openssl-1_1-1.1.1w-150600.5.6.1<>,Q`f:p9|pGX^}AV`6U:_78 "B*O9n㲯ZO1Wv zPB[d85R~XHz^iR1Vi vKpW:bLrP 9NY|GǼx3G)A Y?E\?Ld " N\`lp vv v v  v v vv "v"p"v$p$%'>('8'9*:8=i BiFi0GiDvHkvIlvXmlYm|Zm[m\mv]ov^w bx-cxdy\eyafydlyfuy|vv{T w~Hvx vyzHXHCopenssl-1_11.1.1w150600.5.6.1Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols.f:nebbioloiSUSE Linux Enterprise 15SUSE LLC OpenSSLhttps://www.suse.com/Productivity/Networking/Securityhttps://www.openssl.org/linuxppc64le# Migrate old engines.d to engines1.1.d.rpmsave if [ ! -L /etc/ssl/engines.d ] && [ -d /etc/ssl/engines.d ]; then mkdir /etc/ssl/engines1.1.d.rpmsave ||: mv -v /etc/ssl/engines.d/* /etc/ssl/engines1.1.d.rpmsave ||: rmdir /etc/ssl/engines.d ||: fi # Migrate old engdef.d to engdef1.1.d.rpmsave if [ ! -L /etc/ssl/engdef.d ] && [ -d /etc/ssl/engdef.d ]; then mkdir /etc/ssl/engdef1.1.d.rpmsave ||: mv -v /etc/ssl/engdef.d/* /etc/ssl/engdef1.1.d.rpmsave ||: rmdir /etc/ssl/engdef.d ||: fi,V?p | b, V +%d'b e   q [  \8             Z  k 2 h` 9 '.*]cK 1  L!t'I -, AAA큤AA큤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.pl.1ssl.gzrehash.1ssl.gzasn1parse.1ssl.gzrehash.1ssl.gzca.1ssl.gzciphers.1ssl.gzcms.1ssl.gzcrl.1ssl.gzcrl2pkcs7.1ssl.gzdgst.1ssl.gzdhparam.1ssl.gzdsa.1ssl.gzdsaparam.1ssl.gzec.1ssl.gzecparam.1ssl.gzenc.1ssl.gzengine.1ssl.gzerrstr.1ssl.gzgendsa.1ssl.gzgenpkey.1ssl.gzgenrsa.1ssl.gzlist.1ssl.gznseq.1ssl.gzocsp.1ssl.gzpasswd.1ssl.gzpkcs12.1ssl.gzpkcs7.1ssl.gzpkcs8.1ssl.gzpkey.1ssl.gzpkeyparam.1ssl.gzpkeyutl.1ssl.gzprime.1ssl.gzrand.1ssl.gzrehash.1ssl.gzreq.1ssl.gzrsa.1ssl.gzrsautl.1ssl.gzs_client.1ssl.gzs_server.1ssl.gzs_time.1ssl.gzsess_id.1ssl.gzsmime.1ssl.gzspeed.1ssl.gzspkac.1ssl.gzsrp.1ssl.gzstoreutl.1ssl.gzts.1ssl.gztsget.1ssl.gzverify.1ssl.gzversion.1ssl.gzx509.1ssl.gztsget-1_1.plrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-1_1-1.1.1w-150600.5.6.1.src.rpmconfig(openssl-1_1)openssl-1_1openssl-1_1(ppc-64)ssl @@@@@@@@@@ @@@    /bin/sh/bin/sh/usr/bin/envconfig(openssl-1_1)crypto-policieslibc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.33)(64bit)libc.so.6(GLIBC_2.34)(64bit)libc.so.6(GLIBC_2.38)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1l)(64bit)libjitterentropy3libopenssl1_1libssl.so.1.1()(64bit)libssl.so.1.1(OPENSSL_1_1_0)(64bit)libssl.so.1.1(OPENSSL_1_1_1)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.1.1w-150600.5.6.13.4.01.1.1w-150600.5.6.13.0.4-14.6.0-14.0-15.2-14.14.3fIfIfqvfaf8@e@epeeeXepb@e_>eRe1@eSeRd.@ddgd!ddw6dw6dtdkY@d*dd'@cc=@cccccc{h@ctctcb[c[@c=qc$e@c*c@c@cc b?b?bbbUblb@b@bbobaG@b4t@b0b0b)@b!@b b bOa@aaar@ar@aa@a@a*@a)@aapa=a+va@`m`Y@`?z@`>(_j_~@_Wr@_G@^^t@^_@^V]^O@^E:@^C^0"@^)^(9@^&^&]]]]n]x]v>]g@\@\\ac\G\G\A\@[0[ @[u[u[r@[b@[Xf@[Xf@[2*Z4@Z4@ZZ2@ZH@ZZv@Ze@ZTZOZOYYKY@YV@Y@Ym@Ym@YOY, @YYY i@Y @Y @Y @Y @YtYYX@XXXXXh@Xh@Xh@Xh@Xh@Xh@XXXXX@X6@WSWSW_@W@WW(WWV޾VՄ@VVa@Ub@U'U@U>UzUyx@Ua@U @T TTk4Ti@T\@TFJpmonreal@suse.compmonreal@suse.commjambor@suse.compsimons@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comdcermak@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comjsikes@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.compmonrealgonzalez@suse.comjsikes@suse.comvcizek@suse.comjsikes@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comsflees@suse.devcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdimstar@opensuse.orgvcizek@suse.comtchvatal@suse.comschwab@suse.devcizek@suse.comdimstar@opensuse.orgdimstar@opensuse.orgvcizek@suse.comvcizek@suse.commeissner@suse.comjengelh@inai.detchvatal@suse.comvcizek@suse.comjimmy@boombatower.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.commeissner@suse.comvcizek@suse.comvcizek@suse.commichael@stroeder.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comnormand@linux.vnet.ibm.comcrrodriguez@opensuse.orgvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.commeissner@suse.commeissner@suse.combrian@aljex.commeissner@suse.combrian@aljex.comcrrodriguez@opensuse.org- Build with no-afalgeng [bsc#1226463]- Security fix: [bsc#1227138, CVE-2024-5535] * SSL_select_next_proto buffer overread * Add openssl-CVE-2024-5535.patch- Fixed C99 violations in patches bsc1185319-FIPS-KAT-for-ECDSA.patch (need to for explicity typecast) and openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch (missing include) to allow the package to build with GCC 14. [boo#1225907]- Apply "openssl-CVE-2024-4741.patch" to fix a use-after-free security vulnerability. Calling the function SSL_free_buffers() potentially caused memory to be accessed that was previously freed in some situations and a malicious attacker could attempt to engineer a stituation where this occurs to facilitate a denial-of-service attack. [CVE-2024-4741, bsc#1225551]- Security fix: [bsc#1222548, CVE-2024-2511] * Fix unconstrained session cache growth in TLSv1.3 * Add openssl-CVE-2024-2511.patch- openssl-riscv64-config.patch: backport of riscv64 config support- Enable running the regression tests in FIPS mode.- Security fix: [bsc#1219243, CVE-2024-0727] * Add NULL checks where ContentInfo data can be NULL * Add openssl-CVE-2024-0727.patch- Remove "Provides: openssl(cli)" because the executable has been renamed to openssl-1_1.- Because OpenSSL 1.1.1 is no longer default, let's rename engine directories to contain version of OpenSSL and let unversioned for the default OpenSSL. [bsc#1194187, bsc#1207472, bsc#1218933] * /etc/ssl/engines.d -> /etc/ssl/engines1.1.d * /etc/ssl/engdef.d -> /etc/ssl/engdef1.1.d * Update patches: - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-use-include-directive.patch- Set OpenSSL 3.0 as the default openssl [jsc#PED-6570] * For compatibility with OpenSSL 3.0, the OpenSSL master configuration file openssl.cnf has been renamed to openssl-1_1.cnf. The executables openssl, c_rehash, CA.pl and tsget.pl have been also renamed to openssl-1_1, c_rehash-1_1, CA-1_1.pl and tsget-1_1.pl, respectively. * Add openssl-1_1-devel as conflicting with libopenssl-3-devel * Add openssl-1_1-openssl-config.patch- Skip SHA1 test in 20-test_dgst.t when in FIPS mode * Add openssl-Skip_SHA1-test-in-FIPS-mode.patch- Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch- Performance enhancements for cryptography from OpenSSL 3.x [jsc#PED-5086, jsc#PED-3514] * Add patches: - openssl-ec-Use-static-linkage-on-nistp521-felem_-square-mul-.patch - openssl-ec-56-bit-Limb-Solinas-Strategy-for-secp384r1.patch - openssl-ec-powerpc64le-Add-asm-implementation-of-felem_-squa.patch - openssl-ecc-Remove-extraneous-parentheses-in-secp384r1.patch - openssl-powerpc-ecc-Fix-stack-allocation-secp384r1-asm.patch - openssl-Improve-performance-for-6x-unrolling-with-vpermxor-i.patch- Displays "fips" in the version string (bsc#1215215) * Add openssl-1_1-fips-bsc1215215_fips_in_version_string.patch- Update to 1.1.1w: (jsc#PED-6559) * Fix POLY1305 MAC implementation corrupting XMM registers on Windows. The POLY1305 MAC (message authentication code) implementation in OpenSSL does not save the contents of non-volatile XMM registers on Windows 64 platform when calculating the MAC of data larger than 64 bytes. Before returning to the caller all the XMM registers are set to zero rather than restoring their previous content. The vulnerable code is used only on newer x86_64 processors supporting the AVX512-IFMA instructions. The consequences of this kind of internal application state corruption can be various - from no consequences, if the calling application does not depend on the contents of non-volatile XMM registers at all, to the worst consequences, where the attacker could get complete control of the application process. However given the contents of the registers are just zeroized so the attacker cannot put arbitrary values inside, the most likely consequence, if any, would be an incorrect result of some application dependent calculations or a crash leading to a denial of service. (CVE-2023-4807) - Removed patches, already upstream * openssl-1_1-Fix-file-operations-in-c_rehash.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-0778.patch * openssl-CVE-2022-1292.patch * openssl-CVE-2022-2097.patch * openssl-CVE-2022-4304.patch * openssl-CVE-2022-4450-1of2.patch * openssl-CVE-2022-4450-2of2.patch * openssl-CVE-2023-0215-1of4.patch * openssl-CVE-2023-0215-2of4.patch * openssl-CVE-2023-0215-3of4.patch * openssl-CVE-2023-0215-4of4.patch * openssl-CVE-2023-0286.patch * openssl-CVE-2023-2650.patch * openssl-1_1-CVE-2023-3817.patch * openssl-Update-further-expiring-certificates.patch - Renamed openssl-1_1-FIPS-default-RFC7919.patch to openssl-1_1-paramgen-default_to_rfc7919.patch- Add missing FIPS patches from SLE: * Add patches: - bsc1185319-FIPS-KAT-for-ECDSA.patch - bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch - openssl-1.1.1-fips-fix-memory-leaks.patch - openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch - openssl-1_1-FIPS_drbg-rewire.patch - openssl-1_1-Zeroization.patch - openssl-1_1-fips-drbg-selftest.patch - openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch - openssl-1_1-jitterentropy-3.4.0.patch - openssl-1_1-ossl-sli-000-fix-build-error.patch - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-ossl-sli-003-add-sli.patch - openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch - openssl-1_1-ossl-sli-005-EC_group_order_bits.patch - openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch - openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch - openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch - openssl-1_1-serialize-jitterentropy-calls.patch - openssl-1_1-shortcut-test_afalg_aes_cbc.patch - openssl-DH.patch - openssl-FIPS-KAT-before-integrity-tests.patch - openssl-fips-DH_selftest_shared_secret_KAT.patch - openssl-fips-kdf-hkdf-selftest.patch - openssl-kdf-selftest.patch - openssl-kdf-ssh-selftest.patch - openssl-kdf-tls-selftest.patch - openssl-s_client-check-ocsp-status.patch * Modify patches: - openssl-1.1.1-fips.patch - openssl-1_1-FIPS-fix-error-reason-codes.patch * Remove patches: - openssl-add_rfc3526_rfc7919.patch - openssl-fips-dont_run_FIPS_module_installed.patch - openssl-fips_fix_selftests_return_value.patch * Add build and runtime dependency on jitterentropy - Pass over with spec-cleaner- Security fix: (bsc#1213853, CVE-2023-3817) * Fix excessive time spent checking DH q parameter value (bsc#1213853, CVE-2023-3817). The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-1_1-CVE-2023-3817.patch - Update to 1.1.1v: * Fix DH_check() excessive time with over sized modulus (bsc#1213487, CVE-2023-3446). The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Update openssl.keyring with the OTC members that sign releases * Rebase openssl-1_1-openssl-config.patch * Remove security patches fixed upstream: - openssl-CVE-2023-3446.patch - openssl-CVE-2023-3446-test.patch- Dont pass zero length input to EVP_Cipher because assembler optimized AES cannot handle zero size. [bsc#1213517] * Add openssl-dont-pass-zero-length-input-to-EVP_Cipher.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Reworked the Fix for the Timing Oracle in RSA Decryption The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case compared to 1.1.1s. * Add openssl-CVE-2022-4304.patch * Removed patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch * Refreshed patches: - openssl-CVE-2023-0464.patch - openssl-CVE-2023-0465.patch- Update to 1.1.1u: * Mitigate for the time it takes for `OBJ_obj2txt` to translate gigantic OBJECT IDENTIFIER sub-identifiers to canonical numeric text form. OBJ_obj2txt() would translate any size OBJECT IDENTIFIER to canonical numeric text form. For gigantic sub-identifiers, this would take a very long time, the time complexity being O(n^2) where n is the size of that sub-identifier. (CVE-2023-2650, bsc#1211430) To mitigitate this, `OBJ_obj2txt()` will only translate an OBJECT IDENTIFIER to canonical numeric text form if the size of that OBJECT IDENTIFIER is 586 bytes or less, and fail otherwise. The basis for this restriction is RFC 2578 (STD 58), section 3.5. OBJECT IDENTIFIER values, which stipulates that OBJECT IDENTIFIERS may have at most 128 sub-identifiers, and that the maximum value that each sub- identifier may have is 2^32-1 (4294967295 decimal). For each byte of every sub-identifier, only the 7 lower bits are part of the value, so the maximum amount of bytes that an OBJECT IDENTIFIER with these restrictions may occupy is 32 * 128 / 7, which is approximately 586 bytes. Ref: https://datatracker.ietf.org/doc/html/rfc2578#section-3.5 * Reworked the Fix for the Timing Oracle in RSA Decryption (CVE-2022-4304, bsc#1207534). The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case compared to 1.1.1s. The new fix uses existing constant time code paths, and restores the previous performance level while fully eliminating all existing timing side channels. The fix was developed by Bernd Edlinger with testing support by Hubert Kario. * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Fixed an issue where invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether. (CVE-2023-0465, bsc#1209878) * Limited the number of nodes created in a policy tree to mitigate against CVE-2023-0464. The default limit is set to 1000 nodes, which should be sufficient for most installations. If required, the limit can be adjusted by setting the OPENSSL_POLICY_TREE_NODES_MAX build time define to a desired maximum number of nodes or zero to allow unlimited growth. (CVE-2023-0464, bsc#1209624) * Rebased patch openssl-1_1-openssl-config.patch * Removed patches: - openssl-CVE-2023-0464.patch - openssl-CVE-2023-0465.patch - openssl-CVE-2023-0466.patch * Update openssl.keyring with key A21F AB74 B008 8AA3 6115 2586 B8EF 1A6B A9DA 2D5C (Tomas Mraz)- Update further expiring certificates that affect tests [bsc#1201627] * Add openssl-Update-further-expiring-certificates.patch- FIPS: Merge libopenssl1_1-hmac package into the library [bsc#1185116]- Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- FIPS: Service-level indicator [bsc#1208998] * Add additional check required by FIPS 140-3. Minimum values for PBKDF2 are: 112 bits for key, 128 bits for salt, 1000 for iteration count and 20 characters for password. * Add openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch- FIPS: Serialize jitterentropy calls [bsc#1207994] * Add openssl-1_1-serialize-jitterentropy-calls.patch- Update to 1.1.1t: * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but subsequently interpreted by GENERAL_NAME_cmp as an ASN1_TYPE. This vulnerability may allow an attacker who can provide a certificate chain and CRL (neither of which need have a valid signature) to pass arbitrary pointers to a memcmp call, creating a possible read primitive, subject to some constraints. Refer to the advisory for more information. Thanks to David Benjamin for discovering this issue. [bsc#1207533, CVE-2023-0286] This issue has been fixed by changing the public header file definition of GENERAL_NAME so that x400Address reflects the implementation. It was not possible for any existing application to successfully use the existing definition; however, if any application references the x400Address field (e.g. in dead code), note that the type of this field has changed. There is no ABI change. * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. [bsc#1207536, CVE-2023-0215] * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. [bsc#1207538, CVE-2022-4450] [Kurt Roeckx, Matt Caswell] * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. [bsc#1207534, CVE-2022-4304] * Rebased openssl-1_1-openssl-config.patch * Update openssl.keyring with key 7953 AC1F BC3D C8B3 B292 393E D5E9 E43F 7DF9 EE8C (Richard Levitte)- Security Fix: [bsc#1207533, CVE-2023-0286] * Fix X.400 address type confusion in X.509 GENERAL_NAME_cmp for x400Address * Add openssl-CVE-2023-0286.patch- Security Fix: [bsc#1207536, CVE-2023-0215] * Use-after-free following BIO_new_NDEF() * Add patches: - openssl-CVE-2023-0215-1of4.patch - openssl-CVE-2023-0215-2of4.patch - openssl-CVE-2023-0215-3of4.patch - openssl-CVE-2023-0215-4of4.patch- Security Fix: [bsc#1207538, CVE-2022-4450] * Double free after calling PEM_read_bio_ex() * Add patches: - openssl-CVE-2022-4450-1of2.patch - openssl-CVE-2022-4450-2of2.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Timing Oracle in RSA Decryption * Add patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch- POWER10 performance enhancements for cryptography [jsc#PED-512] * openssl-1_1-AES-GCM-performance-optimzation-with-stitched-method.patch * openssl-1_1-Fixed-counter-overflow.patch * openssl-1_1-chacha20-performance-optimizations-for-ppc64le-with-.patch * openssl-1_1-Fixed-conditional-statement-testing-64-and-256-bytes.patch * openssl-1_1-Fix-AES-GCM-on-Power-8-CPUs.patch- FIPS: Service-level indicator [bsc#1190651] * Mark PBKDF2 with key shorter than 112 bits as non-approved * Add openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch- FIPS: Service-level indicator [bsc#1190651] * Consider RSA siggen/sigver with PKCS1 padding also approved * Add openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch- FIPS: Service-level indicator [bsc#1190651] * Return the correct indicator for a given EC group order bits * Add openssl-1_1-ossl-sli-005-EC_group_order_bits.patch- Updated openssl.keyring with key A21FAB74B0088AA361152586B8EF1A6BA9DA2D5C - Update to 1.1.1s: * Fixed a regression introduced in 1.1.1r version not refreshing the certificate data to be signed before signing the certificate. - Update to 1.1.1r: * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fixed a strict aliasing problem in bn_nist. Clang-14 optimisation was causing incorrect results in some cases as a result. * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fixed a regression introduced in 1.1.1o for re-signing certificates with different key sizes * Added the loongarch64 target * Fixed a DRBG seed propagation thread safety issue * Fixed a memory leak in tls13_generate_secret * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms- FIPS: Add a missing dependency on jitterentropy-devel for libopenssl-1_1-devel [bsc#1202148]- FIPS: OpenSSL service-level indicator - Allow AES XTS 256 [bsc#1190651] * Add patches: openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch- FIPS: Default to RFC-7919 groups for genparam and dhparam * Add openssl-1_1-FIPS-default-RFC7919.patch [bsc#1180995]- FIPS: list only FIPS approved digest and public key algorithms [bsc#1121365, bsc#1190888, bsc#1193859, bsc#1198471, bsc#1198472] * Add openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch * Disabled test 15-test_ec.t in FIPS mode- FIPS: Add KAT for the RAND_DRBG implementation [bsc#1203069] * Add openssl-1_1-fips-drbg-selftest.patch- FIPS: openssl: RAND api should call into FIPS DRBG [bsc#1201293] * The FIPS_drbg implementation is not FIPS validated anymore. To provide backwards compatibility for applications that need FIPS compliant RNG number generation and use FIPS_drbg_generate, this function was re-wired to call the FIPS validated DRBG instance instead through the RAND_bytes() call. * Add openssl-1_1-FIPS_drbg-rewire.patch- Fix memory leaks introduced by openssl-1.1.1-fips.patch [bsc#1203046] * Add patch openssl-1.1.1-fips-fix-memory-leaks.patch- FIPS: OpenSSL: Port openssl to use jitterentropy [bsc#1202148, jsc#SLE-24941] * Add openssl-1_1-jitterentropy-3.4.0.patch * Add build dependency on jitterentropy-devel >= 3.4.0 and libjitterentropy3 >= 3.4.0- FIPS: OpenSSL Provide a service-level indicator [bsc#1190651] * Add patches: - openssl-1_1-ossl-sli-000-fix-build-error.patch - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-ossl-sli-003-add-sli.patch- FIPS: Add zeroization of temporary variables to the hmac integrity function FIPSCHECK_verify(). [bsc#1190653] * Add openssl-1_1-Zeroization.patch- update to 1.1.1q: * [CVE-2022-2097, bsc#1201099] * Addresses situations where AES OCB fails to encrypt some bytes- Encrypt the sixteen bytes that were unencrypted in some circumstances on 32-bit x86 platforms. * [bsc#1201099, CVE-2022-2097] * added openssl-CVE-2022-2097.patch- Update to 1.1.1p: * bsc#1185637 - updated certificates required for testing that failed when date is later than 1 June 2022 - removed openssl-update_expired_certificates.patch * [bsc#1200550, CVE-2022-2068] - more shell code injection issues in c_rehash- Added openssl-1_1-Fix-file-operations-in-c_rehash.patch * bsc#1200550 * CVE-2022-2068 * Fixed more shell code injection issues in c_rehash- Update to 1.1.1o: [CVE-2022-1292, bsc#1199166] * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. * Rebased openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * Rebased openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch - Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Security fix: [bsc#1199166, CVE-2022-1292] * Added: openssl-CVE-2022-1292.patch * properly sanitise shell metacharacters in c_rehash script.- FIPS: Added signature verification test to bsc1185319-FIPS-KAT-for-ECDSA.patch- FIPS: add bsc1185319-FIPS-KAT-for-ECDSA.patch * Known answer test for ECDSA * bsc#1185319 - FIPS: add bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch * Enable tests for Deterministic Random Bit Generator * bsc#1198207 - Bypass a regression test that fails in FIPS mode. * [openssl-1_1-shortcut-test_afalg_aes_cbc.patch]- FIPS: Additional PBKDF2 requirements for KAT [bsc#1197280] * The IG 10.3.A and SP800-132 require some minimum parameters for the salt length, password length and iteration count. These parameters should be also used in the KAT. * Add openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch- Security Fix: [bsc#1196877, CVE-2022-0778] * Infinite loop in BN_mod_sqrt() reachable when parsing certificates * Add openssl-CVE-2022-0778.patch openssl-CVE-2022-0778-tests.patch- Added openssl-1_1-use-include-directive.patch so that the default /etc/ssl/openssl.cnf file will include any configuration files that other packages might place into /etc/ssl/engines.d/ and /etc/ssl/engdef.d/ This is a fix for bsc#1004463 where scripting was being used to modify the openssl.cnf file. The scripting would fail if either the default openssl.cnf file, or the sample openssl-ibmca configuration file would be changed by upstream. - Updated spec file to create the two new necessary directores for the above patch. [bsc#1194187, bsc#1004463]- FIPS: add openssl-1_1-fips-bsc1190652_release_num_in_version_string.patch * bsc#1190652 - Provide a service to output module name/identifier and version- Security fix: [bsc#1192820, CVE-2002-20001] * Fix DHEATER: The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE calculation. * Stop recommending the DHE in SSL_DEFAULT_SUSE_CIPHER_LIST * Rebase openssl-DEFAULT_SUSE_cipher.patch- FIPS: Reintroduce the FFC and ECC checks in openssl-DH.patch that were removed in the update to 1.1.1l [bsc#1185313]- FIPS: Fix sn_objs and ln_objs in crypto/objects/obj_mac.num * Rebase openssl-DH.patch [bsc#1194327] - Merge openssl-keep_EVP_KDF_functions_version.patch into openssl-1.1.1-evp-kdf.patch - Add function codes for pbkdf2, hkdf, tls and ssh selftests. Rebase patches: * openssl-fips-kdf-hkdf-selftest.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch- Pull libopenssl-1_1 when updating openssl-1_1 with the same version. [bsc#1195792]- FIPS: Fix function and reason error codes [bsc#1182959] * Add openssl-1_1-FIPS-fix-error-reason-codes.patch- Enable zlib compression support [bsc#1195149]- Remove the openssl-has-RSA_get0_pss_params provides as it is now fixed in the nodejs16 side [bsc#1192489]- FIPS: Move the HMAC-SHA2-256 used for integrity test [bsc#1185320] * Add openssl-FIPS-KAT-before-integrity-tests.patch- FIPS: Add missing KAT for HKDF/TLS 1.3/IPSEC IKEv2 [bsc#1192442] * Add openssl-fips-kdf-hkdf-selftest.patch- Add a provides for openssl-has-RSA_get0_pss_params as required by nodejs16. [bsc#1192489]- Backport cryptographic improvements from OpenSSL 3 [jsc#SLE-19742] * Optimize RSA on armv8: openssl-1_1-Optimize-RSA-armv8.patch * Optimize AES-XTS mode for aarch64: openssl-1_1-Optimize-AES-XTS-aarch64.patch * Optimize AES-GCM for uarchs with unroll and new instructions: openssl-1_1-Optimize-AES-GCM-uarchs.patch- Update to 1.1.1m: * Avoid loading of a dynamic engine twice. * Prioritise DANE TLSA issuer certs over peer certs - Rebased patches: * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-system-cipherlist.patch- Add support for livepatches (jsc#SLE-20049). - Generate ipa-clones tarball artifact when livepatching is enabled.- POWER10 performance enhancements for cryptography [jsc#SLE-18136] * openssl-1_1-Optimize-ppc64.patch- Drop openssl-no-date.patch Upstream added support for reproducible builds via SOURCE_DATE_EPOCH in https://github.com/openssl/openssl/commit/8a8d9e190533ee41e8b231b18c7837f98f1ae231 thereby making this patch obsolete as builds *should* still be reproducible.- Import centralized crypto policy profile from Factory [jsc#SLE-15832] * openssl-1.1.1-system-cipherlist.patch * openssl-1_1-disable-test_srp-sslapi.patch * openssl-1_1-seclevel.patch * openssl-1_1-use-seclevel2-in-tests.patch- Update to openssl-1.1.1l ('L' as in 'Lima') for SUSE-SLE-15-SP4 * jsc#SLE-19640, jsc#PM-2816 - Changes in 1.1.1l: * [bsc#1189520, CVE-2021-3711] Fixed an SM2 Decryption Buffer Overflow. * [bsc#1189521, CVE-2021-3712] Fixed various read buffer overruns processing ASN.1 strings - Changes in 1.1.1k * Fixed a problem with verifying a certificate chain when using the X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. ([CVE-2021-3450]) [bsc#1183851] * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. ([CVE-2021-3449]) [bsc#1183852] - Changes in 1.1.1j * Fixed the X509_issuer_and_serial_hash() function. It attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it was failing to correctly handle any errors that may occur while parsing the issuer field [bsc#1182331, CVE-2021-23841] * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING padding mode to correctly check for rollback attacks. * Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate functions. Previously they could overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call would be 1 (indicating success), but the output length value would be negative. This could cause applications to behave incorrectly or crash. [bsc#1182333, CVE-2021-23840] * Fixed SRP_Calc_client_key so that it runs in constant time. The previous implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This could be exploited in a side channel attack to recover the password. Since the attack is local host only this is outside of the current OpenSSL threat model and therefore no CVE is assigned. - Changes in 1.1.1i * Fixed NULL pointer deref in GENERAL_NAME_cmp * bsc#1179491, CVE-2020-1971 - Changes in 1.1.1h * Disallow explicit curve parameters in verifications chains when X509_V_FLAG_X509_STRICT is used * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS contexts - Changes in 1.1.1g * Fixed segmentation fault in SSL_check_chain (CVE-2020-1967, bsc#1169407) Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension. The crash occurs if an invalid or unrecognised signature algorithm is received from the peer. This could be exploited by a malicious peer in a Denial of Service attack. * Added AES consttime code for no-asm configurations an optional constant time support for AES was added when building openssl for no-asm. - Changes in 1.1.1f * Revert the unexpected EOF reporting via SSL_ERROR_SSL - Changes in 1.1.1e * Properly detect EOF while reading in libssl. Previously if we hit an EOF while reading in libssl then we would report an error back to the application (SSL_ERROR_SYSCALL) but errno would be 0. We now add an error to the stack (which means we instead return SSL_ERROR_SSL) and therefore give a hint as to what went wrong. * Check that ed25519 and ed448 are allowed by the security level. Previously signature algorithms not using an MD were not being checked that they were allowed by the security level. * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername() was not quite right. The behaviour was not consistent between resumption and normal handshakes, and also not quite consistent with historical behaviour. The behaviour in various scenarios has been clarified and it has been updated to make it match historical behaviour as closely as possible. * Corrected the documentation of the return values from the EVP_DigestSign* set of functions. The documentation mentioned negative values for some errors, but this was never the case, so the mention of negative values was removed. * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY. The presence of this system service is determined at run-time. * Added newline escaping functionality to a filename when using openssl dgst. This output format is to replicate the output format found in the '*sum' checksum programs. This aims to preserve backward compatibility. * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just the first value. - Dropped the following patches: * openssl-1_1-CVE-2019-1551.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_fix_selftests_return_value.patch * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch * openssl-CVE-2020-1971.patch * openssl-CVE-2021-23840.patch * openssl-CVE-2021-23841.patch * openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch * openssl-1.1.1-fips_list_ciphers.patch * CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch * CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch * CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch * CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch * CVE-2021-3712-other-ASN1_STRING-issues.patch - Rebased the following patches: * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.0-no-html.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.1-ssh-kdf.patch * openssl-DH.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-fips_selftest_upstream_drbg.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Other OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. * CVE-2021-3712 continued * bsc#1189521 * Add CVE-2021-3712-other-ASN1_STRING-issues.patch * Sourced from openssl-CVE-2021-3712.tar.bz2 posted on bsc-1189521 2021-08-24 00:47 PDT by Marcus Meissner- A bug in the implementation of the SM2 decryption code means that the calculation of the buffer size required to hold the plaintext returned by the first call to EVP_PKEY_decrypt() can be smaller than the actual size required by the second call. This can lead to a buffer overflow when EVP_PKEY_decrypt() is called by the application a second time with a buffer that is too small. * CVE-2021-3711 * bsc#1189520 * Add: CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch - The function X509_aux_print() has a bug which may cause a read buffer overrun when printing certificate details. A malicious actor could construct a certificate to deliberately hit this bug, which may result in a crash of the application (causing a Denial of Service attack). * CVE-2021-3712 * bsc#1189521 * Add CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch- Don't list disapproved cipher algorithms while in FIPS mode * openssl-1.1.1-fips_list_ciphers.patch * bsc#1161276- Fix NULL pointer deref in signature_algorithms * CVE-2021-3449 * bsc#1183852 * Add openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch- Security fixes: * Integer overflow in CipherUpdate: Incorrect SSLv2 rollback protection [bsc#1182333, CVE-2021-23840] * Null pointer deref in X509_issuer_and_serial_hash() [bsc#1182331, CVE-2021-23841] - Add openssl-CVE-2021-23840.patch openssl-CVE-2021-23841.patch- Fix unresolved error codes [bsc#1182959] - Update openssl-1.1.1-fips.patch- Fix EDIPARTYNAME NULL pointer dereference (CVE-2020-1971, bsc#1179491) * add openssl-CVE-2020-1971.patch- Restore private key check in EC_KEY_check_key [bsc#1177479] * Update openssl-DH.patch- Add shared secret KAT to FIPS DH selftest [bsc#1175844] * add openssl-fips-DH_selftest_shared_secret_KAT.patch- Include ECDH/DH Requirements from SP800-56Arev3 [bsc#1175844, bsc#1173470] - Add patches: * openssl-DH.patch * openssl-kdf-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-kdf-ssh-selftest.patch- Security fix: [bsc#1169407, CVE-2020-1967] * Segmentation fault in SSL_check_chain: Server applications that call the SSL_check_chain() function during or after a TLS handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the signature_algorithms_cert TLS extension. - Add patches: * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch- openssl dgst: default to SHA256 only when called without a digest, not when it couldn't be found (bsc#1166189) * add openssl-unknown_dgst.patch- Limit the DRBG selftests to not deplete entropy (bsc#1165274) * update openssl-fips_selftest_upstream_drbg.patch- Run FIPS DRBG selftests against the crypto/rand DRBG implementation (bsc#1164557) * add openssl-fips_selftest_upstream_drbg.patch- Use the newly build libcrypto shared library when computing the hmac checksums in order to avoid a bootstrapping issue by BuildRequiring libopenssl1_1 (bsc#1164102)- Fix wrong return values of FIPS DSA and ECDH selftests (bsc#1163569) * add openssl-fips_fix_selftests_return_value.patch- Added SHA3 FIPS self-tests bsc#1155345 * openssl-fips-add-SHA3-selftest.patch- Support for CPACF enhancements - part 2 (crypto) [jsc#SLE-7403] - Add patches: * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Temporarily ignore broken OPENSSL_INIT_NO_ATEXIT due to our layered FIPS initialization (bsc#1161789) * openssl-fips-ignore_broken_atexit_test.patch- Import FIPS patches from SLE-15 * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_mode.patch * openssl-ship_fips_standalone_hmac.patch * openssl-fips-clearerror.patch * openssl-fips-selftests_in_nonfips_mode.patch- Don't run FIPS power-up self-tests when the checksum files aren't installed (bsc#1042392) * add openssl-fips-run_selftests_only_when_module_is_complete.patch- Import FIPS patches from Fedora (bsc#1157702, jsc#SLE-9553) * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-ssh-kdf.patch replaces openssl-jsc-SLE-8789-backport_KDF.patch - keep EVP_KDF functions at version 1.1.1d for backward compatibility * add openssl-keep_EVP_KDF_functions_version.patch- Support for CPACF enhancements - part 1 (crypto) [bsc#1152695, jsc#SLE-7861] - Add patches: * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * openssl-s390x-assembly-pack-update-OPENSSL_s390xcap-3.patch * openssl-s390xcpuid.pl-fix-comment.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-OPENSSL_s390xcap.pod-list-msa9-facility-bit-155.patch * openssl-s390x-assembly-pack-cleanse-only-sensitive-fields.patch * openssl-s390x-assembly-pack-fix-OPENSSL_s390xcap-z15-cpu-mas.patch * openssl-s390x-assembly-pack-fix-msa3-stfle-bit-detection.patch * openssl-Fix-9bf682f-which-broke-nistp224_method.patch- Obsolete libopenssl-1_0_0-devel and libopenssl-1_0_0-hmac in order to avoid conflict upon upgrade from SLE-12 (bsc#1158499)- Security fix: [bsc#1158809, CVE-2019-1551] * Overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli - Add openssl-1_1-CVE-2019-1551.patch- Fixed EVP_PBE_scrypt() to allow NULL salt values. * Revealed by nodejs12 during bsc#1149572. * Modified openssl-jsc-SLE-8789-backport_KDF.patch- Update to 1.1.1d (bsc#1133925, jsc#SLE-6430) * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random number generator (RNG). This was intended to include protection in the event of a fork() system call in order to ensure that the parent and child processes did not share the same RNG state. However this protection was not being used in the default case. (bsc#1150247, CVE-2019-1549) * Compute ECC cofactors if not provided during EC_GROUP construction. Before this change, EC_GROUP_set_generator would accept order and/or cofactor as NULL. After this change, only the cofactor parameter can be NULL. (bsc#1150003, CVE-2019-1547) * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey. (bsc#1150250, CVE-2019-1563) * For built-in EC curves, ensure an EC_GROUP built from the curve name is used even when parsing explicit parameters, when loading a serialized key or calling EC_GROUP_new_from_ecpkparameters()/EC_GROUP_new_from_ecparameters(). * Early start up entropy quality from the DEVRANDOM seed source has been improved for older Linux systems. * Changed DH_check to accept parameters with order q and 2q subgroups. With order 2q subgroups the bit 0 of the private key is not secret but DH_generate_key works around that by clearing bit 0 of the private key for those. This avoids leaking bit 0 of the private key. * Significantly reduce secure memory usage by the randomness pools. * Revert the DEVRANDOM_WAIT feature for Linux systems - drop 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch (upstream) - refresh patches * openssl-1.1.0-no-html.patch * openssl-jsc-SLE-8789-backport_KDF.patch- To avoid seperate certification of openssh server / client move the SSH KDF (Key Derivation Function) into openssl. * jsc#SLE-8789 * Sourced from commit 8d76481b189b7195ef932e0fb8f0e23ab0120771#diff-a9562bc75317360a2e6b8b0748956e34 in openssl master (introduce the SSH KDF) and commit 5a285addbf39f91d567f95f04b2b41764127950d in openssl master (backport EVP/KDF API framework) * added openssl-jsc-SLE-8789-backport_KDF.patch- Upgrade to 1.1.1c (jsc#SLE-9135, bsc#1148799) * Support for TLSv1.3 added * Allow GNU style "make variables" to be used with Configure. * Add a STORE module (OSSL_STORE) * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes * Add multi-prime RSA (RFC 8017) support * Add SM3 implemented according to GB/T 32905-2016 * Add SM4 implemented according to GB/T 32907-2016. * Add 'Maximum Fragment Length' TLS extension negotiation and support * Add ARIA support * Add SHA3 * Rewrite of devcrypto engine * Add support for SipHash * Grand redesign of the OpenSSL random generator - drop FIPS support * don't build with FIPS mode (not supported in 1.1.1) - drop FIPS patches * openssl-fips-clearerror.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-rsakeygen-minimum-distance.patch * openssl-1.1.0-fips.patch - add TLS 1.3 ciphers to DEFAULT_SUSE - merge openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch to openssl-DEFAULT_SUSE_cipher.patch - Use upstream patch for the locale crash (bsc#1135550) * https://github.com/openssl/openssl/pull/8966 * add 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch - drop patches (upstream): * openssl-Bleichenbachers_CAT.patch * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * openssl-CVE-2019-1543.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch * openssl-dsa_paramgen2_check.patch * openssl-One_and_Done.patch * openssl-speed_skip_binary_curves_NO_EC2M.patch * openssl-static-deps.patch * openssl-urandom-reseeding.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch * 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - drop s390x patches (rebased): * 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch * 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch * 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch * 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch * 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch * 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch * 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch * 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch - add s390x patches: * 0001-s390x-assembly-pack-perlasm-support.patch * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0004-s390x-assembly-pack-fix-formal-interface-bug-in-chac.patch * 0005-s390x-assembly-pack-import-chacha-from-cryptogams-re.patch * 0006-s390x-assembly-pack-import-poly-from-cryptogams-repo.patch- Fix segfault in openssl speed when an unknown algorithm is passed (bsc#1125494) * add 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - Correctly skip binary curves in openssl speed to avoid spitting errors (bsc#1116833) * add openssl-speed_skip_binary_curves_NO_EC2M.patch- OpenSSL Security Advisory [6 March 2019] * Prevent long nonces in ChaCha20-Poly1305 (bsc#1128189, CVE-2019-1543) * add openssl-CVE-2019-1543.patch- Add s390x poly1305 vectorized implementation (fate#326351) * https://github.com/openssl/openssl/pull/7991 - add 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch- Add vectorized chacha20 implementation for s390x (fate#326561) * https://github.com/openssl/openssl/pull/6919 - add patches: 0001-s390x-assembly-pack-perlasm-support.patch 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch- Replace fate#321518 s390x patches from closed pull request https://github.com/openssl/openssl/pull/2859 with patches from openssl git master (bsc#1122984) - add patches: 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch - drop patches: 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Fix FIPS RSA generator (bsc#1118913) * import fixed openssl-1.1.0-fips.patch from Fedora * drop openssl-CVE-2018-0737-fips.patch which got merged into openssl-1.1.0-fips.patch * refresh openssl-fips-rsagen-d-bits.patch- The 9 Lives of Bleichenbacher's CAT: Cache ATtacks on TLS Implementations (bsc#1117951) * https://github.com/openssl/openssl/issues/7739 * add patch openssl-Bleichenbachers_CAT.patch- OpenSSL Security Advisory [30 October 2018] * Timing vulnerability in ECDSA signature generation (bsc#1113651, CVE-2018-0735) * Timing vulnerability in DSA signature generation (bsc#1113652, CVE-2018-0734) * And more timing fixes - Add patches: * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch- Obsolete libopenssl-1_0_0-devel by libopenssl-1_1-devel to avoid conflicts when updating from older distributions (bsc#1106180)- Fix infinite loop in DSA generation with incorrect parameters (bsc#1112209) * add openssl-dsa_paramgen2_check.patch- Fix One&Done side-channel attack on RSA (bsc#1104789) * add openssl-One_and_Done.patch- Update to 1.1.0i - Align with SLE-12-SP4 OpenSSL Security Advisory [12 June 2018] * Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * Make EVP_PKEY_asn1_new() a bit stricter about its input * Revert blinding in ECDSA sign and instead make problematic addition length-invariant. Switch even to fixed-length Montgomery multiplication. * Change generating and checking of primes so that the error rate of not being prime depends on the intended use based on the size of the input. * Increase the number of Miller-Rabin rounds for DSA key generating to 64. * Add blinding to ECDSA and DSA signatures to protect against side channel attacks * When unlocking a pass phrase protected PEM file or PKCS#8 container, we now allow empty (zero character) pass phrases. * Certificate time validation (X509_cmp_time) enforces stricter compliance with RFC 5280. Fractional seconds and timezone offsets are no longer allowed. * Fixed a text canonicalisation bug in CMS - drop patches (upstream): * 0001-Limit-scope-of-CN-name-constraints.patch * 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch * 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch * 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch * openssl-add-blinding-to-dsa.patch * openssl-add-blinding-to-ecdsa.patch * openssl-CVE-2018-0732.patch - refresh patches: * openssl-1.1.0-fips.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch - rename openssl-CVE-2018-0737.patch to openssl-CVE-2018-0737-fips.patch as it now only includes changes to the fips code- Add openssl(cli) Provide so the packages that require the openssl binary can require this instead of the new openssl meta package (bsc#1101470) - Don't Require openssl-1_1 from the devel package, just Recommend it- Suggest libopenssl1_1-hmac from libopenssl1_1 package to avoid dependency issues during updates (bsc#1090765)- Relax CN name restrictions (bsc#1084011) * added patches: 0001-Limit-scope-of-CN-name-constraints.patch 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch- Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * openssl-CVE-2018-0732.patch - blinding enhancements for ECDSA and DSA (bsc#1097624, bsc#1098592) * openssl-add-blinding-to-ecdsa.patch * openssl-add-blinding-to-dsa.patch- OpenSSL Security Advisory [16 Apr 2018] * Cache timing vulnerability in RSA Key Generation (CVE-2018-0737, bsc#1089039) * add openssl-CVE-2018-0737.patch- Fix escaping in c_rehash (boo#1091961, bsc#1091963) * add 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch- Tolerate a Certificate using a non-supported group on server side (boo#1084651) * https://github.com/openssl/openssl/pull/5607 * add 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch- Update to 1.1.0h OpenSSL Security Advisory [27 Mar 2018] * Constructed ASN.1 types with a recursive definition could exceed the stack (CVE-2018-0739) (bsc#1087102) * rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738) (bsc#1071906) - refresh patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * openssl-1.1.0-fips.patch * openssl-pkgconfig.patch * openssl-rsakeygen-minimum-distance.patch * openssl-static-deps.patch- Move the libopenssl1_1_0-32bit obsoletes in baselibs.conf to the new libopenssl1_1-32bit: it does not belong to the devel package.- Renamed from openssl-1_1_0 (bsc#1081335) * All the minor versions of the 1.1.x openssl branch have the same sonum and keep ABI compatibility * obsolete the 1_1_0 packages - update baselibs.conf with the new version names- Remove bit obsolete syntax - Use %license macro- Don't disable afalgeng on aarch64- Add support for s390x CPACF enhancements (fate#321518) patches taken from https://github.com/openssl/openssl/pull/2859: * 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch * 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch * 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch * 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch * 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch * 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Do not filter pkgconfig() provides/requires.- Obsolete openssl-1_0_0 by openssl-1_1_0: this is required for a clean upgrade path as an aid to zypp (boo#1070003).- Update to 1.1.0g OpenSSL Security Advisory [02 Nov 2017] * bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) (bsc#1066242) * Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735) (bsc#1056058) - drop 0001-Fix-a-TLSProxy-race-condition.patch (upstream) - refresh 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- update DEFAULT_SUSE cipher list (bsc#1055825) * add CHACHA20-POLY1305 * add ECDSA ciphers * remove 3DES - modified openssl-1.0.1e-add-suse-default-cipher.patch- do not require openssl1_1_0-targettype in devel-targettype, as it is not built (it has no libraries)- The description is supposed to describe the package, not the development process or history. (Synchronize with the already-updates descriptions in openssl-1_0_0.) - Update historic copypasted boilerplate summaries ("include files mandatory for development")- Disable the verbosity of the tests as we expose yet another race condition in that- Fix a race condition in tests to make the package build reliably * https://github.com/openssl/openssl/issues/3562 * 0001-Fix-a-TLSProxy-race-condition.patch- Add Provides and Conflicts for -devel package in baselibs.conf.- Add patch openssl-no-date.patch to disable date inclusion in most of the binaries - Use autopatch to make things smaller - Enable verbose output on the tests - Paralelize depmod- update to 1.1.0f * bugfix only release - disable RSA keygen tests, because they use too small modulus, which is rejected by our CC/FIPS hardening patches * added openssl-disable_rsa_keygen_tests_with_small_modulus.patch - refreshed openssl-rsakeygen-minimum-distance.patch and 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- Add conflict for any libopenssl-devel that is not in our version- Avoid the requires conflict between 1.1 and 1.0 openssl- Add conflict on docu packages- drop unnecessary README.SUSE- add openssl-1.1-fix-ppc64.patch from Marcus Meissner to fix build on ppc64- Fix build on aarch64- Remove libpadlock conditional, no longer present- Update baselibs.conf to contain all the renamed packages- re-enable tests on SLE-12 and below despite current failure, so they are automatically run once the issue is resolved- Filter out the pkgconfig provides to force usage of the main openssl package provides- disable tests on SLE-12 and its derivates * they fail because of glibc bug bsc#1035445 - remove README-FIPS.txt (outdated)- drop openssl-fipslocking.patch The locking in 1.1.0 has been rewritten and converted to the new threading API. The fips deadlock (at least bsc#991193) can't be reproduced anymore. - don't ship useless INSTALL* files- simplify openssl-fips-dont-fall-back-to-default-digest.patch The -non-fips-allow option was dropped in OpenSSL 1.1.0 - drop openssl-no-egd.patch as OpenSSL 1.1.0 disables EGD at compile time by default - renumber the patches so the numbers are consequent- Update showciphers.c to work with new openssl- Add patch openssl-static-deps.patch to allow dependencies on statically build libraries - Refresh openssl-1-1.0-fips.patch to take in use the above approach - Silence the install manpage rename phase- Start update to 1.1.0e basing of the 1.0.0 split release - Drop patch merge_from_0.9.8k.patch the ppc64 should work out of the box - Drop patch openssl-engines-path.patch converted to configure option - Drop patch openssl-1.0.2a-padlock64.patch code behind was redone does not apply at all - Drop patch openssl-fix-pod-syntax.diff mostly merged upstream or not applicable - Drop patch compression_methods_switch.patch as we do not need to keep the compat on this release anymore - Drop patch openssl-1.0.2a-ipv6-apps.patch which was upstreamed - Drop upstreamed patch openssl-1.0.2a-default-paths.patch - Drop obsolete patch openssl-1.0.0-c_rehash-compat.diff - Drop obsolete patch openssl-missing_FIPS_ec_group_new_by_curve_name.patch - Drop obsolete patch openssl-print_notice-NULL_crash.patch - Drop obsolete patch openssl-randfile_fread_interrupt.patch - Refresh patch openssl-truststore.patch - Refresh baselibs.conf to correctly reflect soname - Add patch openssl-1.1.0-fips.patch obsoleting bunch of older: * openssl-1.0.2i-fips.patch * openssl-1.0.2a-fips-ec.patch * openssl-1.0.2a-fips-ctor.patch * openssl-1.0.2i-new-fips-reqs.patch * openssl-fips_disallow_x931_rand_method.patch - Add new patch for upstream: * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch - Refresh patch openssl-pkgconfig.patch - Drop patch openssl-gcc-attributes.patch as the code was redone - Rebase patch 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch - Rebase patch openssl-no-egd.patch - Rebase patch openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch - Rebase patch openssl-fips_disallow_ENGINE_loading.patch - Rebase patch openssl-urandom-reseeding.patch - Rebase patch openssl-fips-rsagen-d-bits.patch - Rebase patch openssl-fips-selftests_in_nonfips_mode.patch - Remove switch for ssl2 - no longer present - Remve the buildinf.h parsing, should no longer be needed - Drop the rehash in build, no longer needed - Drop openssl-fips-hidden.patch as it is not really needed - Do not sed in secure_getenv upstream does it in code on their own - Do not install html converted manpages * openssl-1.1.0-no-html.patch- Drop the symbol hiding patches to ease maintenance updates: * 0005-libssl-Hide-library-private-symbols.patch * 0001-libcrypto-Hide-library-private-symbols.patch- Add new patch for engines folders to allow co-installation * openssl-engines-path.patch- Drop openssl-ocloexec.patch as it causes additional maintenance burden we would like to avoid- Drop bug610223.patch as we moved to libdir- Move check to %check phase - Split showciphers to separate file- Move openssl to /usr/lib64 from /lib64- Remove some of the DSO setting code that is not needed - Fix the showciphers binary- Rename to openssl-1_0_0 to allow instalation of multiple versions- Remove O3 from optflags, no need to not rely on distro wide settings - Remove conditions for sle10 and sle11, we care only about sle12+ - USE SUSE instead of SuSE in readme - Pass over with spec-cleaner- fix X509_CERT_FILE path (bsc#1022271) and rename updated openssl-1.0.1e-truststore.diff to openssl-truststore.patch- Updated to openssl 1.0.2k - bsc#1009528 / CVE-2016-7055: openssl: Montgomery multiplication may produce incorrect results - bsc#1019334 / CVE-2016-7056: openssl: ECSDA P-256 timing attack key recovery - bsc#1022085 / CVE-2017-3731: openssl: Truncated packet could crash via OOB read - bsc#1022086 / CVE-2017-3732: openssl: BN_mod_exp may produce incorrect results on x86_64- resume reading from /dev/urandom when interrupted by a signal (bsc#995075) * add openssl-randfile_fread_interrupt.patch- add FIPS changes from SP2: - fix problems with locking in FIPS mode (bsc#992120) * duplicates: bsc#991877, bsc#991193, bsc#990392, bsc#990428 and bsc#990207 * bring back openssl-fipslocking.patch - drop openssl-fips_RSA_compute_d_with_lcm.patch (upstream) (bsc#984323) - don't check for /etc/system-fips (bsc#982268) * add openssl-fips-dont_run_FIPS_module_installed.patch - refresh openssl-fips-rsagen-d-bits.patch- update to openssl-1.0.2j * Missing CRL sanity check (CVE-2016-7052 bsc#1001148)- OpenSSL Security Advisory [22 Sep 2016] (bsc#999665) Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (bsc#999666) Severity: Low * Pointer arithmetic undefined behaviour (CVE-2016-2177) (bsc#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (bsc#983249) * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844) * OOB read in TS_OBJ_print_bio() (CVE-2016-2180) (bsc#990419) * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749) * OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324) * OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377) * Certificate message OOB reads (CVE-2016-6306) (bsc#999668) - update to openssl-1.0.2i * remove patches: openssl-1.0.2a-new-fips-reqs.patch openssl-1.0.2e-fips.patch * add patches: openssl-1.0.2i-fips.patch openssl-1.0.2i-new-fips-reqs.patch- fix crash in print_notice (bsc#998190) * add openssl-print_notice-NULL_crash.patch- OpenSSL Security Advisory [3rd May 2016] - update to 1.0.2h (boo#977584, boo#977663) * Prevent padding oracle in AES-NI CBC MAC check A MITM attacker can use a padding oracle attack to decrypt traffic when the connection uses an AES CBC cipher and the server support AES-NI. (CVE-2016-2107, boo#977616) * Fix EVP_EncodeUpdate overflow An overflow can occur in the EVP_EncodeUpdate() function which is used for Base64 encoding of binary data. If an attacker is able to supply very large amounts of input data then a length check can overflow resulting in a heap corruption. (CVE-2016-2105, boo#977614) * Fix EVP_EncryptUpdate overflow An overflow can occur in the EVP_EncryptUpdate() function. If an attacker is able to supply very large amounts of input data after a previous call to EVP_EncryptUpdate() with a partial block then a length check can overflow resulting in a heap corruption. (CVE-2016-2106, boo#977615) * Prevent ASN.1 BIO excessive memory allocation When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() a short invalid encoding can casuse allocation of large amounts of memory potentially consuming excessive resources or exhausting memory. (CVE-2016-2109, boo#976942) * EBCDIC overread ASN1 Strings that are over 1024 bytes can cause an overread in applications using the X509_NAME_oneline() function on EBCDIC systems. This could result in arbitrary stack data being returned in the buffer. (CVE-2016-2176, boo#978224) * Modify behavior of ALPN to invoke callback after SNI/servername callback, such that updates to the SSL_CTX affect ALPN. * Remove LOW from the DEFAULT cipher list. This removes singles DES from the default. * Only remove the SSLv2 methods with the no-ssl2-method option. When the methods are enabled and ssl2 is disabled the methods return NULL.- Remove a hack for bsc#936563 - Drop bsc936563_hack.patch- import fips patches from SLE-12 * openssl-fips-clearerror.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-fips_RSA_compute_d_with_lcm.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips_disallow_x931_rand_method.patch * openssl-rsakeygen-minimum-distance.patch * openssl-urandom-reseeding.patch- add support for "ciphers" providing no encryption (bsc#937085) * don't build with -DSSL_FORBID_ENULL- update to 1.0.2g (bsc#968044) * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL. Builds that are not configured with "enable-weak-ssl-ciphers" will not provide any "EXPORT" or "LOW" strength ciphers. * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2 is by default disabled at build-time. Builds that are not configured with "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used, users who want to negotiate SSLv2 via the version-flexible SSLv23_method() will need to explicitly call either of: SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2); or SSL_clear_options(ssl, SSL_OP_NO_SSLv2); (CVE-2016-0800) * Fix a double-free in DSA code (CVE-2016-0705) * Disable SRP fake user seed to address a server memory leak. Add a new method SRP_VBASE_get1_by_user that handles the seed properly. (CVE-2016-0798) * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption (CVE-2016-0797) * ) Side channel attack on modular exponentiation http://cachebleed.info. (CVE-2016-0702) * ) Change the req app to generate a 2048-bit RSA/DSA key by default, if no keysize is specified with default_bits. This fixes an omission in an earlier change that changed all RSA/DSA key generation apps to use 2048 bits by default.- update to 1.0.2f (boo#963410) * ) DH small subgroups (boo#963413) Historically OpenSSL only ever generated DH parameters based on "safe" primes. More recently (in version 1.0.2) support was provided for generating X9.42 style parameter files such as those required for RFC 5114 support. The primes used in such files may not be "safe". Where an application is using DH configured with parameters based on primes that are not "safe" then an attacker could use this fact to find a peer's private DH exponent. This attack requires that the attacker complete multiple handshakes in which the peer uses the same private DH exponent. For example this could be used to discover a TLS server's private DH exponent if it's reusing the private DH exponent or it's using a static DH ciphersuite. (CVE-2016-0701) * ) SSLv2 doesn't block disabled ciphers (boo#963415) A malicious client can negotiate SSLv2 ciphers that have been disabled on the server and complete SSLv2 handshakes even if all SSLv2 ciphers have been disabled, provided that the SSLv2 protocol was not also disabled via SSL_OP_NO_SSLv2. (CVE-2015-3197) * ) Reject DH handshakes with parameters shorter than 1024 bits.- update to 1.0.2e * fixes five security vulnerabilities * Anon DH ServerKeyExchange with 0 p parameter (CVE-2015-1794) (bsc#957984) * BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193) (bsc#957814) * Certificate verify crash with missing PSS parameter (CVE-2015-3194) (bsc#957815) * X509_ATTRIBUTE memory leak (CVE-2015-3195) (bsc#957812) * Race condition handling PSK identify hint (CVE-2015-3196) (bsc#957813) - pulled a refreshed fips patch from Fedora * openssl-1.0.2a-fips.patch was replaced by openssl-1.0.2e-fips.patch - refresh openssl-ocloexec.patch- update to 1.0.2d * fixes CVE-2015-1793 (bsc#936746) Alternate chains certificate forgery During certificate verfification, OpenSSL will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be bypassed, such as the CA flag, enabling them to use a valid leaf certificate to act as a CA and "issue" an invalid certificate. - drop openssl-fix_invalid_manpage_name.patch (upstream)- Workaround debugit crash on ppc64le with gcc5 bsc936563_hack.patch (bsc#936563)- update merge_from_0.9.8k.patch replacing __LP64__ by __LP64 this is a change versus previous request 309611 required to avoid build error for ppc64- Build with no-ssl3, for details on why this is needed read rfc7568. Contrary to the "no-ssl2" option, this does not require us to patch dependant packages as the relevant functions are still available (SSLv3_(client|server)_method) but will fail to negotiate. if removing SSL3 methods is desired at a later time, option "no-ssl3-method" needs to be used.- update to 1.0.2c * Fix HMAC ABI incompatibility - refreshed openssl-1.0.2a-fips.patch- update to 1.0.2b * Malformed ECParameters causes infinite loop (CVE-2015-1788) * Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789) * PKCS7 crash with missing EnvelopedContent (CVE-2015-1790) * CMS verify infinite loop with unknown hash function (CVE-2015-1792) * Race condition handling NewSessionTicket (CVE-2015-1791) - refreshed patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-libcrypto-Hide-library-private-symbols.patch * openssl-1.0.2a-default-paths.patch * openssl-1.0.2a-fips.patch * compression_methods_switch.patch * openssl-1.0.1e-add-test-suse-default-cipher-suite.patch- update to 1.0.2a * Major changes since 1.0.1: - Suite B support for TLS 1.2 and DTLS 1.2 - Support for DTLS 1.2 - TLS automatic EC curve selection. - API to set TLS supported signature algorithms and curves - SSL_CONF configuration API. - TLS Brainpool support. - ALPN support. - CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH. - packaging changes: * merged patches modifying CIPHER_LIST into one, dropping: - openssl-1.0.1e-add-suse-default-cipher-header.patch - openssl-libssl-noweakciphers.patch * fix a manpage with invalid name - added openssl-fix_invalid_manpage_name.patch * remove a missing fips function - openssl-missing_FIPS_ec_group_new_by_curve_name.patch * reimported patches from Fedora dropped patches: - openssl-1.0.1c-default-paths.patch - openssl-1.0.1c-ipv6-apps.patch - openssl-1.0.1e-fips-ctor.patch - openssl-1.0.1e-fips-ec.patch - openssl-1.0.1e-fips.patch - openssl-1.0.1e-new-fips-reqs.patch - VIA_padlock_support_on_64systems.patch added patches: - openssl-1.0.2a-default-paths.patch - openssl-1.0.2a-fips-ctor.patch - openssl-1.0.2a-fips-ec.patch - openssl-1.0.2a-fips.patch - openssl-1.0.2a-ipv6-apps.patch - openssl-1.0.2a-new-fips-reqs.patch - openssl-1.0.2a-padlock64.patch * dropped security fixes (upstream) - openssl-CVE-2015-0209.patch - openssl-CVE-2015-0286.patch - openssl-CVE-2015-0287.patch - openssl-CVE-2015-0288.patch - openssl-CVE-2015-0289.patch - openssl-CVE-2015-0293.patch * upstream reformatted the sources, so all the patches have to be refreshed- security update: * CVE-2015-0209 (bnc#919648) - Fix a failure to NULL a pointer freed on error * CVE-2015-0286 (bnc#922496) - Segmentation fault in ASN1_TYPE_cmp * CVE-2015-0287 (bnc#922499) - ASN.1 structure reuse memory corruption * CVE-2015-0288 x509: (bnc#920236) - added missing public key is not NULL check * CVE-2015-0289 (bnc#922500) - PKCS7 NULL pointer dereferences * CVE-2015-0293 (bnc#922488) - Fix reachable assert in SSLv2 servers * added patches: openssl-CVE-2015-0209.patch openssl-CVE-2015-0286.patch openssl-CVE-2015-0287.patch openssl-CVE-2015-0288.patch openssl-CVE-2015-0289.patch openssl-CVE-2015-0293.patch- The DATE stamp moved from crypto/Makefile to crypto/buildinf.h, replace it there (bsc#915947)- openssl 1.0.1k release bsc#912294 CVE-2014-3571: Fix DTLS segmentation fault in dtls1_get_record. bsc#912292 CVE-2015-0206: Fix DTLS memory leak in dtls1_buffer_record. bsc#911399 CVE-2014-3569: Fix issue where no-ssl3 configuration sets method to NULL. bsc#912015 CVE-2014-3572: Abort handshake if server key exchange message is omitted for ephemeral ECDH ciphersuites. bsc#912014 CVE-2015-0204: Remove non-export ephemeral RSA code on client and server. bsc#912293 CVE-2015-0205: Fixed issue where DH client certificates are accepted without verification. bsc#912018 CVE-2014-8275: Fix various certificate fingerprint issues. bsc#912296 CVE-2014-3570: Correct Bignum squaring. and other bugfixes. - openssl.keyring: use Matt Caswells current key. pub 2048R/0E604491 2013-04-30 uid Matt Caswell uid Matt Caswell sub 2048R/E3C21B70 2013-04-30 - openssl-1.0.1e-fips.patch: rediffed - openssl-1.0.1i-noec2m-fix.patch: removed (upstream) - openssl-ocloexec.patch: rediffed- suse_version 10.1 & 10.2 x86_64 can not enable-ec_nistp_64_gcc_128- openssl-1.0.1i-noec2m-fix.patch: only report the Elliptic Curves we actually support (not the binary ones) (bnc#905037)- openSUSE < 11.2 doesn't have accept4()- openSSL 1.0.1j * Fix SRTP Memory Leak (CVE-2014-3513) * Session Ticket Memory Leak (CVE-2014-3567) * Add SSL 3.0 Fallback protection (TLS_FALLBACK_SCSV) * Build option no-ssl3 is incomplete (CVE-2014-3568)/bin/shopenssl-1_0_0openssl-1_1_0nebbiolo 1722592058  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuv1.1.1w-150600.5.6.11.1.1w-150600.5.6.11.1.1w-150600.5.6.1sslengdef1.1.dengines1.1.dopenssl-1_1.cnfprivatec_rehash-1_1fips_standalone_hmacopenssl-1_1openssl-1_1CHANGESNEWSREADMECA-1_1.pl.1ssl.gzCA.pl.1ssl.gzasn1parse.1ssl.gzc_rehash-1_1.1ssl.gzca.1ssl.gzciphers.1ssl.gzcms.1ssl.gzcrl.1ssl.gzcrl2pkcs7.1ssl.gzdgst.1ssl.gzdhparam.1ssl.gzdsa.1ssl.gzdsaparam.1ssl.gzec.1ssl.gzecparam.1ssl.gzenc.1ssl.gzengine.1ssl.gzerrstr.1ssl.gzgendsa.1ssl.gzgenpkey.1ssl.gzgenrsa.1ssl.gzlist.1ssl.gznseq.1ssl.gzocsp.1ssl.gzopenssl-asn1parse.1ssl.gzopenssl-c_rehash.1ssl.gzopenssl-ca.1ssl.gzopenssl-ciphers.1ssl.gzopenssl-cms.1ssl.gzopenssl-crl.1ssl.gzopenssl-crl2pkcs7.1ssl.gzopenssl-dgst.1ssl.gzopenssl-dhparam.1ssl.gzopenssl-dsa.1ssl.gzopenssl-dsaparam.1ssl.gzopenssl-ec.1ssl.gzopenssl-ecparam.1ssl.gzopenssl-enc.1ssl.gzopenssl-engine.1ssl.gzopenssl-errstr.1ssl.gzopenssl-gendsa.1ssl.gzopenssl-genpkey.1ssl.gzopenssl-genrsa.1ssl.gzopenssl-list.1ssl.gzopenssl-nseq.1ssl.gzopenssl-ocsp.1ssl.gzopenssl-passwd.1ssl.gzopenssl-pkcs12.1ssl.gzopenssl-pkcs7.1ssl.gzopenssl-pkcs8.1ssl.gzopenssl-pkey.1ssl.gzopenssl-pkeyparam.1ssl.gzopenssl-pkeyutl.1ssl.gzopenssl-prime.1ssl.gzopenssl-rand.1ssl.gzopenssl-rehash.1ssl.gzopenssl-req.1ssl.gzopenssl-rsa.1ssl.gzopenssl-rsautl.1ssl.gzopenssl-s_client.1ssl.gzopenssl-s_server.1ssl.gzopenssl-s_time.1ssl.gzopenssl-sess_id.1ssl.gzopenssl-smime.1ssl.gzopenssl-speed.1ssl.gzopenssl-spkac.1ssl.gzopenssl-srp.1ssl.gzopenssl-storeutl.1ssl.gzopenssl-ts.1ssl.gzopenssl-tsget.1ssl.gzopenssl-verify.1ssl.gzopenssl-version.1ssl.gzopenssl-x509.1ssl.gzopenssl.1ssl.gzpasswd.1ssl.gzpkcs12.1ssl.gzpkcs7.1ssl.gzpkcs8.1ssl.gzpkey.1ssl.gzpkeyparam.1ssl.gzpkeyutl.1ssl.gzprime.1ssl.gzrand.1ssl.gzrehash.1ssl.gzreq.1ssl.gzrsa.1ssl.gzrsautl.1ssl.gzs_client.1ssl.gzs_server.1ssl.gzs_time.1ssl.gzsess_id.1ssl.gzsmime.1ssl.gzspeed.1ssl.gzspkac.1ssl.gzsrp.1ssl.gzstoreutl.1ssl.gzts.1ssl.gztsget.1ssl.gzverify.1ssl.gzversion.1ssl.gzx509.1ssl.gzsslmiscCA-1_1.pltsget-1_1tsget-1_1.pl/etc//etc/ssl//usr/bin//usr/share/doc/packages//usr/share/doc/packages/openssl-1_1//usr/share/man/man1//usr/share//usr/share/ssl//usr/share/ssl/misc/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:34969/SUSE_SLE-15-SP6_Update/6d72fa95e3a7bc6c9ddb86ad14fb6143-openssl-1_1.SUSE_SLE-15-SP6_Updatedrpmxz5ppc64le-suse-linux     directoryBSD makefile script text with ".include", ASCII textPerl script text executableELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, interpreter /lib64/ld64.so.2, BuildID[sha1]=df84914ca5149d64184c9f2de4370ca4d56bbc71, for GNU/Linux 3.10.0, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, interpreter /lib64/ld64.so.2, BuildID[sha1]=32f05def68cd5dbcb3be996ed19e559aaddd7095, for GNU/Linux 3.10.0, strippedUTF-8 Unicode textASCII texttroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)troff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix) RRRR R RRRR RRRR R R RR RRR{wXr/&|(# Restore engines1.1.d.rpmsave to engines1.1.d if [ -d /etc/ssl/engines1.1.d.rpmsave ]; then mv -v /etc/ssl/engines1.1.d.rpmsave/* /etc/ssl/engines1.1.d ||: rmdir /etc/ssl/engines1.1.d.rpmsave ||: fi # Restore engdef1.1.d.rpmsave to engdef1.1.d if [ -d /etc/ssl/engdef1.1.d.rpmsave ]; then mv -v /etc/ssl/engdef1.1.d.rpmsave/* /etc/ssl/engdef1.1.d ||: rmdir /etc/ssl/engdef1.1.d.rpmsave ||: fi/bin/shutf-811813d8d47fc7c2d28221c454b3d5fb6c08959e47d6c719e1771d3df0770175d?7zXZ !t/l]"k% .1Ŷ=0} 5 -bv[m>; EJ FN=a&Tq VyKC."Nb ,76XVTOc1Xr>8N4R+# z(z*H,Y&)SniݐVSUxrF%a (RxؒP<0Dl!`hR)4uWTgZFRhW9M g[9$h_ B(N{Hl}c@+r"s^v5dA#&@pkcC]|RzF`kMx mN4? vEvW'Ү;Uouڇ!=UC$9rA}ODAJ![dвs#`6VZ#1l|TP|cW3bc-woWyuyˑڻvo5A<Ga",F4!̱/ɭrˡ'w~, odsUUW_~%zwm .*~k;лPdPzتc%j~vL+;x"Jo:!-&%ڿ~9f1rDY v;eL 6՛t?7#3U^Λ)C֩ q( (io¥@F ̍FkǗ[t'|EHe$J)=geiUbc =NMm#ncP2\4Ⳗ2B祭#GBw:/’6Ϙ2 {2ɶ&]}U7`'ue#QTGIn|%z/} #1e1(pBGE~*gL@l@'fUzT1@Z̭6geΰUJܽT\[VӵҹJ0,'q7 BlZoPm4r =6o %vA>M6MQEέїCѵ5NQ*aE 7{j#BgNxR(9,x6#%n~q:rox#ݤco#]Mn2?t* V4A}C[ߘsZK۹2)&6ҳO$^E_A+4T8X~hSoݱq3:kRc6'WWP3C#4C}UT͏K_+9WQNX8uJ:=R{ OB ̙&#/v`T`R_j`!TBWs!:Ť4(/+5Dž%3S9gp0·jcibw>ޮ1(Ƙ`X?mC4lz&P:F*E4c |Te&SW_(E(Oc٬Z kXDB¯$qWsW*r kJA5p5KIk2!IOV'# Wƫ/@6Aˡ7QS bqqܔn}׹. :w4ܚwRZ8SI4ST hE*BgB\ۢ.3ٝt-Bk % }OAHbơuYٯ5s&0S$uܻS%m]MoƛSL D>֕KCyVPiĖʮɾZ, (4dOnwW Ne2-k$ >Y$3~O!$a慨 kQllK\+a*{ c ʱQsG0)q"rma\c w^k$ҷUdc5 7g]ԣ.5Ĝ.e9~0A8|൥enPjO] h~r+a$O$ \u_oıťwi !@TķiRf>?crIV-N RTr(ݼƜ#iUϾnt5.Zr$REN.`a$[]NkMڳU:݈ny3ewz,?6UdL^5X/gg+%5QhaD[T`Lu:<}yĈDb'+=g&=JM GJ8$Q2xmQ"*IpI n^l0dg%r"nD94p/䚧iy`Lk>䖳U$>W9 ](s(v‰viatw=AG61 F$yKl,ר: j7j+5\IX=^#jWfVOmS.?0E2 PmU[23a ́3)6X(+0q{%-68o'nЛuruݦlf,-^XC_6u= 1>.hT<^{iU^ψL#H0nijjSzE"kʇA$wkrQ~/Pu 华-X1``)mnd2`rֆ9L~Xf3N-"/z"Ur ZEm[t[r0@JcUjRBKs}C5>2EVR4ޭZ'ij"5$n6\hVDR|_dnDF)_3>]L HW/zY3P7t>0zK9׀NK;3`tFs}gXagepbܗ#'~'׌P]ŒjF?8t֜9wZ'?iN!$Z/]ЕYz'KA.d3ͷćQUwjҎiyNҍ'-#fnV`-X“%)ϳ_ȝSuyua$P H@Hx뎍iimk~U\bhV>6 Ӳy8ơl}|6kD\_ꥩ[W$3LgVփsE梓4ø͐a0r &埪C4D#6د9L^Sh.!%-w+<{SB>48 ^e_ oq,H*)qA} σqK"44t<D+=!ݬu!P=1C‰2T;2ubU:|sys= !==S7p#x67 v /#X;l 섬$5ߗ$ V-wł.9qKs<;Urs|iQ|yiVKsRۡV^= oR٬܄um%aIxn V֝47FF~O0S c[ȥkyQ# JҺ5ʈ]cѤlw"I}t,44cʖ,M3Fb1X DIa7n$cޒ=J=z @GmXW՟ܴ\dsdQc1KXM *Y ҲȺ k)@~iF$:T/_&VL9َ"k|35'bȉ.JO8}$]<|xn3k3Xq5 bh$:06ǫoE.I5R'6Y"H2Ϗ&pbdQn 6vD3>Q\E r>hv  Q==eL~"VnaO*&WO@{ꉡ䐢_ö5 J1>vI9g[a" u*pW^90|.a.ȣIu]qWv2esƅ}r&-CՃAq9RYZxpZw`!)90dd +4mjl7;E\3^$p"#hl@mX=8c 5e& ZYzec1kGDxMfUْ޼Q6~#Ug e+F[}- =h6hyuST&~ߤOy p;9;ľVx>ӸˊXyʌ .J 0;=cViE> ȁ{ 4Y_EB^vYƮ]JP̈ВL1(%lcpl-LƂW+htllŮ'f6&*VwOw܃9`j ?;88uԍ(d?p {j`r+|Z06tV.Y0|@9 zyj#n69տ(NMjqݟvk Fy 1wCU< (d@;p`«1(lzݲ3*4y֠ŤBNy(ML0q?WVKX2 9HRзԵ-"{kvQAܢDΒ*N[?둷eoRfAeg8kz]@=' ?[I}MࣥPWQنsqrEyzDCCV'VJ+؃*Gm.)B֭d/ uyB~Fu'Ձv_ [L3mI]WH9Ū6 0pz+ȖC25U"HI6+dT|O -iC7,H'9 '4IOg-s x~<% *j #E-A!W1?@xIe%f_tm3Btd ܿ]u&RA#wAq`閆9CX`t'Os3<-Y(_ц;WßCVGQPz LKo8f36fT_lz ȦkEޤg+#+hlE8c4{^ OE5$S^1;r_;e<5i|Y򝆿]ة13!H/ǎ0HNt\ǽ絞Ո_QcCIӸGsa{}'SRP$':B+ mޖiL"F ))o:$F5R,5UYgiw/. me:voW]ؠ4$VR1Y#^:h)d;!NH*CD.5 BPAABO<Ԟq W{qaD˟ԋ s@ć53.Hw8Oba&4 &ݿltD+>[=W $VL2F?กRT85W]XN5ԃC9W$T0?yKL2w.\TҎ{}<`mESjv(06p|'AF/: |*e`[uf/8ʢ_2d[HrR'}1QVAn7Vف}Ln^x:TP b& ,Öaynyx1,cU&BQ}aGf폻|~oKZt?)Ȕ{JʋRs`*DmaԢI9^j`ƁAwievu});3푁2L&Zޚ9=w\C5q6L` f=KU>5Z[KC׫2ij "aȎk37Mu>[o6ʓ(8ٷsֵL© S .qD}\ħ&kD7ΰڧ\ t˒Caw,)Zgž:׆뎃vKXb+z,mToCT&DROVEa !cRWbvWOҚFF\+&x"Ç ORTh_^/6t( (鉹|M2?@'+If~Ӭ$({,x^C_^M]Kprr jLK?[UsKnK!xT$SgksnG\f"G/׉[Vd2*B- C1Qܝ.S/AO76/~A 7-(n'S`y#s#!@d3ػ%>DSxyz8EtNDq6,X;X|o$ߐE"ԃ1߇=Zs2K ZKA> c Re/~THZ>Qi$Hu _zKi2j'~8e}vr(^HrlHR]XwW'x}#ʈMC-MǗO+v,'=\gS_s `=,6(nOJ۲jEk ?UP1m!:&NCԷL5BB~״'k]\h:?C~izUc=%/xlm,Ns').PҘb O1)l`vWMU%wI<C!#-Ld_F)?eMM8_@o#jS]n bB먼zXﳨ>B|m3QRX=58 ,BC[aX1:8gf= FS&Dn;sJ8->F r6°6\HƎD$k'sbCD#bjW< wR86]B~!yHýLo4z뒩İi:,!씉AoJ+y‚g)ܮSx_$AA+'^|Ŷ.v/'WT FZv ,+ Y7HHƍمk'>תЩ3Oӎ7 |ճAɆ0J4lsX.]VJz 6* ͐[ #CP0VɕDA"Euպpp|@^"l/'i Ao6K火gMVO:q)XJRzX)4- 2jϨɎ= i2@sJzrೂ,,Md0stȠRr|z:^LXGUT3)&K~4b(x1[e`2^v#C}}xx7%rLM|jCvO=6 \Q-'dl?~{sOmzwW9QdjuHhWe*]VrJϢѝ+.Q׃3sޞ<ϝur0Np$ YQqPD)᥋_QBd .Uv\ܧEp)4(bվAocwv'#qU]@'a`>tD(,'\8H|2;Tdvqfxf6]i㪆K@yV0m)u'{2dJ|9AwK1RRZ+eט6A5:; zd!|=&~^p~ ^)z**8ڏ1&Sζq{usAT`b–C gZVق~.I$\2n+Ŧ]L B|`lY{לr*o-99ݯX {NOnU5n, 9jLr&ŏ| ռGdw69E3ٽ?q@Rm",40G4W-[~m'Z0p kB!Q+NIx\8m'䘩=e& y摺kYҮQ:\嬘ϭLykq6A%1)͑,(.^qrBFSP.U"˽s:'ޞ+( ނ_aĩK Y!u(an#`"F{'gLt<&T4%08MUc'ބG.T?<92S=UTILa~HB_` ?6X*$ee)vJqc7Pt) @ T7Mh (X J\;ly㛺&7i<9Է9:ӧHrqc' :NG ӏ$d_ N$4WP캻DgpK'*!w3*T67Q̎]'VzCNOO'* "7Fo1Јi~(s%+EPɖwN)\ߓSK9=CƮe/b/T/[Lt 2VrFLΈ?6PWamp\.nnaKKc'X0ǶG _d=꠷nDl 4sۻK=}@nB+s~r*۟%;/ħ\bq_{A<@,bU L{nK%{B GhpIv{R3$,Jzxu !q)4Tzy^\! n6a„srvզ&UI0'68l1/-0J2[62%nxUIb"B>!j߭Bn& ny VL\eDRrF~i2oЀo9vR ԇeux?pOz}{b+zFf䔔8M?~`bLN`'/98%2ߡzɁx/F!j2냇=>HZ/-[3 t֕ +qC?'~T%_%ySu@{ЖTYW)q0ЯYRn$^j*|k=Y ޯFF%I.Wk_}Uԕ/ t 1;jO5Ts1 G@A8.7Ð@ b^.U{}ƪ6$ܲʈEjJYa IĆ[PNBF(*f)C!rPafp_ۊ9a٪dU]B8*v6T?%9KN-d8`).WUg֞l+@\ ;D?րylU?ON珇d3tu_rkRN* f03_88L] H1iMA]8.6?iJȴ &NrXбݜjSLgڭZy\"^@=M>Kڣkˈ11o\iŽG" uzmMPR# =_tz0_9 sbՃb% 'X (@#hǒ;^&k =k VSqP{x@ͤB'oóPpkZF9.2{rD}R8g{h,dG/g79(MA urq =Eo 1ĺFqp@Uּj\]Zr,oUMµ᰹-ʞ'o@@ 䬴8S=#z bs{| ܔ+[3۱Ԝ7Een,LBM=2&5E;Kp ʄZp0cJx7G>cį\gȨ%`n1C|"Ϫr0zhp~kpHCCV[蟡L:vF` l1F-*Ed/r0@unb|iL&Vo'fZ|ֺNJp*+9 $[q,X Ik_X뿘)@ "-5VVH5Ƹ'xb/F[8 RS݂9"Iœ"hJw{gUGk'I~1RQخ.BtNvog@nD}5(cIyPEc!}@Q&3[;.?լ?Ɩ#nntSߣn>Hl5pL7[hI6h;&PMD.؋=b=*?GG9DZ[V`dp=<+dQm.`5V4WS{עG Zn.Ruq[g e`d]1u AnǒH?/H65lVZN\ԉY0zFt knƻӎU_GL@ᄽCWU"#[ iaH>-]GeBIiLB$C>O?*XrFa(`4]&*RexZVrL1: 6-j vYKnd9P|̀|C {n ͗Sq{H?/TJ95 Lv8Ne t9aN8L&HdQm'0?5P=& Nf#_F0-*A%|fy53Bү|6 @'yM& 0tqzN*6173^$]É TΞsc[OgHj*=lq}>CüYo oU[(1/Jtcy}P6RreJ $,Fl˕x0MH2_{^Aa-?;$cڋU.u<:|ֈ@>B gԈqh .5fqv"JA# )6A@1xA'w#<ݺ!zZ$aH@)W\ ' m7U) Ƴ?ذ$R]uwHc饛? ulTq~1t{^ #gW3/ֱ4T`:=r+Y+L0ʖoy'9Mpv gr$>J=9`a=J 0U ȝɶ"IZE.+Z4ήs?GIuZr8^evr2@H[Uf2D8naGq78t(CUW'aҿ&s tT7@8Z pM fNۉ65W7B_$8z}.LR2&nD~2RQ1GZ+|i+HD +W1]~yi8TNw̋oN5clg@c֖"Cel\{:oXWl@*V-rb\#j ʲ :}?˂|YZ){YN(yjk!s͔CW"#󻄏1J~m<5t0,nb'1E?I Q5<0 S|x]NqG!` J\?2Ŀ+.g݆EtmάؿR]ﺝv1ѢĶ&SIxy[~Iq7EvFT:A g}ϫ$p]xqEi&Ƈ]n2z'OF. ٿڈ 79#npg oayS5;xG@D}a {wٶr]_)ʢDNn}BGIH~2{qa"vIhNiO8c#%nXUw6Gzⅲ4=lDM%ͤ/xGYg̒Z@Z6[gKwne62_E*1C0o쀓)Ǹ\,-ٸ"O'\0e2ȮH%e[B_Q]r!Q#;lK&c4)̽F cBu)%r@=2nu.TuH^i..ohy Fbksv_r3 jkOrZ$'saH= /J\}7^S;kE&U/n׋bs6iDK=잵v+nnt3^`ܗTs<߁QM1-z0j"^9`,/g[3povJJ@dlw O`kׄԤ6:: i{F`+Ov 9~T~P_eTn2~iF"PvDL-3Z$ JshV3mw_k}[_2x>eǴݖBEn/")C`ΩJODiL[o/Ȳ/ ]jU<ޅq}~P}Ic]{k炮=@Wa)nۭór--8Ѵ^ro#cɞMu#GcU8_LBP+I5s@ ݌wrlW^ bu駌)N}1T!h\w>Ќr,Ϋ˅zg i6hC_醉ϖbr򾰽ɞ ROdD=p0ąL)䪕VhL|Ksϻ09kSۆ7#oub#2*$(MšD eWd29袟';@Bۮr,uuN6HiQ+~9V`s]po:t;DzX}G 9k"IFEy4%G*geSve赸͒+OhoaDf腣8jߓֺ(F2m30ʦ80&'فo`#zdX0ye'ἧAD\lB oB[BD>MN7Mm]Lz Bue$`N1+"gz鄠-WJV &f<&aZ'M;p=wcAslZlua`}QyՋ!5c2x*y wGǐ:j6i"bvj)f O瑠J~r4ÌW]a19n'-'X cɘPqMԕmW\Yc煲,L+eZʕކhU F_8L?/hyImyb-K,$>nhJP*,тZ(u{|~ѽ]([ Ury&5c\c4)>[hFr㜇wZ55kAWb`:dR5[&].nI7)`j~~DMe_!|1,x#*"y8eׇ95tZ,RD(AGĬ9Qc3IG=KRf WNXVרKSm %VK[}PaiFOvܘRJ]X6?q~'h/Qg騗F ژcO*Z˔b{%3Q~AG<|z nwZ#V"-)*Lcbx?6xPQ<$i}4+o:Vq$vp` ^ԉqy2sYt^r4kю>r/ RbhCα?%EUh2m;nBdT_,^S=WEȃ΁x}\|v79Z-Ѭz޽#&+1mn[i<}2pt/Tv7\$~0v#HU摡yZ <2+[b$l;aU)04֘RJ1N|,1*AK2$^5r9Ƭf)36sh}{55aK UOq|pTa2AfDABpg_c hjlW eP#vF5E9Gg-O[bN!ǫ\%D^26u .YPHEǒYP"!y f2LH=eUec0 D4Qh{[Uy:̷4uK㵶&z+ӂ' .> ?q]IcEA^ey& aƦkrμBpנ}+޹\[s'"أ`ϳGUېCl6NitO]6a8|lȩ]*D&虶` ;^rLgX͝ {$.9[7,sm흜/ wV_Xɹ1ngY&,!Ɠm֣8^lJZֻY^c9]wW{8sOL.Pn1`{6 }JQ.L (#Lߍ]oy/9o+jT['dJfm# $X_A}3wa0A-zmN-?gs o?'8!&R[t'$esBmj:tlџJ]x!z~bt@Lxс8)c(م˲iL},KhHVU{Fn7{^'zhJOIw ڽQ@ܦ[\USuMS} &|$YW=&0[(|:Dr'9ΦP_u+">fLc L')Qm[Ȇ{vxʫh;jǠsqTagxqZ:~Xf#_2aϩ I:zwXZnUvUDf3:B#aCF5x3y"Z6z_&)>nm~|ˢA^ݸ9 v64#W_jTR +CU3<<؞$l$>j:"ZʘqW&4p0;vy/HQ^|lYVŬS~$H{!ãæI9:({4n);PFXCi_H5"BKsTQ)IO23NBҹ[xa:"Zw%0gspȶVuPMYFfw"*.h-L_w9jD@ȁɔtmƘaWla 2Bݕ`@gT0KZh(zW?M;܆4sX8KY<dRK :q8Sv3犺)Q>吭x#F4RΧ͞K:G~WAH!@#o BJ p_d3F)@WH +q]/X\(h\^Vi4V?|6W!,C_h˰τGd=)5]jkl- HOr77Y0j GoPjZ'B;I/ԭ:GK mjRԼ7rU[P4 55+G@!d>o\ؒ5g@Gu"_NuU?'&lk{ifܱqbhFNmX:'R~KKIc"&~e<} kdL~ -ki=E^ɐez*6d/e4t) Al; 8T6:T VY?? 6&`9 _vi-`m!-|BA7 slT~hy`rnWO%9fAx!I<4@P?4i`Uj]>mpDq3ѧ^Mʃ=TR##8ia/}|Kb]yƇ49URp 5Ѳ݊7rPXbefQ!$2KBSJ=+W>.n6 v;nt{ޟ.&lu:&6̤$'c0ֱ0R ϳhic"E';xl8lC_JM{uMU_$Ԯ`A`v'w.IA<%c+}s෕ (dٛPfrHTQKϢv>>-?^h@:x6mS{}Ӛ{u@%,qa_[5D\ )og?f!(NQѣ{ PΖep Zt.(o{{CpUrUElXL`0El!ņfFkszոYcUo8U҃z>Llz6@W_|y7hۏ@;^\AM7^S^6pQ鷺n+bSI}N2 ">ک/\yP+.ܲ^PJFsj 6LVSr7[ kGժ0.Sbdʧb%#~L&?eJlBXa)۱gƲk;+m"IEAL10_̄m)1L6-j!_mTCՏ"xWvf$XFIKqHZAOTm~ew%g(^dX@8'Dž$8 }k "ZF Ej&WKw^ } l!3&eLPnŠ Vyu=<,iIDVSdkU'rh@~W_3v`&5fgL̐WָFG e؍qnnFn( pOEVd!7>BOh% FQ⸼aMXͿ9Y fg1w<ac3}X>q\^ִ_=S7?O=Mu\xհO_XAQǀ[p~w!efDSxD<M\Biu ɉT@vEUꝱ$QDQ!#bt./*RǨi m4TFMQx틳s0Đ%"0!/QC~us&ErwYxf{gw QyBEo  7umqXM@Tgx:Lw0@0R*_{UJ/s>6+#^iM;SI D V GfI2Wq&ޓKpŦ2vC+"sGWl&ހ n /k@o;.Q,PD92  jԱF/9[]g壀v+J}Uu!屐GмAu|#lu" 42fkw!BߘQfC)N2gSQ "â,<ڇ iJI-P72_^CvZX 2+T@#̰Y=V*^L`Č-== "H`v]W/_rW){Y-5<} yd/4uZ=e+5ɸB 㛭x/ҁ^g܇`u*^RT-WKflJj$w$G^j8=hxo*Uݖ[̯܁akI'F`6S.ݗ jD=ĥW8 r'5&=E'0K_SӶ*h5 _:}˼^qOn`p䰆 *!a}K/UyM_Dzv2C=Wrسa;NPM=KabӴ=ϧC}yxrM┠ٗL7RxZk4!D×t4X {'PosɰyJ`hFxhStv2μ߼gL}8 h`#Bmi!(kUv S%L=2g rS[rSqz*Zvw;=wihڍC}32}S&]p+OUz؋"kШ\4A@Fz~!Hbs>a]A t@S.Ԭ]G;nI’t6.3̜SJ|whm+C7G5#`규+XMs*|%I?[| s.{XrCuj4/- W8/Ux CL):j=ޮk[&(vGL$"c" ',\}l Wp"]儿Pkq: j=CIM<֯2%`f0tuG?Dsx3Gq;p_kgA>7SzЀzJo6I&S7oH19Roea9Y ?ײ-/%qQhy'Ct}chS $EZ;F# B|tD)6)Gl_qkսu6*>1|\E0!)e1u6^7ʕI~Ph)-SNN,M_=f̞g.0 t1p[.lC9+O %+ j `xOj01ʋ^YOa-DQ=}{3 a\&=Ouh^>PAT$A9R'3;_h@ LWa<[%$LEB OJS̿t߶yo0b}gA`~u(tӻQ?F.#Ʒ_[6ޣCI"\Qs4 z~&;5-0ûᶶ?Fp`~_lC!SVFTG|xz'uVe haݴNو)PA*9ڍ-|p /|o{_҉xv1'"NF+&6$@˹m ߶i[g.MȗK:)F Zp/8FDc\hl+0f1fuAu uWR kp'aOGWBu)[y&]ZPK=!\&( J"}{)4~!≠;cl U} 9``x#qgQJPDt>R6e`D:zSZ8_i1Nz0OMC8*D fLYL*Uu ccpA!M8e2L\bDߥ%Tic{-P 9缾WvòנsiطY Ֆ'Fhl7 ‚BesXHaMV_gԯoVٱG\V>L|d) .eX>(d$ 5a_``B BJ{r]c،J89,ԤL .Jy" wf VBfN eNط;Ikiʶ1?|_'X}Q{*_θ&#픚W&8=襼 pN#GL` HS3Ms9 mݲ}G~t v0>tv rPdH;~><Pҙ5[8P6Mlm'(`qG_+#'֪Bkm)ʎ|r͑Yq)eC6$OG:futVl9 'ԎA{\w42UUFm?RtЅ 䚕5!~F{ A{e>.{n$6A: [rMod Pu7GhiLr.jjEk66IJyS/g0I42r|-==3V HxrY"X鿈cj~}%I 0(Hګ'Sxu4f=tHvp}iTؗQٯ+9ma-LػxL28FrL|<>̦y@ߝ~.&G5Ӵt`?ɏn:P01Ǟx) n&>|?Iw͔c+FQr^e>SV$STRp`3X'٫1*hqw%U@>6ʉ0v)" wHF Ƣi ΫEf&l.n,be:ୱ`j}Rצ^LeVT0YKNw/W(mƊFPhSuǏG<ቾqqʚ)NؖA# ņ@5Xk;I(\2qSQ_tsC7QHk*-n~ f◣9 &cU_>p.1'r hcy7Iώ[gj֛C*IS/nWLTX=v'* M{cG>\r<v%7ntlr)[V!ӇKsX t(`C{KCL pҾeO 2ZB RȃSZѾ M.R _~u^œ#)7X?c/e&,nVx2i}(e%F'+LԼ-AlV0PĘOTe(x#-"ޛIidC| ]};J5b1+UT T'Tm^D(% W#wd|jH\t#(]*KGPa93a)YT$ +1f.HT]s?1/xcM0;Ie`h P"lJM}6=紀Yr9DHH*\ ^ PA''DZ*lJ׿ѵQbVח_Ac_) s&%ZF{ے +?`uyK,[pgz/eEwNT+'16_M+y,θu`8%.dixͺQFQNzyphjt=ZQ)= t-Q|#YUs`97)ꬕsiOj-*oM\ȭ:O4KXeI`'9;u&$9ֆ9){%`ALOT'Lڬʰfxh;c^ZdqlkNZH qVߐya@F4Bc:Z^fnAH yCq$i)Ū7y7ɥ:|ton!H; L^iTp9nȇbQ>Sng5$ ep؊r# &hݦt(a]˼(B~kYE &}&mR,j"/!P'YIXݕ5);?F{ߚ L"#u79{u_~ϝm&*?-3έ>y-cej!?/"MW6#FBϣ=<0 kp$]ntG$ r/uxힰ_eE􃷠 ٹ+aމL'h_=y7}l.}KQQR+>6Zϝ8vUf9W([atQniK4{@,Jr.B mZ'4CDfH}0ނzBo !⃔h1#$@)l&<9t>D8i {]ӛoZ;k}]H˩'<&,%%W\oq8>S[VN`BuqvQFㅝ< s$t+R:pwmmJcC9kBAPp$ @|fa', ӹ<܁.u{@D{Krf}/ # !HT̲+%1S~ ekYZK>7JDcs$[0M<itVc$&[ee|}ջ0@1pqF4IՆ]Ig407S19FR"2W 0AؚJ<ǚB-n9LԯIgSh`^}||O8gh[Ȇ<0y. vvD&='o_eB 񬓗ĥET*$.%bm2Q9~xl䟇C(Κ u7Y3ghSU 8߆j=? Y \HB#d%#<-!P湪¦~Jѯ}j:AM U` dvÿ.4x)YNFN" `NHJ(H`=GNKCɁCeة@AEj#EsnEBT8dO\{eH!+ /;ݵ 0nɼnoBl^~䫢oW5eo51˓0 `.E'5".%߯]LPm2 8* ]Hʤ/%ΐTRO)xnRL~ۺ'}>]%QYxo!F0}^Ju3#[ %401|~ɯ得`-whȱ+E"93#ZOY-ZUɞ@7rd5_%/- ()EՋY.o6=89'MG2 $6u>;Yryސ䖥_ddVKҜw}Lt滔ո{@Z}DAPUS%tq#t\NӖ#8`dhEEx0=7U&Kvǚض9Q2+=L*bS!C a4264^{Ld#TwAe.Z"e籵dNQ;JDR89uu4Dř/ܧdl=sYz>b0M%]GdQseIZ1ih󑨽o:!`&S]2_uH2ls DIo6GF|&K>wK $t2454p934)ET 0ώSzB 4_Z/G,xw8,𚬠vA9LDeu#5N̛CMN(rf*HRNUA۩xkM'/ޕuLD6kpĞk1y.ќN<7>/Pݎ3\puy7!6^wWϹ1",yEy &*Tc Y ѷq6pDQ)LqV3P{$xӿՖD{ WAbpS?M6x Ξt<"([y7^#Pwa.> h9u,޷ XMbRq9awYіw=9$|9Hj/<0@oN{ix*mirQ 7F-" ^jKkjvV$C|A%'e,$8ԩ(۞5A {Naz8b ֣2`t!OV0 x b Htp##­27!S-Bx@pb2&ߴվ@+0 8 j"F9q*5b1~<8Wh[rچ7XwD_9Q+ lRBr ䷵;ZH ,)^Cגj'h㤯-s.NyGC3ky΃vd'\&<NZƌ֛a7ΐc-j烤j`[YkE9hAqyM3^~w}`yG`#r8}9 g\Լźiy/; hٵ0I6BfQAB\hmϾ)ʾDx t:L]U`v2qZGLzAr'J(9Bcє=%?=Hʿy\Z F odAV쎑eΙ-_ޯ؆U MY?M;ZC@P_@m|Ivfrcj"? a#^;kV<=+.]dy쑦]&_94"8l3!h2ּ  S|εH͌hL5tAQ=#&d,ڲʯ{D^FNP4 /B KOJZ7:ע4JX#+D<]!vfު(]Ϳ$%$Ս eCv_+6%0Y>ZyGnuQGdOp\k)f2b e%OٮBrXsTsKiTW8y"6-APPN7bڬ\\9*[Y٦ݍ+ʛʩk"]F'yjzyeHb+n9Eܮ\0: il}PArŔɣfob2*Pa$o?$Ѱb :)?f-`ތ`A,`Ua3ŏS[kz8jt8LEpwqF]ym1 M۬s!=`D?EBL~ G3PERip4?!yäc\gYFyaKwnH* ݓݨ &ͫȢ[iDzޯxd触D9dJ9 ~v)=,:;q#E!Ct,I n![|KTvWSaJ) iP* q@J TA4sD& AO`X_Hx |}d<-JpѶM/~RwxǤaRHb.jUY se3 sB.OK:M銶TG|^ ; 58ߏEBW; Mb9Љ[PpNU GJ_tOg5}o":Sjݼ[xU%j7쬳#0&h r/pAd׊&D 0[ *=%db37JKE*lDr֑ƭ=i9P{TLyy ]X[Dx;h"H;'9@qb mcBD%?s>0p-T1UiɘJŧK $uV1OѨhޒ8/fړ@dh5A+pJf'ե*Po\H?KC5~ml#|ILqúƚZ3KÛ`-k,ysHF+Gp31қ,~$3귎'gJ [,I ;C(}y=[_Xk5: T 1&dqn8L ъ%k*NװUEΎav?K ~ %f]*|<%]DDm*7Sk:qEw\1ӤW:Fuy{t&ws>Q531])v(cLL|J%7[8FI@(}B.v‚!R ^R]/AN]lneg˱KBDp=2r@R%pHΥIi=JvbŔϘ|YrayCd5gYDe~#[y{ #Uct|h?%&|P= iⒾc̾7([o݄>9^jZlOgp ?2}|ٕsM%E"2=SC3V!޲w.S| yiPa `EA%Nj^-c\AgV^1[_iMO<1sfW[6H^*ScUZFO{T'Yj=4רJdF2'J,^L'oֆoSb0pI`/+ g{ [udlC tԄ9S:mC2^) 'sHBaҌw]Ϟbq|ӷ>@*ܹWH8gl9o,òD٭g~'Cn-Bfά"Fy/70Y*! '0u8#=*/| i* 9 y'B,B/tTbp䧅AT]C3q8UfJ ;F]):;gLe:ޥUuS.`gU9q5ݠ"t?8ʤyсZ#Hlav>'n!0JC|Q\)+g^~HxB-M@ŋr Gdx/$<{D ?ԹlڴxnP 8˘HQX#+(yK~P5( N9vwZ*\SFx΂U}ѶӻWBYMׄ&YHBI +$xYMuiu#g] |%7(/ 0 O{d_='Mc鬴5'KQA`p<tiZ<4v |f+bcyc^1 }4*k^Eyil-NJF(BX= ]fY =Yѣ\\ O5|vZ׍`n̯xLV܉v2* Ԟޚ/F-|ߺ̴Ls~v)8SlZ:Zyp/%THނ5%㽣i0abj2*xmyuk"75i[)XJV'o;CߕhHN#ju %rV~J tzEa)؋NK%`! Cof+)!?rآFyr? wІ?L}QWpxHyVx&oUF֦II*f )Ub7 h5Gi~Nk-5w*OFMg4̵t:r+  Z0+1zˡv-th}P;I/ɯ7o8Vٿ\q̤_*n$\wo=Y٤;"xͳ)X TU1I)a#[ƚ36̐&bID"8{.Q,|6j:iN\n"oBX罓ǿZfbY?p[%2tD ܹ5&O>|=&Ub@)܉@g^.]5\ll"\͎Yv ǎ CXmZ1K%TN䴫@qtΖQh5;sL ,v\H!ߛk̂|~:9TETnd&;Y9>՛2$&%W i%9UlEM?ؤ-&ah!Kxq|h4Okɜ$xq̈eFh:$CGf狦55wv-+ ?(Gb#צT22eFǛF^~Cx'dFt/˔@l?ͳ ˲WT nYKS(q)LNKĩ XK4bm ATE:B a>uJv~$< >)[[LJT+X"m]B _̽6`llM_QڳY=cʾOvلZ!7s`c0̵RXUB6d#y)/dGV\G#oZ\F|-J5i+Y;JX2ۍx FuGߪ㓢 *|XH9qT 9_+'NV[ZIb<Q8d5j'" $SDHm;hL0R1)ڲAƹ UQC"M̑oW4R8Zn{p][:HBD8RUA; l\fYE:&.)> CL3ur_1P+0.eot Z]lMT>?&-S'~61:(({-RJb0D؉\^'w)ql ;)s7]\TBS C:ex\x}ت"F 둙| [ljߟ͎]bΘiJN qV$z' (NoVs24Z=5!7>TP,xgrA&r!c})4ߘ |T >/c6 9HU tz.}A%ODR1,Q+Ƭ+b~n~^(Li9񗍪r('.=?&[4">g41=C7t' qC1J.d[$?`-v)o`c*2e-)3-dh2i$#Eua{ 0QJzylו@S`A8Sk(MD`c+h|z_ʲW0o; ycci5+FZ6zjs%H+VjN)JIlSk}bUЕhKɶJCб}߉J^ 1P{X-E]23%ErRNƩD7B9GZz|k} 6 ^Jf +B]f:/X ϬwHEd)d&8Iav":Uc|;ͩ%{W"{'[`'_Del!-^'=ybE J&&hoX673ALtxt+)}^Rx1(Qq5C{K)({+F#4jni}VfՄ\kXpTm3~:YPRubC!gU)2g[ʏ(GE4ߏP)n@ZtZ4@@3Ym*M|jpJAHC+h@O\{j&n\)>s[TY!$V?K.<쏳9F5(YB[BGzUH-vœP6b0nn3"S eFqi,L[;՝)۩kk#*Z[!&G{lC _ qt(6bMƌUf/qe`U V}C^Lfۊnj>f. (*Wyvbc7'uJ{s@8nXȁs!vѨޭd؈#.L֌An pIC~5hI^, MmgLpjA/-k)Lfv4{ u+x7ش|^ڧzl(!n= <l1AM̨ B@}KmK1tL @ɐ}W+Čc.--ZT鼍QN'PWZ @@-ͅY;E).O\"gq 9(hj? fbS)V2nԥGjTAwU֋ *s:k)6LSbLQ-TgZ-B]O:wPͭɛ1ZTGVjs]貴GpP+J,GO4”<6Gk QP^)j!w%oJؿL GfRA "K4&l?- 659͐7ZA;octH U9l+!4a"eWgk%E{npCN]wb遑H ermߝ.Y}e7 ]O 4b f!;IF64'aߏڬO@!q|~B+1%$D!gxvp˥`b3XE3",t5R2Sdqdw)u0ƽؐ8~˷kwzG 'F k_yv2#\6ZOuaf٥b5OX\wn`8pOY_\Hq.`m\@&A26Xw[R'MuzG OsJ?lh4BތBI|%C{u 60hyul$wBBG&ـ`:8tR]oIeTtkcIuprcֱ%%v;=D̬/e/mNoO,3F |>}\_khco坃 ]`;>ah`bӮRȤ%0+{p&/7C̅W^'0r՗zlkl2*rWc/7#\)Ԧ'@=B mG(!"O L!3?Qf4HX MXPm!ϴb`*:\ʘϻwPM8^ցu]}sj\Ӵ/P,O%^Qyr+sɩ߱07x?"֤w3PA7yo1@c/-7.(RpTξki7*I'

<4\eKʔ 7ݖ`^M"v.>|śV=''_D5mAМe/6GMMA=}pocf |:Yfl.2iG/_@H)L+M{*7F& 4=D<[C:[ HGL*Vﳺ"ˑBoYF5s e؀Di81RH[5슡vLiq 'mSeP)jnT $\cv_ xe.4 **m~ f`r`ƣdž,mޤE@%~v33 Pi5{y'I ' .h'!μxM7 jd=@04TvܦwHǘ  1 },~3={V!,gv%1أCybjZOn<2Z>3Fp$Inꈷ 葲rW>?Ljb z͍BFȸ0,D UerKcU)Hz4L ^n"ɒ0/zBc7 74O75P5 u9kA?UZJaAo :`F Gтuj aLU`;ճw` ,]e)}GpƝ k/=lkJ,Rz^v3!lsI{"qg;{DLkkY *-*BERGFbIeA՟.M2]mƥ-7j] G o]ňUjqȨ׹Xafzvѫ;(fA\2?WgyG@ړɃSmAw* ޯrЕ7V濰s{;}/gJ;I"cq\ޤN eOHd%sdIꌌv".{px)UcȔ% ר3b^DIv{m٥s[SPh 1q k^6SĮb>mn@'00nhQ)ݪl@; D!`,ITߏ x ~_b90T]ҳ*^4}?<_M՝v߿-8Ck43-`.?6JSD~I屪6K&ЯB?:&RV.u* nㅩ7Gx'd]w& C)1 ([; tHM Cd5wc>(H18qݿC=<@]ꤼ+:6IEWGGh"DugsO-, ,1(Hϸtt4씗{ڰBT{R_<΁.ɤI7m2Ac <&=kA-2w%Ofp g]gc1ETҊՇ6Q{zFϼoڥP2~cj$k,Q6̜IO1)w+`2瓬e>s U8fFlyZ[Gx*`GBYM2ns&feUK4;`|Y Q: PiCU鍊go'&r*uukkՋ?@'w<]ƛɦ=qYBĉ4Wr/6yI@] Pp (0RvZd)oÕj(E쟔Yc RzwwheKrJ9]oi~@Z]S];p  9èItto֙G$0Me> B"j=c5 ci'_g5X`_.?ꍓZ%1mX7y$Vv ]kӒ̬=+'Ub8,"nW'sx5Rm"Tu$D4aYhVPMԋӺ_¥vy/v5[leYUXSLƄ@3XHct83v`m\gyM`GXwΑVG7@*+B1, A86z!air@{Yv;cm|'1aH6$xIYd"G@C2bOZ0.߯(P,obw;P IuL}@6 Bڙ63fCMu)):dҹfNl(ޚwdNgK]+E=n aO/d*?+(yCR˜]IwŠZXnuw(΍{ vY?S^S8j"YT+`!8 MZBܜJj(/̑%&Ո6Z^7|O@u> !@;T#7LZM9l>/ax :`$6.XJ}Y0 0 yQ.dCRڇP\̕p' >'EA6>u ̹tIQ_t׬CF6sQ3O=.Lt$9WNuǂKSM!xѨ9u~ttP{MmĞߕП** :;sRDAؑy_>jWj^܃zۗ@x =J?T +%,6Q % O(@H:0~)JqԠ’caz -2Á#U %oy29nO*EVW9l1PpIRb!^DMv$U$VyȀq҄Ԏ ý~<"U lsbn\V,;Xz t o1/D燺0tAb&}#~/CW"aD/✔l90QYx}A0UgRVfϦD&sy\M\Ob NrA%t{j~Bq lI'3]C=wRj LwDm'd E&h>|dfl߅D!Slb BhND材?g$mG^ͫOcG¯ i8u^- *_%C ,6mKbbٰI/äQN؊r FOZSTÊ6kAff|(u_j` ΞA VXvA03T%a%~DT?`g\Os;/[Uj UITڅ".}| gYM~a+rg)rhhbQ.U޽S%C @?AHg@4 dh/(Q/9BH.d^:mʅ9/8BAs+zASl$e!AƾtدbH1݌MAO:[3nBԌY[eHzŸ[@wznmHT?ތB&]Bg;o)p,AK"u~i5E58?Ű}>cz>9\HV_)qn0QZ&Ln[7*6>L.9z6fGw)!;5q+R5-RU \AvzyVhL옻 1OŪ,d iZ:̡j>LA>k<LF8 4-RzWl #\ ix*6ƻ@O;duOdT,'!f{Oo\I]p׬u{EXKYi.D;I(uHnJFtTH$5M6UzVkA:?x'9z#{@4lWzp [5q}h\ FT (+K.`~~ǂH>36N*􎱐\DJu#G1O4^  <)&K/p ;́Nj"#ف8?9pmV'!gv ᣆV秶*+I'U/Pu0HiwF^ 8""P}?CYPGx2_QGUv+EB8OKg +p`JEA[]c0 HIOģCš7f) x91!DBw/A]uAF&g ]t b\dvijhP5x|CCME_|LͷI[vUt9yEk/K…#@,rX0/]D Zp "›(yzC Auat "B7c>|ѝ^V]7r]DErX PՁnOOIHyn]PK%h ja2|wG+iOeӶ9UJrݙ#prӓ XdL"P~FpLпҲ$~\62Tx\)SwRϹLbf^Bܭ滷y%D4,~n3V;UkIB7Gôp}}Iݡ +:%&1\>wnY jgtqxM-׃zۢfY1}vC_Zc 5*,8@y[iyPD=m~ex;ʕou~az5[vҘ)1 2T%|_dNDH fOLcqR,K!~.SUG^Hl!Go4sY}ZJCj%$zc * zXb>IMh/xœ =t P035cp3bxw8Dlo~^ FF ut$ l '=\au#Nk ҃dZtbh"')S6bBIH ٕ`c$n*~3 i!Ɗ#nMLтЙDxc9@v<4I+M okb?s .z!R qJ_ .PT(+T5%Yc)7a+lImxy7VU n9s%t>Ӷa;߂mP6EdmmÌtr3\hkjMkĚ߬3\ctwۺ~>d2edWV׆,{OaQ:UVc|ܭy^zfo7ǭߓa}cϦ;9$T%uLwd B`o+C1u|e'8sbHEV%pCB`LД8Rg49s(K 0-Ubae q[F85^=imdP:q=y(O+`[}/KLPZ]~+ ѭ*}a|-'}> n&#OeؔJJyK|5ށ[aCQG:St]~;fϼ?;e/,%0Z}Ìd# Kݩ~Qd Dq,!796ٷVXۄ;@^ kp4gѭڑZ[ T44DUjOX3u5Lehm6SA-Vɾ n$D1KH/j]?*`Jk彵'/ݥBPV?԰5Q )Dx8[鿉xuGJ*[vRd ~ɿ<<`9i7 HuCdk>DB>XJęݜSi!yb[e:>h J$+p2"յ$MlZ@=m'mn(]>2T$gم}/Ŋ{*U\cyrcme 5`b#a ;S y$evRP[nk mDv>n}K|x/>P( ,HcT.%hIㄵz EbJȈfjn8i;z,L?uoJO{Ht~֖oCqB-xG1A>i/C ~[!6+ߔR 4s~c&S&1Qhl>_B)oBCȕv'>-`s}JҶcr:%V쇝 epE+;M}C&m-rC= ˓7L P7/a K읡! 6WH__$Cv>ҙ)R Ϥ>o]nlۏAFgsN9FDLj@Y0{"y 25yڵ.wɹ?H߾G>x AMZѡfy*; x0xdXV8~179+(R X 17㹝&s ~G\@pgBq0Bh^,zcIr[^/pM9)_Qѽ]|ʼ#?'"t@*5 ϴp+ךGp ح>zU1艾&/Je1/9mO5⢁4mg:`L"q.;.G+" [3b&#Q\CAgRA,]gmS!K=#ϸP{駔4mc'6A,=;ι!E$҉$U*˱S1\k֏9㍞WKQכS$DPa]ͫq1l,z j {9&j!q4ѡGS֦*dUhW[WW>1⡓&}#+ Ԫ u*2ϣ ,}}u@UD8]Ujj697TbtO0F MW.{ln3:xV%7mEFC_4lMbe t _W4 `,FBM834U;.ƥU^N%P'ɽҠ/k ܦt)Kxi2{vQ(m˿[ cc Jn6I;klh%ڑ#C c1og?Z'\G6o7$)Π 6!cK{7%Z()'>H7`PaLWZ3߇=;c{Q,䰧$AKGm &FIXϯ~mU"d%v:Q[Ilt6yL@*"lI1vth wݲ>L}. S;Z1Eӵ}IZd_/|:1R]'̧u"p(!~pWׅo'3Ϯ`m!:ϹdFu=Y *4o6iz &bwh˰bVm̭(MHb:np!Kb*]~ ph(KM|xFꨈv)CJjd!_{- Y1vӕgkϔQXznY.wڭpb_}0мNU,+ 8aoY!@_J;߾2;%(FP THjDx= `;ŗW\ &A̪i'HV;r06 2 iTd\_dUc&]M̀ &QyBxM5 2,P Xȓeup\9f:E#߈x͌g@7q!/LWJ=QXDOjӱҙ@kdϮv<5.Z$DZՄ ^ut.$qA#]7u1RCgӽ}L@@["0<Mo>cߍY¬!FYP#=% SoL4YsVDtq<|VM. M XSfpft3C9\|DR)#+޵C{! (yގss5Lr KrN.QVf ٫5L[i*>1`W2-fL~cK J7fGk"]o=A:GFa' =۸&4@x|@&fe!].IBL5cN&Q^#vNb mFnxuB?߷q6 h]kH\;0a[MEB9sRJ_I _݈`ZtkP'ukPs`=XQZ_\x>f }pi~+Fv8#u=TZ=#˟8 t.i' zu##$i@CbVbrMHWC ^z\JQFU ,^$~7RىWR]J{~n~6%Tm(U[ =&A g;G?<bBtZǽ7Za80AJ@4gjo[r3Wp2`Ÿϕh|Gސt,_%QV4D0`D l>?= x}!O*l_"J8+ ū!˞nX8:(`R|e"\ˊ5!1yk(+cZlp\4|q15EѣTOCZ IŴzT9EnI>cT„6ț/΂bhFh~Vq >>\ķr]Epo`۱Bگ@#T\޼F;Xq׺ja\yv0bͯѪ@ 7+jqNЕ h WsDs ƥklb ^s;&׭L9Ma3\jqEq-zfhGi:'?iB.>ƬIJq^22?ef)ˇ= YKW0buInVx7L/FD!*o Ÿ@#LTezN-/&5ch"ENcER ЄKq#gG!g5H3J۔ 0StuzK rv8J%b-j?qfeGKgm杣?m&s+syrᶵi՝ LĀy1 9jBߛB('D6WQ@cqw)$ ֥b\aUJTljI5'2cZ,SD*%ם '( xlF43( p,:KHd2L].RL߸=5#Hqb&T뽑jf nucR֠`S`܍bh ؠdΖR 5+@U?;EHzʍ_;"Tf?$  Z:'T9 .X0,7jY Ch<2hoՖkTDKĜLJH9m CyC*gNSA}v'%ӭIDTљZrDC$~&{IUjfG17nXpyq(ۗ%?ɗXQ׳Ê_#fp9|=BAƍrd׺qb P79+2$q2rǷ:0%Gղl(蠒(S[ƠA*2/l Ԫ6y{VƖ [w@X̃\]ﰪ?\5mi+e=aCZ*q}7%.YݰaAm3zT us:w0I[@ c}'˚ԡ rZpR[A;h18H}F|/(1I&1ӟ5VF,8/A%Q#*Xd}\1 7N"UVZSuYE@ H s,,cZh{5{klf}MW#.+<,l#x>!Ub۷2En@Wt@iX~cq(5?ŌS`_,B PWxQ#0lXw`rYY)p*k']stΎa{e0nT^S$A2*͂vKln$ DA}q&Aa;Q >rUf*1s`&l6Xx\u xjp0Y*c*IgZ! y j^XG(s/pw7LK(z ]r72AKώ@.H`LSE/%*QG"t5ղ9(3>?έ@FLԱDL<*Z@7 hЎ7*Q@[YWhgee?UX&B7 RINgZ̮{3_"$CD1'Ŭi^S\\l.0DJO5Pru.k08V-aҭzY~'!oiS(^Gҗyz/yJ9\s2OvnL0#7pnV!V,>?|a'n(rRmW} q F+ǯape7{dLP +R=JK8aKcL'?%geɅ\.;1.꩑gg^ p&{'ĝFRl/ |!'VA>[t6})Cd:Mâ#r2JONSv,$}2"SQC5My7>*h2Q-wN60/] DS yqnv_y`Qc[奔Hϰh^AZV%lChK>3=#΢" B<Vt%Fg=nN  ~Z/w>xŅŴky\ v3)eRa$Y6|TPD k#EKL-a=٦`f2hwttbt(s sch1D]B#Uqz YkSaҢ'd o\;MN8{H)w.wjߝ #^)DZީ{0*6UD|J}^)i¬ s*-^%ˆi181BAݬ2A YȊ/vڻ3J3?X׳(|[hP+l. s 2R{d 1 ʯoDa,K]|zXwW~g`f;2~bb_+(Q3Z7b‡濧p5;J =i/eKz=?OY"W ]ֺEI][VţIjdtɱ[e&S ̮%kY*YR ɱUҎ{ql|$!< W8\xa ,Aj5A{vX&9V!|/[cg~*a(A@5*=wyjUݝ"#:P &]V;OZ+T@)OLN:`JfojP s!t-6H:\bbF[F+eS]|5"NEsabmi}V3{0>1~9be1>SF4âۚ5MMi¶te(-ກ1(: 4FDn5G2_SUa׊œf?xO&iB9ܼk^ "*k@qkv>6xPx9qJ}P~2irW5CWp= +XzubsDt8ZI>bm_FZϿʍ#\~Csู/+Iɥ`4[Y)IXar+ܧ7vAQ1j,`|'NZTX(nZޕ7Չw E+(Squ79N*&N.k:o="|Eҁ| gA|nX]T+B>#=G b̜/6A#L GG{7(.kL5c2^rry3u:`f b0C%HzIGM#o`Q ]o$\"0{'#S<"_W%8h(m;J1;){M%1ħfIOg -D /XU,>4B(YEw"9 wq皕K.)EY>Lvx׬LD"}kUN.=Kd9آן W>Xy VG~_l 2d9;fLpey-vΠyd26S}'jT=K9|s󰍊X4_?yA?ga۠\YlU[q? j1.W\{N"c996bxB \EW'z~o^<*n1nzp2m5,Kq`]ts܄yOe/Dۄ~7uRLhu',CL" f|uF[@. ;HleMi|9h=I fTD6UD2 ܣicd!l0F`7ghb MZۢdsFH:>2շc-EZt58"}ϿK S]ȉm8$$=t7%B٠F%lLjP>$"I4hr09sx" \ 45:/&:VS@g1vjܺ44 Q+rf(ȗr(~8zޏƸϛrL7b *NO3GeG7ơsի[O1D;! ,P):ۘDXߕRt41"FC@R'H7nh/Z:#aP*(@y.^/{˯.. <k ? U9~S Zw`_ݳ.jBP2u|o&U yo*lNŵXZ -Fe:F'Xg޾#`\ש nIM;U3 V7G7_bT&%AE2-{/& qXwZ/Ɛ#Y 6N'K#tE.5S٧JjŹ"DtH9>9-܇d&>X&@[ }ĘE}l `g>1~OO H){&>|~`T*ܰ;$=ϔN^_$ŕ̽iPXf]1CoE"gR |Le\ }7PS%9R]':<^ј$7. (g3p>/=ۣ:ID>A5qv<V"'l7O !fSG<\eϛNoϧw.VN*2nDƩ} 9;+\B. p+|)R Ńݒxf-MjQL54 WC~B<+ @݃|}*fC,C^Y"MpO 0{/AH:9WQh, H0X֘(!-/E]n3%kHo!7}?r~m(vB˜=n kl6 Aűh6Ƈkm;yO(`0`Dhec㶉7?_łL!Y/5\@7lm#7y~!RYb^"0/餺h91|P)᾽+vUuV \8) &GbbQ6"\GjX_Q P([6iƭ$y-fuzO K7 $*I! 9|aK RXÏޢ0k4i]IU 0+AŰdɩVJ$x~'CJ!|W.L2ꝯ )q t1P@vun2MqBD {v3"Ǡ\ԁ$+r!īDv%гgn-ҟ V>MUOFAGh/|rbQEr( MÈYy@x`P<@%m`/a˺oY իzd߹:3 9&sz}n' M(~'S96ށtӼH r}, PLL`|Khw #6Xr]?|}8tߧ]kրD_"͍2WAZ1rqj A'3E 1p>ChLΎVK-Ds~ Ǘr+Ph/J H(\kYca UP TpqOZX) Bu>mchI]!Oi7OsDŖp@j,%kM?qq6 r(M(OUc|-C^*a1Nj)>Q 3#d#Jژ:dӄO!]djh :7x:[ih3q|Yj\ 4B'Rl1V!K3~_PȞզyb#8H΢C9e\kԟaQg!Y#n#COg9*pZTL>OjvEɪ79h% COFօP t_OKOBhFG#p UA*E`Xq'Y>J@W8s& n3PZÀcru R-!Dv| w/6S@~U7 &Vߋ&3IT>9 d7/'9Q6Bt{~&0&K&T1,z]O’'ϑ jtoϺ%w7E~ H~*nOp@Bd Dx ގn9IE\w'LFx͟fwE˼^`7NF?ƻ]as Or >e_Yh~ 9h &wo%s7"ް=Q 1Ak=5;@T_+G7[!߶o ZZ̶*%Xc"-a2}: / 49'b2u#t=qG1O*^/@O%K֐a;y1$6 f1!$`:LJc7M䄒_%uҾA4!őޙɟcxĜ#'"Dbgy ztF.?_F(Ql%'NP9PZ\K8Ha:.|3_?wlѝIr*f v$:P\XRg-.Rh8(>{:cQȌ좨/ X~;d=L Հ>y}J[C/nvuz\ XV\uo0 ɱؼGٟHX~lCfgVRR⡑ &?v}IM9_W7J=HpS )Tn?5s#\ >`;Nӓ4&!iaZ>sPԆwPڳ/-0%tޭ ɠ꤫rdx.ߞ4ه'- 4C~RHьL7Rȕ 5O9u/abFwpiJ8}nLJ<&2TdXT7׿M -t.>y |QhPP6ZZ&YL+tWFoiviE.ow^h=IR;GXrrR-6 `N'_2 f,!!yӾIVdr}22(# Xog%i=^X}9d=;rTD8ٕ86CH(dѝd&^j>iUqWo1YI8$QgLZ9 nH4K'~G&ؑOfD mUc |SA^|Õ0=EV=]j+$h/96} (HdCSDЉ(؁Xt3^Bg_/tXyIx^w)$a?_#5TKXV0=;\ѪiկA} q^Q|.ܠu kh^YUXi',$됪Q|mbX0G*m(*M54UQ4g0ݟ: .. `՟ {:{5GEĕrFG 1FOCqʌFge%!q,K=',q^. ^|IGiS ~kzKǮnyǔ()DnK Q-$i āޚ c\'VoFOK3Eۂ2[QeI]?Ǵt 4vI7=:Jڏ5?"c(@d_uo+YBWb1-ZfTnSW|wG`}]#^; n/p`wAW1" xAF]*qzt+! %װSv}wCsL3oqRʘ"Ӳ<QiO:4ռwjOO7JZ5P"kJftO"h9sxsGX 呹wӝ֝?aNB<[< ^ƤȖX| k2;Kƻ:L৵ Y--p9C!y5dT}."@ɚ;K;^["?Z+^XB#~{E6}_L&jvYaSLww $QiUIZW]Zt? 8Hu;R];wzd+~IOV4[ [7ml*CO-Fʽc3*~d,`-`:eR/޸Gz:3[4A*2m GE8[?S`/T^{PbH;(GǞ.PP'T`=ķ/Wlp5}Lܢo] )䒹Hs65$w@l _s{bβ MMi;1NoS_ѓI۷L1OWJ=\@j2^ Alnm`X`¨B'+!LDҖ jYPO.)?uDM3@@?L&GipAr߉T2<*|٧{IN5 jP *ySj\.df?M2Ĵ,RfTiEK>ҶBO}ЙBa5w@N9D-Gq%$ X =" d 3:8'Bm1ޭvM-5؋B M=t }Kސ}U;5iwEB:!ء KcEPF ۈK_J˿5Xh#5WL;3KGY3) {N}sQ0PNn>7}@/D$`<:88XתϮcnNm0!eߓgHRNK_; G]hZӫ:8R-ǠCRL#?G{&XƱ=IWrU31nc5C/PГ4#!Lʷ_WI7k~Jl;t\TGaHb|XF|qgPDcW=i^=s-Xz[DogX1I/G>/ Dp]}ހ 5?t P/O ߈'F ױ:JT^8\lI^5{r @Au'ɧ[gl+[X>l]A5 d!hvN+~`І֧8ɓd\/#J/\bZ1~ě -*^[wVS=ʸS*TدAv'xR&Ȏ3 jՒ-2}R1uZΟsoFaŌ n8|kr'+Eh3DI+FI?ĽOrm֍4ūcYۀvO6߾s$z9?{+F@W MA31AN-Q8'ֱSH:`ݽGGڣ *cZrjDdHȉ} y5 Ml*#h~z3vVP!v+VTeb(7(scax)R]1i,L;8@KgBt pn}FTHhmE"R#".eT dخT'JGe㉔S]e\u})v)iDz {} AEkzoh7.R"$4Dc1 ̌4V`IIB?#g;iu6W56=! 7܏BOn{Lz7zED#A.2/2 94KI#'ϴmJİ?WG2 s_USFsQ;FMkCv5VYI;3ŵrsٔjjuh_&a13\e B抁 c 󷒀fY*m(cܟ &):驶b;^*F3L |ubI/,0'Z{bHnxo<*>h(3@[zb o,r 2iyvt:9^hm_Rsz (DJ3ApLDtNΧ)75^ȱXEFc$LZa4zL12܇~pt'6W)ǃoABSfMGjЀFXE|gGojZFXQjh2rS ,x$J'u E+A쐖9PiaJgJ绌]{ s>ڬ4Eܯ%}:]UI88%;@ixez{]#8竹KxY6͉*sڒ_k+>n,ex +2Q fa'OPk \Ta U_#)rL.02{}IW!Y,'y~̑Sq9E;iIɑ|j!'v˸+cx!Ud> K+ML^E҈k 9e"iB Ubh@׷|n&u($f9cp_ O+ӑ 9Vwxs}*u7BR9Z1"nS¶ {NeojjZ+U MP.N2.Ytu=*]A τ/@Swc2X~`fGUT){ww[K0|OQC&i@HdP%"E&+WTpa{Jo՞h@NmP x3wlP*Nsob z\sSq|.[/6jb_-?-fu >ܵe@Ŝ+//8Qmf=gAϙ]B5f**.ӅD(\KVNKBxIZ "-Jk< !1/SwG+cԣo8-,Y[-$y?!&sބSWEf8~ę.呜_:i9f:Q3qW&顓ۂ[N +7o?2=KP9}4 3Uzo52GAVY˰%ے wR2;۩t K'4cAn֝q} " WC_uk 2}ߠJ Sg̔5-p7||B=M3DŽ/qʭ4߷Ow\nEjt\E$"ͻ-jˤ'CԔ8"("PQO^a݃h ,m;YN0*BrjWV~Cj_wW)ǺӋ4x/$Hű F_|:oٔ9jI1Th*6CB]p4ЩO{Fe: ^HyĻ x1o{o=5KO(^i4<` @ q@M"ggoh&l_]YtiӜ^"LzG =gc84p7 "1D! ]nn;sMR j%,) ϡ C~xTsBܥEVqDZI_5>`мK%oJŎ B>.8O5+>9Zj8U6! t@Ʃ1r:U@_4D*\<ӬT\@cސ ʼHjFÅPU.hQ@S~xeLXхHdCv&fKφ_#n8[|B>a%w7s}1ЃeVHozrQG0p(z! ]pQ],FyηX"x=Ə^?o#I 5sox埍Yf88ƁXh}GeRp'm|KalAPm?ⴋ"C)޸G<@SG/S*o"0'!vrWϕOZAGEO>g5Wu? sCa >W ʩջk)me[Pϱˬr ue8L5!\P;;i\DA 1@=qy\+6'dF4Yzud"tۧ[΍NnLMY?ja`']69P$?_xtMZ&k6;:ek, ~}BTC` lcl|A!YObT"ByOҪ][;>3Pg!Ȱj\+Xdf !9wDF~>l2BT 壖In0LظV5@2\Tǘ/n\)0ֈ3BĿ Ü9lFo)^)ǸqDe_֓4)n>αZPK"IlqRKXlOʠ_{PvTwM:PNNaoϸ hHj?e`\^pĸ##A,IK3++Ӷ] 큅 w֨7=Ұk'B\:"p Lr/$ #yQn$}\E͙\r9oP?m!Zp]NE?AG@ A Q7,z{F*֎O$:`فѲFit*}gR,{?`81A9,ق˓sc&.~M5E.x7/Iq?arX)lKa rro >ʖ45h~]jg*ռc$\N9Q'^jx.`sE\9DYτϪ?*[$~gpMՖ4޿3c[0f(#ll%PM=NXЃ:PyÇuZ{"©S 1|]_l'W0oc45DdE;\+JJ+ĵv& Y]w @B6b"}}Pz7m8ޝ\Bb#{U -#2evʥJ^Eu?:c nC;LéryOo.LA%h)2OOY* ୶;r|3(~RR Qͤ6@a/;Y*4Q4߈BHSo? ܧG.:uӳLR;Fvױ42k;^@(ˢ͙ퟋL>EU? 鳬js`Yik*1j0 1 o5ľgON̝0/fo<0_i%-ծ홁'cɵ9ZQ1W7grݣ'hô- {xy qcι揩8<ޖI(sB^GNAs&!)ا!RUF8^vC "c1#>2 ABla` gD~};#>05c Jiݶs SxCkfC ̢98OU =Jwy>4d=V*˜A2Ǹ3dJ]w:{37}*RsJr4CBՄ.kuH@76AE|ѧ:SB9yÀ/wAW.) I8htnBR9>5Z`>62;C`5ֱ&pRp=piM 6& s`X dX!J5:xͽXz~}J  WnL"{_?cRM\;2zlfi۠9قDolɥ%NU2Q ~+e΀ZX?=3#Wnj4}KA]#o%%' į<0Uſ<JR1ط<+6ds<Val\ {\B(q_Jx5_:iM19˶\Z$/k> -ctEFBq ] ,+$AL醪kFKi%Ǟ >;T9ukpS) s\V-Jq5x(@_DQz3ctο@<Z37O`+dy$b 6yNp649x߹ 9VMmד'{?4͏Aǟ F*I)GpOsƋlAnܭ>[,x1ف 5CL[x-_HE#]"WOΞ`daڰ`( [ݹwmRؾ{.dibvr iA~ 4Q˼2N"I=0<-eAtWώ=p\o={O,|'xVg{^HY0J7Z1r֔Ƈ4\.Җe@/祳QBuz$!K vKN؍a F V\nHjW\4z֑+<7(%S=$p'y]ZwGw8:_e@۞i|=CphF EQʼn.Q'(rv{#:'w/{8m$pEE"C|Z&$Lb E$LSY};5=6NxF+Vl+=4W ^~׬ͅS/m9 Nkp#Cu$vB  誢}9l;sǾU ywez`tـOCU6HNRUNp)LΜͲ_%;Y uX. ืjd< `<ѳ.09&\؃ga4LNK{ FdIGQ X'Rgncv]QQ|LjGO$'˦p\k}SO>@]"+ݿ 3ÉW\:JbtX@+Rn֘KQ0XUZ#gBp|yoh|-P[.Ljz޻_1.j"g=@XqwpVF!h_Ol0Y_V8 z(ۘ#Q[O;<Ŧ8Eg'ϩNԋeO~RDG'iœxظrqxk Ngo#E{f[N6su>I4sv~IgM.","9F0&@N =TY<l]+֗p cȪ6{ԘצqžQB,= )|'rvgʛC)CgqDvTǵj d"Mq$9-oϲ]9OmjݑeEHAE N,l *{ 5ܗ] ϩ}Hxctaxn_" &ݑ_v3S,=C:dgᇂ.+5".͡>]X:aE(l]WKz6LTJDŽ"p,]'oT _;50F Ճ'Q3Rrz6`跨h%S\聊]'6mIT7{CצeBlCnB]f<[rd Lq]/.M(L& ú&|o[ ļk7IHv""Lk "Tgu 'oxk|BXíri]N2Aɾz']Y'o敺Ę 1v+1wqߴ[vQ=qTm٥arf co d`VOOĤx U.ڨ "۝iw5!Fآ~7~&l'`h<<Wp"諌"> n>x+P!C LQNBulg(`OK%c)"Ֆ)7LFm='/,6UCR+9cXZuA=q'}LZ=7w!iw:1+ƹ`YK Ȓ#Q*J'/lQXW[&w<9b=Fd\`leY-`2JdhG\X˛ LuE*d2`&DKm@:S2\%EA?8觝m9??Ql-3%lQt%W8.R$psNr7sSԃZ4] 'bAVLq v1`9uDUwWL3+~@ym+\#I 0|>(pD7w+0L11Ї/p^ۺʙc:9vhI]ݨhW٠1+# ؉K>&V}O| BpfsLpAa8<s{bjC88ȄnN&4tVj aoFp HXo FV,rc/R: 'kAyg l:(dN˔uNyFRig:M.yE%lB 3+^K' w4%'\&jwhU?,HQ7!'E p~0cxb{TRdlM*)R3G$Y;@x_Et lv'.h 6d65+u/77 7GC&۶FOf݊/QWx (: cb(:ZkIiji6*#x.4ʉo&JS!]iK.R}I6mwz )[dDQ6 ycyֻx&z 7_Iҍs1LaWAsǢkh*.OE}o5]d#t+} 'Q7'Ŕ&; Ŕe -=}"s;rلj(wL7a5m8$&)OؐnoYA ;iN[A UDu|wH%!V.ۯaۺip.1pΨ%taakLVW DVpyԴF\-bg9wА\=@r m5gΗZ<}ѦrcL1)`mߴUjh!E.[.L15PQ_&o*Yur{Z@+ſ0Hߨ.Rk}L-[ph5{-vKxw7Z3RBIY%&>Ο>ĦsI;]Z~Uzb.Z[~ Mu|oW7eLƛ=EI)s_J@);2.+S'E`Ǣ]MeuP:#1-誆KLIÕ6A7E `lT{- _Rk6.S'dThIG e?i 4v%7>feK߈F ZÊ!|RU`9WSID3I,^xۼK<~`f$1U0bgB2*8n"9 ,4LzB:垵k,PHq MN;3Mc ׵inU u%{iK<ƀ*Py [P۬V jiys'EH+~~qqUR3"t>/ QF[.ODvgLzCj)Iz".VHBI-e[@roba&[4 %C[yΖ|qܛAu Yٶ¡IbD #/D.\JK:#ޥs9@otRB~j'2?Vֺmer9 }*1޵cKL7!BFV3d1'U֦DvC_6i8`+R8! }FrCo|CХr P8 )59ΌW2""G;X *pPpa: _?#mk,x'Mndrrhr[ |Gp ڦN'xMB+k\ dVԺIXLc[yuʝv4h:J<][b5nlx`&KpvV+pSzu/L W ^%h M.SܤTr)%Cs*z% *yDTR(-, w T;c@L |S*~[}SMuHÂt%_g )]1.ָuM0BiTڀ5z'#*M[DgG뒶 sa"Hpwmca-dcB5YGd@t<eڗd*)N_M)Hs:.#1kڷ~K75'.n`# ksr^'gFұ:+ewg^KqqSe,~S 1Sĸ>.C 0q A$8*ycS70;|Rm 3qը`o` f DD{><ݡCLAVLXz`F0:Q[b>/vwQODՈ 3C&$N9!/<֊E{2Gsߨ[/ ]|LJeq&JSMJFȩ.v2ؑF28d{nM5 sMڝ~Pndڼ&(+VP}B#ܟQ)oїdk)ֶ, e8Gę@\d䂶]OO%Nޤ?34 Az\':b]/R=U=QMl7Dr9RnO{v4"s _Eo6Ϙ>#C;ț*sdgd6jؾpӪ[]LFmV_: O(,[ui$vr^lF;SNB$; Aᄊ>/`R mًHV3Mںg ;Ah>1"Q3jKuA![֯Ԍ%)vzIuvw4TFeE+v.0bXZe$8 wTQTU7 ˃αp7(Vq2#1ؤ9Vk/FM.;$vn]EV[+}H'2!YX^F)V4ʉR []5t^PMO$CS ~ ;f 4Ęr ׳4,K4|K8N,نX;L|ҝ$Es<_ѫKLFh ^5|~X밚O1\UT%Ԣdw PơE ;zg檣Bұ#E` U lߤzLk.v5@ M:?~5NsROk7Ty:Po P@٫tИig ,4۝ɞUdt&[2q/jE+6?#*:Fs-*ʬ6yuÊ.᠖_uahN s-vs{(P\ii-֤c22b+1@fތR+\1USCEƋ;4"ԂU%=%Cӂ;$iه.v2jW&xqOŴ1c.hp0$[יF cu Ȗ2}/-aHqz1Wq޿E$\2 Xw~f ClHhA:Wl68|` ST25vb[y< jwP(wո\(n\4, rU/Abx[kX#EHSu8L+㐠1@/ǛDlִI9?"1DdLPK=tݴ+KA-ZӘDEhC;?a`k0l' @@|3 dCϯs]Y/F?6T~_|ԅv6O3?4j7~at̙K~F/# ^~@1JS}@%b[GA6?K;@ G,VL6l6B ~shض2FNR]%YkiB//lV$'ڠl<)M3;i)hrH S8|A;vq:\7 0jnĕdu3Y _׳g joM2~m?bbF<{`gx +}y@,60jr_:_N ܚ5#'v@]ć>I LvI%ف[K{ ?‡tn21~i馺P*9! }>V8$k2O@dW+m)%|BU}4y2uľ{<xI  zb0*VA%7B]TC2GafZ2d Fo6NP :K8b!ߘDu-Z$3Tj!nS5brDFgҠatl2|U,=g RE8CHstCcO!i Eln%4e$N}Җ<d oic$■]zK>i6Ox&@1 >`zaH&+ "HկSpѮ}i`8N\wLߟǙ.J7cl.!ᢱBBhQ|5x4kNvGF&z s!ʓQ@<bt Kn'2̮ޣ1QzPwlݪwpI,|SR*ɫN&C].-ʩ߬= dc^lq^ܕ1ɢE@.PHl/ky*fGp;w>'!$o~5tD2$KԜQ =%FfCt{5PNcCWWN,nZ/8G,_TбՖ3'(Uq5y1vSygLyhfIOx6? gE?^cVl5 e#EevI{(eu`%.fn wS #|!5'[s0fYn`~:6m\IټjY!mJNbtZI\TvެV fS`AFI&'t/$ ,4]O7Q̔(7RZh튭P'am?-+WF6/6.o/;M$Vhrăš@{ DIخXωZSߡtC"#(q[vmW 2NA'}=,w[UGcU>Рɝku i*?9zzQ gmG5I Hs Aū+ɞw4ˉoJܗ`/lVZ*Ϊ (oBƗ )lYMBDZUqP/y@Ҫ? `%lҧ86Q*^mkݝ^#~")HjP/obarYq:SLC-dP/9r:ݴ91a Q@aG^ɿLVώMv_U+8jBC? "t-pn4'q{B~%ovRĊ2՞\1C\^"0t,l1<)0É )/G~f8vWvYtJXk:pSU3wq+%=j9|'@FuBk2g#u|^SǗT ϱ4K'аk|k !d4&fw  ܌&AKf0! lm2AYo*Ld​ۖ1)C:%_5IuUBn, V)<0.Ty,ey0vuwBrAuѹ"_\,B C; VR6\:x<,뀶Zyioܧ=9_y+3;{; :*hퟙ 'nX6lp6Rpa(͕m \#:I ! HzYWyc-ꍕx:!,;XzlDza; WqO\j4; hSۘ*ɥg(\L?(TV7f>nȰ$Z.9۳H~z Ԭ F6Q\~nEqGBs|! 2xԗ}Vq𠯯}b#,>Gs)}iL')sEel S2&-[VOU|z=/,]7=Hg4"{^Os|]n*"`t=ʼn?q&n!#UTg-'H[;z"wM&kωr+.%8 4\Hdjz{n']umʬ}Bl0t, 1&7jFu&8 \X)ȸ{!XliAQ|;ҝ$, XR,)ukk~mȫqhbk~gg! LˎXIO紡T8 zgq 60FR? @ KU[/;VYJi)Њ}C"Cϛ )-j|֝0B%hhv\N_I O S}RlI/9|& AR͙.S*BFSLF .lc7'S?\!`_& N<\;d;mO#ɭ4`Hn({N ėUZ}K)Joox,/Vعko tzs_\A쪷FS]BRD+vlE*m} ̕8Ad#'6p +NKKLX=y5Iةo!AwJ<{3LG@|FZfI$ba ZBEs׻r{lWzs9,#K.]Ek'붤z@S:2OsOW55`EױMEyŭw+'pT];B~=At 5SNL,,*@kFxO0yNJ\?鐟̜gHWJfHoi:"Vک\A!Es2rQOC!y}& y{sB\tq0 993G<^MN a? m2 )qe~tqgB xWky{X9{uBȭt׼uշ=..ơ;If-R"}}kqւE@3uݞ⟅y՞\̂IWQmqs)Kd`zM %Gx!.I45}-I艋 T]}ֱ9w\OG?.qV(wOuu$/`շN[ E3Vm.N<(`+Ih#caټjGEUMIYLppg ۭAnqmIꓟF^$qd+LJ"o$ۇžRBLhL8{oDSj_FLԹb& BZM٢'Zr`ȁ0t69:_o>x]u98s1ݒ{! hbM|ҦJJE> }/lUs m2(5ry6;*PGR g\[ R֤kaiSo~= |Cjp?q r;Ӥ {߁5H_Ifi7< 1Wwn~+k!ۋ(m;,}ot7)u0DQdyUT3DBum!U*gkšeH"4#"Z`,A,I0L]sO3Ks*(̃*!1ge67q1_ja*Ujg7!8T$OGTj9^ES% su2aE.[Rh mVTO?T@dL@ -Dzs7YmY2飇6N~uo]PoUKFB`eho@$n9fvfq؟y)Fja0]t- {]W 鍅͎bi^S$j%2f%.`R4nH-?FA5LmK~VQ4|rZ_0gU)]L%0U% } BZ'O9k`0eC7|Dʴ3}':W'4z퍀^E)>߂{+.[ FD1 ƑO]mGOj4vj;![ʇ_ڮ/ wo:OE緘h]59r+>3嘣k|3jI^m~BMPm $-MY:L|Ꙃ^JqNJm{/5HU]^, I f*\'~Z@aͷ/AvemwÃR:/.#VPyOyUdp|., [F tcxiŞ4%س@Xw:Q*<'ӡ=ǫ/}%)ͅDWsy8ӏ̠S8م13WNM {e.qd7J!gLIjTaK&cUMYs0, A)Fыpd= s?Z vìɱȀB@!S 40f< =6b f-Q{9#E~2@]DБV/Уs90y' dBnFuga['m&µw\Ӿ x$gք] gW魞͛ϥv|jGe'u<  mi'-Ɍ&nTf'bA8ATܽKaWDMtj!6z˘GKCbƯ}mP"S7XsL!^Kɞǿ/*AB8k*lKIZNuvtUqIB3cɄ"DnSůjO_4RZ F6/ϭicɔ5zl8(Tpy9PW++Ty^0UCdQ?c~`rTՒseRl2 yTDZP epIG_}9Ir{ b&),1vl2J^#g_8UW^923=t:sꥱ3wv'E\*A8%K/[P Of!ꈰQ,RJ-&I/v^ջBa<^gI{A5BCdp!>ǟj?0X 5i_HI,@՞x@.P6 ~#m{O}G4BaQok*~]]%B~AݪSzKi-:ذ#ǑRmS"ٿ)Tc 3.8 N5ZML, 5R-Ch8[ q+7-|ZJ<4$nS p XP:b065M9i Դ|1O(OՅ"c߾QXu:^g}cF8 lLc]6_/F`#pVށ+#9X Ȝ2kJBă,G{Qazc;]M Ǹ4 `ޝ5EvA/e'.΄+ )9Uy$A]?u b:!KT&8g VepX _./{s\`ξ3>ejf|H/pT~ =)DhB ʈ WF.6#rdie~)6wE?2Ĵc]zqKI>ߍbCc5[ƒAkcH6-+0uؓ ZȎ/%Qnau")XZ;Oݗ_oQZd4o𘺐jX8Tļ1=Ec;{dS )֣VbUgj'7 g? t|L_]LG ɠ \Y-PAcOT軗1<;[ܶ0rkju.E!za#OMm+5Ld7̑cèVͫ$Mcw l tXW}d6o0 Q?M|1bU΂9e[|2Ǖ:8zw}9>T ]M7WC"I~qL8Dz&W5M{űB\Tnbl,|vamBjuA wЁ"Y 7DaT+[yw^ pG/RZtEB>VFia0Nٺ\CvF ËhGM\aՍ?.m M{$V\?[3P ~s\~k;7BOy={IL9 7j#tb0Uq:[XpB _y[ŤR2^u[.!GRȓ?3,Dje9VNuLw$GNWMDcuCVq|Bx3J=^A(V#9 Sѹ%ʬ;bpZN|j4:Nf@r`>qK}[pK|V6-t.hky]MHz#1܃ȢIItOw YʹBJx+{I("-BR 81Mց`m#x(v K?"YL6M#rdڊR F^pf_}09-# N̗FG,g |CՔ6TT.RKl]vng>cb%jfT,(;Walc9]У\s:FY>vKS(<$C'V03vxtcsO9 plRa?5)gx܀xؼYuSZ;?1~jn;ja,3Ko>C 5Ǔag4ɟDs >H S 0P)\yvuz~3ntc`2כ1ͣ},hUDbnX^_MoQ\.cX+,N[;!a _PEv nnL_\+%'4y_e/A]S?27irjee_=Ϡw-ϧn<;vںW!۲t .sSHR>uY[B?W0?Benz){am~Õ Mk> Xnx$ :nε~nt>[ N^eZC^w~""f MSq 6ҝq9 ˣ%_qܮz6w!>vR\KvGҖu t<-"lO`+Wy?mS}`E!l.N?LK_iNEmA9 #An'^Ut#v\R4Z7(ICd-ug9 Rd06з ,g ތ f)і6:rE=g=_%g/(wvW@DVȪډzG4JADudͺ,YA<`:jM܄ŁzH鸶ɺ m[Jwz<]Ed$x1'sPB+$}u1,_HPwB26 ܙImsEⓇAq۞99'k2;ă1joiP-VM\_ @)r' ̋CgkS;~8tQKG%@$Zͥ'XFf~kP7^vBG;e: !7ŽkbfY^vb`f|BEg;Y^5鼎J^ GZzo&7CC{h;‡ 8ضSH0PD59j2Fz~v Q2/ׅĿC̛:B6?FЈA0OuڗP^Ae5(zVs=mV 9adE{s)s{A t}K/:V(V˗ZYyD|"@!8@e7yӏI\Жikpˈ"0@Y}PY/{5gW'ZQ6'@k^_@(Ԫ\ Lv7ep/ly E>FA,}7`/ Pw! $N\:e_Y]mˆMX$!VGn߱#б(}O<)iCryX0Gi^ xp&'0i cq[**d1>Nj$Vd]Gq7C Cu5ֱdjl@6"-_T"_9FQew6ȨѣOB]:gor7ODIv~ :g?E\@`ȷ7lR_ivfSE774)2{r9#jHMXc ߥy\%r)Q@Q\B/ 8BWXG8C6]c 8!#%ֳkҽ6N>y=dV- e) ޛRo y8> VGâ]K Pa=X h<ʌF'@$\ a]ŭ^P"oO~ dnKp/Qs7@labOa#9߮v0ZTZv^\ U" bT.h|VP2x'aL;k^$Iygݘ$=N 0{v" '5 oN yj2~Q2PG:߭"^p4WDHIKJ43s2fU=9 .*I{U (FӢi3 B+ ӃF9WFϝ6;!,.u"L6?]ڭXMqk0|iȱ֡{+ ]Uh"|\yͶ>,{A,iio udng%jV`rdsjO "]IXfX.gA%;R&P DP)|F\)rx3uj@K]/ާg=~ ]uXT{:@Gql7qް(7te˩J9ώ?0bJ@R(O_NQ&Iqt0g'.O]{M2zR^6[m ʬ q-es)fv\{eLJhiԥI.+STB%:P< fka2S6Sڿ*ϑQg8 'zaE n.ܯ Gxڌu׍aVn-S{ȕc?Kaskq?&\vxYm. 5g xd[ȊOvF{'z- J[~\2!,\h65|cH27i&hj' [V%SFTvzI"IMvbto)_AhveOqBKl%B[],\op[貔S&mwE)ωFO1 N]6/\3boRVtW[Q6)s.ps_jy5Fã/ QG127^$ |:pgvf_೿oƕ*fJbV_+D4Q,:>$ _2mD"'7kϜ|nJCaEn&0SR:}]I eq>84Kw(x?]M_g l׆: jˇQD%Hze -qNt3caa (eaL~>s֣{Ĥڣf)%%[TZ$-F53o Tl'Zb]_kc`Nԃ?)i LhC n]fIVN`;/W:k}&:P"rPob #x$ 6p Eb1,.*QU;Jku{ )έŸA )%-J!˰hAyBr)DƩqUU^QX[S-GjCn#Nabiw1Rx|9M9ehAҦ3*i % "L>ЊEA/.TV0C~r~T527B'Vu~A2ӳ_ز4nbM<4X?Q懲_ė0T`6/ )Zd}kBRt҇ 8JklxՈmipjo9G^ tφ}𸔙3#d O4ŀ]9Q㥉WzJ_ZJvW4n2.*p}z՚:9=j7/4ŽST`e)Haz]e'!7RӤv~%L`_7eOyzmeHF[G 8SfǕ {*f~~{%&?Q'ОMWvY*'5~u]ͧI0530;@#lj;J>Q2dm[Uhk;H`iXzgssqܭ=J貇L&mP=)JVC19p}/[A q %{p2d0V(q@_,L.sjLm⚜hmrxiZg¶aBk H.-v(V%cetXu&,vLP3"n_]5@b}iOߘMo\Ҁ1~CoV3i*gS)J9 x$2^ \'XBUrX9p{' o)5t7iJP( sfb9o"\d9tb}ͳ mH#6ҿ :'\ڝ[30-Me:{Rz\bL#ZCG(ؿsHý?A3Z$I6O)'s+ndYj[62X%}\cN\;7Lorq6hž<";P'ZϐJ6N`E9h[b {&) 32~z{ֿ1pF+GlMI,^-X񚔪]|Ay̌[b3̂KaC̐6 onG zy>k$gi|rg,5>d?L@3tCkvV"ͷc`{ZFr:8@U?#5sxc%@fS;}hf=VJ[Ё O9t96NDefqL/63*U*qqxlRD&?_;XԘJ[@;Y{l2\o_DnMR! ~qo7IHKhPF;(A(P|IyճƉ]*f10Ro^-C]KynqI&nd#D.`l&hVD6f,"D乘@!.} QDCۜ)e`,g9.Ca\ȯ D"&̆H̔%2:(zƟP;'-;%AA Av TGzTuAC4TPM R8КXFAD1ȋTb|h\Y#}H"(,]&k`p|m `+Nzf ʮdž,EPijɣP34~)k)a:5 H_:vf5aOffy`G.42`Hngb1| cNAYhf&Gbr]@RV%{U\$ǞEwpv* P[l=#%px8SXOX@PR#%B6ՎnH136 okA: \>qPzRM-G"J:UOlTFk/ĵ|w;DB$ n@Jl_:L@ _Q 6c1A*7I4g@cWة!'7BEvd.HZN@=ՆErHxB6Y+8wת:QR|O8J+c06PoIK%ȇc !o}+ƲtA˗-Xb`-%5mmE2d:"!=0d%WQ2[ڏy' Y٫(N'!wˡVŒ{z))J>f;7}Lߝ6;{~8Me@$#p4pӽ?H̗>&5h-3 th4} }qExo}*nA( @)iɓV}2w1*=mGk30sAaX7``?Z 7J\#?BwQ ms~*ƕ<;W6uëhA35(ckkp\u5,d^[_}rn{ P$ܿfox!,Q`sS eB[N@mItXUU_,g SIgpmH\$[a{\({Xwcm [)0P3m9^|" -9|& 3'"DK=z3@FrB /9Hӽ2Wƙp{,,J}Һ;M]fM($ lZfʊb_@(yB=7qgJg7#Z~]=i:xu {E!wMcy\7W=(eRF7?*7ݶoGϧL>hֿ$i&&ߍ%Hb{ ;h;X#)Yȁ$<}F,/)6:ȆcԦapa1,>a9a [xե66D41H7W,wG-ԊX]"\( %E2VT6g]|zGz-+O7 $8BҽApTJvEڏU}փ~P%~O 9F&7A%Y "(g u2\ zC *S{-hܠVl!ng"ZnIGY{*v"fЬw]FDiS[4.r=ZF2W!6, 2nlk! JhE/Iľ2/cAtDF4nkKs N.XU~4ZI\\|WLS-mxUqއ˂<e?BT0=<fm,( 7m=%4ә!'Y6oU>in6+ Ť 좤 kK;V[Xv\'x^XS|:,P'Z"(7з^#fyE_:(P~ӎR׳ o9DlxBJ6FNZ4 *ӒEvW'^-NTV"*Widjy ++-]z2 : 8p"P~挰3+2/= Ic<`MBM0ѱYzRQIWy`EmОnΕM/l'ì0l F81fY.{-BX#є~vr6*uKk!= 9(;]䏐?+nYUao ZȌ SرčX<koXu3'ϳܯ5l$ yW_6>* )PUƞ0)⪷P 2pd:U26hn@B*;eB\yU쾍Ha`&.Z0)j9b*E@"1pmkE{0wYÐ.E$JD+BtQƕc[rd'sʖ~N9]JR”eO]97k/ojPG80n=dcUsΐymաŒzcr1~躷T i"ӣM#`]z4^Jl?2gqPgTЦ\f?&鬂:俾('b˸-uoch:rD4A׻8k>2JlzU(+4tLÑ z柺-@e.B& BG>;2d$rpAr9Esy(g31!xΗAC܋$Pu$d{H2FdsOرWfP=ib 53BhHX ݁; փZ_d,Y\fy4f3,A_}u5,VǷEjblݕu 5:_YW7'^_*MJNdJӶ# \ PQh?Db_Rg'tf C5nQB 0i@-.VQ%ķ&wm5pշ+v듾I0vZE?>O8JQY06lV89WSlN%4W(X)fT j-ΥU95z Ȃԧk7P$v8TRu8(S^[K4U #z hjcwoS–qh Y 6?2Z T:!4+=Fw2 uE,G͎XC+$Q-24*H 6Cfi_navj^s~.A۽>h%!ւ4 i-rUxh1Eǃ :`jtF@zr#e=Z{}t12Esh͏[D M0kRT~VJ#-wk,_LؠM?XE+ !#[ΫPN5;qA23ʆ.ZȢJ4tڳ2zMSچ ë_0moi1CMf+|2Y@~ܬD9Cퟵx uVS?*vF@5ne"=nv-f$LLu3dI[q7b:^PA4HH/)h<@9Jw`(k|I5K"ǽr\c6! $ww2dp%,y?$2~ b輊U_S3(7S D=~VzF^n#uNp;6ϸ,p^r4\]%7+v̱먋r|.|H s橄$\.AYLdҷ\ x..ĕ5'?zY-wT001?:jDp<5b8+x.u?lWG*X ;ӟ 1&(wP{Ԕ}n?ѯtIapwҹK`^uuRt^3AQ9Zpң[h룞4~ Gh$xt䐮D]tH]`X2 O@,H{.MTъ|r'<}RDO3 YUvXxhoɈT*B'>*c Dh jhcG-݈yQmL 7&Y2p)Ǯo8K dJ>^d#;_PݷwEz,m! ?@Grs } vku-vLWz 0<|f'owIxu>Hx2Uq>K $V vj1N;E&rL($K {y]pz.7ZczMP2x&_d"WUV$<^6OQ'[K@2~Hk0Ar@qGpp=G _פ'RBfzNzYw]U ̆ ih@".uKQ Vu7C2V3N}ʀX(|&Vk9>6=o2Gc_}cU[ȸZdZFݚFs"Nte3*xҾ0))]M%Th8cNSsD_Z ̅GK&?)dwO&Yՙ>׽|9}A 86jP. Rq}:Ѷq☕QV -KeL K8E F55_4ς߫АM ~} ~ uƖ^T] ;xT(!qhf|' ^ʣK5ȓUm+0k! y. ݘ Ը) `,Uh])k[J"*' ?x?mVπ՗ɶN(%U` ]>'h*';Zew>9MFqo8CЖoV|ʜtݯTv],`t9tm efoYkgwD m_2#DED5=2հGd;V:xX;KϧEHpE^ Bnzk]9s:˨`E\N%Er[/FΌI,V%}aՌ<!+Usp[A8kV+aX ^PYSŽ{qLp%T%KuL3}4AZHYS4L :<\OxXs//[mq^8l{jT/\+Ea޺.9 oS\aiܦoQG!U nBrS+j?~k;WL8)^=E^`s5oj:Fs΀2@낃|[c9s!UFWsk9HYw %䍳-^>%w[U؝8jn|8,P|ƋH?2~rq W,_ ٸpaNVKTRC]Ǹ$VEnN"K!1AdD Zzf?8ɼ:? !2 ?HY=<,`&zl^{3<fܐ.9MnUP=y:7ÇLlKQ6*jitJǡZ 4,{b<~4ԬG ߌF?luv `΂؄ 3&c iƋCvy= }Z:LEVbPȃs봩 $ɗcAbMjӉ~bFQM~odۨr(wT7 DZkF8L /?~@یFP~(rvvIRʜv7a@8K^ʖE ɏ؞X"*'[&f60ޭ)6ȊIߠՑYt@jom䀂u7h vl{"lEx/}.fWR8W-TMfψQw{m)Hi* %9Q [x sZp+橷6{kV4xXl <h)c`-J?F:*H(TTŎ}n2ZaBjz[ !Mh/6xU~^G14JBS4Օ綺)<צ?o_{K.8<;0R:9 ?5hy7=.-r)͘kw7&"t9(@^il5M8RqUgۨsE^IZ =.-JjJ7ԉy4"Vb1ļK*vSq$%;ymLa)?a!%l\&8Nvp! h<% ]d <%Z'R*lۄ(~U-^ ̤-ZQYQ9ԣ^# Do9i~rNݻk]BJ\Ć`>q&cz@s?pC^`zLAd?@sf[c+"0^~R7x~Bx0~ PqWsRo/6~ aL#[hI}1ߍWZ=WOᠥ6+d>~֒篲A(^Di=82rũjʄȚN^cw^Z(KΑz#-lKGz<օΨ̐NZSu gЪz;(mun!EZA@SjWާ#ajXNϭn@ݑ4*֜]@.M|T3ωa[1rg.M m.g(\eɧ)jFe{󂑕6HrWJ^~V:52-: {˧}\ _tPG[JI.2g'o;sg#!<`B=Ji}.JH4낀䯹 V?k Q! }[y >oj́-FN!LM3roq!+u[R.ŵ{^$峼A]Yv,/O~zϽB*)tKfZVhV%?JKZ<+T%:/S*t3ݓ{W@((TJng7\{h-Etma>x=-d<b4$I }T>ODqE%xژypcIGp zbY GJz57TSMG52-Sr`H:͇:BI0RH9D`4ieBPb>ȗ79&9Eok >k yuȇ'Waz@aX)9b%fmt5F0G& YۛmU{fx~S;@$?b1r˻v 2k3o bG CO%fh9։JM %.2m4È0P>waZxx ppHo<,bc WfGv͎ V=OKGIT##xQܢ/\6!0}-jn0#jg~  wuFtZMe:031G)6̾`m3 F_G}ѯV|c)۫  ՔZ%-%Ft4a_wUmd!nTZ&+!S mf{؋t=RFaM"TX-xFwjt FF %y $k̒w{\J{aWw`"V=< )h m&HOZÄ!ˬݑ#,{ZS2nZZ^ ms"b*˜QAl%.`g>+r3'ϓa0,'znwv~y:f)7,婯;5֡3w1AxnX=,Lզ:1mypشhOAC~o%.j4(ܷDN6v 9G5V!߂ .zkLHgio܁l5= OiRj>&LYb>i(4p!4 'v#q|rU{B*Nsxfla9نA2kp },iL^Z"\n7=t O`j]+urjľSeZ[ۣI.:QFAHUc9J)kVB3] 'vFUH4"iNbwfGh9ᴺc$Ztn›P9qMLeP~W>AӘ&'6w4Ozgܱ%q 4עiK Qˈ6/A4ӺF18Yh$NLvF <ᄡ98GdY!]ՊYSeNv6XOi:]쪹9zwmud,-@CE+w:>ѐtMI ZRŐPYa@U"E؞(vX)Wl))T&]`m,FFpǬ6@ Ϋ/mDo4@*-F] ~< N|-#a(dceQ%B4xY~(]Z#IbjI| ޘNmV`_iSmS@{UY٩q߈> 5(I~@*/=a6kfdFG^)ūtrQV_FQ- ^bх" /CD;ŋÀ^4Ԉe~ i`'/jA _Ym +yΥ.M03}=}pKrn22*~rrs铛pdEґ0# kџrj"6{'svhqO~?@mۀ_`qIb3- 1dHI Fz41'i<~RW17峞8a&lwVTii£[15iH5+2t0=nz|פ+V'#S[I$J_Ĝ`e@bرlB]BHwTohmMmWk< F]W{KR5c<י!N5OJaWd˜suh! FH-NH TDۇ'#MOEH$dq#FWBiLIX3Zx{0dluR3, Rb (j & s>g\ ]iof6PVp*ǖ%u"rY*~/ VL놡x !N&&v7!k0d};MB7bZ ?УkLlQGAjEđL|n:N{B+b-1k-}/$'\Auլ:puGQdg7PQ_YCݪ҂n\"%n"\A+W5kR 0M߿{Z$g0A%oYM d%Jh-MHTםé-)҄Zh.$[ZՅ(uů.R]|n˛\[랻'=ZQd 0}č:P~Д,e{WGBaUhz=?~gt%J[2vA =&!8_=7rjɍu2eNЋ|b6PdXVҬS}ˏ|&К qI UXwɂ4w3 +Z] JPP,3%gOpFIDHYG wdV]#yǠ1 K&`*&y5y;d1c&\+qFl7Tɣ$:s0%z,|= O}aoْBr`E"Lzڑ\;췛%?#!x({0` \ Mf sB}!ƒfV>4S&xoTY72}V+b o׶ݏ7s`ta`1pX].'( uq(j!EL0E,O\)6rðJW@\*oqUU\ 5{Go?R9~wdM>2xZC<@QʔA1u\]홋:-,ѶĠN\ku/( J yS^ HѢcE{5Y]؂~Cp&nS}f9с!fvI&wE'mq&.3^==7$Y\ۧ83(oR ZwA#P9CX]X?3|_:O$u~+WRUXVA*O+$|gϩt@ Hor(_Z|S~V_Z خAcTAJʋXY1عy=QM؛ISH[d_rg]mV 67~v|sƟe57֫kxaDZN1$Ԥwj=Z9H#b#QNu=.NLuZNj/ zbFZ! L+]yb8Y04eH#v#>aj +F|c]<=Z/S|׆B{-QZ%ĞЖeHВ8yMcn%Uk., Bv%p- MF)s!l)h F: 6pu "SYJ;!Nj3 UMgdF 9OA%ڰڑ]lsw]dEu>#`'F?$pQ5GbJK"c52X#?!;re Fך4\$(Y-OP\2|GṴҭ _{f* %RV 9oLၓIj)a { s@Hja׈]RIDNR?0KCucl3@C( ;W {7}&awMFdИ)R5PK -56p}i=`ASFp]~Jvwf6| %" i.uQa=N[9ilwURp\i{[j#x: yiKHϣ:M>92|nv0$|BAq"8 WfXB4H1 C\aԱ =P8iDQf+r vw9$.fO!ӵVfY%%EAO2P!];L*dLغM演BZDž( p/ Yp ʐ %wS}Q ;b . YUZ(8 &p&8nA^ەEC ~kQ!l#:ֱ Jq^=a^Tr{guϽ@Q?I8` iv̎C{vXTO?wp2PHf[A7Kju9"܍yD`8-ÆF4#l0Gj#?mzOl4C꽀ٝ[ؗ{/l47:U}ϓ(3~p ĶOA3pQ5 _~;.__y>'cs1~kY ?c@}d4V(}Z6ޟͺ#4t[T';:R{q|>38U8)<&r]~u9Y= Rج[iV9b+s?~GvS"{x;0e5rXOi<%&uTU#X?ܰtwωaO I '~lҟ8lR^邘bMCDm:a!X)û> ڃ/a$kGځt1чߒłr ]?iQ̀I+zDãp?&lj 5:iӨ-B~^}GxzDT|JdL:\3\PcP@FG 'nm!@F5id Mlv_HgBV7-$R\Kk2V$X#>u`]L]so* c4KCDnig"E@A) 6Q1}7 NE0dL5FӼ}mZ4H;FhQZQH僱Z^U 8<(lP%Vh 搗NIX%HMzW 7/W4:kVeb<'6nci^<%c6J%rN7X^kDc4 xTS| )UoDB~253  R۸+-?_ÜU\ 2K!,~x*T :aEAD[3#:ʊU8#$8kGѧ?j#fYq;^Y{ JT*ΝPb*j,>~=-`6d=XS$h\X'Qp)aH'p(_ 7)uaĘ^l ,k; z|Dd)B\YrR~puj\p>.TjC^M)íƐ.9YgJř&?k0 { u.%AQ'ud-!=Q~ÑA]7/قO?lus;%<$wț+mkSMso٧܂g{\DgʄopB+BfoYȍc|'HnH^j m7],-V69VٟRc0"8<'v{3j_``yI 7Ì`V>.!YZР:ן^9`l*_gD|$kD ?2Zy=h /g=6i. (uӪ-hMT#d.&6 5gD'RӰft_-)ѭcKw1-Mu H<;Iؔ b"tބUZ"3 ͊%6ꔵU'e*'ᯱjגjL;2@ˑ#UMP*KCp  aΪMnɷdS -~12]c$FW$ w" |Y"fuA_ ]T:D9hβr/F71ѧIPpIS&e.<\z{1a[?|mA2|],0!oi܁ޜo#-Ŵ.Ruui]Bs x4 n2!zOoWNS:zЪe<4CTEx 𫷡tZmC%˽3_Pb>1b;XOG@g$(rE[f瞲\ޛ~5)rୋ<䥸$C f>QKہx"]y᤼.?KʂH cL|Åb>g3ٛмb$ ٗq+5 rtE×O>y&jp6qxrQ/-rsS)W,&,{tQ .Z"\g$ΝC w3}4Ei˟k'+&ΰLmh^=ց m£r\g7VipAJU)Qӛ# O"]"N)jK0jZVr[Fչu sۻpX>%d7QhĀǐå'N ?Io9F ATT.C3m *|T] ]`'㖮G>#@X<`㘬Z ;v!$KP2w")pm\0x ,9Ron A7[: '묊{UALS3RlТߘhw08O6e9k^h3_h6>EI3Àz`\&xr .]MjoB[_yc=M t5hVBw݉X ۤ*]ጡ*Y0<1jk cF?Ŷf27Tз ['Ry7$y˼%\FTN%Q< +[nQgX?*/pV3d]eg!!  ]r }(OWѤR!GBXn}oƯGwv))6C AߩYCUT|HVu ?#D` ŝA/2c>j נ]=jϞb,yRo&]Tb§PE,\4cqbK9m7_m`JC;9p B%W%JR? ȣ?m*>8Ϯ~IBX,BqL<[QOY.^,C~ TK$> e/8ʊw4L y4Տ(`R8ɣ7ZU$*C$/` 4) -EdHN9\LnK%Fe`bMf69zyT'nTa]p1O+6iªO9D@U˽uk+ic0lGfĭ@Y#<7+Dud-'z_Ȇe]>[]:~׿`HV.Jhv52}\]ҹy9ZnJ'Re,ҧPU G[qx뚐& j#O LpkYOiYϩW:>Zcg:y@2ꈰAφ)zJ3kh C\Ͽ:_+B8ƁShV,W d `Ll~mߜ@ 嗤 6䔌5YM*G  #`v9pP;T5Ό )f3EU6 Fdt?Af0HƵ k'sWC!;.K>RO_K}9tZå9C`ԋ tekᘮ7\1 ω [r`Gb()màb#.hLVx9,pn? nu~t D1 W`e1xl˳NVzU =Fr2$͍oxEUx*;S%WI#|3b?d۪F~}]Q \Ŀ[bJX NaUzYq[JQѠοvHlgM,9&uYHP△޳lY=wvP:ĕ ¾wogwZBA}]8sKf)y.~?7žcZq5xڭV+CciآEAtCz߈CQC/5\hf6^ɶ[P):kB%m^5#MYatXgCBk5]V8}R~nu2Y<`7 jH%%"[h4޳bsp.tcna :Z9ɡ*^ǿV#hm]1R.(U3w]F1@nDձmEJePˤ*R{96b,X~W@(]|k붅I୨# TlLP G$DE|Y(gϗ ]E[+;c5=͟M<\ IP9"5!w>͒˒t _veoY i/5 id\ĸtbPˊG>O❷ݗr{a"g~-$9Ԁ㕞]hZX&)_$@zۃFBD?#iPnR8bM*JY6a2Bq8oT57 0]{{iofݗuNh,~6  4!ΐ 2;2D ? &qqN|Jq)|^8n6g?jdP0֋ȁ6IQ,Gz:s="$`d*~>$P|W+ 95'%ϻoح˦Bᓰىߖ@Yh ײd'RJC3+si% T _h&g5/y|U05aN'ʾkE|OEpbY&uz339<Yff'u4-y[M7QVj2cMvfn(Dn} ȒtdPle”&ut&^ {/FNls K"ީe0D&W=h~ :6Oг0h~E{^#{( P]p ;H kBȫ-C)okiΠ/ (||65 ƎnZFJ_XHU& j,*m(O?5sy\c"1yNqa)p>LmRVLS$D,OG,7ehOǪ[j(mk&}#-{Uٲ`h֯3U Ы r1b|ʯ"e'V5'#}In#qe6ۓ*OD_-Ͳ?s#1G/N"W ?+7/6O)/ZKb}YbF¿?֙썿V+QOVGF6./~7ܶ?8gAإUG@К4T nxJ@g8`)u@֯78᠊Ӻ ğLTʟS4l̶I?#ܒ1FL6$l=77хڦgΜCXuF`T6 v `2P Ϋ-4LߣE>< '}1±K. 3= Ӛ՘(pK-[Rey7lDr2ƒmВ@龜}BOγ-Q5V>Ʊ;j?{y5 JD_j}ƑA2yH%MZI #̼t.WQ4_,*HS&S̜킂m.&Oz3.X G;{ 2nҙD{<@IB6E:M̙JOMKWJ_(f,3.*X&/0gҴ2^:L\ x +`g*fR/0i+YO=O8S^P[=LbmWO{SMӓy-PI3[0B'ǐ GOJYOƯԾڊ ~gJ`#91s1vZ"ZU8dC&}]-3pdz$HqxB|{Fۤ]%AoaUN4۴,a٤J.h'R|Gj`̍ +H&_R!krႰaHJ3I=1mW Ino'˜N2.kѢO:aK!@Ne݅E4S='ծ$N3jށR dX*00mg;cuFVӷA K:ǷHGR,Z9n@^53h"Wa^4>tGأQS[u9!gB2C/Fb~nZҏD*\;|VDujp1pkzГznK()?LXCKBR|)-LX@$7z14^:]]k~@l^䔚9)+wУ/.Di~6h1']e<;XP>qh!W5#iٜPR8R'pGu` ,½-*b;IߞFØvBbϊ\ӵ| b8&X/>1DC&!Sӽ)ÇEO&Oڛw;NN͔,j޻@*⪷-uD9yԄQTSE*6DB>49_ u ,AaPᯑ}yh_!)CSiO?[B ʮB%LP$5\h u)-BB-*\s߫ O '4/ׄ`ccBi"vޗCg,(5"!]ȪkCЅ,w3"sP B |n~ uee:RP*Y4={ KE}h.ځ)ͱ\5mä/5'}H)50$p6Η[>Üɯ$[T"moLk4.~,9'1ي4AMlݬVMͨX'5/PY$e Tzq o8;mR}z<:a㾺*]1}' {m] >)`aԢ$y#y8&+;9*{]se;Ydqvu vn 9`.o(H~2ͮN+~V#LSļ b.’&YakrǏ*vac P2JfWbdR$##ܺH! y6>rԲ0JwY[SW@[uS=S@o$plEa)pc5 c4um.-ڵS\@Zz>Pi"Xޡ'!P؆z`Up"m T{X ATza iȅ:w7<~Oebd?qT+n|T@o)G j`19\ 2>뒪KId]3 KSB"kw-^C-pJ9l ؤlZ[WR5T߽Э=v=qC{$!ŧ$Tg$4Aw7kmؽv \ rF9yG}| umuSc־I 3%ݚ?*XNQ)?͝Fް %RģĦMeac Ft97 xM=\%d<>e, 1 LNL{yȭpE51;|+J_)u$?H -i6/{jv?gkN$BS5 '暷C~"FxCEIѨ͈~H7\"EOUSטg5ҰMĴÝ '֫'9ljd8HR`B͔w:9έ b 4~½+|; Ր9x4jmgsؿ@Rf<]W[ 7{2аM(N_3)h:5L"6Fgua7$E-.` m^qGodoWk@]98fsI٘[ba#Bl0%s֥mom4">Q⣋Ӎ=Hg0Gvtqz?2U g.d1! f3]vMd|Gt?plnhL!3߅7&m)gˈߐ'S,c[d.{̡U^~*.r߁e4zp ɒޘ1EO2mHOtE9v!#!A>4.oUdfG+_7ȭUZ3|Kp}'\RiT.ka5Wvnk e u5%:XDJo.jU{DZM_B+~׮ߕM:h>8`RwPp=" \Z.]fy8ytr "zbG0quz3vʍf&N]|z)6mݎ P 4K%Q:. !`r¦9eY=0S9`j+ b;>NXRUU8/FCDM\O 3dE;3״"?CgVcA`pJ嚅Y8tHTXt*ׁѶ'*n;Jgg0e;.0^10@#f2pv+lWCLn!YePv'?P-33L/0:ȸ ~{"j#ſ sL#(~ʋGgRMl0ȯФ81Vw}j xp&K_yLs˼ǫ+BKlM_}W^A@c+ߝ!n,)]z0[ڨejxq—20GWZDET.ct `'r`Hi 5P8V  !)9>P6">lik5}@8<%\'g%#gSrӵ2* X-J!}[WNFM#˙h:bCH& N9>3!m?w!F3w[w3ܳ!3C"ݚH -)ri WW[a"%愩3@&Jvҽ;+ }Y*K;Vu->KB}:iN[;"c|>qm2Uv!Ȅǽ!mæw5䥫_Q۲WRwC™Lޙ\DMVz_*yyrMk.\`,TݴnNωr$s@hz1N͒Ʌ_:j;xH^}k _78~?q*Ƭ}aZRޜW#&@ĸ"tT,ϑ U` 3.'I$7+ևR"荁;ywpQVw$ta|*4S9rQׅPn]4FYhr` \2 UcZxB.IW>{|y)2{3VBO220F#j##PV jjWq,鸕uYZ-E ,QT XƱ{F ;#ᴷUD*޷LMQW13xlwa/-wl^ĞAɨ($du^ҲA{aKF /y1əuHZsW0LS}B7t -O00kWKIy$1c~))k(xLt60 ;9 l.BHm5d~ |E zA6ʜVgS &Uuvvf˳=N$SuWtC7{Nt;CPhuy#ls|FrLIpAQz{w>Ӳ6d8ECaa&3-+*85̩P-\ Ė$;qه(9e./x1ld(2W6#@|+^"ZUJt 쬲qir%~Ўhk"A:Lm9AHdMଦ[ZT3 GX+TЧKl bZ NY=P%^/Tnë.Ry5",>\3"-F ӡ񧙕hgg Qao}H w WJfR<}ʦr%BߡV! gp'#P qqü՝fk7"r-w ]3B$_"XBb=nyYC\"i lAg[ZMl귞xr լ;l+L8Rx~2ܼ噅f@n2_MV/ c{J/Oέr0~ Z>`5$ 8pw߿u{[Ŧ'?E1.lmದFF`w݇D^-'lf wSB[?t ZOg#Ng7M{Ϟ>x%άI.#T1{c@$I]r.'Ulٚ(Tr@2 |[xZM0ø+i+8[9) NT>Bc^ݒ4 i_nE?Jy#,!y>,`tQ8^U03A\lW'S.z e=xҗ-8b±-zZItc!c>ly;y?S\ Wsr o45s Z{wRÛt2/,eםU0*Brۄj ݿjO `4GcqYXnHJ0W>8t>2 ]͊B 6ۜ:U~p%n-9eN]gΈmIι2Q%qD`_Zosz3|Ƌi{˂.S>KvZ QBrup)HXRgܻL6>Kr?`0jE$=KyrX 8Y3Ϝk7|k|+uQ~ƈRRcY^߲t}cLOҪI 83Q.Kv>e_JKCrjx;5\G\N!&VK8ܹ E2дh`zdbؖ\zɛ{ZԈ="i" .Bi!7R@Eg\eGNe%DRpHX_N!k&gE5.OnI1G*„% S.Bq=DZ#slRڭ ZKu~PNUE941J(Ƃ";y&m<޸P'ch_1 ׉ΙzuۺtŪwu/e KJp;>dۋ6DtL6\$(ϢomݦKy/6IpxvciY^E!"-Q/-7{5^W (V!ɵ]QP6őe4 ̱`k4b|If(&=0]RaDG J9TLu␨_3ϹZk]DaJs#٧mUHPlg>eq$$a pOo#M#Rg R;_m+kW~P0F5$X\eD)M՚`3j! OvƝQ䛺O~i`W^HOI0RT>gq (DG,Ɂ[.z(/1jP483 P6!ȝB=jEQEl!Q}F7 2v)50=>j٭,g.75)nޮ*: ˼>1դVG]w-<5H3y{;׏)TR.֩UFޑXR|-$Roj-8Y e\}_`tBNn_ʜ}(J@17i:Gڇe{#.ȪbaZ(d%p6ޗ szRy{~,Bgb2N%^7 Fi^_\ELeڞDpֽkz :Oo^##m!9SJ4. B'KeӨdۆ-m S/JǍ}V={=ڬLX.5]gdg GHqotĥ@CMt)@S̬B>q#&90/%&DX`,V˦ܽ<tv-ڻjRZK>DCEPj\\Uyy*9|یf#Հkeٝ u)s'kB[x&rUO}Ǟ>tnVeKf.icasy#Udu-ڮVnNtFgzc3aGKftҴHmOLwx+'sTBuL^'EH8<oT!)J=JjZVe {n9VDĥΔjvܗȮ'A9?Q/)Xs} 30 vM`"D{aӉVoO}W?Dw|"f7|q?K2v1Lci#c5;tⰹWj3SejFXmaIF\t  UO'ўQؖ0#^tif #BZ 9+u{u;,C^<:gz.S21.~rҢmq%l'gMmyYj#Մ<˙#N#[vEa^Isd%{=j̃UDkCNIѐՌWaCJuxvrU͜}@>dSt&=$/7=|9̏竿\4])XaMV=o 3ĥ[ߘ`P OH!>w ܄*\JX̠ HFdvNhJv^(F)ޔPR1rdmy.UlԖYdp̬p+V+cc7=U<0Dv8<6Qί@~ d%† dVrE D 8'Oӽ.g~4ʭ1Ó>ӮղsQvZ }P/:[mMױ /Y>aYM%'uwl]ad}|~g|d|TF|>hᄕ{ A:cgjudHU& ;xqeA,zR7 )=㟙ꮈ$Kx;(("-2ɓgS3}\IoQ )^0`JeU? DA3E D:5Pcq x(2 92"jR\rxMܬY{)Up*{Q<,q*8:H-ͽtGfu8T -P2ޙCP n={!(~Xea8=3X8H[{u6lՊllBYk Sh α\k@7gͪ8X6GL].B\0GzVe VwkxȎ1史M>kxֈLGsFgf#`PñP'ZHhBSul5ɪL2N}7@'C% 9GKJKڰbl8Gve*b`vl3ؚwJ'j 18Yp1?[Z܊/t*'4}R*~P3!H¼u#~WOvq:q:T&awNqrQx_Y_2W, XiO;p/b}0&դfb<{艊> CҷN \VS;+>t_z';z`ˬ4:89 WID=UvK+5fz5Nw w|z9(r]@UlqPY;cL eح= W3%׆^YkEiW0 c:\%U %Ns$oӁ@V&IS%4}VC8 g u~ں ͐;$t&R4{<"Nm,9]Za(U-P=&_zEmOQVxJ2 W]vԌ)-A*8̊7lx5ȍۻbh_@ Js¸qsysC~_ICĥ\X΃Qo=]y# EӉpN&zX_d Jz=z:ε:n#M٭Q<]+b+D"+_IPF,,75#tR$%Z'0W;A_?teҚݼ_]ڐn@ uS3B^kܵy:_zQۑpTb5 8dpƈ!?'.)*l`3B幨qDѲ.&5# /O';5{ yW#jQGjJ8ܭvN_̷~s_[UiTz7%\Duy榓] 0"*p{>j? :e^Zv[.}F<<%lvaw˷0T t*ŸNxk#)yp)9?͙b iH@1wtpS_\}16`Ԅd_z+R(e+YNe' dM\a>UNv_u6,t&ޛU8KNÿ;^Z'hFc(#R"o1nHWv\)u n =UZ0S危(K̜V҂_F)ҹDYTv2vԌ9f># `Y%cj;mδz4 l*fpmg#T*cL|Ӡ| ཬh[N:?7tv3#OuD?O^h.eq E­uFϋ)GIk*rnn :z5Z;1 Mh EU~XKlʅiB*@P#-Ӂё~c9+9'TG7m|ov㯽n濢2WB^@ٵٞ#; ҥlMҘ;+Gnԏ+6M]uQ>MKA,(v9Vf"Б A[wu%u_}s~ܓ6O/3{Y'PvR 442fo5._Ю]J(. FsԡaS!$ Ip%"[2 =$ !PBY$(XKߡ'3Lbg{^{qɢv]RJlyKG91*h1͵Mao'5"+R2ZT}]]I/͐N&Isy]9¬J7i GIG2tWE àGABM kvj)? }\9jyO!Dl$?!Dя-*maɞQ`@ дsyk>PdU<ƗI5Z\Rf~a2&lUITdAò&-1*I _ƾhFy^EhpK56+kdz" g?ɗ#@z ؿU?6I5nrN"xX# _޸h;)ѴmsE߇g6+\<>" -- z‡>+3k]&Q?ի[lq 0-ݥ>R{&/»pb..4ӑ6ګq~+N ОĬ^}ii-[>ݓ8kQ ڿ)^V˚'A8UZJ>6b< 4H̢ޠa,w :By)_tL]RR1tHEGG{!"E$[T"U~{\(]?G?x6t CSxl1⤙4hxxzӧK?[{ /c  K:Ql],^<"j `9gUMu}4>:MۥIR0v>?u\ef\M"Ti`3Ni?K;wi %$?.VzHlFԭ W!9 Ԓ\c 6YEaIهZ~{]ښͥ%@yszGZ5añWs)7 +RV(hϝ5]f2(Q{>ȟk"$GqYHpXA}2ToFM0 ԒrI$l4KNwOHym1C|PIEXP@>DG2^^1lm|P*({&{{3A:s 01<8s](c.DǢ+@>B(;3y\jBJ?]_C7gV!Dކ,yku\[][a, \NF 4軪OVG-Oè cë4pi*x?[|y*2{i[\A}!o<Կo^4ߥMR`&˕}nTFJ?a}DT 0U4Z #fP;W6IOE&0h:=H/&x* ר_CfLNL26V.r6$̄FID=NϤ>##j%|gÁZȫGB`C!m|?CƂt9%)vذ Ѐaaа{"sbtv?xrZqi]9e^`¨OY &Z83bg T5: $pc(l<@@LUiⶥ?On>7A /LY^q8[_]ӱ\|-M +햬 u=zluWPLԀ\ W60шwѡKima6`%β|"TvQ7T暓+ E9c@1-KZw(\4yua'.~6L@7D& E-)Ś-,tL{=7@A|$ps52i;Ib u!X]hڱѵ1$6VDh,mh,c&ODWb% @!?M14Ħ7xU¦dDg߭ܺVu bC~q{3 w[_+wD߭4ݖVZEWɑD|ВBA\9q?o 8B[qn:YZDce Cn@&K_:Z <C@y|;<ʎM3֝O~30x3-Uă5֠>9 9jV%BZHmC:gWnw<<¶rk6Y&9>Qc}֝K7G!ʯF &`+\UѺ!08%O=}u]{X_=T뫜S{lɿ#/@~?=]%G&Ck/ly%RMP$_O*egIn?Yq͚[;n=ʼ~/y A'ޒz.M_n.q#qѢg69536kD/eI$V 3 v 3Qָ81jZPv?pi*=[~gvf#@K䷏tw<6/.t"}.2-__c8GD鯋zwW5~caR@,n]<, !uW HGYsjI11gT45L0>f0X ХYٚu#+.4cA24.ĸ*vy7k4o),µZY#U޷igx`ᴳ51\R7 րΰ]Pd( I1Úo#-ة2-bR6YG14o HϠiU.νJBW%a!a}$zW,ڞUQE49 hLǤ0 m)Z eE(ҤtexCsY |܊?P#|#U9gH@GrWW'^ˣe .$7l?Wv]&juHBΧd 0a-mMDD^`V} H'J|B;l*t,ΓYB b'[3Y,oAXAy? 'wdz%אg_1 B a3E<%[p̚g".?f [\z2иk+wg8ﻌCj}dn"_{6^Io73=(zUwň8@Lf`zX:b[UI,5*3~dnF`XM5Byh&_ *RE9RܾsG>kesdh$BRXDIaz:Q(ͣ )Paܶh^)]3&>-IW]x @pXw.,HUdX-|5 ̑,R(w˄=}fnȇwR[x/GQwqGu-ˣV>6(dRi*( ?LZ_Sw߫r =ZO2ձ@G}!Q&MkIQN[yRlVZ߫/2a/$uKQk%JsvP>AQO s"M.15BRD%[GCjuKyk@9PIDN#{u(9I ~r\` H[ e-i/ g!H; zlĔwb;yȺj]^"`lN_ٔr}93L%kRm(E@j/:JVę88˨1OH #:~!yѽ!UGrs39n%`-L{e׼3%H~PV6ƍarlj^sB%%[U :kD>Ƹ'X@_3i@eclMf4{$dd&PVrksvx;fNK>GB[b\!pվaPq&~|#'њJ bHֆͤT܍7Cü%Q^z|g!@:4DD0ƣO7xBa3ij:֔&__ُ.z 0IX ȀFцR~s0X~JB~^#?DjU"I3f_ M2|1d[)nO7l?Ň=]$5;a":Y8d~rI>4xs 3,QorOqXMr nnU7aL 51~̈mږfA2Oo#$C\>/4KzX]ڜ[S!'ֿxe"#[9'Dg11+mھaU:yWnG9`mhxw*7H vmdAW1ݦe{2z4ڙCk$XXە+u>)!irsm,ؖw 5}נP^WO%)ݱ%bL^،Rs~5 U"P>%D6zhAJ8Je2`u Zm;ɟ̈́oVv<5M[2F*",a~@uVA92śp9MВRK҆ }߸z7$2EWWa /iO{F}~H:crOOX0~5R=qD|.%ϖ yK, "pSX&hx<1 p`w~< }53k\G2d8ozK2I PUL(@uܨHfrCgdWUzPW )I5Vj!R/d'3A2Fv<|qC_A,KOm~o\hہ˧M2tlS9zGt1WAEh2SURnV BD!'r 3̕W5Ov[O󄏦N^Gmkٳb}L O5V !-2*TsP>owoo8 P/<2BIY!UMuKELK0S I].GYO >CO5J;ا$.ko{9aֳK։hI/( JA!M$st>YX&bv]RUǶ}--7}r\ϭ,]<eP f z- B}7$8[ 8.yseם &F,F/eC(@T} IezQ9J%5# Y1T4@ԅIM5dߠLVrߡj>c$w[L/g$C{w!2rɱ@ Ma%X \Fp-n ှ:YNBU7B"z6-csg<ߖ1p{.w0ύg Xd1 e3yhdwLʻw @Nqd;Q.xv…y QS3(v `Vih,I#kf`Oؓf dKf_EByޏd\3&H{ ^T7 cA6ƅnڱrMVJllբ1X=M6Hh@ j#1z59}zlpQ'aaZM$ 3IbAN8N34,: ӆ#܁1UȢBUzՀf Wrw031qmK c=M6Ύa NpA>X߰oU(Q MzH< x dʒ\:et7p_@XG 5}Ep|Y3pm?tg*4^1ukpW)V EEJL1fٸjrY?0- R}"`A|J<aޔ‚ǓQrP#Ox=ź_i1$Wn),+.*xO@NA7ŨNЉyXE?V{k kk365݅պ,hBqbBnH+Cc-yX2Ț }'* DuX!Mڒϑ٣Ч5<ҍK=y?xDic)H sp5G!CYZܭm/GFwOoHyY۹uh- /8R[,ܤrЀ W4z$ۅpRB39n[N6I Zi+9L9n&NĄWΟI7Q<bƥ4 {v /$yy|O ,%L]vs'>̟2@MHZ *41L-6JrVp *uo $ 4bd7nV(s{{د !=wM*--[p vB,wq9 |-ş>G9B fMяJ'0ҫȪ _@ѣjs«|xɇ2gbl64%*sws#Y.{H: PZ$7wE7"K5>'z`DccXC]%>#6Fm%s]U$X[ j:Q&Ot.>@nhl*NQ 6UyٻA["4%ȇrX/;E/آD,$ zeL] bw" _f+LXSdeMvk.kF?pᒣ!R',ի%rq[Vș) 0bvBw]E}{$ֶF a!(>i3y>No_ 2\>Όo;A[A0Ry= D/"v!"]RЋ#6`n7 꽶\YnDx, 73Z=ֿJQ[ F8;e''roq@Xj gؔ<& nNOlk=[!h P;?wSӔS\֓;Xۑmr[o'b+F?>v{Bz= te wDxс9*JQHo:~B,q+DOj_=idZ(ɡBlrﯷdk lǹL-PiH:pغ_*TΔ zc8VZnUB}Nûȇ@T.VArítW11,TJH[?24QYVr#.qtT!ih gvP@: D  0:46cA0DCRP[;j~2ƔԼ[ r΄tukl|/n]><'_ FhbJU&r 6˶D/PET"K3:g1$\ S qCҒnnNr\DBW2U5u&i<3 ^[Rw7aOT qU:_| wh9>N6:kB9TcIHaP֭yS-%J3-@[/1 ]?N9CwTE-|u'n's{CK[!0W^0-5\\͌-{X+[-U \k%64jG[,]y_[輘P#ښ,=<*m9 yw! 4L4mU[g;\O1"\L=Vϻ0B<:Yv5 T@Z8XR*!ΊT?Yys]RӪ E$b2rOg5Zw0]:c9}#5+WyE05i-cQKz*ʄxo4Xom᳜ڝT29P>oE]ֺ,sLvjvj;R@HPG =@_K0v_ˇ%U^'+6ڸ3ZW|[^jX՝05^=2ڲ?'O 2`dPnf.mJ8e`LmE'aDM TbR,;ULo,;$+}%]4ŹF##y2{zNrqQkLOT392P um!?q OGQkBY\F#!W5}t)K7j@/[zRא,g˴ؓ`6V|W#+o.1Á="VK+cB7#A. Ț-?b9lX@ARK@9Bi&2Hhf1^BV~h%(=,!KӱF?阱ex>2 ͊h!EȉdV._|Y, I ȤI^w)Vp /JUB) CAe&"hq !5x*vNb1{2'm~4 ?`ƽXaOBB+k[co`/%B>\7Y%,*fȅ8ߞD5LdjA ui3EMFK%Mh3 }C^ecI ӆ)S+x\;Ԙ\\{sW t㍾IOgkSHF)u7d($gB%^8^ڤ`he1@#gK10۱n9j#oف:N114㬠Zur԰gܒ [x5傃\g7=>$6uQM%wۈ|] 6F&,Ɇyix`l|$d c=9R m=yv5m*.R EId7>$a?h@IʦEYe>U j?`z^‡3ڶ>D^iL: )JI"7K$rȋqNJ[yFadbzm?gKxUXяb Gv(?D[y) x]F=@(sz%>yuQa<=9X(K2hy):C~d-2&QZx1.r4ȕV#L*?Tdm>ԡrA1[خ5 Ar u%I[#P Mx4zmNiKK%H _{/u~׺yK TY ( ؟ч@h͛H)>c!L^3B ؝]5: ̲=pAlhiacz=_Gh8S|;$C4Mbqh0܇& Ⱥx-[2KAqNVD<~ e ) U*f8t-4: P%-hBwb)RA(" Eaf #i*lq@Q:6;QN3^}爡A km9 zE%׾?b0![/y !XxG%UKVe?F|G|o,K=Qe=ڕL/U L#,oWxB=akvDIBk7tsP3qc<'ސaxlhcpWJ jrϲboT?EX8ۯgW:lܥ%TVoq X]fZ/Rp-CG^Ե-j;vFoQկiZǙ}͞B ٧GRHZSoP~u&ZmV\=KiULp4\;Dhz,k{n- 4;V_4LIͧ eRkH*kx<7ڡIo/5Z[i5⡴ B|Йm&RS*dPlL|"~z?BcSbDT2PPf8M a0]94>T cMjICy IVTP0M(ݜcD?S m켝ݠG۱ 6W ~H\1Af..&+ƌ"p[P4⩌ >kPZ&-4uKcYfWp%y0V)89@#hPg p͹la+sVpWޤ=gJ ˇgT?>3q.E'ekuyn9|_x ұMkJejl}Հ_f~QbAwAh7c]t_w [47?|&ANsKLds%] t𫀴G \uVP?-u ſc=!]e:y)d}cjm[KDud5_Sʥ^r& ul$wd_ m;drp}OvUۿJ獵SðuʁZ. rT$\h9Tj"nI؉nHSKW\{fUN`|x33 "F>jbdᱝom@6Ra%2)%Y X'd*5&^1$WS#%+^F <^wB>y*'.:iҰ0}cyԎ w),ߤ w\ a`Qb௰/bU 457o*\T}THk{I./mny+ue @; 8̎&du{P9/23Kk-ty^_:JIy#(^\Od{"(7r=:n7&ci6ѥջ-F}px?і曙&J֥v㸂{ |μӲWʏv'!CZm9Gv,4vv)T@GcdJu6I"b3!ڊ@lOp~_4fNeIq'@z_hѩCr1o ŃQnxDg U ]'{I$b4jf}b 3p}ܕP%:.9iz1~O'uW`I"W"=saY;REK@}:1vV%MA(l=4PnjOJ<`cî%7jnbϞ3M]ei[k a)ٗ~'\4H][|Mx32 ),Rmc}9 Z~d&ifwD,+BjӒm ey6h]̗rY?ߘ- `lZtpcs bmToѶM`nfNc HXĀ{<)~ݔE7(XCoyy/%}1 IH1!~al~"K$msΜp| ̣Ъ iZCFRžqE3vY*n3A_dl+X+?nȂ҆XcuiDOU!{rC.rF:ՋFJ05l+*ÿJ)A`Q5m~VFrF1<4RAѱ/>w;, 7/!Lvnw)`q ;^Vԝn|n/$~1+Ié(}j>%YEW׊=~ FRdZT ( OM7{W2v˰?~OKʘ9;޲) AAN6%oh܋^E|;!$oR0D0aCp~H)dnZ- T!}_?ۛ4l0Ϫ= be} ^ۣ{w-yL"n|oULZۆW} I. 8OOV6_ @5sZ!S{nb_ctJĺ3!*lVf#ȿuR˒v q_I~$ǎmHY/NCG9r\cڴnuFz'}8CtY vC{O.Qt(~t` gNN&|}w,+A#YwWp1U,5 wX`pWv]7@n dx%$#ϜA~U ^XUS>9b-j}T6X=b:0Ŧݣ?GF)No̻L_v(RL06e+2L-3ٷp4}dxZoZхJ"?O6} FVባ$h~Tቱ/cْ'a%X$|Z8yߏȥYY!lyۼ0a\pQvL4A ^{c;C86 'rBHbLQQ7\(樞,1I<ʛ9wGol v`TTTMrMT)iZm'I;$0c4oO"AU/:q;N+ؐbVp+^>&Y|?"  [/h>z} H|d:&ۺ{AaKs戕mVT<' ZvdH&a |\;oIo8"C/n6)p\yOؖR{yi%4iE &|]kœ+ji7| g*Yw` ;]h>x 4Cu(avCp7@uc*noB3g-0M8p&rGG+h{jEs/'|b,枻zxZnTalb5Xjk/V]ͽ̡iY"J*+? Xʱr% (~k /1_a lD5\_:,A;"E;%#(: {7m)31$MV}[ +ܪqDdAQt;c=eh?%{$[9ސ_Cmɧs ޴wwOvc-#HYi+fxgL(lDPq1VȚօit@~_䉑iՅgJ,Dޡ^MQЉ hO%i"BVeW˜#LbѯEgNVh h%h5!JN;=fTf tB!IFX]ܺ:F2Ǯx{ nWFEH|^Zb~-'zN@ç&%?WY6T"u~ Giih?Z:XWUWohSKh`Z)yxq* Q^6 Sw H/S8gE-{Ҭdme¬pG23:Ckgδk<4B4"r"t3e[:zif!ɊWy#giT"1^p0. d¼hn-XR^t|Emq0)+>ߙr2Ve؋,uڡ/Vl(ޤwʩъȔ[H9Y+InQ jcՁf 'WaEb2[ۅ./*N2> \[}+I {N"lӓ=헏L-i8(Y%ݵخj$G_K[yJCޠ#:Q<4Cg}s(YKB]EXDjgnXcn+9KPSXN̄Ta"Lf#8- }LDŽu㟅Q'4I" /Ø/tPfQ7 ]hUCM -nhm6HkU*hNMIfwKZy- PNWnbӷiȜU#Jgŕ,EN0uiE\<&5/Bx|Uo.0h* zEOb)5bS6;LyY} W9oizٷ_!;0ef_5TFr7%Pd$|s[ HAF,IoI$!ʃ*SLu;MZb?Q[8T M@l)mXd-3_:\ !Wִ.M6R2Z\-;#QrvKr-2=-n.Ȥ ge T`3-sF;.G<bGeZ4:avXQץA &JR,G@ŇuS?XTӃ/y_d3lӟI|w>"Np'0QL2U<0%ʬz3w]2!@ZgT\F{>]h㒟4?Rj4Q˄ɉ [x#3>#Ӕ%; whd} g}gS>rq9Vwekh;p3>/N}ѳmg'D_9`8#;Z!5*-m|JOq6`d7i]Kt[xRo\- e:;|UƟSCs nXZi1}wtAoa (랼"ΐ4It= kYpŜ$hOj:?4wi"ˑ"ziX|>U}ivP1H"/b)J-TZJ=ޮJЛo22~}\&&G~%3b pcСΏ+t` pЅA0150WD* ϕӰkYyC#!s\ |}ʆ)4QR@J5S_ƝL@jd!tp#w.SvIvV: s*A0n::u*7oxn秉1|314,x/%XuB\X5hH¦%uB[K rT'eEOQp [e4CŏI{yٗy"~ kU҆ B&!XYjɗr_}(b{Z<^!]-#ZOr]xeüvaE]>+ v|Յ6:Cd!I`D9Yxa] ߡq}JCt4?5p8>HbaVjxYRG7B8q}eW s4bpBpg!v"]͑NQ%*AajTz[;r@1By{Ul-D9xq3e~qD4N\k#y[~ !hk8w5CAI$v`?VTJu$0yBEW qF`d^{'އ-wKїT&-plHNөDٍ1o{41Ҵ&W9>نkn,>q*#!#ZQһ:zmuolJM,@ǜT6E+҃Ǡ)K%#߯{q0&́ep2K֔VGN4 zE' 5~`GtyJRY$[T{Va29:, LDh&ke,uT쬁3R˓*Q:aΆva_1W!ԂGl>.=abE^BOIB%>9/~6wؠRƌKd>If0{?1K?"?*;aBL,Eoˆ/ 6 ƻd N9yoa\2"PiZdN8U^z} 萦{CfVps`TVe \ t'g ⎣Y~U䎔d#`M]0d9 ޡ jb!W| 392;SGV6t,G#Wo@'x3.׎D)'\6//J+J; ?By^K Iz:C#(e᪾,;w!|+}RBc Y;@|G/yurRpOȩ7D yMRfpcTUUbݑqj/JRm >Omg?g)7OYc)!3¼K꬇QZk`klj>p)ֺuh%3zNeL붮\4  b6'k׃2PZţpt_rj{=S(zZ^)w+mH`s^$Y-(,N)Q}/#A:0n䷑[2> "C/.7hpkkD8ҟްKI ݩc&!A ώ}H/s=p*8%4=X% Qu=}NsbkJCS =;Pdnx$H;z .[q\*6: *Ǖp_M #Ԃ*@(FɄR5ՊagSB  obP /jѴ)T6yaIje4֟!A:#ގ|D%poHjxOwحe dL^//h+36wG%S5N XDsaTZMVi$ELj{A %5=VZZ&𡝃K6q}7 &Tq;lJؔ ̋L@gXB~ċmg᡾Nb7֗/a&65R,s|k <s‚W)6 2QphwoG3ïM1Y|auiMO4>" zCەoMx68ZU E0$QY83Q;{X Wǰ#˩CY>;E) K,,"EJX`ˀmt࿑ƴPNǰ爉\`z#uf ܆ݕz>H<0I'A6 N؊!aUh2c8rR?*1INWQJJic?'=34y^FRʓ-K}^dQ7`ے*,W Ji#[hJE4[ΊLϥ%O 4K? EeRo0U8 5%N(@=X,jNY2#C*YP4Ni;PheO41֑Ɠ`8j?~R4oo;}#Mk wKj9|}4 bQ_pO~hV HsrAEvÙBǭec/kb@<{^ޚ`J0E$h3+İ şq!C:#Tԩ<{jMѸ:ii\A/vv[ֈCH'X;afZ˓ؓ2ܵ9D.fM^BfA.ݎ'fX:!pX!ȜXYVZ 2eHGǫr{6Rq1%e76Ej/& @mA*U+zg\ yaI#ݟUوMʟٜ|%*](Un0-B&^nh~?s^`kcp_| QYށd&>ܥө iJLkh6aeo~([f#a*!{#4G?^w_ ]=d\. Hvč@ _J}18л$rń ؤY&EA9BZb'aNX=X&–_kljBmD:o3nu#33jR32_#BySGoT8!{,>m7։ uwyDXB+d}.R. l_" S&qLb=zhߑfXۘc:Gͫrh_U'MI}RxZ̶ͥy1vгr ׫^YeI=pGm)Gn g-gڇR;b}L;dej> mcJyj_9N;" Xۜ 09y3ɩG(S ^LKp_&y~P7@B6|1mk@ޟǰh/<#,ATQK6ܯ-l$^gZ SX .Α j cary\9OLy-T D!<ܟΖKy__Tԫl)7H{>=z' ffSh-?;I MҒDYGQ$[HszS- $笄d\BD?F"dR_A2[,vƒwƵJ%Zy`9f7XwG?FlvIϨ-G^$8gqdrm?/9p+L\ή*m;ب2PiG4ihP2+fN 2F7E})W³eg:~y!KׄJs(]_-J @~N 9Zzq?itU&;\;WK#`;dpJH&RU1} <";XI>?7[ܒN2PN鉉U:ٟ:oG%vGR.Bԏc1n3Nar+@Ӵo uS֧mvy=XJ7bO"- 2O@]HŒ57$~GhOw!dLΆz""~m9KO8ӝu9wgra6g™tC5gR.@X)G_*r*:˓P#E:eYyo8Xݲ{e; R\Fh҄Oze. > }vevvڞНMVsN4+T(lBc=U^Y8.1Vl_T_3CW ~QFKA65~[/')r?Y~F4dEϬ d4)IOw}d$F6>*npxD9;mw3TQ1^9m0A#`@4ɖ ;ekb\8q? Pw[)e_Ϲ?:u!/'/~ʲ=4iDgR)ҍy Yl)ŧt%ToJ! LJ,#a5R&OuP2 !i\s.X$aJOwG?o\I p}Ts^bXV!sMڐ+nR8q9Bc=t\>H>GE/; Vv/T, e;g޷BGԡ@\ zdmL+I7yJė+\ g0gRa9Ƨ~i;ۀ50A$߱+ɓc޶K"ݎry&qN]go!ڔI# S0_G!ö;!iSt9ytc@ja%(E.y-8U?k01eB>tЭ8(yI de8vWLJ›Mo -0As{zB 77@,A0LNso6AId~Px[0pFdކ(!9h*a3ߕ}n`V,l1"d§ST|׭6bk|224{bwx6<2 TVcQ/^<kɂ.UO_ukw]Dh d !Tig,}.^]]+Rf<>PhD6o' ʠ-`F:*94?`6e1u&(,v_Jµ([xŒa Aɺs}"!;[uq6.lK>ac|v[7̴GJƒH/s m%C Oyva:$9ǰ 6;Fƃn+HXP)YXp3%"f 0F]i?4@fKȫ+naR(BxJQtδUsѫoUIR"D.ZV:%h/VøӾz#p3=* 葓w>dC7hv11wSDxbKK<*]/G ĵr4'㒟:[?X#0y'8q΁R!Gt&ģQR0IȮzaZ gH堏I4Â4,{8CClHÝv'uϷus>Ɂ)S]7Թɦl6`Saepad6ck{$qHь;v&M;i9?b /`p}N0^*G7E81qY&"zw2&\syP [a-Bjc}(kr1q߁ցmfz$>ׅ_>KקQ3rE;02@Nek3x>CY*}bˊs`HޏKA7aRXw#нFݲf=)kAY`0+VhУ[dZ#ũ?y2 |LӫtO%Xʌ>,!~u*0}\&sb~kr1 -ai/[*;C?0+fqH:6=/յ}r۟ŭ>? s6iπ{Ad-@,n)G}7*\g\8JL9e{U\i^+c5{h$:Pa}Y}'gLu 6oIĚO4s jI&e˵S=kF 6/P ̊:]n}"~~ C@$ "n[+1O:S%^21Tn/OB-郤1\*l8], dV=sO0y6NkF9D^FzNMAj) "|ck,WTK":VL8VX.mwC<ZѭCOZwp#Q֭WC@Ȟb|KIχ>i`:Ł'4437(4{0Fbr+k(d³E?B9K nհMARAwCapeZ OUo>UB M>j0D{MFfgYv,v7f*zChw^3Fgdf)a5Z{y&#l{ߦc<Ɩ)_+P_G0UN$¤P6zsۯ^~WE&4 zԒPQJ8!a%Ru!e4HC5IZQ ג2Z \Μ qVlwSKK(Xb$ 6}nk!tX3(uikQ&95A bY!z- xD =NjƻNɠ=yG75L5xn̠Il qQ3Go+DC+ d5ҁ[C#Bgbk_,,LMBcŠK꫅Yqyf/"OƳ9օbφt> ZmF 6/S a~@̕6CըŞov:Љ(ܸ_7$m'--mKY UIht=ŒlM 60`0Te~\*n2rFQ9˂p-,Bcvk if'1 _A6~[R_R0lkKWrY=6HhAN5sD"K13e4$'%7 uܾ$ba l .|f̞cC_xYn6ZR+-PvT:ogߣ}l칍.;.і8`zI8Wḃ|]>x6\rę)Q5(tot/7|S[+戮d@/Z[lqKN6 p\<z@}B?3KQE}/2BzEaAcgt~ 6x՛z[ "?se"v; TDQײ$\zFR.Ht_U!9k6؛x}hcF6_ѶuȭO M:/">!oM/Yӫs )UK,WL ]$+u5*0Fc0ң-G%s-'>̐{_C] Z\s 9+'C3vaRt9ܰɡzZVToVQmf`xhnlMاS{-ES9СP eNSbf#:&$4 wL:em4ʰyr&g^xWJC6g$9w|Q1$ TCz%K}'~b.LV#N+؜WĎ>[hD[?ZъҎ0?{U*6ÞJ7P@$+ /ه3Wo 5KԫAL,rzk=Ip \96˪}fM;VJTF;} MO&@; E}av ![Qg7X'R F5hNpcSڎIu|6}3 ­ CL_9:EJ> li}PgH]#F|~ -;p!k˩ rf7_W1@,%|].4BJ-r2]?CNMiŝ?{$Z vgqɭݓH=;5Gxz1vKQ-x 3(UM4?Uknnˊ\żemE נE b(Oؕ1躚3H/Vucӥ4I6`[prmXM&*? ȷ\ap+K/Gi}f?6A %P@/]˄d?93.Nur'3_C/DcOo@Ñ7|eK͚ZBmvwW<+ao['ښu^BZ}0 #7&D7#K Y25opoqF`- M^>t>GL5'2&h;-q? ?+X-AnOK+IkH]3]`4$P& ɋ-3U\yqVe! L"6_Yo_Eިv*lV&),PS@{3R||p4󑎣S Ԧmk6>vT j_(麞lF\;)TCGwWYB|ʨl@T-٠Ni&_G"/Ykΐ!RCȆi,Y#;v8 `sti>`F6ĀN r ۮu,OItюʌt}z ^gK_[7@`HM ԑ>?ɬTp4@s|^,}m(z[Wp-fg|o޿#pm=v4qiP.ɥܷOg?/*|QÈ.+v\9[V;GGrZbzLY2g f#"}惿b/MwL|DB!\)`\W4N~LY㼛pNyP(kIȠ. C L`櫊N&od5mm/:!0ze|;w]7 ~%}3L3Hdjy KG/*_mRY~0?3btj2A둦 ٢Ɣ%9nL1te{zEqηlI0;)@<Ŗ#A7,J\BIhϏ5kƤxYVl;W:3SvT2c {tIIm'ضMʭ@ku5.gְ(C@2w^xcA7{7tuhr*_:A7:OZ͉AdnGݮl{{mzvEXqR"u٦|P,= C؞穢7K_Xea1%,{< xbI&3f!AZ q)F@܊oI2EqҞtJ'fEāpr'7 }YX%N&-Vj /?<'$KoRU!)QskS, %;Oψ;hԍJ3N4 *0l>H1tRzVuqg]cP;ne-;TϏ8iNb$&Zs[AsۛY$ "A@ΪQ='z(9fC$HpݸيTJx_3Ƨq)r(z*Ց@::9TdOJpgUund+ gfffV;< eu2BtɕpKuzW.s\ci{Cf:{rL?7I|] loW,baRGF@@o դq*Q_ۂ%T`9] @\`(4)ob;VƖiE˙ŋdhdWX^Pma2~PdUy0]{&).fOk>8swՉ/]umЩg8*L`Ԍ;AL!Eĵ05fE [ ֯u|eW oң<@2ݸk3z`1(5v8*QF:LZU`8*:c9=~Z #H/ :൯Q8v*~b.W_7 [g k&w-cYҧ#9%n~ʘ#cݵ W 4[k/}HㅎX$+=Qg @$n͔Krb!c)ƂjzČ+ɧ?  N0{[%EJ JBQ9h\a4(*VHCbKޓo%4_6lF_y5II6O5a9vxSgµ_~s G [YUקR^4oJgSE9h85+[KqĔn[eFf@KKnpL-(zmA/9m}, f(́x@GvfD.2[7 kr`+~$B|l{ФGn 1R:_U 9Uٹ]NFvc`~8õРM\vTPa6KlkoxMgfe8 6y NC~ m-r%Mk $(j>~ a5Eb;GΆT -ryh@ɟ i&U(\\`Ix;tt@Ϩ3M3gޅ~IyŽf*Z|Ŕda4 d%Kh_x"he9X-4%aչ@ޗ yiξPd5@`(-﮲c}iYF0+e&|1`%3R558ȅ.ZN׏#0Nڷ}*6B!M:\Q3G<@0$wun@{gGA>9 q`\Aq^_(;#+] _u`|902?Ϧ6Q K:E¼FSd"KVb!lVlVtݠH&FkyM~*+Y4CF+70+>W "-B'ꙃGuWCe<\Ѹ~dDu8kioZKJdHY)ƨW_ m(pɯz4(Sb[9O,vYDƁ7y+3NMXp8Ճ% v2L7 fϋd,y*om"ΚuX`T^5J]O s|'_)[NRε5k<3?yMErZ:cӱhM7}_oZYBqꕣPnq_ޒC!tTʲ43z*[fId1gT3m>:[×#?'ia}]X'~rM8XЩuLJh Wm?4B(M+au _zQoq(Zaue3LӀtPb 5]49MaYa鯺 LwrDl5=v@>rvX*x,s[JA7T))'q*DRYDhA +ZL>"eIXV>ٙC!;֊TT(SD$+{PvMVM ɵ*gҽAdmK֧>裘1ؑ]% )wa0 sJ Q+ {R5a#` -G*UzE}!%sNS->{HқQ(p 誗eqEP0}~LNd\;8"}ig<G뫡Vx$?`$|}BYF;Xz{\6fjV+xru:7e ǰz j/莽uJenjii'Jތ- m˩Z0@L'kߑ۔A~ o/nZ->3^ğ+xڝ: c TAr/<U  KF>HSߋl3QTp+iI(!b n,tpɑ?vkt!E[gOiI` zВwlisºr@ BRwy5MMrB96j8ː yrBI͉Yh0+[JUA2>)˫ .)92];"WK荹˞JEWWo-F +$Ƨ٥cH[f)9UgWٹJ jԅen]W1d(1 #AY\M!fq0D؍:@,.j5IjvtZEW8q8{1}]T0:F\Jezp3GSk˃5Fԅtdt;!u`U-Ϣgf>w~Y/%h@zFy #9Ԙa@O_B}SԘL졶sqqdz>7,--DM [sD$h|"fP }o\ & xu]o7=i#!y9]vkҴkZ;ϟwwmdm%k ҏ &`W>F@1!0A~y%;-L!Ip">Z. HzY=G~i^*Y,As&W98V@`}> jIF=>qp''UH! fXkdp+Z5ъfv7+B`rԁ=;qZ;0R9Iȭg\ PHJN7hov| !|L!ȓH1~:r`(n}i$=GvVapn":ZI ]@j4LpmapWHj q.%[1vؾ 2-GT? K&Zl~~KFGHNr |,iA~q)0LAU#l !z<rA? VBY=([\*e!i?J!5h#ߎ\ֽ{$@x2h1pkxJ80hK7:u++J@ޔ;8E3[0e(?aO&WZtɷ\쪨@MVa؊|y 4_xIULOd a>.eow+r'$ᩍԠsyiUkmI,1eYՁXwlU Ļ. m>I) |sg 0 OF$@V)菱GQ{Gu RBv}R bMy"dl Z hp4bD``5CKlp }ʸCilH!9a$mI!>ГHѪoNJX Q ô&a3e/sRX gb 3'|KҰ'm8Jƺ#7yaauݼڱ0|s|3D#=J0>J ZK~Xu(&MƦ.C답0h{Z.sl[˿jz{L*pseӤK#ʂK{퓌UMaߴi['ʨֵ10O6S%HK&۫s/5q&PckutjBi4 YEm¶n8,{L‚]j\,ۼN$|E)>(ݽ}!B#VZ΋0罹7c!C$Jd婶Hhr#[Kן!>H^F^[?fT/\|}ִuӷ6 -rx<(dsk&)'WmAײ>#cr^Q WKXk' Йg|]%_5B3e=ug ]& QAԪsxǛw?<9DgZoV+2v'l^£$)<p%~`rRѲXY 6s2y!uiĝȷmJ5|U8z Rfig'!q  ,ٺOy,>(Cu<6jb ,Gmd#onH8=]Q|^ɰIv8eo픫vǹGdÓ6ϺsROYQ,?"6{5W\D8ʅ0f\q{ue۫n" C0f,ds<M=imX0qшbbkKe5- "l87"i{bB1e@3HuEta4!"QK1Fw>u4=W4l`B"l4L/Hӿ)n+3J;yr!p*Uky<(Zj*GV3/̮D22kU %RRr툨6-ؕ d288WWkzJ#^6,*x5z™C{(@ ,7 J?4lꀒxjJ~' S6W^'-OvΆ }._ZHԭx/_׼oG 5X@ut蜓&r`|]a{IhmYjHG-_}u˙n=cyu 뜪# Ô^|?]kdq'1 {5@ԛ1|Llak}eC->OZZB\jWS43$1B*We׵͔b҂dP1CpQg7v^f0Bi5\>̜zbIAWZ2rS\c\qu.$Qz<2.=ZRh9T9e}ؕ0MQsr`o^ VLZ˱ziHTb/Gc\/;=  LQ[+5-m5@[aEr,~JMKvg!,l1ۯOԋwD]^-'̪Q}劤q%F@m(T%N-<!Jn9uZ;q!;f;UCY[˳4Nj6 l P^&`7J:VY0,.7FU?Lj6H)䃶ƪ'9f /-$R2GRN3+QoFU PYPE¡ǽ|jw?g6 CIqЩOP3MGw hfve+aS  4YkF+)W׮El?HbE(4.4eA<%s W86V|;NJi[}o>062SߌF]#;VD+$:ZR-ٸϛ+5_gR&DGsBw8El 7M-f(ˣhݱgv$E-0<;[+SoV Au%*UT9>-6@a^4"!v9'ECN|'QZK9t(IX 0,PI>T"IbktHrKewhڜ\# CAv *J F7&> p!wxO}{8FujQʅuH!#$LL 6 (7xf t| J1r~&,'5 h2 w6afPsoao=~ԫK-֟T̚țo]-Cp#fp{FR)%I|1EŦx2kP~Ow,}X*-Fo31 m'k%!̡؄WbO%L Z-2qK|/Rtّ|z] uz%\gߥ7Z*(~%o4_f`(Ь`#`O8 EeO֟/|x?\c0נ-u\f.(#c2gLaޝuE GOa|%sۥdtߏ;O Pá8|leZWY۴ɪ bbQڊnjީdq6Ci Ƚ [HW7^ocvTw|gzKLXqr~.V d&g,iϴ-%!~SgxM5Lv~sY#.($fSY[Kg]9i$eC%t-4*F?> gO UUfY ebg\&]oIPF |LO oRYj,zr[Θ(@ݻ\%El;KxC߱i/ ؊^[D)9 U7O G)YS;}@:kS asw|.xQ1_&X fp>'jwg&i ( \/s|,Yz$†ʇBMǎX>@^jJ4*qr4kD`+ "7K{p&seD;J] FaE-MSBY/}Md סl)< N u8"1\f\5Ǎá7zJSkS '_QvaAH2(Wx oEGG &RbL*ٿ7W%kTLP-b\BĚ=~69JKE|4X,Asd`@k8\ŚZ2^{Cw3omwmcCڅJY"`}]ۨEFxnIΒ) mnf =`VxI wr"!έE=lB?W&PE'j0?Zp^4;޹yK:TD$fCwsU!h$yMPskYu{7Dj"DO~g̣Sm4j#8ܩF~)~sg%_(*8VnmuW+$AE 1`&y4羫faZ¨8@h?3zass-Ef ټ|,=4-|tg?HoN&u~H8/Gm*lND]6w:Q@ b砍nhˮZ̓jiƴyHmvðy{2n0){+Ƭ\Vȓ/eSJ\/6[2*Pl\ݑ/>6\4r%gy?b* Vn"Bi΅r8 P@n+ec#Ki6B(EcUж)2;b։+/9~ṠAxMr5`su3srމDw6T<|HZJż}\9&[1bP[OYt__s}ep]s»n+1ǬEV!@,:x4tDSbB2/܉>7d9uѿCzyo`FS 9$=~Lyza-Չ rrV hI`,kܡK?8lS_^*ymPX^#$z2o7DZLG#sumMsq6C^\we9JU#B`ۼ[n/5/[Nd0;:v:']U9&R }J-P~,"`U=ő_`+H!ZIh.c,džLQ Nt23Nalhy 3LZGz<^<'Zu5.DХޓLR9NSY ḴRkHU #Q+_o< ,ʧ'EC?bPɳm Q~X"`) vAbl됣.|8x0%nc FH=%$!tbsI=a84׮ހk5pLLr00M+THX"_Qt؏պ8#51 `,ôa;,&vxr.g;KR'lS0g*Y󅂎RJB G? :ײՄjsŀY؃/!!YbHc~~Pڹt ]7IЗ'Z̉]/λǖv3Qq%r` ɿU>(#uV (Zd+$w Ֆy +M95_qϧX|afH45e;YTvi Dd~z'4K4sy tOZj%hYaQy>>_+Vr ^M,+~[{::J5 l*rj\#Y&Y4҄!D'4SRSW#0>3|0ah7ˁἡʊ+I#  P /nO%o겦8U'b_P}n]h9JPf\J[ <ۻ͹75FIM'9[ 7]2cAW.gb%b*!6 |odfuYE- BYM1je|M k)7;ݭ\ ̉u_ ãhd-`_@i?d!-w Q-_F ִl 5'PS5k{.RZU9y]: ޿9$$%XLhAZCe .1e \ jQd$⶷}pڣS5O Z؈Oaax߰^*v{!XtW\QѨP;_L/YSna6]_GAz=Ǧk-Ъ"QNh^Octmp4ECeSf"H.S1q.9=96qFUyI^DMMkM> f+݊?Tm-D9ʓr2rNCiBDKxukIa/oSsWܺuVߌ+=֓u"mF |1?9Iv3 ̑,dfgcCGZdַꋬ.4ܤ@ qQ9 CL4]@I3c!Xc`#}N ^Ua-dcr2v]DR_)#-bgFPZ1C R Sx86U3uRbίVZ;3>UU\S"!G;S$G/Q7`g~p7sxvzk~Uǐ\ ڌ'Ao,m$aS8J'u 4Uh(:TN?FCj,VOOwӅ\@l|!qMBTv$3^XSwarJJrg)$Lqk˒5.JT:?;|(7@͑~,wo>D%گWbX2AKn@[+T_a#HíC] _@eGpn mץKdFx`ĥ{:o" 5u q]=?˜eNjհW -XԱ4-ur vT$;D@s/2): E/1c'I #m N_]W ekbAԪ8CUxnَjNC0!6{LJgU l⁕"ޏ6Z[LI+4KK?Ask`coI)!< Jn8y)Wp?#+*,mBr)˜X&Yrq*:LI P+lZ'a-u ԇ}ݲ8ŮCTvKe}ę%R~1%5^,2Z Lg.A+~&DIOPDYp,)j㺒>ƿ64/7E 1c08fd6K&$փ0fq) onK6f-l3!(d Gi6ycQDns3Žhαc!?7;J]`i,.j3 ܑe?wT)6W@?-jy1m2r=X A( Ztc^cxx`8!BbpP)N+ݼ4oUM}8=>nOz&e!6sw2Nj$K2ٻBiVNaT^؝WS7jRmy?=tz%?-4EǢєyr:{RJąED9b¬6R+qfds'VmX7[Iw{H`ݽKK{6]yZ#9%}ekrꌪ7>&.x#EV̆cFnEG @}3p{qG(jF1-ղQKPffbaV1AU*Հ#Zdj X 23`IVZI׆ \o9]|GO|`KuURMGe}ނ}< -qw)4Kx@pĪo278,gvfإ,f , Dx/Y"6z0"ہ߻%&^iv6S=Uli6 [G-"d9C汢Aֶ7O9ᷕÏmϓoq6&xO3wͬ_)O?*,)=Z3qbMʕ"ݝ1lXhuPҩ"Of Ʈp,#@iU&bi|S،9Oʱ5kuEzpx JꜺan ?D%:9;'{X$̓Kb"I5NR>m|$Mo-Ma KG>guB+MӨKCqU dm}>CV%}Fv{>[j?]&0DsO5s*LlI{vaC*LpP >ahaA"EhP]6 hC0_³.w/K8yn/c̊|E pea?Sq證XB&]'? 2~_61Ϭ|epe=9׎ZfzH2oA'3Bzh#mBjF94S* 9^+ĊؒezM^qy5d|$ܦw"`vêUMNU]Y+ǶPZ2G["9yVn_Q`E4sn{Y 747 l5d@φ2+GO@q>_-]a72HC`3y(pQˈ;^.@b=5*Objܻx7Z8c]c7֪K -w:5ρ@ZC_UP\lQئ[/ӽjLKc Hѓzbess{ȇ;p*}}mO[2h#Co16I0Ag ZF˫WxzeZC {HhXRm = PX(4!M}#@7ĝR_ؔƮ%hY?FOzG:m'* WLp=8!Gly:Q-VA03L Refhί @MGVpTE—BֲvwFO.ؘRSyΜ/ lnɺ+iF 9?3G; vm/섃|w,^Ƕ' #c7qx~Zk~1 DX*ӝ!J6? uo$A)ǩy¾r&J.]tǟ\/GwW*.2<3NHuyUO~K bdi|eʘus?Q}6A}([8[bi}i!CVS G^5韞{0#Laf1hNZxo(V׮{V7қXjWV"4}j8WNHP WXR/-!`pOcVЫUփXc]cY_8bO _! ގR%ڱAP;8Y :*vx8NUb\w['&;$ïj cثqCYxXU E `PcD+e`&AOȚUltBj\7߅3\Xi6C͞PٹW|+$=QynJp[Q>j/R H a5P-:=>eE,ubs5*/\N)jd-t֢4i/]@S훲1`iX I%#͸4#>ݣ[dpۈq* ڇPSv6P 7FM,f)=l=g6=X&`EruUo8|ܪ@ :\¿ TQzIYםF+MqM4Q% FON{!f3q߄sNӴ8´Yy~~~D4UmRl͇1 ֳ~O_ "X'(1 zwDZQLRA%e^{R9eF=[{&!H~P:!Yܙ i~7cfxc8,`=+^Bv>4Hi 7 s3n 8_ 4 Zb>%k%(H$Y7VWTn*ͭ [{-|ׁ֩G ( |[t] ROQPn:+vm^? #@k.`P᯻90m= {䲃.)Ojfd`EUԊ<=5fyP-4.hdi4}-՟r]PHL `&M$`(^, FXHG-?נS=l{^SjxSߠIY<./~\ƥw̓G6m lf3->MzAwxӇ2Ņ!@Iӈv8i!lcq9QzZ|@ڮA$4Ij(V}̢/yBC+F ꓙ^Ȝޢ2#ƕJ~/z}-{6L&qL3橖!/v\̽${aD]}osPGavԎWۘnWGa K_Jc#j!m5 B>.\0P1wW UӗSJV=E#VL ,^RgEv2@022cGiB),$Pla`ߍ_Ѭ$GJ1QdJG@ܑȌ9.j+^d kQ"Ej%F.zX@+D]F㏻ ,̳ 7Î5/-۹l.q~Ge;٪kCUwG*lvRHL%'b4^]{P-z;ń΀,$A)~+!ps=Ek9o0]:Tva2;8#kZkpܱ"`cj&&.@QFS&  9 q||T{k]wn:A?u%1RHZ(9N;fh5t=5npo%>"y aY:Чa٬ҙ+%C#UJ6Ǟ{+iEaX|4 /:P&*qdL'{ԪkqZ0gfR=CH~=7)=-V_BoeBSE9>[yDes} {f=ǀ$꘴ܺ_ 70ƦwCwH"mRc!PP^þz6 םRBFf%'jeZB-A7ލ :H휨w5C !OS.S8g5x`PŇQ B^t?C vw(V浼z-Rx.עfpqdt8>ż `hzx =W-n /ЭJAj+w!98BPLƗ1PڐvM`sMβyD6k=3q< n絵&3`PLyY\ = miMISq\`=N/]h 5d1c2*+kZq|khnӟdUN c. xvaUWЄ,9J-scY=~ccB{ϏDy7_U &}C׽hJR7j:KwÛ /IήRJ!v5AyfsOA$ΥՀpyXhˉEIGu%{6m g\ו׉g~DGSIBtAhXVjlJ 2#v&4aO'YA$d @@dUϱii.&Dܰ.tBE/!ċb;]ԼaOۙո& Sj4sd*p&կiY p7Mt=q>K3EgqfcJt@2=5{WWoNO -9&|sєD zCq$:YY$Zjv|Mvl?9(zoV-Amq2(]dR1{*T*`~Ptk0( ml].}Ky;"N 27BE7{bF Z_&Ԧ͑,@v!gP{un_Yl̲!!㈬ 3;K&$11u9遜]w ^Yj+& H:"'@=rkbZ^9\oix>^ wY\@! ̚w&>sxM?à!4w=jjڔ1$ %Y ޅ;PԺةQ}Ve `sLOQf v;ĝ8*͏ ̳I`+ pkHK.?uQys8z"B'yPn"}Lm]#+ZЪ3./iYq\wo S#V6[b,_΄n4J 7+st OW!U~[ j^'|-`@SGY9^O췚DԘ(-'9/& ef-a': <5eaQS:ɮO{s/Tr^ՠSwV Ezh,Q`r%OXbͧC>y'OyYRyآ2k()H4~HKټzdA9S*k^0^<&܀\^Xotof6 $9]i݊=nǭ'+jiw񩆁TW!0>M'v:t5[h9OmOF_:?`/06iT,hxΈ-+GtD| -Ŵ]_Ͻ03-xA57`$'qn?Eb8ZV9}|;ܣq8Ua%ٯC7ձXN!Ƃjzug#L q: |YJԑ_atAr453ֆlTea#jvj._.D_>ׄ#'5[YEQ&,)lq@7l4uwq6Kw~ ܬ@EDťrY&L|([+~ awxS}^yMg6\bPN{F!gam(ˏWğ[0yK&K;+ńl_d`MNn p$BW8" \Rd1X$ _yKikǰ% #Jq?t@Y}bL1_>DLrL|L!f?, C&jowm 7DTX5_G||ibrX-<]ۢOYۙ #.E{&&?g:KVGV%yD04y3$"uP[i1վh im 4˷/Ce`v8Ͱ*{KK)B::Cũ8& 1eט$: /űI0 °o*F@ jSn=~8RE23>;D> W"9*<ۚMzK^A8B; 0*tȿ2x8mcO`8brh*1t>/dbnTe;ҕW; RV&`i12(r 12jbA켈a-SP̤Ez0@Tee%rw$g)siʖn>R y[ .@V1= Pl̎p_Gz}E:NqEJ[\ɥ]ז`#NvtPyPEP`kIHwM#hՇroCK))Go[ϭu|Iȗs}Gd dvP?=Ux|s2%`/Wwӭ.`NJ&$XZj~~E3ڞn穃&=w"N֖EFAќ\%{GĵKdxs/{HFnaju~ChmWf~)Y3eoc.?_)qlܴ-l2cLy^/]"@ؔ|}Q=cR/OwY`J:tS^(~8)қ.a ߠ|!m疘L\cR;Ax-*7Q"a0{L+ft}OcJJG ~ OtԈvP3 BVkMeA8 FP!a=[q.)s<G߂lƽDUoۡ8|i[ԃ7*n"~fN}UH3f(uLjHs݃n{{{K{!T u^v_}f@ʪz%' k-pTUrx̊с# G|yVνţE29 9I jx"Ě!= =*<@ol0PN>b-Q S ]SQo,^ =.2f%Its&a[Gbk@>rh~IXvkϰ'BxpN7fC(`ARݙ =34^L0-H(q-u! Q)ٽd/,14/&K봄~lIW5%tz[' pP~ʇAtuv%t|#DwO՝0 {8ӳKc:s#z! ܈u)NY3h9i+^mfUƧdfMtk >x=IيVX\њiOISF1  |Y:fvDM` J̢;5Mp ɒ~#db,gBxcl iHIljϾ?QEVV'wXyCBO[D57ffRC'W W7(QhU9~?ُG/e15t0ǹ§0*Ap*?M"SЅݘGH[+sci2&dw lvPц=rSaK4F5`G9;eqOlM%Xk\-$[VJ~gOV}B4.ibW`wD'bB?nCB.I3^ rVےދ;,z=gJn*!&H-Yᣑ؜Zz0ß`%e#-E"6Zi0 ȭe[J2K!U- ^^6=F)8O;I5^jv>S8K먅'a=R oEs ͞7΁k7?yXRU\Kupե!;PETv%d5zws<#cM};jU{FOZv#VHU8$M]ytJ݄in]v(OxENY2f4ERv&e9_Ѣ G.Q0 bhȶk/8"^+{Ɏ.; "B!405Y6rXypWv0z` 5TIx<zA >|Cj딆_4zow)stفFZ,L|QX,$ZUܾAH`Aa,5Tvq M Uwd(xc=2`t..?)0bʫMrlupK1]ĮP$5gX#B{X]*Z dHlMڷZT#YX19LJ/[z,,@_*'E#m?V9$9tnJh*8K0rĀh+m=-cCxoi=s70Y[clࠨ%F)Tkr h(\åmD_G}\EX[1tCMHǚ/O&s'P'Do0ҥW+ʗ@J0%6dyuq(VV1@q$-m[#K,wp[ڒtOSN5vW)90#GtY0^ؗŲl[MxҀBG!*a$% >d( 0q|Q4sXfhe2(ͯD20 ExWycs)h3Ox$_Ţ KhT)p:Vj6:wSxY!PkQ[;n$ݹLLLD GΞЦ6sTd;m%,H1~&Fȑh8ws4fsh3!p5*|r]<4dH4t`pW̲0aXI}C~ۙS=]dҠnh(]xP}Q [X7֘ޣ@j'ٝ[=\zۈn=oYML9zX5:si:F/e[X@$Fba Sv Ixa޳'!v}P|0<:$ӴH;yxEO 3~$2UC L~ԐX,*opFxX2,'- iA0~)BCgaQNg] M:5 _`izqs qE鸏 qdue]q7/X8b x/LhXrZ:P>L=cxrDG>O`1_ 6r.^N1JGh%Qx gkj'┖0$[lu#7T͸]cvqLwE\e%XR޼–7v Dz#Tqij}(;9F|{i;5s(_lpvw{<j}9l[Ox%uHX]4;z>3Y .p85QV렞+J Y&9I-MI?u_$A4Vx77!O}ɬ5ؠ捻](ʲD*/~OVSMp\Oh4Ckk%@3݁)Vʑ~.C SNzI}GGo7(d3ԝ΁J dv Vd,Q*w޵Jd8P =@xa9{66ZTe #Av+@]>qfi3NpncD33됄; 8a#=x$!F@~Ȑ낑Iݫ$MFs:G^bR'7l;&X̤_ kEBbU -i)\kT>׍&8vTv(ϦJX/9،NX*ƀP*]&ܫ!cIƁ@";<~x]vSd2L. Hz/x;A(zY}kT$Ā=KL >$7Ǚ F9]=tTyd8.|?f̓k{o@傛{mj- scʀkvlHn4I0<5Xkt%AxRս(K˙ZdYe0~S"&.HYR\ffZ||+Ox&Y8Ocd/ACo+HxI;qS,6bYK(;$ اOJl+͸D49UӶU< )ry# $TܩA~$sJ+MT@ --B]5"=n+޽L{Y+aED&f'+"Vyx[hW 0Md0Ξ?ۍuoz,mZh Y C#HTR3< LϦ]V+<$W&,d7="/juaM ? ȸcp"j3p[o -  4EQ=xO2]|ɿJ\чG+d\M9hGvҨ&W*0)Г_?IyVjOy ʕ*5d+ v䪶1V8⛁`uw S(Ty"KZ__#fQ{6n[I fF$$sH.4)6)UzѶd H[8<08_oPډ]ڀpb C2n_+~eEs ҂h&i,ѽ4!-fDvG;a!$7!({1}Ecj|2ƴ[!]9GPB5ͣY1^+jی{/jf}3}!5{OIN̦wz.T]J\X*rGCOҽxR|!fkӋN@@éQW>RǸ֎΀E@0jQ0o̤ycq4Ǟ-] :׍쟵-jޕpͤ*YXb|G(k)[ԿVOndvIp_¥HZ{ ogϽe9:jЏL "6bh4z0㣤- | 6QR!cU(CeW=tٸbOx?S/g=MI-&PTK[+q1nP^6]Pb5H{&n2?-(*)/q5q)6?R!c gEj>yLZ8!Kީ؎v)s(rZ %\iu /{ǵ G5u \1Ua%Fh;WiO*u~)KYP݀HsM"of ƅ_֟_?XA|/2}/Zt5&K~{ 3 ^vAhln? 0eDπ.Y X+= wzwW[ī4f7߆w;Ӊ?,Q<@-Yz~kTȢbB1 OԖ]9j{yd8IX®BArЏ#Brx0}L2C"AUC?yx`VUy+e׶".*hlaY%zqVċ:|Ga~v'~QнؠVo m$B[9 X+kamhPNB^BUUWoO ^FM؞x u@T{! ^WC8(tЩx6H;ʽ$h`_u"VuIţ%@NиBf6ͭbR&|euD51Xe/I<> jo1Pzb.gf~+j.c\ۖ]2P?qV*y0mr^7y*Ur);'v1Hy]OfYY{ا2x 'C*^ֶÊL%J\ǔ^HTڼ+uw9[1 0Vد@V@nTgMPtJDdP  _/u["e`֬]h&yڳlӤl"H)$3=ˍ_C~D&S;S UVy1XC#43`"&wmfV-,6({ƿιiEpg3r̢G(^qW";dca3S'FiS* ؟Y )P=&mIlw_9p"gQ8 ᙻHߝpqH>bCbA9O1hTk֫·l 7 |Aa˶+@B0LFq8(i쭂&ɥasUӡ%$*t&ķrK',jZ[E.w/sw6|JiU]_L`w}. ];"ZO6HJ@L fd3"+@v闟_=1RLM(χ[4^LU'R5;5P7fo:a1pn8fu{Kq%DTGd'Sx$Hν74r='girRh9f+䦌,:.Ƭ;pSW4i~p%ROD;CqSuJb| f{yJtUcĜE"Q`OFA k^bӟaCwn&a؎Xz\u0!>9KC@ SLeHŚoseBUt'HZH<+0RBJlҽUyw &̴u:7J N{9vC3uX٬-Jz E޴.ۼ m2')኷S b8ξ'z u}|[1=p{/6V2G6 MlϔSSt%mN: &%߁sQ?ʆK^t}4az'g쬦R(a$"Ҫ ݱϻ4,a^s0 6qJ;CY)Hy$ͱ6VXY%wᚔ->汴V#eÏQb47T2Ov燛D:AB,wx )5Z JZ1Q/M{N r3 O䃟4;AJU6}E}A~%H8#K'vG=Wg6|_LydlR,7֎'q^{G(Kz;T"~Subb!spľ]_o |#-6hS\' }FyPɩBj[g (Do"YV:X a$k^-1qGv7k^.Lx1+ `Y}AnmnVB$EN1:oc4+P]Vn*ҨKBm H'}OS I..vjD{R+'΋*΍NQo}3v( xTpːBV촣!{9fUb)SCH(;ޒ0gW _T&t<nO9JIzο!{e˜d-+,[FØnL=w]НDxو&8Լ@۸_ Өe)q7muIK0)^B_$Fxsvob@S@ 7؆~x28-tG +y#^!Ӟ ƣ_v9dO5"mF =q b#yWt`[dX0V!M=}s\bpTR@af K96"[;Ve> iB%>v*?YB|h.2,a~Dqh|u05(mXO gFfp{pYh>\7]J׹ K쐗=d~n4v\P hQ;+MAqj(Ϝ{nl{ն=FЬåC *˰1 J: [$wCw U**;s~ܻ5DQDI pܸdQȥRO>٩VRR2 Wp ;> g,#'ߺz}!&uMCt7:!v9Pq^m sصq$ 8N)%DXΨ׺|BoÁP·3[R$%bpDin3 v'Jh_ʺOROǘX_sS{ba; {P k]n!4OԼ¸h ԋC-ifhtR~f-pfCȊAph-/H̺YVep |X 77!A$@ r!n1d-Q*@3k aQj\E& ;#,3c2LRR⮝LX$x6lϙL 0/2AU2Z0;t18.>ON/}fȿʴy:EkNХjgz'8qSA%phW {6rlEzw)!H5\TB,{t$(aN"M&M⥾vZՒyݞ^€Gj(^g塢,h{D=LT\*S{!_(pl];&Ε&o>[T;S:-ެ6g13̌\!|nס~`ץ{*I5xRӜ1UzUmAN٤S=LjxO3lkҙJ 4s COrt0+6o[Ɉ Mj,+x-G V`-m !vPW2Zn yRhWCb~~τvG "\+\g(~POn`zLؘ3H7] q vMhjAFoz[%Gao f,S_TG&?: +u*.f =9{pyq'1fF,m!9E.thٝRUp/4X6 "N=7H~tCif3 1;R=!AWXHР-J,p }_ 63ԧ%gX++?3Cni!2j$HTvn2D(lpHo1ɾd#-\ :v/td^Z"3┯y(53 JIlɟ'`+C@Qui˝ФYdoNyd 5.DJ'& --vj} @KJ+<ݱvCՓweYYx,=Tƛ {Dib?ZN[|5i0d E$#)@QV\mU}a!C~ƴIå?bq?UD[e= `[MkHq+\qbwsw:c2m&XfƳWrqm1Hn_>"$ .r-Y5tw D"-eT]?GJUeh/ pFwŢ=hw`I[ךi/ $~Xtv-rv٩Iw\C7bOji2Qиİ@2?e7Gon5A_>Aɠ+Mo$P@ ̺߼- xX,p!\ͣ`Ys~Dk1yܭᴺ'aGŦV{ιځQNyX_׶2y`$&MzϮ`&]nFNS&oѥkeRK\EX%?yGױͳBNt2%$-PY֢;[ef^ƃ?m:dhRoq|U1L{ QtbFinG LШo׎:r8Bs`.kŦ}`^ ):M2m)0!x[q/+6eSpF;pǼ<e8O~üv_VMzr L\YXqVbgޞxi d7d-BOS I~;b7)!scDՀ~Pa&ctj[)ߌI N ?ه - E9f0%mȉI:xA#.%i%ԣgh8DKO>J7ßϷ.\TّI#0x0cE0uqh B#Zg&Y{FmۉJa@I &YD4[wa(їwBᄧsHR.q(e,JB 6ԣd?Z0"B$/.lLt\Vw.겘Jzix`Aoq F{0YH'wGq_n~ WDkk p ֣Η8,G)vJDk42Z9?EXIFH)?#R,VWuǀgv* "3bf4si?,Cbe.LsnD"]hL?Ŧ.ؗL ,jPjc)[ q$&Wdd@2 |gG KF&(ZvW{r$Ynp6r'-J7P O6#Ŭ3 68Ψ2Ѯγ`Q sQ.x.cJ&7SFX;22 dle|EoU'G"{StBl8:|%:bMlk7-N5(|?1E]G*o:槔N rS} AVeT:CLDɦh.r%dZU< ÓpkOSLA\g 9O ug]3~iK UCS/KՕDž'oi0T=iU6^a+jѫ3}sj㖍s":V Kbe: StP%f@ ͨ 7i#3"L,5#^Ony_:|h,#hiHi]./ j;z52jZ'Xzl|\.)긤(_I1Z>!I ۚy0Ik'n AňRq(BsF|%5].[))ۡ|]6Dv NfZG dJeSQkЎ2 ܶknc#QKc͡!0]2z<>ҫY롾Z^%07ceEfѸUxJxYY&;5 R24CY Ckߤկ/[iCwХ5 ={2g;uq g,e񹜝}i)?3e ==ɂn]/> N٤qq \Y/{P,,4ll*Ac,N{Ьd%`чnAF;?UXIsJkc£irKV.#k,![oHdjqn`vvl>˝xJꦰ6$#5xnG$lo8(P7.: __: 7uEK3m 8.x C̰: }VXT?vE&^@;7E1hczHVSrq VO (M3Un{w'ٷ?󅲷WOMɆ2O َtэ>]#[ǹS ׭8n"dS;hڑ,=1nϝ77(_ E*C>#.IF#D%,&Ëg%l`m yDJv|Z:%U[-dz I¤喂tEEϸyo/l{e 7I{?́&"=d XN.ABSe Hp58]ILje|C iot@ #U3=O\۬ˊa=|u`236𧇿a(]ZR5s[ 2CӐ-Id+%'v(m|0/%Tu ӫ^x]skHјM!c=cgsɺ_VM"㎝XyA!~T}Fx'&Q\kkwe$(=!xe NG##ALLY#%*]oKjm믷(^ont B (l{6lb9u YEjilJ4(?uiͤos!L8^kZjS!GV<ӫ(LٽR7/M!FW!Z G9,ok '3hs |$t!r>,@*xJVbэC<ؽ Ԉ3.BQ%J$}TE#ۂ;$ c+PN =E t:9XSN$9PQ8fARHvxMT2 Ͷ9n;By('DSëʍS=GErG@*6UfBwv|b10aJ'{=8(-o1M5.0:†G1}~!gMةw%`%>}HH ~p?*Z$ +s'wt;zOq)m;7+kOHS԰1=h4am5 4S4 8Ñgc}8gh(#O9V}j"ܹmPo|s8?0}~bFVU+K F,C.*p|+PW lUl-gci̳z4~PnUsL;iu@a{EtL#Hb8=ȧID MSqT$ZHDRC][bf;}($g1RJh!HGr0DpY\ݑpa~A~3Js}{cc_A*3_5oM5LT;;fz']aۮ!n{fAfү.VIV)<)hN$[V_I[1~"6*pއ5Rb ?YJSž9p^B% OWZѧ?BV,oJϝжpqMj(C|w0ϥQfTZ-+  }ȧPz,p=fۺ,(a?6A}UJ^]0t]kH~4}* Xdy(3:j`()d>*FϖıŘ>wU،JQ t,b&s"{4ǻ')25ʋ7g멽O?{x8Z'bP`:Rz=!.$۬ \7D\oh)Abj'.nɃX)xzs"X"smaWSN+,M5N#eS)~T^*"5Xj ^Mrrڃ'af;fqBJO.*Q+14\c I)W\q2ppe\Lt&(v (d1 ˱ߒMg {Yt:0gv Ϯ`dkf1T:Yذ 4`ZUڥRd/2*ZM " CF_nm/Kpw΁Y߯`qx[h ;,P>üogfds9. 5&hS/.6$kWv;5S"j͠DڠZA4}P>Nx$ v+Pd4c䠾g.Fų.f5v+4ȦvV9OӋwPċaHrŖr7[RJ",hrYnihhbSQZhkڑL&_wFYU\9.W@b^ȘԓQFm!vͯ9$Q9D6.@/enɖXD!y7 ?0C+Ɋx.1ʿ0y>7}ںk z5x9{u!v9_p/֓Rwf=-WE&$M(4 p9n*)'rur.3gY">'iL;yWZML3G]]ILtysQ\ r>=i!Ta?X2mvEg΂nڐ<DIMuoXg%g}r33=BPwk<++7Phc 9gg5x 2GG&/ ?kg#NiyDAr}X^IB /YhD ԗMc7mrWPܕR&Ko8 #s):}h.)>W@Ǵ=6U i+^]^_8NcyIԪh;_I}JRhm& ؋b}cjZ?*NQ_.֛~ qW^zbdayi~1=4%3L݉*I/f2gFd&'.m nrrN@6]hlEiI.ڋU~xl?LӺѦ2 C2KA| ^`ws]g`6-{"OxmQQfS #Gn';+jZy8?1S pHfQ͜>^U@ܰWVA,g&W{T|tf#5 YGaXgw@#n@$6DnNő1kd@ b\Y(h9Vr z PDJ9fVZV% 8-4yȉk GA 9kqv4-Ukn0\pmI"/ε\Y}?x>Z]'<~/',%{|?5Ƞ8d``k0s y?=a|-_(] &+O'oC\)Z.% K}%3g'X/8qHOF8hXxkA;:usO`W'[e [ğ s']LjCyw.j/܌nCeG4'*5QFL,- pw|# Ù#Iz_GmǕW -t?) *K |rf;l9{q5/[Fır[> n\:9mwm֦80@,LQ9rp:vV{u\h}Tw]J\+Mf.s tj*2k?ud~8n4J><[6"Cu Ǭhö`>@F ۇ_QFUZsiP8my?2|⬫s)hun;!pob.speB'LHXvhkGN䳚5X 0j=Bfs_krՕ^ҧgnt19QS_Lb:< :E={#]ȍgc&o2q'a"wͥDUme,jN o],%8Khɏ|޽d!>v;~z҄.9}}.0}fy.B3s[@ N qUnQx/iIT4?˞@r=J^sO/_Y_3CPNxUbOr"; U1gԻBGn@ R[8*M1Yf L&l@/w?]a8nGD37k7,m'(q xPy6$-`0a6+Ze7<iVA,Lvf%A 쭻{=9kGD\+Mu  };Ej [> 7Wbg?ҵ%&HiJ} ܢ79+1ED]=C~Ҿٶel23R=y)>\ヤS=ITf_nVΠ7ďR{Nx%bB!vzKtizm-9xm]txf-abw|',96:jcbabbv^`_=m0e5V6?JgCn9P' f PC@_vCDYfl1  6FH ,Й9-TT(DJVUbl뒿e7Hq/]eC^4CܵÛ>859٭b==E4mt?r1Z*qee%WSw>%鼂1VCT Re苰pf;}\,Lo!96_l{8HMgRȯ d*@+n$NsvƲ̠vS>lC?3V `~?_CIVWZ-t 6 xő`-dЈa>{3O,o v ڸUGRtSX7|_{,q ~^h?@$= +.(H'Ntk>B~Y7y:KD ـE0.]~ [%cpHJn`yCɲȝ-B[pz~UL?2r_,]MP-FZ\E2kF9/Bbb:Y騔Qk %M|GMsL͚CK;-^c^ZA·9TY9Ұ7E:44x2mDŽCPkʈWg.dKl@|X'a{Dr}2U!`~\=3LGiFF) [ Uf?<+9S_#}oRRzLRopba=`d>Q Dv'\\C:Lñ= q JVl+ɖ1|wyDq[V j=s/A.VC>AX?@sm a󻃭^ ,]$vpA Vpu"X]_vFaϑ{,Na *%q+r [H{Y+0Mvs!R.=oyim]GۿZ]C"KeV@E9|>yCcةp~ǥ;B lIv#udL(h%Dru_zAwr! Luɽv \rhř1q]C[fY@`oZ!,!/DƱX^T+5չ4#uBgo k## 3Ţ9h"2Z!_sk\Xp,V{Z/ڊqO!+)L`h9jTa3#atc+J.](Amud'y|IʮBŀ\5 [dWt6OM(gjE~tc)ǦU 3|Cĩ_a^%ki5FH0`nȤ:,N וυqSaA˪ Xa09ҥdg6_5UcvsKVsH)MN0 <4O klH1^`` WX_J$-a):2(̾sB3OrmԉS9V8aoB%]A\&V+kc`twxfM͐Kn4JC Iwgm&Q!6O]O?sgPQ5O=ҴA>˜^%S LӂMaOxt~d91S}]n]}"8]c1<ź}& *ph+2@ϥFlpz\OTXNSJye:̡giY)| Ƭm*;k-elϳ ӯ%4o4 iat,œF'PVaZ4\|}(Gf\C8PYt+k \l.Z a0HםS0rΎL5J_>7hXam9X܋9nr9P)ǰN2ґA.ρ̮8>J_=5&:%7t7=ētaA^d ↼,sz 'WQr۔;`I䍸FlUvƨTn:(X2{-n?A,q|S> 94jjAX@w-&)O9kljeՍ~;!;D+SnM2m5a ѧ #L NAU+q.\eUgӫpYh:S k[,x&-E 8r `y7hef oL`EW>-V2 X˟!& %SM+J~y1-UkHƏ1vcAoGL.CϩOp$A6?*vɴ. 1kI җ)UU2Ins]RklWʯm8,DJ\NOL7f55Y|(#PKKg+"x.MBYqYL C uvSݸ6Y wLCCPt'CǖΰFGJJ*o/.߬2w#:3v<  &Ps l6r*ڰ u$"9wePs,,],ox=fy䟌ɡ7LTξv!4\qnti`٠wSbiݎrE'bygy^2a\zt=J(bf#:4AN!ʤgaBNrxy-ߍj1oSdUW&Y.GQ; 3L VHP"> tUD;EKƸNfRr .4 mk@&oKx)ßV=pK\ AsE"   vLRTz[#D~PDC@Zmi g%JJlȱ;/8B=7/"iDJȬWBs,o~@kFҴp >E_5^*;em ;! vz|{x/6 {3~N793s/Z:^,qruyY`4.^J!Ok1LɩVB8U{Eh_~TXoK/l )B$$2hGol>VQ^)Ə M̝4|yKj'^<-Cxi "qYQk#Lq=,QJ-׌ML i|8ÂդDH퇲:#zЩN`zR9r ١QG1|ra@=7PjiDKKETy08DF̔[m,c@ҍ 7ѸmI0?$sn/bFtG2n.m,0|oo0fyo!YMbL>.$z}HMЭC߻F:B^s݂)7n5lRC;àL՝C+~uK,ങś޵s/c¹DR6 dz/ F>?%Je [Ӳ>NHv ze㮑ظP6NLY/|Ekm{PHTl\L%Gs  ֊qē >*(;ԟbcЮ\b;Y>u=)dP{.ʤ`>x`K\M|Ov@$V&9OY=yʝpC Q 8vlH~ Ԍg[Q1",ߏ ]'1>;nK-&SZ;nzv3e3L%cܷn>}8ڳݾGӅ{URZ&{luz_xʭ`q 9U3UQxuQfs?'RQrp&˒y}Een  M"Iz;1LI5 sGaI,9~)6u$iYY䀅VB4]PεQ rv;o#)0_Ɍނ|}kbM\,RT'"WE-f)_-c^AލZ l[>Wo;Jm]TTLL l._|Bs`' tSnc>-6G*>wg?i~v7W,G0ZOw;Od B]|Ǭ3uk~*d}?|bd@d)Hq-f#! }:sw>5KW Ԅ3:?ffFTOغaDҔ Z5>k.%D?EPӗ=%_#>sDi9lNaja8EwEEA++fPU;/n7 n9=aC^YY*{"M]l>K^3=~E?oА3@mچ3oa` /ޯ{ \ngJ'߼i*H条uԎBɍN MʠutLR*Œ@wO sA0lbв?;Ѝ(lq6S>f?hiSW+wOe7->&ȑ S%!uGX fmZZ7sglF;'.,tR5&ijX9Т})~ r-b12AAG?foZyLc09so?hQˁ1>FGE=:Y[m>"0I2T`kG'lp1YW98zs˨p.oU`\4nd27L3oj@c&ߡ$s&檜% c;@s r Fʋ Ѡh7Ah-0`@vEj زF~6W6]ܢ}z'1af hXfsFX!Rsjv*Xu!) Hi\456  p 1?Yp*<8hjcLͿi1ef~ZQTw27A5 78k>ziSpl%"[?bUup)' z|Dz7Rc[[(%w,B3J#I:/缗<"r-&LHQb:$<)\'q숓PDӄb JC:C-fňőHOJ/@`Xo6rF6nȟ,>:39Ujʟr=ki1{&# E;2Y1 ܊G'GUSTBFw_Qsx;KV1j p]SXEԾ(5K*ys@rR]W0C+X2 wQGsto^whIUl7ʡ=۰:+c\2jw8{QE]$qYPtFXx،@ɒP]/"lٙV:' SVo\!k/$3ۇ6R7Pa n(h;1Ţ`w ‚ܽd$Gl7/A]&$\t X#'Uw[koyyW1~.r Tjp⺚FM M/7}-Mz>k<5e :h[(\TVǿRA;2,/.rAqM,ًkr5[7\cVГMA&;D9DT$w1:e`A;~Ql~J;nmS&>3|T#b J*e[Q&ߤ6퉫>TH+O 'lIB]_ UC8WF(P萫U_EyXcQ%JpjRPmiEedWxAK6Y<IM:icY^FkǭQ@ĽUWM,a&zз<[ղ<'4 hR g #Y>iXDM9CHMzFƭDpO w e;]Q-DZA8燷!|i qUNaWks8KgiE_>$g~7> K6f4+>F7(RXe]`[l "9n+a9IswjXE):j({¹< mbQv$1y'` iQɓ8zuFѠ+c8Q.OeִA&QZisCufP%8S 08t)?bO$5*-/!u\tn7mBXox&6]vy[ESnΗi*ic{(ň+Y2| Z&6pRCDI]"?(N{qp3H{@yټ_#Di[E #LEe.q;YL-Δɚ M?)FӪ>Y烞 V/2X;WuE, N/|7Y;6~9`rڨ'aӿ&ݗ-,zG Q?Fs=N[8dVS#Jjv(tRqiUoPz(~ޚ$k^9RS Cy8My m B ^̪!4/LL"0W9b2͟ +sbA#J $;30e-陷:Dڹ2^~g͎dXv]δ~Cʠ1{off 2 s{9%ⵆ?pXQє2"|--̛qCJ:.G] '-S' 4| KuIn|Ĉ -h\Oj&v=y(Of[O*s;'W'X:eg;?F fS="^{EX瑾!:%JsG";~$-d~f:'sRPl֕81<]i }BL:RQB8-G)Nz 0OhM]nMsW{80dF P6%d"r 2n&`C.;J7GG]rg@x,46"EO{DثXߙ9ȝSj$w~xLS8(TX0S-.9ى;?| +/z;zD` ?EW^_K*aF<=[!EOɫM5bczۜ+`v5ZpWѤ \``('+wx9xݠ_lϹ0 4.Gǰqf 9?N WsSMg8w8FFRa֚ZeB#A>E,/Oq:< 硷??h(dNm vE_{dߒy t)hwΊ@|'7 t;@- Yg>?ACDq~\NMYC/b9\f7*3٩`.mԀ =%/d}@ůJ{8[`7k|!!+dMM(I|s$!7Y+Uԕiˊ!g2~rƢ"CX /9&̋\mE1EhbkB Dž aYo:kJC6| ~Y5w&d$ܧV (5J a̢ !5F.{@ 7^;aHc`FYGwa${sa0LOFѠoT\̪*;W`3.3[MBh|(HZa^T0+c H漗Bs["/-Ս϶? d%!34ȎG.&:31ez1f) ļA\Ϩ}soB6U.HcH1d]sC zVCWoK\wfeʬAD(zFm@Gj{H֨ zUcٍDFe-p9EȁgcF+@iHiKMz]?R碍7d\ -T4 L}>G0?iWd0 yc0څ,IlNM/P2y*,2zPJa}U@6InPٺΣltKjgx2C:@l+O1k3Nu8K\p=iIExw6g={{6;Z|zrHzU( 8iQ+qDMTfvMgqck=&-5* *aXɸGF*-F~?[=F;|L7A5p>"G8w%: B/)%hl12Cϊ[ OPFyr( gMS6{Fh Ti򰑸 ] YK/4F*RSGHHOAglz(V%иlڔq̌(SV7nfnAّFǿaBB }/dH fhzyfVA\zj>Nܙ#Q ~b Z$D. =ld~ czͿ,~rOSHBsJ{_"EGбoU ňȣˈE'cp/Q+ .ÚgZ\%6]N!M~tՔ̫+2(/ȁUm үh3 *7K[+ ;OG2d6Oخ״!\?IQAl`䳚.O'm{/[a 9sj#5 <[@ߖoŦDzWBO@eִ7k@02k]olzȃٱ)AkY[ ?yU":H;ef+Mf1uV#v4 ו44e)F+㛽@i%?A?GW&@,G_Vl]%0r؟]?ypΞ!@ Wy}!wVanܯ}3OCp Bn@LѦ9 +iFof06;Ս}=8ǒq.de^z@X^:J`2%slBH M Ø^_;.FgI94Bť:$5xd-@sVӷ}3o"1<6M]tQٸ?ls%=>2 Yj;Ew|ӯ@A*dPD "˕lz} 2ou@s~BJi$QZ]=1=!rEH53ƣ~/玾# DG|1$;3@@ z)t';Mq.Hzy*?ٮC7Inj0?C"Gg0BF2s^5)\jyI# \ohEF2OK#bْwڸ4 (`%K<׻21&k+ݮ6 }~sI2kI篍|C|{ 롎40~j3c3b!5$Êl5N[0뾇OydYpR?\v(q%qzJnAG>fzOފ`(ЎrT1Y3ϴp4*]nN>~(ٙ.YZs%v|n2cEBFGp/)#Nޥ̀ULty{w[sFD@u1q->5>DE0"n- HE;oԂ?|&Ի='vZ4>664.dl°RwB[ '*e(n}&쑀0eEoGI+%6"BWʮ^bnľ2,xՊhڔ߉zQ?##gB1ahD[$nREsQ69,DM\]Nc 6*z@S+T-3O3%} 0T4wtW߆2nYHZ.7 `5}SoЍJY)lоgK-,NE߀-pݩc+)so iwrw:h2"kbp"?C\qAL=ie-T_һc#0𹘯gև}'>?6hfvМِ%k4/n0ffE X<8An0f)߳'hkElv`eaFbLUN4;_H1Wxfyt!L)5&"N9] 4ZPaZ*Z`Ӓ G tv~TP G 62jgCo'X~0r |l < ?4ږ4j<NJϙPK(q2:>jǁ駉O/wE77hUČV3*+7_ 6a`XRd=uݬdK[wvs?=[,?W_r[ e Aya*X|Yc$瀰ªEUcő-rQܷE$e&$9jϮbH.>fE2mOj͈ńz|{j ač !z-hH];Cv 郛 Gq2 -r-LNR4Vp2<\A7krbdY)3NyXl2*:J`U{FKy-UWPfحj+Hx/4x7g;ÑOjpΝD JΛP$KyI$ =^`YF&oK}aj2OL'E3Y"ε< O9QІ1\8t] q : ܟΒ2S:0:: >w6 kױa0qkA݈sy1.Ԍ$@86pVX4Xyң8,1 b#abG`0 [B#a'pݵ"O^ay{ɔV>;yqzVtPxr|57E"" ->3] !#|y&}n KmƁU~>wu0[?ߦj:4.ZQӋ2~VlYb32W׍ Fb_-3[/( %BƄfBZUGQ L6!"dAS#E#Cqz\|'a8B{`:^ o pEu" RF)-P e#1' h$`L7j%j{Ck?V@P0=g,8vf[u@_녏ո5 F^MTН $àH&>;1}fN !]E)m.}u {tEѦztCnuR!Np0H Q>=/*FVzij~&J 2Žuce,Ag@%#}=2]gDًc"sG6xHyuWʓf^îD踍"?R.qݗao3ep5Ofʸ