mozilla-nss-certs-32bit-3.36.4-lp150.2.3.1 4>$  Ap[M/=„0cMf*iMB;$TJWajeXh%=s[M@+V)@ ƲY<|HD?L|8 Lr@lh}^W]2xxW w=@?BNmJj+tP]Swuɟ=#D hKE}bd86d687fc45933f9f528287cbf7dc5eca168596a17102dc417a3a9b59fcfd6d2fdcd1a9c6e585771d95db83284f3b33b98833b4[M/=„R]OBF.H4 <1E&bsŒtz,>|+1/"pzYKXꠞG.~J`çe</%* zZ |"\CLXCiA>2YuąjLXVgfn SIKm~B8H4v" {;nR,>p>/?/d! - E @FM\` b d h  H x Q (u8|o98o: o>,G,$H,(I,,X,0Y,@\,h],l^,zb,c-Bd-e-f-l-u-v-w.x.y. .../Cmozilla-nss-certs-32bit3.36.4lp150.2.3.1CA certificates for NSSThis package contains the integrated CA root certificates from the Mozilla project.[=cloud123Q(openSUSE Leap 15.0openSUSEMPL-2.0http://bugs.opensuse.orgProductivity/Networking/Securityhttp://www.mozilla.org/projects/security/pki/nss/linuxx86_64/sbin/ldconfigQ([=8cf4ee088f418a3bbd21b985b304a08fd3c18dc0bb199751d77b0b3cc0b6c707rootrootmozilla-nss-3.36.4-lp150.2.3.1.src.rpmlibnssckbi.solibnssckbi.so(NSS_3.1)mozilla-nss-certs-32bitmozilla-nss-certs-32bit(x86-32)@@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.4)libnspr4.solibplc4.solibplds4.sorpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1[@Z@Z`@Z|;ZTZ)-@Y{YY@Y@Y@YXX~@X~@X@XN@XXX)@W@W@W.@WWF@W@V@V@Vm@Vv@VuFV,@VVVVUUJ@UjU`kU8UTTT?@T!`Tk@SSSkqS,)S S@R@RjR@RRFQֵ@Q@QzQ@Qm=@QNQ/FQ@Q P,PZP)P+@OȮO@OF*@O= 4.13.1- update to NSS 3.28.2 This is a stability and compatibility release. Below is a summary of the changes. * Fixed a NSS 3.28 regression in the signature scheme flexibility that causes connectivity issues between iOS 8 clients and NSS servers with ECDSA certificates (bmo#1334114) * Fixed a possible crash on some Windows systems (bmo#1323150) * Fixed a compatibility issue with TLS clients that do not provide a list of supported key exchange groups (bmo#1330612)- update to NSS 3.28.1 No new functionality is introduced in this release. This is a patch release to update the list of root CA certificates and address a minor TLS compatibility issue that some applications experienced with NSS 3.28. * The following CA certificates were Removed CN = Buypass Class 2 CA 1 CN = Root CA Generalitat Valenciana OU = RSA Security 2048 V3 * The following CA certificates were Added OU = AC RAIZ FNMT-RCM CN = Amazon Root CA 1 CN = Amazon Root CA 2 CN = Amazon Root CA 3 CN = Amazon Root CA 4 CN = LuxTrust Global Root 2 CN = Symantec Class 1 Public Primary Certification Authority - G4 CN = Symantec Class 1 Public Primary Certification Authority - G6 CN = Symantec Class 2 Public Primary Certification Authority - G4 CN = Symantec Class 2 Public Primary Certification Authority - G6 * The version number of the updated root CA list has been set to 2.11 * A misleading assertion/alert has been removed when NSS tries to flush data to the peer but the connection was already reset. - update to NSS 3.28 New functionality: * NSS includes support for TLS 1.3 draft -18. This includes a number of improvements to TLS 1.3: - The signed certificate timestamp, used in certificate transparency, is supported in TLS 1.3. - Key exporters for TLS 1.3 are supported. This includes the early key exporter, which can be used if 0-RTT is enabled. Note that there is a difference between TLS 1.3 and key exporters in older versions of TLS. TLS 1.3 does not distinguish between an empty context and no context. - The TLS 1.3 (draft) protocol can be enabled, by defining NSS_ENABLE_TLS_1_3=1 when building NSS. - NSS includes support for the X25519 key exchange algorithm, which is supported and enabled by default in all versions of TLS. New Functions: * SSL_ExportEarlyKeyingMaterial * SSL_SendAdditionalKeyShares * SSL_SignatureSchemePrefSet * SSL_SignatureSchemePrefGet Notable Changes: * NSS can no longer be compiled with support for additional elliptic curves. This was previously possible by replacing certain NSS source files. * NSS will now detect the presence of tokens that support additional elliptic curves and enable those curves for use in TLS. Note that this detection has a one-off performance cost, which can be avoided by using the SSL_NamedGroupConfig function to limit supported groups to those that NSS provides. * PKCS#11 bypass for TLS is no longer supported and has been removed. * Support for "export" grade SSL/TLS cipher suites has been removed. * NSS now uses the signature schemes definition in TLS 1.3. This also affects TLS 1.2. NSS will now only generate signatures with the combinations of hash and signature scheme that are defined in TLS 1.3, even when negotiating TLS 1.2. - This means that SHA-256 will only be used with P-256 ECDSA certificates, SHA-384 with P-384 certificates, and SHA-512 with P-521 certificates. SHA-1 is permitted (in TLS 1.2 only) with any certificate for backward compatibility reasons. - New functions to configure signature schemes are provided: SSL_SignatureSchemePrefSet, SSL_SignatureSchemePrefGet. The old SSL_SignaturePrefSet and SSL_SignaturePrefSet functions are now deprecated. - NSS will now no longer assume that default signature schemes are supported by a peer if there was no commonly supported signature scheme. * NSS will now check if RSA-PSS signing is supported by the token that holds the private key prior to using it for TLS. * The certificate validation code contains checks to no longer trust certificates that are issued by old WoSign and StartCom CAs after October 21, 2016. This is equivalent to the behavior that Mozilla will release with Firefox 51. - update to NSS 3.27.2 * SSL_SetTrustAnchors leaks (bmo#1318561) - removed upstreamed patch * nss-uninitialized.patch - raised the minimum softokn/freebl version to 3.28 as reported in boo#1021636- update to NSS 3.26.2 * required for Firefox 50.0 Changes in 3.26 New Functionality: * the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT * added support for the System-wide crypto policy available on Fedora Linux see http://fedoraproject.org/wiki/Changes/CryptoPolicy * introduced build flag NSS_DISABLE_LIBPKIX that allows compilation of NSS without the libpkix library Notable Changes: * The following CA certificate was Added CN = ISRG Root X1 * NPN is disabled and ALPN is enabled by default * the NSS test suite now completes with the experimental TLS 1.3 code enabled * several test improvements and additions, including a NIST known answer test Changes in 3.26.2 * MD5 signature algorithms sent by the server in CertificateRequest messages are now properly ignored. Previously, with rare server configurations, an MD5 signature algorithm might have been selected for client authentication and caused the client to abort the connection soon after.- update to NSS 3.25 New functionality: * Implemented DHE key agreement for TLS 1.3 * Added support for ChaCha with TLS 1.3 * Added support for TLS 1.2 ciphersuites that use SHA384 as the PRF * In previous versions, when using client authentication with TLS 1.2, NSS only supported certificate_verify messages that used the same signature hash algorithm as used by the PRF. This limitation has been removed. * Several functions have been added to the public API of the NSS Cryptoki Framework. New functions: * NSSCKFWSlot_GetSlotID * NSSCKFWSession_GetFWSlot * NSSCKFWInstance_DestroySessionHandle * NSSCKFWInstance_FindSessionHandle Notable changes: * An SSL socket can no longer be configured to allow both TLS 1.3 and SSLv3 * Regression fix: NSS no longer reports a failure if an application attempts to disable the SSLv2 protocol. * The list of trusted CA certificates has been updated to version 2.8 * The following CA certificate was Removed Sonera Class1 CA * The following CA certificates were Added Hellenic Academic and Research Institutions RootCA 2015 Hellenic Academic and Research Institutions ECC RootCA 2015 Certplus Root CA G1 Certplus Root CA G2 OpenTrust Root CA G1 OpenTrust Root CA G2 OpenTrust Root CA G3- fix build on certain toolchains (nss-uninitialized.patch) jarfile.c:805:13: error: 'it' may be used uninitialized in this function [-Werror=maybe-uninitialized]- also sign libfreeblpriv3.so to allow FIPS mode again (boo#992236)- update to NSS 3.24 New functionality: * NSS softoken has been updated with the latest National Institute of Standards and Technology (NIST) guidance (as of 2015): - Software integrity checks and POST functions are executed on shared library load. These checks have been disabled by default, as they can cause a performance regression. To enable these checks, you must define symbol NSS_FORCE_FIPS when building NSS. - Counter mode and Galois/Counter Mode (GCM) have checks to prevent counter overflow. - Additional CSPs are zeroed in the code. - NSS softoken uses new guidance for how many Rabin-Miller tests are needed to verify a prime based on prime size. * NSS softoken has also been updated to allow NSS to run in FIPS Level 1 (no password). This mode is triggered by setting the database password to the empty string. In FIPS mode, you may move from Level 1 to Level 2 (by setting an appropriate password), but not the reverse. * A SSL_ConfigServerCert function has been added for configuring SSL/TLS server sockets with a certificate and private key. Use this new function in place of SSL_ConfigSecureServer, SSL_ConfigSecureServerWithCertChain, SSL_SetStapledOCSPResponses, and SSL_SetSignedCertTimestamps. SSL_ConfigServerCert automatically determines the certificate type from the certificate and private key. The caller is no longer required to use SSLKEAType explicitly to select a "slot" into which the certificate is configured (which incorrectly identifies a key agreement type rather than a certificate). Separate functions for configuring Online Certificate Status Protocol (OCSP) responses or Signed Certificate Timestamps are not needed, since these can be added to the optional SSLExtraServerCertData struct provided to SSL_ConfigServerCert. Also, partial support for RSA Probabilistic Signature Scheme (RSA-PSS) certificates has been added. Although these certificates can be configured, they will not be used by NSS in this version. New functions * SSL_ConfigServerCert - Configures an SSL/TLS socket with a certificate, private key, and other information. * PORT_InitCheapArena - Initializes an arena that was created on the stack. (See PORTCheapArenaPool.= * PORT_DestroyCheapArena - Destroys an arena that was created on the stack. (See PORTCheapArenaPool.) New types * SSLExtraServerCertData - Optionally passed as an argument to SSL_ConfigServerCert. This struct contains supplementary information about a certificate, such as the intended type of the certificate, stapled OCSP responses, or Signed Certificate Timestamps (used for certificate transparency). * PORTCheapArenaPool - A stack-allocated arena pool, to be used for temporary arena allocations. New macros * CKM_TLS12_MAC * SEC_OID_TLS_ECDHE_PSK - This OID governs the use of the TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 cipher suite, which is used only for session resumption in TLS 1.3. Notable changes: * Deprecate the following functions. (Applications should instead use the new SSL_ConfigServerCert function.): - SSL_SetStapledOCSPResponses - SSL_SetSignedCertTimestamps - SSL_ConfigSecureServer - SSL_ConfigSecureServerWithCertChain * Deprecate the NSS_FindCertKEAType function, as it reports a misleading value for certificates that might be used for signing rather than key exchange. * Update SSLAuthType to define a larger number of authentication key types. * Deprecate the member attribute authAlgorithm of type SSLCipherSuiteInfo. Instead, applications should use the newly added attribute authType. * Rename ssl_auth_rsa to ssl_auth_rsa_decrypt. * Add a shared library (libfreeblpriv3) on Linux platforms that define FREEBL_LOWHASH. * Remove most code related to SSL v2, including the ability to actively send a SSLv2-compatible client hello. However, the server-side implementation of the SSL/TLS protocol still supports processing of received v2-compatible client hello messages. * Disable (by default) NSS support in optimized builds for logging SSL/TLS key material to a logfile if the SSLKEYLOGFILE environment variable is set. To enable the functionality in optimized builds, you must define the symbol NSS_ALLOW_SSLKEYLOGFILE when building NSS. * Update NSS to protect it against the Cachebleed attack. * Disable support for DTLS compression. * Improve support for TLS 1.3. This includes support for DTLS 1.3. Note that TLS 1.3 support is experimental and not suitable for production use. - removed obsolete nss-bmo1236011.patch- update to NSS 3.23 New functionality: * ChaCha20/Poly1305 cipher and TLS cipher suites now supported * Experimental-only support TLS 1.3 1-RTT mode (draft-11). This code is not ready for production use. New functions: * SSL_SetDowngradeCheckVersion - Set maximum version for new ServerRandom anti-downgrade mechanism. Clients that perform a version downgrade (which is generally a very bad idea) call this with the highest version number that they possibly support. This gives them access to the version downgrade protection from TLS 1.3. Notable changes: * The copy of SQLite shipped with NSS has been updated to version 3.10.2 * The list of TLS extensions sent in the TLS handshake has been reordered to increase compatibility of the Extended Master Secret with with servers * The build time environment variable NSS_ENABLE_ZLIB has been renamed to NSS_SSL_ENABLE_ZLIB * The build time environment variable NSS_DISABLE_CHACHAPOLY was added, which can be used to prevent compilation of the ChaCha20/Poly1305 code. * The following CA certificates were Removed - Staat der Nederlanden Root CA - NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado - NetLock Kozjegyzoi (Class A) Tanusitvanykiado - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - VeriSign Class 1 Public PCA – G2 - VeriSign Class 3 Public PCA - VeriSign Class 3 Public PCA – G2 - CA Disig * The following CA certificates were Added + SZAFIR ROOT CA2 + Certum Trusted Network CA 2 * The following CA certificate had the Email trust bit turned on + Actalis Authentication Root CA Security fixes: * CVE-2016-2834: Memory safety bugs (boo#983639) MFSA-2016-61 bmo#1206283 bmo#1221620 bmo#1241034 bmo#1241037 - removed obsolete nss_gcc6_change.patch- add nss_gcc6_change.patch- update to NSS 3.22.3 * required for Firefox 46.0 * Increase compatibility of TLS extended master secret, don't send an empty TLS extension last in the handshake (bmo#1243641) * Fixed a heap-based buffer overflow related to the parsing of certain ASN.1 structures. An attacker could create a specially-crafted certificate which, when parsed by NSS, would cause a crash or execution of arbitrary code with the permissions of the user. (CVE-2016-1950, bmo#1245528)- update to NSS 3.22.2 New functionality: * RSA-PSS signatures are now supported (bmo#1215295) * Pseudorandom functions based on hashes other than SHA-1 are now supported * Enforce an External Policy on NSS from a config file (bmo#1009429) New functions: * PK11_SignWithMechanism - an extended version PK11_Sign() * PK11_VerifyWithMechanism - an extended version of PK11_Verify() * SSL_PeerSignedCertTimestamps - Get signed_certificate_timestamp TLS extension data * SSL_SetSignedCertTimestamps - Set signed_certificate_timestamp TLS extension data New types: * ssl_signed_cert_timestamp_xtn is added to SSLExtensionType * Constants for several object IDs are added to SECOidTag New macros: * SSL_ENABLE_SIGNED_CERT_TIMESTAMPS * NSS_USE_ALG_IN_SSL * NSS_USE_POLICY_IN_SSL * NSS_RSA_MIN_KEY_SIZE * NSS_DH_MIN_KEY_SIZE * NSS_DSA_MIN_KEY_SIZE * NSS_TLS_VERSION_MIN_POLICY * NSS_TLS_VERSION_MAX_POLICY * NSS_DTLS_VERSION_MIN_POLICY * NSS_DTLS_VERSION_MAX_POLICY * CKP_PKCS5_PBKD2_HMAC_SHA224 * CKP_PKCS5_PBKD2_HMAC_SHA256 * CKP_PKCS5_PBKD2_HMAC_SHA384 * CKP_PKCS5_PBKD2_HMAC_SHA512 * CKP_PKCS5_PBKD2_HMAC_GOSTR3411 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_224 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_256 - (not supported) Notable changes: * NSS C++ tests are built by default, requiring a C++11 compiler. Set the NSS_DISABLE_GTESTS variable to 1 to disable building these tests. * NSS has been changed to use the PR_GetEnvSecure function that was made available in NSPR 4.12- update to NSS 3.21.1 (bmo#969894) * required for Firefox 45.0 * MFSA 2016-35/CVE-2016-1950 (bmo#1245528) Buffer overflow during ASN.1 decoding in NSS * MFSA 2016-36/CVE-2016-1979 (bmo#1185033) Use-after-free during processing of DER encoded keys in NSS- update to NSS 3.21 * required for Firefox 44.0 New functionality: * certutil now supports a --rename option to change a nickname (bmo#1142209) * TLS extended master secret extension (RFC 7627) is supported (bmo#1117022) * New info functions added for use during mid-handshake callbacks (bmo#1084669) New Functions: * NSS_OptionSet - sets NSS global options * NSS_OptionGet - gets the current value of NSS global options * SECMOD_CreateModuleEx - Create a new SECMODModule structure from module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string. The module represented by the module structure is not loaded. The difference with SECMOD_CreateModule is the new function handles NSS configuration parameter strings. * SSL_GetPreliminaryChannelInfo - obtains information about a TLS channel prior to the handshake being completed, for use with the callbacks that are invoked during the handshake * SSL_SignaturePrefSet - configures the enabled signature and hash algorithms for TLS * SSL_SignaturePrefGet - retrieves the currently configured signature and hash algorithms * SSL_SignatureMaxCount - obtains the maximum number signature algorithms that can be configured with SSL_SignaturePrefSet * NSSUTIL_ArgParseModuleSpecEx - takes a module spec and breaks it into shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter strings. The returned strings must be freed by the caller. The difference with NSS_ArgParseModuleSpec is the new function handles NSS configuration parameter strings. * NSSUTIL_MkModuleSpecEx - take a shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string and returns a module string which the caller must free when it is done. The difference with NSS_MkModuleSpec is the new function handles NSS configuration parameter strings. New Types: * CK_TLS12_MASTER_KEY_DERIVE_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_MASTER_KEY_DERIVE * CK_TLS12_KEY_MAT_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_KEY_AND_MAC_DERIVE * CK_TLS_KDF_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_KDF * CK_TLS_MAC_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_MAC * SSLHashType - identifies a hash function * SSLSignatureAndHashAlg - identifies a signature and hash function * SSLPreliminaryChannelInfo - provides information about the session state prior to handshake completion New Macros: * NSS_RSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum RSA key size * NSS_DH_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DH key size * NSS_DSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DSA key size * CKM_TLS12_MASTER_KEY_DERIVE - derives TLS 1.2 master secret * CKM_TLS12_KEY_AND_MAC_DERIVE - derives TLS 1.2 traffic key and IV * CKM_TLS12_MASTER_KEY_DERIVE_DH - derives TLS 1.2 master secret for DH (and ECDH) cipher suites * CKM_TLS12_KEY_SAFE_DERIVE and CKM_TLS_KDF are identifiers for additional PKCS#12 mechanisms for TLS 1.2 that are currently unused in NSS. * CKM_TLS_MAC - computes TLS Finished MAC * NSS_USE_ALG_IN_SSL_KX - policy flag indicating that keys are used in TLS key exchange * SSL_ERROR_RX_SHORT_DTLS_READ - error code for failure to include a complete DTLS record in a UDP packet * SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM - error code for when no valid signature and hash algorithm is available * SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM - error code for when an unsupported signature and hash algorithm is configured * SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET - error code for when the extended master secret is missing after having been negotiated * SSL_ERROR_UNEXPECTED_EXTENDED_MASTER_SECRET - error code for receiving an extended master secret when previously not negotiated * SSL_ENABLE_EXTENDED_MASTER_SECRET - configuration to enable the TLS extended master secret extension (RFC 7627) * ssl_preinfo_version - used with SSLPreliminaryChannelInfo to indicate that a TLS version has been selected * ssl_preinfo_cipher_suite - used with SSLPreliminaryChannelInfo to indicate that a TLS cipher suite has been selected * ssl_preinfo_all - used with SSLPreliminaryChannelInfo to indicate that all preliminary information has been set Notable Changes: * NSS now builds with elliptic curve ciphers enabled by default (bmo#1205688) * NSS now builds with warnings as errors (bmo#1182667) * The following CA certificates were Removed - CN = VeriSign Class 4 Public Primary Certification Authority - G3 - CN = UTN-USERFirst-Network Applications - CN = TC TrustCenter Universal CA III - CN = A-Trust-nQual-03 - CN = USERTrust Legacy Secure Server CA - Friendly Name: Digital Signature Trust Co. Global CA 1 - Friendly Name: Digital Signature Trust Co. Global CA 3 - CN = UTN - DATACorp SGC - O = TÜRKTRUST Bilgi İletişim ve Bilişim Güvenliği Hizmetleri A.Ş. (c) Kasım 2005 * The following CA certificate had the Websites trust bit turned off - OU = Equifax Secure Certificate Authority * The following CA certificates were Added - CN = Certification Authority of WoSign G2 - CN = CA WoSign ECC Root - CN = OISTE WISeKey Global Root GB CA - increased the minimum level of possible mixed installations (softokn3, freebl3) to 3.21 - added nss-bmo1236011.patch to fix compiler error (bmo#1236011) - disabled testsuite as it currently breaks (bmo#1236340)- update to NSS 3.20.2 (bnc#959888) * MFSA 2015-150/CVE-2015-7575 (bmo#1158489) MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature- update to NSS 3.20.1 (bnc#952810) * requires NSPR 4.10.10 * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182 (bmo#1192028, bmo#1202868) memory corruption issues- Install the static libfreebl.a that is needed in order to link Sun elliptical curves provider in Java 7.- update to NSS 3.20 New functionality: * The TLS library has been extended to support DHE ciphersuites in server applications. New Functions: * SSL_DHEGroupPrefSet - Configure the set of allowed/enabled DHE group parameters that can be used by NSS for a server socket. * SSL_EnableWeakDHEPrimeGroup - Enable the use of weak DHE group parameters that are smaller than the library default's minimum size. New Types: * SSLDHEGroupType - Enumerates the set of DHE parameters embedded in NSS that can be used with function SSL_DHEGroupPrefSet. New Macros: * SSL_ENABLE_SERVER_DHE - A socket option user to enable or disable DHE ciphersuites for a server socket. Notable Changes: * For backwards compatibility reasons, the server side implementation of the TLS library keeps all DHE ciphersuites disabled by default. They can be enabled with the new socket option SSL_ENABLE_SERVER_DHE and the SSL_OptionSet or the SSL_OptionSetDefault API. * The server side implementation of the TLS implementation does not support session tickets when using a DHE ciphersuite (see bmo#1174677). * Support for the following ciphersuites has been added: - TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 * By default, the server side TLS implementation will use DHE parameters with a size of 2048 bits when using DHE ciphersuites. * NSS embeds fixed DHE parameters sized 2048, 3072, 4096, 6144 and 8192 bits, which were copied from version 08 of the Internet-Draft "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS", Appendix A. * A new API SSL_DHEGroupPrefSet has been added to NSS, which allows a server application to select one or multiple of the embedded DHE parameters as the preferred parameters. The current implementation of NSS will always use the first entry in the array that is passed as a parameter to the SSL_DHEGroupPrefSet API. In future versions of the TLS implementation, a TLS client might signal a preference for certain DHE parameters, and the NSS TLS server side implementation might select a matching entry from the set of parameters that have been configured as preferred on the server side. * NSS optionally supports the use of weak DHE parameters with DHE ciphersuites to support legacy clients. In order to enable this support, the new API SSL_EnableWeakDHEPrimeGroup must be used. Each time this API is called for the first time in a process, a fresh set of weak DHE parameters will be randomly created, which may take a long amount of time. Please refer to the comments in the header file that declares the SSL_EnableWeakDHEPrimeGroup API for additional details. * The size of the default PQG parameters used by certutil when creating DSA keys has been increased to use 2048 bit parameters. * The selfserv utility has been enhanced to support the new DHE features. * NSS no longer supports C compilers that predate the ANSI C standard (C89).- update to NSS 3.19.3; certstore updates only * The following CA certificates were removed - Buypass Class 3 CA 1 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı - SG TRUST SERVICES RACINE - TC TrustCenter Universal CA I - TC TrustCenter Class 2 CA II * The following CA certificate had the Websites trust bit turned off - ComSign Secured CA * The following CA certificates were added - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - Certinomis - Root CA * The version number of the updated root CA list has been set to 2.5- Install blapi.h and algmac.h that are needed in order to build Sun elliptical curves provider in Java 7- as the .chk files are contained in libfreebl3 and libsoftokn directly, provide the -hmac alias names to help :42 building.- update to 3.19.2 * required for Firefox 39.0 * No new functionality is introduced in this release. This release addresses a backwards compatibility issue with the NSS 3.19.1 release. * In NSS 3.19.1, the minimum key sizes that the freebl cryptographic implementation (part of the softoken cryptographic module used by default by NSS) was willing to generate or use was increased - for RSA keys, to 512 bits, and for DH keys, 1023 bits. This was done as part of a security fix for Bug 1138554 / CVE-2015-4000. Applications that requested or attempted to use keys smaller then the minimum size would fail. However, this change in behaviour unintentionally broke existing NSS applications that need to generate or use such keys, via APIs such as SECKEY_CreateRSAPrivateKey or SECKEY_CreateDHPrivateKey.- update to 3.19.1 No new functionality is introduced in this release. This patch release includes a fix for the recently published logjam attack. Notable Changes: * The minimum strength of keys that libssl will accept for finite field algorithms (RSA, Diffie-Hellman, and DSA) have been increased to 1023 bits (bmo#1138554). (MFSA 2015-70/CVE-2015-4000) * NSS reports the bit length of keys more accurately. Thus, the SECKEY_PublicKeyStrength and SECKEY_PublicKeyStrengthInBits functions could report smaller values for values that have leading zero values. This affects the key strength values that are reported by SSL_GetChannelInfo. * NSS incorrectly permits skipping of ServerKeyExchange (bmo#1086145) (MFSA 2015-71/CVE-2015-2721)- update to 3.19 * Firefox target release 39 New functionality: * For some certificates, such as root CA certificates, that don't embed any constraints, NSS might impose additional constraints, such as name constraints. A new API has been added that allows to lookup imposed constraints. * It is possible to override the directory in which the NSS build system will look for the sqlite library. New Functions: * CERT_GetImposedNameConstraints Notable Changes: * The SSL 3 protocol has been disabled by default. * NSS now more strictly validates TLS extensions and will fail a handshake that contains malformed extensions. * Fixed a bug related to the ordering of TLS handshake messages. * In TLS 1.2 handshakes, NSS advertises support for the SHA512 hash algorithm, in order to be compatible with TLS servers that use certificates with a SHA512 signature.- update to 3.18.1 * Firefox target release 38 * No new functionality is introduced in this release. Notable Changes: * The following CA certificate had the Websites and Code Signing trust bits restored to their original state to allow more time to develop a better transition strategy for affected sites: - OU = Equifax Secure Certificate Authority * The following CA certificate was removed: - CN = e-Guven Kok Elektronik Sertifika Hizmet Saglayicisi * The following intermediate CA certificate has been added as actively distrusted because it was mis-used to issue certificates for domain names the holder did not own or control: - CN=MCSHOLDING TEST, O=MCSHOLDING, C=EG * The version number of the updated root CA list has been set to 2.4- update to 3.18 * Firefox target release 38 New functionality: * When importing certificates and keys from a PKCS#12 source, it's now possible to override the nicknames, prior to importing them into the NSS database, using new API SEC_PKCS12DecoderRenameCertNicknames. * The tstclnt test utility program has new command-line options - C, -D, -b and -R. Use -C one, two or three times to print information about the certificates received from a server, and information about the locally found and trusted issuer certificates, to diagnose server side configuration issues. It is possible to run tstclnt without providing a database (-D). A PKCS#11 library that contains root CA certificates can be loaded by tstclnt, which may either be the nssckbi library provided by NSS (-b) or another compatible library (-R). New Functions: * SEC_CheckCrlTimes * SEC_GetCrlTimes * SEC_PKCS12DecoderRenameCertNicknames New Types: * SEC_PKCS12NicknameRenameCallback Notable Changes: * The highest TLS protocol version enabled by default has been increased from TLS 1.0 to TLS 1.2. Similarly, the highest DTLS protocol version enabled by default has been increased from DTLS 1.0 to DTLS 1.2. * The default key size used by certutil when creating an RSA key pair has been increased from 1024 bits to 2048 bits. * The following CA certificates had the Websites and Code Signing trust bits turned off: - Equifax Secure Certificate Authority - Equifax Secure Global eBusiness CA-1 - TC TrustCenter Class 3 CA II * The following CA certificates were added: - Staat der Nederlanden Root CA - G3 - Staat der Nederlanden EV Root CA - IdenTrust Commercial Root CA 1 - IdenTrust Public Sector Root CA 1 - S-TRUST Universal Root CA - Entrust Root Certification Authority - G2 - Entrust Root Certification Authority - EC1 - CFCA EV ROOT * The version number of the updated root CA list has been set to 2.3 - add the changes file as source so the .src.rpm builds (used for fake build time)- update to 3.17.4 * Firefox target release 36 Notable Changes: * bmo#1084986: If an SSL/TLS connection fails, because client and server don't have any common protocol version enabled, NSS has been changed to report error code SSL_ERROR_UNSUPPORTED_VERSION (instead of reporting SSL_ERROR_NO_CYPHER_OVERLAP). * bmo#1112461: libpkix was fixed to prefer the newest certificate, if multiple certificates match. * bmo#1094492: fixed a memory corruption issue during failure of keypair generation. * bmo#1113632: fixed a failure to reload a PKCS#11 module in FIPS mode. * bmo#1119983: fixed interoperability of NSS server code with a LibreSSL client.- update to 3.17.3 New functionality: * Support for TLS_FALLBACK_SCSV has been added to the ssltap and tstclnt utilities Notable Changes: * The QuickDER decoder now decodes lengths robustly (CVE-2014-1569) * The following 1024-bit CA certificates were removed: - GTE CyberTrust Global Root - Thawte Server CA - Thawte Premium Server CA - America Online Root Certification Authority 1 - America Online Root Certification Authority 2 * The following CA certificates had the Websites and Code Signing trust bits turned off: - Class 3 Public Primary Certification Authority - G2 - Equifax Secure eBusiness CA-1 * The following CA certificates were added: - COMODO RSA Certification Authority - USERTrust RSA Certification Authority - USERTrust ECC Certification Authority - GlobalSign ECC Root CA - R4 - GlobalSign ECC Root CA - R5 * the version number of the updated root CA list has been set to 2.2- update to 3.17.2 Bugfix release * bmo#1049435 - Importing an RSA private key fails if p < q * bmo#1057161 - NSS hangs with 100% CPU on invalid EC key * bmo#1078669 - certutil crashes when using the --certVersion parameter- update to 3.17.1 (bnc#897890) * MFSA 2014-73/CVE-2014-1568 (bmo#1064636, bmo#1069405) RSA Signature Forgery in NSS * Change library's signature algorithm default to SHA256 * Add support for draft-ietf-tls-downgrade-scsv * Add clang-cl support to the NSS build system * Implement TLS 1.3: * Part 1. Negotiate TLS 1.3 * Part 2. Remove deprecated cipher suites andcompression. * Add support for little-endian powerpc64- update to 3.17 * required for Firefox 33 New functionality: * When using ECDHE, the TLS server code may be configured to generate a fresh ephemeral ECDH key for each handshake, by setting the SSL_REUSE_SERVER_ECDHE_KEY socket option to PR_FALSE. The SSL_REUSE_SERVER_ECDHE_KEY option defaults to PR_TRUE, which means the server's ephemeral ECDH key is reused for multiple handshakes. This option does not affect the TLS client code, which always generates a fresh ephemeral ECDH key for each handshake. New Macros * SSL_REUSE_SERVER_ECDHE_KEY Notable Changes: * The manual pages for the certutil and pp tools have been updated to document the new parameters that had been added in NSS 3.16.2. * On Windows, the new build variable USE_STATIC_RTL can be used to specify the static C runtime library should be used. By default the dynamic C runtime library is used.- update to 3.16.4 (bnc#894201) * now required for Firefox 32 Notable Changes: * The following 1024-bit root CA certificate was restored to allow more time to develop a better transition strategy for affected sites. It was removed in NSS 3.16.3, but discussion in the mozilla.dev.security.policy forum led to the decision to keep this root included longer in order to give website administrators more time to update their web servers. - CN = GTE CyberTrust Global Root * In NSS 3.16.3, the 1024-bit "Entrust.net Secure Server Certification Authority" root CA certificate was removed. In NSS 3.16.4, a 2048-bit intermediate CA certificate has been included, without explicit trust. The intention is to mitigate the effects of the previous removal of the 1024-bit Entrust.net root certificate, because many public Internet sites still use the "USERTrust Legacy Secure Server CA" intermediate certificate that is signed by the 1024-bit Entrust.net root certificate. The inclusion of the intermediate certificate is a temporary measure to allow those sites to function, by allowing them to find a trust path to another 2048-bit root CA certificate. The temporarily included intermediate certificate expires November 1, 2015.- update to 3.16.3 * required for Firefox 32 New Functions: * CERT_GetGeneralNameTypeFromString (This function was already added in NSS 3.16.2, however, it wasn't declared in a public header file.) Notable Changes: * The following 1024-bit CA certificates were removed - Entrust.net Secure Server Certification Authority - GTE CyberTrust Global Root - ValiCert Class 1 Policy Validation Authority - ValiCert Class 2 Policy Validation Authority - ValiCert Class 3 Policy Validation Authority * Additionally, the following CA certificate was removed as requested by the CA: - TDC Internet Root CA * The following CA certificates were added: - Certification Authority of WoSign - CA 沃通根证书 - DigiCert Assured ID Root G2 - DigiCert Assured ID Root G3 - DigiCert Global Root G2 - DigiCert Global Root G3 - DigiCert Trusted Root G4 - QuoVadis Root CA 1 G3 - QuoVadis Root CA 2 G3 - QuoVadis Root CA 3 G3 * The Trust Bits were changed for the following CA certificates - Class 3 Public Primary Certification Authority - Class 3 Public Primary Certification Authority - Class 2 Public Primary Certification Authority - G2 - VeriSign Class 2 Public Primary Certification Authority - G3 - AC Raíz Certicámara S.A. - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - changes in 3.16.2 New functionality: * DTLS 1.2 is supported. * The TLS application layer protocol negotiation (ALPN) extension is also supported on the server side. * RSA-OEAP is supported. Use the new PK11_PrivDecrypt and PK11_PubEncrypt functions with the CKM_RSA_PKCS_OAEP mechanism. * New Intel AES assembly code for 32-bit and 64-bit Windows, contributed by Shay Gueron and Vlad Krasnov of Intel. New Functions: * CERT_AddExtensionByOID * PK11_PrivDecrypt * PK11_PubEncrypt New Macros * SSL_ERROR_NEXT_PROTOCOL_NO_CALLBACK * SSL_ERROR_NEXT_PROTOCOL_NO_PROTOCOL Notable Changes: * The btoa command has a new command-line option -w suffix, which causes the output to be wrapped in BEGIN/END lines with the given suffix * The certutil commands supports additionals types of subject alt name extensions. * The certutil command supports generic certificate extensions, by loading binary data from files, which have been prepared using external tools, or which have been extracted from other existing certificates and dumped to file. * The certutil command supports three new certificate usage specifiers. * The pp command supports printing UTF-8 (-u). * On Linux, NSS is built with the -ffunction-sections -fdata-sections compiler flags and the --gc-sections linker flag to allow unused functions to be discarded.- update to 3.16.1 * required for Firefox 31 New functionality: * Added the "ECC" flag for modutil to select the module used for elliptic curve cryptography (ECC) operations. New Functions: * PK11_ExportDERPrivateKeyInfo/PK11_ExportPrivKeyInfo exports a private key in a DER-encoded ASN.1 PrivateKeyInfo type or a SECKEYPrivateKeyInfo structure. Only RSA private keys are supported now. * SECMOD_InternalToPubMechFlags converts from NSS-internal to public representation of mechanism flags New Types: * ssl_padding_xtn the value of this enum constant changed from the experimental value 35655 to the IANA-assigned value 21 New Macros * PUBLIC_MECH_ECC_FLAG a public mechanism flag for elliptic curve cryptography (ECC) operations * SECMOD_ECC_FLAG an NSS-internal mechanism flag for elliptic curve cryptography (ECC) operations. This macro has the same numeric value as PUBLIC_MECH_ECC_FLAG. Notable Changes: * Imposed name constraints on the French government root CA ANSSI (DCISS).- update to 3.16 * required for Firefox 29 * bmo#903885 - (CVE-2014-1492) In a wildcard certificate, the wildcard character should not be embedded within the U-label of an internationalized domain name. See the last bullet point in RFC 6125, Section 7.2. * Supports the Linux x32 ABI. To build for the Linux x32 target, set the environment variable USE_X32=1 when building NSS. New Functions: * NSS_CMSSignerInfo_Verify New Macros * TLS_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_3DES_EDE_CBC_SHA, etc., cipher suites that were first defined in SSL 3.0 can now be referred to with their official IANA names in TLS, with the TLS_ prefix. Previously, they had to be referred to with their names in SSL 3.0, with the SSL_ prefix. Notable Changes: * ECC is enabled by default. It is no longer necessary to set the environment variable NSS_ENABLE_ECC=1 when building NSS. To disable ECC, set the environment variable NSS_DISABLE_ECC=1 when building NSS. * libpkix should not include the common name of CA as DNS names when evaluating name constraints. * AESKeyWrap_Decrypt should not return SECSuccess for invalid keys. * Fix a memory corruption in sec_pkcs12_new_asafe. * If the NSS_SDB_USE_CACHE environment variable is set, skip the runtime test sdb_measureAccess. * The built-in roots module has been updated to version 1.97, which adds, removes, and distrusts several certificates. * The atob utility has been improved to automatically ignore lines of text that aren't in base64 format. * The certutil utility has been improved to support creation of version 1 and version 2 certificates, in addition to the existing version 3 support.- update to 3.15.5 * required for Firefox 28 * export FREEBL_LOWHASH to get the correct default headers (bnc#865539) New functionality * Added support for the TLS application layer protocol negotiation (ALPN) extension. Two SSL socket options, SSL_ENABLE_NPN and SSL_ENABLE_ALPN, can be used to control whether NPN or ALPN (or both) should be used for application layer protocol negotiation. * Added the TLS padding extension. The extension type value is 35655, which may change when an official extension type value is assigned by IANA. NSS automatically adds the padding extension to ClientHello when necessary. * Added a new macro CERT_LIST_TAIL, defined in certt.h, for getting the tail of a CERTCertList. Notable Changes * bmo#950129: Improve the OCSP fetching policy when verifying OCSP responses * bmo#949060: Validate the iov input argument (an array of PRIOVec structures) of ssl_WriteV (called via PR_Writev). Applications should still take care when converting struct iov to PRIOVec because the iov_len members of the two structures have different types (size_t vs. int). size_t is unsigned and may be larger than int.- BuildRequire mozilla-nspr >= 4.9- update to 3.15.4 * required for Firefox 27 * regular CA root store update (1.96) * Reordered the cipher suites offered in SSL/TLS client hello messages to match modern best practices. * Improved SSL/TLS false start. In addition to enabling the SSL_ENABLE_FALSE_START option, an application must now register a callback using the SSL_SetCanFalseStartCallback function. * When false start is enabled, libssl will sometimes return unencrypted, unauthenticated data from PR_Recv (CVE-2013-1740, bmo#919877) * MFSA 2014-12/CVE-2014-1490/CVE-2014-1491 NSS ticket handling issues New functionality * Implemented OCSP querying using the HTTP GET method, which is the new default, and will fall back to the HTTP POST method. * Implemented OCSP server functionality for testing purposes (httpserv utility). * Support SHA-1 signatures with TLS 1.2 client authentication. * Added the --empty-password command-line option to certutil, to be used with -N: use an empty password when creating a new database. * Added the -w command-line option to pp: don't wrap long output lines. New functions * CERT_ForcePostMethodForOCSP * CERT_GetSubjectNameDigest * CERT_GetSubjectPublicKeyDigest * SSL_PeerCertificateChain * SSL_RecommendedCanFalseStart * SSL_SetCanFalseStartCallback New types * CERT_REV_M_FORCE_POST_METHOD_FOR_OCSP: When this flag is used, libpkix will never attempt to use the HTTP GET method for OCSP requests; it will always use POST. - removed obsolete char.patch- update to 3.15.3.1 (bnc#854367) * includes certstore update (1.95) (bmo#946351) (explicitely distrust AC DG Tresor SSL)- adapt specfile to ppc64le- update to 3.15.3 (bnc#850148) * CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates, when the CERTVerifyLog log parameter is given (bmo#910438) * NSS advertises TLS 1.2 ciphersuites in a TLS 1.1 ClientHello (bmo#919677) * fix CVE-2013-5605- update to 3.15.2 (bnc#842979) * Support for AES-GCM ciphersuites that use the SHA-256 PRF * MD2, MD4, and MD5 signatures are no longer accepted for OCSP or CRLs * Add PK11_CipherFinal macro * sizeof() used incorrectly * nssutil_ReadSecmodDB() leaks memory * Allow SSL_HandshakeNegotiatedExtension to be called before the handshake is finished. * Deprecate the SSL cipher policy code * Avoid uninitialized data read in the event of a decryption failure. (CVE-2013-1739)- fix 32bit requirement, it's without () actually- update to 3.15.1 * TLS 1.2 (RFC 5246) is supported. HMAC-SHA256 cipher suites (RFC 5246 and RFC 5289) are supported, allowing TLS to be used without MD5 and SHA-1. Note the following limitations: The hash function used in the signature for TLS 1.2 client authentication must be the hash function of the TLS 1.2 PRF, which is always SHA-256 in NSS 3.15.1. AES GCM cipher suites are not yet supported. * some bugfixes and improvements- require libnssckbi instead of mozilla-nss-certs so p11-kit can conflict with the latter (fate#314991)- update to 3.15 * Packaging + removed obsolete patches * nss-disable-expired-testcerts.patch * bug-834091.patch * New Functionality + Support for OCSP Stapling (RFC 6066, Certificate Status Request) has been added for both client and server sockets. TLS client applications may enable this via a call to SSL_OptionSetDefault(SSL_ENABLE_OCSP_STAPLING, PR_TRUE); + Added function SECITEM_ReallocItemV2. It replaces function SECITEM_ReallocItem, which is now declared as obsolete. + Support for single-operation (eg: not multi-part) symmetric key encryption and decryption, via PK11_Encrypt and PK11_Decrypt. + certutil has been updated to support creating name constraints extensions. * New Functions in ssl.h SSL_PeerStapledOCSPResponse - Returns the server's stapled OCSP response, when used with a TLS client socket that negotiated the status_request extension. SSL_SetStapledOCSPResponses - Set's a stapled OCSP response for a TLS server socket to return when clients send the status_request extension. in ocsp.h CERT_PostOCSPRequest - Primarily intended for testing, permits the sending and receiving of raw OCSP request/responses. in secpkcs7.h SEC_PKCS7VerifyDetachedSignatureAtTime - Verifies a PKCS#7 signature at a specific time other than the present time. in xconst.h CERT_EncodeNameConstraintsExtension - Matching function for CERT_DecodeNameConstraintsExtension, added in NSS 3.10. in secitem.h SECITEM_AllocArray SECITEM_DupArray SECITEM_FreeArray SECITEM_ZfreeArray - Utility functions to handle the allocation and deallocation of SECItemArrays SECITEM_ReallocItemV2 - Replaces SECITEM_ReallocItem, which is now obsolete. SECITEM_ReallocItemV2 better matches caller expectations, in that it updates item->len on allocation. For more details of the issues with SECITEM_ReallocItem, see Bug 298649 and Bug 298938. in pk11pub.h PK11_Decrypt - Performs decryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. PK11_Encrypt - Performs encryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. * New Types in secitem.h SECItemArray - Represents a variable-length array of SECItems. * New Macros in ssl.h SSL_ENABLE_OCSP_STAPLING - Used with SSL_OptionSet to configure TLS client sockets to request the certificate_status extension (eg: OCSP stapling) when set to PR_TRUE * Notable changes + SECITEM_ReallocItem is now deprecated. Please consider using SECITEM_ReallocItemV2 in all future code. + The list of root CA certificates in the nssckbi module has been updated. + The default implementation of SSL_AuthCertificate has been updated to add certificate status responses stapled by the TLS server to the OCSP cache. * a lot of bugfixes- Add Source URL, see https://en.opensuse.org/SourceUrls- disable tests with expired certificates (nss-disable-expired-testcerts.patch) - add SEC_PKCS7VerifyDetachedSignatureAtTime using patch from mozilla tree to fulfill Firefox 21 requirements (bug-834091.patch; bmo#834091)- update to 3.14.3 * No new major functionality is introduced in this release. This release is a patch release to address CVE-2013-1620 (bmo#822365) * "certutil -a" was not correctly producing ASCII output as requested. (bmo#840714) * NSS 3.14.2 broke compilation with older versions of sqlite that lacked the SQLITE_FCNTL_TEMPFILENAME file control. NSS 3.14.3 now properly compiles when used with older versions of sqlite (bmo#837799) - remove system-sqlite.patch - add aarch64 support- added system-sqlite.patch (bmo#837799) * do not depend on latest sqlite just for a #define - enable system sqlite usage again- update to 3.14.2 * required for Firefox >= 20 * removed obsolete nssckbi update patch * MFSA 2013-40/CVE-2013-0791 (bmo#629816) Out-of-bounds array read in CERT_DecodeCertPackage - disable system sqlite usage since we depend on 3.7.15 which is not provided in any openSUSE distribution * add nss-sqlitename.patch to avoid any name clash- updated CA database (nssckbi-1.93.patch) * MFSA 2013-20/CVE-2013-0743 (bmo#825022, bnc#796628) revoke mis-issued intermediate certificates from TURKTRUST- update to 3.14.1 RTM * minimal requirement for Gecko 20 * several bugfixes- update to 3.14 RTM * Support for TLS 1.1 (RFC 4346) * Experimental support for DTLS 1.0 (RFC 4347) and DTLS-SRTP (RFC 5764) * Support for AES-CTR, AES-CTS, and AES-GCM * Support for Keying Material Exporters for TLS (RFC 5705) * Support for certificate signatures using the MD5 hash algorithm is now disabled by default * The NSS license has changed to MPL 2.0. Previous releases were released under a MPL 1.1/GPL 2.0/LGPL 2.1 tri-license. For more information about MPL 2.0, please see http://www.mozilla.org/MPL/2.0/FAQ.html. For an additional explanation on GPL/LGPL compatibility, see security/nss/COPYING in the source code. * Export and DES cipher suites are disabled by default. Non-ECC AES and Triple DES cipher suites are enabled by default - disabled OCSP testcases since they need external network (nss-disable-ocsp-test.patch)- update to 3.13.6 RTM * root CA update * other bugfixes- update to 3.13.5 RTM- update to 3.13.4 RTM * fixed some bugs * fixed cert verification regression in PKIX mode (bmo#737802) introduced in 3.13.2- update to 3.13.3 RTM - distrust Trustwave's MITM certificates (bmo#724929) - fix generic blacklisting mechanism (bmo#727204)- update to 3.13.2 RTM * requirement with Gecko >= 11 - removed obsolete patches * ckbi-1.88 * pkcs11n-header-fix.patch- fix spec file syntax for qemu-workaround- Added a patch to fix errors in the pkcs11n.h header file. (bmo#702090)- update to 3.13.1 RTM * better SHA-224 support (bmo#647706) * fixed a regression (causing hangs in some situations) introduced in 3.13 (bmo#693228) - update to 3.13.0 RTM * SSL 2.0 is disabled by default * A defense against the SSL 3.0 and TLS 1.0 CBC chosen plaintext attack demonstrated by Rizzo and Duong (CVE-2011-3389) is enabled by default. Set the SSL_CBC_RANDOM_IV SSL option to PR_FALSE to disable it. * SHA-224 is supported * Ported to iOS. (Requires NSPR 4.9.) * Added PORT_ErrorToString and PORT_ErrorToName to return the error message and symbolic name of an NSS error code * Added NSS_GetVersion to return the NSS version string * Added experimental support of RSA-PSS to the softoken only * NSS_NoDB_Init does not try to open /pkcs11.txt and /secmod.db anymore (bmo#641052, bnc#726096)- explicitely distrust DigiCert Sdn. Bhd (bnc#728520, bmo#698753) - make sure NSS_NoDB_Init does not try to use wrong certificate databases (CVE-2011-3640, bnc#726096, bmo#641052)- Workaround qemu-arm bugs.- explicitely distrust/override DigiNotar certs (bmo#683261) (trustdb version 1.87)- removed DigiNotar root certificate from trusted db (bmo#682927, bnc#714931)- fixed typo in summary of mozilla-nss (libsoftokn3)- update to 3.12.11 RTM * no upstream release notes available- Linux3.0 is the new Linux2.6 (make it build)- Do not include build dates in binaries, messes up build compare- update to 3.12.10 RTM * no changes except internal release information- update to 3.12.10beta1 * root CA changes * filter certain bogus certs (bmo#642815) * fix minor memory leaks * other bugfixes- update to 3.12.9rc0 * fix minor memory leaks (bmo#619268) * fix crash in nss_cms_decoder_work_data (bmo#607058) * fix crash in certutil (bmo#620908) * handle invalid argument in JPAKE (bmo#609068)- update to 3.12.9beta2 * J-PAKE support (API requirement for Firefox >= 4.0b8)- replaced expired PayPal test certificate (fixing testsuite)- update to 3.12.8 RTM release * support TLS false start (needed for Firefox4) (bmo#525092) * fix wildcard matching for IP addresses (bnc#637290, bmo#578697) (CVE-2010-3170) * bugfixes- update to 3.12.7 RTM release * bugfix release * updated root CA list - removed obsolete patches- Disable testsuite on SPARC. Some tests fails, probably due to just bad timing/luck.- Use preloaded empty system database since creating with modutil leaves database in nonusable state- buildrequire pkg-config to fix provides- disabled a test using an expired cert (bmo#557071)- fixed builds for older dists where internal sqlite3 is used (nss-sqlitename.patch was not refreshed correctly) - fixed baselibs.conf as is not a valid identifier- update to 3.12.6 RTM release * added mozilla-nss-sysinit subpackage - change renegotiation behaviour to the old default for a transition phase- split off libsoftokn3 subpackage to allow mixed NSS installation- added mozilla-nss-certs baselibs (bnc#567322)- split mozilla-nss-certs from main package - added rpmlintrc to ignore expected warnings - added baselibs.conf as source- updated builtin certs (version 1.77)- rebased patches to apply w/o fuzz- update to 3.12.4 RTM release- update to recent snapshot (20090806) - libnssdbm3.so has to be signed starting with 3.12.4- update to NSS 3.12.4pre snapshot - rebased existing patches - enable testsuite again (was disabled accidentally before)- update to NSS 3.12.3.1 (upstream use in FF 3.5.1) (bmo#504611) * RNG_SystemInfoForRNG called twice by nsc_CommonInitialize (bmo#489811; other changes are unrelated to Linux) - moved shlibsign to tools package again (as it's not needed at library install time anymore) - use %{_libexecdir} for the tools- Temporary testsuite fix for Factory (bnc#509308) (malloc.patch) - remove the post scriptlet which created the *.chk files and use a RPM feature to create them after debuginfo stuff- updated builtin root certs by updating to NSS_3_12_3_WITH_CKBI_1_75_RTM tag which is supposed to be the base for Firefox 3.5.0 - PreReq coreutils in the main package already as "rm" is used in its %post script - disable testsuite for this moment as it crashes on Factory currently for an unknown reason- renew Paypal certs to fix testsuite errors (bmo#491163)- update to version 3.12.3 RTM * default behaviour changed slightly but can be set up backward compatible using environment variables https://developer.mozilla.org/En/NSS_reference/NSS_environment_variables * New Korean SEED cipher * Some new functions in the nss library: CERT_RFC1485_EscapeAndQuote (see cert.h) CERT_CompareCerts (see cert.h) CERT_RegisterAlternateOCSPAIAInfoCallBack (see ocsp.h) PK11_GetSymKeyHandle (see pk11pqg.h) UTIL_SetForkState (see secoid.h) NSS_GetAlgorithmPolicy (see secoid.h) NSS_SetAlgorithmPolicy (see secoid.h) - created libfreebl3 subpackage and build it w/o nspr and nss deps - added patch to make all ASM noexecstack - create the softokn3 and freebl3 checksums at installation time (moved shlibsign to the main package to achieve that) - applied upstream patch to avoid OSCP test failures (bmo#488646) - applied upstream patch to fix libjar crashes (bmo#485145)/bin/sh3.36.4-lp150.2.3.13.36.4-lp150.2.3.1libnssckbi.so/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:8259/openSUSE_Leap_15.0_Update/bebd627e00e0b99381393f385fc087a0-mozilla-nss.openSUSE_Leap_15.0_Updatecpioxz5x86_64-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=6bcb501cbafbd4a4e60c7fec7c46234f488209c7, stripped PPRRRRRRRutf-82ecd3a678f3bc69138562ae218475db57b43b7ac71980ff7878db1c57f132246? 7zXZ !t/w] crv9uҶjPn䂌<~X!3F)4` YGoD' $CP ,KuA(7e+&f֪hpD0J=_! Ng".rцX+rP:^R{FN!m0 cZ._!]ϐv籵#[BuFU %CvhΏۛLbW W[0a-sH2K-#=~(<گ^~jg[^_G4W:$7DpTVU02iԌ"_KgHE5UZE"G!tpG ΐLv9 zh~D.e֋lN (AyQ.Ŕ17%97YȃS|׭p'eSstY_ Bv*\_+'5޼e!oEM;%9tE"pCRXHŧ8J=.9yϚ?7)Lp.lNuJU㸿S"aL&~ K6xGÍm4u1F:i2`?uiX↑Mik=!h_;ۼ[}c$?/_cRE'RS?b|_qmr]L%ud.Z1rRΟ$(?yLC)Z[0Oj "7ˋi=6矎+ ~8^b53#W9:z 5nA4t}%?85 d zӱʮw. 14 3i ]!1Zsh>9LC-ծ'? Y)2]WNb_#1-9KL(z%3Ka7h/GS-;B!= T$#GJh~v#QG:RM5ة6~_EEd&U][5)@x6Z"Qx.Kuk8;be?*]mg9c j776wϯ9&S`rCZ89g'-d QM̎cMgEc1@Ta'C7дO25"}\*KCЦ=tTM%܊klvdwnaw9o3_^0L*m 8S[[[ù:ܹ /БPِPY;1*kֵe*pӖnL/AĔy#Y$*򞠣VusRF1Ԃ1Z ǎ@AT!<G*O3ف-fKO8Lǵ~I4ND'48vh[C~^TaL P^Av(§^oydk$<];sPR%sHϟGOl;c(b0D7JWYq%r,{:,wJ]$iqJ r1RrZ8e$*.LB_G,e])~?=8 0){& H;O_۔zmgyEvYQѡoGgSm4 Çx8'YĺɁ?2}FCLĩ&Fռ-e5ˬK[X [AȨ esr3 `_*zXJO@Y˳tԃnTi {;zv&+=@S>-ڥ,*#oq1a:,Bܠ- ,@.fC ~=v!1t0.F%dM ܔd΀3,*R}3P/WH0/#oSf2txOy~ 2H|}|Kګ$(Ysl\,XSsEEjNOfuEZ"S0dJ!3#n BY5G6oYi1'1I|oWɎ(2JyNHԫ4G/;#oF+/ahƱGT#`FZu,GA>wҜ_һG~0ֱg{oO\4|eq,❞M覸wI?'3zw0ܓ#[,"΢zMTq?gZo Q+!rv.h#G^1te*Ra/7t*FVM_L]f`MsA$y5̘S: r&#),hff7|?|3^ TPr^85/g&#FB% w3vj&4ӂ@nդ+j)㵯;="S踹(**>钻>򷘿nԂ{K EZVbRQ{`aAWﴈhY3Y愦 X\UYEX<\n<)9o55Z!B?#CaS>r)ֳ.4]0u[c Ŋ]wdoDH碯KhB`hy  lBE ecB l(MW ehJFWJb 6Ws fQE[x/DmL 5n_}}#+7Vlr+}Lfxlj 8ȓ/&Xh(U]"AF}mnKMށHl[ci󶰼َ7lǍou ~IspA{7@Ͱ؛2eXd{>Ӥ] Ԉ$5LMb(6߶t$Lˊw#M/I^X%/wۯ`OoS ٜ%V#3Zs &^Ұ"&Pqxђ0U4+㐝soTDzܻV\w :oؚ*Ss4kälGjɂ(µX(uIcd-|KIqGeǻ7v{ę12DA Fh2:I g+!˟4`)|z^[2sItRsAl#FE0[)Md?AxkU8]fL xԀ]vQV gS GHO5VUBg&reOXE0fMgL+^jjNU],jƍ}:bt欜)(zJޑeL]6 Z̗PHS23-1| \ "kB޽m+'Ba*< qnbLNA+'E%Ƿ$cP ;O&$W–z_w4mQx @x -^`r)& !j^х{8کJفʡ!sPE?tt"W{j Wur–Akg-{Y@oFm/wzRB12xizHf([tch{"Dg5?VfVRAe8Ți$[)w<Wg:''?X(%,H+Mw0XY,|Tf#uE,u#J!׶% QJhsVXWWbR1k5֭+*!mC*Y+YJC(c1?g#gb#S)Vm{x*vH)=a,\y9񎅺蚫#{ WZ\([K}Btj sr$f׿8/ pj׆[Z н~#_dȸ1T\eU=A]Uk8~ >sRH0$P)a3m.ҙM<v^2y(Aswjeԛ+^LQ˝(@rpw(Bk(+Ro|όרm'>= _/MvիX!?9A# z/ȎPU\\J]9SAʂ)lؤ),mIPx DFnA:5 Qo*kE9Y\}>MHQy(sCKG0y q2".Mz&q]R?wxDCg9"\RّG+BU@npRHoG۽I~/O»l(.]h}103L_aH-hUTI%|DŽMJ_ޤRwݙY1 .^0OŹqSGyBp'迱gvx9I\QUlGa,+CDajɲⳔk3(+?,0Pj/-t0ۻӞL˝P* 5㌻o!ġ)ъ:7(FN0 yhJ0kn's0g+z!~SI .6Xd, ZeUK-$ESu k7= &zWl A$D|5V@ũ3̮!jG+~~Z "hko%?ԗE2XD DH^b3eDk`0spͣO6"Ogod ؠ 3^ 8"Sm&6DamC)+ />I] ԰g֬5QzL`UDzl ɕba6/M^RwD˨;pV s=%u5٥S@yO?tnt}T%L%힬 RhXu/ekۍ8jmv5>9ΆJzq\imvqC&}J-o'o9-NgXoMWj5`i}:ahz V/"F|"AeLR?ʊܦ+0SDƎ~/찫u l-,`xthZf[7U-C8eM,PT)- @~^kn]FP[ q"{MdANvC_]Awf9F$! =:m j^2]A\Ō)x;MR,4229yy(ՁzA#}̝='47gXVl.qE)N@)r&6SY𻅿&g#¤)=}3)\_S΃=N hlZ_2IYC|G Smpژ"; /PF;}P#hQM7xH (|]\ 7P >=sCja9{uKc6a>m%!5{'R4+ɲ#b.g?AUظbN~b߹AF++Qg\ 0ƌp*ʏc,y*\ѦIZY=)^ԞZA^KX>qΨ-mMʦ}7 >a]:7 $aG) VyH EӗlA@ lyXD"O<0h"g<l͍[E}ڥj? I}`F|5?W#?yCAHh`ۆe*@whg -!6ʪ,W<5%"`dۛf'0p(Lx|MT/f w~5U켖 gEP*#`855m/^b"ũ%+gPf4*s}E2,뀹$GSOqAOiG͞[@~TDX|LũcA#F/FSga!p^$^%QDxwgfC݀<;ܥGi :b[>S%+Řs ͺ̩£X<Ͻ1Bzyю}{1|3Y-ƠdB>5`"0 #ϡ iE:K#Ăbo^Zː?Flȶ9eKgwKJnC{z:YI5V/׫,{ R|EN{]|1u# c5 墟*@+#qYDc͹;3,ylNy:cE2a%N} tݺkĜQt \قejjƵ4 P91"Rp*("1QXaJC-_bMi[ԱIpg XL%?yML)s-e?,4H<)9Z^;oFiw~G~֝f7"{ ePC;prԭA,nYr'ŏl7ܶcg@OQ{O5"NaxggeACtv%el|60M5Ѹ[|(i@\;e ZSstCQ:3mZ]'g bK Uhw^}gӪvxzHNJ[A4(X|[ʳS0p.Yl*$v gM[Sv +p*g9Lت.h*f85Pg?e3qݓ-Y00U EiuuJR62L[n17EW y Jşĥs@F qx͘$yU7=nE G:E!w/u]7QrooW3OFԟ˰߹x}q5b5Wmml8Xn7%{Ȇu t_gi/G¿Y* |fKtT[ZbGVyL,gA/6o:-)+MdC\T3OKGr[S ~sN?re:u'/CY)S*;B߈ .QTh-Iɼ@%~^Qb5X !jМ E@ (B~%g݈E 1yÓֽ%>wJ"EQ;%(]aB GH4ćf@6#< ,=.44ZU1Yp$=岧\\V(\pnؽSnn@4k/7aranhګZ#7Ƹ$Q2|c[BL 0@0WM > Tgh=fm="hvV-=6Vy+2PJkG} &F-}VyB3C`+m%;F7?`UJUS}g[{kz8nW:*6Ԁ yk!ޤ~?W"n(uw]1nQ/*UKŔSU0#')}|VwpTp~}CoP\<;y$ss`-~[-@5siwYDg^}R@d vgPiqyg‚B Oa^8Md;}EeQV/$gurMr4×r"4N<"<_e`k1,3ũLk<gSbDY>onZ4,ֲdiu%B!mW0㴲״#|cW?3փoцMz,&5d4SXQ, 8̓7_Iuh'mY-7|YYf]L9\{^{BxmJKE~?D6\7s~~ dA%rXڼÆ]x116:tvfv&.bԈE'SJj.0W3WZjO'akCT="7E^]ugAoupy>E! S' D 6ф{BTw;6*Q?0@ @ ^me8eP8Ԭ 3|6D><D,O{; 7Z3T+γPQ@w_]?,:$& vPhoH !*k8 MA Db(+H,Mh 3^?Y4~]` dQ!Ͳ;*S>ބ[D)EoOؔ5u$$7@N#ў1)TL0斺1QSI/OA6oICLb2]i(OZKx F5GUg䩡heȍAuzn$g9H 4l$>BCB۰)A@Pbw]%_˞IdG?>Y!ÞUS&;VD|mK{ Iһ8w#_֩@"фj, ϐdXɏE6{Yy S1{^2m'[,߰G  9xpc H xUT١͌_ߒ͍ė%+&Okaނ˸m h.tTP Xb)\Ӽ;5kfc/)ez)ۘ1_R :(+3/ G;*(6+"w?1sm9"6THV'gZ8n=ic=l܋°] :5t^t3 c14a;1XEH;&(+@O>V3;o2|ꝟ rҢ0]RmxxEqXV^#-1Rʲ  Y"e'Lg&2f5e`wڧ}FGNE}6{B HJ ̺ wh'{G#=(3(c1<0/Ti'sjQXߜty75v(0d 6>աNF/BYƁ-v0ceP<"/kiT,1>Q Fr{4CJ#4˳Zz;f΄6cTYjoD`Ǘ6dž۞o]`,(ڰL TmUDFR#thSn7. LH3Pȶp*?g,41dPyoRcqWNc_iF\ Z" wN ey?\b`#X\cG!3W 4uRomHx؀Vٝ0RUʴVP6|EyTEYuU =j3΁^'\8o Ȃϔ 5сm -[ՈnWYزPX8q=Qqj@:-191Vh~Fc_&ȫOHoV"+%|sp_JCy˲jV(D|>8.|=&}XiAeǴlCv%+kj. /0rt\&H""P|G SVdG_H]dIceIĶ}SΉO`icsY̷-.wYOٴnLnHȜ5f8zγOiH%*uZ{TnfvzxK}F(fšΑ ,"缫";=VJNX /"^)/ϳ>PI'^W|쯲 \,֕>׌ ,p\ғK.+t׶G6!.\F͎lc򵏰Y_ah?#%(Jmj3^s {uΧ\kypȚܬf@ɝ9V<Ŭ_2S${BY5qXڎ\mC R;uzoӏ XX4_u3 #&+X[C]OqrgFdqt^Sjv嬂H޶Wm{"K$["O 6fZ,1Dh~j '\.G ,?⳿A|* {szL(eF"I#aǴi*[\\WU= COcedjE $W,_H#vY6_X`Dp-!Gzb 8g#<7ڋR˱Y❵lO h)es| NŽF#?Y(\/f!"$-Hkg& ;Qh@AC$p3z\ ǘʾlO]L}L_X !uw- ɳ ,Ip[kjE]fJRk^2 k& _,( Ͽw^d`odla{@rBCD(ŀC+?DCQ$b2j~(nY?+ӅЇtUi\ αmYkJ] PlDzH $͙L)!+C+PIA7\͵Z BJS[!+ʇ]S=. D-Bkjܻ;tFZ7Ϸl=:D`I0aw Ҋ-쬁ҨXдc:dp}<a?( me\٬ķ_ (|%04Ͱx>`ėD+3:N^k+hX~9{uOu0#6htѫCRV!rtRS*$CUKeϣ,@`Em'euJN5{'퉴dluDSs]&tv^|;]mMRr+'o \)7)ó9/ȵo!B9ӊ”dUwqŸCɏ-=h$Ldz_Nrx?M632qaȍBnHȎ+AV^'P 3cYC(t& tn;a}up/ݵ4n)(ԕ]:>DkxN^ H4T8#&Ut=2@+vpW~hK]-F-H;KAq9c?X$ \WոIiN97LsKӚbos.b^JRFšlC_'رde8lKQjo`י)R yң0,Y:PqXpz~w/[Y6. *mȣ e-VQns,=ZY{j8II?ABPPC3 )yzpR$ n' sXib,_{- OP;RL8>(<@]NkX/"ܐM՛\A_H5IOڏXy4ꁽ4H<]^c!ȎP^P  :ZclH c体Hx=qo-sEQfNJ,+.Z $ ?6Kw/Hs4\|#~_rJRΦmF1q&xfczx˳c]fr{r!8G}YP yֺQ&hjs߃[_úԊ$Qmr+K k_HP״  J"Jڭ ˻Om`jBu$-5k+\Nr"`N Œ\`>~$ad$٭<z-OXg?h@(ig [1T3-*#;ھlgq|eɩ{<9/шK^"XAϡ[AgeaB12pFS[y$"QkyZ- NR!";e9Wlyj6qB\ /RKF!zהޑ??/1VB a|}ޖ?V`O.mdukB7LND i T4p|?/?)" c pC$SJ˪8;V˥,>kmǎ-KFT+}eW蓹sM:j ro(GFhQS3_kbƽ@> 0+m4gOd^!-hiKUV,O 3y>yto:g=s|n7dſSd8ji>:e%wz3Z2dR< QW֮"i vICyG %wV3GMyuY0O%a $%gV/xrmFܩdv~lDt 'LvųSa}ŨJVު`+nc|bi`/@k0 ΑuRܜ2(?OK~Fh?vQ<]#S豑AR: +F(/ _%ynndM1o\y83N)M"gt@9yN Vb.e 7%zmR|V3c=pK i(&ف{Vl:9VLJA,Q;lr|~ &2ͻr)ypr|t6=7m4OQzgO@p(md-AQ (~-$_O؛Ӕ E9zt,s?<$AT\mM@Nw;lAP*Ƀ ez;HrRNrawM*'nec&5c$ MdSΰj/iE(D>aIݮϒjꈨ6KA`"K iZ8\`P=@ |֎7V,h-i2 W#g #QO(K\R~\BYb䯊58'd/NC7( ..R$]a+߆LH7fJ|_̑^UR84'wN"%Ky~ӆ[{9us[XƍnY2[RuyQ0hzHv}g %L'+XHs9,FZN!VKn2c3q!n+_4UPդHQ~ۇebf:8_v5Dj (9,?p5z\ǵ}h~b%srK)!s4<s 2oΝ^N?ŘWSÌN tR$Ni}}`@#v(<3'fu7i0A@NU\w+ԏPw*ˡ|xlWT$QFw"4n/l y=L\M>]Tp¤M?}r/F9FK"2RptQ:Rg-lFF<7 LV"W11ggIDK8ygPjE1_Phdhw a5#Ph; DXμfca9*k݅Y*sz .s:\3u܏3{>ӦB}T/'h\w4;5MTĔDFV鏴 CvWξa~ "yWZBzUaKNeQ%p]2c5c.&[Gk )~s:ь(3x=H10|0qR&a#pxna,ju1^B]D #;1gznx*˷xvM4k;[ ;YcdbtF)A6,HGjxZ4_\`Sf9n5< liA*)}r7 A cAEr|i {u5`aIAm%chˉA gްAbktqn'Z/'ÞFs3ZnE##$F2_2J?, O3Q`\b*Q94|^50Ze ,MXÈGהx#&5{;02w#F==*/\ǣGr BfZquml<,9KͩҰM{ц8/~ VpP+w![-,[x1*$)26ݪ"C/voNcWa14AR.gPPDp) IL/BYQg/\,9h3[EFW4N6 ~dxYXZ9wȞgf55BgSL *6%$-^Ev§^/̅pM9FEb|N/7~d.Qmjn2*6^ukzP'f_/GqEEHc' xO\ 5WGA>Ot6y<ʍLV#ΠU#nA]x#1C޾: *B{p0S@{ISf > ލ^U8'/e-"_\Uq83uTwĵfcuX2h@H."ce- gSZl x['+jx/Q_~ ~:8L"ayiT^ b0uoh%KjN8dƩ0j֗炌!66Wcxo` t ԟiͤ^z\D\|)Rc. t`#RCą^R,=Ve|VOƶwkft.XX1?T Ź ؟:J_0L&/e5`ʑ^IJ9ժ',#[ $jk_aҩ* a @$#^kI2cݗR]9>ʁR57v'tI櫮KC@l txE(#g m& B_$~_{T ߼|lnbNSA:4Q|S#]$YD bd{:`Z?j6/M/ 0ú d i4IT T^49@7bU{4v cPVz Tj){ /`,5騊5+Kk]fdPf>r a6kuڌ_[,/dLZ 4r\ XZ| :!6Hخb93nfNUs@eM~$R*f)TtX4 |2mb0a“pތhSEDT&TSNT8PY>m^Woٯ 1{vWd9*B]}XՏd.rU}_ή`g̑/zI4U֛ǃZ&yl%4.S[*Iӳ 9~$\"n/_F0;Q|,;^!Ӣ!UOD #"ڶ?wIl l\?%S2:!JYEtJFf4 1z>gr>LaQG#]+67_W Y^8*&ߚ6y;؎z.++w"`in6Usf;nJy4VC>E c[+Fr]6n W ^^НӖ'NK >-u'M9;n]rȏ]AA5ws{˴@A}Jaqy:ɑQCbRxԱ&eW?711VL0Lۭ"<!:!pTh(KB,˨/r\% C K wMgl´6џ`Ls_?#1l,H5}\( Z[#QTq̣%ӓBh;=6"N61 {\ŠcbbP;_4 >W`ƚĂK's|lQ-}uZG=:U<7oovϰ!!%(؄uGU{rjFBPL[HS;Q5rl" LAsmԋ;,4]_4ZGc[MiecuA&H6E#rƠ#f v5aK?P޸u8מ9^~Qïzm&Q CPBwʟzUrijMkܝ9;Ze')00'dH=cTN0o T2K8wDEԟqhъWۑj@| ;J{? pIh/0#{&A09`%P〉⃦YBAv)SKWSWIzLF{\b$~8RahO+\S*n7riiE}޼mz* Ez}0Z^JrE!xE32nAھ[ΑKt2daVD$zOiBc)C `MXS0f%:)zhbݫu:2EJ`%A !MtT#Kg=㶧";%N LՈLG#tL)eX#d4r%e ."-.:|NY.&rvi/xAN9 a%-Ἲ6p!7Oq+:! A{09cx^* @>a~nP z; Ђ-tc­ R!a@yr!N#m3`A۱xV0F7՝Jߐvϕgp_@c ;u"Jb0G-W6HŃ=ظW I.Tʆ0no__}4eeR>َ ]E\`>SAV颦5Jaq! ɭP|m<5Z3㎶nt!,!R-irU] X0 '2g/-!X8MNKk=dk,"Vkq&1A7Ǡuf ۇ5(.s+L=gr߿J0S, P.|/JNj\g}ImEy`k !W۲@EƟ~N~(Lڐsn })A:Ivtz$oš$k'F@oVX W>1>T4M:D *q|)*S ղ?" z)Hi(eo d! Z#!.Lb$?ƣp@INs{ADE>sA)|\d/-X$!88cu1L}$Nȩ[e.T"kee2;P&o p(KKFt.`]Jm's#H[nE*=.{W*qv}7;8olct3yvLi2(! 7JQظDOg? W&OZ9XRM26>&e;Ѝ HKF݂Z:tRW_5p#!@Ud>ܯ8SODWpS0tAE#ۧG\zבuëJO"VZ?;`ofa<= GmP+耲Yz ^km-B TEU=MWڎMm1{g)ͪS#+n7.gc08iꗻi+ePtب:Pb̯ `*-6} ^a Ө$o# q pp:dَGM>c),5-6A; =>@'zz/-3y hq*[Eo§y[Uo^V i5 >Ig%I[Y!AjGK[boC(6_)?x2l$,Iamݧ"$h`4sqar ?;:EO7~x*[ 3.h՗- HK}Hr ?jhqIЂZ҆"n$ِ:1&R#Y$&;{t&RKn5+3à+eavHq!_TxK\ 8fi,Å.XYxUrhv7_ER0b\!rGF^E+W)&~R% ࠭*M1oaΈS"R׳M*} նLq%Sq>*eW4I#<' F4qvxQ;k#X>\i\~r)rHf )hg)"Rz2To ]!U mt:IF댯/cntzRE^\t󰢌VhBH%X,Jʣcދ Wq|デ.Xxq]MOAeCG5Q~=mJȢzwiv 2j1bmz,I"?!kAH_9\CLCU3X(`N0Vk&D-¡[g)MHFs:ޯߺv>g`S"eҭF{wgzzZa$Xb節>|},05&!o&fLM.oV9f 5'8кBx#55bK\L| q||lP!F,2g1fIo*R"iT)J?0l%ɻ_C +~dk oП/L2*ȑQlFh_dʪfϵaQAP*h4E[b<&Jqii4'?-ץT՛UXЫ02o(p<,,.#vԟ˓͛65f'WO>fL9p,{ɴ ֶ ]v2β$.`{|zW U'VoH}k O)﬋&eqJn8"J(rnp%U=bt+oxm9"Qy"y3w\a!^[!N߃0 AixW aӾŃwlLvmXYdI b* " ѣi T@{֍ DohgMݍ!}&XBƬURDˑqz17'I/UfގK_65Vt8=#H5EzFaZ~F"bG 5n5Ut¾F0V{s焷 a"d].̧i}9mxI5C@}Z4BӄdXvpj>t&죳T5KrR2Ew!!zr3Qoч0UA Yr{qR[ip!dW &0 W qSbR24!1XEpڬTP%m3͘/JiBlbiL湡gADp.|E8cc{'VL66b!2&Κ!EYf~eYn LF CTvdW|X»QM= ݏjo?jhv4.ϗڄqz`yYk6>|W8j"Եus`tϠ3U+ GT%#r<`j W}رTvв^z801rV|C.V?4BF(ཪKѺc,2竌k֕k)2}Pv^! ߶ScwknĦ_>2\t'?z)Nks@lS) t*A݈6bkfS&)W웸z)GK?q*ӱ!u;N|96Iy#w jÏm՞YnyY֚Ushh뿼YsFTѣe5 Ffړ!/H+K4yUQ,c#$9ˢ~ct|J (3{1l?%=jz.F@CJ܍=w b#3;xjr`ByAodn$Ǯts'_V]ZD⣁pCL=T|VR/=n8uAo^e}ل"IT@"@ƧM_ky̶_f NX r\zWD2Hjt R߶19ªe9;'|}UZV9Ju٬{σt !:4i|oйDzoKM&~ .Js%ZI; D{үEпqb&734ﲾ "-Ҥ.ZoE`7PwcYM&0n 2I|]8,|!&W6 p vjD:؛w8TC5øoLmxJ n"/&*|%#7|PO"DV]0^ N1ŬyowS!'J&'PmH.XG} "Zר,B*9{xZekqЏ08LefV/h?zh]!'vkuKOL2/y/nV?s" iW粕CcÐ0( AY2fG‘5*>loa~ΤDpy'Z781W"'>6ld 4_m?Rx~mɨ(ڮ'wD xpYM_A߻ <o3nb=c3kﮮM[~qXL -$b1ͼ]j\9*k3iAӷg(eVV(N¾>4 h~l%Dޤ ?(N:rX;qeШx,w6 *A{wg M Y^w- 0_眾1/rR6%S Db@&8 g3 XawE\W9+-99ֹF57.'NzkVک{BQcuv/ɚ s&52;nJ'-N));JR%.ő6OK'8y"h> Db_mĉY(Tb/y n1GĠ H]&=衎b@ [9cܔ>CfE^`K'btYe!cN)%/EehD(rd:8A&7q(MhSOJzR!׺l̫6KUXj^}5tA CW9x f *yOR nI>i:iρ&PE:⇤E3,n\kvnc4h]|cw YWe3y~, ;\'!yݹ]E[ZxiWd3ƞ$ =G,ɋsk#(/)Ca)r ԂV6` /]U<%VwGm\ ,#7W֖AuA.Fo eΌ܍yd%l7VNvE6Ixm ˏ}zVU=.>4ტlnEѿݗt0$Q+PRj(Fu:Zi2b$M*oVۯIj(g"H@ǵ"(\1d~q* w[IQ/Z5Ӝ:o4 ;_@"jUJHj ly?d,uTR^)#_ [CAHlDT;XMϔ`4TLX U | *R5T,i ѥIS|38^1 Jm _V--l8PWhcBļ$Zz6}w_8%}QtT"+飂U4!zw{Isl`;&F٨CkPoC2(U!pT%^J[$tq>W鵥(Y'~V{Wf'c:TE&TjaB?\1k"LL."[lqa(8bYlXڃa| ӃH-7b2ƈ΄P4xUTb5J~Wg.ngִpg$ί.5d9$a{]Nҹ$c)Ij>T&nvNG?m 7~_S˔l-R@VZ@HSqD=cZ2csr` sd й7yJ _yӦv<|b8~GN]V^tC>+N~ Jx{=xsn(WDn/_~ts]C5Te.+n%oI/[` !/Saf%-^<6zoI@i똑x\{t ="["+BJ~;c/Єwt 0B3b2Hf t~[JjYjc@|EİQ;j7fjF.4-#ȱ6`PC]|xIvxO!\v^=*X-[˧![qN$|jyb,Ę<`_:p[[zfbmB1Z՞GrFִ[V~~/gNs a:[<6M+%'C;2xmQrk$U7: z0>o;]/2]{@[cG gR3[ :ڢ霹waRAwi C-[+(@|_llH,|8׀CyD}-.%f+AE=VO9L]7{KmB(hfK{r[R} !U읏=9Eg`Vdb%7 .sMw>-ߕ/Ѳ3isؔe"K|ښMe܌i~B.QGL`R;EsYWZ7_bOf;nf^S,SȴɏxCfdɗ m}yaf[A%9څO]Ɯ4AD5!>>yJ\yV囷/9EdWxψ!)5NdlD?2=w朦!j Ac Ԭ@q/S[E$AoQK˕ҵf[ֵ~1-{9L,u՛qe>jsjFTڂss^ϟ[c!(nb܆[?P͚fꚓ=l 1` .AfZzD$69B0f9lS+oZu/*ZTr/Aa|Joumr+^[!Mj[ *2= [|!` dV \-""Ec&ZM5MI*AE$A4Y H-kâCȍ0dU_N,_QEԨVz9Bt` ˜>ٶ!;c=<{CNpL +pN'Z :e/CQjM+e,fٚ  ibɐ4II}L&=͜r/$sc'O+#|:21K,#qk): !HbV0-+ B#̫bC wTXaP7 {fc٘$fD?pym,y5 'H>ZFxW}P[TN X :%tS^cd X\N6pK۾ҌWpV$1'(;KQ}?l>٤pl Xc0Q*UcIikCp S6>9Yr]e ƯlZؖ譒}?8kn5ͼiKZiȞ0ɶdsHx}AZtf<4Q$ NTL q3S{}GŒj$l(^b{s/d3i,:lEO:~?x:DKJ*З 7XFK^0|'YpKRi; oa0 6ꅿ`{\( IvXy)7Sہo}c fiSdzZO>yӏ'GBSeѤw\ύ +%-x)Dg8grzeS5HEkC>pB1_1xˆx_,qP R k\U4G'}'&&=$;@}3-= V-Dg[fEOM6 ϊ#v7>rzY^OZ[^vЊY٤sujAr$ dzZںYv$E!;BR$ %UO̒smg!i u++u%O)ņA\D</Q'v&)2,K'j+F=]3%auPp"=FߦhyС pf$k{8>MM* ׅѣ ʇi6%BCUDJ_8 TԪ.<R=nҘlt9,as]4WHYHO಻v3O6C>M)jD~vLiS8cȃ\ՙB>틉 @%[$\;} ?{bͭwj>ˡVxիR=BGrYvY!̖ebm#۞0r|`:ԓ-}֓!nK#5Ѿܻ?{UWm#%> xdU/V˜HN GWW%'ZZ\"'P5~>X,^r#9ury$jWMz؏T'>2(5>=N)@Y]{άI5 jATc~/ Zx À]Ɔً .LR_!;8xd84p9drT% rMą7`&V#>+4a}emyl50&}"yZƊa7y泀2,5M#a/T4? d/'[4lQtgq̌yՎ9ق^(d3~Tj:կ[n9)ߏ]"I,{%&t;0OCs`u!W<&1EECm wfARUvXǽѡβi6鄼xA1uIAMWo 3"kJjc(T`Qѣ3 گO1>]CQ)LTDN@NxnKVa蝴3.6bHa1!Z42T~[$>!=s]W)Q^h󫈍 KaF&iJga\&ZsppQnBm ,v^ԼL/T ׍\g3ᛸq O65,w@Wn4@lTX;f)ipA'hASCC KW>JZ䃣N$dm F6"2 lB]Z(DކdC+P^"F}zGC``|, PN?J-S$bX^M" uWT h6ZS%39!Ȋ8 ضZ j// gi4YX裨[(v,*ީmXf\'/qy[+l蕉:)Зgmĩ&|oqLjk8' CZڦ !Grh8Q 9RSMjzB!f.X7 wbRzSܙʬPn?:b*X̖ITTJCpc ^fL ўY·2G_ wnr4* '%"Bl&0[rK)؂AfZ\hA3Sf S5y{bg "y2 /t/-akOޕչs"ٳCۓ&KUs\>%*pWU*2H{_cƕk-VWbA[IbMYb/3G1yN4NmVN<6PTrrwSX[i!6V9Ӧk;4Adj_vl 6 54$pL!ڀ>TJgs#雉|pqW"CP[z3U-ŗX)7)].(~)KV]uOhzǫu CV3$^}'r5ļK*/ j?3go Czʏ:W.40o"򸤶IY"###C?eSS""/Ex ڪ4XbN3-ή|Vh^!}٪Ħt8Sa cZ)%…4u1&25NvqjK n_SA30Yg%~a}Gd%h$"l)1Y5ϳ~_GGMԐR/k~Q&C%/'YeY!K&@jҀc@rF$$kF@e'Tʭ8[Nn/91ə;\ MfbtqO3?MG5p66Y DxAA (ZK.G*Jpf0O,S9?chywͱĒH|.n1(jL L2clĜ]^w j+޴/6Eۊt+ $H _Ѯ.1ΝQ*68q.8l$"[PJxȜsfw~K%+/7*9UnFK&H9-dmMℾmʢmd5XR&RQ,a/>5˩3ΛvʡW9<V0sx^]whW=qU\rMe;ve(ژ^vg&2h3b]ZP2yt2(غvX;)c_g^ٍj0&1`3Mcirhm6z_`?uŎ >>PK2Æk휐X 7gs&􍤀,̮4?+TG[UE>)22U iH>.ξZRNAPa+X* r0idy9nΝY6kp3mIf}jC3R ȟ% m^I ۤ D>;kW,B]"e #NMYݱI _,oq~˝n*]4l Fېܼcl@m0S9)台q0̈́ rHIA. !*Jah2fMv!.r#`!I K5({xxOEr=n.`I-uA!KaTfh븾婞7[1ð5LS JheJG=}u?Cz,镈+jU|;YkKE>#?W< @PU-Dj!c=zV4߈i\xrDF1D<7 ۛ-jfb <;v1ZL@f߶, L3F7~HQ"Z"Gq=ٷf/2Uȇ0, D;<B v?T'US+nTMwM]#tgxBkr2$>*l6e96˒4ZpF2FP):'Kb+t)i>Ar&JuX(UO'zX%!< Vweޘu.9J+vlh!z|҇܋h[q̦pzÇnN(c^Ť}gm Y-+(/'ٛ/; :9^R,߃f2*kau˥j !mbx0%ĖO+y4}.zxwY ֿ$\[ 6)2d k0A^kj3ϛ8ޟl27R:qR0w8ash* K"sm.#j]۠ R"b,\i>} 7Fv[Di*t1kxoK /BJc\UYOIvB6L ?&;@j%5R;j # 4DZi؍YnmM~6p#INвM녻 EVk옎[q@ae[;?%EʨNHu$4'Qӥg$.+Lv++S2G|%۳CHv:`7z֑7_xu.%aͱ6k; %PvєCΔ5j"y!ݫ"z5dJ #u[F1^9s#l?dvCT Σ> c<]ef%p1Jkkz5!p\<ɬunJܯRm\ rICCй)scE>npI&=mK@? 蠋 ?5i(Pƪ!'!|]X8#lgB_ohD#x` l;|vkns*. lҜĀ9 T \]C jlrbdCEϞ> Ys%UNq,gfUa?-Kq0^Ӄq+dM pxh{tѯ#F-dN##xx*D 1]n'#b~fPR%8D7pKd/62%R30*.znְ4Һu+=&<&.K垫=tu[V]}V(9HvSA|,clcz$ɛoE21*%U;iؒP,ɾjf(6%G e$`6^gFq-U#)Ix)w 1H!HϠ8 Ėsx`$O*/*F ߒB|e+K/ i_(+SѶ_W1\`S:KV6.`C;5]nd @Y~znRk&\{A8?PuPd9 >¨|et'Zm5&ehj{O⃽v(0`2^!O'/QFVB1K3.|;3,JAQ@iRl\7{ط;]"|z&t 3g ts{RŒ.e& _$_3 Pj>4( KThI}VZq7ÆuZ{>j/Af ῔?" `NvZluMiFyF> qR"пR}M/Odc܅s_a s'8YL>ΝlA_%=xW.0SP"|~a+G㏯ee?7f\$6΢3 Ti$ ٥Ӈ ai~J9-p\fs}keסm:U:ET/]0#Fj=qn{Ѥ\2[}b6铔 11_pc -~,'lx$s|`-Oa$_ANɪ0X랆:8)`c7[Z䪥Vď2ŪQdvmmx8Ը7Þ{8n9da{:oV(3Oπ$ |gFf%oFL@0F5 L5v|n2MJ EETՅCIdDoU H}!G#J`7.y ajbSG7XdzB3_s 츧|ѥn/& r+'M}%:73 J$ʥF,5s9/gN%8Y+cT^6wRSM<xwX H;+SE3Z =ʈ]gHgw($%&x &! ,n9 N{8gEo)Hs(- SZհ@>0] tLTQ+1^ځֿtg&$SwlH uɟ}WQtJ@Q<@w=GknTm@r>YviPN/U7̡7%8Oy^3l;!Yeu~8U>BBO~M 7 }D7fa)!ϢIJw.y@8\uT \τ*K֮Rz7a` B"W_zLpr]+z@[fZbBY~("#Am6$(=0b<&k5 ).+?Yڬ)jõdQ|ÂnE v3pUDetTt2 2}+`sg 7\}>F_eNmHj^\eh #4D6a&Lu mH#7F?OaOc46ulgғ~FݘzOUa-NmK.Nrx%=E[/Zöjo! {\ @#R@i=Uձ:<-ir`}% Ł<¬2Nir|H(1&.3`^j[1y"3CcվBNoty{IfZΞ*U)HeM!QH5NxEj^#XV-@PSg.)Uޥڰ7ٜ7u TTqeXp{Plw#T@x7V mO5m{>J?n?xiP] axlJ8L^0l*C}]\^b؝% ׬%+o4Gl<ܖ#B.cɢpb  i<#٤Rwl|xkz{s"I[+kbd9"xB^PzC.Qwvi*E<+>7;xQ$ Af?`gD*ZM2}6; Qy}ro/AasTgUwB2!I>yPZҡ(gX!*gs7SaVRrqtz?Vj0H(lW$aEl+srWhr;z|u8 7̎W 3A0fGpn(k5X}Ӷi(ػ6uJ>gմ.59 Co_F%'r\V\"F|4F=E [zFHr4+xg(_ Q UZ$Miɂ(ԡH*у]5tr7+i ƉcN.cd~"U-0)a6u6LOAݑ]MnDJxz6ԡ,_5}{H~/iatlVF)vT(BxZ\aD΁\nPhf|29)*$5˿mrx`NN,*=yRøHq#1eHZ-]p̝mE&炅ٙn:>#aΎ2yŕkC~ͩk/,n`6yil`P'QIml2˘ wdp Pcle-֚îMXKeo\e 4 xTPә12x=B1%'i&nXxƊ/#bKZOƙC r9)PÐplIJnzH+OMkhV6q1hu`!8`}t+1ZlΡҀ)&͝%CW30[HVzbi ^C}.C_LI GhP]KDI& O&u?+9 HFJ!U{\9kw |V%bc36;qSmD4t  A.k%:+Zҋ wwէ1lhW@Ѹ uVSZ&14Р/`ތ5RXͪcYCT 8o-g03L?_+5rgEʖRP &T=;`<ÉVWl8|QX7]/EO5ZA՘KӮl>% ?L|'} oq 53R/_nb`G.Y΢QE]$kPŵ5ՙwB!LL_z联H-m3r])FQ9Jy E)ȝhXU Cxb p5~Kl]@*qu\\ڪD%Ef˸CFD}L> lCKw$G{XH?zP?Y. a/&ȳP^Mv\wwfHA<nf(iz;|/j:0uW&:MQHK\#㡸fnNeH6q`~0Lwˇ޼~Q-#iFFs{oYpx\CW~`@MdeVa-O)d'ZR_J[R1X(L9T$噭`.)GŪ^m#bTs9x/@ 4|a-ڋƗ-W,:@}5 NxN8d2!4c(ќfu.3 A4((㵶=(S$lc {d+,7Y_Yg&7y nBY_֛ fO{91\bbM Ӷ!w[ ѧږH&h',&`$:f]N<|t'Ѽ>{.]w" |V_lϨ8ةK3#\廈\ fy/-whh~ȭUs|1 Nʉ=HThbm5ڕ3_[ًHWֺxn9_):W"j #F2dN2L]p7.#C;=#{W2yѷ_!ȸ5"$rLu$_.Q]j| bl3TSE,<҇2m$R%KL DXܪ)'3  [|rVUHߵMViL a}Te{,DsH -3oS?RTq9]o_xw,y Bo#&DҶ2m[$ P5rb.k4xl#_֞^^흭5 xKf+9[{:>Snm :tF| 0@|R[J|ٽ={h˥S{ NZa7X8 ~Mm&J;͡}Qռ#34Ղ ɷ9a`/9fM0^qJk8qȮ򟖯&f;xIjiQ嗰. y vv Og;cڼ9}\U lT-O Z(bFx% edL1~;jмN-:FI]/+a(.ߟzP5<| hP2ƅ-_$ZKs*1Vzj#:%xx˛k1eTf\3}v;<"\olD@dg;b6?]YӶkHi"jjMEvko]Ǭ̏DrQ0 $bHlMm;Pd-|¨<>}lPO~|۱WZ35F<q[W3020fw5J-\,".1* HMtqcgD~qH$ ^j`{abRh:I>Lg7xrr|<5KP,}O}I9kHK}=B?-V~Xd8"ϜP"UBp0.6>(fnp>,Â%D0z"ۆ >N*g-2Պuγf_7B **n%8j2yYpw!1\k jNC} g~TPڅ-:_Щ>73uUMֈ&~awm[puz j4bId ˑ#Cq_hoއet4e~.yB]*/+$,>MdZ}5zhn ARi/BSD#Y{0[ 1tnqX !hi($L^yN#-Ui$f\ tc<(EHb(-I j"q#~T NFb|"I1=um_նC |œYga(7N؞Gn=!tz;2\páfr7,dJЯ|a`:JDQd7}X]Hˍ^Btl.kKܔ c mbRA=g7QDppdS@;Z^I+#+l`˹pre5a(y-i"G 9ۭ?gG'LDw[hRyc#0 w[QҲ0<?=s/)_yA$I.)3üdeXK ٍ"-eP4,I>+'7㩇~cGC|ka{kya] Fx<$/ mo}g+L20~ `']6j;dCbݘ9r8ߡa4ί-:yGR7gy2t n0ba4 ޛS/HֽEgy  qMwKF{n hߋrj5 ]4%O.Bs$sz|(6zߣWj=8z5P[Ɍ>) lϵ YX&TUs<X] :كm&/QO/!r!_j EmI@s7gCtX ލ|k[RKǹ@rekqF=E4Kw^}g@b ^KLlSB>w`^xҶ7Boԣ*@նn, y(X6 ,gTWibɰ#RXwoһD1(vw\3+[]X\Ild1<#7%P9P2]? \&;IRPZ6I/[0 ?|QWO{Qxqz0spCl G\ t,%,gdR>%.9gmQ?$0p4ER6`s{Sse9cBg!z@SX<] ; U4+ LgZ ,7V=rk͔c(<0 VFx`!k,-#)Q(U N݈e-kj:V׿yqڮrrv>fLNi}PVi;{3,y YF@6w/xK#|j' _o=x7.bZgL" E; yfPҢސLx*əSoZsTgu!.u[5:煕`zmu _˿Xo[K'YV:nћA H-YuJZ1IZK-(|n5oPku'ǎٟ>)`%];.H&Վ+k#5[m=fؐ@8Ҫ `"B: '9LI޴֫k_uaG>xH`|fJB]S:U /a z$z…6@J^`:0IFWL: w(Q gj1[uJ/DΧ\V֭tZY < cDf=p*PR*V/:)Y_S8.6䑎D3Y 䐫&i02|Qj#/ Aڏ|"Y-0'rGP@~z҆ǖ0<4A^~ۼ QWa}*:e_xCtx+~\64UnvSA c*,ε'ŷQm'N>ԇJǙ~«+>19iŰa/ m+Btv:-aA ڎ^]MቮOL`a[T.B@S7deUƏ5@܄Е"(+;E"'/* vctR,9",G}5L.`”QV ;"z;xd*),n$01/CO"h?!\「ڬ,h} ;ٮ; ʲJ{uNyAl(Rrpv0'6QiȘ5y]\6UtQE0gqWyN>;YH1ٱv$I ֠N~-ԧUHf4O.+;'q0dImp=j+AfB$ԦO6޳riMwݧp ~x(kk9搊(kv5:! FJȚ "HWjVUA4\Ua/07aO[a1.I&&N.v)pCr7F_ S:0ɞ&.j }Uxsơ Eҙ3Y95u_ӳ&@6 S%wĩF:}m{,eGy>Ugծ-*@ߦ %+Q6*gobj[B# U0^wcVTC|3  ^KhN'X P$Z[>r?EVLJf} aG_G#A6On@Rlǹ5? D Bĺ2,٠M#_n.Ws7ɺU@ub_/& )&ħ]{K|&>tȬW3~mm ٥qZ ~DV@2m9q)qƘ̜#xLx Hbv}\Ή\VK冡%j5ٲe&LЛAtƠPqO+ȝÔ6jeRS~V43 ! r~?Ie·F7[W>BH[(1rf2Gq gH~} j?P A )Z-K3D Es "=/JHuk=i"'5:5Q5r)RDD鐋lkM;'#- ښA-q2"# ::7vTB/0VRRr93|L"9ODªDZګܨ"zϦ6;=Z 3A DF ?DP9uG~bY#0%A"8A Z9 sR(fhKZXq@:YmYub4d3gó>d`uq /ܜJh ~=Q9j;@B֦! J%F{Ȑd,%uA `AR1-id|ۥ43wZvC% ΤϽE'sI/@q}9HwȂyy <rN ek *>'{ovBxVє,qڕ>Zs&OuNE`EnsS%uctÈE }ZoG+ eX"EH, +'KMBVKkNs Ysbn^Nf-ջh=je^`*Sq} Zq3N?6 kS!@&By愋O[dziu?կ3n? yu١$4(HRu=+vfiEڤUXSng 8^6?T|voSc)e_$- R,;C cK3`eT?W<Ņ3*U?דHFdNOίφYqupܻ[uIJ%0"ru@+N%3@xIkꋲK|ꣅV/O>s},'_d/r], AE8|?.!7rt^ȴЂ wxS娦5Bh~iӠb.h@>Û'Pc  w#?W}A;Zi} YQ~\$;/uJ̓yXuТ*Cv zofZwv붧")XFO ݒK!;fh g^ `{%`MŚCXT~AF_x.|thcB0vu5wX~{Ct܀=0@ND<ܘK!]mERk^f$Ib 9KY(mQ])4Y4C`H?xT@szƜ'7kx:1pgn<QV=KA (+ 'I$B5O.23\!KL&-֗0q w搔Z[L'](#4Ulyl%1;\CZV׼4Eף φ]ARt*#w)Ï c;di7hv 98 RmOtNU]a4=}3-BOJqvdH(JVê;Ou nN<xR.7@a q}YvNݖ}3p2؜PX̓EbnW}>9%2حTayWm)lExnFua>b#e=;x:I,4_=r]3F3+^E6|p%0"ԣҿM) %Νٌ=݃ψ1|FbyBM:"CaRwްzoOj2 N;o?ܶs?8^o4xS\?2iS!h ULUB ++jd7b!6?ʙzb^t䚞!sn82#Ûti 9RѲ`Sם8׉Cq!a&:o>>n?Q^I䫘M[*0G״iX 3e*uM7S>zyi%PQddUtq)oj}h=׿S[a*ð1Dp/81 7;"3?ڳٕO߲&y2Ȇm .Ωf}1-˜tYUʂ$/4X|K;C.]"̀'Ht㲽h4Zd͍[xyV^[%x.*"zb<|SaUeLtՇV`.P+ ~o ?fJ@/ecѕ! 쟉r*,_PNKbh Gu3uq^I'(&fܕӎNBoֆ[xdA^)jNP-/haiolĵEАI$i v oL|4oih`'>~]ϓ8G7r0*kHc] (>dܜ bU[ _2ܤn?*׿PH]| kX} nI0'x%=hrH fPʛ /tyB;]dP U-`!O:,K%3(lq=ڷ%K4g9m^KxU@Y>rrAEt?nư4I{s`L*dMݙ`Z~%QJ|nؤZKhA<"L*M J~1>APVc.B@=|Em ~pm~/d2[<?GT)O5*P0Fxw' 56_R}HpƜtJGbWwNtU .cKȰƒ*T#-kVpI`wa:Й!YdtXeτ.t4K &>E2}%h4ZؕmzXڤ ~?@I`T# Em]#Zީ+fI.1SvZӖDUK? 9k{5Fu_hh>c̗Dkgb0E,΂L'^k\@[FE)%J1Xz -\NwDJM}n果( ƪOE>jSq@~eʗkS#zn&x16ztQ4=atC$$(o iGeNi-bE5:MX+Ha ;[Hc4E<1@G6Ob#4lr;?JVx"x{o:Mg=*z@{-ۚ(jEB~M*%~U_Ϲ5 JAs_lfv8xf_B&z9ɶΔg#@5*d9K3J7x]9H"Qgw sM=$3JSmŸM@5ΣkJ. F'VvpEvjkge%!ZIuybiMMXRWHiM#BU~vt1!"b?P5"ut-/ȚL|pd++*5F5ͷS| Jm#,C#SAk/νnʷꕯ:wΚg)iŪ%|^HyS%n% Ў᪼Nz9I9ywrM%_`Px~u•Sulτͽ"Zeo2{ECZ <ݘvѢD6[ԢsDv-#+nO!(F'f.aLںŊ̚Pq }si"Q s<^c*9ǼQkӲ>yNv(9FY/~ y+$Qj#xu$r0|"8gvQKIJu7-sd ܠhrc\"'ݰ_- xҼ=Զwwl^ƖՏܖHaJbP]܏ôR6 ݯ6۵LW(#AZ{4Yp>tGPlȘWrz_wn] Ca~IqhO(@f0l)vaoŃxtIqс+2xF^yQ{[T{=ramհe4~/GQ4"5>:8A{P6ʇC]g/+-At1IZBdNS.&^0K9p b< ]y@֫\eBWF2D˂ZKۤ!R[ʉ&ۭn@Os4Z~%>~qk$q^>̭<l2՜*j7$Kpc%,:msj lè噍8`d/huZm!ݔڡ OW)#<-4 S6OV/Kjm#8X ?1x.gx/htg pŻ8/)t?_F*OT8 ˻q1$|+3d" 8I9[/~v[R|) 9%ʗ$71>\{h֐(/s>ٲd$߰<\v>+_xo$-R Gn_5i+tNjؗ]}7y}Ÿc|BC`_>dU(5&(Chh- cJ[Rؠa)"-}$.Q/Xl(H<*Wh(7wXΒ_uNh u{}ہhϏ Fuz7JfA\Hz1Z)H  \Ck <峤E9fjLs\i3udOѹf M}@W3~#/9rۑDs ʹˆy 眠>>HKݭ)JÚ1ūvuLjX?z $ɘ{_:#6;6P46#7+?/{6'ǎ713DFcc't!z {q7N.?" 0B9EmP?[C]iʗ5~uθ:*KWWOӳ@oa.ڶjH{!-u@gwMocߔ&tSMuZ~$Q5MZlUR[n޳.-bĒăE .`g >73o`3OپG$)? NDn^?_`gm5G<2%JA^!,_e`}LCcA1&D0O]zh}fdVf*q / >yWյ䀴/܀[%D=6 b 8T?wHur9ؒr;cng# 7#‹YLmΏbs( F2h/)ES,./Aң4Y)=}7<8}]%Wtb &hjqkP=!ZL+F޺wVq(ӛw/Jc+ eRov3aq_FQ,0`^W羟n˧Dl}=M ڴʉeN6( jʴ#g7kR:nv "\Ll@C6Vh"%Y,BZAIzuȓDݨ{ m(i\cMR3oä/ Z^$E((ҁZЛ_#a`^s\4f uF1Z+;-/~Y9+5%YvWXsq{8Mi3n7"Zsb~ǭ -ؚ>W? V(F$[AGNx9WtdnzrLXD*yɥ'pZ2а{{x3UBW\3mZ H2ѽģ_>զܛSt`&^JK꘸aI-!#{eQɜƉяiDs%ZIS/ſi^èq7nCWFjk.=>KsҗZ4 Z+pr&s}\W>TP[TCGsq_zO]g}vR~hXpߏ-cISG8ikG j!t/mVM'FRFTqw:N>aE,ʀ"Q+WgQ5cvaU?6cg΄$d(Nutvpw찫|ǣ0K+LH 0s݆g!YĽ}8$84;.$(Ĝ,oIUY^kLY|28w*[ݫx38lH}5YRlۜOBPlj3gQgFWh='LWN8cBU9Loo՗(ao͛CPXnA1 ng j{co[_U@S#O5lV ^)Iʜ ͂H`/4MZ[LhLQzv=K6Oa#g,[%'REn~Z2sv2v@Z8uLWZmF`wV0ntN>L;ON?p5cYu |cd RܶMtY[ ВB.:n>{z?Q{%AJCw*+aoU*o<)py%8 5A,nզg|q>"Cm_O!7XĆflj+7̄nӃCS7 ݳ3`wLo'BDGMޥ".:3 !P"KW& iAtm"Wl-%ze"l ͏X-p(C#, t;"3svD|W"CCHfxȸ G-ѯTk+B?]Y3UF,gN k+dD9~aؔps^<(!.uWEw~N *[~S/ХRq,9 )з# ƈ3%Ф,Ɗo]]-TG |b C_ w]7j&_ADP Im1an ƈ#1|=%rUhUD׏6ƒ76RJXdrGl_}LC{~&G]WLzgG4fk7h7f6XV/ίxM}R)J Ǩ{FÖ gV>RU/Tw-ӃfEKeeW65"¤޼jSѶ׸sG FRYv, dlD7GwXT֖E_ \ 5\VLLؠ.25ԜյkMM¥-<FmOa^v4cI~S 砳]1)E?>6:B\.b<zKXg+]eqUs|ЭWzBX7V$(۵!0KcD{y`I"cQ55H񠥗^w:Hk H+Z$ziM'"~ѩ#ډBtDPYLu{WEr#J`(|+9؁H`M=)^[,- &7f͐z`"Fl8^:&/8ƊcyrI&z=(?tZv~Vr(>i%T2ю[,w!h&oOb6hQ `N}3m)Z~oJ%DV 31EU4;ssGIN*/ wyzOY VuKS܃6EkS͙m;% Ǘ'?J_]j>!9L a G.,^Xp.zxpr>)bEu@Nz's<Ԡ5CR@5*;UܛGᅫG 'Qz\H?or[i4/|&)% KdB 'F?7jwsxll.~]&IR.šg+xإmVmаNEersmx#61Db|:Q(\F;]~Ud4iPIk^ %+P~lJ m7eu/&wY Rn3 - GƞG@h n1'W1f$7xɸJ5LҞ}jԦG}G5~3m.'~v1+{XgXT~^Qf+CCm ǞMZ.y_rx٦0uk3>+Y"c/WW yշcHu:DT9R 8<@;C 5>a0|# b"Q-īBL\ 1:9$zpvjȓcfƷ{ J51'/h f# Zq+ +c3jr$Z]fc b|9)x^5YP\Yuy~K ћ* 1u%5g76;&.ꍸxE*O(ؙ_RDуJy>nH~(;ň`8\(R@gFR]ԈaIe5:]ߧ`Bjy 5D.eJ ˼,|EPٹa, /gJ `@+Սgcmm{ $Հ*l$(i%fw8O)/Q;԰}@=$5 Lf+5ĂDV[ba\I)WяCJ@Y=[XusLw RS6h~(!U+ja"_i1mN!HVwMFzlSM.QC꺮rbv~HݷQ)<#)#ɱ/0;!ͧԲ^v?&/2vxozQA7.U }s/^Gz)XՆ#J1؝}Nߦ^Ls\c %8(:0AkIn7 -rm)DN -XPlvVE|+&~}L122\Ix=X*S.TԑRճfk1H~{Z}G脰bqw&ؽ$Y(ARyi߱ ˜K!GN"C!ϚSmj?;E[*pTZ#/(4trn؎q%#}ʼL\3*rO}/)q|!pݝz>0d{VS()勱,7[=1 hOr@AZgƜ6s&#kX#rh8I yF3*o6RHtίِP&~I 3nq]4pƱ)pj_UOռ0mi>j1,6` Z0K:ުH*}iA4g BQ ,P@Q=x<ڥ;"sԁ{"h|ܮ,2_m'N*"5 $;`SZ_)XNjAS=>5H+pŅ b5WeK» J`^:J!&2?N#,^ !P 'CZ kQ]zRtLjЙ-G2'q>3Qwc!xA,Clv;ݸC$@s|h<i45 _}R\?eclI {%)iڢ.!'ǘ:q#Kw6R)ŇρnExτA9B#Lo0wKBW2Mn(w6,9^n rv娭o*#nYoXu 'muR;ZwA$T.oLJ}W&ʲڧ]C7%@vt+}78B&[U1Bꨄ1.Ps[e`L~˿Jz #asx>On"(I]Qu1|+7@z0196 @Q;%}V+܅l_7oVM^[HT\od@S1X/6fmG0ti9toAmí8|[;5Ң1G=:U^ `qCdvrN=Vz:ʹe /@ [W멺'E+Z' Dv^̐N mUUCپ43j2ED]mNQZƷx$i&O:u>9ث__6#k>m9XO?܁3]$c#k0R++,̎;s<+U4b-l F4$-l8/ٿgN?(쥇53ILQ6*}JYeYzX08 qvۃc=||NR OfPj͋BĦkFqOZ~7D*YpW DѺ; b2A*`FvįI`4Mvz $S$ZEXB.(<>.?N%H,0 ~9PݧPJ j+6n 87D}A΂5nh\X,uHa`t{C)ҭ1ȶTyу8g6x]^&gZynX۱ df~ g9@*%u.h.7@cOf0 |vdNsz{ Zg(cZ&p߁1Ë,>vjMC7c*1 /NadXt~WucO2LgB-~+tAK&Kxٷٜ"X6 kpydɻLjہ6(G [ɍw!Zfj Rq<5]v)U6o(Aڈ*U9$GzH${\zD)K ۰5FZXsp?ZGNBe>Fڞ0E*rjq+ގo!ޠj\sqW.5q/i! 52?*.Q6] ,$B@"݃ Qn՛c 1<*Uh@!|g(onXŽRE(/pX|پ͸`;DV-R9絜7c(c&%p E"[ E9 /;M%7J9iz A<@c#1f,5W]J~/#{"nWm)U怎M>uWRT**ᦋ&j{Db9Vx^_>Ϫ'(8]™ZK/l.iG`&xx :+V0BJ3Q,"9]L X haCQspL @J /1{dfI4$о7jõu h*hΐj\Zq ZjoHe쿴tM&S]@>(d^5#ˊi_}4 <qú 12Hn1M~.oFRpPM!w{Q@$ML٪*6k]؁^ ZH/g/-VI|o4heNhA9DؑLd^ $"_neP$IQÅ虡ATO/<3N- )"̞ +GB`+h$B^])Oïr +tƨȦiܝ%X}`֠AK{L\DA+"&A fl!U{̕>?hS{WPP;UԜtһc{"7"9aY:C:r*DYZG:jG`j&мV W.OW  kPԠLIpk! @&UE)&,l2܇G`ɑ1+t ۫jucq\1G4OψTe)*9 R̡3q"H5څyml9/y+rj#_B9VhPlG)\Qͱ'j“Ui?yJ;JN\Z X#r>P.ĔZƨe/\;NaG@Bع9 פ`(PJ.:m X , 1zٴqч^ӻD`=`FOv<4\Ǣ|J,6x6K8}Ƅ^%EOZ9d+ڴk=Ғa {ZZD,jΉt(jRrY0Vl=XVk_4qGň,B,!;)J2A.+21rAЃ/ ⼼9d>8cib0 @(^I'S;Y(Zy*E="I-R0ۨf %r;"+kG3kw,B݉x ydПLZۃس9%me~[\zB6%! G ҮqHʓIӺNb,]~3!Y1< *XX Whx˴d8!qDgT?Ir0,݁RXGJ$иo(;YM>1^pq!&G-ֱtxeOqkdCxS$}G2H! i٠h/TG&I5d#)rITk{[O+ԋBW]pLbCj=9YaO!;IiIZ֭G4 8'NjE2̰eadbEa/[,/_7+ ,Ksf}ZOrWH s MQP&>Ajh{>a CʘIД򲗶K:? qVrq-j^4L;*q+e١l(܁"̲Oڬ$H*N$ Fzz5? YW{ېw w[h-3c]X5zs)2Ѭ0O=^[#r$puGƻ睃F!D׷W/nSlr "WGovZne\9jS.۫t^Yrz-.nSW _"VWj3q !ʍo/ҽ^mC)8CCGx W Dv8uIPcY!&zYf`n'DaLQnTׇ&RAåVFoZ++״_+H܅CuDƺ> Y+fDjp7q-RL F lЃnĖ гy32!씓P'>iC:=l 3ePw:Ƚ/{-ęк ?XAXͶ+b,2 7s,(w/D)sIC[4ųt>R\/`lE񄫤%!0jV8BFOzIt.\y+!&c[JaxH7#Bbg5tӲ0M޸,HY&K(冶YLk*}#H [f6 — y5zDx_LSY&ՇsybzX81tL>qv.JVۦnzQ v5;8᭞酑t(j;/^P_erƛ&BpξyT3x U{@sLU?C,zotyRcь)\&l3vSV8CWrӌ| -{EzX5t຋>-J!NE\'Tjk쌒ɂ8Bg5[=FB{3E~r XG/}?;R%(L3 D2Yr=aVIiM\hcpŌ2֪ "&uQ $z;}E@Tb';8`)üry5oREVw]"8%e==$ R?ŷ%?)?#-_QU?  I?TۃR#0Ԓt;ϸ"^oKBh%5n{͋uba\G#ZAHk6A[a,d ˈAuK4Z%{{wk-ٙDZCLu7M0Zqͼ%!ʀKV:hA-eF$h!>^f,G'Ff ,k7\B+pb͟r=jP//B/w6ĸ#67HiV'=wޒs_ϬE9D_VϡC4Y )qT3 o ¿*pFZzbASdrȠXg҃^Y"}3!VU6aB@J6z <:\CdCOmdZ,M̺T_=.矬ZAx7 QH`I" ؛H&Y4Gcއ=_z +*SG-"s7!wn^gGe +My4IJ%}2vK)+6d#/pTq9悔7@CcJ$Ni @U' /OIlqP@vBS ˚v' >0KBX= "^י{7$ bOdzLBSnLn/Y]WyOC&%e` *fX[ j;Ύt3߇d?xβd:68(FPD 7:(+\L{P^*R`>J%g6h(I .|PƮl귳tztlc`(ܘSJR4G(sE#YQAw#fm軜 2P:4f3NC!HB(~uΜ\Ͱ%5#fnM0LJU;֏i )UׅrxHNzщO-DE+:S>HsAIx70 j;:12}EC}W$OT]RA.E1KVxp,^a"Ss^9yRc9EsmnO1y(5pl>8$-꧃*6^D8`p苛sK@;?H]fgE3B[j_y- Ä~s5Ԛ?"]6ЉQqNT}@R_ʥ 똌:Q_^eoH[F5'ރfboøl;瓳ӎlF*k^SeN{0XuirUv:BD#ʑXgh]b:uƪ C, 3"a3w}Qͬb\DV>6_=Xŗmĭˍ5/SU5bd3zҎ0-N4zݩ #Xq_r$ӊ&`aARR?2ٚƸ3&t6 * r&}AײH3I2.E#6*B$9 3RTŒ@le޷O|Զ kczFW4僴wj0^2.`)Yˍ6ʭ/Xk+ t$,.{0]?-JI+s@Xn@oB@ ϫa}فZ++4bFuuy@IydҸT|\|XV%W,S!L;fS%fzLH{ cosaYw aݺ0TʚB[Jod'@hpp^T4rb|dاu~L]S|QO <=$ӏlGFb=!a~,<^cpxS⛭KWmm^d4zjg.. BcX%gN QP33GB9g}^%[ׁ~EyP9##6Fϒd7|3?4 OiY$` gY*0<қ7#MIi]T?kR0NYLGr$|<ϖy2iObkYMi+t4y3;b1~.TXJռ0tb)?kcfyDk29zW/8L7Dr^7#5`N=u[aӡPq7ݞޗ+Ww Tw̕5H} NDXkuakǐI -Zq}~6*by9-ae2 vODJbTOKVu=tT7iy颤}eyR}4p*vbǺVB腟L܍ ˪DK-mlC(=騺FáXP#e'o ;>J/`u%gX =c @)wX؀~hs%.y,u1z;ar- :)bR x,bGڼ\8EG;=(Z`dNPBv(%-Uv68 ,PB2@sop+͸JWz20q9x-q |yݛj:)9#& $V78)5fts wD QS-1.)-rL5 usLpG.[yekmMtq8UlAf*5~/ZeV,Kis'i|րp:`鰦EG`vC%Pk[Jy̷ݢuԔx gJMT?SE$X1Ԃ8WC' Φ;s ݐAU4bvO57|. U/هŘIS '#\L7.I>aE`W;=B.CxDnYP:`8{$ff:/PH,\b ]m`jRoX\W/24}6'V0nZՓbNHyv$#MPW lh)5A}R_M hRH̏+^+xɎ)-Vazŵ<^Pp$~y mTƾcŅcw3 aRGBUyǠ(.!\H|93 M ?!4oN`ع:PF~=ߣqie%F`4:7n:(!+˔l3DCg60 nGRM`'q#y}u~G-(}zunB=U OUZ!<'еJ$4{9ѻ/+z> ?o.LHέQ%)Mx{ڜ&& xxtuoD|~/9eh ר%ACSdaB}fQ̴tmcl;2(h02/F(1R4P{͏'6J nn]>#s6kQ9K'^P ?$"hbȎRJ9s?8y |U^0$yr-9Z]jy͈&%[' 1Y ڣ9ok>%[X*C'nfpu .j^˔X)DRSwKV&B?ͤa26 fc'/ _`s]Xcv )JKU5OQs!ŘM`KZ%@Qq`=Lvc3 c*ّ"Vho?ZFҔ{^4ng>ãKp&ܛWF߉{?b[hְJ5#3{@yKcZӰ#qד c?p'ݼ%=.}uZʵ'*}TB@ʫt·P!YIW]mwL!پwf"EcꝂ_K:FA28pX>B70OIs$$_;M]nT51p9`4-n.^(? Յ]4cj#D|y8/](ɳ#0Gu]C~rj|ŽyF!'4Z6Gʑ8_,V,?n|<"ϣP;5+sUЫasQDØB+y8Z:L ゥ^jjp:"Jpƣw"O r Yy֘)imf腍Hbr'\!q]W*iQ !%/[=mb=x ky_^w"; D5T@PL#l_>S<ŷ`0^̡чү>.xz&ۊȦy"ҍcw7菻$Q>;Έli&2N؎emX&]lB+=׎ғk=w{:q~,d%c@)?lut9!);_Fji7EEzUdIi2 ŧXXSf)6u=!X78](i,$* ;p)sxY#g,$K !/AdA,Cl!A†\)1-PP/עU-Ϙb`mJh-QHBᄳ搦D} ӖkQE֫^$:u [0YImFpIۖDlnN&E9ND|]}&I%'k ve2>^2y]u(5wI #{#d;(t-6VZ%z.'5옇sÇX%Pcsc0"N*jB5v*9+W,^ 935Qvnp)_l]9XIBr IebɓAL9Ŝs~bfWd ǑHR+fʫD Wn{z ?EtN Kd*yzJb㗕 v wcҵ~Kz#t&D0,Lϸ 2anb]%쭻bT=VQQ?O5U \(˖sTVGh@ X ?2N_B\jS/rt~E]5Խ:?\8rlVew̴v^Z,i40zS4X 2>M}"4RI7}ݜy lj@ 4M_ߘ Frh\zN9 5V[n2cMqDŽ ƴkص5D b1Ye ~ 0RҶH.2) oID9]M 2V-ױQ[5RS!JArtՔV].St'If+xVC$V~Ō֕J/5If0y&3_('N&!ѹU@Fyq2_q!7<'*7}a6k/WowzfsS֋sPPw cSW$ ,pWX^g0X8͙Gqp1&U/ XX!EAiNf3DWt(Nt2UW#r/BX(<ܑBT>W@IB`YHtjbl9@,!s|b3=M_\Q !f èa$8A a<3nA2Nq.e5GeԘr!G{FekmK%>o*j~7A7Xw;с/D}WyN)P֎svrovsN 0LJ7t2xNBٌ~ȃRH%IJzbSNxnCmԢyJ'N{ir#Z:?*#7`Y![ۥ[h+C.ǡ=\Z  ROoxf7a*zo'U`΅%œ,)~BGnN[ ̞/]97l6'&[xHn3A{AeDZP0ӨRLyH\&oF"F&/˒ӂ/>Xy3 ǰMykptZ|;-Lm,oPGP6@5Vrn/ڃoHE^8ME;3os?0 "~5Ȗ Lpbi)&OrzշQr&.0`|Ys1*/۝í)~"wzm rgQW4f#0HPAȟg GmY],9M8tD^G1aUVg=PS)6C],kV/Ď }GLA=eM'#__+it,@۟ מeܓǕmٸҦDWK>i\il&gJ| X՝E gmnw,y㳑Q rNw !,Ehjb,NMڟIMܦAp(JQ gra#ԭ۳M& 1 $s(u6mIFaK$RdfT/arH1įj??"Dp7=%u$.`vw! 2S f8.'-DySr Aҁ׆P*&`d;^E\{}]rU`lV+@B ~"96@avuR~  4,~S0饻KJUEiC?7O'N}䣵4ŧ'kuN7ŔA AZ ZN>n:;ܦP4!v<`~PeY;;sQ_5=܋f#@5@%z/}VLT=|4Nv_LgHzGX870+{n&P S6F47fS 0CBE=5~^nܗMQWG1oG^L`,ͽֳ-ttV. 8/w.,d1殫tsbLD@^st(nz:mȺ}fD?j;pCD !(?huHs8~ϖϪ>1ZyI(!rj)*0k5h`s̮Z1AZ =ͩ;; <@1$+nHOH)]>8.YxF 1|rU\er>W=͹g=$Py/ANq5M>L,]yuFS/Too/CMyS'8#z2.jGLoA]C^`1w#G$[s?F'g6Z7k$NL"Ќ1Wo#Bi}:wW7&u3'u1DmFy4mN\y͌,y<Q ˪[e{Sgw\&i0d)g@1B7߅r*b+w׊ k2w#[x inucβaW^>ZXX"/3WC8zw"edd"֙-ϟ*7>ZVT]&+KJd/d[~S oc-m$yںXHW>+aTO`ZtLhnR_q.[UH wYW>x/T69] hYOV =+ "gӫD4ZX9 OxmmHO gM"qqb=u1WgoduqYѤnC]qDtNFz 0tl3KL=*H? Q]U&E QU?ڮrZivh/&ٜ:ObHï dְ55v{o⎥I7_ZxY'Ư?<Glil?mn%Ki1Isgue^H$l9Fr ͡`w^!r;:#JRƓY6%ֲ[hS/oͯ+6<3eKJqE3ndXB?+%xH3 ȉ9bxH[8^x~> Ռb~U=u=,!MiOvL5&;%w5ز נ^˸^M$iYCkc: bP8L<+%[0\ LDCӢ OjG)i9ZO6FLD1$Pc6=pVE|4Òe;* 3 oYP:S*Vi!ZObR{/f֗zGSgkL_RxL2-HDt4Iq$'; |`cz_Y)e4-'i;=5aw/Uq *Q<"{WK_۷ce :P \if>kͬY٣1Kޘ5cjpQս/V(e٥VwP펬 W:3Ю9$];~q?; Pk/> k؁J<$y00VZlJ[/.]proetdƇȗ%bͤv.%7:ޫ2%?QOHXJp.[0+ݽeWJS;o获pƒ΄~RBN)uŦdp𪔽?9gmV'z<,𐹍T$/-[#LwҼ8^r=SVbŜ|ЉRЍ.q-wd iJN+]oEE9vLB\L My{D /J^25Poh. U#ˑ;)@85L=DLimi("Ѧ/$MǾ̺A,e`;jK>qnҥzK+iCk IxRhΰ2'Q@`RҨoкtک՗< ʎtWlsZsavjYVVݜn911 [S. lNWCWmcGj$2iT+^[Ku,)~S9d/zBP4!N 3{` &DfrafkV3T3@m\HfgFIb88}u'%V-MgNV^z:FRF[GrϟN*lU&U1;|E7!D?Vh`>n*dɡ]ne9MTĄ>㎱Ar]ffe^~ϸ95e1Wyon%]w%"k>2ND1Oyx3<m*R)بy̝'r᧯xu U ffٵsu2|l:y*,rBޗ3"q 7=rg#W{֟~CpRV`kB2~6}q2Eh%kW-(>bM7,Hgnސ=xVj9 AꋒlXOzXO983X<<%"c1>tݯU\3fDz:cua&HdરF|:4Nʴ%[;*vþ0{3B@(h"S8|!x` Z^'k:n+ !'BAAϣejuyihw+WY@v`.2=Ȏ0PZ—# =\)+:tþ.LКv 儸gw{2S:6Nb=t!O]g zpk*wL~.)|:P 0;TWT`/J4,gCP`6鼹D]խL(>+  q2x{qE[S/1]xƻF@0-lU$9u۔F@ygoԘH%6nI3 K*GStX}3>1\O6U,:"gЕsF}E2+t1^pG)8+FI_Ɔ4rB$*<,,Q[tžБJ4z3O3qj#=uQSl,׫?$k^5L#XA>%=le. Bchr*[{Hդφ+˘[8_Bi =˭KZ׳VM #wsEnfrNO\P:XL.h?[9_8󷥒 65>2PY%0P*dY! JjmDLFO [\wqe0{uCZ%\&;Pѡ{z+D覹qmEˆ:Ew/'9³݁Ɛ߇{]n)! e>t`:}wVC[C/9TuYW6|TҐ:;qIl.S*KL ̖ˏfȉNIH"`KkVqޮsel2Ɂ?'pb.JL][4XɎf7 .Tí^V*fM(n·U,#c4wqy*s6냉7 wE#,Y ϗ\ةYT}S[CF1~+tug~3s|Il@t#c\f-Nͫ M*M?q{pw.YFgW)t]3T1֚䍲\jP.4‚/YE\9UJ[4z?b&` :rJ.RlڌcI8f݊"ާbhqfkrjӚ=SU {~g z*iP-p`#Oѳ)X權ζ!;b|v!1@ҧ}:;#=k /ua㿥,:z_<=eEZk?؄m4]oN~ls ~fOA+9<+- Z밗&pUX/!Gp;VpJ7q VQ< ͿbDYF.Az`va.0DZXB׭UI)x|y\zGϮBf[8R*6fk(S_;aG$}8/q𷜤U5f1$ ["\J=nvY*\7#g1Ӎn8/Hh#mza~%ӆR F(=z#Qh"씊Ck O;>u*4wp㝼o"o"e\qA]`K;63}( dzݮz.J4D4;m Ggpe\M*woJگH8Qэ~ b.VS,U߾ Ղ1wB;a˖X"~HY\fLzliĭȳD4DM^?£bN+#6>^.V\1f%"G^~dz!RՈ^\˭%1d{Oxa_4QSE5n$HLl#8iٰŵ3ƫoQ:0(ENδe{ʜ:&~)"єKى_;!|/"F~n&x>7Dhv # sgS<)Z4}/Qrե#ͣR點 )rr[ǏuPǒּ !R[eWͺi;ZO,>j W'u4xe-,XsU>xdh{bZr{+AT*NShGvvQ@M6QR֙ xV7?suvL)|@ Sv/}=HIT]B&}Ȏee|:Y+4 F !4Hi^f]) 0I:}Uǚ]]$JuBj21>?U?HC?eXC:n,]{P,J7I* S)@ۥZ_Z$ E"m4$Q I0"_4>F}~=R~k~on-&ڄDv2X_JSodO;o 40.pB8r2( XWiKO6>?[@ة 2ż^;ߏ% @ 884OVBHiY:$<'4b{ڀ>f%4$E~!\[SѭޡHa.7~ȳ±M#xN2[ CM˓EAY(y_&{^y >nؠLT1Nm^ݢP.)40&P[y RA-HMxg|@,EZ>򺰬(D'uJazLDD<$Oag@?zm!PۺHozV3٩ΚvYC,q|ꬸ͛WsS# CLX3+48s}%/ՈyȒpD4<(&aeRgFT#C./0I01hg V@y΋zwC._gH~:(GQ#G=X>ZK7cb^A)ԚVH- ri_tr&ۺ菇$Zr9Јtt ~_Z+ᰪ/̐['_M!$+zB|nh$At2# @K zyHgPG;\q*;Ih'%u^Wsg%Nqjm:htwؾ!&K=6ͲBSTѿz#E>vor;v/GJu/Q$w1l^ik7{T F%%cu^l!hYdfX*E_AX8-{Zl-F_jO7]2Ʀ'Ѫ6 Kp?usb#fK70f4K"Ӫmމ$N0d |HB>a_;H0p['k~}l|DI-Q> B΅٨ݍ4P}vx.qپ| ػNX~-vR/bUmdS=]֪VƁG)V,aOշ#>v_pӂfjtskeϚ5ˁMM[wYqqKy/ 5W^xCoeF@EIm]$WhBkAb}'C#t *ac+ z\5Tl@Ub:|q Z",`nщЊJ\aށc̑^ZW,RY{ֺHC;y>Z\&uD[놙JB.yl)! -k+ƚy.e"]6Uam,~QdTJ a+nꦒhlb"Bv0fP5&YYjU?2͸)JL\+CL⥖5RڒLOzs@yntGc&0k%BgVGׯ6_0yKf$Xꪱ* +RPܯޛ?x`t%oI̴15y{(҅=۲еן7sa^ ʞk [Ni]F/ <ҥt5h^= 1TY)C'Qj9SiUF>[KP*Z"ע=>"cj+[mzd{ux<8Ж+R14KL@?Wթ:T/Q (BW^ jHݦnfa ^W=Y~hQNMNtw!%x=FR%)gWX2G%4QWMBPAeAԷX: .h} QRɯ\8D~E!e_8nOhoPtԒ'{۳Ht`t:!y!硯?;VL }L]kdX=ާ:ng2 CF1Ps#rnen;;\Ta-'c?7QbMf:0r]WWtEvgT{+1콈HC+,l(i1;Ύ&5OAPx O;F49jl!Ez;#|♾in #${2K8 rP }؁V}GOib]_ѯ͢=Jb҆09?ܴNBd1fO\DŽv[M3rU ,JJjFɖ/$R7_ewȘ꩚ 1"T9nM Y<J!5D+nD?U&/EO>h$'=4'5c^UEͩfı 7E@W*-e4x9X(1 U,O\ n!! nSÏ: )Bt^k5ߋܬƹl(ku!yArq`jIKN;?Ռa: n|Qbru>Fjv<Cgal>Ф9)q Glh9DQzԘN66Kjc O, nDX-kUT:;0"_Ա-$|3+W#^+ΪpVH4pQ(dq {^ϦxG, S&jEr$0}KD[@X:߾GqxZ,KX1C<#=HAs: VoQFt4u| @ֽ[ѵK.E 3=+Zo'Hq3HW'CS2Е ,:R = DiwDžqr|3*喯->3e=x}Ds`gY/_ Eda;l$]DIXL :v+#$B @وYs.w2!Rh+D9"*/q卫}؀~钎2uI5-YmCu.Q_0e[ذHΚ 쑩╊.0؊3X,Wliւr\~pmxs}&t@HE+SSN!RFϑsXRLdXZIq5x 1T!U_N}lw/ImlWCPgoL~):lއK~PCM\8g--C}L}%%ąS0_JUKzz<&lK_ʰfg'&-8]I%Ʈ!z?2X$k.ף3]ٜjOgX.5O3Q}E#TL1:^ܣz}`GΓoXQRA %ƳWJY3Cdi ]zQc]ÏȈ1qmI#Ls٫Tmr8P nv8ix&S T_ Qš^:Yz>~ ;UV.sOk1ux}ȋLT!e c+ذ t< Cg[C*~H &S"D۰bNqZ~/y:4F".  #@ 6i e]F`ͫ3$U=BY` Ms?5  9gEqDDX< *tio1% nzŹd>׫lw\hۚf殁4K)_g9 IpD|o,wb1Ӵ܅hFN0$r[" }hIvr8x0=H.,v>#Mwӛtn"ұ-KMUIZ>WhhQIѯp@:MptiSM&|+l_^(ES>ֶ5pߧMX^"dh0AV ^Xl~<^7 V7Șq=ѝxu\Hŕ+ge5Ɨ= g5H|ݓS Ng $P7XWjU|#\ڟh֝TV+h lx%ʏDaϡ-n4Rˎ|Pv Ff;; :7Ck1}qBEˤkDﶕ Lւ6o(`)ۉuǤmJGjn#N7dYv\X-~+WOb<'-6X6‰jEHrv?@YR԰÷ԏE`: U?N1mH_>[3-j$fAfR=r` ]r?! Q.B9̵+(aah;,4qB^/7vs #v>߲g;؂߻6UXi Y0w7Nڔi;O]Bax5{W^fqc h7XZ Ě&˩sD4 -'AEWA3Y8> 糣/0@ R Y3i*TV&XӅ 3AAA׬PkGc@Eۑy+%c(UqAQIזm@ >K K|js_>Ypc՗ZR(1.BIHZ@wT'\ 6LNwzWt葅^<'o6w3qjFg:gpĢ= 9 pdNGVkë_J``*{ZGz><n"~OR=!(,v[AāWQ̊~y'm*4o؋GH{(M7AO$jⲭΰ=nΎDI [u&kz44K' /˂<.dZ+w%q<Э=NtJqկW x:@R1AE󧹳bJuh6 8w CsP YIʿ268{[Q81Nߛ|Ot,^g~W B 6BaʐAgK.Od+6Zq?q+BdP1=0CHfLKGKj%!4fA{ WO| i}ZxWFQaz)@b ާ WMI!},ƊlS\4n[[q`7 rspzӇho[ʦԳ-7CG)tB/mׄ-%t} B`mЋ=ƞF*Qi4i^zqdy8 [wF s\ߌ2_F.!qdZH@ ݵ=jO/Vж2C{O ;?(;$ uf*y:Kᗎ+/x@=(G31It&⒂.UBZKٍphQG1Q6NP $ٕZ8G[ l"PÑŀ魤^_0j,U-KH.}XіtveXg!!|)!" )N =hH`p/RŻ B2A;UW!QmRFō(yo$‘*cB mo.,`C5=˒Y#(D')h[ƎI}Nx[~OA^C8LX 11p ?p[*Qu+c`@׊p<]p+ 'yط"[)EWO|ۍh(_ىF{SX>  OVRpFIX <%⏝o pY'bJ2ƄRy+JC_@,9IHk<lNٸЦwxWݙ`g4Ro{'$j/$tsG 29QG~tPJ\5jj!EW7F+S]*jQ HOh=gNhDTTx CE鮹rȆʠeƑmpi*9A}t"rj[KJBY_ە6cRA/ 1$:.7j@IV+r4B'kL+F{sIh1?sKµ5x$IEխSMSr\+ $> d\ q74K,YxBĸ 0hDI:=OQ٧/OOg C9"Pș>zEhg:.{lSj12i>>NSpZ܇N8jf,4F KNހW]ɥ(uɥ'!m}wVPq9 nsaG獄b׏`GDv#ըp 4buޜ$+vib י8GI<ȅK.ȹϘ뚷wtuP`Z&2"J jm %"kS]: T FH=~ (˻;m < $Oa3|ZReEr=MYo;[O8O OdӠjϰ0?>bO,upv>S,gn9}k%(!6ㆈږѩ혷V; =!7Uk;3sY~7&OW?HeQ &sT^0J?ŏֈk,0pd,+%1Vl) @g2u+yAD4Kq=@? '7hOygg2C4̏ì(r0@p칰M+|C@^/R1[3|,Kn~S?tcuT% ǀ0%^%6)|aΰ0isghm4L]u֮ | NJߢ l}H̞p/h%bnNst/N'Կ#lCP )EZj$imC.U,YBnCw  W݄[tw~By\ݯy4Pt bOhG/mu+p?CR0z+GGH0i0 D磯$_D%6)63w_|$t3pN]jVݣ0Eou.>"lK[mL4Ǵ٤D}oQGPrk{+y&ASozlP]tssVf!G.kR1wܱ~t~Z&s@ZG;z_˖ReWUުb.DS#Oz&@vt/˦p>BʟDЁ(YKo EU u @}`ğ5RȻHb!ePN%xW|鷼OZ%鹆ZgrB;/gJn^BDrـذ##4ezqϖ5d?yK2yV:n-$2 mzEis8Sax]yDFJ sqvym4{Ljt:56ӶSZ߂5_VYN 7b2UX@e5!F lڤ t nxz$8!GZ,uFc6H$o뼻|[0$@~O,ys.u"9Gd 1r@Yo;7TҪ'xd;ܪp!-_x}E@W&^DN%\]HBӳTL}A;̔iumC(a@ OVRv#>q0d2P63^ K.2>a& W'db˒zx#>KiMgOKDS4^ *V ;&<@ԾnȮ-TNh?oA||ix2tb`cɕ'';MKn.\So<}/^ܖdZh ]ƗN>J- &8{嬡_T\Fq /$1g S\eu< Q~#i5VajvY WGZZ pZZKVx#c`JXx5hA J|IgJt%OYklGhfa 5kzwʍ.)NU-A7yCDo\AQ?K04I w?o>)|},x}!P1r2Sߢ:Sg~ +)X4 Vp&u\"8Sa.6ZqZP`;.AhPh9\\yWA.RQSfbTYd*Jn1gd{֫K;xSY\ gHCfnj.Q3]-K˺rQfΗlxB?@)S!2Vs*XBSY+Q=QүdOP[a)V@@e<52YQzտ5&jBBDwfK v!dqZ^ %$А#BKGy?w[l>0 {A? A<4MWbm0;̛; 5 ɳ(Z{Gh&GU_ɘ"C+X W{zٱP P[221Zb)+cgJps!#]m~ !p7Nzf}fZV'[ckTH{dUPw%2nZg*4 ʬA瘅_a& Y:R Jy,u_i:6LM]Lxn[poMxT]R7(:;RPjJ$2_|&i>NV608\qq NITDɬ"WҐ965[+=bӡ%zsti9n8CPT+[W/1J%-NjC <(:f6Jh%A ;ҘenUz9_FP ^, "ƝZPQsv}C>v^ W`-8X5Zk؋K6*$&7r[4tӄ*rEFQm{3K7MMSX,3*wKX9py<`EPPAipoYvqK4xn]VݴKiuN?WqLfTV O<}j+M%:97)qʻp>oyX3Q?l$L> 1k*1pQעp*={M Ǯ Iͬ~1-N=:[g~GJ}r.NX!]Z|@ϱ(d>pAp &9vTu&Ԥ0]vbhhU4ۂs 1vnNA? ̐)pt+ %#B4S_'4N&-+aM3MLW&%`Wa-Q] F{ 2LK,&Y^lgv𯹇qfWč[GϑvE5/ʩ2^ಂ SxxwuihiK )M=EDͽ4ڿ_7qV3t0Gc&nXP蔕̑KIP#0/ʬ<_REnBo_e[L*0m?kg؇2@4H԰薑3ԛ ѡű@/̾pS 9G =f̨:XƈX2x4C_ [! zvce2n(H@L]vk -p7K 4 Hyyndš; U')j Ǫ~9vA A4-rM&`V!@ 3g֊ u ^q>l8zr1ë9.ړ.ߓ'0-=ĮO@6?0D]IR| * 3>dҫ^FrW ?a6/\C= X9^5(8\SWV,>P3FCx] ).\-)(Clj3XRKaɾ:d7wLsZqY3tzξRp$*O\B_;: ? p|{ _M/Z{pNI?W^"'\*BH@C.M C?F`$!fYD~45UqY=Q49˔|sZNүA";9OD4p{bӥm:_plz)`(ce=dU7U+A I9 ʌ~JVY|Y17`3a4M3=0=atoQ7KӅˆʠ(=crqqȵcabijz߻Vєl-"Xٗ!+;0En"~L!1gWx%k|[;WYCQv$T5ĺSVP(sp;olzsXS#mkZ\SKr圠֛s>Va*,fmHyvn,vqaE&эrr/0vaitM~605ę|Io(_"H\q{$$[XѬbjwanO)訙RZ!s!ׁ3yUn$y}*[f-G;#dv7SiQdVqb!VT"g;uYz ^BH ~/{ J2M7 H:W)F!R{k;J0i|Ai٣2EEYem;-e{]XL7' 0yBiB.E9byKMۡCV~!aB'x?76 q S!]k*虰uxoW`tb nj?&ERi=G*[ob{xwT.| XK@8]")9/ D̺t_ȟ,:n:Y mp:s0x {UV`b$4k=ZпtoeS%sv%,s&HvZ| R/%Ma{h?d2 mʚp1>6^Dܚ_Пtg8)^w1&¹h3sx0sV'<`czdN{WY:ȖV;ܚW>WQ; fŲ}cW<>ߋ4Zs_2Nʕ){d?a\W&i)74d ^$p ˌ޷ni*/ym뎲A?4.Hg@;^wMH@ąloAAnm"d،Ϣ4bz\6Lr{fcpXkMDG5RftsT ERX"t0/|Pr 0:+k8tW'A-PH?km:= Ʋa40 ^ΎFu&-P"5l]DVEc@<0wIG$m 6EWj|:7"upPNr9>,{Ac6|Ũ댹݁ %s}F;l$+07s=Px/疦ScYX).#"`VޣVkO&1iD QLXD޹zp&PL5r^#}#y.Ճη& C@qYttۓ|CgLY( mfP5 n* 6p A̻kX }L!{ KcW,./àhgs97Ŋ}s.)C( 0I GLuV ]GCm&CJ%&tk??hCmԌl?yqۣ LHjyϣy< )Tm0A(SbXob@alLS Pϡ wfEu|F) q  zFu$;N+KRLpJ@)|:w2&c:H`:@S]2FyeV-[lD~XkSr[S1 U$עӥgcHvc?'2_EO_Y<@䔙҂&[}0>xk j!-(z?{4P[8M(GQK?2^}?rE}m:vl$bZy3ʤDm*<wbjORMW*T4Anߺ50aX&) 0Aΐ=%F_JCԦێ$&wyR񘻏zكYT2:Ѝpf]#4V%Sa}H${zq5i0"xZwht"pko- |xRf];U`f6p _1`IPDh#'DK9/ ͺMC?B\i8zĸ O6iUGIz3(ǽ 03q6HHhS- +ǴΩl6ۼyThF5bFv7"ɸųz h\%uG٣ei[3RV9Ԫ_ϓM<} Wx#8J?f pVDߦs'_؛}?oݚ ghM zq<7Ua@q@~qFC4{CClɠ̀ JS1`~%`-{R. #FL; m Z:j[|@_ĥ* @ F^ëxɖJ۝gڀ=wh- tLDV_n7&\Z`d29-/Fǣv6'8ݷ|rbӟ o`\(qvpZ[Hz< 9[*m 셬LkMmt3*#&lIP>;޷&\&K9Hw:6CC%r}P/ lEJYjm^VZRA}_ͬē ]H|HHMh :AILdPA% 3}XPIN*ˁ(b~U5%Qw]#&EΔ}z` R]+|}tl:֋K `K D75 [f)[/ yR Mڒ 0T1 ?' Q鞎(: ɤdEğ!-L[ WS4붘 IR>bhJ2Y?HyE\` KzIJ(t 0mi$5 =D`CH`Ex0Rە'r2%w@Ub$[gtp\810}L=F|R13)Ri_sY֛2m79GG_b<~.+6!l;· Ib:Qn)tvg.5$>:UWG=Yf T3[DZedBEF^¹^v$7ԠBn;QZ[ahLFƑ(9vlSj*P_ ֺd[Юи[X:/B`<IxyMԁ]w{!n?rs@K|-YqF=SuJ31Oե?uD9|u|v.rKY&#QIk*ȁh,ƀE 9cc>HU)cc\ 990vۮpEbN^K{aHP.8zM`,: }}L$ 2"FqhF?h秊9mrۘbODҒ]ơIKՁn- dV.\"oWZưvun]sRxԼCltWŬ.jHFks|hqZVNMDBe4|W4CB9š2Y1C~6n>or; geTLg} Ԃ=ڼoȠG\If6oi\#'XANfTB|eOL6Zy.ߏjy-flKסJM ׈ID) !?rMeThõtd/z;Fl:OG7? {O1P- iu R`1?S5$iRQjNi TK;>:et-`ol6?h(O]evSf=dCL)<DMFB$mUshi'KE`//g3ܴu4}qv/k3h_rm$j<OYM6٭J90S}H&ǂo撰}HN7:M>dmKR⡻vWXfJ_~&2.AybT:R<0-;Pb8%jfQe/zϤ169\r$!'566%)H͈;q$5ZJB ߊ-AX0F9TGQ%d !'B2GX>@z2ᾇ3a#>"IF{yIQ7I#Ű޷f7sk"'15~)ug%x<l~o]m  ^jMm1`'Nhno1ZN, WmW#['BtJՏa B(ѼVsRp 05QNioL("QD_P5+EҽFZՋ ` J ,<,d2*ץp1E3,-_I/:ߍС,6N+;Q`ܭ pJb=9aH{Z޲#pjC (4q䶧z 1}prw'G/+x#":=iqŕ\2PH\EMBJ`7%ǭB^{:Do}12+S͇ʌ{OB0!,$+_I~-uy>Z [m@,tԣ"l+zBv$_Sa.넨4h`xa0  pr~zLJʋ5$1_8%.kGavCSô)Lر 0 xL2ϸT!HCɷy Ayv^jR''i>o?PnX䙙sQMކw%J}B1ǿFAd7>.*1hJ`+zA8"$6 L?6`zWCK-L HDzGlJlQy1I,2rhl/ 6pL=Sp^IЮJgLǖeځ( qtEMlh R*V፜5}ٕLo#BOl^cyvԔL-V;YzĴo3N$i׀x2xSypK7WRAw0['p %!Rh0FkO[j",וY7~(+N< h@ 0CO<g,_jWnEbR} B7h'gxQQq3< HuƛX^y ȑY/p+rVyb>f^4;"s; ;̡~Q^@"Zj7-s]-_2E4oAPfMrtdxLBѧ䗡ւ:G0kTX)`tkTAQ].!2l/44}3䚦ˋ߯Zgdc~ nu9q.Q ':s]TLxHzk^@zs)̑jB%J΋AMA-^@cx7SubH%m2%w2'ĕ חD}FYէ"l5fmfcVc4䊣2M&@i  T0cн;q4Kg"K31RǢjVEI{EEsώt[TU §`ղP:mjK6=P3~;xt;SZJN1aaDE~@Td:j/V$!b'z# >~>q'҇{]h+ty_s C@ҧ?_¹CTI%,A1I7/܋>%4F^u2xjzY5!RmFVa8</嘐ueN[WR3WLh$5Rl55.^B% BskUbA {_0O9hbcWZ\6WHc\}o?ağ'8dϹy_v6S )mN稏6g^?Z6֟b|w.2&1W] wդk꠨aB{yQ6̊D,^F<#,1-:hN0-moܐɻ:K$6|9\zf`.dƪ2qJ@?K®xgw^埵S0qð!8oQ8 5 O4˕@W!zC'| j! 1J+z|0 FFJsaܥy <{_ARߘ\,^C! 40C<3QAKόUzjy+ ju"W=f^[@ "To&?E$]> &(+KlQBRp^sRs,$iѸypN sPr \R5NUk%NenGJqE.ߝiBm߳ Nʱ\QW.c)-*Ag%7EG&/ԋ)g Fuk$zˁM:Cڙ,ȯ-^9=tg\W@4Facڪ`¸WAe.QhGb:Ty=m~JZP.1Fῐs-pZ'Yj}_r_Jqosw {`tmrSx,ǬWgRp>]bCyЏmW"J0`q%P8EJ5/݃Y OynY;7qyΕ@?z32 vY^gUnz;L'\Ϊ9žrA Nb ,/Y [ `.<`"\Q@Uov\pC]l=P0Obtb[D“䟓ַ +On7*\-t*iÃq9S^Wb5H e–•BQOT2]^$=G8:^ݭ]um:TΌϭyri%uVdxB@ǁyH:=OivQZS[axGS&$!$}̰ehnl&Q&qqø>fz9>43j՛1e_oRjt9H9$ %R<'@sNc|O#"ft@'ƛ&Yb xڏ6 &e4 #oO<2ƎuQ(~Ke (݅.hD;aY)݆>1.SI* EGeH՘=#χI6>X%Ul@U ;H`k!j] =3yUf:l&:vq=.FW,>[Pt>^޾luY] W`ղfm1UMuIƖX >{0H,%.YIH*o=?-\T0˂KS2c( *þ̦R9Ő90rc u; {6za|Šxq|`۬"M)W@òG1 H<ߘy yuoPäώ3pbyl3A/QXlU\ FE(< K?2#g~naj4';kx',۵~9ӪG\O:*Tד+7 1Jp#*zx|5nZFnwH)#s 1wZwZPHJ՜f`.eT 4Q*%oUl~ Y$aŋ0`X-,{)JS(T1F<7];{򄸑 tfsc:|4%=(`m3h#TlTq^=>d[P:C= i*VuX5wFy:?T_^ .Omd"5{CԠQ ZqUb;sY2R(qj :\\smRp4:fB͂у7E-cLdu\i֜p>yYmkHKI`_f!8 <9hUyJWcbم aw4ulG2gO}sX<CI־Ӝ ̠b0}sLK盷cFbEgTE*.{ la&kT’wCv:R7B5xwjB$:~tEO. G|w~Aqm邵}zMPV,,-vn Q#؆/p{)*Py& )ĢC|CVwAR:bݿaW-r 4Wf܍yJߥ p5!;ImlUbYT62?@ia*lL0E1QI2OhJBVÔ_yĿ,Z~V~_WTv ƢZ O) r.} 4[gQh*0T3qq,k x<0=B^E`,(@ *U0J ޹;ed2]f5f9h,Y6ɖ=;*iTI@kz˂iJp1 یv>y)m =bjtF>ƨ,^~6 646PP~IR}~cH4v nJ˷4 &kN8AC紿~\hYZƜ53Z9es~gnH0\4BB/xhtJAW~Q-5; z p7 1$K\#(y'vSK3zR1.ǯϺQ۩0v/Gz^N3Se@x0;~JkHM P}kQ'93O  3Ǣ VASRi4xI IvO~/G#P$Eno/ѨBylO )0]hEoOҕ~EtߑDLk1᧪F:|ζ!aq2@6t[^/?~J֚OxQեl;gl6#=d vn֤}FHHpI)4m@9edr lffT I7`twxtk5$q-m2D;u$Hˬ9(BEv;E/xTIPMND,QVJ(L\֢9$#W|[ZV4tHPDbξ2:~js!ḣQqԢωy8&F%@-UJ]PT_jEZ^0m*s_KTr&t @ǁhZ5-? EoXӕW/n|MHDI 4{G"* 5]S,uZ>!A@ Egpc+Bjp5u*N;%(VǷ#$HҶ8,Y Ԡ%.zbk"-=qF4j6*AdC5U#"1gEnA9Y}nze18#̲۹Ź:@wdDΕvE٦,.{)BILWнW%Ɓ\[{WNm*'?uK_u〄0aq[OTJMl(Í*v?!ag&#Xsg/+k-. ^ș&@h0Y ?Qe>5)pT#pR-|>Ƚ%ff/ԕM)r7xRQeXk#I 鈭mR;tV3xIdbSo!cHne˼q Hdz\,r6 ^14 ަ43<˂E4ueR0ײZ=T0I/mt\d3w:Mz0UXEwxS@:0LW6LK[P}@?}Xad$jo(Aӂ2 QEwl~tTN c9&-Zk(NFˁ`V,lxOwBEtsG>ZFbD9`jaL[I1jtbZvNw uZʌAԚFn}ꃻssyQ`˞#{.e0R-P Nj1ȁ.ba@>F?]N5*O+`-qz+˭[eQf ݥrNLJLS}ɭ>Be g;{(7*!oFc%ߜ/7Bat{C1䎷Lfxp(_Sq/`%W`΄|6mhkA:v`My[ 簫^4YzZ!'EIrXgbk16Q@M~4pݧ/3eNa7Gϳ̐y{4Z) m||E+$G8#1_ Q |-0LRcR`]\85mlub,Dȃ`A8>tbj4$7 EQa_4` :8uOz0MqYjV"NZ^jOczS WLut̡1?/|`(ը=1U*z!ڋ '?:!v[mYOjUfz5b.œ^xZHĥֹxf:Nk<#)o~z%>-y ,#mR/cvDsug NtgB2ʊq  $Sȇ-7r(Hnr`locmu^.tT[^'vkSjKcP\Y\veٛuς,;=I8IV>0 +|}Mʉ#$e!&_eYN6=]ndMkûnz6(Zy?#9t4&\%꓄ ڈC,L{nzgCeLGE`ș 䢑fsUP&(K ó0Ãmh.DPdJ&"C| i864ͥ{9?Qœ%$鞳FqWޟ>ԑ?CI4 D78Wd?1J}{mODd6$曨PƾLC e~` 9(t]? S4&"pv0\C{TvM> ƚgӉҒY_fƈQϨW&z\. v*Ӂwޯ-G۫6=#d}tՏC?Uq/JXÉ"(M_bLsydFh{iߣM( tME7:hut='2s\_8.$VHERKBZ؝wPiXj+ߵJe *:=J.޶/E9*̝ uwXRh\!MKm=%vP2Foi{bo>0Na|P:zԼѱb2oֺUdevyG]xl nvGİ hqиVWcP<ɫ7*garh `ܙ1+$DRRDrA]W m\sz]9zީ#(8{5!O$>^kMF.Ȉbi!YG?eP" L.g#]UoǮC_!Ρ]{YzR%4D '8Jӝ jv:7ݚJ00 t瓭'ɛUdQb-w5A24LN]nR>.@LQu`Va!^1J(.YwD;d}АΫУX" 9nHk1@,V0BQbX+v%e qm X 56:a12#vҮc|=ߝؘ:aU#}Jz`z\0n 9"+r+~8^qQįφT"3HCMOnՎ_ F%x.ܷo0I1Flxsl%31X.uVBȹhF_}5vZ)GL*_4͜_V* '*T Mapœ%|QoK/J9gɄhbtc`l+G47O)9Fʨ&FpXke`<AH)Ȱv11{JlB.5;^!uE QSJb~2SeĊ?6PI0]?#8h֥$a^uUO7}ka Q ۭGg2`0X6 9Gd\,iA1N^BR0dC)VNxXQJktlSMaI3u8@O]WCJ_G-UjMIi,(`/y!oASf2MFר{ANEuм488G[Yh[q:_S*7f;n$Wh?5riRJeL-iD1§E#B]r}SuMf;$&v9rY2[Nj[;,_ֿ! rkz}ޢM>}o=MMG'Aeo>4y3{M'X*|k*bAQa} xq4%4C!z%+\>f+bqo*Glt1jU4`|?A%Ma oxs=KP3-; 0؜avj볳Ff^TJk\{Om>wYѓ΋_CȀW-17h4 M"8H;,Y~ D T[] Rm+}mc+PhS!2A1h U t.9먑+יmD' !LT 2\U&kYLw);T1UMEpYĪYDa^&7D)FHn R&@DlMXJ Y~-(). t:`CUY&8 =Q.b{7wW6جj m/К5j#=9s?m5U4_;ѱ]Ep`pDUBJp4kK~@K1zaɑ|OCLZoC͘rvq͐R.OO/< SEA(gx?8iRȁ~E L}t+S\Ak@ǎ>9g`g+\Z g? rq6aN>òٸˏj[j덗H Vř6&lMU` %^" $NJ.,̵Hԙui0פUi{wU>Fk KGlN6837ulcB;>׾X)o@T/Jj@6sjG?']4F>IFʪu>"^QjgMuuSbZE@@VLhufxXe{-6S'{X [sɗO"$YzYvm7d mdU>6鵪ׯO9/}it'z2>[QG̚w DlUP*dДHKI[8^`v [OTm;~JV](?&lmejAh^ N^fUK²RS(\H|9_%ڱRQuȕ1Byw+PZ!mquDOtY : ^i-FO>VrR;QO6{>p+ͥǹlUx?Bz2:KƩ7(v+~BDk?K1|λz'Q,72, t2ŌC*Y}RXvbjGp\+9߽#_؜y*UM5iIi+qB=9po=?Zwx8__o\ҲIdlW[,I(f$!c#V~|LJL+~3*xZ4+|նw=;=i; kJXsf}lU  `fî?t1Z4Qo:}y&~o?cN h :º.X1ë__DؗTdmwPA\ J&W,k E]^oX]znX z⼍Q<$#q])1{0]+fҖZj{i+4 |:X)ʱ VBrƨkǦ|8LF*8Hooc|4]p!'= D 11PM0'&"{KBI'T`O-_PB084qC,<ᾷy!C=Jr׈,ِS޻RKcOB>qTKIWGSfgM87#*@ ! k5#55j[ ˣ&u q1&1w: zN"ޝHqV `q=}0M_fn/̫z$;l do9hJlxZ_bTPlTvkOvP걹#?LQ\GopZ `BeQZP^ux]ޭ "H 쥱7i(7nϖ @Y0w?Zrvk&q B0O,[ZU;k3l].bE7tU*< ky"Ybہ0´H |_b -o-#pkN.Iv)hWs:2wϡ爭[+ ԍ`<ݮ`@h ᴄ{HF}_J]4B;K.Y9 m0adCt+{p3Y(KqX}0δA3Y6Xw)Fa6X"$]{P@Mf7j'A;w kT+f.uʕHAEo/ /|BekgizAd(nQ[S@gO 㩋K&sU: ش"FB;x ۿcIQ;yvZSp[Oh^Z,O1 'Ͷ)EI"edۺEZh"jh ܴw!ŷN,غsy sQ{aC o[f{'©øezeʵwnsyjZ9PY腛*AgQal`"-ʢGڊsپɺrTpA`.: vK_b骉aܲx\Dq.E٢QBpg~c dn:Ek.<3?_q۱ gk;V]S[h9E(NkM?Ϭsd)q׈ˑ{­7r= vۧ ըU9a0O N6@h@b4m eN@]^w8fBk?.gl@<}#qsXF,%S1962F)!?@}ݯ. Z9{}nΓP<]37O.MJ=I$X0ķrb,>:&n*sXCҹeIg[Q11+!EYik\MB/ Tht<&˺? 2BzrObl"N1͔J)c\cz%*ذ H-]tC2T ` 1Gb3"ָNxYO ˈ[to%@ۡy $'(lͱ|q'g6*'|b*dU۲MॷWKѪPcfpʕ[^BB;j;rʃ}ia^-]Y{41b1݋!@s$Q=2]LJJN+Jv9r l pt<nQKh( թWW:6RRpx]U]*71E+0RHƭ ed^YUa4Mل6~ {|U>>O6u4+xR[߯$rRN'adKO"ڔdT;8F0C{a4p_;O5vjyOR|sk,Ԕx,cg-[2+ejnGbOWKfm T3B7pc=n#9T&DAL" `^=lhy#@>ˆyJpt7wKBgލHVt@:WJ S ɠL~`q0$;u}Pugdx`GW|F9QoO L뿝&DZ .L Cn]`!J|t2 )܇IK;P "+C%I+*%ƟIyOyDJԘB* %X4gB){X⒍ƝwLr0\3d''+ooqC4o9$qmudzKJNVU|vPr8>a ֌#7RoPm[?4xfsOXF`A\/v2ݠqd4WӀ ٗoSUQшqy)>yxhN!=ɳ%ǟ$JN0wY@e]Aģ94ؖF MJ׮tg=%Ȧ紫`˪]3 '^Hhӓkˌ^hKKѡp j,fGC mWǰ;%&$O9K&r4K~XО*>w\!, 2?^",邓֯m36ޥ:0FAAoo+ 'Ͳ92Jn5&%sl/~)q4qUc d1GCq5Sm"´$]@D+ˈ5kI [NF09n@ЯnIs:&9ǒsF^F-%WVQ^_0Y% ʙQIAKܘɀWx=,{e2ƫv7@03G#(?,vL(h~?jޛhYSzQ$d±-oC%_tKQ5^O! =ယEpt=ˍݼU;'- p- o=Ch|Նivh&JgzAڛ]~bd7ߗuHrb .` 4zIZۂBe0sĎg_%w~|sE:x`[<BeZ5X{bh1#'ߕŏsuhÇ\Zo+̹+X l'<&]b tȮ޶WB/z |#/F=b%Wg*#-R)vZdEH1/T@d]iBcϰȧ |@`5LT ,F!|4^RAz4B%e/YEN.-d}sDŽ'?@ڗXE/R WMgW2Ɗ2 [D&Fv;u/gPG '‚S5 8>=2G] Hh>2vRL:)֏>F=ږ ߠ_ }x oPG1x] "7 bWg P[1Kk \r0.DIlCR 1kr8;ZRE9€3!"!r;,N۰ ׍}?V%桿m >Q}PAA1pV~6b?9_\j~逾LP}nj:|Ikz5{cAotih8sDI:P'2j3o~ؿI!MagA(Zmi|x18Q+Znr_e\P,Nc.Aj:nROj4ytZqz4pX5Jr䴤u;Rwߤb,g,AF2T* q>IxӎGQ,_tgY꟯ Y;8Č ƊF(X#0BgTd [OYu,"uME#+{{F}Kؠ9$i@YZkKHkX:@<`񒏺[=N(:s!xno\!tDZcr\)m.IlXhì Dѩ' lut6!(㍪h⭸qw$Q}$GM {!S ~$R5t LN5B)k./5b1_};x%NVGJZɮ,<8q9ޡįN~O4 Y;sFSѩGBFBT^J’O#M  3gNC#^IJqђzHԙi.m]YϑU }lXILr&n)WOɝ!rhE׳따7^O~w;R()5iqSǦAG(Z:lm]D_~{_v6(}'.rgL8bt!J$<ݱ$n& ~\ֆ<;zJg>g,)vJO݀o *|?n^W5S⬚u+ y1Opr ?@j~E-}N)3{d[֠_|ocT]C:_"m |}ay/PT|Sψ &GP5ͳ6%', m`~nfx:HȂΕmHBe:;+hCͱEwf8QCro Ed\D4ʍ}JZ)La"Nu#[z*B" &P_-`\P~ VdBAS1ਚ)xpa_2T;7׹u*ӹI| u^PAYTL%p\:r~|-LPv#Okk<ubӟ9Mq)=K(-l/dimm-5FH6FLixNf(y`B Qpl ˩:Lln@=U1Vu :pJβ'w>q;F{ aCB(lUUwRC<5#ާHPqYS}K*H wY@bw,] є>"\zh/Ȣ 5WXoc@~XAFܤNbr׼T m=ak`_&\]7Q n 'Zhx:{~ʇ%g)AvIi&֛챉)C6Zue>o=ZNfK>] ٰb x5TdILH l%0 6 xH9Ţa̤'[M\ ŭBlP*S1L'g8Xݫ*qae >2Yt`NY}P*URƏ? $- Y[nS<(L <<37B=Oi"Fcb[MVOZ'-<^F"쀅03:u]ɉn䞡Ȕ` YcHt(/ j՗P\6qd_:C!5l||27vc.37ctsCIE-{[YL ˘K['pY`#UIZ7WR 3LH(73}LfPD] LNLݧXoh#= 3[ ~DT[6;wʶDdE6o :T+T$,XR(6V:+7$jeRho8>rzG jqDw%i,{aI匲-S6F;~5ZFJxuֽLn$17{91\@l1-հX;HOPSPv: ϽN*MLE*Ey 8 E+j`LER+ ^45qZw;ePP]TZY-Zz~F v =FRRA~\).Kx ʓ!+J4|zR2qh({g)Y]6Q}#ݞd+ Ju^Y_@ QVOuz0m{FꜘL B ]_Z#zK~)Mڣ^> ̔.bS~/'L\ng6rO(oR„3]=uw"`DUD^oseb\pp|K;*3#:lj2ǵwPȸRt,5O=/ch8hWL&YyF$;xKVTQ[ͪOw|.5ɱx7ʖ]@֮[-"wVBXӞ NL;]'~>{paN&Z?׎VAz ~G\aVZ:-VS:ÕUz)yG%/# z%nؚZ,7maml,ObttDQZ5@fHiؼaMf-YA(4FOމc+87N/ш3x)9~My~2ybD0vGsd'C3me !Q\':4S vmw&EIZnOO.aꎨ@J~g3\ u^9Վ7Fi̱lYkfg7L3|ʜJA(;v H5%6cCj1j+B̋<Ͼ>U+k>4Q#7W4.ç:+G|FN<3?])\HEeLf}oD! S\#c+oCzTunsb)%x:6( yɼHHY։>#a"?|P}c2qF`=wM2|,Shў'IN &vWo&w759ej@NboC%9CCw-6 v!Oa~9Om/)<<[6J+ ; ڢ7V cU7vW 4c%a0|am,@dݟdqkGjBꇴ'3#فk|Z6q O|?#kRsθ Ǧ}s?ߧR^QDNu =tJb0 u6+ܸOQkCCD薨ZytA @< =zdo> F ,!j@Mþ"J`ȼL]]s"8 ɬ+ =1r~^0xgY&%pS13J"A> Gv]i/|ef,eyiiGA4l?%5 [ZV[ƤB8$AZ%Bq%-܄ր?.yc4UqŠۡܜ"!, YKIAuTiC,e'22 HM5~bI PʴWi~U~I # Nn|vѽ"J`K.5c#NľXV{g:g"]*EPYTg%^A6>vVY0km]7 =KƌV&%U&čdC+R{Sj|R GV~l`FV?ondg4Xۙϱ0P|vb(MιeUo' $Uu [w jab׹ .\ v@{ךʭ?b b$ pK'r7U6t-C!~):xe=LX_w 39UقslK 2Ta9/mYgfxWƆN,[jȘ)Z2&Y'` rjEM[Q*t:󚳈 . 4H Vݦ~ͬs[mg-v]_q@x[EzW ?Kwk&Ђ؏G~}B:>#}<?m}봽 Ɛ)6)?@)aQx>,ZIIn AF+ \퀬Vʩ50dϯ%eic啓7#&MUD#q_OmgSI̛!ZI"W$&b>*voꇛZ$/`Pz&aYԓƕy26 tloV@]|`=Z| HZTe4wIEىf2[&:@LgsrEPbu4u))6%N' 5c 1U(tU ձ2th}\bOp1SƎ !Ct1ϱ^>`q (!JԂ֗ Low[+6&x>kOCትiǜ+kG]?W[،ׄͨ4j,ƫ ڏZ$`t z'yjL?}=4_Qta_X "8=!:Jq W@:4PJ b#ӌ9!YU{Y#\=E [fQky^CD.(;/5Ux",WH`vV: o@J>#tL[\C'dcHjNKͽiTǣF0iD!/:۩u -;im%\B*YD6|s}/\rc:/vA('[VuqWc/@}&>/,i: p3.7s^Rw41~3ҳY8C2\ ƖMy$w۳Jm½FΙu[ H ]o1&]k^_‹ OۮL> Z%% d.$E%t~)"H=iv@-[1q31D0K\ ^&[1L%ci_q49f(޹@yP?Wz*x(J,]4J5zZ:!kQv0]]՛l"nI=ᫌ6CK*=b gů+l^(8,:o\c1p">V1,UR#FO: ۩Og0uidFOfGTzV9٢qW"P_..'JirTi`'0`$o2m+vőW(""y"*2WJѺ@ c \$E*<*w`_ˠ:J{!h lK6Z.y T ¾{wr} ,&"kwd "Au/T~\LJ}v,#ꕸwG7t9_Q?'!ǁo\zJ4[auPܚP޲Ow퉞 / Ln2.vs۪<زU>n LL=G?mP.VZay6o8yS ER6_)QKHz?ɵ.Ae詺-֗`A 5{ y:ƕm/-h1\GHy"Jazt>Ge }A 2}a?!DtlZT)Lk6ᕃbNxm}`ufݤy/RclI)c|:K: ?zƫ'll %Mj]qK?g*y$RJ!ꂿʥa1Ƣ`q4iPCIќXLdivz֦2307Gȗ:&z&C_;ޜr7]7Ir;62̯?u0}:+QԟjB܈a?r6˲HL0z%8h%‡k"mN/Uܵrؾz K؂9lN0h 8WѝtHlrR^jT])TL P7'.yJϸ Pfxk3 d 'Ky`mVfVM̛lP&4,i+]t>0UY.3 [g([n:{ЗIzzR3,A8!OӰH,m C^SCHW7Oǫv v寞.Ȟ3V%;HY:^!e${u0<S:XHmd$nj&۸ <HBoyw0|L"TQQMn?FP7]8n<5NGG ̓ʷa{gTyWG W`E} &)I& U>xl$´h{ ٲcC^=+ZMȯ/Y$5|\1n%vVnG.aBkr} GL@zʁ(EK/G{pʤyGIs[1y޳ꭓ/Cuw9u܏YJ( w;ok|7Yed! P>fX(Nq*FKa_sZ8,$OwR( Kŋ ñW冋:b_X ۗ%#+y6RM? NR)y>_Q5ՙ\d%%fGEElcPy,IGyDUp1CYTXUE_)]+piH!+Ri-4zF-?kĔ6 $ۅeR{^,wՃK宏FȊ:Zi% y#wuH}k -nd^4C6\R'ߞG~_*jyB "i 7Yf9țV`?(MlAd}F?4~pab 0kQ~ZC-Iz%残L'O&1OVŅD8̆.t@K.m Iُz7-%_^|B$8M85P:< {4]r5Sga@豿M)vH~Wǜ(͏C۾3i?=nN@:TK9s RҵSʀ(u`_O֐q?Moj͟e^Yhnr[̆˪קN2vn]rθy)1$90!{ѽ [8 _b>EsXA.x0XPKL k9ϗ{8`)t.>%% ?lWr|(`U\l!z4J@.T)Wl.U>#ږQF|bw4˳[Fs6UaAhFPOu~rruHua&<^d_*Kp<*֪x7c7?ǘc9-/:l--JMn& @jq!3^Eºe]j 3Y%eW]J]z;V"%4RC 閹MDL DUb7uՁ?bPnąᱤz^26rkc_m 핑&HXZ_1cY۾(Ks!.SERz@P+ @1o|k낄'Qqlo:!Qmvd+0[AgYs-'S(15ГZtK0hB?ѡWbѣF#4)0}d)p:/c|&Gb_@M_-!NBEVf]j;{=Br%%HagEm?{BrUQ5V#K$luc,]3%^qP Y9r2~)3U5 M\€hlɏۚAkim䵞 LJ>?,ߥGe8]6{pbM$cVǭ?VgiBxro|OZ3_ N^0@hgܥ{/$UiSwR.D0gFW1!9Ku-{/HcT އ K=M2lOy%+E]iQaq︨!EBH?e4唾0Ff*wӁc%؏0q8D'tIg<ɩB߂w5* "1֦~>l'A Zy)d!2 FMG&7b;Jb ;i`>'ڊ uO&n`xD67 (swu$;۪f`RWܲsp+rʭ~|gL l۲ÌqeJ,#],9kdcM6+=UZd%U-Pe8&N .–Lyi0񝳏ڔ\P5;#f "["0~La6 dIoe,}7B7PܗC 8.rB]epSj=VBT}p%^SwII;MQ%OfuP7U:V¾1-<8W>@Q.z# +|Sa;Mm,d-\F7жyDL;Ba612_h yt-$$ȵ+eMk|kťzZ;$suFx qe) <3A.Oalv^(H.^Htt69=½ oQlÅ>tl 9 #"OǁF `'lxJ(%B)Y͎>M~kAI˅4. zJ&jE5K8ufW'&}\j[/)Qϳˤe 8I1Aǽ{{ج>R3ETCd* J:W_Tj wqb'0lbr̆CBu!Ҧ끆ޔBBvt6I.V-&Z^y;8~H1b_=q]׬Ak^b(]0@wPw~.8:Unw1W]&"xBbZHК(F0_ wQNUeeܾq$|0\ƻ(!O4F~?^}\݊tz9_V\!'JXa3,*py,YwFH/z$+ 5rz{RcE6 jJ3}Ŀر2>pY͒tT >N_3|d;;Mq,/m#[ߣ!)88Ibz5)=\咢mO~y^0T*SsYg>T80)8r5 7)$9+KCI;!3^Rũnf[lG",@_Gk,sOmN!֣BQ\0K>܋Y3—wYdnsD?4W)*p-÷5hPG k9I$B؟!yG+(̄-ѽB+1w7!ޟ%BWJO.ńsu^_Sn!aͭgHk`ABZaFۼ0+N SnD{6t[ZTPk@Y-ǧN7JZ5"})1_6yrqӌl $8"}m]&>Srwt2ܗ3oOvQ~/0 iS QS&/T 0Uk]iA%3FYmv9YDd&UYMRMYK8br>]ܛqUhV}0ΑW4GzR^ -n?.p (FOG>YW'3mk >3k.wrv||n E3 R}@;g PWA[~smI&ܷ!wJ-ccEԡtO/ F?ζ܂;/EOynTC 7`V8oee[2;J 'پmy @:JT8zoT%ˇ/:ia@L(TߠW$~bthxnWB{il\:)K&# KRla:,JּSXZk&I2R`X R $׊VzV9DԔZ:0b.ADOXn G΍š5*& ˋG?gGH lS-vׂNRh(7kxCSyAdvJ XW q^?FAL" Xs'i45.]JWOKs6|=NJ-^L2kfy⢶oW+KOA8'-2M]ϊt'Gz=x/y498Nu#dF?;{ЇԤz>,r /{ʩ y",S1Kzke52z NjT' =cC- |f^7YuC/r9I.[s8{qt@i0(3!MYJG_ t-vYe;(2i*|蟞ƿaݷm0FEo-;_o-,LdҲY(r >)<2sQD`?d IC-(͞H(3-MF0D5-]_ ?ƐXdsT(\yYgS5~xR1ixRz,9`wC;;Jy|7XOÜ8j9 2 H ?uֱ+q}Z:a6d~9hQsnx?cZ{7yuXi}jMWz0:a6Ʈ`ߥn<@@\8!㇨6QI0qWJʑl،`7jCI3 h ¿g1?Wio 7.4]*. o5mt N,W>Ɇ_h<{JQIa<6;YKӞT"M{gD9t> t&@Ȼh 1DyDs,uw&oL.Wimoi sީ+: u%.ViE!,8qR6v 3-XfHq>sTʹĪF)Hу(b:9_T!,vǮw&g!Y7þ8 򎐣waFj6%&E2~LCÄkK WD)Yʤ*GC" ,#)8Feq" Ȱ?} J}x{EBMro}W)UӪMkubMQ {S +gry2I`; (i-[q}w^RPA5Yt{0YAta5,M-I$:Sy`?+EPh\uCZk#뉰JG L>q ;cfBΰ˗͔4wNoɳqG/.>'b6%υ= Wsy-X15jI꣧JY6_Ɩk{aVȼ!cJ+xD,k'ϭbƝO%8Pllf)ՁY,3&CDJd`:y|&~g(-Vܻt1ŞӤEպa}u f1UUʐbVgJ/OZod6iVd=-)QG.8/XPt;>ޢL9c=yD{C7"ǖK_!kW1.[A7wfƣM Jz' ppzZ.;TR@f7EC:&J p&&q̏)9hvo=3Jٻܯ Hdm0WS@yD6+eXܣ(T;42NF O<.hQZBVK(Uɵ9K{/_"^dqQKy21iz8 -@Fd5BkiV8[%.cy/AG\jp 憟)!r%Bh61b|*sBhCNbű d;aA~|/RS[=Q|`lTR;h(&K%mջCdTccQő^PL,+]8d{2os`B$e+?j*Xo4b\*(\~T0 4NpV ǷѮ,2-A6Y!3vz헟pt9ٍ{n^Dt?ܢ–"oPUm&Wuؚ_o=a)r*FW jfŅ*~I ( JKvH.aCj_=#InU;^;lI e2CW:GXq8Yty,(5AJ:u@A%{h*NW4âvGj'e5$gOV5uU)^t\߀g4ۿqfd]_| }g`N>ZmW!Dg%0+x"Bf/AѸyFժ$Q?qro-d%$I2ч܀{rm=q{r#SM-?W=4='d7bW4cN6j!R#‡D8gk1*b= Ql"<0PN!t8ՆoKMԎE2*֠ ?ϭ 2ǏBҲYi4I8L@^ĖWE&7O<{0>x<ֶ A!s3OBKSJɒTs_87g Z-B2-AT5sV(y) )΅8pj!@vFP UB߽ս<=EK ˢ4sSGsD{eh~0$ ښ2nx)p^S-k@qtrΐ˕NJ%şmJ'wA.q/BWE_"ߢ4t24gK V7 e:&)؍_m17a]^ _R`ꍷ>6$SDTXRuKD"qܒ6AVeGt ⸕vt’fBFi O:[$Z&9;"CӬ1%l?k OykdF35B8u\ izms5?UVj^9B,/^ıԈrbD;"9|IÝ<(Ľthvf`%9; T҂y:*I_05$Rqf'<WSmnlcVٌI?톇Xl.EQmք@NJٖؓePvP!Uhr&r)0* 2a'qq^A߹Mo?դj)Wϡ2{P ;.Naޑ/P7Px:k .R+t\yP/_6>[q? ̷xcg`F=WZBZ'C+4ǡGe9zj_~łW:0 `Sɓpދ;m*Hzͺˍ?1eɉz-Vu_o&84Rt}0.uQP^xs:V-V %s.zaɩ3tݧ556bI\آvV`,!apuX,MVigmx5F6a~i-7G8` =%K>IZ43m؅cL"A5,4*B&;Z"d r籏l/WdS8O`LXe߷-iN G BTl'z9h/PƑilΗTs6kVW#IU/iQb[CoYQ%%6t =eH/ѯݸS-Ik, t H|ہGb*{5Ah:ecӻ(a/S&g穦<pIff;Eaa"*iI[a!s0W68;N(BQ㺾?w@PxH+ň7y{21N^ȫ6 泦5mj{^^t8FI(LCNGIx#2&8/q1G $p޵JӆY׉`ms6@?g}+Xr )qgE岮׎lrn=[svPN n" Z% FLu7O#sj&5V No8x*wL|pqqsEՅhI!v:n /_:P7CJU.ז}K99T @c 2_1O)q;`θ ~W*nI[ڬxk(\H+~ 6Fw>q@cw:C%gx Ynz'J@76zmV9b>3K^< U[3ȧ9E h:*yJTwE]Egr:M"_Njlo`-9-NJA.[T*mMHF#179vt=ZtG ή೩;fnʿ(w%)mM^e,P.LlnPV)&qÅ@ vO LCgH0H#n4TpnHM!LV(X<ziAʀE؋kg٤XgLGd*G{h?&\—Saͪs6]CQDt=Ynj81/Lw}>aB>uA}MIb ݹ]sǠ^nFo~+y? xkY]:֡_y^\'AͅSAq_p4?i!i=<. ģh.'cAj F["x<8×V)_wavj!eCzA.*S~Eyݴ@YA*nA^piUw>%*( (Џ7F<[u1xC,_r [,)^vdT\||~L,WZ矎,wӠ'CqNx3OH]&KmFQ΋O B6i(DmrAiS_]89쁻fbi*O(8,1Rrwf~ۼB5!oK%kWa0"_4(^gwQ;AKM*pU}RNOQ,X/MF7栉Ivu7CPBD*ՃK `mMhfD1|>7gQB7ck&W(#AŠGIdI(H~P?; 'U'flx b@<8{O`4yNqv*Qv.vrVTW!jaRiNn.+M<5±7&xA.`w?zlbU&@׸U Z:tM 㔭FeJHM]Lr`|o ,>Us1Fz^bE-VUC}#M`-&]aj z'z 2A2%̥7mκNu=d&0--Vųt42)U*LI6kg ^>K\4$d /9F9ׯ\UGlܫQјI̜z~dH䮙`,>$tPkJQ* }E|3j6+\冚B%߱ד)\4aI2?8i_%d^q/7j x gEmJmL /|Mm|?B$BarKQqĮg8 ]dqJr|F8Bg:պNt%y;!悶dD[+(WSu|ɑ\ېl]XӂCV1v|87X2\ ?DDa&(ռQ/A|Hzgtf=EcÙ m5$2P gPfKhP3k w_cDJjqD=[l|p)4DcqyHVL0F9[v{ ZߑC2qχc}R+DZ"$Y#%Űd-_2;_Kv[wm"Nj)'hAyQԺNёIU$f$*lOe"~\΃=Mzu'mv~Sa:ߛ%߿%#=f z_}9;ΨSm܏\*WC/א)d {.{0'~E}X V]7OT( vc-^Rs~{%&.BA~)oby}Wfl.gt08q['\bbL, %(;V[vnW jGVJ䗍.PS'lZh6^"UUnhW;;T? ^=Хg>|<|d9m_*# `U+Hz/{F? Hhp$T{ bh" ^,& >HSljFr35RvL۽p k׼=)?\=X_̺SCi_|V!;աGk0= [:AAjinmQ|E j$ ( B1SQzOV =l=0[f,Ku KWsjj~~By|;55l%Փ2mqJ$!|KM_98lml3=\J`,kΎT X&Gj7z\0Wʰgפp+q3 *Ҷa]ݴbQіxvӓ0"zs*@o3DhJE)>ÿM_b " V2LVYp*ђI)b+Q.[Q.׼g0kȨ9!y 9!JW^6]6[FpcZB0H`cZN4}ӛL/k Y! x6Ňr-i2LУ.e!]~Дkr;Yp&CDZGav6//3j`p'Sk$'.rL9,5f`Rs4ND6YR%d&fgxc-pj'I9Q=asMNvʼn, b -w}B6>A ?+r W 0B](euߔM=ob[7b^I8y\#7_)fy+ɳ=כb"eZI w@8]+8qq&LPڶYv;jZ@ʫ + bE0_>wOgIb?Yqz^E _dpt;n 8zcFκMBq:vQ+sb2ʿTq8ɲ%+W-^i5>*6#xH|p/SVɢ^`*n/\IM+ 2,o+ůHH*`nBܮa/ n%E Lb:IY2&lX/Oc-zhu)ֳ߿9J-68 ㈇m_C]8#|u󯩱L1c p Pm~O(P] j$#mPCrLI7^&?B-W㺫 up(W]/J+&v  .4%L~⌮9㷗Ml2$&$Y ;ݻE1Ϗ14x u j/D,=id% "9ӿGɾ+=_dY#7bH\!M >p!4ȦorCk6,V$Aۧ6TAdc!,4wq{Mz!~Ҏ"f?>h2""g)]ԉrݼ{ۥHF,y,2A8(Ҿ5:o@yz~]1yF/Qa78AS#䑏{O3Vbdt ;OM=K-kXK'Z@1![EZKZB `0"E1pSz>;xm f^7uhS>}#SHQZɡ }:ͫMhMZwK5[ 1-+FO툱`k;N;5xXg7VR,c9SU畖oek8M_< /dXc-m9T .SPˀ#Į>SqT/G 0zsc1ٮRK-E>Ϡ F-m!u3j+^wf]3+O.C\{{9 $ΣMrA&4(z#mad|'"@Q/D yR93f*[1z qN|zh,Ȓ;~׃)޲G|/:O >}S% ڋld^ߗ8T-\) q^| zeqG9ťmlHJdgF@+?u/ZΜX?o>~#km|+M $JXcpj9p{˧֩ň/.fh:0AL>KYmTo 1H?,%Bݙ7J@_4>`Nv eg1ƞvw y}q/QLޠBM]EXȷ`2PএC)a*TSxƿ44T*<5栗y2\!~7)gfݡM=lzWfߥcǂ,Hs $M LC=(YqϊGս+oda3>uHuʖPkHwgZ"^G9Y_ ҂S^FRP kI4:eq;Dі7-SJ@򙚀G6 R+Z~o8vA|mi4do[[yhG/_K>oFc0yѨG{*ׅ/c0JA'-aD/QH#.r s\(n,A/PxtChSPSB ɻ?#-̲ku^:%Ĉ' c_j<ɹ+.7T#Tw\4lWL5j;ZDbQVIW ;UhbB-=0 q#L18ʲZK6#64BTXeFRne4D0`}b7b+\gUܩ;Y)&جkљL(YVj%=:}Gۯ)Zч&ʋB;ȵ# ![=`:yGliPFfMs ;\Ij(oku6~Gc܄֚Jf;k8;?$ֽ`k"\kȩC6^y9|Fȴ78~E?ܩUurHf1EqԮQ'~=V&T1`/MEKP<㹖CV -Nw2'"z>%AmNjfꝰ c4sWwz \Ap"Ϭ=*%|Kl:~ӗhrAQz梅s^+^gW3r+-