libopenssl-3-devel-3.0.8-150400.4.34.1 >  A drp9|*I Tط鉴 uG]@+{"C"úGc~S[R5wx*S) KJǖKZ^H@Eί|ǷjoHŦe,%F1Ӭ/DΓ> R  X-+/n!ӧ5λY5ө֕j_~ m4@^FCdQUF]?3?3ńW+4|%6/366b80202b917219a057ed6b811ed60f8363093b063dd922106cd925ede535f313903e53ed5f45407c9bc61e778830ecc31d598d>drp9| v"vDmݎCo08",zӇӺ+熽 D-+@;^5c,KK$zҳ%Fa:*5HeJݺ*wHOxj_=o:W7&MY8ڏo=8?s /N@|%ۺ+3pg}rn˕߁= ͼlQƔFѭa]! lfWWS][ƚ2'1wm5xanA,6n [!E>pD???d ) G  #/HNX    + +-03356H 6l 7& 7L7\7(7878988:<8F)G*H,LI.X/Y/(\/d]1^6b6c7d8e8 f8l8u8$v:\w:x<y?4 z?X?h?l?v?|???Clibopenssl-3-devel3.0.8150400.4.34.1Development files for OpenSSLThis subpackage contains header files for developing applications that want to make use of the OpenSSL C API.drgoat22>SUSE Linux Enterprise 15SUSE LLC Apache-2.0https://www.suse.com/Unspecifiedhttps://www.openssl.org/linuxx86_643a [J \zRH_!-( qVf94]k: X!M;f 0"ciiJ U#x] 6'~*"}<r p2 d JKt-W=    N -m1H|2<~9Oi} ;J, (%L &K3o=|; o VA큤dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dq[dqdq[dq[dq[dq[dq[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.so.3libssl.so.3rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-3-3.0.8-150400.4.34.1.src.rpmlibopenssl-3-devellibopenssl-3-devel(x86-64)pkgconfig(libcrypto)pkgconfig(libssl)pkgconfig(openssl)@@@    /usr/bin/pkg-configlibopenssl3pkgconfig(libcrypto)pkgconfig(libssl)pkgconfig(zlib)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.83.0.4-14.6.0-14.0-15.2-1libopenssl-devellibopenssl-devellibressl-develssl-devel3.0.83.0.84.14.3dd!d~du@dkY@d*d*dck@ccccccccj@c@ccY!@cGbb@blb@bb0a aa@a@a7T@a@`@`P@` @`B`}p`v@`/@`&m__H@_@_@_@_9_-B@_@_^@^@^@^^@^@pmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.comdanilo.spinella@suse.comsimonf.lees@suse.comsimonf.lees@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comcallumjfarmer13@gmail.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comjengelh@inai.devcizek@suse.comvcizek@suse.comvcizek@suse.com- Security fix: [bsc#1213853, CVE-2023-3817] * Excessive time spent checking DH q parameter value: The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security fix: [bsc#1213383, CVE-2023-2975] * AES-SIV implementation ignores empty associated data entries * Add openssl-CVE-2023-2975.patch- Update to version 3.0.8 [bsc#1207541, CVE-2023-0401] * Fixed NULL dereference during PKCS7 data verification. A NULL pointer can be dereferenced when signatures are being verified on PKCS7 signed or signedAndEnveloped data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available the digest initialization will fail. There is a missing check for the return value from the initialization function which later leads to invalid usage of the digest API most likely leading to a crash. ([bsc#1207541, CVE-2023-0401]) PKCS7 data is processed by the SMIME library calls and also by the time stamp (TS) library calls. The TLS implementation in OpenSSL does not call these functions however third party applications would be affected if they call these functions to verify signatures on untrusted data. * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. ([bsc#1207533, CVE-2023-0286]) * Fixed NULL dereference validating DSA public key. An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. This function can be called on public keys supplied from untrusted sources which could allow an attacker to cause a denial of service attack. The TLS implementation in OpenSSL does not call this function but applications might call the function if there are additional security requirements imposed by standards such as FIPS 140-3. ([bsc#1207540, CVE-2023-0217]) * Fixed Invalid pointer dereference in d2i_PKCS7 functions. An invalid pointer dereference on read can be triggered when an application tries to load malformed PKCS7 data with the d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions. The result of the dereference is an application crash which could lead to a denial of service attack. The TLS implementation in OpenSSL does not call this function however third party applications might call these functions on untrusted data. ([bsc#1207539, CVE-2023-0216]) * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. ([bsc#1207536, CVE-2023-0215]) * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. ([bsc#1207538, CVE-2022-4450]) * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. ([bsc#1207534, CVE-2022-4304]) * Fixed X.509 Name Constraints Read Buffer Overflow. A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. The read buffer overrun might result in a crash which could lead to a denial of service attack. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. ([bsc#1207535, CVE-2022-4203]) * Fixed X.509 Policy Constraints Double Locking security issue. If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup. ([CVE-2022-3996]) * Our provider implementations of `OSSL_FUNC_KEYMGMT_EXPORT` and `OSSL_FUNC_KEYMGMT_GET_PARAMS` for EC and SM2 keys now honor `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` as set (and default to `POINT_CONVERSION_UNCOMPRESSED`) when exporting `OSSL_PKEY_PARAM_PUB_KEY`, instead of unconditionally using `POINT_CONVERSION_COMPRESSED` as in previous 3.x releases. For symmetry, our implementation of `EVP_PKEY_ASN1_METHOD->export_to` for legacy EC and SM2 keys is also changed similarly to honor the equivalent conversion format flag as specified in the underlying `EC_KEY` object being exported to a provider, when this function is called through `EVP_PKEY_export()`. * Removed openssl-3-Fix-double-locking-problem.patch, contained in upstream. - Update to 3.0.7: [bsc#1204714, CVE-2022-3602,CVE-2022-3786] * Fixed two buffer overflows in punycode decoding functions. A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. An attacker can craft a malicious email address to overflow an arbitrary number of bytes containing the `.` character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). ([CVE-2022-3786]) An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution depending on stack layout for any given platform/compiler. ([CVE-2022-3602]) * Removed all references to invalid OSSL_PKEY_PARAM_RSA names for CRT parameters in OpenSSL code. Applications should not use the names OSSL_PKEY_PARAM_RSA_FACTOR, OSSL_PKEY_PARAM_RSA_EXPONENT and OSSL_PKEY_PARAM_RSA_COEFFICIENT. Use the numbered names such as OSSL_PKEY_PARAM_RSA_FACTOR1 instead. Using these invalid names may cause algorithms to use slower methods that ignore the CRT parameters. * Fixed a regression introduced in 3.0.6 version raising errors on some stack operations. * Fixed a regression introduced in 3.0.6 version not refreshing the certificate data to be signed before signing the certificate. * Added RIPEMD160 to the default provider. * Ensured that the key share group sent or accepted for the key exchange is allowed for the protocol version. - Update to 3.0.6: [bsc#1204226, 1205476, CVE-2022-3358, CVE-2022-40735] * OpenSSL supports creating a custom cipher via the legacy EVP_CIPHER_meth_new() function and associated function calls. This function was deprecated in OpenSSL 3.0 and application authors are instead encouraged to use the new provider mechanism in order to implement custom ciphers. * OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and EVP_CipherInit_ex2() functions (as well as other similarly named encryption and decryption initialisation functions). Instead of using the custom cipher directly it incorrectly tries to fetch an equivalent cipher from the available providers. An equivalent cipher is found based on the NID passed to EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a given cipher. However it is possible for an application to incorrectly pass NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef is used in this way the OpenSSL encryption/decryption initialisation function will match the NULL cipher as being equivalent and will fetch this from the available providers. This will succeed if the default provider has been loaded (or if a third party provider has been loaded that offers this cipher). Using the NULL cipher means that the plaintext is emitted as the ciphertext. * Applications are only affected by this issue if they call EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an encryption/decryption initialisation function. Applications that only use SSL/TLS are not impacted by this issue. ([CVE-2022-3358]) * Fix LLVM vs Apple LLVM version numbering confusion that caused build failures on MacOS 10.11 * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fix handling of a ticket key callback that returns 0 in TLSv1.3 to not send a ticket * Correctly handle a retransmitted ClientHello in DTLS * Fixed detection of ktls support in cross-compile environment on Linux * Fixed some regressions and test failures when running the 3.0.0 FIPS provider against 3.0.x * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fix UWP builds by defining VirtualLock * For known safe primes use the minimum key length according to RFC 7919. Longer private key sizes unnecessarily raise the cycles needed to compute the shared secret without any increase of the real security. This fixes a regression from 1.1.1 where these shorter keys were generated for the known safe primes. * Added the loongarch64 target * Fixed EC ASM flag passing. Flags for ASM implementations of EC curves were only passed to the FIPS provider and not to the default or legacy provider. * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms - Update to 3.0.5: * The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue. [bsc#1201148, CVE-2022-2274] * AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation would not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. [bsc#1201099, CVE-2022-2097] - Update to 3.0.4: [bsc#1199166, bsc#1200550, CVE-2022-1292, CVE-2022-2068] * In addition to the c_rehash shell command injection identified in CVE-2022-1292, further bugs where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection have been fixed. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. * Case insensitive string comparison no longer uses locales. It has instead been directly implemented. - Update to 3.0.3: * Case insensitive string comparison is reimplemented via new locale-agnostic comparison functions OPENSSL_str[n]casecmp always using the POSIX locale for comparison. The previous implementation had problems when the Turkish locale was used. * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. [bsc#1199166, CVE-2022-1292] * Fixed a bug in the function 'OCSP_basic_verify' that verifies the signer certificate on an OCSP response. The bug caused the function in the case where the (non-default) flag OCSP_NOCHECKS is used to return a postivie response (meaning a successful verification) even in the case where the response signing certificate fails to verify. It is anticipated that most users of 'OCSP_basic_verify' will not use the OCSP_NOCHECKS flag. In this case the 'OCSP_basic_verify' function will return a negative value (indicating a fatal error) in the case of a certificate verification failure. The normal expected return value in this case would be 0. This issue also impacts the command line OpenSSL "ocsp" application. When verifying an ocsp response with the "-no_cert_checks" option the command line application will report that the verification is successful even though it has in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result. [bsc#1199167, CVE-2022-1343] * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the AAD data as the MAC key. This made the MAC key trivially predictable. An attacker could exploit this issue by performing a man-in-the-middle attack to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such that the modified data would still pass the MAC integrity check. Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0 endpoint will always be rejected by the recipient and the connection will fail at that point. Many application protocols require data to be sent from the client to the server first. Therefore, in such a case, only an OpenSSL 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client. [bsc#1199168, CVE-2022-1434] * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory occuppied by the removed hash table entries. This function is used when decoding certificates or keys. If a long lived process periodically decodes certificates or keys its memory usage will expand without bounds and the process might be terminated by the operating system causing a denial of service. Also traversing the empty hash table entries will take increasingly more time. Typically such long lived processes might be TLS clients or TLS servers configured to accept client certificate authentication. [bsc#1199169, CVE-2022-1473] * The functions 'OPENSSL_LH_stats' and 'OPENSSL_LH_stats_bio' now only report the 'num_items', 'num_nodes' and 'num_alloc_nodes' statistics. All other statistics are no longer supported. For compatibility, these statistics are still listed in the output but are now always reported as zero. - Update to 3.0.2: [bsc#1196877, CVE-2022-0778] * Security fix [CVE-2022-0778]: Infinite loop for non-prime moduli in BN_mod_sqrt() reachable when parsing certificates. * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489) to the list of ciphersuites providing Perfect Forward Secrecy as required by SECLEVEL >= 3. * Made the AES constant time code for no-asm configurations optional due to the resulting 95% performance degradation. The AES constant time code can be enabled, for no assembly builds, with: ./config no-asm -DOPENSSL_AES_CONST_TIME * Fixed PEM_write_bio_PKCS8PrivateKey() to make it possible to use empty passphrase strings. * The negative return value handling of the certificate verification callback was reverted. The replacement is to set the verification retry state with the SSL_set_retry_verify() function. - Rebase patches: * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * openssl-CVE-2023-0464.patch * openssl-CVE-2023-0465.patch * openssl-CVE-2023-0466.patch * openssl-use-versioned-config.patch - Removed patches: * openssl-CVE-2022-0778.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-1292.patch * openssl-update_expired_certificates.patch * openssl-3-Fix-file-operations-in-c_rehash.patch * openssl-3-CVE-2022-1343.patch * openssl-3-CVE-2022-1434.patch * openssl-3-CVE-2022-1473.patch * openssl-CVE-2022-2097.patch * openssl-3-CVE-2022-3358.patch * openssl-3-CVE-2022-3602_1.patch * openssl-3-CVE-2022-3602_2.patch * openssl-3-Fix-double-locking-problem.patch * openssl-3-Fix-EC-ASM-flag-passing.patch * openssl-3-Fix-SHA-SHAKE-and-KECCAK-ASM-flag-passing.patch * openssl-CVE-2022-4203-1of2.patch * openssl-CVE-2022-4203-2of2.patch * openssl-CVE-2022-4304.patch * openssl-CVE-2022-4450-1of2.patch * openssl-CVE-2022-4450-2of2.patch * openssl-CVE-2023-0215-1of4.patch * openssl-CVE-2023-0215-2of4.patch * openssl-CVE-2023-0215-3of4.patch * openssl-CVE-2023-0215-4of4.patch * openssl-CVE-2023-0216-2of2.patch * openssl-CVE-2023-0216-1of2.patch * openssl-CVE-2023-0217-1of4.patch * openssl-CVE-2023-0217-2of4.patch * openssl-CVE-2023-0217-3of4.patch * openssl-CVE-2023-0217-4of4.patch * openssl-CVE-2023-0286.patch * openssl-CVE-2023-0401-1of2.patch * openssl-CVE-2023-0401-2of2.patch * openssl-Update-further-expiring-certificates.patch - Enable tests: test_req test_verify_store test_ca test_ssl_old- Security Fix: [CVE-2023-1255, bsc#1210714] * Input buffer over-read in AES-XTS implementation on 64 bit ARM * Add openssl-CVE-2023-1255.patch - Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Update further expiring certificates that affect tests [bsc#1210060] * Add openssl-Update-further-expiring-certificates.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- Security Fix: [bsc#1207541, CVE-2023-0401] * NULL pointer dereference during PKCS7 data verification * Add patches: - openssl-CVE-2023-0401-2of2.patch - openssl-CVE-2023-0401-1of2.patch- Security Fix: [bsc#1207533, CVE-2023-0286] * Fix X.400 address type confusion in X.509 GENERAL_NAME_cmp for x400Address * Add openssl-CVE-2023-0286.patch- Security Fix: [bsc#1207540, CVE-2023-0217] * NULL pointer dereference validating DSA public key * Add patches: - openssl-CVE-2023-0217-1of4.patch - openssl-CVE-2023-0217-2of4.patch - openssl-CVE-2023-0217-3of4.patch - openssl-CVE-2023-0217-4of4.patch * Provide the binary der file for the test 91-test_pkey_check.t as openssl-CVE-2023-0217-dsapub_noparam.der.tar.xz- Security Fix: [bsc#1207539, CVE-2023-0216] * Invalid pointer dereference in d2i_PKCS7 functions * Add patches: - openssl-CVE-2023-0216-2of2.patch - openssl-CVE-2023-0216-1of2.patch- Security Fix: [bsc#1207536, CVE-2023-0215] * Use-after-free following BIO_new_NDEF() * Add patches: - openssl-CVE-2023-0215-1of4.patch - openssl-CVE-2023-0215-2of4.patch - openssl-CVE-2023-0215-3of4.patch - openssl-CVE-2023-0215-4of4.patch- Security Fix: [bsc#1207538, CVE-2022-4450] * Double free after calling PEM_read_bio_ex() * Add patches: - openssl-CVE-2022-4450-1of2.patch - openssl-CVE-2022-4450-2of2.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Timing Oracle in RSA Decryption * Add openssl-CVE-2022-4304.patch- Security Fix: [bsc#1207535, CVE-2022-4203] * X.509 Name Constraints Read Buffer Overflow * Add patch: - openssl-CVE-2022-4203-1of2.patch - openssl-CVE-2022-4203-2of2.patch- Enable zlib compression support [bsc#1195149] - Add crypto-policies dependency.- Fix SHA, SHAKE, KECCAK ASM and EC ASM flag passing (bsc#1206222) * Add patches: - openssl-3-Fix-EC-ASM-flag-passing.patch - openssl-3-Fix-SHA-SHAKE-and-KECCAK-ASM-flag-passing.patch- Fix X.509 Policy Constraints Double Locking [bsc#1206374, CVE-2022-3996] * Add patch: openssl-3-Fix-double-locking-problem.patch- Fix X.509 Email Address Buffer Overflow [bsc#1204714, CVE-2022-3602, CVE-2022-3786] * An off by one error in the punycode decoder allowed for a single unsigned int overwrite of a buffer which could cause a crash and possible code execution. * Also fixed the ossl_a2ulabel() function which was broken and also contained a potential buffer overflow, albeit one byte without control of the contents. * Added a test case that errors without the CVE fix and passes with it. * Add patches: - openssl-3-CVE-2022-3602_1.patch - openssl-3-CVE-2022-3602_2.patch- Added openssl-3-CVE-2022-3358.patch * [CVE-2022-3358, bsc#1204226] * If a custom EVP_CIPHER object has been passed to EVP_CipherInit() then it should be used in preference to a fetched cipher. * We also fix a possible NULL pointer deref in the same code for digests. * If the custom cipher passed to EVP_CipherInit() happens to use NID_undef (which should be a discouraged practice), then in the previous implementation this could result in the NULL cipher being fetched and hence NULL encryption being unexpectedly used. * Sourced from https://github.com/openssl/openssl/commit/5485c56679d7c49b96e8fc8ca708b0b7e7c03c4b- Encrypt the sixteen bytes that were unencrypted in some circumstances on 32-bit x86 platforms. * [bsc#1201099, CVE-2022-2097] * added openssl-CVE-2022-2097.patch- Fixed Resource leakage when decoding certificates and keys * bsc#1199169 * CVE-2022-1473 * Added openssl-3-CVE-2022-1473.patch - Fixed Incorrect MAC key used in the RC4-MD5 ciphersuite * bsc#1199168 * CVE-2022-1434 * Added openssl-3-CVE-2022-1434.patch - Fixed OCSP_basic_verify may incorrectly verify the response signing certificate * bsc#1199167 * CVE-2022-1343 * Added openssl-3-CVE-2022-1343.patch- Added openssl-3-Fix-file-operations-in-c_rehash.patch * bsc#1200550 * CVE-2022-2068 * Fixed more shell code injection issues in c_rehash- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Security fix: [bsc#1199166, CVE-2022-1292] * Added: openssl-CVE-2022-1292.patch * properly sanitise shell metacharacters in c_rehash script.- Security Fix: [bsc#1196877, CVE-2022-0778] * Infinite loop in BN_mod_sqrt() reachable when parsing certificates * Add openssl-CVE-2022-0778.patch openssl-CVE-2022-0778-tests.patch- Fix conflict with openssl and libressl- Remove /etc/pki/CA from the [jsc#SLE-17856, jsc#SLE-19044] openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove unused patches- Ship openssl-3 as binary names [jsc#SLE-17856, jsc#SLE-19044] - Use openssl3.cnf * openssl-use-versioned-config.patch * fix-config-in-tests.patch - Support crypto policies * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove obsolets, not ready to force an upgrade yet- Update to 3.0.1: [bsc#1193740, CVE-2021-4044] * RNDR and RNDRRS support in provider functions to provide random number generation for Arm CPUs (aarch64). * s_client and s_server apps now explicitly say when the TLS version does not include the renegotiation mechanism. This avoids confusion between that scenario versus when the TLS version includes secure renegotiation but the peer lacks support for it. * The default SSL/TLS security level has been changed from 1 to 2. RSA, DSA and DH keys of 1024 bits and above and less than 2048 bits and ECC keys of 160 bits and above and less than 224 bits were previously accepted by default but are now no longer allowed. By default TLS compression was already disabled in previous OpenSSL versions. At security level 2 it cannot be enabled. * The SSL_CTX_set_cipher_list family functions now accept ciphers using their IANA standard names. * The PVK key derivation function has been moved from b2i_PVK_bio_ex() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. * The various OBJ_* functions have been made thread safe. * CCM8 cipher suites in TLS have been downgraded to security level zero because they use a short authentication tag which lowers their strength. * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings by default. * Parallel dual-prime 1536/2048-bit modular exponentiation for AVX512_IFMA capable processors.- Update to 3.0.0 * The full list of changes since version 1.1.1 can be found in: https://github.com/openssl/openssl/blob/master/CHANGES.md#openssl-30 * OpenSSL 3.0 wiki: https://wiki.openssl.org/index.php/OpenSSL_3.0 * The Migration guide: https://github.com/openssl/openssl/blob/master/doc/man7/migration_guide.pod- Update to 3.0.0 Beta 2 * The ERR_GET_FUNC() function was removed. With the loss of meaningful function codes, this function can only cause problems for calling applications. * While a callback function set via 'SSL_CTX_set_cert_verify_callback()' is not allowed to return a value > 1, this is no more taken as failure. * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). - Remove openssl-ppc64-fix-build.patch fixed upstream- Update to 3.0.0 Beta 1 * Add a configurable flag to output date formats as ISO 8601. Does not change the default date format. * Version of MSVC earlier than 1300 could get link warnings, which could be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set. Support for this flag has been removed. * Rework and make DEBUG macros consistent. Remove unused - DCONF_DEBUG, -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for printing reference counts. Rename - DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG. Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency. * The public definitions of conf_method_st and conf_st have been deprecated. They will be made opaque in a future release. * Many functions in the EVP_ namespace that are getters of values from implementations or contexts were renamed to include get or get0 in their names. Old names are provided as macro aliases for compatibility and are not deprecated. * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. This includes these PBE algorithms which use this KDF: - NID_pbeWithMD2AndDES_CBC - NID_pbeWithMD5AndDES_CBC - NID_pbeWithSHA1AndRC2_CBC - NID_pbeWithMD2AndRC2_CBC - NID_pbeWithMD5AndRC2_CBC - NID_pbeWithSHA1AndDES_CBC * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and BIO_debug_callback() functions. - Fix build on ppc and ppc64 * Add openssl-ppc64-fix-build.patch * See https://github.com/openssl/openssl/issues/15923- Update to 3.0.0 Alpha 17 * Added migration guide to man7 * Implemented support for fully "pluggable" TLSv1.3 groups * Added convenience functions for generating asymmetric key pairs. * Added a proper HTTP client supporting GET with optional redirection, POST, arbitrary request and response content types, TLS, persistent connections, connections via HTTP(s) proxies, connections and exchange via user-defined BIOs (allowing implicit connections), and timeout checks.- Update to 3.0.0. Alpha 16 * Mark pop/clear error stack in der2key_decode_p8- Update to 3.0.0 Alpha 15 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl" * Added support for Kernel TLS (KTLS). In order to use KTLS, support for it must be compiled in using the "enable-ktls" compile time option. It must also be enabled at run time using the SSL_OP_ENABLE_KTLS option. * The error return values from some control calls (ctrl) have changed. One significant change is that controls which used to return -2 for invalid inputs, now return -1 indicating a generic error condition instead. * Removed EVP_PKEY_set_alias_type(). * All of these low level RSA functions have been deprecated without replacement: RSA_blinding_off, RSA_blinding_on, RSA_clear_flags, RSA_get_version, RSAPrivateKey_dup, RSAPublicKey_dup, RSA_set_flags, RSA_setup_blinding and RSA_test_flags. * All of these RSA flags have been deprecated without replacement: RSA_FLAG_BLINDING, RSA_FLAG_CACHE_PRIVATE, RSA_FLAG_CACHE_PUBLIC, RSA_FLAG_EXT_PKEY, RSA_FLAG_NO_BLINDING, RSA_FLAG_THREAD_SAFE and RSA_METHOD_FLAG_NO_CHECK. * These low level DH functions have been deprecated without replacement: DH_clear_flags, DH_get_1024_160, DH_get_2048_224, DH_get_2048_256, DH_set_flags and DH_test_flags. The DH_FLAG_CACHE_MONT_P flag has been deprecated without replacement. The DH_FLAG_TYPE_DH and DH_FLAG_TYPE_DHX have been deprecated. Use EVP_PKEY_is_a() to determine the type of a key. There is no replacement for setting these flags. * These low level DSA functions have been deprecated without replacement: DSA_clear_flags, DSA_dup_DH, DSAparams_dup, DSA_set_flags and DSA_test_flags. * The DSA_FLAG_CACHE_MONT_P flag has been deprecated without replacement. * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC. This is a breaking change from previous OpenSSL versions. Unlike in previous OpenSSL versions, this means that applications must not call `EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)` to get SM2 computations. The `EVP_PKEY_set_alias_type` function has now been removed. * Parameter and key generation is also reworked to make it possible to generate EVP_PKEY_SM2 parameters and keys. Applications must now generate SM2 keys directly and must not create an EVP_PKEY_EC key first.- Update to 3.0.0 Alpha 14 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 13 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). To disable this check use EVP_PKEY_derive_set_peer_ex(dh, peer, 0). This may mean that an error can occur in EVP_PKEY_derive_set_peer() rather than during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 12 * The SRP APIs have been deprecated. The old APIs do not work via providers, and there is no EVP interface to them. Unfortunately there is no replacement for these APIs at this time. * Add a compile time option to prevent the caching of provider fetched algorithms. This is enabled by including the no-cached-fetch option at configuration time. * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3. Typically if OpenSSL has no EC or DH algorithms then it cannot support connections with TLSv1.3. However OpenSSL now supports "pluggable" groups through providers. * The undocumented function X509_certificate_type() has been deprecated; applications can use X509_get0_pubkey() and X509_get0_signature() to get the same information. * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range() functions. They are identical to BN_rand() and BN_rand_range() respectively. * The default key generation method for the regular 2-prime RSA keys was changed to the FIPS 186-4 B.3.6 method (Generation of Probable Primes with Conditions Based on Auxiliary Probable Primes). This method is slower than the original method. * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions. They are replaced with the BN_check_prime() function that avoids possible misuse and always uses at least 64 rounds of the Miller-Rabin primality test. * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn() as they are not useful with non-deprecated functions.- Update to 3.0.0 Alpha 11 * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*(). These were used to collect all necessary data to form a HTTP request, and to perform the HTTP transfer with that request. With OpenSSL 3.0, the type is OSSL_HTTP_REQ_CTX, and the deprecated functions are replaced with OSSL_HTTP_REQ_CTX_*(). * Validation of SM2 keys has been separated from the validation of regular EC keys, allowing to improve the SM2 validation process to reject loaded private keys that are not conforming to the SM2 ISO standard. In particular, a private scalar 'k' outside the range '1 <= k < n-1' is now correctly rejected. * Behavior of the 'pkey' app is changed, when using the '-check' or '-pubcheck' switches: a validation failure triggers an early exit, returning a failure exit status to the parent process. * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites() to ignore unknown ciphers. * All of the low level EC_KEY functions have been deprecated. * Functions that read and write EC_KEY objects and that assign or obtain EC_KEY objects from an EVP_PKEY are also deprecated. * Added the '-copy_extensions' option to the 'x509' command for use with '-req' and '-x509toreq'. When given with the 'copy' or 'copyall' argument, all extensions in the request are copied to the certificate or vice versa. * Added the '-copy_extensions' option to the 'req' command for use with '-x509'. When given with the 'copy' or 'copyall' argument, all extensions in the certification request are copied to the certificate. * The 'x509', 'req', and 'ca' commands now make sure that X.509v3 certificates they generate are by default RFC 5280 compliant in the following sense: There is a subjectKeyIdentifier extension with a hash value of the public key and for not self-signed certs there is an authorityKeyIdentifier extension with a keyIdentifier field or issuer information identifying the signing key. This is done unless some configuration overrides the new default behavior, such as 'subjectKeyIdentifier = none' and 'authorityKeyIdentifier = none'.- Update to 3.0.0 Alpha 10 (CVE-2020-1971) * See full changelog: www.openssl.org/news/changelog.html * Fixed NULL pointer deref in the GENERAL_NAME_cmp function This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME. If an attacker can control both items being compared then this could lead to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) * The -cipher-commands and -digest-commands options of the command line utility list has been deprecated. Instead use the -cipher-algorithms and -digest-algorithms options. * Additionally functions that read and write DH objects such as d2i_DHparams, i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar functions have also been deprecated. Applications should instead use the OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.- Update to 3.0.0 Alpha 9 * See also https://www.openssl.org/news/changelog.html * Deprecated all the libcrypto and libssl error string loading functions. Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL now loads error strings automatically. * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been deprecated. These are used to set the Diffie-Hellman (DH) parameters that are to be used by servers requiring ephemeral DH keys. Instead applications should consider using the built-in DH parameters that are available by calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). * The -crypt option to the passwd command line tool has been removed. * The -C option to the x509, dhparam, dsaparam, and ecparam commands has been removed. * Added several checks to X509_verify_cert() according to requirements in RFC 5280 in case 'X509_V_FLAG_X509_STRICT' is set (which may be done by using the CLI option '-x509_strict'): - The basicConstraints of CA certificates must be marked critical. - CA certificates must explicitly include the keyUsage extension. - If a pathlenConstraint is given the key usage keyCertSign must be allowed. - The issuer name of any certificate must not be empty. - The subject name of CA certs, certs with keyUsage crlSign, and certs without subjectAlternativeName must not be empty. - If a subjectAlternativeName extension is given it must not be empty. - The signatureAlgorithm field and the cert signature must be consistent. - Any given authorityKeyIdentifier and any given subjectKeyIdentifier must not be marked critical. - The authorityKeyIdentifier must be given for X.509v3 certs unless they are self-signed. - The subjectKeyIdentifier must be given for all X.509v3 CA certs. * Certificate verification using X509_verify_cert() meanwhile rejects EC keys with explicit curve parameters (specifiedCurve) as required by RFC 5480.- Update to 3.0.0 Alpha 8 * Add support for AES Key Wrap inverse ciphers to the EVP layer. The algorithms are: "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV", "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV". The inverse ciphers use AES decryption for wrapping, and AES encryption for unwrapping. * Deprecated EVP_PKEY_set1_tls_encodedpoint() and EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by libssl to set or get an encoded public key in/from an EVP_PKEY object. With OpenSSL 3.0 these are replaced by the more generic functions EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key(). The old versions have been converted to deprecated macros that just call the new functions. * The security callback, which can be customised by application code, supports the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY in the "other" parameter. In most places this is what is passed. All these places occur server side. However there was one client side call of this security operation and it passed a DH object instead. This is incorrect according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all of the other locations. Therefore this client side call has been changed to pass an EVP_PKEY instead. * Added new option for 'openssl list', '-providers', which will display the list of loaded providers, their names, version and status. It optionally displays their gettable parameters. * Deprecated pthread fork support methods. These were unused so no replacement is required. OPENSSL_fork_prepare(), OPENSSL_fork_parent() and OPENSSL_fork_child(). - Remove openssl-AES_XTS.patch fixed upstream- Fix build on ppc* architectures * Fix tests failing: 30-test_acvp.t and 30-test_evp.t * https://github.com/openssl/openssl/pull/13133 - Add openssl-AES_XTS.patch for ppc64, ppc64le and aarch64- Re-enable test 81-test_cmp_cli.t fixed upstream- Update to 3.0.0 Alpha 7 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public interface. Their functionality remains unchanged. * Deprecated EVP_PKEY_set_alias_type(). This function was previously needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key type is internally recognised so the workaround is no longer needed. * Deprecated EVP_PKEY_CTX_set_rsa_keygen_pubexp() & introduced EVP_PKEY_CTX_set1_rsa_keygen_pubexp(), which is now preferred. * Changed all "STACK" functions to be macros instead of inline functions. Macro parameters are still checked for type safety at compile time via helper inline functions. * Remove the RAND_DRBG API: The RAND_DRBG API did not fit well into the new provider concept as implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the RAND_DRBG API is a mixture of 'front end' and 'back end' API calls and some of its API calls are rather low-level. This holds in particular for the callback mechanism (RAND_DRBG_set_callbacks()). Adding a compatibility layer to continue supporting the RAND_DRBG API as a legacy API for a regular deprecation period turned out to come at the price of complicating the new provider API unnecessarily. Since the RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC to drop it entirely. * Added the options '-crl_lastupdate' and '-crl_nextupdate' to 'openssl ca', allowing the 'lastUpdate' and 'nextUpdate' fields in the generated CRL to be set explicitly. * 'PKCS12_parse' now maintains the order of the parsed certificates when outputting them via '*ca' (rather than reversing it). - Update openssl-DEFAULT_SUSE_cipher.patch- Removed 0001-Fix-typo-for-SSL_get_peer_certificate.patch: contained in upstream. - Update to 3.0.0 Alpha 6 * Added util/check-format.pl for checking adherence to the coding guidelines. * Allow SSL_set1_host() and SSL_add1_host() to take IP literal addresses as well as actual hostnames. * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently ignore TLS protocol version bounds when configuring DTLS-based contexts, and conversely, silently ignore DTLS protocol version bounds when configuring TLS-based contexts. The commands can be repeated to set bounds of both types. The same applies with the corresponding "min_protocol" and "max_protocol" command-line switches, in case some application uses both TLS and DTLS. SSL_CTX instances that are created for a fixed protocol version (e.g. TLSv1_server_method()) also silently ignore version bounds. Previously attempts to apply bounds to these protocol versions would result in an error. Now only the "version-flexible" SSL_CTX instances are subject to limits in configuration files in command-line options.- Fix linking when the deprecated SSL_get_per_certificate() is in use * https://github.com/openssl/openssl/pull/12468 * add 0001-Fix-typo-for-SSL_get_peer_certificate.patch- Update to 3.0.0 Alpha 5 * Deprecated the 'ENGINE' API. Engines should be replaced with providers going forward. * Reworked the recorded ERR codes to make better space for system errors. To distinguish them, the macro 'ERR_SYSTEM_ERROR()' indicates if the given code is a system error (true) or an OpenSSL error (false). * Reworked the test perl framework to better allow parallel testing. * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported. * 'Configure' has been changed to figure out the configuration target if none is given on the command line. Consequently, the 'config' script is now only a mere wrapper. All documentation is changed to only mention 'Configure'. * Added a library context that applications as well as other libraries can use to form a separate context within which libcrypto operations are performed. - There are two ways this can be used: 1) Directly, by passing a library context to functions that take such an argument, such as 'EVP_CIPHER_fetch' and similar algorithm fetching functions. 2) Indirectly, by creating a new library context and then assigning it as the new default, with 'OPENSSL_CTX_set0_default'. - All public OpenSSL functions that take an 'OPENSSL_CTX' pointer, apart from the functions directly related to 'OPENSSL_CTX', accept NULL to indicate that the default library context should be used. - Library code that changes the default library context using 'OPENSSL_CTX_set0_default' should take care to restore it with a second call before returning to the caller. * The security strength of SHA1 and MD5 based signatures in TLS has been reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer working at the default security level of 1 and instead requires security level 0. The security level can be changed either using the cipher string with @SECLEVEL, or calling SSL_CTX_set_security_level(). * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that option is set, openssl cleanses (zeroize) plaintext bytes from internal buffers after delivering them to the application. Note, the application is still responsible for cleansing other copies (e.g.: data received by SSL_read(3)). - Update openssl-ppc64-config.patch- Update to 3.0.0 Alpha 4 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl * general improvements and fixes in the CLI apps * support for Automated Cryptographic Validation Protocol (ACVP) tests * fully pluggable TLS key exchange capability from providers * finalization of the Certificate Management Protocol (CMP) contribution, adding an impressive amount of tests for the new features * default to the newer SP800-56B compliant algorithm for RSA keygen * provider-rand: PRNG functionality backed by providers * refactored naming scheme for dispatched functions (#12222) * fixes for various issues * extended and improved test coverage * additions and improvements to the documentations - Fix license: Apache-2.0 - temporarily disable broken 81-test_cmp_cli.t test * https://github.com/openssl/openssl/issues/12324- Update to 3.0.0 Alpha 3 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl; * general improvements and fixes in the CLI apps; * cleanup of the EC API: EC_METHOD became an internal-only concept, and functions using or returning EC_METHOD arguments have been deprecated; EC_POINT_make_affine() and EC_POINTs_make_affine() have been deprecated in favor of automatic internal handling of conversions when needed; EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and EC_KEY_precompute_mult() have been deprecated, as such precomputation data is now rarely used; EC_POINTs_mul() has been deprecated, as for cryptographic applications EC_POINT_mul() is enough. * the CMS API got support for CAdES-BES signature verification; * introduction of a new SSL_OP_IGNORE_UNEXPECTED_EOF option; * improvements to the RSA OAEP support; * FFDH support in the speed app; * CI: added external testing through the GOST engine; * fixes for various issues; * extended and improved test coverage; * additions and improvements to the documentations.- Use find -exec +. Replace `pwd` by simply $PWD. - Drop Obsoletes on libopenssl1*. libopenssl3 has a new SONAME and does not conflict with anything previously.- Obsolete openssl 1.1 - Update baselibs.conf - Set man page permissions to 644- Update to 3.0.0 Alpha 2 * general improvements to the built-in providers, the providers API and the internal plumbing; * the removal of legacy API functions related to FIPS mode, replaced by new provider-based mechanisms; * the addition of a new cmp app for RFC 4210; * extended and improved test coverage; * improvements to the documentations; * fixes for various issues. - drop obsolete version.patch- Initial packaging 3.0.0 Alpha 1 * Major Release OpenSSL 3.0 is a major release and consequently any application that currently uses an older version of OpenSSL will at the very least need to be recompiled in order to work with the new version. It is the intention that the large majority of applications will work unchanged with OpenSSL 3.0 if those applications previously worked with OpenSSL 1.1.1. However this is not guaranteed and some changes may be required in some cases. * Providers and FIPS support Providers collect together and make available algorithm implementations. With OpenSSL 3.0 it is possible to specify, either programmatically or via a config file, which providers you want to use for any given application * Low Level APIs Use of the low level APIs have been deprecated. * Legacy Algorithms Some cryptographic algorithms that were available via the EVP APIs are now considered legacy and their use is strongly discouraged. These legacy EVP algorithms are still available in OpenSSL 3.0 but not by default. If you want to use them then you must load the legacy provider. * Engines and "METHOD" APIs The ENGINE API and any function that creates or modifies custom "METHODS" are being deprecated in OpenSSL 3.0 Authors and maintainers of external engines are strongly encouraged to refactor their code transforming engines into providers using the new Provider API and avoiding deprecated methods. * Versioning Scheme The OpenSSL versioning scheme has changed with the 3.0 release. The new versioning scheme has this format: MAJOR.MINOR.PATCH The patch level is indicated by the third number instead of a letter at the end of the release version number. A change in the second (MINOR) number indicates that new features may have been added. OpenSSL versions with the same major number are API and ABI compatible. If the major number changes then API and ABI compatibility is not guaranteed. * Other major new features Implementation of the Certificate Management Protocol (CMP, RFC 4210) also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712). A proper HTTP(S) client in libcrypto supporting GET and POST, redirection, plain and ASN.1-encoded contents, proxies, and timeouts EVP_KDF APIs have been introduced for working with Key Derivation Functions EVP_MAC APIs have been introduced for working with MACs Support for Linux Kernel TLSgoat22 1690989209  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~3.0.8-150400.4.34.13.0.8-150400.4.34.13.0.83.0.83.0.8opensslaes.hasn1.hasn1_mac.hasn1err.hasn1t.hasync.hasyncerr.hbio.hbioerr.hblowfish.hbn.hbnerr.hbuffer.hbuffererr.hcamellia.hcast.hcmac.hcmp.hcmp_util.hcmperr.hcms.hcmserr.hcomp.hcomperr.hconf.hconf_api.hconferr.hconfiguration.hconftypes.hcore.hcore_dispatch.hcore_names.hcore_object.hcrmf.hcrmferr.hcrypto.hcryptoerr.hcryptoerr_legacy.hct.hcterr.hdecoder.hdecodererr.hdes.hdh.hdherr.hdsa.hdsaerr.hdtls1.he_os2.hebcdic.hec.hecdh.hecdsa.hecerr.hencoder.hencodererr.hengine.hengineerr.herr.hess.hesserr.hevp.hevperr.hfips_names.hfipskey.hhmac.hhttp.hhttperr.hidea.hkdf.hkdferr.hlhash.hmacros.hmd2.hmd4.hmd5.hmdc2.hmodes.hobj_mac.hobjects.hobjectserr.hocsp.hocsperr.hopensslconf.hopensslv.hossl_typ.hparam_build.hparams.hpem.hpem2.hpemerr.hpkcs12.hpkcs12err.hpkcs7.hpkcs7err.hprov_ssl.hproverr.hprovider.hrand.hranderr.hrc2.hrc4.hrc5.hripemd.hrsa.hrsaerr.hsafestack.hseed.hself_test.hsha.hsrp.hsrtp.hssl.hssl2.hssl3.hsslerr.hsslerr_legacy.hstack.hstore.hstoreerr.hsymhacks.htls1.htrace.hts.htserr.htxt_db.htypes.hui.huierr.hwhrlpool.hx509.hx509_vfy.hx509err.hx509v3.hx509v3err.hssllibcrypto.solibssl.solibcrypto.pclibssl.pcopenssl.pc/usr/include//usr/include/openssl//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:30093/SUSE_SLE-15-SP4_Update/c945575cc88d08c1c82e3e5655b294e8-openssl-3.SUSE_SLE-15-SP4_Updatecpioxz5x86_64-suse-linuxdirectoryC source, ASCII textASCII textC source, ASCII text, with very long linespkgconfig filePRPRRPRRR*;)ӮQ Iopenssl-33.0.8utf-8552b66ba45ed66ca1abb6412b79f1a294dbd206cc6a0e06a1a7391ca1d4dcd57?7zXZ !t/D] crt:bLL cЫf|*/@[0 v[Z~>{Y(FޔpPFy[fixջ yfU=깵!@آGPPvm{ "MbI/gbD  m@Iy@\5tt RRfV"=3B'Ԛ]Ȁg)uyBAft:օ2#\EF ;O6 B5Cg-H1U8 s;C>]Rsz{9)?P_KpVHP0MCGtazf5Mt,L3F$_жp"I QZϐ C̱8@&$_0XzFrNbʥnM/ '7iX4Yl(6ea^\u? uFb XC(\?O,9B(JS'f"hnT`prqݷsc8m`g#"6>cKyKꊮRcj 65l_ 8JPK#Lr-zVPoQ.⇮Gƹ 2#'H? RJ)?sȆm6.>dBM/k5>E4DcJiEE Nky^;+ [Ao+)0]|3'5M6"Ä p4`9`:JSG2# mk9>hyV55QrS˲F`ԭC=v@ӌKk0+!t 1rs 2<[-hX!5L`Y*۱#GS{D:U}W/l1R+-ȍ´Vg%Nj ԫ*TQZ7+ C7 w9ul y#]R#Dazt I&'}C5E~WNU7c\ סu9Xf"GAIaڒQKf8ҝ7p:þs}ml e$Ղ zѩ+E]Er"dO|"$b[ g~"MiJmx,"|ҏM'wJEOT۫#BJ.LB'}'yjyo([jn%x)g{vtʶfTE1k|Fܾ\S#F^8/j,#}B\o@2Qrg<Q1P, buHb8 m] ANsr}Bn(olQPF *ME'{d{ꟼ{AM "Wɒ<93);txp0"\|&eWLpi^n a bt\zh}?@`3D_L3i.Ѫ h;c}~?s+x=Mµ[vf:Ҽ>O#'ksBG('pPVV~m gO@׹2_x\ Lgd/=EzXjMla\S L!~,#CQ*hZQyא1>Dt 6Q}Ԓ0B1+9 #=tAYyjM~#%.$ 5V<ơ(Ha~T #xc*w?OfDK5b<݂>.]m^0 vG9kW',[=* TM@k4=ZOaI%Lbk}kA$$5|؄v6͝ϖH ao5ذ)v%d/6r..T>Tke]~q( 7Ie]NKg?Dvy_K(@d@l X\;2{\^TQ{~t.72SkX,(}ezx0 Aa 4yATUAS*)y_,"E'rSǴqJH bL\ EVۿ?V 1ys:C>mc,-Ag8Dn> ;Ɏ6 ЍHT~.YsP&. lO92n!oF1m=&hWBۗ_#-+cn~>G*2a 5qhտ '6\nvA{SN,NbJAa{Cߙ҅:!4 ̎@y;*Io?ȟ61[1G`Kx&p4ь;&Ls]5Ua[:Qxf|25<_"iؘH INaX]HPbA*… ABg^Ã5#ʾS12C:my&f-.q u+OͦO%F5UipQN9p,$Z fcVe\sf`m5パNx`A2U[똁gyѼ&ZJ/1M(K+>|ެi`d|ם+ȳC* 3ۂ\ /?}rڏ<|J+Ij+yuPqyB?h<wj=̋+Nt诫*$txdmbTVA3bVEi،:=C db[24:shG0%dSw곴]`F6Q2'ӉtHO<UaݩşNZ CDm@M{ySLjteCyHݬfK8dH;mbc&0|ԓю5;q`m`а*o7x+gsBr`iy}%6&ÍĐ O5qQ$a^V8^ ! yW.?Ԏf24u~$. K$ p#'Yӟo (-KK^:h|\߻G Eq4Ǣ=K[V/jf'7I)]3( .Aj{8{j"c=IZ}V;&ZH~D³dd:xQmDٹ,;_mz0ÿ$cW%:m{hQ/8^"m %\h{ |;*/ h05go /d 2vɒ|q\رC vwGeLYM| kVb{v=2onB`t:ٴ;8GD+ m*o{+-\'[PCƨ{Rxmfd٧6b~ ~:DtP-)F_Zp-]ٝ'at+]xyoMנiFL;,b?PL>i8`LyEb q8 &6El;̮T5$3¿bc+zSËa0E$Xtc!woq{z>"Pずo7Q6M4 /.5 rcUqn&([*V Hd)0O^ 7vFH% ZR`Ҥli/Ouˮ,TQ|mNJ^p3 \q6϶ʤtڳG TUDԉNFv />&5m' PaŊ⯮iG,!?dG&iW^wB@7RlP秅ԴBp-$ّ+ApP6k2iO4+W$}zUS_b( O9mdM񐃁z4 AcF%)έ.9BzqD`,y? +db `w^ ZAl'M9m_0%Zr@u|s@Pͼ)O+aqVϘ*^dW[0b-;6#i)QzKr1TΚF"A5Ŗ=8< pb!6g\XHVڅpM[-6kݿHf~] W(,EZasI//է[/&;tP7TmN?qS7QNf$3jB*}_ WqwyDs蝂0V >z)_dê5LRMn.k)4HyuK:^IH{N<]G?K̬,SI,yԖ/QĖ˸p׺72L'm_ P6(.GZT: EkCk% EGi3i$ c 6ggwz&*:u2P|hϦbHDAO֏Ay3x)hB5Vu*I;44نAVb 2UT]{t:&$^OzJi>.XIo>e9e9T6hvH?<lH} Y~ %Xi5Ȣĵ'P887c9ױԷc޳$!%=ㆭLA총'ti#q;ӯs䲎K竞#$? R:؄;i}-Vl-]([f^d||VLFsșKz'{V/+kdM"`C w UP^Fs1:KÚk(|Y.$jZ;c2va@mg * 0qpo;Q*j*Vۙ8Kg_)Z1-U5ɗKA5J˧rPy;gx+%I|8  ntn"( fs9՗'-PnaHSww|6wwP/FG QNR1=dQP$pm3 8.vLw[GJ'!mQaL_)hWE2XQu1Uy.XJ[N(°,#քMW8d Dn󶉳dUYSJ3\B7$ a))RsbWO턛oxж/?['ZvU +FN,$iKTAAB^-)bץ @iW?TCIg5_S:C" :mPXkP[{ʠa`煰c1d. 8Jw=i oOh @\RD$_m'Ba&{N<rP8 vNJ44N"x #_AWx~U~]ēCeEbK2?& ϝ/>2Eo$`+דPut]%X2]Cn7*&-1vaK-KH JFe o#2¾:!UX!^$_Fn$ 셖:4Z=uAL}q~_u ͢{7Ԛn9SHIf0A3/IPRXVa]yF9ܭPEَ8nI?FόzlQ؆ ͺ[^V_ xZ/(%d^NfZ>vG.[FmT*7MIua(\+sOaS5|#n=2|>V~㏏N˜*+6ASt(HK|,Eozr>%(_s]83dN+[;UY5 r^̈)T%F=\7pKr.T7ܹCp!+7ES4:$u 3_5mU1Ûk6VVNS}BD8LEX.9ݟܐ6V@Uf^#RE]3Rm&Eje78Re#'5r}& !nF=oe[J2cIFQh/[e{AL-94X8dk^\]?Pw.D6%y= H*-D̞ ~߷}'M8?@߿VA+otAej&ΊR}FSrACD^n>¡_/FxpIlr_)R(_SN>ir1u`c&èp(JZگ>-զfTy]z8J^8u I@?IޛTEYNto?Աr iR(]EF(n Q K7Qwǎ_u*±AB}녺>^fkB(Oi`Nݩ'QR}=Xy7j_U] nqy΂Yݭl&[v wqdpa 6jrZ'$v#)qD[ơ ^tƴt(4Ⱦ9. BO-H ZS8@G!8)K7nYeW*0%u87Lcj}&;:,})Q)xSD-n1H+dc5ֶeV f?wz](л}$OoaIEO !XF.g:ůjH]' r.t|b.Rpqb⦭t~w8(\ܒ"N-|? Op>ܘ-Ho`a{6V{N!~O^;<3;ZR݁reɻs >irq }w,˄6uqBp%s߉ۡT}"%*{Xn]wCЪUknjģD }Zj嘣evHcr ;vͦT$'ڶr\p{nk\8>-bK.)gel"Eh}3&}ww;kj!%6`PYЗ98[Q0/ދp%>(J|I\ L"\qy*<"i.X.[=ٿ')f[G=E^!ꝋwHGbNJ"oHSg5Ry_Pζ+N t=SJp$Ej FDS3RDp&h;PGy1N;*CY v)/as~7/3hveჀ| t޷3"cFfu8WMr嬽OѲӘ(y.B JWyBЀk>(I.ІU.f/$.)腔(F\q <51G/Y~7 I^֐ ^'2ukHRV:qPV?v_L&ҥo]!ɦ^U[~Z*f&Jݸ|vxa4hk}dJUNֹRp1 YY7IA$wAvgQWui S+LF. Q \Gn-+bm%"1T ùz+AQ_>Q^ hp?p(<*9Sr%`-J.WPW6!T/y8b&#@TO$tvGHϮ;(uOl }p6󺹖rfFA{V iԚ)[ΈwΊFŬ7FieŨK7L",>ɨ;JT(&{nX,H΢~WY`ib&Ӆo,'yqF  g"UEftӋ "s sJHduy5Uۧ)A7@H,{> mBU=|w~ R8VZ0`U{A?þwzy6u,l|)hIگU$:Lk7*YW%D&"##tϖSOIzq"AERb]rx9 }ΙB8ͺ Y_^^-.3ONa͉!֕ ՚.p$` fC[QWKT gEm yBC^C?/e+2h/9ޑvM`+v@%)a I1f: .eWS|hzz6M^F|hm_I1{77q:;άrRXdk@ HW:{wpقW5x/lvރVv/!:ld?Gscloˍ.A Hqm49p9.l;%M*EPTe<}h'_XzD z07!y;FMA~RK?_ hFuH˶6,gՕ}U8J ]e6F ^,bl;Iig\8;~ 7OGw P.G͊Sc#j36^lID/ E 3P*PbT"7jCө}&: a{:`fkf u ''sKncP7N1r-،p^6p7<VT[()܍kp}J?XHt8sIx$!sB1ZUqU3ڜBxxhnHG9|)zGmvtϕEOH}7V,OL#|/I`6[hW4=Ì7nHrrVyN_h6g˓qSE"G?x(5_PYt6q NO}mj}҆$(ǘccms6@#wtVM~ؿM+9 *cZ\^B+=Q_vʭ YU:wwΙS:cX=,9R  k,U . 3ַGޜUp3A@)SJT]6''#T"&`|I 3䁺86پp*|Hux:)'yocڿ"b کGBawRQԥPMy/NV, 8 :$0a]ּ2 ɏ/oO} ^G4= 8ԶGys=kQᕃ ִD@ f<:Mʾof ^TvYKdv4K`*Hihh{0]\ "@UCc6S|q}'\71z]|yG7::9N1fKJa@z`tSG]p_ĸp? UxĦYGb>5̂;:9|ŀBЈmhpEuN=+Ө 14w^Yf.eАksl4Mf= 7gpNDn,J :1aq8KwCg[reA,8hP,4Ơ`q8hIzGD\]e&)I`O;?*GkLY(GdI?&8)1 ,ɋ(rghʷM1k\upFi?>=Ӆj)EU:MTP6=x2gKۆ;lc\6^+H$f0=wiw!2gkQ3y Ku>^a&H)GQZkkoqH-b%.˖agƝicjvsZCZouh`Ć?PALarѥ$:=!qU0BFRt-]+Cq[g r-{8pqs L'7v7"nIp"G)=ɔ )%m3VvryoIR=]s26*Qz1K<"K^HOFu=sL1(k )[N_R@JIi\2@ }Hty< 9ٟ gĔ~5vq٪䂰˃[}G9hc)?_1\]KZ{ r#UB#x%!9״ZV22`FVD끌/{q"7S}s͟] ]thI.{ slִq#!&]4 }=x{F+0-bEa-gcN BVTf9^>c tB[ ~0Q9O7NU`a,dwmrAF[r*OΈI¢Z!Tv.DAg^3z h8OaRNH 3췟ТY˨LoT?r6SnwQޙs]pN*c:DhdWkSWJj֣Q$&c5!m5<4Zgd7 P׈].3A:5krJ/D[J8\tndu,9^ QQI1ϑUDTѶkux?tPu(O@*8*~AsLՉQE+)8sf Gɱ`j|) (*pusc1˨5j4_l߶g,`),A_"?-$mgCΞ?.g[C9b`P%QIziQLů!&Vr%!|d؃o )פv,?*{vŕfN:ws7=b8:<ூi>=d<4&]GpW Hlv)lTз.))ĶťF!(NN42κfb=7RUc>'#|uZ}h[Ԕ>mȂ:>Pe` TS `W*7  hʰry۔?1&SE2DJW]VȒL|+sS{ȑP/ C&;o ל$&êdInW5?:75D DIrUiK%`D6sJsI=.؜Kqѓ!T|nY+R3ށ>[ZN>~x]ı0vWSL (xo=+w{.Fq8HV~y· Ћ0r}"y[Qt(<@ kl,bJPNCG2_rhʞ2kQx[Q s&8pgӾF㳈OmONn dR1&Y2Aƪ ]Mل$g3J ̜H+$bNkͭ]lO 2ЦX"+ߤndah: jCzImf߹7`~_b1{/^ jTK.] nIkEɵŨdQ?A9 Ǡ2pwXOZXn7衜(GCUٴ쮖?j @In}מi_ķ ˿*aͣ_fY.3HGm$ 5o)1-y|w*OGF3՝9q 3C$vF0gζ= o/>3s4 eoQTu /g'.Qkq8(Z8d1]$Ko, ĐA!cCg V> C&Kf@HZ(H<%~N1$IW[+l=,s\ )0hƼ,f'??x-~wbrS]e=}(ނ]I`#)~LW4$bO>] 5\f5yT@-{x!ٲu=H# uȷڳlI `:` OU%7ڇNhͻ^^m0Y0`2;G#Bi12]AǃvurvZJ L]<ު@@8>m 73mUfETZgEюBi9ɘB^Q 74Bx1MT%O04a Fef>HD] +b(1P"% p#[}V ,U4jU!%*MIV>*S.C"LN<ע ë:YϜbwZ:v혠_,LHĵ\wBVnA&qSOyV4CeɅY@ZN,+q>`>YJZ/ɽ7d ٚE &~Ňcsj.m@x[0=<WQ6Yii9 7anezDab*D%rU n?iiu(3h.NIb{O0ѯf1!5^$uJb>?>)#yD~W& x4xGð 4G T#M}*zzem`Kexsҁh Q4H8ó~-eqQ2_тGܢZ*݊ 1H&f9 "юs?IPx#z&BűPE8齋2(ؒ.A6و@ȖեVuJ4l~͞2zȢlWF8g69|isC4@tZۯ(_$3`ĥGf2YJ$C]Q`| W33q|*AY:Ȼ"|1)f76ĥ7%[Ӫ^ r_DŽif<.]y6_,_g+$,[5Ă<$HX'aȀ1?w>mR5]hxzZR ?(Ĺl r𽌴g %+p'w5GT&+'SMV4b=88E2PUMCw6W)B9N-PJ#[,c8axlABc-A4X!r]:"`9j*"6L?Gʹ8=5|މg#I_○J% zdy-62FP% X/WGM0pGu?'M.zes3` 8kr4jn΁O %;tVU7=VRv$X&+ln;b"/eJ[2v? 鹟94 H3lƖG0&1k3U3_yEbĢ\xv *L6%$ !ʀR(OU=ި*NxEQ~gۺٟ6ʂƷ 8 vӍX*=B Ӯv fږ wbL7Nd@KoAfn6ϚG CɏQk0O;C-j;d t!$ B2@gT@ژ$"^5vo»Ñ0=h$cow=!2pǠ^,Z7M\mA3Yܯ$l38Eُŧ) *g@z$m̙ ;W=ˠ<o'[K8)A% &3^NbҡWSsmʫI9"ҸO 2jy-hU^d&!wYX%9m 6T|ʈ8F-xhͻmG,sJr WFȺhi3qn Qfre2ˮR>g]uu_.%ZD}+ Β5:ЕybHp V<#<+Nv/@ fO(:. .?D ~D+\g;[G_g "9lCR͐:o[t#>kw53)\!''A6Byxfq%\ 2~ - (2iK}ͳ7, ^Lّ󀸱4 լLʝoK\BU ^%>0\Bb4O(F?=hGhFm#08vpj]mpL>82@2K݈\T,ߗ<)0_>h%~X?Ӻ5X\F-l #>4)d+v}uVb}д$IF>JU`0-*GrCuփCq֒k#8{~E6/Q!(~vٟLC'Y"%K~k }j$өDv"b{~>9!;ǀJ I{㑜>Bm֙D,+oa|CCjR1o^{䘼f/A5rj<Zy4ADѦIv1^TӰqI>wI)JolÙtJ̦>2;FF1KAT:I`,SBǹ4ǀTY?c2rWm,n?XfJf5 @~!kwuƪ8͖taiL )X WD#L %=o!sneuf`IXh.r\'  eTB: spll X9F"P\uUb*yjq İ}$_Ђ3Tk9-4w[*t _nc5,_˳NY?kHYeZ곖:m3c?ݛׯ ^)+jS`U 12R܊A‰*:m Sz6|(#..jocNNi W pHG=XidY ;soiTR:m5%ed v8HSBEQ$KM}ӧj) I+j ڄIx?5AT 3)  R~~|a)U"[Sah-oMY$ΞU(ۥ­_IǕ孆W= Gkuۋu5tZ df;5[;Hkb>Ol3F7Y:gfa °SmrITD<8Ya?Dx""ĶAEw~ڨ;P21cZ<ǩ~wQKB)qcB:[εf5a)%~dqtymۚ!-X,QZY<~ʃ+1DgJ3!p^:L  ⴍz}vѤHb&{cWqNNy¶!r3ޱ f]P#zD?Oyl@ z0fn ~=5S})hڛcb$J4%upJ`Lx\g^ ..Dy!D~ ibnq+Pâ҄Ήr^H/@R|&Rc̔" }+1 NqZ`y$֙Eg齾ș(!K鮹JCU^x,^ bEq䮈6P.#0Ί(#%2(d$#(*TT/ ;S\3Ѓ2^2šiR@*^^,mnx_ .BpX$JnT'itm*|}M\j'D'w;٧ mv-Oj\t]#~@_JЃg;_F9Θw<*{f$T{ At@홽g1>0ev@vX wO#)5i jqAL&^fR,W3{8sZq>Tl6jm^lmnn%1O" 7t\a_~S#KlMMXޮlu4fLS/ezAl!ۭА˄=n{S87u.-4 jNI<Ȅ S="9K!>;V8IL`? 1G䪵%gŦ>T= ^5r~ .m[г ARK0I]Z 0|BҸB)/C@ȀQmCz+#; Vf1m1A|`3U,r3$\D|4uހ.|sX07I[zҋt.3q jS&Q-n|N9-u-892lIRRRh23hiHz]k5% " 3]m@ G-'_ "W&og2k0&ے VwE79S45;0oD$Y3GIRl0/cNa(]>s:\ W6IRh7m\[ cƞ{W:6N) zD%bH):FqI9GtRw6x|q!x4CC(Jc "Kq£ xmcC`WWLyiχ.peә.CI Q6&-WO(1 w8RvI{\FB^ _نJ:lBh"]Mu@:oտۢP,ҝU/0!FN#Hk؀wMuԯ^4 `\ d =ti}ܼ<M$:I>Qi`EKO^M?)eYqyQw<.A1(QW{;SmPs9 b_YŊhlgr<v_N한7v\7 ?߷kKem"6$֯ͦ x_n1&`\;K\oMC(!)t(Fas,A=^]t(w>9m! 3;k J3vv90Rxky\$Ԇ:f&O; )&ڛ#vJ d]/ ـ\Iĥ {]vp[iA,Ls"~漦@2 v%@:zyB4CN0Jcʂ|+IFO uĖ0[IHߵ!݈a\70s0wl$X~?CS=S u:֪-N.$%nVѹNGVNjǬ\Uy>$x sP%IdpA9]\P{{w۬?F]էmLx!9?e0349xƠl!͠M ŵu*1 "Hg-ۂs"Eڥ^9|ߘd]J(XFN ]-ȶ:;3 Lm^ Dn$Y;mxU*߶~:qd_|:+qcp^' ҔT"ROHO%\hf ~l&?y# ]3"(B-V6ȵ1"ڠGpKVJn^d޳ڋsah>!8{Wm0帉a=;Î_? #u opJY@Tre`T ژ@Or(9h  ƋJ#jJﯺ('csB\[7Ф̮r$3<x %A6AߋX47ä' v=: xiFeM3Vb 9dC/TlQ]WP#h<0Kc&޴<u5hӮQkx+Ualsnf^AY9,/MS "YԍF0۔Og[cœ7)Ĩ!/հtû1{яx*)Jmr"oQ>N2C4Pe5:XoW}t8Ǧ$Kz[ܳaܾP8$ kW`Bޤqs`rYS_hĘQ0l|x?F̗pbslf-֎N&E_Т[j |` rC?m2w۱gPEmjfDG}wd(ûI4"v۳2x(WG#' 2'U ;vHUI>ډ?镒=;Kka<(HhtJK!6}PiͲ2]íZb -C̿n .c.cGU"ל̳7 ED?kzvLEj>1h=yά$[(u}CP|*Llc6W0k܍M"N(ٴƇɐ]A /ree s\R8L Vޭ]J7~qyM@ 2 {.GF)ӆst@}qw#M'YJu\֝J>/\L"V5$n[BAąGnAUFXN+07,TП{Kʂ6CɔZw$Pb)5p[ߘv/fas#zgܗxLZ?lG _R?0s@9Tt 1-$'yJ7sF欑jl:c5,o1]FPjِm["%*?3a #8ʥV틌=o|vV!m05g^SWJ I۱'I4cmOm´S(2ba6qsq7P,n4p"~E3,;@P5jfcÜ紧m-U.& @kPv9\/FZUmրEVwζ4A q, N>w墠R뇊 .o[Vm^[K'e!-׎Zzo.Nx ?e[m@/x=fd!sJp` p^ 7E]⍅Yz\+{BtX=K~{o-qnӬ}kM f\e|s !ρ>s3+V$GtKj > !\Y *bI0#%hoL\.r{\7(+ˇ&Dy(VȽQ%n#S^abg^ePRz#kwg6۾T*5\%z=`Wq`ߢT06R`%qɅ+A# &ezqtrW?Ly]s+)XBri\M6WPn{,#\}3"l V%AP [F:m7IY\/B}8"H*Ζ ҝe@qvx=tB?{.}5:6dm!` *ݢS9v=`a=IAMȎjiSSASv}Bip7%V'G KO5& p+_&̖r js?㈯"sD"<'BSzF1@|Re+ k1=)s|79wvyэϤјo~"!Ӂ)\r'z]?PIVpU6 󛡁A+&#>1{MY8hGMr 47buEnfp lY>:^G>f҆KE%, BY+:Ck[LG8mL };uaMáelbڧ ` ts%b䣌 %_2퉟2:-oK֫ hs-m/׮;$o<2˥hYUooS@IXRQןb|˶͉Ece5hXLߓ Y5ZU# .Gm<j7l31~#ݚfvD~c%{IFX)"0GָP]i:bEQYJ8iK]jpUC|8S}=ŅLW+Laյo'r oqgH;&wkO<I 9Y8&~ଦm'ItEMC!EϘY?{}?~Zi(6= E3 {ݑ)j4QDz0v3b{V|񼥤=_mI`ԥVoľg@[7lQU;O erډɏ.>E>4Y `/y^0Y])`:M$L#AǗK3e:RG(:}N0),gDgf20N]V;1Ss \`}jǙ#~T,+f aM%fȂ\5ѼWqKBMGuc"K>Uܢ=^#5Q+*Y?s-qG?C s(iF\ =|Gی؛akbսyy SWC̵IZtlb`waUe^,tQ,V:.o,u/@HNa">0NLtҙ_?IW3 ssy{dBi񴘍8e>|ߓq;F7t|So([wn6%WuH]ϔ͇Va#4>uwuz,ZQ67 `kxU\TG-.~N_?TA*I|3S Ađȍf fjJ}#(-eu S0:mB%ٽzj, cqr>8#&Cw}_ϻIyX|h釔Ѵ5v edJ۠8SYhRVSpL+wʀfb{U*#:b5i/j+9mD+JmEAn0문;>!KJa~u8p6ވpqdXW _2j&FU vo-i0 n6}'YyF: t>Oܒs{,Dvb 0q JS>Z^ocV{wYk Ǣ)qN5 W qtco2+Tَ}Ҧ+[R)B ȰjmC[7-Bu[JX8kh/bk*ױ\})t;<I=I!_ͳ֋[BfnχЎAܫéWyAhJCnVh$vt=^1MoS_Bpn~ll bT7n`]xc|.9HE{ fNr'gY!$3dP䎊"ӳL|q(Wؠ/zx"`\䚕Qcv[߼Iԥ&v`T68*ݠН o-"]A#.ʖHKXl t"ѵr63)0)k';v~ wZȁ#jPH>D͝FTa%3d]0 nxh,T#]lJ-ZeW"sŖXG:liń#}qĈ0wHE(4Λ|$X1 U@-d$%`ֈ#`$jLI%U zvj3jNE:9C;vh :7 g1mzyWHQdD(Ϫ-(E9X o DvrcaZ+@-}`>+߶}'{:RHi(7IA ,(_Ӕol, ,iBlTc`x}z')½A?(g5XBO6 p@p̄\AWeIAz~e'sh708Pcׯl_^Ҽg2fWxMZ%vUO;%gpJ<MPӏW 5A5pj9zH~?<ܨ2hijCzq0Nw?mg {ja>c[;$9t%VCqbX[Պtj.UB*At7}ңdmNg-%NfĶ+:gVk.f,̾F DiQN({i~y-25fԸSjP|r:F-ȣJ0FGrHEsh2Jjʺai]zg,wsE(ٟO+P77qB^w—'1yWnRuk8r. }*EPafE' T!2K+8ۮ".*ũ RG֝4u092D+\giowمE%#J ލ~^r.dC 4jTo*DPȢWB1I/` ȭ`'4p_ rp6{=D3c${ ([uK  u6vUF-w(Tr&Go~ھ4xlǻM{ TVmU9 A>ϛ td7r{ApvϪM!RQgL-m 4zjlC`*F8r<ي \11{$AOǃPE1)C}@8<? nub(dckEgƨWit|xДtg7N~/Okܡͪ))}eIF[Z+J(4k?pտpU3}2,?]̂?6ܵ<=S(!י=rH 韖6a݄!yyЎ~G8\wq55BζnjV ZYpU<(һ;դJ|k&v-Y`"}T611/?:\<;]WX-YLO=lpBU-AZo}#_XڱcIIF6 (tI'}jA'#zg p'f:<ĹQo\Ct\zظ KwH>XNf 9`5zF?26ߒ~GZN!$8Vy))谀-MFk%ӧ s<VAa-qb1.hJ ˭y0Z]-SRdD'Ҭ^cuj<& Z'$SSSV F,?6ۘu,_+G>ƥ\~@Ib`hIաga%SRdn"Gs;"4t Cʙ˫9ӑ8G{Ă9(%ĞڟaxOãL6`fE͊ŠztdDrwc=p"Go('"dD Xozgej@< J"FwU WgJ(ak/Ffo5RKFpB$afPwBg~vaкܸqI Ň/3M &ۓmVsp (w>N 2mVK0պR\A 3δVyfuY̽%(Z#KPtUjq6 I]r^*9bMu^xu:1&XqwpX;+w_:6(<,f`_wHc$+gllmk 9 ܅Qf~gqVNwJqj.fBOCsg_ ͷA=`Go_?e*,,}f("]:ky4[]n0aBr74479S]]2U4˲5_d-m+6M '_%SJOwT hxoQqlX;p\%;2\A p3 DF$05_JsnGգ ™Vͩgqw$cj&sgvDF[܊uM!" SVe+ٔҹw.iJGZl[v#NU_Rz(r'B|ܛ%Y{ 7'lB7f.5^qu8 ,@L=Sh/7"g (DB;&PK4Pc\FEj׫fBAR\T Hŀ)o/G`tga MíUʿDrկå5aƫ[=a$ҁ)зXmWD9y/!#!ĄTk~.꿵24P+y jw\m],ԿN?޸X(f|C M 潉hI@^yʏ>רWךѽD X{mFә= (V9%JoJ*2kk>7)k"Qrw."T+pY)]DLs[{G|~HѩwĒ&޿etZÏ z\اvE8|?:f}98@7fH$eɞ ت2 E<>/HgJ2"~wu~EߎDL$? +آ'p>7"K&Ipj-lARC R~Xgm^F]0m231,^>AJ=X%v5:t߹N/!A"EDOa#%XԴ/Kw0H| .A֋V$U6 ž\܎ir *eK ։pLF$vp pP@wkoazA-Z- VDžEatxJ=ONtGX:qڕa<=]1֯܎ viԑ=NI9-@>vEPO K77$Ӄq-wե.0UwC"">_Q}ILc6P"Č5OrBOθ?` KgMiO$ ZB6[ G̠wt5mM5MZordu45Vv-v((Ț!}A s oSO-&\c0c\}k1;ҸB&D:k,)s]q [PיI"B\*XJ$ t ֳNc GgHqTQ6fq շÍNnDŽo* X&0b6Rdʸ%;!_GukϹHUv h7CrUQ&,{tȍ'tSVۦЊ8Py~d}tVwuikSڴA,=S~6_p1%QguUD%F7귍18cdlk>*؊*F3׭#靻=ɰF{>(MgOιORJb̖xDC >ؓx~fP*Wn~^<=?9/M<ULzmszэ9ZPt0,t[eG'q8{Ewج5 1RlG±$WQ (Q[!xaP8:[ >r/rۻwHP*' Pӡ}CWoSf~5pv3Dq;`Ur3"9zRDŽrlFp90>4+SoIљS#{@M#2^ Vvi/Y@YOxk«@Y)ˮQ247]ZT}Uլ 0Yc@%Va^pHٕTM >›А+[s&TwXS7HvҀ̝ϘF \MꎢݣjJ5RMmG# B<.2ϮMc 6YLk4S*X̺e'[D+ Xs$nk!s˕=yݡK1<쾺"I9qpRO[611]$Btuvf!r鑓@ݙ8X2NzUUk*}N!*,^L͗&(L9" 5 1Ⱥ;~kn@K"~ɞ:0XT[$|x'K ⸩hKW_L㿞!48v'`T҄(OO TE̲YPf`v.ݵ0!s~%L)z סF}%/~d{pcU)u;/=A}wG{se6}@ti9t JWa>Գ>My&S'MnJU33TB%ᵙrce;[k ~0Pmm]WA6qkA 6MuuBۥ mZݓPv3ރpi2t=yJ7ͺV@NxhϴKN&a۵3{<\bZy=H )'7> ]f *5k t?H`agFCz. x㟯 x5_cA*d ىF Vle?BuCH,o]+.F@}tY=VcynoC&s>yWzW;@nΞտg.;(,ML]{;\38^׷[]oJ+t4S1}>LRɜ֝^Hk )}6>;vgoZ(w׬sQr4 ܛۼ oa.,q2DVN*!SjT֋R0{Al(%z?5E)(2 X.vTUagi06pԫgخڑ53ڦ'")w@T$fOZ8ٷ%X;->ms G:}fBk)_ۤ=6F_rdr+S` 0,h =P^c:PF.4X=7]+۟AL!Pb8\@(#W$U猈-3 !h~ ՜!գ諜]~R" eתvZ -6Χ{Jnxh6gbA?^șuÕ#rv4Q F8&])/P=4]"IjF<:j5"Yxyh YxOr&Z8ۯZvϛ NΕ-86eqZjrghPEhO!;)ںE7` TDdY81* h۽g{ SWi裄߅Fۛy6+A>G~"i/C;dK΃%;hR! _*Wяdl-Z)A0d3K3V$q{ѷ8zӟo PAݣ8Kٮ.b&@5z $X9ZzvѲ܃Ws/ZFYbXGªA2B/VFw[.(̌bK\NZ ecOy:e/UMޓ(7%ɑu^gZ,uI>VOiBMemN#yYx&u;] ',P c5/Ը(ء bs"dM~d/ye<#Jɝ,-. X3nGz^tR(um+@@0I&CC-&Jbbvj%ZWtm:aRxwe--Aڎ?N[fN2yZbjuS VVd:#H乨.lgS/e 䟯EH9pm(1bݏ-G=PT= ) Ie3R)8jNH򒺢rp1pWg.r80 biޏ"oRt頣 ?-8`A"Sk 7Z'7~pMoI60{zfP#mvub7gPF6O_iȺ fϭ[`rUiIŻA߯?&aQ)m24"~>(=LnncYflM//aBhi5ئ *VR<~.0>XMxoM,DLfB-| {1c~U7V$KKAéIޙguZ,A.7S15Qץ_o2]g7K[15Fۉ e2ƁM؃_ťBs`6;8rۊ4Q2Ai#ozi` 8q_f4y*кnI.mJKJ4Kiظ=PJپ`i6)^ȅ+Q!Xq۔v(:t32:%l,*Z $ X{LKyl'oμܬ :j'\ -5F Y v †= h#S3kpfI<$L>͹jڞ.S؇, BD*^:Pێ?TGsOrxmsM]Y~ c ZZ^nfRxsdi H?.G4D9=%UuYq7j](>TF@v9)8Ķ_b3yP`n 4Ck:p7SWJaKkX&FS{򍖿ziC:rcĕ[fMVO蜑<f޷l'(XVu^K5wP$O}Q4$tNA T:hjcx]| ~yN}U*1F_&qJّ>y݂{S`-/άxnBJʔLNfn񠓇z4'A c ?oAeMs͚Z|g=@[qF+3R<̪<MMdijN8WkNҩ #]_ҿ^3<Ò=M^ia\ԍpy2ʐwqwÈ9^`̩shyf`[C@{ m t6'=û?K:-tBaF]֊ɥk` LI"  N?gsXz/A@9ԉ+R/>#܀Z**g8JR*[\+$Y|RNSa0CTc&ŽIOez1oh0rXA ކZB#B[rz\v}&Lz_Jxx-:q٢ }D#%Ca{Ot~{~ؿ_!ˢ}WFl4m}dlx P6qok~zoI]]#rkQ%7Ou?u8؃v*eEV8QPb7L`sl`5goCˑA_Lx)LF?Z0x1@]c]Zx$S ƪF~4پQS}.D{ܺu7>ZRy̶5}VQJj͵[} ,=out85:vRj&I'AэopDuK` Qb&k"9*Ih>jZs1e cE8 *aRY<*o/HF;ѹW8_5X[HrXbOckU 8YE@z7=Gp<#~toa[È_(uYTWۇ/d~ԇe}yhh-R|<[:N]|#O338:-{ RΊ9(e*AQ>BVVd,;6ANOxxФFЁݹhFlSYdL>X".jmp uMDR6:N)S0jXJ*XZ}73V󁗀OZҖP >oFS6F`ϭj?Ei[ A8~j앃.A7}O\5\T`^ !Q ?g4[*ɈigpZJ@RuQX)ScI Ho^QJC5wh'Ġ16Ηwa Qjn@tLg Ӑ {\q[J0B>>8Oɺx+ x w9[LDad7D4ײ 80 H3$w!Iqtޥ\d/1frhcVPb#Bw@WWG.G&$sÉ@Emb5QA}=˩Da1>Bp׉񛍱mWGwKW\o;; V- K#.6Oujc8W%J sB +#mcs#;"bm}@4;~B+8 a$0;c+,Fcq=/94&PMj!'H #Tb3Qn5bZ #{#~,kku*t^sD#R*\-edLع,h枡t=TΏ<DLpr286IRj|q^b: Q;%dbSq  8~es.o)/s/7^8gO\2@@~Ē<|fh\[9DIo@u\&R`D{Xp.*g2QW_Yz]koj_;dSq[զX/CQVƌ,Z`{9, 1 2o^Ml]}'!؃7NPr َ+]D2/R6I6}>:=O.}t{W!O4\%=/ #9Еė4UYoar-w?D)u3Wȅt\r᱌'vx/DVѧ/7`حxKUP%)EAɀ DˊCڅ>Ku+5Jyj%њ#OK0Ts#"< ͡#U|/)攵۟NۚZK ]̆VS(ۉᙛ֩\y% EOul1LEh 9r, g,CMGQI4 kIc9LiMy}*G#CeL[x=p o řC~^1|ٵ1xeuvA+1N)!n"XV^]!=t$au5`hU,",r4awM?Kˏ|hw~ >=*MT̿~qyraQOis^FZQ_b>8N cʎj:GoO`qT+8[ua %ΜC3_,E 9)z[nǶ|~hAϹd$(Z9Ѿ܌PMݏ VUpL@ڕ)Ol+\4;Pr7(%'t3"d2s,VD,Ϊxz(3be̮يv"Q8%߁'+LJCa97u[2V9a8IԖR1~y1`j :}t :vNTS.-7Nk4o3ɜlR= ,oǶoZu]/ ϶(8ݔhy{ZbC6z4-2L"l <4Z{_eO^awNXʼn>3i@GDDyj0niZ1$lx<"W` н'L 'Z3S76c1&BQ̢b3elX)6r.]H2Y[iږ TR9+/$l"[wвqZr΀fV*yK3-;9SO;=Z,mPx*iԩN%ntM1|,5{'yV2ϱv hwsD0xͻ+vbC<&]0܊l?dO#Vmo^7րr7 QJΪ͝B 70_I4I T^@m|Zǿ|lsA Xl2qA[ph" Q Kڻ52 M#3 =c[c1mRՠ@ҋ9װ^W Z[NoD yz_NZVpU 9B S`z➓V?ڧ:rB] _HbvF~+$Pڀ>@D'%oA^X#K>Vh7kAN=1e)NEĶ5GtsjJO_VLN /[Kh\Dx/u+ȄE']eVצ<k# L4m"?zϟqqUb*ՙ27ȊXfAsMRP Kl-.|Rjwq˄I(BFeY~c)2?6 ->b,_~aOc~BMEz*Al>0,F{@Cy&*Q1$Xuz< =MZX*6vJ2%:lyQY@ˬl'g)PBfc<[IӗC8,J^A y\!$i7or&\DjY_Z2m4[(*8R+Mo {>&@2>@F/N_@T7:dEد*:Y*d>ӱg]9A0˩Ƭ3utɲA$Ӳ3B2 -qGjQus=]Ll;7x+Xf16z駱F[8#%QmݶrF~4y'!dC1ϬZKM b"upWv.{0kG[Hv~hUPht 1Yr HHōq> ;ҫb1j!BY5SW[q]RR]HTm_C iZHd4 cu9J?l/ FOBAQyA9.\wk=^{xwts2&!`-q(;::+;!hNуy5&ܑʢ$݊+.nW2۹~̧]mh1[oؒL eB(\DI3|N ,;~4*`Gs,# Ka"ϰ"T m'By<;XaR Ωz&F_7}@^X3&= NN&a \ԄIxNUyM-H?Bz] HxV xV,fqW7c;! &}tmQy| >aͼj{JaDK-yTϏzOgL#^7*]BiNE@bo2ѫ~ozĚ}\(rRą4 }ZywJn5YXӟ M>M!P4NJ;JU==KqdZHJԷy`jXݨ$kZmM{Bv 01'$$$9cyKA Voz䲵 *'b#Ax!d.,:V>h0/dzήRƛ{&0}g⊔NR__9 )CeVGnysK_:jKCFMpFw_5 Q5n:2dQg!'%U(&J_F*aKxlCR[[e]h |5^ Jvɡ3c!@B/" ?C9grbː =*. D̕{_T U}Cfyyހq wl'\ܸP. =)d2=V҇c\4;@-\81OpVOO~"HQJtQL@OWCurj`~ÔU6QL'a,* iYEPv]o F2@dէSϟP i%TiA^O͖{weLGJ<01U=\qNK.% r2HR37;ɢ:?;B_F kjߋُy,GgEo߁z{ ָ|,5L0Ou&6+d58Z91+rsilܹ%v?+n;KZQFL 5[RX;Fk}BYoIqZeLc?#=OѸdՒob+#d*cq Orvfٓ$k@.iP?E#Vߛl_Ž5i Cylsm؃ ]QԖi)oAYJ< dQuX5-w@q$Dz~8xSq,F[z m8b #6ܟ&6VsPu)݇$ xޑF$Hyg4,@I~5Q> M%NnHnK"_X}$@p೩P WesX>8)y0d"EjO2Ksi;ߍ)M>TdqkN(3ѻ?*"iqˆtmrό~ZsTsޏ WXe :K>׼hCTpjpJZPu ̋gmu7%^\R/}eTOXSF)Ihj~cYE@tAn'k,T]^Zp9 ˆaީ7C Բb4ҧd5?˛d N HU|ͷh|pizaP"ރYK}9tmtw|Ѝf=n }~]dS@gQlQ^z۟M bqWX}i̡=3_#aPvfC=ΟKs$1_tw^t@f")?OZY=ɑ;2e k_Dlux߰e7A^/mGl! 2oCGt9 . B Ե۴ْ5';/gYssdqsJ-m=O`F aR5wXr.i:c gӓy?(mL^BU6GEYJdA[+^\wGu8.ē.kwґM/ ّ)e!$4&Fm:#'>NMff|LƔ͙V׳mX%CmdKF"5k-Eup9 _m|\oTt:M1UB`w8Q C°V!N"T?eikf"9Y|7,j{P}/Tj0yx+~tY+~o'GO@) 1_-1\"4NRm%A Rn눼d¼ex{`JiйU>Qz DyBUnna~ff{R8A*퇵aynW:n:ܘbdkQ]z3ٗpnK%`$jeQΦ^󋢥Ȝe{,Gz+#1 V5 vo*z`քT[yu;rl䏜TRCшiE:ѩv4&YO}Ǻ$(MvRE);M=B ¹.[ixX?iUN8cqnZ;r$mV1uWQ  (؟eY֎&N \AVOXr5I]8:Jc|4xm1 0rEc \s۹#ga%Ʀx cR)o*^5&;ͱ9a2Ԉ!SV4V zt?IӴWʄy*\b-}JnG-#|~l=xgwԑB묉Ne;m)cE?y3񭁈$Pۢ9r@KSl z<-鯭|\֎i~dHДx ?ҔKPq[>%uSD%٥R5^l]פ ?7y%Ces&'X('zVo v~nE%4 qhT]+]}|3Rn!T[_`9p'tGzM$c8yLԤk[q-jk Վ;:5v1VMQm c)u 9XL5,mRęM!F)b^ 0jr;!sNإ:byo;4Tk5ZץῸdq acW1:x&Ԩ 2> 7q{I&9LS"vAyHb s%0>~Cy>[L%x؊HCeoku7!scyZ0ؒX,cf}[W.:Q*]p=|;P;Th~ UoڿJ;GG{^f iuMCJ{V2֙>h S;$i,@HQ5H7N3S[@H0T.f_ +][#nnPE^W3Dq$.v0 ${޻Ԏ5Vkbm 54%7{x#.Y4U*iYcBKG]l uGys#T(m0UkTo!` 2+aTLu`?CZ˜Jׄ@^]O^wg;$ AS _sVdI=n0Dbgu}yt H0p'_I_(82#R[)}_zHHL^`k[koO+U2%_ 4#uRWiLWe @`ؼ'Bn=\|9m00Y {@mn)?GCy+'Wf^.ޱnS`cWvd8!)П|+xRg4J#u-}3R  !YwᾒmJ*Bȷ$b\Q׵U^χD{l9XU߆D=p9_I}P_4 4X,O4ɋD %X;q48aKm_1aŠ62?VmziSӸ'Ж?xx젚Fc, zl$4è[Ddȇ9qq %Z^G"sY8-pM D)vg!k5ЙRrtE.fhZ-6dӥeM43`uOqN1OX-ݍX.|~e!APؗj0em\.Xg7 .!OlӾKdy.{ R9e# J ռLs1}YQ]%w&!z$O3uFE6:T:6--;ِ[ƀJ 36uM(q^Ι R1fS*&壔Nh+m$ % Bf|^oW^2\pKJ;z!)#*̑;d]F. ÌWTɐ d/;ݜ#Η/,h^;I/afK{CHU5G)1.@;}Ԥ^2w@㼓BQ38QfG2Z_MZ8\ġ]54l (jTG|L"/q ˼Z&c&B*h kKnGTs d)2BD{Ev΄]$^fj 8d1̓]FZ`f ʳ"Ζ'M[T0q.|48₸p,qFT<"7zsY0&er8yxQ@II7]3dt'0~ǕH O;$]]&P!6튄oSp8D|AKIOKxGqHy($ޟP{9)& _@rZ ,Q޸*;~+:YV*bjPxCJJҼNHvEmnD{d\m= aqgǢp=Y)dE"1%JNM܊uϮOjY) EJ[ZίI!f^:&1Xos*jog( p$Yq@4 m(.LAۑr q#> $NJO" 5Vugoط>NT(MuKVeV)Ńt Z]/ȹMO}rI?H>u ޏɔbYGbi}co9̀{{bC{yX\86]EK|u ;ZqԆ'ܴAuARe%sjKy֧4fo2uk~;6"|< 'Cg9\ȥ"e ?$ʄ\̱| a:3t1C̘',H< ĆQK>3VjAvmnK>O"#`ݽǢ,hm8|[;czx1< deN=,ś>&}mr6K@\d'tѕ8'Aծ<X֢Lž`h~ }S f/[M/OZ#:=Em:QWU2BBLL| Η{;P{v2s?}!c2b } m~7y2ɵM66Zn[dA#~$!T `~$|9s0H]i^gVY@ۯ h06e*k2h-i$k pAEFNG )쒠vv x*ƴy 2փ,x VA\~TY@rcU{qƨsp!$hZҤz{f\Ő>mSeZ/Sŀdr,T5ҸT[J$Fbo_D A(?rh)8YVz7!N K@8k3^CwUɈx1tS?wmM\OŽ#muB|7`lTAIUXn8cߙ }oC .UUllFj.zvJ2rTn+]O :MXBvgoa(P++M9 ͕,TYXL=CTk_\^m/7 %?o9 rp$nSf7U DyDG>>->zv'R0`=2gkn ÑTXLEida{t1D8N"6~UoOS+:N;Uqޡ8ڗ"BIn%.6ozuAe#o+  ý8e=/JMW.=cz(Iì^揿,:OoD5"q`Az׻OZyT(f&WJE܉->uGTq. 6+ij 0uu'*4K⌘^#9y|D&v0P}P14$=dGswG9i.:`*ՉXj3:rIP=W!\aCy%ؽJqkyU] #_VҘu^L##p/rw#2F9jBW" >7yPlmп+rdDdNO8f]f&Fx0-c<5#ۓp2<01!̄;2#QEs6g n pO f{zxlfX 8Y?NR)ͮӉV7g;Tjӷ; \ʚ5|z2e9DmfSCΩ2;Y37ޤub3cXjݯ}2#2$!]P=OAhhq*nvb,lTW{:<E"G`[?[' ĻQ%Jx56Ss"TIGy48Xt5։ n%*+RS :>Nnhh@)p?2уT*I6lnЊ mV`e?viMK'-܅-GC襪հ()OCB#QM P՝ JNk-иӰ'?3>qehI>uiMKO@Wpb p:i^KY폺lԿ2.Vں+?~`An3hI oc*?/+o J6\EkܞILeoF*;'GFI{n%(HBl:1oSA/}rf~˅}*>6/ǴīysT8AT 0kBկ]MWRbÿQD0WB#( p@ܝ C *ŜVWrsdq#&{3/E K3Il%"źlqHbPD[qK]ě/e~Jw' z>Ȗb84z`~ e8io)]0=ZSIx:abɍWG1D l8n_sOk(㷌DY>I*[Uo E@6ӹki!Ţ֐WctEԾ%ac"Y)hŦke[#nKϠ鿹y3R6<\aF wc1n//3h*7AYsW& ?}8\ru-vjC&Z^.vgQ@wY}T'FueqJ9P&^iYxGul?x1]`x0s yJdC<WHBPֽˇT,=4/?? ɲ Ͱ+z: si= K5R3`l&g\Vub! wCxh!LK˶csFy}CC2s.[[gW&G$Z\)WGV,`=,ϲ1KrON"SfM«}-.LfvdMSq{F| P TKKSL' p@F1)^Ѓ_"w0]JnHEFu˖Ng. l4k[4G\70W \}}D fXs?/ cƊG#XX/l<'@F"#BRp"%^bϰ]Ap34\_|\0>!HS'/,NEzN`\g0,I1 Y$Je)4Cn،>)z2`"Aʡ (_ ?df2ft2Rn h:|ϼvSmz\c;oQ0fn6hfC M:bZcܗ~\)Gap  (s:+:X}#Ns{ ǠYEm{s9HYa6$*۫TgoT4O (ic!V/ۛ+[pZ*f_ U|= )ιg*UYLڍ>iP[jjOJL W,)Y_=[_G$j< B r9Ւe_P3g/ẗ.؄,/ͰG|lJa;ڠԍKa>GRqFc% j.\aQlFdde#mi[}1D 32J'.1r;hrizm Bsu"HzG cIfQ׬}fC˜DCM̞&&ҌVr)1KvWx?ËQϦ%5N? 5@,jg#z>c4{3AY`Nݟa*yX޲PiJ?hf7)Up̈́cZSdՆC':d.*ˠ T!<$cT0jNG07Yw&Bjw-`遊Kf;^.M:Γl |hϯhJ XzlM #mpfBx#CpF:%˰&bL ofKue }mS,WD^Ϧ BZ_򺴅`'OƁst|0ҩC,mp?EmkW W,S$ 5kt=(3As7?јx5I\* 9F4W"x=ΊO'%0H 0ķ F@;09aA柬@[qh\#5/^9`YU> vAT9{yh*r;.>'^ե~b0Lu2JTݨofs,p+w]$/Asqh: )@i4 b1.g,`Lu8›,0r @3d y 2@/'NFa?ڒ"os[ij I 6ad/ P /. qq_tѬmj#Z!0YH$g$I+#mp[++ʂܩG?A89ab1HM jSs=7E/(m&φ*m+y:4oqݬ7sќmKdC l=Ao -Ad pO3eA'!0ss/n^SF>4& .9w8r׋VyDSu߷߃p_=[~\GI0Q1c~P:>β4An]6,v@ŧWfF!_=L$9y&Q К;>j "u. N[;(bD[}͝X$WUq]젠 -.7$z^f9#1p6>Yw!5jM C0pusǺ+}GkgM:Ƨ|8I>WTHLe4̝~M1xakK8ir9cB9@&$z "a j(kw;]n fOh[W7j>xpoC7I2`:Zxw1Y͉@LS "dL?:: /u\ ҘE}~Z ySq8L>fԃנή(g6FˎFlaY#%WR K 3U#v{\ a 8_y|W Cm$GsTX9#$ԒxF`dm)Z$HeBe\nso ¼R"<ٗG&r(9"=B>|Z+hD؄j/8`v jG[~<>/>oA[3g?Wt6ǀ:#F =eyaR7] \ xS;T:t D"l|@j֭I O3P /*,N 6?WNahƙn#f@K&-vV͞,MF|78 ~io6hAKR/`/LҫՄ0q)v^Z*<@6wBq}I1xǫ;R2m.Lm_,Egf:o~.bjPrħk~z[EKy.I.Y o,\'YRLxy-*!‚DtKJpKBx4N͌(0\*{ص"?oղv:2x:Z_Wt;63>4CvC8W.[jFx%Ddl,M/,W(4fsԡUu`oDIunueлƽ5䋓%RYa8cJ%FVmUN]->mzTa=]^L=M ׶m%.%%"3?n)۲D-hRy^Ó'Ya9wկtã%%A֭i9™H`3@p?VoTAخޱ׉RqͶS3,(3mn*+R*=<)'%5C6Z BxȱcTnY-/+Y t&bHjm=`"ޖxr5>C .qe'Do]ՆUi*;LuQ&ap笹QuCl*P//ab i%Ns~R2k$m 4:I$5 |t+1Tm̷c3"*?X1yu`ot"5$A4t(k%+֎3+qGP`P%i@;L ZcV4ҬaFͬ<4ݩ^M`jS;qXi)WM#}x$B2'~LiZ*.Hb,ŧO hDgc|3'!(^P + U'[ ni6N~8(O*dp2S &V2~' ԥZ5}hEE5S9KV:@Ӱ`;;ش5 sy~B|h~Q:)"U_5Co/*ԇ]0IJqRMw Xy L/ M(ir?//r˅uTO#n*f] +˦t)@ZC|1ZREZgVd\mzKZMo YNF\'`Ka*tiuRFLþq!|NO ~<Ժ-fudVϒ ep2xg.++ϙ3wkGXv:9 K.)7+׉^|xd% mgK ^gqТiIZ7Ǡ*>ó6AWSs5cI{ʄ>DgI9ӋvBlټuz=em gX oV|6o=DxwKhdK4Uf s˜`Q5cod}zpRTb,84 ӱ,O!tgc}ҐL.WNƛ:"@(Cdq^Xnt~t)؞x+АTKH̊KѕJ+D0Z篙a5ZMv5.6^yBfCpQ=XGdLvDnFMod7A:F̉Bm)V2}:9Q,[h>Ao%pA(}r`Fzkim5ilFbH?j Q-L|K~vl& (ARJ^^1Vy`UCQFf.ݳSmp߶Z+zKi(!M:μ֎]O0G Sa=vFVIcPS([ [.mNKHIeQf +.B$C< gUØKM(+Sw/q^-V̼+(&-́{ `(4yh 팰KN!{#Sid-3kIdi}rN H',SI,5n( ξԔSJک&v:Ivl˥q [֙Z]_o feF@#/gJ1$vO>y[y-$u$ :ް:) uy,nAرvX9?$/5&rr*#9DS)d#] {N`j$kfXOܑ '$]˹ {ngKGvԡ4eb9꺎P/`BY)|Ǻ Kwt4מBy UE Ќ{UH`~F);Y}l|S3cµԂZ% S="ܯg*?AlO*I8N?h&:,}G/岐J qt~wH*e`"+6k% [uݣ%P9k)@}}n7:b`}Yԕh_gB$1HdvœBMT]eFJ;Iq A;YTU/ 3f-щ'7< }U"9-*[LaGOÎ?AOFo9BO@fn"⯌R'Uλ?e*r,DZ~ue-4wgH&bUfΗSzq99'\`ځAݟK)`ksBPRoF ,-T9GhºE/Tu? ӥ;ëT ; nއ$3R:WWK;"IӃ V coi31 sӟ]1\pEG&#N a3?8V%nCrǁL;' Je2'E~&Hxkh>f iռD`_WYf$Z[>tԐ&iJW `㧞K)5}/|~ޙ%p *YDZrT90J:PR N爏I&Oo?SeUZUd^ 6 z t]M#c}<{%`!j)(}>_ii+rVJގj5?A{JRMiP4u>\&j?IŦåjtB7C{{#a9؇-Y4}/:.Jr_c:m4uWacT>eWЦ +PoR-;ý(C[0iQ]=_0_sFi#F\ \r;xw-/z%b2A̽[OL3iNOF)J޶Ī@rͷ&AE L?dq 7 c`Xc Ff;!G^?(C(D1lWY~8`v8fiʓAs *#lpLmb/v 4;)PH86.$fNi9+mEPi[&O/9/HE '/jZ%\bggY廃FB@R|# 7tf*L7EO$R~E+]@ G$鲊v:'n93RR>ܸ[:?ݒu0/:O@_\#M1lޓ ћ 1v<^}:fh.,VRpZ0 X+>cRx|١X.@N̄Jm&[fՇ@Fu Q"{D5?a81)n t8w##YG5_@z*i_.ng\%bҐdž3y3<δTBBiqGL$E>U)s%GPI_"kqlI$ci @0K(dQUn$bD|].zqH5bՐsIޒ)ck8j;RIo3;Eef'bp# o3+UloJ.L3HU'ı%_̒njD9l#fOIJԅsl[mGL~9X il' /8hkian+C#-jaF?tEhQI~+I(;D}p = m9zsOjU U%S*ڶ]^N$F!Y32ӊSeg,%hj=J*gQM;Fh)tSՒ4iƶİ3OBע?ѴlXao hSpץkuG~kfuo U\˙] 9gKOEӀd1$?ȓuX uҝc#qZJXw&6^K#r%kP9ά={,2v9( &M΂UԊ$96$DX>a$g,cPG߁Dޥjzv.}Yfy9r"lXc:=#Yx$5I}FY =LJW\LyZۓxL}f)Ѷe,ۼAB+lY~܃&sEe6Jx>(I)jv ݓLo/V/F#mSs0[_ugq 8+U ZγQ ̈g鑻jCOKsFY77@0S=+ѫ%^J<3mjZ'5=/ 6o-$5$aݝG_l$9<|V6<˵\}>\%M%ШVأ4n"rgߓSpu<5D~ BRۗLq;R+yHSb y⩶'b)17^%m12;ujOiWn_r5E /E scÏIMFdD"OGgM2"$}՞ .k2ȑzhrÞcQ6+4%}w"6+.YKDxiű,_Cn-E d4E?w3Dxolz9=TxcDgO1e=wХ~|8=.߅N?Up  bVkOh(C;.xi|%3(Mxm ach-:H`Ψ@_.R:^Ғ mP5@IOeW}9fx5N{tDRN84.W>,D'#J,|'#w"wghl7'&yܾ6K3uEqի6K2(ZP*Z _.5{|&( Vv+SƌCo#K%4z5gUƇ '"%LpPx-d+|U WSv2Yh| bVP0?KwF}k_a[hh`]dm {44hX,GIW7Ỵђ4En 3p`| <%,T!t~)Z&Ivi+KxPw, syRlvZ5\1X9+ׇYG2B!ډN~b@WPۓ,=PQTjFFwjy @!O|/q _X\x%ݲ>^.שׁil('D=rD+bC P6-S{Nv`ʿK0K{K %w׼dhX=_EG,&_ߚ~)<.>m0uY(19!̛TAΦ\7>xKF#ȋ䕣g>pώKn),2W]2?XWAg P4SVՃ`Itc.4UdA^YmO|+t޼Ǖ&@ޘ瞴TJ}foȐ*ލykD꾴I*ֹ\eEIC;X z!pi60Z@+ȔF8|sTLPB ]2^b>1CG=.Ȃiw\*=XRxe'5>{h Ysyõlo(ܣn,Seh*rS2Ofi7z [&@+64Ta狉)DOL6PۙxR6k!1h=$I( m=zQh+ɶ^H QDX|π"m#VĮx*עù{lO'^ń "$ {CKn!Bam`2fGbvr+ݭMK-,Es wvp6hr=}! RXuLM'0=h{B;8#C ARJ}t-x#s]tc fC+ jبOknejQ36Z:~[M38jLԝM*p'bW/)4A TqOpx^K/}µLF=" Q#y ~(]dF~ߕ`‚mYPyԱ'gƬ8vh䚕A2(eؐc$SuT瘐M|NJe~]S"_`Fw`v\B,Z >y#t} ϫT7dR6hr2"876#$ПħK(D72-Cp+Ky>ɨ_E$F&i"N \iѦe =98 Bmk*^Gs$C$Y:LDѺOREGyX%]V;ɥś je埞&ÎHULeBL"\>QA/!CqJsı>N}.u#IqduZ5_y}N-جDt4XitS8%rW=lK:9Rc}KFӼA\3mujלLAUæJ+C?qHvlR!o bt#]٦pGn6`'fTkY&SwH-w",3?/ ܹ΄x1nolm_FHeo/ G%d58qdΗXpywipfzZT[-# p>vڠ`@=|9ڱ#^V.@o40@Ӂaҷg>C1Q{YV9wS%tRhil`,u ^Bt_Ӓ0Vy !wP^(k̑{DYpA<婏H}g F;>v:$#sc;/12{έ̺}VrC `DyZm`6Nnfj4_N䖤%MHlW+ORP_:&2f9UBAGɼlV͊S`$x䵫C@": -1P [C@: vM|huv׀t"OΞ>X-A1oD/Тbzb1iG$v"Vo[|v'7&"{^ʦ@ GkV³ʏW /PX~XM.]K Ŭ ^-J `URN`@.R^-a缽tVrKawvRZy#k@hNEt5JՍZG'᷊N#ƙa<M;/A)cONANe"ց7y/iCj~aA,d_QdC0yR@0K-)G `rYG~N-Tj0,W"k4 vkSj f֮D\ҾUG$Ezƫ^D.tEg'Oz# y@oÍgYGzU%YB]H(d/JhŔhԽ$ 2N'c! Ë_;I}鞛 0D}r &<2iM[-v_E/@;ƛaz tUI9qdܰ<t>wVǧVUZNl> WXu?+8V@%/;+)f,̜BW^57p;B0LPs+G~|?;Vj6N*|7iljo h媋"8;GRis6̱g 7>,[5 \X&뛋];*j$>HuIa ^"z:>ԙ >es%BÇ47eϛ\GxN]AWYCU}sSr%Ѫ:Ny6)FIKyS>Ijos`#K@,Ӣ¹ S]6bhgC ;Z:pI?tvpNRTgE6y-R;Yuꋿc\8zi#lu3BAQD(}fc"`:)r=CY9`[гZg,BE;f,]bpM% "ua̤Lg)R_˔wkfmLzeT x 82&S3tIX44E%`K\f]{R0Y{@Ȝ \*&uF11h+[֔Ŀ6f7؍}@D=:l}z7p(:&{}ΝmQħס@cV!xO,N?]*FNU覽?KsZg,\l<{$ϻ|[ eA\Ǹ7zb(,pr* #ɱo &qllFv|JVqޗ ]u-.@;֧D~a6Hc02^2-أ~g%-f>+iQ!oT`+HW] N̸giTb/,,Je\9Q^E۾G^^FT0dLzɖ>A'X@e9АgᅞU:B*asż%[3O j%#ưHjDOIwhخc`P#3pZn{~KBIlCìՓ-mRPɄޭj*8֙ϻJw.ɏb5,. $}:4[(W-5=:)%{]FVkj1~#s /&]_"+տ4{!E0:0i=V?A5}r]IJRwsa$;r)Ҥ ~#c1!LO8Z7K*ts; {ZNh)QEJOZKt$S| З#Q\s~Lzڤ9H%Fhog!3et0\Ĝ S>{(=Ag,:p͂![ pfOT/{')+غN-69*0k-Swedi b=s;'MGZMȇ' 9/ODK咀9"a?1ͤݶVɊM}Ǜ *|,~Rm"r0o&8?SބϼܖsJhO)K>0my=vax)Q&6J,x n-SXC<-oph3,u}aˤԟ捧Ȼnԉl3 'o]u }X*bKvn@ g+>fEZ:=PuJ”ۂ~SaK+(9Y<"pn <좑 $F("p{ FښbW%z#]08k k- u3R!nvY#pC[ #]Dȁ7=)C(m54Փy@Tdڤ9~w?H6y>n;"^(?gdRld^F a#A1GxwĤ#L܎[LTPv_2 @^{)Q^LDSGJϜ)'w7ۈ*<# ɋ}k6Sl$~92鶎boqp 14K`ڬ<<?n*I-̦>Gh(zf;æ}!jdͰ|?zIEp Ѫf߃r%$R])NݘT 21aW ;UH~`ZyJfԝ1YW]h׸ctLkf_{:D4bLll[ O5/G7%'R|fSY!;Ė1xLGDC_׶[#XBa{KCsj7oTxLWPb^g/!xgVۅE?w׳DgRi zQuI Ё6~$}DIyhtPnZ$`ts}/Nԕ)T,[vW($qo,Q2'8wG(H 0~dIwηX忬'G33?Cx$XϏf=ҋ9)i*vp+ ~SYcΈ7(_8q^h$N'O]NjPk^ƝgB˪BG᱘f8lwY59,J*z.E] .^:{Bf ne#aMh^`FͫnR[R̿<14jGϚ R;MpRRCw'n&ZC6#`t~kG1~#Tr} bgDE^Gr ""];'Yq'S2i^\Cpɽ 0 npq܂jzIOXZ E_k>u-;ԡӁo# :-viqՠm{_ ˀT%@ _OsՀ}^w)gV(y?2t+))[sTSɱ 4Mfmֽ EUwDS/>Ar J#[-V,~MVSkB '--⯕=ǛVoQ Dm,.fUtT}OOi)IX^[ʼZ;Tw@Kf4{h%b7rS$fi/=- ̤y^=@4~"L.:dz`)X:9*٦3姕}5;gtdZ,$NskDZE!Y<* vSY݊C H(bPʖЩZ'}:1 NT9L.wY,}p!]"E'> 4AHZj ( 䆆~S3iLK/RqmMsM*Z~uu堊ӄI.$KH kPT'D{Wnm]-4ߨ8/iǜx)vUJy g;]*5j@ۂVt˘Nz#],مcb1>{M9߽kGݙHzjtS&|̬ ]D~IW{[1߈boDYrr =ުC|dj@<{hQN>{1C}|?Y٫lm& ZVp 5SJJ NkF!8BLޘ"#@Dؖ(<ۄPK.Xt/@'O"Y6kAuEp.BȮsHt?3NN! &fZ.3UfJԀw@.%Y!ħ7=_+^+wty`ª=ky2]!v\ @6DGW hP9ПgtBCdE 4_.JPb^aHq9\~e 7M1 @c)T}}ws qB$yUO.#]97SPKjݳLe+FYmӞr xU-Prrgɽ{pߕM0S*Ly?|OK.Mp8~TxP}#-a-f G&Rqމlx-pHMG.c,+\!Z?I=U߉sp~*.N&mȧTdQ CdW=)ExN."oN,.A}3E";kwIElJi$ҐbA\-갏XaFfb%)cF3pOp-!6}CxDy tދ23|3yk9~l9u-cF#צ=^_xfb+ʞk6r/54.шHEJq];?`K"\9АI/ ֿaDQ9ڭ=իcɯ׻;.z$`?1,9^eDā :Ym ?02'2U;@WHh]&+hn0 4ИE>#_TȦTCn9l>끙\@^ cPm7}&$*va3E"*j3DXEpޟ3 U<kq]I4eV5n][$_ś3˭}Xu1%T2f":̳U.O-BNPPZ1u|};B1(cVLsls(FqJ:#"wmӾHsp+)T~pYu+g~Xi=iSX>Q`EmזV~6|M2m 43ٷP('IH 'RF%,vH3XR#i@Z-y6vHc5W֘u?e]km^;)S}Nm ٸ[3 ]$.`ק ޚIa/*hC'կ~ ;eOkt/'~{~E]Ϥ!$db-#Q! Y.kÅ8ϋzDB̓?& RA69 4D\A ydA&u #xg~EPj 8͡=%?~Yh/ 1?) P:@ yE2)_4D#>3'LE⧜O8N9u$$ Ae2ǥtԹwͽ0c]˻t#S ԎUrU^,3)FiRc8* ToÍh;bE?y[3d%c9wZɊʚr:y64/V<`dU ~W}uwxS:dRDw陸J̉JC2ZcPqʬjY(nX]JhE0;08 SθG3?.rsRJz0CjL|uB⩬OM^;sf6_>'T`(kYy؆5 Q~҃ī:6(;ͥ矡lGL06[[~T;B6e0Uo.Nuߘs |CO 5rmLFOZ7 (WJ8h<;850]d]vjo!ٺ\F&cu[6ߣZe] CSi"Q%T%Az4Gb3Lh! fݮ%Xt\J+ ]lࣹ]t&/T9mx1#̷&%M@pgFQZ+Ul>8*4Vu tt $Ł g=%%P_[\;]t+u=|IBKsw,c|n'`rF lOܴ۟x#зA/6a<*I/՚f;QJ1?|dTՅw ǎ7Tx+>^~)i+:Ƨ@ "46wca Dcޠ.2Zޓ)GFtBW63T*vF)\ Iv =w*4r5)j]Ih 7.rYЅVA wޟtBgJkoHu/D>0nn}G?Hq$`xȭrʍAFCtνՍd#ջ{_ĒYwY5dOraB,<9dk"xG-Vً{$~ɓg޻&z ͉)0h2:DUvƹF'ֽ!U xV񷌪FxۅPvj5~,U Č s;$0猾]i1)U+޺2췼y)M'0Jb ^R8Ng^#Z+5ѩr }ٜM@RcvCdf%3 dhY騧ψ&}oH/*6n: Nk`GW@R=N'l,G4>Y0UIWz.ό#AO4IT< _9?͙- mh2*hd\cG0c\h&*!j>6yWȋ&͊ Dӄbn+A\gR!JD=g" OC˰ܤ$US-LpiqY_wOI -va$wOɱGrTq̻BG1^e25c &0;WP$2 i8m:^a%@ʄfK9CAqeq "a*v+Dt1/Fh)> ,aL.;\UmP"HPT2t=ִ?yC򯨤6yψzP[MI:~3f]t'7M~*.ߓ4 3c*4ZI(ʛ6m^². 9N "ȎXԸpo{Z$39MTw&>*,O9B\ZRBB#WttVVwjad{?OYː.Uc>" Y2s J;!-1^/1pCLpx/rJf( &t_]|?1O% !R+ ͹Ɍ ]l)1׵oӷ81U:E(kxR˯kmlоoSU a6AmӰ@:=]`~iM=f? {Hy R{LѨ.%wd?FLv@4 |Ov$e-{KD*l8Fqĸay4)XOispY.9UMh Y&K%:AjQH1܋l̻GR7:q D! QlecK'-%a3Wj99d_Ԃ u#pY_je͏ҷO>&k^ih4{6LbDX {.oh*TFؕtA@o.a|l;ovk)>1g,5i'n6~/=?3zvT5yHD[D>₣6 a@9ioٴ D_3vѺlPLga NxpDT #3FrE]f(KUڇ`Q ϑRȫ`mqzwozk{jd:0~).J}\4^S̱tٖw٦\&20fB- rǼ69Da c yupq!4_ϝ_>O_poꘌzM$ aFT|gw#Q>=( #|iScMQ2V 2 )s;(T˷o׹pkwRFmmyQC|hBs-HIZ=~l6*Uy;J/6 y@5]ESSƇ"[e f|҂6e6𼍍"fh5RJ'rR=BÀ_7D1Eo肴']l3)4#u͡pXOH-q!yze5?{S.)TsNi]Yv̜3)1p&;b騑L ;{/tY\Mו.unDpHfe*ZhTm,pC5M۽\Nuq!d+0La)9F Q1J-hmfn;u EuG=Jpeǯ!n:-PlQS0W[>:Z[ItaxTjXW q(B Ÿ=cCRRʁ&qW[XgSLvQy;cr/Lɘ)T{j&H ==, }t0Z4hԤ7i=Ef4iFJJ0*0[о֋ FӠGR4lz \ ivS@l~~ ZӤC,_ S蕁6 p*JhӭQN7j!!^hՄmR ܣQ>k̓͡ b}HÅ!D/ʄr+yog ݢz3f̸^iy1DJs~4J% D0cٳ'GV_[)GStCLn}HB%>c!EefQֶxoèKe" /i8hEbͷ=gSAE"G4c j;bf3l9/">[q\.iH=E`~e +QލP"zM嫯R7ZSilr!C>*V)SW_^"`v?`H<"㌾BnU#V= |iLJt?v$=(3Y Ѩ,f;!"2 4".є ﹏OgC/cj#v>W3TCgzT[)C^ ?L?ccur?7yD(b6jfL{^9.aT. MpEflIt<qB= TnWf@>VV6V Dm ?VԊ;p4.Q8Yԭ_c>O!ZarI_NR(%ܞKٳitx,LhW2B n1v_[׉u1$ Wk\.F@ӧxFy[Wq3:"!kqbU5(TR, yPi [_/ELN':ɰ]]AZ'bd؇ɦ܆(cEyP^?BPwLQڱmw`f_ez"#K*")$`ŰJ}y`.qhZdfZzu`!U _TXK)j>p S0Y6 b+f 6r 8Wi,ǯ %wz{T2m+!bt|p%io'YJj*:8e>6 mCj:ڡP LC[Kq{r vRUo;lfv,Y_5V.'2U QFL u(6Wd}n+w"yF^(/Ţa ӝ`nƑxlOQ v.i Z}@&CY;6e=uAchJS+lb!Bc}vHpMi|KU0ri#i H8Erz s07kT /B˂bROb'P*x#I=]FQT {KT[ `9l. tP@b*!U-zZu%pR.U!gG$UlFKlGJ*:n Qd]9NRYN'j-r–ctJ}[-0/6"x HF%xp՛W8#*l7{zOcA܏HO - $KgEߕ6y{XN=ʺL]*LeIR-z|<DʵMA%a2PWy,/5͢p T1Ԇ 1s܏w<Ƴ[Ԫ klQU!eq[2) umU9T VHx4/i[%? ݒIm+N>b|0\Sc-enkR"C^AcsAW(t n^/'6N+b,i9QrE\IZO"ه'7s37&!sSI ZɒNHy Wc+b8\j)A?lz$-Dk[؄]3> @8ivha?9%Zj`y&Fog^3nJDwO4{>Zm)+EZ.6UtVbѣ9o-V섿xX̆zsN>*r\.*&yLC5"{]i\zl*lY_.V *zf )(`9gddf`|9V]X7)qfUZb!ndp晗'rc~+|uv'$N%(KVmz[.ZK}pZb N6яXAR߲6AC<\OB@/*[];q׸nۋࠆ`Sw`6> D:HШV;\Pf&k.pR\^v׳}ۉxslxP80S_ڦ"HEnK]S)VcCXy)v.hLX»FcU 61t `i*Qxjz|~q@_^nh=Js+Z)n66Brܜdӷ1TVS&'>K辜koĿZeeFi:BF]@1KD ,d5g7 '4CQh-tFl4|X-KSe.\$Pݧs;8(*'1T,:Q(; >IG hy2R:#4Xf)sIAdbpljXtG?:p+tR7#bjBd ۯxh2 yPP$f5{0AE@{&Hr:rP4Uƪ^vDU]HJv9pe3ifBduӝ8p)̵OԷ솠iN[C7Z˺&3(%(lo?w߇;G=EYb[} , ~_]!"oG N;i}w?'0wJl3Q0RՊm4VS'jTbBv >6uԯ);Q-,&HZ6ۙJ?fiffu"e Eyؔ ; heˁd*~_G{Oq|@^`M`\fK.f<ɺ(iQ4&yoըǥȺ!=bFDR]gִ'W42Y:IyBD̓_Mv|4ّFʘC,s+!%󸃺BۜW coZJ9xwm|L 5s~gx7hQoYJ%3DeesOq*@mY+#P_azso.4MoS X*[zƉǽ"LG<Zd 5mMd*De8x})iDPHHZw4}-ELWFdwt}&۴gZ7f檀Fj_W " F8` MP8(Cۅ ~vCY l/<9[|i"(v0,yjdSpH2b粚 %lfmV窨iUG \sf`OE17g@(gROm&D`B\+ 堜pJ(2yYo9LRT?Hsb,c43:8l J^ps $2q:BpW:r:/j`(KkE4\a2d:6GZJ~  Ldy,%[+Eq°꒵l U'v@ G ^k7\j3@$)˯6Sr;@R 32_ Ta؝K!JtLpA3}-zU 94ho=aCpnp6n5@淌 7s ^{>*ĈIFR}- ldAN3-Wsx=`>Fm!;b.Fc@Zū50G;hP"B\\IoߦnN!ؚѧ-U'TNs$8 Ξܧ 2"GzA εP:6zrF:WkՔ& v&Q&zE kRbU*תAp{v@]WVv_0 n_x7;U|{@P//Yd:a7%'@sGƜijÄOԐF ӿJO!FA_KjJd# Љ]MjEk?|=s=ľ zj^=յ:C0!'1Zݠ7(|FRUj\㈍LoHp ^p%.uŒXQ#uvA'nШ+ӧLX<ѳbӓ?y,w >ȏsLq5 }ީQ$όXjM7Y}O .2O{cI9:j%c,R@n0IahmhgvIao*"2|vEŽq6 5+[,B)z Q `ÿL/@T˗2`͡1>*ϭ-VPv=2~Hoըf$1l` MD6#ks T)LӨ H$&܈pE\P"mXwa_Fx7ԕY|=4Źef;rzڢBό $YըrF1Sh An(ytpSy"js6@* ؖ5e1H k-l*R6Es浢A,9no߼n~?g*):UFH^ "Kr|9&ӲNC3\i#cȴLb.U)?n@]%iAAAi<<\1h^qfu:ؗg7/ /Bc"0tTW ͺBo h|BqHsТt}>E"ia~ a޲h tKO+ c#lux Մϛrd"'!Q0`) _K”>}=4k=8oZ.n>CgBdkvNG'k 2cѾ*@&E@7 C"z"LNQ[) q"pzb_t0 }ضC@lu-ϨJU41xtStݺpW׽/h采{͋(иNM+-oDW3hqѾj!<@hwx {"2K&\!'qdI_,_i2iIx8wEoa*Y՛ۡN(W$gj]\NaLWC;51p" /32؆e+mո/73Sl7ӫ+1}v#M1A`[7X O&lh ݎ8մ_t4~~q;pB=2Z^q܇^T.jT^CD<<]n T٫k &Q.QWl-.B^BfN+Hl nαczaHӜ>Nvb4IOІEK4 PrO#i0iyXF`LN~kg@\n)H_Lq ؼG)He ,bU"~X5ew? {) czDJIΧxԃ{~4rplJn*O9UwƑ99fg6A`:D?NJ\?ߩ,pLRUd(1 3 LJvP! E>W]xA|Ҙi@7 rݿls,\r<}.}ȵɍtq26H[9^ o%Sђcʇm%gk{ܡAk`8fC(=hJ9>O:vԖ1,9.l\"v&4s>~ܴ/"3q?=hfҙK0c#򤣣]ACdCF[GPWAUf-.]593 oػTPEDF ȭEVV JZDm\$램.Ee2CI@YjAqʘoT"3zn8+.҆v/ 溷wT^h0߂L;ʌ.S%-F8LWv ciASoM( nEYw9Q1NΡvdsX[LL9IF[wS}M S> ap>-IES=hl/㏂ꦉqh 㯌eXh> AMK-/q|Dm*GGWM23$ַ- IhY]N9QC(L`A" $A jEQ ľ [)E>6ݦע: Sœ<$\iZw\OЩ-$ZwZK`0O8gE$YE_QM o%̐}=N Ր!9ͫV. |omx:Byw7v(&w&VJ0V.C[nS V5 \Eqy0ok}y18Qn겿 Jd窝&Lpp+*5 sZ#J5ɓT'f(*֤uّKDa a&V4F[faDyY߰eTG] U!H3gزEV80}HUڈNPTS+-рlaw0d#/CnW ࡘZ 'xy!tdxccjQ*{5jus c6x$1I (AvJٞ^FH>CPk).<j [Gx#z.k6"8Jm*|gT -rʮ*YRxSniI}ЭgwMj):!(~`p9)K$sP, - -v6( -}&{KE. tL>,TvfY.0nvQ.;gsޢ4cE2,y%_HAYt |]zt&CWF7ЇփD^-VpV<_s~ȧ]:fOe%IrW)%D~3Hp;VX,UR]0lW"مS|cfJ@VWno:a|Tc$+@x9>pq(@ C[sz :NJP4_u$-|M8@춲 SʹI!¡o}v 0In{ ;y$$L-zA0k<>.U=c: <+NJ_$b2%\MziF"OIڔ(D Tp9WBS$^[t_{}wW7H5lzgJc7 cr38AP.8 FwEէ(R'XcI7 G2Q=}m#zbՔxk ^/Ze^7;bE$&?isB~0& iMzw`M;U]E U,{|\[FUy0r,_ة]hC;󉗷q`}I;"`xTeئ퍄H:0xGMi7آU Fˇ7 Hnez|P0~P`R(y UlwTҔ٨rvI4 ALD UtIې<'$\0ݭa`NZa0-H&kI08kmOȥ7`;="i%F2E:ŜNA_ԇ!r;SrW?`y͸kwo6ΙԬQźFej4iub,Z^-5|`~T2CTq#Ж@V t^XքzS`Ϝ1Ln-\|6q|crB(ZN@%BkQJ-"Şq]Yxy!؂ܬZ꼃P:5)mގp.e,m<4Y|$\Xa~ۈ b:zdSշdC%2c<4b.)tt̪GX{c\4H;lBb[6jޔ~)­ЇhFLKހe49%j p{ftRvx'{H][.r4Xh{v8lm0VS %(4ZSq_0 yt4(М|BO5jOкZdްx]cUTy ͍?d"+?Rۈ%b"{P1q9YgìBRq4]`j^ {}ص9ֻN77 c?5}_mu%ٱ!flN'?FB`{ YvuZ Q뜼5~v++m9tYvƦc#S&R3ߛ$M9dv"UR'r^Szxt0k Z4[Zΰ^o>;Pu~$갟pJ$R !/Oi_(6MJySX H˩Vr&ڹW#y"G t{!Ztݞ?l%^` n/rF++v#qttm4>eM)S4_#֯P+ Ul;2\ G?ɽJԨy=W=BbKr@1(R"ZA+LϱJs!AI6`+Rb* v_(+#Fܹ%3B!S!ꁰL:-GRׄr/ '| |q ͮډk-+jIJԍh+>^+yC&y1=d7F!zXkmd'ډR3俹PLlP R.p^f[`-@˅:!': Mɺ)q<#mqxn)ɸJ*c )3oz :eRR:gmNxE&a@R婴c;_cIip,d΄?G† ՗d$XT% weP"jCgw3ȯr;qL&//+RiIśF gHC11 +!#%u %taurg)j[gA-О\~7t,,F5~ -HU}֕ TUMbP$h+tUJUuR'U901:s%d~u.9^r_;xW S<9z\B/(p{Vִ)A9/E[n&/8kh;θ *27W4onNZ}-_K=d3>,/-H" ]NfwGiӉ`d`/5 4W\ rEob鮬`3 bk͛rxX-[*?cE܃8EU hpds@ 2sv/PH)ߥD6ʭ)%(Jp\7LSgj[<"VsZ!zA*r1ǭ;]ybw X3k:Y2aݧB͕c2fwKQ' S=2+sZ*4' 0d[_as|(" 8G.^鞒|!(J5aH(S"z:q7#!A*] 2H X8؇yA7B! 7"ufяh4{=}sx|Jj4 EEK:i -ێ6؂F)翕ӰhmA-o޳uߚ̳ZJ,_ q1>򲚖\z& I H<"9iAQ1$CwlTe2SGMOz ӏ3%cO/L=bNۻ#0ƗƳ0)cxgc5*v:LcK_ ~y%̪Aջϫnހ| ~yAK^Z5\ .r6'*$B*:#gHl I% ;E" {ok=,R"z|Hs2aRS,wN* $xVl=[G,Tj9F!xlϨTܡ7"y͏9Aȡ^D|kմb*EsOcxRSɃlYw1*bI f' :_n/$}qU=VN˞m~޶n6aq':虞P߁bX G;rokJi5>^l{|=\W D;MХu¦ISq<N!ƶF\hjyL_:Py8l-.KIN Y\"hN嘱W!)#Poj\fR(|wJh]K2֟)X 'fKŢjdRF }pTC@-m[e}T1n[IoB)u H{>ͦxMSZ(~'\$MB,j|<߆,GP*Wbgi(`9-8fnxj% =k:sjmO҉ϴL3Xe5}k?GXDj\TUo罧WPsi7ŕ8,D=`,5;USLl4PᲰO:aܮ]1kFA)xs<0X}+ښdҴbp8>Cpcqu(r^g<%?0: Փ;!i>LM<1ozZRn$:k"f=ZC!FI Pu/8q OE;$'92|_k%i8gЦګI&kzt8]&(9SٹEKg4#[V6x(}Us b(TeuLU7ygL2p>|}yqL4ChA4Na1Aq%[ DhbF۽c%$FDR5Sםghp|~\{>ik[XnfD? b Ut&FRކ͠ޖ 0$;$+kQ3?))sH@P3ˊSo. +EU_  rqz7ˁՏTtop; \d k*c!sjqynZ>ha/d$LW|hI,3CFѩ[9S0[nN(%c^*ER-h6ѿ,TZ7YL|+鉔[ 駥MBy?9 Wlr^ge#ܠAqށNp]~wӘʹTKQ6f ZW }Z\~Vv! }wCBa:yNEOt58.bE'EdKIcx; m o'@Ѧto/@Χ7 ds>E<$L2$Oo N69 [)T~(_l}erȯ^_!6 ݭI5ѽF86+,1Y@"։^{If̊bٞE|,D : 2g`-K:UqNkRԹX'b(-` .)<- -kL_>+be?^t}E2 R}:hdZv}peϧ#fcc}-$< j~x^̔:Yr|rN`1QmcnkslrֳJNlѵgj $#fZvVz)3[aSVkjY(4O:3KP K܈npf`{h )w°He8llnkvjzjzR'i辮o϶dyj3cˀlq}WBݩm ?m>ڇ䳓q%g8+N@5 7$:\d$f4K/ *$'aWb^_ڜ)^*A-KE0/: ms \8א`W(g2>\+>u:gJo_NЇ&$h́]^k:->139^( gb@) Mܭ-^]ܱt] M50qR*}}t& Y *ǢGӱ7! ^*=z5'#02ݿl4˵\wɧ4;("8w_QÆZ]F T%lb%WIv: ) xv6g-E g/K3^%+$2I ܩ P[ON!Vȟk}&Kn'HҌ E}\wMT1Zj֓0ZB5'а(SQLV !cZWEMi8eIfےӓۑH5NCRM:珩*P^#Q SNufq&:k? ` T7E>\03-jou5 VRG`W:d\jéoy  o[͌@biр AOZU#2OJRM$yL!(#ucp*{./lӀlN@SS-rP: ֏, &r0i/c͜zU8K̯i*gQG_]6d7T&/ eɬ)e:<X-]'G7mzQzj(%:ʟ']k7ow.^CcʑZHYNk=mҐoogٴ|˲lu ̇)Hw_,%v|)`ŭi2P _ mBO6RjIp^lzv_80?d#KR'z^Ub# 8=Lxw[lqa6UXS"{d51ى_eQk:|*Bp6NHh^k;NR5 IXSe&yk .eHp[4QY}Ujt'[+.}1$%P=qϦ;M0T5-6M5o5PM՝y,"h #$3:2nxE-MM5;=\# ]f)+I:N&bȧ>XTAGJFA1<.# y2P{X$r\`j- F,F EN=Ֆ6 $+KM ڙ*׋ ZIz;L5`.͈QM4źxzo~+[n KC\ts8Cfꆱ} Y!ț+AI:531ċ𻂖 UBFqb_=6QKT@X9XJ$+^TkLG=ӈDjàʎH:l#pd%?$ܦM-mH'hbx`\i]~1td5BMW܇t% sx nYf;Π%[50n"@Cm7N P2u߳v3K; 0̅֍d)ނ1ßLh~Fq z?k7tfd@{2S_pIaYRm0x­7 e5queZe@Lj'.NRC{خ~ZkR/4 L:ph1tc'cL"I 򚀼H=!#\݉S_ſ|2:+ئZÿi`cMQ'T̼?Bgp Ivq%!?/؈ hɀs~_/Kz&gdv+S#>̣~m&,7Yocf,.#m)5?}r_Z-ON^eqY^m̷4eMAjBua3y(=:ZqXwnM;&Iin#cH3jH5\?8ϰNooP/WC[Ɠ]-הtt(89N'  /CaC$>ֹ!Zy+sɧȾ?tXǧ(PW]6o/ק'=gX?z>nvexر4* B8 ? eТ7QaM i4ITq-u#p*W(5F'toz}P*B_=3U&+'-WD&BYN}:O:wUekqZ µkF_0 hf\dmn'ylJ1FTUMb"Ib͏ҟ%|=&JAMFD@?4,SЀiф3~GEPխ崎b qM^#%@}`1oMXG%`˼h_D^e7z\v8׬?fӴ7Qߩae3~2^+.(s* b'p@W 4F-bz&*5};LAۄF1jҿQVE{=֞=d_ۛ0'%ơ7+I>:ڗsm gf_n"odf6P=Gh.+T(O[!Z83NHa(H#|~;ٔp7QUPg]pN~Z7Y;-irxãNȕAGc Sν-&AdmBKcq_Dyy[VrjX 6YkoX[ZË~+S84''IGF*bB/X,!qJT@ }ҟ NJvZ^o-fy]3m*[O6 Lهi7T6V57:t x ?blrR~Ÿࡘ/A(8ޟ~r/w֟uPUUgڂԾd۰D<}43T;kg&?~=YL5wp̚0B\n Xg![PV~6k?J[Q5s$w<xY?[)Ug Ro07*msհq/0WJPވ|dY،V^DLlj};M9 $=Tgz& Cvw#IL'YM`Uq R5n](K .f.L[~,RTUA1(|c}isؾ*Y&(.e')~he?Ƶ>T=S nEM4Kz9(h T*xuQ^+aOrdC.NQԕ<.͠XKTUJay踁 uŰi-|qMA;xjnFGOPQ *wĞZ v =\ O4҄6SD9c$WeY&/b?W*9 u,a$C쮈6v%û/",, QQ ̍;xCuzԡl欦 ;R\ßlD5zRuM$%[ΐ3KX%T%8\3EP̞܊ZRXg?fj&՘Vb6 KcAmR&-  _;sk-צ{i)%;^GJIQ~q[N T].Ya|sNK*fA'AYz]S1=yfgP ` 4:]>bJI3Y#1hYZ tjh/eLpь gjq`C5Hv(pH%Y.&L^t"ul@Ak*=Y-Ji܀E.܆nq~CD7UX} (a,JKd[jLO I:mNzM[ynpa;Tz@y˗y<ͱ1*%)(S34 MHJb>-V|~#b\ó6|m.MI>:?D .ONF}qVTɞʶ8‹VNX*h-EszHyU_tײ~ǹ-(!pKx {}1瀝7vVHj0XN# 1 gCK}}V2X(yҁIͨ,DFDW{ٛ%S`HM£sU} 81mO=2QѺրHѲ統RZ9" cZH)◩aPJu服!<.C EF_u=0j\ oBuHM5* veaTJe{][,Z+{MF--2VIDۤX~ /I%cy\[ f)^]W!{1Xko5DÍxKTG@]LI~c hO[W'KTN ye#TyXxSP}|5"d3>ޞO`&W>wDG'}l#4*Tw0xVjZx5"H̄QcAii\wpQiZՃw voDZ-zYeR|xeݭX$j,54޿%3f4jF~%-{!G["z[R"{T|[RCLмKӣ[t3ϑHH~ S8rhTB9V}χ,ā"ޣ_|BUe7-rU6+-A9rb(y|6M: aFŎ`m5[hd3bJ7vn0q6 7$(X/( ^$uK5>g>\/fPg3d^3a=ƿ7)ԉ4˿jwjϔ(Ck]|WEg~)L2-~25ѳzLPͳR[>1o6-58ٵnpo:߹H ޭgTH+֏ n.!b!,hw3^V 0s*ʪĖ ;y{b1)-IId*<*ǚIZN48D.˸Js8 ?W~e#(G+DmP=j-}M(E\=V;DB͟K볋g)iovb{9vܵ3M;*({觘)p16"& uIL: , $z٬qqJ4ޗ EnHmkCgyvLՙK훓A8#Y%e3f HBK&o [". orҳYj4NItbc | 8 Et/T֝Q{`+CY*#{l.8047~]pkVJNLԘػ(g'lXPL!\)nle9/ɣqpڻl͖J8lys7IVV1)lY-B#>U(~c΄=Zh_fԵɚT#nHŗHeYAzB}ˍio\[Ӕ',0.{^B(*U^Q𲟴^Ϝ {2[`U|F ~!2OH` pS9{0wg}~3UG[l{w`R X7L(X:ǏJɹ83O"!bfQ]h ƈ!X!G$~HyG"ؽ1 w=H{k X {*?G\Cc y?*Q[P\@pi20؍m) ^*7i40d/k檼Td:83C3_m <.ldlċ:KuC MZ-PJ2D&QVtm 8t$}/' H/q_δ;fua+!()%rv e=/ÄYg4t9(3WSy w (k46sv dCg2hZD8conCNrAЏ-gJdZOAMT;~w2T:]lg%m^q`>wF.z0l4V $79zؼax ;vK #%yu#bDrQDzQZ|lXf zG(E:Rpgj}V8Dko#CfAN桶BuBj'_Nwķ1 ҨW#\BE0_|:XMh}- d$q_Xtmdyi۲(!U0nƒn`1;@^kqa -U 釩t䥪BU8:b5Be W>Q.&6¿/g.TŋhB4 {X!rzADܷ}?_?k|`~Ic̈́a/^ nK+nz1`nK_V}64vQ\ҫv<;N m~dޤz UZg,9.2Oz)Z=)wQ ?o..yGu~S+[BWIMêpnB8bcI3H.,Yf{_ V!.Bt{cY_:q[8.X}1ۏFjϸN)nd" !sN׮༰NӴ";g*%0d{䘟1Ynlxz =3#Tj0~3mǴ׫1JgI4TMΑJ*y:;.^M(i~.I*U?= A`<-=չNXǭ0{7Hn\ޟǾ1!?y3(z0w X0H{JY-&RBa~9DFܐ.g Iۛv_ SY|Y_n5O|iᒰf=zL3P>ׅq:f \mAt?qEY0Pɼ?8;)8~KSEz'*%w8ET@AU9Wr%e31^?OZ,1'u6; g5z\l-̶#|{i}yyE4>nÎ&+"&cl*tWLmizGh :м8R:_ؗpC7uT4ĝ@O7uxƦGpU0Kqʹ2x/ bzLK󇟋3K9<Rx%xF 5uU ˵"뮐-NOZа.5^{ڧ/fiɋEE299S̅_VX}mIm;%&e49{2Ln1O#Z PhM 1-ёf^ő27̰#RW.?0M,ѹ]3=ɽye mMPI˕X̠$`JRi6B$U"^X5W|b፣Iy7AEw%ٞI:C02F!P2N+O]}݁.*&[ԔfT.j]Pd$LqȆ''FlSbrGsKU }ܖh D6 }_&z(˒ R@)4ID~Uj=SQlӔ WMR.Ƕ?r5JV,b&Ei' qEqԘ!%bz!1m)JTMj9ܳdb$#e``@poZ()<~O4/dfDb[!I,x')^%@i9OVc/ծZ 6=6 hM씗FchX@ϫ=dy>3 gé^m<։R׮cįHLەiQ-O3d셟3y/UKA~Ȋ/B= "4QYLh0)\ sy L5[wb <*+^q_@Բ p7WDj~54YKrL6w -`DX)g)<&y=;>I/Wy+\3J!3aK"5[߭ѱ0^/8bb^9țhՐ3f |q3)ˬ1Yw@sA;>}YVxFx:sDU%'ktgPo56 S @ç0P/{u( oېr9:iY >knJO-{bv/9إ@\ hC9^%S>We{S Hud#9N~(O_wp^s!HH tiOl*2VhM>#U@G7ImYաum=^MVPl Np ;D1wvXKÔğJ8弍&!n=T9*yc4ZjrKmǡn!'0 F+}@érjG %d<߈)?##i(4r,ʯs[ʙE?.v8Z9{SX:L1TB|ܶ}* ,dr*gYR߶"}8k*r_@s3)NItiFĠqkKW\`=ϜTI"x-kE3լ (AbV$C﮲mo:]a 2 BmZ(B D֙0v;FWMb!o&<$hxlߐ z:w|ܢF0~ݺM^"X f@c#;T~ Ð]UvyZ~ 2< /B{{ 13kY6D}&X0VzdBXʝ粍 !r &fYuJ,A^( c rG dCCs'w41R9ڻw@Oz@Vr=JRP{oi+xx:wH9gBjL󓚦.6qۨLl8Lq,9w˺qo{㤙2P耑ʩ'REKR=:-׸Yk9&r ֠MST 1"XDvn䰭ނ4DYݲ3zlGp2UzP'|1# prv@4WF+i9d\]:)Me W:niJ%<EW}8ESO&s( a~#X$1񯠏'Bt1eE 1ۈ1ucVp]wB`wgt8)׎:n=f4d`doh<h /pYJķD xf) L :Ut۷geM(Y &kB/C4؋)ߐ ۠!Ȟr^a5N F;]$T*<pEya9^>#EX 'KN kX^ncTv{t SߔAB xX:^' έ} nӛ%NW`Pv.V@Hd. j}K%w*FY2"e\i-R8\ecl|4B bvWʗ^W5UMiqCT;m%R *WKƚ$gWJ9A\U+}Q +ay.q=+-bUMHl ohXͮT=rv[h. #x:djv+f YYUnԺF!7i bޏa)Ks:,f]uHyU'ߙH8VZ.iscmj?0A #KP 'Wm5 n@TBaHt*UdªĦ4  3@mD# OSbrMy%䊧omAD` * JŊ?(RYF~onG6qhg3.P<ݺ^BJU8f_0Qj㌿C(XS:.Ğ[xvFV($uC$G@UFy Gԫ`),sx(ΎFĉGb2Ўw^Ob0=( B&>@8n_ H~toD;~_] ȫu`Ҏ?,$sYxKQ$3h ?6 aߺ]#)ˀYKWk'$c{18J֘Fdo[O`IC!uib8i#5wٛ@Z^%n2L;JjrKn b&hyvM\/SQOi>\p/U<8{m'ƒ1f2V\0x=uR@U94|>Lx! fxcVBJ`ҤA[& qt>! [|yY[hpےR6P06Z5roe j o뫔|uRzhפ,&1ܶmLp-O7ϡ$[[̨qRd4Ϊ?&*fT{&} z1JR<6aƒ3R6xٸI}[uhh9駊FT*^HKzT9B^gG-xt톆̌bQ70f0'Ŕ"f{3HYNxfp@ íZQDXD5["?c<ܣH¥](^a8#p|YF۞ _<|21IKIM6AvV2vnm|q3;b7jL +T(;W\#5wkڪ̜FF`,8ĈNpw vl0)i,<9h_-,}2Y2B$bHIVH t.ri j^<5k6tlm + GQ;KDZh$$,& ox8OWǛR/Ѱ]uFo^&:R~ϩaƟ_Yq,Vu:6}w``N*QvT ,C*Ɛ3 hKY>~qtkC%ÿw7´,QSFǕdT?1Y-Y]B~&c0lG~ڨE;(8~!c (2ɔbfܕy]viz5A']ӀԴo>۬rL79T2ioa i FǴ"P>VBcEkDBȦ\#U)=oʭZ2 fx ]$qrNSCք?WSy"܍ld Y>57) ;#eSƙ? OVl9vhkd;5Τ 9n؃QA PHj HӪ\v z^'Q|/z=L1 ۦ)Rz8%igj쳂Y)U`8Z*a7(=@ɦBGF aA3bb>^CbsDk"i(9l??mgB[[S Y!RU*#F Vֵ\{0 ^6x#žMyVK!$Nب)"uLԠǤs2$soFO08sm#[>²f3[n HWOlr~&Bly咜lM'{Go\gݳ@2̣#R Xiz4Zͭ^.~tFSvj 3lw]^ު;@.c?.a'\b+ /窸2.q`{~dH AfԞ9D"@WLMQ` ʧ긨جY_|Q$] Fy&ZN=@R DCם8u:l>׉\ːN(e]kHbt QMOq*[ mMcuJbJ5sBfu"hR/d Od-a 3KyTO1eaCR42iCiFoe= sdΉ,cdMgeE2W@ Vej a8hp4!*&)orwA5BއNG[ f)OۛiV`ϒ7CߔS) WH?G%^Oe.%㨽c'vELk,cXMp^|GA +|п"\!/Uj% ʡ3oCOcƿo }iYcƩ%ށ!YL].aSCKDOȻ[V^&F}&"ʡJr2a[1zw_(// w ͦEx]n?(OW 0A.8֔᎟wm+Ҳ1Sim]l~ŮTn{x =2 xkP"d:<;'~zIƛ:tHu:pEmXa̋TQƊ1&l<).;?yd9G\GQgfKE~2, Լ8лL٪4:W1 ?XHHoolޘw?uƜ{3%LYގ׬; 䛰ǢCl"u,%;]VA% xdUX`il+*)ri`1ח!I2ף&G) b3)H_q(?$'EhoyD# 8am?,cT%|V1'>F [lK0M@֞WF}Uj=YL^ QeGkva_vwBM҇ gcuB# 7yꤔr |\Jx~I: M1aff@z5`2U%Isֈ7NQV@WXq>!w_5"Xđ#&҆83mob]E  vy\"vJWO1خ8\7l+g`'#]#MЫi=+3F G7$4MF=)}BYqNWrBn@l֚jKО w`ZQ.3XV/\8>rʜoڢ,Bs.yÐZ}$<);Bz\Sl?lcXˋvG$$מi@ ٥'{BօRx X3r:F@j5Xwä:Pu zOD~㡙"3CV7m<jWmSYPG"6aj\ ,Z{4a,^|Fu+2OO&Cs chð 7~,qf?9»bn-!.HiB?D4˜D}8qYQ9; xK#НtPPC߰)#eG- ym{QYx)yt{8zj ؽ6e*F4H*EIZeEcqfdၗFk)I򡷞 n5-O(m&R96qÞ XRާj&ځ~ 5f*>F4NÏ瑸M!7W(7pǂ^=T Dy{Ϙª˶ܶKd+0ZvH8+J"*A /FTJg!Y21| . );P Y^` P|{ ~ :K,m/!)u `Ɇwpc|y+$$QjwsLN@2%woբm `00J'"{,.NH02 [<$ؼ1-A]O|]oF~nnjK׮7ਡ?j-͸G:߳Pf{u~VROϙRv%y2WJBstY:IԨMBWѬjhk)q͓u,;GX[4$NqyDMOtIw19_v7a-LwtYlJ *"9R^Z#3 M=ArZDsda a( 44, P«|WT? {d[8~ éY=ż#$&aryX)<RuPJ|+T{Á.뻳1`{tM)R>wqW;۱f4zl;"JAnn}7o{Q|>uZP$Fi3ɝ<5ĮxTV 4xWTSeŷ&p#Ⱔ+$ f @L&.ժ (EUlW”wzyy(7f>9. F'c蘭8 IG$5`.t mnB2 iw$MfNod4 \$guoRo6QA0Hk[(_~qZ{kPg١.q}{mT;4;#X֤€R]ų6qp+SaF1@G hAqB&3DwaX9"4{#)W!զf3IQn.uYrrO+&  ݽLIv2~OډEIQ[Q#AOlJ{p0#d]` De/'m rU  _ UQzsqtl4Q&ℷ\ ]{J`J:ɜE Z'2B,8@Î`"<{*J'4_Zŀ&.].YE;9W& TR:TmUTJBFLl0_˻ʿ/FW(ڑ\=ߴ&>bWjx?E>DVLdݢ^ XL^C|{ɸDCzӎ4_7ey̿!b Ň$H`~`@# 53Ε wEOPiR[Jx @CDC<™DlL=E tU$Z5 NV Jd:D4s,_iiDUAfJ=z0Lc.w1{u1y_W󟖯!'r#h1 ' R-].;;pb.Cftr+lKcw~ `Sщh>iRL mVIN~F$r_XTF:g\[72]vinh?=2qJx2c{+y .T\i(83j1Z IdU$Båqv}CW%&he3V. $i48ki,A" 1r$JRC^|KĬS]]SY>isyi@^ǫD5F2(-;&@bAn7+RMOsK,qsˏn}0"#% $n[̭{Z>@CVI=?qsţ.P Z0BfWLnU['_26[42]fw34> *Uz*3YH= V kA hT~1@_# +t>hi`_At=m֗M^pMlOOMuŋlӸr})ȅM!*eO7fm j%pqݘB+u@x):8Èg+/>]A A㐫ioq9GM82h<=Ij{h$~YPv,^鈷qQ5S9ڣbSKXq 1b=dP(ykQ>$VP?7׹֡WGWy, Ǐ'4EK\{`!ɬ9C HL4U{d"N@2t7 b/Je-#]نO9h.ܗMCBb ~jР'2VtF8:K, !d뀼]U1|![ya`^r(~=,xcrܖ"SUN( kPvu # ]I}fA\9E_Clpfwqyk)ٍ~5ZW!ߣ8 "u/+! ArH=H441ꆭ?J!g5mCV>! Tn-,aր%5*adbmXu^x1:{Gh 47lf˒dML/kY$'زaO~N@?fg,7剴FOTdA<!I,F’R3Bw+0{DN[ y?p$ԓ e]-Js;{[i7b^SiX@GqB)^(bS+ :ĝs5Y A!q`\;t`F]LZ8u {۸Ί 9u䈨zȺ[.Ov-mLiMl<o7g'`YɮRyM[c]=G-0s.%'Ȥl?LK_؃PLW?MҡMngj YkK`ڞQ`8K6-s"_ADaӟk< Fuj׈< RooHA%o,#>ES]yt⦝NX%]G1?X-MY䖬& ) <_^zl*?jخ!ȅ-z6h+:-BHܿf | Ip\[ڵCRtkV\O3t~vܓ%PA ~Ouke) hrJ,T_}&f.!+a%k<]Ơ?,8"&8&No ?;o NTD)Y`uڊStD AO"S6{$ZpXgY.oE5^_b P5  DŽ8{, wt\~HNՀmT1󼋶?;9﩮gˡtC#:I1Ъ*#WL. 'ml $J VX,N 7y<>x a}IY90u&½<ut~.TGg 0Gm.Fx!`Mv"^g(/VѺ"*);/c*$w'Q@d|J6&<_G=2jSPاi 23X}v,eLby)tDKKq>DKF$M4S2_.UaѹH4Fk!c$4veħVLf=0C=Z4's{ Ϧ UkZXi\ wk'ղxC4<ݺ@D?s1O:~G^ ئZH*I倊تH |z5jdlݰ)軴06N [6)aM~C*]:u.*l$=iT&UHJ|?^^o&p\731 lo rఈ:(E26E49^b=#ÏRH승n8v8mw/1[ed$Nh7)=)kħ@ Pkok妱8׺_l6Z ,?lSNeGW{׸%sT΂Ա<0"pOm[B &ND42V _ṉ^oTE [i3~Q-!l9|t84}5Vv/,Y{VFgAp wwYgi(J,*_ Yh5krΑUj{D4"Z0T:йkU' )X&&Duì.4 B67fb}V}6$ꙕJ]+[c P߶#ثgx</F我8vy^)0w:Hxf :V1ʻf0K5E_`m+: Sx ?)45Ӻ6 ^M)fTBθcĜ?#Z)`(^yI ]ז'J :RyJqg`]l#J' Oos ,qE,Yv<XHٿilsW9}fsH1ҝ 0>".R+'sM2% %#>*mWkcP]pZ@Y|[*^Vg-:SX[x{:Ʋ18ya4o%5xα6x[DEvJ$6>+"v=\+Y+h'%c4D ##Y@!3]XZmE@sZA[0v4楜{ЭLZUZV' j2|Rqw< lU'~$O=)*س=7"B(*N:J5[c YDP|Z6кpu9 ORWGE(NuLÊ_xYψ!*S⬀Ȑn{ vLhδFEi.R\HGڕ>I)%ݶeB^/D/,UiGP9h Y"_ vEOzׅ/QNwsѐi{Ui(6BΏ=3G7ɾgKd!]K N@󆱽cEDsulnyc<`ȮT!#OM"J}\jMGk$kmp4dLh˞}谙C>z5Ğ^4A ~-갾LL 3pv.g=z,Iz<̺KZ| Y@'y\K}=oo+~s:ZVaL [auј6ozw3p k8EP>кk{HBOn)oƌvK1Bq߯!5;0gg?]^1u/tB^gѺ.gAŏcM J5Aoo23:jҸMSh;th<%r-8# KK&4u$L=s4jćI89zkusT|F],*Zƻz| D͋Jϥn'!X K֩|BхGt['d^";O{B]3*iS,!e tv`a7Ǡ@S74o~۷žNmIJuPp3$J!S+8uH_dI }>C>{]aФ0m!By.g8%B;BF7anZB\r3eLcnp7qў~<.P p+}JsHuW_ ](HKR yN\e|w?d@+|XCu hoWRM&,nAБDaT+/%Tcsx>N b#&M$3dv&D\Hffj7U#DA֑v(K f"&fX&6 !bjbY7L&l^DNI8RLҌ_]%wՔ%;*$Fh 8zFѶGc! #:Vq'RϤrt=B⼞NJs](x0v!Xaj;OY1?v5ќ?jYPHjl""Yŧ8wmr5!8mŝt ˫DS,f?0Oz@;1eW_[4z)Y{K|z_%Nmjl9 |VӪ KhSz}}G73y[ô㝸~+KPr?iK[ᆆ|vLSTUPcj(.]}y;EC뢓re3}~'&awCJYI~Lj_ZHۓaro2>pm9q#$qZo( $G5@yEf!^N~͊cEr{`;S<@dW4ZF g+iYDjVr^zg—:Ni2XZ#­!O&WrtQzq  _ŘWŬ4&xPZ ..`hlE'&dCOm\cu&Ut.1 hjI}6LUvǧnM_5"::4~`{d*^ݫ@}tVBſTx~ J]6hK>[sEoS4K0[ wɐzUK.vkhQ?ei;ֶK0/Gh<|gDr)Ϻ);&x1cUڗ:_!E@8DS1CQB;m7K ~&Ʊ d/^ܵ6m)iuo@cU$? U.g2&ĉL[ꖿǷA;S^ t 0{!GoeNnsw{KQtHXƒA炏HRڡxEȩehY3J|XaS/@͡'/Dz5}-/ȡf+jv$F!SD]YR ܧu4?ckHwLԲeR#kχ"l)7^Lɘ@;Gs@̺Dn<4ފe/VL#9[h[I.<.5y8^P(QN(Hf 0&n1RZ1˛P|0E&0%W=`U豥G2!@$kkȀ? a*xy|Rp.Q ,ݬG@ ;<@D }ц7:є`I' (=ߋ5 D!3+ .eC};O= t >V& CȻ3 g-?A~=S /! lI q!;Ztܱe˰G;ǭNeI G7yG:PsɰC_Q|iN¿ۿwAfƱd4ZFzߵYV[*@ݿ#;~ ,ilb>h(Aa֮;*m1$s1J Ty )xjf<ZjǢt@UX!JZcc,hTqP*c2dBHBFxZ?ɒ^*dPzonGoʇ.4Yo!&W]fGB ͈"ntȣi㭖^18o8`{6x'(":Id4v5,jJDx%ݡЪvEjƙM$>(*|@`TƂG0' #2ɦd?͑YK=>\킩n\OST|q!7#zžC \𧼾1x%D{⎨(\Yڃ \'L@N6F89V/OBu74VYJLUW-}]A$aR,=K<d:'ɣm>r"), }^!ɉ_XC!%Z> {X}^BEQ;__Txvom0RDJQ{!1^G}I2eٷJߪw@CLNBفzoxf8!$aRCS Č*j2 wHR@$;o>Qu=qٱ_&l(\&[ʙDLKYfX-8D*)zU1tsb,%JzFfki,~cpQx Z)h8 ۨط6{w23ʩ>]^@bHLe1"#+](``$a r=,%mM:;]B^(#Nɝ1B%9L. oPZK^.0$rCEbEĉW[il=Z0k'XU0Zlhvk+垭ԮJsZ[cn݊osN$cMd:鍙~m&_k0a; VȪnWj?aDU?ס!rZgRa)jv=#j'WfmJQo/qdOIcŧ7JwfJe*T2'DDnEbH:{!XL+>&΅%_܂N1c u囟'y˛a`}bqmCGXs!p }{*{u`c@B:׭tGՄE90 ? O˿'ԍ}&;:,3C(W|\٩ 0R|+ u2}9E>F7]бBPހ>]A[9ʘF-íE8z ^ZqfַՔ€a^ t=OmmAa!3jT@T>4<sB& f:WNȮSEnCc#\TBٗ]:}cvӰ1OHյvk>V>ZӶБaiG@=IAA0JVv:rDYdOm  W<%R\Q %MJ op3UGDĴ&z}>WoE#ww[/gSGBKΔwRȨ*ϜHUt= w]}[/e9J;]&;`M+iB"MKysg%_|Oxiېc1h6%޹l<+CT[T4)-sf6N( u{c'jLLKiѱXjNZzN]}r|w^>jLǰO1@Mˉ RZ=IN (EǧIt3뎍4\/WK.Z=BఃL3/(6PLC /d̓[=,@"АoH !Cz韩>:9:l9_N;(g:RJ35~U=1{[nQ d<]AmGqDϙZ 'è7@;{C#Up§[5Ē>b.' =JY}[^mȟ)~:9 N'9eU\ƚ)I[EQ"j09+ͻf|_taZJc/ɻ!ˬ H~]ruN i8$^Gops6*J?_`ÐCThOk<V##pctaȈZ n/fmI)KhrzMGUombKu\p=HMVr+6i@UciN1qI6@I=;symtL\r+qlzΖ02 Gt龗$AQ7ȉibV̤yd)^p%Ma$+p6 (@e!;kQ^&?MJ7^S=a44IjvD*&{Q}%^"+?R#Pǣ#|I 3{@Iގ?Pnd/Z0{d_iuQe:V{]Jw7&<|[B!Ȁ &h7\=W35Mַ&5TI6OU'a.o,O |ĘiPZΪMAmD`T&OŠ@vT(v}( +5=% 4<cMǭc`S[8mk4rرZ~RS?l%N.LFȭEzzn5wynT1Te!f4o^p|XpaYac#;ĪoX͟&F'},]gsQQBVU jxM'?Cȹ瓔ۥ8žld7E^م Sg2f^E7q7;Уomsz8+n62VFd#ίD\E`8.U {̸0#j9LYa2x3= sM,|RecrfϪUK\ZB0`Ę*Zf̟iRi,^vݘ~*E_9N 'j~! u~)IaP!J4ӱ_M3-}/I  ec>IY H;$=KW5X6MɼdtofvX:u7y xr&e8|mXJbuB|_}yL\[54\>~ϿxD-P9lcL>b.*;+:vKoD%Dd mEr% 祩;7_O3 8?>ahu\% x8^oPkmb#[H!E,EK86V )E9eUL;pE $ȋ@/hNUWT )4Qj/> -D>1 P Oj]6P,`F,~x?m^A&׵ RϠ[9Xv,@mj\x5I'mv` QG\0evi&m"/ X2͎:r\zw"ZrW3D|kpem,^?n ~2yܒ91բ ݧd FFn΋0ح1 )mA0GKNb&!YRmvolr?1` se|\!>~*e){Z"9u -:/Ie_U/VṦch(k?y"$K#,WQV hj8Oe/X̀n v*Q a! !\L!/mA(?e(>R;=ӥZ(Bkih5+@w!P.7Dv3Z=PHmYMexM,)└!,< x80;cicZ,W$y [0w78JC?n)Nt%,4`í_bj)_X(QBcË}yE@8e'w++JѩL\oR3@K}J^h1ځT pt:5Nwgt2fЬ6%%_V8*5ruxgON-Z*`mW6DKдtKߦ y-Q|QW-\;ܞ"wuLS<ҔPV+Q6YYua*jQ֙~\R1}Kw$5\ S I\"\ Xv+WHI|So $B!.c?TKGQm0,xy }h yeΔ.F@By~kaiu^$tWiq7ZR V8Q EQ:lAq42@?X=‘]Dz*mۃ0Z^\'§*O i)(T* Tl+E"ma5`U!\Lَ&04!qr`=glj1ߐEYarXJ#T U^~dT$NLH GL Lum TxEZ5 4 K$VJ}mq--kw䗔›QWؐΰPs*/L,\ZV}S1oJ !lrTEAo|i+H`Ô\,vmfMq(UwZ6Fo9-Qլd _e #ƒ˵Ǝs|L,0-oqqwd#&ڠ~|>ẺDaApf6hVXw9PQ=h]>N* gAhGp/߈x"O ' 6O[0B5_ ٧lu]Z1RH8ݳ#Q~תYxS6O ;|#TvO-,O}/-%i9VMDt:OY}m(Np#:JZ` 4{iHVK%ާkwV7o`Y"g?A^}q[:v3-/ޮgʚ='Pʠyϔ9 [M~pf*&/=DcGXnm-4f r8ݾ9]SA+5{t+$:Lu&-"ԋQ泒.3#%%`gC>ܿ v1ZJ6<_t5|&Oiy?GB1G FC XYC(tc O6jTW+qRg &"l} 4Qk%A'9-V9ZNz>g#aw[ ڐ53"UbO ϴBJY#ޘt)X0'Td#yI%*2ܬ#]fh3ʉMm_Է h.Q] q"IJtDX~V18DsŧhLW4cS%"![hRIނpj4df7C} LTЛ c]RDn ewEq~5œ,pM8MSMw 6  #\ѯnbDTj`$*!9Q-h-|#A6GQBF_5^!kna6 LfCV L |.T;,a`cqq" s?M&Kc !*#4ןMy>_S$/t9^S&7֗^Y ~wmTi .*:kfhϑUf8sjCv aDoMh/nG{bmC451.JV.yY jI']qbZF ܧݗZ%S=K:ȳdَvUS}*I3m~5?˂p*eHلHP8?d|X>ZHrM,-k4n݋]zPVWa:]L?fFqִNs7ʔ'oRPqU o].;%dFkfiuA~ u:>Sx@j)雖28)qb&fBJYc%ԜEL#@c"`N77Bj4L0[GI )tY(NvlHu._S%U[Ֆϫ՜e"}sJZz>0 8tsr+2>wR_kN8fſ.GwfF||a͋cT!=BA׭Oe?l#~ .\ZYY}=EG/^N%ϼl67mVX VS!M9^OOѺhӸ7{5ayz;ћQXgwc7 ? .Ҥw7yvTbzՊ#,Uȿ]ަd{.vR)eذRMI_6$4ALV\/yNf8&ij$didX;tE5ae+ҹe7(8\`00([݋q3v)̯Un=sdI5籰b;*LdZ,02Z$7ȯ7%.{`Ӝe+L݄thDt]̧_*Lqr5ܢ$!3$VZͭtظrJEr S򘅕TUvs$ H.53PLۗQ v`TD$*rH z`74^ p@JTo= O&!I@;L(O 9ϡ +FI˯s>kϠ?DäF+=jXM*pJ+\0dXMcnfxE;I :DEH%1c.?׸pmDqA!ʢQZ*vGTGY'Xn;i3-;R`hӄ}4 i`|n\r܈><%1@&%t̊ "֣?(WK"D _R7K7? ݸ>"Q9l.bF?긍YH1ʻqk=߹Q'ot#٠i)pd,Ac,xeK\Ѽ@ġ@tĊ&Wpk!d3s$FcoUCy 'ߗ2&yQRĎE67pL*~;ot2i@"@B`7%΃DҎՊ;,9٫^k_ltQ K-=:O(N ! eݐQ> qח*<&'r}*'Ԙm!Yw6۴4YsX'd:5*K,$3*Xfiż})ڨj'LZFe*(wGB/ך6#36Gq:yl?'eĥN` w'M-pEy_[th݊zjx& ?B*Slp|uwcKuy6bQ(3Q0ѷ{SʤF\3b"K <1)R}keqg?~gRȈ#\)vohotӊQ{/un/;7Y4]5t]U|{z~,&ɗ =`fɟiAMMCH}DZ9.ٙkW=gz:e.lهDR3eY'"0*S:"VȜ+4tbr8~BRg{? g"Ne9]g3nF'/9yu:ՅJ.O*Z i E2waQ]cU< ;ⷶUC"DY{}D˻dDT]*jKlN„^$. ,&T?*xӋgbpcz]"2bDe/X]7ne qy)8cyft#>EC~&p68C%hCd+H XUCѰg׊RF@b'p3*nB5ݥE'zrؘD!,Zej sٻN܀ƒ( w}&yGٙڝU9S-IDuclz<<@w 5h:䒩_ ɵ͒ zǓ=̶jB &'v$MVE\39uY̞߃GiP4. f| r&#:y!+ר$9{M!4wX͋UBȡi#'H \F*,Q R4,&4U9 rujA ,AqF|Fv`^mҢ5F@&),.czSk܏Z8. n%%Kɭ5! HYaᅤ<T_`"^K-49$7 UXmVUZ2;#]>t$BV\:"g.L гJprܗڏyrWzhh^ "\n4> "2&)KogZ ^}/KrtǸ%;($n !_v`*'/vwZ~|RЄﳕE8Į"jHR6YA񾊞xhbRd,+&;g\˚|F5P7_Ӏ_d<`)P ͍sK[sDXZ*%]3t,R:ctɎ**Ƶ\0< uvrN{,W 0a+SNǤ +k9Z4Ӷvg e. ,z6YR>ѩ9?&`3 {48pMk됪z 剜299f>*pD H(;& ȡ:&NnnJ7 }.VJԤpp&}1M ~JǀO;1&D-)C^lm %(o.;mDлjIm%c/If(K A"" ht&fOݷYo0;kӍ=fAީDΪu*?[`ZLC7zE w@]WX zH[s` %;Ih*$N,Q e`RX[M{]g R[$HPj: UU;RV&Kښ52'l+;GRK/8Dm TȔJ˗XRm_HddX*佢~&nG]XX>kU\ZC7;rc_;#+/K͔>AWHaU뱞w*֬_H6!Wbw`497*U -b씨׹O4aPxno"a_;׊2=lzz܌A "AD|nt2m_֓ &y8$ {ih_8v㉞gndٍx52}YZ[NMwFb(Dg&HS*x]l㵘4ƘPOmv/;CG2uc)^F%!C2J[q:(/|`vr5x@x; )O++ߤKLhgjT`jsʸ>kLL1 uݴpͩasV g9OWj4PӉt| u="nt@S&W&z'hGbªI(Čw9:}&ܻYn,uUCl]B)qAvp흀n5>E">?b \cx s n7CT)IS&uBZ1fCM|mwAfhod z >BT_~Ho(6<*cx*vʜj|<
&Dc.RPMݗu@e;dJvi]A,-prIg}/l'ls.7Ipi wM֝ %S! PJeJ<%Is])Di&>$P:ڏ$t_ Վ8vv>21r;A&9OI - tsL6VPrid7"*ַb[V4nkkT0 ;vX]rۜ< *E%$B*$ fRjЧ.o?l+%jP _8"^Od9e #=R U\PC"h.x=^oYop_qr"E_&p:y MeypžR0ѮYS<wJD=֦):E­sEc'nM˛HN#ĵC)#ƺgc+"m9|0"%l#2 H4g? aGn aw+6 Y]π(^x=;^p*h _^q%i.|>H4y-M I!k\yOJu9Oi{|'ByeYXn}F9+>+^} H &g\(_:ͫM#M C^66niq2 BaRr/L7 YOLRhe u7iDUƎ fy"Ohz;`<;@8!Qw@K =藜*_=@W$en18$OIu8aLo A s#V۶輤) #^rDܻ%% 5_#:E{ś}~,n`f/cj6WnK Y8iuSTfH#D׏oFV96P)u7"< ',I}(J#:h52brpa,xBWqR0sE)=ZXU:>xW_A.0B ?/Hp'EgC^1JM_8T^v(<~IZyGkYg\瓈s+ 7Px>S5OvZpi9(6kU0I$\D\5F~)GD \];lRuß nB:R!v:'jH2pxL\Š7Hjx.49}I1 τ^}Qdn[֢:̝oU JTIL~Oۺg xda.F`v儉Ѳޡ~?0I="śV[~S;lypjV @"Eی53uG;y>UlQ@Dz4Q=Wr ,owlf,-Kx,}[!K"c(Y tεt2>-*ME6$WnWqW QG)C%%yYYb5Ո]*aH$\'m%{fǑ8fI:ǽ("}eJ5WTьZ$ + *9㯔m#?~\+M-Wz~)nKXfp!׿@߁)NN@]+k),lT D7Čz )B6 dŠj46K8FH"^LM(~mP)_0Vm E|{ pgNI\𢡊 0!EI?.qW3U rq_?㦸Q*BY3s]zis"CHF)Q= `Qn[e|9Ḭo =eX*" SgġN}jy@Ӥ'4˖pev`hLCs *Wg}*)[VDp. vgqp֟(9|>oUwH*E9 QO 9֯ ]Wۜt߼C vc M5)E=?ʞ6.jR}ha[kH XiO}xg=!毽a)h0c&88`,cx:7-D 0M; N1MT%VYC@zbySHluo,"el2ظxrs: =B |VHo.bZv/4P1u$HUZJCB<90aEY!$mҗee|tG6BM1/:䷈ Qu$asF6T!BQ.C*FѯT2ZA)gvw:m$e˙N#mz@Kd ..WV21f)+ޭtg5U2 $oxӹ15%O?+mbW^tNþ` (tMȱԔyp+xݠ琵ݜm?]LK֯P/SB40O`;h]4^WPC`j34fyA5x@9 A„wvYOeTxP[( AmDph߯:t"k pȵxP2Op(* gz݇c*(9C2 A g1DvunB HA3oD1-=p}rr_Ǥ,-e?Tm@:WR^^e Jz&QR DŀfO7K_6tzO9 rw$#+S33A7Bͫi+lɷ\2Pljƛ} E+ ǓJ) ̑D5ˉ!D8;@bqss׷_ 9ԠVwմv;Ӕq(}k?c,MܼL*fc.} ^ ~F1>>vdYTRoGΤ~zV\h{6XОyGVRCa7p(6Iy}rw o0e`a'qQjyq^>pk2rQ gm:|U\A}r4 ^rQ:n%Hɤo&GJm!Q;1RfqXN1&j@_[O_M"M}5kgZO/S|ӽA8ƷPź z{Un);>0CRΌmz+6=2z ;<}-V?@z|-ӝW!`xH+uxľW#(;ea#g;Jf (Z - B&rG_z:gr}> &/<^-Ǡ.K~*Z6h_K,'Ѱm3avlAQ̬:ޟ 7B:pҗ4ʅ]CtOCx}W ({Kfؚ_|a/}҆x81Dm=kҥk\w-o;KηOq-RSɤWIHm; c,*Y`4R"Bճ΍6;orLܢ v"l"  0\d$p~F},~Ͳ%rx=yB 'ZA]<ޔwslR%ԶpgIPYm'=Nx+# $ J2R-.am[EΛhxXӀ׶ W2NGq%ӕ3OedT\)<.Y,%{7Qzdz4ݴ zO!|eQھsKbz/f#,:PՓyE[yq}u>;D?Q[ w*$)pfG<ﲖ{w4.(ʖo>@%okTzh WuF?=}ȕLg(H=š(wKZ0+Qd)f6яhkY-i6!D:5"aJ'B L\n8Ί̎{u7_H c纩6prj|?X rkpKx&34Y-H_\ȡQ`{ umYU= )ވ.II̺"Oӕ5۳R:n(Vf ItpuMEHP1NkN!muC$ b S~c[KȃR$S&jTſ7R]ʩ"xU{JvqSF/_'mϋ㤪t:7XcNdKKwJ3Y{ֽ[|$S'ҝ78.GgMf[ߌW㈇*O_ Vɋʬ 'ny7TAM5A)U ˽eLtR{jU<\"2|(㪁m$ALhGO|x,_Sl,YYiJ3H:]ڋo"ɣ:(koe+Jޢ <9`ikH>2~6QIkRݦsO v}QsCˠL7ӟv_U(_]^]gIzŊT jlQFKFCã[3БׇC%OO(W\w3Fsm@R]Q-6 Z-keu{2<1 p0wj(L=! @F(F/j,/;nw#hv!Neg/r7[P͢..QZH!# -ʕ77yõP^N1It yJkV &Pjk)Y1#=%lu@/χ< *+<'mD-('*f 4hOr0$G9FհLAN}!DM9$H+ΛYPmXQ,m;ᕽ3- X믷۞Q DHe$H=Ṫ*F"ұE_G81ҏ ZI=&QlQ2(x E^K8'2,yF65_ z+y<̬ ngwC3D{XDD8U`V $*t0omLk1Z *y!K9jXHhw>dzœ:?Zہ*`53vnКtwcYL_iF0qbΫ쯥[j ~y&!: c>ݱi*3$fm; '|-KG!޼7iU ջX(飍rkϒ!LxrYD`7G[OfT1$evɊAMht:=s7j#RG<Ո LMc&9ǓZhܳ W^NyPZ(G% _~|hyϸ l%oDm +gBgτD襁aXYo~nbO_qA:?J \,E<=dW< cB(_YZ@8 #{(DSeQӝ aon|Ab_5;eҒBߣ9;"gc7}x@ԩ.bpt ~}NT6W~M`PTMuF g-%$C@e mg[_Ȑ_7zNZ\[bIG#xUaĿ8_AIﴣ6?gWP׺9<7ݬ"(_G s%~8xD'Vbx;G8͠)e}<ziv<,3 oԪ:#Y{ AEQGyuPMEDoH>eHr@3sNBs3HaU^G~-\=ov!6ȋu3_Ou eQ7,bFbs31iBX2z&N1Qۿx6+K FNf .#A ^H+?~j BH5$Etvݨ*3b7nUz! LJ˼vCAA*0,8]i\VąZq+)>q"& _X"w1) ž^(soًݷYw~!5 c}ViʹdzgM82Rt->B /Ffz; :fWؖS$~fhfQ%Kn&I, [cHyapTT}0WVcu'B0ȤaJBUJ”L_dC Rlޫʆ0ٰ }Ip\4x(,DyMoZjmUfv~? mnUISi6dz@TA 27F7iĪwkoKJ/2B않sRҼڥ7[lHxgꂀp !ծ\T B[NnW5vV\~:+sr -htI]be(HdV}\?ᶦAE);oTKQS&'g.8xR|p4nsYnq',a$-ZaA-Czs]P!5,(>|7H^w O'A ޗ[$$ovnbD AzQWW1@X?n{Ueo >FUZؙPI+ُ 9c_`+WyS^lQCLՒeM pv a\o:9zNm#;>/5gx|%eoV#0vLn/c kA]/3t!4_,Ve4CtB D7捸3:}v ͯ5Y/)0-ByKg훩'i=[n& r@Q~ndfW1}y>ҭq\ٳY -@QoVv`KXԝ#,Ћ\ !\xt8xGUf(ؿQw ^W*9X>+Mvmp"{Bb^0>M‹-pr:=YF2-^Z(,˙n1M^#<6'!7)A_E}I* mIXqS~͔Ȇ` ʡ[Hß+r|‚N`mnVt-/di.le a aу>s1\C!<G=Is 8L26.f)e^Al5jXFN+ o; rt !j$9Xa2Ћ2FHqpP6iʾP_(:E?FRōA+\S (2.urYjp;!PevK(paZ r)P 6p.icke6ڮe=ƺ| `K&97W:%GX&XҾE8 :Z % o|ΔWFx̘U#Ե͎ՍQ_r!hzM|WӾg ʩ,V igaI~Ug#ʶRJKm׃ c+OC3'cM!<ˮ :.hUwwY%Vd 57JK9kX/hLt=++P$M`7ZHc\ I'vbjєÔi^c%妬m}O .G=^ ЍM{%6Z +SDޞ{$eƽfjRalK{rz :mܖf%)&:rZ/Senq"Y^sRFΕw3¯_F4CH޸֨muO 0yᬐN`#xX̺6qat_`T,CVDEFDpuvs`m>*t tr(?ϫa EZRkӫZ~*7R NXwGb);FPdf V':I{{` }kUNZ[Uw]{~4DtR8"m>8$4@<_ȸi GOLaÓVTQ`:<`&m<5AE2»@/u;AD+rx] k4 vTE7`K?ӮBEZn1I>ǣ;lZyH03̷[7%?. pr:Rl,xRbHʻBl|QYg&'#9`9ڽנ7otyQmNV_e$my໤ßE%HeJ謃OT7+k) 8uTb.xv\`B oMAJ|F0鄃j{u# /<ױ v z/^^xxc~L|1:.Clt1bDh3dY/Kǐɵ*cB)E@Ҕ&F7A1Kx!;REpsec)Dwj.Wai; ;HTOlǽ|Bj:X 0/E"[7ZRgPhi g,좑r@d=YpG6^v9S*n _I7X%VHgC0"$΍LYpZƪWL0AnCZIpd%?xTX _~INl~$E~Xe֊5II󢣖/]n;puQD6ښPk)>Ŋ +EͲM%?GXi!0LZ'xfmya$=ͶT5ElHZIr:s7jMFںP* J#.vZ/̏ib؂mgCqGqܧƦ?~G[,g dMNk6+cW0M3յD`ʁ"BR_"AlDOwGo?8EDGtM:+ XI9K>?{whF(ۏb ih d>Q{^l=L%S |uH+ k)c1/j+ exH$Tyw4ac(x:Pj:A/}=:*2e$Qw[LQhU9N3LDl8 v/wSaSY]y!<٩=GcE+=[D0Fy}qh}픮Lexjڙz#)`F\G`!Sr8쁓c>8wt,x=YeF͹|^$S\v>}Ic~" `6l^*(QvVhd1˭L'%ILKD{#y T.%PsxՉ:!"q |}1*%0ïXw m{9HR֮,[Qa82+F 8~QDupgl w@"&G+ZU}cNAvs"mʧFX%>ss%@a?`܈袅C_/@ l>%"r"؆FZ:BLbX5 r[!,z1Fی>dy%QUF=h|1e/8x՚{Q@7F;܆q[Wjx{7$_1\qA9 R9KYPᖍ}C3jAwD4ODQ2byˆk"% Gb*/ soɆ* ܿwmLb$"&~9 4\׈%)U8<_} 3S%dDigx ?9QJLJ.-ܔG|W澶CƲb[p7f]"x:Cnp)!%QÓ$T蕉!#$nD W%TUq}#v[<{Vا'9}CqsbaƇpYɄCP 5 ݗ`kPle< s4M* _B"%cz u2q`| 4 @B=ar@8Zg zW1ոR).b#Z|3Db]ӷ К*Zg^jҁ݋Tk -2( ͞'"ɏ<8}mR`gd?ΦdVːt)Wcsiuqit[¢+xȒ)Mp]^<DM0BeY1M32Z1Tj,Ĕ]xvS'u~}"ݫd, CY#Ҙwj-%JGV35YOJN+rw۞G*)&ϗVĖ4CL_6d' :_^e wuh#T[;s2}45ﻣP|p(ݭEn_9wp-ߨEM$qop<% EJY#|mOI<t;L"k|QT t~?#B>˚'/ -r v>{cEy218`LmUEߴ#]OO;e>^˝R7uEs 6L!f1頸Go?XJCl)x >y聴XCV A!|gEv㱣vu%`:beaubo {UlAL憧 0N\[z#AMwE8srGXbE"=G2VdA1r|Gj'V}kXI^v'yC+5\&$h\.r~\[Yt]˘y8c;pĐJ;lbfq{{=X}kW~Gܯ :KbSOr[y.|N_%!!^ @OG/4]?qј㮑+ڹOl~Eb7Tך]Ga8b@d wqmKUa6:8^uzR QNd\bb!(͂KrfX$-W5wV/n(Uà|hZ)6ߩ!Q9t}4"%M^YI>t5) 2a^XVq^3%q~@p Qcp'Hu|'w5j B0=R $`9? 1A2ӤXr{D!#t ^D̠#_w~ iȓe긁 ൪f9C+/C3 y/TcbͲWqZؓo1IBYnKYo~%5q]9Mg9nkLӄ2/>we@dx գ52Paع,5a,Vf_i{%t?8U *aݪ&+(XoPW@|;3👈kC!Vq %ecf+DxܧUWf)ٻɉtvR%%zf6cN |H-YTȠzHA[ڨ zʬ"2(YEtd"=d\r1Vp\1z#6|ݫ<|T+7B71{ 88ATb8o=_x.1+6,OJ]O$]vSϴ!L?k^Kʠ#6\,͵wHH^bYrx݊)WYrl/[n Ɛ#m%%"I^w4 <}:b:z5y,ROm9zw2kmj7A'4-7&k!d%MI(EG+VX܀)p sOb%gM 9/bm8} X0=&x0 ˭g;zx/K97/µ-Hi"D2Dfl`tNȲ#HJF?S0L6z96+F&C]=%X$Lķ-G-T'櫭@SʥYmQmNAv<ԲRE$uD7R֖*Q'Y$QFܚdN6V$ wxQEx:_H+ 3UVXQ>xkD*GpJI6q~{+tàG̅pDžH*־)BM(TW <5Dd3v4Q1x>@K:C( /c;g"Tΐ/Q6DX gPY,תd.Zt)GV 80eFOCEڍ*y[YS <[a&ľVvTQ9% ZZ0f/3sY؃ Z \,=_'!I\C|'[uY?;X` շ^xt2ь-Gsta?b)/}ް!;Ћ :ɦޢ2oB)2p:zSUl~KPAoFJu9G7dcXw_WP4ވϙbs%]1m_EP/4%3 Oꈣa/ yz,͘lS.IբyPc*ŠtPEvӧ0o^|` ը;ʱ0˕Lk^30C|.6$YTKP B~as>g{'=|m*ʑƩ\AM+ݫ^>M@Jwp!⋣1UVOe7?"u!vFr9ylE%y#]hЮFڢ~g瀇aOam]_ ;bɕNVf|s'IxK3bJ$oz%#0u%Quj,%z` LŻ-С#N"G}AdPZ.րi6lQeʒ$dgv(᡻VO3 ʂ Ł`[D!-VMI7(V@v6Zt %ٴg0eܯID]I޸ixj*Zk7|aF)mKz{:CuzP yrhqʏ3;D}j@eiLZ]{ yT;4<#c@XrS7RσTu(6p$#)'L`!->ε(:3k=)b>P\OSGPSgv-N~amFBT)cErEnO$18{&rQG5<[\R`KQc$H*c|~ވ8;<2m)TwZ%0kN= `Y @+oɓ^6.'=K ~*wu3`E"h{baik:~wxRy"LX-3qHNhDkߝ(lj1: oM(&T@n&T"XYE)]ed 2OѲx'k\HT*VD^n,(|чJ ͋ηiwQw%F<-ڕy~ya ~toNTC$l+3b/+.C_*H\1S8In>]j̟aýXNAH'ɭl瘏k$T*oߝ4f/'4+4(IeI*]Z;o. 9fn5T/[5R<=)Q;' flYdk2xcoU ޳ubc{Rm'2仂~'l0aZ UFYr2'0*-u'jI,M4#Pni;@.!hDmm)q_Ybcsbur<?BV& ~ DɪҹG]XzڣnxgٗہW؏CT N,`GUMVVHBҧl8MQ|6H |C_J4~mU8[%7 SjkY7Td<-11wUfs7Y_uq"+Q*&6X DE3 s˳}3Ym^JYW>t7PUJ(LfR:L%ߜrA-d߇J9S CA],N#C*wdPNuo .IFo*p&0P0,8 -;-Tz2LVBtWuC%8I˘5W )X3ɆO#X{3k󲩀S8IeWEto ;?]dr]}הnYa?UE1gﺊ{kA2D[G?7ecc`jPhޛ ΍7Hϝ9A:-(P-tȴ4B/Ny Tl0Ɓ)\HR=9&UG- ?}Wp&ޗw<:aY,Btao\eR@ײrx7`.b_;;EhS`n#^q[ Q_QcTxJ/&&J( P O1񚐓k [Q屬fCjL v6 YG,̎ ^R~W(yzT>%]3g^âowyR? Uq 7X$0K̈́-w}~ȢW}3n}6l^M݌.勤E2ϕF:&iPAjl@[:2"giTiWǸL%kdtX%^$z uؿrPNKk=SQʤ4U'o!eϘ+Doonb?Wt5d4 Umx5Vz+3 \~C"`fIfFVsX{P&͙OSwhe܋/!1ſSƾꋽ㧏_Ft@ok6% /Ioؾ$߿OoYs ߱Rp> zhl`HhGA %ASVN}pmnW6 GrEMa 3oZfmfjtbE.E9Mk]3c4,:v%k㎲"bsRzn@r]ASDW e%4c`Uآ XoJ{XEN1|,XS~0Q 9|X GJŜ"() fRV,,=W\}Df1F=7$M~nщ3v2G;vd"S`'n2:hXS¤Ef~299oNXsEG l $]5=7~քz:0K7$&EMP?܏`㖖m E@dap:w5" gx9pԂA1}>9*Li{u,,/j8S(-,hLpe>#SzD lQaנfl.`i}RyS3REӋl|h큔#3\XFDhus갚knb6Ff:1A{wϜ>ѬӺ1SgiC )`oChO7c永,{6bq%(yk/,܄l8[`*ns jD~JJšj{H>^D"+ʹrvybҀu]CA63ג;%+.ò+ފG2Wפ,w <)E:Ot02PUEa o r!>|SvjZ?An {5aּ=f8*?v`Yn{=hLEoHlb7zo My3dH&zIpiF0[O/-Qrj_.)c,1\ zNB5E j90Q.x.Ȯ~c|#M;8ablaWNť[spDpE+qUT)o@QdsqIԠ1}q<2v6-ew_"EeN Fe۱ B,fkÚ-?qS_c,Ӧx_fY5:B|?< wd?1@F2r#3-; VS>x/^ƕJ]QT^\b{]߉ӋC@=#@ɚl\%GbnP=M|UON}x+6},pCc#>5_Dcu֒:gěJ SQך̪zwyw#̔,v~^NT]V`]Zh񢲚U&*!d ߚ ߃HM -{;|(#Pz b#_U2kLD;e@}.m;JzbD-+kP #,fD t@hm/X_"ӵ1/#J yd,98twKÝm]O6#rFej1/\vmxR\%cb2Z!V$53Ņ>T6wgO'K:+hmWTRJR..$&pR1Y4;ujVW8јR`I[xw]y$!ޥeG( Le߫}㠷EުxF$7 ey0ZW&?֮ɢu_WJh+Ӕ+PQWgsmJ"倻/3NʯjuNJNנ)$s&-\7H߅}o\oQ _3A+L :zL`oa#hW4J[{+tC@ QtuXimw^{**1?6n;2S.qDA峹 eiR_1c#&[I { e5tN8%lcZӾ'!-}_~o^2m |n~d+}G4l`2dVpeXr(&W>.Ncy 9\Sb/m.v׏kKRFGnO(ǹnHb`.]Zx+߳B,7a=⬄퉁J|Q,j$&p G@-43;[e%ſ|CP18T[=i_@Mnd&&oaV'Bhv(CT 7~XByq WҶ#Lj ߧO6O'w3_e+1Qoy儗i kk4u־Л'##v27 /ap<` oo݈Xf5Ħf?{}%MFtK9- d !6hYeC\kl?A)W%ٲêQ\ϹPBXwO1+˫<]n<~GMnGNnQ9WK%QWz`= a5SM LBb'mtTsыo T:4lKJ$4_JAm6:*{|ǒnyfV#+^yiĈqvԕ3:AnHa%"8hXJ3cq;Pm}Mg1@+uz wxAYL'.hPt(b0MM)\`A6@.L2-E D״C1!8tp9x̨{5;ZGrG+B "ڧr 5~{+EW0!8(T\Xm5jJKu%C]2 ^cym_{TA&8գ3>1}s4aQ/~KզeՉXzMeqfwݧ+(WUpz; V2ɷ' 8Ze@V?-&S`~B0rBGBwDb;wV٥3blmD챶 0bBlpJ2bm= ~3G7to7oW H+,bϧ:H!6:M"ۚQ(icW\ALqby A@M-w=H;3-юcYf,h d ~wqKؘO<b?]bHؠnNDn\bhvꘋ9;`4XdGcl:l2o &c' &UxlJRb=fh68NT}d}:m2{΢ilΎuU$FE0rƯS/NGs)ި7D nxR"{fXR}Hv\]xS0G)9N.AQu NҟBQ_K[γρc,6W:C, #և]/AR3]ad&ǣ-[]]ɘT]iff d䐞Ɠs 4sԳ&Gⶍ IFd >uRYgcGRqt#lo$ j)LnQ^"RM%]Ν0e(0C"̸g<B1o=Q,VO$cWJ.yV[uvnD9|ߌh!S^K 72N L&<%0Jfܬ~ڒBZ'oOoz>∑K]3h!vC"JmDX r\UF>ou#:^4wkRԐEyLJvTF07rEQ Ҹ}f4&z@Y56˭Qi;6'%(·Bna'.)1ZAێO7n<-:XXK({TIb)_p.vd',{V9Gs=t6xU.6G:%ͻ(sC=!XgT_ʩ ǾJ?ƂGlLkCiS|t>'9;Ѕ4BhU;a7@9ZO+LK chR١J\k+hg2p(nyp|xkd$0zV]sAP'n f W&ך!5!H"g=t X+;Hʱɿ<łDZy_FQ1 Ѻ(/X2١bq'kDu['L.ŒJ9l lG` \ljȭyYë_9ɤ8u؏ SBHIr@(]4nYtw~\@dÎOdhfyl]_(ӳZ|gڥ4Dt4ރsQx,<.?]OHu4,m"ጋŶs\` 3$Od KI,TRZ(4pQ!k/ZjcL@=[npI$,5,{lpif-o(,`|VAI~v03[+1;uJ(ŰQA*ucJ@+48#`*Jc4yk `ŢXptxU$C<C|]9? +9݃)?Ẃ7j;0TKngds ?؇ J4gwn}jӂ֊Cy;4j=̧7$YW xGekO] gSu֜k(;uǁb 3PiZ!JO)!F]Qۖ)FYKH(T~څ9-*JZ ɖeɱE Z\¯+Z/īeĻ| 0 *YͶT ]}[|@%ڊE,G;LJɝo$k~6\ z>9_کnbII.S,(*'ax>LK\cV}vaPӓE0xw&huM'xY wrX|d }#wQa?:鋲5h(NYT-p>գ\r E!p'Bfaj%WRīTr ^vvm/K貥0#ob6^aՄk*Hs*YjBRJE0QDlA! BuD>U]@g/yGCoQQc9,*`>TA( TԘ= [0^`|A3jvtV'ր2K ]ٌ# 0_U)x=L ؗ*~b#2,[^FB4 !I61Ou w?,A4kD/#[MG[hč3۳Uv Tjn}.% NO.opySԊn/!M-za<bLgvAһsK9t~ȎL~{좯NKЊ( x0[]Xy PdE3fFޡޠh T Jj~Eng#C7UL*Lj| ةx{`!I},W3:Nggԕs7šjz`ʊ HD{UmtM֝U%5Хզ3t|Fw1#ctY -0Ԋ%Xo "b;N$gjub6p'aE QҐ@Kdb 1Bؗs Ia,,lt>dL(jgx' Bd[gKFݱi0ӍUkΪh PXy|DM5VYG,=o\C]f tmԙ s*9V*+nY>&}Ke\5)נCUr[-ni:kMCY T]N^c(O^%%g2ߑ\NJx?[6Hއ`[Xf7u;L-CAޑG 0-]wC,[.o8bsX}joޞ51 SSg$ŪoQ9p\Xg\K<*STi+#Eʚ6mb J!]΂ 8];#;'(M6<<v-"d.~W-u {Lu^hs]b2 (`y?IX2Sflkt3{9\:Am)8bM^kUDA_w/ 31QFkSШRՠƾ6vB:^ձg Eӊۤ7ŕ)(L97,{aZcKwUxb0ov_&@*u\4[aN6,1Bxy.n u,/=Me@5z&!ENTŦp"x&4q"f>4 +/X)*)$@-LK2wtSmM2m|Qus1b-etэq|{*HZD.,h^ͨ].e/mA1? B?ل#-l<,&JKݭF4 wT>p3DogWUs}|;m؅2֮H\\3tQ+ dff:>)?Ay"NAI\ȎuG,/rZMr$I>Y<'-ImzoXDCޝ]$%Mx6P?«TԲӕTqQ!/|u&n~WA BDpmE9D:G PؑC$%:2DE(M ZtKg]АܶLOޡ# VE@^h[Dd-%/;4FM)YQf*1\wjuRP{oaQ$"}3Ʈq]RG\ʊEcpWcC-T:wYW]LBΏ:"uIw~pa8 ʄD!m %B+}B&^!eCu23a1ɂu|MBR9.UG+ˢE //2~u$F֩;{%tvc3~3H6/ȱL#~5qS#/7g^#6c.okǻA7mDm@? k :%/)ocg8QgDܼX~줤-pq>:Bx|iWnL/1q_2׬E2d>TKIliE|]R*8+7'3ٔT2wcmm0!M)ȉs2ȯH;ZZplpxKSJ -ZDD0$ɹ-QiQ@tY֙F! s֩? uh̺9"` KzX0SK]8z8R͖9y6^\W{ngքi 9s|]?sxl(ͲޑG`#vLeRV{-V2rA98,E~sꃯOK۝33!?"n[N @6M B;~`$(I*Pbȳ5JwOYWz^[vܿ4Nzc.MC7Clqb OξЃ 7a?mpE} =6UkgLXןP,&r`a'&D7T:eeSEm˞t;G_Ѐ\W;pfXX>w~"2PK1u,^.6>#QW7QZ@9v.6Q2G$wV^MG |so{q^y?'Vs w+I$.ȑ){)D-B+p$ |ckO1 ~z̖۾unefL+ӥ hKdnRܽxri(Y' yw]mOz{iekCgp-6}l+Sq 5s Zm9*vI2U\a96@} է6&e'|Xca4J,K 6_Gt} JӥgC)Y T0Ȓy]"#q!$9R,|mg*\+Q^'`y"0l@mrc600(zt3sܦ:n8T@9i-5 zªkDT?|~ggM3TML4;s*Qzj)Ap9*!9uEq/D"=uXZ}eNaao׉G)~v=ɉ-i{z+uڭEӧ=z)orJ%[]<5 VO NSGTaBڭq; Ug]g3{#MFPMA9\k=i}ڳ"d)&-П'^VϞK b&"2n ⿘$V PL );',(ԵΚ]H>xQ0Z Yz\sNۜOB$p '.JI (ReCW7~)wg#Un_A2>BV,u4SxH ~otyUr2CmSXj_9mqudM[B #d7h) _w/J`oN4O4!0,g{O0v0>9N㷨/9dR"i n M}Oc M#Gt/`CPހRstmi 8)W Ƭ 뭴ObI)5AˌP*t9%?FS\IE#~n@|OY\Y'c:/5L`$)#S%+ QE 2u׳Awo:XsC=l{žll06O10 ù_+Ƶч.dM"<,~9=@0 v_0tvD!H򼺰ؓ-hgOq5M0K됱D_ |[h_Ļ֍z{ZsPf  R{cq`8D1P{9Uy"*V(-`M~#i1& V<@uWgĕKZd? 2y ê:aGu#n{{`uKЂ3W 6ā&h{ U~4k:NjUF_t}2?[pjt¦yj5UB@]u`'g'.4NH`ynxS(zNLv_ ^p&ܘOӄJ N&(^C מ/$>׏tPB$;@LY+JA8;,p&HzxZ6Qkp'Di@oSBt R_KبxgW Ϋ:v 2"Rc?=nnMs+ ]i 91VOD R|{,ޗ⦰1{P6*k&Sb8? l; 36g ؂n@BbW̤Lc3h.IʸM7OIn dh)ei6#l>^ӧdu)MIT|RȾWP3,OY)GdBt!Qںٸ;u3c^Z>iJ$<+` wk;p]0Bddivt?GLZA17nX]ZᙊP+| z2#/MB7-㦇o 0aB ]d8۝,ٽ6F`z1ᰗ׋ӡ6km)t&Gg ib|<99P1tʼK".L؉.?> f6\dA1.Of*gy (W9a8|%'7RV52a@po5'.HBsT!Ge֥({tx\p[$!g2paPN ݅dt%C0x$-{$+-c<[,*햵i!+IlXa ͡8V |؝ ]Lr_:ϱ8ԲSZ[ڂzn Ϸy#ZE,ax5l#hqO[h:iȳ_*Ttcx!XM^0:&N%ԩ K}gJ>br#nK|yn _V7CH&šB#qiAx=tFJ.p־HŚm|."I%m)E޺Xir()=\* R^c# HŽO3[ {ʶ`|M!6F|voM)ב7Z};FI=v($$wR/V9 \om^dΈ'cA69Ź dž[M{Qg@?N'\vҘ'资u\ΔTN* 7TG0JEX/p2PZOqRc]8YH~RB4[Ojyz6yd7bTӘ1In/az{7v}fǶ1$<bl@ J4F9Y2%߹;ۊjLj6`b`⽵<}` I` M Fp !w~y\3@WCn>K+PD^ZRkZ&'gTX[V8LVEI-WS-= ?%32eq'PJ>f-4 P'isKIMw&h!JV}4ىI(Oq5|!JlWVUz)ڧĤpqFn(w4]2$P2!Nrr==cHW>;m{nSj<'^먼6@:KYK!2" t\׃k.9=BsuG 3P]ZZ+~P t0cx>@xK_!Kqs!N-T(XQ/0Ge75@蝩Eͤ&Å\R,*y% (8Q.i@o:+6YSt 1x:NiG>xGg A[_:W8ܬ戾c Q~FjRi7 󃼬Xߖ4bw4Ø'>um4řQ8 Κ3"b3ޜ%!+߅F”Fl^3ϼ"cM ^ؽ Dwcut4s[cʿ$Pr F?{hK_.9GU4KOKIT@'AWѧ)ŠD4x|1P]_5-7=ȴД6]H+5рW#e嘿A(jKGiR&pSjfDtGGTf^MWw4_pB_dï0WU8uAԗ 0MAHTގ2P"!y!-qS TOMQh&_}wb(rWjVRQ{Eq'H#-/iSe#MS^YVeE{/C6x|hyzq=j獘 r+|$rtYf9~Aė1Z. d~#P6\g}k8;O1ygP d.XHM`145m*~FxCYcQ.SpdJ?[6vL]c,Cю-lsim|SdvD>,y_ͤj`JƎ)/3焧z-o PsLpBkvAOyIǑn_Kb)Th[wJԲz{9Y:E]Loao #vnvf|H0g c#f8_{yf-xuP`jlcx&f*٭\x w$T"ܢPdܕ]k0d~>VAG%l^li%oG{Su+z\[[#kָiDcH N|'W\2kE,u}bn+N1*}dJI7!ʆтvBo:=a[!ͤ V}YBPiNՒp! #REuZԠ#YsP@U~5%,N3a,7QH*pA j5ڧfbb'U{*j ;c%S9Kٯ):B@JfϖCs2vQ{sˆ_$@Dd "HϪ5]v e`ao$ۿs͞2@'BuTa} h.j,0D(*y,⿌ Ȉrcyj\b0:dh_L.-PǎR;dȥ%݆0sE?x=h\/;7*G)FO˦&$76@{2V5fLȣ3qg K3oR^ّn3@ Q]U*kY=SH@Ea8\Z$AVCQ3utg qW(/,$}T}~&dm;lRxm86cHK53M-SNJcf=7j)fc.׺>"&*ƪP ,xN Y;jݤwdN&8 5(gH|| 0}3Gasqf Zs"?. wyDS@LГEuҡg4A2{/Ք^ m&tB[Dp)96`pk׆ʣ s[ՍDI"-rjec# X) ť30ZwnYv,*iS% -W9ĺ^'&eQ`׿\gXȣZs_kb܌3%~j{Y=uDxYS8ta\e>GZ<\ *Gc2]$HM%- ĝaw DgLEF~(T';X#1z]@;D߰Y4fw:l)zB"(⡯HcV"D4U=S?.1~j'%7)FssL"{0kc஼$ wvCZ26OB\5YJIB*v4 1ܵGDk@ JDroZPjyꠏAJjJ k7).MZ4mVZL 5 rDZop" O<7CMh ͧskB[ J8R7^t>sbLj)f9EbؗSJK:*l<@zSJ2vsCZkex_``m0` & YΈ{1C)iCA8]9CnjA|msXoQ]6!VzK_*6%uz`ŷO%9k͛ dSrDwQ.Lͦ6]%D5x6ǎJ}E_N)F-ȘOIe攫DuOZ%ͱ iQjz]*pXjoƬpyW~/s^:7ϝ&HZ 8ʦ ON3N{(0j\GTHKu7cF=l!=XH`t;0 Eܖ@og%1*]-_G+ѾjPtP# 8B:Kǹ`h{ wWU>4V,v9*k%SVFg/Մ:IUMfXowh_Qb؁Y8WS$_W"@|kIp*y<_pmT7`VH:z ѰE a.n~5%YV>h(B -M :w@ pZҮ?<`D10nB#&N"08 FN8) "Wd~xg"!UXZmXR(#|NSM02zٔS푝%>%Rp7L͚$϶b$xxU7;,Aztt^gטX[EPӏ̴7SA5W*\סk|GrFbkIrn})El˿(,1y*nܚT>}9$ISNL& i5|EB{6Y~`(DnRHIBӬەp[+"#<3CCdzG `OxQ(WSaWJџE%XVI F3KÜ# Ppq#]EF Z w:mZIr̥/E?Fa+t]e>$4Aj)XIEH FC 8RD>ud-B S۬6C>,)5cS_D}(/bO.M|zxF*7MT*-9˦ҧ0Ϗ0՚uN@|nr߶U8ʈENHlZX:&moWH`\>>Jw*GۿLQ B7YqHCqS:1#_]Ox7ſpD QEy ̾|\ o:i9nM>G@FD9G!N$U# *Q$ V\d`ypQ3y%'Jq҇ج)r`P~%tSYڠ pnT/XPc5'gm _ ![sǍP?s ei,ӘY?d^<8ЇPZ>_詒M}Du۪޿Btv` 2݅N26rioEٮ}tsc@2 iS!c̀IMR@{jiJ Sq|bkR9B#q]8=6#s:#OƩjcwTms56,(ebN̪RGY>9ec, g%WY{S8,#ӏ\\Á ew,wuE-a=ѹ6b=ȕ/II߸ҰF?jalM :F) MMѷp|'ue#oC:Nz0r<~:!@BqkB`S3Qe'Jm,Zہ&^軭1r#Vm(;=q|>~l͚O4 ` x8>iw&х%L##8&GqU]o  v5 el4Tj˘)oi" )&D<4+`ʣAab^Q8 =1 t5I$he@ǪԜã3¢ d҄{_}x ηRdBܽ ZB ̓8S<Ýŋqo݊۷ _6Kƀ<(=29]5~qndgx3O&z]hc4&j KP.juǍ,FQ`QYDHqů U H`D6u5|+#S&5U."&3.q́R@ݾ>ĵ2OOi%l n<xDo]@MqsW 2|s}Vi P7M&Ro{*N<Tu^" U.indf+ښ(iFtl4v?.==jbF ^2hΖ+,Fe|:[Nj"-\A%`%&RLto↰Dhv0, A+KKKh0RN-C'%iMߩ%CWDY-\m_#o^; WH%Q',XӕZ,syի dys (IOZP˺oіyC3|@ܧr- '4e_+`MـCE_Z볳>e:.;c]zXŠ51tW>k L]NZG-`h9RbK5x}__f 9ξUk94ʻlsi#]y2|V*  4b0wҖoK#1'mIC6òˑ'R;>0fhQ}DY1s MDkfXP#֯%|lZgeM'H Tbe ^x]%XJyFj2b9(${U8=݅'iҔSAzZt mjݛݓvyv!{-I?SԅA 2&JSK`e&c?dDҒB=qѓGh}ԑ.Ed">vxT;zҵlu/2 zY{nAS5ŧVDzoʩB`O|}ZJFScbgFkpq5#C1S+7ksUb$FC8P/9|[8t3ؖ`~]Doc@l$V:XZuTB`O7- j`*@ >G7'hv $k!8ӹ8@ڈӁʜ.Z-IupקkĚfnD!< UͻfXM?==?pIkcqT߬Xxc[~E*εzEK2..DElcែ" Ysf8R]HRᡛ>(pڧ&Yڕv iJ)Xx{7٥qpOg[ ҇PfԈ4-& LrevScbK`KfS%Cr( aM,8A7I(L4ruzJK "=:*nr|&&0E{|NJl%WL#c/ע_'dp"K~3j,J㜢=.rϚUvec{:UvՅ+Q 3/$Kk>փ_jxW ]| HW?ڼ{^MlG۠3EɟmG~Fl|N95.Svꎨu]NvJ]ԴV6zP n-Oi?&K=>ҭ>`(|nBʹHNPi ]6i-0n( F<+-KZT;qf/X"1 8?V [jZDEɐbaVb ȥZ 曁ݲ4v`a"WtcJcH(yPmYZݳ>`9jŎك7x4Z"ac~:.^G7M߭j|z'd5H/Fy_Nx_%6}8Rgaé\#o|5Z%69p}hΚ0*Ν"nڅvL~SYpj 0K[7VLMiDoQWfKE;EV"IWnpe u,%Ya>N"vFa̳C2AIf)n=N99E6Ys.5wr"(Ue496uv޳GsNizj*N<ޭj|qK^?4/in >-73&TX<#ۭq[`ɊCzN^*Ϭ`_-; UefJTwJ%eJe>(obDA,H@~Kಎej5b4Ѯ йd" ֫)W  {7H{| 'Mء\ޓiXHDJf6 y ϸ}iJ20(򄋍Ns}[W5QReCoR@[yDxK CnxlHsD^>r!:AVddU#WxztQ]ܯ^Fxo=r/ػ1]VL9Rl/I s9't>QT59<$f?"HD3:hB,>.Ezz\bgϊ-v$ԷiZUGD ;6A'@@Bl0$7Ko$]LufB[c'biT+FHFǦ0H.Zeݬ4 <`I&]?{1܍C6Nd躭qETT~E_}hn-Yp$% E޽^ Ub& &t7u/_D=,nGL{=/+Ҽj sJt'SZ$T⠥i"R@%6m |v|ERgTt@|"D| SPuu:\@` V|$DĔo=[  [F,BjwTfaNhͫܖf/CyzT\uy+KB!#Q4.;n;F'6-9>i5|"Ƭ^,#,͛6C9Sߏ JҁH˭E]ߞw ~RPfk̥&&pƳ'JKIŕoΡ[im8-CT9—"06L z(˴%*}6$-cJ\k%duRgD?hSd'ҐԴᧃo)s3ݙ7h捦G3CȬը2蕓BH'8'H Ys:^2c@:"o& DqzGMUq-:= yo/D<0VK QIJ/jpH $ sY ɠvFDE5F=P;$<7$ }N4-e_}-@|VbH 7m7%fKqR)-|-#[xt!0}s)[*U@m:|0D,UtC>L,ID*q/ .|Q4)۠d% HcFҰ- J,mz( [h[TI'eVh0s<1g}.+:{S17w)SMMԹdOzkS2J_FxpnO TУ$܇l6NJ$t9"$FqYKhsXb0:zĤiX[1u!I`aW bTupb8UY>m Idr6؆הe!WatZN핒qP 8A@P@T7St"zхAmdPʻ34iEsH;WQD觽s?wNI#ߝGߛ݂Q+][ݜWT!Wv{(JSr3q<تض,V; og 'y -78~gUO7 \.*p2b&9[A~v)KP 165``CISTeaG;yP1 %!RA~;NDJfx]to ]j>:= vSun7L+^롚ɺ71A{Q\X[V- * H%"H3{*dYiy9N<]3) 6FH˹N|8o: ~>c0g4)˨ډ T(rV&&mkԖ<NIx> iQQ DG>'M8ޅ4iI)!qΖhT'̈-NXI4BCk=imt:%JQY" _agh38aۤ{1LpmhllV<@k J) WΗ洓zS6@ϡ0a!9V{l}CGn7eWC*4%8!n3-o;}w.xsS kY:/w %ר,Ң\NޱA@6c,tPÙWd{嶲2nxv;M [ mv B0~ )N×DYX/9 'ؗ#gѤ zni7jCv{We.є<P*j0,>iO&S p ĺ23=l?8vjD)hA@O9v ODR fC=A0?QSi[=1jo8f[!vAD~Q.5H5oĶ zr*ai㕣m-(lMײG&'`nᴟ2؋( QxK#rӤ{S-b-Zr4CJF Faĥzj)Q&!pup-Z|ܧV^fw)I/ɲߥ'JFPt?LMnE媽jOQW+(~>ݫB(T.u^,T/`[INWK&zcդ܎*?+ǎy%djFnAk~)P V$<,?m` eǛ!O/EmnP\C(~&qV+ jd\ڛ&fk=mQk#'PZi>XR]" w!,kX"s?LED5=.#l|kN}ud}P{{oi]\1uHU"SJʛf˝otic&\ C⣷߇MeIշSʃٮ$_L1)9>'k+bP T,[O ^H,QhΜ;f$vCӏ)'Z&7bR54W2@V'۶čuSY-EٚBj0|ۋ_!K"'\g&ԡjă!s9KB&vF?,m6Z\*CaJ6V㧯@KAHyYb,T<2 s/wv5CݙHbۆwq\J72;Ĥqy<:XsGo'*+GK|rUa؛D@4WMd/fġAoSzƺ=r[]ݡ~:i':XQٯBYUx{6 ɶ/%;A}Xc\}Ā׃ frĖ_:n5;H ϵ-ܮIqeͺQW2mL'< OgԏN~rj/b56LPP{늇ɡuyMa kԲX8Ds8W{PZh`P3~e|"lm0bRN3bt|WJQ3X2${5x.(?u \iQrfj`!)m>,GT<*;u5G.*Gbmj6@^[,h hBEL̋ODo޳O# }*:+ Q ]9N> dQׅZ+i~xPNmmlܮb.Ye8#w\7WqA1>8a/_lK 1v[,[+zy;E^=iDž+M4eToyѼiR`ΑI'D(|i?(RPDŽcoLV#,SXncxڍB>_%c)e{xŪ7,C]9a΍ 2嵇%BP١3$+u[I I\ߩ)ZmNL%YLz7@ bjEa Ѩ,_ާU2wWם036uM,}fh%9^*7YЌ+ìDGg|HzOD@1_T9Mī' \8]x&\oXrEIef U]\df9|)Փ2P}Fd&~D9IiR#3?]`<@iރ=H._CFFa3B%z^\c~Ib=`{oi9  F {@}Dy0*p'j1 HI lʻn6U֔~d|f, Ѹtf+A, Y 2#B_P#wج?+|a5äQ)ک!p%ݐ@b#Id.I7NKج.sYF,yZ(ub8uvx6zכB8}RM-y1}&E={o0,Yf{4*z?Ȓ_@ݖa!Q1?Ztd8f9}aeep@q--#H}hk-TX1M:ǽ4fh;Bɴb\I?rfYUAU%-jQf(<6;J&z?2'9=BonD}Ձ1kq~8JhxYslO 'UA=tܞ>o-]hfo7z}+?zoACh?̆N%Ovc8wִb:-cW Qނ+E[pR8f=,9AϿF,8E1a'9Hݢ0 3VVXx7*V3nsr|,=Լ=^mg1Q:4W3p̨&-hW[ {krb!xR` =.e1>-^{gi0ZDME…ut>]| hgyJA1NoX*O3hL"b+ f&ip mam'!lAU,Nzm@&5Ɍs @LSmb{b*=*m8qO!b%i":]!dL){a[H={-%.K.V_)H-L'Ar>W(ȂWAy?omI0 jBOl|hBP$Lt {yѻ|  Я<پE(Wr'Ɖ}YY5;ڭ|hs(˄ӧ.ࣸʢ [[i^BjʹًH25 v*=7=WQ8/bKi5-t=k g)&V 28RXRi˟Vr9+#0?U,ĘE^f/^|T>>20K,q SCQ?91BQ9e@u=U3rzUb˟ || VX{ё }N0 SHc0< ԏ~4=`1ZM=Ỷ|ȼ_E=| }-~aw\Ӈb)ɲ/ư2j6/pi- R%d=LѼ@ۧr\^AUz2/ IFZyywwo~7iD|`b4 ys?KB:BebՖyX\l/\mmN{y4,A07G&'0޻yp|aiGԋ |BFR8Y\vnh mm(}8ɹZ<&~Xd}U66 𧌳W?Gn|Pa{Y7&_3Kz,3(1Y9)S!d* ZCS;VDsB:RqCsR%~Q\%EŨ 6מJ(aiNu*&P{Ϗ`VlqGm 1֌>bIA} mTg:sd0Յmۺ<{{{||ز}; J^t5'0K/i#]mu !&ZLjO bTLl ydL8zߙ-J]&ncybVJ !b.seFA\_I}thJ|WC?*B峈0>~Լ/FN6^ jK L}/)-3Esf^;2cR"oQLPxG-@7{bU I'ԗ?g 1IO= d-a[`_aO_4[B>IG"(&a뾀L3BYr<-ѽ,}֯" 9?"B8g1i&j4c+'xjHgccEӍu^>~2)9+sQa^Nj$s`< E?0-\ |;DvhbpP6*sbyzp:*Q'f˕{k12EOҠ~iNVgXO) QǬq%L~J$ncFL`pACC!QX!k0y))jQ?DaMW=$#at۬` Ńs~oE&k iɉv =OI祉bqjš!b3s"߃వ0ңRK,^T{ G,.$>@pP}dDnшD晐?:|D]P1H5F},<%~y- e6 "9E< LT~vסf\(Nh.P+H%YZ2*?6oZђrCǿ6jq쬶S -"e,2WAc1 p#(*Lf3aqP’ z%ɗqD*(Uu|}6A9.UAIn~}@t+N@@vqQ$ *]OfQo+'Ř6w8Ոs]>Ҥ*y$yAaqczaxZ#'f5gW Uۘ)>Qk ILZ0:i7(҃<|8*c-vFw;ɴg<&qf[(,{ 5ݿ pjSl8ZZ{p@_;QvYDk^U t7Kfb+RNŦT_qȽ(ޔ&oCԃ{! .LT fbWуS=NJfwey93 +px#R _6 k`D%lq&dys#\N$8ּ*lc Ͻ{/{_4|%o,hX?Faag%~/SIbJb6hCo?wܮuq|UNNeHh4Xt ۧ~嚠 (QITu`V\Jeb (*=zmM&Q>4o6Yu܏gzY4 ޚl,fﵬq5G-˝ Eڈug< dtz?D@_VEVH]@~kv8=nuҮ`S`A6N?9VV,ΛgwC=>Tt 8 C)o104[ cчSDåK3Y#9`uSrbgV掺I;rȬP XsPF8G2 cc\7bj.so-%@N$5PnVK(m]UȆLzy~ZiƬcJk-Gf$$*M/A"G׬06N LOR 4!baYݸ]A# \d;]CHꎓ1 Y/7$h-xD.]/idfaD MLܚN Ϧu;Y@sվΊ>m.`Y<9Eec2:#`ccp\A֜$#]́V8 9=hȯ__逖u_,0ħ^jއ_ X{av𥶏j;|+70Ml%䦵^$?#Ёv*2%-Yd- ;Wa7?/IG3(ʞ#7#2`]C_xM-C$dRe*Gog{uq։k]N_{=e>I9?:̫ՓF‹-5l-l>!$s36^Hbe;'^HTt"D@8gP4lDh^bE+IvXu2Eԣ7ت(gN>]Bkf;YQn 5){`B5xY^  >^~`R_`V_JGnU=Emf K^ UZ Dn42JrrRuhAbKw9Zo@_ 3^hKT:M<Ի)`tkǺRn06Vt Icpn4zjSv{2M4V1J%|MOC'Z?w^ڏeH fS .Z:B'X3l>BpBum ك/q/O}SN{a䴆&[`;rZˈ,Ӽ6KnRXc3MFD2a'鲾+u@{?ρSR3u:Wmhϱ e5ijEh'n?)4,#8OsvY͖7 C%XfCc;VY`֮1Qtt;9vyoظ7 $s!zIHR KHᅧSx 0\> V%;3r;W!JzX s\ aËlQKKLU9zw3%sYc / mљwNsX@3×G= |xtTr-<)z72fҷ&ȑKRƢL|Щ &sUS28;ToDғ85?~["jyzLAtvCXMRϣTa3؋e9̩oWaw*|?#i&yd*KNܬz uz [~37ȟ[^|013p]|&+(?H}Crmu07qžG˷nӉ[zcHr ]ʇI\찰}e[D m]i7^GqR2_) S(a0tNF7t!mM'ӐFcVY\eh^EmxzPQp85\֜ p@D 똟dz^{:5<, %~r`?!zԯ.tӾad: hMϊy 6֍h'#{rIcV=5v4slx ;OHMB<6D:`Gi^()P7C?B \䛡SUv|#*1Mϲlj%c]VL Q(F}-%B{w0;͂Al8/ Kы*L7f_o`B7w`W D(;"a4?hDq55ϱL9VE庴NSxK׃84(Ig> )T ͺWɡ5_M4`O;lIW_:,eM`3bgz~PH Jf ?1 Gps4 wu *>/`scTZ`-fUl3TmE?"IWQcևE39 kFOMCNr,e:đd'ˮCb'1_32I%:S-e#AA}5o`rE 6ŽCw8>[d[btRJTLny5/҅πE]!޼XCU.߽whh1]L"!IimkY/Y@#Tn >U>ie٩.ZO-K*̜D#BKf"*m[`%msD zhƥ_}[c`ζxc{"=~zôŃPigCӎ'NYns5ej5Oi5&d 1 vq*~hmS!x{^HߕEܹY#Qw'琷I<euTm] V,3X ȋ &0?ȊI^X:WS8i>8xiQ} j_n#.r{`?]ڥUފ^򣊋_1#D/HזVBH: Fp:T_q=p +&%ơL|<^3!/2#tv2qeN+H@n. Sv"w_MLUd%sw_e@zݤnʛ拽viu޿r*= F),.%/o-} E X<7ݺ\K_zoHMEǶS*v)quPT".r,[k$!1K }\5äAwbьMЉodӉ#7K垸E lPfzA=,Ɠ ςfZ@3%U>^vy0Sh)eDV(Py#|˼[(h_9; LgODo`n/ꖿ@DXX)fe^ :;2ꋪD Ii;K$$G;NKP$J "O ;V>$AܟhmtDD/IcjrsMUfB.BdEhM`)7>Uл;;'9?m?@s>Wp lTX5-qN"x>[^!yAj'q#?gMK @eFąjK; ԩOgYwWI67vQ6ymF0]À-8@.6?]}^$X5#$.#A+tH ,<#"įVB6@V_|#n-7Pfm/U}wP[ :Tϋwt[mc2`!ҭ֕%R Dyi,8(7?y!߯0&+hAp:#G}pQIG2^×e6B%BzIؖF{p+ժJW:cC_ɔŌJl,yk3$\Ua<4, 3F3\[#vɂ`N)*=mؚ4F>s!h%3l3\`|)ܕ"r|"+kt~0%UX3:r65.UD]Xp5eWse:q2PVK En, )eVV7QcK#i  >[p@LFsӜ ʋ3J?Xa3sѼ>ķNܯ s9e[smocU˲.\k{oa=fh`Cûכ,5_g~LAop"n7s$]WhQ2)OL!o#M'@?0G3ϗI+Q<k ;0aϐv!x`)XӮ NՊ1,b7v2:8&vs>-rl#:b1*YX1{)]y FҐK^IָW8("/S҆uCiBJq4+%TTC;W.46+._4Lk[ũt|x<+fӱM/:^C zT )x Udy7@7H~=ւO_T5UW>jbtthWr~-S&NN:W2o(_ω(,~!$t!&jr*݇]0zˉW{ 1Y^@A1rxczdI/uaYQxXheHeLj,j/Vױ ׎,<<-tD8t\$I0^j N1(֔,>ZHy?_Uj аI4_Mwrp(?$Yу[\MVMaBJ~ E%;j:#m}XQVmg4W-( MF~DZtSu!CmI;ʋ=^gX~K0gZjeCF2l{)ɃQSH,բxFd~3:`43 `zp )nYvfVW? _m6!H/Ӓ{=aPpTxL}q駮QUP̤Pftgl?%Ūn_4nJ9h5zB;\tk|pFfoT׃.)^pWK*8r5 N1˱ mk8-YI\kXΜm.+29|e [\U+g"htHB`s W ,*5QI $'.o rɩDDe^WsUj W7٥>,fK[]g;޶ զm |h|o`Sb?3=8 ,cxo&!CLVRs롨Yߖq܀|}x% ҽ Gs٧BZ𣭡x(_|OE W*S~. @vĂeWQLߘ2 SFn6,0b`YlV'wr,^bEȕEM;:'*^cYSA֥&zATFϦրGCW[kjǍ+}/?o_adʦt$'c>gWB~kP;.*iU9?n?>gN* BAr 0tB"{X! JIk1 vZRc^+@K=ig֠`o$hdh(/kZ_[RZa2@dFn3Q3Uie[Ç"Ih 1:wqi*\?.$oz끨 :w_F4 +.ktk<3"%K(QSs\~֒XVKCsK 6EWW}&E&Y8·)E8X ZAXsT"spkV-㍷]KiNVj/z̮.l;`-W2@\Fy1Vl: wnl {$l^ل؋Y' `҅:}j{5; r߯SK (1ګ3S[yhH%hQ7~TBMWέe*R.UDkYiUI)# pr@v;ھkgn/~C1tֈ#5ۮYl {3ny\6rd2)I`sos V" $۝_qqG4ұp$ M2YOT3NԷ͇+Vq p Ԉ/@u7 \i]O+X7O.j{>K%C.5<Ȁ 4%l}blo\wqz\5o"",ښa tRL$gNvNu؍ .VͳQqʻ#õA9i*h& 'P* sow7,g4@AhG:eiqq$-(Wa7q @%%`?Ew$^v. ^?}B<&oF{M&?GTO5>uE0㬮-*2Y j~Z纛;|2gx &>﬈ʿkk6v O/,u0ѣ\YYL+O0Ei{S\sͳM{WHsl;gx?D;#`+5i?irC5$-,p~2#َCীlhvž.VCΦP32Jm@X_0)Jp;ԙ 5BB[V%C"dBbF 쪥.Mj2i+!q"k33{le͹Ynk+vC3;QzotaxÃSґ@݌6:^pc F6?RJWtȿ>`Q4s֬ybŁxGtQhCJbIbD;yt_=B.}\I&ȣF ݭ)v7<ȴc5Ѣɤzk`dχ2/B|oõ%y*:±Ǫ̂eR*47@ω~͘8РΔC-:e?Hjqq`k!:vR3 KFk|UsΎO4bʔB/+U`%13|Ɯr7i ΋1}p;`*vQoDzBR +2sP* }(@-.o[q2 CFFƋTQpjʟ(f{3T2S)GN xa",7&]lhI( 1V&HzKȜz۔H۵5zro4sP!V.a:K=n8yЎ-Fݥ5g὎^Al U22d.0aeqo7!ch, ~EFO!D(dȊ>!S@Id4)i*wpc[Kz:߇c:#r!V4ֆr7 v5Ѳ=K$r E˂XhV^;P~ ^GUB6Tp07H` 7t0>u.hґ-1{ -hzjRW;~3: =C!0IlZC$]ڴ|9()3YqM`|_ Uod4_9|Ѱ?/DؾԆVZ$Rݛ[P ^pⷈhMbo0_cڹ!NI‚)%KwMIs 1%ͮ鵈m B,A*'=.H7C;&]6,iM TdDk/ϔL/:{M^7Pm[/8. $ltt@E%?.̎r[XnDlhVE̕f`}}ѽ*Y)֭ED-Ab.9k\ lRUNZD<Xes?>Aa@ݖIJG""hLi˭z$]]_SB(r%YHS Vw5:Py`*+D~&f )W兝fgM1y_LiL%hܸEARZK7/`|oQO}2BnwY=y 9 x{2GG  Rwn%sPEhk`a O$^L%|r [c5R&kL297#1J=%0ڍuN>vե~dc0&em3VSf'r}:TYOZp}$Î,鰥 =\p5sxT0PO<$ YRCSž-n}e_;e"7ܳl*͈oo*9עATM1pt&~qVyl ml3`}Lb֘}oRQ:i"95r1]y&pnMh]eOi^"#TK}lIJH5VįEc::Z)%]F̹ӓ|R(}ֶpKڠ V(ŃbUF':X@GI$#g`fy]M ܳQMoVGalh#ϣHz20SevId𭠒$y!fe3q@-0@MQ<1f[ qّ#^w2˸$»]*܏[( :FڏRب'9E;q[vޠO|iND|W5Nj_8zQm~pL9[+z- 3=[9k oIF?WkA?ա~d>fͽKjIel^&aD[VB@bԨSj?{i8B; GRqwU(PbZ%[J6i{I%UW%B/Xzn06R­^hWC(%{2;EL]&'yy,ڝ~+YRZS/ !<~hS8PB&?ozw=]A/ߡPJ05v2b!w୙r( w}b'S/}V%4SP\Z^J[Հ4Ot /82+Odh{ŇQJ1Sgvd]0|@] ژ_g9 n΀#9?lrNq6Npm\\ErxRU!]reXB BiĚB0ocȢGW_Чwaf:Ux) _kqgL-ԟ|ha! :/L'ufH^uٿg*]3\n)zou-IXBjـ˳I(-]_V'y ;*cGd>} :p-j@!i hg/(>܂{`}E?hJU%8O!K3mXOm',lHtr4xpTb./_O*"7pO/%}3dH#L;~Gc h=oE%:,;{=DK5*<Rƒ4˟:j:N/ɸrvSaAkt_ Ф s NG" 2_;vASrzjiN/K7Wg|G $*_ VY`T׭^IfB)(Q+P4N^xv'oZzw됤^N<1Gߗhe0x]z8CC Z&6XoǞf~Gْ:]S $4BiGk+/Cx '`Ak]C_mn6=ݮs8!z4$qmCyժ;&KJf6%u>wHޜVʏ7-뽶ӕ^q[\qWV4US+"V8miWdj;Jt>SN,}Uj[A2o{;cP޺bI7~> ދ2w*{N/XgDR eo4UYc< 2_Rv6x>,D1ןY]h2Q11TZ#/CSAt1=WV6ad"zRGB3,4k&ǹ%=Խ0j]DbTiNa ;r25mXG60k'!ޮyj}IGx4f-#Ly_X'̀ N?Yd0E=8_d%p lqNQi#6ȒvL_*{zha}Ug>t_?^SpĨ<$wj9^F'j;,EMl4BdQWږm mU)ȳz.%U7#26C[S s\H۷YצhȧCYDz-KN&+LPy5-y T?Kۼߐc|rB~3܈;1 +fT*Z%}vk fn*XN 8V; ŸEx=DhU&;:!SQdgV Vo(R3{apBRjR++b'Yse~#GrJX#陨bi~ J{}l2hZuh˞UXJo(5s\j74\x=arAgێ2Ď>NC4(P*wWl\vy]i͸ ι'ȏhu`?kao@vK$Xދ k!;vM?bjt68zSC1`m{тzdN۽'YWT{scIY {sD`7%E[wq>5KsUʢM.ŷ#$عn>z+m΃(!R=$2H26W0<>ѯ&kXOmm|{f56H,WSN!k ~be:_z/`z2\~xDܥC:Bu\:;_IOOPC}0$5B<:Xa,z6i#gdo&fG ՋKS'u-@Ί6%QzKGxl= v.(Tl=:}LAQOs2^f#=b"XFs—>zwiUц<%-ّ9S\n$3v1&PgJ"ـ*GYu~y-_4(j\f-`jx'UV~sl3>~"%jWSni SjGYID~ïoRv/Q#j}  0殘:r$Pf $0P>*W#|+o+BT2.>6!%QbѰ|-EJp S- yDh+hdB2ֶp +-.14k?業fO,Ȝ"%h ^s#=Rhc }ئKO<7BLn wjũ/kr䍺S,|C̣2^lZ)E V潿 $`">#"CQ['b짱W7/oXI2X(?_P;Ui!5BF2yYnsO, beģDݷk܇ާ[W<nݗ`bUh[s!PZ8lc(I39^iLeTJaŪuƚXSWS={6- ]yv`;sBSO> 2԰v9 ]KTݼ,p1{Y*{#oȞ43Q*B̏tw=!fH\0ᬙR:u0yh+ݰW87KS/-`/+y I2_{G\&9ﺃqQ )LME:!e'5T:]T'օ+pM!{嬔C{^K#bR߃Ҥ/]%܏|h-;DnJ֫T$VdNڏ]@C> P=|ZƨSu҄_NTQ1g흒qg $幑,Ep>or?oh&<\;9@S6lag{Nm}(d , ;?w(]gڨ#$(l*cْ~ьqBt%8ET Oh U0Nx1L-OwTW%(7-Hb#8hL|b5x*7.Cdou|tKrcCejdSWm(Sb+h7yzKJ *> iTA0mQt_| *^{<Ӭrla|(107Q5܏a_7`Ik/5rR{T̰A`}O&[/p$Z&⿁ qbYh@:tOhUe҄X^̆ ܏#4I3ScD>dc%yrlb񳻾7FwL]IMjlz3Y..d,;32_(קG07Vp1^AX*i+ر ojm2 4a+jjkdRiFMEvsڒ^D Hc_L-7$p7#s Ю`t=W m9h8<\ڃl%8},aVN5;USWj#H&(l9 K)^c-j6%Q7'zA$ZϕK^PePָy2CU٫s/dҵ,TdX-r+ tM.>'-ZrgILY{yv4Mv} N5~Jc{=8 /rQހ$M}Sե&O^иz2]oCBRbg ۞VB$#w,ֺL$53^? ->+i-r61 r-fcoOLG_ t7hwDRgJPSA^r&Xmbc >$1\Z 7l^=#|4 ^ִ!4bNhˇq8Fs@~Q 4V'z3+yxq_D|e Wfū(d}N Άxq9Åwolp<\@9n]/TA#KքzFyZ_|nUЯ. _ c]FvTr^U@:tM'NTM^̭׿ͅ?Vx|xqYSאn}"pTd7Q /π^م7nvT/cz)P2ts?oC{(En[e6cMHd20I)F1c0ǝ$qG=4I?u >hM#q[ QqQ^A|<ΛyX՛5V R $64#]*t?&0[)-^B`4g/nuB6v/pݝvAR}&ml5o~(g< Cy2~aäd VIih}NxJKV H_5DFTX+iWv՟CW֊~vzŷ@Kӗz?(uDJao- <4Y^gT2m$`U3j->ջHu4 D LP:_Cy\ie8sΣ]١^=t9[)ИG(F7uߗT(zۍU.H"<""s̨׹*J2lsT"9J<IT:S{M_)Cs_-d= %BB̓k|@ʇ YlFz̻ Dq]۫Hm^ ce\$Xq*SǬfs&Xtc:-eAG j@DS\Mid%sS綺5t3 g_*mI" d%F ӂ8$Eb@1)"5̮()u~)maZ\g1(#f :snhY9MAW e~xO:; ^D vh)f8A\b lgY+mܗlaZQue8/;ܒU2̩{S,U!kgi+x]$@jObZÜݺK`㤲-7Jm1֌.UC kxHlBwk+~sBx%bJEu.ue"ʻ|,C,OQNH7a:&^X m9h@' *tblݛvmk,}}xFۘ EFC#aﴠ.=)wynz;by .^`VTj=` #]Ha8fClErH$CK0dxTW<% nSv=!٠3t%G`Z\-v X̖ ͕C@$GuiÉ^=43/3kҗO~EWqDpp2 }9Е^4,JZґش7d3"]6Cyq4P#kt&X)c{7*Q kK$#'ȑ]ioP:[P(7PLJ/c5OEMuEE-i.˗vzq} ${@Bv0#sH2iQ>%A6Abws=hfɪ\l}>Y$@&-0 4"#4LjOdf1o޷akyW$pv(Ja^tU7y1SIi^jQq|%GCT1<}9;?Glp;tkxM\mFtTvedC,X;ALZf>/]>hrcwk/vxG~r:X]?9mI PgmOGG$ezo N([nuB\.(gP9_!_)6n\TK8H豦 fY5="UULm8sU׬cCP!Iה2?}ā{t\GjM{| cs"(ze}CV Kɉ ~j_`D"*znVs @&; qdhw%gv_G 3+w\E*XBU2= k*FA(1009ڜ:;D3;9{yp4ØyZ"&{P][\૆p,!pbBC#L V fi3j+Sw 9ѝ e se[#Ora}]]TJXrYyV[*VPUp=;86;d%;7n_7UxA(ܠ}rL.Y\Bȣ"@{&D̛"M-Ak #C I^y/{D4"?XuR4Owx HY>B "QyQrlZI{t'p`e@-wkqUR渌r OO(3wd=JS>>a@-Ѯ6Q}`-0bLcke/wZT6u]% ` GY?iF8:o9SwɋyyT,+)zK5IS.* {E|s4&ϬGsU ;*m#GQ~8rEЦEnWEn?h/nuHlۥ%=lqAQO.Y b,^*#_=ԧ>";T]3Q+fFW3\WaVmʏ}ps XVw[`s9q(5:n_8'VC@Z-Fp n$71 T/Y5*-03V3~D;}^K[ Ff2Ś;N0lT!١%m=9%FS+'#؅hŴ:Ǧe!:0nADk/u=yć|JԵ\/-90<0Tx:G 9+=YP͓J_a;EӪ,MUݟ]Ck"W&+rYpEk<|ln5;1Tuɚegn-*™JWdj8Ow;AujT?_H +rҨ~kc tF=P5ui, ) 1<'(yl1Gu*t dgO H>glv++y8n3JxG獺z1VeuIy0km|kxo9pW;:/[ Z_坤ߢ5+hĹnو/!jj WU@y1g,!1 NDP#]+P0zlٙ +u 1q~4}#Xi흸ߓznA;jd/\TC_MUaV=af*xGtٍB^$Up={HT  A^?Da̝&Vt &BFQmyc4>FjfRM{̉|ن#;iW%o?R\ws' S Ygh$B@LO=:phwaIƐa\6s%[@|ooV3;g( *3ݏ.U`tNw: V=e0 xɠT0F`~|:Zln/3&RI gR:#F=NwuoB` PЦ6úMC=_5 磔]eLfr9+ݰi%c<7?MdJkGM(iȻJ24cW8 )s_Tqi=ƄQ㸢|27}*;ۈ=C,pq= 0Wx!7":#j"1l1Qkoru$|QU#X&uQm@Mjת4dMc qT78F :m;*P6#{o9Km'۳BvTȞ UQm-%da"1|d5`^BfJ#7%+>@JHa9Jrfy:߇=ܜvhrU5 q7+waRw<Wr#M {@7,hF68v ^CyEo@?Uʤ󸧖9SXnw ,$]vR|6̆;\59N s.^|85Y^g]}!{&un/{GYnLrxa"M!5?))DU-fdGý%{RvTJ-Ok`⽪qeF$ָk򪻋A0uJbstIw ^o`Ǩ$I8wsK|c37nMKt-3̍7@/ ʣrFrwt9i ($GDHK/ 5 FG2a')rQ!6c;/jα9&!?@|ֆiO.P%n kpVҿ`>|Gf[^X~n=7@XMYyZ)W&5%xj'58 kIWpb-q_S3 LxvPװ0Wv^5Wɿ2U;!N ;{j5"N.a?Zi:x q=VEz)#d!Y{d E 5 ؼ-͔m8GJzv0# nS2a׆7\=?Q d0VrYA#6_ua}iL`[4E[ZoOfʨrz(q&V=/hj R|%b?Okm|6NؤD|t8Bo<8$qm\!XY%C@}k"GR'IMWpI\|dmQ$or-O0fd)GU`~+p؂ĢgںjbT' VWoU}rRNRL`fǪ%ȚSԮWmKOAl@g<~() czNG^I@~FGОڦ>2m~ hHd7 ,ε[ɇ3t=Bn$н}Ż͟d_4答Jd.s%-ㅌ;AXYܐ{0S'}˜5sh8%X2h狼Y5TJT+.Hn-E}9o#Teה<oEߒgq1w% HjضZ AiQ @;,{~Wb'AJ["Y?bBv4V.A42AzN&ڛr#0(l#.W' ECG"PV?=T>z*S׾܄fGsp 2x,KӳCav xz?7N/Ve ҫ;`2ũ `e%BKTa~ɜ6$/u`dU?[i0 2:$v3X*0pa H,VǑO.Ү"JfLГK:_hq#)`6&a4e(|x@ɯ||*߿8v`~Mנv2/ww h8xQEuG79{|}Y,O3}`\%W;d&V,6R|['5[Mvj%'RPJMKzGZ<1<hznGHt3NX,S(7$ZAZo$5Hԣχs8kI%r ftx2ItI`0M3Jj@eVa^ m⧥¤(P _4yC(wx1kߪaqDB+/ږh8cf6jb֭7p+]eP4@A9LC7bi3k %+r5tQʼn7ѮfM$>p#C UVeۑϾx2LE僼JCZm/}khɣ(/Hmy 玚5oRử9u3?"bpi?ZS9me ]W{]X9D9՗0a8)[B~V{0(7.ˮGݴo3Rg"<;1]1O ăL,J<&ʅB5n}a w".@ ͵+gvp">ߺB@QRǾ9n{]!o)8y+B}6yO؂Ua;}j$.=s>ډHf%AuO-cKtCS1!۪@k'?ǵZe@nb/ͬ<݉{vn`#b0)dAP2$/EujƝ |nx3 2m {AI?􃶔Y[Wxؖ*45) O~*NHonu+8}Ͽh>:MqNK+a^۟ ֕ $Gl_9٢]Ѡ8aw1$1| @A-:2h2&;nлg*eh$ op#R7rblk nR!ᣌ[Ʒ.i='&(˳/ ŋ!/s >M*((A%0_'?)P ҴhLBFn @?eCCFډba\2)n/<ҜMVEʡ=yo*yi˳c-IG@Ore0y52}3X^8 ؏FS7X.6Ρ{1&O K29ck ZN w@Ge(jHFDæ!+z^:v,d&C_3I)]rkҩԵ lC߸ jH8vv@/) L!"# {XXenH]kOoPP͔n VTc_bu6cJa'UQ xt6P"CpxK./j%8ςfP귥w٠ʾ\[(P|t] WήwȈc{E=VQ̞+DŽgW`o_ e +_߻=,t51nbܐcy#MAnp[NѪ$וN#琌椾] ɴ]t/ +|} 5bhbhb3v&hgzڀڔ9aB }u`q=nORooyXɉ楘H@ ᕱmy#uZ]˰HVT);~}Ơȳa) UUG@A-ފJQE*DmR~/{R{_WqHEF5K$׻QRy l+2M"O *L ?S"fIv ~.=د= 1?ǃ5lķiH0~?FAg*̃]9hcԓ,jcep,lj&|ƉaB/W1>ḾGS\㪮 oy7 $CkroͤаГ.-&֙A A=qeEqk*좆AE0'Sᒁ~ ޳!pX=JU3h#RRNܜ k@z0LLx1Y=јF @Gl:{h[ ̑s@LBƬF }䋊-r(-B#^Hn=,xB(//w),Q !J9JDڐfQ,:i!Zf)VTq"X :]*j;=961A, nH;- {P ICs#oSjz2gȒ_k.B3k.%^.VsUVEG`.[YKhL@#RU IJ=qU0Y:]TΤnI" \p)ەiJ Yus׷r;J:qu-g3ΌW^5߀\Iv&#sI]dAIþ[E^ =DIHy>]⭖ Һ|劎V@4Pnq"`Uz:M7ue%nUiΨ% gBllL>6ZQX1PMD/Z*GXB,I¾)gwRͩs¥j9*P%0GbO>Xu,! .9p&Ta`N ȧEױ.sXDG3\/~̒]׶l 2SD_oL DhNGd0T8͡5:YѝG="@}%6. "G?@J1% T59d1*M/3p&]i[ PY1ɕTn7@KjeJT9hݵ#KAg5PCė [x(kLI<*W ewJ-v;0=LNch D:L'sM;gd0AX$[ol e CU8}xF,۰@_ȼEgBٝ?X6ۙrOɿE۴ptGk7б.n`O_03Dk!>_qZ> 7//_ 4=HGN4/XELb A BwuP/@&|7/w9iezGKc%5/n8 `cF[p0t6rlrB%\NqK?fU#PUeTJs%su'%}ǃգ3<៿zt"GDH49y Մ4 lNh"l! |$L9%?{z SZz^&LC Љ<7\ԖrpNI}.+^zc:I<+*#Q|%xCP+cTy<;p7}-:ydLnRbYae2v$7r9&'ӬQQ)%&1e82ّQ[f'P5&{䳚E DԎQۓ5h@|Vȵ /3h%T5d[BpBL__NC\Zﲮp n #}3ЇfţP׸/<27m6w%ذP:0?]nG1N ; 䁃"$#e'I۳S|Ak) KAnt޽DBcAZݦ8ԔK#kN{oiH{-&SvrG;Μ \u.Ny"S?Oڙ2qD5ܦ*>cؒ V5oA}Ru1>pQ2BN߲0^&<L(&nd2`N݃q%o1 obcʹ_j*"Nߜ_uX> ׉ ($.S)o&>,}GاOL/.WIp>^Rʚ|'Ni-o/(gBv;9$F6^̺{dojs'>YbW=n)I#hy R)gD3 TeTnzT>xD|HMVwU`aL{=R}[{l=*j863˃j~z=z$-lX,d>9fffwy=0RE< t׆d_K?)1Wps&~@{)&_ գz U>s[===6vAEMB[[Da}puƿ+z1,ʈ ,t%[.ٴeGpS'L+ kyܤ6Y֟Qy<JUqVVye=bIc ђأb/l'"l._#|\U7$P!4g߂pL풚UvWaujmy5un5$zMk*B^`ވl*o]+?f97YpP&teլ$ b O'w4ȷ~ LrP汗^)  lj7(cTAM]<5'5 ̢xj 0%Gde{R# 7.'˔}P*a? Zs@6(n? k6oOP_M]iOaĖqh2u Qʃa$V|(xVpvxzLMEh]}zx ^u^@ y|g4eo#P)]]ŰB̎"Dgהw6> ik](Bm31%I"GxIѐFeüe&dxUý3hY)jl: JR;2f/mOx$kɀ+f U,%>[*i+>2 +}^Z0OV1sJ 5ML&lП*v\瞧^hI?fv>BVBE˜%2JEafA2 =XB\vFRhb ,@GyP2 j3ū\M5i9y=6A+WꮖPEqo¥D$XZUv-GX'6Hb%˰SfJC*CSU{5J3MJ-̍%äbya YZ