libopenssl-3-devel-3.0.8-150400.4.34.1 >  A dxp9|ǧM~] d'&GgEW (8 cXP亄[C&BpD???d ) G '3LRX    + +-03356L 6p 7* 7P7`7(7878988:<8F*G*H,PI.X/Y/,\/h]1^6b6c7d8 e8f8l8u8(v:`w:x=y?8 z?\?l?p?z????Clibopenssl-3-devel3.0.8150400.4.34.1Development files for OpenSSLThis subpackage contains header files for developing applications that want to make use of the OpenSSL C API.dx9s390zp34SUSE Linux Enterprise 15SUSE LLC Apache-2.0https://www.suse.com/Unspecifiedhttps://www.openssl.org/linuxs390x3a [J \zRH_!-( jqVf94]k: X!M;f 0"ciiJ U#x] 6'~*"}<r p2 d JKt-W=    N -m1H|2<~9Oi} ;J, (%L &K3o=|; o VA큤ds,ds,ds,ds,ds,ds,ds,ds,ds,ds,ds,ds,ds,ds,ds,ds,ds,ds,ds,ds,ds,ds,ds,ds,ds,ds,ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds-ds.ds.ds.ds.ds.ds.ds.ds.ds.ds.ds.ds.ds.ds.ds.ds.ds.dtds.ds.ds.ds.ds.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.so.3libssl.so.3rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-3-3.0.8-150400.4.34.1.src.rpmlibopenssl-3-devellibopenssl-3-devel(s390-64)pkgconfig(libcrypto)pkgconfig(libssl)pkgconfig(openssl)@@@    /usr/bin/pkg-configlibopenssl3pkgconfig(libcrypto)pkgconfig(libssl)pkgconfig(zlib)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.83.0.4-14.6.0-14.0-15.2-1libopenssl-devellibopenssl-devellibressl-develssl-devel3.0.83.0.84.14.3dd!d~du@dkY@d*d*dck@ccccccccj@c@ccY!@cGbb@blb@bb0a aa@a@a7T@a@`@`P@` @`B`}p`v@`/@`&m__H@_@_@_@_9_-B@_@_^@^@^@^^@^@pmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.comdanilo.spinella@suse.comsimonf.lees@suse.comsimonf.lees@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comcallumjfarmer13@gmail.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comjengelh@inai.devcizek@suse.comvcizek@suse.comvcizek@suse.com- Security fix: [bsc#1213853, CVE-2023-3817] * Excessive time spent checking DH q parameter value: The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security fix: [bsc#1213383, CVE-2023-2975] * AES-SIV implementation ignores empty associated data entries * Add openssl-CVE-2023-2975.patch- Update to version 3.0.8 [bsc#1207541, CVE-2023-0401] * Fixed NULL dereference during PKCS7 data verification. A NULL pointer can be dereferenced when signatures are being verified on PKCS7 signed or signedAndEnveloped data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available the digest initialization will fail. There is a missing check for the return value from the initialization function which later leads to invalid usage of the digest API most likely leading to a crash. ([bsc#1207541, CVE-2023-0401]) PKCS7 data is processed by the SMIME library calls and also by the time stamp (TS) library calls. The TLS implementation in OpenSSL does not call these functions however third party applications would be affected if they call these functions to verify signatures on untrusted data. * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. ([bsc#1207533, CVE-2023-0286]) * Fixed NULL dereference validating DSA public key. An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. This function can be called on public keys supplied from untrusted sources which could allow an attacker to cause a denial of service attack. The TLS implementation in OpenSSL does not call this function but applications might call the function if there are additional security requirements imposed by standards such as FIPS 140-3. ([bsc#1207540, CVE-2023-0217]) * Fixed Invalid pointer dereference in d2i_PKCS7 functions. An invalid pointer dereference on read can be triggered when an application tries to load malformed PKCS7 data with the d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions. The result of the dereference is an application crash which could lead to a denial of service attack. The TLS implementation in OpenSSL does not call this function however third party applications might call these functions on untrusted data. ([bsc#1207539, CVE-2023-0216]) * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. ([bsc#1207536, CVE-2023-0215]) * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. ([bsc#1207538, CVE-2022-4450]) * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. ([bsc#1207534, CVE-2022-4304]) * Fixed X.509 Name Constraints Read Buffer Overflow. A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. The read buffer overrun might result in a crash which could lead to a denial of service attack. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. ([bsc#1207535, CVE-2022-4203]) * Fixed X.509 Policy Constraints Double Locking security issue. If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup. ([CVE-2022-3996]) * Our provider implementations of `OSSL_FUNC_KEYMGMT_EXPORT` and `OSSL_FUNC_KEYMGMT_GET_PARAMS` for EC and SM2 keys now honor `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` as set (and default to `POINT_CONVERSION_UNCOMPRESSED`) when exporting `OSSL_PKEY_PARAM_PUB_KEY`, instead of unconditionally using `POINT_CONVERSION_COMPRESSED` as in previous 3.x releases. For symmetry, our implementation of `EVP_PKEY_ASN1_METHOD->export_to` for legacy EC and SM2 keys is also changed similarly to honor the equivalent conversion format flag as specified in the underlying `EC_KEY` object being exported to a provider, when this function is called through `EVP_PKEY_export()`. * Removed openssl-3-Fix-double-locking-problem.patch, contained in upstream. - Update to 3.0.7: [bsc#1204714, CVE-2022-3602,CVE-2022-3786] * Fixed two buffer overflows in punycode decoding functions. A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. An attacker can craft a malicious email address to overflow an arbitrary number of bytes containing the `.` character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). ([CVE-2022-3786]) An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution depending on stack layout for any given platform/compiler. ([CVE-2022-3602]) * Removed all references to invalid OSSL_PKEY_PARAM_RSA names for CRT parameters in OpenSSL code. Applications should not use the names OSSL_PKEY_PARAM_RSA_FACTOR, OSSL_PKEY_PARAM_RSA_EXPONENT and OSSL_PKEY_PARAM_RSA_COEFFICIENT. Use the numbered names such as OSSL_PKEY_PARAM_RSA_FACTOR1 instead. Using these invalid names may cause algorithms to use slower methods that ignore the CRT parameters. * Fixed a regression introduced in 3.0.6 version raising errors on some stack operations. * Fixed a regression introduced in 3.0.6 version not refreshing the certificate data to be signed before signing the certificate. * Added RIPEMD160 to the default provider. * Ensured that the key share group sent or accepted for the key exchange is allowed for the protocol version. - Update to 3.0.6: [bsc#1204226, 1205476, CVE-2022-3358, CVE-2022-40735] * OpenSSL supports creating a custom cipher via the legacy EVP_CIPHER_meth_new() function and associated function calls. This function was deprecated in OpenSSL 3.0 and application authors are instead encouraged to use the new provider mechanism in order to implement custom ciphers. * OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and EVP_CipherInit_ex2() functions (as well as other similarly named encryption and decryption initialisation functions). Instead of using the custom cipher directly it incorrectly tries to fetch an equivalent cipher from the available providers. An equivalent cipher is found based on the NID passed to EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a given cipher. However it is possible for an application to incorrectly pass NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef is used in this way the OpenSSL encryption/decryption initialisation function will match the NULL cipher as being equivalent and will fetch this from the available providers. This will succeed if the default provider has been loaded (or if a third party provider has been loaded that offers this cipher). Using the NULL cipher means that the plaintext is emitted as the ciphertext. * Applications are only affected by this issue if they call EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an encryption/decryption initialisation function. Applications that only use SSL/TLS are not impacted by this issue. ([CVE-2022-3358]) * Fix LLVM vs Apple LLVM version numbering confusion that caused build failures on MacOS 10.11 * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fix handling of a ticket key callback that returns 0 in TLSv1.3 to not send a ticket * Correctly handle a retransmitted ClientHello in DTLS * Fixed detection of ktls support in cross-compile environment on Linux * Fixed some regressions and test failures when running the 3.0.0 FIPS provider against 3.0.x * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fix UWP builds by defining VirtualLock * For known safe primes use the minimum key length according to RFC 7919. Longer private key sizes unnecessarily raise the cycles needed to compute the shared secret without any increase of the real security. This fixes a regression from 1.1.1 where these shorter keys were generated for the known safe primes. * Added the loongarch64 target * Fixed EC ASM flag passing. Flags for ASM implementations of EC curves were only passed to the FIPS provider and not to the default or legacy provider. * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms - Update to 3.0.5: * The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue. [bsc#1201148, CVE-2022-2274] * AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation would not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. [bsc#1201099, CVE-2022-2097] - Update to 3.0.4: [bsc#1199166, bsc#1200550, CVE-2022-1292, CVE-2022-2068] * In addition to the c_rehash shell command injection identified in CVE-2022-1292, further bugs where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection have been fixed. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. * Case insensitive string comparison no longer uses locales. It has instead been directly implemented. - Update to 3.0.3: * Case insensitive string comparison is reimplemented via new locale-agnostic comparison functions OPENSSL_str[n]casecmp always using the POSIX locale for comparison. The previous implementation had problems when the Turkish locale was used. * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. [bsc#1199166, CVE-2022-1292] * Fixed a bug in the function 'OCSP_basic_verify' that verifies the signer certificate on an OCSP response. The bug caused the function in the case where the (non-default) flag OCSP_NOCHECKS is used to return a postivie response (meaning a successful verification) even in the case where the response signing certificate fails to verify. It is anticipated that most users of 'OCSP_basic_verify' will not use the OCSP_NOCHECKS flag. In this case the 'OCSP_basic_verify' function will return a negative value (indicating a fatal error) in the case of a certificate verification failure. The normal expected return value in this case would be 0. This issue also impacts the command line OpenSSL "ocsp" application. When verifying an ocsp response with the "-no_cert_checks" option the command line application will report that the verification is successful even though it has in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result. [bsc#1199167, CVE-2022-1343] * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the AAD data as the MAC key. This made the MAC key trivially predictable. An attacker could exploit this issue by performing a man-in-the-middle attack to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such that the modified data would still pass the MAC integrity check. Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0 endpoint will always be rejected by the recipient and the connection will fail at that point. Many application protocols require data to be sent from the client to the server first. Therefore, in such a case, only an OpenSSL 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client. [bsc#1199168, CVE-2022-1434] * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory occuppied by the removed hash table entries. This function is used when decoding certificates or keys. If a long lived process periodically decodes certificates or keys its memory usage will expand without bounds and the process might be terminated by the operating system causing a denial of service. Also traversing the empty hash table entries will take increasingly more time. Typically such long lived processes might be TLS clients or TLS servers configured to accept client certificate authentication. [bsc#1199169, CVE-2022-1473] * The functions 'OPENSSL_LH_stats' and 'OPENSSL_LH_stats_bio' now only report the 'num_items', 'num_nodes' and 'num_alloc_nodes' statistics. All other statistics are no longer supported. For compatibility, these statistics are still listed in the output but are now always reported as zero. - Update to 3.0.2: [bsc#1196877, CVE-2022-0778] * Security fix [CVE-2022-0778]: Infinite loop for non-prime moduli in BN_mod_sqrt() reachable when parsing certificates. * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489) to the list of ciphersuites providing Perfect Forward Secrecy as required by SECLEVEL >= 3. * Made the AES constant time code for no-asm configurations optional due to the resulting 95% performance degradation. The AES constant time code can be enabled, for no assembly builds, with: ./config no-asm -DOPENSSL_AES_CONST_TIME * Fixed PEM_write_bio_PKCS8PrivateKey() to make it possible to use empty passphrase strings. * The negative return value handling of the certificate verification callback was reverted. The replacement is to set the verification retry state with the SSL_set_retry_verify() function. - Rebase patches: * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * openssl-CVE-2023-0464.patch * openssl-CVE-2023-0465.patch * openssl-CVE-2023-0466.patch * openssl-use-versioned-config.patch - Removed patches: * openssl-CVE-2022-0778.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-1292.patch * openssl-update_expired_certificates.patch * openssl-3-Fix-file-operations-in-c_rehash.patch * openssl-3-CVE-2022-1343.patch * openssl-3-CVE-2022-1434.patch * openssl-3-CVE-2022-1473.patch * openssl-CVE-2022-2097.patch * openssl-3-CVE-2022-3358.patch * openssl-3-CVE-2022-3602_1.patch * openssl-3-CVE-2022-3602_2.patch * openssl-3-Fix-double-locking-problem.patch * openssl-3-Fix-EC-ASM-flag-passing.patch * openssl-3-Fix-SHA-SHAKE-and-KECCAK-ASM-flag-passing.patch * openssl-CVE-2022-4203-1of2.patch * openssl-CVE-2022-4203-2of2.patch * openssl-CVE-2022-4304.patch * openssl-CVE-2022-4450-1of2.patch * openssl-CVE-2022-4450-2of2.patch * openssl-CVE-2023-0215-1of4.patch * openssl-CVE-2023-0215-2of4.patch * openssl-CVE-2023-0215-3of4.patch * openssl-CVE-2023-0215-4of4.patch * openssl-CVE-2023-0216-2of2.patch * openssl-CVE-2023-0216-1of2.patch * openssl-CVE-2023-0217-1of4.patch * openssl-CVE-2023-0217-2of4.patch * openssl-CVE-2023-0217-3of4.patch * openssl-CVE-2023-0217-4of4.patch * openssl-CVE-2023-0286.patch * openssl-CVE-2023-0401-1of2.patch * openssl-CVE-2023-0401-2of2.patch * openssl-Update-further-expiring-certificates.patch - Enable tests: test_req test_verify_store test_ca test_ssl_old- Security Fix: [CVE-2023-1255, bsc#1210714] * Input buffer over-read in AES-XTS implementation on 64 bit ARM * Add openssl-CVE-2023-1255.patch - Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Update further expiring certificates that affect tests [bsc#1210060] * Add openssl-Update-further-expiring-certificates.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- Security Fix: [bsc#1207541, CVE-2023-0401] * NULL pointer dereference during PKCS7 data verification * Add patches: - openssl-CVE-2023-0401-2of2.patch - openssl-CVE-2023-0401-1of2.patch- Security Fix: [bsc#1207533, CVE-2023-0286] * Fix X.400 address type confusion in X.509 GENERAL_NAME_cmp for x400Address * Add openssl-CVE-2023-0286.patch- Security Fix: [bsc#1207540, CVE-2023-0217] * NULL pointer dereference validating DSA public key * Add patches: - openssl-CVE-2023-0217-1of4.patch - openssl-CVE-2023-0217-2of4.patch - openssl-CVE-2023-0217-3of4.patch - openssl-CVE-2023-0217-4of4.patch * Provide the binary der file for the test 91-test_pkey_check.t as openssl-CVE-2023-0217-dsapub_noparam.der.tar.xz- Security Fix: [bsc#1207539, CVE-2023-0216] * Invalid pointer dereference in d2i_PKCS7 functions * Add patches: - openssl-CVE-2023-0216-2of2.patch - openssl-CVE-2023-0216-1of2.patch- Security Fix: [bsc#1207536, CVE-2023-0215] * Use-after-free following BIO_new_NDEF() * Add patches: - openssl-CVE-2023-0215-1of4.patch - openssl-CVE-2023-0215-2of4.patch - openssl-CVE-2023-0215-3of4.patch - openssl-CVE-2023-0215-4of4.patch- Security Fix: [bsc#1207538, CVE-2022-4450] * Double free after calling PEM_read_bio_ex() * Add patches: - openssl-CVE-2022-4450-1of2.patch - openssl-CVE-2022-4450-2of2.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Timing Oracle in RSA Decryption * Add openssl-CVE-2022-4304.patch- Security Fix: [bsc#1207535, CVE-2022-4203] * X.509 Name Constraints Read Buffer Overflow * Add patch: - openssl-CVE-2022-4203-1of2.patch - openssl-CVE-2022-4203-2of2.patch- Enable zlib compression support [bsc#1195149] - Add crypto-policies dependency.- Fix SHA, SHAKE, KECCAK ASM and EC ASM flag passing (bsc#1206222) * Add patches: - openssl-3-Fix-EC-ASM-flag-passing.patch - openssl-3-Fix-SHA-SHAKE-and-KECCAK-ASM-flag-passing.patch- Fix X.509 Policy Constraints Double Locking [bsc#1206374, CVE-2022-3996] * Add patch: openssl-3-Fix-double-locking-problem.patch- Fix X.509 Email Address Buffer Overflow [bsc#1204714, CVE-2022-3602, CVE-2022-3786] * An off by one error in the punycode decoder allowed for a single unsigned int overwrite of a buffer which could cause a crash and possible code execution. * Also fixed the ossl_a2ulabel() function which was broken and also contained a potential buffer overflow, albeit one byte without control of the contents. * Added a test case that errors without the CVE fix and passes with it. * Add patches: - openssl-3-CVE-2022-3602_1.patch - openssl-3-CVE-2022-3602_2.patch- Added openssl-3-CVE-2022-3358.patch * [CVE-2022-3358, bsc#1204226] * If a custom EVP_CIPHER object has been passed to EVP_CipherInit() then it should be used in preference to a fetched cipher. * We also fix a possible NULL pointer deref in the same code for digests. * If the custom cipher passed to EVP_CipherInit() happens to use NID_undef (which should be a discouraged practice), then in the previous implementation this could result in the NULL cipher being fetched and hence NULL encryption being unexpectedly used. * Sourced from https://github.com/openssl/openssl/commit/5485c56679d7c49b96e8fc8ca708b0b7e7c03c4b- Encrypt the sixteen bytes that were unencrypted in some circumstances on 32-bit x86 platforms. * [bsc#1201099, CVE-2022-2097] * added openssl-CVE-2022-2097.patch- Fixed Resource leakage when decoding certificates and keys * bsc#1199169 * CVE-2022-1473 * Added openssl-3-CVE-2022-1473.patch - Fixed Incorrect MAC key used in the RC4-MD5 ciphersuite * bsc#1199168 * CVE-2022-1434 * Added openssl-3-CVE-2022-1434.patch - Fixed OCSP_basic_verify may incorrectly verify the response signing certificate * bsc#1199167 * CVE-2022-1343 * Added openssl-3-CVE-2022-1343.patch- Added openssl-3-Fix-file-operations-in-c_rehash.patch * bsc#1200550 * CVE-2022-2068 * Fixed more shell code injection issues in c_rehash- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Security fix: [bsc#1199166, CVE-2022-1292] * Added: openssl-CVE-2022-1292.patch * properly sanitise shell metacharacters in c_rehash script.- Security Fix: [bsc#1196877, CVE-2022-0778] * Infinite loop in BN_mod_sqrt() reachable when parsing certificates * Add openssl-CVE-2022-0778.patch openssl-CVE-2022-0778-tests.patch- Fix conflict with openssl and libressl- Remove /etc/pki/CA from the [jsc#SLE-17856, jsc#SLE-19044] openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove unused patches- Ship openssl-3 as binary names [jsc#SLE-17856, jsc#SLE-19044] - Use openssl3.cnf * openssl-use-versioned-config.patch * fix-config-in-tests.patch - Support crypto policies * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove obsolets, not ready to force an upgrade yet- Update to 3.0.1: [bsc#1193740, CVE-2021-4044] * RNDR and RNDRRS support in provider functions to provide random number generation for Arm CPUs (aarch64). * s_client and s_server apps now explicitly say when the TLS version does not include the renegotiation mechanism. This avoids confusion between that scenario versus when the TLS version includes secure renegotiation but the peer lacks support for it. * The default SSL/TLS security level has been changed from 1 to 2. RSA, DSA and DH keys of 1024 bits and above and less than 2048 bits and ECC keys of 160 bits and above and less than 224 bits were previously accepted by default but are now no longer allowed. By default TLS compression was already disabled in previous OpenSSL versions. At security level 2 it cannot be enabled. * The SSL_CTX_set_cipher_list family functions now accept ciphers using their IANA standard names. * The PVK key derivation function has been moved from b2i_PVK_bio_ex() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. * The various OBJ_* functions have been made thread safe. * CCM8 cipher suites in TLS have been downgraded to security level zero because they use a short authentication tag which lowers their strength. * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings by default. * Parallel dual-prime 1536/2048-bit modular exponentiation for AVX512_IFMA capable processors.- Update to 3.0.0 * The full list of changes since version 1.1.1 can be found in: https://github.com/openssl/openssl/blob/master/CHANGES.md#openssl-30 * OpenSSL 3.0 wiki: https://wiki.openssl.org/index.php/OpenSSL_3.0 * The Migration guide: https://github.com/openssl/openssl/blob/master/doc/man7/migration_guide.pod- Update to 3.0.0 Beta 2 * The ERR_GET_FUNC() function was removed. With the loss of meaningful function codes, this function can only cause problems for calling applications. * While a callback function set via 'SSL_CTX_set_cert_verify_callback()' is not allowed to return a value > 1, this is no more taken as failure. * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). - Remove openssl-ppc64-fix-build.patch fixed upstream- Update to 3.0.0 Beta 1 * Add a configurable flag to output date formats as ISO 8601. Does not change the default date format. * Version of MSVC earlier than 1300 could get link warnings, which could be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set. Support for this flag has been removed. * Rework and make DEBUG macros consistent. Remove unused - DCONF_DEBUG, -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for printing reference counts. Rename - DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG. Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency. * The public definitions of conf_method_st and conf_st have been deprecated. They will be made opaque in a future release. * Many functions in the EVP_ namespace that are getters of values from implementations or contexts were renamed to include get or get0 in their names. Old names are provided as macro aliases for compatibility and are not deprecated. * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. This includes these PBE algorithms which use this KDF: - NID_pbeWithMD2AndDES_CBC - NID_pbeWithMD5AndDES_CBC - NID_pbeWithSHA1AndRC2_CBC - NID_pbeWithMD2AndRC2_CBC - NID_pbeWithMD5AndRC2_CBC - NID_pbeWithSHA1AndDES_CBC * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and BIO_debug_callback() functions. - Fix build on ppc and ppc64 * Add openssl-ppc64-fix-build.patch * See https://github.com/openssl/openssl/issues/15923- Update to 3.0.0 Alpha 17 * Added migration guide to man7 * Implemented support for fully "pluggable" TLSv1.3 groups * Added convenience functions for generating asymmetric key pairs. * Added a proper HTTP client supporting GET with optional redirection, POST, arbitrary request and response content types, TLS, persistent connections, connections via HTTP(s) proxies, connections and exchange via user-defined BIOs (allowing implicit connections), and timeout checks.- Update to 3.0.0. Alpha 16 * Mark pop/clear error stack in der2key_decode_p8- Update to 3.0.0 Alpha 15 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl" * Added support for Kernel TLS (KTLS). In order to use KTLS, support for it must be compiled in using the "enable-ktls" compile time option. It must also be enabled at run time using the SSL_OP_ENABLE_KTLS option. * The error return values from some control calls (ctrl) have changed. One significant change is that controls which used to return -2 for invalid inputs, now return -1 indicating a generic error condition instead. * Removed EVP_PKEY_set_alias_type(). * All of these low level RSA functions have been deprecated without replacement: RSA_blinding_off, RSA_blinding_on, RSA_clear_flags, RSA_get_version, RSAPrivateKey_dup, RSAPublicKey_dup, RSA_set_flags, RSA_setup_blinding and RSA_test_flags. * All of these RSA flags have been deprecated without replacement: RSA_FLAG_BLINDING, RSA_FLAG_CACHE_PRIVATE, RSA_FLAG_CACHE_PUBLIC, RSA_FLAG_EXT_PKEY, RSA_FLAG_NO_BLINDING, RSA_FLAG_THREAD_SAFE and RSA_METHOD_FLAG_NO_CHECK. * These low level DH functions have been deprecated without replacement: DH_clear_flags, DH_get_1024_160, DH_get_2048_224, DH_get_2048_256, DH_set_flags and DH_test_flags. The DH_FLAG_CACHE_MONT_P flag has been deprecated without replacement. The DH_FLAG_TYPE_DH and DH_FLAG_TYPE_DHX have been deprecated. Use EVP_PKEY_is_a() to determine the type of a key. There is no replacement for setting these flags. * These low level DSA functions have been deprecated without replacement: DSA_clear_flags, DSA_dup_DH, DSAparams_dup, DSA_set_flags and DSA_test_flags. * The DSA_FLAG_CACHE_MONT_P flag has been deprecated without replacement. * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC. This is a breaking change from previous OpenSSL versions. Unlike in previous OpenSSL versions, this means that applications must not call `EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)` to get SM2 computations. The `EVP_PKEY_set_alias_type` function has now been removed. * Parameter and key generation is also reworked to make it possible to generate EVP_PKEY_SM2 parameters and keys. Applications must now generate SM2 keys directly and must not create an EVP_PKEY_EC key first.- Update to 3.0.0 Alpha 14 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 13 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). To disable this check use EVP_PKEY_derive_set_peer_ex(dh, peer, 0). This may mean that an error can occur in EVP_PKEY_derive_set_peer() rather than during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 12 * The SRP APIs have been deprecated. The old APIs do not work via providers, and there is no EVP interface to them. Unfortunately there is no replacement for these APIs at this time. * Add a compile time option to prevent the caching of provider fetched algorithms. This is enabled by including the no-cached-fetch option at configuration time. * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3. Typically if OpenSSL has no EC or DH algorithms then it cannot support connections with TLSv1.3. However OpenSSL now supports "pluggable" groups through providers. * The undocumented function X509_certificate_type() has been deprecated; applications can use X509_get0_pubkey() and X509_get0_signature() to get the same information. * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range() functions. They are identical to BN_rand() and BN_rand_range() respectively. * The default key generation method for the regular 2-prime RSA keys was changed to the FIPS 186-4 B.3.6 method (Generation of Probable Primes with Conditions Based on Auxiliary Probable Primes). This method is slower than the original method. * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions. They are replaced with the BN_check_prime() function that avoids possible misuse and always uses at least 64 rounds of the Miller-Rabin primality test. * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn() as they are not useful with non-deprecated functions.- Update to 3.0.0 Alpha 11 * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*(). These were used to collect all necessary data to form a HTTP request, and to perform the HTTP transfer with that request. With OpenSSL 3.0, the type is OSSL_HTTP_REQ_CTX, and the deprecated functions are replaced with OSSL_HTTP_REQ_CTX_*(). * Validation of SM2 keys has been separated from the validation of regular EC keys, allowing to improve the SM2 validation process to reject loaded private keys that are not conforming to the SM2 ISO standard. In particular, a private scalar 'k' outside the range '1 <= k < n-1' is now correctly rejected. * Behavior of the 'pkey' app is changed, when using the '-check' or '-pubcheck' switches: a validation failure triggers an early exit, returning a failure exit status to the parent process. * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites() to ignore unknown ciphers. * All of the low level EC_KEY functions have been deprecated. * Functions that read and write EC_KEY objects and that assign or obtain EC_KEY objects from an EVP_PKEY are also deprecated. * Added the '-copy_extensions' option to the 'x509' command for use with '-req' and '-x509toreq'. When given with the 'copy' or 'copyall' argument, all extensions in the request are copied to the certificate or vice versa. * Added the '-copy_extensions' option to the 'req' command for use with '-x509'. When given with the 'copy' or 'copyall' argument, all extensions in the certification request are copied to the certificate. * The 'x509', 'req', and 'ca' commands now make sure that X.509v3 certificates they generate are by default RFC 5280 compliant in the following sense: There is a subjectKeyIdentifier extension with a hash value of the public key and for not self-signed certs there is an authorityKeyIdentifier extension with a keyIdentifier field or issuer information identifying the signing key. This is done unless some configuration overrides the new default behavior, such as 'subjectKeyIdentifier = none' and 'authorityKeyIdentifier = none'.- Update to 3.0.0 Alpha 10 (CVE-2020-1971) * See full changelog: www.openssl.org/news/changelog.html * Fixed NULL pointer deref in the GENERAL_NAME_cmp function This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME. If an attacker can control both items being compared then this could lead to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) * The -cipher-commands and -digest-commands options of the command line utility list has been deprecated. Instead use the -cipher-algorithms and -digest-algorithms options. * Additionally functions that read and write DH objects such as d2i_DHparams, i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar functions have also been deprecated. Applications should instead use the OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.- Update to 3.0.0 Alpha 9 * See also https://www.openssl.org/news/changelog.html * Deprecated all the libcrypto and libssl error string loading functions. Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL now loads error strings automatically. * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been deprecated. These are used to set the Diffie-Hellman (DH) parameters that are to be used by servers requiring ephemeral DH keys. Instead applications should consider using the built-in DH parameters that are available by calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). * The -crypt option to the passwd command line tool has been removed. * The -C option to the x509, dhparam, dsaparam, and ecparam commands has been removed. * Added several checks to X509_verify_cert() according to requirements in RFC 5280 in case 'X509_V_FLAG_X509_STRICT' is set (which may be done by using the CLI option '-x509_strict'): - The basicConstraints of CA certificates must be marked critical. - CA certificates must explicitly include the keyUsage extension. - If a pathlenConstraint is given the key usage keyCertSign must be allowed. - The issuer name of any certificate must not be empty. - The subject name of CA certs, certs with keyUsage crlSign, and certs without subjectAlternativeName must not be empty. - If a subjectAlternativeName extension is given it must not be empty. - The signatureAlgorithm field and the cert signature must be consistent. - Any given authorityKeyIdentifier and any given subjectKeyIdentifier must not be marked critical. - The authorityKeyIdentifier must be given for X.509v3 certs unless they are self-signed. - The subjectKeyIdentifier must be given for all X.509v3 CA certs. * Certificate verification using X509_verify_cert() meanwhile rejects EC keys with explicit curve parameters (specifiedCurve) as required by RFC 5480.- Update to 3.0.0 Alpha 8 * Add support for AES Key Wrap inverse ciphers to the EVP layer. The algorithms are: "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV", "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV". The inverse ciphers use AES decryption for wrapping, and AES encryption for unwrapping. * Deprecated EVP_PKEY_set1_tls_encodedpoint() and EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by libssl to set or get an encoded public key in/from an EVP_PKEY object. With OpenSSL 3.0 these are replaced by the more generic functions EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key(). The old versions have been converted to deprecated macros that just call the new functions. * The security callback, which can be customised by application code, supports the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY in the "other" parameter. In most places this is what is passed. All these places occur server side. However there was one client side call of this security operation and it passed a DH object instead. This is incorrect according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all of the other locations. Therefore this client side call has been changed to pass an EVP_PKEY instead. * Added new option for 'openssl list', '-providers', which will display the list of loaded providers, their names, version and status. It optionally displays their gettable parameters. * Deprecated pthread fork support methods. These were unused so no replacement is required. OPENSSL_fork_prepare(), OPENSSL_fork_parent() and OPENSSL_fork_child(). - Remove openssl-AES_XTS.patch fixed upstream- Fix build on ppc* architectures * Fix tests failing: 30-test_acvp.t and 30-test_evp.t * https://github.com/openssl/openssl/pull/13133 - Add openssl-AES_XTS.patch for ppc64, ppc64le and aarch64- Re-enable test 81-test_cmp_cli.t fixed upstream- Update to 3.0.0 Alpha 7 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public interface. Their functionality remains unchanged. * Deprecated EVP_PKEY_set_alias_type(). This function was previously needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key type is internally recognised so the workaround is no longer needed. * Deprecated EVP_PKEY_CTX_set_rsa_keygen_pubexp() & introduced EVP_PKEY_CTX_set1_rsa_keygen_pubexp(), which is now preferred. * Changed all "STACK" functions to be macros instead of inline functions. Macro parameters are still checked for type safety at compile time via helper inline functions. * Remove the RAND_DRBG API: The RAND_DRBG API did not fit well into the new provider concept as implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the RAND_DRBG API is a mixture of 'front end' and 'back end' API calls and some of its API calls are rather low-level. This holds in particular for the callback mechanism (RAND_DRBG_set_callbacks()). Adding a compatibility layer to continue supporting the RAND_DRBG API as a legacy API for a regular deprecation period turned out to come at the price of complicating the new provider API unnecessarily. Since the RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC to drop it entirely. * Added the options '-crl_lastupdate' and '-crl_nextupdate' to 'openssl ca', allowing the 'lastUpdate' and 'nextUpdate' fields in the generated CRL to be set explicitly. * 'PKCS12_parse' now maintains the order of the parsed certificates when outputting them via '*ca' (rather than reversing it). - Update openssl-DEFAULT_SUSE_cipher.patch- Removed 0001-Fix-typo-for-SSL_get_peer_certificate.patch: contained in upstream. - Update to 3.0.0 Alpha 6 * Added util/check-format.pl for checking adherence to the coding guidelines. * Allow SSL_set1_host() and SSL_add1_host() to take IP literal addresses as well as actual hostnames. * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently ignore TLS protocol version bounds when configuring DTLS-based contexts, and conversely, silently ignore DTLS protocol version bounds when configuring TLS-based contexts. The commands can be repeated to set bounds of both types. The same applies with the corresponding "min_protocol" and "max_protocol" command-line switches, in case some application uses both TLS and DTLS. SSL_CTX instances that are created for a fixed protocol version (e.g. TLSv1_server_method()) also silently ignore version bounds. Previously attempts to apply bounds to these protocol versions would result in an error. Now only the "version-flexible" SSL_CTX instances are subject to limits in configuration files in command-line options.- Fix linking when the deprecated SSL_get_per_certificate() is in use * https://github.com/openssl/openssl/pull/12468 * add 0001-Fix-typo-for-SSL_get_peer_certificate.patch- Update to 3.0.0 Alpha 5 * Deprecated the 'ENGINE' API. Engines should be replaced with providers going forward. * Reworked the recorded ERR codes to make better space for system errors. To distinguish them, the macro 'ERR_SYSTEM_ERROR()' indicates if the given code is a system error (true) or an OpenSSL error (false). * Reworked the test perl framework to better allow parallel testing. * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported. * 'Configure' has been changed to figure out the configuration target if none is given on the command line. Consequently, the 'config' script is now only a mere wrapper. All documentation is changed to only mention 'Configure'. * Added a library context that applications as well as other libraries can use to form a separate context within which libcrypto operations are performed. - There are two ways this can be used: 1) Directly, by passing a library context to functions that take such an argument, such as 'EVP_CIPHER_fetch' and similar algorithm fetching functions. 2) Indirectly, by creating a new library context and then assigning it as the new default, with 'OPENSSL_CTX_set0_default'. - All public OpenSSL functions that take an 'OPENSSL_CTX' pointer, apart from the functions directly related to 'OPENSSL_CTX', accept NULL to indicate that the default library context should be used. - Library code that changes the default library context using 'OPENSSL_CTX_set0_default' should take care to restore it with a second call before returning to the caller. * The security strength of SHA1 and MD5 based signatures in TLS has been reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer working at the default security level of 1 and instead requires security level 0. The security level can be changed either using the cipher string with @SECLEVEL, or calling SSL_CTX_set_security_level(). * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that option is set, openssl cleanses (zeroize) plaintext bytes from internal buffers after delivering them to the application. Note, the application is still responsible for cleansing other copies (e.g.: data received by SSL_read(3)). - Update openssl-ppc64-config.patch- Update to 3.0.0 Alpha 4 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl * general improvements and fixes in the CLI apps * support for Automated Cryptographic Validation Protocol (ACVP) tests * fully pluggable TLS key exchange capability from providers * finalization of the Certificate Management Protocol (CMP) contribution, adding an impressive amount of tests for the new features * default to the newer SP800-56B compliant algorithm for RSA keygen * provider-rand: PRNG functionality backed by providers * refactored naming scheme for dispatched functions (#12222) * fixes for various issues * extended and improved test coverage * additions and improvements to the documentations - Fix license: Apache-2.0 - temporarily disable broken 81-test_cmp_cli.t test * https://github.com/openssl/openssl/issues/12324- Update to 3.0.0 Alpha 3 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl; * general improvements and fixes in the CLI apps; * cleanup of the EC API: EC_METHOD became an internal-only concept, and functions using or returning EC_METHOD arguments have been deprecated; EC_POINT_make_affine() and EC_POINTs_make_affine() have been deprecated in favor of automatic internal handling of conversions when needed; EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and EC_KEY_precompute_mult() have been deprecated, as such precomputation data is now rarely used; EC_POINTs_mul() has been deprecated, as for cryptographic applications EC_POINT_mul() is enough. * the CMS API got support for CAdES-BES signature verification; * introduction of a new SSL_OP_IGNORE_UNEXPECTED_EOF option; * improvements to the RSA OAEP support; * FFDH support in the speed app; * CI: added external testing through the GOST engine; * fixes for various issues; * extended and improved test coverage; * additions and improvements to the documentations.- Use find -exec +. Replace `pwd` by simply $PWD. - Drop Obsoletes on libopenssl1*. libopenssl3 has a new SONAME and does not conflict with anything previously.- Obsolete openssl 1.1 - Update baselibs.conf - Set man page permissions to 644- Update to 3.0.0 Alpha 2 * general improvements to the built-in providers, the providers API and the internal plumbing; * the removal of legacy API functions related to FIPS mode, replaced by new provider-based mechanisms; * the addition of a new cmp app for RFC 4210; * extended and improved test coverage; * improvements to the documentations; * fixes for various issues. - drop obsolete version.patch- Initial packaging 3.0.0 Alpha 1 * Major Release OpenSSL 3.0 is a major release and consequently any application that currently uses an older version of OpenSSL will at the very least need to be recompiled in order to work with the new version. It is the intention that the large majority of applications will work unchanged with OpenSSL 3.0 if those applications previously worked with OpenSSL 1.1.1. However this is not guaranteed and some changes may be required in some cases. * Providers and FIPS support Providers collect together and make available algorithm implementations. With OpenSSL 3.0 it is possible to specify, either programmatically or via a config file, which providers you want to use for any given application * Low Level APIs Use of the low level APIs have been deprecated. * Legacy Algorithms Some cryptographic algorithms that were available via the EVP APIs are now considered legacy and their use is strongly discouraged. These legacy EVP algorithms are still available in OpenSSL 3.0 but not by default. If you want to use them then you must load the legacy provider. * Engines and "METHOD" APIs The ENGINE API and any function that creates or modifies custom "METHODS" are being deprecated in OpenSSL 3.0 Authors and maintainers of external engines are strongly encouraged to refactor their code transforming engines into providers using the new Provider API and avoiding deprecated methods. * Versioning Scheme The OpenSSL versioning scheme has changed with the 3.0 release. The new versioning scheme has this format: MAJOR.MINOR.PATCH The patch level is indicated by the third number instead of a letter at the end of the release version number. A change in the second (MINOR) number indicates that new features may have been added. OpenSSL versions with the same major number are API and ABI compatible. If the major number changes then API and ABI compatibility is not guaranteed. * Other major new features Implementation of the Certificate Management Protocol (CMP, RFC 4210) also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712). A proper HTTP(S) client in libcrypto supporting GET and POST, redirection, plain and ASN.1-encoded contents, proxies, and timeouts EVP_KDF APIs have been introduced for working with Key Derivation Functions EVP_MAC APIs have been introduced for working with MACs Support for Linux Kernel TLSs390zp34 1690990649  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~3.0.8-150400.4.34.13.0.8-150400.4.34.13.0.83.0.83.0.8opensslaes.hasn1.hasn1_mac.hasn1err.hasn1t.hasync.hasyncerr.hbio.hbioerr.hblowfish.hbn.hbnerr.hbuffer.hbuffererr.hcamellia.hcast.hcmac.hcmp.hcmp_util.hcmperr.hcms.hcmserr.hcomp.hcomperr.hconf.hconf_api.hconferr.hconfiguration.hconftypes.hcore.hcore_dispatch.hcore_names.hcore_object.hcrmf.hcrmferr.hcrypto.hcryptoerr.hcryptoerr_legacy.hct.hcterr.hdecoder.hdecodererr.hdes.hdh.hdherr.hdsa.hdsaerr.hdtls1.he_os2.hebcdic.hec.hecdh.hecdsa.hecerr.hencoder.hencodererr.hengine.hengineerr.herr.hess.hesserr.hevp.hevperr.hfips_names.hfipskey.hhmac.hhttp.hhttperr.hidea.hkdf.hkdferr.hlhash.hmacros.hmd2.hmd4.hmd5.hmdc2.hmodes.hobj_mac.hobjects.hobjectserr.hocsp.hocsperr.hopensslconf.hopensslv.hossl_typ.hparam_build.hparams.hpem.hpem2.hpemerr.hpkcs12.hpkcs12err.hpkcs7.hpkcs7err.hprov_ssl.hproverr.hprovider.hrand.hranderr.hrc2.hrc4.hrc5.hripemd.hrsa.hrsaerr.hsafestack.hseed.hself_test.hsha.hsrp.hsrtp.hssl.hssl2.hssl3.hsslerr.hsslerr_legacy.hstack.hstore.hstoreerr.hsymhacks.htls1.htrace.hts.htserr.htxt_db.htypes.hui.huierr.hwhrlpool.hx509.hx509_vfy.hx509err.hx509v3.hx509v3err.hssllibcrypto.solibssl.solibcrypto.pclibssl.pcopenssl.pc/usr/include//usr/include/openssl//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:30093/SUSE_SLE-15-SP4_Update/c945575cc88d08c1c82e3e5655b294e8-openssl-3.SUSE_SLE-15-SP4_Updatecpioxz5s390x-suse-linuxdirectoryC source, ASCII textASCII textC source, ASCII text, with very long linespkgconfig filePRPRRPRRR?@ԋR4W zopenssl-33.0.8utf-8d5430f218dd54b25e605f3e63c5dba47e11df0fa0c4bbb5bd96fe610f2d9dc46?7zXZ !t/C] crt:bLL c;l6KwLB5ۉ7%dEp}||/< >P=?PֿwKoha os)-H3G#;rIed*b>:n,PdB ujyԼakNx5 cc/9}BJꊟ% e4ߎ^w7FE&ځ=ݶAyspkwbIK.|o)x). 9IFEґuP8(JZDVT'H<59EK 6)¹(r=G$: 9s#6ÝTۦvk]D8 SlR_Y{D%OLʝGTqj :ϛN'74V)M #a"=2gAД'mT{)DCX^WkOSYKa[*D"<)~u&!Ma^Ï1q)ź\ZJ> ^mnd3k^u#Ҝ;6Oz.Ar>BXR Bb..g/#J`Ѝ‚A+4*Y ދ u/j_zqw%}')#*bI@kD%%a[}$:)jߝkT~iz&+m2}ZrU{br" kk7c7 5 'E3j\TV*` O! k7Y3=+ ȗzd")!aq+zTTB3kjG"w^#Ayg:R8-/F,Y)JN괙 ԂkP1ČBiqBIit.d̐م(ET(q'cAӓЦX@&:IfuXsԷyGX6/%3 ܨ9bqBoD}U7?*G-Yf1g + PjxesF2EږS+SΧHП6sA|~P5j:]!=ۛ${ T'ON\!\b:ϩzۡl3:GZgAwi׮-#^n1Nf5`v<τ΋m^\g1'YމT]h_"77dR]Fd%fWzSqD RǠ 10dq !<ͦ锠o,g4RW@DK9&7D+^T-CYVeT}WL3v1^{wTQj}ٗG_7~`җtޫJz@loGc(8]N; a#-5G!hw)+]4xdA{)A1-'>9b=H)jè68n{ڑO7Hs侠ym!S߱i/@r.C͏  ,p8M}Qr36)YmpĬ*Ԣ׊ݯUsQ? Vank.B v^s^j)el~8#bM4FYUMT~ak͝,E"2͌H;?4bp\AnOq.#}Z6VO]{kE'}>n.q{J d7H DdB}A 78e VʥQSHg#iWv#g8ajemEs]H] f i=+,ё|Aj ̓-*ė7+ܯ%gchn-_GmC饜`H\_̳6=䵂32uZzbk3ӷQg}1A^5$JPnm/ yy?\?=~# 6XQJ! gk\5Ώ)u/Sp F}h>N+t~"0m?t#ھn_a<=Έ:eX=ϩF!A$ eFpU&,Oݩ_O?6\y#Hu@/٘\ocIU0ݔU9G xng$$wr[z!WE)U{ǒNpUӁ4pKr?70BA zG.'ոs%R0ܒ^4Z<Be!569+@*1 ,m@!)YÅfytՠH4J! bʝzk*[Zػ)P@YktO9^`{FUSЩՐ7l Q63t}[dX+![WO6D=Q==3q$͗Y{ =Ikɋ?LSۺUէNJMeI^3IR] (:W x  ΀lSqPwx*@} |2ߩxu|Dۂ36+ӿv\Lioc;Y +Bڂ剕v&LuԢ`20MaQV#Sz吹Z9݇;/o#Et#sUl՞2c-P{yNA\:,J947:Y!G]?{4F1:@&WYo[&\U'W2̤J~Ix "lINހ[M{;bNʋlv! oW6ID@EbWꯠBnXB۸B1GJyb寗/ذvs%D4>I#` ElmMU< SQɌRH'J/'ᩧz?c#tHU58ȍnj;\vMQgLO]#uVD|f֪3Ѝ^YKg x$)ZTB׍#.pg =L[KoRT NR{k^߮MxJ*9f%*qB@KCdKp -k%qp>MRkXy+E| wn0a;>RJhhdL%S]QԘ/,=V16s] AZ+ož7܎Qn=PLvd?.C,g~ql!<,R_$rk~5jIp~e4VW}.,7١Bϰl,Uk>1𫹊%<!d>Uq-BQՆErp{$]KohR#tdlIH]Z 6R.L{[-|[ořOC<3-JNU)U %_g?9`͕mXC>m139~ { ]aiTy3ڀ0K%t&Ӄ Te.4g]CĤVF"{c+RqnѲJm<,oXyd}7JR,;Fj%^WWJ3|0+]uQIAV42?hv?CnGbVR]ۃيSO-"Iz.oτhx$b wqA!T[s7_OAY}suFBi޳ e4< zI=mB*rLFHfaTq"kŪ!.,I#w#Dѷ&1ܜo{]C73g& -YPO}pD$~Ͷni@T:"3ZKq|Pe o["wtD!Ȉ8>"@AE]jߠf1P\ 볗3Nv!˽JPy$r#$pZЃ5`RR3|Î!̄*BzB`?[:w >d'1Y#^AZߦwa8W_gV@}=sWF2hI@Z䦄+QpҋYOj 1ESѱR8l('00'WF$4¸i3W,&^ӏo<>Y`4!42D:'? F_>"Dr$axOeGvtrjhj_4Y.G 鶺i[#ɚږVsXW/$|mqA?bHCLKJYunҀId^dgS~&Bp"Ls; K2GOW0\ ?UR~7? "Ï,ڂj"%-,X0u371]`N91="j2Na":if1YQU7:BCf_d1(E"QDɇɅiN8!%- d .e O~B{:eLxM'hvA[8M)X?[:uM Nmf3k,8 )lX1EW IB.V20n[-Z.zG ׼p៍%@6J?Hq"yLćȴB->ź>isVDvi0G$T{ F"*53@-O5Pq@Q-؞͂.b!\2JKYn,4&qu][&~B +^s1a :^#EߒKM.Q+ zMdX3\늶XZ|Z{v>A2`kʳ-F AR|!HK(Y#zm7 pvVk;83Afkg^ 6Ӹ (y~#jе=sk8!~w;{vMqeBdOEZwnb)|ܓz]&I͏5'AB }a nsjb7(B|8ati5<ޑRWa\YoЦI4 NW0I $ƪ>\h@Ʋ9;rʍqςYT󸕨p_Xb<>'RuX sSEA=yX ڸwE巾;fLUVB*.&҃J>΃?̉Y1"< f؍)8T?;R%Eb"ov$:ǽsK؅II ?[ܾpvċ^Kp] jVZE[#^xtN7wح&[[aG DMW%p}s"*2X!F3zaz㽄eSw aAR_8.\L%-(/EkDμupF'ts#жJ1D&n*oŌiǽ{D) iS%Y_?Saֶ0ዱļ*2FfW[mA@ z{3]B#>"qr!G$|M9(=Wm78nQ=R5!$MΈ tIS洡$47 O%ɮE'7%pZH*EH/'d0\R;Ʒ}8-.Ͳ]q]KCHxW]网jyx=6 Z7IοwM(\mo-'=R>lܛӁ8$Eܷ-̀ 6"P& 't)LMFk^n\j{ڟq96dJdx[ 7W Ȟ|B\]3PTC\ e9A "ysA~Ķb?8A0U^n OS_f) x @a;ЌR1:ii&:'hs0@<ԊVIs_CO'd]ͬ{yaSM qX(ʄFE0e8ET>9q5O0ۅUmD~X$7x3I [k$ [sȳ X tŠr-$CNۥ|*&;N$LDKα_VQs.p (UD*u-;49h!?,_qJ2F-97)oL:+?цRC45)"K)Waxȯfv@#;ԍJҚ]"}Z>*>n8}b=p ͌E p,hk.pRGhb*:a9{/~3Â.Փ@{\q7LR7W %n{11>{vS];_ $ _͉!*LH0BŚ h9,JQ[[x>KozcuStᆡW:'8K3/)]@J~:&xPß19T)~w?ߗT`i_K0C Pa*'S*qRw\fP zĨhC_%@ܡ! 6 b7%UDR[Hs49pe1/]`y*H7J'v+X~AmWQDVT-SE {J<.юD|ʼn등APk ĝT-'O,k%0g~Jg=i[J<f!}\d)H pHɏ?[4cb~܍aVI`TgȕB]:=rhK`%UiϜ+2 -:CkU-ŕL~ЦMϰ41SmHdTT91rl0A4{&{Bc(9z>l-Zc.XUMxhZ &N觠|f{] V '(&!,+_`!AQ5Op/oZe8ayQA.JB@7Y\1J)-#"l>PSJ,puߞ6`'{`Qd1`TW5=Hn2;5}o HmU.A}沑ee![ƚOEֻFy6}[sg ء %Ϋ>DqapS62i1pW,&z4UvlK)_J-BCWvL$Y=GԷ{fyv,⩱P;=p]ORԙF)}A?F(mqA~ `ZjEY zsÔ㰊nQIkQ#ȯ\ڃgf%5Y3>Z;$uF}![SUvI}?x0¢cRG|X{ؽ"ԱV;E59z16B*5 ևƨ-#gjF\PfEI_MlatL`&sS$ߧrc;GvjOiVxw\H9}5Tt!83Izxqn9#7 ܾ͕\꾙tGAy)K sVADg(l 8 y/qdh}a"㌝0G-f6O_K:(Zų"`Ҝ#g7N5@ '_ZDdO5wQ"qO@wJ=8KNQ*ZĢ"Fn#xmbu^(yv=aiz~cnms#E.bS4ߖ RG-5PjWlVi'1V1 Ɍs\Nn^)um:z=.3ZY`vg`1 AXR/*uy(̻| j=A*i8ؾ-ykS,gMK`L9N+:˾}6ͥ%ɆmRYփy)O rwz1W#RgyKόXq1:{PqYѽ2&48$j^ ;nKu}Kć>AoݨB{՜D%E/S LJ_NӎZ,M }ףEr yed?N8iPEs$-: Xdy68%sXui+#"'AQT!T&w~0y RNU٨z7f.agݠu'r\u>j3UܶN=5qe BE|c4\l^Ypwxs?`:GA!\T_&d=8AXPc| !.hN;D.< ˍJ=.6@fqܤݴlP?. (I`RD}0Q.OձOՉR5!>`gbK7g/ u-oXKhsʚAR6jgx ٷ~rx:Ƹnuv xsU0 O {ۙ)_S}U(2t(+.0,ܦKT,Y֓69 2SU)3e&ГDUf'{A-BVE׺Eq:$0{TѬjda =$~Y8 0oA}ny1\N/yR z4KPmhSEv+"&A{BM*a4  |p&.9fD9=ThhtbWojrPq!&}~( <"$!Aixan:=E[1D4VscS&˯q jp9U]Qꔜ:T~*(u(t7`'jZWg61aKb7+Uveeȧ0Ȣ ?!k@r6]﯏)FY܄ˮIB{ Aт?W6x4~Үzʨ۸.GixbI97R_<6zl\+erhLZcE:{_ ǘdWEM5<4S9ぷ:7th6> WƢ:NHl#g0mU K% *5ɪ ael'JaT<$r?NUs.W]5$ h0 |'=M|ԿΎ/&Y3>/0hs@q+bJw3>4ZBP#.ؾmVc%j Hk΍Mmif6E('fзJj)2O;ud>aҡߢ_6UI#QX[>:IH5JLH);vPaTz/;e@&xVl"} : NOOar0AG**7CSL4mD5umCIZ=/jc99ߍ2\R61Os 8$P~Hqu &Z3}e z2 EK:~ ZbZ: $ ܑͯ~!gjwyE%7J>û4l$*HH']šfQ F`)@ Cc'߼K\K\Т#J/Y+ƻjz -Š,]ZS Kdgf3^ΞX8z*lR` V]lzܣ{Pvуe=CNbT,H.h}TRvaWSm0~Ȳx.P._.r0x8,i}3(މb N|#I}}H5SL{ ޓhy%Ĝ$@Ѿ{pP1 [׫='aiO>ub‚8&]f40b|Ae/uضBvuyMT>*C#|9NJc46*/k Z7txJ P2??(Qsϒ.'iA+Xi\P*vb`}+p;;쁙ݓ4Fwn(᭤KUD^/l@{[<ʟkGًܿl4uݦʢfW]葼s++Jӂ^t8PY|5fEAϲe5Z&!r܈6Tm8{+@̖n1/y9z^ehw:=4:jѬ-e*yąN>߰R =Qy1 :֏?E]oe~<|hˮa)l~5P ' 'mqo%I%9XX{!"Aۯ=UtO{g&]ZAt /h0TסR.jSiB (QL4"3V*,yAv: ` A:u4'QAO*wW)Iu&Jcm W7U`@ұg+ƒ] 3 >Ai*dQI_A.ƶ6oxNG}־M˧mOnzCY綹rkT{H;Ӟ:_zz<2\Շ9"*42TF[^aHK0C^g⑎4hUR hKǟѮM3߫8'9TRu[iڻK?bAM%Ԁވp:j6@A&z/Ɛ<9^5yzvZ*ؔє҂p%~a_YZxC( {@(W' C{_ޒHfkܟJ˜^\:)KCi=wNzJ(ISAƹkue.9ݪb_! 1M1;ڇj{!("GNŔ%)JՅU `/;\Opp䎛]kwx@yϻB\L3 | qdZNktޛ02v<h 8'KKr$A :s;Gߑv#;sSѭSPQ_Nkehƒj59.Y۲%Yl˦l`o wm;yEC7f(O7:uCr̗ͧ9r{ 1OA xz5?rGت6ZFq{ekM?MMN;RB!u|m` va>%*0 71* _^^#§|qCEe3:.{dPkv.%!PusL[=H}%=ª]w"|c_W `_h(/@%׆^Ҕ**L@_5zUfP2{P($g"y]R腆ޖU8L:N=<qI6K-20l(QTW6bmhou 5pCV`52q j5{[&L+''D'Y+Sӏ*tQ6U:z6&+QɢF_&:43LwS?YAaS n'ckU /ċ&ݢnkc;j'1Ձy?*lVe飔wCM=)":  v<* q LT?7"[~ RciR3*6l"/xsU% i}%4Aȯ_Swϼ_ĵ-sb9V՞ljex~ )4V=݁cM npLIWвE|=D^Яg}N?jFd=%d h'k6UH-4aݏr^Mx)?#7u]-"Jo2Wj;3`ASq-;>[)de#J0c761"LeKtwŴD ܺ:([.؉6cÝǠbvK.Ml5.ypC6аU pF\8zrNMBkjOOuw23&wtg=2.nWHœ5 %"%>)AGa(&e$*@lzՐ2sk~kb@vjL[Z:d kw$ %3ulJ KO^)^]Ҭg j+.qX {0NM-5>3_~C_,5]<A0ϖ1{ /[dVGC}VC*|<чPpc/|kX^\$w4ԉ­B̈́o (AcJ ۫Rfm:K|>%82Stu`K qVF%*fO>],bG o!S$vlvsnU:͕UMlu=Pv2ʢ2b!"αr*7nzQo?¬)* 2,a(6eTتQJ9-~w~1!KsMȼb@4ZwnHZU=a*ϩZt-/]$S YoBRYtGH520gC݇= E1$ 3MŢ$,E/{Kr6%XriJE]gD@s^l3G`ag`duvOa0**>5.L c!S\`ຈf0WDF\w7ΒKp> v+gIVo'ZқMPx%ҼCՂ 01P-+hPlW\C/Y];fX=XDIfDਐײj!ū [aFpY) ?ۆd'|dLA;Wo@R4-]6/jUQץ6LBS|%B Pl-$:|elMUSb윞%N8&00=hpLu޳F7cdE5| &ҭ@7IKiY{D#SBTCH|twߎx!Ze`̼7.0vcaکR@uMp'bʀІd/Xe`@̿ :Ƿc<;s΄_7w~fWjyLyQ&}ԇa^~[;Nf kI||PzX}=y୸]Y#PBvV綾U dB擣3quOHhZw wa@x7{Fxx>$;7T"x6bn^ZRQܓi}[c))4qunZj;'2z+nZ[8efʱE6h\I&J)>Z)9={c #R ct=L L^K4~R~ ۅo :oKٞ687a 6M΃ 4%օNPcY0@78( +kDgp$qЈ6}U9&pHZYE-쥶Ѣr^_2zNx9 Kܟ@ZwT\Tc LKbC \3{@R8b/YhG[jDp8~/h_mRXvrU [I@$z0^~i)aj 1#w|FJ8BiqbZʖP yLoHf+D" Z1-{4eJK衛wRMɞ 3UMj?`0֝)^yMsgQS Րՠ[^E^F/42ߞ2l 2r3LOB2u=i9fRdJ< U˓[;P_A7TULJXBgy3;= <уM@c y'E0/ATjgBa di20mH[< `Y\fqYy>aT܎\t`mF?jD|IgmZ6&X'{$ -y?ZLQ߳֨A9P$åLCvn h,l^iKaJRmeb}4(>۳f'eɬ _JnX9OPHAm$J2Mܽ&qE8_ϔӒh`|'e)+u6 CQZ`c31SQz7tSB iְظ:WZSyotpӮIn o2 #Hf˥쑽"ߵ[V5=i1V؜Ͷ _<9ǞxFiFn1RAQJ<b,YW3QƱ_cH9H>\{Xt0zZı&?@{8Dݥ,nTlvR?mD d2,ȀADlj $$L JFm-# t>ЎFo}އĖHh CGK/4g,~ 535;cgEvgG_CW<G@K$XTK;Y}3trTT.'Ѹ׮/K龁.|;Iwp[(4c=h"9_uy՚+yi=wܨx~RQ׫(=I?`C~ɲNw>,72렀*(]۽| d?ԳH $I~=oP nF tt掶jh1#m-p y5Q~YHڼZ Ea#M'6ڃF(U+AŰFBx}(z93MSUII&0UQ=#9أk=5H{UܙgOdE6eb3P|`@r)"TIC H'+]!ۖ/'a 榼-)nHZ^)d)<(Å:_̺yMs]a;ӎX]]Q OYq ~Zd L[8usQuw ǣVrJ3Q~^ȴq ȋ\-#Skg-QV~;_s02ҕs{ލ2iϢsJ!jz&*Ez&T>hi}W)d{%]QcQ_OL/<,/ Ϻ"q9zc\*I Akon{] 8")kmIĸM|)%H$YƓд4m# aIv,h}Lbc˿s:rk;%چ2eW#ꕕk4]ڼe3M)ic棸eLѳOz;9w}*'n|MB5lkdWX9U}|ɆND*TeA~ʹ;v)y u^ uBVH2l^`58=()A*#a`.Qѕʗ0ӈ^9$!7hl`=mN|b y`%~-]5x<+KN.Nݲ b Si[ҋ.~_EQE[qP<%0YELO{LTJ,V3YAfxTe  ۭ},5L'}xzkAJ/A},bQ8OGmQB2K0&çl%^U5(G %!S2xT!_-)Ln#ŭ ^й&5nx2b&#&G̴lE|Y*RW@ɦȋ.'¢Xz[Kg_gNV@B-ݰ̾Zhg" }_\Sߡ4Cڀcp'03.S"qP?8)}pi.3,;o.jX ]v9 +XW4'>0v-Vi>twV1I='5$tH+E'>AL"pm!.NPA]XuMwbQ8b KMPm&;ZR=ӏD4< ={ap*ʮZXq*Emq7.3dVVseUMz5oyF݅z ۡ>uD:&(1xTeyY+Xgfpd.r,|Ju߁L|O 6a6 e[XBϷS؂w -zW==. U+Ԫ}!x(=ZDqEA 74$9lDZ4kXU.tHZVЯ!]UIS??F70"[X=IѤ(vBe~qI-vᩗa*N5G@A&կy^Sֱ3aV($oM|U\S&(` @n tĪIդ(pgCF \ڃws9ӝ}5os3 {Hd|YAs w~uM5lIÂ3o5PՑty!_rq\Fނ){kv_-snbLQL_A[g| )@ mLxoO8˘T,a6"! fy47)zM aDa(Sc.GdiM_`s'8"?#u"ec y<Øg#9u/ٍ|sbϴgNbAxPZ̈́*bU/1}rTTO‡jDfEщYK T/DkK"IAM/.EβQu⣍Z/?"gh1XAMRr S-Aҍv֪ :PJ{i0 ?jg)x{vlv~i4#BrÇY$pMfB+}- fَA5˧NXjAdHڧ(E4"-OBA\x}23!3A|lY;.q?s;DM! E cBd3$m']SF|D:%j Pm3ٝX +,I[szWgT|1j"Vv.w[ "}uP e"hÃ= NB*曍 Z[Sxp4~" 9Z`Tb4y hˍGgZj 8)AY&UB%*ԥtgY;7.[Q7um0`m؞dA~I1=/hj sG1e [Qj 5k9RhZqeW[%gMj4%}g˝l8 f2D1}>#K5h#{D"O)M*)9b%r/2- G ɖ@׿ Gl%] K,x DqwRl)շ{_fWsE*5R4ǀ6gWБ wu -d+=^`IpZvY&JsU{ JTxjc܁:#ކ/M϶vs%6{]rG{#9bX4x87soИ>~-{J\8ÂIBpF%fDIj2hK ,R)G{f+)M5{TLp鿑eS}QgBjev^UHɕ9Fx`0F´QJM4UWS5g/gUdZ՟NFNuQJO/< Vg 9&ol@nX a6df +0'ps_ğ}%6Ծp]LlztPB|$:ܵHXaϘ6QLJ1UrI;d!.ZM[oU]mq +S<@(SAlCa鈳KDw8t$V?.1D5g{>P ǥ~DL?Ş]1Rk[%OfA l|"q"hsYe zW&^wϺ0W<`wDZRh[AQ,9;Z[jjÃmn`_Gm,2%gh =zCBBڎ `?k<YhkO -e 4 >MW_CAN^FFFLoz]iyr Z`ExUjQaC3n7G:`Ѭ%HA8]O/.G5;zSh'C&tJ!M&"+niG$hc{a2%{]I _s&)ps̘E)7藚]DuBUwflm>^<\h kK~qJ\/Pf?hH4m #_X|u_bIzR?Sh iP?ڕ*B}d:]fNL ~CJx= Y˟qW#Q?=z_^ JdslPXU˷=By?Ә " il`,RcJsؿHAáZ\I¢ ɻ}DeCԐ/vy0 !a[G]¿::2tY+H"?Lyvk2E75 ö`voQ6=n#Tk\,~.8Nͽ{ʇ1iHݻ+v$- rd:`A$o_-8Qp]~y /ȚS^|;P4X/ќsR}"]Jrr?UYQϯʬChQ(_1>C6.ϣKK r*f)r裕\3&̞TTrVΞt$$l@7kk: :ۋ:<'<]xwc{yL6BkG1/&" ^hX$f9N4Ybbո:B*Š[~v oTIcPrEۋ*zhtYNذ^3[ HKLdQ2TP6Z"I@B2)Zgm:3abZ\dg*fy?QMu 8jj렙cMfܧPV(}T|!ZnJlMDz5aXAW >b_C >*,/aʚ<<;>w޺nd5q0}\mzvH:  <kwvT˔3 JߏR? T b) KYqLNŲkhؖ._g@Rbݧc&rvDQ_t%gTD?gZIZͫl3y$F9a/V{AÒ;4.Gћ_Gv pE"z|d-Sz\^Brnd.tMP1h7_46cvL5Isw0%K>uM|(uQ$fhp= IO(ۍ3^Щ5>t1Jqr}^ JetsUY>gc7D@Ui<aGA/tlT BaCxyaj1uCRm9[ OOGj~Y΋!Uqx8y÷C%-PǠ~plkj8߿\m D)M$捺`0׃lJoFo#˘;ߙe>ًg=?ѰS˥ e&,=ؤoLD56޷^,{k/Adb~ (X8![DN/>זGť" t*]1\.-d3G /cRiآHUi|A}i+oqho#|Ν4>wP5NQ_c}TiUrR9цjX+ɷɖ\1 qRdd 47#}VG <FVҨO{ *^t懶d\ds!븏E Y o.Z.=ƹ8NW"1O l7fMto> ,R btbm_Tտcp#$5^uN%]|0JCb'-l5=u Uџr+"꿮K-lT*o'ԹvkU7֍WYIOןmoѱ!4Ӳ{&)Ҟ9 -ɡ@.lehRf\ZHáGя7m_D`S Ix=7U p'?B$T<8 7#؊ RyO'kJDڌCUhCel[G8<;ܿhQ*2SP-Zg5BA-|Hzd۴{>YD=y[a˥?0Oe%1LCdAer) ũ :rX)٠T8/#ٿzP>͍{O]NAº9nG2K45v2mu?ey2jz6.xHv:r:beS|Zqm ߎ i 7ݿfzi^s57Ӧk\fћ ?O0BvB# $ԛڭ1 I&*!9L eپO[-~]?h@fI|3=T|"w$q\@J?ʲ8crU@ x4\uCz'yݘ+a YA{O)OņG'[xzziPfEqo}zw\vxX)r.>C`7Ϩ`5hSc949U}r*[yi1jK3j]JQ$MmxѳUH }]~;xwPT_}+?{C8<˄BRa▱ت'A2Ve iVCGg4o aG'A.&ZD<6G5Ӑ#+f'5 V&tsGk|@jO !̳N#{ǧخmmu܅7wQH6)b-8]zYăG%e Maj|/ Om϶K'8AP8AI~eSD^jPjNCPjdŞz=Z-63n1jCO"___\6fHc0GAhfel U {2M uI Vh/FTP c0M/,DsKIX\e2k$WV#:3EL e3秦1`^lf_3rdrajtH0ŸZ͠?W"cNk&]d8_p&DR+Enm 9@U`,%1\d;ΨՓ>U!:3>%[mLL7R$xhRu)n]01zKpǦpYj~|9"}a5M'H ]Hb}y蛢1WoW;zO݄ R!x=KrfWBA n.?~ 8kMsuI<,K`$"^^de}G=!=bl,W`PdBdCd?s<5$CNFq׾>-q8q)"؆0"MLn:eL"E9Z;Yh F!%?{~hRDY#nTd '\^䓬U1Oyp\yW\K*hk(ANbL +q݁sp'AD[|*nc²:I|t4 d:SlL~Pɚk ߑ.l4I A֩ˣd4G ds_aY-_>d}BA"Qn2aּg[;Q n U .9 Ga9?o2w%*n +-%nKc6ˋJ?gulȐyLT9&%0U)Bqli {Df,<IsYrv赯ȧk 06we?!?\b*4_EIX4! 3])`O'INQfBn6j7j*rOeuG 5.Fď ambReI%9+bl]~9A⣘5[(ZLtVcWS:5j2nE #6T69W܂lD3'ύrH`3dL>`UGԂj-nվ1]T'ƫ:X:K&ލ0#vbrGUBlF(iOrg!jPr ֵӓ+w eDةʮκ?i)f:u__c& rXb8CyȅEfOK;$$͓F/tEM/Қ_VAvQ 0zE 2Dq#|VяՆJvTf [˫(*i9Wm6;Jb@+cjlUuNrg 9S jLWܯ%.G'* h؝.> S3*x#lV6TYӾҾNsiV+4p1"('ؚsv{m`q!po"^cᚬe`g< o`HOmŚ}ӱ!uz~ɁAJm XZkQP\܉9{;*`ۍ֔f 8_?gWI*SR)w$~dms+r=r|ga}E%KX['"MkUDmaG/B'U3ϛKk,`N {= #~紅 0Bq 5:M neMk*r9 g' "?L5ǦϏ3HVnBBiEaYǶN )c*3_zƘQ++S7ޗFl|,/S3B¥AR;mגX}2>ۗ0ܰMlbHzђ~G`hҴdj>3 j؇$ nA1H4e_)w[X[Ξaϐ3aXL{zpr q@n\Q<NT^]C3TwtЂg\׌({S1\Wixb5; UBP5{S[+Gr)>YţY<}2YV{}S暗5#{L!.5yqOh]iA0q0f^ bȫxR3 m{w.nڙ$ͲIx8?"_$%uğU"NS(a1!h8ֹ&%:3SQc,&_LT9I"ˠl~,K[<%SE*>it9C\ZJSKg8e</yى d>McRb'.j1բ3l1T@ oTbPh9,o6of [[\etb%BWoFl;i+v-|eKoӷP@gy"0J]}$\qQ~D~wTfA([TvԿ0I4L5wWYm(|T Fg\ R TLXeX팦j2CH|}=70M,ʘh{*ۗMYGof4 )#?VQEh0>Q*YK2޾ND@YO@xa >kI$i'*A'o jOZ;a\=cCy]: +6,eGUj+{l6J&8130צ+^)طfy&vY\_f,{K6/O ?JMlrtγ!Ox7EY' ӓ|VkfZ f xN%"Qh(rI+zJ?keDTbLIW1ll w-{Gr*(1Ϝ*xv" `2m{cwdj qOci&m:PIV.o*4DOD^==N9&D9564i+W F"JIVm̀0|H uuZBu qO2 M=*JXtl2;JJ,DYok71"tQ#{F:Ҁ3#he8A5ᩖ&-zKOpkq*r)ܡ@%Sh [0.ȪB&Cj^!J#x|"$  kĺʼnA{ƾcE?\t VayuP / Qgu[n_C}?YBߨ=.@s~Ȉ@#V)K&O$:!"i]Ql;M;8 Q&+pG,jŋoȺ@2I#Ėu{uY+ GF&:B[>I\3_):Rh j[xf>@˚{C l31p/ѱAv-{ D-ZV.Q]eT}I\8=5uqˋS^Af8/=-KGlbܖܺ~-KEआ{.ĭU5͚_FNE$sQC4+nMU}xdƮʢEN=7IxgņfUBG~UYTEN w]>8ZAxZ ]r \$>Z{>9\۵t~}GǕMi7BOjJ(#<87r9{˔U*7l&HQsnQt^[q!z>8wb\reTOop-RuTCjk?8_Ajvjj:$Wjȉ x؀**6E0oh黏-Lr $AxTnѳs2F*ݯ 9-&-m[sP#MS6~Jr ༹ X};r˟L}jH~L^NJցHƒf@LWލ|D$pw΄y)jyKeTx# I8;H{e]_;aji%+MmE( Xe dk 1-{:Mr WYl)n?/D񋨪\/D?%]v/8`Bh4zŮs}+K$4ԅ8|&)ۦ{$RE"ܕJa=ȫlBc_sQtC7Κ kn?&ZkL/-cIMjR Hl"[Q/#M</Qo>ZN0wmPQ8$7xc(Jz)+im9 ]N#{k&Ёèw%ŬVdsSihzЦk` l4{{i"ra|rjZ8c2T0] &)=Q{?$`*J-q;=}fj<0+T#G`MW29kl HCcu ġsk t] G£eH3m:k@1ns+cEˋB7 9?~WWPIrVΨɉc .nAE {(Ǖ̖/·Ք젷o @WdC>ԓZ"Άats35q⏜ѥW_$(6Ax;I]m-0QU[CV\p[D1(/7몁G¡Wr"KB}D"fxri2nQROsF{sphM~mhȏa8l'3P =e*¢ӝ{v#8s[R < /GNJς/CT?WY[pJ1)7sPɨHNP:Y!Xb5YTMS O-dmw#ً5ҠQK<qeE*-u^. h?Az x,8-$HroTtq 3׀ kAQ?`2I[cG݀4 ɚD1 eRTg~=@KRN4Lɍ] eEʹIɜ6ڇgǃj*(ko6m4MVΖX: ?'ķ`11D`% 8j\~{+F1Zmd@z"P*2wW؏e+)}1l <.A08GmOY -o; ,!OJhz]iG#]W0{iA*_ n$>Њ`+2 ^#S5 ꄼۣgP+v(X/b8:q!Xͱ?NV[-)~kFOu$xɹyKF2Y 25b egKDL@HgtL1}rto }< *omM(NTeAo 2q#[X P 4 攏w;nOЍ@ocjlA~t(gC@ɰQ:Q8WZS@S܆r Go+5e%YD1t— p=}sx.ߛrv)bi6%,%/0(~K]#8 UT!m~0}wQ6 _nH! %;4n,l`zjbD\Q1!>>$mv,H.; h< +}\:HIf#IE OSJċh%i`>O,_\Dxe `ǽOcː̠DeOFV?>NTزit 3Xv@}!!b*ȁu|SpZQKrFmF> gTIJ74x%vs9cc8g2XuCN꒕儇kFR#b.?tm>߂l˷ASfp(/5y 4YމDӣ^B/_l"7S+Pc>rw0r*T eZA7S ۬?FBFm!t骓NUTk C!9ØJ/CrJI 9pxDێoIJZ>wgŽ ;Y -ஂ@$^;D3$>Sru^'QIXnuXMCPp'763kQ.6JݵYA'SM'^SZ{-_߽ 瀪 dx=vO:?yEa0 :WWD eڲob#ٻE:(qs+aǏ >Xbt`O:iJE| *f@0y'i[ڳ#+ع[\O[4FjO"4׵^7N N|xo("mj] iPIO ȕV$Hff/zl4&(y?p9JnFBV{wY`O R?ӝw?. IkcoWv͵(k'"o9 d-$EZ*km+:ӌ EFR%\!t4ϋIK<&vZw}1Kq9u\gߢ&xc!%0bI.*~ `^ZJ8<]tq r#3mU0=A6 }S7ܯ:Riy6ȈA`K~ipuFfb Nzc%4bľVdw<:=|i"*bqJ441.bMŸ_9ӓ3>ۜbb"g%9c0k^Lϥә ~} vp,w|9~W­?QJ:5-0/J\p?kK+KFLW&L*SsPRTL(;$Lt[s^dc4hg|!Ժe d1Rfrpi0Nr'6l"sZRUpyF,'=Z/;d%96%RMF=h7"CC\8 Im$p߫Hfn{L u>*qs!&KRnS)"Xcm \uvY-t/`EKn|a( r.t$vQ?Ɖ>Ʈ+nQE%R7n X%d5z ]ү E8̖xa@$>B IxB)bYg M~X[l(|Li#Ff![N~ 9x#3`D$N-^&`چO/M&9Dv]?aFn8't$D27XrPoylD? N4NJE;ݲ<llt^~.G˃(be~VgE"E ؏LAݒ`6&ѩ ܪ7;|~Uq؇u8ۮ K!y.!mdbo'B^CͪE?o'bSCW[ &!\:Zn)T\/SQYYPv9֚SI)<y([0Y6ɱr/I 9M֭SX2H3u۹ouW0톽76OTۧ:F_pMc] am)zצ6Vzړ7i:10Kţx+Qt|¼@vBr#vn*7e[4  ]n2F֯vy ! O,俛}81'6T˅q<ݖf{*Q~jE. >9{V)SZdӛ?fTۏ<`  z1[P&ft&pY|o+"'y 8wG7vܹd+ګg4R7^dJ'F$i_Ot#Ʈ hnW)>{e2&Bӫ'S~޽=IE4qTk \fxϵ:O 9+/GƱ F kJs+IsR^ЩVZ.">iP͒ضL+sp-/a⫨=7}1joV{[Zm%19BYaC멫r,.s)M: @cA[.T,Rk8^1W\,΅:&}L߽9NqxG@D-8 w\c9?EFo®(eT`,@Cܳhc*Z#J{-Nmb%@b)<)6fmLjx,P.NY,R?N[Yl%;2$dݾlU*}^y<04?R*()cQ3~iO ~yj.]Xj8%~E:-KY\9ZV+ԘbSXx }3j0SAGmz$q˻g:P`*%$w4Д JmpR.feo,RrȆ(tSrٌ XG'˰ m$bi(S?i_&}IMs!fQmvyPjH\IǗU(OT9нuvk \,:`:/{FuB1q&27**[1J&%豴`'CF柪ػWY/]̺2}nlTx{(ZqY+wa\ #dO)Y9uoQfx6b c |CZ<3ÈEJE%f|AI7[˩`cF*m(R4"|O+ҔxW?Doذ(m 0]D g9FU{T Cgf ^sdBq1(B' duXM5-%-\s8i y;-51U|sJV?s ho'3U8£}ҋ0XX 9Cw˼zcdm#,A 1Ӕ8ȴT|$URݷ)cpGQ$2б*3ׁ<-Y#=`ٲ$&(gz^Ŧ{HCxy:TkA]w*H8hwh̶jE[V]=xrY־ӹ7o=1$Z*>>$C"|/,^y$*Kqgd~ (tS=3M.Plo+Ы :%X8Е793tL10{NdꘑMebc" bGG$la-c fYBOW&yH mƨp{%6J*VU\ -';^s;Z19Jc/z3jyd\4i!#,%rUAv2-;#*'ќ{!7:AhB| Yʣ%m,ԜhNgb&`bi:^0v 2rU@7yJ֔:h]<~hэE.#Zxq'`WJ1)wG`7Lzb\3nbݮD2`9-]iC]@Q?BgtRsUw=  /0y./}l;o鴴VS fjO 3$!J e_5X'~w9>]} ?@ңEj3Dt񈬱5\$)뚇r7[ꢥUh+Dz7kifjT؋bFjIif0cY,$FFl=ILҸi)Uet.#X+tܗkhPy!"e]kә9wsogD4|{;e3GUnBr_"6*1f,JUy\pѷ+n;8P"+Df!+ Yʁ!>tP YSK <+|2_O .S+*Of*<)Bw:x2&ttTCg4W"hSak@{(-$mِ#҈ab(&ٝP %nόD%2_;|$N(BG i _'54!RkP˄/$g4pLT+wtO&HDy *(ɸjXzցnX(eM:pɺI &ޡ.z'$o=?I mYɀ*s6~ɥ[sxN9;L1r>Tvo\ߋ7Q a-׍V e\I7#)@vr EVPr |;)4{ %Inn82zD 4|j\|g>`x5r4ˠv",FCPC ,x,ɮ{)METJKqnJ6a/Q /fYt +*oHk`C:!SA7WZfVu>V!+^cE.Q =r`߮ 4 \[0+ޤm:!"j!R)!q9$ܕN "!0 0@i6쐇2)`BMW©nnD EhM]%pAPJ0&tL4K=uT`w"x>+Lڏ;sk4G0!kDC(Y,WWܗw4 sL]PI?2j*[3ct2W}ȏ.6w![jaLx*AF\6޵kj H:xbK`7msU.{K 02o4~Frab_Q߽iݑW"|I~cj%@ہchsɼ m^_=K-4$>*\aA-dr3 CP5hy!SU_{4E#DF+ k[Ox?KRC+MMnBrVKQ!VpoN0_ʹM:cN18\dR$s|dFikzG-``Sz1+[ Cl [%ӏ, !èiQ"K+7~sI|% ܎Ğ r˜٭GˣSOcTT@,-Hux {ecc;LԺ{ wxY?S+#YL_7l@thbz0.6'b=bX{.0,̑8IRXu`^od\iE۸] ݗw'2D{dAhβ1d F,FSi\)v~?H (~?FI$OQ3$H=:NTGJR;wNZ pCk~qxe>x?blw5X|Zg2y9 :L)YWQSSI_).5F/8TlVu\ys*_/=%=URH/ՓS".gZǎt lW,EI i~k͂{ Q0zkOGbZS:?Iz{MK?BΖ]S::В#{=m+R% JjH:T AT-fe_|zÑ|6F̮uy)Wf2(NӬ}6vz͕8PЯNj?N*F{'pQ0BDvhH:Z_DQ-ݮ$Nl.{r>.tpM]*5r3I(+0e_xOceP73J@;9 zd[(Yv\.fMFBCC S{#LcE6U[A@~\ T}tz/ruճ,.9kSJ$qlK8O/]3ݯ2\2̿/Co@XH{^0՗-R7.[%H #̙.at)sznn^FIqrHmnz؇Pco&`ߵ21"z8j?FhQmJY]B#BӀoGhlcʺ(Uga_?xuL͊x ژ*}vE["ܚ\R;iLяy{zAPZ8qzr>p>_zYXUL"%8LG9J,^d9B鬙5mU#刜c+J P6 6/.2EPOXRu (MQ4RO5A5%ɩ#vڑj8`*(E#/K^:-h"<>T"Σwkl+,˪ b z g& F SЛ,z?'3cd^6LVm[K s}I>fE<tWM3SY:ER+O IخuSX.-k;PeRޤ~T@/[YWSwaզmϴu)JT0% GY+m VEtˬX փKGKH-E6l latN<9*siQ%BB/?7h4mH9^ޡq IJMX:> 1rCIvo lN;J.6ۯiAA*u&ɆXs]?)qv-_ӎEpRlyůZSC,ՈEk +iK%qCuwCP]S(79x )L3qDjjF mSؘyx+MHO=pۋF:0 R[m|` ]kUۃ">z g-:R'1<63x|Ls>13S=(J&;=S˝ڡj'u|rW4YCzhN&<"A.̘s.WQ6-f[6}]`)PaK<++wnjo4,yתm"Gj>q5=h$ė9k(ϪlUj]J$ :.'-J업@Sen&C9t E 9P26SOOJkOw*4kjVa_ Ze^IhRwB_S8jo=m#7Կ #tcmd [vgpY R&Ad,svozLKb5Ã`sQ;{g&M;OO~Dw|տ2INbp{#[OH a^8o55! ˲&mz^FC'_+]wktCH_LJ®vVgQFRB'/Xpwc=u.N?[LaZI#c/3\;[a<ۿ%zw1r*$Nl @EQ-Ay2TIŵ6H-Eߪ! 0ҒUch,"~=6A$$}6T :ɶ Gө$sLR>n髚R#T1aXGE,@Z=܋Y. !lsS+et*EEy +ejpY Lˢ?s%}*-ӥCBobԡrxGER_lAFJԝXH>lX\imx)E?Fb- G17`i13OR%d*/ p$cQHj[#nYsEPCπ akP3S)">"]OrTW2T%6pאcR$CdhF)+ PmYpʘ1p))x֢FŸvwji)ͦB;\\ 3ۉ/@YbihCP͠SvVhĻ'M sT@H' UP:`5@-rE [ʋA1a(`jʺ*p |)*@x|?5`0\4S 1oݗiGԸ#{hC+4Z`)wOqӗUqCDO$ODQBN᝺4ӨoB{Ϯ`6@#|1Z=i"2߉hNI+PHjq2{ j<ն:ųf& OQ{E9fITߕZ C#!6p> y4 +v8RA l"7&>Dw/"wNn@^y7AW5J^OErDd w77.ۅ vaOE QR()-$;z$F65josI&kG<(ʎ@MC^筏S?km3Dn{t2} 9λ`%, &\L= J[PY3 Q.`PmNz8 ]yKN] Ħʯ~pTE~,2`DCÕI[?s3vx G%p3֟1gE.:Z(j-`8 ND0{tל$4Hot#? CJP;dFum[nc4fa8gڑ-H/! ZϠ$.{pj}1<Dž$jj}AZZZW\b ȟxe i[d }+ItSޝJQBh|r!mӔr=;?gAș) Fxk5˫Blࣻ!BLg̉A9x>bBsytS4 2gqiHͿ =iw| @<42:S*x?i$a~Z;ehDwnE;vde8,@Y@3AUNT*qGz)O"Dk}Jk#5Id&/~_leIkމGSmɞ>L'g]`!C؀u)o=]K\n%dCQsnb .@AKPGQm =|yRK$67Ǡ?ZT;.ӽP{(D GOԵ`*S`}-2NqC0p0.aTm ,\[NΑW$IE:wU\ՉBUcHhQ:fTr ^ٝJWUwş/8"Z cSWւt5 )9,ZKk%AA$RK [ |>_)7ҮMCčNCH[>%Nr}< q*&~ւUՁ5i)o`9 yz^HޅlhE;5h R|`U ɆD_̹6 TPSĶXc.c ´')<ORTSC\XB͙1ܸY5ч_b4keia!,AXosm ;P :B࿆yh.VV"zc yxgwB#C:,|#(|[[rЍ0MrEҒ*ԪHuPlԦF!f|@Obzj[s;1ko6D^|O k6 J̑2AXW Mܽuݣ` 2[Dj } '2e1&%R]?]ޫ_@\CFDX͔ qL2|2ш!y͍V/IF^18~~#"i4ks"Sf<ꁠm`)n _pWfw}D!:UtqيQGJ8҇0[p?3IϔΙӯxE=$y 5LTE j$eigWrO[Dg+yhH6/G1Φ }g:'Wx$`>b.A$=_ַF^dԐD,4o2bt_;Cz-xK:׳&y,[ҕ 7soY׹]UŬβcUYV0@qS|GEmZB٤Ei2Nqc1jӲe@uh7žQ;o nՏS3)ᅴF,xϳl396D DA`8<ǘcY"4:&%Y;f2fE'uH |hM(LoOC,Ǜ:pD'7.8*_}gI$>,Hhzw$i4=&4!Sl༹T_$ZE!5+/ج_ ;Wыe=eH ~-rZF`++( JfYGƉ(rB"O\?E\ h#QA.SnS޷u(JbҘAm\eM yD ۮV*?i~Sr~W.Lء8I\S^)bE3ѥ~?p=6ͤ)9mM{,GpTO7ׅA3g[Z:^`kjC'qlŦuFL+0@oruTrô4ۭ6}VK="BNO$OZu {r~ƝR];sGǧ#m],i)9?,-V],ȷ,w<*jR'/LӌqqC%fd< %n͙|QbՋc0uxZ(ο B ?.206T4X=^:Җyq CCv~+т @dj#g˅ccm3)x1Х_5gaZZ X8Q82@M!z9Ca> 7>bኘ/s4MYj*eAwhDZyL/ljH 23'f |V^݈8yWK?<ITvd쮽/֖UqM*JbW##iTprsy-{:rwW Gk@/}I*@-xCJzuJ"z \Lo>xV,b +R.z!h92i2"::z&'4v7}bik%?QbQ벗t=StGOmNK6H{dGqx^ɮvWU PM_ fٍa:Z#rbZ2c9ǽ,6M bp!.\WsÑ*1irs;2tAA.-ٍ a6PKY ]-7)eYS_p 鵩V+aytiKJDp,f/z `oj%64PwQy=ym+|uibߎfHZhC?꿲MzѿUz6 k'6",{2ڋ?)ĥMz*Mka(} #UgCӎl=A~\%g*#_66?:tK&͌PuP Bq?Y; K7ݯwicT%^ axt2ZQS3<\mafEz1G_,k\1 7*rh,ToW*p #9ܤ}B<[[{)5EglP40L 8F4)VnUSZ>R޹dwaAOgxIu]•&GF$KAF b\*,?b:7;{RLTK= 6.q:[!^VL6wz|pN=2)d/gt179qd8ے7tžOn\e'@1(6=+\+حVut(q71֞!@{ Y^yc^HIp7iӸ!1,V #[RB3թ6HRk]"/S^e)V j1.); 0M׻l:VYE Oqhډ O\"hЁD`gP#-˶))Aӿ2\DҸ J{2+ a&b ȏ,mk4$mS:۟X2qnKƁNqΆ1 Dd"@ُ2$Żj@Xy]L"4/+pC6uN8s7yAnTS|+ =L4%- $%)Sۓ'mVTkٜHWuv!2{[oxoKw8>)rVNC4[(s@}}ᴍXnzEAGxG%#,p54g-P+'џb!~-"^pI$GA1Ep@YfREع uz:r/ػ{ ;XX9O?ԙ 0`jzl\^%eTJ"N]kdԟyNey؟[O2NrFۓIF}.OYb#"l1*)FO_@b?Bq0A淜Q/d56Oї{@шl =4ƾI,74#ɜȄ&\FPă* K9:c҇^ˋF +|wpƳi;!Qˣ[t"՗X,yprPmBJ0 ;cBx +V"!Qyh`ߥ)' ~)JExp,{_ oV;v=K`XS,Aelʋ.DkZ(O%Ȟ'oS }X2 'Z1_bԘS];oZb] }83)lU6r g1ݮ2HŌ]unli ?'B\.KO nf, dȸhNЇii []TQxB_|fSKےe=ci|n>n$1 yz?s,69UTlӮq|ִٕz7l?~-^WyCPV9'jRq)$cON?"2P 3U>!v˨bYWS&R3fLn[rnwSBH\F0wKlGԆܸ`c/=jb%[16B2^6ʞ6,&/ ;#hiOռ% æ|v팘no`I _<ϒonVRǜIH[!찙B;5d#C=A pMJ;~H:"_.NM?$ccӼZ0^,1x&!-+ NbQyvZ+ n1w.cT]uG}siF\{TCV6p,}#T' |Zk& jXBz<0>NҭcÓ|Z:Iȧ=&UQ ( dll9 @)A\x7Y(rq1+GC~o - %2T {(OCJ`PsxBo %8U\76E1np~t<3;pvk)Aي]V4 =',4S`VI՚bf &/-<M(fB^yvfI>*#Y!S"Syk{J`F(HYFZ72 {[dj 5HlUH\ ,{B0z>_RP{_ժĹ{$`~}! Ę5(8?+Lӓ&_D y}_Ԝ=#^<tD)m$Qw.!ʉTAw-ҽY2#?{+>B}b:594bZPs +%geH(tOV! b*8T !M7`LyGt6j롌=Oi7KqJ7}uF惂S! 5޼VŞKX|o'aLdȟIRy_D$_DC+*n\A螬Sh|/OeM tI+Xjk3I)S-.O鵴u; u1&ѭ¤I'KDo<{|M)H%sv@1qaQx=Ws̴['W2q}D@[m 燈u{ 9– HRtyL#g1ߵuĨ-~(Q?V|3zW΀ p>jjN4c!K8xxuSb:ze1 H։~Gwh! O;o:Ɔyٯ?/{gfy3'վ!I[X,D`699e}AhS<&r<~Jw܍Z$񾺨~;Xw5qL޷"vg9DenQ\,ꇐ?F?! +*'?絛$QȓfR\-*ahOZ(vPJs!KfĿe9,ٶGi<?\_G٬!B Z`HQ=j*lD  =.H'ƒEQ+52|]4-LńR49l P𿥌 r?V=[zCla L B +Yy$f{p:zɭǒ_@&6 @wJ:۶6{O~e0<;̽_&vs7z!*-\`uu!MB;10<;ylnP3fZ,j;~fzb,*NݼYAVp7{Duą #2 Ư:tkL̂=!:EYxyS~1 +#7ZtU.H #|&+y T2F_s'D< &lGH h1:oǰ|1Φ1RŁ N_8/3׈ݒ4;5qHV=Y,et*!R5/ exJ+;UxxkԯX]yU:(h1>G)i\ۅW> WמЋA;l/!@utዝ$[h7TVH0 Ѝ*j~2l>wZ ڂ; ]H$6XXHNVϋg6#[)/(0/Tto!js[ Xv $%L dt%"go~{IfW3&f&dS 9)i!f% †<&PcpxMשz[K T kG71ٛ`f`\8/>;1v4Ԍ@ 48#]]Yɱ^UFmBH0*PXiB3&9&0T ƚR5O*]1ngptb-iT?"\t*3lbTAJI$9F\f_(¼DM qчSj|<)=Ù܏G U+6t'AnЏ+Zc !A05RΐZ @bcng/&Od Q:HWfd%\ͩrε  F0#DZ7}\d-hTMrA#s|\oڪ}ϵj(T%I,}p ~L\<Tr[?dMVt^7 nBg@fxnz屼EX%咙PC]I*.*cm(z&{^e~c(Z˞dżtݼfp~°5 pwiru)fqFG V2)Y W`kh$ [uܝgS24[]sT%UL6ys"T9c>^X=3rDwWdžeJ9)tEyB1 ,ٳHm^I?Y „xf1d 2 wV!袧 ~?&6$=Rí-$*EK.A">pEiE>Pb}.N-MYnVт0 lj9+?`-/I'9~4Jthxp3gŪ^]y.OVrt҆с ]!ewsk!ތޡ[4ߔI/7(Cxqkn4M:"@'/RDO/F94%fchѩ]'}n$ <;ڻ-]ye%{aȄy e5t5gs(9ދs '$m_4{.CW 0H@Qe0)YN/c6gc8\t_zFnn&TɫAz$a!T\PFKz˶<:O҈Q|#1.DXIp]fumOpt{iF~w(eUVވBgIԺ~%$`*V  m83PnS{K`ZA<'MGIif&/1S/?b]W(PmGTe!w$CT Z#uzؘphy'1?:#ɺبQxAIEE*BֶOB?c7wpܜotO2w%6iC҈bL79ցd*NaU$aI.cU9 RR9`f.^@C81B79MGu" ZĞ$?V6 IݘUjyX^'˪̪WKhN'*?d` ^R#}*1UweQ  *%~OԾ#=:>'!Vt}̷lIo6ؠzKcuTӤiؔ .|6˘_GyݥjhrBFb5'eb $k%QhJ7cܥ?#0|#`y`\ DNąS뼺QnM\عf hJ`$(]'U0àɢ{otKޚ= H|SB9"FlN`G3zP2geC=Ġo򰲥5 k#v~cr󿀋Oz,7A ǵkx;_ ܴ| <]bHYskN柱oK&8EPR6rD:9w{%fQLWP`8LTqö# \#Md*\G ^]yv W# x2msК*{U&uCpɥp$yG/i\X\4-k%nz*7鏘s >?+R'=rhυY$O6#B&ôVlآiv9l$q{&=f v%?GH4֑u>WKzKT-4Pd{'19錪3s(Z=k-Gb {6üA'rMc36nꡮAZ,{qpN.q@tI V@Jͼ MYk}H'E䫌\M|OR>?Om0cȒY̼E-Wv H#xI|M_4[Ve@`)9_j@kD(> #ߜ3aY m,eԪ,淪~/[ ,V_?^YT*@`o,' c4}lz.c4)Z6JT{8"7jWn_s QV )(]-n}oG: `MF~0AУqr6-H"mM\U Aɏ5z>i{vBf|ZG7P5&q7F@;ry~ ,=o^Nt;F#տ抇L J<eO-D"Pma>5+]_L?+3Bc|s*2-dt2kff뚤wPUg;R)|-#juu>cma2N=$wTR7P`^Hgt{. 9'_`!nj#MYVd a#b^}0/e"IbIVPn-MW#ͣN+tBm ]IF& tv)q-i( ;N۔; i#ʊBbQ#_wzc1j~&iTl`nK`dIBDz]NYH]hanN:ZuC`87NRņ!6;˔jzc鋝k\WT9SuחxUX=k7q4cه34>#Hn=yv*8kL9MSn: e@nr4<-HZJ^7疽b5 +_ZtZntїԚ5/b.ʻXWZ`M tA.X"v{]kTkRfh˯Muyct-wV5y=P&z%OD!V#{x? nfv T&u6mj+Zr0I/&,U=o=U2khۓ9+ 0`urYLnLlӸE%4V%N$Z#a;/TVJMV "*-_xEP΢Q'7^}Ng!:a1~Z왚N0SSh/4MB{NKɹ6Ex/tuWZ ~>er^U1(eȞ{!~ ᬷo9lƬ5NLCO4:7Ut0}H?xl<$++ҟ4 ;)Wqc|Nj}9oG…+ed]i 7ÄELhj 'WVNi aMRd`7vpIA`szf$!%)jpȄMq%oM `K1gp)ySMv̏ՉdѼWf1Ydk:o.iܣݷ8u/~g q]^?ʯEDT d(4 "T+&D hp79sH"k/$wQF40ޔ֕vI!"C/V,[CMvÃ]ga sZxSXp),=&n+#i% NBE}\p#lK.AB][0ZVO?`<U0z!VIrK~Xxsix0d `?ӿ% )#HTyPvئX` z!%r+^,`*8xDȔ36߯ٲ?x {&' \2|S]wiM@X %5sml QrS16vʁAJj[Iz`mˠ:tӨXu1P5js~^h;y'L$?[)H:2{aiۗVt /)5c-k ;`vk,,P,)e?6E=krr;WXZ8-YYt>i ͺS8{* .ݬoJTVmn5)g^&|9}dʷSDPL܇,^Dd?'lzpƑz!DFa)>Vو QIl"sō*}FKc߭! 勋~95ڥ7rR 5:(YlPb<5/'hkQmr(/r'"? LP GkMkjWxk !`HWͶD?#I}E8l ΡMlG6r(i1x-s"p7n.i(=HE_>ʘNB5Ǖ=h {9#..#bӹ1I!y)ظWc4oeW7M?$Q.[V]٪9[,Ssy&ZhƂ+hbY4,SӞtizʨSBFMdR=giЯ.Cjñk#BtƅPm2[Ujt': Tok0mb[О6o2ԠU}AmXaj˔,4a>aKXJW~`j9t=Y FYd'iW֧*/W ҩ`?k:QqJ蜋~oe_K'8U -|_FYq0""+)ZŊGEm+An;*;8Itk?88b&x A>>s!Bh" Ƹ_cRZE]RVļ^#20n) J&#UE9!D˼;=3XͽbHAIuCӐ)= dm?+>4(Iuijk]ƃ @+HȰ3חB W,2_xU~-s}VF؆|]s`B2"C)9.y t "(A\kM 7P:SW_ʷ !dh6Y8eXhM;v.pY:rxz~uTzFvģE%]IE5c` oM\PW*61V.X m+ڀ ڳ V01BH{(͌0. ݣ(KcSu 9W[Oa.S49P@~KCX*BFvU ?A$ExD<HjAgxi[{h@۴]'=9| e[2dX1|1`hKVoSUٸ&\@jBIu.7dj~?; I;Fz0Pө/{XCs5Tmþbrh5k' A/tyAA3EwxOa)IlRv>108n)vCt;q^~'Y ĩީP19Cr7()>B[L)WF }756!Zv*1 LhGr׏0 3 yL"}[VLmeDc$:MG@+: (u?/6|L_` qWSi"uSH)R~Egb nݨ"6j#ګO}"/]#UPsۻ'gd%S(JyB`. 5Z5G2.LU &$y&btXyd*t([QPQQ)#vί"?_ \tJ|( 38J*wc[vwdD>_$_/4\ ٦S=⫴zs w6eˆ.(o]AFK}SrJ ; 5#USLNqM95N)ڛ(5.((JYk=>S Y<(\4׃6G(lB^)G VN-}a*6/!ԠX0\*%v, y4w*HFB~ܜ5@kw஗ʖ|JB"NutKl4qp|_FM/Y5"(gUy,uڎD:E4G@e)oPͪ]? ܬIAa?4GLmuꩥvE{Ux ~t`єeXX4gEq*Qܓ9]Pylu[YX27|PK4&,Ѧ D}ICü }/ 9_;ðm-{<"e}T,#OTyGƌoǕ69zD)f2 Fm6eMr79h 2 n.yt; P4EDZx}hj{_{EX-%c?Q fV#3QMMۏ9HFnN)x~8pܦ`ڂjħ[T)aCPJPg=霹E&Hdt+Y^Y<}Q]s?/dAHD/UnLw9}P5Bhi^W<Ϧ[ ש8tsDZ^-M?le)Y'n鴨 &M/k xeOTz(Aa7Q| y#X"PxN aC*,wcf9Bh}o.1if8gwP"{ˆ{oPгE'ߓbOؤCbܠ}ng 1|{O :,"8?vc:=KʔSAnn^ @m+쓌Tfa/va˱ '{}*>]a;@ @7WTzG0nͨ.D0ոoo @tx1~|apʟj/Ngޣa`F zs+?1w~$SC o ALl3H6wA$a 徸[ν&'8TGO7Dt'yѨ+Nzv<fvԏz?.Š$=؄6DŽt([Q\.zT`)HD EaA]Z"r"]~L[ Ala.,bk4GE6L k ѩ` }ZPK?EK?}GhBz~) c,*&jR mohcfp h~5{ D:j'Id6ͻ7.pr^Y?-[NjL fg}v^{kbͶO)"^\Kƙ4G[C[d5 (e 1Ïa;bȐ˦e)jnfزNdV-Ԟ1 PA EոE-ЄAVʌPS, `&8Z >m-r\Nΰc1rEO@r HŊu 6!+80]zI%WHGY<}^@/_:/-wnW)ƛFZL9;`A(<ͰfWt^#@$07|V)0kcU7mU6[Jplp_Ms.`q|zɋDDQ찐0#5@|lm2pH)A UUnWo 04>m]ȏb_nZUlلH0Wb]< ')T[hUYRexE qՑnL'֙eDˋmP/q6C?Hz޳*I1J,s2BVgtVut)9Zݙ:OO(?sF3кӃْomWbqn-)y8ӗZ=(Q3#)2'P͡%fw JqN4D6ӃBsoXy"lpzO*]nrQ@Zh> v-jgrx $t&/0 w$j; aUeΤAj!͚bk3~αH9{˯=`?^RS% Cv) ^P!K53'h9UɈB2y- 9'-ux0f$iXrUN1cS_OƿRv٩y9>o֣(vUu$}}*+m%e+Y~ϙT<%DGD$d_ !5mP0pƳs*B:B9&!.Mֶiך@x"B]Z.[+ "JvaQf #uZh ԩ~zjT} +ҖD*q g#n P!w~ Zw s<!&|&e!v(wjM_QǛbrJrlw ~yiFݥFg| SGdNN㷟|a_`(_Nّ24d͒uaV\r!{KdS~,ug;s@MUx3<">5`A<._cTP oֳ7\'ꁑezhNS?oVbI eskQ5,l$];,Z8I P?ljqkgy|:=7~{Z0tTM*ۻ1o$m%Rijt )WؖLdIY,t!oqa8^zڵCrH(]3-3[D'0 q #~cO`YdȢO% e's/ @l@Nj o)nӳH|(yzX# WqHX%A&B>D1jI4TjA6舉X/RaF!xNqBi~ej`osGJ,l L("H\[4 ģb臖}!/e! 3PF+ :0:; (} (O#oBOsY>Ӳi_kU'y\ݵ=DkW!ƷDUXM.;MG)nZPV8Ipo7\õ/ިb0yN8W0*tjPt{H9k:]X.O|/Y.ONbVQG@}앀' B1OLLSrMhIC>漮d/'+~QIX/k^bGv^ۦ$ 9#@9jlĩ+jgٌcbjr)YfXVR]cFTe# H ,#F-^uLɚl ^ZUAkgqаBlVB򭸧t?4(q)<6]Kv__jLk 4 Ia.FgyN˨jiP]z(Ʀ*2oqv_F(*4TaX)$EHU̼&6 $RAuJlIzĬ௲e] =S+hY-a|"z F=, SU;Mzm#6vYtvlv%byvf M霆=ꭴ_2 #Qsl}[ǷR'ν`%D6Y;MVs_r[Q,(KaGHin`(9e]?ZR T&1hT+۱o#Z J$ _2ΙvyԙY[i oīRV:NlM֔qeN)H#;TMdU {j,,){)>쌜Ôq9瓀2Kt9;0r3FE#wR l?55`c}`jp/%u8 a‘BHbq+9q5J99mܬ&Y941S@z30ʋN >G((Z2\)V*)xME +ܠw X7O5tcaby8- Ħ}lCaT_[LۗIʐ/ vJ!?M28‘)gR3Hb @O0c2iZh`HBnBL8~NrlIk VwD@{N(o!a)i^BMw'd[7r6BV/%hanl ke *`Qd"Z:m:)#(m=3߅UJLތ ~/jjjzqHHН^G ZV(k{>킣tc @8OJ )ĭ#7j U)EI$ģmEcU­ xG{_ ʭ͉f2ƈyEW @/<*9vÈ$J B%@HQ.cpqo%q8s8k[1,r3QK97!{Q#B57M*"mwU 6) &Oy,yN1y}٧>Gc:YPmg8Cx,?.hn-vFɤzIOwk=cX`UR Bv_^$E>7[0^0^EH =_Ywn{S R!xb2JO\<i8O ϷL_FY11I#[D.o!p! u̅8$B-i~`Pv?D(b{+ܞK3竎]Jg]T:B6M, !U'Tt)maۊ> ƪ马[% fIo7f)>itRCmFʵ$mxaƇ,d?="%ͲY|F}ӫkuFwP>bxK  sOnDl;GVddmz,O) @r Ц<_MY 1 UIg,tQ>TD,pHË1PvFT3/4 wG9~4!<1M}Mƕq|`@ 9i1y}GF~%|¾E.rid*zbr[Oc501vx|~73Jec/FD$[vܕ}ݩmLopRmfe^l#(*X])(\x-Z$]TL\r >}] A r6I8_5]<ֹ^ɜx3);waԗ 93Sؠ8mF't%Vj514г)DU0 z/;^^d Pk;*sμq%1GJ@'ggw2mRs;痪\N+4bWI\/'l,$|"|u@OƳCr"*=Hx^|oZ*;$o~*VX1sm ~~eŠR9}욥o+jz'QVk"O[h4ȯWCD7_a_+Y\21*lê\V~kG$a4Cbs۳2dׁ)"-C+v́7Eys3DRPuq'L 2Pұ59Hhң<*N*_ګZg<0O,@%qɡ_|yeӨa W=Cf D{: \JC:h/>I~[Cg~ ,o8/7Q}>kv̵c_gP9T35͸ pSh =ǧt)g ]{+1RzS/7ҟ4-uLb^W_'*LW0=Rkne.T!/Cn5u튡_2Z*}@qk 2VQ:i./ yu0P1tB]Aei96>6?&dH%b*qJxj@ONӹ1D$Y>(2{þRX&On;s,q-x2HRr~CEVTB Ѻ Tu@B}9|-wRHi k>o,Oh0y6O`;X04?t঱Mr'Ac^$- 5$Mz1;`vfY ,׮nO V! t~zZI:? h$ƅ4&ƦJ}`ÛxêpP&cGPE-wa 2QȦ-C)IoRm 0.O:L/k}*3,TN b]ϋe#AZhKr<!%q`ĀSFOoh6N͡\PACM1r)>Vzlچ&D>>dmm.YqeHxNኢ~LI_ "7>$ųX }K. :~@GXl*ZN%A {Ͽ%32o9v6N 'hd'mjR?'}9ޏx9&8RcA?N[M8qD~F[tYZJG;N㛑F|~ Z¼â .iR *RimmeP;~18`A}_~: h$`2Α:=3бOBB\|  S M|`ox n8]/M9g'uo -*ۤ6[_ݪA\,SNBDȧ!]1}F9eZTWOav נY&12RQ;7Dأ{ddVUțh;S^;^{D4n6jf%_7F ̽ &?򖪴|vu\Kx*\z@wLDLm(/)d5D-4H{, yF&~pP_ZuJ8o\$TEI߮.Wtۛ3M"P$]N2$B`0hʐo #=2W\^U[L]o}PՁe&w5Q%ucti^N9u: x~6u!_k]!Q6DM dZMշ#@P>FMK+ЌfNC*>cr-y1DvZ I_8.̈́|'j0~ 9As]7ߒUV>Kvd;ڳht$ xčp4Yn  =oNߧ}Ҝ-({*n2f!gkI-3_vp/%f>!PA4|x5GV;nוu')jW}#3LacMD(keczET#1(;<1HlnO"llp덵[.;8I)4kUNYڨ5Uop]c8QB[`9$»l{lDKe/$Q¿SCO8r;<1;ķ[vՎ K:$2Q=c% ㊳OH1cM.TӍa((f8!r\aNgy%2zh2”u K{D 8b'|HycB([a~IE]0լtLcD:;Gvp{nl<Ɖ 1W"pS$% v\,{ sHb%!S_C&~8\*Fv0z }}dZܡyTXv (J)?0Tw4uW{oEkkOKI'~˭؍2H욏'Ϝؽ U 鉀LO\yrL$恔!ԛD7LzH9 #D^VyV `|QJultG犎Y_5]-YgM8` 5_i5 0$}8Bm{ۻRpg1MswkD$? &dHơ߼wU׬V|\/ ófƘ@Rzt4#/M[dAZ4ltƺq|\̺/zEcۥp-O1GedY{I4>%I#+!;V#~LhԳtx,4H>r|CҧtZ2谂Zgiwau`ZSv._^>ה]Nbbn+ZkjapG;=`0Tf`]YF'9zˋA0F+0WS(s״u ;|-}Jm#E?  ̓UWQ[so޹L~qiY ӬE Q_TOe 9v҂١$Hz b6UL'Z۝O*m#q q@W8W Ns@QXrTV&gpw̥4]b'$' к]5v"v2/z YFz~fX V2"O`L#l`V?9c(5Xʼn5hj.Ul0Zr"M`Nl"koR)W>iOOvp+LjHG=q\;Г-(OIr\A=wDfq}P5bu-P|hP1jT<7M@V`ad̳0v>*( 6(%:c묒Q5XOE> rY{E`y~)t`q=a@;<ߥ^FS N06FL]oa5-#w 鄣BHrNmmчq5OknJI J<8_q 7au{_$0d\3+ܐS5DJDŽw kn0L*Q {=[3 ,p;kEϧa@V=jW) .eU8bˑl!nc3m39=dtK:eG1yEͷ\46𑜸!;ѣkPڻ/_{|Z%{g^  cBcJ;f֋@&ɉi7dd-y;*NJ.~32.>=t:]L#Έ;18¸mTfjI 8(o]\t1( /8DSpz{p(] u{chp8˷^d2gWw_."210%A6}f]; AR HW2J@?ϪY7 ӫc\~xZHܱAJ 3A? 7]y1[ /}ُ^ b: ҂ܿ|v5)|azMf6 }I7sgh=fjNJK#셖{{mVqZ *^}7"Av/wOLP֙A@N;;8 n$Bj”&O?*5"PX<xAE$`ȕ@;\*lO,%|C|&8o*P GEfB "ړZrqlBo߰+I(ۻH|ղ+]!Plf7*{VB+XRz([^G3ia$Ɉ)7TXx lg%^iI@EsӦJy( $RiA “!Xoj6-xɓgW Hv KRLw94m MF(KO 2/ϴfk;N-2E7k8sAS ."/a6^}s RTǩ-y}8 S]ph0K=SR37R "_^bX̀+{}O **1@U4K7̶H kYl Aj^cuX.:Lؤ{6rc[i[#{l{dJCL %oL&;>b;*mY<9)Pj3Ljt"CQj݅Ύ,Ei@m,qg->JQq5vb&zt@|ZBsEa @*Rrq+5kc&UPɆGhd-3Ё+Iǘ↎buLE,>J=,p: ߻PU+G;`eG5a(Mv a'$^$m/?ά4vn~\>Z9HG?!]eWT-c r>ρN])˖˅(h-̻ B(`!ŏ[ӕr`ʼ؈7oz܏0օ|(Ί$?b/I䰿Jgk2~tFcι/ > wM )@8,C:ڟz)Iqod.)-,6 YR5izcoup90""Y|n=%RW+#lQ\T *}­ *~KdQp ~D^sڀtm_hW7 ЎzT=eB]JeT,  ||@¼0(]Dk5b7+23y5HxNȉI2t[b)駢GF͡M<"K)`rj` mXAY؊|+/H&3~="'iXG*=SޛsIP`7el֣>vz{5/N§eeRpOM bE/᧖~zJCiPPR]g||5]y[cצѧ4K N5q4^BqN}}{"f C66FmMh my̰je,o|o{bZEOqA[AgHf(+!tߑvPWAGdefJ¢jmY!wPcpqND|> S|҂ഖq$3 `;/lؽQ4 dEZF?Z7 gex"HԽujo!8E͖.3 Õjl=$IGyϭO$lgx>伊ߋW_zUlGA O 'yW}4%{ ~< 8Psf&.Cȯ2Csӯ6eVUom׏Inq!F}-o _{]BG#Y&Êy󿅹u%R/Ha&cRMӹ9yD]p1S.1ޜH QXApNѰ11ubOV!dTFH3 cdw0%Z+ A&,m&o=ERP LPV{d jP+VwvzfeW$zZ#U".CUI]w<U|_[hjw)܃ʣPnΫ28?8I+}lRL[bF| )z<J,xWIM$uo4FņLg:ixLůn.<aWUFYKwTiHx/\71E4uqLL_3#1ͯX?7-Ke0n%͢3kd0.iQk;ZJf NU#uJ*vCxBY-$b䏗,lMNER 8#~93PE_cwh$7K,ў!"q?-&h] X?F3̯A'zRHI`rz6@g6RXlm[7-eʝ G*kkߔp$xi&xb̢,.M׊( bUP)uwmF)J-xG7|~D}oAۆww7ݓG΋坑}qH (ZDąq@ ܹ1P$4rucE3{"%!ꮦL$|/z_y ^wA:-7>J<7"SYu:wYhj&nV6(OmderS6߸}jfA;RhP`Ng{~ܒadob 7"jB 0x.W-8c_%?WLz^2櫎<8S-2V o53%akyWZˈ<8gXD$SKK%Fٲ%b$#Pd/# ׸L𻤭}7*v8g![o ku#`)wyVϭOg߅ndN3RMfNךO0,bo9KczTNǀo: :͋{=HV%9f'|}7~w!)+5w/][ieքo?nWTG&*@MXDP1%>k Ǩvf yRÎ=|7-ΕfV*nl1hPJŸ+23UoSzڂ@OM?j!LO ` uhqRhΈO&-gZF\ŊP,pL, Aw{l0n@yhQp}iWsM2bP3:*,\ص׊8NQ䶡)@f{G' k3w %êlo1Ok7+:' /bdv$wYs +fL^@MoJѻHXOR/Bdy@TL=zy\ ?󉗦AcPaQ =e1;3`e tT/@Qpw8we| ;H9:W΂lҖvQJO}34ڵ]+f~?=7)Q&#w=EN$IsS֠9iLvp bBN!W/H+':MH͑EN0Y=D_J@W^H~C0IAE|Ad^9-| x|n(@9 ]}~RƮ1%cJA%=ip0ŠJJ)e@:#hg>XD&?(*냔#X]u~_}]Vy'?ik NV*']hHȽ=L *TZP*-(hKAW z'X,3g i03N~ekYQQ[AёJIu4Si }7RcON(FAfkz+ /D֪ުHGRQ~s9?ꞻ߰B*bwc} h-9u:=B5j@1t *W_ruH ԸU}wK/y3ݶHH.GF837}5b]m`]v=8 eSfnRom0gъZ\ڶC7̓zjD#ɼ?ZVIqU>Q_cP7PVp^(Cx}Mh9L6Wd{(_O{*Vr*tHw̔+pwtgn R_dI2*Wi=Umicg9T?bH^PRH4Wrq*>_LiԾ1FCdy"_ikDdS),89$o$}wrMn4S6OEj+pBDd{LҸ2 4z mO5nD Ejn02KkG B]^rM D}QsmEؠ2/ p3F)p`[D8m*0mdO[RL?:<3-Vv7#5= 3# s7TX%c k |sJ=K[>c@sKuy?Uܫ:>)8Չ'krB|>̏g>H#$0H̼ I~ٛIVR\r|66`GFM6g~FW0q:GCJ )p?Iڟ3H  D?AUu_U񡱘9tA;~!_,^Ћedakx~LQ{E/M;x1zߑ-yAUl)rDԽ&pwhvAtçՒ}A@( X}BuQyxu\K(ZYd[Lbv%4n]D$=NDU&^H1Wb#EoV[ٗpRتK-Q5KSN:EkgaI?4 m񨾣v[ M1Vܩ teY\b\{|n1[&ju)n$HT>Z*ħ|mP˗rG2}uߦou ŧ#֬ yA/[%Itɯp|G$-Ѱg/T/ ~\iG&_T=D0zV ,K,OW ZCLL+9ӳh)e6Yr"&[k`rʭi0bxҞ1M4"b%R݈Ѹ2έ]kqbMnbB准bhV&ie:^LQbtZ= 5c$Ս K]z(D;-+NQN|ok֝ ^G!yx(fKu@pGPr^i$m#}Y,z&ûKI&eh^Q9e2F*7QTð)i.6vR-wSMÕ- ӕ4>1M@({z4U%d(EH4 ݯy+lH7F>k#ƩY(:6ԓ̈Do#n`\+:]',P@l ZGOZS\Ms@RKM3w[mdY<(FByt4O/(†uYJmQ9r 2ڊZEo༧֑iL2q" >3A ٓ(Ř6Ӗ,U&.}{Jڊ+C`ȸVDc:'#j NN<qMqGz\ʛbv#Z̦%{bwlLd\'lGU{h{t.`07~-@hMPƗGv s1'2660\3}Ʋ/ +Nx|ɡ3a\j`Wq_r`V[s'lm >sGjØRJQs#bۯl~x׹J5Rpr:"3&UL+mڎ͹ {) 9 \y3ȷ @ǵ!P 7fAC%\^I=? SRP,'#Tt떄 'EH 2`%qGS!ia3WP.θ؇ r.,ܮ"ZFpj ; MxYuԳHYTU$8^ӭ򘢓Jb"W' kePM` # ح=oԺ%(|$;V-夁5TzV<ER b6M6:-9,i XQ͵ ْtHOÇN o`$i;ގ9feoS ~BuAj,3Ѳ0!TIԵ'Hp%m iNpMѣL* Y ES(P+(z̒wne,HǓ`$KX_kxGuBmwr>(= : W4tMix5݄8uĞ9L<1}\SoHK&buީr7!$5 S,g' ,2{b"(=*pBQ~^Fct$h1΢ hĨ7G1\?Ql=y$2I/xӒ)[j5ʽIx71:]]AK|<8/WuɃ فX9Eil{{c 7+g1r_д #"41JBL?1Am1j)bSv&Gxx֬:(>&BARQw}$ssr`~QdFVӡ+ݨ&ziW,|a a'F_!EaQCz|v8@o:s'a_DK+Ҟ~3u0?ṄL4څ,K5 r%)kjbkAnpjd<|j6$ouk%n6c]z^prrM䙵=sI>"C@j Jw%@&uPg*" RUy@>4_7VPXd\ fHi: ) OZxHlc=|!%b"!Ow_&R3CN5qpC?SL\k%›cD!v|[x rU\T7z$g_%Q ]87M&"cL{ju߇Ag4|O:2߿;AE<5zB>M<`ҹՊl!.EK;=͇9⽕%;PC965)KrϫRJPϔ?UkWJ吲'#v;E:#".A@bkhRu) DT$39W5ӯ Tr(MVF.|6J]j`,h,"R@@hSd|xP`!&SbӘSRXKA7,m^C )9Rv ,lh%D1p=}Pez`] =(V@ӪE5,5uJޣaTZ=`"e[r[Gض[I֬8ȗ1)_ Qb$ >T ,DbArE3E\{jlm$EZ8λ6SK{T]uR2nEe VA~th'|*.XLHX_6 Ӈ#Ε~>/7kߍ2G8wdI3I#;-Or˛E#D>]PlN}Lt֊1[XzoAC&$@9NGwCm [o+Ӟf FXPz"KF=lc_qzh| Y("fc)䁡g8j ꕵf^ {Gw9eX}(Mm0@:ET9a%q3ߋVօ;4'e.{ki{ϼǽ!rHOe}j6rO]8 ו̥:#'倆rE1M.n19r EF5q4U.'˒6ٜ$]8^`uPEaYCj~3b*qbG%f+j'B)FCs?zZMBrm$BInH h4}\݅>|]ӄa )FHMxpf]!J.@]SPeTRhsN$⿊*a ܣ*'Hˊh`sdB3dJ |&o?\XD5'"V!aJC$H0_!f|O\eGfA" (B8K瘟)[s$(WSxegj,w gQN)KJ:̻D4܆ y7@^ɭJ(fN]5r8S{ j| P0Y=ikIVZɀ#\YܦW7aX;G~>|˽m]N;? UV74D<~ٱCIjp5:tkNXS|X=K5xHČF$,X 0a"o⻺эmb'~q|RCDy\y W'G|Z;mPagUdwLsѺ doq5Xz!KElZK0y6_eCpWUOHi.d/1Ue ~j& xSm"W'z~&2)Poo6G7TX%[U-c(ޥ9 :=6s*eYY/HB8AIky#$hZ+%hآ_۲i`6 C<>!w#㼄y ѹ2I`M RcQl3]RFhnw">fO  i:,Y$=ա?{_?i4* (lPUmP`PA*d&7v&/-Ownlq˴7*u}rSV K&ikt>,ڀj{"3ؔjgv.I #6ڣbȯ:sV=g$pSg@iJk䨊ض: Z荕zLH+sWYn!SSEÆg Ao|U'2NJK5Ї1“ ^V$@PYLzVxSoqJjvR#j愜 Kdsn޽<"FRԎCeR.OF 8Cmdm b`uK |ip%j 3h#K0onj^ Żz%s6ڏoQZ.nY2qgI_ajXK:0¤lȨ w$FgL'qPw #D :=E @1dBc lXڷ<搭mX6&!NuTkB6/) XA80I5CZre5AK߈r^8E:ruxM<̿%mdX,\ikȬ1Ȝò(`~2ZJ&ȚnG<4H3V5 <8Y]tԏ!9"=A×."x{H?=V^OBnXU]k,VSIp=؜<``v+voUa1 7OR"I[`NUT 9OwY'Fʾ{by9?jyDz,Z\/LL6S`[#ږ.V3 ޙj}A{ LYz*#>Zc I/~0 8}2lwLqzWh iyKgsѿwHwK֓XK]JаѴ"qg0KMfݽ\jQ3-~8 K0?+Va8K \Z>FK`Cz86fZ{횶4[bv^sFSֲ$]v-ޛdm~0ts>eizOLFާi!{IfpwdœҨ#ǯ"k@92x+L4?(:b^6NJ*~54!mhΕUgV QحNzO~Xׄ]'qRNky̘0F~Dɤf )3xr3VlOC}.E3ͪe aB&tֻgMa=*⿏kfqVPl3ӖB$N>umh 5U$po෋8SU+mRMpf_A!шIE^ 4>@:UDARYcIJkWܳ4 YkENjᤑ̈́ADκb]LBu=v9Iu7ĭ-p7XO0z@7|[b ī3. AZ_yb"XgE[(rd IX2q~tǍb v "DCZ 9_G8d7ZkFϹ [T޹ eXp6]5#*BMoBYJzeqIYD). eHŬg y6׃;}Qt9oE&cd ,gStSeAd^Xkt>MwlCN6 6Ш'l rO+ڦ^do!dDZӇDto!,FKJ Jońd,/b)nG5@3*l.c[뒗yxSR#Y&_ 6<5"= Y(Csos=?VՄٍfv/*`esp ǔ3@@{~b£hPLSIUa`$KOE{uٻ#Y UyN~7#ܙ'L kcUa(N)W^ätxQ$$s9 LuƒU O* SK @DM1+0jZ!Ɛ3RNp"pTO&7.E#r-n@]s lLPQۘ$hs97^xfu4QϳN8Ƶ)0^oJ|4ST I ¤=(kG tH2S?G'c։Cm%H;n]bMp28W翹E= |I=أafM6A͈LMs.š̅{e%^c+{N(ZjEbWaCy*aq,K/̖B6_J՞БYvדA2]{ޛMU7گ85_s;ўD[19 C} p`2 Z$Tlz-2fi]ɥ)~6W$Ne:X*V'i┖ jT*ZȜn *ԪE7 ]z['?MccI؂<(1je@R*z],s^Oxņב?3sPs3=u6O%>-I)f*T+Ijg +%]"q9%:\ Q3w3^tlޑ:O"Jd@F*jm8BpPR tL ́<`pgsNT@ pbh&]25]< 1rX^j,[\(xc7W8iD| Yz6`N09@-SD0gqG\w2 #ŭM 9Y$E^5Ȯr\_-l&^|Z'jSa 79#%u-}Y vK0ǯhzr R}w`T=4=[YJ7ٓUL;(>D ,ur$Saû~jm, ff`8Vz,|dGУC5,RAjy,`*n5I}4tCݝ ϕJk}I^N|$SH)F>9^~eRl q"r fA-of4b3CA ^7ix LkW$|<%zÃ]d殲ОA.qAsQC~ Ĉ-,T< k4Őg4сMH `yKWEjX}d,R@BOn2fw2Iћ%\Z M$~3DaK!hǒ.pڵY377X=rc|,H_;e٬촔FRC9/!2lg@q58"f x^w )N@Ɍځ  uJ8A^5kNSNF8zg} .hrb5ԸcuLksۧ`tmr!Wi9]kw2_ \N NSx:PV#[*Dܯ̤ꍱ=bACzY? K-kj)z]BJm6QgɎKܭOTŸecj|ma*íP8{d+ b3OeA)ݻ^t_i)xR3K 0h_ZIg2*d#/P_A.<3m8x(~uф>t`;|nWDs_)u\Ġ.5Twf"Q8jB+ߜ4)FX B;~$T:ɭa~:fVerk?ZH괶ꧮ?gVj#tiko;rr8T#8RN@55v01}+1QQv {31c*kgob{IKlLKl)`X@Z|//ڝ iTak~87(Uw4JPۭT3udHD?˥G}e KX4 vYL ).""Kp|eL*!gd^%&23z0+)@@ T!I0bȳ" {*-&.WLh[K#7{An>p]2;o}<#uޠ%LnNlY: 03bND3l<VH!:R{:5R C: QsD#qљjfȏR͎, 4O߭Iu;[-ãZ# ^ ¼mEyڰ@w$wЋ'%6)wg6-@(81[loVtMe,l F3e!U(2Jn[JSwc##  M9 MNI0TGo,ȴi$ɁrrDMӕ33ɷ{VmSx9c!d (W Sk}-]bap@[lH`nDu0ݿ*Z"ar@>#62Μ7C~wl([sS,u !ou>ncH2EZ035 ǏX◍Z"ݏ][04^ eѫ%K$<%|zh ,sbyE{0NyL`=I9QS9volRI F.Hˮĉ}02~V\p1mڃR-bc >ppQP5JƧV3{aAŸ*8ڡ<| ]p6;3~'tSK!XY~d$$X@S;" )r3Q`cfGؙ|\ּƦ /)va?m2/x3 %Z;,L|e.j.8|RU$9{c;M~+ OӯQC:=r=/65/S{0 Qk8hIєIFU2:{U5TVxSLv>*SҤssM  "sx!8z Wsb]FV* 5)|b,$\ʴ$U2Gq8Ikǘq{`xKz,2ܑ%1J/ޝwY] Nѿ lpR,E aU/7 9#E5qo _R9QUAsߘ^[ Ư@k@A6"ƨ͓06]H0BI n`K |T-rUbXr1Yڦ*TH[]!$?`3Ti!l[Mb 3 c%o1=GZpZ_u 'X$Zz(IC\jR^ )і͖Y:,b)skrY\X l@%)`_i | tJUܱ#vMy`_naA/?ΡuW(pk9P*LO0;ڻ%a5-CZ6%0 vȧS@Ti~Sp+Sޞ`6s53pޮJ laҨsq^ZRXQplO 6=sQ(u9<Ż 4/<皳d~TF 7VdS^_Jjdzm{?"EyS*z&쐀J xfjCÑ'F8ڣȄH#5Gf5J.wPKHGQ4E3 PyZ.2s_@Fg*T~&2#<-llT4 xq`$6]4U.XZr~-BH;jT,ln:+eī8ԉ vuВϵ%Hkgcit  ]sETW!]6KAcxmtnh4XZY] Md\ y6q/3U{ :[h+v NF jn3C"1%1wɬ"V7qA|k#R`VGj^NF "3 OIxӧo (lUQkVi'0!)32Q,fiO L#ualkg}b@6-3%A%bnD2A\bV7 K.tUޑ /A ,hhm=4+^I)Ɲj@ -/*\Z2ufDM86P>_Z|ǟI; sY07NO[=]7ܘ*D'uP]]:xflt}|cS0Fi M=vC_nly;GV)ҭVֳ+|NJ 9!6j>x5"@G+Wxy P NGkg?MM0uo4f[`+)S <͋aeqط*nX@30޺&MGOV3oÕ_cB:U3 {9Jֽ(uLk(:t/.^SV-aD# Lة;=SPi-7%j="Jhp%x~#w3lmJ%1gl= 3"F%.ncEBud( +|w71Ő=wy!S.D>t:Or8Ao?|X~y:9ǹ ewn~\))1"݉ nݳr·%4row&B٨3J[]n^mGĞ^*?=xo:kn1gF Y\)3ި:NSq7q;HxYXC2Kl~+\4E?YXp&?nOñ04{c r1o@ǤaR{^|u̠? pwC3NANZJUCt difV#y9,%ިOJZN&++Cբ(q 8gBY e8<1L4yOG{3X|q#p)_'Xf>dH3m'īL1Q3¾v6Vvh9;F1h._H cH 06r橷j{Hudߎ4A㐻FUT={~&pS Ix57; _*Â\@W, :2}Q'}D7+JRT: Lnd0i q">~qYY:@"%%$W#P2}3+x+oz}骨u _eBL4*'F?9ٻ{8cvKk d=~0 >QEp*6~dO%OX_`< #1 'ӻjy TlRc䚄]I 4O8(q3F-EtRM "$Z쩡7\ 5/޲̧\GzrqE!IYS5,nz&"55^$7žHvB鑕iQ~;pC qL٠m' =kO[Pz[U%=TF)[et' VA;vn}j9Q?Hh CuNΰ:, ͣe3e;ܝ} 'bXWCX_Ց.kCc`yjYx|n]w<7G[?ߒ͑MXޭX8bX,ͨdN1a w Í.-`>GtZ/})Fe(#q%*4FnP'= f&'Çrd-ab[CGgx-㍳+>ğ{MUSsNj*˥?'8X[Z!8uaDN{H|/bJMs Aam}rڨNkR&#gb#}I5|jNBYxJդE;8"x1eB7HˣK ͛o;f@߶wdUG0 D=_w V-f p f [>܍Z[J.A\~yjMvla2ì+z?^gI !u舡D|D@7DW_iʏ >G ׵ MnDHt/V`&o&. I ߣ4kK 7m3x编$;TOzl gݧ9r >w~p -gEˣ^w,L%읂>-O3Xںj3dd2.eYu$RUVy~7誆ώ#BQnAG ,09.+vX)hWQ*ç qLL*b#1{VPkPVj1y'裎CUA JE4YW&?>ͪxzx|~!?H4}dGSve"(m\oq2ha DDB@rX~5%ڦuS!ԞH#iLH-Y=A6`k<@]XsHj=qKv8o) +3a; E#.l"pP ˸0 r_"jm6"Zbqr2ʄL30[s{4xsVjY}9P=}!KJKW XW3c$[| sn$;Xp<oTm3$}d4@k{D6^C `  6^:>7+j7rY!{]t)T& ]lߞ M#50Iӛ@$IF`m n8V_; s;v&^D%LupZ+1%a.J`|nYzHrړvhѝy <֝V, S7l8c5s:vmxR=n3JIQ\q4(Z}Ah?m,TJ3oBzTUyYޓo `PÖ,VYWъZf la=\)0{d=<Vِ ? dweC"w~l50#3!캂 oNiϣ=)N$ V/#_$ F[٫ܲESVh~˛TZaBqK+PLs@c]֝UZ^:4td^0ctHxf-6fTO؆$A|Ngk&$mWu ï(dJ\dd'=?}By=1 (?!L@,,ܢhch|#gV~/HAiu > Fo@}{x~UjSt5IPsmw9.X0-F}#hxگ@-+VtYGuen@8=h$pS kNi9\C@oa*j}WPdxө7>\uflеč[x4u}7" y0%[-'2Huhr'x2#Rz-X-!t HoKWs+3i@kK | ?M#tMAo7[%rƻcPeP_Rx>@rck]Tp\љTbN MXlЧB=0!@O"hSyĸzO3um2PD+ƟSvʻMECߺshDfɵa9/\hłv~⫬S S{wWkQ_E^څs75$'wzS$Gyy»XI$ZpC2Msnal[*ՠpvCajwW3ufg_ 7hT_Z;wU'W2Ol-4 $ {CqNKp@8@96oA%u,¬_K;k\Rx s'*iϩg܄0 @@ Jc{t;M=xZՏpLQk{`\7~eQA5qeJCdjSN@qmxႵ`P#5a0أ|5ޘ*EzgoڕFAaJ;Da?k ų迖N]U"OVibAw\RjYGZ TtDyR͆;`b='FqHWyz3lwJ˭)|HIL5NU&'K9^p;ۄS}g T8sT(>EIeV6<} `mc`[{GBg\ ]ª s0cK# eK:N΋`/u9TeѼUyb-'։*D`:7Ad}c!O߄Q\\>Zv{hSp2'ߩu9[FdvN%A>¤QNn>kG%(ksC/G'~rAhUH‹fݯjT:cHvZ[K1:$_h?n@ ڍ&0_Ļ'_~oH> .H󇠬#c<5hֳu&uWAͳB'5ΝAP>tfQ OJ .*(V8~#I. $z'l F,vtr>Io|w Mg%$N98 i.C6tTMltz73$l4뇥ikA9IXletKĨ ɶ3RX,:e~ڭ67I@[*֡6=?>O9".F)zN~!9C' +qK]޾*XTBme(kBd}n}Iz Hk{yD^C,PR@ R 5grvRjU.G TDVBd>0=`J$=ʼU]m\җfjOjY Xq-shtI 2G5P֞x~Zoh@'e C^W H01 \D܅)bׁ]/0c`**.q)ќݑ|@foL*ה#/æ-}5#J/lz'_?-UzFISALs5&CpE2&o>mra#(^  Yghl ~<[9c 3]G/\Z?6T^{qNLqX9[ύvEީ xXe\đINܴyo 6X=5yj{=3EIV\\m/iZt&&B|)4 cHF-a(cGj£= 7Bw.Gغ=R.>[rA͡n¦MN6dT{H&/p+XD=TJ*qF6^J—: G4X#e|+cd5OtY {ET25 wArgTVC=4O,ёQPH}!8$,gP5$ (杁\-Zf SXޘ֏pS\;4ٳM;]Kfl$,(g dGi7- cKrn\-A:4+/ B&>C+_EnJ-@s1S \t'y'Nv6KђisiZf=(?l(s]*_ddO3J|ُ_!hM;vb+few3ťd cW@u_ /3-&57o^WSKihۃV:bnձG5+" ,Cg'h`p񸰶vDs7<Ǿd(Xh. qs jsޛegEK̍/RcGF νRhג X@WgIVO4 ̀pJ$ssSe+حGTSPIͮ]&yiF)5 $]ҫ@CLf^E;ѷ|ᑤH.D'XdKa͑ųtF!Kݎ)CGTCn &'C37]#%Jw4_yq7!P$ 8r^a )ayF;PMR2i43T ECNs8Z*1Ԓ(ws ͦ# C?dq/f 0MeɼQ Hw,dTO0SWҥPbR UCf1YbluاN~c\>8bC,X Tfw%'Mu&TRX0Ks!*Z&c8wy'ōXLӐݭaG }kL(\;򗉕MHĘc7ݖV]v:ix],G#`qxyKubGp2mIwKFKP ɞA$|,)5ÍCQ,{۔I~9;JuĈ2Z'a P0|L}{3_x^;=2URZ1"^Lg 7g<@j,}6MΛ"uGHi7(>U/q¨Pβ~I#,wՄҷdZd]5h4]N2QYn6 r() JR0p&a&2h'e^1il9ESF &F K9 6|q8:w] P-*L 8N_0)X_)o SYgVצo6vC#A:t~zL&0m< !}nhƩ}ut~KEdW2&hjkuqߣJm`bbje\T``#ǢX{ !s E S弘y҉y.tzi3KA"ȳpY3vw.F} c~FQ]e?1QėrկF҄UX`E\7}!nuTt_[ #cH}OhԫBW\_-J#lG8cѤUn¼9qE&?KN fl=>,ԴYt_/ 5/rJNyyvpO:s*t˹|K_J:F 3$}Έ|xu|>B Nqg5*):GbԸ+};;Ыh~_L x})xw^<L]^Ge->_{|u&U=[u0] Wg o"њ)@Ԉ*9UEm\qȁ"f"֫+$ê{RMggݫ8Nƃ@ aW\YD`5%gbqCcp3,27 طx0Zco+2#H_'F;kb"wMa¢(K5l >F'[$4^vh39s ޷+tm Y:\(hʇK^V'UNH,enf>8ʪcWA4Qd,O9ژ;CsV*D>E}Ђ_ Ŕkn:EEvnAA͞1_GDe"A.S6&v x%|ɰj`Y54<@T뙖WAg"OJX4^OwB RAgkivC$BAu&f^+ν: *;k XȁG W,uZ8qb I ֮N|eYCή+F;F2/ZSB{ A,n.)5:)$~cVSyȝwoLAےi!lQ48{IRUVKS>In2 p)9oI (Fkƿ"!VTOnJ5O~% ܑ"KbDFUc:"z.M}<.ˉ2׌_'ך H+-*-! ff ^N`S?U  Q o[LuFy=fX!dv mchso~HZBǑ ɻgЯhܒ,,>eM4Y IJt,LVH!d-Z"3@('"` u:LdNȀ7/Jbxo9hYgS̒/v E5AUg1b;Rua\9LPEb(|Va yG =9_3s5c'8߂&WI9zS,B*$ؕة:|iLrw POce2LT1c-raOF_HJkb\w 0Թ؅GOϦ8 8R]БHc.>Y8պ/ ,,OI_ ^%vnׂl^K˙3g(Ȳܾ*Կi]/VwV~H5cˇ $.Ղ9m ާ8aAFeV2 f"3_|LC%:iŴd:*C$q5_Z, ܉vQ a GH!lpluW 3uяߧ]Nf]JCѰ\nC[ Sql^Gl2pͨ7Yqs.0R\KbV`D*(Zn;ب6kL½[bA:d (VyA-?LvbR?1₭?=/rXٷ:ɂ 'fSdfD5&KqX=2̙-4rgSw9]& m3" WT% '?e.:)&Zt}i>++t΃E,K2KbDj4+ H*aӦYV\+Q~5UXz@MO(mW|vC@Uگ?/Ńs| Rd%e㲢]H{'T6Evb4/|YZd*Ҕꉱ'>I 0qVk+D{hQgЬٜvnyMXQ_,LٻKY꟫:^Iz=dtpK%UKw G"'Iv\%h| S5Ktj̏Mɴ)&Z!#~.LWM:8$8a*mC"VqL8~FH#S=-lEP- 睆$ːW8^W\* Gbuq{߼oV'9B^Ls^; 3l/8s餆T "_C2+%|"9P6޾w^7x\pǎgP18_Y Nj ל^ctZ сs6z\q[BQ|hJ!t)H< u)j{71r$bUY.NfC^~N8`UKngpZTڀnwhP/.i-ԻL^Ȯ5ؕ˹#b6/gwy&za#C<ṩN|u$dƥBa]bKXzi286]݊Eq״>LUj:<տD}Zm6]yqagՂ vӁ<gwT(N}"6aЙ|`A N{Ñq(H7JڅR)>'T 4כᜎt/JF pO " 4+ڱ,}mlas!\c9c`v-x0ZAg?0_(`hE}y, J6qaVOR.~&57"'rW5TAO$)D 7fPfwܗ̡"$NoPK`kzsg0k^>#RӖ@ }vrXc% L~ѽ'+aHVN[  <`9}O+huފU)T `4R^8+݅k:M~Buj#vq gLhI}tcSc̥8cfvLԾ'pNY4-8JH5R' ^1Qg1d[[x&rƗ@7rGkEЯTe?3i@ 9RhD==>vu;2f 5^GhGRDOQa*6 :0 "tstXr69(s e^ EyճשNd$ڱ/pP39VBAxe|nu\j%#hDo3"urQ?%2ƂN4Ўp۲T(hp&$h;vX: Lt8/gIv"7E^r}Pavy̭ieho0G9vk$)[m_WA4|nZk8(Saޏ-mS0 Qz7V# d|P1m6MOX& n|WYmJ8Z?/+U&awLD8U4UeYGO!p2ЄG\QT9wLڬ/N64+q_*p`?m,ϩy7Ȟ|lYR,$JOsuR@GwWr~f >AJ|cn6W\x ’H/O2ƬYU"lA>2nSO`J] ?9:] u_X?Yf^agoȪüDk `/Ā eQƃw;!L|Dꤘ-;Dgi8F&}1 xL0HDZmמ+3L`ble|,gD +o( JWR9.rӡl׈Z%]8nj-ҁV@Y-^wyZaE㊹:PdB;2-A`'6,>_R ૞cQ(6Ϸ PʹTRJ~ )7fIF;Z/2!W!$yWQ`,M^;T`k--+4sW*W:SLb]a5_EӀ8aq ےn^P(Qd} 1|PV/_ fiaKᴹ׮EaA'&Wvֲ]KF^YYBWds*%bo.cdZ:QKrcu?6m,?np)3(WX,g-'W3ǩ? < iIHDc<|\{R?rF@":mb^%0_71upF>l@;^|fH/700CX"dR()9ؼ_[k|u- 6ĚI #(F+n ZM!sY%aKTGeԻmLg_-|.` .NQ^G< K1jD^a8]> BeAiB}2_d=mm٪Jd`$[8E?0Ÿd܅W)NĿ Ug.(z-﻽Ef™@g en/M'0~acRH7?4kyRy͖6Ң]0t,J,PgCd(0`;½%?E*Ɋ}0&B ⷸau#JLA6^m懗r7FI/I@*rb@r$tJ1o8)FUCH&Ek^lJiڶjnu##}4H`5ԧycmg #2bGs!示s;m~D.W,-;78WwwDie&*>kwu Zwցl{:aq4%m}ӣpX59ACHM^K+)]ȫ*ǝ+)nNϔE0P,g҇W]QsqؖrVuhFĥWDxS:ِMW=)_YVCD)Y@5{9ia`Ӱ.X<16#F`V1FrDTVQȞ1] E{wQ)N%c-rn3O_7/%vr<;j+`DX /WG:'=Ɣ뜗!L`sA,## c]>o6m0/{ 3/Xkbn%.-Ym$7S#@^eEsP jLS%U\^M^M # z ̘l'Jq \cR:R19ci^50X8ڪk>cғzdu!j,zmJ~5< 4=,eek$:zee1a}ÖТ)SgS˰!sׄ N YL]G9!lbȕNu,i r!ͰiHCn0&S >VɉP;76';6+^kmY{ѸC3 ;=V/`c:/A8ifefWɕM Ty!R+:򯋿#!jxIk Pceh/I/CcHzsc_–dMnGsjMDǏQ-5fI$:M(̐sq#`a(SI%ewu5lzJ3Y6j5-9gHڵC_}2`Nn2L Jq]Evk N5C^*3c?Mn&&[M0rڑEUnDrO AIC\氦QcD F3`MnRn${sهB(j\7!j Zk xM^36H/ly5Uy\oӦPjyIt#(4!sl瓜kӗg-!m٦dCHp JJ%RDsS`X):v6Qdz,_G93\c03>Зv#MOMc6d⫈,d tmbMV~<ދ>#ȖHT !I<Z?I)nͿV^>wgTHߒ|UY!H90VքL3 6l՛='/=z@6Rb[X(T9tJ$%}6=+><9UPu٭7W`CL{n 21l#9? :`OO5}FڧRAACwD< $cDӎB!)^`h+Z#xQ2K^`*[jE C~%rCw@5dI6'h{bE6]^f8(BIhZ/n1leY 䟯)Tu n4ܚZYe?/kˉ/ BRm \&ԐjN,ȫ c6IA5NiXfM!{qp%a0!u0m L6@q ˇ *D,Ldx3x5"mYwمd:8XxxGȊZ mGOM!'TE_Z%8T4c0g<ֿs#b~{i\y)tУz\O5TX;6;&C< UGJSMӤ9֚( lü`ke}6ظE?^&T ;{. l:Mr1aݑtaL-N5 ndsw0l04zPZ{ϔOu)V*8׫>Vրz68MDOވy?Ǚ># TZOY.%r A^{^W'Ӽ6r}쌜}BbaY][L#Om뉹e=D}vۀҫ=[`}u1Jo{.*&y,[$#=["5uVtc1oLq;S#^p_S_K%p3ja1x]f]-$=ĤyWռwS=L̮z-?ЖoJL *gS@l AtFGC$Bd :b;%U$(㳘mЋhpyqwEi>7}LR$.Z:g.M?+uya:zYOvj bGOҀ 1gɎ\L鷗p%>2 |jpHv 4j0f#P 7֜v,6@ V0h劚}/@ zana$0J@ )ly$Wnyej#Y`? 6̓ =:fO)5 drzcx9N}lk,[=S[95"$5+&รzzI,bӿy$|luۜ[O9Qu34RQ p."UfrҪ,MjU] mL5;9sU_63 JaTp&'d` D/4X3¡%kՂ~Q^n^r'y…Q)4v@=Jd-7IvzԷ9TFU2 C:{_$g6yXR~YaQ̗vW1xx],I.uNȍMV_@HLp2ҳ~ }nȥgLsրD"5t)wvS KlQRzg˰ʇL upHb*DEP/8,S -;ǝ<>JQi ʽۃ樯IsV[=8S N!7ǵ)x$=pg9GbMnC,MvZ5~۫~THn}V{'Yt'Zڎ9 rݯH tj)F0Tr\(AtZs7BC] 47Zhd K~Tz KrqHcGNGa5;pr@/bVb,gMdÌhL]4I^{<zG,;xkK_@Q>K!d!P*o՘Jߵg/F -KΫǁ ՞S!S2q ߑ8EH/+5UQL $(̓E]Ĵai0YػzXDr͇k.dj*f+>toPbޭ])x!2>-v_ i"Q9'rU6ެZ.o{4OeIU~ #رUe.BHs>dJum>+%*'XS*hQoQ$'5 יlھY7&3ۅ52$T۷쒿ܱc{HnVpIOW J^obR-r&"gLjox)QIkWQ^`.U:ib- "0HO/ku u*Y=iv^٦mV'In+*"C֧s;hgȆtCs(@fJ!ty2HTaqϝ, HPc';op=i\\j͗ c" gF:aCMe$h8`/K}&A|5:IdX,_1{F+"P#Ìj@cy`xeL>/H1W$'< beO.ko1./^DoǛ;ٺ1[xYjU@|Z@~thC ''rr0 , 0ۿkRy,fI2\Q|%H-~.&) vc,ؤ^cP0B@p٢yYNÙs1H6Cߟu:Ԫ Q!~lfCYNQ#C:V)]_7 xW9;$Ye9Vz U=挩-cV{Lam8qZ\[v, _ &So];ݽOyڃ_4Đ0APpD n*Z\CB e^)tF|DlT!Vc"c #y5O$.[ HP;ҹC`xZE {JT\ڶaq^fU\'/˱h V$ul(]!g_~ѵ-39`%d( |^E?NZפUյq"gyg5U)+>~lwGb7`88+iBI#z&P3c]k7sCy2iOH߶V6u*v 4 tZ(mt"@7Lk1wBlWꈪz*`,u2Պ>~:5 FjY&7&%Xb#1H,r]GmM[mɣk@L&`?~^;]?"&ȮupE2; s.(K\_v5rᢻ[7u oiJc"({M'q!?Gzr ?[8oOS yP->n%clqgy'(ܩ `ISa 7e9ڜ10nEGk`i}ɊZ݈eiyi;lw8Mt Avʌׇh&S7 nO!6fi0zƧSu!ߒdBZ zƗۙ9s*U)^8L Ѽ`\!ҕw_'("l`eM{0xwT$_`/J9@TMnވ/H V\f1:'+Ƴ4פ4( jSCg;{CiW-T,.dEXJהIȣp^ԾbOH4ěv -#j[@-h9#ߙ1| ih-f}- ywb@x pm@;1]ŨbFA 轑@Q~aF^զOwU{qMQSB%&XԪAJؠώMg*KhrEOTyEf: ⮈1פ^ 9s9sCVb7ܧl.-eBzЊ0|971 8~$)5eAcƪ!Q6K;J(zquSβkzmg+OBr9 +i7pxtU{Acx8"߭tl|g"7< pNpzo_(ܛһM؁jκw(s,ľ0R+T :dO兛hKRܷei[aO"+SbHσs2"Ro8շ;pm%0wϞ-FT.G/@tǐ+|[6V%rou  5Ptu^ako7k\@L~˒wȜg* )R#Jj vX40mZr1,TP K/z\ [m~t;ުwBcHTTSvZ(+!o.X4# IJ}*=Gg7%6JY TeX|~Hw=co҆\Oy?N枝 @'Y!xw>Q]mk~ٶHKIP \ͬ\যa+k[t[öZiFih]H#^Ub2 I<k87QA4,%_Ky0LJ 8ylW!:$c$D n$AC>آ(זzebs^ASOg÷L:i7T\Qaig>Ww5jh!T8q6?_msw&/^Būp)2~+6Q ghx&oUx/I[|}-8Yλ'.=y=aXzA"~-Hb44H{͍*,:Eۦ^Y$m% F588Z pjIdNID?\H*RwG@)YU_,kP.=kN78u:="r QATJZau5WWoY uө|E5ݪV jtˆgjIV@,j1[HK(AW^Cuݪx6S.bp4w||w+ w>RUI=H`-߾k%Gu6~?柅%GJK^۹Ji~qTbBqG١V ‹ e'{햰-ES k (u Z݇ 7f$#5͓:v.bȿo>*, Y3dJkcX7T [ްz6Vb>ΠLr!1ʴ ctY-&:]u|!t>v@6T%dtg%s+qNZcDЌ@l9ӊ`< %XAyЋ⏮DEAةi2G,8i0#JtMXo?6 @qڛANWuuUYV)^5*Rk)ЎWxR+ [uLxAzk? 2ӌlDZzY@JeELԁN6Ĺ+6,XEْ<-5(lcAÎa774p}&h2"+1DŽTLDϚ)4?3j<<{5{+ i |PƂ>n?-{tp=%8Ԧm +h7c&C}-)nʠgx*(LF GOmhae2YK7}΢yΜDPwHQ',*X Ơ'bqq#`*9Ϋ6A&}F-Mp1dηJyg_6oiggu([“3α$N (mؖ p0#M8:aNQy֛rwPXȞ*g^Тl9gBaɹ[kpisNv肱GN᭔?pa.ݚ#+}!8g2 ,:U龱|ȏkϢ$fla&ȎITdyCה_ʛ_p+^r+/RP 㤯%媽&c.aihOPzj3ι'R 3&\{R`_e/Ji#G3mr7?m9;.a %9gG23V^KeMڊ8i6꼡!$)`T~iϽ~ÿΚK34VۂhIexkewEtwj$6+U"*o7J*BړɛbUwF 3.ZsGKÑUH(JXˉByT "ٟ 8#_=T݆Qsd9g.^l_GmܦgYإFR҄I:/2=z\BM=|Yl>/!g8#8ސ;A1lUévxF}p2ou_R?&E=? Z*!S#s;k9B95L }D麤X:"3A| pĮFi8MO}HS'VoN8D02t;9I= M=9[~HO^ >ߡmȞq~'+Dcrk 2#GnA-N䯎+"Z54]Bd&xZ}i{LސuB=]Ҋj"{#5UEr9O[FSjޅ'j]ȼ.UTB3`ȯ_Չu̒WW`ȑ>ߵ K@{GRՕ KN`Ao1{}OfsfS&ڮ 멒D4*::0׵*i(;`ĊxlϔSBO|G:b'(;1Lpߣb. ʓ> tP}.@zuC[\p@^ʺZ E~"?I3PlYdbH8޸SYii01{ zV|l{SӠн$ŝj>GAtxO+4\[H(MS{qFb.V]pQ'fM/=3s4I+0|dF3K M 2Oa55Z6?vBHEZ6cp6O4( 1/B0U#/:]}ܴIq Q[B FvIr @IΧ߉ Έ];V=aZR> oʘEC.Sl& ]&Aw ,-  p*4RLAǾBwz'erTf?/,DJ^X.6TFGV ^_#d2Y4R.#o-eDg?On>QK "fCN X9fӇ, &O5 XenL 7XQdY ]#PieU}ʣpFs8 d CVHdp5 @lGh84Bk)"9xDGIR]=n<ߨΏ! ͋In NHwpF9 p3+ΑA.͓HZ ˃" 2/a\DXz(0|rWA"jO "?_{k;,ߛ~waP/ҿm{Ҵ"6{`wLe2a6 ɟʒ2S*@6<$&SQuiBrvHӘ>rgKPH{0FʻK%*˜`x2h0'lzo=Ų.(Pж?-{Ϳּ"w,&,_ ;gΑyYVla}ZҘk~Q0gBĚJG[#?Xq94/.u) %- 3_ ħ rHҶ]p|ql|7(cJ~(STP7ԕj0--?;b84#֓jH{k& WBn?wh̷!80Z( xS9ZvЊMZ(h" 0"G5zC|$i3(8 y1)_ 4t}mIp ,Hf"!G`Ǟ"R8h!) JsҴ9/7H$SM]'* Lv>scߏR1SzJ*ccx)b°VR=ނFj^ ƎdМo0=Sgv}gR+KCӞ?ַpz&e U:pbzC}ΓF;{nx>Zoy{[y~P2QJX T?,k^p-~4,4 \tW@:6D~+tToq'L"Y0Si-Ѽ% %x^("֑y-!].pNϻ$,zk{ʲ7Ƴ9_)l'sx|Qm"MkߋT`HuzV ӇUD/]|NA?ԱH+Up٘7w]䛭Z0 FK&ml5TI$#ч*cP X{tһ%}{V{6މ$>:%ATo_&_&/  Zi nNVӏSCL.^ lKWısAR#t|wfADoݳ́6W ˻3K'4= N4Bj Ps0 |ArlDD7C^MZ 5d%8b=y`ekno+yeOp:o KGHhlZu37;tRz Ke:i8|91Q& )&ⰫjC2P<PV58a5 s{qb9K(R+hrt@Ƴdu$'WևMj5{&q?q .ӐEAPhZbHŒĠ5iTC)ns[ }Sۨ}+!t}90D#ٜâHSpLSl3!f- ^DxO*UX^3C҆Gϙ}ڟ5Ѥ0ZH gl# fJ %'$ަzm2ԖFc+GM.M"> `^Nfcx,4E(ۚNz/L~{U|#jT"N:8db y2] Uֆ0-wD$6E 7T~26b'!2'L'Ϸ'U?8a囯<)U鰆tAo))4 YP5O <2=IS_.:ӔpMa陉 G(V% qt/`a zDI`^Jjagp-Q3mxC bHȸ^gЮq~d (^G[\[Ou pl:+@syvDdw$pBFD#1Xyǧxmc0 1ʻ`AJǨ*Of)#k?$ezygn}&sXS` <@mfFZ %FpbY%-' zhI(l_YMЉ:/{z}w^N"K>jC[^z'Pb?hIrrn|]O훛'KfIyD"avRr|x !5?N%Io>8j@*ylF؉.5.#ܢI!22(gVM!U Y9'\= "8g }MA*mJ9flؿ7cp3d'i!&l{o7p2r'V;=BõNGt:c[s*lw틔paSâsy".>% 4\9n9<XQXߨxAl u0F}B/5zM 9ɸ.W="oMa&ftGVZs6o=F'RtoӗpM:%$v_J ۯJKh4 GD$pRBfqުKWJ%$N̟EO^Nt i$a<Ķ~**xσ 1&1O~?VėX9&) #sD!,OcV "?V`Tى)x 8"kMeI_k7f&Q^\Rjĵ%;cxyfsA d[fuk]?yһx_M) ({9J6HOH)P5U\C uNôչF:Lp ##ڿhw%.GN*QkstښlY%NP=SRo}IA:x81 Gq)} -P1=ZeQX%0ðR7nj 9az?PF`,)i#\\4-6c3C;dܟ L27}&oi@f~/_1=u s4XRP+RD8vbb`Gu0p%-Nyg|vͅ7Xt|L|h&("5̡CP l R$9W1c~:Ĝb/,1h^$?3փtVdG6}xN~eH], ExqτF"L֯>_pw\MYǨ^+6Y Sk0xo=.+71`| (-CVu}@crbi7V%&H`GI-+t*u:3mu۰8P8 ulH1;_6 [ܻd̜5\dIϥ1FtG0k8PiC#t;)c `Vv}r-aˡ)[Fs~U^pJe桪x Wu:{QfKz4s(7߰;5.:fN[!<ɰfqg3QgGqho+1mV J=mSBIk8^_Z1rG45.BD9޴lcRi s“x.GtL,A8&+_ʽD.l/~7U~u|g N8.׼0ظrC |c>kkrJ [zZ)ꪢK,dY/M:V-J8L;ɣPWZT喢Ax'JGg! 8<E茶aBg'M=`=ky I7T8PDp#wՠUG$C%Q>;eI:du0ԡ'1/[%D:g=z-f\kKP<*\ѻdnzELGnIL'*GsyZ:{+UQ8:N6zJ->pzurj +L}TF좺4U5g[# !9/ l/q K,돃 YRs,hoˮf9 RA͏`/T%Zca`?%WCnmGՌ`۟ʫğdn-:qQr'Q7^A*=ף"Hݜ4J{!:x_{ v0!%S[8ԣSPƒ-P ϕ?Ҕ.flk7\]]rV1}sW!T關6ƓN:oAbwSkU4"7@ܦ[#j =2q́7 NY8М]`~T˷@ڲ(쥸sE%*;T mW~ P[M%BYꘃ.:IdʆiEL[:Q/R|<B<ƣ0e-BZt,-D DP+OzHh Զ}Ѷv 'cHi5 tEIKaU_Fl/ 0#E冥//\<]T2@何_`]\_Inó4w3=[F1etc] )SW.UO +n5x`"՞@8:w5J]FH&[ MsJ{#$: yܽ1s\!`@Ű+=0֦@ASt;{Eg"z`r,1u۸k!l1WT(!VKFS\ Ku:D[IZIDlIi>9PCx {2 +$d ~ĖqcF!ú3IDzSpugy A8XQND;2!PYcրHܦ!xtub'!$ bO`|*s?u ĴW޹VJP _olSXJ I[!~ėdձ2f)pgf4SScļ Oa@/9 & z_{ɨg/u*O%dq*Nf٣eъ-. qwh#޸tҗW*~ ̮)_]S&|f )nI8(Z-#'PITo dwQ7M%a 1=Ӽi;ăn`%%FY>&iKQw4#7}ƿ'p$+p)ٝTPC@"տ@LZAn p;ad36bK߷ECL9Gƛ'꼮{"\E,a4@S q'dƒ|rrѼq!ĝ, w "ggVuz2svQ x0^Lf.Hs3Ѓ GU`i@іf.k6νhM9^uc+8¾|ԛh #x`TO!?*xp Yw7~ Ϻjx}=D߽FHUqy #cg(sVLW>Wh\E!קT ?3+E.Z0. aҕLMAZO.WaSGjp7U@1z*s]/1L!>[ M~M#| gL1[ۜƿi%aOX/f{ 4fr8045f5gT@\|9L*^& yV@hV )Bv3#d}T׋(H"û#\_f7LJY/3b)20Jz#ލ .nyjM&1:vÌ܌`A[D҆'1ò*-x yNE\[%.Ȳ *;8OTѰΙx1\wo>5J#cx]Rv6% f]e:j؂A5W>gȩf{uƊ}FƲiո&7 >TTADewh/n$P Nx+RҜPۓUt,sdAo[$XM%v΍<6pd];<!)A lP.ZC~$z>/nv+,o|W?F嫯>Cb/B1o@^Vݴ%xSUO7^l7 'n9z[ʁW0C/kpfVbܜ.jۺ yϐc~=\ oMqRg/Noɗͤ(IY'CS0XdF&+^DDWFf #Bg(@ܖ1ɳܱ!IQ4حfIFm|@Dhe 8*|u1^:1S~qE"8bK\lG =c85@\!R]J#yc^-JV NTWDhTӄh9Q4*nf׹jc19~UyKl2B3^plV$VIɫdxu2/ |(S$Vt'XÇf;ѯ _o@'>g~nd.KƍءA|?vF~D `Cl!"@/˭ p&֒T_a تl{c'h$C̦[37Az5p%o|ʟm h!8amf\agVsy'u(q73`j~([ {Hߪ] f re2Nй~: /+.X\L炪ήPAiBY0Z!#/kzV uc,d˥}~Cm$M% =ӊx} N~' ,m27HƯޗw0f2FtJ4ΧU7ˮ~zMH0C1}NKsG!2+Y  %lSy}RܗէxK0$(h2p02V}Ű܇R9Wvڥp}:*fbW: [o jQoUC! /|MoYbhQG"ؐ'E:Ri:R<DV[cq+ro\TF**U(Z#_Mb$UȎ}4A<Ͱ!FJɱcLIpX7'^9Wὗ߭Ke#i9K/o3ADg;{/t' eXׇA5e`Y*JCJl8xu3ׄz>h4l* oU!3cV\6\7\n YqҀSsճZtNm߽5B<6.&Bh-s ywώ#t=ss<=4p\B3 %P)]i@cO)tG lqFMW.6 =.BZg `Ѭ2LbP e)æZI:f&(C"mzgAT.GP t)2i_|OC(Yzk-CLm0 }$'*'(s/5""{~ƪX(% N!pG}*I$On+>rXAJLF䉍6QIh 2S_'DHH^`I⌏W(6#`78@~- Tw1:Y?_ۡ|9(d-IcVzq>`! hXR"NY´9V՘LBG'aIY":z6{+w$ e7Xկ HRrɷRA!H*5cnno RXPޕUgQHqYP(=R%Ho BdW=-%y4eU,4ᜀ/ M9"Rȓȟm3vQUj'1lS '|=/Ė ;RmaoaXȔ(~lY񗤤1GDH"4UjxdqBԽ7ZHOL i4}uWiҭZQhǹSSLs 3Ir^}ytG!kA$3ov!+Q *i]'1yjAͳqxY_ r?N?}PǕQI:K·⁷:3 Ͼqkv nub0U]LhV+rs$ɤ \Ȗʖ g ֔F)"иX mtE"_Kld7 Iy⎪Ȉ#fTA0Ƴ k^vYAGM Ę#|>^{eM>i !zEREgΗ` })czw+wgآJ,[:S/I^[Bx]ى@%_QTpW]k m&DHnu7Kmv2 5[X ?@N 9t]NS zө=N'huث-7 V ?)w8wb!WdVŹ"*l狞uld^NF0া\]OtF#ĽS2;L F"'baA=h(+m%i!C޴gN2?+)XXR@Pna^H4:&С@-ÁB0O-CJ ÿb-?+SVͱ?Q}sSnJ@@`Nj4jޢHZ). EىoeniS/a?.<~_}lj:hg8ͼNQ( |jzgcʨbS`4iJaNm P-$xfcڬ<,WUbvoI_.X 8$Q֐7=7p02z?Gov8XʐSTu/SK폱I%V"zj޸EךH-+j%paN"Q="ҠnZ8Uhچ(eD0%9 uaa˯4| :ӵi)Ѵ6ኁI?Ea'MZUlzYpB4ӷ0 v">ht"4 gj+j\H#s$\}ba 8*{,{M`'_;PC雽̤ a*)[vuf-!'-zOid>ހhnxl1UۼOTpD ի?Њ>OD Af v;cI>#*::ۧ"%4yAY\Q K ph9׍k+CVi;[3XLj@;ÒtL$v9^`i^1ubP9w=Fe0!zw$4GwCbh.~RW}oyю8Ob~h;)ӐL(&Rmt/ҮfKR:4tuxγl|R)@9fZB6}@&ޱ+Mc48V#R.QܦePO '^V٨S(fx0rՑy+OLF PjT#1ۄC&{tN!zb0q9`:Ih:hI<#Z؟WƭR㱊f(MUFiEY[ u8 )49: *Kd0&?ZI8*ċQc2MKl|2$hD! m fWJEp?ݞOHƀZXDHZ:g Y!!q׈C`5}=1Yވy|/J@ƢfrQK|闍*F{ITn`ʯ7qE@Llh r|Δ څ(W!]`kMGmҬgU_kc o_cb9+!' +ҌDsnT(`92 %"i^4D'`^߰ljS+b.ٶ4FXaߨ |E{r?bh?4*EP{udGqw:eIONJAH0djD66G =`_CbWͱŰJ3nCMÔ%}ũb`KNqsviX -m74"sE戚V{X.8 ޠuu\ :xbViE76ZO|Zw=V#xOY*т?+"2wƩƯwd9b.Ә'֗m?GY?(2AVY վ<ڻ)aDV=riJʪII[V9+-Ir Qvs+@k%ʡ:CnFw֍,Cijo46ꃎi`K#yR-ơsu-"DTj%VgL:-_2*Iːr!N)fȖ*TRՄh:-[Ęꞙ>ׅEކ:OLwq`OdȮWŎpZFuV%(#缌_v{,cR[6Z E5U?V X`kSkW}:v\Y YA/ >mz赊.s,r /hhYY2c";qNSeAbn1)NjaK6!Yz{ _V [Nt)) e1R Yu+C:mbKP@'Tnhi5U(Bi|Z]"7.db!\) c<0ZA*pS0U:ݡRkl?=(PG >Ec0QsƳe!yGAn&]rqdAs+8l046nnIIb:痣姨,%Es}iPՃuGX%Vㅞe!(|:\,jܿ5g!Q -BoH͋-Zm/7?{'s43NED4Q99S tofNB TDп$K@lJuVWc%=R]WOi0*`W!r`~~I[]9U!89-X~Zp,/vΪKb]O-pkVeXnjy][zyלn_+ueq|JժKRDXGˆd5֘?Z-^!N$@.3KvU|&΢< e ]J1v5-h6R.V?bz:1x%{qOe-7j嘦_Sv$6badMy '[rы.B")^Ŋ},JRTp%T6i KD~\~ԅs|D8Mi(]ꅢQg%pѓgLSEH{m;9eܧN$8BsxXhΓ,0ގm`vuo)G㼢du|C$1{y,vVz]9ȐKHG@K۸9RN+1c]U5Oc\2S31)peT{5#S!0gdu#KKFD,( V=i#QHTo囱ϵ6mB%]r|n}}oP` ,{&1nSU%G5hxl7w~ ; R|NR"ߨ:`۫Xd0עR4+sΌ+[k'aCBjU$$2լT(7u?@/ 7EN rv7F o }2?S SH6?m)\TrR^bޛiM܌pYT%%nC3C-׬` ǵء4qfGs,Ӛ+@zUXZh8OO{u8{'} LjwG[Ac(}䌍SXDp]enUFv].;]{~TWldjM2#W.ȗt[ Veb*Ư҇SMYYcy5aSUsʹU[D.$0NSaEmZ *1}L3LQehmHX2/4-G@bgZk[ <=LH쥀"q8-AI tx_vA_Sӆw%u1O|QZe]x%3KrꙵZ%χh.p3n{5q3TcL@O|^]+F+PlMfZ -$ I;20mt۴*{b[bRKf;"EuP\\&8՗,2U4ҠdGzH W^Vt#F Q}םT2K{UrJaRÕTC#Ƣ aQd7B舥DLBX $5T(F 97,P$3Zlox~ᅡO'}VNL ʂތ(hO&Vy$o!{Yd5sH8HQ}"x 4`ЕRVEo "н]^W{u$&`:2DZWI: 5rAbr|K+r93P;P@\}n&3UE^MR=d2uM\*eV`-Q|6L~ g~n爐m-X$ {q󡤗I+ek4μ8/3~n)Q!ÙXo9'BGBJ{fIrHgAW8mإǐ5UO-H țAt% nɎF$?P'}M r#Gg+&<^_᎓#7rH?IptF9ZB\I4Cxj؛1[zoh`B+qah$mLftlZX1B$Cc7"םwEHmor1<Z!_ k!^(%~s|ۆ5`eQxc#9w.Lj/ٚg$u7ڵb Ŋmۉ8~@^&\*tb8g 0>t^vۑ,ЉG$7EWꯃe li@Bċ>;qX\920TbH*yP. ~r:gyٙ{a/!`TL`(SdI,ׁz}I._lM۱0^e1VK=r^l+]2cSqg]z8)zڳ عc20@"hHfG='w542@9x,ǣ,uL5T) &=2hؾ,+ƕƸQ5#2 m j-yQ2v[&Urq)9 nɠIRaOnH*WLHh- |h-[#{Q 3B2{I53qqPݞ> ]{ _YҼ-HKv;Y.6 jy 2n$yJ6Fخl7,fHbgEǸe3|i9Ĥ]doW'lԪw&{5i][[ht/Kрg3>{ 6p,ol#$LX TMG!5䙰[ י{IDw}Zvxc2ՅD&qQF'qyNq 2|Oxzj;F?Nn#M|W4n,C DDbU.|Ot[6!*e w`ؘ X&2Qm7>_DP녟H ޾X-G6+|_R>puփ$JrqXx*mt*Ț2jhib˲$Ͼ#6T+V4-L! YD(TˑIQJ6s2*Xc8bIg!zK[\ CQ{w#jjGi,_VGfidz,EopPho<J[A'Gʭ x{[F^z[+76pݾSnī^s퍲|00ٰEpqd]Sl|l(r45ϨWЗAG N+Dsм^)^,c3G 5h?a= m֠Dy4b譙56 "x]x0A㟖R߱ܪZe'U۫Y~: vu{lcb@f9FqvOSIS3x\VɓtfMR-MplZx ,k(U!릋#dQ+CAQKM9]r&zIj>|TIۂmt?B_*0`nzΖ'iϖ4 1DSy,2K2o*#o =_^/Dz3K2$QXEAuvZ(D+FPr6v0>Qvg6"X5M=P2j.Ej@qK̶!\hl&3GX= XЧ49'ƞ+ &ɡΆjG"<|jؿp5 C2yVq!/@䬈ͱ!lG!-ƠWatIn֮ovb*øgSSSڐII /K[)ilB^ tndՠKQS:j? VfK;/EJr/b2zY+ms黇mmI/5 mmh󻔪Tツc*L0ܜ6ЮQO.\zaV>ea0[=n缒x+JzGy Wvo߼RQkUުrsOd\"7aҕs̶>c=?pr0w`k?BFxΠe#*>3̹TK=Nxr}Z1 "Ԅ ( a@1 K01FNϝ= /r~ڪK$Rbw7*~E.V0ʩGT[_aD6QH5~9R?]`OW ֲ6{ y^oGLgj0z-6BV=hIyb@pwT/vW?=MoNֽcӏK^1]r'h/Ԟᬰ|J$bm=:{k0ܴqzm>_k[dW1=%<S*𼆛 1DQ9laq8WL1uuDJ> Yo/(?;Xdlj4 pKj!"^_ǀO^4R 0 #a|oj5viL$RB^ׁ\ LEYz=^iuʂ h5C@DnBoX#P[mPfY{2fjkөĨWQt(e­ t"`!nTIJub9 mvLYY[#ꩬKIR5"L a9:9CT[KUu"λe(S׉V@yW]Ʈi)baaW$Gh\ZI z|`aejz=)2eA(X:-uP=͐*i:@[v'[ + :䵳JZ_NVs=dM p_M^l#nhyrY'jiv|z4xp?]uLBdgSh80P:_"V/-213ΜaiY^  % yA$Wq\5K/t&qs.9eQ?F`lm)s-\lTCOVN k%E6O"圂a4kh86AYI[l&]}# rFmqM"mî; ){y]*6Z!?q{ A 7T}.t.N^Bݭ6hD̘kFAAc>LJ2H#rj}/`Y8pBJ(c.k+=iM8GaLXvс#q>bbie?BW6x(lҳ$ڲ yr@P/1M1k, rNR_>D*@(p"B*C Ix1aS}JM1'ՎvGC o`tCЏl+4|>HȺ+Sm+joW?Nùx+4rt-[6Us~P2q @ɥÚ|F@U#OIp B%S)A-p N #YvTXݏѣ*Pj*'bqRPR$jNgCtԊPq) C#.[yfԻ}qTH Tb9c`[lnr&H-L:WE0WY.w7"ML}ho63\\o׬@Q͉3YJcx sDcܔ=,a8ݛ^37EϽURX3{H`&?Mv fk\ɩ_>)$C U 2Y͍|´])QD XH,tGptYGkӥ& *0ҷ fӼ3(V8sU' ڼ+-%غ1%f>YH5.oJڤ,-Q?+{{){\gvZ."MU$gQ],qձX>D . O/]ۦeXA^5NEG‡2y_(b 5p߼u7;&{4*EwvО *#hK#Npleqlӛ= `N sܣ9Xg7%g)MX0ysfsgRNmץz5HڍK~N::dR8B` km^xU=է5kIq։vstVvY.?ޟe_Kg$Xǚ-Q,/+q\I*7_)X I0O\|ք[-H7~:9e,[@ioKPRSmqXlЕZ>A٨ܠhm :!gКA/JQFMBۤ:x{PX>,F|5=oNͩt}1)y5 P-]cGC#VJp꣹z;KؿSMĂ=k5:1pЌ mwO@Tt\M)^ tJx.|ެ)M}B\*sNE@q@@,jx~uy黙-Lwn/XE۳AxefCSoKUQFTO#齇*5 GKԇ>z˱CK[sfj~<',ev P} C&%iGjuq$cm$6P1!R.~,jb=j?4^l_;6QE'ni"[;n@(aІb|b Wk᭥28&!٩e j& ;~m碣{H A> F ݡr^fn(bLe%?CJyouX $ә#)*Lh<TM8@X5EPSm V :ȄXx!d@ VpLs5?uqrjz>b vBbϭNQ.c{W Ìk靾祥@fșiK~,e[i(Sx1jLho-,Ŀ,4gXXbbBC R/y}4P] s'}S-Mm.Ul]~_jۓIѤ¹+ je44/-zpYΰ'OOvQo"h|L U&-%޻Z Ը*q̨Zc 8 ֪<6S1Ҩ?'@Ăajgp_ oiOV@=ǏBვc!hܧ:e++A'|rSBP+-j,<,j^II*X"ñ*VW Pv+I2HO5̰`k/6./^Ig tKU"_ 08eD5ly#/d?]i%UџovgӉ0gNܔCP L?ޤj4*o>*'m!R#`~/947XMZaJDb~wjQW q? KÆL8Py^6//hlVl)]`X,x1;煜2(017?C \q%u/ƥX_ cWND2=IN٨x`D8|u.dGW>B` [$BJG_m!Ÿ]<`P5 y2EJ^"GOcJ٨/uOw'ζ=ň=E͐<^.͘]{fu>͞rL+4{Kb**cMCqeu.0R,9ƽ8YÚBT ؙS1gߘ[nD:ܗOdqQ`Jr L n'&$pM H6_u}YBŊ@uת 5OBG l?Ix -kU)l,ư!Z--l?pr o hdXi|JdwN8[64*;B: YpAhFN,h֙YD=wP 'N6" ^] S%ޚ!3-;p6٣U`īf}}ęHF#+5gyya4+o! 4FUvwZ@KV(qdMBm]+IaviT,DvK*mђTD2P%ME1@ |s]0R c98e 1')Ai۷a$C5Ow6 _7(v.3 Y]gw2 lF%20Gs*oCsX_VT cݸs*5RhLܡ^'}^:?q\gwwp71nz3{n(>ľHm)hlf8pҷ "B{ &A~h $"1˓ASZ`P%CGǩv}4wP-L,skEi>2'k1[^{Mb|pEJ%FP~$#";g~]=HSxf=pLsv 5$=tob`b] C/]gE~@5ZHbi8{K%>LfҋETg3b)r2PCXoR %ƁMAk7 Y; lSj!,a +ޟ8]\An=&Ah1ܟ#=?q(Qeʳ [&Wq? gktZDJSkOe)kـ__ äz"SHvkQQ[>ͭ0=Lu9j|,neȱSmJ"VFeԔ%N7 X$FʒJ<`PU(臲:׾b~wuX ^ g.,Mjj!T(pZm{DAhz1 gVm)_74?ybqGGz ,1 OC``j_hg"BOGZLz/| +8_Qu Ip`%h \,H߀"S{n14FS*0 i7 #7?qTg!Kv2i嵻- Jl而M_7 ;Κ$J Oݿug8Aː6rAy=zzdy^q}ѓ=!~E1 b GTHiXw.)' sn$ҖU =Vk,|pSeʕ$ԽBpqF3-aqE)1#4!42^{Vng]_`'EaR R7-C\)`3O!<=?lOZZd@מUT!T̷|.D  xM#VAdžޚ/17K~RA}%g $w1k)<7SB&A>x (Ⱥ3dӢ$id<;B åuL;vq@;w 6Qˇ$tN-W%[t/}~pwϫLEhM9 +D&#;"L6N5mb"xw_G삱zuN^d ẊPrpE)t!cjv NE8WV' NҎRB3z.ep(PҕGjp@诖Ox|\Mw&c& $ Pu-۹Ow )B>-PdUWKCَ<:k|Ve{c]ڭ֢"()Vm\]%[/Pwf&$5)X(e˯q,|w=8eB!l$OHx(WSm6u=ZmKk^ػXa.nK (?x^ĸWGFkш D~E?8_nղn3ueg ׼LLX:&K7:}VmWRk Lb ~ughƩAآGʃkruսPiߒB }5[[FߐxG*$OL7O0XsIѕXz\Z9.aLOzMeEkZ x$Cbt`~ݠh9[!c^G0}AqKa$REiCl[qSqr9h.cW:tkp %3l#{hEڶU$JS?ߝj5ꑓ:$/au *TN|_t Wsݎ;wCb x*l,hUj~d+*_jx Ff* =RMwқA .*{=kvgH~R;M}(NVOrt9o9`,bJ>1w%] %DEa= ]psp3'iQˆwJ"[tPYNhqwXgo@*兟?}74k)ztnIGUlLZشoӝ̈́5nq[9SQe9O `|GY`/hݒϤ?[:9)XG}]-#+4^;ЄtX-m ҾQ9`^ݹ8hW-cX:eKVt, 4^-TҸ:(y"0&$Tdy@%EA?y܎o2-U;څգos U/YB٨gwAI`y 4RgޘHU/?yPyc( 79-ȁx,oy\_+}=+hZolp٣&P u>D OJ'܊:?>]>1oGwF镤R:`hwp!ۥ>18):N.c@ޖ k0gEg+lm7cttZhi6;Dch/hz7/_59LoӉFD7"EYMB$?J ,@4~AJ%†))&,dB@":HC jGs g=~|YaٱfJOp_}'|bd(fBLz۹+mJ±?3}΀Q G >J}Hp!4n,Tp՚L\6ѩ9mאDn]Xޜk[S .§x膴:Mz*FQBDߋ0TEõq=L|Y{|.";}om׋]a~?)ַѭ,K7"g1WDz,$ Bp퓗:zd'N_JSwHCG­3h肳 QvQO@9|!zc6wjy߾Z1G(A;X(12YZX-rHR_ēnї m%}\uvBP$A/ >SPZaΘwsnzů]MU=!,`by? q\&#Y{OS(DM֡#hȎh2 OQ`/] `Z&,xellf+#5PU)Vofg|yE. y{OKdr?4Bte,-†T&x}B& z-o~>C@EL?㕞xhi: I9Lt) v]j=1v,0$hw|ST)& [ JσmQ]wΜ3%8Ԭ>{!rFZ<:A]c}fl ln מ!3YDLP$'P\v 7T`BLG:@ >ۂj6|7Yå}+ 28ظ֕^ l$>4bj8l~DK fU\VE)^ߓ0M@b R4؜Ag8^ʡn=0A G9'xь.k|( =Ns?~.äY N^v W;[=MfM&Gq'XA$n/s6RlX16qk۸7 U>:fvKIYC +k-30#]SӗhwU!Y%G[ D0o._=5(|.x2ia 5W~v>TVjX&{kDVj:AbtфVSL%q }j] rb 8ΪֶS6ַ,Qf.'q%6rʷ?CJ3`+Zf4iwJ <<'*+>S0g4)ݿ:E5 <>G/9\MDbUy-k7a{|7m2~4u,f; 5wN\MOWeGuKҀ|dH,S>i_QLt u 4$*ʯ::Kp Bj/l՚«[h^Gt`,MozdkRGEN9r 0M]8_88 OS,ݖW&v4PbłOn?TcH&]7.Q߭C .Ib$ R~ڳ3{,7HkowICt'&u`>J#yv,u|IM@&HLm)7Td[:(>54v(g)vJ۳]Gp{4.&_ \-Z< :7"EQc&{2i4Hl0ke t l‹,Θ0JO EDbƂZk<]NHC| А%@2/.`ͭ^!+=]:-oh$i &֖P8è+PHw}ƨnUB%G_U+Tj^G;ה»)fIT~!Ek%VѻkYĎ6!SHDKb# iLdNWrbUξZ6KSM:M2g< 衕54Łx;Pmw["VW"0Yg7i5'>UsM2L jJhHaHA,OES|#՛ƾM\P6]s`Gkͽj$oUd92E}>Z}WYTO"2gt&jڟN|^QSLzܗ ~k8BB*'"1C,hǩW9QTBJ˫SWZ3Y]ƥ=@;݈#Q!}w32 ̴-zsRd|p^AUUpePle|'oF߃"=V?-튶}(m7|0.*xoS{%*æ#e(ulk#A RFq͘Xu-#kt2@|SBWҙӆ'PRA48BZ'eQ+_nς(j~*=z@3(!V[v:Ҕ %x j[vDfi)}$g?k\FCNc{Y0p?M's-)B>3&jG)˪Xx"'B6ŧ uHG@3-`E}—'!K1:XB5 l9Z6m Mj|~sM10{7l[|6zdAN&De7gI|ѠV(l|Gdmj'=^V\ABy](b*5i)JѢSY#9}( Y(&=~Cw9CRneއGJ?>Xkc3_u1сSfnfP('S@&@l'Od:wRbD96CMRO' +-T&}}K'wk sl#=B)K{i1\06mfHidkδB5խ`A4שޓgk-uR-1v-NYz|^MOK'Kmk)mԍN?ƌ!(+۹iA g}9V\a":!G9<>J1;[yՙ%"Bt͐}E.遧gt>ҷV@^Dhf01Gn<ߩ|;B<'cRBO !D?KcPہo0_B m(Gi.9vL4E2+.N4f?dS3 ́9p<4 =Jэc %4re>i9@Bh畯}KBt[&_:2]BLͮd Ԓg-o=́=V'=V̫S^: ^vv*>Rn"DJK+]@b ?Wt H%;sFPSdJţuUY@[f 8#{x(wbA>x 6|#zR),.QLۉw[2G!6ⷞI !§ qDGrRG(e^"jZO^ +N ՉY.^+BĀÓV{xס)ߺ[Ä2B:;G<;:+h-6AAq(-gDl7e[ηҒJ+ϷtJnNٸi,bQ؏cbϯd.YF8|ߙxo,W (4kWrO_Yq,A*4K/bݗ}(W3wRN˾,lMQ@L\I:ϸpe8cyBD6H*37BGu{++1ɐaB)!8-=ڳ  $[*P膄OM_(1DL=AN (iȃxa+a VUmZiCaƲB̆#kvJ{ J<@q,H ۾ԓ9gx >cv,]|HML_UBp3 P\j ĈU.P\%ed8@eEou>y,8zPpnxnGCk7n/(.K=۔F;-eng]/[H]<<{ OQAS"UG.n隴,Dޤì:Iݻ%:1DP,`)-W i"d/!S^e=vD&om29CXZL3@?M*qD( E [k5HK.5s?Cw1w:q]p*R}:\~ z MH(WdAULdAsr,jz$ijl&9%ٸUfrLG5p G3 :cD6SǃOs50|qw~:o\Z1J2[w[C3v(+29^B_z-Xet^ PvxtlΉ;aW>]5+Ws62ǃb$|x2e)( ?F&Bdzo& P_xgbcPjr'BvR1(vz [B0n, gw}l1zt|@j ˩xV\DrJh*I;ˀFG4 Xbi^QۿQZ~ )Á]/)q!U`iXl33T t֡Gt)}dTaᙠ* gޏbBhd!^8S+`1tVĂcN̢hz'քl+#r{6g$t.3Nse#?Lߎ0;|j@^k,Bd^{}TuN1Cc 0:qT;(iqq?Sŵkn 5Dźv[@{*`F<["wn+GEI>^ ~hM͝BpO:!4US/\lWPcwNL~\ͷӛ>([z]"ud0N~XPS};t+|0t]q/L+D;H;m}ι|JH|w:ց 4Jt@$E?,?,"1f(kh1/'PC枵Y`WumۤC'f >O e:Yv^6vg #Bdj;q&5O'tzl\P6ِO"/tȦo{2m|@瞣 ƖJy[urX{ltkw 2y/.Ƥ~ZggTēRQxs3+"bOu_qȣ6>'xx!һW1;Ub&vx;M.)c{߅ qfx45oIL+PAMYl5_ʪ0I8:o$(wUg!ǔށhyL &Py73**®LKx |&F5O"EYV2jE8Wr )54e D `g(`;?þ`吹̻6ݨ_e @$ܼ |(ͮr8LFs Kir%2 2Id.xÞX=wSpAz@Qi7$V;n0^ []ya2^Q>:.u- 'GȅmibE~QwRNdMNF/ xأ $ =Ӻ'G9!!z]~٘%0˿j uAq{p i/A 刧e:>_"_M1 )'ǹQ,&2@`[U>JK*iQAcl:X*RW>P\Dt{uC gXmEi;TQfxR֩ &<2I?\op?IքkJQ*T8F.fm93erZFx{|8ny*73SD#W -?,w1^CQR0"7Jx+^r/`H5sؤ$({a!'zCD'+)~xRoBQFzmf#=XjD 9#w'[Dx\guK_Ѐ>-OYn~C%g1_}0Ӳz~Ұ) V ? Ղ;T7[cTI b0^ڋ良S q4L.Qlpet^@9+6!t%qkubrTQb3, !5u]ّPj.#>r FERҁvd㲕> D8qv^k0]NިGVz _b0vY|BoC𽄳7]qF͋ Č=ٿ'XY%8'8RW\^] j:$JPDf7NJzT'8 2Mw0YЬ_oA(@+(Ӵ)b2?v'L)f*hʂiz^Su I7d8gjqqnMSϨ>pggI) r8R eU*b_|t;oV,Pmr Q)8';4ӡ=;(j\wQ/ lՁ4T~ȇˍ=*pi%ltyS4(XKal#V1.XNX\[獶sR?}z SXZ_-"LY>u@)>Tx8;PwwFt|l~!翂N#ul51*HV٨!` 688qu 6G(wS>JreAC,4*C LYy˩4MJv)D`)"_K|k !o}N weM6(g4>"m5O>9X)'Iՙt⍱.>8s)A)0Y"!{Ci`\=ܤWD[Nu+II36Vŝx۳݌ J§>hC{j3Gxl#ÊJ[C+ta%(\E5@nC.<F};8.ZjUC亿rE˜BΎ-}N"tGn S aӉh>aZOkvY5AUɠ$Ru1zhlYn3(kb%R|{ɯxv4GixKs>{lU '1L$Gfmpazo I8J(b[f=2O<(o0v>fՓ/2<&^zf#W>b9T'د Zw^Jˡa#to-Ck2LhT/uN. Sd]|f(#1Mh1.J'+շ/!jd03umT 0QΦ%ƸeJ2FVe>ݘT׬_PJ_Zʑ),z lJ<RK\2AC]%'b}(_~\p_ITR'.m \d1U1Qlf rN¯\PoߎۥYӬp!p~=Y8kZ28Ĺn㠘tH& [LjfM栂9(cMU+p*>Y)Q'|ɓxf]ú𤡘O1ߌ@3 E=,ɻ7K;7z3KbJn3T3SHqy $fΎx1:^=̥ny~<DA!! zXH-q)edH7v(*`_*'`SGn^DTўn:) ' ;e^𰎎UE>&2X. \p& _K jջ0ck$m/ߋȯ?CщWpMUy`j'J$TQ.:nIvG%zX5vb=`#U6Ox+*1ϪuLϷ[{REL)M'o8Ժ9 WlZ##Q= Yry.!Ԍ5CN_n5wA\4xċ*;*{r$a>OW oIQ\隉U1'U鴽ei,qY>ӻ¿FW-zU{Y͇.koYF V/f.0)Soӑ'LG<3`!`p!T#Os2.CR{h BiI;aj͈>'L|(rC6ء/Џ)P>=(\J5c}ֱ^)Q(EO;Ɨ,zr|V i)Û 92h+7H_me֮&a xE[<\(Jp ~ɗ2B} u ʚn(O^^"ʻ ]n~$ 65VڱƬ4ų'6sp`4IudE\^gSmXKYq=V݆Kf|JL\.fB P4*R9Tcft]Oh&ɘ]-vlI /7D_T]*;[`/1vL bnÑ)BqYyֽK Dj gv߾ !q۲S;\ўKzV[ޫI2v[0BU}V *K#=QJړ8 H&\MJ7n!@q3Q/ a"qJkp 3Ū6dHPB)ϏI|]J>|pkDP]6]Bd5qs-)l[$.Tfn`G`L~hW:žѠՄ&Ck0'p תv~T )6H(,d.c 7sD},HNÙ|6M:1|Dṓ*p).ORB$@T@׆wyӵ@3LV2eV bZSx:+'uPϷrj 藏 |WGCzf30{]&4&epU9~0n+I!ZzCv0 \8n ^Np/Na;B=v{!S^5q;̩m(J9~0tUO(Gqk*&rjf K1EJ;:FcR`{QS_ٻ':a zep[2 Sr>H`q_ЅA*5*"Mx׃#v8˻}}6ksjU3 jiBmb)<n$5-ɝAɒk 1c wf]HGe%+(K"XV9RQRҰvȨGRxu>1:`2bs-ge [Q*W,!6H>q"*_To1#anp8l Ϝ̂/a؛X"@e䴧`MFb4Z0k{N eѼή-B$6 8FDVx)l7%,G+,-O,$5B+`z&puɤDJ0y:e*8eJ_|8 fG?3D̂ I wg&CDHen0Ùbk)B~Sh0E,y_]0FP3ѱ9*$J$!$H`q"!7>ܼb"D7x"/J#|` {yR+Z5*7i)}Xp#Y f|=mM$Hl5sH:ݷʿcpȎ]v}KS^gJ[ra2Eh\™ߋ6i[qS 6*_% &Bn (`tDj aY͟ݶOgёcހ@YZ۟ vdr (h A&MJ\,̗b^čmABxWE‹~k-4-);ʂ-  S*(:sstVm^?C>i@6zI~؅2;JMiT Ef $>W44:]tY^(6QlMYK^<6sϰUJ&oul{aa9SX'GdU'2h҈ZdLqjY -,tA.Ob76/- 46J$X:O$ o0Dk'%ސچYLNob; x E.cFֱ8SsAyT ؎8>66]%cͧӍc-7s^E:{TG rBM)}iwPo8%b;#êX_ρⳍh7:IM-oyDa+0lUcmlPVlwíX|e$*VچHi݁&&  *?݇NUH)=+yRxhu}SR]FM "ҐS$@$OXU T!̡lQZ`w茨,'|Bj~a7f#,JSkZIo1 %&Cdo5\\FO:OD-Q%_"qrpwP{uAb~1|K`w&CUFA= 'wv7\Xivpm^y '5tRO/ %pz{5C{Ԩb!;5{mٝ/ZZb)Oe3L S.QvT%Ȱ瑱+=j#WHoӰ^ԡȌWyD!)Ն6 Ыˑv9:`ӆc>9fJ7VZK -tnuLJjPw8^<\/:c'"2ii8Ak}8.'Oe,ś1 dY.(ѺC 9ZS\gkJ}\n;/2ǰ,[!㾁Oe\M`wyVЈCbVh@ށT c}i8KxΠqF9;mSHx N')LS`U+71*U Jԙa7@lHۧ~4?t<#"# "m6,[oq'PlO2_7M2) )n<0ojuD& 1OtS*}(Qͳ} ,'EfyZm&XM5<+Td'i:qb[+a?w{t3 ̰M&7>}+@xfbgDȃB&ay/.ދ4#´E"c:ʤF|Q+^tc*fiKKQ[}ERL8;(=e44 ND(bÓiF s齪E7qTgU#n et)t^]L  T`g.b/>['L.|`EQw'f33׾EݢXzge</WϦ6ZXE׌qhV5؆zXNpԤl քaiXVyf ゴۍ!6ʹї^`DE}xVQ EdCsM)[Ue_h( Ks|>+:7t|JWNoMu`j^;wߞj^SW Q+WT*T)m>e~V꾄*4W$ CCB/8xW`"ο7/tBo-hϐG: %+T)gY+:ѭҽ--P< P9:A[R'G*Oˋ*q]Îc+ՆU!cܓB>G*&&YKK Т*Jf _}^@}()Nhlݳ`'LSǘgΔ ׃X],sBS"϶U#Q= eIBZwA|vHa8sOn6}ͅ_:)U4ìTe~JQמ/ L6asң:}x q7aqm$ό'JBnJ jO}\A2jR=KJagST4Þ +G]vX8Hp%qfPˍWdqSmI Q_ f)Q[anB <{tLne 1Z,ce_ï=]0e99Q&sjDb4>F^E#&G 0ꮑh=|9UB! x3"$W.(|<(UL"h vgPTM #L)fVq93|!GrDSc0r7_HOœ \SU-C9l{y%o|@$ k6"s<%t%WN6htJH%K?mp" b&Y6H &htU,! KTo2U剝x[v"^iU!U]RGxI@5#%m2DYREDe2^$5IwܠuŤVܗb;S``,2C[89Kt=e1gQ_+'0T~S:#;zk^5k+n"c7Z45Ὺc TmEMXG.?5O2EA @@:Hh/BVLn tw' WY Ek~,e}mw,GP던>ȷ57'l+EGɐ8,9WnrPg:+lmA:",!нTGIQP u)PTG"\)Cy>=Y|W?Uç c:#Rj6$ S*)M?AXAL* s^K ,#,lUpv7et un >3Y!ND 6Q!l$RD[JХue] q#tyZ˅z}!XbU%{Go}{#t%kqTez q>U6!#"H;PD%t({+zPm/V##H2 *1u3QׯsyhLVP}w[>mce^`9V?gx8Wy3tb/"To1!?ZBB"5l z1,Z>sX|X0&lލNS/C, C3=njS pX6]@RKPY-쨺mfGO-zbnPHy 0Zd+j.r 5#)bOR]t6ev rTAt$jE_c*yȻ)+"XVZw N0̒,74c-?9+ͦ<]!'TmΈL䤁+tŃK/F7bE(:uNӐ)-#*qa_+7Kf4;[GU.|WB[ϙ-UNQb>I,tT{%\| bBπb$@.qn}e?`'.?Hs>D^DFqtL^%"6<Ō 0v7@n1Mڃe s|{9y#DWiM{QkA'8Q4^Fci)!+Lux$m$+R×=nmFŧo/D]cݟx{T%Mfȼ:eoBjA8Jѐf`PJOG6Z k?ƈ%fFdU1 !jDg% [ۅp̯r) 6Z-/GZk/ `l|ܗV>[H fNG sq"|]BT6f GE;oPѓXS^YC5҄ԛ0h#E0ݾ]ŢN n*1B))fZUrU35Ud|P ș!R6^\! s:a/'ae,EGVVt1Zm X }RUQ9F\uخ>y)~V".@E-M 9fV2-LyW9 $̗ M͞%IvC36l@bF+D/}9XmEXJl[.R=xOB(?;P[\ AzX\ T83n~LUD Lg>2$h݊ =IFD頖ANF.W h;M" S7$ZdX)*eƷ]+Noqe46lH{ee~L=8$4^۹/QY͘'*Рdd N$-BB,8'ʸՋ"bGNE{L0ZK;ުꃫ%C/ϛr%`,BSS~Y}aҨ 0(:'IudIr~lQ @@f˺:WEOc^77h hݵS蕣gDt:LcZ& _VWE %jПZ#jA'uQ (\>/qJGT+:fQUZiΚWdHdm !7Fd~zK-kp=w5Fnd`:ͤ -#.i]*vψ>%]qƦzԝ78AaqmyX9 =ZDl( Gf؅\A@!708mLq /ͩx3$T^Fɳ4y H sm\d)3#nVQjt`QwFmx2-y}˒nyON OUajВ\`W2,1Y3%D×=7 i58L,K}0%|T[^^u^XX<>?̿:|<.mkD:CQA4fS:`˗huP2 +S$TS~[hx ]ږME!ެb0Tjnv.>5wlQD|h-rydblh1-o1@>y#2*2{x](6/-y5_m ӕOo8 ӟtoZ#ƂSqʝeᓺg!RJ7pA֑, /屇tF%iћ3u~iёzW˭={)>]pHj+mSgˌ=(ݕN@FʯékȾG{ktgTt_PBшFaO;hgѱ&fL d<'¹9JeJ[Py$o}h ~btϙŪT :cS:O¿b =58Xi%z.\.U;ɻ4<_+Eez]D$>WYuh꽣k k~k;eC'[ 'w{ GťC7.^`Wd@M[9cbꥀ7SE]|ִC, "&G /`jY%]zrӣ#ǵC,u¸q`NO.!iIdLمnFe^cu0MֱT NEW; xSɋ8f뽹Dg{?J~d8X70ۿ[9H.SJ5@R+84U}JW,\my,);Wvd~=b盵,ê[=KBy^S)D@h)fsզǦ`yR2i,يowXTyA7% R.cs]Ш&˕53t3Y-A 5oD6XY)P?qχXGmq0~ou%\$;L1g#u=c|J= m~Vg8&Fd KdyO0^wL/Đ*#ۋb,!CUrwMY.0qZy5eԀbOվGk$Un l|™H YP FIL!*@BZ2~]'Nj\EATtCÑNz gbJ7zZJne ֿ|`彧S9%jN$gR?(X؜*ϛm))I%)<FzBDeT Wbj1b-yB.a O`U]!sn]nw¡*Px 0:.t9?%a`T::wpN^x,淨%b1%?Xqz/:-?&|Q*k"1 }/K?MbO?voԻmNtfu5{>N_hDT4ZJ7K@IuodUZ`K{7qh0{^^8FYQ2QN @ _=dz{Zb +F_0ik /~;}]: ^Գ uO 7?' ,rCP9ՅE-l?bKB96N4- kuBjvova\+0Gޑ"D)W%~zRGD Ⱖt?)gZ=KJSf'0e}RK.ɤ-MA2zNCyLO: plEL@34DPF kKG\@-P^_"&G:NƲњ6Ǹ~]y^р`e=z+-.uY)"l0JYĻ'@ޥ8DzmEzAh F/k`@-7w%^ bOƈ) {Kϯ89kY㇘"&Ԝ NցiR'QnZ{ֹDRh ,I}}Il -2ء}Mw톸Nb=x kb?` z@az_'x>îsF1=؏):ss#%BYF}d wcjs@gKN1I ,ՒԁJf0]* NZrTt}&YUӻM)OqKkw2H3gL$E!.6,Y>tvk<5E&a쏯;$yj, 'Kj8Kʞ`P^$ֲ }W-ecԕ$PD-7F7ȌDP+W3\ԋĬHOʄƉ<|"nD<)TTe: Cjͤۯbل1Q9S^0\dbIӺ:-rE܋ q˿-'IUt.a?Jay}pwySrF9]=I*O[֠[tKP *[6T>Ƨ2قma%FZOU 8յٰ&Ose@V|9|Jܕ0Z!ҭ% FmAjweFK7[ðQaM-IS'm"̂.VS a 'ًt${e";mW|mdşMf&_۔>w'DY ڙIh6xO| hi1BtRzAIU:cu`ЏnWVű0XyECMyZy[!V3\3B1*4@T|-+m|\zXaT>mYz"4sTYqIdIM62y]~XUB)ltsoxZUghfkyVfڙƭ3F1nr%L l~^~xP#7_PS\,q/-g Pư.%Sٹ9c2p&̈́D9; W 9#4 9}B;b&0u\=%t.lTiYޔ2{c0j:{〄 tfS ⯮x?;)@|@NNԃFD%2꒓({1C 2elW*rFU\N?/s (JZ5 xW/YHK3vd |ڸQWŒMG4Q%Ks,͙VvP `"{A,v%@ANswMD7r= n&aSJCBc}ؼheN9]7!N8f!#*ٱBe7=i)?' 2* ܗÉ@L"ͼ5ohnhU6X&|| `3ỈWǮ0s!2W܁ ^.W=慐;O^<\ 7w}r+@[8~YQ)Zd}ʙ4E`swYkن|ŧ)9_ E?k8ռxJr~4`>|&hH+ת2Nڂ!Gmw$g׷:0ԓ/QzМn7hHHޡMP;iJUUWx{CDBbr'UYɾ3psYIi ]X-)#ܣ1rvF >q<yS]}ltZ,o0XY)yŵn<!xB39alJ^( hG[=B63c*/Y?":V/"dOT%u: cїW_a<.,z'h-3˜|k1& )}vnB9PfKr, бR"骵sx3YIǍeiu :Z3a4qurdG|9ߝ˪m]Ź' rn? xCWr‰}Ck!oal]D|\-D45ܫ`ۜ5C*46 PtewoSuXy'T m$X bVB8dUhmo4( gfL'j~Jt|ʄV$ U9ޝqSFbŸ0N aGMR9%9.>:5,foP^Tfķ֔UUʞ🣅 u JX7ЙM'.ڡ.Sd' 9Km9V\m-Ռ!IR x;dͼI˞}"!!P=T{V|ƳamLUcƬѡwmtdfMC3Ṕb B^Yj"\+YLkNY=^$;_4+j-4aX ʯän~Zyb?[֮LK:ohW1 q0I&t P:s,}3>@[H^";&-.Z]QODc'Dۃ?0M{Digo+M5rfR!~ ۛ'xSa.)sRfҙW3R,xQZvJtӯHfrO#cG5ʓ ? 9Q00dE2krefD'&㝽hֆ .'!wL0_aOǀ- rKJ%x85Յ۾Q6RA{o@Wqe\QԐq!&-{b~*~>9tyxB|]mDfк ]jęji%װQy~7??a&˼DφÐUB"< QZ1p8Y6r|j 3.%߈a^ME('%zHIA<;k AS^b,*CflNw##KM? .i%qS +87{T3J9i@ ke<@ՌjĕA9 !gWɃ yժAP%Z4|† =ݛzg4:QkJkGRUv ~9e"k@ }3`ȓy>X)h3bU! Q OwQO sv<>va3 _L~ЙRku+gFy}u*~|x4ĹNC^;Sh-_o`[] z-hs(C.Kp@(bHuj/VS` !WȁE; :eI#΃X6Xor ᶬ`!BcjMTR#z%CT]2Jt-H:/mV.+tzեEȟ1:b%OłX~} A#ddTQ_brˇFlQ 0}knuٹJ·Ƥ(ճ6[;`1i𙤹-:~1JTp4I# nH2c@ne_Y!K.&#I+.7,ZWlM'Sؚ~^;yEI*31&+04'i4Vqf{pO9pЮJO7WfB{f$GOg@hHI"1Rl5&HfOcsզS܎KDB"ǵ REah5B syOo'/hХ[#MG&tprKjOd2Wʜ E(r:b;A~lpmig׻ka;:S0n.11O4iiXEd& hkAxᓯ%g mMS虻J%ߏ~y|舸6o}`P aJ'LX ŷ~U3Wf&Ƈu eRR>a&Q :dRaeCB sʮneHo~ZeT43{yXhw9}Hk :⃏'?cYj{"[|F=ۯ}ԭmd QThٗJ~+3L]޻U]rvru}*:Ms'.tM}} ݡ\+ɻw8Z*-֘;r;lW{qJq(XSzz"5r\Y#e«1Qr Uέ D{cir/$ @hf  򖋝1&ntد#<^ }/E!d]7qղWLM+Lp(+څcs5.Ӌ۶rI`J)4N |!DoipLp~v$;?E p7ꙪX(~@);6 sƱy??gAa7iF&]zjt2(TɛY"aI}/>6LI;eCRg #hP]%.Vʒcm7uNN>H4e:ERYֵ.^`72>GxO +N-ZH;lˠ+u HA'BDkii"@o 'tFWɤCX+|֌wJf6׾h#bA!BՕKaRL>ugNa}:d$ @#dҷ7auZz kf1(qWU/,̬M4W+i랿 PwiU5餬ټJm!q re\#im1B*-Aဎ|;LWӣx3X1ppJBhq8pG΅*7Yᕘ%&vs)dʯQ_jm !/~ݰ[t}Ym!by6-M1lgW ~SB!lm4IXaWyhfh:^' PiRO5km))3ҺlP|=@XQ uFj>gi2."i? ˊu;_|R10cH %+TP~hAr@Ji=^YqB(P/ D&cv( T >\ w]ڍ;ϥᖵ40~+YѪ *. ?oGL湜!a9douMВn_p9땼˕3h6BvljqڣTum>H ᶐV xLhԼ@X-l԰oq-&rWӠ9zG(s6HnpQ0A"S5V_b=xio_ #XԻ)$0>&F!_`=όl|0>ď"ua;Z2< )ΞOMߔ2):.v7f<[]J/d^nT sM̎" +,ar_Cܦ& L'}vƕl6qXy({<dеmhDm]fyO{a{0?X&bl#yUc挾W;>,uwI#}yh; 71mcpݺ*y1҈0ޱ cFcTuKX:+(8tqoq Z"у2kmq-T2oPEYgmq^@W՘}0hW4 BGW) Я K6$6æ¼:(-(+9Wn_ [fpC遜X?4`bx*(20x1^R~[!VQ]՞4옐:>Xo>3(eŎ|Ejhj<בc [+vJhXͬ2qΣ6HL6>M qX! h*rSS@/(O{x,>!eDž,zq#97h%ɹ«u,a\dsrsrC&뗥lqo (3l{3B1NA^OKcOiskٟZ0$T.PaRSBdL ґO`ec](hl0XÌjN-!Tg=(fF^tGi#jR7mb7e?w="[{u;1iu-/,#:͏y-MvP?"H`dI;+X5%"cLRhkFҙP*#8w;\CײwXaK%4zf ͞@?)zS DG,_HYJ٢GIhyrkzַ1Gu3x3>tޢQd{ڻfXj hмU$]|NWYtǡoHVÄ(}ZbiGKm{ۻbG@=ݘȆg >%G&rq1ZLξY:Q* }< %ŗQxEu-7@ۋĝsR$oCP@.9γ1&_r1kTreʹCj'`/l\u֚Gi#3KS- b ṢA^G*_C`y]ayǯpOgHeM˜9,0ؾtlB 5~ d5 (}5¥0'HA-њfx kG"}Jȃ.%IAm | 0ҖO _:f/(5I>[\:q>pWc`)^*I '6'ȓA+꓀&I,gN *p2\CP!J{$8.9‹p H~I>;K 08 sޱQ050QrToL 18n\ XYZfR4Dif8.ƹ7ijϬcFed^Io8EmhH1_󄋽(*rM?tk.DRl29d&4 eb윷mVDitZ1࿀/Nv ΕA9̎T†% GH!IʎWNqnW5MmF0x:UqV_N|22 e@Ѭ^A0*NBjfX 0n!^G "TfJO,nU!Vu[KƽOƛm,S JNsB5ګ4s`ECr_"Eu^f{L1*%tc<Yʷ8cR aHG):&;Yvk^\7ƻW# m !?/W]&ifJ+:d;lL̊b4 (WMeO2jqseȞ IKu}S2QJ/ [TFVyG]qkt6}Ɓ VFq7x, H.t؊C1BxzA7Ͼ:lёlig,&i,IqX(`P4;&%T6l>,7Rؘ>!C}>c× [>3)[Y$ZW-:U˃s G 8=oQ~Xu$u5⊋(i!suTW+k]ob mGh=vOÀ2XZ>{TPR9<-8Ա@^!f3aXUUzJNir*8,4X%'f 5z:؞:@^Qm bs:i+o-{U`+-s睒,-~ڜCgsظ/Q5M)쾒@;kb1 u7 Zo0LEcdK!O& Mħѡ伭8'KFl>MjD#Τ4K.qX#ؘ_ tznr27Zw;ӲԪ4uq5Yy? v?hYⵠ"=juMtu;FzܜPz?~ޗ0e憽;qgt^a73O@~k~[ UἹ6T o4&# P{W)`(RƘ2 h1V874/ :KZ3[-s9ƽ0oUc8|6>d sfU T/baZ)P̈T;$ 6sjE20Ǻ3J#͛o7vXJ&ez:>3T$k}M7yϝ=.c҂W ":%1˗j5&.jYU=@]MӃ$]WT98'͂PC GS .RU)h=irx'6?#C`C"0hZE.c0$cwOb9X*gtt!O7}kLѝqDn%?]E#P=yDsVLy?e˹dz 0sVWmy{O,#KdOW@vb]׭|I%O |=dF] 5~EÅfZ)&fn~# gETA##={'79*s_/njWAtDBI wkT')!42Akn@L lmw=!5c<q=2 kIGL˄[M0=Ɏ[^u;_+ߣHI[ƈ;͟dJ[x;DvsJqxc4_[T+ƣVSl=coB5˃v37-+WV[rw(웊lY1dy>r3b.~0%ZZƟ1<| f<wmYD4΍+4|6~#j;g1v9GS ]]Q+Xz}sC\N*;ɊT+jʻZ@Mf 08W{ I!N$w|ĢbqcH sR)ĘݟAtݯ\mg0A ߵYnF^3鏙5Deu&wK0S8%o$s+=6ӪޟDƭi}4"b6`r-5ԥA2X7<<{Zuh8|i=РmL+:r_L?~Oh]0h|M15QlIw^goY?ӟ2iM.B T WL~Ԏ/k YvF5ㅥYV|O؇yL5/s9YG8 ,т鋄ftZd#8AnÄ*e +!#QpzvEo'1B&@iS3lhHtƵ]Ξ 'Fx̒bRBmPP#,%Z,IY?f#VL/Ukq6D-#sT mg@->H...s5d꒣ֻm;s)!ZGm@V/vˑ6Mc|zcK1x%&=N}]!mD0W_NĆ'@-iwN42o(O/= w, /AaLQѣaNW?1hNhI#8RZv񙩣cyt{VH9o't)ٝ #c#`;P4)eXqT~hK;ʐi P?H>w DzCey*Ȫ e,il%<|)+eR18Osw" "5?) 4*Ƥ$ X:@QGvS/P7{7NZ݂>X;o d4,8Үt0̜CDG/_<1^":g[[0l@l54wܰHmL5MAF_u{ jbb~f&+)5|awb׮M6`p;pfATee|d_O]"{uD6G3{@.t~FDu,QHM9Er)P4 }zaX2^ɑ>23}.0RGR#O+6OI+ 9 *1e xjڨb <;>$qF}HӮZ4 2F1 \zLR)T/FTEj [1@m (=Qm\^7n(]6dhqit9fp_ *L6ԤiR:8@dKHzS7oȱY#$m_~pT j==̘d=!=t cB䒐f-_*-TmM0@yэE\mqʼnaeEk3m<WamWFSKKɡ+2؍VNt$^_WrRfӑitVґD vTdO8UK%fe@F$%%.l t[*LD? `NW~M'Na; ˡwoO;6z$mdo(^Gww -OP">_*/b&Ig A.tom wEoK) 33tzsІP9 7.6"Y[^p?=(P}.k. \ yĮr5)PWLaY/eClₙ"4?MJAP^ ȼV*"_ ovߨ!ѤHpBqOHa'aERzt}Ԓˑ  pKf8SYW5T4LJWo# !%Up\WX; U9oWl-`>z.J526}rL xͨ^Y|;oj`mס!Zᢓ5[alO%2ux5 ؚ3`hlf&^vQF9E-ӡ 0XEk:Ό~b_${N[>y4)СqAXka*U|%f~,OU\ z7ji{kdE/:wkOc3Aс Y?Xkϥ dhLk9@^dQ<`I2:iԃ64VQa Ԯ7:L2jOcmNn/kg?4Q*}2gI꾛^w,ӛ9'7&A*%q})?S&;%d4˜ƭ9ٔ4uWp6=Bu,/}1T~t'2X'.aMZC 7ob*eKbe2ήSkBYQڍWvhhȯ1\"dD)_/Qf5hl^f`D>d91GyPޡQoD-U8JvnghCE. x {|a/ W:9E<Bw#=e훓ly'Lj$7FJD]ܷ!ή* gdENy<8kR07'4 l87FѤEpʿk3cP#Y=aBo'!YܖޫUz9L`⫒d:,fvsW&Pێ8Q0h]dJU-mm(ÿu 8Vk[9c"3 FeY[vFiJL$<27BGk:ǁ+S.^ T8jhnakחr_!%YNR*EdI8&S=0s{tAO/9[' %:{&:(m*piHBZVQQqtJ1gAd[vL1ǥnWa+KG+bb+&|kǿ|}<oɌ{ar#m&o*I/X:o kLaԚCXmcB6M;6ɝ~~R4 j :jTݍz:m}()?|2 _W3'M@y.s2@%^O1`YEj-Phc9 bvrj o/_G D at; 2\n.tJy5}+vHwDdR]@uhİ+V&w⩾)gǏCW[Z@5V̼©F׏M!4<ؤpT6-Dn3 ~k^R۷ %DR"nqNUa/7OaOQ'].z,&2!v4^ lեͭwAUwrz UD%L lG*EUUӆC2JDyI^9#˵Rws_XGUtPtk{~SdX\"dj FXvE{G{Z w)Cq-= f!51 Q-~AC%J1m꫆Xxfu[^}廆zevTBVdž*0}N0̿1O>%K=|G_%ȶml5i ]7mm|]%9H ֬%k^+} Ф^z4GCY+:GOx<c! Csˇ}$a >߷^-JnDE_&ոu/N:FQk̎&fϧ-^#{z=D F^kMG0\ͅWnO&ȳ 9vU$2pU($ G7^JE/j\(9iSoj9^d%.J$R{BbM`m$#\7Z5_㎴,x0\s,. VLmgfA6szgN>u6Z{ RjfOy?^|>VO0M>O5_0u0ϼإ ~)Qu]UBr ڽ!Յ&2_9eԄ|.{6@ ;>@[k:_$Stx˼ Wе[o3`ߔeVK^S.mY%p:k ]ʲ BʎM\~:vDq0~tWQ }Ùx(y037ٹI5V(ԡt{bK"w,I?1"Om(0]wiCǰL9~!o0g'\κ"ͲVb*-^[A|Ig!&>sNHțN|>cփ a1NOOU Usa}3&W@GHaWMhqEy1=Gͬ>yX"=k!0s!Z0`u>2־cpoZ޽酝9mW dP~K'~.Cv %&yы|&ՉU-r>@>{|c#Э1X4OӳQA]wvjԾ vG> Q6u[S48ӺW/QW+h6轓TNF . M{LY5 6*8.(kfzV/A +s[msm~6i}/G=} Sa'<9[rѣ[yMԿT?D l/2<2->o+gPZeL;7:t@91*=d9ԧ Wb0w1 8 :dBt'Edm-=zEiP.薿yGΚnCj`q\87HPI؆#AͣKy`twvirZ$xES/gSV9}l2]s\0ͺ! 8f@>d5ƛs6Biu~^%l1AԈWh 3(q[*7hɩ|·ܗm&!wO2dHs? O*M,#xf0#64ڦl0F_ҟD5?g 9o lo:m g<,]bx 65 f"TpFF5T V NHx9LA[СCwStRb)t8N!T{sHd4ʙ謥o="y;hO|V#kOOxw$W8RYÖցeG+E`Ji_{2J/ŸF@u,.H)Zg`>9iM O{q7*(׏sv 3Ĕ l2PpG Dy@?)~i s 1|Č=TEh|6ۅԨ%}YRtXfBc^".%7Ϗ-zgY93Pv[)e qB "DVC &A rHDul$宏FiFJcJyd^ i{LN,Ǯ|eUf nuB\`b'Vr\$GZ;Q׼=,L/?3KX#G*OӇoV  ئwa:a!YՏ\DJI\ CT"IPmc.lͫ .$4?'uo 8ש]ǰ*SO׺o~䦛t\V8I+q'^:K;ό-F®5%$(`D'8}hDV[qY~i2Z/gtVs?{׉ڴ7| Г&Dv/潫7-8Ceg[엏PBz79 [ޗ 7Tۨf"`nbe[ 1Bҿ7?gSlr"i:M~Xz%0eS½oXVpJkJU.raR}H4}cQ'WK{4]Kg!(K@~J(ucqTZ܉BsV Uf]5AɌ W YZUH;Lɚ.H rLn#uD E9Uf!^kx,+>?8&x#P/DI/E0bzGu%*85F-s.Zy4G-lp ~׻w ^AЇ=Wy>X]Bj^Zm'ĬsĐVrU]mkm(XaD SHIY4Ϲ"[pRuE4.cg%є`#o`l1o8#P 5 y<:7flr+$[Ra0,my4M JpQ;e vDA/=?Ն)J*D״" wz)+=8e0qp".4B{64ml9_QiUILnO2ܔxвwc:uxrL>ЈLϫD].pqI^ح~a$N ܭ|N05A@<ydo5k ow#0gӃj֧c X Vsad{*= r(mxG?odauψrv;ܟ_Jۅ S-xϢd ]cYq"/`;vDŤA E,(S\֓-Eg`JuA?%4uJ"ܲH]9m=k6O c51z -|;~HzÜDE,b1uܯvqu<D n}/) R *3= h{.DQh vtGѠCXO*]h㉨4׫b\t:i( ~)*63W&2IiU$/vSE}%6(:iިS @DS0TU! KgpcEj2*+`5AKKJnUm~dH:P(e^ٱx'=i(fvp4&4i gU mcAMtΈO\:+{g|,cz "&hߩڣ(wvjaNCG)ߦ8~G3>9L3>eP![lf 9'rY45TSfKd`=^ S#m2?z3H:޿̞oYM]WjHݱ2]H R= 7JH &Px*;/͐2xun05q헊5Jߣ cpj X ('n x6Hvam#%O=.ѴdQ'm*0զyRo|F_;Y(-*~E Vݫk0cy{׮fh[e~N!]J]T aؾ)W]WйYX6-_Y} ^h3y4*)ZEQdӻ^KdPbt;fgt`4O½<*7:;5_Ij"Pr*~$`@14vtTSL?\.jYNÕ%TQqއa ! uTT[@J%~ !la;Vv*_گ)d15'̀(djxwԱ+S$|IJ2SU<~Ʋ£&g0r]GߓgO6~'|'8ZFz,Gacc9I8!O괊zXN]wE(hej^mfz9 nkh1I/E+⫮Nets퉃͝E1z`,\LUmYOX1s9O_}@)pr῏9꿘I3 dZlr@ ̚ȳv.TV*KEXBX“}+/UW&D baZ t6۬tcݡоu-^s展$-?Z k|7PdM7d0 w&V|o7h'pɣ5%cݠ"&HV@iavk,ht @6I:>xWGQ"eesR~3)a.:(oѓ@J8Ee+Bԏ 춟TM0\ 4b.69nNo/0!6W(IJ4B1';J7P)lVBwtM=3FZl9?)jT=xJc0k%4Wj&M$Vqyt˼Ж[ Eu ;x%'+*h-+mA`UENE"BXJFhjg>!J=("&:i<4]wDŌ$= D&iw,Ձ]egM{׽tVΥDY 7؏[ʗ9,ƳX9ҳ,D;yp[xlAkЉ!`i̊7C4,|HJ9gUM2(Wb˞8/ /ƀP"S72!5\oCTh.ě ^9Zʿr>ی'YW xU.ʭ޲ϵ"|pXE>F?eֽKzoa8[izխ@Ssml;.S>Bw^CbHeR [z1n.ݵPPTؗ˼ѷ`s@,r[sj}|ٹIƿ)¸jUM `zxtmAl_2 efH*6>?nfTpPЀL2><ԀnzQ!3/f!(Zu_MO-3sky+/<&@FV[]',2աSQ4)5=++)Hq=b/!kH(rT 2Q -9M 2q!qC3 p ex#{!A.,Ľz;Xl_&Y,o = Pe4jLL*JQWoK$ysGZ/ƐhSuhƜo 6"ևU&5)smheSЙn jM0,'FE{Q5YQI]wvAh)-Dc{\R~TvB~ Om)\dR؆e'= %J攮U&(j/{E!d16$w]ډqa[|k! +=~+*mdL;ZA![DLԶ=y)X%f8j?tt3$`[ Ⅎ/P XJOJe7:'7. 9\j>eIA {]ݎV…0cO Bo?ǣblgJ`/h;tbVWUVv@6&tውrKkɌv~z&ze24 s˽c,"YΘ!fҠhWR?dzF%T}%'`HH"Gw'|[1s찖]YЋ7 o`م@"cy 6>-Ҁ vUQ4`XFȅ@k~-k<9|0ڮNx.L֗Er=tC$)"uv X&瀦X4]+=¨&a%Fb kݑz\AY:Io@q년sR˧W @M򹃔C(ϻ,g zcxeL 13SJSA8A?d!nx@2:NC҉7QG7ЪNxbST τaP [E݉;ocyNT[Ҳ]nƷv _#B4לUo`AFS{@95 -~ֆT;e% ZcOc1dբgZa~J 0F=dޕ" R2;ӒZP1sX1>BƖq&uv/O,cuyK{rm2k{BT" ]Wمls2n8k#.ltO)w}$?GzI9/c,d0?+}wdQQSYˈP'?Ah*܂>ցip] <"|I;l~J؟2M;cVF~( <@ךGz&T"zYZ3a̒?}۪դ܀("qPqf+[f_}ZЎm"iKe,"oұ mWh`LPAHKr6ڤG7M2@WQdXRJDA&$c2nY߸UzZRH.3eX+cMG- Xl 1vȂE*~CP^h,m"QT%= CF\-0>k,4ۢR`4.ADbģL`g}41BM"%}ohE) `y?IJJ$"36b?Ĥ[A$u(H/psJ@7'Z> Z& .W P3rNCNT *4!n~Z(po:Qzu(jlO2,_>4j* zw/i@0-j:h樲-i5x?LG:{0bp=cF9cvtVV>#@HVeJ]#c7 o|#B(.R ~Z._Р~IY;hz.75^-J$ރEg Q`o!4Li됵 s[rwww6C`<=PuD@'/uW0Vh &K@>=-rWGFmz IgbOaKεpd b "`f%bq܆{)GD^ކrRB 3Uzr5xkVG/ي.+8Eި_1nUS䮹 ̾V U`lIlt`&6ڋc|8qTi ͥa_|R7$qWK ) r"6FCh>T@|@Na0+V)}HNBxlZci[#qۢɸ|duU">DHus.'`aM$s]FmNj}O^P:iM/}aS4Nv9Ilf6+=V"U +LȝO]TyLUS0"X[LF#<,un)jViHB[w铆HRk<'eQ)MF AQSnrk*!jnp 8:rX#O΀(Cb}&XБ454w|QJrQ~eVy}{ɉވdsP:Z^35.,F9{gsr3d A<alu2+ )zR1fmz[X:b3~ B|V&& 娛5|>k5rq *E7B/_Q(2;a0N~2apB$ 1Y6w0@2&Jzxy~Z,#U@ ^e? SÓYg%" v69Pc>&1Bi{r7'ٮ55>`腼GÕcQ$<22Klq\Gj֍U=[sE߈e}k˒+r3Hd/ـIf`|8xn`[K?] 0[s H܃>0-Lʛp8"LWAi)YiO.wT+3դ !Ts1¹Ja:CzrYLmn|iXegxdkE{͛^2ɠMNaB)Z0骶oWݾ[K7ANZl(.HQ[QǍ%fuV *vɕ) 'qz32X,:o"Ή(D֦VL?Imht׽{Y=O"Óv N35H Q|%<{҅r(Iqj&~D GpO_ *Lg5 F5)I}2Q(Sk };}#CTa~]9r;띴^m}ޡٱSZAw727g,LpoQ2b)TXLӀ~~v"$y6Y|c0[HVƅx+hڹf : ӁiX1pZ}3NGiO1ZE%J. BU&HӞM_EdcAg' g1Qψgft ap"ƂN1\rMWuE4nE;eTo "ܝ8mt.[=Z=#|p5  g5l.!̎{[JzQ2IƷv̇i7dv׶RS}ml'F#u֝2 *a=J8]"}.ɋyeZD6ĂAv[r?)K}:݅t+6O9+K46Ji$t J3vG;y ׼6+gwC.} *!/I&?:GĽ/Ma\* p 5Ps;Ac!4nׂx9o=dX.hUjn^j'W}KdwJ60  H Gȥ۽!Vs Eheۏw@^=Sw瑌i֞{?a!ޅ P[@XcP(Aq&A\$VoĀ"( 4t4n΂VrMyL8bt,떓Nw(]FXw mKDU#ml<(10VfCIsҸ3h},J&;G{f UD("1Iڍ*W{'K_ȷC70 D~T` U}ֶ+/NVc ?!ág|69JXI:EJ}G_%U3ݤ"/vt3墄s%!76fc+¢|=m]sAg<Ԗ*$2 $TD2`ksw;sFUpOh_N C͢&WaDIh<[@Ri#e#: KGS&Ffbiw֞2G`b+V^fMuN3{q%?wGTbo^(-Zv,c#Om|,< q@ 찧%qY9O+#(\ӈ0;u-|n3`rEHu3SKఞ\;,l9@tB60씃>gıYpV fa /uҐFHI&PIWiqD:S]aG ʐw(jkx!E Rv9e,yA 5?:.0_ nK eZ_7^eBKeDTuߧ-ќ۳#H+{9x6 1ǪY34ui: -FO ma\N"TQ _߶a׌RMrX2eĄM32j*k!0*'Z:F(z97PT%0v- 3k+dZxiXvz< ZL("hd&#@v#c6 (&V-]nvRs\arMC3~`B{EBPTJx۩k_l?7{KSYhޣ/ņۯ|'N0ܥx'h7{lꈪ''{$o_ Y%O\s`]%!v$BOp:MŒʵq3[XΗ yW&C~-Ql)tY#lx4PFŶCf^`蟐"2av׍ QG̙`>yBьrLϲ*p/88c e O_ K7ٚ$o&КlpHD 9ސ5ޠ—ADg,tK:ɭV!3MyH8Ь5vhct~0ct?,\*O+? ^:\Ke{Ѻt^^pIL?H7nOw] &O}n-ECoICk$9~?^6 {fMᛃ~muUQ #ap=2ݨRDwMQXY{?>AWU-=D^j ')o쿍u=mIsjb42TF /c:*/1M6:( ʫ E_ytc;n}"5װ8lePv5~Ko*-!9U[U{N8ӂDZ ѭwD] G\Tә?.zVH(|5(hQ5'tC) 8 1ER_ԇBR6(/-('V!As'$`@Q8Рɉ7k\ [3'A%q󓏋b:@&gI=mta;3PiFN劍ufѢ#gLi*&? sk?A|EjM0;>8~Q*Ia5RmG9޾QdC5Zvj6ְOۛ$r4AG\x˾~EK?RF\"0BV$Ӷc`- .@kY'?;~)qpWr-ɔFM0E5sd%g&mfFDQ U6Q_-y[5=[&+xeDUpM,fh}wFupK*7&͍a:R| )݈ohJACI=>x<'?]m"jCPVBT@9J*3ߕy66ztcmǦ^!u3RH]m 1rMafƍvϰax|62{$ j. ~g;\h\Ji?_Q!Ab)rWZcdN nc%Tr1ibҡ[yAǶoJ7}wvBVU*u4H'B)$CRV!?aսi@؇')&* .XT~ |zy- rw,ژh]2gVWG` <9&%Eu 0@ ' q|GȽ7zQ}x8t)^\SP!Sg?~YAkF B]3 8vn7Ǵ0tt-nįʪ3{-m9­Ts|Ux rԷ'>QX.&Ά(j܃gi;hmZ? mڂȔEb:k^#^ FwnRV)`'j~ ?SaMAw!8T+i"N*Fͷ80ayȬ ( QvmxcM3;–A1)ոIK5&'I'LELϘ}坆 ֏@iU_{+ av40@28if3ͩÃr Kr Ka3[TlQqua`DRwk$WRe)몶?H'繄0U4fzwag<[i\ 4ﶖ+rzɐ,nn[r7d9K_r ܔհlU={ae=q{EfPDa*7KY*ܲJӟdqAs➙!!ac#3Fz%EǶ{@s \P/dyA$qI=JWRÝqT(k6!Dj=iLQs_ 0tw`8-CC'mcU(}gqwi'mX:3üy{T_> H]jT΄iAׂo0'ܽ3.-wut.E[Xۨ6P1͡Y,XqBNNJi%LXLłO ;ݽ\dv(W.qGHhaɁV}şNr1mIT;;DdIo&=}V*[<bKoH)16WX8Wcx&A@݉Y61اPNww37CK(˙ԑ ~0)X6Цoa*(@_r[(6lQfp >'YfC6;xdF1zKSUuPt,lWnEq_\Cː9ͤmUEc *<$C2!m};݄=ҍ@ /'T| 6*cl9k wE(9 *YڒШm5tʇ2]m8RF/atA7qݍ%-OW<Й<$ĬŽߌH}T;MY6kԡ5#/vcLFkl#ygA NO+gҀ7ڷ5q%1M!C5T Ak{CYM%dG׻^K;+:ے$f[) GjJuwfɲƩ51byFx;;^i^3T: m\b&Dxs$Cw C<2N`OpwQ< . 3udʧtu a$WZ1Ǐ.c0'<QF&OٴX= 6}0R 7IvNf?Ġ)c@1yAe%ؓVtCGΰSj,p^m_P2sT{{[_gB5F݄K;5 >wK8_Cc?~r"R0A%湀:$(\P&QX$"~&dF,=gI,HhaZM㾴QoSt_h8!+&Nᦝ9ֶ hcP*Het[@1,s+TD k6=k05|1&4 ܐs^̇tfD}xBrXu}XO~2A4*= -&"r 0jPXf$$x7 ]F*rZanMA- V;ec!zYYFx꿹2F&P;s#K_wUwC %%3|3{57#@|`ƻ `eCS yNi죩E;~5/+A9cBb bwNnvڏh`;c9^†4JtͨRt//&`/gO)lj~c,3j/}yHgfma=15j&*?2_,лhUwl̬SS)&Rx<EybWj SXRo﨩*{ǯTqse.+zɩ*1tX"gv1W?Pl$WiHCN,8e"yAbpǷ!VhNnmy<#,[c3/n=;EM~SB\;xeG06P&֛vgf/6F褱}vkz#\z۱ 5o å 9Ob/}8>"Z1x1EpUT #/=e SѺgl[gP!gM|BOcJ5޹DD-mpM-~Gߨ,dt BIV=˚%`dQrx v/7w:,KZw|:R+8.}xvIA>!y^HR r?2D> 6bۘ>eΓ#Bfwut8ؤR~c=%Շnh"N1nY˯ΘKyx6+A Lv-hLw]%㪏X$>"GB/qطn2%_>W: bV ?*>Pdj%3A͜T v1yr>D߁卾̼N'b/s ްO y@4sm&q5>̂bi?uo Aމ- o1o|!$Xz,yQk13F$)﷋i*e?lwѨ,Oɴҹcp&r9n#5G>aOy*x `K"~TL?BcAWgKihzb1~# Z, R/xf w_"!vq\pJmw{m4g3*q@q=hv{+(%4kA'%61@9x1K Th)31r ~T֢q5*H#  mqzSr7zip) {{xp)!>B{xz90!Yd܈"S. @? X;…_1R4  i;^vy[%-!ny'R) y_+󯟍!5cwbrڞ+)M SJAzZ 3Jԋ뮠se^(gඏy41ġ\;c.U5:&吪6FfШ:4"k6JVeq44`\p;mnu `SgXkyZjdC ;oPGP9đi76#VsީCkXb?oTpDy˦UX F&ϫ´zA&O=nOԧ,du G|b)76">+P4+4Kw "hVxŅ:CUGbL.*)|O XJ6hwO~zޤN_$b[Yna[o׋2D"&T5dTie:hG)VgGh4 orDcJJh}1N+t5Nc=%Z˥M r}@C4IU9D}2J`Wd0 c97ƙw9r݌Sxy _g,7R!%p` i;߈GS(|![5҃,h H_T#T j#"jh9$eSuaE/#|~4gY0&ג7zrqx#V< n`2qn cd"WWBl$>Ǔ/0vDwjzf>3붯+=o@^- RYQN 5157)(izQ(:E:[>Gk!}/Z:$]YkXv 78~'Nzmrd)7~v[5S|8!3a::7](2ii~Ol֨#^Cl)- @刕aFb/l[Bsy{~MBWCM1òPrftI[OepƉ+狅^gR4R _xA()=oUYH ; @'}CW ^G֞`nΒ7`ٝ@ Ovj{*RZV,%*(tWWO:\QN`Dy#h̶@Ym;$d T MUS5f6ѓD_'<9EВ mu;:#6eȿrDekuz}Cďߣ1I둤s]5%zGr^NUcO4:BVhem5`Rd&U|4'#=G]a (׸>W+J_|>O&b HIO٦*<#~fU_*WʚOgbB2{Nt}aa^[0wŷg3f yz]2IeuL>W\=ϩN 5'б58CtB" \V^*dbS31V(WnָEV׍\>ZP{.0Tӣ.#E fͫ8cE2gS}[sr{DmFD_@w->w+NvDKQݳ~4 qykT N'D𥏓0nBd˚L$ >HWnqO@џⴢGJqB3mr}ح 1sҞhK`\KsbMU+蘨Sky0$,Uό妸}8v6Uǜv~g)؏7ln'y4GjPFۊ=ޔdOBKTinur:v9ቘ@4M>wv&F+?wL'W M\-N6m" H12$I,Rl[,oL@Qb[B8hywO;53j6[o5ՒC+m-< w/.i$Ћl]Fp ϧ㰘<#4%4eƾÞߥ..,UK&՝`;.B19< B ^Ka='~\nk'ic]m9=B9653ALV~qfkaG++e 6-U6u.X_:F=u>͓ ;tQYR(DWHeּ 6%Ew*ٌ>ѩtK*xWu:{2OD3^=8XUp! K/WHQ}".rF$dX ^`Zb<c4|Д\ hF^ҵ 1_H)'kv^@=#/7A^vޕ[ yGOADoXu` ?2Wx \w&۰lsSGGr|s'H ;M2w/^Xy^֍SMKC*3%),U릻Y&bXӳޕ_^ux{7t#A!m^}i:[' :{ XhӃ) +s/Grs-q$fwo{bf}60:O"5,wstLA]||tOBP#pv @7ȇ-|da0u&:pq8Gv5,^EHa~lE{ykøG4ܙ>3äY<xLp/Ss>KQ:Ok9`N<xiuStH8YnV;>l|[:]cb%h!V*=tq EqJ,|,dMF9^19y:CJDI_70ˎ ba /1tsAčKm7XV\/hqąͣyCLiI HSy~RQoQtr|e$fBZw7+ b4RfbGht*iq ,'t Z$lCY{)="7Om˟=T@}&U ,GϦkq( "PZkUƌ˯˅l8 PXןPmċp(M}0Zk @^Hpd36vxl\Yϥ;{&9EiQ!i?Ɨ>cl_U*e첟t7:=⿀ћ] ɔ>2LөpqnEv"AS5Š@ @]d'IFǡ m ;? ^3E|N >]mGܗQ嗪fJ$DԻ'> У'D[OynUriZҐΠZ8pm^:T#] ƚQwj}^i~EpFf/f^`H.CH$xX/5pgo]ӴRR^9H̑q`"G٧#?{o t{ 'W;R8L^q 05TܚvtV&=x~05 MM!$zf-m씖6"d^"wGn!gܒrۯ71(A'=UnA?]D9g^xos+H۳5JzD-ȧTW-ZS ; MdJBEA'Ij\F$4*;3]ۓ:\<,UZʸO }0LZ"kiWm H~5W'. [1H6  ^dxI0<5id fU $9~қ/aNƳY%ReBw/9Mvf|`A 48@#.oR."L?{"M#bfvt*T \: ^#42rpYB1"ʉQ:_o+"2R[Cp-U] uJ;5Y?&Kk i$tOs"H*;#Jz#l+y.~"JaY?n)T"Ny_P/Đ*IAtqϊ, 7h[7}^KOK3G͍Bl7mj- IXiH§-,֩1fc~-=5&)hD -(}2M]={xnG*K(v/{174'"kcR'&x.gJ#uv9Ӷd%]l5k~+/:F(_\;J߮A)|}4GM,S;w;|w=@U - =u(A&[;s{UݙՔ^,%M"F\,y~l5;Il7 ]<` +e]BRRP讵ݯ(8HU>*0]%/KÁp`P-N,lجs1˲zR; ޢ6ʊ ٲS#yd܋89k- +.oto&8&lZEC%m%[sx|( J y*n\Ϋc2\Pl9+@$*q4GL@"Moi~O4/^XKRI §dwĬUT8i@6W2&6 _vb[Z5Bߨ_NtbbWdσS3@Ph:l+BG!9JU&o?z̨aO1S-'Pl<b}!.&=/wD{T Aѓ\~.`6 g<n6r5k|SG0`bKC@ 5"a9BKѹ Ig AB|ęryb UĦ>y\8K5LJ?U0y@UGJV|}k+ۅ 27zȩ7b̪ >үn2F)!-R„6ڿQ`HPEpRJ4h2VAs5/ DXz2JIBw8?S`DWjYq8sķ{aT16=jTA%xUup+$551;7V⵾(b<8.|MͮcfT\|^j1hn[$j? ʹBGށU7 Xje,]dH@ٽJ830(R6pφ/u/Rٗ5@U8י,1O5g\OKr&ahOB e1Cn?OR9YE].$~*US)g" s}:=l\$ĩ jJKXOJ/$NSl.d|7-/ύл1=D/ 2!nVuTVߣc:]а/$>!n< Hb-=K kQ۬O͏n>EM&E7=E.%Ef2Ir ~V?m~8D8CpeV>)'%iqiqXIRHʥ)W>B7)ˢ GrFώΡyL?8X\ X 4ՀHwL[4QǚPk@L,'%No;R$a2dm/9gQQba^^x7L;lFX c,=9`$Si:A/jk' 7L˿lʸ 6Ig"F3J{t[*נWѿpYH6Sա,` P К, Oky}⠮r[Say (1w Mrov`6ճ7,J><7,t2@3:.DhKCX ҘRdVm9dܰ;c@9&Fg$]} ܾôtbOk.SB+&`[R Y?:BQVND+-Ծ716ΊYIP2'5+9^^@qk'X54NdsdpmLH~Ҥ,i{sc=n46~$F>DP CO{GzގȤS{Uߣ{z_u5Fn?TVkFoḘ 2yA*GW76`U(c4WLVpoXtc<ol)MH '+sh0nLe0|}8L(x![.jV7kPr*(\"JAh#hK/k ΂@pcg+IB䚽݀y>sC9(bod@x!GOWS߃E^8=h* ~Z|.mU ҖA *:@\,[M`+W^v#>b|v $qVStD?SʧN(pB Ér(shaZɝ] ת_,_ZٮZem>.PMsR-/F^B|92>uʎ\/1Q`5~~9 K7 gisr} 4@R9r]8ؐ9P?p= }o.t+ qF뵟-FRU.P v@_Jݫ@}Q]|+KL)ͧ&31%;_:!2Ρ.O&~8 zq-VE=g.#. TbQ7bE 8:!^3ҖQT/-`3 I%ŊCVգ2f/_aA8ht-nm[ U! q=?mDmG_JSQkQKxuVlFB5f1J 'REB %BL~K8po{|97/Mmv&2a"NY]|(~#SMSZCOY0aϵL f66ޏ?;L'e[DT$ -яȺhcD{Wǁ#0X7զݦU5QAрڃc-,w;bi;Imn; Q@V\f[)SO8i2K?0xBYIGB9Њ ":H>C3zS?Txs}c8jXA~((&ţV^eRCBaǻӞ!T @c˻Oe³>&oqv@:Fd .ՋO}׹f7h&\naDC ~X^7Ӫ ?j$7VI-}&{#WYۉ `Sn&`%x 7O 24hIi[{.gjWhwXK12\ ~ af.P=|20[O۰fA]hz L /+_Mު0TThψjqBXFTE!3;)׈2ApS VJc0+4+cH<ʧaaæ<@9:PG2%t?5NGsK:YeO-A&ID͂*:wn>O tԔIN`m[}̻?3tyj"ݴioD<߶}.oNfe.,\%XjhLy/}* qyul]'W%6)(wx+J_I*^ĝ^Й %? q ȫȆӄdhDTQ+~z=fYԐ#Y6_TA>."@4uaTd$y8\I"է&^/聶MX7߻B&ma픹Kラԡ5ia#GHaa/ͤ #OWXf{ $ї/s>Nq:OK[TΉdn| .v 7p]QQ̟nԬGyn2K YZ