mozilla-nss-certs-3.36.1-lp150.1.5 >  A Zy츋/=„`OO¤/<ٟ6 ,M *щYd" Oڹ xҪۓG&{kŸ R3SHUu0ᵪxF|=#$^ n;FӜ64=8Cߩ0)H?65$'HhqwaM2̓+%-9S̠{;h$Ӏy2c22@>p>-<?-,d % = 9?HL N P T  4 ` k (8n9Pn: nF*mG*H*I*X*Y*\*]*^*b*c+d+e+f+l+u, v,w,x,y, z,,,,-(Cmozilla-nss-certs3.36.1lp150.1.5CA certificates for NSSThis package contains the integrated CA root certificates from the Mozilla project.Zycumulus3?openSUSE Leap 15.0openSUSEMPL-2.0https://bugs.opensuse.orgProductivity/Networking/Securityhttp://www.mozilla.org/projects/security/pki/nss/linuxx86_64?Zybdb5a91075ee3e815d2c863a57f687d49c2660ff61389af8a6c32e4eabf98a45rootrootmozilla-nss-3.36.1-lp150.1.5.src.rpmlibnssckbi.so()(64bit)libnssckbi.so(NSS_3.1)(64bit)mozilla-nss-certsmozilla-nss-certs(x86-64)@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.4)(64bit)libnspr4.so()(64bit)libplc4.so()(64bit)libplds4.so()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1Z@Z`@Z|;ZTZ)-@Y{YY@Y@Y@YXX~@X~@X@XN@XXX)@W@W@W.@WWF@W@V@V@Vm@Vv@VuFV,@VVVVUUJ@UjU`kU8UTTT?@T!`Tk@SSSkqS,)S S@R@RjR@RRFQֵ@Q@QzQ@Qm=@QNQ/FQ@Q P,PZP)P+@OȮO@OF*@O= 4.13.1- update to NSS 3.28.2 This is a stability and compatibility release. Below is a summary of the changes. * Fixed a NSS 3.28 regression in the signature scheme flexibility that causes connectivity issues between iOS 8 clients and NSS servers with ECDSA certificates (bmo#1334114) * Fixed a possible crash on some Windows systems (bmo#1323150) * Fixed a compatibility issue with TLS clients that do not provide a list of supported key exchange groups (bmo#1330612)- update to NSS 3.28.1 No new functionality is introduced in this release. This is a patch release to update the list of root CA certificates and address a minor TLS compatibility issue that some applications experienced with NSS 3.28. * The following CA certificates were Removed CN = Buypass Class 2 CA 1 CN = Root CA Generalitat Valenciana OU = RSA Security 2048 V3 * The following CA certificates were Added OU = AC RAIZ FNMT-RCM CN = Amazon Root CA 1 CN = Amazon Root CA 2 CN = Amazon Root CA 3 CN = Amazon Root CA 4 CN = LuxTrust Global Root 2 CN = Symantec Class 1 Public Primary Certification Authority - G4 CN = Symantec Class 1 Public Primary Certification Authority - G6 CN = Symantec Class 2 Public Primary Certification Authority - G4 CN = Symantec Class 2 Public Primary Certification Authority - G6 * The version number of the updated root CA list has been set to 2.11 * A misleading assertion/alert has been removed when NSS tries to flush data to the peer but the connection was already reset. - update to NSS 3.28 New functionality: * NSS includes support for TLS 1.3 draft -18. This includes a number of improvements to TLS 1.3: - The signed certificate timestamp, used in certificate transparency, is supported in TLS 1.3. - Key exporters for TLS 1.3 are supported. This includes the early key exporter, which can be used if 0-RTT is enabled. Note that there is a difference between TLS 1.3 and key exporters in older versions of TLS. TLS 1.3 does not distinguish between an empty context and no context. - The TLS 1.3 (draft) protocol can be enabled, by defining NSS_ENABLE_TLS_1_3=1 when building NSS. - NSS includes support for the X25519 key exchange algorithm, which is supported and enabled by default in all versions of TLS. New Functions: * SSL_ExportEarlyKeyingMaterial * SSL_SendAdditionalKeyShares * SSL_SignatureSchemePrefSet * SSL_SignatureSchemePrefGet Notable Changes: * NSS can no longer be compiled with support for additional elliptic curves. This was previously possible by replacing certain NSS source files. * NSS will now detect the presence of tokens that support additional elliptic curves and enable those curves for use in TLS. Note that this detection has a one-off performance cost, which can be avoided by using the SSL_NamedGroupConfig function to limit supported groups to those that NSS provides. * PKCS#11 bypass for TLS is no longer supported and has been removed. * Support for "export" grade SSL/TLS cipher suites has been removed. * NSS now uses the signature schemes definition in TLS 1.3. This also affects TLS 1.2. NSS will now only generate signatures with the combinations of hash and signature scheme that are defined in TLS 1.3, even when negotiating TLS 1.2. - This means that SHA-256 will only be used with P-256 ECDSA certificates, SHA-384 with P-384 certificates, and SHA-512 with P-521 certificates. SHA-1 is permitted (in TLS 1.2 only) with any certificate for backward compatibility reasons. - New functions to configure signature schemes are provided: SSL_SignatureSchemePrefSet, SSL_SignatureSchemePrefGet. The old SSL_SignaturePrefSet and SSL_SignaturePrefSet functions are now deprecated. - NSS will now no longer assume that default signature schemes are supported by a peer if there was no commonly supported signature scheme. * NSS will now check if RSA-PSS signing is supported by the token that holds the private key prior to using it for TLS. * The certificate validation code contains checks to no longer trust certificates that are issued by old WoSign and StartCom CAs after October 21, 2016. This is equivalent to the behavior that Mozilla will release with Firefox 51. - update to NSS 3.27.2 * SSL_SetTrustAnchors leaks (bmo#1318561) - removed upstreamed patch * nss-uninitialized.patch - raised the minimum softokn/freebl version to 3.28 as reported in boo#1021636- update to NSS 3.26.2 * required for Firefox 50.0 Changes in 3.26 New Functionality: * the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT * added support for the System-wide crypto policy available on Fedora Linux see http://fedoraproject.org/wiki/Changes/CryptoPolicy * introduced build flag NSS_DISABLE_LIBPKIX that allows compilation of NSS without the libpkix library Notable Changes: * The following CA certificate was Added CN = ISRG Root X1 * NPN is disabled and ALPN is enabled by default * the NSS test suite now completes with the experimental TLS 1.3 code enabled * several test improvements and additions, including a NIST known answer test Changes in 3.26.2 * MD5 signature algorithms sent by the server in CertificateRequest messages are now properly ignored. Previously, with rare server configurations, an MD5 signature algorithm might have been selected for client authentication and caused the client to abort the connection soon after.- update to NSS 3.25 New functionality: * Implemented DHE key agreement for TLS 1.3 * Added support for ChaCha with TLS 1.3 * Added support for TLS 1.2 ciphersuites that use SHA384 as the PRF * In previous versions, when using client authentication with TLS 1.2, NSS only supported certificate_verify messages that used the same signature hash algorithm as used by the PRF. This limitation has been removed. * Several functions have been added to the public API of the NSS Cryptoki Framework. New functions: * NSSCKFWSlot_GetSlotID * NSSCKFWSession_GetFWSlot * NSSCKFWInstance_DestroySessionHandle * NSSCKFWInstance_FindSessionHandle Notable changes: * An SSL socket can no longer be configured to allow both TLS 1.3 and SSLv3 * Regression fix: NSS no longer reports a failure if an application attempts to disable the SSLv2 protocol. * The list of trusted CA certificates has been updated to version 2.8 * The following CA certificate was Removed Sonera Class1 CA * The following CA certificates were Added Hellenic Academic and Research Institutions RootCA 2015 Hellenic Academic and Research Institutions ECC RootCA 2015 Certplus Root CA G1 Certplus Root CA G2 OpenTrust Root CA G1 OpenTrust Root CA G2 OpenTrust Root CA G3- fix build on certain toolchains (nss-uninitialized.patch) jarfile.c:805:13: error: 'it' may be used uninitialized in this function [-Werror=maybe-uninitialized]- also sign libfreeblpriv3.so to allow FIPS mode again (boo#992236)- update to NSS 3.24 New functionality: * NSS softoken has been updated with the latest National Institute of Standards and Technology (NIST) guidance (as of 2015): - Software integrity checks and POST functions are executed on shared library load. These checks have been disabled by default, as they can cause a performance regression. To enable these checks, you must define symbol NSS_FORCE_FIPS when building NSS. - Counter mode and Galois/Counter Mode (GCM) have checks to prevent counter overflow. - Additional CSPs are zeroed in the code. - NSS softoken uses new guidance for how many Rabin-Miller tests are needed to verify a prime based on prime size. * NSS softoken has also been updated to allow NSS to run in FIPS Level 1 (no password). This mode is triggered by setting the database password to the empty string. In FIPS mode, you may move from Level 1 to Level 2 (by setting an appropriate password), but not the reverse. * A SSL_ConfigServerCert function has been added for configuring SSL/TLS server sockets with a certificate and private key. Use this new function in place of SSL_ConfigSecureServer, SSL_ConfigSecureServerWithCertChain, SSL_SetStapledOCSPResponses, and SSL_SetSignedCertTimestamps. SSL_ConfigServerCert automatically determines the certificate type from the certificate and private key. The caller is no longer required to use SSLKEAType explicitly to select a "slot" into which the certificate is configured (which incorrectly identifies a key agreement type rather than a certificate). Separate functions for configuring Online Certificate Status Protocol (OCSP) responses or Signed Certificate Timestamps are not needed, since these can be added to the optional SSLExtraServerCertData struct provided to SSL_ConfigServerCert. Also, partial support for RSA Probabilistic Signature Scheme (RSA-PSS) certificates has been added. Although these certificates can be configured, they will not be used by NSS in this version. New functions * SSL_ConfigServerCert - Configures an SSL/TLS socket with a certificate, private key, and other information. * PORT_InitCheapArena - Initializes an arena that was created on the stack. (See PORTCheapArenaPool.= * PORT_DestroyCheapArena - Destroys an arena that was created on the stack. (See PORTCheapArenaPool.) New types * SSLExtraServerCertData - Optionally passed as an argument to SSL_ConfigServerCert. This struct contains supplementary information about a certificate, such as the intended type of the certificate, stapled OCSP responses, or Signed Certificate Timestamps (used for certificate transparency). * PORTCheapArenaPool - A stack-allocated arena pool, to be used for temporary arena allocations. New macros * CKM_TLS12_MAC * SEC_OID_TLS_ECDHE_PSK - This OID governs the use of the TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 cipher suite, which is used only for session resumption in TLS 1.3. Notable changes: * Deprecate the following functions. (Applications should instead use the new SSL_ConfigServerCert function.): - SSL_SetStapledOCSPResponses - SSL_SetSignedCertTimestamps - SSL_ConfigSecureServer - SSL_ConfigSecureServerWithCertChain * Deprecate the NSS_FindCertKEAType function, as it reports a misleading value for certificates that might be used for signing rather than key exchange. * Update SSLAuthType to define a larger number of authentication key types. * Deprecate the member attribute authAlgorithm of type SSLCipherSuiteInfo. Instead, applications should use the newly added attribute authType. * Rename ssl_auth_rsa to ssl_auth_rsa_decrypt. * Add a shared library (libfreeblpriv3) on Linux platforms that define FREEBL_LOWHASH. * Remove most code related to SSL v2, including the ability to actively send a SSLv2-compatible client hello. However, the server-side implementation of the SSL/TLS protocol still supports processing of received v2-compatible client hello messages. * Disable (by default) NSS support in optimized builds for logging SSL/TLS key material to a logfile if the SSLKEYLOGFILE environment variable is set. To enable the functionality in optimized builds, you must define the symbol NSS_ALLOW_SSLKEYLOGFILE when building NSS. * Update NSS to protect it against the Cachebleed attack. * Disable support for DTLS compression. * Improve support for TLS 1.3. This includes support for DTLS 1.3. Note that TLS 1.3 support is experimental and not suitable for production use. - removed obsolete nss-bmo1236011.patch- update to NSS 3.23 New functionality: * ChaCha20/Poly1305 cipher and TLS cipher suites now supported * Experimental-only support TLS 1.3 1-RTT mode (draft-11). This code is not ready for production use. New functions: * SSL_SetDowngradeCheckVersion - Set maximum version for new ServerRandom anti-downgrade mechanism. Clients that perform a version downgrade (which is generally a very bad idea) call this with the highest version number that they possibly support. This gives them access to the version downgrade protection from TLS 1.3. Notable changes: * The copy of SQLite shipped with NSS has been updated to version 3.10.2 * The list of TLS extensions sent in the TLS handshake has been reordered to increase compatibility of the Extended Master Secret with with servers * The build time environment variable NSS_ENABLE_ZLIB has been renamed to NSS_SSL_ENABLE_ZLIB * The build time environment variable NSS_DISABLE_CHACHAPOLY was added, which can be used to prevent compilation of the ChaCha20/Poly1305 code. * The following CA certificates were Removed - Staat der Nederlanden Root CA - NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado - NetLock Kozjegyzoi (Class A) Tanusitvanykiado - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - VeriSign Class 1 Public PCA – G2 - VeriSign Class 3 Public PCA - VeriSign Class 3 Public PCA – G2 - CA Disig * The following CA certificates were Added + SZAFIR ROOT CA2 + Certum Trusted Network CA 2 * The following CA certificate had the Email trust bit turned on + Actalis Authentication Root CA Security fixes: * CVE-2016-2834: Memory safety bugs (boo#983639) MFSA-2016-61 bmo#1206283 bmo#1221620 bmo#1241034 bmo#1241037 - removed obsolete nss_gcc6_change.patch- add nss_gcc6_change.patch- update to NSS 3.22.3 * required for Firefox 46.0 * Increase compatibility of TLS extended master secret, don't send an empty TLS extension last in the handshake (bmo#1243641) * Fixed a heap-based buffer overflow related to the parsing of certain ASN.1 structures. An attacker could create a specially-crafted certificate which, when parsed by NSS, would cause a crash or execution of arbitrary code with the permissions of the user. (CVE-2016-1950, bmo#1245528)- update to NSS 3.22.2 New functionality: * RSA-PSS signatures are now supported (bmo#1215295) * Pseudorandom functions based on hashes other than SHA-1 are now supported * Enforce an External Policy on NSS from a config file (bmo#1009429) New functions: * PK11_SignWithMechanism - an extended version PK11_Sign() * PK11_VerifyWithMechanism - an extended version of PK11_Verify() * SSL_PeerSignedCertTimestamps - Get signed_certificate_timestamp TLS extension data * SSL_SetSignedCertTimestamps - Set signed_certificate_timestamp TLS extension data New types: * ssl_signed_cert_timestamp_xtn is added to SSLExtensionType * Constants for several object IDs are added to SECOidTag New macros: * SSL_ENABLE_SIGNED_CERT_TIMESTAMPS * NSS_USE_ALG_IN_SSL * NSS_USE_POLICY_IN_SSL * NSS_RSA_MIN_KEY_SIZE * NSS_DH_MIN_KEY_SIZE * NSS_DSA_MIN_KEY_SIZE * NSS_TLS_VERSION_MIN_POLICY * NSS_TLS_VERSION_MAX_POLICY * NSS_DTLS_VERSION_MIN_POLICY * NSS_DTLS_VERSION_MAX_POLICY * CKP_PKCS5_PBKD2_HMAC_SHA224 * CKP_PKCS5_PBKD2_HMAC_SHA256 * CKP_PKCS5_PBKD2_HMAC_SHA384 * CKP_PKCS5_PBKD2_HMAC_SHA512 * CKP_PKCS5_PBKD2_HMAC_GOSTR3411 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_224 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_256 - (not supported) Notable changes: * NSS C++ tests are built by default, requiring a C++11 compiler. Set the NSS_DISABLE_GTESTS variable to 1 to disable building these tests. * NSS has been changed to use the PR_GetEnvSecure function that was made available in NSPR 4.12- update to NSS 3.21.1 (bmo#969894) * required for Firefox 45.0 * MFSA 2016-35/CVE-2016-1950 (bmo#1245528) Buffer overflow during ASN.1 decoding in NSS * MFSA 2016-36/CVE-2016-1979 (bmo#1185033) Use-after-free during processing of DER encoded keys in NSS- update to NSS 3.21 * required for Firefox 44.0 New functionality: * certutil now supports a --rename option to change a nickname (bmo#1142209) * TLS extended master secret extension (RFC 7627) is supported (bmo#1117022) * New info functions added for use during mid-handshake callbacks (bmo#1084669) New Functions: * NSS_OptionSet - sets NSS global options * NSS_OptionGet - gets the current value of NSS global options * SECMOD_CreateModuleEx - Create a new SECMODModule structure from module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string. The module represented by the module structure is not loaded. The difference with SECMOD_CreateModule is the new function handles NSS configuration parameter strings. * SSL_GetPreliminaryChannelInfo - obtains information about a TLS channel prior to the handshake being completed, for use with the callbacks that are invoked during the handshake * SSL_SignaturePrefSet - configures the enabled signature and hash algorithms for TLS * SSL_SignaturePrefGet - retrieves the currently configured signature and hash algorithms * SSL_SignatureMaxCount - obtains the maximum number signature algorithms that can be configured with SSL_SignaturePrefSet * NSSUTIL_ArgParseModuleSpecEx - takes a module spec and breaks it into shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter strings. The returned strings must be freed by the caller. The difference with NSS_ArgParseModuleSpec is the new function handles NSS configuration parameter strings. * NSSUTIL_MkModuleSpecEx - take a shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string and returns a module string which the caller must free when it is done. The difference with NSS_MkModuleSpec is the new function handles NSS configuration parameter strings. New Types: * CK_TLS12_MASTER_KEY_DERIVE_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_MASTER_KEY_DERIVE * CK_TLS12_KEY_MAT_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_KEY_AND_MAC_DERIVE * CK_TLS_KDF_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_KDF * CK_TLS_MAC_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_MAC * SSLHashType - identifies a hash function * SSLSignatureAndHashAlg - identifies a signature and hash function * SSLPreliminaryChannelInfo - provides information about the session state prior to handshake completion New Macros: * NSS_RSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum RSA key size * NSS_DH_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DH key size * NSS_DSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DSA key size * CKM_TLS12_MASTER_KEY_DERIVE - derives TLS 1.2 master secret * CKM_TLS12_KEY_AND_MAC_DERIVE - derives TLS 1.2 traffic key and IV * CKM_TLS12_MASTER_KEY_DERIVE_DH - derives TLS 1.2 master secret for DH (and ECDH) cipher suites * CKM_TLS12_KEY_SAFE_DERIVE and CKM_TLS_KDF are identifiers for additional PKCS#12 mechanisms for TLS 1.2 that are currently unused in NSS. * CKM_TLS_MAC - computes TLS Finished MAC * NSS_USE_ALG_IN_SSL_KX - policy flag indicating that keys are used in TLS key exchange * SSL_ERROR_RX_SHORT_DTLS_READ - error code for failure to include a complete DTLS record in a UDP packet * SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM - error code for when no valid signature and hash algorithm is available * SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM - error code for when an unsupported signature and hash algorithm is configured * SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET - error code for when the extended master secret is missing after having been negotiated * SSL_ERROR_UNEXPECTED_EXTENDED_MASTER_SECRET - error code for receiving an extended master secret when previously not negotiated * SSL_ENABLE_EXTENDED_MASTER_SECRET - configuration to enable the TLS extended master secret extension (RFC 7627) * ssl_preinfo_version - used with SSLPreliminaryChannelInfo to indicate that a TLS version has been selected * ssl_preinfo_cipher_suite - used with SSLPreliminaryChannelInfo to indicate that a TLS cipher suite has been selected * ssl_preinfo_all - used with SSLPreliminaryChannelInfo to indicate that all preliminary information has been set Notable Changes: * NSS now builds with elliptic curve ciphers enabled by default (bmo#1205688) * NSS now builds with warnings as errors (bmo#1182667) * The following CA certificates were Removed - CN = VeriSign Class 4 Public Primary Certification Authority - G3 - CN = UTN-USERFirst-Network Applications - CN = TC TrustCenter Universal CA III - CN = A-Trust-nQual-03 - CN = USERTrust Legacy Secure Server CA - Friendly Name: Digital Signature Trust Co. Global CA 1 - Friendly Name: Digital Signature Trust Co. Global CA 3 - CN = UTN - DATACorp SGC - O = TÜRKTRUST Bilgi İletişim ve Bilişim Güvenliği Hizmetleri A.Ş. (c) Kasım 2005 * The following CA certificate had the Websites trust bit turned off - OU = Equifax Secure Certificate Authority * The following CA certificates were Added - CN = Certification Authority of WoSign G2 - CN = CA WoSign ECC Root - CN = OISTE WISeKey Global Root GB CA - increased the minimum level of possible mixed installations (softokn3, freebl3) to 3.21 - added nss-bmo1236011.patch to fix compiler error (bmo#1236011) - disabled testsuite as it currently breaks (bmo#1236340)- update to NSS 3.20.2 (bnc#959888) * MFSA 2015-150/CVE-2015-7575 (bmo#1158489) MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature- update to NSS 3.20.1 (bnc#952810) * requires NSPR 4.10.10 * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182 (bmo#1192028, bmo#1202868) memory corruption issues- Install the static libfreebl.a that is needed in order to link Sun elliptical curves provider in Java 7.- update to NSS 3.20 New functionality: * The TLS library has been extended to support DHE ciphersuites in server applications. New Functions: * SSL_DHEGroupPrefSet - Configure the set of allowed/enabled DHE group parameters that can be used by NSS for a server socket. * SSL_EnableWeakDHEPrimeGroup - Enable the use of weak DHE group parameters that are smaller than the library default's minimum size. New Types: * SSLDHEGroupType - Enumerates the set of DHE parameters embedded in NSS that can be used with function SSL_DHEGroupPrefSet. New Macros: * SSL_ENABLE_SERVER_DHE - A socket option user to enable or disable DHE ciphersuites for a server socket. Notable Changes: * For backwards compatibility reasons, the server side implementation of the TLS library keeps all DHE ciphersuites disabled by default. They can be enabled with the new socket option SSL_ENABLE_SERVER_DHE and the SSL_OptionSet or the SSL_OptionSetDefault API. * The server side implementation of the TLS implementation does not support session tickets when using a DHE ciphersuite (see bmo#1174677). * Support for the following ciphersuites has been added: - TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 * By default, the server side TLS implementation will use DHE parameters with a size of 2048 bits when using DHE ciphersuites. * NSS embeds fixed DHE parameters sized 2048, 3072, 4096, 6144 and 8192 bits, which were copied from version 08 of the Internet-Draft "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS", Appendix A. * A new API SSL_DHEGroupPrefSet has been added to NSS, which allows a server application to select one or multiple of the embedded DHE parameters as the preferred parameters. The current implementation of NSS will always use the first entry in the array that is passed as a parameter to the SSL_DHEGroupPrefSet API. In future versions of the TLS implementation, a TLS client might signal a preference for certain DHE parameters, and the NSS TLS server side implementation might select a matching entry from the set of parameters that have been configured as preferred on the server side. * NSS optionally supports the use of weak DHE parameters with DHE ciphersuites to support legacy clients. In order to enable this support, the new API SSL_EnableWeakDHEPrimeGroup must be used. Each time this API is called for the first time in a process, a fresh set of weak DHE parameters will be randomly created, which may take a long amount of time. Please refer to the comments in the header file that declares the SSL_EnableWeakDHEPrimeGroup API for additional details. * The size of the default PQG parameters used by certutil when creating DSA keys has been increased to use 2048 bit parameters. * The selfserv utility has been enhanced to support the new DHE features. * NSS no longer supports C compilers that predate the ANSI C standard (C89).- update to NSS 3.19.3; certstore updates only * The following CA certificates were removed - Buypass Class 3 CA 1 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı - SG TRUST SERVICES RACINE - TC TrustCenter Universal CA I - TC TrustCenter Class 2 CA II * The following CA certificate had the Websites trust bit turned off - ComSign Secured CA * The following CA certificates were added - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - Certinomis - Root CA * The version number of the updated root CA list has been set to 2.5- Install blapi.h and algmac.h that are needed in order to build Sun elliptical curves provider in Java 7- as the .chk files are contained in libfreebl3 and libsoftokn directly, provide the -hmac alias names to help :42 building.- update to 3.19.2 * required for Firefox 39.0 * No new functionality is introduced in this release. This release addresses a backwards compatibility issue with the NSS 3.19.1 release. * In NSS 3.19.1, the minimum key sizes that the freebl cryptographic implementation (part of the softoken cryptographic module used by default by NSS) was willing to generate or use was increased - for RSA keys, to 512 bits, and for DH keys, 1023 bits. This was done as part of a security fix for Bug 1138554 / CVE-2015-4000. Applications that requested or attempted to use keys smaller then the minimum size would fail. However, this change in behaviour unintentionally broke existing NSS applications that need to generate or use such keys, via APIs such as SECKEY_CreateRSAPrivateKey or SECKEY_CreateDHPrivateKey.- update to 3.19.1 No new functionality is introduced in this release. This patch release includes a fix for the recently published logjam attack. Notable Changes: * The minimum strength of keys that libssl will accept for finite field algorithms (RSA, Diffie-Hellman, and DSA) have been increased to 1023 bits (bmo#1138554). (MFSA 2015-70/CVE-2015-4000) * NSS reports the bit length of keys more accurately. Thus, the SECKEY_PublicKeyStrength and SECKEY_PublicKeyStrengthInBits functions could report smaller values for values that have leading zero values. This affects the key strength values that are reported by SSL_GetChannelInfo. * NSS incorrectly permits skipping of ServerKeyExchange (bmo#1086145) (MFSA 2015-71/CVE-2015-2721)- update to 3.19 * Firefox target release 39 New functionality: * For some certificates, such as root CA certificates, that don't embed any constraints, NSS might impose additional constraints, such as name constraints. A new API has been added that allows to lookup imposed constraints. * It is possible to override the directory in which the NSS build system will look for the sqlite library. New Functions: * CERT_GetImposedNameConstraints Notable Changes: * The SSL 3 protocol has been disabled by default. * NSS now more strictly validates TLS extensions and will fail a handshake that contains malformed extensions. * Fixed a bug related to the ordering of TLS handshake messages. * In TLS 1.2 handshakes, NSS advertises support for the SHA512 hash algorithm, in order to be compatible with TLS servers that use certificates with a SHA512 signature.- update to 3.18.1 * Firefox target release 38 * No new functionality is introduced in this release. Notable Changes: * The following CA certificate had the Websites and Code Signing trust bits restored to their original state to allow more time to develop a better transition strategy for affected sites: - OU = Equifax Secure Certificate Authority * The following CA certificate was removed: - CN = e-Guven Kok Elektronik Sertifika Hizmet Saglayicisi * The following intermediate CA certificate has been added as actively distrusted because it was mis-used to issue certificates for domain names the holder did not own or control: - CN=MCSHOLDING TEST, O=MCSHOLDING, C=EG * The version number of the updated root CA list has been set to 2.4- update to 3.18 * Firefox target release 38 New functionality: * When importing certificates and keys from a PKCS#12 source, it's now possible to override the nicknames, prior to importing them into the NSS database, using new API SEC_PKCS12DecoderRenameCertNicknames. * The tstclnt test utility program has new command-line options - C, -D, -b and -R. Use -C one, two or three times to print information about the certificates received from a server, and information about the locally found and trusted issuer certificates, to diagnose server side configuration issues. It is possible to run tstclnt without providing a database (-D). A PKCS#11 library that contains root CA certificates can be loaded by tstclnt, which may either be the nssckbi library provided by NSS (-b) or another compatible library (-R). New Functions: * SEC_CheckCrlTimes * SEC_GetCrlTimes * SEC_PKCS12DecoderRenameCertNicknames New Types: * SEC_PKCS12NicknameRenameCallback Notable Changes: * The highest TLS protocol version enabled by default has been increased from TLS 1.0 to TLS 1.2. Similarly, the highest DTLS protocol version enabled by default has been increased from DTLS 1.0 to DTLS 1.2. * The default key size used by certutil when creating an RSA key pair has been increased from 1024 bits to 2048 bits. * The following CA certificates had the Websites and Code Signing trust bits turned off: - Equifax Secure Certificate Authority - Equifax Secure Global eBusiness CA-1 - TC TrustCenter Class 3 CA II * The following CA certificates were added: - Staat der Nederlanden Root CA - G3 - Staat der Nederlanden EV Root CA - IdenTrust Commercial Root CA 1 - IdenTrust Public Sector Root CA 1 - S-TRUST Universal Root CA - Entrust Root Certification Authority - G2 - Entrust Root Certification Authority - EC1 - CFCA EV ROOT * The version number of the updated root CA list has been set to 2.3 - add the changes file as source so the .src.rpm builds (used for fake build time)- update to 3.17.4 * Firefox target release 36 Notable Changes: * bmo#1084986: If an SSL/TLS connection fails, because client and server don't have any common protocol version enabled, NSS has been changed to report error code SSL_ERROR_UNSUPPORTED_VERSION (instead of reporting SSL_ERROR_NO_CYPHER_OVERLAP). * bmo#1112461: libpkix was fixed to prefer the newest certificate, if multiple certificates match. * bmo#1094492: fixed a memory corruption issue during failure of keypair generation. * bmo#1113632: fixed a failure to reload a PKCS#11 module in FIPS mode. * bmo#1119983: fixed interoperability of NSS server code with a LibreSSL client.- update to 3.17.3 New functionality: * Support for TLS_FALLBACK_SCSV has been added to the ssltap and tstclnt utilities Notable Changes: * The QuickDER decoder now decodes lengths robustly (CVE-2014-1569) * The following 1024-bit CA certificates were removed: - GTE CyberTrust Global Root - Thawte Server CA - Thawte Premium Server CA - America Online Root Certification Authority 1 - America Online Root Certification Authority 2 * The following CA certificates had the Websites and Code Signing trust bits turned off: - Class 3 Public Primary Certification Authority - G2 - Equifax Secure eBusiness CA-1 * The following CA certificates were added: - COMODO RSA Certification Authority - USERTrust RSA Certification Authority - USERTrust ECC Certification Authority - GlobalSign ECC Root CA - R4 - GlobalSign ECC Root CA - R5 * the version number of the updated root CA list has been set to 2.2- update to 3.17.2 Bugfix release * bmo#1049435 - Importing an RSA private key fails if p < q * bmo#1057161 - NSS hangs with 100% CPU on invalid EC key * bmo#1078669 - certutil crashes when using the --certVersion parameter- update to 3.17.1 (bnc#897890) * MFSA 2014-73/CVE-2014-1568 (bmo#1064636, bmo#1069405) RSA Signature Forgery in NSS * Change library's signature algorithm default to SHA256 * Add support for draft-ietf-tls-downgrade-scsv * Add clang-cl support to the NSS build system * Implement TLS 1.3: * Part 1. Negotiate TLS 1.3 * Part 2. Remove deprecated cipher suites andcompression. * Add support for little-endian powerpc64- update to 3.17 * required for Firefox 33 New functionality: * When using ECDHE, the TLS server code may be configured to generate a fresh ephemeral ECDH key for each handshake, by setting the SSL_REUSE_SERVER_ECDHE_KEY socket option to PR_FALSE. The SSL_REUSE_SERVER_ECDHE_KEY option defaults to PR_TRUE, which means the server's ephemeral ECDH key is reused for multiple handshakes. This option does not affect the TLS client code, which always generates a fresh ephemeral ECDH key for each handshake. New Macros * SSL_REUSE_SERVER_ECDHE_KEY Notable Changes: * The manual pages for the certutil and pp tools have been updated to document the new parameters that had been added in NSS 3.16.2. * On Windows, the new build variable USE_STATIC_RTL can be used to specify the static C runtime library should be used. By default the dynamic C runtime library is used.- update to 3.16.4 (bnc#894201) * now required for Firefox 32 Notable Changes: * The following 1024-bit root CA certificate was restored to allow more time to develop a better transition strategy for affected sites. It was removed in NSS 3.16.3, but discussion in the mozilla.dev.security.policy forum led to the decision to keep this root included longer in order to give website administrators more time to update their web servers. - CN = GTE CyberTrust Global Root * In NSS 3.16.3, the 1024-bit "Entrust.net Secure Server Certification Authority" root CA certificate was removed. In NSS 3.16.4, a 2048-bit intermediate CA certificate has been included, without explicit trust. The intention is to mitigate the effects of the previous removal of the 1024-bit Entrust.net root certificate, because many public Internet sites still use the "USERTrust Legacy Secure Server CA" intermediate certificate that is signed by the 1024-bit Entrust.net root certificate. The inclusion of the intermediate certificate is a temporary measure to allow those sites to function, by allowing them to find a trust path to another 2048-bit root CA certificate. The temporarily included intermediate certificate expires November 1, 2015.- update to 3.16.3 * required for Firefox 32 New Functions: * CERT_GetGeneralNameTypeFromString (This function was already added in NSS 3.16.2, however, it wasn't declared in a public header file.) Notable Changes: * The following 1024-bit CA certificates were removed - Entrust.net Secure Server Certification Authority - GTE CyberTrust Global Root - ValiCert Class 1 Policy Validation Authority - ValiCert Class 2 Policy Validation Authority - ValiCert Class 3 Policy Validation Authority * Additionally, the following CA certificate was removed as requested by the CA: - TDC Internet Root CA * The following CA certificates were added: - Certification Authority of WoSign - CA 沃通根证书 - DigiCert Assured ID Root G2 - DigiCert Assured ID Root G3 - DigiCert Global Root G2 - DigiCert Global Root G3 - DigiCert Trusted Root G4 - QuoVadis Root CA 1 G3 - QuoVadis Root CA 2 G3 - QuoVadis Root CA 3 G3 * The Trust Bits were changed for the following CA certificates - Class 3 Public Primary Certification Authority - Class 3 Public Primary Certification Authority - Class 2 Public Primary Certification Authority - G2 - VeriSign Class 2 Public Primary Certification Authority - G3 - AC Raíz Certicámara S.A. - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - changes in 3.16.2 New functionality: * DTLS 1.2 is supported. * The TLS application layer protocol negotiation (ALPN) extension is also supported on the server side. * RSA-OEAP is supported. Use the new PK11_PrivDecrypt and PK11_PubEncrypt functions with the CKM_RSA_PKCS_OAEP mechanism. * New Intel AES assembly code for 32-bit and 64-bit Windows, contributed by Shay Gueron and Vlad Krasnov of Intel. New Functions: * CERT_AddExtensionByOID * PK11_PrivDecrypt * PK11_PubEncrypt New Macros * SSL_ERROR_NEXT_PROTOCOL_NO_CALLBACK * SSL_ERROR_NEXT_PROTOCOL_NO_PROTOCOL Notable Changes: * The btoa command has a new command-line option -w suffix, which causes the output to be wrapped in BEGIN/END lines with the given suffix * The certutil commands supports additionals types of subject alt name extensions. * The certutil command supports generic certificate extensions, by loading binary data from files, which have been prepared using external tools, or which have been extracted from other existing certificates and dumped to file. * The certutil command supports three new certificate usage specifiers. * The pp command supports printing UTF-8 (-u). * On Linux, NSS is built with the -ffunction-sections -fdata-sections compiler flags and the --gc-sections linker flag to allow unused functions to be discarded.- update to 3.16.1 * required for Firefox 31 New functionality: * Added the "ECC" flag for modutil to select the module used for elliptic curve cryptography (ECC) operations. New Functions: * PK11_ExportDERPrivateKeyInfo/PK11_ExportPrivKeyInfo exports a private key in a DER-encoded ASN.1 PrivateKeyInfo type or a SECKEYPrivateKeyInfo structure. Only RSA private keys are supported now. * SECMOD_InternalToPubMechFlags converts from NSS-internal to public representation of mechanism flags New Types: * ssl_padding_xtn the value of this enum constant changed from the experimental value 35655 to the IANA-assigned value 21 New Macros * PUBLIC_MECH_ECC_FLAG a public mechanism flag for elliptic curve cryptography (ECC) operations * SECMOD_ECC_FLAG an NSS-internal mechanism flag for elliptic curve cryptography (ECC) operations. This macro has the same numeric value as PUBLIC_MECH_ECC_FLAG. Notable Changes: * Imposed name constraints on the French government root CA ANSSI (DCISS).- update to 3.16 * required for Firefox 29 * bmo#903885 - (CVE-2014-1492) In a wildcard certificate, the wildcard character should not be embedded within the U-label of an internationalized domain name. See the last bullet point in RFC 6125, Section 7.2. * Supports the Linux x32 ABI. To build for the Linux x32 target, set the environment variable USE_X32=1 when building NSS. New Functions: * NSS_CMSSignerInfo_Verify New Macros * TLS_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_3DES_EDE_CBC_SHA, etc., cipher suites that were first defined in SSL 3.0 can now be referred to with their official IANA names in TLS, with the TLS_ prefix. Previously, they had to be referred to with their names in SSL 3.0, with the SSL_ prefix. Notable Changes: * ECC is enabled by default. It is no longer necessary to set the environment variable NSS_ENABLE_ECC=1 when building NSS. To disable ECC, set the environment variable NSS_DISABLE_ECC=1 when building NSS. * libpkix should not include the common name of CA as DNS names when evaluating name constraints. * AESKeyWrap_Decrypt should not return SECSuccess for invalid keys. * Fix a memory corruption in sec_pkcs12_new_asafe. * If the NSS_SDB_USE_CACHE environment variable is set, skip the runtime test sdb_measureAccess. * The built-in roots module has been updated to version 1.97, which adds, removes, and distrusts several certificates. * The atob utility has been improved to automatically ignore lines of text that aren't in base64 format. * The certutil utility has been improved to support creation of version 1 and version 2 certificates, in addition to the existing version 3 support.- update to 3.15.5 * required for Firefox 28 * export FREEBL_LOWHASH to get the correct default headers (bnc#865539) New functionality * Added support for the TLS application layer protocol negotiation (ALPN) extension. Two SSL socket options, SSL_ENABLE_NPN and SSL_ENABLE_ALPN, can be used to control whether NPN or ALPN (or both) should be used for application layer protocol negotiation. * Added the TLS padding extension. The extension type value is 35655, which may change when an official extension type value is assigned by IANA. NSS automatically adds the padding extension to ClientHello when necessary. * Added a new macro CERT_LIST_TAIL, defined in certt.h, for getting the tail of a CERTCertList. Notable Changes * bmo#950129: Improve the OCSP fetching policy when verifying OCSP responses * bmo#949060: Validate the iov input argument (an array of PRIOVec structures) of ssl_WriteV (called via PR_Writev). Applications should still take care when converting struct iov to PRIOVec because the iov_len members of the two structures have different types (size_t vs. int). size_t is unsigned and may be larger than int.- BuildRequire mozilla-nspr >= 4.9- update to 3.15.4 * required for Firefox 27 * regular CA root store update (1.96) * Reordered the cipher suites offered in SSL/TLS client hello messages to match modern best practices. * Improved SSL/TLS false start. In addition to enabling the SSL_ENABLE_FALSE_START option, an application must now register a callback using the SSL_SetCanFalseStartCallback function. * When false start is enabled, libssl will sometimes return unencrypted, unauthenticated data from PR_Recv (CVE-2013-1740, bmo#919877) * MFSA 2014-12/CVE-2014-1490/CVE-2014-1491 NSS ticket handling issues New functionality * Implemented OCSP querying using the HTTP GET method, which is the new default, and will fall back to the HTTP POST method. * Implemented OCSP server functionality for testing purposes (httpserv utility). * Support SHA-1 signatures with TLS 1.2 client authentication. * Added the --empty-password command-line option to certutil, to be used with -N: use an empty password when creating a new database. * Added the -w command-line option to pp: don't wrap long output lines. New functions * CERT_ForcePostMethodForOCSP * CERT_GetSubjectNameDigest * CERT_GetSubjectPublicKeyDigest * SSL_PeerCertificateChain * SSL_RecommendedCanFalseStart * SSL_SetCanFalseStartCallback New types * CERT_REV_M_FORCE_POST_METHOD_FOR_OCSP: When this flag is used, libpkix will never attempt to use the HTTP GET method for OCSP requests; it will always use POST. - removed obsolete char.patch- update to 3.15.3.1 (bnc#854367) * includes certstore update (1.95) (bmo#946351) (explicitely distrust AC DG Tresor SSL)- adapt specfile to ppc64le- update to 3.15.3 (bnc#850148) * CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates, when the CERTVerifyLog log parameter is given (bmo#910438) * NSS advertises TLS 1.2 ciphersuites in a TLS 1.1 ClientHello (bmo#919677) * fix CVE-2013-5605- update to 3.15.2 (bnc#842979) * Support for AES-GCM ciphersuites that use the SHA-256 PRF * MD2, MD4, and MD5 signatures are no longer accepted for OCSP or CRLs * Add PK11_CipherFinal macro * sizeof() used incorrectly * nssutil_ReadSecmodDB() leaks memory * Allow SSL_HandshakeNegotiatedExtension to be called before the handshake is finished. * Deprecate the SSL cipher policy code * Avoid uninitialized data read in the event of a decryption failure. (CVE-2013-1739)- fix 32bit requirement, it's without () actually- update to 3.15.1 * TLS 1.2 (RFC 5246) is supported. HMAC-SHA256 cipher suites (RFC 5246 and RFC 5289) are supported, allowing TLS to be used without MD5 and SHA-1. Note the following limitations: The hash function used in the signature for TLS 1.2 client authentication must be the hash function of the TLS 1.2 PRF, which is always SHA-256 in NSS 3.15.1. AES GCM cipher suites are not yet supported. * some bugfixes and improvements- require libnssckbi instead of mozilla-nss-certs so p11-kit can conflict with the latter (fate#314991)- update to 3.15 * Packaging + removed obsolete patches * nss-disable-expired-testcerts.patch * bug-834091.patch * New Functionality + Support for OCSP Stapling (RFC 6066, Certificate Status Request) has been added for both client and server sockets. TLS client applications may enable this via a call to SSL_OptionSetDefault(SSL_ENABLE_OCSP_STAPLING, PR_TRUE); + Added function SECITEM_ReallocItemV2. It replaces function SECITEM_ReallocItem, which is now declared as obsolete. + Support for single-operation (eg: not multi-part) symmetric key encryption and decryption, via PK11_Encrypt and PK11_Decrypt. + certutil has been updated to support creating name constraints extensions. * New Functions in ssl.h SSL_PeerStapledOCSPResponse - Returns the server's stapled OCSP response, when used with a TLS client socket that negotiated the status_request extension. SSL_SetStapledOCSPResponses - Set's a stapled OCSP response for a TLS server socket to return when clients send the status_request extension. in ocsp.h CERT_PostOCSPRequest - Primarily intended for testing, permits the sending and receiving of raw OCSP request/responses. in secpkcs7.h SEC_PKCS7VerifyDetachedSignatureAtTime - Verifies a PKCS#7 signature at a specific time other than the present time. in xconst.h CERT_EncodeNameConstraintsExtension - Matching function for CERT_DecodeNameConstraintsExtension, added in NSS 3.10. in secitem.h SECITEM_AllocArray SECITEM_DupArray SECITEM_FreeArray SECITEM_ZfreeArray - Utility functions to handle the allocation and deallocation of SECItemArrays SECITEM_ReallocItemV2 - Replaces SECITEM_ReallocItem, which is now obsolete. SECITEM_ReallocItemV2 better matches caller expectations, in that it updates item->len on allocation. For more details of the issues with SECITEM_ReallocItem, see Bug 298649 and Bug 298938. in pk11pub.h PK11_Decrypt - Performs decryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. PK11_Encrypt - Performs encryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. * New Types in secitem.h SECItemArray - Represents a variable-length array of SECItems. * New Macros in ssl.h SSL_ENABLE_OCSP_STAPLING - Used with SSL_OptionSet to configure TLS client sockets to request the certificate_status extension (eg: OCSP stapling) when set to PR_TRUE * Notable changes + SECITEM_ReallocItem is now deprecated. Please consider using SECITEM_ReallocItemV2 in all future code. + The list of root CA certificates in the nssckbi module has been updated. + The default implementation of SSL_AuthCertificate has been updated to add certificate status responses stapled by the TLS server to the OCSP cache. * a lot of bugfixes- Add Source URL, see https://en.opensuse.org/SourceUrls- disable tests with expired certificates (nss-disable-expired-testcerts.patch) - add SEC_PKCS7VerifyDetachedSignatureAtTime using patch from mozilla tree to fulfill Firefox 21 requirements (bug-834091.patch; bmo#834091)- update to 3.14.3 * No new major functionality is introduced in this release. This release is a patch release to address CVE-2013-1620 (bmo#822365) * "certutil -a" was not correctly producing ASCII output as requested. (bmo#840714) * NSS 3.14.2 broke compilation with older versions of sqlite that lacked the SQLITE_FCNTL_TEMPFILENAME file control. NSS 3.14.3 now properly compiles when used with older versions of sqlite (bmo#837799) - remove system-sqlite.patch - add aarch64 support- added system-sqlite.patch (bmo#837799) * do not depend on latest sqlite just for a #define - enable system sqlite usage again- update to 3.14.2 * required for Firefox >= 20 * removed obsolete nssckbi update patch * MFSA 2013-40/CVE-2013-0791 (bmo#629816) Out-of-bounds array read in CERT_DecodeCertPackage - disable system sqlite usage since we depend on 3.7.15 which is not provided in any openSUSE distribution * add nss-sqlitename.patch to avoid any name clash- updated CA database (nssckbi-1.93.patch) * MFSA 2013-20/CVE-2013-0743 (bmo#825022, bnc#796628) revoke mis-issued intermediate certificates from TURKTRUST- update to 3.14.1 RTM * minimal requirement for Gecko 20 * several bugfixes- update to 3.14 RTM * Support for TLS 1.1 (RFC 4346) * Experimental support for DTLS 1.0 (RFC 4347) and DTLS-SRTP (RFC 5764) * Support for AES-CTR, AES-CTS, and AES-GCM * Support for Keying Material Exporters for TLS (RFC 5705) * Support for certificate signatures using the MD5 hash algorithm is now disabled by default * The NSS license has changed to MPL 2.0. Previous releases were released under a MPL 1.1/GPL 2.0/LGPL 2.1 tri-license. For more information about MPL 2.0, please see http://www.mozilla.org/MPL/2.0/FAQ.html. For an additional explanation on GPL/LGPL compatibility, see security/nss/COPYING in the source code. * Export and DES cipher suites are disabled by default. Non-ECC AES and Triple DES cipher suites are enabled by default - disabled OCSP testcases since they need external network (nss-disable-ocsp-test.patch)- update to 3.13.6 RTM * root CA update * other bugfixes- update to 3.13.5 RTM- update to 3.13.4 RTM * fixed some bugs * fixed cert verification regression in PKIX mode (bmo#737802) introduced in 3.13.2- update to 3.13.3 RTM - distrust Trustwave's MITM certificates (bmo#724929) - fix generic blacklisting mechanism (bmo#727204)- update to 3.13.2 RTM * requirement with Gecko >= 11 - removed obsolete patches * ckbi-1.88 * pkcs11n-header-fix.patch- fix spec file syntax for qemu-workaround- Added a patch to fix errors in the pkcs11n.h header file. (bmo#702090)- update to 3.13.1 RTM * better SHA-224 support (bmo#647706) * fixed a regression (causing hangs in some situations) introduced in 3.13 (bmo#693228) - update to 3.13.0 RTM * SSL 2.0 is disabled by default * A defense against the SSL 3.0 and TLS 1.0 CBC chosen plaintext attack demonstrated by Rizzo and Duong (CVE-2011-3389) is enabled by default. Set the SSL_CBC_RANDOM_IV SSL option to PR_FALSE to disable it. * SHA-224 is supported * Ported to iOS. (Requires NSPR 4.9.) * Added PORT_ErrorToString and PORT_ErrorToName to return the error message and symbolic name of an NSS error code * Added NSS_GetVersion to return the NSS version string * Added experimental support of RSA-PSS to the softoken only * NSS_NoDB_Init does not try to open /pkcs11.txt and /secmod.db anymore (bmo#641052, bnc#726096)- explicitely distrust DigiCert Sdn. Bhd (bnc#728520, bmo#698753) - make sure NSS_NoDB_Init does not try to use wrong certificate databases (CVE-2011-3640, bnc#726096, bmo#641052)- Workaround qemu-arm bugs.- explicitely distrust/override DigiNotar certs (bmo#683261) (trustdb version 1.87)- removed DigiNotar root certificate from trusted db (bmo#682927, bnc#714931)- fixed typo in summary of mozilla-nss (libsoftokn3)- update to 3.12.11 RTM * no upstream release notes available- Linux3.0 is the new Linux2.6 (make it build)- Do not include build dates in binaries, messes up build compare- update to 3.12.10 RTM * no changes except internal release information- update to 3.12.10beta1 * root CA changes * filter certain bogus certs (bmo#642815) * fix minor memory leaks * other bugfixes- update to 3.12.9rc0 * fix minor memory leaks (bmo#619268) * fix crash in nss_cms_decoder_work_data (bmo#607058) * fix crash in certutil (bmo#620908) * handle invalid argument in JPAKE (bmo#609068)- update to 3.12.9beta2 * J-PAKE support (API requirement for Firefox >= 4.0b8)- replaced expired PayPal test certificate (fixing testsuite)- update to 3.12.8 RTM release * support TLS false start (needed for Firefox4) (bmo#525092) * fix wildcard matching for IP addresses (bnc#637290, bmo#578697) (CVE-2010-3170) * bugfixes- update to 3.12.7 RTM release * bugfix release * updated root CA list - removed obsolete patches- Disable testsuite on SPARC. Some tests fails, probably due to just bad timing/luck.- Use preloaded empty system database since creating with modutil leaves database in nonusable state- buildrequire pkg-config to fix provides- disabled a test using an expired cert (bmo#557071)- fixed builds for older dists where internal sqlite3 is used (nss-sqlitename.patch was not refreshed correctly) - fixed baselibs.conf as is not a valid identifier- update to 3.12.6 RTM release * added mozilla-nss-sysinit subpackage - change renegotiation behaviour to the old default for a transition phase- split off libsoftokn3 subpackage to allow mixed NSS installation- added mozilla-nss-certs baselibs (bnc#567322)- split mozilla-nss-certs from main package - added rpmlintrc to ignore expected warnings - added baselibs.conf as source- updated builtin certs (version 1.77)- rebased patches to apply w/o fuzz- update to 3.12.4 RTM release- update to recent snapshot (20090806) - libnssdbm3.so has to be signed starting with 3.12.4- update to NSS 3.12.4pre snapshot - rebased existing patches - enable testsuite again (was disabled accidentally before)- update to NSS 3.12.3.1 (upstream use in FF 3.5.1) (bmo#504611) * RNG_SystemInfoForRNG called twice by nsc_CommonInitialize (bmo#489811; other changes are unrelated to Linux) - moved shlibsign to tools package again (as it's not needed at library install time anymore) - use %{_libexecdir} for the tools- Temporary testsuite fix for Factory (bnc#509308) (malloc.patch) - remove the post scriptlet which created the *.chk files and use a RPM feature to create them after debuginfo stuff- updated builtin root certs by updating to NSS_3_12_3_WITH_CKBI_1_75_RTM tag which is supposed to be the base for Firefox 3.5.0 - PreReq coreutils in the main package already as "rm" is used in its %post script - disable testsuite for this moment as it crashes on Factory currently for an unknown reason- renew Paypal certs to fix testsuite errors (bmo#491163)- update to version 3.12.3 RTM * default behaviour changed slightly but can be set up backward compatible using environment variables https://developer.mozilla.org/En/NSS_reference/NSS_environment_variables * New Korean SEED cipher * Some new functions in the nss library: CERT_RFC1485_EscapeAndQuote (see cert.h) CERT_CompareCerts (see cert.h) CERT_RegisterAlternateOCSPAIAInfoCallBack (see ocsp.h) PK11_GetSymKeyHandle (see pk11pqg.h) UTIL_SetForkState (see secoid.h) NSS_GetAlgorithmPolicy (see secoid.h) NSS_SetAlgorithmPolicy (see secoid.h) - created libfreebl3 subpackage and build it w/o nspr and nss deps - added patch to make all ASM noexecstack - create the softokn3 and freebl3 checksums at installation time (moved shlibsign to the main package to achieve that) - applied upstream patch to avoid OSCP test failures (bmo#488646) - applied upstream patch to fix libjar crashes (bmo#485145)cumulus3 15261679573.36.1-lp150.1.53.36.1-lp150.1.5libnssckbi.so/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.0/standard/f6ca8ae8dce9a95e089bb2a61e0168c6-mozilla-nsscpioxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=2de871b538d68002b58061d90722f550a280e43f, stripped PPRRRRRRRy+A=6?weutf-8e323c7ac1dd7c65cf67b765c7a13ffcca25f6773898c423aad3aeee1a6392e7f? 7zXZ !t/zc] crv9uc^#>6ÖKr W ;Vj`"#A@gjGU}vfV݉8RGpqu,-d=pͬ mjq3NlݩNڼ4gݻyiY |2ZgCI.?63_CS=r=gHML<ڴ)$ ńv/Bas' eXdLX; }_ߒ>^3l*`)"2F7'2RB_=mǧ8(e2pgdtA$;* Gp7[vBea6]}@- (Jū,XcQ89fȋ3r؞)R$}`1لE8(ﰞ~\Wo\zo=[NrA֖My"x=vJ%IFX> {SP" L57{wAQ8$+]c5i)DyUF?fH)srH /D](?ܑQ#n,y%Qבd0RXjI _11 y H}]"k&C0wEXƍ~P{ X`;^z,SPazJ"MDȜ9FG+nlIDkru } JǤ؄rqT7xkqM䘱b\=pzK]댃i&4iaXvhy729X#s("^ƁF#d́qG'bd!{ݲd>b8O{GǨ߼7 36t^7r񸑫Z ޏQ_d4Hͪ|FӐsԎB|' N+ŽglC 8^B1TÏ| Sr cF ~tuwOu׍ ɨɋd%N**g..9'qS+E߿3ڝ9c"+(~(Yk/ "QY{Ro[ 0Բj  ;7$@x zR0T:X-܁=c:IH2q뎯k;Q\$a8xQ ^mQ~\oJHܒW`qSЙRkI~536W#gJn4eB{2(g/ZNkܯ2EWX53q`s<Q<\ T m߷5wFǸaZڗw4яP[*f`t̢8~JM2~.&R!נ5@5_tx]ճž|F[=xT`ъ(`P,}-7& BεL;6)^PbJ,O5OJZrcGR%9 #/g]%*$zp~0.2⮝AEV-JyH:hMa/_̂_()ׅ8O,o œ5mC]DOC1eAzXDQor=qqvfxY7` Xpf.E,-gKbTGY: ZW삎{#EJ@ io{^@SgU|Xٷ N+t6&~(E7uCK$,a>ޝkWOi#'EǛwˎʅsS6yt2nBjD-T۩ `vm]q N]B5uܩkݽs 5)y~(m~pꑤNEP :zf$R|WTxXHᨴnՌgH# > K >-e|+p.l Oұ\O0]#lM/.҈[o5t,) bK˘\*҂MnǡfL<恵ݘ AF㺞G1im #T_hO Um}opIɩZϻa1 *qn^TVUTDoA1/H}ᾼt`!ŖYP'UDQæبlY-I"_-!XoRM0y7] jŤIM'0kNڟB}PR6;ԣU'x&ڏ߆4<OIWUj9_M8 ]"A)#++~T);*۹J,&XDZnOUޱ,1]$qr\<Ȩf!¹֏1;Kzl:'P4,;B!B44*N5iy=nY,~7%4lRP 2-t| BI݂ugg}Ad@`1秷S CUiu̳n?,+2ó קPB]o$UFT[̮\'bևT>DrDnylG%--EkD\ڔ"3^Սkpm 6h(qa7t$S+׹˒8wC&u[eɓco==֍v0B޼nmS!,je{,S"Zr(< Opu^e`6D,Ɵ Ģ:z[h)}` ۀ};S#%ǀr̦xMͻق~WpuD?]51+jS6I4L̓Ɍ绶lH2<"6.M!G&i",MU [/ Bz H4*,Q~uyT06]w{mTQ(.nW^#S=f/ |̢BGiU[j"?3gj?J6Űہ͙pH.1~{_Q&mZ6ǖ2࿐!Wb,E3rj@WR6 fN(p}uFhWV%'dОiwãӌ1"lMZOf! X;Hޜ]R @ˏȂ>*Ue1od˚3HR6ylr*WMJ{B]2*˂˦ KיFOC &9:|ʾ϶\^ѹoS㰪v83 ʪxbil2MjQm^ AD|nCa\z,-5Lo% 1ҼO,,S`t9^s #H猰sxl+orm&y_^^j׏?AQ/ڇ|yGEL`bƖ.3}MB10M=}W`*ؠNn|.H97ކdX3om_AhdمO+,\W(K" -{/M Σ` r0449z^5; ъožww\*\?G~ũ ^{G`a1 5hmfYeA 0BBLa'C (fy/A9rou0(E X-E2*@ YTR[Zm0ےaJWor_43}/M󽘬6\ߑnx5"P\!^(RNw ǨeUU1,m+?pR8hI:EۆڃwAÒRvś+Ҿ.wVu(zJD%y_ۣ(8>=ҍH>9.ռ(tȡ(hdT')bh2/N' k8&F\} %M"|7$|jWa 2Ov,il^0ΪQK*LeN[[fQ kg[jJ8/'R"nsQڠV/qBdpK,)$Bt1Fy;gDȑ8c0sܘ_}LhNj^3*/(ftNCXiaW@9Z e=-džԦ@ WrKq{8]ʺqAQRčtI gEN"mAh`yxd\ uyLP3>''7prئO5}ڇx\2Z¶)y#x[L=.pp'zݒ[|M~z0Udпu =ӿ{࿁uJBrEJ"W^Q l뻑&|FTL8e/[ji/ dm*PٲGYHrl.^HMH6~ykp\ :j n59C^]SԤ* .qU&EF!|5':MAuA'ϭ}问A{n=fBvO*x'2O7)1G g3T A~&uo*nQ?20P|00-.lS YWE-)r1~N[0=ܰi$61/iI!VD>Bkر\ ˢEQ1'U]t^7(Ҫ9}ozWEj [ai{*]J&~2:YʑAz:k],sw#c)v~H3]6mISLuUPCtxCg^1 p8+Y5m$h* .`W*r8OJy4@㾸1>fdbr45- m31~o+6,}?JWYjrZA,^FƦ%Lo22xOV.>!8Qkݰ !.pRjbM3'Ie&:ϩq 9yuO_/7ZJ96Ί"{EV\&F^{ ms$^_ y /k2~x a Ɋ^? E尤@=:tʻ xOȜ 9B7TyӵW̐?9p/[W,dK'>WL+:I*If}mVXicPlaNZRe24!ooג"2 B *" D-(Ӕ /io84ʈ|.]<v~NUq զm@d{x$?$+C^j4dc0:[aJ notT e(# tTT,P)}C 'U2$ԉ˙/ĩL}({GZc~fkBY0|a+2]O@&$a)m4]M-F+ KlETl痹@} V]U@ն^9Z}1QѫcH@)O/^k=o:_zuoDr`@@&0iGG-.%H|oHka ;^1S|՝h"Ro"d 2`+_N'8 o!Nylc:`UP- wGBhrY[,, TZg◉ny4u H^-12C{XP"yͼ B_Qq!2j:Ӓ_,}9mxuH<1l2 N%X%Eþ9 r*sB6 |kǣ8n-ݏ[vXjUdƅ˺!Bu_1w8e:65ޘ[ vXka+m%Lܻ#M/آ]~#* ؕxQdECZ[qN%LFtx{r{~ ᆇkdnP 6.ٵeGsY&ZBe~"".PHj|/62_xgf{hj+z'H=omH&LؤWZq}m[9+K5[&[(=@B$ .eUPɗ(+ r=AsGò4kQ04<3R5;b҈%+)#>ofzιЇqA-{5pUM6`apLNɬ'͚doYG{oJ`A%y Kef=oׇϊ9ƿ/ xjXU*nBۿY)5,qXK - vKWd>*,TekZ\䱢:kPHk*}:nf\"{ |De ] >5|`idR<W8)cV\fkP*bI5bwtq$uN'p-#T 11I?̛2 xc[# ͞!vRۋɷ)O 2-A!D&r0$7usĐA%:CAsټER>nޯSQ^ˮN^2R3^gϦ`,) >9O$̎^sei1/_Q m& 8H{ ~A;Di݄Ph*$So59URƮC5+ڮ̴ozih廬)b#Fsg|F} :%&Š)P};CO?.aRe׺냦s1WS,*\[y; }qYH?kpT[YQ)gu,HY0[XlUYPtP0 [}:3R'>gW:zqCL>#@?g>i#c&Q װE;ꋅ2F\2G1DgUJUl,.0BIb#c/xYQ;|%F l5ʜ$\oRvgtjJYŲ`Yd/}~ΎVu־{"|ut}@FPbWV+w3nK|jka@.ݒ(Ǫ.=>X?:}bI阅jM gޔ<Z~a5:}[BW 稭5,j@O@/COSdڌb[PޥڝO_8P onsN+>_ƶմl.mxUO,T39n{( ׌8;AqP]ݹHdZ>D尰W: J9 xjEؚJ!՛,͂mY:{:E7,dPY]'7ւVUra>N7 gd9< z%+EIcU:Moou9XԦ1.k;VGW؎fwΧ [1bAun舰~V-];[b,>"QY?# XsXЭb!QQ:2N{4'E(mp =^D-{g+ڏW&M\KJS<ϸKUXǻ" ΂Fsж!eyޜF\b26οM%U(Pgk`=Zis_o6V˄;=+Ĩy.lzJj>-AD7rPx]N=عV.C)a\?07MpOR5RUKx,!:}PֽN,cbya`d0eYwiCvea|K&(AnBluhuJ) &b$pK"#aӖ;[(xis1g$OAjl9ȕU;hh+~"BwgR)Дt@teGgʡېJwY@kiaǓj[8Q=EG(ZMj@E.uכ#|,Y4{h0ok|# >|$AfZp7ڎdp4h#LЧm}"ID~v_u]sMɤYJ^(=Af:뀏WLB \D_;ȞZu(갊Z!dln?s. &RpqsL1I=Uz )LkQRpgE%שfWwh3NRs@u# oeDKH╜~@?SqT"qK]ťO\_kնCG%/w5}!ҵ͌\s|.%/4ۢ}p1P5OlFi; H ˓ WKIHӐNWXqd` 0mъc{5TΏ8fzK"Y`)A29 {'+?^Ƕ8err 2~lfp_5F>I}yq^ [©T"_o:DbS2m}f mi] OvDhse`hJc.Z|3PXQ/nkmaҿ%cc ~VC u(b*g-~sC,PTԔ} 3-ᨨ0@Ǚ͓kK8%Z`),` wGRt[GMc>eЗ!M"2MzJ˴LWd[BɰSąH^m$LTp O"|fm#׮h ];AfJLZCм<+Gq\'2s O24y2B%tק%*v=xfA i"p4FQW> uDJE.&f8ɏbmldg4>n~]Dʍ: "w94YA~hr_w&7rD_#,ZHvmlZgVɓ .p.O^qyGBC떼_իmQwcm`g!y\>){w MD0 XB[eSҶޤ"j1⟑\Zƕ/2jj㤙' A(eWSב1_ %GFLd6# y+I [  px)]k Uɀ &Bsܙ74X*v.%d C0B{8TYaK@.yнhXrGdf6i/}?%ն"+ < t>ug4ZW&{S#5sL9-to- J$5 @QsUbʲ*W(J*"" 7Z߷3!Du}N JWy>̛l41HTcj-zᚮ8B7Y(DAZʥ٩ӄ+t#ĥe}L4i;8l8MTzP:;]N.ֳ!Mwx̥0,N{qcUXP+R}O5TЫmx!%tB?ylHPি.HP/%{\dz^my8?E \'"h t2UsW쀐IO wG~tr!T7Q._9򗥋^ahxd/nP>,*t  ~|\hxǵ% LN g͝2+qp*Hw/됣~09J_jی7?%Ih^]qa}r(IgӰԐ~YxmKqQy/I^.Vu';Aէ-l~91ϼ_gȲ+ׄi`Xŷږvc]~ܴHٓTʚ ͺ_Wim%y2Bq/4/f`btf*[9=`$\0w%$}/|B=Eolf$(Р$ih?qXgĦ%HWʭϣ/\ oTQJ< YHVC+<IC ~gn2vjFpImꞫ; ' 4ia"TP4/c.ⲠeԜa+3J.&IVvI! d4W6;p,$)I'フAND_[ wwv.U( _5@?W6§j8 ǰϟZ!)Gbgf-bWo/Ր?2V4/Uikdn2Q݃{0Od6 :$}Aܔ5J *n?r$-כ_O':E9V"oo"{1zBOɗ s Ӎ@#|H~q#]u!ZSs3)ZEOy;/Sz35?[/7/.FzZT-" Rlg͍ r+ 92T6ZYH1H=G1q[@.u̓`V8:\w;\%z=r4Io 1 jl9*~h:z_sB!ב YpէI6z85xӜBȆD1qBMرZOιZXcHmo BQ63joOo5bi_u9Z8\-? 7"5:O:#]h[]~KI8F7c"kz><{Fe̦=!qޗZwn #J^@;#vԘG󮭭+G$?h;dI\Կ CEv=%5#Ffc6t s SvF2M^e" l8g/]~Bq4/fJ/+vbgvt^Beyg%vA9]ñ;>]իLe< -ml*]$vFH+bOsc`<$,/6V<zǹH9ظoរ`UNyu}os4]n> i?oGPu:'pLp\6X0m;]~TvVnUƆ@|}!^8B=xY!pwT޷fF),;+ۉ0]l( eA^\߀2@un ah?#`16YxD I-űA>á7Mۼ;PiX7 6ᑄõR[Nbp q8oP\0B'&tTsw(x NrgA 30޸]԰Ѷ7tZSV߰9\՜Tk#T%o\(-c㭫X> iqE,la^2tp6hz\#sl66f[@iT4mR_7&;hKMDiCqY.60d)Ut5tSPry>9Wt}X. ?bexUyWk敄7[GsrJ|KSig%fCs!m';ɘ-ws&GxWzKRm^[{f 򠽃?]Rݐu_S]_t+kBO\DhArc|\PME3t~Pk}Qg|t~HrHS7WdzQ=J$KήWem?ޞ-x>٬PT0b"fqݔFDW[QZi*I&2KLAlmjia*<.yz62 ]dxFwj&]#!;9!fP.*U$xU*]hY,µu>`|឵<:/7jzmNTk6ɹ@:3Lؒ+z>u0[e|X'Iۘeޮj tn sYwƴrŗ1T,Âjr?M웲\H3|nGvdÎJdz jɡcfʀgh}Ds>1BAfY2OB=,vYDw푄zQNv[9~~}m#HioImK ^hW=b Qc]M*Gf8&fu'gUx"YKbO yH6V)hA݉*m+ * 8oSP1N<.hG&WT*o;2 $n<[ zWɵV+ {~5pC(hֿ"W%3F&@ rt`i -ڴq(?9qcK]5XsۦAam`i}byC &=kQUxc-Ţ[RÊb@7\N_H?ʱ+]tQ *!s8}4>;j $wܪ{+D#4P ]"09lr>(&G@1!s;MPrNv#\ry"=&-BԙHCe4';?q߫ml@V -MzYg<iMSh4jBAR>n59QN2y0) ,sLRu#\)k~xO`gi)o4҈z&ꇬ!G!x a|-:8`V11(I-lvjWѴ=O QE;fڐ$L壥nFA>qf0/Dt:)V ǭyi4~֍qڭ'\2@kGMa(,M0sK')^o;0]VY ܬ[K 5$x\;SѮ`KPfo9.f#83 QoRt؆moq-G繷5Vƻk߶sJ z41}R;biIW(E%R@-Jhu0T+_ljE5/'ز,891@IB@2TֶY[#*;?*7'm$X1<[f$g2hb0bѷ~iyrȡ igLvG$}@kWd=OIޙrۥ`t̎ģ6lC6[ܺvy-Q\HU/[duv~T?N) ^;.lTCl@Y^¦U`v؍$>K1FK8aM*RJ*Qb2%UO|Q Ol7gE I8ǝ %9G־.>ʫTIJW![+|q!^Sy^7䘳4̑+6jzeй{"h=W9;?-:*n[+WX;Zݞ>7(n@ZQcsXQ^7;%KOoCѝC!6q?ZBI(+{e WfT]Ӯ _B"/U?"Mq6Ոؖ Tmw}}cv87<+A6mjGtNbW pY<_ cV.%Ѹj[:14Ѣj ϸ #'5459"/CgT =~&Jv̞un]591gn;əgݗ淢0{eĂo6.x'5~'(f=bWn!hԃL  06/>[q?0 M˂h`}[㛉cCUG{Uwj;Cny(v rp|ӓy)-/@A H~2~X f9h+KY27<0rk9}nٙy,E1{w}`{ϊ,$ 1;wE~rJS҇{'Yj6{s!ܹ7 ƢFOm7Pr$rK<ޞq6~O"^pH&SÏDU311X/Œηwb?fփC=pwHngkIwf[_s9*$T:5$T ϿřE ~* =jȬjY1᫱IDgT;I=לPt.[vQ{J<j=C+5P4:7eG"4Inmh 7C(wV.=6&I'(J'K<ˌ`(s~䉁i1'D[?@,mQ*u9]p+t=>1_eh0LK[_IV#śxF}Q1ZRb)dN*\&bHR{w SLr΂^!돺#>ZGUwZJP`UXq eS:~VJRoWzl&WQ!Q .sO~dH +FG]7t#E+%%<'>ٳxdIh:j{QXAf/mGtXV"A=iлDU&yC6-]ཐr/9˲e$&;1AZ'j:f`Ћ" Hx. N$kz<߰*HrJڐ`=F,%/xbI @?1!R.RhX?w;˦r0םkt߈"|).M p8rm{ÃI6sw[8HHaZ@3{)aѰҊ@CW;a \DBeUSg`YC"/mB @)jЃ 7U6rTAh8mF w:C3uMd3iAzܟֱ);L ]Tޚjw; ~W&5bM[=8eVA.ǭ{VX0ȾPu{To  n/Kbb2s-/C)2(HF Jt4B/(xJ /df8ZēdV5e=z\"eQb\+8]jr\ {Ku˂%j|ƚR.4#WUX`Jq4/.\躪.KJ FBZK7 $- s?a7Tw¿6܁=jx^Abᢄ.w{rH9[吕6=/~bXS֞ŶXtVO0Dd@158w^Kу\i|HK$JIWk~}yE/qfaKU~M{J ozE&~1XvD+BfD-7LGzAQ+.?ʖwn]DiK#fz=rc.]F=rpVZO%n|t|j>50=?8mjk.l]>_gFy f34u$l bXy]aW\ΦzJ&'3qUSQyRKNrɍ>\ut-kk} ]*(Yqbf.OtIdѽsSZ_|ķN+WCc `g9h-mOgiy28w}pOǛ`s2E`>0J=f=X>jLWk="gC)^jXu?9(Ά+y^Ś9S9 5FeIz)h[ՊZ8cQ.TT-X KeqF:ٵәIh)&Qڒ1wm]GZ.(啻ʩ>) h \Ji)}S J£X_ɁĹ6M}sǻl|B2K7=wfqrm2|K_,,xmo/o niW:\Sd"./)]hT4􈍵psT=&L팕N!(wK/Ӷq3u- ń #l$ƛrM#. Y <AIͫ~ Q)Aҏu|$z6FyqT89h:LČBސbJ*Nvn{uNg ? {xBv]5`!ǝSA]E]$e$+/ '["V\>d㌘  jI\JvZp6p#uTdm+~C۴J&giGlv%z)M^ L^Ls%aǝgC PAʧf9W,G&/8@5?%a 7_*OȠoN/ ~ ZH5!?F 1Lg7TT| q߯ QҩndĆIf{# 3p%8" 2gbG;C %v0 :?ÝkU鹸2O'}=8 KSw3 826+ŭ@P5! ܰ(;Dg\@A2 vt`zEx9[?9b<* @}% -R{VhOyY6bӷþXQP1V]-`D ä>ȰO\XW:Xb<[H`W2 ?Gx5 ' @pcq#& IIѾu9NܷFTaÅ?v59<Vp=NPqw/ٌ Z^LQWظ.˯ F!ns)E'ryQM 4WY*.t1VZ:}Wnf h}h!)k]J'R-R{Z\IҥE:WYmRqܦ(tdKC>Th8dx42U~.B %Oʄň:+m WQz ?] g/:ʩ]3|Yz3ԜeOW3!=9 n>CWbXX۴-6@cG1;#>sB \ժ74Hj% C8yNljû%0v#n/k))x0)=O`3a9@kLzC6]4A Z Kߵ a2 MEkRm0Cq&5Ƅv\.i;Wx>lV詧:5 ?6[lMts`i1dP֬J#nV f.[ TEB kDs~i#'wXYYJdYL=+׎{(E0s(w iYʉu4l,CQuS)5r6"t?k8K%lĨezTun̕|ċ j#/nvhxYLZQ.2 CbEWd7Kv?YZ1T)) 0Pq~b'WggFXnăX1J3Tj!둷.xR@*ۇ !',g(رld;q1ŋZife0Z' q-m %W^p.Ϣj5tJAİZuhc:[ _N`@AD"Rt(5=LeMlqk&FIE"L&S 4ZWRO:^="9{;#@`wD-e)O/Q* AdTܮiM@B H?o$yi}oa(M_9LjRnvp]b D`joR$(LxՔ }Oצ[P@鹿FIUum-|#9>hS"P57v0좆F5]I"ö;s94Q*>Z^2bmoA3T)}G{n>8yp2ˀ..XiEI]/&=PyZF*~п1~@sǠayd.z60<ڱOHew^~WV+NA_Dn&t6Ouʐ.̈*OQW*w_s}9S:weUh✥]o~:F<%TVMȨǵy 3p v$N9`@MXLژ 5Tgn(rily6EBc/3J|N;kO|I~ভ|=Wp3JWvth MEJ}vqA1Vg.^g'Πe&\iK9ۜ vBj xl@#^`3o853h O;_Dd?vWtl\u[ˆkz}Ѫ`A6/~|F>eMB=n:qtJi@(ԭB$9n`PvU:hD*ΐ ~F'ejHL$#0R&86gGuta sӅ- 0H]DH 9%v[#^?i5Vڌ&o3[(O}>­G4ax>ElHr2'< 6$pE$nY(ףɆmN$EaVa_7b߶f[z !Rq9}9Ԧ[ķ{Taw`gG/ $7MH@k;nM ͩu\[=TׇɰF ` 'e;|8Lxo7Ǟ}}b&ׂ U }Lu0.--(*dwzqƥ\,2А{?D3%ąʑ*H6xK܈HIP])Fϓۣ{SxcR "~-ٔwhAέf!]34hKi ܍؎$F{7Hd 6Ap Uy EN5P. ^?v&^c m͝tC[N}KdM#>!R@^(0mf0RZ #UwRh_Uxj^}⢢1>-qVQ9U*~,y퉨ΆG~HkIXr(16y VW{h7bm$>h͚_#¨va15pN(xh06 .߽z y Ʒ//BSJ68<)CIv."@k38)|&D}-g2vs,5excPB0S dg%GVTw&!#a2n㹂*pN*#gfQ~uqiYIou/@Q t&C3A++#ZcJ\䜅 3-Q|G#p@xeO>8u+vg꟎ǒTemo,Te<k EКzם(Y #V4z[Y< 5@g56}K^7RmXs"C>mŚOS<-Ha Qa&yMHm'#[vL> "L)֛_EJ)Xvbɛf\%nqET(gorU D@:I3K!be^œe& |X~pGJ]➷U2zp&eA6D~?|?G9]N:6~I YSDfs\c Q#Sx{pâ~7;u;'5 g1G/m5l龤ͼB0ӞɰPpx *5 ̻w4ZOV@@ [:ip)D߃3<9w͕sq]xjD`oNt+*Ho 75iD9 %3fg9nj <,D`Zas " ;zkK2f[d-BL7\''IJ\,  ~t| :Y<K\mHȩ*+s?Cn@rl^-" Hi:=r%>c!ƚ~B2sAx_gsk=@ ,7P_1ފzNS%v"1-:T?hˎ3ى44ph ;'y8H =NtHHf Hs-Ӷ+({'ı*,Cq$Ca"$/Ұ0.2ܪ)0е̅.?|#NԦݍ]=eJɫ@ 0T8'j*`T[ڑ18v#,=GEOQBZ'*h&Z1-<̝vO纂A*U2j_ FfW'2ήk*\Hv7]cs}xB!?lsVGME/R 84Ka -Lh1p@{~[4ߔ[wO>CNe|5n m]DKmࡱI<8_/:ݿ:{5[ S.(zd  {$4Q7ܗVj uSfl1BσL.-JAJG0ّP>3p0+a٠s% ϳ .q^e[\naYQ8sTw XK튥jVtW[198^o}7@|Ȝl9kM5/OMe ?w60Nvcz#p 6(4F'E%UsZqZ'%>4g[zTuotm &+GhKC?yy3& X~Q µ |}pO0 f_f(hLA]c9tC~՞)a%ZXC )ƏMϡhԸ$ 7}(e{5?nJ3\y0::icy&ASts7B>lCY%3,ndMpMi `MdP2`1' yj^\$u^CZY+KAyr1phHckrŒ,\7ON:ҽS t$\ER]iRnR@ G3ڕAz& H&ꘑ;%ΦX_.q4?0I<" m-a4(G,`"T>ᷠ/,=CYOyF0/DݘI'h ZϫsHH1dDtw&nѳ'K'y6A=ɞwy+c5V 8hJGprAW*~{h ѩvk3KRnf~ nv@Va=-7a:D[JҎ@KGjhh{zWA#KʎO )S3q,-[_GSbT;roW1(Adƈ79>XEUV[dhja]M ^Fl]L'R$foaՇ1F#dw&er`s@كj]PDR=A:=pze?C h|_M=3( M*1g*@WYYVNJlda[÷(4bYl[0 sx"m*ӂSKfԭ.U ]Lm &ͱhĆ9C+mby# $c^X:ƵVM$dzF@˰rpj*k,% 9#~MLTD1?O1!ٿ"5%(Re(ˉ11=?[D~~VRS޵E [ Z6/KV5x+{ynTZ,ǑT(sq\39ϣ/Rs23A]@ܾ0u}GP B0[T߉@RٚDܤMڱ je4֪ۇ n :mkJ6pd"G^Ɲy#'cCbPdkgd$1G8P%487!mhH ٓb"ɆF%w$/Wnh1j6D^.{sJUIRh\Sa.N6*OEVZC(Hp<㥜v`s3w 9i/JT.J΃rՁ핾R}ܸi ,SaLsfc/I:nUQ!Fvޗ&+_:(ؖ-ӌTJıU"V[n#8>`8)VKI2ߑQ951dw `.߬EZbtWѼVg%G/k&'m9h܁*sTm0X431Z-R13}9ѳB'Y tځ(y\TjC[l1>|]FB=||5[r>U53svSuhR(ڜbt,ptoH]D+˩CJyv2jِ@#pPm*'ځ54$m$$]O]6],!BPl@[j17;} e#^IP9Ү6OY*NQ )H qRz 3:_Y\%0ەZx 7W|{wQ" yN$ŏ<"RvګE;[cx"Y\Dr 8,76#m\!K;[6ULR**]8/}C>ti[_XB먡ƒr"'-y"6P QnԀݠeimG2d\]5e{xwu{8|CWc YCy>e BsGA LȋN?z;Sow݌wN!G#sטc6>7G&zϙ mׇs)HMFmyR'$A1a:lL61YV;kケ%j(E6_jn`=Rv\/{wm&;*@ hh1u;5lʏxnYMl]sTڻ31d$FJ=eXm % 1.8P Yjdecٖq]\m$0ybsXQ] ̷6CC@9bV64*uDT6@o OkK(KLȃ>S*cCK%$dk; ܈Tޮ&L K3I.[)q^ϒi%A2UvOk)%4MdteHH e$H9;( 'v`f2܇!6h+;*b9w =u4oĽ6 ='啖,A͵c+4Nr?=pn#}%(yag1־6"bRB{&}]7x?mpwO| 1IKi'/8d-2ptCɈk6>iUjk"j?*^ӇD (͛KCKtl :X PO5=/ѰFshE"1/fAE;͌᫧ rDv7=b dVX/?zJ9.42A@6cg{ږ hxxibV.{hfpXԤhE}m`+=-V!97ar?89[^R՝!̃BٕO9۷t<˅C~lJ`vRѹXP#]W8R'ے㯉.1H(Lu 1b{Uc̲-ivoSQ&뼠V"~ìqhTbsv56#HɵYȨāvYw,:v Ք$ckuz.(5V9oo8 _l- ȰA<(b )$g /q&y 5[\dmtHeJ b_d8Ϗ3-7MeSF |9aCPj|)?j78ENJz3^W9UL6!hVpFdg&K9Jx> "#bٓ+ި*Ho۷U:cb4!hmÈǜcOaAUc3/3"ts7,.=Кpk@r?/\I>D?47.\Kz[2 TԕkK],  zz]qŜª7E箠U_79l%q~2,IǸtb tV,<eSJ_}dLfIvoÿ[/jJU_[n̮X[s& "la5vo"ի& X_E Kl9 E!}Eic54F &Say˞ECB7 ߒi0T8J}Jd(= G1f 3xY&SЎF99!()5ʖ5dLZYҒKaѫ7Z纆Ptld%@{Ũ;xSx IMn(:j'/eM!\5 G jPѼ8kPj}f;ٻtVh5LAM Zg,8q'UEn yJh"m `2pXy<"b".Ȣ' ˁ09Pe j骬G8սJՔL!0Vlզܙ)U$=Rb[%ioJ$r]VK7+T:Y$3)"6;&FVb VȪDP%@̛si/JI9t#JCغ$BpZE1O-Ao E+qgq>@%]R`^\jfQcZ![53+&QߤFhN vyEןA=ۋ36s} h6K`[gηP}c~ybRrc7U;N zc*31_!UO?FY$`Q8eT"[q5Q][Ro0Tk-ilh f @$u2]!C1SJ*YDq2ߥɿ$҈_ 뷘!ܼ֓疑Cjx {nBveޱw7;Ve^mFȐ;!E\6ѷ*iP֘QS[·|CnUu+t rz>ȉiAH;kSֹr De12]MLꈺ6I\ÄoJv4tg̳ kJEO 2&+zmaofwycS/Tͥmς&"T/oK>4H.*Ȧ˝ sΉ}ofsѰ:i~EFT5*hHZo?[ĥ]z[Z J'M:¦kwm'c#uу {$=G̬ ă7-aed1V`FZ:W"$|<;$*2 )EqJvBEf=|(-%'ܢdz 4Lƈr*c c5洩oOAbCTO۸? @!N-u uŦa3QRԽ5J߆`cGa#0zŐH*X /7' ޙzyjP*gx>ۨ>,Gx3T@s Fڲ,V DzXH~fM kCẽNLLM( ǡT34Q]$y~2FdaY~e+ƀg{wW\Ls D&h3S4zxJvD$i9FOnGݗAujkFPqt c)o|bʸL3ȯ=dnpGrdI.\dx֏xʝM .Rkfj|" aH"F{)&F %T' _s]?իX@})͙pȉs K40]S_ɖ)&`MԱ[iIU. bUsuzo6aF VjÍ~ux>!AG\ZO$Q*/UKokaY_eL銙%hÆ(scv%m-{(XoA795P^7,x;-duv[2'ዀ, ׭dQ8L[՚= pgPe4N9|?)( d:9S_+r0t.vM tXr\C]mU[]fRK;X7F4xYs:ʔxVoszl#9 mU ;ng]ʂ.OCA vݛbq.v915h) 2rbSJr2 ?GAL-MLQ2"-:@$xr}3 '7&"+PL4dy'.[lHӭ>t J|R},7Xos] L Fà!KcTcz)>QtmQ8UWbP̏w/8AUVJǪr9q!(P:Nj4:5KJNAev3}f^xبDy2]-G9NIlL\uىF~h ZmjA&G ڛlYةك>I\¾ hr}:BFVR[4FD1_(`ҽ6p쟂2 gi&A BO+[es)Sn$s tmW9G=lVcVJ :D3W[IGiCJ)>P Bjhˠ{Db}<A8$5qgw#N%@-jKE3;|=lǣ;{cr(< qɺF*KJ:ZЅ tyNv_&J4*&)k+Q\`US+йALX3jOu %J9)tC^r2͢GtAj1Z+A&#CNaҺ 7VdAlo{f{n~< |{ƿq5Y, +I#n;J%Mى&wy;/ V+Ki@mN$ #~[v=$KơMA$3AyǹǼ ~K<.v˟4ŗ ;9^0(m%,Fd#YL`2.n^R(iz-2~w׋w'ןyIl6&Rj3@L}R(rf:q^ٶ]YL %iM /#$ӫrH W q]vHB&=ĖDQ,0j knYXʹUNf])mɤE&Oh}Vl&"7cE֖yl)HX:|#0V!u$MO>] %?H~ʬ#WyS7o ^Տ"+(%heA$`!=`{yWRg:F*+J?}\"&2d$h؅2C0\@Dfj;לlEJ)%$8~ R '*'h2mwISZEna."}x}v],R"͟AZ_<L!L<z{"O Iv%zlMy }4unJX/Tt,@z 7&J0SǬ5+T1D`%@1}%s-0ՋX-Nl'>5=%12gcﮐYw8UwcH<ǯ'Fk$p;Cv^sXU}YCOwV߁L=DqA9|)$rd_NaD3X:񖄢>wb IvӢ;2(qύQg.@=R)\Mul-"^mƾiJG؉&bLoS ځ2 >"s:>-[F@iF,2X4vKr^}'Δ]yR2dRaT|5Մ }$Ԁ(G[g%mLS)5&SK7aiHEQd8{۵\$d̎ 9@AnƕKhxЪae~O@&a9AxhEk s{x,&}D&31uzufah_| a5=^2(Rǭ<2Kj:N"'qWfE%8~mnˎ_y©-A[VLɑ ޟ;FR 5.B?b4Sm2;6и[DeT2\9()D)Ti ez/6 /Q1.jѹ<4TnMKK!By7̖)([nOT..=0ա$~TAk%@V$Q,7OSucQ5'#,ʌ*[톽E-xzHsLqM26nˢs6"qyqht椸5o⢭Q" 7:(^-1r%ū^=[3Ǫ{6JOiu)_Ϯkwv/d6O g!&[W⠘΃uԝvc%!b:v+^ٰgܾ)b28i.t2?ܓE!%`W*[=mBeY肦S'tGą~c~T&& uBLBƒz8?>}ydnߢ,Snuuº{59N z}7z&G[PTЬ界i`WkKZhDwoN7rFiiڶ+YH戍kdr/l5IqI|@Жup0z՟Oޒ!{ n5U0 tc;a$dF )ks5~&Ƶ:o4 u tPpPk;؏m=Z7\PO,f%ؑ4?>z|x1x{Y_!D4ZV/埭ln*w|_1j@y[P3獦e^ y|3Lpqq% `ig>@usf!ۚ37<>SP?5F'Ԏ2g?ԝeGW# ~Sx^I64?zO@yL*ܤ!oy =ܕ$elXuL`_ xucN]>El,,\X#lދxFu}Wn?T@: v 7ぼe^2ƓiX@K ,{TeЋE9lRTQ#Yo|:v}Z"hJ@Yc€C|wIA ,b2.(WgI,7#C]i E 06̛r͵& PlW%j2I ]O-ׂM/X}g4cmd3Z=T1p&?s EuW:n5=Cw#(1u0Y+D!\_ГZȋ-cM AVsDp/A+$fD1 nj% u4r'UsĘhP+,w#q|%lz "%[D 7DnG>otV}$pngAhq7OR:Gf,#$ѐB9:1=&\ttdщ(yaqSx2Ƙ _iV}=Y[W 'of1Hb4^5h3TGe4Eہ,uhﰖpj`ںyu % N5K|3tԧ x&Tx?̲sx .ٍ7DYT"͹!?Rg04m'@++wϠx;πu!tExƚmf$ðx:hɨa*iZBLː/P k<ʳA# tZ*UvrSNVv?H>3]@8\}<FĊyE{ C+Z;ٞ(ER?= E{iB\%Xlʅ-\&W)۲ZNkgwOެIfR86Io=N p`wq\ѱ`T `d:7>$Zྈ\e}:e Y LGx5~{l\faCE8 {%?rAJ!4SHhB5d0z%<1 ay7#eP+IwÇ,er.By=J5S!n:$H4/U7(kB09WWLk 3S:7X 6~} BX 1%w=*ڌL7`j,+xSҥgX{]gK9̓=[p0mơ4 H7,U)0PFs"5*yA\!ZBO;X~r4e2>ul Yv_,A޷kIēdw0)eYhu)MO`k-56gTMtG6crd<{&}Z-Z|c3e E5]^4Mcv,iYyT}F"N`0X}՘yhǹ=5-g埮/I;!Oµ#3gc|NMzK;j>oz/lXnmP7ei&[@OS(DZ#Z$߅VS]3@/UEis7yR_,h *ٮFɠ@2z~A1{k3=) 犁=%_i$/<@#Lhȼa}jY%N>5XS{g*Ћaϐq9xB>7Wg UB2Ka:if\' e9gB 0l]~uagBb"-F;'^}sp'0*3ttET.L5Y~G /erE`x]NqHX3]w?;q$P5M8*o֐I-6ʫ*.bW#pB[A?^$D; {oį-Vs9$?"tճLM2R7HQ %6ېenx5=s1̲r\~&q5;kvF`9HCtEʭJU2Gcg5Cz2$>w0ZgKQudalj[~ WC꪿i;`pd˱LS([j@]D֌ѣT^a R\K%I $]Lhsm߻mҫF4H+aZ2KaW|=6E0GTIfO5h\*w2]5%|8zdKNMa:}^9VXH_so Z(WqKҥ<"Ÿ=*A'/ᣕ:xFK+$;` 0IywY׀|d.98܌u,øwXXS\wx/ Evk&.,9;6`GJ) W$DA)1LSO6ORmŅ@Գ`:Y֒a@kF4S L`a?{a~cK_"@]oJ՛ y[$ƅ='MʜgJÀ#v lK5'21MŐՊP;_9sAځd_o4J+rSM?nS T42rT1w,Mz?Oi~&4?H ^yo;J?~1CHq(W0f+H]N7&~粱84 uFZ@ʓ^zcbTm.%9; 3Y /#Lu!MNlGڌb=] /EC؊*.,vvĄ$5Cw{p3u5ʺW3z ^&,”tXKKx;eN7ܑ?Kޝq-bRdYAoʝY)`IފrD$^kn86+k$xf{lr9\bR(7ՋwC mdCB#T]Q˪ \ E =ɮ$ fɗȫo6Õq=V $\2hBVDEO;`d{p˫:ܫ  \rCnHWm!}mFD5LiBRMKT׮C2[Qy"\K<%0Ru"3M[ҪPÙ7ql6[Dқx@պ>&+&JR3J3?+>!6)%ԛt7=N*dfI:w\׺ ]&|h#[*A.uF_Gfq7[Y (ξ 9J=M0"F (CG"zrp[Tэɢ;cᗶW`A⟶p0vIX ^l:n3L!H <<"YadO=YYnx?L\Qs76|@rb@Cی-J }s$fx@6:a[QcZ/E;aAq7 [h10>sZeܟH+ӽpӤF?G~BG"07.j5>#&y4W^"ا]<<[׻Zj=9.ބ~(+֨3cvuVh\`J9`!wK Oh1IGE*-5@cE5ܴ^ /c$OqlSКe)my3\*T1IQm0U@b<êN0Γڮ?5A`*n (`6\F >cK&!c R%*4|T.1gb|FٕN" h>J\@%i?᪼)Q\F_){Xu+AW{CD7 ~t?ПtVF2X!DYB7 쬫NBđvy{!.v# U8Z`f]㚼g\ݠJgDW7YfL W" JQPr fh6A|8߬aT5Vg&L;B&_8ʼM'{:^cX+&d= #, F]3-TI'(. -V~^iKj9fsD'Fa)[ x8LݨyuUy۞BI WO?=j !9{KL{Thy )]ibűPG()|K,z-Ņܼ/8V1wb3P6"NaީRM%pĔHK`;f-AsȢ׍:6i@uǺ(PTc%~R({1ͽqڼ"j|]㋙dpU! MrM,0qʕ>l =P %]UNqTp\Q01c`ѪMdVK?d&YqfLZ& ^@9mY4,>wz]'nG,1[#6y9Kt7wU?6-ne7tc_]mҡ{R ˸طO4ۻ. 8V;[;Y#a|A[1rFz\b (S2 ?3K#? ϨChT1A*/5N&~RXuS"9OcBR"1\r6fSo7ռܟ"W\"Dw~>@\ 2)F!N ?|@Ն5N(9r {Mldȁqv@_:@dw3e1ܘ eaX~j҅l!Cyj4a>9pq]8/dtBic(\IVqC kC.aTɰ3d^sM|hM.CiF+3b4Q0ii j aƉKݛT~u]+WO4U i-V l-xd`,g:Zm0W]zŝLͺ*+a;QH踉ch-V׽ ˙'}0{piOCT5'I z` ]PZ ҮOaU7hX!EU"%B.Xy W޷񄥣k{7eVP;ֳz +̏˪MˊƯn/橮!D QNquS 8䷈jy"v,awg(VIqor *(#fW}Y#GnQ~ +/BO);sSN{׏7ueÕızmm؊zIG Ac^HO`EGfI.lBt3  łE{ ٓJwF)2pMHwc m&쮧H^ 9/aޭiRd4]ei4B 72bJJڅXCPGzS}VR> 21$%p:VP`5p0xH LWAZs[ό.Q:1H6ͅ#>xF}pS[%hSͻ2lꝞξt+veMС#CtU6o+e{FԝldX a?};Yqk 4n/1^p)7$]7 է6,ZajoM]^;)#$^*Ȫk0`'7r Q\f l?@Ik2?ߛRSuv[;(XQ^Qfv$UxӪ]hQdiR{Za1>6V~2qj5Zq(14 7J)oMgU m8l7yd:墵~;+Ā*Gvov}̪AzA)(98)*&BmXj`6UE F5/33riBB1wh ީ3aKU=)>1YC^,xۣ2d^ s&i4($'B䕛d%?fq#AT1 sL+D ώ-+bg;=EbQuÀP4++e*">= t?x읛\DM-nx^zg(BvYfNBx1:"=;w&W8~ oi>kUU TnɎS}霪8{GS!š{%,``q{Րt_t#BA"[C zi_̞PRh|mIEj> -wR/Tسȝ׆ tk@2i3V=9pi툯luQ4X^?Qm%;쁂= lU@Ȇh#d{Tm J#w6FT4RFdp}N/w2JMHd..0O̾ÿR9vl'a4>y5ʴ")DZD2`ھ_6d#6Q,ϲI G>}ʮ%T;WīnGPȧq? |OIz0iH5E=!Xo/0]w+-τ'tD+;pJSx&U.NC$U,X;xlB͡d`g v,c_>bGc{OїEGj@Qf@Śh}X 47z4_*O=aQlWeFx(tea ,P.1yyֵ2"#z~xf.x/lT;qV36*g1PK\p` ÎZtkг-v5 2r/p:+da]Df @cmŀF:n=]S.-$8@1oRAݔnuzLO"-{IbWWX8v V0sLoK6J-BRB͑q.E*c^P]ldtۢAӉ.\\E0 sh2ރ6qv{35s|!tyܜl>O؜՛G g6{ 8qy^ *O.JS;?ViEc{j(kR̝x-:fycj1:%*"YLZW3&Wv4LpKm7߫Ƅ-0, qrF*u7^L81eEHOb=we'*]EPiH`R2sحJ, Dc=vB{ YΠQ'bsNRJ۠\OvWu?:h|V͛XOB {4 %Pq: FdɷpYYhR NO ISBZ0_;ap8w^յf~ kmk͊1X <4`rmY:u5~hx}rrTaMRxf[ Wz&!:{܇s.<<d_DD;b.UB{;.9gۚU>"L`R -27TL}ГB1Al20r;Ͷ ݠKN6!iָ`ُN)szΗ>gvMB֗5`T`Q$h>ל{_%) lav#y7:U?Nk fߌ cP!,]ɖ}z*C3C?ݛ?Y5$6Q\~H9ѺȐHwK(OBT[/jxuϿ$ ŢfYW|VcY[EA$ʇ; :i59(c(H7VUE #m~F-W5 v1Zlv+!7InUPFAI%;?SBX^,u]CKH&RI" *5O5YoFWh YJ``,d]38hw ,O+.akwpppshG>#bafb)[# XߢkeX%Sa{Zި=w@m HkK.rZ=ۑf\q\O%VIR^>/OC\.U XYiJI_bF1# n(Q3q"F?2c&UOsA ~˦3i$͒3#F=`<-]p8nWFCᰁ&8Azf?b̯mnb"Fw!GuWϔ;8A,:h/UMzqHpy?Y>̇L l#GF_GOlX0Pc5zBC-CM%G^ij`a(uT5Nʝxa*ޛ@J R22+n^EGZ'!HZqp@d0WPV#r8:(.В0t _r5|,=tόƕEb΀Axg;$6Ŭ]wd6}v#5 ԽN԰_+4o2V֑rɍ.S 47*pAwV顋W̦jw/)BB+ n1kW\O~Kp ěNՀM9d~j?Κ.\-ݣh ll{"m'<.X1u]S}$QӃo^fi3iX.PN -4(P~ZϠ)3OG`zpny[8Z,0g6CJ[v#}hW'eB-FO0gkR)ޖ<?M~%9/Y]LjgDOHi.du d|]'܄ ϵ\ E7cdpTѴ@<O!|3 ;T"0/`x!F!x2=at-3ݸb;P]o[f>1~ "A}KpG!Qq[gD`AI^-m5lR*JU@=t7S=!r$<06\'օ<]&d;yzݫ{y\V G4 *M 6u#ww 6HkN^xV:m#N< [34/? ] 4{M.*ވG8{}'f_+ o-R J[}m]X7]CM!%Sh?y<o+58CˇQmnlBo{0CL}XY,OBqz?[Sx s ܠ4*帅n ^KDgA5>^He`}I4EE\vRW ҍ\1զŊ, q\km@æ1EFFqG(݂ 0jОQ:(`7+9${^xtҾ<8mA]֢$v[`mȶ?xb+˛w\{@%R&X]݈󲕡V*еA3Fח[Z>FvP@TVk>5:SmoP"[ԏόî޶Q=6~0m*t~j;[W_/_\Q.W@[^{\,~9IO&|M/RZL#?I7>!1'F4FB|Tas]'ig $s[ou &f#c-$#!`jOZݔ0fA*wr^[䝘4ixwT#9(`O~4<`eF&i;Rx5!}鄺uDyY8Oȑ9_!θ5BMpťoAlc'%35`5cU@tzZk КMҨHխ)}ikt4-L>ϫ<ưlJ0gN5ý^I *wjtsw4,HTrĚϜ"Wrje60Ճ8AsaX߸4WK NP3Ye3=Di'J(,C|Ts>|ʭ0'ۛ^^e|8^P0u>v6iͶGf.߮z#;d$z浰Xw@v0 }>Yzڅ N!Pkx-sQ6>h܁$68PLgu1PCE͇ىFѰsXMz62gb|*w ʼlO^>|^YR0u ~Na~;_+>goG)s*zw1!eC3[@Hy= ْ `(0a®%wҀ}*,j:l2E &恶Ggd$\IFb ˕g$V3DC?h4g 8b?=G.qmFzVAB,Mtq;|@m3A8L5F5 s^N*T1̲KgMNㆭW BM_;DhW8 15dNH{hYuBۗ)9mr \OJ B;!qnƯQP/3fUED(woR>ۤ0]'UzZV:v9:fuUq DE YG^E-?x5NqfS`/:TesN^mgB_$nA]R^4'ZMAyoLy ?pK&wUлN^[Цg~Ys9U0sF4 ې7uy5P&(Any;mD9Ždg+4 `ggX v"e\&[*ڝNa&|tH->Gƭ̄h57z[<˝J Pm<n_ ?a_e-,kMs̔K{ >˗+:5PRQ*;‘Pi nd؊-}9 z%V^/(S/rD}1{0ox2lxs@m֗=Ԛ_w֪%Xl8v\G {~FK@ X.AT2F.UC'"gS. Ęs؅&^=xf(G/o[MD'!GnT(5ƎZن~jTL=Br-* Uqw%+#+E[=ej9AZaG '!aeP f4JB߶Ł 1iMwyg15*(kd1N*fΧV^ju!$ho {QT!zm?R'8Z$ +;-g걯4G@+}'~S(^ҰG"N|́Pi2R~6\ڴE:YO=ѡ3ex q4O N}^+C.ʲD#Feks?H2.ֶFv =H$Cٮdh SL j0Mh@׳ +A'+Qh|'zKSu[4R>K!+xJr2fEoJd'B>ua}pa,whLIM [!R2 r& Kv$Ӛ@uhCs5=<&TOTx `qsd]@KYܶ t]6lz`hYD'yXg==/EX9ȥ;G:ЏB<'V#;&/@"a%c pgMU[yk1ڌ =4JGZ'G&e_bj$~:B1`Uw$VBRZohɚh}L@ P:Urg;s STg'ӑP[@ޫ}^UMjP(LshSZ90R<8'ZqtOF3pJO?{m_ \[bz)6`& fiޕr]H֩>ۙͳbڼ0c<ᓖ A {i1SՁ<'w*^vʹZ͡ SZT@@!GGȚ1Er'F.>]dN+_25T=0K-תo)kV/>ϬdPo/Ùj#E)H͢āhPVN/0ׄ0ҁ;]XDo1iB X8Gu2!b⎇񗜃6+3MD6f}bA P4 ?[oF[-lN9 V +a/lj5!iQqlgmV $7c_AIT;ugQ zoF91m`۱_мU)P!×_yH~h!N=3T| 8`i=T9k*13XP~L;sC۝p^ H=i,y.uPN!3Un\k,e R'Ŋ׉|8h*qZw;jv} wnt}RPI^v hXes:&2t]t w\uC!* %¾ 'D)dQ-v F ]$ 9\3 -[?f65}w{hT2p L$N}g{Ρ)7jBM7RP'Af[a :Z5A|l[OuՌzLÖ+䎸9FHd2%^YǾAy46].p+udYݤdqB5M!En-J6 3$@Ie_(/ :CDCO&)|/ Y<`S!ž,6ra -@[ٲMG>"tAqh߫:i ((B =+,6Dk֜ yFr24*[ <}p^+J8񋢳'QHi4v].spb̓?q?aO$dSջBGAe8-Jimu r+9O_:#3j%/@4˥F>eoYnjӫ 8^9#!c1e4*}\qu;h~:Hah ?}D;Mr䑩4[H:r4O k|WcZ3GQ_qIAAMhp?cD/ (8?Wx\BJXfkE="!A~᫒U5F~8ɾmλP;&QƇ, ҏ:nZ6V}@u.r`pit͢k0MSϛq:͠}r"3\#ĕwNmj͞2XLN_%Y]/S9v&yD5E|PyOcЙ7VقɊЬXQ_}Lb.lT>qxyge:gP;!p 1^Am:F]_,3Qۃ*+i*pHl5 f*߬ݫy(U - l,B\'U1?DMӴu~gLR,dGx;Dc;Uㅃ 䫬( %&_mZ:+׃1F"UF;J\ &FRfe뒫C!0%'@T:*㧢(k)ݺ 8@ ؐ\NI-䶺CXcc$m>Sx!J2l)} ,4YY$L?:|Z}_"W/lS1pJuA1&'qz>+cHGuВ%ҏ]'!w5|%Iw^ ~*,Ëcx+XIB4]}c48eΨKZnp|k R+y[~<{ f%] K}ӲxE\2&Z(৮{Cg=+.%qJ\,P[)dmjzXf4 Anno \Rv^w}@r9t?Ԉ[=S(G>6=AΒjkc2~|JqȲ(Ea?͋r*P팠H𼭦Er!o !kʍfS ƘJvnCE$+ Kt? =Q%>oЙ\8PB/<{Ls %Zִ䰪E޲ $;C]ΌI4z0`\Q_;C.oX/Gw׼7 t/]P(1.^ES)a{I!^Eσ1>۵~-w,_/@)dhrDT0U=Ak`|hs;7ʨf>cl1\g5EI 5@֮,Yfa.!^ĺ 2eC~<9dkFҊ ! z*w oyL+@tVԃ緫",x7'#օf`C?:`MeͺWYmHE`H`wzY-E##@/ QVDr7'a+P@@I%2aaR@R_ڿ^M7b :vHgEwg.*8!->U}9M#*DfT@g&H6$lt=UCVO>HVUc+ENo| sbR;0Ͽ␯&u*SMzЉ/U7ߎ;Sr" ?_$W&)QWqzG#ʟj{m= "5hD{f@jqj'73h\y݅N=ZnA":Η՚pP]A)#ތewvkH^R)wk,j=E&{]g~5>F_=p;\ WШ9&߃yTLdDtyElc7wh8q!238^Q@-p_~(ǪSl%61 @›PLۅ|^&>1$>Kծ"0jVig{k4b&6ł2mvcyF, GSpɾ&Q,gYnyZOa*[xJ_ScrREV( ˅v/ӢAli^#][j3 t:]EV*eP'~DJ迠w-!DD~U&Ep>$` {OV'>Ë٦=Mf~{iӞU~ԽGT/]8\B)]4%ӯioJ6lqt .AxG lO\{sj85s2Wfu]H\փɝ6? QEDo9;Fu +y󺃯f*oTcfХ -;BbT b]q9P>2)JckC2kNFˈѲاI1~z/,4o)Rũ_o0p1[ Ah%XK@+8=[?Lp7+ "*/kZG}y6ڭUjPqVǠVωMb. #/H _{_%:}j9/ x)C1A {}razbDq]c~t%@/{ VRHri,ulXxWX]򟴝DnH6VzЊU 1P3L891 |IH8[2XD iD{bŸ};)9Pŧ.t)%l*H:'{{Je_CA|;817Gkb\"eCI.0Q ah{ uW4qJ lh&S m1t|ma,L H… cg 8)A wQM^x*c(< qI6i;%vխ|6O?+֊oi~0TEće-gK=`ϲ-ɕ8<JxeޡݨZ+mm?v݂]jp Y1$9 y0 Ů777(Sb!OpL WIۂ TQn ךG\9 3q=9  vSKp 6J*Y'f M'U]{hu_ݙ.j6jsYUW5v~s Pӆ{r1۟M*K $+^^$C83g<^ d"uiXeQ'ZD`:w+LjYz]Pd[M~$*T[8`k8CP,ll<ИIqt e.%ʒ~<tHpmy)PѼۈKyh:;)>"`jHQC ; '>>I %mVʤ">^,ӟ5kӹDV R-e;b|2-MTD;%m#m%o)PHpbG_u8jFhؗf7:F$x]^1cz_f'n}gCM/8B -zG {aaxl/[7mAL;e'x074nGZ: /=d CĊ}? i϶NpA<ƥghwZb =Ya }1(6-#"Xa_/t 0)v5/\vMTX?}AAo3K\ь PE@7^5l @xs#rM]c6udKV狃S,F'}6 m֖7flzͰ`68Y%D7K"Lc/,wUZ^P EEּEs$9npF+ [3M BM&lUGu91SR墔qHYyG( !? w0>SR-hCٯqq#b3f]5"-&ʾ֎;\+ur5J.hi^Wo>H垗ixtU@Ո K'A[b j혐.4+76d*>NUxX> Uh*tQ&]CqQ-޴V)PE[XJ&.nFJxƚT*Td}P~J@+m5,HMT"owZ ƴ*2+ґH$`2qI@4"U-K`/b6m/좲 ҍ`>ҵ:HOR}v7nf/G$4c"!͛]fr@\ԉ@ޓc+im)B:rߊ C__:" Zb(a~ҀSc ?]E_-w/Ivh5;9:^w"qV&OwMp$ARk+$_pRucGsjm[hЎ_EGgA"&ӖQ!?5w:SHa}~gֻ}ߴ~᱆"nOV7V)cKALQ:?+-BcS{u{, |ˀ#qyH4|a G!2{B̀_U!|(ylRwaI^1ywHTa\v6v=FQ YҹK] dRW#l‹{Wg' vٯ'NL"JyԖi4ږgeoDG.uH"ɺ7Qʋ>fX.Q*3|:/*r8576B2HeƥYS)!OaVe(N/qvQ'#(jl@8LQx6H װCL*:fM,O7]6g_dczIVhfkv.W7V%5Gadj1- I֎`TD/7&KA6~̥|qiz#̍҅_utHΈLXy{R}Ѯ56r9<K&NA ]uMkjEL hU,BP6'$65G!{Z0E;"0$Dk#CSRnI[oL.J, [|}&9ٷs4UCl&(IQj曣R2 D)5,s3tOfΎ'\cVl?sELlD-)5/fSf}O C{Q$FLhBYEb}ThnS96Yz~{JI$$* &ZI!egf#2sLU" EtKLI2+峯XN``f h> `5oiiԪc~phfl{x~'<L]+g6p F.-ߨP򤊗RlKt9u?BI̝2'L0cld<  .Y",O[xírl-,7;.]}Ypt[lɣo+Li?r)o!F[lz>ELCضcR"?۸'1hAąYU(aD\3)h>kQwh o i̺,G6xd[ |T 8δ=i˂# ) 2)dsda\f·|ˍRIߨH%<(+#`R1WѼ-c4sE2s_4 wpWm4}DiWIj;&vZ p3ۊClPĸtAFE|XJƫMדUDGO /۲eto{ ?t-'%c<07+KE-Ĺ%`)U8C<>3QO:;ECwӫbdeyK:J+k1C\7Ңp(-YT?UA!tlΪ\o=4;2Dڼk;~L1ot_3[@"IL5+ s/ 2.lEggmܮ|)>D?C#{Etl-D/BO-hhL|5VUXcYr1@9`n>R{,IR[X<Ʋ-*i\sS[u3񮕵> 'K,F{ TsPuTCt\Dcgt؜;D)g.딞rάKǁ<1( i,#R-'OӤq4uhE,̷osRc :-7^= 5| ȺQ"1|d0H0d%Bvo&'ei ?ڮlr%s-db1QTWXWѭq'h+.XS5Ø(r4rdYq;צeoThe #է䦓Y b 5nnA?(S$oZ5l<|=1 tF'װ[L]:FOu (,wFn;.J4Z)P7cΧ {]&BMq`g/ܤ!QY(@11<)iթb{uq y!Zs{hN4 I-"3+W;IRfSӈGIjDƣe\?O h T(,4j}޺ڏACvri@&95&PRSU;}R 8 SӲ&SQKHž;顴 ^K0UQh9I -~5IdCI uJ ٵqAQRW1h196n2uOWڛU"7#k=7GrrSaM[n-@*&8[R7"Ǭ-=@~=Ѳ^ h7?YY‚g|<Ij'=a*Pc a@!m8'%=man_m9n8Q]>*IKȺ W9ʙ>W5@{邶rB1M(+|J{GSW4㧋OOfЀF$?yʦ>'W*&e7f,{ѵTJKIdl>C(w,IӶ4o>UX¥NqEi--ݠ3}zwN}?._?" P*L4f3\ EK˿u9VQ 쮌P;i2vF?8KAsՌL~)Lp*!]WѦQ5A֭DB*36P~6[>]{X߲Ծg8Ň?Pp:E*rtRA42P׍Q,pAUZ\LcC6 f#O xZ|bR1,gOLcA]fyvුo/1{NujϠwu46^KOz5 Tafm UןX~p iE1w| ] i0} . yHd&9<.J1Vs-Ο`ڣ%/WFDG P #ɰ-y}>JUgԲ[iBS.v1L ZEܥV99E93\ywwYE*"J96O&u>ph!aÙcfmY77A%_z# st.,jq\X;[ͨ ÈYrmP׺,~dz4#:+r)CVVn6yT}5T/o,LtA4ʚjh$gteOFgo_gl+rů+9Gbj ^W swV󥠳04Z[CrnFEV!h$UiDMO YUmF EX3JL0_;[eI첐!zS+!,8WL4tF uIl-D g>Q(QP#Kt;Pyo .-Hcrih*~? Tw&f1abIہfn-R!+g'pc~?sr D8zatJx[qB0dDm kwMF'aT!Wrj۟E b zR[J>9isU7F5P=[igUJ.lRDq Yq ><<]x nn&_ TCM/}t+s^FȀD-r5`9NDI}}%ӊqg?Nl3O[9ľKY1Y^HPiI+3몣نE}4ONm?hG&w.*U5(rl'qgp緌LFƖ,k*WF+:Hǵf?9+F1[FE1jBg6In(GM4DD⎓;`cw4 e]+-=$J%}澐!*H$*ݛ9m#&cHNb n "9rlŢ +#LMÑc|Տ]ьXe>b-S)&w ƥ}y%0t1\9ꑕ͗բkL{^Yd}ʎ=V >2El2UXPA++%ɫSPj'QD 1Ї^.uNvcF3ғ1w(O%*V@8h[;w3Q0ډt$):}!&r*EwT!]Rl>_K#;{Jnҙ"x_.|13jAegs_W0hcu=Lr_+ Wx%Q ,(f,n3'r/f[̰5\Z[[ÝdE}gփ:]/@$@2xG%'5E-K7Ę+]~gΫEҦ9pJGEeb^=-h?TWnl8/FE׋TNk~CUZG{܅&pCI69y#2lu(֯hVe]BŁm !W5|jR  7+D߇9&WHHr4WlS|dpnL.57d[fX[/ σHAܥOzu>_&˸z>I5'55Zyzt՗ZBk34mxfć1XΰPClnu1?=u] &T&͜NP7gH4y8:6M314bIAnOI&ˤ+iI0#uSK{wv=e1{um6/e/}IB Jڜ".B_?/>Qɦ"0v 0u{5&Eb|сؾep6'LC!H=5YÝ,<ε47ЗS/m@f/ NYe2@\Nb ) p| +yJK 1lI<'=n;vRwd8=͍w"mhXzB??UZ2qp#۽E1 B֢ZE5|"4[$Sf y([}!h8} T_9pc"bޡH\Ix1 1+(IJR1Q**ٟ9w donґ!Gt ץn5PdFp:mǥ=FڷGYG/A)K\ l29GQNY>dFmoޏmZDD/ny3`횑Z HgaG8lƲb,8X|*K7E"pVƁy 7s_% |Dnh4P~UsXxpuB~RU6 *<0:wo\%εY]g/xahf4}e2as9px/a%Zy:zZC>#VS@0۴ RL,1}:Elb/7iuTP`0 w6OgěJ7Rmj/ܟ $3)T% &p!9amM"J#RU3 `a'|4OPvLfǺ/q>bOX#rȄhFErdTZ|B`sM09 sHIjKfeKw H{D|rNO T, x}! tUxr~N!CE9'~ CFY9CɦF&DY򑋔ݫ843z4N%BD3PhAa $NFz/J[V=( rfeN9N\Bf ȅ'p*WM24^RXlAQJäR6\y(2;@{˷tC[QK,JˁaPR:Rx\ddpw VrNC`cп>B-HZ\y~JP،ٽl#BC*!&zaXZe!8vۜk\0Ы_ե=[n:WN%(ȻML::HIؘ28kzq6_pkFO'ߙN1Jb.%7 l' j[vE(c>4ѥ>@Ӱ(ZqPb՞~߆sv̝?LWݟS};sOvꉺcdIiYh Fdz_вJ|J@J"P8P.@M7jUrS}~EHԩ q˾D!>hZ%jN*X ii8GWg cvq|ŗuZ@x<ν`A& ~&"PZsilNm?p R4[xrlQ6g]GGbs)͝\A,.}yI?aiO fAN0dI)@i08uOQbРUR<3GywhfPqGԌ=^tj^R^<0>. |ؙv  k^W, 710><Y*O \%?TO>o7"xb!iz t2WjhMXOT0Ǩ^Rg6Ijm ߷= WL1'03{Ô *ԭiWö>PΦ,kmT6Sް 7P~7% -SpT_ rZzDxi8nZ1drvGPX/[Ah 9G?N3Xwm[_TD@jK 3̘%l`#KU've =9ޜf]Нc), }DP4{z.X,'9G1\$$-޾=hZ~O2 y˜CB e֔jS`पӶ,Jd9 ^'TH4漡8f.Vcz?Btl8%v$k$g^4I9;zkiq٪I{rAp+(906Ҧӭ$`_[KpD6)0m|x^G8*L6+Έw ֽU/Lb";ߢƄ ϯOԀ>Mga~J'SXqAZ7^:yX*-UFr=̙"PJbӼywe~\z$-{RԎتF%iYq2bÝbMzW@+YۅQiPTykjS{cQǶ=SCx:d,*n1MP)`ͣ8^EUgꂠSH ZԨ_SJ<7=γ! ZX= gmIy5K&Ma.{AԾs C>5Õ`Yƅ̉ʢ}n߈%&=ι'{URTŦrxX\]`{6A(0C(2>Z<-Ճe0wBتR ѱ@9YIӸ27Li!=JĴ|h[[pa752alY_l{&1bΥ:'ssug8yf''Ox2qxYyN+EBsxY CmH5D&3C05y6gS6Jw-{PJ3k BA[Vޝӿ=Uf :-k,ZڗKg?&iGG_`c1qVKcfA]MatkJW3%7 +ËAYYL^b:s-Xj$XPV'0GwU/i_'mO<3 Zf41(=f`'-H ӳ@4ʮX4/@=M RY'#b# .,VUA[FMp_q(xlKt1W s.F=iɣރ5n-byܽpG|DXcz^q2J%޲:݋5m&[?+QkN4!7My#64÷'~Zm5JP&Yc gX#:-`X\L-.ÚHt`SAX-n.Kp~|hY {E/)V-%muc#y`}Ys2?*Η_7VEmRT/9vWV .&EYv_Mγ(סR BlO U*Ys^ [4"{%K@bNq/o* rc$hUĮtzld/F| xjSd@\x*E.KQ1\m9c[oՉ+e叝@"L9׎fK0a5K Qռr!] 0u=6^[Ӯ9 X3&63<7堺̥iKaLh{RT (5ޖvKu_iS*զPx%-Zij*:k82u*c@z qneޯEx(璎/M8hdw]X>M1um~ );Hܴq ѽi\Pvľ,{6s"$ !g$'dK`ڏM$:w"ޑqؙziUgݼׯ?~bCt2 (;QEB=SkJ\O.baW߷#GXy S=UYI|`]USb[BDAz%ъӼΜ"@sް>8Ao$D'HNi/me ӡ˪(7gkfe#•Q_)$P㚝V AՄeB\2H"%$m!%ƤU ›BCSFh+N 2Mѩ|9qEң|ugg>Rd3Fs|oXDn;f?Ў~LA+J ^GltY4uY:rgڞvJ$?t)t[qh̗+!>Ƃ+Dvw􅌃GșǶ&am_v1ql>Tn=ٕą5.  Y{T;?%qyp{aэ{a۷I xÓ`\1>CC IBt9|itB_趧o¨=V*kdÀx"M&[#ض B{W!+0 Vlii!:P ZC<3Q\t|qnyAe1D۶\e\W ȣ GCxR,'y]oKz<CZ 7+?Pǒ .8o pX b/ qCѠYhݼp|m~l\ A-R8|3cU%JfDcB 3_uRѵB".s-!N7[-|O+FX竟 *%7 ߺk;\j,E_v8t U k[s*qX+odU\ۤq63eZ~HY,"GX5<{v0X#y C/@*lZq6o栨1qIډEGzչlhiE)%&^oGZd,}Yʕi)tOh[Y>#x½gGKL1ku:IL`UڞnGO|1۽W<܃$҇_uω_6v!1 'g?>/>BYNܹUkxq6|yL75hA"G!HigewŸ"u1AUtj^Թ="8On+5כ (ߡqyN4*p}o(DFȻ!{lRGaV7-M'~u+Z7QG CK]tg\9P7&1iZyDi瀤ɧ MlnF.2fW^[6,vH2–o)tm[zE09Hc+4MR,6(muKS4|sŭ9fw_:${p[7-2Wx(-|XTq`ƌ-ft((bKit+y%񃧠AW/9*DiS)bIW="{"/:oӼU"eej}`^LyS_\N^Q;!)I bj3nۖgQaYڲg4!,w3o&zYn®a *6@3}q#NfE+ZˆP$Pʇ,&sF8 kִL}^o'0p( Hť9=Mn fri2~;T@h\ [ϔf,RcP412:b-T/ Ylc.|CŻOl&ilǛ^,}<  DHFf N8Ըs Q<{e*^}Kx 4РjߚH+5Qr)s~,;^'JیrY>"Q[GӐ0$aݘ.kvh8&輵HiɎK6l;8\Lv^vY6~ qO.Vq ibռ\߳~~B7mugX[m6>4 h9^)sH'T3s Cbu/sjS/J^֕⎓$[Nޓu"=Āԯ\rTo0ܓR ]8oi?F?仂H}Ck66P+h4[޴0:qr_=@M'MZ\QDrZJhL"'hr*]x KSP9| ~(>_`:=#rF2"wT%ry Oi4eo]UOY|G>ּ?#r۸8f>wS,^SxrՎ&w@Xp{pNaTn VK4ð-9ĪE6UYϥ:;H*í ToSMd^  ?%'=p ö=7Mu4Hohr\7T<7&+Kn_:9J{\h LVp3-slӲe6gx@`?T̝Sc-o'vnX&,\ä*€#DnB !y^ũ:OATAp* KW@+GJ2C$i (0؋e cVZ J2˾ĤAfnCUXͱP?Ōӹ}wŐ;nBG$O Yh mɦc9>{.vİ7o"ʌ 9IDkrh݂x iAFN8ti#!4,|c`1 &E;sS9?j`V;g/pC$T2Uҿp%@DYnL9Q;VZւ֘h1W;`!T*Qx4s Cツ=kZL@P`2HMt'm5A.Aw%`v.F7BX 7&$+ii-̟:7xK\ ~=9،JrDy}>p.dNԓB|,j4H(72uE|RT1h\EFMINfسi0" #[1$F[Rw["k|k`]ᬅ ^5m8d#J 4^xzȿP:pTtTyX~fWzl.F!VVo ~wޫQЙCd}y<&q?C狙(GHuGw,dqf8y|b{TTg yIlHxַ֗X~'mj-OPhvbpMU(JF46F."=iSj;WE1x/f¯1'{o?"טU8Z^PPwRKw+RYNl;J@J\:lf(Ph1l0NԫE3ޗہ\YA> yir1J7\cGOH8=[a§daz뾨.qu|7--Tnj3d6VbY3jau/P+僐Jz%'8ϐsͬ\w-]ˍPEi>ʔ( dRRnK#ğZF@U%?%uR1N|=gWۇ{8J2uVö8CmsZ'ۛ;%o9]i h@L6#zԪ0redD3ܠ o3B9xX N"…hޯ{Y-MC0țsmC÷{zZ$o^py\ GsƠnf9U/M3XZ)_Yyܣ(QM(q2 a0HXk\ai5ߢи2-W>CHoIF6Ҋy̞j)dĬ\|S3sńsVĞ;k`g.!U*1A"H rYTMv-ȑ^ !?hdaS>r^q}^{Ω#FKFw1q ]yWĆK3hAggtD"H- >GHl[XHcMyJidIN69͈JL\ غqA}0L[Mἴvrbez a)I!E&>6Xd\3 TL/CeÑ@Zy^R)Ƽ++BF`-ݍ΍%g}yBRxR[8/mۭBuQ ??Rg=cĎ|-mW04/nSkFjo~o7X ݳԦM,9`N@r.dLZ\nǹvc!Ǽ--XR}e5)曽]| .a(je:@Cغ.w4}uQDP+'~ y[!4M ̑]-Urá])șUpp_ X$2edB6LrȡM. xC9j JD1~t87m9 x|gލN J$zlY)o޼cR|v/MRNO.~*bXUz/|U_ -G%W&]Z~c0Cwba) KcQ?mwjX2ZBc݌Xsܢ.̦GFY̾b>}vgat\_vZ&r`VŶ&2)kYIN2$˹RR\ ǔO^ֺ~fXhMkW0ǭ| m|ofA'c4zGasi'|lCBd,8wͣYX]:%Tj"jӳ9$`Sw$ !e"4>S?:1Qٳku^GsHJM}<$#R^pKJ-Et~GtHeWxV$s7o[a_%>!jX>N@e bT=1$gn\Ӈ\';N;kqH+USXp#->$ٹԲ,Fk䣞 EiC.+^vf_c|F_T}+_Q8=%e5|l)T=' A+MuUjhȢAJN|L0fL M5 ͖=zjWI=?mݟx_aKԒRm1A4NZ](kS7PezSf^ Y>S;ѦJ&SI̯wuh]S.xU5,ֶ4߾i̙uiٟEt(ujw#0"n7,YȊaK.DŽ$t8_e5CFXJ֖BPOX\ϸ4G҂l.?a|$]|EzOLy=+,@wg:0LP#è:Q*M29 /l$~̡K ȉ.^ճ+>  6}F=l0}qY?noe!)(R] NI*- PD=&$.G@!}>U|cwB0G'UIx}rew(w֧3L0:zț~pS0KE| 1uy|haE?}fFM34viM'qUb'eƀ؝[$'essc|? ZlyɶZ󓰣AJϒi-e@4h ?X?Nhdi^ylj#<ӧIzn LkDf[e*e]HXM"/jlZF%9sWNb+QBxJ++'m!kqtz9lG :>p)!̿Pm]oQK2*2v{ks&\kٌTdT||`~6&ϟk҂\cDh]X64gxT5Nel:ag% |Bb#wSf>婻~iiУ#f+Ѽ6eQ8H%y 7;#ejcԎW.lߑNd0Zzg<-г1(CPsMBobh *~ޟz H#x)To42ŭv\'-sY![:fG%~o‘aN7> Ք@(@0ZzaKg2>lO"րP7O2Lʽ'Q0g $P +N.Y*EnQovIgO( 7qJf0™# JRXkQ:sWE.TčhۇƊ, {7Ѽ3$$xIO#qw+*}*~RE1 xTJGzYSp;IDybv*q4oC2. QѧyÉYM z7vX_7N{w+etwCW?ۄ}[6 «,H$,NIEͧml\Fi?vDtRSr d 7jʍ,Fk _2ZGJ Y&Iv~Ԓ2C=0Oi`CaA2*̙t_"^I7H \5r~q;3EeNsu0YP< ZI,^ (MZu+ Z f̾4k]V>JXGcS3tMЙRz)[goþɚlF>T ?(a; vjcMy݋$53l[P' u yda2jxVhGY,5 j>zgUz' )-U4ꆻ* ^cƾg614G@ :^cƷF [PA4*j ȋLL^+;bPmd/U6:dEJ}Ɛ=SsUlZb|Z~Avd GSI@̚V|^MLDЈ'6r )if*PפyvcHyGzq>Pså{`YZ73jI B==W(WP4Ŷ_}D[) aeגd,!e= sg%О_2>Wi.7[4ģ9|Fд}.1NǰU% \֫e,M@?)qED*mZ$D&thVE:x3(L?'_j<⧱y)I]]əJ'$OPPZ-Fd"/Ǽ>ԉaͱ@&rPW%<=ǯ"ט )ZA}5;<UF\^|Z z{}I<TQMjTGW̨n#7~t#1w@O=tB3б`G )ʷ'#z~6kDgnF1FF)G]a#8f)i8ö0Ǝ5S ìll n4G]!Achp{-yS5%0?ˠ>*a9N!hXMS̴|ݥL25eylJj{'$fz&/jKBOS BȺ!j= ~wo  dz~|_-KH#MK_BU%2֒0񋎣i@<*Rܹ}v݌ /ɯcY:ĹC9G.tV(qZ'|8 <1  `IT=s.+izK~`R)ʮOHU&֥o_M93F" r8&D8[{%wyӀimnFLw~,S߷]I]'RgLW/8fwhl<ד"ڕ p[HzODd톍 ]n*xhRh/oC"(_W:a29!6GmDLDo0 ǰaYZhU~i3:GZy9ng-5puQUNնק >I\ tqQ[Fn(㡭0~rank Y>`dvZRW˕ONp \D0ӯo`"2.ӲeP6Y\靬h4{U1'h^t v28nSC:7u!^e_Oaa8s s^j mKB=`  GU(f(:ð}4j ~O4JKfgPH CiaTL(5'!B!5C\teJDZlvH +\  Z{c`ˢ-3bV>JdE4]%*M5bJ<vѐOMیN D^LaQN}/K? N'o3 {gjGpGi2,tDD掚Ԥűȯ쒩q:U FX$c\'~\g7(ۀRh[m9J~23B> 8wFo^,ZANqW\u1ńdTGۜ ƄK0 TϞf@[Qބ@`э/!!MoR`rڜbVU+0~lMƉ_TDU75uo@sk'[gqS_K0ݏÈgHƧAU9-3:FV(c$}c=CqH ΃9Oֲ1F탬Rg4Xdgi*ZY3hqdp1ji&t *36uһX[a&jL;mni-=wzGG` q~i߹h8Z?TMhӵELl$#.>7؍S}KW9~qNx_cԿD/xWaob\"P2  *+@iѬ-~L#: ڙ>P,]Mc=L:\$ϒkA3Qh%<B6A4_qT?遭(K,mQb Rw@Of0:Yb-J[cܗN XG_P))LϹ v '4/GMzܵsB}ceOmOFssOm:uKt#<҃Kd4E绣yDHnNXq|K^eFnUcBDƹKꎦӥGw5?N$`*2@!CjY;ʅfV̲QT|m|M8I~+О=]خ#2Nn9p-7sIR&u~j/`]Îzkl#P-DcJ2;8 +N)q.Mk͗za͘Dm w'Q*KiPI*=*qrK_N*RK^M=ʊ mc4hpTWM֛zè#*8@C A'GGTX>!b6 !mŐġrQDfd{3bǠ^  } 7|ˈgjUy='^XH_Nx:5Pk"#湩Rc6ˏHW5J`/DΏ61n>[+Ġ?t]罸yvX/$iNHR a*\}=2Z‹ eԠ>wUFLP̷[؟yxEk`v{j ?GY\~9A](h=@q],3EJUOMF+yDk1ŵ ^y䛆M͢*;5N}EyS!#̙[m]Γ6fN{ ۦz/pwZ1cy:"T9m?ۚLV5{-s&E[P-l9w"88F-sr|Y3{2N`ߵ!?,oK*,ղf\>bb)d4W[MV@Hd{^e~ƺF:DUtc.\)uLTm\8Vk&~@2Í7S)41rSUTp5ڐc1ޜ@G.گ% w#Ր?EB bm*[Fd x\#$+%)֫b.caTdAozZd>qo23.2>LHlPMVjɹM Ÿ]mB*W#pFn;6ޜ<7b#No<}*ˏ8I\ #*N7rjobۇqG?T{5{`X2~rtZ+>FQߚ76O'U;5Qzd?xs^1+\N9xػw f~/Hn$s>xM_jMjC:j1EQ8(t)3궳@ ;ny5Ny=7%Itjυ2v:Ž,x7nq mS5K,<Ĥ8dK}0BHKZ"ȃ{9o yY}>PXb]. t.z~4 PL"~\Lrp!ӓjQVPŐ/,,k9R x2HGLGn܉gvlN:(ǀ>yy=nqgɒlor<(e%Y _'jaz3&5Is o w2mnt?OmmUQAۗ/_IIIwkuO10OtsϹ|:tv`b4GOO%B͢Yw*jMajN\S~frpLYI|6i4_Mcx!xa~yIX2Df7RN36 (q!5 Wdc6NѴ.͈Q+ȝrq4ɭ&Ra/O5NױJD ςEoSө a۠ɍ #/W. @ l}'nw$}I3 FԳXV@UܺWSX}JxUx#h,0)%,Xh >1s(y4EZa~ϫ\uyWjصڕaZa3%H 28,Nmn'|b-ya Eن8dCr\\FEVyRc1oX/X|' ЬM X=1OFوc, @|TImϮWRKBx>6Ȗ9xkk(\wפek.יyo &kOq\Umda+m|iiXlsikKj`Hl9h|,B$.MQ.ّjoq?P]_I@:˛rD^|puW NHr`kMw7L, *ߍR6ar-[IwA_#ٛrE4.p-gmHo<ˆY@J'rD}C*WVFm%u6}̵QUO~ ȻK{suM|~F]Aԗo  =(4MZp28s!ଇn!>Ngގx!B|f;O˃|,LoVE%Ǖx܂ʔ5kmP#29V 457VDCz_SKtyP%d- o\Q/*ZYA,pQZ_%<)P5g:^ HlJ I/kyEO71X. 4KrJ^Aq`.ӏFu/ýA\|<=׿_ƥF/ꃷY)1yAI8XՔ\WT̕r8\ߪrf|% f0>WBHW[x&H(ϝn(;e$=ȫnrU7`M%aTj<;{l(&9(oyY.O# '/qp@kuSaRܱ>2y)ȴX"\1l䭎 gl4B;s]#B%~ Bo]k^62B9?iQkWt5lpn1%DD'vh?z_oTя ش'ޖ6@q vɸn>4_i< ϟ, c`f4 ߆;9 5ƈ5tJt7;7A@9ۻe޲/2V8F.Y8/|\@{Cu/cFyqCt #9R3\Uj![1q\⌝uwFLzm%Oo'vֽd  4!o$\?xAg!~"S7ߤRzi#8 ;EM#+v3KX,Fu"re[w҅MqtR|0sX<hv6'B޵/PcE c)jUPӔ]KmMHHǃt.1Ԇ(5m CG ~yu&%nZ8⋣u /<ڲ+~\,Wy6u-;MK7Ƃ8kx :3HxtXҾ/l]C.:kT4l ^+q " 5@22$j `.InB@9&a :X1fjP RTqbJPVA=Bf6Bi FaOjO-|?L73{"r}opM3OqDKw3 +CX tyNDjPǎ $OE\`pS59IR糿v~LGfVO '}&L}?|s6?&i@ʏ +ٹ7"uo2+=ݥA|1ه UQTоv _gYɅ!1 [luƟc%;:\]r{V[5B5E`5mG4q1eeÀqiݱ٬" ?t"bZz_p3Scқ! 6!)uLq=F`w>IidF )MCqG-\֜?D&CnUCzpYa&ޗĝ6Ňv&+0;ృֱx4ll .9s|':& Gr$r0qVk0`#uʜ>]df4Nmuy͵diHE[Dmp53(UZ|̋l2u;)7#!ooUq 2#t9?T K"2}MK Ȭϵ՜ps46DuR]]$Ruz||3E|r  [PPV@a"ل_#Wact8_3qe3 Y:j Qɣ`P{A-ߺeTeYhUK )s2߯Mc^>$Ҝ}1 1 `xB6 yn%S\g _bxHWmB m܁N~dRTegtOY0JH/vrYe#^7m\VjiǪ]̞'x\H*.r6AX#&kɾGnP:e]q޾;L7NKbK&S2,!`pg-hu_Ԡf4jyJ0vMЫL$Ћ% 4ux\'KO֓lʸڅFnv䎛 茴t77G§W)snqd#t ) uԃNRGTjGr_am Ew27oA{} R&G;)9wA -^qM`iUiϙJq0[K ,$Sgd@˵[w\~2{Mɑ[Ҁ[فOiWVwL5FpQXhjoʝ|R~¼@* ]?E-w!sq4m'/%rpNV$]rM^9Q e'_0bla֭3.qŤğ]a9zto x ŭQ$7K;;Zɢ?Af1]VɑYtV?'HZ值FCn;܃|C]-G܅SOg$|%<#rMߥ"@ܺ NwH]jSC Db6k>9v,!d)l$UM%v*ZSvԮ5)}8 ZLh Spn)m[)@0@^TPgI= >jU="dyXlWw ; +X9;߭- aXbVm O[рcZK[Re0ʝaSY%}'I}0 !CEVHuPWH~1lVqqHʬ$Dt5at%i  ]B&ЇSZ*è<C/X*w 8u/i}Ѣ5`}]AOB/mwI|]M_%܃G8Rgݹ^R@ Ol 6hr)Կ>hj.rjbގ~}t }h^ʗsAEm[h&2Spo|1u1HL{vtߵڡ=QaBUnY]ZBp"X?? .ǟngjRS}ݤ) O5e1 t bu6q%D>uDb%(%z6S'Nal,qSãrr[ Leqt&B!0'˯j9~ʵ%( ˊϧׇA#j1 $]P_d5*keqqY꘾)O^ ri9< /OJ;,,K,gqñ#oOOhNJ6nѕpQǮt-o`ek 3N"j u(4G3@o*c ] q[e* T eL$K0Q2J7GlG:-UѨ@dSer.7o[Fc7Ћ]!m:iuLe*m͏bv|{"OM`KP,?[cRTȂ+U=U (-RpH"F6Jefzi '.KJ=;T6 rB TD@Y- *`F?FE[Jv$Ob“Q\c^œSVl#:YDSdYM.. ;¦&\DnuO,1ϦAyRE8 rE@>H}`"zu+gG"]wsa&pz{Y`>Hv 4|؋L6Ulbt+" ,9S @ N t/{] f+hRH2cͯ?8#ۍm(K2CtX@۰!n8=Cqh_(^ C{t&B/8e;u9h* H'8gj/` 05jl.Ɏ1]:QcK.tB6Z9-fPZg(\J7 ucR9 4NG- 2JSȤXj#G~fS;)̮]<{a w鵢Gulj·MsFS 5we++:b 2%7*+I s[H:϶L%6(z' l?D-k8&i6ۨPYEODJ[rLjy b뭑eR!HMB&2\c++)KY6YJ 2DO*q2T 꼺(b[Ǡc '~R}wW?"L(Y{\;OJud?LH#M77Y)T.J咒L!`00/mFX~_<6mqCe`2QCrm=If5J3leeEz&fȗ쌊<"~mܬ9c Fg @Scl_zv|rpRkqV(F|d|%ffrDpzH oS!_ Iݖh?SGg뗺~IBp)CW%l8" Q sԹW貚;˳3inoYYFXTJna[]G<Ҥ(B5kZ95t̷U򮗱Rfێr]/;c<8w Oe۴4T7Rl7Q(hq]2./(~]6Gnxv+b˂_g.r +D#U /0fgnS?hH1% lG Á= ϐq]H;4 =89syiv=F`^H:RxYXRԪ^Ii!}f7Grt1LBAb.S+x r`U5xȰ:7PRЍ"%]f*jL#=PwRsU _tg^3sB濧 9[;sᣖ2c'(on} >w:3ZD1fCHsB}D7"|!_}|˺GQ)9I˾Q#UM!Ml$́xCi9&@nI  wu}-ѕRRA4Z|z7F2JQ%M]TꇲBuFHí8Sb:pRמ;*kyqL}ً'f) YHѯp/EØo,͡tjzO֋NEoֹ8Mi3=0tِkK:ssokm~ű~fOK%'hCk c蛤TcMߟHU1P  hK\O`]9%-݈~N:SKz"h4$$W/iMT֫y Waj;;X LK Xl݆W40DO'UxQ*CW(ݏ gm6~bAR}85nB`^ϮdU];΄j_)[dWnmֲ)\Rkڞ'rFQ g\C Sfbhd(CI- y"Sq!"7mS`h Ѣ]SLF7vA}q'?n7gd#Kzvf#ouz 1km|=ȷZH/TaTGh##yra4Hj;*߭Ƭw$ #>Uw4$@ߥÓ-EqbesؾkL%eփ WlVS`?  TvF>[ZX#aA(c duB/)(sO I0SXX SX d{<^u kvTx G4pAn|lGZY^RlOI7 X5R2|C+^*6v"prIAO@A&$/B 5~d9}u1mw`[rBD]ڒYwjhepnԉ!̔@ק~o˜ϗ1;2dʿ6-FI7q%5қvw[>惏70aEc7AEa q8 dk[מUiH"N$FS(`oH _/~terX}`mVtxɂ[vnJ2D1_v MjJb_ %;}VXzjpm/Ww]gdeYJY,3ht&4[ج<"Ư{yw]m}˓ $cRM  {)?p̳ƞ5"_|]k_& !i->:2@b9xMAz[OfUeFl^c4l%[_0*s%û̪ ,$7"PcOHĬEQ |As$P4\G 4%5 FKj>wcǡ&'|IH6 `-O@T3-j74ӊ=l?( G~gRi ̈́F O!wE)r1yIXi-AXlAe}<+o2$AAk?'4˛i!c=9â r0ϝl晕mY1W1nwpv&c,uƝڏABhÃ<6o)hoMm Y1&ơ*z#$])%.exsBHJy0s_kY\=LR7l Ql; D) WOr1[̿0}>nՑ3[ӣRyr DUƫЏ!~fT/Ȑ hx?s=fuV^-Ee,Mjm; uedJ=΄Ԏ2Vz'6ʁ@7Fؙn,9톕soeT4a |gyR6m W ^~ |-җ(1ߕܘN#^rxV*Dޥye`ɛڠZcLNRWgC(6E1PUM((#r!-Ym}{1zz?'V sT8buO v'+#]i~~*B.8~ %mq(?ʧ996ڢdcv,ԝMI" 2\|?JIAj sI1֟?ex@WIfs#5bP6{YQkCI; qmw5wW@:Xی[Z"B < ßwEyr%([⹙(#kpӍ 7YI3T:?.Ir3K@6w6( ݬ;/el=_EvQ!y¤۳lWSo$qeyΗrVL>jꠕ9.ubѻ*psc][eclC&0=-5eL㨕`X<\X jc@[wZDb :AOh^i\PXVJK$FEm1]4^AxƠ܄Jxt8\AҏAncv>QU81ci#I.`2ڐ*|nwTDϺ_PRyϻx}whzp7f3?USB8<~jWh_ÂwأM̝ɅQpk(:;X|D'.葥aRըdenPԎ>@7HbZ!L+"m.8-T]B=~*qre}7M7fJUvHEa8|35k˜#藝Sg!; ̕96콍uw(~vA_|6A![bf\Sɯ|52yL +<;eO\S.<$>aZ[鋠k\d`X?kބA=>]q?j.!`nVdEv;AJQ܈2K(&:R g6DCSϚ 8*Em/$60})2 O#8Qlv;XE"ʢF΢F憫ۧL N&o~ OIH2<Uǃ:G,jqi0֘.G qcJv !^xv*JEA'7"&HsAQy[nȍV#!J\낝S:T%\Fm7de>:ws{*Pwh@ruo 1ITeϐpy}3@ȑGŇ͡7bu:W)K£}M\1sKܹ >k70fь0J(R(Sj$c&!^~TyƼ{U*ͷ6'*TmBSc!01p02+z`쟮 vgtI?I[cۣO?u%tck9X*_ȤImX`Z^i?{'&a}-3z;E{?ngݣɥ UQ+/w3H&@BTm-&ļoCԔ6:n c5nT݊oA HhB?30` jL&~*wV8N݋8X(e\/{$%9$l YniB#mNi3gVB|O+T]A4+j8|Rd52~,?yyx婮, c#`tfAY_{E{*g9,3'{;U7}d GHJ4Mb*jOq!E;F i?fޣvX样`O,z5yv@Bf+er6UM &?wҺQO@6|ywGX㩗ɰ*Jkj^qޮx$'K9stpﬞ/Xxvӓ p>x̬L0+g~xR"9f1uW]|fSUzUs}s{eξ I# ©w"V"nuNa<'soeim']C5U*atB:](cF@"R+K/&*BX6#JY|Y]XRVO!Y@NQ)N/ z "C=Ӧv8/ O-y@Ɛpg|T&ΠYOEEM@9q|x3:ѵ`ܗpKшh.U+N_:(x+{0羭we6=aALRBqPs-Aѫ\=,lڈ'Z/B~!hLڊ|":,_$dciaX73h ?'OSU4= p~2C /4^df^RX~%[Hhe=wXI?x4!TK:r!%5^`,L<8JVZ/RmrK^V%,.,}OC<I7 s)x|Gz"%\*'MP8E  e ܂CBlj(iWɼ2 ecxA VFָHa1^bוSPcS;~bB>XmgaX0N6] eol'vF.2cfDSopwggw- .ݲ;fx+xܒ%{lvF3g*D;CTc\aԸ,1j>sYRid6 :Z2Dڽ, ݵ@=TnuqUappb{z 81~B0=?"m x`rw[x 3Cc<~F+]Bv7Dw0w*lWIfYxRA)/Y(5iڋUDSgunl 0Nӥ~ J; *W3} vZޓZJY$eEY)(vH 4|M S$Cơ|/N) ؓ"am>fP܆ B Ĺq51b.` $u*)Y֗ mlKHG]G=ڼ5jO?eDT_zVA5FLo$j\xQOnY5O(/7UX$ rҺaY*3GHD\WbB'UCM (Q CR5bܑm gߗ,RcK@A;".Ch f[N'xRV<{e1Rw^*>4@5sǂ.}CPh˱AӞyxڌ٧Eﶙ䑤LxmU.-N%K}82 N@t?}9E `8墡1PXWe`cWۇndBϨ%I$y=ڪ9de? 0Hcwr\2Q*JCqJOENsjЎWe 1:5A,H B峏(fw@Q?7PŶU@e ̠75O=:p&)G?ڽ#r\itxV'&a%  F04K?3T(ƫz{R~cvNtǤb-31-R (uh=D]+OQD+ Q_* \dpʑAUmҎ6"%VnOsbӛQ!sW_m ,pfa*HD& qQ7΍]ro40GB&%?9@ʯcDu$J)Y{, fO3xQ}Fr5's 4k*k\ |iXxz[s݂4V5^E2wiO$Lc[*YO[SY(;@y&-`|ПgmǤࠇDHq#=oC;>L!d&Ar`䔷Of<(72*cIA rgdRgu^l SNRЊn#]dZx+`˘ ʲGwv3Є^e0蒗appjK~2k*5wn%#*Y7QH|TnOiIҺu,(Z)%fhj.rV6Wm5D8;blU>H,bJ{v#"奵X[!K?sM^A1ZXoOK9w$_yt5xkVCA w_ԃU#RtHzd,d+Y_Tsˣ:D%Qcgd3.3Im<+pay ⋒Ho:ROTnό~I}ofw%RNy&߽"YRU_VJ]vZqi=Ylc$3ryJ]‰hs| qʕ_mɥА~L 1Dʸ`4±QE0W,xa:KoWfP~f'&#FGMcn,*bDt4)"E#uRD꾩~<wG8"FfUȄh%f۩@HYqjm &߃JbԼ7JsciQU۟["e͝ύ[|W4Dm%oS-Ŗ*ۼtF}.kx\mt|]?Cz? }jnV#bͧ$h6;E"n_⦆$щpWy9 ߖ[KK(`SG*g'3Ts8"C@xU[Oپv'0thG^a q=--EXd`n3147+`R: F;ͧ9xD"a uuó4޹P33xXִ,t8{'"\djk_n%sqȤ-n8`b!u=7K-Obf ̯m߇Cnf@eKl玷pu>;KExύĮ@rza;%b26whǓkG0d7zu6D>0`QD8D譳(Ҷ;#Y,\v-6оéIH֡UlNrN+g>vrT^<0d/-I{eLh?%ѴpX>⎅] 4hcq>}vs|NsoRk7?@54JC*m*+ץ9怍ݗ_9B1֢32>X:Zo=q ":[{}Qc7z:u ]/|v']'ʧq~;'X9*TzNҨ](/gޣ Ywp%bھ4ڽ`$UUf zvQ`ddI: OnICK'͡iqo9oY|?,/ͻNqDs0V%n_QYX-<QUME;)͘$42W9! ,5'S"I@f;#4D Tۅ C&qp&a+k6bd4|Zk J iIWӄkIbE['[Pж%3iqoU,7Črs<*aU30_+?QԟH1˕rSMUZ\aZ8k)^j夼%zyzGq<ִ\/* sJ(ºٺ8]TJscmDh*`{$6B6PIj10^@ AI/Փa>,',nrOjZ:fZqF-<+Pko1b:V-zh"aɥ׆`,:4kO] kliÖ*iQ7Kh2A |IlV(WW4` fZl!eğK=!7Fn4~H$ո[bшF|{'&g0k; ȇBN+' C"skEbACUY/tkKޱ?r'dEMS{EjB[ȹ͘I2}rz^ PN&hR(>O" GW~|}7ߐ 8#ժў~_pfXdzGGwCu gg|-k=lWKpmw\@XY " ml Dq$"תg+GTb(y[bSF7"03'gE^SJm%uwY%ꯕ4ZR\b][eϊ ĚS-{,As8WXt(-bH -o^&Dw L,TRgHqšmO3"+g G3K̕%^x%*p|\M`Ե1l Q勇kRƺP7(M#fpzX:-T&"~Y6cC Yah&nۦBh}8ȗ}v){GkZ wl`>c}ٯNYnqj6vwDMcgw؇X,r4/L' 7YIxMnWi} }TyfoZ݇rhjwj6s}U>&c&R )!G& qjQcI4 GY2!l iaJAЩJ_!#~+/41HQ%wxɰw{'  F?L9p4t!z,DR $aCzQm^@IP&bK&sbůH3:=jDވux(L]']$-l<":uq/#!+,w];HV e6yiPD=ȹ3lmݤptM3]޳Ȏ ٖD M'h݋h(&"ҿ0C>Ii8s0͵ `sV[%5F*V1A2}DTbl# <|W*Ĝ k輤Yi S iZdzȢk BJS avɲ".Oyf%?WCj|D Ϡİ!R>(٪_25hbCT Cwz$R01`Ik !6ؕjܕF 2dZ͆[Eov$RA=*sPcAl Z_Vι^)R&yB8Vp>x! y9TX"LN,1CIUO,SZH0[qBn+u=,Yhi|Y(Y 2a6dQ>\,l3 i/kp4Cbf¹m#LRIB)QYcaẃ(!>ˮw؎Q#O6'stAHB6ȂN]pDL,=?=U in1 Je8MTbCc vg&)"&EL4.52Қb63J R}=FI +5F:>NbԶIF2L(Vء D )>a>*89$ $p|)˟92f=-LӇ6" Ŵ]!NZ7/jw ?kl_ A#=3$^O|V@%P auVp8e`rY5!rzu?["(X ^BN iZؾԿ W';62Yn}L JWa\'F႑OڧuXM1H \:Xp 7/啷~0boM Ch3Ħ &roJ*,Nحȕ(ι"j.E|.I4̿㻀':Nf1ϯA!P!C|~pŮ'1I}t3$BCmF{14ljX21Ðh$)g^tGf` mDV#iUꩾwR|:C ~qzLyY% {E|LFSNYa]LpYKn/ @z#؉opyT#泿UKŃ83{W%2+p1 y&m]雊5aq<ϖArD~/ScZcQ% J2Hɲ/<"2HbXK"V#_9Q ^4'uQ\1ijX(X YaIM b@ڨ펹1Yi9l$(tPN1OKtzx.A2oxyٴK/Tk!etm"~ s0_6PJJh l gjKq{Z*q'_z4 njݓhWT3O;ַlC:d%;IEa{UYuhqmAޛriy$^V.mDžYQFwY ݎg "6{G  Qln(cE۰\j]&X#ao/70జ.!L!-9A< ~2Wn`s6a݅5cΕ+_H[S]xH!ȃ QVnsOԄ3[2^0)c. 7h' *լ7a De3)T H$!8_ AENXx }{rD2[eD>Zz2 7i)ri+3+9}"@Od. KZ7y=tXP\z rF6nP&\L[ ;5* 2ݾb:%&&xȖ|dۼFljn />5(Ө$;DktD\;+vmr/ G{>2bSf"FɖZ47$e%kHihysǫ}͢']I6l$bi5`EyPT^Zoϑ4UxK,Y UN`r c@D> !RxFhZvPrBrioWvO xXeMSRgXLWb#_\^P~Ӝ=*ŝjmV3—|AX9ڊzhc)uz8;{)?RqQ>h5UD KBf"x>"#` Nl\gԬ>9Ǫ0\ʌ\o "V;=#A.8Ttrۻ3z p7*ۂSC6$Rp=23Vӳ/[ ,0I,V?h*}=7 5H(9Vl~gNP ZR*(UQ':8{RdjZJ#;e -[ 3p{`I$_2 'R1w+zD)Gŷ$IĘ5&rHSukL_ Г!,񦼚07^ 4d`TKq=кMuTbw'A;c'ɫV(5a 㰾6[)s z{ mδ/[$8o¸w\&tqLVWȑU֭ SJpJG?> j: z=މ}e-:c_i, [*dJg&vyX4B 653B>xn  cʷx92٤P(k5%yLr԰(chc7\ e(~8ِɧnʜD[ivV֮z(NϤ=&=)1.ջ"rUdm3HɀB~RWlPqpިYn*}S;/(s8ؗ:C- 7CmRՋ\XxmZ$3yQr?Iy<d 4r mkFDjtDY&%k/_0VS~0 ^ uM t8Τr2=:ec3 _= @#hD{PlqEnP|ۅqUP"u!I]\gC،!T֯Ҡ,"/Γ*!edIynV! Ks謆*ӄ* ohX8tvHIȻD Y>#z>d2ob=F*0&w]3sM'A&Y^=J9Z.72K/V :+P1 ғPK$7㗿_ b('{,j(9Mq8!O lxRݖpyڷԭEĨC Ф\&RETfP?ɍn%5c*m0W*)ݭ< :h]vq1e?KH[/3QWM$cco1@'V ٬o`R= p(7ԕɍrcf݌Ns5,G\s:,mMfٚUN:_)\`q v&jΕ{C]p7Da]|.Zj;,)@|(%Bv]ؿ^DN8G3w}\b mꞵ @H@؞8&P,0tnf6"ڌdB&Nyl @bd yN=V 'X8D͜BOH.-#fRˆ.a`|F9왽Tq:pLXe|fAaS)/=j]A/P6#ɶ }JL]#?pݣ-3'UCYoW8 5f)D^{uEv/+sZ~}_B6s~(E<_(o-Л%PaWdLc2"Rَ!~G[U"٦n4[vYZN5 0WF -Uh?仇(X޳|O]J'jpHSXUUojO`LՆD /sJWp,>֔NNlnPI!zA?E^Uq뼳qiiܶ[$ɤSYgBs''߹'Je؈-,8K @1V='ʓD9tDTyw^~KFU<*(z2c`0[iT{*YuqUTq5#FY.՗#=7өDM5V|UȉP]ű`La3*'蓰RQ|k8n(XH7l73UOV5& MQf\J yLmwF <-97K ase<3Hk{|?OWЕ!!n~ o M.в;S6\T] >"h7G/kʱ$3Cye>v,0$+wmr'`r: zIx%5 ֝}]@Ҍ q1#L0$D"(+y1ƎW;Q1p^mfZBC*#*B,l~r&`rRk$T|vn[Owr4eK'̬E1X}~/lTkB'ocJ 93ooT_1_b0“|H1ari˵Jh`PRbEغ!*8QR!(#tiZ r3񛛛\~:$_(9X$A gN3gz66x'8h $= E^ønI:1;  > 3)Yۺg(K"3C`{tZHO&}3lF?ɨWBZזߞ- b/*(ūJ^UCoJ8Q(>YImY=O@^[FFʈ^k.?$L-bmg$יv؇:rC,6R+bzu~$,H|Znڋ>w^IڣIG4MĻpN8]d?36$ݫO:.WNŚK4.IQ||^xc9 kSڇ|F[a0elCUAg#6ڜ}l7v#nxfQڍ''x!Vw&d}Ao"3[((=9n pϖ؈I3,=p'Q37C<z1 ]}|&NR1{ZE l)2qivK< chIRXP#-{kÍD_:.̤:S_a(5Nq@gRM?`<:(?/7PdNE|;<>M_w?EH$Am.=ԇ=ǽ ? KApB)w4A#%$m7IiӪ5xH tgU7پ[I͐Q@) ~@HN }n@{ILO?ԏZN$^i_2'#Pʇ)YwWMfnFH,u۰oKO%_} |NMZ[?Pnd!* HM9Rդ[Eo5;}oN! /yRK՞iv1}Fl#$G2=EmȪaY@ƣ-\0LQ/oP\Pca-5D/[VŬlOpD8$Chp_kz>ԥLáī}aLáUz⠾PGҰ97e9v\KH3l8Oܳ0TZJ +V7 >;حngSS0L# Q RۡQ x/8!ƫK)߀6?!c-ne@T'359ӝ:(*yBd(5@n^WѓK Tzux4 ؐ& [Ѕ]! 8Y*i XЭʎ2eCpw.Dz%_H#etUratb%Ъrt .C J*`Su@ݮB.|2'[M&]yppVe^{$zs74,?RegqbZ}ϮYM^ojҌȘ^׋7!v' K)F@̜fsۿKb8+V qь]; RS<{4R?C{ע6&-bt&>:hͽNЮk#az+N4۔>r=ލ,sWZl4yKxr@1~V8pA1:I;ATF $ &UQ_s")Ҿ҇ԡ7Ѧʥ,y&$cU! QnhT}*"W2wW:#HRruo.O6pͪi~qsn”V !!%V+r".iD@h]aOTX>SM_pW֩@_.>4Jᦃ'펧(\̌֝<>%MVFk?UD|m^kvC6JsW LT6x8/G%`>nOFƏ&!A xq{8ʼngG.okRMeSڮo}jENhoFP9N%mK!t46)@ozS<87Q86!X4xޠ>LxE9ĩ"{y;&_[֓ =-,N )Kb* {4}Jn{XU&""Vt)",r G jy$[lEx\ 9M3(~(v!b " ;08s(JNs-<Or:w^ɫk#'B7v*7\ R*ra{@qѐZ;.`*C(}s R2Ԫ4?pb &`چwi1ҖrB򴃢rE9 #SUlj"Gnѥq޶GG}M~yokxS^vɄVbZ]ClJ2fjvy)d ؙ =,JJWT׊o:d5/r깳>2|5@[WgWƷn.'U! 4T(\(h`L]i,L"ylxTD3s. gQJƺz04iY+9 VE>*sKM-z@6Ju@٫E^8z6H3v TW'J {=ai#3L_vɋRHk; JmmmQ"Ԉ0OK޿`=YZݨ2`nQ@c XJoImI 00we sxu(-?X\nVB!bu38X!`b5ig^խrXƏ%]AMu0XXzmNu,ސ1cs Ltrȍ a <]h3{nƉv|ӡkDkn#t)8ԣ[_gU&0ݱT-b%b+NwlX\ hYo3f2O Ѹ/׶c30YdԉhYSت$xv[U 65,=vV i7-sX~[zpl?̕}%[ˠQ n$sg9ܮ3LS6>H0pf]ШLGcxzxU胄hL׮V' n4oԈR.qqrYq[>llQ!ʅ2yw >× 5ʪCAݻ=%o\)ńnx><_ @2巪>"y<0 &do'RW5ZO=Nc33//~= $#A6LZ2 j,/<&ՅiM'W+T;w ::vIDpV=f(݄Riޛ^j2 3߹AaeH:Mj۷5rrWJZ1K>HG0-B搂 -tH4> R掦S_H:#sy1HBS]I}'+-zy̔rKtԌjD [@[se&v sr +^n[>< fAC r-ğvxgm f3@ eZIݑne LdV\-mAC a xӿY7^^Ix;p/13ۥǿ:$)eqRcH 15eG=ί_ [UEAM{ެ0|Mr~@kkdy,N]ddby Ui;ؚ\~BzI{Ohlg~ѐ ؍<.qdח'c,QNK!;S"/:3 Rv3(Խ}("$ sx,btjهc_nekpZx+DFBl 7 &P*_5 yt?`~ZItDVnip'ɠDazO84hdfF4.eѬ1.2]>OlLWZ/G}׭p$N4ĊqC%7nURR; Ge[C쏈t+\x^Χi!҉ٻ tH7j:fK%6. ܷ'lP`ulhIėa* ľo+8i9lfL= Zo p6 Jz*<QggUR sB7!~\=$s˶XF$SROŌ6ҁTěҥURpG!d3C63pI#'v:24|Dztၘ8j1=?5!XT^V Hn D"%ڰRUDS+J]'8Ѻ$dYp%@a(p{Wbɬ-} Wt\CY>=F}rvH7fjfA{Gaӝ '=W:7k%lh.=[zeQhRaeGrJߝHkkk*P[ JW^[6`H- XӧpRF4{/yIR&zȇ2!ռsr1KNzw:ӆ'/ F{.݌0jUN}Cr$77('KW9Cbv2I-' ȼ~ D>,c^: -εEIW~(2L1crȘk7GL(u:g:ʊ,<#(7ʻiZCU Fh9>OB*h0䕹/2=L6r@tV8*_-sև< R"|ʄ0|v\.gߐdA5*Ud}:l38jh/kkq9Xԙ4_%zKcAY̨j%^/= nVdX0 ;(;L*r\~2znzJwĬ?svڢrs)18ﭢ"INL!WnpnADZK'<  WR`#ΟH&Ҷ; ܟ)6܄DQǵmohxj޺-٣ {NHILՔxpX Syl>]s0QhRo"i"X{ȑ$89~D >;(ͷG0sJoT kuG#^*zzAniա9BLE6J"tzWw^}sg98a"5+l㠦l.JUAJ1G!wZ)M+ƒK۳zDHYo*ŏFpKZ,Z7;i-:mnԂz=iԅߦCA-]v q=tudxٲ\<=EjmT:ɳ{M< +cGx_s^u0\0Eh 8VQ*_k>%}װp uK3&Eȱ-t/ՏQf0CbP."[ƚ)|e堁}ʸB%VCPJ4tף9HPz/ǓUORd8?*"I\͇o+?Bd$kELӕ$N׍zdGar~Ň'd=QIS\Lq"M&dESQƓaKs*3D ?22G%90HIy`Ŧa5F`^#bHBMֺ)/ͲbNJI(.Bl*DLD|28te(፪Qa%GZcF¾Vri_&/@HR ξ 8P>^IؿAΣBB;IVH9K Mr_Фk-:֖ktisj 2qP5쬾d]nleu)TѮl+5KF%x ޓEikf *~/.HwoLħB3p7`+j1vQU%㗦 hޟ.(aבJhMZ9BlIPOU탻: \-&9a_o#Cq>CFo8<ھ,h|5k#׹ jvuB;Y93SKl9-zi|YPMqdTYʚĔuˢI쯨&wo9; SԬ(,3;պ7&F&UR|ߞ36uT(LpRp1loYx$47m3t`)qVb?hJͽ3C(VAGr(nL'XCx_',RjFohXE9y '.[)% 2P )X$f_[Y_r3Yp@#yᄚ[9 p {iЂFRJ$ $e:,: o*^j-wfyL[-ڷifHގM iZn=D- ~YsZxT0[]Q箥~<T/RLMhr5C7/nP*kR%ͬv[d;tɱe;G.(O TLioO|ߜc!`+")ng|C"oɢ0v N$XR@Cc!\#Hށ̶YUpp M\ Uk82^I?YzNc=j,@0m 4NW#ϖ{ s|Ǵ̷c ҟ X_U/eb@^~:oh,`q=]⭂ ];w^7֬N V1x#1|ǬLl|~ xdX|[W/$ 啿( ^p'Ne])S ;^i3U4`x =}2G#E$}5`5]^M HΊ͒,ʕھV^zFTᑗ2Ymzߙ*nNTQ#7^$Kń= $cMv~'I =bDOo).Z3 t s&^CbVVItUƒК}(ch}G+nןgfKDc5I#d 7/]wϞB6߅U@8Wzh vSPD-]7(;~;Y|IȃwS | Q +XC~pVQ] 0C%h԰6Nb٫~$+F/,?>P}^?Eu"|<5UP!T'Ch,cux>DbbN{$1`3NJ?XvyB:%ZW{lYfBܪ[[/2I[鄹FdfpIq)`8q}2PK[o!5^Rl+ka*c?gx3iRcE@5T`mlLR2*͜6ê/x:? I댂pWVK}lj,LEN&!gkv O$$L<\yeuzb9ds}hXL ;?gHW1lDH퓠zcWmD+z,QWrj?QbN $"-z>GZY'+%r>L')jS{F4@Ph{~n CGhP.Yq!axDhJQD%"ec bBCe0Bf8R0@5jJ944]F= Qگ8oGKoIώ+p50v*Gew`5K l{h>ܳA_ĸbyH36@mBC;:W3EUO8=~v* ~b/CLr\7X.yq 3Rh)-1)Q4aiy/gsUizS05 (?9Vp#? ]qM˲Ff[]!u0N]@k2S{˛OƖf|T5*9fjX#0sB|B΋8c@7& LVrY }1ﺮxi08 ee#yJ4Z85^U=HZm,-)tMy.CtWDx#A OALou ֘Oz>Y|hU x@kשdMX$ΡX \,ŐG^[;쏀#e^ JEYZgk $uɳl?T>6U@<>ЛQ">:Ng/0vBJff(e%nH m#9yj}^ul+ V6Qumȓ~1Vg6`, sԢxG"bg8Р$I90,h[Apm /ST  %Kmt W,:x @qY`D+\6qAKqcgad9" $ۇi){/|i|&H,Hm"|Im5s )YӽS2'WK,k0V@`8HuvIKaOU٦F;@? __Wŝ7eC3`j(oR*#Ogz2̗HFSFի<|x Ti*b /)X7, P5+UohWQDV 6VھHA EZR?%Ŷ@GTaUpu&&t ^[^hʒKryΝS0 t"u:L ewgEquv*ꨵj+J0i4оKs: ew3\>05jD W .PS,zP†”LA#?\ "BEht6pYOyY1*]U="гcx,d4 PZLx2pM<|K)s??Ccwy#:9߬k7}8( ׌zؠ`{XGiL Ukm8G<$*^ZN`pU }(aGYv;&{{dɺӢv n'  qc?FYAdJ#h0iot8`-٘T/ڒ5)aɤýE4R\WLRK6LNRA*;|aуL6^p#E+WF>D|,(j; W,^ޒ%δjd(E+Q QKϦ}8s ē}I'K;рk[B>ЪUn)9*$bEҕJ5o톕"IYo.;4U;;ы̯FD:þ.]2ơ'~ aCm 1%`F~YVf5x O|1zo=Y;tjvUAS02] JCtqoCIִii}sکF~̊|s wC˩ĺJ1+߈ՎK%zW 57+mɲדҝ¾uT.%}Ѕ,'p oX1A^ilۄu\POVQbN1.FlaDXmԊ ʉ:bCo%J 8p&Pa+X5  yj4. ~B { M:ٸ.%.%O*9W.D;Pkn&0Po{MhG#S;O@Ă>$G=X:@ h)] +=9>l7QL2b@JLJ;"rѿ3EN+B}至 ?Y q7Q/Qk>e(gqW¬7zQsqߡE2݂SioȲ)F vPqN77v=f$ "d }g$sUx-#pjc28*;U!=EWL.v㬀ܞ3roo?KP#ig"/ s,|\ЭŞ*&&[q/~ճQ/`s\,FR<“+[PK5Uʱ*gͦOiÎHQ?X,e.+ Wkm9CV0a0GKz:YbJ~R!=HG.L,k~8BE4.'Ʈj 9P_U7>;0"U+~m\]OLͼ`1PYa3ڍoO61hx!&yA 6aݵB8%7==|+׾{ 8 "NLՂ!p~*2g!˻pp #(F6Rôe%nq.B5&}B7Rf,Ty05tS'ҧ={j9'ݡrE]/So4k)=UAc·Bw{k?=FEsf {yqjz e4ո?pKV- m☘kk ԢD}TaH C#Sqht.\968~>r*:dL|8c{|*fq,kuLG3ٍ3n mir"ec 0\؋]ZcE; }KnkZ2Rs~l#~4-3X/C7IuWxel.oρ5H=Aá _3C3]Jq526": I#0(Kl,tЯ|z6ɭ6z!V("= yq~9dWVNf:lXG[1ĝ{kFCUn͉B1PqJ[ǜ> 7#8qf@ OQuˆ/-hKI0豶B6wEt&M>YE` C&pcz+89h5a0I:eloW^ITXNr.v"x?) |yjSV ̈́WȾ|u22\zJQMhp?m3'tDu]9LxeI))A\Ea=bۻ3<,#J,>h^fWe4Xbe ~XYCE S=mkG_#``:P:C[8~5cbICI^!6Fa ;OR$r~H/9v/Uͺvt/j tu4RMip3y>sa^So=U^CI_ۨ]r9gl^@=5L(b`+&Q kè$$0'!cu#0VQzx]j9?۫U1AU.G 鞇'#*c;y)a:S:D'9fwOFŒzWN-f_>(h]iSKV vWRۧ tiv֦=P_%ƼHxׅ7S g\02E8>t+eTazh&体geZ1Xk^f^أPIe"B2^69z^>56ߵgȵDY kM X'558ty +3RWB5ONV7:SPR<@QחM0Opj2\QL$N1ZwBT3f*w۽˻ł>qqDP9he|Hgz,uxzCtpc5A\bzBx(IҮ8x⯩zJeWĤ%Au51XAvap?Vƅ&&#KGB<*ܥS&u~Q@V%%ٖ>WztZ/$VsB~#Nk5)Z:.8>cT,)L &kU%`/U&(Iӿxq_9:!@M3-8~DVҮcŇ/ Ol_<1LJPidz7-ct~833堷z4%Z]Dss kDdUTN@E + vh+1Z?zB Nq9< [׶3o|>z䨉yȹ4 lt#JSju>(X$n1AIɽne0ܽ踣xKK@73|7K&q*^,PhjfÄIs t9NlNZՕO1MV_ R)$ŊG4u\ˡJyP:z0+7(qpvos԰KJ8P.Q $V .v1g!IOxy $d~uXPs9sS,Rؘ+y310>V6NVP>I,T?dc1aփIjsD=ް'"[#1j9k\աCt=Nn(uA?,5^?dYJHPSm[:rWq{eAP"jz` 7 C]?yMή)X4UGq1 l`W_ɸ\r65gJUztPؿљ s_Qt}F6ȌnWm/4D;k uΤ"\iFH]#7~%"}Khi@1bN;}Dвl` u*M Eft$?+@*fwbI+荤,=U?c!Й'VPKr\dO,e1YpgZ`/qׁ}J}feb6^1D\#mcO]Gո b+ F(h.NB/LX!͞iZ+6;`M.;0ȽvE@F.[W0XizIQV'mJJS>,륗t~Z e+zLv$|gG1rY6-@1mEOGQH$RDs,)!Vx\O81[0#I W8PV8`T[VcBLhScEG(34H|6Z9kFŝM,g@7AI0d<6Bw!z'qosp8N2 +;1mwPrE|G&PîRϸ2:ÌZ_)\$P/<gD'yv q4rAԹ"BH1)r.Sdӄ5i$jƪ@<[gF \'31DUd8 @i5iHl0 $N\[L:Ă;΢LEUYate~{$!z?3 s3GN3&mvBg_7Ř{Kchbm@t <_z#1K +;j^EahzO+}%jDAA=}Wn) Nf~y:r`ip-ZI(ZE8~hY # -1Vm[D..6`3LM]<1E\y B X?e~w_Ff SFa>_7]Qx܉j#Sq BL9R1v-u]QIRN7T 4nTZ}۞ -޾mr/[;y'K &׺?:P &CkdJ6!*x" a^TтL`H*mMT pg\,(Ӈ˥Eb0-a_Cl*pxCrI{#~YZ2OAfV?U!5kim[7hN mLO|xClDVbnH}~n?Bbdײg7˵>CsZ?U)7)<  ^[ 8@eA7Ǘ+lAFN]cwKcR r)x86_7sHn)ek /Jt$u"+$ȥ]5.y[NZTqpӹZ:~z^Q6TJYʆӥSt29A1u[%EkyBcj|=R X/^~-ddpzdS;NPx2%T^j;EhJqn%i&v8UjIDG5(9*nSDS_]E#]4"de@%O[ϯGi)_9WRXJ8Ȥ V0y` J-]n&6ܐIe+sDW@xNKYON?ƻh3wlWSrÜFN];(ob_x8p_$*\ؐ ? eGmDE[bՄ#oT>Š9/Ѣ! ~ x&e!HCi.k~:&?5Ke\721⽹hHWk\TT:bL٤k-SkYׅ,.Quj\p-n~[gHyC)uv3IfDK_u ݙ?} =XiGݞFǕGk>+y=G·NjnK6EG*$}`@R̚s6foeAfڑ࿽.N3L|nZA)u%5Q+xϒ_|n52ECTfVᘴ,@ Xje֮m:XHh9wu4ّ62ypQ泵e$_zaTfkKZoL0$pcYW<\şrZ{8u 埠j3@'pn"\ DzCbʽ8\4䌥t|vsǾ(`(EqPmx/.fȝ\s+d5 vj&#@Ar ɘƷWًVmҎi5ƤUL"҄u ƭ ߽|i삀i߬u#IZ O<0ߴï~? e3h9$G&Y笜LXpjiOJ+\\09OGD-7{̌{e͇cRr,pyʙoLm:e`BMx& #pj3ԄUݸݡ?֪=^T_`_qKFR.?Fd5J"sa仧 9@Jw$,ӚʏEd3b+:v\n%Ǭ7]L-*㣁G8G2XpVAY.8s`WNf_CU+ӎi mtX8~Pr .?IŘPm)їKbY*ej\kY Zݛ >n WxOvZkt55#an X^QyDP U}WdsH6s5A/о| )AV3t=N&/&Y~{MP^#UF?A`* #ju7+Y AY+!Hת~OG75e1pЄ^=yT{VR|XBBl:=z2 NƤkqE93F¬=+B؈-ݦr1j :(a+geb{Ԃn]$[HVe݈}(`yPVqdŢ"L0KftJ0bvϵ<^PMǪI&nh;W[ab{U_3OLM`=A9/y4pX4Ep TS޽:r Rw:fgs:<)`ݢi.;x!FahizRV;3>-% t>m)xԔ(&~nz;`yٞdz "*]>-J+gФ! x_9C?LD%9tmvv,lE-'eva2VY]Ϩ.{JH(}F2JhAwU;`<g%ozbEWP اT9Dj|JLg@N` 5^N}k{vΌvLF$qzЧ©в=dlJOX%i%nSoAӉ`/)n)ݖ95gB\e .'O8g 2XѠ~n{Mro4wTe"wIuuI%蔸թS[#$zAӷKcRҹ7FUXTRD?ls\[i0鶇8M5_bI ŝ4ʔ`4E*l=f$]%JM:L@cK#:jo]saGШ`}Ol7M>IRbI3ܵ 4_ZkTM}q $"̴$҉HC[5WPh'j1nNr!식F8_u]>t7 N2sXP5Voe^6 >6 I*KqQPx츺ɀƬRpPI>{6m{MWJ;ߦr'{ce&crǛ=vj|$'=}z0gj67J1uWl1y̓_b]u7Ve`ztVú9Q)1 ^V3jlc"+trc]|!9[w3A45gӈߘX %tP˳vC$&b_cg H,I &z|kmHl3\4pN"@5!^LQN* ]2dQ F &=TIW& W?$IAuF,5LLRKRMkmslUj4ȫ9F2n0,OcUa^Ԛ}.VBV 5tC/xƿͬꏪdd)_J}Mq(ܐ|#|~}b>B kZHޒ }.W4Pw߫7Z2Px%F_)UGkwv׉=׀ERړĐ;N=4Wfv(ɤ3}x$>:Lk:;FNsdBfFɧ{;z!-Xt犂^R YZXK=t2 Wg.Ivo@{N^iIf+!L>$w0o?37ȵnNvɷ7, PixaaG{570^Ib1G'#wLu</ã[&t҉hRKޔQ}Jՙ*"rLK^?a W7h_]ɝAwHׂVkxE>YKMSk Gb&21٧oҟ);\4|; U87iଂn> }qi_a.WmODbg;sOv"i@&]9漌TPzD apΞ2{ cM{ƘZ[ ߭v]'8<7{(?Pt@Q D?NˆV!qIli $)DսuEK¸7FIK"lO~Yev-%V`3KdL`AP{!Ȟ^Q>biI1ELUH'zR$oHMF#A(_PA,+ ˢ7xVkk̡ R]J1!|>]pKgg 2IJKۀdc1kTf'sm9VWEZ *+[9cqfKWfL["QLN3:mQ@,MjogÃǍ)F53%v0v;*#L4{0!l$ ( {t$$<;[4v3bC30ḻK+KK-\NWQhTͮ',sF< G]#waiH?Ğ̠ߎ 6WUD?R@{SnK+n?xu~vڲKuK0zFQ#,Q$P^#:0_wKjVt-Iс%_fE"~'s+[%&Xp~3W#\ݫF$:u(S>d2/H& N_84M$Kk^OnO/ԮLbڂ̒H1S)ri{q.د;@kRƟ-<_R\4{n$3k0+Q';;_ r_ٷ=i ,aY۞' h p#TZĎ{JFvV 2-%._Q5MX`0[j1ۏF4R&zՂdhcW.("XAdMs8w>}/;sPLێ/Ygv)͘_I)/B~ˈ+'ϞV*,~w3d@Em`XO~O9ǃ`ͫ:sD˰nc̠I(([9EWD[ ys[]\3Y0WF*hz-#}ݦ_]j?buH912i!Vy{Tp'H:EhahN(om/TQj 52PIIk}xƑGD8$g`̚W4OT슍hI+=`8|4>p4(]'5-ƽ/:̵m׬O峡v DVIDtg*U["9_::ii挖7R .QPCt/g'my>'˵e@VLbLnlL?oWb[fsU8tTW2ٍ=]|QU3"cRugup1ɔ] eSI$Qg=^CQuH,rOA: 6$x= nI5ᷰ#b58 RU1 sFd eg2 Uz|c:p~Yof9MN]Y+҂ALJ.4'x X+Cgv&ƚ\Nh h> oͪs]go#'jL_1o՜ T-bSq6+TUYcE!Lj?IѻFs^tVz/|geMvC+:uitYAPO؞>fGRHwbdyC ;ẕ)u %r CHC'"1u f^}SS!:[i^eE}cqRހWRS>@`3IlK>H,obgûKDvo0# A'8-ZZ6 jb:BhF2,չ`68adFOV<έ K :$ Oˆ>hɅXe[|D*S@SxKM'Q /yFUAyf-%EM=XmF!X#L6\hn5iCMk㎌:I Wr+N$t&ORk[8AG9 ہc}~;2d+mqňRʏV&  J_٠=e5pFM*³e^hG{A2 OM tMoȑTy𽝙V BQ}p{$!L>=o,t4.V:K}vE4X!(՘K"eDC[Bnz (&7V)i% 0ι'm6+#69u_vmCbgޟ kӃ AR=1*wJ/|[ݼh[`/Fu:.  ]&na:9l˾D`wQ|g hIԈMHav $ <jI{i r[I%ꘁ{:crmlYɄ5wiڬDq뤌T)ZTwR["5Pu׷d)s>`N@U:M#S\풜AUfZt"6^ $ j'IŠwRƀ#_fs&?RQ,0?Y"fÜ8ZŎjj_$9;KwHEMvظ^ĽV"!`Y|FysD(]A®JaեȗU@s2pg3F xqI Q!%Bx mjhwW ġ9mE -6 ҃~ !Ar'?*j qXk@":d|Gѫy _IB3v+}PWN7"҃WRdCY֋'ƶt_JcbbpdU+1V_Oi;l.B픦 8&ʃn j9I(:LݶH|+\2GȽCs\ E :H~IaP Q)6B֘8Шl,8Tmў}-=Z, t|GrMvJa;< Gb%v6{#W ,)N0æhp栩h>Jc; dQ2Аx yʒWv>71pMN6Gl V X w#Nq]`RX;^FAr|DxuM?֨6Gs H's܂sUᓬ_Ytnet(]Rӿ9`3jS-/ȪSi]\>c>(\eZ>yзZnLgƻh.C" !"?R0XPy=ju7 Cu;R-5ғ P+c9C),|V3̹(S۬9OQ9 In6ՌA ѩN}Ր AH. A<돸5kY_Xm#|#7Dteȵy|GL6OnB/(8&)f&x`?n!T4cNNprD>'M^'9LFzAwu¯On6[!hj˵گ_}ۧMu+hB"Ktp•qe%2+)9x]̎boaҿTx"e<ƂX19_*XL+#eg#CJ>[XIaeJ5v=ًӸ܆ZMу5' һKM^@FԆvv,W ;:-U󪫃*ƙHlQ"rv[ rc^X_HWSPÐ~ T3ZY7q`ꛔp 7!avtE@Q"UCJp:<)Za.' @"ZD0 G1__F?9^y/"ute.f% d,=D+BwcovoOT>N_q719p[Ui%Vmgk7cUy/McQR,U ˁVأ5HfCߢͿ>?6FX#}}ѴJX Y#E{0 Euq"tL Yph]ҞQ6IHYF?h.NP o~6Th:2<6h=sJQ#ҳhk }drT_K:Knd5ϳ{v1hZl;UL∟F2z_TR_~JG2Tz ^ Iu^Gm}lYgy.Syy9tYX9@Ƶ\JkAʒO./ȗ ;k;~ʥyvml.p@Qˊ=b+L /; _h.uv٬Y/.Cw$F`y7O+Dr;:P++ J<Њv2wKΉ҄cEb1*bItv3Z5oKGwZ ,cR/i Y7Zg|$V4="KQQc+%DWp ? \]rxr]i M/}u55[;??j ^6U#:̗ޱ?^/yBl{) w@PS_͇]OEM@ ϲ<p;~m?ħc+ON;{H0WHJmu5Vոeb\-&*ד~DŽX$b9ϴˇn3dSpz>D;pwFU]h6ڞ5v~z!'ty5AgEHem6*CNlsֲ[L!j{ksk~}s+^\Xv f|}}n'm\ XS%֨K`}Zpl;dI|G4|H`2+iK*`,b $N$@t 9l']X|iԶw,2@ iu]xU6Ir_ASutǟ̒~:r MC?q%盱рLK;j XS eE2S |T^g0}g ڮ`00<YlRB>tM 9 F+*Ӱ۷/]9 FI"8)ub1-3|JyMl-b @PG_H߳<}CCG|_ j-bɒ0 vQK0cG^4]M(lŀ4DeHJ" /8DJʍYr1 #L"& q{~=-ReӲ450Z%E@POsnd9BapUxD뗗 >FHM~<="=\u*6U q]snm^ĮV 9߹ 3ҕjF^ps\q?E3kKGPtKKI]Btt ަ(iJaU:;iӽDVJ0av?2O`m0.r }Y RźxlD 1X!eEfdhnC܎P݂*("#hd| G|) p5SxdP>m7Οaq07bPM/0}V?~qU-` .'?JdbL:Y;yGe$ 0$ S{S!QY-Ze iu︴M2v2ly R Ij9!^7PP-pG7<, kHOl&+&&n}^|^т̋̔zMZOD.ج}-u[B`+y+?Qnq+{Iђ=Yk\r^dpL:5ޛmRYz򺴸nNҭ΅ vV3$0f(zPwҪ0" : ;8jD~nNew6㙹P A)p6\` FZLaxTt{ 8{5F'f&:?ެ[ ?ܰƭ&pDW `Ny~w'PI~Cju]$\*/_ aOЎ$=JDx_oh8w }6=<׆~%wuKZRAlbf[mmo 3d]B >-joޞ`4q9(,$C,C#ejU9I|,"^%~$WBFpRv P']N]s1A>_ [[фAHjB\=ъ Pj@.ɜ3Wq/; "R쎦m` 3Iɥh%<|G'z;_)bG;.QJB q#<\}85H(OD&M/>\fRĝD(#@Ig@Ik;k9ݨ}Gy%JT$v<9T6*)QbBx1F.Rl@% @Ƃ'&f`鄲!O<ヨwJOacF&NvI-BQ먹KǼH␆M0(hdD [ذR-Z-qh *R+j͒43[:?N1b=lzuqٲi_vi^IÛr+)sa:vQ1oG㡋sU#9PѣkY|J5.cF/[]9X(G XNi ZfP7`SI*ϏgK5P<e 1YTLpq22ؒUjR:g 3Whz~HnanNO1)Zz$^!޴ (^8CY}ӗ!x, ӣv'hoM_P (3*|(M@ъ8)rU|MSD& *?}jwPdkDT' &IrVHȚֶ HuB#+ˆB^eSrakZrw-uC;eB`BI3{@J,/&wc4g8HebϮX#1#K t9;X+!q!pl/^QÎ>^0])&psK܎.7wB9oh>SͰqjh$f0*4_ã=4g#訦Km63 Xr5n'0S[Whkw0 jQzZ̍> z V}- <-vej"H@j x2m]8_h 6zS+Y6=A$oET+&u%æ6d m.4`SƓwfh{ߡ3To*qIb0!Si Z)-qq`VڇF l<퇟 cF;Խh5(YE3\+%a7;A=+k h- {bm:Ko*蒠h*#*|[,/=5ly[epG=T {o)^J֖޵eM\01Ԕv?li-,sl/vOҟU?M#dab-"smYn#EE KL>7Xw_j G~EM]TG{x>:C)v?jV $TѭHTʋ/l^@C-\21&B]t۪a>!&(+>yd 2?<|#mknޚvŅjxG~QőjJ;v?~IWY4YX\[ ȹNfO,2s4KBᵲ\^$*0qhRXy' (0jMB22O*O(|7Xq[l"IADCF+ˍ\ :!Y*O1y3_O 6W7PDwqR*J*bWj>L֤+s,C~sAg:wW2p:r/e!3BŧF'~z?M*Qbd ?80;\Nz'ſN;Ť@ig8"Zq0Cqlg^vP倢Ž~bZzCwff\@كzB>xM&? g[@:#~:9l$dq=*"L5x)J 9:mw/L˴s(״qqrE߉v`wQpmqpj&V n^6uBlS[<9Wtu@,P>kc$ZfB/aFL$6-d>?\"+9HPh*WC[h3ay@+BӺ"z" ">8͜hxʽ-xkr\ko.A>zJ6VCtGBEKih~@  e bl58I d0ɛ%h ^͛87Vk8,dxTY\sLD9!غӂ!/ixQ6I.0e tkLّZ0ɥ Jn>f%d"˗Pa .Ri>P5YlfEI|j< u#"*l.Bc[As%V07ZѐMiJA 6! -_ɑs<8\A`v6fCT|U</i^5qOLi_$(t$@xؐS0Fu„Llx_!Rb Ft mҙ*;@?MdS5PG#[ꖟꬆ[IN B[ll$]!5\1LV0#U!PEۗ6@#ܝrSRٯ:S|^G$dHc &t7a0 ELYp̞` c!ØL؞()dqT;.HI[IEP|ѸhvZ_JI6\5\_)0ta,*B&lGJ,E.w_No&zjN#Î )1җx{j/cJUsɊ̴pV kj`c|> &`' _#vӞmv/SG3/mV{_CNн>ekQ{}v7^̻"( 2X/e5aF1|'JH{m\>OP}䔾)0ERZHc҇4tJa;V$McXn*bgJ7F >\I[X3 !})Z'S7I}q &b qF1]͘m(_zƀe>W q0[aMf$>,^C)5Xḩ̲Lnb]y]Ϋtad*D2F1\0$ݭȟiۦOj8C`fψ29П tbLSL=G:wցz^JS똆SWZ %}K=66^%օiÙ 䬊|=N['ThDßeNi8n'fPnDd$w$,o_#̢J!jM$im&`rke ^A[XI+nJ_5"}[ u]F+a-I#IKj>nbYwC.* ntqlä TDl+QZn4Blސ-e![(C$ ^ب !-1 YZ