7؏& /6}|C<(8;X*?jiQ.bR,b-e|&c~0]4#DѻQ?6UዴRE_ꅝ: e-3BW9v%MOy9x=5&54sDAo2łAڵ5T&/&D0vteY.IodZdꙅ@E#a.b P+i8ԉnk)#P?TÜAKD4+spd̸J*j%_{ i"^?7MwnfJ+GF5:53m~żN;J.l)>o\=jb3b ku;]iZnɧ%EG~f'rQ=7UmjuuF`i8b"gؔ *M;4D (Gx/qѯSZ=!KAI 5Z8?)6zoL4^|`\k̰,91X{F=;'$֌t^*٬O1Vp' Op*OLj3 BNF:Wm]ZAQAAcc&MŹg<{j;n!z?K5g7)[@ fNObfCe.8^ݧiT^j_P\KAp^Qq8=Bw~8a9C>>$3sYZ#YiZ\:z,S%(Ncь@%HA;;Msư:5Aq`}x/qIat%#٭(&c6Oܾx2mљ!K)xaf Neojr ӑ8D21j mxQW7qKDX@Fz+2h?rDt+8vZsYl\q6& ~`?ɫnm!8X!&O_4ph@rcqy(wNh!16U 0Cj=c wQ}} 4N"~]b"T0F|flW2Am 9@;ƣT(kVH,<"4D픅ݷѮofǾCϙvFE}35O Vf _ƴmh&:iJ|.*neH Լa/[3vTK3%7*C/ &hfZlɤr0F& T6n[QY!$Nl LPRz`F -"Mn oI;p^)WXc`R7bFrkWP^V@3 (U8В#qN J|gFWODOhz_DocŌ Z,I?ߞAKACM@4z&tf`D|ȟD'Tr-8q'9`! 8!gbDSeX"mtFgZy27a5Z|谥#/n_@fhc$6YYh\G$&!tI2!ZttK=$rPNX_ x=UNGY`@)IMtr=& knܚ%-Do3FW j+HШ0o{]xGlnT.̯nݩ ҷ~gV  i&8Noz= {P {G(/HNN&5h2:]O`h)1Hڢ_C.Uc1MѦ̺XyKt:bZPgPT*21,a5~ x Ldh}_&d{:2${#MN*{t#"Wq81{s"wb\%q$9?&M)%U0W/y4FyW~g %A?>V6]s"ĉՓєwЌ~rk\G|!]="gZ=ĩQkvBx66v&ԏr(i谰|ˎCE=|h9S_X:cz0vcr<;]T%9~1[F!6VUNwe2IYo.u߯|#`B&6*n W޿&s_j0gZpbcҷ:lH;0GPef`7^SVM.vF;]i-$|52}PB5C[;NraПEzF^tӺ6 ,W\rW>W*w̝ ѡ߻1V JBqmD>Rkdsvcr oOi`ݞ桔;7Um@0wU獶W]Eި

TZɈ} ^۵t^kSvq֣;'3˒{;%I]uQ_KdF#ގfҥ dϼFw ,H|G_lA\rJϠI&Qwޕ;0pJ:y]"-uS;_;]$<d ?MD4p}4dr).KWw?L$ȟۄ.H Neu+,G"J$}Kv)^3q?_kO݄IG6ʤ"#nDW=/7 @"D!28qC+IVjqzG_?J V%0/P]'F}wʛ/DsRMPVzu#Y;V1w>[/Z­3ƅ,$%9oض'|ELGܠVTuzuL2rݨ9$gnjϴ[.og֞֓vM>0~ 60 Ol,7` Yd1&a衽ɶχɁM;,í uD:x YAvȹOM>1/ Q.L SAA!wSM1YJL$VkDz6s j٩餶_/&sI dX1PeB%dK4w6yuE[ذPʼ$;ݩm FJ-d*b],?j-G:Z;Z|LИa_Ьan֪C'2.#R2F)Z|ֺ 1c(9C EM7ƨ HƩ0,)(:xkt# 5npsT(*D+S,[ɑYZ||;\A@ډX,TeFTт՛IBcD[TfG6hfⰃ ސY1~:+_|$v O@>5xxd|T& jx}&+);w3k,_[6hҏxX}*=ЈjA2uv/?W+f0 *(DNHAY3Pv:ܠ7Qv&`R7!|2xSaN1R{Io- tNŠ"cLrz ,nP/2hu2YcM?,1 9O C6G = L0Rvc5u~rQ"^`X EtP+#^ E!e0~֩h%(;e 唬D{Qq(x*=@.yihvܘa] ?h uqJ'Q@@+of`kt<\]?!w0W'4!V@C%TH h\#ј;{+I4YRv>s_`=IQ7QEsp q4ea4͐W]KUTZe p3}I΢D́;y׊6N ,Q<<*KC4E]Æ5+٤rOц-@'MՊ>kTq-GAx(PE_{R=Wqp"sE8稿TnFnj/IՒkvX~hLcs?2Vp3a,|Cl[B% @ϲqQ$u %pTl٨Qg v,lidQ% dR]Y63H2Eqja2@a_ ٹA|*9'ZᴉV eR3c g;X gk;s:hQͩ)@P͌$5kZ(rS9u0FOY&"NsEtWe&˛z>H:~^r~~)q4&Sf۴'Z]ɿUb ֐\18qOפ4,eX΂$;k+Z$)S$Rr__U3EF4XMUócUPE4B9']&`ɹ\U WGe&0$o0rL,6a@,K yۆ\҆[mw~%ZO.aa2 U% S2 [לS֯#FP;9\>,QA(+3ז+[N=>Q.~K߿L[S%@iu{Nu ל)8YF/5_c~wwĿv!LR ߁,E]~ʬi9f_lZԃOVAVr;_˦xFZdGFeVWP#;q 4#@Oz2s[-UZ/DD>+١)6ӭ$ 8_BM[*c'gcweA]m g:$B¦k;iPU^PP mJ^x{L m 3ӗd El-! #G,55 JCAZlȌC|v/Jy`(Xq!}5.ǪTT*=( ta3rc GŠ=te{V#$$(O!kƘLx^'@j1=u /3ٟ%w't$ߪC-o}p:hƛ`c(& a0hY E'bd]$G:ɂ}E׶$It V*mNUo(Al_p 0P=)ˀpMV Wfh02TLv?e&Y8Eh ArL. ~T npV350l!A~WjK A@QXT*2J*r||<J|Y]$|ޥccT>tI"v"өw@{N!@Q`Hz^k)Eaٞ'6)V*bD?z^*Ȳ)$Fe!;5| JKW 7G˲ Z"N )wA6;GH)m o#füMhHFua:ZH7R>لHě8iWelr$eeϣ:‡ :̔s4樂6W<+ICaOny5CTw]\kE/ԮC;ʕLu,]22yH.Qh-04.$2` L`5> $(x]Ok)&/kEŌh^@h{7@:/%7,/IG_  m`4O!_0}_wj;)o%}䦠흁f?(O-}ZZv}[igouOk: VC! S"b-GOvP9.E #kw!{oOΪ{?|VX#fq㦼y<׃Qb{gSܒ}?S~2@[;M\G\ȅbOn)6|  =T뙊Mcܰ۽ ðeUCNʐ!0MPoIP*bw lOm'8wW""Mגћ ;(/usrUM"4OYEl44iOyZM뻕U["  C*Yk¤~#PX kkkܟ?I1QDۃcwEpGoJ'ͱ}mg% ~m@Lu69!{bNӢJq?F=g\ h:^ p/aGIadhsmMj=Z{Aw8Ci!RKg[PKl Bè'l0H)d轪$MJ0Q񺤷Nnv=QEK ϲt"Ĝ`G $";1>ikAib jCꂱK-j&!=}S͠?U)^~u*‚OBt~iDoK9U-VH?\ήH/]n iIW*mB9|$J{0d'!eV̞ $LZBrm_(Z#D4!<]b ,#y90@ϟ-6j! ~K+~IEx"hnA.XCS WZC{\>(d)L1}>#6µ}ӃgOM\pp2L fؽ_~}\ 0{ ވ*6Tl;RH.@yJM['0yX/B|(ѫ [gܣ, U\-_wLB擯/ '˞k{I%II-`yA+[= :!Aօ'sW4%m:Cg +:6:XH>2Zx`*a%0f˯)~e &Mڻ>dVx^'n-+x״v O`Fz1a9>v-n #+~ϊ<ƲG@!d3+NT*hӁJ7Nb]N^U0=*5Rx-Hnc0:IwsJA>)U^uTCT}G qy=Y`Eт#,hj?K x,[9>V+ii~ 7&z'蜠.=CV޽1^POKi saz6\0E<13s`'#T>~ $"R.ߋЅuob?#_.We_ < ۽ulGu#]bq3}k&G$ UoGUIA˝:Wm~` 5M'D,as6JoJyS&t2#zWp &B=nSUKYN28`*YjaIՕ%Lȗr< Ȕl!2q/mu,>Q Q9$?\.鏆mQ'ÎU\iP+W0'39z ]c>ݤ/37hE{,+'S=΁ejK؄I)h5|l)GKwДՖ|( hEwxߋ]_ WRfgDDµbKvXL"\DtsBV˰E=y1suhgUR#ͣoxX?ܤz6B)N4@n]/G&36pƼ5e+i*oaT˯Iھ/n:vOD @ݶXE#y1W'"d FFz¸ZOq3ݻNPB@؃l/oCO3&*'jle@7i`;=ΨNº2IC#=hԞzQ1aJyً[J+4_<}vO]?*`<](f,}삡q S,q!ŏ{;|H:;g1DNSw;!eyA$^gr5]O!3o*m@YKB+) *]ktZIR it+󛍤dD&"(EM)#NCY!@~OFa&P#kjȂ^߲CoEM8c}-"!t/RF X5I|IK$^%W 9k- g9U|Yu ߮kA:B}lKdx&& >HwJ11+0'c~Oq*! ^0EM aFٌuo]A!%+7Z2ؕx03 t n 1bZ|E\H^de#FQ!!bbˣ}Χ 8;l\S[>yIo3*Gc9,IA3;~>ޅt>WZ [8TG/Β5J.3Ioi״G-RGD_|JDW:R&CSƒP7;&kW R'@8]ޭhWg3|%21Bf$_w"E+Acm=~x 2p=N#:>Eo結ϒ0ju̅A |ͤO:6E27fe+&QNN?moׇBwZU [d#6/rrsvlH9w| >qe6]{5 :~Q,1pX7M;b̉k*H9{U)HW3ȯ^?q']z9ox𰾾z1Du4 4zRzP'Ƴ)[@_4k^6jNa?tFSQY}Պ^ְGaF{b7{ l3>s0FzꑗtڵPa "ZNIzz#0 bl"a˹K<%G!pw V2iq]۫[fq|jZs[cŌ_䭽8nI5?ؔ7hޝE*?8bIDZLLzz%N;rm+]̨pӬLP0_trˍy1íӗw z}h)5v7vNxA\ED?ek<)ZB+z)8>62৓^o6`0@AipgF?/}:ϻAg_ {'( ?v)v{-{@9Fui GPwKsmR*rXt:=-JvW dH~ zm~2{]2ÑAY8@r鋦 q+e:FeeYJ/%x_pmM(:{-⠭k,݊GPH5T?DbDvjE6;:K~+F<;eԌu7KigziL9=mDĻ}@ql mgr 2.@8Kw #whG6t"*>6 pK4 v .=0^1:S"8Z7BG\}TnDr`z"qՅ95.(C1h1#dst/B|/Xe{:LR@(SxWΣ]fCLA NKˠj i1C+[o%j*MrV'sp:۲P-A7Tvf07$)gԙ?xae{bХ:FP$ۭxFjU YB{3  )MDHO3 sNr W~QW_|f]]SKi$1$>s"*2:QB=W͌ ң#U>K Uc_b$[;TK#ssR0e瑟eS ,b6HyZW/>lH%^u[!sd+Krykt ޶<)|~&ڍjǡ-.q-Zǔi;-*|^ "J=d%Ih% KeǹܼQݧ퀱+ kZkռyryс+5 h -qXi.҄h,ʋ#TLVa l{ic߉,= nD"%7W v9%g9( X/ (Lw ;eznRY{iÜ-8]S"7YOPam d;f^NPY~n:m`w-RYD->tB0aD ,HH0z4M,#xw`xuFˡi=FGQ:'J[$۫R#c(6-ߢ}e7~8?Hy߉YĥJFr0\5zV>0>hP)mBg r܄H7l74MfH  %Ct]9`t?fbS80)GT!&|祆+ *9tg&t 9d:}Cg}a3̰jM?LG#(@DGyl/70!>"ZC9z+].شHYx$^qSzl 䋙lfHX&'s#RPX>d5A:1?-D#E_Zis+P8ӹ\"(KD%{R|5=qa&瞩CGb;PlfSP&mFnP 3-S9_#u~L#n{ܬ?|7Gyǰ!RZ T$ʝ2[NPM#HA苊!%lQ{VfɻnV{_6vjF{ 쮤rvb1~d dfs|< CFYtFmo[Ullo[K;>3UnTvlD#fDM=f!gKno_@@H@mS 'qhLk]mHst`TmM&fb-wfݮ,R.ک>I#ItP''(ll= +Vz$Ep,NP/DTo(ShhU\\I~ 4.ƈ+8Ss-O.E"ھL6Ĉ9auSpHbP* e˟f0jm9V<cch|oW|Z(VuҥGI&J KxJiAƙ-iZϽ3B{ NcH}ɊobUj?@ qK23ZId0-n@q8,ΌQD[Al$uă+x(dJu!i pw|p$TJc[]leͤFD)y.`iL>AI:x1S7^yf)VCDcexk="ivhi[ޢ4MvbI՛ZD˾d)n?rD~l&awWxel1Tf{xgcn$$o <ťN}C;fq8BUvDWՓZ(@Nf2`Z5P8|>NPMۜCOE2,k<4fKpQye A[PJV̈UEu L-!l,WK/@OPpE;2eDƶce%|^|]b޽]{`@܈fϚxgKҺU)sA: K,(賗;Ԑkٹbj,+'Xi+.ù ]3hAʬ 0#~w&E,`\[3V`)ǹhYM J^AmCc@'siO1DBh1f'K^w@N\~$DGTQ?+JX5z'bH̚EJBmWsZi|4:DAUkP˘R*\.?PW( j%{I0:!W_L۴LQ.0inn|+?b`fcT =ŗ3D?8ܣΟuH] Uѐy=v旕z}"7sLt14v"'_^odDjC ]7oƋJGGSVEĕq&&/Bg ^d&|W pC_k'[Vz U,߰e*}n7O`XYx2BOk2Zd'VL.^N{O`ep15u#}yX5|kmF6`5Yaק&՝:)=k\gChKd;60qW[e0 õtI|_:j\J+Pm#~6~>ߺ5L(V#zѩnm+G!E/&T#E'шX T, "};rXI0 ͉V*U(@m\1CC ITԗ\?&i[d!'Fq{LoO  ,-hx! ufS^%c;\S!EW9Xa儜kH6tMjY{ wdY{TB_!ړwbxM3Sݬپ -)bJXn۬Ī,Gbԁۺ_L\K**6Xp,5/t{;'n7J,AeRX/TZ`ۻDVH3dL]z}Z gIR_1x!sW_ 0VSqIɓrw7vrvnd]lPVʻ˔2g ,rNށvBMǣgV!{w8{^:#B^/fIl,E٨G\#@zjوpMQedtrj U172g #Nb*T)t<*l󰵿4~Z5St'K1]@hKaQI!IaMT.GIjOXC~PrҒk g6Q6->DuwE04qy&zjW-JoV##9za\V5; DLΉ~ sVX3^2f]sҪB.njĵյƈr H.Ņ,>¤ 7%w P/4%nF?uY5u5pc7{}-oRW;qwk!AlJ0n#xKl@ǰmw?x51N?+?'0Ɍ\i72l4PǣV1e#5 8,6UoC'mmh0cc8.`َ]sҦN䘏,ۡ!)sІǁ`Y{+G[2 @\Լ9_uԁWF4-rH.FV.o ʼn 9PO&Q#Swqd1#Kv^#=DrsN(ǭ;9>V0#-ZoVƠbu2D= tʏ ^AMֿm}#MQ'fyH{rȫN ߼_U`N \٫J(rp&*xI`q16@TM+Ҥ$P:2ZA@. LW4~6])H0Wlc M-0z=G&2Q6}G{=B5&/ck<~;6k :HI{NNN!gQB>"{)S~tߎ\*xy1neO#D9SBΖ/^ob]>N.[JzR'ɎՂlĭ;`쩒A̯ῶ[мCK";=՜4|S|lJwVrHR6 4% j֘Hx5DKQ<,.f{n  ` k؞=p#ޟnIx[Yk=jYٺudK{X~ZW^ |$1W)RjhӵUND2sN*R#+5E~^TJȔأDhEz=bgE#|8#=8k#L}凞R`beٱrUek|yŘ\ɞ׫gwpQ%pjfĒ.e-`y,ҼFi\q k֏B^x6BTSa*C2:5^7,BEF#DK̦?eMxKEr|VVЗ\n:T5*jm+Sȟc *EBn24h՜֧rKZIm=+enA޵ޢM`u'mnJ%.:JE_l-_?\%; e|t=4-ZfbTʬP8EQ&HI6ᥬ 9N銞qz`_{s@!)dPOP/&H'\i6ʮ6j tó%{ RަYQ\FJuiqmaRL6BYfgFkXxǛ?I.ۍ+j^~I#k;pGdz`Y3ݵEWd `TV/SzUM|};Q&qKlla>{0M@lO8p Th2[j_M6nxE 3,&fM7oخy}u҉Mxxe˫|@`p<lyiaǽd@-3+!fPRe|Pߊqۮٖ5]oc|UbFOV̞([/e*Tt, 4Ux;w>#̗,9Uo2|t9}̊eӮVKx.;|QQ;BH%ܗsFv~/ )E P͜o̳7^&c\3Z!ڎN)R'}> X GɖCz={9WB<@z@sVs+dRddea8{7EyqyXN] : E`m؞d\4}A̎X4\-_D?4džڶ,\/pAYEE2A(Q*C *ː (oSΠ0,tgcDiOXܠgsYSh{2>Boiu&Hljй)I-'>0>¿M08'?ӂL?@,$Ocs@Gq@SZE7g_{&:5ҥFN|wSFe\W$dLc*C~ë]'>a $)oc3 ?*} uK3H$r ܪHa.i.xV{(Y .|ll`'+ϲ박 \[,ƋѪpF7EySB}顲liI֚-%3MV[C{P?!2X+vQ2LiW hIQkEaE,z @c8'N+#MRcvb>iۍpd3,Nת$aDCޘGv9w|SgefI"\SLڢ~gȿ[˅Ѿjm-E=. Wy61YZS|z-D3+@= Ɛd퐏a򎹟OE56"P>d\sy~ r2$%Jcbihwfj2qElyo7A͝-Xϐ wrfE|eB 4 %U[izpuX+VDOJH=;,# PhEуWف?9fˉXA6!<Z.:$gD.Q|6OEN!y.֥zVwUM{aL'`.As8]w9#aKz"7V xSɚLL K<)S*|0gz(pg *~5$~Oi@&PqĂ6'S;X ' {o)P ؂f~n\[̻2I[@c@zB2Ֆ%8Kc}5բ@Ict#2I<鷱M^U#!!oÀǶ} C5+1a@I!/tw^oTrFQ0kSझʋsRZ+$NPyW˒ -=..w7BA<+&^K ^9+?,;5g  xcqKt05 5-.! 'mCg .wۧFe2cGH/&W·ROUYF ?"OYa.n3cl'R3B_ɹxtYrPZwٝmNBi6Bd lkm/tv^J 9VX=p E6k_D!OR-J(~)HR EJtb`[6kwP/S.`{pGmpVuhxQ(t#VYr#Rm@)>%{=m0n jZqJl3tEr:;Pmb|6BR]Qk0:+^;v;Kn'ʽ2N2F7ky^m~,G2 &lH`Pֿ_$7.ߧgmO߾T̃ߪ[. 1!jY~>EdJ2xņU>u.5ܱ:YS0L7 ;MbdM2kygH4Dhz PRs53y[tBZ "jLArKAJ^FpE߻f-=T8s4itTN?}dCW.E{@b:u#.f"ŧe+!/[*{;!<2?ldXh9|\>'QR,/22x'@}p֧exB yǭ 9(GD;#`6G1uw5#w mA8&qٵUuʰ/, (3B%h(яs$鵐Tˑ"r?@7\5?]׍5aS,=~4WW+ʖ'%/+ 6B S#n"E\ң_u^ҵ Li^~qDqԊnK B%ůԻ2*7 _U_q%/J7sǽG-Oѭޓ `wGiodNwJW}O[Zi zzE( ^/뇜T# ®q06uTW㢟T L" ;8j-Q)gZ\ hkkGF{Q 'l~rbGȠVtye'rb_Go;ϦTs!/d]Zw[m<ؾLGTwZE;L,J,"x~MNTS\k+)SV!!M0ô|OS)(R-A wUɾ߃>1"H6!oJ:۫$^JWk?v$ n[Ԗd@QZ u /f <:7t5KӺ27g!Ŷ~etjlY~AF be+q Ka?/\Z.ʐ&b(TјYP ;&63RC)9 1#H19.WKgRoWs41[NB2gnPZj~M̂rB6T!x,m /A^ۄ&71]dTE|5O8=1Ulc5yYމX Qܐmh ֭`(BCH3HP^o(3\7BNQibSb?=M `M`䂋DKķl] e6r(O/Zr!'^xzET%08-/\]nXF6#VޒZcs28v(㿙qۑ:W,L%3(vQ7̱s7 %'`#ՌdҨ?9/ {Y-X9{ stPąT3sca?0ft ,`Aa_!}ȕš  MGﱂӼ?h3%}0 Cht/~°jvIiuA5q|t>balnh2r3q 2x-ó7ͳ@,WpM n p;A8IC#,o!ƓQSr8a fϫDl%=X <9}tUX~t/R xVy)Z}QEFU.~ |}01cCWukQ5%)1)/OO)19}Ne+ٖ=) f=eȑ}={\E:j[Hǘ`&-M Jnx,垁Ă6;ݭ T\B^+2$3T,%= 5RwIK3 eW(x?./ojN"J8:`bPwjE˨r<w|p-0 DNz&6XV%Wc=b"i*Y;St}G:,ON0NAd8 ǻ68\fR14BV8+2V^zy;n&~Al^ M(0z(zU`̾:5$Di~ĸ뾉TILj LP=gv2w-Ɠ2BL"N/gv3|J|~[{Qק"H,ɩg̿<_x.Yųk:-BBQW[@hif]mJq;%h"ɖ7&Z'ϮfNRh+ +8|V2 8D-2yX@'7 #Jcxlfu}^?,NИ) .K=aD^U\Y3U/~R7Ov}xSY}lFsow kE".(iZ _e63 .2{Lm/f[+`B{fr݅ E1%usRF>MJ7u&B0NQ`3* +2Т]{?2 yzP=,6YD9H0l aN܊=''`zsN -tUh1wm`7IQKTcZ˅U6 ]Z,&bu)=WImMP`yc2Q~Y?c 7USu _՛97b{-%\v;OxT tx pP3QfE%R[O|_K.20 $4fbR/s̶Mv"Gy<+pCҊRP# $${qyO.㞳(L=W>ײ2[rY9_&@pI_%~x^Tj)Wc^R>"VSё!}@=VJv\춃/Qty.3$p=3iGV7ZEקt|3@*~OvߦO#bG_BF}9wu&AJ8a_k8<{|GȲ%T("D4tfÌfÙ + H\'D/pw{ g.H5ꆡmtSZ` /epVlY,}j0F7hr8xKTND~)rEs.8x}3-}51TIePm@h C0yCHf˕iW W |s{#K2 ʘ9R% >&?<ŖE,>e+DPE3a¾Nepo< ZS~?~`N/SO-f\Jvp `ryf]{˄Ru4c6 ա YBz1# BNȾܓUU RtݬHPM> ("rz~x[~ Y,Bmȶ<4u>kд{Vz <' J(+DQ˼ݴ"JήŴ:Y[1(uϠGΞdZۀBc8Jm@W;]R7-@99vg5Sw;en) M,hLL"bSݲ fIn9K]]4Ylԓr :|k\@6oOFJ2W\Yv mZ2[u=ELX, [9+ItM)#[;uؽoDY =$Owr؁3ği3J`W7zfB{ )N\=#T|zcLeR}8^\.ޥ+짳FU"UBv8:,,$mR2Ԭ)/ڥ&$,P@#J@'u| %Ђz޲8b v_?D$d9t2;PXaR`]H"Jꁠe#FDZs5UjQ,nLRbgN&MSYi,4䦻{!|JOL@?)"mX Yh:46-2CtokO?X@0hcɔ#IjtpI>z5JV+ed/H4nuǎ G82XsoC`Wb+ᣛJeٰo+8<P,Ƽ'oҵ_DٚߎFJTQ4If:dXcv#/}v$ ŨOZV,T]Tc߯T6ݧprh-ť 13Sp΃+xanN|/ǩ X_~QTh ^zOB,-1b[5 >PtޟN9A+p_a95=,M@7A $clAwQn _:Wȱ7dS/'io*hƮu=t pm (a]jQEU@G=A m1 +Du *5I"iAf e91l gFf? 3- r(cnc1t <4Dˌ&y13=?Ypg $n4LdC5V? z= d6 cvf[~!P@%zEK48g=b<\aK\_u-ST 󇏼 0 `qopT3TɈ~M\fH|PUZf%?t_ofᛤ#UN8 ߳aZ_ "=.#ȅ"\QXa 6+؆ղGT/RxjgdB!y\熘u Ҥ%PAz`\2Fsvg;PX28BȒ6j,ctҏU%pcQSWO& [+3?ٟ)ħG,Q}$ju\kT/- Z{qQ^nA@Donƨ;4צ:9.p% yj&~4H4KD8 !.p]źMzyϷAnYZ)yހءby"o!)װ}AнZS Jaiu#}ĔW7(cNmUOa"h ${o * >,~֕ {dϾV(N~NM%lֳ6|[MɨyھpՀ$YglW,*3p]POr']/m*WD#?bLUm@R;oէ,G2k=hXnC'7F&igK }9-˂—PT\?!5=yWA|䖠4  Т ?Y{<@x8 רzSYjhIY˜'8d= F"k;ǂIi #ҬG8z{Gpsf˓cc*S ߈`@T}tJ$$GZ䠎#Y,GZ >eVֳtBuY}R~[V+B\Pf`%&u:MYFVUDn%P  d|[4W"e[G/LqKß _LW>_G1𡧿oE[*R'=ZP+lߵL,E2ݯz, dggL&OHվŶFLզDM,9˒)RoCf}ʎlsa>xo?wlcP< iӧvtQ;Ea2] {97MGG< ]v@3}1Nhb5ƉVsy6ϳmCI nW Z?["AA {hHIy~f+]fﻛ (Ղr}u,g_q;օ͌eE("T~4 (1'>4 $j<{2#zJYo"@NI^%!A& ."~oTj5 ZF_;-}RKC\Ʃ`9 g(O†@bD- (U`JY9 UzqPn\o* Ww m4Wn^hiڇHkQL FxYZYLO2P59սٷXSj=mnoȻi5yhQnipzB(PVfu@SQʠ |jO3:_(X/H*ͣYi k:[>h}AuwJdN.炲ʵM :U+WnW6C,Lzɓ94r~}87UԦi1j=L@]ct+]K  (ZmZATA axXѣ{RQtJfI ͇0Sdcmp]zHg匡z7v~Gxd_ZA\BKp(ĤzfCJ'j!컗 W#LSBOCY k‡_Wx>X1g_F[iʕsHPuQx1w }N9)㥲rH˔Y KPNx^[2whYAx+)1ukG*Ӊ>Vz\8oY>PY=;zD [sԱi?Iϫ"LukF^+s^ll#3g"A9`kVhݗh?~=6{NXb LݚS-IKO<&Ͽ{3rDGp^Qmw)+S.<ɓp#QK`7ԒLPZ7  vxW]v wB/N^HhˁP&Do=ס.Ef\F>0$$|kIJqd$!WMZ48a]bEgVpu,i-)v3b)MbZHNOV/Z^n .1>,,[ƫ;r}ipBI7-PЦ^uMH?l;?=`4:t{r?s ?P#;an߹>}H?@380nU3;nŇѯgte\'}@0 0O%M!CO[%ܚJ7QH &rGXNk>Uܣ)>0Xđguu..TzuW ݙֽALI!`Gi{ܛBG ϑ}vF7ΘWO&A Xu+С 0n1%;N&Dl#, 䄉 &@,_ϲ~i5Rs~!qP17F$\Ȩl0=Wh/*|BN۞|D+6ıԮ)^_V^{| yMh 9A>lƍQ_DUV,8Q~cî zx4*0O)n^~M)};x&sL>L;Ft_XʾoeoKs6OEU6c=T8:f=4x`B4-DZ6C}lj3(!L`|qjκ6H=l,:ԘJ6SCA 9J D:*`̦޷2"N6=?O(Ĕn|`\a,;Y*mU ȳOmpHA>mKO6 FM*ƁHv+7u1Ū= 6u;]&p%5T|& wZir\.qjFwR+z YZ