libopenssl-3-devel-3.0.8-150400.4.42.1 >  A eTp9|tPjs<~n ,S. C̅&L6vn9L`>7#i8;3OS޷IR)[;[F&5dj!)mN#2V̡.)aD5|f(ǂyza9ǡ:t2CQ~41~Q]NZFkKV?Ubzq% A#+OgދCHaӌH{q[g$X* 0#c~x@XWLζ\Ggލ9. ,D/ ͻ!vnmHvz7v4Y\W2l epahy]0H*+GǡbK"XbjCo Ofw5.cVcFD>pDE ?Dd ) G '3LR\    + +-03356P 6t 7. 7T7d7(787<98<:=<F/,G/DH1|I3X4DY4X\4]6^;b< c<d=6e=;f=>l=@u=Tv?w?xB,yDd zDDDDDDDDClibopenssl-3-devel3.0.8150400.4.42.1Development files for OpenSSLThis subpackage contains header files for developing applications that want to make use of the OpenSSL C API.eTʗh01-armsrv3SUSE Linux Enterprise 15SUSE LLC Apache-2.0https://www.suse.com/Unspecifiedhttps://www.openssl.org/linuxaarch643a [J \zRH_!-( qVf94]k: X!M; 0"ciiJ U#x] 6'~*"}<r p2 d JKt-W=    N -m1H|2<~9Oi} ;J, (%L &K3o=|; o VA큤eTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȺeTȻeTȻeTȻeTȻeTȻeTȻeTȻeTȻeTȻeTȻeTȻeTȻeTȻeTeTȻeTȻeTȻeTȻeTȻ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.so.3libssl.so.3rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-3-3.0.8-150400.4.42.1.src.rpmlibopenssl-3-devellibopenssl-3-devel(aarch-64)pkgconfig(libcrypto)pkgconfig(libssl)pkgconfig(openssl)@@@    /usr/bin/pkg-configlibopenssl3pkgconfig(libcrypto)pkgconfig(libssl)pkgconfig(zlib)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.83.0.4-14.6.0-14.0-15.2-1libopenssl-devellibopenssl-devellibressl-develssl-devel3.0.83.0.84.14.3eRe1@e-%d.@dd!d~du@dkY@d*d*dck@ccccccccj@c@ccY!@cGbb@blb@bb0a aa@a@a7T@a@`@`P@` @`B`}p`v@`/@`&m__H@_@_@_@_9_-B@_@_^@^@^@^^@^@otto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.comdanilo.spinella@suse.comsimonf.lees@suse.comsimonf.lees@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comcallumjfarmer13@gmail.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comjengelh@inai.devcizek@suse.comvcizek@suse.comvcizek@suse.com- Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch- Added openssl-3-use-include-directive.patch so that the default /etc/ssl/openssl3.cnf file will include any configuration files that other packages might place into /etc/ssl/engines3.d/ and /etc/ssl/engdef3.d/. - Updated spec file to create the two new necessary directores for the above patch. [bsc#1194187, bsc#1207472]- Security fix: [bsc#1216163, CVE-2023-5363] * Incorrect cipher key and IV length processing * Add openssl-CVE-2023-5363.patch- Security fix: [bsc#1213853, CVE-2023-3817] * Add test of DH_check() with q = p + 1 * Update openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213853, CVE-2023-3817] * Excessive time spent checking DH q parameter value: The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security fix: [bsc#1213383, CVE-2023-2975] * AES-SIV implementation ignores empty associated data entries * Add openssl-CVE-2023-2975.patch- Update to version 3.0.8 [bsc#1207541, CVE-2023-0401] * Fixed NULL dereference during PKCS7 data verification. A NULL pointer can be dereferenced when signatures are being verified on PKCS7 signed or signedAndEnveloped data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available the digest initialization will fail. There is a missing check for the return value from the initialization function which later leads to invalid usage of the digest API most likely leading to a crash. ([bsc#1207541, CVE-2023-0401]) PKCS7 data is processed by the SMIME library calls and also by the time stamp (TS) library calls. The TLS implementation in OpenSSL does not call these functions however third party applications would be affected if they call these functions to verify signatures on untrusted data. * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. ([bsc#1207533, CVE-2023-0286]) * Fixed NULL dereference validating DSA public key. An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. This function can be called on public keys supplied from untrusted sources which could allow an attacker to cause a denial of service attack. The TLS implementation in OpenSSL does not call this function but applications might call the function if there are additional security requirements imposed by standards such as FIPS 140-3. ([bsc#1207540, CVE-2023-0217]) * Fixed Invalid pointer dereference in d2i_PKCS7 functions. An invalid pointer dereference on read can be triggered when an application tries to load malformed PKCS7 data with the d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions. The result of the dereference is an application crash which could lead to a denial of service attack. The TLS implementation in OpenSSL does not call this function however third party applications might call these functions on untrusted data. ([bsc#1207539, CVE-2023-0216]) * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. ([bsc#1207536, CVE-2023-0215]) * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. ([bsc#1207538, CVE-2022-4450]) * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. ([bsc#1207534, CVE-2022-4304]) * Fixed X.509 Name Constraints Read Buffer Overflow. A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. The read buffer overrun might result in a crash which could lead to a denial of service attack. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. ([bsc#1207535, CVE-2022-4203]) * Fixed X.509 Policy Constraints Double Locking security issue. If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup. ([CVE-2022-3996]) * Our provider implementations of `OSSL_FUNC_KEYMGMT_EXPORT` and `OSSL_FUNC_KEYMGMT_GET_PARAMS` for EC and SM2 keys now honor `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` as set (and default to `POINT_CONVERSION_UNCOMPRESSED`) when exporting `OSSL_PKEY_PARAM_PUB_KEY`, instead of unconditionally using `POINT_CONVERSION_COMPRESSED` as in previous 3.x releases. For symmetry, our implementation of `EVP_PKEY_ASN1_METHOD->export_to` for legacy EC and SM2 keys is also changed similarly to honor the equivalent conversion format flag as specified in the underlying `EC_KEY` object being exported to a provider, when this function is called through `EVP_PKEY_export()`. * Removed openssl-3-Fix-double-locking-problem.patch, contained in upstream. - Update to 3.0.7: [bsc#1204714, CVE-2022-3602,CVE-2022-3786] * Fixed two buffer overflows in punycode decoding functions. A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. An attacker can craft a malicious email address to overflow an arbitrary number of bytes containing the `.` character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). ([CVE-2022-3786]) An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution depending on stack layout for any given platform/compiler. ([CVE-2022-3602]) * Removed all references to invalid OSSL_PKEY_PARAM_RSA names for CRT parameters in OpenSSL code. Applications should not use the names OSSL_PKEY_PARAM_RSA_FACTOR, OSSL_PKEY_PARAM_RSA_EXPONENT and OSSL_PKEY_PARAM_RSA_COEFFICIENT. Use the numbered names such as OSSL_PKEY_PARAM_RSA_FACTOR1 instead. Using these invalid names may cause algorithms to use slower methods that ignore the CRT parameters. * Fixed a regression introduced in 3.0.6 version raising errors on some stack operations. * Fixed a regression introduced in 3.0.6 version not refreshing the certificate data to be signed before signing the certificate. * Added RIPEMD160 to the default provider. * Ensured that the key share group sent or accepted for the key exchange is allowed for the protocol version. - Update to 3.0.6: [bsc#1204226, 1205476, CVE-2022-3358, CVE-2022-40735] * OpenSSL supports creating a custom cipher via the legacy EVP_CIPHER_meth_new() function and associated function calls. This function was deprecated in OpenSSL 3.0 and application authors are instead encouraged to use the new provider mechanism in order to implement custom ciphers. * OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and EVP_CipherInit_ex2() functions (as well as other similarly named encryption and decryption initialisation functions). Instead of using the custom cipher directly it incorrectly tries to fetch an equivalent cipher from the available providers. An equivalent cipher is found based on the NID passed to EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a given cipher. However it is possible for an application to incorrectly pass NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef is used in this way the OpenSSL encryption/decryption initialisation function will match the NULL cipher as being equivalent and will fetch this from the available providers. This will succeed if the default provider has been loaded (or if a third party provider has been loaded that offers this cipher). Using the NULL cipher means that the plaintext is emitted as the ciphertext. * Applications are only affected by this issue if they call EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an encryption/decryption initialisation function. Applications that only use SSL/TLS are not impacted by this issue. ([CVE-2022-3358]) * Fix LLVM vs Apple LLVM version numbering confusion that caused build failures on MacOS 10.11 * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fix handling of a ticket key callback that returns 0 in TLSv1.3 to not send a ticket * Correctly handle a retransmitted ClientHello in DTLS * Fixed detection of ktls support in cross-compile environment on Linux * Fixed some regressions and test failures when running the 3.0.0 FIPS provider against 3.0.x * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fix UWP builds by defining VirtualLock * For known safe primes use the minimum key length according to RFC 7919. Longer private key sizes unnecessarily raise the cycles needed to compute the shared secret without any increase of the real security. This fixes a regression from 1.1.1 where these shorter keys were generated for the known safe primes. * Added the loongarch64 target * Fixed EC ASM flag passing. Flags for ASM implementations of EC curves were only passed to the FIPS provider and not to the default or legacy provider. * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms - Update to 3.0.5: * The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue. [bsc#1201148, CVE-2022-2274] * AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation would not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. [bsc#1201099, CVE-2022-2097] - Update to 3.0.4: [bsc#1199166, bsc#1200550, CVE-2022-1292, CVE-2022-2068] * In addition to the c_rehash shell command injection identified in CVE-2022-1292, further bugs where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection have been fixed. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. * Case insensitive string comparison no longer uses locales. It has instead been directly implemented. - Update to 3.0.3: * Case insensitive string comparison is reimplemented via new locale-agnostic comparison functions OPENSSL_str[n]casecmp always using the POSIX locale for comparison. The previous implementation had problems when the Turkish locale was used. * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. [bsc#1199166, CVE-2022-1292] * Fixed a bug in the function 'OCSP_basic_verify' that verifies the signer certificate on an OCSP response. The bug caused the function in the case where the (non-default) flag OCSP_NOCHECKS is used to return a postivie response (meaning a successful verification) even in the case where the response signing certificate fails to verify. It is anticipated that most users of 'OCSP_basic_verify' will not use the OCSP_NOCHECKS flag. In this case the 'OCSP_basic_verify' function will return a negative value (indicating a fatal error) in the case of a certificate verification failure. The normal expected return value in this case would be 0. This issue also impacts the command line OpenSSL "ocsp" application. When verifying an ocsp response with the "-no_cert_checks" option the command line application will report that the verification is successful even though it has in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result. [bsc#1199167, CVE-2022-1343] * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the AAD data as the MAC key. This made the MAC key trivially predictable. An attacker could exploit this issue by performing a man-in-the-middle attack to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such that the modified data would still pass the MAC integrity check. Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0 endpoint will always be rejected by the recipient and the connection will fail at that point. Many application protocols require data to be sent from the client to the server first. Therefore, in such a case, only an OpenSSL 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client. [bsc#1199168, CVE-2022-1434] * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory occuppied by the removed hash table entries. This function is used when decoding certificates or keys. If a long lived process periodically decodes certificates or keys its memory usage will expand without bounds and the process might be terminated by the operating system causing a denial of service. Also traversing the empty hash table entries will take increasingly more time. Typically such long lived processes might be TLS clients or TLS servers configured to accept client certificate authentication. [bsc#1199169, CVE-2022-1473] * The functions 'OPENSSL_LH_stats' and 'OPENSSL_LH_stats_bio' now only report the 'num_items', 'num_nodes' and 'num_alloc_nodes' statistics. All other statistics are no longer supported. For compatibility, these statistics are still listed in the output but are now always reported as zero. - Update to 3.0.2: [bsc#1196877, CVE-2022-0778] * Security fix [CVE-2022-0778]: Infinite loop for non-prime moduli in BN_mod_sqrt() reachable when parsing certificates. * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489) to the list of ciphersuites providing Perfect Forward Secrecy as required by SECLEVEL >= 3. * Made the AES constant time code for no-asm configurations optional due to the resulting 95% performance degradation. The AES constant time code can be enabled, for no assembly builds, with: ./config no-asm -DOPENSSL_AES_CONST_TIME * Fixed PEM_write_bio_PKCS8PrivateKey() to make it possible to use empty passphrase strings. * The negative return value handling of the certificate verification callback was reverted. The replacement is to set the verification retry state with the SSL_set_retry_verify() function. - Rebase patches: * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * openssl-CVE-2023-0464.patch * openssl-CVE-2023-0465.patch * openssl-CVE-2023-0466.patch * openssl-use-versioned-config.patch - Removed patches: * openssl-CVE-2022-0778.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-1292.patch * openssl-update_expired_certificates.patch * openssl-3-Fix-file-operations-in-c_rehash.patch * openssl-3-CVE-2022-1343.patch * openssl-3-CVE-2022-1434.patch * openssl-3-CVE-2022-1473.patch * openssl-CVE-2022-2097.patch * openssl-3-CVE-2022-3358.patch * openssl-3-CVE-2022-3602_1.patch * openssl-3-CVE-2022-3602_2.patch * openssl-3-Fix-double-locking-problem.patch * openssl-3-Fix-EC-ASM-flag-passing.patch * openssl-3-Fix-SHA-SHAKE-and-KECCAK-ASM-flag-passing.patch * openssl-CVE-2022-4203-1of2.patch * openssl-CVE-2022-4203-2of2.patch * openssl-CVE-2022-4304.patch * openssl-CVE-2022-4450-1of2.patch * openssl-CVE-2022-4450-2of2.patch * openssl-CVE-2023-0215-1of4.patch * openssl-CVE-2023-0215-2of4.patch * openssl-CVE-2023-0215-3of4.patch * openssl-CVE-2023-0215-4of4.patch * openssl-CVE-2023-0216-2of2.patch * openssl-CVE-2023-0216-1of2.patch * openssl-CVE-2023-0217-1of4.patch * openssl-CVE-2023-0217-2of4.patch * openssl-CVE-2023-0217-3of4.patch * openssl-CVE-2023-0217-4of4.patch * openssl-CVE-2023-0286.patch * openssl-CVE-2023-0401-1of2.patch * openssl-CVE-2023-0401-2of2.patch * openssl-Update-further-expiring-certificates.patch - Enable tests: test_req test_verify_store test_ca test_ssl_old- Security Fix: [CVE-2023-1255, bsc#1210714] * Input buffer over-read in AES-XTS implementation on 64 bit ARM * Add openssl-CVE-2023-1255.patch - Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Update further expiring certificates that affect tests [bsc#1210060] * Add openssl-Update-further-expiring-certificates.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- Security Fix: [bsc#1207541, CVE-2023-0401] * NULL pointer dereference during PKCS7 data verification * Add patches: - openssl-CVE-2023-0401-2of2.patch - openssl-CVE-2023-0401-1of2.patch- Security Fix: [bsc#1207533, CVE-2023-0286] * Fix X.400 address type confusion in X.509 GENERAL_NAME_cmp for x400Address * Add openssl-CVE-2023-0286.patch- Security Fix: [bsc#1207540, CVE-2023-0217] * NULL pointer dereference validating DSA public key * Add patches: - openssl-CVE-2023-0217-1of4.patch - openssl-CVE-2023-0217-2of4.patch - openssl-CVE-2023-0217-3of4.patch - openssl-CVE-2023-0217-4of4.patch * Provide the binary der file for the test 91-test_pkey_check.t as openssl-CVE-2023-0217-dsapub_noparam.der.tar.xz- Security Fix: [bsc#1207539, CVE-2023-0216] * Invalid pointer dereference in d2i_PKCS7 functions * Add patches: - openssl-CVE-2023-0216-2of2.patch - openssl-CVE-2023-0216-1of2.patch- Security Fix: [bsc#1207536, CVE-2023-0215] * Use-after-free following BIO_new_NDEF() * Add patches: - openssl-CVE-2023-0215-1of4.patch - openssl-CVE-2023-0215-2of4.patch - openssl-CVE-2023-0215-3of4.patch - openssl-CVE-2023-0215-4of4.patch- Security Fix: [bsc#1207538, CVE-2022-4450] * Double free after calling PEM_read_bio_ex() * Add patches: - openssl-CVE-2022-4450-1of2.patch - openssl-CVE-2022-4450-2of2.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Timing Oracle in RSA Decryption * Add openssl-CVE-2022-4304.patch- Security Fix: [bsc#1207535, CVE-2022-4203] * X.509 Name Constraints Read Buffer Overflow * Add patch: - openssl-CVE-2022-4203-1of2.patch - openssl-CVE-2022-4203-2of2.patch- Enable zlib compression support [bsc#1195149] - Add crypto-policies dependency.- Fix SHA, SHAKE, KECCAK ASM and EC ASM flag passing (bsc#1206222) * Add patches: - openssl-3-Fix-EC-ASM-flag-passing.patch - openssl-3-Fix-SHA-SHAKE-and-KECCAK-ASM-flag-passing.patch- Fix X.509 Policy Constraints Double Locking [bsc#1206374, CVE-2022-3996] * Add patch: openssl-3-Fix-double-locking-problem.patch- Fix X.509 Email Address Buffer Overflow [bsc#1204714, CVE-2022-3602, CVE-2022-3786] * An off by one error in the punycode decoder allowed for a single unsigned int overwrite of a buffer which could cause a crash and possible code execution. * Also fixed the ossl_a2ulabel() function which was broken and also contained a potential buffer overflow, albeit one byte without control of the contents. * Added a test case that errors without the CVE fix and passes with it. * Add patches: - openssl-3-CVE-2022-3602_1.patch - openssl-3-CVE-2022-3602_2.patch- Added openssl-3-CVE-2022-3358.patch * [CVE-2022-3358, bsc#1204226] * If a custom EVP_CIPHER object has been passed to EVP_CipherInit() then it should be used in preference to a fetched cipher. * We also fix a possible NULL pointer deref in the same code for digests. * If the custom cipher passed to EVP_CipherInit() happens to use NID_undef (which should be a discouraged practice), then in the previous implementation this could result in the NULL cipher being fetched and hence NULL encryption being unexpectedly used. * Sourced from https://github.com/openssl/openssl/commit/5485c56679d7c49b96e8fc8ca708b0b7e7c03c4b- Encrypt the sixteen bytes that were unencrypted in some circumstances on 32-bit x86 platforms. * [bsc#1201099, CVE-2022-2097] * added openssl-CVE-2022-2097.patch- Fixed Resource leakage when decoding certificates and keys * bsc#1199169 * CVE-2022-1473 * Added openssl-3-CVE-2022-1473.patch - Fixed Incorrect MAC key used in the RC4-MD5 ciphersuite * bsc#1199168 * CVE-2022-1434 * Added openssl-3-CVE-2022-1434.patch - Fixed OCSP_basic_verify may incorrectly verify the response signing certificate * bsc#1199167 * CVE-2022-1343 * Added openssl-3-CVE-2022-1343.patch- Added openssl-3-Fix-file-operations-in-c_rehash.patch * bsc#1200550 * CVE-2022-2068 * Fixed more shell code injection issues in c_rehash- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Security fix: [bsc#1199166, CVE-2022-1292] * Added: openssl-CVE-2022-1292.patch * properly sanitise shell metacharacters in c_rehash script.- Security Fix: [bsc#1196877, CVE-2022-0778] * Infinite loop in BN_mod_sqrt() reachable when parsing certificates * Add openssl-CVE-2022-0778.patch openssl-CVE-2022-0778-tests.patch- Fix conflict with openssl and libressl- Remove /etc/pki/CA from the [jsc#SLE-17856, jsc#SLE-19044] openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove unused patches- Ship openssl-3 as binary names [jsc#SLE-17856, jsc#SLE-19044] - Use openssl3.cnf * openssl-use-versioned-config.patch * fix-config-in-tests.patch - Support crypto policies * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove obsolets, not ready to force an upgrade yet- Update to 3.0.1: [bsc#1193740, CVE-2021-4044] * RNDR and RNDRRS support in provider functions to provide random number generation for Arm CPUs (aarch64). * s_client and s_server apps now explicitly say when the TLS version does not include the renegotiation mechanism. This avoids confusion between that scenario versus when the TLS version includes secure renegotiation but the peer lacks support for it. * The default SSL/TLS security level has been changed from 1 to 2. RSA, DSA and DH keys of 1024 bits and above and less than 2048 bits and ECC keys of 160 bits and above and less than 224 bits were previously accepted by default but are now no longer allowed. By default TLS compression was already disabled in previous OpenSSL versions. At security level 2 it cannot be enabled. * The SSL_CTX_set_cipher_list family functions now accept ciphers using their IANA standard names. * The PVK key derivation function has been moved from b2i_PVK_bio_ex() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. * The various OBJ_* functions have been made thread safe. * CCM8 cipher suites in TLS have been downgraded to security level zero because they use a short authentication tag which lowers their strength. * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings by default. * Parallel dual-prime 1536/2048-bit modular exponentiation for AVX512_IFMA capable processors.- Update to 3.0.0 * The full list of changes since version 1.1.1 can be found in: https://github.com/openssl/openssl/blob/master/CHANGES.md#openssl-30 * OpenSSL 3.0 wiki: https://wiki.openssl.org/index.php/OpenSSL_3.0 * The Migration guide: https://github.com/openssl/openssl/blob/master/doc/man7/migration_guide.pod- Update to 3.0.0 Beta 2 * The ERR_GET_FUNC() function was removed. With the loss of meaningful function codes, this function can only cause problems for calling applications. * While a callback function set via 'SSL_CTX_set_cert_verify_callback()' is not allowed to return a value > 1, this is no more taken as failure. * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). - Remove openssl-ppc64-fix-build.patch fixed upstream- Update to 3.0.0 Beta 1 * Add a configurable flag to output date formats as ISO 8601. Does not change the default date format. * Version of MSVC earlier than 1300 could get link warnings, which could be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set. Support for this flag has been removed. * Rework and make DEBUG macros consistent. Remove unused - DCONF_DEBUG, -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for printing reference counts. Rename - DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG. Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency. * The public definitions of conf_method_st and conf_st have been deprecated. They will be made opaque in a future release. * Many functions in the EVP_ namespace that are getters of values from implementations or contexts were renamed to include get or get0 in their names. Old names are provided as macro aliases for compatibility and are not deprecated. * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. This includes these PBE algorithms which use this KDF: - NID_pbeWithMD2AndDES_CBC - NID_pbeWithMD5AndDES_CBC - NID_pbeWithSHA1AndRC2_CBC - NID_pbeWithMD2AndRC2_CBC - NID_pbeWithMD5AndRC2_CBC - NID_pbeWithSHA1AndDES_CBC * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and BIO_debug_callback() functions. - Fix build on ppc and ppc64 * Add openssl-ppc64-fix-build.patch * See https://github.com/openssl/openssl/issues/15923- Update to 3.0.0 Alpha 17 * Added migration guide to man7 * Implemented support for fully "pluggable" TLSv1.3 groups * Added convenience functions for generating asymmetric key pairs. * Added a proper HTTP client supporting GET with optional redirection, POST, arbitrary request and response content types, TLS, persistent connections, connections via HTTP(s) proxies, connections and exchange via user-defined BIOs (allowing implicit connections), and timeout checks.- Update to 3.0.0. Alpha 16 * Mark pop/clear error stack in der2key_decode_p8- Update to 3.0.0 Alpha 15 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl" * Added support for Kernel TLS (KTLS). In order to use KTLS, support for it must be compiled in using the "enable-ktls" compile time option. It must also be enabled at run time using the SSL_OP_ENABLE_KTLS option. * The error return values from some control calls (ctrl) have changed. One significant change is that controls which used to return -2 for invalid inputs, now return -1 indicating a generic error condition instead. * Removed EVP_PKEY_set_alias_type(). * All of these low level RSA functions have been deprecated without replacement: RSA_blinding_off, RSA_blinding_on, RSA_clear_flags, RSA_get_version, RSAPrivateKey_dup, RSAPublicKey_dup, RSA_set_flags, RSA_setup_blinding and RSA_test_flags. * All of these RSA flags have been deprecated without replacement: RSA_FLAG_BLINDING, RSA_FLAG_CACHE_PRIVATE, RSA_FLAG_CACHE_PUBLIC, RSA_FLAG_EXT_PKEY, RSA_FLAG_NO_BLINDING, RSA_FLAG_THREAD_SAFE and RSA_METHOD_FLAG_NO_CHECK. * These low level DH functions have been deprecated without replacement: DH_clear_flags, DH_get_1024_160, DH_get_2048_224, DH_get_2048_256, DH_set_flags and DH_test_flags. The DH_FLAG_CACHE_MONT_P flag has been deprecated without replacement. The DH_FLAG_TYPE_DH and DH_FLAG_TYPE_DHX have been deprecated. Use EVP_PKEY_is_a() to determine the type of a key. There is no replacement for setting these flags. * These low level DSA functions have been deprecated without replacement: DSA_clear_flags, DSA_dup_DH, DSAparams_dup, DSA_set_flags and DSA_test_flags. * The DSA_FLAG_CACHE_MONT_P flag has been deprecated without replacement. * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC. This is a breaking change from previous OpenSSL versions. Unlike in previous OpenSSL versions, this means that applications must not call `EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)` to get SM2 computations. The `EVP_PKEY_set_alias_type` function has now been removed. * Parameter and key generation is also reworked to make it possible to generate EVP_PKEY_SM2 parameters and keys. Applications must now generate SM2 keys directly and must not create an EVP_PKEY_EC key first.- Update to 3.0.0 Alpha 14 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 13 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). To disable this check use EVP_PKEY_derive_set_peer_ex(dh, peer, 0). This may mean that an error can occur in EVP_PKEY_derive_set_peer() rather than during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 12 * The SRP APIs have been deprecated. The old APIs do not work via providers, and there is no EVP interface to them. Unfortunately there is no replacement for these APIs at this time. * Add a compile time option to prevent the caching of provider fetched algorithms. This is enabled by including the no-cached-fetch option at configuration time. * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3. Typically if OpenSSL has no EC or DH algorithms then it cannot support connections with TLSv1.3. However OpenSSL now supports "pluggable" groups through providers. * The undocumented function X509_certificate_type() has been deprecated; applications can use X509_get0_pubkey() and X509_get0_signature() to get the same information. * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range() functions. They are identical to BN_rand() and BN_rand_range() respectively. * The default key generation method for the regular 2-prime RSA keys was changed to the FIPS 186-4 B.3.6 method (Generation of Probable Primes with Conditions Based on Auxiliary Probable Primes). This method is slower than the original method. * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions. They are replaced with the BN_check_prime() function that avoids possible misuse and always uses at least 64 rounds of the Miller-Rabin primality test. * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn() as they are not useful with non-deprecated functions.- Update to 3.0.0 Alpha 11 * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*(). These were used to collect all necessary data to form a HTTP request, and to perform the HTTP transfer with that request. With OpenSSL 3.0, the type is OSSL_HTTP_REQ_CTX, and the deprecated functions are replaced with OSSL_HTTP_REQ_CTX_*(). * Validation of SM2 keys has been separated from the validation of regular EC keys, allowing to improve the SM2 validation process to reject loaded private keys that are not conforming to the SM2 ISO standard. In particular, a private scalar 'k' outside the range '1 <= k < n-1' is now correctly rejected. * Behavior of the 'pkey' app is changed, when using the '-check' or '-pubcheck' switches: a validation failure triggers an early exit, returning a failure exit status to the parent process. * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites() to ignore unknown ciphers. * All of the low level EC_KEY functions have been deprecated. * Functions that read and write EC_KEY objects and that assign or obtain EC_KEY objects from an EVP_PKEY are also deprecated. * Added the '-copy_extensions' option to the 'x509' command for use with '-req' and '-x509toreq'. When given with the 'copy' or 'copyall' argument, all extensions in the request are copied to the certificate or vice versa. * Added the '-copy_extensions' option to the 'req' command for use with '-x509'. When given with the 'copy' or 'copyall' argument, all extensions in the certification request are copied to the certificate. * The 'x509', 'req', and 'ca' commands now make sure that X.509v3 certificates they generate are by default RFC 5280 compliant in the following sense: There is a subjectKeyIdentifier extension with a hash value of the public key and for not self-signed certs there is an authorityKeyIdentifier extension with a keyIdentifier field or issuer information identifying the signing key. This is done unless some configuration overrides the new default behavior, such as 'subjectKeyIdentifier = none' and 'authorityKeyIdentifier = none'.- Update to 3.0.0 Alpha 10 (CVE-2020-1971) * See full changelog: www.openssl.org/news/changelog.html * Fixed NULL pointer deref in the GENERAL_NAME_cmp function This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME. If an attacker can control both items being compared then this could lead to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) * The -cipher-commands and -digest-commands options of the command line utility list has been deprecated. Instead use the -cipher-algorithms and -digest-algorithms options. * Additionally functions that read and write DH objects such as d2i_DHparams, i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar functions have also been deprecated. Applications should instead use the OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.- Update to 3.0.0 Alpha 9 * See also https://www.openssl.org/news/changelog.html * Deprecated all the libcrypto and libssl error string loading functions. Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL now loads error strings automatically. * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been deprecated. These are used to set the Diffie-Hellman (DH) parameters that are to be used by servers requiring ephemeral DH keys. Instead applications should consider using the built-in DH parameters that are available by calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). * The -crypt option to the passwd command line tool has been removed. * The -C option to the x509, dhparam, dsaparam, and ecparam commands has been removed. * Added several checks to X509_verify_cert() according to requirements in RFC 5280 in case 'X509_V_FLAG_X509_STRICT' is set (which may be done by using the CLI option '-x509_strict'): - The basicConstraints of CA certificates must be marked critical. - CA certificates must explicitly include the keyUsage extension. - If a pathlenConstraint is given the key usage keyCertSign must be allowed. - The issuer name of any certificate must not be empty. - The subject name of CA certs, certs with keyUsage crlSign, and certs without subjectAlternativeName must not be empty. - If a subjectAlternativeName extension is given it must not be empty. - The signatureAlgorithm field and the cert signature must be consistent. - Any given authorityKeyIdentifier and any given subjectKeyIdentifier must not be marked critical. - The authorityKeyIdentifier must be given for X.509v3 certs unless they are self-signed. - The subjectKeyIdentifier must be given for all X.509v3 CA certs. * Certificate verification using X509_verify_cert() meanwhile rejects EC keys with explicit curve parameters (specifiedCurve) as required by RFC 5480.- Update to 3.0.0 Alpha 8 * Add support for AES Key Wrap inverse ciphers to the EVP layer. The algorithms are: "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV", "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV". The inverse ciphers use AES decryption for wrapping, and AES encryption for unwrapping. * Deprecated EVP_PKEY_set1_tls_encodedpoint() and EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by libssl to set or get an encoded public key in/from an EVP_PKEY object. With OpenSSL 3.0 these are replaced by the more generic functions EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key(). The old versions have been converted to deprecated macros that just call the new functions. * The security callback, which can be customised by application code, supports the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY in the "other" parameter. In most places this is what is passed. All these places occur server side. However there was one client side call of this security operation and it passed a DH object instead. This is incorrect according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all of the other locations. Therefore this client side call has been changed to pass an EVP_PKEY instead. * Added new option for 'openssl list', '-providers', which will display the list of loaded providers, their names, version and status. It optionally displays their gettable parameters. * Deprecated pthread fork support methods. These were unused so no replacement is required. OPENSSL_fork_prepare(), OPENSSL_fork_parent() and OPENSSL_fork_child(). - Remove openssl-AES_XTS.patch fixed upstream- Fix build on ppc* architectures * Fix tests failing: 30-test_acvp.t and 30-test_evp.t * https://github.com/openssl/openssl/pull/13133 - Add openssl-AES_XTS.patch for ppc64, ppc64le and aarch64- Re-enable test 81-test_cmp_cli.t fixed upstream- Update to 3.0.0 Alpha 7 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public interface. Their functionality remains unchanged. * Deprecated EVP_PKEY_set_alias_type(). This function was previously needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key type is internally recognised so the workaround is no longer needed. * Deprecated EVP_PKEY_CTX_set_rsa_keygen_pubexp() & introduced EVP_PKEY_CTX_set1_rsa_keygen_pubexp(), which is now preferred. * Changed all "STACK" functions to be macros instead of inline functions. Macro parameters are still checked for type safety at compile time via helper inline functions. * Remove the RAND_DRBG API: The RAND_DRBG API did not fit well into the new provider concept as implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the RAND_DRBG API is a mixture of 'front end' and 'back end' API calls and some of its API calls are rather low-level. This holds in particular for the callback mechanism (RAND_DRBG_set_callbacks()). Adding a compatibility layer to continue supporting the RAND_DRBG API as a legacy API for a regular deprecation period turned out to come at the price of complicating the new provider API unnecessarily. Since the RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC to drop it entirely. * Added the options '-crl_lastupdate' and '-crl_nextupdate' to 'openssl ca', allowing the 'lastUpdate' and 'nextUpdate' fields in the generated CRL to be set explicitly. * 'PKCS12_parse' now maintains the order of the parsed certificates when outputting them via '*ca' (rather than reversing it). - Update openssl-DEFAULT_SUSE_cipher.patch- Removed 0001-Fix-typo-for-SSL_get_peer_certificate.patch: contained in upstream. - Update to 3.0.0 Alpha 6 * Added util/check-format.pl for checking adherence to the coding guidelines. * Allow SSL_set1_host() and SSL_add1_host() to take IP literal addresses as well as actual hostnames. * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently ignore TLS protocol version bounds when configuring DTLS-based contexts, and conversely, silently ignore DTLS protocol version bounds when configuring TLS-based contexts. The commands can be repeated to set bounds of both types. The same applies with the corresponding "min_protocol" and "max_protocol" command-line switches, in case some application uses both TLS and DTLS. SSL_CTX instances that are created for a fixed protocol version (e.g. TLSv1_server_method()) also silently ignore version bounds. Previously attempts to apply bounds to these protocol versions would result in an error. Now only the "version-flexible" SSL_CTX instances are subject to limits in configuration files in command-line options.- Fix linking when the deprecated SSL_get_per_certificate() is in use * https://github.com/openssl/openssl/pull/12468 * add 0001-Fix-typo-for-SSL_get_peer_certificate.patch- Update to 3.0.0 Alpha 5 * Deprecated the 'ENGINE' API. Engines should be replaced with providers going forward. * Reworked the recorded ERR codes to make better space for system errors. To distinguish them, the macro 'ERR_SYSTEM_ERROR()' indicates if the given code is a system error (true) or an OpenSSL error (false). * Reworked the test perl framework to better allow parallel testing. * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported. * 'Configure' has been changed to figure out the configuration target if none is given on the command line. Consequently, the 'config' script is now only a mere wrapper. All documentation is changed to only mention 'Configure'. * Added a library context that applications as well as other libraries can use to form a separate context within which libcrypto operations are performed. - There are two ways this can be used: 1) Directly, by passing a library context to functions that take such an argument, such as 'EVP_CIPHER_fetch' and similar algorithm fetching functions. 2) Indirectly, by creating a new library context and then assigning it as the new default, with 'OPENSSL_CTX_set0_default'. - All public OpenSSL functions that take an 'OPENSSL_CTX' pointer, apart from the functions directly related to 'OPENSSL_CTX', accept NULL to indicate that the default library context should be used. - Library code that changes the default library context using 'OPENSSL_CTX_set0_default' should take care to restore it with a second call before returning to the caller. * The security strength of SHA1 and MD5 based signatures in TLS has been reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer working at the default security level of 1 and instead requires security level 0. The security level can be changed either using the cipher string with @SECLEVEL, or calling SSL_CTX_set_security_level(). * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that option is set, openssl cleanses (zeroize) plaintext bytes from internal buffers after delivering them to the application. Note, the application is still responsible for cleansing other copies (e.g.: data received by SSL_read(3)). - Update openssl-ppc64-config.patch- Update to 3.0.0 Alpha 4 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl * general improvements and fixes in the CLI apps * support for Automated Cryptographic Validation Protocol (ACVP) tests * fully pluggable TLS key exchange capability from providers * finalization of the Certificate Management Protocol (CMP) contribution, adding an impressive amount of tests for the new features * default to the newer SP800-56B compliant algorithm for RSA keygen * provider-rand: PRNG functionality backed by providers * refactored naming scheme for dispatched functions (#12222) * fixes for various issues * extended and improved test coverage * additions and improvements to the documentations - Fix license: Apache-2.0 - temporarily disable broken 81-test_cmp_cli.t test * https://github.com/openssl/openssl/issues/12324- Update to 3.0.0 Alpha 3 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl; * general improvements and fixes in the CLI apps; * cleanup of the EC API: EC_METHOD became an internal-only concept, and functions using or returning EC_METHOD arguments have been deprecated; EC_POINT_make_affine() and EC_POINTs_make_affine() have been deprecated in favor of automatic internal handling of conversions when needed; EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and EC_KEY_precompute_mult() have been deprecated, as such precomputation data is now rarely used; EC_POINTs_mul() has been deprecated, as for cryptographic applications EC_POINT_mul() is enough. * the CMS API got support for CAdES-BES signature verification; * introduction of a new SSL_OP_IGNORE_UNEXPECTED_EOF option; * improvements to the RSA OAEP support; * FFDH support in the speed app; * CI: added external testing through the GOST engine; * fixes for various issues; * extended and improved test coverage; * additions and improvements to the documentations.- Use find -exec +. Replace `pwd` by simply $PWD. - Drop Obsoletes on libopenssl1*. libopenssl3 has a new SONAME and does not conflict with anything previously.- Obsolete openssl 1.1 - Update baselibs.conf - Set man page permissions to 644- Update to 3.0.0 Alpha 2 * general improvements to the built-in providers, the providers API and the internal plumbing; * the removal of legacy API functions related to FIPS mode, replaced by new provider-based mechanisms; * the addition of a new cmp app for RFC 4210; * extended and improved test coverage; * improvements to the documentations; * fixes for various issues. - drop obsolete version.patch- Initial packaging 3.0.0 Alpha 1 * Major Release OpenSSL 3.0 is a major release and consequently any application that currently uses an older version of OpenSSL will at the very least need to be recompiled in order to work with the new version. It is the intention that the large majority of applications will work unchanged with OpenSSL 3.0 if those applications previously worked with OpenSSL 1.1.1. However this is not guaranteed and some changes may be required in some cases. * Providers and FIPS support Providers collect together and make available algorithm implementations. With OpenSSL 3.0 it is possible to specify, either programmatically or via a config file, which providers you want to use for any given application * Low Level APIs Use of the low level APIs have been deprecated. * Legacy Algorithms Some cryptographic algorithms that were available via the EVP APIs are now considered legacy and their use is strongly discouraged. These legacy EVP algorithms are still available in OpenSSL 3.0 but not by default. If you want to use them then you must load the legacy provider. * Engines and "METHOD" APIs The ENGINE API and any function that creates or modifies custom "METHODS" are being deprecated in OpenSSL 3.0 Authors and maintainers of external engines are strongly encouraged to refactor their code transforming engines into providers using the new Provider API and avoiding deprecated methods. * Versioning Scheme The OpenSSL versioning scheme has changed with the 3.0 release. The new versioning scheme has this format: MAJOR.MINOR.PATCH The patch level is indicated by the third number instead of a letter at the end of the release version number. A change in the second (MINOR) number indicates that new features may have been added. OpenSSL versions with the same major number are API and ABI compatible. If the major number changes then API and ABI compatibility is not guaranteed. * Other major new features Implementation of the Certificate Management Protocol (CMP, RFC 4210) also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712). A proper HTTP(S) client in libcrypto supporting GET and POST, redirection, plain and ASN.1-encoded contents, proxies, and timeouts EVP_KDF APIs have been introduced for working with Key Derivation Functions EVP_MAC APIs have been introduced for working with MACs Support for Linux Kernel TLSh01-armsrv3 1700055703  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~3.0.8-150400.4.42.13.0.8-150400.4.42.13.0.83.0.83.0.8opensslaes.hasn1.hasn1_mac.hasn1err.hasn1t.hasync.hasyncerr.hbio.hbioerr.hblowfish.hbn.hbnerr.hbuffer.hbuffererr.hcamellia.hcast.hcmac.hcmp.hcmp_util.hcmperr.hcms.hcmserr.hcomp.hcomperr.hconf.hconf_api.hconferr.hconfiguration.hconftypes.hcore.hcore_dispatch.hcore_names.hcore_object.hcrmf.hcrmferr.hcrypto.hcryptoerr.hcryptoerr_legacy.hct.hcterr.hdecoder.hdecodererr.hdes.hdh.hdherr.hdsa.hdsaerr.hdtls1.he_os2.hebcdic.hec.hecdh.hecdsa.hecerr.hencoder.hencodererr.hengine.hengineerr.herr.hess.hesserr.hevp.hevperr.hfips_names.hfipskey.hhmac.hhttp.hhttperr.hidea.hkdf.hkdferr.hlhash.hmacros.hmd2.hmd4.hmd5.hmdc2.hmodes.hobj_mac.hobjects.hobjectserr.hocsp.hocsperr.hopensslconf.hopensslv.hossl_typ.hparam_build.hparams.hpem.hpem2.hpemerr.hpkcs12.hpkcs12err.hpkcs7.hpkcs7err.hprov_ssl.hproverr.hprovider.hrand.hranderr.hrc2.hrc4.hrc5.hripemd.hrsa.hrsaerr.hsafestack.hseed.hself_test.hsha.hsrp.hsrtp.hssl.hssl2.hssl3.hsslerr.hsslerr_legacy.hstack.hstore.hstoreerr.hsymhacks.htls1.htrace.hts.htserr.htxt_db.htypes.hui.huierr.hwhrlpool.hx509.hx509_vfy.hx509err.hx509v3.hx509v3err.hssllibcrypto.solibssl.solibcrypto.pclibssl.pcopenssl.pc/usr/include//usr/include/openssl//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:31275/SUSE_SLE-15-SP4_Update/a260720aed428391b1d380a1d0da0e65-openssl-3.SUSE_SLE-15-SP4_Updatecpioxz5aarch64-suse-linuxdirectoryC source, ASCII textASCII textC source, ASCII text, with very long linespkgconfig filePRPRRPRRR7Dw [ˢijopenssl-33.0.8utf-8c6de572b1f97f60b929bc3ae9f487d6798e3a50f91389517f9779765291925fb?7zXZ !t/E] crt:bLL 3ԁz3Eo3 3tWk/. N}y~ }bl[3pu..J/RS|\*M۩g oet(>ԫx%)n/^*mu;P` f8A`?/Q%Q"'l8t`JHx^X=OV"SH*#(|~t1LɈѦw =12#SFbDlzwe'\SVϚCFtOs-Dp; dVM~@Ѱ+B1/M%qY~]4Sw9}i3" >kKG0Q~l# ߊ/GX#ZZ1y55mJ4tRŒa=|J3*PȆs~F62y5"<&%J24O$p;VJ⨅XQ`3 B6MeL0ҵ{EcaqпΟ,$YOPYVO&E|D~:J7A@j8dBXkq5 "((h]HrD&XW8^r o;2ψ{ug͂\&|wøc,'?MWNu FZ{eje7[I;ls nqZn[֒'bz̥O%طnWP@Qh<ókaG>^1JaTa{pjB>ﮧ¯I$2~q}Q~A}:t~Ch;(D{ڱ 53M}U9Z> 8b1Җ4=A ˴$$# n)G /%K%Sؓ_Fk`2=^YUq>”dCC C-S𬁄n_D8DPSWvx0A4'so6' me 3;J@?6aW@27d?G u!QE2YiJE>hGYcNāMt+ ~a6ħ ֩>jJNyab5:Ѐ`Zd5JUe͙0xMԥqpxފ)CrM3#L;|X>S_a/O_umz?yxk']bIg 84Ĥ8QIjie*>4_ʠE ^aaQbl"uQ<&Ϙ$OJNt/䙡8n;M= Ci1`5Jz_g09OMF0bZ%>{_fG @@*rfCϷ-%% $W Ru Gtk1=c lJt%?4nch@RI*S0 \Gcvf}QWCn^\!sa?!د¿ yom<-|{ ta=o6w!Q@Pd9Բ8nfg*Jjr d/|uc[Ne'cǶ\R2Qߐ WبЗպKz5 fa箻[(.$77~C>ph7+9Z<3 vOUD26BaXY'n$2Or*q RCb-$Kvg+J E0$p[76}u9=Cߓ-ѧc(yXgyCou9M$[K9|u{8h,•&58Z%Cʇټ+QM+'zo]cؙ2'M[W1xy:AApR+5f @H:A7P7`E}%tYЈh fez*ukaErǸʝ|I?ץwS :Q4:27<}A.N9*EkX^2 Շ6B6zЩ5ZtbJV 6_˘{7珼ӓ5!'̫:qJϵWo'=cA;Z ; (Y =-_*S BR_CCd1RLwp?uB#J$v7["%vcn  09ϙ,(_zo4WIEkL"eBngߴ{C`. 3U ̤|,g^gc7C 6lYɱXԤZiY]ȱe[,vybOڥ<\/֡FU օTFY!VW kqtC[Bc1uh_벒Z8o-e)[a]c 3ꈸWFۺlϜ)V۶6X&",5ݦ&/"ͣYD{ )XaY1^gzZ9ta0yôdNZx/dMJ^5qR LKODZM)6d - M IE3Stx{M[v3KT-&O[O6J hP۵ {}šWi꤅-_@:*B` ?꡵05ZD ;ҠCyȵ.5W%7mTo:e_~{MH.fJyNTD 4@D S0(HYER|NG @;\d69+ZK (? qn0hfc=}/nlAb-P-vviM(Zi<<* ǠDU̺Y\#~ߩ%z Y?uY:)˩))U.^Y\ e&u<ٶ)MTϊF YOzGAa')u>yCQ֯W_\sk~xF1 7%eP/*>/PXpnZP%A@<"Djzk,wAVeәA'Oh=`މc*,Kt 'qAJMtTb|\(x½]KvcZF'u 9F,+(#k&v<^?{CųoJS8UlwK].^v7Nv 1xxNOոVY%R0e~? PD[BOEwt (B8xRb2+U@: J ,7UgBDCp`O#@wiބz6!(:]7,g =D'^IͬAŴv/:*ecT.~ǟuP^kjI>`rYpMfTT*%) Ko2J^o7lr"f:OU|Xhla#>1p/Cw1cgwf COJK9p.Hd6kudt=x0pԒ)@>wl_2,5Y BT 1'haa :Gq )eG7읆9."e ^cNtaose3-<1&-Y-,+KkPUĔukT1''*iI/ƄuDqCR5%&&8e2ho#ɳqxE؜nz<]@+?Wlg`c!l[Hf7L!k;$;xȌԄ99f}Cϣ=pj֕oD$DG9G{e51]F_XLG\ʥ`D:1 (+\-IHD5MϹjCZE%/^Ԥ֟Lr-2 Ku^ ;_N4H5iBGS즂BNB$\/Q2_=>_i68XJ H&ob?L,Ma)"pty.?6T g|PL杌\2[Q\G*VԚ[6<86}#:"ru]J]- 71a Y&%M^6̖Z#gW#[ 7F%hb d 4AѕZ՞:}fLw\h/hEy۫K&Pܣ}٢Mp <= R4~ţ NҚgL`I3Ɗ XNļ{#XWlQ 픷驄(q͒X>:']~Z h(uV5tݦRm`Lcu3J;5QLsze3!2sc4ў1^YkuLJ&syU01T?Pr9=UJBDRx},MƢPY /*;%FZZUM{+ `Y£HHe:MRL_c Œ酯Bf[z8 w$@d,A"5q6tS(C Kt\OvB;wPAM4\׺#DXVHLjWj;rY E|; 6xl(.S^!xhekPGނr#ͣx:<̞:MKG%[vd8*8sGc(yR\ޞR|Mj2٬ f*1/ÂU!f<+ϘFkDU=^4C(䧖VD`WߥȢx+P#[y\ז03r*kχ:{8{,ъ-T)xc(S~JM{l@v/"\j2'[Zdt+H G5IRNWK@>dL mUp&c݈1f%4NZѬn:8!˃`x$sDL?Ixoϕ`0M(\cA}r.$M*=G{ SWgN֡sHɜ1oyhInZXyDq\?;a,[4שy'2=~%=5XA U 3a{c/sdO"@'hS,=q+$AF@݈p[i_=q4FߌӤ@oޗ؃:RApUCXi-zMJ3Y71"hj@aΒ,V*Z+@5dބ5(-=tWuWs?CHnXgz6ETz2hLvuz.xSկ2:dUGc:IV<G_/&'g]O686퍷QY󄳊`Бc#i ߐb&8'h=9}O*$Wi#Uy@/J,dhfZ*={ S7ֺ:&[w)*g%,~Ι5rpi%1{IQO7 x A!G6Z&dslh96kΧ=& ɱU~x}Q[9ZhL‹ʔnñ5/'X$6-MNP51%(&ƅjU;SUleт8Lݍ`/I YL x 2z&ݡTm8QO.{F6*QIGuN<1ݰR.OE~FIY熩8ۚ\CY(~/fRHMcA/g.`'LaiD- cߡluddgq\OP`T^CM$~JBt߻sgGH?\Y>9q|P+;ێB%l7bd{({Tͣxԭ|L I9vX!G4W91M=5]8:G嘷GqT(N-p&知SV"k@#{WG2txhK/yuI{PfsyHIPbtm3G!fV\9zkh]3k(Gɏ:*>XՂK Ցw:‘omb.|tn#T>-uc54̡t\O2kvldH)bӅ=Z3801oO/?)aX*pe{̽*g/0~G_x܃z0Qr}4((aqD+MIQn?1Dul% *^bDIc AXI[_%&*ݤ3cVXmjpIEoDE"W)'3ZvV]V8X#&oq;ޞ`pl-wm9Ά"Zjl հ3\ftuy.4jYu+ Iè.X9NG^sX>QI0޽EmTfgS=HڃjM)m>)7))!=_݆EA?+,iPO툲g]HJJ%\ > Q|7%#ۻTW G>w-h4h7#*3ɄǏ: Eۿ^8h.& b}9= r&nIaFuk>GLG\NP.?y5wCaAѷMP^cmZ2ފ ~})xR!l$Ɂt$崊PB(!kZJFXa^qq(,fiq O8*wN!uhM<[$)ߦe*͇熜B Ժ=SHufCcxc]=&5Mgl.`V`ҮweYT.n0@h^7߯xLmK trP"Cb^l /G:ial!nYu6@E0 @kS->Jh$26`8b`(zJ'Cd͊xɬ`$CSfBqՀ榟]/ψh8SntˋXR)5ԓu)ꚣAC9 $ZV+^fZD bQv@Qх7r>V6x)b_OL,qh 5Igr'V\C DXHRI9z6i+9펬0'PR?-M澆싥#@-0D/v{ںudk5n^YF6zi <.3[c$q{7DT6%UDX.<YDA +iyٮk7ls9au -xR0d źm'`xЮf$pkY{9pQpHƾ4k>c Qy.¶$c;Q;AZհUZR>) y G- Eػd?)=2XF̧qqNCdgqpCqpdq+ùi+i;ѷ,W+yn? -} jy}b"k~RJP-F:jv瓊FckuRRg>?doָI]H/?zm*oBPMƲ6(L47FWaץ uww^5BΠ [o4h԰E y|?\t&#^ɏ>aODP5Zۛa4;f<}E{G&oWAtB5s i; B9bu>Cˁj?.wC`J͏yMa,3΁U9ȇ}N?JL +.G}TUTr=S\"qs_!ѿ ]"Kp9ChDPPS^Ms[>+ZО!X>Am1 DN &0^L[VAru `J;JZ*حyEZ? K: lW[H$'枆?LlD1z6ozn %Kܾ5&a M,"۞0מ蕰۰? :< cn`n-`{_o{ N6<&}J0Hg[F 2+@O(# N7 Ґ~GGI \1y'Z;wr7Pg!@+\[+6My#Mi)Ӓ%6b7^th\y"-!Џiºxeڄ⻈_LHqhxת%I|*Vl[W7{rdPEYBB~Cјvlm | pZGԱ~ ~<.uqMQ˄ mgD>Ug "\A&=mܛWrڂv Œw_{΀W "U,|E0!"Lj8j}x0i.ex.M>tq! yg%ƧA ᇌb.@rQ@QJk;[ Vf4 ![;;4RA)[~-{SW>gN4<>ƈE_ORAQt__:*pm3e6sſSq*fg9]45ěf–q4"L&1z62M ;Y8nۭ'Ѥ/jed.kegExNo,Tx/}-<):<͇rG tR,rbQl桵䨛-y医k0K<=k Y?uċ#(oBzb&pu3 ap28W_^G AdmWjcSޏ1E1}h&F^ۥ܀ 006v ] LrYtU`81A Hd[qI5&Uy]Q  ^ >o3{N)ieFr2 ^s\ 4}BW PԈglj:-qx gY=} o4qĈ7?]'To ˧S\z8B"^8~Jd#7NTlOVdhmqD}]VJ[?/zMCVw@ݞ+a@@;io+TlD(]4$?CnTan3 "au<ёhftApYL:gIbN#8nbg$(&.hlfҔsy;cp(/辒sf -"piJ>~zT.krի_0}tk<Y%f8{V:c/ULzǓf6{?ј Tb{fs@VeٛoNl^-Jb.*ڮ[Nn0ݑW{]H6c@N}PPr@'k=,'Y(Q[+Bq+=ƁK~xd󤉃9a:A)E* ķZ8J4!x\=&QЭfЬZ)@wOrrk ,OW–8Nm=ER~ߧ>Hq//G0M*B? l}zL VM[?^GFv=}00>M@sG%ɨa*g}ӡ==*g"dHr;.?V+*:ϺV+ p 0HF}ZX-Z[4fcE{Ge Wd3%L[5pcblG|hKfH-$}g[toTksbձLXPNg䋷 4hmco>AP9B#9)Z<=GiSI{NoPpXޛw]u Aҍmskl熜c=r{S9}ٶU;R:סQZpayACxb~g-a=G_{5-^=~p Ꟃ)`{ߡ=̳ʓPyB"]?.@Y p(GCK@`ex(5-W%SWʼn^0f-3fyrz5uB#e&\U㳐GV7mczpavq Ȳ~Fw\&qyg#?$L"bR1ϮÖ˼O4LB pSD~]w``WF?^-$&/_{,(JO?-GҿlAjnh:*_P>v졡P ĚoF'I6"HP^nL~OĤ.]r}7L"Cv:%d(Ys ^v5Tlh L 鴜h'Q%fḳi MG`|쏰^#PV~:,t=.d^V'D`)s}ȣCdD-Mu /՜9.'|ܓ YzPǿT_:\`â$zSl c2 B#P|ڥU?u5u[4>W5ww}Uo4CSЁ׍AR {P(70ڱf /-[VݿQv6w许pVy=FL{*1;0s=D2$A z4F{lf`eLI /T{ϵ/iL1a̵^ 4DklYQ?{x:~EEwπ]ZWc^oA־#i/* MB"^lVy7j).EcG1Lh7W dD{a&#cތ_ؾ$V(c#ڕV9+ϴ,5^[񯦖^&)z2{vf1~BuU M}Z\gՅ1!jh ޹$\6J/f'%H7ʲ86ڮd9)̭=qY~0Ege1 Qm0R!漜sy50JXP)HN>s=cd~#JBNR5R ҦM ƮZ^b.T6k0/Z UL#XkyVc)r> &#I$W%Ni'em xԡX7e7܌a^4jECUiBS x$'WFkyCKZ 4{۪:ɈqCCI]V)rKx !hwNiJ;΅BLA:3b0(7#ˤ\ jԒaR]4j˹ *w%Ir>Ds\q,s3~;( gjzo2ء{F.F3s /n ȻpqȨ;LՙtR_CВ؄^;(6Y >mkΈ!x-= cN&(UQ+17k$ی*\)ڟKf[w[]imb7o haٵ~Le<-YN BcE%)XVCtJ=U71낃G !Qh"M6,B:9@%}<&p_K 0E( Pڴ{Z`llbwUuU/=Qa܄7䠹t< Q*b~|j@B(k}hv[uU\WLkԓxˆ"Bb':U:*q:m vq}_dlRt3&`mVYʳ@\l [)RKMX:u{AAPҵB{;STck0*x/E7޴C_U*c)$n)io&9x! ,֢v?0k~7E8H+>՚m|G῟]N~N &Q~U|%B}K_A2ʊx 4cR ,6`RتՃڎ 'GЊx ֽF fǥ&8z>1|salF蝻`" ;-ߓԸT6d+*^X'[.^eXOQ*4# i zE.#[|Y>}b $;C߂/ X| fPzZ9jX03R^f 7jL縏B2үGM^$qے[?Ugp$aKA@=RDҩG*"J"a ou>F`b<0çgOMYNf0BoN|e@cܴ*P/!bT[G  2 >tJdnhYͣ]av 2W;:pxalU͏]|8nX]tK P͗-|'R(ٴ&Hi O:5ɐk/U]xbA&ɭ8hyӣֻF!+\{0omw*ULL S$]Or@$ԊxU1b6j8"3 yb4-ᛵ6ӂf`93'䤄P gc=IvR(Z,Ҏg~b<`~rFA݌}>js=yQat<_kj[ a?m>;"eBEp*?ЋA: [y(_$'ۜFLb8WDhyCN5]stXHOXޱG܏G( ]1 DVvmL oqYPybs,XT-KJnq e5bNDW`[~cRHY˴Oc z;)ʂpbӻkN[z `g;n]0~ ;8y+Yh ,$t&O>ԛ2"c C*]jkŮ)y://Q븰@UYe.s6,qu}^ZB4h9)6@:~%4oYUϧR\>8,^N0 ,ٶi# 7Vnp,YFsO^_/Y]]W0'*bC OQL; E>r0-inj{@&|ah!;x3*&)>f$88M@'%1 .+ M$X۾!/~x˺|nXBP6䨨w>j]hx7]JI2m*ŃW)AbJ v^ml)s]|qPYtԑi-̟XӰ(w'/г1>q4=kU-񨞗+qqaHS{e]` -Hi\YI Y?-Lnb0_Q0OV! ݔ{xZ6-΋ky'}(-a21x@CCVx=(n.W/X:r UCkjBCr辈FޟqIZ+i@뭆"0+_Fq-͊ l1c?h;20~}L`T Ӄ[5Wmgf$q_ Iyp)+|Xk| ՙe2(@(C;)_g%/.OU7T~XM7@kQiQ/x7 <C_)]A1I927*nݖz&*(Vi x_̕AXNVF_?TjHy4_A!acߧpN#o#Q`*ܛн Ws`k&فYͤۉn@r+]qt{ >RMP:T{U9O'3>J32mކatDF o Ҷb1?%ߟƱ c+9NeyBnWeȞsOA0#n0GʤmB88 [b| 1# 2-WGv-%Y6䟗B@90qҼqgT\$VycݚpƢY)I Il>6j뫌>Fpn_q#Di--Dd,ev3yh?nivaڴ3p@;_KpʐYrFhVX%,ѝU/6Yw]eʑy89[Xa%fKN:yhs9ͰDRkOSWUꩉQ3Ziq1'L|63nS;zn[/?sJ T<5 2Q RC(u4iM jp|b-tHZ%/czpwLTA4)ͷnXD)~/t8!/Y = R iixxtH- q0B6^Ϝ۔`t89+ֹW00pr=A&oؽG3-u+-%1;BiJ߽+.;,+"iHLqc[??7"҄]A7|Gđ{T2#4c&lo"d(Ქ37NORL1|=Xֵxb_(H͌3ai1}ہ.!'+?O-&7~SbC $@O;a`+"\A' [*^sA9əior⎶  טhSԺOfQikI"G˫:* V'k,qF=+*J[,ì#Y ~ߛK=0Fǃeyg,_@-;|c ˵X[B9F/V|%XŽa>}h=1Y/ǞB78ƓyKg}:?rf\|"G|%z#gfP5!Cw, 9ؤە5,=rl{p`3i߷(reB^)98bL/V.Zji8+W9*Goν.Cɠ$aVZI2xTSˏMӊafjFG3~t"nçr2lhv*Se+sCKBD8ȆnOa-wC_]j-i-JbB3u*"^?#f5eUZrfQ:/ Y mce `u@=a_BU4,?F=>{p1ƑH繲ƭљ̺c68Hy:ס_oVر`(Os+y^CPߕO܏HN&1  fטxFpJ-v֊-::r7i7b3y~I? 1ൊr9^J(7Ӻj47%0=ZȼB*idHCQۗEǴUO_se#IZ*80e_JLNOA[eZ*v*?s0QϐR={~)S)lgl_2ݚU#VE\ 4r.[םv~vi"0R&%NuijR+?,  1$eBռ[qjxl OzISSv.~ 30XUfiAMi-KU{/ɭU#/lTӼ r4p!h O/*j\b u1*XKCs5y?5sW!j2%ɝ&QjU) ZNݝqJAH̽iGan?hw5b$(sc ;S1 C$Ѕ{F}o0T-2 呷b%T髻&p)UC}NFjIV)+И^$0ZLG)qP$*RBt#{S$ሲue fHyW= ߬si vM.|^f'ut\dH|׵wocnQ.i3goR+J}*j2@b,v ܉K#hsb5r`,NKTk Hissᣗ pΫLJr5(2[#Xvx&I1~Tm*s)օ2%L R F ~%)@U]U0 @0g`3>͖ScU ed5p庙 J"8j&֓"LyYL0`fyP; ~ &ԧ6KJ@VKgiʣ1 h3Ʀ!z< 35OjqQ>40oxw5xk) lAZdޅ6J#w8NInI$`Ϭk]|ʁۘ0L{ǩچ*Ǣ,FjrC9rǑN{W[v3 T8( AE CV>O(V5) L ztHۭriȬë|DxR'Ya!- v/4}wI4%>\%m^R~ER=u'&~y$z)+|)>|2 O=3`Z߫"E+x'PR?P Zx⋘%-aX{x sW6( iM)=(z'RZuGhV(ػ ,'d}YΏfJ`}|&.(tұi)v;sT { @Rcb>ݧE ܫ*`>n`l|w*:YHqkki*f؇uR(kQd~oY|Q:j2Іaj2{]/ x&, %D]c2h SD T4;" el㻏D"GEDR+6,C$/x 5}uzUӱdº  ¹sɦODTolkBcʆN?cr#[.(1qG.mKb|JZY,xD4VPq^YC#o@(E'xVtg_898ga3z|,8L }YRB )^6ޒfsJ'JnGIinKR n";p=?4o4cj)KQൌIoV*Du{\#GoJ»y*$[(XB<6ZeH9țݸxqO5;ð jE|;_2I7N-nCD:{|VJ)qH[wwIN(wtJ"%_J g Y'#',$q^XaC˭FSbVp<}&@}eB2] h`PS/L f+h؟>+c0Ub\dh L ha^B^M0Fɮ$B;]ޖfLogR _xlۤ)AapcpVe~Z] `mfnzߨLI:ڄ_u>h; ,5o[j,e״Q@}h7K jg@}U$%`t_h՘>'Gq&G%~o,+&m˨sw3ntG$XvQ*D+1;pdK{[@di^&@IpW'r]P#NY]Ui #Qmʀ<+=n)PYҥuX2LoMPMJd_VיvZUдW{#&`@an4 |ek7-%g`V)kKae: kX.If JVMM^iFi΂HKkG$?iJPF٫N GQsssR@U\oPj3Ġ=cbr"D%eI6ӵZNc'nԊ.J$e" W*}r)OC\JdK\=-a(I $sŶ˛4 G"YTV(>brcFY.⒵< T<:"x2..zo RSmGg5/ѯ9uqINk?RC@EBrO=$5j+*j3zª@Pvu 6 #Z 4)z SSiaQ54o[!-{E!PWCp im)a^9WLTvNrE=\ɇ].rXLj2O4bKネ'X80~Eb{jWط>ئ_U >1顧+ҪME8'}JM-5v(Z0h[AǸObQ6~?ܢ'$KEuN40.?SUEM9յ;n+#L/k=mD0uZٟ&)'Io1dѤ6`HmuXs 3s'r80.Kxcy’ogw|UUv8o8j5Q,)"3X\q,JWq ыɊQv}cm V.c "ǿ~q| aiwJF|ڡ[ 2##x/S|[ۅzAvxHRN&X, ̕)^ALK{gyt[MCv ̾gJߚbSwS@>R2E[^Ҝ()30 g=yqKw#u~2CZjmv})_Q,.FF~䨒CFV032q?Ka~~{ٚ/H_dC9Q':lR/ MXKD6Q[K^ ӭ;GtW4C!t f.t?.MwH99@ Gt-t:Fme&,= *`ׯd€,(ԑDLijɈ-sI:}Dl6]_LEi|oG>,ye /Ľ^4y$G ;l5w9̂j>>\3ٖ4 <+5 cN‹)-,zՑ(ao!^S<έCDyK*d1}#jB%ɥ)m5G%¢\DTU|7zot=f=v:KO9UzĸRFq:`< ׺rtkʛA&f LӟoW`? EP ~tScF}oJj8k1K;&ZIEE0\9R\;1Qv۸t FNClj⪲ܧd߾N?2c3,g 49Pm]ٔSzFͱh _9+cr D"H 8O Ԣ!5!K$鳌JB` SJwUȔ\ mǮ!m;e-F`zCK(w Bĥ<߀:Ѧ|/qe(ʯL)) $t`Q%BrH Jk#||'/赞(ENxWe`$툖Ka&fV!UJ849G⫝.s88Fj N+ }pX+1$Mes/܃v"ڤ JgM( xn_Tzlc.\У.vAipF!#Rl55.ڶ7w/np1nLb|7R8?cYeV:2FtJA ,k6cy}C OvM ZLme`WS}ܒ>i:4!#U]IO)pvG,nƃGR$k㜦ȯF0-WG%  glGx2/<:y[B l^hӋ;ȵrXx9uzY(dCmeM8׊#땢l}Ad&i(?f K\zUypq[Iw{RAjy|:cJ C0 qyN9)BOez2LkF/ncCVPrnP NwGLZR+A_6rN1"zݪ͍ot9&;0dž (eJH1uԣ!=Pȿq{]ezT [Io'Dװ/ 5{`i< Phxl*kr)HU@Zu$YOH.%s/4[PKlpޠQ8gB` {nf"P<؍!avPt<R"Vߵ^ʷMOqݴ>`{6 w'fnwc/})LO# ^\2n| oG @1Wi@p'=(U;b_SUH# x !dNH&v+g7#s]& OF^b?vg<5H,!?oUc A^9Y&]~8 &İ<*IALo, vnكÓYpWh"1 `(oa_0q:4^4hlY>ܗ;-G)+;f*ڬAΞx9fTKztܱXKH_nSʦ!qDqa{?1o.s=qd+G("EL^x JuțAyH[ȇv6JcJ+\pƞFVQԿ&X<zղ:4pրF>Dڭ"AF=1ҡJr <W~#zWn]uoOmӡJ<]ء3}KH)70:B,@0v3 =R\{iK '2 qƽ: g3"MRNyM޿0Gћ!z۬cU xBNꧬ-^x5$k.}= +Gok\!>}2Hb~cq \h/ED>ʾhKˈ'aN. @bT}z<:v䬞T5QJ, Q[p{њ#(*}QIsIE7Ux} bi|"v1721`+\xmd5ʌx|<[7Qc-Zflpoڵ*(YjbdP7$am@jQFi놡bt/nt.0T @#g\9W8%/{cn.t¶ҸM#; -PCWj:ZĆU2=Ï솾wIW9c>z#n{(gEX"$3_5&_:'vSXzȻuV6>կ1vp_q .10̢͇ӛ C/1 b @ͅ0,wYN,[o!5B'4ZaHMr'`9;Ht61cQ> `1e?~SZ6,e[Uo% o`#&w}PZF.#K?/e22.toVP&yV5 bG#ybN3KJۍĮnB$/4iikf2j5 QPϡաcr2c xYWx m0m?Eّ`1d -;4:OA-ō}Fdndh3Rh>gHvY _y9 B/t|)7# duKI ?lGG4[Kgy$ w֑RrVdŏ|o1|On)N1swCnn`!gs{h58EG+H҂^%N*`pyaj6zR6YqgPovK,LssHY[Dz_ /^w>ԯ5jl!oz9o/I{pJ9^2rF1w:p%bczŰ78y[|1$ uLcbxĵFɠY0-QbЈ]⢰7SZknQIWN$G\hA#yO* f}_.g{nc =3&ޝZ%C0 YǤ kcg?>u%Z'_&iOgTݹJNGSSP'cPO)պO0Ɍ-(^N|zN̒N:qh[4>3-ӻ*(SU;焋I rohm<9!5\m4ْ_A*] n4tW8V%vYy[ <~t2+v a+<7C̚?\$ۭޢC73vk#k¥Ģ$xSV&b|<vؗ!B]=k|@&\~,QѪME؍$*@ 蚪sƣ [jdxVZ1.Z!0̈́x WIRWTQ 1펡)RaiF]s@:/ȢtT T(V4k|OQ™7ce2oÛXRY;of7t&TbG4`vJw**M __*.}JOFNӦ1S^ !}l-,:]5*86!ۢ@%]vҡ1$fs̫<|TSnAY(Ku;%yi+U8Balۛ]T}K_^ZTΜMUq!wK9G}A[_=嶼B&i^X>8*Ew|LXC̍n(3 :]i_ZAtpMwk<ەnϖTs0M6P}^XlarSb4IțF߉bO]^wLpv,2UKЈLLYr+sC4C`r]d]5Џ0Lo@. *>x$Y*hZ}W]Z a:ettNXƒ OsL Pς xz[d+2bW i`ivrJwtOy+9z "6_ ɶw9Jn!jᐱjZRTqHˡ$񝁳T](C:^C8?SQ -&zcYyI z\ӺLXe~ڋޣG6gnb7/ߌ_}l;ZDK7АzmFI]k{̅,g.lJ/49rŷ5yA/`,X=hkϑ[^:a;tlx%6at;m6S "@ }ҷ!Jj}#a«a*b`/ͪiGUg-Z]3;#f `~yɫ\쾎P(XKT]e:=tC>_"9!/I"2 8k9Cq|!-f|h /g"hfh /:tIL4ur;5sbŁamآ5T{3fۇ&15V̦} Ow~R{Ϭ+qHNe6Gơ&b8|,9pPj;hQ٦n[+w 9eòy`9 5Yr*(iAU`;XVK1iA# 63r4Zwہ B&u96Re{ Qh3R.i.7 (NJé< .0&LvW'G$63BYpp6E2dXk8bg(2S\ S7)K2/=fȝ"pTk?oҔ7Xĸ[٧ bLTNKrBB8ׁw}>$=q(JSqn25kxUN$Ja=^:b$\x6kc]ޯ~'PKJ>eoWd"= tInp`D-FÙfcbR[͌X1kB<Ɯ/iTYV多An<"h7yK#~Z/9(P|TM9LܠT?Wg[!M,?.rDu 4FkD(PC -aIVm')zG[{31套=_vv>4gƍ/ &DNBl% k!n4!C]js0zձAliE=y͊.T\kiG5yhQdmY4|ا֑b'ߔ,@f58״@œO2XO'ge.Pq[mxwWӻ²Qu| Avc|X JW7mRV}#Ye@K#nӯg]mbk 7(xVaIcyu'xv59T2`G!|X2$ߞN &7w@C>"!OnBo!±)k%{ F'Z{*[t8kp;_Fe˚=|^)X O+(_X1R+59SA4Qȕ} #\r:(S 1}V.3>s%!EԘvV֗PK{u~ 㺘?[gpkF!;ZʗDƞAK1nlB/HBCއϤXp%|2BG҂8f€P'J镒b X#bT*ψoV\B"#AM*귞Aq)s4A۴L2Ia(?{hlWL.Ld?B<art@Kݖ@qfI;es8 f.iwN h>1\u UǠĄ/91ᡩEv+%ޓM1ţc]+eҬV|FB6 -CĶ<'uX ՟1߿xE^8s u[v% ?oRx Q|8n56%I}cBװBR \cܗkl@I`ʭ@6 OHoëk^*Ft M_C6b]`]rQ$im`2\:CVm >էvE^Teof#5pcjc%&[b[q!Ew^?[[.c tǘ{FIDp#$'Yce-tyo8꥾f7LXAp-f#E_$~:|寿65/GհtĮI{ŵ s8n^_o$2^ؗw$H;6BcU6ThQJ">_+8*M)!~B/0=\e :Wsښ#߅ ^gfszzu2&6\=Lÿu$cʮqg"=E~TJְa{&8?2 U;͋5J^$?oTJ>UQ:`"Uc-\PaJrF8#|ז'Y[^*l ЪfݎT/T8F2Y+;IGۗaR}`,Qu IzFܸ~}rSD7oQSwAֵAuB*D'#uvoU;wlB´`A6rjU]/ -ʊ+8캂xg:#1ҿ)Iq1f\TczqT-mUdǤ{(^} pQiMueQ˺e0ap\~DG]V:kgC$.Y+rvApB(&zX[i6d =&}^ݩ&Ro vf@u~h~OA%N1`Sn sݽwq- M;Co3@rƴ {)gжi%Ac`LΨR|jlMI:A=/b :1}c/jE}{|ncYj|]7R2L;./(^Id2U )[%*Ht3؋ɿ\*= IE\4ې9!ȕ1Z,"btROIIaO'C suHgQcS!2M[44xpE&VmU.&<[8S'r0>;uOlg̲oM!R~%^6E&I;Lui]F>IpNçAG,'I5;9.4|0j[C+C90KyWPھ)*0&N*CfU閛(p? (4%N)'Їk4\鯇vZ)6wZ0鉗GaҟwMapw*$<\3zϧo신M7. dsJOr7]rt"m]zeB1Ϙ3vrޒ{P| 7B}+A'A܊^TrD9<9ci<_ΓδǞ҅TvKM`,1:.Kj7&+Nێwb*'az10 A}P {Xd$c.cuE/a0׶_JX_KOkhؑ7j܂@7g7/h/5~i}K! ̱;Swߕ}Ɯ,ǫ܁k=|X,zֱpiET:#UK`3WFsSۼ2_KiK"+g(#h^ME٬oMYq:O%`։qrp3ٸF~GYpKnM]r"1 s5Q/uY\5"F]926a9:$7搥0i_b;upBpXC$"zyì ]r"q?H1)dT̩}^>"IW)$j?$盙3yNRa+Yiv K% H םTj˳K|m<"Osc2zuѽzClimŝ{'v)fYAu7ġ{j'axFJY/ @Q݉q^=xpR%tU6Fy/mҮ,zBU%+%v6N86Dv#xG73@|2']2b B);N]r,G啗]?j(j#*6NG{ *0;ۛgC(n  U].Źʹ ,C`g7_CEHPEzJyc?TpmE džy`p`iR_Vze<ցڙR06mڀ҃ ]d*GMx+nɓ/Gv%E vA_ Ls_ihDPߜ#, _CRmۅj`<~Frrrh՛x0rm.y.v*Ǒ 9[^(pe!p_  dCoŵ!yl>_zEOO1{ۥA?Kf9iA`NjtIEtL1%Mc=!w~(2!mw?%<`J=W*?ؽG#Hh'<qp>dP*y yˎr7d a 0Ϧh |:03qUG'<ȗY*;̡^7֬_W%N&Bp ϞsRe"٣f;fUXANy^qp;V.CjI-bUӸ/ bl[(]#H,r^@ܸ \ঊpV*[ՏB]M8?J5K [˻DZ:3ֶ?!đ%F.(a/O~ 4Tez/>uɂ.i9*!3U0=rI!_%t `Rzk|ףcog~VwBNW]5/UiAx&|>2fHc.JyBhQV5M+RIZ{_g ,}2J+fm-Pl VI1!=pcq.CuEA#s<W ow|$u`pyոd3?3dj_mH!g;+D `7Rcz)&NbGBJb֍gAE jn.ҁuP_PIj0>?$=[1:!CKFR)n0(P'ԟ!Kg<1ɛ\!s$U[V}P_[08!u xE=L1 ߹ʅm8Ch\=3*]kF$gmo)ՕHCO@dOz)X_9+W/qZW>O<$A%EB3tCflNveab}45C[!cn dk7t/SD)8vSD)Rx XKKYZ/I4]e=Bd}ߧ/\T)ncZP|$z%z΄7|U9yomdߐZ5)OeyhʓV2L M\[5FyuW, 3 j9B㢣|<˲c/ <4g;ؓI\Ƅ(I"Jk$2[2ݡT0܆H٭q }86CֻJO>{S!1Q "gXiv^KdI\ܬefkO3uM>9 #Y ?4?cuOlb4s-ujMcג8'ˁ,nYo3Uvu\6N11+І<V)ډM(T[UÒ$" sd?2HTjaxULQ+eơ=q #gAb&?w$Uߥ:ka/HKlrYH .0aMthG1طB[3$jpnV:qLйD5;O ےB㵻 N Z:j2+m\P<R<Kš9V;g z~"j [#̟+=ߔ.|e ˵c 1.! `*{W<~-\{D*eE1UKE$-3aٯ2qyb/En,i޼V/B85 !79Z+P vBZirupx n a#:}@ak-]_: xn`,gϺ摈9F p3TZc.B@ bPQ+X.쌄nޜʹ H=q?\?.WG C}">` h8^]y(@F̚6>s@UyϜm\ű~ qtw#C#΂9xdoްHf҃|/~(iF<03;r51!$Yy5G{sw+zM^lGIc ,s 2EXo@F82S˦)e5|2V] -|2WF~?(C!Bt7n{#} Ak`7K#8~^gT8T}i/[g>9p/gR.rj(oa|׽K5_m)ίNJu`6,푵#ja5bboрȂQ#z% DFSξ9(vz^W=q3|ݿ Gf|bB5|`vNgwg:g$`K}vج`A3Х}.Ч㕭ԗcpb\84?'&?e_'>+zt!QƜfMsb^ˎbq?ZPj*K{A8|h F14lp Emb5~+آy'_yQzJ}ۧQW^P*.ŎjO$R΄| j<M|'o! 3lΑ(ՋxL&By׿48bղߒ \`5 QDŽyp+!ނcl[ؓ irIl$B0׈F@ejUaT"QTIfkw<;|Bq t}4r6Sx>} P=(ܝPZUyaYM >uC'bau% B"B`hm@oyg^c(zbsyj)OqP@jyfdIC*_N8擨* +9`\L%~[x9wad6})k/\'_@{+BJ}\, 9T?>[N.B-`>cE5geh`cC}Ȥ#>6lwpimJ>)X-i8#zF8hz5ǚ<9\F%P7+3"iYT6 >Oz9e$C}Z 1L]#W߻jofvF%^/uwKaJuzš+=R,ŔKU|kҌ/CB0m¢&9l_z]vI8~5[X^KEhc4,D"3L|R C.꺘;iAPIp!i7y8PT~`E.д{pD!ic w^ϳ }~#AAWT2`Fs37}ƫ7wS uWvrEIMMZ׏$=F73S$RA411&=(S*P 9Ynr OΗ&Ҩʴp.XmF=5!"r lf É"<*z:yFvB_L&"e s"0sIY&JoEFܱ1ʇ##U 4D>ZSSfBKҟ?gJ5WaזFfFEJ].l,%RRgeŻώa| ep^r˜KO*hv+8ԩ3c[{}uzBm):XbKt1[?#XD&uu kX-268@( sV_+pkz]1õZ2.Qtbf!\}$+H-ҵJ?BMٯn>m(g,Cl|XHcg`gu<|PNy]b=16t*~Go6A䯒^D Φt:zS6 sh%7LTz;ʔ-Z8ݎD$@Bhv1<>BgہxҀ$g.DB0 h@?ڔ;j-A+}'!/u|FgviS Ϯք#In!eEK ߾,dQLWn*3`cv∰azgHy 3qgrFX?OΎ t-o3:yBɮuAzt;^~Í_S=[GQs9ҵkjN-[{"bԑ!W$PN-Wtm7DmҞ;p^iƚ|H靦c45"<EFjH.Fz荿X^eMgw `Iڢ)8qՂ\-e\fҚ 1X -Yg< ٭WV Aƚi2z 8V49PO-vu֦}lX[V>)#J 81 P_;Jc~6r'@0`=)=loW F3A$_JEVҤchf4>n)PFJǐ>Gak{\g D:8&mV<={bz&[>gR\*KPl+tǸҵ (Q4~So ȇTFG~jHdb. ֫1)Yk*^m~OT WoVgL S2 UL/Ld4_¿6VXc~Ӈh~ֈ),į`=-jէ.Bìt_MdB8% 6QQrg{%G+zJ;g3,"-~ӣ>y&wEAP'=uʖ}Mgmfn[' @}l q!nT~B?%(XEJ `2=+s] ~[ C]S—W;jVjAs3i, ZsnOq>9+ɱJN8 BG'|!Ma2" 7.AerVɝiIK(Uysʯ3_z >ӻ XK+‡e%G? O<+6?5YKVG@|;x#y@6?`[$TH汷EYI]Mo)끵v"cT3Bz-{_3#qjG=y5:V u'Klê- |<[liqX]#>~ ;vW+c"2PWA ;Ż$Lԁq(j[5n}26%/58hBF6QaXQV P *h`W(-@JJll:fmZc݇}2}`7a\uEYY2⊨? !7.y>=:::|U+\w g҉W$̞'UD />b[࡬ _RMG||j#c9B[vg7x{yxZȮVhe:ĵ*:2=Lom)][e5lHaAHs!E|![~F`+giD2Ӿ㤢<jzr+\)sK3!.)}v>R#5H-&RzZ㉳bI x^֡:=%ԣUT +DJʌg\nc?ױ]3zAn8/%TDbgdlؑ)U`)`){RCm&*Db&"qFe9}n*MLd48_r8񄝓`)7h;b/)h Wתniv7q\5Ǻ+@b.9t;yLҌ[ 4eYqUr@랁ܴ'4:ŲHX g V%L(v]ulܲsvfJa_ M]; &( `> E.m`Qԓ'c1K34.0/]y{A"?,=x)`*Z,0)h#%pzWЭk8 mLlhX,2N06 y;˯c帬SC-6E)aƋv! #dOd418Vh ֮Q]VF i(c#*tA'`S涺$ H "cZ-d ~}Y~%~%V&D~fo Nҏ@Z!6%R\i47j=A8Vny Zg\ҒG")ύ#.i[`c2OpA;uǾvYSNe6s)G[1md%l-Cy@IZvMa b#QUNIwқ ;o`vt'G-uAZO?c.tirXHݓC[jZ {7g$bCtϰ1'u8w]Sk+O:G78]}sA}nN/?=^%mo6P,Dp$tUeˆzNS`bwRS'F\kXndY[U3J±E>, RZj6np,[η WEUuA!:sW fN&r֐Pc_\2s_P`]~8..ѓe<yai;IFTRGl?$ANwBƚ¨=utV ƆvȒ_s=R_PH*pT\b:%xO\׽!X^o|8 Tƪ Zf# TmǺ}iml*'j0 -9Jx=s07оY:zP~ZcC`덛.ڨu19&,zl%,- = ,&N _pva'. k\7ϰm\tVri[l 0T FpA!bIW s%N3m \Д}'k/مۊHM#ں?|~MI}pL{1 ²dFVYuM%[E}yTOg.}'ӧ glAû%E1)>RHsm {.}+3LVc9Օ\~ Zk8Nx щOI]3E21B+! ث_%e_iWxInU[_OAO5ϢS7&9#so!.n(am=BAkRL@!у rݬ 68??+n1{׮Lg$џ=g]޲+lB bI/ [;l|t!abC{thӦO܃$_FEnҧ:s˅[GE尌eIa:>[\A'2`>5#*T  @w@ 4j'g PK'ZB rVMg6ttKv2Ř%[M^^9ᶣ0Hʆ2R򗣞X! Uь9 +<*d|e ˬvЈg36BWgr.0"j~>> x4ԫ3I@+ӪZ3=J!GT϶ *2]˜,B/ *MBLW;.NE:^`fG4zt1Ⓒb'dH+~3%w 75yu&pOW̦'D%Zwy/bTC_ _`kKX:eXGWAq u#Y)LHU2b"]&쓄=uv3tqfRŻ229L8(!vШ'yrz= t8-j몿 Arb<‹-7rɐoJ]ApW K}n"P*o*6#/+,?GRB-Zr9y(p*7OzhE&(\fTK-|[k[1BB~> JZ{~1n=J9ujm=v04i[̭A |lt^ѥ,7`"=HddTHe &~T= Gs_]؞ n%& &] )ܿsNuHBoؼ[I1)8"A074֖sU!3j+nc_a%\Ddjq1։1(GK>uGޗv?"Д1Oڽ ̇Td@yx`C>q:2zhNu":,[BE ]Qv&O*U[mx/#YIF;`/C;Al>V+OMp 2?^0@ΆaY?G75 vbq$\6*S:j 䂴F"0&Lҍ=:̩5nh?i85wӗi900o5WTv !%_m.A`.}b-O25G4+Adu2M)WiG4J/fN9tDE`UGz57rE_ٽgmAXdsAKaa0RwUΦA|SAvis|ܨi,ϮAfswG ].@ D>}`ȧ.숌r"ޱv)I2QlXي˵ |ҥ$Ϋ|2vF?6+'SJ_?dwFL p UHf=J7G"$ȡy=>"A'>V‡MmR\)z_ȗӖl(.D)O'e2 |LS?;59DTQPvM2mݓ{\VF}dv4ݨXWN-wK+u^zzkWً^mP·`(Z@oG #6_?U,"S/8u¡1 B<2R n{(lmnIt`e2$(CEvX-ZHH,'Pp'IEoJ h%D&d50%9R:b6:=@"M մ{X'qxr Y -ٲy!M7f%Y*  @@{3Hiߍxˉxb9yR]&ʙq'Sq+]L ə2%.{VVdXtɰKd269LRQ-Ibk^o;'7-գi2Rdj>d+# Wxp8`-97YYڜQm3E.=36OOM* t.t9 E$uzhaH*ńuCyFf_b{.w'O&A#k _; 0": 𗞜gyP.zHSLt(.2Ra׉jMwkQ ^,u%\:\, ͩVjڥ+4kDD6Qlٮב,ITo"|ܔ3`?t(*q:Z}E+ T${+yWM>˨1!= "ʍ t蓅x"1 E uΨ=i3Is7 C>wƱd$P~-/wK2f(%Kem[a &ԊKb ݣ?AI酿w"_վ8C0r5#)/ų5ÏŇ _= LL fڍy'nԇ(J2]8|E[+؅j7'ȍG)H.z~[~P7RS2@^WNXX]/BP }g<btgdO?k8 9 oºBWU" QQQ*G=g3x_y >"hb" ֎Y=>fV9-6=qy?OKȠ(u ?k?mI[Ŗ`۰{. :w S`j(]tLеQPS/T9}ݍ$ᐎMwD)ChkzsڐLT,(Jk5?ˁƂͳ"u>ELX7ka~|MeGg_?f]!{3\K(U4C~-!UIm'nψƾ6 |)Xf0$tΛGҷ6TOC-6a|T>GGN&p<̹€S(Vcй;s!륜)qT;^?s?os@)bҴց}Mvp1F%}[^7hqٹIgNo+}]f[NUN?Z_F(ykmW܋ ,V1l(l^Ů)Yp٪נ4,ZP\-,|WIwm8so,Tqqqtng=s^N ܽ$͜WDj35: 'H_!UG}y g$(c{pMNqHS {K;zXbTAK4;<{eAEbnび7 BT.vGXE{S*,G ?voq+/z~Xʂ*vņ:$U(8C)2bDNn!32 ."B4NmV|QZ `Ӭ54yT6%~=2e!z>%^ju oRq" zf[R=ǜ`iF Ѿ@&f#"柠*FsIXKCR&{40oN*"+ yuA6Yhx(d ȏJI,J ǀB9v8ڠ&uvjztg:1$ W\:͕}j Z1 ~ dk㑶`eg+׮rT=UMX#yqR}9c6"Y53eS.}}?f/o QBmY\6"ZG[ԳmR_H)^M8NsB^O=:"+@EKIU 8KZ|B\p_ow/)6-%]*㮀sƖ| /VA0{`yV1 6)Z^eӥV~mIc잹p`tpC"b4Hͺc+=ݠ_v!2N yrh$ t:Aq8PXgoaqZؐ^+ODឿ !n˶ژWE"l>mRD7vѝ:26*V*7cmYBǥ P b9=%oGće`<˞c_1lhRIUr&u;-;Y61 ṛt,pi!ST(haXz}eI <1p!Euk9$) > k-[2NNOF0L$J K}D=a5wUY7&iFව^ůIFڔ`%-.r^ф,~L;snN)ߎ=ǸbOJhviC(uPݦhxn _71Gp7UΆ3aw,T`n\m"n2-߁^,[@=0ZH#K.+O<u(u- ^$8ԊحP La9~ͯ83^d C-KH%՜"Nr؟C FuHyerĞ | D\ Q$O:ffe~@Ŷ% c8{D,gwsiunqD( 6E@"kF+'D9Nf4̰49\oCFz#xq+3B nӣ|5Y9w; D3)׏F%IEo sQ?$f}`'l/}8c!s)|N}V{䰕L~߶RX;: ԛO&q$&T7f7h?C4xb`maCl`ebW$ckN:A|\~7PyJ)Oi#')*[Y ~Gz6ofv&caN ` VD籍LmI?k3jWq^hC=,-XD9^aD(߁pK`;Msد(E;]_W$qEp<()S+":+.p-\=mꆳzs,w"('~{/6^k*P?. 3uWI u?Z:8YX;X(7ZC $5ǁ )꙱MV`%=l- \kr̝͂.lc&\O2hjl@=ygMjT}+\`GbxDC>4z)؛F$@Q\ZEnւ:wQgA|.(ud '/i,Q:PG5 l=¦/NSθBSm-΃&-uΟ2N~Z~XMbֵyz-T(<>p`j_t37spT0xkZLՋ+dv<~g7%h4Ϳmz%+thL/(̖m_?HSW p06'^rH-MҶ$/s 3|BVqbt}[ 〇n9yK];AUQ(}NN@#w[d(zi7Ru0;<=v!!!'-2tq@Pd8>ځ b8lMK®1/.K|G# \ʏWhYYKS:}r;x7i")jzk1§BTܵ_ ,Yr9SlhQ_"GCICiokcvd Y 9 ȊzI'fZCf-(*~R0!'+mwBׇFFMs0 Tg*8uy %y9b0!лi@C  +(Y(C )17$= +X6ha!lb+3e%,\i#EO4I뛋9o|#Bza]뵫h;`I?!KX*,#?54 5/CݍG Wb SDvQvF4Qi>$j'uEi*L Ay~sIWCdmwܪܿj~È=Z,7N*p|E0TK$mXHQHPKNW.j9*==OnNE4a8Oj)thbJjuUoDoFT^9u7 U"C=֠Gt1NfRv旿o}m;sWWYuS7O Bz zzwr;}'%ːZE0 3~eH9AcZLul9&(P7w@dLQjWOa6geKgάHnt2N؊}Wej1BG[NJOi1*d^svIkxRJ߇BH\N(=q% O P`-x9RAt6G]䪼V*Y*S@uI#4/AsF"e}H Eg1L Tocu2ӄ$jB| 9a#t|&Y[,rR+ Z&]'zѨB~!:Pari˒b5}ڶfw tEiW`Y>%c26A3ĴdEA/'xuDnٞ$y~DDWYeQ njguKw裟c,0On0M8 ."..wuuDB t2,,L` vn? ڳp {A- #zH{Ln( } DVZ;§PȝDw3UϭwSנz%;PQ.՟'󜺸@}ԃZF]*=>|~v,$, T-J`ndx&"$.atfK3~E`VYo"zFs^݄@a,. z {!Mc>yEOHCAs$leiIk4t6zl;x*P%Ξldf!b+ qq<^0F-W4GCiY+!oZ^(<돘ia4J;EmYֵ(4ENw7B]|>oyuha 绷c 5qGŀx@'o{chPh+KscWkvqO41$*N;4.UBMo>Zm MN3;NO ^D}Zެl~ O4Mn9@=:f0ta6U@2'U`yڦ&Y:"_Qfvy&E74 >$jZ8,Uڠi|qPeδ-(#d\_co >6Gs;%b+ AjdѰbI#+ck>aH+,n,Y,'&پAt[!ϓz(ZZ'ݝ\"wSj5^GI~wxB`ͯEީ@/U`2|NjNKn1cyl΁ O?_1 Ag+m:*; Gn #$u݆ .6?3tM^oʽY* ;s)ef8/PSh1թ 9a¼6?ZZu1Ք|py]7EUw𺒍T 5;7=íd%yOy!^ʋ12l1Ht俣Y`-@U:"W #\#=72fKR EOUS.Y+-XkNɽC{IYKZʮɛf(O=p~^߻r큾 V(p2BE {C.k,֚Dyx񟺓g# X8B1(tmebSBZ&0di.⧲LJFZy>Br1jp#a%u ,R 2|}Qqr(q| VC0+Q+ƍ/PFyVItBQK=Ƒn+?8xwOp7x{c| )qlIe#8TInHGDpqؽzF#3݃rCrz GqTNi"%ٯiMǖ+k'p.hp Ȩ\Hlnl]-R@~&NJj7=K9/~#?T/JS B++Gk4"8On@+.+?fl S ڒ'N4PZ:`I/UHLaw$kI2d\>#j &C݋aQ!IL-+AkdmU=53$WLtA[,Pّ P,Y8Gm w(Ļ ,-O`v Y.TXv}\SNKI \ w8(zŇ6> T TB25c^1"_DLįQriL;B`<> yOfRߊQ` ̐45@35:[Gu߉>WQfьir'h( ψMd4{qY(TGps7ARl۵`Vd=h:%𹂤o[[WqDrZŖ(ZHkAH&V+@vK a=榥:F@d**Kҝf[.$g<>f^ӮI>)Ɩt$u[u؀,>k֌]-D[c/6EZwNPrrs#| 07DF&-/oT04ov"nK"kh0bt+jh+rſ)Jl@.*an6"ʲXBqZFB}*]r: A*cތ TaE] Z+` @)X;wACt}6t`g,[yHzͮe&2{ si?~ y0_*q~M ôc>,umVT8q<<' L`,Tr g݉-(բ/C7ZfrM iNJ5| Ҧ0Ӑ}-$Dw #*~{zgD `U?Ts[hRRzQdB`󻱋Ja،m?i9Rئ3.CF+΀=?  j4VѢHf` #&9w+뚮H?rhQ <te@]QoEoYO|iQBN.|q 7D;umU#IJ^ LS¤7O+TJdϟ߸R`y|1ٺUJI3O!iK-'qzPaoXW8ށPo$ ~G-8ݴ\1P2 TOwW4/9H;, m%ўuWllgz [~|_XЛl*H:g) "\M3UğqSV ysKBls*{ `!;i>AOApn]ZDQKs%e?݅U{@*~h eTd aѾjX7 3n3EVA"u6( $BxEѵHcUHŤSwrd;Rي G2j5qxc=a捑9q _?8kӔ+ANw=GĿQs2`@ Gd+~xTy;(dt` U)݃'J~zɝ 4hG-TEI\B0C35'ЫkL%Ƶiocz!yz"Y_Fz7-3gI6ܰ9o%c q\6V[ؐ ːJ8+˝('g]HEϒE'rJTˀތt\6 mxb[% MWNe|`e0\8=4K~q1Ut |E6 hdګ. )A§1T SJsp g?K6/`Zv|1Qw y\S&HyMhp~@p.yD| sƣW1c08s~#YQ=}y~Yߩ2F)x'7, $AV*0(zhfZ\[7L1ظb6a<:3cX,nVkk鋍:0sϥ;c4_^`>rh0{hZo~wbR=Cϝ~4dW` Ɏ}BUXLTDbL!9( ~":h=vbY 7F`!6;Z1yQ[|˲uX:ynG @.v NhL1dʳ2=/6R)x19WBgBłȀ P 8aY IQc?M ,sOݡ-ёf8M(Z["|A08(a&Ako1?.jw8C(MeB՘F9~FAv|1Ѳ$TTh-oqz>P+ j5=V"8`&Y]CM|E#Ĥq$9-Po^D:p[a%VX;-E05"۴ͿcZgyޓ S3G|"|vm;ݒ琐Nߘ8Zh =I^ zXZ~JI}H@.Zz9¡'gkTFQ^7?ld<⳧ U{-#b0:ܻN8%+{w@C+DL5;+1ibv\f}S yn-r7._v!Åel}"j,ô}*1U )MϬ& S$R/qj4jsyOKo5OvXt pD4POtQJǡro4Qd֟&LzXbr>!:`])a&;dAƤ3CZ4B4r_7<;x{25GӇ_,Fd[C![Y඲Hw a(I[7a"agD`ɥߟ CN(MTPW/E{v$.h sΊ"P~ SM,ˢ^,ʅ~8Z˭)λ]$W>[rEbν^}|8Lҵ-F;D[FOm$DJ`nHʝ獠tnq){L ZB֍}C/GK1R^g1Nto~?',1Fh<=ؽL?{^cANf%բSY+%0ՎE?mլ}m>1*_C"IF{󀴅]Zf"ƿ8ҵ->>'b!!n+ uPI8qsAř|l[K3֦j5B zUƮ2Z4 (, dpiբU e@XK.w&4n z5[.Zt>9GD]uYy#$"wxd#Cո)NDLd/&xnITO ;Щ𹔌,8A@b`a G@,@EȪ>ALJ4=}Z>s\Λ& d<# AItd5ƍ/Q8.(6?M٩E])QwlqU{Y[Rɘ.;eOw0lYp4|V흢$?ϕ97YxHF*].bQJnDeC-c!"ڳ"xv %L[diٹ=HB(>#m%XN>, 0-M2O1!FWvKZ)&;Grbzzў uh< PkD` @YK`$/B͈}Y]ЖW-xdmnӁFOUo3% k6)f]Vk;B:/-JnvWo0 rq񼔧j-V=Ă^( Xg%iTmt-4F VӻODuH1.ܬ~j>qo2L>\ίgs.Рa+2b '6j fYʀn$vg"6iF"݈[U?4+@LW&O<ɼjIh@3w+̨Z ڱ*!ޜr) 0nWT>7aE͞}\0/z}"}> zAVE\сc >-U֡IƦ="z+d\d)[IfSϑ]?I\+ )G&+f>hUH)Q(G_|\{Q8U-lӾ4a|9 ]wt鄽M4TnW&LE"g Dܞ;Dv,lXƚ%B{q쓬ݏE&2]WH#L}Uu0FiL̡W}DhJ9m!d~&?x{{ǫȌ z! x"u8ԡ,[zNl+"@)m ;/ԤLiv(?Bu&'Cexȿ~a&L/)9u7jOG;U%"$o*T[Q ū-b4I)xr8Zk]C}AVf_ %4XH=6欇#,_ZK)"-f'e[B̟*c,&~8ļ=e~e,9ǷkoWۃiP1o|A* 6o<,"޼-ي$}+Gözt ԟ cP\!B=(t?5[, G3tPȺ~A _!N;*oT?/߲p|C3LQu MJb[*B4n odRUu ;r9pTAɬ%я{Ǫ΂A ٝ_ /dޝҐ83/eaz Hvbe,DzEV_ [x_nKم&y;&NGcLk`[ e|q|?1F!*Vtk%-S3i=D $2EQIcgv`k}oXKj& Fq?On/ E=hjT/HY {8s^6?FW8vjR;44L Gg)7N~u)#֎a7DZ%ϱhH+R%O+K\%3@=R%m$ݸL")LNNysVnx kgx[OS7ASk,Dfp#^~ pq-ɫ&1f#7Lއma@_ anQolC28*74S\ƽu~PQهdV;nmބဝh[sψ~H>NLYP8Ι~?S,׾I.'?/{F`5{ȍK:)6@SW=vm8Qh@ Ug(4fm@gJtކ Q[f7VCڀ;4=^N S-9ES7-+ =-&dڲ;@Z]^_ dub3g#wLkNcJWuSݡià2rY:Nu&9n[^ȱV3Kf~XuD-j%lDS5>Y+0!+g݀Qe9$P aB^]6ea,Sf£-Y~ Ww/F:.܈⠑ge[;'QA+"H~-bN I}_Do$p>9L=We0f0,귰52՟'gM#0!t-].sԕ+ys׌ȸֵ^h8+\䀳pcϐHq&I/hVx=2GH▜1R:Ġu沱O qZEM̍¢f/~ݹ;I)9*gZ=k!H8%f%:ed$mpqkڹ4`+ҵӿ=0mvnR~W <sl7tt\Lҵd:-Ӝ"U XF-1qMTsHӞ\-3g11Dy6h4X'v1"mnþٕ!x_MWoV3)kHq2y&1HaT0t2UOW-,ܐKیAFtKd>8TpwG^J͗b;CYi0:^hH)$p6'2+=sAk8@]ŭl@f `yk3,Gf#(lNDmzY\'ӊD85'7K@@q̟CB_?(IŰ"뤿̹).x7g<$eyuw4$[F -N~  keC/|Dd}_M(ai?7$V\љrNF5Vu-JM鯊z]N1[hCl"^X;޵Cɗ\"h!|2H^ױ@]%:6_Є#gpwb“[^p^:0]X.1. Hƌȶ ;~y8NJ0@6]tڡ#K@{t*Lc>GUMnZG d5aȡ=7čnM[})hi֠<# :wV;F).=$ҷ$9 !*Stʶ4$JthHU?`7S}!>Us˓q6OeՄpmdFGˆc7i~:{ [ۊsY.K&n_2?yrd@ tƩoT芼T =E XkǎiKq\GƦ6ՌZ0 NmuU2Bэ-PcWRiNdZI"cØǥ¨VrVۈW|=ӽt]&/E7]7%r} f.( ;zzjO]LdJhL};TbƂ|Ah<_jl1UB8|/&PR1MMhmPO5]LnW͙)̳yQ dK8.eW̳Fv] sZp&_{8VQʘ0~3Qxٙ9/zl`H?Ҝ}rOoPޝ&LWƮѴWGNT6c 1q9(]ZvEAN>,$CX,TT_/2m3vǢO?TJ:6FPOГY,|#"%,iǼ,7Kf8xTd5=U1f}~Jp?u.0_9: |]H&i<Öޝ=Kn\zzC{sV*Ѳ~%nB4=V!Ϋ+۫hfW*$]' 8 I$s];WETzn2ne9zN' CwY gC,,J1O5b%3e~|@3ǎ֎v}8l׎X;7c0载 {/ȇ٥.S W-ACm`aexd wLuI>7F4"(idF틛j*)ƺENHUJk @E/gL $5셭t ۖ:{Vp+3_chi϶>hī* )> )`H_?a7$nn s;LkU: cAl%ym{Jq$7E$0ikpF "f{Wrgi5qEC؄7#+e-ny?nd9T2P BŽ^Jb}>ml X^m)x@JqюQjeE=8c]%⣸¼QݻQm EP)cKrm4Z"X6^3֫HIDŽTQ;$7$!  {U}M?Px]M!7lڤFD0!T0bLѶ J:XI 0nX7$$1|.[ȾK=s=6 i =DO bmzc\8ô>i;BXG.KG`d3]!mVP_l3%?M/@Р{~:X͍-hNM0ּ9}nUԝaLG?rDî\4~_cAņmH;! b/yfBpإ^8&\!|tc>m.B|$+@?YK)g+6zY!L ",5ʢ OAƓ|ÂK Oj@*M7 `9_ؤ9|w84=?٪I\—uѠ{Qo 8SQoj$oU<tRÒ"K'kb:F~|rӫJl.5 g̘)T:v0lAiN&˼*7Th:*QQFk&Gw;=~{̇zj?-ZO 8L& $s]]2=DZv|b"Ӥ^8|`x0rl&K,C=_w2+Z._kY~hKxOy-T \0e@a>FrіD ;N_߉A;#,sYC!.jͧi; co>>ݸ&`S2.{e Dʍ ' 4=<i$ 4P-6u_,gM:ۡpiM%RGspcb>M :CgˋsYO dotu nYt-GkC)zR5lLծ>dB0`H _0ﺂa˂%`Fx$Bۇِ|y蒁%Je3g,U01*g0ƍ'{MՖ ϓd;=ڡ.>ltr)cD!%?/G?7}FG4<0\b͡BN\:s;)s3l?;Zk%柲!ߝeT%rU:2&lO#7ok̭E[O:\iV^{M\= 9Y-x{M̝Z*^>aQ?*$aoS"ܐ22&B0a `&):7h3\ lÔQ{Ľp~yG<X[p<߇`IHyE4" qH,ӯzI`1Ů.e=&;79Il5όv -`.G龫; Eo辭U"[v; 3|̐ [߱OƸ.&-Q|S%`095"TFBvVF";&oxP>x0E$;*Ԙ ?!4;2VҼ=u+I%-$iKC]bwvdǵ`K"}29 (48@olHmP4Nv%R9o!FxFujk=[]#O}:iĦoMW}.xzS^T'ջU-99<i>Dz~Kdfm/TA(/$]W@UwBx_rLrL$]~x (VѲ C~u 7ޭ}xje˯F|e5?Qg=YʟYgCS$s(] i:[*V>vGU4ğn >\ZUL 쐼>#S7\p˛.iQYD:himq7ԾN[#4}Cf_PpGɭtK{~b]n:b3GVC _SEWPi9AÛ\aߗv2D ʗ$zbs|ؘF֥}o,{7-)ԌK'5h9 ;U`kekٜϙ5Lr2I ހoyku,hYT_w:>pF^G_qfԴ2> J'}| 쟬c8W C:xTٝc8˸@pKm ">3VJD]CM̞Μ^#^3R8pFFm#YQ>-nbf:*f2hk<Аڳ{<YOiej1((^$ܷWuC*xAQ=; Ca1ɣ>M~3zV+hF7p4Bh>}M'>f@15DA߄Bj t&lEi@A`L#Bm@'U'ƋKmFAHfM}wkˏR>aHEHbƏ (0zR̲PPRRfϺkl=Sw0!(q6 t xk7sv&7Zز>5o9^MRN \mC˓lW(;&CTj; 0AVdT7U!K}˩˃6p)M2iϋoG(q[GղvEuYh2mrǤ+̼ OCI(Ei@tGYQcUn˸(g\Mn%I1|ޥБ(l0)fn]7HcMEI-Sp/GQx,?9UzF%ZYM\8aU]ctnrwTR/^SHVaCSj 1gv<{|]c%m/u,R}&q^ \k'yYb3G%+g)tyY.  w~Ane@H@obVz6`ۆ^`g>(ݘDclހ~ڜc6P*̿q9 Lؿ;b^63}6Z^m q+!6ZJ}>Ϩ`qDH(dՌQ6Ky]jKڐj+FM`OiXCLӵ@yL]k>ފDLʼo𨄍F:^4PjIO3;4jDh+b9`Bh~Kd,۪eJ(Ч@ zܴpQۜi?.&`[mz>4b{jVh$3e11nXy=E7=:ScFt9yamプl"Ye^GJX$t&(` <鯳I %[0_ w[p<ͪ"3 *C/[O9AO|?Ml c)*ۆV['S}lh{^=< y2>:bJnVyI~+5#`ܒX#f l@ӃT0S)\&ey&<~AG11TiN{ٞOX#j y'G4^FƪO~l"[2+U"`iW7٭CD\T4ùصVST%~EO؅=ZFøTC[Jwr 9ɩ*H_+C\՛V~U2Q H!tGO(.2VNd 03FG\p}+]W(mT1)N}_Iԡ @ /Tn [x+THܳ(/_Z5J\$2(WIA0y l֥l5p%hpa:$FZL#al{N1돲 vbteZBoݱni*`sI8P3u%dDZ Zt7zt̂B`J,dDA3StԙA$hp'F+K%>4˙Txnh/(8aƺsPvnR tK җ˞:l!y[dmX\1 MjZ"qaX̧ϴyms Mzh.{?}պ-E(S+R FW߆KU%#)OIuzyʰz%q\|iZyp& H9SŎCL%%M?p.EW<ػjc$>c?MD$*x܇,qajZ95APr$~䚸VH<@h;TkE&~#ʘ(':{gt<ᆄ [MS*m=\DN}4km54NIm獭Ȋtrch<8 fgQ",b Hr*vD4V/ݍDVƐX3!3bJm*y{VVOt DOkWv#8.$s`=b;*O3]7%BhPh D V։"2 ׀ LS'}H%:284OGI|HBn˜ft[Q_z]ziR@KәO V s:\EY'"|9UZc&7|IH.VgԥBx{FL *lZPS6ٿIsd=O nH5eWXõ誛 ­[4򹶞ثj4x`t<1@{LKVh"%tEbW|ՌY`^O-f_|% # Sa0? 8F9ɇycw%4"6 )[%BIҭGw,B T{Ԃul6F&]QG(# v& /d_{9&Y|ߕh0IeնЊ Z~NQbgF1>lڔxRM"dSeOTmlB6g?R&w |YM0r_a$gHE CfWz 7h:3c̀B_pS_m?o%tmD0tIf1҂27bLLHFĨ UcJ󌼇(7Qѱtȹ :x`HPe3ԦÙM#S.ϊo)T훔02:!}u NDG6+`3nnۚ]k}zpPkGhyFJz;qC E0p&0'N{ N4rimyN]kBJX+<ߗwaWW 4'E U 4Z{gj @1>JTb7G-`g0z<)H(|Z3b='\5hRLBe|dyV4w;<5d>1Y4^|ӑpSZCThw8.307phKxͣJOɣn ַ:WҵB"6*rzc*V`@/!K킵+!ʇAʔqCH ld;B$<(jQֈս_z-v]l4bc~YΣVfbMc0Us7C;dv<@eIO(ַ\XAi8eN:X|ֽZ@:$ wX$ ,$([hƯ,@ a>^}v!NЯBI!x&^7r P&6_gj~v.0́y'Bah\/9/[ ̠߂^$0. l:N 7i4IV\Aa6[$ݕa褘"AoKd}8I_a-m9L2kKs¯&d\rt(cy'~fya lԲ!<72lN]ÎH܀(pIX-$zC'}59=TDX-8o1b3EҢK{0%8U;[]]oIr1.ĩ+G&ÈMRcC%b/#%(H:R[Blel1|Zfcie52& oK81ERfao#XV:1@(8uW&TkW٠k5s|1=!v1)[n#㮚q]򿵲Ip* Ӧ_$CztiA#GEPZ @$Plj &xKXjQi,`P t@-ľ'&@2iOHIO^rƬG&k #u#*-?XaW%k)rޣ[|VaIUT;'B)vq@NǼ})̍R}A#ה[}ԹHTs5-@{kXy\&][ܑteHW}ٱ_o夨"T.[b>;FTNS\yۀ\"@k}mD^D{Â=h6I^8_冰N ͳ7dN+ /߰w7X=6k%H֑,'?ҩx;%10e5PoܰQ'19 F"e*q, +Y iz~$ |9 SNdz9G@'s z$c26%DI@(d,#P<8@Cۘߥ. -s'U<< 1U2׋2\plT(UC#9453uS$J7Gj/ {Ab؇0v K\EvE!2J!4xiƑIg&nzLeVtp-*/1PAz(w}\d9 9{R*>wtY0?&qۆ^RgOL<0?3x Қ/?,[uiK ;O}$I´6WpPQ:4"<*i ?tSc%gG]n?<ǙlU{zO@tsd [6HҷLA^do}}/ )r B"fFRnR/3jBJ΅\wa"6K %2ߩ#QqL`K7+Ř7f=](!= ႁ- HWpY}QR'8A%ʱTt58\F @z11 L)N_>93jxi:a+#sMx tF!= ՚3! ߮IlFx$9 5#ֱ+R>JڥS a\”#hKܰ< Joaq%Ġ6E&B;yOD@vVw #=.Sa +?c^rhg ZpV;SLkd߽[K!O;Cec(zEQhp%,r%#[Mv>N'O">k 580ڿ_]¦q8_S{ȺQe WY}==*x:^a:"vq3z 7`Itְ8Etu,@ꄜ,( XwkS8@V^@sX8ǔr oEt;Gw~EBܗNfKt DUh!^B3h5s"w)p-*{OP;ø2 R\~G(ݪ4hp{REpN?W^oOx!S/UCQA?Ҙo"YǢ&#Ouub+9]Z s.T?@G]ȌtR^Beh}7·39asFLQwh FE2/q]4ƚ-(]3wj׻kf+}F)ҠƊ↠=? ^Dky~|U| r^p`r!'|z t %PV;0iyxϴ,hb||*|+cܷ0pd1̶v֎ lhE$UzKV8V!! _8#kO0m;sgf'52||ܐU$ǚZ=> Lߘ6_]+i!Tl.5q776۵EDN\8}!.P5mQXBm=2oHow7t$|jsUdrGYY[N} SGhG,l*5Q=<WR7qMO>}xJt`DU8ȗ|,$߂(pJ2*1&p%\awQĥ~ҹ^.E~ʞf"oYt[|mGR 3nrEݮJH,e2 ?D.YЈ5Fb9,;2hqևiV緯 dJG0.rө)YWc@ I#i/bןY;9^"f^*%@-CٖO9R~5*¨=Q-*y.53tpIIgb]?i fT dXQq`vX+=w eϻ^Ӈi犌=*Q5+joy o@-^17¡TOo&V&!C*. P(uw9"Lb.JՓ6e=ٓ[}j`9~EhA]کrlq{E}aJ`dXhmuczwh$bExY<x3 V57YB)XAj{\vJ,9Ash[F}WU2=p|5"H`:IZr;JR{>Y6t]ͳF~aU"n+IO]_ښw:"҂|a !-dN.{b\iI [Խ&ي-8dSAL u3$>:Lfz3w@Ơ#RB>YZf{Φ[1IkuL,5 M_/RIk ih~ޖv{);Z.uL>k~bG&6p.e &Ogw OYZ%cK7`dQ[UgI"Tn~B@z]`[M S 7vXW|AwYUɭ)(*bu}"lYr8QUg ˥!kH(7ʣ'dÙ:+!o,C y@`2t"[&kॲ+V  i[FwFt,`*vXHwێ?i:9ОyQD 47q>8dWv!2ISήD Y`>\{];>3G+W@0!wwDH͖y .͊lQ3,A\%{qZ-nZ'=ؼiq<$U?QsPׂК.&4hCC:|Rjhے[/$H5U~)eE4^C 0ދ% hیs毥)ϐvN m\`zY3~ =$WGj%Uc(i ݓ)^ h^ћXab)aZD#ah*9{rOy urDݝ234xF-2ܯD|,yr%!mdH&Ő|+IR̟vJs XN'94v,W;`W) o uvW>s52lmkC - ?M#-]\tPf y*5-??\ \rb?Hi-MC"7҇kV2as SIf@a4%kLum>C,8}>}[%ф4>hk|*ZD[4"2D+Z &)m- < wR Z \*d^0"Ԅri }zZ{Gl}ie)?ЬԢ!%0hdwzI;ͽs|8)zW Z\IЎyKbxàhB2%bYF< V" wp)Hg-vg9/!{u1on,I8 p1:>z/='ؕiy]MBID~#]Iٺ!Ѓ`J\)BNMqF Scj1z7gf/Y"O,k9ˌZ.ZU YBt5F_t58w}_DJ#sW#+)M8F+K;JF7V?yqv }!d}R+qIO]A=6U=@'a D(,^u%L ѥР:e2y8tN,bǟA>7hYM$߿Zx̞w`| jJ_f-@m7&dJ{eji+7`*#BZKyR9WX_ r+FT(}R: ͜C~n~F4$#H6߲#ߗ5:fQ˘C#my&0a1>w`z] f$uJ8|un@2XES1:SxY.ٌ'K/]85~9&H]|gGКD{|Ю#  (` ª؏2P0+'qn| FPG ;E <Mje5gf4҆"Um4mIӦɦ2HQ1h"3u=-߿r-mD2U.-<9=*3](rMaK( 3OM[їG%^RIt?cGRͭ""dWe%Gpl18 *Cc~(K&Ml=qg MtLM`QaxSkȲ<]f:uiZ {\Oe`cl\󶜒α{Yxd#ѤX3 4u;q2LQN%Tu]H?ݧ /,th A0ë:2&Fp]W'5v!c0O:ɱDrHYÛD]ՖO22W7gHb;}rXՒxJ6x{3ې]JpHx8{|i[|:-Z)4M|m:^#1 k[X7 $3)Sjy!RfUewXr't/0Vӽ͇*) fJU!hehT]+3!BczpuC) x,PjD1b?[̫yhe3Kmٍ̓rh⤒:6Foc["SE>Y8@r '-Y*;`` ciA2[;F pg^d0f(K0[zh5YV.Ačo4纲`vIY[gpk4P64MO* z eQ)mwѤxZQ#GjE~v(2l߂G:\!;bHp_r! (g`-KӻXJ;G&?ީD 4`e|GwsRy'۝A^Tì~ H|j%)kg. ӨRV']ɶ^~"Y%ꔥ!h,K.o=?` eL|)bmqcpt3T>̝ߧجO3x8KάEQ(p8+PB//ӷ+5(p#ɸky,MEWw@>./xojԛ'b= >K#dD\ |f-4K}H (KqGlnQ~r$n87: MSIM5L )odacv㐒T0$%5X mm=/ˆ/gn0Ml@R t/.ɗ=G ׈H=ǭ@Tf@8T5$d+W4iWehDW~힮k;[rF ׮?J˙ VQ{yӤ\ "Ye ּ,~L'AH\0lc3W H_M@d~XdR;q4x/w[T8lr_wㄆm_Fl-0]~ %`-?dviꍩZ e~Q3nDGmΰ{9ɸ?l>N"W# h(!z_J [Q`H2~ tmexڷ,I{`rDEUFL、ݱDS6pv~/OglƑFX!I~?:Ѧ~b U$p]`7h)+3$ɹ*]!6H UQu>.GkFTt$:9&,ʊe#0dFZ;Ј#WӈĶy(t§u91Gf4d:Z$sDWGGri*Dž?Z3$ YBa 拁\xړ-(={s&g3\!AzJ -~'Me@aKy볜@/}[mU Z D9wHsGVAS.zq1RIVy=M]% "kصZڥ b5%Բ@.lUo'pze :}zW\u`՟Ehn0b(< 5(i^ȼ28j!0|͂|B1J"ƆQwP7`0eX+ ̑'0Y)}186ؙK!g"ˑ>&*YMIӴd@T3I1E0C_^${jLwŮ)$1(n*9\o։& aǤN8RC@:E]s0To2婪DE>`l}n~9sORg*;Q3$|eDS|FI|Z_!Z⇚R|*9Yx l]r‚G.tbFHQ^?0hʪWBu<0ՠG韡pvn&2to0hJrzLpk7mאgq .~ T4Wdat֝xaJV{%"ghAcQe0a=nX鵟,ڝm[ ޼ z(oOV`ɍ(ӂ_Pj ;^7(*CڀPmEp^Dz`wh_74kqx:x<&&;.klQ ]_U>UD/t/G ?L?L !wԃX P 㢶'u{@Z!k4F Y#8RcA4BvIxA+xqI_G0@M5 «i(40aVa\KcoBRYҁgty*E$m|E[.FA0&%UT~91`U a64v1&1k1ݧRs03M5.#j>TN6))UYuT)h+4\/i r K,n,farLje2ժSBRSQqcIJDz|0x1%%fӶpjJ eoI)9Hy[j8JgJrn =@O)"De%,Mr{Ci\|v**HwCs17 FHHaȾs 1f$xv!#]F`.NGwi xZ\AΨ+g Z'^*`Cvre-] ,1ei]'NV+h75iUuIL3P d[ j&Ecڌd "[F3 =ٞ&K!еp f| ^QO6Y|r?7yNbI(-!E _6kZ%rD.dK9rТfm;6*;ݷ2$)\ǥFDǕ닾ꏎgD=|践—㜊V}bN7AЪS瞞mC` DKQ+b_~*R5ubU-$PǞ(u$uGcOF$`fhSD?sSЉY{aJ~g*Q5s-"إN^9E|]hg'C.a0TxCLa4Jœ"-֊:/YXXm$u ɒimtL˱495vn؋I.7}.;R:ue.)ajɇ3zX5L$YL+\P &Y`7` uyԼ̖Xc'==^M9Jv\|9ױ 箫'x(l4IR'p4St>Ap(NJ5F$ Sf#׼93V҉[0㦬D؛G>N3s~dǝ&xR7Ź)8%l?Hldaj{M՟a-0*!q<.$ى;l~߱rJ'`ʈ͗X@=m|Ik]Mlke"S+ܜq䬸rF{!ɨICdLf1#FbWx(撲nŲ$]Ju@C֧-GMiA}]tOa)( UU*_bH[$n!j*  |8"TǐTRnk!mh'A3:uXiT,6G sr2'kH涢$`m< M!˓oٱR<%wL1s 6:&:wt۲ݨp) 8֗$ۃC|n.q !!2d`덖\FnY;}3d%}xGk袣`AiQ6 SVP̥GSrL7[TS0dL`_n~t@o%|+=bX(}} $+U1|}5sYCeSĭS/]o]?Z=ݑ"jЉKXCƏLT0[[2z"F1%=/kIr4fAr^@wӳ}Vz(+.E (X`rnNTF>Ҥ4.f۟ٷ+;;e(|=Ie3DyuY%%& $T;-AA2KI]ruslS` k*wb>Ĥ0}(H/WcTG+e⋪2<4\jfg2O`,'cq6+[G=W8A vTD7E*o-5fF.@QՋOP&+I{Δ}Ğ_jk zuA݉*Ǩ!]DJm=T}𔠝I)J-Zɕ~jF;_눚SbVٔ7ýqٺy#@u[\`>ζVG4G^'9Y~<=7 B󻓂x2-gAL:*YqL7J$Whs$\FEZ0&0Nm;qtv,ٿ 7@nYk>,ccM4'ΏÃ)>50, BeÈ[Yw q@|wb2WTn՛fC-p5l=KYhKFHQ| 1rVvα]־`[Xwk~pctX.;9)"9!/TFBU Ԯ9B gc^6!Isk)6!l8 dӄ)G6$͠! DBY#ЇOJ?6jZnᬵ pDeh͋A!;Thy"[oBL_iȤĵOZR%4uml?UժL4s?]L^0}O3D 3?h7ּuPDX_eG嶌 g(nܷgAuoQ]9TgVh'p|\ 2Rΰ9RJɦבVh6xj:[M)U$)3 zHv)vqߤnPUՒAEs³Ȏy/  Zz>w76' =Մ<k6ޭI;5M-U9Y O1{΂g;d+.2E pD4HzFmh4dS*agM5ΰރJ,Hu ov!})Ɵ2H3R:q15VKF+Z1|0̏x3[ lfޚo}Z>Ř]m >VUcy;&G-{Ѡs9 CWW`K>yCFJsКP!ų|C~Csnmzi'[qP:T` :duh(ZXdE rt]|KOjx;Uڋ@b>zNf-il [!Iya;1"R"6XCIVΖ C+xĵV` CjCl$<HK- 4'`Ra@z9 VӔllʣ`X'60pKןk` FYx|:P#[?:W0E%ba3)Ԏ6\Am|T<;`PP##tk~9h*#dG?8D G3:.o?4b^ÑG^ >2-mnhڰX8ӲEӵcזǯZxn_L(,*n!rduyɦr9cL1X ~^E?z)A0\xz|.:)E bՂ&!My"tduֆNP>bآP[c% >۽cz"cX|xskv6~;9fx=s"ALfF 5wdAaPT-noz[-Hj 3M ޽&vJ&3:j|qliL2{u]16X[Z~aI)ٰ(cm_(!xdNWK9+]Z}h9N~ϾLGkFH!{ʇr%bfE"$niH#ʼnp}ڣދ#ygٍBXb/xNfġv'ĥyq#Kx)E0GAp)GL&׌Q> S38*D"؇Dltak1w!fꓑ؂TᯱP~adT'UmCdQ$87-qX)1x#"o M3& vʃzЪ%8K$lb8(^XQ去/R8(-\ -, gOr(<ݵ"SuVOD]m~ĔLM |ˍcL.UGȍ]tHǤU9JP~mb:#>gScKЄ|$PlOR2L8J[xh)Ag%8閫f̚\)uȚUwj7F 2z!zH %TҸ:D״Uq[dEB[0=GS!HQy |35(a!tau_Pմ-Æ^۷ڙG)kyّFdF8u2+'vԷ{W"8JY:lwlv w">.ڎM1NJt~Je,yYz!,h5 4??wD`$*u4L߱o4y{cN]V95mVtԛbsezJ ˇי{&BS_qC7[n^LW9KhCH6?1R[HBL/A֘JahnY4;̺{%I͏[V|Dި*FS|0hOl5+=N\ջݎq&cb'`dDҫv9muGT PH 3&1j&Yr<ϴ˧d XovuRo'85B0}5-rC坊ڊ5aWxʽ+ZBF}UKE/h :w)!Mn${t"{@et!+=^Wq6.oH4X= l; wKB22H/jKrZH t$є'ޫn5U^d%򦺭,M2<3?YN m$4Z?:ҌF}Iy3dJAyܰ-\./R䬌n9'U`@~2n*AvT 1k(4oyǔ)tGT tovK_lv;Kq-N8OŬnRW zIYֆ/Ub1N+fI)ߨy?;"ǧ ,Mh+()'󈞎 bϱFc<T8;g.FF֫Vܢ sumQו}AsКv܈N"ioeߐ)Ķ [{ь .{DXYW<8'q覧E@e4SdK8 5?;~mҳ۔i3330lTH]=ᢪ޽`Y.Ȇ/J,L 3m~v\"үS0枌PRܭ ->[s0[GCTПtME ]vUkEZ\AF}tYqޯ鷑xj/IZnX sVokGەF~ iէap rXVr,# ; yQC+)*Pn잓]a"~dLV_ /B'?:.RR_p[͏C峴35pZ?R_4>p _9RS\V S @, ']V?. ҳ72IݿPۯ?T:Jع2iGekW1EΞkI!C]C).7M|W^X-U܁" $䳃=jZu>$,dq Hil"gf˷kQSX`4'\i-ˁN숟K!q)7 L=hu2> gü&ЂQ0U+6Rj:g+ !NR{X>) RbtӞ^"`J,kDV-j{/LwN^gALY٥1]j:^1S'fc;_DY?Ԧv_gAazmR5uΙSu40Y7B'ԣʖxR詢Cx99=R618:򥰔,u أUC)ڴ=SR0o$QF&Y$364%pFI[Wqf4֘t6} FaXPӳͦ]ZiE0YY)MyړR@A=! 'AUx% Hk=u>nHDJ 3;HP,S;Ýi3PͪSӚpC}\5Kߏ{+ȯ \PL8꿔#wN'If!lv|XYpgk -7gB"'@r[E.%\eϥ7lQ:bkU9' =2zӢ-) .l c(sL ж "/n.!PB ǭ`//6!00N*rc:%fBj*RåI $&{7`RMcbMViF5ddz>.}1*Cav1sBL&PFHz\Kbl'.~ \6|מSq_h?Z[_BCGh 1 PBm}L}d Yh)t9D TjEk+3C 0e97ft'mq9,m^93oy!M3n}{ŀ} !@8"9_$(rߖO"\.CL]b2ack|'Ź})˚>d9MF"j6eEhrQ }g? J&Щ$ 7kqi[0+7yĺ-ob z˞ĺ4T/B ?c_pL'VkⷻrqHDUZ3aI90WYEz ӹ,D,vqs Sgd¸#? 0JN3[ڝRX(<@bq^"aT„.%ڤjCzكA/-ETNWJ_X\5:?]ez:[{(2C ϩq,M-s'Mzqak0[E$ I % U;i,$b L^awlݩ~ RpH*X뚉TdIce*LG MJmyWgE=;%W:qG((֓-(F`BkF^rFT4R5 Üki \W+>.t;:\Udo"Q[·l ~~Š&jga@Ϫ*'mBv,ˎE.]!4J sڮ:P SR#RjlI Y'%T,P7l"43M/[6([n&0!W7U|[VW:ʃ~)t[RSْ(쀈Q|\C+XOkkw"5@y;ԩ%n.rixqPJ;ݗ $DKLVt!Q$JɆf@}!KQ#şнCX0>ZGʑgE bѡ۔/A_ {MΊ_:Uí ѯz!ZqHeF<< ^^vt#UKn#1\Jz'h.I;njyO{Mvck*f`JRs; HB- Jh&?qHFKYtv8`x/5a"[vͨm&Xu,M zr^œLbs SN sѫ1 t[Tҝ}2{V&9]eC)/*oCrQ*bZ/L/fE>8Sſf](uA]>Fܤ 9qV#O%$h\ݞ 9ǘ~ j.FwQkF6WP/H\5^DQL!μ2dƜ^g'|;]㯏Bq~L^!;553U)J*N)znH=bc9_1㊲9M}1x"4aTZ݃W0?%m Sza+Z9-V`kX|m{k` W]͛a-;hUjh# QۅAe<O&DPejB:FWKAŒ'OE+,8ҽ!TM]>nى`쫅ëпQ}YeY?3.zoӾˣmN-nr?.]"dQtpaޟA’/|;V|xk|t0 #`9'XZ'Q+$d2[vJـ tߕ-#,h!m":NتQ%0 6XB^X{wOҜk$UKjN=?[ ftCwY';|Q?Ϗ<0+~{ бJس 0hdL[k7 :Caf`]Ռ,|129GOdGG?_ubw%u]uZO籓>S|&)F p`E0JąCϻu[nɨ_ɺą3Ϋ.`Z7mC}Zg6E(#j`;ٌF޼˟Ec0%}NNwU` 6tF+jZ? b6zuT0-Ǜh:L⧩R(s|CJN*{o]^ӆ:nk3vuEd<0(v v vŒZ?FeF٤ XR]"' 4VJ_MvxUguѴJi>.t@iPp͈ɶp"), M!5 S4x^6B}RcGڦPV_gSa1nm8 M]'>(F ~jJLcjumf7CuKYRy{e\-ޛ#7h1vu'~r3km'UYOMƟ(1Z?W 4'lvVk:c{n Ǫm8$iH fÚ5"|Z4E5 g 5R{4 ͅI*MtJtp ꧏ,1@} )Òqh-ʏ!cZ0@yeuuo"t0$LNgR'T|lwa-㊱Vo8HjQoMC6D] BxSQg`)d*Fpʘ_w-1F><6h˄Ms` MbF=/Q͐Oտ>5v"[߻(9TF9A9wC4+5쐎/PѕqRjM 'њ{@qhaR]EuU|g2FQKah2:<+bgOX}`OKU3?L7aiu\jn CS&uYe!zՐ[DO>/>${C1l|VD2Nv]ZzL!;GnN&rS*2Q,]E}ARk⛈˭ClOE6gLI/ySLX>sm= ONPጕKHU|fg;C9z)Ivi9x0UE+(s9/t8~C1ߕ*WWIaDj @|ᒠ5S5l/{D/ J,w;)d;VY\kҠNH C $-J=-in66Oiມ͐ް d$`$EZ %T^eYY rD"5 >H8 %/:dmz)8Bt7W*R!o]J7&tp L7;Z4KĶuhK(A#).L''Fl/h?iLˇHо!>fXc±8Gb(D8Ʀ,R$#1tpKɶnMIGBꪢm5`tؘc*Ϡ+ hNaeDzzOȒcB[yĤaY ",9ޑ|i8ɫOWYdn:̲|pbx;<ΎWIહf Qzu't!dWugb!- YB=&BR]/= F=)&] (T.n2F(d\"f]/쮥8EA!/ӄa~FF' kuxyiך̰brc沵읫 CwUYlmŒ|E}21&S! )sF,qOa}(@0㄀{{~̒~wMz}~, U:CwJ5POoSK{t3by t=3<)s,O玝i6QF3 Z1U%zwu ͛1QPpxT)68|+! FE_#'w@仭%r BLgp-uf\Q1LJC,k"U8F3fM+ Vofڍԟ?YX0Ylye7 -׽ løԵzLh:I0}I^.GO F6A'! 5G5k_>>yOƐwԐBcZJw3[MIi|GB>eu mzwdp"lI17U lA82+&gᓵ K q?43yXV#DBƩ†ȗ_`\2lbR$^52wre08ؓ{ssh.h g1Pnڿ)]mQ hP .W=7 THz?srtl2fw{!5*5oM3[`F` .dyw~.F$i>x,U!CMi wi.zj.XTBJ~0ryQ^ NaŶΗ.4@[+e {sTw/{*,'𡕗 Q咮(Ji@検];xj&IF~+cԩqTGf1`Xw=~n>hi'j݋(]~8F|hM\y BP77"/A7.:, {΋C*(a~pfNy<1~{#N"䕸+)V?U7'>AL>*nq&8stȬ8+ۂLex@b'ODFyU }B,FV"^=8Gg)m6gYHCjiGfV$*w!Du'ڳ1 ;^obZKKAElbO#ڏ _@ v *DLHn1,՜$o'^E])aUPu0 2H`S|^U;r0y:;)v`ZDiӍDAiRU>a05 8hJ]ظ-V,B\4 c￱ؖ]0:r fr#Ҫ/FK@rPKѴ ,$ cDryyjyX=6/kf2ڨkI1.$xi &+tMTfqmkN[{fYb.]y8Q2IwWh}й ݊xYQed{!8O;UYh8tts!/^ |cCE;N78ӭ wRrtɧ_> #[3 k0ߣJA1_YYҴ l(\6GRߧ" 4ꊙ=54n]Sw҅fzݤ>/BwsE il),] zVMM33٬nG/ζ~uaMhlr3M#S0z|Z9$65I af :;(݂Lg5;R@9l )xC(DRוJyc~agjԛ= :݇`aK%q p -?2-K'1)/;|&I2B3?0/:M`؟YwQ;h#ٓvӤY{ Gp7mPLs8NIBeJJ",EM,UZg꼧 ӞىkDP\)}x=2> Gh>\=D Pru7B!\8p_OFfH Vˑua>* c^b6⪦[G'D*$\\ZyzlGdtw!onݧܸq61j8oV_5:‚n ݪ!l 8>ilDz0ZC,4 [3Nޝ਍{lGcܪAs1-i ʗUZDEr^?mޱ e^ޞVeGj UrO:k Iu#(4Ab@->{7pDu]3 d06&rTںn&o-Ç%"b;sɎ?4 $ʯd+؏55S3E~#ƶ WLA7=)UkjB?lcjG>rgM؜RhGYǨl/ 1U^xF4 .)PU"Ҕլk{I[? $ٙQ5PQß {,-oAb$ t.BgCٗ-Cۧl0'g܃A#11E6:?P%(;K=Eb3R  Ov<%an ϡ%əP_ڭQBt/un6w W TbY#Hn[LKn=K@8nu yo`8x#ɝ`@ m)$ۘyQuCo|-792@?Ch;s}%$Ώ`HBg*x$!Q$'Ÿ Glf} H1"nO\Mt)6^4oeBR[n91J-weT/N@OnQbJxogGR{R'E4\ynɛ`l/6pa$V>W{*a֠aܰ+3S;N׽ a9Ml"˲do & Ge0_!V4ٹC8Z+%~8.1r3AhO09a7tr c?Ջ\<I \6ܑ5Q#B;CydO sܡ &E @gA$jbtA]')wa }_[64ލ Ta:eNR녫^k#ߣڦqPo>3a l |؆,0BbL֨JB&4iyʊ4*n7(tc4yCl EÝsK=)^A)}15PS:CDv M\|BYu$叠,DRM_^ W~Z.lGSBkpB% ;+rq9ܠl6o(fkV5@,+)N@W9$j9|<~"K54Ney-v8F`nnS D$$8(x++}AC=x9*ٴ`ʸM YA m!]I vj 6р wVPn0,lz%v?D'd͎t8z#;PEBTvS,uwr>;,a xEWȵRK aua, *:d$Sӣh8pKcV)eڔYT"`؏Ko9??NU~NElɫoђܲJ`SYaE ӀU8 ӹc]ƎPv!>9Lۮ]}ƥg0L8QR7_*-ccbWsZ cԥ! ?UR`8F㕥^D %G5Y]ޛ%c6;Uq4x?\te B"ˎ؉fN} TAaC0]w'P Ǯ%kKȒk>1U܎t>]D2霸b qu]w\8E6n#-mOf^^hêo(+*.)"\E;& kƒ{Sjq/QTD"l}.}+m}!@9,Xnɟv"aN 0{8hWaBk?ٰU"ou-2d8m] WXUZ baXev{Ó9܌o݊\fȥ*dizs%*L+IpP6>23gxxkhq(Bz &>cKG/R 5Կ }d׼,]}u(N0sl?3txXaPt)gAϐCEWn'#y/kzRrS`Xb"qD>>v.skxo)!:T1݅4Q5gn3#}並" C>\]NU>P"x|qFE˙&;|<(p˔goٶ6[#0ʦ hys;{Km-U๣hP<ppܜ)UD&ŸJ(r#Db5~u1;ӂbmXެ͙@##"W׿>hZ{~@Zk,m%Y?|[~sp ܂FSDy8(x@שq|a/:\[MAī'whx*޺:Rz>% fp`EGTlL\n {{gV ,Nr<ۑJ; \>Vܣl'ʺΤbcV,@j٤(.}F@'{r^=0MR8\& k qF k,I\݁&{xX 7:9 8rNg!=%IKh@2N3L5c>'TO_G 3ccNzVU6eтH7#M+q xzg ><*𰨩+a讎i UB\X>e2rCPqYgKHMoӌ^Y30wXA'Ū͹'Q]e 'ŏ녧xx*n" &wD1͂6>K/̌EphF(Q,;KEQeF;T9yԠrmUo<$ {mg˭-&hq.kV~J!,zdɥ*D0Q4b 2}ںztyh}~J3^&3\s3\a{u*l[@9r~ AE'TdOҷfjW5&uQrj"~ U%]J pr']r`n?uYxB./Rw%TJ9tN$}l6~ QqѪoOdBMY~L"VH-=P>uOGj<"ie1pV߀~;[Q{񥖸} jKG%ך*{qbH&:Xx Ԋ`5G˯yKgeUQ:$yڈ"cծ@2y5!g ъ Vוod;WXJ44|ہ:>mU CSI%I:̈́tXleMv*ZNedGa}>/JrבWFw3&sFR.lW5yC(d6|7u#RhF?:sk9x /ZX5K4v] FEsVKqE_h YGX5{gjo骾na⛔)W&7B XJc`󛸕ĕ1;QRl+ }q^uطiA_UO>Jp%-G m'r6z۝U;za[=xolGM6E:җ ِ\,:0n7b(Sxi9{7{yq8|Yj K#@k~(vK%iD23ع|j8Xv;HD ;QX4 'p^^ԃujWO&3؊:\]檇EhץPMՔ)ݯLl5Є\N-!.<0W`#Dla@E6w<⢼o[0}' `=#p'DRrUFTXV yA'I+P^w!IZMXc54/db(wa*Ot yynZdrǾ% FE*cG :h/C"6.U54޿BU\Oz|ᤍǎ 75=QU {QSLFW:~a`T_J2}@Yx|kp_ Lv\81k* "7,T1| fpKd{ C_.>ef1"}57A1!C\CvA"dG.PŴs"Azށ'iԤ?\*73kE2I1./w=L|uk31EN^k: q>#N7B^)[ <#* Xr* wjmL]X.}،k~jL.X_I+{)a ;#Xdѱv ZSMf5.YZ&[՘/V5oJGo1ܲѶ\HMkd8(%z$s5Cγ y B7Ul&V`&"g>0{Qoz큪et!o!L|ub-<#,A0iK"es{:s/x5,!:Oj/pם5*Y"]"t h}! `5 B"b$[̵%jhqC!S/]UgaaFiG] a#( UUU L֘;z>"z#Jhae/@ߘaqv?E%7脑C}I IȮ{CSji]0V|)`Y\hyH8Hy|(kv8=>؅qFK@/per<)3OYrܐXރ\ILWj8fc;ٗL?g߰ /C@(|+[ zDGCFcߓ(ggɆ?[qk}RX0HJ2:`ࠡ-\@co(E@̈́fEt6[N)o7ZfnAo.,]=k1&@nzt`\B.d @C%S(#"^b#o}lCJX$Gbg[|4;x@; |@xoR VcSxO_)EY\c[mh8&imn:P+K0fti񎨋S{QE6՗܏]F+z0 vNa3[e۶tكe%W$o!)7:%0pLj@tJS4#7?y mbY)"R94?`~9w$i% ~灳cwK= \ u c,_6m3uXLO^ȩ"Li7~d_!Gc#!W,2k!dtH?@H"yLa?~?g~Jo\TO1_֟5_#{ MVOHY_$ZJaP*ݷo跐%=-#'nB'SB5Juy,errSq]b!k$q'04MOT84w Z;'Y8X(江&?q s*)4DR9k9׍=l:En _,B`A3ƜA v $c_NᔞTE?:/7bU{O~f Sd0NņD#}[3lPյ,$nH;ʲyT|܍VZZ|wt=4b 3zx/+P >ʑ`. enkz}1ҽ\Tֿ3auRٗ)]qfl L!U<>gI 14;މLU{d+cw!ȸ"Zc#NcQXb{,eEV=iW ݳ[b"6A(AWrWS`0"',)L)5#sOM.%Cah "ëX10VԌr1AmwDGTX~D2\^U?W_o RkĻ2nX͊7ױ`"{<qmT`M2Lק2_UWZĆQ.U,S&atRtxVϣ2Me}M׌Uw4!gsh\ɫR?Vpk&ItO uEw`ŕ5ΙdmU'j2淀S6G4?^Sl-ň1Z`}Ί7)!`UzͿQ4ACeE?̅HFFs"\֘C+kZ0J ?\NMTZ742[]EE~x!,K'[ qT>Gq<}G6 {V(b[ LgNSS Kqq0l_S$[aWc+Ļv?ҭ{ZoZ5l=ɿ:f ei\^P= 6 t,G3ܔ<41^u/ٕJ^2(Ti_C m vڒ^td"ZLٮt__i|+߃^dI|>66F~]Mwlϵ }!ze XmpRRmoG.j76$Y L!x׽9.ZUF? Om.a s!FG"s[`uFyRMKX?xyXy ݇~ҵͩf7&+v#[& 2Z1.ĺAqlp]Y2q  :4Sanl2Z㈗ox`y7U|a_G/)tVDlgQ#?;>ǠR ;>l<*dD' g9\(G3WfhmIZ"1)#LLФ{Ⱥ"qQsO? `O2Img߬TYH+ {SLVuhd}[*d6ڼ-@&B&tJ5+f{/ele?g:}qvݼ4v)! ^ %9 `W%&' :r><&Zȧo9O+Hw.6)~oXo $ 'K[7:gk~;)8DmA ix5 yWv]Q z%JEP;m @30_mt=Y(Y~{\D5l@7L@iD0^_:E\GM1,c7Kll.(4kS IRR8FE ' -XA({1=2 }v=_4ϸBT1sUrk&+iky4-eBv~FЩW. #qNU\gI<@d0G!,ǶT)*Mo ƢYHb`xیZmnX+T`= ߉OwfV]$ Em l@fLW{?|~UI3?$tmScF9vPl-WX9#: ]$z$ƒ,!3.Mr5|_r߭+L=61UmMVXtӇ~S䯻HNzD;y]JPW?[= ұ E:* Vؘϵ'l533ed. I]gŶ[ _H F?.f^_Ģ{ryrͱ~WȾ!)IzW|ze^Ŵ׾?(qq:}`%埳Vk|s_P@@;%dq,gM6S& {:O M:5D^nP;c#!ɺUbᵵ?CMPt"@ Qm<)qJIu 8* hA$#KafOv40}Z#̛>tѠ'<qBIeGPa6 $٥?Dm$q"k"ei>x

/)84V/zm:xtP"JLHo pϩFF7JbTЂ۟ZL %)Sz7<8YurO*OZI9rp_GY!$er؆wUhޢÔçr@lQ(/ w^vv!9L׻BЧ=R͐ᆇ xԺ78\N۾rlAgaylap\[>$' ŸI0N`=,EeInu7M+-2i]@{@c;s0۶U BC%`{:l$+ H^!Y 噥Ta:zhZQ)HM$ڤ2"#WpVS.,MlH}!$~oOz· ~3to>eř1^ orm|m47wޭpT ս]bhkjt` Qr_b˂#w9ךy_PΧW,x vj?Poqp>>ׯur HNk@~yl&F8 H Ȩm圡z;/bw>-T,pB{^kDioOխm<=jU!"@^p2\Bg@*%,#v3}.Qkq\M Gbd.w:yzJ}ιGpc:X;“Ґh~qsUd~w\秧X[9H81Ha`Pﶉ!ЩHr+ [y-h"-lBrj9e٣1bX UЅ*`Pq+Bs΃sny&i@6 1 b \ +E‚H2vd0(Csw ^SK[gױM؁ǎ!ϓ)p_Ylb..T$PqGErd^be}#Eۛ%ZLO٢0QƠ2$c?Ζ. `{Z76㕓98 [v$2m? Ͼcgp)-Tg\"K$uT{n#&f:ٍA{N$W "s\Yfv.΅F'}L L') .l&}?Zu#ɽP8֞z7/5$5l? @F,k9ikdk1) `/@!+?+xϢ#w܎*M4&]܌[_{XEMPr lJqvhl.#t 󤮒 s)(ը Dz|rtRrV6;B[[4!L`c_]DeAE+D\0P#Sam-T3{=}1L=;% F5M4@8U; Ƕ]2]L@ W0.!Boy/0,GIvykzkMY:X-6Ab6ZQ)LK?=#g1%uMm/'sG4n\b98<QօF7luE>`G A ݴFx0.% "|ހef`1N;&Yrp0/>32'pm j@J.F (Jv/}47 &UDv.)Ǹqr!8:P2Eâu̸)YXjk=ٌSBڥ_98J<\LF{ɳ ~+v*?yVOT<]$c1 :OhoZ6k?~9TƓ'ZSaa'jw&5) e 3CX; H/?UtO3Ods`Tf,yLUt >m^`m*{@a^DZ><AZS/U)@*\G]4k+W7bv=VЮ bA*׍vȞa%GVY50יs_RݜAnm}UuC.q",kavpWR ޑ߃ӊD.dnS-H(Ʋ8u+Տ*Bt*NJC8]NsDnkiVɬjhr\Q3W'd,X|Wop-`'t#Ed28X9R:# (=#TJafL!j;E O]l+Bhpb336.ֹ7BRYݨj}[NeyB5cK4j02>+|Rq4{}" J[ tH@7 /ݭ>JgrնX^}jcYIO_JS B]Oph(72umQ7mǂ,cw2>6N)`-JS5H 8\cި ݷdE q~ehnIta&[\M`]BUZ'_K[81j ?K~ܱQe^Q %УC_`Nf&3)* e-P.uEG|CA c) ]i0]}%C饑N!KM%Gvn捲J ̉Mt^ʎNŮ{A"]M(xOI殽^k0|1w~#8S8^1c+K׉2ylw28i.Ub=FKzAYE{ f}WfKm2DKq)ȭ2]nL0 S%b\[)wyotr7S;b2X_@Ax+ؿj#.(=ILnۛڀ<ʾֲ~JαUqu)M`aq 'LI!!XEop#O38![>e_ii%"S*vF4z9(vM4:^D~jID ,pSS/I(qeqϜQBe;25e 7ľ^nyuYK_ƻ5BbjBS{R u5%f|!7$mBiH9_?%@Kh?0 fV_ meS}mm0c`I=2 -Mi=w}`L ].ɺNJJsvR.pbڴ#"n?ivӲ=Zqx=r w:5Gبs-FpQv2JZj??`a dK h}}iD-/&d}CFk8?Hgg :Iì6s5x~'f@L_߅iKEcyсItpa [)9vA8s8|<54Ą#qd C "ڵmen;v?8-`|8uS{^3fzN2(lTG/.=iff7C-wVIqH-½S2AiЫQuFoḤ/9F wP3Ȏ?Hf rf%!3{~n*5#8[XlR#u d8q A K$zcHGcoPEb{`f_jdu;G6^@CPf.т&'in‚U>M0|DJe}?Kz/pnL n(N=Fɲ]ׁQWR?r$ o4ݡ=<)!v7T)H7A fB&P9 &+!en&A*Z]"Qہk7U=A[ 2wHkx )l"WRϋ9:2ԅc=IW'QZ3tuv>z9(5,u#MVwMTpȤi+,`k`+!>v=ql@Lw_,Lz`ycۀ!duY bF*)>x-  Kb;@S @o5HSǥVua~+AC>K!{L($zGxш B$!D(jX }bdFD[!Զh7"!u/*7֟8ZhZ>>SVa}Q7? fej_١Mҹݰpz-Mӣ5d4kdd>~:/4ƧԒb[ޥbId< J *Ë)p$H^fG0mmuڮ;/!p,SۅR;ŊJ ҲDm+~?*ſdXԊ V:6ߦ-, 8wBp{r"B Z #T< NR;H$.$-W(j{IѾkF9.͘?s;g@S|{W\NB:OUã$#㺢ВN!X61ι-D }aeڍlAY\I9<_r`.,x=f{QO3'_y5{վWMfAu߀[,0M|2s%?G VEvJO礥 I)/kX)6ŭ95J_YKesL_T䜝v%'1g:_k,^jv;y8p[sSFfaRILN8)QH\(pIr~D:?rM'xhO Wo(c㝛\_C*jx ==Xo<m<b?Y*V~N[  [W7F~(C} w9hVECF_J}R Z) S[A㪪s{$zy/ KÑ`d% I}ޱ EΗ,%g⌡.LpkxٴL}/H]ޏU@՗:u1^E [p#=ǿ]ze9r}AuF/QI, =n7ˬ?/Q#ƫ6cR N݅Uk:ƒ8"_o{MSEPB{j)7Y/GL`Ɇw-5θv6P}o>pQr^- !,lZf|E􈃜J*ֲQKχcآ_82 5N fG{i|ΉܬT-M^H=>,p?h\*M]!95,/KTS![Wf0MEY-"[ga)[}<H1a|T_6"6ݕUSuJxz#m,g0rNxn>J].K(L@EJlɌ:P5ΏюGsu4#s2s_Ym+ϛ֔rrÓjYТdوCKaO[* 5e떭RM\Zɰ =8)dFɻ:ȐxrqrxtDf-soGrgTf:[u4oӭ Ft%d<= X4]/eWR"\_xTW#C]\`ZR"lTBy!; `>q$ګ`^d&Bק~ ۏEPQ~5WaIӹ鸓$]q ڶ (H]/<%)syv\;|83 ]`wnв.dt @rJm&N۠Lg|LO2rQ8.qU,˪PQm}em' ƦJ)!6#>:PEWS(rGL -;Ϙ,AY_>$|7w9L@$uDͰy:$+Zu_ u=cܵ )uK:FB RK5c9ia_\F,H[G0a [kI{nqEeԌ[ D{yM4 ЂfvF]gͮi7-ޖa {Rr)̢Oܭ!3cJ8 7etD zeߌ]+Ĕ=? 1;w:}eL*WTb6U2*t 5]El]9Mo*Lp :bbw"4TJ4%%sef"6^T9xخ|~nt2 ﷣"#lu˅ `sun/}dbU˙f<sCXi2|]Քd/Mȶ6P&=iץl]<75Eo{t\ RuHNT;SW+V1bKî }֤ =`izaNGC1Ohi3l1==е(` :Vf ެ`&\Yd^uqTݗ\F>[hre1qIMLEmCq xRWDιV$1) =>.'n7Z"*eg-Bjɋ ĠK5e bdVcXkf{ofi#:Tf%rZ{E WKˆl{INXti<_ઊyB }/AEɼ6L]Ai)0 uBZ>߸_8ʓL$ɱ uy4A +re]杚!!ИV , 5(9r)r "ϓt^5DD[ %)?z39ꐧafJQ@?e?Y"'g*M}L0\1Fi9N>NodG K&aG呃1cj݁Yӓ~Z8eX)c)X9J MЁںGTxOި85'ۋ_=SbPz7.&;^K )rnF ?9|fm̙Pړzw$w[2J œ a$Jl|@q0epƢI0" |XLE5 ƛک5 S7m ;)wI98OQse;[0TPwY6 V+"‭1Hj?kK{КɠR>.bÓ"`@ R3إwLQ&phR!N1m. /n3X특3F/K~M5G}:\WRp~V8b27([8'#d(s?{G>w+F-5H.6bJFͼ6av+R׫?Q#0SzpFR4+9AJFPuPIbzzds&[E1e~ 4@qjȟg*P&cyooVhGsK|$p8smN%'{ˠzzF)"`6RI<):_>h #@]%v궚اd TԭVA'nVߜþ/d%fxQ}s{.o?K۩%g@ NҨYH+sy(U=Zper~j'5MThH,ObtjdkL|C I*>;C׿qyJJ5,:\^ITx }9ݜ?LY[(G6 d,1s-z8 8L7d/ΐ[R]w;]rDf;>T7b@sq {́H |!=8>̞@ yu5c[,]uhTyvZeTE󍶚Yg1օE>}ʵzy!]V 3?[$ 'Ej?JHhXW,4a{ls[nYlsa\6GRADxf~ǡ "M#RAe NH$<`-q5Q+ [1P /s"Kdz "YֱPhO<"%zpcZ`Ob_ni4GY ZM1 s:η;*2w/Uh!B[ANq5޸Ueu7l6s\@jƖU fX3h2> 񱽀Πȑa%?"E *te}oǾ7j؊*wy*q\amYۙ8"HOT쫹_~ϫiDZ`ހlg6oˋPcVrMG1oTc)`q>6B $E?vLJwn<D;WI5?b`|lK?qS ssO jԉf+5Sd@x_z]Dg (`ǶOPe"ppbF['K&I̗+̀r1} X2uvE E1CY0뀌 9[Wf>;N;IB#$DCW9lC9X`58:K"W%|ld>4P}/'`zۛ@O)m|otx.i zi~rro\G/dJk7O+ӚSn}c2q$}~q 8'YGpGxMդ[cJX2Y" Z6@K,}!Jjƛz,lӠt==irbA-Ǣ3;LljhDS89. =Y;ʬ&cL^R!t0zqȢ $k<TK*ގBMɽqtc$\ЧÆ ]o /s+A}ٿ߲`Sd?z!4.~/ HCӃc綵&&-hzf-(c8-y^CQutjکC.'NmlJ>@t:OoA;-2oAQR 3a yBPv,5Q"9T}:0<"a& ?g 3[n̞ 2\P܏/& .!!@|of>Y; ~ ~A CQd@.NC`Fk`e-3aͮ: ѝ.&icJBACɖ\ R{!t_> ~05$+J?ۈ2xk=U`೒( <5{Ῠ ;.WYą6bfbi䴍ỵ&lO4{R% ΊΥ `j0E7U~z0y Q.%O̒eYDW5Z VJ9XB;ID2H>{2J7Wb[Ӹ70OݰD&ezQ+B_lm /Y}6;LCpO3/\V!g¿zFѾߤt<#h6R0ԑ4;Kot @n.^UYr(9.XZ/Z <úOLku=Ba2jSJMT#׮{s'1/d :tPŅ#H0q eXJdagֺ=mEiR:+@1zo$Fw?d\Hپ; 0"'+ce-TL;lJ}h$t+?ˌƬ=:h$ =uU~QVoila(<y HWß N|{1 Ӑ` t)6XBv Bl E96ˌAQh`VHеeV?4 K10|«V]ČD3^ s{YIAm_@\7(YR2R$Yy7=whE}d\nmOS.9ZW_2` 0-`+;Bp0,KηK +3%(.J'RRbpդVCTnq =kڦK"͌\\WF/fHsױ@anN0AwL,Pf[0Їcu4l[e6,9K]oոxY9*ڒ ELɼrPkMǯƓP%p:fxUJWː)h wMz_%,4N%&Lb F~2%+\.[ӞLj'D(\3Q//3Pqh~^ :d{$QBY0I?ہN整vJRg 6<Txdk&F!672Ѣ+.DQ:ehQ'DݪlP쬽!f80UmK}hP'cSWYW&aFͤt~0+K޻\`5Mp;|,B M%zip8=ݒ=\y|).؄WkFd,Rm]eN.Ρ=+jiXF k>6oj' Z] R("cᲫ!j`^vр 'Aݸtzq%Rbu*?NR+ 蟓EuRw?ҭ#;Ϗ`Jd#{'`ڝ+v0HwV}OjCPPkNZ.2-Eq>y3_mWMV戞BTMn<; *鏁B`3S!N;vox!l OA>e_l.WcH{lQ;n HnVfe?)=[[&uE'9CVP0i3(6e~Ə[-3e6e~ՎW,E%+cVWWJ[S R͂]540nܦg`J&_>݋y,K͡:K@V%|Jf/XqUۛ0[:vofu5L ;,A CPd'dJR+cڵ*ARŭude -v<ɂ _AkcsS3YHQ7Y[Ygܦ,$ÊiG.eVh7\AƲϏ VQ ]M)YRڈ-Eڿz7W* pon'fdnڭ˲UNϒj1nD_87Gu^HPINC'L[:V|PxWg S>I.c낃}9و{S!@C|,ﮱo>KoJrXg60'J+z3e^0G~t4RSt@=Ąb5hӗiWf'V7u}lb Tƒ60)8L~. ԑhz :2u`vpM$l ڥP4c|[Xv>"==˜]m?O{nFA-5 V}R ݎ{*Bxf_)ULI#ȱ8 YﲂP7 QAnQ:*N`TŽ 'Q>T>}릈]sG[2ҏe.C&m@sh:8^ZDJ#+7Z,eҗu'? Ԧ=}H՝S2*dYxjo\ 2u]xGp]GFQ#r|WpH!nlߢhJ$yl(@l [!;Taaa;v!pw]fU$3"F Z%u[ ,%jpEpw#PڑyNu٣L0XrRzU4W[eA^[\?@Q#o"eGBQ4k2&dq1|d ~˰_8'YWx7 դ Gs@o)NڵB\_PF}EnNv{x(IU.m-ѻD"YkpArr.%.ʶ G( z(bV5>ł*]TK !1sNY#u:i$t3H<8s ON bXKlm>z(+m1G`_O{nL`VDцVnGCB{r"^F=_&\*AY<PJn<`(J7KOgqI-da[۩^LAM? :3kbgXדFEBA148uWC5B­,r'<:AaQ~QH@+%#C~"_xڃ)aGL:Dݢ1 &pGȀ#8y;IaCrb1iee)x}=oV0b&Ӳ{Tjr'Oк.~re]Dt%P`KPAqum[flz8(:Sk%<D)$\T3t+n$U&#Ʉ'ߨ!cvEs0 2ɤ5@xV͐ch˳ZrWՇ1Mo*ٓ"Jy\:@d0a1 G e^. ZG'+U ޭe5:J۱^b['{խ+:C`EViA)3ׄ{jJL_̃Jg'+X+Mи?Gra|g5&եk5(rgb(ފa/(~.&E]XR>x/DarފW6A\ti@b񮿇a>3g `^}sfQS%ATF]TJp SNi ua x3=,:[\?78DB@xړ7Z=;xBCI3_3Qm [FU7 yۻf{ XGȰ#å^ )Ll- A[" `fLl1kf?r(f (XZ iʂi'jB> :=p`oz-8k|A΍K&X2$&Յ J&?+tx{O*E9sE\G-t#ھKQ6.R4BO!O#1h?#lV4Af8KrIXc?o>{/g<3Ӳs}oݻAKA;40[I)sjy8|ʦ~;ȝޝj "\xUχAþ,X4-F\ӍmB>)ق--a;{hT6ڂj8`+$tFRX2X}uJ+%rL[(—lM1zY:.Mm=QKլ8/QFXݨ;FR&+5Æ&} S~59k ,hܿކ'B9Kwf#PL0ڞc7qғ'B-:9 eDmJ[#iCgmم?Ai\NyRoO릻6 C^۔Z}mt>)wSF@;1\Jh7y2TE2|mVX4r5-N"_ls-(Ҫ8ŝSe%DzoëOv=?,g8ps7e՜=S^YuW1C҂{@ʮ>PP{?E_6Y("I6fVW||livn s[[.3Gg[{\ BsJēڂ8=?fULD~vd.3]VWpz"Yf\D&@J'&~ځp3:!ȓ%d=(*zZg\)I2P^ФB=Oz'DzSHV*Vƥ,&gTFt!f읩b%;t6~6Z0iQOibBHLF)zc^||gz3xoHG370]FOOw/ Sh89""5?kF /N߀4D J'Tդi0C@A!7!&\c|6s3W|`V7U-*b!Jc+bX4W{%Pȿp/.$ݧY%| @꒡)j:ӧWV^Võ[ᴇMQM<h"v^^#RfC!hoV ٫R4xJ;W8*Um7Prl1RSЍC(8 8{^0tN0O9]l)[蘦(ܨWDoʠOy]nXޚ Be=GC”+SѡGH [ CǨ?!Yq@/Aqx̂-cnfT BE-sW&]3Rd~a JVe0=6*z孹g5/`.b'0L8l0Ʉ n_xG49%~ZvpzѹOk#0@|BXQ=x'$mfR- A[iCQK!D >"Wn/ΟM i W)dSV4d;QPzwDNH"| ȱ,{eU{>o,pgwH;XV@ ̚ei`YצOu+MA/<c#3'%J= [_'hTu3vu3|%11%Yk<|Cbiz. /@ѯ$gR/!>нٙ?>x(3Hacд-4%5i;s37#VtWž@&.%ɩcϨ$#gp˥AT>+!h/*FEǵ'\lӇb[lKd03Ws0V!y !q;| G|(OeܟV^mg%.<.Cyc ` 5>q'/ 1"?-k!tSZM#I4BE۷/kh\:σdR\_AXѫO8WoQsAW} Ҿ|J&|#MtrEUY>qK. {_#Ć/}:_ ZƂS$r+{Uz/WV:S 81@iE>1d{%pE"NOQ6`zp칢 6REY_&um.i6"78S0v~2ys.zIz`#Qk=)mȵRqC:)1ߪ6oƚ9(,ķqσ,QMDkR/K_e)Xs҅ig*x![ }3t@#!wWOР a\o )JC.a؀|^(0VY&|ǔܟ {:Rj).#4sd e9ⶆ+ 2ϦNn̠2Bg7 3ba;>#9cQ˃*\b1`~ڒyshܤڱ'z>}] Ӏp$W@.l) 4%Qb=e(`q)H*D&&a,1 r94iP/IJNInWǻy8im` %D\D@G9Qyk^}9ZGD3R-/Y^4":x}GF.\(z׭PwЀR^h1 o_ѕĎr{d`+|}j%sP+2dB2~1 ^ ;^\1HbZz; s3OL7$@AB*\'u/CL+h 3MBhي E8:k2=geVOOk8B j/-fj/ ˰;-9"he_4tB W5 g.^X2\b1D%l YGѩg$d8 HU 2OМ/8=G wVVM{xz973ӓ_G)`茠!~XEIXHl(#~~[hhW M:ƽm\Mi+(zʪh7ۺЗE3!l˘PIxRNu#f.5H]2c DʥSB6L1므dmD}}I7lzpv-C( %bP ۂyI"bJBA؍E ([l6wJ) Ek_\Rpa|X{M4Ԝ26wƀCǪ2ނm]PpG\'R$hU\oW̜!\Os 2A  X eNUJ,D|y?fv]a27۹w(@'l/ DbbXϚN ?xjlg ܞ4s蟕1oN<-z&)O%r۽[^ Q7 3)vN~i`5~\n o]'GmyT"GZt6˜.6$?!;b ~e()9Bi5t wc=G7 6y$ |U'ORsSgХb[&aGQC&.W &Oyb6cFۉ& L8zQ߼vgf25Ɗ1أ9 gWpd{,A22\$J:̂eihnrզƑT~GzgqXNd*BnRMAYWas\u-ԿO4;Mj}>6&'<jQClJ><)/xL|{o2lc1ͼ;Q긨j,[dl=M"*>"bBG~*R *e/ks [G {0ʸ?U<2qDC_C^۝WZc9U9kJLGy-#hٟ:wy %fXz#t-Lfb%r(W)U]_ϖ+7(t z~ |gg4~T)ӷa:)+-`]:GZr85nC~'FMD~jljX l'IfD}/k}TI'X Y b813~&h'='Sz9c_?lG_ }' M]^GÎPbkR ȡfB\oW"W#~;S& X;UG$}! Ku{y7N=YؓMvsrsFZa5w&C3RC\+GT~叧&Iaf/q6'#2afk#_>tFF׺2sE\"^;/3WTہ\yuupD8#+ 2a,8g@N,,ZB$3#$ȝfhםA>{Kp ;υʠ0`OBkr,Ǽ<ϙJ B #B~;ZfӽuI(-)gooe$fos`-Z^v6Rk6Ӏ]h]nD:gQNUxe:PΡr-C;?9;ZϦ,ym琱VD5p 2(: O]͕TXZuG^>vl#=}ƮGif _ʈ{c}&#y3{2Zcu%+d&cÒaB'1[}NJ"jE{ sLS92P݌7w|32a^t`/Lvx6 lAG=w7H`]4(7R`-, Nd4s.13.bFgW2l2m_oEt.LVD@3/7޳5A:9Iך|b_4i{)DնoA{1yN<ײ+#`2̀FH@/b,b 1Smc};g6fB1| cg2_mV s6Vg:9+YsKeGs旫&Eɯ5DWpT g6mB.OW3 wa^$n; 5/C.e"՛:eQNz< ICKdV1\/*]#Fq眊R߇8ⰉT!7ߔǺ7og >.>ᎂ6Sȟ\=Fq"f_.oQ#cK:-ÁICM@kҨKusA.A1Lo7($K@ڶuC-QA/M<ѱiByl=A}t?hlCQfَIDJ!-&";r #owf_)q lj H}~I/of0$- W0CNZl8^^ͥ"1SHNUFc17xHX"9[j\wQ27#(Zȍs % $D.l 3s6}-oLċ'MLPDݏU ZeZ*cX( q@{h STIFU8ߥDl(D>mi)d\H۾uCеRkV4dإ#ux>++Yh>SP ]d09fB_>ˎ`n>{\3N)w8oJL\{abϸ< O$!SI&s>;n\P1?{/Yѣho5mNUnɆd $~~f$)t~YGdCt5tiUJ8ԦmJ:eb'v{kxk$IO-;Ǽ_H^~cF&FmSnµZU)WyW2u}, zMLhNa$+.:Y~;sl<0%1f2 gJ ˂9SolqAǒMvlٟƭfH*vܖ%[Q8vsNv"iN_t3Sw%TB[lZNbͽpwQ(j"D1)Yge(I)^Y.eO}Pi9xhUߧgBy5WfF x:=,h"蚓_(Dl-buWs|=E@+l .HUf.]ݪ$ O}b .=p˱\Rh>*g :>uF昗DV !N c`Es0ԥV:nxʾZѿNPfP<_/G'ֲE ϙlwVE_Jr7WĐhLY">?-:b|!uCLE4g䶭'rO{5r.y hVF C?\QL'@~̲Âص,zdCڈw-- ]װMp7=ǦQq|?́rɜNZ[xO-ˮA1e".;7TA\4hQixt?1:M{) }.iKh!χwZw$*^S$\2ͤ=e'7z2ɘ02%l? RlÉ`??4yܩ#'[dC=inA؋VoGf O۹&K) w5-6$Esj͚_1;?Upڭ({)YFA $Hdy]]x=/.=iGJQC'Vzkc jxӾqVs+6#X>qҵA5뚣bL|moA-5%]wvk #TffX"Қ<>Xq M$M?/&r?3 g|< %r8P0fÔjmQ'Lf*Z!p%w<?v[GlRxix}(#MR0zdOK".[)7s=}#g>^P!N*<* i+ yok6a`o /1:7#b DX.8\`4iv7|-XqvNp1͡7SFXAbMѮ ˴ O66TD.:'PӬQō;dj.%Q>BT")1AUKRKocLKs|2sQ7ԑ5N$:Ma~^)Pp@б~a t\Ӓ/e- >9kotro5&5UfOi*u~Qy|/E}$gQ`͏`i QXDV?4 1P[f2_s r}TDhxd8:Ĺ%a'=KMӰe^>wgq]uIU3oxaypxKխ`ڢF^h 'A܌QIfʲ66/eD!/ ;;ʯO@JK+Y\ME@,w.54VP:>P $"w@4"=Tӕ;-С/ .2jUlV36#Q&=Jժ /f*vr&~aW+P m-'&4*ItY‹Ś ̷cr`b5bd]-U >'&>ڝM`3{M{gVDbT@v3/GhB RV o`( q&U5 b]$C-ܗE==]qax3@sUQO2}XA]PX| s,hᏖ)+ `@ z0T=K.g,ejP ׽5 qD#;>o*jp(ǠՒxcZc(+mZkdH%""v{d*M9z*aufr|o];VPQ12_u~' 2Pݜȧm9_ BTĀA?zlRBd0쩽X 4TM p5[zbՉ/h_V-%qsCиkчMz?'b͍jdRbdsNmXkX8iܮ &>u!&zֶ#^zI;\ SӘNÇ( ;.TTYhyy39<}R`V߱%s;v}4рOh#<&#%"r{ռgy}rn9|V햕\-Mq#8jq9){R WC"طԧ߃/*F{Binߕɔ$c̃wGEJ:2JO6:$8cy8rԍ=]oD+s*ؕ|We4$˸)*քQ iFg=󙳳ÂA)wG`'9F=hwSy1fC1 Dd D0p&c #4ȋ6 %>hu^=qgD+Yf`P@w,h[#{C~StђP 6aeSOۖt,{b0j1XY].EPV1\f цa mP9Ȫhf^q#yLe]|r" ڂjVi3^|(o9dS;[,&+KEp],XA*  YY B[0hi~\Wѝ]"kMc SX)1LQn]Q"Ζҏf"Jc]}R9t\+im<ꠄ宭ǯf̉iw}ss^X4-UDʹ zO5>>zZBq@k1@o Dc4k_2FResI0WJ8g@Ȭ+έ>: la?7OvfPy࣎3k6YS5^&,,}1_67:, PqsUEzl3DԴ OMzU:!9R􆮲k7 9R~袧_UˣmuOe%p@-ES༨G}5:3JqIp%\P襾1U-D `.b AGQ(fDEӪP@5q{qu;ЯC^^kZ!XZ5z6uhX",6чz*0Î9Kc+n ŞH-܄ :pH'9Z9INѓ&`}}qc4xs{c-oZ$bXvC*Nk}BF |94v2rp+ B;|(tԋ @ac< 8Sva ipёEk>H«;eśڀ+W86t~Qt#szZ(7-e%0>Ts]li0zL||1guaX4m"Qll:5|:4&<}e|=85ʭB'.5é$LZS | d۶UxCyJ Jek׺%J:QJutk' ӝ0jˎ!TYFB^u7ͱAL|iQ *v?2KM({Sѫw&={.`@<ϒÙZVY^ b d:KtcܘUoa%4>NM.}`\(̤$Ǭ8I'о Ydz'b WMv >2摒Hg` M :6$eqsHu{ݪpQG"cOӫdR[ ytup d74oغHq` $') U53y8rbίߨ~ȫcul':a}M[,k'-,KJU>ċ"..E0L6w~8MLYA #S<΅W7 HG)i|FWNYj؋/&԰2ΘvGI\%֐cUWeo"ScK\t0ZKi0&^eg]M:h295p ︱ȴt!}o>h5>1vPoTR!%ޠlPpRr|IH'Β)፹nɁ+'i(y3 p=}B ϟJA+Oo\=D .&r%u<*hε&).PUyyREюm܏vpfGV3Uni#iϤ镐ЯUFC&գq˱nH&X}kaXG_,FޑenL36HP;ʳ|6&4Y$-%'X-?5(L"]'ds⩻Ab5uLe͹bZ碦٩|(cDLJhXs|*Q@#XSpӢ{rީ\%Gs>B_d@^Bd|tW=K kB =W) #IS`1gs|6dt*' |9u!_?R:<;18-0Gخ Z%)\`FY{ q$ 'm+-JXi*͘:٧#gQG.֕8X~37B[d"K %b?#BL7i|[oPk#c?K`Mv*Rmxqg u&(S+ˋ@ꤵ%xfcldvGevD9^>RVߋ1OOEWRBEGp)LOe7?ꃨ?0M|&E9gHA e}2V^r (?&婪ΏUDM*OowЅ4/KFN<3^Yw]:@jy۴-zQb" 8*YLb.sl#}Q$:"ZS`vp2:7vD|.%;@$m(*fwJAWHv E?.LSIϔGĶ0#E$v }W'ѮЮ@ j©G4*RݘӚu؏i4r\ 2`>#N3@6ӡ֘J_ʢ+D|mK:+r4cCƒW"h$!9 Ge#LE2`Pߝ0D MB^Oc"6ħRvXP$aE_4QuLn] iޤeQ{?@ۜ}FHMTGn;ԚxhW'Er͢my>dvr)#[YrB靱˸~;+̊ :) Pu']7VwL"udYD|(@_JOm9VnA&\.,#2Z{ZqZ^}'ÂHWF0@<PZ]~0=a6rc"( E=qgDG~8",01v؆V^-xb$nF\/C Q2s<$ l\k+f&+WVѻs&;@9VDVAbZa+!y@m_tI vGc`\) bpބ%n y@L/teĮk :9$#/EMo:eě3?6Is `5wg7!O~Ț Cжvt\>RƘ,o&tJD|[RMP<>@ԍc{$'uAg/"' kQp%@Zk<ݧŤzg )*$Tҕ4 }T*B<] NNHPrPW#)F@SJ S/Oܩ9L$ RRlVgܼ8Psh>YMy>9W_vŽ$_ڧ99ǒ'GOmdZީ#mQ`w7ACNB+SԤHw`7ex`ywݠB8ܗoEt4*>\6m(-'DN ͕ ,& 3fADϾ0<1(C8ƚW 6d]3:4SFf^8#!TBNeRLǙj3!HQZMY 880xv:ɅZ X x;>JJ3>Hc~ytc}gMa.6IO"$1&G [IS7h2 Cz(\V>rSgVgb=]*;#Ye,oﯠp SbZy\&Ҩk{0?/g_ZX[y]$Xk`;yl{;B02jTɰG=а?pb&GUEBC_Π=,Kd+6qvIaK"" oUw |jN|nnf%=bgmLNXsb*nYU^@?p.AqWJ W3luC:=ΑeV93+.I| :yLaWI*@^rVF8l>EA qdL eaa2I{/Y>X@y6r$o,WyzhYu)٨p] 7U UaCæwBPx6Crrtհ"H7?[ruPbSp,m_Ϲ(yTUsoypmb֪9%xy/J<"IF2 n&;6M23 z  xO/%OP7ܽw ! ٛ6uT{vE*>$#eML|ִiHrWxY/>&6wŶi>,vt K]_6j%]Vpv8K.oD!le*&n؅9~}HqX$z2 X6TJ|k| 2 2C`/H~"_'3& <#m@qFlPU^5b=+s p(ke XN< pXj9]h޲?Ns^CW=t(:a.oWx\J"?Soh@CSќKş5wלW5N٭MdL!n%]VU9N{}4Ke{+YqIضV^+զI艒4Zp[_<8_\.8&'ID%}InpB$ 0#E|\ x(pYlO~+Z2RrGFlebiI=Ń{# X^u?oFD,C2.A~UWɇN2.Y2 {Y8V4 8 3\]3$+AN{h)HLmD$?s'? _+"h` `Y4=ȶVqe_ӭŅ/ ~ȶ44ݷ0>VsJ6 1>ߝL~p')/`W#ʌIb_Zf6Gaw͞E6EDD걋oStt=#+ξgi$|@#9&p_Dn׏N]aJ1J!%rʁR ~W&bn+mEe)6 dµɏxOwZOf!34FOt}N?ks5#$(hbxIs9(IbPhC"P5hw'ų[YN퉎}߯+'7|_@uo.,j8MmX̺TXմYK[=&7>}% ZwF$WhzafB%G(Mg77B>1 =WaZėYuEnhqz̈pԱ}h۪VTli8X禭S]%O]B&SUlY#$ S*~K|&ՋBl}DRl,_S.`&sPgﰡ]?qWN#:@ îζ㈓(q &w"|X)8i2}P KKV I7͒~+nL,=5Dj@c[鿟W,:;8( '<ތ/δ[zx\~ͫU;.mcZ{._vcE^ȣqh}oĠj:퀓Pe˔?(DĽ2Us͌*K/I%і+>O~U_JZuT϶NG3/V(%]!SW} $eBmUfG:8jZHfr&x-˅Pعp̸=VH{2n\5vI2!/ƿ2VqK\IILt1U`iV&22P&zqTІ+r,U8JY-lYitل&VD$it6h-+XF]pqwڶoB7v8 uE0)܃>,lNH읞B@hB 7oWH쑑䡙MˍB(g3uL8Bz8_W,s٥¿Њ+i[M6`0=P˞U;(r>&*R2zzq!oJDK>7\I>ɢj& 2x+RmQڹ. 1Y4&YjŔ }1!# DofyeP?@'ozӻx?ln:p#L]C .ۉ746$;\vdr>UȦ d y_mF6qv< t}gxjqJ=4^b!=)8ro.tx {ɘ~oW9nW.L#F܄؂ ߦu>{ˊXE- !`XetD!B}9ҽ"̱ځД,uo!3 @HY(s]ʩ$?쌚}PK cI-']>sWM) -F{y'vB0VTYrd+sg9g{E5C !OW|Ne.Ft!%L:+ɞ[5Wev!I;)'W=xGZWr ?/ x*S(%KUXd]6gXԕ_[8`ѝ-UtsZ`<__,xNӒilIE_pR{z_$X= Lhrd"D`a>LPTVS6f|| wd ~!S4drL"zx=ӈ-55}rHZ)ϵ&6#z}ۧ!ō=Q62EP[1dr 5<{dʃGWh|3< U]4A=^[.i@t AWB`v +$ŃCܾu\D}"|^}P 4ʥG@VQեH^k*SzC8MlLcvۑ@TO[HJo"؁R9Δ1 j̵`w%*a]fwo*pO1,dl%`\_V(W)FߧiJ4"T:+V>|ُ&F~8RJ{sB 4R7.a:GŋPJ/_Bwp!Cul$~PNn8_MB=H\(>8wА !ǂ,cKvM{BΩŭ8ɍC^B-mŕ)C?qwz2,H*ќ}.FYs.@/ŐA膧T4QJqԆ8bO7E~oP]0kUDW!z"?_#аtôUL? kB{(;?C}['\l*ڃFl9M F 9ѿv8×He H w;.@݌iSӡz|2xq~*Xo DDXR?lӐ-fkNBp&[r&щ\#dK]D`uAXސ[^& tUl 8ɷ'RlG k@yYK w3Ƴb$6E_hԂFun!prȳZ}4Zgct1^bI$#٠HqL!I6!A-\DMG kֿww0xJlimL$?wDzqK+9罊 |:ERB EDxrmoe`z{Z1P"hW(a/FVm,."ǜΚ%r#Zipjǹg˺] 7,̜ %zrmax㊹J:ead&j=bn F+>ňA'B!=hm8N0}%pL_7j8/@GjX@u 'M}lls DF'K+\=R΢7?~n4k3綕T S7)Ffd +;T;{ysuڤni:rL鍷 zAWe0SDWϠC"RCo:[)#$֒/=[-Ļ.5R]"L2 gMUX6ȵ$[~G$\h(VH-&{V>_q]*AJ=stE %@[=k 9i_8r\CGĩ["#;} ~g늛{=Q) He"cև#Cfxm4dhLX3VqɎc?Ɛq 8Cgэ>\TK!aTYBi3~pʻ6lG:Ӫ)] 8)MȐ]0 :Jn#p튘,.@+aSUDGc[h8m∌lNSus321۩[dԓr2NcN&yHfvӿB稢Q[]ċik/.q~f][p%ӊ-׋$&m˰|rew®:D$S9NЃ@sتlO{t2Ŏt+s"N Jx4;U9;Cp0Eu2g dDE]c]w*XH4 mC7 P}#M T\T%IN`,U3S"j-qUI`Z"רK0vT3B<َPd @ A˸/Sն:ͼB[uw{qH ʸLDRȉ[f2zMf[ ~خ>Yk!l!f'| >&8x{oȸy](ۻ J&b{^5-pzx'!vJ.Y%}[=IYtA35ZT恲Tta#ѲGu-\Kʟ߀HN@/ ZBϿ8a?{W);rgʕc\hלjKoZ6)8ԘН嵬H1+DǑIp$̴ۍ 5R/6a޻߭,( < '5譈''(JJ ClP\?5%])+]֊V>"lknєpJE Ĥ˿>É۪_p ( ["G*/4c&*eZJtJ|aITiwqH+I3\yjԼŊ^~gikC͕%Y|Q%?<^.Hal~]Y=VA3c<&'wLNv{~M.{F*S4\>$o\9°ߖrWD@)\?a/,N퍠X!α=-r=Df `ЂDOU@ *񟳮a#&~zNH>U},n=p8HyDjIHda}ȋ1,-yM]f]xPe)֢|,HLrpJĨ_d9tCޘDoJ}[Cږ6đmZKQge="}{JP5|US{^叺. 8&ٚ`9XHytjٺJe95AC5&Rv8wژc uI5)^z1:=O3"}~˴Pۿr`' K@ȴ/(5Ԉ )-NIϰ3/? #eJKeHTc*) ѽdX'e!v> ʴ$ +U-~bϢOWQ8s5@Z-EG."thr 9Տ9̖}vFf._wK/dS4'\2&ڂE9ʠ/>Dy>lnzO*U_1,v%Nyej? 0 BQ%}P#z*ǨdX Qzb('^@a%5,~NKNK; IVOE:$#(?PBr;Q$LӰQnP?q"N coe|Nv֑!!^o,x 1@c=ܳiB'٧o`g=S-*Z`.+ǪK?hN?6ZTMkt_]y$c҆|u-U<B8*Ikul K?L8XYbA7kZo-Lw8\O?*Zpm*R|dzri=ZvaUH1 H8D%fl͉/>|H y wh}(W^J'w͛#:Bh.puLZ" dard0%%t1" Ζ,sYI WKɡrПwGx{+ȬM=]ӏP|`D쉎_l`ʻ!"/j)HD# ф^ uL]6Ym`3-_J8WNp/J;%uͅ@1bvKlռqq@"?M!MxSlɂ(s wQ(L;ÕOGVQ݌tD߅/'p)8Eך %'O5ġgOI- &@ $\:-1="aUD_eRQTz_4,jB%afK(טGF..]Oվ7v?J( ))T- 1ا#^p{uґ;LcI5>ʻSH6xY1=V<J_Q ׅt@coS crJ@0@?v>oMPP"9fLaOr5J";VPɢI2Wbު{<]s.ؠ:ɭ^,PIڞtKkuঞp$>(!"Q`{eUV"Vb.I꾐I D#}ju}7mXYsCFʱfWJ޿' ֨3ꌆ%!YZDC+2gDd"#2_hD-= ƹn 02JJ"Sy[Ze@TgoX6@d*R寢~> M l/zDkL=G4=U?SA=!=T=鑺fR#:g h6: %:09Eā9=k芯Yip-U&s85m,a.J@b dWY[.{c6pbJh{S! E,6X+o(g!8~Է/fGŁ_C ˋB?:g ! laK?v!sg--.0]3~K)@;HMU矻sP͠Z"4M6\>/݈MlxBb3)[ip$WWR0vܳ1l!Vjy!7a^hX t⻎vCp_מ"!뙿S^aTsa 1VHU mTD?] wnhG"?hI˚# utPd ZA\T%0V5E&_Z)&23l40\Gx(>e]Ӗ|.r\_i8u]s` O,7O18x@v&4*#GbvK뽥&$7;VB.1 3sscJN]TZ ^׈?,mfJUZD\>_H_چȫo(/6a3x$Z565kR<M(J$6qvIZ-0}jxJ 3f՝^kQfF5피yj! lͷ>T]{{7Q1$++Eq,Olep*hBC!w 8KP8oHMZ2:ύ~_NE/l_O.ȬqY1QS>n3s= ޛXȽJD,YYӫ#m:Jh+fň%NXqZdIzʙ_TC yl)(]7xwg^j)|Ⱦ֮^`6XPNro8`qG4ZTæW,Ct 1(&w'yٓĽ],LzO5:2N .8:ׯ#[VP#JBW'$"fN&Q rk٪Ƥ>er .x>98GHe<-w58H%bW\ PZ6|@VM}xtV rqz=tM/pHwKԳ*pg$N}W5bٙc|9j~hU'x^f5 b.'Piʚ\-Ʌc " .P*] P9"{dۀ~>e !T&%f"*JԐz$ktL16bh~rǥjG ZjZ$mӮt]`1a)T8{ R zT,z*cI&FjMj_^쥇0ě tw'zϽ&ӳOS-"kh! x?78.ABTwFΉǸm0׺VCklUK]<\bua )&* 3}p6VlΈfGp˥/FnK Ĥڹj>>U+uǡX]9$AwYit,$w}L"y ; &3 Z2e94'@Ok`|.RxEaĴeB;r y﬩"@+f,$.ע.|p#E`Bw"gečN 4Yt*f7ZsOUG6ơϔN_"{ wQ>k" T`+ly#1$̥Όby܋ɠn/뻊tZQb]E=Qr'eUz"8,={ǗOo8Z Q)9b~<`;[փ uݬS$%ou)5Caj] zJ3Ꙇpz"jeˑȶrhxX,c@]9)[m3GO bĒchs$7nsZDyZ_7)Z/g*R:YX~lMEƕX68|?jvM:`O3IzCoRϕyMђ E_~ ƥX96> E.vtQBoʁUN9MXj_f/]Ӂ\U92&@UoӤD^{E18eN` (䣷7oP(0x f@'J"ī%y(2Uhd*<w){Mͥ'~ MW6H&8Ddiڏ{5 fڧ_'=r.<͢v cUT|/ 4·饋e9v{Jnb@vӏeU9IfNB-AU5Y" r(iL7@ZdVYk2Z*` sG^+p#R+r\'bBZQ:yu{LVr&sLv aKMt6^цu*ȢXq`:F2H;<"Y4uI>zN8{U38Rm#;Z0l~2MC*J7=&Ƽ,GT#E*5i'Ap ՙB|Mv6N~]*T#NX5Q[f"0뫾bɲtF$2 AJ.0"H^|F(m&|fzwҮ=Tq|RB8hM D.eg"`Q% y K 0e_"6X?ξӪe!$`> (d~3p|Y |K 6r|;Ї渴CP]B+vA/Wo_sAyFA0wĚ_P+õWoNTtUڒ2Jñ:y``R@PT8u.٦ES[ i Q3"W9l>-Ϣ$"S+"fpd gK.@ǞĢjWrNB6R{6#^PJ 舍dևϛhi҆E)EZgK..Fv}WfBM ˊ^48x!W_Q&XJmcTxmgfA :[2]+qa_aE33n^H4EXExu} ԷfWFF!~U' *BhgYi& 8G-&ƛ?O1s&dɆu;Q.1%#p '^}զbb惊o%n ~H=3z Ap 'K Kyp\MA$FĝդgX^ނbIA365s\y^~Х7I);*z֨ʍ{*8#zY]]6?JB.RJ_ICyԗ([_b2U/TDe`<7dV[QbKnywbґ=I9-kZl,zB1j˺d ;>["-\K2c n}_˨WXeK,*ǨGNᳯvvEO>MԋUgv[?aylב:,"{>g`6u-xY=ϝ&ΰ3ؾ)S$,:'n K^5kfg WtvX|qˌ12e(k,a"*)-ޜ .i:Ɓ7N:fưT/z5otTiY>%k%1zZx#dKN1r[ @&]/ /3B)vP޲3?^'|ShGxXG\s2 LSjnhfGTJ;gΚ5?̮Wj'.|A5'USF%Җ2mչHO 11e`//ErWBI+"zg\ij&=qIg> { {ĉ9<}-zD b<  k$vpo]Og+1"1R/U 䯘OBˏS'u/eHE8|ty!ͯ#^ȿE:qVV:$wlYиY ^նAS٫;R4ɨGr>2 wv mDοۚbAf8Kr7AN޳BlD^gNNjчDn˘Yub) ]X}jΤ<0`Eaf{S Q3yO:⶞ UHsm_GQM7%$+!a&B8&IS+qdF`Yv31-|rg߭7Ru $q>|]eگAj q2}Јs=?!jlw N׈ęc;B56A:v=T0]LZ{\2 vuxvͯ-ja7wlL2yV?I~:g jC˕k½-N_D6%]o<--+aRCH` Zgf'2[}Ǫ_s:Zq|y'r0UnF"Sit*DpG3E?- Hz*?ZD/4kZGW`Рi4Jŗ5?e%:\gmnDȫ% 2. (ݗh"KH1П}4>L}q`'LR(u6'V\11J$#c= M4M4͟9}S⯪?d{pc &Ih܏z1τbH\{#B0Qט.6s"nH97Nywٮc5K|$gSAs*1t3cP~*۷3$!?%gj*D vLFbo57> iE>ch"lRdT :r`z~iXhaP 3WH 28ТQ5sxE^N~K7s{ ]\$U{^%mKA! O#!s[zzTOg$GU՗[gջ#!1{8U H TvRBPprH g-~:`Lxt #%/P<[\GOrA`s*˷ 8iwuhƥcs;mdbtѽ?>爹⺛pyP2+b+oa9$*?b&a¨nD~n% x,oA7o -aRbݲSJWÄMb S& -y,>T[W}C/Gڒ8CU93kXJV3:fRFήVws'ڻ 6>֔_F]搐k8C4D-]tuZ Wi3} 0* aO-17<9>3lQIIP}bd뙨6a)%>n\z`3oٰ* QU+`Q:ء6z#e\6X"`3PUh1r ˆSY( &#'U `,Y63-vlTn;N a2z _,>UvnN{$?ljI4+?nd$Ѕ{_$wCbUE 6+H O aF?vNj``3#hϥ<1_F4bbХv<7epЃ{_x&=;UxJã?XiO^OH\PXGo MS4qYQʱ$7BpI:"\Ww>d\\8^9JєKIЮbof)6fOᨶVoqZmHv?j`p3$8߁솎 CjM~VIJPxRWm`ZƠ,cƆuck)b`V΢)fPr%.P_zLtNRl*~PJ0ܘn}Ũ&91+I,US|  ȯNQD $JU1}xqHk~vOB&ط`%s7ZU"KEI=rö܎<^M2z#/HpV_hKD |~K&,h֒?3 H#V'G8A (Q_GXtHN>OjEm85]rJ6OΩ5+S( F:޴YyC3$fui>Bogܩp(Ri,ZXW5g8^o;_Mf/C8-Qukإ=J!P]# u .덝TFXֲw3cBl0_K6k E ]}(SrzRf ߒ-.)پA'Q`FntO֬sjOmye VoK֩L"M1$ ހFuBppgVqk~uI/3ٯbS4W*_tSJЅw~ރ 6/ǧZH+>4aNE$Nu´A!~g~ҁrFaEs8Y9Rk~8LJax3sY3G?%0g8񗬧J>i#i9ro[ƆqSbNAJ9_)6r\L^'C@ :݌8j5nבwk̜tX,5/GD^[/TҘ}%~"Y$V$NczapHx?aTt )1¡HE1P>'UmRɹ ~Z07>BEeS|/GM]^b?Nzv]XBGbC/ 8IXJg#NW@;pTEg> i+@\OЋ紁aD9p,ݱL̮TRdH3˷0Putsȧ*y>_[e46{^~箐:țFZݻZ; P5 ά(2Xr{J/4R!'D%g\Y%K 7V"~7 9ױcXpV0$}&c]" }yQ/K~?'cp!Q!r^SdM٬TN {Wɚm X:bK G`3-k7T籭FV!yvN_<<"Aw!6̎AX<)q8R2d,TD7Րi0.V yTJ:RޜhٯBӶ0mWzWxl_,_͜wҺ/&3徵wDU5w|*IB{WRfA5 LXD6Ɔ5^"'8& ?XR٘'SY*;D-$OCM[P;$UD'4 ZtLP[37m E4oލktF_VsoOb/_B#%s[rTn(;o?yr-Y!2d(A<?3,q<P $uFf^&'*rwIC(WI#8Ѵ7w}*^#s[=bƵ~p@15/Dn64Sp?U7+d08eN뤕d5k`|;HHsʴzSK ..5D.c@5}ipNu\+/wtT|)5#O. iss=cTpC&{߰_1ҥ/ɨF4"r j:F; MNN̼Vsɗ#aMA_Cf*ޜA.* ޽^i00%!FAȬRxELB}DM1I@x\Mo|'fiD&x#K"f5B2 1$PfϴIxAG}UN|TEO %>u3"/` -wA1<|0V StN{'o}ycA(ktu:l.}OM筶y'U o]U-֚dCL82 휍lb)0b?[rZ#pZZp7"=AɎ\j,SM@DJ?*Tn୿N+2v^a}@as/VW#r IRcz9u&GaVdsy%܋#O:(=` >IUEtpțw.b&l a2T |H-? ݣy>t>GQ:NZc3:ʖIawj S ^h6ZT\YlAe}ۡMZKlntI KX|20߁d%%xZך  Z]`3em!<~͛6ract~XYiNYtΆ!F}iŦ,   [dyKVVeŵ! @@ǀ]VIf-Y,_Ԝ!m6 M9$נ4vSl~8<=@E:O>B6! ܛl>GTpq_Z=P]FQu`#&pb " s͑\AA$w'VW^`A;ЕܭBw`xJPcb/iS*THUV`P{4^5DS5" HxO4X#*u:֊@.CjB8IAi952{cpjED*oS 늝'$W?>u崊>#.z L :Rđ}ZZ6 d@)[>ti`18R9mg%Rz&4tyɧqwWx?7*XPERh-8ۓN܅9Xzx4XS R +7&0RD/)8bc.b"tzq @Nw,Ó܏W1ϋ*X2H[Vx%K mW yIC=.^-j͵QS^͋8,6ȷhW+`1Na{JԨr/0w>' j`UpǦc>sBz0=R`ۆ%BͻCL@IҬtyFxEWُc|U{{'awGPԤ=#UQq7m)c~v _6]́Ai2r "9.NK2k(?τF!3+OT==PI \95uݞC/rm,G3;>jY'ΈV5i2ZP 4" 0yLv1Karn< J(k~tfѿBF"nP0t%)0D,~ȯ.ҘMiM gU0Fz(қ]HeRͺ|U6vVt5W2W[T,cbq%93gE)E^C6ļ+r]_g;&Jz,,HOB({E\z<jRA%۩Co p/Dj q\@a\kH\^d''EɵԂ1Oޖ.ytv-+B)@G`G ϚWc)X4\A:&O?v%~|ie8Ad0X1 NuO}TmH"P7O pv:R͇ccWߴpL2*3qsvRZ 3301~ɾn`h٢Ɲ%La`/: +s ?Q>usn"P[0ge^o05v01N4XL 7ѽ#x8}@mgĻM%F Ke֟:0i3=ҥn+f:x7+g]z b@-X;;rEwTC-ٌ%tCѷRN$"P CliYJe4 G7OZN&JIh'|EZ Ŧ/&LV#8@BFt$2[iCM4'S,ANPsJPj<8Z|ԐsՇ/S;NLԠΫdQp&smc%I3 [))1)$HD"l@C@SY5Q{Y;wgq 2[\`k]~*ehʨy_PV7_Aq{Lg&w-ٴv`܏wjNM8tj 5S˶>¶k/}x.EJi{\aqh)Zxq5eQ_9Afy4&K1kSW%kHxpS1ӶW^-d$sZ>\i'E-0A}w&ȈoVO3v`]*>ų) HsVv,$Lv5Q& ΒpSnXws sH7ҋ/W7ʢ,$;*΅_%jK~ޡ&ELq4Q#O7U lE-2C+_a(K6<+^ӝMM .bG:ZfT_59^p*g@I KH#WkY3v_+~HT! tC,Ģ^JQ-=q gŶ6;+ tIE>- `.35)΋~m7oԖQո&-I^`•oOL+3nrco ׭='Iwz#Gs-a$89:؁.ףd:rCYe2P"' ylh?y57HBJJ$OM["`!I!́(I't=P?W* W'mRG34cY0%u]#*DfO]rءv4@)!zRc vBFh;Zt-^UiR< 5E P*^.o 8F:B},"L\0m=XkΊC"pGЫIY%~9+3 :4Rk!BWͫY{,ly!XxǼyۻOP K c˸=8l3Q {Y@+ꃱ3A@hHPO%EptT8kI fyŷqvˢ, J'NGɆ48#@nZqI\ֺPR/]AG@dr>s*ub8]PɍP>0ú J?c:Fό4(ThRûʼRWFvW,y]hƿŃ'A%k%$'Xgx~ZU?n?Xƕ  h gqb# @ya~t,CJ4xX:BE?dS|9H;D(\-1Tmٝ? "j==Rw n/Tw1Z04hbqT.Y"C@%͊ 9*~i=y$],E`!ΥR{Pi?* ʃOxlKz;?0ϢefrQ.i #N2t&6rM+"IƊ߬Yvdi?z6- }jCdoF@UU||]N, ȷl([HL$jYU~lasW+84^ eOVQӗ/B^]\YAر4te_lP\rayW*Kh5CPps貔p5%@0g`˰xCsM?sWVA,|uI|vOJ@-1#$SU yU@:(<$ lI,NjXEcN<*TrrVgĐ(##-U_\%9Ҳ뷣)u`c+eHleɞgi | \<S#hEG};˧5]H\n\ÍYO͊YMu \G.Nʼns2 *V e 1O SF6.s贅j=kɺSBTOV^,ƖڀA`(M1|=t Q{hʄ /Xzh:*]D˰Py X;h_erֱ)>Zx-jAmKx)[{H4&R0l\mdJ\Zwm;adCawX՚|-MET~yk$3LikYWoNj6#Q V%$ZVkr̥q@pZ#X 's4TW,fI)RtqyFk7QyUu';Iiyjd1-4LPhkvEߋ׹@7LA몋EH 2Ď,jO/,te4ڌ%\U0Zo/oy>=Bxł3Vz샬Aԡ{-2ϐZb0ČJ=ϩg"S)4\_ K67 Nbx9Mxr͚3S 7TVrY8YNj]Q0ӌ- ,Gu Op^jkjqq?jg)> [K $0=*eɌ=$  >mq_з|7'y#~K3KSثo!r/lGZƒǪ`6Ү 4Գ(Ni[Ef~_A2 Pa„V/:zCabx ؃0*N;@('(|r:8ش 0u3$sDq@XTn zeՄK9 mj6j!vHYTj@s?j=O3{ ))1&`PLy"gҤɄU[$0qC=G5_ضd)z2 sEm?ZU.g\f)P.q7jGZ:7aty/!?Bd?@Fw(q h';Cyr_3=ҫoR=à Y9[RLouqOfV|⋃JƲ]FRcvʊ>biІ-TU3Zbn SdM\Bl m?lPyw0Qxk MEgB>:4Rxd^N|$r؋xb?4bqͬ!q_ Ӛ^Bp4W1JY&6ͨ4и,\|}ŝP#X8e{9K ."M _[ROgQ´퓾$.`pH$nܨjHӤ͝^Pg78oa>y͍Xttm2H2^y;+@rU&`Jڌ@q5:k2l̊{S+Mnc5&a^~:@=}՚zdxb C:a'Tvt1[FT%`58X\#=ߜHe?hޥdzH( -F;deӜW[etG5Q}чCTwڸNyî;~z93x}u}Y$h%$B,uAWm? ߮6tX`eKF8ń`[tJp[xle4gG3R/:헎LEoT 4ϻc5\^cc_22!^'i[OVc$AҁٝD'cKo`Ē7bVJ ^sI6]'19&ҎA&ز7G+R٥gHX֒f@X" 2v#0#ς? sXH*1IBf^5q_+ #E7\,_&S]V[cuAZh,It|ݧĻh8WYgD?%P/طoj Mu(ަZPD?AIs>2GJ@Ƽ6@(sRYCKۃa}JnKMna H cT#h6H\ngŠS֧<,D?DOHpؽT7(~GzJ0)zvt)q0Tצ[Пf&ž؏X0P5se@3XRA!Ω} ~$䑓1d|%;4rhJ+E".|Z#,}ܘ mb_$ɏe~Y8ArV^/!lТf2ealΠy$TqzqhRT2WS-(a8@ܟ]vc ^޸`R -"5k-Od]~$Bq[ 7+&3Q*Jkbq͢Fݦ*[ɃQ<7Nc I@=ՂqKAsdv 3ʶA- Vg;]U5-ļj|g=#6E#!\d[εKɾ&Ii6`e]S(WZeYPXo#%l3ˋs+JW<`>B=, ƚg|қexŞȋB_g=ѓ}mz;+„ష6$l9F\"Xx-Wx=q+Q#5rZ$:~6 ZI1 XϕzlȿOߎ/sy<}ݹe܏u*CPd6rB>>"Cr5Uc.|wPB*ٵfkE4zgPkư9™yn[k=)ňW"& ^䈫~X۟@lq&d`h>fD wXX{x5̓0L&ٵci>ʵb4UJjO7rP8[]rTS\8 ^u v.d9ol/929k9uKX{Tj4 Ybu[^:/P]6,?u5 0A OR'ubLgfrs29 xWNۄilh'':f[Z38Ḁ7bOg%  T~(K*{٪':6L HAxme b H0$Q k=f*(mۀDKRJLUH#<: qK #[c|SQ_];Bg,f∍U)=>Ii=yz:ЊD,PB_EM~z_GZ+]H\ euqЏN_{j=l|9#^"gѶ|2цy IG|Ud}GFK}BRV1T654#("w3e#yV]unJBsi3 9Tk<4|"Fs>m?R:"AedHVKqNaXtWͫ}U}"JأAx] Hnx;2:'J| e\y1EaZP;-Aᙐäi{i `^-x\Y:l6+7E,3c˞9zF)LpQѺc@脞d-7rӂ8l*Aj\O)6fW9M4{۵i',{U{"e<*B.'SZZ$,A[4 3\<)VSm6U?qSe"!Kyze'2DrG)Ͻq^B7  h"59A;&{eu׃Ǖu{U0M_#M+g0JqX.H_V'W͝2l'@'GG|j`5"zgCuv3l7sz$' 4?91pe4'o 3,oIm*) de&iBS5J|,khO|M}I'V) 2w_B2K@ LOD{->&Z2q#侸X(vV;l \.|`e_SϜ+ @ чY2ާZ~ ȬáPliѶ&.hGHi+9X;lIFT5æGF-bg!};i("<~;5a^TM?q>栫1 '!Khi&eL3sKL4MtL12:~93K8Y,U%eU.fڵ&/ ;1@3_c\ F ݱdu$ہI`@Jlϗ4Jw,OgNp‹q òXFmfocbFG9AxӍ3<;+R 0>1LHlԅMArz}gYi{WK]v3%EuŤp',o<=+]c˪8Ǖ+:NT30ty3I !kt1oX[eI Im.S$ nݎJyr\y#v?]SLwY\AbVBGEUث nT u %:Mxv\//|Ϣp[L,yYU1P;#drX,݃ "(Koz\"(G{4+KQH F:ЫTpA!.,B}{Cǧ 0 YrwF3FT/Ԍf '7iKkw*+0fѶĚG4c/؝MD]t G]V:x̪Sl Qd Y׃Þ(?R2'ceYtkȳ)%ryMxZ0 7osTͅ h$IrɊr mU R`OL23Gsi 't4Eewi6Hl9Ӵz|]6wՃqUʕ0X΍_'1 ]xr}zFe!A8Dw#\2zHJzZI<9,q˔IJ;,ya5"Ӊm k}&4JzW N}aO/?14d!㦄+K|9o:y03ȍ5W$?]ʕ N߳\dgV3\qv_,೚0luRTC&1Y =+(A9%ڸ6c)?PCRdhM[q^A#o bΘ"fDePvuwZsFu'?(6J[v( 7&$&ׇm)l<}ޛjMD3ĺiȂqVrXʾʂU:*[V(SVE!V0dIl˻&m/5X?m _4cS\%Mev0u0}2UwG[ ,O00! G }rT9w#$tmAlŚ!DM06H5e 3֨" p~+ari\­*ILdAGJXwcvPToA`IEG*u,xpB_DUyaq.%MdCR,)&at*;kT[s"5?o0;B(Fwxogor?g\.&[aIȧ6LB]j"j6 8\/ >؋-N"(iup` nQMk=tgrKLP ȑ̊Uje(gIJH^ӕCr a \\Qh.-;LnMOXqC>-=jpn?= E<0N9a] ެa%HG9GRS`*dy#{T B)@mr= }C 7"|Sn=Rغ&PJO]_!L*5|e2 Lv5Zo JcRjg ޶63%,֘o9&tmMd@^MZLBR$Ȏ"C+_4P0E45&LEDiM ߥUK}!w%c 8~\%I$@.\m K{!ᕄ/؋[Yԧ ֜#A=T`MAfƜ[0n%tD:tEs9`}j(KJ*#FSpAEeTkSO R8n뽘(b6L+qEmf^BCȍ d^A_䎐)eQBbՀf|_G1IhG ZVepXZ+PKa*qZkpX"Z}l6hD7D^XO ʬ7!<9գ '}S2Qngz~]GTEeQh=*7 2)A̦)+P,M܌86N`Kwi8PۮhH@<-_ʼm7? $n\hygp;y2mwۨR:Wd.讙}P-}M :=RIi-i薴t`ʵ@ݴ(M_[9Kfz%ӈ3A>|7cnWql+wI_j;v.QEDC;T8B֫He$ }x$ [79b9h|$xFeg|v4,_ ͿͥFYj>_zߪK=_bFڈڿ :N#hD~(ʿnD g6 $7T8]4K~A5MDК_X̀-e4X! ӱOo%#|1-゘ K:q>Z$k7̨/]! 1"EETˆ/o̞Ґ ޤpd Zb4i| \Go&*[Sޱz$оR{XN3qBCޛܯʐnA·7t6Hϭ EѾ@s3mu QmM+P%^7hgXoi>ZLJjIH^'/ȼ=6C撲ۿ3[D{Cxq`c8s:&ϽZ_RW>#ZDc{% xq@t>7x u‘gi_s+Bf iYMIsy/mHCTp8pRFe.B|!̥]ePljj$=OtW`g<#O̬H}@Qt:*]h$Wx8& 5MM,oF>Q|eT{`w=xMLlAߊЙ:M T=.AOޡoLe۾(zA&+ߢ(l9VBe5}i{.5T\iY.C (Yf)\gW*>;UO4QatWDi"Iz˪ۍs9XWJI+ߋgcKeȸo񋖥~(>"=뀠ۇ4k]+W|~03,x% ~9vNƆ XAgO08$ Lc5n(s, WlYWvCՀh-xvXӨYFK`i0s9)_їiB6Oԭ?*Ej U(jp-M rnχӔG2Ӓ6N5{>7D*ABd[;eS+ȞD|Ţ9V:Ip䞍̯_h8`gAvޠg91*x+/u1Ģ { VK?̥S5@x㡅j`hu~y- o3` ̕8kĄy b}l9L 6I~6w =Zxxs7wΕ h8S^cٺlpwG4R Sײ_v8CN)L-rɽH)0|F'˾ƥpq Ja3|w8bE$)& 3$y$<Ӏ(UKoBD$$7+thAi̞p|FDTd`eV64  P9qO+D5hw(T7ůD4-gN,L؞Zn+'YȐ+#EUG`ak|grH; %Hp}QV IPo|t}bZz,Ht,xR?ş(Yӏ)b(SgH6*tW]qkAL' “Tص^:ke<`\bg10_#.#`)NS^r9;\,Nf;؆sߨ M#nO@ !92od'j7|XDR?.L #rZ#x DCPN [$ŤTB¸Yi N)sK]v]Jwt3n28YmW'Lm~4N חa|fʳtkx?[<XP C5qhw6`w%)BWI,nMbĭI# ) ב(bx+8 =oPðOb[vG{ {vf3ߕtwq!seX}^>> =O x7>\[Hh3H#?UQÔTĸ%%0Pu{onWdQ o ##/ W1Ò#O07o䲨e2ݻljus|_XR  *JC%2b 湘+z־C$|`X|1)\ϟ~"oB"Uhds+7zT;w:#'Ƴ'7]Ը.(Hy(l:GNi[ԁSy+GYEA9᷊O:E:e'Eq {S?'p" )|c$6 bRAiuvEd]{UT$)N~h3 XeR,MϬ5=Xu$Ѻm{Y=\R OP_Q4|!ZgSbuF6^CT@ogRhlw ݦ|FL- Eq$ncsKR#'jfF҆\NF侂{ ^ (VrMɹNo,l'$Gnt"uTFyz3Hb91(D]˵ Yf d[X3RpE" CsyFE5#,`kݔpA6,D>R]O;wwsxsaT_٭4c(Վ<ԋ 4 VW|Dò2)"tNBu 4 {4 Йs6I -R4i5 ۪Cx ;',+$1…Geq%o"$S2KѰ}d@qtmRCrcbstB"rg 샮-D'ے6Oz6SOUڬm"E4*d 7K/X-P?Qؗ{'2~Lg\CvSfQ q2Ta >z5Hdqs炧=v{ɺӹ^6x31+J.UtGS I"FY3U@EW1hMta&(Ƕit Y-VWR}َ3f%1ڥgLϊ X0^ fQNjv+h"#X;㋼e%KjMRf%V c31D=_i`IO "p,ܡ3$溆wS{5U{#(2X yws?LCM]i0ՑBD0 ~ C ]2D5'DLUm7x"39-q l{T7Im,QXJ.FEta+x>ϝNNP-kNß,b-7hEeQݘ%F0sȝSeǙbMNުQLHJvUJ41a>5>3Emך%7d%#)lww EyOz`Ȭ=dt+"LBk΋޽̻ÏL$€q `hn=OiC!C/!f`Akҷr9 R1:lUrKRx̪tqĬbT4;n*{~ߓ-}]:y7yZ[v,'|וVC^v?}&o~ϱE"3hGb K_Q URx3'@=sx[ۧDdZG\H{UcٵrCV x ihm&TY\@l>672-MŗV ka(oIXc+fsgiЮ>ĔI :]Gf\#Io/qU-m,n,Lϴ (HV^83p՚{ b ~ vA$/y@# ĩsom*hot $EizBKɓU/>F >k],=ˎYgTSyݦh5[;OH \CE4h!mBi&^WImV4*\6$c'=d7&BQ:Gnny4Α$l\|NK~IMEv<^d'!>g/fvO|G=Zr1-  >Gu_-f/F'Yu525q0obdKfbi^ # 77Ã8LJ@hQ/I'{X&@5ƾdR{Z*dȜd: ?͌FFְt(8}e4o|nh_d͒ľe̽김ϭ%0)DuUYι` /_t|5+ 8U" qc ,.O<\ >==?p(T̛/.y&P(o ] ǻ4bԹ,;ϰfd%;y `AKړy@έ dg<@ډ?&89^Qd=g)Vn.3ni*G`Lv_P_;?}EI"7I$(;^YJm>49Qo@̥9 lPuߕF0T ioZK:,NcoGss2н^|Zd0tsZ'T\"ԑ><_\kB5Xe(t2DS'f+L%khh,P7y?&}1]pK z"\D۪"ת&fi_NEn3dzKU5*5`lU sn/Qo-(z/@D*_<9&v+@:US#k)[8^_aObt"uhNvxC);9WJ)vpqYʀm"ر݄>hKPj>1~ڔ5y KR{胗 *^\P%T\˚dY4rLM[øCB4mt j"W7ځX@W"Y&;ȅ;pѡ4R5X\ྒྷT+lFɢkje6 6T}~N8:!3J+td]+_Ty ]]DAfulq3jR2I3L]h2<=sglCsQ붱 㘎#ou2wIVӺ<յ&$q+X/_mtEկRg='7ӠEJ5`K7S- :܋hmM <ц`@($>*DZ%bqZ0T0;?Eњ5'zbuP(\ԇh)Q n'LUV ݭ(' Hדk;qz#yAYK9Y\ AZz jp?Iq8Ip\Rge(e"p}>>JkTQ,h*%ח'Eİ|;_.4iƂ5 KW5з6>??yK߇zdnzؒϱ60Y_<UQRڷVS_ǵa*_e"۪̞&hfRGT2痶GļLV~ U&4Tl$v`sݥ Pzh0(+XvG4'ⴟ8|͐&8fնȦg|8ܔGFCwY)\Q Q԰OmݴOu=|1qI騒~dp4$}^\x6H<cq -xYyϛ_-YĔt?|7^vB kd۴Ť&;8w&(2ǔ`%) if Vs}3ao~[+zeHny\K(9y=CT\CnVo]'}YzޟGY w"oݝ{ic7I&] &`1,<=ћj+@'F`T@Xf>7AIA& !*#2qM){80ӖFJq=aRٸW `|"Jwv`wg,P_?4M&+W3gف s$|4:i$dv9zL@Pk&Ah$apݢ6# Hv9ȉ2.d)2BFXm#Zb"39|Ү@``avW*h/W~U)6ʓ {82ZĒi x4:{8<-ƤVgnXAjt￝(D@Mgd8Uz$x 11oXфɂ5 1U(iSNh*zϜDEPJ^ ?D! rdgvEF(/ζp6W>FiJ)+bA3Ƴ ϼ\IdKfcNXdZf.zjmGB>^{T[ KD d Ly1ڑ153B7CQ7weM'Gр<'sKl{] B.PuBA` 5?K^_^ ZQFkw&mNQ.Q&H :Pbqh vh7 0Wݗ3W DR!C/8;u(&-6,m]4å!"ӹgl(pYY$=6u1+d!4A J AύntY:%I<^48l8Me`N0o3^J֝y+g ZG\;3\{LAћeIx߸;[03߀[o321!RPoPQ ɖ>`!$bdu{M%)wA[.E_$"AN`Nz3cZMtg)5ۖ#9.lw, X^?0y@L@jL`1 cM,돖PGĖ&]{Ƙ RMn5 IS^b?f!֍ucGj(Kϛ:פus_?{ȹ`s0HHgO?vƍ_,`DfbNl.sjѿôoךܵ(jGCPD-Pk;}TiHS랸~+n۾ /+5VKYt:Nuv'eYSRg;SDp]g=V-rT%.+( u?Ki4N.?+ئidQ8(jIm=oYǥ.H?{.nN6aR|Oɺ_>XTӄׇi@*Bui{N>~P~czQtp>?}״@}xAϧED(5ϭ"^`n~z_'&Ut)@a3ߢ];v$1(P ܉خ4t8ۘ̆I7F0G"j)@b8ߕJgG0m;,a<9+Ȗ*5z6 7T߈NQ{rIScz8jfJTDasqI#TCWi-mnAL_|AT@zOt9ݕ rv0 (K2X:_>T\IF{OvEfP R UŔwCZ) * #xI=FV6Mۻ*iIU<A4a<^F掀hCCDb#wQ ,f_LA= u 4h;+=%(L;C?ַ꒢c |݌e]3ܾz|:-41ôWf\}ZVuM:K'Wk?yT@Qg$+@O Jxy_S *Z@gN$@ %}SCf4R*}0Ej%_Qb[{ *1̰{si;zP! RF)ע#v,xR0~?64OxE &=?(C?IE5x"ꀪ(؜@>[2xB!ᦣ29.I~ng'GrٽH(o5ӱCS-ye.`o~ O߼oYTq*}SvF-#(=u^)֙',j>v#-Z-zKGo 9J1mfw@2'AĜGM)H3p`k yP2k\;^ ^O(Z [Rtc#+QKA§qXwM\P #;{ĄRSkՐޮ뷶)'b>a|9^۠%]Ji\Ժ" Z$ oI_0Ywbug<7|oXi&yzD߇Ģ±lʦCd'882/x8Qkd<$-z")7/kB`('ә;cۙ3/ɬeH"$'u1L@e gJr3J,&}ԦJP{/ ux:Wl EӖQAh0 uxVˊ'>ħ _[&i3r[VIĨТ~ 碈s\.{fL,gh@_o(&֙(Ɏ;R 渶㠍7lhLٱ%EK6xi-|T,7fU爛2P\%9C'YU ʔHA;@6)Ž+²d3a@Mhrݝb?6P%W񂠰Ƌ%sxyq8t=II.X؆A#(pҋ;d.6a:/} b}2_+v`Qyq8ѬOOMAdZǙ$M Wq|Ī7#Z뿖"GX[f+¶3‚]SU~~\BT;WMS1^hB%DVW{۽eHQ'R׹4{]Iľ7 b.DH". E=)G7Xˣ52eJZ~',{0 'qr3č1iNf9 *fH )y}~>Jc2iF&s=lDf?I%#ÇK߻SZ' ϸrz* (펬rwBc9I 1>{zYd +(B!Ȕm @-fio'N7'BfS8f98 =ķ?l*0 ]kDF<:.ߴE,UxOf: q龁$; 3*394X0[et^;݋pd~?CmH*+ruW#,Sxo 7߱8eI&ÝF 79.nu -a"*"c\?fgqMÓ/WnvK7lu6''؁d9ӆU}hq;{ m(i^n8_O \$Vi-6 }@Hj7mޓ":*M:{]wpySIW9NX:{rW~6ngW>#Ѐ>'n ;(QQ㲠4YˆXxݲ`J4ꎞGR*9=BBY5YTps߲B/պtV'?`(kCgĻZBJfJ9w< K=ԁ#]OD K=fk\!$/y!$WZ/w:jj[smĬLez'Is1#K@gGB V]D  xz>o;1A<+oq4CZ TsDIF@( #:? eƬ<ٳі̡RҚɨ:CvA/7"^JdH!%4q̢@;ߌ$:wyeahz$|Y^XY{f>+Qƒe1'[? 2@D/B)8BM'Z[AL9)=.c_αվ U,DIK-k~k73ucV?7^/VS fɣŬFcOvOZ8;bX oUݣLwP{h{\7X96w.<נ <w's2Aۆ儂P2.ozP>V.bz6M}ۥ43/^8ZϢ! 9/d{\5ÏvwG^u yæ\GN1oktQQVLIċW>vXba;;lCS8 `vC0NMʠH`۠r5"IDiK;wj^RqGiَ}I\X<=')Z(_TC#w[v%;|*GAOE[XzTȔeBcj4iiL;s}LpX㱡rB7CͶCIV|OBuh\h5^1~9 T+0;<|u ǹ+V:d5.?fH:Cк?g[%PO (>t(12]phD1Y7~*$09yh.Rz@ZG 'F\w!RBx!bP\- u_DWfצ̓#jG"JsuaկL6[Iםx>'{vtps{i%|seׅ (V0 b:[]eA4Xm,N74X HR-1' nFA!9߹dl?.듸N2w3iPӱv"p7g.*DuQħz~M> 0[ՑtB7>_{BD%/فJ̈ 5kb%  Jf"KI-ͱ@ vEdK1U D+̨~;!FmeXC-P83vP$>?Ȯ#cWj}Wj1Vi7NUݬAؖ`\ݎ}_@L-~ QJE٢JY5S{]SC&@gc#̐N7oQh{6^m̴Zyw 3r`ĻW %?YT@{r3N:HWsv?O?Y+c )!2&|c,L#'G;#?=AD&ZWQdq{q,Q­3"*l e t H2 :&w1d]ˇx@F]9| nZ5̆,RJ~{I)W '%1޲/SZ:BLx })oi?Lœrt& eXvp2g5BL ~8upkیSrb|LSxjuz2 M.qnSTՌRA<|7hd}>ByyR3M{mc)8Eh_,U9hkWO:@ٌLbkA82;EFo*\FEgCM'y^ EY XCwRqFj,lx?̈́NGsޗV9 @<&cbjϥ%`.d+(1E.<a&!jb rlbtE%yĬ6ؘ4:ݑ^_.QS5`M,I-MBں F8!?Gut""R⍥J^=Wi*ɕm S?%ɂ7 `I9޸y3)PiC`bŒMzE3CbHYyxhu/눐x Z+OrGokR#cjy/GQ4n/D d&^ڀ/8rgr(qx/nu#W]>LJ#~.v|]$ {\^ǿ}dL*ip܎KwFG@7/:2K`O&myIϦBeeqtg2QHnG;:j J?3u2MX/qŒPA d &$b6ĹOuZV1?~}S'~XuHDsRee1\07ǩW1t""i@>`SMs8qxH5)̤;d(I#:2Sr6}'crAsT$`Z7dzS~K~;AQIlRhm*IC46nVݭǁn,ۧL)dl8Cpt0_l QI(vYjy-8!ɼ02s8*Γ~ ǂF{0ȋ13˦^!sBY7Ŏ?~6?WFZ8SR6/CΜVO@ΏQQ_@6n2jhaeb?U˄Nف9FOp{V1naO !,T!sJ4sao' @Et=ȁ v붌JZav@1NAƉrDi sK`E륷)D+Qs8lk7] G6AKHg$`E'vT)U'f6@ɕL^V!G-.e>DJCS0j5VUϺť 4=k}K&l4eޠM:_8)-lg$>@x<|KVȄk|=H FWNxXif`%;H&Cs"&*{z_UovEӣ&Sia” Z߸ s}TL41Gf+m#d[{rw+6mXGv'mV忉A.1U+VUX Mv B!J1uaLsks{w 8xA<}pfr آ,yKCU'jn"O8P43ٚ5Nam9Ive!m6eq s.0Otf7%ګKJ?]N ߵYЎ< )2 gk؝ B;g%{Nq nIvh#ەYZJjN uTGw  BeXw_:=񑋥>:*XژZYw޾]3:~mڕ{=RF("~|@m?oNNk`U6kEg#q8@ 8ʵRz#mʟ_y H$SG =[Fnej ft˼ftޫMOfD5{q٢bEd/G㤪h~1d+;.PPL!!f= lHuvF^gκ|N6A=]MVs`Ѳ[^J/xh& Y5yz*c7sfbn4cSv)9JRf)djTt+ua9 > #F5;]Aa<8)$&NWTV|M_ TxE2UDK5v\G'T):1\]!.5Lcc%2;vL"1#YЏqkfJ&2&am+7Y8ΗFNd1Y#un+NbO>0{iC݃o]{?Hg`&\^CR4$+#j5ϱplM݇3P: U!A GƼ74eRr?4@J6_-G%>y:܌Hnۇ!$*!*y#4h&;ʺV:QLXk ֶx(vf_J ? &.o%`g%*GvSbZ:T.>.f"됯1~;dH/w}F^.p(3xwo  ok!O :5kTxDQzA\wBTrEK0yAӢc*{5ڳ/!qG@f+P!uO]`9S;l FHyHjc**MtUo*%79WxWM{p=ر}ngi\xzhD+i'Z[U0/j`!QRXERZIE d"C lWprbSg|,3D"I mqc"(ȷ_ӄ.Qf.^ Lyf0ϋ813^Tf'D&WYR"PN;BN[,J# hύly\@642mUtPj q8= )eMNp5iBFxw8Cbe5 u5ӾH9e(!ذ{Wu1+y=xkw <4 Xf Q^ݚt}VG~T#KnW'$+~-@ /L[A H[^  ׶Ui cɛ`Oe[FGjs{{:xwQ.˻jxil`[^DA:ٟ%XqЂJKW:UCPU#Jcͻ.珏5 ú:]PoN!̢}bjgE#vaB)uiʷ0E`oQNNi (bVdqUD6d/HvuAGa[!^ o@bdZ&U*:Ʋ6?Q5ƽkf[by'8r.C",,O 2Ja(˥wJJʌo-j$:fl){fD I> P(_?֎rwi?YWi|TEx>r Kp)(ny b徥[%Z(j*9G:*ԯ`-זYH|Gޫn@=S!%:Ђ刪 8`:N;a̬"e+ݰ<T? kO,@-X8¹a`G{iR!i,%.R{?,o/8z/V .[`a[_$1!w$wQS}``<]YqTW PjC*trqjj}pVs pw3_)>!uUs?9K܇Q1EO2pyZ=-/.Dzհ![+ji=4nx8r> dvژ}Z2ArΓpΆU0+zm/-LY8s*,@Mה& e0݂3 _MOa ]!mTpw:hʼn١>۽-4!yjʃ%I:5g_T%I=1W,A147 }7RvfU.2}Ѫeڊ4'b{}pOaaX&9sǨpqཹ0dxl'[q%3;LmcGN ӹYlDkΠC~vBG 3rZtL" 8P&Q03{fZ1>c!`rrk)ƅ# Qv5ب(.sc#XG|38ߔ'o.o0 ZEYyu#9?VϹ6K6jGV:[\Ux]^Z #``PW7ar6t+uH.C9EF(](5*{B+w^PFM ~ƺ}JZA)Pt 6#iY[}r4Yw*-+gF 0z~D TWPy۟rs|c9 v랤t0mי*Է^26zBS>?Bj8*<_HFXWvcI~>@⛶ҥ-B-(pq4;_IwjO)XB5T*O<ȝ5> @z{Oѱi$%z9 bH^uF~7y:_I(ד+Kr6P[ e={\F<'SQꎫ3mG#N.s-lwsvD4"MDXzcyƹފ~u"滕r^YTP/-CmS#_AI 9S̶M@<jAAu6V%. B Bam%撨j?4G,)P8x N;^~T s)FlDzZO"N=L eVG[eŶ5^lO-9cv竉cp'tΘŘG&w6Y !'-S &8AY9CM ;VYa:Omd+dt<8iW $EQ伷sRg{8Ikz) Qvql$7s($"4ޝ[| aJ8q oS_/m:&7-" 8إo t'O%gs!b¥A4s650{P"Oӡov̖` DOt4FbYxP6Yl(A9P&g/}bA@32!lfXŒ/Q >/Tʍ#M@BбO> nTMz_(uIo EWq \pDEU6D'pRM㹨4|AMuEysN0!Lx1caWeݒyRyӂ8xڎuO om@i2Jh8pP}A݀R)#~[Zߚfk8ml[nO̰ VX ^GZm;+pAĘV^Ur$OǜL7?70-~]p^Pxz(^9bf=q:p^n#oM=B{Q^siw{`0("|@@Vsb<*t0GL[ۇc_ SDD C ݀ H ^3ٓ21%R)KO",nx8A K3+4l&%i-g;ޡn}gv>bD$VB_;!\0c#[7bk :Ē6V񕟈b5ϯ+/J@-#x58N'zLd|1Gvw:`Ij/54;tk4n^ɷ|yHMU+,, iwcd1Ϊq 98/L1| W7sa~SPLv5L7$Oۍ+baeNB0a53漣mU}emq=N7S"#R{מL^yy4#F IOoq*ߺ_ܿ+{o1r0!v h{ @=敡_=ҽϯX.ZN`iwH?7\Qu3=NbTk8ɠ<} 'wqr. ѐ̚mcùdw]xG;X980nliQC) 4g7p̓*%>] &BЪC:c" "!a%5)tYu ezNN|?D3" Q4< Or`ȤИ{pf3R<\B(t_ F%N֯͒mS69=RUX9#%n/Xu\gG\1UÃ-)A-H'VV?de^!:2nV5ڎ#?XњCR& pfg̡e fBHY0(5 WtұFHuumXi '9zJڭ,%ZexW&*&U싗8!0S3l݋ʼ ^&Ξн+ >֔b]kһ]E6e &maC 0׸<=H"[tIyR PIĊD4w.Ȟ+qm 8QCK nT.6`IZt} ҽ03{KQkae(ag5aS.azEwGE3L$h7dD F+fF/n:hqB/bh@Ehıx3x{Ih?~0H%5>6h%"3ݾ_ T0}AvtV2n8ZT+ԷO-w_yw)j-ulծ9B-V6 NTo;7 NVJBζ fpއNAPQGMϹb`5Gy;d$ݜByUv-K &0s'E_ 6cJ~߂8 fZ.;+ˎ2`(n C~TF,w4u'HjS𗼪k9U3R˲ȏאJ0Ur6Gɕ0>bL/UЋ1!ljn[ԂK{@rt0LM._2MK;B Z8Kl)d ݟPs6Wd/j if4$'T(ai WM=It3j&P`Q%QA; lKHO' l/ ߃8Dg263$Y ݉~"2#c)o4ޜe _46 b%R}(go|zu ?E,ý.A-.%K*F}kydҋ"*vbUX&xEܘǙKkH!Ur'7.8;Ec7_NJSRv~6&G5ŤW-!"+9Wueg1Ȯsy( 썢dLVm򡶎ݦgYT i~@o X껚Iб1RM.&|E<#o=4P=Ӄ5#̉1X^<ɯ=2xqW\581RѴ[t1PND1 a4G [` >=BUAOfSR/fŸL$ا t8tI/Ķd[oGBˆcr壭/ ؒ İ t݃BIȬ FE֕%_Vic5IG.*F;P sr7 Zܡ,4X"YeߗQ{E5Kf|UmU^zx,֛ F&FrH~gOMQYdĐLqGݢf!|1i)ϔϓ?PY&0./bCxwUP>D9]~;C(miAەt*nY|\# O }պ;\A׳Ll3dv[J\Sc.-+[ |0׏l^. j3SE0QEnc4ޘALS"7ߚƠmh,[\1dWu>xOBclsts7qPrqalI>5ntW%폶?E"p47QW[⺼qx4lKPPIo3m:f,Nt㉨R(_@ޜkyQet+>K'*s%H7TT<'"} ,.06TcШ HVF-$OPNPoyeֱO\B sҧ>}Ԁu,y5O:Eƙ(XPw&Pq">Vd2]{Pk9xj1ZQn(=܉?PQGr)V]uKBzG\A$`TC%"dF:ih@0\?UKW̔qv燨$ Ox7k?#>5]WsM\&G"=NP`5/oЅg amoq1pz@U8LV"+g130"(Qdo[]):^D"_ALya*#c.9Ptjtߨf{锰h9i7PI|Aht:{2*~TUb3 -SjdWhLDyXf [Bª- =d$Q;MVwahqFX|j̄F T.}ptJ *:7ZQۡr_C*'e!F>N uC W_ DS[ vA~C tOC>̽t"0ГTD~B{]W 2FVICOz_?b~hcmA.K^02(4ȯ``f;mR1 2*۷n6]Rt^02?2=UOC6!4ɻ KŪzFDɎ]gr, )*6R5aSllUr1"0j݌>失 [|Z8m\ z8Cn-_vX \F%͛rbs~*>O^Aj%yC_ MWos1te3oCn4H5"Yփ#kWT P^Kli"+˽BR})B`NB2;pgkQoXX@5}?7T3 o6"^6cGgAZffIDx<)7n婾vYODXO]\ #]=ك<~dF#h)Epg"3_g]gVLt:+H oiQ: + @-4\|T*Z(@ydy~N49q;h҂hD#6"iw+4&d@r# iS"6L(ıQtTՑ)d{FG]D,ҋ)pj٤U 8UQd7&Cibs${Lπ Ymg^S0NmkVw Դgc 3̣Wf+$ =W2QڃϷ=#aigΣG]gB?n]`~e=/`^@OU|DLE}n_b@"T3V%=_[rߧ?cz*ioH RTeLX-vhJ6I $|t&,Q7ӑВL3hS,) CP0>vv_ɔNrbXYŐ72w5'mW+Xscu=sZ[Pf; OVO$!#/"LmiwHB?FN #@'i醜ݴQOoU[̏nUO4{H.ETc'~p=A` sfD7\QAHl{.y!=o*J?#pGy"b^!ܹаZ&Hb E(f!o\/Dg`qC0&<3"ɠXb_RzV- AJGŷթ^Z(-Zlz|^KaSmуq!=QC.B)x\g\ܤX#0돱GFX 8l&qA0r=h3/R>|;0#/;*Ns|.[#R(ɬ&O6ŏB)`X"^kzvl$՚ }@Fj/G6?} .2K*Ͻ2'͑gIKų,D<+Ѫ$Ԭꮐ5UcDt$Bbg{_x`:E^Z7;YmKXޅp1}wzG$tBiӈ9EGoSpqsSi~&^o+¹ SqmRBQx0.,W?NToz|՞Ո/ =hP0XfCps)ϹF&ң)&^_pBq/ pt,D>c N!K{`"!8f0ЀxRm%0l 7x9|y*bf9Xͭ1Q<؟aspȦ[{c.S zݠsDIp㈘-dL şr c3A`☉G6攮Q?='B)B!]X}[O`Z-QuqA]V LF %;L_y]SG>eўi-jsj+- ݁ !SR:1CaP)HkjCr+mΣe{O-r߷S p F3Dɇw᥺Lm"@]2a+nq wXMO~}loBIw+I z'%՛;3#!l0v=wzi/_t9S>5`Q71'r_ jpx,"_A}!q@}}b SZ\3/7ɻ\y6~FFyTI迲s6ﺢtR?}gW %gEǐ1V4]ґNnrQ:-Qv]5[0ZH ):-G'1i^@P: ~ HvZʿ^pND. 1 h;//oXRѓiUqfmv_.nӑu]w-*J9SnpD_5~.y-lweSf  f'Ca _j'Ju#ai -P<.~r>xZ5wQ8UcMBn@ם]%1&q~#ʏQGjP[E48a~7*T3aS> CHqQTP!(VL]G٬F~PmWJ'͉d^kCZNuw1G O8m9︿g$$_8sʅzhf $7Bݙkؽq>|ӂ, bǨ4X W_C}oMgx QnS`%&6!p{N*Όȋj%0b)nRwܧsP# 1GPjnQq pT)npw ۑNdtăv:g:/6[bR>w"j뮬Ol~ h٢$A1$XM8 傥i-^}]m[JBh"JR{fK vyK/{<k& V0i64=@}Jt/MRA_+i< j4kЁ쓬?2 _ejb'V2rvwed6݁NJ$AFA뗟=^^ٜ\Sg67,7O௞x2Xl4%SYʰ[Ba)FgRN9,]W"Iq3XHїpnH`I O!󔱝{an- xmFiq{v䓠\uNYB9uui-yj9 $)՘7$C<(_]=5K4}N'0aGwC ™#8\ a ׏ .'\4c'9cH- o5fJerin 9m==3  c|HENCiS:ca@w*&."ewWYj #^}餞6.v25܂ΠY(&Iՙ@@{y]FcgP7js:/gXf+y4Ԧ6Ζ\װy$;W$abA+ª#'MTk6v,r̲B;~inO{-ᬹJX+䇴9_OTsa"&l3r 7C*\wWd%aSHoCFB6r xB ;&pֆLvX-s4,{~1*ԶC4\9cELc U>pb >c<'"Po떥w\1Y`'LI8hn,җsC|Z}64 ?H﫸8dﴈm>.!!.1ΠFL!SR~i9F8R qrr%͞#)EhX*N3vDLD7;mX=N >*QF58sN rLod!Yw-b?az\m˓jR:/@zù`]i%V"s ?:,`=x&0w)>hAdz*~ޠDd1~2'W6٠ ]z".y MkwD۠q.A1:-G,fc>V%UrT#sLﺦ*=IG鲶tM ϫDYh uY]9w7NEӛ j${d^_'3%0yrP,2O|kۍ v[U1r8Oǹ?[QKPxɿmVMΛ>bhh<0oN;?y1W_u(f==..̱5\zt#l騋IH-@`ZlSOɁc1u^OY!cE9᧹GRѮ}w |m?{c5 UaZrAed|vL%Ƿ9?so>_0/oԴ"Pc,*y$cfR5|;-gOW&Q葱!T^˶ŻqXHiJ,ctNiv9ղ+Їl dM|Г4Wwo$232>~WVW_O(|T4W֥H=n!EV+^e#c;.8ʝU-+4C dE~(*f.T|sso?}I-Hg7$.Y~Ou+ѽD,i4ԑ?T,05k?uEUٝYj7-fUE[f~iƏ -{9mxhgcӎF0peۜkpf\*yTO݄fqt1הdxt`y3kswe: c,k>ֱ/C!s+"hi[eӳfdVDl)xWCdU*J/g^H'+SnY\Ҋ, IqI \ FCͩ*@01R~&dgS4o.mXLs#ny^ЮhOO hI9<॒IZӇýjrMҽ_0Tb b {| d($l2{rSyK]Rp{}J>zh\3M-S%h@^G6-6IN]ZјJ=5MzM;0hwQL#\Eo Oڳmw:L$S5:jt:QSB r} GP [,Z0yTHC[TL3R(;82.3TtӺ+ ?L%7W;\v\p> %f`f+gQ+uxIB,V[?jV0MihJ#gčVܺ2U~ ;z0x1FȄwHz,OxP}cǺ6A'tάW^>bXH[jyG V0J:HOUq@?bo>>ZAo_)vla !}%-'CTSV)a²wn5Pϟ k|E^X%ofGOtMҖ85*еd =U+4VC+"eOh6pBawú(vR$ yc, Mb{U4fqϭ΋X4k$hB%p2J1]oXNS!Ƒ]%ÞtJ=fmKc ɺeۥ29l#Յ (D3RINnw|:]ݑ4 WIu/Iθ )S@ :c DC" Cm<2+췶I0s{^Judl~LҘ)sjY!&Kz*֠bE]4tSe=Ãٌ\V1X}O3?⒜u5{WNJ^ Jcd[s FsU"y;b-tt ۲(Kٚ8VxC!fRnh! d gVRWBwl>0kOduB2?]q/oCz٢^|pHhQk.{7Rz=3L{ηw'I/!R3fN,= ˺O/?ƞ fůajK'fk k %X laeG9#ۼ;ݯ[>`cTJ%uLQlaL1яj$%"U%O9OW|\u*a~JPbnwa9aZ~:-"xAvL u`q%2%??&_#PXIe#mc5ׇΛ `es& `gȣA'3)XztoV;{W(V빝\Vˮ+ ɧ1 tQ-H<X Ǝo \(EVy30fj4,vE]D:X ̸ӶR6^8մ( vMg9^.* "NsZYϿ,l:,&OEnO6|8.[\pMgv:̜i]MN L]_ye;(m|+hm7}0|J/~ꩺb511 W D@Q 0xg6rӗߐL̲Jd.N\}@dd~\:łc-ݘh+d-<݁YP$$Xl|M_Ur_6p MNOd q} pYi60 ie[N{!{m̉{hR V8AY`|i v ;l0e3 %nzO$=JjNfޮ%+4^w?F:vMZJR*B@L rB"*% 5/  a /YRQKyA\߾&G e&kЪ^ڛAj.Kuhh C|KD[zΆtƀ/tx6Y6\:Rʯ^pi纁{B(lH`SmŔԺ {aen,(I/4#vEZO.XuIAx?84~?3D4cdgzlCκjOfb)XcoUnRvJoQেz8:A<Qd.@~_jE i'}e23 JIg@vwMܹ:eHP~JTWfqnʼnX>D.{#Y; Ͻ.BiyV [#(юq6lVY#㢂cJj u)÷g}v뚹]$~zGM~Ɯxъ~˖J ͪU\$ fcS#j;ku EbFY09ƒ$s_ZuOvo`mַj Y,O*A-V<,0~P*XGUd5c q;<q=!,D"tLvI[WBJ@: yYXChL T-w;t{|+AW ރB 5^eIǠNL 0|w#H_3=|IW#7mdzW 1pNܹbyr(4fXNC>}" 8v&bh6ͱݯKW+Љ̳7 eNW9|aGiF)Ag? VGoR0ԲMS DyfY}z]^[XwaњYrڪ;> w? z/]j d{ mQTV3g*=k1A-|*Q8u7֘|#5k@K¿>^|}>αU(JF3 _`(uPOlh9t~CI}NK"|S&t<|v7F0RtM1& JcOsaC//gttQkC8+f^hڽzڑѵ>K6V{kz,ݣTB1|!Ai}$D%A+o5Y%ư=`&'lzka|Ա]E"gpzai5oaNZ_a٥+^2Z-V .LxVC;hIp,T#lI蕬i$^ b"f- FRlaT$?;ؾ;[yna8P_>ӵDd[kZC-`,8=-ͷܰQ!,2]8eKJI[iG]$ˣ3 Ty™]wR5N$>9E*"jXI?:" n0 ˴`%xQ3y'`$f2SĶñ;0ϸmn$D'+QTDLl/i94J_0B('t1>*`mo<'|a ڒ*F!m֦zW?",5C rfɃ+2y yW{レD=gV0EĐӧj}]&@cS>N(n } tĮdSƻ(?Yq@~ER?РEɿ2Mp_ƩNTL["دڱHczځ`]`o_J@,oŝvq"=RRץ{hRVt^+M"u[b*Ey7n2{ºM&Z`5Gp fQDPu=@Glu=Wn-I%7dlMisYq h?Cʩ)KrEDO"zkmI!hWbXT 4|~rEXk׶_ A, D)-Dbf&l fs<@ mױwgOщ4Bc ׃84h?P#_d^{+gqd3^m雏B&F`am`,ۨ,$ZF}m"qze_e9 o 6:/Ͳa i4go,WޥvI WRc6Pyȹ`P4s:<O !\JE:D/pMzk; -i0Ahe E1b(}q}Xc%I"JJb.I>(lMV죻.DQ1AC{ x4QxklbMEζ趽f +NiQeVTxe˺Zd,I[ ?H(KmOe1`Ǎ@IZe'?Mh+y'•iq"K xIS*5AQAnΆ2KHQzzhJp֮69WAqA@LWZ@ 9pZJw5&\19 $d+H71+-8Π2D[w'zd58X"넼.O ]FݤJqhқ>dX1Oej!HPV#]傊!<2T6Ush6ikJɣq,L&C1/ Tt4w}`)ilڏ$O3;ηa:4*?m rcs_H=%o=.l`E^{p=_S/j?loٓAd̈́L|dNP[=R`NB8pXƈ:`*IHg}DA G 1&3+6-h=5~6rMA^=^Kԑ~xY?MFUNU4u zHB{xJK+^|8So™o wױ㡳6_%E<4zxZQ+ʷ~z֓5/P}OV3=׹)qspsɫp~ZvAFTTzэkZ axxWN~.0_@Gʴ$7wJ (+mӺ ;%?5~X4O%MY<Ң=d|@9x\QM|ϖEg.F=}k1 3e?n!Ll Li<Q]ƾ8|{AkezuY`=[vJ&cVP'(QTt`/SšGZӸw8]A$?ڃ{;1_38xPVY%Sw2}_.{UlfUXV'r. ?_mʜ W h:.]=F*5ʛ~E=<"|PZ8Quf%MUhGV%V[ciofMȼt(z_:߅ϻ$61i[}G)0G\:O{NPƈe@cZ s? x8FN\2^9AqpIT*=r"s[-Aב|"G7ET{8~]ڕͅc,言 L"hTd_u!h LE8Hu˲R\tFż؍Xva(1s.qESRHc;H䤵