libfreebl3-3.41.1-lp150.2.16.1 4>$  Ap\[/=„ŵ,'p5nN34}l(xmt_\ox׹< }}i{gG+z ^\m ?T@w[uo`|jEU"G@*7.\5a"ēSDN $2}L"'ațM a՝~+*i%HqTơakVs#xt7wMs{v('!(G;K<9Bmg}6pw]qxX7dVU,+%(Dm،npLzչr)h5^9 RptW.$䭇IT³tD. 8Y Ōd;@rIM 5/فg9b.nCS>pCKh?KXd  ! R  PV`h l p x  @H<t(8s9s:s>G:@GIFGXGGlHGtIG|XGYG\G]G^GbHcHdI=eIBfIElIGuI\vIdwJxJyJzJJJKKK KKTClibfreebl33.41.1lp150.2.16.1Freebl library for the Network Security ServicesNetwork Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled server applications. Applications built with NSS can support SSL v3, TLS v1.0, v1.1, v1.2, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards. This package installs the freebl library from NSS.\[sheep81RpopenSUSE Leap 15.0openSUSEMPL-2.0http://bugs.opensuse.orgSystem/Librarieshttp://www.mozilla.org/projects/security/pki/nss/linuxx86_64()\[\[dd8e4ee29d31c3aed526e9d89e8e7689705179b7cc7a6a94ec57742b2e3f86c2081adf96c7ea55d6530a2af95ce7a1ead0746230d367e3ab8800575ad5fea25brootrootrootrootmozilla-nss-3.41.1-lp150.2.16.1.src.rpmlibfreebl3libfreebl3(x86-64)libfreebl3.so()(64bit)libfreebl3.so(NSSRAWHASH_3.12.3)(64bit)libfreebl3.so(NSSprivate_3.11)(64bit)libfreeblpriv3.so()(64bit)libfreeblpriv3.so(NSSprivate_3.11)(64bit)libfreeblpriv3.so(NSSprivate_3.16)(64bit)@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libdl.so.2()(64bit)libdl.so.2(GLIBC_2.2.5)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1\R@\73\I[@[@Z@Z`@Z|;ZTZ)-@Y{YY@Y@Y@YXX~@X~@X@XN@XXX)@W@W@W.@WWF@W@V@V@Vm@Vv@VuFV,@VVVVUUJ@UjU`kU8UTTT?@T!`Tk@SSSkqS,)S S@R@RjR@RRFQֵ@Q@QzQ@Qm=@QNQ/FQ@Q P,PZP)P+@OȮO@OF*@O= 4.13.1- update to NSS 3.28.2 This is a stability and compatibility release. Below is a summary of the changes. * Fixed a NSS 3.28 regression in the signature scheme flexibility that causes connectivity issues between iOS 8 clients and NSS servers with ECDSA certificates (bmo#1334114) * Fixed a possible crash on some Windows systems (bmo#1323150) * Fixed a compatibility issue with TLS clients that do not provide a list of supported key exchange groups (bmo#1330612)- update to NSS 3.28.1 No new functionality is introduced in this release. This is a patch release to update the list of root CA certificates and address a minor TLS compatibility issue that some applications experienced with NSS 3.28. * The following CA certificates were Removed CN = Buypass Class 2 CA 1 CN = Root CA Generalitat Valenciana OU = RSA Security 2048 V3 * The following CA certificates were Added OU = AC RAIZ FNMT-RCM CN = Amazon Root CA 1 CN = Amazon Root CA 2 CN = Amazon Root CA 3 CN = Amazon Root CA 4 CN = LuxTrust Global Root 2 CN = Symantec Class 1 Public Primary Certification Authority - G4 CN = Symantec Class 1 Public Primary Certification Authority - G6 CN = Symantec Class 2 Public Primary Certification Authority - G4 CN = Symantec Class 2 Public Primary Certification Authority - G6 * The version number of the updated root CA list has been set to 2.11 * A misleading assertion/alert has been removed when NSS tries to flush data to the peer but the connection was already reset. - update to NSS 3.28 New functionality: * NSS includes support for TLS 1.3 draft -18. This includes a number of improvements to TLS 1.3: - The signed certificate timestamp, used in certificate transparency, is supported in TLS 1.3. - Key exporters for TLS 1.3 are supported. This includes the early key exporter, which can be used if 0-RTT is enabled. Note that there is a difference between TLS 1.3 and key exporters in older versions of TLS. TLS 1.3 does not distinguish between an empty context and no context. - The TLS 1.3 (draft) protocol can be enabled, by defining NSS_ENABLE_TLS_1_3=1 when building NSS. - NSS includes support for the X25519 key exchange algorithm, which is supported and enabled by default in all versions of TLS. New Functions: * SSL_ExportEarlyKeyingMaterial * SSL_SendAdditionalKeyShares * SSL_SignatureSchemePrefSet * SSL_SignatureSchemePrefGet Notable Changes: * NSS can no longer be compiled with support for additional elliptic curves. This was previously possible by replacing certain NSS source files. * NSS will now detect the presence of tokens that support additional elliptic curves and enable those curves for use in TLS. Note that this detection has a one-off performance cost, which can be avoided by using the SSL_NamedGroupConfig function to limit supported groups to those that NSS provides. * PKCS#11 bypass for TLS is no longer supported and has been removed. * Support for "export" grade SSL/TLS cipher suites has been removed. * NSS now uses the signature schemes definition in TLS 1.3. This also affects TLS 1.2. NSS will now only generate signatures with the combinations of hash and signature scheme that are defined in TLS 1.3, even when negotiating TLS 1.2. - This means that SHA-256 will only be used with P-256 ECDSA certificates, SHA-384 with P-384 certificates, and SHA-512 with P-521 certificates. SHA-1 is permitted (in TLS 1.2 only) with any certificate for backward compatibility reasons. - New functions to configure signature schemes are provided: SSL_SignatureSchemePrefSet, SSL_SignatureSchemePrefGet. The old SSL_SignaturePrefSet and SSL_SignaturePrefSet functions are now deprecated. - NSS will now no longer assume that default signature schemes are supported by a peer if there was no commonly supported signature scheme. * NSS will now check if RSA-PSS signing is supported by the token that holds the private key prior to using it for TLS. * The certificate validation code contains checks to no longer trust certificates that are issued by old WoSign and StartCom CAs after October 21, 2016. This is equivalent to the behavior that Mozilla will release with Firefox 51. - update to NSS 3.27.2 * SSL_SetTrustAnchors leaks (bmo#1318561) - removed upstreamed patch * nss-uninitialized.patch - raised the minimum softokn/freebl version to 3.28 as reported in boo#1021636- update to NSS 3.26.2 * required for Firefox 50.0 Changes in 3.26 New Functionality: * the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT * added support for the System-wide crypto policy available on Fedora Linux see http://fedoraproject.org/wiki/Changes/CryptoPolicy * introduced build flag NSS_DISABLE_LIBPKIX that allows compilation of NSS without the libpkix library Notable Changes: * The following CA certificate was Added CN = ISRG Root X1 * NPN is disabled and ALPN is enabled by default * the NSS test suite now completes with the experimental TLS 1.3 code enabled * several test improvements and additions, including a NIST known answer test Changes in 3.26.2 * MD5 signature algorithms sent by the server in CertificateRequest messages are now properly ignored. Previously, with rare server configurations, an MD5 signature algorithm might have been selected for client authentication and caused the client to abort the connection soon after.- update to NSS 3.25 New functionality: * Implemented DHE key agreement for TLS 1.3 * Added support for ChaCha with TLS 1.3 * Added support for TLS 1.2 ciphersuites that use SHA384 as the PRF * In previous versions, when using client authentication with TLS 1.2, NSS only supported certificate_verify messages that used the same signature hash algorithm as used by the PRF. This limitation has been removed. * Several functions have been added to the public API of the NSS Cryptoki Framework. New functions: * NSSCKFWSlot_GetSlotID * NSSCKFWSession_GetFWSlot * NSSCKFWInstance_DestroySessionHandle * NSSCKFWInstance_FindSessionHandle Notable changes: * An SSL socket can no longer be configured to allow both TLS 1.3 and SSLv3 * Regression fix: NSS no longer reports a failure if an application attempts to disable the SSLv2 protocol. * The list of trusted CA certificates has been updated to version 2.8 * The following CA certificate was Removed Sonera Class1 CA * The following CA certificates were Added Hellenic Academic and Research Institutions RootCA 2015 Hellenic Academic and Research Institutions ECC RootCA 2015 Certplus Root CA G1 Certplus Root CA G2 OpenTrust Root CA G1 OpenTrust Root CA G2 OpenTrust Root CA G3- fix build on certain toolchains (nss-uninitialized.patch) jarfile.c:805:13: error: 'it' may be used uninitialized in this function [-Werror=maybe-uninitialized]- also sign libfreeblpriv3.so to allow FIPS mode again (boo#992236)- update to NSS 3.24 New functionality: * NSS softoken has been updated with the latest National Institute of Standards and Technology (NIST) guidance (as of 2015): - Software integrity checks and POST functions are executed on shared library load. These checks have been disabled by default, as they can cause a performance regression. To enable these checks, you must define symbol NSS_FORCE_FIPS when building NSS. - Counter mode and Galois/Counter Mode (GCM) have checks to prevent counter overflow. - Additional CSPs are zeroed in the code. - NSS softoken uses new guidance for how many Rabin-Miller tests are needed to verify a prime based on prime size. * NSS softoken has also been updated to allow NSS to run in FIPS Level 1 (no password). This mode is triggered by setting the database password to the empty string. In FIPS mode, you may move from Level 1 to Level 2 (by setting an appropriate password), but not the reverse. * A SSL_ConfigServerCert function has been added for configuring SSL/TLS server sockets with a certificate and private key. Use this new function in place of SSL_ConfigSecureServer, SSL_ConfigSecureServerWithCertChain, SSL_SetStapledOCSPResponses, and SSL_SetSignedCertTimestamps. SSL_ConfigServerCert automatically determines the certificate type from the certificate and private key. The caller is no longer required to use SSLKEAType explicitly to select a "slot" into which the certificate is configured (which incorrectly identifies a key agreement type rather than a certificate). Separate functions for configuring Online Certificate Status Protocol (OCSP) responses or Signed Certificate Timestamps are not needed, since these can be added to the optional SSLExtraServerCertData struct provided to SSL_ConfigServerCert. Also, partial support for RSA Probabilistic Signature Scheme (RSA-PSS) certificates has been added. Although these certificates can be configured, they will not be used by NSS in this version. New functions * SSL_ConfigServerCert - Configures an SSL/TLS socket with a certificate, private key, and other information. * PORT_InitCheapArena - Initializes an arena that was created on the stack. (See PORTCheapArenaPool.= * PORT_DestroyCheapArena - Destroys an arena that was created on the stack. (See PORTCheapArenaPool.) New types * SSLExtraServerCertData - Optionally passed as an argument to SSL_ConfigServerCert. This struct contains supplementary information about a certificate, such as the intended type of the certificate, stapled OCSP responses, or Signed Certificate Timestamps (used for certificate transparency). * PORTCheapArenaPool - A stack-allocated arena pool, to be used for temporary arena allocations. New macros * CKM_TLS12_MAC * SEC_OID_TLS_ECDHE_PSK - This OID governs the use of the TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 cipher suite, which is used only for session resumption in TLS 1.3. Notable changes: * Deprecate the following functions. (Applications should instead use the new SSL_ConfigServerCert function.): - SSL_SetStapledOCSPResponses - SSL_SetSignedCertTimestamps - SSL_ConfigSecureServer - SSL_ConfigSecureServerWithCertChain * Deprecate the NSS_FindCertKEAType function, as it reports a misleading value for certificates that might be used for signing rather than key exchange. * Update SSLAuthType to define a larger number of authentication key types. * Deprecate the member attribute authAlgorithm of type SSLCipherSuiteInfo. Instead, applications should use the newly added attribute authType. * Rename ssl_auth_rsa to ssl_auth_rsa_decrypt. * Add a shared library (libfreeblpriv3) on Linux platforms that define FREEBL_LOWHASH. * Remove most code related to SSL v2, including the ability to actively send a SSLv2-compatible client hello. However, the server-side implementation of the SSL/TLS protocol still supports processing of received v2-compatible client hello messages. * Disable (by default) NSS support in optimized builds for logging SSL/TLS key material to a logfile if the SSLKEYLOGFILE environment variable is set. To enable the functionality in optimized builds, you must define the symbol NSS_ALLOW_SSLKEYLOGFILE when building NSS. * Update NSS to protect it against the Cachebleed attack. * Disable support for DTLS compression. * Improve support for TLS 1.3. This includes support for DTLS 1.3. Note that TLS 1.3 support is experimental and not suitable for production use. - removed obsolete nss-bmo1236011.patch- update to NSS 3.23 New functionality: * ChaCha20/Poly1305 cipher and TLS cipher suites now supported * Experimental-only support TLS 1.3 1-RTT mode (draft-11). This code is not ready for production use. New functions: * SSL_SetDowngradeCheckVersion - Set maximum version for new ServerRandom anti-downgrade mechanism. Clients that perform a version downgrade (which is generally a very bad idea) call this with the highest version number that they possibly support. This gives them access to the version downgrade protection from TLS 1.3. Notable changes: * The copy of SQLite shipped with NSS has been updated to version 3.10.2 * The list of TLS extensions sent in the TLS handshake has been reordered to increase compatibility of the Extended Master Secret with with servers * The build time environment variable NSS_ENABLE_ZLIB has been renamed to NSS_SSL_ENABLE_ZLIB * The build time environment variable NSS_DISABLE_CHACHAPOLY was added, which can be used to prevent compilation of the ChaCha20/Poly1305 code. * The following CA certificates were Removed - Staat der Nederlanden Root CA - NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado - NetLock Kozjegyzoi (Class A) Tanusitvanykiado - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - VeriSign Class 1 Public PCA – G2 - VeriSign Class 3 Public PCA - VeriSign Class 3 Public PCA – G2 - CA Disig * The following CA certificates were Added + SZAFIR ROOT CA2 + Certum Trusted Network CA 2 * The following CA certificate had the Email trust bit turned on + Actalis Authentication Root CA Security fixes: * CVE-2016-2834: Memory safety bugs (boo#983639) MFSA-2016-61 bmo#1206283 bmo#1221620 bmo#1241034 bmo#1241037 - removed obsolete nss_gcc6_change.patch- add nss_gcc6_change.patch- update to NSS 3.22.3 * required for Firefox 46.0 * Increase compatibility of TLS extended master secret, don't send an empty TLS extension last in the handshake (bmo#1243641) * Fixed a heap-based buffer overflow related to the parsing of certain ASN.1 structures. An attacker could create a specially-crafted certificate which, when parsed by NSS, would cause a crash or execution of arbitrary code with the permissions of the user. (CVE-2016-1950, bmo#1245528)- update to NSS 3.22.2 New functionality: * RSA-PSS signatures are now supported (bmo#1215295) * Pseudorandom functions based on hashes other than SHA-1 are now supported * Enforce an External Policy on NSS from a config file (bmo#1009429) New functions: * PK11_SignWithMechanism - an extended version PK11_Sign() * PK11_VerifyWithMechanism - an extended version of PK11_Verify() * SSL_PeerSignedCertTimestamps - Get signed_certificate_timestamp TLS extension data * SSL_SetSignedCertTimestamps - Set signed_certificate_timestamp TLS extension data New types: * ssl_signed_cert_timestamp_xtn is added to SSLExtensionType * Constants for several object IDs are added to SECOidTag New macros: * SSL_ENABLE_SIGNED_CERT_TIMESTAMPS * NSS_USE_ALG_IN_SSL * NSS_USE_POLICY_IN_SSL * NSS_RSA_MIN_KEY_SIZE * NSS_DH_MIN_KEY_SIZE * NSS_DSA_MIN_KEY_SIZE * NSS_TLS_VERSION_MIN_POLICY * NSS_TLS_VERSION_MAX_POLICY * NSS_DTLS_VERSION_MIN_POLICY * NSS_DTLS_VERSION_MAX_POLICY * CKP_PKCS5_PBKD2_HMAC_SHA224 * CKP_PKCS5_PBKD2_HMAC_SHA256 * CKP_PKCS5_PBKD2_HMAC_SHA384 * CKP_PKCS5_PBKD2_HMAC_SHA512 * CKP_PKCS5_PBKD2_HMAC_GOSTR3411 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_224 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_256 - (not supported) Notable changes: * NSS C++ tests are built by default, requiring a C++11 compiler. Set the NSS_DISABLE_GTESTS variable to 1 to disable building these tests. * NSS has been changed to use the PR_GetEnvSecure function that was made available in NSPR 4.12- update to NSS 3.21.1 (bmo#969894) * required for Firefox 45.0 * MFSA 2016-35/CVE-2016-1950 (bmo#1245528) Buffer overflow during ASN.1 decoding in NSS * MFSA 2016-36/CVE-2016-1979 (bmo#1185033) Use-after-free during processing of DER encoded keys in NSS- update to NSS 3.21 * required for Firefox 44.0 New functionality: * certutil now supports a --rename option to change a nickname (bmo#1142209) * TLS extended master secret extension (RFC 7627) is supported (bmo#1117022) * New info functions added for use during mid-handshake callbacks (bmo#1084669) New Functions: * NSS_OptionSet - sets NSS global options * NSS_OptionGet - gets the current value of NSS global options * SECMOD_CreateModuleEx - Create a new SECMODModule structure from module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string. The module represented by the module structure is not loaded. The difference with SECMOD_CreateModule is the new function handles NSS configuration parameter strings. * SSL_GetPreliminaryChannelInfo - obtains information about a TLS channel prior to the handshake being completed, for use with the callbacks that are invoked during the handshake * SSL_SignaturePrefSet - configures the enabled signature and hash algorithms for TLS * SSL_SignaturePrefGet - retrieves the currently configured signature and hash algorithms * SSL_SignatureMaxCount - obtains the maximum number signature algorithms that can be configured with SSL_SignaturePrefSet * NSSUTIL_ArgParseModuleSpecEx - takes a module spec and breaks it into shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter strings. The returned strings must be freed by the caller. The difference with NSS_ArgParseModuleSpec is the new function handles NSS configuration parameter strings. * NSSUTIL_MkModuleSpecEx - take a shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string and returns a module string which the caller must free when it is done. The difference with NSS_MkModuleSpec is the new function handles NSS configuration parameter strings. New Types: * CK_TLS12_MASTER_KEY_DERIVE_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_MASTER_KEY_DERIVE * CK_TLS12_KEY_MAT_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_KEY_AND_MAC_DERIVE * CK_TLS_KDF_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_KDF * CK_TLS_MAC_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_MAC * SSLHashType - identifies a hash function * SSLSignatureAndHashAlg - identifies a signature and hash function * SSLPreliminaryChannelInfo - provides information about the session state prior to handshake completion New Macros: * NSS_RSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum RSA key size * NSS_DH_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DH key size * NSS_DSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DSA key size * CKM_TLS12_MASTER_KEY_DERIVE - derives TLS 1.2 master secret * CKM_TLS12_KEY_AND_MAC_DERIVE - derives TLS 1.2 traffic key and IV * CKM_TLS12_MASTER_KEY_DERIVE_DH - derives TLS 1.2 master secret for DH (and ECDH) cipher suites * CKM_TLS12_KEY_SAFE_DERIVE and CKM_TLS_KDF are identifiers for additional PKCS#12 mechanisms for TLS 1.2 that are currently unused in NSS. * CKM_TLS_MAC - computes TLS Finished MAC * NSS_USE_ALG_IN_SSL_KX - policy flag indicating that keys are used in TLS key exchange * SSL_ERROR_RX_SHORT_DTLS_READ - error code for failure to include a complete DTLS record in a UDP packet * SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM - error code for when no valid signature and hash algorithm is available * SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM - error code for when an unsupported signature and hash algorithm is configured * SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET - error code for when the extended master secret is missing after having been negotiated * SSL_ERROR_UNEXPECTED_EXTENDED_MASTER_SECRET - error code for receiving an extended master secret when previously not negotiated * SSL_ENABLE_EXTENDED_MASTER_SECRET - configuration to enable the TLS extended master secret extension (RFC 7627) * ssl_preinfo_version - used with SSLPreliminaryChannelInfo to indicate that a TLS version has been selected * ssl_preinfo_cipher_suite - used with SSLPreliminaryChannelInfo to indicate that a TLS cipher suite has been selected * ssl_preinfo_all - used with SSLPreliminaryChannelInfo to indicate that all preliminary information has been set Notable Changes: * NSS now builds with elliptic curve ciphers enabled by default (bmo#1205688) * NSS now builds with warnings as errors (bmo#1182667) * The following CA certificates were Removed - CN = VeriSign Class 4 Public Primary Certification Authority - G3 - CN = UTN-USERFirst-Network Applications - CN = TC TrustCenter Universal CA III - CN = A-Trust-nQual-03 - CN = USERTrust Legacy Secure Server CA - Friendly Name: Digital Signature Trust Co. Global CA 1 - Friendly Name: Digital Signature Trust Co. Global CA 3 - CN = UTN - DATACorp SGC - O = TÜRKTRUST Bilgi İletişim ve Bilişim Güvenliği Hizmetleri A.Ş. (c) Kasım 2005 * The following CA certificate had the Websites trust bit turned off - OU = Equifax Secure Certificate Authority * The following CA certificates were Added - CN = Certification Authority of WoSign G2 - CN = CA WoSign ECC Root - CN = OISTE WISeKey Global Root GB CA - increased the minimum level of possible mixed installations (softokn3, freebl3) to 3.21 - added nss-bmo1236011.patch to fix compiler error (bmo#1236011) - disabled testsuite as it currently breaks (bmo#1236340)- update to NSS 3.20.2 (bnc#959888) * MFSA 2015-150/CVE-2015-7575 (bmo#1158489) MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature- update to NSS 3.20.1 (bnc#952810) * requires NSPR 4.10.10 * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182 (bmo#1192028, bmo#1202868) memory corruption issues- Install the static libfreebl.a that is needed in order to link Sun elliptical curves provider in Java 7.- update to NSS 3.20 New functionality: * The TLS library has been extended to support DHE ciphersuites in server applications. New Functions: * SSL_DHEGroupPrefSet - Configure the set of allowed/enabled DHE group parameters that can be used by NSS for a server socket. * SSL_EnableWeakDHEPrimeGroup - Enable the use of weak DHE group parameters that are smaller than the library default's minimum size. New Types: * SSLDHEGroupType - Enumerates the set of DHE parameters embedded in NSS that can be used with function SSL_DHEGroupPrefSet. New Macros: * SSL_ENABLE_SERVER_DHE - A socket option user to enable or disable DHE ciphersuites for a server socket. Notable Changes: * For backwards compatibility reasons, the server side implementation of the TLS library keeps all DHE ciphersuites disabled by default. They can be enabled with the new socket option SSL_ENABLE_SERVER_DHE and the SSL_OptionSet or the SSL_OptionSetDefault API. * The server side implementation of the TLS implementation does not support session tickets when using a DHE ciphersuite (see bmo#1174677). * Support for the following ciphersuites has been added: - TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 * By default, the server side TLS implementation will use DHE parameters with a size of 2048 bits when using DHE ciphersuites. * NSS embeds fixed DHE parameters sized 2048, 3072, 4096, 6144 and 8192 bits, which were copied from version 08 of the Internet-Draft "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS", Appendix A. * A new API SSL_DHEGroupPrefSet has been added to NSS, which allows a server application to select one or multiple of the embedded DHE parameters as the preferred parameters. The current implementation of NSS will always use the first entry in the array that is passed as a parameter to the SSL_DHEGroupPrefSet API. In future versions of the TLS implementation, a TLS client might signal a preference for certain DHE parameters, and the NSS TLS server side implementation might select a matching entry from the set of parameters that have been configured as preferred on the server side. * NSS optionally supports the use of weak DHE parameters with DHE ciphersuites to support legacy clients. In order to enable this support, the new API SSL_EnableWeakDHEPrimeGroup must be used. Each time this API is called for the first time in a process, a fresh set of weak DHE parameters will be randomly created, which may take a long amount of time. Please refer to the comments in the header file that declares the SSL_EnableWeakDHEPrimeGroup API for additional details. * The size of the default PQG parameters used by certutil when creating DSA keys has been increased to use 2048 bit parameters. * The selfserv utility has been enhanced to support the new DHE features. * NSS no longer supports C compilers that predate the ANSI C standard (C89).- update to NSS 3.19.3; certstore updates only * The following CA certificates were removed - Buypass Class 3 CA 1 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı - SG TRUST SERVICES RACINE - TC TrustCenter Universal CA I - TC TrustCenter Class 2 CA II * The following CA certificate had the Websites trust bit turned off - ComSign Secured CA * The following CA certificates were added - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - Certinomis - Root CA * The version number of the updated root CA list has been set to 2.5- Install blapi.h and algmac.h that are needed in order to build Sun elliptical curves provider in Java 7- as the .chk files are contained in libfreebl3 and libsoftokn directly, provide the -hmac alias names to help :42 building.- update to 3.19.2 * required for Firefox 39.0 * No new functionality is introduced in this release. This release addresses a backwards compatibility issue with the NSS 3.19.1 release. * In NSS 3.19.1, the minimum key sizes that the freebl cryptographic implementation (part of the softoken cryptographic module used by default by NSS) was willing to generate or use was increased - for RSA keys, to 512 bits, and for DH keys, 1023 bits. This was done as part of a security fix for Bug 1138554 / CVE-2015-4000. Applications that requested or attempted to use keys smaller then the minimum size would fail. However, this change in behaviour unintentionally broke existing NSS applications that need to generate or use such keys, via APIs such as SECKEY_CreateRSAPrivateKey or SECKEY_CreateDHPrivateKey.- update to 3.19.1 No new functionality is introduced in this release. This patch release includes a fix for the recently published logjam attack. Notable Changes: * The minimum strength of keys that libssl will accept for finite field algorithms (RSA, Diffie-Hellman, and DSA) have been increased to 1023 bits (bmo#1138554). (MFSA 2015-70/CVE-2015-4000) * NSS reports the bit length of keys more accurately. Thus, the SECKEY_PublicKeyStrength and SECKEY_PublicKeyStrengthInBits functions could report smaller values for values that have leading zero values. This affects the key strength values that are reported by SSL_GetChannelInfo. * NSS incorrectly permits skipping of ServerKeyExchange (bmo#1086145) (MFSA 2015-71/CVE-2015-2721)- update to 3.19 * Firefox target release 39 New functionality: * For some certificates, such as root CA certificates, that don't embed any constraints, NSS might impose additional constraints, such as name constraints. A new API has been added that allows to lookup imposed constraints. * It is possible to override the directory in which the NSS build system will look for the sqlite library. New Functions: * CERT_GetImposedNameConstraints Notable Changes: * The SSL 3 protocol has been disabled by default. * NSS now more strictly validates TLS extensions and will fail a handshake that contains malformed extensions. * Fixed a bug related to the ordering of TLS handshake messages. * In TLS 1.2 handshakes, NSS advertises support for the SHA512 hash algorithm, in order to be compatible with TLS servers that use certificates with a SHA512 signature.- update to 3.18.1 * Firefox target release 38 * No new functionality is introduced in this release. Notable Changes: * The following CA certificate had the Websites and Code Signing trust bits restored to their original state to allow more time to develop a better transition strategy for affected sites: - OU = Equifax Secure Certificate Authority * The following CA certificate was removed: - CN = e-Guven Kok Elektronik Sertifika Hizmet Saglayicisi * The following intermediate CA certificate has been added as actively distrusted because it was mis-used to issue certificates for domain names the holder did not own or control: - CN=MCSHOLDING TEST, O=MCSHOLDING, C=EG * The version number of the updated root CA list has been set to 2.4- update to 3.18 * Firefox target release 38 New functionality: * When importing certificates and keys from a PKCS#12 source, it's now possible to override the nicknames, prior to importing them into the NSS database, using new API SEC_PKCS12DecoderRenameCertNicknames. * The tstclnt test utility program has new command-line options - C, -D, -b and -R. Use -C one, two or three times to print information about the certificates received from a server, and information about the locally found and trusted issuer certificates, to diagnose server side configuration issues. It is possible to run tstclnt without providing a database (-D). A PKCS#11 library that contains root CA certificates can be loaded by tstclnt, which may either be the nssckbi library provided by NSS (-b) or another compatible library (-R). New Functions: * SEC_CheckCrlTimes * SEC_GetCrlTimes * SEC_PKCS12DecoderRenameCertNicknames New Types: * SEC_PKCS12NicknameRenameCallback Notable Changes: * The highest TLS protocol version enabled by default has been increased from TLS 1.0 to TLS 1.2. Similarly, the highest DTLS protocol version enabled by default has been increased from DTLS 1.0 to DTLS 1.2. * The default key size used by certutil when creating an RSA key pair has been increased from 1024 bits to 2048 bits. * The following CA certificates had the Websites and Code Signing trust bits turned off: - Equifax Secure Certificate Authority - Equifax Secure Global eBusiness CA-1 - TC TrustCenter Class 3 CA II * The following CA certificates were added: - Staat der Nederlanden Root CA - G3 - Staat der Nederlanden EV Root CA - IdenTrust Commercial Root CA 1 - IdenTrust Public Sector Root CA 1 - S-TRUST Universal Root CA - Entrust Root Certification Authority - G2 - Entrust Root Certification Authority - EC1 - CFCA EV ROOT * The version number of the updated root CA list has been set to 2.3 - add the changes file as source so the .src.rpm builds (used for fake build time)- update to 3.17.4 * Firefox target release 36 Notable Changes: * bmo#1084986: If an SSL/TLS connection fails, because client and server don't have any common protocol version enabled, NSS has been changed to report error code SSL_ERROR_UNSUPPORTED_VERSION (instead of reporting SSL_ERROR_NO_CYPHER_OVERLAP). * bmo#1112461: libpkix was fixed to prefer the newest certificate, if multiple certificates match. * bmo#1094492: fixed a memory corruption issue during failure of keypair generation. * bmo#1113632: fixed a failure to reload a PKCS#11 module in FIPS mode. * bmo#1119983: fixed interoperability of NSS server code with a LibreSSL client.- update to 3.17.3 New functionality: * Support for TLS_FALLBACK_SCSV has been added to the ssltap and tstclnt utilities Notable Changes: * The QuickDER decoder now decodes lengths robustly (CVE-2014-1569) * The following 1024-bit CA certificates were removed: - GTE CyberTrust Global Root - Thawte Server CA - Thawte Premium Server CA - America Online Root Certification Authority 1 - America Online Root Certification Authority 2 * The following CA certificates had the Websites and Code Signing trust bits turned off: - Class 3 Public Primary Certification Authority - G2 - Equifax Secure eBusiness CA-1 * The following CA certificates were added: - COMODO RSA Certification Authority - USERTrust RSA Certification Authority - USERTrust ECC Certification Authority - GlobalSign ECC Root CA - R4 - GlobalSign ECC Root CA - R5 * the version number of the updated root CA list has been set to 2.2- update to 3.17.2 Bugfix release * bmo#1049435 - Importing an RSA private key fails if p < q * bmo#1057161 - NSS hangs with 100% CPU on invalid EC key * bmo#1078669 - certutil crashes when using the --certVersion parameter- update to 3.17.1 (bnc#897890) * MFSA 2014-73/CVE-2014-1568 (bmo#1064636, bmo#1069405) RSA Signature Forgery in NSS * Change library's signature algorithm default to SHA256 * Add support for draft-ietf-tls-downgrade-scsv * Add clang-cl support to the NSS build system * Implement TLS 1.3: * Part 1. Negotiate TLS 1.3 * Part 2. Remove deprecated cipher suites andcompression. * Add support for little-endian powerpc64- update to 3.17 * required for Firefox 33 New functionality: * When using ECDHE, the TLS server code may be configured to generate a fresh ephemeral ECDH key for each handshake, by setting the SSL_REUSE_SERVER_ECDHE_KEY socket option to PR_FALSE. The SSL_REUSE_SERVER_ECDHE_KEY option defaults to PR_TRUE, which means the server's ephemeral ECDH key is reused for multiple handshakes. This option does not affect the TLS client code, which always generates a fresh ephemeral ECDH key for each handshake. New Macros * SSL_REUSE_SERVER_ECDHE_KEY Notable Changes: * The manual pages for the certutil and pp tools have been updated to document the new parameters that had been added in NSS 3.16.2. * On Windows, the new build variable USE_STATIC_RTL can be used to specify the static C runtime library should be used. By default the dynamic C runtime library is used.- update to 3.16.4 (bnc#894201) * now required for Firefox 32 Notable Changes: * The following 1024-bit root CA certificate was restored to allow more time to develop a better transition strategy for affected sites. It was removed in NSS 3.16.3, but discussion in the mozilla.dev.security.policy forum led to the decision to keep this root included longer in order to give website administrators more time to update their web servers. - CN = GTE CyberTrust Global Root * In NSS 3.16.3, the 1024-bit "Entrust.net Secure Server Certification Authority" root CA certificate was removed. In NSS 3.16.4, a 2048-bit intermediate CA certificate has been included, without explicit trust. The intention is to mitigate the effects of the previous removal of the 1024-bit Entrust.net root certificate, because many public Internet sites still use the "USERTrust Legacy Secure Server CA" intermediate certificate that is signed by the 1024-bit Entrust.net root certificate. The inclusion of the intermediate certificate is a temporary measure to allow those sites to function, by allowing them to find a trust path to another 2048-bit root CA certificate. The temporarily included intermediate certificate expires November 1, 2015.- update to 3.16.3 * required for Firefox 32 New Functions: * CERT_GetGeneralNameTypeFromString (This function was already added in NSS 3.16.2, however, it wasn't declared in a public header file.) Notable Changes: * The following 1024-bit CA certificates were removed - Entrust.net Secure Server Certification Authority - GTE CyberTrust Global Root - ValiCert Class 1 Policy Validation Authority - ValiCert Class 2 Policy Validation Authority - ValiCert Class 3 Policy Validation Authority * Additionally, the following CA certificate was removed as requested by the CA: - TDC Internet Root CA * The following CA certificates were added: - Certification Authority of WoSign - CA 沃通根证书 - DigiCert Assured ID Root G2 - DigiCert Assured ID Root G3 - DigiCert Global Root G2 - DigiCert Global Root G3 - DigiCert Trusted Root G4 - QuoVadis Root CA 1 G3 - QuoVadis Root CA 2 G3 - QuoVadis Root CA 3 G3 * The Trust Bits were changed for the following CA certificates - Class 3 Public Primary Certification Authority - Class 3 Public Primary Certification Authority - Class 2 Public Primary Certification Authority - G2 - VeriSign Class 2 Public Primary Certification Authority - G3 - AC Raíz Certicámara S.A. - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - changes in 3.16.2 New functionality: * DTLS 1.2 is supported. * The TLS application layer protocol negotiation (ALPN) extension is also supported on the server side. * RSA-OEAP is supported. Use the new PK11_PrivDecrypt and PK11_PubEncrypt functions with the CKM_RSA_PKCS_OAEP mechanism. * New Intel AES assembly code for 32-bit and 64-bit Windows, contributed by Shay Gueron and Vlad Krasnov of Intel. New Functions: * CERT_AddExtensionByOID * PK11_PrivDecrypt * PK11_PubEncrypt New Macros * SSL_ERROR_NEXT_PROTOCOL_NO_CALLBACK * SSL_ERROR_NEXT_PROTOCOL_NO_PROTOCOL Notable Changes: * The btoa command has a new command-line option -w suffix, which causes the output to be wrapped in BEGIN/END lines with the given suffix * The certutil commands supports additionals types of subject alt name extensions. * The certutil command supports generic certificate extensions, by loading binary data from files, which have been prepared using external tools, or which have been extracted from other existing certificates and dumped to file. * The certutil command supports three new certificate usage specifiers. * The pp command supports printing UTF-8 (-u). * On Linux, NSS is built with the -ffunction-sections -fdata-sections compiler flags and the --gc-sections linker flag to allow unused functions to be discarded.- update to 3.16.1 * required for Firefox 31 New functionality: * Added the "ECC" flag for modutil to select the module used for elliptic curve cryptography (ECC) operations. New Functions: * PK11_ExportDERPrivateKeyInfo/PK11_ExportPrivKeyInfo exports a private key in a DER-encoded ASN.1 PrivateKeyInfo type or a SECKEYPrivateKeyInfo structure. Only RSA private keys are supported now. * SECMOD_InternalToPubMechFlags converts from NSS-internal to public representation of mechanism flags New Types: * ssl_padding_xtn the value of this enum constant changed from the experimental value 35655 to the IANA-assigned value 21 New Macros * PUBLIC_MECH_ECC_FLAG a public mechanism flag for elliptic curve cryptography (ECC) operations * SECMOD_ECC_FLAG an NSS-internal mechanism flag for elliptic curve cryptography (ECC) operations. This macro has the same numeric value as PUBLIC_MECH_ECC_FLAG. Notable Changes: * Imposed name constraints on the French government root CA ANSSI (DCISS).- update to 3.16 * required for Firefox 29 * bmo#903885 - (CVE-2014-1492) In a wildcard certificate, the wildcard character should not be embedded within the U-label of an internationalized domain name. See the last bullet point in RFC 6125, Section 7.2. * Supports the Linux x32 ABI. To build for the Linux x32 target, set the environment variable USE_X32=1 when building NSS. New Functions: * NSS_CMSSignerInfo_Verify New Macros * TLS_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_3DES_EDE_CBC_SHA, etc., cipher suites that were first defined in SSL 3.0 can now be referred to with their official IANA names in TLS, with the TLS_ prefix. Previously, they had to be referred to with their names in SSL 3.0, with the SSL_ prefix. Notable Changes: * ECC is enabled by default. It is no longer necessary to set the environment variable NSS_ENABLE_ECC=1 when building NSS. To disable ECC, set the environment variable NSS_DISABLE_ECC=1 when building NSS. * libpkix should not include the common name of CA as DNS names when evaluating name constraints. * AESKeyWrap_Decrypt should not return SECSuccess for invalid keys. * Fix a memory corruption in sec_pkcs12_new_asafe. * If the NSS_SDB_USE_CACHE environment variable is set, skip the runtime test sdb_measureAccess. * The built-in roots module has been updated to version 1.97, which adds, removes, and distrusts several certificates. * The atob utility has been improved to automatically ignore lines of text that aren't in base64 format. * The certutil utility has been improved to support creation of version 1 and version 2 certificates, in addition to the existing version 3 support.- update to 3.15.5 * required for Firefox 28 * export FREEBL_LOWHASH to get the correct default headers (bnc#865539) New functionality * Added support for the TLS application layer protocol negotiation (ALPN) extension. Two SSL socket options, SSL_ENABLE_NPN and SSL_ENABLE_ALPN, can be used to control whether NPN or ALPN (or both) should be used for application layer protocol negotiation. * Added the TLS padding extension. The extension type value is 35655, which may change when an official extension type value is assigned by IANA. NSS automatically adds the padding extension to ClientHello when necessary. * Added a new macro CERT_LIST_TAIL, defined in certt.h, for getting the tail of a CERTCertList. Notable Changes * bmo#950129: Improve the OCSP fetching policy when verifying OCSP responses * bmo#949060: Validate the iov input argument (an array of PRIOVec structures) of ssl_WriteV (called via PR_Writev). Applications should still take care when converting struct iov to PRIOVec because the iov_len members of the two structures have different types (size_t vs. int). size_t is unsigned and may be larger than int.- BuildRequire mozilla-nspr >= 4.9- update to 3.15.4 * required for Firefox 27 * regular CA root store update (1.96) * Reordered the cipher suites offered in SSL/TLS client hello messages to match modern best practices. * Improved SSL/TLS false start. In addition to enabling the SSL_ENABLE_FALSE_START option, an application must now register a callback using the SSL_SetCanFalseStartCallback function. * When false start is enabled, libssl will sometimes return unencrypted, unauthenticated data from PR_Recv (CVE-2013-1740, bmo#919877) * MFSA 2014-12/CVE-2014-1490/CVE-2014-1491 NSS ticket handling issues New functionality * Implemented OCSP querying using the HTTP GET method, which is the new default, and will fall back to the HTTP POST method. * Implemented OCSP server functionality for testing purposes (httpserv utility). * Support SHA-1 signatures with TLS 1.2 client authentication. * Added the --empty-password command-line option to certutil, to be used with -N: use an empty password when creating a new database. * Added the -w command-line option to pp: don't wrap long output lines. New functions * CERT_ForcePostMethodForOCSP * CERT_GetSubjectNameDigest * CERT_GetSubjectPublicKeyDigest * SSL_PeerCertificateChain * SSL_RecommendedCanFalseStart * SSL_SetCanFalseStartCallback New types * CERT_REV_M_FORCE_POST_METHOD_FOR_OCSP: When this flag is used, libpkix will never attempt to use the HTTP GET method for OCSP requests; it will always use POST. - removed obsolete char.patch- update to 3.15.3.1 (bnc#854367) * includes certstore update (1.95) (bmo#946351) (explicitely distrust AC DG Tresor SSL)- adapt specfile to ppc64le- update to 3.15.3 (bnc#850148) * CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates, when the CERTVerifyLog log parameter is given (bmo#910438) * NSS advertises TLS 1.2 ciphersuites in a TLS 1.1 ClientHello (bmo#919677) * fix CVE-2013-5605- update to 3.15.2 (bnc#842979) * Support for AES-GCM ciphersuites that use the SHA-256 PRF * MD2, MD4, and MD5 signatures are no longer accepted for OCSP or CRLs * Add PK11_CipherFinal macro * sizeof() used incorrectly * nssutil_ReadSecmodDB() leaks memory * Allow SSL_HandshakeNegotiatedExtension to be called before the handshake is finished. * Deprecate the SSL cipher policy code * Avoid uninitialized data read in the event of a decryption failure. (CVE-2013-1739)- fix 32bit requirement, it's without () actually- update to 3.15.1 * TLS 1.2 (RFC 5246) is supported. HMAC-SHA256 cipher suites (RFC 5246 and RFC 5289) are supported, allowing TLS to be used without MD5 and SHA-1. Note the following limitations: The hash function used in the signature for TLS 1.2 client authentication must be the hash function of the TLS 1.2 PRF, which is always SHA-256 in NSS 3.15.1. AES GCM cipher suites are not yet supported. * some bugfixes and improvements- require libnssckbi instead of mozilla-nss-certs so p11-kit can conflict with the latter (fate#314991)- update to 3.15 * Packaging + removed obsolete patches * nss-disable-expired-testcerts.patch * bug-834091.patch * New Functionality + Support for OCSP Stapling (RFC 6066, Certificate Status Request) has been added for both client and server sockets. TLS client applications may enable this via a call to SSL_OptionSetDefault(SSL_ENABLE_OCSP_STAPLING, PR_TRUE); + Added function SECITEM_ReallocItemV2. It replaces function SECITEM_ReallocItem, which is now declared as obsolete. + Support for single-operation (eg: not multi-part) symmetric key encryption and decryption, via PK11_Encrypt and PK11_Decrypt. + certutil has been updated to support creating name constraints extensions. * New Functions in ssl.h SSL_PeerStapledOCSPResponse - Returns the server's stapled OCSP response, when used with a TLS client socket that negotiated the status_request extension. SSL_SetStapledOCSPResponses - Set's a stapled OCSP response for a TLS server socket to return when clients send the status_request extension. in ocsp.h CERT_PostOCSPRequest - Primarily intended for testing, permits the sending and receiving of raw OCSP request/responses. in secpkcs7.h SEC_PKCS7VerifyDetachedSignatureAtTime - Verifies a PKCS#7 signature at a specific time other than the present time. in xconst.h CERT_EncodeNameConstraintsExtension - Matching function for CERT_DecodeNameConstraintsExtension, added in NSS 3.10. in secitem.h SECITEM_AllocArray SECITEM_DupArray SECITEM_FreeArray SECITEM_ZfreeArray - Utility functions to handle the allocation and deallocation of SECItemArrays SECITEM_ReallocItemV2 - Replaces SECITEM_ReallocItem, which is now obsolete. SECITEM_ReallocItemV2 better matches caller expectations, in that it updates item->len on allocation. For more details of the issues with SECITEM_ReallocItem, see Bug 298649 and Bug 298938. in pk11pub.h PK11_Decrypt - Performs decryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. PK11_Encrypt - Performs encryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. * New Types in secitem.h SECItemArray - Represents a variable-length array of SECItems. * New Macros in ssl.h SSL_ENABLE_OCSP_STAPLING - Used with SSL_OptionSet to configure TLS client sockets to request the certificate_status extension (eg: OCSP stapling) when set to PR_TRUE * Notable changes + SECITEM_ReallocItem is now deprecated. Please consider using SECITEM_ReallocItemV2 in all future code. + The list of root CA certificates in the nssckbi module has been updated. + The default implementation of SSL_AuthCertificate has been updated to add certificate status responses stapled by the TLS server to the OCSP cache. * a lot of bugfixes- Add Source URL, see https://en.opensuse.org/SourceUrls- disable tests with expired certificates (nss-disable-expired-testcerts.patch) - add SEC_PKCS7VerifyDetachedSignatureAtTime using patch from mozilla tree to fulfill Firefox 21 requirements (bug-834091.patch; bmo#834091)- update to 3.14.3 * No new major functionality is introduced in this release. This release is a patch release to address CVE-2013-1620 (bmo#822365) * "certutil -a" was not correctly producing ASCII output as requested. (bmo#840714) * NSS 3.14.2 broke compilation with older versions of sqlite that lacked the SQLITE_FCNTL_TEMPFILENAME file control. NSS 3.14.3 now properly compiles when used with older versions of sqlite (bmo#837799) - remove system-sqlite.patch - add aarch64 support- added system-sqlite.patch (bmo#837799) * do not depend on latest sqlite just for a #define - enable system sqlite usage again- update to 3.14.2 * required for Firefox >= 20 * removed obsolete nssckbi update patch * MFSA 2013-40/CVE-2013-0791 (bmo#629816) Out-of-bounds array read in CERT_DecodeCertPackage - disable system sqlite usage since we depend on 3.7.15 which is not provided in any openSUSE distribution * add nss-sqlitename.patch to avoid any name clash- updated CA database (nssckbi-1.93.patch) * MFSA 2013-20/CVE-2013-0743 (bmo#825022, bnc#796628) revoke mis-issued intermediate certificates from TURKTRUST- update to 3.14.1 RTM * minimal requirement for Gecko 20 * several bugfixes- update to 3.14 RTM * Support for TLS 1.1 (RFC 4346) * Experimental support for DTLS 1.0 (RFC 4347) and DTLS-SRTP (RFC 5764) * Support for AES-CTR, AES-CTS, and AES-GCM * Support for Keying Material Exporters for TLS (RFC 5705) * Support for certificate signatures using the MD5 hash algorithm is now disabled by default * The NSS license has changed to MPL 2.0. Previous releases were released under a MPL 1.1/GPL 2.0/LGPL 2.1 tri-license. For more information about MPL 2.0, please see http://www.mozilla.org/MPL/2.0/FAQ.html. For an additional explanation on GPL/LGPL compatibility, see security/nss/COPYING in the source code. * Export and DES cipher suites are disabled by default. Non-ECC AES and Triple DES cipher suites are enabled by default - disabled OCSP testcases since they need external network (nss-disable-ocsp-test.patch)- update to 3.13.6 RTM * root CA update * other bugfixes- update to 3.13.5 RTM- update to 3.13.4 RTM * fixed some bugs * fixed cert verification regression in PKIX mode (bmo#737802) introduced in 3.13.2- update to 3.13.3 RTM - distrust Trustwave's MITM certificates (bmo#724929) - fix generic blacklisting mechanism (bmo#727204)- update to 3.13.2 RTM * requirement with Gecko >= 11 - removed obsolete patches * ckbi-1.88 * pkcs11n-header-fix.patch- fix spec file syntax for qemu-workaround- Added a patch to fix errors in the pkcs11n.h header file. (bmo#702090)- update to 3.13.1 RTM * better SHA-224 support (bmo#647706) * fixed a regression (causing hangs in some situations) introduced in 3.13 (bmo#693228) - update to 3.13.0 RTM * SSL 2.0 is disabled by default * A defense against the SSL 3.0 and TLS 1.0 CBC chosen plaintext attack demonstrated by Rizzo and Duong (CVE-2011-3389) is enabled by default. Set the SSL_CBC_RANDOM_IV SSL option to PR_FALSE to disable it. * SHA-224 is supported * Ported to iOS. (Requires NSPR 4.9.) * Added PORT_ErrorToString and PORT_ErrorToName to return the error message and symbolic name of an NSS error code * Added NSS_GetVersion to return the NSS version string * Added experimental support of RSA-PSS to the softoken only * NSS_NoDB_Init does not try to open /pkcs11.txt and /secmod.db anymore (bmo#641052, bnc#726096)- explicitely distrust DigiCert Sdn. Bhd (bnc#728520, bmo#698753) - make sure NSS_NoDB_Init does not try to use wrong certificate databases (CVE-2011-3640, bnc#726096, bmo#641052)- Workaround qemu-arm bugs.- explicitely distrust/override DigiNotar certs (bmo#683261) (trustdb version 1.87)- removed DigiNotar root certificate from trusted db (bmo#682927, bnc#714931)- fixed typo in summary of mozilla-nss (libsoftokn3)- update to 3.12.11 RTM * no upstream release notes available- Linux3.0 is the new Linux2.6 (make it build)- Do not include build dates in binaries, messes up build compare- update to 3.12.10 RTM * no changes except internal release information- update to 3.12.10beta1 * root CA changes * filter certain bogus certs (bmo#642815) * fix minor memory leaks * other bugfixes- update to 3.12.9rc0 * fix minor memory leaks (bmo#619268) * fix crash in nss_cms_decoder_work_data (bmo#607058) * fix crash in certutil (bmo#620908) * handle invalid argument in JPAKE (bmo#609068)- update to 3.12.9beta2 * J-PAKE support (API requirement for Firefox >= 4.0b8)- replaced expired PayPal test certificate (fixing testsuite)- update to 3.12.8 RTM release * support TLS false start (needed for Firefox4) (bmo#525092) * fix wildcard matching for IP addresses (bnc#637290, bmo#578697) (CVE-2010-3170) * bugfixes- update to 3.12.7 RTM release * bugfix release * updated root CA list - removed obsolete patches- Disable testsuite on SPARC. Some tests fails, probably due to just bad timing/luck.- Use preloaded empty system database since creating with modutil leaves database in nonusable state- buildrequire pkg-config to fix provides- disabled a test using an expired cert (bmo#557071)- fixed builds for older dists where internal sqlite3 is used (nss-sqlitename.patch was not refreshed correctly) - fixed baselibs.conf as is not a valid identifier- update to 3.12.6 RTM release * added mozilla-nss-sysinit subpackage - change renegotiation behaviour to the old default for a transition phase- split off libsoftokn3 subpackage to allow mixed NSS installation- added mozilla-nss-certs baselibs (bnc#567322)- split mozilla-nss-certs from main package - added rpmlintrc to ignore expected warnings - added baselibs.conf as source- updated builtin certs (version 1.77)- rebased patches to apply w/o fuzz- update to 3.12.4 RTM release- update to recent snapshot (20090806) - libnssdbm3.so has to be signed starting with 3.12.4- update to NSS 3.12.4pre snapshot - rebased existing patches - enable testsuite again (was disabled accidentally before)- update to NSS 3.12.3.1 (upstream use in FF 3.5.1) (bmo#504611) * RNG_SystemInfoForRNG called twice by nsc_CommonInitialize (bmo#489811; other changes are unrelated to Linux) - moved shlibsign to tools package again (as it's not needed at library install time anymore) - use %{_libexecdir} for the tools- Temporary testsuite fix for Factory (bnc#509308) (malloc.patch) - remove the post scriptlet which created the *.chk files and use a RPM feature to create them after debuginfo stuff- updated builtin root certs by updating to NSS_3_12_3_WITH_CKBI_1_75_RTM tag which is supposed to be the base for Firefox 3.5.0 - PreReq coreutils in the main package already as "rm" is used in its %post script - disable testsuite for this moment as it crashes on Factory currently for an unknown reason- renew Paypal certs to fix testsuite errors (bmo#491163)- update to version 3.12.3 RTM * default behaviour changed slightly but can be set up backward compatible using environment variables https://developer.mozilla.org/En/NSS_reference/NSS_environment_variables * New Korean SEED cipher * Some new functions in the nss library: CERT_RFC1485_EscapeAndQuote (see cert.h) CERT_CompareCerts (see cert.h) CERT_RegisterAlternateOCSPAIAInfoCallBack (see ocsp.h) PK11_GetSymKeyHandle (see pk11pqg.h) UTIL_SetForkState (see secoid.h) NSS_GetAlgorithmPolicy (see secoid.h) NSS_SetAlgorithmPolicy (see secoid.h) - created libfreebl3 subpackage and build it w/o nspr and nss deps - added patch to make all ASM noexecstack - create the softokn3 and freebl3 checksums at installation time (moved shlibsign to the main package to achieve that) - applied upstream patch to avoid OSCP test failures (bmo#488646) - applied upstream patch to fix libjar crashes (bmo#485145)/sbin/ldconfig/sbin/ldconfigsheep81 15494737663.41.1-lp150.2.16.13.41.1-lp150.2.16.1libfreebl3.solibfreeblpriv3.so/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:9593/openSUSE_Leap_15.0_Update/30a0acedc693eefdee21b2cce7fd1680-mozilla-nss.openSUSE_Leap_15.0_Updatecpioxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=59a14fdf08c479fc80ee9f199f1b4c4a4a8dfff3, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=be914de4eeb6cf9c22100abd3cefa562c8489667, stripped PPPR RRRRRRPPPR RRRRRR/`ylibfreebl3-hmacutf-83d10c899c4ede62b4fe8ec11ef8bb2cf886900de66f9f40eb1d3d1d3efedfc2a?7zXZ !t/u] crv9u=݁'=1 a,7/VcX`{xsebں*߮JMCRoC(sKö "3/ۛffVIagHFFUaC=|Ƀk)LC<!|)4}z?_ ȋ`ls2i F L+79*sѢ6;98207<)&Vdm8w}}W7 R[Ŝ"'&^I7#aXF2 )&AXjDR ^R")a7EZ|0ÂJmW= z!;$2& y+z:oY^q`6{=ۍq?nsasfkfOGdl6I}껹{S+zVՕ}fOUZRمܬ#q۪dj$L<B W`/#rr200؏̉M}IۉX,Xa~ako]L>LR&լMifM fL$dz"Y^Zv` nLpi40{u> a`c{f6p¡pVa:Oh?!SII-~SüFRgk| D *,-+)kqzPh~=e&֫",c^6 D}=9QM^|[P!,'8v0 Pau&9ST'cM&CSNu.0s)rWα4d_3_@ E+ANv JEL7d4nM[M]}`tei.o_VdemZnXSsg\}>]t'$Gob``#QџoUC? щy嫼">^iLWKNLo(\ 'x1f/ǚDmLDpmٱ<8`l oua®;ivMFA\bmc_pZ_6=f$n/ qV" {շDI<5/ok8h8M$tFƠ#c#@? 1:c"9Ii_(ݼƆg69'_&: ڮ3N  ^"$)^*:d # YBu !GE&esyIR_NvԝΪ$@)6geCh>k=]FܐЁni+YOwJw)'Î|PovRݵIpK7!0irFX6XכO ,'*%9v;˼c^.k6 .*|S v.U~޿)6g\c$GQH.U8i7Ar݇BXB>I)?Gm8*QK{qx|z72t ̣!]HѶߏ3a?բx,g l``[\mQ(tR)+QFaJ(/' ,YJ`yyPDuTv,BGEyjjXE_ \8F@*48R:m)Zޙ([aY{5zxGYM5&ydLdG {˿#%Udس站Gke TFYdjU@CVMKD 1Tʡϭ{hl)ϒ{HI+ݱfQNfM}J&!J a+k *B %">_{9Lѥil*G Lk5G {KݡZ(2'>륄Xiq;zhe.n=|VXܿLpN: $?M6:4W$*&nT &Lra>< Ħp0 9xT;ƙ"iCuyGArf='xVQCr1~<26=ϹhH8{mݴ.mrⰼ]m^2)^d顫p*lOm~+W#@IեR+M܆H{-{ux!,x ƽ)gO/2A% c [#8 ͥ%ozkV߾v{2Vşu-S žtVHwJ9B~Q^\Xk)͈R))})&jQі/,EwGcY; 696>R[?+x]5s"Nt\2d5Ӫ ml0(.myUwfٕnK"k{m%yS_!dA?HwSStHSp??n&/q2i?#7\wҺ=K%vǒs)h&H'8YZ5FiS7dB=(2MAN{6=6AZӈK ٶ޺oƭDB]pwO櫋H>^l ?YoLDA\R0YRo͞HJ\@(뺰kF?|wpmȽڴicYMnE>*UԷԴ35;D?Z WE ۊ_^yNug½鐇WC1BF‘XR;0 G[^&U#돉3D{x<'!V?r[&:_mzmDȞX&O]}2Q @m Q}v<ںgWo4 F4*N#gSU`>@e5)Z6# s 3*֣؍0.@|whAG+QAv{29nKxO#30n_̇B -}ţ/دhw+! ^࡮GfsaO>|LjXYy Y܊o}rghtomK;6h5sAŃU>)Uź 1:GQ(xg*h1>Bѷ[γ{kMO@oL#o ({҆;p q n 7i6"AAppP%W>E?OIۚ%P)lf|}YnV5%6rtǷkK\Π9S}o͕Rӗq, @7u\i!a3Z1'-JMAC  2`]LEY}5PPtgN}'2Nx|# BV P%N7A%~e˞al㷢 u@:O>  {{MQ +WA_xZ—iS}S3'1zoIϪ/߬m xIT JF3[=O Qka.Y"]Kհ}sYӹ@{Q94/Ce0'!,+ ^>Cq/ 2đu!7Vbi%߽zeUXվ+V' ю.:ԕbh\;WmhWKUu7)J`bׄ5iKg]$AwF ]I @SN%e{7bsKp_7_vsp]?Q bah~F^b <WU]Bɺti4:^RY$J`](*%%Q֏#z~ժ(4Nn;[4IJ+#3NhF/3Զ!򶊁1Mrc)QeE%/C&T$=#џ ǟVJ9m&M&Hy~#Jy8#l2V)6Y;u&w3Bδy$iSA|`0A=hE=gD,R,C"""~'U|Qa PVɞe|$a-A^T``:-'?E~ɾ k21]mi11i|t}1jc8R_eZ_Fv|K^kS5y?'{e7SyCyhMJ2]%/;$U͋02B?ENj*⮻0:7ӻ ,hleg ջ5&>P^)lP_.7&-$iL<xY?soMm˲ȣ|b{9R5[U򫥀| e c-tH{:%$p?(T.=#xXĥtaxP]T]{֍ߙo%K 5ެ(Ư/تذEL*n}VpRawδ9NBYR{^L۹"NG?\Ͱ֮~%(A+o}ZСdgei$< h*G| g7gHk"gٛҬ{ {7ra,o]j^xuclX2 QLp c\#;Z1n5w26 eaV5`rW f0 7`gyG. RtY569ԝg%1w8ږE\t&9~ǰ)+\AE.h}0{a}87* 㨩Jxg{+WobX8%^1:j*MdB-#]9MA/ߵ)w qt.+c#?8Qn3"1YYrcqmʝ$pCC⍿:<ᡒ7 Ru\R WGdY2OtR#~(0ʀ?ےW!iwIA"v ,W90KVqB)IZ\ fhuٛ@Q2w<^NlAA&q@LQ'hpBWZxwSNw2ZMqkR lq5йv!u N 1bm.N^'v_Pw^Dn@i1?3[Sc'jgq'#_+0JUx;enخKF7T]K 0@_3P ?˸I V?S7fsdO&&SpK_-#e-IJΛByZT=q 25⵹_\vRy Xj0w!9 CdCT;0BI3pt;sLb n#bI쀷xŨ̹d g$`z(CFl޷Ƙվ|<ճe}=޼8K=lښYB3@lD]8?Fqߎ,V*iiB5{2?S `SI%8TB$yy[__a|QHMڇ0%Ifsٓq3u/(D`}*W5 ڿ4EG}T b7}rcK&C9eB`P*԰]tL:$ *-=(ʑ]8П>sBQԇsKPvgi9dNZd#uP9 T] $"4]91rj@nU[1f={m/C0邢I1JpЄ\ϻ_cIΛB&<]wJhyoL-u9X\xitXDS+1'ee6_:~wBU.P;J-$]_q#8] uH ˟RGd\Ia=-6`e9hgnMnu SFq1GA˪#4(Z y-.rR(t<&>(0}l۹<*g$r]lQ]1Yz!y4pĸĔS߶2X3]C 6Yڿ;]}F: ~u_Ӓߢ'*:քZ%`-trbJCM"vyza॰eg6 ۃdY]J;U$&ƊMVgdǑg-7.5P/'cCؖ\1G\kŻL䕁%igK1ȷv~ѿ% d?s+7!5=RcU@,bޓVV)fo6$ Z`4N@NoNp H`bJts ]>4ztϭE(rk^De- A>lr]lP,Fj.gܟ-, imU]:!@O>ǡr OY#\ 53CL47 ˥nz;q'hRV'䵲A@@:7b29O~;N578H] (1Q7#Um ˭>dNbꍔ{3R x,yiY~D7zzsj%)1K6[$:wh{j%=?j[=VV{;R"\nce7Z0ͦ'. ᝗5DpBZ'[Ldm>H).Q(Δ 1kCs'ݡyw7_¶RW6.e-LQU]@~!خL P* |r2?4E:IgؽdD qrq]T𕧞 !“gM}%(Iu08.~R[o'elT$J1?u᪻3+wh|WꟸF6놏Ehqpn@y ~U"n49Md|mrp*PoZlg"K%w1IivVXrv>u^ZcXgMt-uW}e~YAWIXzŶQ狳řLY;$PN]W btP1xn$2$qˀc⊀^WҰ %kU[zO@\M(TYa~ r0V+D[O@ `3vn+iaJ]yeHQ7>m^?ӫ1>}>2qI&KOВlgf8eieWt52^[@"*x?A\!"Bn@1l NQWdts޻LeHg($&=ogsFXM ߭@>:Mҋ<:h\AhX=ްmMLc=˰` >(;ELr6IQfY:C.[y㬿 s~˔~`1}S(te@@lV0>jd? 2 ڼzLdїlWgdW|F>\H_S|@U铦R 9Ŋɘ= a&23ÈJf ]&P%8.S6lK_J^hA;<*^y; S*z+W+yi5={AǾq64$:96wvlr8w\QL< 6C]^ԽiKŌIeeN%LP+'>kLyzh(䵥ݪ g;ɟY#oTb~r:X-0m$}tHdYwgFWRMhCi#=kcP7si;2Q3ytUR1 ? QGdTb9@]Qdz)]h9YNڥJ0 I<CN`#ج;xzlg@7[Enϐ:Eih8M!: ICx 'AbrC^҅'R+e ݢtJiR =6Zf 4LN7ӂ׃mD/(k 2`Y65l6q@a+R d7,x0u=^+:c)R[yt0yŪ!_,ҍP:F .pF0m fxP&+>ˌCԖy לe8V8Ik:?N,B Z@o(2ʩ!86 X PEݕQ .Hڝ >,to6zƄ-T+8cV;K]زe-}F*oV w U/[Y4 #*";.0h//q;`}p_d%"ddomsʮOS'i0ֽ1+YJi 2*K>C][8/3{R;\y񍋫d(<򫛵lI(wkb}Ețr;Ko͐i3?fN嘲X$صžAˡv,0_%G jDel5x9`Y"9\@=WDuߟ PsORj|6yd&C0\alp-P1jI81}%&I= 9@S d ݺpaĜ-x'1]"}MTi㹽˝A-=V4J|H )nXD!9(sm]֢ 5d5&2-#Դ #h^Z-LaKHlǓt)~k޴:j5W"CsLMA:gMx#+}ɡt++2^=Nz8.@@@xT ڼ#9S*?O\6B wmS~u*9}' NtCVjNza,kn"+ 8&KdZ. Y4Y)xXyʳoeXmdW|0y"k*"Y@ʚGols@ Qk5,49)jsv$B2" 4k+'+=}pz/=rK%< P63D|6\!CnP]b`Pfs)mֲuc+7}$nhCtsCJ.JI (ŲƋjZqġ}MVbmw ($QgC`BmF̍ʿUU Z J ;3.gUY,L&_c򾈁G.La߅(hȬU@ }9Y9NUmdq;?.(mf8ɽ6$E'*@^o9CD.h-U /Q ,y/ n/VʶzHS^~;aFus(ujw=9 ,5C $lU8xK,l]*_'4sb I%țFd-m)Ұk:,htƂL :o%;~Bsf՛``$}lsA k]b~tR3HkmI;J*Z F٧ǫ'Hޕ&l$>5` #lZN0JY47bڶ63>\ <=jw֓i+ NV/޾Ԅ`T܎z љN/S[xk\\6}Jsk>0 &7OH>~\tG>rIqȬC^Ew,Z4mHP$v6S*#מBen{x7qѧgji1zH76[#zӋ)|͛}Y8rt V[ 2 dkfRp&ا*cNZ(pt69\ P;u(ǧ[up[>"}.ʟׁl?{}n͡~n`eة5Eqc]u3WhE@|vEx\7즭h{ A d9o π.@*u E5: agQNej9~{\m X5 ٥e@cD_1 qr"`k6./!S57ugS]~?EX$jrz^hn jKyi(p! BPv] h(GH$]NX mn,5VM[DR' _RW;oʐi]\4`~h3%N7dw7<ʧo|~$9Ű9v'tBK˷X ꋧ8s~{φZ>I_ f6,}S*;p3)>*UhƮ@\)b ~93)FWo|(ѻu/#KT4+MӔ:$k!!V/SVdg8_5lz=0IPΙDGC=dl4ƿKը&2몌AI4E*1ېȗ92-+H^P&AL~z@%dtX)E4pM@ܢ=^J\#ѝ$DžXOL4&ҠR`+v 2:*o <LRDQ\Bz0xr]֕;uo`m3^MN6gr >/s}" Td;ת#Oz' `@gH:-<Ԥ [3a #mGO \sYuOwZcGsLEz3̂E`؟5:'"x,b/?f $.8[h+ڰ@[*x,k]7w qnw4xEP$m-3e H*,<[͏d` 37zKug`x}F['BQVI6}~/3s#{|txDx۴ CG'h @[@eľOixt+f`NF ׏T܁| U>Ei` TGi%J+/HwQу>lIbkh uQ2EiўH3)I6JJ̨ŏ.v0tUp2 pSc E]+"mGxT13O L?0DnHfYw`QQԏU9^#ZE7}l&"1K!}q.4=!SilBy<')x ./+>m|+`Ѭ~b豩vs:mA1y5IBP 5Fז89J'QTa5~){9)`aU[ڍ7;-5U;o's/JцAt|̵͒TUZ?P/)]>)D(A\8Bԛ` +j]`h` &3'j @pG `~9wIr1 f_J0LS.Y 3x""yɥ58A3|ٔK&Ŗ͂|*dqG^tEe5ִʉ4+Ln{Zރ_Ꟈpk@FASZ_bKFFin[~[7ğ2$,C}clÐmkJRs]Z"ؑ1 1#E`xfUw +!ykE6pQ\QVVs()7H+솤8Mw۾d*RK= 1rN=_+ӮhT&@ >m=)F`<!s:+oA"á ,N#+x2^s/+87r]|.S&gƚ]JSnG'5s LR|*np]0.|8!ouHHZ,/e `Xi)"&~`7o<2E*pne { *&7]NTh^ޗT ,,|X|"^wu6Yl.4| !)9SW_Q@llTg)HAe1TݡR{R54|c%BJ@`DgpN]*Oj6V;6k&v=*/7ԟn10CC$vCjVb_ E 90~=|. NB}~b/SƟ^dM_Cہ:5RqIo.#>Y{(.FlEkbcZb9\X'Pmdll .){꒍ڙ4]T>%8*ֆeLQ= ݤ9^ARO a+]-i 7^TXvѻ_U, ,؝WퟕujNڙ*f7׳'mOe6__Qύɥ$XVjW& V sK"kDP:edwǕ㘯a6[ =dwgY)c{o{9$}Ae]]q)nT#67uW@9YIS@׽T^ 2=)LtIhڇbDT%V(Q_?!ܒ-nُH(KkG/wnzKGjtاA¯X^,{ gPM Y2!K51ik/ѥ_ޖz` 0Ba'{nWN.h*_Ы| lB UbaZX&VaJt|r,S|"f7üp܌cct:Z8TjgN d젣|;ێ5|Xګ%l;aa0!Iq+ B|AK qĬkiH 8y`/G@ X>]+/\Y0*|B.,mT3ogۜrlΰ\zlj )7-*20`0OKj\j!#)=dqU'mk[$s`P9yVQtkGZtbX2. ` CENePԶö^QnTߥi=6 7V[*3bv p䑇6|4`끺)\x6>"XTתq7y?;Q<ܚD u>'AnƾI^0!CIYv%@9&H@*LxJ68VЩn`?q'0ӧU[}K R3tu׳S)ǼN]xQ_L$I{S7[75&&N.PJ3T-@<0zئGkxے%T߫g 'wEɟ=8` p vQԘeGtiҽz*vҩ50'6U9>OT&UF,mp'?w AD* Wߌ|I) .8%(@<2h˱n{sVm)?wMJ|h?md"Os[Dd]f8hH _ _)(73]HQ?GSrInW,{8eJ{-"f,?C ;fIBڕqF[=pY!oPRD,z9=ܰH)h(Њ'L:}`B^WJTӻb]v`ĖϺRc bMcRa;J 9/E 4+BnX (@:;uǖ̪n XQE(]:tYDT+"dqwu I+QO0"$k-Luũ:+`1h_Ayş+/21}N* Y^ |I:%`LO_戍6gǐ' ٮ "JĈI+2&/l ֒/QY. zpQ'*[jıGaybG,IWR]uYUiq%oC. -gX f?5نrJX&r)"5D٠p9*"4AAP rI,pOkYڅ.V@}[wвYyǫz g {YMK,;yZ¡ӭ6S>D7kCԪw !Pw޲ ¿㕮%Qv4U>ܡC(3>xS`aߑLnS@Xofy XPy%Y0yӡik ef'gJ,s$q2O1n潗5j+.ﳦ6qR{n# pf!m\{. m{BE&Րl t_4HC.Bٶ qf{ɚZ=b1 3̾[QAެ%w-Fv q}(NYum*]+:\/*ypYpB`jڔYKlbPa8i9PMt+NQ;F6wJ11$ IKߕUdP=% :~v$B޼'^7e']`veSJ-b3]rK}XYi Oc 9R$V(a3X0<SFtamy-s(GUA-RF"yM6LXp{H'4Nl7h>4r@&Y?o܁x-z=Zؔ5}zk@eWTX\񮻛~|`>NsN`H2 If8[>G4Y̫Fr/ ) Faľ`~mf&Q(g-,T cGƚnSڬ}˩(%-6JܻNrQP(!EVV;gȼsnrCIDR`v[j o rTnZa-Qu]j3y0A@幞RQSr1B"ٍL Z~Ryؓo(̅kq}琈`4 nn3mM&_ink͞;.IQ^nUw00\4@Y871)=*o<JdC'&.nD_}yYuS%iVY ؎%SM>5mIR^6!7I!HΩB3Ok@ȚM'hV ^: X!5r%^ah#r_I9{ձ^ϔ ˩!6Ar^:w<5pn!X|unqB_" }0Q(d>)Dٺ&c =yky̨ӧwyb)!i1{=TS7TUZJs?~.2c| z*No׃Y+S퓰|nSƐ1>Wv^;j#q[("aDLuqs 磈z JMiܸ5|P3i%s>7*i-Tխ7WO-E&$!l^|M @Fz4Վ«8v:m8)C4iSW.9-}0>ycx^ݳC z=KU8 $;8\ WU.:X!sd G7 wYH7#v 4{H~ك97.1#N /Ik!+W3OMjmM.+6$<Ąb+!k]`o8?R|wxWvoWpMgwjGLj/J!! 3]iaHX{g٪]&E)SFRIwLxt8Pu f/;8ڿ|sLbڮ\Khod\c[ԽtQGj6ԥSh׏<0l(}#WFtʼ^~@lm[k&^åV׈^ il[lKRݲEB;j]x }OOEFF7 . #X`X8]7)U5D*f e>da%I#,å=eD1L_߻A ϶IL~ P A.n֞CFs,$owH\΂e`oXqY ]5O8g0~:tbFO0vW -ZWbfʹG:` &O@̰8`ad1~᳃?.TfKhx1#Sr\X jiçoye oA|B iLGC6 ozX"%>?t [{%yq6!z%1Z[N sYvTS:7^YnLP:MhG ^gBx.pТ SI!9j`e48ֹ3c6[Z}od766$cTVzܺ U'z[""J"4HČ $[ "PQc/#yuӨa\[RͱR6mWh֎Lp4%|:wyg?BذLob8Ƈt]!o |!9DŽK)1> &%,|:ilDH#uВ$_kΙRA1~$\3>m1F7XG s%N„ܺ=}|c6Lx$=8+3FPFeG_hJ,ꖗ\2Ğq!)#d^)q2= OaR!! ! (CIĖ _)};76Uh+jx` -+b!U֯1L~u& o;NS3婠Č FSdS!SP8TL/D&.<;mkBgc\*m+DxW[lTᢒ]/V1p wN9e0m$qX.S?6!{]znG(y2VjYSZ yZIqor&Ѧ[QI iΕ@w  -EWWTn=g+W4c;JfY/c 0ٶUC;v6Mo^GJ!БWU 0-4/d+Ww\WxJp7; k>:Z?hHWBP2:&^>A4w9. ٖI2Tdq2nA& 9]}xHXw=Dm8w(SHvF P '[e I4;^IOG>хv #+{%k?79ՌYcvﺖvDWD6 0:PLLJ%^V`;7U J6.k\`WN FqHaN#» Ћ.(EIH Z+S2unԊ'V$+<`QϪq'ŒkcZ, i|!eō哝GM.E|μK`8ܟTR˻[ Ę?7CɝlNkryM5 TnE QjchNRJLMȚeQD'Ciϓ -9*Q>"E.ocm?Z3ۗ~2H)c1,vaZzrlhtoǪގzoV{c9Q#܂#SЊeKV^ l6bKѩ%BG/_8_`h7"J)Gc3 ZbtZnM`ߦhlxծ˙mZEۣїy0Hd9e DCTЧloo?d5ȩW`Y9yςt 15]CWEJʬ3+ꮼ$4^EPkBO hbl6Zit|VC-*,6&q %RHnfQzv_xQ慅T7 mS`/ˮ*'o̻oRGfݏbJT&jb^"깺=̓%O $gS&#(7G-WŽW,un$Lh]+شw9Us|"i:^ԚJ찅 dv "gE? cq "ۋLs7)13i`||tQntW 'G/<3tЏcv G$u|Sfc?$ >գŃ"=҅,U'Val_|3pC氫^Ŕ)5>θ|C$PݚU?uɤKc>mJ঑XM灐FEZixs O^'l&SAKX$ U.LYf54R^uGfӯN+)At%HcyCbPv* zrTCWj3?8ݛ\cgV#vsdFaKZzf~NI&i`X5\&M/H֘Lj()bc 8VhHU uU.2Nhbcn%;5<e}I 9tQoN%@j|;Q3 2fDeTA^c&/rAdI0saݓMs-"c\Gh '~cBiuNgW ew5Gp%QY 9:# :(~Ыd6p=ˀMf,M񗴙ON>vK>N޹dHq4 Eqzݘd@tT|2Uq b%} Hx +$dvYEHMw"Ft$5@wƩZP nE@sL2hh m3;Jz3lIINQ3# OjW<`q&tX:m''['HX$𪌮/j8(c_ 5#)f]nۣf4ja8 )ƒ,2[@瓐N,VaÅvL ,&_rMIA.+My !!kd7e> 8L8Y\l%#F^5l2٩-yV@{AkƿCLuX^}̭7g4@PcD .*6jwaQܒO}e=*J͹(y).ް6jDU7L‡!ꀢ3~!z5jqфNU\p'}($Gd+iϑ& Br+?:<,L8/VYG63Z?tJnR6&ɬ2jDbөތw[ѳyތu!P|y t)[DnAEqno (ʝo.ݸNb@P3.:=71d ^+4Ρ[< 鴤闓f Ե?F^BqUywV AZ/7| wR:ȒAK1h'w6ҷ#DB9bU,[hցtz@P:U&m&k?ր7i"| n 购-*XPf@fz\$B`}ly89ܫP Dk{{* {KDz6@62Й~. x㭽` 5z,oPX mg+n&*4LsDϝ₣رc[&z>@y>LҴH<Ǽ߀X׬¹%SE.LkMx5ʵ@rNLiTw~#‘',:˸N$9|qmz+ϗQg\O`4tE6BJt]BCݱ9adN(Uq4P‡]uSPh J,e <=eTI&> k̾ h*_mTwL `sa&F2f !fϕ q(Cb kB6*%L6d$B (a;gZ:l+J):y%;OR+pM]k[e팹RBs/:UBOIK*U€m\nX0`IAjj'_j`:rJ|LKC͍(nUUpB|ws#^Y _.;y% 5^ulqa3Od3!xEb%?i q͔%,+W?!-L83@wu66BB-ԟt$|]3MA:Y*Hu!T:Ȱ"ꬤIZW?Ap?ZD\;WSAhI#tbꇍBjn{B)ЄU{E<_3$ʹ᪕4ʧ*IH1 G ju椅Tȇ6FSSl~np0N]R>hAeEб8=Na]c4bidzVmyz[_ِm:Zq뙂S BAؒ^:DF^ia}/m5d.{1*sbp  I9 yL()bۼǽ#Ok>w5%wgU1>4t*DwX%Fg GxP4vR:{i8$yΟ}i4Z?@}*ȉ*ɟ+xGpO;%39 E]QcH-_ڦ6?c[*txJ;A68F&G6̫ÉfI?J1 1/;Z6bzdM$}!’9ů?ȧfb1 VJ{/ܫF򈚟:Rw|ȳvބ][W̶m`*{Stޒ0ӋMC;P,"]csgeY($9]emg?aO0&V"2kM= -uXNB5+ THnT8v)" 1m< ͑R.ع758"8g [HƇ`j|BX'"/Aw zpL-J!1, 9 i_]BHfv@pbR!u m=hnj:r k?_TC:`Bk_5boVH/JR$ (;G F &V쩱p ! giJ/͵6U;[߹IG\Z]2Х#o]ۋD8.D p):up9q>/.'֙~c\7RHܞt܅ˇ%qmFzQ#*pS ۑW fkQ !zML}66wM`&"A@-X1q8@۝.e|W[#M#\L~=!tC+][gK;xǶCwI6J/oƾ!dUsNS2,ƥo=tvs߶]|wi؈tb2t!GT62֤= B5Ò*Ҽ:[e}ŊtoE*ΐFbs,]X*3U֪}˼cx ^>E}tXqVJ W%Al*7l|!"ED6R DI-}Af<Bk^SǍs[>{Dtݺ];}J"WM'_y~wÏ9@1x鎛E#!Ǭ f;!Ҁ`upd?* G#6^a(uN۝Z$J96{ gU)gS5Y@h&%qF)58@=; "й`!۝0L TN7CP/D]$25?т7;HuBh]ad"-: 36Vi1qtn݃bcħǣi,PiulWbBA~^P<ۗQ:X=~А#n*kƎݖ~F.tOZژ^4k-x~m\wrNw~.$W)O't]^tZIJJٚڹt/żJ5dI?]}fbgqQHّTc0>vmݍ;rO_Q(-/Yna[[b'<@o4I˿ Ԅ~?#p^6 z?_t ;9~ nzFPA-P5 GǁQ\[ۚmEhqmXW0=ő6;h%c2I4MRwUbDdy.#^32u\H$%D?jkLy]T-,ぺыЏ@`Iŷ7I.*jpahjuL)kт|6u1t'Lq0CR<k9#8 wZG 3:VIC%Tm ycUݿ\mm;i>y}4#BRbk^.vn+qٖη\*}[ S 8DSƦRū`L@ n1.MaX-ZCXörτ̨O9~9GU5ؔ">{1E}V@AI.(`< 5VFoa\ra-|}@m'( PT.EI-74Ȟ3=}˰ŻJllWQ5 !k~/EM]AN U)R"OexX/0 I8#k1L~58K~;ւOG_eY6qSǯz$)xE]rWq6x< [c&-f *pU|ZA|"|$F\S-*ݥl4pq#5:8ˎ0*܃pwunMKi}.ԡuv&UFkZy1V#+3bs34~2G7RuInpEǐ5<# 701 b[8"2 \貜Wy,=` BQ<6nD]O}swtEBbMbLqʴJ`x9KmQ;rs|S1QQ\;" 4p:!)~:40i;'Jg{16㘘;4 ~Y6QOqP06f ` c!]tuQԡV2e^cuҬa-3gDGPha˻Z`uKa/ iwQ\!sѠ"p6Ȟf8sŧT8DCqUH}ӼSvEHHOG-1 <'i?<3v`ƉSOx6`eܸ*B-cԟ,Ҿ#i=E[xf004:3NCф.B9Pv UϨz4Oofv95IfKaMu&F lRqK֒:{ȸMw[Iz"J)7u|{Fb-FJWy\)^*aN'F:AF*!1Kd@U }yBg`HBy"f.TV N=aOzL(DW){h*+2d.0츟yOh$b=)bHO F@ 3}YRK W$+0Vmn5T|53[qLH\a%#^]by4Mb)c4͔Q{=%&v @dV/S'|;iɓLI3\# ^4G4z 4em}e&:曾PvZFd?UH?#RB"BD_ǧe-d\Vbo^CoEK SJ `ъ.-94̱1EЏU;e11䶺( SR9t~T%hBp̺8n^VU,5~N1ea%' #2Be5燠%)o3OP vԸ+MndaZ=ȹFr=c{_ۆr"l6!+c!t$Vk%#9']JQ.?l[!S6Nn=[+x7?%q!8] D\Am]d|^͈h?ۘ[Jĩ쌲PݮfK -v?"x9yu"vȏ ш~`ɑ2gyDse5Ity S5?Z7+f;2@ c"Ri e;KlD"nD!~>_x#B8By❭§IP8h|ԥu {64 ;liɎj8_# G.v?6MQs#xN,k:ձEWI}02mُɔ_I -Y"3fC/ƒ<иJ7* ƜYSP5'z[4WФ v@o ෋Y7PߪXkxd٩f ] !]b$pʼ5S1 L (ɠn8s!{IgIFx$ͼ5޹DE*=5qaeކUssea|Z8S~JԁM Τ9D>^Q:3faP"$K:绥тHm_:^^#mJLޟ`Dvd7:ܴ0|5.j$3TJE0k;ݔ6a#Eour+-p׋3 f_͙8ۤr.gK^ (A`(/Y JsDqH}Y,L> [.dRa޵gV@~2H%B\ڻt Cwߦ 0/*]O{=Lguv{tW RX ƱA e<- ]ddX-נ&_ੌ(+XYj/9=[DՖKsJy)ȨAMxgгf_սќWYƬr(oQ6RǦ(^>lpXz>. qwEu5d{aF:&d$[O;W6[rذUC!ЄZp3Ŏ;")scVSUvVbܗ O;.j%֝3\Ig!=դpʻ. gf AE%S+_=8ݔ?gSK%QZT[#ӟkh]ާ={f8we-7ӥų_QI(r(O3F^cRC.-\i ܉(\j GHڹrHHᲖU4SN7Аn:V[mV!׺<֤?T~vSR78w>W{.B PrX2T8&K]s43WA XʥY&Ak;Ye@ޓ5Ƈzůs_k N =9۫<% G`۪.9|R/垰٧Z`@4lKҐ}R(rXZ( ׬ фNxF/J/ ^HrXη_|L:5B6n%wGq )}K} 2h%$2K.%}"6!D=31A6Ϥ^u[#UXT=".,N6fF4+‡'G،9LKO0nYґ]'w3SN"yF=KȅG=zę6^]E?$D_ޏ\Q1U~RC/Mneau~-?NMu=+/{lCDzKQw{&#Wϧ通ڜtK&M\R/zPZhӝBݙa7RIY׻H:6݉I YT\=E;jqMˡOж kVVdk*i^Č;v5D˃JRUt Vz*oS?8Vޕ;߹OX(J HJTd R_•UdKEy}cqե7Xhe1-G^&BPuV@͖ff \Sb-Q]T硛"g7"k eϠGwcq~X:oZVg/ǑZ3H,d_KU#-Yn(xJ5AS+E&WU_ː}o@΂](>rݱRLP;!ƇV\sn׶K)c#Q~5wЖݎ]״e^f hq?9-,][@:UlGK Him'1FZJ=Ugh>G,`7 Oy)lYfP3VM7{&TҒz!^ QeVy%(,esVmvTG C.\ֵp4=-e!vvT-rʁsT}P!c*A}qPL_#s>tƽM`58# pSDvLQx&"֭Џs۞JFEBC:7g:@mcѸH/%_YȰ~Vbo'Z:'ߩɌ'i$|;S8-T30nZKZ91/r7P=TFu3SS7Sɽm9zuT?>aD8ȷVsqAN_LtYK \4M5:/aِV"!ju0e0"Mж?X1 h<W -ҝpiV_ZMJ{{7F V¬VtXHd.ϩ(iO/\cV:9p*.)z`der ֋0LD[w2~b($ '77YԆ7I\yI@g@u Y5[tiѫHRmobr#Fq(&9xyk)eІ(Zz4[6$*A FU3\B5?|dTdCPLb/V愡7FH;_X ~0PP v'*ՃY~#gmIuw z?~h#; ).Vzu5_ 5wF.Ҕ, ]%Z$(HCe> WK*[LMJLI,BJ'Btd LPK4I\Zw)NU~4PVc[}}ˤ&%Nca`+`q|t5gdVk5weR^;@>oZ)Pofլ[zS {=x!QKYAG>]-}cA;|Cktd_G+?d$GKߐmL#S4UuJ9*X.M>6W?_ Q h~8xl"^j {h< +-j.-~o`n_Dc |Jǀab )O[\Z%8yx%- 46+XhíkdG0Yǟܝ%rM)3ƗW> }Cۅ r-|{w0ϫ1= 5;eEY~`u8VMvݜVz[gtXIR@"L^Ւ\P +`eY^kLP) Y6{rJOrR/8gPKRYE,۱8;NQAvFKڌ0,W#S + O ޑ?]<D9u?a5,U_4|pa1jX)}9'/QPP3 zN86M\m'bMHj֝{hEkTK҂zEABU{v _;FgչdJz_&\ۻmJMpktZEb; a0UG=/Cw1v (. Yi(5BB\Ɣ]ӽ쾒rOR}Aw1bE^+&”V1[K\L150(<}؍U($%g:P ?C[uf IQWGd$l!# 2/it;dSh!kY+A*PQ(O;auOSx?23cu;/s[#;~D+ ciLgdimq,-;m۞TwyJ*7.TEڒz2=HBnVhU+ FY(j\8jG'xh,* ʎ/:9jކ>`ؓw;e"׉ׅ=Dr˺2_ә {ޮ#IN&k`>Gto]g4?0V+.rֶ.#-1ްeG(`X{ `!з$)}~`a6_9@:Δ@2 .?K,Me?r|y٣Fygy$lI>;v nz:ur4Apph]K=4Kk94y`L) gcspJ Hg @+t믎s{-; Yc"WxoE󞁍HJphFp04253*MRR=Ph pB*\ ÿ.%^/hx#*MmϚ@= ;O%| 83 HX(3f G1v,J-kHjF=si$TfMŌYjp8o)BSYUOmDo~qI43!|6؛JcKYQLmf )wY3,uPg 5O1.ߠk S0y#)ݹֵdk;w|M46ab2DlFG>NG1 xg)g2! $FɤdS{"|2Po2YhTDyKu~KdL%8JE\XEM=+˕a*8S05k]'O:;p W" .C4p%gx{z,g~AqT\թ?`UᷘFoR/EG%_~'z #"+P- $`?c: InU-X, -o5(蹛:1[q;UIR+apIA|+U4<2,8f/wC'cr0 ;d@HV:Z''1=?)ܩ}%5s6},-<\ԩ7=fFc41 uν<{ުw xl7cnQQ͙q4]cUt ǯl:;>t%C8?i05UѺYeI/mXB}^O'.5"VQLqC^<]i \4Ȭ2xU*1rDhj.28#! Q}WO|]7nǝ-8'.z:f77d7!ekMWUple׆2bNR6#opT{eQjT+mVsɖ݊g#ʊcMqMV& 3rq~pa\aF,Z d)Ra} "yj's札Yo)}𯂧~yδDRe0 &o}oct4f}7;?\$YĤj;"QB'6E%hQuI<_*^.|^SC> ݈/MQ.^kz֒˖G4l_ɟKD}袊Lztm+̯JȼHñQ_]S)}rg3rX?> mqF\BÜ}#)QR:'0&xNJbR~w>yqI2K ci ʎ4g3ՇeҜTh= ihL R'vJ)X!m9fEW=>wIq>:AEOY\MmK+T8E z7":m!j=n?עAc--Ñ+<"O` ǘ p}R=V3 y,v&9%U)cs$;#3%~},};xb!jgt:#ۅ/| $ȷs7Wq?ѥ)gv%^WWv(g %Q`AsyyہR6tke1'scꯍqy?@ v!p8u>Of$S4:GKcGy4M2j rd Ρ_lg:'T1 1gM%OY w{UJ[>b^$mCU*l#GX&\]_;d2z "qPeE^~]H[B߬'#99#R8ߌ mUΘnK#fX(H_Ω4 /R״!i+ŜWse&n.LSIh[F_Nþ1=oQuCL]+`q0\ynuK`Na;Z}]"/]L!uੱXg-`Nm_P}aI2WwP8)j3t%ayIf3KsX#KU͉K@q'h{9b uoHǛ[VGe;'aqw͕YNVue#[I+ -$E4Ho,l\=G :](#sW"nr jM;E9V吓΂J@~ҷbgԠuya9?AT"k@|dj+{|I< Kh܊$&}}& ^-/*~\,gRxTmVlgH /.nx:D_ &4qFY$jv1rBпL9ƱГ}_05}>"] ׏0RSj, mt =^uW yDުؖ{T35.AC+hU72ՐOɗ)^-r0V0,U_/!N&yno#z.7߸+7ShUkBt{Bk]1Q38w! $X)kY4y%u]bOx_GM ]Bጿ]BO05h-ڡG`ΑWqaȇ䲔v(њbNh9jUZv,nNsb´޾7)FNJo+ߧݒt6e;YP=gVy8 7S:3} Z<޴1:IAn3;Y/gǧ'qe;YLgBk Qݫuwɋ\5t>In=;Y,%3=?;;sj6a6X8 h/kXۋt!ޏ۽@k++Ag.R#_QND İ/ 8*MS-N뀪$xOԚs6aT@#BMu1|rMs"cp17 ĵ=3Gٌ3sV,Kt҇29NbF?sMyD]˛w1%ʹ[o4yn~OM dR,+$prdh #Jƿ&'dY1|۽%WLN^;"9>ZPRQ(~'ڭ氈#Nwa&&8a8o'd`;el,|2)]HT #01YH4AHOty<(nϯ7U ^cah[4 x0j62.P5UE\hb$3MI3w`/SߝaHHoTxiٞ> w zK)UaKo6OԒߚqlh>:8QUsMdn ,ݱ @?+o[R#DSIr] 7' #q^wOG.7bYjv6#_C贬 {cq-Gң dmȍ$43/NTFP` jvnp<'=[hh$CAȈ@qIA1||]F]0՗he؎m;g)*X.q힎ΩiѸ{q XGfmդYs^caˈdU" a5}%"9з5ء!$`.^W9#o:##L۬s՚jȟY:b!铹Z# K{Z$TpYqmhf-JඩD =Vj Sҽ.I @3_?Ϭ:R^2Ғ2g6+8kjY_c Tpn '+"Z^`S'{UZr +Uin9X;(o%^* ŏYXOm]_A+oOve@mY5M~sY =F@$6M=猊xbtS| *C",+StљkÐ30r7p #pf,3("pSh6`x]Zm_|p"c(jk\&,n(D`a MO=Ļ_$<@*?BfJ$T^={T$'l gD_Ʊ2} JkཌྷG{ҙXU*xrBMVKC*6;6ۋ. j7E2bsvPN ^[-&ib0oGة{jV(.vp/N}KԤ-f*vl*FWQ~SlO̧N]=y+fS)(^\c-QP pYgTL#oS2[/͠ZP&}cqԵ9_j-UҰ^s:3ãe؎=kpG.Z>\)JW >;K1W]* ,6Jn$%TL p8ÝSMzk75qiK)\kx J3kϊ=dW2qx~%=@Γc 7=z5h 9Ż.ZƓM';ΊYEuҴF＀ ';X-t iu7Ϫ r:sF`EDhĭ7U-aDENue\:OLd !XE}k`K\yܑEҼ WzŠ5eP)X@ $^m) Ĕي-\ӁV\h:^huejL>Hlfz06r/̜VS"+F*_I6"h'#%%nEڅi 0%jVwqx !33Y(%UbiiutCpM Qhd!g^c EQ_Ig7^γܶa*;d@gT sbbj<8LStM ǀ+]MOqY]3*5]304se:BFɒd_b olaz/#/Z qWgJIvt TAZw!7B~w=G=`m$D!D"J pXR\^ -kAW$ݷey… mXT\hhE]}Y¢b.Z_qn^nj'θgFd<)0!RIӏsצz/yU2RZ|=#AFgIM:2)uFOb8oq$څhgݍ @\(MI0e NCŭ lO^{WA_zՀ6p+&ӴUE ]cL_G5oFl7VK\]O@Dh濙VTphoeAN_̫1&1SijHo!ZeomWfjBa@҄FP/;cq L= % ؞]6-Af|.t:ԬQ}jk$#f{ h N5꠴m0~ة ' _&:;4zA8, v P ~N3HٜnVĖ 5SauUBpR,cr*>珎v?\l?I3$z x]nU浃Zi0ǻnLMFJO8sS08WmFj2O0/nlwL@26xBh5`])4[6jQy~= !Ch ZȦY ZS"fٷ:.Kߪ 6I_-ЍJOPKb IE Xb@}Du^°w6O~MUVReY4<^qm0[bCX e`MJՑ#~"ױ&{Ouej ]8ÿY4G̀(Z&J']wGB a)#x}1PK=s+x"1x_LYi;2UYU`$~ic|!oǟ'%,Z5[BUu$X*v肇l7QkSuGT?WmK[2;QͶPU(|vS&}'r#O|,LuTR7hM<9O`GPR3;Ԃ&):Μ"UiLm '|yۿ YW<˞{)YNt6ț[/)s%`~śJO뇖%Ë)7 qN{~-&V"+gу=Z0ċ1i:";!-9F7T6Cq~-ĺi徝O>?WFNI0MmU[kcWJ:KS-(g<D:⛬:17>sRTvZ\x$ 9q/y)iGvr~?ҿJ Q?vl#żj[@|V5TDa=0*VZY8$Fr3t`#1RSpTcThKJΗ$#k6!V{1WZa^jB+WD;dFUcGժc(Ff K޵okNR$#?9B?ASLFԚߣ?oa$#g>|䨱n ڽt cVMZ \iY42V]L^`ܾܰ-bܶL\Lv)[+E+ؘ AE,*i],N4&%ͼ][J*[]~e Gr ;Zkܰ&(Dv]`3VgxDciO%O:>]3 BFxW9bOR'hs'6^U-4y0Uϼ*d (S!x!>AxmilO ~Y(:B0BwlyFGM 4hMp%c6Vhقxll:USi>ԐjSJN*/8?@ed0y {a/K lM Wߴ)˼Km߀'-[:EI va:@[0IY*`>3?l} B/.SY{a'O"s_~w@ԣt55ʏm C~`X]8Z"l*NAѬs4eol9 ' w{˕,`{CCʪ3ܗg0EIzZ~J \HT5弆 {ڙJ!zmlT.yE1 '&Irrۓ{bn<4thhb{R'4ab[Xצo+z4GkH!K]RU,4nbVL6 *U>u;og\6 lMdm).ԗo{"HW;ax ?;p/g(/R +cO2|[‘>.iB9%+J'9pT*|?JDoץbBx!Q.+hA#,$D87Bc/Dfx(U|?:~Fjh̭{5zA/ƷtW-i,m:dj+B\ٺ,8kƸU;vagdT>u}jg&PN Kmb('Y#Cn꼾i 2`i[{?OOh8dOХgB`ΜPKM0F d iWx2)\!3*jL( ބK۽" 6:z͘ϰ1ٿ"ZQE;`D!)7KC 1ljێ4JH8a#V$]hܬZ rNXEؙj;Ԯ+ 7W^Y X q.X?OC /5j>^k>R;QF⃶2f4'isғWg1T5qd>L|^ܫ Wʹw#@r3M:2o8#6C)=Z -V 7 t\q2Fs) :yiz9jywE?)ï[2,j&:~Ե=彜J˨vv]t?8bˮƪH$۱'_Rh%7t;ap&+5j'K3vIԺZ2K,տMk+^/ۦ̢d޲_RXU!|vS2-?A\eIym)] lj.\7r`PຸTM^9L3 pb=sbõ>]QHzcrCk;1I'i!o(?%e:{c;c;pTtMB$cG5aɤf:xT}VWk]>ZY Pz1(ԥ! P MyrtuS͊$6/\@ 9TjFXC…Ļ1jeP S#,#ypOAlSMSes̞ B чe,|[#v^eaşa.'VtIlA3I+s$6;P"ӑ=%sz젋G^K9..: YWK**:V{M9>͘:Px{.pQ{~Q3hj+&Bl|ޅbܣ2oJzt{<%;iSnDZO ɪ`T+p yDe6a2[Y#M)73GWiX5l ^mr$Ŭlv봝'zM0$֗3~qYTIk6NĺS)=N|2pjC?w廴4Jœ\3Bv{,(&O^_CTFK zhg y"jB+{&o(S {viRqBzw]cKk KA\({ 34 D#ODvXkehmj;C{TBYt[JxS4p8\K?*7bz M2$pNk<(=ԁ1[J{,zRkQ$ZJ3Mg4ሩ߱3reBF?O.<-?mJs_ʏjћdw$캴:;}>dE͖|A>y`%EW-Xs8zslUlR\2NdU.:U}9wpX+!p&3wPAJ%]A-)hٷ>`|}eHЩz0p3W,v¡Wf [e;]hWj H s9l)=u=:!ɓ}77{_CioZ> T[,}{9DVP>RN?>% ɡ%R\EqLF.-88I6a#ROhAV)UQ~ؽ;=2 [$z%wҫE/θ% byBRi3̬R:BhQ%͚c#{ &5%9hx\fj>lIF$)sjZ|~gXxuT/ v+t$I)k5F6 7N)1"l.`lYwd=TږVL&p vψ珙'Yw %& h5VWZJKPA,] b{Fpq qC Ȋ =m}6Nܛ"]M`KKs9+2iW^^$_Tw6o%Y)wfdU`BM0/_ 1BaÈM{l~n=n]Zݎb$ͳ7+ӤeR8ؕeTg^hUq\[HStAU5zc©6T8taC#D{ᨥ2ָRf$ 8(L\ an4uȽ8|SODt.DC": \$IoI~mؠoXagqHE<~-IA󊎈O%Si(D 1ŜZ+6}UJ19 le/1s+6g6J4E'MoY{X7 C{RMs%2Y3 *B]{Wj_3c(v(D?5NGiJ']ѩ!6,Sz[J= " 7~"G $+ʥ-vh*m""zaNUtO-K2KySϛEoX2m8Ř#Tc6|-5\ d)?V?2-Vydփʹ+6h hcR]g$'o A|Q6q|aلn C˫uy;W%$o.Ro}W\7B)w6iQ޾GGz؍š U%5@c!hJy P% "qۖixυF ,Ҧ 2l?P3^U?KK|g҂`͸,g'AUzOދ !~}Knia{!졣B^i%=STscIAXxTN݆h7 ؉hEg\0"3'QlD^]x}lo*\D * %S) vvP|pc( ͪ퉹EI2PTgMЙz9y2Mf95֕$?zEmDZ$$vn!DC'|GBv :՘gVvkX%}6o'aeL,4Hѡ3,[u}EDCFehsƐ)sG$Jo/Y':΋8A35_t}\ߧO*({ 6l\h}o3A>ҵx?q9N#6_ Ս@`߮7їb. x<:W`2ϐ*3UNz/gt(>7"uO f[P$eh 2DmD! 01-OgVMs-fJ R2[i󡒐$TC{žWdW'KyuR=mPTsILdd bJQ׃Ol5AyILc% ڣWۙ8hG% 4 er-ν+S41j>>JM^'<4D` nԡ:S4Hgp@-TP16Qg2BfCao^TiKת4RCd;ju%v` ]AwJ%|}`K$g'3^b@z@F61o#"DyÞlmv*o$xKuZ􀺧PV_ZyYjqgP?@EE{ DAB!/]>] aT~o9^ 4cV,iz<>\i27pҀ'\\_w*Ux$Chj[z%m>i@X$m.&ܚm*=0NoEe k! zpyq'zkA cbw|,U[荓qi MFz9KCU 449qa(1D5 ynz,]5o6z Z%PLwQOsv(^&]0 qk5~bk]r(6_2Pj D&qXO ?C gl-3X!VdΤuPɃ@;'ZX!H(2kXQ-gt7ڡ2Z,߱iؔbp=~5h1^ e7VPzapL"O-YIUoM/ƚ"(h2 톷Lµ$\z`i/{=P қEG9yPzZ!L z$*}WOTBmVq &ςɦn"k'x6=PB<\Fꅺ7҃ۻ?5"+Ѳ;Zqҟe#`ckvX|#5=ΩCikُױFI!}Z.dwڧl]PyK0@Otը!\s껫(Q.w_Ja=rݟ2f%Ȩn٢M|6 sD1@TzqyYw|G랤 -l1. 7)[SdŶrb3x>g{ ý(5sM=hsTM/gN<|Rb R|?-^/{yh|(s\ T#>с(\-Z%jW҃s5" ިzH ik"?aY~8, ]# dMQ$sB4*hX%l5 MLl/Cr2V_ nIE7[=caU^>eIs쓁u9Jr_Fo, HB,eK 띇2=HX,MdzOmNG./\@ktQ;z{ ׽2D9;~8{m^9ED$APhb0LYsyȱlF`8RZ Yyؖnc;+MeܚpE n'K%O9LScp6'Z%5zf_1@VLv_:Kx´].VP.&V%rB)~_X\<Њ}&W#@b/v]}ߴ-XT0!־fۧ|F?+kF{sܹEf<#cT8R4!KPɪFځpk9&<$=HYw6ꬒVZHGdY&e"nb=Z3B8)w'+XH=ٴ #y'_/dgoHSk x=fqFKpMY}HNAGU>MϰK 5$1 C:'U/|DG7dɋ*+":Gcke<xJ8*ći`)ZEO4Wﭴe)\N7#n' egHS#@L2#NeA'Jٱ9(&_d.dGrz:DMi꾑ZDqLkLlW~cr>& eFM3ᦃ+2ɧ2_ⲻQnp#k&pBpb⊴>[@MJYYnNu2 xBև-EuK!@]3TDzC5 |D'Ҍb((uө̻Vip.Yf33]^5>_CpJA&ݎ}y6%WgT3VKnWս_A.=bأP*zPQn R?&=-,?j BdHa8'9Y<3hfQfƑSL?e+´ȟA[LmS3 nʧ=TFnc/4 %ENvGTCM8V͐aʬV4+ ƓIU74;Da`m tqG"{QY1:kf+= iYiur҂=v~np 0ƶ2W}`_.I/z#%'>a}X;`3p h[|2س8؅3m֙+`@t.?uQdnDu&v%!H2tugt>f^5 \12I31B^*fU%"TzܱlE㗏NEv?1'VRoOlҼe+HJH|a#-5t 6bMLKcRǥއ 5Fڳ#Nb( hը ^r6QAԍ00#hNEiӮɁ^4{EmB0\m"}CqVJ8gB=`7Y.OeOx%Ӵ'q:u ?QŲAYLpܠ?g(I7}qNNzM4δ)8WU bYTltĖ7 IXOLE1=ՒA^w (߀K#:H۩nxq< ^4%I1usc=hLzt9E-Aᬤ~*^E񀇛l+ɶeH3@~T.w `ӎƷ`ZQ-ӼWU!. +/?idE SM;jVw W0gKA`|9uXH=qq}\癵6Ms5 ;d$ݼ?~kRX/͜Z=%e'6 ӣ]Y0+.ﮒd3m0-b`4~]BTƢZAVi0k_ĺΦ>;yvT EG܁d$ i[VЋʽO 1b,֐ъmKsv!I!UmsŊOO4L{h3!Npg?1Âg]:z&sHeo~<FkNg~gg8᚝\A<>qU?GSr\7I*?Pj jxi/|Kp@ }nJ֐*piۚ{kp cqe,}]ؿ}!4rτp# 9A9O3){rJap_h` 6EnTnsW)ձ5ң>;ͥc. A)&8ՁL 3Dֻ:}[US.zsWء=9笱{/ML[o6_|d/HeRL՗>Ƅvepri'qO<¹:Q X fDhyހmҁ;cwǔxu+o@)H2}GzALtK7|'0ۈ+  9b^0[MHrKox8̳{ݝ BǽqX 9S0bj8~K:nX[݇1ɥJ6kp'Pܾn3\Κ c!<1W8m&:|P 6ϷI<V.Zq4)Ԋ%̇^ vkbAAcʑI2F#Ie3%iGgu> ھb{Ht;uw13Ā~VK4n"B\N"VxCęMxbJשQ;Po)%Aw/뢞`^9R䑵&犯̥Щetb&gyK+J_QkLrLH@|TiIy[zB[ TGlk%!l(? Tv8*)0ux_z 1I2`<旒>c=`UTe 9EI0H_HF)@N@>=e7Q].nj 6"lXL7#úxD=Xi`9eU^sG ¸+@@`ӿL0pqGze13ڟ WZ1Ÿt2S閦P};xs6֕UU]x9XR@x>i9_mfX?U2gGZkaoVWvآr{U!2.!~q}?Fes>Bt2J5#qiZqE a/`ǩ[z*%le3JUfLr\jaYaW9;:t8}.;k璽̶Wƿ4 :8=F]Ϟ{ ډ-uIإ;0+|Y\݀"s'wa"؂ʳkP/ArKAt57CZIqgS#{[]Fzk>ydu A&(>Ih]z7\YHSlmLXGIsn n?rlw(^F=`mRhݢ'[66aJt4GE  2XAiíh~- IOikx6>0Q.;L[@/؇ ,K U靖ܡ*n>`Pߑ˜sa}s&?W&4`Na혪5iA$FL| KSUM=<]2K7։T@6!`ƈRW#epϑ>-?-]K [ D}w N LxuQ 玣Q:DGblFrB`#C,WFaFp؎M ]"'翠kUܥ!c*oJ8U֨_)Pg^abN'9&Hab3R)SްsüJPN]zVP)n,w4n#ڦj?/.L9J^vIg$m#0>xu[5m!YC3Vpǧ>>(69xv8 $ӫHr\Bŭơ~ UqC9PBTN8EF$;UP<drIG^Hs./Rc;vCNp|{O܌-h[y|gJ6>լF77:L!-FwyÝ( tw837ҝj^ބzȣ6/BdmtF9Y5yK?v?K0), { dJ<ݬ.|4k b/շYǞFl\02 L%Lwq =ط0=6#`xSʜ *GSY 3I=t4։]l+G#p+CZ|)MDqEB5|a7Cp*y%RGzKfRl6JK%,Yl̻hQg.J%Է8H\|z@w} *F&a&LK^EՐ=G~ꎋr/`*9탺(~ N f7(d`xFA|I>#b8@_2Fxa̘n쬗ζᄆ3'm}c"OpԅК~d{h}^::ZzmNK_63 n4?d!bM " ޷Qt*Ի#PC nبN2 dOꃚx~ il0t?DiDɌh$~MYQ9My7 ڿ\N -зkyYlNK!V]ji/B#g~ >cl Ϣ+pEo҅gU#`XƚƣJegAQ`_w>h&3СLZf2"9]?`?W}FO/_6k)3'=:#͛ x<|E>w&[ɼhM#e1 'uZ揞{hֵ_$Pd\*eb| ؅vZW 7pXn]N.<b1(fijЋб 9Qgml! 0m lS/E{ ; <f*~;DXÚLq` ‡/7|4@BPxգ3COD];IxОR #cI/jLvq @ gPr_Rg]a& VR2U4qIa؍=Լ]{nEoWӘذy*"q,0:Oj[ bbǵVQ{? G;]}XkB!_:Y< Ҏ v̚e I$#_ba8h G/B-1#@䢚jN=׺0ϺW%xtRF,ɫYnu.(ȃ#:"S# A\"^ŤW&]hAk=eyvf6C_]'b-9O=eǁwA;3Ery/U [8{~|AfK xpʷw!*ۚ$rҥWpR^ h<[\O@À [M=wDޗ22"vrRևYŘ o/8'7GQh}$HZAPߕ5yG\Ã=&| hg6Ј3ρs`X_ wF~:9ѕ'( "U!ƻ%)i'i΋Qy5=ra|3<<H~xeQU;vF;"x+>_!I ΍zGP:kt<ɴ{eBQWCE9$D`6g{[ 9Cn $n76 AP: 娫f" ׾ 4RV4ZJZpq*657.«%&GUOjTEb5F*=䚀IlImN:0J*9tT&X;0!8p!e*,`NI@u)}h7]l3}Ƭ;Ԣ ߨ}# Tit4yJ6H9I>XZ8&k75=?QD $=a "(0rQ r/8޳ҽ3m+C-bkLn(W{˜l7zd%-Wb%j\^ VU !IC N tti[yh7im!|;Nικ$SzВ֊fHŰGA7uGM?R;Jfu:(mW[$!o&Ԣs27Iao+ mUDaN @#JÄ[aq9#%%Mb^Ye/S!#~.hE V{c[R F: g{:h%! 'vΌ|hڤ{_0~A!q6 /׉)ڪ\%~qΟ"@Rb])'EEd_-b`+ӂ}/ t3{zn~pJ xTi`O?fڅd_!p)zAos; u/mx<ݏ2_Ú܀#;7Z[)nm0 @Kd7`~L'GzW[zVTWiT? NyQ26)M2d4Z B^! yf\`ߑ0'^$Ƚ 6(hSLdg"F..f|y2d (nj"O5`x4W!EC> ɳk%o^s}Ij(K[gwZcgH&C[fǻ!_ӗռPHL,P$w9bU2 ;ud yݺQyLۇ۹YYU˵UĢ)dyW1,+Гq퍨{I5|884Cs&e|P֛KB3{B:(>6oya9alk2qOfΜG4( Au(ʖY? n*ypF2ljؙ;lIgQ 6="9à5Cd)fOҒ9if[ta1劋owbb.S L[Drk-kԬ1ˇr@-\%^ &#TOKnGAݷPˌ(#3t@'Te.kߦWμ t[RL_13޼6Sv%W3,7̣WbJ[>$_O5 j^'9`hONb?M$|3ܪUꑀj7A*(nĹ {9:ڢɃV Pcgd6Pd]vX%5&䏬{*avh6Dg q #q  cN*4L|C X}# !& wUTo1{a8!CɅK'~LL7WMNL"ʼn12YmM''H\Ȟbf{[q7A Aʀ Uoedw-Vcн*HL%b3}B /oqX±"QҝU:W]E˺ !fJM05G-I-O@W!m{ wF]-)\6{vҝֳP@\_$6U fH JQW^ަnuq%g~35Bd! !'}\!oRPD~f 3-` Y}En>qC_\I58˘0782e,9h{-jI!xbj Bi)$oD]vqOQ},7D!6HZ|{F3=% #9MާBH,sH,1}绮Vt3ė|3J #22}ʝX:m>ȹA@1#d[DtHb7ޚYE1)u~3U* ÍSPELZT0JJ=^/\ĕrLK.u\_~~-3f7^C{_k299*ڕ/ ,$ tQ1b Q %*avoSN}1]twA|rŖ4Cߞ8m{(l/@:[_t킛?{XGr}߷,-PF  ,֤juNBGc+\ Mzqiqale (_5xqK<}ʆث89xdægGӡ=k8lIÊ; bB'x{vC! 52~ mբaDj6OlO!IRs=PGo/ %ҡ[ȉ`0U9$!6 TV PBBp~]bCZ\]V#D!g(MB=56v fWȸ#cr WF7]GVʢ=dk3k&f3,OsZ&_L2^?Ҫj-`! 8LeiP0m-_6ݪ͚GW&F" 쌣} Z71(.VWlNVY6xz<UbI57' U>ٵb-%NOdZ1D('FB.se-c8)!ĵ3;{QeGCo,deO F%97?lR9#Q ‹EAdž_YomAn"0>7J9\?) 4&;sעAn^-ϔsEŶDo|8fXC ;l*e5kO2{;3轮2?~?mݽ jQ,5.K! (6.6LQq}|v>-9Hb%w񄡙?u}$"|Ab<+\if9DgmY^L˵n|ﵞ.QdM,0#(`"Y6jֹ{Nqtwk1ͺlu_6>s+p\hZzk7maBWE7u|h\&5BB8%"N)J} W4DVFz7OJNNp@VC H+C,V@h.ec>Z06GC3qz$FV@ץŇ"JUre9rxc 3ms@i)y@p@N(&\ދٸ$o]w{pNd;+ xBB){RWhpC?%lzL?Q`B&*%8k&Uuѝa(8o{cQud>rsx#)}aܰ-oٚ[&cLk' r `hiPyGKhߤpZ8~+Ȉ=aQ"\JM?33@@g-L3/a1gE&#w-SU9p|u8 gZDž`f?dq% ia{u 7V`9.ˬX%݌qT5-ڭd5jh2E;PA8kgoH#"KU:n % lF5N{G},PoFř9{2ՄDo]):m{2.A8<] LTﵩ J9v b`ec8aڨQYv3uE5zSuv2'כ+>4pҾxBl,4P\w/DNHjJ5rtsNvSi0АԵ&^ [@19x0g[ }*p$mR-79-Kŏ1BY8Hwqpg҉DF ;l%I5ɉW_AUfiA xDD`ѓ!4[h&+wXt+tEQփv( T.6rm{vٖkL{T<\g>z-b4H4SlDCp?oX1Vq^_gd9dpV{iHѱ۫R܍;5Fza8B'yֿ㷌@Io& +؈C>􈮂@-"ڳѳ6Wd.BJ2ڢ3ѕ M@"5~&E? 2"ӃQa5kV/t/Q)&P=_kܗ>: QRs92Fn{`.ddDY,=Y6ӭSo5gAo7rBH!w rejq!yH+'qKN:4Vݓ8`ƅ R:J鱊4^RgH$X,iHD)@ԋ,k{q_jE?Qʩ.[;~ft;53%Kte?RP R p¸m 8ԂCS]=4Vꤵr^` 1< 5"sD$:'ƿA8)_u -!uʚqSg.r^f,^z4 [pV`;cw1*:lsތI`0Nu&SG[g&)f6OX?颖p 'ҹ54I^wBN,ӛx5lmr'2.:hD=Qda_r d/[M{꘹aR0%A jqL_@1-Cv.*g0@-y!풰㗺 +y{Z9 1B#n.1߷O-L!Go$fogWujynURln}vλlָ1`@_827on=fZ?Rΐ) HdMT(D8#ރ#rTʰxQ};=Xj V _߳s)%P%^ ( !΢!f^>Ȭlǧ=,B|.yn׌R%.E>SO1uqg\0 nvҽi(^ʏ8w״CEىe% OJC%`fKY'S4W4i1W~^\D[G#U JȍQ>V_P B2J[ka}C Y tMZT{HA\n#Y%~5s':PP:om/d ձ2f\5oA<^Fs61YUhoP[،&'&2 5mulASG頴Z(L6~m7fU r ۠=I y/<50~_X:GCL1ʥΔB؃)J__AU[m+nRD "VofNUW01u}9)5 P󑭳]u [̎NW|R}>D'0 8uz=/Ae*&VUK,>醫PwpV ęVLZs֩2YW<dZ6ܵͣ u]@d;NӉ|[z^ET/@]SP VJS<ᖞ`VȗP"<, #ǻT?+֍rd+yjMQ Xsy,8޿>ϓc=o&~㬌i&8?%}r\6}yډaL*];hl"B礶{nB8!ĔӇUY[A'jQ%ȗ;<ռ|w Yk&-3%~g݀H1uI`OL+ +>#&6-ds,H"ع Ibۍp#Yh0%l ZK]-SoJ2ՖkY <(Wm@[>&xNv1fw7S6Ԭ@wK*ĠiQM)kZB{$ ]5&XElob$: gA4skP<{^D[udT6,f,FJA!A5$Y`f.UhWK i[dѳ F9@:eR_K_adi\P-~oɣŋ}X$< >VA?Icߠ"h~h&3uM+4g&@ЩDYI ^h78r.ߒ՛{}Hq_[lJ2$ #SFgCE׹>A=*T` a"vWdc?T{=Vp&'=y?TV:s70|/usÇm0~&2v}JWgdM:_)FT{L"݄xiJ6m!s~˻P l;$v 㹲 Ȕw^\I}/O^w iW @(_aV%s HvIS1j\ى6CzbZY@Q%XD˼%tT4 ~lTҚrCQ ,<>B勿܊-ZS}DMy _-.}]4vw=?'j1̸}?KF[;˭h<؃3w9gv.ud#<Q?V2׻]!%THw%l9?1j>ܮk.=Jap8~7PqԬ8H oREy+?IMLq5?|CenmN ou|;C '~ I9F# #V`|g/QV7nTp'ufHCm}C'@oO+roPS7&@m|=8B#x &@BuJ6.9՗Hd5t`镰lq‹l$Mx2)Qqq}pw0+6\-p(\"JP22 t#=';6=@x)Ч*6f=*n$pw1@yצLY xa63VMU쟅{q_^A:q_̸c,p/LSoul3oȪv Bgu2Hb@aNXv"lRj\ਘӨF%bx&b heʌ7ܜ?7&TRg[GUQC)^LC-vEc5 -`_7@Fo%XɤD#PF/" Rws{o >-=tFFj0}*?kԶ%ꭙh܅% W9*+<]@pC>jgX˭SU'K)4|%]A(!J`d&^hJ>'Ɖ Nld.r׵f˷aF,USBT[ё%d`ȣ+Fry_36R$[fLL:R.ַvQ*B!{tAS":%H\eL.j"x|DjS#h{uHEQ`8p^|”xdSfvO)$`@eTS ՠ+n)zFh|Cd!Y^$fO-$>KAKJ(JC&R0n y1U{2e2? W;q?YqOO9YYzNW`EY*L6mU6R=Ł/Iy S59Qlﭜ"`Lv`Yԫ\vr U|õtdN_dd[MuM%aIͅzCeD?.ۮzHĠY0d%T r?c"H%}c觋i_5mzu4@t68jЖ cKC5Uz8xArS4I"BB ߭>X3ѹ4dkt ~kv"hMQ5)=-a,{Kfrq6=52EׄtD#KIƆ gR)[|LӬ[ ${nQP_p(I(S6ކ1><fŜU.*ZKqP&u`˄  w=X3k\̋Y%rۚt3qW tv H:bڎ+LcZ+=Tl ӽ/m2M$D$jhۋU6IO2ڣo1܏(!/K#H %oKc] Ӄ-'IfYްh$n6+ZM`g#QѨެ7+& PCT+4Bi`>; ڒ*{ޒb`jfLXcNrIގS 9Bniq40EKn `5 m-$ռ/Xvnʑ/o>8 .,vЧR!z8xdN TBzC?T\/=w12SG2qϯW t9~;$WoO!F ? /8{ +]^1w1ǰ}J-Oq|$0RJ7994ݺTIgs٤)ejktY;n;⌚tф (&hvC=#cHDÇv[:hWIDm*p z 0LՌM# QU/būANnAXXu}my#}WK eZfhРǓ.yu4UAsr"Y$H+f tZR%吣<6h PEwvs>1TjW\jQ:C-w̲Lz73uːmjQ,Z񏄯3A@b}e)f$Vd)պ,3itI3Zi* sJ:C[zc]4=)+@oʰ/P ZЯ4J1 w ]"aSg@vl6ɘA!ICBN'XBiGa gTS"I0W.퓴Gv-oEy )|$ yu2:,R]3(_#e>+!hrX^XL--X)IZq$PknAhW_UKUG7|'t{_d\oݪK O#0Kx''Y=WG幗تk+HPȶYGȇ-+`pK7|I7Aĥ&JqĹ݊Sm@ {  "Uv)nI}Vԓj<{W.!GY.W̅U ٓSdpoC"wXŮ:}6@8ڼ qzO2r>0Fy]/ym8j: ^ ,mx į.^= R ̐9dN(t:ݧu@FYYŹ/cŋvnS 7heؔxiFi^w wo,2]h?"-(*ypH8. ͩrRdt WֆL`X9 /bčO&" -nNz RmA 0|:;dIH)c}$A>)j@mPZNDb_FkdIR?ĐRͪ'YY g6&#qvd|WEu3<* [ތKe J^oE))#Zs`Z2]GMjI[͒UCwh;y76C`EXv"F9N]9pP-/zkaBh bƒcw;0q!Hޟ^2<9TvlX>;~wҒ?ͭpR rdaNC^I_~ً`vv*IsHceޯʂ -z90~÷AB'5~'/T‰o_|qPw'[/u!<,&'He܀'r, IKoX&I^y}g5>ߑC+,lUH>dQ{s+&\(/2-}ӆK޷=a&Y0F"BqG2^F9m`Z|hq]I[84Ȉ?wAtޟ a;ٵ(›R.~co{=֧ 9)Y⾮h3%VOִ%s $/VʪtE cuwa,'j@vu/IY.o4foq>='"QT;s0Q`vˉ\soɠX]@51^v$Ήxv+I*UYoD  [^'B,hfQDFE?$*ҊD+@:"ͭ%_\Cml^GcǾ_uלZpQ;vG3< ~D(i t8=C`t_'2IkXV˛KN=^dx(Rfp#mtS,JH<-Hxޕa*m]oA<6{bW+#cA_ZQ 6H@fS]T{T3;WH!^V?dڸ`2AN_G_o5X6pթa//"VlgiofPX1!ԹE- Q" 腃.N rՌ8nFIBfz:+:fظ ٭ue%41JZiR[d5^/t˙!ՁϞ0; g!FtʟD߸UU| @3r[uemkM D l:u%"PjZgvCb*Wso\~It;ZRsZ) vmڽR6!Cc δLc0Rh:۵#B$b ms8;ړhlF2"rj&*]\_Qzva׾Nؤ},BbN\/6^@ Cz#%AY"RL0 c-|-C}iف.byKL:F>x~LIр7(5Үӹ|V?4NNyj47i@:u ˹Ͻ׮YkHqtPPma7Q9JN곉9Ob,_L)"';ƌ|ކYZzƤ ?ThHyD{]i"Bc6M.)ݴ 0S,+'AJ7m&N"86#7-C$&H;S+ s@>)Kpwe7ymUa8?^+ y vT8 T;D0^@؍ |3/zFBPd#Fl.NqV.0e߽FHg))묆:z!Nf52h ;WHA9=N-XH3rS gԽXC_/}^r8Aq8$' * :"_TZ>t j4]fCS"]vk2@, ׆:y-ć. Oi VKNx"$QC qTѨ6SO/[.3ǻU<j QR}]Ov#V@pݼwT ~!4vCEI<4.6/!@QvH?>gto_kؕ҂KIl$LmVEm.y} bz2' ٻ"ŋo1ˊws 37#x !V#Ru+~L?-m 8('{( ?WOI+^ RJcQ& DnʰW:Hu Hp؏+&!fW`<0Kh<8QMV؜E(= XMw9Z2J A=AZ}!щ8>0ʌ\[{pl(lݞZƒ,?DWGfVX19T @Qko"!gc<(Q*8c\k0Gq3\G!P4_ =)'_ZIZ@gVcL#ODOǫT[0`6 @pi&dyROb[6ߞc6`T -@tIWUsM8y(p9o"¢]0"1CΫP2?A-c3%e Ҟ:HthqU8s4\XlQ!CDzqO QY"4\u۲ suѾ\Gb]#񡺖`mwK`?`ېaS^^z% WPtqPxp+q*ZGl6|0M*Uts.U90_]akߟ^zs-{u_uq`>^[:;Bó4Vn8C3>x~[UQfx8EhΪ)͞{w>W"қFXb'.s%D2ըRb<>MZ˄Vs-8PReR) l 8,bwXrASZr ZUXΤmz"$ ΰZ` O"%yB}reC%(iPw-)wC,6!H &]Ӹhӿ'l+ :;P/E.݋FgqtqeĘO"YfcI9Awfܜ+Im+p.j|b.N9HjgSv)w%VLJ4] SjKEKB#wI6b]:ڧje9viۯ$lU%vU+MC }2U58[\Y_*>0i3q쀹H$b̵!(UJ#~A C&Z"_,d癎:mCuEtN _n95SfCHMta7P>$TY6s]3&dٍ`VnI^ oMt2d/s+&eTO@>u8:xLોQ2zJ&8#;yS*75φ~Q4g2_R&3v9 KL'lA{+lvsoREW &C^~FcRW> j>7,h݀EHdO5,D>ԜB3ӬBUj3z|j,[5+8$ߗ.?BCC X#$RB{C N׭56؎J:e 8XY8g1N{Y^G1lѻ*)RnGGuڮ*{o  Iz ü5qv*STkTI\{'b#Y%|ͦədӓJ.wq $E@J QG2|=@ߛ-%qIg>=!R6JPҫU?8 jdTժxVaN6~SMit:Ifs#l&9&CTinܔ 1m2c;6[0 8\tW]t- 3&i_yXQMj¸#(u@e<{8zt%wW:3cL^3O\kӕտm @(^DSA^`[EV/g͝Cy-_+qz"-R]fȧđWq^ݜ='٪u 5kG~5:fn:"?96,]Ek"d;5'ǖyZ}&^dm}Ǡ)<9 p7C=dؐ2Q2V餷XZh1m*œ [[G#.*y$:c;G](&oLR uQȴS4L[/1QP/L v\g"MeNCW;_sl/$F3ka!/G!گ~rvJuE-J@*@~+cZ]QNP[*b'G."D?0*&Oji)^=I&GݍR6#}HLu>R֪/e)}a2YrF){R:" -n4.I!Sv)+Os{YJWs"߈h)2rXF xznc*aKgrv9,1HhǕ-[Q !3Hs!\T^ 6)f EЦj]j*Mej|$5gr|C%$>EX㮬/ #q2gw>LĻ%|]s.p7YCϷPsMV䬠와O|G nsȞq#E.TȎ5 >ֲHn=DҕrUZ1!U~u[䓏@C\!*QM^ڋm@ H[ z+^hFƸ0q0xFM]";)rjӕoy~ ù@X br].{=]Q$c`gFvE`~nbCh+4ًsBϥQ22^+FxdHGBT)[O?iz*퉵 s:٢u OF1iV \}j*:n>cU ҴϘ 7_oDAD\ǵe./L\OEKX.it"O2lMu[w"owaSZʊwV !,N8-KjEChBp@2W!p}ep2PsiF|{T,zguŬJuVzZ @42te"6$ "ս2n@f9748(":W|W+D ]wtEK: #U,'r|Qk,L(^=?Zss룳M ɸ' TAEЎ!ȗc~ȶ/! oSIٺهᙄآq_: (V8u0j~m ?^6Z.iN.јj$!0hi-IX ^pbqL@e!ɚspN(R,aL}뵚-mC΁jj$|J,Ȅ3OS94t[V8+<&f4a!Z-f/Ò10#^11w@rNgfO{Ҹ28F+N*տOa{XE lnya mh,ʠgj#My$M\_F2M4tq;SN2~Ou OUQo"LN4fy];22mO3wDžjqhGZMLBR`&ƕQ S̿ ,PDgʼ)+O* %3 ü'x#|S7ZO~(<ޟ~YvU#Br6CGڞX1.YXojҩeoUFS~R#{)f-YеyL?5ho.24sfʖA #8T)br9mY:k34>""vg0Dʫf{wbCq=UW8WAW=[a[0vei1g I @C$xN.{Hj"q@Y,U1Q#=ּI}қ[SuWOx_1wF_J*61:i )EپE=$$Mt5_vA'(- Xa64bҐ6\{k{ mg箺ljwg5vK i \SzHg灨mT08A.a ݒŅpp){HMx3ev~O`Ӿ "R u_C&if+>q^ .s^?WjJ;}'f+W0w_>ո桜N0CgxH2FqJ7,g]S6AC:0qeDds([$8I3^(CLq;U-}TS}N|wYsY܆Tq:K=bf/$fŅ )m0="592U#L0~3T7?!z-)-z<<*Mjl9ަ5nnw9)Q囿D̀94Ji(*=@AsXJE/j^+XRB{F&aHȑƑѯ>paiZZz -|4>ql#!y $] wޝ ,8o:V\N nH:BIF@)`܆#/Q^ԐR*VK+1e;e)_RրlKE lry#u*F5>M&ȼKAֻ@;˖^W%.;WDCUoU; 6n|\~N!BO(i]_rT{&3i$CYJZ(nq7%vҢypuNf7#*oZ-{+?W߱4%;6P~8@8NHHC-]'>5{CpSOZ'=֊w: &S1[xcUOxiQ%YV}wyEVT5rC7~L]1#Au6^&pHDGt* NǦgLH9{?86atV}ڬLwl +b=-D3!\̼w #oAɧS~r%8PX@j&Y&UEMV8l>7 EXO&~˴hG5HM*Pwx\!{se+m1\T<_оY(IJ VERHp/8;s~X GIet{p3q֖Q&SQ.  1k|SYAn+5|=䬿{% !]1|'X;=Œ_{Eq!JCRDX Y~PL -ԇ z* .^SAK/@4gZ'XR>32(y:M_f g: IV-ՋSW̌*U$ՖPwKcڱ f:+o5Vh@m'YRa#vbyCN4 Nԇ'泏=AaҬ #)I` ^G?2-BگlEm7 o-IGHǴ["0*o~uK,*%зq79˗l8Z&}ݐ[;3̤ߣd/U /3hY!YXNfuD4 zVn?t7U5,4z$\D}_M]l &sGXRC4Gan5鹇wqJ ˴`W? mB6Dh~5Ҙ$&VOh^6v-=7R{aAN ^y7SS͙56 (@AɄ~#z,|g.Q|( XI<<Ҕ5s]^OBE_|M:WڊDȜ$&,6v_Ǚ:_&@qN[[,S{lA׋eʱR:ݣ=\7p6<UfM S%(6-gSP p{N>/x].zZG>`_TpÞq~<&! p<#tfF .1JPy>^3ycKuަ_.)&"eؗxcFݷtU6"FWP>@w6Uj2-fUsHyU)e'|Jd3 EU>fl3mJ-k tIJjRz6qPTJ>j2I[kT dXog2G1 VGmZ+<1%OKv^:WApV}[W4s0?FB :Iua)oQ>Q&Ȯ;ZaYFx8Iwm5+1#ZÎN0~f~}|} 6=L/F~SD:nkBɤ֧O::~>-TQ̪ugu&tXJuf`7;Xz{O##i8-ǥ$A@![K|AJ:!ݐBqn3*:\C`xn8H?4Uӗ;+@Y^㾓e/P.#pVfAWeyYfF^nkq9([Vp0!~SWzRR!Xjr|eTa$HGXyni$iMDͦTi@s-`/&@V&r5]l;$\IWߊ祢D8: 4KZIwi&)#g֎> ꢐCű|Qk̪T"CHpۗaL,D!}rDU~JV-&{L]m Ev*N{ 7wa`dU-裡5_oz$N\vr#b28EJ3Pc)sLVKDXF} Zj/oUaN;AGVeFlԞ-2M"qmħ =paChߑMA`|S3DWHO dsBSQio} =q5GӢ^wRi@8.s75ăi4s2 |H]ĕހ$2>Ϣ;]U06ڃ҂p< @TgyX.j*-=L@#`Oc[!E<#3*7ܸm $ưb|I7kδd*}s % 8I"Y*y$r=^]V"[o'õK;3Ž% SyT.~E9q Ft-:IAuJ$fKogP2x[qm=- 2A#݈7`qozB9B'pxڥ L]7g< Jh/σ|Z{\r- Ag0eM! 'bOM`1S+c%oaVsZM11йH97К*ġS$ߤЎy D۽N(ݿ$+8:O?+/;BJ¹81_m _MKMdq(RB@Pw.eggoˑۜ2%D\@s Þо۝"3Wnr ÏZ6 ?9^s(3ΪU0vwRlƭ*x fvגn_,|8>!`1<;;"=X,Ykb<2նB՟ry ;ñG$!j%&cf-g!OABաyCKlmZ G>c{.P8o3Qy%3^.ѻ}hrs3gj1']/.\ehhCIV,.2G| oglRbj7 ;g.tqW(77CJYY/ky|U~5vşՁDe'*_%P+n/IR(v 'P oJ/B*K-OH!/PsǸ!2mU˒*BTN$tP̘G|ey0nvv?%L{D$U(Piz["uUwB>.9C}6쮾+[svռv6f`1p5o/lv4,2x-#;%q6Dg ͈zrsY 8%h{4,#wr-{|g̞gOWCealgh0ڈ7czi 7{,],f_O<86+:/^-Wk(<{o%en+ZĒl9k\9<EiW,z3Д"s#x )d2(v?NVo4,N`\P6-]ޮ[.HakMXz9\='eZq SX_+e! ~(Y:Yi&Y%U{^+v y ZحޠwoLYtъp}Vp zB-*9ElWš):D M bZkn+4Wnn%9o\:FA)hնd f@I.ѲM 3M84VRMGgJ2Awv)'RKA íVRРuAVt~Iof '%&"w0`u*CZ}s9ZWq.k0aujaԚ0CZmF]uKSe%C%\E|2C 4fhUXW>c#Q= yVDC/:W,WiiFF堣T=p6r9I:hN ?y+ei[9T=xHwQ%H뀶6r) T5+#~9wڃu2CivuqR?瑻 غl?laA~j`)C Z4М5pX~O^T “WB#̦2B':mH6N?Ni- ä\367Ass=M9B~JH$ƖS2boJ?#S)5bDߍطr-NBLYGJ}SB2OqbJOU@Y>RtFWJ~1=sRH0ձАIk7,5zO#?L@T(W|8Eݾ_{kϵPbԈިK=G"QLG}o ~ֲ]\c| IrzZ\<[j\-ާA.B=̂]ÕՖ"lc@bK^c>aLr'7TA!eK.pwИWd3RU fROн;aCb蠪>7^ssSσo̡BFZgx }|~BRv?\nB50n=!p |yK|U쟷yh{𡺖H vMGwP^.D`2D#Lx}zB w Bٵ2zN?niǀYq9Wg1 kU/Z@K#j PJƚ~2wLjɦIz/!ajrT(\1-ORб*M3*ݟ\l| ]H򲒆v+<7_q^Si2s)t56S4$o2$LDL̵n!r~thGR jH8} [l[ ne”y,}."Wf|tHHUj0C)Y7A@ _ 'xe4usH7JQdM XIn _m}yܟHs^tS'؆%8JDEAC˧!Kgs;nn&i1p{N{v`;?4'% zQ뭭v"#^:++cvjNwHhHTI0RCRynCfuaBA6$AsnΞ'JL!a5Tѓ.؇ˏ#i5S ~37If2euK}o:H,Knˌ,RieQgg -<h1m}jv=vCmt榓UwX'y kZpGfT^K UZQ1 3iZWn왭CYoy|Yi%:#]Mkq\[]ڭ4smL>I籕URgJr;f2JpԜ1I 5͊`zB n*& !*qp&KfdC ^Hz w;@nrtfg%$8Yեo)dZZ24&XKmQG~ N$gJR=B$0\BVS)J@-|/_RXAa}QkAty9}DPnV&Fa{-'xWRaB ;&w`wJfntưçH-,wo[Ͱ5yzmaEA ͆qJaՏ+2䠓 c1U b) :G/C?5&W@U,Wcڪrü.r ޴Ćw :GaշdP-rcRÎ^! SD$pb2>+^:C$ @gЕ_mnJ*FAW ͑omr&r%E)T7L'LJ)qKI=ӌB8~ /AKicmvO-EQNȁ e.ѠeKyَS4=2tP'd_2 E5_ɠBN,zEW6šskh7ܱE~F7 hJoOUuМ17F& *5u|Q^\:6rG#[rˠDl75$zL\& %ENiby$V\<۞O#D6kD即ٮr$U4;):NxĞ"=#D$9*̋Or=6&w;YcOB_Dp89R@"g d!!NЂ˩i!R؞2"o۷|M- 4(]NA'){c=Ksj>,\f--d ZuRpkŢ C i w^Q`av`O:gs,Zb%]^E1`X=6MN/ #X~]^:][*ViqTؙԘsm,A {1n[('/d4S.q;y qi;r9 7魰V# 8{O솪%??=aV!U:)Ӽse:wW-,UQ{.E\5qѡugCuXT OVey o=A~oe̲Ia&cѡ!0^(ڽubi6kZzAP`6;p ;]~! entcS qr&;Ԑ(XqQ Q{}&>w E_7!VC o[|E&ghAPđK6OIŃ.VBɖ2dsk} S“1:W4XE/ȩD9VdNRM^ڊ~ 48#UQk~!.F@_*pUObd- S>#`n"Py-ieր}TME0BD>sg ha'u)1gYg+=a``oX62&k I%; qҋ Z4jUlܡijuhn N:2c 'cmd'^@ 3`HP(%XLr낔kjt KWanWiҀAL-nXysʿ]Ћz%Mobmlnw8~rul2Bg?J'ςB2nR+wVs{$9ǫKg.>:)%o0: ͱHgLE%W*j8Š^TbxnHH,sJrDxCל]*n63̋`72 voIUl݆%& 0$]>GG-ڥt4rΔ jxi~aF2Ӌ1jR[.ȹT^55*c/|_ cats ]gM o'wǚismXx6p Q ׳6 erodzG>QG3UVY8XrԻ'#F-3zx,/A) lb7mPy4XTMߋ\ 7M0xD1e4NCwc˖{N.:˘k™$o:/pϊ[f3%M!9/lSvY%m' ќ62]]L>wF~]o=R߫M䓃ȷkolSHX쩊Md\pt>8+;5u\մg,+ 3n p>k~kcAfmw7;c4bT<+WF[ƙ32o$NظԵj9_}a\jq`|ʋx\q bf&GaW`Ck-@ + B^G2!SY@6wږ?TcG2ʀMU_}\yʄoyCTlUxEe$bЩ)Y;&ݹѢ/)PN\ЀO;.5ek_67;yxc݃B7٣$_tE h>n*Heۿ?=~1 v2֍P@g20&lj,Ҧ-vT: 6@uP*4CBLwz ӻ)̚ROjE: FoO'cjnC{E o\x kqT{? 8k^VΆKCJ)Ǡ*O-88bOE9Xߖ;Ҷ '|P^T򒧇ejqJvάaJ,+^/Z pXם#P;ӈZQ){$.^6F !ă{- Sٖ[5- * B{yWqYJ Rr]9Z#RٷVQFA+2lۏ B? p 0x ȃ)SE%8$A;d4ق^:[3e̠CiC}7)r)ـH]wldy]蝃G:'q瓞M4CtAt (uAיɯܦ5OJa߽^{gG9=D4݂!7VSPqnQ }=3NNzcʮOWɎY3TI?lSkCi@>$qdDZ{ `9sVU|& r טՂe7ۚÕִ SOLAxQq Xc5.P{Íh'w&dз3~,AfPbWYLTOP*$*YvWeףŧhQA݂YrZg ;: kjүp ™ jlBN cq6-cn)ASEH$rf/vQyӋBZ,;]6$~Jp]ښ8U矴 =0ք: l<'ǝܸKi)T2{2}l9i颽8xREw,ǤteؾnMNFKraD_5*HVXRB(ӅHE.Uu9'̝l1"e;1hgHSՂn0$Gz5+Ki'xu% Q7=}zɊ^ ^Yn=4~-l=[#*^UCls'BP:3VX3O$dCvm(瞵XWf>nC08 r $*?#Mjaa`)`LrBvjΩj-BOnB 2paFGY4;R<yU[,R/7_o J?-~$BggSi/ߘhV ܗE,;! ~IZ>sAz>iy@ک=iQ:0U)޶E;Mw lqPS Pk1j)>=E |NOӋW-~(2mš] {T㳢R|PdID]5*!fm H#F}Phʾ }0,y|"x]qnp`i7*HS)캢X<d?y<'6Y>=HJ%W5|8hS] RX3{7W|c b[7@!Ƞ'S>7H9|b %cV~qr^ln/nNppMCHJOEeht1-Tъ-`dNK-sY4 6HB3iC :mf҇6l"5GE=7+vb̤^`B_[fYrCLb64*3GŠojs[6^+ʒ#'/ho٣-l:c0ad~m -ݍNhxr#n@I$$F9U *-`sϩ5WX,j|ZæIǜGq=pDxi -;ȭ4Uiv, jHeqUq݌(cK- R%VgcN7Da{u/RV_(o}QWyM}+k*J(tJJI54e?f /܆p^@G^BkR)F| %a>ʖie*q[h^?:jtA B56@%iGCaW1;Ԧ^"Йarg hחJSݺ'%D)/A;quڭBd \ftZ$a=F{+Czd/a_f۝#UP;8ʰn-󤳳MKE,P~t݁qu @6ҐB9)>N՜:L$Ă7omC]˙r5ܑ~nD E ws>2*Bo#c ⦤bVA>7ZĢ4AJb 4R~%K}(EuJ9΅ M2}i" \ ONu'oɰ{}Q? u&WeL+yDKHȨɯQ-R8 oAǣD> LY7 FGtzJ 8JA4{^^b7IV>TA~LCKq %Q`}teypG3COruLb;=8pnHs {~l}9(eT33W n\dR*?;M,:h ZGtc1,"6ۤi.X xz_ksU@-P-jX ߬9PQO W>ѹ[^00*:]=a2в?,w&킝|Qu+vŖ%Eyډ\P] mS|/ǦV|]&í?T(.Ĉu-ؖ]ْQ9Zɏ\rޒҐ; t#CWۯxl=kh~q[k^"vj l8Rs20*Dq(my/i5q@]XG꥿o$oLiP/M Uu9)s~-]qU/Q64pL[9a@re6dHl̉r#ZWDX9P=- PhZ!83$lT ²rˎ񮆋\4zޖT]£B9^6maي_b![&fշWk>Y"R"`_dS27?@I4sQ`]H8۬;3mАw`x¤ #qK,:nӿْH_wVwy|H 1ҡo,LcCe78}֏8.5X.*j6gTϢ*ƪOZI%.iZ9D:<+vw4v^)XhK&=Gsc`Phjᓇp@.RI4>DAje0a2CۧfG6g#x~BO\,dƯP0 N~ ݩ\sRք-=GH)͊>,;f Qad=#s~ѸmLlَ ɟW3HX2J@I-O 5;CXn)LJݗ6M6Ⱏ#գ$c$-?.gy8rmbj]p/O'T?d}F:?m.!rhdI %F f7qAVCCnB!cijNvtsluZ+36wme yKRX+ o2ZoN[TIpsOְGR5{ndȼn+:yT 80TT?CXyeV%i+AxB-0ܑcpowv˾'nT-T;~X'|=cEos}<ýEJܥ[~@`a4[ Zi+SC*UMd叒jdYpKZi-A)qJ!"^(nL2VS9\Q`{QJZngm[}j \ FE%{ ǖoy ֝ݾbK0 ȂFq / W2*&#[o̝TVfOVA2x=4 VwA8\ ڧ*~䋱I\ӧO/^zÙA<ě :1l6M]kq<5Bgإ>GQŊRZ]ScvQ`yҀy#R d\hK@0_es@(SuNjBt爬6G6;PF%u= mɿkh\O'Jf2h@ZPR6}JhP ʂ ^qʧ(_#dECv'G:p ܽևe!q-@H BwbZ]{nu[Rh13>2W<+GGZ~&y3l>.?: ЦB*%I|Ѿbup17#I{&#.-s~Z%5%ҶĖ[dݞ_}P^v1:?ӮSE~Zmm^21a\?`L.g\n9CO|ON5tR-1%!Q&7$ ș$7C|`N#nr@Fȯ#O:%W{Y۝`ᗥW/V"!; !]鿬vMT%-{g֟`.&Fn7޳3jKR|!6\i~_y\EZ6XO8=;)IzÝ!g`5FV-F[l:wd.zk%OyPeQSGqg8Y(PmDߕ-h.Dr>^4$qzGpZN˘)lvpȇO{MՖQ1JBg|̉qH!%`xI!v؝:/ND96|W:9'a\&7LPh5I+(@݃S_#]'§,klE?~RDg%o]42 %jV| #|IS޸$X`8v'VJ8@3ԩj.F=[2$Yo]R?$''{t5=<ot^:@}yRsS͙ .cP2tv1BJP'!y6JRw%o2^,K !<O)$Auk{2s-"|]|bpڶȥO >lҊ`*wI118j8+ sut3kŇw%S_U)YXkg[A]hH C<@I{6ObE%nEa !l':,n3KtI af+J< icQHGLlunn` )ρ:-6M'^ok >kjOI!gTV&_D&C]_tm` OeCKB[R=?ADKStQ0GkVPlE~g>s}ŮU &,cT(Nߧ | fFRfI6:(v!Vƈh96BVClB_lehҹzQ v;K:o؈f[gMEe:H%}W# ets09)IME8NbG?BK ={c2E kZ~e8FgOTzmv[bfqmM(7ֿ$LK`+(,|$tl11Cu6BG,g"ufO/k/aE鼛X^OLpm+,!- |٭X%a$Lf8)@&J$<Ձ\_; s]L ܅{о|WzZChnspEFOgKͮv\Tޢ^xhx@YTۑ C:Y/q{%Rm3p"N^ܗ~=χBuGp;Aȧiz;kDot /: L>9nsASNp$s@zOtZȈ&u}Psl``c'z-E{a]UuXSܤAaDaxm&郪@J-riczoHʾ%`e֨Dj5:31tүĪiRtAhuz:Z _xuMPcOT=Qtzf4]&'P_Z>D0{T|N[MF"n[y*rpB!'svLhIwyj}J^I=Z %n߁,27aGQt& }i{!Eم٥Tt@5~qQIPr"K;( OK}FFܚ1h,Qg:,`CDT|d'<{27S;g X\r!"Aǝ 9jm+ iu `D(e t=zCIn hšM1,T &$NѼ'JfNQ !nwۚlq6S)b'D^?"~u(e?w1NQ1( @eQ ΠKR_FT,DO\;LȇB E!eQ%LK8K~v7r &n֓6S KӖE{?mN3H dx9&:T;5Q`: MNVt)YEa~q D/3T MsAe1ѤJ9<+.ɑ?4k^ y$aeԀwf1&DX? 4ږg={ `Il7yQ\7!|lL}TIaE1DEuC٪5$0ZWVXoL(8g/Y7]ԍqvՉFAw>N䩬Ջȗ*a?FzoIr<ķM撁8{Z*ica.SFtApghLbdksھ:gy0-:2XuDXD¢fQ4լQ@ZyyBf}Ep԰!Цwt2+M8Sfw+SqV̗멠L F!"RxU΂(0^*0̚""g-Լd0~7D{dcg.+V}NSp 3"=L>Ч '~4sAd uUP y&IREmAd[JtP[m2%z멢G_k1_E*̴EY(Qն1 )p$ S㨋v/l$dr*cB2c =r`UY3P'Z&pA4[}S^8`rD AQm1jhʗ5}\{c;fT^,:EFk޹ 71K^HI1v}mIkԊ;duگNjS?!&ě5VE "BSK2$Picj $R7-sno\ 4n#"fMRb\rSx~.IPm1tdK"CG ׵Y0ܡu`]8\=vʺ+VWGJUDHꄓ((U2pAю;rTu<~#݌7a^FŴ d5QMNc|FFQupu2 ]5-?l*^fƠ~ v¢DcX7t^~GNR든׌J1֓_k'C˴Wh9z (؂%\%+"'ES@WCm[j5߸t}ZB!i5 r?D:=I}x׎x S𙚵kRa%y%먭ˤW.sDvU ub'ls^7̼[[.c-&rW?{PWadlNlQ^k߶EOw3g W:D*'uTXnu }Ȍ\[rJY0C/en5N0iO-^G;ǏaZa \&9dz䊇y{ħ~}a.n|>XO1z'Q5DU}6F>ϡ~_~nzڢTV ~41'poƓߑX 42Ѓwꢵ_̾.8KP M6 %j?Έ|e,u0%+63t{%tRP*9砈;h4gG,AW P0af'HWcQ}Bi%2I*67JnOzvQLE@I'K43oP}.kq! :> bk.AZ:btBzq-s||Ѡ:_+ }}@j9_k.:'Nj 1l`` 5m>nHpXj5R/&G~/f g4X=9yfO 9xv|>$*|Aɰ]g(c;|)Ь& l8;II%s2'G҄Q1q/ *yr`׾xDr( v8Y7}Q ?_sN&ƒG^Ɣ {,P2Eq"mNÏƬٙOlVi_>DHM(>_EEq8)H+Mtw"*v VQD<v'&܎h\sg<]]ngUGɹŔ <\q2?A:tM(mX[;WE䞏EL,-1 ܟ\4MsmZE{H#t CuèC7cEs]_YT\zk p'T ʥK2ކNɁtF^'oO)':~jɡ6 G tw"R^mSE=.!FKW>yxfTF k;Pug#ny $ КjE ^q&N mgisլ!+xQIp١\N5:ܗm4xy>"\*nh+#Em!?-Cn?l3?8~qJ}~)=u(sQSb94IjKkC n;ÚUyzia<@8'G+L Q>T|SDۦl. '(#/!|Xg|o=|"Qy/G`Q]dԄP2juƭ?@d0 ٤BL] GGB$b0-E涩x8i6N>FCHyؼjpq4 hGq!m"9 s/zfx۬:~Ni59^nFI0ٷݽϫnrs+׾gwQAfz=y` \kØD.C㐏'gŠ(]|pڋ[֎MmpNJs]h~UOĽ7&pU 8ńz1? 1̉R^0/JI WXrHQEF>^X15DMlHij$#\ Gz&h {Ha^Bha׭^#n@есϚPIxf^@{ͱ]/ w*@ŗg^κСCV1Syoe87#}'u=cUaWk/E;~uW q m/0]궑 DSH mK&?$(]7~h( DdgK9|3͓|a`+ѽE՛>qh7|IűGUт(|y^la}xQFK`DCMB[B ګw5lzCPYtl5LܩNVFpo{ޒ ?X1Jҽ(Rlw1H8kBx:V n*Vi; XD@?D̆[.Ԉ藡6.hf7!ᑚbTI|V21EOFT=&@K(|R,սL!N@ amMd1 6ILMb2J3!!5羜5s@٠TpNp݇d(BnTMYw4䁉XJ%jP`kzx5 HҢ) H[.uHj>#'BM=Μe|͢ӕlT ܉ShA=ïō)cؗb FM=r<ԤB"#ه.ܚ#ݟz W&+mIyEo<ҸB %s e$;m gJ-dY+p>- de߬T?4&@u12ߵqSe*(L@ ]X3+B9:hf` lRȀv~t amaf)6%*qS aP҂{=kv~%T_U;] #DdwLi|]Ӣ87Uo/MVb 77/]ؐކ) GO8!Ia󇛸q&lH'~vk&z SqUmd~5(w_L%*n EU2 BJ D9S&PI$2Kn%=_F(Y_…=fMVftl%0 @og \A:2l)xNf0CCֻᆊg1E5wŚpYeKNB^#_s8g;PZ=fes捉{<W}W39,}fS'^C ؼLw3+n-9 VP`[ՄG@GR^>)NR?G`1FE`bBonZ: N6$uDjIR/ܝ-$ ZUŔs~fL&RskgJyAOCb$ Peﯥx=\BԔ|ѧȣfn}]7!]9 ]dc;mARZd[PM$W wWt^F:Oߢ~Nli#ގםl©h:40;OkQFS|L+K$iV '{ 2f(C!F+O*cuqXnzŜ/|kԽ˕|R靯&`f\3)JHWZ)Sf;28(4r렱32߭74#jLH:f/'|ˊgx@ygIY{p.Ʌ CpH/9lܼ>LL!gH\}/@X0n.AN ]/f%dU+|( j#IjGdӴр'.{+A/'iڔX'Nwi (&DU'3Us{7sqoe >D uP@^?|O~2 <&s2OQ$-]k-AInss7^ 'B|9ok? BLS JLOLqх #*W {@^{ݽr x,XY?vq!\,#/ޚ3u"Pt䊜[2"BDW֚R/ 'ovJ Xeu[Ċ55;$t 1ۈf Y vKMu:lL%FM x[} :z05yyAZT8f ߃ [o%bs=hO#u8weg)&1'z$Sߗd/-I'd3 |1dh7}-V 4}d˰K FxT[2*$tfgcq,DoDIxoc _rMjʡVz.WlY` ׬;}kU 邪o[L"3Tx.$)Y#8\o谋NYsfnre$3K/kP4( yt?:l>MV7z7^1j*1 3XZWUc4b͢4:'M`13e$؎-|Ih˜nSp0=cܦKJWohZXt6x%mYO';ݶݾE?g@㌈ ՒЭ#pNfIo$ܦ:>ڂ!gt€GlQc `?UydlxGpS~u%rg`O/lΟKD3K#.*/WeE|B)`2GF:o0ጇ_P~P޳ȁf G 'n?Y⁀X3f}s"a4&[}{D0V3Nt;TqfW{ QJ3"Oo+eo"¾N5L,jR 1#BU!S+zrF#> "!Z%7;!_ )`m4  Dmۡh8_ S/KN(x0+\%٪O:XJД eVyIzun͎zopfoCc.-qn4)v;_0=d,βT.OV@Y3^;x~{4ِ ֞5 w|s%`s~[*q~4w SHuOzCo6 M)1fBw?JpzΣizpWQ<qd r/EO{qq?4.YZ.!Mc4{HRdb#_X[S{%2̽+:f^^8p{s$* s{VΛ=qɃٚűVp0T]Γ\)ڞ }A9PNyfb'Q?@ -{uRtYcak#LT jVFA\傑K8I~~OX7;B> ^=/ % lTf *oI_=O zύ7:) ԝo:}2 ܗA#ï7$a'+ޗ2%GK܅zf%_Lvy\{81Y8NԯۗniXHA zXr̶M Д67utoeٗ. (gGrbS"L1!*狡<ʵ|T3pCس20͡P?Z)%:%YVϣH*ΕB+G,Wd /;L::k{{3' h7"`A$L]jY8-~F J@^&?֦Ѻ5mgC/>%zN Ȱ x,8:I7.2fxYX;A-CB QَTn3ޠ)Z|n٫Bp ; YPEr1s:5JŗhXSvb]EՕ [ۂ_xwgb\Rc^iXw+虩1`ѷq*W]Mk ^  eU22 , v-x`/1c˺!{aV]s?xC~!GL> Q0_4R[dyYEFˈC *՞m>#+ `[B9lʿ;ai8t[E0`aIMil34?O_ʼnkRʧ9)~$׳>((4cE4ywWm#%g)Zen; cI!_|u$+G ݞ+C G+bjrMNuu[6~ttQMG3vd {X2ުPW:5lH0G@}QAQd_8$3% R<^曻[lDM) F SӸo:>Kº9/ɗ֯4) U>t@CKԴ9Sk_D"rpW` x@݋=0 Qm'OK3"."~dǨ?*o LN{K#ArCpUbX,+[ʧթ{l!D8u8=T1ℿ]NorrW\|M &Rg"gkJ6v0}{j^"Ы+s:r }BHuqlvtZd'ܒaSg/7Vr0 !:.Fn_B3q_B<:J"MfCQ"xn:>"*KBI'ڮAdCj^[84vtbI,Y/*t|yے8$8tEfc/0#ݰp[1N0l#[CH%ttIbkWޛ${;3<4PIMew6S/![p*S1B#&:pͯ+[Zq UKՋ7t'"m֯4v_ wvfC(%~3!N}hXZHҤ&>D^~\=LՄzjTCxvNޫ8ã%bl$#; ;sL$` s6I2$;X~6sWKp२q¡y1!"w*V|yj.qBFU(o91d@׷JV#d$Ԩ_,ƤTO)G >՞C֒)K-[7_gHh;&]t~yޟUb1k$8kI9()< j?A-ޑf]S 6=eф'zV, xq`i%晈ABC8(ˊ5cE[NJw^ӿ[94PSdTZLSmTSo|֡x5_!F!0Uo٘ɼ7 $¦FGP 02h8}U)it;[T +JwudBj 3ZV/U.Fިɀ~IS}Rl3F, Y¹\=6T+zY'~̎v#/q'$>D=kH)}a߀` z׏̀:s%6kGLeš8,9t/;윲|SeoU[_(K*߾ӗcEg_Jf܃4^/B=p0 XSotT]-%eP\'$|'ҶI5i4n8m$gd|h-PcaYԗsOW2/a ̘~ps$ =wPg]5+?Ii,_ ;,nw;RʚUۛ"| ^I҄@Ğ()79AνX'5Qʨ#6-TEA!drsU5,@~@# EK %MO" vHcQhEL2̷G_/c]is✞Yt_"ʟ-M¨ld%y Pß1cfǾV`~G=煮}U-~Xs S'2o-vNM 5 RDS }~08ty-Uh'c( @Jж/~gLk9b5`- EPZgCxx.:8F?'zȎ~dRSqǶ'3?.W SdUK4iwྋ+ogY rn)8!dQ=+ן)vǬ''*Hd{+hIGQcu9$'^69i 쩌SҍXt1*Q GxmnCRV@҇)vb F:<;kߏ6n +/I`Mg<籜WlF~ώj_ MY64\6M>@r#Ac8q۷ke_R9ępZ=v7|2pֱ,^X?PLSqP0#G QɒWjb)܊ 쓛 '-oxb\lU'j)]W`gܓ2sy %~hp3 yGdzw:Uږۍ눬p5{/ټFKO@JV?DQi++J! ׻ Ѧ3f4LQ<_p$=(.`2LZű[m|M0}'-톤O,(pd󕼹)"0a<0a~JS};5V?1XKHhn-16|yGSvD,.d&1HBpPԕoF|qsnIgYC矻^L.osIȿK6{Mzw]J3df܆HCm#GW{x]4EL&ghffxuP)5^ /-~uUNU%H˵aϺ4٭8xP+h8ɣ8uxlY9:T#C1]e+z%Wt]blz_mF=(% _3K+!vIKOm!9zWT}'e{zGHH.F~^im{Gf-Q v֔ [r# g&YA3;ٱ)IR0ȥZy{~;JJP?4*d&tfD !%fs}#.ad3(VZp^mZz巪䍖Pa^7Xz;[o}`;+jkb/J"ix$5HpbjT=-JLob>uR.`vc} I'p ÃFïrA"9z4 ((vAW:):(iތi~ ; $6q>p r $:!:Mܑ\.lI7Wzh4y%O )rIK*CҧnSCq &Vh:_ؖm4xoeQ^b# /qfwqR(f"c"eF[ҥ9IUڂ'pPSKNs@14ivijCAwci@ԊL.z]ќh\=VHsMgHĆ);S7;ؼBMqgsU9MA{|=8FU~ )»B~'堵)h0Yݐ SµlgK fKVnwC\z\ sK%wu#cr]p3v~/|})v~d1hbr*KS `¬/Ǿ/+i2ߕDV$4MՆdMQ[\ڜD[N)>Z/i^WY1jӫKw0Y\o%N[q~ޓ/IgL0ƊO. q7e^Y{ R(),W2bBF&pi5v2[1VVBaeNi&jp0I"ceu7RҞ*â[2iË~K}}ˊp!Jrџ&(G;蘭U"[X'-OlmV<@!}?Ʊ롄@%=7V*3{Ŭ<ȕ!ж8ri΍2)U:6Me"W` pg.&{$/u`;CTXB@]dqsx̬}v]QU 9z{p"f,#TICx"1G84!]͔M*-r7͊L!b/!M KNZ;6e$b(- Z"Oe[ r "}/VT5fhj~Ќ&#-{˖ӛ!};fQe= TYgStDX>vX x&̿mEK9OБq.{``7 *O>'n.,nb'z/g%x c'=$gy:F^5kGbjX fE.Ĉ9RG ȂF/tSm#A<~N~`7)<`z6g_C'7\#ϟhu+<팷Xɘ_d2dR*r1AA,㜧 (9nx}9|ɺ@a ޶hlN_< "H3Z8no9&ǍlfCto15DLو ~#&TfD::tO ,׬C]7GE%ɚq.-G="CFZR*bN۩$J"k5Ga[.Bk&Vu>ls/#S7 Dgu)78cɭ)UJ׹# lYE`J}̂oL[4OI^ø:bNX͌Xc*` 0~gd|p%?XfW6GJu=41ͮo+aJtQeMRR\IɅuDQ<Qt@ FZ@6I༆otHX·Eyz)@yĶ,Iiy-t?]nX 0l~SGj q!4 ud򌶑}`vY+ sY{7KNKUS݁tX@`_+V^6lL&߼b__8i>ζ@?F OLaF6{jOh4y~ >G#i0"ET%7ո?IX#̤ۂaz4! wyH"t 3b`Ҩp3'+s %S`# FE06sukmrjvR. TRr,R})3BY׷"qSWˆ6 v=z4iWf֨ e-2Uʴ5ߥl h7rN#Ĭ~[btFtLjL Iޏo߫%-!ݎBTb~*H/d /YlT\az((=nc#e^W7m!f`[%+M;'oGwNߙ*:{\'7mAXBfӼL Cu8({#}L͑@U}j>BLcV*Av*Pj)7dnQNBTz+ҷXi:;\1%6FJG;kM&1oq츥:R[?ʋ+p 2&s:p`+)"GYw&{ZT 7TT9!Y\>S(EJ"K=ȿ,tnJQԡJ}U>xlNO1G¹2PJ0!4nP_d"1*ܞO/kȶ&Fc|S8rX2O;>~xUk0B YHKvLqm G=f(};okM, Tm= ؟ 'P8żL| W"m#&ob>EPHȊgt?b8H|J9Ez'nmaQ]|/zAڍ\-ܦŋֵitxAj^,9(:np}#RnA5*;{|l#p f]バWlŸ7.jgIk$\cr⃣Ӝ")81]fv?D&VKFQ%}`ǙJ4751Ku7H 6bOU+41'ڙ`O1K(PH7g)J{Z&V(ӝbXYW.zm-ՄiUrƇu/>U( (J+v ,'+E}3E:qGrxMOcs&WgW2r5C;]s6#M(ʷj'k~wv -puqcbqF~QIs n+G2 Aen .uBu~'?X1H9#B".h^?qbqd@U|Q"\{OP,"*{ ]llTsdgկ=N]`W |kN c2iX]b0 e lӥzx+n+V ly1%APOgQm3|*rn!9Owׇ jle$ 8{mRͩCTl"9ibj:~D/êY{M{\oK`M[~H_D}b" .iz^`,J,t'['B{{,@2- S)pzÈ;R2S]Ѕ?ܳaʪRć0G|-r6E1NQϖ7&>6)lya-u~iR7ZYЦ1r7J., vGby=,.PG#)'GRSVfv2WZ!f pK {"%6`,V%uy?`4}|8,;LSRl9ПкF$ȾHg8:k|0C ^y0;h/'9#$$xRDc,J,nC25M(W)/~%2ds|ơc )4$-{6Y)dⷳ4όPXkGD(Z>!]dG sO.Q/풉4hDoӁױ?|tkAX$oG5^ ԍ:CB n"H1 bi7#3)GDζG,Me027yGk˽ӓplR:_rHɕt0(%v0Jg#ɍy?=̿T@ Wӛsün"~Ex\iaS(BģTF dXCPbC,j d *䦩v!PrXc^k.&%+;f,{ ;kTjrdqz=(4wPg YlTso[;!Qh"iБI-jG)U&%[֥՛x{g% ,`eM7U4@pƃR1 9~ )~鯽fFsѩ)}!$^U)OkciS1ȡ3Lh;FʷT"]LvP+bu7%}Q[Kƾt-!M#^#HM$";Jds0BRey4ѱm԰f~Qm (>[9If&T7H!PMJUzĜ <燩1- HAzAV %N"Y>mjS8sVx%&XtFy\}"[!qUJs >qyST#ei5A*p'R*Q)0`?"qU 2 . G`G@%dޣ0}\3ɂ]9mVsĘeR$%16gCܼۙuțZNM8oKTqs焱rp"giv `F[awѻBXX!Ufve|$d腼m=@1eҎR,R\ SBHV4l bZon4zlcu=QJX-,]1mj*?3"e.U; Mm9͙5p6^kQΓW>d]u̎uq?-:9QSѹm1WI I |XumQrauީc , {ƯTYD  s@OW|[u L)m $CȈEB f#%-I0Gb0`hRіg9cv'>&mJҶմ$uF.]5^&p^Sy +cNJܸUO^ڢ؄/h^^a<]3g\WژµySF 9&#! > fhZ"M!>HՊT/o8}~#%{,zf7xI9X03`w ܂:d[r[o=HC Tv F+OP GTJQgK:݊eeG{G[xW#ZQ>;1fT`~JK gQ!hټ&,SG"2^Q!1ln:?P/{eF`b?N}b'y[ ;Ty+sC#vzqcG!ÿ3*&O.[RY5S0_X^=CBUcuh~Os`qPmym8/wQ@R@/U0v,6Zx@-pB U !V#bPHUbTYAܢ: G95E2d&l^Z/[L/'Q T sKcf/kF㸸`"2d(ť/(H.72@@|d {nkBidv| wJ9 3LKW~_&6IX' 3S\UmU55=hlG ;,ūri@-Cbp"M͐u-+^1F+ .nPy&V7:4ȋh oe԰Dީ[0Tg aOW,kLyM>΢;Fb&dUA|mGwk.N_w#A `pZ.y)w.(29OXm՜Dsii |w{:#nN[[70r[]!ϰhW0;;od`.ȞqQt3q)aYlE3;WLkOف`j(6I](K#߭(Su!`.Re]ZC:i'xaP:Ѿg=[„l~h-Փ7 LaV,$BWb js.߳7qnƓF GphBZ5ǫa\&x6yZ>Uü >^0o:?kўZ(r~ vj=8D=D8='|:(IqɱtcV( rOv&㎒2z6(TͶ^h'=w(‰;;Mxäh{~ vo5$[ae)!(x &(A}q_sҥ`,`]`xyth4s #=13HS=h,vшFhqD각a H?GPy:^k23FNft|P*}Wy|AɢG(Yhg'{n=א(/҈.zƸ ]4Ff rOV)З7ш:h H%GtebE!-Ӗnjb< 8 b_G Q@)WZaP֣sag|./bH_RuF=Bs\98N~-Y@$cMLNC1¶췸}ZX1rn-{{$wxy7`X!kG!QHAWS͘|8RD9.z9%X-"s]@3.TVye$N&IE^|՗lOBňӉ!{\`a(MC煔hQ*亽ͿM-g .rFfHYӆVHGOJ Bxf;e0jFاf)S!4!d݇b\i˱/AgǢxR wz$Ɛ6GrCwqm1)S^18SM%haG1so'+H%עɷEpS,36oe]-EK @0x0UΣ1y&*t~LHu `|#p2mu5 hD>&P3I`[F'Y4U40i<,Z9z^%`juRn-==7) ) Њ v@ɔ⦙Z\n~e>ՉERQV}qT -m.ݷR2z̹LSsҩQF600+g:5 @.qԽ|`3~MBąPs8Z6ënICbK|Q68eN"a\rSw9Sc3jcJU.O8@,k1ao BD6C1b OI]^eB#zkNHJF!傔{H&c8K1!vےȒIZccEa{7䵆їGZٙXV"w+&gdW/!e(Vo-V.SQWh϶YW6(rҖ I><8`HmS3hf9ns&)4^ ΢XXҎ J%r2);sў 맿;@F$!47͋C1 )O](Q~55?[]reu>7V":R* V"[be } ^ĪyލR+Vza@ad0bȷ1m +F]#Kmc9ޞwtڠ˯F}`&Kaϡ9CF8 r[3d R6>߶Ʊ w)wr!vŽ )<:z/m f SM-Ƿ2Wןf5E6ji>U檼~:%jvzg{Yo%Ml :BLP Bڑ}~# tW)O]LZlÑs"MMMzgvKmm@twfդGcc[>YRbP h *7׏%;sc㇓kvL4&[d!2vE' ipg s5:En/X׻_mĹG^chޏۚq7z?,U}DԢ;ІϕC/y6 .lx:KЂT'"Jy-tO:gbiK̞)Ʒz#Dl9A1=7_3km}8&5!Dr:;Pa\6s2bZDW$2*3z4:l@Xm22--Hyp"F (c4$BU787d^ &B G"DPɳVHwYXKBr+.{Rs S͙g[ m2^>4ñSߋMޑd#GV[Vزϖ$>ZA[?W9'!3XԄ#f^|62E |̓&=M.dǐbrE.3ƱqtF64M r 8հ9NѴ}P7v]lCZǚ -Rj8퀽 _#&T6Pb!מj2#)09FV~{f-!)CBi*dwQʎ`Ɠ; n&I:c Ia0IQ4q}ȦJAĠ]ׯ&;A/`:#ttNꢍ/Ċ6 ^MWX{T"X"?YK/{z+@V;gE!y$6P|p|j@XyofW?Uq/.991+d"[,lԡ†g) =&`ulߪI{ZN 0ݯf.jN?OTm@vY2xy/2sbդ}вVQRՈsF09"/7Β+εSDU? o6 Q{Tu4͓>`#K;b4LX/r֑Fw;;4v(y-ax yBC2H4'zt2^ YP pEꥧJM1Iz,Cb OO| CWѿ, A*UH(25߯ս?v30ɖ,*[9v_bf#{YΜ[S=H]/"t˒dO9 J#S1 ilޑ'x9_#n% `6vw!&kr$tX.ݬmIaȸx I)Csm%! y{zoM߹ [:d8W.u1Ai:s \¿<ũE4:%|YIkrH( Is\/?kF:Z!-H)}.8ZEС-iM]wO^}8(Ș{''>R$Y,3ab1ЎvI*c<$<O_߸bA >SZ~ 5Z9\T$)(&z`OR6Ơvú@ak3r۩6CѦP> i10t60ITؼe!>Uη'kJ *>]BG⭨)7jV)Aely@@$ u$ǚQhD8'ѩ8BSt%:pXz@$~Ck|Uuj[nzo c\/ܾ!$AQ3 p_dFf kq6y-pbW"ÏEW`j-ތp677@)|7zx X0Iڭ?Cia*bO&vN̮뇔PjY&MvL/aXS TYkvBt=8}c0dݟV](M6kZ헟\+\t*20%*{uRw2yAIjz gti-"F >})Cw$rIDy牂E_ RnL;70 X5轜6lI/y SOGw޶[I2E^k뫶Y  vWVw~x;+|^!C+lqG_?t}gxٿ Z)MM%*GXZqVey(*ՋQXtͫGڰ˳˗&`x5_5ɏbM;|eJx޴骘i%خ*.g?@kMYo*emQis 1~#g ˗j~ig!='tBH] N F4#G)/7=^-Q~^xn<Զ[GZ"ph\<<;ܳkX͒qvQ9hڌ-1ЛM.K;Ns* w^S3g.m7PVQAMi 졗yY%۬8GzEXO:TkDt/]'8 gr|fMoȸ߇+#VK_wY { S; ]^n*e )ßbJ5GS쨵!u MՇoKdatTTjAuA޲xk1TĵTG.:d[xYآa%v$)~9# Q7{\ f% SWjda&+c³XAbTY ΝNirVl i*UFb42`zg/I 9)rx|~Eꀈot ~4rFNݲMku?:ƭꁼP W@f=1^fS"nқRU47o*m`㭫Kc6 }2dTyX0gm3XWlqo3- ~=AojRXX)jY) NMK{'Zm\:4ޞ 87g\ [n"AZ;FA)_ID0(:FXS='^g`"J9i3/8Ւ F-UH:^C@M.r{l]/arPIx`_qW| L wEyC¢4-bgvTDK^>y?65{x( Vv*uIƀ )qt֝L訥O5m% 2 5 ԫxת~Mn䯕3J< (k ⅖ c4ׇHW*zcs`|Ү@V2\yFPQ8 'SkW'Aϖ!]B[d~ shX4,}keѳOC$Z, NL .Y "[6p&!GRêfa4h):;aT3GuHR?ಗ"=%n(Coi\ l 'n7bڄZT"xMJ8oEqtDP}ݘ{B:IAa/w 2 xakd}sdCfD_ŔF 04?mQ!d ˜Ups/@E^CRxT /Bfzˑ9ٽ+0𪯜1b\\AY -V3F 7OfvvwGfE~)(+c  a^>}6Zjźhe-؟١Eµ>Yq4۰G絶5ȹ;Iű>{/ӥnKVW@ׅ|{(5 2@N͒˧IXgQ) (2鳏O4U&[ cы08ĽL N_xV=AoU` e|'[ƂdvzǓG;[gfv08jqɥQL6][Eۢ!zk)Co贷dO&S>l@7sJK5P;AzgfԌ)5%bѻ=i{އ3tQA{8Q\aʟ <`ϓx3ڑ9;ɹVl#.GYGR|YIN`ouEum-tc˧GOgrS 8PD?b򊥐*J]QX'nAi8jA35-x\H(s:/?zH4Šmz3">Տ,&w [_ygY ^ȍ=2BAX?E/h*'$1+0r$5^sN/M#)9g:n>d65j{2_IϝܶׄJ+Em%:DtZ+V-P 0Q# +w(j VW%/t]v#vC݆7$xR+`*T>, "ǧPv=$P_ B3EgEy,3:qcH#1Yơf,F~RCl?b_}2L\>Y'd''tla.SN?F,#MSyѝy]xRPE>7Ԡ4߄tH|fh+QDo^*a+椻=JmiO՚ LpL~`Cw`L>gRNvIj6G~O,09ՒLɾr џӎY Xg0joNy@دIXJ{8=kkP*sG ;Oں zdG9k!\ƬPGItZX,|cŁ< r&#]1,s禀 S%6d㊅?*0Fe rt+Rr2mMIrje%fS=kw)*1~gjLN2O}>PH<:ۭcn͵$ɐITWF鎼5;[YAE.խ6x NZ;1z={x]:R#ĽvB| -"R:N|uJXv&c8Р/a+j}| N:s=O2.dL0w='G+Okv ;BY%jx>'蘷9>2uTKEHIR{Yhal;>\Մoc1&) +xNoԣ K3G914 3=5T2?,LղX}>YSlXvﱵI;-j0.-Aw$ 5SAZשۊ}OO 3^`G݁z STidj.!*TD(Dpҹڟ d 0T8*k<-KBP7>dbD>bE^0`~2P?Eى9*0Q?PZ!b>~r#;!'s9j8=/l3o]OQ]S˦粥r%Uº*؟)M-H;]LyܹEqe }NiaB?(hWmJ4S6%-NHb]szlJ ;xp-dB>Isn/|dU'K~ma;F+A1'dߠyhxw 1q5'nrMwzvѷG.K ?Qs,ywEa߼ e7x=͖rx/Z5oIWʆZ,JDZ\u#HE©@$U4= {\VG".dyA3$UFi腂_yh,{4y(2VnG\2=Y3nݓU8txFϭUQ»n;j%S+osLf:kLD:H Oと1 rTѦ) |[k R-mޘ zv&IŨM=~E׽K4!NnD #x+w$^3'5I*Y"뤮FիULQ#>5_68ɰ !Wvrc%k&R:6sfȾ)ڀg͛($~SNFshRm:>I4+>>ye$~+ lGHRGg/7lI ^/S6iK]MO9IQ%rEj܀qA*>uVYŜ0m! TJ$v譃pfw3Hv;Ҡ}/6dQ fķNr&?e4pĘBX7&G:!Wp РBqȖ9A +5Ce 9*--4jhR=D>$n0t&|t!n#uoZH5UHl#+ܐFb N>qL;AQ ܓj/Ρ_soLBkk牼R7z*R;7 G/CF3%r" HkuF:a0(7ù߻LMsZP?)@*/ |H޷+f,2M=-7&ˌTIE쐗C8[wzr·x;s3fK͐پIaq@9dsI8N hE*A9vT2>yő.|u_^^]uV_w+iI!vip?;a@ a|žѣ!B9H2ҾCխ{*>FZcǁؠ3gCfSnTUBznW8m) .>$e>faptVA.sN1E!_K;R;|K%?h3)c+z~G)mS.9Xes'6=hBǨwr6RLPHLTvGI0rO#'Su2:REkXdo@.i=`3.$a3$\`erI4rsµ[KVgr9w}3!ZfIթU}Bʪˎk/qjl<ײ4 _HQ7»u kY>􉧓2W H7O6<6%QvzN;u}/[ "y5:̯@{d +$J}3t+RA 䵮8k1fy^~RYu"]:L9xuN>G20FXu#cDD~3q8u JS]`HDI&eRS]إK@ZURKSF=_ A ڂghtBYB䁦=󅡄&PUq, Y`pl!sGbQ,FFGqw؂3}Gn~WWyb~1Eɶ5.W:~YPvӫ[*߬,5i{ʵ_j5e(/@GAp)2 #u> +a/E.i %n+&Zڍs2~it5 .bާYv|xT"LeqIcEmXY%+Rɴ_v+ͥw 9;ԃ=Ѹ֞A{@mn1j,$N/ WpfP)G_BI5@UM`ouIP+M>4x~el.$N>S e` `-%ݻȸGUn6w}-KJ64]qcU-uu 88sk?]}[Cz@8 ZɊ[P0 nNky4 Í+Av!;Lw.eippP6ؑ|i:PΑu닂' {O_57TɝΏ+DZFcr': iUd9-.Hѩ p-p-QWZrC'Q_<^B-^h뇂KO%g/K =/1,$Nzcw̓?/Quqџ2oL bѣݔtz^%:I7_]U=a|+(g:p伂(t}@r]-qAQVK<8}RKf/B=:e{& !9̮]%βdC.$(|\./@x4ܥtX5WTD+0.kkJ*%z[V70cF/ۄzƝу ~aN LyY4=LVb-<;' >aW e͈{=V. /jYq'C*QH]ĎutsTI9TKwzi`i~ߌ|61Es?Pח}"REd+SdԄ@͟&p78\r͠o=˅ia[Gȫ3Ntn?fZ0D9,Tr?r1ޒ6x`ڡ{*榾k1zm vY: y/:W2=1k|Ꝛ%u6rb|q西#8PmK&(:̵s -'R%Ԯ!v]]*y蹳 zzeJoaJN +Z w&a-oo"k4x Vl:Z`୦,ۛ!qDHx"SPYs>2]+R.EЁϔ<DmvDoU1+m=pY@.ECŁ=#1y2cRg _S=`40,j%NYZk[,ه΀8xc|$ `&Dk٩{.-O8c:BW6)s_̋)R6nKrAS\D+p[aqY@_tl$?UvmD{Lk&KV2bt7bwfh.F%K;iZ}.:QQD7;qK7h-{]c쿙⪹Jn>fijXݷ-ϴw$z^z_,R}^@@+~t6N)+pZ +qS2x!vjN=@Jp <3b5biJ 2`9 br$/ mg noeHx5RX%WUnZOj kwN$U`g|v;R{\`IMsLyyZy Tx1%:q;Us`t+fP>k"Cfm,oqJPuz`֟%U0<E]Qt -Cm 47T-EDiMB4~$ +Ph>|cNApЦ+;c$bwı-ebK3nbk1#Gacb`gdQ185%zrKߍ<$k$)^?yx[eE/"(ArD9cE5 3wAB?6n6<_?Ds/KXs|Ok$ MEo!0_wK\8Ƣ`Z>fOSDQm% 3keʓ]0>\*d_=&du0>15=uR[cc״B -egwpMZLٟ QLz+SvM8DN*q fM8֮Z< G)x&-wvI}Z]7~)E`6HK+ʐؔ$[!cБ .>›w羈bO1? @>W,C*c>kq0ϻ(kNSXcɘSeϨ8bJ:K=+Z$$<5Kϔ_;~_ɇw7!H ࣎b+q3OJ87S9bи*6UBclYvdԹGTo_N5iv|ܓ )564$y𠜀){Fh80!nh g11--槏iYx:\ jq-g{eڄj# }RP ;:)m67.j8?viLE߿ Y\/,!r+ RRDž*1{. _l(utg`+cYXEHF .pHWSxX?m+`BuҮ 6~7@3cNi~5 qm10pW3ʣAK|]ij{r(Kd.|Ɇ94³P]?qdR7ԂW AR'֦$`.-W PuQ./̡hkm ϲ`1&IuqƝ_Ⱥ)L,7"nW \5}P=H -t׀\ٓ)4 劯hܪ;3< ƟnKq<o!CM4IU9kjc栺 *]nmsp3L{62W>vӠ?"XY۷4xdUel.ZgU m#Nz 6*؆^OAL2lvЁĝ37 ;h׽O!K Q4s?QGCWgBR+q3'Dce Ban jQ}L*Dr4!qh;&VEU%O/&JhXՀ۫ >ũV[ܨ)1*s4#S!/Eo#gj>W[K56}|9Be~ /,秦2H ÆqչI"bȑ[0 1X)^+""{a|{;lC>"lL S t%h*}6NnqJvvL@aZюqG?-g.7G%2ii4%ZQʖc[2Kvҙˎͱ^k軛jS%EM " {c("j -,# 7F`#T+P~:lDnWUP%!f=jl*ʟ<~$ؕ ˘60O:@8hL!_RYZ]KiD費eP ȦvBt \~lCD#Tڏ^Ӭd(u/F IP;W82-dʳflV=6;#KRtu̐6|rYk~?`*I N(1tM"?=exTH]a'-_$n퐤Mbd/ͨE!i,Z5݄de+h~헀i ފ$?hh՟l%coqMv/]>`8+Y _S6VkZ^7DK׈v4VQK&]2Y|!ƫxKUU޶77Gs\w&W( l[Vzڊ][uLNKdmoѷCk`좳gw9C `!fI&й[.⮂m+<`֭zIF1ſ^-/;ͭN(r 88:9Wl~ lXBqEijmOUrnjs_`8Qo| ,Z}Bv<V/dGdJ a".AQ >W>nAV9dd0~~rA;AKZ>?ݷ(XXL~QTdDjCAΜe^DgΰD9ʥC)k\S׹h|[ʒMyߧZ˥S' w~w;ڔVn/ƨ ~i}>LA9`[G<B0 ; ,<˷+,qP6\̯ lx;aŸli VuJccWM = '3C2^1MQ0 V U\H:4z%DH͕#2{>OT\#'T?ަMg10GE"pec}%Lq t_Dgq/KxPÙN"a)  VuDg50mHMN3Gɡ 'x alSJYl}n7ϼkj/ϋyi.嚵?-5OAl=ϖ뭒ԥd1yߏj yR)+$b V5ʕyв{6#w˯ 0j oId LJdֈ8r YSv/8%@UVKbP+O}41>K_N~W&]kk,i<v⽳˥rHb}f.];p]c= qMR&-VI:0[tEꊏICMؗP,h,1ako$cZWZ1)yGൖj kDr%L:ٓ\S+-}T3p ‰߮qR4K{ce:T7B*ǰ qDs2bF#eYÌaͨ\$*řҒ6&lx̱ @7ij5!55M^\egvNJ\&2ZX>"DHnjO]di DOPq2R ǯarШ8qnL+}~V'_iLmr-mn$N\3M,&G,c*y`'::TМW_z1&D|'ΆEĞ;A56+}Ca?<čgD| ୹Zv+Sܞ !G\<ytȗ8S_Q=m(,𠅙3 VB y1_E] Pjp uC{;( ۾BU!ۘ3b\*s=z.v gH05*;jZc ղK5' NsT ¢ق4n);p{I|9~/h%j3ciA*Wm &R(,IX |-#XXqn啶.3^ kv^[Œ9]c>,J8 a3 X*$38-/ߍAwXh}+/+c߫H (>%iS"<;r΁ ~SQ 2|$o tCiR~G oQVv1 # VSS]~20eĐ\ўRfk$b{ۈq:Pϻ)7XkR+0$GnR,BņxaׄFK%;M> C;qSornUS`!e6כv vb3/ނԵ7BrL \]8r-'f)GvJeU'JUa뼗6Hmn;KJ\*[YgMu"izMsu?G'uʉsV|BYe'sf[#h)OyK䍯|ī 񘖹HC 2GDC_a5)l*] 6B XEguA4e`8QÀk+܃iޖL"0Wi{*ad6PaSЯ5>H{kma>9!'N'h ,;VX4~ R|:?e #:wDC{\t0lH`/.5>`NOMbp|Ё (:Erao>tg !:FT[vB` *;ոgpOw>Mqc@yq qFR?jƜ<]N9 F=Qq:jHNj%j@U" 5Pp_JjLh#]|3/5)ǃR!+~nv򌗘SP]&XHg/C4TRX"il-L!%˦> 7ٵJ/s٢!NH^DѱLbD_%y]g _ !)UA YZ