mozilla-nss-certs-32bit-3.41.1-lp150.2.16.1 4>$  Ap\[/=„`p boswl, >b5X @}#,~0kr+A ^!s#Z]iJ+1po`ql>H Ͼw2q cUZ`_lĩ,vF0i~7VfbH85mso@ iH7hL#aBި8{Pqʱ8 xCCOr*OB2?y u% 9DL%}&3GowHq?p42d6e5f58b8f4fdbddecc867f6cb81e00cb0e4aa57e2a9328d26dbe4d2ac30a8f414b5fdce98d2edbe026beeca84b5f38d81ab3c\[/=„hzG*|!A<VFF.hyu "\SVNaNdD9pߊY$V wݸL oYnͪPm;{ xFiwgSڝa9_h>"G!SRA_PTS˭qE/$vcywW=L &A?{JNU7v82y_$O60KwIVOnnܑt* |qXH-!tr5A@>p>G?Gd! . F  <BIX\ ^ ` d  D t M (q8xs9Ds: $s>DGDHDIDXDYD\E]E ^EbE$cEdFveF{fF~lFuFvFwG,xG0yG4 GXG\GbGCmozilla-nss-certs-32bit3.41.1lp150.2.16.1CA certificates for NSSThis package contains the integrated CA root certificates from the Mozilla project.\[lamb12@= 4.13.1- update to NSS 3.28.2 This is a stability and compatibility release. Below is a summary of the changes. * Fixed a NSS 3.28 regression in the signature scheme flexibility that causes connectivity issues between iOS 8 clients and NSS servers with ECDSA certificates (bmo#1334114) * Fixed a possible crash on some Windows systems (bmo#1323150) * Fixed a compatibility issue with TLS clients that do not provide a list of supported key exchange groups (bmo#1330612)- update to NSS 3.28.1 No new functionality is introduced in this release. This is a patch release to update the list of root CA certificates and address a minor TLS compatibility issue that some applications experienced with NSS 3.28. * The following CA certificates were Removed CN = Buypass Class 2 CA 1 CN = Root CA Generalitat Valenciana OU = RSA Security 2048 V3 * The following CA certificates were Added OU = AC RAIZ FNMT-RCM CN = Amazon Root CA 1 CN = Amazon Root CA 2 CN = Amazon Root CA 3 CN = Amazon Root CA 4 CN = LuxTrust Global Root 2 CN = Symantec Class 1 Public Primary Certification Authority - G4 CN = Symantec Class 1 Public Primary Certification Authority - G6 CN = Symantec Class 2 Public Primary Certification Authority - G4 CN = Symantec Class 2 Public Primary Certification Authority - G6 * The version number of the updated root CA list has been set to 2.11 * A misleading assertion/alert has been removed when NSS tries to flush data to the peer but the connection was already reset. - update to NSS 3.28 New functionality: * NSS includes support for TLS 1.3 draft -18. This includes a number of improvements to TLS 1.3: - The signed certificate timestamp, used in certificate transparency, is supported in TLS 1.3. - Key exporters for TLS 1.3 are supported. This includes the early key exporter, which can be used if 0-RTT is enabled. Note that there is a difference between TLS 1.3 and key exporters in older versions of TLS. TLS 1.3 does not distinguish between an empty context and no context. - The TLS 1.3 (draft) protocol can be enabled, by defining NSS_ENABLE_TLS_1_3=1 when building NSS. - NSS includes support for the X25519 key exchange algorithm, which is supported and enabled by default in all versions of TLS. New Functions: * SSL_ExportEarlyKeyingMaterial * SSL_SendAdditionalKeyShares * SSL_SignatureSchemePrefSet * SSL_SignatureSchemePrefGet Notable Changes: * NSS can no longer be compiled with support for additional elliptic curves. This was previously possible by replacing certain NSS source files. * NSS will now detect the presence of tokens that support additional elliptic curves and enable those curves for use in TLS. Note that this detection has a one-off performance cost, which can be avoided by using the SSL_NamedGroupConfig function to limit supported groups to those that NSS provides. * PKCS#11 bypass for TLS is no longer supported and has been removed. * Support for "export" grade SSL/TLS cipher suites has been removed. * NSS now uses the signature schemes definition in TLS 1.3. This also affects TLS 1.2. NSS will now only generate signatures with the combinations of hash and signature scheme that are defined in TLS 1.3, even when negotiating TLS 1.2. - This means that SHA-256 will only be used with P-256 ECDSA certificates, SHA-384 with P-384 certificates, and SHA-512 with P-521 certificates. SHA-1 is permitted (in TLS 1.2 only) with any certificate for backward compatibility reasons. - New functions to configure signature schemes are provided: SSL_SignatureSchemePrefSet, SSL_SignatureSchemePrefGet. The old SSL_SignaturePrefSet and SSL_SignaturePrefSet functions are now deprecated. - NSS will now no longer assume that default signature schemes are supported by a peer if there was no commonly supported signature scheme. * NSS will now check if RSA-PSS signing is supported by the token that holds the private key prior to using it for TLS. * The certificate validation code contains checks to no longer trust certificates that are issued by old WoSign and StartCom CAs after October 21, 2016. This is equivalent to the behavior that Mozilla will release with Firefox 51. - update to NSS 3.27.2 * SSL_SetTrustAnchors leaks (bmo#1318561) - removed upstreamed patch * nss-uninitialized.patch - raised the minimum softokn/freebl version to 3.28 as reported in boo#1021636- update to NSS 3.26.2 * required for Firefox 50.0 Changes in 3.26 New Functionality: * the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT * added support for the System-wide crypto policy available on Fedora Linux see http://fedoraproject.org/wiki/Changes/CryptoPolicy * introduced build flag NSS_DISABLE_LIBPKIX that allows compilation of NSS without the libpkix library Notable Changes: * The following CA certificate was Added CN = ISRG Root X1 * NPN is disabled and ALPN is enabled by default * the NSS test suite now completes with the experimental TLS 1.3 code enabled * several test improvements and additions, including a NIST known answer test Changes in 3.26.2 * MD5 signature algorithms sent by the server in CertificateRequest messages are now properly ignored. Previously, with rare server configurations, an MD5 signature algorithm might have been selected for client authentication and caused the client to abort the connection soon after.- update to NSS 3.25 New functionality: * Implemented DHE key agreement for TLS 1.3 * Added support for ChaCha with TLS 1.3 * Added support for TLS 1.2 ciphersuites that use SHA384 as the PRF * In previous versions, when using client authentication with TLS 1.2, NSS only supported certificate_verify messages that used the same signature hash algorithm as used by the PRF. This limitation has been removed. * Several functions have been added to the public API of the NSS Cryptoki Framework. New functions: * NSSCKFWSlot_GetSlotID * NSSCKFWSession_GetFWSlot * NSSCKFWInstance_DestroySessionHandle * NSSCKFWInstance_FindSessionHandle Notable changes: * An SSL socket can no longer be configured to allow both TLS 1.3 and SSLv3 * Regression fix: NSS no longer reports a failure if an application attempts to disable the SSLv2 protocol. * The list of trusted CA certificates has been updated to version 2.8 * The following CA certificate was Removed Sonera Class1 CA * The following CA certificates were Added Hellenic Academic and Research Institutions RootCA 2015 Hellenic Academic and Research Institutions ECC RootCA 2015 Certplus Root CA G1 Certplus Root CA G2 OpenTrust Root CA G1 OpenTrust Root CA G2 OpenTrust Root CA G3- fix build on certain toolchains (nss-uninitialized.patch) jarfile.c:805:13: error: 'it' may be used uninitialized in this function [-Werror=maybe-uninitialized]- also sign libfreeblpriv3.so to allow FIPS mode again (boo#992236)- update to NSS 3.24 New functionality: * NSS softoken has been updated with the latest National Institute of Standards and Technology (NIST) guidance (as of 2015): - Software integrity checks and POST functions are executed on shared library load. These checks have been disabled by default, as they can cause a performance regression. To enable these checks, you must define symbol NSS_FORCE_FIPS when building NSS. - Counter mode and Galois/Counter Mode (GCM) have checks to prevent counter overflow. - Additional CSPs are zeroed in the code. - NSS softoken uses new guidance for how many Rabin-Miller tests are needed to verify a prime based on prime size. * NSS softoken has also been updated to allow NSS to run in FIPS Level 1 (no password). This mode is triggered by setting the database password to the empty string. In FIPS mode, you may move from Level 1 to Level 2 (by setting an appropriate password), but not the reverse. * A SSL_ConfigServerCert function has been added for configuring SSL/TLS server sockets with a certificate and private key. Use this new function in place of SSL_ConfigSecureServer, SSL_ConfigSecureServerWithCertChain, SSL_SetStapledOCSPResponses, and SSL_SetSignedCertTimestamps. SSL_ConfigServerCert automatically determines the certificate type from the certificate and private key. The caller is no longer required to use SSLKEAType explicitly to select a "slot" into which the certificate is configured (which incorrectly identifies a key agreement type rather than a certificate). Separate functions for configuring Online Certificate Status Protocol (OCSP) responses or Signed Certificate Timestamps are not needed, since these can be added to the optional SSLExtraServerCertData struct provided to SSL_ConfigServerCert. Also, partial support for RSA Probabilistic Signature Scheme (RSA-PSS) certificates has been added. Although these certificates can be configured, they will not be used by NSS in this version. New functions * SSL_ConfigServerCert - Configures an SSL/TLS socket with a certificate, private key, and other information. * PORT_InitCheapArena - Initializes an arena that was created on the stack. (See PORTCheapArenaPool.= * PORT_DestroyCheapArena - Destroys an arena that was created on the stack. (See PORTCheapArenaPool.) New types * SSLExtraServerCertData - Optionally passed as an argument to SSL_ConfigServerCert. This struct contains supplementary information about a certificate, such as the intended type of the certificate, stapled OCSP responses, or Signed Certificate Timestamps (used for certificate transparency). * PORTCheapArenaPool - A stack-allocated arena pool, to be used for temporary arena allocations. New macros * CKM_TLS12_MAC * SEC_OID_TLS_ECDHE_PSK - This OID governs the use of the TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 cipher suite, which is used only for session resumption in TLS 1.3. Notable changes: * Deprecate the following functions. (Applications should instead use the new SSL_ConfigServerCert function.): - SSL_SetStapledOCSPResponses - SSL_SetSignedCertTimestamps - SSL_ConfigSecureServer - SSL_ConfigSecureServerWithCertChain * Deprecate the NSS_FindCertKEAType function, as it reports a misleading value for certificates that might be used for signing rather than key exchange. * Update SSLAuthType to define a larger number of authentication key types. * Deprecate the member attribute authAlgorithm of type SSLCipherSuiteInfo. Instead, applications should use the newly added attribute authType. * Rename ssl_auth_rsa to ssl_auth_rsa_decrypt. * Add a shared library (libfreeblpriv3) on Linux platforms that define FREEBL_LOWHASH. * Remove most code related to SSL v2, including the ability to actively send a SSLv2-compatible client hello. However, the server-side implementation of the SSL/TLS protocol still supports processing of received v2-compatible client hello messages. * Disable (by default) NSS support in optimized builds for logging SSL/TLS key material to a logfile if the SSLKEYLOGFILE environment variable is set. To enable the functionality in optimized builds, you must define the symbol NSS_ALLOW_SSLKEYLOGFILE when building NSS. * Update NSS to protect it against the Cachebleed attack. * Disable support for DTLS compression. * Improve support for TLS 1.3. This includes support for DTLS 1.3. Note that TLS 1.3 support is experimental and not suitable for production use. - removed obsolete nss-bmo1236011.patch- update to NSS 3.23 New functionality: * ChaCha20/Poly1305 cipher and TLS cipher suites now supported * Experimental-only support TLS 1.3 1-RTT mode (draft-11). This code is not ready for production use. New functions: * SSL_SetDowngradeCheckVersion - Set maximum version for new ServerRandom anti-downgrade mechanism. Clients that perform a version downgrade (which is generally a very bad idea) call this with the highest version number that they possibly support. This gives them access to the version downgrade protection from TLS 1.3. Notable changes: * The copy of SQLite shipped with NSS has been updated to version 3.10.2 * The list of TLS extensions sent in the TLS handshake has been reordered to increase compatibility of the Extended Master Secret with with servers * The build time environment variable NSS_ENABLE_ZLIB has been renamed to NSS_SSL_ENABLE_ZLIB * The build time environment variable NSS_DISABLE_CHACHAPOLY was added, which can be used to prevent compilation of the ChaCha20/Poly1305 code. * The following CA certificates were Removed - Staat der Nederlanden Root CA - NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado - NetLock Kozjegyzoi (Class A) Tanusitvanykiado - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - VeriSign Class 1 Public PCA – G2 - VeriSign Class 3 Public PCA - VeriSign Class 3 Public PCA – G2 - CA Disig * The following CA certificates were Added + SZAFIR ROOT CA2 + Certum Trusted Network CA 2 * The following CA certificate had the Email trust bit turned on + Actalis Authentication Root CA Security fixes: * CVE-2016-2834: Memory safety bugs (boo#983639) MFSA-2016-61 bmo#1206283 bmo#1221620 bmo#1241034 bmo#1241037 - removed obsolete nss_gcc6_change.patch- add nss_gcc6_change.patch- update to NSS 3.22.3 * required for Firefox 46.0 * Increase compatibility of TLS extended master secret, don't send an empty TLS extension last in the handshake (bmo#1243641) * Fixed a heap-based buffer overflow related to the parsing of certain ASN.1 structures. An attacker could create a specially-crafted certificate which, when parsed by NSS, would cause a crash or execution of arbitrary code with the permissions of the user. (CVE-2016-1950, bmo#1245528)- update to NSS 3.22.2 New functionality: * RSA-PSS signatures are now supported (bmo#1215295) * Pseudorandom functions based on hashes other than SHA-1 are now supported * Enforce an External Policy on NSS from a config file (bmo#1009429) New functions: * PK11_SignWithMechanism - an extended version PK11_Sign() * PK11_VerifyWithMechanism - an extended version of PK11_Verify() * SSL_PeerSignedCertTimestamps - Get signed_certificate_timestamp TLS extension data * SSL_SetSignedCertTimestamps - Set signed_certificate_timestamp TLS extension data New types: * ssl_signed_cert_timestamp_xtn is added to SSLExtensionType * Constants for several object IDs are added to SECOidTag New macros: * SSL_ENABLE_SIGNED_CERT_TIMESTAMPS * NSS_USE_ALG_IN_SSL * NSS_USE_POLICY_IN_SSL * NSS_RSA_MIN_KEY_SIZE * NSS_DH_MIN_KEY_SIZE * NSS_DSA_MIN_KEY_SIZE * NSS_TLS_VERSION_MIN_POLICY * NSS_TLS_VERSION_MAX_POLICY * NSS_DTLS_VERSION_MIN_POLICY * NSS_DTLS_VERSION_MAX_POLICY * CKP_PKCS5_PBKD2_HMAC_SHA224 * CKP_PKCS5_PBKD2_HMAC_SHA256 * CKP_PKCS5_PBKD2_HMAC_SHA384 * CKP_PKCS5_PBKD2_HMAC_SHA512 * CKP_PKCS5_PBKD2_HMAC_GOSTR3411 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_224 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_256 - (not supported) Notable changes: * NSS C++ tests are built by default, requiring a C++11 compiler. Set the NSS_DISABLE_GTESTS variable to 1 to disable building these tests. * NSS has been changed to use the PR_GetEnvSecure function that was made available in NSPR 4.12- update to NSS 3.21.1 (bmo#969894) * required for Firefox 45.0 * MFSA 2016-35/CVE-2016-1950 (bmo#1245528) Buffer overflow during ASN.1 decoding in NSS * MFSA 2016-36/CVE-2016-1979 (bmo#1185033) Use-after-free during processing of DER encoded keys in NSS- update to NSS 3.21 * required for Firefox 44.0 New functionality: * certutil now supports a --rename option to change a nickname (bmo#1142209) * TLS extended master secret extension (RFC 7627) is supported (bmo#1117022) * New info functions added for use during mid-handshake callbacks (bmo#1084669) New Functions: * NSS_OptionSet - sets NSS global options * NSS_OptionGet - gets the current value of NSS global options * SECMOD_CreateModuleEx - Create a new SECMODModule structure from module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string. The module represented by the module structure is not loaded. The difference with SECMOD_CreateModule is the new function handles NSS configuration parameter strings. * SSL_GetPreliminaryChannelInfo - obtains information about a TLS channel prior to the handshake being completed, for use with the callbacks that are invoked during the handshake * SSL_SignaturePrefSet - configures the enabled signature and hash algorithms for TLS * SSL_SignaturePrefGet - retrieves the currently configured signature and hash algorithms * SSL_SignatureMaxCount - obtains the maximum number signature algorithms that can be configured with SSL_SignaturePrefSet * NSSUTIL_ArgParseModuleSpecEx - takes a module spec and breaks it into shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter strings. The returned strings must be freed by the caller. The difference with NSS_ArgParseModuleSpec is the new function handles NSS configuration parameter strings. * NSSUTIL_MkModuleSpecEx - take a shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string and returns a module string which the caller must free when it is done. The difference with NSS_MkModuleSpec is the new function handles NSS configuration parameter strings. New Types: * CK_TLS12_MASTER_KEY_DERIVE_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_MASTER_KEY_DERIVE * CK_TLS12_KEY_MAT_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_KEY_AND_MAC_DERIVE * CK_TLS_KDF_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_KDF * CK_TLS_MAC_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_MAC * SSLHashType - identifies a hash function * SSLSignatureAndHashAlg - identifies a signature and hash function * SSLPreliminaryChannelInfo - provides information about the session state prior to handshake completion New Macros: * NSS_RSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum RSA key size * NSS_DH_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DH key size * NSS_DSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DSA key size * CKM_TLS12_MASTER_KEY_DERIVE - derives TLS 1.2 master secret * CKM_TLS12_KEY_AND_MAC_DERIVE - derives TLS 1.2 traffic key and IV * CKM_TLS12_MASTER_KEY_DERIVE_DH - derives TLS 1.2 master secret for DH (and ECDH) cipher suites * CKM_TLS12_KEY_SAFE_DERIVE and CKM_TLS_KDF are identifiers for additional PKCS#12 mechanisms for TLS 1.2 that are currently unused in NSS. * CKM_TLS_MAC - computes TLS Finished MAC * NSS_USE_ALG_IN_SSL_KX - policy flag indicating that keys are used in TLS key exchange * SSL_ERROR_RX_SHORT_DTLS_READ - error code for failure to include a complete DTLS record in a UDP packet * SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM - error code for when no valid signature and hash algorithm is available * SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM - error code for when an unsupported signature and hash algorithm is configured * SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET - error code for when the extended master secret is missing after having been negotiated * SSL_ERROR_UNEXPECTED_EXTENDED_MASTER_SECRET - error code for receiving an extended master secret when previously not negotiated * SSL_ENABLE_EXTENDED_MASTER_SECRET - configuration to enable the TLS extended master secret extension (RFC 7627) * ssl_preinfo_version - used with SSLPreliminaryChannelInfo to indicate that a TLS version has been selected * ssl_preinfo_cipher_suite - used with SSLPreliminaryChannelInfo to indicate that a TLS cipher suite has been selected * ssl_preinfo_all - used with SSLPreliminaryChannelInfo to indicate that all preliminary information has been set Notable Changes: * NSS now builds with elliptic curve ciphers enabled by default (bmo#1205688) * NSS now builds with warnings as errors (bmo#1182667) * The following CA certificates were Removed - CN = VeriSign Class 4 Public Primary Certification Authority - G3 - CN = UTN-USERFirst-Network Applications - CN = TC TrustCenter Universal CA III - CN = A-Trust-nQual-03 - CN = USERTrust Legacy Secure Server CA - Friendly Name: Digital Signature Trust Co. Global CA 1 - Friendly Name: Digital Signature Trust Co. Global CA 3 - CN = UTN - DATACorp SGC - O = TÜRKTRUST Bilgi İletişim ve Bilişim Güvenliği Hizmetleri A.Ş. (c) Kasım 2005 * The following CA certificate had the Websites trust bit turned off - OU = Equifax Secure Certificate Authority * The following CA certificates were Added - CN = Certification Authority of WoSign G2 - CN = CA WoSign ECC Root - CN = OISTE WISeKey Global Root GB CA - increased the minimum level of possible mixed installations (softokn3, freebl3) to 3.21 - added nss-bmo1236011.patch to fix compiler error (bmo#1236011) - disabled testsuite as it currently breaks (bmo#1236340)- update to NSS 3.20.2 (bnc#959888) * MFSA 2015-150/CVE-2015-7575 (bmo#1158489) MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature- update to NSS 3.20.1 (bnc#952810) * requires NSPR 4.10.10 * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182 (bmo#1192028, bmo#1202868) memory corruption issues- Install the static libfreebl.a that is needed in order to link Sun elliptical curves provider in Java 7.- update to NSS 3.20 New functionality: * The TLS library has been extended to support DHE ciphersuites in server applications. New Functions: * SSL_DHEGroupPrefSet - Configure the set of allowed/enabled DHE group parameters that can be used by NSS for a server socket. * SSL_EnableWeakDHEPrimeGroup - Enable the use of weak DHE group parameters that are smaller than the library default's minimum size. New Types: * SSLDHEGroupType - Enumerates the set of DHE parameters embedded in NSS that can be used with function SSL_DHEGroupPrefSet. New Macros: * SSL_ENABLE_SERVER_DHE - A socket option user to enable or disable DHE ciphersuites for a server socket. Notable Changes: * For backwards compatibility reasons, the server side implementation of the TLS library keeps all DHE ciphersuites disabled by default. They can be enabled with the new socket option SSL_ENABLE_SERVER_DHE and the SSL_OptionSet or the SSL_OptionSetDefault API. * The server side implementation of the TLS implementation does not support session tickets when using a DHE ciphersuite (see bmo#1174677). * Support for the following ciphersuites has been added: - TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 * By default, the server side TLS implementation will use DHE parameters with a size of 2048 bits when using DHE ciphersuites. * NSS embeds fixed DHE parameters sized 2048, 3072, 4096, 6144 and 8192 bits, which were copied from version 08 of the Internet-Draft "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS", Appendix A. * A new API SSL_DHEGroupPrefSet has been added to NSS, which allows a server application to select one or multiple of the embedded DHE parameters as the preferred parameters. The current implementation of NSS will always use the first entry in the array that is passed as a parameter to the SSL_DHEGroupPrefSet API. In future versions of the TLS implementation, a TLS client might signal a preference for certain DHE parameters, and the NSS TLS server side implementation might select a matching entry from the set of parameters that have been configured as preferred on the server side. * NSS optionally supports the use of weak DHE parameters with DHE ciphersuites to support legacy clients. In order to enable this support, the new API SSL_EnableWeakDHEPrimeGroup must be used. Each time this API is called for the first time in a process, a fresh set of weak DHE parameters will be randomly created, which may take a long amount of time. Please refer to the comments in the header file that declares the SSL_EnableWeakDHEPrimeGroup API for additional details. * The size of the default PQG parameters used by certutil when creating DSA keys has been increased to use 2048 bit parameters. * The selfserv utility has been enhanced to support the new DHE features. * NSS no longer supports C compilers that predate the ANSI C standard (C89).- update to NSS 3.19.3; certstore updates only * The following CA certificates were removed - Buypass Class 3 CA 1 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı - SG TRUST SERVICES RACINE - TC TrustCenter Universal CA I - TC TrustCenter Class 2 CA II * The following CA certificate had the Websites trust bit turned off - ComSign Secured CA * The following CA certificates were added - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - Certinomis - Root CA * The version number of the updated root CA list has been set to 2.5- Install blapi.h and algmac.h that are needed in order to build Sun elliptical curves provider in Java 7- as the .chk files are contained in libfreebl3 and libsoftokn directly, provide the -hmac alias names to help :42 building.- update to 3.19.2 * required for Firefox 39.0 * No new functionality is introduced in this release. This release addresses a backwards compatibility issue with the NSS 3.19.1 release. * In NSS 3.19.1, the minimum key sizes that the freebl cryptographic implementation (part of the softoken cryptographic module used by default by NSS) was willing to generate or use was increased - for RSA keys, to 512 bits, and for DH keys, 1023 bits. This was done as part of a security fix for Bug 1138554 / CVE-2015-4000. Applications that requested or attempted to use keys smaller then the minimum size would fail. However, this change in behaviour unintentionally broke existing NSS applications that need to generate or use such keys, via APIs such as SECKEY_CreateRSAPrivateKey or SECKEY_CreateDHPrivateKey.- update to 3.19.1 No new functionality is introduced in this release. This patch release includes a fix for the recently published logjam attack. Notable Changes: * The minimum strength of keys that libssl will accept for finite field algorithms (RSA, Diffie-Hellman, and DSA) have been increased to 1023 bits (bmo#1138554). (MFSA 2015-70/CVE-2015-4000) * NSS reports the bit length of keys more accurately. Thus, the SECKEY_PublicKeyStrength and SECKEY_PublicKeyStrengthInBits functions could report smaller values for values that have leading zero values. This affects the key strength values that are reported by SSL_GetChannelInfo. * NSS incorrectly permits skipping of ServerKeyExchange (bmo#1086145) (MFSA 2015-71/CVE-2015-2721)- update to 3.19 * Firefox target release 39 New functionality: * For some certificates, such as root CA certificates, that don't embed any constraints, NSS might impose additional constraints, such as name constraints. A new API has been added that allows to lookup imposed constraints. * It is possible to override the directory in which the NSS build system will look for the sqlite library. New Functions: * CERT_GetImposedNameConstraints Notable Changes: * The SSL 3 protocol has been disabled by default. * NSS now more strictly validates TLS extensions and will fail a handshake that contains malformed extensions. * Fixed a bug related to the ordering of TLS handshake messages. * In TLS 1.2 handshakes, NSS advertises support for the SHA512 hash algorithm, in order to be compatible with TLS servers that use certificates with a SHA512 signature.- update to 3.18.1 * Firefox target release 38 * No new functionality is introduced in this release. Notable Changes: * The following CA certificate had the Websites and Code Signing trust bits restored to their original state to allow more time to develop a better transition strategy for affected sites: - OU = Equifax Secure Certificate Authority * The following CA certificate was removed: - CN = e-Guven Kok Elektronik Sertifika Hizmet Saglayicisi * The following intermediate CA certificate has been added as actively distrusted because it was mis-used to issue certificates for domain names the holder did not own or control: - CN=MCSHOLDING TEST, O=MCSHOLDING, C=EG * The version number of the updated root CA list has been set to 2.4- update to 3.18 * Firefox target release 38 New functionality: * When importing certificates and keys from a PKCS#12 source, it's now possible to override the nicknames, prior to importing them into the NSS database, using new API SEC_PKCS12DecoderRenameCertNicknames. * The tstclnt test utility program has new command-line options - C, -D, -b and -R. Use -C one, two or three times to print information about the certificates received from a server, and information about the locally found and trusted issuer certificates, to diagnose server side configuration issues. It is possible to run tstclnt without providing a database (-D). A PKCS#11 library that contains root CA certificates can be loaded by tstclnt, which may either be the nssckbi library provided by NSS (-b) or another compatible library (-R). New Functions: * SEC_CheckCrlTimes * SEC_GetCrlTimes * SEC_PKCS12DecoderRenameCertNicknames New Types: * SEC_PKCS12NicknameRenameCallback Notable Changes: * The highest TLS protocol version enabled by default has been increased from TLS 1.0 to TLS 1.2. Similarly, the highest DTLS protocol version enabled by default has been increased from DTLS 1.0 to DTLS 1.2. * The default key size used by certutil when creating an RSA key pair has been increased from 1024 bits to 2048 bits. * The following CA certificates had the Websites and Code Signing trust bits turned off: - Equifax Secure Certificate Authority - Equifax Secure Global eBusiness CA-1 - TC TrustCenter Class 3 CA II * The following CA certificates were added: - Staat der Nederlanden Root CA - G3 - Staat der Nederlanden EV Root CA - IdenTrust Commercial Root CA 1 - IdenTrust Public Sector Root CA 1 - S-TRUST Universal Root CA - Entrust Root Certification Authority - G2 - Entrust Root Certification Authority - EC1 - CFCA EV ROOT * The version number of the updated root CA list has been set to 2.3 - add the changes file as source so the .src.rpm builds (used for fake build time)- update to 3.17.4 * Firefox target release 36 Notable Changes: * bmo#1084986: If an SSL/TLS connection fails, because client and server don't have any common protocol version enabled, NSS has been changed to report error code SSL_ERROR_UNSUPPORTED_VERSION (instead of reporting SSL_ERROR_NO_CYPHER_OVERLAP). * bmo#1112461: libpkix was fixed to prefer the newest certificate, if multiple certificates match. * bmo#1094492: fixed a memory corruption issue during failure of keypair generation. * bmo#1113632: fixed a failure to reload a PKCS#11 module in FIPS mode. * bmo#1119983: fixed interoperability of NSS server code with a LibreSSL client.- update to 3.17.3 New functionality: * Support for TLS_FALLBACK_SCSV has been added to the ssltap and tstclnt utilities Notable Changes: * The QuickDER decoder now decodes lengths robustly (CVE-2014-1569) * The following 1024-bit CA certificates were removed: - GTE CyberTrust Global Root - Thawte Server CA - Thawte Premium Server CA - America Online Root Certification Authority 1 - America Online Root Certification Authority 2 * The following CA certificates had the Websites and Code Signing trust bits turned off: - Class 3 Public Primary Certification Authority - G2 - Equifax Secure eBusiness CA-1 * The following CA certificates were added: - COMODO RSA Certification Authority - USERTrust RSA Certification Authority - USERTrust ECC Certification Authority - GlobalSign ECC Root CA - R4 - GlobalSign ECC Root CA - R5 * the version number of the updated root CA list has been set to 2.2- update to 3.17.2 Bugfix release * bmo#1049435 - Importing an RSA private key fails if p < q * bmo#1057161 - NSS hangs with 100% CPU on invalid EC key * bmo#1078669 - certutil crashes when using the --certVersion parameter- update to 3.17.1 (bnc#897890) * MFSA 2014-73/CVE-2014-1568 (bmo#1064636, bmo#1069405) RSA Signature Forgery in NSS * Change library's signature algorithm default to SHA256 * Add support for draft-ietf-tls-downgrade-scsv * Add clang-cl support to the NSS build system * Implement TLS 1.3: * Part 1. Negotiate TLS 1.3 * Part 2. Remove deprecated cipher suites andcompression. * Add support for little-endian powerpc64- update to 3.17 * required for Firefox 33 New functionality: * When using ECDHE, the TLS server code may be configured to generate a fresh ephemeral ECDH key for each handshake, by setting the SSL_REUSE_SERVER_ECDHE_KEY socket option to PR_FALSE. The SSL_REUSE_SERVER_ECDHE_KEY option defaults to PR_TRUE, which means the server's ephemeral ECDH key is reused for multiple handshakes. This option does not affect the TLS client code, which always generates a fresh ephemeral ECDH key for each handshake. New Macros * SSL_REUSE_SERVER_ECDHE_KEY Notable Changes: * The manual pages for the certutil and pp tools have been updated to document the new parameters that had been added in NSS 3.16.2. * On Windows, the new build variable USE_STATIC_RTL can be used to specify the static C runtime library should be used. By default the dynamic C runtime library is used.- update to 3.16.4 (bnc#894201) * now required for Firefox 32 Notable Changes: * The following 1024-bit root CA certificate was restored to allow more time to develop a better transition strategy for affected sites. It was removed in NSS 3.16.3, but discussion in the mozilla.dev.security.policy forum led to the decision to keep this root included longer in order to give website administrators more time to update their web servers. - CN = GTE CyberTrust Global Root * In NSS 3.16.3, the 1024-bit "Entrust.net Secure Server Certification Authority" root CA certificate was removed. In NSS 3.16.4, a 2048-bit intermediate CA certificate has been included, without explicit trust. The intention is to mitigate the effects of the previous removal of the 1024-bit Entrust.net root certificate, because many public Internet sites still use the "USERTrust Legacy Secure Server CA" intermediate certificate that is signed by the 1024-bit Entrust.net root certificate. The inclusion of the intermediate certificate is a temporary measure to allow those sites to function, by allowing them to find a trust path to another 2048-bit root CA certificate. The temporarily included intermediate certificate expires November 1, 2015.- update to 3.16.3 * required for Firefox 32 New Functions: * CERT_GetGeneralNameTypeFromString (This function was already added in NSS 3.16.2, however, it wasn't declared in a public header file.) Notable Changes: * The following 1024-bit CA certificates were removed - Entrust.net Secure Server Certification Authority - GTE CyberTrust Global Root - ValiCert Class 1 Policy Validation Authority - ValiCert Class 2 Policy Validation Authority - ValiCert Class 3 Policy Validation Authority * Additionally, the following CA certificate was removed as requested by the CA: - TDC Internet Root CA * The following CA certificates were added: - Certification Authority of WoSign - CA 沃通根证书 - DigiCert Assured ID Root G2 - DigiCert Assured ID Root G3 - DigiCert Global Root G2 - DigiCert Global Root G3 - DigiCert Trusted Root G4 - QuoVadis Root CA 1 G3 - QuoVadis Root CA 2 G3 - QuoVadis Root CA 3 G3 * The Trust Bits were changed for the following CA certificates - Class 3 Public Primary Certification Authority - Class 3 Public Primary Certification Authority - Class 2 Public Primary Certification Authority - G2 - VeriSign Class 2 Public Primary Certification Authority - G3 - AC Raíz Certicámara S.A. - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - changes in 3.16.2 New functionality: * DTLS 1.2 is supported. * The TLS application layer protocol negotiation (ALPN) extension is also supported on the server side. * RSA-OEAP is supported. Use the new PK11_PrivDecrypt and PK11_PubEncrypt functions with the CKM_RSA_PKCS_OAEP mechanism. * New Intel AES assembly code for 32-bit and 64-bit Windows, contributed by Shay Gueron and Vlad Krasnov of Intel. New Functions: * CERT_AddExtensionByOID * PK11_PrivDecrypt * PK11_PubEncrypt New Macros * SSL_ERROR_NEXT_PROTOCOL_NO_CALLBACK * SSL_ERROR_NEXT_PROTOCOL_NO_PROTOCOL Notable Changes: * The btoa command has a new command-line option -w suffix, which causes the output to be wrapped in BEGIN/END lines with the given suffix * The certutil commands supports additionals types of subject alt name extensions. * The certutil command supports generic certificate extensions, by loading binary data from files, which have been prepared using external tools, or which have been extracted from other existing certificates and dumped to file. * The certutil command supports three new certificate usage specifiers. * The pp command supports printing UTF-8 (-u). * On Linux, NSS is built with the -ffunction-sections -fdata-sections compiler flags and the --gc-sections linker flag to allow unused functions to be discarded.- update to 3.16.1 * required for Firefox 31 New functionality: * Added the "ECC" flag for modutil to select the module used for elliptic curve cryptography (ECC) operations. New Functions: * PK11_ExportDERPrivateKeyInfo/PK11_ExportPrivKeyInfo exports a private key in a DER-encoded ASN.1 PrivateKeyInfo type or a SECKEYPrivateKeyInfo structure. Only RSA private keys are supported now. * SECMOD_InternalToPubMechFlags converts from NSS-internal to public representation of mechanism flags New Types: * ssl_padding_xtn the value of this enum constant changed from the experimental value 35655 to the IANA-assigned value 21 New Macros * PUBLIC_MECH_ECC_FLAG a public mechanism flag for elliptic curve cryptography (ECC) operations * SECMOD_ECC_FLAG an NSS-internal mechanism flag for elliptic curve cryptography (ECC) operations. This macro has the same numeric value as PUBLIC_MECH_ECC_FLAG. Notable Changes: * Imposed name constraints on the French government root CA ANSSI (DCISS).- update to 3.16 * required for Firefox 29 * bmo#903885 - (CVE-2014-1492) In a wildcard certificate, the wildcard character should not be embedded within the U-label of an internationalized domain name. See the last bullet point in RFC 6125, Section 7.2. * Supports the Linux x32 ABI. To build for the Linux x32 target, set the environment variable USE_X32=1 when building NSS. New Functions: * NSS_CMSSignerInfo_Verify New Macros * TLS_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_3DES_EDE_CBC_SHA, etc., cipher suites that were first defined in SSL 3.0 can now be referred to with their official IANA names in TLS, with the TLS_ prefix. Previously, they had to be referred to with their names in SSL 3.0, with the SSL_ prefix. Notable Changes: * ECC is enabled by default. It is no longer necessary to set the environment variable NSS_ENABLE_ECC=1 when building NSS. To disable ECC, set the environment variable NSS_DISABLE_ECC=1 when building NSS. * libpkix should not include the common name of CA as DNS names when evaluating name constraints. * AESKeyWrap_Decrypt should not return SECSuccess for invalid keys. * Fix a memory corruption in sec_pkcs12_new_asafe. * If the NSS_SDB_USE_CACHE environment variable is set, skip the runtime test sdb_measureAccess. * The built-in roots module has been updated to version 1.97, which adds, removes, and distrusts several certificates. * The atob utility has been improved to automatically ignore lines of text that aren't in base64 format. * The certutil utility has been improved to support creation of version 1 and version 2 certificates, in addition to the existing version 3 support.- update to 3.15.5 * required for Firefox 28 * export FREEBL_LOWHASH to get the correct default headers (bnc#865539) New functionality * Added support for the TLS application layer protocol negotiation (ALPN) extension. Two SSL socket options, SSL_ENABLE_NPN and SSL_ENABLE_ALPN, can be used to control whether NPN or ALPN (or both) should be used for application layer protocol negotiation. * Added the TLS padding extension. The extension type value is 35655, which may change when an official extension type value is assigned by IANA. NSS automatically adds the padding extension to ClientHello when necessary. * Added a new macro CERT_LIST_TAIL, defined in certt.h, for getting the tail of a CERTCertList. Notable Changes * bmo#950129: Improve the OCSP fetching policy when verifying OCSP responses * bmo#949060: Validate the iov input argument (an array of PRIOVec structures) of ssl_WriteV (called via PR_Writev). Applications should still take care when converting struct iov to PRIOVec because the iov_len members of the two structures have different types (size_t vs. int). size_t is unsigned and may be larger than int.- BuildRequire mozilla-nspr >= 4.9- update to 3.15.4 * required for Firefox 27 * regular CA root store update (1.96) * Reordered the cipher suites offered in SSL/TLS client hello messages to match modern best practices. * Improved SSL/TLS false start. In addition to enabling the SSL_ENABLE_FALSE_START option, an application must now register a callback using the SSL_SetCanFalseStartCallback function. * When false start is enabled, libssl will sometimes return unencrypted, unauthenticated data from PR_Recv (CVE-2013-1740, bmo#919877) * MFSA 2014-12/CVE-2014-1490/CVE-2014-1491 NSS ticket handling issues New functionality * Implemented OCSP querying using the HTTP GET method, which is the new default, and will fall back to the HTTP POST method. * Implemented OCSP server functionality for testing purposes (httpserv utility). * Support SHA-1 signatures with TLS 1.2 client authentication. * Added the --empty-password command-line option to certutil, to be used with -N: use an empty password when creating a new database. * Added the -w command-line option to pp: don't wrap long output lines. New functions * CERT_ForcePostMethodForOCSP * CERT_GetSubjectNameDigest * CERT_GetSubjectPublicKeyDigest * SSL_PeerCertificateChain * SSL_RecommendedCanFalseStart * SSL_SetCanFalseStartCallback New types * CERT_REV_M_FORCE_POST_METHOD_FOR_OCSP: When this flag is used, libpkix will never attempt to use the HTTP GET method for OCSP requests; it will always use POST. - removed obsolete char.patch- update to 3.15.3.1 (bnc#854367) * includes certstore update (1.95) (bmo#946351) (explicitely distrust AC DG Tresor SSL)- adapt specfile to ppc64le- update to 3.15.3 (bnc#850148) * CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates, when the CERTVerifyLog log parameter is given (bmo#910438) * NSS advertises TLS 1.2 ciphersuites in a TLS 1.1 ClientHello (bmo#919677) * fix CVE-2013-5605- update to 3.15.2 (bnc#842979) * Support for AES-GCM ciphersuites that use the SHA-256 PRF * MD2, MD4, and MD5 signatures are no longer accepted for OCSP or CRLs * Add PK11_CipherFinal macro * sizeof() used incorrectly * nssutil_ReadSecmodDB() leaks memory * Allow SSL_HandshakeNegotiatedExtension to be called before the handshake is finished. * Deprecate the SSL cipher policy code * Avoid uninitialized data read in the event of a decryption failure. (CVE-2013-1739)- fix 32bit requirement, it's without () actually- update to 3.15.1 * TLS 1.2 (RFC 5246) is supported. HMAC-SHA256 cipher suites (RFC 5246 and RFC 5289) are supported, allowing TLS to be used without MD5 and SHA-1. Note the following limitations: The hash function used in the signature for TLS 1.2 client authentication must be the hash function of the TLS 1.2 PRF, which is always SHA-256 in NSS 3.15.1. AES GCM cipher suites are not yet supported. * some bugfixes and improvements- require libnssckbi instead of mozilla-nss-certs so p11-kit can conflict with the latter (fate#314991)- update to 3.15 * Packaging + removed obsolete patches * nss-disable-expired-testcerts.patch * bug-834091.patch * New Functionality + Support for OCSP Stapling (RFC 6066, Certificate Status Request) has been added for both client and server sockets. TLS client applications may enable this via a call to SSL_OptionSetDefault(SSL_ENABLE_OCSP_STAPLING, PR_TRUE); + Added function SECITEM_ReallocItemV2. It replaces function SECITEM_ReallocItem, which is now declared as obsolete. + Support for single-operation (eg: not multi-part) symmetric key encryption and decryption, via PK11_Encrypt and PK11_Decrypt. + certutil has been updated to support creating name constraints extensions. * New Functions in ssl.h SSL_PeerStapledOCSPResponse - Returns the server's stapled OCSP response, when used with a TLS client socket that negotiated the status_request extension. SSL_SetStapledOCSPResponses - Set's a stapled OCSP response for a TLS server socket to return when clients send the status_request extension. in ocsp.h CERT_PostOCSPRequest - Primarily intended for testing, permits the sending and receiving of raw OCSP request/responses. in secpkcs7.h SEC_PKCS7VerifyDetachedSignatureAtTime - Verifies a PKCS#7 signature at a specific time other than the present time. in xconst.h CERT_EncodeNameConstraintsExtension - Matching function for CERT_DecodeNameConstraintsExtension, added in NSS 3.10. in secitem.h SECITEM_AllocArray SECITEM_DupArray SECITEM_FreeArray SECITEM_ZfreeArray - Utility functions to handle the allocation and deallocation of SECItemArrays SECITEM_ReallocItemV2 - Replaces SECITEM_ReallocItem, which is now obsolete. SECITEM_ReallocItemV2 better matches caller expectations, in that it updates item->len on allocation. For more details of the issues with SECITEM_ReallocItem, see Bug 298649 and Bug 298938. in pk11pub.h PK11_Decrypt - Performs decryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. PK11_Encrypt - Performs encryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. * New Types in secitem.h SECItemArray - Represents a variable-length array of SECItems. * New Macros in ssl.h SSL_ENABLE_OCSP_STAPLING - Used with SSL_OptionSet to configure TLS client sockets to request the certificate_status extension (eg: OCSP stapling) when set to PR_TRUE * Notable changes + SECITEM_ReallocItem is now deprecated. Please consider using SECITEM_ReallocItemV2 in all future code. + The list of root CA certificates in the nssckbi module has been updated. + The default implementation of SSL_AuthCertificate has been updated to add certificate status responses stapled by the TLS server to the OCSP cache. * a lot of bugfixes- Add Source URL, see https://en.opensuse.org/SourceUrls- disable tests with expired certificates (nss-disable-expired-testcerts.patch) - add SEC_PKCS7VerifyDetachedSignatureAtTime using patch from mozilla tree to fulfill Firefox 21 requirements (bug-834091.patch; bmo#834091)- update to 3.14.3 * No new major functionality is introduced in this release. This release is a patch release to address CVE-2013-1620 (bmo#822365) * "certutil -a" was not correctly producing ASCII output as requested. (bmo#840714) * NSS 3.14.2 broke compilation with older versions of sqlite that lacked the SQLITE_FCNTL_TEMPFILENAME file control. NSS 3.14.3 now properly compiles when used with older versions of sqlite (bmo#837799) - remove system-sqlite.patch - add aarch64 support- added system-sqlite.patch (bmo#837799) * do not depend on latest sqlite just for a #define - enable system sqlite usage again- update to 3.14.2 * required for Firefox >= 20 * removed obsolete nssckbi update patch * MFSA 2013-40/CVE-2013-0791 (bmo#629816) Out-of-bounds array read in CERT_DecodeCertPackage - disable system sqlite usage since we depend on 3.7.15 which is not provided in any openSUSE distribution * add nss-sqlitename.patch to avoid any name clash- updated CA database (nssckbi-1.93.patch) * MFSA 2013-20/CVE-2013-0743 (bmo#825022, bnc#796628) revoke mis-issued intermediate certificates from TURKTRUST- update to 3.14.1 RTM * minimal requirement for Gecko 20 * several bugfixes- update to 3.14 RTM * Support for TLS 1.1 (RFC 4346) * Experimental support for DTLS 1.0 (RFC 4347) and DTLS-SRTP (RFC 5764) * Support for AES-CTR, AES-CTS, and AES-GCM * Support for Keying Material Exporters for TLS (RFC 5705) * Support for certificate signatures using the MD5 hash algorithm is now disabled by default * The NSS license has changed to MPL 2.0. Previous releases were released under a MPL 1.1/GPL 2.0/LGPL 2.1 tri-license. For more information about MPL 2.0, please see http://www.mozilla.org/MPL/2.0/FAQ.html. For an additional explanation on GPL/LGPL compatibility, see security/nss/COPYING in the source code. * Export and DES cipher suites are disabled by default. Non-ECC AES and Triple DES cipher suites are enabled by default - disabled OCSP testcases since they need external network (nss-disable-ocsp-test.patch)- update to 3.13.6 RTM * root CA update * other bugfixes- update to 3.13.5 RTM- update to 3.13.4 RTM * fixed some bugs * fixed cert verification regression in PKIX mode (bmo#737802) introduced in 3.13.2- update to 3.13.3 RTM - distrust Trustwave's MITM certificates (bmo#724929) - fix generic blacklisting mechanism (bmo#727204)- update to 3.13.2 RTM * requirement with Gecko >= 11 - removed obsolete patches * ckbi-1.88 * pkcs11n-header-fix.patch- fix spec file syntax for qemu-workaround- Added a patch to fix errors in the pkcs11n.h header file. (bmo#702090)- update to 3.13.1 RTM * better SHA-224 support (bmo#647706) * fixed a regression (causing hangs in some situations) introduced in 3.13 (bmo#693228) - update to 3.13.0 RTM * SSL 2.0 is disabled by default * A defense against the SSL 3.0 and TLS 1.0 CBC chosen plaintext attack demonstrated by Rizzo and Duong (CVE-2011-3389) is enabled by default. Set the SSL_CBC_RANDOM_IV SSL option to PR_FALSE to disable it. * SHA-224 is supported * Ported to iOS. (Requires NSPR 4.9.) * Added PORT_ErrorToString and PORT_ErrorToName to return the error message and symbolic name of an NSS error code * Added NSS_GetVersion to return the NSS version string * Added experimental support of RSA-PSS to the softoken only * NSS_NoDB_Init does not try to open /pkcs11.txt and /secmod.db anymore (bmo#641052, bnc#726096)- explicitely distrust DigiCert Sdn. Bhd (bnc#728520, bmo#698753) - make sure NSS_NoDB_Init does not try to use wrong certificate databases (CVE-2011-3640, bnc#726096, bmo#641052)- Workaround qemu-arm bugs.- explicitely distrust/override DigiNotar certs (bmo#683261) (trustdb version 1.87)- removed DigiNotar root certificate from trusted db (bmo#682927, bnc#714931)- fixed typo in summary of mozilla-nss (libsoftokn3)- update to 3.12.11 RTM * no upstream release notes available- Linux3.0 is the new Linux2.6 (make it build)- Do not include build dates in binaries, messes up build compare- update to 3.12.10 RTM * no changes except internal release information- update to 3.12.10beta1 * root CA changes * filter certain bogus certs (bmo#642815) * fix minor memory leaks * other bugfixes- update to 3.12.9rc0 * fix minor memory leaks (bmo#619268) * fix crash in nss_cms_decoder_work_data (bmo#607058) * fix crash in certutil (bmo#620908) * handle invalid argument in JPAKE (bmo#609068)- update to 3.12.9beta2 * J-PAKE support (API requirement for Firefox >= 4.0b8)- replaced expired PayPal test certificate (fixing testsuite)- update to 3.12.8 RTM release * support TLS false start (needed for Firefox4) (bmo#525092) * fix wildcard matching for IP addresses (bnc#637290, bmo#578697) (CVE-2010-3170) * bugfixes- update to 3.12.7 RTM release * bugfix release * updated root CA list - removed obsolete patches- Disable testsuite on SPARC. Some tests fails, probably due to just bad timing/luck.- Use preloaded empty system database since creating with modutil leaves database in nonusable state- buildrequire pkg-config to fix provides- disabled a test using an expired cert (bmo#557071)- fixed builds for older dists where internal sqlite3 is used (nss-sqlitename.patch was not refreshed correctly) - fixed baselibs.conf as is not a valid identifier- update to 3.12.6 RTM release * added mozilla-nss-sysinit subpackage - change renegotiation behaviour to the old default for a transition phase- split off libsoftokn3 subpackage to allow mixed NSS installation- added mozilla-nss-certs baselibs (bnc#567322)- split mozilla-nss-certs from main package - added rpmlintrc to ignore expected warnings - added baselibs.conf as source- updated builtin certs (version 1.77)- rebased patches to apply w/o fuzz- update to 3.12.4 RTM release- update to recent snapshot (20090806) - libnssdbm3.so has to be signed starting with 3.12.4- update to NSS 3.12.4pre snapshot - rebased existing patches - enable testsuite again (was disabled accidentally before)- update to NSS 3.12.3.1 (upstream use in FF 3.5.1) (bmo#504611) * RNG_SystemInfoForRNG called twice by nsc_CommonInitialize (bmo#489811; other changes are unrelated to Linux) - moved shlibsign to tools package again (as it's not needed at library install time anymore) - use %{_libexecdir} for the tools- Temporary testsuite fix for Factory (bnc#509308) (malloc.patch) - remove the post scriptlet which created the *.chk files and use a RPM feature to create them after debuginfo stuff- updated builtin root certs by updating to NSS_3_12_3_WITH_CKBI_1_75_RTM tag which is supposed to be the base for Firefox 3.5.0 - PreReq coreutils in the main package already as "rm" is used in its %post script - disable testsuite for this moment as it crashes on Factory currently for an unknown reason- renew Paypal certs to fix testsuite errors (bmo#491163)- update to version 3.12.3 RTM * default behaviour changed slightly but can be set up backward compatible using environment variables https://developer.mozilla.org/En/NSS_reference/NSS_environment_variables * New Korean SEED cipher * Some new functions in the nss library: CERT_RFC1485_EscapeAndQuote (see cert.h) CERT_CompareCerts (see cert.h) CERT_RegisterAlternateOCSPAIAInfoCallBack (see ocsp.h) PK11_GetSymKeyHandle (see pk11pqg.h) UTIL_SetForkState (see secoid.h) NSS_GetAlgorithmPolicy (see secoid.h) NSS_SetAlgorithmPolicy (see secoid.h) - created libfreebl3 subpackage and build it w/o nspr and nss deps - added patch to make all ASM noexecstack - create the softokn3 and freebl3 checksums at installation time (moved shlibsign to the main package to achieve that) - applied upstream patch to avoid OSCP test failures (bmo#488646) - applied upstream patch to fix libjar crashes (bmo#485145)/bin/sh3.41.1-lp150.2.16.13.41.1-lp150.2.16.1libnssckbi.so/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:9593/openSUSE_Leap_15.0_Update/30a0acedc693eefdee21b2cce7fd1680-mozilla-nss.openSUSE_Leap_15.0_Updatecpioxz5x86_64-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=b4f8c69ac0fa959474228556bca9d3e623db1760, stripped PPRRRRRRRutf-811c6042afa99670301ad63110868b18f0c2e47fe5c9489c46a7a39216dc7031b? 7zXZ !t/⁏] crv9u=݁3IxPetm Nw.>1j~CT[Lm|'hTlw *^(M;? > ?=B+];twp3P.m6V9Cd_$oصڰ11 Y򐴗S/zI4RˑS.,ik@8]gc^cj,ؠp)r)bM&Vnl[u?5z7W[jpf((G;_\ަT!P|*q*c}H78YJvİ? Rbr|tT<1k}fϺRV4?oTDB}b`{y#JALc@/{nm'8-}aV&hA-!%ھs ^!^Pk}1 C.5%zj`Jbyr_dRYp;6*fJB{QRwU|=Rp>Z^'3-q3nΡͿ* 7د~׏Rb0di18BC=8f^:fJч_6GD~.|^*N)y>Z8"N[3 ۝"-xޑ%ʡWՍM Dߜ׼iiIcoQ. I<.io*q!Z-bWQ(`Q@B Ј= JNQgR8i&4M̢5fHlVgL, +Wt]xK1VM^{C(4)txBXUDėg]?#0HJ-W@!\#G{#LL,zN+g-2ӥ$vsԫcg w٨J=R$_qQ|{8G[v}+K9QeSaTznʲ.O,C ߳?lC}K*JiƜK$̔X%dь~$ݓ Vq?U'n6`=昤*ElVyz`{uKm 'GkC8dJD;^T8֌er\gX#෮e A/Zπ&@mTIb3<[ i 3!jQvU #zG̢jl*oQHM>y @:R4W2!Ɇ5Mہg-rgՅ&鷪$hP33NvI]אZ6M^+>͖|z(UzYBTSG(}@7 *?I>}wq*&ROQi9JgNI# W7 i]-|UZÊ~j(+E/|>FD`w cl(һw yR_ЊS34;%-g_ A|:/g6|E I A,^͞С. %qw<= ~ "ġEDI!fYBn6orNjpP0^5D8I.GAH)252߅操{"uEna ֔^ȍIrT[(F RLV)`c)y_:]c~됦*jo|m>v6]6HGs(YJ P*T޺2wfÆn30Jd=k2U >QIVF:48Ҁ$e|d4ez#`{ )$uS ;@ئ8o͈OSȏX:!*hQmWn --p<Vk͞RiRǟ*`2 ~\K*Pʻ3gl RV!hr,ۼW+qPjȵ<#6՗"<4=β>xRp-ώ#IE]a^/hJgoN6[Im0{d\gs1Kj)'t:#DѻO4COۊ вQ2umMja fSW>cͮ갶d̙8}u;Ժ8♅FU.6"2c2`Ra=֯P|[!(LRQc?}J3ups_ uMsnb=mg.wm.>nI5ne4pGnZ+u,f#hsa =S!C [I@o26N1\j`яY {b>̥b~Z_*Sro&uHD >'߱) Vq6TkfJN{N<%lD V!wf۶oUO>5W8.fִh3<0r,/=y9X60#B+oE$(/L'_cVh)[7"4̀v>j _LOf?XKhr͑o&}EI!\TQ6l9Y;JSw`σC A*ak.%S58в"=?(k0j`$jZ@d<0D0D|:ޖ1(;9$6T^3<ITUxb}?Ɯ2rZ{~l@+,wx,;ΆXE2obPhօ {2> ybwbRc:MmNa-WTF.bW쯛T*ޣ,*밁Ɨr؞o52ԓD%E-PYLud>ӛ.l8Ѽx3$l;eaR-WiTr4;5B:Jͳ0]vنSOryO>[iбu,  DŽ[jЙa0?YGXt%1ll'`XDgl$d^ok+df征 =N[Q4{ [3׀'8;I!7R/8RY {AL(xQ[Ͼ1KE&σt_ 2ᆇ< ?eunYl߶]wQݲ>[Zp̗iWxS+Z9/682*N~g3/`菨D $8Hu-msGC#Z%eBϓN8}75D0CJY@$f2;r>]jwYJq!89 k O| G{;\Xg`.EqyIqGg_%=i{ 4S85n[i_eۙī\F,ҧ;f4Hر;'Yz`ϵ》Z14~]\[([3%IeIjOX"<QbNlҠ* ȕVHpQgS (*YqK{fYX;ARªA@ !SϿ3/6+iTL bQ~>l]6|u5; O)q4Ld:R[zgz]x>BqfAD}s_mnB' VQcJE  B/ϞDfT=,J_m)0gdQ ‡XB`s5OɇT1|.wÓ9-79L:>T /-fݳC*U^'e\uG_,#i*'FM^w8( ؿK4N^ \xK i|sk^֬ўz3{N&?{cO]WKhn5aۦ(8u |^in+dm,pTՇt3U=:GS]@7A,Dd;puߴ{:ʓ>K";, u>jM= n/ 9yEC.Vj'Jcl5J 4u6V}aQn>;)kbDBUlaU;J.852_H%W$`H e*ұ𭪞%vݕ>0RN|0Moӯ"T`j`R],b%u^G-_l@$Ǣ쨰 c>cqDC5ШB<_9Ӕ<}g\)O >LqBW$/%n2Ii9@69Ggu6&ђK'DQ>`6l](LSVj (CXs7ܹD]"!aTd*iK`qY\Ф¹ [&kD[yҋX]p9B1&>w 84b{M]є;͑σzDkESqd D=mbACxnڳI8(X^UL?KK|׹7ۏ_u$`gV6$%8t+Φ¬&\~py$Zʼ$&R)J&$`0|TbmzoHp30W[ͯwtgp6jIVRө$L@1yKLqHNo*mh@Y\.+De:A&[\R *CU/-^C1;F/,Eu)`;{m z"OtɲC&~M'ΗN dqͺ-=pi֎] .9Q5|`G:oƉ,?_pN Kk2[ʮmM7PYOy ~~DS♻d?s|SBC ^v2Q.7/nr Iإ$Q`0և'0|0M'礕crbm<@vbcO]Ѯ{n$ ™sPj(=[; )K=!VEDO+Q\c`oX';%~>4"& fu.fC2 ݋ټw^QáU}Eb<1?D*3BY{מRzNc>wْ L ! _(kt\_63:B*{ CKݾQe[А2d=Lv1r_LG1Y)Pm1w툼n\8`KOgS-v Nlkw.<|>5^%y-Clyw]{-򖒶d6,(\Pyku4 G~%£u=бdUXӍ i79ng”oN/(Qۻu'7юڄ-HL ^Ŝ6$Ã!ul;bU" K>9Uz^C`W_ HuO^؞`hTf&}!ZL~pz|tUI[n扎; 篊 "I>*A $,?^; ~5$;^ 3(yB>8 *aSWjMT{HiUVCNa]q=7᷋o[r}m;hd|AtHd"υōUMr29ؤz`V&,=F~ciͺMO#_HsK^M9-ߕјT+sS9?܉*O2XPC}z=`[}[IK0I-YqX9+$LIAU|@q. d9qy%$BW-޷Z͡%- &r6e'u}5!mg)#^uo) [̺+C2q k.w}ivEuJ :YM:|tp1+`>~|:;mѺ0v xnf~  MlZjGp"mʢW•@" Vv<3~y FQ9mi,Iz1/&,rTHS;`c>Tq}ZZ%ޣ:q)bTg*[x oުMw^N@A^ͦsi1'AjA%IYF18N/**;N| >##ʼn8Őa)ϵdFC*AQJk$W1 ;="ÿ576m+Vl5|Dg@)Vx4rNW~`hKJjG [T` j $?IiXC=co[NDH;J ·c%v$?oΈЍ:A+@(R(U\}6O|;߂tgD !,w=Nh1 zJم-iwy]qA3ez<ʚ% i¾(2BUDiOc $* ;dN3B^KIJJϲ5QQS h2iWѳ濎 HgP𷹕67^ pVk_~>c #UԣH]2B?F=q3٩PAVS'%&)O8륔X 9a@z"߭Y烄<?Y|x!.j< vE]a;`YRFC(lZ4|f)ll Vg"f)_|Swc;v td+VpJ<1]fi"*̵zRԅȻsbeZܔei\g[=pVU< [P S3WVhxçk[J2r9?p@IAs@*o'g񝚞K U6{3z|AGGMz+(ԥ;<P^њyJ9x~6>T,ڨI{Y,V0>Ą5~ /M0:1ft:)O!Xfծj?\e8ʾO  >d=Yp~]Bojwx44gG})L\*u|e"쬦D9fz/jJk25ُ[o\wG2C-pgCcK77RLjE4|v{Lms 7zTX>d1`+RB$S"7{Y\ \XmIB-`.i(Fg eBg_.]\u' ! 6wj"zL[ [mM9 ;lU7jO .6qz}1Z+jutSs?@>~Ji2z}(Ι u`ј3꘦\ a4Qw݌葛+|hϡ:>7PA- 'ι fG[s05D"G+=!ZJS2|%(#8vL"n؝y{Pd_ Zxe/$VE%~lU%#ANO;AaP3#00M[spώҀ Hԥ%?J?gD.apc:tc 6tV6Sl{V)m\pF -\nTI$O;G<3'U$aԅ 59lH)4%Tj!Pf#fXq=/ipDC<1w]b\ X`=.5?4`- jh1 穋Kf~`݌r4;1kT%(AY5Z|y(yokWhG$v/-lC5?\!jN}l=8 =E!/򰆜[s`e2p^/=kɋc:19h-AAq'm3)%FmTn'0mr_ō^d*9$DUD'i5VKo%Y/[[bz$ʕ' rQPiY~V_Kc?@Ekmq4CILXA KNFtIeʤ' NVOIbtS#ы^xFTa$u>mβZFQkeKYYA:y\\ՙŝWd< sntUDS?,Yf'۵+G1~e{R\evɍ8F(W*O+!V;|YƍV}^=rF+4|FUY &Fvl/5Ib&<=4QG-&~52l}Ym9ȁ 䮾[FtBMȽvl.5"!7,MfJ]Zة;uP.Uy~:N͘Ңe9 }c1R'u_ =-HxbpTUR*= o G>FbSB;3?HeBrDI%5}Pi_B@Ͼ\Y>l/f4(l }#}˘ΚA˖SD JgS> Yք9G9Myav≹a[fygP8mA&x:/Muȅ~Fvv@r_KO X%:߈'4Lz4gFC;PpQQ! w:Y(MzE`Mkt9jm(E+ DÈe\2@dӤLܣt ?Й;eR|2ң`}s ۗG#2M^^M[4|ڲ0<.''YTe@j֛)Ru .p""Jt7\MRDm2P|e4B[5zA3jzB2>-+&Dp؉|lD/~^vI ~AwǴ?? wGz hZ雕,uXA.]e&#*=~b҄ X2oO@IspĎb.#iJu}&cf-o=CB7>?4ddΖfvWy?z#.+-0t7w\eه &=RQ]|3ça=MO9LA F`fCvn7/#RV_B;-FB3%S*ꚭ8~wn|G/Xk(n|ҺכG~ř>=EK煪UX#4ڬ6ixJRuTcziˌ4b_p)yJ:u*JqOHZ2Ve{)횎Þ kqŀU:#U7*';BK1MM Рz.TUe>?#Qс2*͠  ҷA`s7/쀣"='hoA Ǫs[vHTT-^]kޕjzt/Hfr2siyaf<8s-or .7K\Bz)d+J5ÝRf 016p\2VPPlnVKO/FP Lv' FEXaEYqŠ&^"VVPՖӞǜy( U9S0%41msek{B"%6lL5f`5Zz2h  }"c.X\=fvߑ+v`kM( $᪠ H$ׂ?UW?]BL@j ޘÜDҬݫh>Nw =m\s@Ffdiw˴ T]tY/WġPϘ{G+$8>a /MU.eLc*F)*oz`{3C AӪv^,-n>@դin>ToMts9.F!`9u F~3+ur'7-]%ypf5A'tˏEA<9r䩼V4 LД 6îx[t$A^T FåC+i%2~p͖ƄD$ʿ>|6-*!MMQ,eL*Ts H%x$_wDѣYCY64Io6.}`aL2"rBnAg^8PXJJ5M;Aj`q~0}sa+k!@jW#4,Z]l25})s&$8jJ7'b&Y,;k-:f5ψX+#uⷱY=9eO 'K|&Ap;dJuzCcp܉>mMn}cOർ8]] 7׏+T3)Z,ǧwtB-͍ fSF dq0]_~ѝC[ݝmTw\2 T.H サsnCvJ-~uҤ]湂l&ǵ/+w[(h,X4'\ɊwTEM@T/ǕڗHjXk{[=nssTk4g&k=H$FȪ.Dd9_-#|̼1G&sۓB~<غ\&06jqHvn餎;QvKqA2V>nBPҜUSAlEMm~8r{s 33Fd Hbc .edS$g} OB!X7,g푯-, d] >Gagm„Iz5ۮ 1|᱖wP]\:kcV=j":fnYvvW{-dcO)@Ȝy 4dbm5n !otzL7&TWϑvABۆKU'5H7l'!5`o.J`@щuKD)NMQwwd/aJs;?!clwS1+Y_SG i[y̅sϐi6²8\I)7E b['fُK)-zwϓ'צv[Z0EށӔR8c#;n"awF3e*c]x}w@ZB;窅lsL.FHd{Q@]ݎљZiףD;e4UOna+׿>OBBp!»y5%Y\J 6LIz{W@i80B;DO}&n.;0y@'lڟ(:KBlCh!Sl{]m*jEK:. \ %P,eģ Ono1|BIar}jT}0 ,)팹J{3}ZMa AS |Arp-#C5;ǹ˶J@E5x|tp$⵹qLEн2< VfjܾDN#sJZ.{`>3vs+:|YW6i/-)[U)qaZVC*F_'pk@0iHJ6Gx/FRt V@a My4-#.hbpۿۀzOKqDNԙ+3BHTwP)]NL CѿvZ'r9{r\=gߜA*`j-Qr9W` {N4RyUrօ0]ErĹ `2$w%@^8)>YDFᔴl)Mkcz.L!1.w'G' 3x͢ʸ)bPv7s̥Wcz*ts?:ʅK?5 yr 5ߠߞZ(/?vw-{b߈j *G4ث?X.tj6`(|e8O%%(pItZa}Yz6wvW h[jtCqے+Vj {ĻI^]}=?Ӧ\/O yS ӹ A֮/&t-7ުÞ%~([",s爏cɚ]{rn<Ow\}v+ T_ _6h} b{Ylw .tp 2ܛ#}m6;uy /uFuIqJErܪ]#sFA9fq.[+cGVgv?B֋Tw? z|r3pC0&*w9dAu4  %z!I[ Mj4Kz}/K:Ə|aD =Y+Z@6OKw̆"pZJ퓋 3yy5ͤQ{{3ep¢bv@?~zEqJ%U#rx_bmG]6ƑKX/ ԫXEX>1i8Kg_!VViL2j_ɝGB Ljj 7_o3iNex HFB,ADZmP*6T]e8JV"ihvC}~ޗ%P1jU]{;~j˛c\[||5Ca@'w:+cdj%ݵ7qS%SK+?b3Kcwgrxdi>8 {_&{[CtpKCǺ$]l'.(AcMJ3nkٯ[bi@bL9Wk_x''y>6H o#1]]x[d)_tD>Vh9|uXvG\\=-M,?s~4Ա+W$W9~! ?~!#:La!lݝ:{[$J0tu"tc)`: gOFcg! 'c NYeȫ /3 'e {̥E}^Ю mRqdӫ@lem">҅А%`;:$qYl30| aZyo v@?FADžfԩ*.,˱ ~ ;Rdo),|P^$EuO8UF8=^Fi6lO-ڧ3+~Y(_*Fu1jk9hZjÑ^ڌ[C w,+͚3e)_8TN:d2R+rz!0=dwEu^fŗSU-~wse&,RߐTB ҃X|G6팩vi{ 8Be+ϟܛn{M#`2p&ї(rƂZh|u 6u >M BIf"0<#s{fRbC`Ra#xWrU 0)WC_U# lruQ}5 (=4ZU.wo?]w7՛wcjD6IQ\kø-nȢ1FM])2гs?[RV:Gj~.H F|8:XZz @U%IW܁z;P>k<N_P%A|%~'".ÐRvݑ̞99HibX0ŚVlm0)0љQNޤڕHaQ82mk /m-P I$wСؿjNM[ pN$<+C쬆]nUx!Um͐L+ _0p#/YVLu= 4"M9NU sWr=KfO g ̡Tʭ<0X>ZZd( B }q(T|`%: 0L [BĻ66SX6ak=W!u)[[ gTynۡ}f&J6~D~5Z-%v$_i+IRi]=NaWdVf?:K|^xJ@L2Ġ ji rW;[KB@fMF+)S{b31blovAG T2"\a&!+=4ivk&Ҋ &F(#)2:a{Y\t:t|XV2ZZ3v{9}D) n<{|_DZ !I~N!,@y֬59'ОV[Mqc:P[{c͈N:|E;{d\m;űЮTT Kt`ٶm ]{nHPHHnYB?-7cH%DzuEPu<| jvJ IiIl7n4Fzn܉ekZzs ! z;(.~ɖ^H tͩ\@]kiQKQIՀibcf@?0jar>җ%yE?J&By狝|u ,P'bE\FfsMfw/\[[(~Ud}j)3q/ު~쇅CX"NY+~DQJh˜5YPF ڧ}՞ip c ?0@i0T #{L? ћwê-kOz%p2"%G_cUo>5%ZT9؛V6 8.4l~VsLSxos|b썹 Y4{p*"e"Ъ^+&7YkM2H{cƦϰjLWDQPz2~8#Dcr18tQJb}-)|^Ϻ硾?"vV$~`n l_}I,$7[. a(U [ҬyQ6^49ڰ$R[jbˢg,"eMkh?w{Ehy\i0Oѵ/8vM~CaKJ ]Úh*.V5^ߐQ׈s~Jṟ)[Ơb:q!=JJ9RK++7.dC?lrבDZ2/ouQ?5Z_MukbC{p>ǒ A]cZޑ hU81Q1Y;<9ސCVтQA!uJ;JP]<~ѿq[s̤=R8Tn3!M$վemBXio:ǔd2gG0;稼f->k +NaO=Ɍ;*ώYZ1>Ay3zہѶ^!ª=4ayͤ Uf<:.f&"lk]zX~4sdSl̃>%?F2R$ąY'|</?hTdⓑ(~]MBG Ajj̅NPHT\IE`Pynsk=%Y!6*- bI8\`x)~#}X>d9ciѣ^t$d-9N`ݘ1Z_p&^z|[qrkCRwV~g-b] oUg@XAH_(G*F~؝ΡͬG88,);+h霑 ),G?2'HBZ[E~۸hfHAq ̑9~-߆'1#^0jkֻYyC]ZEr'>*T@83DJH{%(~6r.#?읦N-IͿ\W`Yz\#J,dI1LuA s#6 PT$Y]veJW@6$uK^dO )NM֭F\VC}aȇ.219$Hy 7!(~ wG5%Hcy_t;Ώ3e i>ZSDťC,DPQGωkN zouTVeTg=W m㘨=pQFX}%?~, 0 h^_asڷEA:XfJ3{R+ 5kJ4|I+/ $PBdr+G&<Ӷvz7=}J"Nj31x@J Qc܎yJco!6]]7PIOUCk[lm+mY;h|/=ԥ, (($J+XБOO:b7DBMMVrY+1b92j-gp4<S ׻ѷjb"gqBgL)c}/r6$:g(h<=0U׫RV..R?H\nHp#UaO3~&= Q4.0-܇Nv֦{ Bfd_\1o khJ|W,='VG>J|&àsLn^LE-mXZ:Q|aEe9u;M7:V4C3Q+i_k둄.kT6^Fbn&Z#p]@%,,Il4nG ]?e"o$B2uǚfT&LR[V|-L ӵb9)9=yU?AG8۩5En0 K [zp"繍ޅ\Ξ #bYLsL[4~@y~%^(i[sLK¡!;=K'Mr:P}ߛ~^whZ7灻"{NukN\>Rbן5N&^^ yǿË ^e/RWm'[83{)>cymC9XW'?yY w> h̲/^cjO$ Os=޵Akv,q,JN@vćE^S[W+Sua#_K_Z_~^e1 ~:Xc;!/yLx{މ&Yv{aPδ97]ژ^Ki"n9K6ؿԦ֗$=69ޖ9dͦ!2 0yҘv awڀmUe#f‚cΡ_˜иudSbU`I6d@5X u|=xcw-}^Xխ?nZRg(z:)ȃ.Uluӗ1U]g0Կ S$-$&v M2|HG6$>R#U\0sH&U%p!5z*_Ѵ7zr1%S bJBny"8[#IWw"~PH[+4g0GA4ЈLwAX}鍐js0EW+14&DeWZiV=Qf>(1(ka."t&φ$<B6%/ٍ 6̌Rc I/qE-fE,?$vJI jMȀ.y P9NTlʫvJ%R+,2g̟d wKT;7"pd/?ّ/Cjpk? qM&ecNRFODrxaT1:Ҫo٣kw4W /MTn~5jǫ܀ԤQ`x upzm(8m'd650?ſŽKw\&0\?덏ы|H-ms%Rvkԟi1d/ZF>){# 3Q:XB􌞣2=RrFK^-VV+1JPZ9 %!ʕ^(_O32U?rS=f@ws(f#but4՘,|Ԫ@%\g"Uwd ALK3ڇ6F*½809Wɭ~n^sF\D@ \'mQWXΞ.=ꮦ_O?˯Qo<1G:aw!%} ӑ9;AI3ADk%J9׎RÓ_)~h #AKXd_\9V;yANq N߳D iPKCzut{5#P)ig-`2㞠{b;_6y!^TGNAA}Rw k#ʙ~ʖӮg7_xH<8gI_['+myDe9߀'d&T\̵Akʹ:mF $aq3|X-?r話چcJ2jTm4E"aXRHRK\QgGG֛ ʛ[,i05P4b@ u ҞZCIxǵx˃&YTa۲`Dp/Px;}~OK`WXVhi#gᗚvm;9в@ېE2`}"~AyRH4"?oQŽEGh 1\iݢ^r$aՂJl.gb'Kp _zO@~NG}ba89ۭedQ8tf1mG 0Cn+D:Ut;4$~*ezonJ5YA,UMx6~4W< C^> )(cPV:dj,_/CUKaEL~:聫k)ܡAl5Gu Y֙4\ȝ:d輮B16_͑ `ɃϱULH?̤ ހ葯I#7ӏ/m"#:/&R:W0|:Y(r3ǡ˞VjiI%(_+m֡Ve׋餙Ȋ1{_%<kCTk=9^rֻü6sR [/w!7g6pMͺ%NhkQ٪Ix>(u#3=J2dUއ >m+Hg[XӠ*K_ӼG(fʈȃgQ2"7EJ#c?s'}j\8E(93}QV}<^ w,j?x]ԟd(zRGm6~. 4n=!#-թG<5GGmh4i-s6MWMEu %V*)v(#6 '8ʝBJz+fs1#L3[ihLFܶٶy}}q;=Y(.Dc&11~L`2$C}W5X4]5;?0%o&WKc@.^ڇ>iR+ՀR]e豧J0yJ?2M gh;Bo;DCf^::|\_GqTdnT\,÷$;ewMtCsS#_:g ߞy vsEr'=|}.˺`9|ܸ>7\|K2 q#ʢ7i1:ʻI{&`D]"urp-'ą6_)| 5ܟ.J PWhO}0{SB4 b-bcm&04ap꿻L(Xc~qXFPٞO}' էtA&_ ,)}WT 6w0[/X$]F /{b ҶDybeO50 v<䒎UMkB-u])b ]&'F=!C}1>+`N ZowpoJ̈́xf/G*?h`اbYUs-§z"`ظ[QjX&;\jqA-F4HqZ? ?T?GAN\ FV!lcUUnaʓ*#׉>J$GAi_>4R9٠3w…[gA+% >Wi4bn_4[&)`r2R;]pKU4}ʩbfa|  [ku;2nb^EMzU0ӌR&j qSbwKGgM!Be O8 > atV^vL"X┠#}4-]Ͻ"O0Nzz[>%59eE,~4Q<0u'71if/$̲>2FI4Bjb'I8npfϝĴjWD}ͬ[=,P t~6X%QSj6֝%xz~1 \祹;n6sp4_=䏫`KE sjN&D+Sk|ҋp3.X7ZB}*95ػHWpb"GGpQ OiBEdnD"$܃hFpY^Ƣ _k挕zD=NU/zDz"ϟA(}%LU eM}e3XVOw̻Y6^7m~ހ,.`Ь+1L^1;B}or\Їoa覵P R~b)mnQ(Ck>*AcAcsZ(NC |QVk8:GHYn ^]EjH5ᬶ p+,6'/AQTD.E&c(,dȢKYjlII ި"Lkq<6?«,>|sG]37xjX@8CX AM[mLhg͗_4J w'=33wuo)'y&øwO)]+YG3z2a7GaFUaچqU%AΒ .:KQRs.mL{ޥ$L,Ϧ)zLҟ6MdHܶgIgO?m]ċ*jn0u޽2Q &jx?k <2T8?[t6utɀ#[㫋W1$J 25LM|_q̳ exT1MP[:Ѳxw]B4 ގ93wG"=Ӧ:VSь T8#uZ FGZ4fSSOG*C/O.ٺj4OdՋQO`e-/!5^iu&z{˺T rڙ$[d\Sۤg7JQl|DQ(Y0eяu#CEeOg Eg&<]M*g#g4.sIP-X [%M#Q7gk;/縪[[vʠj#I> Fl<s|֩@mz-s=u[&hܡE9R ׾PbO6} uLK7toX>Q:ǮHN^Eq!;G`HYX-Vv;=I.n:+9^2`G=u#rzFiukR~2*;ljX1u1KgZ7/@˜ZkԔ_C 2( cK Y+ +2(E/8#_EzAӬ(RE€*[cg8&90˕kOA8fdcoƪ;X7>LcO0EnǤBkpxC5 VqnlcQƅ&<B:̪0y6ǷS^'0ϧ&HY:X7 Y78$&+Xmn5@|/,lc<JB.;7:l=svJh1,??@ o9|*gFbg8bjqk=be2CxSpG-)3OHMs%|nS8yfܕ"W'@\h p01XY%yqa j1et|^|c˥N+{re~p]CD56guR0̟~)wOKy&Ar A,Pdhm!O=>\ s泽78NmQ)ӥmy2PiZ]ю -u,U&36bc#f>Q隊H'ʙ7Xxiycw2+ C w(ЙQyZb g}P y88.iJZ_@6+݂4 uܼEhU NMqvs1yz x6Cl1V. ֝{x?k]\38ͶM]:˪̄68yĒy +HK HaVijաvs`Ml'0 42nUaߌ2 V7 Lzg|Tڝ0G촳~3zkC\}ku١tn `u׼NơQZJ|[69'FR@Ξke ᜴0jw\\DR7jV&T?#pp1N4fg܏?~m[7}CΟ6!cN9> d[/෥IX%;k0\~*{idk +- pO))(ȧ~8~t+yM݉k]rް/q_0~*|6y;˸Wgym`KރpZU!ILq[%ב@k9&d݃gi|N?+I<klg ERY?pn/'Rd+9 owZ../q,1|0"<[Dy$8Y`k^2KP^,>=:SFޥ\Կ?ЄN] -cP@ ,w\ԡg.ӒMn0/ UbVE4j?&@ۦŀI`hjoLgTWzPΐ7~ eɚ>Ktk7'ML5tJaBsS\24ôɲl//ğ 6e+Mm5I^@VUZ0Ʌаw5ؼb{M_Z8շM~^I Ѫw<4XL V"(=y[O}ٔ.+p{W/V>J|>YIXA{%-cQGam_o@V^,cZ*1h]r[ґB8:g\r2xf%8iʈ"SHІ~X 4%MQjtNyruC}#2)2MkPFLX?4.g`ŧ̟riPiXYX ,b cwHWOW{8cs%"6 q(OjQ\<"j)*uK| ^^򦬉mS3>x"V -cW,Qb;``~r?˃~}/@p8%%RP Zqm'&t>'Mh$ $tLnq_ 31.8woowX-ad͙syv/\M46상9%q [MxK[LW(;= ^ŵyq<4 Wψd>n819J,vP ^}]lҧuI)btn3 ͇@=%_z㮤`7zKWsGzF!oV{]u2i*ĞqZ% 0y2,F'&l1mi4Rp4:BMJt qWF@~%G\Ejطjchx& %kuz ןq/UY̺u#k)Wn?ݑۀ^9àUxg%}|&:xK:&}ރ+#΢h۔;a Y_0 y/cuNR55$iN)_s+(]\=?9&A) EncVcr ̯t -+~R;?BRh;$YȗAE"w*Pَ%l2TY6 _(Ҡر^#k\,ĸטc;^|G2Wl+ZŜY >Wi5ćr_h%qkFlM޴}y*!;h08x2>oe>;|W})!o VۊToIs*i STz8P0l>O ېbgK# +#0;=Ҡ*Q{^(JrO]#{">8Ufqz!MEp$j7vxY,1ΏóhJD/@(3.Ev <48)ؽS\i$z\y7(e-/IԮ{}_ EΌ^~BƙYde QۂfvOI x̽^Pr[Zt[8!RhOn֓} )>p%V`wcUP,2gI3c=vb 3=~`N ;fd[Wo95>PrmpWFY&M¥*; ",hD[*&aG6 6Χ*/^ލw ~7D%՘M +Fw^XUHˆʎY1NrG؊`fėe C$>@_ -fd•P^A0)ć4V=u?C\& ;um蔤& @7ǒ|;EDQ¼J-uW~FS%qzړ}F f7:21֔>_eėV:_ uIU}/C~˃Un꾤VT^z{Lp) ȳ6?k.gcMzth8=rҐٔR +2(r08D F)L^q> |: )#NiKI޿Gфd=6 WR*Ms.g _xGKӵ :HԆd v_$ 6!*v52wʄwL@M,U#H շ/tS% 79ey]wz5 O {mvoS x &*AIQZU+Q, svS'Be˖Q0Qڳ5!PJX L8wY9(#~:*N6nD2|aO/ fch9ONsD]ǂ6 1@;4\mxEJN:B:;*{!w]58n EZq&MEÔvd:/ tE.XʚQ[U.RRE3l;Lɳ[seE e_膇ݹ !Skן߫j嚞m' x\8~tNl>?)ԯ) &|VŚO#@D'KS1ehq5|DRHl 䪢 Az]pU2YMGw{E% `ŁTsz]HT  3 ~2__u*d!22"RSmqq8XoQJ9FP\bykO7u(^cC (_)OL sSu`|֑qBǒ/9uhdQ8K /'wQJoYıI8oL?c5x]41i72Uo6)FMw eUhjf)a /Tmm#ꎗލ񌅶 )d VkENFSBw EB.98bMXIL8! @;; >"]5e* 99eGǁ6QMޒKE@SfL`#\j#i/4oX, ?^2J{8wl`"zE2M U-g5O_.U#^gv"=-s )!$̎t,NImΓ<#UvN8(Fif?qߕoGf7~c]tqhh~P.n;񤇴O\\Tgt<ʞgI|TcC(Af4h:ա/G쨑Vy+rc/wD6%An;Fs{~za{L{ita8>!{JP_ XJ+_ ɧ]5\6nz/ْ\6]t9¤ ,!ь+tH}[:YdvlOxkI'D1ӌQZ:Ogt}~u ivʇys>ܤZ&AeΖ/һ8R!C֦} bЉӬ0,JW'<. Uid+ϯ6&C/&6wYaM^J1>xN`.ѱ,4]eu۩}"<n3pȹu 绹 $1|(tGtn>]#H| ]/dieY;oJ 4a-L؂|n f5)salŏk/.Mi6?>mxpk{p'Q|R(Җt6zۺN)9\,7Hۡ`Z1jTOǙ$;vo  tAIk.=n1PFſRbަc]'tJ3EBcUZVKp"Kޛ;[Q<j2dWt>On-dYaP T{79.4~%p3p w`Zs 4`+1g6 EF_ܭ CE5 82[nhu w?;)WWM"DT̩.GXq/V+Lv~uw&벸VZXS+xN w愘ۮkVUHJ'2T$ J%~\ٷQ7:B}7 | P߲P߇=uA<߉X ˓}Qʹl~%7]!o]a[kR2l6D+D &T5,fj>Ry^j-IqeHc(H9MϤj$sSyjv>,kZ}:n'~"ef|OQw޴ߗaߕNe*y[Q+ 'N`p[2/+wp IŖ=P<կ[J0 ]$2+2J< ~K\ԟ=#z'ꋖlOÄ7G> q ' :iwr{0sjF&܊HM1̌@fA8_T3g3.0f^ =lNGƕMPjX^-tXt dIhHاDߙ 3ACm臌ݥZF=]3!xi6;|i8ܨ22qZ TY?>\fHx#ۣF6X3F dɈ=gfmR`bwphWXNn P.(42z1fF'W=7[㈟t_ cE|>/-=1vz̶y&|r Rݰ{"eq#sN4NT,UB{^_ĐxAYp\ΰݟ:/wHlE7 Y'=tj&3R5+p[ji"_n\.Ų4K^ G×ti 3 lj4ڣ[j9ȭjܬxw>[88>߭MpwτSY HaCHq|["Ͷ3l:n?ٛ^L]H|(rX6zIVMk Lo[IJoJz#ڬHeI3S7Lղ6_ NtOhЗQJ+57,^El:v$K,^-ͅ7ݯ8087Whx~xۡeePtM<MB -D6t&Dd.9<UscG<9+:wwEC< P,c*}X<$~_=QؕoܗsZf*[Kj i0"Ym_Tz }YyFޙ؞ݥ~ϻR)bxPvG^"dx8+{4.DZE(hŧ,* d/W?3 1`NBs {Re PVn\\JZE[=ZړjB ۥJÈ֐Oz:Z Qqx>ynG?$hi7 j=vcnf]2 ! nRD(da81$rC)o,'X3ewŪXq~O[D5q1b +nV^!f#^^C/c4M@\''ޔfpcv"nS<u_u$4scɛ+LeG7B͒9в L\kyK=|]#Su(UM|:t@4;l: ّb V#֮UjڅVOwңtq{}quWj%>G>2߼@!5g\a[Kg; zcNQ?7mb&A,$݉d<!Tuhu;')itQh_%ݫR'":ٳ4C 8R|]`pv.wzaUf ?4Rd m`늏f',D:sゖA(Tb?^ ~~ @AyJFmD$jvRc&Q+Dnb7]*VY|1$婳\usS61+!^ .W)̏TCl3o_ -Eu"0Ԧ8nbxoCnJT6G֌Z.-ٝs?\)ܪ֋x?W7*pvS. u;K}> P]u?pER"^:@^.n;H M 37!^d' &M0cxv+cgMEN\BC3{ >n\lMJd31n`lN.]6BޖMymi-R} ?@G L_PJ53_;(T΍NҶ%7ɰ"tjFN3TݏBVO.j ,( x4vh¢TkYsIvUuRI/GO{:!$r0ZvOQM.`UMP9X\{$DW^ }o8m#'Sreg?qdD-*C9x5Jxt3v+I0co="oߑfdOxkF`0=UMi\HfRdb4 LBanquɋىl*j;L 9 sXh"ֵ1+j_HTھ}';w O"Gֲ'6L…t70Vp'$xnﱓc=4F`jzeGB;> [>= #6tUWI?(}Ԗ/5uEN:zK_ux_B3Cj./م+ R-JW iC=}ؔHAHf'qAL#LXS/|?M,1[s0yx[Vn2Yh]ˣ2xt%/֛}L}0t?`%INJ ]@]xfqEs00oVOm}prD6YRkx,(' x oEg~ , R}귂u}Wk}5pmX J#"kӤI9cK0^UkQ>n.pm;(|gmOQSٕfZ`TR-(s&Gb6J]fuQ+fV;ǂ0S <1Ѐ=l@B[HC"FqƟ&Z̍u|F?b@A9@ tMl*Ӭ弋~&,%2¿//C'-CdmVW^\a_/A?7+6YXc]7uΊ{k9KaZm& P3vw?'|-~h)\+(١Kh;@ɲz^=v1>ф~ho#/B?5WoBm(AWE+ؗ{Pb[W(krb-AFb/zM9S|t}{aB ,/@񎜎GB?6&ᚲд: ^-70?V;>WYuk[a+8WL<,5F{2 ;96(A'\iQ4!8[IsD*{ɭ^hk:wɋr~G"6Sm6ܑmPEf݌4e<)@@B׵]inByRK|:v[Ta+H^3fɘͯDÄ0z? 0CyF )V6!k4ΨxB9ڗv%.Erp? gPk]3һ~L=9rC)Z(& 'q'Dr-6nX|L䬯)H37;ygk);0r4>bwmٜJi ץ^X׃Bj<[QN.笉?zUd$Hp"DNѱm^g2RB?=\sM!7 3َ 0m_IKtSvX.Ϧ=LbwkW(7p|ŽJ~9 U=ŋ56쬔:U2'HPRZ.BKr /pW؋kT肚OF rؠ`[?DC]74(%3vWye"BId)hXZFSī;~lM~vmÝCV؛8cY45iW}0%Z>-[ߔvQ+z3:;(r53~JjT\Zh_HF5JibU-ޜ2d8]U@H]íuCGqjp)lRm6f)w55tɨm#Z6k2ֹP\?,dʑM˭@ e&y[\E S>}큤FKN:<4$ߎ^6,:m(nT@M*ݝfװE@}KeHB fɆ x &ǂȨw1U}WMJepm:?.$e_nr+`: B68+q̟GeZãDU;eEjIe j[oGc6%Ϋf# Y+FtϴU$F6xO_8xNv2؏6ff["]kۦH[+&귙$ G>}i hp1f8'UK*_dFg7m )HWo/D`o2sr8lkjbVcK0p<s@#!nR.R4$ \حp Տl|Ry`MnZq dsp{tl;㔖-0^hf8YJg:bo]U lchIs3hH>PdB% p$8U"F1_aKO&M ~R8lsp9!)c~p/PB8П*owJ:B+{? urN Q El+Z̄}H'-t34V֪/dcB3vc% }w8uA'PNԋkӫ^4$?(ۇv땵vfTrϢ8`)T4.#:юČ^F V8`o&@@a Zr¢"^?سsJ]c3NQ,U aOv7y`}>JJ "uV3z8T.WJzɯr] 8nX,5͡g9h35Uv]m4=o7Ap >}j'Y @E3F݋ Э .ȸI2=2ɣ0 xc+OLA͙вzNl! |נGœ?jS$@cBb&:y&>kNrӘ ʝ?S~plˋZ @:vḘ`>6D]A癭0AiaLQWoD[3ÃK6R.DoOYs2F胦ag|p^=` ku{;&vծW\#{ cMa֊3 j"2&@$f.yRٓ(k](P*A+vŢ)AJptA)ܚȦY{tjcƑ&Eeig2u!jrSV bE׼ur) KR.UʄqKO>rv! hׄWDob'QE3f|;:L»2MU[ET[`B;Zfĉ>Y|G .-!BSjuY\kqiL:«{ge6m+5Dje;ݲ>Y,GX挳A\3M4b_0< ApqJФ"ߚXe7ٓ#C畄@'6,5N8|ҧs~Aj?[};IXӷ5V|kZЍA\+VwA DR~:;CUE <?ŕBnBr#ߛ) iP`]=h,,^$&ӂE5rP3@'쑺 ż4Yоg/Wg3 C'<HlZYhaQe#9?vd 6@f<A+Bi8[_Ҿ/+A47qU@ոݖeqҋMxq_j/Q~wCn߅/"R>s;.ԤGr!/tL>Zji97 }ϗJhUHp^Yg H=FO0"N nƤ#M7Z!ÍƠ_ @u"qhɂ ݶ]]5h]R> a^X0UJ  &lf8#h& [ ټC!%Mű7mEvAOROX/a2f'CCz ^)v5(1vmt ϪjUl k4~Ɵ #Ekj-׸B#ab!Ub^ŭ^%ҡ(Pȁ㼙+ڏ\?%[ @)Rrn43,1 ¿:6UDc-_{yۈͤZE͌nR.c@ dOܦs'Ԩu^e=gj׬60_%#Gd3*ncpoLf(;9)Uf>[߁L][U辝"u\0O C{(]|[ }ӟaIv6P`|q3 [rAU=~ BR$X7} Z g'K.0ڹ{3vgOrw4 ?Nlq:++/A 2-r9z%CTfBeOOX-ٮRWg.6zI}fOOP1OISrG 4fV4EV9 Rge,8]Ժd!M;r%UҼZP': G22];`-F"gUwqh\2}ubo\T팗6Ê j8oǧVƔsqcSz0gIVem}iHQbVԢ G;=50Zo囉zLRL.]!A*+ɺt,؛1Bj^D}FW0W* Mmcܖc, M|莶 rlwc<ga7|Se57^ª>7/"~9gĘ puO:;$\'7 _P88@d%v2n +QX]b-:;ga[1<>'err۩}?aP84K^ujǛlņ7p??\TXVOR qGjJy|&ap]}"?1hP79PQ .SgBڃ ô|A'4͵&74Teez8jU7 ,اŰ7#M9r*QrU\.f%dqəOgNgʀxՊzBJ\AJg;;6x̬י0JcS< s&ʷ(TPo cӂ! :!}Ν ck!t Ǽw<}IMY6J}EH &ӇK{ 8z<6%]x}R_wzCLau3IeJ e,mcL%zg)t&yy~i~tV"yFo~/h_oB_4f'0th6ap}+ga_ϰ\fFYؘʊy)Aٵʵygl_xӆY0NxiŽlY0f5Zhhk:q6ƽg&(}&Ĕo.X*D_e#} Lu4zMRveͧ=])%asy}d>I;u,AAc˛hV;m#%8i5@Ϳ9Q ѪLH>؆amŗ}'/R"w#޽KRnS=<*uzNd;bt|δu7<89Tk}3%t/Qbj9=v#Y]x?#J &仠7[ٽ9 F'6*T+й!FS"yBf%(յ7B-ɕz?mTƀ.V?<ǒbҭ!iT]4<|Q1%:8ҧ|xr7ok΂y SQ%,q&P+tEƂ$&at=I0өGöBZD\=Vu gc=29r#w `YӾ['QLus\_e@Mbm(X&QE TV7)f'GLnT"UB GuؽFtYSfb1r$$0,MY_~>Ԡ9|v8*CCw/6g^-DCLﮧ 75@>{" {Zśb0m72b sE6=/\R[!,h!i7MYONldl(G*2=H>Ч6({A"}bهO \`dA"k <ÿ{&lnb,ެ5ClBmMOVCg]; ;0ݏP0YujER1OꐵE0#S*Yg$kjrsaݿ*3ꃨ>w*.w^~vq¯&Ag.fڔH 6Z_8C 6ݍ] tD/O_'G/T 5(i}zKg@/0YY }B|4włC 5g V$׺> ux,3$9"!n|6QF1f\ }B)NFQ?vxg*wɺ ]ńQ&f1 tyugl:ƄT V*wOapΊO tߓ̟J|YD6羬,eP&K@{5-"Y/XeIIt_8a>uoRP !HMp{+0P[L4%%)z=5l&#f]4OKbsf\qqbU%9N3-CPl|:^F7ַ9֜{T^7{MwFYi֕Q C,,s-+q&"yStOHC0x4 GS}/KvjAV JB'n>0e%ucp0sngӯyI"I OQFPPOƣ?2dUD!"FS.u2`n |_o! FI ڛHW0O('m5J3FPM;',a̵<žBbl+KE"IK5KۀˉZNM4~ճ4u#os  9 ulS3O9WLDOgi9Oyjgxڨk1 _^SR$473Hmx,v4mXP7>u"p{|ү9n#ٳSwQi1O'/w2@:~ P>H\Ol%` l %D][&#Db.?lΟQfU0TTjz7gN .<|*LfOE$4fdCEn{L{dTװ"|*_`'vϮʥ5y/Iu ʚ~nNxMw9"p?hfv1+rV.S]v(Oa)=E.TҜZ~=}77m뾜?Q:yRshW!I˯](;12-` uQW}> VTWӥARXv0+sSC'lڤFȟTQK Y>u/-xBO!$7uEv4y&_Q zv_ 0`(GEG7An}ߊI߆rI6Cd;>P: @l']iOU!.gJl H+}\w9e{;8ڨI{tlxm|QaZپBCضqX%+f=Tnڈ[ʁQֽ5mJtik:i-}<ηXa&cԷ&Rt P9W{8!7)sEd廽g~ף GYG`#$p7/R-FmThcuqil#)+Mu+G& n7sK52f 刬CDt_}_)x{d!֮/2qXݛ31:nÜ[5U1YGf5afP6GPbrDk<;S1[+OТ)j ŤJí֖Ev&~-jH Eَ y7ToXM Ʊā9>u@r YeX{gY}:JhkfU͓&\&"k4d|w~Լzs) `oU6Fky R.G]։e"dZ#@t5ݛ1ЯP$=KJܟH*,B7^I}R2c; a RU P:+{*"3="g3'05XscqhC02Ґ65(|a18ɈQ=Q}%TtSՈ;dҪ7|FD&6ٯ]:?`g҂I*Mqϔ[n4iach{_ܪHQ{\ y @MdG(3[~xu#D2heHYa_ZT o2BcBi@y0/|uDE7 {fS2˸9R<-=RfFuIÊ'G4{Kf .`rUhgu#I leCd>Keͩ F]4Oqlf%*suup^*:Y(&Jd66urIKQ? ߪDb XBbWo.[`%y:Dq3~O0]R]N>rR>z֠ct,ٓo7{<;#87$߷ Rb\0K_KTx`6n:,`/7u~6f$2{Q 瞁w8qa&d)Q^o*UO'sA%`SMa;*֦ u^gaG RIۋ;U1ʔ2܈%. T.4~bWex< { >d'PT}i V =ۑ1y"CLG-ح?}fk.( W`( %鰗+2Z5[; hN$&Ƅ^tx8= v?$zIt<3 (:P(tRy8ʊ,c`wуQ4'rQx7Tk+9V/V7WM9AN ,, EG^b{Jr&߄zťg[,SG'X_0^#S\jb/$/F-ZbxBjgNAYp AdZkJyH[i )h@IX5ޜYz 6 y1JgJAM C2sKd0J-ΦCZ;Lw/عsW5>}xIj'-ԕ$[-o) YpBDa5Ea?wPlqm {IVMsFPei*~凖$Bڿ023Elmi:3# k]Ƙ7`j^F Xs#8I:)|"PMhf2[V"$LP-Yw %ghƒyMzR9sbDeJOC5a3,yI X({ ] Ѷ&~=qWyD%|:d;G>.rmM27}qEx㾞> Qŕh׾x+"A{qo0p-m!.1Y1zQ:yAUf>dѩF̓UF/3tI᪌6Bgn%!F6V9{w"c_͛ (mV7=O4.I1F\|Nrr\6yyD48  ~H;@[csM52J'f,au܂yh%GnNRj)Yo'U!ȓa=qp]%L2õV)_Nxvw% w|^4k]))kXD|=PJKWJ?Iױ--dҜ͋|OWgbVKbxPJU.R?[R9S,*Lj?? tA%@J}Z3-:SרKN:*|ފ/TZH0Z|D|E+V3TOUq)c¼"]tPE ýxg2ӽ% Iݎ;,[._l= GԣHm<c')ORTG` oap{ $Q"H`^ ʉa͞{ovpم7mfܶ`&5_b=57'n_4 '(sy0~L1:HIRpO36P1f_^lV8xq6YrE3]*ؐ.G 3J_^.;ӭVWygq-c[W}dQZ Y{ئHN@۽@eV.VeaҺ> ~(pWC=C=@Eg1`ƒީQC8JCT1DmٓFh861ƒ<+.ׁ !BbtaDh]BĸFqDLbbD'pS{ۡlʮ͜kw3;kJyu?|ӆcB׀ܳIzqM`C ])ju kvŢbI D9iZV={!aK/F- qI<4ϔu_q(Z9az&{ (;߳Gr6p<O*\rי;R6*.O49wbf`iTyhD${7 {v_9a;557].;t-X jiYų&J' &P92f,wkf^=k5o7!~IA"+$*ʦXnNE%lQ>'YZR0RAE@ =?K~nײ0 7@c,MIQq^758{Nu/ѐ&PjZһ6@,$eP_g =#$W7REU׾,8b Vzꀟr _tNr9DˈUko%/7EM@ mk=E:t]p%$ʌLnVU$)f EhJQ`_ohT BD`>Bx7% !,1qvn C2et-edg/,^nT~A'RG-a !b$ٽջ; Oihz)Mv;@z!K18يr& t-@_`ZrEQMo~c͔U}d6FYCN 'yqj_i0.?"K Z! j=H!x!wW-"K~5cd!8pA3@@Q8/hf xbE\(XXS!Ԑ*wʙ[k}o+V4+љs]Ҧ,mCΥr)Gy IiSoZQ-0 7w{RpZ뉞O750v;M刧H7PLw&jb'ýѢ%V<{c.% i9"q. 9j:^G_Ô1G]ilrt!BZˊ+FsSXe@Tg2H*)iCSn*(M#N]Y2*ǬQ >2MH:SJf)# T=gwJֱ.6c-D:)nѮIů39S?j_*oL>+G٠’2oT ko4*yD0sU:߈P2LH_6ܕ9*f8EkB-w8QxDkU] (G0?']w֯aۮI2"| j8崣iwpq_,(n#l6NlZ s$'q+n#/R͠q~B5d>_S%*\OhadL1h,`r)t_4-d(N!䱾& ,1NJ]znN=q{[83$ԓ'e%u~cBg,w:UHfh/!"ȻKpbN($7:߅h^Xڵe3b@t>L[*L#j K 5'IճPce29N;D»QBJ7%j85\߉J֫;HJÏ$A0X Ay>%"k]'y[Ct|?-{7,8F~ (%LX]aqvt ~PSC,d~C(44ⴢ_o| ]k-7p+obC(ŸXO g'k4@N\$\Jn[S :6] D^PcPnfA0ADX2h:l|plEuj rCPN'PIUIhmZ_%~PDnD2ZdJCqs z:EK]fscVrb'omx{^5x'ÜT=q|&Ȍ(q=i_p),Z218ļFpA hXgo14lMLn@RIPb*ӽȈ&UR{nDxGmUÕ[HFð_b/+^!]G6جD{ aayac=n[n6@߸U.m=.|oPEZC!"jz]q*,H}Y/֚H嚘+a6}$I $Zn89-2a)\=Сb+;Wx[gRhLoߢ ܈5b F̂w[S.4 :χ]n,)tꕶ_K0'u>|jZ".=Hg@7p#I>֜.jK_f1t<TxЖ.@iS B,H^Aef^ljuσ~/ Kp΋oJ jax%"?,8waHx3Z>W_JT0}=e_/5+tpXkɱjcZ4⪟8whI:J[Ju`t?{~EQk HH^͝S5a48}G3RA%QD\촸?N>~ekW'OL, @2G {QE=ղ:Y@Byd)jGl?0>x>E_VRqKaJ"s)}Rd(/`8Yf7x3M%irJ̸ʢ(8owq.me8tr6̱J%t -hF1.0ehE복uNTEDew]'ⱅxcy<;J_`ಜDPHgij~I-7 e\ܪu[ "S@Β`yb߃6Pn.6i_D6I0uVqA(t(Ȝuk/~<#r#. k7-)+'jwAj1i?M2Hx%t͢6}ӏs.8$dTh|p>a1 /@w)(3 A'= ?Ԥuڡ&:J&vռʩJ?OdDXۡŸ|Dk i8'dEy]XyS<./6 (N49?nUw$_9qz5ZUM}eŨP2())P~sFM8XAS} E+#Gʵ{hKEz{'s9 ryNph0"(L^6Klgηhz,z}{h;ъF N2E07V*i{ݓhk5G!M7o(P/-T'PG(=ՓC(UlC^0 _0bWt| CݭA`€s"BL6TbPXUS1Jw0GKX3RߛS2>'"Io~.5RcTK/ Xh 9#VOP1s!V˦^L<[>{&h%hBP+OG0ݤs)K-KfʣcxALHЮ˰ULs|w9UXfTnM83< Ajq`|cǤ@2 D̹v&vurƇ-g -uY(Q`RDHVw W.pF2&n a"%2.˟G@OjޕrRhb<y?m3~og}P]K>+E'Adg ]ճ}XwӨ蠼>sɻ0ǣ)?;Rf# ֺO$ʻY'>i拟b4A.׷mpķa <=RI4hp._ߘ"59a%ǧVdU&Pkq *QŜ_Ѫ 3PH. FZD cc b>05 J,{;4? ~ s$O(KwRekcOf"zL%ZV%w5p5t/e[U3",ّ~4,L{@ǘ[OD1}ݩˍdce2*d "d{Cf Nr++ObD+IC˪"d/x/)|ƒNǗR.4|U& v7F2`Nݙ^v/gP).MG0v4C5 =7y!J]ݮP޽Oj\t۱YvZ+G J#zMr?H$;в/s|>a)XqvOO#E6|JA3o5^!w4m8)VXsc1y-.{i^W?#=;±U1ݻJ12kLd 7lyN kw}C -na9xG( D9е@M Rq >'1=)z `%!>2e j3y :dq-h^[l#up֛|JS-MF3-s mJ^~K8Y E[^G_%gϚu۞|+m`e6_Ã!\)x_X9z?5̟i6-6өȭIjPm-1OGWCXBz2T$Ȅ`@f<2_PDD[08N[5,]18H켷 }ϺĆu&9+$&W<`YlfCWP8"k ^rI~֔Q14Jy@\ ȇyTp$UkAYK6h C K:sD0|)=W`:{!rQY-u׼c=#oMNz+dKr6\U~Ĉ:jo 6+'^rdgh^tޠ||A\&C%gς{ك=)3;fLԏV2@9HL)݉@L,~+z!QI(z@K$n raAumE[ 2fy/FH.~բ~Qs_(_Q(UF[}&sÔ}Iq #d]Qk֭r7| q|(/!Ir$L u%gQJLi$q_jH1]z :w=\-Jd{ / @uD-SP79 iuGPPG _?&[Sd;>?H3 ۢ]+AriB3Hc R7HԵL&1 I.Ñ85%vGV߷4a2k YN-7(.Cy!Y9@tae3dU 3}NR1bq]D|,5<L UUxb N ^ p+[4?Õ0JjE&z(M&. mA"ae|C%; vv.$ֱ9^(+c:xf7tվ2VQj.!0ܛ55'!=g.n`k#sa魉Sbw;0gG-xf>&%d\d;OXvu=2n+ %Mm!DjDžƝ2hJ UX*_p2s}zɼPmgBH"9HGIHzS.@O*{mVP-OWFj>߆%nxvM3:g+ig0l!*G_ΎPWܱhB=^[u^.e=gb(}g7Xfa.  $`:[/\peKٖ<߃3u{d]yĦ+Z1왖2jzL} Ҵ5fDKN驽_m$H,f+_DkL VeU[!<4 FSTC|;iKgbf/GkƤqU˥mWAD 8ˢSq4JߗYoT007ŔFus69صԅj[h;dw)Y@r)[fm?sէ,r6e[23FBꋈD=3ٻdU-1٣Z8:, ]ʪH>.ũfH o z{G{bLm|27z/4O !MLZ{pMD{Ek̕Gq='U=%LuM`^d_ 7 4s^uW5bħ,完60N:߰1'@r}^58Џ-39$ZR{OBи6,A&N!)IWwRoI{!8Np-)^,{lILӢ`. ҲWoΌ2EIp4o{6qeUvC`Tqu c1^dAg9N4l;eO ±r\h :vQt2=2-v"B po(RkpBIV\{*WBAF\Pլ6֦f_'%yYDs2HIF2$9.;@ ٤:KHl9p> eiXlj]Bjxw"l'I +*rL6hj [/ƪtU|l8mL4 Mi S_{~f+ 3g.yee`uE3 syyI n08 1-o2Êm(=TY[y!Qd;6T'EǗu{Ѵ"|Z0\pmxYGav-5}حz~zꚷhW?-2AWiٷ)y5ոM>4߰-2d |Ӽ/g=qDzsP#\iZKllǑ\H.Hy m(.WGTzQYxg~],&!ͭ|RLk\Ankhޡ1N >w]k`ϫµZMQ-" !nV J b$uqRU _߮A a @y'oR5jN(,%G8@ށJ?6lۡQ-~CTt b:=e!Yg/Z\mT='xen Pɼ״aw­8U-b7ې,o޻ۨC\Nw%>M/"OoReF! )DI$GW5wӃml4SHI-E8?6!9{aZ}O+с6l#wṲOTtm@P-1n avwp])hʯ T3rwXG^yb YQQML4 (\ :WgBmTcPG|O}{@x \/l9J in}XT( ]!NfN,vιxaϩטLu3='4wrN"`1vgW+De!ʂF8-6< IdGm&_Mp*S) r>bm&8vߢEUm&pnS:8k<!-15p+ƶڰ*2vxB3q$E^oR29EnyA]T`mqZ'}L^=efWyK6k(iFw@ӳBK,G69xO$wdf=qx1׈<絛`yHmFTh( }cx*0uYঌ_DA yZq?pج6P)j/3jv@j97Lgs0%_1xCW4 T#q1>ʶ=#$W$(n 9W2,ox9T%v,coiޒ1k}LXs%ٴpWp*9Oj SCh8pe{{&=,۪A 3} n%R6|@vY MUy9u`Ew'p}mr(0:pFQvv_XB9 CH.Qw:T1n=tq[hXkt)'\+!DX8`v&@|76?3րЍoN[Gk-LJvБWZJ#|Pܱ͜=I5:ۄBvrcW,[g/7OoNla@/k"՜Y Ld{(%L7E j/UKml&1<{}?9-vEqU̩RKֽ'A0U*ajHrRs36ۿI;v$Z<˟Wd, MJXf[x}lc˔翾Vy*˥fVeO9\BAy6G_I( 7 tW]DߠoJKlBl3{pHnp]mدs٦PҠJʖ;>ٗtŴ kΜХ-_a1T#~^X8,WЈ`PXQ,0fJim=PN7b+JҦhe*1H@b8d5%6WF;P1?jт;db)2‚ IUi%-4V͌Kt+$aT)hSdEkSCT~, cb P0^n1NGiݷ56p3q KZ tЬ9d<4b~S/_Z|$-* DҊ;9Ps?]Xmv]鵍̬BbwtGw",b5i]*gzg"Jnj-s8Ne#FW1)4kR#VgB51#F^tI EuP"I4i@QJj$\go`UKan?`B;)F]KVJO-pPtMnED  `sk:@_V6?1!c{>zRx8To2ۼ\ry} 38o$<mq994)<1Z6$45+ 'IE`%d*dc9ͦ UtbD9lxYMf*g~cjIXƫ,ڋCF{xJ^@x屉t$&Lt|1+bg%Bm7+b+zSk!mjj10 Q#@~|B']+K}\Z!gCfJ@_Uxb Jw\uʆV.Jl/3~b q]j4p.*a@ B J${å B*qn$ֲD`% 6J c'f7!` [lgqe|\2r?}cS:8.WBz״P؋rȭ!.uGOI*7Գ2$xuu55n(I8 oXۈ{_':$_E+F1QN*3jls ,ҚB.}Zh:Ξ0*iCmab7f-a/B0J9gd]1 4{ޮ +PiPF\_qkl*NAŐР+ݜ.C5 dnj[f !aqRzLүOmB_1sJh(ʏk: Z c#$x@2-/dy2,ȹs0&X^AB[zՖkyJRpA'~nrj,7+h1qj @@ 2b׽.)΂!ܼ9 c7:DSՔ/^[=y23a "VMńmڙIM}3e|mYS;+sNZ$ϒ3cS/Um#$tp?qx60d_ϪUO dVX𠈽yuށ)BoĎZ?\^ju"u8:b2N.%l%Kу@x}LMe\ ]\zU^pM \a sEub@z;[e]P|L-#)A95iOKaTw38NZ CEOb맟7|m2z׈C߰DN|߼e@O|7rC88ʦҚHky>vk:WPM&tOZr7}l:O81AU àZ;CK *AW̍"ch?+@6^!H (>O]!~?]/=N!Q2Eqp %>+LfU( /1Fh{JtS|x3`؉?j䴛1n9֚ܠ9|]=6}.mH k}R< B- xoLsgz1םnga2&|nn'Z҉m8QMzjE=wJ/ Yqދc:scDTLeX >rm ;҄^-՟"Ӡ힜HY r>b88'Hr!6p=t<g=M0iWQ?.$pϼB|?-/}ԩED~~] p s܁Z*aEA5  Ig -X[,< Mvom;Sri/ڸsΨіreF>ϤV?<8NB,׸QT\z4[bnllXI>% .@~p > [WK9J:|K`LT"d|}xp(>Xmk*Jn"+V6Uݻh!r+E SjK';y[/ ²ga(pqHs6mU9mgĨqPzȒŮ3=WnTÏ[рO3fWikGm_FfIx}]rAߟ~MCu|o%ܒHl-;v+pہbR0E}St*6#'iQi{k8 '|.W52cӵO0%F0oAZtOEFaK o__$X7_A3ͅ n6phI\u9`@wЫNgX)n% ШK]qlb X Z;`pP䶩iʢ\XA ~4ryO ˚JC?1X6\{=3 DkiCpj4|'ɀ/Kڝ(f2[ɛMbla$%%@Oi*3HX}{fet,p u&闌Rk`{;J玪l38uYZ:e:4;]X%j`1%\{M ,'t)蓃RzL$l\OR ^w̤\& -.j@.N(E M ml̃}#rptC)QN!1>+Ps,d{>W,L_h[ mM"2D3 d1.pF _e=nr>h`G҄:,UKDtdF!W됶9\/b^fqZlҪ.R(ߑ]-_E`-=sCs3=`DѸm Gh}JsU=L_%b/~g\!,iGIS{X=#?ȭiNv@FI;h?dLF||, A:3󏶦Xye'qtPHťlZFͣ*LEIG@d<*9ּe ! ;$L} $zA%&mQsLYKmɽaєœJɤo 8[@82ePټ^~G&4H.TYiE9--DumO:,{Gy7]{Ŕ>8GneCCօS7cpv0ne&%ɐPxOjnӝNWkJ!1#TWoUKBܩ(%@f$:B*'U6O6r$ ʝ.q396@jǼȡF(mgc>Ħu$ !+s<~z3CS@n5 ZP;)2u–{p*5Ŏ4ka-fVY6X /@,>ȳ{qZ3a*.!\Ug VG0R$0 &oS[gv#x@7M̏\ɃurcFׯT }#U";@=Xod`_>w8DyN9t8xrS#?{c+9>zԓU̶ g"##$y&ɽ~i(Dt2LC9| <"Yro4 M;9# T`nhO.8 zd `-2<0-T}'siIw bmU ~ՠIN[T?stR+i!,t9lm%u ^R|/i( mq]2yR[T.ͭSB_7ʃܭJ1 1!oS^+{B 619Jӿ`$S {E$~s+5VR M4':kc]K\OVo !iAP|&`=9=Y&^0Մu^9AhN\[+зWjW吱8jOTiw朙ӤMRLd?8 :qg:]/-9$`+R4E ]Ŝ2%:T5)&>aapI-D027)݊: O`#l76߹᭚CԿry!-c@ ܳ9Eti0OBY>u+&L`m|u~ z[Ch0 ni4*z㋺уU7)ǧVAݿ6Mc}@_cҪ3B U )V/ۻo2)r~ǛC |]]4.?a_^; !(: R>X9F)ƀmNP\?t%KB>[p@;+^5ɗrVS@[yE>"G3NpL+ {BR(+4ȭ5YX'7=g/_p M ќ4'+54q_IMwñ폙ɰʺ"nP\e9~FxWWD(ʍCVA ݕI& JLE;5VIMP-zTRwIdcL *6y&0"o}^TR&eaHJ 5&jVd\Mև@?ۧn<_ E^ĊU^E^3´zF2/=(n58fzW!=hsi4W?raPy1nFVY|#LM {?P_X^ cFex}uKwTg!2^Mxij2ajs|z|-F%k5˜ FZ>ΫF"-L/ٽgS2M\xMeC Ml"6|'~OL"a?v.xa<#/0Q!F AۗC;:`ylX8 TQEOcE٨s0dc(V 廭%a6N/c]HHD.F%0{*2#C@jrDK2ZZOS{&@bd(׉M&3Tv+ %rjoڲ(.SrpI7pA`3P UW<)Ta3prpeŌBg^JS 3k _#=grWυ(,zwGE&^\2Gd-kɱ+ொ~D;<[^Iq)á:7&*:2X!pR!NiKۀ&4ZރOg6wL%~o&irS xЭ90y|̞(ԯRd#vJV7?ä8^֏,EIhLI2T,cEԁّWjJ̦ٺ-/%%{,UQH&826a9NIV9ACbJҬxlx|f(L䳪ԹXhaGB˒1Y*s@J CξFWEj|0Z6=LDJd$P.X)Yyk@pOY'<}c-}(lA߰LcmFȹqƐ8soS"^POhUd?O " 2?#{]\EZe&5'O2vQYƂv)AW LQ])iw.H{x+ohJ|I0O<ԐO"n>`YZSMyd<[DŽag9iD&2TmS`0]I'QB}1QqzJ s-M[*ް&bt*ٙKbGY\D8pSxNOl"ۮo,;bUϾ>äy$"@&<Ei)Կqm مi22@tg9*']Sẽ*6\\2@h2+:x#krJ̨)25t9mRw&sEZ&N@.|aHZ蓁ȄͯU^Q N!Ĥ2JΗ83howW)߉5N˗}}ŇnpNY#Jg4GL7JY~H=2"JkPްGV/qRE, \t+j׿B (jUBt%71s·FggodWF%&.r!c ?kk1->թoPfYTR]YßVEf0D@EVFiв59pÇU!1 Q@sFN\&b:ۅnN K~Z(ȢE;#W|֏` bJϲEWe~liÆaZ\+ăeVj'k=7jÌ;'lq'=dCFb8>n[E xAN8F,\@U]$=qEyo:Ioe?zR^XTPSl)pCBC(kh0wk;0dRT*%\zmh" %Y7AOE,;[J݋kau]t1&A|0WB"GWG1%qYމBj e!=NqFkzDrM3^U0bk!;}pzƟX131P\!o(MJEDǒ*Td)[@p.e7>+IIL| #v6?L[]o{/tBWm^E"/aT9]vc HC厼c/^_-%(ϜOyYc:OTQף>DGOqC4>yfN: . $?V$-4G,Vm;3Y~2oпBMfʥT1MFIn;ٰ/[fQli̲3h{4tZo$țX @gjz! zw0vZ@R714uvsiunРr t&)A>6斜L&B,*9M,]Vq)ei;d'`i\Nѱ#mtSNrY۹N 79H|!uD6eKBU]D]z#wej % ?>Mg3YBBa!/_W&"W u¢-dJVF2>:jfXv\5si9(&h eA}_a!Oԕ3τY4i%c9\c C4 HU¹uz(}̶olU*IAQ i"#m8*fCVDl; iC]+ZAOM YsAUR/lX|iD\lk.\ivkR|oed#ExkGxt^:X2G Dc:8mP wu ?O^҄۱8(!HCGQd6僘Cw:v/:5Iq83f\/kl*VqfdbuM`[cLRLxsKPQ:HFž"Lx~bx ʘyg3W6ɐZ8@zģu%1Yug>JMXNuQF|0Pfƺ"IBDw a0P9J ,w5=։zHgǢI6\|vBll@e[3mߧ^po1`Yș3 4ٽ|WvZ 5t2uӍc hYwb휧*C&d| Ņ >1 Gsrb~_{mݏ+,`Ikir3)rcF,Sލ>ni}à Y?፳FC/@2զAB_n e"a]3VJ#Re .AQ㤬 wJGO)J 070ܯlV6&ą¤`k8}"k7of٣u7pZP\|wBIxI3"'jVHzɨ렝Fg^̻ok q{TZӖ.n4Hَ #"y.e< Y֢v|pB.n[9 =.]1t*YI@&XR'5w cǚ:3LAPh,Me)8kX& W)pb'\^^8ç!O߈OԘhቭ}gƯT D [iYpVhi?_MNV\L@Rqa/dk]J(@t*DY'qP5e+ʶb@zxvmY_o%* BԬjeQڹU tk+xN1! {-cc}_wK{EB/8{FgGzPBXC p]J$JcB_>@8~mϒv_؀Ydr0;&>zx.Dfƌdbb\"#Q1QH°a eH9ƓUzӱ6oa+$3B4hz^0Ȇ*RBu1 F+6!(qيϙ}R~>A zBt⃰4_׶pCrS91oog,i_SڤbF3U/= T[?YWb_2,E(uj JЗnq֘@lf:u;=8Z,L- IvWo^S*e3^P,IΦbhVk#n![#"̈u\R07(1Ȋ ) n|Ҕ5Z0O7v}SEһ $qp$mBX߃̚P~|4 `N,^6j%JP L:/ki`IwyQO8-})Hbe6ͦ/qlP 3JLw Th3`H)q5n/ V ղ]2ǐa-Z'hL4rѤWrJيG,Go}i) v޸sa[u7(nM j{vf,/{N?D  덓A sی_.d-oȊeKj:- op F}!2EF۟-umfq 2H= ,dSIFnyw [;ԏe/379߻PZ㛺gw]`$'kh U~V~L,Zg =ٸbbCˠ3jVHB91R0&V@pھq=qT;>I8nl{g폢@[KvU"ӯ؅&Cr^$Zz#[A\2ӫdsoz:{ Qѵf$_FRD fU 'q_$QYC=-l+4l9?.Z!]ɭ0**uvcO2/*X=7壑چ O :hY:J f݊ӕ /łűהvNsA>~+;o,g,mՂ2>X,oekNozzZӒ추CO8eߣDL8` zӡϤ9f*s}5_J~g=E4_,z\=Aix۟{J\1Oq z n7]tԘg^Ð}sC\1yPm"Z<=P)67(D.uhZ!Up$żj+h)m*1&uikDVz6[42 dlccX8SGDXPsuO2xt֐q. ֗ z8'*j7Y=B7HtǮ/( *_I"IclpifD/NeZݫ(Z;0IW%c)@)U=Y6W&7$|5q!iM%=4)uM9G]pQֲ5y RDԾr^ro C6ŰVOm^FXz UٕF?#RD/l4u:q,TW20J~>Q xVk_~L,˽SKj}Fq. rlFRۺz5V 9CAȑbEч?Z\)`)m+JQ j@-MdFtrDs% ,x㬓W*i35039W?>d/ߟ;L^m\:qjtK7t떙PEJSZ@Ki1gA}}?x/LYk|la~ ua)_}2fDY֔Rŗ!~ q/|so}\(/5(A- Sf"]W9p 5ŬD^~-mϸXKk㚶 }ovzZSY껆YWYѳU,ZToX*$,ysRjc3JJB&З?:Zڱ^"ָGrð-6JjB&ͮ$_J/923nǓ CE>S#BW@G8aAcfcAeб,;i @û[϶~E:N3QT!MBz\qmA=1p<">@EabԦב"-WaE?eCfyf.v7D[=֙3 zY ^bMI/qK72bA ]9Z|\Q5Bj;# #BLF v)SU>~K١&OOȰY}}A|jĪ&1)tE|u|>VV,v>|^9@ 2}” lXC9 [=[y˻*t Xے,P~oqC+yO.Iř+aF]sUCc &(b$J"]̆l0va]if~;A>ej\rORYOwOg ٦َΰ>9t8 0!#UK pK4x6y=Np uwer.}S*n*6^tw RG+>-P,D35:ݸ,#/fja0S`+%\cdS[ zDSogoc>NGG " dHR єωO4U\.1mQ%JT]i˸傪x6)e 01SRIL'sې|\4CވWn* ASFsA j{l"'~ m-Ѩ`Lnn [XT&7wc=T. vj<~)O;TnSij9[h4[65˱xLWywQ z8p> = /-փ}c=11|G&H NYߦERmIr+?qt jgO\cʂsvdH)1x`*B{@V lA1"mex_f /SZ#D6]ǘ([GvAXcpm= &nFVsk$s9N$IT肟 jYd;r) 5WPlFgA9vvԟm ytmmWZPmDŽCLKd;uq1eO+w8R<*]2d`3Ӎcz ؛?U0G}CjS9iR7@XGLEF5?6B%;9Mu;URM՗xGW}<~LL\]WbTmFhܓa?]$,pJ6!uUt(C')h{㳍,]]Fp]PdoA&)7ږ$7qfoP8=.=kt%9TQ,dA]ec= 4"BICdR=5I;L neb_E5F1HpӃ?Y`lPcա10/byc9ER sENޏ+b̼s7ت_QP*g0֔Հ환r*3ӺPx=znl;u/|0O`<(ŕ;a KqWǮ!1")sd¨Bl}n&"j^u\Qz(,*GJxN !q%8`(Z}$l>a:rӨ-eCAXܕ zB,Xnm*[ }ddYlM,F#uOUM=80lJ^3;g54p9#H^_:Y?_6MfR fR c {p 鮇͡cߤ$#4xt4 I߼J`Xs歺F4`E#)3c˜Nhj$Ov EujѣmEؽf94F01_v@#kl`}+JsJ96хGZDW=7wuʉd; efR{ X{`[/"fL0ɅiF2YwJ}e0Ji.!߄TNWXxnFFz^_! ů6_#E̯ -:<%n A฼*hG[?[uHի FkEo4} Sҽ[Rð+Yo1oݜ| % uMC8@zuvϑS5[IlDle2U쵢q9QMG X->7!k1WqolE7 n([. D}fJ/}\zҟ(:cMT3,6 C_)8_^m,2sh'`#;V*#ВN&И{4\xwt[CAD<| @q_,؞,CYU'`eGQK=S~3dG^\7b}?A/lg7`i˹Sdm.π$2-6[BFɽd` M\kN``4 i-Tr8οAzdoM3>keVXGЅauJux&^Tڮ,N"rrFOĜ0X<h㙓V\f~N &mq;O<57$+EUrUu,Kܯ<UWwP(IW&ՌT-̂B TnbqU`_n5&ZT@y2Ka8i[W$bז"~6h'<<⭎S=^k28>,(sHn _ bk'`EyBI'C-,I)'1P5p{QT.ԧ ᰆUjTN}5cAMk~f{^[ -(Iݲ;㧄*Нڝ+-fހGeHѻwt1&Y:"ҏ]Q_%AtLekE(@0 ֜ta<ˆҡ9A"4OhG Jj0/Lo({."4z[v> = pV:KԐaiUIIy* !4!=D^}%LQu$ .;ybe˵yx_"0lG[ ˁ'1ldJG/ m Z ;3MͿ }RsힺD6omT').5e5U/ei Xf$_g ]v>2/w=R%L%)6D0HЧD  o;ScI!1*8$Ag\[(\(ύ)k y%u ׆T@8^2OqYA鑓;x8( )*ɲMPmSĦ +gLnNa:-xZ \*gO^`ߓI/}Ydjv}{Uf@$~`7ZsAkB8EhJ%5y!*Kģ /T &TۻL jbT\͖zO/7m@!KMNhw6 5$)k&nYC7ӪCi{n9:S i iC*'keC$Tv▔zN9JyDeZ& 1d]1!:4cHh'Dc b߂zAXXltKgBciCE DLΖTRA1Dq4pE(lK~E~d2Ayb;M$QVJD/G MR4 dD}8&:SE(UCp4"d ǵ+c0 3(0#X/}X`y *ml,t9Dw򚛯9BS㕟"?b vɆLX^M9F. ܛRrG+m}~5R£[G_9%I! Ȓ _xS9NoWQX _ss*U ՙxK>whG7q#47բK_> 6ZHߞB_.%;ɮW5J>ɛ7O ځ<X-Kg xl\P` {>.Gm>*؇"~?Z81hP\fKwvŸހly5'rv{Xd3mPmguL*/A [PO0TI@03ɵjyPf$|}hMB-wH/ 9a LD)B`; JApa:% 8o5̅99Dq13+C/f'š\VJ[@A9שsޅ}\e*/qHVrn*v0wͼ_:Htb0Bϝ!iq+>lݐe$j !}cGm&n ҄kJ$cXn{,M/ =ĸ#˃ӽ;>_4HZ6-(C0&x\B6>GFt"K,ć3qI4Ǯefң ϣ(ĆU㌰x35S*} ]ie'%~t7?W^Üܚ6pbm=kU[24],W? 5MP $JrT;NQ#?NƬu.=,S3|?\e0s;ec`d1[uo!PXoszan?dp;5C+dl "ps9:ס s eiM@Hw\譳e最IzNBe? VG9>R\wȿȝ۪ vhoΒ%'} C^R8.K+`a/C@6|({ $L(KY?b2y:-?]s YƖ_:o7D =ALh?S:!rVgRU&PKhy3Xn dPeRnѪ7SU$ёKAh\̷>{AlT*$//YhZ]tIB4ͪq3WHA FY <4xP9,(Z q1k{6L@?=}X1(K'RO=2Z^ ?NŴC"+LNj=jȅ7fmxW26ڣ34\M҉3[ڡmeẘ& %_:$]A}p7XUqpܣQx6dYS acHK8bǣrn7ENZmk%K` *l..4F0T1v%Ƌ QU/j"N[g$f53{3( x]RZόB>0kUvTmJ 󨯡#W)fcVh8e_ڈO(^~:a@i228'(`q94qX{F(Nt50^5Tk2lOk’ssO#T-G > r~H#Yy] 6~ƌ‘!qvclpdSeDhcxVk 3k]=daM:"gS3$aŒ'{hK}~KŨ&S+? ?z42է%U= XBpӈަpyCaրcW~@ӌ)3f %<,)Dl)┉}-$KzєzE'ܢx}q8`z L},طnq& ?DgF#Ƣh\dv ܐw J@7hsH,yЅx`uaJKD>lU9x7 W|,o5.*8.;^ '77m7{oyڍ$ܦ+R,Կc%d Gǃe񝝷#iaۭOJ(ۧ+1<e#:᳌@JY Qu M+[ҽ YO&(pHNoHԼ!Sa 3=4{@*E9%Z>Б:qZ%%9_HRob!˩b$8QA ;9;P2u.5bT67G)hfzU)/|H^Ąf$mbb*=cƄ釞wr a9tqwУkv̄F\bһ-Kl?(eRmNV(y^Г5w^v45kT`6Mᵼ|3UPA?1t BVjYRn_z>TN[K+c\Ud۝i{1{&<́h%+Zß c HadovÿC?O($Ǘ$XiGBZ8͎3A}D#eO1XVWBGu#Ã6,7({6 @o*>r yτUeOFpxM%i7XhڎNA(rƅ,s1c^;ZKvY/~S]7(TSU #f%ۓ5$.=,gbw;"zC@8FJ[@$7+bԾHeAXK=gjL(a_b0=E'$HaYr;n+-\0-]B)S A J儆B9anoӱ2淜Tg4Ӑm򳑻_(7cjml96A3e- KHB.=!v G-Ngs!fܓGI#>fU#w.g]VKpbWds.4EP ~4Qݢ$:.sRNbX]ʨV72Ӽqﻒ,$Q_hXdm_?R63^\}ڊ<~fxbWGsz +6}{Ñߢ-Js4Nׄ":‚ ߀yGzN(fڱDiѕI|bm89+zDV>M"{ (Vɨ#S@91h}Ač|_2 Y$֣tȃ=9o_0b\wT`ũJ"a#ALO۟lHv{Իf ND#} 者+t4y?<眽 >pll^1LWۘv*u4~~w)vF5j ӂ߃7ɚOGr؂3{J܆Y(:Ku E' nY-QvNХ"{:% KbMp""6k;&$B}|91XZqB 11~}Y$B:>;B10v`QeP\B/'&7hl/uaWn\0fAmVg@DvGeĺ򰎭1[BrAQ^伯t+i$^#v:c_sX=e<Űi!`[4QhpGP7]=U?P )62?.10Of~BBa ndWh)&R6Gf)"3G72k}G¡(o5 >FOc5Z}Rj{xћG` 26fY"$5`3~G hpwkܺn?VӲkg!jgtC5a-bj4vMR p!*,`=29W4[.z-uxoru^8^ATdH$"g.'I\l*V4U'&fL$g{3@Y<猋?fǔYVBC^JsfQ!86E&/>@S1_%.Olo%^}6e|]0?tIۏX_Jڲ*"oiaʁ-EzwZ@zamX+2E j( jYY3 qBuwA X19G ZeSX*sT |$2:ޡir*~/g;# \f葘jΝj(c.8(4Y]K_ᣈxB7G"u#F):(%5w[q&sy˓6\;>仨Q?9NB6v~dpÁm@;6Yc@Lf Y _EAH v&c2oak>0="3kH>6ohno]OTBfpws8vEc\ Gjw_Bj0} r2UAxѥ8&8U=`٩m C IDA<7$+(( Uya6S"Q~6 LRu) Whd_wz dyt=d-<$'|l=$j(˽k4ҶPC/w~PJU {sb[.%βСgs6)0.+ЛPd*޻4n' )wM}dV/!3zA*ehm-| )]Иw."e{^DxWe&FV F);1DmS R7`^O\_\ޫUe(Vs3ZmGJQcީÜ'!=% jFM6 S7RhfJ9D}E! sXсӰZnuub!JpKp͐VȞrq忚Py#eIŔqqM1$(?4'ڤQT|8R"<(~>)臭dssxaP9zWa!sc@꽹6TD\(_ u2 \{=f aǿxQX./#ghHe4)I ; ]mٵcs2a0-eŴ/}Ԡ*Xk$.da7a+aB?ʪRC=9RŇp[69նGۗ)n?nh.S/YwcE_DfCڠ(܈&VtGh* `UR'8$ jdbB#ɳ/j!0LJ]AIK&@en-nV^p\ \M)صV7ɼ~e,& ݟ3;ٱmzd0'g~]{B4mMF0dᖩPr_!}M:l: C`@s:,}_:Ka ax=􄑳2/'8v1{$Y`l$\bwxz u!^k+/1A\5^''$ӷõ:w)a0mOוxQ؈ֿ%^̊hPAܚ@XMPRi)Nl?kCī"nrK&y0@+zѨw>%- Eb 7su%g4M@.l} Vqꊒ @ݬ'ry<,ވtQ_*4REbmv,[9Qe+q*CbY,5ͥXõ+P_9xqs̍0Y!1Vp_M&sf{\ l(`.5FH=C&( G$/^>iژLd~.2#Қtnd% "qbQ2)ut*-~1=1jB ޅBH˾V*;, 0AdBڱI1Mn  6]spKllgBKB4.oiv>$ Kėԫs4F$;9ޮPd M`2Dudi.EJ?$p|:M!x@d293U&/ R?nJ-X0}jf+/(g'lv&KX8ve)$6+F"#L`=`Q~Ĭ`rl+L3MC@FO=HϚ-_aLW {'y-ZmvVprURQڨ\(n,]3[˘ grCPte*+М/ޕ1?S5yWNLunSFT$ Q:BRXC2mYZjEZn%;j#h!FktI-P? LV,0^X7GULR;$3 ]r@p<#2z.t ' Zm9CX_Җk9le-$Q ^~% ]\o5p.o듎 ,YU@]XtoRج "]%u5zG-bp iJډ՝bz',p rM&mkdQ YaF`Z.W 5x|[*F L \oojJgȗy+&'I`$Mx"n3eE3Yͫ#x!}l?65wӇWh3e"yhN\wR𘸲WڲnRzЫ 8 [06iLE cņ-U @%;,¹Fg'ӎުDK2)oc\KW<`H6Mg݌I*z1к/f.6 :)4b6v¥D bTk?|2glplv0(W f\UFG +83ϒ8Xn^ @x'e%j{b_a T~-.J6$ :ݑ%[*+Eq!D)NW)]^ݳdJi˟`-[|< baJ B`ã<+^|GEGOR\Qu>^Y`wc=6v"@fMgF>"g/G"@dIM0 h&$U"TYE ovR> \|L^#V LqADG]ak;\"8E _N5oC[c\/!0Yy%|f0sLU`||WVTkmǤ]ŀAjirt@PlL"u.?vPc,9 8<: "5c:Eh"Pΐ˱s%#<@-A<9z8IG@2ӦlBlfkk 'Iؑ:Pa9ɜ ^EA>e .@$YQq>h!1&qc5e2qAӳ:`UP:|Ìws'47O="LPg#2=/YHФ!qR}Eea"-ԈWjWfpv1sI Vb UQ1l]%j;^M<㣸uX7~,Y*C6l+ ¹Crpb(sL+YΏBmiA ॗ>5Ոx6ObE_wLOu8zyk} PӒ׀=׺P`',$5x2[O/FGұO1Ldznx,=_xhv&sL.\/ʚXr|6KBK h5 BҤ0l} ͎' i. m¤g uhٺJ(@yV1 2S( xM,\,4"jw"ՊSn7LHt ٓ;=#[2Yq=?䳗Lc)Fg:PǟFO|=nkʣyS`NK^0\$!ͲӞ[dU:CXUD||7lшg K4xurpx|͟ʳZSKTX^/Ԕ*^16f[<@2A_Q< jg4? XU U[XҎ֓rƯN7`ɸV`a=-Z%芍hՄ:cfY@1B?5eHŴ+Q? {Ũ/hiN,3Lm,~?zm UځjM]̲m\{2gfQV50o2ݏCcolZA|S8ᕔ!ACM VI7)fgq5~pY8.)Vxuism܊7VR6ZaEGВl7")YlsX?%-Gxq?('-?{B"#QԠwzD>g4u/Fb#z+ΩlytL $s83QX9՞ `mzL[4;v{o*ɧL^SSwsB߱܍\QLǍ#G0R7ЁI 2 xssn,i0DPP.:+V m88-q:D{-I/C>[7 ] I~"GBlA1"ȸCN5B& }yRIAU0ة/qbAjqhj{(ƶ9>Dk+WA+{ Zd!O;wJͮeK TVgF-ޔ5C(sbiF4^P<'|y.Ɵǒ n4f.E<\$jqr%|8jtkb^ptj < pe~X0,g!_턹1ͭooD@h]$obK{H恞NˣEȽҺ+{Y"iF [aq谯.+mo `h#әG@kK)KE]l%'Ԍh7H1$8.^5@i/#8Y1xP0)jdUg 6ȎxAU٫ $I;_U~̃\m PE'U!{0:'kM';OeS1MCT{.VJcc!'b攁+h}:PHGXg{+**Ij1GMUPk_o, 2< +-6E>|8 [[I9<<.@/}P1Auu3Z5DV ±vX14si#}1t e `l Á70M(,-#$}ʂ*t3:G/]J%}MUaSOG.n+rZ|c 0[)c 1Vf\feȎ3ł^d6;Gh_0__Q I[H<hEQ9 Da$MREӁ10>)-|C32xO_DAs]Om!?y-lSh!gMWUG'E jD`tia`zZWp~GQ p9PsOٵ^7%f0D),^Q/:}ؘ)&A!TBJ V̓'2t» iJ2s mf ]P*['w`,N][?H~8!@Ru @K 2Sc}CˊBB''33 ɺ3&Gz ,<|h:DsJfD~(`k66/thhe%j ^~HOtԉ$ZQ/緔! پnYlKN MJ`:#W.N0_HmYYjE^cDz4pf!Nk:N2PtchlzP%$HٲetuCH5M"&VA-,O+wrhega">{Rk$`9;C&AP]nA;fouKGF6-Amڢy{);V<~iU ɋ4|6;-,F"4= ټI*;՗UVW. /Пh-{֑਩YF[d=/ٯj8Kvj.ORJ4ֱ/++[Q;~V1Ppb5,YH:t-"j]M:'Os(ݘA^ߌ8 MdHna/@=)pLvebt;ĺ'2-^u/̄]]L#ʚ,Rҷ%bk*8#Y@`DPeJٍlpĞE7 5]uwKF|FX3V (r[NpXe6+P}i>H$t=_ %D9Ql5;F6TL0QFMW,7AXqpY7: FfI~rk FSH+;a]{1xQ6郔+pfN&_̛6n:A|vQc$̎.2y1ٲ\R`T&Ezl&<m^FDX}AK)!Sm O4PitIr5_ݩ`C,[<иʝ ecד]}捼{]dD3\律z05@Ko~-Q٦j נ{#{\kM _kJrdBO71w->dXcoU@ֿwo`eXLP.ïroZS;Z]NBVʤ gŔQzi)T˅ˢͼ_K?kD زY3Zmf͑@ǒ[4+E^awʋ!Gb [jh o:ʻ}/(ػе:{Ik İ7xw"sj_1,pA=\qA@FWzl,3TH8 }p> T }9KiDQ:֓- O[*yeWu :PbBE"NbUms \Gy' ÚwJ}yT eC\? JǕjwƭy210v1Y(CMbBȪa foJr@2)OV \ݞnN w 5 uCb%f{Shδ]|{?y8vtɸn@4EƟJ@7Mj?u淖~ok"ԡ_=273,ұDeӜZLr ˍ8TnNMB2]3-Km *ޯVGb(8 JhZv,+ܖ0*⹼RW0uBM=o\94{#Ѡl<耨NA=$u$e=WRлC_Ɖ@r(Xs)Ep}KɄ{U{7O{PP~K/hۚ",}@OnPURL˅=d H:d Zmp31=HszݛXNJ(;WҌẒ5w0o%q(.0}Ω:t?HLq_FAI,ovIj:d;IRg{x/y-9K.yI7[7oo v#}uTsn8D"+$ 9\k6]r 3u%J3E.Ysj,/D4>|+I-/Z/:CZ'Lu" -}~DPrΞc̮L;QU@4ku9hdI]vRJ"Kk~Ԧu-'ll8)dt[WaA=tI Lf;2] #!z1-֘~C$[~NlTa>w(|,*Re+-ar , fPSܨbVr`+Wi|s筶33ۑԻ}t2@a!G}eWv>,4^?s(j\]Y"=Lt(xnxZ!_[jDdnh?,ӌnq}mQZ4ch9+B`ؘx!\H&P/7 ~ (=s|X$J̤n f_D8))&0N fSU&Z)(iq ,'Y'!/ jK@ap'h!,K(z $ <@L~qL~HBV'z :0*RW:6se-N) %eߋkt#XҸT9ݰзx꓈2LIq(" 6_i619/t)gh,zzsy\y6: .Y.aYmۼY_Avz$5K,|?1͍GA턝%t]I7TĽJu06<ܒRuk7r-JȞ8yg.7j5;:fƅ\Z{X:F zOZ+%e8 ^8U"ϳ,!>5?3Pl-N}&J(bt0UJZ.x]ͬ9V+*ϼPIA' ~iEi?EOLlHSþ;*'̤[ZBQ#Dc.'Q(L_oN`{\FeЄms'Sf96Njw< 7A+.f!Ԫ).; Fu|/?QX0STwLMڝ>*UETyH1 VҫH+9Rp@+.lQ+57.y߹qOho(eEPޑ*Xv&Pl.# %نB| иKQ hM!I.~—2hH<ʛB61]c%+j(%~,'Oh7jíQ]p܅wkFF='zs6 #3cu+~p`=҇jYc.uqzpp*җV=ArkC5C&O# ;z0%Z)MC|ıUF^VRz\p"-,h4G SHR$ttanoUyl4&?5!Rkvk`Kb[&USVn|` o:V2DS2+'9`0{M|bCPAmNK'gRa=iŠNox 4(VtK4ļJdɹKDtfkXǶNI>{XVл5=P5ôsfX>Ԡ/sj@YUi91{?P2Pl|g_8\ >c=1%] ZfOM%=:iC.mCeY5itPZ1,+B/)7XExP"׭fA  R&ޥF/B `D''T&KOsk=-g:H*_+(;bg\|k}a_pF}e#L6 ,64qBօB5TW+D̢D= bq'gSsb; _?XO*4^93IRw2#Zz 0ġ6T㳘7=MF;}zksK>"5bL#<)ƪ2zpV3)Jagڌ'^lv`H6ĞƲ a oQ\AE',1BZ!_1s*喷>S6YZX.~;IrI )[H *AYC ގmšgGyq&*Mԛ:CLiZHA({Л4ݿ%5̀4@7Oe 7d ff!OWҲ ڼ%%7''ǯIb,fGYpKM$=pT.Єfjis 5ox0ȑ'CHhlyeH9$\mK {7^噫1~k/㡗Ye Y _Y%mE;*}4d  ۯgK$lehmJ-$O>cz'sj`k@Y~ܩ^ߦ+-NQf5Q*lς8hhbk>Hԝ<I{P {$輽j)e['04rDx됔^x@1Ғ{mT5_GLC /-!gR>2=k(Hx&(cJ$SJ -Dhm.}!v[aG/ΜJH4 D@#b\ou~OÚ9(lʣY٦ڂ~9@# +ٮ[2󄔯,Ce9.$r0 .Cq Qjmnk% YqkfqWZc& c'GPXBIRda;+H+2&{JKj2ŚSa{ä)k}rC ggU+u'd8BBH vܶ NNRshM=Z2w'N afG&R9#ϫض>y 'bP@K NI8MiK+q$,LnmU>7PkSۻ1f}[΃^oYOX;:ǥ^Je<ϋ*lhvy,C^Y3K@*%? pENj-JpdYW#| "S7G;Wv>LA[Xo?ACד*Gw?`Vߩa=$/xlV9O5C#WWҩ.q|b]|ސ4y۰iWv{: )FވCxi; Nx άۙ!q1cYzb܆Q r,Ews=;G\2L#Z=<5Q5'YH̯/gٶ{SZ 1W3f_9,@DQzF!ۉ+jdq"V8Ptfu 鸦d}SiT^BiG'KKϗ5(;,';ZPr> pSJh6WQ&Mv qBiIIY+fAXCnP|h{oJ,ǖkc$sǗӻz}s^;*ANĽǂ˨MJ|г,9QCQ82 8P@s߭Ƨ CNqa͝a(T5P ҿBoeѹ]!MB;'[ %ڞ ^RhzI$%=_FX5ikF -euWas&y>UM`|׃T)E3[3Tݤ" Hf[l=͵~.<願׌e,*䈈sATFhUPCqPjI+\2]$5kׯuKz.8k Ͷ1gd+QfdI8PX)JVԫDSqy Оn_.}^AV pa@ô</iJ%ꄲX_"pOē1P]M!j~kMӯfjzt i)1LkvUE8P(#zY%qZU$J$P-;AZÇ%~LN':__i0ڥJm1|~,e&Sɠ\E!oxӲB0]SCp|RU|6TgM:OΠF9D]7-yp! Cl~f X:IÑ/Aɶs6DYaA9?WjPm2 #J &%ٚ oe9yUhc#nY-'p%hEe(7Vvuٚ٥A&b>pɅߴ-;W /rQnD"AtTǧc>R$L==И 8'hv ݕq.):D99h@rQ3xS[p,ĈvuEq[^偎 :i/ޒ`\qߐ!4T ӫ^  USfT 9$W4Pu%șt/{hlu{u.#,~-]7rG>*5-c e}KsHy&BG<>nrr'k. v, y9`ͫih IO̐jb5tˆ`7世 3K}v+DxjYc@י4xq5ea[R|3Wu_Kc @Kuq9r`F&WQ‰r>miZ hAR:Zry|TM3 =jmMDun=2i_h>%3ئ^=*xN]*-k8o9@>XJkI&Hcs2/yG#3b-8eGEpw=}yؑ74C{V|h6Yĺ0G̻X[~{a+t<.ΫI<fy.U LuTF#%+{q:-%NY/+41&7KS{W;D^gձӷBb4!:|m 5*ʷfߵ) e? 9*mXlB 5d9"ȎvB2J'x9r uN!gȳß Qъ<> II5# Xo}MxSZ'Ww x4TYx ;e}1O}17UE`MS!jxݵ1vhndʆzn)7IQT z8gWM󦜊ZjpGAPu* ˜dwB"cbWg!+nβjt"rv>$j|~9ɀD ν;#[ك""n>TM #We鮆y&/_bXr)A͌bv8f0L݂m,3[Xt(H7 _.>A9M},zB{kFhG)*fdY o޶ps]T Sth&؅9cQLowBcP* 9-*$$o5 y$f8po<)8{~_o5OoeaTp5|% /$w92 <9s\;j>b_]aL=+7j-<e+wt? ߌkUd^9* 7զ-٣Y.L33DNon]c@-sOޔ/5uߧlbi蝹*`O1!aS FSu}宰QUNj h/D06}yeuvYd)dlb@wup͊0;C6DdJ)nPP;km, iD9/k6S#;?׷#L prYvAcy,-^eZG ՜՘cʽ_1,c*hv`krtrv#z]3C Lv %2n;JagAxr+jJK&Bi]c12G(E7J5g 案[IK ό5`0z%4%M`b*‰o581ؽM`]_֗Jo#9ޙfZVW=b}`)ZUXl~|]@u>:Xc^5䔋46vvh$@q<4$e4ݪi4V*FL]YO* WI`Jo7ڰ}ȊN)ADɧGOޯWE9HR_軃 30*zP1=F+N>;PIykiB ܙۃ1tTa[{ܱ((_V->^ڷm u2:pkݝGݕ(5<>N'`/}=Hk0S[v]-i-m}A U4K"3cH N0B>uPT:MѮO^ S)Mbgcl4~1}|$hm8 ;hiCHV8]NW$; ;qmB:Ҩ:} >߈QͅX/#{#rZFJ]Ԏ=V7[{>4a2Zҟ*Ԓ9/ل2CLM9a?{f,H*C_}X-j;]Zi.֧%B(GY7E F¼m$#~8D:uj`_tѬ%x#d~a|li2!$N?<3gjbN`2-E(U$0w< l- 6PNEp@[.{)hrU ar[j`xV!߈ѭ'K9t%=;TP"Ug7*/ 쵳~}}i"=25xk}.i(_&I@7},L|  5a&Ð* G{D[/M_%LƩc$$;x(@8R|cN^ FRvcQIH@J˭Aöd|M.F#|r)}".EǠy 7joت*a:`yn{k6Byl6Xvl\9CTNjYn,ݤrT^H#r9SnȔ~Q]AP)iߗI *aZӇIbh}HF2^p{}3q=IF&K)ͺ'dGUoߛ/'硥O ZwK) /[R=`GZw;wjL Z[a-q)sAEvl5VHbikCIF3M|{sTZ^H}厭<{(>E%ޣnbvMqc cP儳xgi?Ppw9̾,t#7J\w3X@MeӠڭՎZ:F_h,QQ] !w=Ǖ"psQG&'KNwm>`{)t]CkAGS; ;lŜY[ }g]▐OisacQO^%Mk\H&~&B~e.؜~:⿯AmO5СՃ=R`MgXEA 2tR?_Dh]eQx!NR809IUHW1o/P2+j &tJ[B }x.qA,UEy%H7^weO{mCw˞A޸|/z)Ɉ49Г?k W8(d8 e.5E'90^<&,}b;.kkn9! c >>bmǽ$ǜx۸%j9=6ׄO^*w/#v;ӜmU zmzܙ(w 2(-u <@``(.*+.p'L'>'H" :g G_[!7AouЉZIqwQMw鞷R 5|Q"8Һ`U3kWb[73-u Li6zx*63XbWUÚ҄jj{GʇVDZ}Gbp5RfȽ1F|)W졫۸ JA=Jt4*a+fWwZwKY&s- ^ty~ ̙|i'quA_{qasbwŷw,=Axv,]< ^iRJb[f{z/GK޶%P}FB%Qj$MQ| n\I @赡BW+>e޲NUk8$Jˡ a\E)f!mƒ[p\&A2k{ ?i1ъ2OA쨃v29A[kܡp@ AK3-ɣm:Ǘ9,qZ7OCDU%bXz`g\:Hkaݸfd0t2#oΖ &.ϲHZQ+3Wdp4dL񵆄3𿖑  1el5-` tmb{׿̄lX.X@l+VoX%ϖPk ;V^/7b!]+/Įf^e 3R.] EW;'+ 2ETd7XIõ |6F`B~1on2˃ @ƸS󏮩wpWܒI:NB4Ni@Rj:B5=&72jQ"'pTQuJVask1?[bE-JA%vAeG…3eXiq B1){Ws %AQDXf񎮱Uts{j[\5lު!YTlz8>K߯.ަr8Db`qP#&Jv~Y?&CM$t%H ܡ$">ٌ>ÐS^ q&8}pB!^ 2F<1`Jo)mltsa(Y5@tϺ}'fqU[&3dllUcUji`jv:PuIqDnlcH a루{./0=3 ce4c =V;QYvrw Qb7_׉ t"L1PNpE0qǩY)w> 3OӞrbL߲ː^;k;_o@J-'i޺,J|U\"142%*>s٩5p hv1qEnOhHu6& 5c# 0z 8OPQ1FwJ6z07'*m*KOQ],\Pܢp#}&|r97} eЈJd#V0+YAEd81M* 5qz d9Mr_k1mQW3AE;d | CzvO!׭vei$ni(cg[kd R-yܸc8x,b.15d`W=G?(IP[HW2gO.zۊ'rfmSTpiA+ś€jv}gnƎ2O\#(:TLp Nqw FEWoSxjH(C&*m#!P-JA-\v{ ^VC9,^JX=N _]_L?_m> y)<^u ,UpVz|18᫧L&#,*B]@Gnq0!q1:ύ, 1x^a$NLE7)@WC0{֋mFhApja,nVf24,8ܲ Ue#,8XP לN0g-d޹w7!#F6uZPavE6O9_=O^`B*~CZVè4q;yZbA 3Ɗλfq+TkK#8jOg[[mAT7WZBZT*yq[OS 髄#;1t4̍mW,o ~߼Zc]_ԺXFI?B_6glOZS۱_F>H {0횠 pa;\ k52 _;|7i|%f* bNU!չ~L$a-0C JwkT9ׅA .WȌP[zѯ C7ѳ MxZnMzr[0JG^n.D i톝~D:Jo"ڭi:F f@Qc7>׭'_ԙk!|4TC%vl>HZGw:MW?W5(9@Ms$&D%X'bQq:\yKȿy̙Xбu~2ONIoz4p4`& |3zsɶH~ E pdF{Y:ZPgT hj\$dQ"Vztvx}ּfۦM {#܍~5 _!!L@egG9.lF"}z#zh߶JWdֆM]ٶȤr d.O™+<2VͨQFXMyAƳ rׇ.x8aվK׏W.f~Aݒ6K%1اL *I0 b}+ҔZ Rl @ʹnR#!dzMHI g覚d[1iA,(._'`Nŵ(:b\}.7۽[B` ; l*l,x@8 >Nc%Sʪ%0Ucݸ9Pک qX;_ 5q5Ikf=Dˢ[NdhFu)!ל%oeΣ.bGJӉ +7aΘ=nKPoώ5D%˲U$KˑɽB`x11{B'ipGs߃7+>H)|e EZxc(Djq~Vh6` h1׫qb0r絽!"88kۚ4FG甜lh:U|_繵~ҡ;x7ׅf,-ZIL:}ERflJũD쌣%KBfGPkgj q`[M(W=:O^ɱWw@<]]o#KfJJN22x$Z V8b}P,7AV:6CFQ'(`# c*267aF:% [ LG:p^.kNMW ЄK#o#2=qe&J,~hvk7p;g);C+'P($d'"ˆâ"#n!@1gug0$ֳ ;qMCU9'NBMD"NbB3O ldtZV)qfy )[| 6١#I] ~Isʄ MJmyJT#>EJE[-bwȶp"Xǔԟtt}Mr;ҥp _eD86*M0`9wرLʻ''"93 4̈́›xM3 2suܰ j,Z;ׁz3.ˍ~>j@YyRٱkv Ħqͱ"g`U 4Uc)efkdM)Tޤid*zW-oCV;6]MtEYU%(@UO ks%O F#쭴X̀բS1`e4,W'JD`#WtJ?i~q#*V 8s5>D̥r7*ޖΈ$4VlTk{^nM yAa^/aØO &Xn5NɅj> nuL~]a_q:lÃFYE!Lďޔg[t|B+HMǘn`FaB`{;ro xTuR=A {J"ft'<`NT'~0{(bi Y4Z:D<}]xh_VU "g. +abLHv C>z k>A< %kr[GȺ91̟taM`0W"nWzVm g RjLG1zAj`B2[m*z^5B"u,m dTO5w:^Z(8>5ˣ(y,0?C- *8,TVGƯɬ8Nu7r+DŽNg?yrr.eXpTn` Iɠ.s^TqDj<9yi94PBCUp tݰ2\ǣ->1Ea (cU2v>yC{ ᯄTB1+i9UHBGBA+ATQ<ΞM 2MjTG$-bwei8ƛhGqm5J V}|PYtdip훕:Tb%3vK;( F*˫bCU?/.0Ş[Q [c꠯Ro6ª.^\ 7HQ& X!>XuY(u=9^>ŋ#{~>hT a(Kq+C|I}f]mسG?w>>^-ǡ٨)hNSWxW`Us+)o/;~H9$s2X#;=Y%E%fT>BvO:U-KYo 7GPwZxuG')ϲ5%lr|3Fa2b,F+Pv[HerEagij=F[-crbr=? lƛdxg}}f4™4 lԳܬdn% J o)Hs5cT,k˟ x1WzHVk #ҥ2_1͓OW~m%;\,<_nP!:(-:0^td~f7J5_OF?oC+;,qx`,9i2Y-Esi+eS3J˘ TC.Fl嗃Lsx9 \X(Fiv7x!|10N @i;Η➠!&H(,nqy!nǮjR<zdyBy TK*G$Gpy/1E'v&'̋EH_eQ/!8Hkb9"m.3[ gwZ4uIB~|ލ8h;0o3c?OwiO=Io Ϗ՜cwE*pFEͩ/ ZqMLQa}`HZz_TOR]7ZBw[nbW?i3-B[x0"~:l_ጚksGQ'~3\*`p"ynDyWSw*w^xNS0P3抭Z3G9O:`6);4a zdtzɐ=TIK1JQHumM فUpl>N TM$|٩,~(PtE?6Q&daS4w|UdFڦ꣓UrϿJJ_ZEtR:PaW3^w+(/gH߰௲mƮJ7ql纩 [4` T":33u፩Xg)fP$iz9Dϋޗ ]2 8mT,@` |5˖~.6Y$jLWbkkVQP!E]wKE/.љKT5CNuzn@i͟iPCA[5t/jN yo=3wq4,(UYȖS ߯N`y^RkYͩe2,ʷ^KxQU6}L 'JL5o2;hWu%zCɒ D{mH6"#֓B L2T@ 1oԃM|aV^6QxPfz}+JZ]) ,!;= w\?M]Վ9Y Ȕ# f\CrP=l#z,-FpQ{2 i]%e)ei(Jd V- 61 I7"bRV !綤CP!>ڬ$4SgHp)yeF6;9l4 kbۙO2*'!gzȩVofUZ=+t?9<^[ΐnDw(7\X#f5zHwJLI)@=aP$d;VQ.|_OMCzl`Scߪ 3tKr?&pN߭ԟM"`m.НT_:Gfh<$t/(J,[:&t$)2%Nw@9l.֥ɒI_T- Geuo4' pQ4=ߓkyysTZlE.rr@ļ~%=䡥}l#r*gpynOO 2sN7h52KD&;/pjoax)uɎR?T$;x6Fb2/EVj'$ֱ%s< Gw@o]O+P߆b{B1cķ_~2Ȼx'!\4IjREK嵴J*d`9 k& з=LL߿EG jRsĶ?U 6k(K@6pCZX^0{tvdtԿsBd%/H&V9гJ- /#ceDx|_ʙy -= cARFr Km{9sw~u%ƅE`^M|\yU v_#޸KDTTҽt<$Itg|h} .x⥘6!X8fP}"2TCY4EwٌM԰lT3]:MR]"p7Ɯ3?S|vs>DI5rzFx7)@H&ǰ"rThXI;]t^輣ԣbF;(십Ðuwt\QgMʊKiY]^RVM=i<em@.{*˽%rsxx6eO0!0?v8fayv˜b @fΑFWQ%E^z:WfNí&E5ݯO.}9v5x~j$μHG̭ OIWLq$kٵF(f pLj9L9̄a@iKk],nΚmXߤ +(a9oh2nanrxYcNYxJf8BExlxy*A:Ɋ_̙GgfVf$W$VH)cmb"С]jtMTσux l7/e{fﮦ>jX^3]e/^"SFtāW8vturTȴs${ۣ_K`8~e:{88WT5TM//y=Fr@ $BdrSZ UvSQi*s6) i ?#.v8)wߍ],rk޸[|TMxYCJ,;2i1=å3LN(nqQeg}'~KրŅz8@GL5"T;@;%,ܨuR4g0H/ V(O ĚNv7iy+Tyqk,| PW IKwu٢ȥ*FVG9mBnjPq*jyR;x38 }?4>|c@ϩYPmDWFahN!Ü/wޗ!ɦn~Sz\֥1w?FbؘZ֥ R_BA:VCsdSy%^D?/ņRڹ,]#h7:YuS =7ZQ<ߖܭ-_er!a2DteE&E?(/#R9/ݱc}Î~Fl9cWsά#_54/k]MNŷFZc'm7o b8’3ca<0ǃ@gqtflBR3E(èތv2KG73%/>0Ł3GAbV؇k$]a8ZKkb>ӝŹnRZa+S u:JiI]vWvջY|a*!dt,nox;|bRdMDH9HKZ" 5XǞ+V_#j_a6U|8Ye?fmoƱr2vaq~'"NveaRw_ ےy?z䘫~dkʷ`gQ4oֺ1\*|s \NF*mT}A :gG0Stcm$.$-~Z$Z<=@/J+NL&+5.i*Yщ?l #3 ` e5c5c5i+cDԴ"|j)OU`hˋs9UI۹?y`]"C?SyIN% UҨõ4Z"O :~pk!s+O[EԨPaE&r->\#ݿ\Otiq Lz.ߺdN&o䯥gG$: M,aFEa ~[>?|BojŃ.}} J) PB&o3j*8)J, I:6S<ӛ0K#y[D v}nOYjhkvnvϻ eq9(OڴAI4>0nVOI$_kZ:%l  eϯ %z|(h;I?=Iw(w0lЇ&A ?ogr}U)&9n0Orab5+A eihApMVI\6JcX>qf}aD{Λ:u[Kb.|{6q5r'u{ban$ #!:8-ZeR|=QV8_;?eY]tFo IH^#b&r::+s =TLga4[^dF{3/7w.h_ӷ>5ذ2R]'+]qs]VxW-Kp^͠3ɊɾT MW  %GZckN*"GVXyCaha[vcE/VDTaBaҮXS#w!e6wKsrBg;,X&G6`W#B;f!u$a ADSOsļDe5G|SǣsDjʶi俪gPIi> {r 6 az Ƴ!*wBlu{'HuE8JBJF y9HFD:+AA+PDDoR m~1"xu13Pp{ff3'-3(]+rRQWձ Dl{}>G -#Q;@) %#KGn~CQx !@3&5JUV oɲQ˷aѠڨ-3$ O<5-Qg=bi\;j[14 ;bw֣H\dIyߞw609~%䦅c*bbv7C?ȬMɒl;^)c!9$ +L 5dN f 3Hdr4T!aB?z1p8ױ- *Fƒy"u.jӪ!𭱲 A%// qFlp8T6e6=j8 %B dG!=Z$Yz"bru5FТf+A"2d*i1$slOݫ NRN3R.eG+CE-ӷ~Ks>hVbKLaW*f8d=\gw8 u{he?aoi,z|EHriֲe !Tt7U৹lgUQM=BJ-Y*j-i'&Sk6I# ^(E\ S&Ixyh@E*hYֲN^(SYrmy{R_ƫa&RzbS4џJ I9(5 7\j3;yƽuڄ׎^m\3_+}淺NQ(w]?d<22!`ۋQ^rL12W+km^<"b#;eV{3Ǎ'L&Nk}q#њf!'钢MyӔCYs6PxV%41U~C}V&&5"K#׷ǃߜm {\)PG7 h-8 iMH*~fOrQIt]:J-I_¹r{Ez#pғBSD.C>WX- _tӟTX/e,.BjO 37W, S*I2zE76q禍/S`̀닳}o]Z = 䗐K#DD[f= i&_GMّgR`D(NM=`oeqdo1J!p^ g9[rDh4$]UԾ(?}iʱ2}ZG*.6ZQ(=9~G_*='Яɛ*>T+$Mfw~Yk"Ӗ R{M s-: &\F oͻ|ְ S[.;xO M (9T2؊&P{|C&,J}Hmg8Z?pb?*!\tF\zni5Ew5a\)1[qcj{o+Xh3Gflb&öG3ZɻHԠum0nZ+ ЉFF{$yS)^p k熏1K;[ETvNf 0'Pw #!)K!gLUϣ <mF (&-X˃QgWׄCoxEa[ni<ƙ j6c'`Pď'ipśVcN 5" :T$魌P'Qɇ;fW Wn5;J:K b+iup?p7qbm9L|<;SPu X?h;ƾJ#J@EuΛm6D1ϸ jgA?n),F:DLte1MvŤm?A󘎀N\(N«ӗ[M.}h칯(VN/Oh8>0Ϳ W S˂ֵ/h^7g(_5Px^[zBq߯hS[ӳZELvAs[v t04 5HucgoYy)J]>X%j[_ Z6t +9Fk]NJ</ Z*lŽg ,G9QP{ F؊Vu@b7?e@o~ʹ{B(Ad E,TI^Hkh CW9F_^a[Ll)3Id4hY_+첣ѝO6 F8Ztx@z28wTȶ^}=c.CǢ%LM_Ts1,3p]͕WUlþ'T~͖xQ>iqnÍ5Ҟ79o^r(#UwL-G0ƙSkR}/D@ q$a4ŵPdŽ#L|)>tCBKmFdzi|owP`Er"tBSNloN6J슉LyR}j !T̈́T 5oIKSۧFS:d_b孩e0ݙ"xLJBAFoJ% "Toܢ𚸒H`8x,wD~%oW 1 KF)O#C*G&+J ձ׌sMA/BB&T\rO}>UU{(iZH+f: +_(8 Zҡ hu>e|R 5WUf%Am7ɲr+*w],z|MvoYg3[~UE՝?Ź!ד/Ad-FɅFb pqG+S{/!ROQ G= 04GC۟^`c izdIW&1h"flǮ(B~KϨ8I''N/6uqN -4#!D^jys2bzȥR (fetҗ~a`";X cv1 Dω0d+W`U14W_GyiS[X+T193;"W;)OX(_Rw \go=eK S*eI̩1\ّϨ|B8tRLRj,dЖAwˋ%q a}"QDΈʧ墧 oeg aUuԡnoإLp EO5XȲėi DtYR>;e4ɣ3њ6x`Su`H$\_4\LNmd,eYiVʧaA.~ Ay+ī܌*v F j-_#\%<ڌ!?sd9gHV yHC5Hg<ˌa"IXCeXDF@jP8+4^WIF1LmQ5oC3*Nk0Lɘ]R> ^f̃Q0x'RJ0I~:82kk,KQ7> HV 43In.IP[ysy^m|,8S׎q('щmT8 P&ʬM `vUCcni}n6q4H E|)Q,{4h,;6'uK>gV1l%S~R=9j"@ȴ+=# zWf6X~H%rQw,zJx賚yavg{ݭ=*Ae? C1 `IF?Ԩ_+YwJƚ3UgIm߻B/V,nD|J)3<Ӈ`SUqj٠I6&4CrHhSQkѽ7U bsAsAĎ %OzF9< U ٴɤ?ѵS&u!Xv'!C*II=R,+)+ֿqgD%et\PG`-Åk ᒓz3d%&(U`y:H^vu ?x:̑*mh&]>қcd›`:+}L TK'w[~dpnMozZ'.Vw<4_Bm"zy`llj4A +a",zx944jL۞[BRB*CQ31: YxRLTڕI|Qf$ ꒉ R"DC]1@ V@ک-!;*wÍtB~_;- ؠ&izmnЧc,=a^/+f,mѤ`sB$j[Xn40[hʾ(8 *1 Cfe,yɌ6Ԛ8Emx#V.dن* $dU,W(hE>DyZ:+biȳGvp v9Z_^m]9 A3l-H}r z԰.h6&2s}W.B>t/<@Jzd0{:Jmܯ]%,[#~7g Tu˞-qPʼa9HָI.?'䰔&vR(GlTV_rsB]C /%v16o5 80+GH54JJ ŧkCP?[\LV_/[X4 \ *2;+ nV2 Tyjb}1j7#z, U{-?uy9c,\NZߔNa8JD)#c]*Lh_ h/({/f qd(̈́an'CGV\Dj6P{b/h<-05EjD6nxiM ,@we`1ep%o5~J&(=w]-:J1\..5(n;ʫAz"\4T(zks'V8ɴ+a@GU| ^9 ×N"Rv (uePhc__O/DPSBJ.z "߾Xq|O73ɊEW!:\ g'H)F8Ն$Lhq%dOBIUT Ŕ-QӰ`/ˆW.64hLRm2)%;WQe)L7!$q{[qKe;\g!@jz-u[_<0{[.t((3jrzNsP}IQE$ ePKvpktQ?8O&~SF۔yj+ p,Pc{~eM_ +W̼ o/n%#~)g>Ŕf ńww^l;^ >-ik6YZ(%WY|.ML\zc-+qr,גR`97U귃Es<><2#2. .1iS1]#*D^&+]raDXT \77 7Kc^"Wܙps |{~T [JwzuO.rnpCֹk6j{t(S~ Qx`[?zŏ嵐t1=(xe0BFB[I%sT^HA1{(NjLآqR E^;י$+eufۏF-\e \ig\x60[g|m`AjKE攸PCt"#aw$㐈)€? j`! <rIy_Z:aif"7E0cwpy_@B3 8_kU8[;GpA:}u;"JLm('<\;73 Z.Gu;Y?k=(aGEgANT"t~|2ܪpH ˚ L3MOûo+*f''{M,jNX 櫒ovl GTn{(}y^ik46u9+.H ?F5nq RuCiƐUk+:*K=n.]c2&O+D^{N)6,o0)gdC&:AV"R%\hyN}yQ*tBd].A C'^9!]*D~5p4*5?$ h:([ .-;6 Cw2:(W2=πahWaʽV?]Ț/$5pwb:{M29& Iѕ"YQ ~ڒ(O$0[i2J6g28w&7O,'m.ҡլ\bO&EK~ y5lJpܯk_%$PG?1cfSaaN4֐nEy3y;ݚ^|2Ze/kC:`kE%U[X`f=G)LtCD:5MPd%8ˇWfE/`7 8zSÑ#_ &a!OKTD?fHR躪UmIXjOT\)df=E],?þ&\q>n2 O▛192P쇒[$FHst>1Ff5vjڠ%XBUa=tR`BDcfıŲ"(uEsf,W 37ЉQQ9OI@y<5s0w,[˯bafS8}81&2=#Z7UA*,#@,]@jUGR0ߌ؂G׷+6NƷ@w[)9<ɳVtft[719Ҧՠָyyk})_KG𽇍%=7[ +Yё_@.馪($c!y-+ԺP9V0[m`zc'~R&J/ ەiA v)99^Z׏|hE$9SZ4gCmxlda ACm-#_ Aƌ { Oj{KMOM%„i@B5vfA)[1`R^fhˏ[[opΧh]ud]r$MJt\K*Xlu-Nqɰ6ox- 7# m+vW*}qϩcOLlwqi9b4dWMA44J͘_ n)e?7C[J&:wϘAI(1Sz'\7y34(2t7fQ;M]g0H scف ]5b!y(veRk:n(C ;4w=.[%gP<T(? )d9.eif['pTgE 3x0죽c=̠# h\X`9xI?DE@rLhjHl?5((;J3`| 3%`{RY(@=Z+|hJ]3l(y}L? Fr{YF4ȱv5Ǻ,]>vE  g#Iտ2:˪s~;=_/r 1Cwz+M!(.0ږy]ȫ`gE+2,뼸[SΌC %2V)p~L5KPui}jTD~ Od9MZpa$;.|0kwH ̠ZޡVWhJ]Gg&O89K, iLE {5훑r@0L+SrQk+mF1K pswO 8.|Rk6.acU560ˏIlZ U{( Ve$9PBeo݃т .2bBauwV% bݨ_NVGk"lTsܝߖ--_ƃjվk2c.8a_taa)K &tXUk Q^_H1t޾roe߶\|jI,$y6LsK/1óW󑑫 5 zTNj#*bq>~8_'7!u7֏ V덇M2 )^aU_8 XfAf} j@[D~/S'(J3X'NKDH5n*t9º gBW 㴹@ęD?wg]k.xϦ黟C)Ww-/+` (؈O{P sZr|OM9eG?GG{]jpϾ%7cu{߱@l-nǓ Ȏ'wdˏw-Vr)t+1|fWSܚ0|(i4 Ԗsc A/̭:,}"n% jgpv[iHa[D @ #α?B @&{VU꿋 V(H[Xt8N`i媦 *8ۈoWo{#"J,B u6wSLn =ΆͦT=@ˁ4Nm|SISe÷ҋ`->GLQ;[D%]%j hsыQ\0]D{뒩k0S:)A,RLZ\

xwMJȃ@mCb'@H5矎ia:NWV!a(^̑7_~2si7[Ua\F`va 5PiP5g}Ty;]ՎAﯺo߫h@ۈfz0ED#xFOzg>]ۿ]67:3b܃<K'*ؤ)\D)WK ݖpQ5Jh(q|{p4C3t-[I9rHI&;2Z>G,2&eT<,4*rA+b}V6uJ3 ]jۭY"gBDyqCcUg-xb[0<gUГB>UyuqJU,>T) #)8?E{YwrZOZoA;󘏖_ڒܶqa\b$z"Y#GVC^B9#Ar@B1zٳi g[jَGe|[ș tC bm$[sɬq@Ţ PTH#=9M|anmF ^4 ryL#\hG@*?t8Hrk%L ;@喈@՘}lg|A:E2UeI+dJe1V꣼?QĤGH6(~[EtˑNXԃ - @[xA#lSo{Q\p `TurVဋzDO\@g{z8>5Tz p@I޶Eef|<4k%U׎N!mȔ[.׆u&$ \bl{C?sO'!DfFo o ¼H{ no]U=]QyA#Uܲp0E-D%A9=Nhh Ea-?,$j\@76.M$e"sfn>J&%/H3bʺd D>L~EuΜa;I&ڵˬXqo~4麰S>䶇Kl^Qg/ΌMƦ1/V":j9Wn* fE!^T g[WӚA*c*CK=+e+wSj ~5Z HՁO$7|vh oOAf1vZEZ~̉MNc9kG2)1+r>{DV5qlɱ;R dK*GWQR1T%I1ּtT-}~H"ofyh"\4.G?[W䘢cLn-m ia6ק#쇸'Zvm Ơ8^*= oV K >yJߦ|~;7ւ5λ`>CT~軲(5BW;*z۳fkeY ɒF4#f1D_پfB!(}HӅ ARxʝw>m&Q,&n'$߉i,?{:GCN.:YNFFƤUWdp ag)#go BR01*NSzUwBՕy4t}2nzH&H9V!ЇyӛvԶvf?ٗ裮蠟AF6C/0W;RzQČºGOΩip4e"']WW<"Db +`$uEL}Q !se0Tg#>d˛ "̠Z:PZ〽AOV?lbr0ܣgu+I[a%X8g(g킪1b,s2}^ `O(F?rܶ1&mfzb$\'UEH^VdX.KǬoYmZ,%#A[Cº\zcEkJ-Y7đlwuf֘Km³ H?4k/'N aWa% QIk&<Ã4kyL.c5q'SrBI, c)^3:{-Ԝ*f 0tW^Ο}AS{-sEd8lV+_2`*S''΍~\)[Xd.1hٟ̾,|[X`.^x} !bVFqEuNES|C>/DWn7p?q$ o;Mq5(@;K%8Dl+e)y.7ozKv"^2OK*$}(nD2^ʷsDI.Hɞ{۰J˦1Ʊ>֢FHRU&E<@e4;D\YBniq[oX&l L23ϐqxX9նҖMz8 {!eNE".oGBCL6'Mш?aN@Cc^9$5>UpS'ΝoB];c7c`vӿ@3Nʢ}|>)?YH|tQp?av.y *cBm DܹSvO.}k#Kj*ab8i{kDl7#vMʨl)W/IO>Ӈ*u7f'Ҫ+j!%fg9~U*Bf:'`BiϹFEQ=V)βWgڔ[2ww-FdX:l/L%S"Qe1ܬ8ͥu 9m"]nPAE:B@^[C/,vŒJMX$W_qܸoX# NY>YRE>6]%, "PIĦpNTi;+=R'g ˀm|8c"3l~wut\_ߟP K~SN ̔rKZVzP_) S6䫃* `̴Ő;E<թ'Z ^lT\(_7/<:MN;2I`نdLVW`B~:%$J6ho缀f5>'un45gS~1W[.=aDJ`DÊ> Rr[6@Z( iT Wa"W(E3y[mƹpD uߴR93ZڷIHf)S?V5[s]Vgy{q{l>ȑ-ƀ(ό 3qJ`kdPĽm2'B K%0I}([/F`i;J3lt^"2᣽yQ.`Ƿ"zQQz(?0߃(j8/OeL] l; 4\1{;7Bg5gwj AYiۉІ`i@\_.3iLb]P$)]lI2iuX 9xll@K{ C\:`*`x 16/t|U.y mP(NwrH; "+,Fѹ)@6{P.8J%$wh>ôsf: ʐ6l.l0dULw^w #^.o4D؞%v@̔gmC60_Ć{IdCFnrycŲdE^WX38h@32i)ZXLv$OtcmC e<̻D<5~ҳd|dRa\JHJ`nr]h HVF"7Y3CxM/`LIb-e `G 0H܃UboAIOjģ9wAڞS0. @w1[\,u{s {4v}1mJa_rá+, d4|aGܶ۟,"bQ:8sQܿF3I3T3PKwcQ e`OW,5SJm9^FC7G~L2iÔ1Qet3C1ThM?Zv(y E4{M}uK(fRdՓIkNSvTAq?;6GݏTҍ4e/3$3ۯ 2:tIi?7>짣] "!qA_nrVkf#UQk F7Mk_6TU'1"rgiQQj=iNj LЦf۔ 5r{9ssUn^ x ΋Y0Ȉ4e+3X}>.o(r"B5rT$]qT \PgL7(5Jێ㈋1)x7`LYbZ*w>=Y~Zo6[c@|lZ2 IqnSN1iuTGғƽV M"HM+\ETg5JFD亦B7<=3NAm$p#Tw)["#~{8mni)tv:.>nGDt-j-MilϳxVd w00דsߦeWr dZ'`|i>,/8="h[ =Ylm-A}_C{9 ;O& fg[(as }P|%d~kkL_yK[ƊT{m",Pv{c@fQ{\]ج ^O~-Ij]+Mc%\fTk~d [2Afrh9OW#&Fp˼;Pr߄=7qUO)ڎ9 !+#ȟ6p[e]`14.~_`Wa5}o8}ma 쪟p$=oMv(E?F4Y0)WyjٗX8 &U1eLsӪrz,!q'YqK"oy`䚡攑U ͔0MtnH"Tݘ6JC5IuCyI"+}8=\@4*BewwR ;np|֨%^)@r:+Ki3Qy>lQ7V@CYyUfHzcZ*l"x뺯V Bvb(B6WS$eׄߚ-g^AYgNwьzsʹ2O6E_kEP(M_xkjc{uvhbN^B>sD̸a+Je¬\c2NW9s}ysphP b''ۚu0f5f!t6sPcLQrG ֮Sx6-KL#3X "O)ǷiBGD 8# |fB܉ا,r춥Z/#at9GvG sxDaTqDخFBm1ژ` :o.P/VھU/˼hr\Ipa@ Ժl3H& ͰHv!$u=+N(̜(?r"紆*9|kh< j.^6$NE_eЌ:RiSږG/X^s&FoW@ OXM2fd/֌M*P8tF>մ9%OՖB̘`c?)rx\,rۀkhi 3b`emJ<L%' 8ʹe]71 7 [Α!Q !7Ƴd`uJ$}g4 *p$rr|zi~hV@U 0KwߚE$VI7W3տtQŖ`ְE/yg]%9\aĴve.ď{)"(W˫4QA(wxeX0, #oY׹Yp6hQN-WHEPs2lݨ81HdJfvEH>9h-L6$}Lgu A|e(?;(+;D%1)yUA 7ze.4P~݋Cz?Hw%)JP2Ջ Rߎ:QY./zvdyzHpњ=uۀ.xzUoKio-1 =pd+g05n[ %S9%#Ԑ*ԝQ:s@Z}[a#ql8zdH(w+\׈)U#SኃS /TOe(9tn =Ot#?_!sC[2dlڶY,ѓKo[dJ4f{ FPѤ]4Ph.؜j6%O^ W~;߁k4jp{%͖%2At|1 > YZ