libsoftokn3-32bit-3.45-lp150.2.27.1 4>$  Ap]TPd/=„$_s6K8 s0B 0w" Zpk /l%p23haB纻6ךMN% 5NchOUrztn>R7UA~_g| N爣^D:Ӗk#I`r@ƍk&^n@/c%r4Uάi`[DtOvkuVMԷݐDА #9] 3%ħk{CK8Yw{Q^a:Ov595f03046a39d80803f34b296a83333a473c9a2f69c6b2e84a7840e89f4a8d1bb3a3731202bbd76815eed31ebf199903657096c8~]TPd/=„vi,3ne9ثj}I8Ek ImCW 1ƣkPrYŌrnyWaQ7O :cL S'8Ș&~Z䌄{9& ]CҙRH!1 htOE.ljdf6aH#NA3$fDWCg\a2 {i4B@%"(@ s@h-kAo\qYX!5ֺWn0Tw,$|#x>p>|?ld & P  PV]lt x |   $LT@(8292: 62>FGPHXI`XdY|\]^bcd&e+f.l0uDvLwpxxy' &hClibsoftokn3-32bit3.45lp150.2.27.1Network Security Services Softoken ModuleNetwork Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled server applications. Applications built with NSS can support SSL v3, TLS v1.0, v1.1, v1.2, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards. Network Security Services Softoken Cryptographic Module]TPQlamb72!openSUSE Leap 15.0openSUSEMPL-2.0http://bugs.opensuse.orgSystem/Librarieshttp://www.mozilla.org/projects/security/pki/nss/linuxx86_64/sbin/ldconfigg8]TPQ]TPQ8a4dc561b87aeb31677dd9670b1d8ccd7b3b48caf82e712c1ed786b0040dcbac484c0aa4c56247dd40de0ade136809aed52658dc9e8208267bf2d068527ea7edrootrootrootrootmozilla-nss-3.45-lp150.2.27.1.src.rpmlibnssdbm3.solibnssdbm3.so(NSSDBM_3.12)libsoftokn3-32bitlibsoftokn3-32bit(x86-32)libsoftokn3.solibsoftokn3.so(NSS_3.4)@@@@@@@@@@@@@@@@@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.2)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libdl.so.2libdl.so.2(GLIBC_2.0)libdl.so.2(GLIBC_2.1)libfreebl3-32bitlibnspr4.solibnssutil3.solibnssutil3.so(NSSUTIL_3.12)libnssutil3.so(NSSUTIL_3.12.3)libnssutil3.so(NSSUTIL_3.14)libnssutil3.so(NSSUTIL_3.17.1)libnssutil3.so(NSSUTIL_3.24)libplc4.solibplds4.solibpthread.so.0libpthread.so.0(GLIBC_2.0)libsqlite3.so.0rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.453.0.4-14.6.0-14.0-15.2-14.14.1],j]@\R@\73\I[@[@Z@Z`@Z|;ZTZ)-@Y{YY@Y@Y@YXX~@X~@X@XN@XXX)@W@W@W.@WWF@W@V@V@Vm@Vv@VuFV,@VVVVUUJ@UjU`kU8UTTT?@Martin Sirringhaus Charles Robertson cgrobertson@suse.comcgrobertson@suse.comcgrobertson@suse.comalarrosa@suse.comwr@rosenauer.orgwr@rosenauer.orgcgrobertson@suse.comwr@rosenauer.orgwr@rosenauer.orgdimstar@opensuse.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgrguenther@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgnormand@linux.vnet.ibm.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.comwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.commeissner@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.org- update to NSS 3.45 (bsc#1141322) * New function in pk11pub.h: PK11_FindRawCertsWithSubject * The following CA certificates were Removed: CN = Certinomis - Root CA (bmo#1552374) * Implement Delegated Credentials (draft-ietf-tls-subcerts) (bmo#1540403) This adds a new experimental function SSL_DelegateCredential Note: In 3.45, selfserv does not yet support delegated credentials (See bmo#1548360). Note: In 3.45 the SSLChannelInfo is left unmodified, while an upcoming change in 3.46 will set SSLChannelInfo.authKeyBits to that of the delegated credential for better policy enforcement (See bmo#1563078). * Replace ARM32 Curve25519 implementation with one from fiat-crypto (bmo#1550579) * Support static linking on Windows (bmo#1551129) * Expose a function PK11_FindRawCertsWithSubject for finding certificates with a given subject on a given slot (bmo#1552262) * Add IPSEC IKE support to softoken (bmo#1546229) * Add support for the Elbrus lcc compiler (<=1.23) (bmo#1554616) * Expose an external clock for SSL (bmo#1543874) This adds new experimental functions: SSL_SetTimeFunc, SSL_CreateAntiReplayContext, SSL_SetAntiReplayContext, and SSL_ReleaseAntiReplayContext. The experimental function SSL_InitAntiReplay is removed. * Various changes in response to the ongoing FIPS review (bmo#1546477) Note: The source package size has increased substantially due to the new FIPS test vectors. This will likely prompt follow-on work, but please accept our apologies in the meantime.- update to NSS 3.44.1 * (3.44.1) now required by Firefox 68.0 New Functionality: * Add IPSEC IKE support to softoken (bmo#1546229) * Many new FIPS test cases (Note: This has increased the source archive by approximately 50 megabytes for this release.) Bugs fixed: * Optimize away unneeded loop in mpi.c (bmo#1554336) * More thorough input checking (bmo#1515342) * Don't unnecessarily strip leading 0's from key material during PKCS11 import (bmo#1540541) * Add a SSLKEYLOGFILE enable/disable flag at build.sh (bmo#1515236) * Fix SECKEY_ConvertToPublicKey handling of non-RSA keys (bmo#1473806) * Updates to testing for FIPS validation (bmo#1546477) * Prohibit use of RSASSA-PKCS1-v1_5 algorithms in TLS 1.3 (bmo#1552208) * Unbreak build on GCC < 4.3 big-endian (bmo#1551041) - Activate -fPIE -pie during the compile- update to NSS 3.41.1 * (3.41) required by Firefox 65.0 New functionality * Implemented EKU handling for IPsec IKE. (bmo#1252891) * Enable half-closed states for TLS. (bmo#1423043) * Enabled the following ciphersuites by default: (bmo#1493215) TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 Notable changes * The following CA certificates were added: CN = Certigna Root CA CN = GTS Root R1 CN = GTS Root R2 CN = GTS Root R3 CN = GTS Root R4 CN = UCA Global G2 Root CN = UCA Extended Validation Root * The following CA certificates were removed: CN = AC Raíz Certicámara S.A. CN = Certplus Root CA G1 CN = Certplus Root CA G2 CN = OpenTrust Root CA G1 CN = OpenTrust Root CA G2 CN = OpenTrust Root CA G3 Bugs fixed * Reject empty supported_signature_algorithms in Certificate Request in TLS 1.2 (bmo#1412829) * Cache side-channel variant of the Bleichenbacher attack (bmo#1485864) (CVE-2018-12404) * Resend the same ticket in ClientHello after HelloRetryRequest (bmo#1481271) * Set session_id for external resumption tokens (bmo#1493769) * Reject CCS after handshake is complete in TLS 1.3 (bmo#1507179) * Add additional null checks to several CMS functions to fix a rare CMS crash. (bmo#1507135, bmo#1507174) (3.41.1) - removed obsolete patches nss-disable-ocsp-test.patch- hmac packages inadvertently removed in last update: re-added. (bnc#1121207) - Added "Suggest:" for libfreebl3 and libsoftokn3 respective -hmac packages to avoid dependency issues during updates (bsc#1090767, bsc#1121045)- update to NSS 3.40.1 * required by Firefox 64.0 * patch release fixes CVE-2018-12404 Notable bug fixes * FFDHE key exchange sometimes fails with decryption failure (bmo#1478698) New functionality * The draft-00 version of encrypted SNI support is implemented * tstclnt now takes -N option to specify encrypted SNI key Notable changes * The mozilla::pkix library has been ported from Mozilla PSM to NSS. This is a C++ library for building certification paths. mozilla::pkix APIs are not exposed in the libraries NSS builds. * It is easier to build NSS on Windows in mozilla-build environments * The following CA certificates were Removed: CN = Visa eCommerce Root- update to NSS 3.39 * required by Firefox 63.0 Notable bug fixes * NSS responded to an SSLv2-compatible ClientHello with a ServerHello that had an all-zero random (CVE-2018-12384) (bmo#1483128) New functionality * The tstclnt and selfserv utilities added support for configuring the enabled TLS signature schemes using the -J parameter. * NSS will use RSA-PSS keys to authenticate in TLS. Support for these keys is disabled by default but can be enabled using SSL_SignatureSchemePrefSet(). * certutil added the ability to delete an orphan private key from an NSS key database. * Added the nss-policy-check utility, which can be used to check an NSS policy configuration for problems. * A PKCS#11 URI can be used as an identifier for a PKCS#11 token. Notable changes * The TLS 1.3 implementation uses the final version number from RFC 8446. * Previous versions of NSS accepted an RSA PKCS#1 v1.5 signature where the DigestInfo structure was missing the NULL parameter. Starting with version 3.39, NSS requires the encoding to contain the NULL parameter. * The tstclnt and selfserv test utilities no longer accept the -z parameter, as support for TLS compression was removed in a previous NSS version. * The CA certificates list was updated to version 2.26. * The following CA certificates were Added: - OU = GlobalSign Root CA - R6 - CN = OISTE WISeKey Global Root GC CA * The following CA certificate was Removed: - CN = ComSign * The following CA certificates had the Websites trust bit disabled: - CN = Certplus Root CA G1 - CN = Certplus Root CA G2 - CN = OpenTrust Root CA G1 - CN = OpenTrust Root CA G2 - CN = OpenTrust Root CA G3 - enable PIE support for the included binaries - update to NSS 3.38 * required by Firefox 62.0 New Functionality * Added support for the TLS Record Size Limit Extension * When creating a certificate request (CSR) using certutil -R, an existing orphan private key can be reused. Parameter -k may be used to specify the ID of an existing orphan key. The available orphan key IDs can be displayed using command certutil -K. * When using certutil -O to print the chain for a given certificate nickname, the new parameter --simple-self-signed may be provided, which can avoid ambiguous output in some scenarios. New Functions * SECITEM_MakeItem - Allocate and make an item with the requested contents (secitem.h) New Macros * SSL_RECORD_SIZE_LIMIT - used to control the TLS Record Size Limit Extension (in ssl.h) Notable Changes * Fixed CVE-2018-0495 (bmo#1464971) * Various security fixes in the ASN.1 code * NSS automatically enables caching for SQL database storage on Linux, if it is located on a network filesystem that's known to benefit from caching. * When repeatedly importing the same certificate into an SQL database, the existing nickname will be kept. - update to NSS 3.37.3 * required by Firefox 61.0 Notable changes: * The TLS 1.3 implementation was updated to Draft 28. * Added HACL* Poly1305 32-bit * The code to support the NPN protocol has been fully removed. * NSS allows servers now to register ALPN handling callbacks to select a protocol. * NSS supports opening SQL databases in read-only mode. * On Linux, some build configurations can use glibc's function getentropy(), which uses the kernel's getrandom() function. * The CA list was updated to version 2.24, which removed the following CA certificates: - CN = S-TRUST Universal Root CA - CN = TC TrustCenter Class 3 CA II - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 * Fix build on armv6/armv7 and other platforms (bmo#1459739) - Set USE_64 on riscv64- update to NSS 3.36.4 * required for Firefox 60.0.2 (bsc#1096515) * Fix crash on macOS related to authentication tokens, e.g. PK11or WebAuthn. (bmo#1461731) Bugfixes from 3.36.2 * Connecting to a server that was recently upgraded to TLS 1.3 would result in a SSL_RX_MALFORMED_SERVER_HELLO error. (bmo#1462303) * Fix a rare bug with PKCS#12 files. (bmo#1460673) - use relro linker option (add-relro-linker-option.patch)- update to NSS 3.36.1 Notable changes * In NSS version 3.35 the iteration count in optimized builds, which is used for password based encryption algorithm related to encrypted PKCS#7 or PKCS#12 data, was increased to one million iterations. That change had caused an interoperability regression with operating systems that are limited to 600 K iterations. NSS 3.36.1 has been changed to use the same 600 K limit. Bugs fixed * Certain smartcard operations could result in a deadlock.- update to NSS 3.36 New functionality * Experimental APIs for TLS session cache handling Notable Changes * Replaces existing vectorized ChaCha20 code with verified HACL* implementation. - Removed patch as no longer needed: renegotiate-transitional.patch upstream fix- update to NSS 3.35 New functionality * TLS 1.3 support has been updated to draft -23. This includes a large number of changes since 3.34, which supported only draft - 18. See below for details. New Types * SSLHandshakeType - The type of a TLS handshake message. * For the SSLSignatureScheme enum, the enumerated values ssl_sig_rsa_pss_sha* are deprecated in response to a change in TLS 1.3. Please use the equivalent ssl_sig_rsa_pss_rsae_sha* for rsaEncryption keys, or ssl_sig_rsa_pss_pss_sha* for PSS keys. Note that this release does not include support for the latter. Notable Changes * Previously, NSS used the DBM file format by default. Starting with version 3.35, NSS uses the SQL file format by default. Additional information can be found on this Fedora Linux project page: https://fedoraproject.org/wiki/Changes/NSSDefaultFileFormatSql * Added formally verified implementations of non-vectorized Chacha20 and non-vectorized Poly1305 64-bit. * For stronger security, when creating encrypted PKCS#7 or PKCS#12 data, the iteration count for the password based encryption algorithm has been increased to one million iterations. Note that debug builds will use a lower count, for better performance in test environments. * NSS 3.30 had introduced a regression, preventing NSS from reading some AES encrypted data, produced by older versions of NSS. NSS 3.35 fixes this regression and restores the ability to read affected data. * The following CA certificates were Removed: OU = Security Communication EV RootCA1 CN = CA Disig Root R1 CN = DST ACES CA X6 Subject CN = VeriSign Class 3 Secure Server CA - G2 * The Websites (TLS/SSL) trust bit was turned off for the following CA certificates: CN = Chambers of Commerce Root CN = Global Chambersign Root * TLS servers are able to handle a ClientHello statelessly, if the client supports TLS 1.3. If the server sends a HelloRetryRequest, it is possible to discard the server socket, and make a new socket to handle any subsequent ClientHello. This better enables stateless server operation. (This feature is added in support of QUIC, but it also has utility for DTLS 1.3 servers.) * The tstclnt utility now supports DTLS, using the -P option. Note that a DTLS server is also provided in tstclnt. * TLS compression is no longer possible with NSS. The option can be enabled, but NSS will no longer negotiate compression. * The signatures of functions SSL_OptionSet, SSL_OptionGet, SSL_OptionSetDefault and SSL_OptionGetDefault have been modified, to take a PRIntn argument rather than PRBool. This makes it clearer, that options can have values other than 0 or 1. Note this does not affect ABI compatibility, because PRBool is a typedef for PRIntn.- update to NSS 3.34.1 Changes in 3.34: Notable changes * The following CA certificates were Added: GDCA TrustAUTH R5 ROOT SSL.com Root Certification Authority RSA SSL.com Root Certification Authority ECC SSL.com EV Root Certification Authority RSA R2 SSL.com EV Root Certification Authority ECC TrustCor RootCert CA-1 TrustCor RootCert CA-2 TrustCor ECA-1 * The following CA certificates were Removed: Certum CA, O=Unizeto Sp. z o.o. StartCom Certification Authority StartCom Certification Authority G2 TÜBİTAK UEKAE Kök Sertifika Hizmet Sağlayıcısı - Sürüm 3 ACEDICOM Root Certinomis - Autorité Racine TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı PSCProcert CA 沃通根证书, O=WoSign CA Limited Certification Authority of WoSign Certification Authority of WoSign G2 CA WoSign ECC Root * libfreebl no longer requires SSE2 instructions New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. * SSLKEYLOGFILE is now supported with TLS 1.3, see bmo#1287711 for details. * SSLChannelInfo has two new fields (bmo#1396525): SSLNamedGroup originalKeaGroup holds the key exchange group of the original handshake when the session was resumed. PRBool resumed is PR_TRUE when the session is resumed and PR_FALSE otherwise. * RSA-PSS signatures are now supported on certificates. Certificates with RSA-PSS or RSA-PKCS#1v1.5 keys can be used to create an RSA-PSS signature on a certificate using the --pss-sign argument to certutil. Changes in 3.34.1: * The following CA certificate was Re-Added. It was removed in NSS 3.34, but has been re-added with only the Email trust bit set. (bmo#1418678): libfreebl no longer requires SSE2 instructionsCN = Certum CA, O=Unizeto Sp. z o.o. * Removed entries from certdata.txt for actively distrusted certificates that have expired (bmo#1409872) * The version of the CA list was set to 2.20.- Escape the usage of %{VERSION} when calling out to rpm. RPM 4.14 has %{VERSION} defined as 'the main packages version'.- update to NSS 3.33 Notable changes * TLS compression is no longer supported. API calls that attempt to enable compression are accepted without failure. However, TLS compression will remain disabled. * This version of NSS uses a formally verified implementation of Curve25519 on 64-bit systems. * The compile time flag DISABLE_ECC has been removed. * When NSS is compiled without NSS_FORCE_FIPS=1 startup checks are not performed anymore. * Various minor improvements and correctness fixes. New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. New functions * CERT_FindCertByIssuerAndSNCX - a variation of existing function CERT_FindCertByIssuerAndSN that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddr that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrForUsageCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddrForUsage that accepts an additional password context parameter. * NSS_SecureMemcmpZero - check if a memory region is all zero in constant time. * PORT_ZAllocAligned - allocate aligned memory. * PORT_ZAllocAlignedOffset - allocate aligned memory for structs. * SSL_GetExperimentalAPI - access experimental APIs in libssl. - add patch to separate hw and sw implementations for AES and GCM to avoid implicit execution of SSE2 methods if compiled for i586 (bmo-1400603.patch, boo#1061204)- update to NSS 3.32.1 * no upstream changelog/releasenote provided- update to NSS 3.32 Notable changes * Various minor improvements and correctness fixes. * The Code Signing trust bit was turned off for all included root certificates. * The Websites (TLS/SSL) trust bit was turned off for the following root certificates: AddTrust Class 1 CA Root Swisscom Root CA 2 * The following CA certificates were Removed: AddTrust Public CA Root AddTrust Qualified CA Root China Internet Network Information Center EV Certificates Root CNNIC ROOT ComSign Secured CA GeoTrust Global CA 2 Secure Certificate Services Swisscom Root CA 1 Swisscom Root EV CA 2 Trusted Certificate Services UTN-USERFirst-Hardware UTN-USERFirst-Object - requires NSPR 4.16- update to NSS 3.31.1 * Potential deadlock when using an external PKCS#11 token (bmo#1381784)- update to NSS 3.31 New functionality * Allow certificates to be specified by RFC7512 PKCS#11 URIs. * Allow querying a certificate object for its temporary or permanent storage status in a thread safe way. New functions * CERT_GetCertIsPerm - retrieve the permanent storage status attribute of a certificate in a thread safe way. * CERT_GetCertIsTemp - retrieve the temporary storage status attribute of a certificate in a thread safe way. * PK11_FindCertFromURI - find a certificate identified by the given URI. * PK11_FindCertsFromURI - find a list of certificates identified by the given URI. * PK11_GetModuleURI - retrieve the URI of the given module. * PK11_GetTokenURI - retrieve the URI of a token based on the given slot information. * PK11URI_CreateURI - create a new PK11URI object from a set of attributes. * PK11URI_DestroyURI - destroy a PK11URI object. * PK11URI_FormatURI - format a PK11URI object to a string. * PK11URI_GetPathAttribute - retrieve a path attribute with the given name. * PK11URI_GetQueryAttribute - retrieve a query attribute with the given name. * PK11URI_ParseURI - parse PKCS#11 URI and return a new PK11URI object. New macros * Several new macros that start with PK11URI_PATTR_ for path attributes defined in RFC7512. * Several new macros that start with PK11URI_QATTR_ for query attributes defined in RFC7512. Notable changes * The APIs that set a TLS version range have been changed to trim the requested range to the overlap with a systemwide crypto policy, if configured. SSL_VersionRangeGetSupported can be used to query the overlap between the library's supported range of TLS versions and the systemwide policy. * Previously, SSL_VersionRangeSet and SSL_VersionRangeSetDefault returned a failure if the requested version range wasn't fully allowed by the systemwide crypto policy. They have been changed to return success, if at least one TLS version overlaps between the requested range and the systemwide policy. An application may call SSL_VersionRangeGet and SSL_VersionRangeGetDefault to query the TLS version range that was effectively activated. * Corrected the encoding of Domain Name Constraints extensions created by certutil. * NSS supports a clean seeding mechanism for *NIX systems now using only /dev/urandom. This is used only when SEED_ONLY_DEV_URANDOM is set at compile time. * CERT_AsciiToName can handle OIDs in dotted decimal form now. - removed obsolete nss-fix-hash.patch- update to NSS 3.30.2 New Functionality * In the PKCS#11 root CA module (nssckbi), CAs with positive trust are marked with a new boolean attribute, CKA_NSS_MOZILLA_CA_POLICY, set to true. Applications that need to distinguish them from other other root CAs, may use the exported function PK11_HasAttributeSet. * Support for callback functions that can be used to monitor SSL/TLS alerts that are sent or received. New Functions * CERT_CompareAVA - performs a comparison of two CERTAVA structures, and returns a SECComparison result. * PK11_HasAttributeSet - allows to check if a PKCS#11 object in a given slot has a specific boolean attribute set. * SSL_AlertReceivedCallback - register a callback function, that will be called whenever an SSL/TLS alert is received * SSL_AlertSentCallback - register a callback function, that will be called whenever an SSL/TLS alert is sent * SSL_SetSessionTicketKeyPair - configures an asymmetric key pair, for use in wrapping session ticket keys, used by the server. This function currently only accepts an RSA public/private key pair. New Macros * PKCS12_AES_CBC_128, PKCS12_AES_CBC_192, PKCS12_AES_CBC_256 cipher family identifiers corresponding to the PKCS#5 v2.1 AES based encryption schemes used in the PKCS#12 support in NSS * CKA_NSS_MOZILLA_CA_POLICY - identifier for a boolean PKCS#11 attribute, that should be set to true, if a CA is present because of it's acceptance according to the Mozilla CA Policy Notable Changes * The TLS server code has been enhanced to support session tickets when no RSA certificate (e.g. only an ECDSA certificate) is configured. * RSA-PSS signatures produced by key pairs with a modulus bit length that is not a multiple of 8 are now supported. * The pk12util tool now supports importing and exporting data encrypted in the AES based schemes defined in PKCS#5 v2.1. Root CA updates * The following CA certificates were Removed - O = Japanese Government, OU = ApplicationCA - CN = WellsSecure Public Root Certificate Authority - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - CN = Microsec e-Szigno Root * The following CA certificates were Added - CN = D-TRUST Root CA 3 2013 - CN = TUBITAK Kamu SM SSL Kok Sertifikasi - Surum 1 * The version number of the updated root CA list has been set to 2.14 (bmo#1350859) * Domain name constraints for one of the new CAs have been added to the NSS code (bmo#1349705) - removed obsolete nss-bmo1320695.patch- update to NSS 3.29.5 * Rare crashes in the base 64 decoder and encoder were fixed. (bmo#1344380) * A carry over bug in the RNG was fixed. (bmo#1345089) - Allow use of session tickets when there is no ticket wrapping key (boo#1015499, bmo#1320695) (nss-bmo1320695.patch)- update to NSS 3.29.3 * enables TLS 1.3 by default - TLS 1.3 was already enabled in 3.28.x builds for openSUSE. This build option was removed. - required for Firefox 53- Add nss-fix-hash.patch to fix hash computation (and build with GCC 7 which complains about shifts of boolean values).- update to NSS 3.28.3 * This is a patch release to fix binary compatibility issues. NSS version 3.28, 3.28.1 and 3.28.2 contained changes that were in violation with the NSS compatibility promise. ECParams, which is part of the public API of the freebl/softokn parts of NSS, had been changed to include an additional attribute. That size increase caused crashes or malfunctioning with applications that use that data structure directly, or indirectly through ECPublicKey, ECPrivateKey, NSSLOWKEYPublicKey, NSSLOWKEYPrivateKey, or potentially other data structures that reference ECParams. The change has been reverted to the original state in bug bmo#1334108. SECKEYECPublicKey had been extended with a new attribute, named "encoding". If an application passed type SECKEYECPublicKey to NSS (as part of SECKEYPublicKey), the NSS library read the uninitialized attribute. With this NSS release SECKEYECPublicKey.encoding is deprecated. NSS no longer reads the attribute, and will always set it to ECPoint_Undefined. See bug bmo#1340103. - requires NSPR >= 4.13.1- update to NSS 3.28.2 This is a stability and compatibility release. Below is a summary of the changes. * Fixed a NSS 3.28 regression in the signature scheme flexibility that causes connectivity issues between iOS 8 clients and NSS servers with ECDSA certificates (bmo#1334114) * Fixed a possible crash on some Windows systems (bmo#1323150) * Fixed a compatibility issue with TLS clients that do not provide a list of supported key exchange groups (bmo#1330612)- update to NSS 3.28.1 No new functionality is introduced in this release. This is a patch release to update the list of root CA certificates and address a minor TLS compatibility issue that some applications experienced with NSS 3.28. * The following CA certificates were Removed CN = Buypass Class 2 CA 1 CN = Root CA Generalitat Valenciana OU = RSA Security 2048 V3 * The following CA certificates were Added OU = AC RAIZ FNMT-RCM CN = Amazon Root CA 1 CN = Amazon Root CA 2 CN = Amazon Root CA 3 CN = Amazon Root CA 4 CN = LuxTrust Global Root 2 CN = Symantec Class 1 Public Primary Certification Authority - G4 CN = Symantec Class 1 Public Primary Certification Authority - G6 CN = Symantec Class 2 Public Primary Certification Authority - G4 CN = Symantec Class 2 Public Primary Certification Authority - G6 * The version number of the updated root CA list has been set to 2.11 * A misleading assertion/alert has been removed when NSS tries to flush data to the peer but the connection was already reset. - update to NSS 3.28 New functionality: * NSS includes support for TLS 1.3 draft -18. This includes a number of improvements to TLS 1.3: - The signed certificate timestamp, used in certificate transparency, is supported in TLS 1.3. - Key exporters for TLS 1.3 are supported. This includes the early key exporter, which can be used if 0-RTT is enabled. Note that there is a difference between TLS 1.3 and key exporters in older versions of TLS. TLS 1.3 does not distinguish between an empty context and no context. - The TLS 1.3 (draft) protocol can be enabled, by defining NSS_ENABLE_TLS_1_3=1 when building NSS. - NSS includes support for the X25519 key exchange algorithm, which is supported and enabled by default in all versions of TLS. New Functions: * SSL_ExportEarlyKeyingMaterial * SSL_SendAdditionalKeyShares * SSL_SignatureSchemePrefSet * SSL_SignatureSchemePrefGet Notable Changes: * NSS can no longer be compiled with support for additional elliptic curves. This was previously possible by replacing certain NSS source files. * NSS will now detect the presence of tokens that support additional elliptic curves and enable those curves for use in TLS. Note that this detection has a one-off performance cost, which can be avoided by using the SSL_NamedGroupConfig function to limit supported groups to those that NSS provides. * PKCS#11 bypass for TLS is no longer supported and has been removed. * Support for "export" grade SSL/TLS cipher suites has been removed. * NSS now uses the signature schemes definition in TLS 1.3. This also affects TLS 1.2. NSS will now only generate signatures with the combinations of hash and signature scheme that are defined in TLS 1.3, even when negotiating TLS 1.2. - This means that SHA-256 will only be used with P-256 ECDSA certificates, SHA-384 with P-384 certificates, and SHA-512 with P-521 certificates. SHA-1 is permitted (in TLS 1.2 only) with any certificate for backward compatibility reasons. - New functions to configure signature schemes are provided: SSL_SignatureSchemePrefSet, SSL_SignatureSchemePrefGet. The old SSL_SignaturePrefSet and SSL_SignaturePrefSet functions are now deprecated. - NSS will now no longer assume that default signature schemes are supported by a peer if there was no commonly supported signature scheme. * NSS will now check if RSA-PSS signing is supported by the token that holds the private key prior to using it for TLS. * The certificate validation code contains checks to no longer trust certificates that are issued by old WoSign and StartCom CAs after October 21, 2016. This is equivalent to the behavior that Mozilla will release with Firefox 51. - update to NSS 3.27.2 * SSL_SetTrustAnchors leaks (bmo#1318561) - removed upstreamed patch * nss-uninitialized.patch - raised the minimum softokn/freebl version to 3.28 as reported in boo#1021636- update to NSS 3.26.2 * required for Firefox 50.0 Changes in 3.26 New Functionality: * the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT * added support for the System-wide crypto policy available on Fedora Linux see http://fedoraproject.org/wiki/Changes/CryptoPolicy * introduced build flag NSS_DISABLE_LIBPKIX that allows compilation of NSS without the libpkix library Notable Changes: * The following CA certificate was Added CN = ISRG Root X1 * NPN is disabled and ALPN is enabled by default * the NSS test suite now completes with the experimental TLS 1.3 code enabled * several test improvements and additions, including a NIST known answer test Changes in 3.26.2 * MD5 signature algorithms sent by the server in CertificateRequest messages are now properly ignored. Previously, with rare server configurations, an MD5 signature algorithm might have been selected for client authentication and caused the client to abort the connection soon after.- update to NSS 3.25 New functionality: * Implemented DHE key agreement for TLS 1.3 * Added support for ChaCha with TLS 1.3 * Added support for TLS 1.2 ciphersuites that use SHA384 as the PRF * In previous versions, when using client authentication with TLS 1.2, NSS only supported certificate_verify messages that used the same signature hash algorithm as used by the PRF. This limitation has been removed. * Several functions have been added to the public API of the NSS Cryptoki Framework. New functions: * NSSCKFWSlot_GetSlotID * NSSCKFWSession_GetFWSlot * NSSCKFWInstance_DestroySessionHandle * NSSCKFWInstance_FindSessionHandle Notable changes: * An SSL socket can no longer be configured to allow both TLS 1.3 and SSLv3 * Regression fix: NSS no longer reports a failure if an application attempts to disable the SSLv2 protocol. * The list of trusted CA certificates has been updated to version 2.8 * The following CA certificate was Removed Sonera Class1 CA * The following CA certificates were Added Hellenic Academic and Research Institutions RootCA 2015 Hellenic Academic and Research Institutions ECC RootCA 2015 Certplus Root CA G1 Certplus Root CA G2 OpenTrust Root CA G1 OpenTrust Root CA G2 OpenTrust Root CA G3- fix build on certain toolchains (nss-uninitialized.patch) jarfile.c:805:13: error: 'it' may be used uninitialized in this function [-Werror=maybe-uninitialized]- also sign libfreeblpriv3.so to allow FIPS mode again (boo#992236)- update to NSS 3.24 New functionality: * NSS softoken has been updated with the latest National Institute of Standards and Technology (NIST) guidance (as of 2015): - Software integrity checks and POST functions are executed on shared library load. These checks have been disabled by default, as they can cause a performance regression. To enable these checks, you must define symbol NSS_FORCE_FIPS when building NSS. - Counter mode and Galois/Counter Mode (GCM) have checks to prevent counter overflow. - Additional CSPs are zeroed in the code. - NSS softoken uses new guidance for how many Rabin-Miller tests are needed to verify a prime based on prime size. * NSS softoken has also been updated to allow NSS to run in FIPS Level 1 (no password). This mode is triggered by setting the database password to the empty string. In FIPS mode, you may move from Level 1 to Level 2 (by setting an appropriate password), but not the reverse. * A SSL_ConfigServerCert function has been added for configuring SSL/TLS server sockets with a certificate and private key. Use this new function in place of SSL_ConfigSecureServer, SSL_ConfigSecureServerWithCertChain, SSL_SetStapledOCSPResponses, and SSL_SetSignedCertTimestamps. SSL_ConfigServerCert automatically determines the certificate type from the certificate and private key. The caller is no longer required to use SSLKEAType explicitly to select a "slot" into which the certificate is configured (which incorrectly identifies a key agreement type rather than a certificate). Separate functions for configuring Online Certificate Status Protocol (OCSP) responses or Signed Certificate Timestamps are not needed, since these can be added to the optional SSLExtraServerCertData struct provided to SSL_ConfigServerCert. Also, partial support for RSA Probabilistic Signature Scheme (RSA-PSS) certificates has been added. Although these certificates can be configured, they will not be used by NSS in this version. New functions * SSL_ConfigServerCert - Configures an SSL/TLS socket with a certificate, private key, and other information. * PORT_InitCheapArena - Initializes an arena that was created on the stack. (See PORTCheapArenaPool.= * PORT_DestroyCheapArena - Destroys an arena that was created on the stack. (See PORTCheapArenaPool.) New types * SSLExtraServerCertData - Optionally passed as an argument to SSL_ConfigServerCert. This struct contains supplementary information about a certificate, such as the intended type of the certificate, stapled OCSP responses, or Signed Certificate Timestamps (used for certificate transparency). * PORTCheapArenaPool - A stack-allocated arena pool, to be used for temporary arena allocations. New macros * CKM_TLS12_MAC * SEC_OID_TLS_ECDHE_PSK - This OID governs the use of the TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 cipher suite, which is used only for session resumption in TLS 1.3. Notable changes: * Deprecate the following functions. (Applications should instead use the new SSL_ConfigServerCert function.): - SSL_SetStapledOCSPResponses - SSL_SetSignedCertTimestamps - SSL_ConfigSecureServer - SSL_ConfigSecureServerWithCertChain * Deprecate the NSS_FindCertKEAType function, as it reports a misleading value for certificates that might be used for signing rather than key exchange. * Update SSLAuthType to define a larger number of authentication key types. * Deprecate the member attribute authAlgorithm of type SSLCipherSuiteInfo. Instead, applications should use the newly added attribute authType. * Rename ssl_auth_rsa to ssl_auth_rsa_decrypt. * Add a shared library (libfreeblpriv3) on Linux platforms that define FREEBL_LOWHASH. * Remove most code related to SSL v2, including the ability to actively send a SSLv2-compatible client hello. However, the server-side implementation of the SSL/TLS protocol still supports processing of received v2-compatible client hello messages. * Disable (by default) NSS support in optimized builds for logging SSL/TLS key material to a logfile if the SSLKEYLOGFILE environment variable is set. To enable the functionality in optimized builds, you must define the symbol NSS_ALLOW_SSLKEYLOGFILE when building NSS. * Update NSS to protect it against the Cachebleed attack. * Disable support for DTLS compression. * Improve support for TLS 1.3. This includes support for DTLS 1.3. Note that TLS 1.3 support is experimental and not suitable for production use. - removed obsolete nss-bmo1236011.patch- update to NSS 3.23 New functionality: * ChaCha20/Poly1305 cipher and TLS cipher suites now supported * Experimental-only support TLS 1.3 1-RTT mode (draft-11). This code is not ready for production use. New functions: * SSL_SetDowngradeCheckVersion - Set maximum version for new ServerRandom anti-downgrade mechanism. Clients that perform a version downgrade (which is generally a very bad idea) call this with the highest version number that they possibly support. This gives them access to the version downgrade protection from TLS 1.3. Notable changes: * The copy of SQLite shipped with NSS has been updated to version 3.10.2 * The list of TLS extensions sent in the TLS handshake has been reordered to increase compatibility of the Extended Master Secret with with servers * The build time environment variable NSS_ENABLE_ZLIB has been renamed to NSS_SSL_ENABLE_ZLIB * The build time environment variable NSS_DISABLE_CHACHAPOLY was added, which can be used to prevent compilation of the ChaCha20/Poly1305 code. * The following CA certificates were Removed - Staat der Nederlanden Root CA - NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado - NetLock Kozjegyzoi (Class A) Tanusitvanykiado - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - VeriSign Class 1 Public PCA – G2 - VeriSign Class 3 Public PCA - VeriSign Class 3 Public PCA – G2 - CA Disig * The following CA certificates were Added + SZAFIR ROOT CA2 + Certum Trusted Network CA 2 * The following CA certificate had the Email trust bit turned on + Actalis Authentication Root CA Security fixes: * CVE-2016-2834: Memory safety bugs (boo#983639) MFSA-2016-61 bmo#1206283 bmo#1221620 bmo#1241034 bmo#1241037 - removed obsolete nss_gcc6_change.patch- add nss_gcc6_change.patch- update to NSS 3.22.3 * required for Firefox 46.0 * Increase compatibility of TLS extended master secret, don't send an empty TLS extension last in the handshake (bmo#1243641) * Fixed a heap-based buffer overflow related to the parsing of certain ASN.1 structures. An attacker could create a specially-crafted certificate which, when parsed by NSS, would cause a crash or execution of arbitrary code with the permissions of the user. (CVE-2016-1950, bmo#1245528)- update to NSS 3.22.2 New functionality: * RSA-PSS signatures are now supported (bmo#1215295) * Pseudorandom functions based on hashes other than SHA-1 are now supported * Enforce an External Policy on NSS from a config file (bmo#1009429) New functions: * PK11_SignWithMechanism - an extended version PK11_Sign() * PK11_VerifyWithMechanism - an extended version of PK11_Verify() * SSL_PeerSignedCertTimestamps - Get signed_certificate_timestamp TLS extension data * SSL_SetSignedCertTimestamps - Set signed_certificate_timestamp TLS extension data New types: * ssl_signed_cert_timestamp_xtn is added to SSLExtensionType * Constants for several object IDs are added to SECOidTag New macros: * SSL_ENABLE_SIGNED_CERT_TIMESTAMPS * NSS_USE_ALG_IN_SSL * NSS_USE_POLICY_IN_SSL * NSS_RSA_MIN_KEY_SIZE * NSS_DH_MIN_KEY_SIZE * NSS_DSA_MIN_KEY_SIZE * NSS_TLS_VERSION_MIN_POLICY * NSS_TLS_VERSION_MAX_POLICY * NSS_DTLS_VERSION_MIN_POLICY * NSS_DTLS_VERSION_MAX_POLICY * CKP_PKCS5_PBKD2_HMAC_SHA224 * CKP_PKCS5_PBKD2_HMAC_SHA256 * CKP_PKCS5_PBKD2_HMAC_SHA384 * CKP_PKCS5_PBKD2_HMAC_SHA512 * CKP_PKCS5_PBKD2_HMAC_GOSTR3411 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_224 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_256 - (not supported) Notable changes: * NSS C++ tests are built by default, requiring a C++11 compiler. Set the NSS_DISABLE_GTESTS variable to 1 to disable building these tests. * NSS has been changed to use the PR_GetEnvSecure function that was made available in NSPR 4.12- update to NSS 3.21.1 (bmo#969894) * required for Firefox 45.0 * MFSA 2016-35/CVE-2016-1950 (bmo#1245528) Buffer overflow during ASN.1 decoding in NSS * MFSA 2016-36/CVE-2016-1979 (bmo#1185033) Use-after-free during processing of DER encoded keys in NSS- update to NSS 3.21 * required for Firefox 44.0 New functionality: * certutil now supports a --rename option to change a nickname (bmo#1142209) * TLS extended master secret extension (RFC 7627) is supported (bmo#1117022) * New info functions added for use during mid-handshake callbacks (bmo#1084669) New Functions: * NSS_OptionSet - sets NSS global options * NSS_OptionGet - gets the current value of NSS global options * SECMOD_CreateModuleEx - Create a new SECMODModule structure from module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string. The module represented by the module structure is not loaded. The difference with SECMOD_CreateModule is the new function handles NSS configuration parameter strings. * SSL_GetPreliminaryChannelInfo - obtains information about a TLS channel prior to the handshake being completed, for use with the callbacks that are invoked during the handshake * SSL_SignaturePrefSet - configures the enabled signature and hash algorithms for TLS * SSL_SignaturePrefGet - retrieves the currently configured signature and hash algorithms * SSL_SignatureMaxCount - obtains the maximum number signature algorithms that can be configured with SSL_SignaturePrefSet * NSSUTIL_ArgParseModuleSpecEx - takes a module spec and breaks it into shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter strings. The returned strings must be freed by the caller. The difference with NSS_ArgParseModuleSpec is the new function handles NSS configuration parameter strings. * NSSUTIL_MkModuleSpecEx - take a shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string and returns a module string which the caller must free when it is done. The difference with NSS_MkModuleSpec is the new function handles NSS configuration parameter strings. New Types: * CK_TLS12_MASTER_KEY_DERIVE_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_MASTER_KEY_DERIVE * CK_TLS12_KEY_MAT_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_KEY_AND_MAC_DERIVE * CK_TLS_KDF_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_KDF * CK_TLS_MAC_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_MAC * SSLHashType - identifies a hash function * SSLSignatureAndHashAlg - identifies a signature and hash function * SSLPreliminaryChannelInfo - provides information about the session state prior to handshake completion New Macros: * NSS_RSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum RSA key size * NSS_DH_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DH key size * NSS_DSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DSA key size * CKM_TLS12_MASTER_KEY_DERIVE - derives TLS 1.2 master secret * CKM_TLS12_KEY_AND_MAC_DERIVE - derives TLS 1.2 traffic key and IV * CKM_TLS12_MASTER_KEY_DERIVE_DH - derives TLS 1.2 master secret for DH (and ECDH) cipher suites * CKM_TLS12_KEY_SAFE_DERIVE and CKM_TLS_KDF are identifiers for additional PKCS#12 mechanisms for TLS 1.2 that are currently unused in NSS. * CKM_TLS_MAC - computes TLS Finished MAC * NSS_USE_ALG_IN_SSL_KX - policy flag indicating that keys are used in TLS key exchange * SSL_ERROR_RX_SHORT_DTLS_READ - error code for failure to include a complete DTLS record in a UDP packet * SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM - error code for when no valid signature and hash algorithm is available * SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM - error code for when an unsupported signature and hash algorithm is configured * SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET - error code for when the extended master secret is missing after having been negotiated * SSL_ERROR_UNEXPECTED_EXTENDED_MASTER_SECRET - error code for receiving an extended master secret when previously not negotiated * SSL_ENABLE_EXTENDED_MASTER_SECRET - configuration to enable the TLS extended master secret extension (RFC 7627) * ssl_preinfo_version - used with SSLPreliminaryChannelInfo to indicate that a TLS version has been selected * ssl_preinfo_cipher_suite - used with SSLPreliminaryChannelInfo to indicate that a TLS cipher suite has been selected * ssl_preinfo_all - used with SSLPreliminaryChannelInfo to indicate that all preliminary information has been set Notable Changes: * NSS now builds with elliptic curve ciphers enabled by default (bmo#1205688) * NSS now builds with warnings as errors (bmo#1182667) * The following CA certificates were Removed - CN = VeriSign Class 4 Public Primary Certification Authority - G3 - CN = UTN-USERFirst-Network Applications - CN = TC TrustCenter Universal CA III - CN = A-Trust-nQual-03 - CN = USERTrust Legacy Secure Server CA - Friendly Name: Digital Signature Trust Co. Global CA 1 - Friendly Name: Digital Signature Trust Co. Global CA 3 - CN = UTN - DATACorp SGC - O = TÜRKTRUST Bilgi İletişim ve Bilişim Güvenliği Hizmetleri A.Ş. (c) Kasım 2005 * The following CA certificate had the Websites trust bit turned off - OU = Equifax Secure Certificate Authority * The following CA certificates were Added - CN = Certification Authority of WoSign G2 - CN = CA WoSign ECC Root - CN = OISTE WISeKey Global Root GB CA - increased the minimum level of possible mixed installations (softokn3, freebl3) to 3.21 - added nss-bmo1236011.patch to fix compiler error (bmo#1236011) - disabled testsuite as it currently breaks (bmo#1236340)- update to NSS 3.20.2 (bnc#959888) * MFSA 2015-150/CVE-2015-7575 (bmo#1158489) MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature- update to NSS 3.20.1 (bnc#952810) * requires NSPR 4.10.10 * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182 (bmo#1192028, bmo#1202868) memory corruption issues- Install the static libfreebl.a that is needed in order to link Sun elliptical curves provider in Java 7.- update to NSS 3.20 New functionality: * The TLS library has been extended to support DHE ciphersuites in server applications. New Functions: * SSL_DHEGroupPrefSet - Configure the set of allowed/enabled DHE group parameters that can be used by NSS for a server socket. * SSL_EnableWeakDHEPrimeGroup - Enable the use of weak DHE group parameters that are smaller than the library default's minimum size. New Types: * SSLDHEGroupType - Enumerates the set of DHE parameters embedded in NSS that can be used with function SSL_DHEGroupPrefSet. New Macros: * SSL_ENABLE_SERVER_DHE - A socket option user to enable or disable DHE ciphersuites for a server socket. Notable Changes: * For backwards compatibility reasons, the server side implementation of the TLS library keeps all DHE ciphersuites disabled by default. They can be enabled with the new socket option SSL_ENABLE_SERVER_DHE and the SSL_OptionSet or the SSL_OptionSetDefault API. * The server side implementation of the TLS implementation does not support session tickets when using a DHE ciphersuite (see bmo#1174677). * Support for the following ciphersuites has been added: - TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 * By default, the server side TLS implementation will use DHE parameters with a size of 2048 bits when using DHE ciphersuites. * NSS embeds fixed DHE parameters sized 2048, 3072, 4096, 6144 and 8192 bits, which were copied from version 08 of the Internet-Draft "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS", Appendix A. * A new API SSL_DHEGroupPrefSet has been added to NSS, which allows a server application to select one or multiple of the embedded DHE parameters as the preferred parameters. The current implementation of NSS will always use the first entry in the array that is passed as a parameter to the SSL_DHEGroupPrefSet API. In future versions of the TLS implementation, a TLS client might signal a preference for certain DHE parameters, and the NSS TLS server side implementation might select a matching entry from the set of parameters that have been configured as preferred on the server side. * NSS optionally supports the use of weak DHE parameters with DHE ciphersuites to support legacy clients. In order to enable this support, the new API SSL_EnableWeakDHEPrimeGroup must be used. Each time this API is called for the first time in a process, a fresh set of weak DHE parameters will be randomly created, which may take a long amount of time. Please refer to the comments in the header file that declares the SSL_EnableWeakDHEPrimeGroup API for additional details. * The size of the default PQG parameters used by certutil when creating DSA keys has been increased to use 2048 bit parameters. * The selfserv utility has been enhanced to support the new DHE features. * NSS no longer supports C compilers that predate the ANSI C standard (C89).- update to NSS 3.19.3; certstore updates only * The following CA certificates were removed - Buypass Class 3 CA 1 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı - SG TRUST SERVICES RACINE - TC TrustCenter Universal CA I - TC TrustCenter Class 2 CA II * The following CA certificate had the Websites trust bit turned off - ComSign Secured CA * The following CA certificates were added - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - Certinomis - Root CA * The version number of the updated root CA list has been set to 2.5- Install blapi.h and algmac.h that are needed in order to build Sun elliptical curves provider in Java 7- as the .chk files are contained in libfreebl3 and libsoftokn directly, provide the -hmac alias names to help :42 building.- update to 3.19.2 * required for Firefox 39.0 * No new functionality is introduced in this release. This release addresses a backwards compatibility issue with the NSS 3.19.1 release. * In NSS 3.19.1, the minimum key sizes that the freebl cryptographic implementation (part of the softoken cryptographic module used by default by NSS) was willing to generate or use was increased - for RSA keys, to 512 bits, and for DH keys, 1023 bits. This was done as part of a security fix for Bug 1138554 / CVE-2015-4000. Applications that requested or attempted to use keys smaller then the minimum size would fail. However, this change in behaviour unintentionally broke existing NSS applications that need to generate or use such keys, via APIs such as SECKEY_CreateRSAPrivateKey or SECKEY_CreateDHPrivateKey.- update to 3.19.1 No new functionality is introduced in this release. This patch release includes a fix for the recently published logjam attack. Notable Changes: * The minimum strength of keys that libssl will accept for finite field algorithms (RSA, Diffie-Hellman, and DSA) have been increased to 1023 bits (bmo#1138554). (MFSA 2015-70/CVE-2015-4000) * NSS reports the bit length of keys more accurately. Thus, the SECKEY_PublicKeyStrength and SECKEY_PublicKeyStrengthInBits functions could report smaller values for values that have leading zero values. This affects the key strength values that are reported by SSL_GetChannelInfo. * NSS incorrectly permits skipping of ServerKeyExchange (bmo#1086145) (MFSA 2015-71/CVE-2015-2721)- update to 3.19 * Firefox target release 39 New functionality: * For some certificates, such as root CA certificates, that don't embed any constraints, NSS might impose additional constraints, such as name constraints. A new API has been added that allows to lookup imposed constraints. * It is possible to override the directory in which the NSS build system will look for the sqlite library. New Functions: * CERT_GetImposedNameConstraints Notable Changes: * The SSL 3 protocol has been disabled by default. * NSS now more strictly validates TLS extensions and will fail a handshake that contains malformed extensions. * Fixed a bug related to the ordering of TLS handshake messages. * In TLS 1.2 handshakes, NSS advertises support for the SHA512 hash algorithm, in order to be compatible with TLS servers that use certificates with a SHA512 signature.- update to 3.18.1 * Firefox target release 38 * No new functionality is introduced in this release. Notable Changes: * The following CA certificate had the Websites and Code Signing trust bits restored to their original state to allow more time to develop a better transition strategy for affected sites: - OU = Equifax Secure Certificate Authority * The following CA certificate was removed: - CN = e-Guven Kok Elektronik Sertifika Hizmet Saglayicisi * The following intermediate CA certificate has been added as actively distrusted because it was mis-used to issue certificates for domain names the holder did not own or control: - CN=MCSHOLDING TEST, O=MCSHOLDING, C=EG * The version number of the updated root CA list has been set to 2.4- update to 3.18 * Firefox target release 38 New functionality: * When importing certificates and keys from a PKCS#12 source, it's now possible to override the nicknames, prior to importing them into the NSS database, using new API SEC_PKCS12DecoderRenameCertNicknames. * The tstclnt test utility program has new command-line options - C, -D, -b and -R. Use -C one, two or three times to print information about the certificates received from a server, and information about the locally found and trusted issuer certificates, to diagnose server side configuration issues. It is possible to run tstclnt without providing a database (-D). A PKCS#11 library that contains root CA certificates can be loaded by tstclnt, which may either be the nssckbi library provided by NSS (-b) or another compatible library (-R). New Functions: * SEC_CheckCrlTimes * SEC_GetCrlTimes * SEC_PKCS12DecoderRenameCertNicknames New Types: * SEC_PKCS12NicknameRenameCallback Notable Changes: * The highest TLS protocol version enabled by default has been increased from TLS 1.0 to TLS 1.2. Similarly, the highest DTLS protocol version enabled by default has been increased from DTLS 1.0 to DTLS 1.2. * The default key size used by certutil when creating an RSA key pair has been increased from 1024 bits to 2048 bits. * The following CA certificates had the Websites and Code Signing trust bits turned off: - Equifax Secure Certificate Authority - Equifax Secure Global eBusiness CA-1 - TC TrustCenter Class 3 CA II * The following CA certificates were added: - Staat der Nederlanden Root CA - G3 - Staat der Nederlanden EV Root CA - IdenTrust Commercial Root CA 1 - IdenTrust Public Sector Root CA 1 - S-TRUST Universal Root CA - Entrust Root Certification Authority - G2 - Entrust Root Certification Authority - EC1 - CFCA EV ROOT * The version number of the updated root CA list has been set to 2.3 - add the changes file as source so the .src.rpm builds (used for fake build time)- update to 3.17.4 * Firefox target release 36 Notable Changes: * bmo#1084986: If an SSL/TLS connection fails, because client and server don't have any common protocol version enabled, NSS has been changed to report error code SSL_ERROR_UNSUPPORTED_VERSION (instead of reporting SSL_ERROR_NO_CYPHER_OVERLAP). * bmo#1112461: libpkix was fixed to prefer the newest certificate, if multiple certificates match. * bmo#1094492: fixed a memory corruption issue during failure of keypair generation. * bmo#1113632: fixed a failure to reload a PKCS#11 module in FIPS mode. * bmo#1119983: fixed interoperability of NSS server code with a LibreSSL client.- update to 3.17.3 New functionality: * Support for TLS_FALLBACK_SCSV has been added to the ssltap and tstclnt utilities Notable Changes: * The QuickDER decoder now decodes lengths robustly (CVE-2014-1569) * The following 1024-bit CA certificates were removed: - GTE CyberTrust Global Root - Thawte Server CA - Thawte Premium Server CA - America Online Root Certification Authority 1 - America Online Root Certification Authority 2 * The following CA certificates had the Websites and Code Signing trust bits turned off: - Class 3 Public Primary Certification Authority - G2 - Equifax Secure eBusiness CA-1 * The following CA certificates were added: - COMODO RSA Certification Authority - USERTrust RSA Certification Authority - USERTrust ECC Certification Authority - GlobalSign ECC Root CA - R4 - GlobalSign ECC Root CA - R5 * the version number of the updated root CA list has been set to 2.2- update to 3.17.2 Bugfix release * bmo#1049435 - Importing an RSA private key fails if p < q * bmo#1057161 - NSS hangs with 100% CPU on invalid EC key * bmo#1078669 - certutil crashes when using the --certVersion parameter/bin/sh3.45-lp150.2.27.13.45-lp150.2.27.1libnssdbm3.solibsoftokn3.so/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:10867/openSUSE_Leap_15.0_Update/1c28df3dd59d9ac2923162a7d1555134-mozilla-nss.openSUSE_Leap_15.0_Updatecpioxz5x86_64-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=3b31eaba9e700bf7fb76d075dcf56e1c74c28745, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=23c423afc4c82c8cec4a69f9e3aadc4a3858adf8, strippedPPRRRRRRRRRR RR RRPPRR R RRRRRRRRRRRR RRR RRRutf-84e21e27bd4d99767936628c1459c97166f9548242be7ffb6453b114ca2a34982? 7zXZ !t/C] crv9upfjGBs! {t*#D1D7OYR+>녗%74/ m w|h>LrD=wIZ5,cIk=ڬbBaA㋪o/chBM"D1ٿٻc~(n pޏ7(1FS[85m&K&₺NwEǔ]߄?jNH\Ш:#LtOHlF.? D]*Y$vɁíZ H8f=&9a]`Djsz<>#EYjPAK;0H(V[YdIB5!u CqD6ZKsײ#xkᡩڼoP.\z򌠍qJ=9țy+bMˆvқQdȎkc<`Vk{vo񮎾"i;nnijuS ^$z{rZğ a9[5»%(+ gcpqufv@Arɭw(]ʟ6֐,QpwXTBU2O x48o3{^ƣ8JS|3CP@zיD-֛$Ϳъ>(~Qoa *N&B-"plbSRYF %S[ $2wY;IYUaјB`"boܙΫ?I)׭Ժx!rӹY 7#vz͆iFO_[7CsH$Ŕ4nXEn{]nz]Ń?39}'Ffj :n~Rxz郄Aa^NA{$7sUצ ۈ7*l ]V@ !{8Ϙg8ItDa/2aCfdL,Sys?Xɩ7SH?%"uonT_×I,$'[[}'͒ !hw+X&i~m$ arRI/$`E!>pD'ߑLk6$ ,I5ݟvng)Y$NA9lՏK%@y7#-DˍJC?&ȧ{ft{tG`G*vqgؒoS&uKkHji`oG'1vX \MΊ`8fF2^2s]e-y1wR+RYY}bS1mWoڀx߷DP IoTi?'Hhq/gh3rEF>TOBg\d]OY4Gvvk|?-1W-&6RkRjSQOHU`w 88@qr2aDBYt6,qvцuU0xWlIL-V~?92n?ᥥ7[8%Ծ4<}N"O![ ^Vn'@* pvlaޖ͹?h@lNڪٿD@YmzcTwux}:lcGڍJ†٩hQ55ʓdxv|~W0V۬3G+Q>:X(SZAy7!q#7~,ԓH/i@:i9ZP?@O jՙ!,gBX`ea:v#SԌ~*Z:O~#y'?H9vp |ΑFo+9qM{:-7R}ـjwkZdU>Rł+NJ]B~u-Md'7C#QqSx-8TiOZ|JUGO$&9PyT>fQ;T ,8]i$<)WpTP$ ?HE]Lt'BO"D!}LyM?G\N 77hڸLV[f"$^??$y؍tKSnoMj5@ &57t$kvJo:VMsVt wvDZs`:f<8)װF3o9Ԯ)~Y%H \榧N>5HR%d!B0lZc$vЗayamn˭mꜴ\2F5VOw8"ha՛$2'BU'S "&-6FǓp']ԯddI ӣ2TIgk\W*栓mðֻf.b8z\N1B*݉Q1 VRJӦ:o9ᅙeߩ!y@{m^MuEC}k%ػ;ݎ2{kŏjԺ>6xרq$Ҿie9^T\iIwEhiL,N$CZvP`:3Nqu}=컳];hw͉`$!%ѣXNX*,j’;B\fƖւorF1=29vGVܡjzH8Mir)0)-g kCL,;]hz7Ds~!]`S_bVլ Z^ЧO3ZH} f N2#7+<%qc{: sg>9v{DYEXTuxK Zq m~ [S#PQ."Z7dFل~x.eEnM[gfۈi {jY}qSi }6Va% ` 2Y 2W@|dhnJqay$UأaYyax:S>ydMl& a,! 2ݥ]4ILz>rЉnoHoW#hf?|g W(AiDkȹm[KS)G0 SQan2gR6.1nmNj~=LTGy>QW@[!EPږ.#IK@c*//K{?66OL G ˛נW^>bSU}Aʭ;XyQu~K_vɲzV0&X:5,)v_jo_b֚[q&QLZ̖^ۭJqd(bU:W0\Z k`-;lQ]"Wr!>m~,1/Zs,Fb ]bct2D"ہ"Ȅ.a:)& inቅnoSW;V=tb{I):q<:t 98WC3< h-ÁE\dH΃됗% FXt^F3&a7J#@[Li)~oō䍢V}֥EӰ;pi[I<'JF7FH -2jtaؼ?_YG"zSRjg8}9$\"l(eRڸ+BF*bY3fe4*c37%||F&⺴,e6jY Gw,e8p̲[@3?J֙\ D5844+%#)g5Lӥ~Pqgx-,(1v ^TJ9)\Wg=M͟趏P'L|ziBԝ":w߀J2a'md`~63ݕZ}ǭ;]>)BbHRczV Fߞ2LLLTT`j;1 .4b3l\oO?HO l'0ϖہ7[d6qnnY v*اuF}C83<.˺U8n1 q: 0ݛBT3}[&p&L9O2MjɁ1Hq:Fw%w/+Ck6f̯]>ݙ"gM+Db.̻/yc?;È G*j(4aGZ9ۘ.s3s"6Ҵ|Zlגg RV&<ѣS&EaYL|h./}-4G/7WϢsfE<@e:?r WKit̨/Drcݜeu_د5ή i\bzZ z tG: g,zvB _2vXj,#CQ;+1nO8!1ġaǍ 2k々Ǫ<.jʮ$t˥e.*7BD/y)<>wiDO]`P즯eO2F"1hE .I;JQFv}p{Uxǣ!vH}{ANt*WٕcφMł{[ ̬*ͦ^1= sE $VRǢF,iehG}n9ق1K} 0l.T2%Kg"_kH[6SS x|p8ZeBhaHU!A]:*ćUvqi@,&d|Y2Cz]]/$@)"{/U Q*1b7cu?%: Q8r_{Ѱ4`FZ] D6Bя|<,@iA3KoȯKbPܥp(!>5ws-<7rw2GY "-r @67zAZ `;5RXv_=Sc~O}=ZbW(iz΁nǟ˦]եW 8\">8w8ObW:cczdCúfxoIz|7Gonx6:䤫#o(ޘqr>4[@15RfKs((twJ~޵@@ٖ6dJ_Ɨ[_6Jg)vkӚ-Gw uhrMq=#" 'C䝨='Co>npSʳ鰋F)oD:"ţiL[- Jrx^sp @5isX`(ɐ˔I^\e_oH)ʋGK"ξPU!,τ7%7`оg柦}Tѫ*Mg, (5 4}F+J߭2d / ~?6>G$` sX}LCkA bBBY3"T YmNT laKƚ|iujBƶJdmJY~ ~j \uYĢxmCTCuo,ÅnE{X<9ua}*@2[L;?HTEs֭U@ÏԊHDžB^oi[`][\52lxƜݹCuOQHNkֆ؟KWt DLy U1s/F>쬚DaWOC/+&Laqˆ4<|.`?R4{5/cJ?ß"vX7"_̙̐!j5CZqCѴ 5Zl'ȭx(vhS_TsmR$',9A$;LHJU*Zy i~"%L m}Ϟ[jPFcR5xoιiѩ;9 T%CO/A g lngCCUיFTP41Yy`*`ˌü9S-c1*uQŶiirePY;bND:͠^ߔkL~}rn irz/29%}txCTardRt-!0:tH/ǖeȹAT¨`ui$kPN~7ܡtƶ^&6=(Ո}".}BdM}G Et7!Er 5G]k[3h(~ hpkb woqڝO)X߷do}f"$kߤ̕*4҉ Ag7SsxUSv#`e}oܨh'-&cH8(|+c㡵wʏbQm[||lGTӤH I))Xe!u-7ƅ4R<մ!zNgϱ-]P]Åx158P"QŖkdH9RqCiaiۺd. Sʅ-rO؉/=W-gL"dگJ-c'1}uؠ( O`Bͯ!j.v[h6dpPSWizE%$HTxUf&WK@RD9տ`MwJtmQl6FJ%qܒ3T!:@uh+SeU{# +BxN)j&abXlC5lv<qF4jwX{2Йde3X_xr] k,Lo-eX(Nnk@@FZ ŴQ+v! …'[hUQKvM;zH=!UkUa: X #cW/'غ :+-< '"G&t|)In1mv!lG%lI+ã̸*0h_S`(pj,c[3w+KէU>|L:錜T1'[Њ=S'ZZ`۫AM WOxuzՆȧ!̷`<{8d5`Dh봖Q,a,ИU|碏P0r%Li+at.dy*&eF3z =|-in]dh:b[4x2ecg3pe;2 zB\oT,1C[encT`IU֌B ٻ 8] ~(AHgJzR_ /9OVe.ڌ?8:1/ūٖ}Eʊ;Lwo.*U:{"Ѹ+yۆ]*ߋ јVKwQXM"f굋/Ɖ1>K.}}hKƘx/MM.-Fy(4N:[>T)/S2$ŋ̝R#w5A?D}&;4[9sY`[,m JV^ N8'WJ _ޕ3x%8.3}P{Y_ή%t Q.AR0KXhv .=:Tt_o⁅H ]u-5z?HS .ʪjh/ lgއ!1fb9O^tHl~_Z1"O4zɮs? FPw!6h_v/ƙpl(f#] pH$lh~S!g]'y[mҸ> "t>WcֈXk_|GV`fPMe%їЇTI1/AevsLb ѕy%#HUf$f7u= IT3pHr9>*l# J)/Vmr>Sm]l|NE e0W DR/ft<˭;3 k, 6%ծL~# fwk 쒎I;&ё TХLFɦpb໬R[YK M&o t2bCndm/}%Wh0R7-r]FSW]ԁN#,OB&yhZQWU0::]P%@KNAbW͓*j&J~: nB#*@Kd2ŀ.ĕ_Tc׷յ3=ˍ(k.ۨ1!I^?Cû ${"⿷2o9B^&X~%>P` EbJ J+oa2V-Ǜ5& |9v5QFJP mk;͎+O$p5BWlCb(\!(\}k>;jV( =+/1%HQ$Wk:]>,k -F5#6'R#c]m )Ss0wF*& p2,=^<`V͵S,p/^}.շS 3ț7Xyo?OtDu2#PXS֑M׈|e`^!AGv_;ؽqvS(qy-u!SBQoSKPM)^SS!Z[\)u٨h+<KSW.'ݳ-zGY˭e"ER~E\P >UI,aMs~^ ~FfN4ޤgC@G iE%/lZtZOԭw/np`m\λB_t3OV'$iM^uyĭ.s)_S%[ s`yÚ)P$\s }N/9>v[m4A+ HEÕۆ ѹH&v\8釫A)!AQ5VL Ŀ<>)A1a!PR-eީ |';zS{N]y*ƛTYEi"o?+`%KXJeA#g`r[kkˠ]+q#ciUq CK[ytSq)uZzG+w 5Jn5jó @ f7ׂ_ꧫ|jǽԆundR_/-tH"B˫I>˝ǬsTơ\r-Q Bl{< =wK|CētU^Z;y=n\-PBZvFa>. jVae=뙡Xh,kReMs\( IA,}~|h^dA֧v}+v%C̳R[u T &Hun.ԁ86+'>II84Z v}cA8J,!D 4epxbys;Ґ֝#rh_ &es~uhvyun"p# |4LPYuw (HtB0¯&B|Ce,"_g6 to@Q/ G<\c@a:p҅#Y>vF@ ]b-jmYw;%OM>XoR!1#F%JF=2}S8>4HgLȇagEY2yvs ?YKd6ﴡ>qDc+jrhH\ 9+Z\:蜈;Y%!,.M_P`0`)_ xh&كvB"^ņͤw@ϩ] s,ßV_~k+R)GRɨ6N`lXn\R-ҝgn=k8X o?GX'^«B=/ 5&^ (Y^pD19U@Ke͘Y7A!WL2 i +PEEП.Ej &wr͑A:ea _4늌_'k4+YC\%Y]}@l+%׃~b}" /?6#"ak9䶊ջ继<bD"w`q8cak{cIZْ݀͐bdo kSԅ~`˞ [D*?)SstseyHxR= c۳V͋IJ?`e[LIX-? ʿ)?iդahE7#quZZҚ9*:b?CR]eV0孠!q>eMZq9GRXڋ 9 UkOҊeL1kX@^=$Np}={H]O$GZPvfP yb4 %ǒGE̸G"uPjo/Y\p$4d80ih}ό# ]X&e1-兆ޛ?Ĕc/ SR'V˷dB 7l3'(š)*`@j`gpi*y0=?U k2URrM> pN9/`,+NԷw;%E7T tΣȏQye SCsz9r2ֱ۾)ggZp2RpΙFKuiz@o0wE_2Nh4e>G Z@B$[ d .´oTډI~upEw2*u&j~d5i8 )Ӄ-vn7>C%&MKe߾+WHq.sOIpQv쒶\Tr?)8gd;\DFz|4=U -Ԯj~ 8O ߩ:TĤntZݚ6˘DC^MAeepr7O|ҙȴצxi TMG<ϵ%j718)"$0s%靈==c%,\5b ]ڌU%g$;k(?kF9VG)rXdմQFΌ| qQ5 t[,ٱͳ˖.E'ZB%0E>LKкP-7@(왧9 73{~ܘu/лNޗXX_g7jP^T)~` A>{ p{~L! 7w2m EFkT hHbe|+= 19 G 8k[VpU 5bX+37R}˳ww2-/H㑰q)4%:" U>&\w|ߠbn!/ͬM 0Q %t`1VX)|DɟGEj*л >[s}_Q9.J )=~|"`c/%S$f߻&/{^8+zo?Q՘X#JWmQO\;JiDnդJ c?) k5 3}Ljo*CNJ1(:&:ƪbV2$W1"Ni;פx f `muגFg>1 Lug>VI2O$? a65uk%{̱I!zT~;/wf06FX|詁h} 3Qџ$V'I@`Jn+DXf7 zL6@5Hٺ \)ʤ_єB;M+? ^]y2zS@׷Qnq>#ϱ#f#b@`vF]C~AثmQT^`!sUFzd\,;`>\¯x@W[~+xzSx2L ,p=N;Shm4* Lc\ 0׫g3$;, `.Г.n&TniՉ=+dV >}G@̆ʤ=oH.My Eގ{M6;4I?T$w3 Y`Γٮ gyr$Vs}kʳG_Pzn$kf@Eָg@q[+2aq^µPL]+jsEzw+[7_kdE-D\N;Aѡ#u]tR> }M56]G*.&̨^mK|zo8+3mä˚"Moc_y1 v8-A9JO@,wgbˏ{ MJhruՎHg w#Wpo:uiBhl2fwQENCTEʈci(wq; Į)F`xe%"]VHzS52@:SfP2XRH] 8thGk1SW@:ʠ -+/c]O2Vf4KL˔dh/+W_o9Tx{Fk_j.ur>7 llC[|\U <t-N_>'h أT\d3 -uihTeEO+@v{'ϱfZ?P !1 9 m*@$xNov LhhR*͊qO<=]LǤY)m{l#T/ "](m_?)ֻ9 A Y`\ :'(+T]3LLHF 25 no?ΈI Eב!2xKbQ~Ҕ VW&yɩ5"_/*xj}&U55"?,UecLQ\r N|w{lb.NY6y s!8cI^~D]:eA!V9bpa^ 8.Fǒ1BėꈠAd%$I(Kkݖ-/pYAucw>ㅁ,aY!&~FMƚ,m̯iG`[Aqoa]D<0z׺7;]=ӟ~ɿLcoܵ9@) КsB0{3mX2ĩWZ&]. K{lDa\ACxu2Y:bL6L@Dr̽Ji  р&[\ݟ?8@٘]YEZqvSU8|+GMl!XֱP6PJɤu$̟B林9R>iWț@D\UT5hcJpKj"^էuW1ts~daK!$SBizP3~>r[nAQtu?XܮMz"U,Uɬ١P8M٢Gxq2;IzzyGMs(+砖z(741Ǫ3Szgx5]?p8X1{~ IآgG-h@a9l[KtL'wېg)#w!z:b2x}WEE@1C S.dUGP防?PnFѥڐЅG+n=JӾ;Yoߚ Z_]9 WFe::jKݕrI8'vXv |a46Mra|k'ݘzM㾮朔p[.D"OIH) @$ Wk8o5y >`M@\.U.O{Z da<&,OU9힡a>?y"u/*Y8ҁB]+t% ɲs: +aqLx J=:Cϧ׾شJjŠRc+H:̺h`T 2>P'UP+yR~ߧ'R h4ܭ:KolOJ[7y>8Z]yΥp]Z[pvֲwsXl-70`%鴦\`Dw`z [2<+61Dw%U,@8Sʅ-JW`u Ѵ1Ejϋ>}!6 :`,nL n]Բ , />d>gu3a`R{QRQ?,irNwъ/uUeH 5^@c.lpfHMݶAѝ2{$VUϿtpls(b縆%$\O1) Z.! ك*[Nv{u;ze'HU.y4ZxI`rF4d,Au |0t'eLEh;Swc) F6Ỽ@'@\՗" -p)S&NK úR>5Pe-ccXO"`.?? :fEWTR|HVJKhs9. ̣\sA/uBħ%ʜBlOgOZ1k 7EIrKۍi="'lt0Bڜ>uMô+#ᱍ ~8pz]qF{t,hZ \/+QĔN"ߨA fh=?'*c3Yr, OG%ǁ\%;mCŌ2!*i*SM QC*+pPek%7j$C@ȸ'@S6#^qTRH1x;&/m+ĜP}KH(XJL0k.Tja4j)Vr&Y8bKM2GܒieYJHO3I 3~WtN1EP_ >(If0iw-[qQo4).O뱹Lќ:{J Dn)mGRlBMB$2؎^J5oc>kp00a5Rx}ŏtA).5a\\U?Gc tUוd$r疟Y_9nKb-9PA%K'j=&UzgT&b1*wͅ3vy ڷLp^ *8s?}@P+9J}74E3iyGUwh785JMr?I?ǯ!tϦOd,ě߸u X uwIW8MfZWNQSBއ)R`쀬L֘z@?])|MG]@靁?܈HQ?"HOIP(k++V*wA5t/?{΢cR:;4?gt~^Jk1H}H^#=ɒ[39RH$>0馠ޭji%(%4OCq gՉ] ^p@f@PQ|7 me J[nvo iEv(T'ETTj5,{8=Q@Ka΅ IRs8׹LqybQ|Ct92ed$PJm e/@JkDO#5 u$  ,}z5!+a}ܾ>yΌ(RHM'y:R^3͸ M_ 7k(ҏm:kgEm jERq~}ЌQ(S% ;=6pus +Egð[uE딴/'J&.mH{Vs6Ima+dU+@ٴ Ϯv5+ b-PpcQn86hl{8=(1*{֗nc^}@|hg:yr3\XiF5TۢЌu^dY e$k6vFֽ+M<&;'_k lQȷkG$_2+Bȍ9gJVfIoj[_;w=8B垙?w8#E.\wSnџNvj|6b9;fpU0F$<%{iZG@3>;V'qБp( wh%/'27MSb#i3XŅ>m}׻?H@ڄˮ*J/2\ĝ' _A&Ī\@ϧl`@mE{9F͔iUY3D5ܩ[{#K?;Qnv~m>RpOdqj'ɕnH|"~լsRՇdm+S.  <K1;v^g<-b4ֽJj^€ts@ DmX9kˊ4 Zz^bXji6CW0nH[V% JƈC˜ǀac+&&o&<4|] ^JoEH!``(8yNoT-&,C(XtLՃZnb~N/gFr뵔u? ^*B]Hcvn)Ui?'w´8~A\2'Hs*&8Sv&9?N8U$Z܃$y$, τL-ǧq;TxG910N!f~b_{zR /;q@ks oݜY׭WIRÔ^brC\$~,CL֬2kI;H=3Wx20 gȫ0!jxUҜ(iZ ^s$_x|EhDflVyT+&+u*vͫ_9NO~%ҎOz 4xES2u3=3BGQ4|?8BgNa_1ٵT^"k- WTHf_׀(w-9-ǬSW*w2QZ dDdի+j eK[[4ЅMQ"&_uNyg_K8r%; E}"Ax'fl$2mm|_tCNeg*oJG(H@DC$ GU@%ż=] s(Z\<@vq кX"BQѷK A?p=g}${[QHxȑNnYL8oɹ"mA3k#YYy bWT@nt@ 8NS ^| ,i\K7i91,(>y&nb{f hZD 1]61hi1m4 uP[B=[c&oVPX]" h vVa^)"hq|; trhDt˖l*5 ;0w:+!h3֓`1@a=y촽P 8 0Iߗvmi|hҋ?ҵm7 ضTO!zg,&UHA%O!H,(d\L]biGֻ;k}Ҩ<⺴J eSO(PpexLO7<:{y;ɘXIM!džn;mo%YIB\)ڝO 73~em!7P24Fy,3uP(PhI/5tB%JB,Q?NV6; cn RB]p2xJS- 2VI+lAуNp !!0#ɁLX\SC%;p]axgg/4JP,He\s aʁvb4"v_wRr3#;͈J07 d?q'aQQz˷CuMXm\IC80=z]5&)YDj'*U^Gt9Z7fyEy$aV UXTR?^k%~Q:4-U.NnɁmiu@E\dv~ `bPQKɆ 7(T-Qh=@qbWYW/=Ђ]V?D,ت`Þ$ NJ $xcચCCd!}Vǚ{3SǕq2$^ qq%=I3(i48ci@sV};)rE/ӱE`rB {f_.IRƎoQSD&)qUxͣۧ&.]tH".VJ/:u'+=Ul҃:kE#ބ8qp u5؉+++ݙ-e0ә9 =Xxm EJ|ۄqX(f2XCGz G])D=Enq$GYdilWn@G@LlȡxwV:f%_{W~ % ěs:oĜ֤ V*Y];U#o';`Q<_ J7cL.ex-t6隅<9 zeM6a:[ZKGQŴ_bNTbmoVR&hɛ}-WE%a1θpNwFX},~#Ƥ4<ĄuV9M϶hK⽛ƷR1L&ߥI7+:gwLa78}bt[T*hVf"w]rQȺhUP 0 {!?9! }`DkV~& =)Kb@[6]AU%XTp#&>RH ;<7J('FVɐp*p:I%$yK,bΕqIJMK D,}5O aIi2P=lZ.b~R$yS->11W5 l Edɋq#p3@}8wp|R,W4tFNI:t3?*.IQ6ڒ!(T{~4zm]q^1G;t$^eת 7E-V\܅8 :A[BjVG%5PmM`}S'Q$JpwP߲[N'h)sEPLZ63jvC7(zQ[!T?A əvqi^o7#`GAK~8~+H&$Җ|3vAIKFOB_\|y%L{XVgh!]a7bC Y:L?Jͬ*Ӈl1~p(}"j\W!`5-g {և5љFcxj}=tT&Vy ޯ ~3XF!6iz{\ !+ցKtiűUT=fA<-?6ix2" I[c)~Cb郮c1-%EϺ0ozAs&~s8ùYv/ʖx?Zi5EP3 MqLF?; h;%%Q\:a;SwhN"YDcАyL9IOU;9PKue@R!̃=VlT5荏yvSX~H.㗎̜кV]3h0*l=g-L[dOtƄG|/f\lm@xHi7@M7w-'% Xd}a9:aw[Ԛk6EwԔSS{d姮Ф] ILS4V72'qTL0u=fl;X5|Q6VA=K_ܫr}gRNQWNYZ?v\7;(sߓ^2Y/ tc/YM[qKgP:&1=7t%#̦ Tlx;$1XY1Wv.ys֡oJO^̊c8 $4aL4r0EvT[+~]Rc6,Lgy1JTSt߭L&Bnp$H}#}Y -e \ʓĂA&>U,%zILbsGgH8Ϋlo=I3zA-l{RVc=*oj@(%_|67geKo{xf] ސ3+`F4d=EDtv_G[d#Af7UW}(s;)Z/#&-c{j -v{$ #\ٕu|`_8 ǚ/"=AphIwa1z>oaR ^_)^k8j7|`E.)X3 Q$ܞ`IBFƍP97 1*WDT&ٓ0͓˄P8u2h9tvRZUBeƅPTka6zcbNᖛ)Aut k6Cb/mcp);VdZ090z?lԟ>mIfnuۙ{tC-$;T=uWa>H=IPXD0np~H$UFVmYq[XD)uNpժH96QBIgablOm1!͒ WxdNN)پ,i[@ 9'<Uvc(?|DLBڻpxŐC)ɡlQ$keDҖF(ɯ8W)R3\QcK_ X3a-էC,>Q2sT8&nFr$|I˜UJKQsYVtF3k6V?ޅ2c)XM)u8E`1yFͤ^ˉ(=A:mNa> Q2es싣;rnt_Kl;6'0gn(9N̽+,ĵSgک.ߝتRs4C6:,qumqG4盰^# y0luʛw֤NN,=N<Ӵ)3d3~HĽѵ)@&2b؀ޜگ9kBmLG6 =u0q*,e h?d_Piu6[?}"x}& K|u^<9m x\[W ǭYiGݟ]'ބz} 2p5{a +i^Y,+4Ah`]Ε^.ʖ$jǏ|JݛܦfS)HVMOj WOJkjJ?bk4Ju K9tszgcR77\t TJ_Qbdaq3db` 8g,$.k4~պۙR_")/`SN@U&FKsM`U?HbSxycq/<HyvP]|>CB6Gk#ip?˫źEzYʗ3vS U4Ry=GWLI^Rq G9JST lJJ 3,Fb"$t\"|դqXfB2E+6TjdED)Cf'ARLm}|O$H=O삡4&i/`Uz/;Y`PKAX fEDo.\>)H-?%e |uWD63| ak^&WL܌/67/Y(MG ~_w<˧EYPC9px; 6%E:f;Bfމ\"˞|=n&M+rKƓ7W-6Yꦣcjm0Cvc8q|'Yrso.@*iu 0.pX=cz5C0ĥ#>iVُQbBoBË]]MrFyM2 J %R=t xZ)Jg=jAQ'1g,}2ݵ)9ƵWI`dA ".i!u|, WX IsfFHϽ{薬ԍ7!%V5~D XJPQ9x8|l=.!C|'kN(jL)7 ~}x>?-Ǭ IYՔ{o,!C,)j $^*ۧ׌m$ -X M74Ie2aG;0_$%djTWX\Nj۪Is\sa>{-'d2d_< qM[ O(P5~{Ҟ"%V[@b˛ΫU1-tꣂc f^qtTPI^FH?s `UVt2f;*N:1GO7j\Z.8F!? 5ݦ/ڽVhJ+a3cSێX?k[ -C(l Pg'S:q20f=J+!>ٳr,;FжSWzuM(FdÖ5!SD(uty:D^:{|5Ѥ0Iةǡ$ZNR!_ȡw}dt'"=mF`%Kc(P oS'`ϙCU27P t }qLU\ dD 5;`˒qyebyӘ\+wڰ_& =} o>kI[^Um:tf~ `B,KZdKh3L#4# u߳رA9/\fu ޸XMX u5R2ltPʾ,J!].\Z H yWƥ)dmAxp_X࢝]VoƬ9&g\ 0>,XB ٽێt.sGEG: V Py 2oWJ>|j HSrvHgnjD@ 4#$JR1Y,g*3 !J*FE ʇs{G~8.6r/hO٘Ga@Ё^ZPNn9;.cHOU!ק,3\@(,\fˠs Y{L`'E1?p>.]R8|'*%-'"`,8Ջ5OorҖ1"ݴo_z3\NB ~R2e)YrtbSM"bفOpwmEUOJ3V2>ȓ+f/LIl|n,GQV#=dGxOP:HhZ\Og.~^07m֦7&W3~ xR%~(ڛ0B䠬+g.mu jqTGnJ4M_T NpwāA P!(rq+rvw}-0D/ uIB*+OS\p~Yt%lQ9nXJH2xUfF\{%[ރѻtZAe#iZh5TE<#=~% ŏέ =M Ќ]"B-p-=*5*t ~byW¢=ao##S 5I%0qI Y[sled#TaxΟ p]K.<>wcB@a3:MQa0qxiAj)4i plme Jӛ W^Og+q˺r/' / ?Xȼi#,ۢqd3PzkP2kՃNk)-r8Whk5Gst5A7?]qٳqʰS<~ԥ!oȝ858:mx8B3Nkg̣icZّ6ϽL:ؠa`H*jIOQElNL'!"}yuKHI4tlBl"=~hpG?(%Bt :$] } *|{U 7k/m9X 5(pL+;ފqSp|_{ɧ~*1FHyB ZYva|} Ikz(¶+ c ۣsh07u`;{H#ƋZ0o'&G3[ }YMTI{Vm:-x6O#&_Dhݵ0R"?_Ob̳kt03*T1ң  vd~U\@>ӡш-<z6yJ۲e ǂd$wB:lo2ͪb׺.P,d;y ygSti%h6a8Bnİm0jG.`k8YA ,Da1j&"W1RJ ~9aL< 1IٺsaMRڛ>k: k2Kt@{`?qHu~ ^ݮMV锘' Jn6/UDV7#[{A54_)TװsMSd9 'L~3xw1>ܡH4ɯLcK)OJx!\+'gaɭX!%{Vj ںI{9g*pY XT^U1di-?$LqS/9FCè'Zio# /TQ Z^<)najO8utgF7ɥ,#kAw M]ε~?uBda TvAވSө ̥ZmxXҸv3 -k WFl\/yw))4abކ:pL7P"~U J Fb,5o`_)^R^ܪLd"87vY%}l)7h-$SU3AbWwV8 B/X{ωdVZtP#؂6)6>iy9b"pvs]06/J?ro Կu0n]âX>H)<4LleKk`rYG n &%/Z& rӟ|C<v6dNQ+ұ eH6ݼr6{G7_]T sb  وyLqh#m<ʽ,C %ya.gG @qLFѪl_[\іSQY ZL5UJ;ЮKlOY@a1iϊ릝`7G;W…^)/R1&Y,hk(VIs L?5R-uz[sqP,1閹9[pU(㲭tc^ß"ec'cs 0cJ/zJ*ji$npP_ky li@/ګX{F_áPCYg)߾q0.\*KuJɤ36Sz>{LW-NX34f`')jtiUJJ-!d=E~6-P&Z'"'x0},tDv[SlcS8M( d*b t%.YèHkJ,^`ac(پn3 7})AwV\_Skn*v =\X/qzIaYd zHrO~} \1Q%Ӥ$ 3qG+ QE^dm${8k:d QXlR2cG硰PL8q3J' @ 'DU]噭v+xzvdma_:VM!ymJy"jo<4F<QÏ^SZ΃/ BOw^| P%Oep][=Ʈ!҄s ^zvtlrl a@_CEnBHϲɚqu>g~W>PReMR5d .xQT.R#dD3{>&ט\/svq ^Wu*3U7]Ő$7jZye*>faJ2' 7rVO-p#N/졯jD݇7O]0oQVȫ#eU)Ծ rnպ`.DDw?5Benn?PRvw`!1L \\$O3`Ry5 a{N"pIGF hqHmN?Lj~/xc`Xyw@bv#KDbI`~Oc8(NޖN6s"_2u;ue/-ljj '_ZއƔE@Hdd+c9P(PSnK}09~D=1MD%цJť{cCH+V3@q s+:7YO\ys^+B 'osCakc@(d.Ctd 00 x4zjD~իKvj7]zlRWŻ!gjL((((Xh,Wzjİvݗodv6Y<;&D}")"u(Kx)EL1fl !&=)t=cmpw^$A d9>Ld ag ϭCn$CEohkivDA9j;٫H4ږv%`o{gHYBw"u4Z-a%W\Y 9#~2]a=ᑀ4 ?Z@Z4IC?U ˝p) 1%lm"$4Tm ^f|t_=<$ ;P3J.3ͩCoϼEuV^-pV ƻ{[M0锦Jcos)j}үYs9e 5 77P#Mp#q /#NK}|1o:SD;0t*;-6nojlP r -SͨY8p$0FY09BAStzE]igS(u K U|.? O<#' ϧv> HW{3 bn%`Ǯx7Gcy9ƾ 8=tGݮw$ ]2Hgc{AOqX]t0n(ʏIV8u3r53ZYh -dX'oR1JNlgCV'zI43^dRP5 $ ^g-S *1부+mY8zШǃGfֆ\,OK=rf+MZNPu',YhҜޏΐOܐTL\KU|OkH4Iqo/lLjg DO},LR,SJuݘ%W'd^J;"AArhB,chHve"2WkL,lM焿-ٯԑ qi' hqH=QUy#~ 3]qR}8ӂc.fK7~wY҈  юAK8:U6ű P k j",k5VHwܿ_i݁vú^JuC2|gf ZQ]йs)zMtt/\ؙ/'XlVljӒ.xQ6>&J }\&h)ЭJ0(Z˾ MmOOZj+L8q:!h?AљSCʏT7RfDCW9m34 %XU z o2[;(/Lےe"n^m^x\|6o(7pגWr8a07Fr^n@H =uC܎`'犅tF!XVfS5{ˣQ iWf^l"Df}JIh mg\<5r <"!M $Ow_q2>P)hL^h>zHjQ[B5LΥԙ[1Ԁ  Y=W"R7|_ rP9EZM O( V6F -A\6c <3YXr֪2I«G\kpًp51 )f`=Zh:{,ׁvIѮehq [QhZ^zp~ư`) BH#lPP$WAd*& M};$⩵F,fBs?k?PhsET˅z#K0@e^&y фUM0X>ٕ^`scJnl5(z4m(48AkI?x:-@LZ9{+~VcV'VEW$=boH^ÁQq{HhIc +&zUt}iA';>2.{M,}֕ʢm. J:(T"iNmasb3y:2 eh5Ui)/lB>0_}SYV`NJm,oPÂInl%z-'5R5,`%3BO$( X-^]c:eUc6""7˾JlܪYC5pF=GE,mc M%pFVzɬ!]?u Ħ0nQ.9r=Q$L-t:^Sga+)W!$T>2_l-߻=&'Z:U:WxVrQ5znSs޸Ŋ&9a6DK)]Q%`pn1mv#v9 {I Jp|-;U[m>tOXRǵZ3L]c[[SVD=ZU)s닸GHoaΞF⮩|]ZSyփ8l\Gm[GM)hdwऺQSK0qJ|Dr2#vD)/ x BqrN(8eX{谧D ~ػ;{ofum1]( >-EVAG3^>ެ%[/Dk:`ص}k6ˋ`ަ6,uA"h*T,L{N;u2XC>/;)pDҜR(9tPR-]byp1\WQg;C۽Ndpj*cV-ôGZo BłQ]4 ?052&q K!ZEdp gSmP~예$0hxIb& cL l7r=DA Q59J8i$e7AMEPmz!* o]Dg!|X_jO X*&lA8& bV퓎R|klz`"{K.D Y!6;:% ?=&Cc{C`XXT3B2d~uۣ-up‚J0G%`PpBtGтlTB,QSudO7QwQm{QAviNo-CNTra許[f*nRcoԁZ4KO?F7m76{U=հQ Se:%Om&^Ii:YZ 1 8i]%avzB`<0@=eE^D;RYjE+0wEY&&^Z`T馮 4^ iا1sft,9fm9f`~H2Q1v޾i02̌f(i96xsէh k @4ыl8U[@Ҳ7VZ9nMuࠏ[d$3]z# _Ӫ~ dҷ.&`<%tjC:HZKX.#r$q-]ͥ_X/Oys$7#" 9`*goohvX؂- YKWE@]b|s XҬBr. DW!9Mݝi^z-,X#mV޼{.Vʑw԰ lwk_!CyNy&svodvv]ol:3kdtv#42qGj}É 2͸9 :1 VF߱ڴ3dp+{5X[wcc%`L f]ʷ-:7ltU9m`=1 j!DTs0r~؜MA‹[L2)jA2֏u|K,"D{T+n?rBWJ{ܻ!>Eg}׌ƍ(NTᕈ[d=uF3Rkƽ gʩ} NER p U")e'xFGV͑<L>eAA|1,9%UeG=-_[mlk4eɄNT|2^_B֛o$s޷u2m\z(wwR0A'{5o|S'4Jk2"jt7@7h~Ms*sߟN4넌EulZzѣ6 Xh@Ћ@l{ĝ8e)t󗭜 !zlx2nt،eN\2"K[41rBPTMܤZ  X@{Wf6ֈސ+8NM w8dWdEKpEh[,%+-jR߫~AkZmCqx:4!^{cj꠼lY9hK}\8$ 氻lVpDi rxsAiyo6+p]s1dsxLa-ʓd-}0pkU0jzYϜMS ,aK B`~N?_Ģ>}q-T`ꚶͫȺ_t`KrL:9ݣUyfZ]rt&LoGU+!$6s+cz1݂am$)9ž+[+"Q 1mu g/|xM:"/ZuaOBTo\ :ȯ5n|\Y@D2_C:ATQWP⽭NzM?E_u1*Z4˥߈,y}616ChA: 4p/".Q6!aAfmkZnV:r`IA:6J G/wQtlFu4)́Bt_ Zv8F,ԹCMV,@`>;uн~ϖJT1L0+Z[fY6 :Ѫ@mKti>gܣ.FGz?Ijkǭ}׾ ״?eN\)QpoHbd~v|I1\ CnA&n`7S]Jޢ4@S箨v*fvr |1ǿ! Eu &B+"QpI0} Ij{Q)-O$e ?Z?Nl*D9 = ƛ2CĜħKByN{L4~S{1B\=K&20컥oA MlrS ǭ N7PZrOhnU3qWb-{#K{={G.hD7#gA@U^F7G+'C`=ΡȹH&oajX}ډOp`X}8]len!q!&x%on['˳?Ln1&1h<ɻMX`+p,U]rchH s2Xz3Xލ -齎Ε& "~9B"7m [F益M;L 5tÅ鴩H7d1Uމb .hzyĦ=O"afa/~kZ™Q-ӥEPK}IiXsn#Jih_nUxn0±GQ|lIoF(E, j>fC',ugLgþ1畹),po˗;Лcwbx\'vy; l4\}ߦmT^NoKd.5U©QY%(kYya6##-Њ/ O#,U#㳖uK 4|ǀJi̢No#ʖWՏXut j&[4aV P)cl:@@T:?@нE8=Wgt:^:o.UNKfl ;d!Qeu${M8rTxycX0c$d AS.L'x,ECC!{{Y O#fG:fp[2ϙBmuSrvpf̹4tpOï j!D>EbSBin0*z] :Y^ܒ` Seeu3u5`2aQm`ϫB]˭ַ " Y$}kJ0Ă6I6']4pi_D YDo~)D@T$45јTjNqYzȉD3&aӇ+g Njv3 SG[2 K(>WԔĪtaicv2_îiwi{[/j҄WK0]x5e 7`BGMg.&.^mpZ4O+1".-~շMe$~vr\ot%x:`q]ni xZh sw (~C1H"jDޠST>ߜ%!2qPx b @q>|?!^A/K2mUbRqv:t _qn+Լ6mV\q‘ۢؤV@!Td:Y gBr*[^3TT}Q(.N" ş,v89(<Mm7p!y[0č-3%85$rXrP-[8v:|nr+MԱϽxe۠ A9 re\٫V^e6+-5*ݜr ?x%Rs/TC& rW1qg)Ak 5w]VrGLt)1aEDݩQ)9a#!NWz'.V1{7AUX/!X -G\1ԥ敌e7=$ڊ(vӘAM6g MѨ ;S8 }Y8*X(2(-7 }4nct I@V*O~UrsD 0apEo.=ɂ{з'[nH/@n%!xօv3V?ZծLptl-{_F77X~' p@eO,M g!CG$!?~<iƔpE,J'sNΔh$B8ᶌ'df^)Aew:+ހVzc*N,%_AX 7/٤[d~tҬOmZGD#Cx^v3߱y&H‘u%Lx葆'ۑM[Bjƴ|#  G.i#C`){_aG@k}zLf0I&A֓L+ҋ6]·=ܞkRn ְ5bHq]b5/sloYpqWmyx?5Ԉ'0 sp5nu -&AMSZ(Aպ{Wp&mo7fI׷:גa/]Jy'_?*/aPsзֿbڦ öN;R" acw[F][G(P&aޕ Szv<51, yalm,LZB "cijhݻpD u¤Msl(~ RMjۂ2 fy]G׷ :Gyޚ_ux]n܁{xO65/$Mq&orpy "x;Yv<]=ĭ$p_8iIE5M3%kLTC $tƨSq]8{#fvH;Z-n_0 2DP|j_r&ZeC%6 @!0KF2XQ?35<G&?;V< ˜q2N4c n[cDBs/@X#mWZvP/mZh+MgIwe9}z 3т$Z`ٵk'~ m=קʵ/ Z)qN/(^[w)a= tVVl䰔TuD|{DV0}m_VCވc*O-G<)cKb! aEm6x,)tbwxJhuᔤʞB GC;dizX$Rѓl|<9[y7-d */KqK7RıDͅu&= .0~4[4W>{~8& 㸤@ѓ-M^/H7۝7kp`} `q0ӧ>sH*hK$>[|hZuq*/< Dׇ rWpi>X + Gȶ~D`Zxk,=_ g:ʣ}$Y%ll\&q2ƕfiȦ<bKtʡY{m]c&EWhkZoV_9w[aѡ pT>=5~nB=\O6()%=ow)ɱ!t/ ycyQ'z *nTGN<Y7aezdI q C6=9潩ytӶa'PlRÃ)dw:!vj*Ufm(޽36tQ,c 1ΜX Lv>I8`b6&f#<2pVQBqߤ9S3 ٵN ٍ CJE~11]+`F" ~9 [x&,!oH B>BXČ~arx+@kUßn+b^h]; P| / WK61)PƙCX•옆0'j2C)\8y6 ?gea~ɴqۈ8_z|ՠ WLa +t`1|QwŵE>!ɱWݜO5\H5x-yht[[faf)FS/?Ndhgz` 'ѕ/TuLz2r?"Q-X7Lk~c[! K-or]?逾:aƼoy88D(:yfv8BێS%ZxG ]ֶNy=K7a9PO@ـgcxf '+[Z0Pŝ9ws&Snk6bJl72AU!K}~>z` }\ϟ.ո`\=kk"y%a0pj\Vm_ D5*\^tby#C.MA6˘6DRAk)ׄ+ 䜕b%kAA+:n 6 s}xRwBφF'gs*8}J/;~#Iqphԥ,/^y$,.L?]Pt"9Y;d0< 2y Uh2uS>wjm>OFw]=-FDt(̱lvq+}^>zX171{KQ 8Awe)wgkTwV$rF%\(0OНD./9'Tރy:P#x+1 q{ W)_C2z[(<%ف{sb/6Nm\-uҌkkZͳ9JZn: A{=1}!iK唾<;'[+6'>$Ʒ pп7exQ,1r,\)&m|CD\6st% )kҩ.|h+eJ۶dƜ3Žz~8*fof?)Ou )i>zIu{.Pc>J'ƥbKc|)h#4uwb3;'8E-ݙ3Y^PH37((h?PMN;-@Gڒ? bN'@(SpSP2[3)ef3%>_v2WI&ku򇇷e*i\쫁 Pe; ;o4̠7+2<õ`3^o }ġi=ۙu.0rw+,:N"dwr- I:ˏ)$jC ]gc(76ؗwhtB?dߋo[i!H/ZZȍ,,'e#8Ϡ4G80{iD-W i´tʋpJ0Nv,H@}[W<p ALQIx1'f㮚CjA .;?F |HԦ+wQ`c@Z [MnZI%>##Ax!RSVJJyו-8lq4ھR3CWjR>BAPCDne__n7>ġuBy^5'C#+z[#f8&71xU/5X}*-9!Rʬ }RǼ~,4D mtl1DZ{СӥγQ T͢,c uHrKiA5&"{ny]a( Ϊ`YWMg}ѐzĥiSuVlqʣy_ z i+l~5n=Vq7o|ov Srfd`AVNil5JP_$I桚߾>3DNPIa1MBfSLKG(pUq?U_o_y}p2T;o,)gyAHX<]xӞA,n p tJ^C,]$onL~_3 7ҝypRs!tjH&Q| w!oS;ʽGq 1T}/O 5 3IUxÎ,aB,Rqק6 ,LV =nc'iښ#,T 6a J٣?PRCV妚fSr y;;p/`CY&k7/ 88/<&(؏_a[D#ҚlqM±u^"j$dW ~MxUSr_s2,A۴`9#Wl kp%=u|d>D3E6E3FAXr Ժ,m,l w_:w#a0LJau-0B+w~"Ug&37 -2)vm:uq6n7.xw.Nz]<XB=0̞zSC=Mbj繄 KGufwvYmۨ*eyCsxK7'~*,&9T)ԩaz(?wY,m5fy}BL&ZO&WdzmJءM14륫{:C,d\Sx^v)'D+CE< LuPh!e3FC9{O`&}( +P6W;FBO 3eBJ8d뷛bPf/:l"] {-76f"zb$yt[K]q.toTD_ـ= 6@ >y 5<96G=l%kTU_ ۷Q툳 4ۅy}~}:~һ&+'dDq|T,E,c\t|YZwGip7:#BuLIѸ9 Ѕ'.sSrg]Z&8˸JJ$p>BEMzP G gqҭg>΀͸1Lƒb>`ɵ^ έ^k#pXb\KiܣȂK"1Z$k :j}} ` };aBdh"4ֱH!cl[A]C .oiG*7_Ѝ-hHeOAl‰U?H3-7~,6E3bnRM-.z (1JwC$ OL=FRoscEzәݎ&&o D)߯U+NN5S1w Hw7,U0X5*:-E2Fu)WK'{}_ܥ'^0Y@1kd3Qy+~ \QR88uWe4adF72߆H|+B%`IEqb;+cVvwNpO6?AŽ;S7iKs4PAOR:JKM $:63l9"@PťM8 &?Io 5]ij||FΚs-M(/6v{ۯmvC"^OVvEvjHQzvA! f.rI #Ӯ>`L_O`aS-1N-mSSapm ;eK&~ ȗeoڽc^wvjܮO_5v6fO-a XDeO˷JӌA!YqR1m[9r<6.nڵ;%E=m`ShJPV̻{9uf͔R rTJ0a?ڷFh6Iɺ'deI*)ezƱ%uCÍ3~fM.U (0| ,K)KFc[|6ln`[c)8e,t/1\ :s*lDXyM4tj`w9m2>=C @q,͎ כn@|v(pG\\Qx-`Y<[P@@W ⰓJp]L ʽNg;==(/D8xhQF<}9j1|`g;㾸 n{݂Uv %"c]B#(+h4$*3&kx4}cԕH7RbA܃ 68#ܥ~O K% rr+/MԚl+%QKP>[Bؙ-jgjEF=!% fo靊,3 b~#91AqaawKR,f]`i{X"#47W"xBkuR 21_z~qd 8YlF (sQ0(EFzGذvˢ~y"{qBVwkMyTN" D҄Ǻ5 Pӟ:cAC7 C#{A-Er$7q}aM?h !Ġt".Fc̵]UZ%0!͈B*!~#yD^*g^*sMYaYƟ8cFL@lEp=j@iyA5ӑfz1Q!ޢMZLUQGy$oA4Ҟhd5:ɰ~~6dxܢdaUn'‘X,NmW yw37V.<oݞ sJcg8'a<Ǘ3F/eR<∌DirZ 0u4 !-ߺ"K<Տ"p)# y]WU.L\ }} ta)-D1`So;jfƟFGcY\I4|[倷m6)ZUx5A=K D; 4aom+.vZdӪ=m[h˾!3aK12OYs얉4N'{}֔XV"ݸgQYͱb]y$u D yG0S~ס:DG.O9FD4F:#V(d-uT y4LUi?˜xm` VU}"$`h}ȺtE7z= y=#btYeYm)9$c܈VG\q83,,qM! ܋ҢtȝT (mK:&cilx|DaI(p(Űޥ5 V<CɕCxBA5ed]^nYEGL8v&=6mK]' 6vʦ籅f 2RRU ]b@uUi^Ӝ%* @pQ?xdNYHibWDS7wʚeA#{?WsR i4;b2@#Z )y1S㦽Ɠ „=d/0Zl3Y _ooW|dH ʜ˛ŞE‰}l&Υ4т ^?A+HmqQ-3¸'U437:C M^((gEgOd_ +s_|2EK0@9 0_/Ο3J3yXϐ 4`7>_-Ziq\weR <az<h3*ּ#+,P Ab\` ]hEzByȌw6DmK~J1ps0>I>M>([\&H=)dmO^ j!kO~5˟ x?B_a 3-,2+Ty m-D!f{aKh|,RM=Y\X9`p.y< q \*']qyUmu9x>'S6r  mֆ9Dl5U_d6P- DK~$mArf)a>4-fa=yi%pjd)M8FR",)iX@קs1:΍-$sP 'ֺD6GKl?&0 viϾ'iZ ˆmnǗ$OIb~oȨDϳrI{oqFۺ2?ܢ˗!T'%$jƺz٣) ;D-'"e>+ꧡJO2[QJ "R}sM P,plx`X=BQ'4s*IZ`[zӹ#m޳^"gVp Zx)dI<؅W'_O.wjh dauFvHo1EF.6:~|wamf!@$O}Y!t.`]y\ 9:̙"g"&sglF:rcnASĪ'8c݄L㉁:s%ammaofg6W%X@Ԩ&:\/Õ{MAqkxt"9ku.AŁ )h:#8 D9߀^̉b"xeύ-X&>Vz55 d,cV}7 n$ t<,xJFbcRbfQ|Nud&ۘ5#2#Y &L~*Ky˻S6.zR5c?E@/Zybt`$ _h/}NAH%8Ex:nѸuɺSk1JR J"5I7*H0T$"-ݭ/2c*xCdlawDL)%,6V(a1<lN*eE븞?l<h.Nh4.w27|9CcO~uIzqykwgLσE9@cie iNLRMYvQmz`MNm`<'zzDK(!|5wῲzC޿-X"E,ݭ 30aC1psEy|ciRUz5"Q.Ek8jq?z\!_=pVJg_qNvHdƼNnxr{oKJZο![W{x$ /v34UG1o(U!JO(o*ZsA+=Iu R`9-Jzx$(^z|7݈gNdO⁏UKw %Ŋʁk1-MP}P%[@sG8Ekǵ 4x端KǴbzg OoH2[ Xw #eFw_rDSMf|8 <0dɝ+[KX>"oCLvM,]NhMDR_ơW$`_z`J|X+||g %>U<͡}N!YX }9b)/8K 2;ބt47&6:[+@.g(a@a؊&q*cV>IZݧd%xRjq]RXAV"bP;q}X_ZU; u٧ `M9Gg.w߽G.|vi%m/ۗBUkbX, w*/xKQ@U\&ŘA}PVl7IEYjf:Z=6u0!]Wagؓ/S.jQbR,z>Hx?0=_Dk$Ř z?*<=iFW0Tnl8X}:# q0BDƒ(wT.~ῙT*< / Tu2G)& ; )^,_JPAF 0C< 8e'&l/vD?]qW|>Z A!D/E-)237H,}gЛh$X\G ,gZEc|G&Z._a;ٍƝv~h&Ѥ*f3,IQ#F'͵wڀp X VBݝdm7x V< ҧ2~ AdY/,Âϓ1Ékc}0ĥzs5\;>eK7!(ض.*  H9qȪ"av ZøWI'*≮PRZ߬d piܳKi/bj|NAR隢bw踔IT;6mΞv#U8V!Xpi=95:q@vUfGry%-tieWuZGj䲗UM@/2 ıltK8uJT,bcPT;iR54Re{^@(5 VCr@cB*:|cq~d IPۨqR&>3iÙ{e0)=xNMo=9p̌ڴF ԐDrE>qBC񐴷ˍwHe"A̛(׸(P+kΫߕsmGoB,sW&VMMDGxƬXu6j Q>nvXnF!ESoNu\-=J.s=b\8܏%jg_1|qc[41bat#YDkɂېJO P 0ml:=qr!l uD`@)X"+Iyf1ɧ)b\iqK&@!h6+Pk7u!Zk$:jR_˅Vk69,/ai1K~T?p?)$8H ԢT鿢wF*9=XD4HN F:F6" c!+=,q|4}}ەKt_X;'%P\A'G 5P,G n5-|?@t,2DU9rfL mo^IJZFxQTdd*9;LធB`GCzP8sdcqQ ð]xk_d!)V2}g+1UrsqN'x;0=Jn̈́ٻ;"ȉq>Vq…veGnv.M!vN_ÔfG |R5Irڝݥ9 6gRV6?rM>UpB_Й?_ aWNoA:# Z\94YҖT\cmveHS dnIIw &ML]RHPzz-27/$W0ĺvj%3#Fbn ^Ca,+t7^P"C\@ yѯ*x.v.F;4y$KOhxK7u@쬖8_ >3>QC)$@ _uP,&oty\2YyG<>\H:՚0iw1s8S>gB5h`K2LP΂Ŭo<2(?mVU'N݊ :!ۄp z\rve[.fVP Wq m56q\4&Wi؃Ȧлn= 93PfR Gk*#O:dR4ǘ $r8& EhcW[M#{Kadռ)Fuk^o; dɔH;\]0eQm a >jG×u ){hnifVmw7sŤѡ[2΋REz( X8q;|E5Z@ e[b* H!#YkԂtx|Ӄ*E7x1Q(+A5 U8a!.lv94ݥfv‹7{r#1.V0x"3##Tg|%iK˹YG6Eycmu^-N&,҈ c/ ]^ jz{]R\benMR 9rմ(_9پ9F@h/ sSɋTֶF< ^62ߟ ]3xsˊ,= -lFK>[׌U=0-r8Nixo(uifիY.xZ⺦!x/ؾkw\9 %ʠEv W.bŠb_wMx!C=LugœaM68pC3JmּY>@K(R7?;77dc,N=mtg0PjuqH[}3Z@M)dހ;)D-^N6ﴳ/O3&{˧_[>ZOUD0BmNAU[uR2 X.q6c?*<.fV-a3)fZ ,;=seaE3/*ꨘX2 //޷A5 ~NbSL8cLvӚFz[Yp g#bb"Yq mmM]Wifxw0Ng}˜(C$8|L(83ڭmpV^k;&˭,=b)8 [@},?o4g V5&W~DݶiLZ9nbuAoE3!XUs;W;;gc,c3f2B-NC9K7Fx8k{:ow$DQ"-U-I 5g|y8blG`еHVoPKB; L|>Gqb `ѣ0H;eT豶_HML n\=}+Wu ͳł+GTYrl쉍oZ"T  py_[,@$<8|ݒGӆAw!r?XE}'p  ,=)m6A$"> P5P:iY ]ԏx[&D&úؼª/UqBC=5Zr8Wye2dW.{z>)i(,޶s}D8oȡc C*pPqSĈhԦF^'_"D]-l8ޒGϮ TT 4A""ReӏLe lڷuR5< k][N ";CaΥ8^诞UhC&9t~eA5hXF̃Ȕx,ٗZKmpy%I#E|_-3Vp>!I38 +7,GRb i?H`p]6nzV̺aol8I0SAqw=2h!1S;h%'- Pu%&h*ॄWܻ|<+?sZEmAZfʖpMgPFEOCLDFwm e  T~y];ym-Ǵ7ڂdp@rAe6=2K08'ɐ- =Rb35ԏMwc`+kނ·mq?zs6‹XEJ\N8ǘfҞl}^`C]7 گ[gdmb |W1E|~ںt!$$`!Dr GthjNI>tV.˓v*Lg NਸxP{cw8&]s~h &ÜӇiII C]/zd"9*# Бƥ֦Y{G(ҋTgLpcK" 9 riĵHL/T3uKXs{o_a_1zQ_yN` PS9BlO߂0bӣ߄Ky*dG@x]h6pɟgv)2kS>v/{S|Z3~Q(T`hX] 0@*RX8h(}#aδI^Flmq "ڇn?+DhC%吲83sXa\fQoIUƠ[:r$,%R@@EYM? N&W@* prz%ޞ@_qY=f{'`a~5l8#` LiDR$}:0O;D0LʼJ:w3>Or/?![:j#*p+o Z* Oyy!u-7^ѷVFDW//$: 9ur%0*^6+-GDyکH^j;ʕF DQO~೟VK(*#R/|0M\ЉkbRm~H?u`1~@Tw7U95'Ź ~Gbh&& UV$csYj@AS q'ֻLm_L;g2ٻ6ÉQ)e_րdF~9/>]Q5hU"s.kVtm4!bv]ݍleFfM* $@9gOY`Ϩf7cCC+s3Uȑ"YbZ {1 lIsmIի/?VVLb/ 먿 4()&?!4/0<\oѭiw+'+0CAu,nÀk',ц=JT9?#cK3u 1;@3v/|piҫqAiI &<r!S#(T+1kHi~t-5p"΢"E7 lTh!QoX]6ܜ*׾aJ[Bw[viŲ,>IHNPOdk)acxC &{څ(S;s!j~;8,Pa$!GX駐7t>fdQgSbR Xzqbޘ3q4Q;qp=@4m}=TVL6l-i]*Dli62XxjDA7K# Qd=~r|/"!]XQ WyD!6QQ /DI.>u| tF"y̲%- ~&[l Sy j.2#Zs1p)yr0GSS(8UuwS#.vT1n qsj+?2 쇀]nUw1bE=҉X9B5 U?ro sJyj_dT5"={Eieqs|*ggg ˧#?b>jԆѴY W Mxц~z#?a%`$k=mZIBb@Qju@V"y`U˝$'|XkyIvM3Eqſ(kOdAp"pE5Sp$e>UVqX$cGB-lp/n_~GԀ G Vq:$+inf\2<OJ:9GA/j ֣m~_'uA\VoJ>YO'::gPľ&Q,(3$wdA{[vvDϨZLU-#"t[TAb3Tv.pDY66bEl0$6QAj?.֊\x4:Il=^D'k:NbZWn+ٳz b2 Dk#߀ Fɏ [s ?)="{\vI0)kOn!楼_3ASr9ŔŷJrXy|y;koW=6jkEB<|ngZnnWL&eƑSsicMBjb*MtJ47R+EMgƕ&weɆpXphT *n{" 8.5W&TVA? ״!-Ff* 71pGך"{ ,pVB*V~&|"_5neQx p_}m D*@H_fzCc2Qn {x=.roKXB9j(.6=BE}=+b)1= Ikg4TR:oe2v-}~_Z\:ajJ XtB֛JP)S.1Nu՜=H){KHnjʒ,ٿ9( 1VyŠ7eKߛ.TvDr+.طܪjtb29>NS`| LՋFieLS/:&v,pbCML)J"rjmoT{`iʘ NT0+[CZ|=fEOhYL\+7//Sou^jeGk}~*3/8~ nO9JxJ1@`$eV걺1@=Bn8^L^Nŷg۟*Z> $$|St)uuC$e4`Dj'It'pub(rK$=~G\պVwTqd`#<4Ap{aA"xĚ_3i]-p%^mf1&ad;.t7ʔPs(rёVQ5pҏx&9-%i lo1:H< =mȌXU&|9Vl ˚6/יg ^Z'ST,kf%0żGe& ˢ*Qé ]'G$b4C%ƚ&qB5Gޱ@Q!lysL/=Ud9e\֒"OX7EkBB_s\9e?I5.Cb'u=@cM0p q؛t9ĄY>?{6-=`{Vsn&>9/2F>k&?UJ.NSLcflpg #ZkUB [~@xKi3ݴ/\tHr`9%,؄Fcc/.Zr8KK?yWE#XG@Y6͆Ozpb0<K8ogW`ķ?<:Qm %)C*Ä:DbM~/:jhһ}FжzdS;/0Pog^ia/}Hx|b[$(vU9|yӯu9LI*9ځE"C&-dfj%ـj`AGJRd10zufEA N]Ȯ1V4 3OFJ7I\cP<,BGjT[oES eLǿh)#U''}=ð,XQ85VZߘ 4xsB{~dA~H`6qYc%U[)|DGCٝ1,?d {|U)޹1™IŐI+cW#<u }#Sv^ 0e$jZ#$m?!UHC>[,DPoW8t,t.4k>胕SDf1?- 5=)"|$2ӦXM48 [⻀Zۍ PIgC0Z5D;fm;X7-gRXAX "nE'kܿMs ޟ#a%ooհl|ܖAZ6̰Ie}6C5񫪃Rz[_P1z]]c[MU[ńo؋FgE}8F=қkl:,:yV?J> ~Q3h̳q_j3Cv՜ aNuw@!d٥nP\X5^ M;rp e? ygM'}Efq`OL|R7:A.DF4^ח^M g4-R<7jmvUhUjFB+Ijɶ?~(,m)ŌK4)=42I-xW9f歜yyP[vH)PU#WẺdop*`G}gaP ۩@Q4eF#^E G;Kј!׶6ZkWRHHFCȜ٦rP~CvnAg<EPa`rwctP]P}vsK+St~Ra.ݒL2r|SL\S|N3qP]²aڤͱY;dϺ'\XB/^-]_sǬ<0ۘڳM TT'. |0G,(qWj/| 1̜?e6 +/ՇBs2 tI:v}vpwk@&e t(;1);>Aad !)Y( ;Fi~dg*[̚%{㴠 U pO/NM ƭ'^sbPqX1SϦ6U|tUi a*C~*⋷52\_#8xNZLU"7ԑ %$py4Mi!* [drдQ0A+Yߏ\tOX!-Yd: X@.<*]ioFnE*JoJHTOo5^n 3YՓ%Lђ` U~p]Xƨg*&넔Z `R9A3c~?kj8'',@D)q B9éDxtwV1Q}^tFxFK)θo}+V.?q S%mᴮv>hdj hѢN;Dv8 n՛/M  6?L]OH{~*,8*}2nɱgVJ?awBS.~!E57+!da~HX$g@7G)r_-辝9s?\ՅH0%#}h$D^rrOY,uJsB;>-2%= WD~)ӟt6rT ):kL) ~Kt+#C2jɼҡG2d#m߆Ȥ=~yo I:@EZ[u!~5z%NV UJH Q}FKX*4IDm(V{V/ ucZ/p~~:dWJ=m6(pcu|Ԕ/q$P[i!_S]-ẏHkAτ &" No"n *U'Pl}$YNh0~P0w@Ϻq) c_n!b5F%oy7(X޴B=daŇ6#ny?)>dM딾ӼN$[rrR Hkk,ѦD#œL=5a-:.P]ƙ+뺳X1,9Uubb8$8^f'嵻QEN"Jg #{Vgh 3% L\ }8pqSfṽ;}4Ā<2WhEHP7z}C B]ͰuYG x\ݐqj/ D[lLP0_8)ĄǨSxҀe Xowai%EVŠkWo(@z76Jss.bl$"5 3nC#*lG""ƹCj>ސSxdMY)DDn}ЮO;X.XJ6kS kq՝E7pٝ)0_@OvVt2яwWxLA4O|rp pM-O>w{-ٍiy6[oCчtΆR˘>ȫbO%+^}ӗ5-۹)G6з\E}`[%HѭN { b-IA;Ƽ & l8 ][^6E֭G1sܰ#tq'U1hlϟ(k"&{>C@.Q=?A^# iGCSZwVӎ\ q.rti2CM@\5.HwϨ[]3^{_vT>xGj:T NZLJB!<߀ѱ*sG ,L~L?H`ڃYs5c+s r"#bPkK|ج gy3CZˈ1O5݈BiC$~!ɱp=;EEؗp'b&"7crN&"+(8,+QK t/C$RΕx.W}xv W6oV=$G%+,?+ll ሉ0^`sgWFh("Iۮ&s I;Q 5J03xoͅc۱\W]2FSET@{![wgd6vPUpvbOgNj/S:=7!r5o.AwlbU*DF;UV$E9`U ~5SEgb\nIqG kwLT78Pݣp-T@a5JZyê?/FeO'/~T *iokv-q%ɭaYWj0p}ۏ|.iR7.18]ii)SΝ(&5&yOzh\5%0 DO,E7EYL9qGdĜ oGjKpOb?[SZtcxK@u̽rae4IM<Q_w3kV "_t8Zo\ثFςh \y{DG?TR " dאG"5=7iSPpЧ2Zm<^`2w霡nhn H`2ʟ7;=,3vO #@M1x+"셱$Мve=_Z^6^6/$H7ƅq1 {)X,ͦ ͡ _dB=o^I}DdoH0mˀAq%߃uFW@6SW0ɀ(nd8Wo$ʮS:EHSqT?\=wXxI||G漋ɀZQ2nռkVV7WsL1`ipS* 5t&Ep ) -B,( -P_ȎXΛA Gp9!in `QAbyqQ1Jb`; 7L{fRX{ jT@Ot`%kOеpg:kfkʑPj3 ղN/|.7@mW6:B"+44RƟ⣦&Z쨅z{K TzBCY/0F|?/iA=ŷ^;VM^ԷZ@^ ^,&ʶ>~VUGi\C7PꪙG&2%[OD>( d!RB#5*<!y$#_a I85= 3B t|^fs^N*3.X`?f'41*I%|jV1JHJMQD4#NvAVRK)ssf1wD}#hv@9@& v*W@+9r-Ζ)> ]- ;}2MWZ2 NjyGl$Ux"SU#K?g7af6Ǖ&kv^UЂ"[b2jǑ}LV'ܛ~̽d22I#\B tF+FTl&h={%zm@8QDم'։~P.Ia΁ I^X[GHY|ɐ0IZ,Mj+gW C#; Mx,PZ̡~0 mWA7-P&|46(´>b߭ɳS`Х<]q@ Fo9Սj5s[K4xr''y6; 2%q}_n5mچ"h WW, }4=b"VMPGXOJj? ML֒Ǫh~k]DaAnLj4 f`@ʩ]sEʳؼ 4Ͽ"'%$Ȏ;Gtgp0J)A,_JĦLWoC 6noMN.{ ww`&E76NW&X')2;"2NDx`=Z8D`rC'C@邵 rH4"g}UW{/Eoŭ#K KM[#%itc[hFҜ;܃B+uQjxNbXWo8o#qz\A [:f[d2׿xqd3i't,2ly[;fz #qu6؉v2xO(4<\GR> d}PBSSt\z!ki>\Ә)޼-_ecq d~'Kh1RaLEC樠 |t  WwЄzSV++7tdSzW<һ/#pd1rib;AEjǩ JGlAɃUeŇڱ6kO&PC(UF0?p B+* yvi\onbs%4J ujֱ^e 黄aUw[jؾ~Zg>r]w0dAc D룧bk~a 窀>k[ {&jϔ3,cz-?x>' F(l$#x:|:LO+_<ٕijO(nlC݈7;]6aם28 8`q֣v3z޼Å!:5C` ?OBu4]u;~R-PUlټ7Ra7j8cKGnJCܱxɭj[ ,\߫]Ҙqjb ۜ|.{Ɵ`Qϼ|eȻiA=Dg{oS[zU[Ff${/:`=|SmP@6`IIa5)͟ag`xQ &@S!c61tV"NR:lS_V3}x܁?r7Ho?(0YG<:JeNMΕo"}u}_J,"1Y4&ҩO1b5Zi;C Ry0]Q5% |ihW >GUW%zAR{=H=XEtgSF1hiTPWPF<;EJG7!(te>ٚ\"4BDq%.|h[EnA;Fjvs/ N*eTÅ/L λ^|D2bKF"t'+?~ӳyu=uc֥Y SH$ZVϺ\Ee QtxLk4dY=E8$1r6N4~xz9TB5zA(KD Tx&TꠀЬ({)걦{Yw1ːh~4bQZeLϏJe.S/ў*C!S];Q۴Sf~[T| '|;G(Ȱ*S>uQOK#G#ZNtPxEU̱8* ʴrK@~LM2M Q/=tV< BtJ͓6xB^V]8H7z `Z7m܈|-CO= #az5b5=Ŷ?;uek6D%sa#}Y)k(5.4KWlqcw"t16D ^\ψDrE1(U? <: Nd* -&r0Ħ@&)dJiPdE(/8Zq˹{2=Źl`4g.QfFjJH/p@Ӹx A HK#OXT] ;D}%u-̮&_ {h< ؼq.]Ɉj&{n/0l뗬HaĵΟ]{&z{9]zyv]5X4B65QZg:ƜB@;hKdG6*F$BAʃeVU>K zQƌaJQUI~zpb#^2>ݏɬjM߱*/+Q ;nc& nzF>_9ޜf?-7 msb0aYOY(//Q*d|gHd6d厷QpB56=")wBH#JC F8kTj)DLٌ@RϘeg9DޘR mpCXfuX , (sY/ȷ8wXfīi0Aa1ɭ{X_J|]"%;:bBc> =Ë9QVs8^*ǎ2l̵:M豩cg Q ' sqogyW }`Ph"K2SK]MEMcLԘ`ibIDU&0Dm'<Zo-jaϤK<OK1/+8s u!XiQo4Չo-c2u}dg~ )/-Ԟaᚆ@,)6 {m_X^2+j|p} Ph:.jщ|*c y-MΏk.'U.:6'cc ({;(SnzNe5zp>.kLކR#aglR"u\!;5ώ}Δ! sS#Vl/ ԉZxoÖ>|ʆ\Z_U3mR$Xm2DEmr)b|yK_ѝl(Ʒ2%D(u}e7vQ +2.uRBwd'ٮb G9^j(m7q̼eˈ Ϙ)7ܯ:kG];5%U^?#:tJ&剪X0=A2WZ͖RY ~|7z/Q_Ո"GJpk22P"`Q#:G0.9o)IρuYEˉw`amƍkR^n Nf놉06qAq)G肷j>ĨCQJtb#xk݂Q[JN♋+XYp1F^' Y:ީfa`_+N(.C#jc ,(圄T"\sV;T"EaV>o+:#+.v!"IH}ڎ oS)PW[Q5l!mmv/$9/OJb: L؄VK{[w~8mB5 2H֜ܰLwa1 Rs;hxEaABkIZ)dQ夡p= MblIS*?fM'nR:\,aKtt2kNK;k+:8Tϥj}UM'N)&Kv 5VpћvQ) ؼ@5E.~9~ixu(=b(eT6SCj)WٝSTX=Y#c՟A>j!;[qj5ܵuׂ?FslcpW_$q#0rƀf=K(߽&ExSu8p u|t̽@1a8+AtAwS/f[Pin/-'A>F:Tf:juImؤ{YKޮ l~Hߦ[\q:uh)?C vapFgs?҉Eqz<->+goرG9V&=Ѽ!s)k;U`, ChFz&Lm2T:e˖qL6Z>=lu@xw[?83K' T@b2 ]*Mh?w oϭ]PϿ@'&Q|Jy"*β*>&pg'HF%ҐY\?!|6(נffh ?pޯs%4uujx\17pwdl4ji&pz4̖-0e ݇:y9~k$6 TT8UO J528oK:Cxdv q/rACCV!v ۃ60B+]#ycV@RKYo6KOH[mFJK #Aw#qT:ݠ^,d0^aLl$Ο 6V-jׁ>);\_dМđXd:Uaq _m%M1ٿpkH\udORQosIq&DRB3>۽@f!Ĝ,^ҬM4MՅ5Ib uMIĊ #S{$ѝѯ3۠y6vb3@?(]GGh ~fZg,gCC8TGG]FڋĆ"ʺ^] V7RS[[#3[N_4@$ipz }SJ@ۻ't5XjLǯ&YxD Фۯ{/՘ ¶mA=S1nAAD˥ͺbyJ֘Nl\sSuGHE-c,<9iG#>@GR[y-wR  l9_Q{>}wdPoYKFΕ P y)s|hp+!ŸGr J^3?AE[uJ\&V& bɞF֨אZEpK*ysjߠ'Yez4c++[_KQGGoP)]g)JuH sEn> #A ;?tgӫ}w,x6XiBBnZ }q0F͙]1@>pp\*XRm1'knUFRw^JeaLo ߶+?>\%EB>nzڔ%D'+*!YAvJqE"zsDo"ϑͱ=)(λ );_Y|OT<Q@ΚI+phkq y)H)8sٴUN.Wrj+qɔ$( x1$WӑWjNL=OBn/8VT2Cm3dc:ף;@G{}5j5F>Gv >Q湗].3>!2zȁ0L9y9ٗ8ngVECOg܌t`lf jNNUSF7 ?w̚eЍv$fNC%bz: Vyfn1Ҩ>d~N!|栕BPƜjuq ٞ9(F7Q+j7Yrtzu)"XcxRS@*w&a )9|He'0@kRe714m/tbHc<~H]Vx҄Lǁ೧N*~zIW0܆jϓH(Iz26,׮?87`,e,H;|LzBTm$ոr>qmVxf8ՉLH ,̯A jY|MixrR<s0aPn mz>7nH m[>.};=A3Vw4XXPӠI6DdMU?3e<KDks1S)H5B ئ!zW*1@oUa1G~ >3/ޫ˭꠶Z0 q]=9BOێj6E(aiƸx#kL% _ϐ*KwN*>,%.azaqlb;Bx|--9|@"I4(ye| U2ݏL;/a-fWl'DSQHb;O̸tFq|?)EG*8&V4zhqa/׍*^i&mM ;,`TxX@C[!|!$~ۿ i%_= 6XIc)) EfPA\v @ՙKoj勺U;EC?xPA>t~7vԈLiDŠ3ag 2beϝA3pـ&S!7 LKȑ jcM}pk{^!DUR^HhjE$]7:Jk,kƤdƃ"˖ چ} 8p}TklQ4Uv\@/&E="Z\h%)7ĞS<)CοI&Q6?'@Bp6u 6\龗w|u/r;Q5#iM`@ױ {=\l/Gc{_!^aH.RnD[;5i(ʸΙX&BqOaFrӫڦjUGy⑽ꥂsY^[&,"V jϿxl+fX;P1bZ{;L%M҅4b]d &DuUX,GjCbL.w+hXϧKL"` ft(P>`#"S?kڔ">ؘc2l)܄t -8Dc'Dkӣ_$:[W:uDt&soz:ٟ2)Dm4u`\0ݝ,8 IRhmtV<j/հ#G9sZ'K;:#UsRد}WL>.]]P6`G͈ ٕ|zۘiqm Ȣ+x)@^ӫC{ "{aئҴ"RhY9|;Vo0P+Ep+L%:+!3z^-e*::dZ j5kvPqVj]_#vM3¬aYvñ5kWdदX+|fJCTA ӽg5^J<'Nf&I2wϑ1 ťӒZVISt>ALm%h'Y#obT}\VS-ޣǖ?WI?qD[h%w(3lZ&i)Xfo{u6rrzEmr &QpŨ)iMO{fa̼<8DΉsLr.k G+U 0ђ6  6k%˶vZlcR\^w ggg1ȹLas%[mdYOρ- lWa䝧s :#!;}ͫt{Iu9o;|ŠdNzRۤ׈>G>#кokf&V.ͤs"9a쓺%uÃ7KZuF$8`% @aLP0(qFJc>5(hZE4R +[|2%we> Pv yf7xb@zmdgSAfEQ?>#M1ڂ&OJh:v%S(ƈB 8ϊL{@BTG^ qq!#|y8>}ͬvN<;F&_,,c"(ek-`_ }nUkgUT¥kj[! }~3_ή(2w(P尐\BZN>pw%A#e/q4=D*"67 _4oT/!F2>v(ͣ%UeBuY܄iGay~⧺;mP חIi%/ȭ+B3Q(@3pg00sYğPkSss˘Fp-&n30Y'92gݺR_bS]e2y>"$3ƿaҕ0Z0AY'sv/|[=wNy 4Vo*\iC̈y1:aۅB<%{/뵿ۖSgtwcƶcM[Znb;?yV JK!/%Ƭ^_n@ C?;uJbxKqQ OC!gV-~[&U h.X'^  ]Qn8ȼ)_ص}@`EaX>Y_ Ahv2AP\ e8*!DV&=+_s3M`2,5Y6vy%2-OWܰ3*:Fu~#+0ZG;/X_)iZvy*fn 1ƣGɞ wW2 G?cwr:xjހT\_Qfi3w@Foѥ[g:'R*Wu*~=e8st ]+ M mW)$ZsHI#i׌D[#xWB gVGR`X$, ݖZ'ƛSQZ5١m<&R,mbt٫yd>3k0`e5fe[d, &_Td}8xlM暁,b°Qxc88ʁշ,ܯ\op>9郄d:qg[VjP3FH`V1&$kV.w9[*nЄI&DmPrHE'O1{*1_1m"N C0]UP=Q G r3%.`:5I|F/,GwrFa,0T^R&\k[n" шe,wa|rlJʢ<5[N >IrJ ]#tmFmrx?D`#G>s9\i}Xhç8h)W -1ښx[ey0z$5M4ЌϪ6MxR[GH"XJ24b_baBR<HPm[ɛ 5# -Y %sg)4I@NIROƎ#Lvzf$Ae1Tq9;W_;O:!#9jIuf&:@۝oԖymެ!ЃlheJ(_ߕ°ău3: qEA@l8t@AI #85nWdYe(n(UpU=H.q6+~:6~O9o F˹*#eX`U/rzTid|Ԝo|Iy˗{-uv_k3*"68/AhBu-*9J?{rvF|lh ZQR"cH(+@47~_Ɗ#_ɭm8x'`-;cg/~&4 c;ֹYGvsYtX^xd l'SĐo=) ^=HNłG[䪩D+ 3c`$$³it"Ql7-K-~ 71tLZCx/N'HaR^]ʄ8(%TNo50I -Տ~hvy\;'xz^ 8^=T/~ӻ %HzuĽ|<..Df< F{2Y yROU'"yVN`̿ygU7NoBS (Lu/]a_!DsV'_l:LWOuf &8RI˪ dN1fˏfdT_WakJ¾Sy9<.|:4'چFgj-4N$.Q쒓l$aٽP(nch^T/ZFG4U%;,׺Ӯ"[ݛ"rV8 `ȘB>~(jߓ:qBJ)+pXdKoL=|nE剂\50n5RB~n 8H +ҽCEB{[9bkOR.P;m|R_^ԓyI' GLP T ÑǾ`]1`ţ9P< OZn\Nc,lSrX}$L. WNgZk[<̰#2f/W8C _DŽN 7{4]]DXK412 ~Jnź0V%xRR*<)&:g֞ף"Ĩ`8|H}hz6,<}NTE{פѡ~}3[ͩ!˱V?Rj@z񬏑c E ;*cSQ",n1C&k ,`0޿|qGn=~ Svwgūu!:+H^!:袬.ڄhap / N兘=,d9oPψ$^Z_pmO+t98s|m/f>p`i(dIܣx{bPwH1[O{!/1\h6iI@Ƴoi/i}nj*&͛IѺǨ#ҴY¯cw8^ I1>ߠk}3NrTfReHj;.:7Ij!BcF)rQw`xi<lr2\}|RS)=Șėv )IINPcH8O6g#qۺ0~WOXاz{WQ/]I0I1VчuZ:3<(baDjP-_h@4])F x1#5v^ P0\3ŀC*t5pB,1y*; -.s)tBwm==ÄK|+]E) I ʭF `dp"kcr5-s n ޫx!vNry.3]d{ZW 8Q)DFt{/.O8me_0,h$E2wnVdEJJyH.90ez= b[R|2Cy{Ӈ,TRǸU8/IԈa QUA4WiȖd-)=_gkfmc>>o[@BU,%_Zz?pD| 2wՌdC`U;K$`@߯Z<`}л2 (2սien{mmYƄ\RN}K7M>!ܻLޜL%epZ?qC3d6wqOLMH}'Xp훲a^̟ٵ؍6/|9Ȯʂ+=[TNt91l3gz>%a}O WvlS6vx&,aUKh %\ne秓cu vñ^{$V(O1r36E#)R-iz 0GlG#-VY|7W9v~٫P2yXuz{ &fU؟E@O~V' fl\gwPx\UzrȡԨ{O~Vao/ҩ@{M^+]:X΄TJhSRVVJv&n -aTwXiVԗ[ =9A=/MѸ^sY*-6Ih#?~jí68vQYRWWT-f|;"3/޿K /9s\nF_=/^u/6\:gf,R/"3u{Y@Mfog&thdz`D },φ.̐ݸJVIJ>3}.ml,Y~a|QP\'CǼ"\EZQce-#DnMf6k}ˑߞ?;sVsgN\'ƌFX״E/ֽV ܩ/zCv9cG&>o<.TI]ӝ'>$ }[cY{;䕑Nr%%k(0{3i~C+Fr76zH"->ᦋ34+Ň/xɈ768[X)'nkqV`o--bA߳ˮ!L 'X+f`XiDR*A 1{t n knv/UJ^5BVxw4)w797[n1 JĻp/;8ٵJi*Ipgcg1e/H&OaүXa,Tqj*@gq @?k=/F-fNoqWWT 9nexmYh[[Q<":Ȓk NJ3_YUf,+nt Ga=W5ﱮ N}*clRAjss ab}:*9%*^zˌ18hpD˖yMKV L{m%@ sy"I6Te;TSaB͠,-&̣fu UNUA?zٵ. {1L@o_ V4uܾB C(TDz2.wK_¬F;[VT6wma#7?ƖLqE/x}pc Eׅyϥ%G-Fͯ|H}"mCsj,s~0t4H % !kz~ N\H;(CG6N JΚݢEA^y& x =ƳO+aes!J37چ˜ۯe7+hNo$$%#N7 LQb2h|;h,їtv;:pFd~-D3 36_M-nJ^Ȥ/!e[_`7v=9,.u~KUe):,njo1 8VϦ}/)Ibn<_w?}65Ke}X6NuxgƖSTq?O3E1::'o G57wՄH5̤+dW ړcp2uQ=^3D'AhHS#ޕO cNswE䩄o@4-x6p9% kH~PJEޏ;>DWRXa,$YJ]aHhLRu'J4/e*m8J[3h ,o+)4(4x||S MؤʳtTĝǨ~ \pS '_u^%wr/l~(u0/pw fw51L O*tT_6oQkR^:Ac)AR]oI} vx(kFCUgK1~TaȆۻ7S3iE:Ff7TĞMf唷~㔈#J~%T(  (MgK)P35T{e`-و!}Raxgz?*$8EʥJ[6U*1y|߽`tj=}OOhYSEuLI:FHـZ'DCzB/ZIfZ &U+8Ќ;}t|,Lc#;в^kxYDf-gĬFQKU58zJc ; L0"{\i9ȲPhMh(N\Ppm΄\Y= C"MEBIISfUMXHd(QEr_UC̰`cT 2Կ.Öu?0nц |uFHQ2C"5K/zT,!o].>dj]F0~;3Le(tvR!D׶LLPbRQIʇ2?`\BN0ϟCn. YxJaA5X T@e,2dVN/,檂C[N혍E$9t{ĔߒH۷oO\eC"vdOT1,~G2Gko:83a[qMB7c+V~D{׶K\"m ~{v'n:L(?ߒgb.j'Ɲ``Dyubc*n<y6⫌:6ۋކQyg _\#YDtBF8DËdRN+ `zT^"ύca}W\0i{7BSU!F}жx Ll<( GxarZ! B5zڡW|i>>!N˴nQ lSu&bT-^#/|pŮ3FV-L!8 m[~A 9WMY54 wBmQI!KEs.R%ጷg[à&N)`W߭}2菶; '+&uXݫGxs) gʁ]\?#%|t"o@`+8@JB(u,-רKY"v8\-%V7R,s~;n 6R^fKag hM#֕չqñ8ShĬ>/p^uѳl=GL)~bzcSM4U ~=j!|aDQRO.XBaEe~wk~p(*@˪P8np'Oo.5xcA 8iqNx͗^#)Ͳ/qL!r=m /oJggdQU+h\ ~ %(Ӫɣ)N& _a|P}+ !sNaZUooھ`&6֓u~9%EX̂ t4S"DF+;oHkDkW͢pu-Kya>l-G 9{$j'da.*̂Y3J~AMվutz} &5 kQӱ_~LD,i)m3TWu;gU>@CI- \48!lS\)Rm)2;aѹ)ނs]h,Y4OʩrpvvQyQH0GNEt3ۖx?W冓 8ɒ.s[ilN)8^D×^,~m!gⷷ&9w,h bkg&U.JUIz.x{[:~@^O40Ɉ]qy 3S(9~.Y&ܠ6. _Wß|| cAg[aԅT <(iGGP[iuöY3mғ/|7w O׈4z~#\EB((D}{E:\ :|E&+~XuFV;sT٧ly: Yrƛ,!3εVnx_pG~\5`agY.Fg AtZ̀߻/S|4 K @6)l7yR1(_D A\+)?'ъ0p7t8g@nh$3:zHhGQ-Qک6M~o?թ+UOî !%&kG<*Dɷu!LT5 ]O򚉧ZZhiscuAЃaŰ?(BgL`6*}{z+N/V)rы419oPH6zbYtmyLJ m!+sgPM~gvjc`[mVtqr6gRDF.&Hq ozvA:2gX?1R,mZM{\G6)a Z9Z|']I6jp4dy dͤmPap_t:C(7LѴ?|"3ڜs@ꇱ߁#^icJ"^OT|>$(%'Keʞ$&皷kBl<E$\=;_`MFa*+==UbLADU({;L HlZW}9|D% dpD.⠽G jծInC##ۚ lԋ $c`!yo K,~`pT^>șawncJgiicsq,;̍Fk`E&_@7H@AB\1YQvըkw\R8Vfo(џA*8hw.ta}qvix@oAq=8HE|3F*kɎa(ҷ =Vf7Wu?F.©Dkb氼u ?1{Q .9s4_9N#+*{Yzv7rEWOTVz"K86~-l TGh[J4l3QVje3BnY& Q6q:0NPiQknxA0BV,_9ss]fGHk/,D+Ab }o2\1K+?^YX櫫:vk}+w#_{?R#=pJ\*@`MKe!]H<9ϕŶJaܻ9Ȑ/+H4wlB^{| On{,qs`' aqQ&'U2}(Cǃm)k3jJ S2*QJbBp3N>vP2*FPv}>4պL7zy|ׅJ:9{gFJSiinJy{Ok @%6ؖ"KJDؓ{3OGC5=N `xL N샿TagҠ$b+5 ?5h>+!7~Lq 9NnaqœD ܥk!.n ?[烸1aDS6wDnKQn? K ԑqA'L(D47pyY%eӚu!dnyii.h_ǁH$+ՇgXshCl69+z΃u}>6q:zZ@$f}_w5>S4>˕4R"¨hus/XJ!mŽ؊wuYosgA"cРMSj&;` rhwO˰h@KQO Ӷ/sN{'5? l[u%7ړJ*1Nx#}?؉ٞw{Z "ԃ\gbVoFW! Sr<39ӱk% 38 ƈac*K[y:Pѥ!Z4ES4x72TѬ7mP)'vn(ԫ'>Û^صO CV( *w撆R6iDW{V$}Og">xi~mPW7R+\^Z|'S%uIr%ژ#F 跷@lBCO:vri|kzu,,Kp6A⠂ ːWlMEfMT_%9dQAVg$š1*WP{wHVm&LܲA]diI yJz̓V-V$8Qҷq,XTC{9GK,!.sE``"%/ %{LIYG̲P)<$I2 4ϱ1mZܔ05QIWD ɇݛ$~Bs.޲I4p|OKչOɔ~ꝳS0`1?ê\F0ZXhg슗Lv %$v%JvAI|ZH,IpQ6* R)whi㼒S EOw7v6rΏ%{'yQIYȔe8nP1_dϛ6[RNR]gJ)68 }c^튅u~ĉQ' U0UeG8s$~$ɳd ;PI?ƿp/\L`QB꣺,7)"=BMEqtU3h2cN7U le0%VÇq6h5&D\TWMGVk ;S8| ?{t6}c#iI/jLq S1I_8ֹS/3A ͩ'yQ&eX*秸>F,e0O%CV=nJK3'dѵ\R22t N7B :_ vl\ pUֹbG84,iϫy?04,&ďX]Ӏ)CN~"DH!k -7`"ESAz`E L/ܕGq>YCs淝A)B&7}4@ [2rvcۊwe;҄b k.0n?\>!N5T#%/&\f]nlq9/8HWZCwæ*Bv9c y(1ٓk贕gYM"Kʂ0U?i~DIf4k]++,ko%*ė˫O>S=/ obY67blg?kmGOR( c aWlm:nSRڥ*9`6x9ŀs46e-EE zGWv"R|^>=IJc:>ݼ}ј6rGq}à@`L\, z}O )E!В}6͆O?_c~zd榌*6#j eeuWӢZaI#/Uߴ(ФFh4ߺłG:~BpPxdM^hFeT(knǎlsqw؞ʂ)wNwRb4XP_╏GPǨ\a%B”!CM9#Faҫ|*9=E ץmUWxzHBJ;5(N/)1|ismφkb#\de"9M]{*]y) p`&XtKO#5AYtTh Fh!V̉vQuD=P bR h)$ yLAbfv[]K1T/MtE~yJ>qmaÄ|1~D+6+y s: E09yuuNXŠZj ~}-Ryj!S:!kl'CȭCG=L-Xrp{H@LJ.vw|GhB(ʶ쭺g1 1vıЀ 3c= VrorMAظW߾f:rs qVH )Utc.)G|&Ϋ%FeHp6/H6xf␶H{L ڐ}kHxoE{z6^2Ѫ]66aՆY̷:lmcD02{ QhVJ>] Ю, Ί t+Rq6;QW.D Z1=\=ɬ BsrvhX749RAUr7f#G ^_bRu Ⱥj2#k:|OugMgS,ฟ`aeBm-[b?}J&Ҝc/UnN!uj{> /0Eӓd&*I.n\?o:. !UmGmVڳ Fpn {D'SWHB|M,$k8k=dNhPނPVk'3#%tf> K!`u#!1Ct]|_Y⬗?5uh&!ho`UNF]BQ2);R$Hkja:l X%@"$W3(m|R(dKER0Ǻ"-y&Oq Vϗ[Qhx5}]sd3q2Cɨ,kzL\͛نz{*[9o2$|5 iooE P ڂ1W3YH*ȱ3YTö-"ˤ(~7!CGCy N*nd¬#d=7j֩ŝs:k<6amI?8{2idDjQ]9c`p{H XS~͹bܑSJPCQFg|ȷk`%ul-& 143C(%>mebr+ ,kBsRܣ0_ 4f wLVRa>kǸ^Z`1E$vixK^Q-+ T\u,-Kh|N0?4 NuWh&03!ozoE5a=Y?"Nl y얏4X8bshP$,VkjV>y5:Wӑb1tdVj"[0#.3@/'BYL3^F3]9`M}1K!RgMmIzɘ"?GbCYeQ Ҡ'kTZpa.w⬨ibbXÝʘt&;s1};dF+59kld#cF@#@If'`.Z+_&R|F)@E'̸d!Ekz10=m԰It<Yioz!8r]q`x(cF6Pc\XD *u) -zk:&CQEm.Whg 7|@7_n(_ QjV2[g{++i8y͗j ̽샏}M x4U mk/Pm~syOmnd[m\_:M{6Jijһt֥?]FjAjlbD03/O^ϵX *2 7! UsWӹG͛96"^&bpi{wmVC!}&yAf2A;'=E+iUΊu2rMz df8cq=S;+f)1׸+3J\j3F]+E*s#_詿Դ žWSqX22/! =WZY Ggt|u6WLX2T}N&67;F(?xvҚ |˝r$Z":3m8 ^7rwX_!x6z!S"fn'p%z#ي; O[5NtFC18a Z|B]xVN?k²~@ϟvmJ0>Ԙ{6kqM$Gv3G*(t; xN2϶o|/ve7Û)ьsEi];o+%#aOh~J K{].a^`5۬2 yz(352>xzB>P6ʭnl€!.!`䘺 HpFqb $ '7gb&93P!*#dC6|ڠa2G_W *rg;z x&#Pko9{ bVB@"6& yn?pϓơn$ (hq83-_[ħBvaZG߷F:XP^3lĽ#uScDB]P[~5Ux\T?RtPeuBshR^`_%|KH5%TƤwb6:';j 5"~ؕ􍍦2֏m"i*)9uW4K])<`cYyk+=;[E˨hSa;5?[ke[*&DIq,A}h|MhH_K O{U6Za\>ͮ]\UWD69H-f W0#rK%d>Ejpjod#z}te0{.$Jt!UO$)DkFZcØ$_^hh;09j,6erd Xl`ˀ=&*2vhi>:%q'pN}\ ܒSsF/'u/볨!V;%,X8;gwatꒋNZ/0 TqDdU\A܏ X> O "7o@ ]NDзi0\J{]BC@ H_4It t 2= "_&﫟"gKd=g}apPqu^;}y<#Ȼ":Ɣ,8wL!h;X i(21uv`6{:Jw!o8V%k_n—Ju,uKFXdzɤ4mѼ6,? iSܨ"\?R1A㈥×#,)|MVe;T9 -0M)M d!$h" ;l/x_piu<;^Tv5+(-嗟0Dԇg!%e&E -c~ =Z,ʑ{/YHy#7?(:OLuxɇaPIUt@8U/`W àpdYZER ioF[GoPx\Z$2Lis45jh wYpQ咦@3Kۻ&phpss aem^v==~]Ts}kP LH΅ޛD.d@dCCNeo:?M'x/7lY&;d 2Zܖ˻8KI&e7us:w:QD SW׌ {}I~! *DFPVD+:M n+QO++.O9D~rx<7:>\oϦd0yS!B$1/w6&M,B7I▶k/QWX&3_9Խ}=8roPϧOV'er*ֽbS) |xn`df* ʰ.4\6_2l2K49k.Zhv< /`6'œ]ʱSx~mWUԣ ~^\l~4<PNyA=t|[vbq  ,ש2IB1@-I<3 ~K{݈H3[4x+^5/]Zh͓JQkFF-f]UQ}R5BOwXWEѵV@?OQ^/ ^_>e1G?f7-^k>)&Edd{rCLo:0)#fn*=)ZfS{*okM}g[bk@b>fpB@M #XJD#9G'ҋFMzmbI= ^`!}~o!\F5d`%<Y;כ_X_w>I—laN!h{H%rwa.y5Y>+oӣ(.yönO!,Y~IHw U|ÅGeiuhE`WkX Sa7-NS14JK(aFiܭiEvn@f Ek ^.N 9?-,􅑼(Z] X51H1 U7;鸞SZe3Hr?n=>Ƒ⮏5Hd| aa$"R悔 AN^9$9o,p"Qeao 981_0f9R8srC',+K/" u寕V/ޙ7MyN%D"!(F -IJSwd̮pqUun$[!hW X-3LLhy,pX0BNFވ))A=!L=a.F.x F=g^SW`ti${[6OzfM3ñVUj)cwqzoHwNsWv8EڣD8AO$%=@Gb7s.<66#on[V %HL_} p_&Ǭ U@]K$ufh`f"Zho')ا|S"t;!uv'lpZ/wv.d*y=`0}qv*E#CK"`M $3=vRa>pHBckqKF+M U=N&]vt]] )p7~m}G3^ 0ҢN/inQ{#1͇w >eLЩCRvө.ޞSz ԔKy$`޶ F5vV_`uh[wrLA 0?.ueTAF9@|#uNy&]qZFƐˎvvLm'z͕ 2#M%E,wCLD#YZz=\&y2[,ph{FJƍy|XwIuutNXZ{lQ>މd^USaSvu[H5gA\31?y>"zd1[ 3C{cT9nJoeϫ8m+W-NdB42-`^( }]=1.zlX8D]墣?1xeƣ"_=xK^p^JW>:đ Ndhܖ6Mh;Rdm1~^nv`)<턚OҖUgtb4Q}(p~tWN~(uܮSdн}ȏEO8pj/@<;בN%iX2Zkiι6N,{z22g\U۷npފD'74VUWXEI+u&CJ"(&km඙`zV^M_Mag wAdÌN Xğ?HXADD&vUY T) lL!Nr佞]ߺ|ӻ X3qFӖu^lXm3Zb Hi_⡹ [7҅OI_kt*!'C>_D!qW'T9#yl<3`쫪?XQ$j Lw,d6k1 z|v*oxvlo wbő ό"8)Ԥ04D0jrDDY034T=H,Yq.␗if_ w)Lyen:BBӽ_~[Ap=0P;Xqjap! Nr&!ƹ>4,O_.ۢ#ʦRШJ%`Hc' -=EUDiɣso!;[m#LxwoѮ0 14m]FusQPRlّUtɣ|.oa$~B??6-pySe"_>C,x5!֎FF ؠ+$ؙETMTh&(dޝC6O 9sez*m vW@¼yq jEb%H;)ӨL -MMb3CSTM2ͤw $À'bh; G zFZkHFV ^՝6m`e:%eT/bӉ-՚H)D"4"C675*-`6wZ)o 4+ qkI"ZtO[=~A jr+rY~ct{ښ-D-?gbiɚsmE!L7^{#ish.\^ cb);o rE ߇#vt>j z"oZSv+81pz-/BWg#B$;n'ܩ@i<i܁a p;o3u b.AD ZrB,_rcs7$:4jl:D28 m$eJSMdf2^iJI†pSPIv%|y6c{Ey^#M0q~ʬ-@ (}H_´ss ?zLph\Nյro Gso*VB .9TUi<~ QhMg[KV C=dܢZBn?'C{]N p7LzC#Qg(y{I~(IxMA%QZ?A+}Μ]O4R8UHۑ%MΘTOW2 K7Ei-W?y,ʕeQ'zLVO)Qx!4.ϰӦ}k;oAxt?=@"㫘Ep 㞇=@q/|SN{33ż}zp=9hx'zҒ1~&^gͿڋRIXb' &C,-@dRl3,{*\.~vvI)k2U`x9PVda>DcBy9=z3mCp#> W!a9|=&P@~c 1E|y>'҄ A?F+hcA쒉Rf=CVHȢS4eVc\!cU}xdekNqn"to=@G" 0Dƾ.fuRA?ZjN3\ 1A 4HƜ_pW2G }b͠D|hwɅҩUer- Ǭ{l bC<`%VdC~P2;tĶv%a=MG`kS'a;w*JQx0zk\Bm'VoOn(OD/)W yGJXDԲJ6޼p`lSV Q]epvH~bY+vQB-$rar4bqoޟ7|W8fMnE!Zy9ȹS"|>p6d@F3Ν}[-'c .q1]Izw6E]GAT${80g?NLףJ]K`|0oPUm z5:n#  g"mcVO_AI%w!#>GR'5U[3VLl& 'X !GJ+go}lo\͒/ڔzxҚQ^wa;˲rjMۼ׸sP)KlyџJ^R*h& kas yR @;baxdo T)][roE/e"H]Z3-ڠW *@P%B?#Lvs":ܭiÕ*J[)<&j}MIlmeCWқ2 STar>cɲ}2Z2+It7aBC=<4yJv͑n𫡯 [B!i#gYV]~3ȇsϢ:D4H doIN%"=.U]Qk{$Y ciꕭ`$1}?҈kj9QIF㌋^n!4{#puͮw 7L@q;ιI!IIrȓh)^OcaFؒ5'TƆ$ Z@Јd8JP{tc\,A:Ahb(Վ&GJҪ~}6 j)CY]us!|6z*jkL T EYrd~1=Q5{[jVwՁF&*&IZR&W=@V ]!N3(o^-LGnSvmT8eoJE:@A?"Eð׾pdKUk&|, G•SX@t~M?i$D>Ha=Ȧyh8_זR0.Ծ5㑕#FI> UG-h|ncY-6K3 Y) SFux?KxʩQj\o b`ZJǼӓ`oPoRsIvlDtbF#ɳ( OR^4UT Ce@CH#8TS^j/ md[H%Nu41J2N5TXkfo;_Ч/L2 w!ڱ|Lݸ$mg ٪zEЛ͆v,Ls ^Krc`Q p͸KɆCo{}bW,20~E.ԞLuYƝ5PsO`]_:J'|H< %Q#Ph*6Ӂ@X! 9֊%΂}h_k7QAooTNѹfKL]+-3|Zȡܞ)Q1%:̈@/ر9fҨ߽ .t| 8`a`m}\8q ; GrBdSPH B_'\NXTaQrir%0a3<^eOV9_j5Z<&;5212?Y(N){;6z>aUD3ԡ S.N$t{BvLDoU˜%(^?J&YvnHUVg^5JiB]@4? R)R6⛴P|C*ɒ? +M*Lk_NꙖ2Opɷqq(";SXgf.:EEEa:e+'xW|Wˀ#H !Xz]s?E5 R0>İM*%AĖ^7 6xQX1BH]W( =F#xڌ2ㆸY#8/H^T3@_0"|a kn+|SK}-~XEV c%D=G-(3L\ShqVil)%iHVlo"BP=*7Q$K5{-Qw<95]`PS-vKwՠ񓎤+k/G"|.9eogWw8]/~0NcCFVj1yD 08g Rt(5I ZKEٺKgccV&]J֘UZ2ҳ]+؍vkSsD?~g-9~zO,t^-X*t^]pV61r+JoO0M88.̹b=>J |pNe_RK{R ^tBh3k/cJʯ#6RmqK5M.tCc7T 2͘5+eFQku<][I$ؽ1W J e|=^_]?5 rRuKٗ-x,S~:yJGK+:دv\b|y_;t# nB(1E$!*nթ#;FR{ot-4cVL/UwFn~\k/5a@aW`j~N z{3h߁ ?ShKW]"ygPߡKԿqoP!b7,7 Df\JV-ngAGX3 Z\^A6uPFgh= M8qA]onWiXmYAqᔿ\#p53 '(MD6U*!;?_J;⧍HrqQjר%Ws*Vff( Z `|mf0I",7ρ4*q/SR!"h.\yыwg]6,,+((GL6>M AՋ8mja|1(Wxh6{VUoJny;4I4oN8t0%L%tԚO9==j^ߩݴ/{fp]ت_U!EB' pqv6q OdSE~K.HjLqG!"7g /63*ѳ=VMat (Mҟj7s`s8e85Px&$GR%Dww:۰uC[Oϰ8CvqQr0tnn< Ltj*MDu92FR6ٸ~6$JqcQCa{i U> n؝Qg-gDRA&Q+^Vv}#Bw[|Ma˼epo;_}m ;5e;Bp!5eq-˄EroNATЇ4Gek8^~G$% YS:{Gw'Չͧa4+$"> 2@LLt>t!IuKr{]1):ysB}/n,Pibw'jry_dM!SgQ$Z bgT pԩy!Aꭚ7ݹ°({mtcH [sUÀQj[=I!;MEoSWP/LHWt\Cl } 0]qm6=g_L EsPQ*G@CXmƁq^Tr}נn8=xPŠ= |GWQ|l`&Aq^io4"̘ V('M,K`l~2@sP/B Vʉ_&waΠz^%(@sI_߄{қsѼmY0sJ7ApNS^m3[x]L]IlcuKP2n{B[-Zp= f5(HW6G>,JE(q i}JDG\qNuZu1/AB#BXa? L O'4Dxg^L(A)r wv#ٯ /yLaY-ܮ9T83E=ӈaFC.{Ʈy& 5P}a\:~Bz>X ')^͓Кϊ\/('%XlRatBXgSݳ8Cq.FIܤQ1uiND9x{*tSA{/-.9J**Pׯ &!m(Yb؞eN%XAegw}]%%iL֓RUGI.͐8]- i#-Ga$D8[g3'@G^L1\(tqhƫR]%oI4t -^[ 3aS)L̺x>i]0XҎw@w~\&h`iVC!#7JJ5u>>jnփyw6yPLeZ&B,9<Ӊ\Y+{6.M!-w UhZHVn-- 9) ODe J&D[}$)~$=c[ǞnC`o@7Ȅ1 WD7fF,,4U}AUE3]r܁g++{P~S+(C/RDzgYaԪ :? E1ѡZo$2c ! )+qBKVX;Ua^ף/3,Zw.olj_?Y"=$vQ}Wk' μ7{X}ظ̪RsZ~ gkC (1 Qn\@QǓ́QMK~qq̛ kB*ȵUJBXጷp'Z%o9{ՙ0K-Ċsj!qT,Y2W\"$pM QRMt9YSAA*٪ H-72U}#%꥗u Xn@>w⃢hƲ۶TB>O+ n?Fd,ڴx؎ne3\07=g~?R)g _ccT bR !G#{y̴zix(lD<}㔉R|olb*#G9 ifcl+K'֋+nSh&گ & "}Br-kgppu>lU lEsY{ϹWL䕂 !g-q(9/.^/' Bŝ(% -dG88ZawYqh>'{ lpr+o9A :P>\ N_W@R1&Й&yvڌ٭!۬Cat\qvGK?=ڱW257[}MX^/( 9LsdfQ1!zMzDtEM,&X{z ޅi]P8xZv>r%UA-I^]&QC6煺٨]}0G(z%T%[k5Rj])n=Wn߹ZYD:kZWٲmՕmtս`vr= FrBg$H\RÑu h&?.ňzs @oI_VvWtZAov۴dκdϥYs+1j39Tr+jn#kfr?@A.KUIV;/" 2nJ3ت=y5)ȵ錖E$о:IxU̅0c\_/k(RKt|6vf.m! Br2/ERR P雫t)Ml]&htm8$MOJ&XJ7I`s!Z Aǫ,]öh&q&!b@BHtOa( ݷc"G+pgP'm~Ё{ΰ'M)i_nE|9guX`*B3zn+-f/~oʷ- JQou=֍ x+/e'XI|ITϺa4mTL4'pP\/Kh% V M|<+1 Tɇ9w>ܖK^ԴIb03F!Ub0ih.l'!- ˭r0x{zWhj/?a3,v6_j0GGw 5bnReXMp!lx6Df,;d4 'ƒ$NЙ#c ȷV0"X"p2rP`+-QSm>$;gXu VMwD 'C^hvZ%$Ūrt@^  W SqȋI{V__ZC(RIX?qj?fZZ" < /SUrHA,rPyvp):MV@a:7 >z%'M }UM%F[9OX oV3]EP:qn_߀[?SX;3l9Bζ9S%T\o̮d5b+ Hw"6,rG+*EbAӻJ$ԅ3J>0RyH̋r&Lp%BlpF0 fLkb\lA=B,Kk;131~ 7s5)#)u>zZ" ЦxJ1?unZUvk:2+W"6KYs8p&=*9<=Ys;t"zlJoHP鎘1dy^5!50b#ɹd {Ǯg8#ϫ dI+0; C-K.Zes e,:73>E,Iwsz.L^^YDZL "` Fn(}^347<:;/</F,.cbHQvzdU4ei 1a3')C2¯ |:괾ĉM( D^7Fq4j}#Ԍ+]ϖm::Q[$$kQLDpi'r 5\l~Z _iTR+$EhcS5&sf"Fk! .I'6-Ԫ96b22$ls;r%y7M;52&.($;xt{.ikI=@"L@2W2 a?- D1YPT`$<#n.1K6K`oixF|^Mqu SCbDŽEdֿ Ot]S3A#,A@&p5Echyd)L*B/I-ۥ{n# nqZ}O}\Ĉ+qm Q /+^acOd_nXMДXy ՒBe+O؈k%sqτU?1|IY83jѓMZcS)xHErYvl֑fLՠyO8i*B5l__A U\4b7$ᬼ\wh@?~{t O1\}u;IJRm*Yk5̔wxS27y ؈Te8 CA#¨p/zBx,p:w52z3 c*a}(V˥vpIX]qA+jȑ;OV&P m˹ OCsң3F)~w) wO'\lm2E3AzĨKY^5O Awu!M7E0ThWxlS:%ĠG*ubD|T͹/| 5_z[Q~| wu>AT6u-L%w5(SJ%OcM}OMO˖Z>c<biiS>;Ya]nLKN<[Fm?̃2ˣLV+\ DE$V^~it)&~n7y"x)"f ͠w@DU"t<56wkJ"o6Cc)1q_,'b@񫲀溻{)h=i8>a$Uŵqhg 2cCv@g7t޾3fR5\{)fcČ/1oΌ͐ġ> `U>fu~!'eY1 1\ ;2je63>L 4ĸ"\SutY"&jyD,yw+&yv7VNTzɵmu7DB86[a;yէQ.`HaDZ/ [GN@~߆< x}#.NZP?P1ؕ 81M|H𛠆ں'{;b<\`vI_gXX!yEX)EyOk>bݜwE"76FzWN,.3^A`cPF {~ꨡ'] Flk4:0OxWY4 7gkߔSc޼lk'#+gURmOYۆ4$5A]s^*C#D'49, us6P' ( a!f@F1}B60 QL3s5H_K_5CRj(Y9R v:8[ VԔ]YQj@8$ kX^  oB$_UyV$\3^.,x:Er PR|l$6yv53A8%Kw1N)I<͇iw$Olzt޾:}U)&H6eO~ 9DDvbVar8` {uZpֹI"W"T$C-{?l:Ԕ!86 ǢUNh2yf5bp|J\U v<+V׹EŦU?!wШSZ;<㓨}{|C]9jw1;)Qkk}^2s| y1amgrCゃثYݼ5؏D8X@hoʗF0b:S~}X?fʼF;Q!"AAvs0'8E#Z\єbW&1 u76zվ `2HV:.Dn(q*82Lj%) LTϣj2G: v[7VOi8|ezj )}m5M}{H*;~kL(WIK3̹ {-ZEӠ p(0ݨ4i{vgqҌ/]Ћe-l&f ظ_c۬ I76L.@sis<e'C#@;R㭋7B~8{Sѥ5Lf[k)WwIE ڡXk{`Ap3Y7zC~ZKiԋcJD:lfLHo\{dzY$Sb9K^Q_PGy'; rBܟptjfR.YK2 N+$>kU6qX 3S2-X^= S`:\13[C| Y$[廱.@2OOJ o. : 3L#Ee b9!pCl"AZBՏܰ8_NhяrΔuW,Ӵž 'r4Hl9Ĩ$m`ƾE=1v*]q׊'H.a2k(*_EJY*=[w]~N$y2Nw\0<)\>kXr!ļ)u$6극qG#wn1sEA+kSD)CU­uE yTtk& \iyD`bpYXh (1|xιaGZaY kk9\Eb.FSlh5ʍy n9o6!?{qFιCĵ$.Y6Bש? B,Mq!2y2[OKȗӬL|<"YC.#&ߨ0c?eX לoE!=+~̡˘C|zl񵊾CY 6 ␡Ď#]1j>baBŅ -KzV b_,v2`BPZ r2>q!ܿ 8Hrc6nέO@^b"·l<€]Q:$3\;:\ J]YL0T%E~-몸 l~F>鮞(dp*EŲBn{v5WLR70%[W#I;.hߘq FhH#܂4>ߡ!$Zج z熤 z[.:c E~7BΣk؛Xk*pH:jTYqz49*~<aQsꢵp8"g/)H#LkƙA*%IqܸaQ֮e2|bP1<ajtT߸zivZy"ҞfAD29R3c6'z@Rx:`.bhsʔQp(UQJH\"ZXjeqa[Hk1zxGp,O^U2Y/}1oFN*lqp?C~+†Q5**A8.PTjw̫K՘uȳgV0%͟]{f/w3 {4Pu+!׏E:{~p,ؤXT@l*swwhiOX24F4y;/~x 9&rY{K{@'4MTYڰԀAH9>@I? <َfOAv4yNIZ* =-bh/\ xJw5cZo.VTܚy)qv[Jؑ&9cĦ$+U~Mawbz% N_X27q߅bQC0Жk5n'2ԡkpɱVlWTI lW Hz`im.\Z\˳.%5`ges Ra1;WO] p=ND2::ui/TKӡ‘i)ܠh*gZZWd\h(s@kC \*PD;"#z̪ϤQ }9v/+S&2XL/>CU:xL!>- ,Ћ5;[8@ç)Qಆ OOTEHkby~3]M-0*iRg~ ซgUo#1#X{}[ee{G=]ӏs=ki =T&VX w ܌^‡tI}Yc,:Az&B o C57mGWaz;lck@|y-F`rq n `o mDXS`n&=F'/&ni3ovn~6<]\Ǚ!quo[IŘ(2Q*7Z=ozlȉf]cŘūa䏹T1N;oPЊg]q !rIuvlݿ5&kox!2lxIT-oJr__6f 9(kg}GY[``yīxQ"hH?7s3v!10ieCޭ޺)fd?w i螣XѬ~B] F TR "La z0F")J T>޲fv0 8F klك&l3)jrl (פ9]NԪ-9 (֧pKD .ߨvC:QE;qTZ^IOeq9x l T[l[EY)%0wcTRYp Ȝ5 r(D98~TpgVQT'~e3`osTX A4iQ"@kcbغa:|`׿vE6qV͋@ݰx .* ^?GȂ]N}e&r2>d5FaxLj.cJ'nP9{օ4zenjıjhJGu\ M.aׄ߰kqS0kd`mN\ 'BW)7ڦ7nK#]}b-ftH (Ko)1L!7Ge[THn]`3yu IUZ\kHw1] lLS-f4jHVe1Y%tkf*Qr"jOZ LH!Q;lߺn^2u{kJ=xK?4t^D,1`>ے0YK48l'DU{fR9& lB-_Cea2X@srtwB?7iL'݉е.&\zS:kD"\t70Pa//z'VtQ8OCIXܺ0ySH~-kz韁w!IK,uϻ.F_"0{`h^`6;@'S"ɲ]mZv'͹EX'<;>&5f|=k6XB>MJ)+:~_F8QPl$UG{w:umbZ-^N&s\f[=Ĕ.#)3dw_:S;KhVT,=' wtf U㠠if)ڌUXV״z.\[^I~0 E)L&}o0&5[IJɲƗ~D4[>aFK rl`8xoe$Ytә4BU{KU/Ki>]13-/~͙1ϑw?짃P=FS#XQitQ9i+B {k{p 5 3"=1E$c> uRE [8P-EjbEylk6xgHO"`d3/B4 3SHc8qr Lp+"$8 2H(us/`.ݫ(47 S:ofq 3շ?1T6tH٘ Qf5Vh?(M;U!7\k8!Q]fww㑌X9nC',w>c4٭ 0ؽ[4N%J yHpMhז{c'U^vҵ,V>ƪ!ީᝁJsq ^Ft\qG7 g,|V3JBeSttMW96pr'. #ɕRumJ|s*Ln1r`đqjGPvUyhZjjB xжڂ/PX뛬42'/ =5D$S}oD1/9..݊>4?o{ۧK;Ok0nEh8̜P)ڒ%U+&|7U~NcgenNի[ՀRQ¿VkaPļs[8 9z #d}٣q^Jg p9܂C$&Ȝ9G_E{LVhY~vq`~mUl9xԀ fXV.[F[;^LyI4L\$H^G ISIzheI<(32&\ś]zȲ\/Q&˺_+Bd fTz~|aq!ݓiE9yۈWΈ >gul&+'#^РfT0sZ]¸1qo1Jǻff^l D ҉t31PIESʰuhϱٟ Gl32xTBt'3Յ#B Dj(p]7ȅUb#F?*&`S暘u޶@2Y/pɖ '_$M7Seڵhg%2Lw^ǎfm8dKeZ.Ey$G.rs/YJ-AXpzέg?)߽I~9;V'ݎDj-m4Y'ro ڀ OCBeW"R&8/^%zBGRmqI @]|r? hlVYD?C\&s@0ԛ0QU[!Y"osF<f}mV"^e$h<2ɂ#!W8 ]ݏ:0U@{ Z&KY-I8)))xmM)N0T3WHI1{vMqj^2& TGw`@"}uFFE<" }8O\x%Ր||$v(L$xG)B)f<ߺLO9iFĮk &|ޕ! 9bh>qD` f5tlFR7_R8A)eLj~x?flݨ(0$h1)dSK[w@.#Q?swF?;uY n,Xܧ@J%Lj*a=ndfkW&rD$BMRb3F0H aWJZj-bf @x[!)Fc)^%R%21<}XhT9CTGCHzB(z POΙ$D?k?J:s@42(vaR"'?WNK)Flwz㵠)0r~ KiUrs³Z}Eb )[_gIefq2ߋav?480wᔍS vzM 9[i=5_GX|l.M@yp$9%1il":oZzr_pE rSfrxntGPxZ$ḩ|hf&u*kUK182"4}0j-V4ȕlnm(eXU(P*%'ߩ `Nl28naj3LN@MOrcdq@lKp'tR:g(vMd2Q' #;=-,ot,n°>[F|5_,*g~cp>GtZ"kf܂r_\X>~yaV-QGI+܅)zp{6;`2o{Ќ7xi2G*io]|LCHuGA=oVDу f|U{ T,{NG嘑e 7 Y9P Bawt*8`g3aj>[8)zGtt-0tYIsÿ|e%Db FCb 0`$`R&ZSJzחqp3C.*e?CcCevym=ɻUgZԪ/WĨ;P"["9DSBɍֻoզf꽛)TZzT'#<ΤޗY.b|ϵŽE@K zK5H@n[G٧6@e `'H{?=|ɗK-i.2G"ZAuNup!EJH hDRƋ~3Z}VC{3ELAM9/|Xx=c@c:( Lؔ9 5@${h,]]#&kaHްz۫g>Zxy/PϞc Qd4evhVjx`r7® '@"i<2X.Ez 6zS!*- ^S(Όv[\ &*ra$"imYO1Ýi- 7ikkyq$[,Ӱ3<Xeab?_}} sRQ_ׅwNrQߌ/t#ǚ;Uylb/Cvi.p;>>i;3W$t5n!uKX4Fx d>fVL q6>J&\*Y] {.>I>2Z\bwAs&EiE)Ya~pb^nyI"E"uv|^&FUpDāB tMO:-d ebtߺx4lS-?r5)3xCE Z:oO7f'.%uá؃;N >3ĘHm$f$cmF~M uosDB@02Erx[Bt"y7rV-€s[CfzFG$Lo}ZbC,Rt#_\2Z\VFo OtroA  t8aٟs+f$Cd$[%XskέYi<|9ױ91͊B|Y$ c涢IP-VsTjki[d%!6;H?_TB.œŵ^c~%4j-uu[%hpEwH׫[%ɉzJXP T/1e$OpS=/YR:cL\oUcģsvN!7`Rz1ڵڴǁɭx{Yq4AAނ'*ΦtflkYŤg#BZO/UN ֨ /$K-1hxAͤ'jH4c҄ο,ؕ= tW^o5JChh,Ԙţ69@굼u)`3Ō黡Ϊ;YҦV *!@2+>3SNJ4E>CN]Pe:Dx! 1? ~'M &* ƞtB :)[xJ!~C+4`aX)CQeT4MmeTM(}p =+*K9 d,usJ۠[%I" Cw  GԷ~d;_R .iJڣC$g/y8 6&D hRZo0= l`CyVL1U}(S F! q N!Emh]"t݀É16;խE9XL}(2+0$NKT0o'c^{;LCɾl$\"%v3a7JSy1!ՃxsAFm= ɶ47~[%)BpZ?kGiJV2{1Vz fCܨI-xԞ-e@A35O4;5!8oaZRAKÇ9;Jhkv[ǂVik>P7/ ڽ`MIcWcYb?[GDƬύcm$DѰ)$#4~.}[ɩ3eݲ7{N<"=b*|sd-voBg=m&Ж{@Vjż fI>иEH Ѻhd.}0P'TOS|~/U"ly-*HOQwyz|OUXtq\G+%7D/QB( 23M(|n;V0C{^^zkx?mp>Vk\ lfiϤ%t5̐2|of R)=oc.[ emg\} ˬ7q"5f≽@#C g5r]g5bZnǑa{[!ѓ?˾"ZhUӋp{w|f:;o fgP%7/P:50ߕzʁgvUܩ!\4z~ F $in<'&=1惣rp`|0rX3xS EzN)G ¸e@jSkL7#,pAkJI_ֻfjh&h;,@HbpF~ Z;]d.? ՟ps㓛o 0<2jTU*I88`G vd֑ICx9t8ѹULӥE3[*+'5m%w-Y=KMLTeH`+_)lk?SsX<,7 QC4@>x#famy*!'?YQ!5>}S&޹ӂn_'sҊȺJ?*Hvjr,+Ir/||mq@vߴɴ`#eh)jYƯKh~8@6?p꾌{c # pU 3cb^BxF˛z $hZdT"J W;oxh6 jza*dX 8,0@$ӊ,ijT= g£ط["}[I78ADQ3ţ+9?/6JK:fN6{aZllWSuS>`.fn(NM+Hgģo,'kɵu u`&}Ў|p@AsTZ㪆*,2M<~yLE2AS7r+fE>͑qBьݻ:PڧT45z35@I]IsA\sԸi箺@lp9v}#[#!mq sqlw5pՙ!;18Z߯q}xk9B#K11Mr4$B;>jV|4H?sbR|r V!Ĩ/#2e;[DCyd縇\iɘC%.9)qyޝm#~ȐBYt,@/SWjsS)6h?os<ޘ3?MB ΢ڏn;-N=’ s?8i~Vac&.(FNȆd:NTGǓ^=#^.,&t"}uSQ+B7(LٽфOFiW^,,b߄Z_g`w+xm} 7~.Rl^*Q 7'Sf][ʁj GYP;P9NM刨_S\dEºhK@ Wg7*nؚ(WĶ:wjq#,E1ġ([Z2S>1$^e0/uk,|`!3!FZlh}y6x\@A-Cf)>;H F=7s_DU O39 )(qgŀͅAm>xo+xGLK} )HcF⽢Vt In+UγԉEi[\08`!K#6wu١FS&0lUHS7.{#vV噝ޓ dG0bܝUH P-0Jk ->׭kk1Rͨ}Jo&Ō|qNJ`6R {2PNfBkJi|oqE}#41,`kiuXhiEl=`NgsAx?ct%(;r4If-8z<{oK/>S4Nێ'6@Ÿ9&-;ҙMUĞ47ϬɨU~[kvl[^1d ѺIE~cڕIw<)c)j߭.2:xu*<'4&4Ěҕ&_6]#qxE*?!E(FFegZrՖx{\_G,?p{f[@4GF3o%4C-0ey:)_0 "E6\Yg6 v;N,Kҩfu6juZ%}V>W\v\rjj/8'\EB^͔; d0)$A>qox^A^ZK˘72޺Xco.IFg")svYo>Աj_v+O%T4Vk?C*[=KrЎ&c+)y.TYN э%֐3NۿϞC7ûJODF0xc OVww(MG`n0SK:P5fOm9:,!EϾ]Ր|dؠ翻e fAuF{JXIě+3'li $xx`sl]v~~L8.ܜփ),s!&P~d:qjG*mz28OlX20hkow޹0=ZRru 79;~.X!2ֽfL>j6-w] +}HMgoW1Ru81-SCӝ?[I&HvcxqXnhPpDto0S\۱ H_9vIs>] UcdEPo}uGOϡqhnp'w4~AdSkLcH"yո]ObfLʹ?٧f&qxL`u?kL&XwlAc*uce^ ˁ QN.=;@FETԝI Up> XnrLyJc`cVPrnRgJ(szbꯔԐִv'[>oebݱ`}l"A&}lZoS ,C-bi>8ckN,hisC$"QBNJO5OazOl_tKuEIdK0j4|mx}#Obq CB]{31g]Q{KHZ[6=»aAd eؖWɜ;GXc0+XJtꔲ8r :~P>Y+a9 Cw0_G#5B8O(Y4*$覎MMzQbqyJ[PgXRHG[a CO|hU=qR̲=t9WJvcxK6i=,7xRYLDhm[*XMpSى'VM(ō2hCuMmVQnaqJ> B[\`1=nt) F?i !-[)>?Wx'vOG_yi~!0'M+[;5:1L\?W6wձ,FƐ4o`fu`\'ʇ;\9P;7jn/}|.%޽y€^&Q(+; CH]dSC!/KL;WϲC#w%Z#$>5GI,2LC *KSbjC{p-IfXPhNHQ&A8BoNI%EVSQFY6[rg_3*tӔtPVۏ&:\hS JYf\gϘ:nPJ )KU֘:{+ÏAȅr6]Ag҉->Yu]PKCdTK2賆d/s\-_zkr)$7rtĒ0T' yF'ۡW]ΎM]e35)_&LhQi |XoƂ&dLl {]+# +T$ !עܙ"@´+5'W\ yA~@ o@1vx) !+TbvJSQ(X*=)7Vpyၦ]Kxȋgn_TrO sW.y8hڭխ.\ 7 \@ӄ9GX ѰW˫ `ҞiI=p!x>0~>:肇W 5޹XQDn!@8X&L!ర8$:gC|E"AJF"Ee fCH.{-%JJ弣<\gPՈhSdʕw-7|#zZ6G3!d_'VKIZ)neJtW3CxnމZDH ݼb*Ա[8\dh>y"K]z]Ii!DZzQg?jT_&OSV 4Q)zZ1".CeS%"St!Y Ÿ́X&f]7bUS7+EQ.MJ|yCIR@|6'ZFTɿDN=llt?L@cU3?}' YXEDw=.Hsz ňw~ fe"iޮ*nl~~q0^kz_}-㚒OxfhxYJ=ZVyV^3<0))jCi(]q!0FUm]E#]LJKݗJl.LXh(ML\& @ky2%iNppNL̟ROpbf_IS4}Β .m y+Ƚ%w!rIB{\㞡 TÏ;7"\a-MPA3Eؙı2ESۺ{-ZYgbhc# F0_Sh@/?4Gf?.|ٕ\w7Ti}wB`Bj򍭊"6[? ዜ^vW- .cX<]r\ H |Ghl/P:`bzpmV%n{GQaiKGR" {t#ƑqV6:`Xvxp({AYýˁSi{DU/Mϧc 4:\C#``H!dn~%סؽEJ8x$ лszYM QJz g7j T'@t nז48b6mї*hEd=;x{# i7;Ɖ u+מaG;&`A*؍0A hchcA*A&䄕O>nP WޔXie 3"LNU9p.r"cc+͉޼R 2C *O "BxvcsYAoըIXz؍a#lC"ֹi05pפ?DBGD+XۜAH#I3xӋݖ7- uq˾ʽ'Dn@[064QKZWuQĒr#d?k~ZZ6>@7s7E#'hd`,&\T@*CcTo(VD_A#|?Ri؊6 EíΈOv,kYkmO"9U:P/Ĺ+$\R}4o乏1~Q?)[̡fom,ыKؔd!m5| Ny4ɯ L%Azh >#L I_| N[R{JM{/L-!V{ffr93p %O (Q2J0'&&.EN̈`WN6w1J^D3ibxeƒ lbA7wGrY[I]_Td8Q{n' V%Z@XdX/mL#-Gbq()`D*cFخ(h̢ˋJ Ֆ T.í}1?VViD0`(<]pLb_&:!Bl֭eƻ'y6MMC 5_%=-19  ^ ޵ή9߿wXiheBF&7S֒ Hj`|PGL"ӻԀ=v+UH=MHgXhoi\U2:#C`wkmʧ,XPqA mPF\bg1fPsS7e bޣ~^'}/גJ&s~aD +V{cː$`2&l^TApDv5^V~@`VCyl?Y/_i],6abl8u2)TDgt 9djF hx`6cj |Q 5}|bmo҇%R1**gd)θO댕/34_] KK}-cGY="C%ʢ'eC&vs$g]ꍐj ߢ\$ N:kt #]gt2"x%2]Hd[9}PY`S{^فaZcBoX/JࣁqFnvک73^?Wb Mq/߆ЀV? ݠ`,@EOyf+ iLAߊ8U%R<ӷV~>.AP ͣDRz9-(#TSst*e\kvJG"Yϳ_">9TyNjN0~]cZD}j dsE ێ²{R 9dHY<|cQ,ҁ;ZHǞW-x8'ϑfnn/ct(=˿=^z(| @ɜi_PTVs'r|X.([KoUa[ڷ'q}\G֝.R۱{]Vjg*EQ ?KҴa| 19SOܤtJi8cc\ 7n $m]W^+ =C!;OȔz3AKr2we4# qxX#JiF䶰B欀ޯ.,Շc]̕@ASO0+6JX̀p[rubU ߀MW.)#qnԩhPu0ubIz*z˽"A`[WlfGx= PܰTA ?HY["*G--C= &3MȓT_S^f˘Avƴu0rIk AWv &UA`:fidUrpCGH4SN}!w7=hcOܘ$ مF{\$M7+ޯpZ2xߝdv+d)%E= ?]mCĝM"ɺ?߾ '0 [k&IajEGMmא, 5x%S͋UiX0&vTo|'U~w%a@K1vt27Ņ^ DIRYkνzl[HpPszs>Л*[=KݟZ.Jf2ƁF42ɩ;b~t)NxưȂMYl~`Dwmf W,Dt5[[iXv,֮d3&1 k";kL:*G2}0Nۏ*Qĵm9TE:ޛpd 4g2DPlp[VV B*U>fׇ4<6:M1~"tEm58[4r٣x=3k$1plf+7!m;AT;l]..JziM;!S@-֍-1D nYr5H;nQ!Qts[xw ɳ"(Hp@zXl@xsM:n/] ]ӻ,q zF~a^Mգ?&Jgmiu>oc=XP.ʟ:m/(eጺ=,l cN AGje\͹\"j5W,ń9iM׬5u^Ɇ4W?;IM=3߈@veOoݯ = 'O`iƚ)i< /U+؛#?K>az\$ȺHDTb+8`o+I5RGpXu#j0d!3@h.p6)_a-]fv"?ál#saE۹55k.SG1]BM7cY ըm}dXnIbڋi#^EQ1H|`0x䞃cYosd6fbf&utH1ڈp QoH[*H̏۸p9YrPvn|JeukY{õהE073xI:kPlb[QZd^}26Ti16 Na#: 2찼"EphچD;"7Η1¤[f'n9,1T#DG(DNXȿew9U}SrtHN"*~؉eP!]'qȥVT }z~Z$E6u+cY_tʝiO v%c:B^m:RDI"`pRESln-}FZA 3z'eZu~LrČ_:3.xjeV= ϠLJ[ jSv8<0!lJN]b(#_hwGH fb3)[ VA{8W!i=)&m%V2yZv뇪Ad88ipb$f"b^2 8IS1v!ܯա|! oŏ [\2DlI 2۞JIHe܊"~Zj$&$ūׂ6g$Ō!BVYio-,sML[aLj(ЙW-Z@aZ3#1V|ܟhڂ{2R\,., qlWt#ېc/DJ-KpvB*QʖtWu,Z,ꍸSQhysy8@𹠳b`Qu <`v],QxGʎâvW(pH5dV"`}w7Ǥ  lU3I.QdI_љW]]WCΧ\c[Ҕ&0w0&/Ƽ3ڃ(fȁZDx&ǧ HjwoR'|䤯x1̢ݔW ĴAzgݓ2m ,?2]|.jJ dQĠ.&Ӂ̿Qdkebu'8CSPMţo)FB->N#+.1씦r(Amf5** CԗI Bu ]h?a2ljwfwi mj Od3DH֡*g?ǭa1KJnDt @tKa3XVGqe~dRnrQmqӖ4B8 ^jwi n,֕U#kU=?fPgF؀S'1,DNYhi>)9)Ŭ֧a,CL<zK vQW;PoHO{v%-QH*2 y2eh̴}ʕQ+\X!R! &XY&hAWVJidVϼCI*"A {C6"]A-;GkȉL|^c7*lXjt L 7."Yxs\B:Vh-Nc6*ߊ:0oUj)4߼&W ıi-!05_25.}eUBte>D$ {l8IRq~(9P-ʐh(fo +dz}WnB ؍@V빆QWIF\ˮFa_!UMA3E*w;"F'Cqqr$ɏzCd{䥊ޡYK톌91c9N0:E1Rc氭Ѕ+M{ě_yw֭\DeEmka,{;u]آY7C X)&?W^Ȝ{&vA=uYl ~Q 1%B2)ّZTo@68viYWw\Io`:v_`FJD#Xc}?2=:d;Cd ]j +P\Emm5oqYbo8SJd6eLEjʲThrVm}jUr-|۝Kȡt0|:oẚp{~r?e}f1?VE A46 K֟6w!khQƤZ^AQ s )N0tX#Z\қIIvl6c]q<[XV!{8ѓ}2X51x"^1M|Cc[vtC\y{ vPӗC%ɞ _DlKy`< 8@oR֔S٥YF?hqUDL'"c/O+mfV-%>'T"&ǥ|B_p\~D0IZ5 $h`Ѱz&6kL5(s)j!I_ԤA,ch Ke[ͣ8dSD=+!0m$1Fز4æ5'!U^u1 g+h)vTf"d[{pf.I_7S$l(c*/9"lwr(?GHPͫf.{hf^ #I)(BX2fTN\ܾ#NW%է zzVnp;k}3F(>M_t 1܉HyjIݤmSj#lraJ\11iQ܍?\?R`R_T iZdԀ+E+#.V"Q%^7FxvQYdVB:خTr:l(N&Tg1i&ceXKV)j<uQZ4{9l~` T:^.vFX : n E|o]ͪ;};f탊# J|ѨL%=i}5K6P=5@Lr_b3XaVc^m5|NagۃCܹwzWcrH&r}ntjAZ1?(ʽ# k v\{ 2 @g7B 43Gn`#dլxWܾߝ"+#qJ4@jz|0(mjgZ}Q\.0ZbYhaOⰐfCG枿Ii"]AA$g]qFdXpGVv9-]ތɆo%Pݏa!e,o4h5I~H%spJq2x^%ZWd% /EnVFzq<9+$cR=ߌp}b2i5tݤ1k R\PԸuht*rM-]0" C'w|ֽsOc%'LsM^d$TMUxx^oKYC)up$wght(Ve}, dUk'`a؄X 8s@(VÐ.ض\\"Jc7PVep[Ow .Iʼnp?}Kx{E:vYȧ$! nhQ_4NV+.~K`p Tyꉇ 2V_ʻE&geQ+p*l!wBlHZP SKCSxp,bb1X*u4J6̬OBO=G*dsځbqp@979էs흙 e+9\R;TRH_ <(`GS jD #Hj ?a4JgO7aݎ T;> YZ