mozilla-nss-certs-3.41.1-lp150.2.20.1 4>$  Ap]//=„Xupkvܬ)q4u‹Y6RU,!aoaZhsonoފTw\{r ,S~*P0sm}VV^aM9,Y᧰cD}vkh^]`l~~u>DCXEE24eIK+fLO3*w ~k} !Ǽavv-b2871aa9f556a3f59d0d34cd6c566ded7bd48560d1f50b1b6c55148d5c64920f3716805196fe9cf88207e76e5b6f4c4398a4236cyl]//=„)U%F[_)ŵCXTδ$kN` [hı`5> :RT9hTkcSolQ -ޯvF]D ׬?h9!5-Mb0eFiWG̀π.^y7dH:m. Li>ap*W><>p>(?d ( @ 8>HL N P T  8 d o (809\0:0F$G8H<I@XDYT\]^bcGdefluvwxy zCmozilla-nss-certs3.41.1lp150.2.20.1CA certificates for NSSThis package contains the integrated CA root certificates from the Mozilla project.]/cloud1288openSUSE Leap 15.0openSUSEMPL-2.0http://bugs.opensuse.orgProductivity/Networking/Securityhttp://www.mozilla.org/projects/security/pki/nss/linuxx86_648]/zb85197a905ffae9504ad17d0cfec21fc7fdb6dbfd97bd8ad131423c483777630rootrootmozilla-nss-3.41.1-lp150.2.20.1.src.rpmlibnssckbi.so()(64bit)libnssckbi.so(NSS_3.1)(64bit)mozilla-nss-certsmozilla-nss-certs(x86-64)@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.4)(64bit)libnspr4.so()(64bit)libplc4.so()(64bit)libplds4.so()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1\R@\73\I[@[@Z@Z`@Z|;ZTZ)-@Y{YY@Y@Y@YXX~@X~@X@XN@XXX)@W@W@W.@WWF@W@V@V@Vm@Vv@VuFV,@VVVVUUJ@UjU`kU8UTTT?@cgrobertson@suse.comcgrobertson@suse.comcgrobertson@suse.comalarrosa@suse.comwr@rosenauer.orgwr@rosenauer.orgcgrobertson@suse.comwr@rosenauer.orgwr@rosenauer.orgdimstar@opensuse.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgrguenther@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgnormand@linux.vnet.ibm.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.comwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.commeissner@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.org- update to NSS 3.41.1 * (3.41) required by Firefox 65.0 New functionality * Implemented EKU handling for IPsec IKE. (bmo#1252891) * Enable half-closed states for TLS. (bmo#1423043) * Enabled the following ciphersuites by default: (bmo#1493215) TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 Notable changes * The following CA certificates were added: CN = Certigna Root CA CN = GTS Root R1 CN = GTS Root R2 CN = GTS Root R3 CN = GTS Root R4 CN = UCA Global G2 Root CN = UCA Extended Validation Root * The following CA certificates were removed: CN = AC Raíz Certicámara S.A. CN = Certplus Root CA G1 CN = Certplus Root CA G2 CN = OpenTrust Root CA G1 CN = OpenTrust Root CA G2 CN = OpenTrust Root CA G3 Bugs fixed * Reject empty supported_signature_algorithms in Certificate Request in TLS 1.2 (bmo#1412829) * Cache side-channel variant of the Bleichenbacher attack (bmo#1485864) (CVE-2018-12404) * Resend the same ticket in ClientHello after HelloRetryRequest (bmo#1481271) * Set session_id for external resumption tokens (bmo#1493769) * Reject CCS after handshake is complete in TLS 1.3 (bmo#1507179) * Add additional null checks to several CMS functions to fix a rare CMS crash. (bmo#1507135, bmo#1507174) (3.41.1) - removed obsolete patches nss-disable-ocsp-test.patch- hmac packages inadvertently removed in last update: re-added. (bnc#1121207) - Added "Suggest:" for libfreebl3 and libsoftokn3 respective -hmac packages to avoid dependency issues during updates (bsc#1090767, bsc#1121045)- update to NSS 3.40.1 * required by Firefox 64.0 * patch release fixes CVE-2018-12404 Notable bug fixes * FFDHE key exchange sometimes fails with decryption failure (bmo#1478698) New functionality * The draft-00 version of encrypted SNI support is implemented * tstclnt now takes -N option to specify encrypted SNI key Notable changes * The mozilla::pkix library has been ported from Mozilla PSM to NSS. This is a C++ library for building certification paths. mozilla::pkix APIs are not exposed in the libraries NSS builds. * It is easier to build NSS on Windows in mozilla-build environments * The following CA certificates were Removed: CN = Visa eCommerce Root- update to NSS 3.39 * required by Firefox 63.0 Notable bug fixes * NSS responded to an SSLv2-compatible ClientHello with a ServerHello that had an all-zero random (CVE-2018-12384) (bmo#1483128) New functionality * The tstclnt and selfserv utilities added support for configuring the enabled TLS signature schemes using the -J parameter. * NSS will use RSA-PSS keys to authenticate in TLS. Support for these keys is disabled by default but can be enabled using SSL_SignatureSchemePrefSet(). * certutil added the ability to delete an orphan private key from an NSS key database. * Added the nss-policy-check utility, which can be used to check an NSS policy configuration for problems. * A PKCS#11 URI can be used as an identifier for a PKCS#11 token. Notable changes * The TLS 1.3 implementation uses the final version number from RFC 8446. * Previous versions of NSS accepted an RSA PKCS#1 v1.5 signature where the DigestInfo structure was missing the NULL parameter. Starting with version 3.39, NSS requires the encoding to contain the NULL parameter. * The tstclnt and selfserv test utilities no longer accept the -z parameter, as support for TLS compression was removed in a previous NSS version. * The CA certificates list was updated to version 2.26. * The following CA certificates were Added: - OU = GlobalSign Root CA - R6 - CN = OISTE WISeKey Global Root GC CA * The following CA certificate was Removed: - CN = ComSign * The following CA certificates had the Websites trust bit disabled: - CN = Certplus Root CA G1 - CN = Certplus Root CA G2 - CN = OpenTrust Root CA G1 - CN = OpenTrust Root CA G2 - CN = OpenTrust Root CA G3 - enable PIE support for the included binaries - update to NSS 3.38 * required by Firefox 62.0 New Functionality * Added support for the TLS Record Size Limit Extension * When creating a certificate request (CSR) using certutil -R, an existing orphan private key can be reused. Parameter -k may be used to specify the ID of an existing orphan key. The available orphan key IDs can be displayed using command certutil -K. * When using certutil -O to print the chain for a given certificate nickname, the new parameter --simple-self-signed may be provided, which can avoid ambiguous output in some scenarios. New Functions * SECITEM_MakeItem - Allocate and make an item with the requested contents (secitem.h) New Macros * SSL_RECORD_SIZE_LIMIT - used to control the TLS Record Size Limit Extension (in ssl.h) Notable Changes * Fixed CVE-2018-0495 (bmo#1464971) * Various security fixes in the ASN.1 code * NSS automatically enables caching for SQL database storage on Linux, if it is located on a network filesystem that's known to benefit from caching. * When repeatedly importing the same certificate into an SQL database, the existing nickname will be kept. - update to NSS 3.37.3 * required by Firefox 61.0 Notable changes: * The TLS 1.3 implementation was updated to Draft 28. * Added HACL* Poly1305 32-bit * The code to support the NPN protocol has been fully removed. * NSS allows servers now to register ALPN handling callbacks to select a protocol. * NSS supports opening SQL databases in read-only mode. * On Linux, some build configurations can use glibc's function getentropy(), which uses the kernel's getrandom() function. * The CA list was updated to version 2.24, which removed the following CA certificates: - CN = S-TRUST Universal Root CA - CN = TC TrustCenter Class 3 CA II - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 * Fix build on armv6/armv7 and other platforms (bmo#1459739) - Set USE_64 on riscv64- update to NSS 3.36.4 * required for Firefox 60.0.2 (bsc#1096515) * Fix crash on macOS related to authentication tokens, e.g. PK11or WebAuthn. (bmo#1461731) Bugfixes from 3.36.2 * Connecting to a server that was recently upgraded to TLS 1.3 would result in a SSL_RX_MALFORMED_SERVER_HELLO error. (bmo#1462303) * Fix a rare bug with PKCS#12 files. (bmo#1460673) - use relro linker option (add-relro-linker-option.patch)- update to NSS 3.36.1 Notable changes * In NSS version 3.35 the iteration count in optimized builds, which is used for password based encryption algorithm related to encrypted PKCS#7 or PKCS#12 data, was increased to one million iterations. That change had caused an interoperability regression with operating systems that are limited to 600 K iterations. NSS 3.36.1 has been changed to use the same 600 K limit. Bugs fixed * Certain smartcard operations could result in a deadlock.- update to NSS 3.36 New functionality * Experimental APIs for TLS session cache handling Notable Changes * Replaces existing vectorized ChaCha20 code with verified HACL* implementation. - Removed patch as no longer needed: renegotiate-transitional.patch upstream fix- update to NSS 3.35 New functionality * TLS 1.3 support has been updated to draft -23. This includes a large number of changes since 3.34, which supported only draft - 18. See below for details. New Types * SSLHandshakeType - The type of a TLS handshake message. * For the SSLSignatureScheme enum, the enumerated values ssl_sig_rsa_pss_sha* are deprecated in response to a change in TLS 1.3. Please use the equivalent ssl_sig_rsa_pss_rsae_sha* for rsaEncryption keys, or ssl_sig_rsa_pss_pss_sha* for PSS keys. Note that this release does not include support for the latter. Notable Changes * Previously, NSS used the DBM file format by default. Starting with version 3.35, NSS uses the SQL file format by default. Additional information can be found on this Fedora Linux project page: https://fedoraproject.org/wiki/Changes/NSSDefaultFileFormatSql * Added formally verified implementations of non-vectorized Chacha20 and non-vectorized Poly1305 64-bit. * For stronger security, when creating encrypted PKCS#7 or PKCS#12 data, the iteration count for the password based encryption algorithm has been increased to one million iterations. Note that debug builds will use a lower count, for better performance in test environments. * NSS 3.30 had introduced a regression, preventing NSS from reading some AES encrypted data, produced by older versions of NSS. NSS 3.35 fixes this regression and restores the ability to read affected data. * The following CA certificates were Removed: OU = Security Communication EV RootCA1 CN = CA Disig Root R1 CN = DST ACES CA X6 Subject CN = VeriSign Class 3 Secure Server CA - G2 * The Websites (TLS/SSL) trust bit was turned off for the following CA certificates: CN = Chambers of Commerce Root CN = Global Chambersign Root * TLS servers are able to handle a ClientHello statelessly, if the client supports TLS 1.3. If the server sends a HelloRetryRequest, it is possible to discard the server socket, and make a new socket to handle any subsequent ClientHello. This better enables stateless server operation. (This feature is added in support of QUIC, but it also has utility for DTLS 1.3 servers.) * The tstclnt utility now supports DTLS, using the -P option. Note that a DTLS server is also provided in tstclnt. * TLS compression is no longer possible with NSS. The option can be enabled, but NSS will no longer negotiate compression. * The signatures of functions SSL_OptionSet, SSL_OptionGet, SSL_OptionSetDefault and SSL_OptionGetDefault have been modified, to take a PRIntn argument rather than PRBool. This makes it clearer, that options can have values other than 0 or 1. Note this does not affect ABI compatibility, because PRBool is a typedef for PRIntn.- update to NSS 3.34.1 Changes in 3.34: Notable changes * The following CA certificates were Added: GDCA TrustAUTH R5 ROOT SSL.com Root Certification Authority RSA SSL.com Root Certification Authority ECC SSL.com EV Root Certification Authority RSA R2 SSL.com EV Root Certification Authority ECC TrustCor RootCert CA-1 TrustCor RootCert CA-2 TrustCor ECA-1 * The following CA certificates were Removed: Certum CA, O=Unizeto Sp. z o.o. StartCom Certification Authority StartCom Certification Authority G2 TÜBİTAK UEKAE Kök Sertifika Hizmet Sağlayıcısı - Sürüm 3 ACEDICOM Root Certinomis - Autorité Racine TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı PSCProcert CA 沃通根证书, O=WoSign CA Limited Certification Authority of WoSign Certification Authority of WoSign G2 CA WoSign ECC Root * libfreebl no longer requires SSE2 instructions New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. * SSLKEYLOGFILE is now supported with TLS 1.3, see bmo#1287711 for details. * SSLChannelInfo has two new fields (bmo#1396525): SSLNamedGroup originalKeaGroup holds the key exchange group of the original handshake when the session was resumed. PRBool resumed is PR_TRUE when the session is resumed and PR_FALSE otherwise. * RSA-PSS signatures are now supported on certificates. Certificates with RSA-PSS or RSA-PKCS#1v1.5 keys can be used to create an RSA-PSS signature on a certificate using the --pss-sign argument to certutil. Changes in 3.34.1: * The following CA certificate was Re-Added. It was removed in NSS 3.34, but has been re-added with only the Email trust bit set. (bmo#1418678): libfreebl no longer requires SSE2 instructionsCN = Certum CA, O=Unizeto Sp. z o.o. * Removed entries from certdata.txt for actively distrusted certificates that have expired (bmo#1409872) * The version of the CA list was set to 2.20.- Escape the usage of %{VERSION} when calling out to rpm. RPM 4.14 has %{VERSION} defined as 'the main packages version'.- update to NSS 3.33 Notable changes * TLS compression is no longer supported. API calls that attempt to enable compression are accepted without failure. However, TLS compression will remain disabled. * This version of NSS uses a formally verified implementation of Curve25519 on 64-bit systems. * The compile time flag DISABLE_ECC has been removed. * When NSS is compiled without NSS_FORCE_FIPS=1 startup checks are not performed anymore. * Various minor improvements and correctness fixes. New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. New functions * CERT_FindCertByIssuerAndSNCX - a variation of existing function CERT_FindCertByIssuerAndSN that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddr that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrForUsageCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddrForUsage that accepts an additional password context parameter. * NSS_SecureMemcmpZero - check if a memory region is all zero in constant time. * PORT_ZAllocAligned - allocate aligned memory. * PORT_ZAllocAlignedOffset - allocate aligned memory for structs. * SSL_GetExperimentalAPI - access experimental APIs in libssl. - add patch to separate hw and sw implementations for AES and GCM to avoid implicit execution of SSE2 methods if compiled for i586 (bmo-1400603.patch, boo#1061204)- update to NSS 3.32.1 * no upstream changelog/releasenote provided- update to NSS 3.32 Notable changes * Various minor improvements and correctness fixes. * The Code Signing trust bit was turned off for all included root certificates. * The Websites (TLS/SSL) trust bit was turned off for the following root certificates: AddTrust Class 1 CA Root Swisscom Root CA 2 * The following CA certificates were Removed: AddTrust Public CA Root AddTrust Qualified CA Root China Internet Network Information Center EV Certificates Root CNNIC ROOT ComSign Secured CA GeoTrust Global CA 2 Secure Certificate Services Swisscom Root CA 1 Swisscom Root EV CA 2 Trusted Certificate Services UTN-USERFirst-Hardware UTN-USERFirst-Object - requires NSPR 4.16- update to NSS 3.31.1 * Potential deadlock when using an external PKCS#11 token (bmo#1381784)- update to NSS 3.31 New functionality * Allow certificates to be specified by RFC7512 PKCS#11 URIs. * Allow querying a certificate object for its temporary or permanent storage status in a thread safe way. New functions * CERT_GetCertIsPerm - retrieve the permanent storage status attribute of a certificate in a thread safe way. * CERT_GetCertIsTemp - retrieve the temporary storage status attribute of a certificate in a thread safe way. * PK11_FindCertFromURI - find a certificate identified by the given URI. * PK11_FindCertsFromURI - find a list of certificates identified by the given URI. * PK11_GetModuleURI - retrieve the URI of the given module. * PK11_GetTokenURI - retrieve the URI of a token based on the given slot information. * PK11URI_CreateURI - create a new PK11URI object from a set of attributes. * PK11URI_DestroyURI - destroy a PK11URI object. * PK11URI_FormatURI - format a PK11URI object to a string. * PK11URI_GetPathAttribute - retrieve a path attribute with the given name. * PK11URI_GetQueryAttribute - retrieve a query attribute with the given name. * PK11URI_ParseURI - parse PKCS#11 URI and return a new PK11URI object. New macros * Several new macros that start with PK11URI_PATTR_ for path attributes defined in RFC7512. * Several new macros that start with PK11URI_QATTR_ for query attributes defined in RFC7512. Notable changes * The APIs that set a TLS version range have been changed to trim the requested range to the overlap with a systemwide crypto policy, if configured. SSL_VersionRangeGetSupported can be used to query the overlap between the library's supported range of TLS versions and the systemwide policy. * Previously, SSL_VersionRangeSet and SSL_VersionRangeSetDefault returned a failure if the requested version range wasn't fully allowed by the systemwide crypto policy. They have been changed to return success, if at least one TLS version overlaps between the requested range and the systemwide policy. An application may call SSL_VersionRangeGet and SSL_VersionRangeGetDefault to query the TLS version range that was effectively activated. * Corrected the encoding of Domain Name Constraints extensions created by certutil. * NSS supports a clean seeding mechanism for *NIX systems now using only /dev/urandom. This is used only when SEED_ONLY_DEV_URANDOM is set at compile time. * CERT_AsciiToName can handle OIDs in dotted decimal form now. - removed obsolete nss-fix-hash.patch- update to NSS 3.30.2 New Functionality * In the PKCS#11 root CA module (nssckbi), CAs with positive trust are marked with a new boolean attribute, CKA_NSS_MOZILLA_CA_POLICY, set to true. Applications that need to distinguish them from other other root CAs, may use the exported function PK11_HasAttributeSet. * Support for callback functions that can be used to monitor SSL/TLS alerts that are sent or received. New Functions * CERT_CompareAVA - performs a comparison of two CERTAVA structures, and returns a SECComparison result. * PK11_HasAttributeSet - allows to check if a PKCS#11 object in a given slot has a specific boolean attribute set. * SSL_AlertReceivedCallback - register a callback function, that will be called whenever an SSL/TLS alert is received * SSL_AlertSentCallback - register a callback function, that will be called whenever an SSL/TLS alert is sent * SSL_SetSessionTicketKeyPair - configures an asymmetric key pair, for use in wrapping session ticket keys, used by the server. This function currently only accepts an RSA public/private key pair. New Macros * PKCS12_AES_CBC_128, PKCS12_AES_CBC_192, PKCS12_AES_CBC_256 cipher family identifiers corresponding to the PKCS#5 v2.1 AES based encryption schemes used in the PKCS#12 support in NSS * CKA_NSS_MOZILLA_CA_POLICY - identifier for a boolean PKCS#11 attribute, that should be set to true, if a CA is present because of it's acceptance according to the Mozilla CA Policy Notable Changes * The TLS server code has been enhanced to support session tickets when no RSA certificate (e.g. only an ECDSA certificate) is configured. * RSA-PSS signatures produced by key pairs with a modulus bit length that is not a multiple of 8 are now supported. * The pk12util tool now supports importing and exporting data encrypted in the AES based schemes defined in PKCS#5 v2.1. Root CA updates * The following CA certificates were Removed - O = Japanese Government, OU = ApplicationCA - CN = WellsSecure Public Root Certificate Authority - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - CN = Microsec e-Szigno Root * The following CA certificates were Added - CN = D-TRUST Root CA 3 2013 - CN = TUBITAK Kamu SM SSL Kok Sertifikasi - Surum 1 * The version number of the updated root CA list has been set to 2.14 (bmo#1350859) * Domain name constraints for one of the new CAs have been added to the NSS code (bmo#1349705) - removed obsolete nss-bmo1320695.patch- update to NSS 3.29.5 * Rare crashes in the base 64 decoder and encoder were fixed. (bmo#1344380) * A carry over bug in the RNG was fixed. (bmo#1345089) - Allow use of session tickets when there is no ticket wrapping key (boo#1015499, bmo#1320695) (nss-bmo1320695.patch)- update to NSS 3.29.3 * enables TLS 1.3 by default - TLS 1.3 was already enabled in 3.28.x builds for openSUSE. This build option was removed. - required for Firefox 53- Add nss-fix-hash.patch to fix hash computation (and build with GCC 7 which complains about shifts of boolean values).- update to NSS 3.28.3 * This is a patch release to fix binary compatibility issues. NSS version 3.28, 3.28.1 and 3.28.2 contained changes that were in violation with the NSS compatibility promise. ECParams, which is part of the public API of the freebl/softokn parts of NSS, had been changed to include an additional attribute. That size increase caused crashes or malfunctioning with applications that use that data structure directly, or indirectly through ECPublicKey, ECPrivateKey, NSSLOWKEYPublicKey, NSSLOWKEYPrivateKey, or potentially other data structures that reference ECParams. The change has been reverted to the original state in bug bmo#1334108. SECKEYECPublicKey had been extended with a new attribute, named "encoding". If an application passed type SECKEYECPublicKey to NSS (as part of SECKEYPublicKey), the NSS library read the uninitialized attribute. With this NSS release SECKEYECPublicKey.encoding is deprecated. NSS no longer reads the attribute, and will always set it to ECPoint_Undefined. See bug bmo#1340103. - requires NSPR >= 4.13.1- update to NSS 3.28.2 This is a stability and compatibility release. Below is a summary of the changes. * Fixed a NSS 3.28 regression in the signature scheme flexibility that causes connectivity issues between iOS 8 clients and NSS servers with ECDSA certificates (bmo#1334114) * Fixed a possible crash on some Windows systems (bmo#1323150) * Fixed a compatibility issue with TLS clients that do not provide a list of supported key exchange groups (bmo#1330612)- update to NSS 3.28.1 No new functionality is introduced in this release. This is a patch release to update the list of root CA certificates and address a minor TLS compatibility issue that some applications experienced with NSS 3.28. * The following CA certificates were Removed CN = Buypass Class 2 CA 1 CN = Root CA Generalitat Valenciana OU = RSA Security 2048 V3 * The following CA certificates were Added OU = AC RAIZ FNMT-RCM CN = Amazon Root CA 1 CN = Amazon Root CA 2 CN = Amazon Root CA 3 CN = Amazon Root CA 4 CN = LuxTrust Global Root 2 CN = Symantec Class 1 Public Primary Certification Authority - G4 CN = Symantec Class 1 Public Primary Certification Authority - G6 CN = Symantec Class 2 Public Primary Certification Authority - G4 CN = Symantec Class 2 Public Primary Certification Authority - G6 * The version number of the updated root CA list has been set to 2.11 * A misleading assertion/alert has been removed when NSS tries to flush data to the peer but the connection was already reset. - update to NSS 3.28 New functionality: * NSS includes support for TLS 1.3 draft -18. This includes a number of improvements to TLS 1.3: - The signed certificate timestamp, used in certificate transparency, is supported in TLS 1.3. - Key exporters for TLS 1.3 are supported. This includes the early key exporter, which can be used if 0-RTT is enabled. Note that there is a difference between TLS 1.3 and key exporters in older versions of TLS. TLS 1.3 does not distinguish between an empty context and no context. - The TLS 1.3 (draft) protocol can be enabled, by defining NSS_ENABLE_TLS_1_3=1 when building NSS. - NSS includes support for the X25519 key exchange algorithm, which is supported and enabled by default in all versions of TLS. New Functions: * SSL_ExportEarlyKeyingMaterial * SSL_SendAdditionalKeyShares * SSL_SignatureSchemePrefSet * SSL_SignatureSchemePrefGet Notable Changes: * NSS can no longer be compiled with support for additional elliptic curves. This was previously possible by replacing certain NSS source files. * NSS will now detect the presence of tokens that support additional elliptic curves and enable those curves for use in TLS. Note that this detection has a one-off performance cost, which can be avoided by using the SSL_NamedGroupConfig function to limit supported groups to those that NSS provides. * PKCS#11 bypass for TLS is no longer supported and has been removed. * Support for "export" grade SSL/TLS cipher suites has been removed. * NSS now uses the signature schemes definition in TLS 1.3. This also affects TLS 1.2. NSS will now only generate signatures with the combinations of hash and signature scheme that are defined in TLS 1.3, even when negotiating TLS 1.2. - This means that SHA-256 will only be used with P-256 ECDSA certificates, SHA-384 with P-384 certificates, and SHA-512 with P-521 certificates. SHA-1 is permitted (in TLS 1.2 only) with any certificate for backward compatibility reasons. - New functions to configure signature schemes are provided: SSL_SignatureSchemePrefSet, SSL_SignatureSchemePrefGet. The old SSL_SignaturePrefSet and SSL_SignaturePrefSet functions are now deprecated. - NSS will now no longer assume that default signature schemes are supported by a peer if there was no commonly supported signature scheme. * NSS will now check if RSA-PSS signing is supported by the token that holds the private key prior to using it for TLS. * The certificate validation code contains checks to no longer trust certificates that are issued by old WoSign and StartCom CAs after October 21, 2016. This is equivalent to the behavior that Mozilla will release with Firefox 51. - update to NSS 3.27.2 * SSL_SetTrustAnchors leaks (bmo#1318561) - removed upstreamed patch * nss-uninitialized.patch - raised the minimum softokn/freebl version to 3.28 as reported in boo#1021636- update to NSS 3.26.2 * required for Firefox 50.0 Changes in 3.26 New Functionality: * the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT * added support for the System-wide crypto policy available on Fedora Linux see http://fedoraproject.org/wiki/Changes/CryptoPolicy * introduced build flag NSS_DISABLE_LIBPKIX that allows compilation of NSS without the libpkix library Notable Changes: * The following CA certificate was Added CN = ISRG Root X1 * NPN is disabled and ALPN is enabled by default * the NSS test suite now completes with the experimental TLS 1.3 code enabled * several test improvements and additions, including a NIST known answer test Changes in 3.26.2 * MD5 signature algorithms sent by the server in CertificateRequest messages are now properly ignored. Previously, with rare server configurations, an MD5 signature algorithm might have been selected for client authentication and caused the client to abort the connection soon after.- update to NSS 3.25 New functionality: * Implemented DHE key agreement for TLS 1.3 * Added support for ChaCha with TLS 1.3 * Added support for TLS 1.2 ciphersuites that use SHA384 as the PRF * In previous versions, when using client authentication with TLS 1.2, NSS only supported certificate_verify messages that used the same signature hash algorithm as used by the PRF. This limitation has been removed. * Several functions have been added to the public API of the NSS Cryptoki Framework. New functions: * NSSCKFWSlot_GetSlotID * NSSCKFWSession_GetFWSlot * NSSCKFWInstance_DestroySessionHandle * NSSCKFWInstance_FindSessionHandle Notable changes: * An SSL socket can no longer be configured to allow both TLS 1.3 and SSLv3 * Regression fix: NSS no longer reports a failure if an application attempts to disable the SSLv2 protocol. * The list of trusted CA certificates has been updated to version 2.8 * The following CA certificate was Removed Sonera Class1 CA * The following CA certificates were Added Hellenic Academic and Research Institutions RootCA 2015 Hellenic Academic and Research Institutions ECC RootCA 2015 Certplus Root CA G1 Certplus Root CA G2 OpenTrust Root CA G1 OpenTrust Root CA G2 OpenTrust Root CA G3- fix build on certain toolchains (nss-uninitialized.patch) jarfile.c:805:13: error: 'it' may be used uninitialized in this function [-Werror=maybe-uninitialized]- also sign libfreeblpriv3.so to allow FIPS mode again (boo#992236)- update to NSS 3.24 New functionality: * NSS softoken has been updated with the latest National Institute of Standards and Technology (NIST) guidance (as of 2015): - Software integrity checks and POST functions are executed on shared library load. These checks have been disabled by default, as they can cause a performance regression. To enable these checks, you must define symbol NSS_FORCE_FIPS when building NSS. - Counter mode and Galois/Counter Mode (GCM) have checks to prevent counter overflow. - Additional CSPs are zeroed in the code. - NSS softoken uses new guidance for how many Rabin-Miller tests are needed to verify a prime based on prime size. * NSS softoken has also been updated to allow NSS to run in FIPS Level 1 (no password). This mode is triggered by setting the database password to the empty string. In FIPS mode, you may move from Level 1 to Level 2 (by setting an appropriate password), but not the reverse. * A SSL_ConfigServerCert function has been added for configuring SSL/TLS server sockets with a certificate and private key. Use this new function in place of SSL_ConfigSecureServer, SSL_ConfigSecureServerWithCertChain, SSL_SetStapledOCSPResponses, and SSL_SetSignedCertTimestamps. SSL_ConfigServerCert automatically determines the certificate type from the certificate and private key. The caller is no longer required to use SSLKEAType explicitly to select a "slot" into which the certificate is configured (which incorrectly identifies a key agreement type rather than a certificate). Separate functions for configuring Online Certificate Status Protocol (OCSP) responses or Signed Certificate Timestamps are not needed, since these can be added to the optional SSLExtraServerCertData struct provided to SSL_ConfigServerCert. Also, partial support for RSA Probabilistic Signature Scheme (RSA-PSS) certificates has been added. Although these certificates can be configured, they will not be used by NSS in this version. New functions * SSL_ConfigServerCert - Configures an SSL/TLS socket with a certificate, private key, and other information. * PORT_InitCheapArena - Initializes an arena that was created on the stack. (See PORTCheapArenaPool.= * PORT_DestroyCheapArena - Destroys an arena that was created on the stack. (See PORTCheapArenaPool.) New types * SSLExtraServerCertData - Optionally passed as an argument to SSL_ConfigServerCert. This struct contains supplementary information about a certificate, such as the intended type of the certificate, stapled OCSP responses, or Signed Certificate Timestamps (used for certificate transparency). * PORTCheapArenaPool - A stack-allocated arena pool, to be used for temporary arena allocations. New macros * CKM_TLS12_MAC * SEC_OID_TLS_ECDHE_PSK - This OID governs the use of the TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 cipher suite, which is used only for session resumption in TLS 1.3. Notable changes: * Deprecate the following functions. (Applications should instead use the new SSL_ConfigServerCert function.): - SSL_SetStapledOCSPResponses - SSL_SetSignedCertTimestamps - SSL_ConfigSecureServer - SSL_ConfigSecureServerWithCertChain * Deprecate the NSS_FindCertKEAType function, as it reports a misleading value for certificates that might be used for signing rather than key exchange. * Update SSLAuthType to define a larger number of authentication key types. * Deprecate the member attribute authAlgorithm of type SSLCipherSuiteInfo. Instead, applications should use the newly added attribute authType. * Rename ssl_auth_rsa to ssl_auth_rsa_decrypt. * Add a shared library (libfreeblpriv3) on Linux platforms that define FREEBL_LOWHASH. * Remove most code related to SSL v2, including the ability to actively send a SSLv2-compatible client hello. However, the server-side implementation of the SSL/TLS protocol still supports processing of received v2-compatible client hello messages. * Disable (by default) NSS support in optimized builds for logging SSL/TLS key material to a logfile if the SSLKEYLOGFILE environment variable is set. To enable the functionality in optimized builds, you must define the symbol NSS_ALLOW_SSLKEYLOGFILE when building NSS. * Update NSS to protect it against the Cachebleed attack. * Disable support for DTLS compression. * Improve support for TLS 1.3. This includes support for DTLS 1.3. Note that TLS 1.3 support is experimental and not suitable for production use. - removed obsolete nss-bmo1236011.patch- update to NSS 3.23 New functionality: * ChaCha20/Poly1305 cipher and TLS cipher suites now supported * Experimental-only support TLS 1.3 1-RTT mode (draft-11). This code is not ready for production use. New functions: * SSL_SetDowngradeCheckVersion - Set maximum version for new ServerRandom anti-downgrade mechanism. Clients that perform a version downgrade (which is generally a very bad idea) call this with the highest version number that they possibly support. This gives them access to the version downgrade protection from TLS 1.3. Notable changes: * The copy of SQLite shipped with NSS has been updated to version 3.10.2 * The list of TLS extensions sent in the TLS handshake has been reordered to increase compatibility of the Extended Master Secret with with servers * The build time environment variable NSS_ENABLE_ZLIB has been renamed to NSS_SSL_ENABLE_ZLIB * The build time environment variable NSS_DISABLE_CHACHAPOLY was added, which can be used to prevent compilation of the ChaCha20/Poly1305 code. * The following CA certificates were Removed - Staat der Nederlanden Root CA - NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado - NetLock Kozjegyzoi (Class A) Tanusitvanykiado - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - VeriSign Class 1 Public PCA – G2 - VeriSign Class 3 Public PCA - VeriSign Class 3 Public PCA – G2 - CA Disig * The following CA certificates were Added + SZAFIR ROOT CA2 + Certum Trusted Network CA 2 * The following CA certificate had the Email trust bit turned on + Actalis Authentication Root CA Security fixes: * CVE-2016-2834: Memory safety bugs (boo#983639) MFSA-2016-61 bmo#1206283 bmo#1221620 bmo#1241034 bmo#1241037 - removed obsolete nss_gcc6_change.patch- add nss_gcc6_change.patch- update to NSS 3.22.3 * required for Firefox 46.0 * Increase compatibility of TLS extended master secret, don't send an empty TLS extension last in the handshake (bmo#1243641) * Fixed a heap-based buffer overflow related to the parsing of certain ASN.1 structures. An attacker could create a specially-crafted certificate which, when parsed by NSS, would cause a crash or execution of arbitrary code with the permissions of the user. (CVE-2016-1950, bmo#1245528)- update to NSS 3.22.2 New functionality: * RSA-PSS signatures are now supported (bmo#1215295) * Pseudorandom functions based on hashes other than SHA-1 are now supported * Enforce an External Policy on NSS from a config file (bmo#1009429) New functions: * PK11_SignWithMechanism - an extended version PK11_Sign() * PK11_VerifyWithMechanism - an extended version of PK11_Verify() * SSL_PeerSignedCertTimestamps - Get signed_certificate_timestamp TLS extension data * SSL_SetSignedCertTimestamps - Set signed_certificate_timestamp TLS extension data New types: * ssl_signed_cert_timestamp_xtn is added to SSLExtensionType * Constants for several object IDs are added to SECOidTag New macros: * SSL_ENABLE_SIGNED_CERT_TIMESTAMPS * NSS_USE_ALG_IN_SSL * NSS_USE_POLICY_IN_SSL * NSS_RSA_MIN_KEY_SIZE * NSS_DH_MIN_KEY_SIZE * NSS_DSA_MIN_KEY_SIZE * NSS_TLS_VERSION_MIN_POLICY * NSS_TLS_VERSION_MAX_POLICY * NSS_DTLS_VERSION_MIN_POLICY * NSS_DTLS_VERSION_MAX_POLICY * CKP_PKCS5_PBKD2_HMAC_SHA224 * CKP_PKCS5_PBKD2_HMAC_SHA256 * CKP_PKCS5_PBKD2_HMAC_SHA384 * CKP_PKCS5_PBKD2_HMAC_SHA512 * CKP_PKCS5_PBKD2_HMAC_GOSTR3411 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_224 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_256 - (not supported) Notable changes: * NSS C++ tests are built by default, requiring a C++11 compiler. Set the NSS_DISABLE_GTESTS variable to 1 to disable building these tests. * NSS has been changed to use the PR_GetEnvSecure function that was made available in NSPR 4.12- update to NSS 3.21.1 (bmo#969894) * required for Firefox 45.0 * MFSA 2016-35/CVE-2016-1950 (bmo#1245528) Buffer overflow during ASN.1 decoding in NSS * MFSA 2016-36/CVE-2016-1979 (bmo#1185033) Use-after-free during processing of DER encoded keys in NSS- update to NSS 3.21 * required for Firefox 44.0 New functionality: * certutil now supports a --rename option to change a nickname (bmo#1142209) * TLS extended master secret extension (RFC 7627) is supported (bmo#1117022) * New info functions added for use during mid-handshake callbacks (bmo#1084669) New Functions: * NSS_OptionSet - sets NSS global options * NSS_OptionGet - gets the current value of NSS global options * SECMOD_CreateModuleEx - Create a new SECMODModule structure from module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string. The module represented by the module structure is not loaded. The difference with SECMOD_CreateModule is the new function handles NSS configuration parameter strings. * SSL_GetPreliminaryChannelInfo - obtains information about a TLS channel prior to the handshake being completed, for use with the callbacks that are invoked during the handshake * SSL_SignaturePrefSet - configures the enabled signature and hash algorithms for TLS * SSL_SignaturePrefGet - retrieves the currently configured signature and hash algorithms * SSL_SignatureMaxCount - obtains the maximum number signature algorithms that can be configured with SSL_SignaturePrefSet * NSSUTIL_ArgParseModuleSpecEx - takes a module spec and breaks it into shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter strings. The returned strings must be freed by the caller. The difference with NSS_ArgParseModuleSpec is the new function handles NSS configuration parameter strings. * NSSUTIL_MkModuleSpecEx - take a shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string and returns a module string which the caller must free when it is done. The difference with NSS_MkModuleSpec is the new function handles NSS configuration parameter strings. New Types: * CK_TLS12_MASTER_KEY_DERIVE_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_MASTER_KEY_DERIVE * CK_TLS12_KEY_MAT_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_KEY_AND_MAC_DERIVE * CK_TLS_KDF_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_KDF * CK_TLS_MAC_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_MAC * SSLHashType - identifies a hash function * SSLSignatureAndHashAlg - identifies a signature and hash function * SSLPreliminaryChannelInfo - provides information about the session state prior to handshake completion New Macros: * NSS_RSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum RSA key size * NSS_DH_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DH key size * NSS_DSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DSA key size * CKM_TLS12_MASTER_KEY_DERIVE - derives TLS 1.2 master secret * CKM_TLS12_KEY_AND_MAC_DERIVE - derives TLS 1.2 traffic key and IV * CKM_TLS12_MASTER_KEY_DERIVE_DH - derives TLS 1.2 master secret for DH (and ECDH) cipher suites * CKM_TLS12_KEY_SAFE_DERIVE and CKM_TLS_KDF are identifiers for additional PKCS#12 mechanisms for TLS 1.2 that are currently unused in NSS. * CKM_TLS_MAC - computes TLS Finished MAC * NSS_USE_ALG_IN_SSL_KX - policy flag indicating that keys are used in TLS key exchange * SSL_ERROR_RX_SHORT_DTLS_READ - error code for failure to include a complete DTLS record in a UDP packet * SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM - error code for when no valid signature and hash algorithm is available * SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM - error code for when an unsupported signature and hash algorithm is configured * SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET - error code for when the extended master secret is missing after having been negotiated * SSL_ERROR_UNEXPECTED_EXTENDED_MASTER_SECRET - error code for receiving an extended master secret when previously not negotiated * SSL_ENABLE_EXTENDED_MASTER_SECRET - configuration to enable the TLS extended master secret extension (RFC 7627) * ssl_preinfo_version - used with SSLPreliminaryChannelInfo to indicate that a TLS version has been selected * ssl_preinfo_cipher_suite - used with SSLPreliminaryChannelInfo to indicate that a TLS cipher suite has been selected * ssl_preinfo_all - used with SSLPreliminaryChannelInfo to indicate that all preliminary information has been set Notable Changes: * NSS now builds with elliptic curve ciphers enabled by default (bmo#1205688) * NSS now builds with warnings as errors (bmo#1182667) * The following CA certificates were Removed - CN = VeriSign Class 4 Public Primary Certification Authority - G3 - CN = UTN-USERFirst-Network Applications - CN = TC TrustCenter Universal CA III - CN = A-Trust-nQual-03 - CN = USERTrust Legacy Secure Server CA - Friendly Name: Digital Signature Trust Co. Global CA 1 - Friendly Name: Digital Signature Trust Co. Global CA 3 - CN = UTN - DATACorp SGC - O = TÜRKTRUST Bilgi İletişim ve Bilişim Güvenliği Hizmetleri A.Ş. (c) Kasım 2005 * The following CA certificate had the Websites trust bit turned off - OU = Equifax Secure Certificate Authority * The following CA certificates were Added - CN = Certification Authority of WoSign G2 - CN = CA WoSign ECC Root - CN = OISTE WISeKey Global Root GB CA - increased the minimum level of possible mixed installations (softokn3, freebl3) to 3.21 - added nss-bmo1236011.patch to fix compiler error (bmo#1236011) - disabled testsuite as it currently breaks (bmo#1236340)- update to NSS 3.20.2 (bnc#959888) * MFSA 2015-150/CVE-2015-7575 (bmo#1158489) MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature- update to NSS 3.20.1 (bnc#952810) * requires NSPR 4.10.10 * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182 (bmo#1192028, bmo#1202868) memory corruption issues- Install the static libfreebl.a that is needed in order to link Sun elliptical curves provider in Java 7.- update to NSS 3.20 New functionality: * The TLS library has been extended to support DHE ciphersuites in server applications. New Functions: * SSL_DHEGroupPrefSet - Configure the set of allowed/enabled DHE group parameters that can be used by NSS for a server socket. * SSL_EnableWeakDHEPrimeGroup - Enable the use of weak DHE group parameters that are smaller than the library default's minimum size. New Types: * SSLDHEGroupType - Enumerates the set of DHE parameters embedded in NSS that can be used with function SSL_DHEGroupPrefSet. New Macros: * SSL_ENABLE_SERVER_DHE - A socket option user to enable or disable DHE ciphersuites for a server socket. Notable Changes: * For backwards compatibility reasons, the server side implementation of the TLS library keeps all DHE ciphersuites disabled by default. They can be enabled with the new socket option SSL_ENABLE_SERVER_DHE and the SSL_OptionSet or the SSL_OptionSetDefault API. * The server side implementation of the TLS implementation does not support session tickets when using a DHE ciphersuite (see bmo#1174677). * Support for the following ciphersuites has been added: - TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 * By default, the server side TLS implementation will use DHE parameters with a size of 2048 bits when using DHE ciphersuites. * NSS embeds fixed DHE parameters sized 2048, 3072, 4096, 6144 and 8192 bits, which were copied from version 08 of the Internet-Draft "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS", Appendix A. * A new API SSL_DHEGroupPrefSet has been added to NSS, which allows a server application to select one or multiple of the embedded DHE parameters as the preferred parameters. The current implementation of NSS will always use the first entry in the array that is passed as a parameter to the SSL_DHEGroupPrefSet API. In future versions of the TLS implementation, a TLS client might signal a preference for certain DHE parameters, and the NSS TLS server side implementation might select a matching entry from the set of parameters that have been configured as preferred on the server side. * NSS optionally supports the use of weak DHE parameters with DHE ciphersuites to support legacy clients. In order to enable this support, the new API SSL_EnableWeakDHEPrimeGroup must be used. Each time this API is called for the first time in a process, a fresh set of weak DHE parameters will be randomly created, which may take a long amount of time. Please refer to the comments in the header file that declares the SSL_EnableWeakDHEPrimeGroup API for additional details. * The size of the default PQG parameters used by certutil when creating DSA keys has been increased to use 2048 bit parameters. * The selfserv utility has been enhanced to support the new DHE features. * NSS no longer supports C compilers that predate the ANSI C standard (C89).- update to NSS 3.19.3; certstore updates only * The following CA certificates were removed - Buypass Class 3 CA 1 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı - SG TRUST SERVICES RACINE - TC TrustCenter Universal CA I - TC TrustCenter Class 2 CA II * The following CA certificate had the Websites trust bit turned off - ComSign Secured CA * The following CA certificates were added - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - Certinomis - Root CA * The version number of the updated root CA list has been set to 2.5- Install blapi.h and algmac.h that are needed in order to build Sun elliptical curves provider in Java 7- as the .chk files are contained in libfreebl3 and libsoftokn directly, provide the -hmac alias names to help :42 building.- update to 3.19.2 * required for Firefox 39.0 * No new functionality is introduced in this release. This release addresses a backwards compatibility issue with the NSS 3.19.1 release. * In NSS 3.19.1, the minimum key sizes that the freebl cryptographic implementation (part of the softoken cryptographic module used by default by NSS) was willing to generate or use was increased - for RSA keys, to 512 bits, and for DH keys, 1023 bits. This was done as part of a security fix for Bug 1138554 / CVE-2015-4000. Applications that requested or attempted to use keys smaller then the minimum size would fail. However, this change in behaviour unintentionally broke existing NSS applications that need to generate or use such keys, via APIs such as SECKEY_CreateRSAPrivateKey or SECKEY_CreateDHPrivateKey.- update to 3.19.1 No new functionality is introduced in this release. This patch release includes a fix for the recently published logjam attack. Notable Changes: * The minimum strength of keys that libssl will accept for finite field algorithms (RSA, Diffie-Hellman, and DSA) have been increased to 1023 bits (bmo#1138554). (MFSA 2015-70/CVE-2015-4000) * NSS reports the bit length of keys more accurately. Thus, the SECKEY_PublicKeyStrength and SECKEY_PublicKeyStrengthInBits functions could report smaller values for values that have leading zero values. This affects the key strength values that are reported by SSL_GetChannelInfo. * NSS incorrectly permits skipping of ServerKeyExchange (bmo#1086145) (MFSA 2015-71/CVE-2015-2721)- update to 3.19 * Firefox target release 39 New functionality: * For some certificates, such as root CA certificates, that don't embed any constraints, NSS might impose additional constraints, such as name constraints. A new API has been added that allows to lookup imposed constraints. * It is possible to override the directory in which the NSS build system will look for the sqlite library. New Functions: * CERT_GetImposedNameConstraints Notable Changes: * The SSL 3 protocol has been disabled by default. * NSS now more strictly validates TLS extensions and will fail a handshake that contains malformed extensions. * Fixed a bug related to the ordering of TLS handshake messages. * In TLS 1.2 handshakes, NSS advertises support for the SHA512 hash algorithm, in order to be compatible with TLS servers that use certificates with a SHA512 signature.- update to 3.18.1 * Firefox target release 38 * No new functionality is introduced in this release. Notable Changes: * The following CA certificate had the Websites and Code Signing trust bits restored to their original state to allow more time to develop a better transition strategy for affected sites: - OU = Equifax Secure Certificate Authority * The following CA certificate was removed: - CN = e-Guven Kok Elektronik Sertifika Hizmet Saglayicisi * The following intermediate CA certificate has been added as actively distrusted because it was mis-used to issue certificates for domain names the holder did not own or control: - CN=MCSHOLDING TEST, O=MCSHOLDING, C=EG * The version number of the updated root CA list has been set to 2.4- update to 3.18 * Firefox target release 38 New functionality: * When importing certificates and keys from a PKCS#12 source, it's now possible to override the nicknames, prior to importing them into the NSS database, using new API SEC_PKCS12DecoderRenameCertNicknames. * The tstclnt test utility program has new command-line options - C, -D, -b and -R. Use -C one, two or three times to print information about the certificates received from a server, and information about the locally found and trusted issuer certificates, to diagnose server side configuration issues. It is possible to run tstclnt without providing a database (-D). A PKCS#11 library that contains root CA certificates can be loaded by tstclnt, which may either be the nssckbi library provided by NSS (-b) or another compatible library (-R). New Functions: * SEC_CheckCrlTimes * SEC_GetCrlTimes * SEC_PKCS12DecoderRenameCertNicknames New Types: * SEC_PKCS12NicknameRenameCallback Notable Changes: * The highest TLS protocol version enabled by default has been increased from TLS 1.0 to TLS 1.2. Similarly, the highest DTLS protocol version enabled by default has been increased from DTLS 1.0 to DTLS 1.2. * The default key size used by certutil when creating an RSA key pair has been increased from 1024 bits to 2048 bits. * The following CA certificates had the Websites and Code Signing trust bits turned off: - Equifax Secure Certificate Authority - Equifax Secure Global eBusiness CA-1 - TC TrustCenter Class 3 CA II * The following CA certificates were added: - Staat der Nederlanden Root CA - G3 - Staat der Nederlanden EV Root CA - IdenTrust Commercial Root CA 1 - IdenTrust Public Sector Root CA 1 - S-TRUST Universal Root CA - Entrust Root Certification Authority - G2 - Entrust Root Certification Authority - EC1 - CFCA EV ROOT * The version number of the updated root CA list has been set to 2.3 - add the changes file as source so the .src.rpm builds (used for fake build time)- update to 3.17.4 * Firefox target release 36 Notable Changes: * bmo#1084986: If an SSL/TLS connection fails, because client and server don't have any common protocol version enabled, NSS has been changed to report error code SSL_ERROR_UNSUPPORTED_VERSION (instead of reporting SSL_ERROR_NO_CYPHER_OVERLAP). * bmo#1112461: libpkix was fixed to prefer the newest certificate, if multiple certificates match. * bmo#1094492: fixed a memory corruption issue during failure of keypair generation. * bmo#1113632: fixed a failure to reload a PKCS#11 module in FIPS mode. * bmo#1119983: fixed interoperability of NSS server code with a LibreSSL client.- update to 3.17.3 New functionality: * Support for TLS_FALLBACK_SCSV has been added to the ssltap and tstclnt utilities Notable Changes: * The QuickDER decoder now decodes lengths robustly (CVE-2014-1569) * The following 1024-bit CA certificates were removed: - GTE CyberTrust Global Root - Thawte Server CA - Thawte Premium Server CA - America Online Root Certification Authority 1 - America Online Root Certification Authority 2 * The following CA certificates had the Websites and Code Signing trust bits turned off: - Class 3 Public Primary Certification Authority - G2 - Equifax Secure eBusiness CA-1 * The following CA certificates were added: - COMODO RSA Certification Authority - USERTrust RSA Certification Authority - USERTrust ECC Certification Authority - GlobalSign ECC Root CA - R4 - GlobalSign ECC Root CA - R5 * the version number of the updated root CA list has been set to 2.2- update to 3.17.2 Bugfix release * bmo#1049435 - Importing an RSA private key fails if p < q * bmo#1057161 - NSS hangs with 100% CPU on invalid EC key * bmo#1078669 - certutil crashes when using the --certVersion parametercloud128 15633662773.41.1-lp150.2.20.13.41.1-lp150.2.20.1libnssckbi.so/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:10642/openSUSE_Leap_15.0_Update/7933de5c26e79aca884fb109b62f9de5-mozilla-nss.openSUSE_Leap_15.0_Updatecpioxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=c93520585e0b0f3283393c82a0a24a8181d9acb8, stripped PPRRRRRRR֪S >{utf-8e8d9cf02c3cbc725d276ea672d854b95f712e6069bb8deb76f0309477d9fe7ee? 7zXZ !t/t] crv9u81z9 _@$[{Pd|41YK ?VM~ ˢlIJ4db`C?rFW8($Y;`ʞ.%,wA3,AE_^7ӎW!#yg)~0,Zf9H3i \B*k(dFɯڳ6h&#SNPFxC2v_/+,\2Qqby/!_G߅ Iߎ!~#gV D` " UѦ2jgCwHOSPt⏗w-⯏CO˅qb;Ob>ļOф{Cv $G,̻P{uqi4oK>$ 1ImUtMC> ܥkD1Ssztezl"`H,_^? &N]%r[܏Kc ~ES=?MG½c)]uyɤtv`pa.J? i?Y_fzwFC@nb $NƮWw8yW*!,&(^`WNi=X!bʿ#rə9h`^%Xa6[q(ZOV0MK{wݵ@pdJPFoIfd .Ȁv2%HjI A} <`m%ZON>MrHmNP0],S)/oHk:3;{xkZ򗽝 u/Zcip0>;J.G,3aT8:ȁ#;Pt'sS)`;-\s:x{Qu>"w* })`y]N㺤6ka[ОBKtK`ّ$K*>X4@[>E$6;HQN.xJKh⺴P y5GmC^1_Z)O+vu&Jc릴ls0YB8udUQ>dܡŸ)m[Z ,[ ԭզAݬH^>Δ pB{wXP;3Q<}ŒofBz03Hya"ajxԘHEV#cGw+b`2=Q9/f4~$ sVUeme&q1/Jzdo"8#xJ9afYS8 j mm> 3lTdȕ*:rzA]}\ln59B`{ErRCƮ;8 :J2R? bK{bX]E "E@X~:Z͙ۚv:Q I^K" 1e>+&gzOperj"(n(φc{K\O$$$,ua_J%|7)c5f&O?}KT)> 7N*8Ys%iLZlg+"&*h)Zؒ/{}n#W~1PjոVu:L>-$.}|/$}(N׳!0!/:1NDRݵCObzُzrT'nX^5Tۃί I;?ZE8s~OWЇAstחDM0o[F.X6E渡ًf9PձH*In琻W u!3ԫ4 5>DYǧf#+0dL.)Ub30 <|/r ,j9X{n^q*pY>Bt GpkW{,;dp,C-w lt 3u2H.+jgBD}*šGwD:ᨃ{N< !Q a|U"4 FJѾN*Zԑ*Sׂ:A'aS| _(.~j=N>a6&frx߳-\87N|u?[ʿ~@e ZО aEe wVF v=VMJAc.cPQY{}|qOV Xmm)iK_|d ]P&]G87N%FyF?T;zf~NH?Ͱ2~kC4}U 7Ld@<$"-*ž{"O9+zVh' pЌZnɞDŽKoӃwS5#TT4h⎮gTB6-f)iNGbЊ>WQXe1k}A4rǪcܔ"sz eY(ІdP5H;s6muOQ"2 n+ ?ZUMu 4b"%<@HTD0UpwhN ̃0<8 7*`Е[W?jѳUΉ{UnLƙ+yRYO}$~3?bHo`Ek%uiF"ruV>tZhF:2AuϚ]. cVuB̿*A1d(߉Z S%e:^ zQsѬb_174ēm^E"8A ZX$idwٮ9)== xEM4Q;R |fY׆8NYn*?YG,3/$ybXarſrU*uA/>otk! M36X<,_aЯ>%&dr&qxŚ~'vHL,OXVu"{"e9dl mcJ ) gY<꒥;.DT Ġ*'5U'˭cgv]M;wh }Ejv<; %Ȯ*Dԝs2A0{mQ|꜈m~Ԥ_QJ[VTu4teک|P5ꤦ~{+ 2h.V3\|Ԡڕwk!(؆V^|Q%6?pmWsyF'FWD@X53:<q"!l"^Z.g f<-de݂Jdoz_@,d x[źlE%I;Ixv17Gc.p"ẵ-pj+ρf9 !<5װ*SgJ͡k5!(L T~"Eud2L1ck+{$8rZ5(ut(rzQl{XOPfcǞ^e7SnwUɟR>t%졖Gb0U ty#bmi3t]:q Ad ÿD$M.5ogQL/CLƹR(uSljgefMoh\$D?,JåǍ}02kqq^5VM#6^kpd(J ;+W>?5t.MC /(.'CO"Y:E5{W_+ŅIqdA ?LZQH! a@ʃ9ţa:dX[V]gaok ;0^]hhѴit♒"e>4 V_5ܢ'Q%[W5椱W=B̞R˝ZPDV榵I?g rM&'B Igv#p27]=1s4mϛfG H$NvgVГ{L;Ë%NMC^k5`b<}UoP=;S?Ӌ9T?Ȃyse3uE7+fWdԎkHJ0z+t㿮Sd5RT㡈aCmI-SPř|[bD88;)A5O)}?#̦08 "[hp}lrp*TWRܻS^ QEOH3JCPw3~ÂU|*7w&.]_7'B쨛NqตnGڌ\x!7;H}8 ,)룖Qm}RWmN+8fJ`L46Jen?e7ݰ/2=$ )OѢ}}x̍nuMD4hE'ŞFͱ(<RQ?W7Vu'@VpHye`=>h|Pb9ص 4oގ'VT-Ĝ=mdzy OPm`ɿl4Xୌ)ꐌ2iW̠ݔ3"3j*mg^fdڃp7dHl]hYc2XyGZ_ B~Zvs7h&\[o sE4VʀQ)_(&~egX+?:,hpX6jrslU bh(Or'Fc NφԘ6S^A {6&l2l&c_>.oI/zI˷y֗o%!~܂Es(x5A4Yq5`1a .j$ EIIE<Ϩv—tAr(;,CSW͉iX0_-9,>^ i %3sU\gb6a&f<=tzC'Nҟn-Ϲֳߨ{.6, 2bƛPX`@Rt!f j tipͣȶĹoq\"_oCeܛ.u/R*6ONIpnR˔6=5ۖE ̿'+R4yf{Z:vNCT*}QҚa A$7#ohJřJr1{|kfHR \->51Wzz숟%x:ъgn=eQz#d_fHimkA׀BACy ,Z7Gȶ:eawc: Joak{嚻Mg?MI{P)GrLKH54E~ ~9bR#Kj1dI{E75w >1=Ҝ{!Q:MMj !3`fԽJI7$o5 ZL_X!՚ئGx0H4RcȚx[q}[+4.j̯ RIdBIMg]?y]?Y/:@ :+FL=Nu3 7`?B)1XLfem  LC̸fP`K7.ky)r!=v q{Io455mxbsc7@m(WY/oL7vA=ɂbc3#u,ixzϥlɼkC;.Ǭ:X=w^!M>u)?Zp$o@2*޴FiEqڴZnvyRWsbN)m5: l2[b.8dcnճS\rNFU8\^EasV3w`) 1yR "lmdgdZZO R{ ;ly~Vdz2s*/B0Hbb,MK𨲵ǰOw\4u?SQ wøމ:fynVpxyoE|V5n,wŢU-<.ڼˀ}g;èe((qK\~B7'͠ wpx[~şTbHxLCcrԺg OOApAp$T%C8F]eUN9rLL(@a)yv/M!5EVs[`8kL߃52򙒱/vG jdCUߝvzfU1Wp"Qkʗ4+l<~m*B:VyVS]XU2G'5[!mw&6-Tl)3b6wsJ wiߢ7:<ڨÞCh1%LQXOY~U~}riO Gsɣ[pS4?m-cٰ6,ڸ0 2KW)rڢW .$wǯ} bt)if߂%`= :;FjN- UNۇ2z24Mfgxcg d;/GVLEk7ի}AE3FDXjNL6Or퉩ɹ{ X vm jD3(Ck)V̓QGw ѹL#҆*]K% I~yEJ^!?4Rl9y  vN) j珮DrEg P8"# bT[wDiix10܎uà jv"(?68r!pv|Q_ }vW=#s'c"Gnމuwulk8RZyS/Q?/pi8Q&OpܼiЧӪm.F1Sf#-Imx#Kh.#xaHC913sNhl?v֎7Ebًb'/M#3AP$Tyj'N4c [:|+pI/Q̙wWF[ĭ[\${W[nwr[f_ fR/ᬝ} YIkN}(8YrC#H}ymbvS=jvS*qf?]X”{vƆwײAPKDK#;@)eZ\~xXI*lx3pv܌ɄG +Dm[c6c!#-&ZnyO/c_VH l|ҶQWc2$'zg/E FSpEGYF?Kn?*2i$[ϥ\KtND~rz4'sh\Z:~UUΪsPOxR1X(56hۡn_mԇ?G|u ߃=ynMntɬ5?ӄ[x4j.@^-Yxk!~y|9 NytGj>e3&!JNֽfYǎ=o:޴Yv\ S{OD)ʤs!SSNrG!ć|08 cq3HE9N|5_:uy.^~99ߕ.z-4] oj)hP;$ᡍhYƒWCVΩff>rI%[jVpŧ0pUbg鱑haR}a cuƑj&L,Kщ&g8#R}ac,SPSLCvrQfIה"UR3F,cN.HmF. E0R"DʷT)0Տ|k NCWS.lr "5.qA+^ o}Hh=|m-!xژ?4XHTto ١p~C4fҪEn-+/~eqOq,Hk}o˘?OZ"*3/ Xx]Ɛ4y(^{uUZQG-n9ܴLЛ{5?w Utm]?Z#^aԢM/,]AMy rzBlCMدO}Jpl0ٜu=QmKFjO/P!o[: J  $Nr&qƴ Zc˪߆5MY!ļYzbC鞸cęM_A#`^s|F|bRqvU/^eT=t>K 2))i% SU)r_(vmy"˦=Mнewc%_BA0T4U'~ rs6,kШ O[ZNguC*`~!xהޑ:AЎ4҂&pz#h8t?l'f$r%&NgyhJ\<+%9`mhX%xnDw MíN9=و^̉ vPvU+HSy *:v/,rƋ\ Wޙq˗lo6Anح}li >95u.CK";6󏥆~1=2̎}=JVH8qQw;u2"/1LHn9YAOJ_>=1ǵ_j/Z?)4W]ʙ7v[a6_hw+Zs w?7֨62g-&#pc)-1z%}`)5gwnsR .}I ~36 PtAXyq^pLR7kjRPx/i:D~oe5kû6῾ȔOD^뽑`b_K2m];Ϝs?O@O{hAho.dZ^NF8"wGj;5Z$D} H`v$呍OaDvJc"k[tZELqEoL4|8xcX "\"xq?Vlbp4`=w#-1e[*л>@(JH_GH\Ѩq=v,R(y5P,įA w0kI$Fi:cB0T5U{-[:)k/mčYMTkG(״ c$($ƻ8ǽ "wf6E,̟|8I#B’T揠΄F.zy:}OO9ɱgW.R>PPFϻ?x bMf%yFde ?i҈g4,BZWpA{e7kbN6/h$ +ώG-q6B?MQ7H|Dy:NʢњXT =<*ߏgZ#nxvd:p|+m!V&iG)~o@M8!u<~Ն2_mBxg} Bq \v^O~nzo$;٢axk<}KgVmU\p*IJXI ]ʿt$6 3DQtМƶZ*O{_Q+'fbzOMtjFW&k%تmWi5z R9ʔ`f%V>`.T2ir:;gA^h4z͉toTlJk=v1Q6 *+F,&3¾mFQ‘]1{7m] G"V2M7j%T]`zuwiNNCJ4d!%?o2:en+GMB66}m !3i%h*XX1$U۲Ź)  :Zs]vbG[GJ8%>g҉ ^ZM!KH;+)K}Q*9w{ƛbఅy,XB=_Y;")^Aph1+F"_m<;˺O Ea\go,񍛇?A Eio{79(~Ԙͪ /W.Y^wV˃[LwB@9T\1 $=AHoYmLj7\={]%^vq.FR-bop; 8P ZMh.sm13ӷ7XWΊU839"93ޡFvQiN_W3dX %I+`(闥))0rV$  bMieWoJ] o}L#9 0\3ФM9cCPc+G2bYJl h,覟!솇N ݸ;}1JnVq@P$4lzNHf :dYJ8r^NUndfcߋ,_~ K/Gi۔=⭼N4H{ lQbLm[$C-ҊcƃoWd57U:i5.n.8b }iuB-6|$QHaS9%V=)ګhg_1]|[}J26]@=2PZ;"|1ge򡰎 3cOLƎ@K嗅 {gJ mtRYϙڙ=ocZ-Fl, u`5L$k_y#Uꉕw-n[o< }U0du%)"o^nogC@I&lz~&sHr~]،b{?X5-Qvpb~ؕ&Quvn3K_ipɎ5XfjRJ3Mo0ma5[7}&5OG;H~b+K |d9W Be0vAE,H 7nf&625@!0adMI0 h{pWIuVx·mO%ݻ1O]˪J3(n;ѴHƚje0涼v'&`Pdw8Yd.Fb#7DIm$!hjϪd>`Tw)%ϾD>%m7}jaIh4n#EsD' J2ĥG^*g CQ0V'kg{9Bcur;3hFB$kr9=K 0֥Y*n$4(qkSCfWU6-Gt'('" .XO 1` G9=hLRlNl5*++ 8Ms 郬7-E5?tk'>B/6><4V%}leKCK4-ƪRN4/ bH]q3uEVPs7gx[56ii{ُlf7W9 #`Qէn>e ^Ls'8ZQl0BC0N;ɓF>b+d%~N= qǧ&'b.@\}RPׯ^M%|kHt)֐(# 9; Q"JwY 㨗%K)+#Olpf3P]C y)fzcb韘4PEWR2_% ز \!̜gN鑣W#p:t.O/Rf PO5vgӭ+IrþVqS-C-.^_#D'nօg)O>l D^̊E7{si0~H ]zW<5 ]蝊d Å*'Nl5 8VbE,@g##а7-Oaɔ.d"Sb 71Vx_5 =J_R{WC+23vYax#8yF3%|m_mJ6b8x9\و,^ tN#u 8E@R.Xg5o Y0J3 kq="~V4*87Hftt*GrWzeyZݲq0py$R~DssaEܼe;LZjQ?vs3@/io%ڷ67s$/޽ts=f H~uh❸@ q|ͪ LΝӿk8݋8oeЈKw2n;Ԗ;z*Yi.n*=Ǫ(ğ/˘ynY|B &X[N ֌[/oDޫoLSSYD?(G)Էr4 6w76uGŰKhwb+,T3xܛen-~3pigPR̟ *\Ch=M,)drg*JU^$->:D:iP8ZI$,/JN J|Y IʩlE=ID!tJ{jkSPksnBB)xnn~gk'F\6ᏻW`<eg`ФĒՌB]qKFoe [ObD鬸u/r )B2*>Ev\)K[QQ4L"̂37s#efKY ~MAJ@sT*u*JoMՂ *OefE 5XBcg wpȤ )IH #^y* 7sטshR$IoڡXe'1BGQ롁iI\2hWZ7tj;|*ur[~&ĭGz+ƷR MLtd8A=X@aT-Qn8fK P \o֛ cw~??Y{l|ı`+鏷XT;Ͽe|)b sR ye8g̟m{}J鬍ǻ˴:* 'LlGpIGzam8vOV7}RdI,$fJ Q7P r⨻Wp JWb1ǡ@ n˿, Ifa9Ӊ 7Mxjl74׬& ^ﰞe;dZe ߭27[B.7ƁR2CeutFpvu`5tYI '8nJsc@&E{j95jVЃ;-E(H9 s1Hw Ҥ -".YsPOrJv];W|f[.]z~6󬌴[y˗Ir/UoΫOTJ2.&hPx*=궇 mʂN&4#4?PeUI[-M=Cvj5,f[W&Hk%fL<E,%%rNOY{\G&H gA%R2µ_Jj0c C.ZAflb]0XG7|muոDI`=l=|O+I!8{t{{f}G^T P_|I=-<&ۇ_L|[.l7/?55rtl+Fucؔt=?d!i/9gUtbXx4#k8JoQd;on\^xpmѺ׀cݼ2q٣6-RG6Sƪ$Nj: ] 0qF5xu0Y)+=rp2>vQ 0;tokV{;>T6i.ݮEBu'"|cko@3^_) ^Rh dp6딐„Hg g󓫫ۉ+%W`t|Y'ZHtG#?´VW`L IAx?2M™ @<;vAh /W<.+!.-׃Ɛ֖@8{dN7-K_k/LoxQٺro . U5mAe܈'HkK* s˿|%)Ncȹ aoEzZC&TO5Ͱ{@oM"]b0Q⩔@pĢi kI.sbV69ΐC~rwXyi"^;"0Lژf<-Tr>4K@ C\OsT!⦿̳q4f4,lQ=}>oBuIB5ZB5]ǁ{\ a#6;W@{h.kCtʮ:{匶rr!JE?-3vA3홢kvKq؟龛9 8gK*_b/ܸ!ϖ$õs툜t:dݒa ήڗ*%8$Q_%;c"BI}NMn1w9 &7T4i@ ;um w I?ҳAnU^E<̮{ƀVE|]r?Q~Q& *sDjj3[ Yx",V-0&Z%Qu`d^1Xe͞2q%ly )*S%apAp1[_pn9_̃uXui^ c/ғCDZrmq:VBjT5 (TK[vexl&oR/} FN:WǮ QRrg`|*o:JMHݚ9RZwQR7렆Ex[Tr S4;iTj ![HDPWʮ*<[׽ /}Yb²\8ʄe`@F'6{=ͤİ?^'2BP}⑔!-lWWڇ!Ƥ` )FUN-!+-xBnWoJ'S,-"8JǴmǿtM֧h0kpro8 hGQ O+)إ%ZaNYC5ɋ K%{A{ Mq_vF0w p-4p !JpNXCGE8?rI$|5;F** K돓sdD w 6]뤶okH%fW#1ppo3B4}Yih!H5%À덓AX cakpr:q6$mT~v{P,lP$[9wb! -:L'- 3Fv7ljE8.DD``Ny'Gϥ_CݵIע};np/Р"X^l$% ɰjS;w\wJ2Ŗ1K;rJ'M"ܚD" Olq敦5A'<=2dyVƹ&ˬJ sy;>M]DA /BVgi^g-=T:- fR0+xi"x…<8B &O?B`(yp@Uj)[݆)@l wOao4w5Ă *~E݅h EJ}Y繵qO RB戸߹ #k9yXH`'SԑV{"% G;*{Ql>3_wq)LqR ܒ|a/P(47T~94Ƞo8'r#RR %!RSR'LVtyDbAK$r<Ԁ5cԕUm$8!(2Q`xN vruZQ R 0[#ZHE|tP`?DfX:p" d53`O#GǾvv1'fR`ڃ% dI sbƝrބKFs[Ŭs:ێRl+5 ffElC+LBՎђ E0q;ߋa} )3lw6UƊZ\(#=^܏yVCڣ4T-J`ڗd6중RCNK(ҰH-NA %x:}yo-_(cK\Ϡn^^ʮ( 5}Pd2^[>mȋb2GO5gg;PZJs%W[%޼@px2VoV>n2sә> fPww>DHCH%ЖWdM12LʓiYu1%ԏ̌3ud=&JjӴ\as.!F_oPFmMsC;c,U^UrSH}>moXΨ P{?0ej\g7ָ@SF'`svg s?YY2inO]u JȷYzT=*2%I ÷Jl^ u h1De:[ی CaI.،%8Ö7x]XX)Lhu vܷƧ:W@zt 9dDZ0,PahJ,G2-?m m4QIe8Xj8):!J (`36 EȩK\4ɞ,O#t ڇo)HR fLEї_Ʀ+-f6-eϋ\ZU|,&j%5ui@ Ѣ?B']FNɚVE6c ݗJitc]â"kWֳ . F`@c:ezZAlkǗD[|jD?UQHK}uo!2jL5E[Y~GX9!CRTls,9Buxw87'3[Dg8s_N a-{a1:ԩR" v xԲP-x_i͋H<t G޶] U't ڬaO$"={a ץIEh&ȍNg"wMM6cY=TDq8#{「uLjOjA}K6v0|c1cCR RORtjLʺ F̓HK%oםhYB=7g.M$ Ƚ ˒H قB υɱAT:m~qGc ؈'HOX܁cUkm3/ 4V UD_>"s%w|ޤV}NQn0G6fM6=R"l|51z>lD=Eێ&k2&9a*yP'}O`q? <;q_ܗߟ 1wm_W A +_?˲ە?=xn6L5 ס^^d2"QK{ 'ݲXU{D߰6>Prda>c 7Z!`,p9|h}S*KC)oyW!OK YUa NuowTx~~/܎z3K|s'kά-4zBKGBv}tgT;Y1i/$i9BfϨh"JH~Æg/ld?1eN(V{F]Ѹ$)ي`iu96LTC[oյP3Ulb [{>ܚ])_@9z'xO620I;MP"u9}/LM~mh?kQɍ4`z3&>1i*xU{EOj:? C"ި %w>VK:%>n~F!V^Rb>0o >!{ou& MU=QܗmSZ15˒DsJc^N /;yIUP TM"^O`hZ2?Hc3$"qMv)s+J@'fpg)-I}GqS63[9"h3eFj+LɢO}lH lr`8Uv{qRM7i|֛!2fclp \}M)Y54z[!*+$Emh>&>#gbf=7Gx|sd52>i}.NÖp!Kp$P1iZWNmgactE!T6A*2qwpR u jI*Lޮs&qw׺fˆO}fWaOc8B>˗\(d2m4pf=|ҷaDٶXz6VO$lvؗ`msdhUBMEyR3ZtfP ?{,N-%2@*> -#؋4n1Z v!1- g'*by.u^ _dO 2wݦvUELySO4w犎dɺzRm f/.i ?]\5L~O-A+9ӬIeī-u+ٞca0_ND@:=Bƞ5qZ=BIhp2!Yy=:C6iPR&;:{Wu3weM;|ˌbRӉIb_4⁧+PX0{rKOsGa*m)A򩯍p~bɮV{̏,01|ύ\$:\iмDK>fE=PٗQ!6_IP௯ Df@ } ?+G}witss1ozj+m&c+^ă sYfLv?ow"ΖKd،2QQJΘù\W@叅 T=hRˎ I]XE D5mJq흺Ӟv઼\QzZr0=X{e1_]d@O;hd̨(s<^i(k/YAgza$LgI:,3σf$uM?Cpc= k)G}|<2iMM'~Bsᐳ h"(ݖcg4t 'B(MrW5d(U|`/8YYqB;QpW5I*;Pi+1mHYmu2\=6[(C㕜j%yϒ$D` X?ԁhN?W#{QjDFđ\COcN}O-~f>ZΞrynHeu=zCL^ AaOQ3=A=vےME&pye-s-ܓ9hÃ|`kuSܔFsKϦ<"VQ}X뽻oq~V v&rtϴ=>rAh{} u_Bjizze)Z ߽Ow7m{ɭl^p}0)cMgiǀDʊg[U  2lXvQ)OȺykYE],J`S# ճ;L}2IcPS{HnI=yX]ESVW Y3D` x4N`.?P$_6lǁMr4O%MIzy5.iɊgqRO//Jxa5g"XdžX&r܂ S8Ed.@0Q>{ c G 4x2]HVTG_UJD [D7 !>SNs;ϩ'n0ږv3UH~zwL_첉NKk3*[J}j!vzrpB( kLIP{-?-pK;w!5=+O^15!)#$B^U-Y/狂Ap-gŸJed?aѽ—X3{WE+?ʰ2&FA>v!Jح^]4(~{!C[4iJ$W%ۅ11): 9pI)^S˟F:1wlkX!x#@Q/QmpIx{|^KNīLP*[K@ BkzŮS+ %gdPB&t)m.]Nt@+9 {mp%4~*Og<ͳn1;QGKN H]T+Pz 0;u)~16b+Q)\GY$ 2 sY`ΆHWWʮe̵̕r׼-LDÇ^=g=솸 窚FZ$vUwNp*aZc?7\g' 90)}v[-]ޛb^H#: ub36INGLe+/L:dcDEiy'[N@)pUәh]]R/xRCOw*~c'cj$VS fY5u9zjGl!Z1e(Wr~80&@vPj+=ح lygyrT)GqRo)&[r:lr^ߣjs_w8 \]dwm0Z,JЭ_q{_X4@2dݦ|e^$Qc-V{G()bhr3d+5̱Ʈ2"zAzcYcRj[C,ۂ0Ը uBZ~ܲsZTZ ¨3N-AJ:IHܾ=[0i{γF{$/~!o]c_>(P8ȩU[ 35)9Ԋ)ޒ ~P.Nxv޼2"~oyKxuQ҃ {j5cf:L!n 4?+`W|Ll8j|VZ?V gcMku rhߺ{%Cٙ[<>hyX7!|p.J(LovS dpK:Vpˑ 4>)3QӁn~$?ևɝ%&i%17.2/ClOɵ}4iCgQhRsPPO[Dеk>N)[p=cdk9j= &wG ϕ-0l33 gvDXgRؼZF'rvBAy&Q+ ʝF?VgSz'R$TUҀ==}_eW7;Ucjo 1nE; :l6\ro#4V<_"!7q<>s]Ywp3x KF'fPn]ir4oA:h಑*9pmpqJJGj61bFɸdS~3qS(=JN=Ir=Y׻;@Tc>]Nl_!L囆5g|1jDusi6<;p(w*Fk{RB111d8݊Qto5sQ15X)ZlŪBiJ7{X6YSchK8~1:BTLc1^decDPh&0J_(^"8CZpc :y#z7`AKgeޖ/ފ #ԁSxYmajs-_pQĜPX ]8|ْ>>^hdRGd|J(]\$wDZ" CcU.3hg4h 'vقIO!<@r?r=lw{LӼPn܃R::$[;Ӽ8:]&O06b67aEMc.'y9H/K# r]Ő% qyagv+; N= .A&Q/^AAq=F["pԒѓk!l2PDxOiuzBwsaejLXETtd6F_<13'fi^@WaG%sB =*901W+oܙV RT=(#:%{rY*QKS]'9*]>t^(ʛSlDA(cXc )b uQ 4p F-wF ~ÐVmј6]rHE80 6 LP)޸P0WjP@ԯga&qU%RNwq<*>?X*ϕ\^[۟Z/L枹 ?٠T21ts,klYVn> &@aά,@"haa{Xh[6²Yǻ?N%HNH[DF.jC|musr,ٚs0*`pB}l/NA]/0)P]P:~h6١Y*`5(浬KvqLcTF8V{4K0麟պ ]9vhsWmDAGnT?z6&L&c#dJzy-70mvo_f[M~f s.99ɄДF)](߬Kӫ7*hT HIYfv@C,$OlrbN%0d?L[~HN WH#9܊N.3^@~=Y _{@\mEsH֖c~cZ}wfYQGuF(Q`/C:swn%{+__xO3\ɾ^"w?&(WC Hti04v b*I[%gỦLMfvRm5،r3mվzE8!GΛ%.Na _ErkVJM =d.1ₑ-v|S-=Z_&\Y@_ )_5eD$9 K Z^Yrl7NNA*P}^jpY* pilhǏP:ұ_*kr;Kj@sv49ly\z\vJdKRMgr.<(GXOb ..*.F*Ra>} %¡e:HIwLohy\ׄ޵Z\`]sx8W9;. ˸*sfи=T 'W{+'b0"8I&_`Fl5@pe&o!'i9iz];@=wG=꺳+ضXi& Us B x4Ĝ%/wU.Stro0}/ Cg FmuTۙa4/tVD6&7_,RHU#qW7Rb-c^XWfPO2ܮ;SbQ!A }|̤?z> XF(ua&B\p)UV1&iL&Їm!Ql3se//CNE28n16g򊉇XLZc&$xcn$H^<+Ϝc3O#\z[RԑKHeqm"ݑJp3=Oᨘho<$)4o05,JD*vte+-l(8 l8-:5wȌT=$1(FY`w8SYDAۓ ž|uEQ얭Xc[mU?4+o-^8mXx|a<9"m^(c M7e\%|֏/%n-*8ƕsӈp5:B.[WCԆnX&4z(_W>eo(zAɋ`r&3% fS=7ۙʮ+9lvuawN-+{7AV=O$̯ۑ|W*ɬmFcY}2@5Co!G}K;G˅vhnjI .{FdeB}:V:!}V:2gdU0Mif ߗ9I3H9ۥWgָKs؝\ʷG\?SN@Z '2a)4F^Bࣳ 6F/&w%s|qbT :w~.(3쇵o]pV3KPG-3%~H-O[FZ$\qO)[}5$ZkJɜ{ "=kۯBgLr9yڻb@$:gx$@Zw[:'r"DUnmdlb`e $-972/ G/؍vJ(a!wIsYT±SqKU7>knSQɄd! rD;3wI"Xrgj F_t&' iZ?CzܺCz=NjEi>s#3^Ox|&7 G32ʧC+f\17S=Gwv`]YwR]K(TL6i9e`̇vXEC_]m͹_;%E.y`΋u,׵+{s/'jWCA n2a8dz۫ JX9*K^]RcRmU|Üy©!Ȝ7h9 r éu{]眍D|3[G+w]2(!8o 6,ORo5p_wW4 .h, ,ge셍 ԐF8I~UMB*_wx$ USq͋>F֚]Iqm?/^PJצBD1S W%4<1 8핹NlXcmՍe a^iQ j̞Cr0J)ek hT5p/< ۆ /)iSu'ϰ=?_R)O٨К<\k+LL-' tDɄUӫbT]\mu=a !J#\Q]^/e7PUx556=)tHW?P&%rz.[Rgwzδj!V{!*(XQZ&,,j\sG%0==$Gq舺d5Rݷ8u:!)$|;x]ZFZ" ͯDi{|Uʂ[F;YI2)i?řI~9he1pLFgBGUdI @a9os)m>h'Tu6{Ʈſjnɟnc?9aV"{rL!mWL. B=0ߔU֙n s,`+ѭdUw."Ư+Å( Gڏ>A}yvƴ-p ̘(C7IbKhŷy.֐[;}W`\zIe49n :uv'f$|R8e5M=IOnm^G{xCYLÍޖK태{D \q3-}|mj4DB\p|v_6Ow=Uest/unKcl$Z'tr4 TO L2jruC2% ]'TK>M2oQu)kv,HO1 }9߅qښQŝߧnƩc_ffUKr–J[FV:}1( `!ىX1]u}kR%L %Gpz;z p)":*d)F^:]y.-6!uS[[ U$?ۅ(<өLա2V! MS /|)P'GkS]rqĊ~$s֠r/W_4 |ؖv3% b*)KZayLaVM!l"54 ǵo"DӘMY]e{vȗj#6mq2-fs-.:^ We[ +c\ cv)r-,76}5;>;I,^ EJ Ctūc)AS՟: %,;> rM T~{k֐롄MXd"p3gcHlQH^kq^d27!4zn_N<-^myvmģqPrB-!^|"_^a /`s7j1zFjb™shZnNr[-&M+SH6Զ6:p3#P3th|caiG{~)>ԭ: ]O͚}UW>רoD`?ϗ!XE G{'>9l$"Q5Ib,hJR2s4ԯ|u)O{¹kEH5ȟuKw2eUHsLes-QEoagh (>^58c~ 2KX C!Vh{+a ##юԩGRYPKN5+ '/X &})Vk"ڤ2Z(lࢶ63fyJ+K9Mc> UZ>@xk7y*bB"Ĉ@OĞ~ %wc{HmݦIӀ*^-DKuFP2kzJ?k X)u-zX2,0[q#~euj#[>_&]}|.Odzplh?`O׋1KL|BN>>CXLcǤo ;cvUp~F;RBP禶B@pee \#"\;16z$IMqcq]q|]#9TBq^kĥ1_``D|u%ܯǦ/Jmҕ RX#gF,"+f{$>+~ )ҨanDm"H% enn%4s,8N `,] Πffql'ߞ: [2!3˚[`7;G،12L`{|V#`}> m1 q;|M6ݼn!K=6Pʉ9fEL&r7Q^ĉM1 n/!0j "E"`ujƂgjb%}_$V>!M -N;Gl|k-E".B-a~gHY.df@ff oٹ9"#C0g/&JTz^748Lf,?#PU*l `?=; q/ja̩JR!8 mo5K2 QO/m%[.2C/ 1|c#e?rv1ZGK7XsGء{J!?0YXeAuIٷ3sU%+(AWsaGPWf7^My~"!o%t ]2{˖|FɜI}}U8΄blD8~IbY/ͨK) R͝c Y'O=GűM䫃D XS!Nφ֑07Q}eriS Otaa-vGt,<.brGf]P,,?i.|r^hf1T!&:jޔ~v1`FVKWkR\"An7ХGs~p>wjgY1Õa fx_=H߻Bեu^RrɅS󢌡W*Zr~!cIXF0ʸ 6H>e(ǯ`?GDnI/V) (KnjuּvHtr8C%ΝxhU쑟QahV)H*-A_ M/a?Q?Pӳ<?kiEf󂅮"}0eQXruh`lx^.yf/l&dط-Tgk}D.nT[b%[u8g%q`EjYuH7 x8**gh^ŸN!-ؐF_1aWo<+տW<7QPAPΏ !]7-FMpDpBv-amxI7&͌.&]J8U3^@ =ӳ5MDgG<] [z*ߖrE[9+D8W!P.}X#E_Q$ZXuA\ CFh$$Y)l:@\__PM TsɼS;d'bcĦO>- slXW#x r$<&pl Fl'pᱹDA[Ft #@[ڳ+uקRE؈ig|,KC}V2)dhz_6#!4O<TPqX "vyO'.Ɲ9/2q˶ U_c5ϱVx3W6ɶgSCy<(d.* f^s~|%nn<聧eDV*A N1 -Jc1~[02j=v鄶Zdpcݾ/| TT/V)pTcV9_4F`Vv jQ`D lXXQ/^SL4 X KH1z)&uo, D/t)K6UL~YҘ1vjK#IڣpmWmz-1T!Cnf 6 7RKvCumN\vSalH#Tw3[4dkyϼ7f O@ Cc-CrC^k-FyBa%~'ɥQr =|E(CvAgxִqy2lBZ &nk4 }աFETtx6 x9*@Bׯ<+GsXo|%Ջ^T" ܛ:cHҧ',xu'=Uٿj|z|ĞЦYLTⓈҩ-9RN[ Ti1,X=$:eh2C5X|1u -}(HNy̤iЫ{ JV^EO,X%Zgyd2Ut^}_j %>`c8h&E۰GI2j7'(HC(;^,1sSl3*x?ƱJC'={oi% ^<ѐuu\ g" K+zfxjW/% ˀAOwtKX=xj)I ў ˹vZ|y/EoGn+7’A틇X_bF+"c}ehΤI$s- ytxɃKUg yrgc^h~e Yl Hye*@mNG1!aiއ0bϓV0 i2I8XxBj%|{nN,S?&5O\zlb~rD1֖k#bNȯI>j8RU¸O" ;qj٩)0V%GܤtF۫GxAp 2x}nаׄw2Lzhn$lm6~l8AI9PBYـ?Z@(Y_60pðK|soES0I+,1,Ye𸇶uVE-K VSTUwHJLfIaiɺIafq03W\A"W=Q@-lj'A5S/߹8^Ϸ ?$׬f&LJMpjCkBi 2@'3O[8gMPUGb>|"nH!֡U_n ,Gj(T|b"yP?2ۣIJ蠪+ՖBu%h &Ok#-[znۺ0{4YKWja4~ig$[c powKx-H1f T>;-K"8G_VtX Ʊέ=Xuu Lכ&Wa*b9Dq圭,Ym 9(|X--ςI@=V-;M%sa,I<0yKc?4L4{b~6e05& {'s <lFagjgע[8af [|+JpCO@;?9ĺfn~i{{#F^%T]+p׼M31/|[A Gds29h˚ &ϚGb.ieVdGaQ_uRSSb^H6?J~K~dw !K 7>shuF5{ X$sC^˥JGKѝט_ޝd /n>5"* ]$I?ZU_ lp{z"cU 3M,wމqCcc;R-FYuCGdCM~̽A*| P@q28G4FALyCIiRvNze!XW:9ųLU?*Ws_j nnnFL]7v4~A~#MƤj Mcz "EH+wg}{:~ I{Rup[6`BBf˰8a'lb=hw&9\T?oodc]-H&b3{ wyR/ Cp@Gf<iY2ᚲZw\AaR`SO=B/Ϫc^sfy ofֽO S KaYv_l ]&1_lWoٚ<X_JÛkedҋtl^ uq.:M= Wm w꧀DfQsU2Smk|3al:*]݁ϔ&, eg UB5AĿKՑb#o;]}lWPx7ZvHIVηuʑJT%b bmljQm ˂t@f_ lȭ#gIqU1UB0>@Ǚ.qBjA ˥D*ιTqlIWR!J/i1Yy0N1Jر?wwn{dhk['1?SBCz0g=tfQ3ijkiMjw|)㘩`K5V"f+W:͸ (~^,QB"9nJʈh ĹA!= q^_vOL[&7lDZ]8:Ƕ9Lc^~[n@߁y:w:avy#νx?,E0Ui^*4jV "w/}<*3^TdH׆ -tIa7uQf0SLcFJ50اSz32[."piux ?Bp=0k;FTfvJδ$>u ټyin, r7ΡUa82ʌk%q-3eQjSXH2$ ~"'n\__-W8e1m$quB]ʛ)/-,dg{p R/8?_fAX1Cj'zA/ Ng08j$!NSOEy{wX j4M]8L$3+'7F^<.{5Ɇ̨B.+UTdӺ'&T˹vӯ%8'}/* vo/wYOag{U RQk?ԷavWSں|RoL0=7up c>mCm(5_7[1x=To(jc 3x[K]ϋOYϵsH)2c[Hcp-v` K$d giiUAmo @U$8cU?=t\l9T) 𤓄B\Hdj#>SO풂 #4YL dY1&>uS/0xC9pI/#7I~w;Pl q X`SCOa.V aѳ4BTòh4e QzT؊1M궯r_ J'}4R1fGXe'w ~!Z .+͹.&ݞqg.B=Ov)60Yٛ57q#[]nm;a@hxF󧞄iSq-̯<qQ tMv{Gtoe=R")dJ%o2R0ﺽR^bTw4 [RV{}G"왝$&dU\h69G-|JA)΃ B0DxtӃI\Qwp&|gR_*i4xFЂ . QfeoINHrx£mAqԖD>%3ǫ,php$kָO|QI~uq@QGvX A'(te*EL{}d<دD d[>R4 Į*[4㡠g8A6(ծeaaL2dz_ǦȃiI^B*]u0W4pPC'F8ϭʹ(R7^ `Oo3DhPl4~: Նh {hTw5)f; ZCV}Kk97mfR]ňnW;nI.N,BŸ;YaS{g9/ EL[4Fg{ן09"66w0AJP-R VqM%xe!Gݵf0=1ˍ#G Yo_)*xHs~m׋<iN3G6S-Yꭍ]|4+o~i1%jZ,0,NVL%%H O⛪+4HPcEId";_C155vw478Q42g$n8ź0ǫqB@RG)4i*ڢ`I\b, ׀脹T.N̕HBZwN}oDZCGQAQ؊7WsaH0`l $5t*Kßͩ/(sIlxfJg`b,mN /F i$-3~u[/`BCiPQ\8zF? &|,3;Q1Og!pxdLT~6fТ yxgȭKG  z˗hO4|. Tq^!GQ7)W3ǖP߇t8V1ɓ[MwEe/ߘ")qV>X PAƔⵧnC1ԟ7}/آC[5oț[NZLoU Xn5 $iQ)&;̸ۛ912~*Z,'0YT(:1M 4 Ze+ ˂|G^Y@쿼kJ0Ze<D?څ7p\MbMqXڽ_zY P)w'ag*Rk_ O9%/z#KgJwq=b& ë'84oL:;>Ay` 'X:E*cdCq|gGŖZK4ÚYÖ's̽xGS9".y 7=` gd6(3@]U+B`l%_!kQdgD; Bs^,7e42 GMt 1YU!dAҙ=IaIg宅e@'u;r9αSit;rY@<|ڨ&1[-Qf"5ĚҼ#'.!Aڛ D$ew * R+XIN($[I"'ѱ()WT 3̳6^f5=OIT2ԧaQ^ C:m047NɕKK=6i%p)&OLqhUN ^+_>>zQƚKWQL,ʤgӁv/Ӣ&?+TͳƣF QevE*Vy(Gx*k_M5=qIJ!5 Gnblt_u3D]p$ *'0w`Ymիk4c5H@F];R.֬2vҰ NH+mIk󀀰چ91-w,%> :(tO8K졺F ťnr vO-%J|:C_xug K^k=Q ݠr P^J`7 +0*ry]Q-DbY*;P~G#|9mL]R䳵BLZhqwɷn*е͐[LS-شjTE)eP?uTՉU 5v /) }gr@iAPPݲMɇTC+ RP+2PXR~>~ bL7C#]]63ԗbFd]e9A>ÈרnFޜ#8hc)I zWI^rp+xR >c{b03 (H/5Ta5RFL,l{(DHaہ;¢%U'OE/(/w"_ iY1>om;a0Cy޶~pK`Km1 '9e؃aݎz tM ӥ>,$^Po5MYC3׆ԉ<n2<(<ã" \[@Oa\*Pwo-K,<3|Yl˝0,6n vSݢB"sL{ڹ)zeRk o0PтyN ljZ)Ͷ YO[R8N`pϙ'(ll$Yym[M>e ( A[l^Y: 5ʜfe2i:\5((\ٌ}ސP0^89,x*2tߤPʼn0Z-C;aR ֟~(SMxF`bvdzRÆjxkH-sG\WBiÕ( (z j+XHSjEe w-$F Q7 ZޏuA]ι aG*EVs @ #XjPoGzP1L]!0/2!c7>!&]|^bL.iTZO}g]e3 \yQ G?IەF{R82f@rFY9 Sb[D) *WY@R_O?'gU_'dwy= tʦCm<#OZJ> Nji(UqI E]c6äW͸$EЛ7.wuGV/E\׋m=BΩ{|bĚiPOĻb}n\])wKc0DU~2G'WEh"keJwGO.g@ҳ=; m9ʘ {'\ei7m|.ǯTn7k5hVsjITёy3r b,4I=fs=umzYyQ!~XYsnXQ}yQ%Mvõz۝cic )F$f Ћ d$ޑḐ@7$.7,d3m|{yje[K(/5n|0SNQZ2nfYy'c[hTOG yg[3IwFLB2m&C4*[zmdxdٔq4lj)7W"o"6 9ؚ; #Wo7x SLܻQ+/x, x6q^*JYUA T@:# ݬQ4zU܁3F?Ln RS~hq4\v ^=@莙Zv3'OsvmM*̛o8e\+`}Hύp9Ú@¼"~~1Z1xծEg(U LElj^}Rm*,ޭ0nʀrP<*N%ȚD.Nߗhkfa46nÁ}wdWn ZAP뢇"eTS̹ [$^>5NA$tumoMOfBfv#x~< ꏌ7ԋQDC~G۶]9e0 F0|V/\ZQb^Ĭf'+Jl;ʩ( =!V>eP.lT$^4L!y$R(ꉗ $8fH/29j6pTÍ2ʘ?DSfhî**EFUoNp F- 9lstniI}wN*D0@k[r+(.un\싍*靰@͸ky! +`5Z58~nųvfA%MOLyO2IAԭUFKuFܐ>h}"P(k'Fo2@}BMӷ f.K9>bA4G4.qϿ؋֯ |8 EtZ\,Ɠ*_rH͸S  ~Q9C'.["4Zf[$Mxr<jx C\u,]6!b%jVZѶ)l]4WXnd27fnV>xpjWҶ܌r_J&xN$j`^xEѷpZ^΍OY˧#3S7c |^|H W'"?t{-GD_ ruA\5LkB|~73$`Mkq Z @). 電Q-hcrR(ߖ^{hOɞݹǦq_ ['&VuPy.~r)E^Ŵ 0ڕPW9_4&63b%! \@Eݗ*i˺6pTG#5pk%8_ JTQ9("si[ /eS2TW@HtԋsqV0wGnpɏ`|`V/YZNXL@=<[jd޲ 6oZ^bi_| F3Z`x2f?^yImQ;MߗuQɡ/Mc:v4nAu#>q&@2b7-)u_j\єYsՖW`r="tzyew>FHM쀤 ۼrЄM݊xҪo N|t!dC.E;IeUZn4o62̏kP:m]xE-J_:qv:3 2$oȨV_SMZvD ȒT#X5:x&9 e*6InHC䣠 Y71ok/>Oq1o?{XF8*e})ۮ7a -%M1áĄԤZ&b 0*4B {yTYo ΅M@R_TEyPY a,s v-:K7ɜ]dj_fNCA.XDY;DC/b,sxM.V$ud},Q.7Fu0?Bf>J0)oQv.bNr`ōE'sI1#wa;2Gx1Vb3Jtpq>9;G6L?_gDRΰ+.jۑTT>jHܽ;1)yeMn`z]1 T++X9ĒvDB8^hɴP|ĺt_PK<UJ9Zu&](6F,\ߴˤ%Z>7[g}#\(6=1>1v4 3W*LX;|WQ`[ يr5?ɗRp^i݆^d=Y9p(Ɂ@5Tj{?fZ8yIuպ DH5';/QUZ8X8ZehS{FRp 0^} x&67p8*É?u+dIAƽҊ系[Thel ة= [5"&nkQAd.hnip&%iV@ʢ2:Pp`msEP$?@?޷ n>OyC|ʆרCse.Dlhb9#M,~3/_$G,lm$=MO3Dj]8nBwwylPa֦c]a>eP[37w8"\j|e)R-KbSr䕗R,3Z> C_Z۳и ]!z߬c C^h6jSE.΀~>~o':a7==tz3QglzԌg bRdT_NLkr)tx9( ,^qE#9 'ݐ.~bL {CX|%Xfvӳ[RC~JCфG78\%Owg$MVb v Ěw-{mpxb< ?2aIPlLU,WXeفl+bB, (IT͉$QA/a5ȡ2(gڃ݂x=od om"O,7 ]Eܤl)xGUs)=@H"뿰gΘYd?x̙F̿ i'8әa9ƟmoSݾq)#.v{*hV$x($$5}o M% FP(/|'h2Ȧ1ql[AҐ֌T]e!b@gQ,Ӷ@7W&jI 5"[5p#@cRC:u4鄺_I9cAY" lA'He[ò^!_n/6̳_Ѧa b=?Uf9lMx 92V-ITӭAXŹ uP!oGa `gNwFFj Gv<ɉ [9@th} qF; ˔U'cЏ{:.tp^7xJ`Uhc#L"tni{nt(j;!6)s0/~-ꪥeϪQ Ň0.m||c H΋P:{A =$nP4J aL S(aEr{3P=@v?BeyGah61tzf #C9(^O`zƖr kC.JVC>}PCm`عŇ+(Z޸uNsHd~ن&,9RtW4y7S"EP) 7ҭ;bRh4fn>û0oLQj j`ʘ9L>yijs3xkYI]d<. ҄It7cSH8ֹπxyc<[~d[<HP3|IGr+ίst$}hF H]oW+= .Yu#2O#%}l"]La3Y~mCizّxW[ވ pGNf7K낹kW25ƺ+Z׷g{.4Ik\Ԑ12- P N˽\8p5>Yx= ۈnq,֔ioV _^u,L7Z?7\P|+2*L.&iZ>'̥k/Gj遠zNM\k H]/[:cujcPOi&-#V{;CWV_xF L[bZCoޓ&$Ԍ7+RbǗ-?Zt w3_~8>=):2&z{7|5;HzJRPFDɯ|\i3'.$r& RCG Sx뭄N6c@I/.)jS *SetB^Ý,` @^PsGi5nǀm˰t~J' $wud&9ctOHbƽ]:aa'#AE=4-[8b nm ԛlcS8n@h5]p4[U/%<ޯQiRpa#_& @o ]mHh(|JqdlNNlIzy*"SkIRѼ^ 8p3Ny_ gIcRb"XP #)iG - WKP|dbW=jAܟ'<3ٹwW 0Ĕ|Du$ᕝG6DEH!@BC{}3# hKPBlFFd$~J0_DI\g(| : ]LFa/k4:Y)~ (z"҂6==܁ɮmikNm<IT0d6-WpHGwSn:oߵ2 AWX:SPo؆f"oC:9ch7 Lĝ{fXS.(j7Fw;i(9^'} 'gC@+ )0ӇfN@AOv<{@XP/ݩKL8:a Ee)^srj}DWhUfbʪCLM%~ !áZp_3kX W̡y1(yruc6&LȲPjXbO$x E`;GWL%0P\Ee[(LL4{Hl :IOvH9^1 ~#Q>Os4<χ4NuUj`mmCEŰ;e4q;C5\:q!ƪ_M~'PZ#^ՄJaؾj[g4~[=荓5 hn;_dT_XujgM`I=/Dṍ] g|3ua;n,_َd|}ta'J*5L/1a.+x]dJJA)QI\jbz;Yf]#Չ*Fn&X\Y6sB Q< @:$ٶ%jkc EFuhpt q7>:*R>xb&J7MuUl+56kެ$eDMw4j)JR:Ie SVm1y"R|Tw?f"5t>Q;zzmk5t?VC1301&ߧw2#=#ӡ٭D ~Z,9Φ Q]ctN['5\.+V.Hmgy^_e_KϼB$$~W+暑ߖSj؁ZG$T0$W;T!㸢E3 ֹLJq(sMhg1?Y WNӐ*xDؕҠSLӶC. oj!2l8W^$Q\ 2 :W`. WFw["ʕςW`^A6pZH]%=@\Oh쁸%@>Z8orsͳ=ʖ0B e+_]4O5c.A8lǼ~̾s"b9p4zD7 U(6ve9)_f[U b}"6ait*&o%{;: +v\ʫ_,TDپǩ` ~]me7P 䟄˄Zr@+m0W}Kgs# rK &Q(ujRjxEMDWu=Ռ"`3[=[ /kNd04~Y[5;_Hq?dן`cFT5amH2Ⱦq4c=`G ƤSȣm݃s Dَ(ռ Ei)+rC=Pz{ ^apʋ^tXa¦xDIlJ:eX1(Ɩɣ[tΫI(;*ߔ($˶>r\cw&ڑr׺tX9 ~mW]WN+ W@rC't`|d#>LriL6(X~3|cwM* ֡nH)5}=>E1VMAV0kRz8P02Uvay#se`D?A4VsAZ>@D~K_ [W16|;n'y3{(@Y0J@$!}P۪4/C*g [ "%:כ}S~hVeH M/T?P .tuIdًQʡ.Kbq`xby3CFX7)sa n ˣ42;Mpx 'ZU0TK;ꜜ3桕r胠 nDB8ՈD{N8wEhwT!M4jJm=Wo UB|Onjs33c|8nC (ђ1G,`,ݠaے#.'ْw2]UGnW$m_Y˖XRBj63qo"=^ʵ~к+S1t I x쿋7ge)#hYW.,yg C( y[q03,<go*XH>p23Nk|.?ޱaZ'nD=cTnY 1XU;eONeh9ӹF.&Fpcܟc-L$=8̳Q(-dv+`C TGRY5O$8C60.(бIPz34y/v*G/hۇ L\hê٨91@rj15 -$&ČɄ&$߷V)v,x`I1wih'ͨ|Wf]ӗK* 9q$dVUx:C2R4>v,e"phesOsﴃOM 'ju;'@QJ&;nH92 ̆VV㪚M6bJȯ6lUY幄m4k?LƨȈI}U7&JO_%Š8nQ/1G@{a21?QUIUUo?+ІI;}U&CQ/h mcnը^:`pQok,9E:Fo.+T>(SVw:zHDJiS { $_Z=]SA:\џ)e&p,QʏXDE$9!ߩ NZ5,:^_lL"~˶\jaCvQ$';&gq`8=mh.. y$֊VG}U[( 5GL6%']`wf\A6+ҁ`6nIS3 [qK&. j+C=k+P hbm:)+ew&;{YVM8ȴ*K`OF''ij*fW\W[bZn;*3"S2][Zѓr\U@J) I1.{2{W?cnG>s28VH+:sD1iC_̞">0fQچwsNu`c-X~/K(ٸ桲7Xio AK1HkAҳ(dL f% yܥ5 /o~,mXXNYoQ8K;ա`-8s,=t-e;QVPe:'$?J5b .v QTekQ"Kdvۨ= qt̎a('mMHC#O5]qܭ>P"~Qr}]I|*(FqZ}%AUUkUkc6rِ'保w XsT7hOlJM. cu5ܛzEH3Kg7,udjYn3#1k0 y5j:"nK?Rӑ!V@]qw=-z6ÄRִIUW 9yȔ?v@>^Csr!LAtmA%SQܱ S\Z]eHCϦ^6 n#֜$t9>hEf: Wy:9ˢbKœy؂,a6_W4g9|3zZItE6h\38YmN0{g[9Io~3p?=:Gx1 Gz*Wudq[q|pbщl)jZ;ߒ}ކ )Wjn 8pBaC7TϏo&w5Gh@mnc$]S^F\FX|gQj|:nc]8!m'a1< G !gFZOM'D(˻NtA^schv" BEoifZ!i]qu.ω"uK1+if=u܄DF*2ơO+Ω9|-p%0i1XȍCLJ+A_aQpÓ53wշm^vp>D_楞hf CnMkl|OC"x߉A}fE=j+-+p@fdjA:=|V",xd WAK:~B+ %-:v\Z Pߖ=Ѯڶ<`etqI~̑Pۢ 2v 8-!N*P*cr'@%m2Y$\0z`dug˅yXNזOl{(^#p}e㧛?D&s@ß轆py7ۈ\;J">)y&gDԔ7+K%'ȓtVw|Ի]*b2:};Ɂ aX^ʏ=X3ӾS  ЉS%٤Jg,v-dV#xKjKhvb3+ "2[jLR>qɛkoXcōHrhͿxRs0?a 60Qam"wǰaԥ;MÐ=20|-aWÖ9ӥ5+cؑZpyh{N_AcfׅnNoAmך\;)OiSL밧ּ{-٥O878g t:YeDyإYɘto{-:QE%9bټ8֥e/~G0ņ7r@L%t+}LhtŨ("m'9x(EB #?{Pd Jld>D{ +zE1@S1٪f9p_=JV'ٮ\v˗poG ]*G.3pju&}nt}fZZr/d%:v\ z"'#3WӒǼR*G]{iA>=Ɣ~TyEwH3asCk'cǒIva)|ZaT \WΣ6KR`0 e/^zq}).>b8!+KP0de"qo#Da8| [>=Wǂef2>]@ȴK3!OK3AdA'Sh/bCˉ7I5qq;*ڦN0u6ysK\.x=3gPv''qI$g@)$wY׭43. pI9 FEo>cGr+PYFRj11:P_D1Jg+VuRBa m"qdUo[w_&3 /ddCk*"kiEx4./MČ r?;PFEN '~Ӛ~X\2KNc{Dex]'^Ma4N^49s7 Wcjl,ME)sШ9}#,^@ i1B<-4p-WA/`C/7pJ4r sA3^PTݺ^K}ejxu gTTư^2B>U$O7gP=m)-PLygu1j;r߮/2SW(V8!YmUѩۆryX[n9B˳)'PUvP,ͨzӨE իUX;q'$ ȫWy5#TTT*Eơ>CX|TY) ';sb~{V@O}?F 0U=qߨXGU3Y)ÇC3x0SH Q/8[7$v N.mlVyoDRLJy ?HrGdPH|m X&^ 7h'z@"WYqM$/{tck_m+Ȥw@|9F#&ޛ(2ݺZ" .I<^=X-u?0xlվPY\x;Kiu:X-YlQ)VkbOo'  Ύ.CD@1jDeM2J'BvdxE)(#*@kXp'VǴ/LVYw=bzg)[G" $wg:f#ZW5&$q}90:*LwrDt>+ȗP4nGoXȔ2ć+:VҸ)U+ԃ2l>v6@7c{O{6/ N ROĩ ^AK "Fp#}Iy$Egԁz¼m}Vh̢ƝfҚ'R B90raմtsB-rOl{ ζ>S)+RudjUU˃&|`-,+䌼?I'$"oS=`{YF2]^2V|bZYX$C[ds3;_Y%gē@θ=,{!fDT=6ȕ{4,B4ǟ+W֓kd8%:HBH\x͉<fǿ?t7V n 3b-Ms{<zW rf,+n&H2)E/::Y+ϑصX#=;s/쮮_y-I.l8 { 8I֣X2TEâ US$Fc:YѕC썝a¶[ b׮~H'{/PKKU|., *U:,QzRdcbMg$lT4Y0kzs@/H3HmoMBsb_ I1F:>FMa9}GŹvo$̗sQ`;Ȣ 4E8'r'MgiSE='tB51)Q(Ξ9li(f:YtET<h_NuT4Tpl+H0ǿ*;D x9? $ܬ%aE>gh{Exq"cg /Ľ':A9f7$)ܻoiD^*JmP1ܛņgeȭN1<񮃡TrhqSiH1NT~ iӦ8R 4eEuG1YK8s>@B2ҏBm9XVrƗ15:?+J\8!F-XBJsm ]t~3pɧRb!}p.֊4 9_Db̀:"6>cn5&\`/a lre0N5&{ر7>>DXIbdq,UXa]P:w|catA< @ / nz g`!򵪉,|i+$~H)*nRIlF)[9V:tA~IX@s8+z7~ pB/0yB[^1ӻ m_"G i$wz -dk*,/' ^W8rz9{o 6:^w,MB$e~%Lc^òeј#E~$0$C*@)ՠtfqzr œ UFJ·6ķx ˶5t-+xчcޒW*ۓ5O^ߋeg;Z﹙vu84zn}{[׿,E6n{B@[X* P7?} H}-bnoۡG2OpD7:R*n)RmRTכDmvdxnx꼊GO ddʟbIKx|Nj鶺V /ꠚL/19! /="κ`=%{0zUE-V>3znyx[~o"췆b0j#4U{ۘTL|'WŶXf\<+Ë\ ձ;r>G\\̿#b ?\vDO8fL iYN6]nB>DDͶO?KCt2Jo벎{ (hR`,Z;*^6|,-!9)Dh%*Z.\"2}ͧW6p_8߳t':%v-6cgs&U4:Xomx**ꇗcH0/7C[Irf*z݇uڟ ;TQ=ÿA6;t C} P zwJߋ vV1Ύsبk^Vu* 懳PȫE D'9 bpRxy@ByjYhCWǝ|?Q8S`aMڛ)MB{:[3U[R2 cAxx|CcM+um0v?k V-Uet5 ,!$,;uH6Bt8[/!iF,0pw~_P!JTH3:=phAqRi%;t 9y՚7 5Qʣ[3 M[ ikv ;82b,4USc?fJ6܃ (җSmZGA"1~\ɺ2XI%D׏1 :Aʛjj6t)2V4ZQbR '!=w5mz=ũ BҳgYjF!cA~Q{ ݆3b!(q!ɹW'xTp綂 ;ߐS"DΦnՅ^eXR%(XTi%0m@PMj*ߑ>GgY-HծI`(1}Gu9DuK]jn%3ܰܲ.B+ҷʩch"๫A/Tʍ2Icd?Ëb A8+ZЋZN(yiUchF,ܑIFjwY>`PEC;l(K1itwlqsNڜJ(B'n=ڍ48fqZJ/Risz.{,TxuOc,K 4ZS~zA1'%Yb^0 FS9hB)cD鸙 ,^%c&ƨvwROşsh4p*4cҴ/ކυT=''_[!T}O C$3!6M;IG.ݥ% Oh_ quB݄"|aO ?Gl_@['9b(Gg@wgGARKAdbmOaқ<;.$f. +֖i*ڬؑH0|V^gKK)b$m0ȵoPSjf)F,XT+ "IZϰ:%GT+.FtuN*xͲ4-~srXZCݟPdphZ62UP^Y&ceji4CT@2:~2)1:Y^k"",f@9_Cmߘ> Zy!qm +cQ.jWX$4ҏ6j^l=k4֘הcLVEdeeLqn>x rή'_dZMgy%~ YHRL2R;^ClK; 0'B=TαT(x>aĜm_6Gn!A;|2$('*9'DyqG ,"P+KTknrE 4{Cw qzRBn{{^j]4}Ez˩NLP{x`()ۡa|-t?޷;3l=ITO\ě0 &1*p;!gmEzЭo=۳h=,`ck?)jo,`4]Y> *هg3lj /, 5=zD.ԸJ<|_!YQ7@+e0vW !v•*Me(ޛX s}џ%n|6%vKLzZӟي~ƺ=rd^~#(W)G,~@/~R7dP{GRui3e%Xmf3iOHTH-˼b@D  vl͢P9Mo ̓' pW:>Xäi؛0+Y.fʽ u{#^n(;1 \$_Ǟx!M0}˙v(a~2n7%?v˳Vm6UQp >)4N òt*qRÂr~aӭ49Β_֊=NN{-03>qyܙ@Bz1aGs,oMyF!-^k:,ȷ~4c^G.GxcIºC}H:o_"~$rf&MW.un>N a=(zv]i)jb%;`kgt'N]{'!\<_G[]47pvɢC`10̧͔cff)2rJzk=;vu!Mk14ÏM?֊2-f3'jqkYRL~<ǪeXsR>52TW6cv2i]0Oŗq##lC%z [>KQOю/o=4F^ UT-~e0cH#0kFB)ߔ Hmf;\%O݄,GH,FT:Z'x}ȝFGA حTz,=wS E F'_CfoIEqJ76Gdlv)6+m)׫nF$ juÇ^ Nѯ/*;WoBo[| zD&"i9:3sDrΔmcIx0AeA?2}wMV}U/U\wL>]G0s^鱖E~M$}h{ɮj|B e5bP9͌+XLmau)M/8ḱ ݀ u\@ʨ9acJ;Xp!Bzͨ58y-ޱWu՗שl՘6Iק5:@#V7axwpOA6vTkF/;[ʠ\Pgh . Gk1tL%$z)}'yLZ.xђg]'51kuB]EQ{:\tٖZ+w% nCTE{ʆl2 BX(aG-*!X(h5+i`e@4m݌/@WzPveպ`$E#!yZTkfv}%f)Js|h,&!*q wCeGpv:: M}g+ 䣠=k܄u+rp O\ڎmfӅ∘X,-d+b I*Waw'f+!<ɬj8tC$)~ iܺc4dXP05[bLqAj{HVk:`$|Z{t!o13M6Tg@NL[1b#dE7#%Zd#=Xa6m|>Q&` gP_$Q*ռQkȏ %w_1!DZ*Lܹ#dx _?]S0|Mb'L0XGuԠ ye(K=Z G4r.G%h5}1z{JxY=[vD1KMzPW@ 5Y]k$LV'uOMnPv&K552ABpJ;6K")1\'~RGPܧl:K%h˺MDj5L=0]v9U\r҅Gi[C"'fsS,9c'VIШ!d3V8K}ܮ!܉#Jʈ{%G  # RUL?ɍ&ǰa ձnb`src5  [ @l[%8]J-]K|gΘBh`ы(hWHrǧd8pr%@Kr jaQ0j5(ŷvJq%q Q4(0varĩ̘_WJ,?[L_) h`9y"Jqp-cOEk Ճv-–13W(fwu;7y7lZbQ4&xSyz"3 -7|k~^vb0} 2dw?H$cYBQyLP1*%3 UFf0 \GmJ8e'7@ؚM&O?:՗г~'_7eppAf .F~jaSkY0Y$ mT"k W g>7]e54*oJY/B'31@6-C=wn-UVhB") '.2=aJU=ndCjl!z/)\<`3Z2# 劆nm®l~{F^2A+:3g}V(n.A ᛪdb|lIM B/ӵ R,FjV[b34+,4o5O}@a q*~ZxhH3!7{);W-9,(?!ۻtuNH&{+i1ܬ-g} _p/&yLU {W|Us|) B_9.>Ɲ0(7qC7Z k |XAJyxěCMJַK:(|1mXjgYdWaͣ.Q` ~;#iZ]H$QjZ3sp) w{K /]?T}p/&3&K1X)ia c=_䴃Jy\H9X9DxϺl4 4Wi jJ1DKhyJehwԽ~k6.@oBZY4u`4"{yLǥ<956 ! &40sZϴqVtnCXϕ6fc_/hs΁17P0Vf N5^3 ]?Vz:C8àu 6Jrj 'J,Ey\-.7r=!mS&-A'BZX)B*V7(J*w\ @p8|<1; k:YgSy9H;H7䊫ffV6v@Ԧ_ڂFPN3N0~&q=¡TvwA㙄Z fUU@UkJ3do?U7:c*2cj@Ku -34%} ' \֞!ǚ/&+_RP- rYo1RACŌBG&x+yɈVGuY˫FmmBuNȕEn\}hXS=s7*wE;Icl|B{ $YG"T>FMVDN)/ ip>6vՠ.T@golc|tZ\k8sryCG[ZնٹB uLrCQUY+|eH}s&BŤRhD2&C |T ,ۛ\+!2'v3B}zR6B:V*`F穅5鋾J>?\#lI nBr'fBe j" U3= Wۖ^Ҽ,Y缿.(]ꮴjk.O\pyo͋|$3Q;hg3Xe w;}G{b9w~{³ISJNmOP9ó¡0:[4e- 0A,qinax`jٚpW> t찳pt΁,m(?7l<1e kyn/j+Ovbq'M}umX`Ir;Tn  _AkÒSs} (_zfY)T0Yrք݃="(cjxO9z?eM޺߅Y5(Eg¹V$6>)uR=|a]_l&B,n.JM[X8^0/FpЅl*WLA [ʧGS#gx\!LM RVsodaˏ,cl_RrBN s>we;ī`i#'ćvK_<96 r`p]Hs(0{uR쫓  OQs)2gHʢ9L`g"Y$mg)HѯȰUB]F&o67^ UOz]+  C5`kDmaZ*i\o&׆%㜎w ӷl9wT%g@1yz_.UfT^'\"{#j+J*!\Nn~g=-oϟ^?ecюj߳n8إZ^xeZ+*MAgPRII3`&$q&Z0G~kdf4qNfZKlvMV)~̽, cү)&ߵ \k! Pn] ?粩MU|%M?{\|8n%,n aY˷0&zHO\iDR qmyj qB E̮ KYwVrC!zpߧB7ޣ6ö9$.ӤyOwU,-;x gb A Ej7qOoFmV %4+x=\e7T I]<3ghkwtS o΂ [5K]yX3GKo^M5Er6b^~O1/%Q2"*;;; TJr:%9E.lT"ћ5~g C+ CV΍Zc4+<( ^w`heDX]_xa'FIrTIη@>EeL|iaw dW"\4)ew Zzpwp;afukp4⡠ A#Q2CmUwx1T%&(=p~4{imDFQ?J²Kَ;7{"o w/f5};zҖݔ]f}v MusV_p3=5#l!U/^]t^fqS51ٱJ{:~we{be`/1Z~Ҋ qSٮM) E3]>r1cG }w$ZRZY嬅Yx~m)oK}u+*]7@5aOOjCq)ŖJNUGz.xaຬlG3 MLJ 㰼I##V^T.o޼z@Qbjn>1Zݍٹ ,wwki6v` 4h=nLYU/J'GT(/iBZ08 Ay//./RBg e+GsXo 43D"Yr乒e\(zu[az C/O_qnCarQon0DXeec}EXd,>/6,2]\/,Py?Uؒ(`)tԪgn\=̛鸼v2Uv r/ᶒ #ԗU~-&vã8d͌uj#t#qinIEp*˦nwƋU!{k!WW8{&}&%Jا)D|lk–CUz#}p!G+뇄]Wm*lV^PYHKT܉^huЄ\)>Yx ; LMP4֓]őcD0H2%PA"BJ~e׆%z$lXy1 ֵza-(C!If pHWr,J8ѩ5a!Wv۔蚘,VPk3r4{aY8Z23S薢qP.D!vUmH/[ΞϕCNZSa@:d&kJq*TH` uf ~kAlݳTņwQTL9=wM@0%|ɽ 6(GL[aȞ^W]Jk@ջ9pw!]OTk@7%ChRJ&_N){Kl(K g/5s͒`;["[Lx׏A{CcoEed(fU)ްbpk-omO@a# )'$x2M'dӯ6:M@ \}}iWdDLkc]! 3㸢?V0@<8wlgRQS${L^_v, Q@f;s 87i`˯*56ñyOuЯjvURtai︜L0˒ss{ Ѩ*YT:@'hrn<2bw= dȌpJk5G~@h":Q^P*[$/nT;!&D dP,w/fu[{c`F>f2ߙW` D6 n|6R[-m% xkԇ~;Kh#d{ځK[#xRs:PlR` Ul>=먩CvR;|~Wūk:F5l ,)|N e&jkau8թ CHGmS49 Ċ:\œJq [֝ސ鰋G'Ќ!\]":aX[Wʅ=#Hc G,KĎg:o4c} ̧Q|]-͵P=Bz\s$Z%ԦɩT8`uŮo7uDX >>e=oT\2"",۱]J=Iљ:?E*~S ͩSOupnt'o$:|3̠SAj= ݐV{ R&x Pv#m[v+i iΡ qD%EUKȆQl@/ޱ j;2ob"TPkG`|(ٽJ*U?Ü:T gg c:CKQ̛mn4\&0sθ>K;PLwVMP O"ܝ ޏףU;<HYGWo.+j猅D4-~_y`&u|2'3afr Uim,[Oq4n=ShrZ%G! ت|:sA8>XV؁EȚ]sxf=]nxCKt{Ik,ٹlp VS0J?°eIg*}LȷSam޷ \5Ŵ9AKu_!IEU-׶wF}InDFi\sn}PTɪlj{Ats$pMUG> ~cO#pS^ӡ܀ jnLSTtu?8jO`~<-ϸ|>%j+k'v8n*>!"$bnr^iDĕ!EeENũQhb8=zFX[Rw+Z"C9k" M~tP#LN -{@FN %RQ( '82ss؛rLM;z=ZChM'=r2( XFgR2mܭevC2V-& . t ;g@7DVTA|U0|aēÕTg೴RDYT$(5~{{]Hy3T6be1u>a^.OuV_@^ܑΪw#zj E}7. t]L;&vN5t8u-BH=)ˌnU!FRHFӬmffjumC?~nfj-**ؘ\2BaQ*o6W]ͨ庺UO?].v|h`Lvm$>>|@D 6bI%tэ&'op"<{=k/]G ,& j+D'^+ 97 ^G%ફ0v͐O6J"z1Kh8J*i s%6kD||Bq;'o|}e?&-_*#0[Sc]^\ÃK {/+B0ϙp!t]>||ٱ!f"̻r"b@f3=a9D*ޒpYOb<}a!%3tH,n0ڙ;5la𕎱F^Ev}ӊf8YmLR$ёɡZUVݢ`Gj;?o%źMF d\TCf}m(ږ`;ab7@Ž#H^eI-F{oH~iP[Q2֩&YE= y7+if2u2q"q2Ȉ̕H{]L*ۭ"X0w\i;Z:]ߨWk͈GC*?!NmS(_+>#aN2g{ɲs1$0!=5=-}=4U*wJf%b'8JQUtI㹶Iz&X찾UD.Z.eJhȕxE]z,;9Ce*d;מ)|q;&M u=/:ZD=z=' #е*tАyyA^SqmiM E@9-?&8|9>NXNJ9!LMZiJaoB¸t.`?R\uQm8}+q؝%GP\E`U~1iJǽ2ENZ"u莩+cK7HEpW]/ѰB3|"I@<(шΘv53a1G+or'$Ohs.Mܕq;pw&$/ ؠ)Nv]V*{PQCMbUÍ6F^$JS9ݻqM# :I ݒA#v3,07]5&mn+LjhoEdaGB :ڴuv0}%@˗KrG nLpcAw&|BPPօeqVRd[ux73} oðT9 1$]SHe bF9^$9jM`ܠ$M?SQ I w>?[3L]<Do~Bv)w..قzܸy&' 󩟆wւ{fǹ8*IJR=^c#fd۩6(u"vVyW)tQg)\WV&D`P $]4&X[֑n𒧱{tPIcl*ǘ8wE}ySԡJZǂWȮZD~"?Mk0l| 33 MѺ hW{nM~~ :f<2̪~y=GIVA贵K \oU)w@f0L3yb})6hisu]V\`;QoCdt0zruP?F"P $@ sJ5\"\F0 ×u峮?6o.he=md~=rTk{0*$&'r#\6~-MMډ[D}ϻBO !O<W:C@nI]'G|D哚  'ijE`)UkwyύABH0tɗFzlM2WùC+ڭdJ޲ wp: ,%bcqKڏ5 {]U4ag+sPj:!%vhenD*CSdDF/4ͼ7u7egcy@@ShхWK$]kXGq')dJ}23bUkL% ^RcwZwEp|AITgeMO׃.\֑lVSр+; Ohm@'bZ Hw"@(Ĭ٢.J$üfMAoXLj26OhGEV6?'MeEkpHtu .Ѷ'-l-r.wm[؄]uAĢ6gSJւ,=IO!Il$^ꄻԫ,Y$7Ti0 OLPbqP1 :I/e;KאNGfƎ&_6 )4}){g6ZG~.i7Q%@+NnQn='0Fn,\P|,?҆,$L;8q/g3nURQVcEE,Ͼ$B@r'9l"hY .]o)r^B9fGoӖ̢Qc[bM_bpT7l@n8*q?oAP$p̷X8A'ciC(ߺ&o@<⺠c=i293XS=\ Esa$:OISecNIʶluGPʾN}nyWyuR!fRWô'vԬZ&sWlr /ޡsߐJĵ* `#)0O M)t2@Ô3e. 1F+&c8giW !SMt N(FU*7&X]^,;Y͘ PkҪ1zx=[am]g p8ה{bϖdhF%:Wq ;؋xl1Ocr}?bk4Tkg A,Ā>F}XDW]r{&X+w#'xJ9Btyeibf{T2] O3Xh?ϚyVź#D_$)[ >B1-[Y5W ۆ?^I/Ti N*x||Lqp%;?nSWSEU,Cnᬒtib>u dŋI8<{]4»E ^=6HJ뼮 )a:oȻqVUiΑ21:#z߲"_ tbn=Hgx%wRZIAkԳkқ)!= Tk:(ѳǣN)u .E+/Y?8"~aJ]?wG&[s5ȟ375\e1S(dٺ"7!6chdXJ¹2fH5Ԅ"EC;mu"!dȱkPȎˡ;T0-٤A] tH hK9>5ԭ0<ɭ@ױ(!H$ `Ͼ|^3ȠrKOk@P77/㌬8(aDr}ZRGq9  bۺxRPԮ!SXV NQ#dMqv ]U1y2*ЖUdk/R.|°9 5'PO_>RYuSh{8r!*=gބ;!~ a:f@#g<4_a',ЖdbpVv V# /|t^0f)2*E:ź!3GsoVɿs.:"뿏y4=a;rgҘXd}AzRo5 @`S5ڪHC+XFnslA{uoaTVT#k P./uAtYP^t6B{Ãv C +3 fzZMe?'tYޖnjBuݙiYltNi꒠oUfAqSh=1GI@%ݕs7>[#%friw&rތo ;/JcHQedRqTIv[/!(& /#XWԭ|hf yfKWVU*,ɜ]̂3Ibᗨr;x#7k㴋4vVբ y5lhm^Acof7*ޚ>ȘQ'^(@+] )H%\«+w8S0y%!L Zޒ WÏ !ѳfnsD1Ov& 6y}n0㘏`hY'ߖWf( 6V+ⱭeFoAQe_` չz3% *()B] cj5" ^# ) p=d5u7;|`TùW|;zu4fQvNu} aǐmR^jf}9m2_~YgJԭy cyusCbS n2̓0T^ܑmbzar_ete27m -dtZߢs/;s[N x$ླh-Wf鵒譺Um82+[(g^-#je$F~,5+딌u  դ4U1pVmk 'Y !uXA0cz!|&yΠM! -s$6eB $r/7Rۃ_xܩ$* e&/nj5Ч?O,xZߗ2RL؏ U6Uq>{Vb(8wS χXcCkE3 #x0~fMXphfR v *LRA/G0K._m' KF|f>D[I%b)n(9H"в~:qC ՔRgw2p)8n]\SN wKwC.93\stt+ Q|DOz K~_<5f<7와p!$F;Q Xɪ_%2̯p' pvO CH UT*}ZBm8L0!(ʐfipSoHDeҦ^|^za8_{X\>q'TmPw'eWJ.#pũ(7FoIX`HPì$Z<ͣ'ҫ:%q=zA׿u:Td=="f J\ QK ЕJ+ \8SKtAh,)IlTf硚^DU"vԗ,"uɶY@`g4)O1 2DV hA_cHϩJzyv yȯͮ%[ dv8ӽ!Ulm淂g64LW&a~hBR> q['̊q|{"aypmTY.k: ^q %QH.5AșE0!(Η(^ B^IbXv\Z2)8A:bLvyuVsZT6[UZGFZjEy1+qڔj&(j^܏d{jdѼfIٵiv\q]vXIl#m+ 9ëEߞ]Y8 :R ]@ .$g(YL+op~0GK”Ѹkh}vI4Zُo^gp9mO%27s>$n}ݤ2aaQ=>/~89O[N ,ɼuГ?ZVvX݆7κm!zs;)LAC],o*ß@*tXQD?NۏZ_SAX. pgXվ?)?0­Z7ӅaEKg>wVG@UHo1K2LLZ>W˘Zvn6,"j[^YA36.~fmQ*G/t4"="*joϴj5ҵ^j0 c& Tb:#^QUf:tUtV|RV4k:&2U$x 4Qa_ۄ:ex@'9_7%Xs '?bQUk)j4W8م|P,^,v__L#^GW\n<_a6dSf/@ANҎ8;dd)|ecѡKk]Z׉7QUӘS @yë@5@]3Y?p?/-=ƈ m!CDL.fDmHrؗu-:&XSGݙmY=}<1g5^ב_;7+?W9鉖GϾpf!X$N3C{v0?H7*\ӯvy(ʤup26hĩ3QnGL璚z;"gY­S*Tre=܊B8ir~bty`!:绂a6k@I%wܲXSF뎲iEűoUÅt:W][?4Bqņ 7"d$>6rБ!?c{Srjd99X 4F1hђ![lGAQ}SMi}/=Q eq.u{hT VK稜j`wI_dD |h_vC}Б>z}4;1i%?(rfJ (GchɯUtͻ|_bamW~^k,!n돴+*VF"|RÕ)<0%ckUqnay-Z _b9̟8;6@[儦Bbe#;ښ]vuj5beW(OskhmKD [^9p}tz|T6y@83a񥛜P1bu(OOD9^_ :^P褠v7t=nvKY 4ex]B W6zLƦ13>\ŹƏ.hla+a*Kx:m™Q~إ*LnpBǑa $B޼<{H\ Ig5r G:j(r-Hם7`\jlK&Q{/n1hrZ5b{=:q%uIbn(l^V_O<7ǯFcF/<ËTZ67џAKjgcCMƿ:ˉc z b{L<nyv0}Fyu Xރ-`N2Cտ|CkT# m+ }4;}wX)PLUdLL\qZ>Y!wK0\z/veVyprr@(Qz N@aHGOg˜: ,9O{?Stji';yL=w! f֝[uB@*jTw׮aI(K07eڃpv*@-пfxUq)"HړpUJ$f, L`Q;-ʮ\n49֢5Sԫ~ɩh3 3eJo Wqd w-$)3H,?F,XҳEnR9^:nwYj}}^b+jktpQx탞,:Tץӑb8HK1]ƽre5Q?{BszժରQsBX:!t|.؂춰lN !ƝZkY+CRG NKSAbyzo)l8@olHɓLF?|6-33rral pV@ΕD g#5 i*>61Ee!a S6&"x+; Nv%C2J﹂PX,)2^m2h!a1%'eoܫ 4DRp]F|h Nɵ!괼3-ꡪ%J.;RE贰[KTc`/=#s "ЯP> XSP_an!RM:mbOͶ[eC3t A#@bgsˢYdPCuznhT&WB{t! d<1Ia,a=Yu`3\zTszY.9? TYG)7D`ˍlYq면0 /w [YYzzL2.kDi9n6\ؾ40U Ӂl{:2+bѼg ,I}#U`mDĐoCjuqoIEyLZSC]Pl>#c~1O jEu`]jk+:x[0s,ԡXE ϸ:Dj/}8,QDe++:Gthq@[yB!= ))Wo=mC^~;?Q6n/~]0s]?Dwp|D,(''& ؏ ЙnFv}+⪭W`  |1A}ُS-d^NQhveSSqkQk㶼/NQ}YsjAZ*,iG/?fczg=[ X}fʀz(t/F7'~M_6Msz|/o]*+ʼhئXM@JL{M$CGݗ"N,)[YOC%0KTí>'ؾbģ =[WCcT C ˇ^P8Kr8/gOhFcК$Οp1?c5y8ЊNe\|ؖoR9>)`p'P? :%/ Ѿ" ؀S/;2w sI~:b#n$I]'-FG؄]IݎgO1Ȕ&767oc윴vwD#3\PWwȶ!I_SY_?56G`¢HS4eX||Xu<J'N /B3 AV"˸/l "9uGWft "OT'>JBlAk!7.]ƗѢ>͓L ZҒh#6*и0>E gJ<' NP`BJv `FftQ^J wg縑H1hZ&34U+p9@j;qr㣱|Bp4HeG[ȇ4~pbAK#2u){>Tk%rPf9ndV9˄ M+Y7q;,H)67@SRVU}ZuDospS%͗Y `,l5;;΁BAͥLp}vn gfUɩ/J 3$t2嵈޸,FO Ԁ32ʭ^&O2m.AX9^n@8E[ipDmsX西e lbFr,ryIS߯YM2rP o#*srT.e统v]'ؚ,_=lyO  o&{ Y!eY;WVJ}X:O=5 a[𾧵)7?]l`W!dx,c|3#UZ~K>0XU? n~1/ROM װȾHXv> OEiҷ3V4yqI}i]PTӕm{\mjId^j; ь }4Ϭ `[ry,] N͚x!ttEEH8F /$bɽf 0FKn|(fF'ƒҕqrxn)|Uyu ]gpyuO@TE. b@vE&af+qh7 N*e"8 @JV ^C7MEN6JH/62B/$&4]lzr k!= _@@kmϚ3fGZ3CmƇԲv#%RcmuҬ[&Ǯf'\[r,D".(9x8rK+gL>X4+;~fg#\9/罈1p5l?tKf `C]" (jn; xglЯ)kΝB/)F?ȗ!{̛ᴚ>k%yϵS%o2wn0ȧ)+Č{״rSXjOyz)>lGZ̡J+/) 'NO8y |5rIHu-K5򇀛re;Cg.!Pv/08g(TC \ni Z Kaa6ϾWܞF\;ay ڗ\̓gGZ-G_a +IrL8ሱ}rOGXtKpt7i9ݗAl;7.z5Wk2Nw6`$cv%/:9FD_,(&SjU$b6<uXLv%{Cjb OQVL;y:|M31Tp?r+l:yY }P|n/,)siIIɣ]YF"*RF4=5fIg|Tfj|r2 XS3oܔqoYqj uyJO j[1_,8!>a28Dt!霘ګ+ K ʸ'$Ȩ٬ƷGV8>[]g|6P{!~tPb-EOJ*b"}i/*:˞8H):k@/u\6-WG?kM XMZ8̌SPcV =#ύXL7&5SȻʌ|Ta82,#G .:c0-Ĩ[= \Kiu@/SuT>^6<е,Is$n7 H dz$=cH{#KhG{VgNQN%;P6"@-尢 Oigqj@%M_(* xhA^M&@BΈ`(7MCv]>vDp-it˹6\P+NtUD;`BL_VI[ +q[.UV judh CŒowAٓ49443(N7 T : /]$S`9x ׆{N'ͥYD¥YgLIN,Z_a\_)j :Lx]T G N%GHY}j*4T ϼ0X-%2MB5 >. 5!Vij]G]muH X&&57P\ܷkTe{Izm*%ԲrdQmoX5tiԄ3W9(e2BfBYGd2\P ;aD!%`ےhvpk wo|,:/` wm21{Rz گ52T./,i{/Cr2:czѯ9}m&M9Q5-mFշw{xN JT]#홧!mc)VՖϓ}FrY[v7gNny*>k1-HE?,2"NNg's*pwAhtJ9jGuF`xhO> 4 h"7E#.C ]{] {ҊpS+N$Ap" djX')>olZTej|:r <:wg߶5GdZ/|c Q/bۑCO,NAyudN[,>5R*(Xlv#-^ROgR/dɓa *nߍ;ϧ+Qk#{Nq :=YYz.T1m ?_@g&xMBCu1SyM_BQĄwĿGTH`_sެa>/uFk- ر"R坊]0~`)Qȼr6R%)f˲8x*4FQ6N n["|Q)XBDEo^ l_aᡲ)yǨ+B3o4DbQ>ep#3u&/y>նZg)gSXh/hf[\I i?`j q=l(FNŬ HQ8]` 3D@LE~H\8{^oth-Aoqڶpޮz@:I@PgLs(Eo>)W^6e6C\AذX#oMԿHT.$W瓷L} 'z8Yr=7G9<7.oKzT=l Q}a+\,I0Ii{Bߐ'>tT峏2a/vqռϑ2$:31t]=?iD03шȠ~:̿#[rF? 7h9uRC0ᘄ[[ k&.vXZ=/-sԃ43տ^rK^ʕ c?ET"D[V\ai|VB ~{531Wct*kѷW>?qb)< 攣+0ս si|SgƠ<{Ij5' ͈JjJ3:&h?$0;'_̕knQir%k,О:X9ℱe+ u}ej( g((Etd -.o0^MFz)spHd#3kP!4i=4C{p AE|cUBwN.HCDnyOs,:NS|z5+a}~bQ6307x.{t>#jDXTf  ?Ȯad3}؇vg&_cs?njBP !~ [9瀯x7d?GN2M ;*9Riii~Pfi^2J /}YJYESkVs2r?^.xx;o]nT XH i,,wwd-d+ZF;^k#uҞAz#W'(R=q@Վz~<1wkܒfQ.0 _4KR7Oa1wQ_ټ\:V|PJ么|ճzҖAkL 08AߋAޯĴUFbqY ˺ʘgVhSRQ`@V2Hn,VP.5.rS!]♪N?J>|pikb^ k^0? O]S÷}c1 YkXy-P_׆jygT_ ꝈЫŃ70 wK̓։?|QWcaF Ի QE{ƚwO/|]"\l5}DY`]VYmfڄ: F1#* RqX_l= `Hot(a-+gwTwyC@7'r%W$l.z*{SPVmF1U@/e[tr-!)Ʌ_~跦9"S!Gs9,J"yx [,Ϋ#I(l823&Zgd%c>S+++tUz}B!BoVqqhʨBӾ \vbY"-?Kr7ow*V8IK$1c=Dv|OuoSDZX4+܌1dFf%:oۨ_I^#6 D8%>Ýk]Lsp+Uw}ze;clr&fUpy:=h}39:QdnJE;D˼d#)WJҟ)#$J$D(++JVhVs$ڪyt\ֈǛ.XKV{~ᘒa9Hl3L1(1B廼Z),(_Cb9Nj'x "sڶ>Wx,DCW"f&z(ss$&M$PS96snEiXToYe(I8ySԲgI+z6 }꘡&N#R:a/X) ]PbF"Tʚ?b@~&+αk?~M;/^_0Sp_gYyLԳ,bd2G;ɔni"FZs ]2"1(3q/;P:z Tbf kC}is| J<Eu@ە$0[̴i[A#ez0;@`0*&!c$wObgn"eN+> =H:JtQ* )D)yLM*M{̧`̴oRxcIK}AaDR2Mf1B)iLJ8(%wL]  1] + ]o?(Ʒ="|}ɏfJ;V2I7MDjn1FG'kwPkPʗ^!ȅZ|Dk̻6M<[ɘ_*kTTqL|l~q>pP=ڞ~Qw7zyuq F.,A%챗,Kg3gv`}0kmb 9ȎUuS~SR0І(=/A /ʣ{xg$_&›4 Ļ: FϪ*(r+ g@3!s7b}TRf6 jVjԾvmb4/af6$mFǧB8:K7{;Ww4֊;buҺj86n]|A`b٠CMId,姟; Aԃ4^ík7[%6|c)0Vc#"X1$MCkK26i,~!nZ B<[+#OpC`0:6dֺKWSy-RrH&$š'{Xw&%7|-;%RN`q/zpv0ZZ5aE Lq0gNX4l uS*Vф"uTc{T=ɝ{ǿv~GOE&$itgk@9'ǘ`15UF^M:- WS0}.dHٱ)`Av`t3oo Eqxku&|FS%Ig=9e""á|/WkŁ[-@?11<]D׬b5{SEAnNN:âԗ-^=>B1&FĒ`T}~#Mv`!&ꜭdš ™E (k3hY ?:k8~)}[3Vbq[/x"[ǀ]d,JHZDTAO30SKii-󺩤U\S{6]Qt Yg8uDYXЪ_Fz4:3`@&K//1Q,u90ĴMN o]%^xXR$ŕ!JG O`kfj\|WIw snkWm.{ߐC%}WUN*DGȭD~{qoaK 2dH,/. SAJ+gJ>;t-!8lQHGQfS˗W`3%4b]WuA Y HɩOB7UHו0i]J-Ձ7hb "3 wƀ~MӖ{@-B*Y .i0i^H&ّі:L9FKXh!Ukj2R?PsTEoqJ4ŋ~“?q5W267,p]Y# W Y} (򺀩5 &ڄo0@.pm]{?;/r-:COJ5b}.vXpntz)'xFR0z껫?BdрW9_DؕH5r69X(S2DW B|]*q) !H3︺s~|`U,yĮ jb̋N0".sWKyl@RniҐP=JaQz\IiV$ދJֹ3{weCNdӾo['-Y3cTe`Sg HTA-9VO.3.QV 6Ud >F~{&q%9ԍT@6Ms&*)\RG%5kw[BkO^q& mdEg` AФj|>^ҕP3N`Y{&<"l>{rHj&W;7޵0Io2V)l[M92 EWо=U* P9e-桥!HpPJј#ЭELl*zVgW0gme&7Y6d_e@x":H% hq.g W[Jp5 > )05)$C u1(;}zy ƍ>?7,dhFJD3] @: 4'2Tx $( ࡪ#%ǥFX?aM晔!3tVPJJC7ɲH۴JwIW J M#Vrh|pfhRޘS(RL3htdGÅnVG'ꢂ`"/' 2Ni6"N:JmRo XSWP} !J2W޹e%LMy;c:B,1,#[d;vOжxNkvՎ =*l̹>';DTWbqz UN2zG#;h2uX09!ϰi6Z:5/ RI Ҟ/ڟywu5%L4aSFB3P|%_W%]QW([w[9B x9o{!1"_YgX3_8#.կI,XYYЯS. z]K)&+<h] 8Jv, @bLr+"e\BY,ٓl6{ȇ` (kk%OfnI6;:XMHڰs$NN/XF/ sV.# la%l ֔ϋsS/B~7;ŭ2xRuNY` $L I6/%GUH)B*Bџ:Qw9%ScuZbRcs & F>Ѕw@F t ,jUU#IQ;EY.Dj9 3>b6茯 ?a6xHJ(OlF5'/*δoHU|DeUc* ((hwE2J?O$/dV:{Fa%F0.B*wkqH_U6NNڮZҾBhJ j{emt9Kw5iKMۮލtN#om++4 PffYugUB) xVeb(0-gLob?hsPo`8zq|8Qb6pME~Pz"!52oV'2wE@ah惬ܮʞ_CʑƇQk/ODxęaE6|'Os^ưIuZBэ埰*dDxл(@5P@{]֘wr1c<MR(4knpT"Ŭ\(0!<},fp0>;>p#ʔVZ0h`^ j !Ļnz?D꣧\d8݈1Z_<ݠ2Kd)1^B{B)h󭴾x s`3y 8A 3KIj'[+U{[Ro=dWemAXG2*8l$>wv0Ob" c믾 ?9NK=ČIYEɯ9 ZԗA]\B[h:6{il2+5 5"$IQV 'w*aaЗ0?'Lːu|bS ˽H[&z#:ybp 2FJM{[(q*Q׼15weH0E1|dk{~ 5J]a˩C<*^ 2q%.ũ&?#~86N|V=h\EqiaJw (!Q}d ;r.i$+Q]a1Y?(d7}B0=7|Sax]xxp)@ 44< dO0&i{S3Rtz;xRAil,_B C-c/BPbW4yOLPX>)<3IkI!Qw\ȥӺZIJ^ KQ fV,$". A4|zIuyhJkTAq$@m&eG%,BP&&H,C{ƺBx9x|%%?Cn;!Wlq.ɒ3 cMz"^šD T\~NX}B@!{^lN+^hA~ r􎚟dE~0PQ5V5LFS_`ΪX D%%~;VЛ9䆚M(!`@dZ'reTӇ C !@$s(Lj>r{&@k] H*_QPӄgFL5;(XcneaYWIqԧ $)ÐYcP{Uz6bxgKْkn0Rh T؋]`Qe3ڔLO5˕052NZ7s3ݸ7؉bj;vb][1}')}wGb[t@jrS"X@hRl`=n.%M[.B# a}6+ʶyC%L.hVT76ȎM#cҏ $A|x?[`Pz;?ycaN;G~<Ѥϫ|5ݟFx z ]$d~sWk>i|Q7`{f}!XHKӴj-,x/]S W>R5VXr%pm:/]g`]^)ے@v|)P7VG#>0qse j՝ }VuټEp9 :`Df01dj ns0U1.bfwNuEJe/NbۍÄFJO&t/cE~n1\[Zb>%fSO҅Lq* ) Q쵹7f@U}P#Z B6/|Ey+h7ҷݍ-X7+R`#*c'H#EZ>ᙙPi䲥fs>C^#u5IJZӋ^Qݫ>G+W5̥TvNƴH!g̥WTbL&>GGesQ}a⾎f㶋]IV+ GktnjJ!^ܹ nS9$#$Yofv i:-|c] _*1CGFAy#֫B'B-Zx[pFdWS+QDnv,![H~i>؏g(\^ S_,>r<oXs9OMPhKo5q*nN=*2Y#QsFT798I "b,"7+J:/n<٩}mJ`;`vnŢ&\W΄+نğ. t7ELר < 6l%k<~Gre$Z  ;r NlĪ!#$9C*=1"ψ/އhEs s"0goթ*rg ̪QKI{b=X2"/VN=)sDžBM9b-qmta2@TO?#aG%PݲPչB)2:`AfA" u~qOntp)VcpjcDΤ$,N@W7=L\^@kq)s&E8#Mد4,Ƀ=fb9p`Xt!#W_3"- ,cLc<W%%5 _QRC-ksRt _Ƈ\nфPuS:Ef `×y41KI (yHFC4ip',zAbkOb-Ӂ;Fܯ<,&gQ(Qy3N񏏈8'ߴH"9_GW 9:8H7 4X֪B#JKP;K!'뻈3aYU֐YV= fXę7]Sg-m72XT<F% `BƬk 9Q'E}i@GC4?zX<\#MFfFM0:I9Tc*;=B#sw2 mV?Š argn9(Ǣm):;!bD8p6䂙rj1k"oB1ώC|jX3Ga 2HPqOԯ=ж|7BW-3N(RoMrKr9[Y"ɦmO.o9EܓEg%o p') jݡ%F4-&fZ/ګ4mMj} A?q,Ȃ9S)Z N7hP WbmH}$t\f+qD~(YRYOu2w;Y49AF4SfsCQq둡gH4#Qz/'gx/4Ro$ܧt2kzx4L.}*tj@ 1_nO{sk} Z?lD#+?jfmJp,d.:i@yuLd.nO&C_vi9!q-g1QLSy#/p=atZd:LMYEC?JΎ{hY\7t2i^3W0.:.A~E3{ P=W K͇qyE'R:AX69==cko]I9,3 +ANdojhbcE%kFRMF;s,]^f/*.&Poe4? jazΊn ,0r%y$;5c4x䢴Ԇ 0KBqzP&lozyi9?b5U2%tDU.;HхCq*y}Ab:;׋։iX9T(sk1~ g_ $GMp֊Hq̇| bXXo yp41P=ǟٳZ@{1R tNvxEğV90T[i5c}%Yڊ5]_Qqí8*6ф~k0KOb-ޡܯ)@Ι ۽LV)?4[C˞@Ʉժ4\ +sLSrӝkzb5 bi=g7\f-oƨF9RX  ~b.8<4WbŃoKrvt{&~V%ʃ5e=7UԵp5mźSQwq}01>@1J #lHř|s*L ?3a/5‚7vjV~nw9&N7j<˩ :qbJ"#\S`Zx2"P=WO ⼨N.ȫCѢ.0Di8ۤމC"F-HL͐`z85HݞcqnZ xJ5 fWg>BLnGJ PjYZtD脚!+>xc\@u+ZE3uUv{5[Xq>~0k+:)M>_5to#sq)frН#ob.Lz4ܛR8cHwP?aK44lsyQju"#@#m|||W+_=sp#zWa#aΙYW&,;+.~#W3ҀW: ald]'3/P@S5-ڢ^[`nC͇OR@KoG;L5A[ڶ@$k^%E,K}d;0`Q/cQއ˖H?E<(}23xglWVN0* ŜFT6k1Y_v,LGi>d$Y[Da|b+Cslp\ӑU:|~"ѺЎ)7EP5h *vgS"Ќ93oY_I˪'D/6PUtNWމvbr&)_?thv/Yڑ,1'R"Xmã&I6q٢rǿz?mU*ýM9F b!Ep:;&,OD3}hT% tx#˦R2Z"q@[2K8o^';;h,VdJ\эJ_ٌ>df# mf薺\?qU=#pj8ʻzR/(u#_33fEĖFųmyU /pނcӻbǬS$s@bW9Li]n%iB\78i q}-%E`u dMwL\- 4rlٰUPYFۛ\A8x5=ͬ?idyNL]މMv|c y_yN=hitTUymmcHX=|̅Bi彚x)IF,80zg#U8atTx,Jj,Ξqʢgj?{'$!B*mjZ/q +yDADyeV8/<7 +WJ1^>_ )Ԙ9m $ru }OzW/  l>^sFGlв }LGhFijF[||8c׹H7lA,6S+83kEtrAͮ0QZgcǔޏ-S50n=0Wdx!`pК_mŻXoh) DQ򣻉7nd` մsidY3FGk'eh7 Bg&*IXh. MRdٽct~W;RW(35g;ۃ(gZwVwz1H`?(Jft:A%*\ _$}CA$d fzuځ#LRh;b&aA]vĞ~.`y)^$`T4Ts@rk/\z/o9O>)96 ^OnjuGl$4^Bo/v Dևl!`%_X_-z~;rq=d1;#^Bag0:}0ct"Oް[⬸A!aV2_Kq*LCK$elÕ‘K̷<w#Y"&2#wȖ<{QW!Y)PItvpIBn~UOQʂ/JW-M۴8 p@c7Ш9Ki ކ$ 5fSK,sR26$*Ѫ|(=Pן_`9DN.\QH;̑hG 3S-@}d%G?c~g?r+gPrse CXY4MʡoV77,({kCi43;n-+˪yFsJ!vq'E"h[#:M$N: }jMY)Pll d'ΗE7wTK8xRƒ,ƣK! 2rؾ?t&u-8S#A'l\sDN%h herj/Q^#E VIүJ*o3r+p?4`A#Z):`xj O4{jD+cΒ&0UTJJ#!nKGRQ]GWO !'{UəPP #|g[0mTvlH˫A/)*\<`4bdO7Ipۊ|tW)YccO*s'@!DIYҏc#uuh\`P  )ezhޑ`,$"׬vrKD2p\ue m1@C7 H7 I7&q[Lz߆jYe} XB4I5OC9|IKMlhe DvAo!B؉ZgK5p[x1,`̿:t{F v~4yֈg6]Z*he QW}*e_-](hwӛ>ŞdwLErf"ΈwLQuoP޲ 6E`oόQX#/:hfMJ=/ ㌷Ue3~fFa(vQ xUH n@^<s4D(+h!^hD;Uq-J%Ĵ_!4+me:R&%؉AAV۾;+Y/pad( p΍(W2M;xEXOH:!!bwcAB;~*AԧɢMf.7A4ib)~"|06%{jqmdKor:sKRDz$G& ysݥ#>[U褫(ɵ$NC~qE l4*瀃`S$Dsgd]Y*! A7[˪.dn  ;h$?6 N[ի [EAhKY> q+&<! a()FҌj:\'c7WT}.d`X~.CB5 ɗTsl3to"Ӂ$s˨VM`YcR$qq<(:'7vyFnEt2g<2yhjA0qِ@DYv66%Iƫ\QG%3XF@}7x W(Ԯ&MثHA:9CwUUyם55Xo,+C(Ji=E֡I[/6؄K'3~]N<`2cث1K)$R+t B!ʗ'^@⻜<Յg BNe< ^_5ȸCHZ`QU:jv,_m7'EJ\&E/hFw5MT !΍,ؠQef !6~ja!CL?4I$KpƑy!"Y+H361 6 $JOA@Š^2̿Ecz̝%P!0hn?7@y"< B~QJf[? ʽ1!jsZ6b/)^ 0X_7虓-(U O][tdYLM[R$C{DVRGz'͔ Wթ+j};5o([4i|hd}6VtTr4I 3#/8jXt,*ud[L;))?[E*WxL;4MkS%ͶIODŽ1]& 7 &É{v(SZւe|N;KScUJ{,(< ,0C[16-K[*k$+F&~]ʉWg vo'~p2A4M&8ϰ]HHk7{2an/]+J:u.5v.MVHh\44TVo2Rt8ˑBr# ҏE@}K Ch۽[uצ%cyU%c\y͒iB^V!dӨ)Sd?R>"3z8tDpBKcڶy5FxAaB@ph; 2gmD<wdHz#|Sy{QOYrhdN6db w(-âS<$/̩+BД>Njs/}Y[ 7w+8^Pq<'hQ銎[uv;}1DN&#Cip b=h)ͨR0gQ2ntfQ⮫hu`HK n `e@6e[Vfh/+7>^&UMdg ۇV”t~x#і !AV:}+Nz‹ML 5C\hGU"UiC6( ʙM xI۬H7[k/dqtXnI)45P2wW6ŀJ#{Xe%=u&H6pqq#6\dG4~% -1meN:> HF`6L1c7w ?1ATh%g.X;GmaM%L1eZpɂRC Y ᱯb@H P!w_}VS üOv}W>=Κvqfyc#'pJy5_PjŖjړ~++ڵU !/<{}BtBx#mw֕b]yG[[=J#2N]~[*2!g\rQLfL0OJ0(Z'Ф~ӥv#AƅiD₅_HSWΏhg];?[f\~ "Zmh *CBycoI,e{bLtٯFٰygؾWkqP"x񵤇J/Þl9nXmTZWK~F@̢zt$U+i):x+uo:S_#y !v6? cQks"݇e :c1hA;ѾyDn%KozKW5|׼%X+m0&EXgWU*{gOt;FdPw7b_bO=D>=4e$u .λ9 E0W:ӔObG<;hd*Ժ3NH25~)ߥWܳ&,߹{35q70fXg`ux6{',z͝ѺTxcrl~\^zCM 5bAPD{!T*j)|G"Yl2|A| ½ 6 w:MCw^Ries(XJ(QOr 2MʆKoOڐK$J$g[f7j+VSTF-.fuI[-X,8i_!~2%lϐBpNҥ%v7L"OC/23HZoQA8]F=L.mC4pZT^kWN*.a6nHOCf0v7qY>0EovC<ѱhN>YDV{Ӟ>Zh&R%&ONݿU6ZVfLկs3,oW%ъA+!kISp׹$RhKsNG~/R:n@T8YaȮlEdW!%Q;r^YmG',0Mddk=3U(/A ##b1$Ƞ{v/jYll:o# ![Z'IeR+Grb]],EW+ cߛCjZF v5?##fkbLW|.a&e:1`^% >3W,}婻&b-jEGՍq2p\-y 1PypL,kWm.j8bp6 /׊L3)ʆ!nDY7Ayn`$yO.:*.и:*,2gF C: 1냊MSFr\^%=Mqinw{MQ9-qfG/ 5) zaܾg{+F^N;Yi+g-9 JvbhlihF%u //۴Vect Xn6TR2ȇOor߱g a2YGF P=qm"٥o$䤴t´0vO f|?t̷_ ͩjGYﭝD:v'[z4Q\]fV8þy2zep? LpdljGf' K i[YTSA83 !I73e/"~C{1e?z 4Jr8q?sHtZ`cz^%QxPVp]Xu1$mׯ aZʒǧzOlh( ƪf>WQ '0 ֻz3 VOR* l&"kZ4w.*%A}l CMUK[뉕*jzm5^0ct<-J5 5e~B='Q-DMZ6]RVS0+y1nWG!C+ oQ貳$ 5_˦G^6:# 2wϕ$WEg_G)9Kmbi)P WT4n͍BtHvB#}PPbxkY'GmxPRm\ G˖O"#^'OST;pME}x2D%)I ?$v^ڐ̰Mi"9!|ZwĖ+u5ױ'ۺ! =L&7]y#khVI40m P./񡲓g8>yJ PG`$3W68CWE5 PE/ȠMuLӗnKOɸy̅~o5Ő9`*li{oVjf#x(;` Z}RF"*i;CT' xxP3L,%rH]#nQKn)3/܀/v v+%:8όΨxA|K`",xc:KO%!1SEʊ  ,KnFT6OyK^d8d* 9$ `VluDEra6|O>&6o w8|Ouk&{[EGu3C#Z1ӆ\F?!}NFʠ /*ko@F ݮ9F& ܷ3g6B1Yp`EaOI(Ou-Q`DNd2Xm U7GݥlXly&8>Cٷ:#XzzHi6KOxI}h/ZF+'<7a{|ƒ&M W"TXCNwcmT] @VgimD# a̗GځW̮TFD Ѷ&EV-jϜ)tvd`A(rљZW=Ac%DaPtB/ֿ]n!f:U6rUN6`EO* {~խ|]DT-tNs*:#T:y[锢/ogLWA% }K3(c }P&`Mmo)j]japr_I}712;V :Ne !bPmr?:Qؘ][(W]Ϟ[m !?qaULՎM*N*F:] Ϡ>vU Zc+CִԌ짦Bs4d\62 ֍%t^Ϥc8w -yVxKHS `0:Y[Q!2(ï|P:RZ/YB+yYJ.].&=LhSp1͸@lΛߨ*y*lM4,wkn?`C?JD=(.dҀ %{9),[Hr_"@;BUrcwܗt}ԓS 05_m:U.36w%^-QhG]P)¨w^ ͋[#9zU;M9NAVwe2-X l3CiJbJC5o~j2OWm>sZOZ&Ӂ!bS }6Q :UU3Zl9LX}X9Xe, pʧ}0CfZm.̬f2C/x襒GeғyH33ʐ;}E3݂3T;$C/+VӪ)a1Q)xۮ/d> vԯNn Y'Z}]fC5Nt?|aʆDCdCl,{BfVRE;Q 烈 L\ B(_Jglv)E{7v($+RNJ ˃Y:Zh NrMBL ly訔K[ B{ؠIZ~y"+3eխP$x%g!fcl⽥†:Rlw75^c;5I/"'~bNGqtV9*#'q"sʷLK<t.pPZgذB2,V|BqqWw^KURó Mpl'2 F,am_ؽpXt$)^vJ@)b]jŀRMN/^Ɂr Xhxy+ᥠR8;rW3zBj`M/ ҺICհ\PRF8ΪX; >`䪕YWJ>) d=Jj` .nQuzhz&c^YY$}B<&VDg :yn\Ē+~4h5,(oh*_KLl-Xl:߮h}'e_8X*"ƏB9`%Y=~V6dڸ/P?{2"KE@ED]= xD}qLJ$1_]ە7'l֧5 V:AQ4Z~9krw] o^ڴ~5~zbqGZbJgלiUpG?}%Jeipе[?V;JWG ($< n# :)blKJvH1|x[I?K>膜$%Ơù d%tA~Xkp˂+ps3? &@޶JH(A8nX_y_;.į*>rO<(|:wk8{ںp9_D_U)"g+5irL!8Np-h c;%{-d',3(.[oY', ћ# !YӓN647 ꗶfjIC4g fo17^V>a|{ő7긆٨ zR0Ϣsv3gpd/`GC;_o]B;6bU8  ˮMjTљjtQ5ǦQxr+mż=(kc'VFY=34)-`,:ʂBaDqԨqOX s{fOv*w*&1b`W'6ǭ=ągX^B˟/pVȫlJH>]mlZk)yruws"64xJKhkd\,W9H$e'Q-Gikgq-ސVaiFHe`uOڒ7[dM:E(9oſwcaZ͵R\uQg0++N>vgl0]p"ܰG&/t;<^ +/t7uK$s* -NO :ɱ5دQIңcs'-+qWʿ<6[[h_v!l/UC3_ Y[iM<6?5O|@ BvLkCGH%?Ӣ^6w ?{ }U0ĺnW4Xo>E#kl.(L* fInbn u$yní-ޫ=Q uY,).eKm{>Z+ͲE@жU08l*"l@ _ʜ2VPN}K*ܖ TA/?[gsHw6&Lf?^g`їOqq(Ӭ|Hjȍ0̵4$ZŇpW{p[<[` m,AojM$uit_ #y6<0~!'x ?:$3I+h3D8bH&*o쾒9(Np*gNv U8]^ϣ.iaD]".kZ7"aA>pF޳9xh vj7:h^sŮA穌%wG9,9P:5MQ0 ظ$0S-G;j0.ǀ˥k|%1{NbDZS|1@$e׼[al ITL,KM>K^S&.ɓhcDE:4`>H[)Nјhedznda#*."Yl}J9,w0Iraހ|v焅t)+*0숽^f~&{} Ļ$'Q!uLW?W/H. $)FvV!M-pEQKg/PwXAX<*5Tab 췀}0[3/4a4jX+4`r6^zR{X_%R^k|!_mnt I#Xu)Ie=e+!"4FӢjaHcTpve++XS߱ i R`T=bLi+.XpJ!Y:h 򵥶VHCgUdQU L\rx{!VԷ<M"q0/KC9+PL3Lֶث+ veĚLTPbcRvnOT{8tY8:3[xC7ME{2*r֓q g0VWc52PWQЙğgE(VAt2$FNr[o~ƺ~/zd CdBg`}N5*-Y|O\xYQK{MIr_ĉ+=4W>3C VU7Q"ʓxbu橊0pzJɄr>FCފ g1Ե %oΐ&*. h3oVms}c9ѥХVP[]+~+|ze &!fW. ;2K8R87_KѮB%1&HSccZ΄9/#& .-ۺIatvPǥa-Ez^,6Wyߑ[4퍿) S*bq#iJcmZۢ=>2f0W7MֽVȆP/ q*1Wۙ>VeuJzB~P )ԙ%X` u[?Y8WSc2:T$&8^0> ;{W? 'sJEb6= w?xrviL<ԻZfbYGKAJ1Mӵ@ xK 4D wxmTOZUMD*$n)8,4mf,[a9- IA=T ]\  F%rb4ґMi1&|u74—lO_iYj dBXhD9#Ne;tE춀:o~ (Mx9wI$gQ\7Ow4T~`Xrad?VWgyhԷKq;Oc":d78q9aj,qL'Y} $A0gn`=],O>o+G}"L .L6/!J@!*L*=pXF5d9iYӊ4MV^Z; 0oW<CW*M/ F݅4t62i(An!\UfpV .r O|*/UHw&kvߜ~=\PjԖ̍pJ΃e )Ú5 s"): yo'fMDufL>^HҤAmbvm%Jcduaz$B-#fY]]N }?Ü7^YGW4u T[P<<IU5UYfߑ{y_{a Ȳ>R'M}5ێO]<10k89/T!5>-[zఉ_?aA*( Ĭ \)38\зH[;w(]εKy /7yчn~KZ'ө[XYusy2C܉W-9B,_BS!++&( vVFAIQ`WRVg*αYGXY!dc#SXKLh#mk'N{8"C%ᬱѷ鮢i|95[zT\Dkz7^:sȃ̑$]2z0iXź㙽.)/ $^Yc{/%@=P"]Xgm(E\ilǿi΢ *,VHI<Cq<{]/wvCDK'do}\*"DPH JC̙ܿ7-Ԛcb& b,:d0ܙduc[^ bp CݨxYS,>錛3Q8?|Ec BH{UF(?U+ UEO?JvW<&$Um^F,KY [qRBڨS[a񥡠o[XoOԩXuւwЉQ->ڛ6`iЀx] gCeV]}\sDIhasI"Q>5NO,2gH8=BۉdXqި/=[QUVXDȎnI`>9n %,_ib<fS>9V]T:F31 rJ*qFP"L96h#<˘<P79_$ɚ33ڎP=ԇ"]E݇D2(H5ZxIwfkVid;CeJbJ$iQsY{Gi泄ƬWEk^L5|ڷkv A;q ې 6{]1­_i /h/l.*~uVSjՠ&xPO;٫i3"\-[@Kq .C^<& /, ZZr`i@fؘnKf/t&ڂT+,?WF6+ռˤhxWh 䞘֘V24chaf&7nP]([t`hpkVo^hı@y91(6: mmTrspgC2YKݝ |;^l:N%^D?cvDѢF|FW%WI(n Q.}6 G5rf좶;;T*_I <ogKG=kc™ Jk'J>.T3cn[$^+opԠQZ O3>rjKТ~n?n.q$=A5(>"P*> ^B+#إ1uO5늤t 9eOu$rD>5499C\ՠd\˚*D)V<~Q fe >XO 4(it|_YnZ92l1tT6_ğ6YQqަ\aw? K ."t&o1 \؇IJ?s`t4 |vy=T, Uړy}_3vkOCUX{2Q$ S}* 4&#e}r0yYxs>6dѽ gJM9B'xWPG6g -JuNRv$px+"/2J~o'^vg04@n&c^Mzg_~pVPy,f248Bx\$#I9 sfj#UƩ퍖Xkbݒ&醔3߲:a)H崁g+؇:,PW DFMY aWf\ʄBDx@WqRTΛ((lK|K͂nVҸ(N̐I"C꧌N"KW% /˸wijZs.PM@\ԣO(nx,w3 ~}KΒA+EA~2ߥù׵Nj TVYp2CPSIX8S/ԍwE@k#¥#|9O3B/Q f L>@Vߊqg|1kf0̞:zۆ8F {pudG}R㜪 }Lr<& mǩE8e=]7Td)1zOݑdWIDXH}L( ˚gW?D3;k6( Vc̋V߶Г5v3A0LO&,#(rk3J&]嘠:DǑ}|y'OHobuߎOp?^6t.GwGrQjP(˅ fmU4tSqPHO\uKfz51kDvpDOra~nt>3]?~ݳHmy) .giKH)OJؓm|Иt%uPV`Pm"v.Y1%-B{kyenPH [95*1fMfpy9{:cvLK}t ci!ܥ^#WyzLHXaQug!4"ҪǦ>]=ODe-oCKXa?tmOqf{}M+n#w4;Quv^[+EЉs4c>dK:IL1-DjMF}ZR"byd_*P,F zqS)g-l7u7fG^FW:5ğd\YT:#RjvE-Pa8_$t=+HIezsϙgwG6>Gb8W჏Hb:w٨6-x@,])Ko-D$EָXlP{l'8I#",Um 9d,?`^9D?:3D4ߵ}=M,좢\nX~=YiU.qqz@R4"ZW̆{)ʌ?Fbyj3!\ֵ mcmZ^qIZRέGXٵ#9 XrSpr?2L̮C,XnxDIlJk4浝 9UeҬX#'1=aj3Qkֲ{p ,Rv}'Paӵ3Jxbj:Q\{A?J]i>K|Kn}1՛_ͱ\x~ 8rʄAdMNH85,Qv+lߌHĤ_}ܦ!OuS@_ƨ7ӳݮ"Ϛ8M2."^DA^?0Qs)i#DWP"N֐jB68SXYvwE#UVa9OxZu(7y '蹪D(4lx{+$ṋ+$e;"?6A٫眛pQ"bA=nNUGx}c %B>ހB=EYWOtb~-WӉau:AȄ4$Yч*:lP&VE}|`ﵮGe|[ ɝ1KZFuOR@V#3ePIXBxQ%=f[ 9:t ,|\*y1~(aeSθ #,?# XVȗJG@(>M5-Wb f2Bn! C);yV@< y o&*> \Q zQR<ʿ |t JWlixRx1.*IKl.`}*"PsUm ގhu3fB~I&RgRЙ"64ykq 愃qJƘXO (m_0wRwMkhA̜U2aa2ŧ"f=jӌ5Jvϒ.y 3aOR`&8KZ[8gS1%)$gG 1)}F7iK} `VyYhe~H+q$fLDluN:8cf-,?Xx`A)Ih&]_h#/U; /j'Atc@Mn ¦I;r!7jt>搙(G5-AÑ9߷0FQh3)a(.{CNsG #,n:-,/}R~%Lli~3Cˠ4k!ViB}cAt4fQIio'1nN7tC03wꓬr!ZK)Zi"(фv0Rt:f&/*tIA7ybf )R&lq7f-(AnUMБ|BRL}hF2 y_625lRuD:*֏•)QQqAN&?_2:po|7bVDgt/Fi8Ia+->d wE5!N"PVn'p:ͫq졊zcELW6D7%o L$xexGud-6"E]3fN+sbEZ9x[CBl\dĉlEU1R">%J9:ʛ 38xY\r\kRM!` kKit >6;fc-%5`D} _>V2kqmGc=h-_Y)9Tp}uN( ={Nc{bMKŊA"ϵo $ UNC ]fS?rXȋ}w:jY(7񍴱FgkN3-̷ŁdƄI(K ኜϘDq s^taleg-Qt཯TUZd.K _3"ǘ A(PMhR9(֍gdfa৤B3}C az eϘhx[W~Fmd?Bi + NNudnK~7,G~.Bjd5orBM%rhgZR㆞ WJ#o}TL- XZ ;ğ}N8_2F`RMOU:qfjZSlԞ+#j#/:VvbdWhmM!Is5ƞ)x?T\-BvUW(vq 9<ϳ^׆.\mp1т_[`4dzJѿ =^6`ԄdF2,O!bTf1X"!X^e/젍 2Iq TAޞ E" u'Wċ&L=1*p*2efH7 3#EqNEZ<^ 6$tkoޗLkT(2Al]=YA< 8I+BpUi 2^Gȅ+nHqXpkcbFƤL?LATȔ,Ki^ tӻ`ܘMo1stO씞c:&wv5&>ML=f3'p EGARt/qDT̊0shP1/6*. Ղ JDVk0hK#HsO)^G7uq`aX=׺"<N% 9T׾'Q 9E~"v$#sA8V~2zݍLT55H: ۻ %}4͂(/F1 A"~n.ŖSVŶ aG{$;F~qYB|ڸ0M8mݮK,r땪y"idco-tH E1V3bGBtM>;}lCTE5F [yiZHb KrtC*$rQ.μm;+}0,;Eb4}go?_ҸV%XA."չzY 1ajv栫T4_7dֽ^fTx.+čr Ysۻ1UyPˎy 2@T 0g%[Qa!2k[T/ ay{G^_9_c2gM*_W'ȡv~A@ ${{ ;k\H/G u,ә1DM b/Lb86، `Cx>ث1C\7tʚj@p!j8MCfzMܒ#[_ECV󟯣ėHVLG0CD|"&`4B_v'-ВPGx^-6/e!w:)ṶK$,z<-ct{`knmls8FcVxSȥC\8ѕ[!k̜:əBzKғZNx:x{~=!q/j .*'՟IH-oͺcA頕X#8 o4Jux3sC6:$z?[O%Ϧ_oH#GGv*x֒U4mT™)Zl)e4vR& l`- +X0$ioY9C,9UԳlj:wL=/乎ul׋0\ fϭ37'+\Sz|v֩^E?@WQ{=p):ϡem $NRԈ Őߩn-̊(RVm6BOEvCogJpJ'\?1T<2IOV1OǛk 4W]Ig$@Ŋ{Fޔ:,f׏zw>;!³|{!u/W]h .`*Zg2\k1@k :t1O k7?x*" ppۣ4X̺W`ݫfEش'? 뇋+ҽ:߂i߽ܣWo*0fmc3rFvdE߮Y].>m!M3jpRpSǕg\Bb7͎fPטr+C)TPZ2m)˜^*AH-ġ\eѼbǺC͍%h_iGαĸz z.GXwz#(#fU):y b67E2y+* a\aD4{*Ԕ/|̝VӆLuT(bF{ t L(+'zXg )8u!BZGe[ i}tD ÃjNa2CU\MCa5dzm!rQO4hDìg&&Q @ÇH*+] ⸺M; Zn'n, }dž\=A(jxp0\qg/$OR{̒tRWʨ>E-ib~~~M0E%YSRʰ- N;i bk'_0rd%Q~ayuԖ`+[c+xR+i5_vr(! <8yMDm }!` &c4U\"*E=]?s> 䊾`W|XYzz@sįrKORbOHA`FYW`ňwkcPOKR.1keP @O+My(8_n}NɓIOg+OJT9 4N3du}( h)`3/|_n^I&zDt 8l/Y?3+"@"};:= +۟>LrkpɁ޷ >ތS:Ƒ 7aП*A?GdRsmRPLi8v">4MT5i5zi/QU]w?^n+uO\l]~ôtXs./%*qc7Bac6TqW.aET).0zlM6;>|4kՋK'T: 5` `J+pI< M]ؿ$ɰ`~gl|JZv?SPa{ؔb1DSTLCaNݫ(aӳRgP *Sq{o1#nf'X  c-okm pX1Q #cYʹ5T_= '5k[$ڞiN Q:YvDwU7c$/#n0g;M L\a!w bDA>V; "硣J}HN)_>B7͍8T}inFbRht^lm\L{ ˦poʖk,O-VK+l{gVp}._+FHWATw ̜%:@>^*Aճap u< [$u @Ab0;j34CH]!4tFbtr9lGGT_(3'dͰz0Q{Q!nܙ(?;&fE}IOrIӌc^tAira` /8ݭ' Zd29fIB[%PwT^ U;Ər.g@30d,7Iv= `;~35Lzwjp ATti2+412r4+CLtM+0"7m.Q 9 q}LdslԓCo S!;70>hlI'o7$mKy*?(B`_,em4 ,Dğ6#ߵ5zaZg-WaꫤO밒-VDB\~ =kyD yKbҙhD9*{&>!v+ޚ#) $NpPJӗw}Le[?b?'g$蜟"l?_p#kkhLTm0CL?ޣk0?6Cʧ'("S?XfdEyU5&a@*L%J|95BF.N},@ѰLOSV^x ^=5?' P-F('^E=׷ &hy !M&\-MRG ^O[9иk4 {Tx$ѱ:Ge" R29[Dn!ODv݄ޕNfߚ LFwxC6p*)a{q$ p䚤_|j$t+ VCRkA@Rű$,ks}3=‹j煉CI) 46,ewF-@bOmNhb{$]#.=}~° 7Jzf̳+@ GF&Q}nF +8ؼoE/M X?Du TXyUxLIp2ڙWD{)%VԌr/f sKg"R @_#~r$gQc&}b?u^c]m_9R-v09l]hL8oJZ =١j NbNRKe6.}:V-mT%zKcD"ȱAnlX |o%W*4-!  mr*# rjڎ˒(vթ ,S?bQB +ٜՖt(Ⱥa÷T`wÊ᯷OqKq=70Y–ќƈ߇.'HHԒgj3R |[ի=E]Sz5%Bj.A& =c/|ӴC i_ 63fR[\ X0Kq$YLٴj)?pB|{G0gP~w 0\̌:0`oᓜRb(9[k0jg\>ۭWYup^BoAsdP侵L$-`|=iLojqY|:J{3<zF2t|ZT 7,Ӻ.] 6s^&DT̬iVN;0! 쌱v\,,#/ջ O04ς ńpΰɄX}$P^}閷8v>,Z\SQm4'bLk_47ngu6Wi)˳Q'H5<<~j8 c:qwչQ>ewwnixnn7!1%<8 4,&O/R|nxN$zĉ'8uzgԜ7{N3!(%-+6x:" M4u +"#]JK0F>i{* SEZd %u +V}&MUٴÅv4C:z>P9^KfJz)<< y&hjBoc: hlEHvs[@ ep}k<ިAίT3&q9 5?\2&?u]/˪"8|k=5 G),C] 0jCC|ǟt'PWX,C]IĖк #3e~wNd>G&=t>N~XbֲԪ /_u%LY"3S)˷ Y|?O dQ*o5X0;*RJdMTaRU:5}'h)BK?E_ÞX"WȌBcገ%s_4[.B׀{T-\ {}D =yR4^FnM %e#g6ĨM*)y-S]|1׍*RP"X` @O]xYr 5&?Dq[5!&N]1aT_E+jɊզzDZ!u2XʜGF@{,߿0VuYRc%K4}1?oJ.iD2{o nƚB n;Ԣs6#8 /?'ĞVo ,Z*Y&( z 0p}^JS[!n"NkazǎLu4( x Sh H Tۚs>F*}- 51'PY坞@t$wC7g&USmj + ++MɈPc#%%svhOT,5 ^#3#6NC3^sWh\,fNЖe!N\(ݲ聫e%5~ ɺP}UC_caE%WNohJݨw+Sga)B ]6ڄszn6(;>W$ەxNr=.ZK; T <&UkنWA@;-B]yk¿= !0RsYQ~Cs##thv1ΈU)KPkDe0l'. j (3Tfu6U%ϐ]cfVsƜ%Jk`ahQVIzO3|!z$4 ǭ߬ i?!/Ktum3OrFH6L%|0R %ule,uEpSCMAʾTXF/C$Ȃ ) i [ jҵ2l l1ә},q6BO:DM|l9ӽIy|A'GQQeZˣ+;Έq8?;0/[APEG",v~g&["Ol%W.9xgvXEa +-!fh`gSL֟?æ7 Cva[iCc6U4l-c:ʍ_dd 0|uI>d&-b@jxr/n>Bd*ɾyq{OE:`R!2B tW&de8-9Lm݈P.Oz!JR#i 9tc@AJasFߏhLh4"]cUb9Hh:Lf.Q`z-؎.ʰ%r/2lZu5Tq|D(U Y;&* {JBJ WZH9`51Lb$S8\/H{I?ظ34'Ջh˱kx+=V$ev} {ø V.CWkܚM6|)2(~U(fBeT ?71NGma)/r)wo&'01\+.uaĔrxloP8\EI5X]$&Gá{赈CO\ ִPJg~c$_?bXIFOD;H+@1{TahA2rIf;\}˿TKrOR# Ww=Y9P"B'[Ymww٤"zƴ} E1S\dUw$~z$p$ 7E. -FBI [^(׾; % r?A =t︗7?=%^, kCsGIEJdpjGXal:bD1yz_?!!ࣄr% ŭ0tnD?Ltձ1H$hwU'1TժGVM +/Qj:oOځ©Rd?RsoWz8py{m#hkr\g{a5~0<벰T3R4aL:^OIw=ooDx_)B ٮp֊Wnp+RC@)g'Ս7O4r:`n+\'.-$eB8qf\`j[FbaȱVYM%"khBù]Oc49L'#,'gӮ~HĶ+uJ}Ⱦve ^]5ffK,p׊ BPF7}PL̍v;Ēj*C/Zꂽ!9Peت8ZKcTZh$p.OulW%8m.~zou,\=&C6xfɗl@!r* cI Dt%-"gEz7}9uN=j&1*N|@z5.@XˋDZryT&~ ܔR5zLE{(\'q*XBݯh/n3K%Q;}Iwluc.Wy͋̔Q}gp:/<bi0ʸ=Ojd׾b`UFւJc3eH)]tB6эق&4BrVNWy m]¹\)< SS5jJga5}ުu>~fMkϓu'f8;|z`$[O%GǦ_Ծ9?77&kk Au2/꾰eFc7gOls:4lnw)kMܳ/T"<&z _:dIѡz2J nR׶ 4wW(ܭAEs*jm#Wrμ-ډ4&$&qlDei Y)ϫG= k^"F^ݙ#9"*r9z jHp[=)|>mYǵZGifv\0;#+haR &ES#kN f?k#H~͙!XPgsĄ orH[,yWJ`q!$S%u#::T8F3KV/ CCvVXG#[F>%={)y;s iTR,D6v=S5]Jjg~ xd8{r&aFN/njm̶X>=ޒyyv-Qʀ_w.vK5 1'y';ɉ[f4ICS5;0A;O_חWs-p;QeLE3|r_9tЯNrapg)3aDA2lQqT #F [O&vҩ{o}48z m E"5TWyznng5iF6$]{W&A[Vh*m=ק䔑(qm]y{iA1" _'מMZG̈Fk`.~3+sza&ψ4V zN}BMDB~ ŲeqVpT:qxݢ1?Ѡ^u"@^"UDR18U*Vգ?P .XH8&Je}1aϕrCo k@ih'um(|[K4Xel;:!]25d[HBnQr2GM%3+We걚 _]O]GN׼?k<\4^ Ob'scX@3$ +UB.F Ȱ6omCUjp tl[.صHdX3:|{Y!ި]LG]@Pό1Š!E c&QhtiJL+7+! _5z19 WU7 [ sC|u8=-⊨H Ad}N 6{pQvs/B- RP7K{nŻ`r#\V|J*Х=q`ͼs3W|LvOk#Hrݻ]`k]t({24#v]|=S(zû) R~_y YZ