libsoftokn3-32bit-3.41.1-lp150.2.16.1 4>$  Ap\[/=„WgB Qvj5"SpC5f#Dofcp#לzpPfH5I"T^Z4aՎfEWH=n`2ʲ٥ ~M]7MHw¡ҢѕWS3^$q):#oFuٵ!TVq4t)ƭk*3%s&Z>ƿP>Qsyκ1'l>zCO3. #84\jB̫)]Gep>L@?L0d ( R "TZapx |      (PXD(8s9s:ts>HGHHHIH XH$YH<\Hh]Hp^HbHcIUdIeIfIlIuJvJwK4xK<yKD'KKKL,Clibsoftokn3-32bit3.41.1lp150.2.16.1Network Security Services Softoken ModuleNetwork Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled server applications. Applications built with NSS can support SSL v3, TLS v1.0, v1.1, v1.2, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards. Network Security Services Softoken Cryptographic Module\[lamb12openSUSE Leap 15.0openSUSEMPL-2.0http://bugs.opensuse.orgSystem/Librarieshttp://www.mozilla.org/projects/security/pki/nss/linuxx86_64/sbin/ldconfiggz<\[\[7925c3597f5d8aa833f78a7787b60e4dff5a99f1b27361e5acab00bb0ec450a68bc8f7f84343adf4b72157b2831eec9bc0e4d8d444a50fd1140aff72c6e85c40rootrootrootrootmozilla-nss-3.41.1-lp150.2.16.1.src.rpmlibnssdbm3.solibnssdbm3.so(NSSDBM_3.12)libsoftokn3-32bitlibsoftokn3-32bit(x86-32)libsoftokn3.solibsoftokn3.so(NSS_3.4)@@@@@@@@@@@@@@@@@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.2)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libdl.so.2libdl.so.2(GLIBC_2.0)libdl.so.2(GLIBC_2.1)libfreebl3-32bitlibnspr4.solibnssutil3.solibnssutil3.so(NSSUTIL_3.12)libnssutil3.so(NSSUTIL_3.12.3)libnssutil3.so(NSSUTIL_3.14)libnssutil3.so(NSSUTIL_3.17.1)libnssutil3.so(NSSUTIL_3.24)libplc4.solibplds4.solibpthread.so.0libpthread.so.0(GLIBC_2.0)libsqlite3.so.0rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.41.13.0.4-14.6.0-14.0-15.2-14.14.1\R@\73\I[@[@Z@Z`@Z|;ZTZ)-@Y{YY@Y@Y@YXX~@X~@X@XN@XXX)@W@W@W.@WWF@W@V@V@Vm@Vv@VuFV,@VVVVUUJ@UjU`kU8UTTT?@T!`Tk@SSSkqS,)S S@R@RjR@RRFQֵ@Q@QzQ@Qm=@QNQ/FQ@Q P,PZP)P+@OȮO@OF*@O= 4.13.1- update to NSS 3.28.2 This is a stability and compatibility release. Below is a summary of the changes. * Fixed a NSS 3.28 regression in the signature scheme flexibility that causes connectivity issues between iOS 8 clients and NSS servers with ECDSA certificates (bmo#1334114) * Fixed a possible crash on some Windows systems (bmo#1323150) * Fixed a compatibility issue with TLS clients that do not provide a list of supported key exchange groups (bmo#1330612)- update to NSS 3.28.1 No new functionality is introduced in this release. This is a patch release to update the list of root CA certificates and address a minor TLS compatibility issue that some applications experienced with NSS 3.28. * The following CA certificates were Removed CN = Buypass Class 2 CA 1 CN = Root CA Generalitat Valenciana OU = RSA Security 2048 V3 * The following CA certificates were Added OU = AC RAIZ FNMT-RCM CN = Amazon Root CA 1 CN = Amazon Root CA 2 CN = Amazon Root CA 3 CN = Amazon Root CA 4 CN = LuxTrust Global Root 2 CN = Symantec Class 1 Public Primary Certification Authority - G4 CN = Symantec Class 1 Public Primary Certification Authority - G6 CN = Symantec Class 2 Public Primary Certification Authority - G4 CN = Symantec Class 2 Public Primary Certification Authority - G6 * The version number of the updated root CA list has been set to 2.11 * A misleading assertion/alert has been removed when NSS tries to flush data to the peer but the connection was already reset. - update to NSS 3.28 New functionality: * NSS includes support for TLS 1.3 draft -18. This includes a number of improvements to TLS 1.3: - The signed certificate timestamp, used in certificate transparency, is supported in TLS 1.3. - Key exporters for TLS 1.3 are supported. This includes the early key exporter, which can be used if 0-RTT is enabled. Note that there is a difference between TLS 1.3 and key exporters in older versions of TLS. TLS 1.3 does not distinguish between an empty context and no context. - The TLS 1.3 (draft) protocol can be enabled, by defining NSS_ENABLE_TLS_1_3=1 when building NSS. - NSS includes support for the X25519 key exchange algorithm, which is supported and enabled by default in all versions of TLS. New Functions: * SSL_ExportEarlyKeyingMaterial * SSL_SendAdditionalKeyShares * SSL_SignatureSchemePrefSet * SSL_SignatureSchemePrefGet Notable Changes: * NSS can no longer be compiled with support for additional elliptic curves. This was previously possible by replacing certain NSS source files. * NSS will now detect the presence of tokens that support additional elliptic curves and enable those curves for use in TLS. Note that this detection has a one-off performance cost, which can be avoided by using the SSL_NamedGroupConfig function to limit supported groups to those that NSS provides. * PKCS#11 bypass for TLS is no longer supported and has been removed. * Support for "export" grade SSL/TLS cipher suites has been removed. * NSS now uses the signature schemes definition in TLS 1.3. This also affects TLS 1.2. NSS will now only generate signatures with the combinations of hash and signature scheme that are defined in TLS 1.3, even when negotiating TLS 1.2. - This means that SHA-256 will only be used with P-256 ECDSA certificates, SHA-384 with P-384 certificates, and SHA-512 with P-521 certificates. SHA-1 is permitted (in TLS 1.2 only) with any certificate for backward compatibility reasons. - New functions to configure signature schemes are provided: SSL_SignatureSchemePrefSet, SSL_SignatureSchemePrefGet. The old SSL_SignaturePrefSet and SSL_SignaturePrefSet functions are now deprecated. - NSS will now no longer assume that default signature schemes are supported by a peer if there was no commonly supported signature scheme. * NSS will now check if RSA-PSS signing is supported by the token that holds the private key prior to using it for TLS. * The certificate validation code contains checks to no longer trust certificates that are issued by old WoSign and StartCom CAs after October 21, 2016. This is equivalent to the behavior that Mozilla will release with Firefox 51. - update to NSS 3.27.2 * SSL_SetTrustAnchors leaks (bmo#1318561) - removed upstreamed patch * nss-uninitialized.patch - raised the minimum softokn/freebl version to 3.28 as reported in boo#1021636- update to NSS 3.26.2 * required for Firefox 50.0 Changes in 3.26 New Functionality: * the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT * added support for the System-wide crypto policy available on Fedora Linux see http://fedoraproject.org/wiki/Changes/CryptoPolicy * introduced build flag NSS_DISABLE_LIBPKIX that allows compilation of NSS without the libpkix library Notable Changes: * The following CA certificate was Added CN = ISRG Root X1 * NPN is disabled and ALPN is enabled by default * the NSS test suite now completes with the experimental TLS 1.3 code enabled * several test improvements and additions, including a NIST known answer test Changes in 3.26.2 * MD5 signature algorithms sent by the server in CertificateRequest messages are now properly ignored. Previously, with rare server configurations, an MD5 signature algorithm might have been selected for client authentication and caused the client to abort the connection soon after.- update to NSS 3.25 New functionality: * Implemented DHE key agreement for TLS 1.3 * Added support for ChaCha with TLS 1.3 * Added support for TLS 1.2 ciphersuites that use SHA384 as the PRF * In previous versions, when using client authentication with TLS 1.2, NSS only supported certificate_verify messages that used the same signature hash algorithm as used by the PRF. This limitation has been removed. * Several functions have been added to the public API of the NSS Cryptoki Framework. New functions: * NSSCKFWSlot_GetSlotID * NSSCKFWSession_GetFWSlot * NSSCKFWInstance_DestroySessionHandle * NSSCKFWInstance_FindSessionHandle Notable changes: * An SSL socket can no longer be configured to allow both TLS 1.3 and SSLv3 * Regression fix: NSS no longer reports a failure if an application attempts to disable the SSLv2 protocol. * The list of trusted CA certificates has been updated to version 2.8 * The following CA certificate was Removed Sonera Class1 CA * The following CA certificates were Added Hellenic Academic and Research Institutions RootCA 2015 Hellenic Academic and Research Institutions ECC RootCA 2015 Certplus Root CA G1 Certplus Root CA G2 OpenTrust Root CA G1 OpenTrust Root CA G2 OpenTrust Root CA G3- fix build on certain toolchains (nss-uninitialized.patch) jarfile.c:805:13: error: 'it' may be used uninitialized in this function [-Werror=maybe-uninitialized]- also sign libfreeblpriv3.so to allow FIPS mode again (boo#992236)- update to NSS 3.24 New functionality: * NSS softoken has been updated with the latest National Institute of Standards and Technology (NIST) guidance (as of 2015): - Software integrity checks and POST functions are executed on shared library load. These checks have been disabled by default, as they can cause a performance regression. To enable these checks, you must define symbol NSS_FORCE_FIPS when building NSS. - Counter mode and Galois/Counter Mode (GCM) have checks to prevent counter overflow. - Additional CSPs are zeroed in the code. - NSS softoken uses new guidance for how many Rabin-Miller tests are needed to verify a prime based on prime size. * NSS softoken has also been updated to allow NSS to run in FIPS Level 1 (no password). This mode is triggered by setting the database password to the empty string. In FIPS mode, you may move from Level 1 to Level 2 (by setting an appropriate password), but not the reverse. * A SSL_ConfigServerCert function has been added for configuring SSL/TLS server sockets with a certificate and private key. Use this new function in place of SSL_ConfigSecureServer, SSL_ConfigSecureServerWithCertChain, SSL_SetStapledOCSPResponses, and SSL_SetSignedCertTimestamps. SSL_ConfigServerCert automatically determines the certificate type from the certificate and private key. The caller is no longer required to use SSLKEAType explicitly to select a "slot" into which the certificate is configured (which incorrectly identifies a key agreement type rather than a certificate). Separate functions for configuring Online Certificate Status Protocol (OCSP) responses or Signed Certificate Timestamps are not needed, since these can be added to the optional SSLExtraServerCertData struct provided to SSL_ConfigServerCert. Also, partial support for RSA Probabilistic Signature Scheme (RSA-PSS) certificates has been added. Although these certificates can be configured, they will not be used by NSS in this version. New functions * SSL_ConfigServerCert - Configures an SSL/TLS socket with a certificate, private key, and other information. * PORT_InitCheapArena - Initializes an arena that was created on the stack. (See PORTCheapArenaPool.= * PORT_DestroyCheapArena - Destroys an arena that was created on the stack. (See PORTCheapArenaPool.) New types * SSLExtraServerCertData - Optionally passed as an argument to SSL_ConfigServerCert. This struct contains supplementary information about a certificate, such as the intended type of the certificate, stapled OCSP responses, or Signed Certificate Timestamps (used for certificate transparency). * PORTCheapArenaPool - A stack-allocated arena pool, to be used for temporary arena allocations. New macros * CKM_TLS12_MAC * SEC_OID_TLS_ECDHE_PSK - This OID governs the use of the TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 cipher suite, which is used only for session resumption in TLS 1.3. Notable changes: * Deprecate the following functions. (Applications should instead use the new SSL_ConfigServerCert function.): - SSL_SetStapledOCSPResponses - SSL_SetSignedCertTimestamps - SSL_ConfigSecureServer - SSL_ConfigSecureServerWithCertChain * Deprecate the NSS_FindCertKEAType function, as it reports a misleading value for certificates that might be used for signing rather than key exchange. * Update SSLAuthType to define a larger number of authentication key types. * Deprecate the member attribute authAlgorithm of type SSLCipherSuiteInfo. Instead, applications should use the newly added attribute authType. * Rename ssl_auth_rsa to ssl_auth_rsa_decrypt. * Add a shared library (libfreeblpriv3) on Linux platforms that define FREEBL_LOWHASH. * Remove most code related to SSL v2, including the ability to actively send a SSLv2-compatible client hello. However, the server-side implementation of the SSL/TLS protocol still supports processing of received v2-compatible client hello messages. * Disable (by default) NSS support in optimized builds for logging SSL/TLS key material to a logfile if the SSLKEYLOGFILE environment variable is set. To enable the functionality in optimized builds, you must define the symbol NSS_ALLOW_SSLKEYLOGFILE when building NSS. * Update NSS to protect it against the Cachebleed attack. * Disable support for DTLS compression. * Improve support for TLS 1.3. This includes support for DTLS 1.3. Note that TLS 1.3 support is experimental and not suitable for production use. - removed obsolete nss-bmo1236011.patch- update to NSS 3.23 New functionality: * ChaCha20/Poly1305 cipher and TLS cipher suites now supported * Experimental-only support TLS 1.3 1-RTT mode (draft-11). This code is not ready for production use. New functions: * SSL_SetDowngradeCheckVersion - Set maximum version for new ServerRandom anti-downgrade mechanism. Clients that perform a version downgrade (which is generally a very bad idea) call this with the highest version number that they possibly support. This gives them access to the version downgrade protection from TLS 1.3. Notable changes: * The copy of SQLite shipped with NSS has been updated to version 3.10.2 * The list of TLS extensions sent in the TLS handshake has been reordered to increase compatibility of the Extended Master Secret with with servers * The build time environment variable NSS_ENABLE_ZLIB has been renamed to NSS_SSL_ENABLE_ZLIB * The build time environment variable NSS_DISABLE_CHACHAPOLY was added, which can be used to prevent compilation of the ChaCha20/Poly1305 code. * The following CA certificates were Removed - Staat der Nederlanden Root CA - NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado - NetLock Kozjegyzoi (Class A) Tanusitvanykiado - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - VeriSign Class 1 Public PCA – G2 - VeriSign Class 3 Public PCA - VeriSign Class 3 Public PCA – G2 - CA Disig * The following CA certificates were Added + SZAFIR ROOT CA2 + Certum Trusted Network CA 2 * The following CA certificate had the Email trust bit turned on + Actalis Authentication Root CA Security fixes: * CVE-2016-2834: Memory safety bugs (boo#983639) MFSA-2016-61 bmo#1206283 bmo#1221620 bmo#1241034 bmo#1241037 - removed obsolete nss_gcc6_change.patch- add nss_gcc6_change.patch- update to NSS 3.22.3 * required for Firefox 46.0 * Increase compatibility of TLS extended master secret, don't send an empty TLS extension last in the handshake (bmo#1243641) * Fixed a heap-based buffer overflow related to the parsing of certain ASN.1 structures. An attacker could create a specially-crafted certificate which, when parsed by NSS, would cause a crash or execution of arbitrary code with the permissions of the user. (CVE-2016-1950, bmo#1245528)- update to NSS 3.22.2 New functionality: * RSA-PSS signatures are now supported (bmo#1215295) * Pseudorandom functions based on hashes other than SHA-1 are now supported * Enforce an External Policy on NSS from a config file (bmo#1009429) New functions: * PK11_SignWithMechanism - an extended version PK11_Sign() * PK11_VerifyWithMechanism - an extended version of PK11_Verify() * SSL_PeerSignedCertTimestamps - Get signed_certificate_timestamp TLS extension data * SSL_SetSignedCertTimestamps - Set signed_certificate_timestamp TLS extension data New types: * ssl_signed_cert_timestamp_xtn is added to SSLExtensionType * Constants for several object IDs are added to SECOidTag New macros: * SSL_ENABLE_SIGNED_CERT_TIMESTAMPS * NSS_USE_ALG_IN_SSL * NSS_USE_POLICY_IN_SSL * NSS_RSA_MIN_KEY_SIZE * NSS_DH_MIN_KEY_SIZE * NSS_DSA_MIN_KEY_SIZE * NSS_TLS_VERSION_MIN_POLICY * NSS_TLS_VERSION_MAX_POLICY * NSS_DTLS_VERSION_MIN_POLICY * NSS_DTLS_VERSION_MAX_POLICY * CKP_PKCS5_PBKD2_HMAC_SHA224 * CKP_PKCS5_PBKD2_HMAC_SHA256 * CKP_PKCS5_PBKD2_HMAC_SHA384 * CKP_PKCS5_PBKD2_HMAC_SHA512 * CKP_PKCS5_PBKD2_HMAC_GOSTR3411 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_224 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_256 - (not supported) Notable changes: * NSS C++ tests are built by default, requiring a C++11 compiler. Set the NSS_DISABLE_GTESTS variable to 1 to disable building these tests. * NSS has been changed to use the PR_GetEnvSecure function that was made available in NSPR 4.12- update to NSS 3.21.1 (bmo#969894) * required for Firefox 45.0 * MFSA 2016-35/CVE-2016-1950 (bmo#1245528) Buffer overflow during ASN.1 decoding in NSS * MFSA 2016-36/CVE-2016-1979 (bmo#1185033) Use-after-free during processing of DER encoded keys in NSS- update to NSS 3.21 * required for Firefox 44.0 New functionality: * certutil now supports a --rename option to change a nickname (bmo#1142209) * TLS extended master secret extension (RFC 7627) is supported (bmo#1117022) * New info functions added for use during mid-handshake callbacks (bmo#1084669) New Functions: * NSS_OptionSet - sets NSS global options * NSS_OptionGet - gets the current value of NSS global options * SECMOD_CreateModuleEx - Create a new SECMODModule structure from module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string. The module represented by the module structure is not loaded. The difference with SECMOD_CreateModule is the new function handles NSS configuration parameter strings. * SSL_GetPreliminaryChannelInfo - obtains information about a TLS channel prior to the handshake being completed, for use with the callbacks that are invoked during the handshake * SSL_SignaturePrefSet - configures the enabled signature and hash algorithms for TLS * SSL_SignaturePrefGet - retrieves the currently configured signature and hash algorithms * SSL_SignatureMaxCount - obtains the maximum number signature algorithms that can be configured with SSL_SignaturePrefSet * NSSUTIL_ArgParseModuleSpecEx - takes a module spec and breaks it into shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter strings. The returned strings must be freed by the caller. The difference with NSS_ArgParseModuleSpec is the new function handles NSS configuration parameter strings. * NSSUTIL_MkModuleSpecEx - take a shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string and returns a module string which the caller must free when it is done. The difference with NSS_MkModuleSpec is the new function handles NSS configuration parameter strings. New Types: * CK_TLS12_MASTER_KEY_DERIVE_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_MASTER_KEY_DERIVE * CK_TLS12_KEY_MAT_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_KEY_AND_MAC_DERIVE * CK_TLS_KDF_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_KDF * CK_TLS_MAC_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_MAC * SSLHashType - identifies a hash function * SSLSignatureAndHashAlg - identifies a signature and hash function * SSLPreliminaryChannelInfo - provides information about the session state prior to handshake completion New Macros: * NSS_RSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum RSA key size * NSS_DH_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DH key size * NSS_DSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DSA key size * CKM_TLS12_MASTER_KEY_DERIVE - derives TLS 1.2 master secret * CKM_TLS12_KEY_AND_MAC_DERIVE - derives TLS 1.2 traffic key and IV * CKM_TLS12_MASTER_KEY_DERIVE_DH - derives TLS 1.2 master secret for DH (and ECDH) cipher suites * CKM_TLS12_KEY_SAFE_DERIVE and CKM_TLS_KDF are identifiers for additional PKCS#12 mechanisms for TLS 1.2 that are currently unused in NSS. * CKM_TLS_MAC - computes TLS Finished MAC * NSS_USE_ALG_IN_SSL_KX - policy flag indicating that keys are used in TLS key exchange * SSL_ERROR_RX_SHORT_DTLS_READ - error code for failure to include a complete DTLS record in a UDP packet * SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM - error code for when no valid signature and hash algorithm is available * SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM - error code for when an unsupported signature and hash algorithm is configured * SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET - error code for when the extended master secret is missing after having been negotiated * SSL_ERROR_UNEXPECTED_EXTENDED_MASTER_SECRET - error code for receiving an extended master secret when previously not negotiated * SSL_ENABLE_EXTENDED_MASTER_SECRET - configuration to enable the TLS extended master secret extension (RFC 7627) * ssl_preinfo_version - used with SSLPreliminaryChannelInfo to indicate that a TLS version has been selected * ssl_preinfo_cipher_suite - used with SSLPreliminaryChannelInfo to indicate that a TLS cipher suite has been selected * ssl_preinfo_all - used with SSLPreliminaryChannelInfo to indicate that all preliminary information has been set Notable Changes: * NSS now builds with elliptic curve ciphers enabled by default (bmo#1205688) * NSS now builds with warnings as errors (bmo#1182667) * The following CA certificates were Removed - CN = VeriSign Class 4 Public Primary Certification Authority - G3 - CN = UTN-USERFirst-Network Applications - CN = TC TrustCenter Universal CA III - CN = A-Trust-nQual-03 - CN = USERTrust Legacy Secure Server CA - Friendly Name: Digital Signature Trust Co. Global CA 1 - Friendly Name: Digital Signature Trust Co. Global CA 3 - CN = UTN - DATACorp SGC - O = TÜRKTRUST Bilgi İletişim ve Bilişim Güvenliği Hizmetleri A.Ş. (c) Kasım 2005 * The following CA certificate had the Websites trust bit turned off - OU = Equifax Secure Certificate Authority * The following CA certificates were Added - CN = Certification Authority of WoSign G2 - CN = CA WoSign ECC Root - CN = OISTE WISeKey Global Root GB CA - increased the minimum level of possible mixed installations (softokn3, freebl3) to 3.21 - added nss-bmo1236011.patch to fix compiler error (bmo#1236011) - disabled testsuite as it currently breaks (bmo#1236340)- update to NSS 3.20.2 (bnc#959888) * MFSA 2015-150/CVE-2015-7575 (bmo#1158489) MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature- update to NSS 3.20.1 (bnc#952810) * requires NSPR 4.10.10 * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182 (bmo#1192028, bmo#1202868) memory corruption issues- Install the static libfreebl.a that is needed in order to link Sun elliptical curves provider in Java 7.- update to NSS 3.20 New functionality: * The TLS library has been extended to support DHE ciphersuites in server applications. New Functions: * SSL_DHEGroupPrefSet - Configure the set of allowed/enabled DHE group parameters that can be used by NSS for a server socket. * SSL_EnableWeakDHEPrimeGroup - Enable the use of weak DHE group parameters that are smaller than the library default's minimum size. New Types: * SSLDHEGroupType - Enumerates the set of DHE parameters embedded in NSS that can be used with function SSL_DHEGroupPrefSet. New Macros: * SSL_ENABLE_SERVER_DHE - A socket option user to enable or disable DHE ciphersuites for a server socket. Notable Changes: * For backwards compatibility reasons, the server side implementation of the TLS library keeps all DHE ciphersuites disabled by default. They can be enabled with the new socket option SSL_ENABLE_SERVER_DHE and the SSL_OptionSet or the SSL_OptionSetDefault API. * The server side implementation of the TLS implementation does not support session tickets when using a DHE ciphersuite (see bmo#1174677). * Support for the following ciphersuites has been added: - TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 * By default, the server side TLS implementation will use DHE parameters with a size of 2048 bits when using DHE ciphersuites. * NSS embeds fixed DHE parameters sized 2048, 3072, 4096, 6144 and 8192 bits, which were copied from version 08 of the Internet-Draft "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS", Appendix A. * A new API SSL_DHEGroupPrefSet has been added to NSS, which allows a server application to select one or multiple of the embedded DHE parameters as the preferred parameters. The current implementation of NSS will always use the first entry in the array that is passed as a parameter to the SSL_DHEGroupPrefSet API. In future versions of the TLS implementation, a TLS client might signal a preference for certain DHE parameters, and the NSS TLS server side implementation might select a matching entry from the set of parameters that have been configured as preferred on the server side. * NSS optionally supports the use of weak DHE parameters with DHE ciphersuites to support legacy clients. In order to enable this support, the new API SSL_EnableWeakDHEPrimeGroup must be used. Each time this API is called for the first time in a process, a fresh set of weak DHE parameters will be randomly created, which may take a long amount of time. Please refer to the comments in the header file that declares the SSL_EnableWeakDHEPrimeGroup API for additional details. * The size of the default PQG parameters used by certutil when creating DSA keys has been increased to use 2048 bit parameters. * The selfserv utility has been enhanced to support the new DHE features. * NSS no longer supports C compilers that predate the ANSI C standard (C89).- update to NSS 3.19.3; certstore updates only * The following CA certificates were removed - Buypass Class 3 CA 1 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı - SG TRUST SERVICES RACINE - TC TrustCenter Universal CA I - TC TrustCenter Class 2 CA II * The following CA certificate had the Websites trust bit turned off - ComSign Secured CA * The following CA certificates were added - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - Certinomis - Root CA * The version number of the updated root CA list has been set to 2.5- Install blapi.h and algmac.h that are needed in order to build Sun elliptical curves provider in Java 7- as the .chk files are contained in libfreebl3 and libsoftokn directly, provide the -hmac alias names to help :42 building.- update to 3.19.2 * required for Firefox 39.0 * No new functionality is introduced in this release. This release addresses a backwards compatibility issue with the NSS 3.19.1 release. * In NSS 3.19.1, the minimum key sizes that the freebl cryptographic implementation (part of the softoken cryptographic module used by default by NSS) was willing to generate or use was increased - for RSA keys, to 512 bits, and for DH keys, 1023 bits. This was done as part of a security fix for Bug 1138554 / CVE-2015-4000. Applications that requested or attempted to use keys smaller then the minimum size would fail. However, this change in behaviour unintentionally broke existing NSS applications that need to generate or use such keys, via APIs such as SECKEY_CreateRSAPrivateKey or SECKEY_CreateDHPrivateKey.- update to 3.19.1 No new functionality is introduced in this release. This patch release includes a fix for the recently published logjam attack. Notable Changes: * The minimum strength of keys that libssl will accept for finite field algorithms (RSA, Diffie-Hellman, and DSA) have been increased to 1023 bits (bmo#1138554). (MFSA 2015-70/CVE-2015-4000) * NSS reports the bit length of keys more accurately. Thus, the SECKEY_PublicKeyStrength and SECKEY_PublicKeyStrengthInBits functions could report smaller values for values that have leading zero values. This affects the key strength values that are reported by SSL_GetChannelInfo. * NSS incorrectly permits skipping of ServerKeyExchange (bmo#1086145) (MFSA 2015-71/CVE-2015-2721)- update to 3.19 * Firefox target release 39 New functionality: * For some certificates, such as root CA certificates, that don't embed any constraints, NSS might impose additional constraints, such as name constraints. A new API has been added that allows to lookup imposed constraints. * It is possible to override the directory in which the NSS build system will look for the sqlite library. New Functions: * CERT_GetImposedNameConstraints Notable Changes: * The SSL 3 protocol has been disabled by default. * NSS now more strictly validates TLS extensions and will fail a handshake that contains malformed extensions. * Fixed a bug related to the ordering of TLS handshake messages. * In TLS 1.2 handshakes, NSS advertises support for the SHA512 hash algorithm, in order to be compatible with TLS servers that use certificates with a SHA512 signature.- update to 3.18.1 * Firefox target release 38 * No new functionality is introduced in this release. Notable Changes: * The following CA certificate had the Websites and Code Signing trust bits restored to their original state to allow more time to develop a better transition strategy for affected sites: - OU = Equifax Secure Certificate Authority * The following CA certificate was removed: - CN = e-Guven Kok Elektronik Sertifika Hizmet Saglayicisi * The following intermediate CA certificate has been added as actively distrusted because it was mis-used to issue certificates for domain names the holder did not own or control: - CN=MCSHOLDING TEST, O=MCSHOLDING, C=EG * The version number of the updated root CA list has been set to 2.4- update to 3.18 * Firefox target release 38 New functionality: * When importing certificates and keys from a PKCS#12 source, it's now possible to override the nicknames, prior to importing them into the NSS database, using new API SEC_PKCS12DecoderRenameCertNicknames. * The tstclnt test utility program has new command-line options - C, -D, -b and -R. Use -C one, two or three times to print information about the certificates received from a server, and information about the locally found and trusted issuer certificates, to diagnose server side configuration issues. It is possible to run tstclnt without providing a database (-D). A PKCS#11 library that contains root CA certificates can be loaded by tstclnt, which may either be the nssckbi library provided by NSS (-b) or another compatible library (-R). New Functions: * SEC_CheckCrlTimes * SEC_GetCrlTimes * SEC_PKCS12DecoderRenameCertNicknames New Types: * SEC_PKCS12NicknameRenameCallback Notable Changes: * The highest TLS protocol version enabled by default has been increased from TLS 1.0 to TLS 1.2. Similarly, the highest DTLS protocol version enabled by default has been increased from DTLS 1.0 to DTLS 1.2. * The default key size used by certutil when creating an RSA key pair has been increased from 1024 bits to 2048 bits. * The following CA certificates had the Websites and Code Signing trust bits turned off: - Equifax Secure Certificate Authority - Equifax Secure Global eBusiness CA-1 - TC TrustCenter Class 3 CA II * The following CA certificates were added: - Staat der Nederlanden Root CA - G3 - Staat der Nederlanden EV Root CA - IdenTrust Commercial Root CA 1 - IdenTrust Public Sector Root CA 1 - S-TRUST Universal Root CA - Entrust Root Certification Authority - G2 - Entrust Root Certification Authority - EC1 - CFCA EV ROOT * The version number of the updated root CA list has been set to 2.3 - add the changes file as source so the .src.rpm builds (used for fake build time)- update to 3.17.4 * Firefox target release 36 Notable Changes: * bmo#1084986: If an SSL/TLS connection fails, because client and server don't have any common protocol version enabled, NSS has been changed to report error code SSL_ERROR_UNSUPPORTED_VERSION (instead of reporting SSL_ERROR_NO_CYPHER_OVERLAP). * bmo#1112461: libpkix was fixed to prefer the newest certificate, if multiple certificates match. * bmo#1094492: fixed a memory corruption issue during failure of keypair generation. * bmo#1113632: fixed a failure to reload a PKCS#11 module in FIPS mode. * bmo#1119983: fixed interoperability of NSS server code with a LibreSSL client.- update to 3.17.3 New functionality: * Support for TLS_FALLBACK_SCSV has been added to the ssltap and tstclnt utilities Notable Changes: * The QuickDER decoder now decodes lengths robustly (CVE-2014-1569) * The following 1024-bit CA certificates were removed: - GTE CyberTrust Global Root - Thawte Server CA - Thawte Premium Server CA - America Online Root Certification Authority 1 - America Online Root Certification Authority 2 * The following CA certificates had the Websites and Code Signing trust bits turned off: - Class 3 Public Primary Certification Authority - G2 - Equifax Secure eBusiness CA-1 * The following CA certificates were added: - COMODO RSA Certification Authority - USERTrust RSA Certification Authority - USERTrust ECC Certification Authority - GlobalSign ECC Root CA - R4 - GlobalSign ECC Root CA - R5 * the version number of the updated root CA list has been set to 2.2- update to 3.17.2 Bugfix release * bmo#1049435 - Importing an RSA private key fails if p < q * bmo#1057161 - NSS hangs with 100% CPU on invalid EC key * bmo#1078669 - certutil crashes when using the --certVersion parameter- update to 3.17.1 (bnc#897890) * MFSA 2014-73/CVE-2014-1568 (bmo#1064636, bmo#1069405) RSA Signature Forgery in NSS * Change library's signature algorithm default to SHA256 * Add support for draft-ietf-tls-downgrade-scsv * Add clang-cl support to the NSS build system * Implement TLS 1.3: * Part 1. Negotiate TLS 1.3 * Part 2. Remove deprecated cipher suites andcompression. * Add support for little-endian powerpc64- update to 3.17 * required for Firefox 33 New functionality: * When using ECDHE, the TLS server code may be configured to generate a fresh ephemeral ECDH key for each handshake, by setting the SSL_REUSE_SERVER_ECDHE_KEY socket option to PR_FALSE. The SSL_REUSE_SERVER_ECDHE_KEY option defaults to PR_TRUE, which means the server's ephemeral ECDH key is reused for multiple handshakes. This option does not affect the TLS client code, which always generates a fresh ephemeral ECDH key for each handshake. New Macros * SSL_REUSE_SERVER_ECDHE_KEY Notable Changes: * The manual pages for the certutil and pp tools have been updated to document the new parameters that had been added in NSS 3.16.2. * On Windows, the new build variable USE_STATIC_RTL can be used to specify the static C runtime library should be used. By default the dynamic C runtime library is used.- update to 3.16.4 (bnc#894201) * now required for Firefox 32 Notable Changes: * The following 1024-bit root CA certificate was restored to allow more time to develop a better transition strategy for affected sites. It was removed in NSS 3.16.3, but discussion in the mozilla.dev.security.policy forum led to the decision to keep this root included longer in order to give website administrators more time to update their web servers. - CN = GTE CyberTrust Global Root * In NSS 3.16.3, the 1024-bit "Entrust.net Secure Server Certification Authority" root CA certificate was removed. In NSS 3.16.4, a 2048-bit intermediate CA certificate has been included, without explicit trust. The intention is to mitigate the effects of the previous removal of the 1024-bit Entrust.net root certificate, because many public Internet sites still use the "USERTrust Legacy Secure Server CA" intermediate certificate that is signed by the 1024-bit Entrust.net root certificate. The inclusion of the intermediate certificate is a temporary measure to allow those sites to function, by allowing them to find a trust path to another 2048-bit root CA certificate. The temporarily included intermediate certificate expires November 1, 2015.- update to 3.16.3 * required for Firefox 32 New Functions: * CERT_GetGeneralNameTypeFromString (This function was already added in NSS 3.16.2, however, it wasn't declared in a public header file.) Notable Changes: * The following 1024-bit CA certificates were removed - Entrust.net Secure Server Certification Authority - GTE CyberTrust Global Root - ValiCert Class 1 Policy Validation Authority - ValiCert Class 2 Policy Validation Authority - ValiCert Class 3 Policy Validation Authority * Additionally, the following CA certificate was removed as requested by the CA: - TDC Internet Root CA * The following CA certificates were added: - Certification Authority of WoSign - CA 沃通根证书 - DigiCert Assured ID Root G2 - DigiCert Assured ID Root G3 - DigiCert Global Root G2 - DigiCert Global Root G3 - DigiCert Trusted Root G4 - QuoVadis Root CA 1 G3 - QuoVadis Root CA 2 G3 - QuoVadis Root CA 3 G3 * The Trust Bits were changed for the following CA certificates - Class 3 Public Primary Certification Authority - Class 3 Public Primary Certification Authority - Class 2 Public Primary Certification Authority - G2 - VeriSign Class 2 Public Primary Certification Authority - G3 - AC Raíz Certicámara S.A. - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - changes in 3.16.2 New functionality: * DTLS 1.2 is supported. * The TLS application layer protocol negotiation (ALPN) extension is also supported on the server side. * RSA-OEAP is supported. Use the new PK11_PrivDecrypt and PK11_PubEncrypt functions with the CKM_RSA_PKCS_OAEP mechanism. * New Intel AES assembly code for 32-bit and 64-bit Windows, contributed by Shay Gueron and Vlad Krasnov of Intel. New Functions: * CERT_AddExtensionByOID * PK11_PrivDecrypt * PK11_PubEncrypt New Macros * SSL_ERROR_NEXT_PROTOCOL_NO_CALLBACK * SSL_ERROR_NEXT_PROTOCOL_NO_PROTOCOL Notable Changes: * The btoa command has a new command-line option -w suffix, which causes the output to be wrapped in BEGIN/END lines with the given suffix * The certutil commands supports additionals types of subject alt name extensions. * The certutil command supports generic certificate extensions, by loading binary data from files, which have been prepared using external tools, or which have been extracted from other existing certificates and dumped to file. * The certutil command supports three new certificate usage specifiers. * The pp command supports printing UTF-8 (-u). * On Linux, NSS is built with the -ffunction-sections -fdata-sections compiler flags and the --gc-sections linker flag to allow unused functions to be discarded.- update to 3.16.1 * required for Firefox 31 New functionality: * Added the "ECC" flag for modutil to select the module used for elliptic curve cryptography (ECC) operations. New Functions: * PK11_ExportDERPrivateKeyInfo/PK11_ExportPrivKeyInfo exports a private key in a DER-encoded ASN.1 PrivateKeyInfo type or a SECKEYPrivateKeyInfo structure. Only RSA private keys are supported now. * SECMOD_InternalToPubMechFlags converts from NSS-internal to public representation of mechanism flags New Types: * ssl_padding_xtn the value of this enum constant changed from the experimental value 35655 to the IANA-assigned value 21 New Macros * PUBLIC_MECH_ECC_FLAG a public mechanism flag for elliptic curve cryptography (ECC) operations * SECMOD_ECC_FLAG an NSS-internal mechanism flag for elliptic curve cryptography (ECC) operations. This macro has the same numeric value as PUBLIC_MECH_ECC_FLAG. Notable Changes: * Imposed name constraints on the French government root CA ANSSI (DCISS).- update to 3.16 * required for Firefox 29 * bmo#903885 - (CVE-2014-1492) In a wildcard certificate, the wildcard character should not be embedded within the U-label of an internationalized domain name. See the last bullet point in RFC 6125, Section 7.2. * Supports the Linux x32 ABI. To build for the Linux x32 target, set the environment variable USE_X32=1 when building NSS. New Functions: * NSS_CMSSignerInfo_Verify New Macros * TLS_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_3DES_EDE_CBC_SHA, etc., cipher suites that were first defined in SSL 3.0 can now be referred to with their official IANA names in TLS, with the TLS_ prefix. Previously, they had to be referred to with their names in SSL 3.0, with the SSL_ prefix. Notable Changes: * ECC is enabled by default. It is no longer necessary to set the environment variable NSS_ENABLE_ECC=1 when building NSS. To disable ECC, set the environment variable NSS_DISABLE_ECC=1 when building NSS. * libpkix should not include the common name of CA as DNS names when evaluating name constraints. * AESKeyWrap_Decrypt should not return SECSuccess for invalid keys. * Fix a memory corruption in sec_pkcs12_new_asafe. * If the NSS_SDB_USE_CACHE environment variable is set, skip the runtime test sdb_measureAccess. * The built-in roots module has been updated to version 1.97, which adds, removes, and distrusts several certificates. * The atob utility has been improved to automatically ignore lines of text that aren't in base64 format. * The certutil utility has been improved to support creation of version 1 and version 2 certificates, in addition to the existing version 3 support.- update to 3.15.5 * required for Firefox 28 * export FREEBL_LOWHASH to get the correct default headers (bnc#865539) New functionality * Added support for the TLS application layer protocol negotiation (ALPN) extension. Two SSL socket options, SSL_ENABLE_NPN and SSL_ENABLE_ALPN, can be used to control whether NPN or ALPN (or both) should be used for application layer protocol negotiation. * Added the TLS padding extension. The extension type value is 35655, which may change when an official extension type value is assigned by IANA. NSS automatically adds the padding extension to ClientHello when necessary. * Added a new macro CERT_LIST_TAIL, defined in certt.h, for getting the tail of a CERTCertList. Notable Changes * bmo#950129: Improve the OCSP fetching policy when verifying OCSP responses * bmo#949060: Validate the iov input argument (an array of PRIOVec structures) of ssl_WriteV (called via PR_Writev). Applications should still take care when converting struct iov to PRIOVec because the iov_len members of the two structures have different types (size_t vs. int). size_t is unsigned and may be larger than int.- BuildRequire mozilla-nspr >= 4.9- update to 3.15.4 * required for Firefox 27 * regular CA root store update (1.96) * Reordered the cipher suites offered in SSL/TLS client hello messages to match modern best practices. * Improved SSL/TLS false start. In addition to enabling the SSL_ENABLE_FALSE_START option, an application must now register a callback using the SSL_SetCanFalseStartCallback function. * When false start is enabled, libssl will sometimes return unencrypted, unauthenticated data from PR_Recv (CVE-2013-1740, bmo#919877) * MFSA 2014-12/CVE-2014-1490/CVE-2014-1491 NSS ticket handling issues New functionality * Implemented OCSP querying using the HTTP GET method, which is the new default, and will fall back to the HTTP POST method. * Implemented OCSP server functionality for testing purposes (httpserv utility). * Support SHA-1 signatures with TLS 1.2 client authentication. * Added the --empty-password command-line option to certutil, to be used with -N: use an empty password when creating a new database. * Added the -w command-line option to pp: don't wrap long output lines. New functions * CERT_ForcePostMethodForOCSP * CERT_GetSubjectNameDigest * CERT_GetSubjectPublicKeyDigest * SSL_PeerCertificateChain * SSL_RecommendedCanFalseStart * SSL_SetCanFalseStartCallback New types * CERT_REV_M_FORCE_POST_METHOD_FOR_OCSP: When this flag is used, libpkix will never attempt to use the HTTP GET method for OCSP requests; it will always use POST. - removed obsolete char.patch- update to 3.15.3.1 (bnc#854367) * includes certstore update (1.95) (bmo#946351) (explicitely distrust AC DG Tresor SSL)- adapt specfile to ppc64le- update to 3.15.3 (bnc#850148) * CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates, when the CERTVerifyLog log parameter is given (bmo#910438) * NSS advertises TLS 1.2 ciphersuites in a TLS 1.1 ClientHello (bmo#919677) * fix CVE-2013-5605- update to 3.15.2 (bnc#842979) * Support for AES-GCM ciphersuites that use the SHA-256 PRF * MD2, MD4, and MD5 signatures are no longer accepted for OCSP or CRLs * Add PK11_CipherFinal macro * sizeof() used incorrectly * nssutil_ReadSecmodDB() leaks memory * Allow SSL_HandshakeNegotiatedExtension to be called before the handshake is finished. * Deprecate the SSL cipher policy code * Avoid uninitialized data read in the event of a decryption failure. (CVE-2013-1739)- fix 32bit requirement, it's without () actually- update to 3.15.1 * TLS 1.2 (RFC 5246) is supported. HMAC-SHA256 cipher suites (RFC 5246 and RFC 5289) are supported, allowing TLS to be used without MD5 and SHA-1. Note the following limitations: The hash function used in the signature for TLS 1.2 client authentication must be the hash function of the TLS 1.2 PRF, which is always SHA-256 in NSS 3.15.1. AES GCM cipher suites are not yet supported. * some bugfixes and improvements- require libnssckbi instead of mozilla-nss-certs so p11-kit can conflict with the latter (fate#314991)- update to 3.15 * Packaging + removed obsolete patches * nss-disable-expired-testcerts.patch * bug-834091.patch * New Functionality + Support for OCSP Stapling (RFC 6066, Certificate Status Request) has been added for both client and server sockets. TLS client applications may enable this via a call to SSL_OptionSetDefault(SSL_ENABLE_OCSP_STAPLING, PR_TRUE); + Added function SECITEM_ReallocItemV2. It replaces function SECITEM_ReallocItem, which is now declared as obsolete. + Support for single-operation (eg: not multi-part) symmetric key encryption and decryption, via PK11_Encrypt and PK11_Decrypt. + certutil has been updated to support creating name constraints extensions. * New Functions in ssl.h SSL_PeerStapledOCSPResponse - Returns the server's stapled OCSP response, when used with a TLS client socket that negotiated the status_request extension. SSL_SetStapledOCSPResponses - Set's a stapled OCSP response for a TLS server socket to return when clients send the status_request extension. in ocsp.h CERT_PostOCSPRequest - Primarily intended for testing, permits the sending and receiving of raw OCSP request/responses. in secpkcs7.h SEC_PKCS7VerifyDetachedSignatureAtTime - Verifies a PKCS#7 signature at a specific time other than the present time. in xconst.h CERT_EncodeNameConstraintsExtension - Matching function for CERT_DecodeNameConstraintsExtension, added in NSS 3.10. in secitem.h SECITEM_AllocArray SECITEM_DupArray SECITEM_FreeArray SECITEM_ZfreeArray - Utility functions to handle the allocation and deallocation of SECItemArrays SECITEM_ReallocItemV2 - Replaces SECITEM_ReallocItem, which is now obsolete. SECITEM_ReallocItemV2 better matches caller expectations, in that it updates item->len on allocation. For more details of the issues with SECITEM_ReallocItem, see Bug 298649 and Bug 298938. in pk11pub.h PK11_Decrypt - Performs decryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. PK11_Encrypt - Performs encryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. * New Types in secitem.h SECItemArray - Represents a variable-length array of SECItems. * New Macros in ssl.h SSL_ENABLE_OCSP_STAPLING - Used with SSL_OptionSet to configure TLS client sockets to request the certificate_status extension (eg: OCSP stapling) when set to PR_TRUE * Notable changes + SECITEM_ReallocItem is now deprecated. Please consider using SECITEM_ReallocItemV2 in all future code. + The list of root CA certificates in the nssckbi module has been updated. + The default implementation of SSL_AuthCertificate has been updated to add certificate status responses stapled by the TLS server to the OCSP cache. * a lot of bugfixes- Add Source URL, see https://en.opensuse.org/SourceUrls- disable tests with expired certificates (nss-disable-expired-testcerts.patch) - add SEC_PKCS7VerifyDetachedSignatureAtTime using patch from mozilla tree to fulfill Firefox 21 requirements (bug-834091.patch; bmo#834091)- update to 3.14.3 * No new major functionality is introduced in this release. This release is a patch release to address CVE-2013-1620 (bmo#822365) * "certutil -a" was not correctly producing ASCII output as requested. (bmo#840714) * NSS 3.14.2 broke compilation with older versions of sqlite that lacked the SQLITE_FCNTL_TEMPFILENAME file control. NSS 3.14.3 now properly compiles when used with older versions of sqlite (bmo#837799) - remove system-sqlite.patch - add aarch64 support- added system-sqlite.patch (bmo#837799) * do not depend on latest sqlite just for a #define - enable system sqlite usage again- update to 3.14.2 * required for Firefox >= 20 * removed obsolete nssckbi update patch * MFSA 2013-40/CVE-2013-0791 (bmo#629816) Out-of-bounds array read in CERT_DecodeCertPackage - disable system sqlite usage since we depend on 3.7.15 which is not provided in any openSUSE distribution * add nss-sqlitename.patch to avoid any name clash- updated CA database (nssckbi-1.93.patch) * MFSA 2013-20/CVE-2013-0743 (bmo#825022, bnc#796628) revoke mis-issued intermediate certificates from TURKTRUST- update to 3.14.1 RTM * minimal requirement for Gecko 20 * several bugfixes- update to 3.14 RTM * Support for TLS 1.1 (RFC 4346) * Experimental support for DTLS 1.0 (RFC 4347) and DTLS-SRTP (RFC 5764) * Support for AES-CTR, AES-CTS, and AES-GCM * Support for Keying Material Exporters for TLS (RFC 5705) * Support for certificate signatures using the MD5 hash algorithm is now disabled by default * The NSS license has changed to MPL 2.0. Previous releases were released under a MPL 1.1/GPL 2.0/LGPL 2.1 tri-license. For more information about MPL 2.0, please see http://www.mozilla.org/MPL/2.0/FAQ.html. For an additional explanation on GPL/LGPL compatibility, see security/nss/COPYING in the source code. * Export and DES cipher suites are disabled by default. Non-ECC AES and Triple DES cipher suites are enabled by default - disabled OCSP testcases since they need external network (nss-disable-ocsp-test.patch)- update to 3.13.6 RTM * root CA update * other bugfixes- update to 3.13.5 RTM- update to 3.13.4 RTM * fixed some bugs * fixed cert verification regression in PKIX mode (bmo#737802) introduced in 3.13.2- update to 3.13.3 RTM - distrust Trustwave's MITM certificates (bmo#724929) - fix generic blacklisting mechanism (bmo#727204)- update to 3.13.2 RTM * requirement with Gecko >= 11 - removed obsolete patches * ckbi-1.88 * pkcs11n-header-fix.patch- fix spec file syntax for qemu-workaround- Added a patch to fix errors in the pkcs11n.h header file. (bmo#702090)- update to 3.13.1 RTM * better SHA-224 support (bmo#647706) * fixed a regression (causing hangs in some situations) introduced in 3.13 (bmo#693228) - update to 3.13.0 RTM * SSL 2.0 is disabled by default * A defense against the SSL 3.0 and TLS 1.0 CBC chosen plaintext attack demonstrated by Rizzo and Duong (CVE-2011-3389) is enabled by default. Set the SSL_CBC_RANDOM_IV SSL option to PR_FALSE to disable it. * SHA-224 is supported * Ported to iOS. (Requires NSPR 4.9.) * Added PORT_ErrorToString and PORT_ErrorToName to return the error message and symbolic name of an NSS error code * Added NSS_GetVersion to return the NSS version string * Added experimental support of RSA-PSS to the softoken only * NSS_NoDB_Init does not try to open /pkcs11.txt and /secmod.db anymore (bmo#641052, bnc#726096)- explicitely distrust DigiCert Sdn. Bhd (bnc#728520, bmo#698753) - make sure NSS_NoDB_Init does not try to use wrong certificate databases (CVE-2011-3640, bnc#726096, bmo#641052)- Workaround qemu-arm bugs.- explicitely distrust/override DigiNotar certs (bmo#683261) (trustdb version 1.87)- removed DigiNotar root certificate from trusted db (bmo#682927, bnc#714931)- fixed typo in summary of mozilla-nss (libsoftokn3)- update to 3.12.11 RTM * no upstream release notes available- Linux3.0 is the new Linux2.6 (make it build)- Do not include build dates in binaries, messes up build compare- update to 3.12.10 RTM * no changes except internal release information- update to 3.12.10beta1 * root CA changes * filter certain bogus certs (bmo#642815) * fix minor memory leaks * other bugfixes- update to 3.12.9rc0 * fix minor memory leaks (bmo#619268) * fix crash in nss_cms_decoder_work_data (bmo#607058) * fix crash in certutil (bmo#620908) * handle invalid argument in JPAKE (bmo#609068)- update to 3.12.9beta2 * J-PAKE support (API requirement for Firefox >= 4.0b8)- replaced expired PayPal test certificate (fixing testsuite)- update to 3.12.8 RTM release * support TLS false start (needed for Firefox4) (bmo#525092) * fix wildcard matching for IP addresses (bnc#637290, bmo#578697) (CVE-2010-3170) * bugfixes- update to 3.12.7 RTM release * bugfix release * updated root CA list - removed obsolete patches- Disable testsuite on SPARC. Some tests fails, probably due to just bad timing/luck.- Use preloaded empty system database since creating with modutil leaves database in nonusable state- buildrequire pkg-config to fix provides- disabled a test using an expired cert (bmo#557071)- fixed builds for older dists where internal sqlite3 is used (nss-sqlitename.patch was not refreshed correctly) - fixed baselibs.conf as is not a valid identifier- update to 3.12.6 RTM release * added mozilla-nss-sysinit subpackage - change renegotiation behaviour to the old default for a transition phase- split off libsoftokn3 subpackage to allow mixed NSS installation- added mozilla-nss-certs baselibs (bnc#567322)- split mozilla-nss-certs from main package - added rpmlintrc to ignore expected warnings - added baselibs.conf as source- updated builtin certs (version 1.77)- rebased patches to apply w/o fuzz- update to 3.12.4 RTM release- update to recent snapshot (20090806) - libnssdbm3.so has to be signed starting with 3.12.4- update to NSS 3.12.4pre snapshot - rebased existing patches - enable testsuite again (was disabled accidentally before)- update to NSS 3.12.3.1 (upstream use in FF 3.5.1) (bmo#504611) * RNG_SystemInfoForRNG called twice by nsc_CommonInitialize (bmo#489811; other changes are unrelated to Linux) - moved shlibsign to tools package again (as it's not needed at library install time anymore) - use %{_libexecdir} for the tools- Temporary testsuite fix for Factory (bnc#509308) (malloc.patch) - remove the post scriptlet which created the *.chk files and use a RPM feature to create them after debuginfo stuff- updated builtin root certs by updating to NSS_3_12_3_WITH_CKBI_1_75_RTM tag which is supposed to be the base for Firefox 3.5.0 - PreReq coreutils in the main package already as "rm" is used in its %post script - disable testsuite for this moment as it crashes on Factory currently for an unknown reason- renew Paypal certs to fix testsuite errors (bmo#491163)- update to version 3.12.3 RTM * default behaviour changed slightly but can be set up backward compatible using environment variables https://developer.mozilla.org/En/NSS_reference/NSS_environment_variables * New Korean SEED cipher * Some new functions in the nss library: CERT_RFC1485_EscapeAndQuote (see cert.h) CERT_CompareCerts (see cert.h) CERT_RegisterAlternateOCSPAIAInfoCallBack (see ocsp.h) PK11_GetSymKeyHandle (see pk11pqg.h) UTIL_SetForkState (see secoid.h) NSS_GetAlgorithmPolicy (see secoid.h) NSS_SetAlgorithmPolicy (see secoid.h) - created libfreebl3 subpackage and build it w/o nspr and nss deps - added patch to make all ASM noexecstack - create the softokn3 and freebl3 checksums at installation time (moved shlibsign to the main package to achieve that) - applied upstream patch to avoid OSCP test failures (bmo#488646) - applied upstream patch to fix libjar crashes (bmo#485145)/bin/sh3.41.1-lp150.2.16.13.41.1-lp150.2.16.1libnssdbm3.solibsoftokn3.so/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:9593/openSUSE_Leap_15.0_Update/30a0acedc693eefdee21b2cce7fd1680-mozilla-nss.openSUSE_Leap_15.0_Updatecpioxz5x86_64-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=c68c5fd24e5021959f0102997b8f52ad0875741b, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=4f3752fe1fc9a1f69140662211fa64557f5f6a80, strippedPPRRRRRRRRRR RR RRPPRR R RRRRRRRRRRRR RRR RRRutf-83af09f0e0e34de4a95e23ad93923f41152f9579b1405a440779fd6ff63bf4484? 7zXZ !t/Bz] crv9u=݁3o=wC >2s?5q7ַZH:E-ىH&NpϻC*:nInF}siڅX=,EK9{!!8E W`qE_&6^W%pEFFfĐ*_sǙ|y+ Ob\\gUU" {,-08O+9V0٭M$/ &vL0h85#K"#bNͼ~I:;]sƵ bթ&_Ñ&8S"!a$ W" {F-_?F]wT)Cb&bv,G"T_ J2 q4~ETH&sMM9bBkW@.sBmG o cFPKdŞ Q&5o_܎$+z;# iq0LάWG''I~j]i~j#^NJnvS:l]BzIcUz¦/ƻjF-BvPQ96%ےu{Y#XO@Wgh& &?rz9Gt#CԱqw*1o{,faJ$6S$gqzJu'gyrad Уʵ!"1Ka PfkҬ"mX.,rְZlŎmFQF[P9ڕ~]ׄ]5k/kO]_e@tE>Au̅{}h ]3̑@;(lcm4Yhe;/LmS1tzr'< *ܷ,CgVlgC]®D\eKά֗TgTDݗmlR⁳S3|_Gbb}|qA |y:A=4 O:4c=[T\sEGt*z6H c6[]w>odMt,~ͨLbjjq?tT%>#3Aϟu4NG EG!U93!g`?+1.%dB/b< :ҶhD8mHVS(`۸jB+~k6;үl`,R C8y7Pv xфjl:blu)>x|vSIy'1=Z(nZ XXNBS^7D4( {$C+\PmJeU^5[?cWCz%,@{tC3rsC uGY:FZhCI@fɷ)|9/l{`ke. Z—FlaO`hw%ʅqؓ0Y 2d3fdW+Pc1{2t[.GQM)BP"[d2coL]: +=\[DOܭb֥aB. -uU'Vbr*ށۑ `W:]iTTd\zVIZ3O}~m/gU#g*pB 0;wjKNd"bŬrLp*eS1φi$ * dɅ )/0Pl%Z{(VTn2hH{Y& n XW?Pt +X m(u2?Tp+&$B),A$`#5SBFj"o\TRasq8fJXsNMg5FNA-mnp@@_ ?5K.W&j[*bj^.Vv8pKc^Dqf~GU('_ [_kӫ܀iB[99;-"ք.U6AA{|Fh%O⪞RykH v} 81R6f*݄#pCQ"cv1K oZ}4҅GֱJU8=&~=dN-yxh 2ՉyU(ww2,%ǻibH&ׄcvxJRKuZ77\9Y7\ƚ~Yޞ4Ş;Tt,>״p~N9$^o@wS`jM eJ _>ߤ_26Y׍Tb3H+E&h_PiD c7:bEY,p_<)S4l\$Nz`4rBJ@!l@(}aVғ>l3^L{VrO |s`ޟ% NC){=C\mɠ-Yi  mSU19ۅ%!uHE6`V4˿>Foz#`y8Y\Ja3ǥ<ﷳ)-C"$撐I c<$Oݚ3JVEצ cXͱ#(RzS @{OzPDv"ogG"Ĉroa:ѻ-OC/eO8fc:<ݭF +n}iޡ0F7n7agoB6L4o2) YkDAA6ST_Hi~ /iX b\j台U|ANMf .9w*)6)&%RO^5krru5~dݬًs܉{笙p`D&H56*'_LYj/|6r&?wiHTd*IFŶQ!Mb7`*~#$ 8y'']omeÃqflP|u?_F@y! l#( ڵ0NeOqeb 紴S!>nfbK2Y. 8ػQ [r!D5cDu>|jO!7b0uE[vZDz]cxK\e.w-fZcuO/'` @Eܞrf6 +w؟&Ŷcl)Wڵfu[9%}dxڶ'sWⲀݽ\i=c DCj8b=`]s{B)oN-ҝܞFMvyz?ފ(LD~Ib@Il&17M`T].B^ ~33,4;<+@o_&OV1v*8FQW$+`%+=x4V>? 'ذ_\!Xձ:Ps'J-U=̬̓,9"91q64Ƿr&K'3t~xhbqv`祘ɶ̣-Ɏw00 .jN+d>qXʏ>U!|аdw$j(Zh5a>)A1)om~Vjj{āb_?"Qk'L@ V*{w3xV)2s|+=/#?l51Q,X$e /HT0|>oZ(`.xo!JvpζH]V}DD:?VY)͑XbH\3\E"ܱ׳}+oġtdkU[lYDaq"F[hW!kP)m>,E^-w"͗k*I^9?FcGQ%&އ8a'jio?-! YM&m Evrz?:X9Jj3Nǁ?Lbbغ]VL= j@YMgot,ǀoP  ]]e_q#C#(Е4RN:@J/찹O6LH_CE"(la^ў8=L\haf;*bAf.N5ou'vpu`7'v|V B,?UЭc6`x|orfy|x WI%2*w&RȨ@:`ҷXkm8X%D@?YMX  >msq'֖cdizkZAYsT^ip.8'BGMRhdBp'8`JB@%ee%iB:d AT_€'լ0릨h8ΝN9[^P{?& :~5qB7eDqNj2}ۍ: S}>PUv!C:_@ EG\Д=EMpIQ" cJ$8^B"ph"y䤘;?Έε}I!&1 meqɳ 3Ju@Fm+-I[TaC.CDF~M"a3 q(pd +Pj~UE瘳^\q< h8v5P* g3WxQ.b >h/1[F+gr29SC;#cϬ RگY*0 zJimMV]yl+};(IG :.QƋ<{Ī,3m(P>j2e4s2ajqd Qa7R8nxÔiu2* 2|؆-g䣇ϜťCh/ 7;nK!c`afN#߈õ2Mԇp|%=]vFyOVXسujTLM9$WwvqZr٭Oцw"HY`w>8fCzuQ~69)Tͮn[Tjzhs@.|+#I?-17;xI?IPYc!n`}t/>X.(HޛO(~NӑT\iT;tXYSKN6J g!^)tC~J禂>[o5;L꿋 6\H\'FBWlD%/C].[mfZ,rKV0 7-b,k F._X^%y)zCʘk=I65şxE6’f]#Ul>EU2۶|8y<&A*c@UjM0@QRٍbѦ$kn~cNs[ԡd: ê-6-y&r{R;\n@ƼABg١OqJ5 7oD5X7MC"CP ΄e>%˕=) ~MՙZ6!4WqTqsmR'-k|4=znAt)t:C?vp5 N%@FʲqYMp(j3ގ{aAmSf\QVC6P jMhA2EceVR(y=S*/sѲ`GᚢλtdL3-ɋ4A_ "NذʢФ62c\M 89VD^c[\gUgg e2ޡSFO.b%B+t-`m=N>0{(r^h.KnڨKT%j][Z)FQpkξciAp.mhP"f9j:E"tƺ(NOؠQ!,FejMǠ  D^K-f_3CsDxgZ]0gOl$+Q9GY Ȣ:E$=GR7d=ٻ<HpTtg+쳴\ K} oӉI<͔9驮жgOꌾs.k}l.tx7an5'l)SQ~'G'FN`y4z8[k7/t0]";*bSy\ U>}iHf+Ѭ\]\U:,GXn˭0RŤ8OkHC#ߍ0ܸ5()NiX))1gsAY{8:Sdg&$GlsTۚdT駄,er7rPjPUYg|b׶Zpjb/iShz5n7 ˘We~7i~,5@3cu iC煽g*2pa3jVu,N"RR^ovKk4 X{~N7YڄWû@ ,~!Q!ܯ9}o lR"qÒq%3\0?A'֝k]tpar F 3ZcK؎_O% ˕{׬/ a1ZnH>+$@jLFđFtԕa! fW`u >*lZf r6^7$@Cޜ8td3>e7j Q<]o Q̏~!+`z2\ܜ'}dWf &7BnB?ENlSxF }Zjn9 2;azOQY(aB\[[0€[]Yk>|⽋ijp%ct26: lj荡W#>vI-l0}dyD4 #CLa=U%W?y`(c \\K`#^z82jn_U<ךYvCGAuHgI'v"si֜LG6~Ee8"X`Vmjix/ /4%Tir59\jvzȮpLK5;f2pgXC𖀵JaW+#kBM #ehψ.h'3d_qh3!IncAxQUbVDh-˭i1]VKS|lrsNHaC_#fa{T`WqS}rZ$ޱ}DJad| )]w%bnr#'BlRJwYAAXQj >2矯?8քDj>m:,r/gQp,D;{C;Yބoe4LA@P3ڸ&!9IwcO+58f(R1*@'32weT&,٨: =y1՞9Ï,Ϟ=Ek]vRa2e5S +Ry$5Bv/yR D|dϊEȘC7C^}/'v|/Ϋi;yF>nQݪsxn͟ 4JKM~ֻAlY"slg"Aצnjea\(|@xk,\Qxmbp[a柗zo]n-T5"Ϫf`gtmPB|Y S )<ֵ"{0.+ĂQE@uۊ3W0'^!y03 +$yWx+i @84MVJ򭢘d@{#=`a%a(g: }~mw`cEpBEh4.Rʺ3(%e&YNtyq" 'Rb[kFq厦WX#3@Kju]-^pyO"b&N.3qzFIT a tք^ `oMWz _D.z783:y@(s柂{\pȫLqS0?¼y5pLXI8%P1؆0M駅}{-T}y,j 6Nl HC.~zJx{+ejMOb8 G.:4 .kY%}㩂AU0R~~~97NQHлw@ MdU'ü$r;PidFR~e ,=uE) 9͝c_߈XhCk,._,Pd{?i".Kw; 9.>Yy,MFM?O8*üJ޻-TRjr\0>Ճ?5&vcsj~aHrx?):CݵZqmhdCy)w˅,͝F>j:Ƃ[)%a'`ې V GN$) P.&^<1$-?1z#USi'ܨTmYs58!m8mW;'C9Äo2o#?@DX||pPM̋%E*E..ޔhQ%k]ߥ/q!T0mE̵G%5F,# h:aSQv ' ՘*kuld<:ʢK09Es60+4J.!v*ښ[aOΦ.5 ' 2(Գ7K/s&^e WH"eU*q(R[? F x"9A*LԴ' x[36(4;sr P IFM)l|*"| yv2I=Xi;wb.裮}V$ G5`-i6 4b7F樺,$^qg@UTۑ٬MkJT-f`&w "S=3nr*n ˘'SiFt)t,SYX1/}@utѣoit31WeeݮL9a!o;&:b'uM+Aa멯Bfʝ͚؇ _^Mu.o2Ăxbb>Omv.anOP"h2 Br7ۼ`vcwg!=*4?eYGw;+R?I فeMTmկH,G^%w~;p ;ɔ*dHcR|X/ؒt!EIĆNL%K.KeI$ *3t (dMmt v D;D%^+ڷHAБ X|!_|j+}sQQ>yԬjǑ1?e n:xh.mT9I"Pm1e3cp%p}E I3{:S+Ja=<2d9-NԛD-u&{}UOB:= FA\O[ŒYU^ &R׶c6hV$ (Mq*$BEgcj~<juB{E?4P, \Rd1Ɍa wL71KV󁩥Ŝ }@Km$ ˋ5gZU C`])'naҥ]l:( Ym=AYYDP"]Qj3Dr](1&ZQHr[HHѾ4 f,wPbP Y1?i|iwδH&x#pbSU#2FúqO%RCʂ17?:G=@X%#]cBׂ6{,yRK$A1>£e>w̻ȧw_c%rf`Ù+}eJ*TV^iN+ad޴g?A۶JpX6Hg61K*dܘPuoiw`6C").$GZMUx6H B,EEL6v[l>#VSM T A\Q|m ⪁X l$!ڃ=ߤӍsTK3 8^'W̲= ihF&?nJUIU]6/i+W[z,a^f,31Xמּ9%0 ĽƝ:W򚑗1X_Unҍ3I9sb4]Ϩz EwD_)P9qav]?5Smf5 h'r"k7"Zޕ$O[~kf{sL)'o٬ؾЋ7w!cLч4Us9?)-` ПW7[Rp~2Ä>} @KB,D:&L^- H #iVj;N,$spk/pkRkx*V9/ƅ~{pvɿOxK8@nFÿKC-ORIoSVl8SFZP v)t_#>U:YXn?=/؎ṉP+ˇ!j c wϹ2Y=z1 d2&m1}*E #{$6q.J~7`^ԣ_TbRAz lKQWݡˑiw+*!n魚Ҝ-M <`F›/d4KQ(^l-!?x“ P_Ω"1QJzA:Q8N@Pg|O=Ppvj`&Y0q89(FKBaC-a@%=LVT̒Y|IFz~b@$IHXR *u28l80 g|jGk7 w5_J).dzDc+)4F_ RiKP21v\hG^u{͟[B9FG:2{c7vQp.3񰬷S)ɉQerORR͠lN;@8m@ZN_ tpَ/@IVLI36lTv#qGZ8=?qdGX>-**urfC& sLu f[\͞yXDHvȇf2 ťcym!* AeU_XWMB{ٹ&W|=,-EMV` %}[uE *AV+VCm%[ qOLRQ:5 =FaJ+,u?뒍Ǵ\6p;y-%F8,0p4u,`k^Épdbop6#$UKB@`1i^v52甤KWCf1i>y;I,5RmVZDlqv%)/`i391/0(<\x) ś=Ѭ0vP#aCHN.ԔPtH1l;Es`ZhE)AUNPUij얼q86OCl {a9 ;^.bh%VmًdˏM&z#&7;qk;%#bOمIM~޸[a_l%)6FeM6g?v*& ؖA@'[Vi!'cu؝d⚮{d9v( IGT8 Ê5#mx|lUtGTxx/0~y@EFCp+G-Ssۮ:]1~$jɇA*X֕aV48-'bxƒ êw{Bkp>ڬw\ l8]l4q=ܠ&Ј6qsܖy\W%Q#E[_^; RHr@`\EZL w`攎! 8<5eR߻Ğ*TlP#0Q![Ҵdi@$:ܿ1aj-Dv,ߠֻյga(m4hq>Kˀ@wЩTٚ0À^w#W8=$\3Rf 0r|IV"鍄gxĵ\iaU0# Y*P(ײCx<'xnߴ67z% q~!;ofRDy,;^FL`IwCoRO٪3LߤALգ0:!w *g |a>_uF'iǰ=q 9!5$2Yͷ2ݔbf"s7d>.}'`eR}ʩ(IfVE5<R3r h| ?ġ` Ko}"r;|zeljp`ǗySB;/YQIV` _O֙#S{؇K''~g\{`(k_G8+UEI64T\|C 4) R;R>W; i,jOr+F(•Q4t*É^'n>(5'&C;8a,.2i侗~t.(S&&_ pVHYR%%_kVAFx{uWq-Kiv53 EF1\_VEސ vz q)M؇aˠGT@pDi4fa!y<4G 3E<ћCn BL06"_ɮBTN<ד\iV3~ȸ 4v?F,Ɋp Y8 =?= NHH"d$ Ar#OKWIi3)pW5TP񖤍(\)8Cit|{t9e.ΛBD68mc E%QPӫX,}/LRnee,^}MqYFRb{ѰC*;jby[Xzuz࿝{E\:cmh2p#4;GjuAFcA8g:py%VReZ8lP󜛧hMLFl,f\ $a\Aޘ =q]4|qrZ* Jy }C۳U^q%HR Gj0  ^ efQ| ~4pqS|QU?l+YDqUa}PS\JEE60+~{GAd';`ӳƕ To~2*r8l"TOctA,g^Xw{}S/_Z|J܎gWV+r1A+A_A{*D!u溱cD-OhtguF\K6dj'*VFfbXW{tŢۖ?ٱ/wdvDßFx.Է*[(٪_%eN ~rǴrGT!A}%f }k, [=}@{Yrt͖ٟ4WAnO`g5鍴wy.0GQR 4|v yF;N4v ^Pt@AO:P綠\ciԺSJ,ms۳5}' ZU!pCP;"סЂLb|$wtf)(˂޿24緢cvUdT~~[IiUD|[0gmB/2ـ*;Pu@N|o@4>(BQOYBÑ{*KUi9qkmWIi (7hhLپ̊"t\\`@f,Mޕ5cL'{L,/(ԯ埮/N#-'O_L*"M8ɥ2(-Z92~?b=!>i[=/uVA_1,t) GG'I`Vd`0R8F;; jTO* 8G$G`4LQ=Ք0!Sp Ko>]Qc9=ML)[hov!f) nG*Maf Nܵ xfqE84 v{K|Jessƽq }{Og=HɌ<_^W;*Fn7c$rB!Ҋ$Z5Y Ta?QuU֋NDCW~:#s +F6MyV{bz4k_Ym=7@L$O]I2Ui 9K%}ͷX34D┤ta/]GSY32;"ݴ')݅9g$=>Ħ-q3 Tꎪv>1jg()*#G|}#Cm2ugl|ؙfж8Ӕ͆hA!N <52l [8?"x<M+OZ"R6Ӄ<Աqw'4(2o )JUc}AcU52N,B7Yodr}b0.<{d7.\G`l20%Ce!Ê#Cj Jq^z]y}"ekK '85#c25ƝCnlKQf,EjQ>J6fF}Ъ@v~+ak1Za5հ͈(1v? Nf^*̾Fm$.AGNӿNeQ1|R0ZXw2M=V/cS'VG\Yx0z\ףJ4WѺ^,LE~|WͧDo J . ZCЗ%4!K "[l8yS r?OFD7Ruu:ngM~$*K )z 5?┢־1 s9˯+9qF{LLÿVPM ۓlֱ7F ")L`{Kwe?;{nv 5YC-?cqToTEl͈R&sdZ9Gl.&U>/Ar*ĄjjjtǶIdчl)Ԭ$)KE #{Neێn}LBi5 ljv6m?}>)!1y/LW'Lv"=OnhC]*0$8t{ l| W6;u@9C!ETQ>s a:/S6^Ri{~AѣHfLW,4I .y*ܯҵ`9u"KE|:.M#w, (8_M 8뾖AE(_6ISZmlE)_6F#fi~ڃ.3ᚍˡk bøD~y7uŪSaن@Ca|()vU}AgUgڼQu;pǸtc3\ˌ4 .S+w\i̍$9/D jZM&'s5[Sk tdApRB)[8k]Be_VV/@ YhJ,D-TIT4YK~\RktJR0 I ^& B,Sb2H b  3mj"&fPtL>tAx/Zi cYn@?Tk@e, (ƈ%iZ ̛VqW9'^ Ґ^Ź Sq~;iqRvJݑбFv=b|%%?.hA{0*Ӂqe\Rv 0g905EG%y+.W^ Vl[r\e=t'4/>upM̮’הka gd F3bVNk) TfK33nhpuG[,2['jZG7R|{''JYz+j&PAu\6Ol{B7.|D>gSyٶuYUVÌvpM>遺t_s7{:s}ViA 6P?5r*Qsrq ,{#JZt>È@fꨑbuDel=teþVBxieM5Gu%?pG :Q?-HSPJ6thԪ$_޳L\ ZSи}-bNRlU=Bpbb-gõ2=s^ X&%3`5 wkXrFF!ΈH Sog4\nhWN.Vm";3t5(7m/ҪH@Re;wQ 6,y.Jpgr!r+11r8/y6η:5YBQ/O~A*#њ iDAwzAfLoX96(>_d>Pz?f\ 6Hg6J9qoӉ?϶.YX6E8}] ДwGWUݻo(a#`鄧w ے "- "<[jш-)@BV3e KmdβyR6Kљ*5Sn~\  A`.5 Im^n$UnH&LSʤsԅo[Y.('ztt'Y' 㐫CRa=pk!7f18BH|1}u=)Byh4ɬ;/~ӊڮ ǖ!Q[+nU߯Sy 8?mwk93xM¶~(OkBʱb8`2Ȓ.<2m %@He_25_mn YuD!SL~nKoX>Z~+4TRZZHLVR#8! C"ġ ["Iw@Rj(EǗ:N26Bx[~[یTjtg:i Ɨy2~ld&ExhhlKP$!'/2}э8 5ϕf5X5DDZ$d ;S$Uz" &oحG |< ")9}Td?,p _u-_B@kjygV _?αV/^p ŽI*i{,5!T7uG_FʫYO~;'=>CtsꁁvX1xN?N&SR-knVUYUF?+)~tEr1B'f=9dDzJ =8BgÑ7vS"9-Yk$-`U,mt󴁟KK:\S2#TٜIQevʁ1oT~0'׳wae\\$cN58wt~ނ11(L3ú wZ>PMeKW3#\ahgޏxCòk]*Ya萴 12Y׾3bs ~8onWGMz+@_TD84gq\om{N[S;9o tvj6Ya]}VV'J9"YυB‚FzĖG |W ?p MbճAlPs[[ |7L!$E3;|,_w50Wesc٘ F$_9*FݠU6:|Qͯ&cC%5p"N 9P,sL~9x#L ^t}u+m:nV8[1h" vm[חvD"F: ¶A7kr_M)3PoG|3'J3{BwN\A"^ߪ4%LӘD=󜇷zUUJvlS85,<adB~ 균˝ۚ}|e;FiyS+(7%rV#co"Y^K%_џ%Ћ0;heКs +ߛzT,S#ڄA-ևqd- GʽQG)q3F|'t>{`LޫѶI4v@:cV)ԐgL44Y8e{TRIgͥ#7 h2@G`C3,.0*c}j!sү6>yD9要ĝCs$;s9hACor g?)t1&&TCH`#0loXM `ɨZR["nevݯ0e강H U V=a(K݋1e`#:6`@ʹ #ǖgFf6Y%{hۈi9 Pځ^ ;|cR-Pf8g e - P2' Gh}C񛼛P]0@9u.% \z-YUAg)~ n}>ngCR=||`wh*YckI#¨2r1kI~,1d=}ܩ,߇Mzbo}cLT$놵-v>_ |!'IeH4{n0(_- 9!M4U?k yX*/YKad?0%hp`j7<(3=F}0Ф᪐EH75>a4$Fw W#'J#>=!}F xh{h-TYs#Sy=fk%/vj'شnG!P5D?yFzd9olKgrK3su[bE+6`KRA 떅ȾeMT?Y5'Vۚ'GoUrtBؓxsC?K=XE?u*PT݃^ǀ!].ArmTs8y$"*Ҷ {>StE;9FNOop,Ą&ӯ.* bԼZacv&Le<^Va8QiFN˙xқ*ɝY|#nxqGISfVο 89WIr_A&kw[ G)nt4{@{XfjZ{_ ^ni>5ſ4% r^39kYOeοЄJAA { ںnRux?NeSM2msUHEpnl{gaǧ㘠r .8L-*/P~O)nj=9g/CdĜ7 񄡐x|3S$Z35Zb?1gĄwQtcph/Zm`[Ƀn212)?&kk̈́%7ijp^)]H%A kߡ^sݼog*ܱFܬ44Cob)] tI. ~Ux :[Ҝ].~gP&![&ɤ5 ~.汈7Vs|1;)V2GK$ĐEUQw LFYZUBnG!P;]4T5<# idwFH,Ö6Iȋ%K/(PXD۬cyʭ2{4|(i3$^15Uci$6oEs|TL":$ts_t88RlaWɦa(/#4߿D!'16ZG ."u1[N+">]o¡XMݛr^ "ǕY2@SGfBa)Ŕe2 q7_sa`RAc5g"86N5bN_ nN։cI\Ax"2!ߓUL"78\x)O79ܾ;TC3ԓ= F`tM+emFqι+gEFI}Gb]ژ J-T'-X%F&rЫHS MX?DD |vNĥ%SN޷`ʍ&-%gN2DhxH1ޓ@`ßKiPOS@hμo[Nc;ӴŪ L9nV^8*ԍ.$%zdbűDdh4b03SdG̊/@fҹ[T[C+\K((y sEZ~fSrRHn&1/C5d`fJE"t=vO[<5vN;%3v1?,hch*!NG7Ȅ9Dҍa茓At Ҿ߃c:֍, g C.Y3C^lXG7ĕ:}ljZ7г; M:lAتkU6)a">{Cզb[012ts(j:չnt,VJA8@-F%z]4Fp5DD!{:M0(<%"%PwjzZ1 fsrgonJy&*_4 TYjgn"Y18+lUd<3P+!L;+چ &? %3;>GE_<#.ζ{!kƟi#%rwв?Q+pd`勢]:6`"Gs/mZ%j1ԜODAdIgEC=q9S~dkC5Uu9TTK8 ɻ pevS#*0pHKOנK)\CUɢzƴyƼ(`ך㲛cU). RA4r3ae"rU:.a7.iuk &ݍx?5Wq\26R,@Na50ɄQ2J އ@+VJn5X9=.ubsk L0rKb 4вzpuA0F/`Iv6CvlV=Zl1pXmQ$!|*ƥ˩TA0POq+| /8ȿh#+ =E+hqܑN i?,dwpA. L6|s+ l4/|°|) ;7jtAc '8HIm/uzx!>Y#٣dA &앱jKNwq,B;M@XlYFnE8L 7PF>)D$IOX0町M-hO|cwȎqmiƧ\;[&|ߋɲAAj#ɹ4_$|VîɜNQdAoW:7 ‘|GTYO7kl`2;Ԓ!u @PJz-(03[HQڲZHmc |P8ŌZ6Sc JwﺤUj/ӿGܩ~u j9u;H%uo^!5&HMCTRp_xΝ?YR\- Ύ)rл >t_f'̃|}3t>Md$F-Eɤ{S(U^5MXVi7$^OnB;GBp%I_,ߜIsq DpSJy>JÖ&RO6T"t3OjʷUs␁xJګ@_-䩚 3(PJ@Gu];iy3w5hf,;m.BC0\>k$ϫU6p)JboB)9]HoΎHdi幡!&a<|p/aDz;$B#o<54vHC(K&C!FIv?}S^N6z- _ėNG蘐5PRZ+,v&smpdIj|@9*sB&[ `61\W!\1S>Ҁ82[Y]~MlIb\ikaH_yV<89Co;^,n+ͨ=ůVҝ̺bx!4ggg4F^1j A&F#LM&r Zf" #6f+SUNU3rQYoB_rLvzN3X^ ynSl }S@U<3*z~~Z9 ;R!tך4+qY=uyPhGE>!q0ئƉA1z<PUТQ?/|UV 너8A$҅e ̩;LPg)~:`c 3x$(w]v)@WD%e M/ߚҞ^"˝Z*d0!)b aXh|hЄz[n7) \8/ HDOQ,ڳY}.Ee cD2]ȣ 3cѲ !u>Ef˿Dw/2~ԥ4A0Σ"j3/,sn#gq5'ڞLɭܪTy"rW)~̚ gXfŒR>UGse_(I0=,Jఞ#PRFc8$NNSOG+.i%{He /vڵWi;ݒdTfMwnA=DAN/Ϸ/pfV:ep튠Wg3sxp]$-򰩡}0[J,bQegH%"kp,} E}kF3m>t˘">7>B'EhՒZU Y.M?ŽT'ebW9Li-~j ұ4`Z7iTD"㔵w+׬: `Ȅ .4i<殣568J[GMV~::/YFsJFO_n߽5 GIܹ>Ad} Nvg/osbAPWOdQ;pX >J~D n /@Nޕ!m˃M"ʢMhsf5FVe oF |K]ld|Z묛N| _1jCT&GDL8b.Δ/%j\&;^,pKiNCsPSyLӄE)QȳAHZc@fi;8=‹IβfDK5AIz̑/dզ*\U8WؠimИ0bk#xم3O{+V7vI_T9~D-`bL+|F,kJE2Z_++fT52:,mr@k+A~|VHѵ&tXR/؋۫7Ye:wZc!nY.T7K_n8A=׎5՞j5Xw".DQo𒰆Pj6c*Ia NCj3PV8i,Bm ϸXc`Vic ]USmJߜW OtJ#FA!/Ѝs`Y5M ikyMMjohL?*WPpdվ]W1qJfw{ MA&n*ڭ &Rm{΋X v7ve&g u}g[[Tz $'|Rn Ai8L1 "+yoP7e撴Nyr.2bvGɄҁF Fk.L_~+49>4J m5d\A[;Ƚ=dGI;tE+.*/ |#%jWߤ'IsDs3ݐQ!zH6\}b| ]?io'i' uδ^+JxVzjQҁnyȕ=C)" ]T?RJdro}__8t+6px:HN*Ià8S._ -ב%`ږa29p? VѦCK6TW}qDSlG+Θ=淖x}#Ո`:mI5 ȑp&':Ȅ$(öh[G>Ii k D^:i_X)-~<>UŦW!4~ #eR"Wբ\K1OIviT" =d{#.~z]KMEo=CZJﰷ6c=!t]%s$SjD'wh;:53([_l 9- lu& Bu镑fu]óc!歎5j_ҭ wǛ Gc&Hts$ {rOvŭuT$2Mmv? EI42è  r!֖M}d*wo&#N:]iiMB[M3p]+lHcҵaTv\Jwi$ZPg_ɉpQeڐydfWh\͡8d 6% "E_T6<,M#xS]diQWIDꗽqY s&zL%xbϻCo"*"G޲w^`=V$TҡZ~Hba*QH3{M7utc8Ax3!8r>ew&^P'B [wݖ ]/=R6\)y#_VY0{޽`M&v/M10>rn6`D)}~VKw1ݠ|I~>_0O«q/jۼ}M\#,f,G@ yS.F>s|_65zQ9\wEJ )LH~d~77 }l?CiW"YJ =OZ8~ MQg(u ?c$&a 8}࣬̚ -Y+dW=tW.)jvP\YO&FoY[ +溗c5H/hOꁠ̜N׹ТUwsph?ܮHtsֈb!.GbZЩ n@m/܍%{cAQꁓ^[% Y)~Z}G=Qjn[x ӏTQhsJj{m>qvP 8#rmܖsu=W{p;||aP{`R/!{-mZ2[& +>3iDXECy>{AWΝzEӥi(d[<02ɏBQ+ޤ֍E!M i.$$}e_%4E|МsU sWN R3=L W6ˬ>bf(so&*Ңo)0$erz2K|ӯ>+sI ~EϘ_ӮExjޱsėbOpҼCW`n2GͮK;nַ& K*8 (4=n7n0)M̬ ҳ1]54r?BW V4hnE iZWD`l;|PQh}փˆaN\V̀D(rWVS@K}>_j^ɩIFOPe^z6'\@4v8fZL84D] kmBL zxeInT~GE)DxS}_{.JԬ8D8_f01FJ 8PjP%iT/΄5Hs(zZ( ;< >Ke 9Xn<ԻsvRpZiM ~T-*[Eьc'Xξ`JmA}q\~pnqr\k p}f HCU*Q7AtUg;98iK k/D1Bf+?v |Yg"Gv"ezB˄/ԅr_wY8-+_Ut4oEk?5ڤu ۘLn'0]lW -6Rph ju;gyk_[%nrNPRhrTDƕG9eOvGj5H6e&@c 2I!^6e^Vǟ  I' ip~ ցz{[(˹Dp.7ue,>feU0]w*TSnMIu=`gD V#Sh2ȑUi^ ڠY/]@'B?3 jq:wh6)?>&|$XH$e|dok=GS^PhZwbV\m5r8{~gԱhX97R2 hFSގr,&g>z#wiiQ!yX#E贚 tώHFɊRm̛LUxƴC' axvl\z`WKH^wg!;|>Y[iCПr`rAvqeC&?wtgS—8鎗5:l̬%l,\  d5xRh\=soR)d⥟Q|#~&|'NxO%NgNJe 1ix__%^աL>_44TXIJ_g?cDi$mĤrk LCQJ;@0.T><]pMoV@`*Qu**mKm]m7gV} Cxo^+5P#_sХfc^0,3]TahW d)9cܹؗvT:WqnߕC!HCQi/xu÷}W_:I ޺4cud%,dwl6azڷswlA]~tlguCCfP).K0x_nlNg[d8nʍn˸5y鈽'a,0s Sx?ϭLJGi;Aŭ R.X"ӣTTNZb~~ wlNo#{P|uZ{@U-m$2$ӽ1v2k~Z:đvg. ^2ʴYAbXޞLa ** } dbӤBTd!(qO 1_jf+cjEGW'6ys 0Q,sWQ%6|T0pF~WՓ@,vʉ)2TZՀL=Cxl{:84pJ^ :s8L-?T}{&VN\iPZ:y֖0_$OY4PR񵛣Vĸ)?B}=W~D׿Tf=/։E?db&4Eކp9ywY~VX{_y2yC1tSG=7fL13&r,YRյJ2GMD8CtP'L&ڦM-|NOHhB'2esg~J@3rqͬ¾wggz1sL@ QaHTD\.l'F3(}S\&RK`KƦmrYJžnE.zBCR^}[iF%)tqCt ܞD^nF6*,3^("?gm؁QێP7R,,F(w#Z {,*!ik0Nj?)gUC^ ?~b2fDXoYE)[(d˸kEB.lѱ1.lH#''{CإJf=(jc);$+3ZU=X9zFkBGSp')Ən fo5Me'c7\<{ E/tαŒ;0̀ppQ&A}.)m1k4ZIm4mpWĴL^m-aIGۉP`$"?@ln% ,ћbAˀNU/4TjaS ͜-|AnQT@`5c ' TY$~ ]Bu 4 C^L4gDZE.7iU'Jq N{я[Gl9JLIPT'9@#TalU<_a^>d!}:s>}7{{Ҡ~ '_ګ>TG9\Pa.GS(DK=miGH7RjlJ|aeoh+{L%J囯0u1#lCf>E(Vߙz8w\CG;LFq nv<ܘۈZ3eM*nvKe>f ڀ l:JL%(y[A:g;,<{{HkOC0yMԧvOqP-ʩh{.x[[c$,Go't0XVcq^`ɧNe{Sy{5-2a Qt>s'},QL->Z;] s~:2dV?}7,LG-~8, [c2Bj9v~}71KI攚 6e:?q4wT`q+lg48AI*~CKƢR D 0EN%WDy_^mlleawCA $kqlB$Xu-ךGFe˽2-'ٖ)]O*D.umT\UVIDPE\7&zޠ,V"z("Jnw2 5ƬѼ#1.qԄBHSn&fwkۀ^woR~iw&ݕqЌ\F=$2+R͉vz7$U*+R{Qۺ v{/vB~}~S:a4YTD匇.,3#؄;rU6æ8`K$J@i bLiyXfMPqEt6TSYEEw I}oj8! eiJtۊqO *ѣ}/!>wJ/$zw9GP!+7wJT@adJDzڱ 8Ո F<* #`q1AKʂ_b|.SXō}_b[V?C3؛!:ud*T; }Ɂi:*t"l”Ji\{rNZb,iB>X&ZTV 4*es{< JA\%/gEMYu2-c:='W خz48Ä/cw 0?AhzOU--As'$2pa8\ \qj,Ivn<,kwAnp 9&^ΰڦ(.ݨυ Ȅ^5uҕ3 -Z6_e&GzPw֎0"\o˜{H2iw^`fwtz }I9 `HAp8{mmL K:`3M-`ߠ{fBlMG`vkᵝ*,eKT5zb"8! Hrqhn~˳msDKV:ǼjY?Ė,ݚTVD0B-M/?iӓC| 3m}z)U-x2v67r%أf$۠>gٷՎbyȺhsE snܠ(ISe]gz(eKxG{<\m!zOi\jH`댵@F t*eL4n8=P83takk%_پqQ+}-ܫM%]~ ؘc%C@j˰U̪Qps?++s>ڟy>9Vk- ڃU3){ bnx F5pXX{E ,ecQz!@)ynGxqJ/_د0.:JX: ܎`^I'g4<ߜ{ rs*:T3c'T͚팴p}B9+dY O=iN,}2V}"g i`!Jp{a^BXHc &e?<=eD6;xlvX*/grfwVfj\% F2j ~f+}ƾ6"{ &췉 ,U%nQkKz6 zSNI#YRS Ԧ`LJJ:rU[lFCSN4o^yfXLAsDK WǦz23ʋ ޹j8UD{ Fs!`Y~kY`K▾(ıa)3=`BjH7=ZDD Tr68A>j uz{\^%;#5JOz4GGk^S U;&bY?m+NtN1j_0:NpN:&1=$nr$ZCN$sVGpxYpRsj:^u)~Et4Wi$Ī:dNK2hi`=gɓJ-f6AcdU!Қ݂Z25/#\nb`JU}_??[!CC<6آF GzwU0ES/Z#[îc39ї̛ۜ#[J>Y|m5}Á!+E2,hԒkFU9 Z,nbgueȢ_} I$IkHʞ}_X+𧒿D&Xoͷ~$(xՎ}1l*8)ĄLp X6p5MvȀ)mTHrC"(TdnVwP_JvE#w\9}R/!)RΝnH%N|S?cX@,ZOed)ms/'GZ vmg7 q01!SqQJ4o<[bx*0/_ȪI(5rmD~?% Pkev;:X Q|Zn#rF&)\fh>ж^N]"N`(OJ,eڿ\kSYC]\E 0Y' +mZjx8e[> *4\Q<[ O 0`g"$V(DW԰l e8aűTae@63yʜ~)=hbtշ\:uId%|=:m9|y,Ui7"2ڑ9Ukh$Y{HX-35 eͪOzapgAyK?r֗0Jw4D):SsNQ^%:Tu ӝtxU̿e0?R~=~ݪ8& L}v@sl'>=JST8C]T*eal*_lk84=z$|ĉ4+@,[Ns:dʓsM~<.Rg;|Z}X6aAݴ7tjs1ˍ(?qrj78~B&38m _OOs$SQ&,AlHrd +<[X[aC2.KUו5x}<;oph4eLGlhLɚ RZbK1I皆F:otg O| qKT5*!՚%pswƛНψOc°ku.?u;ݙ3KK[ ]{#ND+H3%ZrX럸5|ai._WcI2rYZs'K/TI&5#)eL2?ok(VPV#f=W4u`@ll;2^HPAyoB fևtOݐwJF3~:׾$Q0[m:#̦be> ٖ ʕ֔tjt}aS *ڻݜ¿VS /3@)tiߥabg7jCIǸߑx\i di1cAcF꡽Adr/SeJMh٤ݏ_GFCctmQ֓6aSmt675*^k)J wu?|$#vlSBȌFӍkG( xj xz |&0PÈkv5 b224np}֢/ۛ.D?c fK^cVyKAC`qϦGKݓW R䂣uaAkZ_ Q!F:m~O0U=Q(JԼ)VdQN3\0jؽF_)#i=N3(APf ̬tNͦ;&0*>Zc eϺۇ h>yww蟨v3G~gR*k MX/f0]E}ւ25= ^+rD]<)NT~a-oU༃=l⊼4אּe/}iGlǙ$ETr0ueDcZɩO<hwYjjDJ21os]Cygnf (`-!h˱[q]h5ݷ .!?9R )iR඲/o[ᕀt%1iVK:O$R^R)V쒱[7bK=ٓ.nf}1g>dl )0=^<*΋ƽW0f 13p0Q0D^@c,vӹc xA^dk zeJBdӕ p}3k_.o~3uwhּBL, ;ϳr &zaO;ľsAF4~۶9 1a C6ddz^@vK&w6X%PS('iRRz B"FM @"\e{hvco!3(O/~J/PD+V[1}?7lDof]((TW@e|@HCM9`!;a22~SBb&bpr`|OB_ pv;3zN~eSסkKcFbiK3Fu~k%xE6ebrf+\(_v){0X>`Hgf`/q#s8̵S q[_GK^ᗵMsޢN,6]4JdtYZY;:vPBEo@+gƷpM%*&XbG᪬;Jйz)U)Z ?@Ve~ 8wZ10ʶO{Jq̻嵙ꪫZT?fuֽ:=A(G//? SofٖİՋo*5Mg;]1ďGQn܋{L{~Gϩ*_Bֺ E3B a‚3@'ANCƴ}S8kr3NՀפVSU˓-O:V#kpt-&:ٟRXg$sVγw/D Ebh硟8ڕe@P4k,S-RS}~=R^%u$S94z qwE_z Gbdv,JpJfO)j=S ia|$A.8%9R'ŵ&˿^WG& $7Fmu\+6mj3{ 1xxqH{Az63·qz}ApL8.)A|>|wijW$BN -Io D7ׁKuNNvLpՍzTrlQ[?LVA@EOK]l27Hpz4ʫmjNKSX-aDηC;\Cꞻo Ił64M=JU~7K\Gp'Xnj$Vn{83ka[}sFG 3-`jrRAXأg$#(+:cb]?ƒǒj rxqRV q!l@&M=UuDFh3E"b/\AH9| BmSPڲEk$uO4XrF !=I2.:x #sgGM)館/&=eD97(u!O2ciMl2[M2sR?V3ub#m~7g٤|e&eGfp-G3K8K* ,EQneY9 p=:9Fb.6vt~_98S^G:ܾ&Ƃչ5MmҰ8SX( b;1f_UoC^PAؒ۝oxQ=tAgzcbnP۫ rV̦3`!T*f K=/_3kF(ٱXGRk+SCĩPv3L9;ʆ NI>3 ;ƘK5caQQńglBíGgF;ڏB ̷U(3w/Xފ0=LMYiL};yC CDdww73#l 뢖Z؄2|o\в _žTDmf76pPQPRT,~Z<;S-{lXm}3+Sx5`:17E_bin@3P(?g{&тUL%K:{|񮃫S,JUr!SYZuSM4;t8i lV`ۦ>$~p;89$!XXQj{qRԅW+w4cYM}vxA^MOU)yc dfrT{5]hCjn2 B* 4jάqFN‡L9}7mZ{ -cUh1,^=_UFgpRj~ )sL&)y vZ0lB 6/@NW1W$> ߀_PH]^_+$%)q^blikLå.=3'޿~rlpwc%Hgwɠ:"j{iCui9YF<cTIP1ڎj>O'曐FnM*N6¨sBڞ(}ೃ}Rf5+Z}MTj/L#\~ ꜘJ9ۛ \R6{jED~3$Mnn:.NN6TKS'E4#ҫC<۹ؾMԟl@Q5kVAއ-LϾ#EďX2`@HC>)k!Хī%ڝَ(l~ yjCLJSվC5Uj2Nsċɭ06u?H242n @sh[X[*t JaiN&AKb:[/΃ E^V}"uΔ0Yd4HicF>fI2-f,=LATcAF{s_ 8b:"45 Eg{ܤ^GUo%rz͵wmn!7>g oDfpFet1=O1S*Hd;Dܳ0ȪiPS0J!u}GR.-jp/%HLXgOBB!k 3Ӝ P-VlIWj +"EJa֗_ N("`t D"'CgU Z]D(-͔엁\] tklҋ[D.9ͬË؊At?Kʑs}yǖ+xھv,%& k.V=g3+ݛ0;%j݃Pd% +Lo?傲S yq`t - ܕc겔ZdZ F9<^[.fYiyiH}R#7|yNa bf]77 HwG:Ⱦh37V;E[d*D.uÑ&a? p߬f35;@-;}~q 7 B qP6q> $[>Z.,2+_*+%!;zܣ׺XyJͲ Ǫū+D#vUbzz icrѩCn#x:&ߍ.C7eO-j2ʷ/܍z*R݂4_oM;2lF^Љ :=t ځ- ˾cKcG3Bä#A@+)~>( 7ľ+A_s4q R(LZ3k6`ZI+::Z˴ 4DТp6=\~(8P#x8vpUKD3_:R֟ ?d븸u-T)1;AvN[Em*XXx$Qw?؈G]Ю $ _wr>31n~z4FAHG._ }V;z[=;xQR4D,vLR%^O&on5}83sExd tS" #،Caɴa5kraEH|¡w/ kp͙{A*4VGtGs?rϴ(Xb45zE2(\w̑ _eC~s۟^`q rYAD%='-Au#;K!d;'HYAِʩ]^_-R<0zl4l[Y=Tаdȥ!+O"87웾Fh*a5QvlJ@QULlpa{ K NaYƫ62Ӵ70[Jc W-![ZqYr.h 2f2\R/qMnN.VW^G.tcLr6 @I?qS>=\=m4*IXZLafYsE'n#MRC Vmv7,M:T/?Ks>ED-QanʦDc+JjEO9+#*[bamRIJ$ܤ!WC "2\OneKߪOK.vrS<`$x1 CFârS<ekj|_R@'Ϻ.[y[@ǒf0Z\fPt'q6Vcc|Oov s9& wQUiŻO`B&yo ev$l?Bש &dOeSJj%|;Uy&y7g AU:1dq93=im)M@Xdz/:Ίi#d_P oںO`fǰps2 voSB7c21OM.Ao EZ[w_TdLm'ԜwdJ#{=bĂKs,a!4V iY}` ЀEXgD?/B'! YyP,mCN'al$6fL9I9-aW6\yS^z" Ol [yhď$G^~Oa>DҘad>l dKR J]i@H1+0]YTog|4{U"wWRE%D{U:͎}c9j1UAFvA}:/x7&ުU$ gpO) (/ I`f'QN1ĚE2ADK>U@#,qaӗ&4ym"j9G})-2NO8˵Ql“ ^ irNOe*9%vzvh\Us?Mpud-e~Eyp_^0$ šL*0d**k˿N莮/]ADcPjN@͑A|d&ќ;%=L?\%+D+ܻqQ_u0Kݒn%#MVm:]MwIrTBu>ǯ< ߤLjBmÎNh {[،;K%C`'ݱ.׬p"Q}u7.{CW@^FTXw8){MWE÷QE~̦.˶{v.f癒h"[-!ٟwJ I1Sx(L <0?#zw>ݵu:\Qi]6NF-] 6;$hrj`S &BL+C_?U(S)5ɶK$0v+P\/a~p%eWVH\M>|ZO7sؖM`=z*rƑ g)v¡S䥪<sm&m ?KLOkߗ}0uGZϸ[(=n0BB܊Qa QaCM%a ]jq%Ű$L cl:^, ) ,3*OԌ٨u5 %%9O%pOC\|[n+tτ%`"LWaj9(fk7faT#jjbJܥD]3Z/PGYLZpz, 9xν"`I#r Jad+XNZ1M |EJWqE{Ea3eΜOjCuCBTԔ|+2Z07j{F2һ@hV9rrgK[#'2(W%J9j:6+JV/It2Hl"T잤צ@i &^1u3>+VEZ`mM>L+OV.&2L ٧㡴6wT ,]Rxpk);pTVM@5"=(ZRm뙒q( դƈmvR6= o3.)J$wKЙ?* 4"P}%A.^\f$tV;FUƹDRA6uA,oM$e;}6 ~WҖȵYB1^?,ёC|Oo+*y.h7ާ9OhNVi\!2o9ṄoHg'VsvOƁ"wރ{;4/NYɿ ]4ϳR{>Q& S/Q5%з$a' nk}h؄dt0GH'Ůĝ)~|G׍E D[r(6{bnB:3 te2qdoQ]'!Tfǯ #WM(4GQկ_a;41`BCY_ᇬ㾰Enoȯ |HWUW,64O.C32:=luȎ+jw4w]"fh{!ô5ָ:KP U6JR,Ϧĭ#4U "Wcߘvd]1 dgMzAk cW,1Kk﹇OPR4 :q*J잨Fc(\ P{7&ѪKVܷg;*X\UBWC3 " )XA|TvI@Isg#JX]q߿'&DŽ dfݪt14im אpcXi!!Iq!OIr`vǮ A}IgZGɴdup_dQF C8{(B4HjD Ny#⢊eRۦ2cK & wT_S:>W|kYb&syr G8Q "nRK'mWco7gK@J$ͳ%4]3{־,u+*%r'Nϖ V7܍&` 'pp+5N5)`'O/ KE [!m HD&Eobټn eaXt* )< EQt /QtqG {Nag+qއ^Bw~x$rOA$* *2 Ie6.'|=%c ]^~[?*C"uG:4)o}&#뉦lr> 0b:YJl[+951中J?&}y}%bR$JBTK_\_S%M/+jm(6/栝Da #b%'%K~TH7)'{9XU= O⢟v5O´-I5Μ`(4*Yuzk `%s p&o$PF6t{\Zg>'CѸdBk޻9dZafJ1)m˰ A멓 (#M> |y.0R[w9i>+I;V\`9 Njb|i *qi- mAqfsx/ioN؛&vJ[B:eZ]CA|_c=L% (E>O^M!ӂd3k2^ zfZZ~4~tot͍)bw6on.S1Ȩ{ $,kEV(Y1Zg'C 6{xz29 +*߿I;,YZ?/?Ɲ U!?7Nm ~^Z15"!)_cJ+MfmLJPxB%~EF7cBjd7Nwa(}z7Luqjà2 46'Xs?$T5="ap26%"ͩ:o)}dG_Kv (giy]9m~s@.OZq B;9z#!:^Ҏ1g»cS Gwu8Μ86wV7)5Gydmss͌rJ(jbeS-;>DZID>~xw:[bcv@PY533n+RU?`aE"0屛y,0_+k! ~y, r'DAR 3e;%zbEC!! N$iG{惁ĩ؇Gڌm%XРWg0;^ #pӜ{NrX m3N%Y4`7:1.j o{ğpbѴ [ o[CR;K 8XvI Q?Kk'qN}?)"S8{.˃sb n1Pjƒ!lvk8%׿Ե`G"}_YL"Z/9ūe7ɳw4uv b}0A[ m@H=<{!a2VD-ڼESQex ߛ X{QzXRiy1k_…*RW  nw&'g*uѭ<1~i8PY?+ xV (&U[LJ,t@W(E]Fa1U?8V@5=H̭i@|X#+lY? ޖ;k_<%&SE3jGfO8TK8轨5k#|ao%{_ۘ-ua~3#^pN.P94~,tL^l`8 ͒ik9##Fi>庺qH+b{.(6y, )P_E skflYKE[2FSV?ؠTL\UYgܢˎ/۲~`T=V2#A+p~Onº|;hn{6-v t$0@ AY#Λl̐ӾWEmMhf,Z/2v iOÛ߲:yF/-N H6O}TB[_K$PݷȾ왹Uܽm-Cjr_p* H\gfYh/@鬞*ְ`<11/NL\kg* _'LW='Bcw$O_Gt-}Kv[:SYkURm"XK7AE9Ze|Κfv:9|*hR@o$@NV<oJ7G@t _3x6zǙ*m=s%B GHWDrm+O9%|JT{4!ͭ߂6CNWMxQFKbq̍)GN ΁ :SELK[~z LI6Ҁ;6|pCa)M+{VO}@btmS#J&ވFz(}ֈ0J+dJKHcq?0Wmq ?_%b^6Vv,:Mae>7dq/QW 7&UUl!qgyǽ"_&/Ajj?ac+DOkR҆R:f!ٮ 5diRAjs!QO/oG@D_9|Xd690<>q_]$h2-([>{'ŎkjҟU1yrN,&@ʌK p~p \"gG{+O 0C8uN>mz foT;VTx#URdBʦ0nCoڨT̈7\Q#LrE>2p]<=W+A2c v?˓,cb̋U:pX<|ۿ8PK?khIґ-0ʐ82l˸CפQ~RC|\3ǘ~+BDFRb]\ixa[؁ ̄ɕ%tF|8ԔFz|,2c Ma@pT;Fy &9Hz-OGrQroB5{&w#\M d+칛G ?h;Y!`T,1nl}EcN?oI_D*]A?6jt,~[!w>)V9B{{:F&& /TPjYd:0oJ-d/g^XeO_(l ?0.EoD<@mJgv)aQ<ћq&\f(LC e}M lf2 e^B sI_p\_{J2߭0hH0DjAh?y'y \_*FE 7Ճ$n1#yMZ;Er\pE ާ7 v闡0R]R9F@*+RD%ؼ~}D a,R^IQ)aWs\Op7D0TP` vbu*=9ubPgr e%+*Y:,Fb sQk73 b XDcdž߅r(h!շ&6Y} x :rz)Bf ,32 ՜g[Y|,h'Ge$ fs;)+0"ňNc KzL 3<_1"mZ:ޮ70}<(0$gQ)HI}aG3P46hA;1s~aAye" vu~5i!\ut |ֹM{kP )ÌhW:R+=5}wO8PA"C{`ǘ2omB'r=LvXCdc_S=Gn0dDT+Lfah$;3؎rXNRֱŒ; V>%k,DRW6G-L6&,E$]Rd7*C&sw#}"=UV T㑯Mbэ|βl.֝[GɒEfܢCth < *t9e?ٷЯu,p׀ԩژzi>N>խˡILi!f aJkJ>/Jw8_2p%R$NdP&O2w{ӬdsnN?Ikk%>L5/a:e'@[6{ E!.(zzSTܿ=\޷<"jMOR$ =)YV}5/3g5Weڒ)b,I>x/ VP_"`-yS7+Ks}eU+RհYlXY2 ^Q̧x?rO"(1wwZXGj;Bgt4Cy?S} yz6\ZY:4v-nBz1u_`g5tqiʲQ؅MJx,qzNGc+5N &Yid\b;ܔ^GZ)u~mfFZX~{ǖ5\ߺF A@wwȃ} rr;@?!%{.5U^D0vhOWNF`"2ꖝ4[Kr;s{w#)y٦uѯyoJO&"Qm'/#qψӊ,Ө',z;ten9y8e{꿸8$2D})T6KyWgdbYW1=y'1*?%eE%*E~BsA`o BS%?B"qTU=9׼м2)=P&x.6!Gϔ`-*\o.oڨsu>GA%\?,s;8X?b0R#0j{7)" 8~i N\t3DM*@tPCOʥ[ gLr&#;3Pv++ǘAiOkthZqx1 }vtɂoVj޷YCQO^Sv!O{`#Bңz8ZJsQ(3- XI-XE̲Ƴb55[yxD<|Rm*"i Eo͛k =V1TL0={ 0 r|d>/Kz z3^MĚ$s^rEU'%TdhK<6%A>McU4O4ݲ'0ĄI4h~8t^YNBt ??h ww^Zd'kJo~|Gt@M'v/Nc-?^i+LHj;ImpI-'Ȕty~,F:b({ .7y$dH: ۽}='݀7[m^Z5v`ͭDf_珽@D+5jEZa.cR4Pr}f ߼4IdV e .J5wi(2+B\flbKQ ;V|yZaM1AǃxaD1nQj.A*ݩtf͡O9[.\d=ʶfc,yI UoS9KC#7_ȃPM*F-3}H.)%4@IPvmR"B9L.7 Z]N@w%ovh~6\%pӰĊ5^4ٿ 3pj2ھBuMHѓaM[C?Cgl _&Pgx}| 5"; ĆNaiXKᚢդg oG-oJpn>yKB1619F/$bpd$,`CRhlAuPݐum#M{ْ^C_Wl門kFLuD+$3ox!:T+TaW_` ~FωIML_3侲pznzc]509tПp=OFx>!֨9ѡ{q[3DIE?qvӲЕig/3,7!k,ލѠFn X, ;R>:cZ:ۧ\N?׮ȿ@}ۣHy7GL|u3 z㉕"O%XX7;uT*%"Y[ 2/ai?sQd Eo?C-B 0oauF/X M X b@AeZ~Fe owV;Ub&ǁ55,+DS1]BLQn-nI/gH.,g&U-['Mz̓m:]kDz'C^kipr+!]anOYY 6exj in~cy:7]/U#N&nsgd#Tev)_ӣt[vGL+2[=x早q?tr6{^ѹuINYeTDZ{(OxHmU>6pH<HdSZZM<:r:>a".U 7QYq9c8ǐa ؖWg{¯0;a, (p*?" h Ca5m E<泜޵sDowMǎ!/dGXZ'/#*p>Ar, ӆ 9qDz5s $ f*b-ʝ h˟1@]~P> V X0񲴗{IUuJdu/ȳ zS^BgV2nUwNZYn+A-6TDޕ)'b ~[ )PD۰ՀQjs_󌑜ȗߕw(,OegB)>Ou%,X[TIҞ4Gȧb1{ll>ok3ds:ALh黝|*>T-܍}h`q4m \ pkeSs)3:X~l.~έ25Vh  b>wCVjM*.ܽ.b(<+8󷙨<_ ؎Gl+/8XX40"@} ܩ9bbkVi<|pGH"u)ȚDGAg42X~[&֡F@o #ⓜ8v'g 0"v؎fppeR 26ꀢػ܆ 0#*p:q]7, F1]a*O%K)Ĕq,ct%7@}CK[?WRKpo3<0աoAJuT2euf!%=gI47=ԭ}R`)Z\QZQf>&^ AFia)wt:QUbugfLERG=V-OXM4f'#N)mT[O>pô_Mr~+ϯxH?+86&-ŮߦS);Erb*_pŕ̞ ;ȺE`MRM=CHN6J=U 8!P~RI/7]&!(!=byPx5uV+%8"Uc0X) ȟap!,Cy! =.9 ]RX৙2i:O-Œw8MSĔI7F.!PwrSdbfFʈ%I oHX3 {h *Qdt C!V] W5US#e> .5jPy6$un:qQQB△y (JtAQ yUzw`2ֽ}KQзUyl7dT_c(/wƜ ~+zU+Yæ@M.l a6 USM >vBi`̝2!SKH`zY+È,iW/9McѥPbd sz|u\ d 7i~&XOç--ӕ^Wq& ,`wC@~!U>,[:Syud)0ET7nA@M'9s-7rEdFoX׹-`!lp0^k c7Dx=NC %@M8!-iu^ێiHPLD N\%8~$ @mU.í߄uDz. !m`{87"rOlҝ^DyWblyJ]Rd)E}?Lz5_;I )~>!WF+aSFLy-Ag|0dҊzi aebfNy%݌9Ac:|TNKCC.X#ӬR[g7P>.| 6[ [Uҟw:7Cۈ$B2-FG?Ί觨~֏X9{;P0a%kqs}?)P.+܎?\u =8cgzMZ,yk 4)-S%>Ό|.9x?E Wd(Yg Y-+ML,/î Sox݇@аH-X(X>kYi;i~i-4$i?rԩO,DZdJ]esVR.c6vLU=‚)8eS%{Z7TMa9TN 0Hۏ'c>W9JѼ?DPДdG[ۿ9oyhP14+b/jϯ-8ӬC΋tؑm^cZ3tk~6VL3=J` v}gU{gܛlԐS>O;_1W 1P5,ݹ,^$5Z!:deҶmS<&Fb&?uZP (xh=ʹL(UEZTH9 +Dj %tɆn$kDncENG d`N5KY9ׯZ* R1H3օ->]s@{KD)+65z Z#XsmI_XNY邦1[+XeFqdp˾:hE7p-x}TR :Ǜ Rɑ\U^ߨ ۗP܌a0!H/xgBpF; dD[O|, %1$` E5UgLҮLpTvՉ]gzoV&V2mփSEA!^H81U#[&@`rZ)*ݜsІut.+ #s%AgPm @{>-j0Td6}4|n(v+~ωCA~`/W= lZ?6~Fmv+<2gIkJزqQzx% U9+q7jqد@f 媭P hqLw-?: ,&ULTݔ1/ߑu9Rٚb(bpU;qo6gqsBw 1Z2nj.[ZkjMeqoH9eB~k~;=H? zT } ׵v==XHP(X30vy M;8y.jX_1C@U}(};pdIi碔/kK4T##Cy1_V*-%de^ijq pc ܓI+-E[ M?z!Ra~F1. "il }DE4[ c!WML":>R[ &V!Жِ:UBVg#-ˆ=.i!al.8-\cnS4 %r"ϼW.hcfA}.T林!qԟFV9|FmM`&=A-.;hH $bՠ?ˬ}+wQ Pʀ w.^X%o!+,&~ysZS}Y //X:o͎ :`6shi |q}[ ?&E=pѓ)cuӉN+n]P-?CbOV)$?ӎ?e==Ay,~R?K'[de0bk9,2R\򫚃v(kDFH)bo! Yne#jz{K9bbce(/2![r]ϊd*̸4闉+G(iEFs|C c,!_Rw}_r?bc pF8D|(O\=0pO6d!j6Y%$-N6ӕQut 0:KcĿ$0&up<]L{qE=$bv-Ee+ Vp6\Jg N",7CQXk=r JbVĈY7Jc-Ҝ0Pw W>XܹIf[nȉc+ʉx}'TEUgZo-pk't-_lğaT ަkJh:gm@ucz_;G.?TPUz:[.1?MUGڼWݔnCEރK 5!czuo t5T@ J  F ?Z8͡eOzCFIN~P?Eu t2!<#v/ a FrRlHyK a@7aHY0ik#'һo4{(/ gouB J՝BoG4,swaA;i$ ^#[2E0Yͯ]Rt$)+Ȑ\Ň'1 ~PU&DJw3)u5|mO?rzKRfJ4o4 ))6oIcG4B&N݅9x7ULfqMQK!X`0 ^r?sMn 5LvaWcBxP $\ ~xa1L.uK+ujia_6d=B4gAX90.hX0R6$X+=tFy%9b? LDZ%ra_?j)5fn~1w`dM/{ov^-@-?ӂ .m3w& 4am$ah!7`XC_yOZ! vά`@vC-nG=K:H Pt-SxBQ|; +l1:qt5{=0@^uTb{m0l˟hgNLv p=H#mn;J GltRx yOCxń[ p 6W &r 0z24fϓTsUn:y՟8v˽% ?qg VϭP$Z7v8hxSX->Vݞcmm:uKTJRko$ sLt"M(?/|#r]:ԲUt;8ÇM$MDT0ϯgC$&:omh4E#-ARKG(v}rhnd84NY}4X60ǖwٱu 2l ^XfH7zwX:҄L~ߣ9\?|"E!=AC &7q ?e}x|) 9Wа6d < v@1iaˁ%I^Uq"34Hۼ˥DPHe׎i-FӘI}ѤF!OQ'E`K;J9T76 ZڽpNcHCLAϢKo%t!]aPGSsݛ-d/Ђp¹d&52l#*c"&|yeō4K"܉#v·;ޮOdyX՜/ MBi1$gfϗ61>0+dX؟Ma&%.9h wCV1xx%|j-V_GŽ7b 6 _0 XPz*- ݬ54b~Jlt.4I'"Qײn TA^/G;6=wϐ9}QϟvE|kuޭLW JۮSk#Cv݂$NxB\Pqe" HjobUB5󊏒ڒAjq~EMGEBRXHqT`%8uz3tmyqBDj}2i_d v`Zbw7T)y zvH.iP3l'4ca/k1М|ACJ|YiVN .یy^N$Xпk*) SJʍ497 iȨ$pBw*wu@tB3/x\05uaa0:'3-5 &=+0@j\ujLO\8#+ kDmWݔ<e4 "Dg1 ۸6Ar/(`.!`]Pޓ'4{u8\̧ހ#^{?ƚXm<#>V߭4?oiWŀSq<5:wQBe7)k.uWL%.d`pym1 Ru>wӓI-4Uqlhꞻs W[ U:.L /okp0Heh}"rǔ[9R`!bSy{m\rHq6ַbb+#\ʥdM&P0xD3Q!&DK:8xT% I.IgFu::iЭv ZOͭ۳~}?<.ͩZ18˚{?. ts@@ { &jZm\*:T;E4 KI =n8)K% X2us$lb27׏ΔO>mzAw-(ypCGQOjFYMmcxPq@ړ”&t\R4D8<z\M4#LK-Ux{/3*Ykt5gvmi? L2i!v`Nqn2-iHPo(DHC*!gbɆ+Kݷx7L\ivLȸ_ +CZ5՗P@%Qq7̄VqTZZO۫I"T@m,<f/g7 m)!PNUrQT6=h);3yD2up* /dIAò[kP,S۰4ѭUuDxIŽZmPǀζL~o?/xhX%JaJ>֭_4zՊrp4~KbZ_kdugݤߪ PYVi$#Kӂ]zHSLimutg,IB,cN%Pfęe3mߍc&H4+z)vZP:Ҁbm 3姳k)diA{EO_#8)̈}EA4OF:#/%paIcIZ%^? ~Byy<Otn V  Z-;얚oJ>mELknyX17^YH :mooD͹:W|-?2 ֘(C/w.(I XQִ(1fғ =a9P=m̓f± v 'MyQÓOw:kj:X'}I6in&cF&ke|s&D)ɝnz,/RnE(t:w}xnX{ݮ$w׍q3`77[c-6`!c$-wx&krsd퍪5Xwz8~ l~i㖟>=#fG\[ }5[G[FwNTM!>;JZqM;*Ι1< YÁ!}m#S6͵ ouZJG6<1GͲfr˷Y Y*v E- Ld$+ F齎tE7DKw>9;E8B[UMy;B=U,t \PAh?F0Ǝ"-i u k>U! Q_:ہB .)-@~4ȵ k<J&Kpdd ZFj:mbQu*6_l=v)𧚆4fVx M0HKHKѴOw?L5N(V/tq>Gx'Tr^l5 =?"I"yśR}bzC,9H22CDÜU9GgTlF\ `Xݭ s8 %)tLN160xK]C 'oOP@ V(o;]gT!j%ՒU6퇰KʸDZ&&lO+Ur+͆zzV}yA,5f.ίo-3őg\pLm/Z# yU|wSkNKfl'ea<NN)./]6j1:2 _&(=rɣ<0IW 6X7k:o4rH L?n=^wVU4W=:"MħHsuM?! H c2^>) ?2$Nxb›!9 yEN L>h 1odpuzO%4di~ǩI?i0|Ubx̡U/k QE쵒ɒ`F/o@Ԟm0 $5KDsuCqyWnc 1Ϛe?oFk?િ(KuD'S"dfp\_O=O-k7[L"B[=cـ2s_. @ZB3WnҾ~ %>3}PgӋQptᛱ-lM$Ƹ屻}H F\"|F lY6QTQ o}AbK&ةS$ B:.S=eF)Yt䕗H2 }TK:mU]H5.ej+\CWD5i W+4PsfLJ\FK M,xLeLP>{v>x +|,[wLeg{fy3̄}䱭f]sf'{Y}A-I*s]Re(Ӭ(11}y>85C(VbM9GC\?vy5  5]?YksRR=ȣ22!MI ^)1K1I2TZ=':LL~L%5 fZ~p>jfAӉ˦}QyfyޙVSVIGݖ8~ԍFMz= 4XL/6|UٓUq^qd"~L.A$xW؄ Ёf~|DR5f2"zXN`l?>./b6g#TU{j$gF3δ | ~蚹yϾ_EQ-郶PPSX.ʶ@fT.t,7#-+鄂3wS3 ;.ލTKͮOP4ʰp0?jVt^Q52OJ:|uzjYL$NT;­#FDm0Rj p>qNL[y1l]gջ@]*/\1dV$r)83\fW+SOÏIp9h0wV<-SC6k:Xf&fZiE]y{ۋl jl@ҙ8R "V3\:ؤF)kC_ơ^dӾB7![+ڙrRND2}Ӎa8|쳫G|!Ғc{њMgHCf9FՄ'*A7M[Pc/7_(G3NIɫ[< HWys[9iܤ}472h9@PbF0D<)ɮHA-6qYP-ܠe6֭Sq੷ֲ1931ʫWvП*?23IXtTn25.DsqOi;G'dVwkqmk${|mNXPKĚTց8:(yɉCo;GK,tM0?IJ>c 5 sY)Y 0˭`ʄX!O[ܘl>ߦ/ T~'TH "<Ѥ9j kDk1[EBoeD;ð !"GvԼxI J-]{g"sD}hp]+~G2YPsj$ +yYFiaRSt?H=r V/ѓ"X3JFS'~ `g NAs$֗P]*C)B>Fuc߃x z(%{͜־ʖk˔3gZIAB(YSQp)N3}R$%`맺+*Q2peN4bHE{k0MT2Fs(4^CU=qiێ)aǪSa`EѨA^=>8,qd(L/'\3O߿E|[|OC,%H^Lg}L͔<ĝ [,b_y-C}$EzU2r+H,wEaٝs܍#iU-[cVG܌^Xv";6@9 = Kg_ Ϗ.ƌxypSӎT85 8iyy?-Z'B"2…AvJ @@>݊'D77fאRmH6x)"' D0#@bxX)=W mF \ʾIܗMl{B\NP'P D UUc>nVb};nSD}7QUIʮ'5xXz*g_LDKCރQGhb&JʍYranEKagRJi^9g=EL¢Q0 =k|U{G`^k"hEd0 tx ԕOI .0br<`fHILDzau!x놸 _' Y+,K?@)l{e7`/]r} ُY68͜i}+? &7d-[?:\|Y~X>:xt2;F>/QN$ga̖PƔXaZ4=AC#Aɘ@V[c&gTBx&ӧW SmW9EX[ n^mUBA\{fjsmThFMHeM ?BH֦rI$m>u۽De-wp#27Nilb569ɟp Ue,2&^M}؀,O1}? 44~].81O)g) GlTי+E!]' ^ԴX猞79m gx%YPa䃸\\A}rC` KnN~9od2$ݦ:zFID%.co,]UlrKgCDWıkzhGv̈́F7Sx-;Xngra[wNN !v|E@.mµOl{q $D>ڲ|4P#sSBUM}1Fopc1M3lA;4\("0 G|jܩ@ XIIpVjho*KܘNZrg_:>OlEdۙf Cjn@e+{ywG٤PiRh%u\@]^[['!=pHj/@5ɬLb;BO5Sy EPVA1ްj"7Q}^iU90:8(O2pˊN\ݍoM=ǵJƜ8f@@`$U˱ >FNYO2Ne⊃]e~"u9\^}8_MLݩ_q =hX-q'?.d6.2; (:J;IcS&1T/Z}NkWkhH@2~=/y_lh#=Cf}MYcכVd ZY˟a2JE$'4Yxu$-iDT(~rĽ_x`=rӗwbH(}`pDmcL6tp~"xMoas}5Bb%zW|4o{!e+qƠF,8^{ݐ~0|My,7$8{U g?lPh82 m;}Y߳N'!B8Q|K"8μNF6l$[®%GB%`*%EGo6x^Jybz"iU>GaH^$w`YQvKw O-g wiK%nQL,@_0HPb6kU#gy;AØ2L‚YoA<6|f*"Yd<֫~f-I;)2R"H&ɰ2䕙QYXo*W7;\y1'8<6HEhˆE" "ҝ_⮏UOY5 7u"E(~ o^>H?U$ *T Ds= >*۞ΤkkD"y10pW&_4/ iV]zb #{/49eK-\J%ske)&/K./ xo#o|[Oqj󿣩^to"c~. Rrlog!!8T/3kJ~륿(})2Fj%[DNe ~2p nGxm^V=ZQ>nd`9ԲCk&Y,T>8i6NppSY8.xւe%Ϊ;Z;Z$e aDU"4++)[0?^K} k6Cdl BlGy о:zTţ*5WH,Ki7q'z" = _,ˡFBޡ>޲(bϜW7|A@/Z @3- ZI9 8`WW=汢|/~|}ȱ`$:JZqsL͢_-5*5&4 DWMV % ko/8n'6@'F 4a_S` X @VO ? tKdvsʊ"O"'*m1Nɮ^W!:rF3#|f}:w$4}=?AƁ(4pg(?;Ӫ/FMf:߯BEy7/0ց W6e3MWwv"(GfuqP4$ׯTI~%Y2]t0|EMiqtZC/o^JC䖄6L81DZUU5_O1X+k){g] ӗK&4A服KW7gO:}&G䡕`BmKyX;PzV^D"I.M=0&K{LRfOߣ. oI;Zw/~,1Qd9ހ`qΉԢi;Aӊ<'_*σv~*NiODSD<($yW.NnT8R %1P>7xO`~Jݷ`byojVNEVmrdBf79䯭?ټtJH,/ŷ*ň XɔJtH#ydNd02 A!ƞ7>78}5̠NIWV#}{maM,vbP*P;bkKGY$wT~m] .OF#bG#jyh{VBC]i+[rLooA&f-zEk8ցy+[mϫ"^\_!l>3Arg K4syw0T*=q0rTUyHCe(#lEtW?Q'ߴ+μ:-UhUvӘ \RMale P۩+\35؝2q[rs㾰%e~g`vm>xHCsX[u"{ f{?/ͺa M Nx˳ /;*Id6_#.G!.^?dc\Ug~ɍNaa\J" D+? U]4ɥK bw~gQþЋŝLcG5Pkn@ʛ!|c#۹{tCS4m`.KJLW!7v܀l.YA'Ka?}YfZ' +T?#_xLzkZ vđ!Qk%b5]%L8A?4 0hu mᓔZU"rЅG_uNYIWTRmgLAgZt8> Q7?Hui v K7^saZťr~sF)UrH;3T0VYDTQQiô4s3 ˒J!V*.SFS7qi/ l6۹+Ʃ|9>i$"RAߞtI(+ݓS.bƚ{Ya6ɘ=m\Ï1B&Xiխ^xhG)Ϸtg 3fMO ɡֆI-;yK]IB;UUs VFv73T4dgEE r`R)7tRg6p}gO@)Q,co'N5aM㏈FlyM0\%EWr-g~ |ٿ(rRaZRJ ;+ul>ӏPR: C7D曄ő{9x ;gfqz#s!?__$Wa>ZA7wJyޱylޭw|ۄ""w-|۷, 99W. C /^>ݜ";! +ӮwNZ )h"*$gL;3"  HUIݖhƘ32up=B]?ѬZFr,Yg ˥(/&)e K/i *J Y6>E=n.R{-[QrwN*V$א "Q XTYjOvSkGF6ys8nmBpN g@'Q4_Tr7H X0 D4}mڏs/`m* !ge HyF^;,֤$|cq;3˱1:&]D?W 3cė$pp؛KNv2m1rScBcq1G}O}Ur%ǜ3aŮQAiVWR+I_$zDIfⱶq{K5)"Ȅ}J\ٟӣZܿ +E>ɯ2^Zzf?zֳ^gfiĜV|3i)-Ę:Kulm"Sc; ~3$o}A $O~41;k| ;m&ؓBNtCBԖtEd ?y)HӕJL{)j IYo.dߐƪA7ܞK>pBc{1f#eEe7 `- }xap̺Nz9PIg(_ff4ҲR(;"¢(jIc.=x׫⫄΍&.T| ;ݎ4p,Ge (j;*3oBruGRDdݯb!?#ȟ/f!p¤d^D ~3g"_bʁG^% t0h C%.>B^`|e~#X]w9)g$@)!{Zai}Mi!7f*p*TSUk읖dD=ũz9}'\R>c tuL3S }J{D6m\Jwv{KG7d?LC^j0DG,etK)_-jf^q8M2Lfc*HrsVvx;JƋ' A/fK pax_i9!vs=o&eަIpMӠfB*6o5,=ԩ~f2k_ !o"'B)!]ZuHe)U\]E)牴c&2@E&=hhDk{1?˫:W%rs.26+MRm*Pǵo*ڃk:D:2||j9m]r,+R;@7<=*n  X-489 -0ڮlkgE bXeM_~Β}~,?IpfLbd)}W:@!ߦ5ƵHVv4Gm"'s0 L= ~cT bKξAnHk,sypw6*n.@2}lDwۙ#&H7n ۳1c ,J/+ߡ8bMZGmQ/=}}Ҝs. 3-W h.\ . =vyYJF& ;DP~@C굨N')!4R䝸GM%b5Ϲ?p3-HÕ΀ǓJMˌz ~Ւ 6$,Bfe]ZqQUzhKHW:n !e¡ۘT%T1O Gx"&?.-Ki"}G@̋eĕ9E^-GyK)H/iNhQ,p՞>xHDi~ U xrd`Ql+u&/8^tJ ;`d@&H.ځ]"*`7s{9Te".(;.Op tdտʿG_ CxgA!k1awO>ȉX(1+cdþ JFlc5ptE3Jo=gfĢ]B8a~ M]_/Io`y0;PHYGLjX4|-SIC.]y[ǣSA* {&I5tQ.j|:+T9jE˒PmHڠl[N\vHK`t[v# p2U]~ccB4z~[OЄp;_..~-Lb]ܾ_.JeiS¿8dbۺu'}0nDYua2; BbZQ^}g̣NUD,ʚX+׿|ݞK=r1E">r=?, B?[;K=Jw$%+,L7Oʄy$j7ZBK=ώNpNzVK-:#f$u*s(~5WfdJEf} %r}+ZG>f n76tI1a:Gi 4X-2jSbYUpeZo|TPP(Qo#4}ϨWQ"BG&\?XSc wyJ~Rea,U;%<}* wD$ lsFv/#[EGe۹F2 ?/u]kE{$ }ĚV.׹ M)x=m`$㖞,]H-d"᧝SNģ6qQhQ>q*żbO-gPR& 4A & 2<}h G(+X"H k?ɪ.۰;PCޛ^-+b$e˭ߨC@`bYSJbbٰ.q~ 'o65ܨ fu1??mi{1J7'5I~K% ꅣ3?)Tc{13ǤPۈxN͕=t]"#ese 3):G<.m@2W=sMͱ-yvfUn[)`/^ (!lv;IXP­ "a4ccaQL3MB `xB?.G P ZNf/4g}?"xn) Xh5';~ZQÈ(n}4L6Ͱ䅁cL<";! RQdޅވ`W 6ؙ)!G@wn$C7D\PJ R$ Ksk3>P3ߤ,CӍa8K6ss_< ~zNU4Wp$o"տ:O9(ִ;p ?kE%6M 2ܦ T-&ʼn%qMLKlR[uŒfqu"i&]($=t0B0p^ A={g`Hgk$s_ԏb;m_wA%f-Գ`!s) +Tҙ:u?`@m@Dγ u,lyv%Z{6[\kxcmK '%:4 $xЫJarFL HXqW)^4uQlOuꠂ0JՏOsuG9R(LY|T.-T-y+jpg*dinO&Jއkaj;p~KB4_m.p=J]4QO^/R0p5}P5u$>kD귐)? J$:p?tg,f.u͂kڤ7s:#:)8.Dte: {g eW~󂜺W=s:?]<$NK18J3ya{*RlTRI`pm>n;W m!we񀶶(Eq}q]nO+!8RŢb-"jtmq}C 8")RI,:_-evI͎jށhtҍj =uE{Ûm)qk9M%ȐX{9T+9(M74$XsNmً_$Ad;X#zp"bYaT)7 mNɖsšt} ŗ~SAu!}/1-{4S (&xZD9*`ƿd-D2PNVh8%IEKwTsS ¹btNezVQ}t5c&vN#𐮺w?Ӹc{g[܀zKu':7hd/gpued/c\ >V^;oPlL7 R2J wS5y'3AHOMXV0u*ܥ΢/V3=1h,֯!S0xA#`j[O駀${Ȏzꭺ/KVgS`Yv -/h]PLخO&&sA3Eu=.qƿLYN¡lV:_QJVsQ]Gm 29~|$EΖ1+Zv/rOH-+Mx m2DZreԷHZ8`;'g"`ғ˰ņoG#d̃E+B!eo(3F >cG^b+ʽKy5+B/MǢr%^YY SJG頪̛o?s)ѼuJ}|9MJkTgҌHSmB8Mi[_ 6n&qϛ9!u̳|G+buku>xP\9cv8eA4vk)Řk؁b_VgiȺc&(Zߏô.irfo0_>GĉdÒHQ2DcJ=oXq^=Uɓ_ P宄q{n h>֔wD Wi*,z4=3kx/?>=1¤Y\]B]oɤDX(vgN{]iٻ!LW/NWܮG~)EDg`_6otrO{.m @7ϔ 'B7Yn,DO(#(LhIE%=PQ h2.mil`D_A zu9Bw7};.Gi6k #Bγit$_wXw^dRy<8H84UMۀ[cεc$p *&ZYAC≊Xߵkhӵ$I )\GI0Hs邞+!ܒ2%lÀ [B_/r^AHPĮHT>22ZMY^ō w+F~A}Ҧ YJ{ p^Cj.  $1Qy'X)7TP*+Kw~Qo)I&Dc9׼kŬ-BO0\d k߼/,K$SAkCAOBUf\:旺_Daj3L:w|l s XwHԿ5_d|21t#o)\_i~ר-=2don+H]!@aÍ^v7渪UnJ1 cЎ gIt=H={{ZQ=Pּd{4cozTaD}ss=9.Wr"9;.3 ~Oʢ]}FL@*dgږ[xƱFq{i3ʷ uZ#>ŏ(88Z~u Ȋg ZEyaPp Vj'-{4y#3f^14R׃hE}G+t`Sf~oPj8|%?2NDܡ eר_!TF{ȅZ~yUgt6C&A}w@..mdhRJvzOMwa$Y  0}ETլ#z=>]} @u`;X(uTܡV`|GffQHPH.%}G*2هxӆG=6v|='tV^LAM4S7^LD"k#R6U*w+:mBT_:LuTEH=nS SF2~7,M;&D@"d.trʣ lebCwQ ;x20-(tJ+0&tB5݅R=dm 2 |o9aP*5ĽN8'h#^͒ G *ޥW;T@ROd(冭xgE0=[̽M۫Gy`í¸VKHՒE|n=u4qp>&1RfwbOʵ,*z---d%U!"[?hf2 kcQF8\I ΀s͉=LAMxς%C\U_HOeQ_Dƒ~ޥہ33 LRbH*2E&8`n a,+}ޛ lքlgϥȣ+B֌ڸs wFULhoH_pq!4Xs nZ8g+:rP黀Q1%vdF-NeU|lf V3B7ʴJ: >,H3(r߰* I.!ȡ|0$Ck=l޽%A3x&TAUdbO?a>hߐڒՇxJmLۊ;#0YxIDgJ>0S'}4$8rz#X0 8, C3[ae.O'LK`7nQ474x/?e$4OH5r~'x yӶDQ)ױ(gWb&t!-.M ė1: JMhl]OR8&5gIA'"cC(j=o籈,m3UҹH&t *JLS4l[ ZH5>d/ח JA1LzWPP|칠j D2ҵp&|ɴpwxI_B]#iJ8#}N&W[$ݦ6ʵ2>0Z7sÜ/ҡ|,!2t||&/7=@zip6 ]E7:+ۑ*jg)%lUMg_2ҢEemtVqnp"0>kl?sL6 7 *['y,IXgJic'M6,YT̛ObpPeܣaZ[,llPr|6c(TXs<#Kp!CL80iݴ B}< Ә=Kp|)QIO0rV(qLSDczgTҥO"ZZy$"4n~Cr,v @tL&`\I:ןTN#u WHUtl<]]6+mOPaoQ- H:7%Q /M?>p16ǾicW=C>PcDƏ5@%U韦\kاIǻG{ⱙܗh2QL8TjYNgɻ&rJHf̮sҴ"gwc̼HZ+]`FIQ/e'S? "J`cS>@Q$HUwH]0j?hmځ{:xfm؇m2P~T!] Ԝlau*7X%,onEH%aU"A0ZHV_3,U0U)5 ɴkr N]hCFVV{ZrhHJ1Ы..BUsJ{A p˿1~K@s]q\OZӘWl§7l8">}-sO,&dҕS #@nю.>j^ y]F5÷\$ -:pO"b:sh“kE;&>UlaaW[(%g7iProEP$JadbyNJyX&$)9ɇ+KnB/3#+;>4lY58O\Ҥ[,Fݭ0|E+(srVj<~V$(t~,UZ@47&np*~'%u{.䇰C&Ɠ4@H0jh]eI|6z=#*pGIfk-x))A?@9s+ݗ(wf{3d~׈gl C >~AB8>=̢8>ؒ c! d۝ZB}pЬjm>H_CW;aGeqޭ&4cȅ5|^uibu=5nd396/eTi W XܜZ,W1ٰ |A8XT{"C:ab@G`xzϫ}u9!r:~0.ZTv:-/*ҧSPκ/F`g@B}}׃ m ȂѓҊ>箞Gk*DZ\#0Q6aGHc*aknH +LR__RFləc'}N3:5*8nj&0t8 X:LƔ~u/zP=2t#e~jY|`ږbں"T#ʱ7[Oy>O&=EO)bXEv|n83mƃJsdH;  |Pb'SfB0y^4y10rs!K`&*^t`2Cnl%nN3zD\6Eۆan` DJ|#}UPfO;%2 rDcb0CGWoeځ'@WXόDٿݙR z3±qW"5XTIշ~YIG^9󜩁 nu$NQѝ7D~]ܕ͗ꆅy{Ig φlEK]2g%8 қ: îpUDyC7:^ẘpp1͂4&#&$pΔyۄmJž$Nlז܁Y궡f*L FSTq20[j]7~N4G{Mc6D0e2h҄{H7,;MN?p~ܡF8%F֜/!ָ\ZM_CS.Oq{:ܭޚ>v@FS/mk:tSs_[U?f1fr(D50ĥwBj(Wi8_~Z -ui DAVpn?q?#m<8 Tg+uf[ŅxCQ{J{BX(N*IhNԖPC-Sz`NnF^Z"oe0fU~U AGr7+q=Ho^Z`!7l|:ȵ` U8 lCV /yf庙 vħ(4~%&/̴;j GʓY7eW>x;+XZp;uE 2?A =ck^C-KQTL0K׵&qG--)ZXIm-=:%,pl4ݪ4; FFh}ěJdF=A[~բAV>pܰ:6N4WFhG+yILp01b L(ji8MuCqZfh%3Ka}a&>0DJ #|؈a#j Osm;O0*W`dqGsٯf0LNQ k2v;A_/+sἎ)ʰ!ak+= %'rkΎ5F_7&`e.)GMXBf-c@/di2+`ڄOnsx>ĸAH8,XBڨZ`W.G I>c.7Qf.NHE`fbD%Xٌ43NqAlA PWgݸ=]]Q"&̆Qf=䕌r+Xrv ^ښH[4y p 'Ԋ eX->D%LTy։ C$3::*A3WM}M\ h4{i&qߐ)\B0MI0c\&AhcusA)E rC@Ѓ}qfg+kpz;`.\lg`92|WI`WJ6UuԄn8ȹ~FkA3wM=3Xܗ7<ҁPrn6OPm_ő/t^E?JT < #Mz0äbڞ824Zl^-ԿrRDpU̚ǞmWGU5+B5h')IxDX}neX#53P|W(hCqɔ[wȷ^g,9*b'9+`MxעcOrg`gˍ&=Y}'浮b gpSp_ sl#/DBk x)9~!ٯq3^Ou"61ȤAijmBkd#/[RPTlq{:HsL\Tj 6/lPT3wIʓC2Nj#hLM-,_k +wuANRhI+Ƀ"A/Swhǜ'd3<?I -**玿흈Z-tn^N+.hx] kmiÈ5luOBiԻ=G4o6:[9W!q/:v$ uiB*Di^oV?8&qx{joŏHuu9ǘ0iC802Ds5j)v.=4`jǃ'+X ),!?]*Gxl+֚[H˔Vh*)2Px=t kp^r3Ykm`=oH{Qm~`Ym܍4WQTm %sXgdNfJFW++m%3bymD-uSs Rdո4* ~JX04xdbG 5UNTScE{Ī oR%UxsՈ]gԵPp[Uq~ i'`Oj,f&nNC{5eʠS d'#}uEyrӦ ӏF5P+H2*'/,8n2$#Tͅ,O,m^fꏎV?>a׷^jJ|v")3o?׳D]#'pdko;jZz(ׂ%Nc3a&`~HD\ZK˓;͝܌#H(k 3@=b^TZ牖! mMx2tKv/aRGo6O7!g$iP[O ^#a1/@IEN[d)WFdE=TpN܈>s뻶,UWMI"̢pFN@QʮjA'esKAk }vuKmƔr$9 TLI1s bōNl?\6JLOXV,=O Nm˜+"/~ 8Qevi# TnaAÝEptMA%džBfv5hd׍Kd𪁮C,=O]`2PLf9FѣIR gsa- n99"i=6$GsueY@Rqj$1« s8:ذ>湆נ.Gi<ҐbybӨ1-r4ɱB;\iÎDTG?L%rj_4 t\b[~\og^qKv9њGbyXYWݡ&cO5ĕH"o(h^<v;pwo‡tv=_tAr.M<[@x33}t ~B2[j`o}$-Ð9XD :j*Z+ q :}1e@<P  'xGgMJhs)txj]B&ۥ! }ߚc*";lPڜ/H:\[+㑢Fh5KfXL1[ SvF ANi( A^a<ڛ1š| ?*ebv<+ytJEx9Y9RwX!I _geƗ)Q5b=ܦëҾ~4We>y{E_qz: λy8Og+!+=CaוeQF7d 4˟Ru ]|lrx.*y(? )M@<]?s_NlkFqr?Us iS*ȁnCU[AM6m2\ *(X1vwEP&KnqEg1)ߥ0\]'ߎk[uQ{2!bSY`NN/*% z_|t+gC`" X72d=n4-`?};V:҄bZop6y=~|)(8-*o=]C،jVVY 0<նu&pp+fMl#Da)pꤜp< /)sSZZ" etc^z:[=^I?:FWd(.shU.v;+˯ʵECYr'M%eN%g*W.M`As{q*W|F&b澖GMMFl/ޙ_2CrP=JbL *a ZGi6PG9~ k6brI0ڟ' iQ+ P$ gOB h9k\?[rf^!k R1f(tCyZFCf 4{lEZ<{Ù8#?T=C2iرA0##䫤39$z&U1l4᎙If]ߝx镴hJs@QR_}Lm~A ^'ɥrPd 2Adu _3%3hlz}wn05B.MUmN,Dޗ$cd4,;|k`:00P&9۵ =*l)7t_s| lu$ xD}?h^+*s-*ע_^uߊ_ܙKGΣGޕ m -$j(O,G.=(˥d "%zM@!'mBgqi7e 'q`ƤK \_v֮dm.Zv?2-,j@\GRǒ]>jj{&nЛ)sMJ7SAJ|,G%:''3?Ծ&lvJ D-M,YTձﭑs6;M(YE-(6C g#uIBxk3O8*PDb&3z^/!qJVz?Krb$v(vBw|͕}#vO, x> *ڊk$d#!W&5c7Ý}^NI<3L.pl2uxx2߲ ~*SkPW" Q Os\A ݹ V}`laR0e]WuqA+al-{Fpzg/C1Ƕ1?"I7Ȏn=[>f!_r+F܍>ڔsl|mh%Ugfm>gNե/CK xXSk_~b2^k*[y-hcc ^i$ >v ѯ& O` НB?S!~6*Ρ1/ж[&gb )N"tEghnܳXu=`aUͽ_1#?,Q-av~>RSؚba3pKzi@Kz:Vv{XAkyV.>B Fp[\=&F%lI 5zbOF5$./B DznNYǰ7ŅLM$oQ'@WpT9yM^ !Me'N6y"\n]b5=bK[UR' h {9w|{_/!z%PSL֐ oyqM=R;#e>=` F2&U`>о.F W>24$nF4is}*Ih{jsee$֮ͧpة+l2Q۪R]R"KӋnne5^N_\xskM4\bvhpY_ z5Fo]Dz3>PBD{ MSr%{E<:jtP)S&O=|g9UQ2 _4qn[hۡ5)>lZ `9YlZmI*{w+ -kX,/ٽ2Y0<6rk43Q;Ş_72_M4j^m I^R\7X@`'!O= y~Fh\_hF| PaOZD(԰cWyQIݚ -DnؒL / 72n^ZsEt> bf 6XYKM:Ze|vߧkmmXo 98N+lOܩ S iJX<׳l%s~>z))ю3 'Obwv(7 =*"sz }"lc2Wp$B cCIs[kPHD]K`D`N܁0ubɛ荂o=UAwc/ gX , 6o^KڏۑN= y%'H2,f+!잇-gN\7G#!*k'$X|~@Ν OoE9ߋGQ(RYNJv: 9Tqr D}LɮdG72Y,wt+fzx;hǛ ] $*7]p>׉Bb?9dk\]2 2瞧FpE4lgS2D8­ײZל$&b3AEEUTSR!VѫqXΠ,ɬU5 Z0s϶+Eғ9.,)1ﻦ .)7ǙJce#rzW k XH?zݠe;1%k\f<[ :Y(tƥ?UXԀ%ѤlWnUtpB?)10b߸wGQRXi- ζ2cGYwC).A#z=Q-B< 5:Pe}kbBv7U0>Gk b3i!Βbj/bu䓘LK dRzRrUtZkN F VJ` ]Ӑ 7i0DtyD2LngH4SJ$fy2l=K1ȵp+w!4U@2R4rsM1jl[J .:VXZ 6z:CnqڮȔ^5:45UoBjsTY^ȲpIK@i^ghjr2s岬 *1_/9sy^?2飊C긷ws{)Me!ZAIcgRs"jn$",X JIڎ[0N??B=G9F b2.LV߱U.yPzi 5(Y\m 53im9Z)L֦eŇRʃ /.<@kѐSd(UXDQ5UAkۋWC"!@g۝1jqϰ#UK|/6!~:vOJ:4Z1Aٿ.d1}?ROG@C4.[<NR ^tAf ب4@(Rwd[_ (Y 0P,{Cz^XNаnA;["yx6 =+kN An ;|PJ]=gwq̊/-٨K)[M9[bM;GndpSoI=%6 Œ)߷AV9f`DEv;uj iU gpo{Z@U"hFtMvstƒ1uPq6dfN=Àu0e*\KF /mh?<0Y>_E zzs"DzueNԞKr| { oi Q=POǍh/j7cɕOC2+1ϼ~QAd hJvFK~KAC;6s6_/ow|BRiȦPulR*b3Cu^ zݜpua+_Q">֫8*v'd0{ɩJ.x^]#6YX }'բp{۷\)8<*4q.Gf$#EP8b|51DL0f^Ҿ{2,CfWt8  !"Wʬ";|t jWK{wI~Q尸\Z)V7ZE\\}K V軳,4ǦWJIhcq1v*Y+cܕpr0 L =Yn.5DZCA)L{͵ZѭEdubcm藐]芫F6KsgK^XJ[^>cy։&v#P]zųvPpBv4y.9ׂ=zUM+IdHUor&cK1M}n0ˉ,At [U_m9 ms ݫ7aE^nڀx:|tܜP tMaaW:HF*:DzB1Xd:2^)?5 _R"@|QE g gNW Q4a>43ftDus`kF4.4 d롄ܡt .KٝC̓}s:j\d0MGiA|/\ nE^IvuN0bV{#B0vs@e>&M +Y F(ANȅF#?%V9Igj%$M~Ųj$ =9FﭱS4ÝWfO2Ia (h Jb>/4rlW+lIYSv\Ӛ^y}%~vtEp}&~׶EWigXMt֫ <Πiwq\Y÷(kHr4&CEolDUt"gt9_cQVV[ )7X)#UHIN:織QFN'ǣɄbKk&B{ȓ;.-?5Јy&h4h$rŶL"U2Ӌh &S4<|F ̺Q c"6{ADNkB]m3F7gֹ%w41}FI~K ٶ$dDY&Ԧ LsI:dcs@@?& {k2JHT=_BE:.;e{,*^) 9QJWfOe4fh 5̑!Z>G.+PudzH9UƞaI_=qflOUAuyEfin+z \ņu"a.X"z[mG1xYNbXIN~!g"(t#!Ps5[0BLQ*d;Sw|:+2zIm8߾0P<+pPsh{Ei.ĺ4mB;bkakImPo2q kfܜJP/+ϐ&ۭs.ˌqPtK^;٣jtAG1vQ1 Inr}l3!֜NMX (xV 3'|`eXc˨G @+-s6lp!:$SF#XSPP~}R-FgЭ-htdWsvs8VxC) Nk4o6T"66%ZUb 7ĸ\l)T]Knۦ .[AVdaL#R7o b8X>VET HԴ}ZJ i$Ew7+J)ċKV0zm~tK ˰C2zsM`MF;Im#`ȉ׿(,!ҫ}"5-%'njG{i^ #TK?E `-I}pèjcZnfk"H.'(ED0[sӻXb j!$qyx]>(hrZ-Bҵ#nazY9& RP )MW֬ FW;Ոa ѿ G0XMh)YuXos!% 3S_sc@NQؚ-`xϟnaҏ\#WjQn&57F7 VJY-r!(]̠)eD",қA~b!J sg&1lk?OG~*Y3)y{ d$9 -%-tTKYmP'~:h΢d3uP{v|rH' Kv9 n=?VKuuS6oOۇ5LˇbF.pvErԎLr@h9&7Z`< Î]ϡgaMҡsǔ"E.G丰rz*`!%$ >餶x npO.בկWp~;0{Ve[z5X #l >@(%+/UV8xjWO'NuȚXUӷx%v-đjߜj^^*2-6J94$g;bX_br͜{jyGlOWnOV˓h[is "S3N.wm1AQKx*ih_H.;JX *_G߾L.;R|-b>++}?Lҙ^Pm ^'Q?eRIϳ:Inv=f%4t2כ>¢I!m!Yh+P1xz'4-SUK,>%e3ԲΆ_p*-ƦX\*X,ibwB,ȳi}BB4TO[DxS{\IW5]ZmWH 'VRJˈtءAY )lpm@Z zf&w)&Fu8Z5A(x-JyW{w QVơijM/T )9) lm OȂUDk8U pElfkGtPY?8,|SU/u )fĶo]# 0L{:m.wL. :}3p;H.$3 jDS Oʮw;3!pE D6p, "*+i~g[} jG`'y^¦gZIt*Fl[ܔI !ĴcWrBAY.kIk,v)Hr7tZS)jCvZgdupɄuȟI76A lû*ګ'9y.b^UEvrFLpk|8E7p._8ASH 84 \WHN%)al8L`F3J+*2Xauez.A,fYߖ:&\9CQ5 Z{ }U/~م/P*@_nR44 Є}؍\Zxr5cIdwhG6ڔ8qc (?+G4ųeWY#}-Ncz$ > h@=SD[KÁ|՛n90 cwzЉ?ؒỞ̄ #&*v7+6y"0^-ۉi039PrUs^ D]s#)jʖ;?tymRGHܙ!3tMN1W*y^ݩ O,jǥH-N\y^w}HcZs-_v(#]ML3wlkj>6*Ld>x 9;k!p-}H@ =l,0Z!#y6o`:YRcGŽ#1+hspTG ojeey<^n}W|zrF4C4׹1| Zz}&E¯yXK/P¸|pX B QOGimr0`ᒌpt[ >3xA'hMY6p `eݯ|hNdmT ̲.Ђ-j->ȠCM\NWie#;!sGlwg>*͗@ivhک#RVR2RAŰ `Pes~Vn,镲`2j#ulZA^Cê1!*Ty6^lvP׾vDM1V#PFa2:WZ{\µ l6"M<1`rMnr]dz1FKyF00X-27?IvzKL+^VN/[9t|fmݠ:NӼ](%s )G0>qB%.dm[,Fxs9]4J3>TKDEP.̀ J"<~[w&[Clg/'u~JID؆:|T;`τK7-? !nB>R$"H{EyY$h>_e 1{4e˚}>6l$8ri4-?gx)*ؾ:t!#sPrSDp:հѦ(DBMwiW6HXMɠŶ# za7LnZ>q̏o a? wWLv%. 4[PpaZ9OB;i@}G-nT`Uph:CI`9)nsM|5O%'@~_<Ѧd҇_u8 KJn4☇* zJ3f+n {8&#q&ABDu}P{QN^/̬:|9ZeO&5Hf0v-Q ۽ Ik."t|[#Xf/0e1ݧz1%^mTNV*sq=bb$- \DehahIS '#JTZ*`$c֋[&=];bNȖ =%;8?`"anWv5WB6v&ZKuXGURp~r+5|W= =^f ?@MH6y0ư||Yr@FS3ohuxp^U}! {׫vT`֚;q4{ڗG&d?U0c_=-j)q}Y"sR87l!ru^: ovSCYzq@NΆN̴*TA?"/OJ5v=\x }h!}(oD-B_[ X{zW+U2[~2i_)!?Fb(AީkAu $,|+`PH36Gl |ٴS4Z^ω1O+ħT7;yN.Cڅ f %n%ZC0|F!44.˶VXU?dۙ?IpNcA{^=K-gwW/~m]Ɲ Py.Iy^\gx gxS= \I<6|z!pF PI $D O*Rm[L.u{&@8y 1>u.@t&fܻMy7;V\aΩ <jYc 4N1Gd@/Z `̵'0-lA)YM&2P#%VocV[i= WV R)K#tQ\Xfc*#!zC__Z30STxh;_Nh>^謫:\Gpbp+$o8M7(6йsn! ]Y]1#19^i¥¼5p8bY#u8`qS0qϋ ܸJǜЮ5vh+RokIQ;e]l=b ,X&wB$@mnǵ#UܺޕcMz%p㶔 >eS 36;sDbE"um HmYW >o a5L_XQHP/c8JL$9@ < ,^&!<*}[gYgiyKd { !*O'4Z,:?54ZF -nį3<8Lrb)1=5tJ7ӋEHڢGځV43ˉ!Sy[1Utd|+@뷗*!?EX4B m#W8lr#&,5:numl1GsK{I8rZBR5A[&*5W3{\V2iL!\K } 8t+}HX ڍiKc\7̼ijZ_;b)?yhۇ74+*hUK/ [צ bNo 95Ή&UD$gV_ŕPf*j<#>'! O3uMm,`b!3i{E-mbϹT;\Yڲh[W? 3<ߴ\o곯a;~[=mCzT )}Kٳ幼jDd( ci)jfZ +njra=h`<%8g 6*ho wYu]|䚣&Nר*ޚu X,ҒBaҀEP]qH`X3 ||BǷ&dO#'4γ)zzg`Tb 3ʒV2=Kt0Hϓ}TPdbqouy%^4h]i\@ ~=cKdi)mO=,7Bp4cѩt|a,*@ ʒZRbKsߌu;tۂ&(rgxegTmjiz}u` 9^U^Ͳ_)bX4&^ö6ϿOezk-:sP9߆v;"(ԡӽd  Ǭ?€M9Lj%UxXrj °kƙֳz@Wmw6JΕbjMŦ <|{5} U1cH{Ϸk![1⫑SP~=ufUKdaL>Vuu78A 3G-tGt 8&=Ѡ]KY̺SU0jo*-1yso+RMmn`|-/cF4J:V(KLY׉ʹ3 m>ES'uf5"?g&#Hs80̹e i ϜO-svy\~t` OIވԿcX\y =Ax"ȣd L#Ҫ"Pi64JX~ܳD՝L*o}XұYHcΗCzF gOG([TiO7q g1Ae*<~gf-)< 0dt]v&W;EᝨJxW :ZqG]`hz1hVY+BWJ;GP؋jvia0~%M%R=0Es[mkZ'=Wߝ'ی={1kQx):M0h7+)HXd;cos93eX:_w'/s3nc7;#܋d"ax^A8b\*'̕yw@o$7vgں!{3à?J ܛIWON--6W~Yhq>rfxX<6 6(+3uOeF,xO3cG@Sub8Re9ZŶe)B8^c^s*c \8+6Þd.LQ%f6K?TRD< =Əj{= rr& I4>oo-7#0|#NeD v(tX)wњdq #7?""nΦĚ90#@rq?nn?gwKHoHSC_1%b-8QN? G efoW{Te8֍tK$ZvKKLFe,\,ڠP9ѐp} *IHI>e "e%5 2fP426!VeT̀0Sbdk(RON7bWr?(s+DyLKN8ce g)ۭO]_"7͇qjU"̻ s^9կqn+[JWss&TL~umEI̲k"oˆZ ;^ @gn2%*2"*يswtt0Rzq`9V ƣTU3C٭iÁ]r*@!C 3kp̣>kAO]\mdF#u!M~M9L;h8VNUO?l-[ߙ~ +wѼuynLLė9fP}M4\3.p<&R|5<`e[\7*(a]TnɎZZ[tuz*'{G<2؁WN`N,[ J7E=jȨR䮑V̛3hPX҉xKu#`(*ej7#m: b icT6)Q;kR\zJAtṣ6Yx\R'eVxJITq)9́NGm$*$X4|axog0-Qa_v 4yQm @\b&֦5p ۮ8p׽UV[DJRq~v3:\2 5)>XL#3?[bbI 7$VvaP)4KRB'cK5*yޭqXFT(F?P,z/*E'\;=C=lˉ,8+EwOBgj8}[w5ؐf]Ǘ\=t)lsM/h)Q 2GQ1.KݤS("o/|KIx(n;Ko>KޙrݵKi`I Iz'љdz 1_[zm`לڝHW!ijknr[:KUͅ;}-Yķ7, 鱕~d۩rظ--})rap˶bZ܍w:U7ʣ( :a!U{O"͕BvMhZ?ԁbO(}O' -0xAٓbri!Pô %fYO@U_*eu D؞a1}J&"WfF l4`ҘWbQPDrYB?=s=u)A&< *+?ρZ0 amea/zo^ԂI"AMf"R<tH#9a)^8:ٵtbT3+nL6z<;+cO`] 0>iS#OG:@u쥖}oc B} cD922VVJx]H7?Tg.(K6,5"ZG4bpr}KhDjߤXM1EѮm= ",~0*:F&ٟݖ̕39<&0 aҦry3!HdEA|ti4L%0]Qqj&TVJ]7^%[d*N>dRSxh$wMݏzsd~[JOH֎LAޒFR1G Ll*= qlH"3O-{3r-!IR"oxh2Zջ.!{f g |8N¦IZJ&qs¯{\ B g$j#_#P1^$_|~nĚG { -&dl|Qse+NdĴ=4d:6ʲcza`ŧ:i%~kktDRwی5EԙOW% #;p[fwBUtи-|ԵX[M}7.A!)b},s#wG&m$CaAf1-9{a /wd[ _/oUű!j^U`LiUst0%<.Rd"S*> a0ɅPM,)(XJޏt-t#("g7XIspE!4O J"` I.|S]1}}4Eq+"f*AFl:ʕ!%S%w'kt"v*K7Kb6l57$DvKu.6X}yd1AY&y7jɿRw 9ds@)tX͚8vK b7+td+G$J2&fKCÉZD\l>.Ul-'ԭ>@,$]ʣ4χ44N̖+v={c`Cɲ9>8Zg ' ߃2]ua"!Q27JȌQ.{9AI W {XLF-Ϯ鸊&3;g1苴Й\__:uSZ}S x?xo Ѽb(!ܹL]B}:N; y+mWћ?]\ܡi^D*j =y \2Hͳ= @AueM>$,sy[$'qV[fYIX7Qَj|3M6iNp/s϶# c!k|s#ca 00.y"4Dz e?>Wpyg.:߈P=ʡHJ&A&9=d΍@r |;y| sƐ,[+cjͦ<*d,q^~0!hu!SiD{ G"1@P=O$Dm|yŇ .VTx3L_!w<|m6}wwq֋OI]D؀ zMf=+l7C6=NMܭ9 /fBE)y~I XJ_ 2J-xUB+;3]Q}E6DR.OPC6GWh@Y/8?Zllw⇮YG|_f=7>.~"O6mloJKypqXaP4~T:M]] qƷXJAqn8(DK4wV-Xwv A*b"i,)#%=~_ DE|{5±M񇫰/ɫp>'mpe \X*/ڱ@L3 5?q.0fR ^54~ "cb(v0?'\ *ňԽHF,CJK!WM  DTuAz.DWڲHN+m<84΄@U$&F6ft:GH&mlMtEz"}] %`z#1ҲUq/TW-ъɅT- Ii8W~WttEfcƉM/ofGgQbRA[ ρgT5 5܇kج,̨FbMd搜na\Y0B`yd^#4يCd@r0a(oС銀> 4/.fKdFYTgTUr #HjuqRp=T0CaeVW6\K~Zxˤl rs^cٌ@s -6S[ڏDg i ($W%pI$_5"o~S( ak97_ͯw[ a|{~Rw9`..v~->z\]L7Hݞ a)>'5m ¾ϖXi@>GBp5A98#4sWӌCL\ C<4&DΠJ3ŧ*-4~zKė I!BuI:M'CHI%V:~'I n EJ5Q$ADPޙa@H1b{)pfu! c~RhY n*׳.KKec*e Me8ֱTQ^XN.Rnǻf񋑶 2ll-r&܂5Gh_CՎGɗ}[] ICKhzx@Yv_8r(o(~4jX`٫g$>8Wq6r2U Q84z iGa25 H /b~k&A-;"䫆D`,9F>'"]_Ū*턟1a2)M $V1+U֟ @H3)]/̢r 9H7 vdqV}S7.Tm[Ё ݸVi',1FRd^D1.BȭMLH[ w1YL`C5j,S\59tlBE{/a[^I=!Q/m EkwTH %M *‹aKaZL>ΣP{4P箂!WCF޵'*]Ɣ+`.zOK䔺p|l@1ܦ}q>)u@QKmh$ڙ` 't"%$>8NƗzK W-Zlnhm5a +]dBYFm.A&Kkg+Y8~8H;删Z<bhECwn)t4MPn-L*7ٰ6jADlp~j 5fShU|ӈsg.tޝ!m.'KPR.rgr׆)[(,>oiyp#{_!?6Kf=dGR_ڟNd(c]B[,fAlB f 0-qWRoOn,T@kx4 36j;E`d)ɹ ,K&68gIQRT늕s7 n=en'yGEߙX"s !R%ΖBtS6kw+&1&QHrViWu*}n?&\MRH9HCBgBSG X;1#?Pl1́Y'!sn%%k J3y|F+|-}/iʲCZP¸d " s̿Y}WMXf=vdK8ls{ٱ7'4|X)F|>M^<89M^8 m=iHN 046KE곘lc3)9B6(xƶʀw_A )gZ8p-|SxX L**EhS#wޯW/:!?u#6@;h3ߕ+ζbn1 \EWVSܻ])2HN`)oڝUzݫtR,Y2֍ zEF:y6ՒDq4e nzEam+y_S]c6Uk y@JZfnzn_?Q@(:x>W#1rb\}Įnq 7Iג6uV4<6A 5l \)2]GZAY ō^C~ ``Vk=o.2˟ ,b\ִDG.l sbhҟier I=g*۝qh;yɬ#v-'V`UW _ks-u SG мxVdq/2B2#m*Z9CؚD|>>9h^`]cLrN"T/UxQyn+o{Xq69aٙwcN-4`&{Z2$ǔ{j{f"o?v51K[Z|$H0B ׍Vî≍+db<[AvWf 8RM^\h()(m|K5F&SP__Ov/e4TʸVE~haC!E0)D0mE1RgecwԤ]o~nƞ 6k ưuv0x7'JΏ-1#9 (Jn{䡄ѿxt):Ua-j}} qHV%ST.VqHtOKuQC}tL>usjktO ۣ2 ELj&76Jл0{iMP7C+7/M85$>WC 'eƎ~5tb$X> p&D~!ƨo!*r7 OkOɷ] =V 1en/t^ڛ8Ie @j5Hy)  ra5.e&sŃyV,DR~ɎQ9ɾ)Wt\ncsaН˲l.gʌ-LT{`ظ:oufDNXd~>e@t& q,k6kditoY"dcF08ketqtR?^OHgŮ4m_R>H=QM'qQ{`P;_WkxzєT!1yDX)A([#i?Ոe%ڹRn7BwMʌ4?=x)ksU?jx ɰ'9ˏ-hNFV$g햝1B-]gߘgL?E[}_3GwgKcR9s百FQeng_pP2g&2+3*d$Ӝa Nyc8}Ԉ/w2U4D"P(?P)&J*l5#h ud[ԘQi^k-;/!$ǕQ93:EAN*SXV{FbyZ0j{#U.wG[gΆ#Q' Py]1>!'Ȏ=^1=m\yS]@LkFG2A窑ܶc3c~&e帘lލ9P6^&N3z% ]#(օ4d6c$N# [FXH5H(GC݂C^鎨,Nu1 !6hdyHy'=8,kz#L')xu}4kŒЋӇ,ٺEOvIf[c5GU݋Bsx t9@H(Y1-=Pԙv%٠kQJcKa_jx%SsXzcVeK8V-dlTm$q^́&R-3"aStYyh#$=ΐr  |l4NV7PJsO D87 .:_dgif ]08ŰyQ_]\jFπ:m{HAC/kKI!?Fcu[YQ<]V(oZzp}\C "ޢh`sYPlG4y_p,|~O.=ڱ.A. hzԜ8P_ 2H4-I|QT~`+J˿ M0ȍ$_tU dH0aj(~W]QeőoVQ[K$0 d:12IC`IKjX?TxeAəoͧ8|CZg.8o}F`M4cGqhЧb^p*Dݧc/Axb!8ǗT{RIr:.(i6㴚yo6dNrlJ?Ur]=8ɲAi?/<*xV3ZaxJ%|JW- 956_4.;1| 7_0uݮ9E,嫃pnC( NT5PBOɛ[}xх 8zC6,TBo#cWnF X1IF=%,yn1ՓU8O$& Yo19.[)P ?٫4g)!V0)X6m*AB1 3moTo&L77 ~Y NNo1X֓#}!xECb`֩ 42KF+jp_+E:QtiZtz1\fLu`!^F驿f\DIfHĈJnN"5Q8fyIl|"4IU_l$4]N [>#%T擁,D (4 X]j^v&7tOhn]VB!.^Uoȁ ?q/ZakqRl dS#ٞ&j~= 4'ƺi(}e?LR'h7 wvQʬJ\ *S:#-Ǵ=Eۀ*m#BJS qD ;3# ҁE3Loh)&& b)A!ݼY9"ܩ@~M󗕹)D۩9y[0AiRq!/;'/f})fIݯiW? E%~{%;qƼd2eԱ,9fuu'a$Mh2:sfXc6ڃo]yF߷NدjA9omxw >9${ shUSZPh7ևf/7\݄qڦ!'(3C}4%R=e*J!'cq9f҃1c"~^q[7'dngbS̛%鍱" lo >涡A/mտ@4ҳɫeoLDI얨X\iKQW^knxÕGĕ1Я% G3I<$ ˮ=Bdh%P;` 8<[#-qM7LHqD;0 /-Q™_ Ͻkq2dE<n:#"C8Q581r#E';˻!{:@4Z8_[>F U7d7B-<{ I/6<<;exvLe#k IQHuArv sW{|G~ b%ߩAL=|yW RQ*xU[ n9 GT?y #-Q- E\9y^-E$Y*_r05ejCbg:~6!e[U* yi)RЯOqc ˵=OH)teL혪wU~VWR ]ha.YJJokUlNs<zj-.+8,(szP]|zM GEdR,)N<W zz/ S0le9 Ε PuB߂LP3pyBsy;P𯖾lGU4܅EG\eb<k#4RΞQSTFF Hۘ[dJסXJ]PÄYǭ|^tvd}kŠs?`s,!1 %Hq@'o-~DWrfJY&oW@*1FY`Cl\%Z/c#no!Rxq 4k䆄 SŀR󩊝(MjyzrdZ\<Ҭ;ۺ ;xZ7]S'{xvSj tٗE'1lg4gl 5ҹJEM Z?kiJtoΦD|(~90F*.F)ύ)]Oϱҭ؋&?cV*g7˜PP1i 鹽MX{4٩ᨊ2*rT)@bVgeQc[E5x\[=vk5z&A/(@&UqQěG X?fWN-fܪ+G[b*/ho2QPѝP@XƸPO$LMǸߤ>X;Sp -pQÙ QgSrWv1+ K$>^AB N:INr͂ܬjIZ/NOT^9m{'SW>싏m֡E#XFhH 0ޑ5gQMV|= AT`aQKگfސZ.!^@YHAe^ J5x-`צ*NZ; r ]V!W&"po5pL7G5UKiEfZnu Oőq!*"TA^Y\2J]ܦ horLҼc+Җ)>ै]bd)a];|eID\hrD_K`pۿY. VZrІ ; X7zM=6qW j+$ CYe fbxNPJČc q$FH=7fg&к:`)jhmx-Xh1|iS}G ȄkA-f?˙;oU}l*fy)L&pb9]CNO]J[av=۽f&0N'Z)[y5'bIvpph}S s٫LDXfmӔȆo_ƊugNz>ܶ.APoaB{ctj3fs_NrY_7{L S'23aܭ^ j eZ:i+kyqv\ +b}{x%w߹fM )hn%,U:02b!T}SSej'JP{k JHaZXa./R:4a@7HT2[vj+2ܐ2o{i ]Jƅ>`,@9ru#lrM[,G9WLlM?xI W۝YS^?gAmΞ7\Mnj &]<z&ww=Fa7 wY騋j#2|3wFl1P/;Ckzi%cWz*IlzuB򳮌/46?-Dqm8\Df.p82m` 70ņ1ܰ1V%}y(zR)/5OI'euk'牐xړRxv-鰓sLn+,i99hiy)+WF6}≌+r%eױLJ0."_W8.5k,8"|YD2qX;NB2=^ Ddžk, U.-@ߺК$+79GCd-*kѐ̂Upl5;$Կ^e̋?|qp.: ̊񫑊^u|[JS?QyDa^hv{q"Fn%pAەw_X\#ސ$`Ҟ IgDLk23d6ޑYU|K++Db=9XYבhw՜Sm1d_kA^U0 qvYî[l6&E N(/)zCh{I췙/fCx$6a(CA" !l̒ !]|iƀt{!#@V7Y-W0' c]Fí\QC4xGLg `xZàϕHi<Em7hl`UtO})/GPN2cT$5V~lI iS*ۦv K)o sO?¤D ^8MBѱe#N$Df6_E[)Zq? %#X֕KL7OH$J4s8&sZTx~ -)@#ŹZ 59ѤS*fFA!++:4C|:̼ 5`|ain8~J+"x>J v"cl.7xK R$?x0yꡧ-}T(nأF.-i0F&&C"qcoAP a«ڭ[K?74t[8mCK!E~OM]wiND"L+AmӺNRFO">5-9Ħ܇p.V fӋ6{r_wڌ*7?@U !]mJf%#]a2>5#yFspen'1V%qB ̌UЗ?E5j;΁"'Gލ4̈́Li}($smz5,bG8xYK~V reckXJaz,㪟\:I( 1jl ʓ{ Liv'$i7UIO7]=c%qد"Drɖ#_|^Xf[tlg-/yD,xܜH< \U3v38 Il>5vdiL%KoNIo6SnQ[`iTc 3 c.QԘ_@|_/s?`]}V`ɉ0;D&v[gU>6R1-/\[toGàAxC[S 9j띾>@sHGpyL|[p7.DK<\gמlqG*]sء5%4+ʟ[[p 8):t$MTG.L.R U?< cFzc~SO6MtaUVnXmi(_&S"6O`Cgtdo{vcŽn<޴M bݗxD\D(ŀ>*`Ċ lyouN |\Xz6\E~_pfuNJ`h teH"[ۮ!GȲzHYQR"ʏ*GcV@#$#uv%,=jE5[ RP88WՎ# WҊs+n1Y:*$FikXC"$u^?%S$R}d?QkuQ3#- 2jpSʻGbP4T%LxKփ쾒8NpuaMAU L.(_8mpn@?̃b%f>~Cr&HozK@Wq-uT@k#8mMi 7m,Xo*M's^LZߜo'"M'e]H':W9 ˞VwR\~h" '҇W@JIAУF5z\uH:n\|> f2GSA;?s1vڔXCPK(֓ /.ɼXxr̪Ъfj:ھ4Yՙ_q2w @Yi?I@gڙ;Un cOk2`,mafϕJ {cL4~n(`Vb U-Y//'j_[n Hy["9nHFAh7$QO!IEņD 3 ͤt d9;qB7lph*גB =Ӛ.C)]SqOÐA+PO!P Xq ŞIOcr!ڜĄ(aCKずNBOI/uƾ`E&3>BdRuwՓJԬz?j̻+cF7̎2HN'P{G**0v'%ݢFDYFOjqP~(3eSDŽzbz5F臯@ I~~DWYM-E~d̗|e@dSYܤbQ셒>$ofYvܑ;.f(3 ~K[>{.{ܑ̖ 7[r.\0/#9Gm!јzDTSHKy^2yX(_'ŃsծĴO$ѴɁiuF%7kyvAqNٕ|s͡&̖~pVBS#wf/{l}jZlyX9S [73WQWm5[uj");YnLRa}er(.zgp'\خyyٿ|Wݼ9+9F3TCQ h{I[=BruxJ C&Em@G͜ꂳ='N@y{&sQI3`up, ˦ F+7J\Aް^4(\Vnwt&ҴM{,,?֖^a׳W9Bx N]E^㛶yRʽ~{ & Ӻg'Eqhrgk,ųƓ[z*e<֍qd^3bdkP/3y"e9$O/Q0mG9/ӏ.)ᒑ C'P'aI +ӕUݽ2 f?)M'+[+YMA)wϰN;- F5dH_#c T? )AwS0@'Zh•nJX(,<mrΠomy|1(5W0Ւ-Ɔp2 BrMh}k#Kbn)僛U{NLQ8=`:NpٮBHnC:vL5k΂hgP+%OSl$C]y5Qtu:c0 ޽ZS~t#` Gv3B\ZjDOo 31"DHs&eY݁Y7R=sj\"Hz?CSRh`][|كYx .5. 1GIӎ g9TI@W=d'&Z:]=1_g]t(EP9@#A%5At) oyܷW =*]E& M&fQX>F4Q6 Nq"cbR!(8O8WEo 0`3eџm` .{J̛A4f&9̆L$GA|~;u8CklE_& Ҋw:x ج] --)k-vjvmiJG72IGA~Khx5To f8(&@grX=zƵvmnP1b0-:vOtV%r\EgKgx?n}Qife'=ې{*:ѐ[ߑ_l[|tXjxQ˪n @%S߅9U׀ ?iDsQqR|2qhhu ~31`N&GUWu*e ٪NQh3#f<C>ˬ"ՇgR y |(ȻPR^zT#HquHmer!>t lh#d SQdKC&ײua#0w7Ase84Z` tfG^^NBu)Mcٗyƾ`P 6F0#TC+I=#:_֙[~{rJ"rϖt[uDy5hվTo L3bA/t3=SA^# 萅OH FE% <,iG_rGLH.qM?rmfQH&KGf SC5&jZɰ1w s/C<E[tJSSq "[?S>a6b2~ 9Uѱ-b]lڱ.Br_lj&B\a OFIIEpgA>{0, "o}a (ɡܼ?!e5*YNz_ԲTB)`֡7'i)$.[վV߿{Of:~jlVNZ*qQZ,~Bk&*q>A I֐]οoX>YkП!UJ"+bޚ2BĚ1D20!Q5SAllҧĈ+s}d{ېY*ъ?+4/XQj30-NjjwR NI\a6g*$5aJ1$dWc,+ԒՄU$]A?>38 6Ūg;idlƄF'q7afpJgÔ3!TWuV=0ÄxԿMAS ڭ}~.1Ԡ@B΅ i`A=1@p.mU&"kW=/) nx+U6ZaO|6m䓏U UłzjYd j51ȝQ~U.c rխG榮đD4i E9 t񈉡{YF"TO#d;T19fIRzʧs$JuJgE+1 -@Ʉ5:%Af5DPB+-J.jx) ,>lB` %iְhgw3f8p L4wrFYg6A0M==, 9pȷ|Lpr`.^/$Kα;'4idC~+C t e.^jg,!w2W/)-gy!`~6ku)Pv=4Om#eTo-yM釄4ͽU0>m!νO09нI2x;B`p >́)3BF N 0D4w^?/vgDPQϗd"S0;Ġnc.dy_hhr`)ԐFP')"e[׽plYvD& Q^@^`"">cP|ؖʈ@B&Dڐ,€MqsuxQj-ms?c}Ia yi$Bc;ջ,w8bOTBSa/;GiP{%6-fN7ɉiQi9:,A+Sݰ溍߷! ӖD3Y|6g>V?e 9ZZ]r|b#"+jr!Ui# A)w+~N|hߘߍ$6#eZ6ө}*r'k̮&@buS8D" */KoV.ߪ|j[|s9vTB|-6}-ĀC Al=qu+T$@z!=]CҜ7D3x~DO+Ve/XiU,Sk=f$C2_N~9 ;Xl]%DjЄwx!SFkWk+Ga%: #cz[eV^} C8nFM7@aKɠ RLj(ƭZsmAJBSV@XTSz^I%5{U1ڢg*GbO1qx‹Ûli-"pchnaM[t%ԚUbco%zLM0 Pz=,f:ˍ)M )P@A]6Y\bzr{4#aE q9@RL8)71E?AI0*Y5Lj:}aM*4?F!|a?U~p2™SU0l' )%NXe(6??Z1fq .5Os۩8ҐzIʞ' }0 v^ǣ}L6@򩛘`̒^Mc5mkihZX"VL;$/VXx8h3%ncѳЎ+:JyΐOI,%n!Dg>w|hLM !,.4Γ0ijB>ܬ#.S隫 X- xHd1Q=8+(MN!`0Iȕzdd21:cNE`U[2&1hmm`-}axə'3ouCGOO0,Q>]}q4BQ\E8ѣ?f+.Q;TN#ַ&j{KN$M v>hݍT^ޭݛZUf8q(?ŏ(7e Uco+yD8M {HN$b װN66oey`eZHtX23A~JHrw$ʱlΤf)Z[8}O Ǵ%YgcAɦhg+[) {qʌ2dodvT,S@pa-~{z}3`( f_Q \v=hSC9A[ dFwc2:;œO dxA`@T+O,Jn/}:aV~H?LRiF"qX+{z .کmgAo4z 3q% 5o ݗ߽GVz]މ0p_@xK:EqFsa**!g\j+޾'!yPFe@g/NٓINIbLp"9O@2 RU֬%6륓6[A3۲.M*|9TDxS^;80Uu53tXj(߶1=3Ov>m$f=)֔32Ot_ J9z 9.#9NqT!ht7F[%zjys 7].Wp?su]WU+m'r1C~!䑟uT?s#zy.ims3t*z8U c KjTAb^N,$sTKĤ6OJe[Jh.S]7sEg|<8M=D^F&|J^-V@ݫ]ZR_`ӂ32ő+ RIRgzL/=2R`v]q~$0^gs_<>L`WS;uS&Ja\Mlߏ4NmU]9 yAD=(R|>nˣGąݳ:Qu9=}5nmAZ{֯_;R>yQS48󗅵bx'w1/tx[sa},ڝc@n"EfIb//3?a=`1 $ RU *+1?g)HИ|9Q/-Ro.Q^fk +#AC23ەz{mScU~ 4ˋmʯ:H@nvC%DÛ2_Q/M &f14*Gs>D}c!(f('DS5U6}#_M{T9 9ȝfwAGќcNC_Yy,n@y=1Py(mE\)#oR])\WeoVQ6@G{WW(Yƣ<Bj{a?v[Mh7xõR*+&A> 0hp!Q]kartxSف#L޴LQKM5}?/b9Dk˘ |p/.|O CC^:rPfidjE]=Z6u%!\dwdaƩpX<Ne3zw>n@0RVDӪ[IJֶ-:G *ᷫYuLC 3sFxՋ.X1j |L7t*^>RwTE/'^DOez7ixFK(Pd}v圴4*dY}ڞmFߠlLٔIb}cRG0k!lM i52=Auޑv2 J9l|WPh!ZV ёWbhNq EOˠ$:vj;r6A9\F4lf6>^\V1364Z L:T|r3LSC{>&;J_dσ %̀eښaUR1 q'phU.Gc|yrVʏ62BD?[ 6C6:$o$4 ccJܼY 7"7O$I8T| (na '~Cx8I3,`o}VMg^k5PI_r `|ldLa#*7F2*TݴV  Ҭ63Wڟ30=-%vBLHO`š0c2*޵~4\?#Asxdo厘jMrw"A4a@AL7O }JbVR>`,,҈ ׮ɬ ( i3A3?} }; >zu3_Z㩍`DyPm;vsfg{fD~r9. dIwF)1Q$߯ *;$Y9/pJCk\6'W40f^p WGe\6G< wJ{h)# e*Nmo_HGmm1sMbր(1y 7 mDrFd[>>g)9(H -,7&!>xlKP1`L+ 5x[0{GHrV{- fuv'^{ḚAzԝwTAޞj.3V7P,HOk}V IIٳ%>G>fΊvqL.vVԍgmFP ~L Tkԋ2,2Ka3i#Nɥ&np sGXWxS~;A5ǧ/#3wKEini ܹ'#Z B#mVinN-gI^Q!?/ ;Bndh% Bk٤yb%:5BE [%%=# 3s?Cǹ!ի761HXϙ>>I%G{HkȣroY,$&UHD@N7++NE yضl"ʢ@uϹ =jdgB^+ޜJǁg_uCh͹(HtPCd% {l0XbC('ne9=}2bB ?7o]BL$ȎbT_O9)aGd6=S0`Nw% z!(gIa)-`EV}wg7SR=&EKN7qNhR(zۘ} )F5ŮYl]u0X1^thSX91ͻN pyQRړq#N)` ~(~# v2:p~JJlU^sez}!81o*p4MKAfH"iA>yv-(sw0Lq9 n xWc]k;vǽP BkrK1<;n5\*sM 5TOjnǺD>c|ADy[=Ml- byty#o Ki)S_5a1Y_>=LD'wvI23;#Gtl z]~̏}b,0'[-+J g4&a*)ZӰ`J3J:ՈIbzJ*6tul5On@ʺ<w:WD'D:N^Y?ʨ$1o}J=My90FS/ȍE>GsD' LnP [2XѤvS3 )M NjJjx/a(6_?8 ?!ܛL]VRXtS PF>$!@|ӗcq G_ z0RS "Z`⸛wluz?R%'Wy>]ָ?Dw6N- CqNҪTVKS8ÐiНD5/伩Bũ~{M|Mʔ;hW``@,JAbͪ8.(twlA~6e=Cm\q^bf.ȵyu3Ex HՒۇw]饘'}`rn›My.}VQm) jxٕB|ePiFpz&`Hړa#)Mu>Zc䡯^dx+i4tpU>Lof%VGaJqm]7aon*w[lfT0&q9ՙ?ˏ\Yo`3^eҮY"!AT3mCSa&5ͿJ+[IAAOkF=6y+y#fNn ~(ܣZh۳'uJ|ӝ[R {N_//SQ/)ZH"fh}lXۀ F45Iҭ*Ttr–QSitW82.Yl똁d9T '>l3g6i5# ;z6n,f=eGtѬ0%Zԋ<3ZU{"WEw\?y8>:C"'QA3HLC 삾/[C4tj&nr?BAA_.ʚRhSRW{(CӮgDI xݽxozx윲nIJ~?=Ӡ# 5bJm/3|02}-UlRʹ Zjתt]5-/9y8T3cHEC/ 7˹D;7x ʡx *.+ p*^ui,T?s^2nAb&~v5gw\{TfAnle ڶGjDM^K.W(9rcQ3WMA:A g7.eCD__I# 6u^tmPhKE%] D:ROfn2Jɼqd5H%Y_vr"lF,崩% ^&D3GQ#-P `~E݋JL~#)etlB=^jH;ziFVW&eKIWq> -#