mozilla-nss-certs-3.44.1-lp150.2.24.1 4>$  Ap]4ϸ/=„\^{k(@鷍lצwUVҪ`Ƚ1d2Qx4e9+㍨@2@LS 1 jɤ]2i(6 | $/tslB*?Əug=8X0t'pzUrRlM-*W/)}%S@G,*b[ A{P~%V*l6%dߊ2VB_ +`UHۮ(d,*0!~Eb`293b499c3cf173e7990bc5282feb498bb8496300c15db2ed22b7e5e35e82eecda24ded201c89796c1657272d07267f8218fd6ff1]4ϸ/=„hq]1È4@ ZLWE*O-n3̶5y^uՠXk("aeQ`;Ogox+w 4f0 Y3":*a6k{kՂj^q@ YLcme8U@ln򁳅.#Jy9?Eb)L)h\ಗI,ƺNKjF8UJU Gnz[K*o6ֶAj,ABAR>p>?d ( @ 8>HL N P T  8 d o (819`1:1FGHIXY\ ]^b*cdhemfplruvwxy zDTX^Cmozilla-nss-certs3.44.1lp150.2.24.1CA certificates for NSSThis package contains the integrated CA root certificates from the Mozilla project.]4cloud134QopenSUSE Leap 15.0openSUSEMPL-2.0http://bugs.opensuse.orgProductivity/Networking/Securityhttp://www.mozilla.org/projects/security/pki/nss/linuxx86_64Q]46de4a764cc3f1f26552cabb4fa9900bb60bd761c5be21cd0ea2fcec46961d5e6rootrootmozilla-nss-3.44.1-lp150.2.24.1.src.rpmlibnssckbi.so()(64bit)libnssckbi.so(NSS_3.1)(64bit)mozilla-nss-certsmozilla-nss-certs(x86-64)@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.4)(64bit)libnspr4.so()(64bit)libplc4.so()(64bit)libplds4.so()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1]@\R@\73\I[@[@Z@Z`@Z|;ZTZ)-@Y{YY@Y@Y@YXX~@X~@X@XN@XXX)@W@W@W.@WWF@W@V@V@Vm@Vv@VuFV,@VVVVUUJ@UjU`kU8UTTT?@Charles Robertson cgrobertson@suse.comcgrobertson@suse.comcgrobertson@suse.comalarrosa@suse.comwr@rosenauer.orgwr@rosenauer.orgcgrobertson@suse.comwr@rosenauer.orgwr@rosenauer.orgdimstar@opensuse.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgrguenther@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgnormand@linux.vnet.ibm.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.comwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.commeissner@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.org- update to NSS 3.44.1 * (3.44.1) now required by Firefox 68.0 New Functionality: * Add IPSEC IKE support to softoken (bmo#1546229) * Many new FIPS test cases (Note: This has increased the source archive by approximately 50 megabytes for this release.) Bugs fixed: * Optimize away unneeded loop in mpi.c (bmo#1554336) * More thorough input checking (bmo#1515342) * Don't unnecessarily strip leading 0's from key material during PKCS11 import (bmo#1540541) * Add a SSLKEYLOGFILE enable/disable flag at build.sh (bmo#1515236) * Fix SECKEY_ConvertToPublicKey handling of non-RSA keys (bmo#1473806) * Updates to testing for FIPS validation (bmo#1546477) * Prohibit use of RSASSA-PKCS1-v1_5 algorithms in TLS 1.3 (bmo#1552208) * Unbreak build on GCC < 4.3 big-endian (bmo#1551041) - Activate -fPIE -pie during the compile- update to NSS 3.41.1 * (3.41) required by Firefox 65.0 New functionality * Implemented EKU handling for IPsec IKE. (bmo#1252891) * Enable half-closed states for TLS. (bmo#1423043) * Enabled the following ciphersuites by default: (bmo#1493215) TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 Notable changes * The following CA certificates were added: CN = Certigna Root CA CN = GTS Root R1 CN = GTS Root R2 CN = GTS Root R3 CN = GTS Root R4 CN = UCA Global G2 Root CN = UCA Extended Validation Root * The following CA certificates were removed: CN = AC Raíz Certicámara S.A. CN = Certplus Root CA G1 CN = Certplus Root CA G2 CN = OpenTrust Root CA G1 CN = OpenTrust Root CA G2 CN = OpenTrust Root CA G3 Bugs fixed * Reject empty supported_signature_algorithms in Certificate Request in TLS 1.2 (bmo#1412829) * Cache side-channel variant of the Bleichenbacher attack (bmo#1485864) (CVE-2018-12404) * Resend the same ticket in ClientHello after HelloRetryRequest (bmo#1481271) * Set session_id for external resumption tokens (bmo#1493769) * Reject CCS after handshake is complete in TLS 1.3 (bmo#1507179) * Add additional null checks to several CMS functions to fix a rare CMS crash. (bmo#1507135, bmo#1507174) (3.41.1) - removed obsolete patches nss-disable-ocsp-test.patch- hmac packages inadvertently removed in last update: re-added. (bnc#1121207) - Added "Suggest:" for libfreebl3 and libsoftokn3 respective -hmac packages to avoid dependency issues during updates (bsc#1090767, bsc#1121045)- update to NSS 3.40.1 * required by Firefox 64.0 * patch release fixes CVE-2018-12404 Notable bug fixes * FFDHE key exchange sometimes fails with decryption failure (bmo#1478698) New functionality * The draft-00 version of encrypted SNI support is implemented * tstclnt now takes -N option to specify encrypted SNI key Notable changes * The mozilla::pkix library has been ported from Mozilla PSM to NSS. This is a C++ library for building certification paths. mozilla::pkix APIs are not exposed in the libraries NSS builds. * It is easier to build NSS on Windows in mozilla-build environments * The following CA certificates were Removed: CN = Visa eCommerce Root- update to NSS 3.39 * required by Firefox 63.0 Notable bug fixes * NSS responded to an SSLv2-compatible ClientHello with a ServerHello that had an all-zero random (CVE-2018-12384) (bmo#1483128) New functionality * The tstclnt and selfserv utilities added support for configuring the enabled TLS signature schemes using the -J parameter. * NSS will use RSA-PSS keys to authenticate in TLS. Support for these keys is disabled by default but can be enabled using SSL_SignatureSchemePrefSet(). * certutil added the ability to delete an orphan private key from an NSS key database. * Added the nss-policy-check utility, which can be used to check an NSS policy configuration for problems. * A PKCS#11 URI can be used as an identifier for a PKCS#11 token. Notable changes * The TLS 1.3 implementation uses the final version number from RFC 8446. * Previous versions of NSS accepted an RSA PKCS#1 v1.5 signature where the DigestInfo structure was missing the NULL parameter. Starting with version 3.39, NSS requires the encoding to contain the NULL parameter. * The tstclnt and selfserv test utilities no longer accept the -z parameter, as support for TLS compression was removed in a previous NSS version. * The CA certificates list was updated to version 2.26. * The following CA certificates were Added: - OU = GlobalSign Root CA - R6 - CN = OISTE WISeKey Global Root GC CA * The following CA certificate was Removed: - CN = ComSign * The following CA certificates had the Websites trust bit disabled: - CN = Certplus Root CA G1 - CN = Certplus Root CA G2 - CN = OpenTrust Root CA G1 - CN = OpenTrust Root CA G2 - CN = OpenTrust Root CA G3 - enable PIE support for the included binaries - update to NSS 3.38 * required by Firefox 62.0 New Functionality * Added support for the TLS Record Size Limit Extension * When creating a certificate request (CSR) using certutil -R, an existing orphan private key can be reused. Parameter -k may be used to specify the ID of an existing orphan key. The available orphan key IDs can be displayed using command certutil -K. * When using certutil -O to print the chain for a given certificate nickname, the new parameter --simple-self-signed may be provided, which can avoid ambiguous output in some scenarios. New Functions * SECITEM_MakeItem - Allocate and make an item with the requested contents (secitem.h) New Macros * SSL_RECORD_SIZE_LIMIT - used to control the TLS Record Size Limit Extension (in ssl.h) Notable Changes * Fixed CVE-2018-0495 (bmo#1464971) * Various security fixes in the ASN.1 code * NSS automatically enables caching for SQL database storage on Linux, if it is located on a network filesystem that's known to benefit from caching. * When repeatedly importing the same certificate into an SQL database, the existing nickname will be kept. - update to NSS 3.37.3 * required by Firefox 61.0 Notable changes: * The TLS 1.3 implementation was updated to Draft 28. * Added HACL* Poly1305 32-bit * The code to support the NPN protocol has been fully removed. * NSS allows servers now to register ALPN handling callbacks to select a protocol. * NSS supports opening SQL databases in read-only mode. * On Linux, some build configurations can use glibc's function getentropy(), which uses the kernel's getrandom() function. * The CA list was updated to version 2.24, which removed the following CA certificates: - CN = S-TRUST Universal Root CA - CN = TC TrustCenter Class 3 CA II - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 * Fix build on armv6/armv7 and other platforms (bmo#1459739) - Set USE_64 on riscv64- update to NSS 3.36.4 * required for Firefox 60.0.2 (bsc#1096515) * Fix crash on macOS related to authentication tokens, e.g. PK11or WebAuthn. (bmo#1461731) Bugfixes from 3.36.2 * Connecting to a server that was recently upgraded to TLS 1.3 would result in a SSL_RX_MALFORMED_SERVER_HELLO error. (bmo#1462303) * Fix a rare bug with PKCS#12 files. (bmo#1460673) - use relro linker option (add-relro-linker-option.patch)- update to NSS 3.36.1 Notable changes * In NSS version 3.35 the iteration count in optimized builds, which is used for password based encryption algorithm related to encrypted PKCS#7 or PKCS#12 data, was increased to one million iterations. That change had caused an interoperability regression with operating systems that are limited to 600 K iterations. NSS 3.36.1 has been changed to use the same 600 K limit. Bugs fixed * Certain smartcard operations could result in a deadlock.- update to NSS 3.36 New functionality * Experimental APIs for TLS session cache handling Notable Changes * Replaces existing vectorized ChaCha20 code with verified HACL* implementation. - Removed patch as no longer needed: renegotiate-transitional.patch upstream fix- update to NSS 3.35 New functionality * TLS 1.3 support has been updated to draft -23. This includes a large number of changes since 3.34, which supported only draft - 18. See below for details. New Types * SSLHandshakeType - The type of a TLS handshake message. * For the SSLSignatureScheme enum, the enumerated values ssl_sig_rsa_pss_sha* are deprecated in response to a change in TLS 1.3. Please use the equivalent ssl_sig_rsa_pss_rsae_sha* for rsaEncryption keys, or ssl_sig_rsa_pss_pss_sha* for PSS keys. Note that this release does not include support for the latter. Notable Changes * Previously, NSS used the DBM file format by default. Starting with version 3.35, NSS uses the SQL file format by default. Additional information can be found on this Fedora Linux project page: https://fedoraproject.org/wiki/Changes/NSSDefaultFileFormatSql * Added formally verified implementations of non-vectorized Chacha20 and non-vectorized Poly1305 64-bit. * For stronger security, when creating encrypted PKCS#7 or PKCS#12 data, the iteration count for the password based encryption algorithm has been increased to one million iterations. Note that debug builds will use a lower count, for better performance in test environments. * NSS 3.30 had introduced a regression, preventing NSS from reading some AES encrypted data, produced by older versions of NSS. NSS 3.35 fixes this regression and restores the ability to read affected data. * The following CA certificates were Removed: OU = Security Communication EV RootCA1 CN = CA Disig Root R1 CN = DST ACES CA X6 Subject CN = VeriSign Class 3 Secure Server CA - G2 * The Websites (TLS/SSL) trust bit was turned off for the following CA certificates: CN = Chambers of Commerce Root CN = Global Chambersign Root * TLS servers are able to handle a ClientHello statelessly, if the client supports TLS 1.3. If the server sends a HelloRetryRequest, it is possible to discard the server socket, and make a new socket to handle any subsequent ClientHello. This better enables stateless server operation. (This feature is added in support of QUIC, but it also has utility for DTLS 1.3 servers.) * The tstclnt utility now supports DTLS, using the -P option. Note that a DTLS server is also provided in tstclnt. * TLS compression is no longer possible with NSS. The option can be enabled, but NSS will no longer negotiate compression. * The signatures of functions SSL_OptionSet, SSL_OptionGet, SSL_OptionSetDefault and SSL_OptionGetDefault have been modified, to take a PRIntn argument rather than PRBool. This makes it clearer, that options can have values other than 0 or 1. Note this does not affect ABI compatibility, because PRBool is a typedef for PRIntn.- update to NSS 3.34.1 Changes in 3.34: Notable changes * The following CA certificates were Added: GDCA TrustAUTH R5 ROOT SSL.com Root Certification Authority RSA SSL.com Root Certification Authority ECC SSL.com EV Root Certification Authority RSA R2 SSL.com EV Root Certification Authority ECC TrustCor RootCert CA-1 TrustCor RootCert CA-2 TrustCor ECA-1 * The following CA certificates were Removed: Certum CA, O=Unizeto Sp. z o.o. StartCom Certification Authority StartCom Certification Authority G2 TÜBİTAK UEKAE Kök Sertifika Hizmet Sağlayıcısı - Sürüm 3 ACEDICOM Root Certinomis - Autorité Racine TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı PSCProcert CA 沃通根证书, O=WoSign CA Limited Certification Authority of WoSign Certification Authority of WoSign G2 CA WoSign ECC Root * libfreebl no longer requires SSE2 instructions New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. * SSLKEYLOGFILE is now supported with TLS 1.3, see bmo#1287711 for details. * SSLChannelInfo has two new fields (bmo#1396525): SSLNamedGroup originalKeaGroup holds the key exchange group of the original handshake when the session was resumed. PRBool resumed is PR_TRUE when the session is resumed and PR_FALSE otherwise. * RSA-PSS signatures are now supported on certificates. Certificates with RSA-PSS or RSA-PKCS#1v1.5 keys can be used to create an RSA-PSS signature on a certificate using the --pss-sign argument to certutil. Changes in 3.34.1: * The following CA certificate was Re-Added. It was removed in NSS 3.34, but has been re-added with only the Email trust bit set. (bmo#1418678): libfreebl no longer requires SSE2 instructionsCN = Certum CA, O=Unizeto Sp. z o.o. * Removed entries from certdata.txt for actively distrusted certificates that have expired (bmo#1409872) * The version of the CA list was set to 2.20.- Escape the usage of %{VERSION} when calling out to rpm. RPM 4.14 has %{VERSION} defined as 'the main packages version'.- update to NSS 3.33 Notable changes * TLS compression is no longer supported. API calls that attempt to enable compression are accepted without failure. However, TLS compression will remain disabled. * This version of NSS uses a formally verified implementation of Curve25519 on 64-bit systems. * The compile time flag DISABLE_ECC has been removed. * When NSS is compiled without NSS_FORCE_FIPS=1 startup checks are not performed anymore. * Various minor improvements and correctness fixes. New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. New functions * CERT_FindCertByIssuerAndSNCX - a variation of existing function CERT_FindCertByIssuerAndSN that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddr that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrForUsageCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddrForUsage that accepts an additional password context parameter. * NSS_SecureMemcmpZero - check if a memory region is all zero in constant time. * PORT_ZAllocAligned - allocate aligned memory. * PORT_ZAllocAlignedOffset - allocate aligned memory for structs. * SSL_GetExperimentalAPI - access experimental APIs in libssl. - add patch to separate hw and sw implementations for AES and GCM to avoid implicit execution of SSE2 methods if compiled for i586 (bmo-1400603.patch, boo#1061204)- update to NSS 3.32.1 * no upstream changelog/releasenote provided- update to NSS 3.32 Notable changes * Various minor improvements and correctness fixes. * The Code Signing trust bit was turned off for all included root certificates. * The Websites (TLS/SSL) trust bit was turned off for the following root certificates: AddTrust Class 1 CA Root Swisscom Root CA 2 * The following CA certificates were Removed: AddTrust Public CA Root AddTrust Qualified CA Root China Internet Network Information Center EV Certificates Root CNNIC ROOT ComSign Secured CA GeoTrust Global CA 2 Secure Certificate Services Swisscom Root CA 1 Swisscom Root EV CA 2 Trusted Certificate Services UTN-USERFirst-Hardware UTN-USERFirst-Object - requires NSPR 4.16- update to NSS 3.31.1 * Potential deadlock when using an external PKCS#11 token (bmo#1381784)- update to NSS 3.31 New functionality * Allow certificates to be specified by RFC7512 PKCS#11 URIs. * Allow querying a certificate object for its temporary or permanent storage status in a thread safe way. New functions * CERT_GetCertIsPerm - retrieve the permanent storage status attribute of a certificate in a thread safe way. * CERT_GetCertIsTemp - retrieve the temporary storage status attribute of a certificate in a thread safe way. * PK11_FindCertFromURI - find a certificate identified by the given URI. * PK11_FindCertsFromURI - find a list of certificates identified by the given URI. * PK11_GetModuleURI - retrieve the URI of the given module. * PK11_GetTokenURI - retrieve the URI of a token based on the given slot information. * PK11URI_CreateURI - create a new PK11URI object from a set of attributes. * PK11URI_DestroyURI - destroy a PK11URI object. * PK11URI_FormatURI - format a PK11URI object to a string. * PK11URI_GetPathAttribute - retrieve a path attribute with the given name. * PK11URI_GetQueryAttribute - retrieve a query attribute with the given name. * PK11URI_ParseURI - parse PKCS#11 URI and return a new PK11URI object. New macros * Several new macros that start with PK11URI_PATTR_ for path attributes defined in RFC7512. * Several new macros that start with PK11URI_QATTR_ for query attributes defined in RFC7512. Notable changes * The APIs that set a TLS version range have been changed to trim the requested range to the overlap with a systemwide crypto policy, if configured. SSL_VersionRangeGetSupported can be used to query the overlap between the library's supported range of TLS versions and the systemwide policy. * Previously, SSL_VersionRangeSet and SSL_VersionRangeSetDefault returned a failure if the requested version range wasn't fully allowed by the systemwide crypto policy. They have been changed to return success, if at least one TLS version overlaps between the requested range and the systemwide policy. An application may call SSL_VersionRangeGet and SSL_VersionRangeGetDefault to query the TLS version range that was effectively activated. * Corrected the encoding of Domain Name Constraints extensions created by certutil. * NSS supports a clean seeding mechanism for *NIX systems now using only /dev/urandom. This is used only when SEED_ONLY_DEV_URANDOM is set at compile time. * CERT_AsciiToName can handle OIDs in dotted decimal form now. - removed obsolete nss-fix-hash.patch- update to NSS 3.30.2 New Functionality * In the PKCS#11 root CA module (nssckbi), CAs with positive trust are marked with a new boolean attribute, CKA_NSS_MOZILLA_CA_POLICY, set to true. Applications that need to distinguish them from other other root CAs, may use the exported function PK11_HasAttributeSet. * Support for callback functions that can be used to monitor SSL/TLS alerts that are sent or received. New Functions * CERT_CompareAVA - performs a comparison of two CERTAVA structures, and returns a SECComparison result. * PK11_HasAttributeSet - allows to check if a PKCS#11 object in a given slot has a specific boolean attribute set. * SSL_AlertReceivedCallback - register a callback function, that will be called whenever an SSL/TLS alert is received * SSL_AlertSentCallback - register a callback function, that will be called whenever an SSL/TLS alert is sent * SSL_SetSessionTicketKeyPair - configures an asymmetric key pair, for use in wrapping session ticket keys, used by the server. This function currently only accepts an RSA public/private key pair. New Macros * PKCS12_AES_CBC_128, PKCS12_AES_CBC_192, PKCS12_AES_CBC_256 cipher family identifiers corresponding to the PKCS#5 v2.1 AES based encryption schemes used in the PKCS#12 support in NSS * CKA_NSS_MOZILLA_CA_POLICY - identifier for a boolean PKCS#11 attribute, that should be set to true, if a CA is present because of it's acceptance according to the Mozilla CA Policy Notable Changes * The TLS server code has been enhanced to support session tickets when no RSA certificate (e.g. only an ECDSA certificate) is configured. * RSA-PSS signatures produced by key pairs with a modulus bit length that is not a multiple of 8 are now supported. * The pk12util tool now supports importing and exporting data encrypted in the AES based schemes defined in PKCS#5 v2.1. Root CA updates * The following CA certificates were Removed - O = Japanese Government, OU = ApplicationCA - CN = WellsSecure Public Root Certificate Authority - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - CN = Microsec e-Szigno Root * The following CA certificates were Added - CN = D-TRUST Root CA 3 2013 - CN = TUBITAK Kamu SM SSL Kok Sertifikasi - Surum 1 * The version number of the updated root CA list has been set to 2.14 (bmo#1350859) * Domain name constraints for one of the new CAs have been added to the NSS code (bmo#1349705) - removed obsolete nss-bmo1320695.patch- update to NSS 3.29.5 * Rare crashes in the base 64 decoder and encoder were fixed. (bmo#1344380) * A carry over bug in the RNG was fixed. (bmo#1345089) - Allow use of session tickets when there is no ticket wrapping key (boo#1015499, bmo#1320695) (nss-bmo1320695.patch)- update to NSS 3.29.3 * enables TLS 1.3 by default - TLS 1.3 was already enabled in 3.28.x builds for openSUSE. This build option was removed. - required for Firefox 53- Add nss-fix-hash.patch to fix hash computation (and build with GCC 7 which complains about shifts of boolean values).- update to NSS 3.28.3 * This is a patch release to fix binary compatibility issues. NSS version 3.28, 3.28.1 and 3.28.2 contained changes that were in violation with the NSS compatibility promise. ECParams, which is part of the public API of the freebl/softokn parts of NSS, had been changed to include an additional attribute. That size increase caused crashes or malfunctioning with applications that use that data structure directly, or indirectly through ECPublicKey, ECPrivateKey, NSSLOWKEYPublicKey, NSSLOWKEYPrivateKey, or potentially other data structures that reference ECParams. The change has been reverted to the original state in bug bmo#1334108. SECKEYECPublicKey had been extended with a new attribute, named "encoding". If an application passed type SECKEYECPublicKey to NSS (as part of SECKEYPublicKey), the NSS library read the uninitialized attribute. With this NSS release SECKEYECPublicKey.encoding is deprecated. NSS no longer reads the attribute, and will always set it to ECPoint_Undefined. See bug bmo#1340103. - requires NSPR >= 4.13.1- update to NSS 3.28.2 This is a stability and compatibility release. Below is a summary of the changes. * Fixed a NSS 3.28 regression in the signature scheme flexibility that causes connectivity issues between iOS 8 clients and NSS servers with ECDSA certificates (bmo#1334114) * Fixed a possible crash on some Windows systems (bmo#1323150) * Fixed a compatibility issue with TLS clients that do not provide a list of supported key exchange groups (bmo#1330612)- update to NSS 3.28.1 No new functionality is introduced in this release. This is a patch release to update the list of root CA certificates and address a minor TLS compatibility issue that some applications experienced with NSS 3.28. * The following CA certificates were Removed CN = Buypass Class 2 CA 1 CN = Root CA Generalitat Valenciana OU = RSA Security 2048 V3 * The following CA certificates were Added OU = AC RAIZ FNMT-RCM CN = Amazon Root CA 1 CN = Amazon Root CA 2 CN = Amazon Root CA 3 CN = Amazon Root CA 4 CN = LuxTrust Global Root 2 CN = Symantec Class 1 Public Primary Certification Authority - G4 CN = Symantec Class 1 Public Primary Certification Authority - G6 CN = Symantec Class 2 Public Primary Certification Authority - G4 CN = Symantec Class 2 Public Primary Certification Authority - G6 * The version number of the updated root CA list has been set to 2.11 * A misleading assertion/alert has been removed when NSS tries to flush data to the peer but the connection was already reset. - update to NSS 3.28 New functionality: * NSS includes support for TLS 1.3 draft -18. This includes a number of improvements to TLS 1.3: - The signed certificate timestamp, used in certificate transparency, is supported in TLS 1.3. - Key exporters for TLS 1.3 are supported. This includes the early key exporter, which can be used if 0-RTT is enabled. Note that there is a difference between TLS 1.3 and key exporters in older versions of TLS. TLS 1.3 does not distinguish between an empty context and no context. - The TLS 1.3 (draft) protocol can be enabled, by defining NSS_ENABLE_TLS_1_3=1 when building NSS. - NSS includes support for the X25519 key exchange algorithm, which is supported and enabled by default in all versions of TLS. New Functions: * SSL_ExportEarlyKeyingMaterial * SSL_SendAdditionalKeyShares * SSL_SignatureSchemePrefSet * SSL_SignatureSchemePrefGet Notable Changes: * NSS can no longer be compiled with support for additional elliptic curves. This was previously possible by replacing certain NSS source files. * NSS will now detect the presence of tokens that support additional elliptic curves and enable those curves for use in TLS. Note that this detection has a one-off performance cost, which can be avoided by using the SSL_NamedGroupConfig function to limit supported groups to those that NSS provides. * PKCS#11 bypass for TLS is no longer supported and has been removed. * Support for "export" grade SSL/TLS cipher suites has been removed. * NSS now uses the signature schemes definition in TLS 1.3. This also affects TLS 1.2. NSS will now only generate signatures with the combinations of hash and signature scheme that are defined in TLS 1.3, even when negotiating TLS 1.2. - This means that SHA-256 will only be used with P-256 ECDSA certificates, SHA-384 with P-384 certificates, and SHA-512 with P-521 certificates. SHA-1 is permitted (in TLS 1.2 only) with any certificate for backward compatibility reasons. - New functions to configure signature schemes are provided: SSL_SignatureSchemePrefSet, SSL_SignatureSchemePrefGet. The old SSL_SignaturePrefSet and SSL_SignaturePrefSet functions are now deprecated. - NSS will now no longer assume that default signature schemes are supported by a peer if there was no commonly supported signature scheme. * NSS will now check if RSA-PSS signing is supported by the token that holds the private key prior to using it for TLS. * The certificate validation code contains checks to no longer trust certificates that are issued by old WoSign and StartCom CAs after October 21, 2016. This is equivalent to the behavior that Mozilla will release with Firefox 51. - update to NSS 3.27.2 * SSL_SetTrustAnchors leaks (bmo#1318561) - removed upstreamed patch * nss-uninitialized.patch - raised the minimum softokn/freebl version to 3.28 as reported in boo#1021636- update to NSS 3.26.2 * required for Firefox 50.0 Changes in 3.26 New Functionality: * the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT * added support for the System-wide crypto policy available on Fedora Linux see http://fedoraproject.org/wiki/Changes/CryptoPolicy * introduced build flag NSS_DISABLE_LIBPKIX that allows compilation of NSS without the libpkix library Notable Changes: * The following CA certificate was Added CN = ISRG Root X1 * NPN is disabled and ALPN is enabled by default * the NSS test suite now completes with the experimental TLS 1.3 code enabled * several test improvements and additions, including a NIST known answer test Changes in 3.26.2 * MD5 signature algorithms sent by the server in CertificateRequest messages are now properly ignored. Previously, with rare server configurations, an MD5 signature algorithm might have been selected for client authentication and caused the client to abort the connection soon after.- update to NSS 3.25 New functionality: * Implemented DHE key agreement for TLS 1.3 * Added support for ChaCha with TLS 1.3 * Added support for TLS 1.2 ciphersuites that use SHA384 as the PRF * In previous versions, when using client authentication with TLS 1.2, NSS only supported certificate_verify messages that used the same signature hash algorithm as used by the PRF. This limitation has been removed. * Several functions have been added to the public API of the NSS Cryptoki Framework. New functions: * NSSCKFWSlot_GetSlotID * NSSCKFWSession_GetFWSlot * NSSCKFWInstance_DestroySessionHandle * NSSCKFWInstance_FindSessionHandle Notable changes: * An SSL socket can no longer be configured to allow both TLS 1.3 and SSLv3 * Regression fix: NSS no longer reports a failure if an application attempts to disable the SSLv2 protocol. * The list of trusted CA certificates has been updated to version 2.8 * The following CA certificate was Removed Sonera Class1 CA * The following CA certificates were Added Hellenic Academic and Research Institutions RootCA 2015 Hellenic Academic and Research Institutions ECC RootCA 2015 Certplus Root CA G1 Certplus Root CA G2 OpenTrust Root CA G1 OpenTrust Root CA G2 OpenTrust Root CA G3- fix build on certain toolchains (nss-uninitialized.patch) jarfile.c:805:13: error: 'it' may be used uninitialized in this function [-Werror=maybe-uninitialized]- also sign libfreeblpriv3.so to allow FIPS mode again (boo#992236)- update to NSS 3.24 New functionality: * NSS softoken has been updated with the latest National Institute of Standards and Technology (NIST) guidance (as of 2015): - Software integrity checks and POST functions are executed on shared library load. These checks have been disabled by default, as they can cause a performance regression. To enable these checks, you must define symbol NSS_FORCE_FIPS when building NSS. - Counter mode and Galois/Counter Mode (GCM) have checks to prevent counter overflow. - Additional CSPs are zeroed in the code. - NSS softoken uses new guidance for how many Rabin-Miller tests are needed to verify a prime based on prime size. * NSS softoken has also been updated to allow NSS to run in FIPS Level 1 (no password). This mode is triggered by setting the database password to the empty string. In FIPS mode, you may move from Level 1 to Level 2 (by setting an appropriate password), but not the reverse. * A SSL_ConfigServerCert function has been added for configuring SSL/TLS server sockets with a certificate and private key. Use this new function in place of SSL_ConfigSecureServer, SSL_ConfigSecureServerWithCertChain, SSL_SetStapledOCSPResponses, and SSL_SetSignedCertTimestamps. SSL_ConfigServerCert automatically determines the certificate type from the certificate and private key. The caller is no longer required to use SSLKEAType explicitly to select a "slot" into which the certificate is configured (which incorrectly identifies a key agreement type rather than a certificate). Separate functions for configuring Online Certificate Status Protocol (OCSP) responses or Signed Certificate Timestamps are not needed, since these can be added to the optional SSLExtraServerCertData struct provided to SSL_ConfigServerCert. Also, partial support for RSA Probabilistic Signature Scheme (RSA-PSS) certificates has been added. Although these certificates can be configured, they will not be used by NSS in this version. New functions * SSL_ConfigServerCert - Configures an SSL/TLS socket with a certificate, private key, and other information. * PORT_InitCheapArena - Initializes an arena that was created on the stack. (See PORTCheapArenaPool.= * PORT_DestroyCheapArena - Destroys an arena that was created on the stack. (See PORTCheapArenaPool.) New types * SSLExtraServerCertData - Optionally passed as an argument to SSL_ConfigServerCert. This struct contains supplementary information about a certificate, such as the intended type of the certificate, stapled OCSP responses, or Signed Certificate Timestamps (used for certificate transparency). * PORTCheapArenaPool - A stack-allocated arena pool, to be used for temporary arena allocations. New macros * CKM_TLS12_MAC * SEC_OID_TLS_ECDHE_PSK - This OID governs the use of the TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 cipher suite, which is used only for session resumption in TLS 1.3. Notable changes: * Deprecate the following functions. (Applications should instead use the new SSL_ConfigServerCert function.): - SSL_SetStapledOCSPResponses - SSL_SetSignedCertTimestamps - SSL_ConfigSecureServer - SSL_ConfigSecureServerWithCertChain * Deprecate the NSS_FindCertKEAType function, as it reports a misleading value for certificates that might be used for signing rather than key exchange. * Update SSLAuthType to define a larger number of authentication key types. * Deprecate the member attribute authAlgorithm of type SSLCipherSuiteInfo. Instead, applications should use the newly added attribute authType. * Rename ssl_auth_rsa to ssl_auth_rsa_decrypt. * Add a shared library (libfreeblpriv3) on Linux platforms that define FREEBL_LOWHASH. * Remove most code related to SSL v2, including the ability to actively send a SSLv2-compatible client hello. However, the server-side implementation of the SSL/TLS protocol still supports processing of received v2-compatible client hello messages. * Disable (by default) NSS support in optimized builds for logging SSL/TLS key material to a logfile if the SSLKEYLOGFILE environment variable is set. To enable the functionality in optimized builds, you must define the symbol NSS_ALLOW_SSLKEYLOGFILE when building NSS. * Update NSS to protect it against the Cachebleed attack. * Disable support for DTLS compression. * Improve support for TLS 1.3. This includes support for DTLS 1.3. Note that TLS 1.3 support is experimental and not suitable for production use. - removed obsolete nss-bmo1236011.patch- update to NSS 3.23 New functionality: * ChaCha20/Poly1305 cipher and TLS cipher suites now supported * Experimental-only support TLS 1.3 1-RTT mode (draft-11). This code is not ready for production use. New functions: * SSL_SetDowngradeCheckVersion - Set maximum version for new ServerRandom anti-downgrade mechanism. Clients that perform a version downgrade (which is generally a very bad idea) call this with the highest version number that they possibly support. This gives them access to the version downgrade protection from TLS 1.3. Notable changes: * The copy of SQLite shipped with NSS has been updated to version 3.10.2 * The list of TLS extensions sent in the TLS handshake has been reordered to increase compatibility of the Extended Master Secret with with servers * The build time environment variable NSS_ENABLE_ZLIB has been renamed to NSS_SSL_ENABLE_ZLIB * The build time environment variable NSS_DISABLE_CHACHAPOLY was added, which can be used to prevent compilation of the ChaCha20/Poly1305 code. * The following CA certificates were Removed - Staat der Nederlanden Root CA - NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado - NetLock Kozjegyzoi (Class A) Tanusitvanykiado - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - VeriSign Class 1 Public PCA – G2 - VeriSign Class 3 Public PCA - VeriSign Class 3 Public PCA – G2 - CA Disig * The following CA certificates were Added + SZAFIR ROOT CA2 + Certum Trusted Network CA 2 * The following CA certificate had the Email trust bit turned on + Actalis Authentication Root CA Security fixes: * CVE-2016-2834: Memory safety bugs (boo#983639) MFSA-2016-61 bmo#1206283 bmo#1221620 bmo#1241034 bmo#1241037 - removed obsolete nss_gcc6_change.patch- add nss_gcc6_change.patch- update to NSS 3.22.3 * required for Firefox 46.0 * Increase compatibility of TLS extended master secret, don't send an empty TLS extension last in the handshake (bmo#1243641) * Fixed a heap-based buffer overflow related to the parsing of certain ASN.1 structures. An attacker could create a specially-crafted certificate which, when parsed by NSS, would cause a crash or execution of arbitrary code with the permissions of the user. (CVE-2016-1950, bmo#1245528)- update to NSS 3.22.2 New functionality: * RSA-PSS signatures are now supported (bmo#1215295) * Pseudorandom functions based on hashes other than SHA-1 are now supported * Enforce an External Policy on NSS from a config file (bmo#1009429) New functions: * PK11_SignWithMechanism - an extended version PK11_Sign() * PK11_VerifyWithMechanism - an extended version of PK11_Verify() * SSL_PeerSignedCertTimestamps - Get signed_certificate_timestamp TLS extension data * SSL_SetSignedCertTimestamps - Set signed_certificate_timestamp TLS extension data New types: * ssl_signed_cert_timestamp_xtn is added to SSLExtensionType * Constants for several object IDs are added to SECOidTag New macros: * SSL_ENABLE_SIGNED_CERT_TIMESTAMPS * NSS_USE_ALG_IN_SSL * NSS_USE_POLICY_IN_SSL * NSS_RSA_MIN_KEY_SIZE * NSS_DH_MIN_KEY_SIZE * NSS_DSA_MIN_KEY_SIZE * NSS_TLS_VERSION_MIN_POLICY * NSS_TLS_VERSION_MAX_POLICY * NSS_DTLS_VERSION_MIN_POLICY * NSS_DTLS_VERSION_MAX_POLICY * CKP_PKCS5_PBKD2_HMAC_SHA224 * CKP_PKCS5_PBKD2_HMAC_SHA256 * CKP_PKCS5_PBKD2_HMAC_SHA384 * CKP_PKCS5_PBKD2_HMAC_SHA512 * CKP_PKCS5_PBKD2_HMAC_GOSTR3411 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_224 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_256 - (not supported) Notable changes: * NSS C++ tests are built by default, requiring a C++11 compiler. Set the NSS_DISABLE_GTESTS variable to 1 to disable building these tests. * NSS has been changed to use the PR_GetEnvSecure function that was made available in NSPR 4.12- update to NSS 3.21.1 (bmo#969894) * required for Firefox 45.0 * MFSA 2016-35/CVE-2016-1950 (bmo#1245528) Buffer overflow during ASN.1 decoding in NSS * MFSA 2016-36/CVE-2016-1979 (bmo#1185033) Use-after-free during processing of DER encoded keys in NSS- update to NSS 3.21 * required for Firefox 44.0 New functionality: * certutil now supports a --rename option to change a nickname (bmo#1142209) * TLS extended master secret extension (RFC 7627) is supported (bmo#1117022) * New info functions added for use during mid-handshake callbacks (bmo#1084669) New Functions: * NSS_OptionSet - sets NSS global options * NSS_OptionGet - gets the current value of NSS global options * SECMOD_CreateModuleEx - Create a new SECMODModule structure from module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string. The module represented by the module structure is not loaded. The difference with SECMOD_CreateModule is the new function handles NSS configuration parameter strings. * SSL_GetPreliminaryChannelInfo - obtains information about a TLS channel prior to the handshake being completed, for use with the callbacks that are invoked during the handshake * SSL_SignaturePrefSet - configures the enabled signature and hash algorithms for TLS * SSL_SignaturePrefGet - retrieves the currently configured signature and hash algorithms * SSL_SignatureMaxCount - obtains the maximum number signature algorithms that can be configured with SSL_SignaturePrefSet * NSSUTIL_ArgParseModuleSpecEx - takes a module spec and breaks it into shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter strings. The returned strings must be freed by the caller. The difference with NSS_ArgParseModuleSpec is the new function handles NSS configuration parameter strings. * NSSUTIL_MkModuleSpecEx - take a shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string and returns a module string which the caller must free when it is done. The difference with NSS_MkModuleSpec is the new function handles NSS configuration parameter strings. New Types: * CK_TLS12_MASTER_KEY_DERIVE_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_MASTER_KEY_DERIVE * CK_TLS12_KEY_MAT_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_KEY_AND_MAC_DERIVE * CK_TLS_KDF_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_KDF * CK_TLS_MAC_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_MAC * SSLHashType - identifies a hash function * SSLSignatureAndHashAlg - identifies a signature and hash function * SSLPreliminaryChannelInfo - provides information about the session state prior to handshake completion New Macros: * NSS_RSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum RSA key size * NSS_DH_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DH key size * NSS_DSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DSA key size * CKM_TLS12_MASTER_KEY_DERIVE - derives TLS 1.2 master secret * CKM_TLS12_KEY_AND_MAC_DERIVE - derives TLS 1.2 traffic key and IV * CKM_TLS12_MASTER_KEY_DERIVE_DH - derives TLS 1.2 master secret for DH (and ECDH) cipher suites * CKM_TLS12_KEY_SAFE_DERIVE and CKM_TLS_KDF are identifiers for additional PKCS#12 mechanisms for TLS 1.2 that are currently unused in NSS. * CKM_TLS_MAC - computes TLS Finished MAC * NSS_USE_ALG_IN_SSL_KX - policy flag indicating that keys are used in TLS key exchange * SSL_ERROR_RX_SHORT_DTLS_READ - error code for failure to include a complete DTLS record in a UDP packet * SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM - error code for when no valid signature and hash algorithm is available * SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM - error code for when an unsupported signature and hash algorithm is configured * SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET - error code for when the extended master secret is missing after having been negotiated * SSL_ERROR_UNEXPECTED_EXTENDED_MASTER_SECRET - error code for receiving an extended master secret when previously not negotiated * SSL_ENABLE_EXTENDED_MASTER_SECRET - configuration to enable the TLS extended master secret extension (RFC 7627) * ssl_preinfo_version - used with SSLPreliminaryChannelInfo to indicate that a TLS version has been selected * ssl_preinfo_cipher_suite - used with SSLPreliminaryChannelInfo to indicate that a TLS cipher suite has been selected * ssl_preinfo_all - used with SSLPreliminaryChannelInfo to indicate that all preliminary information has been set Notable Changes: * NSS now builds with elliptic curve ciphers enabled by default (bmo#1205688) * NSS now builds with warnings as errors (bmo#1182667) * The following CA certificates were Removed - CN = VeriSign Class 4 Public Primary Certification Authority - G3 - CN = UTN-USERFirst-Network Applications - CN = TC TrustCenter Universal CA III - CN = A-Trust-nQual-03 - CN = USERTrust Legacy Secure Server CA - Friendly Name: Digital Signature Trust Co. Global CA 1 - Friendly Name: Digital Signature Trust Co. Global CA 3 - CN = UTN - DATACorp SGC - O = TÜRKTRUST Bilgi İletişim ve Bilişim Güvenliği Hizmetleri A.Ş. (c) Kasım 2005 * The following CA certificate had the Websites trust bit turned off - OU = Equifax Secure Certificate Authority * The following CA certificates were Added - CN = Certification Authority of WoSign G2 - CN = CA WoSign ECC Root - CN = OISTE WISeKey Global Root GB CA - increased the minimum level of possible mixed installations (softokn3, freebl3) to 3.21 - added nss-bmo1236011.patch to fix compiler error (bmo#1236011) - disabled testsuite as it currently breaks (bmo#1236340)- update to NSS 3.20.2 (bnc#959888) * MFSA 2015-150/CVE-2015-7575 (bmo#1158489) MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature- update to NSS 3.20.1 (bnc#952810) * requires NSPR 4.10.10 * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182 (bmo#1192028, bmo#1202868) memory corruption issues- Install the static libfreebl.a that is needed in order to link Sun elliptical curves provider in Java 7.- update to NSS 3.20 New functionality: * The TLS library has been extended to support DHE ciphersuites in server applications. New Functions: * SSL_DHEGroupPrefSet - Configure the set of allowed/enabled DHE group parameters that can be used by NSS for a server socket. * SSL_EnableWeakDHEPrimeGroup - Enable the use of weak DHE group parameters that are smaller than the library default's minimum size. New Types: * SSLDHEGroupType - Enumerates the set of DHE parameters embedded in NSS that can be used with function SSL_DHEGroupPrefSet. New Macros: * SSL_ENABLE_SERVER_DHE - A socket option user to enable or disable DHE ciphersuites for a server socket. Notable Changes: * For backwards compatibility reasons, the server side implementation of the TLS library keeps all DHE ciphersuites disabled by default. They can be enabled with the new socket option SSL_ENABLE_SERVER_DHE and the SSL_OptionSet or the SSL_OptionSetDefault API. * The server side implementation of the TLS implementation does not support session tickets when using a DHE ciphersuite (see bmo#1174677). * Support for the following ciphersuites has been added: - TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 * By default, the server side TLS implementation will use DHE parameters with a size of 2048 bits when using DHE ciphersuites. * NSS embeds fixed DHE parameters sized 2048, 3072, 4096, 6144 and 8192 bits, which were copied from version 08 of the Internet-Draft "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS", Appendix A. * A new API SSL_DHEGroupPrefSet has been added to NSS, which allows a server application to select one or multiple of the embedded DHE parameters as the preferred parameters. The current implementation of NSS will always use the first entry in the array that is passed as a parameter to the SSL_DHEGroupPrefSet API. In future versions of the TLS implementation, a TLS client might signal a preference for certain DHE parameters, and the NSS TLS server side implementation might select a matching entry from the set of parameters that have been configured as preferred on the server side. * NSS optionally supports the use of weak DHE parameters with DHE ciphersuites to support legacy clients. In order to enable this support, the new API SSL_EnableWeakDHEPrimeGroup must be used. Each time this API is called for the first time in a process, a fresh set of weak DHE parameters will be randomly created, which may take a long amount of time. Please refer to the comments in the header file that declares the SSL_EnableWeakDHEPrimeGroup API for additional details. * The size of the default PQG parameters used by certutil when creating DSA keys has been increased to use 2048 bit parameters. * The selfserv utility has been enhanced to support the new DHE features. * NSS no longer supports C compilers that predate the ANSI C standard (C89).- update to NSS 3.19.3; certstore updates only * The following CA certificates were removed - Buypass Class 3 CA 1 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı - SG TRUST SERVICES RACINE - TC TrustCenter Universal CA I - TC TrustCenter Class 2 CA II * The following CA certificate had the Websites trust bit turned off - ComSign Secured CA * The following CA certificates were added - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - Certinomis - Root CA * The version number of the updated root CA list has been set to 2.5- Install blapi.h and algmac.h that are needed in order to build Sun elliptical curves provider in Java 7- as the .chk files are contained in libfreebl3 and libsoftokn directly, provide the -hmac alias names to help :42 building.- update to 3.19.2 * required for Firefox 39.0 * No new functionality is introduced in this release. This release addresses a backwards compatibility issue with the NSS 3.19.1 release. * In NSS 3.19.1, the minimum key sizes that the freebl cryptographic implementation (part of the softoken cryptographic module used by default by NSS) was willing to generate or use was increased - for RSA keys, to 512 bits, and for DH keys, 1023 bits. This was done as part of a security fix for Bug 1138554 / CVE-2015-4000. Applications that requested or attempted to use keys smaller then the minimum size would fail. However, this change in behaviour unintentionally broke existing NSS applications that need to generate or use such keys, via APIs such as SECKEY_CreateRSAPrivateKey or SECKEY_CreateDHPrivateKey.- update to 3.19.1 No new functionality is introduced in this release. This patch release includes a fix for the recently published logjam attack. Notable Changes: * The minimum strength of keys that libssl will accept for finite field algorithms (RSA, Diffie-Hellman, and DSA) have been increased to 1023 bits (bmo#1138554). (MFSA 2015-70/CVE-2015-4000) * NSS reports the bit length of keys more accurately. Thus, the SECKEY_PublicKeyStrength and SECKEY_PublicKeyStrengthInBits functions could report smaller values for values that have leading zero values. This affects the key strength values that are reported by SSL_GetChannelInfo. * NSS incorrectly permits skipping of ServerKeyExchange (bmo#1086145) (MFSA 2015-71/CVE-2015-2721)- update to 3.19 * Firefox target release 39 New functionality: * For some certificates, such as root CA certificates, that don't embed any constraints, NSS might impose additional constraints, such as name constraints. A new API has been added that allows to lookup imposed constraints. * It is possible to override the directory in which the NSS build system will look for the sqlite library. New Functions: * CERT_GetImposedNameConstraints Notable Changes: * The SSL 3 protocol has been disabled by default. * NSS now more strictly validates TLS extensions and will fail a handshake that contains malformed extensions. * Fixed a bug related to the ordering of TLS handshake messages. * In TLS 1.2 handshakes, NSS advertises support for the SHA512 hash algorithm, in order to be compatible with TLS servers that use certificates with a SHA512 signature.- update to 3.18.1 * Firefox target release 38 * No new functionality is introduced in this release. Notable Changes: * The following CA certificate had the Websites and Code Signing trust bits restored to their original state to allow more time to develop a better transition strategy for affected sites: - OU = Equifax Secure Certificate Authority * The following CA certificate was removed: - CN = e-Guven Kok Elektronik Sertifika Hizmet Saglayicisi * The following intermediate CA certificate has been added as actively distrusted because it was mis-used to issue certificates for domain names the holder did not own or control: - CN=MCSHOLDING TEST, O=MCSHOLDING, C=EG * The version number of the updated root CA list has been set to 2.4- update to 3.18 * Firefox target release 38 New functionality: * When importing certificates and keys from a PKCS#12 source, it's now possible to override the nicknames, prior to importing them into the NSS database, using new API SEC_PKCS12DecoderRenameCertNicknames. * The tstclnt test utility program has new command-line options - C, -D, -b and -R. Use -C one, two or three times to print information about the certificates received from a server, and information about the locally found and trusted issuer certificates, to diagnose server side configuration issues. It is possible to run tstclnt without providing a database (-D). A PKCS#11 library that contains root CA certificates can be loaded by tstclnt, which may either be the nssckbi library provided by NSS (-b) or another compatible library (-R). New Functions: * SEC_CheckCrlTimes * SEC_GetCrlTimes * SEC_PKCS12DecoderRenameCertNicknames New Types: * SEC_PKCS12NicknameRenameCallback Notable Changes: * The highest TLS protocol version enabled by default has been increased from TLS 1.0 to TLS 1.2. Similarly, the highest DTLS protocol version enabled by default has been increased from DTLS 1.0 to DTLS 1.2. * The default key size used by certutil when creating an RSA key pair has been increased from 1024 bits to 2048 bits. * The following CA certificates had the Websites and Code Signing trust bits turned off: - Equifax Secure Certificate Authority - Equifax Secure Global eBusiness CA-1 - TC TrustCenter Class 3 CA II * The following CA certificates were added: - Staat der Nederlanden Root CA - G3 - Staat der Nederlanden EV Root CA - IdenTrust Commercial Root CA 1 - IdenTrust Public Sector Root CA 1 - S-TRUST Universal Root CA - Entrust Root Certification Authority - G2 - Entrust Root Certification Authority - EC1 - CFCA EV ROOT * The version number of the updated root CA list has been set to 2.3 - add the changes file as source so the .src.rpm builds (used for fake build time)- update to 3.17.4 * Firefox target release 36 Notable Changes: * bmo#1084986: If an SSL/TLS connection fails, because client and server don't have any common protocol version enabled, NSS has been changed to report error code SSL_ERROR_UNSUPPORTED_VERSION (instead of reporting SSL_ERROR_NO_CYPHER_OVERLAP). * bmo#1112461: libpkix was fixed to prefer the newest certificate, if multiple certificates match. * bmo#1094492: fixed a memory corruption issue during failure of keypair generation. * bmo#1113632: fixed a failure to reload a PKCS#11 module in FIPS mode. * bmo#1119983: fixed interoperability of NSS server code with a LibreSSL client.- update to 3.17.3 New functionality: * Support for TLS_FALLBACK_SCSV has been added to the ssltap and tstclnt utilities Notable Changes: * The QuickDER decoder now decodes lengths robustly (CVE-2014-1569) * The following 1024-bit CA certificates were removed: - GTE CyberTrust Global Root - Thawte Server CA - Thawte Premium Server CA - America Online Root Certification Authority 1 - America Online Root Certification Authority 2 * The following CA certificates had the Websites and Code Signing trust bits turned off: - Class 3 Public Primary Certification Authority - G2 - Equifax Secure eBusiness CA-1 * The following CA certificates were added: - COMODO RSA Certification Authority - USERTrust RSA Certification Authority - USERTrust ECC Certification Authority - GlobalSign ECC Root CA - R4 - GlobalSign ECC Root CA - R5 * the version number of the updated root CA list has been set to 2.2- update to 3.17.2 Bugfix release * bmo#1049435 - Importing an RSA private key fails if p < q * bmo#1057161 - NSS hangs with 100% CPU on invalid EC key * bmo#1078669 - certutil crashes when using the --certVersion parametercloud134 15636901253.44.1-lp150.2.24.13.44.1-lp150.2.24.1libnssckbi.so/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:10644/openSUSE_Leap_15.0_Update/006013d9a29d2e81450521aa757219d1-mozilla-nss.openSUSE_Leap_15.0_Updatecpioxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=f56c598f2d9b4b67e6d98e3ea421480d1518e003, stripped PPRRRRRRRV_쮂2Dutf-80aa8c30951cdc219294ba314277ccc8bfbbd8d597a5cb69d7104bd90df23798f? 7zXZ !t/~] crv9u Skvz?>s]ysT*aә%2jjnj;j`DTd?Sa vѤ'W;ϛ5;fu0bN,ȌkQj߅Kx/c"3 6|0T=s h{ 4oJMހ=/W v:iYke(4gϖ5e_8ML2 8>ߜW;y]nP1F:_9KWOdcbirͫHJ5-*7Xv?1{4:;)(6zj^ y3@OS jDŋV]ګJܲRQqJ ` Ɛ4` &J|1pnIB)p9zR֢pG筴.쿓Ub}ٖA`<#dY2QL'*@sJ u ly !@b)-H/5f :A&ٲ;LA>Ȑy}qݪc75T+Ayw<:45+eȚzu唐J7 _e,.ó=X++,AurǩO+\"y!F<-5g2"Iz E u*n&lVYi>ؕ V9$PQWyi:qDU[Wkn'Qj"^H xX̱KoxĞӉQ]GzIs\D `cN[ vO3 #S;gtf;'H/VC{]^_zg/ ã71y0bT !rOYpP}.?yewP=!bnLRslxR~0V׺? Wgyo:##Q==v!CAÅ{{+a&lUth쀘nHC0˞ؾBYn\/E;{{4ˌej>^f jT='f9Aī9/mD  NMCʆS=B-E" anS֐HD$u d3x9DHԀ#WTIM!Im-3#dDFE=;h;~W_)lFPl;TWg*W@Wk1=lieJ|@BIr 7*hrnzl5 amzUԂKi; jzb?8(\h$Kf"Pr,W8vF*2ư,$l8Fk 1L d4(=6W`]'%|^v0Ϡsw6ZX+"Ƣ`:1NNv%M˕Ŷ%#u)RS #p@Q GX-SudDcuQiL gt ^W^K;*"e5(YCIkY}ifջ\dd1::vy Mf9=I'`_X`d[L 3=-kdebR5mix)`˶T?7eI#K] Ij&88z|2~B9qMA3\=qҖý4f.0A1;P|{ N7>wsWt$"KH^J$i(nEE^# ZY-i=}wasE!T\* #"tnn26TޥH^($VT`#y |~P%mSI:.[B%WuC瘱sď(jdQ^m|Њj\ sПΖɖV|170^n['08}4CGGmk^ؓ`%Dwa3FG>eETECtX})nc|*mYdؒۛ㉘,FSRbnǫMk@WvOT Ɛ1Mܿ*6Ky3Wsel+\04QES3eV^úLL?U2R~?8yH񔧤pe![ᄎaPZau ҭ(%0[ 'o]GV+m_ l,pSw5A}*;$.\lؕ}!؞dtcLHstC^'AlrDW+iܹ^:_{X GE4gkyUudT^ dQSLCa\FeCvb21 \%J4ac32t_q.A@Dso4^!#t,) MV ޚ.Dvn֯b: _>p0@\BF; Sdg #t>-w݇wSxOG=@DU aҮtyۂ.[ )$N4Y|RtuW#c:ͨ[=] ΍;6rBeot 7̹$Ÿ=:ӯ%m$Y|$u yJ7TIH h\/6ui(`9Btfp0if-0^]}7IA[6*|^hL_Z7է*v5hdniMeiNr~%ϺUWB@؆{>Nī I2CgQ7w%nwP. 6Ghs#M+Ϙt֍^MEFmxs^'AcQ0cE, wf@X2G'ZOG 4(d7/`t1߅Ț11!x@NН|_I0T$=fEa'+]P q콡}u.f5Ma҂JGvjޏݪ)[qiWpQ?QxR\Oވ4,oNݱxOYloj RkEP}:tBm(NI/IM^JKnDp 8O{8 x5KjfQvhEb4)@uT+c.sljb P^:j BDxT ;k).+ٟX$udl?Ohw/DV:X)n֦Lz4.l6g4ClW1קst+tu%Rtp/unxH8ɖYk(?@̝g_B8.rڔqV<;`\cU5GvX'-VD/Qw*5h|m=#={qᬹ A9zʚ,#S(<}d'Yu@W9 PrnrǬ$k6ɬ$d*9Jwfg}IBlU9iBqjNA}qS BP&< nf)|x1p8Gr1iۜ?P{L]߰h\j|"BT73j#yrcqee' 18%xGC]'&1 ͅ4M LY^8uvipoE똧EdLy$!}iw"ˇ5ݎ°;DƠ._7K}o"9p{S4ɯ,=I9ҭ]L ķvderC~BFhT82Ϧl餎Sݮ_ : o)zO<zj̓WxClbcre(#H_E8@XvpMb bQw!sBʌ_sjWHF;|W/ڿz#f0ZZ8V-n *<Z TB叧嚅S&Jjsǡ- PmumFXںK&GGmh}@D~l⊠LYXբIsmF"Af{kA6(@HOe7֬=UP Rwۆ PFVu`ˋQiD"n9P!vZ9xy V(~=WSsO=Nw)SF+T2dʗ4B{'p=<)JۗR-T~B79^ LA~M̫VB!ftZPV:”e!U۷J)]eDMUbms MP)b MV>SߋJ%!^)Zp'̡_co:O d /~;U+@ XMFpkxΆhq6u]ev}Q U}W6ۧo^RcZ8X2<F*.JeWh`_{FnUN+!C4 b.:-3@[J#h io'wE!ik1Y( vw巶nd='0ƶяK>%DO0Z{ש29-Z6+fup&H˽!\%Wf2?7 ylPnH_e}r) ~ /b̗yy1簛sΨg/XT11ȋ== #EwhOTuYokܙHDV2n@W;bl~w"B>uσG MGpW\w+пѴ'|ĵ fku&5GF)U3iP@+&pO0NUhtќp+aSC; TzI%>E]/I?"/,ۉsd.IfZN%9tQzwn9xUǜ-UzG@,qn VM9 v Ja4zd!ooŻs}3=:kU kS}Q Q^&a6,Cj afϭNIJdZgedC^}ynm3y|WDXD%v!MAѻTʼ.Aw XUɤ.YJvGf)I*6X=Y_qN}kgu-aH^ oD F'_g̝3U%$N%/xEWzT-K\PZz- ]O HDi ѵe7NDOn;7L/rtEN"`CH0Ba#[_~v:UbJ#uR\UѕHûmPkOq,0aG.:_6W[Z7:_-D-Y*XlfKѐ*OC cF;H(|ꚔJ;סɏVlp 9S;Zmm)+ǃOMK'-)GUS6{}w3Đc PUߵdqc"&!\ed*?@Leߍ, rϠS/WO?F}UgmbхK:b5o0#ĽI=w5 Awbհ]2b_L;P( vO,؉ -eNy(AS2ns5xΝT{ol8l#CCۮW-tC2- UGw oZ+ZqTx S"1v[qHe+Dm⎯8uSLke^H?t G6VuX4"0?t&BD]bfqAPotk噹2T*^`I 6{i91b;yIҨc43Dn؝uuoe?%HcDW/lĜT`4iRFYJ4@eP6kh{4t:eԂv'#75s( j%eU$~ Sgj%Oz0LCY5pʝMe%FjP .ɰ4fHVƏUj 䦵-r8< y wڬYKS$X7C8xևvix<r cm"NNZ͕<A3y+IRyBS2M5E[56=*Xh[rQN%:Dxp!f \CyiƿIџOZy9B\r"$B^<=q9.8+,FhуdUE="1\ )sS j V{t), +y5 ?JkRjnC'x1LNp_#鉮> 1oVQ9&3ZJte DrEN³jGNYwBT~m8,շv^.'&o$ر>_*;gfn.mŃ Lr;3R=; fSJ[Yj9{0 Φz&7G͖`{R$}(xď2;7B!236\\|jY O͓x9<\o)p1q JM^[J«u]WD⥏Ob֡2 ۪Z)jD] 66RҺkoLdP948.n۸f%R@k[/v MP4oظxX1?|f kLr*~w0XRO$N 57F$GP&ꆮ8TN0 ds]˶6s滢tJAVTV]-_Ұ W5ZõZ**:񫈢)exmڊ:K:_KFhׅHh;˿NPs% W%zSs:A@Ιz܈ )N0h~b g/*/A`D}'[ɥ{vI66/]j}bk[ j+&1.SVf3Gj < @7d +Gf$.5т Yn~@4{v QH'Wo9NܮS!Gݜy&׳+hGeR- qoo^|v>CYKa,v~7(r̼&Y0F- a=w=^T_J_&̫i+m!YڦlfbZn`.#5!8-꣮R#f04^r(%L!jA9u"RKXs(bSY^5O{UF)RhcŬ і t`\}x`. Am= OmTPcY-Ҟ n*#_YO;,Ns|?=T~`j Qmb3E֘[=52'1fD,w^ ^njC>@IB(|!G~f:llb(BԨ:KM;E5TsУ{n~V%utZ9)5 ?)Dusrww3 $\.ƃ9ṙ-BmoF*8>T{{ѓ^L~T_9Q'ٷhkipJS ƽ$tX(/Xi n;:1ٕ)٠->& KBVϳcwS;$/p9XY5v^/yK{unR:s〹4'g4p$.DV.b!Mb\i,V n˾ X¼ƕWHؓ7v3yj긘މџ g2?m8R!9y8Ea1WpA9޵ 9 R9pZ~髩YșZ61X)uW'~0yWmZOX\Y"dNPJ=YŒ`ԐzD{pه@a>Nkz A4^i(GKE<&BѭB;W?+#tRv|{XrAIE'. "eAP:P(e/N8ur(5eסi匥z2[s<724[aoUG?:8q&N*i/qc'W:"mD,P\>C9B~#ԢmymoIĚ:(7\]`0eGMȽ[4gqo `ጬ@#Yh_}W/zM@6;_`Vʮ8[%Mhy98$bGoL_^%] .ݺEs N noeϐfd!Ydxďwr\F.cU-- ]ߪ RnXW'!si& ~ɖpˮDWkҴ1Y6%.|D:_d@ZÓ`e ^onaDoQUZAN2y .qYW |g  h *W,A>x\b qC@uIḅ!1G )|\ܱ=:E2"}%uԦbHNo.s b9^vDPQ\ z)0w^l9fӍd5" ΌryibT1/ٵ/VPVc[3![RkThM #O@I&Ӆ;Z@#Oc,`)I]8OLU+ȵfr&kH*"3=Z89*^6u[%\R h .$r1wT G%;#3_;j?ɧ+}hp^y0o4xQɰrd+q0;iǛ֡* "{̚Iu僩rn hϕ# r8dVԛ_2{ۚ5]⌜b;oe:WbUű8 #lu(s5ފ2ʾ 9Ig9?[8 y^KΌ-CFIhdcbœHN\Gp%eiQҩ鼷:`(vĪa խI[>Kr9' Ӟ?aSvhT'A|AJxJPx iҦshcUS'ϿU%qY7*5LKEȾF Yw/"=*FЀA[GPBƩըEmL9 _ŊJ9EHҕ? qd+\8>kxb[\e@wM憢z%L8Zzmd2L|NϺ4ƥo@ ̡?X,t|p0vG!Rah1Yԛ3! {4.;`ϙK<(Whu:;oqLY)bgqNqGYv48LB`9!]&F+m)5^hU6_> ^^ᧀ\uRYE3s1T^ubΡlVQ!PѷKR#wva$YT;d{NP򮀎yk뮹GR|&1 ߐ7}ۦ.N`EZ|T5:h`вNڍ ' :VrSgqaX, 1$L@EG%.R`=)ւ=ąY9Ud/=/ `Gߵc1S4@]omQ݌tA&zFiaO%aXzH7Y)C;Q^qޥ^J]a5ވkT R=`@+_yx.J>G>EMJawתmk\qIޕwlTjFύڍ]Τhr1 QnHM-*4ބNkKybv1HOjXVcv/ZrG3Ϻ&̂-&`u,Co( r v(ڛuR /xɩ1iX@VoJT/W$I'*рs ~2+!)9s ŨJ(~"d IẀmȶc=-Koxq -s.=z^woW@[CqNof#፲\G%-6.9RfzA >1;j,ZctҞb_5D5lxB08x+ ޔ t]lX8&D zQ[eKG6Bb_ݟ7z-"Cb*0H9FsT1;}Sk~U5WfSq.q/li;bdruӢ{wd>%|}K_b5; : ƷR=XYni\Sd]1ٿEqCXoFzU{צA~XsUt{\*B$;'6?(Q?sRox Ҝ}o_cX4Z$hm#H&R0FU0LG^=EgVaB:ZIb \VI` Hctx^8|F1,oֱZ;s_[>UbKG6߶ AUMn^Bl6f.#@>nƤ )В*~#&ߠ[: Dd*Eއ{RHegzH%@t _o=lyJr&t e+=R~Oo5iƒOX|} :7#r|8k۷t:7,ոDU1Nb!|g Uw3]49mP],8KHoŤ8d;ڼvxZGn@թZ&N:SJyrHCXwɵ%!Z2sf 2ݭhW@4FP.yfq:pޢ$5/X{ge֗{XhC`gS߶_~ 1Ųg`XUQ$r59n lSHT #GtD\+.:3渗*cj1!hڢTYvH]J1V$<0hVYaZYV!ǀ}`zq]_ \6BeE`{7іq(c7x:)^i:>=L^(t[SDŞO@\/KZeBG j@J4Z r7mkb\Mm=艊36{$o'dr4;_z[VXx(t?"3}W-M4PX%*+^G]\8d%4މHH%f0Vrwg%Kڟi46Fi/Ґh@q? XA(FJ?Q[{``|QRfiDvv|OB2PSϳ<; sآZ77c~M>1PaO{֎KU"+rӴH"zP>*Hбje6Vw[VJT,b]`4]nE jpX!#|].M=C˂V7uʡ-#lTwX>* 9 74_:dž;5p'Xx6dxԗ}c-/k{^ݠֹQ!sҸPrpRIMlL:@cb7!qXL!$^KY) J7OϒlRl Zᔶ|?K+z0HPU`h? hnD:ʼm̫D!^”zTIy)o pƮԴk"Rʳ'+]wTCo^r\|i:| p{\i5o%{$k4hL$`T]FD+IKZRxMpx8hz:tXlڊ[g,uM7}pqq춰FByUT+A5wHZT@&0eo?D}!0f8|M Aai -V&o/tzr||OAݔqvpfD;[t8:L/k+Q;j |RDdoմ`%sjzIGqNTLT}rԣ糚-q1}y~:L(}' dBuz'v~GaUaLr¯GoUH%f=VE#ڕ'p*X5R=D6,2"3um٦BX5x }'*?V3ek)yˡ4*ni/ ;KjfZ$V=99: /kc9jŷڃ0h48:*YΣ<4aR }q0=ZAA ڐP4X:Ј(L HK\ս9=UdMMe0} eTq3X,$KWuWiipbIY|U{6LV1u,(NPz 0nn N X sI' 7j7EsIh\ H䜪TS9U>amft܂Mf~&lQ K/S|U˂&FQ­>~./+S\ 6hzR_ⱹD<ôIРI9""t87u0L7ݔ3 0#!F݂.>g"E_44mp#/!AK^"t3Ǿd9 'C-ўbj5l#2 '!"2/ĐHP8PomCd&14O$mST{i\x J~0\~`|^,.w_R_l:<`]vK,&?2+OZF6 +Ø)tѽKYNޝ"0Ս+.\0^6#OAs) +ʻ_w#}P9c.TJƋEa8;A /Z\N;MՂ&0O֞sR" mW dXdr? 73䁼9Wy<<251 8a$TRd\a RD]SwAv{O8I|^ ۚJ<L#|@?|rŢ"u}Πmi?EaFtz@E'`7S@#lވjZ4do;Ӝ7j엍!mm6LX:lґ2WllAUQ'犧eDx8X4nn@ ߇V|uL6@d}Qg\w5SCPm[u2⃖3\}cOX95Q1m#h+!Dw ~N11T"Ęqh6~dK{ N+FՔ2E[[ɫ;'Q j3x(QC0$}Ħޟ> fQ-_Hj`oiPCqMF 9&lN76,CF(B<,YqorbAF D=)2A Wc7TnRC@ ַ&P;"l]ndג,L[RWDq3I):m+DڮH0+]4U_ bZ*Ak0Z 6*ӆ͝Y8xE*&b4AlGyKj\ F ´B*I ,Bfl77VXКԈ>q[Ono"Ghlԙ*aK4~߂b(u,mBSp|?θpz_\ӛ80./*@ ]dmPw֟4o X۝@2_)7YU-=?yrSl9]+s]Grkҡn=2nÐ#Ч~7c?xH~Q}.',xe2N?+=P}c3(1}\A oI`+8 xNO _V4{)#):$)uY;@ a:!ԽB:HuSH>I&F'f0So/%9[+Rh~0CZ@JqLTUcJ(E-Bl V9?eyHozt=yl|>ӝ 4@cH)2gpw It7yF!saaD);Y [P^*}{9RZ2=:2@\ E_mW͛Ajz4"s)jrccfH`ap[LD2G4ګe#?7U*tt&}fcx:IuΠQ[1ҙa˙i%-ʣ rYM`Bd_90Dr"ǻi(گ[[8:IMH\yk\Ot 0RHYԻX$ !L} Uanjr0umvRS40}I48D_)ΤQ}CpE+Bz3ш.xQ)7"L!e 9  Z'5HzΔ1_:Y_*"&70G>1"Ö:-ymBBms yMON=ӵ,$d",yPDkY5}`Xh1yNeXFU5A.\ΩsYoi?B,4(F6 8iUW.t] } mtY@k@xS>Zq"fy,WN% ;1\7WC1=Q,CYǣG1]]?%蕨V89luxe_2nW0;J%I49gm؅r8R^-Op9in6f 1&j/{\U7Mki`>ٰwOiw_-`h߇ љ^TQ=6t$]uKp- 6yD9^7/7ج'fClZȑ{N%h _AVy U~|}Y*ώ%}\i'kXXRlژ1lD+ N*zq+j5 ^;!S$P ;.+$yfm:h$?65iy?9F@Bdק/Yٜ^? sx0;w#OKMeTѨb \Z,,x/ 3x˭dBi焉B+B?'DQ!/(EH蕝OP F*nѼO^(B[ldXOEKNiAI#" N"liCC2~BGCbb%0o> QWPTipZU UAw70)(#T_@ط09!"t1sWqjy)mmx;ճ4{s .}@?_4쿮=u ]Q3(; $?S◮9= SDx5GV*ehU/:N0mGg8Y;bePLYl8mJ[q6U'-k$6Lm[uL*-m8gNzGPL48ƪy֐ěL@#0fͺ3a뻍|>mzR=?<)+a)or]61X"+-&Ջ%pձN.7q c|';0'O ЍGW$6^_}A0\5TAo6&? maęyq*{qH܇pk-/8:im1,y'?stcHgF< H4l1(̬Ahr7>* HJA*~|l sDPxȮk_[]obE`hьd)ҳ+wִifMe_/QҊ[בDLZZB{A;HE.~xr }V6RY a_^'z_/#fF)EȒ"]9eZv():RsuHebޏLgz.CZdWȲ*p8V!:UUD5|19Ɇ~%7 '<,=is2[6 [sׄU2vDjxG_Qn0OUThhfA6:ZW2å#%. o+"әЇyn['6:b5_XA'ܳK/,ՈuE֣6pCtP. jD:`|D#B͒c(7o3[J1GFqMSΆdj/yIS>6ޭ35!DimB 9) SA>QZbjZr T.!,O!&tU!|ټеsi{qiEUmkWkXpzm"1=~8bۭjcWr=- z k %9MKo&})9c-~aGM.*ʫ,wS=<ۼW(b jXŜose؃ZzgnnȠgFXxIOhB"?YE2u!PCm=d,)ā֛$NTv%>-::d%.FbyzW3 ^g{0XN ՘4#*x1lk"uh*la҅b7PŮ}7i {2FKcޛ;D=u0~g>'˸%W&/bSLS(rt񻍵#Aa<ŃZ/98~&101vYXp}ӵ;_gLXCL 6ר[؝o&r_iO;gUr1K/ˏg'r5'TTyׅMs*Pŋ,I8L![(>ЕV;"AdZKίlO ʗfȹ]l'tX )6]–ݘͭȝF(Gy%}@Øہ 0uLdLTz ֋~QHwK1]Eu,zq`^0G5@@]Q1yǬ:;v yd{$MM'`S%rVX8IY Fm3]bN۔ ȥ։#0>aEx  |+س"veao3Ŧ.90=X,*wGW T­ BbV(BX;foi6ɋxWo2Q4.|&~,M"?q#O۫=x! *m'sl^~DѪ wcRln^Щ+3 uRt㭅K%K/+X@]s!&-!߶r#&&A= /3r"3^ؾ9pU!a1$ENXQj L`2[Z:nB{WØyZ?T+iT.qŽBku[\(d$?ڵ;*bMq#mXHV 'z%vI-SWv]kՎO\ QβqM l%Xt,H#^I lVS*7ECṃɉtXٮ[=?8dAkqNVDJQz!\ !.镦肊C Ѱ}XcERAE /U8WH9FXN睩=;V"vIޠdgXY,ۚ=q`As/zEb' W"7 k+;H\-U_e6e,߁eV{??Dj0UQQC(ゥrYu&0b CMSp> qJF یׯ>5*+LoTۼHߍIN9ɠyˆOPW'a3hB԰%X =k"+TK13|)^g+n]At{5?RcہkݝR2|㴡Kv-N-v^3 CD9qpi DAok((hdW` Lfw$=|a(ʿjqiCzP!ŹМC˨-}fw };GǸ+TqQ^>-J͗tʈ7ȭZpm!ʱ\j*qݏҁ0 ǩ;UF1AZTH#Z|BV]0ig* oÂ*uc`1@8B"8~*yQgyz *} Ƴ%9i@^ /bYPG 8:.-FD*;qAT'QܹI7ic8ݖez߈!6umef^3G0+)c`N;U%g~}nkpi9^ [o˱w}OYwbKǜԇD+DD}@@l,3ww|0eB{*Imuˮu=W^粙P.W n*>D NkG탭e*/xܲ.Ũ>o ƀr=^PٙHtDϊL \_z">RJ q[C~!sLWҧh4ǗK`K -^ %29>xG~.RAq*|! O @ᓤ|rA ِә NZYu`Vy샗v#( TI>4_J9'zUs|Rs{okQ]v~e8() ͽZ X{ZPцų>`$J~X1·CKch ŐspFqλ G2~qI =.nHMhOE \cirH:ʲ') %*c@p}tlimgst'h:HK|deJHUh_GLrWCc]yZ"vMtx&ҡ'lm&z<|T0COP{bX[/6YU':cGmրz:ht]}Fm,w6v~ͺ_^DQpL,WGz~Ф y[ <t S? Rhnb8ժ3xF#+._! 9)OD+3_TsμFϰ",YB,8 ?EyRxNfg܊ʦ@LCq](+>IU= Е%2HMcUhn@͖Xk|iX?/Cu~*-F7DGJuɤCkierVvuI~黄m ) Azk7".;肍hM{^.Wzꪆ NQk4Haav>NrK֦q5o[{YKidhNpJqs\]bVNS_\*(_tK~:ˢ ]RA CF)pXTHf[<'Y>)}@k-ȂEK]ڴ=V.a_ m**(GTQe c'pk 2LM\o9ovwem#|}]⹤=cl&M_?hyU zsV+ϣP$ p; K]qr$Ӝ߼MUN?ʇ:na8h̞ɦrMpF5vm=$ _,ͯ;͢]jp$GKeGAv|Wi hۆM:81`y.(U̝;2 !n2$#~u u(V0}al?jquK*)P &lU1pa -BI,AԣH_E}/{ NdGd NKDtq6H/1,:#VRg8Ow,S>hRrmx[CTCUvAOπ:* '4aؑ676R0#00hP}5I$1`NG^j6阙*Lm hX!0Iq2Q:c[ۢeq{Ş0ݤFA@wVҋ/h>q-$ڔ*/$YZ!`5-WKƀ֓ Q h=U1H+:F#rI=aiF1.BoS |Amo!tpj|L ɳM`u|Bt5K./v{_KnQ±)k.W<=A\Lё9XmZk.t-`UEЛ2J@3&L-H·j^mQMu0nd2F LoxXaxkׅ.XsT,8vDEq?L!&Kيf<h7МbTD6Pi^}C l K2|x~1P"N Ew6d6g崞ܦw~&oDኂz/xY{JŸ1YpIѫ@W)%*^cf{(1oz_jkÍkp…-5{Pi> S"$TӓKEkێΘ&=*~IهҶ/=QN*x:Ђ?aӲ,S̋=Upb\(J%94B~C#&7׮ϑĎ.G@5*  ADM|x/5Eކ!oja^ԲRq)(n|8CU2dJ 5pB67OMmtJ$[mΠЩNQpxLv3cYi*B|=2lH_⿥ tcjCu>.[}aUQ#VK{sunM@ѻf,|O:AaTcnA$X=ǦԦphU"fvWFW٨kl- ,i/^ wzyhqed RU-(WT2@,;Og&j-/: 8*Y zT*?/W7,q9ZyN>crDt%Mr7={Jj N o6]A^||;4} L_mhBBzݢ) Qe _] X V &2cp#Q/v"ȹh0%N_M^U-E+QqY} v 1j+Gb57y_E&~?]&o@%gANqC緝AIYb?`ontV./=LV BVTVzք$*:^coU]gɷi*o2S V2"1 O!Nub8'wUC?w$/R;t$0DJ n ,P -~@b p0%_ Z&gXL{Uޒ0ŴUD qH7Ki{*a?Xe еIx#0eC2Cz!7ی،]CfP- l u1g;"OnMHtȾ_m4tަ,W~̄iuf5Mj9Mmjex8g4*[llhvX+xxavԓ+E*li/05vm~=^#+g#0\R Q(ͷTLOCF]y97?/ʃd$Z5\o4]ts4#?֡w..T `,~ Hg65'} Tda+H+3pb؎O|z6㶖ygF9a%bDՐJܖܞ ۳Fc?о~bf#<9 r2WS44ބ)*pd*,X'cﲦǚ#ivesNPcvlE߱{E2v*VLBҊ9w~QLRz{wyi4 ynz3kDŽ-¤z A3>lE\0vz(/XPdJ_Sx c q*ʌbpYl$,` <lw:̜#fA:qg! -f~zqVpuMmm>"0ޱ*g4X>e `B5՞G/ҵD7ۈMb\ʏ' aғFL,Cqpwf'EB9 ti,R>lzb Z 19D?H롄OFn~>[Fy yQ:T$`rQٕ9Z/ F͢Ha] A;2tԔUUm(<@6k{W\ܶnnrJ33A f"Ec@YC"Ȩ)v޹ Yvb& eA dq)FNJpyWQߨk '(ԽӢ[LK6?tkg5ꃩ콾дa3fwe2:ؑ ?Kv_C75,ɓrT}MCȣx`<;'RxB]':YW:?8ѸAALe0& "ܪCgtaiNJnA"6;~>p 䇠HD˗?3=N|`t5ܟ11OyNA2 eUyyӾ'*li$4؅J5W@>:d-2#au]S)uMh'+.E5}Fp_s,BXL_ɗȘЕ']ӍegCzžVR+lt")A;Fli4z*\=tz;KzS~q;N1P@1|Y+Z8UEڡًFcbp*-n"W9(2}Kw=mېQl}uU7 Pkdpj/OB~:DP~ >) [Ow#mE}nv1;Ys@)ZH}!Ra 7)̰Z8囸wz[&E d½HN&4Ơd 2;t$9/ߘ k /& Y+>_$f?#da`qNoVp֚݃,J4(ArsuOcU)E9~`H!9 (yQv&*#jh3D#Lcw*08|uO|y<6LM . JD\qߠ@Esxe%۽S,C>7I"CG|U.r^<\ #4 Y4vIH́Q_Rwއ;/rp@]y"E>.Ҫ;?=Կ: #"oNv.tNRk2dJ}}Wu˿īw+4ZM,O:R%S#zMmѨTԫ(rGp%Wn)Vv^$MoN+{ׇ=O[UjyZeJ͡ǒ<><[$d= nc`4꩕ædQ@(VVHCQ5N(sg? 7eW8U T/^*DZ黌I'E,uG)oV ?ɍB)I\ O&^?, TP29fPƦNV9GWg?.EH];RΏV dނHnQ+n$9x-?OG@_WX)0 \E3n-BF4%ipi|1U޾Y+Q)A-zٺw^ V|:ߙ!Ʃg@ ~o4vK5M 0+vfBF|BQVaMBzZOY ګ)Xʞ wӭ_YcĔ/kjxE cB43t y=̇V~bw2@f+bL]]kL^}qi^ ']/eV.z±*ŝe~At_'sgܤ#Rk`of[tLYXC{ #59peytKFn!fU^q Ba0NU56)F|L [Me;2By:G|SZUn}bĐ*V%cUEF"?6EM'K#<3ZwדdX8E_>mt>E"7:A_0jM ?Т=4>0sv8۽3g6b+RF*lM/aW^`hyd!Q:6j_ck ~B #2~]C*F:TQY~l\IWt݃犌޹T%*r:„yEN<@ okR"3CQT;3  lѝ?8c,~b9#ȷ Cfpg!J9?@obgD%6ھ Jff[\"#?bZ=P|0Ngl^LL\e7'nw5whNj<m~oIlڷ zbvjbL-'{l% hLc՗`,OVA;zxAmNZĭ3;n'/-K. JVkb2.~Pɋ[N!|a.N Ob)}》∾a 8V!F2#sQ~<{;g[2ו`/OCq ҄&_Ï3c I%uU9p?}ʬυɑ4&}+V&hƛḘO, w˽ VHޖufDavva-5 1ĿFSByz4  R޳w)AfA.&,V>]R A%J #b^%e!(%!1pP}]3 6gLy'qNXO{!lt|9z,$pVK GGdg0џm~JѱkTy"'yLW2ٙzb1fPdH>Dͺfx+ 'Z!#$; w벦֭.D> -=8b/X)n[!JV]X/ezN#x+#vFP V6. N[9:Ez =GFdDY+/&,٭A{E_LTљ=.<'=! "CQ[}Tfb<vzew]OR=XWCEGEw+\U_ "> Yv -Sga4F(7B -P1jں'J80_[kv+X帥pA,OFŠ@aPǠwst)y*Qwv _(ip't?ۈCPg {=77wZ7&,2kKtGF#!j{jIz>Vܞz#s"Iu(W%T^DD%T¶̏kl6\HvPY!CCW&C)k穥t( v+j1JUa i>8B/1Ϡ;X |_NCrSωQvvX#4!p4&w2.tU41ok]A<AIC#+,Ȧ5mŽ?*Pu{ ƎJLqV9RK"4uYHBCrF-L(@%fZ sƚs7ǡ64B;RLj m_O?t[r,& 7jb'+=< _g.Ylc.-+&] ȸ+A{ ~ϺG4cI4ch2G T:̟{r|W/u9ЅV$XX껿;ӚtoB֓ =tA 4Zk=㪔l hEŇ3sM4G JFDKQ5<'OЖjek19}ᷪ/:lހ\e 8G% {?X7" 5[FwT,L= B 93|)Tbu┽[w(=UVgG37::]M4Uub-fBI5 .d.x}^;dsG`G'x >QςO ORR[~\K9@Lꡬ\\"}Vb'D)| G?X߼uR6;S֙x %U%3vq[˩fD!wIlȹG/`.)UeCI*0-*Y5X}ލd|Yz6MunPc6RHY!Nb"# B%[0 G:#Tv8-R\9͇n@c}% +s 1 A=ݰ=ɪT<ڪH/+KlDvlBx#X^ g=JGl+^.-TS)iɮC0)ya9pzmvB5*LIT%/1-Qu9hDsɉ5؃5:ݡfH B&g;bmmU%,7jFPcՅg#tH hh$[ئ&L=:TĴ!D>-+PnnDG-S]$T_H)Ě(=+ި+~R*9,F^rfMVQǖ'@5j+1A2A"2ä+wbJj2%i̽~l:hӻv/Vj:Z8e~Sw8쓋7, SO'G`'d\֫&'&k;=ç=ZCH-qӀN.#x1Zja@Ƽ-vU-$ܬZ@v/,R%NI`t\E;c9ϭ߈[ZJkPCmZxM4^*ǬMK],>-J~3Qxh@kjެ#j"(ι1r yk$T BY&J2NKL5ܙh!6Nnd/$ˌFH,NKҔ=2z6*C\;B,an j^~*I# V,8y\O4c4wyR <CRWiH{hki_+~F#ĖlpIm޵yZ(CX3R=6pMyDAx^&&^=׊j[iߣYS.gAԁCk0!#5%bxpCT*fER, UȖ( lD7vb=]ˮSٝ0Yϱc.@_d||k(QSy SE2 5Y p᧛HU>MsI L><,ram;RAb=2QDOID't׈n怾-¼.f݅BGKqM7r1^ 2? `]Ntzj)D;69F|8SP?PMMj63֩7wo=?[yj煚AIyx&S]s Т=ob}6MNf̆BF_2r\tO,3B yx$'I+ {TKk%~&:|%=51 KAu$SW:6¹f^1`w`13)a,}\Qr2:xxB?]dX%V.%o8 &r!}Axrғ)d]ڳKר imb@DwjvM7*}z^raɭVێO ?N|# `x )8$AΦU^7/<4Eo*9ROo#U{VV&$$`b]~!!*߆?gμ#|EBH^7n1VH3!U>D)4Q?.׹VJkӔ7=t7F.:V;)RS*N³=fet^X)M#6,4^GC3 V/O֫ˑ,F Lvd8ͧOoJ/!.6v{4ﻎeCn\>b VV\cSyPhφI-B_}~> ^R$EfJTm\$uLb =W~NE?lh£qb E2j<ƒt822+ֆ F5nWVЕ 6%Y; ^}zM3f"o(SàlRH><ؓ \{B| Iuu&V9f6wGe[aڠhGKg'4WyG2BH)[5 HNEu#8/;2e 8i eIĐ%M(G_x}pYZu_iJ*Oa,ZWǻ w w{!Z*]O2:Sa9a+E'$VH;JD-48u7[mWz!{8nӰ(W3b/[dR3YF<뻨W y 5RШX\%^Y[x6kpTX 1%Hdm {ݗ?R|8mrOZPF7}.tDD4BQpd`Z$Cec86nM"Ly8V.<0DŽmՁxQ#nU@L7R[\ &ƀpLz{(;Mdwb1rwI[*Y>Î '5 \}cKyWEթ<|'>8Z6 -%a}:cJI7 RpiK |\/ZDlwpUt(V:lٻ6(}TaHS;A$F(f}/۬"xcɄDždhD b]$=V (rbtpᲡQB={Q刵RM|JNNR(Y4SӄȩLz[e2j-ZSyh8#8-bC1x 0H? GۧE!.:j[9ÂqlG\%Mos쓭-pW\_ ڴoB<ۺ^"=*(C aK(zދ.=CBùF.f:VOր}ĖrHlb`v},]+:L]gZxUdMff(I.;&e  5oyzNSiumg(v <B(T"0AyH,R1a/HyŁ@SO3NA!ba!%*bk^w[2({<<^V`7c Ljxu GȬ*05\'AJ}1Տ n{VEFC M]ռPWu A[ʪhb0\ Zދkoy^~L3h}dY,EγJ֝;Db"N>~8G25`OKisM3%ѕDR hԙm_KRT簲F 0쨪ymD+&F*o>?k&?or3ur i &fXfx.3H,+=KZɹ;3pzvc 겅;mMeү&<ԴGQd/q>Y'^f{Ӧ1!`pUs: uc3O^ow^Ġr8d, wO+u SZh Ca/C?.`&OkN~]%TSM0T 5hY:~,1I,&lzH[Fi`^4ҤU)#ʙOn"tv- UKpPFҺjY(18CX_7PF@4HPYYtϪvro.e}kvjT6P!`~{h}&;LK\ 0jf4}e>.R~DH+t1N+kS)I_,+Hrf7 5Úu/66t3TJk%3݌*]JP eW-JRnۑ^Kf]/MR&~/淿f@*7^r{Jw+ŃC(.h.` ;-Hk21Z=/8[>RSqcU< @C|o j@`||kC9ZMjn>8òg-HB^zT#.Rt[ؤF fY])s(Nܷ˟>br>Uܝq7+ bnfIT0om߶0ѱI(h͎u=2[vF~-%bFVZcrm2eG(iӅږ%rIu2 L8c8%1Aˬ \1:;|QH$f-x`{($);+zk9:a?A+s#t̺;nnYokta|Uro'^v҉ *у*]c~GR3KSB8Ĉޖf5Ko]ֶ~Rӣ]왰ԏe&%R9al$t/6 SA")Uu u^ [h`0_D$wRD< LM$_,hvOzx{JQ-Iw?x,k"u7bz Hw''*zl]iObP8Ϡ,/?<Y{U垜2%$_W'3-!'m*ܻYicd{}V{JxZevN]:ZCd❣_ÇU"4rX1QN]΂!U)"VZo'BlPՒo{0 1Wrhpw-f<"G?Ls$'LOf,ST1a,܎GiG0&ӠsOJ8٨FC{ /=&]wR+tx8G\N& nW!Y AH1jh- ^+WWѼ|Z+rfժ{W6B"6O=ctD,|vn}UpWNtWHOm`]dfLb L5u1sK=w"Ÿ2+<7m`+N(ǥ[g>P?"l׉0}3KM-fYFlXJ> qYk\L'10Z/TEFyY`;s ti/ s&8gM}O_.y4"T{/Q~.K,B NTQp|D|нniGl؀xDyԹ :hA='2ة;jLל5I(qǚ2wb"W!3y;2iZ/ )v>oN Lи"i'Ҝdɧ2܀gcVrEވ6QE8x >qPLs]Zr%t>y4ěrH0X[ ex ;6&4ҎaA2zf Hn͆@z'"OOؕq@>ݜF›VlفE8GC,I$X..W>C~PyXhƞ,}LWTҰ5}_x\Es?nYÜ$z=!E+4=zl?K -Q1# T$.z5 HtG!&c16qV}嵼JǷI6֯V;k^o5- DD]thapX'cs/&{/O-3m5V4!*HZF}BtuKM 8W<-E1;luc^:&NNJYNu%8@f|.C{O%2SsPaKVx|'pL8u'u%wM{Iu2iϙ[E!c 9H3V֩Zy:\0B8aG8u)Sq$Aܮs -' t!q$źaGpF)Y#1;dJ4QMHsW3@iuuPY.ʉznEtx@Gart|S.')9ӤLU_QdX>ƎeM 薋 ;cAx:Drڟئf&d@xFMAӁݽc߇[Ъu@<@ \t,5/LђT]S+'~vvE`eT7=kpLV Z5|y旨a9n5s}ќjHodVB_%eQQPnW6,u,H&u2iT7\\{:Wa5au:.[2 CbLָ\,Є@Uz~7clTظd!p|俸}sBxZ[m#ftP5}S=ek ;a^im깭LueȀϯ:9'oJ݀Lw@x[NU 淇a.)90eM{ڸͬq@w'pW*wL{gZBOx߃'-z_ru=2v@GL?BYON-0{ɩ:NO<]Jo3ÛLL/Bm W7Y ڳ;aɇ3kW%"mʊʮ YݤBUxEu1[J 1ʴos.U!wi@ޫA h;[+@B'{9=C#s0rm:Y=-+fW #qS*ç%UyP4 '8.OK~fy7[vNy7ۊ/LlHv9h2]fM #%{YL>dP?<,f\`X}'1gY`LX홦voUjHWGBq,ݗi9Vtg %%c3@ X9hp]71Ƶ*HǴ]3QўLd'APb )"RqkX:Vk'JtX/Ty5?Hz)uY%$&o/#67"Z9\. =a#RUѥJ F[8LT:$r.f˽xi>M[:RO5!kE'à奡6|_2qA gueK1B.<8mYNSeӀ%F8G~ڨ:SqԅwQƌd ȶ?'dOMwaAVUbu~edӰ1!BoCd0?%oa7ot2y8UvV8z?42(ɠQqUD],>[p`!9`cSnV,ZW"U:7t 򰧾4|qؒ:J2]3J?sW][B]T6"@g&(K\~Z-a*ȷWM曣Ϻ` z5ɳuY&~Lr<.vi.` ,vV~"[Y{ѳ}O6@=SZRjhY+X<}ɳmn{7w*N00@QxTB=;(,fW?Z1@]|1 Ki ?M_{nRUrI}-(=\,8˯YA=|KP@5p26֯4Fl~1>qÝGuX©n2"^&lTrj a/pcvҤAPL[Tu{'$*T sIaL}G(;=s>J:M8ݽ?Ŵ 4۸M2[n9xAt| ^sr#M}ArӸ%n3G\ hܸs5%! +)py\I Xc:4 #[t„Dz£7.+"cϰ2OrTI>Nl7CJ7ht^ dhuOb_tnr .7,Syyse*.LdQP,#{z%_ex9TR4(/t<#HږW,$WRMl𘊓@嬐R![o.5)ז//@cςk 0%QK@j">a"@ٓѫt0ʎtwt7ܸ-FϞ`!9 ևjʌP\V& At~U ^`O4(#x=,un /6 :`Sk۔[ nW#ax S.$FQiZǑ&g ̅/{Š LB~go,/-ؕ|JK35g;*S a+0E{LǍF rOD:hkl0!* 7S$. #V1شM\ $F0iZ׋S[֖>,R༟yT2N1Z~L}T'?`& uaKZIBɛ<7"cO{Rm MԖ $J7EsSwDCKnM*e> , @:ΆQy,y*cYܵɍ^Kǂ/&mNȓI$,wèwBseF~5;Qnj P?W.{ wܪTq`"(5:H_sV> Jr%=+VPeő {FIJ luv@'@GwF|4D ϓ39ވ9{[mi 9ʽN!ϼi?7`qa/E<sI|#}:ҟ`c$pP~XmY* 8Ns/P?p+ֹ{OY%vCI&YK B SC9"FUmݱhS-WCjxTtүA]UcA# :G@s2X2Ym1*RvRL4Te $Us$G@윜@T |қr[K0'_wcުU9F#WiH4ݥ؆ʐ5@D}`G!4{z&Mmx8~盚8`P$3@X7YaogCzH']Ku$W3uBihkT,wgw9a_x$N:4<&kp#4! 5d/^"A'yBtb7ɹX)m^9 * m̢G[!K_gއxfjD(Fl0 |jN=J\Oϲ~PV)Mf)mhK_@Ao \Td6]oe1*Tsk.Yc`CœhNڥ+d内{CSQ+G0XfVT=NW-< H5/`?f?" W:^h*{f"\=! T'3MØ#U_vSt2>L!VEĕȗ׷ `# kR/ ZF1<`v[)\XφP3Yx7nօW bX_՗:kHj00Sa. fAobwדC&zՆ3ǾO8h} ,*z3Oa!q3ɑq_Q:q&桇 +L}S85Asc DH+<HKz}p ,%)4Zd+dh"Y^&wH;5dc7ִ@tbQ r@X'7U:K \: %yZ;EsB['K2"wAϤN8&LXQ'6k"ȟ4j]r}fƣS}8bUy#2|0oV`hr SÚMq^LrAN*#wX^ɇpZ39mxW,ֻ~fqk.Hrt_r1s0IAsZFB;de S$Y&U%'  q&LSj3hzj Vߌa,ЖFKuOH EkPOʭ)kȰy7Oq$AajH(q6%"*Vc: æ|:-Q${nP.|\θvx v$S (ȄLw# Csx TmL[3ALEZ % 0H`` %؜;$q[?>1GY@7b̕ҧ*3AǻbN(S԰:3?jU{cdjE-ٟqÀ*dig%(4 y#@*w|6px4X1IwP89VNFe18sySܗgWm )?'W?-ڸ׸ɬԣbđD'%eC$'̫o-cWC7ƙϗReLCnjE 8 7d:ktNL!ynOWtoT 1\L72vQ]ZՈmʲ۟`9B)U{ ~q`%QɑhY^|`f-Јx;gnqƋZW@F3d)vP6));;64ʆxAlTOR?V`.[>ecϋU=B'z9PlF. m9c.f"zܗC*HB"sI:/Bu ]{%dMg&=tƘrvzf<9P纝/M-nȖfEKZ-|N.x%DϜS<&XI(OrSPxRKՅ@ Rw{@icߺ=]DPv2v+@5W̨4UFl5T$8CG۷PQ,M0jrG)IDF6e/<źҙX;BSe! v۬wU ](Tި֢Cn DS"5~wKk/~*LG)b跛ojg6gWg˟@ 9be5)_\OM8 6IN_eR(E.&sS<}Uhxr܈mN]Yq:9g<|ϲPEO]0L x'N fDe¹#ʘLfуG>p4FōM</o*\ ёB q8s/7Cd܊xtϑ2Ad-Z+_|'ohґjLFr+ƲI+˚_Bi->_j&|yw˥D'CyphgFtK4IQ^5jW,ȃ5*FI,zF԰$0ui, l ZI\J7% ہ"V4o49}Z\ŦӺlrcHd }~3nj(p.BB51;&]Pk9u#iƙs_u$QӗrW#FhD#tBispot\X Z"n Wy`,度tp;r|QbK^ tx{L5M,/Be廱/Te Ǐ`J*DGn)UcADZARMI OQs%WPx9qM|Ea/Y|M[u/ [z9aRiUٞm 'ef(8Ee ܚIuAb̻gߪ5Ր"3i:䂛NJbX2URNM4"ˑs!) cr2mr3B P2#lſwZ~ O3u2ЉkUр.&`pB6-l/nwo@HK>L6 y}tj='jC pt>* 2|kH,cڜ8"/ /, q4&vps\umr,̩wȊBõ|zVBI`sɠ4x=tF3(+6`N>`Dٹ7&'5&IJWQ-\pXVמxzJQ4woRvՄF6`ڋ @a;05s*1Q8/ܵ]vc" +ZZK%2zm۫DvXC4p[S]![i O$m'#[utȋv6SXY9FB\^U-qY2 IPK'UB., d$d\EyD_+:=`LĐ{/T%̳%61lg/Ғtgr&d^v{\tN DmԨ'Hݤ6`(4\'!e)'bbM n|Zƍx.W(W7+L: [; '`nӋ+Y+_'> VCM[Hc܆`; acKHƋî#ޗ+f5.{7Oxb36U=!eN*J jPC%,Vrp,a ޵)ՅaA\%6) ]:f H&b}oRZ.%P B`!->͊YHHXh%ۂqwS15#nWQ΂ȁzM.ת6K5 8kw՝*ww2Vƿ $=ihWme+j F"Aڟң|ɻ 6B]㸏t DECc7'}Ջd1Qz :F>gk_ _ؐP[aڗ}G ۗH؅ѧ5>QDQVk+&d^ I'wsg1O:\"4_%B!:;9E]W?1#cjNf1YsxÜF tC"k_FM+:VY$c_8J]q~b:<ψWҗf'մQY LK%Rc4i[ɤ~(3w'wNyu N`DxOԊ&6~qC@!l!+"wX7nɕ9|4y BͫKv9 @FI6 A4Lhp{WXͳ?{RQ aB _6vdUөW[56 =t,X*o&RUʹ }0V)o6Xn36 ȴ3jW JcLhh~DH&Tnwtj W0O"G=]ٷP7)<+L%#ʗ"/&35.UsWpx áfKh mjU;;AJzfjf:Y&0='PxӓҦ_¹[$ZW륛k1`hW)iL5Gc24hI5t fືQ/sG(& su\ %ZdAykNk#YTlU#``1郱h#ǹN/mgn Ӕ":چ(>}UFZ}-1wEcR3s&dl_ ^6BM'rH:-圧`_2o+# >E9'|74h $+QLMAU;rEpqqn1A ѳWn @vג꫍Z"Jd&034 zv=v<>R\3> ϵy)MRG9a# `d6N0`?_3hƉP *}& }psp7*UR HHA eCwc6@xbk3?3\!i=N4?߷Ro=Y.uR 4KN@cXc2e64iZcS&h#"|s}ʔ'Z=hiy*meMŨuk A:̆Yw󨣿 P. ]?LxQ yޥgg8lY^QeGz(xja޳1m& BݾF\]r2wNnX #>yﱼ;dwUd+Z14533<ePkxc_)}ߨ REPem4#Gp3%LƿhLF< l9xQ)Z-= iǫ-ꝋ}X;|k~/KԭTg@/uKF+{lRx̊d7qcE.xG Ps.UY8s:OfM(dlsA%ǂه面_0cs~~!^A%EK,W|ݭPdP՟kQ||FGQ9oup= ?|"^Y]UHmdǻ%} j&&a, C(Wd~jbw UzbfflD[ p[NF}hgN1 y 0p|JO8r^0㊨`("q;rʧefWF:]9I6C%.?>*+g0ծ?uk*Õ5X̎"[F8}$,5o~]3o\VC64D߲! ŖJ/O{&N*XPV'ǁH?4شu,APT-[sIoso@cݨU~p|@aiBnb3J ?fy$bQR#%[%Ή Ӱsdk{ŵ= %F0Pi<>>~ʝ)f0:}Fs1p,hTvi(~ޥ7i {UKp'6 \ ȿ ]ޑ9pAG׈̓cZpBvšI_o.eze\$3AtDQCLV)9+ chfq`:Y. 7NtgD/{)|o=k4$XdB#J]wg] EA2Zb[vL"D5v#6VC6JdmhFD =Es˱@lU eǠn'U!{rxPYLi ׀ӱNǑ[lTK_ꓗޞ (;uA%L_ԌHV&3:"Q5B/۸M%=^;[GWV#I^H|gMN"зTuaV u" mc?[âJYw\ϤaR[ﻃS3vF/pϰʶDVHs5ߴti:ku5@C a\&{eIâ"ǨiAC=czWNZd(89 d?yDYn|M5hg)Ⳍ#%UވVťm;q,I0qW8?XRkN lNDWj3$ [hh^lOl&qW*3CZ-9nüR=hB^ʴ=&(^Y\wJfr_m?6YqtJ !ӁkO3~|RVs}jBGYA4jV0÷5~gM=;O*.NT T@1WP[gV8'akc`N (Yy M"z< _?j z{,D47;pr٬W8o RmY'p.:Y!>ƾXR&vAڦ㜙΀V|^0C@dn5%pjbYF=Z_9XmIq mzkuue*įlφWҤujڇkn~;%s;C_d;eJPmut݅"~V蒆 b*ja%hc{de /trwMFy pU;PL N*_ $Cz XmGj rP }Dpfn,ȩ|%~uګrdR<[2Rc'R UwOJ,}D֐؇@R=VPMwomrUJe|,) l{U@KW٨yOe.87)v]C]NTnSx5}(ݖ\؈XM^uoRYK/ϻȽv̏nfü/>qEt(t~w/)&C\|WliF\k(ߍm(v2Ia7r=+%m>_cY qN@MFWLxpQ!n/&SI "*dX;Ed$l$BYlK%Maar"#ynrW^* څ3qUgV]ϭK>-5Ҭy1_i $Űov$$/O[ǀa4s7q %zk{q& A{$XI8 *WcU:>C4G[ 3kC3f.w(Yєir1Gpq]ߢMNmdݩkBf !OVQxYw&q@ r2xk1S]FԲsEgS#צ:jJEԔqτ?O] K5"oQHo+^V471z=0֩aɦ{!aAk)MyZaG-ِN`u x&mv=bfNdL7(׾efJ}Pׇ~洡2=MIR{ 3Fߨ߷*鸸kCdW *->sͰ!LU!7qݽksgyȏ=^ŝ5yVȉH~e\e3_<ݾbVlQT린6ZLᣥxP{PoniT;k 2]]3J8&+;o95/ +U[& 7ta^CAh} P?F. ZGB}WҪ_[u`$cN6VbCp|<Ozo7}㵲ؿŴF{%8nj ڽ:+ǘM:cik:k{wwLD Kӹ$ou)Md5pB˯>ҬؖakO^Rz 6Wv⣗^#84#_Q8"(ge^*J@!zB\SL# xer>K܉dsm2,6D{0N[)=דHMgvխ$ٹO? >l#@o!R#D|\%zW= L ]0smjBWơtodE7`䴇Jh1mi|$IsRyNjy[Gt e*A"aV/j\O}z:O$s oW!J>[jI)3yUJqڰ;vjJlA#fXcSn$K\XsO,*+xJ޴ΘQ|7$@+6Lm8VUSV x%ixGf%f ϙUBcd<92/h_Fe vy!1A?ZTe~"b|FPxim ibu+7?G% FԟNMf< Bl ͻQx֍J])DLœ'$yX Ld+9CЫK|Yv΅ѨHŲ_7!&T0b*ǖ޵$1SCK{\-#8OeljQWa=`&c睓d,^6gN[lI_D8yQ5_{l] !Tb&i/-$OiHqoO&H(>hSt!joP,bOÓWCوȟ|o/ph!pH> 6xFl*:4NN_&?G$o1Ÿc )@xL_IgB,{SzO/c$iKbt"|aIM^uU\Ćܪ"fVa{%ם]f|a>$EKޮXayy*YTM v^İC@Sx}MoY]C QFź n|V{C djPl2-#_nE/N/sudYݧRک+O4I| rWKSPUW%95bF2۱b`^_%=)Bs#=M$e쿖2sT&"x֌BʼK:ԙ@{;p5՜LzvD ?O|& ?{=[)HS}::$P`ytfs Fc}0 4 ]Erdpd R`8$$hWJRzG ŨI4Y3o %9L01}OnxcS O6ݻgpmФ{P]87ݲ)Oi1rvCRոV]&lP{ na$(X>rM1Drdr_SA0s!k.mֲ ,.Am@lׅ$&NM{j ݴypo-8zJݣq[~Pu+rx7a ~EKvOv۵D'D*kp\ + duXT!r~.Bge{?ǚAˉ:skew6P;cFy! n'f=Ȋ |89uLEsW<)~%׎eү 4DZeQT Wxt…a'ͯ}/:?}S"\Gqsvˊ4[P( &-\v*sXL3CFlgLPMD%MWY |''5e|F.:h8)J8}Nuz/}\GGY8C!^|jx1g3 kM$rhh pjX ybn+P9we?0xOJoaM3k_'#? O#$T^# }H6zJ} ι͢V Y? LC+րp$vBqHFC[X ) Wkvo͏&S/0(>?)J <2kLV37\[!2{~m/7cdDI1q* C-OwYI&?}mKSww= \IΩ远"6^e,oA $-tEb\T8JW 0jڞ^kSQ6bwQ~= &WZ Ş ت$~ehxc^9QvmRtl!ܥg 7.ٸqٱ#W3vڨ7yE;Rs@QXbcJ]oX3O9>5†C! u҅'*n[6:/.pHn+X<[w[K+-͵NAnI:nR}2 XE W`mO}`'80]sѴ!-΄\DwqAYyϒ~ P;>Ma$CRyZq:A`S>m@Me]zZ> k] ^5'ݡT<#ULksqb{ ԰l:x Eמ>Bы9̾p4vep cl░h4B "\Ԣ\enʋD8 {xݼegz#ұSeWi*.=%--vƺׯ;3N[9EiI),V)Vg-J@yRkqPkoStjt{}mm\=֥ w-cBKx={-ziP?tXۛ8; GGnA&L3p m=wy_X*yϳ&f<=z$.GeUwcbJMO)mzV @qD3W27QPI؞/ 1zZh^4?Og%R$<̊^YDؼ5 V>'h;xpⱈT}d6G]gLȽ05%1jW= btrֶR?GS*^݌z368N yWV@PPO/R׈ҝ 7:/9.+JL]lIQwmcy1L8:|ba[g?n P;-غ0&˗Q3SmpQ-{ \HpSdʶZa^Oeft9Sm<.T~X,ﴼ<%c>N4{-(gpo:YiGEY L׹$:¢hXܛUc*6Y$+L'i_фx})[~J& sB1R(.ܺ[i^ܾG9!׭g(VtOs6`Жٖ*|}Z,ItDEbeQU+f)0FIUDkrl֭&n- RlwY;^#ξKxr{7T|g3g8lvRDJSj[1*';'"=BJ9"8hs(;&g-f8K ©ysE«qE^wqµh MnٞӦ߿,6GVĘ&|o>;]QѠ,cZ߭$a^lkQ#_yc%#"2B{LwdywD>Άb>0J »=$U.yp&?\<=2ߏ3m.ҧ$E;:Pq~! Ez_sbH7 ղ*fdOBt޿įJ{ uL茠d"f!jA/HCW\7ٗ O$WbH?fިk]K7䑊*WN4)^;+b*&Bڗɇǭ5 6X+PԨ~TY9xsFK_7ͭ3D7~j }Ÿ2ȤĊC\Y4I$QDA=i'&DF"7ׯ !^%$U*t?]u߈:If0Be3[gwmÙOE\Y!>Bo7vov"(~ Se,K3]i=Q@zoړ% 3 w4$tGZVI!kTD❕~ u .Sepi\ >WdNw3Ӳ W1eHYWD}rK5q` pq91=v/B\=#Y&2D} ry.,) 0lwY " @pj:mjzZ]",}Vʠ<!6DHCe3N h="3 (e󿈙[!"m]."B9&Vv PjRMDLąw[!JX}6:(:VW̙4V`qRA-Ț+&Р>5F/ڏtx.H*U +a5m(l[rpZ涣yF$H.8٠NbB%Տ@jS7k6J=\A8i$ gE8,kt*>8\cQY<=B~3Xk@ZqKjiEӃ ,9XlF<Դi%Dvn}G@uB-|NDgdgI1bQ8Q.멄tp}1ySMĴX?Ф/.TiMC-z| }W4ٗOڄ;;o$"k_jTǂAFZX~hR q:O7Dxoeɘw3C#}YaO cߐG!X;)$qѶG1V x+0Nwp0os@X*/ϼtgv]|7呙 ]p-VQ=e5q-o*+AoZYMgAc4Pńᙻn)2ᳺl-QqDqxT/PcDFOaOO n?q g1xMjB=Ǹߨ 0#y}JqI!:-)}r0'_pS)]sIhAtRiAX^Ps`ϳAHVM4*5"Q ;ںf;GT%p DL̍_cpۆx5.qW"FFqˆ!#`KJ%&}~p!bi˗hk_l~/Cj!CxVgIr@p˔7R0zDy@辭 NvxѯBU!s7Gi_>v̅VCZ o F5Fab&0%&ț28Dރ!V9W"?+Qv:;WX&c]R2\2r1>X4dS9i mmW.5ÉČ]lj kX_Gԉ(&adza#BFz&F%o@!Iyv'ȗlw[> +\Lp L#jlTm>̳QH$ך9ޢ!"[2UX ~;@Z`Q}\;qa1Ȯ}=ޥ I0zEơ}nnޭ,i<˾#{(c ǵ +|u֐ A0]O8TPq3|*+bK"HӞ?%KzZGlX-ZV,k0[ml'R x;wNbJ.cn0䏂9q|lW1cvցkZsO*G7CImQV,Il27+ۣj[:cNI U<ņ/'S8`K>>}zshcd/{ܔ]cTOf!d}p[L]*ϓ--ƫ\W |ͼitL˂.5JBdxWdEbdA@v %[τTD}N|4"Q&5WE+d;rPkj-/~x  e$;F=WamNO/>ǖ9lgv`[ #eQF{ |->TP—䠣GKq0]47RHCcj`ڡ5bﰓ\Lb5]M*pʄP[բ۫tV`A>FE8x-u -^'_-??&3 WcIhڸJAoδxq*pEz`|vŁjx#~ ]n΁Hㄕ'G?i :VGje8 4Ǧ*S0goPb1+f|˖ۦ+bSJ%u/i^x">&e(L\Y:"mcY#-t|A%`;t:>%eMFKUndxHj-UE t+fl]zҠ@k)pZq!Q/,7͵d‹1֓ybӇbgw˧'H9ZeX@Wm/*o!]nI0Zʜ؇)][k.fZx̩/uU8 8c~3g"VN5gr~XWNL\09YumE?YܭDz  &g̸aX`t&J ؜nb~i EX v"vc+r! _6'1ŠKa,.\]ynU8dS-r\]!ojS6q|>ʧO,p'HoG؞6<գG +DrX7e(؂/FNhSD=RWC|mQ7Vß:9vM'o+SAb +V0ۑ_ NƖιc2Yb ~%[J;EpM3hs(D6PHΡ{|JZF?{qJ=/JW # A`Jnc>Y*nL6¥Fl{VMNgP5n/0/}Y?W1CmnjYKGGgxWj,ʹ#L%z+HGt`TbT|>'\ұ&[@aivK5(_~0E>Gr`aꠅZVB&tt#ceCoN>)+-;j;Ytж_X}r: . J@[/ss=m(V,tvTf~uɿK*t ]vSbSLÉ<N:vOتޭÍ1ЎX %&"IKYrUNjA;41QVSoX;-46ujZLM$ʸ=leM@*ؽx7l//Nx2M<4pbl>&%rr qQ9ٗjP_2o-ioux9 +V g}뵬<oP;tSWq[tɋrn gi6bai938J<kIl!ۇ(CF~AǸ~6m!)LvR&'QD.d i-iƥ Ӧ_Qabjm5#_GF_y<юRѳ1U5|fn]d AB5h.1kD6O/pK-PJ+dQOٞYhx _[tNBוIIf9.ڷS Ƨ @tnL=3YrIgf,!R-$RFaz6d{ٱW5K'CF]3ӹ┟>#ULֲNWCK4=dAebqC~\,  ޾uoOf 9/pY/}!EMw5Su3T S &/zZmwzJ]EQ6RaymSm7k[08,&ި(c5G<|~ 0E"}oGqmtGkeov\`^" x.E ؘ̣Z=ޓpfX 2+%s7PkޤuD(zNSߺBY#pɥ+l%E= 12pN~*}JYD|+ŎV&>ߣHΟf;Us ԨXp~lw0*@dM]ptS2 d@R%'|RVM݄M@KWP2Hl žЩwj`nFrX&z5JLgCPm FP!}"ڤ5MO^+t!$jT|%?,R, FL5_2%g':T871+ P0>cلᾏa3ns2P[2 %x4@QHL^ g9D)u8,{[y4I-J ޟ8+* K6A/Hj wwRT^G2E|En 9Jzl2`rݓ{u/8Mf>TTȍ/?DŽ׍\F$ª :h{ݴO#S̽pꍺ"mO3wL!2^3wx[,8dk?OZ8v=brlZ`$%죑%TWrks{+uTSQ1lpO&GP[wE_IJ _ )}QLRdn"mhD%i&c2r%{hQ1__4Rꉬ=ڲ[;ZF -8/r-xdWC}[ ?F6n)t0%}R^ !V$Yۓz(Zڐ֫2ԨS dh/h ZJ'2CB:?w.mRe?Gms v*(؟0pC7Y\~^Kp%zOtxpE ^ye0ƫYlQ p:t-wCb!v&>m@ 5^2q%mi EuK<:}tyYXވ_J*F:}wS P[PՔژVDmZ/(+Tk:<]"IsN7ښ3Z(ny;t2>HnHS7 C4[`\jPCMs9>rcMv?9Ӹ=&ozCͯXtR<Yuq*UHڑʰ%0HUx hBcQV3󾒠8&FB"vj(96dюd0^k[ 5jBw>09$Xl'mĥ* PFeɀЬvFƚ!:r 1f~y"ɺDɛa!Â̷GqhvwRt0Gi u4B/7ms?/MͨI\]5KL2|)>+)SK k_?QF1T4ˤݳ_ϕǮ*2J0%/" o0_Iy:*tR(m>8ymF%߲&d߿ok=Hq Z.8\wS͒+N%aьɈREj :@D垎k&-i!n";xS@7zg '_Vp/uFN/Do{9M9`Iq\tȈ9#܊څ%?2oie÷[Ḟ<Ƀ'=bsI͈ϗlVTR= 2&Sk>l& B+?GL'BM =9(ξ= cNGpbz_ QQh_x8A3[\ Rq<ߐ>'dfw2mNP{/'u '6b1-k+~iʬ\P?FRrk2nK%tkXC\ 1D_Rp|۾1Dz]4vƢy_aF&U5锓uE{kPn mwǼY,]1͵OhŶM1yZ)3o.͙b TϠӬ.oEܫw7-~CQ 8͋Y+ |h [(!\Dk݌1[MWO qmr_>lם`gӁ5aZ͗3xDB*P_ӹԎr0[m‹%< /@%TdERS': _h=&Nr,蔺&˲NgtîylH{݅tQ` ŷE]*EoY/z$M\.Ok׽hT8hV-,JFl əF%\ 6"NF+>1-c\Bު5W0@NZ]~b6Ѵ8SW mdk6;NNF)2Pgc| Hd;:ĸ 8mUlAwנ-5c7RfU MlG@HEQӃ$`EjQ@~;hhA*OԾTԐ"Q|% aDTrjL|A yUvJi_;ԍ]w4z@p~~cs][/(;kD.萘6P|%r_77,=CvҸS'͘+>\&w9X˕pBFkթ n,ozLfT9vq Ūa|<ۥ:SoՏO'}Udcrʾc  M}BD_KH2ĆeSkC1n΁`!_|ϞXcvf>! (}:ޒ}h}"AXkE"'Ѽln.,g 6Mc|7btT7bc7oȺ&E?=gp\a*UŦٰLBldW,Gߒ=| l,Yf]wQ[e5_(⫵8ЦP2&|]:!{@hbVqĂ:RÆcZ.mSnlæ8StBrE_([m8Am{vpσЫ& }@ϕ9Ȋ  0ByM(@ {пxvHԮe6*j!b7Asv5M@Gw!vaGa(é79:1etR»\!Ix~N-μ ȱ ߢUũ ?.0SSC<̠GtP#nb;kն4Ps9iIr)ޠ:xY~=bSzH" {&ʷL0"Y<+ (o`i,5Яb[0x7+MQuݵ>Cgvhlx7KSV>#S-φPm/XP(?f:0e堠ΈX*|u=dpxUܡ4mҏ*zh_//F\6Yz l\~ #9 t2쬷|h!D9-U8ɅB'A$IdеKBt؀HWMqHf-3XI<8PN>&V7,^s]=t1UKBb$֐wG"5swӢH.D{%ÄP,ZގeA|g!ӶPz^2+HG=.ŽZ g#ʿwD%oW~w̄nU F%=d uȥ> :՛9L*Z#y7`?E8L!X6.vP(,FF9ᇮgne ݲ]8Gzd2fÝ~ qp܉ob%T|A9ȋM77&;⌝~qX8Z;KX60HHD?&MR&}KsWTV;|FUT5DPx?Wl9UփtDf`{n8\fJ#\8#sXQ˲ezUOt}1DW !f^n%z""?bZJ_5ӷ-h6,jd g7ñu r4oAd((һdK0 y-`΋씃G9LS7[IHq۵)h4ݜ X2'fR'Ίk/. U*`x[& +9‡7 J}-*OakbFYF\7SꚐ֫fK:n;/߿(-8\##`vj_&Nv]˪*a` $Ym8h1َ0fLK_O,w[-ʹEIk :[L]Ч '1!}yLG<4=5>#Ed|xeܘ&U/{=qwG:ㅚ2g͐.k;-%3ndm/Vtx ;ƶEAiC|DPnn[@M=.\ݕtMؒ[ xt&]I_(?N V4jP8(A W>0iUxxNc +Ba "=+I }70]"Ve<`4]'L>&8ʖF5 2 T"g#Qʁ^|Dc]Y}M,Yc [{*M>a^ߒŀvx+_N9׍AUϿ_p9v۝R`(S[8wmƿb\N$oX|XswHWY$G"1Bzܳ_(/CW4J u{P< />rcݑYBtÊ͍1~ک=vk3G:ֻFc6xsc՛v[ў]G6;5~vB xx ]lBXKưMk[hW]R%&A١_ЦyZ9a%1!.; ?߽g)i~Rj/>d(V]glrwo{LS,1p"K|c>ȴh48ܐ=YNsLytg֭"3^3;5@5P$W+M9'{Nx$S̀+Ҥb]X* w7+!z-z#/GTǯ >?pe%}g1 ZD-O9pcFcLȂNC>oɒ:WwtE{~*C ?f-JV4X*s7r݃4~[o1ʈo6g _-LS`aZW๯ =zJ?Dw*{XfN&j^Z/)Cq8lx *"H [%)uL~w8s]Fu+sa٣@4zT`v r'vEhKQ;qbU1oo s_1xZz\{* /wH`?P)e#0|kŶ>au\0z7 ~@=^H@x6b*2H d03>>m1JdIך^K]rl!lz$Zͻ2NzcՃ1 p߇a,3붌=jw쁂=-~fs2^) & +FrKx;Oh,iyhH Nة<3')ClWEz3;8P5[]什P%W'gfIC}7 ia-u_0i``g:^|.f 2wxf7aB.,lӈXj &Cd.O'4E0;dI5d 91)_<x#EFrg AqxڣTXBG;}[i}oJ./؋1ͩ-SN śBcx*W2ZD(}4UnOb[.r SQgI냹)I@"i{qͮen#wR["量hpF2YYג_,mX cdǮrSEPȸP=b{#@Le,eY|Sj1]Hrw2e{]WeXSN}z0k?{gES_Q@i @VUAfpG9GXŃg*/$}g=|xl HiA` F f ܪ;$C=n]j6~rVT:娦q؛4 Zɗ|t#!r&$^ns$0TzWnB޿OsgTފMy'y 9S?*p=|}?<מK6hwό#qAf'K݋M-$a`\RTڋ119FE˗*ʻ\ `X+tQ&wd^kA Az*U> r͗;[JfnXWg';oWydP^5sᐾ%%k ()=?)\ul?>DjIAO޹f8ٖ3޾z+]&s(Y(.4|3jDj%-,馟Ec7م z8N כBeK#y6jj Z)**N1#Kbz6(s\at@ؤyN|rmw @9.s^Oo D2%s*l(PMЌnuQpk&}6>ǺzG<-u8GG|,B\{eHES}lj MQӯ[ 6å\5Rg{/@==Z& ʓ$&j$(@{iCUÎ@?>[Eb0A&+UNN `+T>;?":eI1 4N  leJ(w 2Sj7Ą p5A!*n1343&.cH%̽.c5e *jaRSՇ0rBdVsnj ! x|n-Eu]&L,:{m!7#Aմne><)l+WBEhf4 3}Kw'P$;F 0[D$W ceM<b)lVxrաgWQ lgVsk4&C8 TmV 7wa#b*v62j4Pr$jN^MN5k OWcSbOOŇ#B8m-eǻ'5"!ΘBMv EFwV@#\,i KdsC8afh~)u7Dt@QΨu0 ,+EiWl<6>pm6%T+Jpzb̂%#!"?(8Mn qnS դSw\^ERg|ݣO.ӄ0' uv|~ZT#L%&|0I~ށʳ:֡YGۇM+7{EH9 6 HVeus5,]5Ԗ hmf"ςLƑKzZcx;'*kpcėkwT0<<+8ը8 H .!6y"#gII<%jΎ)M%vT`\,>L->Ўho)/"j՛^E Ȟ?]Lrpx0EFF2t_ ĝɜeyz,fr[\}IJ*p&8s@V`@xTGKN z|;am`b0}%j)Wp HZ&e7"TAN"w>?|d>Da0u3#E?K|kK8tr&g+:/riWdȊjwi%;`JJQ$@eeXdS"bZG߭*-܀ǛVTz>_aQ~ޟLdeqwY4׷t$zf@9݉T-홟Tq3c8juWO˥J߇*:34x]NCG̹Q=Y:"wbXwcU*Y.NSMzc`]L3h7qy(䦑RiK%7t)8\.v''?%}hT#T,B%>BRaQ%HIl}>Z siʞ8a{ 1xM G4˳I\޻A2Hҝ&ogo'Ы ?\[su nH1 ;m*I[\ Ƃ 0 WT"?BE情iW1G%8],YhkAZ鬕Nҳ%g15LT4f)te==gR79Ek uS<ƏՉrOCʏAmߖŅZD3 ,z҉Yp?X`£r]6 ]D[~)?g.x@96R !*xR~O-Rҵ$j`etkY Ak`W<|"cEeb]n1b۞/]Zw^iIw27I^n]^ڶL%~"/96,Q0z@#sɀ#ғccd1_;) %ˠ! ZWwqu/:/hi#n̳ 4pѱ>uSy`.?"s(xn80@P1u2x^(f=s6Sz'4 Sjr楄|}}Zw]#PR]s#r4o"5c  DZ2R.9N^KSkZos%,EifȉE<ڵ9sH .odk Bkᘼr)LL 30'&gUvTx [6w2~nܾy3e*~1*d i{ޗ|'EWEț.Z](MVl\}oJD'N @8Ǝ`F+yG#ۮp \{vL$g*z? mńMBKe.n\, y*A-L& y=]Y(h ܧ WU>2,^HW8*ޡy 6ռ+ mul{V#;k:4ٱq1XԥPo\qZ)j Od ]hKϨnnS$'yL<#bm+[,[Uԉi4+o@֨Z!E>V^eӷ|i8`C2CyDl `бЃހcv<()' S]%4﯇,q#EeE"aCO\k2T,@%A]+s]#q!M~&K 7ISWYhUDM+: T :\] "|I{ &*69TL mnWn7N C c^ZeN'}gHͪ\x9b^m=Ӊ'T"b3Ax~ݏ&Qoʓ= .XOKODrf> X<= v[tD,ե`yXѺMUyNk(~*ZRGܥ&R2c{w8O9Vxwd2]? _w`3K]V>x(!R~'Guy;rB.9ޜԣУ q.L>9pRcK榴7 +YBN\eOHm tec5R1[T0C2GDqS:g%$ʥ)b Les|'(tsj_p9,5˜~ޟv=N˩Ѝ*>l*;I&s+,8Uɜ'쉲o 7lW}'eGLo[bXpɘuR=Ԟ̰CHS3?G:.ጬBh#ޢjsChVlceQ36iUC c2 :b~)PJF'=k݄ M7Ze~oوp>Dk-p2IOvx*{0f YZ~GAmJp ߴ[KeuF/7s@wvaS/0Tz[o?1Kq#wxI,&lF/_go:J6؁mg"\7E^LdF!}#60qfq'6yTk'l}71l FW1{+ďIhL_lu]SaG-5 dίYpHssa~[/KUa)Gȼōr\Ҏ%H zlw9S(暑ʩPN&-VW,!qNR IŒt_}tQZ2=Xh~?9 ׶&ͮUOC& &ֺn)ۭ&ņTPZ{c5R,VA{nPl&o l, r2l !C )41-E֒L|*J ){ȹt-XkBPXۑ~ΐ3QKKG v$h4[-8mrU(w)a"zϲ"<,2xybhNڣF긆J>5k} 1i]+JD4-?o?rh > "zGg ,,,UbBjWGU"Gf[geH SDmg3i ?#w_kF 6YDHտm*huU|IMu}ivUp[{&N(pM~lDђU߾@?R@!P~hi@!S #pz>ߚ[VuX"J{WKѼAUeƒ6%YũsT VH3QJ\rʭ) isi*UuV`!HO|,aWI^eDSRqFw $K$~HċĠ QwqEk*R/KVj˽1@?Lŏa(-MwjeWU &.ȟA;fi/yv=oJ¦yRg)]b%^5W#[i 8^ ]ģ 5&BW!Z]Z׿ !(} C&+jҖҖ OQ?-,, '?ŐaPpԯ`CM_;&e-ëlO'¼B%KYe# D,l|ņtp{I1 V rC>%67Az5@W^>~ayT8eI{i1} &x^#EEjvёz:}܆0) |mb:U ,'%"i$u>3}0f((뾥7U#԰8CN70{4Yɴ(酪B-@L/ns2'#KiWtXNۮ5׆iR@!b=4˫ۀ"E 6@a> 1q":Dp>GNPliPMngee7xOnXy,dRQ yF}1Rˇb8 2ev 4kTYK!3I!qN/sy~>`^KoT_)m~ilrbz&!?\NOt/IB.FF@"?nBmsJQzW$WIP׬Rbf[ [^r\L]W.a !ݙs <42^D-TEİIiePm@-]^mju xРӱ]v""n "^ [q+53n.X3\`cocB#cCkCA%LjԠ E74jѳȽ' !7D&Sg3z RT.D2 2$aI7qc߫_{2/>gI/}*,jPqLcp'k3&$t S+}i*$oڇQy O}-fgۧ*ߝK gJGYXnU2T$)!*qS ҵՂB_5(w=b+ DBpmWR01ZI t/?@ivA&¹J s<_yF{dY)gzHc@oVY/| 5JeJ/Ʉ 6UB~R(/PwWG<[o5CI_"q=@ 91 ?on{@TBԷ)к2sWEy9l4xS`-vC F5^qvwǡp_nPF~ns{{ǯ_MjSI~ 0U|{A"PD/uX?MYBJA 8CioX>m&tǮr~ZeũN4 p;L$ņmFxǠp7ʧUC*3B8l+$-L/#a$<8e>ƈd-x%@`XB->}M:Uasx\^~)o~6rUamlS?TcburJ娭U'pY㺨!QU"DGLR5B_O)nW-H9ur ;Yq1[&B ;Qv2e]gtxG!'GB-!i %htW~fv/~$%$ًQ)O|ZH5j) _0؋իyjq05d" p1'dsx|tl:~:AZƼz!g/tlJ=AY5M$c"K$|8ymR’|i(a Y9 -2WnpKn;] }ÝM` Y߶:A/I}CVWεBh`kg(ij!su8g2aPh9|ۀ׈+ȝcZm2x3,"&A>| g4㯛{PTʤDxն6fDgvpARKhX4 fɋeUbNeu E\5rDKK&D~Pv֌B92H>ڞ!?p+[,41g?עʮ}Kn,V#h{58,ݢH#2&(T'ѳf"ŦlfhK@?ߏ`-Lcd!^YѽSAWrrݞB.N#q=í:Dhce+[cmU%X+d5t«@*6.vo8Zt2}A+ Q 12&;H,/Wj bn crq e^# ܺjV6ʈ{mdeۺ$%S$̰Jl~%pwK՟ZdH$s.%U -1nZZޔ ?ШE ~,~O' n ]rfj\fxk, X 2- jwI^// ٗri;D4g3 8nʣ *{Cɮr\ȋG܈jӑ\Lm:I_-S|%|:{Q!lM/mN`O^8k˶P􋞀JY"iМwOTlH#iSc4ni[MnXek˽cN㫌H6d 4M*f1^1um?U^:RCȣ_aPZ;M?(S`a x=Gb絴ؿd42E&h+,HqXYUO&F(TŮO.8{yYsr0vPAcQILMx-6hTb[ml4}#'# yeEE,+^93p u(čNybN+?2HBJ_y %%gHije S@vֈy Ʈb S"=>F ͵-ng1ĎpN MBBm.5Lje~=e]$&}RHPt\ؿ}dHvgB 8U ~)< A bxG cy.#\OJY iH1yNaߝ$$q\#8wPF:#iҠ4]@P+GO2W<[-,=©ߨYjj> ]ʸRO\\]鷓d`ݥH('8"_}͑?(zK)sq.:yஅJ"B:Ĺvn2( <>Uw]]tX!uA϶ڸO4Қ&<}]#j[W~^PH5VzA6ULW#x) OV>!p43v f9֫ˊ |9V]Yu¶tѹgo$na[卵_ThE[8ߞZDU*1Lc0igQO.u풕i\zr_%q&8}t{ +O@?ªfYXoyL6eSݸSA݃57+0B^{3f^R7},:ǣ*G{,QBf&` iY[*Z@ޤ`J9]"[אc $&i1 {]eeɠhR-R]V)8N$c&m]@*ءc"<hiRQrh|2S= D8ǵ}FBhkXU=M|fFγ{Z,=4W;/tB`}Aqe f;TDǂyp_W^&Q/aiS%Ln9~uw$ I:ls"6^ڋc5ݯN]벽UNihgcV.GtSDG0Z5b*! yů֦ K`Wa`CָsMxxCk¼2 t:^޿/Gc ?&4S,u\+8'$d8c]?J`F `^wFRq Nʹ 3*hUJ5gRJɧ|6mt=|,j< {s=`"c6Af;lĻd/vn+x- /[<\ Gͭw ľ~ ΆK uP;|LD1}2vA5ӭ Qᒌ'pύ;{)uTD/4 e X 1YmEhdi<7[}Y?:zÓ,{Tdo% ̠c'V0Vngڝ)?LTB_Me7'C̜~rYJ&ZNF-,5L1\J;W!QnQ(ρ~ X\U{RC8#r֡#H~htvwj#-ri)g}˄2OL#D#df)vrsUaQkb8ԮiA/fjf[M?HF\3/Ȅ[5IzKE]7e[.ikLx)fy?kmri/sjżНYKCϰR)dj@\t7N 3U*y ^1aO0I)%Ps|"T0P:8dZrs΃VujW58߇2eoڍ'b(C7@B[8⍌?ֿUIo1-\kuOoQ2-W?4x(B[T ~3}6L.Z? 8K#Jt/ߑ/.\ f |kGAx{%1{Ơ" tHa=$a4RѦ܏GD?)/mPEu2yy83 ?g|*Ơ2OpbH,!t)JR"޹4u+3qoyԯ>TNo% J[ jEYi "JoO?mz%#z?egl({B9Zm"r9\R!;EDNCdӡ SSbwJq,VCVEazUpB?pE9\4~AD19a[b@9}F*v$3q$Fs4ecB<^Vzi38ڸcVS!ހBnX\r͘/woi [i궐h0( -Zi`˶SI.@D}xaCQO;l1KfhfW^pАpl'BqԿKSNw'!ƻ_ܳ9t[[8V6K( *blVD I34 0"%gKjnse9èmp_  0v':6܁Èl K~\ـu4;Huɦ1㇚i\;dߗ\RD'X14g մ+޼~2 Ӂ8?͗P!5 lf< g g1iX:MɀZ;CYeBdIS"sgb!{MYTpS^g´A,>e)CChtI< Ļ;g_Ⱥ# fa&4q|ڗbTі.~2H$ XQZw3S[B H7Uȗ5};I O ([a6oj;qslm"C1JļTiX;ِs ϣb?? %)G/h|b*@,?6X؎\;G^nFzHD,bCBY|ZtNOIQtTEp :ȻgumPl]*WӔË\ pd 98|&(^lްRAԍs"ta KcqNRY[2Oy"Bq_v{D{&9>+50Z9# kr1'YG=w 7l# |{ѲYmh>g!B(uQ~1.XN@'/O.9o!FnaZ7Lւa֮|$Dɧ[[ ^?H\,~SIp.67/AOaM8u kw5a- felħ _ɚ7j S1 gLEsnnen,+L XKO1FhTUob>)ODK6َ}KTqh^YBa-'!nlkƕtJ}r{nWU g@MkG@ ihSxaa3{b]7|Ou3샍'Eͳ,^əQF) U͢kj&!ĝ~'U'p[;Wv;mexA/yL[6<hύMցs5ǜ^8al5'HPu^;r#bʙ{/L8!?kPbrG&>{FQ즍?le_] 󕖽NȆ+8#ET] hS,$tݡ#ԚQVE qzu" S~RꏢEo^fOCsBY+*P7 {_01L>]% nr`&{[=U"@Ѫ7}uU 2dJYOy$*5HIRR[ʡC0Eݳ#_kVgPP^ZjM7hwMz{#aG>Bitw.Zt8N4.O^/gͻXvqؗM SQI^!'3#L9BkGlYl1G{P'"ײk0 0և%UMdoؠkSാ{ ve1iأZ?L0H=^_7GI:8^)H`''g߆zb|d(8 iCl)q@]w7GaSݍD'?òq텬%ĺ,/3C)(?T+yT$'vi@q U%M7e{-;Q<@wJ*!ōTnAԿj8ITaa8`U✉`lKa'֘1٥s@WOmQ&tF };J /4.PN*$CJoJ-?Lmw3{uV Yvd 9N^u[дIcBT em4v!)1hΨ I"IЄp̀W~s V@rk4:gPNfٰYd'yY*y3XfmOJxRv6n|EU@^hxLL&X=NÊ#FVxhpH<.:v։ä5[0;#n4-WN"[R)Y+m!'YhhXXPLa-?njw˪eֺFWYi;tt7tK uUؑržLPaRHł+Y@1+&M<~'u@y^,xbDcT6Jp +h9[řm>*.dhmGi1|=3 m!~ 6 r&P߃/saP>z,fUNlz{V E34qJ SU@jL/{x~YfA"SU>bF0_nY.sw@ 1S,9P &2?kNLgE%bW{uRJcf4ߔy  p=b{i/lWzR?ȕ/i*ݞB&!{H=ʊ$dT]q 7q2?X֋i=;SMme4z WSV ]WA+5萘}A՞Lsv2+EOi&SS$U7c:Nݗ0Rr}[dI 'gكy3J%.؃@$&.zGYWoĻ&DfUWVOa*>Ã- úr9Tvb=ᇞ.2n//J7[A b!^dx59gUcċ/;eJiq6+rXΫu] +1}w U3Do`.NI%mmI#eXZW~Cœ;Ьtq XfeUc5i ~ʢ͠",nj%N|MMeŠ0-ENS?&,w/_vx(xrC>_*4~c֞plsMa&pO"%kTP|{Ԭ*ITtJLL(h|b@?|@ ]P[$'؈f@1_Q.#o5ŢȃeI2~ L5@fl+BSoT,i%?D }E9alxWjXPz͊mxrѵՠh1a``Łcő&F=[XWma7[\(u3BԸw4@DSZbOư o 'C%W?f)r~s(ٓ0MwmR'I?w;whD}$*6D+AHEGXF 䞣-ԫ & MmO9*croDw:*9#z :.%Gu'Tc \fQp#=}:Ǵ}mΌ KFq17.ɪEg+}.Bb+{V v0XJZX-^hGqQv|J˅JiC}dk˵ň"1?&i(o1G ^>jy(1{rSBy[']2goڧar(k*?3 owɰ:!ODhı{чS0QeSk:׊/5S>6:E2~&H.dMͩ|2nuEu<*KAՅX&p,n[BΙIC?lGw4K"p*)QUz+x۶8,_XĿ?"NÏ`@50;;p[0`7X6>eK\nN4 Tj `" \5MUYeULjdxJӬQl~!pck)Beu=yƧ7v`t9UNҔk. =<6obfiŘ|K)OgE w;ځrI"("AMat/\W)2scч4#p W某f*!(6 rMG穂NՐ\)L8S'ÏK1aT:G cdex#eTh|2CIW;Yۆ?ԿxX5F47gYkvUۉtY2@Vbsr>|nS7%]?6~WqVblRAlN&>4/9la\ntx:e^"}b6&`H+ TLϣ@hJ$1 ap&?2%9֒m ^tWj ܰǷ.ڲ6ZZ55n^HBq&tUs"X( )]hq;˯GoƍF/)OjUKr dJnA)ҫuUxBk~b;m[Furfsѭ_$O;hKet*OK8թ< -F=Ĝh&hτ6[ARx쌞4!}k|Qr~ǞIĨArY -auѲƢ}ØX aW.0@<yaJ<@797B$Zhľn#H%2SJjgSUzKHKE #h0#/Y]/EH/'ݦq#Z]#{ԿRuМ<7=6uTA$W3t(Q+g<ۚ9LsmOm@/ӵJ N\G݃>|L Äޒ<;9'%O\$0 gbZ6-OwC* n]y%>fS~ el|i|Y [,`4Zjoؚj$kY9Y UeѺ(F*\\1BƦrχ)Mt6zI}$*eD[hK{ DxB&F{nq:,돖4\ETA^_-ǑՌt^,ۖ}>)-Onbb}e/njls@ԔdIڑkM2 qqeN*L,h ـ- %@΄9!25灎:"Ih楺*N3i`zقZi W!jk::D`[Eex)O 8lnNvϚHY=XoM{Mstbcނ'(4:ڑSJ==9rfsPȚ%ah3}tY?FvE?FgvF/쌼&s[ĄFM{V{d )[+,E>&rnˢǶvI?NHt~f5ܩem\#ŢS  a3R^9#H#:[d]lUA4'%M:wOKXf%GMid/~%%sM-p Vȥx| 2|ɳO!ps١is7ӽe4:X,> *,ueʼn72Cs*Z@GVC瘄_>z~> {h6MyhYp!KM\mZ 3eZ̰{¼:#,F+vTsx=R|~wq2ẗ.9$LJ]= U9Hof 5C+홁e8/AhwJƒbxK  8^R pWz{M$v؝[SRJ{ǣce4)`~zSNilؤ R"HnT팺߁b4Cwu}H%Ԅohٷ%i0Jh@7t+J\ל͸dԏ{HbҲ}Ӳ18j>l3AֈNwy$('`gX-1D:vR~}'1ce7#"Ś.w4z^)cxdBGہv=wr`(+ה&i9苁$Zu2H]kUh qEږ:2tFn|mAzfcn6 ЦTp[&CUs!&^_ ~HSӈhL!{)@mBeMwrlk$jf^N0q(6l(?jє+_yʃU*vp8jr m{uE ֍G|O#e!i3)Z:1 0<)HFm\o+jh)NLwl?qz8BFvQQD\P" G: Qhz<h*ml,+k$մO4IoLýzl2\ kW~}tMЕXn>G0bju}wW3ùʎO]_7մncc.uqL_!܏e6Lh͇E} 7{ԓoY(<"6}~t~RtP>0l)Fm:4gh̔M ץÍ{[( WȅrȪc$4txԜ76N+{/_زN&\N4 r#8ag_SQXp洩vgDʼnq 3c}::2(u c O!)lOQdLzه8j1 `w`S3vmzC" ҷ$&jm6/Yt0boŷd1ܗөQf&wzDSِQȢQZmWV$Z4Yt ㇼ D* Ja0mD;>[w$wYE\ a<AYd@Xo^=r@&  t[yL7Ü}Ioj[xKs&7y=tBq[)SU/0▏Dm C#~U1mQiw͂r/78~bOn%a#RUH-E!,cNccpDDK_.$@30R*>jt*SIԘP֨šB7Gk0:ם;v5 xNH^ ˀ9k.xM:މ|`1<طssF0u7 Tb~XNn /*?՚)}8 .$Ut䭌ܽUnaLۂN, D)X۞@n^;$ ?xkC9Y_?t[i%gcSf0)B=AIG*B^Unmvq)b.P|2'x|-Xּ—8:"/* MU(I _OyUO!˂'Ø݀-dIRaE*]#aV6TE"DCAx۽TATR2 2q֣R|D1?!t`U;ŭ=Ɔbc]g6ptX` $²B@ _%7Hw8 CU% 1(PF􅬣<҆O,n膖*Rq1^p;JY.frӳK+jzo92QMUL^(gXYun%24Sܭ/Ad~Sbo;dczh9/д .wxO`¡hjCĦغφE(QP"?0` 1!*Q imk[91(\h$hD4S UG_u0A>*!Qn & '\vD`~,̉M4amF+܏w&Y!XԢH>1<f%zŎlYd=(.Ѓ_Qqzp{%BȲ1$=#ؒ]cK]5p<T )[&CY~qM`)S`Ψ܈f XY2WPE("%Z~%4}^sҔ?ZFmJʷ"![JB]#!Mf:f{Te> O0=Л:%L-u``Kbw(=wEU[bL9n>8IądzLGj1;*# p~:g keDF*/9[E\[`_B]r7 pq $#FSYmEǜ!ZҼuZrl.3br{F5Mnzpc D+Wީ`G)^Bvy>to P՞KZ&*2^qPsMQ\36ݦFYQC[{Y!O$/ZZ3gꢘͮ}ְb٤itBةV E#@g^l;cffkkPl׹̔fyTPK_}wc/$vf$>hϜB y!~+]=AF!GGM } }6lF`b_IX P6*eڬM~2vs+|A0ޮwu黂v,:S'\ tP"VdbӝRcScLuC.Lył0m.3P+6.2Tj(; Z.Wy$Fk=y`~^>9iLC mݬ ރ#Z/a^/A`Y2!pq"2Lm\০)am=0<]̂8/K@I;wL4t.AEjZbRpeQ1YR,kR(w0[|SbVq9Y_\ |mޑHL/٫|D$P+!d&ZPR{` T:t5trfw૏|>e2r :i $펅٪|5* Y@i B?[Uz.0|E+Vy]@ ](j? #{5O?h媅ݳBmHdiEgCjœ]rnp1Nm/QEAhCdױ|96vhf%PR,hnh{m&Wh }To潎)fKfC)oֲm?-3Վ" D[VqEl^ɽٰi.8 nIdK3fFl64n7DoZ{ jySM4 Lڿ>E E*ѡ3'g]آ]ܡ(E|'>P8T]&T+׹jS`#7 6Js;9&*}#=X8;3̒R5(G5IԼa3MQKuJs; E7(8n s76?o1 -fY%$RN >%f+(bd$Qî2BĸjۇÌZ`K7Lu4ws09dȃh5?]yciJa0ڈ^ :臻([\˼Jo][~bȥ/qgj>=?})f|\:-!;V8}$~D TY_lWOM{byiK<Q ,'1`/@֚:y uϠ˻2^]僋 7;aɼݣ*' zeETЯ*[YXh*4(yuk ;e(89ZW7mfl1]4:sx<Bׯ9C{es`ܛ.V: odg9g$%܅@w IpB댌F^~t#xL0VƱ;}5lC9:o}h!qUq$o?f{uaC#i?ѺN'S1RB?5rC3=p EjBLDrq>?pO)j=YS :w>VQ(1li uDQ8HD8'AX\ ]C죾A3g<`"NJ!*O> ;3?#͐c'‰?\qR%U fPXMo4}3S{=mJ)*}412!ULGY1qǪnk_S"V#60TPa /yNvrvřVY{rnivPGmu5UO҅a\aDel_Xq{vUh^†8\"=A܋DG⸉̟E} N'1D{mDGg/i#[<&c%A%} j‡]a(\V_U C?++q(8nZK 4L"ُu[[snbg[E>I{<[h5d"/FU5+~i!wv$Ly&__6 w`_@ח pωh OƒQ܈6yÀZwqr2 ^2X :ڼ\YaE_EtjuȤQ:q`kj,pP r &B"2OC |(b;MUbUQ&% T>@b>FmƠ5j6gzM5Z:Lv6EFw+!Y|gf5.C{ zJ1<30Ձ IX薇Vz, $A>[Gkw)]gһeKd=QobDlyK!I%D^Lm5gqi;qfmܩ-z@~ (=#Fv}ʻ)_IsB,F6o xBP+Q~^Eh>f1I<3Z\ZOgtDGA{1HX) )|Z[#q&C,}|7ulD'c}=rNhDAF}Rf짢,nY \bvgQ,jgW8c*G sSr Un_ (^Q6fn܍tE? Wx J퇒![QX-ܲ0O /jQ"EThus9+)+a8qy5: lu#<%]ҞU.oh9Af7> /tBSE@"5!%ICc z: Zt6ćBXlRk0M=F "Iz=~/<`6%SϿo:3$;ovkWmx 8 Qk FYێ" ̆ 27:;>aw:H|vi ު:*"P |$CEF|o.WH癯{%\ NȠI\="Z.:da 8^a^f`&/M.>fB bD*R1O/ms" 1L`@W0 \0Jط,v^4xỤ]/?9`î)i9^r\%FKl}26[.KOtVtt7mNYɔ /O@~$5q,{o7do?sr Oc] >v)Wy(IV~UNhZbW S@ @S*%GJ܅SV?,1QNo ?aUxӻscI[:*gБhf}LUb| q|W1z1*< |nTpfr]asy:AUFQWOm,UUȢ}٥*śTo8Bg~UkTsYUϖF (0o`K؄ZM O _V=;0_1*4KswG  H:!)!{ aׯowQ#v]ʰ5;! 9h'rYWS_)bYmgZD- S,EVu4~N=xM?怮 %EK!o1V1qk3g,cŖgh;e·82L§"p3S4-t ]Nɕڮh<*zMudnjMA?? @]!o$q{N@M[2p~ʰHM.wId[ bϦX(MrCB ._0kX |h3 "hz^ӷ!+&5D4?"CZ}5bf7͆BS,uG=4g}O2 1KkKhlC8& k?Jy SUR8\pGBhA ;&ٽļ%Kv@`6LFR0cuMsv mi|֙RxD۶ G(}Ufof斟DZ{e_\І\NrONt'\ O$y*O*7 פSHsEQNoZgbC(ӋcRdp_c{wG4X3ߟM\X=ZvhĊ /`4IAӆ2>lאa2$HxV ȍt:g=߈6uh iC)%H tm4ΟԹxic̀VGYHv+B4<7SK}S?ĝ;,(}7b @bP4*ϋqԏhGyE(oŃ]ly?jk%P|y4A̼g9 Ŏ.y#*]+Iξ8F^V/!C Z[*B2]Wq-T_'Y Ar"x6i`0_>E;.Y:-`VEm'vF#*/%.֟ 7Ic#1QϹz[C 3Z.Vh~cYH5ϣYnK+p=õ+8y i)=\9_E;QdZ`|:y4(13 l{Jp~pyk J+J*yPe{~a5<'tu~m%dA+2EVSȤ;MN<'G4,۵.57R3A:3*b:h<ؓTäq Åaٳ3" cXK Z5<_ ƈH6bc߬Q]jT]'>k\(_F_\OQeJH}*_$Ɗ;)o_`hD|k-Yo u*܆cˍqKPZ-k4( 4PKʄ p8(r 7Od  }rmA'Bmbs\5*gCe z`7J_5jgApf9F"vrCɁQ{1oj)%Jwc">844cNhgW /fF,vs6,o{=#dX4qjh=I. YW§ (l&Gam A{R6KFe"ﮯ\aڧGML?|ߑ=#>3q.<g9QZb.HND *~dsǝbIIQR!={CX]G1{tQ,B!.x#f^en4]_lC(`w.hY3MFW%%oxeޓ(YOC n0I8-w uݽ^OfF($javfkLLOzNz &K'&O-vCVu*I uލ#5C]#Z^J_0RrT9N[(!3E{!WQ5Q,@ju}CNA&Seէ')i"㡸(h(&V2B`,:i&_ŷQqu ۉGy3f IpgWnB#̧wڸ/W<?ę||*ï3\p5aav{o%Fpaץ?"uN/gC!ě {#N@mn#Qo*3sjaBg@_t `Y\I xC K9h'2_nOk%SeU+u 8ΉYDZNg`jL'&E;hi4g9έ;[wl/,g{_[˒xc!HP۹&wA4ƃr^DRt3?2}j*`%4?eە€-ZjZ3| ȋ*СxKԕ4+ 2]GOۼwrӭ23}pHɡu$"s ǁP2/7=b`$[˱5}ޛw='vrK1 ۻ6:Jjxa@ GI?WS,; EV̗]JjnJڷ0iLuFx>CT (1aUƜ)MMپ/= /4ɒe \~[k/q!KpRwԃ**~ă8+DeGj\lin׈|!C|bni{c|^޻17|dsZy8W^s&*O P 5LV1- OvQW!yfWdO 2U5_%9)i!2=sΝI'Z(D7G7!>^F~m畔(~Q:RSNo~0qt;kLwNxΖpMI rjbWRˆPi=? -.a󀒷=hy5Hbrc̺.я$֫Αlqfg+C}I\o-qaqyƳk4J]X%ċKTLjdr7Xͺh^MWМJPi?e5%TdѹzﳞEFrS@7ͽA[R=zьO 9*!Iߊ9+Ϫk1j,dj^Q% ȡ\cRc'iҽz 6h+z;%r"b? &>>Ȳ,dàΏh,]⻇ı.눏ܖ=jևkX#{bT.U†=>EW,\{bX EX˳$=rؿP8ܟ?*7ݻR&Q8\~̺?$T&C=¾H- wCԛ̩-z>`@ä2[X L}̛mjwMj?ZU;Xjױ|wts4d ,[_&R _й6xaTc0c\~#cf%*(";(0]|Ԛ`=q5IRe;Տ8pbՐca/9Z )j@ErW54 M5@'ts;|'Ak+IXjd\/~?X/ heEu;"Y)"A4T|,C?gm 8}XPϵmƯIKO쒂OE X)өeŹ-} V@iê4}3 %`o=*<1=*@iJ1<[v"U ͿK+;<{aڶbrN7rD_N3:kɸxH]zWE {8ٞ_۷v۞J/.yF  {<Ytbe.5Jĸ3&ѰưFQnA6_4ftt?zv1-+ *?OlNҊw\r4lh~``6wripJt)9Z^! ܠwb_څw0~Ab7{S)pJ|A7-O\#\#fIH0hp*H%)0qqpϽxo [XMϲbxRh.╝sɝĂIt~V!7vhFǻ-]Lp h]U1b8lTgX)\ feEX7^۴o4gk;{ L[.ي%ĈPr*/NaL"Ԯp{hՠ(>5k y.ԊXghvH7DN Ш¿+i!JР`. 3)BUhl qd5cY1dAJOJoG !EI`pW,LrK} iD!#-&dNSGY]n {9y~e{kIc穥0^#ciAG94niFZ[j" ݫ ^i9m/5.H# 7V?-8T_}W*,*yL?abj֮"/2ֹyH ڜ7hɼҸc;$XN?0==e2 ЄcS v8nhA>3!M9>hMwW$Yڭ -K>0rLp[܅dwІZ>SM`aZEP$.Qlä7ԃų߈7fx{?Qv=HWjcZ (4wD teҍi`H|6Pr($y")X&u bͣ /aLekRWDI1J6\b1ITcMﶆo}1WS 3΁Ы>gI^jt*F4kqUSx6X")^9B]; ],e)qNu:jweD8RQV>D> ~ 3=[sɀ8^02dzu]P쵠x"n\c5M{Z[Vx:Ʉa{ Q"0Z"Sr0LKI+ bzE&|F$=FY5=a{G|q׆~ r^]ǝ~ ayl/{Mas,inlGE|օH4Uxܬ&͡-m7S`w2 E ʣ.8]N`Ne6'iL>Z;[~w;Es5w&߼펞. ^05 y5b8PΘ_u=zDp]ö'gBT2[΃:`1+Yq*KD>0 N,_KisS v=Hӻ9~q+>7Zs75WkS#hFFY$Yu-!,C#KIٮR}!Cx#k~~/\2-0Y%.}ah0wȑAP5+`?lhK|zW$?8WaJ8D΍ڀggn0+%|D֔訝? I6ZA-'oM$H0gJGr{{TJ3ށhFW_8JW/\ԛ8-;ojHua?Pe?C}FTtAġ(D\r:n=qCAiuek(l[;ILNopam_qP<`UAVtZ!RZөtɸo4U*j5Eҧu}jD^m|g+vZ,}?a ) U v^WH"ЙɐRee{0POolٳIO!݋;u`!:YFI٘ L1LxS)D)ߨLX^#jŹU䓷d{I;Pzxա:QZ y<,8:>?Y|8pl Ⱥr66;{~)&j|iۘdɭWQ=I]9_lr{m{z2JV8CEd01kUM\N7m 1XG*c8ªUJ18ѥhȺ ;Iu8U=~YL| fF4^a.“cdo譙UR}5dŋࠪUH/TWQ>TAV*tCZ7]TVtaϡWRo`OH:_ITsZlؙ.:rd0ґLNǾ B`'fu2b#}O-_jA}|p$/xR I8.y(P⼃8LcXڔHU(Rpq=@76wm3&5dA/q7r;A8DXNV~YVI:YrH_qFU.3ƆyV)s|'hach B.sD;-~XD Y[.4 g O5"]%Ipw&g9l2SLB{X(ORA*SU J۰by];- :6KFMz[e;TV. ,o־h_԰NI^?'" "L"VZ:sW%;>Z1+]4>eHBBr䏰1YZW3r6E*3+!wyNC`,ٮǽuJT7䤭"w@h@#F~#2\ P0?Eyx֌V%TDbQV1WybhRǗ"l(LnKojbc fw<]_e`%|oKJQ[#MgQ(Dm UMHzt32H_aŊ?ϫ9/,^pz."KR87&‰;ߡz[] r`^͔ ,D ,.~w 'Cf6z ^51hgOJ=7>hWLUhJ  ?_{󄼜ڔAr`bJ6dҗ"԰ V'E&6|&(_,36H01fZ [5Y.Y*α%ԙ)0#*yNCe{m{*DI %l 'q*@nB kI{իW0Z!\K'CDn2JXI{~,[g"oa|eؤf'sƮ$C#_&: Tl#aܺj;ܖ9Aߟ‘)/;^(Ir r}W좖$W Ihb|>mls&O(yq.hQzkoҊ%{?8j,*>qhn' x9$_Pn|S[T6 LMWp00C&^Li=y7xYjtg~ucC0^IPV^wq9@AJ%-+[ .S݈/H{]Za+ =VDw Sk5s%Y&䦿 b #@{[值>r/zHT mD _-]<^9dk$#nHi!Fr@oӧU}&b6BbRpPns:U@8 b?ku(OYQJ̧ṧ<W~ !>S:ʀ<SaEqt[,RmURFyK[C\/d2SD~w?rmDG"#rq|0W_kB$%u yCv8(zS/>#ĺŘ-F`kMVϰڝL&ej?,S$5r. ٢X"cIѓc3T,P:y Hx^a%Wﲔc-jݳ޲s"xfގΕ=&i`]toCe4 K#v<_;cV\laN4!i~5QnHע8p!8]o4q!aIAP~uז'[ XMnbP1=Ggԅ0W2 n6CplXN™ WYqzpO>?h? |pvӝƸ zj/c-޹y{=@ c Vs*=cN~BֿՂ=&'%!J" )Z! ̶;v)/VTLT2phΏwN@ާ-'BQ{*J0!`//l&rh "I6IlMHdЊp6Uی]'UQgSn:wثg$!}ۥܤÿmJuwm$+j<46mJM.F)>IsRyx$S}m+΁;_7*`$ŊC!g\} L撗X8|V };>.cˌFn(ga o_%%?{WԒj͘5H$j1>Ҟ l3$@_]iӗ6E+c]0兿(;^a B m#=TfQX_v+pqj,|2\OUI'?چ.۶(0PSXm֬>vt) ԱOIAD Z7唰-eCk^BrLi1%E_׷ 5ӥu1%5yМc߁ Eɔ4o4[c"+SDP1M2lxh9,P`^ٰv3 !bZ$롯x`(5rH]@AWkj;0$t); %@|&%6e;0i0]4j Jї@q&ǾapݦwVS̽WyAJHg%u"gZqlaʌw1JȖHrŁ|h$jA Er|zVb e:.GV̥E€;^vmFwJ#Y>iIW #n g~ąG>w,ڗD$&Iۣo^`OOxv^wM. ٨#>*߰2E^ hQ3;w%\.]|b.dc]wwBEEd9MFk r$Nl@d KRSqB{XEĪODȰ#'Z =L}[\(a32}GFz:>Xtwd,Sf67[Ky(<g.PxfADK_ќ I*,1_ 2 Lw[pFD L@tUEݹធ_¬7 dm{ifBb||\GPRA,7 G(K[P h֛Hʝ) %䋋CL&p}d mUmL*{{;%1ԝ頱>^Un~P9D#:=M4[څ]UG"ם?toک|dhqmx5:o;S2Z<:ǻ}&o Z~vil7%Z9ROB둖+^Td|[ruH]'P S==r!xc5bzNiYSYx# b^C}TMBڝ0"1u<=Cs(0svvCs2Om %l4F%i5 ŜRA]F-~5HaG:Y|L(AY@{YZ4DN +L}ԊL @V9_PD$5?hZOx)FcP("('= L)tA3Iݟ^djo|:>bLj LXrP76 @u(:*˖}-{X!DՈ7RU.Z: 0KAQjl]Qu@N zO&M&(E4'Ȭd _ʋGzfKYu-󩔇0~K ouQ,Z#8GN͵8Xmp2tq( 0cRrBaŕXڇ3l^~O LO+v .j,V!@gMeMcTz#i`WAUzMX8{48Cpn4n/t. 1< tZzoL,$ ^rˤρȸqo~!J#.^rߏ*}ZqOTecϭ*ӫP?j#hAKG(U=#Aq#]}䬞 ;<+R${s::$[Ըrb|~DyQ)9݊{*Q-^! O1?Jy2_,0t/ӢZS\©av VKm# xWaeUuPfYјPjԒ$ ,P; `+jk"Kch9լ!acvY*TUp8*zɭg$ t؊Ahen D8=8MrIh%4DP+1^ ^/ 肜Ļ0읧$oha?&?zci$CQ9竸~ tp ( XD~YHB18A.WIwuL"ɀnId<4jnҝ i3Ϗl``jx9b+9ja!4&PI &(q[w뼙qcZWGJLQ|%P+ڿwxD ^4z>O]n9Tp\.4Q4y~|,z}l(dq = tܙ5@ȃ+?lRե֭hk:XLp |R/P^ԫekRedڪp}KҜ,aq"yX +ʕQW>#Jay އ,s-cc›gKBkr} PR]&<+RSu3jL*KFۦOԟdkm(%";z(o! |3;9#. O W7(?;8fn َ78Ksƶ'<@MV hn27;[X-ےM F1q}PLq~|!E~`s6M2ϳEL) ' 3--)v)E`/l0]JC ]fJM#0^wZd9#F1Z"!.)聙&0bHnm4L hdp@VrJs)I P̘9؟CԮt/l!41lnOP~k!Nˆ|+h4QҞ9}Syʁa)d # cQJH;zBzہ'`CдwR~= PGie1<|=S&v7IW!f X'+Ch:?N@pNCY4jcA'ZRx_8uNƄYr+YT@ޖ \SAwt2Q)y47HZ%3>x| O:WY' 3kV1i׵|1YK$3l.; [䢯a$|&hыg9f%ߤaftYyl<9>Ș)AѪCc铳o8 ݘgz׍!{6)e@3LFN`*5tG44 _)EfL<-?%n>#*Fۖ0[fSUbFYY&+f C9\xB.hݖT:QmOkxZO4;u6Sq+m Y <sJ)\"H;a9s@p`DO<<8tXٕ+TE ѲmDkOl$.cYtPrDSaN}4|or'm%NlX0+O5vqZrL7S?8НJc|,AE@Mo8pX7έXa_UܜrXU<wҵOJxe+c7 %=9P ŕ*+a@VBgGw(:42-u (!ؔx#l&d! -+BeUBLGN5D_6&x..煹|yQs <_E#.bԝÝ-;)(9Ϻp6$Lŗ=y>/SfmHxfsNp[%9BOo*;ӗM+!Ճ <+FVm "QUT1JWph6,hZ I#dr~qXA!cAmKQS)apPjQRsJr-`Y lαEQaBƚoa?;%~@ lQw>on,]AםCz@>l(]3p*4Cr. O+_I2$>8,ƙxYcӏGf۰崮BB]zBRӑ%ek]Q(" Kɴn͋Z:%q*~x!ޠڝeӂ3Ǩ)6j>56Hb+<6&)Rv({+&\g͹5+N,_+cRNLw)LouO&*fTvd-76\ r_7dQ[b냊Ē9Ԏb!2*\a>S:13GWV#&o州v{ЉJHg&ǾxDF2~l9An^a*5B7@kW@VL\ ~@ LKwvTeէl?wJU`Eyٚ9 @N;fn @G|vPfzda&aIRcPVi¶ 7/9~V:.Rl#kr5lx U̺z˄@-m Q8i1gRκ zyуU۠[ewe+5ҩr-hvRo`yC]7'kTg8؋Kى"$9_I)HuNsJ} ^ xo<*F !m[UP}Ǥ ~mufԥV7\J,B7S%g|R6МGUE/(kSOMO&2L(gS)ˉp'΋;H')DH`FB˚U;k^ *!9W=,_]*-jMgC3q)F;:n@Rq|K #6S2|lglB:}+j! v@peO:1te.ZĐQxʩۜWN% +q`{L &^3RC [qSyN'/] } (TnRV*:Dz1eK$% 5˚YH"FU1). wK8^nB®Cs+R(ee,DZ V,5H:$ qvlP:HӮ0 P1t3yt߳,Z;;}vNVCOc%w|%5*'5庄Up+\$tqx,6٘} z\sm2Ѩ Kc8*}x>7 Vkܰ.ʝ W*tSlx(d$)Lz?§r:gP8eaͩ%u 5=Wf>9;:y_fd,7rEHKiSGGi<+|Pos8kٴI֭Lf2Wܔb9,NDf'L'?3[..%T|+`Eh!!΋X=/|I|M!~ݳq oopYܙ&lG6=ܴKԉpWSW;Yʹєh o,whİP|(] 1\?J[{OUZ yL@(]p%?|E7~L`YɬΧA~-CY.}pD4W҇xUq<@{ԗ3PW|hJ?gzz?Z:NW^{a%oK I?P"oj_!lYts Y ?R?dXl!םoGw3:bݓ*%VXJJXS cM/K!V|=DX4?s:Z c)Ɇ.]4 Mlc'v *wH`$v2yEod{7O4|߻.5ӧyͤfغ71gHfa|2zKjp| ȯܿ&a5~v"xJCZu'=-K>+0xZl["`αv&(!2L ?]֖4ɡjF/ZIHB{/^*@q++9<SN7;bp(SWd"T6).\G®^K_@rcD5ν=#R%Ҽͭ#%mCs R?v^UƸ^ft5WKΚ~d5{rwutv'lF"jk-;oH]XT@,B:y>oĈdcoj鹓aWd\KƴYWVn(2uS%'~Ϯ@CU c2gFCΔ[o؃a8^zU.^,3 B4; c孽ڝc}mXmeg\){Ok# _"iD%; f2w}&t=E )yl,xcЩ䜪!3r̫~HRHb XvU"l›H(&I@Oh;|oG|D 6NUC/hnt ID5A#m۵bs9gug;k~`D8d@đ`KaRLXAqdiȾݳ ?X }ʑr4DXUrf5FH"6uDat4D5Sr;ho:dP,}` _!$W ϰ*=iO?EwW2QBl,B//B&rFu[f6^ ;x/j,n0wB+nbװ!@M\(1W[@iPEQMOՑ?{$䵶b\^ҹ]$r c3"I7_ t!v_oHp\cD0Nz2mJ ܒokY:2Ʋh\3e[!ym8OZ3!0Xe>Mdk@Ʒ4",Npk476+_iln ت=/o;y2M]Vs)TVL1ö8) uTiH8K}V+cvBzTrۃy`dCkbS"AyJɋZx" "X[@VhKwsoy-g3\zߛYEM:)F_'=ߗI@[M5K)ZYgKh.'-nhІd[,LɲFF̊S񱯡*NΣm"'9fO+qP YV ԥu8rbyn`(Գ o 7Jɉa.S77kه?_j֦ޚOO݁ )d[m['/_3Ku!J(<c`# =3)SD7vXxM lf7ǖ)# \u='+nÜV-;}X;󴀎L"h{6;H jzmJ>șw|0kh4RP‡4]eA}6#n({ȇ}w "ٺiY̘'#ן6 nvYRq7wy`)P=k|ȚJr8=~M/޼ I 'UVu6e0rs7&u@)aJ6u9BӶ:ȼszG?bQB ~\.ɓ6*p %ĿyӦa~vwA} f/DqF) 63|#i4JR AeG?dz/%Zmķ\ o C ~sXaΣ {|eSb'5hyf\$p* JRm@(` PrBrFz~)raQb-veDF SyN{U&DL 6:DF0Ѱ*)c"8 \օQ?J_Dͧl9h%]A7ՊesM>˼,tnv`[dhSmk8Ym0iJs[x]\0//Kzc,`}x;ZڔaDCdp'XƘ#vZz׽7h}0jh'VUI!qBB ΚkaM4 &lHM0WcO105Uy+)3¦P3g W*OvH 9cb[ vhII>O`DlL)sha ͇iژ0H{+R5SA :jfNMFUgKҗ>>J Lpx XS/.kz lQcq)$ꢥ %Wuo !ڝc㮰˘-Jqj* 1OEOʫ&zGkY|U}t@i:tO;vi ɵ^\ORYŨo7úmFVWwԂY}=j-;]Y1mdxԽ=KĨՃow)FdEo"U4u΃P},8|yqpNPˎy,8-(.=m#[IQyz@,; HIrN[OD. _~l4,lrwj!/#1%ev7Q*/]LdX? `U hFu44NBAƁhQ= w ~SҨ# 3yGp0Q,Ẋz_r;W@:Z3V ?{8'q1UYD6C|ᯤ ̵~#~5xC΍EǞ^v¶L`FmU${,$ VSAhH#Kz$x՝kTE ix1-ܑŹsq#aJ^$V'8): ~ Er0^ӹő }@['p"S-cdVPc Jf~\;g]~C>݀py!ռ22 =)>)QͣjXRbu\㷗"ID+l K '&jYa=bu-5?Yຎ"(Ay%6CϞ8Y0=,e?ڥk-XɆz 7pXH1J)yQ ɿK&K- - oeÂR~b!j %u;bI "3<}k!*AC悡DyxsȞQsq>xb^vPkԁkw]rl=6%co+`ۉar!}\]}eSNJ"kth;M0,wUaLL:d/rb. ŀ'bx@o[}+bD.EIy5 l"}ɥ>[}oon! )"RG'OK]9:-~BC^yig Bx^}_Bf~7=[7>I oS-j!,=ٶ-AD:2|:ގ"O12X@ =ʏh>n39Hd'IdB>ZHmZP1 ebɝ0\Q[3C=;5N򌏯/lCୗ&egF> H/gVFֽtb nE [F RW)R]9(ܠ)9Հ鮈H,.oKd_Ꮓ(2[ڰvP|f/F6,$4W*-D(t)%گl> 4P"b9}jR} sXxɄRp":+b7g0UŔYf娯 V!rM%$t ƪ$K> b=ȒNfjzo蟓ÿ`UM'g9Bl`~3V KwT? &3sJ׸oI-dCk_7To2q=\=],}G$^Vi) {}Dn!/1 fsUCNkP5? _Bs'dޖXCyrxDvX1̳w0ON,rZ鯶P !GYb-c\@ G&sf>CU 50>bҟEC(y/ F푓뽉GḂ|6xi-HonÁTv Ze˱Uł6LShjzno? <) CY9:{3oUj sr'-箩ܸId,"itEb-~%vg[Z'\8`T]vH  Tc3>J4\3}5iL0 Cyc $IdʗSS LK۱(z8d))!ƹ6 ̖x5/R73zDjXCtihn{?c$Ɋ@ȥtGԿs%,@vZhlUθWkAh }`GƍeSMņj}(5 B;R@HnA JYc5$q9uX{0C@ e_=3`IʬTJeS4jCcj|F2n{af>meYhR_u|^XNv$ @MIuhd9I?  -舴&cby=MJ?y=W r Qoٮ[8ɽC2W!1.IT7>+lmD뛂i+}~la>6gii7 +MȠu&Vk:Dž{Sȿ{& (y*_'NUU6\nWװeW8Q܆g$#8RVjk.~@WUΦI,\i jw8˕v> pqZ_`lS`h> },q{į/0L2DŽjY:~Qy_Nj`I$2RI7̶2yM(u C£_A[?BX7_ꔁ(̦3=I_{$k$E85w}M _P|K #P͔(~x Ŵ*b%ebYXsoINsEQ,9T0[=,ͶvVrj gy)?C.fOI` p~LÔ.f;IRhb}oJu;!}]pe ͣ}&A4{Ld铳;h'lpȲpqz6&h  fGY/:=ѾXyB?faͤ̏p_g|x&c84 4HȤy壝DOkqLtpn|\sk1zԎS%1_d]/̽PϬXW}AˮQazP}o BrmJ@iʍׇ1+NL[aYkdRmWhnXk>,a'on@x0vP%r &{bM3I E԰Lu#`eÒ"cM{q&ύG{NtƏv܁X1z6\b˥d(PjI5pV' 8"ZPڪQ=Y fSAoMVZQk~;b? GN]8DdI> [̘g,@Ȇ^~6?WhXef58oo#L(t9;.Nh{Ht~ܚ/v^ZMT3e`@QDAЗg *=9HKbwHv¿ܙf>n&VqU66]Cd $ 1Ԥa^X>CY- w'p+OUR|1yؗ_Y%wrA|ԭ.XՆlM126ky۪zFC㿠~< 'QW T`P¢WR1F.ͅ 2AK(wd!nrr֯XՏ_ѵ?At.7YBn6JyN( ȰOjG'=xJ^gBx=6"*;1,[Vko"Q;OWbr1k݈g PױR" ?Z zI.9&% cjgd{GcHjZDk .#qd䠠ty~Ĉ[0<<O1=k5`eY3}z^9;Dg9ZżBI*$k(|8jGɷ-rvIF~cg./0[_.|j$S: L\lDTG uiKfvk6ΤfTDcWkm{ ͤ݋N *୦ֹ>ZP=͎ȹ*KVF pt@ 0 /_XP@r'>i3c Ѹ5*>ȊQW(s5㍿u4c?i8.<ο3<ȧ4 - =GLBF=y<@i*X' Onm* .. pjp %onz?}JdEU)&b*p$tOk˯+h w|Q:iuZ  H=G77|ǡl,F|Jϲ1>ӷ-Soj.ֶ|pv"dt0 ]ܕڟgʎK-W)%K:4N܊sҘs9JH p]/3c6G_";X篽COȌK2#0|Yux]fbEd)rSw~lw"4в,UKa  @gVGvErDZ [JA۳I4{'TT 3|U\_)pkpqM>"DLmGzy짞.D0%98#MX)kJfp{Yz`& LϬ˞|݌-`dEx"yH:;>) Xgs +MoK={[+ W)Z`LP $͠ѩrI˸ K~Q7o=ʸ|Q\~~`T2򛘢M\tXz8aK #@c[˛yW *f9*v( =~IH| >1Z JXvSˑ67BaH*xb.g)yl->MRA(j@\G-m~<67\2yBQq2-i-R,`(\x:ҦC7H0eBӲ>0xvr£X`{ EBĠxSOc+ӾnyMܗjJ 6I.bm v>~1,Ч/(r !pyʕ?nZYy6ьjVo!>T.ϋ uNr΋Iyvs ![|11ld3߫WxH3SKB]g8*{O3}\ٙC( %a[oK(yQ?ůI1\ KK翦AT G[P ;v54hj,1Ԝо` [R]/4J}O|* ٸYh2n3=;NF)努7 `LJ֪͎KTY>:\8G7–6U}-o4`ǦEe<7CG;n: "F!@gRL)h{rDH5 _[r0GYNȾ 罵EI? aC~A߀dz&}o@{bP}zu^X{B:ElcNK`D #u.3k7u xRP7Y+=$a[{#M )_PF2dON2Q34Jq{"_۔=<%8ҍ ʛW,;:?)n&iRY 50_1>'jl@Dw0HaVӌQf_1 {X(]0)0K'!XN0.z%&F I䗏9^TSIN&n.)R%uoedܑ |fQg((R:MMВXij1Z#)H5X]t-*Ej*ߡM&ZTр:m8bɜᇵkM"np0k6IwO.ajo5ӗ(`.͎.=_p׵H}k]1C,)OSbyuފ"Ck$I:L^odRh&ɇL;5xRhNjmg;l3`Ie#}z`)uT ߚ}+1 Bx@߆ `)7)~7;hZ;S`s:~&faۦfb~1 \]HSuX 1nU0]2>C)U(1Q`%-^ϵE4`e⁼WOsTߎ؝R޼I)?:f8!9C"w RQ'5M{\A WbWUٲ;Z7Wbd. dZ?{Rba8. $)vp86cW1p7N˜(_Vharf< 7ܥc&0Ɏո`i\J$G~K YJ'8x%9r Fk) 1#hTDp# =쥠D6 n1EQ? W+7&\Myv̏? hmV{}Ϭ9y'eC }x!`C#h> 3|P|#.}ޣ5HS}-UQCeX۽Ty݉黆5{n]wM0ņbch_d-s9>9S [KYL,U9\,(~"O:[`;f)oaݨjc~JsyNщnFmZ;Nf&T 2 ͱ* ?V{Zo [c}J3d5 ʛ E(\QǮ|%Cw^*&ſ JԿ"Uzs2z\(kF:לr.A 99ʒJbl33\@0!M ?4wwd"|1SWUCќў%nv+=>g*o'W@_\ihiRM$˱'MWIeH2yDs%ЩɽZ=i4 f&hxBvM>R1xgB"T *ڏ@ERbVYP Rm-tH?;r X:A/1ͺ m`xy'>{]Le~ݷG]IyZL Rwe;?z'|V>]vtKwttRV!kn'v,U?U`Y 6T wzw'q_fX$1MgLMv(ynC!+ n0Hj:.MC~ɡ.KjWUt&[Ez8H0MB4D +MЏFf@xH0}FDׂk]3oYO35rd2'fvCjH&MÅG˒i %9ֽU ! ZVUv[nQav r#BKPwR; {1Z8Qo-("{$")NVٺz D4n=[{ zB "//zM#a%$c,6@20ؾpu}Y3~r&_oHLsszE'ҬyBo i=ZP_`\k}MVQ1K@_}\> G>=DMdjj~%!4j6}h2?* GAWi~Ā=_\1/Jq䂥KlboaA&T45=4%ل,<2/5bļ;xb2%U-HlJ)-I {Bv֭'?4:S**U./HБ'~߅;ꫡEXD=dl BMLP(Z$w5a%SFAvhDO!1{8OL9cuEd5i8NiK"+uyL[P$]<2RCXRrd E|wNHk00L;*4Ga q]$21U}z2ىĥ<3ӏ8qkE?1j7sm̻b/ WU$Zb p=]O] InEpaSzKNR\fPJ!qd"Od0%mn/| /2 kcﲀ$F Y jxlܙW%Q~&gT])ŽsY.[JJRII8N}iVv΍]7OH;gVQ4srAHc٥+Yt㻊-m'ރPz;KRic[/xr.TWhOvP\'>,{Gɣmȩ9sZFJ:}!AgNI4ۍr ßc mx;CNok`OY= ~]GC*BJNZlH!Ky$TL*'=m1C@W(q/*4 "kX1W@rdor5XĥGh:I,:C6ըv$fa0%$0 :7 86_ Cп搅aaNg1TP.ޠ+ ?±$LyyWÇ^l|iRCWjE}}5p2g]sPIn9.g4ꄕ8l:q_G<40[ε 9)}z VȘl14Љ"ˤ>M~1~_R t7~%5 PabB`eUȎ'bR6#F>.X n#II#d!}\Ζ 'Ecs` H%Rjrip2w xGi?GϫDFhv(=.; <~(̜@ۢF4[pyBu+"~k6t,pƟ(_fQ!blȔhu֩˝&,x+VPOeVOsfgt"n,ґvD^zO _W E[yhd6@d&-AGR- \mx>m);*`!ck148;G1abA|r'bv{*+Eds VTVL1}{m3N(rزM[.3е.*Iⲳm[Sa>}lD="m>@LG7dW y{v8}UN`~:n<&Cd'w+Yi7PĒ+dZµqsC^ѐ7DB$;0.`OM1[dpy|Z9cc죌 E-PJI,‡ʚS/} ϿϣE1n?k5D[+ ~ }7OZOX7Mi Ś~8oθT5KS7t`#XKw.֥"ᆀ 2E8*Yd&^Lp+w7 k fa+SoSm^(f9<|M,e7-#)KI{f܅woE¨0/qsOnj:sA9m$:k/9mR0s⬜枑".9{ϱ[^@.~`3i8;GAl3_ c%{ Bˑ:-;m[ZY5`Pq""LEs4wXR[ػ~DG%!d}ԭnY{~do UlG+T4Ifjq6Q3'5H M{9YQ   ˶)Te#¥&7UY/yi qȭB=ޮ:sVTe9*ѽ”R%l&,HR^M!N-@j |=3uӹq f,{K&AWz Lν3l Et>}/@(#Id)\ΛF$ Ŕ݉N ^7yАUms1hK=o6i"0{cQp?:p3ٝ}ԏ c.,mtR:~`d9u  &>A߸.V0aN8mŹZ׊Gue_ CۏFb٘|6D(}D:a'* n 55غ,X/HTZL0Jd#U`S+%m9U+]ިmQ1hdL8[\Iv5T`#U+?AGtݣJ*c=$jUƈ~bc/ǐe:o"s]mb5 }kU:BY@L!ˠ.M>FN>7 RqM7M?c c.ŴGVD!8/oo|f_eaEM=l/45ؖPP=; -/K S?o6YH^5a0 PwdIN/֪Mt `YV@ C7'>Nb&KyY mmrPd}7S<Ig؈\#揽\l_wI`r]W a>GD|B o[ l=<ũmT}gi$'Ѽ!_~2-L$dVoq!:]4{<6{^F $onqNe6£q9"K#[34iO@-Y QEG4BL*w6-L/˴_]ضך8vd}^suv3FI/;(#h6* OIm:0Er>(yJ XIӆ]v0X fQ!yagf[ ҅x%€7@͞F~EL]g=e72~:P[70F3?G :8St0WԊ2@lM^mAāKug$IKΦoiuמ8]p:!RA!- 0y\$\Vwҷi4 KHPU%-[i'p(`B)o *呣o:%,M)jQ (ǖ}.X7x/LmZV lk͎tƒ̝/̹5Ҁ(8t'^g DfmIIxh֞cS)I=_ Kֶ%hZQ/cJSv 36h;" *TKc˽P^60yѳ uO[LґlU`FJl.{? QnopmiʮஜMʒ|y]TJsKU:IW 9gCNyRyR"NO|c ,xP3M<(nญ$m͈O`"ΨU~z`,ܘ[,Sx ES?c R m^-{);BY/q*ܚO5Ct)fz9Vkȇ~AI(i%'eS@ juf,`c2 TnzL>DXRMtWm=Wj c؄ۈGbae n zmr-s*4[ۘ uui)^SWpWwnt.3_8 ˤg'aokA *c`V;۳ c=&IMCK4* qSYRY~(!lN/c:d?$V|X.g PT3K@E#=)iJ<׻tM̭ѩ=un-%  >?|\u✦#k&=u #exɤE^z"(~Ǘ${jpb穏r'oq'HTT3-0|б3Vbm/SY Cb#w)mEm)FL$ ` >=LۗSp/?,݌ 5=CI~ ZTVS}ӉVxLםDǂ]_Q-N-!etry9HH5!=g洧i ռ &Ƥ$̶Y+HFՉZ' rm> ǾGEoWs׋i9c SСȴ69ڣ݊_%I\[ r\N)^G-\$Ku#&+ÀA^Ϧ}gT{ᄳ UZv,ɣ#VRLs K\sm*'j!#hVr\ Yo"lOwƼ-;mt.,5?%0 aKHHh.8Z,e9Ѡj`fa \JMIJAKF {dT4 πRHSsh ~YbȬVE#: @":_ƕ{- CuP'΂:HLԓP,U!_v(ץLCmŵŸ)\w1 /ߘ8WF(e/a{Vp3Ԇ VjkhHOʩ']Kw1%ea"4إpKՃN9'IlGPB,i zʖ7;(5] XaU7h}'G_0GdOZk#W v`>`ʳbEX]z)K%48q37ތv>n`JLpRC7QrAeȢ`b@V>@$gpM@ S|"wa;*LErf̍ Plv{>P=Lx}E0LdN(AA;D@j]͛ڭcѬ(zsJ[tKz3 =ʆ⑪etM\ӄY4i:% I9cpLE>9v r@hK[ê_AiN xJ,7i'r0^-ơ;%|9j!@>Nl1tRt"y~5 *ʜ0ڊFoݞ'SX6lxOC5ƥ"QIP(_j%%|ԥ`Hwv3XF=EHj?.mbVnBˈ-N-yh#IJ~Ԥdf~X`X:9Bs*Nqky-ݦ|վ_P6CH%|y[dیK aflk}qXVl؇j_'-O c ]{~=Tݸ9re!Dg^|%~҃5<'$gj1(`EBО($0ZO+%4m.w׎V\wrY5) ޏ##/z…eNVfЧM9 #~靹w5 sJNvx7I<#ezм!e2<6-UkŠ6ґ>kZ𚤷Xk㗥,ݙUΨ#Q©ow@2dNI:ZP!({5L*=j6YLYڧ4\;?ÒL1Y??)K4澾m CgѕX?HUvp-c'tx OYuH m"|{chfѪP/i0aˮa(P[FJh~v~BzLw:yG>QЂY.0!3+n,guMH_$7Tzj2崾!i)Sc>0AwՒ sZD9afY<$BrRByX ŕD6iخ[v?O0o?~o%SXNFNcU]qVIXD%|!9:_4P?bP2dvOIǰj w֜WǿĄ|?h:g Z! 2 pPzHS%S r걁ucl ; L׻ovg^9mͳFZ RZgSMQ)?QnL0,Ͳ;1~p)y7Aѕ@AoXM]gߋ~p?_Ir_E άE뮂&fzq|-|y)tCAm;T[N# Y1m Lc"CP?s#6&i`sA%Imn 8R @nAuKcYԋ/uWߊ$, hne>0Q";RP j~ 5L/Ii|R]yqj?jDJ_Ё2qTئcч \ =vpԴx8)C͙Hؚ.S5GeV^]^u q ophjI H?8N<j&1!*3!\;L:FPGPSjUGvP["7`pZ yu"PȈh=ɣeܒK^b%9^ڈ2b4b҇1gk;'|tsXبyrAVFl{;ez0~<۩)T+IINbcd&[ fB#=1NEv`&Lj DXL`gaA]JY{ϫukJQH-!OFۭ܅ڝ'aH3HOJ{cùh*EZQzL2xDurO؀dK1sZ8T,& jh /{HƸ2ˏ$_QuqtWXxO:?nWO0E8ia.w,4EoCTzq ޡ$q!*JmY\|]O}@gd*jh&PVL7+_Tۣ۸"wkykun*mzswfhRS54d U/;玬 @=׆.$Ccvzœ8!3(%]*>nG=y[E7'U0ʻBHntic3\^y(Ò(8vur'J ϝ Idx@GJS|- 0d866&f;,QQKaCdĴ7ϐrJ(bV}zr;,+wܾ//D$XV  FkD f=s?}ؒ _;t1Ԕk ~GPe`o56 2ܓq]A`ܭ)Zz[coɳm<)Cb5KšBoQGK17)o3j%<+dVAOu95D_ޫXAnZE ;ruߐO $56ʔDcAΓK.C[q(.ASx[+KQiS [ߒV5P$qC^eVdOda]"8<[#JV8`XYY`n[R]O +'Q~F(LLE }uqyl0OP5&/s")tP!i`$n&<fψ^.+>9ڙ{~)O6y6tW(R:o؇8<9 E.PyߵseQݡڄԴ]'špn) ۬F鞎Ռm/; Gp#m|xf[3IGـ$ 2HLcx+78W /O~qV 0mmHRɆt+/f5ߊo)/ӳl^< $a=O8Qه\f8Lr+}b!JJG:YmrSv7ZqqB}NJ3U~ ]&OTN2 O|5τ!Lzz:5\}4ԘYkaSQz; Oϭ{L߈#TȦs.p;|60ͷ)5J^+u/바火xoˆ$q5d"^ s<4]N2a-Y{XfL+(`i{&VSfWDΣ Ý= _]f,*tLý40!h}V1F槀'g{E؟^Q =sb|By &7Y1t[:%"0h~h~]$<k3ҫ\x}{= dI^n.d, eaydhQ%xݣ;n^ ?5?nU_{lQq֔XZ|v'>Mj ʍ|ȴR{Wy^#HSpwiA+؉>OU<$ ԶX^;Ȟ禆f4s}([ݡURptc3 ϕ`s!A8\vd ؎˗9{h,T}њ+64a|I?% 1)?[ؾs^drZ2cUSߖ6[EXj哭\i=zB`ͰFYO]{G]ћʽb_JpǖyA2ҺQԋ RůlKfDWMiY ~ %>4;$I4Cp`wˡN^[?EN Lo,nu6ujKE*fn6<2d뤑тtM֖DBJﲼu Ł! 6/fSSJv)>ǀfJt Fls͔H!g/XpDٞU8 >|!*/HX G yM7s)#r,.Vf7 MY!Q\mE鷕Ʌ {מυV 3tjKig3,& M]TH@/cck 7D~vd{UM x\_OD:{0Ń #1bml/ fmb]~#@2XQDI-]׾[fo =1]#}B\`q˥N/1Aa4F.3ސ 3\2ӄOfY0Lؒ1'V)SS!pu {ƢB2HOSؤFFK8#'ts8tЈݿf1M /KUw+15=xD)A+(+ISIO;\^ 2zœyJ ׮vW3v`|B=ȅҾ*ZRQrgGe]a~fس#yr z[ :uEO/DpV=,3:'ۛ,KΫ;XOB\$KxW9lKOQ?N~1me ¶PUf+ SdayK$-T[ĶGOqbUQ[.%Ũ:C5k3 -Z'^%xt`5(wZv? #c9 8XSrQ^PeñHD(U/]-d0+~MRQ.ؐ/낡-ڈV>+}6*eha*;YҴ_ZU1XK>[  с,