libfreebl3-3.40.1-lp150.2.10.2 4>$  Ap\/=„NE^V%GNw QLoJG[gEA3[.TZ"y]R2s;}ev8C佦R_H7@@o`UWЈp ;ϣ`e)>#*FM#kqq-'=I*gזg0\݀RwA;ö$KISdagILʛ1֣/`Iv74659d259157c383a773bc8339c397caf27aa40a2d5cc2738e2bc72763356e2c9f285639b882977e27d4934c0049db027f9e3f30d \/=„p<%5^:D9;6gZԱ{+~♷ XD~oTf&$hFw^f_ T1쑠 㿒?- qژLz’7L'_ n7A(@RJ]UV d73WԸk>gDi.IPdi]si*1 N8'FQG9ŊЪԔSaz_YZ~زBomICH/I?\>p@E?E|d  ! R "TZdt |     H(8q9q:Jq>A"@A1FA@GATHAdIAtXAx YA \A]A^BbB&cBdCceChfCklCmuCvCwDxDyDzEE,E0E6ExClibfreebl33.40.1lp150.2.10.2Freebl library for the Network Security ServicesNetwork Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled server applications. Applications built with NSS can support SSL v3, TLS v1.0, v1.1, v1.2, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards. This package installs the freebl library from NSS.\cloud119YvopenSUSE Leap 15.0openSUSEMPL-2.0http://bugs.opensuse.orgSystem/Librarieshttp://www.mozilla.org/projects/security/pki/nss/linuxx86_64()큤\\\\450ccfa3b294acb01629507979ec60be09b5e3e3fed6390e6fce619fe77e5c025dd84073c1ba4406929188bca1f6a4bdf2a21eb4d0355be93a755d7ae0ab539f33ea9176fc9d12878d480c3a2e6243b782919384bd01a6c4eb31b09943fde8f30013c27b0a3540ebd5c3503cfb3eeb149105731fa9890f128296fce308d8df47rootrootrootrootrootrootrootrootmozilla-nss-3.40.1-lp150.2.10.2.src.rpmlibfreebl3libfreebl3(x86-64)libfreebl3-hmaclibfreebl3.so()(64bit)libfreebl3.so(NSSRAWHASH_3.12.3)(64bit)libfreebl3.so(NSSprivate_3.11)(64bit)libfreeblpriv3.so()(64bit)libfreeblpriv3.so(NSSprivate_3.11)(64bit)libfreeblpriv3.so(NSSprivate_3.16)(64bit)@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libdl.so.2()(64bit)libdl.so.2(GLIBC_2.2.5)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1\I[@[@Z@Z`@Z|;ZTZ)-@Y{YY@Y@Y@YXX~@X~@X@XN@XXX)@W@W@W.@WWF@W@V@V@Vm@Vv@VuFV,@VVVVUUJ@UjU`kU8UTTT?@T!`Tk@SSSkqS,)S S@R@RjR@RRFQֵ@Q@QzQ@Qm=@QNQ/FQ@Q P,PZP)P+@OȮO@OF*@O= 4.13.1- update to NSS 3.28.2 This is a stability and compatibility release. Below is a summary of the changes. * Fixed a NSS 3.28 regression in the signature scheme flexibility that causes connectivity issues between iOS 8 clients and NSS servers with ECDSA certificates (bmo#1334114) * Fixed a possible crash on some Windows systems (bmo#1323150) * Fixed a compatibility issue with TLS clients that do not provide a list of supported key exchange groups (bmo#1330612)- update to NSS 3.28.1 No new functionality is introduced in this release. This is a patch release to update the list of root CA certificates and address a minor TLS compatibility issue that some applications experienced with NSS 3.28. * The following CA certificates were Removed CN = Buypass Class 2 CA 1 CN = Root CA Generalitat Valenciana OU = RSA Security 2048 V3 * The following CA certificates were Added OU = AC RAIZ FNMT-RCM CN = Amazon Root CA 1 CN = Amazon Root CA 2 CN = Amazon Root CA 3 CN = Amazon Root CA 4 CN = LuxTrust Global Root 2 CN = Symantec Class 1 Public Primary Certification Authority - G4 CN = Symantec Class 1 Public Primary Certification Authority - G6 CN = Symantec Class 2 Public Primary Certification Authority - G4 CN = Symantec Class 2 Public Primary Certification Authority - G6 * The version number of the updated root CA list has been set to 2.11 * A misleading assertion/alert has been removed when NSS tries to flush data to the peer but the connection was already reset. - update to NSS 3.28 New functionality: * NSS includes support for TLS 1.3 draft -18. This includes a number of improvements to TLS 1.3: - The signed certificate timestamp, used in certificate transparency, is supported in TLS 1.3. - Key exporters for TLS 1.3 are supported. This includes the early key exporter, which can be used if 0-RTT is enabled. Note that there is a difference between TLS 1.3 and key exporters in older versions of TLS. TLS 1.3 does not distinguish between an empty context and no context. - The TLS 1.3 (draft) protocol can be enabled, by defining NSS_ENABLE_TLS_1_3=1 when building NSS. - NSS includes support for the X25519 key exchange algorithm, which is supported and enabled by default in all versions of TLS. New Functions: * SSL_ExportEarlyKeyingMaterial * SSL_SendAdditionalKeyShares * SSL_SignatureSchemePrefSet * SSL_SignatureSchemePrefGet Notable Changes: * NSS can no longer be compiled with support for additional elliptic curves. This was previously possible by replacing certain NSS source files. * NSS will now detect the presence of tokens that support additional elliptic curves and enable those curves for use in TLS. Note that this detection has a one-off performance cost, which can be avoided by using the SSL_NamedGroupConfig function to limit supported groups to those that NSS provides. * PKCS#11 bypass for TLS is no longer supported and has been removed. * Support for "export" grade SSL/TLS cipher suites has been removed. * NSS now uses the signature schemes definition in TLS 1.3. This also affects TLS 1.2. NSS will now only generate signatures with the combinations of hash and signature scheme that are defined in TLS 1.3, even when negotiating TLS 1.2. - This means that SHA-256 will only be used with P-256 ECDSA certificates, SHA-384 with P-384 certificates, and SHA-512 with P-521 certificates. SHA-1 is permitted (in TLS 1.2 only) with any certificate for backward compatibility reasons. - New functions to configure signature schemes are provided: SSL_SignatureSchemePrefSet, SSL_SignatureSchemePrefGet. The old SSL_SignaturePrefSet and SSL_SignaturePrefSet functions are now deprecated. - NSS will now no longer assume that default signature schemes are supported by a peer if there was no commonly supported signature scheme. * NSS will now check if RSA-PSS signing is supported by the token that holds the private key prior to using it for TLS. * The certificate validation code contains checks to no longer trust certificates that are issued by old WoSign and StartCom CAs after October 21, 2016. This is equivalent to the behavior that Mozilla will release with Firefox 51. - update to NSS 3.27.2 * SSL_SetTrustAnchors leaks (bmo#1318561) - removed upstreamed patch * nss-uninitialized.patch - raised the minimum softokn/freebl version to 3.28 as reported in boo#1021636- update to NSS 3.26.2 * required for Firefox 50.0 Changes in 3.26 New Functionality: * the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT * added support for the System-wide crypto policy available on Fedora Linux see http://fedoraproject.org/wiki/Changes/CryptoPolicy * introduced build flag NSS_DISABLE_LIBPKIX that allows compilation of NSS without the libpkix library Notable Changes: * The following CA certificate was Added CN = ISRG Root X1 * NPN is disabled and ALPN is enabled by default * the NSS test suite now completes with the experimental TLS 1.3 code enabled * several test improvements and additions, including a NIST known answer test Changes in 3.26.2 * MD5 signature algorithms sent by the server in CertificateRequest messages are now properly ignored. Previously, with rare server configurations, an MD5 signature algorithm might have been selected for client authentication and caused the client to abort the connection soon after.- update to NSS 3.25 New functionality: * Implemented DHE key agreement for TLS 1.3 * Added support for ChaCha with TLS 1.3 * Added support for TLS 1.2 ciphersuites that use SHA384 as the PRF * In previous versions, when using client authentication with TLS 1.2, NSS only supported certificate_verify messages that used the same signature hash algorithm as used by the PRF. This limitation has been removed. * Several functions have been added to the public API of the NSS Cryptoki Framework. New functions: * NSSCKFWSlot_GetSlotID * NSSCKFWSession_GetFWSlot * NSSCKFWInstance_DestroySessionHandle * NSSCKFWInstance_FindSessionHandle Notable changes: * An SSL socket can no longer be configured to allow both TLS 1.3 and SSLv3 * Regression fix: NSS no longer reports a failure if an application attempts to disable the SSLv2 protocol. * The list of trusted CA certificates has been updated to version 2.8 * The following CA certificate was Removed Sonera Class1 CA * The following CA certificates were Added Hellenic Academic and Research Institutions RootCA 2015 Hellenic Academic and Research Institutions ECC RootCA 2015 Certplus Root CA G1 Certplus Root CA G2 OpenTrust Root CA G1 OpenTrust Root CA G2 OpenTrust Root CA G3- fix build on certain toolchains (nss-uninitialized.patch) jarfile.c:805:13: error: 'it' may be used uninitialized in this function [-Werror=maybe-uninitialized]- also sign libfreeblpriv3.so to allow FIPS mode again (boo#992236)- update to NSS 3.24 New functionality: * NSS softoken has been updated with the latest National Institute of Standards and Technology (NIST) guidance (as of 2015): - Software integrity checks and POST functions are executed on shared library load. These checks have been disabled by default, as they can cause a performance regression. To enable these checks, you must define symbol NSS_FORCE_FIPS when building NSS. - Counter mode and Galois/Counter Mode (GCM) have checks to prevent counter overflow. - Additional CSPs are zeroed in the code. - NSS softoken uses new guidance for how many Rabin-Miller tests are needed to verify a prime based on prime size. * NSS softoken has also been updated to allow NSS to run in FIPS Level 1 (no password). This mode is triggered by setting the database password to the empty string. In FIPS mode, you may move from Level 1 to Level 2 (by setting an appropriate password), but not the reverse. * A SSL_ConfigServerCert function has been added for configuring SSL/TLS server sockets with a certificate and private key. Use this new function in place of SSL_ConfigSecureServer, SSL_ConfigSecureServerWithCertChain, SSL_SetStapledOCSPResponses, and SSL_SetSignedCertTimestamps. SSL_ConfigServerCert automatically determines the certificate type from the certificate and private key. The caller is no longer required to use SSLKEAType explicitly to select a "slot" into which the certificate is configured (which incorrectly identifies a key agreement type rather than a certificate). Separate functions for configuring Online Certificate Status Protocol (OCSP) responses or Signed Certificate Timestamps are not needed, since these can be added to the optional SSLExtraServerCertData struct provided to SSL_ConfigServerCert. Also, partial support for RSA Probabilistic Signature Scheme (RSA-PSS) certificates has been added. Although these certificates can be configured, they will not be used by NSS in this version. New functions * SSL_ConfigServerCert - Configures an SSL/TLS socket with a certificate, private key, and other information. * PORT_InitCheapArena - Initializes an arena that was created on the stack. (See PORTCheapArenaPool.= * PORT_DestroyCheapArena - Destroys an arena that was created on the stack. (See PORTCheapArenaPool.) New types * SSLExtraServerCertData - Optionally passed as an argument to SSL_ConfigServerCert. This struct contains supplementary information about a certificate, such as the intended type of the certificate, stapled OCSP responses, or Signed Certificate Timestamps (used for certificate transparency). * PORTCheapArenaPool - A stack-allocated arena pool, to be used for temporary arena allocations. New macros * CKM_TLS12_MAC * SEC_OID_TLS_ECDHE_PSK - This OID governs the use of the TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 cipher suite, which is used only for session resumption in TLS 1.3. Notable changes: * Deprecate the following functions. (Applications should instead use the new SSL_ConfigServerCert function.): - SSL_SetStapledOCSPResponses - SSL_SetSignedCertTimestamps - SSL_ConfigSecureServer - SSL_ConfigSecureServerWithCertChain * Deprecate the NSS_FindCertKEAType function, as it reports a misleading value for certificates that might be used for signing rather than key exchange. * Update SSLAuthType to define a larger number of authentication key types. * Deprecate the member attribute authAlgorithm of type SSLCipherSuiteInfo. Instead, applications should use the newly added attribute authType. * Rename ssl_auth_rsa to ssl_auth_rsa_decrypt. * Add a shared library (libfreeblpriv3) on Linux platforms that define FREEBL_LOWHASH. * Remove most code related to SSL v2, including the ability to actively send a SSLv2-compatible client hello. However, the server-side implementation of the SSL/TLS protocol still supports processing of received v2-compatible client hello messages. * Disable (by default) NSS support in optimized builds for logging SSL/TLS key material to a logfile if the SSLKEYLOGFILE environment variable is set. To enable the functionality in optimized builds, you must define the symbol NSS_ALLOW_SSLKEYLOGFILE when building NSS. * Update NSS to protect it against the Cachebleed attack. * Disable support for DTLS compression. * Improve support for TLS 1.3. This includes support for DTLS 1.3. Note that TLS 1.3 support is experimental and not suitable for production use. - removed obsolete nss-bmo1236011.patch- update to NSS 3.23 New functionality: * ChaCha20/Poly1305 cipher and TLS cipher suites now supported * Experimental-only support TLS 1.3 1-RTT mode (draft-11). This code is not ready for production use. New functions: * SSL_SetDowngradeCheckVersion - Set maximum version for new ServerRandom anti-downgrade mechanism. Clients that perform a version downgrade (which is generally a very bad idea) call this with the highest version number that they possibly support. This gives them access to the version downgrade protection from TLS 1.3. Notable changes: * The copy of SQLite shipped with NSS has been updated to version 3.10.2 * The list of TLS extensions sent in the TLS handshake has been reordered to increase compatibility of the Extended Master Secret with with servers * The build time environment variable NSS_ENABLE_ZLIB has been renamed to NSS_SSL_ENABLE_ZLIB * The build time environment variable NSS_DISABLE_CHACHAPOLY was added, which can be used to prevent compilation of the ChaCha20/Poly1305 code. * The following CA certificates were Removed - Staat der Nederlanden Root CA - NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado - NetLock Kozjegyzoi (Class A) Tanusitvanykiado - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - VeriSign Class 1 Public PCA – G2 - VeriSign Class 3 Public PCA - VeriSign Class 3 Public PCA – G2 - CA Disig * The following CA certificates were Added + SZAFIR ROOT CA2 + Certum Trusted Network CA 2 * The following CA certificate had the Email trust bit turned on + Actalis Authentication Root CA Security fixes: * CVE-2016-2834: Memory safety bugs (boo#983639) MFSA-2016-61 bmo#1206283 bmo#1221620 bmo#1241034 bmo#1241037 - removed obsolete nss_gcc6_change.patch- add nss_gcc6_change.patch- update to NSS 3.22.3 * required for Firefox 46.0 * Increase compatibility of TLS extended master secret, don't send an empty TLS extension last in the handshake (bmo#1243641) * Fixed a heap-based buffer overflow related to the parsing of certain ASN.1 structures. An attacker could create a specially-crafted certificate which, when parsed by NSS, would cause a crash or execution of arbitrary code with the permissions of the user. (CVE-2016-1950, bmo#1245528)- update to NSS 3.22.2 New functionality: * RSA-PSS signatures are now supported (bmo#1215295) * Pseudorandom functions based on hashes other than SHA-1 are now supported * Enforce an External Policy on NSS from a config file (bmo#1009429) New functions: * PK11_SignWithMechanism - an extended version PK11_Sign() * PK11_VerifyWithMechanism - an extended version of PK11_Verify() * SSL_PeerSignedCertTimestamps - Get signed_certificate_timestamp TLS extension data * SSL_SetSignedCertTimestamps - Set signed_certificate_timestamp TLS extension data New types: * ssl_signed_cert_timestamp_xtn is added to SSLExtensionType * Constants for several object IDs are added to SECOidTag New macros: * SSL_ENABLE_SIGNED_CERT_TIMESTAMPS * NSS_USE_ALG_IN_SSL * NSS_USE_POLICY_IN_SSL * NSS_RSA_MIN_KEY_SIZE * NSS_DH_MIN_KEY_SIZE * NSS_DSA_MIN_KEY_SIZE * NSS_TLS_VERSION_MIN_POLICY * NSS_TLS_VERSION_MAX_POLICY * NSS_DTLS_VERSION_MIN_POLICY * NSS_DTLS_VERSION_MAX_POLICY * CKP_PKCS5_PBKD2_HMAC_SHA224 * CKP_PKCS5_PBKD2_HMAC_SHA256 * CKP_PKCS5_PBKD2_HMAC_SHA384 * CKP_PKCS5_PBKD2_HMAC_SHA512 * CKP_PKCS5_PBKD2_HMAC_GOSTR3411 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_224 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_256 - (not supported) Notable changes: * NSS C++ tests are built by default, requiring a C++11 compiler. Set the NSS_DISABLE_GTESTS variable to 1 to disable building these tests. * NSS has been changed to use the PR_GetEnvSecure function that was made available in NSPR 4.12- update to NSS 3.21.1 (bmo#969894) * required for Firefox 45.0 * MFSA 2016-35/CVE-2016-1950 (bmo#1245528) Buffer overflow during ASN.1 decoding in NSS * MFSA 2016-36/CVE-2016-1979 (bmo#1185033) Use-after-free during processing of DER encoded keys in NSS- update to NSS 3.21 * required for Firefox 44.0 New functionality: * certutil now supports a --rename option to change a nickname (bmo#1142209) * TLS extended master secret extension (RFC 7627) is supported (bmo#1117022) * New info functions added for use during mid-handshake callbacks (bmo#1084669) New Functions: * NSS_OptionSet - sets NSS global options * NSS_OptionGet - gets the current value of NSS global options * SECMOD_CreateModuleEx - Create a new SECMODModule structure from module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string. The module represented by the module structure is not loaded. The difference with SECMOD_CreateModule is the new function handles NSS configuration parameter strings. * SSL_GetPreliminaryChannelInfo - obtains information about a TLS channel prior to the handshake being completed, for use with the callbacks that are invoked during the handshake * SSL_SignaturePrefSet - configures the enabled signature and hash algorithms for TLS * SSL_SignaturePrefGet - retrieves the currently configured signature and hash algorithms * SSL_SignatureMaxCount - obtains the maximum number signature algorithms that can be configured with SSL_SignaturePrefSet * NSSUTIL_ArgParseModuleSpecEx - takes a module spec and breaks it into shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter strings. The returned strings must be freed by the caller. The difference with NSS_ArgParseModuleSpec is the new function handles NSS configuration parameter strings. * NSSUTIL_MkModuleSpecEx - take a shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string and returns a module string which the caller must free when it is done. The difference with NSS_MkModuleSpec is the new function handles NSS configuration parameter strings. New Types: * CK_TLS12_MASTER_KEY_DERIVE_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_MASTER_KEY_DERIVE * CK_TLS12_KEY_MAT_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_KEY_AND_MAC_DERIVE * CK_TLS_KDF_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_KDF * CK_TLS_MAC_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_MAC * SSLHashType - identifies a hash function * SSLSignatureAndHashAlg - identifies a signature and hash function * SSLPreliminaryChannelInfo - provides information about the session state prior to handshake completion New Macros: * NSS_RSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum RSA key size * NSS_DH_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DH key size * NSS_DSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DSA key size * CKM_TLS12_MASTER_KEY_DERIVE - derives TLS 1.2 master secret * CKM_TLS12_KEY_AND_MAC_DERIVE - derives TLS 1.2 traffic key and IV * CKM_TLS12_MASTER_KEY_DERIVE_DH - derives TLS 1.2 master secret for DH (and ECDH) cipher suites * CKM_TLS12_KEY_SAFE_DERIVE and CKM_TLS_KDF are identifiers for additional PKCS#12 mechanisms for TLS 1.2 that are currently unused in NSS. * CKM_TLS_MAC - computes TLS Finished MAC * NSS_USE_ALG_IN_SSL_KX - policy flag indicating that keys are used in TLS key exchange * SSL_ERROR_RX_SHORT_DTLS_READ - error code for failure to include a complete DTLS record in a UDP packet * SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM - error code for when no valid signature and hash algorithm is available * SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM - error code for when an unsupported signature and hash algorithm is configured * SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET - error code for when the extended master secret is missing after having been negotiated * SSL_ERROR_UNEXPECTED_EXTENDED_MASTER_SECRET - error code for receiving an extended master secret when previously not negotiated * SSL_ENABLE_EXTENDED_MASTER_SECRET - configuration to enable the TLS extended master secret extension (RFC 7627) * ssl_preinfo_version - used with SSLPreliminaryChannelInfo to indicate that a TLS version has been selected * ssl_preinfo_cipher_suite - used with SSLPreliminaryChannelInfo to indicate that a TLS cipher suite has been selected * ssl_preinfo_all - used with SSLPreliminaryChannelInfo to indicate that all preliminary information has been set Notable Changes: * NSS now builds with elliptic curve ciphers enabled by default (bmo#1205688) * NSS now builds with warnings as errors (bmo#1182667) * The following CA certificates were Removed - CN = VeriSign Class 4 Public Primary Certification Authority - G3 - CN = UTN-USERFirst-Network Applications - CN = TC TrustCenter Universal CA III - CN = A-Trust-nQual-03 - CN = USERTrust Legacy Secure Server CA - Friendly Name: Digital Signature Trust Co. Global CA 1 - Friendly Name: Digital Signature Trust Co. Global CA 3 - CN = UTN - DATACorp SGC - O = TÜRKTRUST Bilgi İletişim ve Bilişim Güvenliği Hizmetleri A.Ş. (c) Kasım 2005 * The following CA certificate had the Websites trust bit turned off - OU = Equifax Secure Certificate Authority * The following CA certificates were Added - CN = Certification Authority of WoSign G2 - CN = CA WoSign ECC Root - CN = OISTE WISeKey Global Root GB CA - increased the minimum level of possible mixed installations (softokn3, freebl3) to 3.21 - added nss-bmo1236011.patch to fix compiler error (bmo#1236011) - disabled testsuite as it currently breaks (bmo#1236340)- update to NSS 3.20.2 (bnc#959888) * MFSA 2015-150/CVE-2015-7575 (bmo#1158489) MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature- update to NSS 3.20.1 (bnc#952810) * requires NSPR 4.10.10 * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182 (bmo#1192028, bmo#1202868) memory corruption issues- Install the static libfreebl.a that is needed in order to link Sun elliptical curves provider in Java 7.- update to NSS 3.20 New functionality: * The TLS library has been extended to support DHE ciphersuites in server applications. New Functions: * SSL_DHEGroupPrefSet - Configure the set of allowed/enabled DHE group parameters that can be used by NSS for a server socket. * SSL_EnableWeakDHEPrimeGroup - Enable the use of weak DHE group parameters that are smaller than the library default's minimum size. New Types: * SSLDHEGroupType - Enumerates the set of DHE parameters embedded in NSS that can be used with function SSL_DHEGroupPrefSet. New Macros: * SSL_ENABLE_SERVER_DHE - A socket option user to enable or disable DHE ciphersuites for a server socket. Notable Changes: * For backwards compatibility reasons, the server side implementation of the TLS library keeps all DHE ciphersuites disabled by default. They can be enabled with the new socket option SSL_ENABLE_SERVER_DHE and the SSL_OptionSet or the SSL_OptionSetDefault API. * The server side implementation of the TLS implementation does not support session tickets when using a DHE ciphersuite (see bmo#1174677). * Support for the following ciphersuites has been added: - TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 * By default, the server side TLS implementation will use DHE parameters with a size of 2048 bits when using DHE ciphersuites. * NSS embeds fixed DHE parameters sized 2048, 3072, 4096, 6144 and 8192 bits, which were copied from version 08 of the Internet-Draft "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS", Appendix A. * A new API SSL_DHEGroupPrefSet has been added to NSS, which allows a server application to select one or multiple of the embedded DHE parameters as the preferred parameters. The current implementation of NSS will always use the first entry in the array that is passed as a parameter to the SSL_DHEGroupPrefSet API. In future versions of the TLS implementation, a TLS client might signal a preference for certain DHE parameters, and the NSS TLS server side implementation might select a matching entry from the set of parameters that have been configured as preferred on the server side. * NSS optionally supports the use of weak DHE parameters with DHE ciphersuites to support legacy clients. In order to enable this support, the new API SSL_EnableWeakDHEPrimeGroup must be used. Each time this API is called for the first time in a process, a fresh set of weak DHE parameters will be randomly created, which may take a long amount of time. Please refer to the comments in the header file that declares the SSL_EnableWeakDHEPrimeGroup API for additional details. * The size of the default PQG parameters used by certutil when creating DSA keys has been increased to use 2048 bit parameters. * The selfserv utility has been enhanced to support the new DHE features. * NSS no longer supports C compilers that predate the ANSI C standard (C89).- update to NSS 3.19.3; certstore updates only * The following CA certificates were removed - Buypass Class 3 CA 1 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı - SG TRUST SERVICES RACINE - TC TrustCenter Universal CA I - TC TrustCenter Class 2 CA II * The following CA certificate had the Websites trust bit turned off - ComSign Secured CA * The following CA certificates were added - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - Certinomis - Root CA * The version number of the updated root CA list has been set to 2.5- Install blapi.h and algmac.h that are needed in order to build Sun elliptical curves provider in Java 7- as the .chk files are contained in libfreebl3 and libsoftokn directly, provide the -hmac alias names to help :42 building.- update to 3.19.2 * required for Firefox 39.0 * No new functionality is introduced in this release. This release addresses a backwards compatibility issue with the NSS 3.19.1 release. * In NSS 3.19.1, the minimum key sizes that the freebl cryptographic implementation (part of the softoken cryptographic module used by default by NSS) was willing to generate or use was increased - for RSA keys, to 512 bits, and for DH keys, 1023 bits. This was done as part of a security fix for Bug 1138554 / CVE-2015-4000. Applications that requested or attempted to use keys smaller then the minimum size would fail. However, this change in behaviour unintentionally broke existing NSS applications that need to generate or use such keys, via APIs such as SECKEY_CreateRSAPrivateKey or SECKEY_CreateDHPrivateKey.- update to 3.19.1 No new functionality is introduced in this release. This patch release includes a fix for the recently published logjam attack. Notable Changes: * The minimum strength of keys that libssl will accept for finite field algorithms (RSA, Diffie-Hellman, and DSA) have been increased to 1023 bits (bmo#1138554). (MFSA 2015-70/CVE-2015-4000) * NSS reports the bit length of keys more accurately. Thus, the SECKEY_PublicKeyStrength and SECKEY_PublicKeyStrengthInBits functions could report smaller values for values that have leading zero values. This affects the key strength values that are reported by SSL_GetChannelInfo. * NSS incorrectly permits skipping of ServerKeyExchange (bmo#1086145) (MFSA 2015-71/CVE-2015-2721)- update to 3.19 * Firefox target release 39 New functionality: * For some certificates, such as root CA certificates, that don't embed any constraints, NSS might impose additional constraints, such as name constraints. A new API has been added that allows to lookup imposed constraints. * It is possible to override the directory in which the NSS build system will look for the sqlite library. New Functions: * CERT_GetImposedNameConstraints Notable Changes: * The SSL 3 protocol has been disabled by default. * NSS now more strictly validates TLS extensions and will fail a handshake that contains malformed extensions. * Fixed a bug related to the ordering of TLS handshake messages. * In TLS 1.2 handshakes, NSS advertises support for the SHA512 hash algorithm, in order to be compatible with TLS servers that use certificates with a SHA512 signature.- update to 3.18.1 * Firefox target release 38 * No new functionality is introduced in this release. Notable Changes: * The following CA certificate had the Websites and Code Signing trust bits restored to their original state to allow more time to develop a better transition strategy for affected sites: - OU = Equifax Secure Certificate Authority * The following CA certificate was removed: - CN = e-Guven Kok Elektronik Sertifika Hizmet Saglayicisi * The following intermediate CA certificate has been added as actively distrusted because it was mis-used to issue certificates for domain names the holder did not own or control: - CN=MCSHOLDING TEST, O=MCSHOLDING, C=EG * The version number of the updated root CA list has been set to 2.4- update to 3.18 * Firefox target release 38 New functionality: * When importing certificates and keys from a PKCS#12 source, it's now possible to override the nicknames, prior to importing them into the NSS database, using new API SEC_PKCS12DecoderRenameCertNicknames. * The tstclnt test utility program has new command-line options - C, -D, -b and -R. Use -C one, two or three times to print information about the certificates received from a server, and information about the locally found and trusted issuer certificates, to diagnose server side configuration issues. It is possible to run tstclnt without providing a database (-D). A PKCS#11 library that contains root CA certificates can be loaded by tstclnt, which may either be the nssckbi library provided by NSS (-b) or another compatible library (-R). New Functions: * SEC_CheckCrlTimes * SEC_GetCrlTimes * SEC_PKCS12DecoderRenameCertNicknames New Types: * SEC_PKCS12NicknameRenameCallback Notable Changes: * The highest TLS protocol version enabled by default has been increased from TLS 1.0 to TLS 1.2. Similarly, the highest DTLS protocol version enabled by default has been increased from DTLS 1.0 to DTLS 1.2. * The default key size used by certutil when creating an RSA key pair has been increased from 1024 bits to 2048 bits. * The following CA certificates had the Websites and Code Signing trust bits turned off: - Equifax Secure Certificate Authority - Equifax Secure Global eBusiness CA-1 - TC TrustCenter Class 3 CA II * The following CA certificates were added: - Staat der Nederlanden Root CA - G3 - Staat der Nederlanden EV Root CA - IdenTrust Commercial Root CA 1 - IdenTrust Public Sector Root CA 1 - S-TRUST Universal Root CA - Entrust Root Certification Authority - G2 - Entrust Root Certification Authority - EC1 - CFCA EV ROOT * The version number of the updated root CA list has been set to 2.3 - add the changes file as source so the .src.rpm builds (used for fake build time)- update to 3.17.4 * Firefox target release 36 Notable Changes: * bmo#1084986: If an SSL/TLS connection fails, because client and server don't have any common protocol version enabled, NSS has been changed to report error code SSL_ERROR_UNSUPPORTED_VERSION (instead of reporting SSL_ERROR_NO_CYPHER_OVERLAP). * bmo#1112461: libpkix was fixed to prefer the newest certificate, if multiple certificates match. * bmo#1094492: fixed a memory corruption issue during failure of keypair generation. * bmo#1113632: fixed a failure to reload a PKCS#11 module in FIPS mode. * bmo#1119983: fixed interoperability of NSS server code with a LibreSSL client.- update to 3.17.3 New functionality: * Support for TLS_FALLBACK_SCSV has been added to the ssltap and tstclnt utilities Notable Changes: * The QuickDER decoder now decodes lengths robustly (CVE-2014-1569) * The following 1024-bit CA certificates were removed: - GTE CyberTrust Global Root - Thawte Server CA - Thawte Premium Server CA - America Online Root Certification Authority 1 - America Online Root Certification Authority 2 * The following CA certificates had the Websites and Code Signing trust bits turned off: - Class 3 Public Primary Certification Authority - G2 - Equifax Secure eBusiness CA-1 * The following CA certificates were added: - COMODO RSA Certification Authority - USERTrust RSA Certification Authority - USERTrust ECC Certification Authority - GlobalSign ECC Root CA - R4 - GlobalSign ECC Root CA - R5 * the version number of the updated root CA list has been set to 2.2- update to 3.17.2 Bugfix release * bmo#1049435 - Importing an RSA private key fails if p < q * bmo#1057161 - NSS hangs with 100% CPU on invalid EC key * bmo#1078669 - certutil crashes when using the --certVersion parameter- update to 3.17.1 (bnc#897890) * MFSA 2014-73/CVE-2014-1568 (bmo#1064636, bmo#1069405) RSA Signature Forgery in NSS * Change library's signature algorithm default to SHA256 * Add support for draft-ietf-tls-downgrade-scsv * Add clang-cl support to the NSS build system * Implement TLS 1.3: * Part 1. Negotiate TLS 1.3 * Part 2. Remove deprecated cipher suites andcompression. * Add support for little-endian powerpc64- update to 3.17 * required for Firefox 33 New functionality: * When using ECDHE, the TLS server code may be configured to generate a fresh ephemeral ECDH key for each handshake, by setting the SSL_REUSE_SERVER_ECDHE_KEY socket option to PR_FALSE. The SSL_REUSE_SERVER_ECDHE_KEY option defaults to PR_TRUE, which means the server's ephemeral ECDH key is reused for multiple handshakes. This option does not affect the TLS client code, which always generates a fresh ephemeral ECDH key for each handshake. New Macros * SSL_REUSE_SERVER_ECDHE_KEY Notable Changes: * The manual pages for the certutil and pp tools have been updated to document the new parameters that had been added in NSS 3.16.2. * On Windows, the new build variable USE_STATIC_RTL can be used to specify the static C runtime library should be used. By default the dynamic C runtime library is used.- update to 3.16.4 (bnc#894201) * now required for Firefox 32 Notable Changes: * The following 1024-bit root CA certificate was restored to allow more time to develop a better transition strategy for affected sites. It was removed in NSS 3.16.3, but discussion in the mozilla.dev.security.policy forum led to the decision to keep this root included longer in order to give website administrators more time to update their web servers. - CN = GTE CyberTrust Global Root * In NSS 3.16.3, the 1024-bit "Entrust.net Secure Server Certification Authority" root CA certificate was removed. In NSS 3.16.4, a 2048-bit intermediate CA certificate has been included, without explicit trust. The intention is to mitigate the effects of the previous removal of the 1024-bit Entrust.net root certificate, because many public Internet sites still use the "USERTrust Legacy Secure Server CA" intermediate certificate that is signed by the 1024-bit Entrust.net root certificate. The inclusion of the intermediate certificate is a temporary measure to allow those sites to function, by allowing them to find a trust path to another 2048-bit root CA certificate. The temporarily included intermediate certificate expires November 1, 2015.- update to 3.16.3 * required for Firefox 32 New Functions: * CERT_GetGeneralNameTypeFromString (This function was already added in NSS 3.16.2, however, it wasn't declared in a public header file.) Notable Changes: * The following 1024-bit CA certificates were removed - Entrust.net Secure Server Certification Authority - GTE CyberTrust Global Root - ValiCert Class 1 Policy Validation Authority - ValiCert Class 2 Policy Validation Authority - ValiCert Class 3 Policy Validation Authority * Additionally, the following CA certificate was removed as requested by the CA: - TDC Internet Root CA * The following CA certificates were added: - Certification Authority of WoSign - CA 沃通根证书 - DigiCert Assured ID Root G2 - DigiCert Assured ID Root G3 - DigiCert Global Root G2 - DigiCert Global Root G3 - DigiCert Trusted Root G4 - QuoVadis Root CA 1 G3 - QuoVadis Root CA 2 G3 - QuoVadis Root CA 3 G3 * The Trust Bits were changed for the following CA certificates - Class 3 Public Primary Certification Authority - Class 3 Public Primary Certification Authority - Class 2 Public Primary Certification Authority - G2 - VeriSign Class 2 Public Primary Certification Authority - G3 - AC Raíz Certicámara S.A. - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - changes in 3.16.2 New functionality: * DTLS 1.2 is supported. * The TLS application layer protocol negotiation (ALPN) extension is also supported on the server side. * RSA-OEAP is supported. Use the new PK11_PrivDecrypt and PK11_PubEncrypt functions with the CKM_RSA_PKCS_OAEP mechanism. * New Intel AES assembly code for 32-bit and 64-bit Windows, contributed by Shay Gueron and Vlad Krasnov of Intel. New Functions: * CERT_AddExtensionByOID * PK11_PrivDecrypt * PK11_PubEncrypt New Macros * SSL_ERROR_NEXT_PROTOCOL_NO_CALLBACK * SSL_ERROR_NEXT_PROTOCOL_NO_PROTOCOL Notable Changes: * The btoa command has a new command-line option -w suffix, which causes the output to be wrapped in BEGIN/END lines with the given suffix * The certutil commands supports additionals types of subject alt name extensions. * The certutil command supports generic certificate extensions, by loading binary data from files, which have been prepared using external tools, or which have been extracted from other existing certificates and dumped to file. * The certutil command supports three new certificate usage specifiers. * The pp command supports printing UTF-8 (-u). * On Linux, NSS is built with the -ffunction-sections -fdata-sections compiler flags and the --gc-sections linker flag to allow unused functions to be discarded.- update to 3.16.1 * required for Firefox 31 New functionality: * Added the "ECC" flag for modutil to select the module used for elliptic curve cryptography (ECC) operations. New Functions: * PK11_ExportDERPrivateKeyInfo/PK11_ExportPrivKeyInfo exports a private key in a DER-encoded ASN.1 PrivateKeyInfo type or a SECKEYPrivateKeyInfo structure. Only RSA private keys are supported now. * SECMOD_InternalToPubMechFlags converts from NSS-internal to public representation of mechanism flags New Types: * ssl_padding_xtn the value of this enum constant changed from the experimental value 35655 to the IANA-assigned value 21 New Macros * PUBLIC_MECH_ECC_FLAG a public mechanism flag for elliptic curve cryptography (ECC) operations * SECMOD_ECC_FLAG an NSS-internal mechanism flag for elliptic curve cryptography (ECC) operations. This macro has the same numeric value as PUBLIC_MECH_ECC_FLAG. Notable Changes: * Imposed name constraints on the French government root CA ANSSI (DCISS).- update to 3.16 * required for Firefox 29 * bmo#903885 - (CVE-2014-1492) In a wildcard certificate, the wildcard character should not be embedded within the U-label of an internationalized domain name. See the last bullet point in RFC 6125, Section 7.2. * Supports the Linux x32 ABI. To build for the Linux x32 target, set the environment variable USE_X32=1 when building NSS. New Functions: * NSS_CMSSignerInfo_Verify New Macros * TLS_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_3DES_EDE_CBC_SHA, etc., cipher suites that were first defined in SSL 3.0 can now be referred to with their official IANA names in TLS, with the TLS_ prefix. Previously, they had to be referred to with their names in SSL 3.0, with the SSL_ prefix. Notable Changes: * ECC is enabled by default. It is no longer necessary to set the environment variable NSS_ENABLE_ECC=1 when building NSS. To disable ECC, set the environment variable NSS_DISABLE_ECC=1 when building NSS. * libpkix should not include the common name of CA as DNS names when evaluating name constraints. * AESKeyWrap_Decrypt should not return SECSuccess for invalid keys. * Fix a memory corruption in sec_pkcs12_new_asafe. * If the NSS_SDB_USE_CACHE environment variable is set, skip the runtime test sdb_measureAccess. * The built-in roots module has been updated to version 1.97, which adds, removes, and distrusts several certificates. * The atob utility has been improved to automatically ignore lines of text that aren't in base64 format. * The certutil utility has been improved to support creation of version 1 and version 2 certificates, in addition to the existing version 3 support.- update to 3.15.5 * required for Firefox 28 * export FREEBL_LOWHASH to get the correct default headers (bnc#865539) New functionality * Added support for the TLS application layer protocol negotiation (ALPN) extension. Two SSL socket options, SSL_ENABLE_NPN and SSL_ENABLE_ALPN, can be used to control whether NPN or ALPN (or both) should be used for application layer protocol negotiation. * Added the TLS padding extension. The extension type value is 35655, which may change when an official extension type value is assigned by IANA. NSS automatically adds the padding extension to ClientHello when necessary. * Added a new macro CERT_LIST_TAIL, defined in certt.h, for getting the tail of a CERTCertList. Notable Changes * bmo#950129: Improve the OCSP fetching policy when verifying OCSP responses * bmo#949060: Validate the iov input argument (an array of PRIOVec structures) of ssl_WriteV (called via PR_Writev). Applications should still take care when converting struct iov to PRIOVec because the iov_len members of the two structures have different types (size_t vs. int). size_t is unsigned and may be larger than int.- BuildRequire mozilla-nspr >= 4.9- update to 3.15.4 * required for Firefox 27 * regular CA root store update (1.96) * Reordered the cipher suites offered in SSL/TLS client hello messages to match modern best practices. * Improved SSL/TLS false start. In addition to enabling the SSL_ENABLE_FALSE_START option, an application must now register a callback using the SSL_SetCanFalseStartCallback function. * When false start is enabled, libssl will sometimes return unencrypted, unauthenticated data from PR_Recv (CVE-2013-1740, bmo#919877) * MFSA 2014-12/CVE-2014-1490/CVE-2014-1491 NSS ticket handling issues New functionality * Implemented OCSP querying using the HTTP GET method, which is the new default, and will fall back to the HTTP POST method. * Implemented OCSP server functionality for testing purposes (httpserv utility). * Support SHA-1 signatures with TLS 1.2 client authentication. * Added the --empty-password command-line option to certutil, to be used with -N: use an empty password when creating a new database. * Added the -w command-line option to pp: don't wrap long output lines. New functions * CERT_ForcePostMethodForOCSP * CERT_GetSubjectNameDigest * CERT_GetSubjectPublicKeyDigest * SSL_PeerCertificateChain * SSL_RecommendedCanFalseStart * SSL_SetCanFalseStartCallback New types * CERT_REV_M_FORCE_POST_METHOD_FOR_OCSP: When this flag is used, libpkix will never attempt to use the HTTP GET method for OCSP requests; it will always use POST. - removed obsolete char.patch- update to 3.15.3.1 (bnc#854367) * includes certstore update (1.95) (bmo#946351) (explicitely distrust AC DG Tresor SSL)- adapt specfile to ppc64le- update to 3.15.3 (bnc#850148) * CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates, when the CERTVerifyLog log parameter is given (bmo#910438) * NSS advertises TLS 1.2 ciphersuites in a TLS 1.1 ClientHello (bmo#919677) * fix CVE-2013-5605- update to 3.15.2 (bnc#842979) * Support for AES-GCM ciphersuites that use the SHA-256 PRF * MD2, MD4, and MD5 signatures are no longer accepted for OCSP or CRLs * Add PK11_CipherFinal macro * sizeof() used incorrectly * nssutil_ReadSecmodDB() leaks memory * Allow SSL_HandshakeNegotiatedExtension to be called before the handshake is finished. * Deprecate the SSL cipher policy code * Avoid uninitialized data read in the event of a decryption failure. (CVE-2013-1739)- fix 32bit requirement, it's without () actually- update to 3.15.1 * TLS 1.2 (RFC 5246) is supported. HMAC-SHA256 cipher suites (RFC 5246 and RFC 5289) are supported, allowing TLS to be used without MD5 and SHA-1. Note the following limitations: The hash function used in the signature for TLS 1.2 client authentication must be the hash function of the TLS 1.2 PRF, which is always SHA-256 in NSS 3.15.1. AES GCM cipher suites are not yet supported. * some bugfixes and improvements- require libnssckbi instead of mozilla-nss-certs so p11-kit can conflict with the latter (fate#314991)- update to 3.15 * Packaging + removed obsolete patches * nss-disable-expired-testcerts.patch * bug-834091.patch * New Functionality + Support for OCSP Stapling (RFC 6066, Certificate Status Request) has been added for both client and server sockets. TLS client applications may enable this via a call to SSL_OptionSetDefault(SSL_ENABLE_OCSP_STAPLING, PR_TRUE); + Added function SECITEM_ReallocItemV2. It replaces function SECITEM_ReallocItem, which is now declared as obsolete. + Support for single-operation (eg: not multi-part) symmetric key encryption and decryption, via PK11_Encrypt and PK11_Decrypt. + certutil has been updated to support creating name constraints extensions. * New Functions in ssl.h SSL_PeerStapledOCSPResponse - Returns the server's stapled OCSP response, when used with a TLS client socket that negotiated the status_request extension. SSL_SetStapledOCSPResponses - Set's a stapled OCSP response for a TLS server socket to return when clients send the status_request extension. in ocsp.h CERT_PostOCSPRequest - Primarily intended for testing, permits the sending and receiving of raw OCSP request/responses. in secpkcs7.h SEC_PKCS7VerifyDetachedSignatureAtTime - Verifies a PKCS#7 signature at a specific time other than the present time. in xconst.h CERT_EncodeNameConstraintsExtension - Matching function for CERT_DecodeNameConstraintsExtension, added in NSS 3.10. in secitem.h SECITEM_AllocArray SECITEM_DupArray SECITEM_FreeArray SECITEM_ZfreeArray - Utility functions to handle the allocation and deallocation of SECItemArrays SECITEM_ReallocItemV2 - Replaces SECITEM_ReallocItem, which is now obsolete. SECITEM_ReallocItemV2 better matches caller expectations, in that it updates item->len on allocation. For more details of the issues with SECITEM_ReallocItem, see Bug 298649 and Bug 298938. in pk11pub.h PK11_Decrypt - Performs decryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. PK11_Encrypt - Performs encryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. * New Types in secitem.h SECItemArray - Represents a variable-length array of SECItems. * New Macros in ssl.h SSL_ENABLE_OCSP_STAPLING - Used with SSL_OptionSet to configure TLS client sockets to request the certificate_status extension (eg: OCSP stapling) when set to PR_TRUE * Notable changes + SECITEM_ReallocItem is now deprecated. Please consider using SECITEM_ReallocItemV2 in all future code. + The list of root CA certificates in the nssckbi module has been updated. + The default implementation of SSL_AuthCertificate has been updated to add certificate status responses stapled by the TLS server to the OCSP cache. * a lot of bugfixes- Add Source URL, see https://en.opensuse.org/SourceUrls- disable tests with expired certificates (nss-disable-expired-testcerts.patch) - add SEC_PKCS7VerifyDetachedSignatureAtTime using patch from mozilla tree to fulfill Firefox 21 requirements (bug-834091.patch; bmo#834091)- update to 3.14.3 * No new major functionality is introduced in this release. This release is a patch release to address CVE-2013-1620 (bmo#822365) * "certutil -a" was not correctly producing ASCII output as requested. (bmo#840714) * NSS 3.14.2 broke compilation with older versions of sqlite that lacked the SQLITE_FCNTL_TEMPFILENAME file control. NSS 3.14.3 now properly compiles when used with older versions of sqlite (bmo#837799) - remove system-sqlite.patch - add aarch64 support- added system-sqlite.patch (bmo#837799) * do not depend on latest sqlite just for a #define - enable system sqlite usage again- update to 3.14.2 * required for Firefox >= 20 * removed obsolete nssckbi update patch * MFSA 2013-40/CVE-2013-0791 (bmo#629816) Out-of-bounds array read in CERT_DecodeCertPackage - disable system sqlite usage since we depend on 3.7.15 which is not provided in any openSUSE distribution * add nss-sqlitename.patch to avoid any name clash- updated CA database (nssckbi-1.93.patch) * MFSA 2013-20/CVE-2013-0743 (bmo#825022, bnc#796628) revoke mis-issued intermediate certificates from TURKTRUST- update to 3.14.1 RTM * minimal requirement for Gecko 20 * several bugfixes- update to 3.14 RTM * Support for TLS 1.1 (RFC 4346) * Experimental support for DTLS 1.0 (RFC 4347) and DTLS-SRTP (RFC 5764) * Support for AES-CTR, AES-CTS, and AES-GCM * Support for Keying Material Exporters for TLS (RFC 5705) * Support for certificate signatures using the MD5 hash algorithm is now disabled by default * The NSS license has changed to MPL 2.0. Previous releases were released under a MPL 1.1/GPL 2.0/LGPL 2.1 tri-license. For more information about MPL 2.0, please see http://www.mozilla.org/MPL/2.0/FAQ.html. For an additional explanation on GPL/LGPL compatibility, see security/nss/COPYING in the source code. * Export and DES cipher suites are disabled by default. Non-ECC AES and Triple DES cipher suites are enabled by default - disabled OCSP testcases since they need external network (nss-disable-ocsp-test.patch)- update to 3.13.6 RTM * root CA update * other bugfixes- update to 3.13.5 RTM- update to 3.13.4 RTM * fixed some bugs * fixed cert verification regression in PKIX mode (bmo#737802) introduced in 3.13.2- update to 3.13.3 RTM - distrust Trustwave's MITM certificates (bmo#724929) - fix generic blacklisting mechanism (bmo#727204)- update to 3.13.2 RTM * requirement with Gecko >= 11 - removed obsolete patches * ckbi-1.88 * pkcs11n-header-fix.patch- fix spec file syntax for qemu-workaround- Added a patch to fix errors in the pkcs11n.h header file. (bmo#702090)- update to 3.13.1 RTM * better SHA-224 support (bmo#647706) * fixed a regression (causing hangs in some situations) introduced in 3.13 (bmo#693228) - update to 3.13.0 RTM * SSL 2.0 is disabled by default * A defense against the SSL 3.0 and TLS 1.0 CBC chosen plaintext attack demonstrated by Rizzo and Duong (CVE-2011-3389) is enabled by default. Set the SSL_CBC_RANDOM_IV SSL option to PR_FALSE to disable it. * SHA-224 is supported * Ported to iOS. (Requires NSPR 4.9.) * Added PORT_ErrorToString and PORT_ErrorToName to return the error message and symbolic name of an NSS error code * Added NSS_GetVersion to return the NSS version string * Added experimental support of RSA-PSS to the softoken only * NSS_NoDB_Init does not try to open /pkcs11.txt and /secmod.db anymore (bmo#641052, bnc#726096)- explicitely distrust DigiCert Sdn. Bhd (bnc#728520, bmo#698753) - make sure NSS_NoDB_Init does not try to use wrong certificate databases (CVE-2011-3640, bnc#726096, bmo#641052)- Workaround qemu-arm bugs.- explicitely distrust/override DigiNotar certs (bmo#683261) (trustdb version 1.87)- removed DigiNotar root certificate from trusted db (bmo#682927, bnc#714931)- fixed typo in summary of mozilla-nss (libsoftokn3)- update to 3.12.11 RTM * no upstream release notes available- Linux3.0 is the new Linux2.6 (make it build)- Do not include build dates in binaries, messes up build compare- update to 3.12.10 RTM * no changes except internal release information- update to 3.12.10beta1 * root CA changes * filter certain bogus certs (bmo#642815) * fix minor memory leaks * other bugfixes- update to 3.12.9rc0 * fix minor memory leaks (bmo#619268) * fix crash in nss_cms_decoder_work_data (bmo#607058) * fix crash in certutil (bmo#620908) * handle invalid argument in JPAKE (bmo#609068)- update to 3.12.9beta2 * J-PAKE support (API requirement for Firefox >= 4.0b8)- replaced expired PayPal test certificate (fixing testsuite)- update to 3.12.8 RTM release * support TLS false start (needed for Firefox4) (bmo#525092) * fix wildcard matching for IP addresses (bnc#637290, bmo#578697) (CVE-2010-3170) * bugfixes- update to 3.12.7 RTM release * bugfix release * updated root CA list - removed obsolete patches- Disable testsuite on SPARC. Some tests fails, probably due to just bad timing/luck.- Use preloaded empty system database since creating with modutil leaves database in nonusable state- buildrequire pkg-config to fix provides- disabled a test using an expired cert (bmo#557071)- fixed builds for older dists where internal sqlite3 is used (nss-sqlitename.patch was not refreshed correctly) - fixed baselibs.conf as is not a valid identifier- update to 3.12.6 RTM release * added mozilla-nss-sysinit subpackage - change renegotiation behaviour to the old default for a transition phase- split off libsoftokn3 subpackage to allow mixed NSS installation- added mozilla-nss-certs baselibs (bnc#567322)- split mozilla-nss-certs from main package - added rpmlintrc to ignore expected warnings - added baselibs.conf as source- updated builtin certs (version 1.77)- rebased patches to apply w/o fuzz- update to 3.12.4 RTM release- update to recent snapshot (20090806) - libnssdbm3.so has to be signed starting with 3.12.4- update to NSS 3.12.4pre snapshot - rebased existing patches - enable testsuite again (was disabled accidentally before)- update to NSS 3.12.3.1 (upstream use in FF 3.5.1) (bmo#504611) * RNG_SystemInfoForRNG called twice by nsc_CommonInitialize (bmo#489811; other changes are unrelated to Linux) - moved shlibsign to tools package again (as it's not needed at library install time anymore) - use %{_libexecdir} for the tools- Temporary testsuite fix for Factory (bnc#509308) (malloc.patch) - remove the post scriptlet which created the *.chk files and use a RPM feature to create them after debuginfo stuff- updated builtin root certs by updating to NSS_3_12_3_WITH_CKBI_1_75_RTM tag which is supposed to be the base for Firefox 3.5.0 - PreReq coreutils in the main package already as "rm" is used in its %post script - disable testsuite for this moment as it crashes on Factory currently for an unknown reason- renew Paypal certs to fix testsuite errors (bmo#491163)- update to version 3.12.3 RTM * default behaviour changed slightly but can be set up backward compatible using environment variables https://developer.mozilla.org/En/NSS_reference/NSS_environment_variables * New Korean SEED cipher * Some new functions in the nss library: CERT_RFC1485_EscapeAndQuote (see cert.h) CERT_CompareCerts (see cert.h) CERT_RegisterAlternateOCSPAIAInfoCallBack (see ocsp.h) PK11_GetSymKeyHandle (see pk11pqg.h) UTIL_SetForkState (see secoid.h) NSS_GetAlgorithmPolicy (see secoid.h) NSS_SetAlgorithmPolicy (see secoid.h) - created libfreebl3 subpackage and build it w/o nspr and nss deps - added patch to make all ASM noexecstack - create the softokn3 and freebl3 checksums at installation time (moved shlibsign to the main package to achieve that) - applied upstream patch to avoid OSCP test failures (bmo#488646) - applied upstream patch to fix libjar crashes (bmo#485145)/sbin/ldconfig/sbin/ldconfigcloud119 15455056803.40.1-lp150.2.10.23.40.1-lp150.2.10.2libfreebl3.chklibfreebl3.solibfreeblpriv3.chklibfreeblpriv3.so/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:9387/openSUSE_Leap_15.0_Update/8b4f2bdf786ff316a8b5eef6cdcf95cd-mozilla-nss.openSUSE_Leap_15.0_Updatecpioxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=824468c9aa47da7eccada4656c635ed2493b72cc, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=72d49b78928060d4aa342490989e53da7a0afebd, stripped PPPR RRRRRRPPPR RRRRRR9zu-"R%t`\utf-886f8c39ac57a2d919901db367d74be9fcc3cb8bdbc9a7568e078e0befe6422f4?7zXZ !t/r] crv(vX0}efҒnڍ>6dy>8qtGT&u &酤Az$ wX:QCK s\,{TaMHJopڮhD罳dY]eWq} 4It orx%Q\7^`[.X"7qsϒp P^'*Kq52o:6:b͝䤷f- K߹4Ixhkea.͢ xLkkEd9A"nKN)W78硹.KR׃13nz⒧Gx^`.H'9GG8?:\4qgDΧ/4bs V Ĺ) 'j_mz@8lՇ K}89fy`= .ZuVe] %gBC y,.*hajZ /g,JEDlTa b kהSv+ ºXTS|vLr.`U0JQ˵5\4{ >gb&DhiMu6Zj]^`HS od6U-qbz ?,l6O1 H:QBHrj[Ǟ? z8,m8w߀p^mѮyP'k!.Z<*$hp>Pþ/WŲh BL\:C>Q޴6U^DΟFܿ~ڊ!L&Ruq5 P?rm6hiC]̚;`Uܥn@j]KbGbwƖvIWxߙ8إzf+M딕4\o~ͻ\,qigô1 ;\;Kal}? O;5P@/硰1^; AI-iA<%Cf"$ũS_=sA| i[L@d[P|)WOS Szܞ5G}M!z7t@Z$ZBI:9\~WQuJR+hrM<"MʐY$_CT{O@Ћ@cEhDP*MFZng;Z U$KCxH0 `6‹;,=ǿ;y/`CGhl)ol>VyB63O՝34.F4Th:#yƝ gwqcxn:pZ*e K5_UPu4$FtT'"KyV/a!h;a,\S@zX @qDfRJ0KVL!HL3S [i`k+#"xεYn`xYbpc#;(^q6|<$:DdS nE{!Βd'O1B$%kwtA}))X޶Ae̓Kc06ɯ'QN\p!qѬ-M z5|:{AeiLVJ[\68kx܌`=SǬI>$lw%25҃*D'J%$p[M=_k%:Wzm~U\uqP{|C 8lu׎҅,?<)TCm_v/U07HeS_= *hvzjۮÃڷԷ$&nR:^͚2䏷<0nB6l^SP4F0]exۆAZVB|K{FlH&.]웓aZYU5Y^cJ ,|;Lp2RٔҩEnydk)Y dSֹj6{9l:U[<7Ȑ[4)i+F!btf?z.@o{vp55VtyBI|4:s L2-Wl &`Ȁflp4oryƦU1eAՁ9Yvoa߰ ]M:[nTڋ*ZU+ٷ)@LzrYQl|a؁f0Jn/2`UUN"@W]?b|ﷄP62i`oTw-bꍧaqˏunU~t7ȜryeD7< Y(3hGV+'F| SrlhQSJx3;Acsn+ZxxӁ]0!6vn>rsS~i1إ1%)ۙoAu*ZpLJla/|mk-.xdts|Hl\),90Gӏ.\vZX d&fXC`$Ek !{y}9h .sfTe+իK ~J\I@r/WSᛨBT ,>oG Jg+#>(5 cV^֒ j;I[Ĉ@C(4{ռ.0uF޲qۑ'-ezEKZ,ZBkj& ;L],W¹!9Oif}G{&Q`lls:11#mß]'?{5008LZ F>M k02A`g-[QfOQRD$;jQ_UHM;+:j x^ '?u>bUἨ$%(4Bs|^/CCM6R8=!B~An@-t&fu; d]5%x*P`Te瑪F>ϿMdOIYf|ar9^G_ xcY+4>XyjScL5 T߈Q )Q=ٸ6n0 >xkb_[%8cxc]f.plyKΏgӏ ( [ F~v!U0xoyRisס\CRrA<.Nq )~R)DLUbrx'6.J [3ØaltЫ0%>`gr9;v_o%X*a|G Q?(V׽o5.nίIdg_@Go<ƅ[/l}ߊ+r߰أ}USU1kAҵ>L!`( 1NfwSb`Ks(t"* +}_@UQBox\#m]C-juLMdw4CG۠6wnVV~+?ʞ1f)/F&'3 \sޮc. \^KV2bK8D!SX'NPΛ9o`x sqO0`bchmKhmOavJc1$piqN#FV<ʉ= +@{ˆmKPڸ׵E{S=_"Vl rJ%5%sB^9tO;X:(WF: !7SruFOBMB*&,_1 d 9b8XߥYKygO ^Au,: $%4 *={U:N=%_`G&b4s)}KwAVOA0kvkx%]GR1TN(~p^RN LyÒnxA6cJٲGD<SމF_ĉɕ@6Y7-2Fb=cP*be0]˭Mc 6#dykvS.Eʃ `|2)@:?|J]f8'%XjYʎ 0 IW5*yk[d+ʋr,אFa,byuȹ}3rqi]͚v;ܛ9܄0 ved\h*"ю@`@'c: 0 u0׻ts%6bx͵fY4ڒs0wVm![z0;!PMV=kH![Ae~Wa)鸏م/s&=r׍"Sρg^2V&݉+0V-U1:r>U|D/o@h|kkY֊Fjbn*k4k8u.Y36u\]>K.nzSTMZ(S.IܰKέ@^z}[5<@>Oѣ}]Dx`c0i4p GcC";ر!Flr/ͤDS_E\׽B!亟zDBdm6fTv7沕Չ ~_^W;oO}eD1;a4|=dEU~7w&[с^˳l;rt}P$g~7p`p?~uNӞVAYY1,=4b48tũA/+&Ne\BX7:L(?>B|_@9$U uU4 @JqE[(=2H{9X`1Eva{IgFp&D ڵs&axtv]H`LyxkȈ6ȍjE JƫQ[+Eyub Hz$CsiZCXv@z -!0x=f+^<-[(C_]L`FM>zX˧MNpk?veCjJ"ѷÂA)5rv4`AG.-3vMkbނtVU;sic P=o< 3 ~fԲœBQyQHx%h{(d*%NK^aR@\N'W~ qzJDF桘XfwקG/[.mZAF =,Ih:K?( Fz |"}NZZqtl~ oD a]n]L&Y ??jAzُYg:ˣ1~ο,Þ78 E\>dmҧ()< 2.53!(?GoV -AOƸ#]`c"+ E!~nnDk*jrIb8%^LeܬZK)d9G'/eu|O!41(eDSPȦ=HN[kZԜ{y0/^p[{ңsOEpSNm(3ۙ!4HWd~6S\z8]"(I-v!| _10?t/|eMԙ D9,fwfyĦUD#&t2U #-Tz hREA ЌӮp=Be)#RstٟB"}R=G{GLHA? ܾ SƢ?6U׽G4WTvԐ=R_'}t>ƨoU@>Nz:VQ5+kg9\'|7 hN[loJpn_yi$TB+Q[ȠjJL_U%'nMڌkG]zF`}2pPjrr8)J6C%LB(52:DTNP}uo4c Uv,dȪ+f)V4c'/T4}:349TshC\Pq*%|ɷO@bE|6-7Z}ރBS%iB cPت=Պ敖gL]:y+L[O].J^ŦE?>]]l ?&7^πkT@Ȅn__ (B o҇"ͬCj︈i #'V(5ֈNUP,a"}D,#dÚRC/t/{udGze!*RAOH&J+!.,YGA>~k;J3_o`1;*"v s & ;9yTPJmK\L.xrSԲ*^-{/PS<ؒ K mѬDXIz~kի>G`T- _?,? 䵙Q>̷k@.I:MLyW;[T5!(PHmGq;캀]ecFՙ q, Y23q.됲), 2kwI1&'2ԜH9!R^Sn@c3xf\V?$N-_P;=X]9+uыރhypqeK]  ^p%pI+_DϽEGhq?[%P FLg5rZ3r&` zxF [{Tz\HEz9x}E)nSIzcdV Nw}'s>w?!{V>b\(Ab>]lVRSS/HX2qhAœ#Xw_sY19zaui5o] =: o ­NgS, {Y$-ǟ''ib4/Z-u+/60rrD(^tuRޯPKgΠ)IGe{UfOtJ^_> k}}de= r3|:^jw8sޒe0,e[Kla " l& ({ i9ڇ2LjZ!z z-y3P}jIA,1"C?ymu즨P6wŮ+yUđ?G-(wvJ)rrfjXa{NnY_Ru1Bz %AYLfO่ؠ訝'2:2'3ئOey5 0atoFF2hiMV(5r0m"~fv=kdaO|OӔ]!LGZ?⾐JP;|"W'y#H ǒnL3#//6`Ꟃ^=BkJC{S4Quz[ˀ&~hf_^j1 Z3L!-YaANDP2f$^##,󿷕L=ƫk^]"}#+4DPќ@Č͗ʡ?qbEA*ӪH \3/GíZqh߼QiYoL@ܾ eW ub1LϕM8rǸsYZT]%ijsS%Z]OAF u ݒ7=9S!O8Q]FN6(7OY[Il_Uoתms$i2!69|^z!bT:|ϔi1 [Riyo罺 jOdFDuc\ v%xθ,wy{Z.vՕc(r9h~D;YVPsMX [v,.ܜq>G0O&]VE rgqv~CwyK%cHH45GD3Q`&9ƈGX?sJ0Ǚ 3&΢jx/[|ǾD9tJr#OHF/5`Q\H +h+88 1M\|9A"mZ˧,&#Vl5tN,Tj$  =gmwV%ة^xxF`Cah0XyÍ}x1XA%TFi;Ǽ"W4\j:fpϮw^.?|O}:ET ن=fkLU'.xp[qUDA5G!2*5u/&W"}]~yQf 6 &)Tk(!jRZ2DOxky:uf;>o՟rLBHA0=b:iβ2q.?<ԸEBN_EzӤq"x)[,׫"0΃ABCB X" WN'p.ҕ%3gH^iXſSJ*IntӬ6:7/EO)~apu}ɫL}vc4\׽B,9Nk8X.0MˑOMzz;%ME-!c{HM 6\>ܖf+'5SQͳ[!"\/xƠuiK$8 Òf{ dKK5뱌2!ODwjeׄ]12v46qs4jxQ9=;c+-yP@Tp[2Dba`ށ1 O~ \8u$(;8b_l0l*7ơޑP#=9 ;ߋPި,_=kJvK$(:9Fr}@j5 (>ZWEaXycwF@!ky _]n%dE4i3dΒK='ߐ)/nZ9I#I%%Nw'f3n%G0%] ON$=k4y)B o|HtO}$ֻA}_<;5nN7xqgoH]8x1<]]-NvLQϞT.EVov] =EA U= {net&RyL>΄%KEo IA³QL9? ý/E. cj=i}$ZK6۠4!9:hZLY̰q̥'2~N+nU8۽J3Dʪow4&B! eP'#~ɓcxU+yGiz]G|me&ޑh]<`"co枣2$.JDtzd<>] BX\hxjh/ #p)kh rMk Wj| Rp27Zڋ(rtԂYӒ=0{+'~OۘNwv.D&eEޟYFXK;)( h %8^ 1KBo*(?\d-oe½c!bV4rwhL+ 'ɿ;~BStOdVҔaѢIO<Ý΄o{4 秲sIS_:N%jE5 ^)cC+9qif0,,'I)4EHS\TpcWDj̦Hl!/⸘Tn/%r^wnRl.^R!` Ԡ$5kF @2JqwZL. kˢ>;c\<]?h %@좴'ОT J삒5P|vV;tQ޻߈f_n%e썌lIMl0 |dvIUGxc+cԓ`쥑=+j.$V>D`|KCܭN*:HPD͙h'rhH^ Z:66w+y47XW=~*  Csp>.xW)6uRsVp3˚_BG:c~q hs0R[(>: 3NCKR1~-n+Ny8 ;0}+8^9:|5uzF٢e϶%}b?Cd3:PɱO$ئ -QZ !1u`rW7yc3Fb:,ir=m/L&Ղ=*1>\3w C@FhB 17+Uoș- *|2]Otyzbd C}pSZANqR P}YSAG` g½څ2P ΗߙfS~bлpr&xXoS\B~&u2˰\:ۙA ІNUy?[Ewbs:Ҟ#XEc49h@+j lsT~wƀ!ZQh bݗ|^Щk驕1$7yT5=V%Qs/'ܮ>JɈ;5biGAC@?D=~|? ⑁{SIFR `1~rӭdDjd=r ~͉𯖻Maw9x<kSB^IEv,dti=& UĚ#2 Ǯ_{x'E5֔^T+&Q0{5K~,!$IUm]t(qph q -a+*bhC7uTl44+k2 4oG .p3䚃sKUZsԍ=o NW*`5L;gLؖޠ &[)r"aE1մ/8l~h*B[aUm ]u,܄LzLP4=|!OX2uadN {٢LwNK HwIMo҅EJLy8嚚Шxu(ڡEFDػ) : M?OwP)YB͘=b+/Z&r>bX ,٬Hj~I9YCEˠ l)xZ `CYf؄c`=̓A.|<oxMO DP%M7kv69ї] ,1XXd$uUݹsZL{88|gǦg3[yaA&Z%MܲL8[( WQ9!bZ v ؊׈ڏHȧu102#URo=s3{ PW{NO}6(DJo<eJ0n*ks,8ƞ~x" ٗzZ^#@*CW5Ғ 6s_ջb\NvH<1`}E=5Ñ+TJ_k?٠4W2[tϔQF򹤃N C(Ef,mvOA5O-v}=I-~ƏL;|˜=|Ք$vx!nY|eKʸ'FcE^B=O-ܿ{#sM~N^SfYl\Zo DkMXG#&wH3 QsW}[D+ѮzI@+z3Y3њh75hGM j uG|d5.Q\=\7*=bdֻ7Qώgu%j2 yŇUoeҬ6 #zC6m䮬Fם;5mG %n'Ġn|(6^IR|K;/fL37\ԡ]8$g2G ׀MS%,(Mj,ɀa!^©cG$6HΛ*J3R)Lk)ynܣr:C61Pi;w0RBMDIܠ5WF7sI4cd ,NYjAQkSvu|UR.썧_$Vpݏv昗[B{ݡSxь9(-?qd-]Ʉ.7GQ~j [~զe )_ Pa,%;KMoũrVܓuKfQ EZ]N,*:nVz r= ݩq!5FxIc`}YVBD[$6 rѹ_{\tQElgp+J>n4ʚLV*uu6߀υp|Oh5 4"7+E3H VQ-S$5V y+n{֗$ij; SF \ԘC?0~L4h=,¬M(T ?0xȤջveQݳO(AI\܎JIABS0Kwmx[dM6%5Jqzm/z t #Dq?UƳ Bͪ=呩WXBDI`q/p!M1.) yauGaAv/nAsYx `[(%}~`mޗR? B#G.٩Y(yL?aԤ+/Oħ4I WRHVE$\yZ ><`?#pݳ˾md9Wu,(OvSBA[ynuVVgn::Fs)wZvMI6C[)۲95t-jpP.a"0/fʯPÄ`b] GS%x;5 XD- :oQTcIpzb/rJNO_6$yHײq桠-)#:)Au^EK/ S"ǭUb\m.PqלC!;%E]|s^!s'Ml+d[-%qPdB 5TnU3b}$4g=W稲toCO7q3g q 0ʒl͍:.,Y/ (eJSǡ>FY PB^ ꂰH|*< [!]C ݞj! g>{/A/T+7>csc B98QDoẆv{GԗKZlygB3Nx5 pV.))Ѽ{仔 aN46=h}t)+~hߖT>(d*xsoYޒB7O|`&ħDnը6^[MdhbQaJbʿo|gF%}`3-Qѹv@,Nflr,`݁~Ґf(ЗmzǘU˅[Mc`7v6y:Y(5qӞ y| Cj)ߟL< ^gK=5͹:H,eE=R(1 #\"1.Q0={*f=&vNpDݠ~δFEԇRUˎS,aH_ Q{,3`ODӲpӑ'FvC?| 2M S/jɅC7s_tq"{R*̥Ucn$52}J6:MDuk.e}tɖ)ۅW89bn~8Oʿ'y nBM'֣YXm~J8\FX*ЧB盃jIDR|1A//w15\%1ӇF?ybmD:y=\p<\ljU 6* TѿÊ%l2Y[Gpc]`V=@y]=fBZ2>-m|K1aQZ.|_)a|AzRƱ:F?⠚&a QhtdikMȍ&_ddxƆ?+Psfbz}T>|R;7NNŤ\>%燧N&˹.%geV!>=Ḡ!t/CK Eu~7xnx>(ٞCkiTeu:j :38.\9SNϟ %O 8@2rz*r#Iªip.^|;,kH5dl837zޫ誹Jo ~F+V,%`%Kȓ_] #_XyMZ&l(![&~.8y ڿMs ;Sq7M|&׋Y-+r;("E\mbͷwt^ԀvȉK+6+4B8*1|\Hp-e-)%SqHdd X z Τt. p-xWR|qK9~CaUH k cm$P_М>]撙Mg -󈜷9J/ٓhv*F*&/T+h /n{j$3q63b4+!=^2(֛ |m{o sDVg3ZNH $J-jX nC;wl,sjxx@8,v9c2ePwH} ADa,QkHÞ+º 2&FVb{ѲA?4PyƸuq$7اY $%o)W;_F5A%\!)y i2VMv>r:u{޺N(I)SmJ%WPF ,Bn"?wKoDmyn|PF៞r8fݭogA? )T<M%oiᛶ^9Q 8E[ kٙd.h4l6,X1AnNn=B24" FX$Al܅Fꈈ< o/XA?1V՞g K,2g.`) n~.Tr5~d?_2#$/uHDȬ.zڇ<遞zF&  (@]> ĥ(z64LxUт3>ߦm\\P A]fZջ[ZLM(l]nHZTLĉv'|Gu TZ('TK`?RLI_rPjoSQ41Mv&+zSFp1.3K40)ǢUfӟtfdcgYMC6|;UC}by0 gvi@1yAMBrѫ]TH- F@$ٖBt9v(m$VpTgսޕhr|osƘ/EfϔܲK4 m :ѥ ઢ 1 0j=CK]c@2c7vDn~!I.#isNnމ+x,ﭜ:nφ/%3t&jX4H7ʷC"hJ$Vct",UB'_BWkc*Z٪(IHPm7!Lشp];>^C+ J/fm(ӚZ Q`6*CMSL4>c; o]*R* h ?M `lJ:LJj6kE|l/chV}DZ%$AX2;r=cQqD-$m3FLEI,+/FPo܍C#}@dI)jO0r-\ɒs*+l{qcSeq623bf$:rۚ z&D@Z%xt934AMpr@l h{9z _PJp"M4S5(K/TTI-Gk&I,CáqZhEDb7Βbcg46)ˎ R6%fEdB1~"aAH - i`dIF+ăB:A%,.n5wrdE!0t9c8C!puߥQ_Qb%`/E&ȵͳKbz*t^2v;MhP^"]=9%_#ḥh䦝;:Z0^ZihCh< ^\V`2 P讣3BJuL ~{?ܧw%:3 KRј"_.szMӞHlF_4:xKKSIpyW:!sόnEO`}ë)>&#mfxQF>:-ofKmzZΥi-`\ Л.Ȧod|TL1pXd(3ĕ]X/řpCj'iAxz݋_u °a( <=~D):t&]xIYG'QjNבEKh?1gf\0O"xQ]K!9X NN՜>`},Y S4*Z fmHg1Y^ѪavEO;>tje}'ؔ*(W'|D[$v-.4y"^;P,,8'P Wq-ʹ*&z6_24|Mwa͸jU--xn^t]jຼ᝺X])D<p/\mQ^?eLw7XI;K|iK|p)lL뽹SA^gϑIĪΦIqP[dTP]]9QJuI.<$tlxׄZ\!)fDdhZL2 }ڈRk}k5ne2<\Ú ??]uhffd~IMrk"}kA6aY8Jʾ ,4|@ das_$!?3;}ՒipBv}Qj1Rs槿mL~b,W"/<~||Y8ϸȅ+%5oS ~, tgL ,$I`%e]#Ci>YEG<// |e-q;m(rb#`Rk}Ѿ gs8 ؑ+bѓoL .晷Yw(a[=:%!iMQ qlř oyY^Ce/_19]l /ػT$0쯃i!N/)X٭["}RkU:…,(s˷hu5L`)ƕZ^20G{$攸3Y)d;\p[/QI9ֽ)HTxðqS\'kbũJh =.b;'7.؁38)L>99+% W{|j<34HVx9&]8ϠK\ HHZYǩn L$]h&C+~F3nA 1l@ڇ5oLN߂1V,\ܣ#Zݙ!zO$Kݯk1Rí"B zPEEPp+ҹd-H"qVmSD,z2̓a HJ$".@ '[~-#滼Rf|ʲ4=½dQ4GK!M>k.Ʀ!~/V` 1%򏺂M uއ nv\% k/},(,~SոM" pU ;9rדǢNⲢ[)Go0q5'7Lן;KHmxt@}[&6Tr(tY|-S9.A@MJ!XX(ްVD(9sPѩV ;dac0ĭ5ïazUn"#R .WE0Zy~[33v E/r%wnˮA$)LjΎ^ lt`xJI) "ZiDO>q9U_%FC)-;p@4fB1[%fqhxZ;pZ r*ieZU$R>Qb_Š&.EN G}huN6CLŲt#֒f90vʘfd !n.t|"GCFaWJQ4yNT iC¤|SaMW+ąO;#pAG>] c IUE?lzĆ \t?zP'7;x=38tG{ugxʾrʣ(iY'k4뜄M1˚JM ?v+c㕤lF {0&>{?.)ւa*¶y GTQH0mѶQ~XYZ2ȀZM)TmA/\]zXJ']ODVDb?ZID3~aA gLr]I;^ʀ/9mNQzyP5] '4*O^ ~7v)/vH_]?C B| YM~d W'Afnik | Wۭv>"J]— O04ȧ2yܶnLYSpZVQʶ٣ 8q'_ h,W ? e"A42ne +92n>K Ac)Ũ%c9_q{R (10.X1䗝p<&馐Eo8>ٞ5H?Sssxh9 t$G ?O =G|~G RCH겺1à .-*nJs3ﱀ_|S4qG6̍CElWUiA;${vL ˶^X!HAS\m+>ï Y-0:L*.cdz+y^M$vdIAS mJcxg݋aTf 'S;=-hcccx ?lGvJ:o!r' -\HӅ=qg/@(Óa.n76V|HI03)_N<8VG`6Z3 Ua,巂LRW8$QjvD}>WԕJ!I61DSN %pL@ FrTLTid r r'">M_'j#t?FgIǒΥj)vʃ\;uzaMȞ2:1TFfyB}.'!|uR|\A5//Z8 _ӶTʪ &`>v~ͰJήE& n|dWv0HN2 Q 4kut7 1ZB:n-Bb%LQ_ӦBr%836'rsCPӃKׯ7.;.y%3e "]O:@ J:a_*9Sn9T;?T/PMTdJ28!}I%ec1.ߍle#@1N(TH_Pi>dݨ?U%ЖwrCIW=fBbe'# s1}MۣQ8M/{P}_'{kc_*<0e( %*X6nscT|7QdNÊV q "p; H]o陸?B.0,L =4$l*X_ۖ !s +fFM0OV}Zf55)Jo:4 8kxPl4Ut~x8Ibc~w;y]̒ /PL\G/WF֕1WEGPI0zoG3@LߐIٿ ڥdC~Bvq ^5<eTa=2e}Ke 7?mdi}B_ )n՚Xj Q< );rju&'(RK[Cb#oPTMAN? }N~ǚ@Jk>=KX_tF& O.}wح?iEϏA^2ٜJ#uGWi|mgJAvr^|ҫ  Y*uWA&Ą(d=Sr^viųzk4x81_'\8`ByO+X1Bv ʸߗߑB5u1 sV=n=#H8znN>֣v%;giN]^Zx\,Ȅ*2aqT /M3oP5x2-ٜNsI[}GO;vb;-(D_{6 Z=ze[Do{_d?g)Bsm 3q2"pء `Ϥሎ@o WvϑW:񠃈_| %<D1p_RA% !446:: ֓h>xb.S9ç!E*ӕ& u+r&°h\bh~E2iSD {|/D<`= m~jT]v?/Dm Tf"L>.K@9yx MrIJu/ 7GC.c8=p'#;*Rmy~b Gk!˟Q:]x=wH>6?`{g7h>.v{5gK*TJ/Gmn^z@% U@?ˑ)C-~EEN .p4-Èe͢ìٖ]㈄ ڷJ9{7 C' =N}i.WI9/[VB֛S,G'->u5n~QD]6宪;ߢ _d_._ =kP)_~eaXW6 pQ@#V9kEC-&.g,ZاbŞNo51^RD 5'TX_#`ۨ^$ߺVW&NXF2{[x!PPեk7>MbȒe .ݕv4r OCrڬ˜±a$|q.Ja'iB.68G{O<HYBWpI` % ] kcnѐTK5 qm߿FKE2Rħ,ugo9qǨTOΒXeaBld P&m|B| a4̶"ΈaYL> qM! :D/ļTaL8oah@6\K-HA&:EsjaIԘW4Kv7̖Sڧ fa1~6%)-صMN}p鎜2fH4V*o52gUF.!pvhWȅ@LJE&=qmB<3PjVCCϺl/tYuD!do!Bv$" ]Jb1?M.8~_YLQhYv}们s8M266\RIsݎ Uϵ|CB-F} B%Xe _K4@Pk^C3+97OQ/D)#n0:`Z =-MP&z'PBGXJ\%  ' C`ዙu==xa(ut /w(O sl fCw''d)Ipִ* ؆ږ>lIΨ)Ņx) T\:#'cpg RyrZ8{=+H.>.sw[҉a fd$(n*0ABB޸1bBMKW6VJ0z5=9u&0$q O)n9?I (#Ez;82vF`JG۩Jv o8@@y^lפit8OAr[H9+6%4~ &l09Tq6 y:g [NƁ Aڅ5qsꬤT[6pBdzWtlmR&1zO[ #X}HYY4okpA MϷa2NJ0; a~үF4é09GC<)6e4MhC<:7[jxv6jꭱ_ n_UL?פ`K̸VZyh`fO&z2L6ϴ0ed@ q{80&Ex<}VtҼ*iȊ1uگ L"6Z_}@;ػ<]լՌYo!M ͵_$G.+fnu,? *'&wQfFFmQO84EǸֳ$|$7ʺ(9@-rJ1@ ͻ’`m{ 7T4CW0wa ό堯X`P[, H-04Nmf 0 31`GrEs|d,:%uX]&/㏎U}E+Pv&Tm׍+¦7V+>JMr_&o(7h( Z/9JJW12yLqIa?/ltܼ}eÅk z]kVp#23W;o3*[J@]-4^~xJ^vX=lBG:_1E&#"rN#c!L?d'ǝpŊGD `3amZLCI ǎ V6A2slՃ"st q-|5G+`"$P7OZ'ޔ5EkbVI"l6ES&}SvPM;M0J9; z@OZ)>M)|Bh`,|) ܌̈XuO`C5ݷԕʿ%u-1Uu}R©v=hW*k>OWkWS ;\G?hl <%bJn'gIYÎ3-@D)=!'F1-sXSĬ_YW\L[s=!ѽ/n0m.-l$1wč|mE>AEw)ҷz{KzTH5AWꙋcDaAAZy @Pβ*K@BPlox/O:l56^*uI|5u>v7zF6k8YȚ3铿QJC5P@I_r4 47:GxPȲj J lQt[A=;Ħk]v[ѹT[ҪvHfITo42VA8/Ԍ羜EDqP/|]QONRn>v`A!YS |X2th}D3Σ5g@Ox@ZghFy[KQLES^/z `0 Le:}X:+[(2%c)qwlW-+";՟eoߩ@bE -2/|>qThi3}U=ϛG j8P 0GcQk_kXqP^T:WH:<(E}74rR D1{m(6ъ06Hr Km*k5YfDoey'y{pr婡.Ù22% ?~vI )_@#_Ry{4K.ذhz/W[pnR4}.Y)ּ8Vg hvd-.[9Q3A7SV026D ɐMqiqCM*$[zD薋b 8_/ErT z^(%;sCZ{n`aۥimΕ/pk JXC a3nPcsrk2r߅,#^ZE~Љ`Z/muh#w8֞Vw̫8S)6|JJ7ÖZrևqI9ztCG!v:G ]JZP$(mG2 Vj&_"J~1Mt;|ޕ5Y"x,C lY_c3q罝cWǸ.ʯTC@ar͵c8%`K:܌+EPAw)KOnD|…=jh7Hre⹖gͽ^ԑT6V-h<΢PܾkcQ~7An)W*C[c8IfHsڹ=I$IE >< gkee;xneglDch7&LR '|pYB3.AQYsulȿ|}ܸ=cƽ$8 P* c+\J/JDkzTu<9 "CA0a~3~4D{̮څ |"/cەmľZTClZo8N-`ٰr%b<3b=%O hPGu.F˰I[s7N[;viE ˾2uKQuNH2bvٓN>73 [6i"fgW +) ]Y}Fh JO=Yyxx:At+R{tI܂JCu(6gY֖V|E 9:=5^)^.9 &sp M,vK ᙟLt"]a|ƵCvYG)meV@xB05Ɣ/;yp@O?Xp`ƪHMuP̶"`qi Gp%XLGN`_W*<+=›O)h8VugӪ*߻v:<ͩM|Ë1ٍ2&fM_ހH[jkՆ k$ #B fx y’*Zx@)9'?Y(7uG˹,&p O-}BZx;#3*AbQO41e@:olhؘE5ߪ!\뀄bsB&C"W;mGĊCc6sj^լt=^X$>)#s!WNXA(pbuO> })MQYQw0ϓntrA>n\:%H)>> `ۢg#G qNHY1]/ 퀢 *+s]'ռh/J'uTVS*D0Y9>1z0@~TfgI eWk'\JT=ׁZA]Q2LII\E/i]X\`Jg[(~%$4rP#;HnXBדe% r057Aov]Aߘk -HN80.&՚y5+KQynR^h>29Ƃ?Bi65L+2^G/UdC/8Q-'IP?H(U .7]2ɸOkCi{RLk E"v|KDvfچJKyWۚ5y鄭 0jixD |u Q\֡ʹ~!9JI(|!B 0*Tx6no#XymFW8& sݲ[r- @viv[ ׀8lexwיJ^䬀&kn 3UI~vi[LUb<Љ妤g Bvfo}f߲ "#M+>eUW}/K3֞jW}Ә~1?!p oisG7BRjϤX"SO`fF>?zBEe+'h)}'fʌjoз*Ey?@_.V!(5(E,DWol'Taܾ?i`q赊5,&1)2(DKgtI!B[~E$kR, g qgcb9%B+W0|=c+>ѻr9Wa Ԋ6-p 8zzc oxƸ.NlfA ^1Jsx%tQ GF! Mk"є?3옰X:SФ}`QB1w‡P~V_J|AҦ ה$S?6^#@zlkZ3zuU ҿ2֬#[q[O.FɹzH?\ ,r_BQ#ſA {$?3+M&H:Z=.0g,qԤݫ.WroWFmo_2ban.1m>/s'vقC͎nW(h#VbnjbIߥu&q֨LIt4]>:eo?B Bv݉w!CT.HXK4!X@uI2R26L 搴2cNqRHYi *ܫ_e~RHYiU:<xrB&yhi@=j6_9HIdTv"VfLwN6|$L[1|bXfz R34q X7E_Aw2u~yߤ0LkIt-h_q˭ȇ5ԍ;cL$LT[T(vDG*TqQqI`vϜ'BzYv,[@f=x1^0ICΒEΑp6urKj%jxduf!DsiC3(Hp֮h%=ӗ]eԐjCW47idҙϼǿs2YrQF3 iX+!UqxLAKhT2CwM7Cd4*Z-%Idbᚏ(`ͻ^ѵ]Z D^y)oc#Az4Ei" Yy'<=:Ԝ7cV(q_U'gW&(O]w>DyM[b Y40=]X@ݛh/y4N]R_M14pN6J/3.bavr-GaْUAB^4}JǖHCvY qu3bANBaIw6}ik'u[KSqBV^Oנqvk"M}ds(cLrq¤,t? ?7,n\ ȇϵ^3]<,"cR#~UJm,K(\q*A`O|~wc0K [~ d@fЪr\w&Bwڑ4J,jR=]8>k^Ҕi1xHɞ̱76@̖c &BV:VnW+kĜxFw,WB6M6%t_-[[U5gB3=jU`ЭW#M(Em9[8D@\\lLLʶ+TQ ic|Z?Xu8t[ r q˧ȧ*t!(j$Cf 33L 4߲'h<w<;?6`<,I4X"\IZnwW 9>&#a̺@lY3̧,xPBϘe؁'i]A㤰~`j ӂuj>~ H ]옵*H.ݖght 2uvyM;jDoyz2#W<Z~II } Gu3|u^VUuبrG! l<ͻՒ ql|3 P/X%a 0ˤj%t~iKSEr3wA'ʭIҽV ֪g))./L?cs&! ڟH+k`P%Qd'OCNּ:[BU'~C&I\p I5c][ Ҏ 3R:7i5>7{FM]* ɗ2j#D%=ן;FҿJV6ӔV( /WtwwouF a~+ 0̘+}lׄ􈉺+4[]zy~\@Ne%]*ICLQ?lLxPvq^8, YW$OqUϮ֬}q8h&OW1"=X:-:{9GJK|\B}?.(xJOFN1A;LkA@oywhIW (gB:Kyox~w_Eh]yݾ^BG/*ձHifn C@ hR8do$|z;uG\ twQ h@1fQ t$HbU*Uu(B+ ٖ"aq<'к"qkmB Y2]? El)+/t[~'L!F+j^xy)|ǘiHu>h<15 f[3xt@%jl{o7.VGX-LqOt3dH6 )3N&W6!x-J%hdHJ9 R?]?퀶 ¨|(ץ uO~U[Ɉ;$ rfK.sMcS64gBZx\#F14a˘,2SБ`1k`7Hs 2'I;ÿ.-оSiǀY+m@}X$  a!JI2u3꫎c⡩4`T&G8y6Z"0> _cҐ6%O4"tgFe8S#wkjJb#-?Ԃ%IP)JF5 2AJW! gjf_B慯 ez"ҡ;%lI)_t4lF07 u%g>D.!x*^qȈ Us\Y$rO*Q{Vw]Z^?_:}^H rʱZ;T ^`iNL6I0d~wڻ6mȋfŽDY捃="SM[A.B+lY2~+2lr b+@ _+{Jw>8p \|O NX=.J^OAfZBrәVl K _ф'MFcd0CqbLk)CW$Bw) ͬ4 mLUeg-ѽNڃtDlMLC"me[x-Xm,$Z>32>vO#w4;~<= VY9.}9&#)8{"Ƌacv5l_Oש,BuozU$ݽ&.uE*ǧs{Vh`~m/%L%:LJ,s'z!c$պ/3k#ۀ7A?>)<\_,+$\7ڝGl4 D]avz!FӖҁ9bpaLs4Ć f )D J\Lj>nquM`*F ;!fl>+yXZN&z-_n@,#lWT1VɓVňq-~# 1"aAo 0\}Jwcsl2 B K|Q1Lսۚ>!O/7ahjTd_ !$ۧg^TtjBh~]ír%7=X5<ǖ^ kIq,]<^k[T0&+8\`GoԐv<,q [ͨhz`ZA6^}'<2{WW9R#;lR.t+7ntcPB4UlP9 @﫽Scf1:Z%J ~CSR5]8 5{ HEΎhGvT,r>҃c}/ՎIEX*Nnn0V޶MeQ Z@v.KseUX^Y#' 58ƣhL/8e| fT,( PƖ2(h0^~qOQ-FRvtA_ԝԬߟ~,9؍!Bl A°G+~WW۩*s2 驕Hr3yyL1ɺ?}sF73Y8Ŝkѽ]^VMh9uc΍N/6w#\İ[oQHjp^}639Mb9/变3%\&   #j^2.JYƷ;JP_+eԁ0y}]gK0i+I~S s܆FkSh:† 0d}C`[[z);dډBFȺWD΁"4aoIX&M#pY;ZΚfzTcN#!/>|wq>ff2eݼc}s hP_]Un26wcU4zU&'>ŵ-.U`ePMo0N[j)'TFN(-Z1F FXX 7~@x0i.} 61_4BgC1zϿ@J-BzWnQ) :i|g%D)ˡZ*."]d> 7玜DlrsBbCHf׶q"%Q]kogEUnQ 9b5hȘ}PK813o I EñPM l\>q3ڛ[&n]wluAeɔ4xUz o),085|$FO<{" WEϛP dq3@кmiԞkm'MC*!zrkIq[ 撠0gՆa3{:$!hՓ(?%[,f7{2?2_/NL(Q墶;9LlQT门EQ7!#"Wyxet"V7hH/ J0N];~ʧAuP{iOH-A^HP^%2խ6#:LoLK(G,UPX FC_ߤhT'7rP{?+ǪB]6,L@1R1l.7K*B7gi/1LӒ=^fPMkbV.< znQjFLjl=5@ c_/q%;d' < "7|29u;w/=z@ʈޏH: kmpr̞ cdSFvϦU a= $7Uaܷd\.=6.@c G}>X^u[>R4 Q_.ʾسcu5(42ad~MCffZ}r 4e|(Cc5Ksl-a]ё]jU+Quzly\um oJ=U !Q0s(_oEg}JP}$0dPd;ـqHCz@ƈeuM{b e y] ]d- śZ#sU2Ę:P248}}KifuXwL8'B1vZdŒEX1K?;$X8WyPy).$*]HE~v3L zCBZ?f"=˂<Aғx]#sm*(^&EPWFDj5CvhE"@) aHŧ<)naCWsue_vֵ/w &SD?DTxf|fd/Ī;q\['VRCLAw(#(,gSE+E跽u~y1+ 6eR_ɕMku+vi,|zw})49_(f}%ė$JRC M$P\F=#3XaI,̕o-|@'P2`C.-ax~VO=VY;QLPikh_(H!@:bUmQqN2RAIʚ2p p jGWe jֶYXr{~jJv}K#YKZ*g9A[ͯ9Y(9yBSVz-~'؁\Mo-٫(,cWc;:8c>v2I[cUg:{MP*թC!D省2C2@t  f<":-1D6a/.|;Pbۚif+^ Yc@p"=rs۴']G08Dvshͳ&ũ5pځ$#iJפE8Mo%J|q(5t~VtʦH:q[h ]fL>x %t,?n\ yZ?4rYuuoדpDcLuv= !c  6̀磤͹&Ly5NFnYyxnj &_ahp{%vqtaI8E_Љf ]>eGQ~'ـ>:[QEh,{ fO=^1Rh'20M!^{񲊗j>Rq|6ۇZLfg!lapIћwJwBxzo)͆&ol!֟{d(3~l[hNhێQA"70Ɍrmi[>,ee4rWZnFH=7q2p4uY#sAJ#xʕlPQn(c(j57}kCHBJvx,;I*7'+o'<ߺ5̳bր$ʊ|*Ν d΅|Z;5OsVt涥D7 HRI6٘?PԷݮXl0hgfhlx&vH˴ /L!MMR1v 6]'Rm4BYM9AGGͭwlB ڻw!C|+$X Pg1 Cqpg "4hݘN<ߣoN_m~fmɤp{EȚc1P?*Rf7̚ t"%|7  z?V0ʻ ӗ%D h'BR>#W2*FΛp,w ĩ`# Wb9|~jxvpP ""+_-} {zy4m?E9Yx\Ŷ;}P'i\L.`viMNH$Z#O[|wz! ,2n/VZs)Yν o(btΒ/״lvk:).,3:1p5Āovfc`yĸ>Ҳd~Ӫ)05Վ_*>"|W(1%qq#}TNj Wu-̣!gr5-9]=Gb咷kKƲK qX4]EkYBw+(NXT&WJjc@Щ)ܸK?T,ZrR_&T7_T'xw!Cvol}R{["ÌUiD:8)nPЂ3]-Z}҂-3KFp\=ΰ-<2!ܵ[$B .DvhA%J/Pҕ+HƊ'(lޓ_))3ss'^z[!M$u:~QERzDv42/A: 5+@{ٹ4AMײ k.h7sg,%".S(XVTQCT RQ JuNT;zb3v-kEFX)s`=U%?/ƍLM:UGu69R3,_xTnI<H/m=0~9mR?hm,UU'Pu)+dIw^;i?2,O)JPyFt˚kal4}c;l"J_G/~N1~RU]~mSH< MBp<g;q+& '5tAoV!@ 1ɝ*:YHbx H<$^0A/tpw%f_R\*E80#v /x8*RUsjz[C}N d 4~L7ٟ3@/ˈ&jPy~O^Д2Jک1xť[e`1M?s C+]׋k#w6E{DI#Ȓ8SF ؐrƛzߢOr`K1*doS bskQs@ +d,DI~fN\bռeCOI:Z NfbR@;S0 OPY5P(ᕞ8KtK=TyP"e8;|ڰQ7,bJyWT(\\\ sFc0:÷tƦ"6!0۠לڲ[ L%4*PgViSnϗhMhwY w>" 𱗻O^yoyy]SetS1ټ՞ ! $W0Z Jo36C-zŽHQ;>!#2S7JCe~!`Hng |b3#|I\a>bO8H 9ta)Be˨᭨"~V#hgmuRcj׋3P竣rh7lǚ&Uw~EѕUw㪬x|>ԡ@$$8JCe 6AxnW)17 yHSfEoz,vN(:U;Q&"i}U|{:J~hjR9Ҋ qMbyUurK~F#eJ>bGUg*YE6?_[n Q9qڷh&^j"3ɔ%kOzYp V,C引F<-%goz2bw oG'Dmo2sUqDPXHGlm _Y 3k_3o SæKsYXBGvrGFX*gWkysΟJT|Z :^3KJT{ xM.qqe⑓9PmJfНk!TYڹ^ `GyHjh|g eToۯaߘk R"$"_O;hF-ʸT}*CFvIE+3waI>)w '1"[}@Iu?Ƣng9vȵ5fjnIޤ4V<!?aL!xK6Otz8 Y|up0 gHAjJ's:ē=`>qb-xF&J溞 d`ѿ?=cu%ۜOERb]>ރf ddPO,`8`T6,: hslw8X3 J{s=p1ǰbg+\Wb+&HyqA?06EVVr i~eq>tM2! >ؘ/ޛ׷;h Gb5KvJGO3 Scqw-3@c= :ɟ8U|Gpwp߷t$F-hY;o9da*VK}ީ !k+} WSMﺭؠn:bznj˼f ~ೇδ|g_H[:t݋l<;ޫZ#K *jI?VĹ*R!ףwk8]x!QSGhU /գP4JПM­MkrZENIH7׏0:SH6jPdV*ߦ*3.봕v:S`  2d< 2VR"S=`9vI7fLـVQZC0uїxz Sv~|aK@tWfl$Z"=HFu<:q|S2ܿt5wžp뻐s:ֆf}M.- cq{gQ ^SiL ׬|)Ufl({ gqj[g% $nt6X)w,@Lx/i0򿼄"Zqӎ @_m3Knٌ,Iº1J.O@+{`y)z;#[%Ȫ z"}oPh`Y;S N`ԌMfVF-D>plLްd/b^ɢyf́80 ͦB}FDl$NqM޻a}ւ g%DaH*l'%q{4 yd7'Jo#MW>eH~y5\0U$AIœr̕whqmR3r`#˙\sLyˢ9X" G Iʋofşr$.sʸnxY2l :pl9\=EXF^ʇeDnp!@ۆdBk\SYoq#'j O 2@ۚ€z~-m+uV s[.&^Tq>v3pGX\S;k+1=6FVFZ>@aӃQ"zsXZ@Խw!r: QF6jbҀJjE9SH QH݈q5r6` cb9^}ӫ o1%{IS~4KZާ8vl4m!!^-3չ(;]/R",F{h!n\lO+7WydTin[K`7  F5Z˸4#^0';mϙ=+[KxBmmnkňDMoj!(l";̀a;DF)wpn1UF쟭̉1~HaςnxINlTG$) I9BRP9':"Z='= }q9!Ԉ6ec m7ƍĻtfq<5VD I`= k,*3SnQ陫n kg@+NnnygzCQC \o*{y*5% psSP^벒|3|6+N~:rfow ֮͌+j<A<mf@lxK(ARYw17gq\ZXNgcE|NnDZ'=OS۳Ďe^&DOˌ|O>AhpǬM ks?6u^~,-,n:\Wn,m42OR烁3fCBd@GDtT"un 64ǯ8eWޘ LQmQ$]ј I#=% d4e1?zo bZn幃x àHVl&zu?L+^X"}Qůg#w$# lUvH{_ٟu+# Y0ŀ_{wK%!ÍK"߶HC4oąv7-lKӰQЂ׽ O4{\lK ɌF^@ɾrf|o`}SHQW߁Q>D W&^եXᦾRu(~xMXo7˺F7Zj~ U$ Kjdz58Lz7U/ B9LזJ,=4 C'rXN3q?(yZX Yuy3JQa`()SBL9te䰲PX'KpU2rI@jA\A2f+Cm[Q#Qew uxi'߱֕X:~rQgKc.r> 5{ndCQV㱘1=c۠qVZ%RTLh +~DX_Ww1<cblTe1ԤO,WI/YJs`pR*M (ر99{)bOLThǯ2pGŒNm>ccvFbᙆ:Dxozutmď4ݣU?OØ,.QX.YɨLJڣR9b&}]^۽ mSI~71^#AbxOfa",{_2ImG&^KEՄS,Qqx㕵L@OI3_gʲzWeeq+ !\ZtRͦ.k2$O-f15VÈC-]hA_3>+Q-t+Ygp| 8 s_ a3#|vP:]% z_ ~ x >bC;KN?A9F}H8O"dOu2>ҧxTuSU(]CdjJD [QKMAkB`FwA+J^VLH;uoF[$ُjwV|9hv`TskW`r݅ċԜB@\F'>VDӱ;Hêrnz(CgNfs\כB]b{hM ~3mP PJ2z9ή],jI/n.kz$|r1uTZVzBYo<]3F]W@us"0)CMeܴ[^=Q(~V˭%&WD,'/O|]~8fgt5[Uv#2kWyJk.ӂײH&E[8B$EXܖK d6u(O!#/{YrKO TEe]ju5DK$ItM ny*#lzz&\JkE)&{I%Nlq?+hc `*o^mU@r.mp8z9`H3JswJml7 Gbm56쨯/"GqjeҾH,zAz|&'-f">Ke{=4}Du0A2ݿrJl)Sa"Sݦ" [6輾PhUS=!(D*9۽]+g͢$[Dc_)AB.:P|ap6M#nd6Y_c%r{*;| "Aɉ|# Lǟ.&)sa\?W(=Vur'[(Ɲf.-d5{KD k"ϙEE1=cIٕbzL*}QC5:pR&_CcYoZTZ⛩ Aџa]FwwQoV-%G"[`ӝ]ݶDYg 3y<42Ɇ](zqNƾH:܏kW$[t6;pvew+ƺlKbw ɍ& [ޡ2.wW:yeϼ>,8$sY65F2LU[:S/?J- Qs q1^^U\F˧ 8gmMc8ڵ'x!urdr4SS\eHh_s 3ivȇgAG z@ŭoO^ =7Zl|/a䬷 kJvA6Z62*8^.ea,sx6{SƳc]:v9 ]r(:*bWW. &mf A ?@@pfCXPh .~Wϭ%fj)x*FO\O@jӪe+|zh^&/ z%&\G&;P $"[T7="fyd1h(9m|mt+A,B3WF"<5sltGY4 .0014ЧfqN,Z?Xv\whXAnw*n߽ЀV1P⸉37'?vD^uX&&C>!ACujJ7Dϳҷ/b,3vY0x+X[d05;vc2M[g|6sdqja-(Gj[޶FEޗ6isV>Vm#\ʹ|Q(x U_%K`U@p4&gɷKYӂ+%r:o!Tӱj`țPؐN([fRxQ=d"_KX# .u}燑|”$3֚r35c i"Bz셼?5 Y`+-FIX&3L*瞠?hpm.ry{LP?*idѿm!ة%- XM ;zp+Kc^վp½,npJB j6%GlA )21MpE^ V+ c+;GgL"ߙn=δxaY$G}fxdt0÷5:ߗ8%! LsGJmxqƟ3u1߉tC>aFtG #RޚJf|16EDvqS`rO5\-dl Pq?t83L=A͌uN\F 5tP|xbЦwNG1ej }! XF ='PN:ۼqaNH?nyuD8౴h6Kb( ceoh>gAʲa6 =Bb",__(PX0NzF"} ʟ)!%vV)rrY/uӥO8vx1L` lFIEo ]s, YryTaB6B Y0QbAbvd^̾)4 kWI(B䕎j3oKkV_0o`͠˯ A#ʳe@mT~(_PbM>bbC~IU?lS ќ`|^k(J\-J[WȠeRkb}◘9&.'IMk]Gipn'k^õ_l ~Z @U1et瓑g>bn6QkN:(s=:`rJHS&hTJ Ϫc_q$a[J-mQ"`Ёxr7~S߷/e~ؙ[m^h0BZO::Yfl$Gx7ZmP~ѫ\4|=~yFU,̐Ѫ++qfu Wo|N&\H,9+vz@v8PVl*sf <%CRhC7ܸIѿdn_,\<!#3j%4}xLkJ9x¤:ׅLJE&$Yv-$LL@Ux_TEl6ɡRaX$4׆&[ {æ;@0䝮$n t0̐`L=z)#d"eJ_Ɂƕ5ND˹Р=%Ʈ)i Q1ؘǴV@{RCW_g!?v[C'+B tb(jWiƅ=A1Բ*Q)խ>X(w@І}JX"@lCik#l2$`i&ӥE&0@I 5WgFg5m|X{{Mflnj'bǔZd.?_ӺWB^5` i@v1 $V fF.PxvfMBR rpH×Dgk$p˿"3(ךf16t^K3Rq %LkKONN_=ɜB5u=Lf:koD>V}齼a1s3 -S[{moΒJK6SE5i+"F-^hjm!ΌգV e}rxE!?Ҷx~18[S_Zy> Dfd && CSLO*gJX Nb9}]GWEQ+L!)qOSu7J5rmq4NxF xYNm܃vt`m|x% FޘW3p2[@h;46O?=!< C![#9Y$FW6&Ou>J-⾼/`ӍM9`b0Q#YH*ef>q- C][s~T,BIV@]>-AQ&ѳ)+,2|B^`D2;#!Tq-O(Zx?^KS w{/f'8}&K!\;ILΧmks̳G;nvgOzy ­B\d,{W Oezl~…!XZj]z! $QB$9j G,x ]v6)8ʪkw2oYZV>mT, B-8fn%hZʮVdfJ dA%╡%p>oʱ( V4j4y'rk4o0T^]}qz yw/þϷB:wdX 5>`In-7}RN .uj& :?-vmY,W6Y N{e< ce)A-Xh:Vs_<[ZEw40Fd~a2ejBwC~\<ңF|w&7I {fW;?vzogNV0/&M h|j#}Po`a^[<,Tis5wۂN}b%.rړ%}& ӝL9di/!/褏hz[XqKYU6=1aAR}S׵@?uQxDyV9SRK^,j;ڰ?GV,Zk$T ;H^t0."䀵#e=N{- [|hIOs"뫫}])ˢI+ZcpR> 'JSHc[l+:SsN|_CDWTOT$"^߳ P M#.5$-FRA,?> T..,gqK! .c,9VWJ| *w:IEe,hzZ*z?ozhnL:'i9y @oMlA3D# Vݧg /8Ez_d0sKO/,5?~eqOL#UbaAOėG1D)`IBqĠ1N0Zaa#lB,'}e[Oƴg",^M#vzcµːfP< fW_aEl&W{0*W^٦`.F,jWvWl*"3fnZ~xY1jSZθ{GpXU>D.!SGy,J+87 t3V;[0r oz^>[Cb#d9f禮NB7\: $q-PRwqTxH3Z/u46-dږew 09O|bM/Ƹӡ$KɁG@${ ,G9Sv'&$+&D! GtjdžX!'߇dO&S:+z 0td mC*( yk_wC p&.C۲0|oRԚ9 Rufv/1{^|Cޘo"4\_4xm3\{v?NP|IiǓZ u}pb[ v\X--<8prNvڡQ[]8x**tG[.M/-H= ĦCZ#4kBr{g1f_ES'N~h$VH'ZR=i-"m=_II @:{pB ծI> uYt(#d&w BBML'8hHtBkVGVaw)zBWNky_j]HRmka .8gk9""&y%]_w, Mȸ0Tz=ɔtPLل-^SN2SJNVt،y;٤r>Ж0't^c8Q*Ҷ4/Β0E+ e ^lEXGbSDzRJp :ԭjK>C''4G4C=_oe(yk:} WVr&pʹe!o):ù| _PuU \e˯K+rknBg ZTCLΎ負T#6@eKUfAvkbwăj!>|˼qLLF+RFGbMRH$ASô9QYZkS@y| :_}PG`}取tٺۏ naxPc59vĤF"=a7f8$|{mGhGO.V(r|o:j SD)ICs0q뺱s!2D\y-aŦCNjo_ b u/9Z`XKmLuH=#Qg1`$̄飪˼6Pi[#2$|a>FߙIHğ:Y k3;(-b"ljļC@{J4EWM,GP K t4*1~χWA.S{)y)ka CVkDY^h8 ?j᫸};}ķ2]A_%&;q1}L RQcզ ~M3n؉°FN/_3YFNJ\85B:_~CTNe4A m唌Qu VDkmn\ow]yl0\$ɯXG𵜞ux6Zٞ\:M/RM,<6^0{geD5zM4e,Vj<xQ?6: t瞺ڌ +Q}8o5(ݶͧo;?YS5:E)Hp{禩Lh}}w)qpAARJ(K 2&1P1@c=j gW ](GӐڜ܀#I.Yc lmQPq _!괟M<7'6&v!T k"JzgµhH Y?SMx囎].Pְx-۬#.G"?+>Qv:hO*xs '^}hgAAIF`|] 55X|˸-\i!{-3dn\Dd杓>l{d^*NqL eCdB5b2O͟X<1B9U&+27!sEك,I_Gyq1A\m>@ӓeQ͉Q9yjOu"g~%!avl',$?ټg;8#qךDHd[SqbaU9emIvΙ}ʿtBeoZ}_P\0 <\=b ddQvd'eɜj(SKYۻ3&8\XW WKCuflc\h4dεkw Эf)>%GoL#n @`'COv(MAfdk9-M%gTsiygգ*G ' fv==_ g/vQJFG+3(WU'qE};z`9e01'O.ÝtG)b2hpu<W k̐ `5 %B@r6@1x2u{?A\O`fÚ`e\ 2>!GY55^VXqJZ̮`ki"Y\*264s"ʱPO{>xC}Kˉm>ɧiQe3S&%I|jQW!^ĊS9M "Z\DMypz<49_3Ӡ p+AޘޯL[lqC=  o8j^[)HZa}iK'iB5W£5C.+ox?QefD!rٝD#Pƍ!bb3aǔװnQd XB7^|؍Җ"s'\1yNt bQԪ$քh65ZZTvzh*,Su5_7-W-9]/x|Ҽ | ,JGC '6fkLyFIsϡ#v#5I< 2i:nOt52q?,V8H~&`׏#Y32%W0n?Hl*붭5v]H:BqxBv ]=pͶf+4NAhsLQ׼t!o{I=u=?1AUJod`glD-W@ίnU{ȗ;.!MzvRㅗU#UUTQ[oQ*w@¦9+SWD[t;!8&wA-uAE`͑6?ЮuC0F?Vk/R{)y/xuMMJt_vk<lb~pPV&9nOT)S ״aY1JQXo/a(m[hNldGؤaqŬڱRk%x?ʸWJwhdX{<0`ku>E'%s"8/fW^ޥ}Pu5g2!V);zp6TjKσS^#5=Zpʝ0=[u}O' )/,G [)VWJ ( Hc/ĕ'YȾZ ȗ.^WWX<|6܃$4Y<3҆*ȡÍz@F6h*:<P'MV5]r4J7?#;ea{MOc?L-ck :Ȍ1X1ܓB=aKJ}5.ُц% V3hh*" ϓ=@u4<+%^8r:fd ²ITl>.EKH,:oD~ں㘳 ;Gb-kPU驇ر!@/H=pΙcejHSdSfmLԳ;ɦl%FOlv5SPI77BL^&Nk9E}̻3`wS+b;MOٛ{7en_Ӎc[UwbjǜW!Y4_m(di{nTBה_yc,ԀBa[g6 ùy'(rohF>o|loEwwAAzH?;[bsH28YvF %~O,kӣ̎^)mO;1 .|-Hd1/$߮TIhpX[ V+˺c*HYQt9Ur P fTp1z԰)㍖4 R\l;Ь = }h;!W`ovQW$x?2z\;Lz gwXQt4ED$ac{H`|( ۝{j)W nfGbb(- gb, {PD35S1ЧT%jd>N4age#x?C{؟/PW +vlkYb}n!+!pg9Õ I'U*wfB%x/+k7,(@nv@BݯdϏa9~1OΓݩ(F`7g! ]rNI̬\Oh}oݾˋ3@} XxaHh#)_(`;}pZ$J*բl -3L 5sNt@ !O@遭0:_d,w'x ᧷ϸa92T?cbzqIYn}FeA3YGaVkw-45S>#r~(IQxJE9%݂CڻωMR{ۑIC)#Ps*I>clѨY.Eg?ͧ,FS3M$̌3d0t$NljǴRN5Y"8U[FD#;b`e.y ֒:uƞ7]>XNL50X]W0Ϯ[Co](DZlu }$Q29rM7@v;cYn)kuo6gpYHpNÊ1l^Aq$[3ruC<𦇌PsL$"mw5e|_9")?`iT0_29 /8zm݇+ ;.YVN3#7] >v~7@$ CE +^N=iHKq7l.eMu7;> Bt]g?J{~91>ܴNFZɋf KYK[M(T3 UcG3"t∝A%Qkuۈ7i[h9ڬتIHOiljULiBVqjbK]ƄUfL ;ޖl|YK'6&m_L̝EUJ7 }>a KFJ<hqUݸYg%C@*!in729R@G* npX I]&[~x_`B~-$W**~a2kAY@!°h/SeYn)z`s=wj4JAE jThS- ~݃VE< ò[ʚ |O2Bl҇Ȼ\Zc9SJ Բndk^[_ZTݦUt ~[e\7qoKzW*twQ_r l"6+yw3=m`J6R#g')pz&O .h=c$,ŔnGf6Aёq;هmNp`E;ݞґtZ!I@I-Y%g e:cA3w02:dʕ(z] !},4#5Yhq ;!x"(9yH40T=OJA#rnJ_QZfrI@vU԰L `uϪ. HS00Q A ;`ڻEJęfzUw\ Tv6+8*B7pe@ԥy7;Zc_Iʧ_KDXw f"HC 9wf S38x]3 ' "Ś5/4m:_}^?pKzyu3Yր KZ\W.=g`f5("*(Inded@U$uňՌ0wai4bj%TQqD; `N9ECuFo; 7pf M#r^CSvs`s1mo='O Tփ {x w^>f4%(EAlKeHбQ{"0 #?rx$~ R [s\}YsF bt:1%/ hY{(Z=翠QhӏGJ%l;*g}*+ a LZSrw6A Xu՜K~4T2'8TPDDP'C-Q+ b{*4@)CFG3Ӯ vmEv-پ}Jl?g)GտR M-}x3ilF)^$iG"AJ4RtTDXYǬZb{k{t, wGdz:|tУ0Yo ]7BNrX~Et~J v*"hh e5v8밿\X\3cҊLz3Y7'ZQ᨟hGrC\0P)t #ܷ}$dy# jl@u*R1|OfO.y=%(J{BhLA#KT$Y"m3fm fF>dzfu^zdyD\Z$NjDМ`2ӑ-)ue3û^fq)Sf64_!B;Mk$b}\Skv <ҋPA6Qq˛zWGgi[3 9dl|X )Wlۯ<֏3~.1ml(EeEIau3doaܢbVlaQL ԎIіS$ˎ:70e>]םFuF;_C%b{FFj<)S*xyiyuGVIh%=0X$c 4zB}6Byϲlj,X&4hbj'%hFvf^#~ ԣh SH!:E/t͉eڞZUUVwNcDyy]23#'`;kZUcxi. >k4H7  6~렚kbxde7_}WdeqaYK4 ̘ yuBCl2}CbD?H枱HDӪhBPJjO>VWE{*! Ff#|!` |qҷ_i=/Q٢0\Ϟם7.{!WgiY7ǫK Sz_e;}&?{ ַvyMgTTy,g6`?Nk j^ ܼlaY-I L* cl pWN`"}Ξ:Y ?1d [>R P)Vˡ,$-v>*?$MH悫@G$?dO27Yto]5`of11ݏ^ʱܘ`C' Ma7J+׎$lVl=\% ˋ \VC!F V4okE&Xv{byI)Bٲ.%0\]S/~2^"8kqAu+,edF8|T-d,|hRWwvi[`bJ[eNrBOZ*ApUX|ƑjZ0h-6?uKEh3/S(@h!~ P1Bc/]ru =ELYjt x1CߟI|:nQ5B̺sNz<'\-ǁ.&Z,$dN" LբQ>bGΖ Q;/_փ87 dz B(pU nWTXPsW :a2r.P;ia7k[Ț/OPF0]qjr#ἧ=}n0#]ѸB@7mnwٛWMJiunC[keGC*qik<]3=R`*cdGgRr˥TA[uՂA@zi; u$Mq+7| adqGa䀚RHmp/b͜-ш;_fZ_D*e@?g"g"0RFLx@[\~ w cՓC3:'9G¿ǀM nm+B^8u8?gR_Em,!73,2ʯ.{ٝQ],O}/[ǥeEMԃlpڥ,ٱafౡ?!I`A]6w3ZVF^m،7K!k?.^ip(dryN#vA{$mndO}4n'0'سQr04KVLa웾d)35a1!Z6%.VNš `M:F6'R-KGy{<]hZc7I?f(zele%չo5K7ƷBd[b gpG?w~,V[*LK ZgRJ=)TZFŁY>sxEAxJ?*K<1-c/ PȒRs8RYA0tW-W`wg:u%zR_xvUDsW/\ov.ub`bPaIΖ;b) -.ۢзi Hv,f9. !+F@}HU: qG$!sL&QP[H$iߝpd?SJRĄڤ&O+q9)Q WS&mA#=8Ȋ e.EhY[Z)~n$gHBbAs`rix方%s'<= {x`S<NbJF]WA?Je\p̛FH( vpsDF[ Jϲ@|' 0E-PTn0OT cb6̒#DZSJ m{>5.ƀި S8 KkN}e|.kQIc*E߮nKij Zd M܏OQ̴Zz vZ *)ٶ<3ᛦ_W &-q{Vטv|am F;:7L` jIS)U֢(8c腑Zq Fo1"B7'{Ð/qy[,p>wP^*3=BG7țq<7[g*0;c#Xs03JsF LRbmϹ*$+_QiV'~jx o"|6B( 90##@@H'۸Jiu z%^I QE, $Q.˨'k̜<} umz>&!D΂-W=+ǔ71Z1Z1AxV6|02?u~L|ɃGc@X(wZ}-PGG5~YL1 |TQ L:؍U e{hNp{qMsҔ b `ŷ<&/"PiB^&NZkbq &]d8@_˱3!Tk>9#1wy %Q/-RQ$U 494Ƴ􎿌!Ny֟x QG sz E-Ei 1D;Ӓ%;yd]*y_# fOa37c/hk۵!k ]8v>e&z9H |iGF_`XDQc+̜*%"ł*@a ؿ+,T/S&RCīt%B nЖ*C$C3j?b,o0pxkj7^Y]%3-6ie^1)/NFʡ-E"T(gm ?ZX_ > 6Jԫ)^[ `I|@ ڏy!͎E;0̑ `|ݑ?_m@\ߐx:2J$Y)lEBLsA3Ii3{Tkg4cЂ]QbN"ْ"1`RJbboh%6*C 7qB3+y^~>{6yM,Ot5 ˆ~$[%*6@D Jp)E&oSxf `2DR;o5T? FH**I1*wKMgD.~wD/҃g2;.lm(L(֍fzu3WLC3E%?~cI$` 4/dTJ0'z$2ز0}Ö kK;:g8"̼0Wuq7<)MnR2ZR¯z=OJ4Zy%b0$4zxRjm[kK^SJ ]4!6h1z]M^ŏŠ^ZKxD;MAՇh6ds8בOUSՕ@L;t5ȈZ3nuhI|xP30du&Pw"}si*mBJq/LFVF6XG,*ϫo2b#Y =nfb#HA0;C րQM]/PN,ZG%ܕj^kMGܝq{IBM6QlR'+1]eco`Leȕj_ag5MUhshQV@WJ{@@vS5*/m3\ࠑaMlYaWZm`-LŌRNgtjs$!dAd<JP9"ǰ@| xmЉtۗa)  09ոMgU` D\qQ抪߆A1U?˒p ʜLpmu w[m?P3*1A~neoa]&'M"ϓmaX{x: }LAб A~6 HtKt*O!IU21`'qO3Z%jwOU#:לWC!+/ mg 7w3S Y 4-c&c3ߟ, U…sEjɅ3RS ]4n XES6$E QHU8EM*v0x?w^/#U۷8CGyټ t rqfDZ!)F]*{e߷QJYa"9mzԖ %>j}+ʌHϠmM!ރUQHgFZ ei\٥K@8JCd;]1-knC Zm4vAWѩZz pΥVniԫܑW fĿz&Mt :˒bp] }R C*/:P5S]0Z?٘K5S ,>x!I=Os$7!] G77G$LDdpğ|2a2 ! *o1ǔN.^ ft:W ^z,yl$FL_&g+w^ !#D;]QjMZYk7 h ̼"4]Q&ƃCj$o$LwNx5 E\5 Շ l1AM*mCsSiδbUm{\H(@Zˀm mkcfk0i]Lo`S?&p}KEcL+ >vѢE~vyxe}cn}oj]9 {UjVt_{NHcpl+OkwYZ S3KKk+ `ȅq#~:3^Kb| Y)UB /;w-ճ<"4zs7Tp&=yj)>2#~b0[A Q{4 vv; X.8jUvN[KľNQ{۾P6Hd&)6KG=41 hJZSѰ9%yەIs 4VTWϾvD^|;>>c2[if2b0=9)vZa5'9YJ2 qEa{= B#,&AO0gi" |I,Z\kX\C#{=};yM%A8tR }4TҲI ? H@^ ~ m l'.|g!\t"+^bj`3P!1.|5gx uTLjK$x$?J·ܪ*tM#7' ymLrK'3$>z)Q HZ!K/.,iśZ' d%e * C҇& 22 k9Q,n{ݩbAGq\ls]bND)1)5>zPޝa0dcTD!ad ms9xU,$7#$HZ&ɥgE}%'728/_ c^ܹ-5á]P־fEK5.&3{Fziq\ҍ-Ea=ϝ'էZpU&O=rmZ,-lu}OLE8ŚbJh WM5Zt>i;(lSdn9*L#Q,ԝG " .|R[ܗڰdz<@ wkH&8M(PEPG]+q/FU Gۖ+̪#{%G]-g\TH+^BWMA@[Lp߶JY2!d:1̨l"*Av٬!rv΃e@*3^ނt D&RoC*¼8s@ @gф\'o|HB',s{IeDՉcOe`sȘ]AC-MHV{093^;G1$7: ~XRE<$| yUKgyɖ.C M6u/g1SY1:3BN`@,-NW{m@E$i3-H7DDqw=|11Vzs,WD&[k`zECnB^fˍ;E 4I.YEqJ4Hj?9u:*_UrxJ4`:;{ˤ3s\N[p o@"j R%-)KTщ2'~/LGjN%ܖuWuי.p9f gzVFW'% :cf \)Ua/_fy [(ҢSL̠V;]^8P&*Xے;C|'Iϣ-@i@95 WWWr$ d`[[4йvk\O;F^!9 3l% 9X=]Oŀs(?uuY.=7wTU&㛒8gcxcu/a~=ixҽ#h]64̲qcVܖF !I֨>ykbA$zsMQsE̅:/lE1 t/—rֳÈŀm z>Ԍ%2Z|z|I驅' M|R GIuIcU:{a63phqQ{. B}y^Q%6]4)MFMpE8]2C.vt+fDtA񫞹W/t*{W DesV,/&/=V_!z{QaѠ*̌F;LVk9Bu.@lz~'KXdWna JސA׉w R0~ӄc`no?r_,>M 4߫YgJi {5>1;"8&B`"uRCgwN6& pGjj°1vhWaDzeZR*\z+4<hA]jvpMcQ!>ް C=DPo.ž4<|;7l) I(?{ ǡVtfVR Ԫf9938EhIY{5 źU2\m_p44QU~0:Q&:+>HEH/ սG%ox' FL*v[d y&rcUhD#iLqyU]"NEY*`kO1P^6a$ K l݆ sme!c0Aƞ' ?ך:4,G*fnfiWARFv31zσ(׌-4_ZhaukR4`wG5ѐڣFJh~~/"Gc*#qrzPsА%)ts@ 7F$q߿thZJfכO]&q*Mhɀm/ؓ@J|7[y__)J2*=MmoLz'i+wP~( !~;3SyɄPh_do^r~#+*4fpTj 7w:tУ̗$N=󵣿ϊGH*_Ԓ5QXŰdT]%]$5,ex`[2bQdRW|\{TKO#0>p{~IӅWh=/l'0 pӉ#@hrf"n4PK1:nPi3[Vo/UxU3ǠhBzOJJHV#ɠެӂw5_" IM |AJ Wwc2'Oբ;QкU,ReH|sI%PWh{D:a-2Ǭ)Lq -7HN7iS͑L;EUU[jd g ̫?:d謐ʩ +ZH9f=8wKS_ȌY1 bϳ7'Q>m*ŘC53V#]ZmHr'OrO< t}JDЗ)mO,40QfMIE6Ws2Agqd.\U-,%n21bݣ92~z杤^fк !"4GaZT$ u 9u/v_A!0z#@}?kކhvv9s}KK8c? 2 8EE:$)+R\r#X$ w-B)@(vC-Dd"R(᠓Y6vGU|ä ɩaVcU"uusu)$:d|Bey?_߭)Fu>"Kg8/˚@~EFvJ] oa;rD-FFAt*.[9n_`8&'fُ%x8rg߰Sr4!Y+IGMPOe܏%Sl:'\Rԝ(n#f]іKgw(J^hg)PqYzq(뜖2a) [b9ƫ,ȒgsD߱]8}->J*9CO7`E`b5P}? &|l32I]G284.PvN`̀PrOX,,y\)+^$~ΰA.ګ;Tq5x z4H\EOc1$IFtDʤ>[˿_o2G8e.ܲrObA_!#HT*rGCFԟw*z]C\TP}ԽpJ&x0wgqjݩ~ (q) aӿ\a؟dIShy:˳wKf!n}_3Hqlx/,&R8{]z=@ݼ6R:%Uy3=|?}$I@nIyYjT8ZrOG&V/JFF$9{jџQ?YWDO~A"! Z*ࠈY(Q| ѺTLt\I~PvN30<>Scj4 Y4 6\ƌ*#}Ǟkp%q=CB)*N pQ8YFe. mZ#\:3MU~\<=† .>Z"+B+94ؠ,J}9~,}.Vo2PB?Eo6j[EhIw& gե5}F5ٚI7XM@rEpңrC%e [=#r- `!@ۊ0MT,v}eQ;be`0UOM0ߣR-|u>J޾a %I|Fe_pM a (QЙ;Vx vժx3SVXϟw)fO5ߓ{,BC8N`}͙)wOtF'ԂHg>n<s")iU"Dh; ؟p 5o* AsGr5o J=l  j)疹7qP]ҷB̺}X~yY0׶*X$T.)RZ.kT^T8E{꟪M-aB*&!_l1Ql* 3"O;musx a|)*ޗ˓U:pq\Xݓ״auo@=;;rOYƊwt}M)NmݽI:^=Oa͑2<}+BZ7g sCz@Q%]rfBWM@PP==Tml EeӈlK=<=o֪[%R**&ڇ&;='( _9'H[:XbЂ*đqEuج"KςɠكhK|ƥߜlA6rTn'!lH*,NQSlSBˇ ̗q-;*1—G&=Ƕm % =]Tړ) ʯ|J=;GyUXBKv;?)(CA-14YFK~CF㭿k# -J Q{@oM19//k*^Av3V sC@n$TRD ʺ }wE 6QOOTK˘34*BUXH5Hwٰc =rM`s2ۼ~F+-6" -?C/C9cC=Bw= Wd|k,0ٰO"& ,m5Χ2j8DZ1]Js @O{ܺOy ;-wչ]A$DwKEZ)]-K.JMl.9ʈ&jc/K!\rd w-y첤uT,sV&O7t4BBQ/YJQd MyGYW|r9n(D쭠d媏 Fe)pzk|L(oyUԼjW:^n G ˨u+F'PI8nZž"43oKI|bd7p`o[ig9%}Hx^>`0t/I*gJ|`TzFƦkpxX栍P$>|{).zl=ˡS ,r SŏR-Mˉy9x5C Q8#BE~{9Sulӝ3zF(/-ϋ \"D-V!]\浓qĭ1?5Pa8s z4̰mm.4!IP70R-U5=d +u*ۏstgS(7c 4hnƴutwȕyp-FKζ}Ѧt\gȎ&q# HXœa1=#Gă5ؕU ܰ6ۜ[ _g׏ &k;YFl~f0L/px~,mɶ-0)-˅uglğ^iEyDlP^h{hF^߿$ߐxUu /LdR3K nd g^He'΋e3ew{wZRP]c@׀ &){aA_lFh p(QDIČ3LjduOծ3RG3":Μ { 1" ~{Ž_08CoH|O^FmlB) /j\=Wd 1[fFӃpa{ /H»ӱ^cy.z)p;bE&(MZbkE撢?+9UzzKS,7&~<$J* f=5ߊN(q?b6H3M*0PĞ*&Gi3Iڒ#6*47Ih“OJ_DHl KE EQkoUD^x8xB ga] :kؗd$%[II{ Cs $XO82KQ@/@\YXmSj17O\O #蚁WGbj-OzamDQdzg71&f!rM*?Ex"\q5dL)0d}맫,Xd ʲ [ -oB9s߂~}!lUl{SleH SI;3q=/2S}Qfm&fi^ot46zz >߆ _^#SV;[ôe9/>6C³@ g(U[J|&)fp7>o8? $AZpnXWK;_N0ޅo'bf?Ðȍm_K5۴wjI /59=lyx)^XID𚜼owL<5Nd<܅$NC-Az}hO;hRI('SopC'C\TS83&Dc::~P{mzwcl9_e @u`xBbm +p+K6Y{bx;q$q/I௤JF: u8b,iU֋c-< A.m.8Ex;mG\)1 DMko6}ru :o 'F9KݟZ:;4b&_*s?{]P֟FCMu 3 y1C'RïXڨ~,|؟!Lm튍BV!xqJ^u9=eX Ds+FߌFJ1%gh?Na !ȭ:VM l窲l՝ɡ:*Wxs^T#Oڅ&m1R р!"c,0>Qee4}O? --ހXplkD)gAp$u((6"FVެif<p<{'f}?@>U 9cS^[˫s/=X”An94#ۦ8 _®T%ݔ=n_X(˃ȸ}jV&ukol:hᔴne H}v+jɺݘ$#AO_"F\p޹!_1ReHK/7fqMVy\KHY~ L+;qXhLMK3B<>?u ec { r蕴ھx3vWVx bwKzޫ&wTq7k=% q/&c[V̾#02e_Wٶ. >a:Ҥgp,@ȡL_q+NcLqn7G朙%xP̿_.)Ij*{3;<0J]|fGyfM~e њvAr&ϫܕƌo~GF,C L#|neRox/q5}qï5ɑ0VEۚdp5-T+V:lS)\_o_8Kz[K[9A?GeI$ڽUזc c)Dc.v-"'{,h%jb ?JHNdg g(uݣ q} GMEЮ㶾ɢ9{w(5Ko&CٟM_;vNa+oDj퓕VN)Y/Ɗ8G<14o[׍g0{ۓLѴ鈃($_^C qosbh)CG;UYY6 f \`Ŋ<:7huTUlPX3e_n*Z߷L \f`دt.XН]CngCI3t# U-˥M)/@xwG.uNw;6cZcp6v8*iSz8MmC{KZ2׋ 4HURd 7M`PvM`<y}Ө`vȀG2c$ľ ȅʟ734iKo|6)~k~UȢ1mB;|ka! |HR͓vn Q v 9!r-] AWDF@DGH"O@%W 5: T4H H^Nv%0/364;P.`u1㚋+!EmtZd'3[d2CWb4$vEgAjcP5jDKsO/b璿Fq4Y_Z}C(4A$ L=۶ULd7yh]R&ږa(PHehd>LvbDėKlyzbą:ղBlQt@$:x +q{K5?7"JkȤc(1dezΠ WlD5CF!ߨ_:PC@0Xc!k$iw{4]]k;0ޤn0ўm`("ZH.ZdPh]5:MKkqT7e4_ {Zxx|a+.*K߈0)#g f?{v)Z5J%).Kᢳ)O 2mGD\6`:]&t )Ys$@^f (Z6u(&oC<Ţpj7?"'iŷ|y-*XǴCpcQ?$EZ=߮҄ȄhbmT81(@| T= <z?Oh;MNe sua3eR[!O(\ '6u&*f**SLKy = xK5׹ڜagE  ٙ5R" =G]q#"V'hꅷ$pUa_.|aD< /xx : T U=iY[kiXЧǃ%fE]TSL 4qcF{s A@ m)% O'/ҽW_N;n0g?Y)0‘|/xi SN7+ p5bJYM۷0nE9zǴ9`[iM5dgr Ӻnp ?QC}gJSx߹̚9Ylo q#R Q eEaE 7yO2|ApPSPk2^q@t߷A|x&=<@gi1d8`hFXk/=@i+5 .*VCS񄡷Ca\XZжh5AW69p4m/a9̢9mo_FaIw XḴɯړIEwѼ'm$--W]kLpUǵi13.,ԕ$A0JxR?O^VuуWi ]0~/JÅ>/^Rބ^Zp9'Fs٘ t\9!&U./Br`idWCl(X¡vjTK#_`n;CWʍKfD{(܉+4{N!u^Nj腫q%vXg;70b-`'o7N-|VTN'Z([x%he(S.FZ3v"7P3?`kh |@VۆSfs/%㭏l̠EQ/ " g}|dxr`5@2_ ,.zv<G bG oZui*EMy3i vxEzC@9:|;Zx r[_ EyįzUT ZWj6Fp7Vln^ %:@M S1M@nl#ӟ7UZZ$e>MYyHA,LO\W5_H63T#rI&(:YLhեwc^p$E*"N6,L~7wS)dC#iL[F

-ۉW6yu%wxk@;%l rwvG`Sj4ig4e40$9$w&h_W_rYGoJ02\WثqOi6ھS<_i͏tУXM;#k#f8~a5):Z/]ё癷-㪠r$#"ꪕ]ʱ1mH7 Vݵ6 WyGbUNj~h\"gM^! lK"}\cs^' qjWlZ\d(M<)SaŧZ +MLO%ӭ(T&nӟŘsfW] zfm˴a駖QW2gQ?]$ 45r6[#lrq(AҔ[RĆ_NF|u;.g̘9< ;ZּW A QGAٯZ0]%lJ_R5̭dG/ ɯMQIJyu!B5)|mP2jÞF0-5-eF!ܘ!96**Rg˴5\b95 qtXιؠrrTeV4_dWnp^)jG[hxfJ 3xRfIΊ 6Ugtid~00-Ƙ~{ Cq<)re6.#gqQ`_BA?;ͺjߣCBhm_y|*?oW ³Yvs["+Z0^-&LmSSRB97JvuFR+}OͤmOY3T 3ޯ} wWd)^bz둑P*?Ω!)ؙE a;iriЩ[SexfvAѧD\ۦy4U CJ?~8w\vGŎO-+X'l{)%n4 R/FH+N: pfwĈ'*4sOD۟bz2% LU ZΡr[Eexi|{eQf4[ů̴{tg{6ia,=)3W 1D/N!Ymj6Pƶ9 ,cEȌ?ʒd?)Ũ lΛK=:-Aĺ}NW %-3. CkgIiknonLvì{|:$ug);/|ZI_+0+6rJP NL\wGa],1NצPj֒by6}r[f0 zRI+g#LU8\2vꢬ3.m tatc)*~uGȴoQ%Ŭ(k_Ysy˟&-$baϊM[}m/:qIz1Lg]#ϓ1Jv0O Lf?;"Xpq¯#5Wa;`3@>9DP:h(JB`YE+~^-K2(fk XsI5oe>BGUi_D )cnV݆ry8iNL'%?2J(j{֎YVTcF7je̴_ ^[E >VVe Qd!,|lE˗m?Ed~HBgU==ljc,-l/$#aFBp2Rp<`)P^I1c*j{=H84v==yrD\5PWd ߚ*?MZɽ'uRn}-57C,Ub^򑗘S"zꉍ,CxEc03TVq;KO=m%\ia(ٶ;w+EViM`s_KApAm PId,zٕO?ɼs6fڤIZ Xpb ߂Y)v}D֞EetTqX7ݸ 9-fm}vX'DO_Ӊq™.7DY?S9.>-ͭ2uyq>'vϭhd #$jѨ^28lCGh!9%ós—ҏ{DL~vo՚JKo۔7P 8hi[H4VbDF\Իjb& p)]ѠVznp8~ VJtkX[ @-|!31 ." 00,W{$1Xy=oQ74|nE(;*@874o-S8wB糓tr8[ͻ_y/]^"54鸄(t-ȧH%wf_T'Zw7ӦI>_VV@52jgWoð,A{KUA}bJF[,i~ES7FzW)| e[ڊCԣ$8i)j=槳7:-"/\+C?" dS%<Vc-6۽Xp:' 6w[S_r01LМ$爵7U`uVĮ*(D(B˽Dn OھvnH6:Ž:BC0c*tmhF+b(J G1Bg=<3s)>HEn9 r;YdA<#٦́?-!mѽ/g|oyu}XL(Tǎ[<'YSkuT? RC|f1q-r O])JY=K[l-ǿ \ӍWִ~ 13!HؓiaW>FN!6**iY$udxt[= nR/P`1:N) bIâ)zwLGobqg^&6:!1|qUK>S8=]X6k @~[1z4TŤ.$0F Q{ǯ3`:&P>AG,? EuӴ?(~8G\5cR4ߔ*ͨUGHXa -}fX NvN6‹<~AFɳt3(ȏ"oS Jܷҁ{\8djG>&Sئ]~r!l@+J+naH'yt2٫8;]*ֲ:} i50+Id 41KK5ڢas^h^3qFeMUlLwf*X y]FhҐݧ8x)Wx@['2MM+Mr,6Sd. Iȑ +ܭz菶& T.sgiAG,3dt[A&\) e٘1hlHs;W WԪ0"9Z4,\d}q0u/s>vgqj!h[4| nh0#s)^d6LYh=7ꠞCw&(9sKmI=,6?Ǝq-!c;h:lj=>vUfGmw61vq\;M3K8\k9~*+sB r`7B@&Ɓ"-%NSO2l,*fw_Yy2cB@)nsb[!hhkdhd1]}Y\a_ =Bds&ĘeHrʅ0d\4=(mMU5\{+hatkٿ>?5-][qUO3g/K_~4XyϠFa=#ټLqL}F$c{bڪxH\hCU>JLg&wM7LОYKEqO0,)9 ӗI@9f5egȴZ};XmiAoš{HU^},V#:Ҙʭ̉C6fK؉Z2sE j&VHS^D˪ŧWV"~`(m> S9i9FSx^1{<k-=]l<,O@S&WXTkUr"ԊAyݎsa*`uŃ$(~`&p)NNIg_ipQ@?ANfJPcE*7>Cɥ-ji:*KNU7sd#Hun&,Ls PꞕDUmaV\9~+ݤƷ-BvqE6}_ Sy=<_OYxYn҃gP̎Y1[лG!udvw6;$f7ψpZ**P1Bʾ7'P<~fZt(np3/\GJ) ;}%H*8Sq,}zw4,-^^\Đ`3:BAGa5<UNv`P/)MJwlkrǮ%yCkoq,W@T\_?4J ȅC_"V }Ɓh#PktHЕx_eHrDTcB[I f" ʾɪjG?LDW=čYe ,PQv&>cQ/LnʎRGj@4PZӎbɥ{aCLTAPw<4"yY(Xz&x+#>Iğp:w SއVbGK!"̉f [\mKDH.4+~:8)k& I%jыD+WG1U>[k"qp`}gcJu͟}oWVcծ;qQ Z9X0^7>DRX褒TL) N=i_,:-L_&Vk=W*};7G-87=X99VóI AZ Xwp_ϩO³h_v 6+7-PX*5ö?Zv߶M^(ݸ@Rss:0UD^Co=vMl7!8jvPXͶmq5A u)y+Y\%v{̂'RZ/W7\ B ŐccEQK#87m0 wh ӌ_+,:t.}ޗ] sD}݂j:N AIgm{锡.>T7|o{-pޕ`80WOc_y@zYY~J>gawwbŇ@oܶ!iRhSUl&xB$r~|wVr푺LCG vcW3;`y:DVOnGgҦB= YUY-—FP]xEUƲC\Až1a:X#k5:>涗'sU8SsAt8Q )<%;hYI kcRZx.&ZX&eW32 p;Q02겖ptL䙚-=( rEQ<̩C֚x>@dx:xiԙDAU=[ qG_|S<2:-h8P8d{mߴV9?GO$J _RCF4+qM5^+ OudيȷkFHyiBZ Ǔʕ+s&3<1+iǸ| Tݱvó ֬X-ŀ1>J[g^"B{ r׋L~VH}R[wW-caBh 4)a2 gRI d IyKuv3fQ :xk=qz*! Xl$RAv1&t?}>^Yrwd94|N,AJ"'UW{1$g76o.t&6`ㅎYGAoG `lONcIԝEBߔ\Ze6ug:S<=ej05`zŒ¥+w|T]mGH=Cf5%T侔AA_$⨻.AR}}aO5MrnM$.q覚N\u6i~J:"4Bl3LštJņA3#YU-qEiRnU2&Z7O1:YFJاhIcDM :ȝ/j#G|!L^*H,p[%168G/ j9J%8zE@O +ϰ(xDŷgfhCZI-Vk ANmZdK Ҏ,~le+mdE2b #@Lc<#g}j:Lł/W f8 zO<QX$h+DNi}BpV*G#*c0ݍc UHmvP뿠p K¿D9=Y~oCz<̪j66IM=MnKZkdg05Ĺ)h26ȼ:3%|Ҽh$rakV+?w9ՈȜ [_ 8#63?R6A=;R'"ypXwARЗ8v8 bwQ30Ku0||ò)z j,i;`"dGS=qp8JѢ"z62Yl& (&aUE P&"Y]Xi1:HsO$dVMAfD,sP>^S^tE<腫[2.-q.P!R!r+"$ ]05 P̨+}$%`;(n&㡓٭ӆs~h( ȅSNB+"ۜMpfLn iBzcZ+éŲP9EmHlXD-irj=K~S4Vpj !v}PI bv#GMCqSWGsvey0Ks1q&rxVիԑ  @?8GlljDY?b VBp);_tL'иFWNPy/gTd~+fp/#4`L.-M<lIoF)~`bkO6߈/~Q JKD8A dLȤJϳc}aZ5e[i}4 ?=w+S_YWWt;BVn=cNN .CV\n;(/3O v;ШS=^fuksv ΀Z'*?d+\/^Z$mg#om:xM 6PRh|;>ș0gc|$uSУ# oC_)D l\>_~|Vt&FkH,BI>Dz~_t&#G\>9_E1a@Tc;KϞեp@y-^[2&wŏ0:>f'T`œq-*[ߩk! 29^B$DmkI7'O&naҲM]Jvw n3譱 T9{)7O'trK}>62 7 %} ѶKLy|Ղ> hgt75AV^3EM#6`%a D"eR[ Z[ 8Γ!jB[g:>l;aozVssr Ib| Օo7c׍GMɾ9Y8P84(P_skaK!0~,W<7G3ɖKW߉H{_Ȥ' fOλQ x̱i&p5 &mWzI,+߭_gƈ\ `{П/? #4&1gܳ4ƑΏmk4J8fB3V9X scAoi0Yۜ|R#OzK+1}BqcZ qg;h]9 ;F[grM]ݍWxZpԵY\lU؍OsK~ T@4\>gGZB!7kS**Bv4 t~+щWix,TȘc?uo}Sl?#Z]PB%NfM |##oNNcY@Xo6\iYVŽ~t5\OԤ=G 1i Ly)G4" )-UcQX *@y˼'*fS|H\x+TNW;u,^߃\RɬIXC(Z\K0ˬ9C^l P d,a ^̈ 1Zbhh3(`G##4; |p%Q0/*zksiN&\UX2/BcqoˁWp P$X0vp>N/z=YT.ŚZrr:Dҵ()J>SoꩻyhABr'n˃iaECߟԮD]vUʍ|Q9ٛݮi gpS8ثE@yR[2ҴEL[9 cZ]9 jw?xׇ)3[KSms` i%T0y!Ī)5 /+w,KE7i-mS x%*ڌF.p 5$QB̥i/ݭ+K YTl)qˠv"4qcit⸗6ŖD)̦!AϙtV}_.@EV/?v$ٰ`;*j5$W|=i%TcUgkQį i;"@lċeX72{p%5n#ً'&:h~s>Ct>?\7DJD_ol UY {`:fP'3R,͂N@la>qlp6%)&[3;״zE!n\#"C?e@[&!M>2>&>x_EYu ꉲ6I PwNIncdNd~ĞЮ(G,_|e}dzH!Bh\<=teF@i䬇ĮBeR5Xq|_/؏5(kt /ЦX)!ͤ =CJܤO s*DeSGu~ݹXpG)O՝F12*Vv /Z Y+qӋB~CYuGڍ8{wAYW~$V-e%zoIcq.);9>]_ʭSghNȊl>t Q${4hvcF\,:,xQpNw^[4&9S叿!1Bo9L#n:;,io_ЍOU|y9D蜧AWMnAK9ͤK ~|dqHQni)Hh´Fh☿kc$8ߊD]z$' hs\c@4Ic!@1KSl2cD1B_c,/nXW `Ħ.cv a_c}u/'XVoidouP(."yF n\bK?uٓ睼eRQH<`쩼&S]fՇ#eqCW ǕK4wtW z.ZC/SsP]7UnVw&稗6Ħzzm,SHD|C7w=A֏ȑ丷UmBoBy(wY#B˾o .=9+.adc\ f0' 9ZۣDEɽUZ<@A2ƌ\ ޾CWˬ0a)f -$tB^q9s~9N]xLf`Ï3#f:YH, ob7Ip>@ %&4]g= 0NFIo0 x[?oֹ0o۬+90Gi~4A-` *q۷9+yalFw<@9xA=/njҾRp*ֻTGOqaw};o2.h+7oY%=-vJ=4&%=Tsu,0 x̓73-C7IGNO7(5 t5EK5O7N\\Y`vcRO.7 %Kc"G!c,?f8ihPu}GN5T,{/eF^QXg"}*Josyվ4r<.$ݴ؂r._ XY2L>TC?XX'tE*Pz[_VBN~s =@rQny/'r]/c4D&bZ0ɚtp}w5?o/ M3Q0ZƉ.Ιp.Xߨ貴m>ڙKIfК"LM[N}=Pk/' u;hWۿ9,*z QP=DS$?~8e_9@=a .wFs[ 졾`u(2R>1F8X"Nv(j R*7_; W[2Nj$y;P̷,pBʫ"<Cv¢|Z5ΟLE#X-Z%˲"7)Š?uC4YBcRAbHXݧ6hr֦ Zg#ˇv+L5!L`B9&L 5Dvh2AŹʧAxn&IDٹL`d%Ό~@wY_R#"܉(34#8i:4.TEYk*圑;}3lF 3" !!c\ld\"M{i> `׍M(9ЎİR@ L]cP_(hD]_!6Ojrqȱ! N]nWĸQ0 o{[y{(D^veUfvq>0KNU gYfq20b,Il[$&>^:j{}z`˳mTJnuUUϮvC~f gE8*5 dTYGn_C[+;$1rr;@36yfVIW{]'O"ف[ܭg#ۼÛrJ9TlK ҟRd ! ǀ[PSfW2P$46NMsu"k!9]2;ʏFY+@ԙRg4 yȜ$paL4 e$ +LѦ\PMEF\M]CŬ%Nٚ`RyWe8:`I 0C8^)a?--2?zGHWpȵYdW+Hh^mcxE 7C [~vW]Svqp=}ygqOSA~m蛏B8wPu !3E( %'߫#r7,RufNg%6?P!q8$ P;P=td-‚apN̓MJkQ.S4 T [D?V8H:K; »X:<>KY5"'5#XF} &5+=XݞܴQ q-g>>o, Ysaz*GFEvf!0OyU2%bEvlM(Ddt˘ߔӼӸB |m1c(#r"\yQے3m*p2+*Mu 9vAz$OaF@! fIvm+ UynHP4/n{l?rC?#0%>Eaz=_ U}*|>cv%ݴD%k,3N_@PYJ[ugSӮE o[@dz>Qsʠ6 SAx 9! ʶ[F!` ']b?zx5TAnr^ƾV$TZkxP pAΌK-. Tmaow]42I{dzD^F `]KɂK1:na N3w|\ȌE|oxQM$OhHp̘UU(48c=ׂ\ѹ|IJs'zU%3:ǘԧ-$۸}ղd*(XLc^ЙxΗwNg7'*!|p4-{h@)j$60yHf*> gAwoRqH= 7/7='IJMuR,8^%ش~=#ȗ FĶ cA'sj>Ig:QpLώ tk(?@1$4o{wVI\j.#`Ugi8hlzm{@k pò]7Wفu&;od&c=;%%L]uxtfKreM\oWմT&5uVOX_*%dyn,m.pNIj2s7=nAkn6x.h~~rW"6pJ'b#Z :H(.3FBcSPW&ׇ㇅.n@}# ֧w y#i .hj|~/(U'\uˎi8iFmZۡUPש(C%h_' 3D$qݣ{B=Ls-Ol?;cap$O$6' Rhp)XONovGзVctu(EY\|3< _}_yr+> S.Aw67X6CLwu'6"DﻰmMaw,k!k_h͗8GnGP*}EDE} ްk!]K bF0Ӵym|U11e“ibɇtup;BG.+ :<\]r¾KH|p%ve [ҟ/UQBQmFUj| P%fKl*5{[ ^?WcVX[P6.B|IӀ0J8^m%s|.sWWoﮙn}d=.شst H~lRR\*J:G'%%}q(JQg՞X t;|Rz)PH(_::5]H Վ/&Wjl\"zu'0~JYac>/G[}/\ ̻ڂCkjH}.&,HPfwTd_LQS}yf`&j`h[KGK4N6;6V$TS mOsቊPo^JϥvG=qK0SB:0O%t 7 Ӵ_MpϺ-GBr0g7xlNKA:rY`6\OбA,y/bGk\YADoE]8s.%{ZqAmܫΰۘSU#(%Hf3;cn1әF\ ;.Rp[jĕ5F06/Y.,M ~ye&V&@&0\vf{J5J ii}yD4gSeAXpF#%`\or{Y,]y91{d''Ah ] eb°0Ьu,o#8omE%0cY+vE/>C?Ŷ{d+gjuahOY 83PD@_=Y_4su|V-_ {TM5C 8:ӿ%}F#*q7'5f)Ksx W,x%֣1C^%֎&\uz~TFi%I: Tkå.d[?r>uN$T-sހpJ}h|ĖF_ؽ*56JhqVS#R +;&勳->뷠]j>V5I65Q1µ_Dx7vX ֳx0 )!fQD@{z +^`'EX>@O󙈑bU$fI LUs$~SQE,n~33Vbqyaj)"(ֹLsz[kI®OJJvŷ{Yce04ʁh薱H;׾XmSL{7ߩ.ڄs?RXUh+BU(=3@[x FM,k)rz+4pXMw;v E? m]Q-wryyYis^;5-4+ =*Q>zL_(/iߊ R9%Y2?-qW&c/@Y>;\c]j+u'>Ëo%b4. )6c ͺ`Q\@ȱE2"F͝Qe*Z1R|b OM%9\#`2@vI Ƹ]h埘E@a4E?U}'UaU@_fۻ|SG2C bCg;M8rPs\ 7qF0Zlt[YhDT[8al'H/RT(λ;[Q ;|rF ߇{7m XQ[JDa醴 ?[ mrN pm/llqL.fzktkݶr4m~󪧍񺣀 :pE4y| Ls66U=UUoSy+V[^Ph&r{׫y*8Ӱw_^*EQ{onQnڴAB&[g59RsfPRʞ&I[WH7cLF ).◈t߅¦/XË?.ങgk4eVJqz4jCQXxIh*H$;ObYѤ<,ѭmMzHI (F+_H#|a`PC0[pL 17:KM˿O(iv6=v5[i.em`ӋB p-d6&iKO"E/&ч->8c?˩1Vk 'LhY>i/{;DEisYs".$N,܆NIagX1c^E| i-&0x+g0U3( =3d#k'Dp,,x\˜RZ Yf n4wTq[SNq#Lؿ4EzljOF &Ӊ-dl\Xe?lng98H㝍Q@=O=mC rn: 2@p) ^ AGA? D͐𲆎7 ?,T\ȪCp_T+"+\Ls@v7"<!RIy܂.QZ 0F˟|e]o$@=!Vt_uf`6V(j"Vο+m}dUKu|0,$WWDa d-`RMD8?/(: H*-DZBJ܉3:]-\lX1nT֤¥U:?>x#*f7(&q#ٿd%츘ՠJEY{OxɌF7kc::,&iC1۱39:a5&Im~KB8a嬏gy<Џ1&އO$fY6˙ʀ0O6R?C*' uB NeR1amZ*DLL*g{yC(w\ ڳଥL*O ,GZ1ųgj ;O808+W]мY9=5b.:i2ęE3wLj#vyʼnvdIi+_Sykr[)aԐũXzCl u? :tCJ ./Tʼnv`4ɟ<'t"S7UX@r,aO6$`7IEMlȖL<1ffV:DE "x  "fPmxulj|ACi Wŭﯷ-_6(%\s(&ZH^Ny˕Мg>W?FMA^8s"ca@JV:AѶ܄s9!?oX/):k "*[)*n,%(^=˥=Pygv@;"u,+RkZ8Ö>X2)Dߞ1D;Y3S.-@$#Vd3(gUȼěb7@?'(-:_7CCD"I1a=2s;'[ nc0yR(]>Тo. 4g7XiC'N4%&FuhƔ QM)#`e9WZ_rk/fhY2ZUg%+ac1J* zyK^sOfxu|1yaALjauo"VY!ʃv8 3RR  {g ;oV259 ͠Yn^~5`)eG%TS%BȰ!\[^+%pi~::l[ l!g?NX}/%H>[Ɠ$S'mo*ؗ9Q0f>L{cuxEbNBhZw _HW.:྽ #1]bX6xi0z΁pPP{x.e`"Jϵ"WS!YG/˛OZ"1wȀ{lJN!٣6„)53`\ O2rG6cSAugshb +7>59!g;;*TK<$qv=s7m_)aU2LsVzCJi8mFh+Kf"oq[Z렋/}S/m8U,U*tW!,tRcBj7r8rָHwq&tMk x\$G, `Ebu<}1*o+ьPyUN}p1KtXA=ztGu`\HPjj ɵ 6zlƣ _[>j?UYaaUKZ,ׂuI%r yd(k)Vs NSM{2-I+k'CNKmX\} .eyskoM7{*&nX\zLr2bН0ç&LE ףDJ͂Y3~֤o虗*FWAXbI AX0YӦzUfE6߯B4qQxAdSrX@>e-)}*R$($-ea{Eu4ZEzpeWޅb >n7ܐMnjgkbsA n<yeOcj:-bI;XTnV#Fj%If?P[2*Bß5: a`Z7̮3~0jIYpO07tFSn)Ho?Y?O 'pĄPAIsr*xpBQ]KA1GqƟn1_ZW2mL]iXF:LHL;Iፊ2)>HzdCTS63c[Vo-=Ja(4OE6!JGئkY%KbyhTEJo`kj ;XlZJ_yv='OlN@"i#ڟ+?L|cu%wGʕJc~YɤN+%Fۦ\@vy nqJܠȔ[-h0eOWfaoIpB6ßfw~#ߑ5R^38FHDԲw'§$N9=q'd#`hg PTd炳t k=-ipz D)nmdgt؛t|L"5B0n歶YgR-BQ AK0ٍ+'F:A)ie/QPG_h _\lC7/GRyȰv,IK,f7_&%:$%QdYX깁J`ʥ_"[0Nng)'okǐ7$t rdD 7t%4 A9{sw s G/U} j>dfO9{6ƽRsmY4N2e|toe6fwq˼\O EE"tW?L1Jz~xr9̵twkS Y 5jn"#y=d;F8G+F&zヮ8S!s?r689G@!93/-ߞu C%k7,V7Ot൳ C5)5d5oÀhk59WIᆑ:iu7ya47q" eVɉ3>.kEMt5'/>=TXnVl;эlgq-Gc )tai|ycM[f/lQYzuzز7,9yRL8z[#{<뫤#~P*qk^? Q G<{'k/Fz@/nko041cH?R]Uc@D 2`mpW\,cu*NF{b1|uvJLȮpBˣn&lmVuIC\kB7XۯmrG;;}AT2^&o@T&6OZ0_sՁx+tjJ2/'kBcpɏTv[(fЍ&(e'G W2fONӵ3rtΐ룠M[OW#*Xc`*N}!2Su<V&ࣙh~^'߹"u4W I3[%P; \?JΕdW!/^ܬ.-DOi:w\XXdhs !O L]kVMa<`7YO1no8ڌ wJ{ল[?N!#ފAEu8tWn"1Po\Z;N.u%s?ڑE.y֍r(rqppk$xxv~v~Z/Y5rJռ(\P5@ twϕlT߼< f3_WfU#i>&vj cM] LDJ:=S E9c#9%98?ZhFk1[Hци-jKi2(,ޕlXVAZhEtR%"Zg* ϏKbtlp}etabWZp/hGzr._ɔNbPn^&"# RJR5w_C0Z *UEt膘:IEú 3,& k)fg'O +"T><)pOߡ%vvP/"XbNG}U֜$KӜȒ~Ac8aTBdVe=~ b|cHāi^?&/U3p|⿢mp6-b~+|L+GJF'ozdT帙B+gJUZc1'A')(AZ${5 7i68ȟ1S0‡_ Ը@w%3lR!)̈́)-h}iM:+eACqs4{(2{͢Jp zfUa4qYRù.W. 7 Ձ;G%\qk{[]7#KHG~N2W((0C#;„X s0麒]OPF )aC@zdo>]d:FWMv9F>rT4]VHO6Fjkf)cZDWc]Ofb؞ \7s.tƁ:F4>&SY!HR=jJ4aK#?2~z[O_RN9lnbO¡ >H6CL +v 1(Zvm6~4C;T[rww4M5cI91l*?y..3~"]~2vK\CvրM)&?hh-c뼖T0icȬk#:y%=&'+|(W?y7w HրhxԒ{}# Ya(+|oTIr7vk s;x+CYx3ϼM4܃0OQݕn_QV)R{dV?#E=Yceٟߪh)R\'t_BdB;p tz&hO?x:fWXIZKxݑ :sES!̊.Oa$^{fyu_8߫3ʺh[֘ |lHH@Dw+6FXF1EڂŚ%LmQT?lg*<`V?^ڥIS"ϔbmO*ft1n.%ƹ "E 6UD_)L!`+MZxiX2 r^_ۺ|а+0∳#q]We%>òJhsFH HekXM9[:s2 <~o5/>f,kPu ^sJֆ oʭݽ7 ;λ7',]Ы^}٭A ?>u˞ MĜmiE̖'5sSMϳ//޼ELSvɳH_+`ċѪUs~mE3eg,]OϷq8 FÔ4Kà%amTy{fXXR/#8VKGSO8nR4q#y7ӮmrWŽcq;x&UIB9!ao pŌ/-2 # 5H9xHRVĔՋf_7Q>ǮIZ4A+ŵ׵@srʧoVsGܑ o%x?^Ģ J͕A;u-"01lĽxEf3܁{85s`+ͲQ\%?4,Ab>3Cu{^7qnwGMymiANwRptlPO`͗$>s<&dÀc/t:7("eAJiF"qIēlw2AjtE)\Jf4eZ* SyrVlzLRR]="6U^貒<PBCY^Y%6j&>58*oNk6O$~zNTҖO*GAý=q>Ű %"eC4&T<77O!5#{MP:?&]It}c,2M ?L GƬ-7!6=[Ye:ZaWok;L$krב ^'Z6eHQy6Gh|XЌ*ak4G~ݫBp s6GWz +qsz'^j4n}=̢';!IB "=׊.L|E¨[&ImغIJ7ddG TԓZ#P@͝P:%L=O&WTt9Ob0XuIXC\]8u yE2T@)gQz1 "4væ 4>JRo,0LCut~=~mY ^ 5P$oyӆC7R ?Oo3ކ1cHM盉?GC՚+) $ϔhA Xx@ 7g|}O߈xfNx ^+< %P Y'L9!"9v20:˩2Ѓq'GxlRhe~ypXiPj1 |w턷Wmzg.`$mS8^[ P$̓!5ôcF8l12c=@Ӣ?o<*/! F5ceW D0(2$Z17;ч(1mDAr/yЙ+@S=)~ m-^k/<7Ď1.(ߡq4{vx>l.@ no7Mei@ .mh!9Y 6BU\22fï)ט,XS8:W CVC R.s:ϯi*{lŇp^vRe^7 x$DW FKZ1@ޙOa*/+=Y0rp2oˁ ,:vs6Ӊ]MY8=ZJ7/Q=N/F&L$́ek1싌]5H?ËIe3ҳHExiB藇M˜ler΋.Y>35sA}Ɂ 1sM 2cBͭj`\'WJ|73ut Ktisւc޲e~stךgvO5͂*CĶQT ³8FT`q Q} +u \l/ AV}֌-KT{ R?y HTL݅Y#f?ƒʽrtzÈa(r- y#YkZ Y R;Jc; kW䅦7-p]g+e|~%xS hJsN-ArR0!Am%0(p-QFߡp,=xQ }#Z7BjePvbCU7|/vWv {gv"f>kQ=+Y(TWM]ȅ1}ϠeoGyð 鮫~͋Wsg0m3T1xawc_dA70Cp_&yEI 4.3VRL&Ĩϭ7S'#Ł6m8lZK!t(vaYO1DsPV] 0nDYso A岺g '^"8e»4t򚵨IW3=eRk$Vb2W-' b W.>`߳rjǣ>d~252>g,? s-͗rq,|P*|D2jfj :-~Ex]zɹwl/?|/ MDWgE%8KVN`ʧ6Ӿ1`F&uzUZx@bҩ-솣͇%]hq4 Yw>UbQ"qA3dSu5kGw0Hfjp^,zrYۼ纰?`?RSF>W%#\ SUٳ{ԡl}*]BB+ e6SW ~X֌OHRd=MZs䁨@BgwSk 1_ /0Ox3Kl"࠲7:r-NT$) /F2K.5Mԩd%lv?lM`lϊQ!g0k1by0f}>ht2#н!N5ùb^| 4-zC2;B!BL*u@8*}m_ K9᰼sO&=QQd5#mѠ_N1lՐߑ["M@J8dT e!Od]"2~J6HSki-22X>"%"5)#ࢸ׃4o'H'-K@s5ӗ#0$gPPO:qBF%5=/0_"n,.D0d Nb,0g1H;sޗ fZL=Jz+d.u`B9)cRw' )kij*~<^7IZ0rbC/{jBY*-1DJgk<~,]`ç eN!mںWA]9Hl/Zu"& }wZY>D@I*A& e<#/l"8Nq#4 #^Tڠꊳ,)aG8OOB gǫ,o ֳ]>i40ˢ[\oQ% gj¨#&ؿos O+Q:(%x7JA48m*U1Q^fB6jE_Bdݵ ^3IFu$qMYCU])GW:d¥x9;9ԢA%ii2Lz0qƐfJe; |{& _:Zqd:e!̡ &qD{3ZY;"XBC2n;->oǯ_rĵ<1 ^|3m,%3@Gd@nP'|d!;#/*/{&ob>ǢdXMVTjR vq qrĮ sz&E-=m$tD z|)YI_ e5]2^Ց f5:zp`Sz"ꍍ:[OC,_Zjk, 4 .FOa] 6S$x8/ IwY+?M UC(AbN)|w d.7!.(U<_Ʃz!gR?FDIEY. ~@F72/,\%0a+R#ۖ$"58B;V<(aE/=Z;d^0S`"ԿT"tݵ! B)=5m(U6iaqQnTybGBD=w*){lnJt#[oaž]Hcx#G^kh\,'+Mb WkJMGn(zu4 GH61`G- WXI@b$nlٴ=hX7uP; eMK<%ofW0-J72wkU-eVXwzGkA% nC OU=ƟB;[F&A `rc$~tV$)5@#Ic2GK['ŖDvQ73Ot pʷtc볞d/ЄKYu *\ID5ݛJcΪcA]E y.!ZX0(1N؈F>$3fxXilщ>f =lʘh Q]#9t!j^\AY /csha{٘ZG^k pb͓1~⚱K>dzMƺL:B!zv~N@^1<z G!pOub&vYs^GmN^of}fs.R]l\S|dN_{M{pL7iL !GxL ;/kg%@q䒄jY>~,kz[' NǨ AO&#PxٯMqqh8/ff]4|J_lbFBf`a!_c9jZginS>uXZ$am fbp_|_fq:Fkj;gXU{Ct2D›{ŀ\z4+Ei&Y{`s*4dZ[.9*Ycd>d,~zYS^$#,w?lhs]钐6u uյQ/8J=/\0qAV冎0(+r:oӻ KJIFc6لf-5E vyZuB;&q\m*wILa!Z|ΡTSo"!)"Xv ׄK!ȃ|&]ҝKUhN}MC+KmG?.4g"W\ָ._T8CSAmgRqh.*P F=NjH "qlCjpH FW1;↬3V_b5C_ ŹImZ)}f{Dp0kŷarLVEG y̯jχ̅pH8gn3xX׍P[W4Uj"V*};O`OF~2fl~Df}s_lk/= $;a"]CUob"@X'33}{5ANea/o.jFR +Hˢ[xDAFGtbU+Z+B\??o@9E![ڇ8sb%~^K*"C5bSݸݘ -ܻ4\E[;uFJ{3>W/Cb9Lg%|j AKNS4] Af?w߰Kr`6:xb!E00lԮw*rU6kMptaf0&o""Щu" S&:LGԚ$SJlvx"邲MӶeD%5N!zd+ 5֚љQqKuRDӋf6nA4MǮLb~,Ҩ\] ZAqwZ޲#I{м,dQO?Ad-ZzxbTOT&MUN5ms7QL31ʴ0{Up/խ3wmwmX)64x;*Vxr 7oڇu57ih+O0hWXByK436h1#,t,˨tBDR$nfeᬇqX5)j)vC=F&Yfk]ldf% Po* ' p "TMcBLNg}}CRKI D 9[0X0p-͂iHC <3xrHJFXKggTFљEK<}~i6[`\!Xۃ; }6̠nAù7Z7Жp$ZDE9RLV 'ɸ@Y;DFyT=))gn>V\+IkOԖafd'u)Gb=3/g I(7Rn<BEʞ0@`X9~$PW՗eI^'e2?E;2qie$Tyhf2xDCkR,Fט%ObEo`󰰖AЈyGiH6ťbC0P0y=_qK|KO_$xqX1 6^$ΓߠV݄f()!Z!cY"pWA&vViZ$@sHe0Kfҵ+t'˴ڿx¤MزOz1-tܠAa}w4)pEF jM=U{qQIQɯ ^"v~@2ދ\Wq&i XLIZDs\\u;}(/xF|=jPx?vHFHu ty.zՒiu_7Z?KB'00\U_pcK8{* Gm߇(R{&;+@:mu1w))XK|ƻy/-> EO Z߷b4ڦoh W^?Tӯ6d)-C"AflxP҇R3-:KvLd4+ygedcyX0"@*Б5-TVg5|U~xt[?5 %SiȩZWć!Y<%!;tg.H*]fcrI5`"tMV& ;v]qᨡ ߋ.$B!u|aJZDA BF=3П4^Da$rۜnuO |Zt\יYS eY|3cG38c0#QGoA.!(|+P=o$ʮ pXH9qm{3/o"eAu!AP.t `FYpvtvֹm $1= p.&yI."u]( cʈC:<<_zJ#Z:Qi1npɖ_ǣr1Ho֏)@>}"% y^e1;"?e^(DQ wIrg٪5M} : lxB9[&;*@R*GVRY|bb 1y0R:װ]o']7dBdA8hKr†@;\V#qmT2t쑨HEL0҂@F8R9;S$2q;$TOb+2ؼp t8*+{ݎwTA߄SƆߩ+D08@ 4\Q8fV 䬰}*L6A*!@7~!5HX/;Y 7oJndǞO߮V'V^k-w хזDS -1NW?6i)>kpՆFVV@7ɟJ죅k5G Z8I@kG'1BNu录 {c^X\Fjs{q;w'JLvp euA$mդ3o6e'nysO!eBh3pnT "v:s׋KC8<Pbe~o=bȼFmBm3IS`&fd'\.6('|(7j)"Aɰ+-q更̕KV1g8⮁K qP5|q+m;wb&bɽ5 qi_kjLiqf=D5tM)'uز%}sSZѪ՘ $z/LI]k: MWFϗ$H/xin}0ȑS2Q;-Z9s}'M52Y8ԨfpH8ʦ'zaTW0lI@E0>tU|VO̴po{o9qUc4#`-8\o%#{s'"@Rqso|k¬e7<#^~j{4," lȫuXfXz !& {=T~v1hm;yI;߁zn71FfqV~Y :zWۢ^:K'2jU]&H]=Fyz@TxQn%KyRޓÏ& >s}lɁu-oRBkiW1:tvĵ5 ?:d1-yegf!89lDgv I鱦׹@Z7\縡.8޼TvN´'m+\Cj0cf%(RjmzQ[XL+Mr%oQ9{/]5?,]=񭘑6Tn#P=(#8[,P p՚`i<ܲrŝTc3_>{.)HRĘLhjҕCJ&!l=\p[c)9s9hkgE#Sc7 5';-dC H5/zR Y**PZv1Yb%FǺM ߠy)yTPƦ+Ț>Q zaT@}Z}*ad~In}WvэT*~Kˆ"{rF.AE[AMOHCcqCԷ-\"6\pP}sP03l\OvkࣝcO]Y,^>hQ9zV$FOfy`<u&x>(}Z0uGwА7i8)6$@pN!^'<m2e x~($hu7-ڬ:WoNfyNyhX]}\jQd'&Ȣla5 :TrvHA{}Dg@!ҜG6o@"U056\!. _,vXS`(TmQ ,w!o~fcz҂Gg+D+D_k!s@MދUͳfF8|{%ֵ W&5g1%/۱PAIcwLWn&izZGO+;PkDxC휙^n,MV>/=0H;s$+F<[?ѭ \>ϙ }=`6׸@F6[w* l gW#&uTW;;zooPcn^0WVvLjDuԊkGbSﳑ;n"Š-v UzSe?2r]>qUAs&1O 3 %F\HguONv(iw{a[ʹ@mZBkr9sl^We$j{T/[ }HO޺VI{zDX_ltm],cx@+cx,I1+;c{μESJ>nP,ۺRA`9W(i&?*YJ$:N qS9[.}uUv98wNcOiZj9Hv]ίnE>ڡ/^^r孔&W}࿋qm _QQ5]Uwd~2j g g.5ޢ5EwD!˱,!js3uu =}t-L^L9>N3.iK^H/@p\y]zT*f dMh>/ ymΙ{_ǜ>oI^fcӽRY2UW'`?~ܙ,~}w#PQ 0-E~w{;0hl?>Sӹeͼ ‘NY;hڲ5wɚΨ3 5r_B3\>s+iHu”/ Ns=Mn6m6ĚfE9 JA_a?d|Qz!)($dlH 7ֱ0XEYL`-}?!qNupWvRGD&AY>5P3o7+'X%2|s(r)ZwWy9IK[9xlW˱OR1 $Ә`,Y7;{$[CRN(ٯGC.Ɋ.S"@<ҁH܃C 6 ԸwKWa􆃠H3Ux(?Zy)hvGOd3+hj"?_<ߎc|9M͑X/KY|0Д5B=muD@pTjLyׯ} ߗ`Cilr6CM>Sʘp#h<~׎#LV @_RU_?uBQP]PDp߰O{g&%T6W*"ΒW녜HI.uO&T[@Gm&/9xSEF]c-6NXϙuMC?5y*>K}eoÂ,5O`'6P?0coZC>oIfHL5."fa X%RXfŒJw"dhY[{a=eBA_,0 p>_:>?a~lFUf!侽cl*pX35,CU}BcA(z,J0e'R+ r0R2fx(:hN()Y*e^oPʃqTsj`/njayRW-8ijG*#A^RIfyq$鴳1i3@-!(8!*i{W5C.i姕n[ ӽ5. 5J'|OUe1[QQBALhh wXcI+"-JY]$k{\ #<4N/j}ՐW{%ץJ7LVgˎ !R 㡌8+VXX%0BG^ ESn&Be'|4toÖ;9, ]l8lsƐ".KxH*,[<`FX:a!8xJڬXHVLgx 8mO:pO }Lrd6Oy:o",[]:pCd9;ʖ8$׹`OR/k96ERi )PLI`H+ ζKLe ]7*ޓJɼ7&}[-+`Ą&Y\7[u}xiSF TF qJBvwAF/C'yDDUpzk 7֔*W1~v_@q;ا _4c_ b2nݖ?v|ij?F g1l v߇E+G,vF m^_u΂]ύ)&]:wYI}㫐rߘv`u.]Ҙ2>iN9 .gtA\n&*cA ._iu塜ITl ع%#ixF(YD̸1أ_ӟ'7b+6Ƽ+vJ: }c{8Vo=wIVQV|W~_,&< "u{/>dV4{ڑ<--l rʛ;x~/BAdž;<[[*d7!Y<̒9KZPd|^ ^h\g`ppA Ғ^0>f1ґg'ta:_E^`u~LG2 -ƹĘC3HT}Pf >X$֬cb >%\!VO'ܘex6jNTnk-# A_zà=VӼlc ;>ߏ;R ḽ> !aGU$@5?):*ģ (B%Fi/rP}΅FҠ=Sru $g23%V f ">z_L* *ĉY}("d#n܀CS{RoLWꓣZm:X\txy\#ʟ< "8{;*Qҵ?.UK~&AE,fVE%GB_k\uZhY@&WcN[Ktv6N Q4fuoCy>IJ\}w m?ݯw,Rޭ2Sn$jP뻽]N԰h;ꫂ6ZAyɄ:Pdb3fBZ>niiSg32'mױOR(A fCGރj?_鋧s#lg+ F;wÌW;a-ܭ8aJu>,8,uwX #E9d [`+N@+W|eMB-4Vi6K{v%>6VbﱞG!o1UqỈ0+#}e]^lE?5^ŢhRW#: Ar-,Zm727J-;VfGo鳁*uD!8p39#fk XQ+XU@ܱˊr6 b`+FQdO( <,j#c$N jƼ`Q~ bJ/2hTWTfK.P&xN 멞?Q P|痡7#4b1#{k^0.+eBݭTڨ?SP,l P.м(#f,c@0)"'ӥ9ҿ2zrѨY2y{_. ܁Obw r2Uq8F#@aq gRy^+ׁi);:RUjr[$QmKCV}FpI OB\^{ghKx)g9ʧ-+cΙ4t=kǴMFrsbVh}24[soXV>Wf+| /'N8X1'f!Q7jOhL)I%!X,epߗ#bɜ>9 gMĖ!#h͋+@=$bM(61p%0IEWJ_<`<tHnb]֕5wzy }q 11:<kB҆KT;#.n\ZjnԨ_AȀ<ۡ~ڣ+80ufϓ"RLaTaV'e ЕIdG(-g.\cbeB1弴'T9@'ȜJ5NĻV{٫!r$p2y\mkqۜp} vG9Kǐax6u01@luԿ@r.HCa 7?/-#>}7`/NNtk5PeDh7XGT {f?994DJ h*p S.2MYW%Vbo~Wf{(9IC .hDpaCvHDr+Eq&sWe% {Wݝy-? & X%ĪAu+R3k'%K^r̰GF>)t  wWWQi SuSdz*Z;QE\8tdfOAmH4>~O6{jM$y˛_K+3]S4A 8ŽE](#*tky_sU҈_ԢÎ82b-<$Z67Q?[s4cQw\bǂ!tedRh"c&|{x4O{?402(W4@jhʖycqV Rxo<Pd1ǁz #CTq@ň6̉5v$oiO*kɕ/[}N)H"tL²%mTX}pxJZ x-V3rS^Tw҉o'4b*.?KR=GGoĮ#]%n~A,‹~O3ׄ-.\Tħ͎Z.y[>Ŀqf I+ē;BW6'0,af`禰)~Z%.jv{gP~R'bE \J 鍶[A`P)EqpԂK%J1{cD5ߞy5OQTf^_8|n5<{ܣ;fj4ݑN%]۽%y]5pFICG$Bm$v .a1_d v<:.ի1rXwcßw\\\=]j݅u?Ϟ98]G"%A_)[ 9҄2U|MŪJv0Ժk;4,RNQ/>:9v.+ \{R54c=Χ}JK|;wQ7s߲Ebm:>{##QHl7R\4["iuSqX.\bN־۱&ӴPutxcsFaa͌qn.O16,/4[7*fAfbg`0Fu_Xv4[X &Vzդ jV6!0lO&] i|2rVhUgqGbc`(&{g>AN5C=[N3/vpBYP/l(̃qJ#r8|Gc ;m#Ckl`S!cpy:MK):6{C!NڻN9c %wM9_Dc(pLxǻS4*0>/`P^x*I  6Hj`I6#>0qU !)%A{i5:sJ,mnM8Гwk/"+޲R8yױ &Դ5,8Apj0=3:OT܀A*[|iHo Y{F0xGk?F4qXNnֱ<H_D"ƾeW2Ŝ= dy %/9_Oil ߘź[Zu\LU4#-4#xN0⪷ќWR&%#CS^&ta!Rdk_8oq>_d(eru@r@75DWLaĥ(H U筽2HܤHaQi-6aR/Ip $aJq=ٯw5~?*竽/6J}X) .`|8SVNDﳙ0)5`HG\GK:fZ#?M,6Y,bٳC0G"` >n&(Jtn]'="2ѶrM}@aI>~Os6üNx H Ѡb߆=LEY|Pʤz[u, EO] T_[ @Dr%4WP.+Kr 0q쮈W1jďvƦ~/[%wO)؋vf>mJ/sD87I}'O>ݸxfbʍx V{𕚣qn }"2bɏd4k">Lf7BS#X@; 9߃ٚm[R{ 7 4{b)aE[ E*Wa_NAg4DX/4Iy։!6^L>kjr@'0ã.TuT!α'qo(G8S:kvn)~&e0wfYrƻRDN$f.Tb81W0JFZ⍡j*ٓL*P(}ڼ(|j1atHpvܰY¦)÷ݭ|t hfD+Cjdnf1 =6\gO$h/ ,WG;,gM𤘯s6x@o|^[)|6]zaRφ9c:Q;&o%DIefZޜOx^N4F,|C3 P:b 9UVЯs(%/g-S;VOl6! h>jy0tt]>Fvzb>_b<~Hh AJ9QJmfu/6Qm\5"zSq ^8)'Mu_fL @!IS\=w ~hzCn>J.H 5/lC>~7T-w|F%Z-=;E՜Z T0&;};WI2nGP8w:Y^L PvVy>e2?AggVƐPPVp7jPc[= D "Zj7HP{9dIfW/0p!MMo܍9ھ?6#ܜi˩99*~{.fem\Ւ8m㌤_oG\;x Ҷe~)RTQgŅ2[lL8σ_^vjo/_d4UaJ~$ZtBS%5{=<@`]_]c66?׸~vuҙͣ+{ni-2q+/Yc#0١@HXPwi[% , B!x(0t ],շkIOeCkg;& e #H9!)nɳԞAw0Q2z7ٍE3]_{"dZ=0i6ʽbL.j:$&z.1C {'YJ)qJ b6WDgzZmf_w>qVGQ oS9&Bn4tӀd4r\@/_?BOc#VӊO1rLT%q%U'aYd,VBo7ޤTˢ7+issӠG[@P˜ ).&&@",N XlepFYXT%Sƺu\f9/y؏YNG Sc!3tjǹn7a!|vy#۠m]׊ ȅjhxOɤ?l~.m4 4e5aI.E wUu(R*2_0r0{C&beR:.~S˰0fu:*l+h;{Naug603 agM`&$+nۀ~=hniQ]bpxJDQVk5A?UpKj n&C.i>hq? y]ۓa6S}UTvHNqPW} ̗40p=ϕE?`#۟otq˸/0hFoL3" W.J c<<ƚ[X g%y "4=lCoD>-m17zj{*R4ĎO^j#|sԽ-&+ rN\YN@H[` rd8֣Л_Y jKm=SCH"Zl< $۪kgM| EYD5neRG@>mm|[/.S $@{%XP}}qyWB XM~H^4(Gc *H%g'pvU].věSQ!i">hxTͷsINcuVP[QbJDmL344vO䧫ɠb0bmozo)7KhYK>Q10n`yĖ5jcN֙w)6jߦhdk*PŬ>Xwm5/<Ⱦ31}DZ:.7#=o|KӶq7bj{>b|YĦroa~2- ]`µ.73{MrߵV@1%|7 n\F{_ Z!S~`‹fL>ú]Cw?^&h8~&I/b7GU}BII $oMLB^<‡-IJoZF/j (_Wy+S%oRS6pWu2"Zt5n>-s)E:gjq1obCJjN &jo_+@7\x9لwEk'5b ,0|]hkyea_ԉ8@fB6 ւ`6'&]uGՏc8(caS5e߸~S|>9̬-U%SͿF3=V]BB֩gN=lH9xL,۷ȝ9?mS q,ыO%FhQQg6W-LFyDn6= +kNParJ|g]~̾|3 eY7NљIckߠ7(oycCˆ%3z.(wJ= Ipp`}t54E@| E1x%|*XSgyOӨQDe/vۘ5Ses=lW,]]褬|]us/-I ?LQi6 3@5d<jζiҿAu-yu&r\}wkV 5A[rƿkfuRkghz=$t5:+,EQf!'ձ8ZWۺQ~^ߴ"r*b6kUj}g2^7MWh񲾟q?/lFN]wXdAsrz9|Pi%M)]R00 CN*w2e>Ȏ1>7^A}+l枾_+O}K>4,Ð,\Dy|؁E@:X89®>l ߣai\Vz| Hcwe\<9Ai`ǿZVi|e tTcC JQ \QoW觠?ywxL~8T쪙u {|Yc7ܮlrXAM[u21u-⃗t'K,8=UDB~pC›c|Y-38 h:gϞ4cu]~wK%N=)쫬3$Let/[ WnL&9 h;? ]ζՇ٢NNex&Ui( u_!HK BHDž[Cr~\%BC@ÙRKU/P:\@l|kƩ_ ?Db }ɰDT=;AWUD`ȪO/ UMwS,IFU VŌO,<>{9?@d3ҫZЦ4!~g0\Tk'q$l ĸiFǶ#aS-dcպr~K.D 勺 pϽ>Ӫ`W}//ͫs~s7jNF1qsB?CY6kv7-t(X/LGZ㇎M4<\*>+L,ük[&BBQM|fI6 3q <7v)9 累Ms jlSྑQj&bx kj)LnYb54f)Grsbۨ'C$#6-m!wP^!u ULzJ}ӑtFF\_}n *J#9WT $!5W/{"&s"T׻ Yi* p);`W$v';Z28Nt(H3)ٞӭHav%Wyo1 у^fT0\ hBr|_eEc%i-\>xOzM>%n&JZ  lcF"~]"[S`_9?XP$[6 L1cr渱؂P݋@c 1 IG~HVMꟖb<>[ﰔ!E5>w!VNiY4ayQm5H5HP4:wIT93 4&2Hy&%ePnSL ҬڙT]zi30ib&Si nYe\46xֱeH!XgXg:*n*{3('6ZN/ zI@L@%/ԉ+9YvXO~9 ܶ{GO:Ԇ hYd-[[#-)G{'uG0t]IX@:;oEOvc͖d@M"i-^Y9ayJ5֜TpDI7Qi5BCP@f|DݹiNƏN`z":WyiٴwlnQ蛽soe }g*zk{J]ȓD\쬡r\h+$޵VD80kHMKX<:^ 8k1NTз+gސB4Af `O>$^7ΞM+g)N4yqataEʴ05Oq༙ Y-ah/!#fpv"O:M)@$8HPD%[OD4xN BBI\@4 (b*j Gtv$3s`Qڌ J1G]EՖQ+'#pXy&Aw*7rdE菱&"q[6nQoB}gح-i\6:pG1pwa 8'ī R6_:܀ 4, "Vd2ƔqƢ$mA8^]:F/tu99ҟlo;hS(?>o;zQ3j+8)? yIp5 ݷHBs\L2>Kg)=IQxO;RmxXrw|nwR:C&g*{iњ,a$qNgXW|йyL EIQLtnϒ!_B6y9/>VNcߌX%?gs|!k~Y~ϧ3 [ݓ \/6ܱqhU~X0`LMH4 51DT=5`QM9l+r،*wYPTu%o %*:g rKNfqƸ 3՘RŤOtQpHm_X]o-Бv pn6sm*LZMflb&sglmsy24X;:RyړZ ¯9Tx.aE$*n G [:Ν wzb[.EDxnJl❚+u1cҠx'G,&>_ӈk: V2.U%Pz]& /"Jw/6rEơꆸ^G HdW'l<qnEMC3.Sg\[?~${B9Ƣ4?·mzv\7N)vz@ɿeԤAąnVs0;)LpF5 )lh|iR3̟-תOD\hBa  D |7 OJD {E?AOGs* u~I'R:XݒKeF[8MA]/ MTpSR%;L sHoи @oE4I4׌ǏNeGP@T:<1^ J/pߴߔQ10SkXNCj}Tpل V-msM/BCElN>Iu B, 3e28%;CP˷j*daH S(싸VfǕy hyl ׵o70P޹~IuCMRPĠi ]7F?IykR9f Y%E/I=SR Hwf_56zlu~<8 8q-TͯbgͲ.}K,=XoӫnM:%%s$棚ʄLҡ#qƳgһ'bðXyN'.b`"l$u!6I-wƾz$3~orE^55{>Mf;-g~i4 fLI܅f[[NYsc^V>G3J.>_ZS+X~}ʢ ~KUV+u6fkQ8~ &7y?,ghwK`cj>hHB]!@̉% ?nIԶ(]miLcuy:$J5lƒ,xފah^.yXo],l.[=I;pv||-+:[v5K_BH4d Wکsiqfo4dK@m^*oྺ*fNן~Y{rGYE,6%J.[?Aa4Z@s:XJ%"0%\ X3=w_gO<GMk`dMe B e;a-o,[Z왘_'~=8KaIeDG 7K BB:{@D#W ]lHH{18@SY=DuJמKXJY@#3=F^/%d7#tP9ŁBҵ 7qW8E6K>Lv2mJΥūo&5߸^ MIHE#N.aC\̢j el&P\2V/#}B:Zsu⊨G"r?76Z7J1 3=Cf{t}aB&ё}0cWLMmY (EѤftf30mpl.D7,)Wa/?WmnĽ}Ai)7D䗬#`j5;# Ę,f)n(F4TNl 12W?wP51GlDCYg߇&@?s"V UŤ$evBZoܗBl3LY#]^]rCaj:˒moaqEHj)@vÐYn{0#p$'83!s늠%'?%W' E9\_DzdtnCeX&҇|8UR6oO~=&>~ [!|6N+tTy1,⺬l-D^8.Ba۲Fo:kWX} Y f"Jk$ y!=v&INge\ l)xx2Lc-I4+j -_FXptmiSNػ<0OU^ hNh a~X'2~cM. 8^!AYıTE10/+ u "-MR*يUB:8ca1KHk0VrWxJΔ2*#{S&SH/3TؕһUTw'"x€hs{Rs~B,A ϩ|!pR\;-P4)QFd|N+*XKTY)Oi8mOSbЖlk.A0K( &xuwp:N%H+o-&wO:UhsoNfyюp8wG%\ӶA3{Ѿ&<>^%n/M9惀0ɽ0'v8u XZBߢeBpZWfKꇙ!{L"њ pA=QuXUifˋdZNb :/O߇jм7 8*.ڕaA+P}gJ2(켝[d-w$6og9 ;[Zj!eK4^Th<0(ĸ5mZx^wlޙlKjmT':9|cS(Զ9ceN衴$VEseW2d[*xP'B)8/}0gel Z֧u xkE$[x`ޱXR V]vn eE돌lE%#=o T^ZQ=ez̟SSRց Tjj*A 6ܔ|R[_ .ka8g>(`pRy8!ʞM^vrŎx7 sb畋fCQe%o,4F7'P}d; eK Dž':f\ J#h) }oAJ=<MK,j^{W3Tz&%u\gFAr~<{4{ FIw8 p]@qƀUX Рݸ࿓NkT\E2C*A_iǩCmwhN]15:oc!n+2ZV8S+ Y![ox%Q(,zlw#qH$+)d5j|yݛuzK P>3~: 29#{$kGmJ9\@|.m6k(g³qTe{((nr@Kܽ.Hdksѓ 6e:MeM GHH)F[v aX l4#[9p`=ÁZSmojp;#L^Qc5B޵TՈ'7;*bpR)gH1ts!yeO=s9Z$Ėm(.=` t:LdnW| ] he:Op]1T-.s[o_p| <T`W%tjm4v.L+ `% ܹWD]%ʇ>jϻlji|^b p"ޥ2u6m:@)g%lI1'YNLޣD$e8 ]ɎyBk˷E^j]Flﰶ %<"_R߄E\>gӯ9J:@, sU@/':3ì5dbAscذ68{a:'+6BN&Fٱ{)+ #57n!P*tL/&qla/}CV^ݲr_@Mp-/,QT(H;/>/ak$[ͣZ89iumA>T>2Jq,ⴢԂvCe M|!>9jyuV.7{̐fFz26HD5M`|=R)C]{1oeI)Gp|6әG3va .hпC!2eĜhcK 'c5C674,v6oз1@Ԉ~{R}7^?P+QG™鐣^Wœ*`%OpL=UnWU+2=!ݕ2O+voPfիY~kJߎsX={]ԁMnhduJHmYVZXԂQNw賦p$ ;>/K} v S$Ÿ7mӶtcwJlXO y6XQ {'kE .;dF:7vDK@=J9^stH,RI\08TJ$4q_N,ʰq K @IFhfG%e&+s<߻W35G[e aμ E 94W=H.8W'xӮM=2;@`FK9GnYi.?aЦ pt{?)fכDKaIV)KLG]K8 :ǯJwP--tVkd7 nYɭMO ؓ-8_z;#0_⎊܃4DEc, _LIPB'u33[lMF{\> 1[VQuLwdgPEE;.:UgtU5 ێn¹%#oI"yyU xy7EA)D`<96cz@|̝CRzU'7h &9BnRo-!eU"ؚb>H@+eD1ME FlT +fF{ߣE41jT< F{`?f`:{C[F4w Z9S>UמEsw?U5 q7 mo'X&+32ܠm0$0 hAZd_(.vJhu*Fߏ O&}nݒ"2%&?G7ҀĬ]XjJ&y6^E Mi<ļs^4̔#ԯCD!fEzP"lV3Q"'E%}V!UWB/z tf CU*ה-t C$gM .L6\S8ff/Py!' C2]!=S Xf4ݛd WueM6fjX0nT "'2T3kd1 6Ț/$]V*d|%`(yxH(X62ԓiP B&+n|~AMP$\tSor:.i>f{tWO;=Ry_1 Kvy57զzt{0c"頋U<5?;iar!TPE̟\°O;^~`FRƈ*WF/9q$ݩkOr , pg$p`9@)PuDp*Su;a?>Wʯ;Z_A?U%VϬ꼕cEieڃVrf#ˢto~ 844kl*f5Fq(X j7(S[ApŵYY%|iPJat(yrOtS6 ˟$_VІ=^,TI<3Gtx"%c#A t4H Y?4uw)JTg4.$.G0|1FuUM78QV8[yn'IŮoreMbU[9.B+эŹd`UA2J0U=ђx9LF)-M d rgBPQ_2CV_T:%5>!]*G2P\q,/ޛVc}`PXEg&OH=E(5稄7|"BY?)="vmN^f ԿeQ\U^WK 6LN'pc]^ i6@Adu+v MdP!H_)Mg"/ ~EfTe6^E#+̰0;eUc[Siͱ d2Ñ a0L2؟9^m+0N/7z5%'+ۢM(̖U2, o_4᧓~9Opa%[غFF?)H!%A5Nv:#Ņn/YrzJ8S$Z=m(g:O[<=L$” j=<-0 pT/ dQ_6ˌbء],.^aNB1t+ʧ,`[RM ï*>s=r8ɪ=8J0%_k9.=٦/(fq^Vݬ J؈G怚êؿ8 β X5*WxaJ./ . WlLvHcP'~|ubLҲdNಐo^-Mpo\?ŢHSO8XZ95}"h0/+3FhBHLT$4m1{.'S ΅-b4Z"{{IwrOH1"n>[Ux.OyCeT$NgZ :V"G,66w,Rs-DS7ȩ4/Q_!0w gx"):`4Hi #[q\Fhmh^d` \Xop0-(Z&u(.8*ҺH<`)\{]f(L R4(0^ڼ8ӔLE` <krfq7|#6_6v$#ݣCPLkEH59ʭO7VҚ]/ TQT.ߜaw rY$?,fk|~.TcVtVJG(3kɂKk+I0iG |4Na2вvQrM YS?v u Nf8{OJ~qRʎS1[$:}Qi㤥pnJw4 ,ۙ*4ю`JV!%:C>E'$J|%3M Cr\Igb mgZ <}x:Ho8zHY3%Liwnk08<\9:lw? ])&\D><;x"P~% :A֩5YVu )c0_AI=y28fdzKKS#f!RY]o@b\zD A,I2a|x"%8/A6sVq6s4k^`U:lU$btGDD<$n9./M5!FP 1Ŝ:m1N6]%^u} ^v 4Vyg.Li<о vlz`[%\ffK8T(kcjI?BpH)Efj2bgp:gLVө'\䘏ǃyQc_NQ-! ! Z2I΄֋$_TߘAŲӉֱ4 &?RmY^w܋Bxq; zeOI7.|lc=-7o/6F}d$-љeQ5شf`y3d"hC*yYJr6N#sۿ/*ܯ4S;PvqcYL+բC ᑌ~!׊]xF()>:zs)wg^! y2++QL?_QD>q>XQk6HrR}IdtY*uVckDNQc@f^M^f ޖ:bLο֚H +_RSJyT/& +nTe搑t@l.g=3 țu@cA1 2'U] i@]x֯[V+J^8M +FC &YQ _JQG@Sã=TUQ6"(xS>%~ 2"9]v:lo! YKw;r~)7pR \692G=<61RE/>L5]6z2 ef<9>FkĸhHNARF4IrҙhgCLn[|Sr`by{*`ʱVRD " 1l!0<,FIkל <[ۇ~mse4;rBs!.pEȾ}RK7ڗM( y X5B(O#,X< \ꨵЅ#s<@Lsl̥zQ !iJf ]y|r86Y%3+RV=hՇ!L 8.w~ϭ3eh5zr"* c @B>i>)5Xgע5FkǭL(YFqb|Dr3ڱP/-Q}m]q6']aq)a9r>֩|?dJKb5jH=c]Ceb@A~EEXŌ-BS5BW2]@IJ>8ľ˒-cļQ%bT0I=Hyn-]q<Rݟl=Ao*(ˡVV5l/VӇe)]"xC|AH}3,^'D?a-pb"3ާo, 5|' 4wqszD)g:SkQ=8|' TS %~-.gA!]frF}񔅏j&&@O;:_ qܱfWHjBM':̠A6EϞ]D+3v*/\,U$XvBD$Ht2 B3[XXS^k3AU"AӊL3)>dlu.[A)z(hmFێ#l&*K}uۚɡ4o{|QŀH\Kvsa`k+KP' e*<{ * e̺n.8+7&ߤO3wGl~u[w:|ԤRDo~|NNRVuWT9tʭT4{u#w7`l[H{Ҝ-0ŎiȺ/>І5aċDڠ&ǖ,ȍrU6Y)R(>тuߠx{ZjQ+oW X:~K KPW#dLF iG=:ŏbG)dݪC΍,na-ϰcߏ?uC`*, {؎(/v>WW4L載?nE(繯R+E2֊R