libopenssl-3-devel-3.0.8-150400.4.31.2 >  A dDp9|bCrh.4Sh˰i]s6Q } j=Q|=eqYatI+ zC.XJ"1(ȏ_k9p81U.W쁨١\zcIzafw fVZ|8$ c{Fҍ6A| FHZ-ɱL`?TjV[MG 6|-Ѯ ^"W?E/ 1f l4R(b fa\Wwu]xadb0d716e0a70bf20ef3dae44795e741d19817379fd4f44e27a5e1a83deb71363e203187cf9e3f2a5cefb1f2cbf3ca9e9c49f002e<<dDp9|O,P2X; &@DtY̸>$ǚ jdGa膾{ UEdzl]&rS؟[ݙTcl,#uUh^ /cW>e`{ bfUcC2 +v};_ħl(5H-hütQW?vS;4WDe/T⣉@y">C[I*:{m |>NaHPVS'ߛNwutXڛ7#3x\E>pD=?=d ) G  #/HNX    + +-03356H 6l 7& 7L7\7(7877987:<7F'8G'LH)I+X,LY,`\,].^3b4c4d5>e5Cf5Fl5Hu5\v7w7x:4ySUSE Linux Enterprise 15SUSE LLC Apache-2.0https://www.suse.com/Unspecifiedhttps://www.openssl.org/linuxx86_643a [J \zRH_!-( qVf94]k: X!M;f 0"ciiJ U#x] 6'~*"}<r p2 d JKt-W=    N -m1H|2<~9Oi} ;J, (%L &K3o=|; o VA큤dC>dC>dC>dC>dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dC?dCidC?dC?dC?dC?dC?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.so.3libssl.so.3rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-3-3.0.8-150400.4.31.2.src.rpmlibopenssl-3-devellibopenssl-3-devel(x86-64)pkgconfig(libcrypto)pkgconfig(libssl)pkgconfig(openssl)@@@    /usr/bin/pkg-configlibopenssl3pkgconfig(libcrypto)pkgconfig(libssl)pkgconfig(zlib)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.83.0.4-14.6.0-14.0-15.2-1libopenssl-devellibopenssl-devellibressl-develssl-devel3.0.83.0.84.14.3d!d~du@dkY@d*d*dck@ccccccccj@c@ccY!@cGbb@blb@bb0a aa@a@a7T@a@`@`P@` @`B`}p`v@`/@`&m__H@_@_@_@_9_-B@_@_^@^@^@^^@^@pmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.comdanilo.spinella@suse.comsimonf.lees@suse.comsimonf.lees@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comcallumjfarmer13@gmail.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comjengelh@inai.devcizek@suse.comvcizek@suse.comvcizek@suse.com- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security fix: [bsc#1213383, CVE-2023-2975] * AES-SIV implementation ignores empty associated data entries * Add openssl-CVE-2023-2975.patch- Update to version 3.0.8 [bsc#1207541, CVE-2023-0401] * Fixed NULL dereference during PKCS7 data verification. A NULL pointer can be dereferenced when signatures are being verified on PKCS7 signed or signedAndEnveloped data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available the digest initialization will fail. There is a missing check for the return value from the initialization function which later leads to invalid usage of the digest API most likely leading to a crash. ([bsc#1207541, CVE-2023-0401]) PKCS7 data is processed by the SMIME library calls and also by the time stamp (TS) library calls. The TLS implementation in OpenSSL does not call these functions however third party applications would be affected if they call these functions to verify signatures on untrusted data. * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. ([bsc#1207533, CVE-2023-0286]) * Fixed NULL dereference validating DSA public key. An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. This function can be called on public keys supplied from untrusted sources which could allow an attacker to cause a denial of service attack. The TLS implementation in OpenSSL does not call this function but applications might call the function if there are additional security requirements imposed by standards such as FIPS 140-3. ([bsc#1207540, CVE-2023-0217]) * Fixed Invalid pointer dereference in d2i_PKCS7 functions. An invalid pointer dereference on read can be triggered when an application tries to load malformed PKCS7 data with the d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions. The result of the dereference is an application crash which could lead to a denial of service attack. The TLS implementation in OpenSSL does not call this function however third party applications might call these functions on untrusted data. ([bsc#1207539, CVE-2023-0216]) * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. ([bsc#1207536, CVE-2023-0215]) * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. ([bsc#1207538, CVE-2022-4450]) * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. ([bsc#1207534, CVE-2022-4304]) * Fixed X.509 Name Constraints Read Buffer Overflow. A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. The read buffer overrun might result in a crash which could lead to a denial of service attack. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. ([bsc#1207535, CVE-2022-4203]) * Fixed X.509 Policy Constraints Double Locking security issue. If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup. ([CVE-2022-3996]) * Our provider implementations of `OSSL_FUNC_KEYMGMT_EXPORT` and `OSSL_FUNC_KEYMGMT_GET_PARAMS` for EC and SM2 keys now honor `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` as set (and default to `POINT_CONVERSION_UNCOMPRESSED`) when exporting `OSSL_PKEY_PARAM_PUB_KEY`, instead of unconditionally using `POINT_CONVERSION_COMPRESSED` as in previous 3.x releases. For symmetry, our implementation of `EVP_PKEY_ASN1_METHOD->export_to` for legacy EC and SM2 keys is also changed similarly to honor the equivalent conversion format flag as specified in the underlying `EC_KEY` object being exported to a provider, when this function is called through `EVP_PKEY_export()`. * Removed openssl-3-Fix-double-locking-problem.patch, contained in upstream. - Update to 3.0.7: [bsc#1204714, CVE-2022-3602,CVE-2022-3786] * Fixed two buffer overflows in punycode decoding functions. A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. An attacker can craft a malicious email address to overflow an arbitrary number of bytes containing the `.` character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). ([CVE-2022-3786]) An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution depending on stack layout for any given platform/compiler. ([CVE-2022-3602]) * Removed all references to invalid OSSL_PKEY_PARAM_RSA names for CRT parameters in OpenSSL code. Applications should not use the names OSSL_PKEY_PARAM_RSA_FACTOR, OSSL_PKEY_PARAM_RSA_EXPONENT and OSSL_PKEY_PARAM_RSA_COEFFICIENT. Use the numbered names such as OSSL_PKEY_PARAM_RSA_FACTOR1 instead. Using these invalid names may cause algorithms to use slower methods that ignore the CRT parameters. * Fixed a regression introduced in 3.0.6 version raising errors on some stack operations. * Fixed a regression introduced in 3.0.6 version not refreshing the certificate data to be signed before signing the certificate. * Added RIPEMD160 to the default provider. * Ensured that the key share group sent or accepted for the key exchange is allowed for the protocol version. - Update to 3.0.6: [bsc#1204226, 1205476, CVE-2022-3358, CVE-2022-40735] * OpenSSL supports creating a custom cipher via the legacy EVP_CIPHER_meth_new() function and associated function calls. This function was deprecated in OpenSSL 3.0 and application authors are instead encouraged to use the new provider mechanism in order to implement custom ciphers. * OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and EVP_CipherInit_ex2() functions (as well as other similarly named encryption and decryption initialisation functions). Instead of using the custom cipher directly it incorrectly tries to fetch an equivalent cipher from the available providers. An equivalent cipher is found based on the NID passed to EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a given cipher. However it is possible for an application to incorrectly pass NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef is used in this way the OpenSSL encryption/decryption initialisation function will match the NULL cipher as being equivalent and will fetch this from the available providers. This will succeed if the default provider has been loaded (or if a third party provider has been loaded that offers this cipher). Using the NULL cipher means that the plaintext is emitted as the ciphertext. * Applications are only affected by this issue if they call EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an encryption/decryption initialisation function. Applications that only use SSL/TLS are not impacted by this issue. ([CVE-2022-3358]) * Fix LLVM vs Apple LLVM version numbering confusion that caused build failures on MacOS 10.11 * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fix handling of a ticket key callback that returns 0 in TLSv1.3 to not send a ticket * Correctly handle a retransmitted ClientHello in DTLS * Fixed detection of ktls support in cross-compile environment on Linux * Fixed some regressions and test failures when running the 3.0.0 FIPS provider against 3.0.x * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fix UWP builds by defining VirtualLock * For known safe primes use the minimum key length according to RFC 7919. Longer private key sizes unnecessarily raise the cycles needed to compute the shared secret without any increase of the real security. This fixes a regression from 1.1.1 where these shorter keys were generated for the known safe primes. * Added the loongarch64 target * Fixed EC ASM flag passing. Flags for ASM implementations of EC curves were only passed to the FIPS provider and not to the default or legacy provider. * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms - Update to 3.0.5: * The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue. [bsc#1201148, CVE-2022-2274] * AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation would not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. [bsc#1201099, CVE-2022-2097] - Update to 3.0.4: [bsc#1199166, bsc#1200550, CVE-2022-1292, CVE-2022-2068] * In addition to the c_rehash shell command injection identified in CVE-2022-1292, further bugs where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection have been fixed. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. * Case insensitive string comparison no longer uses locales. It has instead been directly implemented. - Update to 3.0.3: * Case insensitive string comparison is reimplemented via new locale-agnostic comparison functions OPENSSL_str[n]casecmp always using the POSIX locale for comparison. The previous implementation had problems when the Turkish locale was used. * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. [bsc#1199166, CVE-2022-1292] * Fixed a bug in the function 'OCSP_basic_verify' that verifies the signer certificate on an OCSP response. The bug caused the function in the case where the (non-default) flag OCSP_NOCHECKS is used to return a postivie response (meaning a successful verification) even in the case where the response signing certificate fails to verify. It is anticipated that most users of 'OCSP_basic_verify' will not use the OCSP_NOCHECKS flag. In this case the 'OCSP_basic_verify' function will return a negative value (indicating a fatal error) in the case of a certificate verification failure. The normal expected return value in this case would be 0. This issue also impacts the command line OpenSSL "ocsp" application. When verifying an ocsp response with the "-no_cert_checks" option the command line application will report that the verification is successful even though it has in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result. [bsc#1199167, CVE-2022-1343] * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the AAD data as the MAC key. This made the MAC key trivially predictable. An attacker could exploit this issue by performing a man-in-the-middle attack to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such that the modified data would still pass the MAC integrity check. Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0 endpoint will always be rejected by the recipient and the connection will fail at that point. Many application protocols require data to be sent from the client to the server first. Therefore, in such a case, only an OpenSSL 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client. [bsc#1199168, CVE-2022-1434] * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory occuppied by the removed hash table entries. This function is used when decoding certificates or keys. If a long lived process periodically decodes certificates or keys its memory usage will expand without bounds and the process might be terminated by the operating system causing a denial of service. Also traversing the empty hash table entries will take increasingly more time. Typically such long lived processes might be TLS clients or TLS servers configured to accept client certificate authentication. [bsc#1199169, CVE-2022-1473] * The functions 'OPENSSL_LH_stats' and 'OPENSSL_LH_stats_bio' now only report the 'num_items', 'num_nodes' and 'num_alloc_nodes' statistics. All other statistics are no longer supported. For compatibility, these statistics are still listed in the output but are now always reported as zero. - Update to 3.0.2: [bsc#1196877, CVE-2022-0778] * Security fix [CVE-2022-0778]: Infinite loop for non-prime moduli in BN_mod_sqrt() reachable when parsing certificates. * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489) to the list of ciphersuites providing Perfect Forward Secrecy as required by SECLEVEL >= 3. * Made the AES constant time code for no-asm configurations optional due to the resulting 95% performance degradation. The AES constant time code can be enabled, for no assembly builds, with: ./config no-asm -DOPENSSL_AES_CONST_TIME * Fixed PEM_write_bio_PKCS8PrivateKey() to make it possible to use empty passphrase strings. * The negative return value handling of the certificate verification callback was reverted. The replacement is to set the verification retry state with the SSL_set_retry_verify() function. - Rebase patches: * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * openssl-CVE-2023-0464.patch * openssl-CVE-2023-0465.patch * openssl-CVE-2023-0466.patch * openssl-use-versioned-config.patch - Removed patches: * openssl-CVE-2022-0778.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-1292.patch * openssl-update_expired_certificates.patch * openssl-3-Fix-file-operations-in-c_rehash.patch * openssl-3-CVE-2022-1343.patch * openssl-3-CVE-2022-1434.patch * openssl-3-CVE-2022-1473.patch * openssl-CVE-2022-2097.patch * openssl-3-CVE-2022-3358.patch * openssl-3-CVE-2022-3602_1.patch * openssl-3-CVE-2022-3602_2.patch * openssl-3-Fix-double-locking-problem.patch * openssl-3-Fix-EC-ASM-flag-passing.patch * openssl-3-Fix-SHA-SHAKE-and-KECCAK-ASM-flag-passing.patch * openssl-CVE-2022-4203-1of2.patch * openssl-CVE-2022-4203-2of2.patch * openssl-CVE-2022-4304.patch * openssl-CVE-2022-4450-1of2.patch * openssl-CVE-2022-4450-2of2.patch * openssl-CVE-2023-0215-1of4.patch * openssl-CVE-2023-0215-2of4.patch * openssl-CVE-2023-0215-3of4.patch * openssl-CVE-2023-0215-4of4.patch * openssl-CVE-2023-0216-2of2.patch * openssl-CVE-2023-0216-1of2.patch * openssl-CVE-2023-0217-1of4.patch * openssl-CVE-2023-0217-2of4.patch * openssl-CVE-2023-0217-3of4.patch * openssl-CVE-2023-0217-4of4.patch * openssl-CVE-2023-0286.patch * openssl-CVE-2023-0401-1of2.patch * openssl-CVE-2023-0401-2of2.patch * openssl-Update-further-expiring-certificates.patch - Enable tests: test_req test_verify_store test_ca test_ssl_old- Security Fix: [CVE-2023-1255, bsc#1210714] * Input buffer over-read in AES-XTS implementation on 64 bit ARM * Add openssl-CVE-2023-1255.patch - Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Update further expiring certificates that affect tests [bsc#1210060] * Add openssl-Update-further-expiring-certificates.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- Security Fix: [bsc#1207541, CVE-2023-0401] * NULL pointer dereference during PKCS7 data verification * Add patches: - openssl-CVE-2023-0401-2of2.patch - openssl-CVE-2023-0401-1of2.patch- Security Fix: [bsc#1207533, CVE-2023-0286] * Fix X.400 address type confusion in X.509 GENERAL_NAME_cmp for x400Address * Add openssl-CVE-2023-0286.patch- Security Fix: [bsc#1207540, CVE-2023-0217] * NULL pointer dereference validating DSA public key * Add patches: - openssl-CVE-2023-0217-1of4.patch - openssl-CVE-2023-0217-2of4.patch - openssl-CVE-2023-0217-3of4.patch - openssl-CVE-2023-0217-4of4.patch * Provide the binary der file for the test 91-test_pkey_check.t as openssl-CVE-2023-0217-dsapub_noparam.der.tar.xz- Security Fix: [bsc#1207539, CVE-2023-0216] * Invalid pointer dereference in d2i_PKCS7 functions * Add patches: - openssl-CVE-2023-0216-2of2.patch - openssl-CVE-2023-0216-1of2.patch- Security Fix: [bsc#1207536, CVE-2023-0215] * Use-after-free following BIO_new_NDEF() * Add patches: - openssl-CVE-2023-0215-1of4.patch - openssl-CVE-2023-0215-2of4.patch - openssl-CVE-2023-0215-3of4.patch - openssl-CVE-2023-0215-4of4.patch- Security Fix: [bsc#1207538, CVE-2022-4450] * Double free after calling PEM_read_bio_ex() * Add patches: - openssl-CVE-2022-4450-1of2.patch - openssl-CVE-2022-4450-2of2.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Timing Oracle in RSA Decryption * Add openssl-CVE-2022-4304.patch- Security Fix: [bsc#1207535, CVE-2022-4203] * X.509 Name Constraints Read Buffer Overflow * Add patch: - openssl-CVE-2022-4203-1of2.patch - openssl-CVE-2022-4203-2of2.patch- Enable zlib compression support [bsc#1195149] - Add crypto-policies dependency.- Fix SHA, SHAKE, KECCAK ASM and EC ASM flag passing (bsc#1206222) * Add patches: - openssl-3-Fix-EC-ASM-flag-passing.patch - openssl-3-Fix-SHA-SHAKE-and-KECCAK-ASM-flag-passing.patch- Fix X.509 Policy Constraints Double Locking [bsc#1206374, CVE-2022-3996] * Add patch: openssl-3-Fix-double-locking-problem.patch- Fix X.509 Email Address Buffer Overflow [bsc#1204714, CVE-2022-3602, CVE-2022-3786] * An off by one error in the punycode decoder allowed for a single unsigned int overwrite of a buffer which could cause a crash and possible code execution. * Also fixed the ossl_a2ulabel() function which was broken and also contained a potential buffer overflow, albeit one byte without control of the contents. * Added a test case that errors without the CVE fix and passes with it. * Add patches: - openssl-3-CVE-2022-3602_1.patch - openssl-3-CVE-2022-3602_2.patch- Added openssl-3-CVE-2022-3358.patch * [CVE-2022-3358, bsc#1204226] * If a custom EVP_CIPHER object has been passed to EVP_CipherInit() then it should be used in preference to a fetched cipher. * We also fix a possible NULL pointer deref in the same code for digests. * If the custom cipher passed to EVP_CipherInit() happens to use NID_undef (which should be a discouraged practice), then in the previous implementation this could result in the NULL cipher being fetched and hence NULL encryption being unexpectedly used. * Sourced from https://github.com/openssl/openssl/commit/5485c56679d7c49b96e8fc8ca708b0b7e7c03c4b- Encrypt the sixteen bytes that were unencrypted in some circumstances on 32-bit x86 platforms. * [bsc#1201099, CVE-2022-2097] * added openssl-CVE-2022-2097.patch- Fixed Resource leakage when decoding certificates and keys * bsc#1199169 * CVE-2022-1473 * Added openssl-3-CVE-2022-1473.patch - Fixed Incorrect MAC key used in the RC4-MD5 ciphersuite * bsc#1199168 * CVE-2022-1434 * Added openssl-3-CVE-2022-1434.patch - Fixed OCSP_basic_verify may incorrectly verify the response signing certificate * bsc#1199167 * CVE-2022-1343 * Added openssl-3-CVE-2022-1343.patch- Added openssl-3-Fix-file-operations-in-c_rehash.patch * bsc#1200550 * CVE-2022-2068 * Fixed more shell code injection issues in c_rehash- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Security fix: [bsc#1199166, CVE-2022-1292] * Added: openssl-CVE-2022-1292.patch * properly sanitise shell metacharacters in c_rehash script.- Security Fix: [bsc#1196877, CVE-2022-0778] * Infinite loop in BN_mod_sqrt() reachable when parsing certificates * Add openssl-CVE-2022-0778.patch openssl-CVE-2022-0778-tests.patch- Fix conflict with openssl and libressl- Remove /etc/pki/CA from the [jsc#SLE-17856, jsc#SLE-19044] openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove unused patches- Ship openssl-3 as binary names [jsc#SLE-17856, jsc#SLE-19044] - Use openssl3.cnf * openssl-use-versioned-config.patch * fix-config-in-tests.patch - Support crypto policies * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove obsolets, not ready to force an upgrade yet- Update to 3.0.1: [bsc#1193740, CVE-2021-4044] * RNDR and RNDRRS support in provider functions to provide random number generation for Arm CPUs (aarch64). * s_client and s_server apps now explicitly say when the TLS version does not include the renegotiation mechanism. This avoids confusion between that scenario versus when the TLS version includes secure renegotiation but the peer lacks support for it. * The default SSL/TLS security level has been changed from 1 to 2. RSA, DSA and DH keys of 1024 bits and above and less than 2048 bits and ECC keys of 160 bits and above and less than 224 bits were previously accepted by default but are now no longer allowed. By default TLS compression was already disabled in previous OpenSSL versions. At security level 2 it cannot be enabled. * The SSL_CTX_set_cipher_list family functions now accept ciphers using their IANA standard names. * The PVK key derivation function has been moved from b2i_PVK_bio_ex() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. * The various OBJ_* functions have been made thread safe. * CCM8 cipher suites in TLS have been downgraded to security level zero because they use a short authentication tag which lowers their strength. * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings by default. * Parallel dual-prime 1536/2048-bit modular exponentiation for AVX512_IFMA capable processors.- Update to 3.0.0 * The full list of changes since version 1.1.1 can be found in: https://github.com/openssl/openssl/blob/master/CHANGES.md#openssl-30 * OpenSSL 3.0 wiki: https://wiki.openssl.org/index.php/OpenSSL_3.0 * The Migration guide: https://github.com/openssl/openssl/blob/master/doc/man7/migration_guide.pod- Update to 3.0.0 Beta 2 * The ERR_GET_FUNC() function was removed. With the loss of meaningful function codes, this function can only cause problems for calling applications. * While a callback function set via 'SSL_CTX_set_cert_verify_callback()' is not allowed to return a value > 1, this is no more taken as failure. * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). - Remove openssl-ppc64-fix-build.patch fixed upstream- Update to 3.0.0 Beta 1 * Add a configurable flag to output date formats as ISO 8601. Does not change the default date format. * Version of MSVC earlier than 1300 could get link warnings, which could be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set. Support for this flag has been removed. * Rework and make DEBUG macros consistent. Remove unused - DCONF_DEBUG, -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for printing reference counts. Rename - DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG. Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency. * The public definitions of conf_method_st and conf_st have been deprecated. They will be made opaque in a future release. * Many functions in the EVP_ namespace that are getters of values from implementations or contexts were renamed to include get or get0 in their names. Old names are provided as macro aliases for compatibility and are not deprecated. * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. This includes these PBE algorithms which use this KDF: - NID_pbeWithMD2AndDES_CBC - NID_pbeWithMD5AndDES_CBC - NID_pbeWithSHA1AndRC2_CBC - NID_pbeWithMD2AndRC2_CBC - NID_pbeWithMD5AndRC2_CBC - NID_pbeWithSHA1AndDES_CBC * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and BIO_debug_callback() functions. - Fix build on ppc and ppc64 * Add openssl-ppc64-fix-build.patch * See https://github.com/openssl/openssl/issues/15923- Update to 3.0.0 Alpha 17 * Added migration guide to man7 * Implemented support for fully "pluggable" TLSv1.3 groups * Added convenience functions for generating asymmetric key pairs. * Added a proper HTTP client supporting GET with optional redirection, POST, arbitrary request and response content types, TLS, persistent connections, connections via HTTP(s) proxies, connections and exchange via user-defined BIOs (allowing implicit connections), and timeout checks.- Update to 3.0.0. Alpha 16 * Mark pop/clear error stack in der2key_decode_p8- Update to 3.0.0 Alpha 15 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl" * Added support for Kernel TLS (KTLS). In order to use KTLS, support for it must be compiled in using the "enable-ktls" compile time option. It must also be enabled at run time using the SSL_OP_ENABLE_KTLS option. * The error return values from some control calls (ctrl) have changed. One significant change is that controls which used to return -2 for invalid inputs, now return -1 indicating a generic error condition instead. * Removed EVP_PKEY_set_alias_type(). * All of these low level RSA functions have been deprecated without replacement: RSA_blinding_off, RSA_blinding_on, RSA_clear_flags, RSA_get_version, RSAPrivateKey_dup, RSAPublicKey_dup, RSA_set_flags, RSA_setup_blinding and RSA_test_flags. * All of these RSA flags have been deprecated without replacement: RSA_FLAG_BLINDING, RSA_FLAG_CACHE_PRIVATE, RSA_FLAG_CACHE_PUBLIC, RSA_FLAG_EXT_PKEY, RSA_FLAG_NO_BLINDING, RSA_FLAG_THREAD_SAFE and RSA_METHOD_FLAG_NO_CHECK. * These low level DH functions have been deprecated without replacement: DH_clear_flags, DH_get_1024_160, DH_get_2048_224, DH_get_2048_256, DH_set_flags and DH_test_flags. The DH_FLAG_CACHE_MONT_P flag has been deprecated without replacement. The DH_FLAG_TYPE_DH and DH_FLAG_TYPE_DHX have been deprecated. Use EVP_PKEY_is_a() to determine the type of a key. There is no replacement for setting these flags. * These low level DSA functions have been deprecated without replacement: DSA_clear_flags, DSA_dup_DH, DSAparams_dup, DSA_set_flags and DSA_test_flags. * The DSA_FLAG_CACHE_MONT_P flag has been deprecated without replacement. * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC. This is a breaking change from previous OpenSSL versions. Unlike in previous OpenSSL versions, this means that applications must not call `EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)` to get SM2 computations. The `EVP_PKEY_set_alias_type` function has now been removed. * Parameter and key generation is also reworked to make it possible to generate EVP_PKEY_SM2 parameters and keys. Applications must now generate SM2 keys directly and must not create an EVP_PKEY_EC key first.- Update to 3.0.0 Alpha 14 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 13 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). To disable this check use EVP_PKEY_derive_set_peer_ex(dh, peer, 0). This may mean that an error can occur in EVP_PKEY_derive_set_peer() rather than during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 12 * The SRP APIs have been deprecated. The old APIs do not work via providers, and there is no EVP interface to them. Unfortunately there is no replacement for these APIs at this time. * Add a compile time option to prevent the caching of provider fetched algorithms. This is enabled by including the no-cached-fetch option at configuration time. * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3. Typically if OpenSSL has no EC or DH algorithms then it cannot support connections with TLSv1.3. However OpenSSL now supports "pluggable" groups through providers. * The undocumented function X509_certificate_type() has been deprecated; applications can use X509_get0_pubkey() and X509_get0_signature() to get the same information. * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range() functions. They are identical to BN_rand() and BN_rand_range() respectively. * The default key generation method for the regular 2-prime RSA keys was changed to the FIPS 186-4 B.3.6 method (Generation of Probable Primes with Conditions Based on Auxiliary Probable Primes). This method is slower than the original method. * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions. They are replaced with the BN_check_prime() function that avoids possible misuse and always uses at least 64 rounds of the Miller-Rabin primality test. * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn() as they are not useful with non-deprecated functions.- Update to 3.0.0 Alpha 11 * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*(). These were used to collect all necessary data to form a HTTP request, and to perform the HTTP transfer with that request. With OpenSSL 3.0, the type is OSSL_HTTP_REQ_CTX, and the deprecated functions are replaced with OSSL_HTTP_REQ_CTX_*(). * Validation of SM2 keys has been separated from the validation of regular EC keys, allowing to improve the SM2 validation process to reject loaded private keys that are not conforming to the SM2 ISO standard. In particular, a private scalar 'k' outside the range '1 <= k < n-1' is now correctly rejected. * Behavior of the 'pkey' app is changed, when using the '-check' or '-pubcheck' switches: a validation failure triggers an early exit, returning a failure exit status to the parent process. * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites() to ignore unknown ciphers. * All of the low level EC_KEY functions have been deprecated. * Functions that read and write EC_KEY objects and that assign or obtain EC_KEY objects from an EVP_PKEY are also deprecated. * Added the '-copy_extensions' option to the 'x509' command for use with '-req' and '-x509toreq'. When given with the 'copy' or 'copyall' argument, all extensions in the request are copied to the certificate or vice versa. * Added the '-copy_extensions' option to the 'req' command for use with '-x509'. When given with the 'copy' or 'copyall' argument, all extensions in the certification request are copied to the certificate. * The 'x509', 'req', and 'ca' commands now make sure that X.509v3 certificates they generate are by default RFC 5280 compliant in the following sense: There is a subjectKeyIdentifier extension with a hash value of the public key and for not self-signed certs there is an authorityKeyIdentifier extension with a keyIdentifier field or issuer information identifying the signing key. This is done unless some configuration overrides the new default behavior, such as 'subjectKeyIdentifier = none' and 'authorityKeyIdentifier = none'.- Update to 3.0.0 Alpha 10 (CVE-2020-1971) * See full changelog: www.openssl.org/news/changelog.html * Fixed NULL pointer deref in the GENERAL_NAME_cmp function This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME. If an attacker can control both items being compared then this could lead to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) * The -cipher-commands and -digest-commands options of the command line utility list has been deprecated. Instead use the -cipher-algorithms and -digest-algorithms options. * Additionally functions that read and write DH objects such as d2i_DHparams, i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar functions have also been deprecated. Applications should instead use the OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.- Update to 3.0.0 Alpha 9 * See also https://www.openssl.org/news/changelog.html * Deprecated all the libcrypto and libssl error string loading functions. Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL now loads error strings automatically. * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been deprecated. These are used to set the Diffie-Hellman (DH) parameters that are to be used by servers requiring ephemeral DH keys. Instead applications should consider using the built-in DH parameters that are available by calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). * The -crypt option to the passwd command line tool has been removed. * The -C option to the x509, dhparam, dsaparam, and ecparam commands has been removed. * Added several checks to X509_verify_cert() according to requirements in RFC 5280 in case 'X509_V_FLAG_X509_STRICT' is set (which may be done by using the CLI option '-x509_strict'): - The basicConstraints of CA certificates must be marked critical. - CA certificates must explicitly include the keyUsage extension. - If a pathlenConstraint is given the key usage keyCertSign must be allowed. - The issuer name of any certificate must not be empty. - The subject name of CA certs, certs with keyUsage crlSign, and certs without subjectAlternativeName must not be empty. - If a subjectAlternativeName extension is given it must not be empty. - The signatureAlgorithm field and the cert signature must be consistent. - Any given authorityKeyIdentifier and any given subjectKeyIdentifier must not be marked critical. - The authorityKeyIdentifier must be given for X.509v3 certs unless they are self-signed. - The subjectKeyIdentifier must be given for all X.509v3 CA certs. * Certificate verification using X509_verify_cert() meanwhile rejects EC keys with explicit curve parameters (specifiedCurve) as required by RFC 5480.- Update to 3.0.0 Alpha 8 * Add support for AES Key Wrap inverse ciphers to the EVP layer. The algorithms are: "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV", "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV". The inverse ciphers use AES decryption for wrapping, and AES encryption for unwrapping. * Deprecated EVP_PKEY_set1_tls_encodedpoint() and EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by libssl to set or get an encoded public key in/from an EVP_PKEY object. With OpenSSL 3.0 these are replaced by the more generic functions EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key(). The old versions have been converted to deprecated macros that just call the new functions. * The security callback, which can be customised by application code, supports the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY in the "other" parameter. In most places this is what is passed. All these places occur server side. However there was one client side call of this security operation and it passed a DH object instead. This is incorrect according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all of the other locations. Therefore this client side call has been changed to pass an EVP_PKEY instead. * Added new option for 'openssl list', '-providers', which will display the list of loaded providers, their names, version and status. It optionally displays their gettable parameters. * Deprecated pthread fork support methods. These were unused so no replacement is required. OPENSSL_fork_prepare(), OPENSSL_fork_parent() and OPENSSL_fork_child(). - Remove openssl-AES_XTS.patch fixed upstream- Fix build on ppc* architectures * Fix tests failing: 30-test_acvp.t and 30-test_evp.t * https://github.com/openssl/openssl/pull/13133 - Add openssl-AES_XTS.patch for ppc64, ppc64le and aarch64- Re-enable test 81-test_cmp_cli.t fixed upstream- Update to 3.0.0 Alpha 7 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public interface. Their functionality remains unchanged. * Deprecated EVP_PKEY_set_alias_type(). This function was previously needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key type is internally recognised so the workaround is no longer needed. * Deprecated EVP_PKEY_CTX_set_rsa_keygen_pubexp() & introduced EVP_PKEY_CTX_set1_rsa_keygen_pubexp(), which is now preferred. * Changed all "STACK" functions to be macros instead of inline functions. Macro parameters are still checked for type safety at compile time via helper inline functions. * Remove the RAND_DRBG API: The RAND_DRBG API did not fit well into the new provider concept as implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the RAND_DRBG API is a mixture of 'front end' and 'back end' API calls and some of its API calls are rather low-level. This holds in particular for the callback mechanism (RAND_DRBG_set_callbacks()). Adding a compatibility layer to continue supporting the RAND_DRBG API as a legacy API for a regular deprecation period turned out to come at the price of complicating the new provider API unnecessarily. Since the RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC to drop it entirely. * Added the options '-crl_lastupdate' and '-crl_nextupdate' to 'openssl ca', allowing the 'lastUpdate' and 'nextUpdate' fields in the generated CRL to be set explicitly. * 'PKCS12_parse' now maintains the order of the parsed certificates when outputting them via '*ca' (rather than reversing it). - Update openssl-DEFAULT_SUSE_cipher.patch- Removed 0001-Fix-typo-for-SSL_get_peer_certificate.patch: contained in upstream. - Update to 3.0.0 Alpha 6 * Added util/check-format.pl for checking adherence to the coding guidelines. * Allow SSL_set1_host() and SSL_add1_host() to take IP literal addresses as well as actual hostnames. * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently ignore TLS protocol version bounds when configuring DTLS-based contexts, and conversely, silently ignore DTLS protocol version bounds when configuring TLS-based contexts. The commands can be repeated to set bounds of both types. The same applies with the corresponding "min_protocol" and "max_protocol" command-line switches, in case some application uses both TLS and DTLS. SSL_CTX instances that are created for a fixed protocol version (e.g. TLSv1_server_method()) also silently ignore version bounds. Previously attempts to apply bounds to these protocol versions would result in an error. Now only the "version-flexible" SSL_CTX instances are subject to limits in configuration files in command-line options.- Fix linking when the deprecated SSL_get_per_certificate() is in use * https://github.com/openssl/openssl/pull/12468 * add 0001-Fix-typo-for-SSL_get_peer_certificate.patch- Update to 3.0.0 Alpha 5 * Deprecated the 'ENGINE' API. Engines should be replaced with providers going forward. * Reworked the recorded ERR codes to make better space for system errors. To distinguish them, the macro 'ERR_SYSTEM_ERROR()' indicates if the given code is a system error (true) or an OpenSSL error (false). * Reworked the test perl framework to better allow parallel testing. * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported. * 'Configure' has been changed to figure out the configuration target if none is given on the command line. Consequently, the 'config' script is now only a mere wrapper. All documentation is changed to only mention 'Configure'. * Added a library context that applications as well as other libraries can use to form a separate context within which libcrypto operations are performed. - There are two ways this can be used: 1) Directly, by passing a library context to functions that take such an argument, such as 'EVP_CIPHER_fetch' and similar algorithm fetching functions. 2) Indirectly, by creating a new library context and then assigning it as the new default, with 'OPENSSL_CTX_set0_default'. - All public OpenSSL functions that take an 'OPENSSL_CTX' pointer, apart from the functions directly related to 'OPENSSL_CTX', accept NULL to indicate that the default library context should be used. - Library code that changes the default library context using 'OPENSSL_CTX_set0_default' should take care to restore it with a second call before returning to the caller. * The security strength of SHA1 and MD5 based signatures in TLS has been reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer working at the default security level of 1 and instead requires security level 0. The security level can be changed either using the cipher string with @SECLEVEL, or calling SSL_CTX_set_security_level(). * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that option is set, openssl cleanses (zeroize) plaintext bytes from internal buffers after delivering them to the application. Note, the application is still responsible for cleansing other copies (e.g.: data received by SSL_read(3)). - Update openssl-ppc64-config.patch- Update to 3.0.0 Alpha 4 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl * general improvements and fixes in the CLI apps * support for Automated Cryptographic Validation Protocol (ACVP) tests * fully pluggable TLS key exchange capability from providers * finalization of the Certificate Management Protocol (CMP) contribution, adding an impressive amount of tests for the new features * default to the newer SP800-56B compliant algorithm for RSA keygen * provider-rand: PRNG functionality backed by providers * refactored naming scheme for dispatched functions (#12222) * fixes for various issues * extended and improved test coverage * additions and improvements to the documentations - Fix license: Apache-2.0 - temporarily disable broken 81-test_cmp_cli.t test * https://github.com/openssl/openssl/issues/12324- Update to 3.0.0 Alpha 3 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl; * general improvements and fixes in the CLI apps; * cleanup of the EC API: EC_METHOD became an internal-only concept, and functions using or returning EC_METHOD arguments have been deprecated; EC_POINT_make_affine() and EC_POINTs_make_affine() have been deprecated in favor of automatic internal handling of conversions when needed; EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and EC_KEY_precompute_mult() have been deprecated, as such precomputation data is now rarely used; EC_POINTs_mul() has been deprecated, as for cryptographic applications EC_POINT_mul() is enough. * the CMS API got support for CAdES-BES signature verification; * introduction of a new SSL_OP_IGNORE_UNEXPECTED_EOF option; * improvements to the RSA OAEP support; * FFDH support in the speed app; * CI: added external testing through the GOST engine; * fixes for various issues; * extended and improved test coverage; * additions and improvements to the documentations.- Use find -exec +. Replace `pwd` by simply $PWD. - Drop Obsoletes on libopenssl1*. libopenssl3 has a new SONAME and does not conflict with anything previously.- Obsolete openssl 1.1 - Update baselibs.conf - Set man page permissions to 644- Update to 3.0.0 Alpha 2 * general improvements to the built-in providers, the providers API and the internal plumbing; * the removal of legacy API functions related to FIPS mode, replaced by new provider-based mechanisms; * the addition of a new cmp app for RFC 4210; * extended and improved test coverage; * improvements to the documentations; * fixes for various issues. - drop obsolete version.patch- Initial packaging 3.0.0 Alpha 1 * Major Release OpenSSL 3.0 is a major release and consequently any application that currently uses an older version of OpenSSL will at the very least need to be recompiled in order to work with the new version. It is the intention that the large majority of applications will work unchanged with OpenSSL 3.0 if those applications previously worked with OpenSSL 1.1.1. However this is not guaranteed and some changes may be required in some cases. * Providers and FIPS support Providers collect together and make available algorithm implementations. With OpenSSL 3.0 it is possible to specify, either programmatically or via a config file, which providers you want to use for any given application * Low Level APIs Use of the low level APIs have been deprecated. * Legacy Algorithms Some cryptographic algorithms that were available via the EVP APIs are now considered legacy and their use is strongly discouraged. These legacy EVP algorithms are still available in OpenSSL 3.0 but not by default. If you want to use them then you must load the legacy provider. * Engines and "METHOD" APIs The ENGINE API and any function that creates or modifies custom "METHODS" are being deprecated in OpenSSL 3.0 Authors and maintainers of external engines are strongly encouraged to refactor their code transforming engines into providers using the new Provider API and avoiding deprecated methods. * Versioning Scheme The OpenSSL versioning scheme has changed with the 3.0 release. The new versioning scheme has this format: MAJOR.MINOR.PATCH The patch level is indicated by the third number instead of a letter at the end of the release version number. A change in the second (MINOR) number indicates that new features may have been added. OpenSSL versions with the same major number are API and ABI compatible. If the major number changes then API and ABI compatibility is not guaranteed. * Other major new features Implementation of the Certificate Management Protocol (CMP, RFC 4210) also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712). A proper HTTP(S) client in libcrypto supporting GET and POST, redirection, plain and ASN.1-encoded contents, proxies, and timeouts EVP_KDF APIs have been introduced for working with Key Derivation Functions EVP_MAC APIs have been introduced for working with MACs Support for Linux Kernel TLSgoat24 1689863292  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~3.0.8-150400.4.31.23.0.8-150400.4.31.23.0.83.0.83.0.8opensslaes.hasn1.hasn1_mac.hasn1err.hasn1t.hasync.hasyncerr.hbio.hbioerr.hblowfish.hbn.hbnerr.hbuffer.hbuffererr.hcamellia.hcast.hcmac.hcmp.hcmp_util.hcmperr.hcms.hcmserr.hcomp.hcomperr.hconf.hconf_api.hconferr.hconfiguration.hconftypes.hcore.hcore_dispatch.hcore_names.hcore_object.hcrmf.hcrmferr.hcrypto.hcryptoerr.hcryptoerr_legacy.hct.hcterr.hdecoder.hdecodererr.hdes.hdh.hdherr.hdsa.hdsaerr.hdtls1.he_os2.hebcdic.hec.hecdh.hecdsa.hecerr.hencoder.hencodererr.hengine.hengineerr.herr.hess.hesserr.hevp.hevperr.hfips_names.hfipskey.hhmac.hhttp.hhttperr.hidea.hkdf.hkdferr.hlhash.hmacros.hmd2.hmd4.hmd5.hmdc2.hmodes.hobj_mac.hobjects.hobjectserr.hocsp.hocsperr.hopensslconf.hopensslv.hossl_typ.hparam_build.hparams.hpem.hpem2.hpemerr.hpkcs12.hpkcs12err.hpkcs7.hpkcs7err.hprov_ssl.hproverr.hprovider.hrand.hranderr.hrc2.hrc4.hrc5.hripemd.hrsa.hrsaerr.hsafestack.hseed.hself_test.hsha.hsrp.hsrtp.hssl.hssl2.hssl3.hsslerr.hsslerr_legacy.hstack.hstore.hstoreerr.hsymhacks.htls1.htrace.hts.htserr.htxt_db.htypes.hui.huierr.hwhrlpool.hx509.hx509_vfy.hx509err.hx509v3.hx509v3err.hssllibcrypto.solibssl.solibcrypto.pclibssl.pcopenssl.pc/usr/include//usr/include/openssl//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:29843/SUSE_SLE-15-SP4_Update/43c3128e01b9a9f4626c1a599a9dadcf-openssl-3.SUSE_SLE-15-SP4_Updatecpioxz5x86_64-suse-linuxdirectoryC source, ASCII textASCII textC source, ASCII text, with very long linespkgconfig filePRPRRPRRR9FbHeEOopenssl-33.0.8utf-8402abf68f05b7eddabda2e244ebf055d0b48bbf7230c0a0430cac73d93fdbcd6?7zXZ !t/Dr] crt:bLL C[J nUCM~i܈~*&0*3ewB^z3dCznpvζ#y“Դ#QJAP΄~ͬIj>GK͉(y?$@TS\=u[5OTi`JS/lCVSFyR.x9Zg^_ϲY^LQNút|HQ2`3ëQМRE@FB `u-M@wpf;ɁA~7Yk?v*=r#}~m ] C% Lު ΟP꫞-\z^ S_Rd~dkZ7Y90zgÑu??!1<| |x:g{1|\D㖂$ [v/L,UE{O|R*18G zPը?w3 ¿{Hu.*y '͇ ~\r3ھCyW}|Dz++[PfV~3rMx:P#[,8Cf-k]q)c[#[}Id*j+ M F>qexA>^$J;gc%u'I{Ao^>?hyD4n^* e?Bbx2tS6YE-e,ܫgJ#kՒHxԇ}ʹT3.fZ3:)}BqI&'h֤Sɤ6RG7ww閤TAQO$X ,! c b'+_ޣ  8T ̈RF(DG[r&"^ h&Dth_ϚG?C`8LuW:>~QNDs3rA=lD=1ڱ7FƳ+bURЉ9YWVWcS-z;;rq>}*#YUX.6Z62PgrRo0i~F:I68dy@sb>L>c C_v6+廵z.}e0]asv #Et6תn>' Ζ94B+@܁(ykK4p0Mレ֞KBI S?Eݒkܖ|"Y;p$d=/R%<U~vaAs`,}7_lgMBՔ>[fAdd>ubDA$̖8rNwA*O*}y/v덪j0fu5v#`մ*l+?i?ct{M7-ݒ_#_&9~aBܷ{+  !c ᳪG ÁP,ҁuN6H6̄9x.Y_ٚk Y z몙a\)p)W4WbY;̿t*p\ 2aƯcy{K^Ny>emR,Q)Os)o!?gNzd.Ó?#͔ 5~0@yQ[~gl>M4e;jb՝ҴiL`e[CLFG#![eG:3n T9늄`GQ0䥴VR P3&7ϓ8 Ũr؞Fǘs'uL& vI@->tI!=ص3xbVȮ.kΕbJߨ @Bb9PUuI-sS8+O%kp+&VVrr?ޏì2V'kG qpB%H%F+*w%ԯvUR%C/ہ(ڰ1>I&с(cؚ쿞@UU4n]-:ͯԛ`X&{Od=Q 47a\+sg&Sκ97IĒN\ yW\a(Ͳ75j/6*iuQȻ a&}#=Zvp=ђ&pTG wd7nkIs)eY27|IQ2jz||ujO=OR_ Lh.`&? mu{.Ņt #̪zq"z8)9C96alvxUjR6 XC7)&tOwB rʎ*ZD&$Te3߁{Dln& =ŏGfwiqQǨ<rY .ƣL-8!t[X0j]:{7 rMQM~cFV J;Q{jYs>l|wTLxr iJ ,jg;_%Zhkz F}^[:VQn|ִqeUi۲3dZ.Sdw>[MΊA F ؇[5;v}.-AQL3 )H=0C^$,Zq,d#Gg'Dm{2&{z63mCN`Ųk*x#ЦXZz՟5@b6!11+xR6B.xa&U*B0y %T*66h lI`_ȳA9pS|>e&1#rUR( jג󞈩|%tqMK-/٢XaNKlYJ(sH{ϷcJ_f(ΓX6bX 9^~&)]Thi(՚$Q2ZFΝ,U7Mâ`'Sz3Ԅ)G+bXlE[f 4RR{a,](STY8BM{Ft=ZmgAـ1t_G;zuFK*8*$AYglv P4*{ʖM},z=_C gU/+: O(Ֆv/5̕x=7X֍˻!{/>pq40k=yAN*o6Fs,tk}^/y[;B-K0;蔭^"X\foLY!r ^TK*'nഛQKAyg gsDjSIMA>vxd=K/z}ہ1ǩ7gĘOu(K+r'lx?QԐ3/V^nY)[CS0r9Xкx3A^c.'tmtB} HeS|)HAEG7ٜۜ }$OfG.5KМpmoq3/=Ofh)$}D#3Cg 4fsj!F҇}2$\?Ѿ-ym#:7 ra'/86{IXJ. Z DuULG)t&Z݇U-4Qjέ盈vj8UXduHٳ㞀79_,&RxP&8nmpXNTdTYz!ˊWS> ̰zII0 |{Rzʜhxs[\$ku;vf*bBQ\wB0/#aq_yawDYGhS_G#X2hbYfK!|5y׭=Ef/ ._Ù;vY|dž#;+\SJ`^k#+ݚhvlm7Z8]ԉpc`|7ڱlo {&lQ :K2gL N?Hr \u^Gx*з4CL'z&/@Ҍ'Hn[d);VvlݝV7d"H[#ꮶ&Gl ޠ :yqɬ"h^JN f? g:ZF[]VBjO .8cXX.%薞$4a}sh9UDK$BJ*D똋BSѓSS˄n6D33)bmOvD3\^rK PLcxxqs%@-˨70ԡWx¾\θH"F) cȵ5vcbS (IU=z`]Q6>h 6V/_>c𫴐%mt*ݼ.y%H)EqͰeg2+@[J…_a}Gj 1 Я00bp?_νƶkrXnzւ݆ Vh2hc., ѦH!r:o B`Fb9d֛ݯ0caD_D1Z|Cߘkf |κ^=Yb'T?Htir.+ZQo.!nԐjʌ 64QvY.`UKriűps.3D5C֩8~p ]~XA-1P}G+C(#ZSØn'yƣM-<.+G|ćbsdffoag3 A1*7BMkXzpWT_~\ϩstva̜+7!)dN/{9܌L?&LR=9m52O8a\N:^hͽ<>*~9'I^R Gw`,F?.eb!J.DKJVd"8O2aC.:I]?u@ͥՅEmN>ed7&YTsC|ߞ"EL>s7wK(_bZWO{#'ztɑYm9UJ`{ʏW?@}IrS7[(E Sz=zi pЦ gE7woZ*ś ʼ4HI E=2K< *e(t֊J-ŠOTΪK!BH=~|zX)Zyk3f1ST 0\/Zh@S֨)o?6D:pOEaqǼaQ!%p_m2 N9`=E)Yk˚ّފ߸ƧO&[ l2)q@íp Frkc9_"vJƒ<P{E|oa}{U\VP]3| +zZ(V Dw?9q!҄](S{3gXJY!aiYt:8^mJKV8#@~"-wH,ֈMtQf\ ۰Ѽ[d_)pkTeh$yzQ>u謜K3t&|'ǽ"#ǝn"VK`A"tk=+5)Eᗶ~Տ>O^> <+P_ɺH]כ,6z1*VB=M+'!ًq4Uo'C涑Y4>;NRbbT( h\7Fq H̷>֥表=l'AOtUy O@}ηFj 3M v]x!h&,ߘHzq,Vu iIgJtVWˣM5J" /;Ȓ_8Y}Oi&Pk;q4:ō,'σߓ$M˔,{L0+<ʙarDc@{G>tE"KuSY'o$ ~㯶T2|;2ښb6Q0 lpECxa7)4qH-Ӡ]h_F6;KmyĽ8N+3,duZ_M.:fDwy3gF珮A`;m%A. `Aau0gR r"Hp/&E"uUxo˛U_jlrs3-kL6j:Ƈa.,|V!3N]Z̝X%G ˰yzjpp=tdm *nK1.3o1:pupNn6ܙ?jtHOboeR֛uPDDʀ:x yq-CE=J.>#[A~FQdYr RSz:l [F.U8sShEΙ[c5>ij~#34 tE].D17b%Vqe}̎[FJ'#G7f`rdXV7 Y#OS7@8Y=R 8 :["5zh;U\JPNtY dG@TTJF(vJPa$_:ANH1aXTvۭې@UIa[]zd'~vfJFǹ5v`ذ^<Nh2M X?b;P=r{X7d3vpqZW%4hߔ3@/AjLƤ9nV"-aT#~Uj&/y!;:8 ދA/}dA]Iq8zKO $QNޒ~ Tkzw|T5E Nq GLPR갤t}O=!w js-0A30-! c3$mI3[ e>y/;l&FvxmR'Mfʀ Mu-8D=B k@ U@%+A󏉿8ޠtx6Fq5-5ӗ+3,jCjQ{8eْ]3Y{{Ml߹`RUؐP)n`2!.kPFGfa*AE r3^hJG/t,7~hh pb3.+)Rgz\D5|- #^*6 %I9fi>2y9,'{m'YfӱM #OQL5U} 8Hys@SY'֡~J= Aǘ1MMmF^I:p.$WX`:-sGWb- ` =-޷Lm.0&7~{1{д A|P$>6Gm ]zNLx݀~գ=p(8?\gv[I*͔A1Ȣ _4ёeׁp}cb-ۙ$-06q|o}e_=:DeZ1C<vs+teq_?Վ\DZ_ČaFT(!gFw!>C{3r+B֧xTrJ^bZu0Gi\ɉ!q'N<\9=%9a (4g-uYU\>EB!"~E18#p$K/'5@njxas~&;yIT݀Gr]xjY98bK#nںz\a G**@#J;ꞙ|I` WViSi[`qxQ1r|E''gEB wS5{Zz.$O *Jrj2mYCA-U"iugX!FW׫wdB]PTGA{OLeeZcC7 <ìLZLM~1=ᥴ"چXԃw4mOx{qDmS̲Z;jξBn]dQü\A"XJt߈芿)~]r*Me^Ul=AcW$:DTYJ)!FPF1qR.MZoR.pmWw 5 ~l[e[A"75kJ3a9zI/M_Tü[BC{+ir =k4CA7,偖Y>pgS5uIg07 T\<(<&h7Pb`9x[˯a+|1*U9!4+J&'(}Y$TcK a?dw֚RHC$vd^O O}Yt~~ҏoqz*\tyJM9$cVٶMCu HSN -#YKXvsҽQbD(adi/#_͢%N$^(B5, @&۪"P P˼lC MK_>XИs!hMpy{ˉ(^!HmYAY);t ?KSq ;t^,^_lCALg 8%i5x:MsXW9*lrG=H6fzE $1{Ig!L\ an8t߈q"u8O-_t MF|W\R^}Sndf;rko_PekOy=q_usem=gYӣ Gigv2 z:DkO=,|WɈ!}Q쁲}ûaw+w nM"IB YjEϯ PAUf骃^Q\.N7G Z _c|{׫hNЫk,O<:>/T#fݣgDb`xK-^4x1m&!\UGnc VZx3ɛgMxHk*UIl/*]j87 'r8.2+4P:;:SQ2R:#MCա阐E!- pힱJF v(C.5F45c5HH~@]0<Őn$۽xqd= rdMy%czL1zn.ۚ t KE4T{šb)&#Qȇ-@PcQ`8NU:=2du:9 VH!1`q ΜisR%|(,Th-cbHސdH0F1^ S JGh][q^AN0pЗ$@b:(b"bQ{njWh 7%34gN՗yF+rWVkV-HN0M+JwŖRsI b\J"|u|6hBrUuL^UDJ[1D˥ϳZo/AT*ZVESDJ#۝һmֱfb@{y>[TixHl^lq!D aNU&!;?a,FZ; к͈ yWa=^pcS:D{[haѯQv_gnc$~u*B8 H <鱽H5r9E`\;6ξQzDvB``1bث .mgWvFnRL3K]@) T^6d#MD8ab m*ˀr$%'Nx'<$.W)Kook+q.k1}/&7[o_l=KӯuoWa㛳Lk]E#EcC3TFT t<a$ةHy(`JXw&>.uFF*9"'g8>y,^&7?bRf?Π[2TɵITYe iZxܱO*U몷?$(#{|}8nÆ Z !/PAŵT!pfBo]' Z0;t-vO|2ϓLɌ MsK eXĦ d8QYywCAIW*B#w;Z1ަIm }5Z펽 }gQ^#5Jtreo>&g.HXxq.N-(O pMJm_W RJ*{"'fb0YE>3Az/̜ NdʟSC{.]?Ye~"dNHK|*jf-.^# _};]I.[ 흝+9;5b Iw]#GO. qGW敹pTd0I6XzExɐ*RӌxG=iE!R;9|.x?̟Ef=cA7U+t|JC_.;k'?u5DZ Y};H7tPQ!kgɨ"!p\hk<`~ZRf[Q [*CޒZ$BJU9d)49$UʛHi"2р^@RKWAn8z3Yk\PӪ 9.3ppl=E!cJ+Us![iZB,N1 d.v/? ?IdmxRHlDԐ. r[JA/Һ$ņQ[5{ZR{?e n;O$51\Sg^E'09 +qgφ iܖv.W/j% ZQŞqU?Auޯ"ӂ%=8!;3e+O]zrͪޢ4[H>+ iDȨ {D0NԖ# VYhQZHfםG3L7ۿ<͜:'yfBO#Wȿ{Iՙ4WmY3˵^]l90?Y[ 36b=*VrP!;;Aga qX][D}/ Ĥ O7&O 9Ni8 vbhrdhʗiczw!Tvua &~&WOWFq79`ۭV.]n4bJQdA hfE8o,}Aߋ|vg$|m8LWxL1 Jڣ\r9gJlv$% X2f z EƉ4s0H2qRrP sxU.z*eȽ,$.7P o݃g nO#WyNoo{ƨ]tq'Ѝg "h|d$+,JK݀5ѐn~ɔ6?$kC|=PKRvs5f7^>f* JwLHEPuO%>h(c!CN Q~Zz] ;]osԀWQ$nH?jCF&hK4j0 Ndα7GòϕEU}//1/^Иih?~(&ϗP$ "L+Y7"{X'foRP}Ufam:n_1": zI!C:̏i1f<.\ j0K\P=IcJ 260vZȳo hXƹlk{A~t-Ȉ䋬Y2 VIR)0{ @dxW |Vސ}9fl|Ppo< Ҙ4t)L)i8Ae`$Z rE"fOcۮbsZ9wАgN+'pM$1Z{䦲 cF+_bRw}SMZG! 2G0b PIwG'P ދ_ N&~& 8$"(MZ€܁J#X ^͵u Lsa'&Fx6(a[l+4,@7ISSb@K>,ĥ[ޛ~3C&\8@H2MOU`*StI|\%q+4hRьc.7fL ؔN6`RZ,}~+qtC;FLsOB+BjbF[ nc[\!7P= "v;$Zl$L0F|ʡXUZ \_ڍ0MW=yW^^p.SmN%)b"r26u"sU[ t2-z@aEQml#H; 1]~n OAq_TȝD' kfvLq/"Op _2oUST0详:(}OSyo4DZA:P^/7IPgC+E ̞԰PdfNh~m)2`oøjt.pW6QbˋB47 ZuAOmil&7ڼq/T *IYإ[~d,[E5w88#9GlrE=ڟi,(',d~eĵ~9u[AűDk[%5Z1D͊q/R9E0?&5+9w}ؘQJAͷW=꾬/dKŌ_XiV-1/L[aQ; 9.?xT٠JV(eq~Sк*+OR/~w2)Y~NZseD3MEՍ ܀|(6?7y}b{`gK)|VdM;m~ or|zbU-"3%0 Sڍ7h? n6QЦs^{QSR8$GÚO%+ 軼MZ< ~41Tq7c%RYȋ|`|EBT%MiM,O 39֚9&pgIJO4feN{{aPKT)*Y'q 4m:9|*"6o iHRP'Kyp~F\gwDڟoS2,b +w}WѨxœ?wqxO3 W5 ĻjjFܧo]Ӭ}UtU%GQ8$v ^Iѫ~B,E{ AO4@_۠!V-ЩeaYi H P?c敲_h6sx7b~R$?P),5;x~kC0ptpr4od{`J]gIwUD-Ζo`ӑkO}p;XshT.;LCކ ȗWjխ;A)2 I/jIzƱT7JZQClͦ+LH7JO+{7=X,q:q!mzMD ޡxھc3;]|4T#ۑ"x6BؙV·!d}<;h"1j | rNy2mLAwm}''˻PV 4;zcAVjZ2.n /c6vީF)N C~R'u:dۍBpGew]vNϜ'7ҽvE<gJNO,Jh flmFǐ5鐀4 ~ E3NRA!0Ɨ.~E/y/Ph@X3,e73S;"8 ˣ,XP`]]\ qB}d!q[P ' ؿ*`pk+Iokihq˰ʺme{"|F/խ\2~wO O#:7/Y .<OJk:y҉Gc B/J+Qͺ FMbbox },_GmIN$# "לiDoD4\fqH:~ tE?)kELvq&?J~*l~<:J, DrG˳jc?$Wk³!oq uVy%ǽ4sߍ[f9bFrmr>I(5Ց m~ 5x9WKcS5bx}gby> " C 5_#_W'\~]6 mJBR39^Ԋi7+<ǒ?7z^(Ab 9PGvUx+k)ZFW>Zy }ij١lySW, t¤qp{o)CХm]KќD,0 K8vd @3ŜYdL\oapMUr -$&/!~ǻV()LR+Uw|`:΃}}I!t鱂AȔL)0R <&[ ϗ^. ck11Q}!q SѴY2 ^Аe}.Q?;Ve^ף#P|_W $WAm~ e+g&n?;u |ġ4Q}oWX6BNmZ^N4+4`]#QL /lmH-)DQ<]8]-l{ [$ gXTp`:Fl_::{7'hҦz8Rxcپ |vu6ڹ 8pϋ7DYsuw:ZdؿQZ]6 ZZznAH =]/u' $v)vsHA!`QBå];QM`Ǵ do>;1qxz >]<!Bdd 7ʙ=..x2>/|h/JLuJdָmn |!v %*zMm~_0 e }DZOe;OZ;N)WXS)ּk@ U qsΡÙBr/}eڗj@8{y64:CE3>4+f$kui2g =uQ2V-薥=L!fPhL"TS&3= yv&,>8RRNQDCGgDn8#(Ga{J-S۔PX1NE+0YpmƊ" +E5RK6pB_N:. ]N=Iٳg)RTVv9= mKC5e935MhodkY^Z;H5-tꢄOWe[KEkhmUUǦ"Wt"&4"Vo:8Xk ,g@P0hzcmN4tg"jF ùk!a͈{ƞ؉{l w@݇rwU}W'VNd3t;{]Vnu.4m/biL!/QJ1!ZF-\SMcy[l>>ΛC#k(DFOsӎĭ|fIK9Ս65Fkrtg%PyLD,S"^ay%[)y!=f"p[7ȍV}+Rdl]/_@dV̧*4/5DCm= djǼø+.@dWQsxr=iWIVv[}AƄg敭ܗE4F$|1Em;~}龛qQ}llOOlF+S.[@9&dֳdNNI-4H '.)Vf?aQaA1c6U~e[ c,7hҤ_nTbEx/wU.y';,u#!TLlVı>$ɣʞg?Lf.gz+3#AJ cS(*̻i۬x|mLn GdZFZz]z(dcɎFZ_-,+>Y9:3!6֥4*R;a?Vaَغː-wuQ-6 2iZlpψW@2gѲ R0Rmv"蝕P_O1R5^fX"d Y $<ݨm!s;U;j {.PyF.;$cؘnDx/PGy}2SP |2ʂa J{Umgɸ6A#oWAN|+37ܷR3ǎfkD %Q]\ f SkDrx[x8gZoL">vM~|9U*ӂL,޻>Ŷ7 `$E2fFR.my9 V!;)*gz&4㴗WC݄U7A0.jM('V3}vU8vV16.C0wu򟜤 ƺ m1A=w:`c&PPٿ]1Ŋ?ORue$v´APfCd^@b#(ečR7Xm~gH4wzvW[)H3l"nM&$N:*sLn)OY,+|wPغ&1ҳGE5 Qxd Sx~ "ЃN,ᒴSA4:S(w:e$1$7ލVv/-r'd$0 rϕ1]rqC6 cq=)IH̿! y,p40jb ,4g7n, x $U4={E;Aԇ,PP2˗ntJO)6\s4sliLpz<돯3ȷ͞W#\nY hB #S3U] ׆NyNƌ@yȌ,]nK+v5y^84\}o#):g[tY;H pݶ޽X,tt}B o+zD J۰8vB3_1XR_\KZɑy >ȮB/S5LJ$˝ۼb;w3WIz"ja U#IS0JyLD=:7Ã}HNPW)fUPRRjqPn3kl3ƈ}T)b9kTerA._0`UzՈp@!}J˛=N{@ϔ`~tЗTasŧ$&iah' WSߒ4W~B[a >׹mF*y ==/8 ggۻZ&9iu˅ojHd!(,7T%Yri2Gq~/8IP(>7k\W*~:>Դ?sgg_S;0oZio]:ߣ< 9c_+Sw4kHn(YMyPmQՍVx.1:CG^.!^B+2>RLE| /W9G02f`8yv:Mцp !va)`j2pMſBc v8MÿZJ\as"[OmA9Φ.~QkDMoYu)"H:c+pLfvU0o&q$ LqcV}fA䭥ĽqDmʾӠ m 1|mQWw @YT yHGhRX=^*z?h=*W4Vh( H|\.4ÇyN)Cv}YL巶qN2+.*H+i#<8BkOO*Ж t*f+\<(٫*_`j<@]0T7Tm"` %Jse!WtY7ui̻;hFҒ",>Lȓ^D6Nȁa4>dYly1e bFmr`C`%6mOLwH즗~aŹ.+s2QmT%?K2V/>6D;TDSԉb&ˁ*# }@ g gd-Qp͜X#E|fB, Ofu}CEc#-yTrh&Z&|+feqV)d_maq3,th7Qg4ظE_P[!=#"QQ9Lm BJh ~_rjT4G X"h3Fh6TY"\֒:q%6 ؈N;7em0pjb۰eNE7dvx2;ݧxb68F2}rAxTk[R^<oX|NdVE1#1s pH-ƚuS0An&~%teGi5+?0H0 qo׈U`]`. Vh77 %RK$- w,cG=^?1<M.;;`7ͺݤ.qj0K(IBA;`SC#8o:#aˈ\B"lORͯ:'fq${+1ni} Аi8a D xa_õʌCEUfe9' TR\i}9Z Zn%&G{96c'@Gclƀg(fX]U_Ş(Nd|fa HaGNR?:l\"$^|~7WTy&hwW[֍QWPyc+F~g浲 0t1B)/~%1š`tFoQJLèҘ 2 ccljFA.љ%rT?lv~!}X% ԳGZ7%e,r~=&aq8ڬqW]EB7#kaȸ3$^-=Ե29sDŽïIzR,(틕Dr 2Eck1bְ LYaREk=Hr-8AH5JN=>d,΍i/,'u֗V|1Jw{P7Pe|&8&QV+3Áh$5z KNthy6; Tax|D6^@ `[TqW?IWe-jp{\&MXv-1{.;)SGNۆnQ:T*U<&b]ÃFRͣ02[nLPQ-1J&Rj46_pa_t[̂i)XS5Q uvRC q|:e'nF2, :j}'˔ B@ ][<(5A@LɶPUsӷ% \/1)xNw+z0Ʈ ', n:?<1skj*-!FzM %iSYNA:v򐚖u.S2$J¶'Bǝ|8^znԑq@PatT{믕]i>ekv+v_oBT@RqN"{e+uzS!ϤC˨.;[yAhd!-]'kg6ƘaQ2»_ *0?)M(ј#!?K/7I?hi 1p8%㉳V8_|.kJvs/<8R]۽666;c.?NBV:2npα3K`.䫁y hTXE?SgWP dMjM5kM -؆#:t竞 M9ʳ곙[2qs,(tf숗2e5lD\O*AK#Ja籦%zAA3n?/17.@&{ 0o7Kê-٢y^++{uiF`mj.{PHOɃrWW&Bt=qiEQ,7=?*G14SN1'3lUr)|W֟|$Y;{[<(\ZTVzn| ďJ=&I o-avF<$t?ùJ1Bp[TCpcr$L T(\{m4}o /6c[%TZc蜶}da {SnY~`Ex~(|]rw5z#/(2E>+߳n.6^oe~uլ~DzY51JȒ:mcv)M"r %kЎ#i:y>G7a$-;gK{lTP:wuRmp8@$E{}ּ&jTkw!~ d|qb$7>ש?8 [~aaP#]g.muKΆݻ de56EspT1T1Y/n 𖫧=o$0#Y }T'Im-rGٹ Ƥ`퐙ܣ6mi|$7Uc{Ĝ~/p1QLS7ݐ'eTm#w9L{O\4/ tLt[4MY >-\pmpW~=)|K>X '4i}[D$Ezӓ튇/κcҸ\D'b/HuXU s F[o8k ͹qh'|Ot0 lŎH n"5H+xNJ\/V#,ſiM#rbp 4V[&Wu1|@/-= S12L戧]q-ZM" mt6ԒiGpN0ɝ8BçQ֬u0_@MX#x.\⬤(IFn* e#S+$dSϱHg\ $2ӝe}y԰Ð:L y=;;~ߊ Vvj <*GeY#(. o !+R0y?d@&lBs;x\R[$Tԭ_!aҎ`֔8W͖Q)yF g)Uw#ޯΕvʵKaLAy6KGu&8TU×R k L[Ξ ߿o }*w {&mfX@J½?|"XGt0ͥv}-WD `xv:'=`Uu-݅qY*_EY;o%pp.sCM_IW?2M78a_!uȹ3cx~\"gS1fz#Ƹ_'k @|RD&B2?&6KO-U1+F dj3CKN13Cʦv K!m0G_^RO c9aS+9d4ZbшHKoeJiG-?|ܽl7Si|SWf+y-m[1v/KȽ~3}?v24m5⹪RdsʹEz0i HesYEE ]NC\kAu{2&Ms]MEc4x\8;y^̴N,tXaw1@pu/>}45+k/(JՀz,ǝF識!>]و<_~0뼎ϕ, Z9V=*%T]nʉ631a"^lіA($1o Ju}7GĿ P#DIuןl4ad/+hGNzvrDdIֶ>&şA;(B tARlP|`#hCFx^XŢ.yX,g5&<,ӖUd4ձd#5?U9D)LI{^f<++|,~ϵ~Zg5~jjt(|%F_JG`1x_p)m8SF$BK|P;t$74y~A*iYKUQ^^}[:m'` ܺm*mf;)?kږpl8$9aNٕܼpH ; I*hn4@ ckR7b@GF S5&Gy2OҝZL-U\${dod0eO+=޾Gg%ӊ8Q)v |u[L td?tg(#cG) [3uWwZ wˡDv` INYAxn}C"<S'H7W'+$XIz;/Y{HQ% u^Ȫ6b(.8 װsl frK(/;N 6EL}$e;4LHٍTxe }5+/́Q]ի;1aV363C' -]Uc?dS~hшWt4䴮anbh (n>.-EVI[ya@ΐl9>.RCڛf n_^mM;ޡOXQȩ\uiR"p2J$_T#ޤV8l[uL[m69iOYX?_?kSͭW@v"DԌN`Զhw]rj~oͽfrmg|jҼBɴ_be7#^IbaYd/+nn$JfɆ\ވOr>Ew+^Գ3x}#zRϒJܦn# {Rb];h\)s_@TBIVd+?%(}l-r˭X,g;n$RFbG䚦YDw}nL䆗z(!W yke04] 6"o{O!.ĶͣlPCz[,/J#cEXڐ9]M3Y5se}T:<YF |Aӳ)&x޷Fލsݞ߂/mFA"HGSD$Vb:;2S 7ݜeP0cܲxS`DxJ:8I~qpL+EytMAUF?Z.8`T{\HaDyTH 7?$݊׽[Vu6صNN Um"9{gt5#+",ti%, of`rԪcf[ϙJ ]7b߲ e r 0c?8oƎeR!.-=J Z?q=R.q"B|`{[e_G B#mnh,4JExwF=3l kL!\ŠPRL?/nj]pп? gZqd 9p @צּE7=,.w\y˗̌&m8(rw&ߜLmr.9ݑH=N;V&|1h@8r2g-VW"I␲ݸ3~>cqIb0Z:qt &fRO!Oɪ(_3(&̺&[+0ȮXG{9M?lc%byBjoΤƚ;-`aPllيs4Vm.L~-dmZُC%_'Loxe隥HIe4n)`] y_2Ͽ&}de6ćs,CΉ6 Wסߚɂ/]K$:c_BHB_̰ 쪑;L#OnZpGO5veڬaėBQJ'WDMn@1#/̀%pfIaKLJSxv{^"YjeSocDޓusXBvu< - BM2u<炵ЂBf& Z ,A"`vo*tx7ؒ1F.%]&qI]!Ї:WQqhwߢ{'mʣpK׎ NZ@QV9RNvRw6_7}wy|h*/,w>2Rqᅒ;YBIiA)2tdfY \VfjA)?.kv[?(v0P1l2ІQ :0ˆӂ0 ʼ):=,mn|:#``{ݮa{3ӄC7cVb:M}FV\6" DsLtIv]6?BPs?-^bDyp FRc68njcn.afeNIiMƄ35ئYLg|n>{|XE0o~ʙkG]¥ь\[BILiӎx-KddI)`̩F֡ʺETMd%-S .|D8 Ç>tgQD6`Dаa ñ{p5'FRٯ@ڴou&ɂDISzxcZUxqDZt#)I*\o>,!f-HP%zB/OFd!  vPt>%ToZN#ϔa,ŁաђH ė*61~8OݔLZS"9o͟c[SעHE- nٜ*脮E-S=.ʓ (Ixh:4tUhBpeU$(t TKt&Dq$@r0f"rM&u}U{Q;jjP |>\u_=GUDzh/i`CKnԎˠ`D>b|;c,je*? 8Y1D? ;1m'}1U%_f(kF`!22 TtT(1u}X@7 ~-vGBuvLuG|nX<3X ։+U*5~W+&"_3UryV*tX\!xbPbڣ=7 1/Ę<0qz4zWwJߜe{p(B)tAR謙h3Y-X/eLf$_r|.pKܦ$ brW|'.%DQ}’jo&(7E DZ9J ©Ft@WsN 7̼#o۪,Y;_w/vTX3*E߂7v ο^9/y c`E.v: %|/N[8ّKŻ1xҝTR%Ǻ0:y  IU = W9$QYVۏB}BgZG2a8<ӥEdKe#uF[{ֺa XF6G_-UY_+ᗛ:d[iG$ ȢA> ɣ%SQELd$[l \bUNQ C1+q!j?q,5d<4'b,nrx<۸VYɏnhl׈g4.O=iQ,t}ci(1Ng 1'7}2^Ne;wkbSȮz>' d,m3mQϏ7+@ZAH;Ψ/˙.)\kIvqROqM,3#f3{靜IXSeW:z(GH[<"Ȉ  He8"N̈́Vrn.5_]ܣ$iĉt<*'!U;"OJBⓗ)/+mT\B74W;]Ph:?g(!ݽ%&9ZZ]xn\g_N0ܫ砋Ro>!{8-tE&QRoO7F |_b5^GR7ݦ[Cb7Nj!,n))0ѨMEy5We'[[1\wږgU:ktHi @kY0!v! MWp^@ k 2E]3KD -h53`*b5PZ h5],y]r~f*mk y>#|ARQ[>P?0́LAVlҐg8V,9`D?FDLE5)/͙@:ڐO0]a/3 gh&ք&e4A@PilVVn'8d4b\]> SwŘGᠻPz˳*ޝ5:}\5mſ(W6]! lRH{R FAuj#Ѩ%5~=w3eNcصw9MI"% tun:%lR0 <\ϗXI E_oޥc*tǝҷVryLw{*K}>pANY SFrpB?U+BMJ?"WJ0}vJZο{Oh{ |3|iſƙ<Ik+14S 㮩1eW:'LD{ ~.fsܞ|yZA޸t!Ob̀q* $X] ĭʖizU0ڏ>ȥ bV7{^בK<&!v(aT~E琰nFwQxV`G :d4D pWŕD(A'6yl(;Q5J.]DX0:uc Oٕmb?7+JcL.-3@/R@Y+KpNz\U WgMtӠejbò5DFXBg{YeK. xDxGc!Go3T%6ыJSKC53VDuI[CgOzA?T$5z@d'õoUNHN/Jx3x=R_|D<\'tHcgrgaD(1/(yNՍEp c8Gn)Zg-=G$]R@AZ__z7gޯVcW9EK{2uŕ䇛z;fFYgÊ?r1Xt*YmeD8xV#p /ż Dews0~h4jLk[ O|QFSBϧWay&i5y𛷫?efff6 ,EiV ;sV%.? hu<5Ƨ xR;kѴN3_!Q]mJLTg+;Sy"TRJN.&DnHϽuFt5ȊIr%kAf?scM㜸b܊vc;20w4G9,S:qnh/% s1R\/6gzӕ snc΀$=:4S"=eIzOf=@pŤb昛DO9>P7-Ba;t}lYVeS R9~i9GtAorĢAe{u@=]Y*RîX0Kw8j#G?vƛic>EUlks&yI :W>h+|v2.X$D:{S銵JxgW@5@!49ƍUy^b7g jPo6껊I"ɞ,!:rVDX`8d#,Jwd[F੭[ BCS[@ĿAٚqz iBCcMǷ;O OwVB&`4o8 r_FxA"3`^ el`+k*gPO]B5uy8+ ̸ȶvel`P_S Ŷ(Nr:?;2fxNбD:]I]LH5oG؜w/=]XL(eFT6%ц|f|P{UVx$kP1+Qc$ʳEB5gՃ^2}.v`<\@^ShebPVk`[س)CzZ&y* W|A^[ۣe(Aմ/@Va-f뭨OQy \w@{.+L۝x;j} #SZ]~ SM8n!i p6J"ʵ: Wr=@,bѡeS6'"Vշe̺FЂxTN0iIY}-MdjH!xf|=sxr|C _yKx4pz֩!?!nd|pZeyµבرQiKk]c= 0 v fdԱ&+oPBV$8y{+~.[*fě\ͼS_MM`Tlj^b$xf\{]4&t(C0J{cӹPu685 Di1a-cyĒoVpؚ)yi`NNdp1\PL_N>S 2CQ %fDyRNW2c n)~BX4H汖\Xڳ-OVE:'=nVKTј.lbU^_W,Y3 1Tb똉 h؄v`IWx!ARlJ gqW.wpnL٩cz9( lqƥݏ5q@UlRe չm{l yy>fb)*S~}Žըxkl(F_Ͷ!@\JDͫIz#MڽK0~*wU#xr`$=T]jiVZpAR]BXT!s5q^Ǖ xIVc̳"Ҙn;_㿶|Δ7&x|jSG-+Z $\GwhDSWW [q^ɾ[6I18-|@iEgtK?E {:T&;}q3v )Tp4_@X%%> ۓSzPƯ[/٥ߴz Y҄c ..tC~.!X6݇Fl0җ]=|#(υ<VQqh(`(gc97{&'y&mbq+wɺ0!o:W9 $!<I qܕ.t xz=m^>_K[ҥ#+mnJ C:^$"~(59~!:!kRؖXdK=PKs{3{t]9>t J.%7Fotv"8δFN@'8+*;&M6j( ;s=J#ܗc6wJkO$a *!i"; 27Hrub0v ×N/xX%b -(hHBMxEgeקޑU @Y*符)#C&=~Wy;.YSr옮!:LGok'QP=l?7io *;ubb-8tǣVU7"1Iy4\KrVW /h^F ֺl YU pˋIrjJm*ХlfmGElQ] + Sh@QWa@}teAzO{7zo1: xȺ9M\ I_Y>y&9p !AlAMX6YnҸ̨%nV M?T!SJK'N~{vv&1r "#?M}~9@l~J(%9`c]DQ5 +&1P6xkyZan\/@JlȃNhy>8!R}ػz@ICu< ǦRlGp', 1N"QO)rIJq1.J4$k&Bٲ\ȯPR$Ɓh|dlWLԬڦӈ\x+Ҟ`</!|o5A6Qi7\2 [5hIYح^ۏMpv@AVFZcg1EJkQ1é:?݊fcVɢ3hz ԨP71#aSX |vdՊCG 2ͧ&5X037}yX(τi? OFtm@?[ӻhvcQ͂oĠQ!gȁ0;F 2֯jaKY"T&]nf YΤkiBi _-"?aJ%bDW# zI6_LBhU6(mv8mYRAj=)Oz';wYIDjYA\hec4\|mTt84.a BǿH4U$ *//I t.$߳Ăe+CRHjK~J}I*h(n{.`K|u鳷J_TiϾEpuL>'mP!yYhxFc˥{_M;5ᢔ9:p;$!wb /~t gҎOHBLJ r]?dTPĚ^T[݊m'Hʌ>֩+vyɧ5=-_hPC1,Sd=b"s+]{SMw% OqjPsAuTal! RveLu7~ҾJvcEК0bUM}8_1.D_}Qܣu"$yڽ|KBH'cl: M^XFA ;MJ( p la0 }_k2r/N.H-jhs^cl6h]% !ⷋ]r@>aiV*v#,ߥDXG-WLn=ku+BiL4*BG#j;u7ε*&X ȴZNڄVmVUB¯m䁑u4+p Wry`}%w:駪c tl|KP~)R_83_)PļiDߴAVpi]\ZqN`KSRN,TòN_cۦ񙎠K[#dXLzD׻9d?bꍙ7?.H-Rb( 8ՕӱM)=]Tɉ.ۅ_Ihh XgL9PdT.(Z҈\`Q}ܐzoxl.ՂqwFZ$@3 Z>D R*}53 ۑF d ؏GMbQ6BOc|=d"( "FrNOlOYuGYبe0'/s#]Ε>dG D謯Qcy"Ӫ. $TM.˓z_-/:GzH'@dsLI! ܭ\- pT) In:\.wMf%sesA ƚ|,7E{c:d@]YSAu|R;?w[yGwB  ii2Cd`pb#2G)&4\qF8"L<熬=E%.=a`@'Ym~`?&GR@ԔvVGW5,~)9V M2Eq \x(&G<)Ef_|_ohw]A?{ :+^*Y a|6؎Pcޑ<\E )9'[%GWwvwQ $qTS>{qOI+Qcτ8@-A^cygL'#[=jnf׈ 9P_Q$l_tDžv[+a/6 Wֻ5 v Ji rBEj]n=$J©)mp(ya  ^ KQ{[ImD##TZfX/etUH=l7 D) '$X[2 qMt;8v4d d,ʚ'cQ}"|y݅oguG}xLOǽbiF^rAcRT7TaSLn;|} ]3f}dOpT1eU)3h쥛mj[)W$)\A?DC( 0%AM15Fad!H$oԏ*™y'8`8CY]qIqUYc/W8}jgɭLn e5 ղɢ%`, lWu"h<Ӆ/YƎeYۘ;eMCԐr9oqҦ+"BbWo|f\n[K]۱z3y2;oWo|qRص0l*3l Izq}`r?ɦ vI <ڝtS^`Ӹە@}Y T.&+ryGErVၿ#p%D&'y4d՚݄D{Rm;mAoC'/e-#"x[,Woii#HG <_Bi EՒɦt'Ǔچ/ s^mg?Q>ncm}]O9ʶPN٩щ+‡lE,';LHF`#$" -a"AoGˀ96Sl0i&4| sppށP4*w9Hq)*ļ!٨0dZ*cAMz7HF:iy$6 -Kwm\/01knrO,r7bX笿pjZT&aP|ɶԂ@<J+!YI|trT9)p$lnv vRy ƚsfY S i蠺c?+4K"ݷ"[yנQ|<g՛Y/D G©e{z2|"Ѐ!'6śW.kТԿf Ɩ3xm|hn5'8.(x07plw|Ŋ6W3 t}i`Y^eϾyBd }Oɚ}^z2[D^Tx~3ju )9qF1s{)fw ) ̨o@G{hպ0azD&"wd_%.yư-ZNk&OFϧ.{MOsi0i/`uFjf`"FJo.~L[f$ &6cj(Z& OI%("/p,Oi0Ej4pcEp1ܞCn)Fi[ gnx~#HܬK,Ʌ'i$m(ǃOYm QaQ텳5?ǁHrЁ7]D4o7;σ^{vU w1 26?&V_s}dk?qg,ֲՋ[KkLS$P+H *!)9RrّNyeųq-֛ʓn>2{O -uAㄋN޵,ς0t o '*&aK)Ґ\Ym^M'&S #coӯa/LF !_kЉ>ڗ#S;%X AJzI*ڜGisG(}- FrAlE9%:% XugјyK'5S]3KGi g owR ҨnLLB;:^<-&2$e3!Xmd_//:wJA7⟃${:'-e\&vr$vN0'cJzw*MqS6XJ_# Ml6ѩӼ;,5́Oҏ%M܄YYreޕrcXpm݆>{,`l.S"V Wl>W>*kI ͱ?$j}wg,#&]c+ ).*4xX q+*sremDVΉ >ͱ͡ȅ숏<I_"ā@z@JvR LSsq7 xW"Tc7jJ<f!ZSugAd#FgY_,ڵ :77^;\p:F͘1-=b\cY DW{mF9VN!(@de^46[o֦s#R"[ت>hyEw4V ѝHϜHDݜRVIק;=I)(Sb}V&!tWФ]lܝh! &^{u!Z:},נշkct@UdcB9]cmt10?"ԣ㬗B3vhD>1ġNEvGY 2::< ۙg 6ǙVU~Y!Hĥs47uB&DWLtĭݗJHpS5䤇E|gNlw(-:fX5&+.1 p=Ⲻ,3x8} hkHʙ 6ynȄLoXuXSTdEZeMb(aB%_?Wǵp?r/"ukPBz&F:& T}v&-C*| N$H^\%d5<ܮ0C'qf264T|K+pa(]M؝$*4+؄&XIO;t)L4ZrC݁eSUx=Z*$E%1BYID~Q:.14 6 81Zx%uݦKm׺t5R7-iP<|2L6.q圯8 Ƕ /09HJåǫQ,Rh87b`koq!0<ֶE_B\h#E&iko$ ||Xے]?5iڕɭ>S fe1v"Q*abPSſ,gzJ8I Y/I0\$[b"*Z3xCX\z Oh.;Z٩ `Lֆ[<8|6ivWl+XO0jˆ^atQ*2]sEDUϙr=kKN$ @ |zoR_ӷs;y0xҲz irSa Wx<3ޞOe J 䡜3:hLp} s:-94q}@H^?בyaʲ ,blEQx?4F|I'hFiaf̦͌2I[1.u6jpv*~!C:EJd~fѵmFq(E'&fm1X!$O}CrFc=0/L `^t6K*$C:Hwԗ-iM%-{0S6L5J^Z+՜t [o ڎII]ܙ0i ƌ:;i?;W|⑙yv!`%3I>l]*k?~L m:C/"Gx 7#iTShhՁRw|rirqq Ԫ8Xmh}- }VΩ-tP?C\ ڂ%DB*τCD #r蛑4D6 + Wu !N>|= {ݥVP<&[Acǐ~sy83wt]Kfk(Fye~ّ\ɖ@t@)🋹"ˆ# uWI?pWXz%۟+Zyϝ@Xx&\"w<I#% 3Z1:h ";oPɪBO-&"8̓bunodeŀʊ|O΂ZPB]Nj.nDj;),g@7쾴MHj0/!~4rgG4tƕ~U^@ꄐdnXa6ν4&bC#{efɀZ cF}h{@関6'nFտ1e6LpHLYH-ك%XdG , B2` 0wyn%v77|AjQ"14RuÇـ:nȻdFckh6sLy%`.Dx&~].=jgR+U$UU}ŏh_!dCVmկ s /S K<ŽBfȾP6jLL Ux$-}_1C~AY 1 Dǻ6_7C%w Y{9ѷ `=/\%ٿ >¢0ďCFXueX{H$,mA<+@Bа{Vߣ6Å`V=ߙ+R"'dAyWve 8'Z ;vd4\8̸ӓ89/8ͶθCѢU`HueϽRZ)GM& ;Z)*kE0Ō7JR4laSֱ_ўcp|K*J tS6`Լ1-œ壻&\3PХxJ=0 0f`0v~z^;;sP'M)~uIoPDea^ \jH/=xO?>Wd4; Z[3goHL^Mr0BVjmhف ~J vQ*sQ`]B.8_g!a0)\MήX1U"aw{LZ5_7i.xa6*?bPPR7OD+> l:VГ#ϔR|L)m>ӟu#_s!;T܉vT9RN)P5,:I*ߤ,sDPnMԡ)u}!oBA?8BWcB1W uD4ʊzi6AʅXfk)rCzg&6"9't@]G3׫T3B8 L%| -{U(mŕ4싣r{7gh }LHJ?5I6n#t; sG&MiJtN޳+[(J%'4oR? e+f!Y5d5i'dr N wid#oae3P# 0~Rn18AYsbR5RF'/%=LhGZ XcE5=~C!kZD>"=~:l~=X"XU#oӁ <2O)5 )JϬr5X^YZA.P!3VqM [X D9 -pp~GᗻFeBfHw%49ֻkۿY͘GtUtr06Y9iO m+瘆+h~n'PZS2EBm!zbG !o;([ǟ uXc ]c\$w:FrWIj1P02- կcH3UG fEuQUems?Hk8J8J1ȟʢt2 E"Ĉ8ĈSwi󌉍аv&+:F;` 6Fҙ/g2?h!-.n=h糢L@!ܺpbDO3$91p!Oyٿ9& !Va: ) !i4KAOX~+J3];x^f9Jăm "Z[@WZkB`<=_*S/VŊ[ҜL@&-=u䊶֦U=B=g7yQ./݈Þ-z~s^aQD=ܽ?Ɠ6L"*I"< Ȳ(9pj`n̼k=W퟇gN@p\W2{RE,HƋK$yFDhWX8'1C0pD#9e_Yz)GN"hE$H(TV:=^,[k~o zN%/="yKR8 Bдa /z|- g k?hZzqw1`#G?.#pVFbZ'; G^n ;϶RF‰3I{J*|M/T vQ@YDf"}T^$HȺEʛ=;I[\X?.- 4\kh`;]u*뤏+5%^:MuFk`pRGt:3_iTu`Y% w#>7^I ܑ"UBŭ!y_xS( D|P6W3轉\؎:(K֝ɋر"D9 R! uٖER]}g$|(Qb0rib/_Z>{ƥUV\2#TB3k" Mj_ lH'>Zvl Si㏔h^)oyt:R"=~mXr!p3:yC^݆ ہw#q^w;'&rͼ=mW!}kjus}'.afJQuLݢz"NOÍZ mNn*NTTf+ʽCTA^EJ *?谯d''@|K쒇'GM%֫ǮL >s3kT!=!$n-Q'0Z>ϋs 5hP a\ГץY*%~F 8B VVEpmY1|dUhn Ҹ8Ew)/<٪SGKFEZ)q+9.kMEI]|OH5,^N@8<_il!o%Ѡɧіu}4HV( d&+nѩGfWP8c:kv[j|Ly5i"f"HƕU6ȱ@ND$";DӍWn7e7`%+Pb/աm򓳯T)O8z0g"`Cg|Ud?W “CbRlA\M`k*+JLy:lJ)]Ӌm#x}Wެ_]=_~s Q>\ĜM?(M{&urvkfAyu$/n"k߱-qZi?SxRv(FhדzNjgnsHg+;r;[v,V$"$0Z$pc~4D8[hcϗ.rp1f156N)Aow)ډld8?IQC5}5\rvv*9j$p?:õ֧zGC #-KqY>ry,Ǭ$晫x)eTUdHY"ɒ @`#ԋ(ҒDc)"6-e߬)jOY&x~ޜt,2LCO\7eSWXh \-zoUy>qD^+SlPmf>\' Fr|kV pCckzaig3tS[Bm^sW$qXEr@e̴MbK]=:o::x& LB^%Ĺ\0B5?q瑱+z`2.۔ZL3Z=*~Z%NAfЁíBGkud;jHfVxej` j2~L$((xnyo t[E 0nfAwBAlS^gܺ]ZO )w=ߍyt!kE 6mTlVȨ`jFҊXٍǗϞqG]XIP2VVHe'k"ՠk}}Q1RNipVG)XtOX(D޴ wm4pl[C8:i{00ƁZ+afj@?sMjFm2`=n:3qv~0e)Ú][rM]so#>}Wp={'Q$]b~lJ8 osόl\*]e,)[cQjւy wO>)3Aoj*HZAͼ.XGKIKpQx04rB^@ ĬF=֥ƄPm1HAN]K"ʻn~dOa50v ޳ b!xfXU>yG a 9-Ky#͹fƢsNg3fe&`_5oQ$aF.6v~Td/1x=LD rٍ% !@K@i ?;:[6C= "=I`H2lLI>4dKo[fv9etf>ǴK9('bH*FZ\;}Q@ R"i1נdF}B]#{5 ujɦ=@\:?oŜа$Fr)_>zp,E// :X,9ɴ02^k$]*q,iX^<,g[# ~F(BmD+5ZX'זz&v05#aÊqDT;nJ)P,D*U'H,_=%1#DsxPl=I=^RF%6_&dX$dQ,]|Z˔zK?cӼ @vƆ-nBdeFx4 Gûu@1 ZLN]|Nݧ`` 3iWuKX%9ђ#,_31geI$ك%h%#W%:2 .*sx;ql\;h ,{eͲ=W1h2WP >65XCc1i8ŋ66Cp@YELEr >pɀֲR ͪEl,)gb#V Rx}S+kINJemlo)s]x>5vd٥)E6K\;99.<fSmxh M-W$(EF3:L,<&v_[-B;szCEa%(Ƣ+m\cfqt7lD4)K "* ck\13\q9/?HNوmܬ<#_ A׀bӎv*`JjBG w΁(5?68T?/H7rn=,98o KM y-bvSfAQxP|='>Ǟ,YKZAΪ+tnDnzh]0NLrR,Qetʚ4 u3ϲA%uÄ,U=5g<2NN >P{ 0t[tAj'l|У_9Ɔm 6Ƨ8@٣*N> xq++sKȢ_i'uᚂvR!(nQ6z$>7ͻ%0cs5QRuO~zaVJ D$Z*]Oזх<|nj :MK:5/fjm(/<"VIePw:donοVv1qm vZrniB!>oC2{\>P3 S# G)'goh2Z,½9u UihK%octrL]W &֣l(H#6h~I=P%gihЩMx5zy +u{{*ιu[#_! c5*W\bp.C.1Sx#z%|jFF^(`\:<^5 96WY-'w]ޤfSIP0~C71jݶfxp~5dq`ͤDJ66yiI.9jI3<" 3i kE7[趧eIj;0d`(DlmlkRޱP.nmQS06bW> ^ý'`D;m x0/a&l} ڄ^6%UhyBUJ 33 X'oC)~~~INtQΰO曹J7nVDr8h8_X5\),9sNݑn1M6ŸP$fOpJb5  ADdc'M侣m7<͎|M[@%{Maa""K> g@-g*ηr Yo:gcЦdtJMk& *BUQ(3cZBtpS47Oob6Tޫw" EqtE!_. M0NMK\`XHeD 7 yR, ܮ[5dnR>p '?Wv4 vGgܳqo"<[]Q>\6L[㢲O>wF[`іn MtEa8:(ۯ9s~8:d-Wȱ(dzb&isU3xO0oK&'XVhv+? tGKL%rtaEL2:߮ ug wٵ` A;K%l 7pu:36!1Cx\({)cG* +ٳ xmlsLdC4J{+T4P9;|f$FuJy{&;[ Qz m݋ur<"eFt)EPʉ[mmLX&K*7#Ĕ'JkİӶEFtU=~ k#(`jZu9%Ɵqj 0Ld 뱮gmqYa h;wP$4\ pӥR49 cX'5l׵ ȳev3ğyʓ痝TK(,Ǣp1JtXE'e'A-1ΣfDX gVIÓ5& 5R_?Wze7 f.W ]fIKe7Z #pD碙j_ %m]m.qLp p9#ޜ7ެgzjQNu`&m LgX6{6U2.)\Z*B2#1"nփ"6">s{6c9 ׏2x4i>)45C?Fg!K3t* ҈ t# Y*b"aED1z`7H_U8 K +m k+1AUC\{~USR+9u= HfK_E'pɢk]u m LXfȌd@jJEVc,К̟s,{ JIb8F X.(l49ǜ=9uz|뤿 gOdq9#J}w}`jxݮ8y^m5N '[ & }-C>GyvP;!!&܄ ] G,kJZLj/͢C؋ 3^H| *<'[L!g"e]HE§î~z|r1(B!S@n0:u/m}P4zHsP4ٗm(Lە [GAW ]17WJOsonw5k{ UC!b:ҢIuj+8@Y*';j։5~HCٰpκxOIbf9"5j*1:\xgF G~~_ =gDQޑlU~0;\K暨Ap^FKMS78X˔F+.[ei r{a d7&|Jc&{K+$'fwO^عExeIAtW&HyGtgq"nQ 3 XtbYS&Xj`NW⮍(Fi hNvr zB4/is| 8ַ%ViN@N/eTBJ c<8ōjWƱ'h^Hz5P^9;~{YG;b oYnpJ)@42eXVR-m2h]0\&OԞ *^(㕝i-{#)ӹ~F~KwTJ6㏺.؝n KV7M>=44pc=/0u5Oju2rmgu-|T!S;zf%N{Zyq?|^e'/!\Ca$mE[Aݢ9VyS-y=6~62#;ÕLYg}ƈ}M?$%NNn&9u0ݻ$ @ˡ]t) [cBEBh,n> |ZD~C41ZLWF/cR|[n_7+rS?Q'ji d?\5V:9 ڮ|Ӯ]j$_{je%HY6k(D^kf'\ߥ+P$"U'" ( 4G3er~=ŊCg75%be%A7a ҅p$v.5#9匸g*OzFR LX%] \ż:Cp6yHCݽ.^҃52#A(ZQ~n 6(0O\y4HB85^h8riRL( xU-<\RԌ73-J2-KO10pKtWjLC7NrI_@-~>d ZrF͔Ƴy~+$lT~pn<8=9o#Xq`ݡQi$/;0sJ#vW)҂Yз מr֊U֍-! A Pg?pTxB|' "Z2ȇVx%Q}o$f~8GmS9%;jiNHrnDŽlDom']=rD-J^ThwgbJ^Mx-/ +ɢfⒶwL9(YHȧICdM}[WfN2!oXZ`a.$$+@7{1Ϲ_:1r) C (:9m}BT@ZHK]m%ݖ4 UBVA}G+cpY>Ueb@8T^{Lc[[<X1;18ңYrS]h\!߲~4Z>'77gx!@%?#ޛ!ިgH < /~ Jd#.op$htEяuH?te;u&qT4 7U6VMVU ܎ #x X ݑ4h[بIנ:SNƨ\7li]P7o]t6 ]!%G;=4RZ{2gChLZ%vx!Pԫ%|$+%ʉ )>8e~,P8}1<81w_4B@#>v=j Ѩ261QC(}A2Gy*J~ ANd9fDB`œa۹\KvC3*E_( Ҁ]:I1Rꚨ<$JO _$IDY#_g,~[F' y?Ube˝coF_5+Қ\^ D)+ u-t-C-cF$m"J#zH7%3:KLVgusxWTP%6Hv1V6= / QѡZ&%I w ȌkGV'Q+ͥI $9leEѡh}ya.w@)σ;A-lpz"^A!nlawiyln0o}XtaN$t`";V2RQ$.,:; 1ϵ_rL{'t`29  FvVn7eݹzf?nz,:00qղ ^Y!@ Ҟua(o}ص Clg%̖3/zLMik}#a%e(2إš[AgSF 0P۷d~T(8D8$z9 tmIaubF*P3;Cv; jQR+HaPZ#{:-Nw{^UΚQYZY #ko-*|gHhSͰprWMQO%/&zCRg̑rq9EZ|#HcZ>X[B⋈AqD:ǃzdDA8B{aL[;e`ɛhL^{D' F:j^86=v3@w^Qqd985.S㳠nLF;-acFJ6ȵ:W52o%3/xzr3(zN kKTB x* vv \vw I)&O9ӘE"ȕ#U> i52ܝ>&]aJ?/ 0~-c^V*iRŔ5y6Ϻ6EDJQy67 `vbIcZQ Iޜ8?r߲W)N}pńV/.3Y9&9VjflMz 8,BQ0CDt&8;2`dq(*=JjK=8̖21pQ%:_ۜcEb3UoRKr|&3! ;xW*B%]}};a Pj" 1u8«.A,%IqTx:?8>Lh,R"6L03|LW*~$si2]I  PIؑ$ʴM ]ti; l4?4\ |2L Aي@Q='#e4S;'=V+>ڞ'黀4ƳCjS!ɹWYnq̘m"1rqOU0_ާzotke&}`Y*Vvxu 9.YyeKЎ4e﹭0k4[d dy 3Y3=H}P2o9fH 1-huX(!3eMU!<ؙZڥS,s&!JD%8*0)] |3>U4I n? oWA'z#իcc57M5K댽Q OM[h{:ﰛl8ʌTښ-Fאm]B7Rr*("l+-\ڽ9Y_(JH y]'^s`gi3'1 ֊"%~x 1do\kaxp0j>U_@&_^8n=A;vs_';=ړMX5}h'LnA9=j\$t1C!D)= b#5Oޚ54a+ךo>1KFפW5A۸WzQ4'dB !֌탌bwO Uba3i,Bɦi<)-Aq'Y8klL2ׯ H?h2P$]-WVS7IaRrꊻm4?wm{6=}NG!7{.0d4ɟiaժHb{N_ raTG"\~;CxtD.SY.|lxte~*X(m06m r7@PCNͦC|.y G#{s;*=T]: :ά@uy$LUOX+V]*U?K~cٷx'|H0*B6)o"'ְ[yJXLnBN@+W D:"e' sMFO]ttmxteK,q &*ЧE}n,MZ苍 Ihs<1)g]s"*dCIQ̹뛏ى3tCWHjfHVj=DV$ yOǪIV| 7bCC"W{ޖ8at30Pnut;cxžL:5!$6H`%w[/Vuin=wQ}'&A:<ҕX>VvAHy˶v qNSpXLB4,*uON,r.&%+MB==woorW Elsř2 :k݊omC}E.9µUYw@"! pm/]llfߺ`CS,9 oz}bk CF*7ޞv<7!*Dd꺙*HbO.3ULM7_)iļWi@5ٙ!Q^X-J@CSoO6K[ FPZ9F+2xc~0Uv?gT7x#(|2=ɭ ƒK@&8Jr(tKE( 9(\o>&C [c/ {jC\vKJ'6, }K8+(o.h,*C>Yxd= Umg瑋nUkU`><2΂kƙC\ Sʭ]% Ⱥ?ц'jYf(C~XpS>BۦPx 6 mI<W*u!0tOu]}pPokIb>R:nD6Z9\M1; x8ph+~xKfn4:ZqV׳N- gՀסnPMtO(qVo퀙'LcD?1@֌~xޔ: !.QA EΟjv5ZY{ ˤE7kAsS"ݍ& 74M1̌S^ 1x  1e1$SNd[{%'g+kT*dE9_z)F"*HzFf[oS$xB>kE"v|p^P8DQ:]ւKLZ*),Iiޕi,.3;= 40ul ,SHpFW6`:8Rj(\͆nE˛7ѶƕODB>͵E#6GUQt~ҽٳܻ5schF ?.ްiHhB=nE,i MpP„J4 k55$q? lʛ(OwG'jd{S3 p[ <\L,m f^h*qL]͈GKԙSc& Na#Rl9C8_ZZ/2/ r;yML|ztN&&_!',#o"^T!)p6l잾Q4;rS6 9[N3)c:PaQd|;I`HH+R⁠A۵N)F&wZS^? yb߇v-ř3O-F#ܜ/ꀃ0M0O[*q.L_Sf5adf{47/|ČOi?ySf 3Hh*ZO̝)K\G-rqKFƹ9(eNÕs'Y;rmͧIN-/LYwb8C0 o8iӑyXz [!xMMz"s>@'c ΙLZPy5 ~ sV(Xe%۟;#F~ t%s#&{a*ܯۍq1X=^%mL#<ݚ3dk I3xh򉧋HǮҊ<@UhLʃ8"}j?Z_%=DuDk{\g̚&.Q3ϿЮ<,DF*KIQˏMǩz8focsvlO{=npelҿu ^TbQYG`13Sc|sgZN' c\]RKuhUFG$a;Zڴv`酛2V0q$h5w jYm3λh.UY (CmE2vXrg*f[> Bܜ/섲3I ]Z V2,js>]#8JD$ON?lL94Mј N6C@8,r*n+!{瀄sF4 E}-Dۑog%3 Y#sjaAi)J`E/-!V;#xNdsp+V#@݉ ,i `w-T҃r55,\"rRGUON^(N1;Pqؽzh`ݤSB֌ P"Ufmwzb+`Jzv3eCև1{ wYwz77@G:&ԻնK9ppEH=`>;C؜|rg./V/&Kd 0&DTa;7dxɜB43/Yn?ao ;l/ofz.uD6@Aq#| 4؟20rzjpIجXQ +ڿ]߆GAAƄ^_r6Ěo.9' `K0r|(1Ccn_x3@VӼЪlat{VW*}?3SY,? ,SFm1FFq%7Gg0\L\ fڷ ū!;r޶xh`Noկc3lǼRb(Un WW TPmx`r$woa5hwuʭCM,guxkp8]3hH CR~]qYprvcV5Ao`H^:jmad={^z ?-e$:am8LcU|w8,\<~8a YN7| Yt%G; g7i< [U]6/ Qgm5<oa͈Z~®;䈢М="υK=^A[o;T ]jǗ g "1/Q)'Qe1\и~OU!W^9fʚ68IF* Kj!_ݡLHf}c"gUwv\K_Bbl+;x7brsmVBGXHCty{b-#ΥĨӹsD4:aKw޹3yΣs0şn[3)7m9*Y~{ecg▎۲ K+۰۞}_$&f"a߽]0 W e8X~Ks2='u3RG]='od1ᄈv: Qs'5#P(&a/c@ddku"NI:캚 n] #m b? Ԫꇇ5$os^_zoElS@|fO%&jW\5nAkb~ szjAHJ Qeַ5IۈVɂ z&;T=C1I+ ~[pZJڄ3ܴ'@nNey/iǨIߙSUO&w 6&_ېri›ꊥ+Nf^Y0}&Ȍ9> }"e;~OF$&M܁P-iJUJ KR2FK{~2U֜Z>5 ͒ /:} HQslὸI5J!=]sABu|aRjL/9\t`$mLuhcv(^?F=f8rn)B| &Erlɑly|^ K96~J`4ρ'k_C5DL^Q$8tiodüEG &dX̣jUA-{ܵaŹwhGs=۵"H:wO8 O{nH[L'y,oG*>K1F5y-xh7_vO@{;%Db; #؄0?S^vkL&mT'fiw@Ue_I0@7ޢ[r dt\| [b\@_IKGU$Ll@vho53(3e E黑}QiPyҦpAqưh#u5=u/l_j9y"$,{,z_ ݃Ztb7 &)Mp}CX=ĭc1A(UD0Wꥋ/~56>;87aÃ;NJc\Y[Cy[A) 3{vZhR]=Ei aދQ+K?S2MK~i3l2zRugOi$bU~?Dcs+VN4l;|TF)?{7PHTߝ`]#A33W|}o\Є,u!cO. 8~pKMpH8!,Y};ء\ܗUrHWBUBbj0}Ĝ}HTU"&p[1L@yo *ڕ[{|O@gr-1FE5n_7n /vYg+w S-ehnn4fBMmV"@:~#liqn(o3>/aD.%ںK=g7԰7:a򺝑 taSBD!N 5p˒}x][UU@ ڋ|R"qr)L=:jK (lx;0ʦ<̪tN 1:nfK9ZuCn-]j޴srTR'o] ьCl@[Iic O[E7Ǧ`.WlqkZ{wYq~̛[0'Jӊur"yaJf)FJP Edvf}rJ&h=笧so^"g*RgX8oGĉ)Tc1ϐSD?Lߪ7 k-Qywtq9lE6x=莢ʸc)PK3֍蝖1▵5.Vvg㵶VK'24`}b%ږwsx&X[+Ч@M+\i|'XYXMf2{@'6{Yiy'yzg>Ӿ[}P-³4r.l!1 i2dXM4vMu#80乙lku/)nߜ5P16nn%.*Q_,8 1vl66ŹiiOv.1A5,?pqP6՘cvvm0JAؕ!UB9k%C``RJ1+2*n.ො2g-)RSPuj}.]S#HXٚ}D~,UO|FósGR 2$ B;:ݫsBKR75%Oj*v%Oݼtڣۏ} t:ƀ #"{Id4Iǯ Yպ!3/.6\ ƅlyhb~WiWeh q3bgrl嶍ő'ESxzSHE#_:@)\wų_m5݂2) L9?*?W@Xo 6AkM=HٺrVPcM?\A~Isa^#фJR;*M b3 [$`ECrŨW`ԑJ#j]rt䳷_wM8,^W,5DF̂J'E7Dz#]?8Q)݄nLxۻ+Q@0 LD@.wMŰ(x߻)#Q y ¼TL1Ev,=wX5,H |8!+ƶjnN5sIkZ]tlohr#iWc WdiZ aIAۮUUhXY{Q- l=X:u)-51,hvF~( KAش ^gޑ$o!{M0Iw֪踺nLe=ˇ1Wy/KGoy4ZЂB"^\JFmfdVL:C>#;{Ot聾=@FS>x@/;^A7~S/#1=aPXvv*&ex+Wm/)KMKfH/;^W©\̾t<&T< *@7~I76<E_9dWU,~~z X0GrgT.VG< ˓pׁґ}+BśW9S z8^ ә >^MGO?ԟPaY K0^uVwnY~?9|a%-ݲ%±!1S[I60LDMSХMW;UB(=__|E@\ԭ;'5/HN5nYEiBΫْoѸ7YnpN"\4].vZxKiLeY˿,kZF:>kg }THUyom5.?l':ϓx$X{ ɩ'Td]kbjϿcB _pzgEV =݌am!7Zp\]F Dw^j |E(7hh8Zw3.?. žgt@>P541327o[zt3I,]H>Z+c$A3,(;"&5JTfbX`D)Y0ݜf~?XMXI Ty)hk(YHJ9ݯ}]g=!f-QBtpDݎ G?Dq2xk8 ) )a - Idۻݲ~@ %t.~Mj^$a6lI!L8UC ܝEڸF\"ĵXGبŭ NOŎӔ0]}A>Nd%߷ʠTk<6M;!y&؆x吱iۀVطH.m{DRزDyz&1M[o\/kkSjL’;[C#?uN [TZ}cDgń\ck9fCgW ٦%&$,~ۿfs/8IL6F í{\ojϯ%XT)tB.P%>eLy.|tdz;<-ꌙsh|P<7oK워 @X$O #DS\&?Nk%ZY惧FC$wx0dvx4魕.D'!1,KՃTڎYM{', \|_TU9uU9V- ?Qi&ge?tp0CE#+a>>D4a1lAh@+n :rfgꮯ*iT G+v;vAp>TjCG>d_ Slq!lzbVi_DӗS W3@0oK]e|u8DELjZ~f|Sݛhx5F2 e;H؆thGk8/q"vޤ̳%藄~`4kp]E"!W/ 3kMRZ"!VN gŦN5(g俁jӘk[R&+E@ݬ+\OI&Xn- ݖ!ֿtz%+ O͗wH|;wX.lt";nTtsue/ѵӚJ\ x+Je e(4tm45D퍸g q_.0+ژɃg!hG0] GeAA1yu"v(Lw8o+3(IUNڝrId S -Rc5$ƫ\|*$s^iEA):rBPkQ#=bYI{,fى)2 z(?Sv-wx?4 -VڇQZgӿ90\:Y1;Rn(x3iظo5!siXDt;mPa}|HW6mؽyXI8Ym-2&V%af(/K"[ 5' ._.Ûև5'}|f/mM\L\|oe_Jg9հ;^o[39dIBXz(O<%99vjCdy$6!ñ/3;׮qf#mupi>v?穗Y2 ;jv"GMҙ/3L{hD؆,K~+))/wE>6EyWyYnkL4M9z_DDU$kx +b<;&szg* %Crü12 6"T.o Be 1eI8Wo>gP«OI0Ei3 h YY5G0J;܆Vo<ӉI(lop1>˨9\dѿkb"Qi"zEb84|T2 `>(u ѳPCu~ 3 Nt< e` =it\-J&Zx~̉wvq?pI>`ݦ`,nu\!{K&I^ބJꟉ A2pba)_&xcG㨑UUƤL䏓K|$JfeSpi4n\; e[kˣ >>+}GP"laz#y mPvA~pp3w~p* Ŵ\vi0춤]y =\,~$J6:#> flɁ^F.| 𧆾46iMu$9`,ᒲ*!(U1q|UIY"dqVu)@S܎5m)xI! ?\i\Te+qTuk(#L}Qm7d6B!q<AZ"X!f.f䭓zO<@1ɓu8~>(U xdR;CM3ԘӏNʎ1]'\Iky֤>mb)xwdqYڨh9 aaB:&Qzw]<(y6{'ilv/q8J8lveww-}>Ed*'K,4 X_)xG,maxKY槃7YھZݸ]1@H#`Cz7uBC7G4ϔ%:K@WKQ]\O+FN vFGѝ _T vPvJ Ʊ - ɝX5$>7p>=Q]*;`çB棫6[|*TufoT{:.Qb ZFw ۡ9|nKCABٺDB+𞈘-ͦ*>,)Yʰ2UgdjL aGkCeDjB8+]˵U* AnQ[:Jtm"I<OCa3fMG)R2Xăl"u]H<2BW'N8PGU&_S;.nb!<"Z [,줢G1>d:&x™ӌ$1"f aUhir42L9%ț6p^%fSErgmve\Gu֯S1BqL;e.k"gsvV VL@dp:ONT<&`ہ<4\+vH[eݦ[uS2`!Ua јbPf?}bK?z*@֌D-䗯G" A| Q7کdl P)֜,lˢʺ'G~>$ޚHguk =]6V#![bl5;@P!ړTg;+FCT;}f Pyx8&y(B0aɆ."y\6v}ydh{ N!ZT:BPY$Yni>!h$Hx|,ZN{`VSB0NuiwBC嚽EW Xi]*%a EWbp~f*<;F5NhHhL :&A=:!$ OesV3q׬?I zea^Ƞ-eLJ%^65.Vc~%׺a@v66sޝ[Hx4u,BFa|hnGH,ޣ!tKNx\> Q-c0짯2 e(~KVlj^=e:҆U,i}Pas`ZHe%޳:ʽ/&_8ü;,s =4:ˠQe bAN䅂 gZ-g d .Dt 'NVX(hnX6c?bF1(fV_J$7'=XI|RoLk3Cl- v}@>DVZA_LGϷΗWXbJc^o;kI"˵z E{֣%VPHnu8\Ϊv~F)P2}R$:La:ŭY$NxNj9N`)6na)jzuڪԓ~g 0,xSUSy6j^/ EԿК򙿛Y6f\f/[uU?iPUq!CGBfT WS |fA[*gW>w+"> h06nEBR֌R(1۾=oǂf`ݧV!ef 3ФZm~ܩ<]n_nU7rDwy6C\}IX_ _j?|[T<@pcK*: 8qv,ɚfJ!bWA=Xi lQQ2I#x%Gظe% ´xs:6!NdfMНlnwz Vcs~Fj<:[&)KQ/O!>vz,A[Rj#>ʮ;5'V?#4'6j|}} F md+w /  0_3OaߠR:(U{μr*lS3?r, SGd٬43oG1v4p~d:P?OuC*KMK zkmͲ n4?z(&蜠%Bi3 xNK`w ];TĬ,P;YzM D@c* go\}o5O_ v__ԜŔT4PʥgC8lҐwER:O5 (ɌڼoڌÀ5FvZ\e/L|(ɉ v9qௐf!pa/mMc:\o:Hd{.HY?%^5F.Zg=sEG&K\^jSȮ9iğ@VP=IG)/aBwc`_O:!5>y\Fjᙅђ~/,d:nUNv<0>jƣ W6O"9,}pߔ߹_!6;}bvcŧNJ57U.m)f5\n8|& ~+) U BV9"#N^Xmn2PD'5I<@+A R[A&'*(GBr{61."N$JRYf M\uI'{q}Xc` NS:xHV'pe٪bn-Z` 7.Y@gq=m6!kBރ,bb:X cpU57_373LDgZʮd[ol DGZw0{N¥IjC0DUNW%16I}5WF3L!UTKj՚O= ښfK ?}E{UѣKUxrT|X(E@AF(Obi4,ަ:ϕJ ?/tMf K A= Syq9aH>Rh]EgŞ $_oVTm:9?ew*cPlhM;[ӔFpG[E62NXdٻa64 9^120Ę_󂂊+oG;o]][,j$}([[eqߍf{VشvhfU Ei:DYF;ե]h"B3~Pg 9#b *ȡ _Ͳ㏟dz~]~ia+&Sܕg;s#&#I(}lH g*=EP[Pj*S7hN-<Kpc6D1LǴ 8=Kץ` SPV Ip [񾿔v~;b^. l#V`): #zFԃW oaMEb G8j_)M(m31S-I$, DdiRX kXM+M%^ӚU)GO[fU, 9޳JV?xQ4.bYj(꾻DxސN/gƶᒖ W?pRK ʶ[Jw8$Ț%62:P&=,'xjMT˽` ֞Z_;aQOdލ<֧\f6WG>nOR@ *~JuFVI³0dZ6u&wӕؖj"d).[txd`aaעkqn-UsȂ+q6F+0<`m(v;gb /r٤Ҧ5 ѣZVj9FaWo痩3I]hն6Qr>M6eOLH-U 1NL{%QcO`xĥ{9c7 ;I' d \>5/9Z{YXY 8ݴ$e=zg8%c)K]4 _U&uNDV_?=zM3$/$.毖ΫWk;Lb&z/HRn^?Lr~Jɍ}`a'T1/Ʈ|n9hEcNf,oj/vbt2NDLg@ץ9z=_JʄHpeIUEPIF-Yk4}S6b1x 9NS4atpDI^KJ@y+hP8ivBKT84_Ch7yUΛ m>mɫ T6vR$7&!aZGD -~]v%^RHQZ|a WIb U ] ՞RZO=}L2i8ŶThѿl>bZ`k_Rhmkk 3-]\F؃JѵĹ@KXx~"S>o46r xT`4!x?x&<Ô'#,nh-Ji:W!80nP^bZ^iӁ$NL^wϕWd:y_鷢ո,W] KOV:$OO"トaэJ̀LY#R eϠ8?ע zAlGR},QQJ6cWB5vJÌg7f{}ԕ)k>^" wPX`:XTszGV|(l^^={wU3\,Ʀ# $'&ߩY!ՠHlmV8>Ђ K[Z`4yCNk(dJne1Y.Ϸ ktP- .?+zW3c"b4Xs9 'r%L ߍa d*x#-z(YEq'ܾVJֆJ *$xPM'FaDAL&z%_* t*ϾID4PGUji-<4@ڭw#1\y+xTy+k\E^,2R 3']Ӎ nKi/H4sA|X8B?}]CֆYR3 KOg󽩋#hCWXOs .'mvq-!B1Zf˥|4ofrqZgX/=NK2I@1l^!M{]]`9ޘ}JE/y9[[( [R Ms 1ѮU<*qb 3Fz_ ?sU&hPG!~-߭M I`cyD<Ѝ Wqq{B*̛}S[O;' Ԥn=}.rҍL`Y#.r]='\-Ս2 z?Ş餗M5[!=xavfPϚ?q}#N(*FK A%`.H 8S\i[AX{3C]qB gӏ ^1U@ hzO3Cb Pu yS8+y@CԐjk /%S.%Lhu;|HjNnWHV^v!K[ZEPO-)F_yvp.~~(Ey W/ Vy%wj؉XZ-!-xޔyǝ8e3#)(J WE:ǽ`hAMÊ1[9 M"=:znz.{Bo}xɎS n1H>k5G3XЫ~ [Oka} N)a;#Pm^Zr㊴d bfܞIC٘I3jU1|U ґf]H鰩]T!QG,f uf3Ƿ8k`p@H-?)EWAYN kj'aN^wJQ#fKO'$$u{TI4 (N mP}\y ƓFn!魈׀..ŃwȤh=mN=l4yI:t$'èx#`+j=ޢ]Ԝ:NMvo J$?WPȅ jJo,@ JϬ͗/0Uhhef=~E#W'"p$.9\'B22%@ݩvX;RKYiKL_ziNzN>N +좜d$h6ݾGú5kq Me fu umɸc-he;X+gk"eWa3׭5|HV/3-!޼8%N&UtQPoJW4Zy0QkG&Z0wajфPL~Gcm0ɍ՛Z_ϩ‘A<#v|sZy=#|4`&8msѩIKPJ˖#BC8[oE1(U +eNVvHtPH8'4*Ft2b3`;hCs^ĹnM2* YصsIܡ"AKA%!XI#W 78{:HV fpS4a #ݘ~O>&$O"Eԝ[d'5k.H8OJ)<4&X$\P*'taӪI:t_4-Cc8){<$Mpwe[3ոWW# %U~;Q&<'5H+|;H*!:N+F)9ga'>?9}eȶVCf*BB乬B[)xgD>+g4 e* ^۝Oa(@'~(D* [NSZVPl4_!=*cKExxng]ڬ% H).N8c/jrp [H(L p%DU;XQZԇ\V!+L1"Hl$5?c^J$D+9|j;D&"([#OASKlUsGB z?ࢩsޥ9y @ѸDV3х(ȗ-»<@ 5M&R%DV+`9-hGIҡɕF\^⋇(@> c( & Pn[2Bks<2r$Ɣ.bQqpoӄv E貂b]EDOhO=?AN=0Ѹ%j&x|p; %v,'tl[dFGLyơVLjRv4vM ѕvjuA#E}vEɴb+ljlU9dž3z\@ud-&_ FыE_, ψ1g)uJ"" "$Aѷ035̄jG- 7mC5ԆO;23ԑXu6kJC?{_0=LC)lU^Prx:+8 >0cg)۲ʞ2D\`R KWݜYx|l܅+& @鱁 x.K@fHuj{]\tץp9xL)BS"`WC8O*5D1{;b~\nB1<+Rp{!*H \s~+ 2VDF;og]( QAcz+~]u1r)ٙ=U}Kefrщe.-P%ӆ$ڛKE~߾Df5pOA>LzQR=K%A1j3htW}EP 1ҽ3/f oxj2k'{9k[SpKkG;֦RX$l@p;XRobIP݆Upx/hA Nre]3}oLD󾥏vѾg,:Z.hZ4=b+OiY!.B`ivKU;!!$c, h&n( u\ЊZ_'YYYLWl HiW#5AB!78gnhn%^TGtl~|nvNȐrݬ%vM_+kJWxMhIb7EԉWm5yC0GsQyT)]h"+|D?;`ob. іV*f~(:.7$Usĺ(e(yKEآɝ5s}o(kҮti*^ y0nZ/3*QTHaLޖgA|gfbEPP9Xvw,o4< ԥkrI6z2[a>(3ekHdqwv.&1PֹEh&BТXĤ [9̤HXvoQwqx6!NP6KZb%ǽS1r 6CHl-/#MH: NlPUl#N`2RǂmsjW9wC  a|SO #5 ixѥ2wJNB'4b2]mm@XMeLI++@;Fڎ,sbNH0e6XՒ8$I)?Y>!zm6V) udKg}"^!s0!UnL/F(u,M~=6?Z]n_̓TwhY TC_w_)Dy{xlP[r`jP CIXxq kuV\ ,XB-RD4YZ:kgsa>Ը8kbaPHn mjC,tdi<L| N7z$OKOna IAe4/t3?|,VpjHU1?v ,i)b Sjω?E@k'`ޥ<5.4B5*l[#w.Ncپݯb;NzD3k$0YP8%`2 $}Z#9/-STHZ{aDUG`fJ}}ˑQݝvee+.ibC"gR&x m 7A~6S_.ӯܮoUtS{kYWŖt3_|شx԰E#ng +X; asf~V/ ͇_Ź0tUL@dQP`W_t6)q3L/,|Ǽ)G6Ϳb5ї\,6rDZQ(2ڞUc/0&Fuʆ'SyNmm@#7a߯nuvB1D))$lp_fE7<auF,! fu abz41ݚŐ!R;"/ M|b?1_1ӣw;hf,̵ b(n栓p\^v*lNӉE鉩HG6 ZBqSDssV4Y Q=hH=wW|<-GĤW(7yS@pWv^U'wnN(h Cai5H@I TSSd濐\4%&tfpXe! ?橴aJ"R{ >B-#g!-a5f"9 pIY ?fXK l@)Sпd>7ɇeZ۔Pdg΢m98ޡ~뻍"aeR8ǼD[n%QRM(Aq!`[k/X-ޤcxI[P^e秚~IG Mשo;?7u=A1c1k9e9F.ri%qB4tdM#%s l(ya~!W{P ,qL`sJYN{24K+8xQ/%zp(}}yt&'N_9/_E^;KJU> }蓧ؕ甦JjU i-70+6vrl_ Xm]B=9\X~&\,gЃUN#AZ6=G0E)̯DI 9"">ZacX-=ګg:ubpjce@l J0'B@m6윃XJٵ*ڃ1s xES)xP2b}U;ڐ 0yFšrQEß[Fd)kvv^*dHdzUV_;lKLa4JƯjpvv.'+#Sv#Vb4Y%O:Rͩ Lz>o IT׍08YOP!r6Όs?%YZЅ^ii&kw^u9yөo".nìÒpZ`?.ome5.4s0iKB67[O?s(/ʋ, km)W߱p/L~r]FO=|` [0֐'nv<`xɤ$l_UnGLݹIO`%t%B&cj7q]v<7;6PY-aX,Yyd?,#o]O/޳Ь%nP,UhpdZMA и۸EzH6^l8z{Vɕ}Y$}wxb;=ـeen.G U5{9{{E.NTdfČV (LSmU3@=9_ q@,tΜCK\W | 16]";e*&Su$,SڬwNy{Nv89cY(#x@7rWm1XQ6tJ_=uRt}IFg,I 7X'3-zrwe܎v#>f {9qj]}!xBO#56\F q?ݠܞ. H^$Z͔B,ހ]⮯n y"%;Z4 'rN|YM nH܆KV؃w. ]oe0`S++C#+uĂ<) PTZ ^A/8>ktt}rj(qhD\M| %9JňZJ~F@Y.Sv (igO%K:S}Um@8{6DuKj ʻp:Ґe}v"`  dv]cV|vytNſdI6: rh&\=v}ͪM\6ݷymM=H=n#6qKo0 AEJ¿Y_&jQF5"|))N\l5Ͽ Ӂaِ8u J޽ 0)2>hݯg.ZlF-$~M}9Qs1} lA39罶=zѱ AH#֑·?ꀶ%NrMzԧ25ǖ3G`˘ _:CP;&#fu;_pjhu!ldrȗI?&cx-Nn_%Zˬ€{V D(ktcfJI%Ɣ+{BIW,4^I(Rǐ&rcȥRsfpC;GmLN#9Û֚X3wc) 07Q@Yi͊L z+њ8 )hS*%Ot)PqՖ{j3řaO(+eQ(pwqAmUR94VX{կ[h(sκRW\AoV nxG%-; M;[2 & B%RïR "TGJ$EͲo.{1Y30>rInחۡ?T'bnZ5)Cǒ֓H'zΝ1+.ZX Dܺ aK1iiX[}QW-浃QQt\K412 Zi5>pnc5Eʟ?h `oq_}jFF+(fL vV<Ѧ_!ިs<&Z}HƟ(|ZA).Qeó:b;Ifp{Hm;\h,yb_lNj Pu6fJݬ%Ԅ6;>":7m%n7hKl~BVN०mIHZÁdM[G'-a.|?;Їh Q4̏I|ygNAe=dHSVjr;icOU4CxƄJg)x?=9_ݢ"j0+i֕^C+>y&$9PH6p% Yq#c/GlEkGf"MEaȇ+ub fzx`U7#uj,.3)qizΝ (`$Dc {6:evcd2rmc e@{욫~T u 5gz_".A/ky8mK[nD1lBx9]|,H 3;gx };*AhUblb<"R_e9&gľ'v*XbcTRO>ݑfmUG+|/MHS&p /dLZcjIR4ڬ/+EF>tfW%{WiL, w*Pfu60h\@u1B1]}}l~r5]AIY 1lEJ_881@Q NGPE';ؠ;85J†ɖS7zH7j:GĪ"QzAFO%D0QJG޷~U&_υ b mlg([|Z~\P](!@ e")ANMuq*1q1r_-Z&(.dKnvt+7$?3m]P.< b<5З5+dgq~"zx8z/Α)?jS>Ҁxl{ *t"O7R=euV`/HؘDΗ׏qHF}Bȴq'ĩ$q9ǣu$ŘTW+ ^&&h^DwOp#Pj dDFI4ȭzrZ8]"w*i5,/<:YRE1SGWE &DF K+7' ? ׃(c[] g<D?COW#54R;3>E/_ vdԽ)ŋX-xxU#YRDv] 3K`@ssm)LYGæ-7&:q\GլL|2;ْ|!OAn*T׀M9 ' ¤ 1lQVs{s"&6 _v0Z鶎޺Zۑ5ڍ&;`t25cE.ُK?xo5y=[^ʒЬћsCخ Lmb!%;i2JꆛP҄ ep"(JpG=ׄO.rCPzG3?i~ϙ>=) >M&8OR .ZӾC =G u0AK;YK)ԺͳŚ[cЀBzPXm&󋬠G )e/YP^…:1B""~' ,4WKj SKC*2:,ZoG3 lpzpO\Gh̑M ;)n;hpWj>Q?7=@V.@BN.vC(%ͻG8c!Bѿ[=taŽX/yu:X c#cVp5П };I,Uџ+bN#˃ %iɘqx8OOj0IX=IP|*y !V]^fXx@Dg-_;ionHޚʝ 9  DׇfO6ߔDd-"wp9*Xf*l6sUNt tpWl4k; HHV,\,SlS&Ǐuy4{EITv]Hf#؏(B%W "Dɵ,̞aqOܶlB'^^E&64-$10d38* 5S׃rRA!4B 0o< ̮K])aɃ5Z)*L 8K^z-J@Y5+)2nq7KX=t12`3EfW3Y)t"Q`3o醫 O- D̚ y>YG9OHvd%Ļ,dNo9q!\(,߶*<Ƅ6%;1[v̓mK|Rc:?0 4$z ( wЊֺ\nX~eF,<U=]*;rQ +yߍ`CQt"ֈI= ; Y8:(&prhP[):GgH}O"Ncv"#zt8Ә"w ˆS5D 'b餚b%9m(NeM { 6`;ئՇ!NW["su#Son956mIމpmDUh41\E`arq%)uY1Lwԅqtݔ1Dxalڲ_~!F/T&-s:Z[oKB-wZ2Lbv 3yoy_#݌ +gwŐbO>T!hدU |I(yƒH"?QR* 1WtG $rąd`t4H81Db69>W'R APՍw4愈jQ6:$Hn2,e`(cW|-N#qvWwQB4{RqB {CC_[y1$h$aS˲e׎U 01,{6-Q7lixZPi/qc }3yyrWAx9 M*GP²W'Uz=3b)2&iTew>YEظ513!zfA Թ5x!e܈||<{u8}^-uP C ASU#'z-!G΄D-K5YM&>.y2a`c~ԄzLWhMlVSTPcHWri;n$:cX39yبtފԔol6'Q;ٽI9T;UWkW"-4-s*}0𒩮PWZCT~Yw)FmM Gԟ~@`2ս~d*1x<2myB׶(\RW7̰ Ƴ9--!nfT^YM0JS K>JH^ص΢!٤6ڡ"& KF*J[YG.28H]Z: P5侟AjX$yI BH̏ydT̨\Ϛd= ?wfC?z=duPvEzs:r{a9;ʥU8Z^VlKR}ʄ~ttZeשmU\ ^b|/" AeXJ<3}Bc?@gg '.q?vF!(HPE"MH8HFӵ/6f| ^G1Dc-U%* 1e|f4rتz ǩ ?21/^{9ǁyi)HE[#̅8k#(]kU]L`Qx zƘF07rG Obؐ2`2|tDfׯ+_ZhCnov<BBN~`akI * TosG&0q7;:sL_b B-oU`H IE:QJr?h"Ac2gW7=1،Xo\67"kp&}>݀zu>\h;xٕMF-8=sqz35%L:D6î)ùBg-9,4Ti+#Ə7FiR6{zO_ T:sOMz۲\Ohu 9n+Ä˹A]GwWhվ5qͧL[\ jd2)qi A\2z50/OumI\hU48ZzjRqP{ !qn]N[Տ%w"2}۪&4\sӕ&YF>~oi*ھ-pՆjBir_!`__^<1?=PG%5v 3ziipeC:dQ 0SH@bo,2<= Ћ95M"_ҽAwɍ[5i⃱ߐ`jY/XyYm|l !V:M o ̜ݵu| җZHXHC\Wb[iI]lş< /8aԴ۸ ~亃Fw+bH1iDMMh BE~yX18wtN40U}uEOgqV3yT-7acT+JaEp1fSDJrX8R'BVa=mE0B0i.3 w2`.B𳣡Ҥ_ M}AAv>IY=Y` I?sOGKmR31;M(X *ԩfdh+av=˞m*T=QJS\-"nv_ :|LTSoM(:R-oGK'W(MIcglƢd,F?n^Ѐ6n鸼u"ye#wll5`e r8X\)7%ʺet14X`{;Wehy|qZ1 ^?GT^=˰Wu]4N.ߑz]D[@d H\}isa"i <& #~9 ?Q5"}zp7PݝѲ$-y:CfoD; -iNzer!q3v! ; s5 L,NDG5y ,ר=UyӪk`nGH5%} ta1/ 꿙dݸx C# Xظ0[SW(aep˪r h]k*mq&UDv` <CzY]-x$ꂡ{Zes+k^p(:<HüLjqSҮ neI dZO- ,O*"_ 4o[t1֐ZկuذzFE(cuN=(Qͪ S]Cou@'v3ݥ 2#[I K^5!6*d ,~N,t3|aD#ONv<RjâM1#<'z,m74MD:j~eIc&\foOl^o3_ ]_׎vn ;WMLe5LE;&ȻV:.p+#h>'斀Zmly=1WE9Xr1BkiIMԨGFe>v*'PtSwŀ$A'8^sP̓ϻUb_q[|l%;$q/v)Fz+pvy a :PWT_snjQl&f#\˫n{~grQ[v}%8d2qN@Qf؊#$%zob/ΕAXVI׋:n!@aCBgZÉWSx7vwۚG;CH쨈Z;h8?"Lѡ߻3VS7 oTs{G2^MNƞal '?m6gc:dɴ ù2=~{rX淢}bg_d}RpB(R)veo͜kj:+kj=oTo^·:t7d0w'wFK%s⋇qxKAzw9*9")IEj6Yr>C!4KNʹ:2qi(gQ};,>T{lw<|kf[ᤰV%?T&%Y Q) r{ҟȟSJ/Mg]^)֮|G3ˍT+'*8VLKT2tMzh$X~L^Ar_}](j)PRYɜB}@4T>27-rtx JoYڲ3]q&J6.-p zdAA)6^># 9vpBd.%}!jys+6"3bt ;(>0:S:Zc{u7N)/8썇1Aw߮0lQS)] ًaf!'#D,Z_~8ɫ>&-:d<Cn-O".xAe0 8&pC6ч/PJȘT? =2C+Ef]0N*=D>AHZjITYWw>b".KjOqL$$tu㢴RCO,exYZy )C(άآj i΀s^{;Fsp=!<.Fx;\؃oq'*jW@r"_$)@+gpaT{XݪwH='^[=)܏bB)"@WZEψO-# >|Mzz{D%:,߳9 +T2?- L=|ʰ6-Q"N)&t9/]RpBsГe8h\s p@dXH=haYfQ$9<" T0jetR_/T$;EClmz?6 _0/~ĀU6w@ 77 Q%ǹyB H<myyMC  ɞO "ݪU0c#iǓxQl#^\cxr&wGb!\"Y ma't4uVynQB^F=GB+1WqY K/Gyz؇o9!C>d&)L'c-BBi*S0Pc#lr $7 .o%PU(ŋA:I2ό8DȖcFA$:OtrQj#/!h^qt,V*·捠r2஠YQ>=c_f!;G/[`b2 20x UR-nT)Yict9kcG+:8{ KG >yN_+z_HP3Zx,T+%fNE*yC'X/|-VtⴃG7+T}!Ǧ>tȲE[d{wy3gjZ3)Y\k]y#\ן`c=ȯ >DPciC"lE+:a;:C=%ϊR\r'I;=c}9O}5xk:U Gr7f{5Ϭp4itk;#-.5!]+A %tӻK-(/) >H20yU\"O\0S"=D>^{xz &J퐺㬫lo.Ԡ>5С1nspWmU Ƥ]睩C@hskAcl싔Jd& /vg;.%iI#s]AN~" i-0͇JX :~}>bfrtA\tcAO͵sQ%-ׯ ]xJXpڛ:c TD0Def5h": ]U +c{5bMw4qusWNp5=tE$ձK6wl*2F Cgz̙YlH?xUԝڒ(JO8i>框]LdͶP^ LBA-[:#/D INK5e@$/}KqLj1Fx4mF{ذȄ+ŭ9 h{9!?W#KjzQ#Bj^ϺO ԨF,nP2gvGz's]e}K̔ޣûf$5ayZvJ8:(PnI(" I:%62[3 l!jtada"gGd<-#n&'` bɔ2'e0{sIA~Tr}|,=xt_/lEiMR] BjE'Yl?_v0ޗ& BTͳE+,bSoŪF~@$"ws {З{N?4Uws!_( ӇЖ\֟N3yYaa(7. {-a&\i\$(Ŵ# #/OK\exb0 8ŽI#,x6ra%Ik8 Qyq|iC˭<-3)X7P Ω5١)hȉJV0<5լ<`CLj3Um̦ 8hj!snS[c|'Z7 Dff3)Y% :NδTnF.vvUX7GݩROCKO\2upO'0oEY^gVyIeEm>ebѸVݦѥ!lǻ:s>>0pܟRtl`#݋a{**P)B!К9mD*U [4% @T#^ͰD ߖJF⑺+M͛5DWA{ :1t87t4`7EuleiV*)VϛoxkL5N0GξVi66@45v*}ު<7{P,+Sߺa'7JS ;77=Dq:OQѿ2\Xwe+ڜ r} A$ [.R^)&)8j_9F'MCau͑hbtW!4>wg} 2 Jm`avOL=Kt+/Oh{f8r܌@2Cjb= {/eS;+a;zPi?m_Kf9SfxxE&03 W'xQYl4e'.Ohv2yp+ QgxoˡP@LD(|NH_sSWŦW(9ۼ_KyBW@v6bP3xnH K]SŒ9:")OY~x\*0*wEIH\(3f^y8޻I Bd S JsZflz J ~`KvXڝ)%C} ؊u3`vPlNF)!DhD7sg˫/8M =VswJn^D0GR9f~W O.UDbA nwtjQ E Pe :4ץـDT`H yDyb@Z?H쵝1&b1<=o \rwEieM>\0UvO&;d8)8e@`/PxKL<%ND[t%Rn !a42j%E@+UtIطe,89OMT*ii\qk `QsV}0 ϝj^6WhPD (d^u y߉l+s&.V[.3E SX1X}k,;1{[49KK [?RgGR86?,&/QvjIuՑYvwGX[U{UEJIgs?Ӱy-H0{fl gLsޥ7Zk|s8SZk+gu/$%bZ9d]Hi(9Vp}اIF+90#~+r,WQYM 90vTm #j!/;lI Lhp2EL{>bW\L'J!=Lnl1{Ep`({PCjH'ąz΢zg|Dr>07H|qJxUqK:TEI̘kımTbz>CWcdu^rhOyMr$5t0R@\QNcģbP=ׇ9eM+[1ɺ<d:dYyCX~*o)LV,jv"u-J'1*fy&3d,/3$(r7> 4OB*[X^ 5Bo?@N屦Zlkg³"ҩ&WlvF8M~vkdR*j #Cq,&qn1Uë鍖2e4$'?UhD#Dj{>\XX31 O6d˹ ǘBlt$ ˀ4x.)mUTu,U o[6^˙ Hy EkD4qe 9 #yE?6A“t]2Am1r1xէuIgڄjW'# ڜ5Š)sH: ZAH OlR9]0Ykܰg)J<|~"Y> k_X(R2ib-5U_SV%̺ʤ jC=kοB L{u-;b17 ?C͏j^l”& d/9J Fb:f.M%Ή0޸W͛i9f~FM+|uFp΢8J'8ys4@D'&Bڂu3&U%-o}o~蕾+2v3Μh_Ӱ j9]-aI>ƪ(-Oћ9ԜP֦z`ˬ+&SӀ&pNeG SmE# c ^B]Dp(ˈ9aøPݍyM&/*X9[0,I`>BEgNU&B1`uq-n;ت{ `D~&ԵSž7ex$8AyP\/ueer"PkVȊF嘳:MtG]+o P}?TtO/7܍Z A3|9xGl8;a>2A;{WbP{k;Pam8p{SV]T5l=*SrDfٽR+evFL}IXða:)-&y[a">)=MLl5/*x(C=_~~VĝLX' ,:;ͤ& HD /Jp[l<ts ^@!~;8"wRdm2 w]guApDCDH6>4Y^ejJ;.sH(Gퟡ8ʹD\{_-|R8H8sܿJZ,Lu~?װ'`7J\ :xAL{(d4l.RRI֋xabX-xdӠ[ءo[аNڐ-C@!$\lyc鞁P[v,)^7u)"F@1ucoV,@+Qj:d7Tbb*AH8y,ga#DF8ISJ؞:gJg Oi1J;g2*IG>RM[)͢ʂwp遹#r?je\$-0j2 KlT$r f_ޑ!GYě:&`"a)H&xC>B%bQZj3>5Nɰ|7|(v2Ggj@Ƕ;R%Jl52^LUͩ6*@Rݟ2\ Cq<92{},\(r4KWMr[8RvǬORNe}!Ux‚jd S krqea: c4 9oP'=q]fY Vww4ӵDdG0,OBm+`b_xcyQOyqb` eP?=8p҈ 0UudO ]7s(7BT)h ~$1SEY ?[MV*+Qka73[xx- kYt{ROZfN&l_t*&inNt\04`nnw)4őb#݀2rMET[fXP&4  GĒ^MvޞբȃSїQ syZ C.ΫWJ]P"~o\Qzr@wu^BY 3$P`O3;aXz83Amre KyC;IBU-KᰆvvLnTU< ȱ!l~p^ BzV:!GW Ʊ? {>4'1rT!mZ$cN!2"aAQ{x҈HEn 0wq!b-3ԌnA0L $/lS"eT$<~S*ngq!_ x}kugK[XAQM]Sp ԧ+4ܽIH}؛W<.k@[2~ȬJw\/ELWRkWm.xq`k%). DlGH#4mnO4é–ƉF*}bifKp͢5.#'2"_T+(i3;>U}R^=nro;X7`F(N 6]m4rG.y7^Cs Ř!S4@v=:2[KbJFw&`#PCզ._18Z>@ aK4,\rJxݺZqDtHnEooVG!v:ݜ+$'GEP6(^H{.S3P~@|gv lZ4e)=-@BymD'pZ%KDVqoiϋ 9Ov'*K | xZn nB.Z72&Z<+WR_)t @Y2Źcr'QPԂj$*ZOQ\nSqqKԝᙤ8z9Ɗ3Eyϡuaw 3mQ)OFv~sQ2ܺ 屐=5m[i޻P|;P*Z%+* hGܟN& Qs 񭶜b4l x6:&_PfK5F^4T3⬻>p;xyqO7_/,v-Bƻy9yI=X>Δ%@y_I ee1Mc6T\7pMhrL̙|eYʰs>'*h'8zp76ix>spy`_$ŴL,A\d1,Uqopr˯Go3ڰ-YyDz+;P _I''ZΙޜ!n $FQ{"j8 2=! uHhm?))X|Llģǖy[ݲPH-%Yz]25k.7$xck($BX&>f*dbum/}$RMH L"Nq?I/0f5}D/vvpAb ;Kz!pk&g< $e2B_O^FVXA ?QE-0Y;W]O,7)Z~KVAYg%;2 )ʬ2xvz&[%4U X&[0R@Xߔ6j;{#Vzl.>qZ|#ZlҸ-ftv_ y,$aW9+gK(qy4R~U6B8f-&v0i݌d nBzD V"6?H, o<$k)Aw?+Qs, 87E[\*Wܞ1rB^^L:ZIYY׷:pk#JbW ǵnAk;d~]ThB_RaͱYOu'+nu|/(t CV+Nf߰80AzE.J۸IҰSIS/KTRJB3g>j)/8/jkznw_8a<9) sH1?RQ0#cLb n ْ]s\fX׏rw$sm͈6_Okg粻)ySM:#Y k2JM q#|ND^D JDĞͿ'cZ 5?\R#Wt6 g!f d7i;SiQ3stGgΕ_MSߛ$Ķkt$}"7؁CӫNǟV,(D!9-}w88;ɮ >Z=v -& B)4Vp<Â.RRp<7yQɍXa* h&vN/#Crҹ7̱i tUJpڤIȔ̢#}~.e>5dvJ@$I0K  v7h-gE'AlTI 悗@eMPl~@aX[uL'N՚ȽH=p Ț>-osB'rM=ÒPow|W;Pl"sE|ZCI %J8Aрj>*~;ZŀeVcR6dl֊bm ti,PD :g O%Fg3yEYJ-bzn1KMFo쳏&kkLIFS)1xJT .2IDYYpjREx 9RNG4`GK)ʖߘQ0 ZRehXs#AŗϞ$_rD>XЭEȾ`u!Jˍ._$"y5ZyjtbMbRႈ%_8'OP-8y9a*UA{zKvN9 7Р tsR>@>Mǀ4'B?O7|ZSe§_y*[.*H|.dxt* ڲN7OU]Qh׻F (CwRm$] ΐޙ) ~ 0قve ;<ޮghgǩPg^31joJf>N$~0SW3vmeIt!>K0'\.)*pYW']!=>1p7 ~r0Ďjˉ͡e`a<[x`7O+LI)D;|1}Uc$,u5zL0?5S&$w*l/G}6Sو=FxT0W~ZLyN ;O^$&2M n;[eUM"Z(z?zUڒF@ ڶnhwM@VzS^Yt24gbfEص.Pf4#풢:0b1BJ軑joLbeQIgfH|hn{|{F1jgPŶNeEr“}#=&>F=ԤLn' `e_蕢g˼CLI7Km$QrK[VڄںFaw?y$LLX̝Kj@^CT6{* gsD#t+ D'kVEl>qkdKq< *V0~TmDxi\ǃ;e}/~^q=Ttzi~h0u oA " LT8gAYs A+TRpL(Uv2gj:%kj Fm~5G-Rbll ~鑚Ǣ3hL@-r^q^o^>GDCqR=RdZNc$YYge#Ad`{$W_RG2՜LylƧZBL'!""b\_ @Uu=e.)(Dd E;a,#>R!%oQT;L񪊒&T #DP 0΋`Q6,]J$K@$5G}=4"o{o8jYWpRG/bފ*bqL!T%s1c\o'$(è;e| £Hd8+QgWQ?&#?#e'_1Os7&e6dS 赲?.p1ɕd"Zf׳hfsxokj5 uxw$W;a"v''VuRUOfJ{rmsh m:/-ϻJ>Xp8k0uDiQ`?ggf(9*R`zUXM8u)7 m`,+]2}>%ݥ<}e@ |My*p#P49b_ k2ŸnRg3-V?F]s^+yk @AxK5#ܸd7ɲjT#odX*- S= ~E+E'pq< g!NyI&.vU^}_(GX9!Ug!]\!Vw$Q 3wLqvt~|?/5u++qL#;0V0J`Jxv%mLoxh]| "v\=O<_<E=KO߃0TgcN*)n1N(1R`A-j3 sJ뫘HNO_Ӌ,CKRTɧ\!XiXlVbN<pe"a6Wҝ!Ұ,oQ&.sT?k%>EUHg3MFF?13v9}<}ۏ43]1Ǡ}Ke>7+)}1M{T=dxpn6)wĭǒuU٘0I=9Xp MX~oZJ>q8 GB`ľ΃6uldi' ?Ǜ@W⿫SZr` Cں:TB;] rl?!aW]$E210zg Fz"sROfIYB v$EVF/)6!xFt\B⌡8:޲aaDQA:u~4ИAXq:%.P4xvDV ]eQW&0-W/?)9G'c;+,ᐋuO?MThY3A!&u(^Hi PM\\0֎=N5N*f|ھy@*_uDr~CpnwDGrAwmY0,x:&ʜx9&|WC%+x\mXA>Xyϼ(S>z JǤ*Ì< |t+U'D 3/ 5ⴝ\i,4cϧ?+ٚ2ᓑɑSG>Lź5%1K;nkw p [Jo΄T9O#xAĦUs֍?\2v*$~HuÂQ{ۃ ,dPD7 /, 558[FpjCK6:0^dNh ^lSqpe}[׫_Ts,>JeZ '#pvJ DvLz}V}КFB*jMS _XG|hnR ;OKXO+VWN1ȪU:hG|ТU(ugrذ}0ryuB,86Nښ*`# ,SE>_y`A[v̯ ?BT1:A@cao}VʣGaOJvaZOU_HВDxX H@}9kPl;E;Loe044_AƒSuAB~Qiѹ I[ÂyDH/%M XQQ7H@PO2*}>|U.'ڰESwf E[fjB Jӊ!CzM!MSZNJ &6˿#yIqBypZ H43Nb%A=*D |r H8yj{/5硚Ou@wO ! VX{|NjC8+ǒtȽ8?16r~+t;O>V~ˬ.c'RJl *=.ʟZprD8ە8ɞLs.HLd8{w 3jO1Lq /yP!<.7M[;"wR)2@%dtC=lc (%e_"h4X1UV&ٗnIwT]R. D~Y xS&XE_pܼFJ$TΟX3;$l1EGWDV# ޙb rt7PGDY.u{Mr B1rۘb,1] vO3"(I_?)B'oI6tiњm?<p򟖬0icfnbaf-51S$%X1Ƒf?\;`~t|v"۟p!Q1Z^ 2x_B+7zcI/0Le >p0\_6c,PÒCxg@w䌘>Bād~<V'C_CBcZL!c S}aZӑ47x:CTޚB.f_5C}E_(P)٧)7$^0v %|[!࠲p _6gZLQ\¹6wRhcq4/FŪ?:,#{BJq/GMD^+Q:Z>s{jѵ܎U,#0JJ=|Ҵ\, F_UNc,TŪ}7!4E^ީעZp7%%rp<Pĵ!VcUW9g]ɿۼٰucWLJKT栦5r/J tmt/[qJz[e!KvɧlG5yw7pZ]Q{hB 5|F\1LUOKt?3Z~ސ/)6XYH2 aK1MY*O߿dVH$3E`J{ 7G@ȋF?&m4484Y{rٸ "gEΟ#YR#syMCKEːtD(m :&[͈{$@) xƗ2Ӿ^CsI1}a=Ho m[yfu>=rB`3~PP;Ʃb;?b6t1 >&AFJu:90TEyCu8l1b5tˠk늷x[?h[g`$PN;sD1s}GT6+#K@SHW|R&|%4 62D@kL{q<T<-G ybO.ZK+Xb=8tg~aTC=[ gG%FBbo NA"ܢW@OWcچ]Jy҉ b!b8;$B-S`Ǻ7"JðR&d%{Sj¬%, Rӄ$7Ȳ%Q`q~/l &g-Me(mpA=sv*7C,p|Lo7.H Ӆ1tr3ە{i*!f's9F ,{U7e av#!kDďS36Y7M-d\k7HUsJ* UX2½B jgª@a_e>j_Z iՐʪg Բu#YU.nlDp/Q»݀rOARL1 8)UowK:)uW}}E2lMܭ`**C wĖi|3}Nu325#۔ԃ?`B4[;3НsGt+i8ȖIuf繝L  [LnZDq#L~3xR`%GK6aGb3ifV썀#eTC"X u8Lfot\>a5S9y)e?8bu^j0+ UCޙ89PPzF)D6\;FQ~nuBRw FG/W;26lɑKC먽"C#6`6.VI.Z6-ux4Q#$)l*#B#lpz f7G0g堙x9z^g*=aCVy(*Eu5n/{wd̔-Wqn!$#o;E}M.)NrK0TrW.(A)8K:ˀ3L&\Nd'HQC/lQA 3$W_eV;yxXͽۖ}mqlGm qfxS5d.%|C tX +7HF̊hXO7¾Rnjm~3 F=uI_EKoO1.Jyy[i\^<]7 O<8|LoeSamqNq3Bp-eKakqT!+y ?HӮ|7l `҄A=g9/n ViMxQqg gBNgr$CV4:@":^`}UfMl{U$NƇ|(U?j.fߜ3Q\Mi|hAT3ʹsZ v%C.!(n9Cy ;y/= FW ͖Ck^ i[Rx% /V}lO|=.^D؜L7j^ڵe"8~(!Mx4|{$@BiB].U,HsZT;@u49Ry^C^YZJu?JnOѥ}-T;@_ {4dڰQ,1э]U/ 5Cs@w~n}e U ЫNe0ޭ )qa;2i6D1{aכN< wU(I@kZyvֺ37X\OsiTxeFYhxTRޮthl>.`k 䏜qk?X6,A&x`{al9i_yG8ɿ=ġ(LY̨u; "O6d=O`nxEj <]@z+sH9Z:`Z0woRsjGr9@?t;{@(bUvHxU`½lcB7ڮ/ M$ |ry_(k䈠>PGwHo./h!n*#v\uLPGBGl}/ kG1م-k*g`*1 ߬ycָx}8Ѿd-X+jb ܤo+aR} fQbGkB,钁iSOo\kWMW{ 4#fPD_VKݥ0י%`dJ:(m@Gޏ]/u}wOZ2sVE60aYM^Z6kPN>Cx u2Cl64i-IGZ{LefCq#3SN퀐&v4ѥA*}K#zꠃg>A90 )#1 +s /A=y/i(;鈴v%sTVD8 ޢPv)X%CֆE?)!S`+fYM$}*6s|Jm˘îTeYyIHWoI@JTEu 4D93VK T#tUh22pRO!C  f!{$+/ ;يȝ4R c)L :{M5m,|,no[1HCnUqdoN Y[)GJ h#+x|_,XLg1/5<,A)F?OGYj@AjOOwlBm4]2rO n03бY~`xҍ @uO|Ts<5aH}C+irs1z>Sׂ8YTqĤ`nG ')n-R¶,4֨޹Ѯ1$ȏe/+; 7W+[)M cQot-&+Jl 4VbcelCzm5pMU~@3MUP0\L(`H5aS3/3i/%zˡֻ_SnW׋<$e1_CÇD`qJ$MRm8?x3@΃1@b03I9|&a Aw4)9M@c^Hb0):ox7C\!8k_|+%0I7Q:+ikb8u }׿i|I~0C qJx=YkԏqD Dj : '"6{0^ f&V`֙Μaǐw kg0hVb t!d$Ęx:/8T>10 Z ovIPQޫ;fyKs#a8ߣLa=u+} ?*sVNA{:ᢿ" dcbQɈ8k/"N@Ht3٬sj#XғV\N9Z+x]Xoa6Xr? i#~l.-)&.%- `hjG09}|=4FܩTߚqe8X~S'-kqBA­ 3NP_v Ŏ^0 ϶xvV=}|7Px@ZbM 0aS-^A DQnmAÎ^nFJȮwioϚh׳}vq*%7eEqδL6ܖ`o:ߋH|y[FiA |};<]LDN,䬠'?gouJH-56 4] }G_ǷgsdnW$duTڞ%np'ԠWyb "{Rv.GOfRӹ#鶄49̬gr߸y?P}^qfy3,*z<8Nn5Xel;8ޑke*o6R@Cxɚ!:ܺ5 gyK|К~xՐbd_m}q4oڎ.>&%10&( eޚC/_X#t٫Ȱ$:uvȁ o( 6tZYa*O&;!;al?"]>ŁZ^@NC/z9SU! ߨ!̫%6fpOmI&c%7U:Yo_'{$ -DvtR8N /Mr)9i@] RդAG2_hHi [iSNu#T0}n) YʧZ"&E#Ite#=z-{D};|d7zr/1Y5mS F=ƕ@8Z׊.i:v9*R]xʭi^l5wGM7scQf-i o.;A @.S(S>Sଡ5z(m4iᩓ3 IdRv]>Գ57!l1uC]WNHJ :ɟ'd 25Uփ|SsEfbқj;UrzslRoJ}6Al * J;qQ#6}_ndklbA8q+0ڍKUExƸ0;F$4drC("7J-YPshm &)^ ?6A?e",YX>-827lͷW)xI WHiȝQX` w&" j?8krѾ!e߈UЀh Xw;9{)k$f…c ! 6qMZdwe*NOmI“?E(d6nU29B{R:g+3&e9'DFcX]M@o N򓃧TȔdGexu3xyb+7QRVzD]km=Lc]h~ YX zm=5ksG=_v탆G+9%9$#qyJMbUw5v_C4'1Xʠ܆[ic| #ˡsu{F)PZ)Fo~OHn84,|E("2 d`iX߃DP(b]2I_7ϗ NOBZK%Ɠh(79١C3M`󴇛l2VQTd17u[6"QDDeE!PvJ˟+ł4W4@"e6(@%!^LJRؒ^;%xZV|@S*lGW+ʥc w2Mkr9{W6kr ʜ ?)b ,)O>eͭ]4K7nE("?F8T $79zJSB<ڜs Sໟ2CbVwfs]d~ZdwF0"=>B 7Q;|1ՆV"uzS=$ygXc2l̄8b5 ~~]K]Kv 0Sa!j7PPZi&dyw(+TMoOެ?p,k˧6pxK&GmG?C| .+&AE-mfRwQ^㙘o2&!G)c ڦ/1|PooC'~{ezL=;c^(Rʟ;a{se\2ֶ H(*!ΞÀ_$ u~ryXP;i6e\>Esj?;vG:L|yX3*Ӗi xP_6|[M}:})b7I:g8BTH~|'4ZRr":Ov/8ĵx,D)O_m7;]d" [_`_dF1#ZH7L^q S ݾ/I%>'8CoU^ڈ< TC$|%UTGh];C}qGI=#Ҽ $ P㰙϶qgޘVA7ɶG6lhyۨ@,>i `glE߆P8:݂b# bTž FjS,@mB 0|Q R[pꞪ?!vI04EГ zI0BfmT`H[$k'Cw$Tm\#RYuJcɩ6x6 >em+{oi@+;2J3c4"/<5v0o@iv|.[1iTD\$UdqfBOŔŮ)6mG踎# ph,?OAJAl8|9ͼE+9g.-C16}w YKA JϘgaEQHSAY[]講\Dl,1%,@P!/qwU2&B؀^ a@6J/C߲bZA )4p}9ːAlBLw+FUFN(,$ PB8+@mv6_d6mlWTsZg .&]u^} 3h+fpd%)J]h?$)-02b2_#OuOSfk.\مypZf1Uҽ txž5g@gUa*FXG|"{~vޅ“Eg)ChJ]uXNjőGw^l=e!3p8uU}żŁ|d!b|GҞ͂?,X +e}\4`QEf[:#ƈoAіE%!S|_NJVR?_06P k/@7[0dtk{La&,ڣlpm|[ 4LXw!'wnҌKՏ,o^ SH.2q=MRúu'X >\—0NvcWgPTyї݊I1Rޱ ,m(WnlQ`E3sA7G"t=򂂧6],|]Avj[ՠU N Go_YŹF kOޘXG]z)7ee %jeZ~RߣhsUwJ]+c1xT4FQ[F~Ҏ:B<| (3< F,gl㉚ *|WC !XDN\IyObbeeq.<`+!_N#dQ/̏RN}i IbI9T\+JxB% ߿xʌ3P0]+d6=_x&xsuY#˰ہ1lfFgkI[p%9CCp꬝a fvqfm*[K{˞jmr΄5A^HEA>= EL}6ޣv_!ZD}2f*Rc֓J"WP:TZCGOkU\fIF鿉^ wGy 3W KShrn~&lfgMC"?69Ju jgA.扙ݙsTE ,&c}ȺCʿWs7>,SKb k#aY.(cpz\Gdw  ћ?sVq #𐗧[?*OUW AʅfpJ0]v?ނ3Bb=[CuHkujxowʁ#\*a}A,1n ANT sUp arbvQLA뱙y<8<%|A1 b{&6@@8®lMy~j,߳V%wGf]m? 0s$2Q/=ΩQXE6c>S܍cF;o%}teer)d"TS-z+z!'0- w`Ǘcl5c A08Sbka<LH^ wFlqy)xB#.q]rKrȌS=`+4E{sŐuf$iGDFy1_!h L㞐m8r̛{Y<}Z0n9 M#>~I-Sܤuy|dhpk* ɆF@o7x0ޗ(mI@Ld}+-婔%$EJ4{eQ ';sTRjE/ȎZdYes::,8Zۊ/ʸ 9k5soLܓߊȑ VlWMYTY " I'O6{Ah[E zY%"#Lu7IYyss1P 2_~Q]6Lvseg?TMo1\NV:~K'^ak$„1\ 6(H~9C:Z0A|$fo$(9 THFIٽal_lԔԡJfޱ˥̫ >-ܪ{坷*\6#s{Ns,\N3; 2x&*}MU-@6vpB@C^zhEY>6-\ZLF_Ë/kJ Vq0gg4l6F/29*4&˜bd-{IR=#%n%"A}ݷF碕EIM?^#R/BMcd607'UzJ^(8R&3r'Xf7\Rq@ xlml`pB5F>F.s_BAcGj(%tJi sm{^w%a^## 4apQ nim<hEn3ݜP맿'gu⓵a `t̽ԃZt( @!.k<H @,~/ /;TX;^03)kR:.:)6* >}L2é.s >b E- Sd>[Tˋd,J02^]Y[+S>?up!aF78U7>,T)j[MKh%Yd7>Ѫürc3X^OcھbEJ=UWU݆ڱ鼇}0r\hM%R%{*ME+U_ra<Wg= 8X5~.*jߊ!\L~L@i}˲|nfW'?:}AoNPZ,`OZF| ݛì¥52/gTN*oz .rx|!«tpQԓ,Kuj}#28g"oOsp):3*ZSTP=$o=C;=hvd^ pR-:iJ,ڞO'G9x#l3,nF Cf`er3/xrPIn Z R.Hg5pѠ:fN&FXAyZ]J8 rԳۯ,ZNe<W:cmn8DxXGhHK4ч фB,U,\X19Z9p_ū'gN{ _ ֬0_Yçxx^lyj43x< 0uPO:0[:Mdb+8ueйelT)fN QF71yFqxeS-`|6~pz_RoFBo_] }RSmu=!KeBr@^X~7,P4?h~Fl|FGWEgN GŤhS%|fy2"WnLx3od ›X1Dd`ZQ\ta:ncgI&Tt /#B9r}YEq31'Jd=rtp&q6ƉMVug\0{_'v`n[SZ;i$i.(5&pd/o@z Ql7c[=Ӣ)~m)K"QOyRd@7aTuXaťyNYN@w`C<'7(pP[oC'Z<[ycRGl/9 `LIcW}l)_dg0gQr,!qc`x?#!1 _Tz :&P70#L4R0K,}0c@qf)gǕb~2kP>9Zpxs1n,L`G,Τ Q -9jWZ:}Hr4(ʔ$d-[Sd6*ߔǜiHz$dԑgv(Ȼ=gcl<G??3bR%8ĵsa)'j7O}/D  zЏ*Gui1A1ˋW /c Z\w(s08>՗(SaϨ_KoXF]*ܥ'"jR`tU9o^9ATDZ% 8 UBW:}Yx 5\ f?i$BO` duuDuNm:M۴d=?8VF+DncbvqX6r _~ٲUFգY7Ht~|bt_2I<&(N.D;S5<9zFU -RpEY|i|oc<ՔyA*() \q"#.jh_ZMBIĔ JڋzVV5hLH?Bm`Y?-3}8E2Cy*w*,=:ԙQ +O«?8r.:cXI @ {Qan蕙C 3wק^"/@]xic}fF~]7NESlDq3De|&9'Ɉ^ a# !p&Dpj[*" Eؗ׎pc yN4;_ >` N4+Ҳ.1AKM3eg2Rk +b/]ƎS뢸 "5h0S740\GrRmJ6VdnBZ){&{*%_^|i<55SkvH $ZA>8e ŖÊ _ۧ=rbp LfmJZ\2OPuboZY [-u$cZ2i9NCF&|; LhA6@17 ?E:iJ*Mʟ׃#4Si}jG -/bX:6c5q"rcl!`D=ʏPߛ+mCuG*?,lAS@`]C&㨚C> gTFTW^xDl9Z7};jRyٞ!GÉ p;`Nr~ơ}(pGbUMJZZH*i K"j[O)Ur^ KQAk 9|.< ,TnÕ/B Վ Ll1oZOn/{LYj05 5~`'I;Mbg<>Ru|n‚f4 d¡8N?F6SɁUrsuBh.b@cQ1WTk3ŽX.Y 0RFޕXsBWCfթ`6V4ԙ]/}ChQ|%xU#(1^T-"1ĞވxwC Ml cNw7jT}@k](sZos4&c8uo>&*i6ROX,<]_|E $QWU!x*5%~i6B!?(9~LF'>4G !ň»gf-n.+Y{Cƾ>*J(_f(mY.f)wf\}w'(k#pgN;`:F0XBWc fMQfR26=\0󨘌Bsɰ_bs(z_hY9)+BDApW8X2>ٙ)Z<mo3VU,ddE6n؉:ocjCQ;:1~\s܆iH)v(NVy羆?@jjHu?xuS{| [PK=#50򸈲 yt$X7u3p;4,꽌 nnDHdHu6=`x3\#:k2*̠7a]sPRl="sOK?+Ǐ zCƘ{]#kT6jtYb;/"U4' s|2>Ѳ?raٟS*ܙ lB~A|O2B9p3r3Ay3(b5 -"GuH>vNzg}Q "HMHb,Mg|V_5&lV( Q ս1-\ilo~X{qS:j ioDBTI#{|Mtv3RJNO7dzMu3b=t-߮ m,fo ǜ˶ @*vcqzcc r)NK@+lY-VJiW1o\[ƖS (4"03P/hG7W]V|{;Z4)9~Z9i @YAiBBu-weT!<~V/VygM!?yХ2_`s~`2(mTd$nTB~tv"Yꓕ*0@FqUD~ sߥ38,$n1RAI5I#N g ]캓UShYNE i#B}]s@VZc~6.+Ksv[PEo/3t!)dy}[GG/8?-#P"f{OhK-Ey9pNїzVl. b= u?NQ_A$\cb2&/jwkBO}MG^ )r`8 d9R=N0xRvlPIQN0l& *| i@Y ʭ>El|1:Rp}XuRԊHD'i4ȄPa:sDIhpO2Ji'z&aUY}yE4Y7 ̈́#|3!L\w4HO鰏Pm~}TEXXiA_5QtוZ1{UNZ}dsCxw^6ɑUL1CQp 1Ɛwހe9C]Woܗ]n T25s%.\qMeeNNA?P6AwY8.ak]"?NM_nVi 4W19<5ry(pĎUL[Aq8a63^eԝCQ R]EqzWi`o3Rwu3(] Z&x^x@":LjX6ob8M"†tGm|֑wDU$kPO{>&N;dwy.]}ML˖l{8ؙGW\ʐ=Uě{56{瓍 mZ6$ϛ!"= fkҥvombv4 D׈H5^ ﺘL+օ1#)td547$}BeoKZLBɗgub_bI'IL| D|'Br9'bKG߈'_xdp"7;ӴqE1=LWVS䰾jyEmN43ֵg0.H*]/o&m}cdv2~ 0ňy~Jܸ5nР;^%hwyXbFWlyē+P}^r/„+RE-aª/ g/^x# /> &!IĬ,˛|U>vf\8bK7+FI:_>NM6N6]4kM"EĤa,ݡn 5\ck EGM%{e ϿW Nɒel:ìq< %mD䖨[pF"C͖z?5ޭ>\z,նt<$B$ہ ӕtĎX2 HW<2SnTh a%fpӑ d+aP4oIU.֘ %锘 B%K܀a Srz6qIK9V_K0x&&` +=:ܺdA796kxMFZې DV AP }0||]S՗ ~*L6y4Ϗ,k7=3İo w'+s$>cX<Lu7I*&{?=^쨒W*T@ Cd/zJ0hǼVݩήhGMV4NT9pl!F@ )*[/N<]["4 aZ;ϝ |WE!15/eƷIsd A"gOY9=*-W"s\ۦ|9Q` w8̎ PubX_҂mw|G~gi|S[QU,]r$) ?eӉ1pU "bYqFHǣiV y\$r=[6LlhTc`>(_.Zʊ,edWKPE/ahhàZѸTS}jȇ{UZNx,c`)L[<4:Gmђ@^1#sv%#}.TQ#Nv:78ƒv4mau^oFnǗ[o\3{|ubtKa0]zW.4݌&Mlbo' 2=Q|&}laį^ϙ k/Ła:Cn#K{B"z*5a$ þOnŠ˷W6R]UYz9ƱLhg)T+Y 턌73:K 2BXtH4 N !lխvO<|\_5~ꝼ?ľ`ɈϧFep_ƾy.Sɇh>Tq|wimodrtm E7F[;U"p.(nnh9'7ϲJue@۲a,>z?ʪ ȼ.agrm2 u0l"ƾsGֶ,>7p_bjv଼qCIVg+ލJ Zފn̬`tT%9 F>zFa6(v?TDd/9 ` VnQz]H D'`FyvK5t8Ssp2 jO1UWUq1myd~NmkC@7U 洮Iq[Ta~$E6Xj}Ɗ& wR׈), ;J6vآo~S ChV겄8~)@nRUDY'.g6g 4^ٿ`df"he\ %m)OLMV]|X־O(OW@7Q5 XРE-֖ƵޑSr?`_K8>9 C<~;C6YA,AʯC&;.kD٣'/84~$ v|>9jiDA%ˮQmTw0cK .#~{+̽{Ƭ EB &:q6'a)l#?b\ٻ~Vt؄kfLVMilkZ"0?s/]"#Q Z˭MQU])G6)y1X.ކ IYĭn"U?;ףƀ̘L R;s<]&mx`i?ã?ք*rZ:ő І=u8Ÿ ρ&w]׷$'"Ft P䓌Zȓ0 #*<*s|h5e\ܴ )C,MśǢ9HpfITt:e,j]4g 4؀/p3U7t(]nP\#faUŻr՟[%Ug!tbY_}!UZ4tû_yR]]p׭~/h_!gU-!tkcʝV",u 4z*݀Ǵԟ^J+\(1yOQOb $եp}g5˛c6 #(~3{`Cf}8u3ċ:!z̭Z!b2\]bAD|xe<=a$!$f{+3\#*50%@U) #jڃa6V) b~1eLk&@zBg*٫5_n 1d X`}S͛[o u",eƭV]bs./jv]•OX9lobA}6n`ib\SfUc&[Bn4u\vCi@k.8`۱hɀ Ӡ>8bbJvMHw`rhj`Q`IiG5k9NqH[6*~eH~?=!ѢkR\;lVݔͼ¦/ )}A` v_DI{s NΏPqV+ #wmq30{ M<YU\qFza]Q$=~2C,Ck@$} 4Ht/B$bz]? g5$iHm P,X9ŢX@+=:G>CG3b](~JK6bjR|(xSf_@ZLCR"DsqN"$"mX(J\1RD1_ HDzqXӠOʉo0Zͧ܊̴ZH>2ݦ٠A#!e#}7!R TC{'}a1XC$Ö0bP5c4ԋIwݳj +%Qglz>'_Ad7S[Ek$Q(FT {HF+UhR _:Yxf@YtmPt `3—5֩JUb0&'Tf]N{ŚWz#/ BzoiR3FaL^}n% :>U)\F'UXNHkKOC0zK7 E 6w֎17"kT0 P,5a?y[F|sR YS ̄=[ՒKe!ݽc5FX6%xwYdaBI&'ᩴDzMᮬ9~DZ{rd] {p1LJQ9$W ۃZ Ntk0E*1vWOcM$l.߂_FxN|$?E6X`VC@g/NHdtAg`fj.AP甏h7A}[9 ʰrXʙӐy(c<:.uj_lɄ  (z9{Ğ *4 aM"`Z,f7 |,'(0OC -@vP9YXq (_ZmMLBT H!,GHKnqDf1pvET'3Mmj*`-| u*ȳ唺̪<T*R@XbCj3[bdb+,1c,(Nh=܁W# hqfA HYz%XKMZkṸ /]&ޘU4>#/"Q0eu˔v!RȻH%2 |ciռ;zᡏo諘`W>2!^G%dѷw Ls# B,\'8m DU}&xSEؒ%d޴ax僞tRQa2հdݝ$<C?_h3VxQ,WJ5_7'XZt %rt5yvbzKةs녇-v j#lc˖!Q<}/x;upB uj'q4uW@nmk 9a LY6U.jVщyòe оT%@Q KZRcvhk;sޯKɍolHlϬcSݛGV߽sth4su )W)Ɋ~cpw_=p mvS'3njӡh8ѱ_'SEm'Y&ץX//=FɡVnWkOCfn>@U6*(ry=~B¤pHA^M; NTQi.$jSGTOPwR荦S 4er٩X`b !}o)}㼤!}h(\4Ό:)E[Ɋ_lч$*by[S&1H hmeRɇ>*qBaDNgS-lIIFiF,,J?CX'-}PunZn?{KQIa!U"oaF9g? W_,F=6(XM >^WčIJyMNo9%LICo/V_:7qf ى8SUeؘC[-EDHA@^j;Fh>pC\V܏c}@rf+=y}RApi u3gz P2ˡYz.q+_G8ep&bB7r $8ݏı.Z<(fՌ!-@|ŵYxYJ\)nړ1\3zs9;;WI@1"b4 qF*_rBp Ȓ+P[U9`_2p-ay_?` 6FV]fώЙ7Kհk]P*kSN-0 ?Rv5RnzZ̖G?11?VcnT5of! 9C0:| luZֶq< Ysn!AoRMDqmJ?VNTjm?#GTݺYFw@A \meF S eM݋?|.e6iC&͙+ccX/!T)lu;yѠćևjpn "cAϻ9FnDtиw' o#oj5!и! ~`ɅIHt@b>-zNOX̰uDY}ss| ߑ:%jcϨ)-p4͊=rږ]-h{kf3/$8%Zw{@Q)eQ;ލ=YJ> f%ҙݖHR9Đ^iMˬ{1*䓀bK 6é G<ձւ,oswp OpOrDHh~%O=}g6޹a1(I{m0VĚh /%d,ljщA~k4_S6#ssUaAz|.Omެ,; K1]4̛wzPJsBudÁ]YaOuA#ukU`WBi{ZRMC_# N& C}Jn%*ߌʅ4PIȶEJEYs ƹ7a`ŇG.}%~,oJs,@;)-@Hy7v7@6v|4i|D<Ș llN8D{K\FRc֒kj3ZyH4^^D/QCЫ9]~U{'0gzІx.4M+Ъ 8o{cDЇ݌÷p`Ī7I4q`@"\r_=hȽ`Qv0G%zb?ӻJGèxr_y16e3 >%ՐO)utC~]SQ՜r}U!L; v_*6Ip۬QHp܎[6 `f䬤Nh:"7- XZ8+&w(XeT2#Mc_9vլswv# $4qGa87G/p0rS)_sIӛBN$5xhpwF *쯐1)?aπKo4pjP?:  44D`"؅䬉jXl`Qw6Kvo'Ig: F!OAxigI(1n% ܋,qZIyYT[t}ϩ Tߍ[ވkbELN׎ct,o0m[vFΝ Wy[}k(\g0Ћ% qi fu?  hq^i"m(k[}1vf$I/h)/^|_rG`3 WeuR0T T CWp갞3R:T&)Y# ?y{m{FqeIsZ!Ssxs6tӖ. UXAm|&sh}1a MjB^={H~~]D<#l%3_0 Uv'~+LDJ7MȤp\d"a3uڿ cVFgDkP,N2^++\yb͈{P+~8z#rfoR*!M7),$}BQ}WFDK9:KrE%L1ȈPu!W7,K1S0)oe%H=9 ¹RjDXxp~ i[@=qyh!I2Xg}{}ŬcUNƀ͗pux+Hw4դ`ظ4d"<')o˓?{FiE005uAS rg+ !H讃ܡ囲PW-S0lX6 IH>4]xDp{AfYSL {R~sb&+.酎ZMׇ_))cj̫޶Z}XQ4>I󆮾)AhOƋF;{;ݛvccIjٛMp g58-(Ot6 )PA<*244/.xɮ5@v+L8E}0]uՂ$e3lyw:PĨ:oP& @!M `',k^:{m,[Ip4m >ITOX'r}{yB4+){#'w|FpS;_˛WYKٙRXS ܘ T8Tgf4fZswM^BevF:/L9Rߨ^zF^a"}O^@-ȯ7Tld6>IbI)'bh1Km')[<wJMv}_&W _N6tS3yS'mc2PB!xR \3&t{[E{=@aJqV m749y| g@S„Y_&vW_ WNjh׫0]uT0Ɩ9;h(1NQ_G"3|egJM4aǭr-fniӲsSo["t uIqVmnC|u"Ƹz(R\l"b. &pR^[&ajlIĻ1"  #,mn_dFfө{ov+%4^fC)=cƮO#1n *ȟ [Zsn Q9mخG 6u5xZ Oj)l'QJ BMcdR|aH>$Y/I<ŵUq4u|A@*g7{,3H,N0/KZ#~+U q%c3k4뗂N["M"+ՁR!K} zHA-V8g:7if/6c9Q64UDa5}xCg򚦃օEY`7y9+im1f{N9PhD7l ^S6-D-mOw&͂Dz݊fsdO_RLs"id'=_eXODt:7dBf *9(:gi_TO+xaj:JrWǙrzLyjTWF$J>)~\ɁO,D>!Uf ,[>Mbk-KCz3ag7-)RMGSDOΠdC7nD/n(EHpIۇ v ^uK,4^h,3H09-.S_ iɟ)EP)P-ۭ>TwoRkߎ^ǒeU_p\cȘe-GF1wMG^LQO ;j_Uތ_0EIbAIo#5*+lJ^7f` n%\-A5G ӫ+PĢځ6D3$vUt/KtT2te&Utݠ#7,xjW!Q[]>} ^\#;l.~fyd')SyGBz.B de7Er/Kn|mN7a9EjٴK" A|<{m`jGC|q rC&86㳘` r(K>6K:{g ݲo&6E܀u=Etx-\Dխxpn󬻹۽{|d/renHz^DZ96޴[)k(LCD'lںd{h? Z|=>Q&yVt}8uC>Nښçj~XZd1yD|ae8I\QA}IAV7 C1q;'S4>e"܇,D8BNG@k @.kX8K`5ʃsI}]{;8x 9]SÒC6<B/EBPا=qkG9=/xEAgW-CyŽ-! ZH\);GdRD%/+;9ZwEh݉%O'< ź`%1i {1 -0lO$ {8*]wk!6KҀ37%mN#K 0Q%GȘg0NTTEǬ?XC5^d?bЇiMs ] cKtZr0׌ͅ'xu`D(Rt1[Xw~)Mf>^<q%4KrI%=6r6hE&S\E\K Jaen;x͛KƿLy=D#H|:kwu=kW5,Ip?M,Rdnۙ1"qB3*6aq=.+mXk% mKQ9A-NS=0TT#܏h#,쩙|fJ'e$PB].V!4\aLvMB\w'7L-Q9QO]?> /PBn/q=_^1{HoAk6}hXđ(.M[z_^+[ utZq0G.i"i/힦aM{>/Gb`+zǏ֣)oM\)]ZK\UV,i0cDLb3 寗r6'S!Vj7+XV3$e 6Tq^…j0Sʔ}[ȴ*4 )Ugi:\_EB1:߂F)F1<}ӯ  ~bow8kVJhϥj+rrj"8HǪS!xn";KJG6֌D7]oK@k[O uBޔ>Fˑ ޯ5>4frF͠$ZRXdeCZo.%`# oyf.mbtz-}5{xj#8mx̲@mOx4wO bjS24QfӎjS&J Bv$;\0\n(T:FH <|>t>z|5a)lFڱQ4]1Hg1JBDEfIyaf5 qmŋmW;BVGBdN"VԢ'i.'p+ƪ-e8 ow71T⼟Pw{+i4FhiQՌIXx p,ɢL= uA._mib+Gu[̪!ϱ[˂傘PH+i=bz'F2Pus5}֝4mӲ™9_2w~3RJHC$)l^dnɷժ) "'"r"Evaҧ~,S0Rx#*3G`f{ݚ}[BѬs:3Bx#¥!F 'zb T1@l])a?#P^{#|Ie<'Fk)|f*މiHm,e즯DŽ؍M֖[K/:DǰKX`:Ԣ8 z'Hj3|m=I_:RjS>6/Tt٭ LpGKɶ8evnU-6(j#x {*-մ78fU "<ٰ 0,R|vi2wL]OӣE&%rk=317JLW?]H|`HDX!fЄ:ogD{Hڶ>MwbQ4MHpx&(|"_>(9l-{bGE@E a)'d`\]hv@t[y;b,3LH A7\;JhOp(wv4_؄\;_:arƄnCU:\p6]y<[i;>l;]zCL\^LǷ< {8s6(n(G"WA9v|!Ɲs>55P5IfȪisN\trte֣i+G"c 8,hWty(nxEu7TӢVA؀p-OtZjˬJJiCUݖ 5spk\!sqz ʑ)DvE~1:ۗu){J@lɡse^$?VˤDߊ2%YRX\>Ov}1brGuF/Pww'01BT#E"#}=tp`|v08hr>jË"x{Xɗ QrL eߖ\*giY!,cT_ i#2P&%AAʕ탢LJ;DJ-;zD)k?~s|e@OHd[%+d ovG2xZ&,O+Li`Fu-G`m5h# hUl5]T!TѺ5>!8o0m<ίTHz7Skb8>֭xPv ;K`Rg蚡7oLRs%bCij&D]hNpq2[$%`{Qg/y icAx$Q]٦=bn9T#H .R{; kLH+2֨jb"AׄƗի @&h#46Sg7u\iG(5Ưk&-ƿyQb1q07j6Lޕ?p%<ʁ]Wz7!޴ JbC4fDϲr pjl|'KM܇v)!̅Z5z뷑D^}}`nӹk[CgI*H1;S-Ǚ5$;koam?=69v| zG əs HlkK`;{i⌊ZB BMmYn 7vHc]2`W>i eME:]1nuR2 NnG ZlyPRlzM`Uð1;]6[JOGe_Jbjʊ̓ꢈB,ʫf9)c.EK?ϼb5|]^9L3PcMMȷ=k.N^.43O@ =cK pXwF|&eL4S_Z(F}I@THR!zg }ˬO Ǣ%J'׿= 0:RZrv;'GK{2s\7We}{t@QgH"y+ho5v9 }y:kaIwo0HEs(M?4T^A?/C/}Ρ;e^`.IЭm3Y-8iĐQ<;=fc[Kڞq-de^oS&pGm޷\}vLWww˱3 du \snT%E?`9؎yFi+K ߊ!F8qJxj.ptYR,Vva ENcNeac灐U0/]"$㸍}hFj&<֮ /6obׅ\#U:fHL(k,n`Z]㓾Vc1 G#E%"󍥨e͊W`*Ɣx75ve~BPB85' CwIM  )U N%s[)qԾZRWqv 9yw-gW3jKi}s`Bi|o? Ȩ}coץ{_UxH쑚b"fnj]*dA : 1EҡOq.<+JǏ6' $яln6 TUE :zݷgŽqg*q]5m Fnb2ܫG>/ xk'uijV8_ YzI3oM.ї}p\q_?YW];Xr"9sL_ӑg5vưhۜ{qIoVTgw IN3ޏUI.ew1(RP&p';fa !iK\鄼UMXTcVi6j$~Hȧ1tڙ4$$E\Qם';;ku }V28,]u[4<!pUm.qKyw:o-O&V73"sȯ^Bʠdݥ${N%TiWUYꮸ4?7tY$_٥7*uG%&ı3^EX0"P c&MM^FVjGQ,iObwv}B$}*8ew5+x 9z⧓r\-fwQ /a{9T2uM(4$!Ecw@(:dscd{/BN3TFW,1\O>2:*ݐȾOcοqELw1/t9ְ9`c6ɕ C(H—vY\J]]w,1Q5 iZ*v5#/F@?0șԀ!˃d%łjrUxφ~-Q#n {* k?%snUW!g+5}9́܁& d «PbQy:-㐡8@ٛAp_wr$5Hw;4.R-$KO>WjY/{Gt ku;kxZڎF!ft0&r g/x"OYoyodNE )g")'z-y~)Z =b8FX@ /#e-*sMz]n>YAÿO͢Z>T>Me㕦{*e;-_$N{nV]SI0eDE| "umӪ-s|us Ź@VDFP+߸nѣRzhML>Zyx)mI]{qfX6~>;zJCcZTP60^bƀ!GPFgoc.VѲ3`&,Bwc=D|-<[Z=Eݜ\k8R[+.ے/`"aǽ,Ak}OR nFMFerfppit tU=`+ (m|!IMW]I( Ā`I̟> tLE V8]c]de|mb)ui}Zߚlsμ`'83Z(-`NGF)=S~ )7kMI;qMo;Z5z_~_?;a{/vno-dv ~we$v1?N +S#y_3W*Ms L2_ޜ)t .ym6nVz^c}W(JU*ό![Pw\QJPA¹cycuxksnN'%AD9D'QF՛ 8wl@' Iay9\|KFч iv@*-n 62vF Q_wYs4SͥLP37z#Ǵ_ӑA`Bk%Rβpb/TTJ7{;9⩝ ۂ40s-GeQ[)$h5H.bm(Kp ݽ] z"R \<"᪞L4 菳ZZ#ڈxd-m xؖ&ߞiJ5O~˜I)wEJ*QzqӵmzUMB: #*)zN?w6a 8B;U4Qˎ0.C3xP~?V/X>4+e^Ɩ<?MFL76Xh.`K_2(CVnuyn܉_ra=<&GY,ɼ 7?1Nrr'BLM"4$7qST mS/!gkuO%.cx,ٌVƾvwVmO3 &4Q 7|uK&m7qS8&AM:RKJY;˯=bWs'j^ղ\4,zmӛR#^Oq?↹ϒpN܀(Od*ҵý2{ۍPdԖIlY8‡4c#m@#rUGX-^&pu#l"5!#IC8vXwO)ZQ)OR(,161}7U^Z$u%F"y/GZώܧ€bRDA *n)@߫R BOEx tF5lXUWzKyr0 P$\Mތ=R07܁Tohɛf sOh/^/ڎFuG;ћ Eg[!qyEeGVWp΁{ ọӷ1/. !#GS?Z~l- #5衶UA{Si2 -Nr 5Xn _2,TZK;՞ `)h(eT~D7࿭bp;GfIBfB= `OO%\G;ɯ"b|k903<}݊>En= ~\`o'\9oV+V+sÒB^:"-Jƺ L6DNd6W+>U}B:3Գ}{1c|6j[LCvy9|e" +,W Rpad:6Uuy߯h(5J|1*ipk*{M/2;5Yh-3fdZm?Jt' 2>mw~115>3(kVfNy۰<_һD>?OD!EQJ~)tBG|1쪐T9x X>Buk5@nv*w W"VG. <"[>~?z#1]f><:e7SD,lWtvg̔$i"uؕڇI7D d=Сȧ_<j)QMKg 1L48L1CK4N#aQۯ3zH 0-8֞(h|6 BgJWæ6b2i7؍w(Vbtaz:Z>0)AvIz' b8G8UaA%l5ԠD 93H n!%9OAZڵ釢Luݫ7ՖCM +UAj醵x U/u*7$D1e{yq}yԑ ܑNXGMc]o`SE_ݏ+'Lq(Qܣ SKCt kBă}9JgzoZP)*klRJYj<pL$M& <$: >Tx.1‘5/)tɄ$0E˶U] G;blH(߄SgFI 9? 4@w4w\?=HK1T$@ ge+-_L!2\ x[q+.i>~}Iʭ2=xSYqA1uv l- `S)wEl\BnB;VE*[ rҗiU@RI5Ϟ=.L`iLx˥~i0VT]G~f[Ϻ7 $, JD X9X`u/5pf;TQbm<$9f~0w?U %Y<Ev|)Q"1ir6;yT j{>UȢv]=(Fs&kU,p{XGy#eojDcj0+#-NlYV>N(۳ $8ۺ >=FX c(ʒw>28sd'4${:zp0mzWyד #JB;B`MD6ؿCjylaXgG)0\-'.h ~lzĹ' 0Z~8wƕUȮpkmk_(A5ҙ%.lmZ7ւ %'V{ZUEv1MI~%OZqYQ.:vتzK&bVBb$@k2HJ!MBQTA[VCʙyo(-"Im#|m!@@G19h/]+ ,IXn3K LQ!e7V==2NN=\ʪ~.3>yأH6<^Q'ȟMƤeDؗӉ$x? ާJADrY~^[* )-gPQiiINA8~VfKgS!ZFhPIˋI]1u9R÷\/'RrJKl jcY19[&C |6$h|q22M8 Hkxп˚)]D7ëM@20\4>(T؉QpB%u鶔fJb 66؞Dew+v46 8l HNx^_,[dԀGJ:1WiG<%E;mz;uմH?^7)~ԸS/˶ "8yr2hIF(ux(ED绊m-eRv)>7d rInGiNzȌ\oclT_+aC){liZLwr8!2lF l!:ut>mMwRi=^-r V 4rNT{ք Y.OX(Y*ͬ7;e)z;jSN^ #a4ɋ;߹l'PG!Y>8צw7U-ɦWU?MFގw|/NFv,k< oow cgj%\U\O,+E( @Dx;YoR%U{#|Ayԯph:9}}S1BK"JWD>E(#SF1 VRk/p Sw.у;8YMO:N䨝vD|::`AYWV}\NxoT.ܹClփzVZisJY w.a+ր'ү[Fh㠠d/K䉩1$*K<Ada8vPAtcx771o<#{t.d2T5<)NsX7$jH`pG).'.Oį &2B)C* Wu[&yAJa}hr,R|t5UM]Bt{%Q&<؂1Og6&mTϺf8ۉC 2N1:lš #,RY]D 4_QH %vd(CQFid:rF֯#t_K+PtR%q ډ*x5+l }{;# e,{2]zRl7ՓfˮtMՋT5 AŬ!yJ,\+!,Lu03 6gmQ3)C?*'BJ *b|PxܓzG;lfË!QI 9Pd{mg@ù %'TNpf`c2TY/P;]DN%P5+ |Bw39lU2hy_ngʯ Į7; . uK:4A| }J]X?X%N33 >MzOp~W/pQQkw(9y-2}J1PEA冨T\ f3( ~7Ic'z21>Z-c\5a^LNSlm+㏥oZnsG1n' @ENN%wf&hTQm5(̩G+UD7*~]I:D#烤 \I -'ne~<'GaΠFU{#v/+[B=wn& " _oMG7 l\O)/mʛqΈ6h-<)o^dAˑ/.ƞ??$Hd=Mjx|lLx*{άmKZVDwRagUg>l9 w~XGurcl)+ʱP5_S=8RuWP(r)b #I`P-0DuY *EYҧEj^9qNy֟K+5QJJ"%>r|lSlCrER ֻFbtDt~=ZE^8l R4q1_8;i~~[_ =OmenHH0MǓܥ $()ǀ  nɶ=MG#0OnQ6 ӽ&Y .ݭ K&Xm3ׄ@kpxk$©e(Z9 d^ ~Q=o3.VoV}ҘB?BT :O.8l \! KL!4`n @+]+UzY1͏K =3:"F!m.0. ;G"B68T;NZNpV"6G}&=xxnwb,QoňSquPdcQoEYy(;,ìzdihs/S2h^o{ɸ-!ᗘ!ˎ Eꍵ *B:_Ke}=,'X:auӓ:KX❗~tDs]Q3>{L^nMԥSfπIh '1[=٫#D(?_YFǴ;_N"R١ nr'K&~ wSjZЭ'nҖG DL@No-_|ԹE" cF.,툹v¡L*<l=RG`Bu;(N[墊(gNw춠/lT;y V|ck$rHk~*a[c2{=K]B5Rl&MBФX7*Uv„?Fp9-+F 粘#hڙ>>jBd!Q(h\w- WȹT +9b3=*{]gmr4Dܿ۶ "H9ú-jo)h9X[Ză %|F ceS & 2%$V[9Nkm|pQ@Л7 vp˿g[w0( ; Yf,zc.wN!E?^3E6ňcī~":F1P._Z]줰'ZK|LK>lMIx+\D;bjTqnoq18wY)@MGX<襢j5fs):Us,xjccIas\tgK[ >&y>eY*x ^ ETgGҬT60M`Tߖ 3FW?yFb 2??\rʕE=J!l㜌{)2\ r&Xۯ`LyX$$XvϞ/ؼHiRk>Ke{l̘d5r ZAg 9TcP f'Aga>LAďBؠ[:48P?7qj0xk) +zPnI̬)٦/*`d?*5)_Qu/:U|D'_eA~¬+7G.1~@Z]H|RgW 'z~nB= KoF8 y;V=ɩvVb'8HeJ+'1!'j!R䔘-ejY^K ¢D[.eD!3fNjgW(7ѵ.E"uu*{ ?%/Zcނt6c 9=[؁ͩ, Ϻ|64YY\ d1/ngїz? "Xk%i>}~v#HԆ] nݼ%uf0:{a?8eTgד`$ &ن'0fY/[KFH[{IƏi7N]N,=ρۯe/n1Y >aO|F?N8Pu * Fg}̊sM'ig{,o3^󭛎%lGv4=@bμp?þ?Y̯ʩL ^pRᓔ^^ ^̊X9Z.CJ g.8"Z;D袥%!Tx'Ȳqh״ }VjD3~xO#UIAꜾoHi}{ 5yl;ēF3>G1t'IpksԈ[3&Q҂O Tvi)ѓLia6rWmm[5Vn%.d*Gߌwv}P䨻- ᇉ] ɢs]5*"DFJtY%`~Q9 <9STٽދ`B)).[pY! L"_X7aί5-uoZ|D,pp>d-K!^hJwM!% CHOO؁gf$$3Qbvg4q;39h<9=zdvI{Pd%e@Ҭ5roi_99A9_E -\ xj\-Dniy,U m;nž(N|xK0#ҽq1]hu,dOИWrg{Վx\F_UceA@8'(XQ!]Uc&P N!ގrI9v[MREiPc{o4]pX]ak6NS<塝8wGuC'`7WsO6,&ixx-VhvK⢷Fgih?ғ#p#Rgiu2\6C\TϮAJnf&Xi7G7kmhϺSһѐЧZL2L_꽮UK?^)KƍW8-c>{`%|Tw K Vgp<]Ѷ' b#LŻվҒ; +cTS#Uj DUCQ@teMCEqh̃ͅ19FKy"[qFqc"ړ>2C^Eѵ7Eh Q ІTΡu)x3lsbA{)w[]CE)/bpqO7R)r)'.>}id_c2X,+{NL)84PV7hؼPm vkpõ'6{ K5z"DcT9%'guP>.> dcw >9[*Ěps{:bQ^]9?`"QO͍YPz:pf%dwŚa"gŁ֊&]zQUNy8#!"A᚛'Y_иĦq{~p`&e/Yɣیb H5g$g&bHGF8@q,RGmMj2?m =N\(=xU$ ˖P>zu&bRt/rSPζz{X 2 \ PaoJ"&smkA}g bsT1)7W?]K\e(d=Wd@bK.9G;)u`tyG곦*5ǃZ0~늕kʲeOn >4\^ֻd}s v!ͺ@->?X3Ni̖г+ٔu~%iZ ST:/+Bd1'7OFvq-B*{iocCo ^LyQ6dw A^qoA̷,{-慢ޱCQD[y>X ߞFku086K^Kb:h(DLv ((0m Mp.G 0ͳ͹bC5(fb'-b=z#c߽yW]Vhw$fM5a|I9H5!jDܗ]gbٮg( =#*)p%~ 07S$o [y_5X>Q*{}wmOtV*͏"Bξ ufR1#C~]Ihy쬺~?CeoXi*=ޤG;%Z.$H2% ѧa@[2C=%{΅I;rլi2B L@!8xz>l3I#ByL$yw Tus5N^/۶aJe1aT{T{0Dm*v,-DϴX$ˌ !-d 5@~`j,cH =i_yMC5"fNy4촮; ]] t c!H+J"߻hDMGO2}Hh1.]eh\`ˋn"P۟#M ܺ @(-ce2]忔 "\hWǕGme1xHW*VraܥHf X0ql }L\GK؇3P(Fzׇ~aWq_o=UE 94&cv@c²ֺb =5p1"%;4%ii$ޥ=QX 0_.4T=u3RΛg). 8elL1b!vmB?G bbrڰ"_.,d?FXVZ mKV($=?Hʮ>SMUbmX[-.4X! [g&̞ɟɄF$<JAYWj7u(0筆X@35kF?Jvദ3Km­aZ { N="#B(7۲;ͦq^sveXE [9Y_IPb(r%n)_pl 666DRheUL(\hC gQGlXS/P5(~{xBr^-;lszݳk>4q| Eq{:7qKOeT&}{XNB'cmbJbEms 7aXz6lOMteWA˭u oszkP.]d.6_Lk (JտsVhP {=жHȅr>X7wY06euly@E @uAB{* <{ʷҠ$lqKvt I" /O*ݱU>'T#-nL?sd$j9q*洶fQR]X޷t}z\8#ʫABƴ.:!< Niأ{oj6~hry6 [׮hAhwZc)BL_;)^',b7~L^ oȼ,s?R%Ubs{F@ۥ\T0(4GR.*tz].Lq5r;Eg53ZSmia1R)oʾd4R<< #-r)P:k+p&,3۰o_@K7LyJJbL@Шgz52:vwЋ]yf鵹Z? Qw+ܦ)[?2퀪BrдO<]/ P "ëB~zsWs|D^o# MVY68p4͆kս8v7@Ï (Ow-…tM+]Jq MF]#Իqn:&(7cHEx:kцl4+m-.C{@-=PάFm6ԷN3t=\ʿ˜Ԓ͍ޕ9n%00FIw /I4(݀j;U#x9V9O[H,szU?XR'ӜD<16&O}Ek&lIr:H5lL~ mҺN}Iae炃r~ϧP8W/=vZ_[i+UJfSɹ @KkGbE+@K A4z{[C_ߗYeBH%'86<(ھ1^A#QjyF)5e0_?~Z; h2J,'JS"Vr>^bF swu+jPeŁtܑK:|Oz6dtʉ_TJߝ/N2jCھ]Vpl2/sgxGW8ɤCh䫦N4hFBS&pK&H<"9_`vZVg@B%r uǿ5/|/ZWv[Ci+\*rc<vO@?krTBOF&#%:Ϡ b W*$퐕5A}P ;5=C-LAt:vx+M\܋`cnvyO*G^ r۷(aUZPu¨ 6oݐ73i( V nfB6 Q'9Ȗ{FUHסXj[ۯlUGڡzzNЯAx$^u̒ xR@$a&~+F2נ{+b;RaRHkY2*@eb7.%BJ t^b,(n1a9Qxe ߐG9[hpLW4bރHOsRq=}/4\!L{=S'H^vm{SejNHCg]v^``2َKE4vyH05i_fCS7\ $PN}mv퍕4 D̥8d9 B[XTaq,Pl-M4^k3@^c |trI515!| iv5[]_TglbZh>K7G@`կH8߸5QsiTGiګ]-8["\w~)o0cwogM3S+pXXzF?.N}ش]؁P$w'<ɶTi[Sz7r@浕bm} dɄ]] `}hɄ߸P#ӚiTmV%PR;3Z4ȢL܂OfbZemG}[ KZ,`.a)&M `[Wa.G`Gc7lЊ "<ੇl'6g}~<H_k+X}'4vQyIl2:2l>W,067!]rAC8'PmjdUျEΦ]fOF癹cJ-MWdŽ&֯%t[5n%#<;zH,":"=j);v/%:%͌J$X(N+e~F6\CTWeCO#-3~)0BȻ(Y#>x:Z$32JzZ`Eknn[~ { tK7wd5SjHG67fh 3jpT3=N{rv?F Dt/WXy$Zl1MIR'zeҿ>O9iDZ `B4X!"X:c!y%[_CW 8ĜoӅ3…Taj3| [jy7@{W8⪉'\yYo[Nx@_ ĬJbvaLX`;..zZV6i>Y`|4X@m a6ۄPJWde3W9JؖHA3;(N A<P?qlP~|FO5ZQ`ZMPŰhW j/73851ìNKF$*8!-y:sPCrrO72q(y+&űQb k UTg#וDMФB\sȠJsc->ogRGOR[1JphM/ߘʤ $B4 KmlH+ҙ)QVލ$Q{ҸEԩ2nRxKjޞa])Uw[KƮ5ZVSBsjlA¿I;^i'J-tcKdYA6QhS FB`RdgP.ƃ5ڟ{sj* # z{h(m6VrDcNbJ@+dqQ&8+vnmTKyOBPwܛ2-xƀf "NGJEZyN -35Nbߚ銎m3т'딠Ɂ<69c;Nک}65>Lh~Uw{sSBοy+b{>,Rp%I^{^1[#c?F"6 T닅 :6Ɠ Ntx'u z1`zEWrGv6IaO&mr)%UG>DBo`DHvPԷT r^-WeY[Mq%gAG-]۽|eJJަNd4Bu48 YY_v<^ft"?OGWr Dzy'XKLd0G.Q= EE`a(xIn~J N6{l g d |ާ@]K-Xya ]15i&x?3& 2;Jͥ HBEʈE\qQ\s9\"gj#q\S*\-wyqtzPZ#B4$=O mB].VTekW~?r[ ,_:2$ ]òJ##Ԛp'Esl^O37ٽZj~4P3Kp4[BA|Xv6w.IdBBt IDLЈ_9)[#qs4쌿x2J >lB+:e.KhیyIgɥj0* B*]`qu _9emnlTV?Q "!vwjSP_ p˨|eVfd8י%7WQӪ 1;bѬ>~C$PPI?-K0s"سxZy>cC=eՈ@L{+;܆8-T j[կ\aD1y*JaYJèoL6tK? ic+">]^ND/At Xrd[2Mgt {\8 ±C s],,e6"}>+oDO5`Bkhd(S\b5^w t2>B"kxHO9:'WMlG2Tϻ(N;a+.ۉtЏ| ]0Zrl5ջlekljIOϹjnNI]4z^^,Һ/0$nax?cSA M? e^EϽHYjq*jjEހq/ T%ʹȮ$kdeʄ?$J,̋] >tF=(;DF,G@H*3N!u׉9\dKFaʬ :Dӗ^{Q *$A&/},gCPHWKj&Vҥ'*8;쐓*?%O 磬v*`=x6쐟2Š :F3XSx[ciQ]NgLCPsK%~îx0*~J5lOUoVƈ ht~³'۸ٜ͆WHe}1o@ڼ6c,KTb@ZJVQ8},DbuZ^}#,KLUIGm5@? Txw L⻼-q$ ,t2 U$Q&oKkS"1Hw?v3ɘXMߜ/!)i$IH] ?!}Q Gc0%$|<S5]Ҕ~lҫMΙl9Ä4I*|um ņ"grZnhPV}خMXֹ{d܅1jDs"~)R)\IzkBuo 鯭nŠeԎb i/z2vfCpKMG%hë֪*F\eu6ۢ7wϨcGtVO %yq,:g ʻuPröKKߡ585zE48_hŦE~،=v-NiX|Q'6@S"S"sDPdPnxػ!'d{tHfۃ6X69+xJCqneC_~i|f8~7{#<˨:${(26(C}J}M7~<z1^ RpEw8&iHύ(g7ө }G\*iY}$RU* Xkp綾dƒ2$#Mo-@^iU#R~JN&Xaթ^m rz;n[ ւ>< 27Ĩ$ + .T&FU~O0 ] 6>s&QCO)7LMIb*3qYnMG VT4 J6AMY3,ɚS~ʅȬ7x{حbDLa=,\ V D!d:!6\v֓ ~u-W&x*)}!uRchf׎ \9q^ /D"i.5APCU_& UYWiw^ ݞB-'UL8`wYHjPh)|ߖ΄MgTpR0Z?lnݕesG9=#GRHx `r1CQTK&t1  b~9ڎD~)KkVjU*f`VuWo7NQ-kL4ŭxjauFBfhk+gG5+gI#jkX)Toj-t*c;^F1ZM L<1-b ^w(h6#C@4%h~+uڈ}weRo{*c_ΏH5:BHg-rch瑞˝Cn%M v}P # {]f_cw78Zhxw&ĕ<ޘ*CCY%2vy9>%Ljl-= Y]kͧG}kV%EYmKM vHu:][/|4ldunS]:[,喼hZqxEI rx|qePScx bQnEm!.R\ TE _ 3U^~-m/Hbh#A{zb!J= 0R֣,8E7kV0FN,3BP3G 9괏zg<M leqEC3KK'%_juCxusj/&4e;VK/!רGv"Êqǟio3{=d`*ۺߖMr&Wn!/e|E(s): :XBV8] UuTP㑌 ICпzv14]#1D`( +clۑ? @wu#,ናcm+A0.b}MENJu܂d* Z;>NYK'QD MdL{'XZ[}2[yhnzl{cџO3$dN |Џ8Y(끆 k_cEf*dWk<2lq6D<y Qy'PE ;>yU%ўy˔)WGB YJ/7= DyJRۺ\Z-Rjܐ!nhAmW~ @mSX}9=^@Ç*Y%#&P E{R| on4 LUB^a(&_5[3-lfRd o{^WLǶVF;X; OmJGUɵr,5CF3w G32kTGn-zYKHu, /k8'l{dfׄ¦e:7{û- $椟sg%0o=0MNuZpm|"uT^%Vyf o;G2sBs2A+TgSW ջo%Ux o^'a;°h)Ż0=%pF2Bʽ_"G~؍ %&ib6x),jAڎA$Ȓ[1u#ù-1Dqhk-t@BWQ.O44OzjTb($$Eve>g wpϝ*9 yރf-๤OgC5ʃok}R=/H>lvQ1kئ?j# vʾBq:sjWB5MQIe9!P>RTM}lE9+ETeQE6VeCo gqC@B[Y8}ۘ:WoBA6M,)P79;y|~W~0a?5-R7Swc_Mo"WK䀁 >PA SixC'[ f27o>t-t7WDJaD}K2_|VWVzG i([ļ8wl Me3A0*Raf>.ݤ;T&<  YHEJHOpؙF[vT՞ کYʬlox0 $fϨS 2lh5DTocc6(N%XĻ EO'rO*C*<\Uv0=mgw!U_:9VxRYqE+k*1u.%녨ZYǮ\Z'-QZD$6d\e!@}MwI Q$tLH;.EUX VG瀭0T›95_X;it{9|=KM pC1f8N8}͛2ۣHx^1B8LV띣9i&M٬DxR50ȅ?+].TF˔ ˬM#ӭO;b9q{U2D.=%c~Í8@3> YfaX"y=GVa$=}|XX׈˧iEⵧJ%&kme;{fԆ5oCoA^fܞ1jVڼ Bq;e l8mUy'%U?٭d۷0_Ϸ_'RF܍26LU)߸k )o{fL%w8K9"j(G>)b0+q&ɗ&;訍g\CQ|acyw|ΌI3 6pmj#Eysu|F}¡p/dѐGb5EV==%Қr×6 =s:Z r\hG&lZ-5IRbiKox#˄RΪf]j( lD^큌(4;[x@!e|%mXRo rU/NV7cy2u}XM+XȶEr9wpF6]X37FK׹ñ[z9EX'֒^"U"R@V ٺ b?챙n10D~"l@\u[VV?ii 4R^[b!Y,80~2h˖.u(Nη^*PĀh-%Z̾d!+hʘ&Qo>aBoubaZ.0((e-.ۏ~HLgh&$,iTTCǩ-v>d@|sպ+`RP*56 s5ÂXMoL߰O3%{^]MźzfTt'.H*6+Xr:C5YwW2B3Z͋בn,Ov 4yQ~$.<3w߁/L4^&1:z%LG"jU_^Ͳ]+MMu ;چy~r(At&8;ELy@8T[Y `PFhzzaB!XaO9ћJS<zh"$EIܬr~?k= f,a m^{Aq8^|: DrsxAhL =5bm^$JK<*Ӟz]R%Erەڡy_Z$ȧTp?Cݝ|M p>b>M55hBsM-Q"`?'l E&q.ŇIȯ!j.$jWqIW+']rnwA5Zd DZRh+{tJ}⡾wT?Ş8+,&+Gaev/^QFK0sCq-hxV7SCq;nM9ʇ[U+ص·= 8WV_t#!9>d[3zԫ,/F0U`G"]W[Aǚ~L][d:8;:e }^[$:\'^VǙCٸ(^%a+ÅA(qL[qT* 9):`+#UZ;2)Etr*~*\.캨x9a* K,wJ(UeoJ~33 k%+wO%.0 1:+z!ט~-7Dt16p2JTO'Dڊ(9Q7HoM52Ī)kMȱ82d: kgxhF+,fcZjPI=6i{zo":Ji,m0C3+2p]FNr<:[g \e*7bHKc ۯUrXIxs3R' $X MgHUt\5g:o dzB3cA<ӏaJVh\`O#1Os%#yjpuDSAL4BOUO*;-+7CU_E#kKN25~3K ң}  la {H;{oٮCyN)֓G?BEdW*`݄Oc;r BC‘&\fDKdj7'X# sDNދJx6_,0)BdwA*ߕc$vʩ'r<'OW`!kZ2}XF0Ne3D OEz k*RԯvdE4;n+Pp^+[{RTgG,,`pBa, mffco3=l\Jmk7{=̶'gO\a|JlIl "%ٟr#*+dj#F|]R\~IP1 L ]Ƚmbb6Hm>ֱu9>W} zTN_WM&TT䍍W Ћ$p+.jI2Ma|HpU['J4Uj!Blg\W Pf!j :+Br?$qBjM*({lE<٨VY WKiZr9X̧GV|ڜ$HSKṽ ;J EH\`E I ăv'[}tl .Ս? aDh_NښI{-IH} 9:y'$To`_3%^/#'ECԌbv';+nOU^o٣ܣ}׺>6SVE96Xҡ,Lfیtβqha=6`j@έj~tA>"UUgV1+۽n=7 o%5~$G^ a'++m[5'BUːaIAkkȵ;73 ճu DjBCy'VLMω3O-^m<8{~gHrX'ޥݣ~KSs(ǭ,Kng_XoK%`5@T}q-d4# +fs~Wu9#G/G=<'`D+mb/Ѱ:93{3oG`S=j]9L;1`nʞJuy&}&@u ?Ix F)ڨu<-ˋ˲xLUKs=& p"eԒVLNպ^n|6Clgm.VH^熨ԡS= tMwTpzQަIwdz.q=K&;+J0mcV~Hth4 2x_!l*Bs%OÌ|N/41)Y(d+R!MڎՉcRJ~X\y0#2(LCXb?p}@~29n@F",wJ@vKQBqqk臩eR}S+3"{- 7ש^ w'0k+Nfl~9h~̧j5>U&c_#GG3NkKo ?l"'1Rxa8c*$+ѭ`{p6o?dJ5ГcP:(HE{r5h'Mq@NԻph.^9{#۬<= 4߰Q}#x.ج4񡦏⬹cpj1fЯק`t0| јwNA') | ҧo.l2a &w(Cw=\fl#]TDQEPݽ 6ՏI"Hc;]1Em_)H~t)uH#ш9 O֘Z%Rskr^>KNT ]JECCh-滇AӪ(G+>P{ihX k MW'ʷ1pvX*$VkTD2IzK8Q섯=uZ?6jszKi1цaQyLdcXc(l?@ooi<_ГfkpGQ$S}oН4d)~V̯,e u?U+ E;!-Vucv8e=&߰ . r`=~"`͹& EH {nW, O!+֣0߸J>|x2v" C+s#ꗣbcoU]`gb )N/`@w"\ inEBt,']AtLCA^tz4orhIIHuLҍϷ/P T{<̘jk;h{( )Y3Ufdٱ]"XW{DZ"9e vR}sNQe=iaX8,De2HJ9I:(5j'P6~SE)Qڻ)p<u޸GqGFٿ!zcW Nl빯H~BGD󄉚`eNg^X:ٴ;8"وo!%@3 8{6 wPl@./';u0۹dEؕc$S Vpv5c 3)ޏ+۷ ɯd8^ v)FcnJZG]qNZ)W<6bLn?~D7|An0+63]n½nMLCFuDfnv%nBVu x0BmsU[ 5hן1V"289Ijũ:$<1sHt*fgTɰB2QJoϑ%#L^n$ Dw6 |-!< ^ͧ`*BBXn v'[-~vK"P˙m&kKEǦv|I+;8ZRSï" 韐 `gb{;11@!V O/1Mq:V)>gV1꽂 ͷo(^=Jaʐ3ڟcQ]<풑{.&ױ8wN1‘G)skhj9X#nN_2n[L RJ $$A5A!(_5Kpe>tcfs +ѷftBWİDF ?(8mo;I4ԊfUy|/I  6i" BP^UQW:`u Lw׀D7cYh?§\CK=TF(ڞvE^:70Lsx\Q(]) ,hA-H2>E#-ţ8\pau)ȃ}= J&RzL h3 9b}U#~eݲ=3 kاaU̖`&&hãgS/m!M ROAU>nX4Fφ[A&ط2W:wPnU[v.7'ht<NW(XS+5avEr&A[:2᧶aƆf)iO+%q]+5ϩ%fϛ¤tP E?Tx18Lp+fqZ lh@ &Jwkʇ*M4-VNUb^ƥ݇}BUG}%55Gif))uIzdz+:6(<z( %El| 9>`FD]Mk,MWFc5<=zt շ8{+@ }N:dp>qxQa>Mz/ІG^v.ʖD T]B-FIaӔ4:oiy싑L6v/ёհdYF>@ofx\OzV^q߭Sv7 ަn_ +_#,8,8ÿ X~3g89 <|`~FŸ 4L(Cbet \. >#@ Qny탔h Jʣo?eby宼y[ "\nE?akI=Gۘ.y[J .R1%u_f>S@u\}cʨ9[I^G:uD5,M2 -jRNݲ*S՗!\ΈM^bD jZNQ KeCMJ9;-W#f~"} kg!-TRTC{1$~850mTl'J;Yån6^to*nLE74Ed)m)#@vJqsσw(m>1tY`ȡ2Z[\la8i 0=nb (v޳ 4Ahn )X.cƛ.EG6KW*Du-b<2:eDV'zq)mU͈23 hm(kd +Ll-cgm C.o9u)94&b6L"E^$}O_o`1kɊ~vL ڤR˙j{]ީ` T龊.zUW|mVn ?=VdG= HECZ{쇳g1]%҅18w_ndXqNMs,*iW5nhĦҨymp807c+u2Mo&#5ڮB,D>v6}*ۢ^ӄc5xb]afO3_C"y[cG5|Pt0`ٸ6'҅Pg;/ ÄQp0,~ټ{ zhT>qS`@w/.ρ7A-&ޗb ;ȊUWoOl̰{N;խ7;F0Wԇ Nv|!%z=Qع>^ =v3me;xx~'0"՛1rq=+}I9$b?R^סE\xF\dEޢu&#&27gdy AF.b1~#!#T-Wn\)m^ G*vFQWSL3tj)[z&-nq^̱ I\):Ėx%?܈qt-Ïcmŕe;uLeD\ 7ǁ_7"_' p\ڞ]x.)wỞ$"*~$I|\3Nbw3 W<bv^:.6Ҿr77J]d l< u؃6 :8qR".\rx %(:ڠ(^ǰEO5+R+h :)XƀՑ8`n?>t~UX^ϛ8{{Y#LceG2+8)"%}+8Pη48MAϋ-%^H(XΝ3L~ڠI<4}ՒhkVB,X#- H6`rx? kGwQ~w7ZJs5\0ݦ ^A{ߒ&%R#N?NG4a|̣""p,+ .|&H l,\bִ>u QZ"bY+r,&$C!W/a %JSEY-xDBNv5 E'Y!&0 tc)u1WjddwOWDx]Oh  a>l*RTWUF4 5Sy8raR@m&7X?/KxF)$liwDD֦UN6R}w.DxSb hycq0kǤJ9;C6QjUяHm Vi(~oSt 5^A<˱V'n7Ok)hQܲkCX>MoRIDPp8eIU,~9\3;G.* ޑykÎ>u@% u ,T-U-fkL_dkӨA\7̓K4n5*,HbEfF*}y٪+c<Q3̽L좌JwEC3b!yސ]RCug::D?w~>4%eY7{L~^+x{S#PEٜ:4HL:"O(Ye9ڴ*\$UZ Fh3X{ !.).%=7n؜-=O( dh#J8?lCUPeG7Jq`8/ P/]D{C&ն_ťoMQ41tw]%` ۱fE* /=zDt9]bz0~AvtkE@o/aeN'"|B1:J5~?*!Jяȗt`.zY=gE_j'4; -OzŢ=yNo6Qh6bT;F1 yUcfʶui[vZo:HU| 2JP$ :Wez@6< s׋$fYщ(+8>acMUupЄ܇u3A"46ETKYYH8cW݋fSܭ BJb;{:e5nK8uok,)ꯚv`zlݖZdD0gZ2M|Yد[ @w;mj8q2aE2-kxUӰdŵlM.HowugN+s8 (_G 'DDyn#} -ŗܘH@GN[.*:4Gԩso[oUjw)ҰJ~2I¾^|k:}E(GFo`d#ټLMa!_B::K9<پQ''9nt#i3DBdWǖjųcvy̰brV~Mʫc˱è۱5wgru06O_~ ǎ<2o4y4gD[jvbM$l3i@T 2B9B^cOAS\E!dO~T(U8PZ @3pKx@ʆtiq="~l0Uı'-(:jEij(3^_+Ѡ_ևEK玊H!i CmTiJy+9WFr4if9R)`orxǕO7|cej1,-gcEJ5E:sϙ&匟O+BG>" -ȽRq=oFc+vAp ߡ*ߓ6D_ʕE~w0> 6Cc$\jg^0u$eO=CW/ F͗li0zBZeYSMH &b=bC|V&uH>{F87ӝTPU: v#}F!Z,);mC)ygX:ߠ6$Kx>!Gw`xV0E-('D '?d w *Ye&FMW3ZVࠄ'h@j86WTt#$Gò᦬bٯA9.Ji΁,"ݗ2Krx_ɒ֫ۼSz }oB Q~{2[Vp*@zF>mY"S-u1pU.Ǝte"x?1XPǺԂhEHYiUp6_<Rj|{$CR*o#1NtwD [Ԝ|@.t+")1Qn_Vu|wnӮ^8Z.7+(+]wMmQ#.+QP#<:mץj-(=hD7ZXtQdzgv8w?NS'^3v6UF,Ki3Y=$2/͍7)ڙb!c~,7-w [fWU9Q\'”(9,N\[HW}/!e[po?m+(yx."(D HSLS 47*4Ka`Zt[CHHWzP&!n"8M,2 ;n"4# Rk|hbڜ4*sS  c*\\kFE 5Xz%J9V]Y3] STŨ"ϰ@p z0@Η scy<\ W:SC6GBG-J]!qt,~ :|9& Pٜ:MvwU=s'ئR8ΦrNlGtb~klFERVj̤bu C"0/(Ιco"!zvں@07uCKٿdg+q/S-I$*M- (W tn_T>r'?[< #3x!EUS'0gJo>GH^@b8^T ?!\ū5&םBƦ3߯/fl|l/HQ9St)&  `PaESL8)s0('GAߒ;ZJ>I'!n+x@EArCGr\iXsNC|󺻪rHOݎSp7,vvt0J͏ G^O?Amaks}qV3~Va (8$y_;B>D~[& 9\\JNړC6Z^-m# +r cQMx8JDd&{y ZkE>k/4yC Om=cka4@ @_:T&jtHi^[GXfRh`R랏:avSR NE]}\0Kn4GTE(Ix^ L-8H=T (Kյ{=i_Oza_j<\Yޗdp tSH7  dS}M-XȀjs&fzz[*w7_ ld:ۯhe0K xrB.#%[wx2lL2[(?cL;Rj/B<sfF)#uG1; f6зOC?9&i?3o+vbj@~ˇuKv5m:Q.UJf C@5&r\}(&y6yQVSCnʀxn*L焪;s.zc84i*ODs 4 4}gĂ#,|+mԓ 7r|2*`B(&4|,$e5I)nʦgYle&-Y} Ą+Q)Sy3J{;wHo7x&Yfyڡ7RlS >+0ӑURSݬ7L?gWfF?K@>=ɉIއZh,Pnb/_)čTW p=4MƯRځ N.= +|97Q\ }_0Zkr>wu9Uk${Bb<./oH$K7n==1K>7u f ;ILa^tRgySLx@iY~),o:m 0wMpx pkQ?r40I@1p,?;(]veqOѼ_ZE1ݢE7`_(\-uKBa&ØTjl}Y[0~%ЪteT7&a%)A8+ e!W l,Dj6R;IUR|$=EPI8bwgH՚Hl /ՒJxu;Nb]k7W3:ۙjcU^`N?]f_o߭8BM lpL Sޕf NLi>D@T#LJz#N-Qsa 'N;wY 5JVҽJ)sQo` `£rlB:/U#b4w~5GLͽ` )ډ oQ4x\MDIG:ܤeWnHT${Ie`̻YVhGVw 5{haKrXZvPk*Y \,%Uſ- syzV9j"{E`Ts)%^.Ii̧G9^4tKx[Mm)^Yp`azs ˎxl 阯2$4z!DoM:Q&eUHPy nuKF:.[ "$2E;w;v1(ij2f0pKgT0ݪkna6 q/f&pDGiNq;kv5=#ŒWp] y}IHzP:)[lrwc% Io r-{amș,^r6v.?PAVC52EZT\vTe^JY)OIb?}֢EslevmQx.UGW[GAA+<mkO&0-`ЙH>-IQiud_ ?:+t$/q"4^zW J`;zU'ieQ0,FuZsfSI==ȧpz:R_ yԍ.veSIZS+)R@[ڋȜR'K{Trq|AL*b=owS;xKnkFXg̞z#NSwX c?ѫxX ,d^(40ڒ-6L_X[gS(tCwxbDB)|rtDa~ecEMC0\t<|;;ԝžĵYΗAF&dx͌Tpʁ7 ߹]s.㢃JS / /"cAvIiE !h`H~[pϏKoxKs]J>jJ #RI V\JѺKB$`Q%֪ύ.+W9Ӑso_t4魑m gҭ;5ޅ|>Z1#sd1 z ÔBғTjE}}ĽÐ\cVqm*dF>&2u֑C!,EG[8G4Z]]AOc_bT/0&6UaL@hW$Jt:?NSY x74pG^Ga{Y1`8)ϯ!/ qNq#gu?0ֳ1 &[g~nk#->xp~Uz_#_m - ڱ@W _*.,/I"x*0!Ng_̍*$A2Fj"&V֟&lf3"vfsKC&ɦɃͅuǩL&BspoT`fEOJ%x |,KǦA\,ý""KZӏ-[Q":gO_pv Ol z?KqwbUm gA4K_LQ74EIh֎u ̚5DU5D3+\M|k(Lq(r%  l+,QvTod4@fe3 (=ԅO 劝7!|Iܕ'42G^&{6h]U-pQ:Q\(;ku,nq gq)`do|~mh{7 VlDS SWQd:Bەaj`JzR -%l5+x O`\ ~{P@ ;XG-Qw;g@cm8B]gR|8wXDQ?, ޘ373h v!Қ xN R/Y-2 V /w}4`le8Ce !ūټ'Kbl M"BM< LAyLlmύ H!v^Н}x|,Σ R~D[|MH)p79y2{ e!wVVN {J^3ab**eѳ|ݳv! H sdZbfd7T%k[uI1 &zX9~'vl9 6"Nz;Skzf$.&@L ʉ;~2}W"diJtPD$&̜ I(! x Vww5Ih'a"6 nB=|r $7LXt}'~r/]S>턥<3=}2VHRl{M tr{2HMv׽ Rw.}aP_Hz4QIM\ jB QJ;dJl{ӧvUĢ~g3?և`FSOS'RsgXya"v-Xd֦B[NI3ՆT?Ce)R~4E&o8FwNy碧ܬ4UȪwTu~if݈1;ה$^4LN0mxĩ~~%Pإ챺@$TtNτEAM"wd/nQW@Mϫ?Y糏Q/M^{&8$`UbkD >BEвLCpѮbofpkދwSܯJ9L -%X'UqKuRq]-Ҹ9O@=^ޕnn>.<OZΖJnT-7q4Eoly|Ob-I G t~pQsf^px_&LaS1eM(n7㬈0my[3$31-EB%1y>Vg'wx,j$B%K*Vs+ar`i_PYJ0 ᝾I2PF&-bʒ/x5H'Z ﱍC4o>b)39ܼ P倖AyU6j.rX|?IHppeY*9q2,o8׀9s  }MLQ_C]u5eϢAaL yCW03fMj4\:؎B::-eoc\VhĩVdt| Q瑆i LMA >q[s2IK͡&'WVa'a1V2.A7b DV = ..RYQ0nRyh?Lq>kH5wy}UF_5Py=n1HXY`y#T;p`0 r̕$ ӧke&v}Sqcҍ,jP+yzH49_$A}r %?thJY3)@VgI,>n \$MwWr;?ew_xhn? ?M4% _R<*!tO ::ce6(oZ}2ꯃI-Pqv: RK=p~P\ԯ%=2y'Cmh)f' EwWV5+p?)2+DoUd1g|,ܹSwPK ʢR0-tUM^<" 8ѢEV~ s A(bD~ hO%2u ;*a QPF3"阓8 OLGIL?&ceeH.9fڍ"xR0 c>zR=g|7/^'\-`*ݽ@{cbrt@W'_zX*R}R6wf+_;B۷ dXX96tUycP=w"w .k30|L坩HvX9GA YS|jk IQF5Bf/R+o맕jR^"o.ߧ`*0ǷQZƫi)=8;G[SL7 |=Ex6ygܬbbɟxPx%*`Yvm&PX^'.Y>][PnWKeJN,"ltD~S /E sl_V;8u[w˓.x+q iy,veR謹fr\52`&-mxn; 7Ahjֱ@> : j.i}#9vj"01W+Y1苑n&<{Kۓ:Y,Cf~c{?FͳoIJ WHDu/ԅz*Dl6$w-B͚lyti|L9F X5j^]9;SnFbDc/5Wcvc^բق-!jG@?X퍏k}-鴨 ~xr8Fe< U4tx%wmbIZc$ Y{kbG4AH 9 =M#ͪ7 Oܟs7~,_Z CWuGUC0oJ 6^L!nDͲ-e.ȿE(J7kjMՎl8Y;i{|gFͬتz JSOMи\G5 ^|rÌt0Rpռb5wK~K9">~RHiIriX#(P!ͺX۠-*Z )aQ %iYw~D{#g$"3;tI[Ǘ>MYVBteںpW(9!S ^l/뼏t4lԷ y(׋0H I=zSɷNmD,^"?3!zGÑ_}d\6w+jUbkjG B# ,V{5+c 6ݟW!=a+pב?ȶ.uO[K ksbtΙRy${ SVxHwaZ6㞄8Ccz=Ś?().u{b瑅SV5ݗdA2ePN'A|[-D^ɱ'%-+Q@#@0%kN0};xzKc&ؐqu=L6HMj6T|/XEL@2ۏJ$[ݛkYkݠA:y*}!1!.N{)(yŠ! hr;Cy5x̉@  rK(*acϷRpq 9tmLG*rKFEX0YCY 9;brL;72 DBa&r[4tHMʸJc떝NG0}̬Oidncu8QÖBFOm׸ ٶoeFi.9ށ5|QFho?*&<H EaBǝM9;}>-[g 5M{27G&QطYֱ7g[a ).W}eA`8_kTÞ M"f6KA,MЀޑfpjI[MF$AƔݕ}&CB*ٿbE3F=[g75TH{?:^";G"D>% YWD(.vŒ{{ Q}(OB>XX(*Finǚ1 r߲:0ʁ7,5;Di$Y-Ns`/ZM;|E#n sJk+ TO70Y1;8VP6^hdmNbľd:}^qr cD(¥p< 9C YM&p2)NS9?Ϛ p/@߽ WK=YaSfG8AJw@"s>f9_ p+?x}ٹoGjҒ먚^pycT={D;$VKu*>GA.FΌ bn_,۟6sWϨBxA(lSBkE$ LMNuҒZju@eczII}:dL!#pIO |,<ȓ0iR%oq3"~ unJ'AgљZzJzi ^ZaG;9m FC|c@^- Ygsj`L1] -t-\^WnFوT'^M ˒`P<9~;:1ÑIz! >|jl3^d/oc,촮Z YL{3BuߥH_vE1U7" ^ t`Ct5s~tjULh&b Of掿wb*ғ6o;"# GG^kÜfD% W%Zk)k?1ԕ]70, 7Z{$.vVô19K4 PP`' CeQ/ijߔ^.ܳ?? ~;A#:'1gQ (ap%:J,Wfg}U8$M-uCYIAr?}# mBDuC U@-c6gT.o 4<3A$*^ϯ.qln_';БQS*+LxG7{#?}l4pa_ Qlsx]qtGP,=ШWTbe?ЦiD܃a@QdݱUE?rWa44H*#QHD;30?KمaZ ?O/6`j{Qҳ+񱡑MCtjVzO: c/Z~w]jvmax]Qfr@T.쫢ڤstLnYcًRxߜ\c@noogkNe'\ʮBJ&+i&L6ܬ(f*K=O!GS9IWڬ Kg*y1Rר4p:0[o dWS49ZՉ&FG\vis *Ps")kjJFY:ݡ+OIb$[9캼?wll!綊-Sb1졊68K ?kEʧޱ&ȭU&l%3KFqBRʱV8QW_z;함[ +v}Bjw,q|wW+ GYRk9뇵~.B{p*<K7xdal 1VqoⓌe>L\ F JiAUÛ&q-G!ܯЛEJ V$`ِXn솓 TK,b'މ3~@tGGӾJ; ѭ(<1D6< VYK$RH.yxHMC4bHy3v牯΍po?lmM{-<^wmqtK\$_e݉r|^j_C/f[CDOLIX?VsVHt",/an$~]_#Qȷ[8I~/QdB/uԳB8j[$CO0? "4bD(Uԡ>{H-*8,\`^!8'1V@qo!R) g_WFՓŘDP.}}`#-eIRƿݓW(-y{%L]\U .gp;YHۈ \L ,)o. lexy$)sIx2&~9h"4u}giR^aw=l*L'MLf} ~&9NHSWGӶ<2ƤLN£tofɈh?77'I![ͅ}h,eq4t ]JjG0|gFeWsrig x-v92 %,:O|f)m |( i݅;q5x8pQN9[yƩ*pQ,*K#԰2'byQ7%nH?.9]f#ڬt.%EvF^$I쏌ƶ讉G];u@@ `}hP3:*/1IS!L?ԕ1;5YTJ Y3{˂~1]չS[:W_kW +~ /7C@NO%ܳO9XI1w=Y\\ZEy;Q~]SM?nqLXkf%}!4TY3Ō[/ hsme?b`Y<ewV Τagki MPDzhYYm,N :bu>̏$O.BċM:Alyf "ںf?47#ļGQ]cN̗Oj KbV4b~]gFReFqk1}OtFR[4JĐuc-q[V)x*n]xC*NF 1|t{SaZޕ,MH ZtrX!>n0NY3~=2̫{,+a爐!Bzy$zkj!-)ApR~XJ v#l~| ډUA٬ՖL[T{2V"sE-T$} l9-E-jW}yIJʥ~ >WX39Zs Hc@tuAŲ]32L@?/t6:$*?1iX 4w\X#>WRt[d:?L8.6Avr}32ᖫ'Eʠ* XPEk͌jڿ5U$ΤTZpv\Q|bVJ`] G 0[ =ӪF\/pv\(*{[-0-?rL<ʋf;%Z -}՞ φ.^&"~T5sJʼ/}]-53}xT蹧]|d(?{a}.ݭ+\kf8 S޹_ $3Eug2X-]O_|WDsЃ2ٽGܐ7p-pH!䐯KݭZ=%xXQNÃc,.6, 1GrI1:r>Dg*~v7^-bzأTO .Znc"Q*4+ӽYv<ˤ˥uyB&sIu|M<79' )fɌ)B(粬խf)gU,U( YW< '  A#H|[E;+)BxX)\yosw"kP2+#`q>fmB˛t Q L(ÕVK]"yEf9۶f=GՍ4ܩ B}Zokp6G\TmTr ~TCl?˗j$$Ɗ}BF, GErLiD_%T2r`/6k Xk#DNp><\J@m`{Q0֝<_\1F1Evu :lF/VxN~[٥"&Ej%5o1nNx- 9a/hj93II2q^/P+(70^ɫt:]Bߛ4(pr:RzcqrV-xL3%g&u`9 @VBo5l]֞ZFV] ~_0<%[܃< aRlR+\O)ޭ!CK 6nI JNsK={; l&Uie,K~O;3tl{Oz5PLQ CyI#ȯyMXj*;&/lw I0,tHHŽ)<ĥ <s[q $Lpu~= Tț, "&ȚE3S'L:81 F׆/QӛpVc mX{&!=0"bl|;(x%\t/tFS\<Iz1z@gp8߈SP:?5yMNvH$ن.1OHmCWNF.`5#2_@̈́ mK+0f(9w9ɼJ6$DHB f`USqAzX; V+AP} eBg.QF7}K']n\fcqcىWp9EB$E ?1!!P'V6?M{|}EĴ廊b Qt@b 598]=B62c G *Vs{Lވ$3~j< }++ 8>8s 3p' zZG_@%KC\<ȧ:xʀa򑀲sڀ. FGCT@qTV^aAVߙP1PI.n.?rQzO5(X_[^#?kSK@jNwۣ1h[v@? >_y>0L~,az b?Q=Jqh_1@ kɜx*Jd,U.=8 ?sA hPjt"+# ԯL3[*>SۮTۿ6N}rI w5!sy:/Ƅ6VE{Dz#r|(F. @Ֆ&eP tYqfKTW-N[("A6ÂDZpgr|wnz4hbOn,w8 ez04 `4̤j5KOޓIߡwU i(r(:1u`J^mKVD'`4+=5^FCS;!֠~4:j%JwvK.;D_'DZ;Vmײe Ңs)\^n`3S?gA~G=} EY' oQ#PWcG`pNmJ m{ͼkw&+"%*a807=]dsk{tQ"KH@BܩvG4Eܳ);k9I*tUT r\u]]#3 =kke#ɳ%Gx[C XG*=^b` n4Z4z}J^"V@b@nL!9' RU ٛJ*|?5j@,+9t0]>qzlt#фK0At9CНp*b؆/]l)şN 46mMiLXC~@_ _V/2bP0e< ME"%MQ?/H,f}yi,ܺV@{Y@ʀ21B-66j'(dNW1EWP4Yo#[ՔE&d[¤&[7o9]TL<uرZI>nd[+o=J'h+[Xvr}=Mn?{q14czGЁwbGo1 3J L=2׉^+|qKTi8YrЮT;֮G @uǸL&d ѕ!zQȁe6Ep0 ~ZJw4p@M9=3c6wq \9'zOYF>8v jO0 4vB?65hG;)2 5z=vKc IB5xJ[(V@ķ~2ngW~nVXaƸDH0l?*#G,sji\_[yiWX9 Rns҄3?T/Of/1_]k%pO/7XĪIu(:B ;?;˴}s|n_Vq>ɔ~[ D6S_ʳ?F @c\3<ߩy_#9A A5MFZU|2סH0'H6l{IBoʧ&om7i\saZ5ƒ~i s͓`mW0,iX4.$LɻrxR Ӄ8zp@xD1lY:mImdi3P];q:O Yh3T 1fMoUmM Sؤd hdF ho̵SFuFFZ/~`:wuE"Ȓf-Ye~7%ѷšx9(Ue4)U1w tfgXgG" 7} "cP9Eq,$>!yax-Z'WRz͕æ6:=8Cvrr[b[˂~ܿZ J{SLtdj4\+?l? ś^hn ]!6c~BȯslQIzeu~vn9H1]1@FR'&'*;*tu$`ɬ SZfM5zi!Ual4%D4IZX&e4?;L/I+iÆOXB{<ĝf ;'$q}iy<s5k*POTnVjE))Gc /v֧u 9t.NȽ>)1u5]+ (?I;X+:FB-ZeH,ؙ;$U!q;Vϸ2# >Jѝ+"jJ92z*`putBUYj#ўJ[u]d2uVMi:ij_SRջx;?qJC7qA^ FG:{e9'Ot49g(";mVqkl&+$Fzz`It dⳁ:j7I@srJᦞ'$(p`at*ٷBzdhDkn' c=U7_ǎ!ږX;A`1=Sd1Էbr Q7GV (h7F`q탵BٖPcmD pe#0ʜ@ qVRTMr𶊿:E.0'ѣٔK@%!;NX3^MQXٗH }i> A"Wvl_l2%0(6m>#R~,L<[=YJpÝ?F-3-DvκƩug4s骔ܕ(K"&F/.Dab%y QVn4T[`Y {#O2he">MCF 8ec^zvKǮƘ6RM؄0VᏵPt&thH{`}ڰC4E<ǚ۝"] >ֳq[ՙQJNryl97cI (&&U1c..s:PouD\^L®Hb:;dKaX$Hrf",(4mz&'6|z ZH8TPݘ6(߼ ϤbkUh!Hn$qmC֗c̔ !~7@O!n'eyAzO> yQ++rMX W@<8$en2Ŧ*<*jFSit}s"re) 4߷X^u)3휝;=|j pkhґ)Wy"Òhr?T%RMMaW])d0mzj ^7\CA1UR T ۦ1=G|o?-NC"KXPPqX!ǢgiW`.d9B_qhpfRQ8OHJUy!SYz6kw.BԒWB8̽[=&ML"|o(1Bŗ Aj"u*E S4wu`B{ b+zϜV"X|L r-s-?ˤ9?]P1B_wXk3Eؚ+?0>E+L xSBY9FH;qY326Td8:P` YAo&Bܧ󐜳B#@Z^OƣN'kSQSy]?fH:EtIlBD=[T`kZjo]ϖێ: klwx2Ei~X;>V?Ѳ˃"5R$Ӎ3>zūxʢ2 {JUtH7"ԓ78lvQL;5ɅdQn_a0h`Y 9(-i*T{B S~xp#?ӎ(#PdhE3p`|ʻb ʑ(ymi;D<YQ7ܣd }xB7H%fphHAn[퇶H~V(- b@dmmyAɄtUkϺs}Zx^~CiNqo8s΋eE 6w,~9eNQ f1VWCB@<=-aGn!)'>jӑ:#SD'nSeŏEGYA7~RqN7B7q;ȁw7vD oL*h3SԤmz?F\l`A~sRfGbBAkg{ i7& ]to A+3:es0JoF EO")A o׌0vsh!qTt.ztF´<`YOJ;x5JpD #w.%s0oXfz]Zo7!o]H2w,Von pj/˱rۨ/5YM9d3O'k z@OXX7^97-l٘ iNbK+wt:xgJK&$]N0Ĕu7Xc76io~4Z !VL]' תko(=7/7ϹzyJٍ]dy3&@u؃ K3'W,wςJTQ/_`2l(55sP} !v FN y(qD%@kkh„xYVh\DN,sS6?&%B"J"$~B|?< .i>?f:SWy0"[:+Х[n@!UMaR 4r? 3PېsPi;n+JU D+ME 1 `p7[χbKWgO ]/Qn0b}5V )Z+ކeE[N.P'ʰ:5|oo,Ori{ۭ\GRO-ꄶFk$>#8IhcF6A_9kXIm%uBݳml\3g}¹Wb,(:܉kz E6ͮʑpɊ9zf% dNFۋ03^bFe& k AD/,C2m!VPk[2*njޗ4 cLXi)-Pz6(N6`w̢tlN_, W"jxZN>_,I(v8 Џ:#`,;D!j?>1O[ZŔޡ5QU躇zJs<sԊ^#_xC.Nȷ`{mRX*V (,++L60UPݾM48ޏM!Ilazid d**h0$(–3H6Vo{"ty&.:=pіӍrtA4qzEF巶TVДsqxKQM熂Q/;%/)C qB3㲸)D”)ȑZ[fE\~E郫e'ʺ`.$q+6@U0ni+qg^:t`b^ămQc*ۣm, 6ѷDP7yRegsy:kA~h`/8xz{:τoo EY_.x\gMӁwFÂG\9.9,:@QFF/0(ӵ^tK:ç)*PxgOߢfS\Z[ AXN' ΣNI|pNM(ŃnPL`N}q{"u*W ]!<^'S+Fꉮ ~3 4:Z|o9;ntGD,^P4*@r)4s2fm5j5Z.UF ]Iƿ&4z<ԙRb +<gaۂ~* [:~F X![V)hcyzۀ׉W r/:o4k/Guv4&2C<&z8SQd٘ӟe#1`ȧbCSauCpq-s;3wqܳ>Ut+vq{N(di}^Yr djl-@lnG#ճ\+_o[/t #lg$*L=>"BX?1;ht9L [3CH6w~TԲ'{m'?}e~K#{vн+L3%Y̝HEъ}hD彘5ϷDG/GVu7lVz"nHܫWYP.~J_!u$]M$C~H;ܤ43g!1 4~6xv4AX<ˋb [BcñɘJTE\SsrbCN%{C9Z˦{2[C sk|?H# sΞyIQCԂL@,JxrumcÎ-6oUOSC('}AkSak"q"z5 vN1v%a  ;~rQ;]mݹ}?iFs K].9C `k68k~(2دRLFPHJ>;Z2.iD;t}.^_уәDI:8=9Bl]>Mp=JWN!4?u2괎L*{*<8g+_n:o G[i.\$:d9R]NZu# *Ńz j tR߻:b+3 t T fJT]]h%K BCKBO"J=A)"6MME-ED]m$qLT'`(wi?{|2IhnX n]HwdJU璅:3U2MH:bbFFjϩk_ԡt|+ҳd<[0fѡ[7{%NfGr,0?:Gy1G8_Zx82m*;Ud^؀cێ7m5O)#޿oLX@U`KbBȅGЛU0uB,fgŲ x*g*syd[96ū7/azWEL(w` o8u&49gT&j<Ŕ͸c&Ebr: of?;c } lOjK`!K_.M ;7z˵+Glm mQy`7&*iJqӻ:16q-/ݱ t~'S50gL5ULNgz*%Ht?(kgeJrr_!䔁xfe=n?!|iC"wb|C9fYDY0i5O*w񦈓?#!ICDЩax`0Ѻ{r8F1&{\*ts 9B.%µNwtN9= +..` ~Y>8voj2O9bB>\e&ziX'+ zRcl|`Hm1EnbHAG!:XqC}f~uUJO!ń%z xiƋ_ƒy@8S~yC4?d; ^Bb^|qȥEss)]I, z.B7D ;φ & -|{&*9$bzƾA4]Xx5TJ'G01AfAM9tNj1dWӵ Of_EUu4hh<I܅_Z6܀$Y#2nijܶ6zO5ԴI 5ȝͥ]tP ZodV֑vi:MDqv̶<`Zӫ(>tE1!}nų*ɁVwbJn,8hjY}k1"wԑ1;۠=Z.J6Vݱ4|x ~-;+wΙy{ݹ$Ţət*}fRWi:b|1HzŲ\;[ a\q<%>R|ڐ(^}VfejvA+#m`ڟܬFUp /?D7"kzhC)UkpuͬyǕN}o>Zʭ7&MqU?vuH9%W Z*6R9zR3#4r>i3e0eo39ݲ_$ď]g}SM>'QAe`Ff=8סn74+hIxB*+.IA?@ Ԕ3DҺ7i]>-"(E)j$#Pjw=M֒l"?dN];܉U?d:]E"_)mϘ -JD4d1TvKq3NzνQ1TY//'X <| nj?, bfVG?4S hK &C_nږ0zv a[ 2ӉA[kU\&fN `0ߌvF"H$TKQ#AcM%O%o i.9ia0FW:}D9#y<xD/-(KjBh@DKW')$ay>{ն3Tc(8P\Of6ESw"ƄnLA}*6*CyWT/? t,s\7-d2tB_'Ƿz~0]a d/h9QP:b ^/#i>үJKa^V hӐf];p` ]10n^Iվ[wt ^ 63H=RFe$0ə5&:RϋR#XTŭ}A5{V/kRz==Oe/hwXa `X;xp2 5r83ي`)^#-5+qohSh3K аϝXI!='+"Bˋ5ݍEt7KJߡ{72k\l|=f`M zգC) [Ap#|UWV٫`\bI>; Qk 8ýRt1".z9KJm^?g[]k}#FR{U/GvĕLoЎV1ux.UGCߧ~}3FN*X,ǹlo[lJ1$`,}(&9v֏L 4V[-)pRSǻ<,hRӓlxJĴ!ntɸ^X ZceO@ ,ń2${@q| Rs!3\tJgMuXKrBڒREX۵ӵU kJZx!ٷM{N,K'Emp VúlwPm{Yzga<-E EݮVzfS+;])1&_1 ܩ+vAO-q+)@GLDj |StbDפK1K Q%bJvO-uf$;$=yt.n4-FlO`JJ V ; =VBI#5ǽGr &a4ƍGٌ٩xO>n̸{($hw vfj>dr-ti~hC@[dV/WO`ɏx'>x`Xz4<n,б54 sUPoS'^|s0,l o=cTEX(-pJd A#vy&p|Srw_ 7>42^m.j;[e3 oItR *Ա陶CmSV5x >yh.}N̷/e)QW'<[;Msэ07Nq@uR39y( H8rtz9DxAmYGW](c:LxA0id< Ih `\_;XfpYNy^Z1@޳,J`%tʿ*#lmǞIk^o/M"NZ_ K+JVhˮTjRB1G w/ZJ*^P=TANy%K3!\9,]]]?g. jSv\ @lY.,">~R_|!]WrKeWɌ#uOA?q oJp.$٬Mub42Tuwnkع:zʆpH!2Ld*G#vݮC 83$kD@}J2 WRZVeUhd 8&:MȖڞ1#U 1Z$mb0}Xc)ڛd}ءa(> 4RdX:6_8eyDjJ MӔMs/2ul T^/H]C¬3%ge!d6wDѠd)f$R;qU߰-"E CQ!'§!n@UK[22Kڍ{_N\iBw(wb6> ^ ܞ~M1O(:aYNgnڤB$HvZj;>ΠA;\Dt6u$C1D_n]"G{~8taBi=Cdp{>Bfsi Cۚ`V$ޭ@ޭ.RkdTPn╃txaf^FlNN9;3K hVdnml:7Adr9)Hyvwg=A?;S,Rcn#Zpa1Xo0)A)u3D&mn!_"dx.s7Z:[lDוU-!`.OL/KLu?<3-԰CĚ7<0Sp킽zh2Q/dlH@y=4;>I %;őmkqiGSѠZn=KY!WAapk\L;7DBdRr]T_KZÕMww>r:}8De .pl0T+G;afƹrg^A_ *݊nn >y{2O(,þZѶpCOl3Sxm  BwkH"JQw I\,+JЭf%-F7"@ {dirVX(m=vKYccgl"IL0ʬdw7Q* ,ʘt7!C1D;P;&cv;4L{vK~tvZ즴P׭(;)5J4pXkncgŌ)a om_Σ(\~8Zq8hrRg?{2rP,!`rJ 8p%,|דʉ]䪥 zԜlaõF^L%#R EYROR9Q\o[b!vHA *05I!8+g$ۡRzRiҍE(8O.PLŐ( ZבD-*)n]ܐZPs/ o0v_-B+d{W:WwZr9}#\'=۔ muuN㵪y`<3W=QUycS\ReҊDQ[^sYi٠ uu24EI<]&)Mx*!fX.7YyvQC,&uYQ{Y_u'lڝ}7gQI(cWdqNQSF9Cv14fWni4^ MY=`K9ѰXHs7o.Iovұjs Z'M>|ƥ7c2G .v5aWm~% fT}桊r'qd(S:v5-$ygKm OGcpD\؝GPl҇}wax\÷ _uF޲u$@t! =l~]  HP*;e`Kku9"ueooI{)CǏʆLOTݢD@lܗvp$¬=o筦Etcޜ:8j38IN.1?bhszfEo[Z+DAcPE.Gs^u9/ޭ'FsTt|?o3S>xG99MQ˗Z6WcwM2=s^ϵG/cQ'"OĖn^* ;ydE1dcWkVI`A/Qȳl)6pGgy^E |VZp7lWs K*#7.n-3Wv3ՉuC&Mblx7ɳ6 u/TI׵}R|$Cnc=(qBS_I}hU_*j$8R͠(sa9/j5g-WAh)L <#nh/ Tt3( C%EĿFB{A|^`uWAݖ"5i F>sMmx&= ^Uie&PDɬ?7m}ooϩxf2puҿ$A7UC}`%[K|c !%{NР㨰99y=}OF&iv:l7g4|$֜p 3%n1 FM _+"~>k߈ 4jϋM_ϚZ ޤ |Dy|?c YZ