libopenssl-3-devel-3.0.8-150400.4.37.1 >  A e.Vp9|)(&oܡY-mZ*-tѦcQrqP%:_xT$q4kA33iŞ{]͹U AGZ,ħYrhAɒSݳۖWߘG(Dy,[+pDA?Ad ) G '3LRX    + +-03356L 6p 7* 7P7`7(787:98::<:F+<G+PH-I/X0PY0d\0]2^7b8c8d9Be9Gf9Jl9Lu9`v;w<x>8y@p z@@@@@@@AClibopenssl-3-devel3.0.8150400.4.37.1Development files for OpenSSLThis subpackage contains header files for developing applications that want to make use of the OpenSSL C API.e.V0s390zl32SUSE Linux Enterprise 15SUSE LLC Apache-2.0https://www.suse.com/Unspecifiedhttps://www.openssl.org/linuxs390x3a [J \zRH_!-( jqVf94]k: X!M;f 0"ciiJ U#x] 6'~*"}<r p2 d JKt-W=    N -m1H|2<~9Oi} ;J, (%L &K3o=|; o VA큤e.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Sqe.Se.Sqe.Sqe.Sre.Sre.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.so.3libssl.so.3rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-3-3.0.8-150400.4.37.1.src.rpmlibopenssl-3-devellibopenssl-3-devel(s390-64)pkgconfig(libcrypto)pkgconfig(libssl)pkgconfig(openssl)@@@    /usr/bin/pkg-configlibopenssl3pkgconfig(libcrypto)pkgconfig(libssl)pkgconfig(zlib)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.83.0.4-14.6.0-14.0-15.2-1libopenssl-devellibopenssl-devellibressl-develssl-devel3.0.83.0.84.14.3e-%d.@dd!d~du@dkY@d*d*dck@ccccccccj@c@ccY!@cGbb@blb@bb0a aa@a@a7T@a@`@`P@` @`B`}p`v@`/@`&m__H@_@_@_@_9_-B@_@_^@^@^@^^@^@otto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.comdanilo.spinella@suse.comsimonf.lees@suse.comsimonf.lees@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comcallumjfarmer13@gmail.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comjengelh@inai.devcizek@suse.comvcizek@suse.comvcizek@suse.com- Security fix: [bsc#1216163, CVE-2023-5363] * Incorrect cipher key and IV length processing * Add openssl-CVE-2023-5363.patch- Security fix: [bsc#1213853, CVE-2023-3817] * Add test of DH_check() with q = p + 1 * Update openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213853, CVE-2023-3817] * Excessive time spent checking DH q parameter value: The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security fix: [bsc#1213383, CVE-2023-2975] * AES-SIV implementation ignores empty associated data entries * Add openssl-CVE-2023-2975.patch- Update to version 3.0.8 [bsc#1207541, CVE-2023-0401] * Fixed NULL dereference during PKCS7 data verification. A NULL pointer can be dereferenced when signatures are being verified on PKCS7 signed or signedAndEnveloped data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available the digest initialization will fail. There is a missing check for the return value from the initialization function which later leads to invalid usage of the digest API most likely leading to a crash. ([bsc#1207541, CVE-2023-0401]) PKCS7 data is processed by the SMIME library calls and also by the time stamp (TS) library calls. The TLS implementation in OpenSSL does not call these functions however third party applications would be affected if they call these functions to verify signatures on untrusted data. * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. ([bsc#1207533, CVE-2023-0286]) * Fixed NULL dereference validating DSA public key. An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. This function can be called on public keys supplied from untrusted sources which could allow an attacker to cause a denial of service attack. The TLS implementation in OpenSSL does not call this function but applications might call the function if there are additional security requirements imposed by standards such as FIPS 140-3. ([bsc#1207540, CVE-2023-0217]) * Fixed Invalid pointer dereference in d2i_PKCS7 functions. An invalid pointer dereference on read can be triggered when an application tries to load malformed PKCS7 data with the d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions. The result of the dereference is an application crash which could lead to a denial of service attack. The TLS implementation in OpenSSL does not call this function however third party applications might call these functions on untrusted data. ([bsc#1207539, CVE-2023-0216]) * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. ([bsc#1207536, CVE-2023-0215]) * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. ([bsc#1207538, CVE-2022-4450]) * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. ([bsc#1207534, CVE-2022-4304]) * Fixed X.509 Name Constraints Read Buffer Overflow. A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. The read buffer overrun might result in a crash which could lead to a denial of service attack. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. ([bsc#1207535, CVE-2022-4203]) * Fixed X.509 Policy Constraints Double Locking security issue. If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup. ([CVE-2022-3996]) * Our provider implementations of `OSSL_FUNC_KEYMGMT_EXPORT` and `OSSL_FUNC_KEYMGMT_GET_PARAMS` for EC and SM2 keys now honor `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` as set (and default to `POINT_CONVERSION_UNCOMPRESSED`) when exporting `OSSL_PKEY_PARAM_PUB_KEY`, instead of unconditionally using `POINT_CONVERSION_COMPRESSED` as in previous 3.x releases. For symmetry, our implementation of `EVP_PKEY_ASN1_METHOD->export_to` for legacy EC and SM2 keys is also changed similarly to honor the equivalent conversion format flag as specified in the underlying `EC_KEY` object being exported to a provider, when this function is called through `EVP_PKEY_export()`. * Removed openssl-3-Fix-double-locking-problem.patch, contained in upstream. - Update to 3.0.7: [bsc#1204714, CVE-2022-3602,CVE-2022-3786] * Fixed two buffer overflows in punycode decoding functions. A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. An attacker can craft a malicious email address to overflow an arbitrary number of bytes containing the `.` character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). ([CVE-2022-3786]) An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution depending on stack layout for any given platform/compiler. ([CVE-2022-3602]) * Removed all references to invalid OSSL_PKEY_PARAM_RSA names for CRT parameters in OpenSSL code. Applications should not use the names OSSL_PKEY_PARAM_RSA_FACTOR, OSSL_PKEY_PARAM_RSA_EXPONENT and OSSL_PKEY_PARAM_RSA_COEFFICIENT. Use the numbered names such as OSSL_PKEY_PARAM_RSA_FACTOR1 instead. Using these invalid names may cause algorithms to use slower methods that ignore the CRT parameters. * Fixed a regression introduced in 3.0.6 version raising errors on some stack operations. * Fixed a regression introduced in 3.0.6 version not refreshing the certificate data to be signed before signing the certificate. * Added RIPEMD160 to the default provider. * Ensured that the key share group sent or accepted for the key exchange is allowed for the protocol version. - Update to 3.0.6: [bsc#1204226, 1205476, CVE-2022-3358, CVE-2022-40735] * OpenSSL supports creating a custom cipher via the legacy EVP_CIPHER_meth_new() function and associated function calls. This function was deprecated in OpenSSL 3.0 and application authors are instead encouraged to use the new provider mechanism in order to implement custom ciphers. * OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and EVP_CipherInit_ex2() functions (as well as other similarly named encryption and decryption initialisation functions). Instead of using the custom cipher directly it incorrectly tries to fetch an equivalent cipher from the available providers. An equivalent cipher is found based on the NID passed to EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a given cipher. However it is possible for an application to incorrectly pass NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef is used in this way the OpenSSL encryption/decryption initialisation function will match the NULL cipher as being equivalent and will fetch this from the available providers. This will succeed if the default provider has been loaded (or if a third party provider has been loaded that offers this cipher). Using the NULL cipher means that the plaintext is emitted as the ciphertext. * Applications are only affected by this issue if they call EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an encryption/decryption initialisation function. Applications that only use SSL/TLS are not impacted by this issue. ([CVE-2022-3358]) * Fix LLVM vs Apple LLVM version numbering confusion that caused build failures on MacOS 10.11 * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fix handling of a ticket key callback that returns 0 in TLSv1.3 to not send a ticket * Correctly handle a retransmitted ClientHello in DTLS * Fixed detection of ktls support in cross-compile environment on Linux * Fixed some regressions and test failures when running the 3.0.0 FIPS provider against 3.0.x * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fix UWP builds by defining VirtualLock * For known safe primes use the minimum key length according to RFC 7919. Longer private key sizes unnecessarily raise the cycles needed to compute the shared secret without any increase of the real security. This fixes a regression from 1.1.1 where these shorter keys were generated for the known safe primes. * Added the loongarch64 target * Fixed EC ASM flag passing. Flags for ASM implementations of EC curves were only passed to the FIPS provider and not to the default or legacy provider. * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms - Update to 3.0.5: * The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue. [bsc#1201148, CVE-2022-2274] * AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation would not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. [bsc#1201099, CVE-2022-2097] - Update to 3.0.4: [bsc#1199166, bsc#1200550, CVE-2022-1292, CVE-2022-2068] * In addition to the c_rehash shell command injection identified in CVE-2022-1292, further bugs where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection have been fixed. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. * Case insensitive string comparison no longer uses locales. It has instead been directly implemented. - Update to 3.0.3: * Case insensitive string comparison is reimplemented via new locale-agnostic comparison functions OPENSSL_str[n]casecmp always using the POSIX locale for comparison. The previous implementation had problems when the Turkish locale was used. * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. [bsc#1199166, CVE-2022-1292] * Fixed a bug in the function 'OCSP_basic_verify' that verifies the signer certificate on an OCSP response. The bug caused the function in the case where the (non-default) flag OCSP_NOCHECKS is used to return a postivie response (meaning a successful verification) even in the case where the response signing certificate fails to verify. It is anticipated that most users of 'OCSP_basic_verify' will not use the OCSP_NOCHECKS flag. In this case the 'OCSP_basic_verify' function will return a negative value (indicating a fatal error) in the case of a certificate verification failure. The normal expected return value in this case would be 0. This issue also impacts the command line OpenSSL "ocsp" application. When verifying an ocsp response with the "-no_cert_checks" option the command line application will report that the verification is successful even though it has in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result. [bsc#1199167, CVE-2022-1343] * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the AAD data as the MAC key. This made the MAC key trivially predictable. An attacker could exploit this issue by performing a man-in-the-middle attack to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such that the modified data would still pass the MAC integrity check. Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0 endpoint will always be rejected by the recipient and the connection will fail at that point. Many application protocols require data to be sent from the client to the server first. Therefore, in such a case, only an OpenSSL 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client. [bsc#1199168, CVE-2022-1434] * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory occuppied by the removed hash table entries. This function is used when decoding certificates or keys. If a long lived process periodically decodes certificates or keys its memory usage will expand without bounds and the process might be terminated by the operating system causing a denial of service. Also traversing the empty hash table entries will take increasingly more time. Typically such long lived processes might be TLS clients or TLS servers configured to accept client certificate authentication. [bsc#1199169, CVE-2022-1473] * The functions 'OPENSSL_LH_stats' and 'OPENSSL_LH_stats_bio' now only report the 'num_items', 'num_nodes' and 'num_alloc_nodes' statistics. All other statistics are no longer supported. For compatibility, these statistics are still listed in the output but are now always reported as zero. - Update to 3.0.2: [bsc#1196877, CVE-2022-0778] * Security fix [CVE-2022-0778]: Infinite loop for non-prime moduli in BN_mod_sqrt() reachable when parsing certificates. * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489) to the list of ciphersuites providing Perfect Forward Secrecy as required by SECLEVEL >= 3. * Made the AES constant time code for no-asm configurations optional due to the resulting 95% performance degradation. The AES constant time code can be enabled, for no assembly builds, with: ./config no-asm -DOPENSSL_AES_CONST_TIME * Fixed PEM_write_bio_PKCS8PrivateKey() to make it possible to use empty passphrase strings. * The negative return value handling of the certificate verification callback was reverted. The replacement is to set the verification retry state with the SSL_set_retry_verify() function. - Rebase patches: * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * openssl-CVE-2023-0464.patch * openssl-CVE-2023-0465.patch * openssl-CVE-2023-0466.patch * openssl-use-versioned-config.patch - Removed patches: * openssl-CVE-2022-0778.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-1292.patch * openssl-update_expired_certificates.patch * openssl-3-Fix-file-operations-in-c_rehash.patch * openssl-3-CVE-2022-1343.patch * openssl-3-CVE-2022-1434.patch * openssl-3-CVE-2022-1473.patch * openssl-CVE-2022-2097.patch * openssl-3-CVE-2022-3358.patch * openssl-3-CVE-2022-3602_1.patch * openssl-3-CVE-2022-3602_2.patch * openssl-3-Fix-double-locking-problem.patch * openssl-3-Fix-EC-ASM-flag-passing.patch * openssl-3-Fix-SHA-SHAKE-and-KECCAK-ASM-flag-passing.patch * openssl-CVE-2022-4203-1of2.patch * openssl-CVE-2022-4203-2of2.patch * openssl-CVE-2022-4304.patch * openssl-CVE-2022-4450-1of2.patch * openssl-CVE-2022-4450-2of2.patch * openssl-CVE-2023-0215-1of4.patch * openssl-CVE-2023-0215-2of4.patch * openssl-CVE-2023-0215-3of4.patch * openssl-CVE-2023-0215-4of4.patch * openssl-CVE-2023-0216-2of2.patch * openssl-CVE-2023-0216-1of2.patch * openssl-CVE-2023-0217-1of4.patch * openssl-CVE-2023-0217-2of4.patch * openssl-CVE-2023-0217-3of4.patch * openssl-CVE-2023-0217-4of4.patch * openssl-CVE-2023-0286.patch * openssl-CVE-2023-0401-1of2.patch * openssl-CVE-2023-0401-2of2.patch * openssl-Update-further-expiring-certificates.patch - Enable tests: test_req test_verify_store test_ca test_ssl_old- Security Fix: [CVE-2023-1255, bsc#1210714] * Input buffer over-read in AES-XTS implementation on 64 bit ARM * Add openssl-CVE-2023-1255.patch - Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Update further expiring certificates that affect tests [bsc#1210060] * Add openssl-Update-further-expiring-certificates.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- Security Fix: [bsc#1207541, CVE-2023-0401] * NULL pointer dereference during PKCS7 data verification * Add patches: - openssl-CVE-2023-0401-2of2.patch - openssl-CVE-2023-0401-1of2.patch- Security Fix: [bsc#1207533, CVE-2023-0286] * Fix X.400 address type confusion in X.509 GENERAL_NAME_cmp for x400Address * Add openssl-CVE-2023-0286.patch- Security Fix: [bsc#1207540, CVE-2023-0217] * NULL pointer dereference validating DSA public key * Add patches: - openssl-CVE-2023-0217-1of4.patch - openssl-CVE-2023-0217-2of4.patch - openssl-CVE-2023-0217-3of4.patch - openssl-CVE-2023-0217-4of4.patch * Provide the binary der file for the test 91-test_pkey_check.t as openssl-CVE-2023-0217-dsapub_noparam.der.tar.xz- Security Fix: [bsc#1207539, CVE-2023-0216] * Invalid pointer dereference in d2i_PKCS7 functions * Add patches: - openssl-CVE-2023-0216-2of2.patch - openssl-CVE-2023-0216-1of2.patch- Security Fix: [bsc#1207536, CVE-2023-0215] * Use-after-free following BIO_new_NDEF() * Add patches: - openssl-CVE-2023-0215-1of4.patch - openssl-CVE-2023-0215-2of4.patch - openssl-CVE-2023-0215-3of4.patch - openssl-CVE-2023-0215-4of4.patch- Security Fix: [bsc#1207538, CVE-2022-4450] * Double free after calling PEM_read_bio_ex() * Add patches: - openssl-CVE-2022-4450-1of2.patch - openssl-CVE-2022-4450-2of2.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Timing Oracle in RSA Decryption * Add openssl-CVE-2022-4304.patch- Security Fix: [bsc#1207535, CVE-2022-4203] * X.509 Name Constraints Read Buffer Overflow * Add patch: - openssl-CVE-2022-4203-1of2.patch - openssl-CVE-2022-4203-2of2.patch- Enable zlib compression support [bsc#1195149] - Add crypto-policies dependency.- Fix SHA, SHAKE, KECCAK ASM and EC ASM flag passing (bsc#1206222) * Add patches: - openssl-3-Fix-EC-ASM-flag-passing.patch - openssl-3-Fix-SHA-SHAKE-and-KECCAK-ASM-flag-passing.patch- Fix X.509 Policy Constraints Double Locking [bsc#1206374, CVE-2022-3996] * Add patch: openssl-3-Fix-double-locking-problem.patch- Fix X.509 Email Address Buffer Overflow [bsc#1204714, CVE-2022-3602, CVE-2022-3786] * An off by one error in the punycode decoder allowed for a single unsigned int overwrite of a buffer which could cause a crash and possible code execution. * Also fixed the ossl_a2ulabel() function which was broken and also contained a potential buffer overflow, albeit one byte without control of the contents. * Added a test case that errors without the CVE fix and passes with it. * Add patches: - openssl-3-CVE-2022-3602_1.patch - openssl-3-CVE-2022-3602_2.patch- Added openssl-3-CVE-2022-3358.patch * [CVE-2022-3358, bsc#1204226] * If a custom EVP_CIPHER object has been passed to EVP_CipherInit() then it should be used in preference to a fetched cipher. * We also fix a possible NULL pointer deref in the same code for digests. * If the custom cipher passed to EVP_CipherInit() happens to use NID_undef (which should be a discouraged practice), then in the previous implementation this could result in the NULL cipher being fetched and hence NULL encryption being unexpectedly used. * Sourced from https://github.com/openssl/openssl/commit/5485c56679d7c49b96e8fc8ca708b0b7e7c03c4b- Encrypt the sixteen bytes that were unencrypted in some circumstances on 32-bit x86 platforms. * [bsc#1201099, CVE-2022-2097] * added openssl-CVE-2022-2097.patch- Fixed Resource leakage when decoding certificates and keys * bsc#1199169 * CVE-2022-1473 * Added openssl-3-CVE-2022-1473.patch - Fixed Incorrect MAC key used in the RC4-MD5 ciphersuite * bsc#1199168 * CVE-2022-1434 * Added openssl-3-CVE-2022-1434.patch - Fixed OCSP_basic_verify may incorrectly verify the response signing certificate * bsc#1199167 * CVE-2022-1343 * Added openssl-3-CVE-2022-1343.patch- Added openssl-3-Fix-file-operations-in-c_rehash.patch * bsc#1200550 * CVE-2022-2068 * Fixed more shell code injection issues in c_rehash- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Security fix: [bsc#1199166, CVE-2022-1292] * Added: openssl-CVE-2022-1292.patch * properly sanitise shell metacharacters in c_rehash script.- Security Fix: [bsc#1196877, CVE-2022-0778] * Infinite loop in BN_mod_sqrt() reachable when parsing certificates * Add openssl-CVE-2022-0778.patch openssl-CVE-2022-0778-tests.patch- Fix conflict with openssl and libressl- Remove /etc/pki/CA from the [jsc#SLE-17856, jsc#SLE-19044] openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove unused patches- Ship openssl-3 as binary names [jsc#SLE-17856, jsc#SLE-19044] - Use openssl3.cnf * openssl-use-versioned-config.patch * fix-config-in-tests.patch - Support crypto policies * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove obsolets, not ready to force an upgrade yet- Update to 3.0.1: [bsc#1193740, CVE-2021-4044] * RNDR and RNDRRS support in provider functions to provide random number generation for Arm CPUs (aarch64). * s_client and s_server apps now explicitly say when the TLS version does not include the renegotiation mechanism. This avoids confusion between that scenario versus when the TLS version includes secure renegotiation but the peer lacks support for it. * The default SSL/TLS security level has been changed from 1 to 2. RSA, DSA and DH keys of 1024 bits and above and less than 2048 bits and ECC keys of 160 bits and above and less than 224 bits were previously accepted by default but are now no longer allowed. By default TLS compression was already disabled in previous OpenSSL versions. At security level 2 it cannot be enabled. * The SSL_CTX_set_cipher_list family functions now accept ciphers using their IANA standard names. * The PVK key derivation function has been moved from b2i_PVK_bio_ex() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. * The various OBJ_* functions have been made thread safe. * CCM8 cipher suites in TLS have been downgraded to security level zero because they use a short authentication tag which lowers their strength. * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings by default. * Parallel dual-prime 1536/2048-bit modular exponentiation for AVX512_IFMA capable processors.- Update to 3.0.0 * The full list of changes since version 1.1.1 can be found in: https://github.com/openssl/openssl/blob/master/CHANGES.md#openssl-30 * OpenSSL 3.0 wiki: https://wiki.openssl.org/index.php/OpenSSL_3.0 * The Migration guide: https://github.com/openssl/openssl/blob/master/doc/man7/migration_guide.pod- Update to 3.0.0 Beta 2 * The ERR_GET_FUNC() function was removed. With the loss of meaningful function codes, this function can only cause problems for calling applications. * While a callback function set via 'SSL_CTX_set_cert_verify_callback()' is not allowed to return a value > 1, this is no more taken as failure. * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). - Remove openssl-ppc64-fix-build.patch fixed upstream- Update to 3.0.0 Beta 1 * Add a configurable flag to output date formats as ISO 8601. Does not change the default date format. * Version of MSVC earlier than 1300 could get link warnings, which could be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set. Support for this flag has been removed. * Rework and make DEBUG macros consistent. Remove unused - DCONF_DEBUG, -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for printing reference counts. Rename - DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG. Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency. * The public definitions of conf_method_st and conf_st have been deprecated. They will be made opaque in a future release. * Many functions in the EVP_ namespace that are getters of values from implementations or contexts were renamed to include get or get0 in their names. Old names are provided as macro aliases for compatibility and are not deprecated. * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. This includes these PBE algorithms which use this KDF: - NID_pbeWithMD2AndDES_CBC - NID_pbeWithMD5AndDES_CBC - NID_pbeWithSHA1AndRC2_CBC - NID_pbeWithMD2AndRC2_CBC - NID_pbeWithMD5AndRC2_CBC - NID_pbeWithSHA1AndDES_CBC * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and BIO_debug_callback() functions. - Fix build on ppc and ppc64 * Add openssl-ppc64-fix-build.patch * See https://github.com/openssl/openssl/issues/15923- Update to 3.0.0 Alpha 17 * Added migration guide to man7 * Implemented support for fully "pluggable" TLSv1.3 groups * Added convenience functions for generating asymmetric key pairs. * Added a proper HTTP client supporting GET with optional redirection, POST, arbitrary request and response content types, TLS, persistent connections, connections via HTTP(s) proxies, connections and exchange via user-defined BIOs (allowing implicit connections), and timeout checks.- Update to 3.0.0. Alpha 16 * Mark pop/clear error stack in der2key_decode_p8- Update to 3.0.0 Alpha 15 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl" * Added support for Kernel TLS (KTLS). In order to use KTLS, support for it must be compiled in using the "enable-ktls" compile time option. It must also be enabled at run time using the SSL_OP_ENABLE_KTLS option. * The error return values from some control calls (ctrl) have changed. One significant change is that controls which used to return -2 for invalid inputs, now return -1 indicating a generic error condition instead. * Removed EVP_PKEY_set_alias_type(). * All of these low level RSA functions have been deprecated without replacement: RSA_blinding_off, RSA_blinding_on, RSA_clear_flags, RSA_get_version, RSAPrivateKey_dup, RSAPublicKey_dup, RSA_set_flags, RSA_setup_blinding and RSA_test_flags. * All of these RSA flags have been deprecated without replacement: RSA_FLAG_BLINDING, RSA_FLAG_CACHE_PRIVATE, RSA_FLAG_CACHE_PUBLIC, RSA_FLAG_EXT_PKEY, RSA_FLAG_NO_BLINDING, RSA_FLAG_THREAD_SAFE and RSA_METHOD_FLAG_NO_CHECK. * These low level DH functions have been deprecated without replacement: DH_clear_flags, DH_get_1024_160, DH_get_2048_224, DH_get_2048_256, DH_set_flags and DH_test_flags. The DH_FLAG_CACHE_MONT_P flag has been deprecated without replacement. The DH_FLAG_TYPE_DH and DH_FLAG_TYPE_DHX have been deprecated. Use EVP_PKEY_is_a() to determine the type of a key. There is no replacement for setting these flags. * These low level DSA functions have been deprecated without replacement: DSA_clear_flags, DSA_dup_DH, DSAparams_dup, DSA_set_flags and DSA_test_flags. * The DSA_FLAG_CACHE_MONT_P flag has been deprecated without replacement. * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC. This is a breaking change from previous OpenSSL versions. Unlike in previous OpenSSL versions, this means that applications must not call `EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)` to get SM2 computations. The `EVP_PKEY_set_alias_type` function has now been removed. * Parameter and key generation is also reworked to make it possible to generate EVP_PKEY_SM2 parameters and keys. Applications must now generate SM2 keys directly and must not create an EVP_PKEY_EC key first.- Update to 3.0.0 Alpha 14 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 13 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). To disable this check use EVP_PKEY_derive_set_peer_ex(dh, peer, 0). This may mean that an error can occur in EVP_PKEY_derive_set_peer() rather than during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 12 * The SRP APIs have been deprecated. The old APIs do not work via providers, and there is no EVP interface to them. Unfortunately there is no replacement for these APIs at this time. * Add a compile time option to prevent the caching of provider fetched algorithms. This is enabled by including the no-cached-fetch option at configuration time. * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3. Typically if OpenSSL has no EC or DH algorithms then it cannot support connections with TLSv1.3. However OpenSSL now supports "pluggable" groups through providers. * The undocumented function X509_certificate_type() has been deprecated; applications can use X509_get0_pubkey() and X509_get0_signature() to get the same information. * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range() functions. They are identical to BN_rand() and BN_rand_range() respectively. * The default key generation method for the regular 2-prime RSA keys was changed to the FIPS 186-4 B.3.6 method (Generation of Probable Primes with Conditions Based on Auxiliary Probable Primes). This method is slower than the original method. * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions. They are replaced with the BN_check_prime() function that avoids possible misuse and always uses at least 64 rounds of the Miller-Rabin primality test. * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn() as they are not useful with non-deprecated functions.- Update to 3.0.0 Alpha 11 * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*(). These were used to collect all necessary data to form a HTTP request, and to perform the HTTP transfer with that request. With OpenSSL 3.0, the type is OSSL_HTTP_REQ_CTX, and the deprecated functions are replaced with OSSL_HTTP_REQ_CTX_*(). * Validation of SM2 keys has been separated from the validation of regular EC keys, allowing to improve the SM2 validation process to reject loaded private keys that are not conforming to the SM2 ISO standard. In particular, a private scalar 'k' outside the range '1 <= k < n-1' is now correctly rejected. * Behavior of the 'pkey' app is changed, when using the '-check' or '-pubcheck' switches: a validation failure triggers an early exit, returning a failure exit status to the parent process. * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites() to ignore unknown ciphers. * All of the low level EC_KEY functions have been deprecated. * Functions that read and write EC_KEY objects and that assign or obtain EC_KEY objects from an EVP_PKEY are also deprecated. * Added the '-copy_extensions' option to the 'x509' command for use with '-req' and '-x509toreq'. When given with the 'copy' or 'copyall' argument, all extensions in the request are copied to the certificate or vice versa. * Added the '-copy_extensions' option to the 'req' command for use with '-x509'. When given with the 'copy' or 'copyall' argument, all extensions in the certification request are copied to the certificate. * The 'x509', 'req', and 'ca' commands now make sure that X.509v3 certificates they generate are by default RFC 5280 compliant in the following sense: There is a subjectKeyIdentifier extension with a hash value of the public key and for not self-signed certs there is an authorityKeyIdentifier extension with a keyIdentifier field or issuer information identifying the signing key. This is done unless some configuration overrides the new default behavior, such as 'subjectKeyIdentifier = none' and 'authorityKeyIdentifier = none'.- Update to 3.0.0 Alpha 10 (CVE-2020-1971) * See full changelog: www.openssl.org/news/changelog.html * Fixed NULL pointer deref in the GENERAL_NAME_cmp function This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME. If an attacker can control both items being compared then this could lead to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) * The -cipher-commands and -digest-commands options of the command line utility list has been deprecated. Instead use the -cipher-algorithms and -digest-algorithms options. * Additionally functions that read and write DH objects such as d2i_DHparams, i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar functions have also been deprecated. Applications should instead use the OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.- Update to 3.0.0 Alpha 9 * See also https://www.openssl.org/news/changelog.html * Deprecated all the libcrypto and libssl error string loading functions. Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL now loads error strings automatically. * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been deprecated. These are used to set the Diffie-Hellman (DH) parameters that are to be used by servers requiring ephemeral DH keys. Instead applications should consider using the built-in DH parameters that are available by calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). * The -crypt option to the passwd command line tool has been removed. * The -C option to the x509, dhparam, dsaparam, and ecparam commands has been removed. * Added several checks to X509_verify_cert() according to requirements in RFC 5280 in case 'X509_V_FLAG_X509_STRICT' is set (which may be done by using the CLI option '-x509_strict'): - The basicConstraints of CA certificates must be marked critical. - CA certificates must explicitly include the keyUsage extension. - If a pathlenConstraint is given the key usage keyCertSign must be allowed. - The issuer name of any certificate must not be empty. - The subject name of CA certs, certs with keyUsage crlSign, and certs without subjectAlternativeName must not be empty. - If a subjectAlternativeName extension is given it must not be empty. - The signatureAlgorithm field and the cert signature must be consistent. - Any given authorityKeyIdentifier and any given subjectKeyIdentifier must not be marked critical. - The authorityKeyIdentifier must be given for X.509v3 certs unless they are self-signed. - The subjectKeyIdentifier must be given for all X.509v3 CA certs. * Certificate verification using X509_verify_cert() meanwhile rejects EC keys with explicit curve parameters (specifiedCurve) as required by RFC 5480.- Update to 3.0.0 Alpha 8 * Add support for AES Key Wrap inverse ciphers to the EVP layer. The algorithms are: "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV", "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV". The inverse ciphers use AES decryption for wrapping, and AES encryption for unwrapping. * Deprecated EVP_PKEY_set1_tls_encodedpoint() and EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by libssl to set or get an encoded public key in/from an EVP_PKEY object. With OpenSSL 3.0 these are replaced by the more generic functions EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key(). The old versions have been converted to deprecated macros that just call the new functions. * The security callback, which can be customised by application code, supports the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY in the "other" parameter. In most places this is what is passed. All these places occur server side. However there was one client side call of this security operation and it passed a DH object instead. This is incorrect according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all of the other locations. Therefore this client side call has been changed to pass an EVP_PKEY instead. * Added new option for 'openssl list', '-providers', which will display the list of loaded providers, their names, version and status. It optionally displays their gettable parameters. * Deprecated pthread fork support methods. These were unused so no replacement is required. OPENSSL_fork_prepare(), OPENSSL_fork_parent() and OPENSSL_fork_child(). - Remove openssl-AES_XTS.patch fixed upstream- Fix build on ppc* architectures * Fix tests failing: 30-test_acvp.t and 30-test_evp.t * https://github.com/openssl/openssl/pull/13133 - Add openssl-AES_XTS.patch for ppc64, ppc64le and aarch64- Re-enable test 81-test_cmp_cli.t fixed upstream- Update to 3.0.0 Alpha 7 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public interface. Their functionality remains unchanged. * Deprecated EVP_PKEY_set_alias_type(). This function was previously needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key type is internally recognised so the workaround is no longer needed. * Deprecated EVP_PKEY_CTX_set_rsa_keygen_pubexp() & introduced EVP_PKEY_CTX_set1_rsa_keygen_pubexp(), which is now preferred. * Changed all "STACK" functions to be macros instead of inline functions. Macro parameters are still checked for type safety at compile time via helper inline functions. * Remove the RAND_DRBG API: The RAND_DRBG API did not fit well into the new provider concept as implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the RAND_DRBG API is a mixture of 'front end' and 'back end' API calls and some of its API calls are rather low-level. This holds in particular for the callback mechanism (RAND_DRBG_set_callbacks()). Adding a compatibility layer to continue supporting the RAND_DRBG API as a legacy API for a regular deprecation period turned out to come at the price of complicating the new provider API unnecessarily. Since the RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC to drop it entirely. * Added the options '-crl_lastupdate' and '-crl_nextupdate' to 'openssl ca', allowing the 'lastUpdate' and 'nextUpdate' fields in the generated CRL to be set explicitly. * 'PKCS12_parse' now maintains the order of the parsed certificates when outputting them via '*ca' (rather than reversing it). - Update openssl-DEFAULT_SUSE_cipher.patch- Removed 0001-Fix-typo-for-SSL_get_peer_certificate.patch: contained in upstream. - Update to 3.0.0 Alpha 6 * Added util/check-format.pl for checking adherence to the coding guidelines. * Allow SSL_set1_host() and SSL_add1_host() to take IP literal addresses as well as actual hostnames. * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently ignore TLS protocol version bounds when configuring DTLS-based contexts, and conversely, silently ignore DTLS protocol version bounds when configuring TLS-based contexts. The commands can be repeated to set bounds of both types. The same applies with the corresponding "min_protocol" and "max_protocol" command-line switches, in case some application uses both TLS and DTLS. SSL_CTX instances that are created for a fixed protocol version (e.g. TLSv1_server_method()) also silently ignore version bounds. Previously attempts to apply bounds to these protocol versions would result in an error. Now only the "version-flexible" SSL_CTX instances are subject to limits in configuration files in command-line options.- Fix linking when the deprecated SSL_get_per_certificate() is in use * https://github.com/openssl/openssl/pull/12468 * add 0001-Fix-typo-for-SSL_get_peer_certificate.patch- Update to 3.0.0 Alpha 5 * Deprecated the 'ENGINE' API. Engines should be replaced with providers going forward. * Reworked the recorded ERR codes to make better space for system errors. To distinguish them, the macro 'ERR_SYSTEM_ERROR()' indicates if the given code is a system error (true) or an OpenSSL error (false). * Reworked the test perl framework to better allow parallel testing. * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported. * 'Configure' has been changed to figure out the configuration target if none is given on the command line. Consequently, the 'config' script is now only a mere wrapper. All documentation is changed to only mention 'Configure'. * Added a library context that applications as well as other libraries can use to form a separate context within which libcrypto operations are performed. - There are two ways this can be used: 1) Directly, by passing a library context to functions that take such an argument, such as 'EVP_CIPHER_fetch' and similar algorithm fetching functions. 2) Indirectly, by creating a new library context and then assigning it as the new default, with 'OPENSSL_CTX_set0_default'. - All public OpenSSL functions that take an 'OPENSSL_CTX' pointer, apart from the functions directly related to 'OPENSSL_CTX', accept NULL to indicate that the default library context should be used. - Library code that changes the default library context using 'OPENSSL_CTX_set0_default' should take care to restore it with a second call before returning to the caller. * The security strength of SHA1 and MD5 based signatures in TLS has been reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer working at the default security level of 1 and instead requires security level 0. The security level can be changed either using the cipher string with @SECLEVEL, or calling SSL_CTX_set_security_level(). * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that option is set, openssl cleanses (zeroize) plaintext bytes from internal buffers after delivering them to the application. Note, the application is still responsible for cleansing other copies (e.g.: data received by SSL_read(3)). - Update openssl-ppc64-config.patch- Update to 3.0.0 Alpha 4 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl * general improvements and fixes in the CLI apps * support for Automated Cryptographic Validation Protocol (ACVP) tests * fully pluggable TLS key exchange capability from providers * finalization of the Certificate Management Protocol (CMP) contribution, adding an impressive amount of tests for the new features * default to the newer SP800-56B compliant algorithm for RSA keygen * provider-rand: PRNG functionality backed by providers * refactored naming scheme for dispatched functions (#12222) * fixes for various issues * extended and improved test coverage * additions and improvements to the documentations - Fix license: Apache-2.0 - temporarily disable broken 81-test_cmp_cli.t test * https://github.com/openssl/openssl/issues/12324- Update to 3.0.0 Alpha 3 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl; * general improvements and fixes in the CLI apps; * cleanup of the EC API: EC_METHOD became an internal-only concept, and functions using or returning EC_METHOD arguments have been deprecated; EC_POINT_make_affine() and EC_POINTs_make_affine() have been deprecated in favor of automatic internal handling of conversions when needed; EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and EC_KEY_precompute_mult() have been deprecated, as such precomputation data is now rarely used; EC_POINTs_mul() has been deprecated, as for cryptographic applications EC_POINT_mul() is enough. * the CMS API got support for CAdES-BES signature verification; * introduction of a new SSL_OP_IGNORE_UNEXPECTED_EOF option; * improvements to the RSA OAEP support; * FFDH support in the speed app; * CI: added external testing through the GOST engine; * fixes for various issues; * extended and improved test coverage; * additions and improvements to the documentations.- Use find -exec +. Replace `pwd` by simply $PWD. - Drop Obsoletes on libopenssl1*. libopenssl3 has a new SONAME and does not conflict with anything previously.- Obsolete openssl 1.1 - Update baselibs.conf - Set man page permissions to 644- Update to 3.0.0 Alpha 2 * general improvements to the built-in providers, the providers API and the internal plumbing; * the removal of legacy API functions related to FIPS mode, replaced by new provider-based mechanisms; * the addition of a new cmp app for RFC 4210; * extended and improved test coverage; * improvements to the documentations; * fixes for various issues. - drop obsolete version.patch- Initial packaging 3.0.0 Alpha 1 * Major Release OpenSSL 3.0 is a major release and consequently any application that currently uses an older version of OpenSSL will at the very least need to be recompiled in order to work with the new version. It is the intention that the large majority of applications will work unchanged with OpenSSL 3.0 if those applications previously worked with OpenSSL 1.1.1. However this is not guaranteed and some changes may be required in some cases. * Providers and FIPS support Providers collect together and make available algorithm implementations. With OpenSSL 3.0 it is possible to specify, either programmatically or via a config file, which providers you want to use for any given application * Low Level APIs Use of the low level APIs have been deprecated. * Legacy Algorithms Some cryptographic algorithms that were available via the EVP APIs are now considered legacy and their use is strongly discouraged. These legacy EVP algorithms are still available in OpenSSL 3.0 but not by default. If you want to use them then you must load the legacy provider. * Engines and "METHOD" APIs The ENGINE API and any function that creates or modifies custom "METHODS" are being deprecated in OpenSSL 3.0 Authors and maintainers of external engines are strongly encouraged to refactor their code transforming engines into providers using the new Provider API and avoiding deprecated methods. * Versioning Scheme The OpenSSL versioning scheme has changed with the 3.0 release. The new versioning scheme has this format: MAJOR.MINOR.PATCH The patch level is indicated by the third number instead of a letter at the end of the release version number. A change in the second (MINOR) number indicates that new features may have been added. OpenSSL versions with the same major number are API and ABI compatible. If the major number changes then API and ABI compatibility is not guaranteed. * Other major new features Implementation of the Certificate Management Protocol (CMP, RFC 4210) also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712). A proper HTTP(S) client in libcrypto supporting GET and POST, redirection, plain and ASN.1-encoded contents, proxies, and timeouts EVP_KDF APIs have been introduced for working with Key Derivation Functions EVP_MAC APIs have been introduced for working with MACs Support for Linux Kernel TLSs390zl32 1697535536  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~3.0.8-150400.4.37.13.0.8-150400.4.37.13.0.83.0.83.0.8opensslaes.hasn1.hasn1_mac.hasn1err.hasn1t.hasync.hasyncerr.hbio.hbioerr.hblowfish.hbn.hbnerr.hbuffer.hbuffererr.hcamellia.hcast.hcmac.hcmp.hcmp_util.hcmperr.hcms.hcmserr.hcomp.hcomperr.hconf.hconf_api.hconferr.hconfiguration.hconftypes.hcore.hcore_dispatch.hcore_names.hcore_object.hcrmf.hcrmferr.hcrypto.hcryptoerr.hcryptoerr_legacy.hct.hcterr.hdecoder.hdecodererr.hdes.hdh.hdherr.hdsa.hdsaerr.hdtls1.he_os2.hebcdic.hec.hecdh.hecdsa.hecerr.hencoder.hencodererr.hengine.hengineerr.herr.hess.hesserr.hevp.hevperr.hfips_names.hfipskey.hhmac.hhttp.hhttperr.hidea.hkdf.hkdferr.hlhash.hmacros.hmd2.hmd4.hmd5.hmdc2.hmodes.hobj_mac.hobjects.hobjectserr.hocsp.hocsperr.hopensslconf.hopensslv.hossl_typ.hparam_build.hparams.hpem.hpem2.hpemerr.hpkcs12.hpkcs12err.hpkcs7.hpkcs7err.hprov_ssl.hproverr.hprovider.hrand.hranderr.hrc2.hrc4.hrc5.hripemd.hrsa.hrsaerr.hsafestack.hseed.hself_test.hsha.hsrp.hsrtp.hssl.hssl2.hssl3.hsslerr.hsslerr_legacy.hstack.hstore.hstoreerr.hsymhacks.htls1.htrace.hts.htserr.htxt_db.htypes.hui.huierr.hwhrlpool.hx509.hx509_vfy.hx509err.hx509v3.hx509v3err.hssllibcrypto.solibssl.solibcrypto.pclibssl.pcopenssl.pc/usr/include//usr/include/openssl//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:31102/SUSE_SLE-15-SP4_Update/dd0b90291a2a21aa05c6af560ef6bb29-openssl-3.SUSE_SLE-15-SP4_Updatecpioxz5s390x-suse-linuxdirectoryC source, ASCII textASCII textC source, ASCII text, with very long linespkgconfig filePRPRRPRRRxXHި3openssl-33.0.8utf-8037b41f4c9501497f8a4626ba0933e5a992e4b67d5ec39d5af7019b976df4df6?7zXZ !t/C] crt:bLL h4$܅n(L"2TKSqQc. jUDOOz3NȚ3 LXx|]>s[ZĿ lF1ßMQ'm?fE'j94% lS ÊZ,<Z,~Xn\5Fv,6ٴD{&>IbPgpB )J k:{NݤOڳeDB3-r^aJ H1pȘ3ǎ$8.Ͽ$$9b.)#ZU'QaQ'uMy [ÂfC'\._ITAq AQG P8 pcj}ͯXs.jYsU4wzaAG4t]0aՏtK(~$uSsϺDN"1}W漁l<_hS̶߯g$9*w3g# "^iVqaqV?5{!} -6} j-aLs%kNd)y; ājT1-*<˱At/ABDT=s~w){0y* JQyM|=ȅ"$wu{LZn(m.Z J-5KUf5S Frhj cB ] j 0!0(Bad1/OR{`1b y1,c.8F^l!zV#!dtjw Ŝ88 ZaC`Af%OB.$m-u> GݚYU|~W⋂?ޢU]%֣K0sQ;&PoL} Z6e ( ǁ6KZFsq2(Pz3c*+g.`vpoc[ &CW}To!ZbLO´!_IjΪ^61ĽyI]s2+Rk-xx<ֽ(RgB=&Gtm)G!lrֱyjN||ڎgQGdTBIkƺ4ƒn8מIɣ3?ҷG"5 *[C%QoU(yU_h돯F4'}tA>| x* 8,Ж1FdIQY&Tf1z v>W݊J %يj&!MCdlEafTH2dgFW ΩOV=M*pn>Mm#fLxl2F^n] k~QXuu6PD@lf' qxyNJXå%QT4p3''B.TsE0by{BאĜQXNs.P^™*+m_^HGNTµ8'&e7-V)b{W |/t}ozvr2f6cad 44N}+{Q Hڴ6rDԞS ݏ0If|l͟Eh8Mt-lv}[=.{r2ܧX P^Q$X՟giI?Ŭgp3Yذק$p7573.oaqΨigٔO!bH#~d^h8&emg=yw:} |ʭXȅ'(JLP60 E6k{u8A #JwDMїbD$V%"3h?^|ChSׅ9vUϋ5:ShPK {eE)@E 8՟F.:B7\2EJ>{Tɑ/AYH}  #YDr˵#8!Cf] %S&?$#fB5T]Hy[՗z95ە=H >9"Jtr\P{zDz5#oBA M'm>el)TcHmq.[aN=ٳ"jU;q &>aAAt߂g}٢#jZ[G]$o\5\^a+qHhé֝hCxwO.Ɏ,)"!ԁOFXᲴNXۆR:=_ f L/D[^@o0zu|×Znލ-HMGvK,2`᪝Jna#"cJ1~gadJM¥X.:NXud#zbϐ$GTͅm" n +RI? , YFԮtn3wh 84R/t-d fy>ijIgJ?B9R'-??$)VpjMGF{#$d(y=ن ڜ茢/;>~&RhћSE6uu;AH BpQ1̃5-r.i1,ٳ4üyd8ӈH* o7Ub5'qďFǩz|XߌRAɅɯӝqmLuS8ſ鬦/eܠ cl< }s^f)TD:fdo'h*=, b1Dg@Њ.]=+Dl3Gy0z A~з Q0n㍐ʧnhZ!ev g=s(<ڐ[VeȹUp:nqT הސ%x߁)f>TCZEsEC4I78, j}ۇp;i>\˔nuݖU]VP xU@ Tzi΅;Ϲ^!>#*@'7cs1Ћ6e(u,BŘyBȝA> 42 a: Ƥ w>C"TrtȳʈNGv5v(Eؼ2_6! 6y|f=Xg6Ykم& Y!V5wb %zyĥ:m_B#4+2F\䔥?Bki~Խ hui2|5qe ڂ3iY1.h۴J)'q,?0 ׉Fר]hh)A:Չ.dlnFY:zt]2CJn[d !Z43kTk@]`R~R~ּ+jS4b?{;WoEfHܯݰ$"}IZ_6BI<?@YsGEΘ&R8Nf/J||t9/NJ.R]h Xt<)dR <#_4]f'#ПIFFt-%#Εh9uhYj]mn4+DK Ah-Z)c|V•uW3:Coj4:P 7;fؒMә.;-(Z|"&hϸi+-$,J}>AR‚}XYF5 Ȫ>%'C[W H>0{KTָ;[&~]zae9"{w>IvQS g,Qs(qPDȉASngqon^SʒL V^,;!aߩpw Pf=\@w/9޼ kKQçP =]7ط~f_; 0c*Av紟,FBʳ{؏Ar h,Z$Qaojz޻CPiIn(<Ίapw/x}{nڇ.E ;cp\p2.y@HHԈ]jb4ŕI&Nz|gkai:>Uf^$!82P+,qA\cb=S!۬33Ä}?n`cv5}u9}q!쐗ǶM1,ƎA+@)/<%*s~zE ^ܖII8 ,k#H&$ߏP7[)@Uf{1ج4y}2s *o\lǺ"F1Wg"kXZ φݑH_IuΘM 3G[r_A8:g J!Y;&dGw&z= x"FOco.]uG?B1;)h{aQ}C95;&/YLF׳3e~קAzLv kއuncQDm9PD_ev+'΋,)N{\Q:xD|V e>\g\=|E`crQ,b;hr6Hq5l]?wWJ زm=F@RC+_SٞC $+}5A]b6L2 1A럱Kx}|Y rdlJڮ.t?f@2΋(@6TzOi5!={hJm֓)( SHϪ otJۥ+og ag&)2CQ#Ă nb|D&Oe`'vY1}yɳ,D0 *o#!^nmCBy<:˲O8KG? CMinzH nbD.,~*t*1'DJz. p+ǏZxi LWӶ0j6/t@Ē }wusu3LXϗ 3hUZFi5'!vA-0 vݣ5vڪUb@5GU:oWnYMAZFdVSdب/CeV|8rhkCIWmlJh 2}wC?5 jn.6>pl!pZ*~<."|)W TC)76"bӪF֚H]F,̖Mz`qqU[Q>R9=0̈́lq@&DL9H+xۢM=]|V9aj*RfbAXX̾iƄz=5_/۸eBx-,aUO Mx ?>,0rIOJo !`p4E/$\eJ)WSPpףYg{2л#^+׆z+3 %-L[%N\q ~Ӱ4Ih ?TȞcC^A*?̰lIzއFꕎn(D#Gq!|sfܙkhCěЦ">.|$ 7K/wǓq૧]@atb \* xzr!Jmis) ^᪶_!=)LHUƓ]ר)@$5D|K{ؿdwsS 9,;G(?Q6ჹ];:,_ʹNYm| ?f8c*|[/ 2tm08O.AbChumE뗍Tr#vp]2DYMKDɮU#K H{0fl(i-Gt#%:YԒh+fD \qò91_ $Eˇ0F,bQEZJX,ZRZPCEYJdG6HM< $y= ݈m++zvjTV )-X-{nlJ!W3Sٗ~@,-Jڣ1,V*M;~ [g@N1,̙ FFsbRhG7@߅LJե8>"ˎ@`y=gÎ<g\ΆN;ط/C!t~H-&},<|A 0i,1GR:s{ ڐ0<{|4j'lK"'("Oi2ȇapHlYbRŝhҡr ipFNiČ) gஅ19:[2;J1PĂC>TaR.@^6[țDX7PuF-yK!I5[}eP:GNf`[{?<*d;v\;a_lE=(Eğ+}?0*W GovS}5eRυ)ޕ]඗l=x5E`OI{nw^tGG8Y0ܔizsBЌC8":x1|+p P]nL)M*AҜE?K^p;ɡˊˆŢ|edjO}TPRcqǶ5)/jL1t6ͻSa)>rXxۛƐ? ]O2[Mм˫.ƚwKYZBRjaPO۫/ xR&'[/ʇ t_ͥ_ZѴD:cАKf _Yam|*%h7TF7^]/6 !=Y&2]i^]Zر/'8jj=n)؊hmtv :9mtq0kءx^}=ӡwJKy+Yv 7?M(-X6tL! a|i6ڦ#X0J'J?uQ>'FH',A"ލ*tLzmoʛ+XnKi$켍||`[\|gxA7x|s!II!vAkEd8+ʟ_=45ڱNq%O&pgqӂ[͊ڣUB! )nrA(}jNIk9NԔsl&\xgDi餬\|QɞNVoJڪ|9/Er\P9?N^Q/T%$ D #E瀎"K" {XY!W&/l&7JGV|ұFPʚ&] a%_1=j|(R'YSc;5hjV@5]\㥵;@v!3ms0StY#Qm0uQ-'&y# x^k@Sɏ c8@+ߨbt J~TɖvWɎ#+@{l4x(P`~pG-̋m3DF2$i+f7{~KZ`scYz@j@i΅hH@wk01Cb2@*dV_e[m|"\ g3뻬@$IA3P ]+Q0Ň rWggRjDD~L>3𱨞}Z5#$p"6p%RbWw,p:]~ȣxiT_N ?eBy1ȑD[Ƅaip66^_9Z/X;hm^yV<^n/*Ћ#iAUy(l~mҦU.w@~AbnPד F"Q "  .Hdp6­p)gNӤ$&`CBsB2%R[ S B_"\u} P`8֑l'䦆X$,m$W:}YV*v}ϵRڅڰ#k+wVEq>!&&/=/('qE S`ƴ |\!ni̒x zP,*Lϩ#uߗgyܑr axi=WkRqgnN@(^E)iIЬg9Ўݱ艧q;IgVRP@fQ8ZZ[ xx xf }n~/ѼLNwK r@kكqe0Xi~L 4#1I4Ù Ls!DQOO+ܱхWb o$IڿZ9vo%WLU祙Ȏ1P9O%G%O%?o 7@׎*M?JO`/F  Z].d٘ۗ ^ \}E.T+W q ,CjG v*C:3DWfadÎ 0LAy=w5 t^M $8]s2^zшYGf`iXH/&uؑY'ɖk})l7c:4\zS}p _ߑ8/{!_$!Wbw^홮V>hLZIASR\ImITR sJE VKy*h oѡW lIZ :5//.-`vEv<gW8gl'hv'Ns#QD-=R TcKئyE$*  ˅LS\4 bpsB>HyKKܕqH?VL7XH[+^0?2G)B-s(kE}nO^5 QᶒO#p(% @kÙPR^aY:-/Fojyo94Har@xf%K'jʄ'F~~zH=҅DF^p?/G^NQpZ2eB'<iW/"vANE} *t>.O=O؅?&$ީ,`GcS(~5fwjHNԸ4|~M {A; ")(I"~kb^B @IhQm_6jN!P9{~Xʙ/l()pD$SꅜU̺2O'buR geEe"f~?R-X6!.(y(Y|QF긼d'29k3@G`' d9;j&-8v;#'ujJ}k` ,LT[J`r"ʁcfX[BLN(x'wjZD'GIK|WAu_).KEpZ欒sֶ$+ѠcM7I .4&X{ !J8KG%A3:nڻBB |\k)zn#_iѽj*7~ eǦ2GTzV$ sÇacaZ~_aK{7\Oſ1,AU;bPE]F/kˎZB:&c? C$ [STp;xW TP/=,@ ) d*~kj$VJr'o+j{=Yo~\5eJڞ`5_ӬiЋ#bqJ#=I;V߼ %Qmtæ-8)^R>L0Aa0 w2Btm%U|SJ*H1E.X6w\t 1u_Ir^胹/tUTM|ދRw zi{Yt2M2)>>Ec34]y`G==q 4zlR^xT|BTm7/^Iz<>HlXT,er0r*I#B*IJ4ӕj@Yb⋘kL.ԉ PXnԓ97g/j8:WJhEF;Т0=Zա0BF'o`֡ؼr 77pC|K /|n!2sm+=JfgH+c^3e b e0 |GS0+fnnxeCvL8zPF2“rfVjCmceۜkp[Tǎ&; ڷImx|DE !8R^__RrPұ=fFV nH)n ˅f+o~5޲( 9&F}-z9_r 7*ene}BP_ ?Uv_51w[ Ol9kY/)G ,WCBhSGNHQՉtRiꪈq$wI~?%U Fۧ@[LIض9W,MSKYy5rV، )<+ây1yԚSY.b1h ΋3L`x`AԢ!_fٞ16[1)35#v(- n @-ݛ|hHӷ܅輵I >?(Y)A*GS/1N a=vATCLPt .}&%p%Duڱ*dC"k!_&hF6cÂy]( g`*35!3zggU?84kg\7/^,R @Ju`pF4tf^sq:u׭D}25er괓x"~F ?EpUqF%T̍cz_&vbP%;R?Si&@VeN"}4Է[1Xfp#I (2QLZ0>\&w^~)6?C 1O>gHӮnd^-!ڷ7:g^`~/ALj\~\XPKxl%[X1ڈp9;&n36 Ta4uVZ7NʕT~x><9w,OR',r҇1.3.% rփ\q.L}-(l*/ݤꎪ㔾 Pq7P=GKu {lYCDiNxL`-ǜEYV 8^L~U;&o̗x":5wٹp Lg)P?7l8Ϸ2sc^ 'L@] mgRP{ 7HTr=7Z5Y2 NYnU~Z Iw{)GQE4aXUyV0MD>.{XXiZr)-|2f{M78]Os f.dx,rQ\lrx'rŠoe(܌n1?=ſ$ ?';|n'z%5ILà>>pj6{1d?]p.BW17=m@ʯ_fCqw^_T zaGb%G֒g]y9AGf"&z_Py}Ǎ->?X,_4w,*CUh\xR}@ij#rP"FNDQ1@V)8˺0\H R9m\` NiS6U,D/7&h=+w"*) p+,n{#ބPQӒb9J*X\ e<익̩A{dS /ǺG3J1bA jzx̌p4q#OiI#Ë2],b@Es!TCLt- ݏЧ c(L {@hG\-&?~bMkͼ/cvc_ɀ(Ԉ@p #駅V]G`:K/;1l gsل M- s\XWLS-h[,\(wpOs GRy`[|2b'z_ r=b/yXML<(Lמ*5NMs?7JO3Kd P?Iܢ l)nSEzĿwyF 'vWy; ` ̿uds틼/Rv"5Q$mv~r\l{i ,Ƣ-LlD`w nz%WػH:NZ[M_2DyPWW=lEQk#|Y5ӘMSe'(,mc^r\a,ydRrx+Ԫ 0w4e}y} 78<+Tܵ7F]X`WBL/i=Z,;Ec4Ij@qkppZ=s"ڐ+==9 nc6gCf&hD X5wҪ%4](&n&림 %`iNq!A~BģUFPW`;2%7`[@ P▼5@^ > D~-+A,!W;E4<hj$eᚗoh T3L^><8W逇 O*ƪ<^f N/09&D\#ݔd4Om]L6'I*=?i]2yTU5_-!O'`\O_٩?v@9]bilI˭ueCAĀ& 8^y[ L\?2L ZcA513emX53ۺi12\%V1-.RP"ޅS0N ]['}b2 KR>] C*B\{ו Z{@(vB\Gn[U;%8c9w+ԉVMr-b,2IhƜH]ѐ@- +_>%狐?coSCBWb#ˆ&)SGGbmORYTY5G-#/"&ylmj HmV8o ĥcTlro#恉6`YE>{S\_v:e eCAVx/z'GLdN򼓫c4_jR*7,}1s *ԯ`풃Lr͠JB@*;5̡零B%Ÿe /]bc]SlY0" ʞ c-<`؟,Ng(LN] h5[P/q?"6ΙQJ"fp9Nk?$qq3z#m_Apd%j>q',;~ T_5i$,>ȸL,#夽yzt68~Uu^uDROIʺiHy:_vxB-?=3#a"NJ Wv^ Z 5rFKlg"#hW%5{hB.0@[n&ENńi~#5@O;о0)c2ʅ+V)*K%{/cvغ0!9SAGȞ>-xv˯)6r 6M!u5" ./&qm)XЄ5K^AvLXc|* TF^=?Ty-kSΟnAVT-Cg %<4!\WKKզsø)}>-M%Mhrg:)fiS{I;ِS2vCd僧e?h]tI'dԃL-4!ʧ]|4D1֎p$6~^|񝁍kү$˼/?ń7mČjJ v;ͽom) y:c&J&q Ĵ귟jW,D<#B䶌܌#2ZM FN˟fG`Z`@,H[s' !A:" רb ?-k?F8XܨM4N^5'y]QBїS=QR0x;ExbPa*z9dՄe;~I熠{R)"(!Ɓ1!FC*8&IS' $ >sYTosu5`o(KbBuXtkk/T;􎏶Ԅ0-w mjj]QG:JHTpYG ݂w"D𡺫*z(n~ M*yqj* 6W_zgMMS%* 4pR>H>qz?se'AEѣ!3*PV-5W;A'S%ul M=&n-EHDuo_im^Bͫ.D&VOߘdT+gY{"^xRyBJ]-(}KMM*pF؍1rc`邜uS3,kX[?3hq>.%(BI+lK66).B$wN$X)[C>0nQ߫$U׺ (;V;_/P` S",B bbE[Ӊ\1.z< $,ƇO湖;δ-y\r{XiV؞Ԇ' tc)2eb1XH% F$"|bgM+}g|w֣k ndx)fiKFq:Y4XWz yv1ٻ֪L\i]Qo%!QٙC~橁tlmVn.c5z8%QGM.wꋶ]|&\`(48$T2sU1iHW'qAc5/ɴZq|].2~ZEo U :ZS/Ge++o3M cID 7LT@?gxW(lqz|fS;Ϛ$bt$U.H!Ǣk)PgA E/*v;Gsz'D[xKF2jL~GUl]h9r\*%UcQ]<"&.7җͥ?5b4z $K@M`^oq`.R[s UK*uȥ jm9Ő.m:?񁿦)-Rܖ帕e:`d#gEX]BDJMI #3ƒڭ_ X߱IuU]CޮOW;~1pzbl~QގOG8RXymonW.Crϒ](y$_ }ANJ.$J عD5[9AL/^;_(2P i-P̷ 0z }צ݂fX2/țP7!+U~~> /!?<*y4Ղ?GE.!bu}dz~zZbg-X$YM8&]0wPᩉʩ#x^̬ 3ӓvbwX#ɸnLjas>/\:KI.8`V@*]ќpk#YF2-=V郵xi2Ɇk ^Dػn~d'ˤQS/v5؂ZLn=˪v2ERỴ|]a^09F4Y j NFK#F3x.|Ob%/Ch%d\N,y˽/Jqy5"lcvҿQK E*uteש΁px{-Ո8(Hvg }̺ߟeg'LG3'_Zlj.bE*:{ YJJ__K}gq0^$[tg+I$5fS.AzI)'U9GCnvO$wl IVl8^^?'_t.6d֬bs #W j=FmtU#w0g8z88.HiƯ{FGl*ܷ umNcFlcno'%pW.Vu ?t':3wPDZm^ ++6RM)lͫ#/P'K Rah^;o3 $!=Ħh8weI7[IF rWlۧ2j: -jJ+NdkU8N`šcĉΰJFES6_L̜NV`{MˆaIA9u; ty/K[~J"tuC߿OHhf!mq^ T×[F՘bWs(]Rp/ǵN諷V{Ke^P~].{o(wH_\DYHG?ʕC?M Wx=Jl{ҡ }_NAo;2Sh6.@RTiē+\8ZbEY S$4]E/lgƚPmA7Zخ#hqe(ƪ ac3+Cc ˳H@Ɏ/ti.a!!_k3dڈq,vV9V*xv ŘK>(FMchӲGD(+I#uFjA5PAguߕoaԀ߿s0Z>^=;E/CTړKֵfqݴi&O뉠~.x /GO` 3PN4QHsv3bLQ`؛9;a,?s"ϡH;қGZi0B6rnh.#[T/nr}b+Z푱c*9\j*-"Xnc8(XH2`Du7(O=UWoDՀ]$Sd=rMh>bS' H%z:E g'X@Ґ,mt(b$5 !$$JuD5 * !ڞWpۮ '?Ȧn-*!8s~WڦODPŞ^i} OnE2 =$<uL`؆G; ׏z?8vK O"pPumZ"؅5X]Ę͈ޭ,q f#4<{]xʊ] Wyr؃rJ]Or8k!/ ne8ɮ֖PzǽФ5C7QnW?+ʃ&La?͈3oB ,7LSRb6||Ii ˢ<(I(Ҭyv{!$*;ÏH0/`A;ŌL;+ȝQI=5XoJeݧXLT=[zޙ-B`T診3 !zLSR&UhNJn'z<?G,'= a[29(+̦R4G*-Q%>Qya DAF\goZayJ\}NPˌq uc{G@򊴁2K 3J=ou$Kú$௚MmHnP.ZB* )#'JfYWQ >빶£Lԃ = vJš!W^<~T2waAAzK#Ӡ{A;\G|,&V g7gُ7fySagw|0.<3aD8 2TQ<*œDN].*ӎk% %Y-@rYٟ9g_GβU'nq~R<| ay󲫵IUc,̨L^9{̾sA6u5s{! YSÉ$VzK#@mM~1uy-_xVrw4dHOs7l >1q`eO6L;tA?yAdz.Ca"}T߭B4 $aZ÷am˿EbF,=˜NP!a4F6̻`v,PŇ/^JOcndHC|e˕yABg:Fy"Tlgm9K]X^[{n^<~}צu.?]4o&ԞO$N$]2;".jʭkP|9,a՝sیB훗XQ?si7G@t*@P?l@E86 '!CV_+cebZ:T@h @ S|ƿSȃ@9}*WJ(p f(D*3-F6@qG'8yi{@!yn&vHfs>\a7HZxܲ87m[ϮI.Ck _C+~RNHٽ#ιKW݀~ /#@s\ / &Nd2%"Շjt)~V'S"wbc>=%8i^5mgv]#]lT6ipJ{#.+~.'U!4m'J`wLЗܳ戇 a#ߩ<6*kXR[|:}18I} :Iˏ.)SG)F/8z_ee/8CFaBM*7f˵r8$.qu!_ Nr1/B"U_>w|5F4W4jLu ]tEn#p<3B);Dau(kUw`e(uendl(VۿZ:ê9:<ԼW*7hkNiEUV}Juk5jl m1N-(ƛ+k~իxd<4R=Wul$Ay)G9J/yH60 J S'_ft逿53&UI3ZvjjBG)e +"iaplHSSʷG= EHt헺,^:ng 4"'$m$ȋ%Q{?:" EDo;B*#{bFsn XW0(7 5^,Lr9:!{ʸ_RSLѮ#]j#,3S$^⯍7|$gL-Bǜɴ\/!%rQ~9hv$oU fbqX;F z-0mmtD;ڮ&!r"n`-iE@Qh&eពc?n|n6)81};^CLzO-_&|0LxŰ$K;cI'k)M`wݳQtυ 8¦ޓX@:yUfaHmX vjoUj^ۉ$iN؄3j?t&AJd(zFY\f첖,u)Q4xVMc0 R/;oʫ墐ἣ n`xz+PVqSdT6~ @DO(ZXWC#ۼ^ʔaetH;T9Fo<-N-$RrWD.?2E$T/: ٚETQ~/Ue ifJR4,?,ܳ4* Awf.Dګ!#0Im+¶a}J+hK^{(afu;WXx _Qԕ8nh cHPS{[@-*TΨ"D;J0XfZ~fZ\by i 긔6(Dx1;&y~{jcue`jUccb$4c A ғ%-sI-ij(p1Iš7of=:t"8M hϰ-)t0 @bXhoeܕtw|Eq'hkGv҉7c;fK"a){_@N.x{Ўjp)#ќ!?@ESW7u5Q-jШ\„[⌎M ^#]h1/wy !En4R~#sX0o4o)Y˜ҋPfw EO,qԍlukyO!@"`ɶjJGHhě╎?e8  W5k8)ŋ@" xEN-R&c)Ѳtul?D$g˄8-*c c`OT7|t e2H"-Eзr"͉8L&H൰tUOj 5{5i.:*#wkٌAv9ҕְRr"CZLƶ}ȪWŴMVh\o2n9yO$ejOFر\\P ` ɻc?)U)4r[^wH.x8!YK;YX{3 /kg J&J VH`$2mb3)r۷bJzVFwڨA}*"ڎEbĚI;E9"ZKK>J0a0ECLߋR4GhOm?W`u5NHґH#Vm 1B(U-)~m%q3)Ln$_Ai- sB<^{rrmّ6HJѫ#O^w^p]ʏtפw.{l"IS%)v>QS/x%㎛rk2=9ֈI}dO9 q{؇.'d{Cyc)\(*)3m1DUo-qeH#?'H4pRt"JWWk =׋ QXOp0nF^; ݥ3(bF9(=;kE>w2LcOKOt!\QoeҷNٖT+ą[gmCNCuXO5_@4mR(6?#dZL5Ea6> uQ{L 1Q P?(&bGe)xxp0GZKgaE۶` 9?4%^[pO7B϶Izy/[jG;^uX'C#Ԧrp͙6-ÂZEx_S>c@r',ӭ-մ*[nkyn<Ai6lM P؞=M}RSs|!嘻2`ф<ۧRk\ҍҙ!j}/m 1 -#>31mK*'?*csA.Le1 s1I/uиr(a[A3abԪ&+Lnp}[r%:q50ge]_z g~tyB{0ʐ]X," p=ch-sI~/u N闟0J/ 'F%QX4>`~<jM:3xyG4IG#-Tvqr 0)Q8O [<԰$%tRQV+9G#$Tr₁x.^L+Sk+)\oxAYQ Y{tSےu߽̰<Ÿc>z^1s¨Yuepq@]jfIc}Rjy",hIfCВi٧4Ϲ ^gŁnO /.3eY!0ʢ#뛳5|_Ug"bI{A?(c}ݡfC?`0l]D>Oft%`CSMNu-f癕8sG8~?>\\+$vMz~mBJ8$jCj]31 NOȈU.cMXj6|i <Po{U[B{:E߈["9gt`Kc3k_EjHՒl,Oq5'ǘaj[x:mI*B.7S{LJc̭>⌮ +@/(?n D Ll|>v k(vUu|F5 q*#ڔX3/;]:a3FXyBVHHHޘ@&4LLX *Lc͒}^* (T<_-詧?;dֽ#X̻/ b}4l0q$0I0+P\8;% f"XpVb9( z\5uw}A;. ê{aˏ.&v, *~\в7t`qcȢI^r~pd#F`ANWqo%&v 芄~%3ӱ;=Ȩ*Y^SLs4/k\@M_ӆq. 8b"Ic=tv{O?R< IN[i5ku <42&I[ךhLVRSic-޳A>Jh4^!eEɮcB:h{\ޅ_ jFtO  n3+m`XJ|2Q09kcSv !-[N[;=F#gq:Vydh_FQSXcEZѹ~%?f%^4PF؆D Z=_7IWUMKaX_,rFon]юmݶOI.: L˷1d*.&x4QK4 Vݧ3[wtrAo*HM 8ZHOl!|u*XеW1D'F# gI[X=ӮsʢH7@`׮5 0tDe- 6zvW4:1H}V=ۄQu֊`SVFj;@<7:6t= ǝsZ*+Rcrԫ]ҸO eƣi}r, `r\X\@U~Y k;h'QJG1H|ѿ 9MOAxï@}0-pÈe u 1=($Υ0eҋF`jz#gtTl^h~\8!8 ׌KZxP|} ӃQYYcrsu4G7l^"Gx2=OLd"P$-T ?Ba[#Gg'U(X){TqKRT,ш˝J`^eK-ckY&-dՂ;΋~@Yd$OiB2;K'tC5(Kxϒ TpP&Ǘx/Y[Єgj  ~eR֑ʧ RX8^)VNCV*y5+' TcJ)?N\<iTd`BZNlS Y_b?hnxA$` D`\5>駘s94g)\ uW4`T)"tk=r.[)\Q z(hUq\%TT#ˏNk2ԙNCti85©LzV;hk^5;cj11"֋7C9T9,5.R k|{Tzg84Nj:5~kbO[j"x8 lV C E)u:OZG \pQ+5Q BhUwhm8WC14 TBK+bXXׁ6p{rMEx@_!dw"(PCTvd4 >qQ@b%zG±/y? I{+Ad]&6vXPBt[߅F`dh jnU&4qoq: &"u*[Qs3nE^>BѰX|.f[ fz`QOlտt!o EPS0ӚKnO$>AÙ<"኷I'=.rmeu&thEefA7g;>_;3?U$7jC@,{M_0 #Z8 |{F<'coM Z}:?stf$*]P#o@M`S"͔}j< 0a#MVT5hp#Pa1lF6c - F@/Ns3TjJIYR93nq }y.>L*7u.+p`3G 9R(UDlPA#5ӧ./|b5pQ[&|K`ܨ#IPkˍ9Uu)W <v]Ď"$-C n~!Y՜@' Fp%t `hw" $HbSU** 9il5U^OȄKqB/M'#N/9<=;Ra%Yblɲ=B-iJI!|syZ BPQO!u6y9"΁e*m6ܛ8!-85 'T ~#*^_dnG9H3=y@/_A/WC'G B xhx&5a^I3XPl^ ^_9ͯH^5ИRy˸'N"=.Ⱦ,pOHWvtzf}pwS h%rh͒DV o#ȴB؂x0N]*1*$9JLqG[vWL@h)b7OumWSӗ<4mY< AcV<}rynRnr ,"[EcJ_3W6=ZE6!N *oTDʤv) $V؎`b=3Zas2F䢿'QkU_g}!U1dYIl`a"`#mv?ޕ_I&Y_ I s^.t^R\ٷ)G *y֚ ]ykֶ9mt&{ՏwHY ;v|- )d8WoIF=r0g1RClNyN879l?xVKrօE(M 8;?S4ڴ--Q!ncdL~vat6uYfd^ȏdDęE OmwyjaS?Od5 38(Il>]#/lcFh`5:I ;!_3ŶVܞиJ1W08vm[Ym-vdM)aSoU= م5I[gROW؉vDqȗƚ=A4U'%iQ6/~o8CpHyb5e1aVysP#,ʢNX޿]a<$~+xwy2U\]iH$1>Rh[B5|%W+ il&Ez BX} 8 m=I}8af""bYtF.Ouq}EJz7 *r} /Zvv֮d7%IEVnu2CEVJ:Kt-EGYu)A5 Fh?>1RWn?NHJCwS"%! a)UyKFѶD7zv_ ;kH8!xpJOM,.|bArb<’xZ0ujzGiDiW?EWkF+t5 9Tf[/j̹]6U r`Ex'kE^WjגZ^p"׺݇>cTZbNDt6pM&LFdiuHpj7$}CV,ܻuM!&߭K>ggv^$4*l!l\D]C6t6Bôt P mBb,v*돗 j Uy>SJC9nKwFaJbMȤB'oU`hZL()qrK ɓ#>+2`]7#@eG%_JrE!w<ڒeMz'qrsF~Y.k KIOt3HQpdASz{.yt\ooq tZHepm1yfRĵRſIbV_gŸicwOsK7 )I?G7_Ђg.ܽb0FIMfN]o ǧW:G'gEETFȎc]l|j+h' \(xQtP|'*|8FNjMk: WoҒ7`PBK$Itew&ԧEa%pvn&Lrw-׭RodcGX 7s nTfa1Zp_ /L&ebȋ9X= HVrRNoigZ4h*s@.! kC[~ v8-1'|fNG_@(1iٴ>HJ?kbj *ۨDJa+}yƖOl#$MjZ6JӘ oj.cN'(gä>%߇1;!VI ̈zTc_U'Aͺd$,T 7;,i@{%E᥉oa! mF%,kɰb*uƲ\R;f~Hs=0K<|U mGfʎ'CO | ׈Cn&gi D_E_`L<_-pZg3Qdn | KH! %x[׎așs7s>~;$=H@EҊBp32faiGPr^eouD:P7>M{,9B'N<\\b6HtrW7>&nAl3n_N+]}{Xʴk3WBPЊkMoNn Q.f1)z3TÅex%X*$dsKLFDýQs'%Oa131ߝsإP!u,(GX)DJpZi ,+!Ae5c5Z/#lzb4@Vȳ.lP"r!h:Fw5%87=>TF|fב:lz?ǖ34ںfxr~)3;>wA |NѽltS,<~',ee9G bsՒhw V C8v>Bk&Y@H00í~jUyЄ :Fg l:&}a&-X-Y;o-!Qcf{o~zJ}O^]K(.Ooztn]s#3X~ݟ8ÐF¯f RNggmr? >B]ٕq]cװ8b`\a>wdM̌} h'+|3c!El\6tϖeRDew ލWL[Fj)i5u+,n!aGz-dB"z! >}qs}2L pRq7B/j &/[%_<]}>O7| KFixvԡlH J_(7)؂!* >@~D?vþT(&!.dx3(+ +D}@~ {ijLE]pEnmu"l׾48l˜$=_""kDq 8enAl:DqAF:A!jiM8L&i%*Gi9z_CVL+oK$mf8p$8}[; p"t Qs;o^`aRޔwTX^fQטf>m?[JE (XXj"MԼ7Y \y6~tc(BVM戎G/a撫Eʁuk -km#|/S֭S]9T9`=,l@z(su"~_?' X<<)i@0VMpRTt')CH.;'=Wާ/&Tc HzI<L\d(8}!@ o UAj~Ƀtq9NFkm}w||_a~2f)ᰏ>Dp4f/oЀ_q_xʙPהXI\c Q_\yAo 'leB o$!0#+KtN~v4nr*uC/k|m.QJ(@aN], K[F ̎AZ &6.MZ(@kiA-~g0կ6A:.<ABp`ͫbuݥRY)AHP t:IOǩ{SlCJMwgQG'B]m.gYM"}76%F_HsС# ]NzG)QvAY*AdtQ_EDz~kudRN8k,~OW%<^7C/WDhllҴj9rnOzFXp?= U7?W#0i(> vjˮc\? ߴ~K y>W?H]8R!},ǥR 3+t<մhxgxvk=k(6lRˣy'}WwCBʑ5`J.% L'ٌ!X_LYJ& ~exKKGdgDRP[iiHB@ՎҼd3cjϚGAHx͢s2ML| ιJdԄΡ< b{R!b@a6VCW_4d,3u >=B}ʃmpj|%@u=:.ÑX2am= UMzpZ'ӓr{ڴYc``a2Otڂ 'ә̣K$M2\: b]-3lѣX{jgq7ғ;.^zWBfN7JkC$~űu[쪖Ű[D6h,1BI[]PH2so>V`b44.ڄ/|h # sP mɍ8_f?$h>8 |/,τRn<4v$<*N浝mm5*kV4+SUhg.B^Euy  S+ Bc^ƅNJ২Mf ,H(nV& nt6PUcB~< UޠufԵ#oA~!bX:$}]xATHI vT JûF~Of nǰkƁ3A^*8)Cz<+ySbfg!Θpfw~wǐ~ nǥvI6i9; Tpaqo 5jhEp6?GTӔgtD1V:7% F/V?CdyRaIŶ:nf]m&]Kl>YY*~ 4wlDYeZSz}}ʠ3.cm`\!'ptBQprCRjZҚvHTL(o!ϊm&N~,Oyuzdh%3??F:#33.cL\5"U AZCn_<%\wK99ج*dיSAB׻1k}k@y.;QrrMpzp ^XͨA_f\hGF⚕ ߫X &,qQ?Wͭp#H>v?ykx u8dZ12IFͦ@Pkp*?1g_ar"!+ r'W/|C\ Uq̟.;_d6j?;oOzaѱ#I3`W]G]Y0%꯳⋜_011+;tVLF02,9pg^]>@]Vʺ+!j6ݗ/OubVƌ)b5eL[EyJ"ҙL3-3b>t5G('^!^ ;.x veK0HKfCȪj ReN!{*TH=>43!V^ V_ vՔ@#,Ezyٷ7h-Sg`IjapJ%BrUVL~os],"h+!>?xtYWe+|$I1j$OtS__G &NN| `o>P?MA7#ۄk1o(+)^s<(%ibҠE F'>V5 *+Ӧ:d*'3OJ7[E6ȍQ6|R%Zvt`kPA quW+(8z4&ņ_&Z4MɈnj|15x6YIR )c"2nyWG*T$EKUBZQ$]9 }y,')̅tr(rDL>ōNK3$&yuxg.qɸ~I "Cێ8tPaL>lKpcd/v/pIrN2olK8JkscE >b2(esX{1E v.'@nr/gfWq8%?69xe5[? ou$\M Br11fnCl 'E*|ܳI,aSJ9[[DVL&lG[ ]9{_#7^p{&ftP0BuH x-llG6 ٕ,r i'UsQ.B%rX;Sڗ.C*Ai5f.lصaY՜[:B"L^\.3 \d݀ju?~ʠوk1yY$9Dvn-fA0N`ێ"Q1 HU4B'Jnئުzn/08iT|l?G>Mc15v%n'!'%?%.El5 n$;$f\͌F`YgO6`B،>G(s^B&F\7ΎZ]/FGqwa @tMzxI魉KNU^ ֲO qip%&/\ptW'ƉM+M{QE4m]sED-?!UjC

e?IGG,p!.(ePh'XaY|p'Ri`9ȇ!0oMk_ѼQw )5AIm JȄBT*n3۫xTQ8\۲F[nBmJw'/q L^!xqg̨hda'sڕ[šV|)*?aм'dѠ!wjO}lm Kqdӱ-5ȩTF[kTua899XbBg)\ŷOu+7yaE0AMgbĚ-~r= (,4xJ%[^wkHsrxW<]lCu.`ϡQoyf+k+!`Tl|-9ӸP ]v 94{M9)*&67h`u ćbyؖ'!3 cE׬7} .f-y@녺0&rS:АLV#LįfQ0@نZzR8]Fç>.bQtFY kAv[^ѧٗ31 s^vd |@c؋ N`^Cb릱MbLZF#ΚxlX*pׂ.xc=;AFex;Ek6H7=Py%K>Fp,7*B/7wm<Ads'x1eTa 5޶#4G׼5_HED!Z2rc{K_w>`X|AE%c$ ښz}6R 4 gIRX/kIlb/|ot͑f,f8Eޠqq\fH` j6k:}f?T?Se1ƭШE#'~$g'c`槗f:պ3}u$ ef5'SwM:Ҏ^,J8ΩںEgHW4dq332N@1yBwa JfV-O< oP*,7l\ 䲲-J(b{ IzRT!ާL\m~&p'-oph({Ea8Za.F%q"'ݘ6(T˭b)rq ?"b)Q)?ak(IM)y7Ϸt;̬=DHۿrm K )5M𑰏K&y^y@:'YS4 vup.v=F$LU)"ޥ4%gh$X6iX""%]E2FkZ($KYc FtV {}Ȝ,D2F._-(vm&cm0%-DVB!q$~:My\3v7=Nd*d w@̫'"$֤ %\Dɰh@hGǹ*¿s7^tVd[roGP"+KY)/1>ct(3 O']g%uc@S}}Jd>̪^&~Her&H108lz0P$8;9ej+#RccFڛx-dnWElLjʼn4NUWTl:xjn[Ÿu홋_8.Yea}֋=2[$jy7=pkbs3XS<̕NP3ݴ5#o_%M7a{q槃 ΰnfm*/. hM*Y2L/UA1ܞ4rn-!/5c^BIjz6KH_ <,+IeY whHcBRҢ ꙝMh‹, /ܧk _L !9'\GSlRGXƯ5,ƫW@RRˮY{$A*+O8d5ٓ/~I%O Ǫ]uɐb$1v+ <Š}3в-146[RIW1Tҍ e}fSq%6tid޵;fKƿ26\҈f>%6J2`# p_b {NGSeuyij*Z1-_9_Ujhɚn: ґ>9/Ft0Iq{o8Ra{x vS<ˈsKql0Ҧ4aMg2ѯ(镁S;]G~g{QoI %KiZ6w*ێtZwj +M6c"5~&Z0Lt|_q8 T3bȦrz*nipӽ6"1QE~&[vjk>2xx~i˲xHxYFd# ZKFQ{5BVb7.H<σx6"!J&K"6-4i`Vô  yF%ʞ7=*EgRP%yK)H12t%E;6V*I./)Mg&f!Atil%)1#Gu0/TTC63"iĕ%S{8mfe3v4A9u+m:Oo'QM ǧ>>7 Y>ݼ 1A%~}!:cp-Q_୑."09Q|XI3+Q;yw;WTlHd/{pxDkNᙔPRK>?Kx)Qw38dp`wp7 "= ~kTG` 葓"}h~AQ(_aïol jcQH!R/sJ3e>[lG6gE@sp=W)9.NK aj.A9,R2j&ÕnDxE)V'xXQ @<1>9|;cة7buQ=-QOy0v2ǡz,Hs h.kFYW;=uH!Zo@@(8\Q0W2c˺n :5IuKjyL,U >nst$mDGVU\N kmOty_W *Px(2c T&n7?  F~-DKO'\ZOңaMY]KPq+xyCX$7PRQ%,&VP`#.&9[<(dL7ʹN$oP)G'*KќTvmv* RxJ1bMc &ymYPnX T~R4mͧ,6z{lbO $mH -1&8(Bm$ 5M^AA.-MP~1&aϬ'Bo` $to1RIMPO;'T76Ŕ@2q~*Ǹ^PuT\$fK7Ц5(>)a4nVGS{z *]#vF.p=IgIVdWx2,f_*$Ҭ,|vp~]Ec]4 `m56X^cij _˸5.tmAKyL; 2 r'$rqry݆ۣ\]jA^7;{cOޅA EXmlͬOF۝bi.(\5$==]ro(ͭPv8V#-%şȲ&pQ' @2+6'%J4ǨeuFICc"K}¿B@eqbOP|XhtڗX.PU1Wcvz!u7Pfe{_=fisiKAP^HwKjn1?JAwϾpt.x7|:etH|^M+"YZ<'tKc#Z zEO؝=OΖ¥2A!ʳ. Nݪ-+ypS:f]Bh`%$DkNT[҂Rqr  T%KA/K@+PIeڴW'^J-Pj X0(ijir.0}&mz 4Aq@,,~?Tf¶h;~ N#RP=BdVt>>Ey~DT"k'"{UںcO%SowB0'_Z36s-6mJBz'f&i-~ q7[=-@|X_!Xw U=n㱲Wȍl3ƙ.UcLZX_TouMc}j,Vշ$רj̧/6bEB";oZ s,uKl'EA7J)jEo@-13E3hX}es>k%܂3u&Ciw_`]m1O)t1c.Ű&ڮGpز2->;% Cu M-mEo9>}BL1ag_1tȂ! g>kC$E+ǯ#(! #tU(!DNJmDxOͻ̩I=&CKqȃp/5-.k htu &do -}>ΐ뮌N`|H(˛R Zt']bs͝0{C?!O q.!l(&l1c00{4g$MZhCVmLK|]}ة$^\U &c}]/TK7VWjƻYUv*U!u'9Bb!dEļn_B:G/"ؤ^s4HݗMJƺEb;甏JMc߮P.Oyҟm ,'αsǜF6 ė`'HUpUܭeP@*lp06g^39TAYSz30+;wPݗx3pKI^8)S:ں!w(͜ϿX8t?:d&xNL6.u+;֭ߡoEuZ2 >U΀j ax\'ۃb[H;K | 9^nV/ĐֹgdWֳo Xj"Wb;(`^x'F UcxT6 ȵ%R:y*~, P0_w˗=fp=HbP!NO-)9ktC$d4ڲy?)ΈD|oO6^Vs0;4Tfx]@Ek-4.@Jtnii]Jhm::MVB:E@LVW oT|±vCRy`byu)=„}Coa y6茶3-'Kgvo%uڊ >Tg҂4UWY7A3pw ?.FӎrIa.0VRIMibQ)Q;kj(}ɢA3@$52/ F@O?\l!߿r_FMTaGo(ѱĔ]jȭ` ۽J{5NUPEVk\m,S{|D}'dmGA7,N^m@fsn!d4 Msn>}sO^6.&Dq!^70Aq#U0oP dǻXbB-H]0A:5kic_,M5bF~^y(|Jpd/,6Ə_{N3IyHUw,Ҕ+֭oLQcNR-KA}DG) lO:] >hʋqi3E;$:zCKCmIgic5.} e4 SGL͹σ_toв2cG,O :| 9vոCAf K/_5E^m'R8'UuXi?p<{-"s4UnPNyۅgXwDs{~U*F>?e)>^LMwیjz*s\X p}["+ ] ^ǝNEN[۰lW'B&<[Nm3э[W 9r?ll*4d6f&TA;O,nUc Oln0@@Rږмtȶ"yQvBݩ"׏FWЉ_r)T* Hp&O?s};( ȚWҐvV'RRR]pY,} vcSx?/FJb=uO7/t4-p@G4dK7R M|TkY֗toMޙO\j~jJlwqӰ>o try>s#7fmUFU2 >7PmV4M35ɓ-\uAɧ$QDT5Cd{iES"%N4yRlZX.T]t@#`ώgIgBJqxQvLTN3wo[3KSњd4\>I_rxRvs~_(O|K<҇/mЈI1<;Bpӫu>z X73E9yrg>g}BWMdj3Yfΰ>\gڬdWE0/U9F WlL>2u% ưv69yK$= v| BUsO3ey@ AΆ"heQ=aΕ@{QQE\A˰Ѩa+PI$l?=3+g| RR6:`0.$I]CsbѬaYeW<"~m`s">Wos?qgWkW&RC0걞v<.ԾZVፂhv' |L9y\s Klv1$IJ{T~AY&g/XC5C#K[C L?#cqAoY3Mp+&ZZFwNp9%<їs/Pi48+#xJ^V(@U)q/;^%wOS k^PȖ]WvwsN#4ZK3Ƨb!R S}@ӃY+yQ(p ź7z ;tD Av /Ý3⣈"hX=Fj'X8r IruY-?WzA&oEE/Hu.؂Lz@ӟo q/c1l9}ܚ=ӧQee=: ۓa3%3[B,7=u:U]dEH"SV`|VMڨRlJ=2%y'0~Q^pCuaknܓ4Y:tLzp(_?[mp߳.pr -I+ '^f!aPC׃;Z-3wϥdȭnӻK36]䨙"i&74^kDi)կ/g&bXx: ||I= |H`4nh=yi{_5%b2[60Ea<Ahe_x)uxN᧲JG+Hw!:h7B+U?gX\q+aKK@t$\,ӛ~OJ}ZKE+2q]5i&6^YfڍN-|M.cA?mD k=YYtRvr±)3`dC*{16rOli!ix3U gNZݘz`VH߾)@`ljbU(nקADN@Ecy}yu`ĹS-D0q9fs?aQ>!߲ *hcQ8=f/6 _lf\wN'U (ZM| blJ .7s KЁ{=CN D٠ܡLw8K]xVCQ\G)}Fp&bU?Lok4c9h+ROQ=Y>=gv7c pML9 E\}sY¼@k˜$9pL,m5*`\+vj0h?^#-0VD]ݱ޿9A)Umv@0#(U$hO5*-[Z0 qM}4UIW?M+7[krb'Gwwy~O,OVM e%|YRC)FO&ڑETc&f&bnc=%SWMV?j݆i."9I,q,(WO)4 0@Pňu.Pě.Tp&Q:Og|x dW=K]0yLӯL  `I jE+yvmq1Xg07 O;JMK_%$*I%8i]z-XГuPζm |Vs$8δ,m'^qjJa#b€@5q\0̗ѵ֫Al4,Aiyxգnp>TW&o'Z'CZKla :՛gW|9W#{?O վ\ x)"ќg*U5Hml(UQݨy i2dtSư|yh8EW޻qKR#?bn5ڪ,` bz2?0 t ѱYr7ԽzSXbK*REpr.m.0(\/"2֪.uh"5i[%5e3~Zdm?Z?f!̑Yb3q%.RW -J-Yf52F rzA4NzS1:[AGs.AдA:jrIAIճ<[,2^KdVx¨֍WrK8SϤs[䲃 [Pڱ ʡ+Z[(3F`X_;5 ~ ~Gyn o)IC%1MICܖ<*d.R36f{Dl0lHm  :5=%i(rʍryڔf339W6uz%gFJ[Nfejg#×7'I(LAF e/dP3DX$׍*e̙K 9`1/@M腇G(r5/{ Zb%/$WWͿ.ܼ xC( |[Ϣ9ȭ̍`!Qs?-fZF1<3P4.6^8U[-c"N A}_R@`yz9SqƄt OXHZ1?.-Xy^'M/3=Q@8ގ&lU=UθK#z4MLZa$Km~}v2Es\kb,zL(&;(Dj )F{ 3G<8VIUzkʮ/>p8 9nFz@jL5l+_w^B}M8{޷/tK5'N"w!J.bXJWޓ-5?$LO,䘁Nr C}k\V˿ GH_Fz u%愠`Cx!ͦ u0 N"2:6E]jl0" hDh6yZ.G,#h 'Ȉ'3Z͍8BW!Q84"soֽ!LIڎ**JO 8&EѤ9w͜C>=l cn8  #`ƆpsZ T 0VBuOr "7wCD[јjP Tl:_'f)`;5vfh-\'ŧ*1w,c+5d}C5_YX`͕?6sd2٧&9Ĉ?ABJ1-0*I4i.>z6Q'v3L_7b?!炟W9ՇNy !#r J`lnKv_ᯅXboہ'ZժDos?@ZzYhǛGQ hO!N:+(# _eI JNCV$ڕ5euc *9zQ*^NzE!?wܥP$b.iYj=r%9o)>I /_ޏ0 dA (EMD%B_a{d`'ok9!ՂoI"5j}ݝ "kuZ ^rcSX r{ f F.uDM{숿QTxsA̋r2r?fpos6L19I5%:18ҭZv/ xoU ,;9=xMƊ ~;NIŜ ccA5Gɰ Tn 20ؔ e{.r$dGmvIʉR>a1|!:Sz>.kU&Y 5i X &$^cp%4IZ\^µq噆Ssk^m:jܨ6gVhubحU#1p6`S@uSs @Wu`wEIzTHk,&8.o-HM.,7,pvy@s(j>CUnდ1|*H1mYQT'DbN7X޼TVpn@j: \% D#a-OO|3*^c֛{F1eWh"4Hws5XQ7f>F#6\-ÓH#ɓKЌolS~SVℿtiG #-:fR2{O9y={)ZO$#AQgxUYNak7`Àu4YK)r\P&uI*в_ U`hqb5pFɝ`dӰebjU~!A҉tAcL6+wߥpYS`Lq/E"Ȑ Ar玖SF ݈kb< 9H2CsY!gbnkI7N%P.;Z^gB̪D%$VwAZOb!'ih k$n!!F>xOEE&#`Ihco0^xH ix4*Gvu\f2MNR4}<&NM!ܬKa`.%dߚ}azqr1DkhF}?l#4h Q\ xSLEaErqq~-\&+adIkO07|eʮj'SWjGE{,qhk -:3۲W@6|*^9%0}{MoS ^D'es)G<UM7,U*4 XQVr>eӒ%bXv ^NI 4GEricnv,T,5a[!Ωl o?>2CUasOT9_evMkWQ\#yu :T[}rx hq'MHkzb⤛^S_y7"RE1peKQq*/XQ&Hq I*\j;Nn5g2ݨ7Xk9߮}F{]<tE!kJ;iegk[45.^&Kiq|C4·&+y0ZxDݝ3??)Oz/?h9Z{t$ŻtShR&~M䙄É;=!N,Ӗ.T֮&Le25)_ dc:Y\D&`[˪?vJDe$8eh`Zy/Y;MW?|,c;i`&k)#$CC_P/\KUT95K+) ILb _+9E2&Qz0Tjiahh r9678>oԽc (װ㑲tgsD|Ehy|xI.R^(Xisxw~!eZ)gMdoOW UT=eaXպKx`؂1b8i@hʿh15w ?!pUY@b(j׽ AOTЍi!%_<jeV-2\K^b2+m5iB˭cZ:FHh Mo4l"aep&Mf$j^5.|ֆM[Zt`%!tG\+|) >mRʮ '4/ iEcB-G`]Ty boI?e+5w[j{`]]B63\jbM{e&0P Uo*C˲ \w9Q(kmAJETik; څX*9\W^y蔗5G bşGWߍcRZy&2g(<*.y:G:x_~'wՐ"_oGM 2/pO~CaLH0Cmh4[H`bS0?Ss{m];+kt1(3oX }Ģt~%o?LUuUxQ,I9AH%KjrvI8 kUY7x[I|ԡZgØ1[*?aQ,5pyEP[GY$67jHS.>5Oc}ڐh7?3q'#^if5 U$zziDM_N?V4؏VʲiVzR5>},X]OEǨ=~C[_׿ KSn4ûKGVU@fs[  FAȭC_W:@kN][4U뭦շco ) v-.UY9jؿ!8qF 1K<a,YeXVSv=_rU2u^.HAJ0ϒ|pʭdYЀY%U{n F߄X0v<^vo%>? ƭ~i`d1\(wUMpxY_qkLWϾk_\:O/M<\C-xb?_+%pQcaf~f$ܱG&7ևY*4dSgZQC7ix>cOG\(["Nn } a|P 2tS|] Ϗ́ +F8Mv?ӈ(˕Ygy0Îķӛc"Ѐg*4+ Vy]id@$'&Nڭȴh T ^ȅ\J>Rؑrܶ"D]Hdħ]r/՗EJ-h,{NȧÛj7K@D %P`2Gɇs\꒦\,f[hArU"e LA%]; 5p Z5*6(/L'bP+3 4pp, UnQU(T|'(1Iy_"Lsudw^;5=cHm)_]Wb⤻sTMh67ZH}+fΩe|=Y>Bҵ'1eptrw-멲wl3uHC=O"ّb7m{ƗNT[S!@ѿ4SͦԼ'QOZ12]ƇMX^9+ ѱ7 ̓C)[rNZC6di1hᖢF-~%B |Ip}ɶ߆2&l1xgb*ɬmzG?U]  ;, /x}$m9wūu\BA6Bp1O6h,u6Nָe!y'zH5 v-ϐ?7 T U)r߼cz_K/`Em ;FGݽu̟vEDV6!r;Xe"H`5,t~H逝h yFO?*dҝjy(S\sϰa%jb *ic=8fmcҊEs˳((&Ud-r1F4r3fW\+f-;eB~mx' ;Kߜ 5Fނ%XY!2},n =+SC+\0( lFMtﴷXT )#,:^2S`!n0?GY04AY})Xΐ(MFc2>LCksDamoz4j.}Ϝ%!X[qN8ezN¡zLS. > SO˅lrLշ?=P_f1 9{A&˩Rk;(!SvwŬsA@in\)k0Y75{-. \6A% q([Ͱ ﷳ3 mGN6?eJρ&Ԣa%fc_n = G¿&V%p7ٮHٖԈ {G]݈<"9R0>suJe#}1d~qTg(|9kvХAzn q=Mczc1d+=Bᛤ",B[rQN2 %wXPb&lOǵG~ZJ{t˹CtWIf vճ#Jϡj=,vG:̎{_Ȭ*kɞ,e:?-sH3ǸmF[⫆Tm 5!a^@F2}e9AU?}U`O &Mشw@gC,BlPE;mΧUjtnetT?QkDuE.jaF1#[Ý:euy99d+I(ƙ]`.KjJ&|\NK 0tv_>.D!V _.YY0&qN@d3Ӵbk͖-FQHenl,lcވE[5ҷ?BMy ƩJlj^qpElѮ2LAݪ fЖa!8Qltz#K@DRd}k !#!.q|xww8X|zu^[M]ЮK81ES $sX_,{֋%r QTG{rf)mzmݐbyw ^4vYGdXHɚCv. LxawVCPSӽM\+3@Oˠ*2=R&{:DZ]][!>'z_O/h9.G'N`G1z*gbGm3i!`i7#늍\|0R_KFQ>wc|c} ȳxU V*? 0sKZ#Go[-omEg#=ptڸf@s_palfoF){kqNh Aq.rN/zYN2[գ۔͚#<3{;-FI6Uz.datmK/Q4mQ5[-Lј*GWk?$?` cm&eo@Y@s&px3ǹ6/ܓ k9Mwwdw Z~ѱ°=LJ\89>M;xJK% L˱/=Oyjmi,t,6"D]NYw =_Ծj&KyAFRu/[ESR7h猘LķPwT2tהBX^_<0a8 &"rb8(t9-./xPn)ohl$bAUqIeثPdZޭ3$+Q--of/ywifYJc~T)[kȿZg?U}tKО}5H֪YVl蕟夭<$l"7wE!!MG%×suY/r*0\+7sэ\nM}?S)*YRPqA"P }m-"i} lƀFi_EߖĒ⃗e1Ηz:'ā˳xC݌ϧ$9܏e%_wO`N.A_W68F[Sp:Z '@7XDZjk? ۏ!6!Y6_+ )K#a@O43ĥ@Ka/"[8acm \>5X ڤcyn<4{̿UߎOޱ xpxa2Oa\DI#eJjuʷvs~i %e5S;&>y`A̮M]Qqh ՑGe5$6`PKqC,m·<#K>9ܷnUfPҥ>E38?] iY1YKƔX-9o{fRD ؑT7h.ىD:6z;&q6ytt j><χ 8M_l6JHp;ʑMn'/> ©^ZKqa OZMzL rvK9x=c?R6˨@24f-lw8T۬- ȥ-yQ{  Ug@g'őFyN8To77}wŎ(_S 596xd-,f% |UV9[ԚqtX)G9ϪBL *~zY{rxqyBW#qZwz٠MUR7KI~t˂0ŽF4ppRnϻ~N HLKf_a_oAv5{#XR]"B69}EzZlH7)&rc o '?OLUNM?}Uqlß{ok Yj4xeߛatC;BWA} '\&q3Er.^ݿb{m#o/j0'`)ЎAwb{hɉ@2M9zfCAJͨpqiI;AL+Tf%Xf='8v>c#jpz$= y/23v22^G("WI2qÜ16̷>,Cpi+i^."ߠl(qT,a)bo1bºv<”9 }9@ .%/3 ('-RCNN(Dr"r)Y|05JskJx"*1ȑ̤SV>c 8`? ܞ+pTƳ3 s(ݓVЛ5[^m=rʽC3#cJ ܂gm0,<@م?FC+QD2v'A \ t};k=YO3K(B52u^Üe"x|"S1џs㛩׌,>AH8! j[9AN^+#.]= ~R( ]2U>637s5*&J+fU0:>1­B PJPȻ\.'J-m7WE:Q0ĕp<˚+R=eM7ۣVp Ԁ̙.~%UҿLF+IE/|P/5M7Or8Z4$*nRG $ŦAhZT-PEb"vk:E7ը*s5RUWf%|pJYqk!7&­\վ4q /9Ωշxf˝M")(I)UaqH>Lm;H:pos؊!ߤX9n}H."@g3xZ*, &gz>KN<JhsA6^%1]eB?43azFJrpH}-WP0C,Cr (H)fkc.=ʋT287C,0erb#P%)b2zyXO&ZRWjgEAcG$ ɷj@dVu3>a7./&e&zz< h{)#O_ IEdj6kf}XExd}Q%Puw!4.b:dwW>p}Hfi^ (k%s1F[Ap8:,^DɻТ¥/F϶9%ŝk$K*-r`kQc {p[q:LߚƂGt)ȐaVuye ІTCЦROLAs-עT ˚>&l=׵Rp6RXN:y y!잌 [w:T貸,kV>Hա7^`vD}ʯqu3)[කHe21f .CQ*V˅P^RtT1WsZ68 K/Z Rj8ouߙ'M>۟hyȧ'Zt9=p̡p.>4>sC0J$c䘅[5/zR0|uP˖Ay,ĝiZq>rό;&.Qɡg#0 |O_NyVђkhFЍ4/z;ٝ}i|Q3,]P X 29P6]mi7 Lᇩ< ]aƴ ?\K5ߐNj f/uT>[&!3?L;p2ktLO!fF#Y}U(~Kbd^{B2j9iQƧ^o3`P(/T'2aGZfIwD)_4QUc޶}{NV|@%6̦M쐞M;џF189qRRhr̹\K  ɶ6U'8;Gu^02Ѳ-/~0+y^U>^CJ]`m'cvJЌ&`Y[rC{ﱐb޸߲5"1] ֵӰdN)K%}u?\?ӭg)T2If3fqGbJW]R#4F[Δܻ˄O|.w ls|Z7[E #ǮR% * O}Rݟ!E#ؐi3]UV "50Mr clVr>rS҅?6-!\rN* o5H "ͳ=B̐ O0j=/uDU? OMOf;y #s8vY*ˣ^2[-5ˈJ1Lm5yo:[݀'bס-({ƒP<ESt^&k?ހ(Bm}=tUPҰuO꣹Kj՘ͭM%7Sy;;mgg?E;Qպo#HDخW[IzaV8 1P>*X\þh{6@װCiސX?YFG&dW?QH4 3%^Ϯ,=.}i[+ŋj|B;(tbvS|nSW9VZ$KpXjah Ċ%mN9@,,;^zZO $f۪ .[CKKI6AdWk0eaDf3^;.P\2NrQ&crJHgbNU:0: 8!rf,'@!a(H8zEY@䓳םQb}_FVE).[ `E(qbu~vf+{k8؞I >>.mw25v νPY5p%ZE=mF,f e*EϽpL (} VYwC )5f̗13:2L+p߂OA."v=4^ot<4ۻxImK /g/^k(ZX]w5-3RMk;u}p˙khYqt8p\)Ӽ2>5maw+-YrsSj5:K3?샊|5A|ejRZ/` BVY梟"+DUAI̎@e2s|QaDuS*Le(~KB4 r.Hd p1d)dO )\>_X^ۂ1[%& _^sNP њޘZ΢&$7g? {B5+ʹBk= DlĚJpMSKzSB:0'|n|5d`J Î 5r'z 6)"|3BO.Mu.5_TeEV"VJ4tcatIFZ{ _h.XL-? U8dw(œ r*39['Tei9n%pt='"`x #ke6SI0#^ϱ.8 zg/$) aO'cYL{> aF.(#TjZ4%=%}pym*AQMk4("rLu ldgHaeUI;G6囵GCFg[5Z4:4fǛjοƑ&( (}"$NlH_EU6-b"抐BODZg/z8< kK?q퀿<3LV2LiTt@) !r_t&Y64ٶC'~xS%2 3jtz[G@ t뀜de5T_،agON6PLbvy[Y$VLJ j.}gYuR2sBQwjAk#Inq|&ø~ NjM&5t2HfJ]mKPH5m襮 &[ʉfʝ2zD zt2O^O櫄wQKr)LMep\_[I!|o2}O. LzF;"I? = CN fF9tT38wp<]HMڑ&XVd5A@:"F[hox|wD55{IA&gXpemUR ƻg*3Bc j'l@.ɼ0WYZ|\"?s%4@;fBMO+V[ !3HC&t~)*#^Zd2܌Ӈ۹&ȰOM6~P? #هx7%Zxdf4ĠN>p =ŻP-~~|`it(0h/_7X( L[V7R٫';Z}kԷ5SFD3Ki᭎1`u9LVtڤVQn+}[Ts5Ge3/$|3⤧!P>vzN?mSn:I#wsȯO"'IBeZCv6DB5Uk{sȘ|C7( )gYgyQ_7k, ]^' pzn [8h t!j I:ӆgNMjګŲ$2bE+,r5*O6ug\a =USlȣ>Y{QX'f)R[74=c.bT!8Կt,nGϵ+ P钛#zF7W˻aʤiP͹ꬣ4M2?K^c@?%ݛPKں)t)M3E `^tns *~ЙKi1zv/ %X"ɟ'2ԦM{W]fb3Z7Z0G϶l580Y/l:d`WH{3>dIk#EIT7<^ɼ">r<M-| 7dmhI l.8?n"tY[\Q)7]3q8ӆ]vy,Xw %vTW}mQG1T+FH4Jb\qZlY̪NEF˾tX`;(DW mHDjre%4_&36{dQ#{M ?0r2+~+DEUzZ1WwgisUwn*˂+Nژt}e(yOrh@) MSVF6uY_ߔO#د vKgSlyR',b %WW4Z+glk-Q*fy j+_L%,c-'\J-1L_0gYRYקCԠ{DW}Xy>2(G9y!Z=q g:]ژi;&M`m|ќS9oSGlDw$ j/z/.\ ut( JeO`KD3ppjߟ5~V%&UBfbml 䣮xwcEs#o2k-벒ؙxk,l)L";n(i"NkBr~1:8[3s~νQxd@g˵+H ^qĠBso붡 cd;B)YC#D@~vpsX.y$c $UeFBRNOl@"˹MF]MOM2z"i^B46A[K {`=h[4Wǝujl'i ŋ0Ibk]?eK넰pr DYJb9c#!+fHHPm}"Ovń`<Z_MC C7E D-hoS'-h4h9Fln/kt_mTSzc3=C%%- Po2쳷jEj S,^q8HX pU{B6%RAjĴ*rd}Ḫ > u"y"B.1d_IJb^I:gS,1Aڃp-kl@2+P[ xagaϽ1Gֈ_\fq').G 7離{ ̯sXk=xU Eu <ҥe$kpvmMdnsdWI#~W8/)!\J'?tV Ӿ@Sh봾0G _e].m3&S=b8MsfhWbE(@7g>LG($8#Eǘ:Y -[4[QpЅ˿EZM&;%]=eᖊ_yE3u@j2?gwB=$?7ߛ`ᴗdtV#s3lwӎ,#/Q ;Õޱ*)h^/_S5 *UlvH77\Z5Oդr$F- :m 4I,oҟ\+'.Rl,t3A6 C-qUaga4OqpߛfjݮmH^N^mUuݳI1=)h9zrD0V¡h6#x1`R5];8:uҽ J/qTY5qj!e *E}K;On.sEgQ:q)('žוv?Lıkh? a/vR)Ulh)2vArb_)^EOFHuqr |W@!"lIPvVv*~!],iʡ} TVlo*E@ $fj"!\ zNBOj77+`F&L[eN,؅d5QGaξ7J6 V3urIl$,8ʈ+"9cr+=0SАi׶ZtS9NVcu1!i3vnf%%,AL\cXONIz8V7WܜLӦL23ȟ΃ڑ^$nLz;ƁGT -}tU@x{7.uO6)O๽qQ52`|zȳig;$vfewP&Ǜ!Umefs-]pȋ(pIc>߅ב@x'9㔜ǝhgMnsহ)z1Ts7 /:;ʚxg* w2tTݍHl\mbA٪cnݸ{(=G]]\YLn111\ҕ|"4!è1ED#`\yzB5a*fLf/>ۈv%vCJx ѡaW@آCRu":Jjj0}XRAKT" "|*Zrzxa&kQ>CSVy&/5~#<b- BLH'oH6 )06M8='ݔ[6ZC{`6̣yaJ o$)SEJ`}HA:[Vj%؅Q*jpg鐙BwMe}-L򔊀bG[z]eMyvUnSy7\Ǽg v@r455%;Sj8W_"M4+8OX8[!YSa>ж@5CKo `Z~oU'H<ϓAݙ0Lc/iocYD8 Hmgު*;©lJ;grƱ٩vwǗHՔ=C\7] ]۱شHiT]D\e0qJHŽ>7[=uܧ뚐؎BaM6VY8š^W̬{q#ZR&w A VJ!t[YiM %&R,\mț"$#p#,}\8IB;pkjϺ\%rDf\"O2lT())v`B8ZPj=Eg,5~Wk?}'h#muE: /B+@(f[`|,DV6U)OSqQT$y9AG(/#Rsg6o 6-BN\P> q?db}T#@"K~HK*]Z5C>y{©쎠fSVV tŊ Oz`ȍ}yHL[f٨]I 0x[. 4ɪQP񘨮F_?Vޙ2m*(G| K8sRř۴[.8n "RJK9 ,>jOVҿ I/Md5Bť*uU`nJ?iQ߲A?EIOjuiv"ܦ4?4=qj3#[/}-^{q[hs;ub@$f]uk01aE1"00 @@7eE 0;'vřq8By PUPS?5顱de?F?d=|HE* (N*O٦x`Z ,ځk~t`XVb˰B8,PG)=R<,G2б1{w% SM4.9g<hƆݜ}KĄ?PqfӰ>dspjcR`E=R).jm[KsNᜈ{pX>u%3,ܑ+n5%\+g7!~`qtzpͬFA &e$>8"p#3I}''~)1Q2ϵ!_{Dq9:#q%< ܥH'h'2>;c}WAЁH, X66.& j~ [VXŦC@SI3wvGt)#+ {רٚz/ U*;hXYt{Hz5vB#?;D8Y`t3)كn#@뵁.Pߧަ * ̚Ƶze0 S,ԥ\'LQG f(|QRD8cNl}ϣbTLY`!\[H0 P9,՛®ɋ9Q2Q ]lr'yl+TkSo'ɭv;IYI1r #P XIURTRLfbgHUㅕX[&He~P#eQ DkF"5f]'!ܩxp⃚5s2fK(a }TU&@)*thE~b %6eť^؎ϑS~Sf:lV͚AԌ]omeaLCъ5٣BrD`yQŅz|!#,u>o0Ʈ)6 Ųƪid<ѩ}"he3*^xSn~eq! {p? 倷%&`ğ3e_8j`z/b<;寴􏆳UfœEi/'$b]վC~Gr˃C|!*sEuUk*>O71+^[vut8F&#T9?ȲAh&a| ʠω_aM[#xN E\u3CMG9Yq(U5W{%Q/i'(-h,耰*A& 셜+!Ρi>S"KzPגՌ2w O %V@P)&=*M#ͮJP۟!Kxެ];xsOc|Mj\YLN<)KXhOaww+H1MWʗ̌B Y){Tb%̲WP= qUX|X{msI !X Jj^.v6wn=C&y(]]~"ѫDUi!|<&V ό-TR('Vz{|V[-[^=}FsI(C\ PRM@HT^5u?pZEA# ࢧm4$\h,";LScvÂt'!(i˔" h? ն X@ HlK"Ϧa@n$h:t"ԤU2(v9ZKc@ ǝ#JYc/<; *{b%"D=-v]/idtbf@Ј/$ rkO R#{d}īi YbĵKkuށJ>[빦 cYgc%3C-+B 9SlZݚP=*JيY~lMStZ#=T͘T22ԍA/3 ٟ&al~!斧!%d$@As2!Ap<ȅ!=y\^D~xGka:ZP^uk훜!Js1 A\xaة0.(U.LEe6[ Yc1T5l&hZm7ynC Gn؛xh%s(gh345Rګo4r y`q̽(bCk:Fv9"_ƞ]-:ęh]9$PYHt1ıcus ]}+>fpƧ\ 1-),k0d1W?'ÓD!o7_=OIAl|k}Ѯ4a=JXE)e<"jcWOӇ/YE#[I[b!ũ9Zyb7 kZ֡H} 5NS_ ɾfأ+4A-ഋ6+WB^ÓaOdlrYn[}|򶣼pneV].k1R*|4fEDA7̮sCg>G_pvΩ{ŨGKFDq,})t&7ʷ;Lo`֢i1O K) ҭ1jqؗgAEWs|޼2[PEJXU#]efצ}eAe1busBxUMǓ̓_t_т?^r$n/o>5FwďG YKoBzdZ`kEx` Ӿ$R{*^yhҲF}ˈKm~*>/|FAaa6ld_N}ŒEņV$$峴+RIOynNa:d>󳜝Ux:;(S7i S7+8nO*ҍ[b@@uGC_89DJ1z)R2F CGh,)6 KT{)44\->-[XdFg (jS51!TpBAkA{QعěF7f꒍E1ډM4X:Zh>-=GuQ{H%Ͼ0OBkg_R"gd~}(׵`q gՙRn.NJox‚{OF=^gX]', ̊˘Mh~+mEiORמ (6)tp!uPJk(i(!ՅUA4t\I |#v* .קRR`%Q!\$gz& ʻX7'00a.3a.KOo% -i7?ƷcF"1?R14!R ")\;30h'OW7&?٭tA)}\7 [ϙv)s) bٗ2)FH J{K~*N#7|޷>1t= ݞU*8Ѕ*ZT=jvP A~O ZpsyzSæٓ$,8.FqYA.2 b`nRfUV ر[HbX[|rc?m~У5J+1o`0֤ u,v5mk"Ds25G CuܻJ ,-Y)KEVDQJ%^x^G8z}ҐALA8{qg_obO 4oVY&ܧs·`u=$23'4&g~cG|iRiuf$VaڰsxzB;I2c˒r5YwШf,9spgv&^ŋZ_s_,`<0' lƢ<$w[!Leߋ?Q4k21168 4!*bnL!n>ɫo0b'e|g m "L NƋBv/_s@ˍc('`Nj8=o͸OI8 i!Bp(+tۃAtK {>̚1N/Y޼oqj Geg2vn$K.g /6XX)q%YpU9>WD;DJDyw*(E+ܤWS ~E~: AV\O%/9[g߅FGe9Ҋoqݽ7N/u::HJI&@!ſVS==&\r>! b{`:d]ޒaRGCWɛks8!qZjȴF p\6S' x_аnA.1Rt#ا͊ ˲eo9n .hԒ2g|Bi->&{VXG|N3بxE`vqDb7ΜRmH3=`Gtۨܬf{?/iI'PԹ2lwjPa W\L5j=SkJ.4YE۴2^Vtߙ@;Af+vnUEiٰ(K7q?$C[ wr@sVcm툋$Óq*N7RmRlA:a/ +ȏ.܌vv "&qZiI~@:Hh"J;풗m^PԔx{z"YEn»Nؐ>,PdRQ)4wB#,'q8*T4te B^ٿbn)$#2Ţh/^80KN4VpJߍ<|bϭ3@Y{ݰ_}.`wB˒.yՅOv}JE@<8ǫJ)Pȭvw.4(1x),0"z#Ҟ#=0\mQUvP7E@3o;>#gLn*"'G:Xt#JH?"&miFk%@n$v&} RͱMp~;nJJO%:v:xg&P$O—5T~ 迆[dQ)aLq#@!><&r/VʖPK^A{>\J<ݱ7)Hd2kH4R96vB~A8XaQcy?X;=:}ɷCVH/La@L134_2{~AMx]|,G`؆.L$x iNAAUH.6.ͪ`l :p)gu/$9XOLu߲xƀUΌpd<3Ō~@իα=[ ȍ A_+OVU<&shv3dbQ+}ayCcǦ_'sd1?Ξ ^FHa!-qś:LSȑobAr !#ℾwIإLT,DZnWg[FsuwtTZO G@L);@E92Gyt@Tۤ+8 ɱ1H#[>ܔCA.%<~2Z6*ڽ;S](3#.?߳\jGQ{fUK9FE&$dz^]Mlqֺ(`JfnLA^u?\9v 7qn5͢U՞}?9nʦDI :'eq6;qf-yȡ:. &_;UkE^Pi#zmWd_O ]Il 40E4C@4>ݫmPќ">6#M>sǃ!vK.*fxH~CQLqTi@EBXsٟ7>a|2ّ^-lEmQӴ27APPQ$ӘN .?B2}|>v1rθ߈TL|& 9xzU]*-|ȡEͣb7BC.&&ONۜ'=5&](8 <#K!o݉0(&Hl"݈Lo؋(AV=d^.RD?xu)wn>‡oCy3w YOOgz|GKb;t!~ BU3V_@:C6Z``d)W5jAw.Ja$[clbO8* jU5?Qm3Ol2%VМMz 1YSK $*Wzt glraTdUyY - ;u1xx#l 0"(A&,P/t餲`:ozxط~w9 aA=<^?ZPBo|GޔZ=z~r7bY)ðyQ{0LΰEabqɆ1xsu8K f>4pB[6eS?m gb0X7vX@){e^2( XH>[}FkPS4 k$BO)3h`/=I._# (7 ϡQ\h*h9s`~2Xՙ 7/EӫKh"Rm YNyK:H kj`21&y2$~U%!/~Fuf5^u<"Ac|GaR7P+&\u|60DTՆiJaH Miw0%ytf*5_^bEkĎ $X[OM.HwW'MӒ țmfϸaye'TrWL#M;J*'fOKCzY5F*֞n[vЬޖ{1  ֑) i@ zrgB1b7~A[+VOh 4;Ol.lңg8K'yViWX'ay L}Rkh,V*r7q";M|GwWeǵ545 7pѳ6<~Jҩ`5GZ5yc'(~5%Oz8%\ڦRI?hioL )#L /[իPK\=|K:ظSL’@h'31J Td/WI7+6gt{# [[NXOC{tKkQQ5G;Zj4m,# oduesleg;Z@\1jΫozcVz1gPTH"n۾&VY_nb{&J?fiJLՉ;q 45o7ɳkE2FZ|DFkk+En=,]yό,9;G[#ƅ<5wߜ}rw2; 0nÿu# E2D)^Jfevp2ta S}pLmqsl$. rj$껾RX~N/Z95w3[A 5Rǭ|t OׇUäTeÛ4`5֩] )֎L E K&9o5R6XP1ڷneypz5f=ΐZ!M^XotVԵ?<ӟ_ ew༳ *dcPffam#bZ2z ̡,bm58 -֯BZ l1nOQJ P[x7 ȿ}1`MHR0j,fvDa0CC/{U9U 3@ y^dL,PL`2n~`ua 帣\ӳnCΧĘn 1]W܃wB"D+1!- HHr C-G/+! !. F%{3:t-_͈ ꠍ~bֈ=[#*9)0-(2[Qa-LtO|&n KO9h=CŘsY@ˆ)=^(,⺎r"%A =cZ _᳢ (fh@V*#!bnU ly/=8amy$iB9 áWK_w%e:} 6-$-qa u6#w}IBoGc:L]}~&\˿{¸9/YZfEn#>:klU@ -.24enY[kJҏ(dP7EnS9Pk R5Ų{:Z49eǞ:/BwZ 9#3R'(qbp)Z'98Gy90+ఠG'g%@OԬp\`k| YZVW1Ahٍǽ S);H~ߺCjl<5|^ҕ=9`G *K^1\K߃A.c2 !3鋮pYrӮ`뇔p:/G i%Z aGZ:J:IȊхQ9q֊E}1Kn.`=-K輇 (<;(x/AZYL噃l2xx^&1LN;;XW1oeC!c}h(kH,#k$PN])PB,$NKJnGa3sSo2TnJ Or 먫怍[)e&hAEt)DMJy/ aFpust,:Ry ʎٰ:ao4wg{b`U]sTeϚq$[R!(@jxolF-BMhA001t+;4/>p*?]'Ic5@c4ri_(L]L9maGހIֵ=J* L}MGQKtԂJ2G۟/*7t"K)VGf?(XE5*N(R'Ss B5HY*ru"] (vYW[}f)7F Y]|]~fH3FF_UCn^]FOc&mU^AȄ^ZmzN pW5iIcTQ]CDU@KT% ,v~BY2"K*,[{.X W\mSUM<\~0DlƗ9˛DG˒߸Xy:<霋nQ_1ɛl5Qʧ(kt (skvZQpYg<0*& KUI{_h2#^kr% P6 =3<ݯCHٷ,+Cu Wy"\dUl6 #hyzIaDaJΛүQ5{X5geR܇ւw9z |0_ , (r;:DNA`0G:|7/~EC^wäz=/Lj28uJ[ I.멗Dl \ *tU9dYbbi6U|;/PʆD*|P] ~FrsC(,&;W;H8,9k* 5[Cu],vbx4"[a14-VIR=уpo=^驼/T\=7y7tf5v:$ڮy۸Ή>mBKRj%ТO3F$3I#DdVbdg X\. 3FzH+bu?X9؟ 77~rYܽ=YJZ$X^.dÒجk ȡj*صGH>2^5a F;, ~$xՂj&ϗc!ρlWw_1)> KdNCdSt$[@|J5 [E\b>\3  rBR! ՚Y[O˔wk- b^)DuMLs:`]AS{r[iNz" 'h+_i_qVQSM λE@v`(5,fvAYIC F~6 KyP{r{dַ{g3›a>(: $o]?=\`ȟbA}DlGV>5$ _E_+%Msf{Zx3T!LE,[ƃ(`6}0G )aɤ*U?QiԖ; A>HD؂3[{Ȗ<*{g>E",)k.ӕa b?=QPOujҘ͈}B@?8ViP*˽?ТNqp̜sB[ 5¤ 3%"iN_,d k/TEDS>}O-,]$X`wqxիK]x}g/I>[^ Dc X"9:S9qpiUXR7G \)=^óAD.=1 l?"`p|W=~I_n\=$sE~윌vU⾧k$x|L>0hZX'ZM :(x~%F%]hB "&EU_fxu#\46"&hkCYX" iDCu>'I~ ZU H ߚu1I:b$@MNrQbKh21ȴټڜ fm TÌS&6!*G(Ql@$<mV ~Q*@oҸ&"ZkOR=t×S*V(Ǩ)S>vqR& T$:dVb&YؚqoOokkH#h5d'mI3d ]x8aO ™hqeEW!rQm|fDdf^j%' ]TJX,\w9 e!"^q{.Nm=648‰/ FtS`W`(qRZȖ044jQq8T29bsFIh\nEf2FLZ3m%ViQĈqtM+&a& Efmssm&HaI=bLEɰIY4@mي-M¦VIYzW\o6j@E/ ʌ85xqH_ލ7~V'\5cnjFޠd"pŜ8oje59L_J }ւ5nU(څ ^:TXBE.W"u Lq`UJ) YBUF 2*aelqFbfY}iTe*Վ(4@ě>OvV 1p(%`J]DrjV Y8 TRUabmע?|h Q΃$a+z+I kG,gT Ccx gG1<ͧ. +`|K9 7&wrjwso'}&j;v /~Gel~JWF#ʌþXMdġmJDy0po@Y1SSe0oG_M ޳eG}N!a4wEΏ[PGV}jRuخ9o@b&o9y5nؿ[Pv924\,LcQ1G9/)Vg~ ?F ߸kq_("w{?v)m"37'#!)zbΒnPjc鉶OMg5 Nsmɨ^c*`8c }A5|R_]A*ٻFnqUg{r!4gWr{+5tcAʵֽt(lZ0ӂohbLG(pi3%}')ͼqHMdߑ9Q]Ӳ hJx&f9)NlJ."xStޮϥw}=nkAҶw wȆDĆ֊G?201ЫYGJ={{/_Nl.kg.̽׊w_:m*EӐ/0ba`?ɺ_QOO"gkCWL/-Nb}盰MbR]w 5VSFjX.~e`(j:t_xwF;+btÜڀCAY0::зCCsӜ 8 .r#ě qR&'M}:x^%m/Nsi3 AUx<sjMp@P$buTJ>J1KxR tDgVOc)k(q*"իsr94Z/~s5xy=pe 8T!ҹAp2_#r ںj9 åڧ_&&^qF'GWi4 -b`"h.aS[3i=sП92C,Z`n5]%vp׮VȬ߱nC3a}{0$e.֯ 7Q PB"y֞Ti j*oSԌg4/8懨yIӐǔRQ&1]]:+R7sZF4\X\ZE6"ճП#ri=!s(4P^/A.x^Oqf;O3;oO$"}ǙK^wdNة̹ٖ2EdG~$|dːe1!G-cN@"PC?0VcJtg x$“U{& XC?~kh$DrF6]:ОkL7BN$e9\`ʼSNpR[1g_)քԄn: !wڕ[h`:!'tYd7tajn^z߯@ɩ6p+DV1nm/v{$q RQ4W>K2*.7K ~\5`u6;WJ{DPV֖"j t#->ڴOvV'ڑ4NS7$4RWehF $T~%׽t  RûwCLM B?(`~*Oa::OmFEޗ:m8yKj[4&#Qx~g kǞNͨ 1FėD,и✑nץ\aOQRD %esgjX&Ug7F k:gݮl^YR~/.SW3<_ %pewtHj[؞fCE@ Lp&^TSWFjspn_>le;)t|LED!د^DXK=_&9<05 π}.;s'V.oSr;Uh`Ԛ.9 5a ޡQ8׆I p5q-`DA]䳏RSӚZlz)bĂ v׉af"bgfS&ws4JY˲pH@_7'3uf.p"bbPP JFZ9 O2wY2ҹ97u2eIvm\Г9b&fir9$t¾QHrQؗX<.R>fƽ*mR'RNBE8K2(U-zr.pᜪڷ6,h-LW4Aa`kt s?|фj ]E*'>uini 0͉;#"qNeʚL `ek*ʑy4`3I] Fvڹ$HFWvfL!۷,lTdKg!DK@Jv+=du%<&Jۼ`F/@ dO(\[#(PLڈVz#M:@ 50ᾎ62̪h q%\O-_` ~+dFd̲D >HKz$W:2ghpd)Izձ!>yKOwk1w<WǠ~[~Uͪ7;0wc6a<"/ CUYni\9 h:p1t'~ Epj:Δb`=WFRu]!ĚO@<'?!ՃQoسc;>ETUԜ~~ۃ)y-UkF:#ޔ7t*I#V };eh%2vd)<1O򍂊$Hzy$5kHǢO)v*Ź5Pzl` 5< KThëc;5`Ѐz $ Z 2PF9Y<wLu1yK)})hfqi /2=psc?crhqX;Ⱆx}eߝN˽BUigK\HS2ee1 ӾMj -p&IrJpWUev!/}7G,jOLao(ǻwS,*kYiD[ ĞPxJ>-<Q[|*zGz嬻*j]m=jb^<փ98F_QYe- Y-H>x$=0 mٿӘ$vi`o4Kn 7;AmpA1/.ߜf~:M'Ȟ8jЉb{z,ZR|1렖S 6]I36=xGʮ&Oґ̇"b~Ԗ,H0Gs͘13U:Btv/BLa AI6M[F)`􊊗Sٹu"TNu$廀x8Zw.d"u@fEZGθtBZUb*'zP^؄dT<^hGAonqy2 V89}TrՏd*Llxkz/I:e9e؂^/6qkn:[=KKK]X8G3cW MH6+=,w* iqi^ۭXRɴt+S"] чjm:لFcGDT{ڒp3~랺{g]3tUY]ikڋŚtѵ;;u7 ľ k$u,2<,|pD' t^@C۪MW\dIۇi4 xKD;x&=gP񕆾wx |yj7?ӮsY)JnSNo=1Z?E`Vhm_wSb?O""֠8i<o+vH{Y*T7\>uZ|#g*õSR%f)|Rh_\$}]\Rdͺh1Tś" pJ2sڌÎ@y,l6 Q9l(.C;Fb9Hfw7}(q <>L:T-rɔ o_$i( "SCW3ťjCoy,[U>d?$^Ei-3afY f-[(d S+Ak|(qFޕ[Bw<%R #BI+*jә.6]hW`]?5HlUh$sc|gN':JG-}<@ N ,۹סae>r* ԕz]hToX==N.AD4*Cr e}݈Iegwv Hp+*7 :Tm0:K _Փ%R)W>ܿ s["@Laq^SXwno`]wx\.7 *cGáPDP;< 4`72 'Rq^Qbs*^5PH\i }Ll'0& ZR7+H'[-vNJS> 2ҏ(^ǏꧭrlUJ]f߭4G\2T$bwqd\,O7$‰f˛ U$=U3- *%_8܂9ыW49YI[.Z\ff9jEi7Q `7J^[,x;{ID;h[SŰ$䗦[}n0vYֿ?컷>')ybVsYU.NarQ؋Al%u4 7CvȂ+YV9q=8Pmɽdtr3C>]f&yq¢o3].<ß`D~57Az t[aEz8Օ{ Mi%o- \RotW&ZI7__y' OU#G'S6* iJg2_hҶ\J=BWQ,A kqb{UB~od?8u?KE iu*"ze]1> <1FS>&`393@jv+UEi޾?i֖x/~3aaL{QB@d(w`|-pCE _R|J f {ZTy?K%YP|r3TSUiJf˙HWМ4VN SUl:ub5N`w&8=P.]!y~$sq]i fj[(Fz*~lE> so]9^wjK:.K"W[$4b8lph};dxov1^ZL4}E9rIu_\ k*Qqp|nzyi4и-,LuH}&S+K.-_G̙f5$u5Yextbqn_~ƀ[Kה|V_Ʌ7'Ǒz^M|U3v^bUGMC{^P+Fs)+BP_Ԫ4(\lh JFsKE *ص%[-(Bx-M}e? L2jHƒ@윔Rl(X9fmnFڋʀͫNNzcWf5?'x0V@3ƮVccui䓁=q;f ؟/.qr4Kl;d[jeڝGN l%20 -CϝyFkt!lnr)Bn&}&ՍKǸyȋxSH7ilkb`5M;xV yw~=Lh XIDb)t#!^0s_y07ri_qȅ-P79d8g}O&=h_l;߭, *cB=oz/s0)ca!s!22JJAˆrM8IܴpqG=<UlUtRP8h} H1_: Ğ I-kx5@Rp_Կ0#I$rkm1OMu b|49w{Y˟Gwuau@Ʈ44G;.6'\TrS* @ V&vѧӔYAV `vt+e3SNwZ]#Sc콀VɄ9Q5N^muf^6om7)`زw!PbK! ){4ԲHni3*4:ʼn9[ԹV_ k!ܙ-S`c[YxUifԓ=6$I}"M{FCJ5n,n!Ii3.Iш\FZQ 6n; LQҖ``^zE?x#Kn8ZSk=P|i'3r[t5#nsϴۍ6֤RmxS4|j9Ok!>y@hWP`,s,lco^2@3ۖ`LY:q6b=7vr }jD!LO1 S$@k 5D\?W(Q?BptC7C?Xʢ1SC-(K?qb*ukqjS-BV ^@Kڬ&)ϡ{lXox'&MmZRĶ|nPml*Y T1Vg&H)Z:T\c18Fcquշmlihbn)y`qMWks߶߭|;-W bqF6+J}r!)WXM%4^?x>MM}4ETJ QkڡE?.nр|Sq᱃X'4S6__ܫtiA%ߟPFز0Ul;ƅ%#q:Sɯ.9xXUvGM@R,hؤ;P A`.O_+  25;.>@5ʫ0g5) !w*7 x_%#};j[W߅W8>}̣9>>$qnZ Kn4`&(*@3k*%rS ^@+ 9 l(/mŹݓRO/k7hhEfm++UrtT8m #%q6>"sx r^Xsla Ş ŨݐvU+w9%0*Q\?el9!O)Cr*~N,Kbmt40{֒Bs&gW,!R=FoҿZ:eT[̈́L ReV֝v#m)~͜[Y܎5E4N H x ̯l3d[BEE"-C;씭L>TXqvkH$!kB2SsaLhE2jMwH·]a'@qA6¶j&RRy c7;_Xthd0XFsg{G8ȵSַ 'Ky!)Zh "S|%ebcB*ii69tO@Bv ĺ -&iD% YxsܻU.Yr cbD 8ꉧR7M!eW}q~hjuYڿ6S0;^T Q Rm#4\ Y]PpE8p.jPa#Ø'Ϟ hO"́캜C/Ub_P8]Jufsv,5x̷l?L Qx&96w"DXW;~R{/5ĢЫ^7>G)\dRj<}ߑ݆}6BOH&FUV1;J"YZ!ymW 5 cbBmƒ;W9ZO'M⦂mMJhS]RT& C?@1r>`?ĻE@~~GmY՜Foa"ٰKiԕTCp˰#Im6Dl)FVI@,DCȞ'xc܃r7TU|+H b>֫NH JdЊ\%:~3!)1 nV*=k\rC 4KĵK-rt4YWp_:x~kDU:&qR!k> VAe1)\IOjΗ p&6w Kt4嬩76 `̞lN*uxi٥.t˖JYy#'2/ġ}W\tlirQzbʫm1"#hi Xn4oVyS.q ۑw+l=­n{_%i?Xy*}fxb];_:2.@ ɜ~Q&cץk ;srCӭņSֹ+'0Qn깲CIB}ޭƬl؉~Ay>W PU>e_0AV9XR0ˮ$/珥p^lzkfJM=4Ťt<9"xk[ <lаLhճ_y>m;y= v1\.~C)>w5 {[^Q7_3=2[)w'qFVX]qk&#iy"^.8<%>#!.3%E߬ã09g Q`]SvG'u E=cRbHg."m,L`ҫhyp~BDbMNݒd;-QTs IadK!JMu h{XI3o"KNUIm!R/উ%Y qԳʗ͘OOrth_lUkq]z[57ZJ6Adi [:ykE  U׏;(eu@F)sF\Ԑ}퉽Б a__ƅe|]^h[H|fgl~'Z m O_]tb?nd$Qx DZ")WNϭ\ґxF" -A]-QߖΚ8bu|8aB[|"J=Ym]o9Nĉ;e,EaBܻŀPT%VP;b/ [“v2;y(w)Q 1)׳PgD"E!/EwOVG$zfGx_pb)w⎢u>gR,GOiXYtL`!^YHO*ucg@C:mQնGTYy2 yEi8WO!+ px`tmLC)W ZØ&IǸ IJ̹bkPq*vJ3)]0s(; MDgawL<L˩,I%N !{6ɗUߧkxfʯͩ1g/D{>SuZ;SF1۫7] _9a%K#tɿ $ o;:].ÒW#wM6v'|ja3bˏAl#C}sS5+RpuM 5c2'D-sI}WM<`w3',s[h?{1[h 9gZA3UeXmHPKM'V>`A}E̱]FR ϢĹp v^Զ _u㮅3SMa*y!LHCv0|+ _,H(X8vRR"^?Y^w}EV 1a:f*"n 0[n/|x[D) BNv)_[ T2% bnBvל\,;epaPg⡼Ϳ$'΍h?0ܒX}R5BS&&Fٵ/4&]< s *Gp_fc oLE秘/cPuYhECa22 `Y<#s5WGCu#Xw5v`-icRtJ.:(Ү˔w֧2`ǬIؙJb=ۨ؀*vn2D|:% _u3w’yA)& ? S0sp{`ȪG S,[JL˄T#9yùᚤdHLvbUιuBFjϞoO 1]s^4h2c6'+A3i2. ؚ;+"\sOHLkhi}򚄽D*;^i;{5jI~TPzed|Gc%WhMܽ< u., qJ5p]%n/2KLN%;VDn+QlHIwHF}`b j, UzEad KHH&+ȮZ C}%v$. 'U' bfW-D`y=y}E020h(5{-x9cM=5DGδ7Y:./mMԕu:@Xj4$zZ*[e!=,nIhs$(f9ӪLEoHAJI. Pٯh6ÕsuU' QR;79Q%/f|'ٛk8yBϥv<[3TǰOm1+Ŏogu`ŃæFGeuŠWet/gDՎWP$џctAoGIt }l=1Qm$XQ'YnT2@N6*+ e`rhctՌnm/@t{!/F(,iqjOɻGD,[`q2/`? lu~fS6DѠ4JJp5"CۥΟzIpde1EBZD^Y "[{wzݬ˷;f׶"~~OlfPYiWxLl9+A$:{d]r`#gO;H@a2݁)I8kBgޡ=zEAGŵJ%wU`QP Af~M8ɾ in@%M.dX_Eow䩷9x>usQn|*u݅2ī˩^Ǭ2Z3r#صCIE2w Ʉ:mWiWvn#x&E8E/b@G}NKB(BDoi'zk\+HɾÝӍlߴ=FILи$(6oAxjrۻ,3%tXb#۱qykO|qf )Qځ&(LZil ,a-RΧmX_0t·6UX `97k{ &*,qJ P+ݹlCoF/Fؕf#.;tu?wXE`~Fn[,yY:D&vgoM RoN&S>C={mVPӠiCY-̵Wxsɣna9:q]~!Wd_%u0K!2'"Ye=^/k C0] d^ƀg-1dߍ$qnYۣѭLT;q!h́8R0|3~{~ CNDȎ]Vd驨gYmG= R9+u#ʑѢӴ48UsDJZHJGH3J!7Ex1`9$p5<7 ^dQ:unT f*m7jg>,?F=F2B;A:8 B]fLz}x$!` 8ݎ5kOaή)?^ثV3)Q_tǫ`&%^"٬{b'dk3#:i[=^W:~x5 YvE-NF2m@LpWiP~ۋ9U69/]=Ia>Үz e9$$bkp+ bkq]$aRr+lMKB츻}DYLF8m3곟[V;^a{lJ2QHr?@Ok& "XD#Od]duRkOO.9μж#?w%8Q$|2ckgǯ:`GR'83$RYJqD*`YSɥM,FH7X"݉^_%@F@2@Y( G)n_ȯ1J˛m9Zx-9E6fH\DY=in ;"ڰ)Z` jo:e.]5@Ep. ?F̂Hacg؈߱Ϧ {0KEͅhY8%NaBn}̿PIr 44˃fMyh / ҅JpvlWVH dfG=qƥDz] >;g'F@n>!ڹTb$y@#7>d+Pa0H٠Aa%6zgv -Ap^)$Tfg*eg\;i1 8x-OBu9Cy7J 鑦cР~ 9E7n8UV,kTgZC`)psE V99xM_H+Q9ӆtvTf.j4CPw&<4H|䃯ؚo{+kuA]xBP3G͐r!T޿/ SE_9/f6iS8hr]3o:JF[9P|eo7;D! `I}?L-đO]{!dڤ荼/ƥY &6UH Oyq|@MV-e]!SfSEb7M邙qlQYqz?}{S`.vEqCm*|XtN٤@@p{RI:yL۬Tz/EWF2RbӼ-De o삂w0ru5EGhJ,w-d8MN.uL_8JD.%cʲDŽe p/ưo  畮߽WvVTƛ cJpW ^9\W(#H:GnbLD 6KzPz91UG{_qnF> N1Bڥ,dl^6ȒݕfV[~9慘fp;\R~X`v;I}whro&UwoM/Z֝2FWV^PB:Fuy,"IX\!;IաlIztGc3J F_ ]Q4(T(fQÓa;DկU`;_<:Toivj80A'OtaYP8O:M ҚDá8-SM!A$+O2ZWre6$~a*WMج"ۉz5=Nf?k5.G|e"#](7MDlm)M͎@]u~{!fPN"N0X]wc;UײV0ģR&a>AWjwD17E&twt;)5 |$'@Y+G>Fr/&D`eC)18X"$0A,zijF+W !;fy'EP]tJTe䂻n-@{MTh,jk[QujT4a9Dkڈ%gntdW4SHYpy#? z0J%MZ>JdaSyץ:O |OzX]l33F: `b: :1q5c"r*W &5]X{K !#pdFoklKV>w?Zɭc#yʨ==js:VM$F2A+~G-h&?kmס%T-j<V6v!.3.&2zGidf+sU_nVt.3Ms 쪒 ܹhJR%hrňIͻ/à^ \2$:L]suMsrLBqDG>j1F0:?t%:ZH/{?Ƥeh/ Ib/lz;9~~mU9==H%gOB"LF1}ݚŦzT"'+8° IM:(JCQ~r]R*~zZ!Rji@(麰b,@~x8 dRh[rLiF%gM )sJo653UuXTWuu-'k:LnŔ m+j؀ ON"#{A%= tOv!XJlJ!LF<6P5e;eW#ǐW kԳMWv> ӓpTK?#(WJ6Ӝ2z8ygZZGK* cEDM UMsu+Zo2Xch]q{zRTWQLy|"X.%y+& J-`i2&:Xm75y>7힋\M2\~RP+PM%UMpļ)BTLSޢ_K | :3Z)yϓeζgf)r̗[=-&(%Snq@`,dxJ|7V{SןvP|;S >l>I>a#9WZK6E%D%F֖CtfѳZ+ske{gL6zvE'߶n4:qmXt caf#qg_;ޮ^Rnޯ meP䬎IH~Fo!|JcY%Df^' @O#mO.6@NeYPuzl]y^7UGF"%x3p1} VPy3;/SK ul? ;(XZHkT:p%Y7k@SDz*Pfgu|m4s-գVͮbq'=j =ӀcF^/禄ژ Go?ʭ%1UK46OуQ?W t,#{IjzU)0;bI/wJB zT\cF5%Lk"t5ׅHbOQ{ZKz[ dW{4sJVQH3:Q ͱqf;pP?tV7=1b.A|.+`5pUawF 6w$1ÝBZG ō(7 hRo(ݨMtiOe2jIUˇB:M/k`eS~;Gu NL ̢=v" R,깂ўg]PԚ4yCP;hή!_}ZhacO$j`׵roYSۦzz2JԨk_f"YۅG\$8qhx 0t{`zm Qw 䭒 [lhhvov8s+&<&8 ͞lr}2A%siD.6 P-Akͩ?ԍ@2.ƣ<ݥ(ǁ?HL¢o[j'rh{f*lIH %,gdоd9&=+؂ȫ A丑/eA %T@!Epw%ƅGh٥T!ZO[TQ^j=ĥN69 6s$Z'٢/W:f%xPR̭Nh;UK-EhV\i^e@OoMザ+XVqSu[%QUХ)a k^FV;! <|1.$-eߨy?a]-s[7ǽRgޚnN8^܇ڳ6"':& X~Iիz5E*YlQ%yΰpbdx`#2.Y(`#ʐȍ{B99>ҡ\m?@q<.FVZ #6 Záx^?#yˑĭt)yLT{1YN>O~J=%p{95K%>n3]P ~>lV5 5aCKUL 8&v|+n1'LzpqUtO:KL;CHSEVp r(̅ BXa] ffBZjl\Vb5f=Qc.Ҝ^W[Ȅ-*ma~`[,|ǑlT󈑸6\nRƃH(Ʌ,tOz}7 i}FݸnI1N5.B2GE4.?j3T¦wgY6|a}!.Vv&muS(虇Sn ~p.cCE_ם8Oj5[C5yOu,!&ypC\ׅlvmIωl/c׳v996NAq}EFDꚨ4LUz-Ӧ7|_>Ҝ Z @|[«Zxwߧn!0 nBy Ul"a7,ND095aq V8͝t+PRi>ޅaGXXY5jK=)V7#Afr YmYA6=v,l+ԮPIqWo eȔFY py/eg}Yk\}o)( ٮpaO{6 ic@) ]DYqFyA5Ex,ƏO<ַ&'y[(ihdb p i("Yܧ1\W/t`72 $w9.1pOVC[Qo}nEyr6-$d;;*xa}}{v̕ n7(i@#?kg'E35A `pZlLlu?II:Lp[5I/֣{ "&ln$`'6y].Ա1b^?=k\\-ÝiY{ڸX_.kl7O?=+>Dm-q5F>YGê_CQYEu]h?ܲG[fctmu`V ;4ka29R-@@ʵow®WD#oK,XT$dpzP;;p] bq4\#I}_w__Qr $jeIXzFw6UG*؜w?Po\pn:zsVBrV~p(߇st^uv`p7 s6=Y cP"%݉m)ɸ:wu %T,+~%Tؗ#nȓP\m'+zⓂqp#ww 4+wi$4+gيɌsQl0pAuzJXPW iC.NSkHt?6丼~ .ت-fi*4*Pb!R((Lr%'N5irxhu1CF00 ag tFPK1;|$\zjV􄱡)M[ێģeF:g\Nkđ-ļH*Xt:\Hdmb?ą %΂cGӠ/xSmtv?0bIvgC^B;qz܉,xdibGz\BMhZVi"E~$}*ۈ d Oƨ~> Ih쪕U#w𨿐hS(ыzw;FZw@*poGcan>Vuduٗ=tyVMvS=&LլS2/0(-y3 c}Z8/@q5 Wk5?[19zyqG;WOA %([ߟF4}oP3 1[\%IG/_geE{[nMެpō& 22QG7FWLm^U]m=`mq!=};QEɰ}4BCfuis5?cܰ2-E0/3%;ٗ3$֤Gh;B3w)iT\UuL'2J."' X|CCY5;i IzQ7w۟7WP373nG\3Pw;C, ?McDIj{{x}!z ^m3j$QXAcS?,\')GtiN)5c~+ћlGWt(JRQ.GP]O&%T9f7:fCA[S`}It_MPrJ?+mU)BݾBxrg9bRںaw\@k.wMu`&NpRY7lOק0dm%HD!]=Ys*w?_%Oȡ`{[ AПׯحI{rcx@AbsϬ0 /-8nHk6|קs9`)EfÓpEܓ[{pLY43` 5Kq՞#{ޙ]$U`ȯ :?{fl}'~=`lL&raW25KY pӢMt1=UG#0GB?qFOvJ3l\B}GV 9r7cE#t`|Dn9rk,kh+%S  C6 zt>0' L731ƅ{vjyDY=/M5>zWX ipx{a('Z]]lG5\zfb;Z#%Y)' F!Zq#qڈsqۦ<=ܢɬBekԤo!)UT//Tqn-d桞 l@*FI nЭ|kG, ^n!7u#]9dH Ϣ [ȗ$MY#av"1JVck̯֫ȍFSSk1q9eLc۬sB,ՒڣAkר7JÉ) ώuaSĺ#H'UIeG^7T.%AV%iLkYsi*=:^::E[%!&i2P]#;K}-9|`%=A[3.?Bl9ț}bmiػe8ty͑9- Sn>K|tMWGXZ6ҟ0d˿7/ىOrBO7-G5dxG@C;|V8բ *+#qWCOF:ÛRpMB817R)G@Z_E*ב`bj ̉'1o-ڵ!@KDvN<2Qk?nG|6a\?o9l!zpW 8LEȣugQˈE#[@x|)K6ѫM &{8V<a1x;hA)!ya!Їd'bNwtAwAV. pUOw8>طȑ"f)=<}U$_D Y^Y1Xl| kt㛓Dy @)3̴J lCmW]]gHu(7zoKIim¡0 o鲯x! #LLJJ[۝^ Gi;ꜜ"##CKcA8@/Q:X@ LApb>ӽf{rǍH:'Fr-[C[0V1&W˩0DiB~IF >qqrSv#OnxfL3bv.Z/͕l #Fr/:B/gf ~^#Vr0W2n!4C(aBP WDLdkǺL2'4DPo%MykNm`,((Q ] U@C׷ȴ?Zgdbr4Hq/D:~x_{E7~3(Q)b9=Y1Fm^RFߜS ϚM$: jTSit*_ܢI; \~!ẇ 'sJ]gGT ,sqQE6IcN?61lZ L5F jk`?js4fہ\0%Z|Ksݴ^Uik_!V,EjtL0j~g_4Jx!"שOT0K~OPA[/WO:99{4Dқb*⪳zʱ3D"Ru8>+b!Gz#'EGMI#Xz^{Dϼ:|N"ڲci7\R7c}X.Ʃ|YΩLeWH/QXN90n9B]n Z> OT,8,9ΏԜ,;oy(YX7GIxX!#&t)A-UXȣ. |1C$qzFU$dCNUfFX.5HS%OM^=k9H_JH+Z> <|?plx?DF`ABq&"jf ('s >-[\M$ G N %et(* 9iwX;q h՜uIcxa3mhc3:詯S!LڛMFh[k%ܲc檆f<]ЛڇGT7'?ceYc~wU"J.AޚϮ-LM|7@ KGS &ѯY!1$< ŧ#&NhAz(Fzg4{7r Pg3z#arQ)֩ƕ8j\;3QO(dIX 6;Iizٴ#)yX{T l]WGqw+uS8IiN%eF3AB68xݍ]Gi0;w2 $b$^9Zkx ZIbէ`dKg\á.[ݥKz'~Uo8=S!;*>@YN|]g,/d:á*=`Қ$yP5ci,|O̼g@Nܡ /3khԦ]a4R.-fɑ1U8NRIdy1%;D/ٯ^p؞O]lq׳8;hcT Va`~qٖee |z~ [M#Q꘻ؼ #O%vDK=d*fWBXLCƫ"KkE7=rE"vzmDtX4{AXaw|/+F2_fu )~"o{n+Kx{m;L)c-'iȓLaqڠ =,?]%+c_jSËh؍I3b`Z`}L|Ev_7iԽ߷ġ‹<˔Kw K5Rnp be=8tYmH;% o Zaǽ lThмC ]mXHᫎ ɚD᧴z ~Edh!yU Dx\x8\L6}lvHBM!„\D@EhLj "<{O<`1b,OCoJu+/mHw<#ʍre-ZK 1=k7*nIPb?@{ևfpz7"nWȁ*y :}^3yy\_êcs fY-bHH_{fJ͕Ncnpڠ3!kLPh9qH^+msڧ^Y.=>3[[%,<84_ܒۇA6V MrCg@PUZoSaqb_ނK#d:и%|Nz<UԿH/~/J6Sji7l2YR )UNTI컝\lu[+Iuf#e3,$fɖX(jڞj+tJS & 8dȜ';nB' >*~$[x?:80Jsh0"iE2 =Lbh6駕IѴO'3w$7d"NșI)^ t 馁t3bM?Ci \8L(4d_2 S/F-{aL%'_(m AâGeՕkI*hD?(ݕBn^lPC_xd ̾5Y^F ߔd+ua.zJ67׏9# 0h/?u713u%‘!zbl ;֭ۛx5}+VniItC2?ħ޳ al#QHfR+‹{XDo%/3.%$?VG(XT vYx"(p n3]?NC  YޟLd iR&c' әI푄܅\ߚIl~|Jmk> Fs&<L:y20ķ!( *}aOoᅡ;B3[r֟Qr6i3Vv8hˮ>*p4XM@"A[&-s8̕ 95zx:;DdP?n 渎6K :XfO_]LrGyF@C$$ ׈Ͱ[uUJy X/;kz3'i}t@!}LvGu+9l`{+cid60Sof&`ZϤ83ķϵ2 ?Y !6WZ$Y]^LѢ+݃P&[A[2#@cI bR:+G,Y PɁK%t_dy'!dp߿>VN<6v8'LV鴀]q92ע5"|P|\Y_[7floR!/\Gm{ljZ1rp}7\n0QʇKota_x|FV1Vzo@Z pJ 9kLoLdyfdr((V{#A*ѯH|kKqպ`!B~uyT3~l -qk$~B!%([f><A?y`QIG Uz*$O|`256L=WV;|&cwjTm3/,ڹT쀧+:ej4t8y%X^,]>ј5 ~~*ßG ػt_d_ Q.@OS BCx1fP}Ԉ,&*{1wxCt?AVUB{uT(b{I:6)1&?16FdT@x%3Y5ij-1 $c45O" d&X^m~¯+'F:$C%$i=,WvT6Mu|dꐉ!ڨB6 UƘ]q4>Sr ʞ-rmA J.ZĎΩ%TW*E-xi'XVLC R"8\@nnI8+044ǤK+0 ChRD_Yn\߸vДEbD(QDޭn4S7ݒs4__!G?å( CɛaENa咭e}, $^ b7p?ڋgC#ӄM):jүtzFWȢɺB]v muZWPp&^oUB{7ô~ s7 (fB3}#2H#~񥱿oTNa6#ALء"sU:LըK8}b*ɲx-RZCWtɜ7<4oPՅ&'[FMӪ -BOO3;9Vܚ5!9NɌ'~{q `}}6'z$ҬU}GZH4>ؠR{kj€Ś}e5;FD"҈As=5-VqtJn:[peL=o]xmŲaKE}9HR';i ""Ÿ;WgsK0Oxq" IʬT_"# CsdM̹?{O(ikmY3L~5d{XKQUMt#s c/?jUj 9&2F>vg WrTo' Z3tC>#ޱɜ*T`ˤ q ׈z% s%; *wJ>7^z MOfxxR7+1aO2TBp@Ԗ7-K P^UGdW~L|MZ"2^kzRmC,{/ vpc"G7{lGJ]<o325}ű|#{l<?6ȟ꾶vVx+0SA콭ZΧEPh[U,O4SǎWNA ˵C~8;ęً/-eDe>d3]jMiIdB!vDczSfơ?C 5.~Cl8;(g[oM+XZ־J9Kާu!!}rGap}H ^t7LՉAbimEf^$}S`9.]]1eϊ,7Itu;:= MW?@?hP"KГ0jj 6'Ξy@Vh`d?%LPjcM M B$tKy.W@NL}kYmXyq`r=gۃV_?/eIcȾXnWgƼT֌[ H.Ixr9+2Vdq; aigk7oG\<X {dnBi? (Q p+Ϳ*X )af'q$N蝍|W{e{I٥C2g^~HUwO=h 2m=d/[me R Oɍ q!NHUe.b9pĜlz;Ϡkޞ8A+83ck g0~? qD4.{W|UP@ ¡P~5i'D)\SñBwe {[ %;Jv-9갴tTU so4t<R/dEi/-ik7v^ )d@<"6/R"(3"[<ſ9[vPģR%8eο?/^G [ ~k0P1h6 xcdj nRr͌C)S{`I$.%Z^)x^w9s5~Z/ d} ^ ˆ&_LmM`Mbol-mԘ1I;Ko.#È98ih->x>WM>q~B9/: lWp;a3v=3C`` qA%Wxt>cPv ʓ֬Aw{SZٶI;RHb-o ^&''0izsfRuɇxBfU![*#cL|+Q^xBn &\I}z17A7I%vĘ \2m ,ⱎlTwelc$8vjL8ʎ{qK,kVc0Pqd(҂#hEe 閻yby$#n I<oW0i_QxPT bicIS.E'$)43ԇvxMHf^r5/l6et3j|+[bxq.?sZw0RO7GXo4cZ(L)"_B 9<]m`-9nPK "xUi]ܹ eXZJCBCED1% PNXtRǿѕ?@Aָ(_inά/xpR-p1H[pSȩ|O#F3rÕst!7C=VIj61z[/8O茷&[EPGˢv5QD(8`@L {=i;eq5S#)\sQߕpƓExq&JB(j98:f!Ɍ4|#6=;,Es}7/j0C3'hA\ _XV^4?D ̚`Aifa[2ʁ02vvjl)OcO0ԯ h kƞXD?m7 -: $lR.)춤@ l tXlJ2*9:YrFׇtpR jϽzZW̩SǼLw+vס!~RV=}wK!<3?@}OsIAߌLMgoO0"1֫gB[poBhKLu /ϊSt c ,au :*h@^TV' DSP82ݞ3b 5Ee'djrJ +orZT #wIr qoTza_ E0n>-"AhZƌN T0]h>r" )̌V6*UiL}DΫп񅱘- 뺔?,Nc\q8GDhHyRdTbzWB nn]vjVD Mc} `BEme,իv:Y^"~{^V ԉfTo4ˏ+E0SuJ.[515`qت _[|i+A|~. Yh w#'2)^ v$u <#M910<|3=v3rWu2+3HǍL6033al .gym@)8p\nj>zYZA5-3酥=q;ELrQ' SęX5 Qk収Fk"쀒x@lT:p2z_|9,A.^E(L46E 9䣩3&M+k>!xͳÈF{DnWi\<">J8 02DжȶakW(*K`Q~D֌E[82,{/uŭ@ʾrЃ2 BkDTj -칸o~g>GIARkI6dw*U٪YqJpYetL6%EWnVVEZP\0;6Qж֘C2w`w^4G_ ~bSx$(-twU(pi,aoOiQL4s7/0DTܤ~x\ UP"!hi(M4 j'hЮ:6gh~%, |.m/n&M(13V}I%iFUA|=/ي"zwYd2-^Veͣ_t-diGMoxozfT|$ÛïWK)@!g{{ոLq_DcuRK(lQ[rW5Z =! e@3X$3 M(!=Vr¸@R7n m4z}\נ鶭"SjXJNIJ'wR*y\.:4:)ޛC`1||̀tojefk @/ $}2^W["-&}v8Póx1Y|y wVC? Vpȏ>ȾEAߛM. n-Vlx][&woMD칷utHè{-dd5FnR-15F߳UJ }Te毘ǩM [| (zќ{х/KSXXo = `z]V\ǥ,Vb30aw털ֲ&U-JI] >eN0i+[$rdbfҗARhCb]3.?Yuj 5WS ӞNq&N.%pWmWaOaHb +J* 7eώ>5i!)G|Jeф>"+e!BjGRz V+ֽ+Z۪*a\(3l.{- A-7EhמWl@n<ؽ;|Xm9,#O^ KO PVFL&` s19^n)D4k=sЅ D% A0v򐭘j.5pVhqfydHsj5J%~7֓RK~.X_p5(]g̔xCy3K`io94g 6[ N7DY6U8ջH_ye a co~+LRS!*|Vt[F? _L7R؇lnGI`حS]! ongF~tju$.j\ juo[V)6n\Y~2TD%oAdrþ6_"Gr(opNHU/eopewB @7o}ކ`xZ)YI˅Z3vAk%Uc?=%n[V9N)EKY|?A +:r?*f  o5w~U&S48_Wc5:Bta3 GQ/#' BEw`Гp2{sWD5EXqA>B*FB)*D݇3NqvLi虙[XZWDZD^>-?V3 ]qGAĖ0cz?D܊ǫFaI6Oe4BR;eKQQY)Wt/h| ֺ Ms`#VWD]H ,6n H%P;o%Z28*gC;TGnZYrswgpp;?-Ot; cY oz,'n!GNj/);L,Oʉ> 5ցVRL3ƠᰙsB}f0c&k2Y\B8WI,(r@-7O6qD< (6֥V.` 6u1*\R|>{(`m]Ts1~l,%U/JϨ*^ U;uhLl1#cyJE3S+e;SiZsD=kLzc ݪ@5~? l36]@S5ؼ:v7Li!ҿ#$։3]vC&ZB-h1}F6-$&CeUofRPSC` MmZR&zpOJ2_̑C<ȸQƁHC DYazl\o">ճZ/W|f6~NQEGLۘ-@d}b&?"7'yv\%TI]E?$]7"^M(ؙ=Wpr|/OitEI_uHODŽ/TEk@1 UbBGn 3Z#UiMzEnl;cQFnfoV f,=m;e\8JpEz qgp3 [@DR\ >oW.)s[7_B {7GBNC">?51]h/ O2W ? g)=ᥢv-Ur:L%N(펌oc؛\oQOV ?)#7;C O|صI,3C,2D)pE ~J?[: *7&䊭Kyd[+ډ<]cTKԨ!6Cߌ~lj*`"eggVrns? 腨D<1n(=m 4\W rѿ|Dy8uҜY xj~7g劻2}f̊0%43_x_2Yz/Ϻ4F.0["> u$$,xǖ(퀆d,a9##}tKhIN וF5ێhU;zT*%f;$t%!=i~ՓM{&%JĞ rxPA8^ȍŷMdU[W(?T/-Tu8SJZm4򱁚K"t;4i*tEu+C׊9ћ.'wާ2 Piu^B"LDuy@T_0$a dנM* !L'Ǣ=l ЈoHpGTPRtϧ^$ )ޑ+heiUUG7dA#EyѤqI^f VԲ!-gs0 z)<jpAߘVN[Ȣ*cݨ.zuOq5\9W6d/1ևHM2ÓsV,#: B6(0PBQ"\֖} 1I?|[W_;?W g1-%@|[V;wDS.ז>j!ZR\0S3𠁁կP󌜍w-qP* T3R*Aq%3E:/$pg44悡 ؞@ ;F|z4@ة8jF3y"Xtw{l8T1-rQwMzhpq VPi7u@.$뫩|iB.*P- /W㵣ed-(y;pr]cANP1.[Zˉ fj(R[x$qYil.(\@py X#O=@4@<)#&p)4֔ Lk@^M|j ;Qy+e,O:+@*4;6P,VJ,; b#Gw2ْ1ar5 g8?e[ߩ`NJ^]Uq@CݲmP.{C=dq({MXcaX&2y uH`Ëȁ51ަ/?+xAΞB}ެ>W =8^RP~1IN;Μ#_ >pNj) ܓC.\( `֏Hwe_jv{t:S^=C?4q)V(ѯW Mb\q%_#hM)4@D`?諈s P$6yWA&tBJ$0M׺`+cx^܈9p[}_7.٪*.߰yECR%C;;,MPІkN4lnZ}dэǷ>!cC6Ά3Pͻ5m}J-hK+UiNDCYbe֘IČ7Qm< 1r n<cp Pwԏ1E0e .+?ӷR)=7=ev#\E L,B!yC p)\V.?/Č(7p. p%yKNܓ_ȑ%Q`y6t uAVn' 9!k=  v+q)I m|E*V 51mrE\lːgӚՓ,CNmUS$jjZyԿH].4NaPFT% DٳzY8{W2u{[4#0jUyFn .fݬ=A}wbF?VJQ4NyӀ20GV9\LP`*Aq٢eR{SeY}ϙEI1 )`:km%E~Rz6|*;Rz{2٢ ?]ZZ½xO~i<+]^="~ (= FT lWAb}0Ҹu6ˮ*O9#Fc?]zN0N{u՟l\(d;A> !pÔnM b+emIpS Q>Rf=I1ֻ;iҔ*ö*멠8Os>4(Y'ѱr!R7y$eWjR/Pw!fI~EHB)JeC{+d3Ne| c>]+\<'wZhCS|s3~.צw̏wZ΂b6.b=SH8NՐ*UvWwqzРgQS$zSiv/@̲K3o4xR.S܃u`eQְTCme6eabQ #lSM=LjLlP@K m< -d,B|IYSESCfj@7| #m9Ό4j535S"y!Isc+H'L[M&9ЦxK"_HHm처@(LDv^#R[ߜ9Zrm PybaZu">D:OHAv6g\wWO痑&yMx>3oP [kԨy_i*m(|'rV /q>Qj}O]ϨO;d4XӰn)}&e{#oCªp"v[jY^*H?3ߋM gb oc2_S0058+ڻetCIM^X(ߟ19ՂmkyFIxDMAYwrG|}ނZN9LB1:ƣ/Q}uQes6w4{};" =-戕qYGH+{EcٸٸN2KtnMs4<\!~Cs9}O0+B]7}݊@QKz-ۿCI%Kq{ .㷫!nC$&XsŒ|+1R@^(5/h!:s@C鼻CT$Fhr=mWяl4_ݔxgʮc25F_g_kbCUKNҭg̔DCf6ɊVAD(d*:O戬3:{-^48W:BJn"AmWRKywyM? 4"| Eu:K#2ĞwSfZ5N0wȔ2di^j>.4jfa{ILlVkY?^7lj )<F&Bma+tKE!^r:7"Ci1Īຣ$o"a2e|LpsꥸV(4ڕ䞻K+`w'EXfU4~?aESs;vf\yHj(g"?`;B"njI$Ԙh쎑߹NCVt &oov]1)&zM\磘$vptm6))wSe3 G~F|a-`>б Q%;F l a`=$BmI OGpD}a5m\3@?xehHKj [^!ƞߝ#x6Զ%h6@+Adr:r±ˮt pnAz~ݿHϣxLMx/ȦS43A0=dvDB ,p6#ʒULcab>E훿8(U}.!Gqâ".i3ze/Of:@FPv gg7pI У_!=`;;{j?D@JgE ܧ3]A tP#}fX)@>_.$$4<)jq0rfj< Cg9 9->?vf̄5m\cI]^Oks94pa%\fVk%Be6EX{$؋[5} W 46h2pH#.g}AHOζkxHhra=)Z{֎9)uت;`mr"KZ !s`zS ͸w@st۔P Fs ihtѐA:I{1qo!Ԕiw0mMWw*8MDu33 !hRLN'SmI:2G$A`:7.mC79<bןvÆt'xO|"IU7׎p> ,9BIndcl.+F,6Мѵ fZeو--dkC~IHgD %O&IUJ({ƖA41_|丛Em@ M6'kLΆ,EU?Ŵpc|ۛDQs(VE#uI;{>t7;i ֔j.]PZ*hhDAx1X3* 6?-3!> ]5Y#?1i>fYr{b-D֎<qj%q݌$䨚ǠeT|&-B\'gCQBpwg9ؚeL/qyP"x~N2mUPвG`bG=$Pʳs5Wpg4Yyj+2'- v]ٶ >"%,b+J,WE[L_$Xy.Ot% 䘽x|74"{} -aP )s~DaK${-J iu#W)D<(_)WC]%xs5X?KK|'pQe6sJd 7#"Xt3Ź÷I* tYG+AAݰ+NuˇTMۛxm~{FGf ILKE~Tɏ@8UX|/Y(wUj8Q Mozhh"h,dD}qQKj'ca7"o1ᚕƺ+EcљYp.=V wa#&ͽĈYX(a҆De?U"hC^ֵPp"Z)'պ#8~'Ⱦ1M)o3x)L21+N^.i'XFY\ ZIFAnΘ#-a-J&9=3ً45n^o?a%MuKVJlz A;^1g>O^@t}`Do_v-#)8#n DElq!'zKeK!M:Gdn[^ ;|*g!X@2 f QȒկ_1,PvSG#.C#IJ&{q I=Jw t1Gd+4Ž-@a?DZ~U(PGT ̸ Z߯iH5{StrM`k|*6mHX9ESaf8gqUB=O$]iBEs&Ӗ dŠ;kOYR9&3v;I(v؂Ft[%T[%LFf#ӏUYљUǰmzz˚``F 6H] UajXh߇)Fj[ك4 ,zdc1ٞku; zzrqR'aO{AeLǚ)y9Z"É}MZVi}'i Ճ]*΃Ff[ 3H( T :[lj.̓P܈#ͧ$:+kQP˜UBa)꼟dMT+%We ~ XRh@ODjf7U%vzD)W&,b!|.3~tんKk9.CmP=>}YK<]c&(jfo Uc㺟?6%tKtCX杚yO3cAQ\2۴=K6&vǨM>/GbvMJt_ fuWUHS0`Q Y-)( ]!S]ԕ`mspк\F&!z*߁d>hqFºv,Nsz T^DT2#A;SZ+4{ ,:#Ƥ\@lP .¼5p֫Y7򝧞Ј*+<:a}m]À/d,)*YbIIsȸ)R}dqf Qn_In% i2x}r7Fk0G6+QC;ܫ\;9H_\ apG}d$?|9:@:255 <<}Ep.d2_y;Rf@YEdXN"olM>QmʹQ8D7X!Sʿ{ga(}'ee_W#+ G?~!I6:7I|CA^MkAݚ54ֻB"u4gK]O:B۔L5XTg>2д0k*,IG=m$0Ԓ.-4$>2n?a+=ӌ呏ѡ<2>&xN;8NU5V]7.(byxgOʸD.yܿ샎{hk Z8#Ɋ;a1[C Bio~7kC1vNKƫFnEG~d%q {dro?3:s:w]c{v0ibvkh2H9dGBҘh,o0culϙ_>qʵ>xÊR~9wLu[aje6s6ȥؐNkdEu~N`5ci/a\Km+]t'RGDw]25[w ,9xvzSQlbOA 1/*9U'<#UTe7R,U##XU3Tg8ڦ0w4LA,AnY:>Ńjp.9'§f 8!q?YaS HtD𣬱i;|<ƌYc8p7,6A1 I> F5c|'a:"Oo$#A8V6>xHu.⿗eaǻ@9[@kN~r}{QXB;dFO}˝FЬ7f6Z0f8}TNyYcv M15REp#zj𽧿\ 2ͣ7{F—PTxҰhkMlߣ J">f趢>ɢfμЖ↛I+Mv'[o3>2y S s]}R(?`i[ҹ.eDrX>15,8)$9,wzqG-i\nĔ-ޏӍ5x;3T@4M8Ǒ2mQBFT##H4.ͼ޹0wss,Nڋ9߉Z45*ad_ n FW>6YNOe.BJPsD!I{8C3a Zju@! bsckR,x =3iNujS@9,l⸁8Ŝ .4~/W'2MP_g$ڗX#"TmRߊﻳJzExOiᷮ&Q 'j,znҕ;)JQaC!gG/]ʹTN]Z+?Gx6_XSM5 bI$7,[㵉?=EOFX$11ØS;Њ `O?b S0"Wu-sZ)@.fisׂhlز.oIH/0pDu\Đ^yYcVΉJ ߟU )X+Jm"h>=۟ ;zNmntn ZI\EŨ&6(TIy;[⫦R+I\ֽl\xmD4v6"W j_άQ¨ E W%aGu*63Qj{jBnxdh~!mͦlfFKhy]BM] ;x-QS6Ļ q"R&K@)u: ޹}"9R@Pv2]9[7=07A0ygBfuafLRn"Cɟ]f)D:& V(BGph+yI8hUU FGdj|mCSWb~Y[?Vq*ZMȞuXM6U Vi~h7]i3f־xxW p#%vȓa6TmÞ4~#Y | :`D}*]R:?Q>^%P[loTXO&#fpA5^-s==ǑA(SGYM0kU1(N ,B])IeTSкM [XǟO=,U1/,(>eP ʡ"Z˫cOݥ0ʘ:1e'M e`;8?iMr&KwGxPe%cqF8 *WytNfSĠ&ZAIE2Q;2T/]V!fWkP>xDdth6oX~玨d+m돆ODCzWt Y)sCBGwL˨tQ@p'E홺R-bR)j*s١5 bRykݭގ!*ϡنJң˷QUЯ|gxQ5T A ry!D,ݬ崻Ӄ纔^xe— ђB z9D.>GM{F(ubaqs'_KNEҭ֐# ZJ p{Ljp,h0ïm~KCǑTs `0lug+Kv]FnRC9]ddWk|3=3 >{ςJǡv'E9&6G9OX{9M< DŽ-n,b/!yJR%PH@sX-$ ;v&| 9)gfUhOyy͢w^ei<7^)U/}i#~hpQ6ʡP c*iuX"(;z+CA1mX5d|(v4`%8! @:BBf?v ӼjB ZG_UTaS2p-Jx XR=6RBYvzxRS>{i,R&M.laPJ)]g#:toH}:$ F3LtRCJ{L8"` -$$G?oXJ;#n*bU󓀯 f4Vgf7rjaE|;;R ! f?{Ex j;ê* y݌eUNa}9יNu#zfEɹGܴm25)6I`癐_0ɴjRram!8~Ow1$I.)JvD߁OC_+ oͮ'y(1P7a<;U[bjG-G x/g /H׫ϩU=YC`aV0U`q*^.(Mon] u1 [u@G+cy+R(+ͪ Pxin+KhiN; ,re^;m1}6\fb =Fp?/7#4E!90P)LB_lSV9?28Ujŕ%vd'kЂKX!^@ʆrf ]$-Ԋ4 ^W,=n7qaäXh]Y`$<ДV| @oSb6ڃO%:xa8eёT,,N=>Znd0`-$uD0L*3L9R0}, IMr| CsD 1Q`Hyqܥ1M8[&"9P2F R{! P/R&jZT<8)GJj/4LvՈlg3mMZmZ/sĀSIy( U^-qnw_o\O_:S%WRek #>5Y0(w8aXoI$THiP?Tikj*(׺+6f:c=fխ!cibu;;/qb`xo}\O"7R:\ O'b^L巷lzu"m(R 5/@hȨH10yfC:yHqz?Zj`7uR/?5<ɐysBI]bOlE'6!kou*9W2*y]lsEI]3.Of@T.ٕq>E`H8J<. mhcY^UuvA 6KKR"AiYtb~eb6ҏUMk.c^JfwOAiAd>QѮǮ/C0BFd5 sjr-o Ꚗcz:ʛ b~$/Ϊk&fFe.% ;ySy_ $Ɲ&iy: .Ey(j I3΢e[;ES\hng3UZęֺ?Q U.pp\i[}wO^8_[}Lꯞk߱s)~Tc78FVHsV0Jpxh*M*@Z3Xa}Cc) C p+)<.I=3*^];Q@\vV>ylOO-FMȀGmS 1^o~ &eAdWE"8$W:D{8X2/LUyMyfAq!WD±Cnf0`Z%X6n6CSX4K0* 9SvDڀ~fHamR˰NٞM#ϜfaS0R\ ^UlL)[n~ݏ޺ ڛZͣ 웿.Zsos;_VvDc"zGsd'Sc .ORC!9q!ʢ*~pu\o^sTl+\Y)ܕw%M l2^ﻌ㊀([ZL%gʡeƷl9<9٩787NXT$"0>qE)D>#G]0=hIRx*D)%ԇ7.T875=yB`n M?;nKPLD;j)ƞ5`!*(WdRY<e4TŇ v.dSu,wN0$@AI* M kUǔPe.j*#t@4&[4xD8^DŽ[3Dlخ f=aYMrK[[RkNoCђR;۷J_=G(p)$?ٙ`xYqƗz,dx4^| Y` v:(-pnהSVfNY斏BIf]\3dXT aIJ7KO;*AlR *"#ٓG!HvY]70N׷FaMf!}A?L-Oy B@41z3w _h]B_ZyQ.#oH1C3a)79h︷Hm&'ݓ*X3HO-\N,?/lF>~,!XG4NjI{؉0J{I.d48[S5 n"5֥sm"MB;!ӫ$soGp'U"b`Tc'm`)PFTQ\%PI^0|XKB8~~e>W,\HP#SF d<O FJk'0#j'kqmʪ r~O$4b3sI*)1=6ԯ5̈$##gS7#D6f2n9Bn5EN|9)zT q4GK7w h8`*2TX՜pIbgxNbzȘL4[ h(x*n`{vtlH=FCYAozTȋByݫ9礃L "8oyXoLv;XZxքs:n4 CI@&e.Wvey)ɟѰ'ڣzјģxp{B&%{ .*='dB^bڱZ{â&G@,јTUW FTKAڨBk}tJGUssb:U>^:,",,>ˉ:`+#D5OTpR╽(2} vC)?Lb:,VQ y{@{_zg0mް9{KVH5isC.@=~#IX0C@'*Gj>`P0>k uj\q/?6OmɅtōѮJOtS0gf6op;_-e&V 3jX*7c',R^5ο4c Ţ-v,)i+8"V󦯡sob2[IxmbjS)fmgJIM@ȟ+(Z 檠̪a0[;A>Lq„!NGa$ᤧt73VC إJCNLS TZ `aTM% D:}GbV؎ƽ>.>C 9 nBb_.]T~m,YTPh' h;Y.0ܗաL΅-1v[T3PȞ1^z;Z|>[n,,FUHX#v\h¸=q2g IWB]J1SX%qz8>9m? zq hg de=EۙaUMQ?[: )*[LY ut;iRh'9⅞Qto9j-323qɌos-i"Y(6˧OYz`\R$8P(nŏh#3֨yBa -VD6\ DVR7T56Q,张!B> tUքF`;{߳"'bvYZ IqmX/^-8$2Exh`U0}& n} 7|oXc8P>SQA QQ+ S( =D:bI~z**{Vqi9o?4?UKߒ{#>䊩xvڽ)25}rwlI̪lȽ K[vNHv/1_4`X!{ &VxV0>k\iEb?pwt' X~USFAL`r; kmC F,(5ndlŞaA+3)Ts]Ƙ¡-;mzW#/+u|;D[t#Wk 0?6t Mcgs]+P}X3No+ жA;r'DlX_-aajoIق8m 45/*՚^}Z陘 \Q8pT)@LE^LX@-,̪5'ҹ@k g۟F>p7<[V$\HkRyjz%U\le{PQWP[wY ᭛=h'lShi՟AU, 7PgfQI{9כ.Q*qk. ~3W;˙B;P\c5\Tc^6&G*Ja9]S (4 IJ蕁(̷ׁKj #w0O۟rT޲Qz9NopT4`?P!;b YɑoAk#MSy1a_sDدR&f8[OYWlHi28;e5~*} BH8FQTFHuhs2g/"9ucHTbZw)}Cr˵͵ %1 2i/d0xci zф f|l2H4@H?l~ TtK)5 @f>5 {Jlar\qH̝LU.EZ/%KRˌ{}3mȏivcaG0:9譽l4PD; 5x'ʥ 7g'Ym.pBF P_h,|KD[ a_=`\8[<웤/ʺƙz`."3m4a}YZ^V95&~XShF8,Qv/yQqdl&ʘт5ƭ}[{ϩTr%އE@OXB3a!x ax9\P~e\U+R5%0 ?5?_ ]v|ʲlZ .:Wť uz"nPO=.߆C4Nǝ.&']d"UvkwZ#D{$e-˜.JSD "@oNTXJNSh~ҏtUM (Y}A$rͩv?&Qt|m VT=5G3 <+HxmgBdxN%ڤ֠#>Zge}S/f \Hv"7St>a\J+~/G'oiLV &^_D*BNf1. !0װ&dAiǡ|%k Ae=cv/yqڢCUUޓC%|ȄR _KY@_*Htԋ&޴2HH@sH ng@Biˆ1͓A53YNw%AW\vጃHK#/^Azt텶ȃcBjizjE辔7[]8tM[2LdmϜ@rݕi<{Jn'W" c|Oyc#^;"P.b)հj_IA0"ZSct Q+;cRa~re}%F[mѦ~?n: & \(LͦPgc/T AikrSEp}h.[(X|:oLp*#LÀPtz2i:CH ۼN eGyTf=qŗO$˚nć2291Xi(p88xHǕTQ~ sU7ڸ"?Lc ߍ>X5pڴK2sfm/?G,M|rA8=aVCi_FvFP0Cm(ylh Xܳ7JY5<K=C%Ǒ(Ўh9]Qq<(*.!D u zߧeFC],#^ 3:T@6ft}TR7e1,ccH_0}k{HJ]H\lD7Z]0Aj 3q!&LSǔP_#;z//0c=\?W؂"\*5m '9 _HI'QFM sw .笩Y rҿUV~P'َp+K4&MZ f9Ia ;[FjXijO{4t8Ӝ$XLrAʟv(.{hnAp,N?vF-9LEϩ|?u,qs0tLǺRE ~,LY8g*Xb(01Jr/IcۺO"J"ai!ƆӬ1 Y!ŝ : 'Wrǣqm-Q cnT3hWն(rx} شk iق=42NaoNوXR[" ߦd]nLRXٸ PޯM*yc:8Zy 2WD&ӧ('tm0F"EYHNCiv7޷gC4PvRI»e[QDeNeJf{ P7/kʜb;װ'87|H=1K>~6~^<<[eXE5u?U.0ߦS4q +1ؚf6y P=dYcVija1CW!zM FKdŔ5/DUa@|GD>C3{Dodb`aXA:EY5bhE@^VAձ;O3wH.@l4rB[ڗ|e/"Z7Ž1tUhhQYe | "_‹M΁9yL량m,FW/rG J2,7ĘΦ2WA&aɦ&=>b4R #_C664Lq~El5ɨczѿK(1*)XD"~䁧}b jȵ.>x,B 6P9"2A0(O0m6ScYNqɂߋ!..U% م2w `ՍSՅ'G׸g"r_hp}Zgyz zQSLo`_4T55u_nS0Z5JFk/$~q@d \.'359y4?i-QNev$^pԹNw02,!c^R#FE,%<0یY+Ǵ]èq>$\LUJ9N  lk5@ ̄xxϗpֆOMqg0ݔCwM]%(嘊%Vo@-~ )ف\&aǺHND:äA1^=jSps"zZ@F%LJiѸh+k^B `j=cdiDb/Ҽ D8u|,WzQJ\Qqr1xѾuD LShp&ޏϩpyv!߃!xuLw*xP}xl1 )@J 6 -^!m9SKR/ 4X`7Ќ"6cLR%^@^u!> UF}]ȓev u6]Fl.ˋ_jr`3SM0 5퉧 侪HYgU4p=,Cr1;KZIFriBoI;{%.E $B*"XSX3$m/*Rk#WlH aJc lj aQ$g3kD8>ي/DKjK|ÍR'cuBHL"+H 6c/^qJw:kIZIr&[@_8፵#(CA]}v$@؄^{.̜mf pQ,ŞGy<8f#D9ʺ޿ʧH; @3M&IV 1[GȚs%mls&&tw" XWRn|W%+ U !߉Q|AԨa v{CYl/ڈdzPQ_C&lrf iZk>׎Sc5 $iţsh=,``3%sUjn44#C >sGSyAAYx?glQ{C[PM3n,6u x%6r 8¨?0ԛP$@Պ֝H06KFrQ "Q+ r ؽ?#0)2>X ]M}5Z*4u>Yw5zTXqf&I4OG]@<]}ڕ^C#.';BHbnWƍiJtS/^.O1lB .^n(eL}B gHDʠ~L^O*AOMnL?`bݣ (u7&^ꓓ7ބ՘Аꁦ蛞b=3X2wE L;*N @qU$ԅ9ݩꂑTԵ &Da8<"fK }m?o9>Ud/61<;X_>"U(To i^5Tp(F~ۛw]-Tp pH|*გ1ɪٗa(!~|wZ>ځsq; D̔/F (;> )6֠3o{Rn,kq9vjqi fh,%!3 Bwj-'1/vʿPDȶ{1:ZMjѤ_;DK|t|Est7]S`.+vtU䗴WWWV9t>"|-GIni24 :/b#G@;TDE{_L6"/'wzqÐ5wI|. ?'taB|9ViU2d+=f$6<nwgfӶ$';[Ɔ!ËVLsNDi,O4N Y-k!\A nZu +$a9n2l p6nl].aO1tTVێx"d3 @Nν.奇+"T[!]z] lNooYSiB{SHڞT[k*Yvܡ{-2 *-)A¬6g.kʪ\ci6:**65lHG8NI 3aǪDBoo^5HkWnt}h0Yc ?I&lFmu[[9axoT]",@>`fm z|(pM]h6:̮2WӌgCH M0;4FsC'yt_w$CB,@)ڑ_T/8Yٽ5dOY'~&=ɠzI< &lMXGgZzaoK̸cMoV4ҁ6e2DTtL9A XdH97s! K*/qPR{1~ӖDա5sPqS2uXp,!y+VO.hd/"~TO"|~ lh3ļ/ =X*J1>iśD㦙gȨsB $&%4NZ.}Pv$ՕT zFk[נ mp:e-S/PN1l@2!$sW1YVBSG2UҖ\.kRX`fNUL cm ߈k^)gd2wNFP,JiU8O$:gT~IP:, H5oLO=ץ5s}Zx6z`; ^d˭&"jd7;Mh`8ZO e&FR3 ' /xZifxQl[\{V&sF(+Hr3>ejB؂jeRIP,V#,]8r9EaI5e1/3ʹ!<%^,|/!__PL]AS&V3N`Q.u G#d8~H+$iWfn(r Úp؈%Ȕ  /pj")u/ӎXsU<ןP5i0G;5g5]_ P` ʗ}s|̶l I<Pد˽z{KW7l`CRo ګfC|=I*9/l]^A #}vG͟EWDiϹ'dl27< Wj.MCkako+!m.0yt_P<ZQ-Ў$5GifL. /wlal{TkYga~"'T>9 n߄P h韰ҊFʲjȲ_jwy4nZiBUؗo"5!uҫCm_~\U]Mԝ' h_E湺G4R5Z 3 (nܗ;w5̀]!\]̄Ai:w;V8i+l,,G'bB}-B }z/~6{]A!`m5 t¾Z;|U=4_|K4zov1X>F&'X)>$bˈ>SϭzCY^Ik Gre]%pn[|U\ 5O\ xc K,̿ݲZY5^p=aope] v"5;~ nR&_O* ~">E4Pc8fsࡪ  Xƥ-p$b,E} B`|TF<)˶v߶ʴ.)x2:UuZ/ p]!uN1LЦٷj"Zqv0z;%v(<;=Zz3Z\Qڛ..W1^u$p9&R)p)k`1Z_ej[9#f}"yÄ*G ?Qaa߻oVݕj%\idk.!rݑ"L\ʛc*J=bl6DZ%bxi6Xn*pCn|;Mjx@ҋrJQNm D²pAx*;(8mvsNmA" ޻k&~Íy1rKqQwkdkÑJO^V" fFYˡ*w;$-ιoobpqn\+΅H*z 5Ug\Nzy|ˌg-BQ)/IUwΘiŚB(AjʼZS!]љ WmiLLM>և@u,X='sMdB?efg x1Ncr BݳS$:;;҉f\Gr0s_7jMn<ĸ9-\%̳m=CUy`Z9p*A n0-Rfxը-ŧu7g9Oe3Xتa'tF- Ϧg+yܺ^>Z 3$CMu ta)/Oyvz;!gaquqbЇ[rDeB|zOۭbI1r #|צJvDՏʒXE.128zcfaC8Td%dy4G !Kȟ%˵7wj+jp$(FՁ*"PrZ""Dchj?" M'(lNP@l1I XagEW+|+#2Fnd"_4}̣Ř18W2A-#e60зAm:Wwb1tXnuBܰGOn? E#0@N?dªrhn'4#x [Z8!b. ${&cEAD aQ\_l؄qCJߴuRƤRnU WIc`[6]L."euʌ)lF oDK'Dyh0VϲHv|E3U]q&|?NO{o?H]{ޫԢt~yylt\kO;znyeR>\y)r^;2tgfQd0&K{[`p21}CJUeI.vKyR& 'C[$Ÿ>&V>+sxI*jq_h^o"BH@?k,*xD Pjt-y jkz%JlNxu=D@c=ƋEE$Y<[+d΂ݜxGYo~4&؟VB|7؜8 ,@K@=EapD enp v'GvJ\c#}bUgۍU8-h ز/XK ZZ v8\o3CݔQYLۿ->iW<;RhXMx{ =F?$"~^Q(۰q{TBe`Kb&nJJ:܍ĕeu(c(PT|F}5qР~^eQ?37>)Hϊ' d, ۬J[EfK>{hsM*.'B`֧nE{rH*Vm9)?u|HO2V{ީT _CҌ%jϼ¦t*(,ېƲVN!&H |S͌gCy Kfh"VcZEL>-&K*je>л |ʗܗz5ԖCT Ӵ#ĻF2~pm=4օm zu۝!1 ʒe][!rCЏ9hDžxV7QB Tpj'$t}>#n ?}Ts]~d֌_O[7BqtD8y8 TΒƘ*e܎.J!9%d jiZ}9T@Y䴰~9 HtƐ>O@5!kl[Z:T^0S dt-oTrrw qNVO3ڏ)RU/6ciň_TZfy/)JH3[f% XFP"~X}_X8]ÍM$.4u~ eJ% W[mr\dOX/ V<7f_I2 9>A!ACҾ|̈́N[B޿{PUfDRq17+J ć:83C't]0ˏa q̣Bg:f5\s@+0oKpèRGCwWp\VO$ -kl{;>ꟼ>a0g:|cV7wl2dRsQIżQ%lZd9?A:FQf72'WrK<6)!ŝ *hMV}hr`B'=BS^@F]&)4=)Fyv6;IV=!^zI}N|mCNj}P}\6$Um,X`t.' tڅ3' 쪈w(|VrվML5_̘J@5ޭR=t/s1~]F.cN(u>V8E-p}wsK]iװ[OzlOÙ-6^|åCʯf7I8>1[RvD n%IN.FQ^jtrAyNDZ !s>Rg].#˞)-]Hԕ@᭰L-6H R@4@0R[K ;#R_=wOWe~cV m7sጿ|د;Cat/0dz*I8J[Pe fzv z'Q ()`, ȤE,L7JDl{IP \zY~ 8)v Cf>,j~4G9h#"ً`C#|y)NEgF!J}^)\Y xit_'O6ٸ aF񡀦էX󊋕>Ժ pAyrJ@q0\z bלQ#:6_  dpq`:L_C Fx6z[f\Ȧ~zx?!dUw?9^ȈPžw>3:@)J;xɉBl̫ނV.mGWĜ$ReL;D>άeBXv9toW87U 6ziw~wFK_Rb0Ėa RR|PGE0h7f[~U?U5갤pmd+Rz(m XZ#T x3MN[?+~HDyc Jn2"X6 B`[Hd47BB9va(k82!nFJLguU#TfA93*yظ՞oQ cRUrh~r殻Rֽn0 O9i+}zϳrhoHm#4>}Jz.lD*z[(ޗd $Ey:<آi9Ⱦ7R>HK&_ zOj1!g[O3'j[y3T2r^k5ҙ %%ݿ,Kmcu6JMV~`Z`@T-/"{NuH,yL*mg yktEWiz&?ϒS~C|Ǝ^_レҩ}8G3{vf^;;z%Zjnv!zDy'?PI);|+_Ypu FL-Uwn%mP̤Ccq+-n^Y!JIY6sǝ| @cihŹ( <-&_c,pNC PS;(f@] %iH u" *8(z7-}24 r.3j*&ޙ\ P|rQ7p!ğ 5[$׊D2f\;#gA%yPڜM~n 79LL#0-ivQHHkSƜN ;N!>Ziq[fXHyBw3`N?x͙DƑ t\CFA0$Z?+z4Ip#B!ڜJnӷӚ T{Õ/)r')6||.G-8bw8я 8VIN#Ad\Ml[,-|Hy .t?D\Oo^wx^o r_ ߨ6G۪"k"vX7@"b3bemwv?Vp-qD;D! 3V-ܲ@{pٸCI­ ٹ,+ݴi&aV!Ȗts,!pΗ0du?S2U+SS 9(ZpKw-~azDp?UZv)`"y'6[RCnX@AؕġD Gvgbc mgq^=C@Q213MF?\?H=KuR&D>yw|#V* i8 TDPgj"K,I3"pgs:ѢF*PKH< $$7WYP,eT^]S ?1VO |':<ꍿ& ȹ.fBܚ׳1PW${(ٺU?eZJ{͐T'86eܑl0YsX"Oe 3W|yJ@`K_D U{e/'J0KTX/zvChb8'V:Zj 'T;PKS).M!Io,cC"/C4E@IU{P =EluLjo ,NDWG{ѓC5}|H7w5!Qᮬ)@.>)ʎfsLrnRke@nOs&)8+,%D)S@|AȕvJ = D{%OrŒHP &-q~n?䖸,6|0"՟0@0F}>m:ߌ:#xq[}SY,#a̝]hЛ1{ 8ۭ)I5fbLoFϣ w[I-;8ٸ 5]h k M֓?Ǧ޴ZiԾ`=ldNz&ua@QDaz%TDl6Nۜx4e?nV,aR;"oe0=KcxQr,Y;v3U ;3O&e8-Xf2@hU`cB-"ogTY!Wf2AmMwioOEϡ9k^DQK(Gh*cLcL4F=[!fѾ룺>ϰgor`MQh=ȫlq 6&5N%*Kn; .=uY)OG`}=U;r̝_NԠҀpHS]izqƆ6`_vo$Sxx8Va ̜o_E:˫sd3VNq ܱIRy@oLg3k{H.t Ozҿ،X:/!0bpA[ZBE RBI)iJ]o4MȘ(Yƚt~FYY.{'~w}fW3=ˤ)\?eL 239:KeaʃƁ$/[~#h*WQf:V1ѓѣfSȕB/1rsF֤hD8%H]I1*egpBBJ,kcR/Xp/?oᝀ8?*mEV|9X*Hbp.9bp wV8a=u dW= %[^/ %0Fu߅9/񟩤ez& NnaO[@= 3`“sILHi&fwbԿdjfL3RTzaَ5J G?DJTt ?$T߼䧴r끋|)nN[͡|qb.uJFV]֋) ͑hՌ`:y 㞉? R%WL'h"Bz!? ;;o}nBBAzlj0GxO|`P#U3vW駿՟|hqXM;x֨ilJ!C=]N@en07=\_Qk2v.CBe*zIk ޭ ]}Q-Y{ՔEwM$Ҿ'J#vG.Z(t (->fQ W\\QpDicnsmh Pk}VQw= q>`Av\p&tC8%XoL}US!']ڬa2&s[U b/ y׳; <7ƥC˂SᅇCp~tə` D۩>iLLf!dlk/nI w8ѥ$@Jv{ :ak<`yK|y"Wp{SM"߫dkK/ḏ뺴Ơ_ V{ĭn$ĞȊp͚b7ҁAPX6ͦ-MA9.={ Pϸ/T6%uc鵕Z!Ķ7e!P:u}\h '=,lҭTo~Uqg mgz#V:[<멅+W:>r[ʽJ|I2C' ܆fC*}^4osL]"Ac5 rz.0@lZjL[[8{h7pk'#%u͐,¢Pcyޱ.̶ab(>X`&1_|*TuSr>5l]4s_@]%M@Z b-]Q%Ap(.ﻭ͜KKT?82jUU("e&&iؠHL]] =3GXf3?<%b}H igEB|ÅU0g ]"&0=:̿ʤ`Z<>ϖkvaކ%;ˆLR;">4>;xC ˭a ,[ B>tiHj;o"mj" !n>wBr~GPi+W2:#&`(BE%HtH9&-p>0c+oo b`)Gָ6+l|W Գ"^` H\i^s|Bnؠ 9>N4haFb1΅ ^JfgU)n"rVd[.d'޸6zI?X]!GD'@tCB(ioH@Gt4b8@#$՝ߞLS/^6P!+La>&xYy+='AermE,*q:#&vf=nta?qBU(h/¬%ԅ z9&_G!X&qeZ>0_װ(MBFmO g>j 3IDL@{xlӺu"FI(e>d$3yM'$VOI)[`?idVK&F.ѽS%=ӹbxJ"J!CH/cN{ݏ\xptH'΍h< ͥQ)~xnCؼ Ie8&_1E]FBQ7#^t/^JـNRr_m K$]|͎o ӥd>7e" s}hJൢeyRXRc=\Hpb hS2og=gumCjZ*D|e6m ~O[؏wH,:M2M* $`PZUu4aKPV3qD({ti$\FHB(V|fԑ'ν]+2$<ҽ* gL̾jiR@ 1Jɿ-{=c Zu| ?3?M!gUOO\u~=6*%`Oq"]vjk-'jo4|Cow<9|>2.y #}t‘Ffp2bSB?ŒYe١٣Bs]UU+?J3n礑YV7.&f~kۊt̮apcF}>}\5g%sNBD.kD&cQ#[E˵tiA "| C?A qq<w,sBwl6CpVB*tk=\xјVM( [Ó`pݫ&4Q#Å~k7$X !q2%զsOŤ$fanl8\= ⽟8eEF 18^F69"amJ!a_ki;؟{MUCC#=EC㗏:>o$rRe=~Z:'ɃC,,uiZ37%!j_lKn&}V.Bq6iFGkE-@ֻU:B3ЛBwEz^}[,"D0()?%( %WbYi*sKKt?*$F4L`9Ii8fQ5ƒ60{w1B_K{o푣rϠ#ㆱpd!cx #PиRM߾Qf>{{AB$&A"bR*)@<m(c0r W9,p.1%(vhRMY&6qEp|E)C3ToyAO].=zA>k /2WB^Ϻ  ;2tcZ8S&\Fkqާk*)=V> &^|\|x禬њ$< pE@mIDJr翓^@LZ!vJmS:s5TwWFgɡ UnjpO (h&-2{1 鍟6^E2בAICt%5>OԻ&4d7<7Wolj }-d81)X=^1lxۼ,m_f%.FJlmm.9zx"KހwMQ~6 Oa#7w@TOJ^r2>*~ TBޡQ류̩#.䛭8GƳݓc97v(K}XIK_(gK*n@ a} B8)i( ]l>㿼^I@UÐ63x[YE/*4xAAUJ[큝lB󱩏|j{V{No]y g1= {cdYmR+l9jfdCu2:+o꾎3p!9;˵~-m}:=vg-:n]6ϤF?N Ӎ/&[5?;Ē/|C96g\*PU2z6W͆?q[."JAlX=D̳ sP;\ ]NP,nG()r.\0!κ UIqv@sA@EһE6ݰ6^cn>MJW=0s" pSD.).ײV$a1?C9ٰ. 5kg INit` Z2W1rE U^-O1^8q^ѴOnץH1pm: 8KJ`{d:c fPL+X$(u:Oq•+&wQ8x$xW$_* ߠԁO2J*8ПVa!_ N*=.-dy7lB0 =ĪK gu}-^/YZQO<qmT' >]p7 uڔ9<y/e|++(^E; gEmW4 }ɠBޗ5Ivnyo}~Q?rT*+0.eh45e%˖H+ġ;T죛愢)hHp9^Xq`mgޯJr]pQ"Θ% xe8WGH>m+yˁG=q'6.k/!0%ɮr^rUI*S(ZKA3 h%TV&= c"J<6c B׼#M>D`ӑآ忭) V3gp`Ëemv~v5S/ޞ,>UV*]401Me'ZÝvnCFBnpBH}W^i"5'SMkHr5JĚTDdcv*\yPiyO6huY߻q 87B((6+Q%6xGyU$ެWʜڒKKBuU-%+bu!c}-W }U̷;s<z>~K3t1aG4?F̮|QL ߀ԏ*w/*ҹI#&aP:tfn%dqXD{Ċ!P(ԣU2+U; ’zʹ':UV|+m'JfwU &9g| Sy7=r:Β|[`MWw9dSN*X9>"E8OGaQsu½Hb S# Im8r(`!\JƧ c-\'D[AOjR ᱦ0G^WN{޽PضDBf?9z,EB=H$1+k8Z}SW 8I=ݞ7wtgvM$t:<&agkk}%aă2;e5S_P ?eׅtu+PQӨÌ?CWv;!>Ff"z:풨Jg5tAʁ通;֝ 7D~>ݏ% P/`x(ri^2%0Cډ k0N<~T>RV۬XaÑ>!boxe &~Zo5p) tP~ : &I~9^Y  e=T8.ϽV`&"Gpj ; gcmCnϝD ␻.QԒ!_U `@Dlқ]{VNt!yX_T2ZZ:s*9joȼ(oa8>Y7鏡1ԃ5i :>yp9E`QC̀J.d+^rqN'}C49ZVs ,N엄iK&2 r6:["3{阢?L/ʜ R:.,XIvEeWh+ԤZ%,Sf9;j„2'J6Уذ,"|} ƪ\|ǣ5ʳ-bbi Of0>{s7)VJxmϖk<_#zU{zL-24}45v-ou 2wӁ6ŌDwl)Y~KcիC>[tyM׽jPIkq-:ZB嵨;'|]2/lTc09<˻#5^$܈9kLބgK!s!ێ Pp,8\i WrD3X%oM"پ"M(B17"ᯮ8ty@2/Cr-D2$Ƙ6Hk bwW|u!"yRܬ<>",az& x(ekO uB`X#WEܑTg'TiyUsf&j@ItJ W#L+FYC~C:67#`{ݲ\@Rd^?ajW'a,giP?ePā$(21M%ȑ^i1 Pj~23u$Z!;˿BSv~Nqfؐj,Ll u|gؔ}&p ΋,ݰ51V40,\+]r۟x-8%$h,@r}Ď}dbIij^imC!8UȕU(:Ӑ'*\V4NdZ/d$oc}+w trLs@I[b4\f%.xЁk2Mh ڭ3%8,PJ'?(%|tqw +磞!c)[b͘ULT~@pTJ_'Tߔ'sy#(ǒtۙG + L'qL[dy͓[Ԯsnk _];SE)xk6Xy-h$aMpWR(@{`-?$U&U]x ƒjQ=+(`G:OFMœ[T pl1qw H 4¡:$T^_#ɢ]XaeAuRZY1*֫E>\w+P4{Љ0> 6i FO#Dcd@쯩?VobhßvZ7[~Jl[Tq2lgmgho r %R,IK_=2Oi=% *53Do|1rNeDŽ f'͛:A$seL %h&} mPµs-`!/D½]?bV&*I KFO2g#ƬfQ}o{ ߛ!M$p=~N xͣD,R)SvpIеxR&Vu^* d2:1PYƀxFU Rz+wl:Ӵm7݂=NtX +jZOM md<ף\ /Rk3[./©IZ*)*dVy-)m#`NīpM4I3e$`~={oEkp"IyxgV!u9棽bHDC(l*)ʲT IF&5'b+DN뚔J1)„t֥֓ͭPcǣc@:9Oi {KpRI߸nc"E]I}dYOg."n\']kMAs:B+4%hȉ1]HіٹO2 cFlt9ZG,$GnСdnTg+*Z@fڂڪMP-/ ɭ{׳["$Da~w $ W}6waiۼi_͂dnxS'5@X쭞L }bYM9Z{O3/+xQf;,)/z9> K;^5jwdsja)&Gb6>襀B;[Jhe3^6\}FB&)4.; 5^> {lY613 (MCG()DgKxtDU_$fUtVz>*# ' ߕ1H~59z%19jѽelLɓJ#cɋ$7F{VtHWP(Oio_bY RW7 0hz \G)PV^܀ư+IN&VXzZ 3п t}')Y4OOs?r7Yg#=l|:\|M# ̘%sۑ8ʛerS$z ";aD:59xyu_tkNUtC^Tҫdx茱M|))&NvG@Hv)~!3<vdVvWU Ez(/]y j݊BTBe5ˬ'oUK=:|-Ť;(CaӉ:(͹'HS|r{$ $WXH]G,Z`aEk En9D?}6T@Kj͗RؓɽRU/;;EU>*/׮c6 l3FOr:Òqhf̻Qq.{HtVYW oڈfaOb9Vt`f+v"&Yli; Z C_>cC[egkXl# o?_ڿxW_rȹQf5f9V⩸]^~Pإ! mv6 c ŸylQU?pwv?$ f履`Yr s_-%t7>i![$jPR(7繳!g5-ow[|ܶbiWYoDg$ypJ3 [Q=u2KZZPpTbM#"?n5G%ͻ`jڷk/3 axqjFüQN6Vںz"xyLεHn F gguC_QWpxTc3L7az]-vF2Ob}@&CEfp4n!̙>k3dY}骫Te `>m)s{ʕW$'3MeAµ/M+b"$&C̜؜kAD FbTPL|LSc i PA8֭lc+7Ԯpfz50 Ϭ_F ˲iύn!r$(2$B)>Üx~[ ZUKX|F߆of4MB;C6qyO}x(c-_VvteiDoӮF)%s}5 wg#~鿥(5u:d!I@A[o= 17?i;]h galYNBA#oohyʘ'B8~07yRYz53sAKtž.H|"X}>SQr;)tsC(N7YrRU9uՏcW8ˤ@2[X3L{E憺QL3gJ"Kn*J!~t n<4,Edi;l6e-%Р3 o-6}Z CrGu)]$\|jvIkd- bCJ?@3KKm_tK骴Vhz!6˘ Jt Ny6\5lyU^drg=^O|; IKЪȿ f''˯y6-|g?Lpx] ZGYx E P ^P\GwY}1VsՏ&}ڏ-Hx=jy^ݙ#En5R+ŮgoyT~5l?r5Yw_ ʕqIe kLC\ bJ˫{c` ך[k7uqVfޅݫ 9P9ގ:r[l\v82xU8ïv ƕ!M$f/X?kz2 N.d1a<.H8Ц̙\& W"{~I\X3Dy\3P) (?ޒ0W9cBR4q <>f2n? sSgGbk1ӸT5n[)ʿ&8t_r@1\R w8o2Es]RȽӽҫ Gw &)Zƞ'#ǭjZMkejhjYŇ/_ 8+ot,< Nys{.S `^& Z c`"+nl\\G]ۘb2?.R͍&3_cbĞDA5 ̚\1#pd>ދ^] DV?<=N+UH(p).<56Q_,a4j HD;d)2Gk}.ύۊ~#EsV P߸8%V or]iY)|3]wu >uJBU تCB8804a`JDh1D5ѵ!~DZw1̒?}3 .MSP­^}}?8'h4xx uDPSw\o]6zTd`\T/RVT&D+ĝ09|&Կ|U/@ v}s&Ԗ'2oW>tr^wd9F".Ӷ#2d,uyؓk&QLR[Ujߚ <bEBL+eep(z[2bNGGGbDF)ԇ~gk4Z2йVM&&UaXb'ϊ޴F]_u9,ʓt؁!>&9Q lqz87&VCL Qyg03(|XeGZ G|MrsߍA:2y^eGǏED=~aAߺpRVjrʉxfI~]/? s&`ߞhw-.;aP/Ri#M$XD'qC]Yg6ej)&e&|e8 J-$y`]o xqpI:dsةFJ8& ìff71N$iy`Dj gԂ `scH~bGLѲk k<VldhX QYz( GA,_|$?qpkv.͗F?6}dO Tu$k?IǡFFkiY϶$[*$CX%M-Ύz#*&J5}RUVq }`Aж9lfSH9UʂzPkXkB-5*Kih tDG?=\|*`%Dvu@Pj>Jk }aڍF<@J)>'$[ sm{`E3{n䓤lх:-- ^>7sruMvϲPŪuxؕHY JoF.xI6H3?X?$z(QD YoئFmОZ}[Ƌu~'s1;Q[jPLv苑>\jeJք@߯cD0-~qJЏׂ+@vazfQª<J#YǚIAA^Bdnm!w"{'JŻHE"B&1AoO b-]"ZT țNv*Pl}Ċ8Jn~ꐁu_20v1'vTdlbt&wS14XVxLǖ"~CR1fGAOtq+;A w3[ ;ȭ\S!*VW9ׂ@QP9!fIn$Es^lh[es7LFa[sZ> z.3E={G;E9k ":Uz m[†7ɮG/1 &D_9ࢡ*.#[gfC"90CXM:OƒV.^ iJE~iVHoY8z GS**t3i!/4}u(X;)KNr&ZC2tg-HCA`͟ƌcHe YQ9(q,*l\\/je٠Tef';uJMmPD] );a(>P)rOFO(W RWzZA3RHfɒo5+by![G5 t=P,dOFwƫ}ܿ6'c p\ ad$,-ʧxWlmЯ(oPȔhR.ĔFڼ)p-fydN0 g%"/aȩI(s܏+gp3H=*E 0 9)Ab\)*)d  n -b+ 2!Ob,Z_60^( 3J2Mlap[SDqxj*C77c O$330=a3,L"H(vESu )0ẹf"-_3at]R,<7fFSV=?Dx@.;Ja\X4nX ue:3~ Ι>o<A͒ V4fYа6)`sݸA]/T/ 4,TgƇ '|d>Q`3O0\)3f:l[șT%nX@_8|:NR]籗)US`J;g*H:V)dT ug}%,p8m r0~icڍ5mǠݬ-32* qt' g,;MYRشK;R{UJ_'!''48}utʼnFu}aT|,c" *Pm-yN3U 4CӠd+31=XC<;/"wǛ[}d69}E)Eޚ. rX`kG/jvy͛ Y7F߈h~ -lB`Pu ʰBLY"9g fgA"!wwrlrꎔ:A @g5o%L3=H @ig +C9o@]a\/JI"ؿ~W`ԫ(n.3 V#A"g}2tj"%T_ƵQĶRRIzk}x>ouAyWs#^44Mu$J.V={}~?i^[ Qy&]{Bj?yw| y\ťGvI4i<ܒ@.2 Y#9V_"f>3tȎvRa@%3Qi۴8\#tBaÚ[HA.Kլri"\D0~ȥ]Z2L\;Ѳ`Z."),:&~'(އMTn40?k!:#%|:DQXDw*g}=6KBo/( -:bNB믭5Odv$'"~&ߓWJɨ?6Ym'AѠ;O$8{DZD&"*-U'EEG>LmXG>$f҇"Wq'i(Jal:oK^_($NP7 jND"-yGgF=ćz/tmeݘ -cQ 0曀Q=]lT-2"ޥd۽\DxeZ͞䛋52o'$zݝQ!:SX:t2 ctZ3 CɠVuUQt^zRp?p [+m[MRZ.WɁ -sC0!Tq=1ݹR k$ˉn p2| '^))'L64UBJ1J0 4Bb"kꢡJ) XJ?2=x$y0_M, &?ڱJArhz(!VVًǹ)x.rnPP k}׈+|)sF1*jMI-޲ f`l߫0O 1ލ\>73ZRq' Dxchw8%ߖ!kGㆯ%J&3sλ&>Q!rcV,3d#c'~ptr-5$ jʰ~ vX:N (;#!5V$F7ؗ7Г/ Hbgb`Qc3 8O!$2Jzŭ)0CyƨeۥV[1s,*1Gx\S(8z=ghr:ƵѼKߐ*&9;/lEy3K*4/!"OGϬFy҆%IͳmI! l. 'V`#O=b=nnY":ָͪ1dƚsiSC7$Quc gR]S >Qϕb+g.Ƅ@&IN烺* -ݞ&wxș<{x*4l>nl k39 =} KQ|[=lHoeDÐgi ?>󅧼ZEAT ߉ӿ{Ł-pv˵L]uԘi=\6ʰRQh87["hnD;R6I ؕ/9|^%i'^x^k ]I.ȹl_BpeVHM*7mܩ|RVbj"om?`|QCrJ?g9'Xx p8;|;<:"-b];댋ScJp&OzdJtsUbm̺%{R$փM-Z@8!`tF#LVƷGo5(&'r 6FQ#hp)1N{)> ٌ>Md=Br~\taJ [$h~Nx@1L(4EpI_Xd CUN1gx]- p`LR&.+PBBbfI;?&`j8TcY˞ݝz\s `t ^ R {LO**ۈ+(|ljzb-d6P <QC5'&:%Xo=ן)uQ\u~&uZWLuQѣ5Ak)>$xBO`m6%,xaZjٔ w7L !x٠Ty-knW~1gd&+6*`y]N k«vå")/USSZ?k(XmJ"5.Vәhx|7ά-Eyy ͨY.jV<@?VyKeYd;&L[FB?F,1%Fۇ7H˱5$"T _Ok,P{>JA:Mp]Y !mG7kJҋFDh"lLpAN;Z#_ɓ[s1giz{d (M{<vNW)+( l#VӪ'F@R)]\J37Qfl%Լ xcl)igl) +mneRNlؕH 5NJt\B![tBID%xBal4(1XI-U$]W8 4LG|qۮd%M3L!1?z>4Yl onh"/pgr ̊=怨 2m v BY×e3BtkIsLmnq /d k=&lMl_PqIh͊`(ЏT;>z_xݾ@+<̩EfOGIսa, ."_s}0K0,p͕O/]by,PO E|--%̏1t|S{ޤ wV``e G3엵FuW̆x:cuijL+F3K9`aKYTPwwitѼē%"%Rf^}ӛKm;H_#~(Ttd@k+|umBsWRSݧ-#n ˲F]wd" m~>%d:6[J . KI}Aśֲu̕{jsX!#rq4d9:3uήwh`T(NװΔҁ(GO]`sOoxNJbBuR~ru1-pI?Iy˜y҉+K[(QJ-ՠxes K9H p{Z~ss^(XFqur ܨkQ\Q;o 5%R]nJvw>Fұյ@~S9?׆J'h'Qu=\]n@V[︃ "_j,FyyM_qP}I;٨ПY<ރ[9&{+^Js'#4D+cOު۱yj J ۸ꙹbw>hБT ?U2)Bis0לoѦllFZCSS -`5֩H߯+C,!/ )lmr*N}Wh$Md~mVP\8Eգ>@o tZjvS>kFQʊ<=AENC1Җ9V`DȨ"}qDŽi`q~ 'Dpǩܻa#eNE^ ֋$9lY7r_΄>Qb9nyw@_dOEI*"2Kh* y tAx'~q5Jӎ&YIC ˔@<2@6l #=;Pyg:hB|)y⃀*. a*Hi_B꽇;L{yw8žnu&6Ϙ\i4$|S?~& դ"qZFZOg $Fű!_W5 2HⳋJ(+!L!e,=F?T&Wg!#ILRqೌ=`P"Ÿ;l9aIۉa$.*d$wdZP6ϴWXCGTÏQ??Ѐ>X}: YZO<&9D15ZUD+s2el~ V>=R'skg_4gN " gG(.[{b3,"?tpt]Td{t=hVH Q˘FVgB⤭HCL-57RY @;@ӕLa]닣C ?y YCE;, 髐P(OK^%HoMIƂ9c2-./JoW_7mHr󡡡o ~XHP=l׫TN\!ڎ \2FՂLG g|˧Fʌ:҂>)Œ쒚ppQc%N(㯎M}ša*Ĝ:9iT>n]W@.h n]CE$vFi|?qUG 5$5N{ˌ1`FqȮW֟)OBi<>ޢ7]őR_[=a<ʱ,>7RҊ9cr@o]j?bѩPRUcBP!-Ӄ[qP Mhb6;(E7|͋R'kbRO.HHՔZq:݀]_xz?ǃAsQXxyb=^fEgwvYM|D'MyE.sI8 _$qfIJ ʟٽ,>IrO^8{]r4g*uJqZR>+Gkp*w|{J` ȷDqTAs%zlx y;#mT533xvu5I.oJPueկԿJ+ pdd ss} N?b*d9zLɡR۸ʫxO֋t~j>!^K32l=|ʓ AjYk_V^@ @D]4\NG& ذj&x]`tmu c,q<WxgrSC4'p4$__f`E~7~)'jc"REH(.µՎ3L}wep˅ 3(!klBZxu]Tka >Fx ADf7,H1E8(5a-}Nl?zu4c |0y_xz9LHZ g5sջWV0,|08Zxjc&eIKN$>UD=@{Nnpt9ܵTY+B~y#_BfQޛX]GPGǩE&JNee|7؄mNtDMW}Ɥ;+3ovu*A}l 7\Pvmc0O;,"]g6MSQn"/-"PW q c[=ʛiۄ΢Qd{GJ'{*0V|?6:.jq/r?#`^]t#\м(G:긳Hck{Etdm2?O+bӺj׃ZGG"^3]bjhHmAc7a m,FxYN:awBO]Ij2 ]T)Rv & X83bӠ|"vr[F9=&Mc|cGZ; i.:,>+yT(rtTGmB!a;gb>F ]}W 0>c궞ڋ 8KJrI8A1c'7p^M*3WRDh5 O.2nÈ|/M㰎aړ6Hl~ڻ49bT_nl͢2 jpTrx%Rx՞/I8,r6! j wj:a-Ѣݯmi-=U5!=g" $,~<3XTI԰{4%Ѳj=^'Z@F s( Mu듑ؽC$ 5b辄_e`yxj5B:3$j nE1n]4D=7Ds 5fϭy拋qZ,w45'~c@A&Tu3[))S)y4eXBznf B)^ /␲EomZqL $ϡ\UG[̲8AM;qeT!Z峈E !`n_JD'm@G`$ƌ,al:6^78o3"'h'xQp K ffS>%s5u~ͶI+rAXјт9K1.Fh(:3>>hSgȨ20~}X;VI@+IoIuqa.|6M䱱}#ShxfO[oDS9 \>|HdYxm jmcKu\O9;Fš>J9E%P9GcÐ4p :8dE+":rwDG0bV/BKC$ TAsJxX+7hRqo~ %9椚tɆS `IQbN}t}E):~Uk?Δ`yc hY;r^c Q#1 -D1"R bݶRbKzF7LqwAmJCegwEb԰zlWDs-w?0[^(9g4 GйQ0ʶY,)i7LJw goUr{8≃X6"S1ڼY- bT"Vy=Xf(>moDcugV/@/lH@!c1gN!pw <-q07]tosZкjʪ#*2;2"A Sf ˩Jm#G7̲'aBrn{dGz~[~˲BuK$c悤oç(T4%U9Ô"Q̢躐kTG 74G>iuCC@@̍LH{E\ D} ǵsP[)PAdi(Ea6SRf~gKޤ9ihP$tF3z$Y4̺-lo_Hm8ܴ`!p#ks,K`<k(\ч(ۑ2cHȮ*!buda5n3}10(53L{рY[:Xt=jCQlژ(8jHtQubRp' }",H=,䙱5!1z+#t?.XUGԎ7,e3zo6uez"ܿoĸ8,9 VRGA#? 0Ω9&#lLW耘x) +/Y#\` ڶIc;Rkќd]ܻ\Af)G1j_@s `JlUYD4)| Fd;e%",`8OzGS *So ?i559XYz`wex,RVSVK':[9xI]0*$j3L43EhW Co(XO`WZ!*h\&0fWOΩܫ Vݸ.)d "Z~t4FDqD)F0X 혫8K`. bJQޓz(_|젩z?V)o'tWͲLzpT `ybo=,f)tTb}dw^$ c("N`R_jaLO!5$INӱf}yG[B[-XaJPR_EIR;Mc|W.<]{B2UGU4ބ /) dt|oT[zSb)im8*S}|.o_>s$?5Rsk'QI( W-ʶn@I[(T,"_ˏ1kk OQN<h7Te'R$剃0@D|mٚQ"LlZiJ8%ϲ.,J5g֥O>DYm 1ܪZy!#d-([db6kbp{S't\qgf`P,HtB>7!!cE2]s3-mv0F)b\(4Vm|ܽKRAXh+ri͊Zc;İX JInLVJDKD!ENza,~wj I h)[ď?Y mi0>w&/߬)0mhY%?PhZ{ϵʋf ثA`Z_JQ6_ sЂ='aF@ 3L)8b~;FjL/~gkw^t>EY?P3es0꽋VI:n\tx0倔؅ t]HtKnv)Hœi FB^ P&8 x157oV^ʷ&P@qpS/z _v*i$FNOx4k?խPڽdtq-G5?A+_%m8xrpRCW~|N|pU2^pJ'hVutvU k9S.i*75Oh݄si҈uw!|/wm)82k'r_g5W,vA?c#:2Eijq-}>:~B|%2="lzyηkf4pOW~w[$U4J yɹ^>+Z E3;H858AF_EUK'%#2Fqk:6PN:*SKEyȅ jހ"/8؜yx(;'~W*j]kS\闢@  w535ʵԹPB+2Z׌~%fZx&Td/ g 0x?8J^Ñn̤8axHڪ8)&F& 쌿 r!ÑJD$F@hdI~70 |`tNR!xi#?7(뜋aTI:(M'qiÇ ΒIH o@ ʦ;=hRD4"zl[ I_:f2\%;aGgכֿnTQMH}t!hݘ uƑ6׋=_7RV6[jܥ7?Ai+*<gQe'Z=İ @1^YzSf"xz*R'jgsͥJa3 )(ŦZcp?}<)x<at_)9'55<6SLz*$8-ԟEHK:D\48\j\n*=o>,FH)eOeF|+9"Ƃںzd_-q#iX?yFc3u_%J LdY 5wvY,gCQP1RV~` ^g1c߱(,"ve 5\`dڃ?k+:^3G^qfpJHH(t4kΡ[M & -PS r=8eux洭ݏrA(2FI\ tYݻk5m qtFZ0&Ѿ:kv=>`}Gl hj2;$ o=l6=!Ӌ G{~H ">UԿU!VE(ڐ~ vr0K1z AR>Φ>E|Ty _>K[ǙU!UckA%s]ig70.ܓ<̟.tYߤezǝu@}hgo6Ot67,b`W16(]vEF2a ,VW ]`A- S'p/K@^#@y}}.ŗ4j'u{M18z5!_/aK;Z9`$˶7406Vx}ϚBvH9UU>HtӠ/'Ӄ:fJ8C[E bg}GȮ1OaV~ă)W0?o'h`Mp2&(.̝}w ҽHls8EFNnKދI߷sĪ4 hjQzIط8̉j=<Ɖm07H,jy!?-d(BV}2|M*=EUmJNQ0:yiCSW/57+[eB%H5nu\īR?kX@׫ö'ЁwOEaXPڲDP:~Z-|I& k;㓮IieTf=9n8XE /cۗ=(wE#a-isڰ+0qk TO’5oB,BdCXen<~E|h"`X i- K ']īB5K49zʥ!CyH~y!Y~yP` 2Bʬ^qX_1C`:b$E տЈW+. _;m>ܶ {ktx>2IjM),8GF';\FrdBGfAe*%*9VR`aVkdC gi;$2O6qX#푝)}`PDlE2K v)f$:,:U|1@)J4 3N)ɷ0lXovƟx }PƊ&]9TRo=5> <{a(}_ L&Y(.ߧ\cI.[х؇7U}ӷ<bs.},8!&jX`9M7 ng==œ#:-Stkw1&jNۏw?ŚY=, 7x@'',UUns9˟Q6^ JFݥ#q[8]gKM@WB07&Ib&ZRj1T*ZCNT\#@Գ+hUKtHÞBG 3X`( NjxLjGm:Ǜ^)լUƇaD>]>.< yI-k6r 8a*_ҷŀk8a\RHop$gvq$18~vTT묔-u^ܒ *BVν{l3.xgFpg^%Ȼot @_t ;]Hk)s>aڐ# K9,:3៓Rta_떋Tрr.i,2㥥*>lWθ2nq_i蒖 c4yUW)WρxTvLK%ю4e#`r#E.Pm/';vz*ky#e`i/K'#묦N<*%c% @*ľ z&Yڗ7HU@JF 7W%_q l0v7bbO`qƋ8P=K%8.%+H͉S' ζK'B'uBHE–>-a =YL,[ix*&Jܳ3Ԅ+[V%<qE4c-NJam} Ssm}Qf@n.87VVe<. r)%QImo- 9JDK> (.,uۿ+2n a\׸߀KԖSe@t{ o'٘74A~sǐ3 iDmtT >I"%Zn(N\,gmx!ce%l{~Y|O#%P$,X7AP6Y'2\Wjo̟Ͼ`BΝ勃E*p%.}J 1B7cz05uld&6ί;`}sͫt<ܴۘqC56ocshK *V8fBɷ-:6UzIX M]J<({1]봹v!;U=;.ђ5fWU-sWAP]2zw@|5qbi zދMG롗-c%q[D Jb4š]m*6<hDg`\rvxo=NWr20q$Iy|LFp4,Q:-\ޗI#i u4NYhg6]sטgݪx>l3Dc %]\J$ @s<( ^#?nH-O"DzMpmY=-K<]rGGP̵_T:%1 ," 8 s+W<=DŽT|KP,/1_qwaxiiXg ΐQ*bMjñOW5-oxM2y ZGsc/3ؿzɟ+yc<BLXGcYwpU`K!K}~E|"C` j'7Wsc̱T(kВIɋQު}dsM`}} BKDjA#k  jB,g:WF=A\-e&xYߛQfcmUK r/`j')Fjs>Pqhfaƥ|@6|8_6-+=Cۅb{!  K㰟u?$L- NS MHCP3U#mxscOa)׉/!c_'& 4hڮgYc)ІD{7i?-~3ϒ_ +uɍ.K}@,x`g5X* z{CN+i{KR_i^ `NOh׍N tt+1Sl5EGۺmfcw*!jrƈ$^am@s 6 gظA"8˻=HӮpΕ[ /WEfMch ?^v+QE~[s& ) }Csy|ot5_uWcl$&.%`Y:zZìG J:GUL&G"x|^ WϮw)9_=*ivcC܎^}P  ?^x I+=0RT0je]$ TkJ99_S˦pY3;tt:ի۬^7`AJJmE+^NI%݇GJYȁ[Lu.H:w-Gxs`k^4`&W-9:!jA{I39Ő_)͹xfY'͓nf]9(U4u#׍6YQ]Q['yp+zvG>PdТ?yL[3?WvTcdvɏ{lw̑_fn2"U@{}47p[V?w,3"Q%E<W^-εsnWa] HiQBdrIC%wEetp^?"@D//R-Ɖ)'q 6t]QY UIFć4<$ 6+sFY#3É5[YO|#Tm;L#5@`x _U?8" G s\ 'X'Gy=ڌ氞'_v)t5~#wsn}K]۬vA*?{mLf$9@pd*zwumT Mi # 7g 1@ OD}5tqæQ4`nT~vO$@Sg cu}lMAe/s\ @hz/AO}Ρ9l͆J DYHjkx$[JƒQfnOl]}1z75~6aR[Gk,j8nrn;! 4 /DT!ڣeKimNWKe0ʙwhA%PR֫Tz-0AO ci21 \څ,j1Oۂa}lNbh{l)< [&uk89( 0UbGEgY^@Z%4#kEc! L8dXͪZ{B6Y /(rg޼_܇aD0h,TfΎ< Fo=o쨝[bRX#.~>?J2E 3@=f$Տ Yhh^Җq'$/<\N'9k;upq+Q^Q[Ym̿wg!'_}<%V4\qeηWzQ=1~uwaV fu)3&?xi$^JEgfC6QǠ_$Fs a[9 vDJ#Я֔~_nLd 7uQEE؂^QVKL~ j'f93hDX'P3rd~" K;kT+C ,$} -{/?4*ՅL g⠒zb,,0{ )Ix;h^T=j vNvv)#;lagO3ܺ\{7.pTQl"}  ;;kp:IuO7wvuzi 8c?n ?gմL:wA*_^lԿcyOڅjXпzI+>{zsC="u~ץ2H9!Ƿx  Xk$wn85C }X% <2܎Ғ%R[%RxoB+c}A+] h]IMs4y Y Ґy5k4Tb>=,fӸ\Eԧ2O'}?FC00ګMiBiU$UX sب 9+ J9lz Cf񾥡rRZz^܇0Ίq,j7ʈQzKgi(k {%$ ժp4lbKZ()\a|Ķ[I'Pb9+$p׋ !v^{} /pHe Uj>jfJc _3Xq,[,uyܗcOes1G7Ie{d;E ,0o8u:cYk%G zq#I_\'d}׫i ~}1Bݸ2srEk dBP.sףV̿_Z@-rW+PҪBP"iڃ,=hkmRB{Sekj7P%>uCsODmu& "3{[jz51QYo;Z&ܸ)T鮉Lb)ڛWPXryKjp 3DH‚ E6ٌ[ϟ$iJ$AUʂ`Xc'45UDd+ӹpR׽)MfHcZsV+ Ն#jH $b2Bwȶ[z^ϥJYxMXL8_a t<((r)ݮH qx8AK}4 T|t5|\,c@0?&"5&wu/E{C [)hEH8H)MnYE]ƗyqNdFS>l*t.evfY$rPF%2\面 u6aKzKBOh%8CML+d7'iN+;}:L^/w Tx|$cQ.PG18oSEw#6'jH0r4,B(<0!ӯ6 %P-ˆkveiʡo9@wFkB=(TcB o X0h Rcbo'%,4Aw5 xgQfjz.#Is{.g]f_رZLP.6tLَb;P~;nΊ*6ܹnxxKmJF% ڴ9 Ua{3a I_.6Dx<4 =gP/-6 A&B'-\Qe@w>p څ1Rm91l[6Ӭ5#&c v4xWju֮z`/24Qx8ۑYl P%h;v4ڏHs5cnrx_7@@+]pxz^iٻ7K#h8cTI!{9!D"F?xZ9Kb[8g2K z)hM~o,%{V*(Q1E S@D+xS#c 22V ٗmE@[M/J{Gru6V^ŀ>QR^ w]rag4?g{A^2AC  aOILPƭ!CaKՖ*z dC&:lW`4]kaoRi@ЄVxa@UU3N_B! Zx2^˔$&2ggS*Da@C`JߔԜ.݁=VT-zșa0bUG&(iH']1|N]1٬:[(JlCM NI!laƅiҴd5M{y'r]xRFľQdI28&H[< J\{4Aq7XAek':M1]Bw8m(Ӈ^W&Hed_)e8fmKڬQPQc*`}V#݆Z*ʉIk!rX4ƐU3{iY%ޙ~`*?A2JکLNY݆νցȐG]yp;;]}7S0,&}hHtI|Mǥs.fN^R] 6'CeMl2}As+ |-6#Z4P ˜sW=[IwߔoGָ5+ ]s`yIzȽ\rdA|d$L@; ^yO=rY9?3>F(詉+Eyzs6;.E;]|>/ 9N ̡H%K ]7Oi++"L I{YwKg*Ga BЀK fq)d-|+0X^δ*,'JÞ"AB gԽbn@5굃K0"hs#4GuRTnK;JO>ns w Oa 5I"\ Μa rUY:4Ʊuw}pd%C\Κqd'Ѐ,㾦ZfF`,o̵o)Ȥo4xInn'q.5u$D<•_?L-jn( i1HGOBRWiBXl_@|\4ح@V}Wmnv>+àv(k O. XK7%~U.~9/? |NEω*B MN+0k[z S0(SC$Wz5EO I[\4`2VSf-{pޜY7av$d&UFuWقorxsߚ.ϰ:OǓr_c!؊Lתƀ|0Z$-q"=lIc5ŔiH]$q.s` ~9ckqn(b;59-O,;".SGa#]_9W%̑Yy`$3jy#6Pt;a E>9vxIT|L Q(x=Npҧɫ/;l]*F/@~V~㞖țw?h+rF]}!#"JrMrt 9miiJ”0؉!:D=.fѼ_r4_mPC5YUJ_%  -eYt h: K Z{q~Lm.5L-d{qg}px =R\{4#契V|۷a|es$Ճ'@į=5* <:tDܥvSoЪ'^W5@%z#˔=scM1s-(4޴C3{~^# ڇC3[ m5P2To;ca20S㉆&B5Iz٥C8lkTN/ a}sht]!=fU.+'"/ujYBl.23 ~ETE2f>qyogb\\W4|mψ?|5S1E7CS| 4Syܢ2GS\MT1ېk#t{ JFb}m߬˅_Tօ\JYYTc;B6T %6y':N䞹&ЫLgfؖ.?r\':8Gr";08N%|Gσ,M#>%lѪ*2*wv2(cC0Dd-28GGM~yZO!pZ.^aC5F0>u5ZҖ C{Hv22({Q2D:f h(W8D+iS(B l*BHK5CmLcf5h:zo.<^} JÊ6<Ǯn2p8(d?JX5|:̻$wAn|WvK)Yr1bTC1)RPڼ"'[DaFS /yseza0f4vk,)h#KBmM>7ITv?%}KqNRG"Vx3B:_|2r)gWgֈ=LO}a_!nٖGc`!ɩi~"w ޸J8_W-O.kv/hjmN='4GqՉג0}E)ʈ¡q!bHZф;~ޛ!qDbJWtk.=9>[{H O7oEhE͔eK'\*=H{=4Qװ,S lS=fT`[^[=a$ 6\_Jw(4>8o(~=_3Zl{ZJb6t TD~,?oE/cb9%[ٛllc\ql\9}i&n:2Vʣt$5^m¤no^l tm1V2iNOIKΪx⃫zBk cgTXϱބ. 󏥃R(e6HǏ0m@ Se6g5 *zxFucyY NF7)WHzT\^\k)Ƥ4̡`{rD[N<5zI-'5äZze0J64М.pp#*D6Py;~11N,n)1C ÌWȯۋ2(1=Q;u*+ҡ.gxkHC_^2^3sF. -;I`<^>}vuʹؿ>wEۭ\?, Ka$[H%0qWQcxO( >Wp?l u+Zך9#-JfrsjV=̂(ޕakU39&/!޶0H0g(7尶 i? ]fȅn5a7vU.|$C2v-h~p |%-9;LPdV @֞,kU-7~t 2Bq4lyNHҟzrWU_>0ДFԩ#ņ-5)Wo{#=I<0S+`Qd0}P` _mFi[̤⼷|QYj/ 5-9e6hZoo,W}eKBi\&|ϟl"Ze8Kdѻ`XұX!gsƀ 7=~C$&ڮQU@Cvk@}(W":''D<]K/hF`$Dm/ƌd=5Bp_*t#3+խBm"R} 2iod:}/A%:5Y| ߭YH R6' MsFukMc.F|خqg%HE;0 Ƶ7^VV! k÷7vG99' . IͱЩn!'c@y+&bq.Dvk$@(y%p0FlyRO/sLLS))` k2L>@ض#+7p#dri08JbVMI$@|RWPMdjԝPb`E_$6 ,;P2tp\؝9I%q^ϝ!T)0vЖ661.uk*p@^s9ժ#{< c&J{׏; 'HxeNeS4߳6,lb?QKۣHLP[jua I۷37Uo>  gSkw !yJ@NuNf'E&<G<(/60c-ƍL8g:sNUDv~I}bush€i ,I(HvĮ߁'5l!̃z@(5ULj/Ͻ=3K-'*F ~\hLl+Hw4ДDcuiݐwX"qEPG溨n̡ΕaFO3 -E+#26=bgiYI،+c8K #d1캝$|A~k"c2}J\4J<4Aha9iqu`n_=7[<oT?kY1eezNlX&>(pM]mt[U;[g?w/db!}JjoxU@K#4kO{1z6*jǘ!Z [v֦R|]NP]|y5G/~tmtllD>!шp]h3+}f뜼,ɒ"X_dt^!@UHHI-n+4E1$y:̤tsk \ōq%o7G>zմ)>c WAҶ T+|hRoI=,vmIizՕa1OHpJE !lޑi:匶jc<֊4tmu'̯&%)12v(\">89F0ިo5Mޡ>\P}PW밝!$6++b꘧0E`54 qƇJ-8i0W k#؝QF-۷".%'2^=什 \j Xk#߹< M"8o(ZycsI"AtYf +b0: GƤYRK߀ ~ۊA\afNg  3eLtdkyuBIS78/4j 0|.0&Ñŵ-cŒSk  `ޣ6yPO筃gUEKcgpЭId 8 S\dӮT4c?itR60^ fftGqoY)&}@g1w+Qqh[cD= Y7S掸!K@~I?D%1A`Rއ͸:aj9-# Dm[92 Rƺα) V}6/˭(-eۑ,&ζO S 3TݓYB w=t}%9DٻLq֨JѲeoWd~` چmɌ/YXlg+ZΪLU7TBrA51OtR{[K(${ҺvC:k!&dc\O+FWC r LjFݛP!b荋p*uQ10۶nj a֯ xaprpN=Yc䣸-Ǻ_Lemd7bzfאT'! r Emؚ,@q"b"UĪϵZ9%Ih_Y@W?kwڍG|gx-LUid5gI_ 0*\D y?Y%LK>@T/cMv<+IeN66t4gn> 05TW'YEHTAkXsb38vNUn #H-bKtL[cSz zb^ՆkatZG{Cg7ݿ k% ̨~ 6 C8s;5,"^GX5%:o"WX_b/~sjq4z9Q豧T5E>$vth2nO ړmرF?te:x儏gLP/oH;bܠL\f/ўz1V=5BbB,dv Πp2{;s1 WpEA O7wӸurϴ M_2lgtk*‗ۜ",3 ؅6^ ׷_O+7X7iz+U0q2OLDycЂmq B- L '*n ?I(,(_) K$#T+J)zR24_ǰO\oC~ȏt7x㹊QdV~N_Si1p>߽Wa)ݚخ"DcNIdv$ уwW;Y3l]"-^Of޹0N&iʝ\=qwxvi7Mg(OLݱ f#By[$ChUqKG# o_i i tD/aьޘVKѕf@R%Darzۘ|<$lEG_: m@z .~@ K"Z&+>="$n ,dbTʌ#|-ii!6C7QAG2Zdo9D2|ЕƒHLL `J![sl {+ؚchTzi )tXS5]3#H_\YI Ց$BQ4t(V F'ĦSq-k&cI?͂^1ɪt|6C ~j5fz_I51O Ԏb@sqItjM(pmd1JH$񔿢٠~*:?)>)NQY9 قGRsB3}!aLZ{}Ae&*[ 4lFPpbY_]lH HBpDVn3}Թ0E:s%?](.aQkj#jZ!'7=\)@x)b St" 'M2!+2N`l vh4~Y'v(xW|]$^Z44U B=F xopp) 9l]p~ZŌuP6.+z= mS:V2׶Mk+1 "M.ںk [aXzOS1:Ev*(OszO*- 9FKɼR*J /pDP5t-fn;pY\MfL K~Mȑ,W \scK@T3>- U5knn9`90c.!Fws `%LcIA2`ub@Z8ĕ4 ,ICP YC)Ps:Sm-P/Sۺ?M$zFbȓAJ|DCr%ZrF+e}/B e@Rc[МwZX|C_gx73XRފr\]8" ߧ<Ū*QE{d!j! rH[m }/6zB 3[FdMhi9p9 HV0cVY ~f"U|3ym)up,X-~" T;RE?nL#{[X0s%uf[Jv^sn|t}Uhנ!Pvۄc$v`teb`Hj{28DVG*jlj8o05^BΡLqL6(i{+ ~[p~%RWp? )c#"ph>ݘ},3C\bU, N[*c؞yS6P͡e^nmҊBs qNy#}ZVfC}"i?<22@62Ԑw7`4j腅P۸k4&1^;'F G{IyЊS;9P\}TiY1>|VQbxCõz߾4Y٪Fȳy0G>>`x~b PHZ27 s{|LWn?S#%2 [d׍O'atZMh)Iгzz rP3 nFĪ *DIUh {bDmM11uUmih/g,;&0GM[fm4ԲǤ, T]R$f%ͽjDx$ҿ =E3m">e. 3iu(u!qT&  E }K6J@Q#:# m j_2ul|V; f+p5ΦubiTae2ta +w @>#۟.f~aQRR{ˍƉ\Yۋԅj/.}IjVa0יq"4vݜ&[D@ B>N B0uA?%0S&d`z4Y-?`%.Ilk5V|959sF[ѣ'W)4L9rQ5 ÚD`&Aߓ[ę`rl&NT9V~j11\&Q*\jl\Xܷf6]wLLKŒCR,2.}L(H: tŧ9]]Y!յWb>EJeDʜODt/r;Փw #WPXU?{9n5v1q|~X}j[k2 ttuIYޅxUȥ4ͭ8!=)z3íGsӂg4/Lq*†D+Ɠ_l?! B3 s o?EF iSt )R9y&У~8QM=:690N؞0/f~aVn8I:Y?*VR5~'$B`hYbQ DQ#vz&Z> t5A*׹k#qxF~nL WXVkŒg %ZSm6n{UIr]a^Fu'}Pp " 辑Jyӹ3;6+!4E'k5/osA6B%x?k-(Lt Z'{iMfW4'_\BnnuRp1'u/\8p0ٵprI/gkG%ʚݮhC{ q6>]k'm: ]"x~I(47w h@:nOVTZ=tIs@OQ]7>cgŗImbB@ In e;U$-c;d*~_060el%o聐.E^6šX;yT&=$Q Yuu-#~1*&}Ոxi!1j CՖ7ZQdQЃ+$QWWX]θapYYNK&n 룱<bbUv unTgKat/&u("K:?djE8ZaxO MAC>!a?5H,ժo "Ģy2%fV|_AB;+zƄk X tⱜm$t#o#_+I0w4r׼Oij(r|V!,,Ļgyv !Jz PD71JyQW KÀ4mmm>dFQ#I" BGl G]شNo d^D`"5m:I̮Ϻ _NL[F0tDd:]ը!N~-qg7͡2FOM xk"7+!rUtMdG_P%5ݑo:rEb ḅTz虧}hVo';6hPԘ$m% gW-)B$K*1v/y}ƍ E,hQF1S+ n8 ao4M=1ZS0Ѯo'Uw >w q*cf1㼸wAs] O`䣰Mld/%U{pr\_ m/zh!a ryQ)&ajKTRt㉔ʧ4͸uGJ7o.\MnO{íggj$z/ lP^`Z&:"2w>*}qx Rb[|K҉+AF/=To ތ&&@9Ʃc Δjap$OtK#yXhICyߗnt|J0஋3f5CݠfX<O`A߆>E C&I:FgEjuB {g#CMQ)냽Bz;lqq#Uj|9{UnP>X*-3[)M}#:X'=0l,X'7,{|YY OfkF:F&}@2=&r5lN1e}w.b<`YH}'fSXD'϶~ch8cAcc':Y GFX-״Q( 8e6!VEm$r!oѷzn`;w a1sӏ.ax{M+ le$=Uu lT.8œ d|˪X @>HьLSEkh=^lQbGD< /~T 2`bh,l{"Sb3:4wufun.ݮp"$=a~=fWBh^+qN9 :>/ؓ^KC4VgsX[%a 3(/gVU fq5.3(114:pۄZW&90nڍ\%7"'18酞l!BD.&-#!h'FMW"sFf9PC ~݅54W~dcrMRZǁ C``㞐UDQ,~O߳ߨʸwLo6&JS5ގÛNkxTBy?|io(%a;Q:ՋO߿4`0b\{ie{Gߑд1c#B+K,bJW># T-$o +b6HVؗpp]ZGAީ̓8}g#\] &C +,,W+}g xLU>λKU)zD.'ʮ~ب ܎m6%uQݍ<&(`W^/$4C%8-hmG4~7GB窊mѕUq{ߊZ+Ӗ>Ԇ"5X+ѡl3"G)~yY: fџ&=UEwdTvH(_,\j9yj# NޯPyH3R&svz³$)#hrRKx//ϣrWL5;xgvܸ~Z1G ݝ-Bޟ‘'V>cXFlR`yg8*Wx~Xm+s=Pm [@[V5. #6w:mh jHI7.K '}!C9hq*E44V;43=nFvgN{fpowmu%] LxoȤؚei-plQCZq|Ӎ7lHCQpNqwv|}f$}D藈17'MQu.6(C>I|,6óy1Aok7aEZ&4ҭ4T{ФuuٷY+SH#:x_>O4|`pd9#) %ZAҦr;uܪ>k]wBL0aJq3:馀ObP ;vAww):[ЄL MGpڻҩ~niɺCd >|l(]|֬Y5+u,*8ZphUa–cro0gOu]o Q')l7ُ W%oa;ݜVȡ692 dӌ O|1M}טl6[$er!U9apΫ8zjm_!r*AsW.bxh7ZZc@%9R^o+y0H YZ