libfreebl3-3.44.1-lp150.2.24.1 4>$  Ap]4͸/=„l#*d A7NDeRW#jm L"[(q!`e* ?Nx8~=|=k# ɱ7uN5|~vG)R܍S*D7:V#=vyPvZ¬| =RH$VO&6b=cJ囶I _ N R~(tbk=U)lx<[>⟗1144231e75a812d97aab59b85c9d0428b6ef05fc74c487fa8d7a0ef0e40b9e3c2adb04ab12a1f84b96678a72421d52b5e0ab1150]4͸/=„g5~5Xi@`iW~lvTP+2wn毰/UYjr&f5e:E߈MB3h̕y&]5WyҶ Ӂߧ @8]8Y B^p.lFZU({75VXK<YYtayE8u;xbNBobx Qp]DKɝX/xSI($.s ~GrQc>pCD?4d  ! R "TZdl p t |  DL@x(8191: =1>@#F2GHHPIXX\Y|\]^bcdef"l$u8v@w\xdylz0Clibfreebl33.44.1lp150.2.24.1Freebl library for the Network Security ServicesNetwork Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled server applications. Applications built with NSS can support SSL v3, TLS v1.0, v1.1, v1.2, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards. This package installs the freebl library from NSS.]4cloud134bpopenSUSE Leap 15.0openSUSEMPL-2.0http://bugs.opensuse.orgSystem/Librarieshttp://www.mozilla.org/projects/security/pki/nss/linuxx86_64(9]4]4fc4bdd79c68ac41a597b85eab4a20b232a707cfb8b3906ff8089d83f126fec1d6db841c2129484b2d2c415050ef558f461c50c4cedc39872927fa32939753347rootrootrootrootmozilla-nss-3.44.1-lp150.2.24.1.src.rpmlibfreebl3libfreebl3(x86-64)libfreebl3.so()(64bit)libfreebl3.so(NSSRAWHASH_3.12.3)(64bit)libfreebl3.so(NSSprivate_3.11)(64bit)libfreeblpriv3.so()(64bit)libfreeblpriv3.so(NSSprivate_3.11)(64bit)libfreeblpriv3.so(NSSprivate_3.16)(64bit)@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libdl.so.2()(64bit)libdl.so.2(GLIBC_2.2.5)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1]@\R@\73\I[@[@Z@Z`@Z|;ZTZ)-@Y{YY@Y@Y@YXX~@X~@X@XN@XXX)@W@W@W.@WWF@W@V@V@Vm@Vv@VuFV,@VVVVUUJ@UjU`kU8UTTT?@Charles Robertson cgrobertson@suse.comcgrobertson@suse.comcgrobertson@suse.comalarrosa@suse.comwr@rosenauer.orgwr@rosenauer.orgcgrobertson@suse.comwr@rosenauer.orgwr@rosenauer.orgdimstar@opensuse.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgrguenther@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgnormand@linux.vnet.ibm.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.comwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.commeissner@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.org- update to NSS 3.44.1 * (3.44.1) now required by Firefox 68.0 New Functionality: * Add IPSEC IKE support to softoken (bmo#1546229) * Many new FIPS test cases (Note: This has increased the source archive by approximately 50 megabytes for this release.) Bugs fixed: * Optimize away unneeded loop in mpi.c (bmo#1554336) * More thorough input checking (bmo#1515342) * Don't unnecessarily strip leading 0's from key material during PKCS11 import (bmo#1540541) * Add a SSLKEYLOGFILE enable/disable flag at build.sh (bmo#1515236) * Fix SECKEY_ConvertToPublicKey handling of non-RSA keys (bmo#1473806) * Updates to testing for FIPS validation (bmo#1546477) * Prohibit use of RSASSA-PKCS1-v1_5 algorithms in TLS 1.3 (bmo#1552208) * Unbreak build on GCC < 4.3 big-endian (bmo#1551041) - Activate -fPIE -pie during the compile- update to NSS 3.41.1 * (3.41) required by Firefox 65.0 New functionality * Implemented EKU handling for IPsec IKE. (bmo#1252891) * Enable half-closed states for TLS. (bmo#1423043) * Enabled the following ciphersuites by default: (bmo#1493215) TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 Notable changes * The following CA certificates were added: CN = Certigna Root CA CN = GTS Root R1 CN = GTS Root R2 CN = GTS Root R3 CN = GTS Root R4 CN = UCA Global G2 Root CN = UCA Extended Validation Root * The following CA certificates were removed: CN = AC Raíz Certicámara S.A. CN = Certplus Root CA G1 CN = Certplus Root CA G2 CN = OpenTrust Root CA G1 CN = OpenTrust Root CA G2 CN = OpenTrust Root CA G3 Bugs fixed * Reject empty supported_signature_algorithms in Certificate Request in TLS 1.2 (bmo#1412829) * Cache side-channel variant of the Bleichenbacher attack (bmo#1485864) (CVE-2018-12404) * Resend the same ticket in ClientHello after HelloRetryRequest (bmo#1481271) * Set session_id for external resumption tokens (bmo#1493769) * Reject CCS after handshake is complete in TLS 1.3 (bmo#1507179) * Add additional null checks to several CMS functions to fix a rare CMS crash. (bmo#1507135, bmo#1507174) (3.41.1) - removed obsolete patches nss-disable-ocsp-test.patch- hmac packages inadvertently removed in last update: re-added. (bnc#1121207) - Added "Suggest:" for libfreebl3 and libsoftokn3 respective -hmac packages to avoid dependency issues during updates (bsc#1090767, bsc#1121045)- update to NSS 3.40.1 * required by Firefox 64.0 * patch release fixes CVE-2018-12404 Notable bug fixes * FFDHE key exchange sometimes fails with decryption failure (bmo#1478698) New functionality * The draft-00 version of encrypted SNI support is implemented * tstclnt now takes -N option to specify encrypted SNI key Notable changes * The mozilla::pkix library has been ported from Mozilla PSM to NSS. This is a C++ library for building certification paths. mozilla::pkix APIs are not exposed in the libraries NSS builds. * It is easier to build NSS on Windows in mozilla-build environments * The following CA certificates were Removed: CN = Visa eCommerce Root- update to NSS 3.39 * required by Firefox 63.0 Notable bug fixes * NSS responded to an SSLv2-compatible ClientHello with a ServerHello that had an all-zero random (CVE-2018-12384) (bmo#1483128) New functionality * The tstclnt and selfserv utilities added support for configuring the enabled TLS signature schemes using the -J parameter. * NSS will use RSA-PSS keys to authenticate in TLS. Support for these keys is disabled by default but can be enabled using SSL_SignatureSchemePrefSet(). * certutil added the ability to delete an orphan private key from an NSS key database. * Added the nss-policy-check utility, which can be used to check an NSS policy configuration for problems. * A PKCS#11 URI can be used as an identifier for a PKCS#11 token. Notable changes * The TLS 1.3 implementation uses the final version number from RFC 8446. * Previous versions of NSS accepted an RSA PKCS#1 v1.5 signature where the DigestInfo structure was missing the NULL parameter. Starting with version 3.39, NSS requires the encoding to contain the NULL parameter. * The tstclnt and selfserv test utilities no longer accept the -z parameter, as support for TLS compression was removed in a previous NSS version. * The CA certificates list was updated to version 2.26. * The following CA certificates were Added: - OU = GlobalSign Root CA - R6 - CN = OISTE WISeKey Global Root GC CA * The following CA certificate was Removed: - CN = ComSign * The following CA certificates had the Websites trust bit disabled: - CN = Certplus Root CA G1 - CN = Certplus Root CA G2 - CN = OpenTrust Root CA G1 - CN = OpenTrust Root CA G2 - CN = OpenTrust Root CA G3 - enable PIE support for the included binaries - update to NSS 3.38 * required by Firefox 62.0 New Functionality * Added support for the TLS Record Size Limit Extension * When creating a certificate request (CSR) using certutil -R, an existing orphan private key can be reused. Parameter -k may be used to specify the ID of an existing orphan key. The available orphan key IDs can be displayed using command certutil -K. * When using certutil -O to print the chain for a given certificate nickname, the new parameter --simple-self-signed may be provided, which can avoid ambiguous output in some scenarios. New Functions * SECITEM_MakeItem - Allocate and make an item with the requested contents (secitem.h) New Macros * SSL_RECORD_SIZE_LIMIT - used to control the TLS Record Size Limit Extension (in ssl.h) Notable Changes * Fixed CVE-2018-0495 (bmo#1464971) * Various security fixes in the ASN.1 code * NSS automatically enables caching for SQL database storage on Linux, if it is located on a network filesystem that's known to benefit from caching. * When repeatedly importing the same certificate into an SQL database, the existing nickname will be kept. - update to NSS 3.37.3 * required by Firefox 61.0 Notable changes: * The TLS 1.3 implementation was updated to Draft 28. * Added HACL* Poly1305 32-bit * The code to support the NPN protocol has been fully removed. * NSS allows servers now to register ALPN handling callbacks to select a protocol. * NSS supports opening SQL databases in read-only mode. * On Linux, some build configurations can use glibc's function getentropy(), which uses the kernel's getrandom() function. * The CA list was updated to version 2.24, which removed the following CA certificates: - CN = S-TRUST Universal Root CA - CN = TC TrustCenter Class 3 CA II - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 * Fix build on armv6/armv7 and other platforms (bmo#1459739) - Set USE_64 on riscv64- update to NSS 3.36.4 * required for Firefox 60.0.2 (bsc#1096515) * Fix crash on macOS related to authentication tokens, e.g. PK11or WebAuthn. (bmo#1461731) Bugfixes from 3.36.2 * Connecting to a server that was recently upgraded to TLS 1.3 would result in a SSL_RX_MALFORMED_SERVER_HELLO error. (bmo#1462303) * Fix a rare bug with PKCS#12 files. (bmo#1460673) - use relro linker option (add-relro-linker-option.patch)- update to NSS 3.36.1 Notable changes * In NSS version 3.35 the iteration count in optimized builds, which is used for password based encryption algorithm related to encrypted PKCS#7 or PKCS#12 data, was increased to one million iterations. That change had caused an interoperability regression with operating systems that are limited to 600 K iterations. NSS 3.36.1 has been changed to use the same 600 K limit. Bugs fixed * Certain smartcard operations could result in a deadlock.- update to NSS 3.36 New functionality * Experimental APIs for TLS session cache handling Notable Changes * Replaces existing vectorized ChaCha20 code with verified HACL* implementation. - Removed patch as no longer needed: renegotiate-transitional.patch upstream fix- update to NSS 3.35 New functionality * TLS 1.3 support has been updated to draft -23. This includes a large number of changes since 3.34, which supported only draft - 18. See below for details. New Types * SSLHandshakeType - The type of a TLS handshake message. * For the SSLSignatureScheme enum, the enumerated values ssl_sig_rsa_pss_sha* are deprecated in response to a change in TLS 1.3. Please use the equivalent ssl_sig_rsa_pss_rsae_sha* for rsaEncryption keys, or ssl_sig_rsa_pss_pss_sha* for PSS keys. Note that this release does not include support for the latter. Notable Changes * Previously, NSS used the DBM file format by default. Starting with version 3.35, NSS uses the SQL file format by default. Additional information can be found on this Fedora Linux project page: https://fedoraproject.org/wiki/Changes/NSSDefaultFileFormatSql * Added formally verified implementations of non-vectorized Chacha20 and non-vectorized Poly1305 64-bit. * For stronger security, when creating encrypted PKCS#7 or PKCS#12 data, the iteration count for the password based encryption algorithm has been increased to one million iterations. Note that debug builds will use a lower count, for better performance in test environments. * NSS 3.30 had introduced a regression, preventing NSS from reading some AES encrypted data, produced by older versions of NSS. NSS 3.35 fixes this regression and restores the ability to read affected data. * The following CA certificates were Removed: OU = Security Communication EV RootCA1 CN = CA Disig Root R1 CN = DST ACES CA X6 Subject CN = VeriSign Class 3 Secure Server CA - G2 * The Websites (TLS/SSL) trust bit was turned off for the following CA certificates: CN = Chambers of Commerce Root CN = Global Chambersign Root * TLS servers are able to handle a ClientHello statelessly, if the client supports TLS 1.3. If the server sends a HelloRetryRequest, it is possible to discard the server socket, and make a new socket to handle any subsequent ClientHello. This better enables stateless server operation. (This feature is added in support of QUIC, but it also has utility for DTLS 1.3 servers.) * The tstclnt utility now supports DTLS, using the -P option. Note that a DTLS server is also provided in tstclnt. * TLS compression is no longer possible with NSS. The option can be enabled, but NSS will no longer negotiate compression. * The signatures of functions SSL_OptionSet, SSL_OptionGet, SSL_OptionSetDefault and SSL_OptionGetDefault have been modified, to take a PRIntn argument rather than PRBool. This makes it clearer, that options can have values other than 0 or 1. Note this does not affect ABI compatibility, because PRBool is a typedef for PRIntn.- update to NSS 3.34.1 Changes in 3.34: Notable changes * The following CA certificates were Added: GDCA TrustAUTH R5 ROOT SSL.com Root Certification Authority RSA SSL.com Root Certification Authority ECC SSL.com EV Root Certification Authority RSA R2 SSL.com EV Root Certification Authority ECC TrustCor RootCert CA-1 TrustCor RootCert CA-2 TrustCor ECA-1 * The following CA certificates were Removed: Certum CA, O=Unizeto Sp. z o.o. StartCom Certification Authority StartCom Certification Authority G2 TÜBİTAK UEKAE Kök Sertifika Hizmet Sağlayıcısı - Sürüm 3 ACEDICOM Root Certinomis - Autorité Racine TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı PSCProcert CA 沃通根证书, O=WoSign CA Limited Certification Authority of WoSign Certification Authority of WoSign G2 CA WoSign ECC Root * libfreebl no longer requires SSE2 instructions New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. * SSLKEYLOGFILE is now supported with TLS 1.3, see bmo#1287711 for details. * SSLChannelInfo has two new fields (bmo#1396525): SSLNamedGroup originalKeaGroup holds the key exchange group of the original handshake when the session was resumed. PRBool resumed is PR_TRUE when the session is resumed and PR_FALSE otherwise. * RSA-PSS signatures are now supported on certificates. Certificates with RSA-PSS or RSA-PKCS#1v1.5 keys can be used to create an RSA-PSS signature on a certificate using the --pss-sign argument to certutil. Changes in 3.34.1: * The following CA certificate was Re-Added. It was removed in NSS 3.34, but has been re-added with only the Email trust bit set. (bmo#1418678): libfreebl no longer requires SSE2 instructionsCN = Certum CA, O=Unizeto Sp. z o.o. * Removed entries from certdata.txt for actively distrusted certificates that have expired (bmo#1409872) * The version of the CA list was set to 2.20.- Escape the usage of %{VERSION} when calling out to rpm. RPM 4.14 has %{VERSION} defined as 'the main packages version'.- update to NSS 3.33 Notable changes * TLS compression is no longer supported. API calls that attempt to enable compression are accepted without failure. However, TLS compression will remain disabled. * This version of NSS uses a formally verified implementation of Curve25519 on 64-bit systems. * The compile time flag DISABLE_ECC has been removed. * When NSS is compiled without NSS_FORCE_FIPS=1 startup checks are not performed anymore. * Various minor improvements and correctness fixes. New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. New functions * CERT_FindCertByIssuerAndSNCX - a variation of existing function CERT_FindCertByIssuerAndSN that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddr that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrForUsageCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddrForUsage that accepts an additional password context parameter. * NSS_SecureMemcmpZero - check if a memory region is all zero in constant time. * PORT_ZAllocAligned - allocate aligned memory. * PORT_ZAllocAlignedOffset - allocate aligned memory for structs. * SSL_GetExperimentalAPI - access experimental APIs in libssl. - add patch to separate hw and sw implementations for AES and GCM to avoid implicit execution of SSE2 methods if compiled for i586 (bmo-1400603.patch, boo#1061204)- update to NSS 3.32.1 * no upstream changelog/releasenote provided- update to NSS 3.32 Notable changes * Various minor improvements and correctness fixes. * The Code Signing trust bit was turned off for all included root certificates. * The Websites (TLS/SSL) trust bit was turned off for the following root certificates: AddTrust Class 1 CA Root Swisscom Root CA 2 * The following CA certificates were Removed: AddTrust Public CA Root AddTrust Qualified CA Root China Internet Network Information Center EV Certificates Root CNNIC ROOT ComSign Secured CA GeoTrust Global CA 2 Secure Certificate Services Swisscom Root CA 1 Swisscom Root EV CA 2 Trusted Certificate Services UTN-USERFirst-Hardware UTN-USERFirst-Object - requires NSPR 4.16- update to NSS 3.31.1 * Potential deadlock when using an external PKCS#11 token (bmo#1381784)- update to NSS 3.31 New functionality * Allow certificates to be specified by RFC7512 PKCS#11 URIs. * Allow querying a certificate object for its temporary or permanent storage status in a thread safe way. New functions * CERT_GetCertIsPerm - retrieve the permanent storage status attribute of a certificate in a thread safe way. * CERT_GetCertIsTemp - retrieve the temporary storage status attribute of a certificate in a thread safe way. * PK11_FindCertFromURI - find a certificate identified by the given URI. * PK11_FindCertsFromURI - find a list of certificates identified by the given URI. * PK11_GetModuleURI - retrieve the URI of the given module. * PK11_GetTokenURI - retrieve the URI of a token based on the given slot information. * PK11URI_CreateURI - create a new PK11URI object from a set of attributes. * PK11URI_DestroyURI - destroy a PK11URI object. * PK11URI_FormatURI - format a PK11URI object to a string. * PK11URI_GetPathAttribute - retrieve a path attribute with the given name. * PK11URI_GetQueryAttribute - retrieve a query attribute with the given name. * PK11URI_ParseURI - parse PKCS#11 URI and return a new PK11URI object. New macros * Several new macros that start with PK11URI_PATTR_ for path attributes defined in RFC7512. * Several new macros that start with PK11URI_QATTR_ for query attributes defined in RFC7512. Notable changes * The APIs that set a TLS version range have been changed to trim the requested range to the overlap with a systemwide crypto policy, if configured. SSL_VersionRangeGetSupported can be used to query the overlap between the library's supported range of TLS versions and the systemwide policy. * Previously, SSL_VersionRangeSet and SSL_VersionRangeSetDefault returned a failure if the requested version range wasn't fully allowed by the systemwide crypto policy. They have been changed to return success, if at least one TLS version overlaps between the requested range and the systemwide policy. An application may call SSL_VersionRangeGet and SSL_VersionRangeGetDefault to query the TLS version range that was effectively activated. * Corrected the encoding of Domain Name Constraints extensions created by certutil. * NSS supports a clean seeding mechanism for *NIX systems now using only /dev/urandom. This is used only when SEED_ONLY_DEV_URANDOM is set at compile time. * CERT_AsciiToName can handle OIDs in dotted decimal form now. - removed obsolete nss-fix-hash.patch- update to NSS 3.30.2 New Functionality * In the PKCS#11 root CA module (nssckbi), CAs with positive trust are marked with a new boolean attribute, CKA_NSS_MOZILLA_CA_POLICY, set to true. Applications that need to distinguish them from other other root CAs, may use the exported function PK11_HasAttributeSet. * Support for callback functions that can be used to monitor SSL/TLS alerts that are sent or received. New Functions * CERT_CompareAVA - performs a comparison of two CERTAVA structures, and returns a SECComparison result. * PK11_HasAttributeSet - allows to check if a PKCS#11 object in a given slot has a specific boolean attribute set. * SSL_AlertReceivedCallback - register a callback function, that will be called whenever an SSL/TLS alert is received * SSL_AlertSentCallback - register a callback function, that will be called whenever an SSL/TLS alert is sent * SSL_SetSessionTicketKeyPair - configures an asymmetric key pair, for use in wrapping session ticket keys, used by the server. This function currently only accepts an RSA public/private key pair. New Macros * PKCS12_AES_CBC_128, PKCS12_AES_CBC_192, PKCS12_AES_CBC_256 cipher family identifiers corresponding to the PKCS#5 v2.1 AES based encryption schemes used in the PKCS#12 support in NSS * CKA_NSS_MOZILLA_CA_POLICY - identifier for a boolean PKCS#11 attribute, that should be set to true, if a CA is present because of it's acceptance according to the Mozilla CA Policy Notable Changes * The TLS server code has been enhanced to support session tickets when no RSA certificate (e.g. only an ECDSA certificate) is configured. * RSA-PSS signatures produced by key pairs with a modulus bit length that is not a multiple of 8 are now supported. * The pk12util tool now supports importing and exporting data encrypted in the AES based schemes defined in PKCS#5 v2.1. Root CA updates * The following CA certificates were Removed - O = Japanese Government, OU = ApplicationCA - CN = WellsSecure Public Root Certificate Authority - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - CN = Microsec e-Szigno Root * The following CA certificates were Added - CN = D-TRUST Root CA 3 2013 - CN = TUBITAK Kamu SM SSL Kok Sertifikasi - Surum 1 * The version number of the updated root CA list has been set to 2.14 (bmo#1350859) * Domain name constraints for one of the new CAs have been added to the NSS code (bmo#1349705) - removed obsolete nss-bmo1320695.patch- update to NSS 3.29.5 * Rare crashes in the base 64 decoder and encoder were fixed. (bmo#1344380) * A carry over bug in the RNG was fixed. (bmo#1345089) - Allow use of session tickets when there is no ticket wrapping key (boo#1015499, bmo#1320695) (nss-bmo1320695.patch)- update to NSS 3.29.3 * enables TLS 1.3 by default - TLS 1.3 was already enabled in 3.28.x builds for openSUSE. This build option was removed. - required for Firefox 53- Add nss-fix-hash.patch to fix hash computation (and build with GCC 7 which complains about shifts of boolean values).- update to NSS 3.28.3 * This is a patch release to fix binary compatibility issues. NSS version 3.28, 3.28.1 and 3.28.2 contained changes that were in violation with the NSS compatibility promise. ECParams, which is part of the public API of the freebl/softokn parts of NSS, had been changed to include an additional attribute. That size increase caused crashes or malfunctioning with applications that use that data structure directly, or indirectly through ECPublicKey, ECPrivateKey, NSSLOWKEYPublicKey, NSSLOWKEYPrivateKey, or potentially other data structures that reference ECParams. The change has been reverted to the original state in bug bmo#1334108. SECKEYECPublicKey had been extended with a new attribute, named "encoding". If an application passed type SECKEYECPublicKey to NSS (as part of SECKEYPublicKey), the NSS library read the uninitialized attribute. With this NSS release SECKEYECPublicKey.encoding is deprecated. NSS no longer reads the attribute, and will always set it to ECPoint_Undefined. See bug bmo#1340103. - requires NSPR >= 4.13.1- update to NSS 3.28.2 This is a stability and compatibility release. Below is a summary of the changes. * Fixed a NSS 3.28 regression in the signature scheme flexibility that causes connectivity issues between iOS 8 clients and NSS servers with ECDSA certificates (bmo#1334114) * Fixed a possible crash on some Windows systems (bmo#1323150) * Fixed a compatibility issue with TLS clients that do not provide a list of supported key exchange groups (bmo#1330612)- update to NSS 3.28.1 No new functionality is introduced in this release. This is a patch release to update the list of root CA certificates and address a minor TLS compatibility issue that some applications experienced with NSS 3.28. * The following CA certificates were Removed CN = Buypass Class 2 CA 1 CN = Root CA Generalitat Valenciana OU = RSA Security 2048 V3 * The following CA certificates were Added OU = AC RAIZ FNMT-RCM CN = Amazon Root CA 1 CN = Amazon Root CA 2 CN = Amazon Root CA 3 CN = Amazon Root CA 4 CN = LuxTrust Global Root 2 CN = Symantec Class 1 Public Primary Certification Authority - G4 CN = Symantec Class 1 Public Primary Certification Authority - G6 CN = Symantec Class 2 Public Primary Certification Authority - G4 CN = Symantec Class 2 Public Primary Certification Authority - G6 * The version number of the updated root CA list has been set to 2.11 * A misleading assertion/alert has been removed when NSS tries to flush data to the peer but the connection was already reset. - update to NSS 3.28 New functionality: * NSS includes support for TLS 1.3 draft -18. This includes a number of improvements to TLS 1.3: - The signed certificate timestamp, used in certificate transparency, is supported in TLS 1.3. - Key exporters for TLS 1.3 are supported. This includes the early key exporter, which can be used if 0-RTT is enabled. Note that there is a difference between TLS 1.3 and key exporters in older versions of TLS. TLS 1.3 does not distinguish between an empty context and no context. - The TLS 1.3 (draft) protocol can be enabled, by defining NSS_ENABLE_TLS_1_3=1 when building NSS. - NSS includes support for the X25519 key exchange algorithm, which is supported and enabled by default in all versions of TLS. New Functions: * SSL_ExportEarlyKeyingMaterial * SSL_SendAdditionalKeyShares * SSL_SignatureSchemePrefSet * SSL_SignatureSchemePrefGet Notable Changes: * NSS can no longer be compiled with support for additional elliptic curves. This was previously possible by replacing certain NSS source files. * NSS will now detect the presence of tokens that support additional elliptic curves and enable those curves for use in TLS. Note that this detection has a one-off performance cost, which can be avoided by using the SSL_NamedGroupConfig function to limit supported groups to those that NSS provides. * PKCS#11 bypass for TLS is no longer supported and has been removed. * Support for "export" grade SSL/TLS cipher suites has been removed. * NSS now uses the signature schemes definition in TLS 1.3. This also affects TLS 1.2. NSS will now only generate signatures with the combinations of hash and signature scheme that are defined in TLS 1.3, even when negotiating TLS 1.2. - This means that SHA-256 will only be used with P-256 ECDSA certificates, SHA-384 with P-384 certificates, and SHA-512 with P-521 certificates. SHA-1 is permitted (in TLS 1.2 only) with any certificate for backward compatibility reasons. - New functions to configure signature schemes are provided: SSL_SignatureSchemePrefSet, SSL_SignatureSchemePrefGet. The old SSL_SignaturePrefSet and SSL_SignaturePrefSet functions are now deprecated. - NSS will now no longer assume that default signature schemes are supported by a peer if there was no commonly supported signature scheme. * NSS will now check if RSA-PSS signing is supported by the token that holds the private key prior to using it for TLS. * The certificate validation code contains checks to no longer trust certificates that are issued by old WoSign and StartCom CAs after October 21, 2016. This is equivalent to the behavior that Mozilla will release with Firefox 51. - update to NSS 3.27.2 * SSL_SetTrustAnchors leaks (bmo#1318561) - removed upstreamed patch * nss-uninitialized.patch - raised the minimum softokn/freebl version to 3.28 as reported in boo#1021636- update to NSS 3.26.2 * required for Firefox 50.0 Changes in 3.26 New Functionality: * the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT * added support for the System-wide crypto policy available on Fedora Linux see http://fedoraproject.org/wiki/Changes/CryptoPolicy * introduced build flag NSS_DISABLE_LIBPKIX that allows compilation of NSS without the libpkix library Notable Changes: * The following CA certificate was Added CN = ISRG Root X1 * NPN is disabled and ALPN is enabled by default * the NSS test suite now completes with the experimental TLS 1.3 code enabled * several test improvements and additions, including a NIST known answer test Changes in 3.26.2 * MD5 signature algorithms sent by the server in CertificateRequest messages are now properly ignored. Previously, with rare server configurations, an MD5 signature algorithm might have been selected for client authentication and caused the client to abort the connection soon after.- update to NSS 3.25 New functionality: * Implemented DHE key agreement for TLS 1.3 * Added support for ChaCha with TLS 1.3 * Added support for TLS 1.2 ciphersuites that use SHA384 as the PRF * In previous versions, when using client authentication with TLS 1.2, NSS only supported certificate_verify messages that used the same signature hash algorithm as used by the PRF. This limitation has been removed. * Several functions have been added to the public API of the NSS Cryptoki Framework. New functions: * NSSCKFWSlot_GetSlotID * NSSCKFWSession_GetFWSlot * NSSCKFWInstance_DestroySessionHandle * NSSCKFWInstance_FindSessionHandle Notable changes: * An SSL socket can no longer be configured to allow both TLS 1.3 and SSLv3 * Regression fix: NSS no longer reports a failure if an application attempts to disable the SSLv2 protocol. * The list of trusted CA certificates has been updated to version 2.8 * The following CA certificate was Removed Sonera Class1 CA * The following CA certificates were Added Hellenic Academic and Research Institutions RootCA 2015 Hellenic Academic and Research Institutions ECC RootCA 2015 Certplus Root CA G1 Certplus Root CA G2 OpenTrust Root CA G1 OpenTrust Root CA G2 OpenTrust Root CA G3- fix build on certain toolchains (nss-uninitialized.patch) jarfile.c:805:13: error: 'it' may be used uninitialized in this function [-Werror=maybe-uninitialized]- also sign libfreeblpriv3.so to allow FIPS mode again (boo#992236)- update to NSS 3.24 New functionality: * NSS softoken has been updated with the latest National Institute of Standards and Technology (NIST) guidance (as of 2015): - Software integrity checks and POST functions are executed on shared library load. These checks have been disabled by default, as they can cause a performance regression. To enable these checks, you must define symbol NSS_FORCE_FIPS when building NSS. - Counter mode and Galois/Counter Mode (GCM) have checks to prevent counter overflow. - Additional CSPs are zeroed in the code. - NSS softoken uses new guidance for how many Rabin-Miller tests are needed to verify a prime based on prime size. * NSS softoken has also been updated to allow NSS to run in FIPS Level 1 (no password). This mode is triggered by setting the database password to the empty string. In FIPS mode, you may move from Level 1 to Level 2 (by setting an appropriate password), but not the reverse. * A SSL_ConfigServerCert function has been added for configuring SSL/TLS server sockets with a certificate and private key. Use this new function in place of SSL_ConfigSecureServer, SSL_ConfigSecureServerWithCertChain, SSL_SetStapledOCSPResponses, and SSL_SetSignedCertTimestamps. SSL_ConfigServerCert automatically determines the certificate type from the certificate and private key. The caller is no longer required to use SSLKEAType explicitly to select a "slot" into which the certificate is configured (which incorrectly identifies a key agreement type rather than a certificate). Separate functions for configuring Online Certificate Status Protocol (OCSP) responses or Signed Certificate Timestamps are not needed, since these can be added to the optional SSLExtraServerCertData struct provided to SSL_ConfigServerCert. Also, partial support for RSA Probabilistic Signature Scheme (RSA-PSS) certificates has been added. Although these certificates can be configured, they will not be used by NSS in this version. New functions * SSL_ConfigServerCert - Configures an SSL/TLS socket with a certificate, private key, and other information. * PORT_InitCheapArena - Initializes an arena that was created on the stack. (See PORTCheapArenaPool.= * PORT_DestroyCheapArena - Destroys an arena that was created on the stack. (See PORTCheapArenaPool.) New types * SSLExtraServerCertData - Optionally passed as an argument to SSL_ConfigServerCert. This struct contains supplementary information about a certificate, such as the intended type of the certificate, stapled OCSP responses, or Signed Certificate Timestamps (used for certificate transparency). * PORTCheapArenaPool - A stack-allocated arena pool, to be used for temporary arena allocations. New macros * CKM_TLS12_MAC * SEC_OID_TLS_ECDHE_PSK - This OID governs the use of the TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 cipher suite, which is used only for session resumption in TLS 1.3. Notable changes: * Deprecate the following functions. (Applications should instead use the new SSL_ConfigServerCert function.): - SSL_SetStapledOCSPResponses - SSL_SetSignedCertTimestamps - SSL_ConfigSecureServer - SSL_ConfigSecureServerWithCertChain * Deprecate the NSS_FindCertKEAType function, as it reports a misleading value for certificates that might be used for signing rather than key exchange. * Update SSLAuthType to define a larger number of authentication key types. * Deprecate the member attribute authAlgorithm of type SSLCipherSuiteInfo. Instead, applications should use the newly added attribute authType. * Rename ssl_auth_rsa to ssl_auth_rsa_decrypt. * Add a shared library (libfreeblpriv3) on Linux platforms that define FREEBL_LOWHASH. * Remove most code related to SSL v2, including the ability to actively send a SSLv2-compatible client hello. However, the server-side implementation of the SSL/TLS protocol still supports processing of received v2-compatible client hello messages. * Disable (by default) NSS support in optimized builds for logging SSL/TLS key material to a logfile if the SSLKEYLOGFILE environment variable is set. To enable the functionality in optimized builds, you must define the symbol NSS_ALLOW_SSLKEYLOGFILE when building NSS. * Update NSS to protect it against the Cachebleed attack. * Disable support for DTLS compression. * Improve support for TLS 1.3. This includes support for DTLS 1.3. Note that TLS 1.3 support is experimental and not suitable for production use. - removed obsolete nss-bmo1236011.patch- update to NSS 3.23 New functionality: * ChaCha20/Poly1305 cipher and TLS cipher suites now supported * Experimental-only support TLS 1.3 1-RTT mode (draft-11). This code is not ready for production use. New functions: * SSL_SetDowngradeCheckVersion - Set maximum version for new ServerRandom anti-downgrade mechanism. Clients that perform a version downgrade (which is generally a very bad idea) call this with the highest version number that they possibly support. This gives them access to the version downgrade protection from TLS 1.3. Notable changes: * The copy of SQLite shipped with NSS has been updated to version 3.10.2 * The list of TLS extensions sent in the TLS handshake has been reordered to increase compatibility of the Extended Master Secret with with servers * The build time environment variable NSS_ENABLE_ZLIB has been renamed to NSS_SSL_ENABLE_ZLIB * The build time environment variable NSS_DISABLE_CHACHAPOLY was added, which can be used to prevent compilation of the ChaCha20/Poly1305 code. * The following CA certificates were Removed - Staat der Nederlanden Root CA - NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado - NetLock Kozjegyzoi (Class A) Tanusitvanykiado - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - VeriSign Class 1 Public PCA – G2 - VeriSign Class 3 Public PCA - VeriSign Class 3 Public PCA – G2 - CA Disig * The following CA certificates were Added + SZAFIR ROOT CA2 + Certum Trusted Network CA 2 * The following CA certificate had the Email trust bit turned on + Actalis Authentication Root CA Security fixes: * CVE-2016-2834: Memory safety bugs (boo#983639) MFSA-2016-61 bmo#1206283 bmo#1221620 bmo#1241034 bmo#1241037 - removed obsolete nss_gcc6_change.patch- add nss_gcc6_change.patch- update to NSS 3.22.3 * required for Firefox 46.0 * Increase compatibility of TLS extended master secret, don't send an empty TLS extension last in the handshake (bmo#1243641) * Fixed a heap-based buffer overflow related to the parsing of certain ASN.1 structures. An attacker could create a specially-crafted certificate which, when parsed by NSS, would cause a crash or execution of arbitrary code with the permissions of the user. (CVE-2016-1950, bmo#1245528)- update to NSS 3.22.2 New functionality: * RSA-PSS signatures are now supported (bmo#1215295) * Pseudorandom functions based on hashes other than SHA-1 are now supported * Enforce an External Policy on NSS from a config file (bmo#1009429) New functions: * PK11_SignWithMechanism - an extended version PK11_Sign() * PK11_VerifyWithMechanism - an extended version of PK11_Verify() * SSL_PeerSignedCertTimestamps - Get signed_certificate_timestamp TLS extension data * SSL_SetSignedCertTimestamps - Set signed_certificate_timestamp TLS extension data New types: * ssl_signed_cert_timestamp_xtn is added to SSLExtensionType * Constants for several object IDs are added to SECOidTag New macros: * SSL_ENABLE_SIGNED_CERT_TIMESTAMPS * NSS_USE_ALG_IN_SSL * NSS_USE_POLICY_IN_SSL * NSS_RSA_MIN_KEY_SIZE * NSS_DH_MIN_KEY_SIZE * NSS_DSA_MIN_KEY_SIZE * NSS_TLS_VERSION_MIN_POLICY * NSS_TLS_VERSION_MAX_POLICY * NSS_DTLS_VERSION_MIN_POLICY * NSS_DTLS_VERSION_MAX_POLICY * CKP_PKCS5_PBKD2_HMAC_SHA224 * CKP_PKCS5_PBKD2_HMAC_SHA256 * CKP_PKCS5_PBKD2_HMAC_SHA384 * CKP_PKCS5_PBKD2_HMAC_SHA512 * CKP_PKCS5_PBKD2_HMAC_GOSTR3411 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_224 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_256 - (not supported) Notable changes: * NSS C++ tests are built by default, requiring a C++11 compiler. Set the NSS_DISABLE_GTESTS variable to 1 to disable building these tests. * NSS has been changed to use the PR_GetEnvSecure function that was made available in NSPR 4.12- update to NSS 3.21.1 (bmo#969894) * required for Firefox 45.0 * MFSA 2016-35/CVE-2016-1950 (bmo#1245528) Buffer overflow during ASN.1 decoding in NSS * MFSA 2016-36/CVE-2016-1979 (bmo#1185033) Use-after-free during processing of DER encoded keys in NSS- update to NSS 3.21 * required for Firefox 44.0 New functionality: * certutil now supports a --rename option to change a nickname (bmo#1142209) * TLS extended master secret extension (RFC 7627) is supported (bmo#1117022) * New info functions added for use during mid-handshake callbacks (bmo#1084669) New Functions: * NSS_OptionSet - sets NSS global options * NSS_OptionGet - gets the current value of NSS global options * SECMOD_CreateModuleEx - Create a new SECMODModule structure from module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string. The module represented by the module structure is not loaded. The difference with SECMOD_CreateModule is the new function handles NSS configuration parameter strings. * SSL_GetPreliminaryChannelInfo - obtains information about a TLS channel prior to the handshake being completed, for use with the callbacks that are invoked during the handshake * SSL_SignaturePrefSet - configures the enabled signature and hash algorithms for TLS * SSL_SignaturePrefGet - retrieves the currently configured signature and hash algorithms * SSL_SignatureMaxCount - obtains the maximum number signature algorithms that can be configured with SSL_SignaturePrefSet * NSSUTIL_ArgParseModuleSpecEx - takes a module spec and breaks it into shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter strings. The returned strings must be freed by the caller. The difference with NSS_ArgParseModuleSpec is the new function handles NSS configuration parameter strings. * NSSUTIL_MkModuleSpecEx - take a shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string and returns a module string which the caller must free when it is done. The difference with NSS_MkModuleSpec is the new function handles NSS configuration parameter strings. New Types: * CK_TLS12_MASTER_KEY_DERIVE_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_MASTER_KEY_DERIVE * CK_TLS12_KEY_MAT_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_KEY_AND_MAC_DERIVE * CK_TLS_KDF_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_KDF * CK_TLS_MAC_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_MAC * SSLHashType - identifies a hash function * SSLSignatureAndHashAlg - identifies a signature and hash function * SSLPreliminaryChannelInfo - provides information about the session state prior to handshake completion New Macros: * NSS_RSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum RSA key size * NSS_DH_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DH key size * NSS_DSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DSA key size * CKM_TLS12_MASTER_KEY_DERIVE - derives TLS 1.2 master secret * CKM_TLS12_KEY_AND_MAC_DERIVE - derives TLS 1.2 traffic key and IV * CKM_TLS12_MASTER_KEY_DERIVE_DH - derives TLS 1.2 master secret for DH (and ECDH) cipher suites * CKM_TLS12_KEY_SAFE_DERIVE and CKM_TLS_KDF are identifiers for additional PKCS#12 mechanisms for TLS 1.2 that are currently unused in NSS. * CKM_TLS_MAC - computes TLS Finished MAC * NSS_USE_ALG_IN_SSL_KX - policy flag indicating that keys are used in TLS key exchange * SSL_ERROR_RX_SHORT_DTLS_READ - error code for failure to include a complete DTLS record in a UDP packet * SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM - error code for when no valid signature and hash algorithm is available * SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM - error code for when an unsupported signature and hash algorithm is configured * SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET - error code for when the extended master secret is missing after having been negotiated * SSL_ERROR_UNEXPECTED_EXTENDED_MASTER_SECRET - error code for receiving an extended master secret when previously not negotiated * SSL_ENABLE_EXTENDED_MASTER_SECRET - configuration to enable the TLS extended master secret extension (RFC 7627) * ssl_preinfo_version - used with SSLPreliminaryChannelInfo to indicate that a TLS version has been selected * ssl_preinfo_cipher_suite - used with SSLPreliminaryChannelInfo to indicate that a TLS cipher suite has been selected * ssl_preinfo_all - used with SSLPreliminaryChannelInfo to indicate that all preliminary information has been set Notable Changes: * NSS now builds with elliptic curve ciphers enabled by default (bmo#1205688) * NSS now builds with warnings as errors (bmo#1182667) * The following CA certificates were Removed - CN = VeriSign Class 4 Public Primary Certification Authority - G3 - CN = UTN-USERFirst-Network Applications - CN = TC TrustCenter Universal CA III - CN = A-Trust-nQual-03 - CN = USERTrust Legacy Secure Server CA - Friendly Name: Digital Signature Trust Co. Global CA 1 - Friendly Name: Digital Signature Trust Co. Global CA 3 - CN = UTN - DATACorp SGC - O = TÜRKTRUST Bilgi İletişim ve Bilişim Güvenliği Hizmetleri A.Ş. (c) Kasım 2005 * The following CA certificate had the Websites trust bit turned off - OU = Equifax Secure Certificate Authority * The following CA certificates were Added - CN = Certification Authority of WoSign G2 - CN = CA WoSign ECC Root - CN = OISTE WISeKey Global Root GB CA - increased the minimum level of possible mixed installations (softokn3, freebl3) to 3.21 - added nss-bmo1236011.patch to fix compiler error (bmo#1236011) - disabled testsuite as it currently breaks (bmo#1236340)- update to NSS 3.20.2 (bnc#959888) * MFSA 2015-150/CVE-2015-7575 (bmo#1158489) MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature- update to NSS 3.20.1 (bnc#952810) * requires NSPR 4.10.10 * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182 (bmo#1192028, bmo#1202868) memory corruption issues- Install the static libfreebl.a that is needed in order to link Sun elliptical curves provider in Java 7.- update to NSS 3.20 New functionality: * The TLS library has been extended to support DHE ciphersuites in server applications. New Functions: * SSL_DHEGroupPrefSet - Configure the set of allowed/enabled DHE group parameters that can be used by NSS for a server socket. * SSL_EnableWeakDHEPrimeGroup - Enable the use of weak DHE group parameters that are smaller than the library default's minimum size. New Types: * SSLDHEGroupType - Enumerates the set of DHE parameters embedded in NSS that can be used with function SSL_DHEGroupPrefSet. New Macros: * SSL_ENABLE_SERVER_DHE - A socket option user to enable or disable DHE ciphersuites for a server socket. Notable Changes: * For backwards compatibility reasons, the server side implementation of the TLS library keeps all DHE ciphersuites disabled by default. They can be enabled with the new socket option SSL_ENABLE_SERVER_DHE and the SSL_OptionSet or the SSL_OptionSetDefault API. * The server side implementation of the TLS implementation does not support session tickets when using a DHE ciphersuite (see bmo#1174677). * Support for the following ciphersuites has been added: - TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 * By default, the server side TLS implementation will use DHE parameters with a size of 2048 bits when using DHE ciphersuites. * NSS embeds fixed DHE parameters sized 2048, 3072, 4096, 6144 and 8192 bits, which were copied from version 08 of the Internet-Draft "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS", Appendix A. * A new API SSL_DHEGroupPrefSet has been added to NSS, which allows a server application to select one or multiple of the embedded DHE parameters as the preferred parameters. The current implementation of NSS will always use the first entry in the array that is passed as a parameter to the SSL_DHEGroupPrefSet API. In future versions of the TLS implementation, a TLS client might signal a preference for certain DHE parameters, and the NSS TLS server side implementation might select a matching entry from the set of parameters that have been configured as preferred on the server side. * NSS optionally supports the use of weak DHE parameters with DHE ciphersuites to support legacy clients. In order to enable this support, the new API SSL_EnableWeakDHEPrimeGroup must be used. Each time this API is called for the first time in a process, a fresh set of weak DHE parameters will be randomly created, which may take a long amount of time. Please refer to the comments in the header file that declares the SSL_EnableWeakDHEPrimeGroup API for additional details. * The size of the default PQG parameters used by certutil when creating DSA keys has been increased to use 2048 bit parameters. * The selfserv utility has been enhanced to support the new DHE features. * NSS no longer supports C compilers that predate the ANSI C standard (C89).- update to NSS 3.19.3; certstore updates only * The following CA certificates were removed - Buypass Class 3 CA 1 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı - SG TRUST SERVICES RACINE - TC TrustCenter Universal CA I - TC TrustCenter Class 2 CA II * The following CA certificate had the Websites trust bit turned off - ComSign Secured CA * The following CA certificates were added - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - Certinomis - Root CA * The version number of the updated root CA list has been set to 2.5- Install blapi.h and algmac.h that are needed in order to build Sun elliptical curves provider in Java 7- as the .chk files are contained in libfreebl3 and libsoftokn directly, provide the -hmac alias names to help :42 building.- update to 3.19.2 * required for Firefox 39.0 * No new functionality is introduced in this release. This release addresses a backwards compatibility issue with the NSS 3.19.1 release. * In NSS 3.19.1, the minimum key sizes that the freebl cryptographic implementation (part of the softoken cryptographic module used by default by NSS) was willing to generate or use was increased - for RSA keys, to 512 bits, and for DH keys, 1023 bits. This was done as part of a security fix for Bug 1138554 / CVE-2015-4000. Applications that requested or attempted to use keys smaller then the minimum size would fail. However, this change in behaviour unintentionally broke existing NSS applications that need to generate or use such keys, via APIs such as SECKEY_CreateRSAPrivateKey or SECKEY_CreateDHPrivateKey.- update to 3.19.1 No new functionality is introduced in this release. This patch release includes a fix for the recently published logjam attack. Notable Changes: * The minimum strength of keys that libssl will accept for finite field algorithms (RSA, Diffie-Hellman, and DSA) have been increased to 1023 bits (bmo#1138554). (MFSA 2015-70/CVE-2015-4000) * NSS reports the bit length of keys more accurately. Thus, the SECKEY_PublicKeyStrength and SECKEY_PublicKeyStrengthInBits functions could report smaller values for values that have leading zero values. This affects the key strength values that are reported by SSL_GetChannelInfo. * NSS incorrectly permits skipping of ServerKeyExchange (bmo#1086145) (MFSA 2015-71/CVE-2015-2721)- update to 3.19 * Firefox target release 39 New functionality: * For some certificates, such as root CA certificates, that don't embed any constraints, NSS might impose additional constraints, such as name constraints. A new API has been added that allows to lookup imposed constraints. * It is possible to override the directory in which the NSS build system will look for the sqlite library. New Functions: * CERT_GetImposedNameConstraints Notable Changes: * The SSL 3 protocol has been disabled by default. * NSS now more strictly validates TLS extensions and will fail a handshake that contains malformed extensions. * Fixed a bug related to the ordering of TLS handshake messages. * In TLS 1.2 handshakes, NSS advertises support for the SHA512 hash algorithm, in order to be compatible with TLS servers that use certificates with a SHA512 signature.- update to 3.18.1 * Firefox target release 38 * No new functionality is introduced in this release. Notable Changes: * The following CA certificate had the Websites and Code Signing trust bits restored to their original state to allow more time to develop a better transition strategy for affected sites: - OU = Equifax Secure Certificate Authority * The following CA certificate was removed: - CN = e-Guven Kok Elektronik Sertifika Hizmet Saglayicisi * The following intermediate CA certificate has been added as actively distrusted because it was mis-used to issue certificates for domain names the holder did not own or control: - CN=MCSHOLDING TEST, O=MCSHOLDING, C=EG * The version number of the updated root CA list has been set to 2.4- update to 3.18 * Firefox target release 38 New functionality: * When importing certificates and keys from a PKCS#12 source, it's now possible to override the nicknames, prior to importing them into the NSS database, using new API SEC_PKCS12DecoderRenameCertNicknames. * The tstclnt test utility program has new command-line options - C, -D, -b and -R. Use -C one, two or three times to print information about the certificates received from a server, and information about the locally found and trusted issuer certificates, to diagnose server side configuration issues. It is possible to run tstclnt without providing a database (-D). A PKCS#11 library that contains root CA certificates can be loaded by tstclnt, which may either be the nssckbi library provided by NSS (-b) or another compatible library (-R). New Functions: * SEC_CheckCrlTimes * SEC_GetCrlTimes * SEC_PKCS12DecoderRenameCertNicknames New Types: * SEC_PKCS12NicknameRenameCallback Notable Changes: * The highest TLS protocol version enabled by default has been increased from TLS 1.0 to TLS 1.2. Similarly, the highest DTLS protocol version enabled by default has been increased from DTLS 1.0 to DTLS 1.2. * The default key size used by certutil when creating an RSA key pair has been increased from 1024 bits to 2048 bits. * The following CA certificates had the Websites and Code Signing trust bits turned off: - Equifax Secure Certificate Authority - Equifax Secure Global eBusiness CA-1 - TC TrustCenter Class 3 CA II * The following CA certificates were added: - Staat der Nederlanden Root CA - G3 - Staat der Nederlanden EV Root CA - IdenTrust Commercial Root CA 1 - IdenTrust Public Sector Root CA 1 - S-TRUST Universal Root CA - Entrust Root Certification Authority - G2 - Entrust Root Certification Authority - EC1 - CFCA EV ROOT * The version number of the updated root CA list has been set to 2.3 - add the changes file as source so the .src.rpm builds (used for fake build time)- update to 3.17.4 * Firefox target release 36 Notable Changes: * bmo#1084986: If an SSL/TLS connection fails, because client and server don't have any common protocol version enabled, NSS has been changed to report error code SSL_ERROR_UNSUPPORTED_VERSION (instead of reporting SSL_ERROR_NO_CYPHER_OVERLAP). * bmo#1112461: libpkix was fixed to prefer the newest certificate, if multiple certificates match. * bmo#1094492: fixed a memory corruption issue during failure of keypair generation. * bmo#1113632: fixed a failure to reload a PKCS#11 module in FIPS mode. * bmo#1119983: fixed interoperability of NSS server code with a LibreSSL client.- update to 3.17.3 New functionality: * Support for TLS_FALLBACK_SCSV has been added to the ssltap and tstclnt utilities Notable Changes: * The QuickDER decoder now decodes lengths robustly (CVE-2014-1569) * The following 1024-bit CA certificates were removed: - GTE CyberTrust Global Root - Thawte Server CA - Thawte Premium Server CA - America Online Root Certification Authority 1 - America Online Root Certification Authority 2 * The following CA certificates had the Websites and Code Signing trust bits turned off: - Class 3 Public Primary Certification Authority - G2 - Equifax Secure eBusiness CA-1 * The following CA certificates were added: - COMODO RSA Certification Authority - USERTrust RSA Certification Authority - USERTrust ECC Certification Authority - GlobalSign ECC Root CA - R4 - GlobalSign ECC Root CA - R5 * the version number of the updated root CA list has been set to 2.2- update to 3.17.2 Bugfix release * bmo#1049435 - Importing an RSA private key fails if p < q * bmo#1057161 - NSS hangs with 100% CPU on invalid EC key * bmo#1078669 - certutil crashes when using the --certVersion parameter/sbin/ldconfig/sbin/ldconfigcloud134 15636901253.44.1-lp150.2.24.13.44.1-lp150.2.24.1libfreebl3.solibfreeblpriv3.so/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:10644/openSUSE_Leap_15.0_Update/006013d9a29d2e81450521aa757219d1-mozilla-nss.openSUSE_Leap_15.0_Updatecpioxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=4ec853509433d593c2c356f6f4f02a78785754dd, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=dc6579c4f349ec10a33bb41e6740601b2a2fe90c, stripped PPPR RRRRRRPPPR RRRRRRV_쮂2Dlibfreebl3-hmacutf-84091b4e0f8778b9bdd35019b734023a543b11f31ac99e247b19cec3ecbda83d0?7zXZ !t/p] crv9u S$26lfG%Dž\`a#./t/[HISwkP>H1 St YG#w~ǡ3,=gj j ~p.CnR{cwVԒiBaa&!OM ?(yE(wK=G.w8fʈTHgCHJR Xؿ)u_KNqy4^r]MGts:~,4@q K ,ƧEתAlz뤤PA/(/eJY'w' &.fG)<۾Ufl BQtYsCaZ wnt |.WFf4ɣrkV0);c`&beďϜyAUL?|A@HwEѻuXJ{%H% j-ɾ{_9|嗞Ys}p!Ai΅V\~' I: X蕯tRG%n8}1tSnf* 4K5ߢ^,XQ K('9-i=2-$Xrmvsq쩻ޛ[{h*JP{85"_Qq9}>°\W RyݒE8%COiVXe0oS dY"&C&Mo}n9G@2ĩ#,6T v-X %VòN˚ \3:"w[Qt3D&ު%O28!K ##/:e 16Fh3ItwCj6_>lIkJ[;=X#C=})犆w$`HUWAl`Z~6kfrGS 7D>r3&:GgB/yc02;FKG$L9ETLT˪TMhUmơ#j|ؒtnCHUvUY Q 5492[g N'2Vm$-:&/ gq%Weĭ}K'k#LEI:wH.?Ѷ*zd_˜D<)g{JW|Q~96,Ӧ RAb-t0Ft{~Iu&X[W^X퐁@ѧ*J_p<֦Kg$֫w=lȌKRU#v8.h TW501 P2Z Ouk>c,RV7pj:Cbtu);δ2Eᅉ;,W-Y;>T؜5 vJM=(z];fhi/zp# 9{f4D3b@cZB{_렞6hiJc*S2/2 A ,<%ޙo N12?C)eOyccQ hQ**е!#Sdi=uB ]k$R-(a5Z Tw\%SKdACFU_?Nuŕ`+X{wV"n~Jh(y6DIo]Z6Oܤ:7C/x|yE&2٠-G,cU2;*e l v?)$v2/6ib08z&NjF a'%+iݫ:瞠Eg6Dq`􆅫+ 2BuQ='c.ԋpz;xP{Р ֝դ0ru 3m.!gA,ɺ&3pY]j kd&9F99<,V uCx"-DPs!vQxzeFBI8ZGU]D|,]yY~`6U!$ hiJ^UX)*<>9C칝1jאn\ v12[Ȑ|t t0RPؕ7MFȢg؊ȩ1a2S5= Cu G;`xL3|n BOO?$_ܐ%Q@wCm 4hvSs%ͭ' !k`c@G7[}:A6Yx˯ r0'!}3{?DQ;}FϚ#]$B|3P b,.A̎$\Os9T \h `wݕ :B<,'Ьi6Ɂ7 h+}§@-P-7!lc$r-efz0|] ?ąB?RߏܐƯW Ӵa`̀MR-mCuW`j*}c?[ijM5>JR#@AfFg   u,ŊqO5[cُD ؃ԯRo\x'pVRx]}YٻII>uXػvysͰk-G;gns*:Ժ-MIh:mkRR^2( vi{W2h/h^G'})<$>77B.q(8P'`# 퀏ni$8ܽ'6.3ΝF{f丱wi*Pel A t>?XyֱpyA_~^F-ߌ2ԼCh\Ж^VNc{ͣD6Qc8-ąZ QJbYo4h. ^zCh&g]Ç~l͛G0WLLzZ;`m%@sn:&Yy5y= VIEtݢ;HށL8xhl;,݄PVg#!kE~ (;6n!&PYPLI @<}>š'?ɘK+i%6:cuQiΚԢ1ò}Te_zA%Cj_z2Vk&j{>YUG2¸G gt&5t&=}= @V^rsXܰnN 3^xNݛ <|odϝٹDS)+ys̍7FCkh­ҀR2BR:!%Dǒc Sg{g@ϸ8J2i.IZ,ш,(KHv ` {<ϊml&rizFG2R)r8Uя(tbLa最:Ded{4Q(+:Ə"zS؅J> Ъsf8mzP6_A&h*M 0l'drXqV&.@B)3&gsL죱n5`/ ),hR~C߼ͺ  n3F,mdy (?!/=yġoM;}rdӒ(}$dcI CFpbJ+"\;/Oܵ6No!E;<*2k;UfYcӗ٢ qcR x] ]Py#pꢨ8a0?!mPLCY O5LdV__; `J]pӆT'STvE|A5.cwٱY( S7IPq]9-1-Y3 aa{/o:V[x  լa300V2{,b{@8½bv?{ex9IC920xdӻ#}fu* *1d]*_ucTx !H4jU"McD |Z*XF9w=ةk AddGZF yzܧ!U ;f-tد 4VfDgGdwXژ5 )gW w&ms)x<^V*E\I"@sG.$+.mH?#./p6$tWg=YzjYd?gZr窖ޙ3S]ُ\W|I^fA%,b7*{UP*ݓR$<,@ o1AUI&dA9GGo’w:6I ^_*d?ZP\v׫Wi:?}nN7ĻMYK-kkў-ASCR2%{F#Җ. ج#fa{ETXQfc]H< :GZ|gAKQtֲ_xI8™ u[5%8 zPRYRNh 9yEwo֎J;nN%\ZfT+V8Y*GСraPg.MCԆ 16Ɍz@p:?4nR`52#_r vHdZ1^I#A>c9L |ԋv:qJ`תz^BI9Cݔ,.[x_i |f ~tA8YRD+,vNS7{>A$OU{`׍4SJRfʈ:%(F֤{]ifPõ7]OV\M@apSGDH[wl9(\ďS-s"CAv 5r߷edٲ5oy36f&ȣFnK/"!H3 JD9RܯwKk!Ipvdh$4=$9SA}x:ă-҇]7b;%Oٵx\BXJXؐIT>5q 3 4SR|Ѷ%|%0բ cte!p^)u2&Pd<.}sO(7V.FkEFsji@e]ص;jj #f^ A{Ux,ryK!aQ>* $Z9,:.!Z|)aDjS~Ҹ0SNAjA|$S^LA:ANlbAՙBRdJ'DXnWgv~|FlƵ7sAgӎ)jcl|tk,)9n}\ PUb52Co? _ĠZ1o׎eP5P%Ф F9D{zw|7`l;BEwzΜ{Љ;g~BЬ14Ao|%gS\wZ˗ RVq"yӗN"c:8Ԋ[}Cu'^=O o([-nv BNۻ3:SBFH1{ˍ ٪^OS{hYzH2uLBāu}X7Un;lr$TPgJM#|p+|3A+n. @ |PӮ9 Dj $YV[sifW)dystj(\d&Io8f".rVX̒r\-P ;lO& sMhL Rq@Cvp(2Jk+`EqH&<OU1s9d:Lv-F0ͱ#C8=]kսTjkR]i˨mp5}ıw>6YjGiiS{d_rjpU3}:v\A=tU> nA4 4_?;ἙM<5"+SHt }]ۈ!06wؒțTk_E*hCvJ3:Q> Yr>l.}=LÃ';^L2 8cr3CGO˛! >B:Z$;ZrtRI3,({祫l3tY³j y=>oӝtlǔOp GJ|=dFX%A4ϜX50AQEуˇS*C^w٨z%8+7W[ޔDMf{8B6'Kw*mJV;Ӑe f=8saC$:1EM.e=tE3l]t|ʾor3I6^Bm% }p] 8~;*8ЊHi&+AsL_LN:Ra\~B6ĽB 13%L7M7pg9jIA`:rՠ"G[wp~}R_)ChdMN֖"'*4y279a̍M]IR3/?Ag)Gwx*HR)3:7[B-\#='H콳X7[;I*P'"F{Bl=bX60I+TK*B,J6(ͮZsR9ޑga+H$&ZYʡP{"6B,ѮP轘I.H~B}ftt2r7}J[Y1\rԳivMqMIm׻pr:T:fa4n5ʀ : qv|LnV\NfZo&wydjl2;@ (G\e M&C˻`PuEb{֛2yNI!t"FLe?h٧?z}nijNK6ܴyd$iM17?$0A^''e[?K p,l6|k!? 3ܺGځ}W>N4QvzVm 1x-qD2Ł)t6ʈDUg2m.:ݱY 5!ނ^nǘnׇ_V Œb(Ю6NF(ޛUN(CȟIdh.%ԅP \yVw]y5 `Ǫi: :is3jpXqk9y|΢&wc{eL\ 'r=Z[Ş>jror6BUjCʴ=2xE0#5l6EchҨVDC1\pMkYQ(+OܵMA5V+*_Y^q ߓؓ/TvAusk.*X*. COR0že :5V ooA.ӌԍ,VqsZ>o|8[)l,L9ff"+nAa59<5?=%D~ZɞG 8C'?#ni㑴^ UĐ.2 Ԛm7g5nlY~%̳KM[a׳mEy+?"t*PL@6Ύ_Eډ)kkfSՠ(wFbT>X=t8a M.N% n~ύUۭ5B^Njd BeN:qVPjߥY9"煃?VFX{[VV\i0#/nW_$Pgi ' orvst ,n]R∘J`qXP=Y6 {x*~+-P&qpiL囲J k2pZ<;sRGW-`cAІW17? 5P3ճxٯѰgq\2HXr,H@̼ܖCO(_3J#jr1Fm$-}bVxM|یs:K+|IRXa<m̩%7S¤5-kl src{#5Mk8Mz.Οwꪕ>¨ꢻ{@/ - 2@HOEU,=<u«B12~+6WPEaGic㥒qXС'=9:iYzvj:wuL\2ښ@BYlV =iQ Z3'|(z>3q{GeQM`G!oa}ҢQ~4:;-\kbu#J ^m7ұK@]Bʎ!<1pN&8MݽTlf9p""" 6ޕơz tQW@l-XmT5JB .)|dd+8/s=etR0 bx'16[|wOjNn7׊vC na?7< -@XƗ&K.6#MmD Rz&5 A^{wD'k8)һ<9N*%{,:dLJ{ E?.w^8 Ԓ۪ca .uƼ}˝i0I m[?W8Im̂-({͛Հaw,N{L"ՂBbjՅA|#@4@),-,'oO#,~Kn@ek$-S/V+ve!M46"ԅRŒ/}"86ԷRag1^W(I21PٞmD5 Ld{wt`[ɍ8kѕF-0Oȟkƙµ^vH F/,/S .:RIcCnnJSǶoQcB3d:1?ȇ7;]"\7owRC x'ިv }I^k9klBkB[sܲ8V^?A aN]?͑,2{a*Gm8)S!m͆vbq3O#}X^I;/"v5o8deqJbQΆ]Y)=q]9TD7p\ڐ %;> QH.2FA$溒KgJ7^I֢ 5̠8|̋9d*qwn %8V_z _'V%{7L5~5 aGrmw&aV})ϠS4bE\ rOz}.tkC3aH?)yn]bp1/IC5])A,]r1._ۅ U5Pvᒭiޕt`G>7,u ֚{AY|I(CoagBap:y_:bV`ܚ? дAbwfi-ciCi0G'w#AQh4m?V)TpZ\hoKP3 4GӺ?ս9Mhk @Maaz;*}o(Kmu6C(1Ln{ZFh)|藎uTX;u +hFg\h xzafZ1_6<x2ѯu_QRW#bo^<C Ӱ^'3_yuQ&[A,Uj|t~h}1Nzy_[ < xF xĂ++1vcSD3'sI L 羘!&ˀ%Q5dV\CG(P.EVIu-d}#^Dm^^c'?S6X\nnpS =a QVw@SE=Wļؕ^J>x/&t?PB=}?jGxqX$.q s~w0hGmUzjt x\:tJv_ 1C7" /B0GR;<ӆ ]/&sѦ f|d.%TY7zQ 18iA`<#[eCH/c+4@8SXv C2T$Qs['JQbv(>|toˡ}lySw\Z&!Z -2R B3 2g,ڙIhwжQ2cp$ p_1B?Ҥ Ww)rN+ל_j)VDfv9zƜ[Uxɓ ZЦj%tya_8e +fd`y[1AwT|^$$Xx| Wc/ǿYEgg//aPr\AM$̟8x琛 es3}p}_Or4b v.L-=J]B -nuw#Dַzjz;Y'e6s׍)Dm=0p-]=1&_m'~Cl% ^ |lxi[z0PPlCvdv HV9l"*>f=t̂ 5KMl[ |T8q}+>@(89oltY]PSDfN*ϹuLTdǀ_ZbS)E>iDA%^?ox#t&KHqI6ߥ6ԉ+cgk>櫗k5bDbǝ tL!hlH+HWh˨ӾBhGHTB?CsMn˳{bDw!wA3V4*фKQdžy}U=ѫAwLbΓd$?ϓoojEh^q1!8n}uM< A"V(W"Ϊ쯷&̦dz pis&AfE~He4\G#Az(%Ǟ:XIJŬ?qCM)H Sf6gtUp *X' aMjwy JRBݩAF+N#`3;H6GߣN#/"M3:s7R5_{nK*sY"󐋏B8+a xMGLs(xxf"NZ#<?hwvpB Y %o/+ѫ ߘ$/ 1ND43ŔNk ɣS әXt%r5jH:Âx L ۭr_,(GUQ2Δ):6/ҩӱtX|k##fHI4'GUOPh7LK0X=t\*J ٸeV2H$J;p8JAMuѰ ]&>%l>w>o?)Nlm=|OGV"h66x4Ź3n4x̔:_Qȯ gAP8+ȶv5ЊwG*\۸yI N FV'ۖ+wnݹMbh`åe(>ji0vu^'FR`wgu!(_hlcRQ(@N3cX! =n6Z`#OXYƯf ml$ '&v:|>_H> jG \ˡ5=Et::ô* {cF 9SKgwȓ d^Sh[ ![)IwK` 6 OD0 !1zkM25"{)0M+ĕLs,tλ#B8ؘqLh !  nF,ؙ),ۗ0TKۋym qe|C 'kK)$:1.zN;2 o`CR%߸0 L 9CsJXLM\\WJ[AX֋x'&C&췼5k) WH MugS 5t;gPdDzC,cu$ѩbo$h>hErGĩKQs}#C_ K:òУvLox?܀ޢM:YSVX%Dsg(_lEoW:H pE4d 0 D;pwkbܿ)mu)n]ˮ]z"v-7DԄ|Nžn^PjF!Th8mw]wJn]#f,jψrlH }'CV;^g%Ŝ$*(m 1*0Rah >xu]jeV#;Lϥ%͖f{4CzFS| &v3~.3UU; zxkYyAֹXZ1V`jF..ϥuEq؉vH?)s><6qb VgA]&ުp0p ;Yї,]&?t"F t$N!fjwz[A8[hUw 5Ϡqţ&NqK`MJ%2,xO-nl:'v ,qm%8%טٻ5ݱKB,iSfAs&V:^+]D$& ok}7JY9+AM?CN e!ٳ< e#ɳ6! IX4ONFo$ժ8}s4"klIRuŢI~&WUx^5ew:k;@_lWiz;DhS '{.lQ9rJx#8p5y )%r!#lbpW?+*]ǰ%q3+/);jm-(zJ sbQOci袂l̘DPˁ򥔄´ANppA}I ayN.v=-c΃n/|9 2_ m%ȟsDAO6K?68+9;xb?졬*xD<{1߬`BY 2e(̞83*Oe w:wULY:d?f%jńǴSP_Tsu3'u"w" N !+Sdg^fhϙ&¾hFtOĪ_ܿ 'N9-"Ϙ^AQl{Fw ff._G ľvF%(fT1 &ko >zZσXem1҅cBoːB*5k-{MPҩQ^;f!DrSMx3WyjgQM ]ō4 `=A03VR,"@[3xPՋ),:ib\zIK9An:[뒾0!^lĶc?S BϯhuP7ht7s.//#V=}>g=` +\@{T)sAhyf3Y}xEkv5cPnI]^R|P~ AU*q\BL# '@ >LdO1jiWFNAUXZrKKŗhAInemס$5OT`%7Ђ%ӤiDaF_tXHtYu鱝qgߧ{:_JIyV]d\ZHQؿL]pL\&rX鎤|L 6F 3QWVz(;auÕ.maIK6s0\Ќ+|En/"`*P|1dRQ5o@@+A2nGH{ 5?0^?@6bSWkHAM3 `8OVHpQszCteȉ 9;D~=Xt:UWbXTW;ϊS Hǥ T4le(jBF&l?NaPyV&IJ&WW\h|V.dƣ:Xρ}p],Gt9+2{Vfǯ}q9.F*DZ擘 kPcx7:jN'τr򢶖oE<syujfshL 8c}Ꞵ1'[k*\M+"5MB1ea 5RC; ] l+y-Yv ]}[8!?  i*AM5g4!N0 [D? 0+TϣX<ݢGm<(rɞgeoIpfk"18PtZڽZsa=1&W*DA(j}a[KyZ^ym+[fX@ 9ջ֎1Ez{7 XCYZ,hs{SZRGᙼZP•D7Ӗ\3'+yӄ "ʎ].)ň~Z3kj. R#*y 7Jwn-g7/B)$Ԓ=T^v4t K(h_ےrݬZDQ;J8*1)'KEݶ܌Ci]zFl ~/`e/ .Vݜg鏏Jc΍D|O |NFT#rn@C`'38Jv8'=RK|U{@d}vJkPD5 ]3啐dg\'=-0M`Qz95-jdH];,F0#.uE h;~lܦ >l'&ٜWwvD&dµ`re6^aƍ^y+kMK,(] Oj:܈C;kc<ߊSAw&L屪B¯q9;Ze;!Lb. |T)DuՏAIQTfZ™Sq0\-v)]T3%{CpkoQ GmWƆϕzxQoR?d||Q"ѹAQc!Dq{ 7ޥxJ17z|+޴oہtK'zhoÀl > xfwwVUh~[Hc\K Z?4uA4nͫ~x8{-_JKm" -e ($K;HaN]مPCK!zs=A~mV)EO0;n zMm QYu"0=}V^pV*_ V ʙ:C L7 l'ɤMgoTlx߹30Ͽ|,b$st.s@ ]Y>w(O]~dғYf "GWo^yX|c~CJdsS/#EҾq=Np1܊ ;l9k=H#{A W /rTz'fyQX ! d/ FIt<}46 mā؁x'ڟQk]~3rΕ\Pci﷒FSj3xO[æse|OrtNxX*?مq,yVi `4\^&]uj%@]_g %¼9hB@: +>fw~~;ܯA"bb^'HXqF;"Y Pq.goFUP&P(⾙@$ǐVs'hHoK#d#XG;ͩ~mEVP'{7% )<Y*N0o>d:["bj|ӏ{gHeh7/P iF)@wȚ^EysqLh[X`-ɄshUe"s ,&&!`,N@_e?v  Dgemi=\vz?V,G5hJ7}Ybhv*uCEt!0 ÀD %%!0J}d4 &/rV#Nсq0J#^]W&MF4|䆡VT"7`kDa%ߨ"uV|Qm YL*9]b> V y)[*cuBd~G}.K"ؔߩ#L7G#J8mO:^#~ *"Y_ou5œWŸț:]xvD*iJ!;I:R+G2~pR-øAb8թPyQ/F~w'0epç:<eAC᝶H5`8JxB(넣ފTy-4H9=×0$[OGGOԃcݞl+tQx|6l`mnQ0O2O`&3~Ŧ[q\p#AZJ JH;zI6SMѾ~Kl]-"Y#)I[w 74Ӌ#ڔɘ97C_gh4ޢ_+f¨wn”5^\) 7-<%rBHfO@lo#$1J-ŵ h^i6wTU\ʅɧhz^FE)2J֓yDvnKbTpڜ )댛w`ݗDŽi>@!׏oЊ JVʰ^n8qWQuD^K]X'DɯB!II&m0AN)@4Ee+˿C0 m,[yLdVNx~aT[܏/ZK>62v=d")> \xԤd@͟Nje>=L"8WV8p[eĆgADXscj Tcn2Mwg LvhigxؠGvF FI[L<i/vWxlVJV+S/kΕ©Mۘ8x1.7/Yf(.hnWI.%i05Kc>yMSV3 @t|t׊ Ң:EZò~$R ,y^G_A0řj1okoC5Xh+"z>JI\ /9UQ2,6 sՙzNmlK1*tjDSp*'2/k[P ~q*k;F(~lp\ *HBɂ\6zP9,ʰqe}6#o)x;h3 ,f=C>E`!ݩn AT=~"D+¨u$t ptiEwp4,}|] ҭ]Z56'Ӧ?ЪP8?ƉCvf(E_!_gwy&ݦsP3>DGucmf#aFypw+/W0 Bl'!p BVL xIǜ/Yc66,Hm;joBKѬ3|YJ\#ۛĹ0 ba(,Q=AF;V3B“ज़3i `p*8SB;7X3 |ëc_H^jm ڗɻ-ХZ8z+*5xؗ(+bqW0X}0Fs[H#%CX)3t0npi%Y*L g6źָ3Cۖopn;!=hUdmqN?ݸ@ž|u.*w5NB_G8ͺs@MvYVZ&BdX>6H?#5ظm/Q+XO]࿜4K)0q_)|}bT)mx(E\-ښfG*!h+Ldr,A ) Ʒa1 omBDh#5__-O/n}`C0~9a.fk1X% ߉&9]/>\!d۞+# $G }ReTY^^b5 xIZik6zPYZ<GmCEۤ%7V=S!{E,+x4MFMl',2>Vj<ǤkKCN#9y"?D%So;.r-Rmû4"9QA'{]a!Z,e*F!X,"ߊ2;y-N/@*Zuȗ-a":bo|i|% 'Tw2f06>r7jg0,F0 Tepu3{EMNcM\d5HT2̒Fq$#K?Ň\>+jͿql({hg<jqԒ5GۧLiIFeHZ}'sAȌPg,Lga"k_k$ xI{#F0loHSr`/Xr.8; ΄U;e ʘ2Z/}-._%:Id"J.oo m&s!:bMΗXF07/kPqSXB9$N";y J,uT7'RH:6CM44ٚ ^i%1x ։E(|0NjL= k:J6HcL+C/=6ٖlw2 ]AR0{[Ooⷄ7sL %s!,PaaI& 3 k]0W:}>^W|- ÓNsdɠ&T5%$ =FpCWu~T҂\#Œl@D-}83%wNkҗ!|3 F]\116/һ|l{r?x4ZI4#O\i ߾K=|JV~zMdDɞviѣ8r2G,5gdwzIa ZhO}kΏ-8k2Fo0oV>dvF}}=Wn'dl^g#u ʩMZ Meb}EW4bq,tsE'/Z3j.ڲ ~LgDŴg~"Z *v8vP&Đ urFsӧ`vnXlA6hСKFoO"x~FI+zWLJϚגPߘyj$sD`!*|ktbvP0bl-3;ШLQg%CR'hG&?Xb¾A-W4M@-3SIU'h\N$ww_EQȐG_ELO t\2VSTx].to6"l'Y{"fa$Xct O\)HѮݦҀ}fv|=Ϡ扇ZoXPyVYYj?L&t(VЗ$T AUOߓ7g+2@ {b*'4 da\dZ Kc5tquÒbho RN n1˽|cg 'D.K4tNݶ{N/B:y^L.̢РՒ/A?iGϝV4<] 2qoH4ٍI٫yGx`1Ji[_Je2xӅg6)*:Yv=dhsomì0B[ܓ=AׅH2? o$0MpF2P~fBd`\\X< D*8btE]k;kɖ`gY.A~@eyA)e%+xc/Vfu rԺczV8g Atx\ ڼ$H;anKesw4ٓX H."_#lԿɌ(SJJ%7V݌Qo<niߑN*[yS q/ *sAߪc:g\axS@- 8 BV=BKXť%Tė9ԸBl\}b0"G Yg41UY; WgiT T#moz\]B̗ ('30 @Jjx %c [_V!')&2yIhcK Ԙ S(Z3Xɟ><ܠ:$㩕엊o"{UK{~.fi\QsN> ste +Ir.ݪzYQB+賑fTHdaͳSu^Z+ / \:GĺVrB1< x<|s#^?Wٺ2&0˔}Sc^J8kF!P3̝IIMe\k|T,j)+zQC >Biog<}%2κ|gABF9,׭[{zgH;H21kO gb7%RvZSs 5#/Jb;/J-TZYz"0\KbŕsIh=H[(KJu&NƠt# SIuMTꆐӼ׊zy^Y銬1^#;ݛ|KU/~v`S}VBn=xAvݥt7ޓc˹i2)hӖcvH6+u[o(E(uz^b-hʺ;wwr2e{e_mֆ2e}jgR @Eԧĭn ,IE^;hlXUatYF?P?G)\G@ˆ{6ɛ >Yep5*M![UVj rFB@;|y6 [[ -Ѭ@k["c,xV%_rizšC!G:k{M2 lM]3E}jToJ{1Դqߺ1߳`;72矸K Zæ`]T 8kY,n鋖"?gIKeՕZ Zבx (_pyTFV]u/؉=F=;'-.&ƾ_d=V}"j-B":3sE4ڞY v< <۳Iz'ȯ0L#t"sy- ?.'$M{eϲX&rRJOH9" }^ `&W:ëz簶AaTܺ?lʮ˜A+w;ZhO҉2TT]+V#N|Te+͕?+8|G  Lx}]f ͏ߨrnnN=_tDсő P:SRqjolZ`"秬-w_X N-*=mI8*_Mi $vn˺ ' p%pDƇReg}< hV$2T&v](2մvI',=OIqzcL3ܗ^h} G$ǭ,w~ZfL NQ 4xO=wzf`SW|o$Pv)ho!9cV_bS=gnIE28Ô< ,xaDKBHң?8:zoFFb CtQMR:̊BVqٍg/),!SfSfմxRzӓw 5qϏ\ʝ'y0ILqJ?N3Q oqlH.#-ǛIy@"bpĝl~L|PFm'hɁ[ 6GW~wU](ԑUq'v<ީFckD1&c:CE~JU=b;Qa]zK̪ k< 9ǛPf0|9x) &Vq>!A}FSAKdE*Ti'~UH\zȴvUOG(Ѯ49Ѷ0 E)_@5R"6`Sre탙~G D :he4Ҋ"%~Gk!_2m9Q>Prz҃Tl_ox"XPW(oâR_^a@_7}*X'k"_YyILs̫mpLQ8p*p3C2s{ǔheW:3nٚJ=e&8V=BӘa.(lan=r^}+1l nN=§qOpoP>dE ܽcYk|v;.# ̱,/ema#4y5Je$O2^4_m=is ɛKf/$&H >Gn.ΦqYGxoqjR?dxu⤞vH&%zWh@.K7}_{&Y ei t>m(@\_."5C>P35@My,rnUxRh_ <*vM[Xf1 ç&f&䵵dǁd/0:L05 сD3c%l"Z^KvX/#U كÛkI8Q yD*M ^: 7^܋'6-5a@ 18^KR[>^6by_jaҮwCr^IX~F7u!Ijw‹KJFR!]ŸEabv65i7 J xq ?w&ܬp-ЀǸrF) kl | WtHUMxGa6j>yOuyMp$dfx̩1a.:FPg cK_uZ'$'>y1g5 {xvk\ xEkSƔJh{αUFW Wmpt^}}H$ 5vjI'-ONǽ*uO?f`-~|xMWOCXL v<8)هd0Oe" = ;=cD_=U៻ǧYMGΔ^ [N{T\ecށv> WiƯw6#1lpc7]ݩ'~}i`44)``cMLͻ~LHf] I:oIњbR[p&0gk#M`oF`%8`Q™6yVHn( J9a_q+NGI\@$@e%g%~0R|j1AgUL*D'UGG )߹…>>  :>&!es-LS>ng%1r2IJە`0tu F%E%$@QT쯰5{0 Ȗ6 X /Zpv: kD '-ͼ!Vߙ&l4zL1Db'W| _}'ci=+&o=pF'ٖ͐L;~~YGJ 1\{{,MI e ͡$)Ғ sxru =b`gMP$ b <{EސŻu%QoQT T:*hN' M@*b]C_nKX;fK:|juG<8gZ}wqdo@TTTjj!Qhfv23-hΫk<ANBB L߁^T~3ILGYN)*g`i.}n˜ut5K5lOեp*M|ܹ_b~b1%@07H|8}$Cimn33"0B*v l6?H>ڋ:pDc}CʬkO,&rҥd u50?!k:Nڜ>RJ)p2u D.5w}*HgP%՜ݔPh]͗xԣRڑtx)ڊjJ<@F.QQ@$MA?~ md$LB y:<k`X}V@$O@sabXaDpC0R!*bsw*ѡ0Q˟@m M(w)2؊ @not26Meu#6 nܟQh:ݤ«'0@a7@{c{ubUρguo|t A:P:^궣%`=5+midVzN@dPf\Iλ#{=$jvcr9 `%jY.ՖM<>k$5lrB2t2=ʽօ؈D R$aˤX|nOx6;񏛠mL\C*#"ҼzY{ {xZIC8"sCi˾S 0Ƅ.@|=I#`)2Ԉ/gvF:Đaof7 `4qyI K Q1\ S(_m;SO-fK'd/\s蠅X)_(uq!,sVeC:ND6p- j#eo[h$Xan}~چUu)5! CB WlWy"7-AѼT;^wR 磦(I|>:9hZ'4!J68tׂ|GQgᄠ#͇`^H)=Lњ=}v;%,(\1}Q8\$+ fst8YEۏ0,pwbR/J. j*W8V4Fi*Uh\5z'YCw<򔸦\=%}[K+XgO&gjB/ڍۑOUm@2/ƚV{v7@ڍ踵Ts: n@ibds{mBMlzUzx/P$EZ(ݞcLvY,7xB;dQ3LIxBʼgC'iP1W;PN7d}.CL'}Ĩ1k,?w?I1.Gc y["9Q-´$b͇ܜd_3A7b QS?mZ/k!<|QeZTdccČ= gDN8qCkbDʣ} w x{]rdU;GxY"7z#fl3H+J}8BkVjZ: >b^rc<#{LҞ4_Q,vgW3OaoMVoG\Q`.NDed@HTpѡ d_$[]Je4uњ'8ZCw\&**E|<".]iMrG`ZeܡB¿"0T# o t[⌭3msvN)63THz>}0Ś[5' ~Ô`@mi.SܦTOewIYY`a ?gxظHj9gJaƃ*,G gq۲ ,>`yF- '@ %h~TTqj@!Ә$iU>g1M`v;@гc񉅟4IXDaf@<M*Ԑ;^2<LruUSm,_ȏUj3+9JiJ2iN%Mp2wk.KF61K2g^9ӂpw a/6Dś=b9cWg+?sҨp3},5 w޶>ZBaەA*1ۋҼ^pbTa"p0aajN݃9|1VU=U7eB.쒵(Ĕc'|h (= l 9pkY9{UXж "@ G;?VIҖ~ QN9> 1v7 wuG16DGh5/5XbW/qiQ8hjSq Np*E1(p7 '2$qv;h/MA9Yͭm1Hz0%Ԙ//cr:irH46t狏:' ֙Ez+tZ_į=HXܤ-7m4ʶx'k5HLm%Q+,"9箢\8Of < 79Ko)grasaۨ=~!x*Q?Nkc[UG ZvM#R1 NaRGŨׇ/~#"P{ґȑNN@U`Q ۀO_SZEЮ޺pj=RMV+h?Z;_kf|4᳟dnYD)-+G+W-%<6oSip$oxn*K Ѩ0&k..#P,p"/L.Yglq9Z\:L22ݘ YSi'E^KǡJGcBk %2*M98oSL_4@lK$;=9Ȁ=Ĝk;Sm>hHl|,3Eڸw'c]|Fl%JvtD6UVldVWBW ɈŲM|;Ԗ9))y'!ҠaPZСb9a}A"›e&쯍8;X~.*;^Tȴ+fl0gRMEkZaJlY#]O my[(, M2}?;ĸ۰eM1DTi1}~\+*_T'F@),XbZp8RBg[Y(UdkYՂme8 HU., m!Tv?NbB@r[)md%I>3/TutT`=v*|vTE9XGJ63NPNU\>ALE/o,n~N#]VIƽv/:>lr $ooD%ټTtr 꾙{G[r.#HGv ԅ|SRW^G_Oӯ%c%m9UPR9$%sO: ,!@hWw:bYаVqa BQ<#V}Z7͈DLAB/*q^aH˨_DqfW9}PzQ8X)*4ĺP a&tx}xnvg5Tcp,̷\Gp=.z6װޠbءLEϡ~OģdczB +HJz&O 3ڙE˥n^3Ozf>p3 "i4sQ?aFop uo*/Nɴ@!>h[AѲE:V<!~v?qi w&t˒9@ ʄ3/Gŵ ,̞ն6D3 yf-cG7b}xSb*PY ؄**: *ըMga_N ^n&쒹Fy>hq4~yI>Q*Fe#s~]? Rުt9zZ.PuP͉E.f&vEig#;6M7:R TUh$!OmAkMmZBJ-_Vچ>] /p1_)Iui;ƣ_׈ޅZpK-2R6sIU!`h+b dw \M:dS b= #%1߶[<2\]dl! HA$v\q q7t>5^6h|t& f10hMsCE۬mB Ɲ*_wX?}-v/5'-1#^; rv~hk/jzE7'*9ssoBT=J j=|迿ʳ:_5vq}z&_Y&u![fd $Q?(!+ǦzCL {,rXѩp/*CC pmȎ@Gri%͜5., 3}w}MN#9(|D4G:3U:uH>cx|NFQc5QO7pYw+nҺ5-5u{> C,"  6"*$n60'gW6;J~\[HADՙ2Pn=| _ǥi:,HTUȑ:m,v,UmZƣEDm C`ԹGqiK6 $^>ϵ;$/ 'IX#…Sྸ^&n89']9_/Od!_T}Zy'eSL~DLN28b O¥7pADZ7Z/Su.S,|Y@]ciŚ ((F](%V#60j~T$Hʫi.;8>DYc51aydO׆[=?SsK]K]1&7|T8@@E$-5`HLq{/3:B|]mv#jٳ_\F۲)¡n/I"wY#pq""7#7p?9:fA~H>A}.i* UYYK(/Rt}LBrGpe}1lm37[sN7Iu缨)aQ[E ,jW'׃߂阚1L9chN]H-uvkZm7pFQZ1!^*B !ʿtkzRD%ɦWKDvgZz%]H{Hi#徚<ն~ QiωH:s/ZEQ ܪ?|E7?e32l^Boyc*g)RYł9)|m%Wm ~&u2 # 醱& ܞ62RI-B/ .<:ZK =FtxċH"2 ?x4=,sAҤ~r4cWHn oOF1y#\^h[i&Ek_ 61-zG˔n5dIϠn SOlO4ҼIDDZiOuQDM1>>àİLN.l 3.7^s ɘW$k˖7S_Sgr͑=gA1fWuĸqh ,aUV nE1x2~1_Դ/qFAQJvwmдSUC|n([wLA/ 5Ʌ.h\@fO";R@MY'&D,M&~N hr%*yz45!Vvә@bg)YpK'o2$;Paֻ'r%/dh:[Pr=O:9aIuzݨFNN;x9;\S˒^D٬?f=~&M Nh+#j L\[No~Ӣw馺FpeJ._~ s4pXR(㮌B%IvXczU\MP0F <N؍%G@f.h4k0!ob=z{D$|͚O T?[Gzij"W?C$R YIa|ngf /ԤWI6i0 ݵТ3ĘA6<N%\ Ot8 N%9}H$@vT<OlX{L6j[p%Ȫ ] l'14bǑA3Q(yf6%,19+pw { {edI=Dy'Lu͗7<ݝp '藋u9j9cY^n'YqN o ũֱ3HϻT꠨ 1'@p~!u -]ǵt$ґ3sRГ2p!jN=B<{1Oky8ũt =B-C5O1$E=C:sJķm$oF[8XI.C ;cp y Yν*CS#tJx*^dȫi7Bw%L MY'1`5$pR(ȼttmpU^RFɻ4)&#D2)4 -Yfofoɂ·Dħ=(]CP<&3s'6l6MENhuב߱w(~,VvU~D$ojPU@ܹۺr 9,R {tkr7YqfzD{wFS̶7fpϗN-k}TWïG.ʷ",I2qp$ xqG#bQpO:0ǸTo kVUp@/lu7f7HsdiǺ/ҤfmU1;|TXg-zT|2'8F6TIRg%Hv~ҠTҳٌꏷr{՛%ImxvroYO]7Hg`90=qiR(^)EY\~b4 Xp0;SmzQ@"plZjEFggI~u-ߌ=t[/UkkW0?_{Aw;9= >QvdkRfe;{qd|5 uB8qa7K0r]Z{>+fΥJQJ\VùRXa6&*r Nݖb K2& 1,-ЫhCÞ@NcP%CsIT{U>R^wĬ!(H((RMt?S lVJ: :+Uh*Yi8,cԠ䤛Q 'Q ,r˲$C/p%Kb# c- !QW#DDN%WIlvk)Pc{a4 }F V̉-V\aB˜z(6#O4QүBɡ P_6 @L&B bJit1qOy3GO9cڙyJDeֲo؍q|cCd5e`R0#)3=Zt_Cd"B=:B -{rнDDjq+eUs|#xpGL Ј:{S7' .GVyjSM۔Sf(0tÏx%ր[ m!}jIWyK%cn4B39j`7ܬRfBAﴤL#acF=Đ9&$_īԷXm`e[u]3\&f:rUƱ'Eru0Ԥd:+Ag9AÚo}k6HDMDlz޾l 2̩Rkt?*}_]fAXPSv26l$aT&YJ<Ա΂Gy=Cbr!]NƸS7& C75ȐϖǑ#,q<-_ $CN0&R5 F>-m˺:D-(c9z.N캺 bg.ҤzX p)/Uj&Ovҿ#I5 w&ˠv&ap峌xsy=t/w+`f18TK $)eIpgd)Nrk8WVAvL]J:܆YSX/WCj)Q_U+Is6gAJ>zuhH )k |OEuƪa.q_y &7ιG3_jsg8>-IARfҮ6ΙSGz .hZn1kB47kq:){R.́c"3.ozWg}Jmu}XKx^f:LYaDFp hG7Gv(jTO^=?ݣfzŰ ߺlj"Гqh<[Ua/8kŧELH4Y䣄y,7asûlɯ8M:,ļknO.\']S]rOa/):i/K [1aEBQC]LB:F{KځVji\naww!^l*pcFr` R!gVSR3wb"N@*\ў"fm $5~ `]3ocq:1^$Ė=!e)O$<``^=Sn q^R qp6+h!SP YMohLFl|}$x'JM?B ڱ/ksȑfJ}|A:aMJ1Xd7dK3 W4=u EF{߫ ,*n -{EV^3EtԿmt]ןߺ@@O0z+v@*J*ȽFi 0/REIp^ږ#r,to8~NdLBq1Mj|ZND|1ZU|syWDt;=0Y,Zqe ń+h)OIv kRc]7gjv wЦQM.־-ZURV&]HE/FHiq<.۱iKf(,MNyb=}Cz&q13lIwp0cЋzp2¶y'w9hW LSCHy'92%G) g״pB_Y6wwPw[Lk8dbVxbӏR@cuŶ;Jo)E9z6 O``“cߗgiF=@D~TMxA&Ђ#Er,,&>-͍>ia&(D((jh]f73Qwn߀;\{]KN!bm-N͌>dfJ@] #\_E"^" ;*3Bĺ jłBal0foC8A宑.^Jt!/l]S-4-y^B&?)isLMWPCKwPF[y &>zU5$H B0͈$fTШ+mV>rEPkwJΊ!X,s{Tc#4eW8o4w{dbA?#K*nL x:aU ʰNm %0ڴ$.OVt p@zU–۴wuO O/H^l;~V<>ם̀7lW7!j` B|Iy(<^KBn6Ξ_%BeeЭ{e/"U]fWXC{_3OY?|D'0nq+kye0ž2N`[AUKSC(Wv{3m4>c=h"}mK\` k; fsSB^ם:%_q{5P00ĺ֮0x(SeG#bVU Fad6`*ϩݎ~:t@hi*!jLzH$] < L=Y8S"i_av1twz^Q+SLƂ5Ⱥl 2q)O Qneh!(c/NUr(>o0ඡ_A8:GOA)gʇv)~7UXzKXBޖOp4߾Jn9[b{x'+FpaV/wTЩQʰ8FSųOA0"{WyqP{rj_j? x0,j"d?(F1_}ߊ*4a h쏗[#Xrn-]ZԻ;'x FFw‰S|z(ٗ]G<~Cg8TxLzӵJ}3‹3L$`w?pR="M`vcKDGZJ F&cTZZ-l|ϕ6sm*Yep~gLJKJݜ7@N?ȵuS*>yAv<< HyqxbR JsJiSJt}NfkXTXG25&Pf@a$!YI`*GvHk8HDcq=4Q-/\1fC#5a`S8yu}2> ֌t^:㴑˙t'$:Aȿirka7 anDt-j:yRh2Ct9댭e엱T=)cz2AcD砛1}5~ lm|`|%N!& &< ˪daܾݳ5P̺~+lZ,4a4%/-8omT;Igltgkc$`3S\o<:`=^ TҸ(;4SM"GpRu6/ˠN]&4}Z`z5ͧ7`4`ޯ2kYwjMY+&(u>VOo@z[MTpEVSqƚy%9>hE}GT ǵ/< HC\;a-3`mTn踄*q@3Bv Bz5fnDEԒ@o?p^8yNd 5sn.:u1c!ڄk+{.Z& P!'l_gI)J;Q11=,Sӯ~:۩=,qɃFp@;% #( 9Hyf 'RϾG#LL5T"NXE7]k$,Πj7;P:osWgo;Ƅ^jJBM( JZ2 #> 39a;}#G;׿K[ZLb4HVs>ei/#{%w⭆k;>7X@ ' iOi=_q[YP]]D8[eDnGئB#ǔqP|Lh9Ĭ`4.v܅>쥧EȈ1֔"IZYH}fSl8tѤY'N%QmW2f(e2w(^= Rs,(qm9L$^,x.@Ao}jn)E&c6 1<9'~ԁѺv&̳?ˣ影]zb{?eemspKvQ-/: ;eq\iaΓ~*zЯ^t0Qmֻ1DLM Id&EHW KmZa.V-~邎 g1?o6 [Ds5W[G)I[/4#Qd#7+W5NU~!vLO̲+#@D'jdmN#+3)Aqm9:xفlZrDL+3m<I/ѧ/ۤ ʸ;!rm&cdžVf"LOv]~s t 6oܬz)H-4:;gE>Ȋs$4Ы)jSQdX J7j]xYH[{=d|Mŷ=m+jxlIOk$Dx#OT2)2qzQW*\JwP]>0a} Bv=Mtb5\§WYnYpdgfo#/U5ۓꄏe{T&%PQ5K-3~.rFX @Sv#TZβ/K^٨JP! gt(}1?>\2E 0&Jk wzȽe#*:֬`CĞe@M*ycW9L1ͬp~_aUmZͮB%Z A`{ipR5gi(goNsU+@(,jB`QZR"_k/.<6K}J4j!*Qj%Bڥ?MbUp.80h|k  yQ;>au(/gEMxiG /׭ĨEYqmuv,n^xW n5ՈŰQ{#AU5>҈vԚN;LΩEA~psRpp69GgX`um 1o#<(Q懑'BAɢ=Im?UL_tMA3?AswёQ)7 PҤHԮ2ǮRrkw L.ϪG鉐6k{Yfhl,oB֩Cho$)=w iteT$OĊڢ\\&Tܖ8EFLnODH84 32Ďs2ȿ1GBϾrݗTs`3̜\=uy),>juz4#UIr3wqk[foڂZ(%Ƶ^ +~61q9:; ^)a;i4/OKQ(f7FJUZB@o߱_ KRNP係9ۯC RDVh(h֠! ndLUI2)vqQhq4;p1BBd|K;FMw 1KӑAߑA+̶~qv'As% &I8oC_+F #1SOȧPW/;`{}Lz0~bfN " W:`ֶlf\5ˇkeĥCE8BIIH33݆"z?)K%py&xڜIl޽[SUVSj ;o'xӔyf QnŽDF^5TP˥u F} J<ġ9NDmrf8! 5)q4ע :^J yd C?$L]k3ݧvbf1?,cfm[ ־Ws9DFT[(E\--C4nPPibDRo'YT!83& -XuߖnQǓ.V:ʘ8򾮠.+9a>پhch=(6r *8X*L>5(;&ֻqn|su%!^bA9IƳZ١L[DX7| ySS9",)lsݪ{ 5ٱu;b`WH|ߵf +u.IM|(lg7?Yq()y9 u Fo8 SQ an Q?X+ 2:N̒z #V,NJ96u3Oʿ*8r_X>%?tI_O"(? ʹ]5srƯ%<8fANf7= ,6@^~"|})m˧:HV-^Ժؑ#: )]Fl1zɖ?_1/Ɉ i>IH k$?KXdsGFH;bQirڭA""F w %Fڽ (Z$~UGѴ%U{ʪ'_nio4ҷ۲3b@$e-1^#ڗ?t,?e#IǏ;k)C}y%Ɣ^7`֔NR B1 }XaOQ:X:]6t-6X~ ڃJe=J*1I`@? jh,Uwї߲k02-c)<D6ϐ馯Ҿ CK=׍j[`f*[î hW'U5hhmiAs >m=~^j ;gyW D֝ڠ#GJ 2Se^lp[FGa֐~&h)@C;Mx!uOZͽR?V IJ_Għt ()U>^̭ ȍImdE QDU,@->+Z16׎Ƿhha)fψ4MiP&9h:R;6GaCv;Zu1Ṫ??TI'AMH3=/?sH5_>$6LZO.x!?j`'@co`;RRo&7ؙׄ:m*``SRPo5ac[Rq6k$Lt7tå jI|m?a!AK/Vu\xD$|"+xX'nck{,>1]qB5ݵ_=/5S! D 8()Y}ٞ (lorv J2>&ƣзb^בi&r"#8 }#FGx/e:@}m:]Tz8~޷5^Ax%'xju|"NpX8 ŶC ^;Y8yEfb)w(}8Ok7MTX(OXNm+gpr + G|*WM0VPf''5UL\I}q"B[xxڂF0aceMFش.+#N4XUǣU[F^Ok#*2 ?Bb,CrWveha`VbzzH/TSPЕ&(6ɳChnN/6~~P.Wҵy7W ?M7: ^H >qBKjeAOV+ :#Zpa+"s,;?Tfk(/$E9=Rk'w*DI.4NsZPMtb'lՈg34}OD.vcUo~Z{?xcĠk5կG]8ue 7q;-4/wYMoB9^s (zrMA*|"/ ]iM.hREw}|IqͼziVaOV-6gzF&BLin{h[%gΩmq4ntO\()cZM&߾hcYf!-^זn73 Qa϶]G$Czz [>%+djNQO[4KZ I=oRm!`Z2ͩ>k쥈 7Bvh.3$Mi&jOzjˇdz`(!0]-, ~?zU5 &s:D>{ZYٹ3R- <$u \X=nWT 3Wq4oCOtG`lK"7öZ,GLኰi5_) hLqyT=D#Nll%+833J{[c{%Er0XTJ 2(=0,iQT5f+ڈ ::v;/#6J3';2u\ɒK~`;&B{ܐ/Oi ԉ#OnaWޘ\jN-URcЦV z,ILX8?!FVw--Imo+݇P Yͽ R/!d7") Q^K2Jd`ƃME/6/Mea&مa쾉RgsKШ* Hc;-֡ vɠN9RLVt]ݍ8rIM[.{',+˃?`w+"kk^h3`5ץ:Ne^2%{ uv3HuǨE˛ 7g6nݖn3i"9s Ia#e/6!,*FE3vװoEt'͑F8"O 4mLO6#'7'Q\.b$ɺ+Ϙl!Tk.ݕמ5״)]L t1CY]80f Q<]AKcQnĻe/Yft-ŧk,:( q)\RXuzH5ɀZd 75 ]¤Lo}ZȪ`.۔z+wj[)Zg׵ĹFƮfD:eڃ֚KsuMY[m3TE==XZ\Ak}N#ŎWtxVGEP6ҰT'tyA}776% WդΩwhgxU\@RwtȰPEaC\ ^/`Iv |H@ ܑLV3m XQhu)gS^?Rp%nu[62,-Jl-ꨌV#L Yy5|`:#ɞ[3գ_a'sSR"eZZ.\=7'k?p_HE ^T4Vf +OdR)apg3?Gm/NUo@:/v.XDxC%YVSܒʎ-(,jt z67C9}ĴN8D{tBuwv]2Ѧ2sJC [E}a-2EoZPīL}ZzWy2}k YFpx;&wVvme Rӈxfľш1i qAtܨk j6sG|Cz*LV mS@ö\x8y5*qԍju:`5R?F& ɐhgh} Ѝ0z~ln'?:s,f1>!%lA pK==6Wh|GqV3 p "_aGH]<9d0*|\D^|U )Lz kTѦ NyXG0?r=bZϭVetX4F6pW$d籕wʵbyU1Mb':5,dp˜6M;d# d/!2}o5HUrPtY;O)O.mQ{ǁ9 YҦ݃6F@^!=4k*Y9S/TK؃mY6@U#%w02h)*aQ]+sIƋuFH7zLl!HSO6ȭ9 XI7"3+_tnQbKEF͘WLa&4ɺ`Π1!и?ZBܴ5ka:Y^iohk"QK†>k˼_".}A|N{u T>dcȓnq>.\pI-v57>9\,W*5&,(Ϲ)"*E+h07`r}tV#IQzقA(3$Od%DI a.ɝKce0_J-_F#Th(z[}d+.)Hԧ.+,x~QU_*I֊6 ¡lyQ|y: NOA!>՘t4rqh]>)DLmK֔X6Ȗ 2806f~:@S`{nᮉ 땳?4@[*"-jPS2QUkOsWb 88CJ5]MVc> ںo;  Ce: Şpqj|hFnlsBha[ۓȼKA;‰l#Ac1i\-@L1եI4=P0wP+s2=FjNsߣ=ꭩ2t m Tz~!ԑtzUs8zR A6Cdt~9AYLMe.dO SXk=P7 ݭ*V 鼭*U!AbO5kVo.THUZi}ehq\Mo2(/=VwrI-О9JXƛ@v驨llls_ ̧60Y{roY/NavYA $Uh=mcFQX( up*Z+qR3 jC87W|e!7Dta~Hz0gxTV^tc Dpj,M}Uq6cּ3/8rV,5#'X݂T~R= Reg>Ȼ4 6OÔV֞ ŦnYpt'%HpQ&3TCG Fk"6Yt dOc1P6 * v6R=1}v[}SH*Y-FeV3h_ /*[ qVs*a"6jVp64+Mh|&(Qu`#e/Rx=X.lӉ ,hj˿_MMLCN\dM@˒X#cjcut-1bKvR5MjÜ(tf\[:]NB >8'$^e S-N׿ʴbzmr$[,ctI\^NXmW$VS 3Ϣ/jCinopnUW@p(%Q2$x$]߼FWp 68E䁸,.ڷx=kv~C.5DJ5bS<_#*D2Ff4-("=Tu./ɜdo%;s|T)'8O 4ǢoWh7[hLP'eH#$xkUCw/:^^*b;&Ą-K'rqc]WX>Ym 7":AR؆$]㟴%ZLXd; twb:R ڼ:׏֡#8.D-,"aof uR? G%[wɈIkWv %κ2LxXNJn{ٮCN-Qp#s\ߧ;[/ϋx?*/{Ӳ K:Pa"_oщ15T7Hl'zDZ cݖ޾sɃjtC O䥀y 3BrNZh)NR~D&kvhy%B)s_,[ЏMu! Gq+JtM;M67h#wK)rϾ>Otl8=ExF SC0RH2'xֲ?Pgٸcܥ-;_wn?~ˆi }UW{[(t'r)',]:UUEZ\vR{Ld&k򏺭3[{]&NWXL%HܠZ\EUCpv9POخv I*-XH>8veH46/8q٩)t䂁O6e줍q*!|jg+.wL zR,٣̪Rh6s1ιv.NP,ƉآIi$E8̀?,m>m`DL̰"8'{XCİ#BI6E j~#s;<G56Ϋi>ՒRs$o4?}@8P(iU KlTv6 heEΰusnLnPv؁ɺ0U7AG8[;\dx6e3Dߕ. U}qQ# .Hj?3ktcD7-I$3cpZ7#kDzk-8Ñ]^q6q4vpDyW^=a5zhy֑cjal= hJU\Qw_&z;ԐLO4)2- cDO&WX2Fݍؖ Zi7IWbʩL{U?.nh3c .us^[p% 'ޑDhq&\;Í~fC9ur2&Xh `.2@d!|=4PF_cJv!ML:ǏB;mFRnȶG7I+yJM6W)`s3!z/Ӓ'EG cb24霗ǍEn.+XL.ۤҪL#2-'", XHOѨE.}#Q( b>ۗ)Ҡޥ(Έ&V4[1m|!P:w>)ah9E)R4ҀJNH3j5ͧA?\8f5ۂ;`$jn)z\`[7ޡT3@@֣PlQf=*%ZJED}\U ?x'ΰpb=z@ ȎIM,hBb(RcPQ7qU(qz_ӝO*u)'ST 4P7g9~$vD>z* ;s i&MY+AYFtZ>NF1ODMc1LCֆ!XBab GGAaDP#&~7t$jLwZ'f)@$|Ҟk_Z9zg!S,{jȪ`I.ZkcSzk9ht܅yS I-4&t]T[5*ug\sOnp UFz)˙ !(y,sقClK'NiJlgO2<:g* M14y3R*T˪_a{='řoU`Y+0Rε贾=GҒdgihyYH4Řj)_;Ub[e2HB*@S6 Odv0BCAVhPXk%E_LsáL  cDY7ǯ2|RjV톃D{vwõ/Բ~g-|'K,Ï/ZS-x߹57ӐhS]Bύor$_`B̕~7'$PbXH}]1~l<1<7 2#'L׸ϔݍ Y"={ҝ1$TWC]f=P$2'Ѡnwb7:;gs|SS`:ӆly#grxQȏvcJO]% *O%)c-{hxOwF`oCU]}fx@#1tV 'Qc4T B A)3Jp$C`K<Ԯ& {q QJ\ǍSH ˝U-%#I rvYv|'X@qLj jOj5O 4]RSnFBAN7xV/o_Y\1 35-2o]q\b_*]h?|RCm>m?]'UIA |JTKf=|iWCv]qv sq3ș*'mL#S~OGrzrC 3RyON^jچA=Q TvN >mF:ԦO2`n4>cc[*yXT~CReYBm\\ {ڨW,S+2{_+.|$}'Qk?J=z搮p)mVr wq +ޠpƅZ:EJ=ቜ>Y%/40Q%k>{l z8'5|  {=Ǻ,tJFA)5UC{:?&e68tyCYQ]Ʀ'nM&^  ]}o[Lן0!NIک:m5@)&S-ԱEBLɣXyo_'sHVqF\i,)9+XpNgjzß`pA~MᨎuP4xn>e(!KW&MML;V_Dt5º*ƫJORF:ϤiQU'[{ݘ{UM|.~/{)7S}&I[,Y\yh1qZ,2tD@|ex寻DaW_t7dDk'ca/VЮEnͭ)#D|ӨoTΤ {zZYRD1$ڝWPXKߘGI%mx 1|Jw_1,#r7E3܉BvSJU0tX5-&Q@#N]sUj#ty  A9 Vlrc[4MR:4!V(|trP%nȰd<(b\|_PGVhd$=B/EtP=;7J4K萳}>y g4x G^,HP.vH][86Y6{ƙ#R^kA5vS_mRcݖz6.'ئ3|/5Ґ*FUMX!_n `k4Z`@~]MZ`wg"ujk$_y Ĵsd]NukCj fxfVQFf4tFIE +ZkqՆzxP.}U!_fߐd wae`vԻ ru-K3wlZh #űc8BwyܧW)(JW܎ǫShimh|Pwpnf? wh`9 1cȫNV)0b*:DzgŔ؏~ܜBc-d֬L4Rsc QCjzh9U 5B!Ne:S2TDX \&gE|ZEROd!Yd]CMhr! $QxW4Qv GM[,- z{S0A>10-?u~k>`PJ\Eo 3z+_]LBԳa!-bk^tfXjF}9QlaKs=zc/щheH*R8]i~0"ArOzC66PWd2ej[-ٵdU­g^f!JdNky.{~אqJT,`;jiEӂ뵸9mQbƒp4@%R*5}a7v3/P5IR%Α$V)HfxGVG;DˈpQWRSf/78a5a`4/OAb,p0zG4VIJ  ӣmr[g" 6S ~7|a(ʹs]<4*3ΰA~6QN4,0%et j;`dVƑ݊<1{Ң"eNmD:uV% ]XyCsPr NOἦ}ѧ> x%{%$ŒÄͫ9dfXC8w`::gc,Z??ݙ nYctl7ʚit1z+57?/0t8S` {Rq߫A%RL[Rqp9nYs۲3XkZ>۬TٷԻ=/J;%^GV~Q8୛pwI1آB7wEԎkx82g8Z*%VHń` gQU6SЃ,|GA6(~t9u2Z,o&Cֻp p ZVyc˔Twͳc|esΰt24LHb ]HaY( /:3zA{IAp8\¸Fn?t؊_7kCM$'=* m*QRT:+_uUyMK+I}Kܾ>BPy?ӕĥE;˟Vx#UygD aM`BZ\Q} ɧ=8<&z6+|2X^ T9wOS3!?<*`}I#Hּ`aϭ:*HW]z n Umu(pF|(Q#b_IIVMsuNM\)[ wcvCl `WU8 ]E\* =Y:Þ?oL݄>٫ rl'o+~!K[`H=8'\c?pXl^#&rp9+| 3{?n+b{鲗"b?杤"74,57\y''8 +{lLK8=8-ƍSosBqm~!?YPm{^gt@cVx//⹨>%@0[ $B:މ% GvZ[8=}k#@M\XqX_dE9^ki:w#GiA,ƿcɪ"fh3,>,o?5S'tڝ/j嚱8P7Љ8%p:CQH/ɧAzP> TE]Π,K)*rNaZHw :|Ou T]|3Z:Y^ m<%2)xm# C<,'7$lUQwȲvXI͞2cV/zqcMX8pwʂ<]t~/7Pt%܋qR,\}1ljz<<'hfE"ޛuH3s72n߿eNVK3;lw̖^Z 1 Xz"bL_ >r2v${F\)+l^|/>^#%@;)IY2h? _% e$oJ`s3nYJC)"ERn7q} 8ln[5 #d`v po *A+/)rQamZ1x)RN!Y{i b~o/~e=,Lpŕ2Y Gf?A'Cvr̥dT䈅>պ+[ #mmUY:7ũ&#LÓ#rYU0*>:AGE vt5Щˡ@g, 5=Asf?T.-nsZ&e wm\ U-];wYyPnG򓻑{ZZўw@ފvht.hPܪFeWç_^FԛVD6টt'"db1vՁkgccwNv5!iGĀ࿋k|0 \;V8`+ 90夳4}Rxx:JPնTn"Ǔm>#[lL/['zq/Yxj=GE yt*.|9Qƨ9s oo%KkRD7o$ltg,%+~ƣ1$ڄlf 3'/L'DZ}>.<87;1!hEg–m0BRt4MjbxawE~DjV+ %+i#V9Qm.":3k;xtWb2n.#mUgXq?} |s\ i wp U_!@9bo]1c:kpXT8V9Sb%t$cڛ^NIq9W'ܚY T٫2ϺTz&3P,+'PLnpkkORTy}"TxZti 7 گij>Yq 0r֢?et6Aړfб`Dt8Q2]^巶J1yGM wdz:g$ _S0xI? 7Y}9+s:k8&L ,'ښT{" p68މRHOk) 'oDD"`+^F":Dglq;f0A\O|bBF`niDX.V䎝HCbmB:ۆu'vi+ pr.N|9· ER3.Rt>趢rM0ǥ\{EɅzvPLj|0CX`jJ9οbhlu$eHGWD?1TaVZ'hm qDs}ʵъ! q].ݳ_ 29k~~g |fxUu%q_+ 쓋L%K0Ӫcp'- ~`?V8Y)dSv@7OƼfF?;ሓrsѫt"뭃Qr`|s,[ >='zqI7{:wg|@?YWBd?SoN)P1д]92`@m+Dj;gSB~0!@ik4h.*'BOBI[ .P'KbUy,6IkAєET)OK[Qr̥yF_s<֛֟jn.boddD``" 9}-yUE'}&OϬYbObx|IX:`vDzqSdm)YIt׬C<탫+^Jc(YaS|{Éu`$կ^[kiJ6R}І9[搭KL5he(ʨ~X\._(RH 8}; ݳav2'#Oa-?V`/9k ji׳,P ݻ#&Ź^YY\w&AѤZF$\Mk0JfD#98-3KˌHJ~ΏAW }8z$aZhiy٣{F{O]N3\YɣH:|'?LJҍ0)ĊKҴ;~i=`7,LR_\:mxaFJGe`1QA'yLo3a3mIGOϺX<:Nx\!?W \ ~m}v]:glHc{֛B-ػ?O >(sEDSPzprL(7O/h:E_UY㺪a0GP"7Ӧr\w\ifn ၙ&Ml;0B,q Kfꆿd!( cH#9Mi}K\z%}+nK$n3#NdYHs^ G[v  o4(HihzY .Iw RI"{b&soH u/Jdps҈}^!Bӓ O-}<z-|pvèK:H e"_EUkqp"$3 vQ0q[m*#e0s·_8w$9&TQed2z>E2D:"n' 6JRN-u$ϴiA 3#az2h{qD,ZH=u[4Y%n{ K<0 j~ B+l5#ߥ6m5#EUɌ_O#:| >g7mP3 o$E'( _hY%o*. CjCăzu4avč/>Oр"sq&wF}Ac:I,2zxYkM$l)`]mIMLB y1FȿxH 18~ Yx1]_+R˨aT6I0]Y9fhh>@^#STH;$ӊ}zlL~GP݂yE:ij8M½bIPκJj m8s8wh &~_1xӴ9\+MD2@<VBa/%tRSN74[ʕ\ޣCk]Aec[yMZy8R K; =/l4Ot9r:Ҁ wZf]gr^"5akVӄY]zu O ]c,?Vr G vc~-C&W ZR(پ.ǚZ(ߺghd.[FE;Ku8`f g}WA$UNFM)ǏDsJ3v߅a( R'3K4#R?TPrO]ס!jϱ~+[*<VIEA~7$mc׳8#RghOy2/GC ٢\J]E'3br7-$q[ݮ xJ7nT6(nZjmğ--,7~ծ΂B`EEXBvόIzq{@,claMbԝ6.bXlh}0:gw^ؖŘL~wFV#&Ԩ|~`Ȱ쐟]SB>G6=n?hЩ~5\(\Ĥ5f$lFqkh>ȻG @Á*ucqyV;?Aʌ) K]],ph#hB)d=naV.Qk^xIaGzr8~͚DA@ysj\|j .5^3˯Zԗ{-g̓rZ~;usC@>qY+lTx-҂ߺDŸ+7x$jCR֞5ٹ_ѵ~cn~헐 ]߂MFAL`ziIBNVUD?GԜaF:#֙\RI;atI${~OjyDMa*"(2 _:LWV ݷZmf\qn:+Uu˕@ -uctg$gh;;kB\ڻ')YX_CĄPBS'%zz 4|gJWͱc~g:.뛐~㌭{AYM”F@GRr'v}U+G9Q[JniA,@ۉa#0N^m.jTmhn>7"8߃N_M7)?),㍅: f.h{[,Y'gf jn踉*i5={[9m;VA%vF;6ݿRq,([2zt '0" JL#$ C_%Ao5_xvdKPGƪv:O%Q՝*oec Ufڿz?\İ,ʽ?˺/[: 1tWsYZhba$$%J9"xL/"Y)^p<}"G1v\;R0ㅝa7K:I@꾆c |hUĖ1dr.q.e_lEz ޜ4z"m,s._:SH _VO:ݰe9I#o4aĕ6+ S REm̳MnlhgAԐ_]"VM v=_k`:뢯g^\F襣iT;~ *H@yCoIuA}f<܀N!2'PY\偫:ȣ'[ķx[PICRg^e)d:Sqg Q &8jud+ND_i 5j&JDfİ; z֥'2q[L4@$_s9fԞybwdgKB;n9/G&Ϳx-YcÌEN"ݥA+@$+A!ɋ8.{(r>悈 6p7nUi|Kpolvltc[_29mw!0DaCʖToy_f13>$mԍkLj>@ȯn&;\޲%hOY*_GJ!8X06=ރ K7}!FIh\X+S %7C5sM 5[j]:Y 2!UGYP Ͱex8KcןkQhA8p9Mn>a`͌q ^IP|}ܲa s,'Z0 ;4:pxDl"B?f3 Xk,3?zq py̆kӹd`^7~'"r\AGM$Y*͊X{Ř{o@%~i [4#}Lbh Hwx!,l |b%onn!.W뀃)M#Иf%^ihP.yqA8^d龍b^̫zs4H.*OvҦq^d mCf%ξΔ=66ϜT}AC\TF`Bk:$tcP3?H2RPLBdX{*~p MkW3m1\cM&88^[MA}Jyň@RC#PpIYOkRMEU'_&b4gI,)X { ػ~YHdqpU?`w`In &Ē)*)& UK^cH<; -^\-#ҳ!GCwóå^Ƴ!-7XCj7?O٘kK x狔iH}zzfN";Ke)-(+UŠE6J@<"UO^Cz[ G ,W%SNGW~ ^_|%Glĸ92D>|gAeP,ߪ9x^p1@İtط|x4 N_D "VQG7R:Ю;J17_=N|OKnEv4I֧=(4" U>YE5ҞS}3U|6˄R S @>Ij|4+J'odK/m4Q, kХ. 8Gꆮ%pKN@kaلmvv Ky>G߬:Mq-DEyUnU ŖB"XjQkcujZ|1JfRH2~H8d)reM*+}y=QJ}+6 8;貧&x` 6҃iۖCT`JVwPM͝3+q{p7xKŗJ~?,0$ Cզv)%yrhJ ZmU{h{8=ېJ[ݪ\zk=X+8|WW o'}r=Bh})ެ@efFfÿJ+!+xЉ*$La2~ |Fl<#cK{05I%.Ja}!- x:#%'܉Jt/r]$ Obj 5ŝ8[\;w+Mh!pdD~Z`8 nYU&j9(l!?&iY| }_&C$7XoYybQA/o'#h{/ 0&ڽ!^Y?an_87-=3pSATV=qzh- }^ϴ _,{HdsB6^AdUt= FzmA&|GUĨ:Zʙ`?.JOr7/2?TQga&$%lz[ SlȂbForЗ΢A % Ys_ƞ DKdHobi9O 6;Mh^۸w ?tFLN :CK웓f6, Wt%LTPV= TU0Sz#vEdZ_[M5G/Ҩ-R=" =")6l˳XXښP fr{^qiQΧ'=]'R/$/:ö P4;q<&w 9?`(;Fx6R*6Ç"ϮRMXE.TJ AxϾQt:"P{۷r:p nypgLkK:,b3F% ζ?k83+ꃿ+7*#/RrC E !&؆b]Z|μ sRsQHKSIdL9~CE+jۓw( I %ƭ+\Fۄhg,σ;km.T43gфDlbi}1& E c . πWeNOu@EqF^޲VfU5R.o|T A|^aIZ(E]djgTu{+QacEвb N-`S%Kzm 3g'/ZeuI ܡ߈b_%`|/g/b)LKpl9P1Wܧ䈎&Ȇ΂g2s]՟"H(},m~Vb`ȣq:f$OE4!+0Ÿd6X'EE;N{&v]ڈx{{\Ͽ%=g ޔTr1lGX;;փj;3/:f91^ϼQR6o mX9=0򪫯Va!WVvdN>Kvנ7^HDץ!Ji  ]!U(&IۧY.Z p&DԳ}81.g9QW`uf ߶gӳn`*on~.WT܂ 9Q\"3:9FteoųJ7:WzUD}HpbtZ[3u۠bY$ dJI!AGhotA+hW r< D^ ~P)w-:.MSFKE5FX}OWxS

>ֺ`@G(T@>z|u~e,#kR[aIp*'_盦f~kHB,%j#p!z<=N ՊTz@U@`~=|߈#JCQ.UZ@v<yaQT[Ao`@WG7tev-uhex[\ C UMku# <28"r)tMI e!4πCC7چ3fes/xt۵h!/ʠ,SH"`q$@ܔx9؄xrr!ӿqں LN acs˚j 7 XT5?`sxM]HޒW9dpUa4@]U;>QF[bC[Koltoi#Klذ0Iq$ >W:Rv/5T)8~/]qk%B׫DkZ~zTp|T3 uNQȮJA^eG:m Io : Q_?Y M|(2(9+zKf\f@1ίt0:BΙڅ:t%]W=A1ii6>*KC^n≸)gQ#ڣ!6 :9S4r[0zlYQ{\ۃ[65õ$$c GM>}NbzScíW^-d+R3΄5#{c2% Q$RvCJv6nC:`V%Mj/6.aC[J.M*C"S,"QCl< uÁ[+'<І'UWlE`zѬMYeb4AY"7 Gm=b2֒ U6X| gÉNKVdz]>Qi.hh[݊ϪhЍLCO**Т~ mJDT^v녓0   9 q9[Ϟ~kn_)n:C><$f!c0?XqMDsib6&guCKV1LrGK*R:Jo 5 Sۈy}tovCfBb<< 4q-GsD68Y/@.ƞF2%0iS@2}pU px%_TILHw6J(Ԇٵ?Ҡvn#+㞑S#[DpYi (mh2 @/,{nLjĉnİG]pY!m)Sw, zkg’'܎:C'Hq }}hWTEg}x;rR j3U/$6E 6Kcz?U*pfƝ wz@VCJ|@%٤P^'!XuGN=Gv BRO#ͽʫ0YIqMUEa.lsF]zX2hEYk:}\tQ&`n::dS9G XKp"`ᕞ6;c!/5G2j8~w;5Y%Q~FS ^p;Co)Q:3}T@vc o}n$Jaӝa$~G>-釛'P q[!h;eۓ$.W {M#;h/+jmEJ81 ݖLY0h!&ʴGyi B ˆ2e(vgCpɱPQ|nR+b@\eYurSUdz1zi::wjq<( /<ĔYNnxc}]NwVAT9J1 hH ~R߫O@!=0}/  & e^۪P3o:if)98*AU WM[hB3)m!D(E]wjU/WMjH֟3ÓYgl`AzѬEU%fdX\&@ʣ[» Z/Xw*|_`qwqUܛw=$ӧM]1g:FGR"vҐ9@sxΟɍf pb]; V]M_wsX8 ]cBjDP0%lRxcLD/QϖLzbP zbɲ.=8'Ѫe' ݊V8XBOm#9l誫 {|HZw^Y*I ʠQ;h[ksC$մa[]Zvl ;h "VX ^wCkgub6z`[٪Ak .7b !J0DBF*q@tLU:X1!Pb$E HkJ`)m i̤34/L$)[ݿ(uZ 8-Iq>>=ΦGlؤ_FAB  `+|DEU/L}1աK,@DouI,jQ \ j $[3Dܻ?uphe0zS8o'NIJ|"--ag-uW#Uݦ[+WK*0'P}(dքz}<_Z!D!+q6*%_ɺMYMv›]o=-a>Q(xUEP8Z7|:x *=`cSf%Np!ҋ//60Իbrnm#Ǻ(ڐcӡnيjP fkFG[.; o?qNu0'"p*lڄ>&t.7$lOA.h JOG/{}XC˷ 䋐?iʭ8%cJ% ξAQO|SbBA5#4m5/s/Q 2|ݭR >|Ү[x3gG{1SNL+<ՎoZ/;KEWtk6jYSze2uwtP6F? BVIF4b|02On" Z!U`@5SLiWdMH5'{Z磘zMI1Lt-M _dHp84Nk4I4U?mʎuFUox4y@? se(e4/mEg7Xq/<fl@KX(fc<j/*k]wgW{B:$?2/ ;r/:uěp#ko |Ј:?QR* '6k-IH\eqd囇C:lm_yV|NA8G$[pf2bXĽ @ [VUnVĝwmb8{vd~0znQMq/ʎA+J w.1km~M85>w:wv|4ZZ,=ip ΝZ G-S6NgٺA~(=~u|_sx (h!%dO3PY@EE"6vLK3S_REXL|ہp`͡4U_Du~+N[/񗕢]f\+^`o&Y},l(/w/h?TݨfC|`DS9X@86__k8w h)q~R.fa6: Mwuѵo~*(noIy-=jKu,-iT0`- .B4%=J '>b 0L^gq'#øXZQw0'{;b wdU5=e`3?>b/ xgGSQnxđU8@erLd `,sMGV}Gx1sJ,O^l,xmH֎J_y5kۑyPб#Vc1U8FPCy͌ U{+HLYG&L&w}^ɯIu>),-;;M &E#wVk?#h˖mABm3Ch8| TCxYΓ7`-zuDW:ר_5dSg#!*^WR<m B<䠥("K?:p'uMxo)s`|Api7R+VP/VU cKBWKFش"M, D\$+_3B/KeeI#I"' /!z4]1tdF| ˁ% 6A"t%2-۠1M4%,j#m(_bEg""_4&e7Vc~ ȹXY=s$m꼠@[6͑.V^~EaJv^F9\;-kuSb4ņʯMsTP5%T1Sް<4#L'P k@:v ZnZe&K^vK,:ĝl6. 7 2\ t4*@!Q[YLL ?{7|` &ue!a0ʚ!smdkTǬ`M ڲ$,LF|$T7M§*=rŝ~VZI vz#V{+{&~j=W!]z5p,L݁dqÝ%լ[&QF(~vJyfh$uaŪnBFQ->}oq;saxM)FWmo~ s?΋}\qN^i7n/US`Kؘ"X.(ʰ̜8*iͶ`T]؇V /’@b{eb~U/g&MIVUBgi4WrڑͱѼZ1ޡ&Ɠem{`YP::4NyAd6>vl*; UBoC62n 8"wfqS}d$מPwo*THN[EQ׆#Nehlnj|]gtא g*B/,L}ZڜG.fE]yB)ƎN3$[{,nQ݈ZxJ:: ݙW>X.Ui:)Y =8/6S_a7dA[J\cf&2O0"WTWAS۔&'52d 2Ood A@q F 4cn@^&)}*s twk^%dyRYg%:R~KFE.Cze;BjL%잮Պ;h[.+L=8faE}O+ Tpa9M)b _ZC&dQ +`=?yWꚀD|î]v?YXqUyTJ+%- J G pG  HށC''LA;ow[ [93m\c@Ńd#:]C AA~4x}q[F S: KvTX jn_U2"ɦ4l`Ƨ8>G++ߨEdpUNEďDZE+3jB5͖6ٴ)FC[s縆ߠ[~-}>S}8lℚofIJv ,"3WYeka$+r P[%cĨ!ĖLǾR%DAUp)0kR8Þ:U[+YˬHnnMs 6Ӱůo.zh^B˱s`8R u uƛ Td3j/xp{ 5VZL)5-^)!y9^!]AבVؖ~VP!"t¯x!nBqek?ى7CÔAf?A۟P6R)aJHI=Qh\!Lwkw}hR]eq+GgZ@u*؛0i{>Lv"BCM ,9D9LtT.2zB @J A:FggV9EMPl,k, , xV7/4L;,y#|:CvX(q@g;)u\nZR bE8*LJav303JOm,u۴Vn+jrJM9Duc.BR6 rGA7[m=ڈOGi֙ `x >$FJ;7ɘ? @& &>XDvP=V7&YRFacai.李ZÈz%b[Ţ/k#m(h= s&<vѱv0$hfϓx1DDŽ 91a҄Q}lj6~BSteEXNi QJ*kPߚ>ήEVd=z[`%RݔAT|e^ϓ>M(ΩY1^ϰ~Fr\".kK8D>V'<,^t $b?zl6kF's, N8$|s~S :!LN$\w,=vScZ8e)j<-ûEi>J\0쉕Ҙ4J~HT+|XLJ`k|>wYy;s2hEg<Cv鲢Clx|zc UX#C׆DLbco,26XRy̅b޸_AWR(*E8.tw+Ǽj&Wd\O2aH305?^IH t`Ӥ ^n𔢭t,EбSWZ07]Dmo %X;ՋSg1GUJ7RoA/.n|3"OI0} \ўIa#܈[[6Er ~_V/4c ,f;/d/õ3;~cW\ l%jѓkӟgMUtW}Qu!04 fjHTȴ߼DY=u~yTGؽ 17IOCSbEV +7BY8V#?l̝YJO=fb%-KS{W7_47{"Qį~HX!16}8ŠNsw/Sca҂Pmh5'_]Xs_}5a nwޒO=DlyD#d6n@efc|u>^Ҋ73igV+#y!"35=m&jwrse⬿_w*&[^c䅕p?n</YƏ?BM O鬣O3:YhEjWv𬦨ZM E/ech ݺrƂ9,\0TRMiVz98}^Sz,!U\wa~_/ a *B<6^o(K-+ҝ")8U\6h.V37~ue0xĶn%‚8y ]ܛШ 0^mBE}VbOؔOeڋW[j7O)Ă:lƺdb ekj ,6Cw#ۓb[1p:E/=;Ҷ< N4$FV_,un`I\8qfH@TAʃI1nZky?XNi01zNJZlLtxh8a"e΀-n#tzHH_uZL*1S U W ">kM$ZN7 {]VB# V&6o 5^4$QGTT1Um_zD+J]xȊ4\H |Pvqe˪@Wډ>EC%R^s+õ1>ΰey,E$lCR MUaz~imJ;tO!ކs>\ͥ-$_8_h~H=nkra3`L%KJ?tz AZ_K$/+ԎDO`1vN\8W_~nlskum %UWA#>;$9I߹cc-5hݾ!U)zD"7e}-L(*Gv*3xG5& nȣ EY -uV=b:WlyB`r3FH{#HWDBg JwI4T;M9N _ x*aeoiN`X1dXSnujG udO]Y]L\6y D2Vtʏ%c^&UXгTmQB$)L@p>D6]!n4xA׎gx3CG/&Dr-Vϝ%FRLو̇?fH C0ѕ@(/m]4Su{*/>Ēv6:>\9ogH2ړoT@G}Et`2kl=$ǫ3 IU;v9b4BcQaڟ y&nżMA?fd_iǃkBHm#][`ϳ6}dym{Gz另'k8M̜v.+)=KԘqٰ3+Ϫh+ӷd0U0̘_RgsbY}"PP?-l'~:*MQ=0*e0cN*r"7:h4*э iDA4ks}n+^ODE:gI 4FNu,ʘto | *[V"v6ء˹99rYgXg8f-a%в_?79>ձeW(J֦Uo(TTbJMrw* ,_ݑL=U3[Ⱥ!.9͐Vd/ܿi5 _g$4,GE a"H |&117m[5OGBQՓ( ^>2j7<.8 =HK]n9J i e'Xxmqu F~j@X4bᯨ~*4F@J^GEUk"VY;*3Nl$^mmzmGJ%Rx|B;;ȳn] \)ݜ/7s%a"0m:fﭕF$׏:F߉buy`o/Ƅh!\ıS4H4e h͢m\*%Eg#w)pϧ< {^HAa""l^Zӧa4۽u/L@>e9:&D>nAҬιo~j#KȦ/si[ ֟.Rc>2rDg4Y.O υ;j*t5|?e%:pY=Nd[xm;"rFDn ʋ ͣږ~ 23cz{΁ @fiE>tUQܙmvUۭoxx 9Vy/Zsa 4C a"D_$_s4Y#xg9&XcdN~#̥/fh/{!_+]<C2 qk<=o7si "ƪ #l͵| 88wrT#ȕЃj|*Qz8 |ΜX@x/܊i\?Jx6GLLKZt/-KC65ٛS8(녠@`+ݺQƗGmZsKg樺حu1+XiJ>#Tg۹fp19 I9v wGÄ.J!(3W&*[ߓRݍnMWIg$0^|-o߿XS=m0t!cM\}r`q Jbat <#kvÉ )Pvd<)lX:yOXG%7!.פbo"Q34~L`#B",:9>g}f:#M9@70Jl_fBn Y3̄!OcQ=z9 Vu ֳ[=(/މK|JnDnWEdRtQKm?ujG:*(%do"9bMkl仢R3XeΚ~:h^y@Lu،*]i8&( >L$Ut~-[!}s*:C"u`d^ :R?@f(3'T9ƃPe56??NqƄܰ~݄:%PN>D2T8lJlOaX Ɵ:2 @[7IYZks.TkQTs?G쥩I1qeV񶕸`ODH;!7E AUsig6ucyW,jSmybRP bRӯ閍 Mt_k̘F#*`jdmhќ]"=_2x3nbEpe@^u|tf ;,yU nzx*; SD[s*oA&md<"+ג ji/ #'FD.3-Eھܼ缒$N0Iw+/}fzƱofk"!3MH:gz1ƞΔ^ l|Nj`+PIӈ5ړ ۦehUsUʞV习N n2OZ*)4G3Bi[\~JuE"y_|l=(') K0dWa3#?5G;1h K[:쉟b_4C\|2Ϧ^4ˣWC+{FGv8jϯv+ߡ^ 9}=4|5PEE>]G)ݔ\M2 ]6ɳKE;'Qțymk{;8cMh捚l{ :|5A&de<e{mGB9^Ծ'kRc~#O 6\ţ۞u&#j'KUg@4=3׍F'yzGGݪԥUk[1w؀% I2-Z삞ʟBQJQ95}J=jxL]`|\1ѐKa+M n-|8oAݼ`Ri,,H585d0ڵ=mHuŸLWLw2+NǶV+:ѡ`ٷHI lCD;")Kb`#({}̻S 놐rgXAQԲgߴ?9d\[W⦈p=jOГx{5{*yB؇qmP<\Q|i . 6 +hR$=ѳETw?כocX /xn藨Hz:| KNXXJ Mu:6DM4Fbv+^^fPfb9gR=݊R{LRD,r hIG{GɢG\m&=+dN%>lB((Z;qw,*cQty0.NOꤰ6+yd9qp@(V8?U!|+EW'Ͱ$#'@LW0`2z<6AUGUdbdg4w.yg]lo@MH(b!¢Cmtxc/t\G\BsCË$C0|Lٙ*q7WM RLļPK9gq_FZv5ĕD'zn W2><NR>„))%Qz_\x*+ /NY,  6 p`٬ڇ4Ͽ߸LR:㩍R5^HMCx@<z c_*Â3{bڡ{ &'G,=~dT?Z*:⑗WN'%Kg7x毇XTԔ)/lwAˮġBVeZ^z' 5#Ŵ7h )I*Sxhsydz;7Ĕ!G-TUE}l]2J[-/9y5j# LF";3_aJDeK`1yswN^;@N99&֑@Cy JwѾ$+v̚Blg 4$YrZ+,k~wewX'0Rr}<4*%Oˇ=Pk4%+[;*cWgPEs6ӱsXF)R=[;m;zE4d/Mu/P3 ̽Sx0dDG@cF[gYP`@@ _=BykJqV [LFe%jWD\9RuRs̡ ,><< m샸g&S.]k||qp!0C:OD(Uqc1poq{e-SK$<+rR/HV]4o5)xb|X9-W\_&TqhY _JhPw)"?b̵qLEjGn{,Gxq*9/ߒ,0ü0l2R%)m+j>8d"S&jn:"R]Vb}`q[?X5]aF <$n )F2drƆU2l SКu׽X"2:hX\-kppaF6*}#'a'Fdv!F6U ;!spч윧w2+b!P˿AǴQ 0m\(Tj7Pԑ nXla5Ԥ9 |NlӇ)`-VSy6 .G4A"ph9]͚R%Io|1zWe[=/vï+ᔬdt/Yw|yi^m{&9 Z*CRWAF#$,-%,G!ٯ =x6Xh1Fm8.9 Ím5@pd-?.> Yc/Vtߔ\DM4ۗ0]D '2'fO "i1ꖓ[LQ:} )z?p|uj9x4fnzxD)K.>^2 #49^70v3]g'|sAJ/:{h t%2Eb\@{;C ) F)9Y}LyŲ )?8 *7v,p%4( أM/7-$cU6 FRy2@P t!ScN*%X''[[EdSDX߁g^X 'DXЦ`imG.x Y:ΛzerSf5΅4@n!~WbMrG| :ēXMRr+mv {*1.[Q>A&$F(FˁD ݔ"ZH섔' TkJP|զb.Gxez 3jDZxOuГ7uA묲P}YɎƌsdv> $Re,A+.q%@26>DG[+v=#T P\s_`WÔژX;Er%~p ӹoXp2_a[_Y&6u ]f ߭}k J‰qΨ˥Vmd7~AL=OW8}ϣdyMP_G} 9O|Ir8giĎ#epE~# ^zݿ\h?O@MtNk 1=^34z7~ĺ ?G5@S@T4j"M>4u$`;>>mJsY 04ʱ5ΓS9?^~@#S.ΌrÈZC#CxgH{1 om.}^fŚ!dL>󒡀)Y!P~S@Z;z5|tyRQyM*ihJk /PY GSӛfMdX\~!D`RJ ew({x^hy1F3S@ZRbb MϯYP"T?5@S܃x,Lv~ٚ;:2nq-A.Hxmwڶ2yVdʙ8{犡;jLS+((۸K}eInnj$ZvK@H\$PXRun>v#^T=F2BIWNV ,M x+ hqDS O"1lQGI10K P[{΃p͋}JU6aub׵b3Dg$ʩK RG-@iUG.Á(9ϙkK(JBl%3tGvDjYa8̀|3!+$|H2v5:q(h*ǯG:!@:x{!m(<ݫs7m@BIT/*EGٕth+ލ (8&B13wQUyN $L;QJsH)=/kUN:)L$֑)|ɣYO $.:#VȓvanVn43GBn`.;UNa~_Olj^{2D^(tDi0,~IJ!끊Or:I nwP֚#_lEHuxxX*@EE VR,cd V /OB]p772:0쩡541*ӳf(Mhd uPƼK?VEC}-lg#܈b$˥h[ػ!I5ePʦYӍ9hJ^Y[P5iSY54V<\VIhHRQ k<^TS*Ʈx](UG:)'ܡ]4͌kj:d6G8v dFazmš`bw'B/S<@eȸmT ro/ļcJcK ۼClIw7)3LJ;sA!ξifc44<ҼysXSv-pMC"]ͼc+gk.ʬR+~.ׄbW53g+8mS俒 iAK%jBOƅJK`==_s'`P3p95Crrm'̖?YU+?_lxպ<{%12=kՋܨoԣsW Mb՗З75'~uWD4L6|[waMdSF T'͔T R}*]Hֵ (ztf.b!_5- ZskN:+OdU(`ѷA"9)61<v*xG[ܠE,9shK(IbU. >CntYrɒ0t  ĘR]LHꆟTtT=B5YA{Oa%#}I9#AC&e'u5/Vf[Z=v^%PC3wd@4%=oG &Z \hdP_ Pct.6A$KuK[TT3lDWP}~xG6z*# EEi?rݼ@&z# 7K⌿JmuJ̛W'x OrnC25@ r{ۘ:E`2܌>IQ}>1 mۘp9#->,yZYMYW'˖N&cL`t ̐O!(n"5{,Kr LUeS9 &_:%n /jW;t2MD 6TA3-s(\a'`asr]އIsU?Q]&ѫQ®KhX_uΘep򭉦`VDv4mn. -$:=uX&:16a;Z@xri~{wUQjh &kn!>0>a9xR|5&#S 7w]yg>wwF9>D:Da)+Mj3'ȮTv͉9B$Tő7@p{|ãCJQ&'uX=Yq$B-?\!.c&vrp΄"YfhАMUwVԬlW&gMPuJ|> ,cNG =r'yP~_u~h lH233Vx%9^o‹2i&^9.6WPU΅V VKnErxPchco}\3zQ)BuPLJTQ}./# q,n2 uk|8O}:g^|ëI zôD ^ϰ?A9buq[LsVD2Bp [1'fQHcPݭi{*҃KTY|e C[̘/&pQJ*ڥ..%dԳEsmycT=9YWg77-֣(3] P铑|TP{A[-;ɒGi?\""(ieoɱ휷ҸJKQ}hbn//"saK# A)Hگ g]'Gb{4uwR]1:7W B_bWw;;]Q~Qupm_-ǐF^鄓ih>d\c歊jK"W\?Bbb]ݴ߮o"5^ 43vx.GƢĀ`ve}f|O7\@ݢaߒ4// R~ɲ6lxI F ?89Zn __6upK3|1StRM;KziEѷB̛ǫVC vb3 &>8^{79@^!NDǠ(Ÿq䞘wl(UľB^&;̖,nN$'Zr$Cr2Br\8>^n*1 i~m\'I"T(i\xPӺ a?! 1ojBR<ÏvPj"r)S;<>>L 3m4#{ZZV&2BT)Ap ۓINg;߇<f[S͟ۿ$Zk,q)8C &܇Ѻlϫ l_뱅9{s1r݂(8g(C:+m,[rR<&uk:m'`"J˽59}wY1jvP{ᬶo%2]5-7Hy$\y]5qkRq? M Z-K]~nº]1k8&1ݖ!kæbNp}lE պdku.Kcd4۬) +,[X.t;Mk[Hâ5M@%ɓ~nMYÂ"5 HLxFK(qaeqԫnPPϯprw 8U^SۑJ @s6Ra"ؕ*&֧^s 9٘"zЂ ZRc7&le@pe5}']WT`ra韉;N ƹ> t75 (˕M%V$Oms ~MWx*ReݲxnA9jz]TL~Qi}wⳀN7`,sˬLȲ\7c퐼TOED/Jj+ǸR YIIٯ P6kC1(6XԵi* ʌsff{ϐa}Tx|o`> dm#_?%M~%"' M)ByGЩ VkB,?>*#qC=p)q絯Ѓ~QlG8S&[&mwU|;`қ V-p0X b @ 'f;:>=xC)8û+}[cFZ>edʊX:#>h%)^U!"@eג+Yw-]頹X[!r]|c4 3Ӛkb^SM%'ω 8d^SH49Kˎ,8M?s^U-'Dvv90eÓ仼 s=kqeuVE7#&vh@FfPPcxf<  }7n}v !cu?چ!2NewEEI&D9ZJ8EZv那b7=;KpHN&!g֤O^C r 4{L`ZmARMds\";Z@Bd>Ijr? /AGsɫ`)}̗Ěk4o OezS``O,oGPW` JOsW^lvTx^f!b̦=S1]X1'x|^QI[sȳPY?jO{0X xXi/.G[}9!aفɹ-KvK@,{ PP`&K1jBb|Ğ5bC\lky^:(Nۉ ں4y:JMmNOz_y-1H4vSø}H>=7M{!xacl"W>\t0O^ެRw9Ayma ?G/{_c[ .Pu VҩJ]4La*ɠ)H99>>VqPJ:.ʼnB4xڐb:sM .{p1A.f4xRTxfE;%5e|B\t \MsI.NiO_ ;.2oq_M'Wi%pX#]u}Dl\F=bzD"}$508H~CJ C;Z.>7~I;N OSVL?v:Q^Z_0?aRV6 SXҁTC=͍U4ׯ*1_54w0gä+ҳa{dͱ|㦲j&ND8\v(,vvpk!u3M JnYN|'G@"R)7̀#Z-H3`r,mkUvgv <u3{jv!ڨ*[E}#GN"1"ωrajyAҭ/PX话q>ݟS` 9c0cay JLykp@]7 r gP4@(bk׊i#rڿ]yA,Qt 8RU݃\@rg?&'m%VfCO̚_>2/sH q|@ @ cVan/b܍7gήiK9`C,.3>wkۥLYd"|Dn/;@Π(@.xDeFޟ]MC^Rb[)VJ)\W-1~$h> ʖk#h 8#q*$S? v̅e`F\秶&9L%գPxmjݨjU ^|xw\9S7w=RebEdH7ʐE5%I*pDl )v& [̂pb\"UlӰgq+V[Oy^Bl1=ZMӵ;"#93+;X#4} y }=J(]Mþ`PYZ#/$%368fSsh+HXwSPZŸAFܮbf"afTQp(+9jN@y:6A ;R4 ]t, hRd:a(a;A"8 $VU˄2@57yɝv9q9eb. kP'?-7l/٫;UC!:dّ[}y"nS5k IK:)eojczćf$v!awK$My1̳Y1)+`Ȕܻ95+]Ac/Td4;ē"3l*u @?cBF3]OK&d:eN%]jF58S3}sӇDw}+FBg-M0Z쑆hHT>)rmSMpm#RVB=[joQٓ4jߎ[Zpui]Sэk% --Ͱ!T'}_nme}FUu׫"xI+;ћq$jNҺN] QM;tX$*SMK,C3:y r̢Ljh& 偠 Teb O ذ:6F[9Ly/M{NoR9Cu5z\qe5!aA_-crep̍t0kƠ`(rjnzT(GAmHg.x59(GZKńOuZg fZrh#SzYsy \be)7H/a&M(v~ 59u8fĠ͆l!5y?vNc{Px(>&/2mwh' ԾD&z#N8%GĉB]k=r?#9ZJ D"e<݌oj9i;Kn|+Ǚ79hh ^ ܔXC} u3us9|+4D}&ǚ8iZnGDʉ.n3E zCtDZxazb. eHИ tjhUCVLI ({ 2j[/t*FqYn)G ڮ=\7Xԑ+ iKyBO#8>)sq(+UOz`SAY$8!`9Znګ|z򨄤2t^]Rx⾖;\Iq JY_FIP#}y~V]I.{X+Y dbs:, TYTa1ņw8 y.%RE1~ia/xIdY fObh;n{ U8CRJ&v€|o3qhӭӆ(+9ωC7c3RIek0QӞ(y8w:U^J\ BFz /c4nK6D;ĢK<G^[} l3Iq,m&VG5 #V(j8L@!c\{I0O1` 5:̐nVR|Зڕ)7Uh(DOx`Daau.u"cˀE5&hf;tGˏ[1C+c}gl6/X*_ {;y<#TKK%j )m$" &E dT}U"wmٺ-m|ӎ&S[p# \6-e ]_s&d_?sv&pb #HxAowQb]%%5Mן&lڅtѼ%>)د3M8Ty{/}rFGQ~&}ؙbO o(tyhM0j v*YGjT!rHQ\ʃIZ{,OA{kÏďA:%v|dH4PsW95>|41x%lgrKБy<A2lKK Ֆ1 =+7:䂃2wΘ% K&⩩jꃁ[b-_cFi ^|}*%1k$R^ټ "!3r8# ٥ {;j(-TY_mu. ? Daxh&Q fM[464X'%ޫe[=,p;Xo񅆶=18k0dp HY=yKߦ[߮)$@zU2'Us\gfaixVڭh+Y᳹bmL%ʟcH `[%Gbzkj[ܶlN0C+d5nϲPo (#/-Ts@g(q}Y>,mS=Ngtjf~gKh]4 JuH> Hi{IҎ slZ FՆIeЎf'ᖞBv.耟Uϡv[sջ /,x3?@Z? ǡiq.m_(8/ u!i2[q+ۄ9ciC!cӕ7[Arcu  #&rt_ܹ }90l|ciݺkHn^rzckI4de_]_uUbij." ʏ1\b:?}lmީ6dPNJlIY &vd>gʓ2o¯A0\T7C8ŮϯYcZ9Ň沈oWp+NB̒cB`OZ0Ý &' (2}sBct`85 @SF]d$x&4*)ow2GH iJ1 (|^i$T+}@pU"z%&MmD}`蛑P%"R IV: = l 9銔OԌunCB^ r8x*K[5Q+`fFjU ?'Y4wS_5#)c)W',;Fjva<dm N4jug>ry/l]!FP7FNpڎ S^Xe=%Ӈ)&%*mՂ[rS cO\44/aC.n!; Aáؤm[e},ŗ*pWqbMf'4 \x8S@yd`o@|K,*c?;w$7=%OtmB&t𴁝(7‹h(H2ka!߽)}2/Aod'\20:kEr9+|xg Ɠe-zjbL{2|6"k8pvl)r*l^4?RN*|! 6%vF@{1kND: n#cK w7}\+xp=nωMr$fUMp1{_@,}/cr+U!|(2zmTf__5"9K)JsB$J(L j, Q.Dwk ©z8G_h;"*x cc<|oZl)#7$2;pL;*>(Exw8\vkIFuyG=O)c@&y-xHn6 I I]kUGD@D .Y\~p4ڵh<֩L f{I-#/ m oU>xwrg}$zh>o5V4t,a;O`.>NƢy ?SJd)O0qVub'qiQsϦZɇ%ќ~2_vFāijm-5*lnj 1q?/5S!2 䔫'wGݡj.MEy3Kh7,W= RU:\HmnW>ĞM(Ηz3R ϪZ%_9~Ɨ{HHcg^Z o&&ZNJI( XeW7P=DLA,?c;]V*-uL@D[$ҽAɪȩS̼VG}E[|_NQt`RQ( :kӻ 3gi=s=n-6Okc7ۗ>XrVQJ"M˱m!2p'hqٖλ3nђ}PMv\\*z [9$[v3icw&gX8KNMGt{ ~#GFR!|jR[ T ;l~= ו4F6^CDK8ϮIc-CZY5qN햸K-h:f x7@ cGϦmVu//3mswV]ЪㄕmṖ&})d0EBLͅ/L-Zii2;jbgȍzmJzFO\>$Ģg (Ct>q4Y>"@[qcz$kշFL+%כ#Js@W?G:/;t> pe2t]?D4,_de ;}J IjG1nXR(iJ& 31^QE?BlKyJ*sb@i~P{4o2"aL2 6tfܕB5no“U$nhj%{XY;RhQC@wh "&M)$9wոaײchmu6,Ol 3زAΚJF =AB׵7 ,;9Mftkxk?fLg7+,Cl܌ݷ_!2~`&4}VVC xDdWz.vz*™+@$K=?JIqFp9ER״XϪ(g`hk  =s|%SE8^i;>i Nkgz 4ckf.DNDG'[C~F 1a+uB;=48Iop09Jb5/9RTCuacx=ߩ ?hpġyǴL~zGv04%(vGL %22\o:hb_F5gnkK[>i^6poqCY|Y~NBnwj[VVX(.\ Xydw#; ڭX|>;HNu ?}B),N:m a' !T(^fĵUw2g?k/|,#(cen*~!ˆcLG62dOe2̽m.]D͊e] =&/9ۇ1鸭:' rƈ߃fow J5uK!ff!GfIs#<8_d~gj[amZuӲoeQI|j|Ow_m:('#\CC)T"mrҡJ،5lGș {I Ê*l ='^iKu>/~+Iix&\A|o0>?A/zIi ݪ"V~Rqݽ09ecx4k8Z! NnW|fqk6$|,bNlXQS^<i3-<y6R|AdyN["8;cԭeZayP;J-|A_d|Y.kX&)xjI&ӶvNpw!r%뒉B*:TX3mrohq|.ˮ e-4+KgUVV%䡽KyoS;EX@nlS|=/f)-hkJA' ) gpUV>x[۫Bz *Hs!yy:9Ldۦ=WLe(=}T&>aרq=F`4含g^k~_F.Θ6 UE2yW&cŭ_Z ^Nz2SWs)e׈G:T*Ȭo'MTewKՈ? fGUV|vs:MSex2eѮ,/> 4b<LAFo0x5>cT.w8ub!cvsX/D}RT 8^l8 G-f|xUFHA$[\x(R 6cQQyA_,tL uO(b6**D4Ire1F5iOo*Y[䣋'Uñx(u0xJ^;OT^Nq?/#Sk`\-7p͒C '(Bc!w&) $ oFKiŌ dp'$#cd+k\ y6S{H9N`kityDZ EnfHӉr'{_OsE49Vq=naY&v׀/r>y vGJ?O}R3vzIt**5rA;|m,bPpTJiڄK=Vt ,jU#QzSFaF6:jQXqHGxQ\y;D G۵=?n/`iTȄjo.Y$&<-{DrfɑB9>W17 o[;PD8&q4:&. Q.=&uVZt'pt{~SXaHf\/*$lk{&ӄ/|S4adOW,j$=jr'z3@ y[(fjM<3bIK?<=2WXLIele1n#^1 uRztI4S'9|bm,exK; }IT5_Ą|w3JXVnulvή62pcAܭ۝bkg} NXV8E`')uXJڀd!+ڰ>m%ubU Vi+fd/M#;_m/;Zp]뽣7t4i k.TG@\1@,)jF˫ %*fdܝ%9X,%ﻨ&1A= u=5V "tp~3Xq ! vSH! ]AM9^.@մGIsLС[)ukEߕ2R|`Z*P-Cq q6Q;gi>Ӭœ° pbO^eG:t.?P+fduj=SDaJ<|IdnQJ5(O@W@P)-ӭqmq~H=$HbYH Wm;Gir?$IT޾jn1`6G c+soD*%8Eh]ʑ`TFr[#PbaY., ݺNՑ~2v ˿_52oO+( S}6]сa|И3Sd+7v:a\d*{:1HFh V#-|Ӄ&:µw4)}6% }=; s.ߖS`Q(L#\3LdVvTmFLN/>MY3g Bd&/JJjP,s"ie(i}f XV%܋@^* \NL9;Hwz3h[J`\+0˺0Hgq\ޫ1#u8&G.n8aORնiAuhmBӐk7z>VtJimШVk9Fs7bo␑;P2# ;2]#! ,{s;.2Ve %] 9#A0B[.2S[[f}vLԑ{Y]XCջIQc\rƙ 4%-h l~':t  >AUJZ/ǴP; r7M xXEJ{9AU݁Ȝs #'ʐv_U*pk(7##v/nB{dЈW[-wMj'1|3♇=H><bYVʕH!l:?:63ߨc%ٺ ,uL% Y@"-㽺(RB$w.ђf1+)5v.Q~)zmj]ĵˮD[$'6㰒W{ xQg2v6(BZ|$]Aʔܬ.QWܪ)e,J#fi0>S-m.;mIj^y pĪ- {, u-hWپ^1>c7 a}T1 tҴ"&{^12I.K^yז%nK$sfC4-aL5<>0;3ŨR yhz~A-ËgKDYsۙC&>̭| y/ ~ƒ^WJя #]Ag ͈T46LDшf&>1~B''a6;t>s1wrH-TXzݹeF=Iuk-ab(a%Q+!a\/hkbQ`ƅ<ܚr乁wS< 7yTCO71{I fׁ?Ds30j٤l]jM_=N ;_0 @Inpv%;bL}\ Ųzenr@_з" \g4SV2 9( " +c {Uo&mڀf|{+&UvKzdEonͥPk.1m!I@3eF5dsj^a:" X=@'@#%)@YV䫣[8 Q -<М$芼 D8ڜӥ[U@A~{|\`ajU_$W͞ Dvj2< leV%~-G]<_޾ 9/ct.%s^r |Qn"8LDBG5~<}fCL+7H;М ' )}C&"8Fh׈?+/@r=lj9Zː\u{`?aSāy 4(80G Jbr#?J׭/gf``H7-Թ^v(rBq *O\9ֲ@:, m[LqN69/PQI=1>MfK^=Ά*5< PǍyEeUVM1 [ ܱbuuQb5](yN(?ca1#/( Y. _-6ʢAkhk+l,[trMVhcƣ; c{7Ҝ±y&2MkI+9154kMn }33NYQǔ͇F ór_vGR'pWWG;[z/g묂ɂ ZÖ .v:qx6& Hbm(=,Sk0 pmE"YtBP``Zd=p, '2p+ùfIk94U08P `6Vz^_` +<Y[8N SoukN"J]&}. XEiͣ`eһ ƕISw9+z_F:EEZ~K.@ͬ>B)H;:)(x*+kU'S\U2!5Sw"s*4Big(i©qozҞ@f+dD ^^^PeG*6,6 FxýJA$d4O}'V>@mZR¯H 49f^$3^82JRqøT24bLr[d/oj2^u# yY)ކAY ״CyP\HJ{5,k}oYX'@֤KDž'b0ŭ$xֹu"̶ߌ)f'ejxԥ4,~E4٨l[H4stdw`H<Mһ΄ (q^8]e*J2$I%h'ήbX&f2<) ?[+"HfU&? 8&ayOɡوJpcܧJ(ot]0΂T RRM_0}O3X^e W }H:sP]a7Mn;wU 6 d62C#g]mRv0%{i*4W{:#ȨPEKcYǙOL_P61Z#YC P{ \ʌհъotg6h'cknm&('[-תlsyoLkAt6Gb҈J+h{Z>fxw>k!X~}ȱ8,Se˒S!bD:y}ٿ$ [A8!Ŀ!yUc"Zc߬3yn(1*UGtHbTwh/:xHa:*B g&{ϐzMqt@̇.A6 gD#/ۣ lɹئ pM"*^9lzJڧV$jYFN[$ktvA5:^.3jhC}NUA vo_{[4`Yil"b\SE:{9:iy d&z_VO,6`=&nRxO?_FԻ NW:Fv֒urvZ{!x(k9}r]]-8qxd{FN1K#|&o1{Tz[ UsimO^ogR[1xVskgx:K DK$)g7Kn"1dژķv?&/)(E{UP? ʆ%%؋U2Cu²W,oaHE| .;%ukk2F&7/߄KuQ-#6n= o^u.I-Qw{H3/IvA|HPZ;5պU?$2\m C/p.lU^glsVW:6"Y/%֎pxrvqOGާ߷Bb8/{;m/3} #^߯?8wx}BGu]b9&(&vN:IW9sƹ]ظi 8C/fM3CxݳXO^ - ~jo;+0Fq⟉V77 KfgzJ9fkorJOnw)i~ xӌ,YtRK,(hɴ[ *ovְ>o>6( NCnuuhza,W~D`!F?}(_n#_o#<>u, @Fx+~:)ζK:~=:-_q\W]fe6푍DjMWDNgRFD4}FUbBPle z]틹%F7T#upp7vL |Xnj1c K/D~9]o̳Hv)/,.F"J9 PΌХ>5JA% g/ v+-T\*&GI geA䆥 )NվP As,JJmq2MkXfC(?D# Y,$)'FC?s|4@1+8Av5(ʫ6/$ %)3WHdi]Lv`s3ʌӍpٖucqEw9Y_{Jďy"}L'ti@nOف1WVa~iH~=6kf%tnk1jyO/j٣ae,kJi$-04YՁI5.:BLKqBzGtVω!|T 1iJ덌y`,."ƕlFS 9*k)LIu]4 2Ƃ:T ԮFK!yÒ_a0V^vh#l [<cj()Yߊ?'r^t SYsv7'!FQC%R> ûΟށ@Qÿ، ܆K|r}c5cuM:}OV.P5˗%&Js{% |~6QUg(2jV=%rvBjd=}ZR,UݵK::䌞tWZ%H3exF ȁ\"d;l,D/28h/ t<TF7ga3Cr>w=]ÿYH | EH)_KNrR e2'a[K(hܐ[KGzalr)1 !N?/Ó묢] v(asy*49TiS+!?FBȿK(>.췤Eɭk9DgP+2XZX3їz42}6yg@Ƌ#SLC׆C a>u 6y)u (ƒ\CiMu|Լ9Q?#YZuhv)({JQ!2^!_n[&DuMud ݭÃ؎`^%)٥CXO ވBoG OXfDX؀Wv[\Gr0Je;@xA-,e >A6[9:6:2`ȨV! VWG4٣ZE:8ӸjDP}AQϑy!i(*%#>भpL[)/j@ʣ;7W^IB䭱#=g:pRD Ѻq^IwTJhap᪜"bo'/_2Mt ۯ뺎E읿|9^F5t I!,R5Y񂔳%[nr^-@:$AM>_) 47Rl,A#H>,3t=jVguջY<éd- X(n-~ME x]@+j+˧ `[<}ƪЧ}ꏎ|dشd~ &m\*PuxܯB[Jk*@At1e} {4?.BgÈ]e 7&.[FtkpX[&>n(3(ҫŻ=p;M*L+$C2ܴ1|5w}X!~O1! W#hAW&,P(m?"|l=3Ԉ$j=y-Xp?f6Ҹ9,Hճ\ W'%W0yoN|%MÎJW'0<&b,~5FV͆rF^mL7'blNE˰YA&_я (l2q IEe}N-\=63ʜqxamtn4,]9G)kfFD[~iJt߇Ke#sipO H.i>Y U*8 K e[@V ?{]r5~򏓖lGƟ;1aYpNW!] ASA,szLV^ŜIqΪRJxOƯϧ)9E4p0 Ha$k'yZFJ䩑0x Lxee=x5߾J0x,\?hxme?q;[%%={H#!("Wٸ6!+ͽ +;*E[F.f(j+koߐb( |tMO,9Zrg|Lvht.νAΓY6p)KAx~ԇp`W~&iaXߚ\N)7-}L猗YV%EenjFb17|ռc̛KĦ?J[0B׷E_P%6].r??XebŹaYI  -(Z>|E{X6`#rpPC(:z7u M#(_'C"agsa eh/a (&๺kMqPq7 .6bN^ċYA gzPD8j'5GuβΊ~)gO$6(E!fTlJyz>'ArsP}ړL Vo/~%}vbA){?F`9g>ų!|ȻlV8us Ƣo.)ԁpnĞho?7Z!;̲ Ic^]/ \k,(]5[ 1CPȏV@AKoS%OeNZ]cpD;3}W;ݸW?YP9ށnFMZsG(d98xZ!VT/FnTSp XlfDY {*oԯ/'g4^g? PqhC^Aŗ 6 a]6eIw{ 2,lKY5֍l 2 P]Ĉ^ rP)K@l:H6XZO[K*adR,XE݉w5[(αfwPk6Lh5"zp5 k[mmXb7Wjy-wX;=Z׵,4QG n>;+ߗb)Fd.VQՐ_zYW-"r2&|!WvluRnbeWC n!w8;Z *Y&&:5{t*yaomDt@ {Uzҡzi{}u:G!8۾n+O""ܑӨNdLTyr'(E2/mj*0 TzMN&ި_$@M(;Sv SD@:̬ZcsE;ӭh_6>[m0aɰW}ؠDv)ۯycx*ǭ;4L TtYiEg9Y9MX'JXU`pOMxB;[cX$>ŧPX;/,6:28ZpZsUx#d-^nHO=OVG8h=PQ Rl6_)#tf/^i6_)̓yIEJk3f\'}VTۅSH2*q= P*-: ĸo">σ#BWjy~h\F‰gBǰR|p0tFhEi?zz:Cd͓e0^iؠU3q2nу_(mښI2U Z=Ƚ:[ džr pKإVSnwM&ۣ$Sh62tTQ2H|sZ[N]^DdPߏTQ(ObP& YM|yȣZZԘ_eWtչF_FpqR@h?a1X*)}(VՏp>~Ī˳~gDpL1 <*zN>0Iz25:;E/|_e&5 |!Ch=;|3.Nc)I  3VP)Z3O2.VA^:gor0rJ{҂3RqT֚=<* .w, QfO;z #HfӏF)՝кt^`NjΝzu]UkZ}A{PZ Ԣ8Ѳ0bj1$8QF}aGB$o r *j`BHl!;[6ڷZLVLZƫcUu{Ê5.J atU SGpf8l=6NpM^ߥ>V,ռ6y֖݇Ռ\%}+䪨D&ӳ\1t$ۯ$>:iuzJL/ 9y}%8%H)HGKPJ_f@Cg^~?kN%SLRs4j5yBZw)|;Gm,VHTSu I !5 .E>XI'Jш*z W3rJ+1uKO+y |P{4R{^ZZqb#@?C=7eH[d =@](Cgi;Wei0 fKE?yH;RsI@5v.7mx %'L،T[VPa\ oىKpE"yCV!][d\k|yCSO2I$|11,3QA~gbz(*2pWD2E9rOZQkr݋fmԵGqɔS>*Li4ox[/~ 1HPz:u5ڨ~k%߮=-i΅Ϟ&񸫝M :vw#i?|sıH,m|Y&*@cEȘNW,yyv*Οt)OxϺJ9(NDkB4k WUM6l ?g*SzDAъQf аpqmysAZNu[0riޟә )o1rB P-d)N$M،:8-ko;f>4p?w/O8NoRzҍzJWٗ+&"[P`HO46sP 2N5<(k&mqH)OR9=R#׳ag۽=ɘ 3x*/Y'u65ڔ6\}O<34q8"lhA4= LS~,K+4%VDc("sB"U7& >I\H1E:Tk>-vV UP92' NbO+wfwCk y]/s1wCZŪ0v e6󬼪T # 0Ɔ1']MI޻ܫe:u+"VS;hGб8bOwN\qw ۏ'70'!*+'mBSLyͷ`1%/!dLpTٶ7uAE6ûMPܻvjyL_ @o) "v܂ܐ `xc[2)ͿJtI85d>D羭iÚ =W;)MUREcjqmh;'r w{ z+_$ )r~q(!tv8F+P.a iO;mqQQjQp\~ۈu;{Y>`OKށf[ILS@j/gWBR;8D(̟5^|ho!a*7,-GJzV D6} qc໎ OxVk^z!j WБ{Fo:4]hԗ{*aU-~e1a׫*:TA~,C>j'VP/4mX62l]?:b 8z-HcZ5ϲC p%w6 dH)v?mγ9|%${%\uO,vx>tC ?k]iRŰ+☃ ݓnƫ )/G{ я6ѳk{uԔ5qvLXe6}RK.9:ji0%a(wm|vXw}5M) C i~ϭ%|їoj8@mHkBT+|ɳDxm+ =fT*X9(Z,*F/"zn)>o=N[Z`]~}P ByN?gDWF~? NtJ`j1EīQfϢKXsPnys$Eyɬ &N(qً}xoQaf>ؕs7voy}Lyw*%nby`(d,O9 .VDyg_ *7}VM !6; ,ީgK1.'Zp$Lg,ȟ߃gxq8cj͇2{[ ɋUDy`2CӇ-7&3yU)aZ$׋grd?>H(!rݏSύ%1a VܶDnO=w_O4z/xc|Ê -qbZ.T8lшP$ټ:\V~ Q;\2hik,p: 0FZ 'e)~80)^g:d"^ ~M?WDy3d6Ai-O?<22|@]IhfA/b NM Q٫yL^Gchw9SxEe"V)!)797 ,"^J-ں\%x 'AyKKpk u> z\U9e@j́_0j,7-YgD:g;ikot!id]j=`Ӧ\#G`B˷)GauE:[:z.FzW0Ǘ`lXݏ{ІSl;u:(KE3o V7Gݵe(_9t贵Q#ת4+?R#~ت8!E=nr)k KO}So&(O ah )mV6:A~Xd&z9V+/˥&_Wc^]' u>ɡJqaQ&l sU_>3.E}U.!FjscAQBb^qwqr>+SпޠR'_gi%i'bi4j<˻])>%(ӞhTeD:6:rm Q1ՇNպ N\;uȺ~\דĥ=d$=#QVX"^eevs@ZvR1}$ `w^b-a$ PrF*F$P7z{Wk3ĶaZ)f=1͇cj=P|Хykk < E’$`rBfa+hf"lA]Mo<'| .>޹f\!cP5?Fn_V]h{f%٬|6Ph]T7sPǫ;fc՞Kx#+K[;K:\22o4^(?THWk* >{ LhERA×㭉d($?Qbh4_n(YdܬKl&LV7_C?(ly8% `^EdK8èv3#߯SDYGhla-N a`ne )0^WmK2p&KJo!@sjmKj*%^,> oauxͮw:Z"3ȑ+1p{<6'M-lP}EW}sb);6 .0{/Š3. ߃!>LYGuSif]} T (͹6+.޵]ij3{nF @[6tY¯Ft#__Cnl~f Njd( & roh",Y2\jۀ6^츹3nE i[qZ,V.9DbI:?_2)ꅿx$)\ovF1i06 1샗zWtQҐ8~MtɗB~DZ<2J> iD?ͳv]]=,w4g j؍[,$i|ynWѷn' O5A}cQNte'-qcjn6 lrZ a"OL3ʦ (`z!|?Do]gzbI;x#犖a653xn3ۯh]=ۥ/O iRxvjFt\>b}LTLfaiTHXf[_o\P )ݐ,9zt) ` m[6{yh8s{oX6HmY ml T+X,(2WuL+n#^WS2E$˧˗L07VaU*9䭧XzEx Y yn^ _" N0. :$!x  $՛y"LoC~6|F}8gt5۾ ܌=f;\459yuGO}ӤepIe$ʕCg8iR4sYd{ఇ1'DMj-6z=Ӑ,W\˜S \"]QdP:v3B,$yw(.+H8l_#ݿ1zpjR?fhTp:[_GRKV\dYչzYZp Jd+VP م@1'w?Wsв|=i<gmH ̷A gD=YY![oJwق><=8јDfmVo9f>~6 ҂ۘ I=7`6e] \ ͅ3UH/~@2jےx5.oXD<1`&HEڪ՝bI4#FKܷ\=\(UNElTDC!Hy2=%fiپC'5+HT [Y+QLixerɚ b2u;Edz܃ ślQiH ', RGeHX/>TMmzKˀcŴ3A f,si\ll80iX`3+"àLC- )nX_=V1^%gZE+ J2Dr Jc%&m#vcEʼj̒lVlS_' rG{`x1q1%>_4X䲾 k"? LdbbL!L+wF;P2n'juWN <1tE޵sI tj~?5䕭ف0S°w=aA7cOBr=̾\VMܠ2)RQLˆ7/. $nzd+Zi1tJal sp5Ϥx4e|\fWHAQLLr`#GE0_0]zф&v{[Bbս?HS0tf:KEY[k4$v3M34y[d{u<#$ D_V叩E?|ˆ3ŷ??6.kXa @f[t*XuC;J92~72paT1l{0vY篁d2ndQHE}^*]T6`V~(Z5*)MZhE876IW +f-{+kȿ~) . 2S (P ٙ:É *FIl9.dq$ЩmOѠ1IpB2FB]l_N/e> t׭$v=N-p(QZ*ڀPu4a\yT͒M[0t ~:Zϻ m@* mc!nmݬU 1{y=nv2&X.Z[[o@D85+z^Tz⊶2-P/xBH}uơ< [/9o7zPm֋1y։sq쭝ʚ5\IBP`nෂP crcAƯ0a"ߓ; v 8 +EgȒ#`]P%lF iQ"/ :W\`_Wwk(_7Rzh)h\TC$˴vzQ] )Ti$%%ӽV$y_XO(ˀc G|9FV!pAoXj]'$5l}?޽NDB4c>L  $zX'+fq$}[+X 3I438p_C J/q$8&1:ǿj_H[\[Fm=-ȸ5hM9_e TpsLhɏ@%]zD@sMu6 oźu`ZVTrf5w~ ω!]~#h8e:v7Թ(*B Ҙ$=bS[hש;ک:pSHU@ܪg+'& Q}oAq H,QfC~ZgZP虎fKZE2ukZZK˔F;^zʹD8V$,,%Je$8g/L%bЬ 4~<6D-7W!!.+!sbC)*؜d8汣bnGaZͬnPB {j'uI!cc`#<1?G 8'4Lj]uYP!C;oTpLyF( "el%53SkԎ ZiG4A! {?t1ZGb7,9<孴(A仵ܓ_}Ed(('ӂFJWdcZN4jώk婵V$2_KVcq`@4e6&0/)( >FPo:ȀzGO&h,.z߷/CMs`{ q.r']i}oLMfPR҈ޡJs']-fx?6aqWX73@FabEco|N~x3ƍ?WZcq,YX{Kq <2;1hF4]M@4A𪣨BQ Gr^ *z)&Q+o]jJHd qm3} w`IЌzTlԊ^G'{qҘjW g>R%РL|O乢fϼD 2:%15zHIN$]ŠT;>zb^<gkTZ9ǜd\䊏WxĚK?Ud.S^S\6:eUCYklEdvjXϖU$IiȹfN!eu%(;񰘗ה͏瞍n;u\M5c}pqI3 8:|gxΜ>HSSm8X;3FD-OIyj:ٞF _dCh-fN^%` Җ23BHqk(7R pfh`?}j] Mܰ!bG7rhPҥ~QL)nP@̈84 >1-zdH2KLa Dp}_)KлTҖ}4l֧l54,[H"50yw99%oJc`\L4OW),="i~U #Lƣz$08';+c){6q/F;JhK#*)[U$C(TԲ_]3>Օ.҇vq>G=˽r#u:! | 2jPih W7nXy3)<4_ztNoaժ dֽݹǔN$͟eYꝦMF'Uf ԍ 5 /?e"]*!4ж\K_ۡIGzŒqٿ * :i6oZJ,siZՐEDhIjr멣/F}`%31WvTCV<oD2TH0]Wy_goF48Q!GO(ؖ8 x˵yBd[˴$ۮR3а 4 LSB6|.Ȝrc *H]#U4D<@\IsB5zd1#0k6(\ >r[ O%nq֓7gZR7\mB{D_ڝvvy9@]hgg%&Q?/ZF-zGuCunmw~E ; =R8ۮF_46XRYt=c.M U>1ٲJ* bGsrD2Y=^͖ ob>$r|V gKcjwaiMT.eףWUX]ޯ/ciJLJ0=!Ķt/CƊBnPhzD;jh jIuO[EN^BAw=[, `jJtx Ur@]okcw;&z TqaK;4f)p2px":Jփ'㡴gp^pe@b"1,m +.} .pǧx}^@ʣg.99=m2Gri ŕzX VΜF!)D7D cS6`-E *Bvh,40Ho _y8e©3뮤~] PRw ]qǕ"ymoD!NCnh,_{x_?>Ue3V:mE$%kVbkxV(s U] aD/1F` HYUYiy6xKӝP)}pc*Gv=@=OS}|k +\䰩c\7b^b| X+gD7@#'K^.JGC4Tᑿi'MY)wǭzU5lڷ,Ɗݫmi#|ڨ$.x| ˜̖ΤB/z,gRe 6!O0yE& EK-#[De!Y^q(, ;?Dj-D\h*4UmGI0Q5HEX0RAb#lݢ7{9,'4AxmbmMh8街?m:!PrƬ#/lHۋǤ_`,[}ŘXY;%U}}w/ah1HjȪIռ,W" K[ߔ(3oc6)K= "HCWn AJA<l\\G^Dݏi[37 rCI KZNj (L J ʚGBY0ѸGj wYNB ɩJ:r/[тuߥСtw{^~1ЈPu[BKjL3bV't\t2xy;kdz!oN jƺFMGJSl9In"T3Z]͢i VF S`)e S5//Syo 1kM*nDy:(]:ܬ`Q&n@ڛٺf\Tl]6(v2Ạ>&a^tdqY;bm^-bgFz|fݵ4>:ּW.84{> u1} ׅmjQG_N7\$d ~ܸ,\0mT(1徵1Z[ČH '8\ $aM=۸~nu+*z{N2E* 1k,?4*mtNgvn[?ǁZ\z-y7C֮/ڀ dXkP|`u a#b9C@EqPdMjFb=Fix  {]KO?*A+hLVФc@箝g:7δ/ E̢%aݳ/Sp3OLgq+dA`Qm2ym`wx-,6`'"y40bGG6;xsN%vj=j`Cpc OptmZN 3v0źK< t>& M|P71D&pK`jI+J} }r Bx(!yk{t2mm2cC֚T$9եH&G ^ ĉHDxU:2l}oTc.Wk ޙBeNzmߠڷ.vuO¿ܟZ3uoSq$*]UC 2aX'=/+A`<1Cm g^ūP >,sU_|gcnT+[&U>vhf׳f} ϠTllnal7TE"_?$G-@Z[5;kUb砬PNV~s,z΢iY0cQG]:y5徢L9S' rl{"e۞g9)9"=&enTiTSa +MS xz)HJ34ҲG,ST$'g*L@Í@)'?\QE,.$DouF 9>l?WuUw 72}vٜK63X~_R+D'q(zw&de@pjc}7 M(9Gk=|9cm42b݂jO [a,JnlSSBe D,'Tt(L1~c<5$i݄)J' a \gpΪY  K&8M+ ̓ܧ{c6-&%(|\UX*dQEQjty|S |k"qk4ͪ{ˋR*,,/{G0O|>/%ݾ2$uq$!q1?M}cLMbZ' I.AUh/#'o!%!5ħ@J.e{_[CіDnI/>r`9WxR/Q?^AZ4EYT&mP1k cz}I(}D@F7Z8*dWJj+qK\YH̀Dt֢эOTYu†!7OxXarVo;D|Bˣ1M;r_cbˬ鼲e`#Ѹ4IҪL 9Uٸ]XMi#Ir1o78ȠI^N_Hw v+,!bq禂 ofp_7P_u4jċR1[xw=v}:},acqȫsRӷbxwcu:{p,_ٞ '!f칱rsji@tkx9 H7^8TMW*'d8[.N6%Vxf̍1{eHG[|-\jJ#85uKmz@̼gή Eۜ=!?6٨! *wH(w(S4CJF{`j'w0Ϥ Z(yޞSą*4 qgN2~05\[O"4tPE(T^C^u V"nWUf i>) ]>R3\ueLG.봅y<أ?q_/gGO1fR];-R`#L$qق+u( &K5`F}w(*׹'=yE'Nu_%CiL5i4e|לƴ!$ì#{f{yT&[_wө3jrŁɄчZ GXRH~ C锎TTv@}ɪ軐b>7Է;ȍUn^ZHKoWdGϝʨmVv'D%-h]J($A Ҥ&G?6a{Q Y>ђBQ,<7J*_eoLvp/f"EmYo6}PԮ,"Y`=<+?'JDQi i&fOm.ͺ{#>m*F''n(bxe*L'EA zůE!Kk"Sp3vU2> 7RKy -(JeZ~b ThjjɆpDԌsl[]JuS&H25[&hOk҅Pn&vx)!eѝMڮO!Lˮ?A2@GnRqjzM(M!55^=W}un!ߓuVWSK2"RFC֢i\a\\KKŬng^frףE)k{eC7ÀSI*u"nE}-B}1oxp2P~$nV ֤GC>֜~ooE7yOa1[9l\ $joK^='#dCGsoM.N72B= ȵ(Au8Jq7V8nP21/ZkA]w1 зēABnݬk߂C^ H'w'M0"VNߛ§y/s!b]& b&b5 v$?> 0({2(hN"Xyr>RO_ .COjuSr5&ê˒+caM"XaA Wf}\}{a'E؟{7;Q1yW%̜J.L˳vI}DuxO0 hAy뷹;Y &TG$$6lSPz9rI֥6̮fU 8{sܥ8Π!vA_iȧ7}[}`G5 f6α"ӉoK`Y+|3xK'V(A^xURZ.q2s*Ph]ZOJY&gT2(̝w03r04gRMV^֨IRœT8@]ZsTT|2mm8/+ ¸aI\HqomxR^ւC$|^%?8uF:xhxkW#-vk 9{;>_v,n&9>3OId]WF.=不Ojlyj<3KX kZOIv,rK\B&2FKř.MlmήTU{Pu)MX4Z:Zp9 UIm`K=H$1E6O\@?A_>C +%e)Y' \hd 7YrԮ&br>IX"#$硠a4ŒKQ.󧒼"m='DxD^ po5"S=ә۩6H2%EFZ'.OS]? $B7y=l#4Siee{p"OG⟡cutZ-`=7+Ò'Nc(ܡnBs)6 E~I[BrA/A JK-cHFjD[wJZFU3[pla`҇dn5$,i4u+NK`\zVWx>2ZtJ聨߮ߦhia;HS%IU|gp6͓%*7M7 3% ֶ{ǀdrUm0ᣘlc D@Tr|(~-n\joիHBS)Vlw:tQUv̽c}:?u2+J4߀bR0 vevf Pع30OQ~ ۽47\NC߶I.TP3_ՊOw Lkq N Yf Qc DM'2"1\e>pմeK~Ď;NH#vCh:~ xAT=D1gm`,Rq0Ht#,kεU4nE^}`ꌼYw*b]zZdTvhPJc { ,ufD X)F)Yn FҴP{3kTIz&ퟬ˯޵~|qӁx QN\̻댿{TZ("āOe\gIRe:vsMύT`frв0Llhk7tk./ +64FAS)HK&*D0~bM= l0c +g LSGXTJixR%)֎;Ty);Iq/Mٸ٫)7Nb_;~f盜m|EEgR֞s˹mO1<R̓Rɤ(y'ibc.ƠݞLP8qN#[C~Dڧz. OO* `껍PLv2V3vrkvAGJ͵+.7*]7uF VF&wJSN=-t$R~& `A%͋;/qn ޜi.vrQB|G$gAo)r ,&J6o+x: @D}]ݟTgտd~ e*o.z1݁yB=X]FUr҉당 o?j|`-@Q$hqk[so6sY(Jw_mX1u_s*G_WIFℰCbڶ9`&LncXy:D3sZa4N J@j :gSRA^WJ8uշxyg|AK#*FǍy[_+8*BҴ5¢yy* HE;㖃"m&wq 9}A1+c6:`7sф^3nNqqso/6s<[zuHc85C~b 1=j_őXXk (hM}AMH={Jߚ&@Xۡ _U|n`BbeTtNNB@>Rknz9̻+n0# qMaښ'bo$ ;9Q.X'80`ǡ #S U!+a/vvP2dkfFeV݄JD߁3xHv2"h 1w":Df]ylhu">>yJ^8c擃#j%M^6KLd4q8ok Z|y+BDJf0߬q:l">lKUXXU8Cg#_fEG,c,go R*lq f~5d%EA)Hp 8~D;2}g^Aس2unaris,[#}M ԫ]Y5rԖ,nʲY݀Do7%[+55]A-j:%_ldR>6晣W" (h8E8Կ$*X.P"̡q^|{pp,VK<֙2eV˓(4_.\E1맄`gqrC#fcou.݉ FTԻr?;uYM‰D/_^֖7Oca+p0vD@+Tbg5 n8YbW^uD`鿝YZy>nO+d.?UnӼpIx-- + G@/8̀#_G6l3&ZXIm~X~lA1 7\ʡ y)'fsQt_O:2$v?2/R?Usc'走(ABBvOكD6M"Y!+;Ob"mؒh7#o4Mn\aW3_^Xic޹>QAu1)r%K@XIAcMFxJe@uVѽF'v4Į/;t=;C[_ "{ߜdbHMA## H938&AƂAhE锸)u"B"}۸B_+;$u+07G^a?[RڜBfuDP}j:ʣg8Z B6aG0?W%ZdP)Iq"yP;0(vpg:}f /N/>\R80Gid[`hH.F>7UX/oTچ\ b"ZiNMU!3d8$ @7P!;N=,fv9" \MYAnGe /&> ~H킗%ErA>9$S^p~Cϵ-asI )&T2LTGD[x.Fx̋;CP8TQ{vp惽HAWcMsa=&TMu\I,jn>{#),nA'&qLr_GsMT7d.rd2> 1Q9b E^s+VTm.Ji=6'VOwb`,jp$'gjx9b%/b 8%ޔnOtItţ=GӾPFR i mUZ'r lu| Zb ?|G3a.-;JvMAܰO]5vJ.ƌk8Q[= q?.aep@\l+@sXo&^`^LdndS䪧\JYC w>= :-7< e7$ |P[VR@!MBdӔ $M( k%Pn,EaU UZcn Hcw Xƴ.F^_>l0MI}&\T3 #vZ|G4a< $ Za 64=ݺC}/0&ۏI|U#$U8(O%<(>JʈDT# b d/4O x7/ʣq`9.9L6`5]tb#&\Hѹ+bSn0teIX75(O<ĺ|Q\;\H/P+H OB")k‘0մ{._m_j=Aw2_sШbpw]A+&nK60%^֜0C:Ym)yal f'׎8,5knOϷ^mHB@8\`juۊ*<S^Ɯ/Q.7wm ¼$JAjH"x#G@ik6 &k{4 1c5%p t[.4 Z`F\m&-@'A|*̷awY8}7U ]XIѧ8z9ožyz!-QPRQb-Dv5t$m<^4 wO ]>*.S5CӲ ؙ auS3P嫅YRaYәu%곑V&6U:'vٽhjg";GIBh~]WoV0FI/ ~N_&M7]t٩YatRL;Ei]|.04B?ٜL9y,s$Ӥ#*P;{(HBQqwf(Ϡݡ01bPj|SdwO#ℛD4>m6 *ȬE=\lbSt17os^h E҅‚39 17?x Wp9P9|:R:`=pȫan,͎pp],p+~_j/(v!ƻCĕ+ΐA&\<Z ْ$-,] LB`Ildfs*| d. JmHHe^i 5)8W]w?j ![ȋEL?X^(KnG3 QWa4J9n*=C>TQwjg"-_kuqǞ=SJ_0e$@ڮ. Pyx(Y{r/x CJXo :dy ѽB^l)y@4QᓖFլN ن;։*xcϰ`{2h`!-(& 1DoΒSc (`]qFKǺ j ,PN[ø4)Ox8oOdF,mG=P*@LA٤G% ^8? b#\M|,dlH׬!/q\+(.ÓmB2>0z,hx\яSsj$}!1Z hگ\`ܺdĺz&Tиo}f]Xe;._uPfyB- 8$cM W/nh7&g [݊کӥe©R CGF[ m;`s^1i'ʎHrs32Wy 2FvNL"i ꜅u>fqGm^i0-A ; w8IA5RF +&s\YM@B+Bl"yKx:E UJZ 3酑a4VXe3z㙱38jy@g븰t\d˪X#ÊGTkNpaBvMG`4E d #eny$t}zĖ/S#HMnD'#M5D{4 esl4SGxcƛʔv @{MsJE5=zM!I &O zu1mY V Chaxuc47&i`.ON 3S%K&6Эc9r6#ڏ!nsD>U*Ds;]xn~`\i] 6gQcwF;k!< x#&j:˩h\dNkITz>&m{X(J&F @t0M}X1SvS* hwEP TK8_7zs:o"d^jC:yᑪ=W%\'k? Yb{+,#>;^"PLs$ DFR[jQ '~u&F|` " P&h_CЏDx- %c@8s}ZG%ԏIM_\|;e/Wv>254K@Ļ%]]HVZvE?@/:9TSMXy 7Π`уWGKC+Z`+M]CJthR_3r'}idȟO:XmN'pQ hS͇1}V~ƭ7}6V2?|ۘU^ N a [~^zP8 &ԻٔSYD.Gy3Yhb`EB)ڀo-2zh"=? @xz69zY1'z^]mGO\C Ox/E5J(@XʚC% xiTzt۟\.#*ԟcFN~$WpΔc#!s;nE)5A7)HlbԴK5>>scP^pBiRB`=+]gta!鱷WwF?ϱLI* ES4QndB.!1.ߜm$R<.,m_Jcd˯x)Ut`W9  _S;a6MjȰ~8„a++Ph&ڿQgAa-F߸Qo.wKC *o3j;oNruJ0G(]( P:+=T}7AVuܖRL?RH%$Zn2^|bchrqҸ~(Vx2[7pw_Mъy R#PC7 eC_ 1?)!\[g oo2R\l{ )#ofS~ܹc[)oڪbɘdHK꠰%@[5bN NL~: OP|ե}=xF1D>$M7z,m6H؊\;.0Hإϯȝg +갢w "K ]ӻE5Qp`v@#FcaR ^KC/ 5o\{KE$\u m'ՀJ:ȇlѤ15AǩXqIl-kUjYδ4gcL43Ho.G ѻ9*%NФi_M^W[Z# 9l) _ԒpYx$+&jͼ#f~T9Ï2A0-g pfg_u5c)_?b42=%t[jqˉe]i^oU DȠ<3-CJ94}{iMɐ`r> &ÿmߣxluC~x;Svܶ)3w{\fheA@ Q]Wi$W!Fn($?~m>K4hL^ 1$?hdLGYs~y)􍓟YiO''1e!v.(8oK{0gqK4Փq$dQ G%RRs#! Mpۙe7:zv;vnLlDFuYt7t]p\ב3uTu'?1yC֑m|i]Lzk%I+HFR舟݋csrk!xP?_0B ]vұ4jn1 GCmf-6jݵ <Nh+&Q&-I9s}[uPٯ }]N_V{vnK 'qւFㇿz啍N+\wԾxJٍOCƯ@/>QvyU,I-.qCR 3$ӱj]A$g<&lV$ZtZ+!<17w|% J싯3;8?RJX󝁕: TR&ȏn%in)}3&fѰaki0!ZUJ#aw1,86aAf4:4ҭaj 23Gu<=!^s;:|=v>#< .Pv5e@`yЖR+2Khk_oK|6 Sdwfog4P7yxc D96j9'~Ra.)kRKpl$vOQs: V.WhTH)zNQ ې >^;S'q5BFӺaZݚ lMR*"b?8aR TQhJ.V4) {]OXdF4xJjAKf6h2Q@gr͝7ԙߢAzY|l8D4[f](dtӣlr.U&UL}R10rrdY4/fG<>כsTC.~!qRr&e r֯c1evf9ˆ=5VwVZ#|qڜD;*̩6nÀa+  :j"f-5XS* Z^N=BcLI_v s%*%n'18aS=^4ډ;xe/YX|7z=([A\. u"Cvܑzi頇f>{W@B<:P@cD%mU殯s\ "= bPYݨ;F,]{A(M "aóZծ3xRu=I= B+6uI᩺(dl# _#RcZq欱Fo+.ŧ,C2͟/F۱Q/h0c􆮃dnt&8%$m.ZBAbF>Nq|Rը Q\ePr"A[\9ETqCf? 얤kfMM m?.EUWPXՓ(gw _~ XǽI9gGNr >X*NRRgTF = \3( m0ki%$W:Ie'hP;6mNdMߏc|N0o4h! aI4Oh["M*W0Hm0!Ìl@vCEl l[aq(t:>Tb.dw'(]5CC. Z'=kj&N #Wd-iBt@k}# x9H`ԇ'pzi4"yuJ']{2.^D{asBNOmos <3ɇ\bV:wъ N] &X{bBbyGơqA;d'㸍^6JT1doJ)Rt\ 1Ek7bSǟ1ޙ Ԝ1l a~yEO{I|M}>kw z~Qj; Q+~mgFjDU񫧍*"0)e)y1F~:ōsOkE3IQ tggr-C [(;͗X gyA+^D>s39jxR4))T|ql.x*$ߞPgl3hO0}p<@$rt^;4ɠ7{JæHݗ G;dyڙrDÇz]9k/"Z#61zW>/"qdXLtY@nqEahOs`{6*Lӕx%rqwbI"4ѓjYC y,,dKIaeF 1)QMYZAw;r|;^phx'eJ3>ot)pqU|l5o455dsBvGԬq$ 5l; ^/))M=2(֙G7'$eDf>y3A . 3Mz!_l6iVn74cg_*kw~o{"d[ԈDLc-|W(Bz/I:_.xLռ6͂_KtZ)Sa.RH<ɤ t !FIPQ hE젰7X1|nD; C <]3! ^qcc!cwbt.J"oGfvxUp+ KSQCsVlG腕RǚXr(9F,n|E$&ˠ❈ŒyapӛEkXnn_{{^HmGB@z˭r,5ЀiLzh9 Dq&}h<dҠrƚA< ?q &V))Tgp"!pDւ.!1.VF~ԥ 7n\e Zxe&e IL3(LƎKDDp,dG{zCtTbz2);p@!uЎsCxt$G4c$pyeh*Sízͨ*l$A@ܞuD WJ ]Z~bch(2ٗc7NHH2.b@QF__4?Xeң>Y6Rqr2^mN+YA=:q{q$@dg#=sױi8H]ml/ a6Oթoz#P9ɭ|,.P095MxM$ ’ (41|HʭV1Y2O^h3TH/{Ap ):p?7څC`Tpcv9q$ \v?\%)[@6'CM<'}_lk E*Tx<:eApQNCMlz#֠5]>PnL@42^~kEJzXrd/j3t]idR6@  qXpPb)m%h"%| yf_;/Vޕ-u ^$i|lrcFTO&|L"T梯lMsl2v;PAo1kh9'x[Fifr@Ipٕݴ?M>nz N>Ή dJH¸Ê՗\$6b0DwPnnݜs/$FeL ZߗLT2-97"G)X h)bߚsTpS3[4Ac{ݛ/66J4;7Ű".^OFprHd丣E.p!iTCmE3\Tf6u/u1rG Džigs> ˍ`.4+uk6ۊC/t?֊X8*nߗـ,Y)7MĐ쀨_]+Jt^̎cF,GޥP\:]tB{Z\1A.idgk!ȝ2J dGӚ%/ؗc¡./-Xэ{1#8!{ԗN>g?{E.喍Gq(۫>,xO&F􂼧 ^ƟOɿ^ɯYOWkHӧoc%sUvmcT͍3kbJ< %ҍ&\ ++;&O3kDāBB AAuTޏOF6b h#k̟4 ݳ ![fc$+r92 B'yEeK9޷|?v'b  N&|C #P0"9G#x5YjPNآ S_3{$^,x~}7noدpZ)2ZP yq(ֹ!K<4d}I:U.ϋE^^p{\8l]BH7N=d phiu(8:vUӵ}vo"ltv)Wiphpb;t憍X崚0 {IGhx͓;҇|MEJsv6!JuA>?sN-ŢBL%WS+0=lDWFY7]5FhEFē65,Fnpfl qʅ Mca74(D|%dG~n2*:q ;T_ i=B(˦U`QohӟbF @Iv;V#k=5L_f̄S],>r{uhtb6L\mqO+y0'_U!xF"v_TC: v9-s^ *[pյYL>pP+qnT]`6Կ/3qK ǟV4p O<1}. ֡WT8b% :+?5IL+qNeuY`8U/_+̾vX04Tܨ畎譪4A;nTNuጺE^osqwә.sGo :iSG2%'dsp3v%լ ۰MUQ9Lt} 8]"vk8N]Ҷ6EEKg(4½ Xi.iU[[֥Q3fQ5PZNɢ jW)j(p![ D'5D}>s#[;GT1p ȿ"z"o\°L ^ޑ; N[G,Kμ\CŻjHK`]'nsf;;;>ROM.q:11ASo'BfyhY-fMM֔2fB^_m#WNO?G[ͭP8z|1}?Ε-tsES֥TŴ+F1Ǫ0# t'6P+ed@ܱN5Y)4͢3+oWZn+NP3ms3%3nl1̚-4K -MQοb A)=TUlhMMsn(&G%aO@'nQVBL'|'B;K[ 99L-JI9Shѡt Yًq&&Zi2C5: :iD?.r^8p@Ĝ3fAb0N=e|ֈ£M c2'X{ڹ~0ټTOjֻWb H I¯a!r|]7!8(q15w!}笂5⠠4b&Lv¹Syʒ${i\oBeS1wW7ɾ吒bYv#75$¸4TJE4RB dހj9o{q{wS> s,ܭ yI_WbH)B۠q@F<)2W>f+?.9}!jylȨ Zk4o#sȅIΔMa)@X|Y^;Xi5 [)NE]kbNe/ Mʮ¿o&[lX$)`us3!N>Kvz (IVwvBK_72G4"E7Į6[(gx%_FN ڥj j!Y3@Jws]-f xɯ_[:W #졅ʲP^ZKȞkh\tԘ_N>TI lV*7Y&?}{o䙣'9&5 @\ rj[,CM+P4rxCCe?' qUw,yqe5Ü5͘~g*p^S,WrM[QӾT8$`?]"y3A i%تEr"Lڝ4E^Cy\B"z!^׹A> !"חC:-4ţ>o6`g(dA4Lּ)qQL`FFjaY$Z8Z9cf<@NlSǽ+ 5|AFCey2 !:] YZ