libsoftokn3-32bit-3.36.1-lp150.1.5 >  A Z\︋/=„m{18)Pdw)3,5ӿt Ix,#hY4#FRâ_K$cՒY\Iea$)d4I+q;S(pޯq@bKf*dD$6PH$dzН&&ro:!hLT5l߹8xB=%5bQ=^lؽ4Ple:MxltU5F}WⱐW n@r2'W{i'{-?4&I'uImz4c2ab8eba9af7a89da568d8fd9630741aeae972e65d832783f489631c604b510adb1cb80e26ad3c1724b7e0b1b146d996abfc5f1Z\︋/=„wCYFaKI잆I(em,B.j >Q,9#@PLv~#3!]dd R5ŻnF%`< 2WHKr~mjaq my2XO͔lCWSL+RW5fy"B, PԠ]5^(=v'Fg[{AG4V1d;9}-p>2?2d % O #U[bt      K(8n9 Dn:n>.aG.lH.|I.X.Y.\.].^/b/&c/d0Fe0Kf0Nl0Pu0dv0tw1x1y1'2X2\2b2Clibsoftokn3-32bit3.36.1lp150.1.5Network Security Services Softoken ModuleNetwork Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled server applications. Applications built with NSS can support SSL v3, TLS v1.0, v1.1, v1.2, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards. Network Security Services Softoken Cryptographic ModuleZ\cloud136openSUSE Leap 15.0openSUSEMPL-2.0https://bugs.opensuse.orgSystem/Librarieshttp://www.mozilla.org/projects/security/pki/nss/linuxx86_64/sbin/ldconfiggj8큤Z\Z\Z\Z\e5dc44a3c05ecce5a54d3dba3dc81ea100a7a768ab32933f27a6ece6b876fc962ce87b8023c32ea97f9180ecce54c212084cc7ebfdd7a1932436ede4f718ab078ff6cf215bbee25bd36846a50a22c43273a6239c2387e84d56cd6924d081484fd97301130beb835e8ec13b21b33068164d0e68cfefe393d08c780c7c4b45c255rootrootrootrootrootrootrootrootmozilla-nss-3.36.1-lp150.1.5.src.rpmlibnssdbm3.solibnssdbm3.so(NSSDBM_3.12)libsoftokn3-32bitlibsoftokn3-32bit(x86-32)libsoftokn3.solibsoftokn3.so(NSS_3.4)@@@@@@@@@@@@@@@@@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.2)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libdl.so.2libdl.so.2(GLIBC_2.0)libdl.so.2(GLIBC_2.1)libfreebl3-32bitlibnspr4.solibnssutil3.solibnssutil3.so(NSSUTIL_3.12)libnssutil3.so(NSSUTIL_3.12.3)libnssutil3.so(NSSUTIL_3.14)libnssutil3.so(NSSUTIL_3.17.1)libnssutil3.so(NSSUTIL_3.24)libplc4.solibplds4.solibpthread.so.0libpthread.so.0(GLIBC_2.0)libsqlite3.so.0rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.36.13.0.4-14.6.0-14.0-15.2-14.14.1Z@Z`@Z|;ZTZ)-@Y{YY@Y@Y@YXX~@X~@X@XN@XXX)@W@W@W.@WWF@W@V@V@Vm@Vv@VuFV,@VVVVUUJ@UjU`kU8UTTT?@T!`Tk@SSSkqS,)S S@R@RjR@RRFQֵ@Q@QzQ@Qm=@QNQ/FQ@Q P,PZP)P+@OȮO@OF*@O= 4.13.1- update to NSS 3.28.2 This is a stability and compatibility release. Below is a summary of the changes. * Fixed a NSS 3.28 regression in the signature scheme flexibility that causes connectivity issues between iOS 8 clients and NSS servers with ECDSA certificates (bmo#1334114) * Fixed a possible crash on some Windows systems (bmo#1323150) * Fixed a compatibility issue with TLS clients that do not provide a list of supported key exchange groups (bmo#1330612)- update to NSS 3.28.1 No new functionality is introduced in this release. This is a patch release to update the list of root CA certificates and address a minor TLS compatibility issue that some applications experienced with NSS 3.28. * The following CA certificates were Removed CN = Buypass Class 2 CA 1 CN = Root CA Generalitat Valenciana OU = RSA Security 2048 V3 * The following CA certificates were Added OU = AC RAIZ FNMT-RCM CN = Amazon Root CA 1 CN = Amazon Root CA 2 CN = Amazon Root CA 3 CN = Amazon Root CA 4 CN = LuxTrust Global Root 2 CN = Symantec Class 1 Public Primary Certification Authority - G4 CN = Symantec Class 1 Public Primary Certification Authority - G6 CN = Symantec Class 2 Public Primary Certification Authority - G4 CN = Symantec Class 2 Public Primary Certification Authority - G6 * The version number of the updated root CA list has been set to 2.11 * A misleading assertion/alert has been removed when NSS tries to flush data to the peer but the connection was already reset. - update to NSS 3.28 New functionality: * NSS includes support for TLS 1.3 draft -18. This includes a number of improvements to TLS 1.3: - The signed certificate timestamp, used in certificate transparency, is supported in TLS 1.3. - Key exporters for TLS 1.3 are supported. This includes the early key exporter, which can be used if 0-RTT is enabled. Note that there is a difference between TLS 1.3 and key exporters in older versions of TLS. TLS 1.3 does not distinguish between an empty context and no context. - The TLS 1.3 (draft) protocol can be enabled, by defining NSS_ENABLE_TLS_1_3=1 when building NSS. - NSS includes support for the X25519 key exchange algorithm, which is supported and enabled by default in all versions of TLS. New Functions: * SSL_ExportEarlyKeyingMaterial * SSL_SendAdditionalKeyShares * SSL_SignatureSchemePrefSet * SSL_SignatureSchemePrefGet Notable Changes: * NSS can no longer be compiled with support for additional elliptic curves. This was previously possible by replacing certain NSS source files. * NSS will now detect the presence of tokens that support additional elliptic curves and enable those curves for use in TLS. Note that this detection has a one-off performance cost, which can be avoided by using the SSL_NamedGroupConfig function to limit supported groups to those that NSS provides. * PKCS#11 bypass for TLS is no longer supported and has been removed. * Support for "export" grade SSL/TLS cipher suites has been removed. * NSS now uses the signature schemes definition in TLS 1.3. This also affects TLS 1.2. NSS will now only generate signatures with the combinations of hash and signature scheme that are defined in TLS 1.3, even when negotiating TLS 1.2. - This means that SHA-256 will only be used with P-256 ECDSA certificates, SHA-384 with P-384 certificates, and SHA-512 with P-521 certificates. SHA-1 is permitted (in TLS 1.2 only) with any certificate for backward compatibility reasons. - New functions to configure signature schemes are provided: SSL_SignatureSchemePrefSet, SSL_SignatureSchemePrefGet. The old SSL_SignaturePrefSet and SSL_SignaturePrefSet functions are now deprecated. - NSS will now no longer assume that default signature schemes are supported by a peer if there was no commonly supported signature scheme. * NSS will now check if RSA-PSS signing is supported by the token that holds the private key prior to using it for TLS. * The certificate validation code contains checks to no longer trust certificates that are issued by old WoSign and StartCom CAs after October 21, 2016. This is equivalent to the behavior that Mozilla will release with Firefox 51. - update to NSS 3.27.2 * SSL_SetTrustAnchors leaks (bmo#1318561) - removed upstreamed patch * nss-uninitialized.patch - raised the minimum softokn/freebl version to 3.28 as reported in boo#1021636- update to NSS 3.26.2 * required for Firefox 50.0 Changes in 3.26 New Functionality: * the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT * added support for the System-wide crypto policy available on Fedora Linux see http://fedoraproject.org/wiki/Changes/CryptoPolicy * introduced build flag NSS_DISABLE_LIBPKIX that allows compilation of NSS without the libpkix library Notable Changes: * The following CA certificate was Added CN = ISRG Root X1 * NPN is disabled and ALPN is enabled by default * the NSS test suite now completes with the experimental TLS 1.3 code enabled * several test improvements and additions, including a NIST known answer test Changes in 3.26.2 * MD5 signature algorithms sent by the server in CertificateRequest messages are now properly ignored. Previously, with rare server configurations, an MD5 signature algorithm might have been selected for client authentication and caused the client to abort the connection soon after.- update to NSS 3.25 New functionality: * Implemented DHE key agreement for TLS 1.3 * Added support for ChaCha with TLS 1.3 * Added support for TLS 1.2 ciphersuites that use SHA384 as the PRF * In previous versions, when using client authentication with TLS 1.2, NSS only supported certificate_verify messages that used the same signature hash algorithm as used by the PRF. This limitation has been removed. * Several functions have been added to the public API of the NSS Cryptoki Framework. New functions: * NSSCKFWSlot_GetSlotID * NSSCKFWSession_GetFWSlot * NSSCKFWInstance_DestroySessionHandle * NSSCKFWInstance_FindSessionHandle Notable changes: * An SSL socket can no longer be configured to allow both TLS 1.3 and SSLv3 * Regression fix: NSS no longer reports a failure if an application attempts to disable the SSLv2 protocol. * The list of trusted CA certificates has been updated to version 2.8 * The following CA certificate was Removed Sonera Class1 CA * The following CA certificates were Added Hellenic Academic and Research Institutions RootCA 2015 Hellenic Academic and Research Institutions ECC RootCA 2015 Certplus Root CA G1 Certplus Root CA G2 OpenTrust Root CA G1 OpenTrust Root CA G2 OpenTrust Root CA G3- fix build on certain toolchains (nss-uninitialized.patch) jarfile.c:805:13: error: 'it' may be used uninitialized in this function [-Werror=maybe-uninitialized]- also sign libfreeblpriv3.so to allow FIPS mode again (boo#992236)- update to NSS 3.24 New functionality: * NSS softoken has been updated with the latest National Institute of Standards and Technology (NIST) guidance (as of 2015): - Software integrity checks and POST functions are executed on shared library load. These checks have been disabled by default, as they can cause a performance regression. To enable these checks, you must define symbol NSS_FORCE_FIPS when building NSS. - Counter mode and Galois/Counter Mode (GCM) have checks to prevent counter overflow. - Additional CSPs are zeroed in the code. - NSS softoken uses new guidance for how many Rabin-Miller tests are needed to verify a prime based on prime size. * NSS softoken has also been updated to allow NSS to run in FIPS Level 1 (no password). This mode is triggered by setting the database password to the empty string. In FIPS mode, you may move from Level 1 to Level 2 (by setting an appropriate password), but not the reverse. * A SSL_ConfigServerCert function has been added for configuring SSL/TLS server sockets with a certificate and private key. Use this new function in place of SSL_ConfigSecureServer, SSL_ConfigSecureServerWithCertChain, SSL_SetStapledOCSPResponses, and SSL_SetSignedCertTimestamps. SSL_ConfigServerCert automatically determines the certificate type from the certificate and private key. The caller is no longer required to use SSLKEAType explicitly to select a "slot" into which the certificate is configured (which incorrectly identifies a key agreement type rather than a certificate). Separate functions for configuring Online Certificate Status Protocol (OCSP) responses or Signed Certificate Timestamps are not needed, since these can be added to the optional SSLExtraServerCertData struct provided to SSL_ConfigServerCert. Also, partial support for RSA Probabilistic Signature Scheme (RSA-PSS) certificates has been added. Although these certificates can be configured, they will not be used by NSS in this version. New functions * SSL_ConfigServerCert - Configures an SSL/TLS socket with a certificate, private key, and other information. * PORT_InitCheapArena - Initializes an arena that was created on the stack. (See PORTCheapArenaPool.= * PORT_DestroyCheapArena - Destroys an arena that was created on the stack. (See PORTCheapArenaPool.) New types * SSLExtraServerCertData - Optionally passed as an argument to SSL_ConfigServerCert. This struct contains supplementary information about a certificate, such as the intended type of the certificate, stapled OCSP responses, or Signed Certificate Timestamps (used for certificate transparency). * PORTCheapArenaPool - A stack-allocated arena pool, to be used for temporary arena allocations. New macros * CKM_TLS12_MAC * SEC_OID_TLS_ECDHE_PSK - This OID governs the use of the TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 cipher suite, which is used only for session resumption in TLS 1.3. Notable changes: * Deprecate the following functions. (Applications should instead use the new SSL_ConfigServerCert function.): - SSL_SetStapledOCSPResponses - SSL_SetSignedCertTimestamps - SSL_ConfigSecureServer - SSL_ConfigSecureServerWithCertChain * Deprecate the NSS_FindCertKEAType function, as it reports a misleading value for certificates that might be used for signing rather than key exchange. * Update SSLAuthType to define a larger number of authentication key types. * Deprecate the member attribute authAlgorithm of type SSLCipherSuiteInfo. Instead, applications should use the newly added attribute authType. * Rename ssl_auth_rsa to ssl_auth_rsa_decrypt. * Add a shared library (libfreeblpriv3) on Linux platforms that define FREEBL_LOWHASH. * Remove most code related to SSL v2, including the ability to actively send a SSLv2-compatible client hello. However, the server-side implementation of the SSL/TLS protocol still supports processing of received v2-compatible client hello messages. * Disable (by default) NSS support in optimized builds for logging SSL/TLS key material to a logfile if the SSLKEYLOGFILE environment variable is set. To enable the functionality in optimized builds, you must define the symbol NSS_ALLOW_SSLKEYLOGFILE when building NSS. * Update NSS to protect it against the Cachebleed attack. * Disable support for DTLS compression. * Improve support for TLS 1.3. This includes support for DTLS 1.3. Note that TLS 1.3 support is experimental and not suitable for production use. - removed obsolete nss-bmo1236011.patch- update to NSS 3.23 New functionality: * ChaCha20/Poly1305 cipher and TLS cipher suites now supported * Experimental-only support TLS 1.3 1-RTT mode (draft-11). This code is not ready for production use. New functions: * SSL_SetDowngradeCheckVersion - Set maximum version for new ServerRandom anti-downgrade mechanism. Clients that perform a version downgrade (which is generally a very bad idea) call this with the highest version number that they possibly support. This gives them access to the version downgrade protection from TLS 1.3. Notable changes: * The copy of SQLite shipped with NSS has been updated to version 3.10.2 * The list of TLS extensions sent in the TLS handshake has been reordered to increase compatibility of the Extended Master Secret with with servers * The build time environment variable NSS_ENABLE_ZLIB has been renamed to NSS_SSL_ENABLE_ZLIB * The build time environment variable NSS_DISABLE_CHACHAPOLY was added, which can be used to prevent compilation of the ChaCha20/Poly1305 code. * The following CA certificates were Removed - Staat der Nederlanden Root CA - NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado - NetLock Kozjegyzoi (Class A) Tanusitvanykiado - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - VeriSign Class 1 Public PCA – G2 - VeriSign Class 3 Public PCA - VeriSign Class 3 Public PCA – G2 - CA Disig * The following CA certificates were Added + SZAFIR ROOT CA2 + Certum Trusted Network CA 2 * The following CA certificate had the Email trust bit turned on + Actalis Authentication Root CA Security fixes: * CVE-2016-2834: Memory safety bugs (boo#983639) MFSA-2016-61 bmo#1206283 bmo#1221620 bmo#1241034 bmo#1241037 - removed obsolete nss_gcc6_change.patch- add nss_gcc6_change.patch- update to NSS 3.22.3 * required for Firefox 46.0 * Increase compatibility of TLS extended master secret, don't send an empty TLS extension last in the handshake (bmo#1243641) * Fixed a heap-based buffer overflow related to the parsing of certain ASN.1 structures. An attacker could create a specially-crafted certificate which, when parsed by NSS, would cause a crash or execution of arbitrary code with the permissions of the user. (CVE-2016-1950, bmo#1245528)- update to NSS 3.22.2 New functionality: * RSA-PSS signatures are now supported (bmo#1215295) * Pseudorandom functions based on hashes other than SHA-1 are now supported * Enforce an External Policy on NSS from a config file (bmo#1009429) New functions: * PK11_SignWithMechanism - an extended version PK11_Sign() * PK11_VerifyWithMechanism - an extended version of PK11_Verify() * SSL_PeerSignedCertTimestamps - Get signed_certificate_timestamp TLS extension data * SSL_SetSignedCertTimestamps - Set signed_certificate_timestamp TLS extension data New types: * ssl_signed_cert_timestamp_xtn is added to SSLExtensionType * Constants for several object IDs are added to SECOidTag New macros: * SSL_ENABLE_SIGNED_CERT_TIMESTAMPS * NSS_USE_ALG_IN_SSL * NSS_USE_POLICY_IN_SSL * NSS_RSA_MIN_KEY_SIZE * NSS_DH_MIN_KEY_SIZE * NSS_DSA_MIN_KEY_SIZE * NSS_TLS_VERSION_MIN_POLICY * NSS_TLS_VERSION_MAX_POLICY * NSS_DTLS_VERSION_MIN_POLICY * NSS_DTLS_VERSION_MAX_POLICY * CKP_PKCS5_PBKD2_HMAC_SHA224 * CKP_PKCS5_PBKD2_HMAC_SHA256 * CKP_PKCS5_PBKD2_HMAC_SHA384 * CKP_PKCS5_PBKD2_HMAC_SHA512 * CKP_PKCS5_PBKD2_HMAC_GOSTR3411 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_224 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_256 - (not supported) Notable changes: * NSS C++ tests are built by default, requiring a C++11 compiler. Set the NSS_DISABLE_GTESTS variable to 1 to disable building these tests. * NSS has been changed to use the PR_GetEnvSecure function that was made available in NSPR 4.12- update to NSS 3.21.1 (bmo#969894) * required for Firefox 45.0 * MFSA 2016-35/CVE-2016-1950 (bmo#1245528) Buffer overflow during ASN.1 decoding in NSS * MFSA 2016-36/CVE-2016-1979 (bmo#1185033) Use-after-free during processing of DER encoded keys in NSS- update to NSS 3.21 * required for Firefox 44.0 New functionality: * certutil now supports a --rename option to change a nickname (bmo#1142209) * TLS extended master secret extension (RFC 7627) is supported (bmo#1117022) * New info functions added for use during mid-handshake callbacks (bmo#1084669) New Functions: * NSS_OptionSet - sets NSS global options * NSS_OptionGet - gets the current value of NSS global options * SECMOD_CreateModuleEx - Create a new SECMODModule structure from module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string. The module represented by the module structure is not loaded. The difference with SECMOD_CreateModule is the new function handles NSS configuration parameter strings. * SSL_GetPreliminaryChannelInfo - obtains information about a TLS channel prior to the handshake being completed, for use with the callbacks that are invoked during the handshake * SSL_SignaturePrefSet - configures the enabled signature and hash algorithms for TLS * SSL_SignaturePrefGet - retrieves the currently configured signature and hash algorithms * SSL_SignatureMaxCount - obtains the maximum number signature algorithms that can be configured with SSL_SignaturePrefSet * NSSUTIL_ArgParseModuleSpecEx - takes a module spec and breaks it into shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter strings. The returned strings must be freed by the caller. The difference with NSS_ArgParseModuleSpec is the new function handles NSS configuration parameter strings. * NSSUTIL_MkModuleSpecEx - take a shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string and returns a module string which the caller must free when it is done. The difference with NSS_MkModuleSpec is the new function handles NSS configuration parameter strings. New Types: * CK_TLS12_MASTER_KEY_DERIVE_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_MASTER_KEY_DERIVE * CK_TLS12_KEY_MAT_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_KEY_AND_MAC_DERIVE * CK_TLS_KDF_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_KDF * CK_TLS_MAC_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_MAC * SSLHashType - identifies a hash function * SSLSignatureAndHashAlg - identifies a signature and hash function * SSLPreliminaryChannelInfo - provides information about the session state prior to handshake completion New Macros: * NSS_RSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum RSA key size * NSS_DH_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DH key size * NSS_DSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DSA key size * CKM_TLS12_MASTER_KEY_DERIVE - derives TLS 1.2 master secret * CKM_TLS12_KEY_AND_MAC_DERIVE - derives TLS 1.2 traffic key and IV * CKM_TLS12_MASTER_KEY_DERIVE_DH - derives TLS 1.2 master secret for DH (and ECDH) cipher suites * CKM_TLS12_KEY_SAFE_DERIVE and CKM_TLS_KDF are identifiers for additional PKCS#12 mechanisms for TLS 1.2 that are currently unused in NSS. * CKM_TLS_MAC - computes TLS Finished MAC * NSS_USE_ALG_IN_SSL_KX - policy flag indicating that keys are used in TLS key exchange * SSL_ERROR_RX_SHORT_DTLS_READ - error code for failure to include a complete DTLS record in a UDP packet * SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM - error code for when no valid signature and hash algorithm is available * SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM - error code for when an unsupported signature and hash algorithm is configured * SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET - error code for when the extended master secret is missing after having been negotiated * SSL_ERROR_UNEXPECTED_EXTENDED_MASTER_SECRET - error code for receiving an extended master secret when previously not negotiated * SSL_ENABLE_EXTENDED_MASTER_SECRET - configuration to enable the TLS extended master secret extension (RFC 7627) * ssl_preinfo_version - used with SSLPreliminaryChannelInfo to indicate that a TLS version has been selected * ssl_preinfo_cipher_suite - used with SSLPreliminaryChannelInfo to indicate that a TLS cipher suite has been selected * ssl_preinfo_all - used with SSLPreliminaryChannelInfo to indicate that all preliminary information has been set Notable Changes: * NSS now builds with elliptic curve ciphers enabled by default (bmo#1205688) * NSS now builds with warnings as errors (bmo#1182667) * The following CA certificates were Removed - CN = VeriSign Class 4 Public Primary Certification Authority - G3 - CN = UTN-USERFirst-Network Applications - CN = TC TrustCenter Universal CA III - CN = A-Trust-nQual-03 - CN = USERTrust Legacy Secure Server CA - Friendly Name: Digital Signature Trust Co. Global CA 1 - Friendly Name: Digital Signature Trust Co. Global CA 3 - CN = UTN - DATACorp SGC - O = TÜRKTRUST Bilgi İletişim ve Bilişim Güvenliği Hizmetleri A.Ş. (c) Kasım 2005 * The following CA certificate had the Websites trust bit turned off - OU = Equifax Secure Certificate Authority * The following CA certificates were Added - CN = Certification Authority of WoSign G2 - CN = CA WoSign ECC Root - CN = OISTE WISeKey Global Root GB CA - increased the minimum level of possible mixed installations (softokn3, freebl3) to 3.21 - added nss-bmo1236011.patch to fix compiler error (bmo#1236011) - disabled testsuite as it currently breaks (bmo#1236340)- update to NSS 3.20.2 (bnc#959888) * MFSA 2015-150/CVE-2015-7575 (bmo#1158489) MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature- update to NSS 3.20.1 (bnc#952810) * requires NSPR 4.10.10 * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182 (bmo#1192028, bmo#1202868) memory corruption issues- Install the static libfreebl.a that is needed in order to link Sun elliptical curves provider in Java 7.- update to NSS 3.20 New functionality: * The TLS library has been extended to support DHE ciphersuites in server applications. New Functions: * SSL_DHEGroupPrefSet - Configure the set of allowed/enabled DHE group parameters that can be used by NSS for a server socket. * SSL_EnableWeakDHEPrimeGroup - Enable the use of weak DHE group parameters that are smaller than the library default's minimum size. New Types: * SSLDHEGroupType - Enumerates the set of DHE parameters embedded in NSS that can be used with function SSL_DHEGroupPrefSet. New Macros: * SSL_ENABLE_SERVER_DHE - A socket option user to enable or disable DHE ciphersuites for a server socket. Notable Changes: * For backwards compatibility reasons, the server side implementation of the TLS library keeps all DHE ciphersuites disabled by default. They can be enabled with the new socket option SSL_ENABLE_SERVER_DHE and the SSL_OptionSet or the SSL_OptionSetDefault API. * The server side implementation of the TLS implementation does not support session tickets when using a DHE ciphersuite (see bmo#1174677). * Support for the following ciphersuites has been added: - TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 * By default, the server side TLS implementation will use DHE parameters with a size of 2048 bits when using DHE ciphersuites. * NSS embeds fixed DHE parameters sized 2048, 3072, 4096, 6144 and 8192 bits, which were copied from version 08 of the Internet-Draft "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS", Appendix A. * A new API SSL_DHEGroupPrefSet has been added to NSS, which allows a server application to select one or multiple of the embedded DHE parameters as the preferred parameters. The current implementation of NSS will always use the first entry in the array that is passed as a parameter to the SSL_DHEGroupPrefSet API. In future versions of the TLS implementation, a TLS client might signal a preference for certain DHE parameters, and the NSS TLS server side implementation might select a matching entry from the set of parameters that have been configured as preferred on the server side. * NSS optionally supports the use of weak DHE parameters with DHE ciphersuites to support legacy clients. In order to enable this support, the new API SSL_EnableWeakDHEPrimeGroup must be used. Each time this API is called for the first time in a process, a fresh set of weak DHE parameters will be randomly created, which may take a long amount of time. Please refer to the comments in the header file that declares the SSL_EnableWeakDHEPrimeGroup API for additional details. * The size of the default PQG parameters used by certutil when creating DSA keys has been increased to use 2048 bit parameters. * The selfserv utility has been enhanced to support the new DHE features. * NSS no longer supports C compilers that predate the ANSI C standard (C89).- update to NSS 3.19.3; certstore updates only * The following CA certificates were removed - Buypass Class 3 CA 1 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı - SG TRUST SERVICES RACINE - TC TrustCenter Universal CA I - TC TrustCenter Class 2 CA II * The following CA certificate had the Websites trust bit turned off - ComSign Secured CA * The following CA certificates were added - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - Certinomis - Root CA * The version number of the updated root CA list has been set to 2.5- Install blapi.h and algmac.h that are needed in order to build Sun elliptical curves provider in Java 7- as the .chk files are contained in libfreebl3 and libsoftokn directly, provide the -hmac alias names to help :42 building.- update to 3.19.2 * required for Firefox 39.0 * No new functionality is introduced in this release. This release addresses a backwards compatibility issue with the NSS 3.19.1 release. * In NSS 3.19.1, the minimum key sizes that the freebl cryptographic implementation (part of the softoken cryptographic module used by default by NSS) was willing to generate or use was increased - for RSA keys, to 512 bits, and for DH keys, 1023 bits. This was done as part of a security fix for Bug 1138554 / CVE-2015-4000. Applications that requested or attempted to use keys smaller then the minimum size would fail. However, this change in behaviour unintentionally broke existing NSS applications that need to generate or use such keys, via APIs such as SECKEY_CreateRSAPrivateKey or SECKEY_CreateDHPrivateKey.- update to 3.19.1 No new functionality is introduced in this release. This patch release includes a fix for the recently published logjam attack. Notable Changes: * The minimum strength of keys that libssl will accept for finite field algorithms (RSA, Diffie-Hellman, and DSA) have been increased to 1023 bits (bmo#1138554). (MFSA 2015-70/CVE-2015-4000) * NSS reports the bit length of keys more accurately. Thus, the SECKEY_PublicKeyStrength and SECKEY_PublicKeyStrengthInBits functions could report smaller values for values that have leading zero values. This affects the key strength values that are reported by SSL_GetChannelInfo. * NSS incorrectly permits skipping of ServerKeyExchange (bmo#1086145) (MFSA 2015-71/CVE-2015-2721)- update to 3.19 * Firefox target release 39 New functionality: * For some certificates, such as root CA certificates, that don't embed any constraints, NSS might impose additional constraints, such as name constraints. A new API has been added that allows to lookup imposed constraints. * It is possible to override the directory in which the NSS build system will look for the sqlite library. New Functions: * CERT_GetImposedNameConstraints Notable Changes: * The SSL 3 protocol has been disabled by default. * NSS now more strictly validates TLS extensions and will fail a handshake that contains malformed extensions. * Fixed a bug related to the ordering of TLS handshake messages. * In TLS 1.2 handshakes, NSS advertises support for the SHA512 hash algorithm, in order to be compatible with TLS servers that use certificates with a SHA512 signature.- update to 3.18.1 * Firefox target release 38 * No new functionality is introduced in this release. Notable Changes: * The following CA certificate had the Websites and Code Signing trust bits restored to their original state to allow more time to develop a better transition strategy for affected sites: - OU = Equifax Secure Certificate Authority * The following CA certificate was removed: - CN = e-Guven Kok Elektronik Sertifika Hizmet Saglayicisi * The following intermediate CA certificate has been added as actively distrusted because it was mis-used to issue certificates for domain names the holder did not own or control: - CN=MCSHOLDING TEST, O=MCSHOLDING, C=EG * The version number of the updated root CA list has been set to 2.4- update to 3.18 * Firefox target release 38 New functionality: * When importing certificates and keys from a PKCS#12 source, it's now possible to override the nicknames, prior to importing them into the NSS database, using new API SEC_PKCS12DecoderRenameCertNicknames. * The tstclnt test utility program has new command-line options - C, -D, -b and -R. Use -C one, two or three times to print information about the certificates received from a server, and information about the locally found and trusted issuer certificates, to diagnose server side configuration issues. It is possible to run tstclnt without providing a database (-D). A PKCS#11 library that contains root CA certificates can be loaded by tstclnt, which may either be the nssckbi library provided by NSS (-b) or another compatible library (-R). New Functions: * SEC_CheckCrlTimes * SEC_GetCrlTimes * SEC_PKCS12DecoderRenameCertNicknames New Types: * SEC_PKCS12NicknameRenameCallback Notable Changes: * The highest TLS protocol version enabled by default has been increased from TLS 1.0 to TLS 1.2. Similarly, the highest DTLS protocol version enabled by default has been increased from DTLS 1.0 to DTLS 1.2. * The default key size used by certutil when creating an RSA key pair has been increased from 1024 bits to 2048 bits. * The following CA certificates had the Websites and Code Signing trust bits turned off: - Equifax Secure Certificate Authority - Equifax Secure Global eBusiness CA-1 - TC TrustCenter Class 3 CA II * The following CA certificates were added: - Staat der Nederlanden Root CA - G3 - Staat der Nederlanden EV Root CA - IdenTrust Commercial Root CA 1 - IdenTrust Public Sector Root CA 1 - S-TRUST Universal Root CA - Entrust Root Certification Authority - G2 - Entrust Root Certification Authority - EC1 - CFCA EV ROOT * The version number of the updated root CA list has been set to 2.3 - add the changes file as source so the .src.rpm builds (used for fake build time)- update to 3.17.4 * Firefox target release 36 Notable Changes: * bmo#1084986: If an SSL/TLS connection fails, because client and server don't have any common protocol version enabled, NSS has been changed to report error code SSL_ERROR_UNSUPPORTED_VERSION (instead of reporting SSL_ERROR_NO_CYPHER_OVERLAP). * bmo#1112461: libpkix was fixed to prefer the newest certificate, if multiple certificates match. * bmo#1094492: fixed a memory corruption issue during failure of keypair generation. * bmo#1113632: fixed a failure to reload a PKCS#11 module in FIPS mode. * bmo#1119983: fixed interoperability of NSS server code with a LibreSSL client.- update to 3.17.3 New functionality: * Support for TLS_FALLBACK_SCSV has been added to the ssltap and tstclnt utilities Notable Changes: * The QuickDER decoder now decodes lengths robustly (CVE-2014-1569) * The following 1024-bit CA certificates were removed: - GTE CyberTrust Global Root - Thawte Server CA - Thawte Premium Server CA - America Online Root Certification Authority 1 - America Online Root Certification Authority 2 * The following CA certificates had the Websites and Code Signing trust bits turned off: - Class 3 Public Primary Certification Authority - G2 - Equifax Secure eBusiness CA-1 * The following CA certificates were added: - COMODO RSA Certification Authority - USERTrust RSA Certification Authority - USERTrust ECC Certification Authority - GlobalSign ECC Root CA - R4 - GlobalSign ECC Root CA - R5 * the version number of the updated root CA list has been set to 2.2- update to 3.17.2 Bugfix release * bmo#1049435 - Importing an RSA private key fails if p < q * bmo#1057161 - NSS hangs with 100% CPU on invalid EC key * bmo#1078669 - certutil crashes when using the --certVersion parameter- update to 3.17.1 (bnc#897890) * MFSA 2014-73/CVE-2014-1568 (bmo#1064636, bmo#1069405) RSA Signature Forgery in NSS * Change library's signature algorithm default to SHA256 * Add support for draft-ietf-tls-downgrade-scsv * Add clang-cl support to the NSS build system * Implement TLS 1.3: * Part 1. Negotiate TLS 1.3 * Part 2. Remove deprecated cipher suites andcompression. * Add support for little-endian powerpc64- update to 3.17 * required for Firefox 33 New functionality: * When using ECDHE, the TLS server code may be configured to generate a fresh ephemeral ECDH key for each handshake, by setting the SSL_REUSE_SERVER_ECDHE_KEY socket option to PR_FALSE. The SSL_REUSE_SERVER_ECDHE_KEY option defaults to PR_TRUE, which means the server's ephemeral ECDH key is reused for multiple handshakes. This option does not affect the TLS client code, which always generates a fresh ephemeral ECDH key for each handshake. New Macros * SSL_REUSE_SERVER_ECDHE_KEY Notable Changes: * The manual pages for the certutil and pp tools have been updated to document the new parameters that had been added in NSS 3.16.2. * On Windows, the new build variable USE_STATIC_RTL can be used to specify the static C runtime library should be used. By default the dynamic C runtime library is used.- update to 3.16.4 (bnc#894201) * now required for Firefox 32 Notable Changes: * The following 1024-bit root CA certificate was restored to allow more time to develop a better transition strategy for affected sites. It was removed in NSS 3.16.3, but discussion in the mozilla.dev.security.policy forum led to the decision to keep this root included longer in order to give website administrators more time to update their web servers. - CN = GTE CyberTrust Global Root * In NSS 3.16.3, the 1024-bit "Entrust.net Secure Server Certification Authority" root CA certificate was removed. In NSS 3.16.4, a 2048-bit intermediate CA certificate has been included, without explicit trust. The intention is to mitigate the effects of the previous removal of the 1024-bit Entrust.net root certificate, because many public Internet sites still use the "USERTrust Legacy Secure Server CA" intermediate certificate that is signed by the 1024-bit Entrust.net root certificate. The inclusion of the intermediate certificate is a temporary measure to allow those sites to function, by allowing them to find a trust path to another 2048-bit root CA certificate. The temporarily included intermediate certificate expires November 1, 2015.- update to 3.16.3 * required for Firefox 32 New Functions: * CERT_GetGeneralNameTypeFromString (This function was already added in NSS 3.16.2, however, it wasn't declared in a public header file.) Notable Changes: * The following 1024-bit CA certificates were removed - Entrust.net Secure Server Certification Authority - GTE CyberTrust Global Root - ValiCert Class 1 Policy Validation Authority - ValiCert Class 2 Policy Validation Authority - ValiCert Class 3 Policy Validation Authority * Additionally, the following CA certificate was removed as requested by the CA: - TDC Internet Root CA * The following CA certificates were added: - Certification Authority of WoSign - CA 沃通根证书 - DigiCert Assured ID Root G2 - DigiCert Assured ID Root G3 - DigiCert Global Root G2 - DigiCert Global Root G3 - DigiCert Trusted Root G4 - QuoVadis Root CA 1 G3 - QuoVadis Root CA 2 G3 - QuoVadis Root CA 3 G3 * The Trust Bits were changed for the following CA certificates - Class 3 Public Primary Certification Authority - Class 3 Public Primary Certification Authority - Class 2 Public Primary Certification Authority - G2 - VeriSign Class 2 Public Primary Certification Authority - G3 - AC Raíz Certicámara S.A. - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - changes in 3.16.2 New functionality: * DTLS 1.2 is supported. * The TLS application layer protocol negotiation (ALPN) extension is also supported on the server side. * RSA-OEAP is supported. Use the new PK11_PrivDecrypt and PK11_PubEncrypt functions with the CKM_RSA_PKCS_OAEP mechanism. * New Intel AES assembly code for 32-bit and 64-bit Windows, contributed by Shay Gueron and Vlad Krasnov of Intel. New Functions: * CERT_AddExtensionByOID * PK11_PrivDecrypt * PK11_PubEncrypt New Macros * SSL_ERROR_NEXT_PROTOCOL_NO_CALLBACK * SSL_ERROR_NEXT_PROTOCOL_NO_PROTOCOL Notable Changes: * The btoa command has a new command-line option -w suffix, which causes the output to be wrapped in BEGIN/END lines with the given suffix * The certutil commands supports additionals types of subject alt name extensions. * The certutil command supports generic certificate extensions, by loading binary data from files, which have been prepared using external tools, or which have been extracted from other existing certificates and dumped to file. * The certutil command supports three new certificate usage specifiers. * The pp command supports printing UTF-8 (-u). * On Linux, NSS is built with the -ffunction-sections -fdata-sections compiler flags and the --gc-sections linker flag to allow unused functions to be discarded.- update to 3.16.1 * required for Firefox 31 New functionality: * Added the "ECC" flag for modutil to select the module used for elliptic curve cryptography (ECC) operations. New Functions: * PK11_ExportDERPrivateKeyInfo/PK11_ExportPrivKeyInfo exports a private key in a DER-encoded ASN.1 PrivateKeyInfo type or a SECKEYPrivateKeyInfo structure. Only RSA private keys are supported now. * SECMOD_InternalToPubMechFlags converts from NSS-internal to public representation of mechanism flags New Types: * ssl_padding_xtn the value of this enum constant changed from the experimental value 35655 to the IANA-assigned value 21 New Macros * PUBLIC_MECH_ECC_FLAG a public mechanism flag for elliptic curve cryptography (ECC) operations * SECMOD_ECC_FLAG an NSS-internal mechanism flag for elliptic curve cryptography (ECC) operations. This macro has the same numeric value as PUBLIC_MECH_ECC_FLAG. Notable Changes: * Imposed name constraints on the French government root CA ANSSI (DCISS).- update to 3.16 * required for Firefox 29 * bmo#903885 - (CVE-2014-1492) In a wildcard certificate, the wildcard character should not be embedded within the U-label of an internationalized domain name. See the last bullet point in RFC 6125, Section 7.2. * Supports the Linux x32 ABI. To build for the Linux x32 target, set the environment variable USE_X32=1 when building NSS. New Functions: * NSS_CMSSignerInfo_Verify New Macros * TLS_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_3DES_EDE_CBC_SHA, etc., cipher suites that were first defined in SSL 3.0 can now be referred to with their official IANA names in TLS, with the TLS_ prefix. Previously, they had to be referred to with their names in SSL 3.0, with the SSL_ prefix. Notable Changes: * ECC is enabled by default. It is no longer necessary to set the environment variable NSS_ENABLE_ECC=1 when building NSS. To disable ECC, set the environment variable NSS_DISABLE_ECC=1 when building NSS. * libpkix should not include the common name of CA as DNS names when evaluating name constraints. * AESKeyWrap_Decrypt should not return SECSuccess for invalid keys. * Fix a memory corruption in sec_pkcs12_new_asafe. * If the NSS_SDB_USE_CACHE environment variable is set, skip the runtime test sdb_measureAccess. * The built-in roots module has been updated to version 1.97, which adds, removes, and distrusts several certificates. * The atob utility has been improved to automatically ignore lines of text that aren't in base64 format. * The certutil utility has been improved to support creation of version 1 and version 2 certificates, in addition to the existing version 3 support.- update to 3.15.5 * required for Firefox 28 * export FREEBL_LOWHASH to get the correct default headers (bnc#865539) New functionality * Added support for the TLS application layer protocol negotiation (ALPN) extension. Two SSL socket options, SSL_ENABLE_NPN and SSL_ENABLE_ALPN, can be used to control whether NPN or ALPN (or both) should be used for application layer protocol negotiation. * Added the TLS padding extension. The extension type value is 35655, which may change when an official extension type value is assigned by IANA. NSS automatically adds the padding extension to ClientHello when necessary. * Added a new macro CERT_LIST_TAIL, defined in certt.h, for getting the tail of a CERTCertList. Notable Changes * bmo#950129: Improve the OCSP fetching policy when verifying OCSP responses * bmo#949060: Validate the iov input argument (an array of PRIOVec structures) of ssl_WriteV (called via PR_Writev). Applications should still take care when converting struct iov to PRIOVec because the iov_len members of the two structures have different types (size_t vs. int). size_t is unsigned and may be larger than int.- BuildRequire mozilla-nspr >= 4.9- update to 3.15.4 * required for Firefox 27 * regular CA root store update (1.96) * Reordered the cipher suites offered in SSL/TLS client hello messages to match modern best practices. * Improved SSL/TLS false start. In addition to enabling the SSL_ENABLE_FALSE_START option, an application must now register a callback using the SSL_SetCanFalseStartCallback function. * When false start is enabled, libssl will sometimes return unencrypted, unauthenticated data from PR_Recv (CVE-2013-1740, bmo#919877) * MFSA 2014-12/CVE-2014-1490/CVE-2014-1491 NSS ticket handling issues New functionality * Implemented OCSP querying using the HTTP GET method, which is the new default, and will fall back to the HTTP POST method. * Implemented OCSP server functionality for testing purposes (httpserv utility). * Support SHA-1 signatures with TLS 1.2 client authentication. * Added the --empty-password command-line option to certutil, to be used with -N: use an empty password when creating a new database. * Added the -w command-line option to pp: don't wrap long output lines. New functions * CERT_ForcePostMethodForOCSP * CERT_GetSubjectNameDigest * CERT_GetSubjectPublicKeyDigest * SSL_PeerCertificateChain * SSL_RecommendedCanFalseStart * SSL_SetCanFalseStartCallback New types * CERT_REV_M_FORCE_POST_METHOD_FOR_OCSP: When this flag is used, libpkix will never attempt to use the HTTP GET method for OCSP requests; it will always use POST. - removed obsolete char.patch- update to 3.15.3.1 (bnc#854367) * includes certstore update (1.95) (bmo#946351) (explicitely distrust AC DG Tresor SSL)- adapt specfile to ppc64le- update to 3.15.3 (bnc#850148) * CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates, when the CERTVerifyLog log parameter is given (bmo#910438) * NSS advertises TLS 1.2 ciphersuites in a TLS 1.1 ClientHello (bmo#919677) * fix CVE-2013-5605- update to 3.15.2 (bnc#842979) * Support for AES-GCM ciphersuites that use the SHA-256 PRF * MD2, MD4, and MD5 signatures are no longer accepted for OCSP or CRLs * Add PK11_CipherFinal macro * sizeof() used incorrectly * nssutil_ReadSecmodDB() leaks memory * Allow SSL_HandshakeNegotiatedExtension to be called before the handshake is finished. * Deprecate the SSL cipher policy code * Avoid uninitialized data read in the event of a decryption failure. (CVE-2013-1739)- fix 32bit requirement, it's without () actually- update to 3.15.1 * TLS 1.2 (RFC 5246) is supported. HMAC-SHA256 cipher suites (RFC 5246 and RFC 5289) are supported, allowing TLS to be used without MD5 and SHA-1. Note the following limitations: The hash function used in the signature for TLS 1.2 client authentication must be the hash function of the TLS 1.2 PRF, which is always SHA-256 in NSS 3.15.1. AES GCM cipher suites are not yet supported. * some bugfixes and improvements- require libnssckbi instead of mozilla-nss-certs so p11-kit can conflict with the latter (fate#314991)- update to 3.15 * Packaging + removed obsolete patches * nss-disable-expired-testcerts.patch * bug-834091.patch * New Functionality + Support for OCSP Stapling (RFC 6066, Certificate Status Request) has been added for both client and server sockets. TLS client applications may enable this via a call to SSL_OptionSetDefault(SSL_ENABLE_OCSP_STAPLING, PR_TRUE); + Added function SECITEM_ReallocItemV2. It replaces function SECITEM_ReallocItem, which is now declared as obsolete. + Support for single-operation (eg: not multi-part) symmetric key encryption and decryption, via PK11_Encrypt and PK11_Decrypt. + certutil has been updated to support creating name constraints extensions. * New Functions in ssl.h SSL_PeerStapledOCSPResponse - Returns the server's stapled OCSP response, when used with a TLS client socket that negotiated the status_request extension. SSL_SetStapledOCSPResponses - Set's a stapled OCSP response for a TLS server socket to return when clients send the status_request extension. in ocsp.h CERT_PostOCSPRequest - Primarily intended for testing, permits the sending and receiving of raw OCSP request/responses. in secpkcs7.h SEC_PKCS7VerifyDetachedSignatureAtTime - Verifies a PKCS#7 signature at a specific time other than the present time. in xconst.h CERT_EncodeNameConstraintsExtension - Matching function for CERT_DecodeNameConstraintsExtension, added in NSS 3.10. in secitem.h SECITEM_AllocArray SECITEM_DupArray SECITEM_FreeArray SECITEM_ZfreeArray - Utility functions to handle the allocation and deallocation of SECItemArrays SECITEM_ReallocItemV2 - Replaces SECITEM_ReallocItem, which is now obsolete. SECITEM_ReallocItemV2 better matches caller expectations, in that it updates item->len on allocation. For more details of the issues with SECITEM_ReallocItem, see Bug 298649 and Bug 298938. in pk11pub.h PK11_Decrypt - Performs decryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. PK11_Encrypt - Performs encryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. * New Types in secitem.h SECItemArray - Represents a variable-length array of SECItems. * New Macros in ssl.h SSL_ENABLE_OCSP_STAPLING - Used with SSL_OptionSet to configure TLS client sockets to request the certificate_status extension (eg: OCSP stapling) when set to PR_TRUE * Notable changes + SECITEM_ReallocItem is now deprecated. Please consider using SECITEM_ReallocItemV2 in all future code. + The list of root CA certificates in the nssckbi module has been updated. + The default implementation of SSL_AuthCertificate has been updated to add certificate status responses stapled by the TLS server to the OCSP cache. * a lot of bugfixes- Add Source URL, see https://en.opensuse.org/SourceUrls- disable tests with expired certificates (nss-disable-expired-testcerts.patch) - add SEC_PKCS7VerifyDetachedSignatureAtTime using patch from mozilla tree to fulfill Firefox 21 requirements (bug-834091.patch; bmo#834091)- update to 3.14.3 * No new major functionality is introduced in this release. This release is a patch release to address CVE-2013-1620 (bmo#822365) * "certutil -a" was not correctly producing ASCII output as requested. (bmo#840714) * NSS 3.14.2 broke compilation with older versions of sqlite that lacked the SQLITE_FCNTL_TEMPFILENAME file control. NSS 3.14.3 now properly compiles when used with older versions of sqlite (bmo#837799) - remove system-sqlite.patch - add aarch64 support- added system-sqlite.patch (bmo#837799) * do not depend on latest sqlite just for a #define - enable system sqlite usage again- update to 3.14.2 * required for Firefox >= 20 * removed obsolete nssckbi update patch * MFSA 2013-40/CVE-2013-0791 (bmo#629816) Out-of-bounds array read in CERT_DecodeCertPackage - disable system sqlite usage since we depend on 3.7.15 which is not provided in any openSUSE distribution * add nss-sqlitename.patch to avoid any name clash- updated CA database (nssckbi-1.93.patch) * MFSA 2013-20/CVE-2013-0743 (bmo#825022, bnc#796628) revoke mis-issued intermediate certificates from TURKTRUST- update to 3.14.1 RTM * minimal requirement for Gecko 20 * several bugfixes- update to 3.14 RTM * Support for TLS 1.1 (RFC 4346) * Experimental support for DTLS 1.0 (RFC 4347) and DTLS-SRTP (RFC 5764) * Support for AES-CTR, AES-CTS, and AES-GCM * Support for Keying Material Exporters for TLS (RFC 5705) * Support for certificate signatures using the MD5 hash algorithm is now disabled by default * The NSS license has changed to MPL 2.0. Previous releases were released under a MPL 1.1/GPL 2.0/LGPL 2.1 tri-license. For more information about MPL 2.0, please see http://www.mozilla.org/MPL/2.0/FAQ.html. For an additional explanation on GPL/LGPL compatibility, see security/nss/COPYING in the source code. * Export and DES cipher suites are disabled by default. Non-ECC AES and Triple DES cipher suites are enabled by default - disabled OCSP testcases since they need external network (nss-disable-ocsp-test.patch)- update to 3.13.6 RTM * root CA update * other bugfixes- update to 3.13.5 RTM- update to 3.13.4 RTM * fixed some bugs * fixed cert verification regression in PKIX mode (bmo#737802) introduced in 3.13.2- update to 3.13.3 RTM - distrust Trustwave's MITM certificates (bmo#724929) - fix generic blacklisting mechanism (bmo#727204)- update to 3.13.2 RTM * requirement with Gecko >= 11 - removed obsolete patches * ckbi-1.88 * pkcs11n-header-fix.patch- fix spec file syntax for qemu-workaround- Added a patch to fix errors in the pkcs11n.h header file. (bmo#702090)- update to 3.13.1 RTM * better SHA-224 support (bmo#647706) * fixed a regression (causing hangs in some situations) introduced in 3.13 (bmo#693228) - update to 3.13.0 RTM * SSL 2.0 is disabled by default * A defense against the SSL 3.0 and TLS 1.0 CBC chosen plaintext attack demonstrated by Rizzo and Duong (CVE-2011-3389) is enabled by default. Set the SSL_CBC_RANDOM_IV SSL option to PR_FALSE to disable it. * SHA-224 is supported * Ported to iOS. (Requires NSPR 4.9.) * Added PORT_ErrorToString and PORT_ErrorToName to return the error message and symbolic name of an NSS error code * Added NSS_GetVersion to return the NSS version string * Added experimental support of RSA-PSS to the softoken only * NSS_NoDB_Init does not try to open /pkcs11.txt and /secmod.db anymore (bmo#641052, bnc#726096)- explicitely distrust DigiCert Sdn. Bhd (bnc#728520, bmo#698753) - make sure NSS_NoDB_Init does not try to use wrong certificate databases (CVE-2011-3640, bnc#726096, bmo#641052)- Workaround qemu-arm bugs.- explicitely distrust/override DigiNotar certs (bmo#683261) (trustdb version 1.87)- removed DigiNotar root certificate from trusted db (bmo#682927, bnc#714931)- fixed typo in summary of mozilla-nss (libsoftokn3)- update to 3.12.11 RTM * no upstream release notes available- Linux3.0 is the new Linux2.6 (make it build)- Do not include build dates in binaries, messes up build compare- update to 3.12.10 RTM * no changes except internal release information- update to 3.12.10beta1 * root CA changes * filter certain bogus certs (bmo#642815) * fix minor memory leaks * other bugfixes- update to 3.12.9rc0 * fix minor memory leaks (bmo#619268) * fix crash in nss_cms_decoder_work_data (bmo#607058) * fix crash in certutil (bmo#620908) * handle invalid argument in JPAKE (bmo#609068)- update to 3.12.9beta2 * J-PAKE support (API requirement for Firefox >= 4.0b8)- replaced expired PayPal test certificate (fixing testsuite)- update to 3.12.8 RTM release * support TLS false start (needed for Firefox4) (bmo#525092) * fix wildcard matching for IP addresses (bnc#637290, bmo#578697) (CVE-2010-3170) * bugfixes- update to 3.12.7 RTM release * bugfix release * updated root CA list - removed obsolete patches- Disable testsuite on SPARC. Some tests fails, probably due to just bad timing/luck.- Use preloaded empty system database since creating with modutil leaves database in nonusable state- buildrequire pkg-config to fix provides- disabled a test using an expired cert (bmo#557071)- fixed builds for older dists where internal sqlite3 is used (nss-sqlitename.patch was not refreshed correctly) - fixed baselibs.conf as is not a valid identifier- update to 3.12.6 RTM release * added mozilla-nss-sysinit subpackage - change renegotiation behaviour to the old default for a transition phase- split off libsoftokn3 subpackage to allow mixed NSS installation- added mozilla-nss-certs baselibs (bnc#567322)- split mozilla-nss-certs from main package - added rpmlintrc to ignore expected warnings - added baselibs.conf as source- updated builtin certs (version 1.77)- rebased patches to apply w/o fuzz- update to 3.12.4 RTM release- update to recent snapshot (20090806) - libnssdbm3.so has to be signed starting with 3.12.4- update to NSS 3.12.4pre snapshot - rebased existing patches - enable testsuite again (was disabled accidentally before)- update to NSS 3.12.3.1 (upstream use in FF 3.5.1) (bmo#504611) * RNG_SystemInfoForRNG called twice by nsc_CommonInitialize (bmo#489811; other changes are unrelated to Linux) - moved shlibsign to tools package again (as it's not needed at library install time anymore) - use %{_libexecdir} for the tools- Temporary testsuite fix for Factory (bnc#509308) (malloc.patch) - remove the post scriptlet which created the *.chk files and use a RPM feature to create them after debuginfo stuff- updated builtin root certs by updating to NSS_3_12_3_WITH_CKBI_1_75_RTM tag which is supposed to be the base for Firefox 3.5.0 - PreReq coreutils in the main package already as "rm" is used in its %post script - disable testsuite for this moment as it crashes on Factory currently for an unknown reason- renew Paypal certs to fix testsuite errors (bmo#491163)- update to version 3.12.3 RTM * default behaviour changed slightly but can be set up backward compatible using environment variables https://developer.mozilla.org/En/NSS_reference/NSS_environment_variables * New Korean SEED cipher * Some new functions in the nss library: CERT_RFC1485_EscapeAndQuote (see cert.h) CERT_CompareCerts (see cert.h) CERT_RegisterAlternateOCSPAIAInfoCallBack (see ocsp.h) PK11_GetSymKeyHandle (see pk11pqg.h) UTIL_SetForkState (see secoid.h) NSS_GetAlgorithmPolicy (see secoid.h) NSS_SetAlgorithmPolicy (see secoid.h) - created libfreebl3 subpackage and build it w/o nspr and nss deps - added patch to make all ASM noexecstack - create the softokn3 and freebl3 checksums at installation time (moved shlibsign to the main package to achieve that) - applied upstream patch to avoid OSCP test failures (bmo#488646) - applied upstream patch to fix libjar crashes (bmo#485145)/bin/sh3.36.1-lp150.1.53.36.1-lp150.1.5libnssdbm3.chklibnssdbm3.solibsoftokn3.chklibsoftokn3.so/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.0/standard/f6ca8ae8dce9a95e089bb2a61e0168c6-mozilla-nsscpioxz5x86_64-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=64919e4765529fb51499f5d63de2f8a75c5fa04b, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=4ef304cb06b687531e99c29aa3aeba6bf2de05a6, strippedPPRRRRRRRRRR RR RRPPRR R RRRRRRRRRRRR RRR RRRutf-8df56096d250a3bc22b3dff24f7f872db6f1bf9a01f6b21dbc9534e71ee3aca1b? 7zXZ !t/9] crv(vX0z!&sXZ㻅}dO5F$ nF]PDGXS.i)ekI0#Dᔜ܄8+h!ӈoAԸhSxNV7惇OPJ μХcS할 Wh1ih+=dqMQnPࠃtꑆPnVwL2a):1FqrJ ^7ڙu3T1vf|iLLD1&@8$vGP=袁-_)!/ʗIXO0 X q-TP##G (M@Tvp#6 l# ҿN BJZT")P*#<ɱˬf7bSHh "m8JݝP;iGE@|n9 ?0,uzŰHoSvQ$|+)6/F^5)2O;%kZ2Lat.rU֧EHF@E,ZEF,ߡCыxͲO'g$RE ae13PQ7:+S,`bN~eЪbME9/'YwRVs4Ix_5 -r]&Y)1P .Te* ptA*U61FN@kj'f&:ͤkv~WqM)ٗ}䊁:0!pl; KҦ&~/E:AVrYCP6Z\hō˓Q)#`X Ge6O]M)賐-o[IrTXpA~)r!+F H3o_XhxN@b#k53|dAE8>a]r܂;H9'$3~NlHPtat$[>53m(^wL)#{k:C1,BqDww,YY'j$TS`O7((]>/6›ܟPʜAc՚ Э?.5 x*r",32K[IS4`<`ݐn&&J|? zIFZ`Y!yVd#+-!?CNuN2*Čܶ}YK J^ݸYUW6[[>*5vۊ0m(PlܺTZ 2x4i+/9$f崀;TN4{;DJ4YT'Ԙ /6nYE(/iUc4n;/3[Gw=>U DLbP/y;yTq:4%O |vixtQ=o\1B)~cnDH0p/fͻThs||D^@?Pj $Ut,'I2X#BP|ơݝAwC|QV7Ў'&gi3A-pұ(&9wNhILa}@I?` [>u< `VzmtʖtnV&BS53*V%37r*r\eر2QՐx/FA1Ag܃pҡ6M.`SQ`5}q dgVknŢ\Npq~ϙ Hj%2 `.%OIF#,"-W1'Kۅ ss [@[.Y]dI?uВS,ٴV!]U% MZ-C]@DsH-H d-V_X:C,Ւ{Cq '=$%A:5YulQYKj-+U 5[ L25 O:nȏVr~7 ?bi/̈A wP2Ǿ,q3~8:y~)s_/nҽ38ںB[?~p 4Q s'B2XL7'J' 5ºJ.RpzZ?p -beΈJKga_A{+ltV*_Qq/#n <e2!)aj_ |RFe+zcaT61RNB8Vq-x."Zxqt+h| EF|)0;J; jSDqB'n &!n^@ׅtl'vc>,<ۯ>&?*odn\cܾXj欮)&{Ha=sי } '@E3[6G " ރi1$sTA|["XLZM' A4HF'ty@]TGQz*xDlq,f;9%J@I_9qF CEYEȦ1Mr5='d@WdO(Ld:^X7w+!`Dԍ&HNP|"IcVDd5>';4)槒bN9Y[a_EI \ЦY>$9P!S\pc*h"DžID:;w\vhveP Ъ/ by7rN0<_|J~}Q@\4xG4ν#iY.7`6M.'|fd15Hx@譎-Ԑ1wQ\P4V)Κ-S=g4zx?N{4n^`-m{,糩9@ccࣲr0PSŸGlHt-d#t<*96;/1n=Lb]C&Z2o F7+CvL~Oks %}:EPF HJ/멆MA|}˳y,Z_("ܝd n(u,ȾQou]綍X7Qw+7-bH>)TߣVP`"t-5J8(q"ǵ$/~ HA0N;Wܸ}`#0%2苰ez(Gm&T.\|]'?*YN&Y6 ߋ&+wjH?'F>,YV{W%5ڍj5D//]EsݝFq7cvbAx(.XiL&Ӡ(widLH8$ʐN{Ne;z.g@ Y5_B8!z݉ J>f)Jrywf~Xc 98þ:l~w'ЩڂHkBcxiW7ҽtLTF2 D'ӕU7UI)LC$t_Bȇ 9#yoŖ5-fBba "z3Uú%0T-WS `1NM-w:na"U!%!`f5AJp[c[L&!=P@JƝ?^Oj8t u9='%E{e3xvʋ; h?ァ[%ǼmZlt5$CrAHrJwkHCg5"7^wnfX#{Nd1iZO'N[/ǃvU|nS]NW["/bm2LՏC{su <%5y}{rBj<?M49gg$x& v ߳gh:72NMq4Ȕ>?n,ɅIi9>HksnGa;*hB- IlyC~{7_hc^>MNüӇGfu4s,0D?pKDD)\IX3qI g%6-7lr""C 0&:^F+v70hOlywsexx^Ys sp"cm/N]< Tq,B\yHcB(ĎUN)T.$k=*[QVAEG], @c=k$ڷ rOk]T^ɔyS+b'3)9O6˃b^uMhkxOpTx"p˴ۭOϬcY4/7w^ī%;]w!+K!jM9fdU*mmUK0!l]PWDK|_t> UiAcwz`Ld b?j8RgQ-f|sPCgٕe<[BR%jQꖛxjPN^05X4BHrOD*bDe5Tx`I-=V8fH6t[5'`ҋN]UnU R S L](O=d EKVBX Vb*xI2h&d{~\ǯ /}kSDi &МF5.5nWiWļiyuඩŠsZXwr3e1xȋxN(&A4o3r? G)0)p'ى$M}%4tO}_.72 DDۦ~"{|G/ TԅL5=᝱,rxQnm{!99`EwKk$靯* |6)k>I Q󲼀MbHH5rzŘaO {k+74!mGejeM}DѶZ=.3 NǤ=d`/r춯ƠSCl~n<RFfe_WNn)fQ!&ihX3 D4 'X/R :ԮTTbT>ӌ6%ѴHF\#ʃΗ2]– ⼓<3 zGv=G.^8}R ^ʠUTE/O|'/PN.%cWfH} T2xRa'a"T0 9՛*<͋jF @U@ !" Omߙ0#xKx| xG¯fpӺ fK֭@Ab!p)#< t q`&Q*,r Yyf] 7ڭ&FrqĨo?hӚ;1ϳ^㭦 ԰^^0zLds9<'M9~[>:];(. m| 6g 1уʖM½S8Ym=`5ߋ(N059_};\X-(+2 VD1[9:SeW"szg7x3FL޿{Pjt]:f nE31ʄ2W߭/, h86U.w+.Dwnv9P$n(<2֓& |i'qla|2q/|Zb-iQ_ G:i-dGSA`ٷVV (XVnyٜap+BēL;@l(^lqaK@ Mśv8١|M.Qьbx _àYϱ*䫞8쉭\aǪbfۍUX8}QhI rhg ! 1tAdž5&W7!zaLmWAvKa va01GOaΉB p92:wQ6^ <>oI6󡒙?~U27!LVsaxi' Mኔ3T1WzDo% J̾[@]ѽK^;XSK8 aܕ覡`) ٜcSߓ=Zwt#V8@ݟGXWY9pNon4žy ̿=A+pQPW=Ry[MH]3ޛy{596í~XW$V;,5^bLqN-_uL~ _| KSS+ϋ6Sjh;ODGlJ8C0C 1y꭭u+I 3 P^;)vknYXokGFP$UD/WU\Jwq9{$Cәߌ)! 򖍝 Y|\cb=<.ZP Pnжńc꺖}wQ 1H9-`޵I'2H,eUhWq?%k.[}(^z(!}y jN̋aJڡnݡA"}êYy ڢU2$dЌ9sqݯ&a &\T9rO=: 2$WT pȇl“,Z;{ѧ +;.KuRq`L&"֊QvsiHFj쨷hQ^L%M:#H7gUv*ݧW)= 9P/NZ33u(x'N R4vBQօB֞'Dwxv^N^~]l*ǃH`_ /gwIx=@&Hչ+HM#̳hh|?/? N |+B:y Bsōsʷi ob^H)8f8bkHӏٹ$l!jVh #?"M 67L}]T_sV6aY,2Okj-·mg~rzL)F2Xjї75͕ӭ1]a>|}7#J R eBYnW=UL7$Ne EzU V$KNBA(hockI\v~wO괭ehMBG#D%bb D ֎nX4~jTXD<$nei((6|HI*%rcj.)9p];aQB#\ocANTN!f]ϗwCb0Cozs>簦ƂXe c{s]?vz'$.?$ WIүn>ΉG[B6mzʘ̆ϟX1Φiy΃Ż guJ{4zn`]B7',f"]狐6ڔr3Iĕr7ǙWI{ ~ob`"UCHX2hl>GoZ@{K  g:x%#NP<Ö Br#2}*&g6A6=K|ʺ i/L?шv7omR>"hS&S< b)ׁL&ξW;,i(0LFtw-X\ϧ|| d79yl6xS/ )ujOP*t]|$!` 7:{b2;&#Sx,婉wVa_Pqߟ!+ߩngѽoQ4]APݑ/wR2:aUa^C[3[^rV`O:"[)B’鞹4DbwZ|I6tހWv^sW{Vvbv]QLԗ,9) M~Z:Mu ]vCMhS61x3q.E]A{ RMk*A ;{ӱ /q?*9 ^i sd17>V}ФLz5 j+*ܳ ӏx)M|kzPzJ&HE8ۼ̈́s\}єтm_J8i'GB\w0aϏ(l i9+$ɇ*q^Q%H;#E"&І?=<%uo+nz 墅O, 9ȈfO DZ4AS:6>nߌhdFNgDq ? Gr9o|KM C ;e̹aVEUή|4bFh>m%"NDK>O:Ly*#Yy%!pҭ>|{_Gz; #G=Q3*3>`6ΜI68,i%V\zQs{e$1o˘2_ܩ96@w 4kkeI 3lp^US 5rɐ:s!ݛyWį#&zX6: ̷]Njw8qZZNn( Ȟ{Ph*D/$92Daӝ>B}'UBS~AiݝӣZ?@I41^SnC54 $)cUy;'\q v'w0+0%ǺaL NK!5rC58hX *w9a'蔵F*a":ߎj^ t?g&>sMif Z`]տ" *-d< 6۩O٤xX6Zy_L{LJMQ;gogPZP*eCqrfx?I#k.DńsepЙW\mӖ/GH"-͊eެ0<{T)'bK9];rD+E{)"{6 Sƙ0~a #ma*ny&ݹ%^ՓUțr,q֬N{H.8s3-+* av<iXav G@ ɖSO\ d^b> f F.ut1R!UERj2Co0 u8+@DUlR&C'aU js5B"μGxTZ>p%)9mJ..\Y0ES6?-(pOXfY[>e31 3>Sx̣# YY)݁Vzy'"'p%4yI2Ժ'TN߰i 0#lvo(]v YjkFbvGZKip*e/ˋkVLS"6?:\sP^zͼw%AQf1 $pO^%ZIHRV%x3 \%ݞr[VWg` T\ql*ڛ7[8oS{5^]:=oRoSs6z:ʟk]x~8+o~"r ąjC я1* -N*O"AJ`Klg D*!tL:F_dͧn֟K$|aR4~.(1}sR .51GG Yotv#]gj[Y)\юiXft~6uS`مA M`e2 [sKε$.Y1R96vŅ~ƾNw2Rv >ΑGQ6w?/5S~Gr-VŮ^ӚW<9P]V )CYi;Kr׊hR֓y*&/RbJOUMTQ!7iA2e ]R_غ$+e#nuF۩r2|Q4-b$*Mvԥ68Tݷr}]?]'J6xUw(Uk@S[] ^r`ɻfTTvn\]ÆZΉ:ُӌI壘WgYzk^|7hV_(qQɰV*o|gi;9:|8m2b@˧0_)PrETJk=ˬs us #Pm7(`j U'Jm)kX]ۚi}qCD6)9ppR{gjuw7s#ׂ, %C|FCU/3B"_tt[T H-Y'R Z eNTz|yOW°Ғd^ (񺴂b}0@q}jmXժ2+ASP'Bm-j@釳dѬ~y07G|$+'ښvS[!'J6,.؊>L/46"3 YB~1,=Eꕖv-&c{#?1B+.pN1>$} VԇO`74U.&h|HWx$Z:y3>utMcY-v0G7_*"ZXBvdd), 6A$ۍ-~U_j>NlnW 2r ⰤQXu\q]Rvwv[}O$rS9L8 KFP?e1 7 D/P>GEO&ډmu*Mu$"ҺK!e猫h6-%xJ+2ʭ~2sVa~VoC thW>lifcWPn15Gy1TKpm$Fwbmb| .vf;׳eß/\L`LJm89BYܦY;rHQYLl'Y!HO-#=^^8B߭)1& {96S' 䜰_/`قٚHf7rteAFpd6D,:(Te&4{} ")t\-c\>w5Gc 1jĢWI;v4&D%(<*%+8`4YڊV$$2yyvZT>娅9xDŽ&L»`qwسQ\u5̎M,byLE"+M{ $4M_h 9wRVpᗸG娮nÑy } H}Syc)؞DхIY;fis_zDDy[QA‹4]maW}6tC?~u,6v%7%ED6[8PQr3nkSp11N \3p ͥБTEz?0b.֜Q{SOv/C[5`wO(D#w*@Pb)**' oA Vj(B"fFOzK¶lEyQo2.CI PCnD ?qlNej,wi[OSwONvE4opX*}ۼ4LiYŷѝ@ !g Y2oF?rsEn;2fZ>`4o|M>.8P9ÁWtUrj[dD|&RVȒ'Ff_m)g\&2o{]|ꬉTX4!cP7BHswz8[U+o{鯔_ۣ#{s G3#5Y @lޟuCfR*bWdDx>>6o9( `.KXbw3vP(lyu(f704}quZe`z6Umq*HeFh9Lre:ss[[2>w%k:Y"9*01~ ;6G*upx e,cS#S.s#(E6X O ?SMӋĤɂ[t7ܹ/fG3P7X/A' |GmdjjVb\ha 972C[4AcuOP|uŀȣRljaRs) GDN$W.槃Ė$pGa)vMDGkHn\<< l͌'SVnT(hೄz't2cW6,~8wJ "fc1`1@^XMbEѰ*̑AS1vlj|Act.3;G[P-8"wF`(;7r/-g4nV")w П.ؠV?Wu-1\,x-vK`|l![׍_Ï~9:眔Ҵt,dz˔J,+%g&@ErGWn/1D6 քXiSNG=vhLh?4 P f-a׉Q$y) iQXlqM*^Zǰ$jZ/;Bw}+Opu\A%cuUoPp@OqWɰDh*Z/6oo aHc[u ut-ўi>I~ЅXcׅہ±EwfA@C^Ը{]*1t枿EJf\E)i,-b"ݶY\2Uxd2AbSĐꖝ_LW1{)Sp;k5[,7`]>E~Gto{;J̀³arw[V@RTLv/UjRۨDԎT|e5rq|Em.l\~H+ Z,Iblم㕖!ّ΋UDۍN2{kE ?bD!-'3ULv93h%c/k@z:8j7vth|\:˟p Pa>æ)r%~8aitWsۙI)W$HUY']?lnţwp4ra?QPɏމr2F}AsM)vbA/mrB*z!\?,R)䂖..@> ӬRö_4,y=n~<WɵOP}u;k阮GMȀؕ|F9B!ծ* i29gF#p; X,'Pr2Fp g1cMU).o _}qSOPM2~dCHN5 m7lֽ&޵c(1y\6冿dhnG[tj?Ю.Xv@rD`e C6L7)n#wE}z\hdCɢQژVP-yډVIiiۆ!wHoJ~;kj3R \NcCnZ)y(Tзb: (ʍWTVԼs&p OwϠZ1h¬)@kOAà1X[|{ۅPQQy? Ѵ(q3-oLa׾r{*l7"ø0D@Ma𡼄yInA<+=y/l|.@ɉM/d m!e3[̱5S*)B g =ؖkROp!|+F /Ģ@Ҋֹ!X7qVB9JO9ic*ʎ51 ^kCDz̾!f /7(fr5(3u툿AS*po c%J 8meۑP$xMXۧ%^3jat˸muӑ6V$1Ee8' GrR6VyP6Fk"\b1dYA<.]r8l"))6>7$s` SPbTbĎuǔ;'C*P˕$zDӊq;֑RtTrS-_Q!}&˩M>Zz ?Y[)fǠ禴hETV+])ꦷ Mq7BjMJ6jucُHQ['H,icZ[! . QMwz%$@k2O% F0`St,AL0 zԣ/lF(suewd%~1`셳`p_LĹK%g /!WS 3e$0pD#Fqp΅0?MXt[TY_[{=)F {@*CÈć/\.y&s4H bNq1&NI.|c@YKb5H!Ihmo϶cKFm|wW1A:w׀+dO$iQe+Kڷ|bf`PhxA/ m߂02S)W_Y;% zD&V9¨9Wqp4reLzHm;[VE nͅ^EZY_7,0Ss }05t5x86S|pKhYLnGѕ7 Mw^uDmè@ Q6՚n4 JaH{W tz)u% y@uE#2Dv q")p+uUh{NS8.uVu#J8+|B=a~FFeqDZWR뉯)0NrFS C^ݴm|Dw3:Np@ڏ@CW?/ G8uT_+ojl+ ŽЌ+FCl##7y\he+jozUb^p4 u{(f \$K#ڡ)A>Pg2E.so`o]\@͚qj^O0 q1?e-CgbRj Dbm:oB=6np\Oru θKG9;/'a#Dl2Z *49waTG%f f&ԬRT$*_ҽI9^'Yf$Bgܦ;3o EMt:MW *.u;9WkF!D$R_WݚB&B%p omb+96pT+(o(p4*7[)?jÔR4?HYh]x 4MVTa83A]-|8מepdl;3#sr]Q,*jG3EMBah_rȞs?7Ss,߄ehnAeWKt`K%a<Pde ^]=Z0NJ&>3+Yd/) K{BiPj.9*Ԫ& ZI Y.︍jeT@[mN!mHC+#C,8i@(Q?6'. qwqq+i"mj2 ւqds -ꎷ FaZf^X2(\дcLnTD* 3~Iit? ENWep^ϡ. #"'G5׃Xk+-?_Q _ 6t=cqф:<\JrKeVڜA@'GfIl:ݾ{ -Yjr #;V½Qxxcli}Ы.s@o~6jeoqrXXDQMݏ?G/\X | {5Piӹ#7ܵWý*$X7*PE0`oA}9B]̽"A }zFcFqhfyA9Qg\2c[a3e,G`T4`/۾jsZ;TG+< onB4GyIa2!{W%AC_Ee޹>՘ZGTg*x@Bb/!_(jWjssaDWf8;ۥU0S^$6'F{Ǭ$?>r`CY8|~}PgmXFQfV8~c"`MDAഀۡ6k^F t zWEr~ %| @Ĵ:B.J¤iMg`Nk[2y9JdMyP+#eTuA-=#Wc~@6[Tsg Ș2)歃]6]Y%MNOAd'ۗ@`K$F[&+ÙtP @w\΋TāV+=&G|EudsbtށQ:(]`R]$y{0(Գ c.`/69L,D_d$>᫣#R?ujy5:M@v5?W2ul*P{o;^ Yh#ٞflc;zkCovΕpa*D',QتPXy( YDVeצuup?I ۖկj=nܵY "$-p-naיuLpqȊ.YIg5~pB {/3kbC9`ṛw*cٰZP+9-2no eBb)[GF뎜;G7 R=~d~o͂z TC B$M3_SC/{F-BFv3Ҡ֖/'<^(LfX 4h*k1B5fKVO/,r<4_^iŁ/'ʍYu--*P:Ŵ ¤>V6&>i'5u2G7U Vf[>n'MĚ̫L^;ΣLcꐝE/KXN;P`ɯvg%oϷD2aOX"N{Mi_yE2 6vdk4)޸~iZшuuO;602!ȧFOyRs[om,.ł|UQN^yj/XM>W-+ 6tҾIk @ Ls V8%&UTȞ[FW9Le'IM$L[=05 &gf= :Y<k@'m eK=-J`+XʦuPTĭ,44V#ܧǒ5[5Ɖmйe 9rY< Aкi%g~P'8Rl+Ј"j:zbA|H1VL2;8m͕M+7 ,nBvu Y>1?Ԛ< 7]e.@}o E\Eぶͻ,f[.̜QS1:L;-@B8Ê^[`vIF[DR$Iπ+B~sboF :Es"#S^9E` [?Tl?0 b }/;`2Y3QWNEl{Ux5qzOXawni`NR70f5yRh91PW=/`s=EPfć<+bi #3}U腏be Nf_~Jٕǚn|kil@TtJ¾Q=.&b^veif"G|ŶKBZWT7$B ɤ.[LXCAJe!X$CV(p0Hgk] 10b DOe(q*e:/7$DS6B#%D6}B\y]qBXBFh ڑg$5p%OJ˹}ޛ~]Lqriz l-[b ʣg @iN;h>;| !}4nySɻgKs-ەiKlߓ9@ZbB o- %z XP%TPL/^Gzn>~`Sf=8MSz@.Qw/s֨sA( B;dє"W,hkCδ_j\,|.>O}M y$ُ֭ۜ ? {Gٓ{d!& J߬|q_]ҥ,H>o*2HR)lpkQC+\!vVSKf"t/^?n.jȒO'k$I`㩸O l9唊K0'p'C$t/a|]#V{x8 U:2Г)Ot4` ԟ2#D>/9 V08REZO-D5 YfhrݸڈqвXVSD/X+2 (3(nYEL:enC=8a kZ۴b2\qn /܊GI6e8]BWPE೾:Qƃ]RCL,] ""D*u.Q {dPqI;X`0H:J 3gwmSr ǠgPafUGZeД\ҙ.N/›g?߭2nK1G.L*СO$`p\i*HGn! Q3Z/ӋQ@h=ׁFsnb4d3|25eE!gnHV Н F}l~FB5\6Tϋ:Anl:psAt/ú<;IDF0 IY GlsʭhWs'1uآ͊U7#{m5sqi֊2١.Lpue&N 2H)#- [YڡxTQ" O}8`lܶ U>+TcRIԛ7Z{CL I  \$Rk]trֽϧۆu4<Q4k`pm8 F=JFqbyoDnf|,f'of%Z{t4ۤ\"ڛzU_a+mBTC dt+QD$1h6[8l$ĉlN&'R*L6w螈Giy;@|;g([- άR7J)*ؑ7~25l´* YKJ|be?a'툊|##e6y,h6&Ƕtԉ?bv)=NR=ò8P۷Kԍ/ܽyԘX _wUYC+4(3(eI2=^DjJ'{GSt!a-d9 SYɘ{hӸv;4 Lwz!${R|Cu2'U%3ʟ!Q3啅D8gDjV\Ofӷ; qhTPSEXL.8.>ӃˊM؆%~3hYZ4nu2(ɲb_^qk?p6F,-,qźP(:{?8 C >PupCI*2¾wԐFVKwYU]v2 }"L|GT`7 XtPԏFXsp$/N%k .DʞּiQHG"[ /nU"*P9&b֔pJ #07hBRĽC^i@ѵӦn4ٳE=> Eeت~b v5r&KlTWw-a#Zq<߳ZCHmR21K)^UZ$exՔI#`n)7SLG>`t뫁ps찲UÄl&=ZAe޶$e9(EFSP*Yg®4%iX$7W?" hAt#F?lHܴX!f6 4,^M|8zJ݋!prMm0Ut2w6ꮷMbоs='J:Jk0|`N,3*ܺ,9*EQMp"8|fDQn\d)1٢;T2R}dq({^s#ں[''*gBjw~V|=큕C r *Ј*4WēX9M"\"RefVQ,6fc J2٭uu`)P ~s@A_\1~8dFoOjdQWZO݃wplY:^Oʱ@!{=*tw),!0}gM{ot/X's)zcs4>e` 7}W@v`b0qP^65{\탙"*;^2=\?)Q^%X{0+YmB0Eh/Q" ;|$g[Ykgh3jʑ4 I< Ӟ-O 3K=Eĝ7ӁjAp6$3>h(^kUN|N{y u%s.rS*ꨭe)9,Χ^\M${Owj'R햳%IQ:ɯieQ $/|6okSi'43~m-QV>^ FswL oe;u3[89|V[^eqq^"w{gD$QCPGztȠOޕv0J}v_bX'MӢ: aK,J篔[*n{8($+;n'q|h$XG-FrV LwrLڙdJeh3`8ZI$ǥ|Vx/mW lL}ȹ? F`'6q㇄w,%찡BDHA[}ן Ӥ*[~)n~;|̎ш\ 7D_ fIH(pF'&\epv,6г`=-+'" hؼb0dunE𜓉c^MힲZI6_s*9h "xJrRFxhpNvG~ʒCBlf78Z1gl8eszwt*Sm^|_8Kk&^ٶu]Ō481H_?N)rPn(_!!B.M꿗[_mbh~DC֧T8 بҿ~D_Z!ye*#l4LׄG ܦM8zaI=:7ڕ \| e6QEe >WcXzjOi&օ? #PM ItI2%55gs JݳQ֚ћC:B.fB"|$3ۺ3lUEQv,o1k1GK㫆gXwE Hī GvAG-L<ިIuU*nnSŶ0kp2UHP~ H!wsI-dwd| s:/𳑲5a"?d_'d:$$.ν'kX3:~(fۯ9 `K0RӉ 8HZX6V0JSAsh7:HpZ]v]c$~чd ;ty,Z"9@*4MAQhrrոQUhM:4w) &,J(ފ*^V]cr>!]2(z"#@*Q5 "Y|eDTfEt HpfQ]n}79۩O<`osZ q(VQΰ?_S,:GI X15 SM8 P^$BCݿ?T27QL^dz˶t(6ʸqA%B":X >McTds/lx{$lz+t$!zf8WWAgGX<'_‘0I|J7s-9+r n|f!L)hAʆx}E:Rre׷vQӵO T&fu<kFì/qk 63:lw\ D.;i\xEPQBfAd(+985Av7(/JnBr*5ٟo6;3燠ֳ2w&?æ^_R:ccYҮJpQ#w6 7AE_Gf'8ICPR?! lk/;?_^@ /W*y-0V݄R^UhơgQ.>!o#6*36N6< 杶Bv?ד_^X/yRXmi[d$"RN'=.j&0u3ǹ ϊwCjʱ>}w b6sL]JN7웅t Eb&YSf?fS{ȵR=a^ *-E2;juc!7swgҋ>£7>0N5uHsm6i¨3YHqm*Nݮj25vZnwD/'mcpM~jC&B J%>'a5ʰhНP(}>Rs|d7rW #~jJCZ|$wU\S͇DHl$Bb\@ =qJ d (@q1_v17624h4$@)bt ۻYؑ;פe;-njr#_ zd]2+p?2 tǸ:qrtMER$wԨռ5˧ hڦ)Q,GF*]@NE4(6Mp .M!|y3n}%ہ_€ߡ7E1H:'W&ˁ< xx'I`_X}UT]ne]GUj(ʣ[?D̗t[n3SR2E%xΞA([>>39QdF|`8GGW✊f_4]'"^t dA=3{YYP}Qu6e:_zKUL/r@ju)"Dq敦$,{QPT3Ħ ~60^"b/wqG̈́@|kz{S-߻.nk3Qg?؇%|O.f+oˍ #]yW Lzx5XLe";QŁ 7K"&c2ɶ~`[I~̩)qAt.+&hJmmH9<'fGn @@ۻxA'l`kCg=2w<ݾsA6kو{f6[̀=v\kPTC!TU1&BB׆|FP]5,l_NavV_X>! pDAx+`cǐE9OB1gbOg'?Q =ʹEJi2Kǭ۸e7?1vGǃ@/mUtHT%jZ߸D/|+O,^26:Zim3Zɹy! `P`7}8@ײ`qsV~dJfJƷ1N_K \rwVt`FvŔLY(&՝lM:>ar 4?&BIγX%Yº02w / ႗$9?E2Up޼T 4!">2+E y$j:rȹkTy^ s;A{-ʛׅa$|JVi2@BN&V,U(#7G h/TÌ)! 㴀y[a#(Tϋ;OmGhQ_ GH-݉Zaq UN* /4-%86X-å|M8BF,tifګ*Nawn`/l"Q* np7FSYU8cq5Ve*Y?cHP$z"2*L\w?@ȆH|n. l 1*ܴH e_ZlGZ=^BDW*af`N9_Buo/)9lUjIB=@K q`CVX4wDž}Q|~ڽC[&L7bEMi-_1IDr=#!0ǧb`ɐʚjŘg:*>ZDEQNڹݻ{@ bkX9/cIQ +2:Ą~;L k F嫆k|)W,{Npoj{?ʞOR>m;Wr˚ ރ@yf!ZS:)Clح']{#NS zJmf:ZްYYܓ%vYnTjhEM'bP xuD<ð>yξ@0 CW|qInLrҖ,pSsKcFw?L^wuR |uskfKw)y*K7 }7Tˡzr~ߎJuTfZj[k% 5 ysk.sIq0" ,# b9vBҚ^`؉IU@Z_hێ1ܴ6B{a~/ r6a[\ ;xj._Zњv0@5 e ջǬ k;%2 HˆjJBiMW?2ѬZ#Xr[a 7aCgCGTqAaO-u۞'|Rઇc Y 輆,xR@%uLRCμJhfAc9'h޻2@V,LlG8]Okw.|6dI娄kfزY8 Y\Y`-<ԮK^ q W .?-C1 5o@- C[[%"HB1U ߟF) P m@A.˜omhC=b^ƩR~V́5#ga)=| 2Xأ"bW솜 17Ij4Á ˕(^WW,8zAb! [jδ`)z ecqvX\DLDqMn,!`PA X}\+%<=) iYFLxu?bHD@64nhޓn4ol,1 ,7AbG :} {9kv9-P#L ԝ LL>So[%^>dj+%)D]r}j̣ ѠY ~ٳ< v4UsiT۞m 6ObVӶctRBx -<{6zC&@T$3&SsV E%nX)/qɹTff[Z(3ZyB.kowُ"Q/J\)3xUOjkIO)^}JVyW|qЍK6WT)/ŷ^o ėa\M- m!x:<+eaw\h-FwWv #Nh,/\MT.ͳ3}lIymCn2'nےSϫ'8˘OP"WwS 9Sjη05;܍\51GVH^\|Y#yhhZNaA0#d ^,U7 _{\Թh-8v"_UOQ,M* xmyu^4D`}bvO n %f~/Bi,P`LSqnrr5ʪS{ O}}/eqz^>WPil4~ɠ&܈e4n%mIg,fV)o8?Ѭ: 8lI|^2x)ՅGl'FlP*M`؆x6BIwJKg=9kZOSJh?%f7NMDE9DV9)Y>tRGs"O2c4+z(1/qElcEsS;XJo;zT=(\U/eX-^// ^?s`C/IHy$|$h#0SPrj~fVw9N26J`M+3xo=%6V w)K^SNPX>򉼂3Ge;OR4) Ddٕ"{gRQ$qpg$%AF9CVDR߯Xb>_\AGl ayoM+|a7IN4G͈I @`udeMyl3ƙk 9'S̢cy8eo79p)!b];NyʤjUX/rT bH13uF-'YWW虠ljD K>BVHu:b<1kgjRZ~4;FoGֈ~4Gd,װ^Z=n**Y:v})d9]aXoKjT&9ǗSA~=&#@|-W88d6.J_G [qyH4GDJ}la 󈵒Kë_<&|{%0LEgNpPu6G2/߽"Tsu9]oUaU[fהH1m lhp>Nj8ĝ^gB)Wh@Smr8YRXIٺ`f{ =ې]Ut`BR8Qj;$2ֶAF8g3? eGkcEʧ_e3649!bdc*^KFLxGދMvJA5h=qmHY~m::4}3dPVn`Fybb̥>g'ϱ,@&lhCnJ̽Uh,VT:cQg5&gsItb%`O̫y `8e m3V {Cۦ.V0dꑜ?Ɲ : %KM("U^"cP W)H':O#:˳#Uq;QFHnFܧ3CB/g:J/O@lDVʞI,v|]AXSԿ5rHS /;TX 2vaG=άe25M=Ld6ࠓ5}gxYn>?&")]Ta7`| i̡; ѭX{t1ɁN8rDN8w6tjzRAAヰZXhz~L@(.CM@ja\LoGFoc,YU*ff@v"7&Y-/30qv2"̴p/),{}  fՙնYMpZz?\7 r79$f7+,@UZVAK.rTfJ3FFo'u+AǾwDurte/9kA9/v$6؋k@DcWhD40@'Ͱ*!~q% 2"۳wuhpK"cnw̆ivql +4m?%A'\^BXg;_ D , X>Я&~'* %Zu}u]X0XKIWP"'ⳬWK"o}\ Ȕ BE>-2˫xC`S7 džl։9H2{YNh+D5s?Wwfѓ<Ȅer]r LaA ]%Iٟ%茴pkܢ] "Z>Ȧ9*R `w; .)8dc>O+: -b^ ?$$ytgb=j2epę2+X*d{7 U,Ao~`˥eg2`vQ]ЈtE50?Ϡ^s<@0lx@2V  鱣}JVzG6~[2^.hf;hp &n$:?4*l? ?FnmKdx zޏ I=w//8v!x0y^W%#_+ٹӡ]V.[= Ց;J}ژQ9QQ:ITO !3If|v SӎM wF#t$ Tw acLKY$@Ns+Զ+L@T* @8s%*s{*Ùl=fT}Mpip)^'3g.B EԊ _eJ#B>rv= v ͏!sF<yP\rav r+:WRK:5iнK2c ~ 6ˢD< `;f6Nc5YVei 揨J)c j25X"ĺVa:Z~uiX__:dqiÍ`4kZ*4ڳIYO>jCrID}h)zOJr6%u3%ԤQ`π otvER=E_]~|ŴFg#Ֆf#â8 kШ8l%/E Ŝ g2U}ۢsWQSK[_VSQN;iT>g4bM_<&.-n:J7L֗Qo~&S {F̗[/_LgHD,a26 Mg=g õHäĚ3cqT.1m鳿ƦC):L aɤ>]A_fTtOQ|UT.JKCf/(Ft/[4pN+7ScA2VOQQ3UCJ`h)c\y$ζtEZ?fuL{Щ"۔1x7%ç H>vII <:vIoHF Р0^tþ*qZ륶GxV\Ea i&0T`c $*^D^Mܼ֋>3Rv!w )W$ȑ\ûx50ݸMݰJ{ӡ}Pp=oYkFGEf]Ԇ=f&J|z8%׏i2ChP hOrش^P8h"(2 [M\I(<"_ixE˲Vĭč_ tD(>ޝ0*+B`܃П#G 3ȋk3i"8m@J21V|쏗lCEpeW-m9^^;Nn`@Nc3갆0?hZ~$7ϡV N/B` E)fz6Gsܷ|['KpOdwt =Cs-DVǼIԌB΅Ս fyo][_wcįC-*VpA<%g x'LzQ6f=S/YtB_.P!ƜEBr%ΥfPplbtBtH4Nhj$^ XuͪrT둩p/E[C6 I EOhKu9l!b|o2sZ ܥ@>&|U{TԨvϋ/ՍHzZJ:irXb`# q,ݻ&6և|Anbڠsi簀tǶ}┈g^'bD~_X9#.!*-y1&ZFLtz죙*2XZx.`jWm`=ыDWDN \$KUL=[qL].ͦV߰HפTLϥC [6:YYʚ.Zvf  ~ ߰ªyFsX`E y<3/|%U,?rp?g-,d"a2Y b|#vڀ]1uYNW $ {‰&kC`G/F-#N%ܺq&j8ܩ^b XɜK~W|tY1D5 W>J ":f>0c ke{D984^vy~UYQE>@3!bq,kZ*oҕd6TgՁ^9*vé{#M|᪂\YN7EACAORΖ1mêK_ioW6&-v Ͱqj)YʨL!R{ dL62BxUэ eEE&eU;f麊EG B/nl]e1P۱6">fH,;~CaxbKA$B(8K?Dٚպuo=ϸa+|Yr@5MW @m[AZQy{yλ ䷓k@Qޕ-$48A$U( ^P_1"h&YS߹X- QFdr#ǟk2?obJ87HﵘhúB_OpkPk%dJ c[nI^]}˲(ѪP$D'g;|n:!3: o 7&1A M; \gרH`T|>zܯ $R@)l 7HhnRE &ٓ%-"Ma;@.7Ԕsp]9N-A,48z |=~)d@h!:&LD k$u[PFP.@Ɉ Wp$Y>fVAY|y5"w9tpXzI~PdMٜ΢ج,+ C OX'|E *Op[_Ő8z$0ajbXihK255(f,1Yak5|-B6h"q{NSysƩZ5c&07[Un (7x3g];Ǵ_v;rM}A\d%B8GΨ4uO G=q2 `c.`g(k\܄stjo8*V]]Df!t2An<B.tCfmVV!H}C?`1?%h/(,PIz !-[-.΃$B)"[(+طsFY@RcJ'U *!Xm]FK1mBّ:Lx|l d9F+TPbNz[j7j[**̾SY x87L%ǯ`a@3v_58m0kb bғ &Cj34/iiDb(%B`fҥ+?ׅ S+JáRaiýakJ+b3j6`iAocL8B( WCi4_ ( 3wv0yAGF~&G-{۳*N63ahP /-5 {oIVĬf܅8A@ yn[*oa٦O]bWb!F0if˄4 )Omf+>BRXJ4.B nsA Lbz ?H}${> SڜD 6Tӯ$_&G:ƐpQ#(諴xVQPG|0dx“Dkꃸ58c ~gQ;CR<t= %Џ7>a{Uv[<!}pv]Aeg0Li j`((J۞9Șb*g {VZ":gSOQWQ(>%g͖\qtwQ)*"KB}0aRDҩ%hأ'A+U f\3|D=Ғa΅DpOL=|~1 RMʐM>}[nt7g)]l͊pU z=r)# [l|t]ӡ1JRS*'xQ,SO(,`X {_m2#}^y5d^d16ڗN A:y#9Aa7QbjzV8V. >Hܵ+x:/SjMl _slS^|@E0 WJGkL^9f;&+z7w=J LЎ* I5? ŬoL4arטon稅ܸ6ߎo3. ;b3P`J_9iPP"a:A+n5:`_$8 ^]`1pkFG*p]uoq<Kcu3b8 {V1PB>Iv@jtZr%t6IM#41r@(\*ҿp9GN3U{JBHS#uLbڧZReouh3J=uMI_ U*aˇ@_pIF }XZ>7A( 4>Q-1l?Sfji6ZR)dk:<_584mʌób㎈\ZgIG qn$|'mnUf$r<e<ʣcϡJJQvt$94!:uVpʼn-"aBTeЦ,l Ԇ17A;1Y 'hq8h;8$<Կ;f-ZA֖+|~!H/0Wg2ϱŘyϙwX|&6y7k3{.%Q=uS$PMP]I=IOza,MVDF =TwI|L!v8tEIR%jA<^v=3UqgRXSENJ.]GykMzqpd,'la&uA@ϑ+/fוK{-o!8O ئڸ_p%HNT:VNNuhq`~7b}+(.~UPOd*;~5'!WƁޮHuߝ7& < 3TT%qtsڪ>ş" 5[Vb++y} _=˜K@w]]Kq$Rn'}R܌jn`"|U#Œ*f:{R\N=V_fkxлFD&㐣UZ+%w<4g[x0a/4l2)-LH?Ȱp+)Z 3,%Up^s$c}Kvȏ-\G%h1o#uE{cGia.  d~m>,boSM qIU{Zz`#DO{ORƈg>ذ"*?`K~(Z;%TA_"jv=\ŸwM{GMUt2ͦK;nw%EF f*D25򩠉4' ,@ei"&.S&%Fᯱ=b/Rm'74hE +_X(iU`Uv-Ğ; =L &T81J+e2ku|@W*ȫZ]@S  eCv%UR6V}MpCہ2AprP^yy^epo}ijXvy#dtRTF#CeU` *ieb>sa?ùOxU"?$粏wTzPƓ }T #335 4=ڑ#ŵu_-Pab܆8|Բ1ߕۋ1ɝÇgޥVˊR%G1_`"xO=ò(]zvF0פL=q]-+Fm"]b]Rwɑ05Kte,I#U977a$J0=Zݞ:y/|x>jt:jGZ.&޾0^va&ćT,BQ B ЏRjQ~~tJ^"*=X $.? nANX:0^l[CJ1e%LNY t};KI6~(];SD֘#+{zwCv_7]q]%{dċ=A@UW3RgҀǁJY;"YáCVta3~,_uʋv/'JE~B1XZ v_'jp~2+1j+f$B{k~ +,B~~'ta8,db/0 F.&箉bn%cj;4^ؼގm̓"n %5q~OCыDR3} 9a:q[ Vwm1rB(lErqL-{;֒׹\41Lwk')v$ ^WeF\T'GCruԟj͔MR_f)-Q vA$O çۢXoI XzluB\)G=p)*?WZj:wV]:GpelA̷vRSM=3<)q|~fm{:ޥd386#g1KvPCOPỲ"^Gi5LpspSf 9LM@Q"wO%:n jpU"gg=M }q.Q+*u,2#sYp ^<e)(p)A*- ˊX3/:OcsOOp[7cEu CϿȘRQN 1?<y:Ѿ6jgW#'5)sCuuFݫ1 2N{4LU:|mNd>:I7] BȼK2& تr]5QnX,X"Qm~sd0K+;F6lڊCwπj-_|2yCO·LYXN7WY) QQCzQRKZZW:寺Cx2="%k*Ws0._!Kϝ k0@Oamk(i(bȔk݆FNFT&Z[^ޕr{CпY%n+AXcы7d!ʪpi6[" o0iH0xnv .ɨmMF,h].@K) +nqW"y_Rim{oBXsDYb!7nҲZ[M@(EFhH 3 ׵;b^쥞K,/:ZbQ.tj->?;cg}?Q 8T3e̋oh=Ѓ + Gֹ $UzZ @P؆p/)U$00B3KތT滦NN `>Xs` P u .fBFi=~؂rYV|֘آ#t 8wwFC(2j:9-n0bH)¥: +4h5㇛\) BщcTôG.]9hѺVNTTa!8:x,]/v n~@]JPS~Rd:v=CV $bxuBZ"^տrPݺBLlo:j b{B4|,jVarQ!)6~=>ZPx "^Wj(Eˇ"'xQ3|JAd:'TՈ&|`;qvʀY qofKJJV&~t88>ve' Mj:@StCB5g.[YarY}6%`GPSGWi ꠩!Iˈ[1X~$ ΁dRU;$!z뼡UE =qn m+.PKpc.MCHKY Y99yddyTVBKc P__[e~ ڕoD-n4eof1H]AzS df`֍ג]z7fFH6Hnñ+רdTjjPI;l} dׯl vXa]/sXb䚵39z=Ň amNQ'"E$9 r E.cJ:'c[N<1tY戀9[65`┩ۚuhyMhHF[B{C9; Eg,T-)'Gs8*7K&.EN6{=x ȪGT0iSMTmwSxX9a46/}w_6`0!oz⍯u>q 5`_(]!I|*Ωcڞx:#@ه/{X8J0ٰ(zb<YiAe|l&Z%Ez҄ycx$Tʮ0/"A sco =z諐xqRI%V&hSD٪ŸBPv}= 3 Sz鄖״<82>CV-%ܙڧ?4]v3fT@EV*RlE^1$§@Rz h hYS|jhۤo0AaGԧ6S++g)E֡OV{4u𬢲dAG~,ff*WsW'kGfcef8$-m.X0E^G;^0Dc™̘yM}]+Æ̠21Gp`?ze\*:DXFXT2Q#UgLVKسm!vȍO|9g }8#ß*f'Ddd$]TfC:e@#?@j$bl 6&(JY!m22/G?oFZe3(oØ34s |1#\;zM֛GVy6֣N]ŗFdV>؝*X}b='_׏n<):;s,/) } Oh\|!e:0ݟ vuv**,1 ՙ`o5%3 -Px}ZBxt znc1\ DO{ppJɚ?E1s'A-j7ʺZ5wc'} oij tNzlFǭC ܵ#/ vG*L}t@'} i>iоć \֮8vxR\){K j:*6 yBUc!zBSއfJ Υ-ѵ|G.*CK!l z?~Nz5o6[ _4)7Ɉ&eӞ#eb(o3gT2:S|S&׵o<8G5/BK{\X*`eݳ,BKO>R'b+u]= 19W l6 O q5lgi NB*S<}uaRbi]=V[NFY ʾ{`ט YDT >[ijJ_XmbBSz͟Rcg7|i꼈BS\K )R,~9m':XY_tpt: UM+z53*(gQ5ˆցk= cX2Fd"Ep01d򌍌a^hAOl[wwI=Z6dgs/l(k:[ݝpko(/ǨK#~`tR=ƾY6; K)qTRI<|{Z^]F?$c] R@:p "/fzݾKO']+F2O4zI0 c$5+RO7 sy0J&'sqy 8ך?zg '^S949c}qi(r:>΁p}UH*![lwtf&Eɠ70``9O7d|)ؿ^9N7}%2n#B3#QUF'8Ʀ^;y.NI&N}KmUoQqȖТq5S4e4p_Jwcsu GΫ ^X1h*zxcrdXYleۚqk(&< *C umAcvw~St7]%M7"SzQu`tНwö(b苸, aCiD)I叝Q:ӠJIo1kRjFciowF6á\ޱIq $÷xQ3RlA|lG $6^荎rHwg,;DT,d(4{ RS=';e=$v#ZV0;$]V6P"j=s}()G6Ô61%=l>Z;6.q3!.\2^Eiɭ[0.0[EN>UiND%0nx$wt l:5A tla(Y vUX(onDUkQ4}ptcK$Zª ].79@Jk` 5l ^T}!1<<8/t^ 8u@uDO쀦h ' 7Ulp:h+} 126r>2H /=sT,/>輌4U.f 3ZuXXf|DxBmai+OpI0 J"rfW4F^S(!8Y).<],тgCVO=D).ڥɺnB|c'2fP!bzy ƚ?B-QDH格&y խb)&ZIL>/TKMG*[_,WSSsߵQP/{ {ekM:ucHKHbnJSЄaŜJltOx?~+>r=&4e{HY{FIF)҈ ;Aܖף/%W K:ůÿOq{l3GauM ѐi4TÆ-*0ɰVd$6*ݚwpX"14lFE7j[SK'y{):7 V!~s P5KJqf`6 .d&.|yBbm w 84\l&Ϙ(+X?@9eu BSM*'wa0 ?lWx4ИF j')Z) ; elCnQT]\v4˯1Ŋ3~uB/]/`4pzd9pނrHb-vQpͭ8WsV Ѡs@H`Phz 9{ynٵүޚ!`~&22n|cPmȯ~6p^ c}31U"tE*Z zo|bpv0M/[TwEg%{eh`륨 Lc4vZѦʑFj%vMט)7@h^yq5bm0>Fjfw 5ںA<Р}m(2y["&xtJnt%N'Z'-.rb<.tAaX(|_RhiH4D'elFL:hD;$fϭHcwɠUH'[씴[ERwЏ!B.KR!:")]iǀܸ1~')W97eݵ TFಗ~aŦ XARv!8  ,CpE|vAm.ouSlZ,/81,~Td).yofdUf?23UUet̬Sa1#+ Kz)%Гo~3Q)!p%r\ w=BRs_N<ߟ\74$ð,-e)uUv2[^B2c"N `>7VJVYs=G:NL|XSBwr$>rԖU<&0_D i?4~]8bGߜ' C6}ܟćL{6 ly -tuM> f~µܢ%|W-VNW8Sp%_0VzHpqT M8^/;%zR0 -PFC3 "eVxѹ`s͞E=%&[ VLI@$J%M۾`V@KS̰$ˈ2uΔ?6[-7zgq;!qZne&@ë`UYh]#0X's/U<i#Ox0퉙i2չؘwzXһB~vQAnz*C/UL/}x؏Ŕ֬Jq]YrVzJ9f.fH}‚{܃so)e13Xq"+&F[.;ma] s&6 rDdƚ?7C u lmp 679S^efss f=H}t<ǩUm f&rSbJ3HnUK(S= "/him:ALѵY\l wi{_>ې=t<0H֢sQ +/ړ95vQ"GW vFGv %rE(e!1ـ;VvAuGE>Xt{ iD3{LLg>T4!:rC$:KLu+POuCAd!>l?EU#"G?0rAel{BB\3t'x\3MyWkTr}f%ߋy,>b=yѲDYTI,~݀7iT ץ2 p Ft Wq=z1і~Z1IsqdQ|q*ׂ݈]*`]ckD;R Bl)^@MIDccoe ՟Q<v~og@cJeٙ>G):[q΃GpnEE{##.?U DEKJeH 0Fj LBpmNeXɳk@jC#\y$ }>ÊAE0􎮚OLxޮ~^ѵ@^;߰EG8C9c.c*JxhvKFM'V6/j`tM5R9x"Cs.v4{DT,b8GNTkal'<,k- ZKԐ׏&:Ai7Vt1bҚ+I1:VDiڤlvz0R!'hPz 9B hYQ wݳ =~߷7W(Ň)kZA4F1 b|!& SrcI7uߐN%s㽷{5s`yb~𦐽v>/niBt+C؎RYH\[߶z;73ޢn"ǺW`{UI,It+T]y`yf@6hH^~ ]1,fW-/&ڲ8M^NJ#N*9*B≥N5Kƒ>OM[ g% A8+y8#SL]^m_(3 =Q+,2NsPbgCbjlM@B !o"27V)WuYrXLspeܠۄ>\Vݬ])W0붳Πp˙m@(dh见mT(, V+>L<9F 0EN[0 s=?(#\ $A:Tõ*yS#Ӧ8+_/7w:sшOϱ} ξY ]UǕV^U<2UpFF_},6(dQm Y>_~(jR)j5h 4 0lFOm;K5 sP [ 3 R`,o|_sۼto8˭EL'!rFX? ry@2`xd9nɋJ} carY]]'-`'w4`f#4|r+y(b4;M ߉oZrRL`!#~",geuNSٰI_RJb 9Jz"8g[&QY}N!(Kꫵ!6'*(cpkߝDJdͳH(*D9WWVȐݴW~QrE2%๢w:w;9jTSAoo)d ½X=)D ( 5NLYg2h^~jaSK9^)C;k$AqT#ψy `礥0L? .uәrX5*yŹUY`btAGTHn[{`n mQ1 ]A9l*;ZG&"' 0'B,K~/iGk=fG'GLOv[t<le7[?L  mW-9*D(p4HG <ZsAbǽT00faGhj!(FNd!Z7'i_[UqqƏT(˞DsX Rj2}#2TlX1LR źRUzVIDɈ|L RiDh t1vk]PlU~DOq<*bXSȭoy ߀\Efb;0.;BL_6f_Bj`mQ)?l}`w ku]3wƌa&zg4&W:Q5S :5m楰ٵla Α$z`k[a\P+(oHH2ؼkT2ܾT]ٜ){Rvπ'Cf-+ڳv5]ΞHW@<8DWSY?\kVz`Xgg&7ci%{ݔqHQ\ jAݧryEɡ@)Zj+V؝T|X#砺Dd_?KP_$onV9)/iȥy7>ϔI%;zjQZ*S >..a_3 9get QH .h^Cva1Rp15r1q0>6Ifp07[? 9TeRa,GRY qQh,-?'?A?1i"1tK? >3Z9\n ֌7 "' ^>)wOh #yBVTt4\/8&K[[p9M;t֘@&1XE8dcj=J-zym-$RDRAc ̞Tc0Bz7 (7l%y"J88Ww=A]6`S{@Uʺ^_ǤXZ*ٺ`ojOфLD,BVI:zU :dܹ/GrJ-W prux6"r: If9/-:{30 P2-E WKW%|T9lxb՘&䞤)-Q-Sص(㶉2O*o7dk*W v]4;wu؊<8hӆ9xe+ 2& (ƠvM%fP싊gufO *TFܝ4qM8XAACVI=7zꕵjk6^u J{CVD:]t-JkL gMg쥮 mnUaM3ơ)X* V.m 1y[쳎yݯ3HRýȪn25Bet]L!O&q+AS*egB)ܵ.ݛ f:=.e5j`=[C^~@}wYnuo(ݢ%h ŀ.fd5GwgN7'Εsl'nm `hLI5$vRk[ = %Q緛aHI^AS2+NQ/l8!Oq$㞾[3%4((bj!0`^:sX!3gpăKt:4)* !8z*PmVj*ZoU"aC=oq,ڈ&nȠYM~cP[>wg_s|G419v{>ܖqTQi4j|H:W +>k5e{ ɎfϏL% GoQnm@P@f3UI.C sE[\#h 7 j*.۞7˙" p ? 2h=aW$=*p>zﶫ.Jhr)e4ɄOm[>a4[wkD!kjNz]ɸqEx.rɡ51'ѱپkn&qqOKiGA#KǽwN nX6_`t61/ P$༵[Y7MV D elzwI<>*v=HIZ/6zVjn%Čmj^FC0rc}~]:QJ*{^?@,\Q;vTGO6VﷺwF47]f!t7BKĮ .&@+3]Dcjv T ؃ԦzE>^8ͣ`J>it>Bs`5K<\.!2Zܫ_α)Ufb_@F*]ӯ̹ey<0| #whvf4ѓ)喠 h|u S> k!:vhl H]%b…R7)Lh,AWhuv&+["et6`2 UwvLxjC)u~!O@~FԑTu'a ;!ϼXO^OyHRVg$S'oxq`UИGٙ1^?ߘ^5hym]e-$bL-Ä")*q]zL/ ؏_HuH%lE[J/c6 NWKB0fB)@' E8֏ݣ Fm[=Ju;s;a׬#!KoOI9}T av,NF͈꽙VQD ?BeCx ?쳨'"ɩ=f |FFEL-Pg)P:w dZR=;;4=7fr#]]jfWFXX0e ֵ9d+7 t9Ybt7yD:V|.8]|ӽ͝C>tӄ'`})8t~w.~SUWr 2Oo2&[PE1B`c jnӨl+p>[fѨ(AOCNzrh4ހsqW? HR) P߮)2k8Q0Fq]a;~:v_=ꡱv,6M {G?~gHk of $w,B V/+x)Sd(^Ǚ]C^KR╙G%{9Tžo_B?Z! PmA59;Tz Zk=8³oH&}O8uhWCHkv a*l(~\P6تoG,Lhl . 92KX|٥C1=-V'`V|Ɉ^$TE< zrۃ;(p8޹ $ HKTBFZ9)jL ^Wj@?pwpʀU=ɰ6;EL/̔tqی8Kc?Nw)0X\dmM־:5C?sp< q skic&Ts9I4t'Zɦ8B|!]ɲ egaW`MqR\=]zW ȷ0JjW:ڥ[%{}K~ȨAV8 iԘXZ+6Pkjf;MP}+:"#ѐELJs׻ʽGqQ4tycoJOtH 3S%Fals)::\}wERq,/ZoW*5iDJlaR͚#ľ5e:K­bNO?R)τxyWp QɲVk,\hR1-hg91Ӆ䧜Hi<3 +ޥl X |٪y U8vB r]G(Ts]l\S 5rrߓc&joGSX~i 9uؖN[@wҖ`4j?FK3~psg2Bn7opi{#^J#1t\Fgm]NAB;]~Sff]oIj:6BSxL`m"/-R_*\V Z.]#Z =kF*  I1(kBU;L]khu3T\ iEtZh|\I!\'|;EdI!ڤKr*{%nuvh^B:zYNC,9֨ @T4[9 hgT%Shcr_ !G{So4 f03$J7խj nx"_ .~6 BTpiwhl_ōT;?E'C> )޺hL&|` QTx^z̹qrh q1BI>1ep@ͥ+U#ۚ E(Neo}5P-m6cndLe-= s)xoxSFtD5@GĿA8+|󪎪{vGtt)=1;YW0cD`z1@:Ϝ.1,˒OpЃܡX>D;+{$ܞBN0\s앜9nrZrU5_E88[ثP#/jRD8X̮Mӈǒg"{WC3)ȑ"֘My}b?_-!X1Dܡx4V(@N0J8$5󃒸;tRXڦ!Hs٨)NOPf{MHڎsה-iάq)$B4UH<䝅aM=6J{ab}-yYtkOQAn+6~݁`\琑p!3z<ڔwk#%WmT]Op窻UPtV?0&moؕ; H\2hPCO%3hsO;[; .&^)yrlJQ=xl{F<}̳u68+o@姾yp?r%"õچ_ץvN 6  JLi2xB`x]@6 _ΏUMIE\ѠHu¥yX\WV}%4"8/%DkCcrWFڃ_2A弼Bj'_IDnʭ\LX9H7[̶tuA2nW@f ?'J=Qfk7o2Oޡ! mz%W=FkӼ) 5[e3v`.3_Ԟ$㳋#2s5}'{;>G"}c,ۂD#q4 p {xNr [ *Zru9'¤D!vXwMR{xl! a`{֕3MVK,_N:@=_?X-Wai yڔ?) Nyc } 8W_3"oFQF"ub+z*.UTsql5W9 cK"V+ &`,11V1hozNT>^GyhrʱDCI䱹h%@JUtzp7ޒJnz?+$%݆Bv+eHw`ߌRU~.HI9?b3S eh*\MJqh/x HpHK6e(V}8lR/a7ޅ]Pu'z՞X<7BwLU{Mcq{p2&p. Q-r(o>\(律n?)~E4!ʥ#:PbGlğxLPBw,L4q'!"a)7]=np^%38 ر zVLk ˹CO 8ԥz$)'Z G9O5%z^Hv%UpdPH 8\ߎIDږ)G狋wsDwI`7*Ml&"-B%wlECUIj|=c@x HgJ˨OMqف( {S_Fw;щlm$b$g:?%R]YIb8ǿa=<ऻ;2Ll ¨' $:FhG؂v {9CC;9I𨒑wyx<"~I<7(oW#|Z^Fqf*4MzS &f΄tJEy1\Q=s4ѥ0 fIO"DܗjD3VЭ?䙱/ ϟ#GJ׺Z}+ \̏"ӚTSPQqhIȀ#t m|H|ssHs38e#^۬p.<'׏:`(*o /Df\4?ł_l<ɜ^>4p\ҡӪ=tJ? |Oh0foY=+14:e l"{`she>oVrb֧5B SAmY Wf᭵.'R|>(Y!Qu~So&տqh*Qee2tO5Dc+A+z+@ڱ;K(# ?sg"g݊ǧܜ6|6@a'5@QzCF sZFz&b+"xjn\S9`{ZS$trKn_&N]I> Z!kM0btUX Rƌȿ*;^"8i9| Jz obX阊F=r|9tCJU>@  j@ݯ1Wg}cZ.Bf @gǑXÕ< Ae*f71HyNws- +g*<~?p"%bt4o'5-|!VmGo )"n_,6S,fMu@C$\KC#ioDKO>. 6|C}`WǦ5ϻ#P4djUY^$yh{iO1}'h4Mw͚ȓ5pL7vs0څ#GQ̏&|VY8v*OVJj7[CZEUFt!qN|Ak%eMcG`U`]rKG:Ѓ^3w25o$a#a=]+1lu:fNav[5bfZL m &MFoÁN6\8~^BKZ wۗ Vm 0J(0Td u5Y6r'LJwh'VW%$7w+t=\2ܷ7 v?3 5ȥwvN)ZߕDLiԱOs?&ѧ3?IRز 9tojTIY7&ӿ$5Ph&'g+m;>C Y|-*(aɃr/.5>T]H5؎0޻y w;- 炻1ʓxM#EyqScPL\Aw_.~;~z =q{ڕF`dݮ !*˗]pZ8 R i;8T̓h^cl=C(!~LztѢ~ 8OP)$ uy /2)Ozw*5KIdx0Vߡi@2AS2Jl6M%8 se:1֎.BX i޿sDZ'J)r]j*^j o6RNCP"%?K8q³۳G,W쇨y}0r._ s74b2oog=T/&i"k%fT#y1$q9+/#=>mjM&ހ .QZ$,aX+ЧudJ#,2m K޾ mH@ιpP5JAs 7Jx~d@*J|niR F=x_WuSrE0 ܃3}۷!/LK U I\x6 ύg#H~YOiɕk]I,k4r{ϴ|~c-ƌ_VCHnXpI1St<>q|#EY!˜w]|+GZJQgqiIl |4`) tKlp _>Q/}1zUNJ+ y%? CI/8†hˋb=@7eg>h k&~NG;X'E!^aaWwSۍ5MC;; jYnG;~xmh0~d$(V14"l]0瑊*WP6]:@zqו Qu}`R2?äTHel-'81Hp?ѾLqZQtU*0X}sݭE UX\(<(pE<^r-d)4>YN.%}a蒅{t6YApцyaDMa` cۭ7apX[xOn{@`5#jYbw`&ihK;3uHvpX|T G7'(NCT2{\.#"uáZl,zF2 ڱL6;h"Z\|rҮ&D hSܔjuW5씥J mgfSZE's׎p*sCV(mN٥C)KőZNpo>+vP"OEe+x}{ڳ=j{V -E?m[i֊_L :OIJKxɆ%jab)nb]`۳PCXܑ!SN a1h儇.bvfXjٱZ m`Q` 6=E|r RE 7HI[;O* ͨˣq .u&Nd5vd%ĦѱfT"(Hᘝ"yՙ,9`#0ۆ^eL;0tk[vY\7BXb }\gCsV!!=6 0S3eka}@v8٠ F[*T`7^ K傐T>uLp%Oz[nG:q|i?I |F32D+{ffX~e4.Iw3z^ZwH E?Խ5efKT24^8σ mXs4(` k0ڢ񭑯qA}?Ǝ 3Sj%]X;L] qV-ŭoZ`EvOW-MZ x5-JKg`zJ!ig};N۲kd /ܡߋ|@J*b, "G](?s ,KØ<xڇ˲p<a"G2j" 'b/,:09=-7+ZY҄-M'9&M=DˉB5JIUכ֘fu[npPtDAgQXx>O d<'viJǸtv,mƧVG:4:Pݠ}2/t>O!PRoN5x;S/iVRv)VMmτZ3iˎAX#M-q`SOZOdUrǥ;]a&g#{ '=9}N2 o]a+$G/pIdgow]Su_t:)XX 5*1X0?.} sTLd zI17 At~_U}7rz,uL*O⼡]I3R U/Ie=OO`?v>C9vyzfoaby&\A` ѭ^!9C=-(Íi!e) @HE@]=_EYLq6rElmX<Sו ѡZ?NK GBuYz'8X;ҌULF]kZ~Ѣ}3j]g.0ET^,D-Vkvp:)^"|oFǣ+t9Q`Qg +fi+FQS}V<hySK+HDzU 7bM.)fov$nr 1W &u>Fü2C 3Px֝o{οhzצXI+1)PQWU'?k"V m<^毤#/oR48  0ܺ*_"X @u1OݯGl ,}I+\hPȦ=؆zg"%Êp oEc:Maԥ8[,gE]Z `48<Í@&t3̰)I}}-TCIJ44e@k$:QPn-[Qŏc:XG[0H,T9Hmȿ hM]J S>x뉶|OY1ukxҲa|zooh%x1(y{"|V gQ=TT댋\˶՞SDB WE?J1f|Crj+!o'/&3\ԇ~Xa|,_R JZc4y]ZeJϏp&^ Cud I ȜM7g[y'T+CZx#n!:4ˈ;He8{0}nh* CR_?R(.`9<#q&+5p,=goD1h5JLIWSV톝a>j[`|-&*N!Ӌ>v$`ZZV92Vc!:B`꩷S$sK/A!s0H&$v"d2#?(y.> {=&y>_k[5 Ja8B_$ncJYD(1*5pQYMg#g%tjL; &=2ְ. }e Qm:35w}X~Dt`)\=73 Ct 1pDƺH]\S؄2%%T\2j`4'ffየ:ϫ#k s͂taTK@Zko u0מC{RjJA4FX6k)}ľ0յTM׉nױ'ahph(4NQY<^vU6c3ULŇ 8=5Nd2Gr0,9F@`:ɖ-֤5%Bg҆؂Ճ "g[^|sTe Ap3..ˇomUٳ|"wdNDb`\l KV?'W4KFĩ/dH r(qp$Ѿh^T r~IC[K^Rsۑf͙OOxӆg+U^+fk RT(?7} ḅ,Pnz :Es~|v—y9#'1hhZV 48^{ eg]7ucZ0=MX9Qf$MhĸHL ᱼ`OCw.IҌBTi%qs܀z#yLldfCQoq8g;V,P?kFNp=;mb\>w6`@h 6 AB 8lQDNuhmd֩HV?'rJJ9H20wu6C`8Oɣ#,V;x$.YB3T ?kzj؜,_֧_EβS1"ԇk~Ίv`EH_ac5>((`}5PO*~|?N$Yjў[c$[wa) "0rӚ7b&, 81;}m;g"՞hqY];4X|I6{a js',oBm6u62IS{H-z@eN3|i:{;ܑIQDpIՈ#?b]x-Fǻ?i5^}i:M!Q!y p<TKe%{k>fUސr_mLlf t{{6c(AlH)$3_zɛPٚq:fQϰ9󱃀a[&|?I'4hp 4:~<ZOCXvPG0q&I8^ [Q-k޼G(7DL,=PÇLVֆ/aګ fRw~ GʘӪoFGАp>ƌ~ʑ#Փ; I(^uV^eT`üC] 9c vxz1vWX8v BcHQOy\+Di$\e- ȭs'RfePuH]pj!]sѾr<=yN^s䎤;ݧR4=~ii/{ 7k%dgT(=ӧ`/ D(L 5].U?#k-)=|=5%Uq]i1(,3' ǩ:V ƹL`!l覗\G'7F vQx;&5I K:e\c\Li @-6 ;i"`0`u=zUU744 U! );}i~ sEjQCpT <ēA) u(rӭ/Yti- BA#VXܰ)<[}N*/IjoP07`DK.Vd.m9\9¥.(h γUfA=bO3oEسwD@3EInq Zz@I' "; qc?VrZ#N2B8 Q-xD֪]uym,NXD3*(sq[l ~%S,%[j.qk'݁lud^ s+1Rɨg[273c/4 `m0d%kغ>l~늼pr!<ðXȶ5s%ֹexL2XJMZoXBHDMP+X޲*Kw;G!dK]^vT$ a}+xy:΂ӴDD?mitRU^nsg4,!@ʸR+غzhѸ^3lmg6/[1͐By@-8p,~rc|Ԏ&rHk IX@1r ҪK'e }aI',fO<>D 78!*5ZWƩ $+ñ;ZXHִJV 2L}?ِw?(Kј\՝oVY G)=Zx#Uם$ ]+fHwI|aʘV<^U'րGC$w ~/6@wDj/q5 \tk Uo DQԯo 33q^**K Hb֤VKPD2֩Ҙ#iIW_<ݍu֐^wܰ^~,ktʹ^noZjmb~pNErKS,TD,Ud8<8B=&Uj%L# /~qlś>6fE}+S*϶[o%.vY<`dZxf+6NB.#R;7Y ƩZ=v ;$`~fOF9$*}(EYVf-NV(&^:i;4J&iQ-ojEz#ewphvHU 0 y4`ʉV$xd#(Vw5J׳ QnTXHf\znv"&9fI[[7w^HWGgYSkr%qěj 1߽Wjuy$l~0׊%K[Wh+]PUl*)~1y1{(* ojxg9cp&SZd@L%=05!SǛH@Gъ}vC1ZpuE/&B4 vH˾xg ҵsNe ;p=j%[Pl;P+-nK7WT ؗ@MQ|-JdNUhJD +HHR8ז[w)5MinOS|ڇ ޯmֳϦjZeF$ Rg%$N#6gy\1ЂǪ:4V`!f]Jic?]tș ~#}LS/p?(b/_kr2ӽ@a[G,K7z r󏣔Qp x Ҹ9E>;7UjxV5j11O҈#Qۆll~W6~(a&7?96݌K'嶓G.tF6gD*~b;J$}ysyF"Oj^!=a90HIYɷۀcXOQdj=پ p .~MuGvNOpo&_[z|8ͥE=`:g~!kL @(q$}eۗI~GH'a!UV ˷#QzQy+Qe6WH@GAz똮/;>C44y\h>,haMq4P"{?9D@AFh,m7%cE_u ]Tl6s<緓d! QuXQ{+Uw,K)?YzzX\5+hGQ3ۙ8[aE4uӍL4Zss+/{07B4+XbA!ʇ=w.8Ma0Ңpk~,W08'(zMC&D{9 Bw3 e th;}XS0ۃ(,7~mGd f~ho#`RSQQC%ÙFDa?)Dg^MwM7o\(H4b^ur_ Ryf[@!6m4?[:bD2Ófskc, QHX9BȖX#F&4fqZ0Vxys`Oynx|]m9B+>UH#*9HyfV1}x0´&Ɵ]le*^.PrZH_yj7ejU;f2dfdG2HlD\x*/8H6 Rmϑ'o/ p:]XscCFf^م2N(+Yr)qZrj ়8?kCٚ7- D`$"xU]u!{+>=$h4F\?|tǝ悌 ‹ȅܬ S76Ulpd7&@t.܌iTXC;%42Ԋ$TrG>PLJ#o^)xZE񈇴ӂTEXBENywQ\]Eۄ cKBk NF|*2$_5^|1[e /\~v񭻾fڹMLDP3edULt1J~OEԶޡ} t7W"8~41b%1W}߃wł(E\-g"p [w`,\ wПeUkLKBڠ`Z98#NKkmTНe^ NJv7Bte6_D걝Z'iWDSкi3/p4>ԓysؾ+y5 wãp6&( Fs>r m-Le@gS; ȏ$ j v)!pwg^Bꐬ= _,1ƪ\(T[j FVj486 ^Ǻ+KKS)V+oM3[VUH3H(j\0:1tZmg> BJoT$Yt0MB68@qOw9Rw *ӻ`#S("E/pxN 9Dq͌|g}Mb[iY go][Z['vȊw8H :8ZM2?b$)^3N6Y`gR>Dx d!V‖\.iݳMoF]3 -p1]GVn忐> 3XndSou7=;h=̻vPdtBTa *Ѝ{NGH{zoRb3x01.>QSݩhVP4̆Rc jl(O9,wN1ahe~t_Hzk`!6C./G9pvbo2{˩p1UNn-He'¤}{,[StWnslLת)!M\Zl xm- :k*1~%P%Y+2 )c z (Dlہ:p@jeOnp'IYH iF$QY=蓪$pcuνV ZFj^V~φZgpPj]~Y3Lf{s7fFe9Ç[?"yxJ'qBo5 #`i^6nS7qt! Jody nAyj÷SX}U2oHT@xO+G#FWfYY?XL9ݾN;e#4F B>1<^O^ Eqi욚h4T3%F;NK YaLPGWFߗyNA&5P3;*d^\%Z ,3㱄ӭ>V9AVj%\:if؞bl|q75|LvM^{7mƷq۫"J&f:.ZߔG4.ĺ!{kx$'ljP^3 SĒ!?x0ٳȲ8?iȇ>k&O=<qz1~f;ËrA>ۃ1!#)oj?q,jqf irԕGdDhp?"% C-%w~qμ0Y=%Kuˠ"C|&-) (~ _*9z۔ySi2Q;Y_ES[^ilV|䇃r(^/8LS)\<84=PBۘҦGv1 6vBKh0ٽV:fgԚ$e@迿tF<^zRS bsxRrS5=Ct!]z);b5`zŒ!@:1YIj5hy\rjX63sl Lұ5/>)ގ9X|! 1~Ȏ/d%9m<+f--.j_aqJd2 |iZ[x@Lb Cy{b.d 3B%")Q?Pi#}m!2gi[KqmēB 0$ϓ:O kE}GFXE D1?W~qxE@v$,D$0X FȠ 6 >рolU0`b3;_TNan蹜>|oB=K~Ht; Ks!֠xvF\/ٜIc=DrVTl3! =,X~HlQxX[K!׍ž`3DNKBR<럖|JȎs@okIlkι㿶 vll0MW~^bT4hVUXwI7 Vq@*Izl~Wi-[!&*)xP;Ai rppÕ9y6By`7Kƙс7_6B,O0 x6aBFL,l[׵[O:\)uA7q#^wH8Xr;2r~:v5Š&}_z Yik+߁F`uiO&z ulZWJy!u3ʣ|/#O3Xxm 2ubJ*Iق )k,4nֵ Iզ2GTREZGM}WP"+_`BP ]Ӡd ̠oK\"6+eޖXLJ,2MLPe[+I.&msz߽xoҟ`^A`q[pE15NdgwFҝR*=߹ ~<Ѳ` Ϧ/ jV hL(6!AHӕ@W,jJ T:1P2!Dn~>Xպ~EC㻳:%{ ֢q4}i# 4[xEJ}iqFVGW5|¹N|MQQ_5dgey*CeQ(Ј\13=x5痸ԝ:xt_TK] !/]Cҩ73'l I!bђ0/5.&(T_b%'İ#o" ߯ w-`qw4=@ Ēh'(Sb7 ˂{8M(^iaf-\7RWcjN[.Xd下$ D 8X TQ7gzmͰBv)1t,ZL~F~m+ia]\>ps [1 4lDێߗTXu&[J cW8*5%vqY.QE#p@?)s"[PߓxZL.KnBF_YvCɍbB",R juM!mQSI 0Ի|4*]e t޸K%1p!pXg[6'gzO^8lstH.kTFSTӢD7{ 9r)kj[A޽ܛ?,?[|cD7tkqԳ"=~ã6dơf?ߍ=.0B+"דiTP.*0"Z|T3ɡxG6a/Dwmw"| 76{$>sh)'tjVУ|; @K3(/҉!q`.+/e{HeܨF$-h8j m.riA`h$D,l28h]jhK}X+=Yv֖e[B@͂dĪvcВgrY"gxTj: JiESjJ^U'oz.H$!O2Xr"îRV5+R}5~6B,:Pr_C6mHD-Wڴ4wsr_--sTG,ʭԛG۸ȂҶ>[RɢV@DtVw粦33iz2n1 vtNF:Aa9LJdۂ ԓ)XXOCly2dKi3['tQ VᣌŜ^F]s> FW8i`JS9>#eLcB輰Eg%rXܓŋQgJ*wLnoDy_1Vtkb`x\ehQ R8ƪ .ih- 9<@.M,@;YTs̗ж=Z/''I\ډ'-T#WH'8@,<j1w*Qn8ץ1L*=guӊ;ŷځnӟKLO&ի3 Ԫ׼̺Dp(YfZ]!I1l{պ:6(}_e<'HJx+-  /"OcfjaP0:X4N;c.#2j*8H w f7T) a"ŢU8| _~Y,*HZ|UW)g8ѕsΎ`,IOD!bT6B-1]e[KNǂ 3FՉ)UOeݐ`ޥu1r[ɝtv _ib&ʍe5`r;,qOW-=!O:, 5=Cwop'6Wa}}y߰o w%Ck/!`48+N9Q{K↻'TCtwIH F8{:Qab߅r+,&~frCV 9DrxV//uF=޽'dj7s~Qa}@/DA'Ɨ}gUr0kSXe0QkwG!Gʤcjt_8h\piwG(BM1%^Hzz,wC6!>ǯmpS%5-3JVp &H  ^M(Ij} 7-g,V4o=kyw=_>}"sV`\Q]|82j?ڀ ixxA< $ؘ=[-蠏Vw"4;Ƭn2@Ǭ̪{ӌc6`])(h^C[v? A\[}S6T0 q1'sÂM^Z;`YǺ9\F/!jJcٳiF7{6fEBK4Hi|{c؂48Mk{441U6'y#KE.: >EQ7pI q7'?/ԋ>tW3}`g ޿1C02U?Z΀v1oIm}b}D"j%wP[ˣ JcI4ORn#auqd2#F?niv,ePP{dؠ0؁5s?m\FWzW|/n=+nwBEHn;}KJc=CڱnUj0%1޵~*40Tse zV' gD}L#ygV<\`FYOY&J;, pJ< w^55-n݇$1U;K(讙Ї5$q໛E*<ҢaɎJ4BQA`)$}7L5 DLz+kg'(7eh>Z(ejs o݀(]|/A$ )>Qmsڐ+ЩF߇I[<~04VIR£|bـQA}ٛvKu)zw|gbgug/1jaccȪ>GЊJCs@ s3. oE]lIy%2DŽxC SY :Q>_%F:R[ܨPEHBsCbDƒo<H-1/x=%E!:}gzWQҠX-,hMy@E y~Lb[_av 0Cs26>cQTB1F*|7OP6-µ&js'pUDjIKn!HQsSKiD8_nP4b7[7s}XbX*.]&OlQ7д:O|k ki8'SE^Ҧ",Xfvjs\dd G6> D H O䃈 4Bxw)*2/bruWi޼U7?ARއanO qHۨ/VY8Z0?hfi/_C"%H5^{ $;Ck~|VX:1t~iy_fS-M/ hYJ&/4FML#P6!U" Ӏ>:ZzkDϡ2CVf{"Hi{ "QJ|+##;!w∫EMFo6wpl>*؊Z W=WK3OU]E*}u7T&ޚ NhJ,,w;y֊Z{zl~nͳ.~;vv&kfƦj'[U􌆪EVnd MNW "V \BFZI(!$``!`./@PNޥ3nvɟQiAc-5fcqnx{8Gek/7EU40Az5%(F-6JtCH@e03FsƱrW"g exh.eő!>o ?zl1v*&+jw%82HxmB"`d$Bf# XZZhmo, :0IY>o7_Fv -i{KhFqFcq h,u!4"r@!q`.#w۸5aeAļg6cC徫$kK)'8'6 [b95(:cN@mw-S](x\~;cPWQO0u`nlܝ܁E[414mvlzkE`NJ/[OFj$_'ROo#;;}go)^ )g,2-j<s1yx0əg$7Yjy t2lblJosX=3"^<{pB"a={E>;VEQ+keӢP?[ujաsM ^(c'cy]lK:5k W 19]I;=RQ&ܱdьG%i[LxP3uo +u]'vO m7.}8>97L1u~h -vqZL{[ltm;{tP~=-#F cqKI9ux ʖ_SCP&s.WD"H}/]zio\ugL" IIgk RP,6\=6m6^> Lב{}nֺ!ٗdIU а/r|KJőq2&=d'%`bk| U1$u}d&1ma\ȕjPtƿ2 |K.L?G . `C߀׳k%*f3ynk&nGNF/ FKШ1 ɩ#+ަ :fR\cZ('.3vG C+{Dg ]2ң]ASaFe0mVI=OnHu4Ab/6>iG^\z:{.C2\Hh*}7萢IJ^yjThł;Yx?00ڨ>F;i[`N>ERmi{ʪI)ne>_qO?,3,NB"WL6'^`aBY%ZLxJNVGօ/¤y 9q==V#,iƽ~F)(nWhUGtbBrEyvQ`غ7쁔o -\"ʣFXF2(tOyp1{zGFpNQ<3nZXoW鼛7xdWu+YV'5VF@Ԡ]xZ;%sbcV d޼>3MnѝSWWA6i,$ONr/p#a+2).e{4A)1yoBz%ݪ?3:I%mBH$>gהp 7><5&|Fm6dcɾ3bb;/p_ϫ%ڊ@wpu)\.+ $fOj1JNËd5$=~@7&|_Mo+HGY#,EtJ8ӓphp|@kۧjALwzhHNMKOLJ$͉W7ņ—Ro̪=csNXU^{oFe(̒?ʆNmyyep4존d2V7u ֲؗ,yoDS@zuTV4 8߈D5{Y(q67},8ˤiyTJ?!Hs^æ*t)ېZ i4?J0{{f?BNc^#p, _s)|K^=I@eCgIj|u#ŔD <݆؝ylEפnv%Hೱ\n4rl9Srl_.^Zy}׼뇀٤/sHArMή&S9S•18&0Ħu &+ŭn|ڭjLy}]H^ gm5AUU ߅j]|Z2'QW75DtER(i_nɧZځUC;v8K]1~ wKQEFJ?ܠl9 >Bw9,sfxI)`Ⱥ*0۫l״)9&<$5P9џA޵݇"4"=.S56Vݐ8?A6T:mTپl3CVf-:gY;v d|f_R/|0YY>%.}gy/g1̐ځShx%.}K4TP7hX3%~l)*1ٕ*-6u*[-ȿ 97ȼrƺֽDDdkڄNkTyM[+~l ն+0K(ۧwgjZ5Z1p$sm'V2j>72u:f2X&K.n)fsm(Tbώe*fP[Q`8n+g m3i7Zٳѥ?ʂi3Cs?"xƫvT3"\}hRwҧY펏7+Qj/nQE߽PSYJ_2=YtULum< Er&Rř%h5(je5$9#QCJКkܹUCSx&?^q\AL 8TQZi+M3#Fd?Z)tG  ^J5l66㵪_ӯU c%o<99t\ O`6rFo%B@Vz$ =(\ VԦ8`t${H~A;!`ÀT_ s?]y'3$#A,둏_&rr^dw9@{B?5i}1lbˢ iD㱗u^.& qѥ㶱aewZ̈́#q_e2 CYR;MM!=\Xm>@W (~Vw=2~RKz%Ɓ,i ״{\#e1VqPܶ ;Ӣ.zW W59`B6aN+rR5\ RUzMYؚ8p_ҏm#짖1U]^С%6P;OaD)46Fٷ.}4CWEi j#z~}24xZKD!q>ӹ :Aa3dIcsB7jB4&Bo skޤt8c ͧs<{ZϧڥW=>,b~,;`d QVo}L J%]c7bOOD> kj`> .(!}4j)w>p;Zf_y} ugS:ΈX7W@̱|QQ%w%&up7/)a#LM :G^F*4Eu |jJuwIZlbzԖN&rZ +aǛ9}&sLmm2%¹_Y 1~d98>5F"gJ=sfzЬ^ SA-f].|iNZ )}QY4UF2LU ߞY [IqpJE#l-+uG'qӐ,.'jtd z^)33͸?qMsTW&,~F"y+Qz!٪fy ؞ I20tT(0%e]Vyen"C}DE!bTbP^1d#i`+]ֹ)9-(76iՂb&û)00b>$f_T4)J zF.+O@W )xoleJ|,q  iݸcg̺^{ɯ=Pj_:RyItNP.Y.bo-biGر+DGy!0:!_twG-PJͮek=Q&I9 =LQ )eq `;mwȥ}"쳿ZbBO*:iǨ0Scs`P2aJN (2#,A]r˾}_hJʒ0K*|$S[J5Ed>zܑ‘ &K' RQut7g+AMQQR? 'oZf&Iid"a-||rsR}SZ9Qؓn#*w*g%'AeuY,mחh'QAr=GSg.1>+l0n\)|*uҞT<HWDw8wĎ*^rJ0[t@T4~|AɌy-*2IE_kX 4vNEs73_6\z&ng*g+r-$ƹRi?E8O~zcck^3 j<8inRp湪^Fo=K{Mo鞒rOKuNͨDoj ĘEôZ>L56"9uf JZ%$Lwe:؜),Pߩ{/} š 2[.G9[[,}&]M3Qnx|$uijiE%T룮_z!{sj 1 | ƳފCgZ9Nȝ,Ezθ)P"?|†'x\#=8s||v3y#ְ15/aT 4Qrgn26IomfP̠TOW, P)HvAԲ3^1j8Ϝ #@7~71s (/(N|pqH*wsӋEBL눪ڹbAm\{Pok0葭-9`:H)4_SF̈ڭaPϕt[Flc+ +#g08Q>jπP4lMD8_hzbac!pG,/4+!>_Ph, =,sGfO 8$,&njFi<&cU]|ۻNJH^ &H5.ۙ hb6]ZjMSj6or6mlׂKRYxja)0lуƔ2[$Vq1Q1 ;F@b֌UH>(>!HݟZyghp yȖ, =ЎbZqHʧ 8kv9Ј(|c´-Ԏn,%R(sSDÍ!eth F"LrÑ"'sa[Qjg~#w:翉 wٻ;yr#%_{"Y|u囫j5F@a, \U4 mYr >#Kl^KcfRoєH%{ BcNG*Fqo|݂MrG}xş^|ChQXIEw*_f2&c*y`n Ed|ld(HdgD(Fa@1U >1/Np ltX%>tg7pz,< Y\DoiLOX:AQaаBK-QF}l?]]jwDYTe&n *^)#P4$, YlIV-ȌO쮎'zf*yD~OJ6>8I+ч6x =8IЍAIc݄\J(XwA !?-}\[zXh4rJZ&@U{90^Gg3rMva/T ?Z9^MjzB%N =}Z:IHjtU^{ɀ,G]>@0ϯ#X]&s+p;3b2f]CR728A.tm~h!i>Ƞ* 4?)_nߊ= b'ޥi>xVBɰq )vxQ5igSQI=@kfpᄏ)4Cw؄,Qd\tkTp+}ܺ352ɇU# IV*PˌQ1˛V(:4]Ьȷ#> -B<lh{HJV{W?,am< H'l![51ӀܥFMb0S!dƤ+aL;D@ih,|"~#ft5)͵_40"8;^hc Ot5=lm尿7"'+|s͡' ҉﹒ TVY %`ֈes2=Vd; bқycw*T.5 \YzԳ%|*3J 3T5ιq1\&CA&d"|PW]̰%)O{s 7xUSE/nCbdu08Sfzm>/ ̮CwcS ׎1C|K>9sϘQҊHח㲛_tmAvvQ}=[Fr= ?h9lBNJ1SV]h&Ymuo%Zh&AI:674062dI\Yj|(ɤ(ero+,P8Za"濦!¯h$^&.'Eõ``,Xt9D )@vSUl0 ,hkX@* ߙLQuNV3;3d%Ng34WsȌ7̚~ rvjG=1;-tVM+,=@ђ,uTa1'y[ҝ} P DH}sz$9!o1r"5' 3ƦW!,bh]T1x"Xt] _z.3-Oҧ뿈~O,<65 v$.:'mMBC&/F&L'XΝHuP#D+gA^D,JVI2[С& ;&_sU͸Dj WE@ u/`X䏴˥υ{d` MaB'Y :h;p@f` [Xaf L$dB+~M&z3=ts!s~tUS۵xG9Bnӄ |K16+/Zy2^Sxi!Cq96poz&O=k 8b)eu"JС!($-jW_iQиN!;}#~Hy#"lMP ;}+O{WCXd=taoMZWU@YJ[m;crT;7/ۮ@8O԰}ę-XL*oN5ÍjqCIol~Ճ-OF<^ "ѾC!MscJxKF(l}+%{Pv˜bnY WEnbK)~ii)'gjl֗P%UOwDϺW5(>'jsEj;PyJeDm4u:NTD %wX\\D w DQòA̴޻ᖬgRY&)ۺ_Yׄ'HfnWvUfOy8] !^HJTr9aFש@9TъޫKj+fAM7R)[,w7*)]|'l+H& m;M$X!繉3P^z t2'oZ~`Wcy9PL LUD[ LQ"֓*)r>u\8(gM{* -Q4M?@Jk7W.4m>ޕiw6.6u-YG-\M|MX]xO^/qu 9N3r|[EZзZAN G &ɯD8Tvf$ pu;}!]]Ec<2+I!/3IoKfB+-}p/=(ˆq*-4CdYMT{jE1B"VԉFG9(ȼŕO4Pppzs?vjMuZ_S`Z(We%Ji; J:6RKikk+1&8C> 6V6$6NbxHI.bLV=%6`fDcA-Xҳ@SV)/k9h5FJYV&`,PDT:|S0yfgD[>>J_[hf" &ś6zwoA\8~ 1ཱ+Y"݊FWmaS*$]Gzˁh-6Cҝ)Li|Mcl-e6:,m5 0JX/YWɱqAE"r7|+toB+p^ H7UckJPOg#$|?",6L6蒇oօ%oC/SWz$-5裩\u5ض]Pj*7wv3և xL?hW?JJPŨe ФDCaD5]Y52X .-q]h*9 '~`Fk'tX@5: ?s`5)ZLFM&'58a2]1\G?E9h<{_N^H$u_\}էKr$^-L `4BXIGhN?"Ye77{?=\!YTu_GVwVrJXQ@e_ʜo\0{װaZWkKZ1+D8(mmn{{2ѹ u:WE Xܵ>bC) 4s-:ñ PkR>c|/AW!AbΧ%э@ǃizCu0í_ ~ΐA69X47{cW:/ꋺKGhD=][Ӌ(v }Hp|~s1As k'yLأElݨWdl~̗ndNKGE"Dʕg*_$Ŕwn*LH:fh 0`pwOM|i4:).Yg̎V@/2%F;Ѓtm.$hi+_{+*Emn4SڢE$ 'IO\M]m 59$`pBL,)﷙t=|#WYG]ç.zA/+{B%P?aa$0 v>dYYrXpCWs;nPA[*PmZ͢g-XҎWy R6v焗ʑ֜"Q=RVfiP@>@`ӤAoDC j%2 SR0J7.@]cDI=XcBOiIc8px8؁3hB~?h"wxm {64**PR仁?ډU~{Mf??K|5X0smG>Q5ٗ,fj^B( wu أS#4]8f(蓙bɛrB9S;`;B6}-t(|)0tw,S  Z$8Fەۘt.W"aH+#>Q^g*yPm@-Ł̓ ɢ5zg?ҵ31W59l#+x Db9-'J£ʼ%eYQ,'vr"eH BxPL?7s18N;p&T챠*2EȤ sөܛ>"?:`š 8UTHj3o[մ^3>}$KΌXZcus-?v\(j_k)څQ9ڥ9کT'u RlH& ,tڔyGlju*鑚\ů>DmEFm! qXKp#|:B-51T Ay;-9zJp T}M?jKj@\Cˈ#-~i]>AXJo-\sok=x@dYe8㪬nhr<=N FDBUrK.F[;4ܞN%i|"N~Z*Oǒ~p&m(w [h}XÃd !2sq\V/YbuR~0 .2 tcoIEt*0:Qx`'ymKdŒ:.5z;h2;W8(G!F7Y2`'q `XZ|ӂHeq{N6PT|".5Uyd&U)w2;ɵ|Ћ~t g]wPV&[y.+G Ns[ d8qkͦe^D:6/HH>U&<9 Dq,Q%.a м.B;tץ3϶E̓_et*VN"+i >?@T5[a^\JŎ9jK)rQx }B2HR7xt􍠣tNWO`{ qʆ XS]F5/ĶQΜqn5B iVmr&8ug]*9 0&ck/ sӆFy@9!Eсv`L)ަeÃn7Q>pƔULz<\YteYybdm}?UEHM;l_ JV3E `Zvլ[3%zѼ!!bf兔lNհcȆ~GʚϪ*,& rT״>yFf=o-ϑID -3/OZӰ "%I\jpTr &CZ*g1?Bj zB9oDS>a;2ˀ]V7jb{ǁ)BC gG'~|A7T /w?8} lvbkQծFȠߒͥ00x:0.-ܦz4iCxr[Fp X'NJm-r ƒas;Rz%?HQn Pdy*H: 3ċ[e=jX ^&ޣn+OZ-;pz_^vU_D&T#XZB9`a {[x?u,l䢪`Px변A%>g:K |<[ߛGغ;vɌ?+=(G;Ì>|W掂`o >e/<>'>`me巚<&bL4z$6&W gerD&yR2wkHNH~n1gD!g5.O;{͏*O85t] w>5Ҵ>ͭhY j2NHrq`Q7݋Ybe-.X۴kdg?ʋM\Y050X9cI5%G@bšF Zw";6bA ViT HRi74ݭr3*cG'9 99N9o `Qr xS!NGSȶU뇵>HBc<1]ctM ,">gx+^4ei5L*@SGq+>u9ˮR;Y(8|c$'2c1ToėsmCey xgO?K_N]9 BUXѹGAӴ ֮ &7Z#gf:~_3۷ ƕ{0ȉ$ҷG袪p tz|YџBg:l4Ku`i ]k3άTU[:g D"Lu:ǂza5#U /akTlG8Yל2"SܱqAm32 No" qؓw4UMiAEBNa t\[PUWXY64U ;*'3aa&~ጳΤeᗬɘhLJ=-؇ ]̢tMfŇe g1EQW4M~C5]UK]kщWatǪ1vKU&[exoST&Q$~Q ^:!O]LY .}_js ;Ƿmػ%'_! ¡bL h~&m<* ]A5%6%djHg'vjyWcQW3ծ*q'Qؼ 7'lgECw䇙`ֶI|FL A7#h-hQvsI9ȶ;]t]P1hU.%+_VXtv%>P=(JVeR@ˡb8Tp G4%AdڼsЄ7y*&?&``3i̻O\d[~,c!=fִA%,VBtSrQuьx #D^}acS*A='ţv~]Yz9zJJM> 5g(UJH3]wGU=AG`|;Hd鎚VWv%j*` ,ɤ=vZM<ӳ;r`<Ȭm͒6<~ J|2NlǭAEb!5 $T X2Ik|^*IpBGܣ1] fEFYEvG)"z@M<*KBo6ru:~e[L"NjRq݉pxeSk. ɬKL̜mqj³'nJ0kmށ4>)o'cEIH+FZbF)?nDڐAvp{8ٲffrF% L[S5%7ɋ>f?hg %Htb`ܬz*PL]cnC%)Ѳ̟T'0VorJjP @ XE14'Mv`]M}'Y6#{|i#-+'\-L8kG(cox!)>ȌISL1@H_SOD wnĆpɃxAd)vY ʦ QhTL ͓_3Ο2<:# UW В咥IBzkO?m iz k}v\bh-|RfXC1@LѯU*w#?8s4fD}yR A!+D-Y1Bd_ iŘtYIkD&ZB|#(, ~ q_W)EO3 ]68AZ]F?[ɗW@U>Pu .z4 ̛Vn]Z$lb֚t_:VYJ n/k*B)z x֒..d |[wO0sMƐM鋅:Φ +KP ]@5(8͊#HH!Eqϲa"ggf?(==9K~l7Ay]I:|!y>^- >)QGd߂HbnyS=n 3XXfF=4X ¿Bܼz Hr!f*WTʦ?UM 9"q⪬|R#h+fџ?c 'OPfwPȈXbbF&L@X3dnO11ڱ_w<V`>{g܆Y9b$%W6u $,dY'ywxT, _VséS8*<{%ǔRmv/`4s۟Z'}{gCs%f2 Vօ,wВk|i!~9Ef~,[w-e(4hݾ %k5bCΪm>D c=/01ye4H#`ڛ,&@M[/m,<&a5ު 6 6"鲫˵Hٛ%bLȺ[O`zHU%9=x'&JRGi>b-|(5k`4!V Ybft= q ~-T۴8i{{Zx:dw?=u̸~$'++Śt2@L%~WnRE&5t+OU1w6V⺐zyxp-nw%}yf**ћt߅QbҍM9T6j gVmg"%?I~`PDK'cL1!}$g?w1h<{OrC{d >Qqxj2\ӷ ˌR7iK?f{>  x`QqΌ*iJ>7$ ӁWOjE7bY%J-A> ORJC=+̌bNI{"I%o#pӇrgwf2J؏Ebv_hQF;oS0LdPUot(諒v8@QZBK^#FЃ@t t$1ʽ!BW#:ABS p({f՘ݳyoZooNuw%{L$ԿE3.AwiW ;`p@kӘ_I&8HdLhu KӃ:l2;@7o+ɣ́|.sV?¬Um9;9cJƐ0zH@5Rձ*mOO~"ݳW`+zlꬖBx]>5 D hM*ޞ/uAnwN^$tj[vǾ7VԚ =} H3Ѥ'I:O%jf ji|&nqGJD!C@~34g3',rqX],DEd摢;54]rŵk1O]` ؖޝŖ)57yㅄWD3)q=UPAPA|(~BDpTKQZ$u^%|ZV,0h&_$#uKCM"*_8/[B&@XPJQ5`6w۱!mUZS:P$6eSbf.N',EjIX,gR4~p7 Mlo^=~*+co^X4](.Ք|4j D,DsL;*DzX=_vQCI{0g(kRh5lf2StZ[#b3>awOp fR*ӬqԧZQF;@f0P@A.pyN7.X.Ic,]Km%odO5n5[ 9FN3@2'D[ zmL FYKlF f ;B&8SM eX<ܰm`^VR(k7/}y!av90""~aw [,RvL|lR첆ʗzcGPC(Ik8Kn>鹬aA4!s'u ^7MHITYt(+@o2C~L~vtF3}]Zn3߷hHaF* SӹƄ>K 㦨;vT YwY[5<(HAO&hpuqXyBZag! viB7wq}tó6rGn?C☾еE&ɐj 6|b P3aG`$W [B:L;ӗc USl`B'+ɩ̊Fnl%px۰j>pfZ }14R#T|B<&0dk . gq 0+|'öX܄=!QwN)ʵ]lWҼ$Va/kHe2O. /-_v!E%..idԻlR5TiS=/ku~t%o0OV'ʼn9܋]p22oJtb,n.",jKsn+T80OȠ5s:䆝e˕Yjh0. n;7(>SO{]U~):T\I /ޠ ?#ƺ3`^g`Xp 酆J?qfqm9>`"l>Yѣy !M1aoיY%Ď^z)2m4L'Ž"7ⳃ ojlK']UvtٳV2s 7GC;ݨYa`?2Q?P<PzB(DʰN^o!D=E/igˈFϛ!glƥh$R vΩ 9S ( ivSY0Don͟y(稯wJd)=#A%ExLQ#0KzG냴4q7p K6"q ~MKVY(Ir sMSusվ,ڼ|tKĿ42[>"۶☖1o@zfH jBbIwv Na pB*}ЗdqL749 >S@=Psi.eVS$ɊVZgLDHȪR^,UK; 3dȠP%`{ߛj|/,C*gvɣѡ"@Hv[ 1yE 2NƳ)ꃸf#{=,ݛ abJIP=$-)rs^i^8@2~^Jp~$(!-)w@zZԀ=_"IL+:k^"OUBH34}!|ZEebHubJ{}\?'ƲC# .6.8NO\x=bȌ#%Xmeaǚj׆xH{ho3C7rshm>W*Jm`jA3de]] `]**YGOMS:X$T.I7`16}t y@h:v"rE;O0j kE" ϽwPy%"`YI,ٻFM 62Xa&I2pUՐ;^|r .O)uDMeOIl"BrDMcwwvu~FYhD9#)P /-AъٲP4K+o9d ęXP.vћ>׽&[y1ohy1~Z(r'v[sࠁ^>USo |m5J3si/7n ?gyJO/k-cǐWxvl5A/ S_7dC}oDuב"]' {\bo'7ngw5cE0ܫBŢVp?ʖP܉5*C픉g{_(1X[@\Q#X yAJ)H\d^5v#b1f'/F o2zUk@/BnӤKԳTYi 'nAPl&V (CII-KczWƨVaVְU.DkteHMDXyrh`ZqsT }ĤI~Z` E֑kHm+x
    !eKDd?1fE`;XN^ :r·6Snjx>w xD?5A]IQ:4ނMFY<.U(kȺ^ -B5]TPYX[XM.SQUVk-f_~.)j*PwQpzn_ӅAsI6Ur{,+3DFBK_fyWnqbTm1H)oSnl4+A_~M& Jp ,oNTh"ZwPcЋx}TLޮ 2VUoz+!+# 1q L?PU+hPꓴ2Z HbW~%t|}ij+&go=_<[7Cf&PnKX~y~lNس"m*,wtJz-=SBϖ!cwYfˡkk,(6YA#4翤Tȶ6Q0 \ &ZĖP) .ydcApiKo+3,=e3l|_id #i 2_#XYPa<0\3Oҥ"c7$|jXH)YY)skq,⫇٢e[W_QO4믁8!K6ßtnpg  ߣG43 X."|pyub4 h"!-w}KWJK +x'*."~20?/o%7Y`a.Lמ.7Xt߄%TCc\bqiNmq(+ĖWx -&INs؏5My~zpɾK$3hΟ8[WFqA}: A2As=*~WҶ;)$j˹noG P.j¸Y*ٓ22?H}/}]_ Mˡh?]6+>N,V$Lidsҍ]ӺY5^X Q #$V^_^$Csn .v :4Qkcl0LJUIpQM"tzSK jd.IKonǮthE- ;iSqig]Ѻ<\-r*Uȓ71')Xڝ J9ƳXzboi @d2"gܲ9XutO,Pn뻟0|U,hƾc!^$"S :CDO?ܸML/}W~,*&䝧x]KV& *uS+JNA+#ZRcT=mxaQ6G@Z(ݜEf2sks#Z^&*ۨ .MCut*N[j߹LגhQ\P׫p14 y=ܸ-bz\CڪNOHzeGJ{)cq?N!Iw<".4pij4biKXiPr [c̽:D¤1f2@4>h^#8pƿ\l%L :FJ S_c 1y]΂}vWy YݑNʕV8p.8!=nYӠ;/[PKfCHjQdhdܳ8 wOԳj/0z>4NMᨥŶ2i -`(V`@rhIugCϏa7;n"%"o'r6tP둝_qQ ԊC-v(pvOt^I]-r92ն4" }YPƞpoLw$W!4a{,*̿_d1lR<~،$~qMRW CTjMQS$ Hqc"82nr9~;6'wfsU^"] I4NZ&E$woL[hCRG ZVdO}lgPhǡkͰK,!O\%+差ALkiuELpԖ8: "gwQL((wYKvFę pJUTg IꙎ\"|΍c:V|mj5|z`V C{me{22ٚL1x;_2~X舓-*D[87f[3vN}x`~qĎ%(eA&AE^՗$=NY?p0z6(7vLjZC Az>7 tn[•Լ=Ce) rS;Q mAѭCɇ*&[hMǭUs Y8}ꀺRCb42k1ҡvq9_C?`{@(RN'~w/%zdLE /X { o*ZS^"C<^^6j36HZXTpAZ:ASTeR K HD мp "9$~,R L@΅^D΂yXὣ0Dۖwz= !)CWJca[_PAд%;%l|Ǔ͆r"~fՉ!3lw/ŸyL$WHֱM.=MG1=>Ɨ)xEޒ=TU%+Za[|P2Eϧ+kb݉zD֟W@*8 8;_ǡ@_On55DjG(1W6-[?Av%*N1[={̪B+e&ǑU9hhF^ dM="xv"ZVlva'yLaՅYG-bS=#C3{D: W}4e=?ncLCAޕܓ KU2*;}8\W̴xhU.܇g6]TZ.*Ƣs//6*Tf#F @?f6ppCΧě|ޞCg #+Eaj2a:u~$a*:uG8LQ!RKpZ0w}&MDVYa⌳ʣ@3v継GMyS/h |8U. ;D7|~~üF. ~.գ)t q(6p 7 Y&cٮ>XmqB$2 eB{> 3$?0͋>oZĴ$Adف\ :Dh]nI7C["v_\zv FW MH ȆY" Cx#I&3 Q7a|rqI_ff|9-/ߍWtDJuU;LRV>ӰJ+~Bб0ҁ U4ND 1ɀ*=fUQ(J8U}1ũ Im(XZxi>YII\pZ廔>íʜѥw # Lsx\ *,~*!b432WoX3"8(*H:O QP]=c$z]1n;pv3RӰ&d^RqlP6,]ռsnɻi/\~ԺN2 / \tvpf[7~)!}2tyճrZI3$VT*VdM9JXhc_-ܥ!tZJ DZ_:L/PH$zs܌P2 %ZYc֐J XFO8^ l]sxhSI h5 K`N43=C]TM<<EUWG1 W/' 9 V]4yD; :l 8puB>{ y]3uL.0X̡;Ħu:,BF&k Y<咻!%y\-ӆSRk4<|@gu>tc*WpW}Z֔QM[=6;/m%g`„Mb1"毐)ȤkZ nn$G.pcH,;EDY2g+7;J9%ݣ|R9o,?en 36`'1D 8P;q6agkkx?a@T49S Bћ!| hALL50yQ@-χSIJO7oA}{#{T'28:|{2/6Nw"*%m׾b ~zbDvQ3^211v!d' dnSI:n#ec>^UGE/j_i em!~~PS_Bdg-( ,~uM,B̠qTNu:\ۭtD}}m#W،^8ff(~AItZxg^:1 MG&3+)܉ PܽoT_?GCv1E98'6]s=mCԈrBU&0 Rsrk$+a# 0]qtc>@sUeKg/3Ž[̮5+#njfp(q@a\i?FИ$֓O`v@a cIdoL9x)V" u-inV5(gOKOSfanV};&@D`뀡zipDİ4}h HY9 9o&DbPV,3FjmҏbsӇvP"W#II*4p^Ae 8äVygZʓt KMK7;AՏ(VY;=_wR*Q#TFN3nse8\hW)$[ŝ95My3q&%Zd(tE{O9UqVCP3 pm#[,$noSH xQ+!*K^&]RUCpt.&UC6FVM׌0!] '3mߚ烆U4쁀?|ǀĆxEKUvMb2  KDX9ecΘ5:_SaK@~1~9@[{**33~5Vo6b1`ԥk)eIҋi\ ÉѥVQKkо764fX1bb<%6!fq+C`mmsCbbKҫUH~ZcvK v[riRBUD~e nU7&n._n4孩. V'_hr O‘In,_6^MQW&er$v+? N[2Ewl\c~ }.}9UuR!@6}/L ( ~eT;&ҼinP9f.٨uSB %q2x]ڛQ|WDxO I3i~tJY/4:w8ԈÿRP©Ѽ IW"nTGeOO~_6l~ΤDbZ5P`y־ڵ'.>{Nޒ !/F?8 ſAh'%/w5q('Npz}d }*P<J6WEq'0t#N%lO]rrQTJ&ϬyG9O9U đM=9x04WHb;|RiOȐax`Mi{DHgŐZcX|K1"E8g4#g힥 ; gbH. Vw_]T"aUFL'*Q˛ EHdSHbCAlHD'bBjLiveL>Si˃͘E|cVqpQ<bSJ1F&İ(Tư5T#4TfzjkD Ұ/8 7F4RYKP [Vz:Obv>7|9P^s?KK12ë 'mbxj\ӊ o>A,=Er%Na.<:.ܬ`bw|=Pv|4ܹ[r[ DeJII Y" BuBĹpG/\>)K[xM-ʳBB& -kg14Xr r"m= (ɈI< TMA @ѩ{yٛ+/ܐ+h ,di-O]yq4s'Jl=!"LMvR}jWqkO@6/V%3ȧeD,c 5% l_ _ ҎsCۛYwIl!)7!ZX%,?ړ߅3 >^M\.YZʲ@ :9]oa,plcؘ0ܧ%7{coE&! vbh1$VگBNO?T35>FTcQyFE[f~Qpj,nrh3`(“E;MJ~"`Up7ٸA&m*$4( hTYQȽlOaKrª.7e`lՒ0([xZ_.S#@"z;< )2 *Fzߚn?LW:Fތ޲YhLOWSp)8R3YX VJv0jj0 ee/l;_P{Np+Թ[!lۓt6Uw@sܙVmH:eUϖ;7rTڨ f:W]S!M4!v, \14vc מlE ~PݩVvDBU/ _1󌱣7I;/epv u[lj0C-y+H 9 g {G:Hz7$?DD.:5j-9_>C:?I/7}:c ?fa=4@#FҬ2bp NJFCղlP qGhu`զoLhMNyeD!pi C2InđuYMgh)W |i}Gd?G*$kQ8Nkb;`1MWUc"h}NA.s'YSS BgCΔ{-=|mXٌV s%,*F8ljz/;ZA,/.Qu:{\}9I3i=Ldh VD՚7Ln!=,?3m@I@B.끇l):o"Noom \Fnk[Eu}4PDq{QtR P _56S-;xV|(n X/" ߄@2QEc֥4Hbk%"I3/WV) RYV HBGUGƿ!Y( >Fvrjm~L* 25UxUr.rK2.þ`_O3VͨG'!vH*+/S6|+~6Q¬Bd"cYj&їd=ڗR;ĸW ;B WM{lPpYi49;3:gilye]i?2"uZtKbjS(OLFg}%UIiNo "* 4L('nE .ME3'ż goC}vap#z.S"wB4Ixdd-2z;Ȱ}b.6"u;ڿxX"w;:u&Rzyo$۴s10 Ur܀ F/g?|NߘyU`/$oWfw'4iyچs+K84Vȅ>@c IܕQ,pw&N";gϤݚwK 3|}JsA&pa=/.T?POr,)}g⻘eyL edr.AX};ii_'7T pL;<}lI[mޓ$hSVH YU ]._{!N網M yy PY_Cp3,ܣ*&μ9 GBr6B ~2C͓tsp^GpY0u(bv U (co[n7'ڷL.)ĻGC$9!v|=kyEo`_t!ʑ<&rMÌrP hQ ms 6e~q:f6l#'mO ed66Jxq c\-)ML hbyEA5mHW׮z~ J9C%Dw k־ ۛ@+IM^#4 FTDkG׉^WeryxDFImp)c_Ғ,k8yihŻ`!@Z]8'e|Q[AJj$>A l%^D׬`M#sۥ)qi3Q_;ʤb tŇDׂus6*!${ߤߍ?=EE`t.kTI%:K'Ax/; GA*$Nu"{4:#G@м`ⲧF6>i;JF{@7"Ţ? MKwqKdW2.!*Mt3QV?(0lSv-3`_)dUwz̞c1 l;|7?l b~lGS}wͤop|Rŝtpyk0o˄HuU'"cj)0A,#8Zx_;{Јc4Kve\F) -g0Z~ԽaVw$yu%$4VPm5y[`I=/\Y$XvNniydun7挺 > pJsel5$NS]úQPIH2\Ze+n3|-R.&<%٤ 0kU^*ؚá+˾<%Lt|0ױ{Y `GᷕIETR~n`T4] L*Aj*(k3 jx0Nlcٛt]fu$·$Xg._ȃUWیd3t,v UZ`-2븴1?pT>;mf RF>SH;0|ߊA$C^tЁWzp0_XqӟиVK( s閃wgb&4%ـQӯp@wvBPppxdbj!<84ByT}(u.p'0;QysFhQWjsoFRII?db/g G<$̬t[=@ӏGﲅљZUu]բ/Po7|b8[㬯], }:@Ihku=L7z< oB07~Ȁ>~ax4q\\ Z,Ehd >tҸ)}dI]e:!o_I 'FC++oI+!f6gwR߾[ȍ#u(f]|vyjfJ[: "sn0흓pZ!L0ЁTYpR 9noeiF %+4t"mX7/4[Jey;u@rEc@J?ׄ``gҴQVChC{{2Ú!D^=UJdNxf2lH )nܢ2n gjTHBVl-ZRa*#ʀnl mF8l= bɸ,F̤I}kx(ڟ9$q`%3Z^rypsNݓo>o,|Cm:;szf:vY~_F餣*vI}aPXQhpb,L~S0spcu,zB[9ʓDߦui5hN%Ww3b|%Nbщ+j NX%Ml2ewGOu ^#Aq YDk4b\T֞T(8;H+nWLpTW=z@ -unԈ9e_QL莧e^)x-q]I3|1n9bזt g]XjV%2U<ј飪) VaXkoC" "b)wnaWc??Pkq#`[nێ ?d ˰rﲻ€b,㬷ơ |fi})Wկ c]HVV2Fg] 9YCeAjF7xci4L$HX\ثۈ!nd3uZҞMe<<,K]w3pZUJRQɠH֟;nf :.~˟'Q#6DXΦ߫a/2НG`n8-zC7[DyhoIᴎQC\?.q S}F#YG| 5˻/{P;I[:m9u <""uC\;/<վl[ 'K_`)xkeh(C()Jn$3F!TCZjrV j65J-/Gs!PqW .'"|E$)F3(nQWƙ3F\+ٌ>[] )9'.dOrÌq*_G`׆9f_ÛG:VFܑ-eWC[ toJIZz%渖i8l՗vɧ )TPNjQ>kfcd}~ 2j~hPyj|"PzUFxě\j{bÿzmѲ'_6T#ao0sFŒBلwm$}̳CƷ5,!CY|f )3`B%츸K_f F.#)c +mP1$VQؖlppA#5X]gsӍ,<Ġ}O4ad8n,ĩj,ԷgJ+ 9.P;x2њYq9 )x:V_ș'jA.T+kL1З(tukLr`CCTG|^6 G:$䟁q jxӠb%*<`"I21ij+t1Qn<<.Ax 4ֻ_@0! sb~kd:a'c&})`z]ώb݄3 ɘckv~%#/".n`y:͠#EoߞwL>h5VqY@;y"s:TG.pm{nH-G2}{mbaY:QuXt{ӻh\9Ֆ7+9Vmj[’ ̢ז^ɀ$yG:Q3]s&¤nW,Q [ـ?+&cs6$-$,us[u〴WvP>R}QafhՏL ~oOufE+7<eթ pbգYs +Ls0H BϻPh6IB-K<(],װMCɔm. M$Բ .r线9 "W{<3[Z? ؟$Tw6e`RcW|-]J|C@uP<R~G Wv[] *BٮdwI; 0 =Wj'Ը{Cuc)JF) 0qw1ZP!D :N]~"苆_!U]1jXi : O2n'1#>o>uhv[~:Vot%R%^-!>~쇈qWG[܄EVjAd<.!5|9nN$`x!0</Ԡ ڃϵyQo/jkdLMDzrCFA<7:p9knE4.ƶSe?4!smPZ"-SH#w;zo㙿 1E >`0Ɨv]tlNdo"ax"0< `ViWb؞Y:u?hsBtmF!*)]Dj# /#AB·HfX.-۝Iz!:(BoqgsJ 8?Seo\΄'<|1\b?7\QWCE@3FCTJ$Yg/8b~EC-F֭W~'F)j]oBNfC $+0V.+d|PE4Q)wdX"qWM\&S/Up%"=HU>?rwLg2Wv X6S8'Ne4d-> =N"+E@_N_tJUf5(_C]kˣˆT_Թ=/JMK4ge,ov2ʇ%+$Y>{lWq/&S4< .xW'AU7|Kîb"KзJPCQ""1d|"|) )A :1\dQCMl$.$Ljvs #MYxTQ w>ߞ[iK.rlgXo!cUjKBU'ϫ~kn.t5_jV8 :[d؝^yaCHOcoP!v/>X RST)FdpLq23mZt["Rĥ;\} t+Kq #cpʯr0; W$ y9K؋pɅ$cLUg[_Dʩ̼xWz~jGJ~cB,eBt@3#X(bV DL@z\yT03=ؿr96QiB&ّ4R@F"k]֛iju1MWDڱ*!},L그~ظ<IAQ_Ʋ9pXny!f洂1=_捭a97cf#si_4_ToB!ZacrCȂ7tMN$4jE1 9ݛ%Q۔S%Kjm! ǿw~d>k9:cwnJ.k o(4r9пKvŀݼi,:ݞQ|6.੥""b}s\j"04˦{vbb dNK7qs3B&QW2@MPG3Z,ew+pk9!\P@,{ =(T"H%[LoJ i]%ٺ& Oj࡬mY[Na1sTapluʏIC*tQ':b5AX1X+ɨK+9d,u I* B lG~5N(9]QX>gUK@ybyc荖Χ&4D@)1zѶ%FdxUo:A@(o Rud҇j4=p,P/TÂ4q^Ń[6(ff; pcDYտrc,-ĞWwQ=lF.H-B^Fأ򋶅q)x.o@l2L$⺟?tշyNxfl֕yɮL~*9]1go#ݍrW6iivo`sMBfB +j4\B ;~FG;P*~0޹yPEs y.RV-ZlQ&+6,z:<#0IkVZqi\5{N]D/_;'=#6*h^̱f 邌jj$hh l-+u'xM6V 3d],'Q|!6%]dСz>SZ \1{6^;Ί•}Ef~0<㘥+?/!ms Tj*:0E"G?h=nI$W:-N$eu@!E47A6=z*޼.ؔuIlqum=c<2[$dH*Z7܈?q mZ-*SH,SF%Xi#8h 0(7q#mz$yBE= W(;X*>omS B6חtDyK] zw1*gIlƛcPܗ}}OuL(1O5 .& e}HY(1c#[!lGulCNA lb%u^R#l1yEouVoR 9h6܍Y/p?=QM`׈Ln3#ɗf !XX3&y$ۉ=(|(,Z!D>scG[G=mAk3 +ݶ0j`7|3~Vrb,5qU>O<\78h)X^dW7b9)Y>;{j{lKA€BEPK&ݳ+ڼd)ZJwܪ&V`#gH`gp4"3tB;z(hR)mº-HCZ{kJ7S8L!Czi#™R=/I@XZYIO[s'=>^"73f:x;P}bQjz/jɜ$0M蚑duTMX+?<uƀ r-6G̍ ˆz%ppZBɹ$b[BۂAw`ѧGϐ,`)+dBLB󦻞\{=݅k;'X}~&,^*=rvM–cL(8LJ|Oy4`ڠ=-oeH?ѥDwA}._p?'{Db Tuğ$qQP.(HuuX/a$WM†x⬎cǂqP=ؓրWj:P((VmXqPpˌ 8E\D(ö(wO1UIJ<Hea|dߎC~b.!]?+8!?%iШ8.<ۏNn|r=g P+mu?Y ޏ6}~/wkf?ļ/{f˺}[G&JӢf׃!MݬklD @-2Eg%|ВRsELCM+ 7~FN$*YO[N5AnbR [8| k=/R j}<umlhP};fI]yU(#ujٺ1vci55l"V':DW͡7Է\̲h[!Aۨβ/ZQk |g xWNўnߗ! B\̄EDvjۼ9+?]J4 whÐ- 0:rGvK/S|o=`u1:oOҜQ+7N<*8%g\ǔJhbW Om #/W-pP*YP \=Z|mdf[{&TyHh_2Ϫ HTc9 <@֙ZLϓM (v VVi׸C4/8Ӊ6Җ%){q lP ?)Q!L@Z"b$c`rGǟ%Ӻr,wT޷PA6HQ]]B`z6Hޠ4@|i )tٹ]ӕ./P]qoS2~$iɟDEi-z|x~LL?/u^U%/1-@ Ch$<7T /-ULi%"#Y͉bNY{˭H53Լ)A,AQ1 ]*vzqY6HqmAP /wC^^gK>`dהsB /w i X 켋y~BpsbblQ,UV-̑TS춶Rsfp>̨də' hVH%\,Zͦ*@K½ eϼ 9PH7.Zk~?DwpԪkJ]lN #h۬X'nhb%T֯F;(VM\yx>v l 0*bYU[ é>h3-2ӑu):ǎTE[d͗pxzLi 3#Zi "+**=h_y2\S\Ǧ4 =R #̀xnımtuĔS-)'č\q6 /@t508G/P+$pJ1IQH$V.%Ltcip8Tt/ 'YzxXas^٠C~0Zn/F)wp&QKږC&Zj}^Nau i}X~}m5G:WܩU"j<P{fԠS:2@ 4y)X7#)yegHvQRGϿB ΖA3~VSK(~ 6rgg#P þY5bjLsx-s t+5k; ]7 bs\lzr/ e4^zCduLDYW$C@jӹ3]h\_5!pZ͐d%XXm!j}2bh0+ -̢>\no[+5vN/Y2DveA~$/pZ4 M`yF3ӐƾP'L5VRmSs :p0Dh+)S;[tog@RQ+s+ߎ- i+:8)cSa*B-3燥ߍ1#Xв5 as4, eF>S,jak;)4wu36L`?s;UD4#{餻(چas~8 ǧa4d염;M"4>+`+"BE}kA G1[]:pO]+AfB.momWӵ0./Թ%_iYfh(᲌gk!˅J/Q(oZ:a#~iLw;6y=ڍRqAdRs9t-hm."!7P]Es!agBw:Bs$m}ܼ 5<cn@RmD͘opdtȷ\3w> DaV^:BR`>94y-5)vj3ɔ's-"@ " gʌq`H-HZ<_,?d'bbj?!,iUUt)<ۛїmtuF-@GP(`Geh~7(~Ӌ@$DqKM 68俗 ^j]Xv{ȱ V 'u!)AvJVGO}jD8N|T[5INqS"̈nDx|+:.'Q-Y#_g oU>R#B(EM7,2;$P/AnJ) JCtiKr'19xkI# [j{7;#Wa ZnM_2ܘX1U~P Vȉ Ӭ.dP8ֈq]qրmW^||FC~Þ.L(8Y¬Dk%\Mt Ed8OQ)+Aɒ]o$S}BQa*ҲI߀ !tt1G%6Z;Q|V.U5E!JW94MpbX) )Awn;.6Ǣ(?U7oEtOWӦ ]U~T2F—u/I&DԱ&" /jku,떥/I?qJov+EC17 ̃Ǥƪq M,@R% = zD<{M~!(0u[)݅gD)q8LDH=Kw_[$d&O.8(GwWi7R7:clL2'_kn 宷yr9LBCu!N!mQ"U^[{$І`N0m7cíΧ*F+p#~ymCm>r-^y-+I 1[AteW}WBjÚoDLkj7^&>ܑeY+~ͫπ=ҳ?? K̵ܿ$(Z0Ca6өlz"{ .h ]~sM)lf[jb͛MBqĺ+WU Ԩ;j7-%0ZAG-.)dq tM% QJ_pd 0q|)s+i4ُK]~JpW?8mz5: %GV[ǣyˠv 1=\jPFb:,7Vu;Vj@C)f8 K n]AUu\YO Fa g:X ғʳ`C&1Qx<'P X-(|,knPM82 M9Xs.i5]!S®`O7'QO:Ԥُ?Q:G,0MS lmĕ[uY>=1!(,Dav"՜vSZ@atIOk 42~璆{ZYwNk| =`#DeNU˥g!6M τ@B%?a84 0>I&}y~ (7 Wgx" 7.m5]]e=><\ۉMZx[Bi׋ <쭒W3MXZh<@.mivLzsel7`ѿ_xxq~_ܖqҐqD MjЧm% #qXg 9bF=Əq_cwlgvH@~Tdf$LMv}wl}?ޛ"(iBفxp\c>- xg =Iߜ0{ $$6bx 'EnY6ilgEvP֒5ԚfF<—+DG/qv5] 9h"DNP{m]؍,F,X<,A?fNٴы G}g*B,p,,,gu[z:+UeiQ"(2/]k$XLF}E86c- J{1B95 c`XP?ZB7n,λªgYFrhS T@2(= Yy3.}o%c%L͔:WXZv XRkYD?eK!# 2Tl& 9w~-G(ì0F*J2p .iעVLn;13HPo V 2=$3"[T\Qyfc&9M,#K\ .d8E5*w\cZZ}ԧqۋ/D-#պ=teY:0NjE_ iW9R#FO}tdoy>wOBgo-P/Д _v* Wr/##Sk4QKmF2FS'VhGΩRGlsJ^r{2#ڸƵc|19DΞީcH}XœT|l#ml*̦Yu,EP|?I= ?>*A~Y BجT @6*OwTp1uh$ׂ ;$*La؄1첳eαm8{=X_oņQ (VW_ͫ6J@*=k3.]\(8>)i-.[~?O>T O ax~ #+wu#,KN(}@Cdn6҈ԡ!%J(X/8ٚJb2oF]X7A`P (aDaXmw{ oAeѦްWVh渺4 RFLOܛT:poJARt1vgd?Q^=Wcx8_p9:Vc]v Xțg.?FIRbe- #~єFR:ze3b~IA:q|tMg\(=Y0bOqyfB QrY~ K il }2m{ oc$yl|K vM7"Fw'ȿ>|JYDOɸ)F11\69F`1X)\[bi$.èCљfxm٘ !P9]m{-->\mW [&>kΫkb;9+ Cao7Ic yQ"yy 2fs\0+{.X2&S [_Llr1I<|"^3y6n]l)[ұۚ6( -`ֵ7\}^f4ۀ#6R<|+,>֥LKhgdGcժRzvBTG"̵y|lMW4-9 w*B: aU{ϼ h25yv,. o"a(U:)EdE,g-P 7O3uޭ4r_XyFql3oH1mNxY>LНb8 tuh Vs}%gCJBƱKqS3&~Xa%SO";Zaҩ.r}"ƫ:[a;RL=\FP-ً 8iWBf ڶ 9znA5`hIx$]vgl[Qtʻ7m >cOl? m YZ