libopenssl-3-devel-3.0.8-150400.4.37.1 >  A e.Tp9|/Gi9f F?@mEEޯ-fz߇81٪b`ő+X& B8G 3>G8惗|Z4j*Y"**㧁)p1 M&p:SCw\\,{ dG ¿C:I>6`|9st_~v틈n-q|fؘGN.a,&dO&ѣNYS{Ԓ/877cbacf1414464c017e7884ae96dff2a4a46efe131c0432fa53123312d1af918fc18456f3e6c8af8b0b241baf87ce0f11bbdf6d0@0e.Tp9|. 6OKyk (*X84&ʕLV@}<~e/u_oon>GQe⨻=DO9L1m!8#Saەe2.zqC a'qp=bI}T.BC)"j.=QH TX}:{b[ n3{bHN x')VRǠ% A`5es 2A-YdؼԔFA7Gh sE>pDA?Ad ) G '3LR\    + +-03356L 6p 7* 7P7`7(787:98::<:F+<G+PH-I/X0PY0d\0]2^7b8c8d9Be9Gf9Jl9Lu9`v;w<x>8y@p z@@@@@@@AClibopenssl-3-devel3.0.8150400.4.37.1Development files for OpenSSLThis subpackage contains header files for developing applications that want to make use of the OpenSSL C API.e.TXh01-ch3a>SUSE Linux Enterprise 15SUSE LLC Apache-2.0https://www.suse.com/Unspecifiedhttps://www.openssl.org/linuxx86_643a [J \zRH_!-( qVf94]k: X!M;f 0"ciiJ U#x] 6'~*"}<r p2 d JKt-W=    N -m1H|2<~9Oi} ;J, (%L &K3o=|; o VA큤e.S+e.S+e.S+e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.S,e.SVe.S,e.S,e.S,e.S,e.S,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.so.3libssl.so.3rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-3-3.0.8-150400.4.37.1.src.rpmlibopenssl-3-devellibopenssl-3-devel(x86-64)pkgconfig(libcrypto)pkgconfig(libssl)pkgconfig(openssl)@@@    /usr/bin/pkg-configlibopenssl3pkgconfig(libcrypto)pkgconfig(libssl)pkgconfig(zlib)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.83.0.4-14.6.0-14.0-15.2-1libopenssl-devellibopenssl-devellibressl-develssl-devel3.0.83.0.84.14.3e-%d.@dd!d~du@dkY@d*d*dck@ccccccccj@c@ccY!@cGbb@blb@bb0a aa@a@a7T@a@`@`P@` @`B`}p`v@`/@`&m__H@_@_@_@_9_-B@_@_^@^@^@^^@^@otto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.comdanilo.spinella@suse.comsimonf.lees@suse.comsimonf.lees@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comcallumjfarmer13@gmail.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comjengelh@inai.devcizek@suse.comvcizek@suse.comvcizek@suse.com- Security fix: [bsc#1216163, CVE-2023-5363] * Incorrect cipher key and IV length processing * Add openssl-CVE-2023-5363.patch- Security fix: [bsc#1213853, CVE-2023-3817] * Add test of DH_check() with q = p + 1 * Update openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213853, CVE-2023-3817] * Excessive time spent checking DH q parameter value: The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security fix: [bsc#1213383, CVE-2023-2975] * AES-SIV implementation ignores empty associated data entries * Add openssl-CVE-2023-2975.patch- Update to version 3.0.8 [bsc#1207541, CVE-2023-0401] * Fixed NULL dereference during PKCS7 data verification. A NULL pointer can be dereferenced when signatures are being verified on PKCS7 signed or signedAndEnveloped data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available the digest initialization will fail. There is a missing check for the return value from the initialization function which later leads to invalid usage of the digest API most likely leading to a crash. ([bsc#1207541, CVE-2023-0401]) PKCS7 data is processed by the SMIME library calls and also by the time stamp (TS) library calls. The TLS implementation in OpenSSL does not call these functions however third party applications would be affected if they call these functions to verify signatures on untrusted data. * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. ([bsc#1207533, CVE-2023-0286]) * Fixed NULL dereference validating DSA public key. An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. This function can be called on public keys supplied from untrusted sources which could allow an attacker to cause a denial of service attack. The TLS implementation in OpenSSL does not call this function but applications might call the function if there are additional security requirements imposed by standards such as FIPS 140-3. ([bsc#1207540, CVE-2023-0217]) * Fixed Invalid pointer dereference in d2i_PKCS7 functions. An invalid pointer dereference on read can be triggered when an application tries to load malformed PKCS7 data with the d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions. The result of the dereference is an application crash which could lead to a denial of service attack. The TLS implementation in OpenSSL does not call this function however third party applications might call these functions on untrusted data. ([bsc#1207539, CVE-2023-0216]) * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. ([bsc#1207536, CVE-2023-0215]) * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. ([bsc#1207538, CVE-2022-4450]) * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. ([bsc#1207534, CVE-2022-4304]) * Fixed X.509 Name Constraints Read Buffer Overflow. A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. The read buffer overrun might result in a crash which could lead to a denial of service attack. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. ([bsc#1207535, CVE-2022-4203]) * Fixed X.509 Policy Constraints Double Locking security issue. If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup. ([CVE-2022-3996]) * Our provider implementations of `OSSL_FUNC_KEYMGMT_EXPORT` and `OSSL_FUNC_KEYMGMT_GET_PARAMS` for EC and SM2 keys now honor `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` as set (and default to `POINT_CONVERSION_UNCOMPRESSED`) when exporting `OSSL_PKEY_PARAM_PUB_KEY`, instead of unconditionally using `POINT_CONVERSION_COMPRESSED` as in previous 3.x releases. For symmetry, our implementation of `EVP_PKEY_ASN1_METHOD->export_to` for legacy EC and SM2 keys is also changed similarly to honor the equivalent conversion format flag as specified in the underlying `EC_KEY` object being exported to a provider, when this function is called through `EVP_PKEY_export()`. * Removed openssl-3-Fix-double-locking-problem.patch, contained in upstream. - Update to 3.0.7: [bsc#1204714, CVE-2022-3602,CVE-2022-3786] * Fixed two buffer overflows in punycode decoding functions. A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. An attacker can craft a malicious email address to overflow an arbitrary number of bytes containing the `.` character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). ([CVE-2022-3786]) An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution depending on stack layout for any given platform/compiler. ([CVE-2022-3602]) * Removed all references to invalid OSSL_PKEY_PARAM_RSA names for CRT parameters in OpenSSL code. Applications should not use the names OSSL_PKEY_PARAM_RSA_FACTOR, OSSL_PKEY_PARAM_RSA_EXPONENT and OSSL_PKEY_PARAM_RSA_COEFFICIENT. Use the numbered names such as OSSL_PKEY_PARAM_RSA_FACTOR1 instead. Using these invalid names may cause algorithms to use slower methods that ignore the CRT parameters. * Fixed a regression introduced in 3.0.6 version raising errors on some stack operations. * Fixed a regression introduced in 3.0.6 version not refreshing the certificate data to be signed before signing the certificate. * Added RIPEMD160 to the default provider. * Ensured that the key share group sent or accepted for the key exchange is allowed for the protocol version. - Update to 3.0.6: [bsc#1204226, 1205476, CVE-2022-3358, CVE-2022-40735] * OpenSSL supports creating a custom cipher via the legacy EVP_CIPHER_meth_new() function and associated function calls. This function was deprecated in OpenSSL 3.0 and application authors are instead encouraged to use the new provider mechanism in order to implement custom ciphers. * OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and EVP_CipherInit_ex2() functions (as well as other similarly named encryption and decryption initialisation functions). Instead of using the custom cipher directly it incorrectly tries to fetch an equivalent cipher from the available providers. An equivalent cipher is found based on the NID passed to EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a given cipher. However it is possible for an application to incorrectly pass NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef is used in this way the OpenSSL encryption/decryption initialisation function will match the NULL cipher as being equivalent and will fetch this from the available providers. This will succeed if the default provider has been loaded (or if a third party provider has been loaded that offers this cipher). Using the NULL cipher means that the plaintext is emitted as the ciphertext. * Applications are only affected by this issue if they call EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an encryption/decryption initialisation function. Applications that only use SSL/TLS are not impacted by this issue. ([CVE-2022-3358]) * Fix LLVM vs Apple LLVM version numbering confusion that caused build failures on MacOS 10.11 * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fix handling of a ticket key callback that returns 0 in TLSv1.3 to not send a ticket * Correctly handle a retransmitted ClientHello in DTLS * Fixed detection of ktls support in cross-compile environment on Linux * Fixed some regressions and test failures when running the 3.0.0 FIPS provider against 3.0.x * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fix UWP builds by defining VirtualLock * For known safe primes use the minimum key length according to RFC 7919. Longer private key sizes unnecessarily raise the cycles needed to compute the shared secret without any increase of the real security. This fixes a regression from 1.1.1 where these shorter keys were generated for the known safe primes. * Added the loongarch64 target * Fixed EC ASM flag passing. Flags for ASM implementations of EC curves were only passed to the FIPS provider and not to the default or legacy provider. * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms - Update to 3.0.5: * The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue. [bsc#1201148, CVE-2022-2274] * AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation would not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. [bsc#1201099, CVE-2022-2097] - Update to 3.0.4: [bsc#1199166, bsc#1200550, CVE-2022-1292, CVE-2022-2068] * In addition to the c_rehash shell command injection identified in CVE-2022-1292, further bugs where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection have been fixed. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. * Case insensitive string comparison no longer uses locales. It has instead been directly implemented. - Update to 3.0.3: * Case insensitive string comparison is reimplemented via new locale-agnostic comparison functions OPENSSL_str[n]casecmp always using the POSIX locale for comparison. The previous implementation had problems when the Turkish locale was used. * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. [bsc#1199166, CVE-2022-1292] * Fixed a bug in the function 'OCSP_basic_verify' that verifies the signer certificate on an OCSP response. The bug caused the function in the case where the (non-default) flag OCSP_NOCHECKS is used to return a postivie response (meaning a successful verification) even in the case where the response signing certificate fails to verify. It is anticipated that most users of 'OCSP_basic_verify' will not use the OCSP_NOCHECKS flag. In this case the 'OCSP_basic_verify' function will return a negative value (indicating a fatal error) in the case of a certificate verification failure. The normal expected return value in this case would be 0. This issue also impacts the command line OpenSSL "ocsp" application. When verifying an ocsp response with the "-no_cert_checks" option the command line application will report that the verification is successful even though it has in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result. [bsc#1199167, CVE-2022-1343] * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the AAD data as the MAC key. This made the MAC key trivially predictable. An attacker could exploit this issue by performing a man-in-the-middle attack to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such that the modified data would still pass the MAC integrity check. Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0 endpoint will always be rejected by the recipient and the connection will fail at that point. Many application protocols require data to be sent from the client to the server first. Therefore, in such a case, only an OpenSSL 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client. [bsc#1199168, CVE-2022-1434] * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory occuppied by the removed hash table entries. This function is used when decoding certificates or keys. If a long lived process periodically decodes certificates or keys its memory usage will expand without bounds and the process might be terminated by the operating system causing a denial of service. Also traversing the empty hash table entries will take increasingly more time. Typically such long lived processes might be TLS clients or TLS servers configured to accept client certificate authentication. [bsc#1199169, CVE-2022-1473] * The functions 'OPENSSL_LH_stats' and 'OPENSSL_LH_stats_bio' now only report the 'num_items', 'num_nodes' and 'num_alloc_nodes' statistics. All other statistics are no longer supported. For compatibility, these statistics are still listed in the output but are now always reported as zero. - Update to 3.0.2: [bsc#1196877, CVE-2022-0778] * Security fix [CVE-2022-0778]: Infinite loop for non-prime moduli in BN_mod_sqrt() reachable when parsing certificates. * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489) to the list of ciphersuites providing Perfect Forward Secrecy as required by SECLEVEL >= 3. * Made the AES constant time code for no-asm configurations optional due to the resulting 95% performance degradation. The AES constant time code can be enabled, for no assembly builds, with: ./config no-asm -DOPENSSL_AES_CONST_TIME * Fixed PEM_write_bio_PKCS8PrivateKey() to make it possible to use empty passphrase strings. * The negative return value handling of the certificate verification callback was reverted. The replacement is to set the verification retry state with the SSL_set_retry_verify() function. - Rebase patches: * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * openssl-CVE-2023-0464.patch * openssl-CVE-2023-0465.patch * openssl-CVE-2023-0466.patch * openssl-use-versioned-config.patch - Removed patches: * openssl-CVE-2022-0778.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-1292.patch * openssl-update_expired_certificates.patch * openssl-3-Fix-file-operations-in-c_rehash.patch * openssl-3-CVE-2022-1343.patch * openssl-3-CVE-2022-1434.patch * openssl-3-CVE-2022-1473.patch * openssl-CVE-2022-2097.patch * openssl-3-CVE-2022-3358.patch * openssl-3-CVE-2022-3602_1.patch * openssl-3-CVE-2022-3602_2.patch * openssl-3-Fix-double-locking-problem.patch * openssl-3-Fix-EC-ASM-flag-passing.patch * openssl-3-Fix-SHA-SHAKE-and-KECCAK-ASM-flag-passing.patch * openssl-CVE-2022-4203-1of2.patch * openssl-CVE-2022-4203-2of2.patch * openssl-CVE-2022-4304.patch * openssl-CVE-2022-4450-1of2.patch * openssl-CVE-2022-4450-2of2.patch * openssl-CVE-2023-0215-1of4.patch * openssl-CVE-2023-0215-2of4.patch * openssl-CVE-2023-0215-3of4.patch * openssl-CVE-2023-0215-4of4.patch * openssl-CVE-2023-0216-2of2.patch * openssl-CVE-2023-0216-1of2.patch * openssl-CVE-2023-0217-1of4.patch * openssl-CVE-2023-0217-2of4.patch * openssl-CVE-2023-0217-3of4.patch * openssl-CVE-2023-0217-4of4.patch * openssl-CVE-2023-0286.patch * openssl-CVE-2023-0401-1of2.patch * openssl-CVE-2023-0401-2of2.patch * openssl-Update-further-expiring-certificates.patch - Enable tests: test_req test_verify_store test_ca test_ssl_old- Security Fix: [CVE-2023-1255, bsc#1210714] * Input buffer over-read in AES-XTS implementation on 64 bit ARM * Add openssl-CVE-2023-1255.patch - Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Update further expiring certificates that affect tests [bsc#1210060] * Add openssl-Update-further-expiring-certificates.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- Security Fix: [bsc#1207541, CVE-2023-0401] * NULL pointer dereference during PKCS7 data verification * Add patches: - openssl-CVE-2023-0401-2of2.patch - openssl-CVE-2023-0401-1of2.patch- Security Fix: [bsc#1207533, CVE-2023-0286] * Fix X.400 address type confusion in X.509 GENERAL_NAME_cmp for x400Address * Add openssl-CVE-2023-0286.patch- Security Fix: [bsc#1207540, CVE-2023-0217] * NULL pointer dereference validating DSA public key * Add patches: - openssl-CVE-2023-0217-1of4.patch - openssl-CVE-2023-0217-2of4.patch - openssl-CVE-2023-0217-3of4.patch - openssl-CVE-2023-0217-4of4.patch * Provide the binary der file for the test 91-test_pkey_check.t as openssl-CVE-2023-0217-dsapub_noparam.der.tar.xz- Security Fix: [bsc#1207539, CVE-2023-0216] * Invalid pointer dereference in d2i_PKCS7 functions * Add patches: - openssl-CVE-2023-0216-2of2.patch - openssl-CVE-2023-0216-1of2.patch- Security Fix: [bsc#1207536, CVE-2023-0215] * Use-after-free following BIO_new_NDEF() * Add patches: - openssl-CVE-2023-0215-1of4.patch - openssl-CVE-2023-0215-2of4.patch - openssl-CVE-2023-0215-3of4.patch - openssl-CVE-2023-0215-4of4.patch- Security Fix: [bsc#1207538, CVE-2022-4450] * Double free after calling PEM_read_bio_ex() * Add patches: - openssl-CVE-2022-4450-1of2.patch - openssl-CVE-2022-4450-2of2.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Timing Oracle in RSA Decryption * Add openssl-CVE-2022-4304.patch- Security Fix: [bsc#1207535, CVE-2022-4203] * X.509 Name Constraints Read Buffer Overflow * Add patch: - openssl-CVE-2022-4203-1of2.patch - openssl-CVE-2022-4203-2of2.patch- Enable zlib compression support [bsc#1195149] - Add crypto-policies dependency.- Fix SHA, SHAKE, KECCAK ASM and EC ASM flag passing (bsc#1206222) * Add patches: - openssl-3-Fix-EC-ASM-flag-passing.patch - openssl-3-Fix-SHA-SHAKE-and-KECCAK-ASM-flag-passing.patch- Fix X.509 Policy Constraints Double Locking [bsc#1206374, CVE-2022-3996] * Add patch: openssl-3-Fix-double-locking-problem.patch- Fix X.509 Email Address Buffer Overflow [bsc#1204714, CVE-2022-3602, CVE-2022-3786] * An off by one error in the punycode decoder allowed for a single unsigned int overwrite of a buffer which could cause a crash and possible code execution. * Also fixed the ossl_a2ulabel() function which was broken and also contained a potential buffer overflow, albeit one byte without control of the contents. * Added a test case that errors without the CVE fix and passes with it. * Add patches: - openssl-3-CVE-2022-3602_1.patch - openssl-3-CVE-2022-3602_2.patch- Added openssl-3-CVE-2022-3358.patch * [CVE-2022-3358, bsc#1204226] * If a custom EVP_CIPHER object has been passed to EVP_CipherInit() then it should be used in preference to a fetched cipher. * We also fix a possible NULL pointer deref in the same code for digests. * If the custom cipher passed to EVP_CipherInit() happens to use NID_undef (which should be a discouraged practice), then in the previous implementation this could result in the NULL cipher being fetched and hence NULL encryption being unexpectedly used. * Sourced from https://github.com/openssl/openssl/commit/5485c56679d7c49b96e8fc8ca708b0b7e7c03c4b- Encrypt the sixteen bytes that were unencrypted in some circumstances on 32-bit x86 platforms. * [bsc#1201099, CVE-2022-2097] * added openssl-CVE-2022-2097.patch- Fixed Resource leakage when decoding certificates and keys * bsc#1199169 * CVE-2022-1473 * Added openssl-3-CVE-2022-1473.patch - Fixed Incorrect MAC key used in the RC4-MD5 ciphersuite * bsc#1199168 * CVE-2022-1434 * Added openssl-3-CVE-2022-1434.patch - Fixed OCSP_basic_verify may incorrectly verify the response signing certificate * bsc#1199167 * CVE-2022-1343 * Added openssl-3-CVE-2022-1343.patch- Added openssl-3-Fix-file-operations-in-c_rehash.patch * bsc#1200550 * CVE-2022-2068 * Fixed more shell code injection issues in c_rehash- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Security fix: [bsc#1199166, CVE-2022-1292] * Added: openssl-CVE-2022-1292.patch * properly sanitise shell metacharacters in c_rehash script.- Security Fix: [bsc#1196877, CVE-2022-0778] * Infinite loop in BN_mod_sqrt() reachable when parsing certificates * Add openssl-CVE-2022-0778.patch openssl-CVE-2022-0778-tests.patch- Fix conflict with openssl and libressl- Remove /etc/pki/CA from the [jsc#SLE-17856, jsc#SLE-19044] openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove unused patches- Ship openssl-3 as binary names [jsc#SLE-17856, jsc#SLE-19044] - Use openssl3.cnf * openssl-use-versioned-config.patch * fix-config-in-tests.patch - Support crypto policies * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove obsolets, not ready to force an upgrade yet- Update to 3.0.1: [bsc#1193740, CVE-2021-4044] * RNDR and RNDRRS support in provider functions to provide random number generation for Arm CPUs (aarch64). * s_client and s_server apps now explicitly say when the TLS version does not include the renegotiation mechanism. This avoids confusion between that scenario versus when the TLS version includes secure renegotiation but the peer lacks support for it. * The default SSL/TLS security level has been changed from 1 to 2. RSA, DSA and DH keys of 1024 bits and above and less than 2048 bits and ECC keys of 160 bits and above and less than 224 bits were previously accepted by default but are now no longer allowed. By default TLS compression was already disabled in previous OpenSSL versions. At security level 2 it cannot be enabled. * The SSL_CTX_set_cipher_list family functions now accept ciphers using their IANA standard names. * The PVK key derivation function has been moved from b2i_PVK_bio_ex() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. * The various OBJ_* functions have been made thread safe. * CCM8 cipher suites in TLS have been downgraded to security level zero because they use a short authentication tag which lowers their strength. * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings by default. * Parallel dual-prime 1536/2048-bit modular exponentiation for AVX512_IFMA capable processors.- Update to 3.0.0 * The full list of changes since version 1.1.1 can be found in: https://github.com/openssl/openssl/blob/master/CHANGES.md#openssl-30 * OpenSSL 3.0 wiki: https://wiki.openssl.org/index.php/OpenSSL_3.0 * The Migration guide: https://github.com/openssl/openssl/blob/master/doc/man7/migration_guide.pod- Update to 3.0.0 Beta 2 * The ERR_GET_FUNC() function was removed. With the loss of meaningful function codes, this function can only cause problems for calling applications. * While a callback function set via 'SSL_CTX_set_cert_verify_callback()' is not allowed to return a value > 1, this is no more taken as failure. * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). - Remove openssl-ppc64-fix-build.patch fixed upstream- Update to 3.0.0 Beta 1 * Add a configurable flag to output date formats as ISO 8601. Does not change the default date format. * Version of MSVC earlier than 1300 could get link warnings, which could be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set. Support for this flag has been removed. * Rework and make DEBUG macros consistent. Remove unused - DCONF_DEBUG, -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for printing reference counts. Rename - DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG. Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency. * The public definitions of conf_method_st and conf_st have been deprecated. They will be made opaque in a future release. * Many functions in the EVP_ namespace that are getters of values from implementations or contexts were renamed to include get or get0 in their names. Old names are provided as macro aliases for compatibility and are not deprecated. * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. This includes these PBE algorithms which use this KDF: - NID_pbeWithMD2AndDES_CBC - NID_pbeWithMD5AndDES_CBC - NID_pbeWithSHA1AndRC2_CBC - NID_pbeWithMD2AndRC2_CBC - NID_pbeWithMD5AndRC2_CBC - NID_pbeWithSHA1AndDES_CBC * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and BIO_debug_callback() functions. - Fix build on ppc and ppc64 * Add openssl-ppc64-fix-build.patch * See https://github.com/openssl/openssl/issues/15923- Update to 3.0.0 Alpha 17 * Added migration guide to man7 * Implemented support for fully "pluggable" TLSv1.3 groups * Added convenience functions for generating asymmetric key pairs. * Added a proper HTTP client supporting GET with optional redirection, POST, arbitrary request and response content types, TLS, persistent connections, connections via HTTP(s) proxies, connections and exchange via user-defined BIOs (allowing implicit connections), and timeout checks.- Update to 3.0.0. Alpha 16 * Mark pop/clear error stack in der2key_decode_p8- Update to 3.0.0 Alpha 15 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl" * Added support for Kernel TLS (KTLS). In order to use KTLS, support for it must be compiled in using the "enable-ktls" compile time option. It must also be enabled at run time using the SSL_OP_ENABLE_KTLS option. * The error return values from some control calls (ctrl) have changed. One significant change is that controls which used to return -2 for invalid inputs, now return -1 indicating a generic error condition instead. * Removed EVP_PKEY_set_alias_type(). * All of these low level RSA functions have been deprecated without replacement: RSA_blinding_off, RSA_blinding_on, RSA_clear_flags, RSA_get_version, RSAPrivateKey_dup, RSAPublicKey_dup, RSA_set_flags, RSA_setup_blinding and RSA_test_flags. * All of these RSA flags have been deprecated without replacement: RSA_FLAG_BLINDING, RSA_FLAG_CACHE_PRIVATE, RSA_FLAG_CACHE_PUBLIC, RSA_FLAG_EXT_PKEY, RSA_FLAG_NO_BLINDING, RSA_FLAG_THREAD_SAFE and RSA_METHOD_FLAG_NO_CHECK. * These low level DH functions have been deprecated without replacement: DH_clear_flags, DH_get_1024_160, DH_get_2048_224, DH_get_2048_256, DH_set_flags and DH_test_flags. The DH_FLAG_CACHE_MONT_P flag has been deprecated without replacement. The DH_FLAG_TYPE_DH and DH_FLAG_TYPE_DHX have been deprecated. Use EVP_PKEY_is_a() to determine the type of a key. There is no replacement for setting these flags. * These low level DSA functions have been deprecated without replacement: DSA_clear_flags, DSA_dup_DH, DSAparams_dup, DSA_set_flags and DSA_test_flags. * The DSA_FLAG_CACHE_MONT_P flag has been deprecated without replacement. * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC. This is a breaking change from previous OpenSSL versions. Unlike in previous OpenSSL versions, this means that applications must not call `EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)` to get SM2 computations. The `EVP_PKEY_set_alias_type` function has now been removed. * Parameter and key generation is also reworked to make it possible to generate EVP_PKEY_SM2 parameters and keys. Applications must now generate SM2 keys directly and must not create an EVP_PKEY_EC key first.- Update to 3.0.0 Alpha 14 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 13 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). To disable this check use EVP_PKEY_derive_set_peer_ex(dh, peer, 0). This may mean that an error can occur in EVP_PKEY_derive_set_peer() rather than during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 12 * The SRP APIs have been deprecated. The old APIs do not work via providers, and there is no EVP interface to them. Unfortunately there is no replacement for these APIs at this time. * Add a compile time option to prevent the caching of provider fetched algorithms. This is enabled by including the no-cached-fetch option at configuration time. * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3. Typically if OpenSSL has no EC or DH algorithms then it cannot support connections with TLSv1.3. However OpenSSL now supports "pluggable" groups through providers. * The undocumented function X509_certificate_type() has been deprecated; applications can use X509_get0_pubkey() and X509_get0_signature() to get the same information. * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range() functions. They are identical to BN_rand() and BN_rand_range() respectively. * The default key generation method for the regular 2-prime RSA keys was changed to the FIPS 186-4 B.3.6 method (Generation of Probable Primes with Conditions Based on Auxiliary Probable Primes). This method is slower than the original method. * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions. They are replaced with the BN_check_prime() function that avoids possible misuse and always uses at least 64 rounds of the Miller-Rabin primality test. * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn() as they are not useful with non-deprecated functions.- Update to 3.0.0 Alpha 11 * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*(). These were used to collect all necessary data to form a HTTP request, and to perform the HTTP transfer with that request. With OpenSSL 3.0, the type is OSSL_HTTP_REQ_CTX, and the deprecated functions are replaced with OSSL_HTTP_REQ_CTX_*(). * Validation of SM2 keys has been separated from the validation of regular EC keys, allowing to improve the SM2 validation process to reject loaded private keys that are not conforming to the SM2 ISO standard. In particular, a private scalar 'k' outside the range '1 <= k < n-1' is now correctly rejected. * Behavior of the 'pkey' app is changed, when using the '-check' or '-pubcheck' switches: a validation failure triggers an early exit, returning a failure exit status to the parent process. * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites() to ignore unknown ciphers. * All of the low level EC_KEY functions have been deprecated. * Functions that read and write EC_KEY objects and that assign or obtain EC_KEY objects from an EVP_PKEY are also deprecated. * Added the '-copy_extensions' option to the 'x509' command for use with '-req' and '-x509toreq'. When given with the 'copy' or 'copyall' argument, all extensions in the request are copied to the certificate or vice versa. * Added the '-copy_extensions' option to the 'req' command for use with '-x509'. When given with the 'copy' or 'copyall' argument, all extensions in the certification request are copied to the certificate. * The 'x509', 'req', and 'ca' commands now make sure that X.509v3 certificates they generate are by default RFC 5280 compliant in the following sense: There is a subjectKeyIdentifier extension with a hash value of the public key and for not self-signed certs there is an authorityKeyIdentifier extension with a keyIdentifier field or issuer information identifying the signing key. This is done unless some configuration overrides the new default behavior, such as 'subjectKeyIdentifier = none' and 'authorityKeyIdentifier = none'.- Update to 3.0.0 Alpha 10 (CVE-2020-1971) * See full changelog: www.openssl.org/news/changelog.html * Fixed NULL pointer deref in the GENERAL_NAME_cmp function This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME. If an attacker can control both items being compared then this could lead to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) * The -cipher-commands and -digest-commands options of the command line utility list has been deprecated. Instead use the -cipher-algorithms and -digest-algorithms options. * Additionally functions that read and write DH objects such as d2i_DHparams, i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar functions have also been deprecated. Applications should instead use the OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.- Update to 3.0.0 Alpha 9 * See also https://www.openssl.org/news/changelog.html * Deprecated all the libcrypto and libssl error string loading functions. Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL now loads error strings automatically. * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been deprecated. These are used to set the Diffie-Hellman (DH) parameters that are to be used by servers requiring ephemeral DH keys. Instead applications should consider using the built-in DH parameters that are available by calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). * The -crypt option to the passwd command line tool has been removed. * The -C option to the x509, dhparam, dsaparam, and ecparam commands has been removed. * Added several checks to X509_verify_cert() according to requirements in RFC 5280 in case 'X509_V_FLAG_X509_STRICT' is set (which may be done by using the CLI option '-x509_strict'): - The basicConstraints of CA certificates must be marked critical. - CA certificates must explicitly include the keyUsage extension. - If a pathlenConstraint is given the key usage keyCertSign must be allowed. - The issuer name of any certificate must not be empty. - The subject name of CA certs, certs with keyUsage crlSign, and certs without subjectAlternativeName must not be empty. - If a subjectAlternativeName extension is given it must not be empty. - The signatureAlgorithm field and the cert signature must be consistent. - Any given authorityKeyIdentifier and any given subjectKeyIdentifier must not be marked critical. - The authorityKeyIdentifier must be given for X.509v3 certs unless they are self-signed. - The subjectKeyIdentifier must be given for all X.509v3 CA certs. * Certificate verification using X509_verify_cert() meanwhile rejects EC keys with explicit curve parameters (specifiedCurve) as required by RFC 5480.- Update to 3.0.0 Alpha 8 * Add support for AES Key Wrap inverse ciphers to the EVP layer. The algorithms are: "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV", "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV". The inverse ciphers use AES decryption for wrapping, and AES encryption for unwrapping. * Deprecated EVP_PKEY_set1_tls_encodedpoint() and EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by libssl to set or get an encoded public key in/from an EVP_PKEY object. With OpenSSL 3.0 these are replaced by the more generic functions EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key(). The old versions have been converted to deprecated macros that just call the new functions. * The security callback, which can be customised by application code, supports the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY in the "other" parameter. In most places this is what is passed. All these places occur server side. However there was one client side call of this security operation and it passed a DH object instead. This is incorrect according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all of the other locations. Therefore this client side call has been changed to pass an EVP_PKEY instead. * Added new option for 'openssl list', '-providers', which will display the list of loaded providers, their names, version and status. It optionally displays their gettable parameters. * Deprecated pthread fork support methods. These were unused so no replacement is required. OPENSSL_fork_prepare(), OPENSSL_fork_parent() and OPENSSL_fork_child(). - Remove openssl-AES_XTS.patch fixed upstream- Fix build on ppc* architectures * Fix tests failing: 30-test_acvp.t and 30-test_evp.t * https://github.com/openssl/openssl/pull/13133 - Add openssl-AES_XTS.patch for ppc64, ppc64le and aarch64- Re-enable test 81-test_cmp_cli.t fixed upstream- Update to 3.0.0 Alpha 7 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public interface. Their functionality remains unchanged. * Deprecated EVP_PKEY_set_alias_type(). This function was previously needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key type is internally recognised so the workaround is no longer needed. * Deprecated EVP_PKEY_CTX_set_rsa_keygen_pubexp() & introduced EVP_PKEY_CTX_set1_rsa_keygen_pubexp(), which is now preferred. * Changed all "STACK" functions to be macros instead of inline functions. Macro parameters are still checked for type safety at compile time via helper inline functions. * Remove the RAND_DRBG API: The RAND_DRBG API did not fit well into the new provider concept as implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the RAND_DRBG API is a mixture of 'front end' and 'back end' API calls and some of its API calls are rather low-level. This holds in particular for the callback mechanism (RAND_DRBG_set_callbacks()). Adding a compatibility layer to continue supporting the RAND_DRBG API as a legacy API for a regular deprecation period turned out to come at the price of complicating the new provider API unnecessarily. Since the RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC to drop it entirely. * Added the options '-crl_lastupdate' and '-crl_nextupdate' to 'openssl ca', allowing the 'lastUpdate' and 'nextUpdate' fields in the generated CRL to be set explicitly. * 'PKCS12_parse' now maintains the order of the parsed certificates when outputting them via '*ca' (rather than reversing it). - Update openssl-DEFAULT_SUSE_cipher.patch- Removed 0001-Fix-typo-for-SSL_get_peer_certificate.patch: contained in upstream. - Update to 3.0.0 Alpha 6 * Added util/check-format.pl for checking adherence to the coding guidelines. * Allow SSL_set1_host() and SSL_add1_host() to take IP literal addresses as well as actual hostnames. * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently ignore TLS protocol version bounds when configuring DTLS-based contexts, and conversely, silently ignore DTLS protocol version bounds when configuring TLS-based contexts. The commands can be repeated to set bounds of both types. The same applies with the corresponding "min_protocol" and "max_protocol" command-line switches, in case some application uses both TLS and DTLS. SSL_CTX instances that are created for a fixed protocol version (e.g. TLSv1_server_method()) also silently ignore version bounds. Previously attempts to apply bounds to these protocol versions would result in an error. Now only the "version-flexible" SSL_CTX instances are subject to limits in configuration files in command-line options.- Fix linking when the deprecated SSL_get_per_certificate() is in use * https://github.com/openssl/openssl/pull/12468 * add 0001-Fix-typo-for-SSL_get_peer_certificate.patch- Update to 3.0.0 Alpha 5 * Deprecated the 'ENGINE' API. Engines should be replaced with providers going forward. * Reworked the recorded ERR codes to make better space for system errors. To distinguish them, the macro 'ERR_SYSTEM_ERROR()' indicates if the given code is a system error (true) or an OpenSSL error (false). * Reworked the test perl framework to better allow parallel testing. * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported. * 'Configure' has been changed to figure out the configuration target if none is given on the command line. Consequently, the 'config' script is now only a mere wrapper. All documentation is changed to only mention 'Configure'. * Added a library context that applications as well as other libraries can use to form a separate context within which libcrypto operations are performed. - There are two ways this can be used: 1) Directly, by passing a library context to functions that take such an argument, such as 'EVP_CIPHER_fetch' and similar algorithm fetching functions. 2) Indirectly, by creating a new library context and then assigning it as the new default, with 'OPENSSL_CTX_set0_default'. - All public OpenSSL functions that take an 'OPENSSL_CTX' pointer, apart from the functions directly related to 'OPENSSL_CTX', accept NULL to indicate that the default library context should be used. - Library code that changes the default library context using 'OPENSSL_CTX_set0_default' should take care to restore it with a second call before returning to the caller. * The security strength of SHA1 and MD5 based signatures in TLS has been reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer working at the default security level of 1 and instead requires security level 0. The security level can be changed either using the cipher string with @SECLEVEL, or calling SSL_CTX_set_security_level(). * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that option is set, openssl cleanses (zeroize) plaintext bytes from internal buffers after delivering them to the application. Note, the application is still responsible for cleansing other copies (e.g.: data received by SSL_read(3)). - Update openssl-ppc64-config.patch- Update to 3.0.0 Alpha 4 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl * general improvements and fixes in the CLI apps * support for Automated Cryptographic Validation Protocol (ACVP) tests * fully pluggable TLS key exchange capability from providers * finalization of the Certificate Management Protocol (CMP) contribution, adding an impressive amount of tests for the new features * default to the newer SP800-56B compliant algorithm for RSA keygen * provider-rand: PRNG functionality backed by providers * refactored naming scheme for dispatched functions (#12222) * fixes for various issues * extended and improved test coverage * additions and improvements to the documentations - Fix license: Apache-2.0 - temporarily disable broken 81-test_cmp_cli.t test * https://github.com/openssl/openssl/issues/12324- Update to 3.0.0 Alpha 3 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl; * general improvements and fixes in the CLI apps; * cleanup of the EC API: EC_METHOD became an internal-only concept, and functions using or returning EC_METHOD arguments have been deprecated; EC_POINT_make_affine() and EC_POINTs_make_affine() have been deprecated in favor of automatic internal handling of conversions when needed; EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and EC_KEY_precompute_mult() have been deprecated, as such precomputation data is now rarely used; EC_POINTs_mul() has been deprecated, as for cryptographic applications EC_POINT_mul() is enough. * the CMS API got support for CAdES-BES signature verification; * introduction of a new SSL_OP_IGNORE_UNEXPECTED_EOF option; * improvements to the RSA OAEP support; * FFDH support in the speed app; * CI: added external testing through the GOST engine; * fixes for various issues; * extended and improved test coverage; * additions and improvements to the documentations.- Use find -exec +. Replace `pwd` by simply $PWD. - Drop Obsoletes on libopenssl1*. libopenssl3 has a new SONAME and does not conflict with anything previously.- Obsolete openssl 1.1 - Update baselibs.conf - Set man page permissions to 644- Update to 3.0.0 Alpha 2 * general improvements to the built-in providers, the providers API and the internal plumbing; * the removal of legacy API functions related to FIPS mode, replaced by new provider-based mechanisms; * the addition of a new cmp app for RFC 4210; * extended and improved test coverage; * improvements to the documentations; * fixes for various issues. - drop obsolete version.patch- Initial packaging 3.0.0 Alpha 1 * Major Release OpenSSL 3.0 is a major release and consequently any application that currently uses an older version of OpenSSL will at the very least need to be recompiled in order to work with the new version. It is the intention that the large majority of applications will work unchanged with OpenSSL 3.0 if those applications previously worked with OpenSSL 1.1.1. However this is not guaranteed and some changes may be required in some cases. * Providers and FIPS support Providers collect together and make available algorithm implementations. With OpenSSL 3.0 it is possible to specify, either programmatically or via a config file, which providers you want to use for any given application * Low Level APIs Use of the low level APIs have been deprecated. * Legacy Algorithms Some cryptographic algorithms that were available via the EVP APIs are now considered legacy and their use is strongly discouraged. These legacy EVP algorithms are still available in OpenSSL 3.0 but not by default. If you want to use them then you must load the legacy provider. * Engines and "METHOD" APIs The ENGINE API and any function that creates or modifies custom "METHODS" are being deprecated in OpenSSL 3.0 Authors and maintainers of external engines are strongly encouraged to refactor their code transforming engines into providers using the new Provider API and avoiding deprecated methods. * Versioning Scheme The OpenSSL versioning scheme has changed with the 3.0 release. The new versioning scheme has this format: MAJOR.MINOR.PATCH The patch level is indicated by the third number instead of a letter at the end of the release version number. A change in the second (MINOR) number indicates that new features may have been added. OpenSSL versions with the same major number are API and ABI compatible. If the major number changes then API and ABI compatibility is not guaranteed. * Other major new features Implementation of the Certificate Management Protocol (CMP, RFC 4210) also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712). A proper HTTP(S) client in libcrypto supporting GET and POST, redirection, plain and ASN.1-encoded contents, proxies, and timeouts EVP_KDF APIs have been introduced for working with Key Derivation Functions EVP_MAC APIs have been introduced for working with MACs Support for Linux Kernel TLSh01-ch3a 1697535064  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~3.0.8-150400.4.37.13.0.8-150400.4.37.13.0.83.0.83.0.8opensslaes.hasn1.hasn1_mac.hasn1err.hasn1t.hasync.hasyncerr.hbio.hbioerr.hblowfish.hbn.hbnerr.hbuffer.hbuffererr.hcamellia.hcast.hcmac.hcmp.hcmp_util.hcmperr.hcms.hcmserr.hcomp.hcomperr.hconf.hconf_api.hconferr.hconfiguration.hconftypes.hcore.hcore_dispatch.hcore_names.hcore_object.hcrmf.hcrmferr.hcrypto.hcryptoerr.hcryptoerr_legacy.hct.hcterr.hdecoder.hdecodererr.hdes.hdh.hdherr.hdsa.hdsaerr.hdtls1.he_os2.hebcdic.hec.hecdh.hecdsa.hecerr.hencoder.hencodererr.hengine.hengineerr.herr.hess.hesserr.hevp.hevperr.hfips_names.hfipskey.hhmac.hhttp.hhttperr.hidea.hkdf.hkdferr.hlhash.hmacros.hmd2.hmd4.hmd5.hmdc2.hmodes.hobj_mac.hobjects.hobjectserr.hocsp.hocsperr.hopensslconf.hopensslv.hossl_typ.hparam_build.hparams.hpem.hpem2.hpemerr.hpkcs12.hpkcs12err.hpkcs7.hpkcs7err.hprov_ssl.hproverr.hprovider.hrand.hranderr.hrc2.hrc4.hrc5.hripemd.hrsa.hrsaerr.hsafestack.hseed.hself_test.hsha.hsrp.hsrtp.hssl.hssl2.hssl3.hsslerr.hsslerr_legacy.hstack.hstore.hstoreerr.hsymhacks.htls1.htrace.hts.htserr.htxt_db.htypes.hui.huierr.hwhrlpool.hx509.hx509_vfy.hx509err.hx509v3.hx509v3err.hssllibcrypto.solibssl.solibcrypto.pclibssl.pcopenssl.pc/usr/include//usr/include/openssl//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:31102/SUSE_SLE-15-SP4_Update/dd0b90291a2a21aa05c6af560ef6bb29-openssl-3.SUSE_SLE-15-SP4_Updatecpioxz5x86_64-suse-linuxdirectoryC source, ASCII textASCII textC source, ASCII text, with very long linespkgconfig filePRPRRPRRR1ȞQ_Oo9openssl-33.0.8utf-866236fcd119a3f6819f6cea51b27b54e3b19f6604e5f4f3d20835856545a64f6?7zXZ !t/Dr] crt:bLL h4.ƺ@$< G/r"j\,٦W9kY@R B}84\ O"ԧG2y4u?4be°&WI)V![eƜG""~059W}xƸYR7oη]LFe2YRN03yza\-ݴS͛t@PdM#=PI*oJ+tr ywVh1o,kϻ]V$wYk@oflTke{,ݭ6 +l$͓&4#~): *N KB*5 4U C ]u[Tw4v"E1[K>DA`=DBvlPKl{EaAmg/ٹ kEyGdDwʐ91nʆ((: r_zߧˀBB k DvTP~7{:T B: k 2ع㈊c)e\ǛA* _wwp4Y0WhSℋ v)6.8SF=T#n#wD`u@"]% K`D* !pj!x` l}"Xz ݭy|q; GwetQSWkI yΕ<1"&Lm )yo.![)2KG/ˮ?TѭR%֛p赩x7[ l׈wd1pWS⏔=<tr,u-Hz;/1/}{N8P?}}v%H2_N)PvVwWT O_[cw@N6QCSrd|lTj*cL~w<"fpϠ l+1PO&mpFbc>1$0sW#]Uh +DŽRX Sk(˂֋ؾ W iKZUOxڲꑥoU@Ttl,YZ̢R ,\/;vf$MZ;а|$SΒ bJ*@ Q7@qOu4(S il9 ,-&1樚BJ1<)~%yt[M䁠[G3 jZ /Rc(ξס0m]aioC]yHUQg\2n_X p v6|h=3bx_OL'nտ7Dg{2v=PvgQ|gJBOĝ83Gs۸+#(iUNrD@1.#!7*ȵ*+( yqFLxCЁ#A0(wĜ-~TF S Q̻l5zaWk/L%o5$_o8l=ˬaRxM}r\\L+Dmg :E{wMXY}fKgx5(ux^`6/ fñԼld$m7CDx'}tCe.yvMђEcLy&I֣}yx堖TĵlS)f.0ύ["QT@M7A1w$ D6YJu1xk(;'8>OpjZr(M* _)(,\ MoF{̲XDt%ۗ7#躩/|Un;%O)1l jV9=^F}OXNB}hr] ۰u/m \Rk-NN-̬s%{jx"ʿ8F=^Aũ 2?u9žOAR}uđB&IZ%a+M9\ O)А9La&/QQVE0N=?:FXdڭ\hHQZgh9'0Tv `MBhP'LqJkL60ScE9V M  ;AwE0e},2ڬ%"2;'C*e]LO/k/T \kCмE.Q4DL%ٱ+=˄.'c}KޤSB:ga.ARI֎cbt!NߖWOYھWV7_:]ɝ<"O"Q*BXVrd3-6[[w`J6,.G`5wN6fp#\W%"C΀Q3fBg Z3IPӝԫ  l;i!kǬL4)XDW_Zbv,=r >#z*P< wC]QA[J[M9:nǁ)l!X4"I~.#ѐר7Ɉ:~EvKibungXr2 k Ze<:h3sF`GA п.c1P(6џ_Zx~|.:)v _tT'!W{ߵ7TUpwҩ)Cs+=Cd@ko<,bCчO ,ݟ\t]^OKQj=mulOmWB<.eI )1Qʼnj$À(Q5Щ7k:h}5e~hb`,J+ޔz]S1XSu֪+LA/b㜦697'!h:w p z[beCl/>sL(F3H}.+W`KT<9D|n2ސ)ow;Hվ]9r4~2 EG N>:mY8@DdNm.;gI1+(NvR'yEǁgfS|Nʚ*`q]]XLo3X2VIA+ˆQБnC$"ހ4U$( ?of( nh~eg@1y"N>\@g_sIKw \]^oEf_%;V$K.:U.9pYwhw_R5jN+Yk/SIɼIdxo#@ޡQQvC/͂ J>EmTKJ{Ʃo t"IO}[f2;>Q-Y\hibغ5Ine Œnus@M\{) m8z#IÄ) ,v*9*n ˢfQmmھQ5=$N|wu/9ȢwABLw zujP. BNECA)Kmg! hT W 5,h;5}n(QL \Hrj$N`g|ݼ ,ayi NBYc|_XC}0{EobD}^f$&̓eм&iN mX-pmYlup@ Դ  dR3zF>. D,pVC'}xgi)\,OvKؘ vPBPG(wDd=cU_PҴ+t- 2)o-BsL^o@]=Dez`le9~*#.mdF8-l.QrvE;'{WW~N[- tG(.ֽ7P8d.€@-_窴kX [NFxI\]W:LH+E]#a m9Y_iUiIJeW;2'[3 8x"$YV!dC>a=&Τ<XW.]8 ao{*ÿ[u\N+`X_Ѻ-'Ұ }&j\VoZ0cSHYwM 8`[] jx̮X@7p%ӿ~A}.OnX#RLM)1_h;*[I, N.HG6lZ%>:"9QW&:(l4GzLGg7hi3"_woNa_oxn? bvۆ( 2r,լvSCX]G'ȋoY5no76% ?6 7 wv*s65e &}+Ew lFeףVsR\D_gø[ RoIpRh[g%~M2>CQ/>vGL.Ľ4CЙ] ގ-4΢^ `ʇ,xCG%uI^K"\UpyVf/Kpl81F>+(LN$W%^?uz#ᫌ}ϷL5I\9U"@fc[k{ cƵ+Ko@NڱH74[m}!> GzL;ܯ%gVa5c'Bs9c y BX΢j'(s(N+&(d,] Wԫ$u?2rӪl6=&4Q( `XwA0I%2 m2^u<(ե|UBK\[~_<"deQk@QLJcLIffZo1K(QNjwMSXteU;IDT`QTk"UF*퉱K)[ߧt{㡅{"(C܂߹RI{XߠC]=áp%赧5 Qk8 D8F^fyUr4mk,+J;4RRe'*|>:}:嵤*X`yϖ-?\&Lo#\9]p_ &VأAI"6s̉|XYa'}P1ԌQzz:#jTE2F3RTaX;h{\r"gY#S6q2]I|M:0 3c2aB& nO VWvHJT%CM{2)+QHThOǟzłNJ\ʬNZo BZ`@`˨ uNx-᭳C0Օ#'--ady+Ӷ kk|uvvzgu;JK?;[œvFL¬o||iH7CZ<ŅWHSf0_^==ۀ.UchD<.A88\lGJִ|LƦ9а{ KN Tcx|YZ4Ş(h2Սf5m ]@Ft3$Q<q;ÐE4#&.Z=0xM$؛2[Tzu~^^R]͉(_s)υm.Z{Alֺ*UMt;˷l;U66 \UF[`M `@P&^Gm L+{D5'yHNxBX P.:N_ 46 {* w#k6sRR 6 rw;}^"%sl`V C". x˪2[ G?7Jsea,DG3U'O5Qү~Re  sZaE'Q׉F0Sཽqf( EvyfERks}9~K\W{˻(3pEıӌl:M_ H/]Nlȡ%} ?7!țo $?3?;q#FsfƧ: ~nFfmLxvw,ؖ5OeݹoQgr`n`J2Zַ*< R}CO. ̴280|=i߬EKUKsXwy /WuNtL8Xa\!`]g:=g3^u6dz DgeD_>n/"ɤo7 ܒK[P'] A 9O=}[x?9M-[XY(KK 'tܴn2vb+ɯ dk?ӹD"= |}hrb$`T BǗ#FF4"(DVadmOR?(vF7"6>D\iLe6T+:p9/(-[MbBW97#JY d~a~EuV4h=8rK&0fw4yc{4b;Q ]a $YӶ02bOMCvvYMm+l_~p5 rHV, ̦̀,Mʑ & b»c?9~ekÿ@*_ RVA K;4Xd "?FnPW ^ 8  2eef!ٝnȻB˱Y AfHxqXZ͊3+3'E*%c+' nvլiZ"ӣr'0ց5"ښyNM9/2 ,3?h(wouAA[I n5X>qP؄$! -q[9G?L¼$Rv(W )YĘc̥r?" HJz~w )IUF1B ǥ6m._*"0/!+PKľ@yQoE "3EJ #+`aдEܲh5N 筃bX*nzKM6uBl 6doR!Jd"Y'#Mnlcq;3efV-*RG]JЯTan" oqMcCQ'f_MGMps8N6 <2x7lGJd|$_]c9#&5.\'& ij'!vL.b&/xtVAaZ bq<$Q,GExP p>嗳dfU2!I0)u,goz:BwE0m<) Y|\mt #}?B+16Tܘ>n-G~=acbiYqt{zum YAG⏋;UqOO2RCGnLUy64Wn6b(o"}=C% ,@:ht`y<uKJAD ki7G Gq;=bf-6W$MmŲxZVCjy6z6F͐ x3aOqNd1]/=P덂39ψUF&? B;[tZg%Z.}"XB \}$Z "(̽cZ$}4 M|5c= {x7~ XCrj܁XDC(͙MajjLgGq*a?I ȻO%֨i[GɬN41A0@Ew pzKB">edo7&}m8@rr( n|nv,}+i@xm7}u/ ؽ=`е#uDS'u-4ŠԲj&.YxehoL'f'RtYf3j.wZeǦ"Y x"eM#itV E@iؐV-ɐqӤ#_bbs^9n?ݔ+C<gbiwn-6H"׬JQh"`*l1Z3 ) 䤘Y z!> (m&0/4&]y3<~O!Lym~y娜sܹJerDm<Ai@ fk^_{UkNA zs@ #d{Ջ1z2¤[>-3E)^]vrs.c7ѓlqtLMBX3j X虁{`I|kޛT#~E.[ĭ6 .E(&8ScƪUÜ!VOHD'NPz@s^AMHBqY,Dft" ~[BYNPҲ 7I/+O:~( dh}U# I[ hbQь%j`No J}ɕFB"'؜P"X;B4eTry,kV?c@޽Z{g8^cn7C0Vbדh\o%zU BluZk;+EzM;hC9[m4s),x1 @B.ֶaB'W1U57C"x=>Jl!ƌ~YK[co5Bw8<_If4gs(˕KZ@Ar  ެhd21Zb2 ;aYH0-dld9HC.ƨW1-pbdδONZfҁ(."?bdQ+hyx1 lU^>-K{0; 5jIt\sN7!ռ>fa08,ʲ켇vjmVm{̶wwlO3#ETD(/Jf 엛z3IOU>;C䊥SN%`.u\^ uA`>V?ڮwDz0v],R^yÚ5BklreqǂM;٢nM Ţ08 ꂪH51 nYmtZ*SiȠ#L>53~FTh8<:ZB1<'yU@^2C#\% D!#8^d !H LjڑD?BfįBǨh6" w|QDPF"9<J;%DNpП8`t+%.%mMR`5|R@j'5&}N~y@ϗ,drX Vʼ"?BT!d)aHq&2H88yoRgZ\gaj5PSK #qCmM-C1Pl^Ñ/ /248:H3l4fkO&YLCC9bX>Z+mt˒1M#ej+ ~oecW  KJ+qkY7em_^C&sHbEuX6({u!4: 6iAPws(w&uGC fcxӌy 4<1VN3Gzہ-PJ*;1j=/c7 쥢TkZ⫏/6V*3G!^$]L1hŠbx6AbcTBցׂގenL* ׾sJlmyMF]et7ХM7<|pHhz@%} "2$4Ǟl[xMu5 8fo܋ƤڝF%7X9yxF0q&h-e@Kc"Ӓ%7^GA] U2K^(N=wG#dEQ6kUub;P5#;ɻLcΧ_OB\.HcWgb;#]Rtf? cK{{-rL-{dc j +;O-pfʰ]fJ都>M[`5¹/ :hHi ;6? k~ CX5mB,T5l6 WPUG?6Xܮ֠RNk)9  í5М7˦ZQ~TpByd]zS6WGY=MhĞo/Ƒ.H1j13-_ޤm3( Cq)*" '$+ *koAſrUV/|> YU-XM3>Ȳ/<ȑ`s<"0ÈnވJcıDp0b1Sa:0N5ZXY*jg"麐\᷈)<*gVq5Ni8=746Atq2s寕NJy -R?8ޅ<@w[8dF=nG( |4`i;# H/4,[G=c4r/>&<]^7c1 0m8#{ף9;rF"p_‡%a7rIk H%3r; Tķ⸧GŒ1Σӭ`(R"4Q| *k? և|M07cڹs!,C~M*א(at+Og>B9/ ctsPlߦ#݉<{T qd툷T- s}Ē(psU [~]wIXb]8 ۉǶI G CT2Vdlu%h4 7y.\f.% 37/v !L(Bj;U]lY1Cm`GK&֦kƾF{s"dsXJ'Ș/  uެ _*yga~rVP!sh*o߇3tgP`~ԯ {zHP6`uA hS qhgV 2&5ֿ@ KA-O?8|GP9s&qs8s SLn[ץh Łm6:D~,<ћȁN>w,DG axaѾ'm(R&0<0:[iBOEpޗ DcQM3SSi:ߋu8`37_+][ ;ӣ6d-v,/=:'OֱhF8`-uW勺ଈȧLq īĤT~8ڙ$/=9\0fEBЁ^>ۇqQny.!KySbޚ6`f2ĚY6SC떊T@¯l.23Ns`%1A3N);X2saR {pVb#7(Bp Pw o^w_TJ+V KQv^M<ݨpGD,N]h5A09~QpW`[UZNvO D"m?ֿa0 wE% ]>/YcEzCs9nRm܂i>T:RwE^~i[+tΩ)iĝ0V.34sYD)uӽ 3O5O!(@8? }Xq }\/Kl'ԌdydbzwIq8ңN]1@] d|e1)Qh}.WCl~%#}lje](${4 h Njn[' 9 A\RMXCWq5GR7˟ei//>MGP~UNIq#"?߅ N[CR\|gC!@sI9'&@)!19%KMI؝O+#A\P\%qh܀[Z慕 p޳$DCnŊΞQ_ޙ뮊Okٹ=XzTԾwbxaXJRD3?l0GqgK5Pã337R/G^s .-~:и ]O`XrQR=0P98wD!qZcl,eS+^ naw6fI}0ۙVL` Ua &_Fu7ͬRšM⟁ц\-}4FPL!;a:369%ԞraF;p2oƉ3և46&8@lXۍH4Y3C i1? b1t7ʉc:%٘s$0߬F iQ'%CY;3T/yOTDp W6(@͇Z'Ii3Ũ f8{i >9#S<62Z vTqk7aYULX{b[[(w$z\?CFeĻ~+|#&'%LYƓ`L0񁑓myg[kN+sei@f&eDR9gg? DwqoC^8^VHT *Z;M3Rz҉EHT/i+o$g֊E*zꡲ#Gh'c<)ndQ G&@xg'4R.4ZIX}!}!V~|~ŀ꙰5[=)H$8Ď@PFj0kTkPP3E˥0_Cӵȹo_[jm K_WCU$5e▵wZ!x!o/|գ4YZLJSp}2:Ue 6%pC=%NRm 5D7!/qdK \[~Vv?hu*4S^Qe|B"vN![2*k*UC؄2(6M2Hҳ ţ막n;hP]=*=~d \g]'l).[64\^ 4q7rTŖ-e'7R="ͫt_zte \:~beɾ^돩vAY7{L_{BIψHj9Ku3-sfhnWv-P`@MzpGth,oKyݸ7nnnuv\4Kհ׭<=v?~PyN NPF4+WvRru)}ك^ |}yHtx\ ClO$}xI Ify\p}?EE4hS l~" n+vճ>ȫ`!Y"4=3 6f/O_bPln~RǵϤ{ik9$nlwɒHOc4E,5wB>x٦TlZ_Iqg8Cp;N$1?bHI!nRIJ:-dr;z9=zE8 L7VCB$/9xeA!EUtHHQzkuOE*:pJ #tU*XlBvR}5ĵibir~p+-7կpo~G{NϤ WqV9䕕^̤lqOM BOI<$={퉶awo 2l6=#b?;,X]xrdt&>\$ 8 } ,^0I/gpiGjkCDq)yJzpD +n҄@nIkR#1_cӺh|NNi j?Ƕ}dzB asPp țw K,Ofe&x9##.NRj)E=4rX`H=Mvl43ʠcVUgҥOA_H9@2&=GHy7$W:bb>/脔Z!GF^eZQZ8RΰC{f??!146̪*VૠpJ5"ɳ}eт=cA(U[3OfoeH,Fg6Ka ,f7~ycsNeM=RAuq.;RL곺ՠt٨A3'l1ņ:+%J?m} {[II*O_WQ('{W0;DAo J!u!OJ+ehUg6E:%ΰg_Qk Ljbh:KRI'y оL.a-vߐFϬr,x<ΥRxWٞT ?. "0N qS 7YzX`3dk^K3## j=S;4XZ`%Mr7Q?i 9.r,YVwѭB ώ̀CS*BDÄ́:,CnLtк5oTse.oV;;7(?C$8?Pݦ8HP$U ,u.4?\SWo0P+~~18j# 7$=Oo(\.PCL@RDyL(Rg=iRvYOg=ze5uQ_x˜ r7EóGt9׺'zF'dj?]OŶU9p.b?WL|_3$Ϙ>"YyStd8O>9Z[B I 718lbLɒZ>uH!HHW#=XnVŅS+ \a7G0Y8BUދ wStLqnQ`R5WT`evA/7M}˽KIP̚~.Q.ͬ6ogHY2i`f y ^2_|2fssXn[ǶϏvn-~h[+k1tqX|{ژ8SXrҗǵ:mlv-{==]9^3C 0.aOt 7D_W!jTw8Hf"R0t^GDWц~8p`6g*2O  P1t-~N_z&T.,gLP"7$wU.Uw&pelJ$L0.#eUG;48 (N\OgFn$fwG;id9F𛣰ȂUp𩏸bzhILXoQl4k^jy@+مs`ITR%-HoxCTv$iyloD(T#2Rd|L7s&h ,9Vt/l-uW3#ݧq 4jiM!TX07>A&FDz|AOM%zφK`3Ѩ.sEyD,B <,JnW1$zʰ\+)U%ukgT0eӹnX”h±xAǪ*N<eUDW2XոfīD7b#+VR&6[Uy`ɚmDiINY܌bZs7fr¾X!PRKk} $V~#k-C&0mF)n.jұSǯ_To7P?ÄW UL) s}k)xv\!k+fXvhnAK(R1bӺ^~ZVpEI i6A0zA! rAgv6a.t,ݺ7]_amx=oGsLZ%T\Yw 굵y_a* 0{QNmȑ%l%2@H[AopC=ÏMX\]wŶ0˰;s(m^‘FϮ.)|"n ḢD93r@W0  .JJEUx}2mJWayqNw~e^tJlꋻKyX }{b{r},ܪμo /o3RR78vXͪvK1EJwܨ5h-(ibkl 4ؽ=0ӗ\*6kKRQނȜK:~ʵJ久- ]v~$#iu\VFi$$Q>9BQZD z/7<>\c{c%|h`?\ ^`o8H 'eg/.84F9\Er|f 0@uE3Iu_GydJG(2&xJ=K$n"}Y6-Ijz8!4CbH{M{:,IT<%!E!gEWdcqA:xQi.j38ytFu  Q nB CtDEr:/eW7xh,vc {]jP.tͼZ%-`ҡq!AO)q?NI94eeiz ށQY>m q}JkS1qP>.kx#0c)5, ?Wm! `H7E~=Ăx( ZV TH](+=2GTv{5L 4:nOs4{*L]>н'åVNE|IB> hӛSgPC&n?:SQI4mjٴy}'i^ɑ82@udpŀ~Ś2ukbµ 3R,٢_n}{ #3.%hpv X K!\z T*,NysૡO2amb Ǟ2HnO@˯Լ1f)ժòD&БNq>u *#C'p}g8#eLԟ%*'Y3Iǥ6. uG3bl "1_'!1;Gw0nԸ -}Nx"¤A B(FF$X%F+Ijj6Xk(463%Х(]տJ/P"!}2rA#^U$0s@9ۘr(UgiL;nn|DQN.FʭQhik,2t0#kS_-g& opt'5E@wm&2t(1b 8ۮڎPi | 8i4N%z.BFQHlJVJa=mRm3NHb:&A;8I]k}[E)VGZqNVgkDLwx$ʵMG"Qt~}JxӪMw+mA1Pa1$WsZV )0gP~C5bR_4.Š9 [p:3E07?j]2:^.}Mu?D7٠ľoVg$D&B&dzZ˪4'i@H k}qf rwf,|<\5)3$ʡ#S3 VᣞId,a.u0KPag}#cQ=[Sᬶu5tZ4#InҖRr(_ѲKzK!*jk bʂCKI>V)Ma[JPd k"@鴹߱N+$mtt¤}Gӆ!{j4r|`Y:J+N7)O0KцIXHw-QmXuAk Tx`pbpQzZz7ۅkmˈQFې(؏  _@7B҃GE:06݂-E*Μ:-H9%̙RKZ#10Q<)g'y4?3#L*sZo̵]cWJ"6hS5Z=O<$`Tm7^w ud9t>my 1ɏ3))}LV֬ E([A^s9uv:_+i٬&#֎$a]T>M"9g`zѵ{ (jlpyDWR$t;k;5K7D0e[d Q/c\ޅu(ΞUVۄ*!y԰w (7źT3'?`!C(vl~KC@.1\&c KN/BPԘЙbN7 DW2Ǔ 1/rCPlŋ?<. F眱Or=:3-yK3g7ʉx֓[lM/k׶OR~Ap-b0T5GnaodK8^irD1Kh*! w`Tr!K%$IyN="b+avD`f)PaSCt/I܃*blxA!1$Pmdnؠh~eRBb|-7Ypko J4 A/`"Yz:E= ݧ&Q!$˹ /эQ6% h;~OX X5Z NݜA7 ROMmM͚@'YѡT:0vd\~[CUx|itBg&[J'(Ayis0~ B3˨Z~6B` ҽTլc&#id癒48t(.qlViJJVm7aO;LAp/l.0VɁ\3 PּT J20o$U (nlmZ⾑ >sEZs< Gg&!| =N%V/iqDȇ_|V a2V1k{Lk̜ef70m1jZ9!LF^릻\:>6 @A+`oN&t"P7d!TXoVI]}k=ࣧ O cIMxfW.7<oϭk$7d7JtثФ=pX6M=Ʋ BYDϰPFP7lIuR(s))[.lGTxHØySGJ}'1[vȢsDtRMWXoC{gLZwjN YR'ǩs'v蛫#OO-(@E\'@3FBS`= ./mb}Ũ`l:%:fum$BFrQqYUd~iQޡ›4I-]<z?hDs^پj13H"rufX'b(OvUPT 46 \+GL;Sn'Aa R!wteRAr)>)搱zm0ppR+hҝ|{TYUtjand\SdK '_%|_'t(W8otϑz=TU ~^6eb|ZXp]Kؤ&]@ݡ_rfγ:h97 0 jj%r:2|F.EnV: >Ċo3 M¤Xȳi/wxNz#0Ʃ }K1.Pa 8@$_GWr2KjoZĉWKUMgSG (RZaH0$ؿ1ĊLԽs$*9)f#PnU60q)7 20i?fo(rR|[mGGԳ77} 5[kPzVMlOvP} G=x#f^>P`Hd YHcI!W ʜVP%Z_+uh*˽e*ؐ'G2\qy RTb~w+?N ՘K񧆌a7*&ɿy[^ѪY KuBW+ַf~P6kY9y=EDFŰF_β֡#ch ~c^Mq%7Og_Xbmw7g!A AGFW_h,I~XPnkuW1BATAM7tGKWc~o!kw(HMB+yս=D oKXTvܦXmٵoh?EwY{]\ ``sWƐpfmE9Y4%ׯ,wN_ ol@雇]~~ĸxm,T|̅:79I‰lSU)~~(ph}\. !9(Qli~b<EcQu[Gf )C)Ļ[ P2bMS,jtNn3S"-uQ12j5+f"(9Dvh|`R;[ i.+C3Z/`U@5và*^?U7@ƟN6xrVBX9s;]g)Y3G(R9LKoyrKm~&I%S2p:wxcA`fϵv uKCa:@_ԏJP|Teoz_O"맖=ϳ7 m"C$Pp֨]ݥGw X|G,)f/-LQ?sDúNv!-BةsT}mJ" cŁ: <{z7aQzď݋G$?_:̌̽ųN؇fur[Y0>Mw;_'wfڰ&WIn6p]VauOC_=2)㰙:ʁ6KmV*+FDhy$[BYI'CQJ "~rF3&R&yKk X8I%Zġ-L.;eu[cJ{9qu @!Ws 0JZT Cj !yA="e `zD o x;zk;B/ WImuK+,2oQz pbe<{6}(L_}WM\kڞ  Id*; @5 3\)-Hx?@-LXGlMK2͡ɑq0 >o Y$s#aɳ&d mτD0v؄FMχP6;ʍ怑y]8uPGyzY!5#VE"=|~}fT3\7IȨ -50AD[6 Ȇ~>g~[qM\q|bH_y?lŃWx1s*0v|t*^M%'߬lo*% `SGj]=TxZ*L>Ƒrh9z9*ScU'>y(n~P$UN5ގv" bfK6/,D:֮ƌ6+rљqG.]iKifoWL5B ӷ|eifО`\d|V_qԘ~L*V:W 'ZR#vIwצ(-kgKYug(d2g3#!5;]Tvֿ( 4bdЃx!QXr:fLܖ|W1RFavKlMEQqɚղ"ߴR( iM7avJULN_ ,ySVP\E}΢.WOuz/,m2ޒDcgs2SBOߐ q:s{DrEP,8 3a U鹓:a( ,M-^SMج"WU QsA^ l 9kRqfl:LH^OԪ_D{L_p1!i(ՓV/2k]wW %[34iM/Q޽B-&,I13jJz/u<0_^$9Dʸ5u<]qݠ8vRo&Mz(\k̷3y?WG+m㬎90Ҕg0Zps;&D9V5Pd8.`9 $ >p2֌W/VYK*R6zKu$ܳ5qDM{I:.K`.Ebf˓e2;HCoטZ;!tWwU MED@\b/7 CX l^0mpr_8W/p1)P,Mg`!ptqAG|>ϼ jx:䟭uB',EY UfOUFZGLs^*XJb\(/OoVͮye|<82\k!#`gUԫ"NJE+ݢ9't! igH09r ?T%Rt \٤Ґ]{<i(Q merk9twxWL'sRFI|t`p\;Ȑ # q}^s"כj a>W֐\_"4R-/*Ud8)(aOσm^cZJtaoi~  FAGa/B&RHYl5YGuR1_~]Ys'ߗ40qus+XRѺh-֢ã !sh_ԵUW0nmq%y:y2!aEqA`1Z*S*AI0*E2 'g`&'qgqv"r14_Sꌟ韇u ۧL):7"ГqY)ÝIQT%|in:3(<]amFQĨc6Q:)CX]L's޼k0E5 3L$e7Oa-O'YXۤCZЪxyc2qv0?g.]ХRCyVV{􆓮?.{ (Rf@tJpNL:+R 'Aװk!5 Y_X/V؉aݠ]Q^l6N}o/fd׸%^>S*T.a,L(?'~IZۅetvQԁDq||4 xNBۨvM&<2B;Q0}~ؘ :+-:p[Q=`kΓ_;D9oozR]O1UI@.92l e0NSB :NE #wԵ8S m|4pYHؽdtWl}ǁ+ 﫩<Dž4%ǫN|LZErb{卼x~Wy#]]1m^c(UDȅޔGmm\%$e w:'LE{Jƻv=8bVۯjR|tf@mWGcb-P}}.Ln/ރ?.daoL.{e嶟։i.dig~遶a“Z3YL?˞$T\%Q?.]?#B/y>F5H+=[ 8^|\ }k>tJsZKduDNjŋK|K`-q7mљ y`q!y.[?$,yYChY[%c<)v_Ubm),80k:iQ۩u˦8>LpЕ>w357jZL×&8 :ib oS ) gkG%Y >:~8]}{K+36 YyfO16_*YrjAN/~7I YiŭK|V UEb&]<phJaNn7)BOB3b. ܒb-B:-^u'}rvq ~bRǹkvJܴnZ#m[Lp[a@׿6oXb/㠆ׁME)!Rj$Od5V`Cd7i&>nP7ktAr>LY}ߖ %h7OaԐRg%v#xjR1`!չ bVE@C ]~ngcO8gbJH1HbFnh\A[sH7&̨poffk~&o}=؛UY ~ rWPQ"3N:+Nă>z͹CGLzabk9QR@͑`*/]δ4#ۤcZDʡc/G[ ciO2+%=dtl⍙[WK7םplUD+}'r9>$E Dj}m׿׾`THU1[#ͮ$Wh7wFTHV] -[ JfѸN2dc#QqZ>ZT,̂F[G UYMK qBf8oWQj72 @߄vIWIrݚ*s> $9SSy9Ȉ)Ӡ _@t$nbBd(011p{<™hc<[ YژդȰq W' - Nk4[+Z^Oݗ]<•4|@YK @t<F7̛39ڏu09.{ruF+frdp(`.bJ_ts(X{EȯymhUXP͕JƥR:-@rV0UO#9:aIpve Jd_ao427 G ޛ:6Uڈ85.Vqɓ gMS!] S!)m(#x"g*{v:Y5xt 3\3s^La;!}'oA|]@HorX{BPs8vN3=v/;ΧbT+{=gyHpwct4{0k.F^ Ҡ4l3*i8Vԁ}11[8l֘xhaz{VB+| $`e` 5OV#AXI=yQԵmyaWhfq΄U2ࡺĶȋ;>Pg oW6@ji*)bl;(+-Ͱf:V@f<6`N <:a/d?x6A,2k`7Z|sZ^ ̨蕔je:+zhfS5CVf zti!2-q]㩌*1_BpnHb)G*fc8Vrh;s6,>;Nb@<,&2iN6v{;Cz /VE5 ߎꇪ(Nd[1ol9E(ˤ0Û6ԃ"ǃFEmb&m?1pk}(,f 5h0k2ˁ_J]ia}iA]vUe Am5nt` < @\t",ZA /ސo3ҲC<^maN ZN/ݱXqgR2@FGt^KNa{fxi!,.-P[BWC]?/.*FԵ##_ Qݱ]UZ .W0ד/VD;Ҏ$l--:+{]Yf:]'vwA79(B/k@U::N+YW])_}W(n5\TCƹ!sac%s <^j^/ 7&/b#xHxNsŬZܑ Q.a*DkoA ÌLk--+hM&P VKWd 7#cV'"ͨhL-5UDU Fl!r'g^h6뱯@&^~osAҰ'-Qa.g [/1<;Ddg#.>&ܠj&":lUihr{J[dҊ$Ɲve3]**<6ؤj6VNwUm2޽"0`D`3ei !ggʀS{ݓRo#R$|X<K!t*!*^iCay*wm\Ko5EМ?!ôو`_n F& w51`"ue'}uĵpAl/-~:[B+9 J<+wi0׋g릀jfB(8#9qP˜p\V(PRj!Iz}ЄcX#N͏Oi *10G`tёZ8uFQc@Txi %\cf%(?򧶣bzObq%-GpU'^#!7Ipy̠\;r(48X"cGGᢠ͌â=}hAGnإ[l>}͉:) )-Iid[l"9 ~dg]t|Y?7d#Y`fy!I<p@k ,DZf2-<jJKZaf5\bTS7yH 5o | _'.ĈXl7puS h^$S|{kp +5 S9.S:f.{xD^l!>xXgrT.kaV +ou[.  „CK2F祅#ښ)Y=0ꋞpG>6wI$ktJ2<7H(%}|-[#) *K{ͼ%K  9<^b_>ROоDXɂOj^) @gm cbK>}c7sR{BsZX5$QNP[| +G0?!Ou3=Jy.l$,ʗqY6)n6 |(ve5A͊*>U. $GD6ɹ}J.pd^&!ҙ,vuPav;Jl["FO HN,&LQ^OX@jG~ؾG z{f.&qiEYXsw+yc]w+Pκm'~|,վVSör&Ahd2:*ap1wQԊPR7vR#3㧥CE{XvrCs*^ yXwiVwo71z!1 \%<|l@4 +VjY'kôoO.jƊOwVj?o^$u4(1k0sy4`k{)QQnw;/|@Gm? al(Gxֱ&aIwL)!vBуUҴ]Y T":-D0(Tyy)US"λCYe_8Shț(FJx9D(( &[ +xI;1קE BnO3p0Q6£N_dYp<ق&nYj?sqL.o囤zxʰDH#j:wʧ^cAyurvhZ'H c7~ӤVnU:0O;a^fC4yGm c?Cl^=gm,ѶwBX˻0׀#/~xqǮ7CJ6Q\r:ioOkM)!sK >Q~Ps7Pjo%b~y>o}̿u & Xi{4%$\`hYe?֏z pmErw"Q9c8wWIBՍRZ.L8fLdÀm0>z |C*T&c0wb !lyc|غ zmMIٞ204Wr?2^]~mC-k\*R cY rkGƞA/.ԌvwMWCre2 J_D5$"ki@j@;q0mF!h3:tG?!ETc4/ U+neXW܌v9'`Tt%dȝ!v,8$M!6B^\>ɬy-FTbYX  CfsDUn8ǘ ?m.?R1pQlr*:B7Hz.J&Eg-b-ҪGVگ!$:}tYURˉwH- 12qTaٯ]Ia2M9y1w&tm JڝdJxmz >Nə<:9"L FaՖ5J0~{E%֊&|6jT_td-{uw|y3Aӂ9Z'c:ލp*jm}^rG `yc0PbgvW(4-͸EV,~)NJ6qLn틡c9 2jǓ|RQWJ!Bq >m`m(<D$'R̀G7oE$]i]_tA`'qEEްhʟM1rZY#I Z) PԘ#w 43 ѦGf"żk|+&uoWJUI[IatVo 'r ';:F,/(QjlS +XY\AD¡(W1i aRrG".]O3X_K_oTt̖'d\N@ۓ^I9$%>4,XBw<snPn<\'wҩfgiz6nJGnLʝlXX8苪]9%^ O}V5(+1 Vd݂)4ȑkOPSkIy=֔Ƶ rc?6S}oWx, ]ѹ 3>/.ey qlE盥 8&0m2xPRIH0CPlDяAIyzs9BmqFAdT,ъq 'N3Lu^2Cʈv>4=oLtXZa{F# l;URp#;Ŵg|f䖷 Jϻ2v~|p?XJ2Cg[_"A*g~u;y r}&EwXsA"iuc>ׅE=_.ˋ\.i'J}t`kb9,BGj99At 1Cg-2I52f3;o$Ĭ4E+V=#'Y2$1yPP_͚6p5:#;jY]; 5`s^;#2OY$;$qL ƈ+d -Y,-N:n`tqu(1 iW Cpț> 7-R\MwN0[&@@]K@;PZ׍eV jxb]-2o9"FQxVN&rwO3# ,g1Nm{2BHHMuREP̡e >cPwPa0׳TLZp`d4y*vՐ.K!AVh,ɂ_m?-W&8 U"w P?= շ!@n2R%T(2'|W+Eoxa?2V`t9 ь`5BJ]޳ hꇑdޯ.zޕ-`J;JO Ȭo.ll;gv7wY ˵-Dñ0H]#XQsĕ(I"^'V?>lGVV kspk=FKȂ֧L5]rJ|auGe" gS~Av¨1 Aȿ(Ea =7TJD$; X.92XF\w4Hb_wD䔟GEDSg[u?CHR bC;#+.cxk߂T"ڞ%t7`։U)׮}S QbwfdN>rd³RNU"Y >U"7 Lv'tia.!o%5}ǙݕZ2xϼ yB-)cu%{rG+ LoFhw^tdEfn/B EVL%kpVq @fN$^SsbX% ^8]{o]N{,Koq[fhzp#^34&]\6gg!.{3ѡPbjxڽ)'Ldr_g PNtr>(il@*UYHÌUByĪ%w ǯ'w8v#^0mdYxO׽mFU:`O&<`ksVVgI lےbv+hlNt&_ͯLCh'M<ls ᮫LX6YH"W.&ĕM<d.řD-njH:.N\o_l_VNDF(us-s~xjV-3MsT -eT[DXﺟ_3]Zw1h#mӡ^@e~}d)2avR sϧl|q-l/;Ɗb n2 uw7y9_2" R#,k໵ˑ˼my| bW~X 7@0nj1=A=Rg/.T&`򻔴#92f,Y`ߢn9.J\4{V)ߨy9H j>.) 'a:G;[;#|ő S 5lgN4ˠ.sE3T$8sXcPH2EЯĂM{ e4#LI}8)STJ}-]h <Ύ$zȍj%I. $ة1T7O zMȟ#}̀U:r\QXw=X#Cs[~8Ք!/o r%c !*j %>!C#f4(Z7X\)O/`>3O'9ߏ}K?!ޔW5BE]NJɚ TeM57V%$!E1N:`AIA>RG+\ ؅M˷,'F2VPCT&Rno &ܨh ^~K K)k}!tכی_2!8Vng@X5f%%Jt:XaDɷ5nֳ 8,~kRy_kM6o!̢Curwł*֘#8p`gk&|x]`uU5;-'bEyUrߎxm  y%9XMrbL>ؠǿȤSxԜX PYPva362)J*%q}ɍlOf/sۗàt:5EЦ޷c_*&"2|ɗz*g1ܷՖӘ-OQs;p\Gxz6Fl[ձD/!̔4DŶVAG_Ü|ϟ jI!70l@rh]Óʴk Q5mqTi?>͋_M:Tgu/+q]QV` JOZOY04yQG'8׆b&)g& ?\4SҔP m*&^Z8~{l^om%~4 !4="hL\|F; (3tj4C"W4q$.|g:Ի A) z|լ(S#6vո {2{?JFHҐf"s,"ձݏ i("o#&nY!_ؖ1b™E3O 2܌ټiJwmnHaLEP(4>4m[c%Z 'GYSV0複viWh%?5ZEV'hܥinvpHNnie_(G l)d*azVjIRGXZG*<%^?%##{>KNۢ Q\\?fυ;⥦J:3ߐewe&'\,#q{캻J J5|OmCCG. C"J0oiիgP)YKp k<{(ָFqrl>!ֿ; V`KE`:tpTRUW`{4nӌT@O8q~oT6k߂Oü[cA3V?k'WQo>Ue9^И9Q ) r9͐= <Sso&c-%\Q>GI?o㕮1 Py}|F`ϙ˩`r]CfMAx`8 -5ax~@AM%vNz*iCaۿ褽5\yH3 ~sDUYeP)εPWu4F$=$"sa$SR+EjHR@+]& :ڐ ;ط?D ެ)fn߲C .5h' D:O\b Y\Kv+e7-/s+vc]փ)tZOQ=ұ~>$ʧ+F_7d(RAj~*WT X%jR[_O}-J8X_!蹷IcJT,\,qAM{avYS7Yn'' /梓M+YΤw-Gd۰F ^O11oe; Xm6R[ bÉ(Q$m~du>@zԂxL)%eT)6mm^JאiXm,?'2j}{~V|UMvRg|‚E e\N-q2]7؎kCm5gMyaҵp\j01O5lx'ͰIVM[z&w9 !t*n'\ ;0hʐ.2E;FyOh Hkͬ {!Bg#]ѮHI8aNGoq>z V$Bm5C?i+NI? nٓ{x"ʉoX( t!+~a=L=ô<ǹưPv2,$ lH+w>3\;9t~3 ҇xL9xXV>FI):v <5_2ގn)SC8 CEU&%# s"A7}S_]u8qxfηv)k \Rxxj4[^oM&e4cSI]!r?4=i Wz07 X\oDkvf=aY;&8.>(ׁ!" tit6bB%Gya`W;'Ah{(V<{M¬ci#^NDA(TU͌b۩:l&*;0oa-1Dn"yW-wxk˺ "^X4|^7kn86mt8Mxښ?0ٸz; Fp ےW@bƟOs0$i١< ~)=,+zC;S%Ϻx D8u:E?éwÈz*\ V_oE6 dc_D 6Pu-ݛuEfw13Se5ǘAu =(En!ަ}8!,GpZ9%e]%FFٌU*iϓ9͘raNtw\ Hen=A±lqį XgxZTb9B OҐiFZymI8F8>OaTߕ!`\ZjiUh~+Bd64wջ9Tf nm.<؍$%'Xݡ5l,ѝv:>81mc߿2iOj`)3;>4PT:Y3K*GP.Csܪr,;Q^ <ϚauW1?Vɞ1%^YljUC8`||q- ^1Py-v[|2'.Yth BbZՆ+gDX>>S7lk|9{bvnn)?)q\ď 2 ]"MvS[bcr =y` I2uYD[|ۋn4P]yjy%[)R*(?7ZQ )Υ BU%Hu@ddc g3~[zEiji-PꌗS PS.Gc'#>.R7}OP4Gg*Y}O+˚Lg^Sa-~-39Va[mV IT 8ս.7qw"L]mnxťwĈ??O)+`=dh3 g@3#wot8oB&Mۃ#Lko^2c֗ BY1CaBL=>?Ot iى{s)> 2-? Nǵhqa*o L:}t 09@i'0sH qBѝ.Xs* [Dr־vF6ѳ1HXpS׸a.{N^Ja5 3ȄiT=rt+~&N#;fc>~$idLD"d6 bTA/d'~_1xwW@E=}Y\6Tbpkԁ*j}gtBѓYch+ Сج.KC؋T-޴xn5<,Z *&4Qt2A;q1P I4ͮ+` fIoXTR=h@|>ϹDu=%<-1FD1r#+-E \3Y4pvlpŦdK;/8ؤ' r:|֥tK[K ?爼'ص]ElJ:Ui8v9 bN!~CN﷘7v`5D+cԤ%.4c.;A{x"IHh{K;MTDܺdжI Ac0%-!sN9# ֢$؍;-bJdx)Yɸ8B&adA,K q@D8xvB.tӰh8tx|  |Yɫ {K,ő:^I0Z,:LIK 5=| 9nKl5zMCzqŸMO`)tT6G3$n5Zf9֝ĝ"R/]r@Q'ITIḷ &C\ZQ_"j7^ <ٺ$<#n(ڙhTo8AHQ7TYЁ#24?l"*2Zm~)- 'j95! I@%L \{% j<7<'[]|ʘ5 XcORѬAxX{WHL8:mRntsng pTE&?#Xj׊zlXuXɯ}sLߠE^ϚEOP3%~|D^gc u(_q}|yqD͇ ދ $E;ϔe>{'|ve7G=aMW&UNSñ|'ψ.#xia<0Q~C6"JR`Mʦ$>^fx#Unv!l !Dٚ /| ~oKu~T1,9:'NYdEH@Øѷ67)wjW3L3 m$8dww\!|1kt1 ]lו5m-4MM?bp2CFQs1j}t'|)|T6{!lfܔۼ0',܆K8=-.g |R|Y ުjV$UKWDJ/9[BWԈo?ϴpLO ]bB<~zK ߡfQM|KCU#7 1&>E9FN=W\Ζ.@B6IV;0gMF+8˾+YzC_(uڶ`՞#;*q6\AY&^݁~9z5ٴ"fy!8V`nkw4CO:N{y__w!AI _)_2~#-%JSD5C\+>C#L5ZraZ(ê!R8cIxd31~jm{òaaE;6w/ 3 C'oIX ĖXtNC9pĻ%dG9kց}1(/̈́"/}伳k j\l\ܼwo ||rx n^&B0Cr5+ŭOS62;x ܂k)V^M÷4?*kKKUuUnⰞ*xYZׯdO]5j@Ow; :g?!~V%ʮZ%E̫}׻z[Xޗr%A8o$ۻrC fgjZAƇU/aЅ@klB4V/S4``.k|Ɂ (t~×a@z Cs `P@SF6Y &VM:k:ۋEݲr\ y{5?uft;3ݢJq:{JlQ*^np)H{ʘ)ń-éTND6 YfFSH,RlNQU;xfC [|~@7)+WPUCش1ed@Z-z`0Edkx`՝!+?*ѳ؆>n mZ`<0:zP3\<Jj_bvCӗ!p*ý"#A-_OG$ M ToRgKH۫j5Uیŧ]8B |iwǛW]Byvc{Eaז_ogi7m5Zēz pbF2=y$ Gaki"sr5/V<[aRPIV`)̬wl~,qDPMc+/%H_]Ȕx46 8GN`0ݪQ6i9|Ȇ:ۄJ}i\vo8@و j4T+14m/~4J*C:IZPq[#+3jtOGr&RW-kU[n7ϸOAіtl!q[.M`ڣȜp`2&bљ$XѬϥ۔%"kB[Fٞ-{K[!KuG+%l%s5Q)8TSseZ.ԏI? ܵˮ&3NzX:EWyB:7NNI6S|U(PLi fEbs*rpm)TZ!mR4Oـᰟ0QA vJSME0gd4?^@Jё Fe5V)P؀*4ֶ~3ujp6Vg"R-lءX!-nū|rD:9B׫їgb[x'~A+bSb3bsQPH 10aL 8tKJ\)‹qk9k5H]XEy.4VR!f`xTxFYUoÓ޺ ^u_e#]P{HYf@cТЇ;?*3 s|lԔnjjsU4ˉc"DZND~VbF3:V"&#}ޮ.ߨɳ՟$ A(A*cDv,*(\3&OsRٌ#BAΤGNݵmV*A.{{N =+Kk͢bU񄬳2Pˮ~ !r_S"~s\W+ 7MfL`p6cR#FF/E ,Xy$_aޏ  k6S }BLN '~w>eLV6ci$q"NeF+$|OO}29wŲݕ1*ݻJ|F*WdmU|t-gc佧X3fj 6a'U{zˤ4 ^*X4fEGѭyn4#̽n*óSiFU9$wK3-`K7O>* ƕRȠڜuo2}.}h:ށ3QK"lf7>Av=im x^SS 5WI5;PMX$Bm-X{v<.$Ήb Ž(Z !Mxr)@sI*8(oTeG{?~]ZER@[тK䨚'bU%1'FKk%vDl_ٮ3|-Y9"kcWn.ޝ siq۴7ѶuCQl( D5~D+bJԩ-RP[6pI>a1&:/2Gh.ql u6Yc u\pD9$qqp'TxcuYY8̙r S_WZ}mu7aXBU(OTU,7$y#Sto=ajJXߜ{ b7c[!/Z,>dDi"i0 ᠾFDe"881^Z1V}lqMiW2!?b| 4tVL#?5a΅FE;O|鿫z øz-5`/Z;RПR u^阳2UZҥ(,cX.L 馄Š\[NۣQ4LZ8juq=Ww$= XTfgQ3==<,"7\r1x^QSϜ W.P -Y `LVl*y0#X2|P[Cbt0+*"L>2-&ICgbG&eJqZUȚ"x)I?&$].Jk9HÖݍף+ #">BxR͍aGS.OˆFb?oI]Vu#YaALVOz~Eo6ʣb)7$xf @sf~ftȳ KeieC5/.[z/K8tLH&\vVKj W򫂭a༵M#"xǭ#ENĸВ3CoUj0=X,?*z6"zصUe_!0M]>/u׌3;> ֺdj:*vm$_ٱgV)o .AԜ9͟ލ)Cq@)M75X̀<'J 9DXRe;kL0%Ceꎺ%m#|&7Y(ٹ_倨bΏV*0v}4Abp9y?NP_i%E4xi/AsZx3ML6#%5tLeyj?0CHEk(RҊʨ@7$_ZnUK NSw0SbX~WՙZ! 3N3{Yz}=SԡDYWcOh{/0TBkR1BL.hjf4Nv-jI@/PEmdx z#D{^Ӻ*D/H7" 7)ڑ.TtnSxwQCuΫa%U֞ב-.^9ewVE.7֤:XC}?@?z{->ZxY/`~:}N R^JRLw ^DmFa[//[Þ@ 'R41D@/"R] -ҒJo(fZTO!&P M03,#`+#7z/I y,[ ŢbHeXFo -^*Fxj/pJE]㖨EVQc@&Y#v̴:J k$ßƑP,sb|SwMd У/o0ͤ<kC3l,tEazŮefG* Q=$& 2李O&=ocbu|g6W3`g'u`$l\U9N2Jb' NߠV0om ʆ;=I2&kk%/3_?T5>ThWء璻:fCtUO`b/>8嘼Ͼ̙G^ad+=?r]P5*0Bpg9,-;rc11T׌{X!2\,gK5Nd3[u^{2H,wc(ω:%>v?_kH|%e>n0TvZ+ `@#G̾|Pm_A׈bNitM׈=ld |Bʋ4 ;uyfzWLکȳ0cI`5u/˜>88csa&yByjqZM!g=G{T0"עFNP"OZ$MDN%]%3X\!U;yQOC๢J>\ C@^eXd3T۵ 55)Xi}| lSJ<^ #}pOOzBðTdyl!^b@#yo0U#Jct={tBcof\b6z/5T#IHq0S;U/#w#'V/X܊h JpfҤ xL:ȶD'yD,}|r^Sp}E "g$e"o?quYd:_OZ ]~ l y':=ߌZBx޷Fz|\7ٳ^%JX\~Eq7†qoNڞ~$YlirD l ip 9@&X Ew*iDs2 1Ȇb}/8U#ZC4 RsZat]ؚu18DP<] 2yBmgJP\Ŵ3!ɝ\]AYJf8؍iUǾ:`] Z{NE0ԇW1wsDag>5T.g ~ *ShmUl7{|Eyi];[ &rYu-npbRrzmlj&r eYv^-,K)b7qOXkC}MѠQ #{e2%d3{i ?l$ =Wv557Ο6~,N6j{Q`PDgҊ[.M8h 4*.{_4F^ =)*-Q} 3{zeNϵK;MėT"ڃLU5n(Xl'(<+O{)00bk&4CA֢\E8,-ėLb52)W8/GN_<Y'g68z¼"nKx5i6sVhj|2k?֐}/|o!iZr]o9+Eaw>}zx,>ܞO&b/C.Q*nj @/寃x 7(WEoكCμ_Jš vXSѻrh4Ny| ׏:Wc9-‡'OD-[LXK:0 0;>gdT+6^^΀GpotdgSUksVg͸Qo%џ.ʅTsz{tݕ|S2(e)yqP/?p5 qG'b5TS (|ޯ`+s65J4r@[Uk:G?8>[zR[wr' p̎9yW$J6!-knL*;:ڛGOʛq3Z>*HN\*A42?EjQh)@&88tW`׮VmFS.к*2yT 7E Vr K'B-8[$2:`^lV!xè>A{35L2-E_U =d}ظH'ݪl&DxYvmo0UC`Z=oɏ^J"ʭ;2蹳DIUk J8!hhϤtP8yN6tA* .čo'Hiԫ'(`[Zq{EWj?7&@az@aFv _|>#g-'M!^bBFw~Ff]X :sRJo~|7~?y:=DV1g8$0Cy?ctw@ SU$X{c^0CϷakpoBN^6'dl<·)Ŕ]jy!i@m6N /5ObF9 bv "#L`i)k.ufux~A\[)&"*"%iGsMtHxjB!*~2U%=e`eDѰ32zA&|3*p<92F ^&τ,\|K7cL?YBNi0=5ߌA5b{O\RQd0+ ={T[V+}fIވwJ] 间2  q]bKQ-JB%յ#-bQB:Fq#1N4 @5,,cA17Or1ᔔt22پµ2ũ'H4 Qr| JcNq^_?X;;BBTI˴A{~J`%n1)&-eSi\ey; D=WA <AXL,X6rx2?EAq߲v9?W-n-6:cAyϋD76Wg]I{M -ʧfN%OW1q g dh6KcUiQƯ%LBw;^uҩ6š&Ln/mKY m 3ЖqNwv1 ,$G#z#Fmig:[uX~såZяH$Ǻ:VXm-[ƃ=<A2 3l&\?5 RF8[g:* ʡ2luA&n4yI<3 .pP#BW8ʻt."-L)X@£ы ;š@j1$jrDA#zNJ (v37 n'1`%=7WnYFxX2g>k$.efs9빡AMN`y3U^=!]`JYly^[/T-7/?cnݽs p6`9X[p}wh!;:G02+k"wG<)@= ֊~Vwz WDJ'-Z[xVߴtLAR(SabvWN!-"4#cv"~jN? '_?FOL׈ #U]$!wq!&/MOFe#F*M)_Da^b$b՘Og, LQ%H4eَDxɑ]Y٧mF@ KU?w~|1"6WB2cG̤ 4. @|=G!K|3uS^T,Y,8`97Sg8 +v62rnѣʶÌoGpˉ% ޯ;49Kَ!e?۝TVk`[OttsEZd:@{= +Cy:4rDXy#a4vɸ tVA<|C^g,.ewXv3~e}Bv WG7B <4D*ZdKEѽ,O$'"-v3jڑ:JhFIߟĬ{w/}hMd1ͱy!ASG\1xo_LՄ5St-?dn:8xFBYr;VL +X^]Vb =ߑ{l5T I)͟G0p…l5x/D&1*BA{ 18}|D{ޮ(W\TQ'_@ܷ;>~&Š=iT~,3ݘѶ!Og;ؑٹQrZl`z"O2fńG EƏ+Iwӑ8!vhV& buZ-]1=Z&h$]TЧeǵ;8;mKX_P#?T\Ex{۬I]6`?ѩOΝu<`o)rgHK bYޘ3𺁽 - ;b,>cRd_gJB$'{VsRo%# bS) MVSj& b_҇ %?I^=BgvݿO`~#bd#ZɢE_-lL鯷TbF&U DE`,OL;@+NK DX԰2\nZ7 ͙fQU +4o>+ OHNe}xa[r:3@,K*Z|ӶHQUvWîc$͕́g8 w 3^ 珋-2Tcύj‚(,hre͐Sgfm Λ,m^P 6AvvU[A%)<o1-=G{[ '5CbUs[sX`Zk_VO~kx FO/;#mzBn$XVn 6mٵ=-i rQ^vʒ2cū)ywa'UnϪO3{ (&Ρ @-63j#y7zrZ\#vۺՆ1$< REuu\tXG0%+9("~qALт0JFO|jpBT{__L. m0e/ifʁ 48[hFo h!_N|2[Z j{Q6%_\4zGtT9*{ 9/CZMUGX{/X4rFprӴ$RFșvNL,?P?[`!kjlj{Xl< 吭(_B.i(;r8^z ܺ[^~@e~"to u-C<ߗ`J| [:‚Eר6ȴ\[UG$!elc v|(s_@Gg%5ҋyz[1xqTL WherC-X9] <U6iz 2;GOpwNT;&g̅`zX-IE)UHnit͝د'5o I/LYYa!S|۫_qPV.݊|yT%(4PoW1˟L`9p[*/"U>FWs-Hʹ3f|‰v2BXu^脤s>B<3f7+%Fq±CHAPFOo(쑩G1Uԛ#0-Q3s-VaЖ;/klFSd!j?C߶N?l%UgTh5NX!;5DaGֻl@{4>&L{OME(%._y:R?# j~]`:y4vlOp?IA2B1WHqJn!3kwC{SPսwce dM? ϝ{E薪vXZBG*/LMD ā_A<ͷd?1?GX&U67Vc^OZ~A3ރNK=WgȞ79#)jj/30?LTǏ&~TF2K ?!Uڈ`%ݎYx%,R?gMY i2\EGfH䦌bg_0mSJ)H g5d״t?)>r"m} pspkD1KpOmbuǍ31<!܁^-2v,*n6N!oi~9j9#?Ybrܜp$ 9zL5: @G׾?y4KQf@%pQ6ZV}!Xw7+VD#Ptݪ2A}t H+GhzYOq1zc:p:]ZHC1=]BbKiappL@kCuPT7c/]?k>Z[>-N,Ra*[Wf0 *tz.K78r^P~9[_ak\ .aHF|gB;O)[z b1Z7HʀU))2h1^ LgMS0q,3L;Uczב:kͭCp =DŽ;j/+q>#&Dm 3p_́9G*f#cꝎttHL[C^eb[~hF9Y&=ka-걊2 KO{%uGE3 lU6u zaig :2(< *g#}>VWKkpkK-jnF!ūf*Iu XU{]?mfי}XpqK |Y,ʪ#2W4:}%rP$@ڋȗ˷s@rMBd/yb,Af `r8cD|?W)ց(Tφy(vaIPt\Y!o<4O▢' "[kK :ļ018nS>oe]d N0]u\1v%MJz.Y8R7?7u${p\X+%) ):$L5!oj_'i꺨,VOӛ&WrR$WJ}S_i+00haS~| HIN;]:w3P`5jDaA §0Ұ_`2L+qSKB4I UH1.9 QOtVk6-X}aEf|0E;=634T58>9ץWUR/c7ef֙<~<ج}}MjΠՑL\VEn ~͞[iIQƺ2Z[k|=u)Ƣč7IަοS8)ϊ'U dFFcۆP ,xa.+}Fĉݴ+Hwf#i `Mav".c0,fez?} ĉMӉ[aS')٦PfP_/O#WNҬ`LŎNA+ŀfxJI@ާ@_3U H<6ÀRV,N!%;5 -atf1|ב驜Na?H 2K{7P@SNhx2\"p 3Ψee+H4#GgjXiYa|B[V EpPP8&ůxʑ\=gH.zD#=b}AL^H*<9 {?آw5k4xWxxД!,Oݮ Z%,fW-#Kh 3Cf9! *Cӣ\> ŏĹJIlp$0į^%ў +0In_:;˓fN캏4q8Lٴ[")^yryrSq ԛE.4J 9Bip*w.cÛ\:>y0SߗyJU\1z`Hp+#Ph KOq8 6(QNzďA>q$Ҽ@JLMIpXN T$z>lSs2ELAT PaV?B/LHr˶v\8M8f68NT zf4XHș τwcm>nD/=YC?%no{NiUqn__$Fq4e4>brn3]Y*  UOqA:Tq _Ycp- oִA/t5[r֗ \PcebdSӯJrwVUy}Z ?z[wl3Dr|jY5% ziRo"% NUGL!衷, n<\6^EwN~'S@:;]苰J#?4Ef# 9NL KYa[llZɅLgf1# <#4HPU}2ƨ+*,l6nFP FCH0OE,^*O;wA#XkKUx ge|ܹ2 w#^xnL upaMxvA)*/W['u;VMn'a48̛Uaf Q9EIN˳v, v ak!1(缋C>ihr"8NHR ZrW1ω·{2|Xٹ5`#( KJ_Ka<˨3LIahgP9T;kL=Eqaz4e , e(`/Q|LYa}5`_V+X[s- ][/WͻqKQ6=tBQ vT+g|w ܇,x~?BJ0SȔ5kqvJ3Ҧ ` W3e5P6ϴڟ=o2yu6s.%gv-MS<8=- Y{1v[LUh;4!|oآW]/!|iΔ02c1nqv@M)hCʨr8$T-whb+:P4u]<ߘ&7тqoٳL8g9 bg#ZaQDm^Q:fHPNIvyt1&3" i=cbߘ"̧nZZY55ZE fqQ'P1"Nf: g# ~Q-CttMx8,S TQ>s5s :gF5Haӛ&{diPzz-?jy/5S.08~h^<ڄ솋.sX64Yʺ98 cnoE?y Baw`zHO`|>٧{ZF'r Gbn=M9_Ig~tg˕ B}t&v7H"'=x,9li&˰5Ao8lFcn_WCY84Ŋ0;;<u_8xipϼe9 Lq{dž2>:lU!#luu8DkSSWN2\;v0ү=l[YX[͕h.]s0l4>"߃}BN|MouAmyj6jd&O~4w&Zd;6i]G,aR}Qi3ik8u]('w@ ̧w%>}Yz-9 HllړGQ[[R*&"]sz]@@AgC7jʏYN-RbW6\Bw*h|! `d3Rl߄txdG܃òC^j֎+9{^C^u4vI0`RFo*8+g/@g7e$$Ke˪{U* r4.&YAPp fžzY{ei9(6?r15>\rd=Bh Ev3ts$LuWv+<(4 +^C 1Գ KCs »:OG36%mqs=<-ʈR:aطwyk1~ԎvajCnYMI&dЭM6t [m]v-.t: s/h}8VE`-7+cbs:U-_[טs'MI",}c-0/.O QSj2>}04c\FZwW\,]Tp'}jʐUZ[i!JV„t"Pz{ٚ (g=֮\AO2GYQ/'? ,F A{U_iT`uN~,ZU.n 't&Z GX=c?'*h/[RT{ʦCpG@d| '951`ZE`qS G_W'ˋHb;C',{ֈȺJHg'Ÿ: [ŕ^sH~xadS qAAXO)S IPqcة}J<x)C }^zR<#4˿ moAϙH)I<֟1]y82ěj)̯~ #d9όJGaAKϵ 4/1|G-kfn!]P?s/r c9ҤXfd8.Ws7}(gvQ^|ٜN"G*3'+j"|`˄@BhVat(Zs+56OdbAuj2 x y򗲡t[Mt.K}8ۻN UBS*]kV&"5HA'Y []lr"1F-\.[*D4huGrD9?+!o+;jen%dxqY\ CpF?m| " up %S.w3hP\[E EjoաB s)*,wcKѝ^9zkj1HMsZ)K`a/R>vrE7q$Qx&Ǚb =('- J.2nn ?I5hPE]0Yك6Vf*#sJ4Qtc|4[G8G]ھ#fdUѴ. ;Ȭ.re08U]hoȎ%ݚm nӂp)TG)?`h}RL7WvvQŠ o {b{3Y(/Q Cϐ,B/}"ߤG14s+@?P)VKz.T ܀i nߚ%)XTey`^&*n< |xk-|"#Y(78ix\/`~LAH; !1]=D6afhHQS RܠlSl!F-_,W1ZړXrWr6s MH7=p]I7ywG^q+rۜGj>V 5E\a炛HW?UεFm36_EAejbնLE?14݁Eη}Ѓ_x~0@@ۊlFJaޒe vcz#eȀKQOy V7PtjEnRM@e9 K.8ox^V[4q m*aVCۏՕ?= (-x*.*yHhL,Wհ->CeFl{)928Ps73R m1 24my"Vm%qxǶ+d j;7^7O162ϑ!w$9)~+F{7ňV>gj طÜ99/UA! `~Ԛ!~m6Ex7k?ɅF _:CDٙ/]JqO%3\懀 !2˻w[EpXC%k׷]4$<֚$Ěj3DT -".TYw1*_;x®~=ּٜ .%#ܝ->_VI}_˝zfp-kiX|H@ٿS_/#=R24R0+ 2MmWnǀ@j ^Z#eMX%@Y *h4gت۾DtbiWu-4H}O( k=.F$ T8<3tC CS+8kȳ2)W*Z]$~/ikEmrE@B"?~j%Cۃp,iw+D9XTs.lvtAG  QKi+]H0On$yݕ½Tl˪~Y } z7L^7S͂)P+ ï K+X1ywjj|r\WT%V9/5'k㜝TN*S|iOO,{;57g5zx6~ RMY>c1͢?na#yw<3MĠF 0W֤_.L8=2Za ک3?~"CXh2,{ecd+< RJ)K;4q9ɐG>Ńdm#~/ YZNvD'gP4-#kh7@rf'WO`qOl9/j~*-~XDsԸ捌sK>)R/"-aH#x@>@H⥶#v9;2OY_.&E[2BSD(.Ox! !$_S+%5iteZjSkn'b/vYSYM7%mÒ: ap"3{W U,^4ށRږU V5ub ě-+h*\~I)$#;@b2 ާԓZ B"_8F.o5<,AE|%ce\bf?0pq9k0TuLO坽O3]WHRdP#6v>v%g 2|^kB`d62{BJ-i&\{:XVmN:@KXإ(Z(ɻ3ʢ.SAƎRyQ&?Isex׀Y|J-PD QJ̸uKNQ;#bH 6̞ .љn$ R|6| ݅K&o M" 5b))g>;y4F-"(iuЎ2IbtkAok?kFYI\P~{!@IT\o?]փ1:B0ƠjܨzQD*{&Bk@H|8COo_f*+/Cژ @<ڤJ&>?eoThtklaQґqKNɿ?q6chd C2,5 XݜL9,*]_m,rU+d!F2* Ia*bgf9n@Nbla|(Wo<>bɚ6,7r)[B:r/m`ï^}J`lҗ,Μl]tNVv-]z _?GWUbD+枰tdk[#i(q=1Aa%xfew}ƒRT P9)Myap8$T4SM6|u !۫ԺZ ~nmz. (qd%;+vBSO{I't+(5}W@e=oGl]~^2@gjR]5d@Z-TIȐft+OTr촟#PUKd&hv\#I4n~mY~@m=ow&-ӹ+Zܺ^%4uR?>K@PkA#9p[zn?! ; 9[uq\K#j0|N"u>V*{\p7u:śah8m]9F_2/}~=t$X9n* vwߚq~;H8'Wkꀷ;N5u~lj ?m[oԄ`)dBėTi.<Y1M5XH X(b莆c@wV~p\ّ< oI%D7uw䯣j !Cs4RN-x#MX%~07ۘ(Nl_c|F|B/R("J,N cJ^5 =Ymp.ʈί")n#HI/tEV 5?dDRu3[ YYq,x1E$aY12wxŎ:OHox>"/3r i'6̰ctENC56~?H,LA\Tscێ f.N)_ 1YX܎3G]++xl +GwjWIz9}M'XYp`rJ9dpz{ى:[,$ew \FW69f9pOfZ1^_,~r|՟Ka ^>Ή'QfB`Et翪l`!oͱP"MV|EH+WEOJpŧVvCtJAe2v%gik *x7}'Aw섗I Z}<ܑjV<oZiwT/,)O+#Oa3dw/w C`1]NϗxT-J($R?5+Ehʆ/%+Kf6bƓM$&MwcR¡T=|crW 4UMzsGhLUa*-k˵\WyT+R(9"?e OI R^{fXx1ܞwmwwT8)U*ANPbm'xkXk2*IDÑ3 %o%YOR$锭-'أ#q`I^Y'L)m>Ѿ+ގ0kl),)UE[pk8R8Ǽ8/#cLD~U[< 0Ӄ]Ѧ߼}2)d!k'$7uAO;/F gPŰT0osU~ffgGM'IӢW֟#)gT} ɻ`x*wr6ֈ2vW!iQz,ګTagN'ʰ}K6ۺU:0*ز-CP\j * wsm{:©[L`Ci=h25*NPMk~VvkVc BG%溣35%DFߪj@8bj?)WP2(Q_7{pUiP8)LcL> 3XFS9䊘cJrG۱k's#q$RW['Bkı- df̓ '77K@Z%LνQ`e.Mīxs?Wzvbߝ:Iw6>((.dӁյiyZ<4%RpQ븝\nVH/ts K0LJǁߡ6Cf{k7IiLcֽe#Rqp[WI=} b۳שrʛ␰.0idwY,jkD*o6ն9iXY>f^FE,6B~},A$ɲd48+a`7&4ϬINj~'S^C$*6>%s#ɔV"DC 73*w&쥩"{}%, a]˜bɁ9ql),\?vJ(n/m ]Yc h&.L͇ C13o~z|2wz_6s˻FqCb߮ =>Yn4 /+.`!Bh{Ж2o=:F35mOZap#;/U:xSzQq-YQ#h5duM۝)/Hܑx?I={\wA9ܴttƬg{zɷu-xz$$MberG#W+ Gw{7]W+ +FtVۉkW« YYl+kC@lˆ'}/"I՛z ]PGK*TQn7lIgi*+BbM0![ 0+|3pP YUhPNm]6> Dc8|9L   hZo'w+񩪶|ClXZ\v*C옯K|;tGc皼upxCв^b*Y_aၢ l.f j$Q ͳ M߲')aYeȲ%K<kf@jl!ۚ 8V!R)K\ghanGB;}ZYO*<7 .OKֵUϚ*݂KⲜ)f1 ﺯ|̕;3Ψ9V+b뮢h5ZPbʝ't@~9-6xv~JvkRb%8E,J)sUąߤOSvfը?zu7k ^p{9'I+C1L ,B ݸrI6Fh;=&t \ofsѨ.QO4R "qOU5$t@eew`cC0(S41*DѬuI8v֔n8t|m1qb7:90 X6"wJzq.ɴ`mrL,nt=U" ҄(İZ&eݘ-,-w?gƨtmh&ɜ?jQ0h&9딨$1,R\pyNSroۀ2ƞ,&}T;w04Ji dT>D;GP <)ݲ5)˿Jё$%hgIC;03's mO;yj: *n^+ZpXQ ʖdM힆DƆ(a x\7aD igDaG{̕6M(k*E1Pe vK_,I#\aC?R*~x4Ir%xˠôrpE.{Tu-p$ajxV:k-Nc8sq@|4o(jm}g| =2 F|oƊŭ=YBӜsҞwX2:Iu`S(,|; F_j̽YRgAۋ- JRڔFZ= 1 Z\bb~#ܷsT@QGeNܝQ۞b!aXc,s+UǢ! GFӹQu[sZ,]h(]O#mF'"}qd:Zge\qYy č2BLG`4$ďEw8IY8^)>0qCpC즹5dyu L̪BqW689PÆ bW;{^ c:?y~bI!cdgPyMR-q<ͨ[wl ŵ:bJۻ3 Г)%,J4^In&am2QB}qԸ{Ae(t@zLqFIm1! uߵ1EꍸWu>EzawTNdԊTra{j{38ЛQB{A2>sBEltr]̑re.c ;+B$A,k(zb*nF} 肗KW:qXXw={T q}dCê#Z^F%w}L,#f̜ icf;X,P͹*SS:A5H"Q葻?j,TOeBܜ {%fEa}^d,DxpCt8ڹʵQG]AL+K*D~{hp~x~#?~lmR96{%+ _8od3Q3  4jP'G wBُvH.cc 6lVQ*oaͬP]puXW")QA:1mTl5غ."ti/q/`aK FB(eC6BJ:qcη& ,ҙJt7i}&'ju+l/ĴIӦyS{}EB5~tjjÌxJN $*ڊ݂8o渭 r2+,4($Bk6e0Q"xpwׅk݃0ҵִ)Y{k ;op}s ^,h0!4 bb6eu]{B t1uªmYl,1=={L _pl}>?Hmwj?H1禫각I)M*^ (bY [} n^ ;-%BAୱ#vj%6DȩڂOc)!;PMt`&18W 񋚸 Ymג ~Ct֟}.;n32tԮˁ)ug%3`99r0k+2yQQz8(3/7{H8gi<-+ӃDj粯V0W|ChJ Ӱ{i.3䟶$'kak]*!RrL1.U vğ ":z $SH8!Z3$"Z$v]'Ǣ[<-M;I-X>k lI /sXAu$Cd^&n.l.DO2<~iFo0g,'W?mm΍.V(SuWϲRf@}߭a \z'tL> 3([?bmhp݀zx\h,Ÿ'$F!eT= |e%JB'18hSV9%4P=oYҽp`h:@-dx3@\Rl_UJJ2YA獪h(Ҫ b0OEm\1߬ ܋$~A+(sĘq;IZƇU,ӌX޵Z!0(n u7y>QDdl sx֛Hzս^Q8!a:G,Ԛ(#fMJC YO(=_FJw\n̡<~q>|NQRmzhƯҸ)yTyϗZi_VL:MV1D̅1 Xqt௄@ '\A^Zd7D?b_a@b<vyq&+X|*N[4 s2jO)tD_ ԧR2s8Yf֗CoZI[ZaFk?'NB8y`Խ^|Sf]ЏQz]\]k{7lk{zFd6"k_6oiUY&>m6x 5IdT aT%zXJ/xyFq'?f-5 IB6D9z e+Gz9E{O \@;6j17_x߽Ķ0 oy;{BzwtE=}#&𵖊!eYsdp[)+ HaJMPVE5ܚKe+?S'GM *t)꛰|SfZ[cL'݉]3k&SӋ&3 >_êTq%;M"(.+s>,/ew a5kZLl ݇+Z<|#AqDzy a 7mrv)ɟ jS|.m aNGWj4`l dI W݋eFv;&]:"3$t'[@FvY|h\!|U aިHP#&r1RiJr!u}V|KJ/(A;cCz%œqXa=7Gh>#,viNKF!JL"R7ҹw5z6ʷET,uZ`A3V;'P1w‘aVٶ}^ȧٺ&&+=8έW! Yrbł7vqSf)N6/ec`u3횀ÚKn̒佻2ئ"- cL=)ǒuUN up3V$e6d Dn Vn/ 0hi6%j+rYz7@X_H"ah"G^dJQZO^59CشbXdC-3]49VM`O`x Nl0'ϒ6 mj:WrO- 8)GUQK-':bԣ%`5ȵq&qdn2Ïj;PM#=qyWj)%bX`2T'oP-Pr2Id,? 7 x.iv6E/oC)5bx5* :$5. ~bt;]qv(_#0E$+#xRXgNFP;ɾ$2d:_XQWs` 2whO`z1 GSF:sϗyHMMk* BdvmU 遥:Kz&c`Ό54=s EB U*2p,Q8RAs]:ovKC)EmEBM!*P:X*?_Z١.b b6%2mEοHNprwpZAqD+/DyI{ۿh54pPj%Dz ex~.s)y/E^AzP-ivyR&ŢL5c}Vi<2v^CWQ|#S~ xrL8PNՂHVR<)6w̠cH`J KOްxGPn*CZC͹c׾ˏWQ#L2ʠ?DWwzP[` ^x:4 o9IUMm dk}Oҿ(B k3ZBfKFB+Jl2}7^ze:x Ѫ,)?1:\;#b]b@i@&,կigSAΊ,U';Çwsdu6k-0Fqp m_ }Bga_ jE=إ!:{ K &Zykv*7hV!17'c,L3 ǜW*mV3Mr6Lg4|*Z ztq=pJ;ӗSLl]VuPx%.PT^(xP:s5AپZefhD8N1}ad\u;w]e,waSɕC$t!n#˺Lu?hXBeڮlN BQX(bnC`Sس0Or>?ue-; Wv"\w;pqi#ˑZC!ul u$qNMl rMNcׁWR+U Lq4 ț[oLwbDkG#ZX$=^\*`ԬN,v{'T4Aje{I"1 bi!6 31Zh}W|N݌QJsOGxtM0|eqR먑@즯!\]0{G8e \%r 6&2[w7YrUah:Z I}TA [\?uha(j*n~{ "Ji;yHmb">#[tojEn@ԡ;M`8S4dOeǴD謊` a(&7!ai[s{ܣ@K1< uC𺹉^B8Q)/tB/痷*<?tYt7䞴D_p.  :]|K|;F_ᐭMzʀ?>~40urT+wq?zq2$[fƐ[_WC`t}Nco{4_KmKg5xzbi)[5 ߟ23Ƹ4-D2l`R3ا/NC{o"[(rhVF6c7~bG;}(cI J- :BíVH4*Q [;}0ݗ]?(R-|Tx[oan8eT&|~ |>$|RR/PDjjlʸ&Qwssu– 9UEG>V!3Z; ]db /Y`EPJ-U]'4Ơ1j (~X;- ]*Apek)H+G}#YnC\kr2C^U:jlIlQ2-&f%Fz3x&ރ0$;АWeΐƼ:O]0ӱ5fgT/Fk^3~РAzl6yKRW9Ģ5-߸%b;lzl -gĽK5g _xJ*(&aMiم(a2;d!;i;r P*H 5.lrmk%͇* [֖SFqӣ !`ЛT:uXAk^ը/)-/6o?[চ훔KPbLVi_'AytxpUM6=`046 l6ʎJ^t,pj׌ N? z+W/5k`Y/ߗR+cXY(}-- c)h熶]4_߼Z"bA Pn|=p4z?5 <>O VUypDUlB [})8q(M+7CUZoyQ:f.ikVrJF!d 7 GGx7l`Pԗ#yEL;Z ]BrUsUӷ Tݤ >ƴ*@#TPٿ̋ԑf5JG_1ӏ&%EЌbGXp[*Ԇd.Z ֈS Vq V(G*け]X@A7D %V"do Sr>F6_da>X{hZNa6N Ǭ}ԍ.eJYG* JPNlViXTV1nN#=6zÓO0>Iy).lGN$3rTԥHѽLDr.594Tf%te+)ʂaF*^x h~ H#5|]H3AD?V?^. O%eh{NePH6-"& = W(Í]Տ@<-9T['GǢmM6y򁘈P֜]x;pXrnr6Af!`g.U /aȺVQ('L=;E a2u񭒧s{L V9psw$B^Z0s :Ꜷ(%pWZy^uJIe 2s=ۘ2 N Y#Ea:=~qM^QDBR,WE N7IKwq=J€[I^𲍶LQXng+0DݺU1zT TqkdWC N4O.@G3o r?U0cjƒ)[ 5ƲOG43aJ9[A)\8}шZW9~/]$H(d tRJw#!O6|vϬX0Wm[ I\DA(}oϩz;zyEZJE).d1[ri Tk"<-$ ?*y&B3"P? MKH&PIPqvq,$* /7,C6^iҧ 蚧9uuWH, uu_erh%f٭{Eֱod[iNf;zVyntt?f#t%̏ O>=ڊFQc\Ɗi67kZ S)e7h!g'[Mqyn@ŤrEI3Z ,Lh62- ;OD([0dZ\"MB]3GG5GlY?򾂹?9^omðv}MH9+>[jFMY%҆C7gST,J 5ZFzyRSY߈Fէc~Qv`xCwbvz֩^ݢi׾둳dt ҷai&ސډq"DT&Ұ}hۇ/HKY1˸V݃r @9[r:ϤvKz F:-/ioAt':}^C8pr0'@D %ĦM0Va` )>d؜t1)_cad6, U ڳ! +Uls}h E#};'J<T5g/JExۉA&G5{u[Q6Zȱ> 0يqoV7 ~o< p AwXHkTO](.KUF~4]ęt@o9][OW$(学/@!r֋S|8r +r6␥Y\4N?+TMRkE sH"P&(9b^(ܒxu~ۆ[`DHurNw!Dx+l s \jږEX|l;r%YnVXdZXE~4/ &Yj~ǀ Aւ!]b|*FK<@yS'eГbB|ǐC6$20`ZrOS)[5cE^:4%Tp qIuXdAG2}Hm<Ȗģx5zU3(^ t>sC#X DOx!U!~H*!\ݙuv4z廣1,I X`I?% @~v#xPZwjWmcH0 SI%kEś:oiTAjtIej9hO%#kWT%w]U;rReLe64O>ҩ#җ8@SnIVsD\fM7~މ̥fmr'b @+py~sI+km= n`EAw!$gd;S)^^h «KWT^%cJˉpnZ,MY+$neKp ni'3ao=vg/|l_p">Lyj%M\:V";-6Qsӭk ?iN*oJ5C9;lkYTZo6^@H(&9'5tKcFi(:O0&ڀ5vd1U {CUwa~t'I{UHz"8@TvsTemccœ;8Z!ҍ2 %o eo& )S0INr@Kq E7iߒS4S;Wif{PР[Vu#{j;yztvIՏ^}u#zM[&/(gduSTX30BE;E)/9\τ'/'iy\@ʂ^'J̛UK6S#|bnNJ\玫'ݢ^J WCn@P#!FKw~ƟClGj"EYjjtٙrK\p$| do7zBPZ&ZTo̽:lDSgk@VXKP 3rtQE9ĕ,?R+z ?$eKRvrN5̀M@[B7L66*z r?Stsy@"&:©%@:0N !mD TJ;ߦ9"޽ 1$3V$fY:wJcNƦ~l؊;IR:| g!<;7 NU,;}x شfɫ<[y0(yOnLJ,JY}/^/qïЧgLE4(r)%/]e8OW/ rBWz9tڤ: =ܼD9X1)*7H%DI#@ ΕguE[Bx9reh,KBBƉ 6e8YWYMOr=E=YsqBrɫKK~aG-L{hHm^]lBc?X#jG%1M7o Ye`Bƻ~݇{};IN;6kY;s/:F҈&jE~ !d#˃U'ɺ]SN[;?w p|4tp4 I/ HI6`7@J" Uv.yd̅K+CedjwGT!+:jn(5HTgL$^D 8*qa0sls[o>77ܝBC 5 ȩ@7޲pBD2 9pUm?B`lymuxcrk(t>CL]&r%iv?`\-|B+` P6 7yhEw=٥hrīrtLҖ?.x9*Ac*.63 Z+U}{$KUk.VչC;zS[Ѽ0z;| WUdH}q3ot+ V[sYT`$8pևV54n ~rNbh]Y9 Gn/Y`\zK1LTH!in?qtaq5pjvo@B1oVFj=1-_ m.(R3?5:-"SnWQ)LG<3Ӓ:iE~ݨ?at~|=W- >6YS*qrC qJpvP8Ȍ %fvdy|Rs4/O.$I.џ([[sVɟD) < ȮywETt;ömCH_i܁6N!pcpwB 8Kuz6b\RAM'<1 S(␁ ۪AΓSmUq/oG75 }⬟Ŷi&ʍ3]l5@s~@&]'|koq+:~7̏vvÈcٽ}E/JBUF;ѣ$jXNv2Gr{M~5ʼ8)IϸJC~".Ԃ愐%don-7g9g q:!Bkj􏏼_B^5oz4jta˵rD3I hT3hW"D^e-]wG !cTyIs .Ѐ dJUL%Ǖ:6|Rk)338/]miܘ{YA6ɵTA~6_ލȤ+~*V2F[]3܆S̏(Hc:_e9*yV8"Oi!|Li4蝽3#ډ?0mE&#dotB˗W8.pX1PА`5d\|ⷘ&yW>]~_̪W/0OP +_$hOnwNT8tcm&pqoG>3Z{بM݂XAAVMdYVǃpI2Zv+բ· [a||c܊\b|ӾтU`F.UW&c0;0*ܦ?j.n߰Q``n܆Z~!̒h_~ su y @r; P\omg =V *uN`^R}w8ŭoh2Yᅼl3EbU Hq\jW`NƝ%H6<8|r| ֮')q KP'tG~~"^mUn[CFMnfTZ"Aڰp5 ?Mbe׽yVف3lBuF@i$j\O|x^$4pU !"R{@͸f/h2&N(Cpwl7>B7tk2c7@`M+lgaW#fB]n_H#HHTK'B"};H}͡"_J̞.ޡ1Ƀc%H~ gW{D1an+X<} WLډQK'`҄+ W|m{~}?i/0Sq޹ e`Lz l\w^9m|@`|-cHМ(/bհ!.[ջ>+>zmbamt}`%teB^ΎH_&{7iRa=O( tUtMY܉ħjNW`UݡOfI,FRIr aLU %C<#gs N%J )-P)Bc2&e5-J&YK$ %cki<2+X6&Gk&Ϥ /F$vW)&1 2tsp5ХZ~Y2:Y{>%?#+2 H1m5ty`RQ|?)eGŒjٰ۫Qh{ū)?$81E6[ [Te5VhCU*921 %c֙20> *ڮi 7d$}Edb ݠMMRf"s_)o/m%C /Sw!-|i4 Jj12bRHN&" W %"쵻%VóF4 vO`A7$.r',ٻ 'Ysgn%0eǥdN̰z`Wl}|Rg6ID0*71&ypq#W_H(Zp֓ӈUA ]X6BͪmqIXawfstRu΀>=J@eEZ<O5VKJ)ޑ,lW-̿#/O q럠v0FY*[ƕټNIZ;q"܋;! ıJEkg kVU2HKOwD9џeYG 7hQ2~̯:~/䟂1 *Ԑa}Kp)@"ewfXp">rR[Q*b* = Q+AG!tll+:j)>`ƒ^|چR7a[;-J[19$*S d*JD,.r+S񵪋&@_^W)v1*Ki(KMoXüp3óJ !B~Z+hҽ˛|+O;囷"i}ʗӈIYy#$`@\[x;%#XG<)vyP0: .8I->$'ZD7|_?֝*p[`T 26MރzfRa@W4W}OcCtZknPx>7d lxfu/8账Ih|K-%'TZ!ڈq~'߄^kpiWsrpKb̳[΍dsI*ꔇ7؛Vj\2UG|I EX 8l֯x))GbW+iWw΋bYK0!qšZňU L!nBF~dF(K6d8ٓg M _yӠ_] o.8T1)rE[@pSDzHudb ,L6} AA/^-+#*[#zCQ!v_R%v}ޫ D9^h=Um9|Qǒ85b)cc02eh r$IK Q !qI$vE}>W-P|H<xh]ΐG&CL> M5(m`(c9,_dqп(Rwԃ(Cۍ9*ˏ ~N]mtLXNLuǻ 3<2ghͻ ٌcrEBZN]+pJ]' /ϴjm^V. |=Gd& jQ8_,~eK2GoC L0` >[QP@Ot^FVaiե@BK[y9/5 Å1X`lHp7;Y"Y%sny` t埧ՖD] m,ĈPυy4x2; ݾ,)R3iX2%k߱o\ۈH0;z^S6$K9Y /_n=)<Ŷ_+,@b܁0i*1$G#6I?nb2Ijd:CSw[–YXѵ'mHzE=WK _HmUcj Re~ P?O+m3?EdSYj޻>4#f9HZV*؊g'blNMҿDPW׷RLYkd&LCBQ2́fŘD۽rebjsVqfmG8+$hTsW .ڦP@/7!!+9y:ǶĦ#s,ƏcrlQJǚoP|92 l/SEK u}Alo؈ x@XOMō+H{;6jVg Gr0#v2;@{%\=3Lȓ9Vn7l(Y x)톅N=6!J0yί笼|bM: 7SGr>m2֎ KhǧoO?7$mW:-W(0jn”S"Jm+xtºd`jbL~3L," V|Bw]#D=0lϾV+XDȯ!S9{V}Cd9 d%h:#I\-DfcbcN <SAknaV/ K\e,`Xj% "8(1?7#"6 Yggrv=ƐyOVs`i̲{d{WvZm,@|T8bܮޚ3>8ٍ:*҆FU[ g3ۅ]\Ś ?M;OZvD)mJ?"^a>&ZO˥g,.xbJ?W%;sq8W>+x?!+xV܃eKtju{kw6'j jk$X׶0˱3 PO UݝCQ7~#iZK5V`o{`(]>Gޮhcgc'9Ya{]sw2E\K}@X2qq4XU:F<LӮ,Iu?[װCYö}/x&@/ol#=RDj9G,%Cu3?뻼ZPEtK<9_Eίq X b "XʞsJ"l,_<0X \ )5kRh>OD枻U{h)\zjÈc Q:Zr\VgoAZ%"Z;-NļDNފ%n~IhhGi妮Sܹ̾dXl2 ض?"Cpjҙ9:9[o\ƞw%)c蛈 ׹AQy~޲ 7OUȀ a 0{O|!lPQ"~f?~{y7 Za7; 2Wh;B-@Q<-~BAx}Y/(jiq"czz~"r2I,sa,(o0m^o?֮By)\e :IOrE1eӘ*q^c3|ƬpR͹UφKYncΛ4Q7ғk}G ˟T2J]H4T]-#uO^U6jqf&R2 b4_ DzW,Vu )r&*ļ tkVt^-2n<2Pmifs(H"n$:Ta Qj[>O( }9cZ{*`:y~tتU珦 6Zi QJMJvf?R95YC TA}oSWv-kj[]*?TM)#z?7z0(JVexWVhTNIZJbpGvhVz|p TNr~ZN͑ FIuᒌn0轵kcA"J[vw]?mQ7(fо]@ƲXo'QcE9I0Z0A#*N+nW6)ul>Ǯij"#'n?"{6V}t,=*UJehqSϡ_ '6ɫiEvL$.YFpT =lnGݲdKυ]fD"'@2H'GFGBteS huwGqG $ MuǭQ!8le8.n}˶\eQ' r{wieR ;0*];9=oPMS˙TO0Z3d"vk4䯁FwrۢlQ0! x@2^N(";#q=O})+PZ"A }}UK_Jif/3ַY6e[/-F1l|`c"}d<"+g gQrR l%l'PoU޳4k^OP0pMA^6M7 !: ~{ik(@tM=;F1eDfp1qC$ftׂ}W^{C Lpx  [1[>śc*6гX/ `Wx*o2KlAʹ_n hcWZWFռcSw[,G݌f5#:z^BdsW,.d<-Ԣ7uI銆!NVy[.׳oo 52Ć`^i k1V9/1+ty8A1 m<GLlqwniO./^!w,۫qh;EgԛЃ&YSGI!H6a> L\A4>3PqYRx,( sq +GAp茖 pمZZ_ T /$eȘ$^2ݞ3fF(9QQ|F6׽ZTb(2g<R+ZP hđxƄUEK޲ dIds0uDfSjwܮ?o2t CA6jE$n+)B8_x('lP$y}Z]5&3}fEZZro*]/LSut@lȏ^-?PV/K^ Ny뵗d{5uM¾R\ L:Sj~S{3Zk{ɸŖUK@%cv5 3+{ +#Nc>ԏqIzR+wJsMSW(p/f/qC+\-& 2x9p*W<'RiGh)Ʊ'ϋws{ɽ-*Ih? ɰ'KJK^>W Ȝ&Ypǧ٢/dMDI%e1֨^NgE]A#J, J* 種(@1t bPX ]g\I1O ck~"~ PmF8\)OI/|~ /enPFG@O#,ΌY**O|LoX׹,j'yv .rI}xعݸ.窎a2BN%ogU%{(JmXVfs՟m^*b[Dɱ6]/ !9cײ"FT{=:Vi^f dhJuOj{`<#amHc F1$@N T}IwGs ( NavC?9qnM{پOѠ}M]Jud|BA}ka`a*֦fx\kCZga)cH8nE";ы\CdUc=4+}a$1>]/u'Ks?SxKU }/=+\ DHSmoc~,cv v Į\tQ mq2I YKlzwe =e3iy> D$*]1&&{&nA3ONjZHXMwvˉl6bx"*MRM ЦxUH1c2DsT撅|]97.g' gX}r9!3դ.`)(3~L,AN,!?L-ClCx) a􆌷5~YGާ:'6ck"+{&XrBeV†j lX*-4oJ/洋Ŀ7Qff t*\oG'ϖԸ>w$QXXt`|_ ec̜_ ٳaާ"D6]?q+C7'CTδ ldሠ")Wv_k7af (@/j|V(%wé6d_hԬc_;¿55[zD/&jKgqC2ܖR0ÃF$/ Ty6u JDgQ>k=htM2_ZSbO/+lH$h}q;9jS)qei1!ɔ?8թ4,hRE\2vzW`X#4;/TuOkJ jU.A)X 4!P]<lӮYg^TtC* 7i=%' ωk4jInC(hY::ADCV<Z,цFC̥Wm /S&R l>L)'uZv_eMY=CPy=Z*N8ٍ56"% =qAX2l 3_D8=DҁϾ6hc捡Jy)f_wޔ͘RY##J> qU}m ˾#Ÿ6%0bAr9xhf,ݚdZY/XB]{#vCG{"uV!=1NyLh6b&n۽A,5 u쐓–D.Gŷ D f[ h٭?BEѓLZx[ri8rFlr/UH2H w65<8M80~uׂEb6B TZ2̪XF_~4#˞LO~ȍdeq*b4ºQY&1m?]_mXOZSA/ ٧-dc7yO4 LA6~>QRѧS]GT풳kBQ0gq)AoX}e<$9z&6ǛdwEͨ6AlY*bӏ*ec3ee{ad\q-S>;# Qs?Nv#Z錡7z5-/m]MU,uכ->j; %"A~p1 7[c?!!,eO6 5#~!Q,O^җGI.fsrdhe>9ãL]K,wLC̕q6Rݒ[ý|h[RvǯMM={ "]I5][8O35>vV' FLA-YP%q4,JPS*tr-w`!J c L$FWY\ph@F&Z,7WzB4 {\IR$NJwu8bXQ~ɠt80p$3k2+eX.I6i#;`uk4cAP˵_ls{ >i>'Gh׼D>\,ub҃#IyIΊ(u! 4g% >;U[יx$@^Vq&(E/ݣ)#fFw{m3RC7@O{YX 0vt [_7r /rK,}qO1 !m7LCf~,|x G̯,h-8wDA`vy"@q?O2ltzudOċ w~@nƋ:(#MaFWujo<`F]kП,F3S5/%R՜ẢWex8*PwERtY^秬 mD6T G7M,Po _aS!( Ğ]̕,j-kjM_Zs> CctLW oͮ}X}}׷[hƷ|Eo)-LV{%oʺinAG /mH WxJf -| Z/[hyI%Ms-%5WV4G2lmNvyDUnpXz}h2A/ Tb+<˩(jjmIݒ'rs(b'D-*#H֛/~Ln<'d/n.CT-}=a09)%.2j3k߁ _=΂"}6ԷcR`ߚ}`c0.+GPi*&.QdpM-8oW!.RJዠ\acLmoF4N"{1#'`7Q¹E;kdoz;w_c P`3ʽ4r8AX%v>xoR/k-\huL tCymtw:qRHec*aP@`@ J,1 ĒnvWX Q̐ondK`qHj`02MOeɇ+t9*;I+4ఌN H&ohTcEqG\ȚO4 ^[ew }[:ɭ~[řv Β'ks)p"ʸ7 8# k>lC ]|%u~ F(6`7dgf`*J-JQoO=  p-rI9g>r}K;^h[(HE1Fo䥾a%,鹔y?*nRZ"1a"rAɶ|i"cORVAo{"mctw': P@,xDt+ sQK DFߍv30GI2O;hZL\뱐 d^=9s-^*ӌ8CaLͰk4$Z|YkvD gssƩ1=ϡ(Ȯ{bK3(K]&c*0):sv^m(b۹V֪MC%S}0~-T/Fu_~f|ahH?ۥE9XNᰉj;(1Ai2ve kTMS87s']o}Y†E6LG?αy!Z4h>zŦ b]AMsSꌘB] %מ}S= ILPՙ!W ;VP%Y&0x6l#HU6Dgm2Qo|Zzxn^h oPLe9Q|Hh:K{5ٟ1rPIt|Hē⦇Cn#fZ>4~l 4U'#v\D:f {c•aHlS#," 7kD+(Is$Ku&XeSP(L\ر>+UQ;/O@>W@k֎Q?fVa =gSvH#!NM^ڵ!YЌEVcpzİmuݦґ1{GBF=@AS̊\dFI˧ڽi6+uC p"վDh{j<#kwNPq@#AcDb a*vZ5(K&8*h&+~"5r$(ύ&Na:uln) Ula6RZ 1oVc C[`|s|Tx7;&2+ab$N~o1&qGV6/ AyjŬ] 2&ʾ` |[{2B ;V~ΠQV'` ksY ߪz~/2U͟?ˀ㙆|-=>$ :lXA9;&%C pfT$W}/ad&'^ŠL~W+6xegkc2=V4'%ŘFOa/䒄}PEgY\2tD@P`-䔶;NFdF+ \7ը93q @T3$0.Ȯ 1B$ [94k 1tijvsn\\szkDz" z%\EiM(Y7 I=!L)ۆ8⃴P ĦLJԛ00/$m`'2[;/!'>WcT\v?//O$DPE`naX5FpT 1$5j…xw9]ʈURwc0yɃL nM2G: ĚBR2UwrA6>G=[K`f)Ztܤ 2WBʯpMPfq2bH51[m[oRPZ?PG$u&^eellWŸ0->d:FCY_rծ(d*3Yꪩ}.cH&1qHz1j!I%<Bh*=ljl#icpC*\0':86 WzwmY} 4hm¯k\YrTk-Le,;=Kr]k#4Nue;[6}I-`SqOqbOSMF8/Iw.ͨ׃#H$WW_2!d((j_7``AQ}Iv~woe!'s 3.(IäiFiCb]1tmBz>3CGNhNtڐdp& GÃ#p&7;5&zIY6lAUzMv.9oLI<$p#yFKScC!*|WBJ$?ry27?&_t=xogHݲCq/CVT:{j"by/ĜCZF?H@sҲE\5ǃ`%GW*^Hi%YtG~&/.׊l~^LLEjYaUz/!*ijVUkNdDLʕl_9g#:l0 J‘`c@2RS 79ntР`D{ПG\R r!c#qS'-Vz MUF= K=a KQa͛ed-Sm%Gk8-׎G,ќJAӇU礆55푃-NEBmh'M؃G!M`pG n;򄭒^>%ߺ'(YqZ<NNX&fjUf1ofl<74#4xpDUWhVR m37[d%j>cӰ^Z@/_3GA,Ek*[7{О s@.1ʽ'g;rD6aMSׂ0#4r0F0h -שuo~Y'㍯̓ FlkA+) pv = &,>½_r7~R (}nua܍w&7㖵C;̇,7ow|ou2of dd+h$[qBxD}a\-df+N{ς2nԳRY #`&I "cUÂl,򌉘i څ(V)#v޿}|jP~>AZ"Kg GFZ*;h+-)c+p@1Et ir21n/nhܢ'X?' ‚R2P'!`Q|k)mjGjswǘ\2EEKCp)֐ó+b "H^KKqVKCNBU˗YH){1ӘjadVs14K ԧS8=KI6x,)jVdi7\ gkyfY$5nG@8K FaYkފY Š3|o|4sV|U8N/+/K<|rڝhGiw\gAF4WrfHu]X@;P'G)_? h@xy*+j!Pky{w2-5pl۶!-t^hGX)ΐ14EKL 볲Ɂzut|.#81~)Zw._df&Q[UfntQU; yl7;^ UG42*ϴP+A!d_!tw]}z5PЖ;(zED'hv02$f{gIup |( WZ~Ւz|`&Yf~D6R @Jc!g^U>X<Ҹ'Ie73Z?6LX:lbFF9H)@CVY5Y\ ~ 'kDbٕ.bd9}?T6V#',Ff+blkQh^&#sM^@Ť=sJ/Ba'U/%O;$t[.diKc\P6VIRuچtz*vGcd8ʋ淴.JMsE3XOi>vuJ]mS[ {K#f3Sab`j'Tw&kk6 -ǒܶ}1|\1ov-?anb<{ꏆP˕0Ͳm}!Az>#x pqKzaNz>Vim62<rQ՘;VwnwnO1%ʂ?1xI mYl)@ osHW^Yw)%2]JrApaIh_X$rf_|ЈQARO-,!Df/_ 3M~mzOf6$2%4U>a`}ub7wrReޔd94 gL [mp7{E}/w-@K$2ra9\UH3emc*ABBr bZMd!Uk@Y6;ҾyujZ`ftp;X>#tz_WS%R_6&JA^0N}tpAs bem6[2Q"Jie@wo"!-drnUϚOG|땚- }b w\hdo.e$?2;9SG7S"WۓM{ !=CKI$.!SgKxw2q&Zkœ;\EZj @eS| \a&Pu=$?Œ%p K\fbC"wxFxnY1_sg<%mADSbiPNTη<B oj.' 9x@qgxE*&,q.6pn[)8Sqd|qRz8QyNζԈ-^-6#8X`Pu smP} dz dOtAoH9JRi'Wkvڀ(`>W!a%aZ?o`c!2b5YW6\̓+ĭX3/1Ða1EzE%>gٶrwuuB!UA" ajnTTkÍ)>M}YQ/'b*@ ?⪤ήCK{+vI7ٮ ~.=YXIh/sTuGH=%X K@x0Ke<*W- .3UkMKl׈6J e Rwե3 L]Vg箣[𚚟  wm2(|YOPĦ9[VEm@] tҤ͇:H8Nf/vBIky.`wN,h%5BT7h 9*7Tt#" fPX>6˭+k}1 *A TfP"qă Su,Ֆ}}U>U&F ,dFc)Q["F$\ 5H?RtS`u%]g1t/ /gyˌDe"k1A|P4sSgDg\C["LrSfb6k;j:M'/ø Bp0$ΔSЛyTr-,uz{9-@߱YAE?Q rlNI|[8Oz{* Kwn! X.N:$>r$)$񒁲Ix;P<7Ӷ7zVB U8~_EyrVN\v[wmqnB6{#--8b|(-_iDWYxp NLk&R } Z8gwL.Cau^MN¯N[~THN#Q?1 Nc|pʲDi1ĿU88 |BCe#%* \as%7 {\(r O :*G@g?g@q݉ZFrr]sàwc/gN^I[^m1YhYs{R5̟2BN7$Ǩ!Yx)\ &Y.:żSCbkTCUמQYEA<,ilr/ jצ :|GCB*J_ iօ4Bâv%d1`.cJ%b}WFt֊as 2v{;:`VE˨ dƌ8GQfc)Eg9N^T7doRwН``Ja/.zԢ,@@oߍS|jfw Z>@ ;eXlJ;XUSQ~ٮEby] ɛشY^^y>-BNbûuwu"m#}*_8T30 َc LF\)6Ͻ?V?.+,Ǵ*(HcrlD**%9c}1hp`Ib"sW/VU9s9cأ[}ޚ Oܽ0C9U6V^FuI5wտC᫽vEp/e3}igs+=s:/IrvGӽY g!WZ-25]"*k-Xq,^3R#ʯbƪcˣ4!*1؈=E3")!+q,Dz>+39Dw(H0eW,N _d4d g%:S 3t.BHS4l5دs+ U* Fs4*[Y|{y=WYPR?RM);hB s*y,7B[2޷VdXoWiBYT4k2.TEyD3 92 vm[xVx6X9$aUبa0LzrWBQqUc4c.=}s`? -D Ql}\9@eb̀PVOq[@c`BfIDs+ޣgj9:s8joXMoB6w8tؚLm6PDnt0 3>i^[}*oS/<#NYyJC+G L;c\s"IPA6앀% \+pm ~_Fe6m2LL,Gw~>QAg0ʠUj;S1TF`.y%^evS%+z-a-hh%Ysj&XrRŢć$)/@xbi iuMf(C;F6:R4n6̸ zY))\,T`8Ѹus 51{=dț;dʴ"&y?̡mdM\֓}pp9mOd{|p sCEKJq}} $4/0!b/}Y\>?揾~^:!'W0|Ύ4h>;y"t^f#' v)C}@'u/QAUg,w0#LImEGa!z#}Xv*e-#LJ[٦g(QaNɦr`H]%qUPײ␧iC7xa<Ѥj'omuT10}y*+Ӈ CCN{F0?_QD/v8Ut*3YĿ*ND(X6 %N5(4IQi /BH! DI'Ҋ`9N|Ie3Nfm[Ai[K3J'vN35`Y*JA$BRLrχg*4jy^K[ZT[deHQN+ ½fHYGށVVabCuUFWOq @m&{u>*nbKBn]muE h9_b"+.nQ躼֣y geڟ)3Pc3b/jd7Bu`ܛ& ~]L𥉅[?BHl /w\&bcb_j~[bo ?*~[SR/G-K'&RǼM+9O+3@&S2XI"^smHU]hAo &QWuȎ*u(X8u΀<(Ij(LF)|XfЗEjdg_ >dǖ]iMx'lp;qWxh8w=b-|$ʷ"c8>̟ 7>:|PZJCjANU"5[u-Rހ$TrFFqPh3 3eq`$ݳq9ǰZA<0;^s13/Q&jN6D~q&fuK;GiZ59*|~ԡ3[竅_:-~a7Gxb朆REH@pk|l4f!A_Jx\%N܎xQ X''Ph+c0[Lx*g8VPma"bz@.$|b>m@p!?*C+?6L Ijȶ5 C `JeDIF)uT.}oAAWr,x I,b uPTrk?:. 1N?M8$L N^fss %)[3GNmӇ5@;P*5 b!zUIϙrɣ_;#);ahsѸʋ }V E%wd"řRۇo1y"y[r JvԦAIkR`Sޓ+  MN´B[+;m^fxJ)JKY]f?ңI!1wp;–NRGГEŨ~MIc:Ūv8/l( Q `KdkUĻP~yh+( Bl}.$9Pb\5=Kz~llg^^]((CGX{ %5(hzC.YyD p!>aUN > v7v O#@#įQ:wȺC:ٽHxVE2'"~F3>'˝|hiW=-Aa{l3yҺ3.,Rv;={]7AԍTJNc٩eI-3X3"[K)|0xZT>*Ixg:)/y8'{ǝRHCNz=TnD܍•A3{&lzYb?'4C%N(ZrIC" 9wRթ_W9{a_+n2tZm 7@#2b"r0rskW\R^'"Cy{Gf4G.D; [UvԂ  }>:޼$}X"61FEaawԒ ^4=׾A\G?;x;[1r;|4c,/9!) й٪"m$6޶j+:b]d/kQ' (kYm9`$CxV##mTUhnZ>fgO[׀kΟXJ_31_H"\Ξ#ANԔs:~-+A9 \_JdY;XY\(X7(f#*V|F*ƈucwUaՑv&ؒƗzWd #8̗Mx9"\jDihAD+]/bijEk@:uh6h,ڠ]~]~WŽY'pcFGp=">/Y2q@y U"1 ?KX ڈ+>OF xwN|QZ\4^3&n`jbLs:ÍDG#i?-$D/ * j0&utrH:^.e? b/(o9MT~BC2v}#Z3+bGAI^:\w9`uJ%Э%pI)]]d㵪yZ^b<O|* AݬNP9n%&7p6<('cYzY !U)9' ?=~x/x /, :p^itSL0D{1: 3ov{ z(ϺRl{sP\Vyl ߵvODC\ZeWf 3cھ.,Krˢ La7)gIx]X:创}mp XY, lwHgEqb)AlϾ4 xrxml:t|/>0%$|VNƅPOj[D,'H,ڤZg$6feg gd5PkIn\ȑA:VSWu)mq$[j跿̯x#$EY5 _'78C{-ϛ>e//"l>TOk^ V~u2)|4~-GYys!5:ZϮh|8ps|WԢU=Q ަJd#JǏ+")ͅzTWTuEDM}BVа<7j0ggɨ!wINPkg\E932>m&F㍿b&<&c>̧zqO3/ѷ 7hwI2w#Jub1C&JQǹ0YIC„0,RB,| jgx4+DHhE-h3hࣿ2%!! \%Liϗ{5*i?X g#6ߧ,:jOww};럣=ۉѝeZfdmܣ5d99yuEB|~3uM{PFqj_&>pEpo-ɸ5PbS@rպEI!uvhkz5ص~Exֿ-n ؞34B+jE-d9ga d\!y8`k,*-7+Օ𕰫RȹC8:&PS,G) 4sSODj'?0\)sT߽vbE up븏aоRnsSz"k!ަ"j~?.Zn\0Sj#RN>o.Ƶ^dKmy0[ߑdDG͛RWC򒱿?ւpxQwp9]*\Bٹ ]:zUpFSkO1ShsxKҷ|aX-Eߠ|Kt~#b`^C3HuO;"E&-'"ZiuB}_1 Fq$$@/a]q]nvzҥ'{'f\%s] 5Pܽs{1 lܴG)Ƹ.DZJ7>'n<_t"mЭ*&Hih ۜS4q`9?tj+sgj..Jpbca:r hY xZ'bM .;iq$%tEs ]~ $?OU6q?(_BV6m]Q|I n!J^z[LoLٱf zO*vyCwod{^mdy||qzZDJ1F=mC3:bߣSR97W/oiXJ,-.D!_,(SH-ۓVgm:+&SA9$;">l|<8CI2אZ ͉|o&yaŭ,leEB;vӊ(kG+[tfkbeem{'+ƭ͈Ƃbzwn!z[Gw 5ٽBI‚)%eLR [mqK[.\|&dU&DArP/a~t|:7_ODJlk& p8c0rJO~*ɏ#8K,"b(KrM˝_A ܊/&H_ʐZm9K4urƱ[ |BTad"j9~$;ϼsl_f_9y%iQB!SZ882Jٷ+ʹWdҞh\С).=PmU| t"E脑Mox!ʦ/Ҕfҫ9lŞ(;'ci_}7T(\{Q߾ܜW(TuiѰ xTGDwеK>]xvz"M|S>R1\XJ"gpm`O܌+i9٢7z;39ѸYb0erVu y=m#ش<}x;:@UZ[g]π@|Y{|z>le)^y1[6S h^RSxj"ו|Rj&DzM4 cΛ nQt|TgXG,-_Dweb*̒X\hyB 1df-2gg::+&Sݖp4WŶ`'I[9T,[?I3t.ZOX!xhZڭٵ#1Gmu ad1.W2*!dµBA|{P]3~ QS afC>+kgA\r9G0TQK*;C[]j~VfHo7s>_wd&K!X+xpC4kЁcbj!W٨zvBRMuH)$ڥkaT3utujKs5>c[v;2[Bxzu\dC~;I"c )3L}S1 l6%mH_SuLi;O)WtHÞxżfjT_{}j8Jھ%0 mUdeLj'57R|.|#aC W< dNVK$Ufl Fތ J;pCE"3YG^6z`B!Y${8?r`k_J=Zpق>8 2F='덇眡 V֫}INSk%w-t\vYDU]QiҠ7/qD'>i+mp$7HʏGJ{0xtdsPOB+_ $s ZW)Q 19zqa`pוq;,0+:#[]l|!9hW ]4pHjW.9}G^[8!+Jw/ ΰSwCW ĮVbL KWZ RƨNytė.GFsNafZ8^Zcxh}J(4u^XdU)+7y "[z[ D0nj ^X^++h kX[GhkP-nX4snoql#4.oW%˸)g8#_7dYWux\ը8ysϬ=WYGVx\.=]҇bS)i#2̦) =8\Opԛ[k/uid02C5uZͅ }k֬S;$kOiBӓ8%31WAFDFI֊B>j}=tLw?CJLz]>йat+w/6&B鏥 ~ r )x= b.'7`> *GqŖ50'a>5ظP=e^)蟻3*hL2uzDnwOMőrxb53]6Y4S&a1*G] ,22)Yb΃897gQN\nRAj~XjߥpMQ(Cg4VV'. r]/7 [Lɀψr#3G}IK%bX(FJ1k;+Uk*<'S]4]^ A{G﷔R5Yx"R? bRPJ%xq#L^m|J9\D sLLR%s[dcC/XZ5b @O[2GYhj* a=dXl;盚*ֺo3:%SD[m.j [ Ô@(srS >]d|)2G&WhXyV(hV+E}EB&4@5;Cz%_JdqxHQyIЎ YaU7^Qv&c4o^}7 SmFWZ }1dƨK0" {hk Ϧb7D}" 0Cu뚡-kFkp}x鴴}jt95/҃(W@\}񂘞ed]g }Yz׳;ݔ!~e{|,1lfx-5T~&ײdLǀtfQ9qõ{wua : S^~ .TZKe,0Ok}uY)zZ" ZjD8o=4+7PlXi GLWA偆jҪ*Zb"<&QtVpo-㠇X+\_^̈́>iY=nI4-w ld v5 X*陴Cj\Fu]i#Rg4 #ElL Ѫ3 ǢxJY^ݵY&;葴c{aп5C-[JiߣvljP+nU UTlHw.ͅI%vs@ڥ>Ruiqv6 0í{4OT3b/\JJhĎ| /" np) )`&\d>!|-1|(0hUv9ܺ]`Hxm7t#2d#ҿ:wR&|ȁҵ4hӲɇ 쟪 | #yqH'y0!*ݯ1_gwb:Li҇Zal}¸X!;}}ݷ`C!`Cl?B8MLCRqA׺W\æoy ]~ؿu ז7bi Nȯ`SI®}xZZiFb:Ea ۠Et=wn7tΨ^3ZN~a1MsQ+-tuȿ*SPZo`6g%QK'@)Jƛ.w$+)zJ x 蒠G^SlUeX١,ZAĕwb7ܧ2rc`([BbAj[? |iTuFnXJzogg0 _fWRUj{X \f9Q*Xn{Xa\$m|CBֽ~#atx1[t,iA]t9ԦKdt_ٯ37[$<Ϫ?GGTҹDw넣~W8\2˨p%**G͹G$Vq՟# I:vl̷\X@}g=UY'?$f}n̽_+JˢV]Z`v(!XU! ̚dEC;j 1Ak;ϥa>'f$ߜ`QȍXu].alH>;/Gy8ŝUDfd;3ϹmסDEAi"MwF3eo现=Fd>\Hk=4 V A~篾ZkHX60(q 6ɽT f }׷yUvQ,dE oM\OPwK} (`6Ȯch1ŢN_󢭨=\. g;>{MpW{s Z B-҄zd)Lu3GXr*Lq zf~&ˀl wP~ԥdi[%Ÿ[7o3\ATɰ89- yuAl ':f5;kkmG<VJ~=)'[}ҭX|e]К UkҸ:V/^%'?sִ.0^u[K2Rߓ,63YG`FT:E0c>L%ОYIg8$wɧ6T %^ު|.Cl`Wtkš`*@9&J)N mꩉޑWԡUBɯ?" >B!0PVs!"{R9a ՟ +1Rֵ_{ٞy>2a`7+YJQD;<2ut>igc L~%;Ǚ[ACƈFSveXFkUFop=QR itwSa8ޔV*VTT Ƒ?oL^W.y Z-ԹI>E"ϿʄݞA̗GJG=6 ֆԥfH|ά|>OP{ڎțVДkbgFu0ukHϙ1}uTԨ-ȃ6PzȗvWv."enZwEԃo zxOhs܇tŻY@.x5B+̞")y RC4T~dgS ~8X,%L>=5(t4lHys~g..gdqM`o4 ­=qQ.QTby(G#[-NL8_)^yL DpIʦ`Eim6~ 9>8J_er957$k[%K0?/2+E~̏, ! IC!|VwN#c-jRO%o8S\)pߑE0H`ɲV`; W/7̜)p5x3Ra9eg\&#V7B;%OIb }Z9:[*}cOx #p!fctirȞRP T+3\*_yT[sV53R-WiOX<- k}^xoۇiKGD+\U\12$`cNEnb#t ~3(S$qC8G$~D)v| R\(/U;T2;qPYf.? >9=Qo$YxQ#GZY eޘ?tniW0fMTvI^Zz3_9V} # fk VEVW:yYOo }T;ʎOBZq u4 #ٷ|;p &Yd@4Bm /)wb5[ruH΅z!3(X M1)8ڭ+YHi->|haez`plm Du꡿̓]z} Ņ2`ib2=6Ү:8H[kb^A}-;R(}τkCGMq tvTݍκPE,@JF6XD74mx4/:/B I+ w}^-! 8]g40d3rD?}IV΍CEXXg}Ǯk6o3,zt"]ܓ gl!Tߛq[tV`HQYXpԹ]-T= v  Hc*.~\$,W+, Τ% 3XGq5/<Njl:+${ݝ5Ci~P4s xRߥ̶v,>Y9D _ U GmnmCm#gf豘>je1E/j,%O ~F ͫڐU&KA-2,Yi.Ϙ RH)tlU{ם SE*1GXZ`W#k]NP(R H-dPd9e4_!M~D."GD+21td|,f8(*4Ij8n;SWdmA6KQ`0yiţ%ipu*7dEYNS{YvnͷưScVwny)} ^ÚGI$-EX4}hQ6ſlF1b 0Vž5c0 S%53q9Pb..i|:zx{ I_,q/_Do)xQCL?^G)fMb)USsH;S6W68B=r-N.U+ r1F$8C-`}i]7<:cϜ~}=AҸ'mhD&#NܬSrLJ썑0۷86_J\um~,\̉r&!bQ#dҞ;i @97tPt̑YKxiO<1콲)I4f4{aFtk :{/.*Լtմݧ:g+}'Y*&xfŋ,UCz2?kZ^u5j:ՃaQ"3bU"ڟTxDžNjc%gNr[&.Lʼna>Eu$rU$/lG#^O1S~ޥ7'-Ya X m y'[ uc_ԾHk/)TJ`K3~H'ݬde8 f_I_'&b4C-VU1˞~yW{LiD\΃oْIe!A`A.pfHBœ&]2޺9[b -W:5q/dֺ(e}*2q/1[`~/10p $I,ƹΙEv&J`h2puf 9CP_jN~f/v ie9Çq4O'oK%V(}qwNtSD$n_1/քZu 8Sx:AAwKy֏Ư#${Zp6Fyi;X߰iBЬBrNB- ׅߙ %Gh3Nn9F"O[25Ch27%%@D%p+ U?H=XB!xtMKu%NM<fC䍅'Xm%cِmgȗIkȁ|XvVo/G%RBޠWЁ  `_0,/#Z2}1{oۣMvoČwĔ /P1'k>鷀a,{Q/Q+FK d2t}#'-7quHIݧ4\/5bB􊜐5u;d \4(B/Y8ӗ(fndo[%4^f 'HbYcɨQD( dSMtEI<ǽ3iLDy?ǟTAߣ@\;ހ^y`ꚗn9 f)$Mū6qHݺ= m$1$1"|Emoa  {n[Yeb% M:"l$uRxTr=t  lZINjG*FD1FΜ&D^Ը_ _s*6Jđj3i8[H 3H yGZp TNNoe;rf8~UMqK2 s,W-4˂ 粉okf -Q DEww'oKj( mG0~gJ4;UIVЄXd-\+ ]gh(]JB[j,ޡ'0Ȏu]U_Aa8$0y'\m&f+G61t{sJ^aoD|n}5)CL+_ӎTUbTP1 RRᢷ_aj8x*ÿ zb6S|ݑv/A/;CE3k~Tqu"#.(]~d;wH_v`|~WgLsGEG>A !Mlfv}6@& YgxRڶ2( 'qkAoz-?4pbvFrT@"GK٘щl8C~ϱ{]q#zx):jn buS! b;u b۷8}P=kPŵ)4B8%F>9qֵ(maT }أM' ԣ+M lsx?wM/,LCt2ټ[A>f=Dj 2E,ΠjM6@a._ߘhwe27 5iѕDlxwA"Ȇ0k($xb5RYQft]/ngvKVvJU=РDѨ1`5Cc g9L+2wЈ]lcIi꭫fCU]NԜ_U{mn805msUX8Ůqp&@b&js/'zPMIn,qzQxޝ8o|#҄#_+3L'hUGk. $0z$Q+%/m4FB/ cR*Ӯ;FV &v3=tiֹwdf^yB äc8jmxFcڳw"XqaזM!K~p6ãwmÆDnAIB1P Ѡ[nArlu.O2=7:_ ICyk8cHxCV/p Gp;ȂB%քCVYij LSkf'K9 [_[[lԗF+8)3H;it5++̅ +BkqR<{`PWnLUX\~$1Y'UJQ|g9z l!%€Z*"t{fGkdI"oqz4&V@';JqZդQS5; njNҀftQ rncѯOXgW % -ˆU~\H-Bwroϗv)fbLML7;H\<a(o{ɑ T&|sY@[>z..2bzơ`#Σ`:ǡoJ8}jDyиvigCH;Л8wjWV "<۠9of(?' Mgx\(voYLIID;;[8AZZ .᫝:r;c9@mH\!:mm} 骔8λ_aJT@Cu *2x¾@՗8~nZ"3S>!POQ34|0|-T6:oc7^G҈ʄr! hCɓR1Q'0ho)R%u_%)_] 2 1Xǜ$sY `B~"%nlvSgJcoO%@J]-?GYF = _O=5 'Qy>ӟp#j!Z`…?)AWڏ"魻~gbо:1E?ꃢ0Xr|*}_N Rfйb[ލ#P[rѵ7Dk~#LU}8]agsOib`4EI:ZENvX`>)XfmvEQ#v0tSC d#mX >[x&[Yڃ2r`D<,D㝓F& }-ʓ&g7 hH5XHԵO ~ND]jKyjt)W/w~ ܇1 G,(iVlle*f?) n-ގ<'G#DY yJV\ͺ gG ړ[P;=#:l;vC80 gJ,C3+TT`ؾ,#Zl>Ǭ Fed"|0rA9KA?5y4?㶭a.<` dHPu{Q9a$(H Yb )6kwO6FC_xu"٥q)O: 3)UA@իTlT}uy%%RdX[BbSbf\+'/<-r=c{zoMm%8_Ѫ:CW85 WL s*[E1/8Eڜ{nV0%$My/sae`l5eMUЈqaɡr€oG[U1Uٲ X-Y1/Y 'hCK[cgbFjV˕Fpcg$;Izm1^yxՕ[Hg{4L_2+8̿D\J`j\ !~,s1va\^צo}C!t`$ޫ(l1pwPR$\apۭ p *?wbʴM_|?WHpmThTdhs ǖ/\MqK YFt)NV-(0 dY>7S͸p6ߟޙsmH=1λk &@7_`6dұbEU~>n&Q VuLXhѧ$T/4W>Xt/p>¹\\?J; C%2%q,Z?$lj6@j[0;@|,7YedO[URjFJqx {o$cv\43O\ 2WpgpR\/;z@9,h/R>.^BG9/=*;|b.P|/j\U·^ \G/+KʮyD$2БGuv9 o8wP`/-8IzI?ov7e1Q#S;O[QbILmQh1l 3ؽrdGFB_CuGt\}"]1sWɉ'駔?ͩat ]qcOu|P%Ҩ+%Q 8uʸ2!Ϣ]4R 8# 0{˗DPwBgT)PeKQ #$(;ӑ.ݬ*A"Tqc[AnHK%I\0_V$XFqFiU2j Pp߰q 9\9YͨRzZmC~Yσk-z:cJc>ƕP[HL7 廷n RY i;4/&T_tzXWDqʟtZIajͽ O4`F/Hj)GϡV.)0CSMUoUyN8ymrWjV %";A(63νZ/Bm@hp.0x ,wuMk u6-2/&׋E}rtQO+Hn̥ӯ/w'Ÿ ׀|A G+~M)ᖣ|o{(3IPa$9 D[㬿:|a[NevӢ@M#cܠ3ާ8b򩐧edg186 NL~d\iNIuN+%qt4x7練$pZ$K)O`gefvS|A>2}إ" \ǃYa"1)?e! E/ V)r R5f>((|s9BAniܹ ;_߸F7UzsJe@ʙ^Z%]܏i;ƛ pڿB/Γ ?ި_slG^Y #(`x !&xFb靭`ʮyMp >IGn[9S!' BG@׍m텀,k(sA%"%b}3rږGB0\kBIyCau[wp Oc)ܝ^-f LO+# zLkq-rr0a1TpmFno\$L46}Ő!eT ";(h:S/&S| )@]&'eѥ\f_Ӿ(!A*RƦv*((?ϊ_j;[= <6^oPqcAlJ\AcqJ J_K)/3."i4eTeAIqlfUF+>l&oI|@ n6`5OՏʾ5.uhy9Oԝ]UChx ›69Iڣ& N}.vR_͒M nrVKO 5S,RȂ~nd li|];~SVLiWT 3Q#i5IR9ApOhjڪ<;cAv[l<1.wŻaIV<Kժ0L Q\N"Ķ1;j߼a)( ݢF5dQ ^&Mq*ፀBlȰ,^.% T)e}PQ;*\PQIKIZjpa*TQrlvњH]X] }O;P/"N} c9H\rZy/t9 q%v|C6օJO4W:v-nWR?"m`6{Еµr=ǣ]cSN䉱cBb¿o\ Ė1*9ҾQj Gb4/hbtt:803|U)*,k?yNV N%p&Ç(mK6(א8qTUzFL?4NG*)H=XR۝ 53 wt$?墊c[ _QƠ>|Xht{M7}c.#=u2]8#oP IfR_5E$ 7W c/TJ( &xzENoNLcLMFԾps6dva?!V6x)*quBn kjui?Em*tr1rP(j|lYSH6AWSP¾1?"=Jp!@o"'RlAX<ȅ+yVy{=#ZDȳwΫ RY:mVWˤX'SGA5TOSCːmnsJF{r ϑz ȋؤV},>YG$#S C{wB$8ZO%5͜9kR\`8wz[d)pezRO,-若ˌBxxjIژsC6KK5B"" ɫqe6=#Ryf^ڹ K5 4 sbԝ(C wPz$& лaD5wLF?VzbD3Ef`A"DһS-NLA}2͒;rd>t  R,Á{4RnVDXXZ?K`rW=dFӵGZEH 8y1;Dji#cN J_8EG]kY^;8,ѓhK~QB3yz'Y ^4߲USJh @FJ: ܓZ$^Xʌ,e}b;='zE?܁ȯ?GD_C[%Z&`ܝp\qtwE0r ۃ4h,%VAPhUǖufwJK?WABӽRN.=?ӜMI3QW v˂EIB:[ o7XQU46-O(q^=)L>1tpLEe{YsVBiѡ`ǗL㈀nOHu'v͠>.Yo qpN̨AWLl~K[xWڽ\,55TR\UF4˪+IcۺD2*ĊE .NgSFZ/;ؑ3J S/em&eQ؈DƔެ9)If$,T<&50[?kWpbZ**X ~sj3p7"{ӪU\g3#S5U[p8eh)]!~=_/rdw^yl޵,g=0-3]B#a63cu7a,j`.pŰ5vB1z7ǖTy% |,eLgyb TN6 ?ՙU;^h*!iA`,٢JJg2v '>g[jK6MNc3$nC+@_T݅?Iwij]I%yAAQRQ2 ]*`Ce+˦N2{*0a+I:2u`~o;p=J H~!}~6HvDBJd0)fQa4D`U ::TLZ |#iKKGl@O>KPZƺ;h&F_z"Hjk2緙k/%9LƾXߨ]que#C%+a<=a Fu2/=<\~+`v@JJMr@ݿy)o;L; z6l qtGkqyH't$J7.mк]) \OgX]k $%-`HiX6XP 2Y&I/؞@&yo@B&ꌖlO٬qAG@PݭTg+|i")/9Ls;P!1۞h:DZf\PaYĴʔ\>gŧa|q`}@xoGcͻ; Y˹Ծ{XQ$&NCRv"yڲ՜sRp*5_v1:2 ˖E XlCyPApR鹟 6dE,/$.X *lxD!_Q@>saM48LA 4gjƂMm4)ʘ6Nu9'gN B w,e^eh@vFdj.P<(?|$JFmԟuv bLCEjkPUa^[|S)";sLQGr`.ӿkWisOA$KFD蜬4Ȳ7N^w)]N,r^ A,1sb3oM?J cG!NA+ (¥3Q̈́c >P^'-m#Jԡ =2E \W$F xa zQ$R'3"f;4so^! Droib7 ㄳ\ bX2Qv@&Wer9,iB^t^D}%(JhuOL*˾iј]hYȋ[Ɗ.i[=5wP2#͡IR~(q<<(h Rؘ3u{]α9,ެOO(شR*ZH9R|Nj9ֹ>C K~X d߅Ea TDJTgHP[i h4b84˲pKuE]Ġ8sfӕpk$Y9c)g鍓>6xnEIFC}RD8/$d-8R{RQĴ9fpy%AtL/" ָ. = 0pI e?mrٗUB9{=i0v$&J|4њ*pTّjpZeD?a5`p^Ntٰ/*JV<Alc Ǔ39Ibfej,X|qR_:?vdkxa(`=<+ oODsVO~ LF}!/ʑQ82JCS t%wdO|`7/L`ʕ礌`2LULuMlcX@;QQ4Q8#.rp6SPuLВ34#;a-}Vʯe~[κh:4}GpIGB]p'?78x1ӢT"e kKjwν_4ҭy~q C0d/Ƨ `w@ Yⓨ'}K :*hJ ;d}kqL-۷g6cs5cEܱDeod$hyTg mApm bfu!SIk!$`7m?I9}V/f|@}y7b݀X|4HG4k ~SiheWoV e|:Bf< 򋔣'\gkÅp~:Y!f&k^9+մMHǁ 4Q@JgdfNZz_d@ rةy5&=h_lKeT\[[9iՉ^!6kT jZ#o}Q{=4o_M;s:xTm!;])nV>xv(g0 h`[qyQNX؜ś}q'ـvΓo%QaЯJ!5bޠd5$YX)thp=i\PE(Ý6QT=? ?wE#-L ڌ>uv{Lo=s294~bY[w߫C>a7iw&GZ9~b8\kHE~zscIpҗwB~ne]s1tqiJ"(ٳsp͙%ӢŷZ+#=<ψQ-"%ݴ{},]KqG˺4@ wᎤ?^Faz)ml,ITf CE ".D?6y ^:Yk7J~ 36]esjD흨!»W? %^ w&&3멂 tBӻñ`iqhTxA(p+`~ij0}xzn2m464!H|mǴTVq4A \*A࠵oHF u4$;0dDH4'*/WJ&Eڦ (‡~FŠиKD=&:oѺ4KB99i}]naEig`R[)D|QeRVd-d I;n*ȷ~Xw%p%MlꑈL"NEgb7hFAJtp3L<ĜziM&_0GM9XXa~NM3Nw^-^c̀`,6ENbX_DXL4w[įl%Bro[ܦe}lZnhW拷xb|cGI{0k3 E'.g?~_Eo,H>5U>F2h 5Ox&EE ѭuN1 Yӷj.`ˑͥƚJ0,&͞|r^1*j۽%"XyqGeX@jk@/.7ƛwM6ZƉTN}'M:\6QS3%()?3>+@NKYā"RFV>/C D]].$x=:DedӪTEczp*W3%#)!wZҭ@cTה&pfLD qS(heq!1hRM̔e Q$2zVwo)nS1"qK3tt zf[;hZqbb}ENW2YXc/T:J+$IX$El:(_8Ey~!: V:T45 u9?X2>eDvlNC:{bo|9kjv (ż߶¦.Аʣa}w_"VmJ\@j$FCe0j 򞊠[Wyv+ 縈03hI.'fqY!]EmEMAx!F]YA=6;)yV\q<:#0̧P|}Rug>kGm惟C@+c=eQY,BUof{)\UԊZ7!?nR3jҊM3ɜCzB35~m.N)_.]ҌǔTOIJ+F~s_[q~_Z"94q) nv7MqA&`cSGpȲaיtW"vTǢ9(gB+hכ<g0ڀx[,dR\;a*kՏB5P \N)Yamm宛i 7x Tެg!DzGBWr8i$4 6^ёß7}O3.@yj߾DW-I_9m@], YR hu >YY >p8n R*eaA{Y2۶8/۽)}<4uf#kGQzG\Pi+sOjT{AH۪̑E8Oxs3 tD5SlZxXZMvnKyN3DM WvEcJ )tX4x4&(l|E\ yq_$1maYןDeN60vބM;i3S58sTٌԧԕhYHfuzȏ>^5;Gzm5QI |iz?ᖱ _f5X p݃?o aR"D8ŏmX9}WYx@`9 # wv/7+Ɯض*:4Ť5N@Xq۝ IM!(gwvo9D]x2n%]m44^䕇eFJV "&oD\=O bϏՑXq \Ǔ$r"uz|EINu VmC|#L\3/`l|ÐY9^7 "!D)2=A7 DLV|LI__>ڗ4ϼ8L@]clyTPm'{ڛRj-`z1)d 2T"*D"+BDeXs/t[fX1wnY+h6*̐-r y X( `vgaGQhL\azB߇A[vV<*zIJέU'L$I $z`eL'ά+dU y(d#1$b-ptrJRWJ.44zgrLKxtL$>*<-ĥwYm1 :UQy'G011B(WQ5x}j<7RµWvOq+.!ḱº(,/pӢ1R8%qmtG 3~(ؚxZi+Jo URkvB%osExnLߍL@i- V+H-@o29<~}אOk4qxiOV "GݕiO bOJa[wmY<+F}zъZArI8za3`vPm'O <>b\UTxB4f%5g%'vm_%<.Y̆<#KAkwM{ˇB/q >?ّ.;s"wpafT hf'"_(riWHa'dd$5+_9x_(mdJWa,l+54/5vJtM &mkRBǸZ;4O6~3wiѲ)Knu.H偈5^~ F-xL;i0@w.f z5[SF]C6F3ɮazhj+|ODJX>@ fxz:~} K:$;[WnH`k^/[9gn#%BO}6R|[RJd.E dۈmmej,aZr@=gU/@j>vD3OPy oO  }%ԜO(l8#Ho/8%SЧuX!,;^Xzp-U6Uw*J9hl 6r|Խ nRu: ϛ+=# Z6lGd1)57Q:JݖTEL5I㖖갷c߆FmL"*3WaJ;m/1_Xd{+|!6oh;`]W\JXU(Χ-f㝶`#ά12ml|nd8b%WpLJ;j3T?&MGO@?Ko;\sL3z>Vc/첛#z>YF ,FNŵnz \^z+!Xw=X.Z*1#q+:(pG>\× Xspqr?6Ld3 &9!򔴹?м۾:IJJg՞| WDЏ0a@H&ŽY ` / >;!";)Yޥr"(V!OF7)>*Dm[mJ:>܃}pvlt75dhIArkdS38:NZ]} So)u=xn6>˙9nQᴞ۔-D(X _o#N H}r@)BTvKu=2'A%5~I p D™J/Kk䕆BYXc! O]HJF`_[;@]R*'3#3t7I/dEd\`@Kal!Uz"71F cb6S!&dlC` I{Z[C?z ^톰 ɢ@)hp˨cPkۄ \ӎ(,LD4&}byFQ6T)}@FөMKNL.ԓD%/Jm2Γp}.DiSH)0)..~ƪI ZnQ G#xE9 l s\L*s{zcY 8SlLAmeKY@ޖt֒-$˶Aٔ%/c4x=,rj1Y/#!hqMndo+Jၝ ՞fp_h;/C2k-i@xa̞F!6 )9x~G" ȏH(Ze\Ӻ ^_8~<9U b ؾt4*L r L?q{RH}J;f_ՀL_{Ch^KF D#pcLCn,FR%㣭{I; r?/n ɥ(V1+_7̯u) g%r6v{pճ42g/#tF}5Y$"8(KgbE"~@pbW6"0CGk[5ԜC22TFK_m3GPká7 >Q~oEٞvHm7Vj$z>ڀF0nE?zwA|7-^bO$qul x%+c\9ՠ2PS rd6Aeɯ( 2)PYUrw.p>r ^寯[%FOeFdRŨ9j_6Y!OIxF KN##|IY<1ACEY#%%Qp$>tQTW+K:!3Tj̞7*GVP&yc zh 8ԛ>#9hߕ_PʞNfH`sz`C)̢/.ZA|ɪA%%1&&]be. +sS]5Sc;bNcxnJc<1,\uRj×}sR n%ҰGEV}@rsS{"d6!w,:1 ?N/0OMb_cV\"#b=C~A| (f v>&]cu'b3@; WDs,YI~@~xפA߹O > x}atY/ʏr]DBF8s[By4t0J%j8TW!(p~;FR8u[pyO|TCY\UruI]Ks~-AIf,ɠF=3lmejn}/i(/H$8EhNFM*=(KU){ 1'kӐ7>3? T ; H*;8+q͐nyZoOpoJ^@{ 4ؽ }e 03`?V+_}g#M:mOqA%`ؕt5 zSh^NZ]Qj|߯f"Qj?`1Xn* C7O!m68+$IB&*\, j^Q]x#uKR49E5ɾH?q2n)k6oͮ(/OOTGg{@"LEgh)ͤsVWmslkMyZs^Lq݇it\hg 5k!s.Ҕ\n2YpS١,F>קR<{:%!Pêyݸ\b]F@PrJr2~ 'H)8ZKIuxirߟ*H%=O2Eq+ Aŀ$e4$$R|nĎK(4j!aul)S*qkesYA_@h,3Xi9M9c#[8訒}0A*K$O3#yPB бD~zX"'>5VM1}FG5*&ƩmR F,ce~,S]^ɟ{(%ύJ_=1HW3F靖#ȀBTHT>"B!7Ard+p|ڭAEд7bM,>|Y6o->9QWP Rx$M HP|LZn m4ęm |ŌVwL9C+C/hUHH9diQt.n3%+-QpN ^bu?ÕS6sAY>Y=v7(ח:d}DN?:M}6vOHEEp*ˌ X#+rX'.8y8fkn"@qi(0q20i, 'rm5H"=4?rvuz-,| ,q&}*Cv|`%^lv葉MZYC\[htf#C5,{/!0`use\5E5q#W+#UpSW> R OĴ e] <.kOg!pˍFY6C6kr8VkF5U"j_fީvALڋ hZ L*)X.HRh۽U*n.ʛq~Puw*Uל|k5 yk 5tsrp6Q⹧i/#hKՄsJ)7ciǮD-"7Vrebjlavp}?ʈ(/8I+9Oc68W)B t`ƓuÇ SF:Jc~6ܽcKD'rI5XT. OxVXTϦ'g\]'A  <bDUɷYfK_pCXO̞)aR@>Asx+ 97>D\ P-ȞklJeJ*{q!͗Bm9RyhFԥ23}Ӷ_(zLi5T>0yªy-1g.z#SQ_v]gNgkQ @q vvЄGMlpjb4RuvQƇZtt%ʖ}eK^HL=SBo,yh{я9s&QSoJŐʬG?|[9M,煆|n&b|]c qzs#Xg!8PVK||) =NCCI 㤀H;aàg 8X&E+#;M-P& 0b.\M`TP:ޝG@7v]$KJ:8@Q`k*ޗhR,/!N_ly" 7g^{w,)6E=w$l쫱M8Lzo+IIߺnmX|x(B Zw!& C52\`e Ȕ*$L%#0l.V}ީ1  -k ~~{ѯlIq#^~eB޸[θ5Յ7-ToS}3=Z4%]BlcKd_4<#7-7P;Yۃhv'CI>,ҐFN-{3(ʁʵ7xŲ4U9rYG-5cc޺(xΧ!):l+@`;|KN1Poi;&0?zmn.#% &)✘Tg-_ј X M#Nyo@ $=?;YkEYUq@G#5r LmUΙ.AjyuV FU,$Qbfͩpngj,T/F;F}av.TF U>ڣbIZ+Nr8.3ܳD ҏIi掫tZ+'nMmSh?|vMh#pG[070$T]7'P9kJ 8_e#=&U9;"73xPS G\no­Q@jQGTUU"n=4B/l2d%d#z㻾 Й 4x_ FOS pt-Yz9[ R{k} {r5xGW0>HJUcᚹ4^BipSq~ U'Ntk QC #0?T-At"Ie=;W%Ը#[!fOr&Cz4Hs5S`&k]O RIH S0uC˽-6dyNl%jzx2vl "Y!̭85K.OqOٓ]L"**Lh5~^F[\z{&DgG^[ʦ3\) yHs+GEmQ.Źq AƎh[TQX[Qv9ǵ(ݡn60Q}il zũ?'e!hAs0x&8Hk*"$dt=zv>?7m&Tcl[!ۋN-ڿݒD"ij[A~%ioξVm WokY6bq:(HHSi! X6'R#R 2swc(`6:-UIAqћwAQDwMe6mĊ|t2u/cIRIpZ}.,&ds^_{ys -UJHb䰒rMKŀOT :S4L9K,@i0Ҽ <4|$٥dS#q/l>^gERL9@"TR37@vp"YrMr.u=ne꒨זGp@yUhDY]PaI(,J5^`.mK2L?dϥ胵3yn %A<>F' |r| [ϱ=-W knQdu8ʋ uFV&O4E>eLgcRBIz }#* NR=u:O RCqtЌw0Yb9U#V"&i_>{@s9c(C3Ow@-*Vbz|I4F; P0f-5S#׾nYA3$g5,X۳ё÷0I̫'кi^(V3̇ݫ% 8=\hr`m_ScMnܫ2 w4,N:ޗkBϢc5|QN`YjAGHkqb?Q 7['Rjx!Zkۮӂ(͐0W8~1@5FX@73Q أZ8\aŪ߿Imqks)S-WXRP6EQ $0x\&[ l0ncuՃS8++ΒD>$Vhul̰` tEz'|Lyv }ըF_ 騦ziwy-V!~.K߯N*"#+w|:O 1ʣ6xI,Z%;t |6D0VNJ'' I)ʩSs`岟^k[{1/0F(EWQ7TLG/rtGc^H| +&sf1{0~[\KnŨEL>Z!ŗQ7l@J.AIJot ݚ PT* ssq.nh\Lplps`[`˓4'z#sL**xKJm?g3ٹIϊAi4&9!w6mQo[渚TF) 8*& 2͘/q$+f]VRq{xy#~˦gNT]`.4J ",5D߇1󠞘3"k-YsPHK@X)u#uDL"9 6F"WߩyB`~bx6&YKZ_6dGŸ́BHћhZhc ,+rZVt1r[(u̩nRtW4;4ED7M 򅁍 f Vs.Omgg=GȣVŬo}@FsRL3MQrgG/ǀޱ6GKIЖ5amb?^­K2tfb[Eěx9`b/ˀ2cneJҜrcٖS&ɥ-;JBHuRxb=e`u^[ ʈ]I7O Q@md],^-g[ y,lt[Ԋ\8(hx\YRlcf;n-2=2 (nqez {#s(vtA[KWcL7IЌ6h'LbE[%; A0$Kf ;],J 1GyngO˩~\P @ݵokL1IRÚ'3:0&Ӭ3[zo5j'qhLmM8MQqzC]pY`& jOSibڳXb-Su: 6C\Z{6K?HXAOy"bR<ԗ&@^FN{(([Z\(U/cx֞*dW(N:'ߧ>ѻRB.w%~Ka] 2*~.K(@ ! $<-"n_9zΏ9LZ4<uW;g@e.+< W8"S K/΍ Ù^vD"y#\1o\N/v>OuVW3؁h^9ZޒRpRcdCO~&$'(&FZ *J\q$i|ɻ5hL _yNdL(áRy$7bbħ)ULaL*̀9eգQb,-x~d}]x%" 3|r: 3ʉxuD7;Ք׏4M|mch_}"#P ɒa#E1aHWHAmhԓCÝ>LDndK"٘X?5EWUu]"- Y] >@LjH)ks㏃N >{<ͯm, M!,%~VTZUC \C EQpg j_G龒o TO7vkۦ3΁uc!Ѫ%n}uXi.H:9 X%v`gO/䓋?D(q(ȣ-\~FyEX~OcPߔl<(74љrD#V4^)z>Źʟ89:E[b`++epi4fbr09~+V/cܖ>D41s;>.KmJI f"e"RqCUa!3>E&/lC`inH 5eXl%m "]~6q8n )fDmzȢa;'^@H'V B3'uW飛Hq+&/4*zb`&ݲnghs!?ӡeRDGEE)/ӗK =U+Ğz.-L\g' G.h62, 3a)*lM|pp$S/Eʙ˩Zl]?~|{f-ZB<5iR숀:BB<< 1z^)}6iõ.YMDrRhRb̫jAݿPr5NkFL xYWR~>.oR%qR6qfEߐVYd XAg+= s-eaZ9)ȸMiJۄY m ~V&+EXr';aB=b:&#xюN@>x4{6~xGdm&7lt$dPEVYKMJe1 ;0|&5c'Ƒ}7"OEzQx|z$r-aP-#y' }N['`%|Y] ퟜ O(nun:㮆x?zW̏)BE͊&W?\Ŵ7^/[_jtσ_gBLyCmhRC߳3SS12ҡ7-8sB%yPc.2Y RhdQ0IMq-3L"JLDNk;-pW_m|Aᜭ; y3AU :QF?ܦ>4swb[*ٴ!uRa .gIy9#Ag¸=H!cg,P0?,-3ͥ !,aFTmhJB5CS[ٞu,099[7 ,_diC (SHs7">xo\+ Q2Ș#"# LA= ܚC#K*ktH~C* re2{Bω'"V! r_|P}I%g|BIפsLH(jk ƮpT,9+Ӳ~YR'-PpE-grQw~슾 sl$ I#B\휮+De7;&]OCNAl4| u޵Ax+E 7Kqg)Z'&&G'"al45SϋD0&`'Ҵoaq@l \L,4 HbƿFzqwxL᝞mZ<Cd8yn 1?& toVћfG 2(}7roDv:&ۦ Zw8J~%X 1 dWL{>ߑ㉥<Ms6E g$X>d5C @UҋFGdgT2uS zHB !BqQE+dL\RrM=ht97SHZ^/*3ٺ2a|K,Qm^3!\}azl7PYm,<1I AˇjJZ8[f}#D ͧ fG%Xq-פF*q:i .a@G241&ptX/ r%E;+52 ۣ6AJSʭ\Xk4I`U.}(:6kWp~GjCq\Qxd=Qb UڛDG͵GOd07-{ls`% rp%5XBqzDzRYuxU<& fF a-]ǎiҊꈃoz{:!Oҟ9+R<WHOsh8&\tV!|VƂ _Ra(jj:s# P|M C 5jUgf5w *=Eq.{ba[6~U_4&G9 ^W3_=dH(W @p{C ScݨN-[BSBo3ymݓS{Q[l ֻِubv(H3nCN* 'ZiH,Uxf@}*-(3QL颾Bp0 ΖE'n)(}R8dL1_i=>@ޭV?4Tm]-S6;<Ϛ6ٺ.b5t`S**E*2;7Y"_hʓQ$nP9 \@{G` #*Ͻ>Dj VFQw`;zgmmdO Ƽa$_`+f(sd] Pli[M (ѢvboV@^$v dhXqfH٠A-'dah J"˭l;fJ^uo_<5=oC.9+uXM҈}Tr5m4p5jZiݺ-f{ 7d,9r@۳ڮgӈܣV%{<kOh^PͳN=9׿=I4'+bX&ʝ@5q z"ipdQiToprÀ"O!t#L8tiQa+< `-dvY6JY=yبNd&lq\Z-{;(C`)Ya#&`(N?ܾAtwDZ X(ʗKEuh(#$bSγh WͲ=V.r_PR=)yk4Ǝ;qU+ )`kG,8v&p:(6zr1GlLc%;,_/UCy SMBY <6, e=785Q1d9}GG'p@5bC?qݎDRQ[.Nޯ`t7q/} vfoh+j:#jUcmߍ`p޲6kPYP@[Da N,95(o ^g_ؐKr\w]U,4%@{ ia|Xuz[,mݸV9*Ag+,V~\lU0Q]k]<*wʞEOzyn-ʿʿ7b-3Suo|&Hn1bg'BSNiJb<-KD3[^@t=egHYĨaF7[}L%@L(^/$*ůZչR@G8v py%Uù#m̷HߤˈT74U?*;? 3*Y i90#PZ,bxq&pS-Fos𢛡TC<9 pmМӤDA099xҤRTg q\G˃F3=4ؐD"j ؃ {ZfϯplfBk~hN.+s~w'ܪ (RGʟ;Get퓭?nEz/Mf}wfE⠯Xz__eI-h;!hbC)e=tg֩nJZ'Q 9HXc% mpo@-* \C#zcDZӲ/Q] 壏[j]lAĀf¡/ v3!7 gRq~{v cA*E{hWJIF?W9OC\8y5p7S 7{vp ЋA"GIF(}-4:'\)lSe?_\R]tAvRZoSAv@ȠEi^IJ>iCJk+oTH>  N<}\R?)+K~YfW; =(Lk(/h Hv/&biyܔ_fA"LB?kv3ΰlwH'nҊjH]6" i޴ký0%d,OTw LmPn,lUg>c005` SBƅb @I-b :5*8bm9QN@n,?ADvUI%&`JIVg= ''h:r"-}N %A>v546ӔRJ!{̼Zƈ~]H`Һs,C^ф;f1]0 ̽Tꄕƾ"8[<5™jJ._gv)[h"r[~*g-'n"ZmBl:$z'', qlM]}OC4:LSoǨDr:.SoJ}jĨvlOvz]#ݳI᣾qYHtPLA A|~\fж2Lj)H{ y~/UnYPVKSb'uv~VV\wFlL }A.'ǔψ\\kxs:6U}Ny$D5#8`88,cєaԻp,gVRڄu|vBυT -2 7M*Ck{D;kEԀ Kt 9PA+aM Buj.ݻ$sX!^7/T%m/ĎoOdg{!@N@nJX ΙBbD<4j# 3_>]ިp 8Xgpp' @'"yA؈yh!Ԋp)$ EPHIW8f 21]xs|}E?^(=<#ժR;﫼4maty[f9U`iSk.#\ʼz[WCMVZ=xkcI}PRcId}A`CY4Zo0r2$Z[HPJM-SCO,2da=S1;k>$Mc: NL%s.xL65:\[xӈ::[1ׯŒ:z 淕q "4w;]Nz1%,+}tį\Q59^o(˶Ґb2.pΌz뺓po!n"[0lAa-G&K=z'N pPre0Mw/A2g{f`{i4R3ez`W(E³S+4~De"_YξdxP ^j= DZmYy5 LMR4Ж 5vjV`LQ3zJPݾE+X͡- W!NuڌL}M0SETgbȷ? !|+nf {3c-RfԢg*r(1mNOKC6̘֦{fxih01Y '[`dM Žay?se47CEn 13T ~?W@mV>qcG.`4XW~xs+]W8 ?νui?1S*`uu񅛹~R7ҹ+E-u3 i[=UY$TK8:3uxN;R6S5*%KGkZs7 &󐀳j8-xrcK[̓J*2@q5s3 m?;:ZND9w0!@&ְ%Rn?tZC\ol{#  XB#*Ԥt'|~M@0wؓ\{reRv [9BNJz[_·ҫ]I4!6m% q3QěQ{ >Hpv0Oq%suB=ZX1CƼCuG+KHi#X>}kG%'Vx;;SA9aiF<>ma4f`Yc; P@6P7:9V/gk"bN)3wv&dĔ?o81s1i#1T휢Zv=D)eseA v!@6K-IAf#aʔ[r0_.D\Buثyڳt mN:VoyQY3Yr $J Gob]Kg25k~3uWHgg1j)MWJ`_8>BnBhu5=ӨtZ$XRá CQQ-AH3iW@*OM%e+M+ ع eՀQ%(azOj%s/,^9&uO}S~E0LT%ldm7cېPId:BYhF1DokM7 ơepJUV.ft^W^^閍 np9K-D}ȍ |vjp 9[<IE >דJ9c<%r+&C0,8 ڛ?Mk*fkA>zmΏJkZ'd#l%Zԁt mr8X`ǰԝe= UxzQoXU`p?qQlzF7N>_\ChOb6`V _kjaOux1%_=, ;цX+}%QVs>vifܒ /ȐUDSwx yL>ε `JY#%c WK 76n/߇ ߕUx#0+28mX?"59ZoPdup)Zf/JmnWt8e,tg[(cV<Ʀݜ>MDA>i}9b-,Jgxmq^ZkXR~ ]>+gX}woʬ]۩, h/txzk}Y7Y vnOwDCA,|@K-fw,@9j1 2ʟ 8jDj'GU+8s.}&I[b/ m%׾6EZp&%7kgbbTJ aE^ pԬHgFH=p%@gaFXWILֳp5&̅.T9? |_zpCғ{)$^t5P(|BmCCoN?#\>2< 1aBS}G~Ƨ ZCaʠ.QСnu\W *-ǽ []MT_uo sjPN/mm㷀eepu7l{P}vb#-Ǩ>JVѐVzHKz5/3hw/bƸ[Λ1Ҍ["!U85*>CIc D\Z.v -7{Ji}V>'~qEǩhB@! 2>]טQwln}Sref qV"tVEA&cWi:f'7 Z[-?Y~(K6`PS;0_@wHɖp4`wT05Z8EKl8&²I@nOŝ-e|.x1 ĥЀ{˥AlbhV]T1pmċFوxîaz<Ő kPsHH&@V#v^Q:$6^iDbcH yxu%gϐwnߌ zidR3ʩ#l.';?pN([&?;*!{XYt?PYŐu$Q nQC׏=P7"NaM]Ssf{vr2R1thƦ?VKxk}ѯ^j?/{K4ECtSarz[ s9X/羯6OZeKF?"1`Q-xTn)[*,&hN#4ʳ\.cv5ݺW49C"w ^qbF¼^c';ԋj9Fcm}3![1j$j #y+H/ vʁJz~]!ay &rf(gH@Zctt&$yJ=mz{a[~!9 )OZ }hb0{5麘m'O/QWh:ݞȫT&unZT@lyt;*A/y~Q "RKI_ 3ÍV2U;|+-zvL꼺8TR "/r6l8i{myXVUh^{5,π o`q=.`Hzʤd'Y6C 2j9 Z 7%v>[PvU](":poF+5\2m"Y.A~J9"1z%AJ;Ctp 2O*(>Vu\UwX\`lNn5 z(rP1ª_lo,$͑JM>O*;bJKWۢhU8=zUU!̈@3y]5ӤG.֜FrxF9; JFȷKafst6nym bw[is<[Ǹ۶pd enVPmZQ,@^Gi*+i9~uxI3B^_sG @M>ЀmE"xܓQҡ,.JBR.Og2%~n["lU`8:UD8JNfQ`w /f㇤5: DlHٱMC|B47] e%w_ŭi Px ` @ō[M  4#Ux(=aoO,?:oGhC1Xݧ.fhA_xȤR9Dʀ 0(zzݔaa3}84C0ٜpOCa+ҷn! ر6v߻g  kvFSҁJ  1/32L{ $+YdUaUɪSdێlcq dcM!31+[.4YW}w;P]bGȉ|p @9f28B^Y~D1fbH#kXVEwcJ-8wbvCuHd{ ~ܭFl"|j~C$-dbYQ`y> U/$Ml5h.;*$k#$\oF!?hA=GKe>Ö9#a,XL$[J0U!klhWh}Y&q2-a/3l:CX"udDJZ1t`bT[ o U wv+dUCѽ>w3a(PVMf)ł"z9R?YP | ?;۝KKv,Kth|п?ΗtՕꣵy~\}v's([1\&%W_{r9`nD<Ɂ$2)وn]Mh"^8TX1csZ­iOZ^k'{Sqz9>0Ϣx P %o,k}iPkቅ޿y|Q8i2#ZGh(ט}}cѦpEYqd+n M5^ݳ*xK[o6O֘7l+tG+篆rd&$bnt/|M"~#9aPh"+_zhh8.Uv;^9~+ Q͇{#%6gweE F\&9{m).Iu>( *:NB=AKV}ӽMgU;H0RDu{ AM1i<=E.4s:Vϱb['ɋX:c}@Xꦽa#bCI?16s pJmBDwC \gࣚQ'܉J`&5#0;Xe|^&=(ސ1i7GvcL$]'XyV=nX'J6 #i> } 2$=qkޛcЗ?UD;)$" ^!y7R6n5#.+Oh#U& 1/Qb_+wj.>̟NGA9-*^zdag,6з]ɖ¯/!cS&A1ak?LEu!/9J'n~~^[g`&1trC-9xB6\B7DWIC>NXeGksԧ9)eSTC;Cp7#kZguZ(/fo34/sMVzG!U呧?uO !5u6f(o &hlg25r&fZ[ cnxb?AGhf2 ǹtt{[gG:-HD0Tt<"-z۲tq;e2v,bהz!k?1m(%}eU@YC|=EOT#|jL H˸6dҰb._F("ɹاr:s44=e|A +繥r]r' @r^T($Ge6ƍ&I]XCM< tTw"Vs ;VN$FhF|Ԃ"ot@eF/2)7E>7il۬ h{ KPrD_2-H>,75K'tXdXkB|:x &˙+{g$ .(^BPk>GgH׮;Nd,ۘѶg*K S֣V_aSM?r1c]rt۬h.y8K]ɩ=43HUrY)lHp 84"e-fvn^Œ$p rԯuN-u)ڸMǒ1QɂUѶ.CwH |J*XJүr/@< cW8psV7͝ԙ79±Tۨ/7 # $zwYFY:[sHepEl%FNA¦{s+vKA]\&\w #ύOaɘ+4RsEO/V 0M!十h;ڂ,Dgd ,uIV}i^ awQAXc<땼6t 6<)bbd'@Y. qU iBs%-Idug(sͱCɢĚ*qdFN':T $zCtGevGu9!WOF({`UwDR[EwH~rO&Bx;{6)  ,&D>wRPd|\0`O@}X6<$)s}oޱ]3G|TtpRAhD{D/) k:IKTqxfzDZ1 ڞ~ң$/]<ߦ<+m a?CIF<Pc !Eޏ%,6<-dDzDz5ZM6{EJ4X IwMgKl2\ۤji?  sRFzD3 bx15Jf)nZz)= Dq܁l5RA6MhZO_E7_gw~]]MCZpƒc8b=<^0#7:ee@'ܙ@Ɩ1?Ŧ-a[S()ZvDbT{Ol5A (9]8Dt;]  :J1Gp턉ee ;yeITtxz J*p}$e}NDփZLƩXbl;k.BGО6IqǢd 2= *؉@bDl\Mh!y79{Xrv)91nۄ?cJ~Rq/~#2~<#–&l`Jזc&rnh ~}"zPҌNLRXO~BW}~ӌ q !M7kzAhRB[V)6 $1L/IqYyTP)+)U:{D =~< o2+ʡСvL@ < T]&bmZIcW B+ _d(mM#F^]YTYl-!:DhI`ucvϓ*-O$oN$sm-l:Q2,q3]1d6S[Bl,O!Wହ! ,:Ӥ9>%Nog 4hU9-2u1[ 9?t#o ݌o'Mak4$@:4q<@ #& Q,h>ˑ]`x:#mzWV]N~2UyM8 DqS7zU=7( Wl '&$u(u'( :ŷh,D`Ev7k*睊0ꌠUp`|\n]wweWNmq`EH3f 4 zMe REa0\i Q >:+Ow{O+qg}ž`khXsڲMSD F mb:hkI-d4Vn+'( B"g)Ь&'mn+b&|_5>}^ Q>2IRQbt$4# }B͢RR(qJAg!$4@hn;6IƟj!`0AJ4s?`#U0=:0,Lb8Xg{Py@ *z͓#|Gt9|ªYjq EVj'צ|*ysth%\ Ж|uz7[ 3AtzN_q Dz-Vݯ66]sjf+C?f9DeڳM<'5mk[xrSCaGW~.l~c6Ea{hJS9igE?wSMk%g)0o`8] F{ 쳭:d5^hr)8i267dZ愚M=) =2<$,˧ƄOċܾ&J9.5oJ4 3 ?Gg0,GYvPGk^DT 2ģkJU:b?_CWAɼUp[' *1K0;I& K%igwv1:I-5BW3+؄*|/}VTGGx4͵҈%JK {"c RNX)D"62ӡ@%q Ǡ\KcxJ>4,Ƀzx FH;^Oӵɡœ/0P>.Jq$R TH>pӰhu!=uzOL7hEФF9G+h5O0(|ʾ=gv3Cz  vpbDj;,c~DI=@YxsF(/ ,O83A!oI v\\k[  +^u0unIr#{Ii]ˆȐJuZI:߇::@dӇ.[.8;<||zKC%ùtYIx ȅڣNBQz>D)DumgN9rb@' RvٔϘ\݃,` *kHckgO =,򹳆bS/Ys60vCP<~aIcMgFBJ:d/ۗ"xݒ0bQEzQbY4hpFLd e)1C ;m̍D(#eIO_w,DdڭwAqԧu+Kc\Y2>x^_=\P)iMOE~k(7+^Ү V"9dquUA)q ZHӨ][r ՙQu tz: 57ߐ[(mwoDDFf5ƊH@6&H@digc=+7˹Hd(vDhb޿ QT U6;꣪ÌM{Ʊ 4H|kֿ<Żtvi^6} ^wi,NܤͶ3dsՏZ`1e\Rk1\HA*mw^.'~ļ`w+3?kq%~HR>~GJx9e0mEQ''E r,~ƌ~Jϣ}|OW0 #R~~bGo-rqS˲'ףiu"IRN*.oXJpaDk᷵Ug各iIH<|"P;2HS7OxB/28Qժ5~n A3mMi A(TL[mC+# :肼Rx_sh<?&ia1pPt;Ҍ]P?RFq3P'v+b?-Rہ.H*A r*=Iho5j~ʠDH:`4G_:OJj@Rg㴷z LFf,{3c<5F+|}s#x+M0~̦%nVDۓ(3ZJ:0p&2>I"$kaC}=i{&؞9%ePDLvDBni"bq\Y{KnҫR`tţT 7ckRYTe`w`S7>y*xRr .H^Eb4!^b10~# Z on{v#™W1/Ⱥ#.s"6CK/t50PÊv^Aec^p-[Aդ0r5널cN6!>ఁ,.ǿwWSis#4'ҧ!׺*,hب'-^w̬Ƿ!Ѹű>T+lX1Ipze$c svŌ-I"1qRI!ޔZKt!Y65mO؄UR%P̻y~)UO{úI`Kx]1Ҥэ*&gi0Q]GQ)(ꡪ,;R'*H=ZWChQ;%:%Kחh ̩2 bïbЊoߝ<2j9um>u|#$10;ŎT VM6Q$!%{KsX?02 #gIVcͻ s\v*!HY _UY5sH('J8첋o[v2H̱-wXlS 9*m+2|0KN)Si]ᯩ!cTsMc8~^I?8{TA[N<ieyrlct%MSaF[ aAf0-ZM5IRP 6kV9yJ,~Y*NF7NkC\e.7HFihJBrFbi: Ǯ)ma'",QOqsRGKMe2t#3X^ &K2* Kt ͢$GLGj!8]xizv{K< :KO3JSRv 6p_ |IID0X[dЯFLSWi(:IE8M&j +ezRZ[v8#O!i.2E~ e>uamaG&w*`U0cB-=2,B|gdVsPZ4 hj|uE {S3 4dc_5cu&"u @׾9,E4^ ޢdpWUQFq$l䡱03%cNenY Ss^זvٜO1M;`8Cª**ާ ɌX*z0J+UYhjdd,-1Q ,ri?ҿ Ļ >u[|E4]])7n"J6MJ!)Íӽѝy(YLi} AE0g;h_ [B:(;;ٔh ^1 =d#&]~d͕j {jƺՎ2)Oxu*SiINA^)WJR~s:2Mz>UPaB/okQvSaGh1q~#EʖPhxNQƊM:ҖI&Ot\ewo<W Y=D$3OYtO.( :I,IIEeP[Z! ɀg{\TNp/QTڢx'G+R\J:@ ڧB[[C@ڢCN&3ƣ]zNbXM\(QdV_)W/wƆMv"A8Sݹ?07j+Pkw5S ia\3=HnE^p|Ϋ7-J}^3geBHŪQs܎#|W]7Kc#ڻ\O[%=\%ö;A28*, qd'<lFHP>WG+0w7ZH'V-5΁+bfHDвδ8~{t] RPjX#h;aM Ԧ~{&{)RͰ0,ʛ&s)_R!!%M]ⴛbQ6(\+bַr /s3ܹdžx:[Ĕͼhb BnD$l/jH῕P*Q2@h 'yqE=i,POW0[xe6 V T e{>uv}O204&pq.?idGkaZr(6^viJpE]p-ߠ,L;}n@?)(9!;[ן`4V7fXVd covpAɟWëfuEu&Gu"}l#!;*:Cq._b.@4Hf?tr!L{LE@O?rmT`4<&i:7aa sШ8H +*ņ3̆ZOʺc:OA,g?ҌyV^UO̎JڼX'b{@H N4/dڹ2QюF1Cq>jj$D(K`ضm`.!h>-W!v7OLc\Ayѹ6"(V.1j}Q}'٣ƂeQG'aaks}eN lPVj;hp_8Cf)XɃV! oэ&d/BO/wcm;s$[©4>A;MZK],3ɯw,/C&+:'"\R Ilde-t'*b̔cΉr"U Ԡ"q}kw+jԊX{QmΒh.}G8g)";)ݢ+I0fp#*~&؍JfH;;yDQl \aWtSB*3tOTU2)#DZn F|i2(V,Ь hQWǯQeG"$$apb{4X @twtc[愗 `g=^U35./ 4A|է+P L 0_)n*%$CIFq&Tи'\rVk|rM[0PpMl_vs'ɆA5~;?Qu5N7m_;XRHA֟ܞ/m7z9G1N`?}|`0K"np5NTUቡ7yPy*Ͱ\/i-nZDŗ;5KG%dtMp߇qb&Yo Q9EțD&bVT.g )ֲR\Cnd']1.u^>ث̤ =j%2RN7hܬO:Z'%#4R1ti].q19O;H_*CUӛBS^k$"77RѴQXTbL 2+vlsu_VD0G$h?U"D,vy7ğߧsvD^ ݣ:!5̸bmpA>/e.M-A)9`㮖1N?>2Sm80*.FxLi*2E/_pֻJ\tP;< ږtDi׫'lL2iRy+,lA)#6`q3/N[[#ڲXtq"l\tj#'+ ۴V[[SQ 50QE/zbEԜ:Z;λ%Ee Vl'y%K_"/q0؍}ߣt2t R"L@SsNl 5 a-#Kj.h|KZ ~h"ע2[S%HNlΩUP]ˊIw Q Smϫ/tbxhD!TDXXR]E9 Ue gci9 y'cOJs n6뎶^-{DP25z Ǥ8Fyh*$yXx+K r <ȰkćN<+Abkl︉2 TK%N6 "?S } ,-1}k]L'쳞+40\Boa``PO &M> ֯|N~2#ɿ 8 ܣ)d4.ǮNA}$IsXДk58{TJX[akSGu+rf3|=h.A}=Wørr<.mo:NS<[ЂFnl{.^1^GȅWF³@9 ;y;ڊZptD!PU~g|A[29U2ufWR(aKwV@5tپalN ]kꤳ6~GO\ "ω/FO,R]dP`*JγhEߜHkNÃswL= [/dzA0@f+*>"*)- !zJ€ݱZ#wȜoD!pŠLub%',MbӺnRR8xD06޺]L6i j[%!] <'=l_9<;{HPEȅh6T[:0b![#P9ƻ.fB \ѥAS΀\jwWչ\Q_wCy1iNd7CEHZdy:O>ߎ}P@)Rœ (1D=7K FH孟bX:nO9Ja_Ax! D/5TA|N[K̖DRWōtt]ޒ/2'V_y&42^1l48TUh"2_Gϓ'ϯp3YiќM8 A;G) 02ӱ|x{*M2 q"9I& irݵ{N:[/~#~RPn^c¬!,G푭l}sܜ N g3r)nv" 3˅ɓJ%R yIqBec.:nQsYهG9o"nr1K7Zو桤7V'Z2%ޘ-C?<1{ٟ"lR1SO:PYIjQ-=TQHChJ.7kJ   ; C$7ZQm״"(-e+{GֳP,ӪGHOz9 S_!8CB^\L@BrbTEm>~KZ]I=,!##Yg. ]Yi~T+mvlKY\eֶW=~ 3Qg:Z }K{߬=ol^RUPK=; 4o]$>6WT4Ӵ"yѯ4 ptAm?/)JmųMԴ EG|08KY;~?T=Թ6醎 //Ct0"@$-OBaYQ 2lY23,o3-:C˞YHb"d❒`֍5"qe7SY0_rA]0KQUWᲫ2(|OcdBMqK2C@);;[\0v mw2d꩐A\?dU_xs #ycy~N>y;̬] {V_4Q-y|4QJm= _88uk xBR7Pg_heŏ\ϳ{!\XQtJoa‡etxz*>SȎCB پNv.*W*^oHAX>oKG͟B T\v:0.AX^2_8^)?>+ #6 IkvQniNUB!3:qfpmyqTE)b4JRE0A`|1#*3H.y𐳕!>2RޖSwXfXyہsC)7Liger!2Z}.N%7X\˹洿*4$|d+] n,>E~' ͇; G)1H;i [VW쫈ȕ| eaAt yUm' Q&-h |1-&?&O{o:!*Ϙ0%Ol^tec䗙KȮJ%.Xp"M{tu QMW.Uދ(Y+_-2c[݉}Դhs((LIN?Q\PS}$9a+uF)3G1i$콝ߗ ԄZ%t%Nv,춆7\Wr \7#A*f'DpIt2"]/fQ'){۴sk7Iۯ@٠duyٿ8~>3@| gʜ>Q & 19 |3WQAf'5r:/Zkkj63%&ʯ>I Q UBkT$ (]IX_)"f!b30;ёW:+;~LgCaFׂ1Ҋ^&Q8ી?WE*ѫ^eߥ ׼"9gՉQGt04&Uj+sϞP)cV"+?Zo/Dh!k*)V Wz bɥ Bn:κہE6h/Y;=3DŽ]+ |Vs_hѻqNM缘\ ?b'87+Swr^h갡 ]g*D^5uW.Go=N%ZL^ aAlu|Ero7=YzrdJ.y_zNL/?}LJ ^^B? ii 摫եord9p8LSL%6l*XsƭJ 0&ũp1] b3(?mccT-# Y 4k }hMTAUE^:4)Ę!c`eTs<-)Xn, ( # ѦOh^}PQCW3Π;̣mG$i*eǦT=Dض~<~5Ia<ʯ` NEsֲm-!)K9ƊF׈: $ȋ"\n k[1 JmZ)tL ga a6ۄy@wį1~\ ;)jv0+MЄ-pR[ؘ :l?m S5I /Ũ0Y,)U?׆]B>`SWBz?A|P~-2d97X6M-X-tE + 5+ܲ -vA!>K#A6-Vx-]u ͷ/gb0Wz*x)_o?X|J7#M J btg|WfdϠ㥼KtȖtܯVۂjdhiCsHY@dXl;v6~Yd#/>A'ay0ne=Er;yr3RrMut.}LBP@'&Cnp9J Hr: foF˾L`\T&Uiѷ%l> #0QYKU3:^AvN8ƑDC`>őآJk07c/ H{#{&_rPOE sfvϙ.蝵4{,@ /cG<<`Iulb̻^U\ ;3v~X@KF9c5Ǡ/npId:-S;7W$fg"ZfBIHdm6|: 9}%Ԥ#XZ8667 E%;i$=Н;Gպ82zN=Xz=pᮡ@CS_qUi"c0&|K}8YɩIpĆZ3wm#w&=nEyvb7+ÉŰ8=#y+<*;W0@-Ec#U Wf|GY@=sQ=ZMQ̏IS,G8-D+Omv{&sl3r.N wCq|DZͶG?Hǫ)PfI[dq | r'±u7^i&q5/ .rR=8eNJy5҅)&)#ؘ|{^@OKB׷=3XH8+Tږ?T ":⡾J>%ʮeo0dʚxO1T]'e x%A3҈GF7Ί),e8Y*ahd%,- LtT@iQ[n<*Nx7zO;o#h#YiڕVni]SNbEI(Xr Fn/;a blƚ?ɏ_JSW}OgV]AfI\ r7AM)s~goCFErcҮ.^s>EYO@HWу3h7xNZvSi-6eiGAC{Q?1:g d.B#D#JڼE?J -0RG3S艥o[=+sژ^$72oq@Uq %2c yYR[YAFY};F_UҬf[[ҠQ]jf5W{J J? [L|)l؂tkgȆ&!Hx{\yFmD_TmVE?*t}T'|ȷc}m0(z|Ptd5P ء ^eN;fSVPyqqJVf4\]n0^{$d۲>‚c-1` 3|([uͪe=`ret I4SvZB-5 "F@-6oq( ycr:q* Rxi.-Lri&]y{E7.ŗ,d۫eݷ,Hha3')ܟkSⶏğ+dH4*%s7W \B \Pc2yT(-yҨD]9hc; ,Y@6F.,WLFh/%}UALSs?26@С<6&)bG).d9dZ 38i!.9_oA0į yx*kX6|?ħ!́1e&FN SvջR8a-$kl(cj]&gG k^P+[װB{ vTQ ̧XJI{xc@pFqDގqbٳևj_W."6,k݉6'4b0(vL0']iWѐ%Ew7`=j8D?Q/*Q[3eINEKt.Fb(t s@}y.1|,y` <s _Q8E º>\w-tށKW[3JUweytߕ Crn14om 'y3#=jLieRHFw\ =(ڦOdȑ1Fې[9x8kφ:xnN+ךKZF d 6C}3X eߥYTߦj,1,ڋ! [aގI]A>:I))|bn9[ _%g*YkqTl O٫ۚǭ'x{`rS{u԰}ȒNaP,%eӼ6 hyqBbƟԝGG>ғ.0_s<x]D1#bG,ۦ"P>`>D,n8JY3z)a3B^05]#+lȁT)FV3>3)""CUy}ir#n|E<[|M!3ob,<m& 8keoӊFFp0śXpJvkyj덅j!{m ɯ5!p|b)QϺt+\N l(4j6$| Cz-hbғz:MSƬu!/`fqdwkIsju)J/d^v %+5bnfPܨd=m92knHzO•a Z%ؑnQP=I+7j& aGTF ˘9CқPOҵ t*:T8Lc3X[fʝ&E.bWS:!7w&iAvs"bVSU$`vm:CAu/>|pTo)g<%T5J':A{$V_GJIqyf[$SDDgkoM_`rAیzz63u!> Q4z#1WylSu ߘeL3_9F\7[x蔌@F><ԳG0kds$\;Hl, +~ڹWG=ck13Ƌ_*' g kܚI/:b ҒtO ry.}Ԇ 3`vV t3?1G.zSbvLH`c~ L"; X}nFh9md6Mr\+"V,s km0TA7BiD ] U~-խ bG}CߒPN@TpE MTi1S s`-(Φ:"'p1Z)/)&QkEȨy;\u~kI!R <,c@M@)3:]0guZ@iMU}JDCxM9 mQokinkműu@PnZ݅0&+=Efť\ɢ#lH}'*Դi*IaR"=t(YEz$f~& s\C>?+Lō v -|Nmc  -1ԭR]gJ }͙ r1S0=`/FKSxyN*vY.oe(p(&SXG l`t;B%UqE,UL`[d `¥& -ߩ}ep.Z|"e'YE tDi?|\:#9yklk]a.J6{V?C-5Pu8|'i]g,%Վ7`T#"V& lqWxYO N kPF_P9-"sP<뤥Z6rOCp0RQJۊJ;T/ w6UiaYom7WU Πhzf"9x^SV.,y7Xܠ;`Ŏ^;'Q3{ Xo 5{q&(:OS[ـi Zgn8|1۪uU^R2@蓦G@[ *7DO:qK%$+6A28ur}\57d /.БVe{Qvq[t Cqo#N0}V쀑:H B5%~g/ Kcn@)߃3'͌fٵj@OB'GJTnO?AٙMc-9հm`H/+[ܪGB8z}ӣY?56H'$w|+PZw:Qk-ML|lѓ_p(o ;G4Cue09-,Rzզ ~* L&ϊ~!k =ǰ9'sON~vs9n^ ~)mu -Ӹsh3S9x{;7|5t&+-1:Az5!weć;IjNm@PBT%>&te% 1$m|3)kb'M#a6 N;ėЕ }ch4u=phY]b ӛ-C]K Ǡ݆Y fIR7_|$ þ/]2ɒGߞC7lHn_ћ}nV,QA6Fx)=CUPg$JE0;v YWRʏ, ^3}Hk|Hˡ?~àJ]є#ț8V%*܁FzW83õp73f.;>B?~b\DI_ytk:3%Juڋ1F1쟠n#A)[YC/Wd"3-3ղ|/z=A<&To؅4ďRK_S-I\Q'=$xGq =[)>ߑDD޸ю,ђ2"#5J5ݵv\'?%aFiNK:JBDŽ(Rd 3cf@}&= U= /8*Kʓ(i;0-s"˔zpI Mf̹u4m 7*5d["}ݹQ} !h2 !yuJz@,x7*JoX e1`RoMlˉK<reVy)#e+#Jkno%fۊs 6\iͻZMfP S[Yҡvֿ8rg^F2(Ums>KAz/J`Ӛ81:lx+izSV;@!8}t*b$tTr4qp:VsT kR-ԁrmݾS7C)£$XL#ȗZjhQ7MW7iZ-x٫ߟZE&7LxR/0UBMAsC=Q V+}][IDۼ~-ۨļOTy;do}8rvI'v:#`bi']V[v$-ۅ]p(( $ R1Gcz^0F)s$nrrry\` h tY& s .f허]}in9|Ysk\'#eK!cO CH]F&0& "vyY.}^Xp}#R3[ f9`<Sj 0D -|z P1@[FL$ekycY"30#+&-9emk6,6(—t؍Ao9 $nPrQ{N^WTہ=U/.-޾=yf9ܖj~}0<;/)}#Ӥ~2d׆!AJfazU,JPrDe5:‹S\kD?6H:z`^`c 6;_sBM-`VPHvt0H(eӉ&$q^*/ bsToTu1vҘߵj0e)Dc=Up⠵ӎC?g]Q/ Ŷ4rI@b[þ(anm 15!gҚ}&s /ńL,߀*<_OdO6SRXF'%qY} W[(ꞣZ4H 6ZT؜㸬xk0v3JYvy. Y#u݅`8EPe1 a)+/zd L+#f^$Wt2W}#㶫#.jUt"@NCXvt kR;<{|=H@Hr:FsrڇТ5-C&VtM Ѥ-zOoFޤ38A+]'<1IT>aCuI`&Ѩ#a^p0]͜n&fV}^B  +:ݦ `+@lÒ V4Ozi uGb#LIdBd84x.8rRޅ1%y% UGodb3w!՗b1g?$MSP8Ipf fz1sBrp[\+l̋X$k%p@;jᧃ YeFa#y.NeDQ`sCVJLCc/x/2^`zcYhL@kSg>yeE]To);Ag6Yk/< XE 7rXiA ;3>&Dfkt4G5xH59ΩB;mEW42X%J >fb-aUUz["7(Tyrמ˒R Zuf| R XOnJYcZΤ_ -$Z}qlٕP}|lg[(Gi&5-CѮY42IUsxMv>:/ nd- OqKŞhjPB=){T}&4V ed졗Y=o;me$gN"܄ևyWMk"~yoFI 8gr@u ۃ' } 0!%hbBYy' mp+ Ұ~(1s2;ŬFBx<6W@#ei7LP1ӋC:?'\db1ڽ˴9Hԥs;y[L#K4/.Mpl>dª|K6Ll*KfVq'C<[ Dzc;GNqj@渕':cm'ՌXhHVL]ah)K=))wnռ"fGtШ]AݣB)`AF la(ϗMc[qVM2RpJy9$͹XºR2M`ޫ%z}raM(!ݲZvDMVHG#ƶ|.S>7w=5&kڴ X3|7E%nUx[8'nn"p΅F"h&k4mmnK 8d?6 NIoHEdL`$ɷʑC1pjU pp 1[(ZENY'k#GTu-@T<' ۮ4'l}تnkW N~ŚgwIxGNRz9J#*XUm =/3wrJͪ#3jիé˲S4#>ö=}= [p2,>CI,Н_8w1Ty[.A=^Ċx$ Ԧz-$0c,Qi4sH ;9hXQQˆQb˛'ȳ[L0k$WQt;xp Qafx22^ URL2+KZZhcpMnGZuRa),w~LI+^%!Z\Sb+ u%E;hV&P{J5BI{Kl:0GC2JZ/I2cCFvªV}TP*]qiP=9Iꂷ8RI̥ <E+7z³ }S9mGFV@)q[vh8=]/#썤@^ǣ }&q5҂b)p:2Z/~4yj_i<0+# Bx@ׅq 麗x$7]l5h RY@1y⹡c׊0y&Y Ov) 9GXA˧vX6w:{n׸$qEVn6^^s?JmHE.I/U=T}L(wSy@"af?DQNK]vd}}ڇz?^~w1Rv To8> ('TJ/nx]̋Q/1-_ݷ`My @n\jjo2lPLӜetY*+ 0w]=;q/.ox՗De"L׽z! fPN944VaKт8wȈe#Rs!kX8܏&їN1 wH9B0= oY(hmo>+l!C%~RLלLe7jˆSS@ Met?XS.s%B]>a"/{"k2+#b'svaM G`iغFܗ0Rr 9?Ş$?J?Q@I.aB "7}i*}1Ґ,JU*)NWL ׹ FD ѻW*L.^y^Wl a-Zaoݢn/>ؕٵ$KGiN n @m\+RC`3m-TkIE&0^G9V1yEhesU;f'~M0%p׽dXtDwm 60*]ĺ&̫Ij2ܞ5)\S) +2@OW 4縝6wuK=lÈNoN1YfhxAԻ#ܺ*c[\掖0n G'L'.H*> k p1Ԍ-O7 C= 1A 'Y&| Xw,rTFxwkڃiQD[Ѥ#XAzpJr>ҟc)| :G 'cS'Sdȭ^P,I!:]Ÿ-&3%oI1uPP!.5!XlEP`[V`Ss;gѬf{|7LoA۩(RzU9K+M{k=`ȩˍNk]%CZ`h[|'go,&L5ϼ`d`g돕DQ'PM#wS(ԂI=J<|q#EqO[ri?I{q̥)嬮L C5`3:8J-Z)Nv@$ *f8[j no[ pcl7,o{|&ŋJ+9syxj>!{ˑ87j~ +U70lx>J4\"y˞Ӥ5/y7|Uk7 &yH"H[>y];eftF/=~ܻ)WdJ Wn7yu9j^:+Uf0yJ hT?`Ԕbq=x^_E9@onBC g(vTa\e|iTԆS Eh4<oU)P>w͢1<4 c`+9SF&~ڈI\6VWRMOg 7pd$z^};?]%r;J)ҝ?ޛ Gs]}Bپ8qP~AIY왌gz XMs=C:׸Y.[o][Щ$ p23xIF,]i|C{ycDƝ.E+kH#J[?S:,isl.b&j2Q@?؂hOg4$hD ݚHdo}?lW(7,pȲتh@-(76YTg"UOJ-v!h [l<*z14R0"'[C-^.BK.=?|]4y+QP4T&c\WơuʠqX7فI:.s_Ol$W@Q Bfcֈ<}M9Z3'Vy>|.rvJ~hmւ[\jyئ%`(B.]%8'%;AŊ }QZ;BW `QU>21ބ_A*ҕ90hE1Ӳב&<ڕ%/fK4&;j&3gCyA%jG.PH0),NEc7H35H1XT(Xƚ4TŨAdݮzHU!](ʲO&٧m9q68Vl Jc51j׿ &8ڄ@ F<0=Aۆ?GJ=5mrAMߔF bfaCm Zzv}r:Te. Bت/q4JGRR!xV.9@9L>Q;io.y>$s|-*7ji{2+B{AJ_>r-jf?,c*ձ=;*Fָ]XIռ` eD!,rƌ 1 Z[j͛^R 7Y&Rk|Sš]}ˊN=2wkɗdb1*Rߺ'ۄ1 / :ד{2 pzcPNJ]VǏ]S*WlZ`ɶiam :lHq`8bfB[z3$]w Z Ux|WY ýhݜfti޲[bPtTm]KCS/v,"'imuu z#ߑ#b&*ZW<6Lao ʎ,2g2v+]q~FC˙!㶪܊vPtEx[ c: ME;qu|xCU4> yk{5T4^vTw3 1մdV%++ixAxjLW|\ 3AR[ʧkDjJpbO*jv:yk)B;rXRy@3Ȁw FtM&N((ưB3Nb*ju-G<\ʑ KuG"ZS- _9$~l1dٿ B0hYav긧MJa)0aL-@ɷqRAXBzВL,&ljg,K /%j874x1'}Iv Sj[I#(jGW(x@qo}amD;br+ bd(L?h⬝󘹄ƴ!sieˢйr ðlR&}+/ar*R'ݔǼ:}u3ReNS,$ ''ox SCqKuH 6=249xD,Ҁ=K{^%vA[\1՘Y&R)f#r/. 8K7JtH>]IȈ_ t%/`5Jo ?"Bjωö4wťv3+GZ ?U̸l"J'b(FzQ[ivzHE`EV%CG Ѕ8bri\~rCqbwȈbI qw'` F>+L/%VNX7G#$tߡjei+{hBc1[5ƢP$>Yt!2{{uJ.C)P&5qwIB?<`j$NJCw).(hxhr*ca(Xp*e{G~aT)±ȢFЋ1յ[A(W${xh6 Uy\2٣H1 h*Y$6f2WmF3@d8'M#O{oq%!M1 ۠̿ ~i欚gx$۸B P?PkBLL_Zv9~k%O9Iz$Wvzӹ s@dvJ 6cKwȢAdkӚWD~( ?Sk6>O` T'' $#F;Ιm=$3Rg.6(92y67urSM؇%Paxc8l ߨF0Qǿ n+8ő!G41ʲXCn&|A IZ"O2_Yx7L[AtټEbB.G:dTn^X2,|Xy.*K,^3UKg}uKqM,ԓȮ]2 "hءQ#;y?a.T*.JNܛ^+C&|hՄYtAъΣJ"{&ѧAT h{Oۜ9;YUDQ1$XN08V ڡA: Sa`C׈ҎN[Mb|0gN|+FY7h@q'b.˦ϴwnC)mm_8)ELiE<]KRƑa$3i>aނ8>z'9Qd, qP[ #cIH'tEf0F}0e'bEA_C!Ph]D<[iex\W6Qw>z45˝@DZ9I:j%~(.?)0|aa!n ovU;AzpWlo46a@S㦌rUW {aEe/lw+# .-Z'l{B#`׭/ !`VxrlS@K [>M\MWn~)WKǬFI},rU(٭ nO͟7 |;ʯ* W29.(vC_qHy<*4+qR_FLoD;dȽA)93kǞ+hؒ1Sw~\ ^YBO*Yx=Um~,<`ķ;3vJ 5m Z Ro9q"d#D DoNĊh! ']Oo}i]ݼ7a(rT]jL#*ڒ̪ÙQ"ǣճhh>XfXOE4f< @ L4/iN/RۈYaPwK u ̶s7,yr UKވvXdԩ$#\$ Q8$L<-~“#Bg8ꖛOqAMZ )21!{r&rgS ]xHSf4=qƧ~whJCHG ƞyl L4lT `iLVzQ0RD'f@S,M-Mue•[X,Kȕ#i:i8QDz|%lrl%r4Κ5_(`H7F]l3p='a/k6]`$;`^As:X>x$FJDvy=KU!IU'N/xԜ),b6"6^Pݭ~ ҂N!FhZ 0k;DnL^ o]"nN8iMi<\H%R(Jιf?c^k\N=x)SWo-ZDRQCT.U*9AbhU,|zAW'k?iJ 2*tr^lɌNAh63JTO`x x 7rN-^U5rJ%}Mđ@jjo4lWyQcoaZur~+]<$L3Z ޙ9jyR=.<\gyMP]#ܳ/>:.x;77#e+l7dѯ|R%%)ş2GD EI2,~8PIfIS0a bsdoC `5dZմ\MAC}jɬI2z5/G2f;^fwR/ ЃLaC)ӕ߅1lebuBetPإ\B QwA3[mV|.AW!Df?!u7ƻ N:*qs>CP F(TpIݸ vn,HݺўQڨPۢe@/%̋UȭrX^b `þW\/gf B=37!{=PLCT|p |C糖xtc-]r,׋/WoΜ6E̮ n%D,Sfgd?ϴW;! kqn}eZ'}W*ڢ82 Gɫ}ڦ%y*n*-`w32!+ -d?X #Zd˨;~ڟPUkl\"{;y=$SNg'FřVMZmyOdl YK5NSrdli@[U# %{蹧gT9xc#О^U@~ X<X-v U @B#.mn{C1{Up5L7)>ؿ8̐u*nדGlA1A_/Wͣ} ?0 #!,/8tr\ii_~W3 II c"t6Q+̳qT(Fy磵(:52lx'.'~+Huƪ-!r\cQ8F|]!Tc`V MD3 nP\< \J!X^Ӝ[8Ah`HIRȭ4N .KCCYt!t@6w^Pm̓$%XȨBȅn& ޲vP"X@F.YpU iQ-=X[_Bޤ:ވzI,5/A,D-駊YZ[Ѓ%j/aUpVila<9%$(60 /EH'SIp kb) ܣ/_Oab Dsk fKʛ[zr.n53WI BdPC;o](BUkdt&*:q y3LEpS zYQ[tm^>ACk![[ÒX SABzv>!N]5ݔDTx.0;Ox(Nl_vuBP[c2F1a*Ŵũa 퇕A_0*ra-l˅>Xլ{# fdȏ7{m+v0'mzE2b+ ܛ>&`wSyTdD"iƉAh  )(Wo>i I"UKKC[^py4G(1=L"bD$Md-A ˡzVj.G~XDx 4Wup4B'Oh5(S GcjdInGBq,o0 δkТσ_W-"0`ÙrY/i֤"BHM(*R8 uxrX0.Gn ?9}߿C|;Pc.)^:%mwp1Cjq1+qvI:od DIև 7=j8=j,qk} V4¼;3HM"EHH0C37e53:ebo WK)9ٕk13 E瀅a)rA(F:q8p]?L|!$ͭs=_D 0280[A3CW"Nl/{2+ﱖ+:yʵ~Z.~"(ޟ$ ~|;t^i[ՄV=Zŋm`D1ɃMau_|Ģ`%N-?Y,gZ@ ӠC-BI2(N<$R|"T(+m}́ ZbLCaHiV T]X/lkDŽ^6$D7jhWSGp3 6>EAWLw$Wd?d&rM@ ɺYd FS=O4L+tX)-(Eϟ?|]bI prwQ W:`{+{jAI4fFq҈$@'@i`tQ0D4b)"rSE˿*"EC`-e@D3 kx#Gk,5^@ZE=U?Q[(v>z ^r{Nܖ߄TUppK&Bp  k TƯDIv1nBٟ=u 9Sڢ qdeo?J!#Fxv[zSdN9˶dsZ+3'Oz/ȮvNv0|YѼ:h]SV{<|5>30s9TMkˍwWl'tj-,0Xg3^TN $O;ڏ>2֗Gep+hvD=u6+U"CA7E%n5TxJ;ˊ!4UX"%U=ebFn-mZ&Q!?Ӱ ~)x XQGf| pq)_s S\#]vWWOkH2%Aآg9SJ=X3Emu_}Bkf=A" ZHzle^}*W ĻQ)ﱴA]TQ5} $ Mq 2(6uYȮ!dAsgI5 C='fVc$.pBGh'pJY^\ˤ8@c%cavnJWu kñNWhԖ'fIYYǬЁ [O%&b_O\% T|;Ιn1M BaHA/q"oC2'̬B=8kهxCk |M}P”%taz93}*!CKé'%z*qL2d*~JN{,^ot7ߒA^!>8d{PBs~Ҍ }1AfP&,;:YډAq >RئTcYx}OM68=[5ԍ`I WN(~ؽPX}1ְC^: .Gҡ3ŔeqK %"Y=~ζ$` 3_o6}:K[qG#ncJf7-(q>s+1`޼2n>`ZESښS"5Y3mETeW<.Q1Db9s@/7@9QxY[@`~)~59 o\}H^HGFOcѫOh/i"B=1pLE١E&K|@FQQnu]A|%t6-}(Yu ^R D7')^8zl~EYs5fJ:fI^YB} i)kEhח1>C!;9>9*ےLtUh<ׁ2P~ L^$:CE͡ ωMӛj|GvP՛$B_@<ZTX;[xt9(yQLGЅ j$K&÷^~ihG(rP c9nh:ƾ:9qq<e2+A9 o6iߌڴ<%?l_M փG=,+l`6)[Gz"Oubx\=cf9f%e4rv05;| 3b֤t$k  {4LX=(ie0"`.g4tW\mwKA-kSRp6 q> LGJ-Myؾ 0BJS} c@VeS$^ ,R, 15D\\n ٪šY [K5}Zo}`lH7D(/=p9Rw3p )Zklh֥J,!< [}%Rg( F[Fw/]IJ/ ]Y_}o5^."Cl?oשXJ_|؏ Iٗ3mC#FnsBoxB#ɥ4vz3lc|/KDK:8YPսҵRiB4"|r&9uf4M˂@ucP qLBm'[|۴aee4RRtlU+o[*&pl1`4plvtw. n=r>w"v¾aݟ r[:-97sV?\8ƫUG^c[.t<҅|(LVrڭ~J4 A!@V|G3 >㩜tA$xȂi0+%++9-QfOQ].u e~11>!a4e-X 3*%*LѷG&B9lVRI_)n/ܐEebYKE`hAUeiK `T&U@<&YmhoЉIJ#;k4?g}sfT7 X0Ri8'ޕ~oɶ#xuD=2d\J/,?bHۙ(d<l Ŗ>gI[^`/I>D-Z?^1'nld@0ߋ h%5L͂Ui",:z^B7G o]<G|<`SSڻ).&- %Zim1.yx"$m'Į`-Y,h*>Ce0w=OBjZ#a< +@(/W$3@ۧ z3[L7n W<ϖ]M\J3C <7f9X9 BG㈂@;|&n|^?yXKOEDŽ(]GquG񏏽27~vw^@02kڛ\e`q#/Xbc;=,= ۩aT,~ɺ'zi:ł~-gҔEbOY/۠&7C> *G TRv{Avi*a(gKYҥ/sq5!X}=o-#DrK0A?t\߷m!P3fσL0{]Ϡ-EO+b1Q y ž(ت[#Ы6@Ѩ?^udYi4LhݤIs\9+0Qcp"Q# u=Of 89ȼ.T|,G|r$ 9ИgȲO[+F}ߔRb X\E|l֝V@{#-?dOdo=Yp  o!O+aܧ xB>5m&ҦQw$i@pȕ(~u'GH`s5۱oAJRq2ػC>[cf+~P$}6V-B8u8ե, 8;"zTw[K.ϽVgt?/}9)D"H`J,j2JcQ-4MeI_|S q t qV`V.}pbT-.AfԮ|aH+"{Cˠ7Nqʂ2h4` ȑ$ï).c?hd|j)ʴP"wŚpsIqJ[rhR$q.k:*,7Z D_sQ|1/8͌Nu ٣o+rI Di(figQHXq`jYkѡ:^2E*Q"^d7,rU=EׅEbssP-6` SY\fWB(2tK~,)zI&s'"?;mkЁjm$h:Tn W8WIU|E–%Ўnyѓ

%@x0R !9rͱ D,%sE}n>R4+ i?QLcޫU٥6>lqlD?-xYv±gXb4rn:RkZT"Ab8.i#)*i${tb`n|>Wݿ8=5DFhiCs0`qwx@!Gh-eOoM3OOK%f@/^h˳x''2f[8$: UnM0F GNJ&L/V^{k &ua`)Is>Tf9dLJU;ʚ_ Lwh=mRiGl(LB,np-Ww^XpG> f弘-q曣pv>POWS!zèήv¿g^٫Rz8妊xL`$~ð01)Czع^Δ }EM)C-N|G%˝T v{NyZSUr4ϳf+l>#T)ճHFԓ%?#B xJ۱duVm\+]͢&7I/kd>YrEl0VxGɜȟt} ^DF[n`WH:Èڎ< EK~ס15 .M >=>e}RCYfu T W#RK3 VOI(Brͭ^k_-ݐsh:GܽASfm"o h%T,Wn MXTT%=G<3˭n3'>պpƜOKAOًIWgS/2&bH!L؛4%Pٝ[VɏꚆ$me Jh;[7 ;SN3+rIC3xO x/Mwp>DX>c',-F2af鲭-p Ø N*mj׌̧wCnC?!Z .5aaϪk_UWSmD`]6ovQ8/y`pǚ,O4BaK_*yhhe2(ͱ={QP$"~XEf$թ +ru݌;1TQQppC}+95גA ,1NWȔĻiA{tekk$m?\DxɒjPx,DG|ˣe8ԳlYЮPte7,0in cmYFfHȥ8#أ;nn9ɃeSϖE:kY8>&jLfG]<@36(Z7z_`+9B#xnq{>8uMeAIc5ߐc0}s #)6\0t!ؑO0SjٽS5zٙuz|MK#7"ò>)0⑬e砮* XÖ3O}A\.%*Y}ew-E58nsr!+93)I>VS3]V'e\u(d@Hگe)q* Fn8[F$>Nl񕎜H(3]oф,C[w2Bf}™ɖ~ɰߎCrssmb=M%iWR}VecwkPu}_#G шk)Gs-*>!lstXr l_4|q>E*2@oWJApIǪ?8E0 #%.;zu" W)eű,LJް}E9mBWMhf-ʯ24TGEu`C a(WKrf f*z’꘽ fgzp.T&kQ\HGGZ~iQBL BX|H8$Yp0 [ܥ7]u W!݉7'+IfP73[m>߮8/\\eӣ94#WڦvDw_yΘ:krױ|KS1+`3~}KyjJ4Ų!;ֈvr-Q %V;"~rr"J`OW×P Hm!gY`smy2%] 1&\ fP+ c&Pbws#t;w/M) mܨۼXot/\)wd}LҾuTl:%yd;|hDGh二03kxF (nRdDdeDc U7@C,@hxMIrhظ50S { bwB6/[dð=035,f'Rb屭gby띫3~9B3q- s1|PpO9atܻ߱Jg` YsPqIHsXiYJcAZ Lл7.L_rtIMk߽ d%OVqi dx%Q1c]*R" cHXrly"v6(Idyx5]Kni\jd@߈~Lc@#8mh' REl\ػRf.(uG .dmxd`^fTCψ0{}k`lε,㢌 &~nI Vg#N۪@=ܬF`\SxՔpuZ\@cfȄ 9$`iQW{~4ti%L1Ԧ BVMt}z nb:@^:V&ozZyCY#0oV5ל'ĚMiJ(# Xg:f?CYORXjqL}b8Ԫ5ߌC]jo3E \W"xy(Kpt|kڅ|ٻzCCUfǢX/q:7ieL3jZ.lk98F%.$SJSC$'"mg8n|iV?jem(y 6^*4#/,OBNKNp>C8܉SGË(ЄeA {m;bszZE`"i KMBONVm8[sʲ0iI#FΥS]*YR``kh,NR fM3D/x(gswMWJO^9}Ҫ>-|\(hȮaln3^S~̄_SLI*=CvIG6SƤLxdU U7&^PjAj?oh?4❈ܰZD,A_v[`P,:$n$wt\vݬhEp Xv^hU_p\h\7<eXm+HЏ|ŴRZ}-U _(pSK.DrؚX%]qWatLFKxVY⩠9 P}Ds. +FsF6oOʦpգ>%]rإA._f^3f]"yxonU/3;!y/M%qc=]e">^CUN|:Y}fPPK`\` 7)˼XX2Ft"> ^bW z4oS'̨C%?g$tQʦW yt9Q0e!Y%wFlM[ٶ?C'gvesX7/F(嶒- KQB. PX9ccBB&ΐjq=$ru*xٞd/!nՃ2-Dt.͛u`Ec*ZMF2O ٮO7wH:=#G7 xg!ׯU?1TC6^<*靃 CiT+ 9eEtZvy?y(aU%&\pS/ M6D .h}LeձY5skbq_ S 2mhR.VdO0٫,|+-Bw<(6U-rX]309 +znҿ7äNEߵCFV6jhG"ȦD,/Mm^ R/@w`çAᮩL3UN4} 30#x1`.J a@n.*¬4:Z\=w sԞm^FOaTEan yHUm;bzt{3PW3u3-|d.Rz-Բ Zhrvͻߢh2wMǠkZpJ/8I+b9yWC۷ pd!DrNR[ 83s9:cENSwٻrI4x z\/<fiVԕGD0l4ti b6 _š*OBب,Whʃz5 zs+#nM>@Vl&`'Acxqݫv.ECZ.Q[Tނ)Y )Z&E?{ŧkY'N;Ś Ρv#-(kE o 8K^k4CHTy9ugefG}pLPm8bj“lV7B.HZ]rKg x!z)D e{=^0,]fKo&cȈZ$Z'm^R #sPC,4-'_kd)a ˼q^:;ڪOc]/񟊿q{&]aJiEM[ ñeLlyLv@xu~wn̕4v)vQcd1{0Y Fک_'e  ZQ ծ%UG؃H1B/@#uz,Z'}`cBʪqW*; :ҳɖK6Tkzʯ]Tbe4=[<ľgND$vP&%cK6}߹r{oR9?7'@-]͢{ ˎn7d(E8A ]N?#;Y<+$Z!yY [2,ᒰBo28>Z;I*{7NC'Ms)G?̬ ~(cU6_q@E7HYzt=۽A v&xr99#9f,ӧmɔ.;6 ׭g s^- YXY[-PGNAVfJs˰q/"f1סugsDKz"GYA ̈́ek~%F$x'blj" $3JM!-nQ̳`@|VZQjJ"| Ǚz\~ٯkUqmz7xJ կ եaMR!~~\)OItīCdua6(R%l6I܆j292'6X:)v R ] '0WS3ez|ɒ1f+d? ˾-()L{6J/  g m C"!KN~5>n̢C5(ۋ{Vk0̛ns SD=!恨C]૩~.`ݡJ]Nj!s[y*{Pp9a1/B(Xl%_VNX\%.|TP[3+ i^v$W%oLV4MV&JIc <랐v㖌p**@!̗P7 /5[GFŁ0eD٩{Zۆ#|DiX[T^=l(_Gm\Q\ AMLq͍K^HYV* VqD@ .``X^Qx{wbXfC~୼yC3mc{lc0əh!p/cCFt%8s!/ ƫELey->+0?>V ]g#6Gz0rlq?PfVK{[O.0yS7\;~ݟ4  @cw{޷p/ecC DŽݰĕPJ?,R_+%CP,zNĠW!Q20)F^+RS"f ҅צ+aѢL,j^.$՘RlT&sLgB@ qx=IAmEce5~d?\h5o Eo# Bw0zRBSPh5|xA$PKAZSy8Mǜ}JǙ4U:-A(r3#%XS|poQTQ`u25i<ɻERLWeO$o~/bYcn[sl.Ry].9ۮH%'X瀚0K@7QQ$#ʻ~oF(vʒ@xzGXLT/_^ޜ+RB ZeIkΉkM9[WN8 aZM(?'oʻyҘ%Aā"lQ>R>XW]< T cA$ R +d5sR8וfܝ3[;N͆!uXRpbu)Gf9^KrsT}+7Qe lVRH@V1{trA%@$)o&Em8s䑿GAڏMuj$ FSTkE;8PbnnC^{7p|z!VdKR= >ދNĄu%;DgK8Sx(Iļ/Z(%&86_Gq]? 1Y\m䭬mEyw"\NV@R1J[of38.ݕ+36S}􆰜ExRʠU+q`71k)čOP\Qr1Wȋ㣱yB YZ