libfreebl3-3.47.1-lp151.2.20.1 4>$  Ap^)/=„?؜g"e~3i/d:mo7Cnٚ1@ʕ6Oh+kd(S#Wi׉H(OT*/^׽$ 1xX7MjG?/ ُMBlNhzKKZ2M8õ#u?x:c)>ޖLXfx04D?a J J;PU.gbW A6+I-뼓=LY>8iL:177c44ac064c2ac75b286c366204855f6f330bb73fd6d8e4cb280a58c8ddde9b2b63aaf383da05bb3fc5aa70a102887ceb3713a8^)/=„db^3OBv*5u0\ɍ5F,(,-q}9.dkJ^=/u4O>;ߩ–*sitS#I'X} ?σ@>lV;$b6|6=IetH@@x5e'y}7\.+Y0u=UBw%=Yj` Ӂ2$:]B ͑&3fd$=d1W't:-]>pC L? <d  ! R  QW\d h l t   <DL(8<9<: <>@FGH I(X,YL\|]^bchdefluv w Dx Ly Tz        8Clibfreebl33.47.1lp151.2.20.1Freebl library for the Network Security ServicesNetwork Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled server applications. Applications built with NSS can support SSL v3, TLS v1.0, v1.1, v1.2, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards. This package installs the freebl library from NSS.^lamb13\XopenSUSE Leap 15.1openSUSEMPL-2.0http://bugs.opensuse.orgSystem/Librarieshttps://www.mozilla.org/projects/security/pki/nss/linuxi586%6^^893f89745e3ef6e4799ff17fb3d74a1d71fd2e49634822c278740a820e5374b690697b6ade41186967b9b4ddb77653e5f13e0c799296c8ea5c96cd1b9bf19930rootrootrootrootmozilla-nss-3.47.1-lp151.2.20.1.src.rpmlibfreebl3libfreebl3(x86-32)libfreebl3.solibfreebl3.so(NSSRAWHASH_3.12.3)libfreebl3.so(NSSprivate_3.11)libfreeblpriv3.solibfreeblpriv3.so(NSSprivate_3.11)libfreeblpriv3.so(NSSprivate_3.16)@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.17)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libdl.so.2libdl.so.2(GLIBC_2.0)libdl.so.2(GLIBC_2.1)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1^@^w^^@^@^@^^r @]],j]@\\R@\73\I[@[@Z@Z`@Z|;ZTZ)-@Y{YY@Y@Y@YXX~@X~@X@XN@XXX)@W@W@W.@WWF@W@V@V@Vm@Vv@VuFV,@VVVVUUJ@UjU`kU8UTTT?@Hans Petter Jansson Hans Petter Jansson Hans Petter Jansson Hans Petter Jansson Hans Petter Jansson Hans Petter Jansson Hans Petter Jansson Hans Petter Jansson Martin Sirringhaus Martin Sirringhaus Charles Robertson Martin Sirringhaus cgrobertson@suse.comcgrobertson@suse.comcgrobertson@suse.comalarrosa@suse.comwr@rosenauer.orgwr@rosenauer.orgcgrobertson@suse.comwr@rosenauer.orgwr@rosenauer.orgdimstar@opensuse.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgrguenther@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgnormand@linux.vnet.ibm.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.comwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.commeissner@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.org- nss-fips-aes-keywrap-post.patch: Add AES Keywrap POST. - nss-fips-constructor-self-tests.patch: Accept EACCES in lieu of ENOENT when trying to access /proc/sys/crypto/fips_enabled (bsc#1170908).- nss-fips-constructor-self-tests.patch: Add Softoken POSTs for new DSA and ECDSA hash-and-sign update functinos.- nss-fips-combined-hash-sign-dsa-ecdsa.patch: Add pairwise consistency check for CKM_SHA224_RSA_PKCS. Remove ditto checks for CKM_RSA_PKCS, CKM_DSA and CKM_ECDSA, since these are served by the new CKM_SHA224_RSA_PKCS, CKM_DSA_SHA224, CKM_ECDSA_SHA224 checks. - nss-fips-constructor-self-tests.patch: Replace bad attempt at unconditional nssdbm checksumming with a dlopen(), so it can be located consistently and perform its own self-tests.- Add nss-fix-dh-pkcs-derive-inverted-logic.patch. This fixes an instance of inverted logic due to a boolean being mistaken for a SECStatus, which caused key derivation to fail when the caller provided a valid subprime.- Add nss-fips-combined-hash-sign-dsa-ecdsa.patch. This implements API mechanisms for performing DSA and ECDSA hash-and-sign in a single call, which will be required in future FIPS cycles.- nss-fips-constructor-self-tests.patch: Always perform nssdbm checksumming on softoken load, even if nssdbm itself is not loaded.- nss-fips-detect-fips-mode-fixes.patch: Use secure_getenv() to avoid PR_GetEnvSecure() being called when NSPR is unavailable, resulting in an abort (bsc#1168669).- Added patches related to FIPS certification: * nss-fips-use-getrandom.patch: Use getrandom() to obtain entropy where possible. * nss-fips-dsa-kat.patch: Make DSA KAT FIPS compliant. * nss-fips-pairwise-consistency-check.patch: Use FIPS compliant hash when validating keypair. * nss-fips-rsa-keygen-strictness.patch: Enforce FIPS requirements on RSA key generation. * nss-fips-cavs-keywrap.patch, nss-fips-cavs-kas-ffc.patch, nss-fips-cavs-kas-ecc.patch, nss-fips-cavs-general.patch, nss-fips-cavs-dsa-fixes.patch, nss-fips-cavs-rsa-fixes.patch: Miscellaneous fixes to CAVS tests. * nss-fips-gcm-ctr.patch: Enforce FIPS limits on how much data can be processed without rekeying. * nss-fips-constructor-self-tests.patch: Run self tests on library initialization in FIPS mode. * nss-fips-approved-crypto-non-ec.patch: Disable non-compliant algorithms in FIPS mode (hashes and the SEED cipher). * nss-fips-zeroization.patch: Clear various temporary variables after use. * nss-fips-tls-allow-md5-prf.patch: Allow MD5 to be used in TLS PRF. * nss-fips-use-strong-random-pool.patch: Preferentially gather entropy from /dev/random over /dev/urandom. * nss-fips-detect-fips-mode-fixes.patch: Allow enabling FIPS mode consistently with NSS_FIPS environment variable. * nss-unit-test-fixes.patch: Fix argument parsing bug in lowhashtest.- update to NSS 3.47.1 * CVE-2019-11745 - EncryptUpdate should use maxout, not block size * Fix a crash that could be caused by client certificates during startup (bmo#1590495, bsc#1158527) * Fix compile-time warnings from uninitialized variables in a perl script (bmo#1589810) - update to NSS 3.47 * Support AES HW acceleration on ARMv8 (bmo#1152625) * Allow per-socket run-time ordering of the cipher suites presented in ClientHello (bmo#1267894) * Add CMAC to FreeBL and PKCS #11 libraries (bmo#1570501) - update to NSS 3.46.1 * The following CA certificates were Removed: expired Class 2 Primary root certificate expired UTN-USERFirst-Client root certificate expired Deutsche Telekom Root CA 2 root certificate Swisscom Root CA 2 root certificate * Significant improvements to AES-GCM performance on ARM * Soft token MAC verification not constant time (bmo#1582343) * Remove arbitrary HKDF output limit by allocating space as needed (bmo#1577953)- update to NSS 3.45 (bsc#1141322) * New function in pk11pub.h: PK11_FindRawCertsWithSubject * The following CA certificates were Removed: CN = Certinomis - Root CA (bmo#1552374) * Implement Delegated Credentials (draft-ietf-tls-subcerts) (bmo#1540403) This adds a new experimental function SSL_DelegateCredential Note: In 3.45, selfserv does not yet support delegated credentials (See bmo#1548360). Note: In 3.45 the SSLChannelInfo is left unmodified, while an upcoming change in 3.46 will set SSLChannelInfo.authKeyBits to that of the delegated credential for better policy enforcement (See bmo#1563078). * Replace ARM32 Curve25519 implementation with one from fiat-crypto (bmo#1550579) * Support static linking on Windows (bmo#1551129) * Expose a function PK11_FindRawCertsWithSubject for finding certificates with a given subject on a given slot (bmo#1552262) * Add IPSEC IKE support to softoken (bmo#1546229) * Add support for the Elbrus lcc compiler (<=1.23) (bmo#1554616) * Expose an external clock for SSL (bmo#1543874) This adds new experimental functions: SSL_SetTimeFunc, SSL_CreateAntiReplayContext, SSL_SetAntiReplayContext, and SSL_ReleaseAntiReplayContext. The experimental function SSL_InitAntiReplay is removed. * Various changes in response to the ongoing FIPS review (bmo#1546477) Note: The source package size has increased substantially due to the new FIPS test vectors. This will likely prompt follow-on work, but please accept our apologies in the meantime.- update to NSS 3.44.1 * (3.44.1) now required by Firefox 68.0 New Functionality: * Add IPSEC IKE support to softoken (bmo#1546229) * Many new FIPS test cases (Note: This has increased the source archive by approximately 50 megabytes for this release.) Bugs fixed: * Optimize away unneeded loop in mpi.c (bmo#1554336) * More thorough input checking (bmo#1515342) * Don't unnecessarily strip leading 0's from key material during PKCS11 import (bmo#1540541) * Add a SSLKEYLOGFILE enable/disable flag at build.sh (bmo#1515236) * Fix SECKEY_ConvertToPublicKey handling of non-RSA keys (bmo#1473806) * Updates to testing for FIPS validation (bmo#1546477) * Prohibit use of RSASSA-PKCS1-v1_5 algorithms in TLS 1.3 (bmo#1552208) * Unbreak build on GCC < 4.3 big-endian (bmo#1551041) - Activate -fPIE -pie during the compile- update to NSS 3.44 * (3.44) required by Firefox 68.0 New functionality * Support XDG basedir specification (bmo#818686) * HASH_GetHashOidTagByHashType - convert type HASH_HashType to type SECOidTag * SSL_SendCertificateRequest - allow server to request post-handshake client authentication. To use this both peers need to enable the SSL_ENABLE_POST_HANDSHAKE_AUTH option. Notable changes * The following CA certificates were added: CN = emSign Root CA - G1 CN = emSign ECC Root CA - G3 CN = emSign Root CA - C1 CN = emSign ECC Root CA - C3 CN = Hongkong Post Root CA 3 Bugs fixed: * CVE-2018-18508 (bmo#1507135, bmo#1507174) Add additional null checks to several CMS functions to fix a rare CMS crash. * Improve Gyp build system handling (bmo#1528669, bmo#1529308) * Reject invalid CH.legacy_version in TLS 1.3 (bmo#1490006) * A fix for Solaris where Firefox 60 core dumps during start when using profile from version 52 (bmo#1513913) * Improve NSS S/MIME tests for Thunderbird (bmo#1529950, bmo#1521174) * If Docker isn't installed, try running a local clang-format as a fallback (bmo#1530134) * Enable FIPS mode automatically if the system FIPS mode flag is set (bmo#1531267) * Add a -J option to the strsclnt command to specify sigschemes (bmo#1528262) * Add manual for nss-policy-check (bmo#1513909) * Fix a deref after a null check in SECKEY_SetPublicValue (bmo#1531074) * Properly handle ESNI with HRR (bmo#1517714) * Expose HKDF-Expand-Label with mechanism (bmo#1529813) * Align TLS 1.3 HKDF trace levels (bmo#1535122) * Use getentropy on compatible versions of FreeBSD. (bmo#1530102)- update to NSS 3.41.1 * (3.41) required by Firefox 65.0 New functionality * Implemented EKU handling for IPsec IKE. (bmo#1252891) * Enable half-closed states for TLS. (bmo#1423043) * Enabled the following ciphersuites by default: (bmo#1493215) TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 Notable changes * The following CA certificates were added: CN = Certigna Root CA CN = GTS Root R1 CN = GTS Root R2 CN = GTS Root R3 CN = GTS Root R4 CN = UCA Global G2 Root CN = UCA Extended Validation Root * The following CA certificates were removed: CN = AC Raíz Certicámara S.A. CN = Certplus Root CA G1 CN = Certplus Root CA G2 CN = OpenTrust Root CA G1 CN = OpenTrust Root CA G2 CN = OpenTrust Root CA G3 Bugs fixed * Reject empty supported_signature_algorithms in Certificate Request in TLS 1.2 (bmo#1412829) * Cache side-channel variant of the Bleichenbacher attack (bmo#1485864) (CVE-2018-12404) * Resend the same ticket in ClientHello after HelloRetryRequest (bmo#1481271) * Set session_id for external resumption tokens (bmo#1493769) * Reject CCS after handshake is complete in TLS 1.3 (bmo#1507179) * Add additional null checks to several CMS functions to fix a rare CMS crash. (bmo#1507135, bmo#1507174) (3.41.1) - removed obsolete patches nss-disable-ocsp-test.patch- hmac packages inadvertently removed in last update: re-added. (bnc#1121207) - Added "Suggest:" for libfreebl3 and libsoftokn3 respective -hmac packages to avoid dependency issues during updates (bsc#1090767, bsc#1121045)- update to NSS 3.40.1 * required by Firefox 64.0 * patch release fixes CVE-2018-12404 Notable bug fixes * FFDHE key exchange sometimes fails with decryption failure (bmo#1478698) New functionality * The draft-00 version of encrypted SNI support is implemented * tstclnt now takes -N option to specify encrypted SNI key Notable changes * The mozilla::pkix library has been ported from Mozilla PSM to NSS. This is a C++ library for building certification paths. mozilla::pkix APIs are not exposed in the libraries NSS builds. * It is easier to build NSS on Windows in mozilla-build environments * The following CA certificates were Removed: CN = Visa eCommerce Root- update to NSS 3.39 * required by Firefox 63.0 Notable bug fixes * NSS responded to an SSLv2-compatible ClientHello with a ServerHello that had an all-zero random (CVE-2018-12384) (bmo#1483128) New functionality * The tstclnt and selfserv utilities added support for configuring the enabled TLS signature schemes using the -J parameter. * NSS will use RSA-PSS keys to authenticate in TLS. Support for these keys is disabled by default but can be enabled using SSL_SignatureSchemePrefSet(). * certutil added the ability to delete an orphan private key from an NSS key database. * Added the nss-policy-check utility, which can be used to check an NSS policy configuration for problems. * A PKCS#11 URI can be used as an identifier for a PKCS#11 token. Notable changes * The TLS 1.3 implementation uses the final version number from RFC 8446. * Previous versions of NSS accepted an RSA PKCS#1 v1.5 signature where the DigestInfo structure was missing the NULL parameter. Starting with version 3.39, NSS requires the encoding to contain the NULL parameter. * The tstclnt and selfserv test utilities no longer accept the -z parameter, as support for TLS compression was removed in a previous NSS version. * The CA certificates list was updated to version 2.26. * The following CA certificates were Added: - OU = GlobalSign Root CA - R6 - CN = OISTE WISeKey Global Root GC CA * The following CA certificate was Removed: - CN = ComSign * The following CA certificates had the Websites trust bit disabled: - CN = Certplus Root CA G1 - CN = Certplus Root CA G2 - CN = OpenTrust Root CA G1 - CN = OpenTrust Root CA G2 - CN = OpenTrust Root CA G3 - enable PIE support for the included binaries - update to NSS 3.38 * required by Firefox 62.0 New Functionality * Added support for the TLS Record Size Limit Extension * When creating a certificate request (CSR) using certutil -R, an existing orphan private key can be reused. Parameter -k may be used to specify the ID of an existing orphan key. The available orphan key IDs can be displayed using command certutil -K. * When using certutil -O to print the chain for a given certificate nickname, the new parameter --simple-self-signed may be provided, which can avoid ambiguous output in some scenarios. New Functions * SECITEM_MakeItem - Allocate and make an item with the requested contents (secitem.h) New Macros * SSL_RECORD_SIZE_LIMIT - used to control the TLS Record Size Limit Extension (in ssl.h) Notable Changes * Fixed CVE-2018-0495 (bmo#1464971) * Various security fixes in the ASN.1 code * NSS automatically enables caching for SQL database storage on Linux, if it is located on a network filesystem that's known to benefit from caching. * When repeatedly importing the same certificate into an SQL database, the existing nickname will be kept. - update to NSS 3.37.3 * required by Firefox 61.0 Notable changes: * The TLS 1.3 implementation was updated to Draft 28. * Added HACL* Poly1305 32-bit * The code to support the NPN protocol has been fully removed. * NSS allows servers now to register ALPN handling callbacks to select a protocol. * NSS supports opening SQL databases in read-only mode. * On Linux, some build configurations can use glibc's function getentropy(), which uses the kernel's getrandom() function. * The CA list was updated to version 2.24, which removed the following CA certificates: - CN = S-TRUST Universal Root CA - CN = TC TrustCenter Class 3 CA II - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 * Fix build on armv6/armv7 and other platforms (bmo#1459739) - Set USE_64 on riscv64- update to NSS 3.36.4 * required for Firefox 60.0.2 (bsc#1096515) * Fix crash on macOS related to authentication tokens, e.g. PK11or WebAuthn. (bmo#1461731) Bugfixes from 3.36.2 * Connecting to a server that was recently upgraded to TLS 1.3 would result in a SSL_RX_MALFORMED_SERVER_HELLO error. (bmo#1462303) * Fix a rare bug with PKCS#12 files. (bmo#1460673) - use relro linker option (add-relro-linker-option.patch)- update to NSS 3.36.1 Notable changes * In NSS version 3.35 the iteration count in optimized builds, which is used for password based encryption algorithm related to encrypted PKCS#7 or PKCS#12 data, was increased to one million iterations. That change had caused an interoperability regression with operating systems that are limited to 600 K iterations. NSS 3.36.1 has been changed to use the same 600 K limit. Bugs fixed * Certain smartcard operations could result in a deadlock.- update to NSS 3.36 New functionality * Experimental APIs for TLS session cache handling Notable Changes * Replaces existing vectorized ChaCha20 code with verified HACL* implementation. - Removed patch as no longer needed: renegotiate-transitional.patch upstream fix- update to NSS 3.35 New functionality * TLS 1.3 support has been updated to draft -23. This includes a large number of changes since 3.34, which supported only draft - 18. See below for details. New Types * SSLHandshakeType - The type of a TLS handshake message. * For the SSLSignatureScheme enum, the enumerated values ssl_sig_rsa_pss_sha* are deprecated in response to a change in TLS 1.3. Please use the equivalent ssl_sig_rsa_pss_rsae_sha* for rsaEncryption keys, or ssl_sig_rsa_pss_pss_sha* for PSS keys. Note that this release does not include support for the latter. Notable Changes * Previously, NSS used the DBM file format by default. Starting with version 3.35, NSS uses the SQL file format by default. Additional information can be found on this Fedora Linux project page: https://fedoraproject.org/wiki/Changes/NSSDefaultFileFormatSql * Added formally verified implementations of non-vectorized Chacha20 and non-vectorized Poly1305 64-bit. * For stronger security, when creating encrypted PKCS#7 or PKCS#12 data, the iteration count for the password based encryption algorithm has been increased to one million iterations. Note that debug builds will use a lower count, for better performance in test environments. * NSS 3.30 had introduced a regression, preventing NSS from reading some AES encrypted data, produced by older versions of NSS. NSS 3.35 fixes this regression and restores the ability to read affected data. * The following CA certificates were Removed: OU = Security Communication EV RootCA1 CN = CA Disig Root R1 CN = DST ACES CA X6 Subject CN = VeriSign Class 3 Secure Server CA - G2 * The Websites (TLS/SSL) trust bit was turned off for the following CA certificates: CN = Chambers of Commerce Root CN = Global Chambersign Root * TLS servers are able to handle a ClientHello statelessly, if the client supports TLS 1.3. If the server sends a HelloRetryRequest, it is possible to discard the server socket, and make a new socket to handle any subsequent ClientHello. This better enables stateless server operation. (This feature is added in support of QUIC, but it also has utility for DTLS 1.3 servers.) * The tstclnt utility now supports DTLS, using the -P option. Note that a DTLS server is also provided in tstclnt. * TLS compression is no longer possible with NSS. The option can be enabled, but NSS will no longer negotiate compression. * The signatures of functions SSL_OptionSet, SSL_OptionGet, SSL_OptionSetDefault and SSL_OptionGetDefault have been modified, to take a PRIntn argument rather than PRBool. This makes it clearer, that options can have values other than 0 or 1. Note this does not affect ABI compatibility, because PRBool is a typedef for PRIntn.- update to NSS 3.34.1 Changes in 3.34: Notable changes * The following CA certificates were Added: GDCA TrustAUTH R5 ROOT SSL.com Root Certification Authority RSA SSL.com Root Certification Authority ECC SSL.com EV Root Certification Authority RSA R2 SSL.com EV Root Certification Authority ECC TrustCor RootCert CA-1 TrustCor RootCert CA-2 TrustCor ECA-1 * The following CA certificates were Removed: Certum CA, O=Unizeto Sp. z o.o. StartCom Certification Authority StartCom Certification Authority G2 TÜBİTAK UEKAE Kök Sertifika Hizmet Sağlayıcısı - Sürüm 3 ACEDICOM Root Certinomis - Autorité Racine TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı PSCProcert CA 沃通根证书, O=WoSign CA Limited Certification Authority of WoSign Certification Authority of WoSign G2 CA WoSign ECC Root * libfreebl no longer requires SSE2 instructions New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. * SSLKEYLOGFILE is now supported with TLS 1.3, see bmo#1287711 for details. * SSLChannelInfo has two new fields (bmo#1396525): SSLNamedGroup originalKeaGroup holds the key exchange group of the original handshake when the session was resumed. PRBool resumed is PR_TRUE when the session is resumed and PR_FALSE otherwise. * RSA-PSS signatures are now supported on certificates. Certificates with RSA-PSS or RSA-PKCS#1v1.5 keys can be used to create an RSA-PSS signature on a certificate using the --pss-sign argument to certutil. Changes in 3.34.1: * The following CA certificate was Re-Added. It was removed in NSS 3.34, but has been re-added with only the Email trust bit set. (bmo#1418678): libfreebl no longer requires SSE2 instructionsCN = Certum CA, O=Unizeto Sp. z o.o. * Removed entries from certdata.txt for actively distrusted certificates that have expired (bmo#1409872) * The version of the CA list was set to 2.20.- Escape the usage of %{VERSION} when calling out to rpm. RPM 4.14 has %{VERSION} defined as 'the main packages version'.- update to NSS 3.33 Notable changes * TLS compression is no longer supported. API calls that attempt to enable compression are accepted without failure. However, TLS compression will remain disabled. * This version of NSS uses a formally verified implementation of Curve25519 on 64-bit systems. * The compile time flag DISABLE_ECC has been removed. * When NSS is compiled without NSS_FORCE_FIPS=1 startup checks are not performed anymore. * Various minor improvements and correctness fixes. New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. New functions * CERT_FindCertByIssuerAndSNCX - a variation of existing function CERT_FindCertByIssuerAndSN that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddr that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrForUsageCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddrForUsage that accepts an additional password context parameter. * NSS_SecureMemcmpZero - check if a memory region is all zero in constant time. * PORT_ZAllocAligned - allocate aligned memory. * PORT_ZAllocAlignedOffset - allocate aligned memory for structs. * SSL_GetExperimentalAPI - access experimental APIs in libssl. - add patch to separate hw and sw implementations for AES and GCM to avoid implicit execution of SSE2 methods if compiled for i586 (bmo-1400603.patch, boo#1061204)- update to NSS 3.32.1 * no upstream changelog/releasenote provided- update to NSS 3.32 Notable changes * Various minor improvements and correctness fixes. * The Code Signing trust bit was turned off for all included root certificates. * The Websites (TLS/SSL) trust bit was turned off for the following root certificates: AddTrust Class 1 CA Root Swisscom Root CA 2 * The following CA certificates were Removed: AddTrust Public CA Root AddTrust Qualified CA Root China Internet Network Information Center EV Certificates Root CNNIC ROOT ComSign Secured CA GeoTrust Global CA 2 Secure Certificate Services Swisscom Root CA 1 Swisscom Root EV CA 2 Trusted Certificate Services UTN-USERFirst-Hardware UTN-USERFirst-Object - requires NSPR 4.16- update to NSS 3.31.1 * Potential deadlock when using an external PKCS#11 token (bmo#1381784)- update to NSS 3.31 New functionality * Allow certificates to be specified by RFC7512 PKCS#11 URIs. * Allow querying a certificate object for its temporary or permanent storage status in a thread safe way. New functions * CERT_GetCertIsPerm - retrieve the permanent storage status attribute of a certificate in a thread safe way. * CERT_GetCertIsTemp - retrieve the temporary storage status attribute of a certificate in a thread safe way. * PK11_FindCertFromURI - find a certificate identified by the given URI. * PK11_FindCertsFromURI - find a list of certificates identified by the given URI. * PK11_GetModuleURI - retrieve the URI of the given module. * PK11_GetTokenURI - retrieve the URI of a token based on the given slot information. * PK11URI_CreateURI - create a new PK11URI object from a set of attributes. * PK11URI_DestroyURI - destroy a PK11URI object. * PK11URI_FormatURI - format a PK11URI object to a string. * PK11URI_GetPathAttribute - retrieve a path attribute with the given name. * PK11URI_GetQueryAttribute - retrieve a query attribute with the given name. * PK11URI_ParseURI - parse PKCS#11 URI and return a new PK11URI object. New macros * Several new macros that start with PK11URI_PATTR_ for path attributes defined in RFC7512. * Several new macros that start with PK11URI_QATTR_ for query attributes defined in RFC7512. Notable changes * The APIs that set a TLS version range have been changed to trim the requested range to the overlap with a systemwide crypto policy, if configured. SSL_VersionRangeGetSupported can be used to query the overlap between the library's supported range of TLS versions and the systemwide policy. * Previously, SSL_VersionRangeSet and SSL_VersionRangeSetDefault returned a failure if the requested version range wasn't fully allowed by the systemwide crypto policy. They have been changed to return success, if at least one TLS version overlaps between the requested range and the systemwide policy. An application may call SSL_VersionRangeGet and SSL_VersionRangeGetDefault to query the TLS version range that was effectively activated. * Corrected the encoding of Domain Name Constraints extensions created by certutil. * NSS supports a clean seeding mechanism for *NIX systems now using only /dev/urandom. This is used only when SEED_ONLY_DEV_URANDOM is set at compile time. * CERT_AsciiToName can handle OIDs in dotted decimal form now. - removed obsolete nss-fix-hash.patch- update to NSS 3.30.2 New Functionality * In the PKCS#11 root CA module (nssckbi), CAs with positive trust are marked with a new boolean attribute, CKA_NSS_MOZILLA_CA_POLICY, set to true. Applications that need to distinguish them from other other root CAs, may use the exported function PK11_HasAttributeSet. * Support for callback functions that can be used to monitor SSL/TLS alerts that are sent or received. New Functions * CERT_CompareAVA - performs a comparison of two CERTAVA structures, and returns a SECComparison result. * PK11_HasAttributeSet - allows to check if a PKCS#11 object in a given slot has a specific boolean attribute set. * SSL_AlertReceivedCallback - register a callback function, that will be called whenever an SSL/TLS alert is received * SSL_AlertSentCallback - register a callback function, that will be called whenever an SSL/TLS alert is sent * SSL_SetSessionTicketKeyPair - configures an asymmetric key pair, for use in wrapping session ticket keys, used by the server. This function currently only accepts an RSA public/private key pair. New Macros * PKCS12_AES_CBC_128, PKCS12_AES_CBC_192, PKCS12_AES_CBC_256 cipher family identifiers corresponding to the PKCS#5 v2.1 AES based encryption schemes used in the PKCS#12 support in NSS * CKA_NSS_MOZILLA_CA_POLICY - identifier for a boolean PKCS#11 attribute, that should be set to true, if a CA is present because of it's acceptance according to the Mozilla CA Policy Notable Changes * The TLS server code has been enhanced to support session tickets when no RSA certificate (e.g. only an ECDSA certificate) is configured. * RSA-PSS signatures produced by key pairs with a modulus bit length that is not a multiple of 8 are now supported. * The pk12util tool now supports importing and exporting data encrypted in the AES based schemes defined in PKCS#5 v2.1. Root CA updates * The following CA certificates were Removed - O = Japanese Government, OU = ApplicationCA - CN = WellsSecure Public Root Certificate Authority - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - CN = Microsec e-Szigno Root * The following CA certificates were Added - CN = D-TRUST Root CA 3 2013 - CN = TUBITAK Kamu SM SSL Kok Sertifikasi - Surum 1 * The version number of the updated root CA list has been set to 2.14 (bmo#1350859) * Domain name constraints for one of the new CAs have been added to the NSS code (bmo#1349705) - removed obsolete nss-bmo1320695.patch- update to NSS 3.29.5 * Rare crashes in the base 64 decoder and encoder were fixed. (bmo#1344380) * A carry over bug in the RNG was fixed. (bmo#1345089) - Allow use of session tickets when there is no ticket wrapping key (boo#1015499, bmo#1320695) (nss-bmo1320695.patch)- update to NSS 3.29.3 * enables TLS 1.3 by default - TLS 1.3 was already enabled in 3.28.x builds for openSUSE. This build option was removed. - required for Firefox 53- Add nss-fix-hash.patch to fix hash computation (and build with GCC 7 which complains about shifts of boolean values).- update to NSS 3.28.3 * This is a patch release to fix binary compatibility issues. NSS version 3.28, 3.28.1 and 3.28.2 contained changes that were in violation with the NSS compatibility promise. ECParams, which is part of the public API of the freebl/softokn parts of NSS, had been changed to include an additional attribute. That size increase caused crashes or malfunctioning with applications that use that data structure directly, or indirectly through ECPublicKey, ECPrivateKey, NSSLOWKEYPublicKey, NSSLOWKEYPrivateKey, or potentially other data structures that reference ECParams. The change has been reverted to the original state in bug bmo#1334108. SECKEYECPublicKey had been extended with a new attribute, named "encoding". If an application passed type SECKEYECPublicKey to NSS (as part of SECKEYPublicKey), the NSS library read the uninitialized attribute. With this NSS release SECKEYECPublicKey.encoding is deprecated. NSS no longer reads the attribute, and will always set it to ECPoint_Undefined. See bug bmo#1340103. - requires NSPR >= 4.13.1- update to NSS 3.28.2 This is a stability and compatibility release. Below is a summary of the changes. * Fixed a NSS 3.28 regression in the signature scheme flexibility that causes connectivity issues between iOS 8 clients and NSS servers with ECDSA certificates (bmo#1334114) * Fixed a possible crash on some Windows systems (bmo#1323150) * Fixed a compatibility issue with TLS clients that do not provide a list of supported key exchange groups (bmo#1330612)- update to NSS 3.28.1 No new functionality is introduced in this release. This is a patch release to update the list of root CA certificates and address a minor TLS compatibility issue that some applications experienced with NSS 3.28. * The following CA certificates were Removed CN = Buypass Class 2 CA 1 CN = Root CA Generalitat Valenciana OU = RSA Security 2048 V3 * The following CA certificates were Added OU = AC RAIZ FNMT-RCM CN = Amazon Root CA 1 CN = Amazon Root CA 2 CN = Amazon Root CA 3 CN = Amazon Root CA 4 CN = LuxTrust Global Root 2 CN = Symantec Class 1 Public Primary Certification Authority - G4 CN = Symantec Class 1 Public Primary Certification Authority - G6 CN = Symantec Class 2 Public Primary Certification Authority - G4 CN = Symantec Class 2 Public Primary Certification Authority - G6 * The version number of the updated root CA list has been set to 2.11 * A misleading assertion/alert has been removed when NSS tries to flush data to the peer but the connection was already reset. - update to NSS 3.28 New functionality: * NSS includes support for TLS 1.3 draft -18. This includes a number of improvements to TLS 1.3: - The signed certificate timestamp, used in certificate transparency, is supported in TLS 1.3. - Key exporters for TLS 1.3 are supported. This includes the early key exporter, which can be used if 0-RTT is enabled. Note that there is a difference between TLS 1.3 and key exporters in older versions of TLS. TLS 1.3 does not distinguish between an empty context and no context. - The TLS 1.3 (draft) protocol can be enabled, by defining NSS_ENABLE_TLS_1_3=1 when building NSS. - NSS includes support for the X25519 key exchange algorithm, which is supported and enabled by default in all versions of TLS. New Functions: * SSL_ExportEarlyKeyingMaterial * SSL_SendAdditionalKeyShares * SSL_SignatureSchemePrefSet * SSL_SignatureSchemePrefGet Notable Changes: * NSS can no longer be compiled with support for additional elliptic curves. This was previously possible by replacing certain NSS source files. * NSS will now detect the presence of tokens that support additional elliptic curves and enable those curves for use in TLS. Note that this detection has a one-off performance cost, which can be avoided by using the SSL_NamedGroupConfig function to limit supported groups to those that NSS provides. * PKCS#11 bypass for TLS is no longer supported and has been removed. * Support for "export" grade SSL/TLS cipher suites has been removed. * NSS now uses the signature schemes definition in TLS 1.3. This also affects TLS 1.2. NSS will now only generate signatures with the combinations of hash and signature scheme that are defined in TLS 1.3, even when negotiating TLS 1.2. - This means that SHA-256 will only be used with P-256 ECDSA certificates, SHA-384 with P-384 certificates, and SHA-512 with P-521 certificates. SHA-1 is permitted (in TLS 1.2 only) with any certificate for backward compatibility reasons. - New functions to configure signature schemes are provided: SSL_SignatureSchemePrefSet, SSL_SignatureSchemePrefGet. The old SSL_SignaturePrefSet and SSL_SignaturePrefSet functions are now deprecated. - NSS will now no longer assume that default signature schemes are supported by a peer if there was no commonly supported signature scheme. * NSS will now check if RSA-PSS signing is supported by the token that holds the private key prior to using it for TLS. * The certificate validation code contains checks to no longer trust certificates that are issued by old WoSign and StartCom CAs after October 21, 2016. This is equivalent to the behavior that Mozilla will release with Firefox 51. - update to NSS 3.27.2 * SSL_SetTrustAnchors leaks (bmo#1318561) - removed upstreamed patch * nss-uninitialized.patch - raised the minimum softokn/freebl version to 3.28 as reported in boo#1021636- update to NSS 3.26.2 * required for Firefox 50.0 Changes in 3.26 New Functionality: * the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT * added support for the System-wide crypto policy available on Fedora Linux see http://fedoraproject.org/wiki/Changes/CryptoPolicy * introduced build flag NSS_DISABLE_LIBPKIX that allows compilation of NSS without the libpkix library Notable Changes: * The following CA certificate was Added CN = ISRG Root X1 * NPN is disabled and ALPN is enabled by default * the NSS test suite now completes with the experimental TLS 1.3 code enabled * several test improvements and additions, including a NIST known answer test Changes in 3.26.2 * MD5 signature algorithms sent by the server in CertificateRequest messages are now properly ignored. Previously, with rare server configurations, an MD5 signature algorithm might have been selected for client authentication and caused the client to abort the connection soon after.- update to NSS 3.25 New functionality: * Implemented DHE key agreement for TLS 1.3 * Added support for ChaCha with TLS 1.3 * Added support for TLS 1.2 ciphersuites that use SHA384 as the PRF * In previous versions, when using client authentication with TLS 1.2, NSS only supported certificate_verify messages that used the same signature hash algorithm as used by the PRF. This limitation has been removed. * Several functions have been added to the public API of the NSS Cryptoki Framework. New functions: * NSSCKFWSlot_GetSlotID * NSSCKFWSession_GetFWSlot * NSSCKFWInstance_DestroySessionHandle * NSSCKFWInstance_FindSessionHandle Notable changes: * An SSL socket can no longer be configured to allow both TLS 1.3 and SSLv3 * Regression fix: NSS no longer reports a failure if an application attempts to disable the SSLv2 protocol. * The list of trusted CA certificates has been updated to version 2.8 * The following CA certificate was Removed Sonera Class1 CA * The following CA certificates were Added Hellenic Academic and Research Institutions RootCA 2015 Hellenic Academic and Research Institutions ECC RootCA 2015 Certplus Root CA G1 Certplus Root CA G2 OpenTrust Root CA G1 OpenTrust Root CA G2 OpenTrust Root CA G3- fix build on certain toolchains (nss-uninitialized.patch) jarfile.c:805:13: error: 'it' may be used uninitialized in this function [-Werror=maybe-uninitialized]- also sign libfreeblpriv3.so to allow FIPS mode again (boo#992236)- update to NSS 3.24 New functionality: * NSS softoken has been updated with the latest National Institute of Standards and Technology (NIST) guidance (as of 2015): - Software integrity checks and POST functions are executed on shared library load. These checks have been disabled by default, as they can cause a performance regression. To enable these checks, you must define symbol NSS_FORCE_FIPS when building NSS. - Counter mode and Galois/Counter Mode (GCM) have checks to prevent counter overflow. - Additional CSPs are zeroed in the code. - NSS softoken uses new guidance for how many Rabin-Miller tests are needed to verify a prime based on prime size. * NSS softoken has also been updated to allow NSS to run in FIPS Level 1 (no password). This mode is triggered by setting the database password to the empty string. In FIPS mode, you may move from Level 1 to Level 2 (by setting an appropriate password), but not the reverse. * A SSL_ConfigServerCert function has been added for configuring SSL/TLS server sockets with a certificate and private key. Use this new function in place of SSL_ConfigSecureServer, SSL_ConfigSecureServerWithCertChain, SSL_SetStapledOCSPResponses, and SSL_SetSignedCertTimestamps. SSL_ConfigServerCert automatically determines the certificate type from the certificate and private key. The caller is no longer required to use SSLKEAType explicitly to select a "slot" into which the certificate is configured (which incorrectly identifies a key agreement type rather than a certificate). Separate functions for configuring Online Certificate Status Protocol (OCSP) responses or Signed Certificate Timestamps are not needed, since these can be added to the optional SSLExtraServerCertData struct provided to SSL_ConfigServerCert. Also, partial support for RSA Probabilistic Signature Scheme (RSA-PSS) certificates has been added. Although these certificates can be configured, they will not be used by NSS in this version. New functions * SSL_ConfigServerCert - Configures an SSL/TLS socket with a certificate, private key, and other information. * PORT_InitCheapArena - Initializes an arena that was created on the stack. (See PORTCheapArenaPool.= * PORT_DestroyCheapArena - Destroys an arena that was created on the stack. (See PORTCheapArenaPool.) New types * SSLExtraServerCertData - Optionally passed as an argument to SSL_ConfigServerCert. This struct contains supplementary information about a certificate, such as the intended type of the certificate, stapled OCSP responses, or Signed Certificate Timestamps (used for certificate transparency). * PORTCheapArenaPool - A stack-allocated arena pool, to be used for temporary arena allocations. New macros * CKM_TLS12_MAC * SEC_OID_TLS_ECDHE_PSK - This OID governs the use of the TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 cipher suite, which is used only for session resumption in TLS 1.3. Notable changes: * Deprecate the following functions. (Applications should instead use the new SSL_ConfigServerCert function.): - SSL_SetStapledOCSPResponses - SSL_SetSignedCertTimestamps - SSL_ConfigSecureServer - SSL_ConfigSecureServerWithCertChain * Deprecate the NSS_FindCertKEAType function, as it reports a misleading value for certificates that might be used for signing rather than key exchange. * Update SSLAuthType to define a larger number of authentication key types. * Deprecate the member attribute authAlgorithm of type SSLCipherSuiteInfo. Instead, applications should use the newly added attribute authType. * Rename ssl_auth_rsa to ssl_auth_rsa_decrypt. * Add a shared library (libfreeblpriv3) on Linux platforms that define FREEBL_LOWHASH. * Remove most code related to SSL v2, including the ability to actively send a SSLv2-compatible client hello. However, the server-side implementation of the SSL/TLS protocol still supports processing of received v2-compatible client hello messages. * Disable (by default) NSS support in optimized builds for logging SSL/TLS key material to a logfile if the SSLKEYLOGFILE environment variable is set. To enable the functionality in optimized builds, you must define the symbol NSS_ALLOW_SSLKEYLOGFILE when building NSS. * Update NSS to protect it against the Cachebleed attack. * Disable support for DTLS compression. * Improve support for TLS 1.3. This includes support for DTLS 1.3. Note that TLS 1.3 support is experimental and not suitable for production use. - removed obsolete nss-bmo1236011.patch- update to NSS 3.23 New functionality: * ChaCha20/Poly1305 cipher and TLS cipher suites now supported * Experimental-only support TLS 1.3 1-RTT mode (draft-11). This code is not ready for production use. New functions: * SSL_SetDowngradeCheckVersion - Set maximum version for new ServerRandom anti-downgrade mechanism. Clients that perform a version downgrade (which is generally a very bad idea) call this with the highest version number that they possibly support. This gives them access to the version downgrade protection from TLS 1.3. Notable changes: * The copy of SQLite shipped with NSS has been updated to version 3.10.2 * The list of TLS extensions sent in the TLS handshake has been reordered to increase compatibility of the Extended Master Secret with with servers * The build time environment variable NSS_ENABLE_ZLIB has been renamed to NSS_SSL_ENABLE_ZLIB * The build time environment variable NSS_DISABLE_CHACHAPOLY was added, which can be used to prevent compilation of the ChaCha20/Poly1305 code. * The following CA certificates were Removed - Staat der Nederlanden Root CA - NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado - NetLock Kozjegyzoi (Class A) Tanusitvanykiado - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - VeriSign Class 1 Public PCA – G2 - VeriSign Class 3 Public PCA - VeriSign Class 3 Public PCA – G2 - CA Disig * The following CA certificates were Added + SZAFIR ROOT CA2 + Certum Trusted Network CA 2 * The following CA certificate had the Email trust bit turned on + Actalis Authentication Root CA Security fixes: * CVE-2016-2834: Memory safety bugs (boo#983639) MFSA-2016-61 bmo#1206283 bmo#1221620 bmo#1241034 bmo#1241037 - removed obsolete nss_gcc6_change.patch- add nss_gcc6_change.patch- update to NSS 3.22.3 * required for Firefox 46.0 * Increase compatibility of TLS extended master secret, don't send an empty TLS extension last in the handshake (bmo#1243641) * Fixed a heap-based buffer overflow related to the parsing of certain ASN.1 structures. An attacker could create a specially-crafted certificate which, when parsed by NSS, would cause a crash or execution of arbitrary code with the permissions of the user. (CVE-2016-1950, bmo#1245528)- update to NSS 3.22.2 New functionality: * RSA-PSS signatures are now supported (bmo#1215295) * Pseudorandom functions based on hashes other than SHA-1 are now supported * Enforce an External Policy on NSS from a config file (bmo#1009429) New functions: * PK11_SignWithMechanism - an extended version PK11_Sign() * PK11_VerifyWithMechanism - an extended version of PK11_Verify() * SSL_PeerSignedCertTimestamps - Get signed_certificate_timestamp TLS extension data * SSL_SetSignedCertTimestamps - Set signed_certificate_timestamp TLS extension data New types: * ssl_signed_cert_timestamp_xtn is added to SSLExtensionType * Constants for several object IDs are added to SECOidTag New macros: * SSL_ENABLE_SIGNED_CERT_TIMESTAMPS * NSS_USE_ALG_IN_SSL * NSS_USE_POLICY_IN_SSL * NSS_RSA_MIN_KEY_SIZE * NSS_DH_MIN_KEY_SIZE * NSS_DSA_MIN_KEY_SIZE * NSS_TLS_VERSION_MIN_POLICY * NSS_TLS_VERSION_MAX_POLICY * NSS_DTLS_VERSION_MIN_POLICY * NSS_DTLS_VERSION_MAX_POLICY * CKP_PKCS5_PBKD2_HMAC_SHA224 * CKP_PKCS5_PBKD2_HMAC_SHA256 * CKP_PKCS5_PBKD2_HMAC_SHA384 * CKP_PKCS5_PBKD2_HMAC_SHA512 * CKP_PKCS5_PBKD2_HMAC_GOSTR3411 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_224 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_256 - (not supported) Notable changes: * NSS C++ tests are built by default, requiring a C++11 compiler. Set the NSS_DISABLE_GTESTS variable to 1 to disable building these tests. * NSS has been changed to use the PR_GetEnvSecure function that was made available in NSPR 4.12- update to NSS 3.21.1 (bmo#969894) * required for Firefox 45.0 * MFSA 2016-35/CVE-2016-1950 (bmo#1245528) Buffer overflow during ASN.1 decoding in NSS * MFSA 2016-36/CVE-2016-1979 (bmo#1185033) Use-after-free during processing of DER encoded keys in NSS- update to NSS 3.21 * required for Firefox 44.0 New functionality: * certutil now supports a --rename option to change a nickname (bmo#1142209) * TLS extended master secret extension (RFC 7627) is supported (bmo#1117022) * New info functions added for use during mid-handshake callbacks (bmo#1084669) New Functions: * NSS_OptionSet - sets NSS global options * NSS_OptionGet - gets the current value of NSS global options * SECMOD_CreateModuleEx - Create a new SECMODModule structure from module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string. The module represented by the module structure is not loaded. The difference with SECMOD_CreateModule is the new function handles NSS configuration parameter strings. * SSL_GetPreliminaryChannelInfo - obtains information about a TLS channel prior to the handshake being completed, for use with the callbacks that are invoked during the handshake * SSL_SignaturePrefSet - configures the enabled signature and hash algorithms for TLS * SSL_SignaturePrefGet - retrieves the currently configured signature and hash algorithms * SSL_SignatureMaxCount - obtains the maximum number signature algorithms that can be configured with SSL_SignaturePrefSet * NSSUTIL_ArgParseModuleSpecEx - takes a module spec and breaks it into shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter strings. The returned strings must be freed by the caller. The difference with NSS_ArgParseModuleSpec is the new function handles NSS configuration parameter strings. * NSSUTIL_MkModuleSpecEx - take a shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string and returns a module string which the caller must free when it is done. The difference with NSS_MkModuleSpec is the new function handles NSS configuration parameter strings. New Types: * CK_TLS12_MASTER_KEY_DERIVE_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_MASTER_KEY_DERIVE * CK_TLS12_KEY_MAT_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_KEY_AND_MAC_DERIVE * CK_TLS_KDF_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_KDF * CK_TLS_MAC_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_MAC * SSLHashType - identifies a hash function * SSLSignatureAndHashAlg - identifies a signature and hash function * SSLPreliminaryChannelInfo - provides information about the session state prior to handshake completion New Macros: * NSS_RSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum RSA key size * NSS_DH_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DH key size * NSS_DSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DSA key size * CKM_TLS12_MASTER_KEY_DERIVE - derives TLS 1.2 master secret * CKM_TLS12_KEY_AND_MAC_DERIVE - derives TLS 1.2 traffic key and IV * CKM_TLS12_MASTER_KEY_DERIVE_DH - derives TLS 1.2 master secret for DH (and ECDH) cipher suites * CKM_TLS12_KEY_SAFE_DERIVE and CKM_TLS_KDF are identifiers for additional PKCS#12 mechanisms for TLS 1.2 that are currently unused in NSS. * CKM_TLS_MAC - computes TLS Finished MAC * NSS_USE_ALG_IN_SSL_KX - policy flag indicating that keys are used in TLS key exchange * SSL_ERROR_RX_SHORT_DTLS_READ - error code for failure to include a complete DTLS record in a UDP packet * SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM - error code for when no valid signature and hash algorithm is available * SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM - error code for when an unsupported signature and hash algorithm is configured * SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET - error code for when the extended master secret is missing after having been negotiated * SSL_ERROR_UNEXPECTED_EXTENDED_MASTER_SECRET - error code for receiving an extended master secret when previously not negotiated * SSL_ENABLE_EXTENDED_MASTER_SECRET - configuration to enable the TLS extended master secret extension (RFC 7627) * ssl_preinfo_version - used with SSLPreliminaryChannelInfo to indicate that a TLS version has been selected * ssl_preinfo_cipher_suite - used with SSLPreliminaryChannelInfo to indicate that a TLS cipher suite has been selected * ssl_preinfo_all - used with SSLPreliminaryChannelInfo to indicate that all preliminary information has been set Notable Changes: * NSS now builds with elliptic curve ciphers enabled by default (bmo#1205688) * NSS now builds with warnings as errors (bmo#1182667) * The following CA certificates were Removed - CN = VeriSign Class 4 Public Primary Certification Authority - G3 - CN = UTN-USERFirst-Network Applications - CN = TC TrustCenter Universal CA III - CN = A-Trust-nQual-03 - CN = USERTrust Legacy Secure Server CA - Friendly Name: Digital Signature Trust Co. Global CA 1 - Friendly Name: Digital Signature Trust Co. Global CA 3 - CN = UTN - DATACorp SGC - O = TÜRKTRUST Bilgi İletişim ve Bilişim Güvenliği Hizmetleri A.Ş. (c) Kasım 2005 * The following CA certificate had the Websites trust bit turned off - OU = Equifax Secure Certificate Authority * The following CA certificates were Added - CN = Certification Authority of WoSign G2 - CN = CA WoSign ECC Root - CN = OISTE WISeKey Global Root GB CA - increased the minimum level of possible mixed installations (softokn3, freebl3) to 3.21 - added nss-bmo1236011.patch to fix compiler error (bmo#1236011) - disabled testsuite as it currently breaks (bmo#1236340)- update to NSS 3.20.2 (bnc#959888) * MFSA 2015-150/CVE-2015-7575 (bmo#1158489) MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature- update to NSS 3.20.1 (bnc#952810) * requires NSPR 4.10.10 * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182 (bmo#1192028, bmo#1202868) memory corruption issues- Install the static libfreebl.a that is needed in order to link Sun elliptical curves provider in Java 7.- update to NSS 3.20 New functionality: * The TLS library has been extended to support DHE ciphersuites in server applications. New Functions: * SSL_DHEGroupPrefSet - Configure the set of allowed/enabled DHE group parameters that can be used by NSS for a server socket. * SSL_EnableWeakDHEPrimeGroup - Enable the use of weak DHE group parameters that are smaller than the library default's minimum size. New Types: * SSLDHEGroupType - Enumerates the set of DHE parameters embedded in NSS that can be used with function SSL_DHEGroupPrefSet. New Macros: * SSL_ENABLE_SERVER_DHE - A socket option user to enable or disable DHE ciphersuites for a server socket. Notable Changes: * For backwards compatibility reasons, the server side implementation of the TLS library keeps all DHE ciphersuites disabled by default. They can be enabled with the new socket option SSL_ENABLE_SERVER_DHE and the SSL_OptionSet or the SSL_OptionSetDefault API. * The server side implementation of the TLS implementation does not support session tickets when using a DHE ciphersuite (see bmo#1174677). * Support for the following ciphersuites has been added: - TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 * By default, the server side TLS implementation will use DHE parameters with a size of 2048 bits when using DHE ciphersuites. * NSS embeds fixed DHE parameters sized 2048, 3072, 4096, 6144 and 8192 bits, which were copied from version 08 of the Internet-Draft "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS", Appendix A. * A new API SSL_DHEGroupPrefSet has been added to NSS, which allows a server application to select one or multiple of the embedded DHE parameters as the preferred parameters. The current implementation of NSS will always use the first entry in the array that is passed as a parameter to the SSL_DHEGroupPrefSet API. In future versions of the TLS implementation, a TLS client might signal a preference for certain DHE parameters, and the NSS TLS server side implementation might select a matching entry from the set of parameters that have been configured as preferred on the server side. * NSS optionally supports the use of weak DHE parameters with DHE ciphersuites to support legacy clients. In order to enable this support, the new API SSL_EnableWeakDHEPrimeGroup must be used. Each time this API is called for the first time in a process, a fresh set of weak DHE parameters will be randomly created, which may take a long amount of time. Please refer to the comments in the header file that declares the SSL_EnableWeakDHEPrimeGroup API for additional details. * The size of the default PQG parameters used by certutil when creating DSA keys has been increased to use 2048 bit parameters. * The selfserv utility has been enhanced to support the new DHE features. * NSS no longer supports C compilers that predate the ANSI C standard (C89).- update to NSS 3.19.3; certstore updates only * The following CA certificates were removed - Buypass Class 3 CA 1 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı - SG TRUST SERVICES RACINE - TC TrustCenter Universal CA I - TC TrustCenter Class 2 CA II * The following CA certificate had the Websites trust bit turned off - ComSign Secured CA * The following CA certificates were added - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - Certinomis - Root CA * The version number of the updated root CA list has been set to 2.5- Install blapi.h and algmac.h that are needed in order to build Sun elliptical curves provider in Java 7- as the .chk files are contained in libfreebl3 and libsoftokn directly, provide the -hmac alias names to help :42 building.- update to 3.19.2 * required for Firefox 39.0 * No new functionality is introduced in this release. This release addresses a backwards compatibility issue with the NSS 3.19.1 release. * In NSS 3.19.1, the minimum key sizes that the freebl cryptographic implementation (part of the softoken cryptographic module used by default by NSS) was willing to generate or use was increased - for RSA keys, to 512 bits, and for DH keys, 1023 bits. This was done as part of a security fix for Bug 1138554 / CVE-2015-4000. Applications that requested or attempted to use keys smaller then the minimum size would fail. However, this change in behaviour unintentionally broke existing NSS applications that need to generate or use such keys, via APIs such as SECKEY_CreateRSAPrivateKey or SECKEY_CreateDHPrivateKey.- update to 3.19.1 No new functionality is introduced in this release. This patch release includes a fix for the recently published logjam attack. Notable Changes: * The minimum strength of keys that libssl will accept for finite field algorithms (RSA, Diffie-Hellman, and DSA) have been increased to 1023 bits (bmo#1138554). (MFSA 2015-70/CVE-2015-4000) * NSS reports the bit length of keys more accurately. Thus, the SECKEY_PublicKeyStrength and SECKEY_PublicKeyStrengthInBits functions could report smaller values for values that have leading zero values. This affects the key strength values that are reported by SSL_GetChannelInfo. * NSS incorrectly permits skipping of ServerKeyExchange (bmo#1086145) (MFSA 2015-71/CVE-2015-2721)- update to 3.19 * Firefox target release 39 New functionality: * For some certificates, such as root CA certificates, that don't embed any constraints, NSS might impose additional constraints, such as name constraints. A new API has been added that allows to lookup imposed constraints. * It is possible to override the directory in which the NSS build system will look for the sqlite library. New Functions: * CERT_GetImposedNameConstraints Notable Changes: * The SSL 3 protocol has been disabled by default. * NSS now more strictly validates TLS extensions and will fail a handshake that contains malformed extensions. * Fixed a bug related to the ordering of TLS handshake messages. * In TLS 1.2 handshakes, NSS advertises support for the SHA512 hash algorithm, in order to be compatible with TLS servers that use certificates with a SHA512 signature.- update to 3.18.1 * Firefox target release 38 * No new functionality is introduced in this release. Notable Changes: * The following CA certificate had the Websites and Code Signing trust bits restored to their original state to allow more time to develop a better transition strategy for affected sites: - OU = Equifax Secure Certificate Authority * The following CA certificate was removed: - CN = e-Guven Kok Elektronik Sertifika Hizmet Saglayicisi * The following intermediate CA certificate has been added as actively distrusted because it was mis-used to issue certificates for domain names the holder did not own or control: - CN=MCSHOLDING TEST, O=MCSHOLDING, C=EG * The version number of the updated root CA list has been set to 2.4- update to 3.18 * Firefox target release 38 New functionality: * When importing certificates and keys from a PKCS#12 source, it's now possible to override the nicknames, prior to importing them into the NSS database, using new API SEC_PKCS12DecoderRenameCertNicknames. * The tstclnt test utility program has new command-line options - C, -D, -b and -R. Use -C one, two or three times to print information about the certificates received from a server, and information about the locally found and trusted issuer certificates, to diagnose server side configuration issues. It is possible to run tstclnt without providing a database (-D). A PKCS#11 library that contains root CA certificates can be loaded by tstclnt, which may either be the nssckbi library provided by NSS (-b) or another compatible library (-R). New Functions: * SEC_CheckCrlTimes * SEC_GetCrlTimes * SEC_PKCS12DecoderRenameCertNicknames New Types: * SEC_PKCS12NicknameRenameCallback Notable Changes: * The highest TLS protocol version enabled by default has been increased from TLS 1.0 to TLS 1.2. Similarly, the highest DTLS protocol version enabled by default has been increased from DTLS 1.0 to DTLS 1.2. * The default key size used by certutil when creating an RSA key pair has been increased from 1024 bits to 2048 bits. * The following CA certificates had the Websites and Code Signing trust bits turned off: - Equifax Secure Certificate Authority - Equifax Secure Global eBusiness CA-1 - TC TrustCenter Class 3 CA II * The following CA certificates were added: - Staat der Nederlanden Root CA - G3 - Staat der Nederlanden EV Root CA - IdenTrust Commercial Root CA 1 - IdenTrust Public Sector Root CA 1 - S-TRUST Universal Root CA - Entrust Root Certification Authority - G2 - Entrust Root Certification Authority - EC1 - CFCA EV ROOT * The version number of the updated root CA list has been set to 2.3 - add the changes file as source so the .src.rpm builds (used for fake build time)- update to 3.17.4 * Firefox target release 36 Notable Changes: * bmo#1084986: If an SSL/TLS connection fails, because client and server don't have any common protocol version enabled, NSS has been changed to report error code SSL_ERROR_UNSUPPORTED_VERSION (instead of reporting SSL_ERROR_NO_CYPHER_OVERLAP). * bmo#1112461: libpkix was fixed to prefer the newest certificate, if multiple certificates match. * bmo#1094492: fixed a memory corruption issue during failure of keypair generation. * bmo#1113632: fixed a failure to reload a PKCS#11 module in FIPS mode. * bmo#1119983: fixed interoperability of NSS server code with a LibreSSL client.- update to 3.17.3 New functionality: * Support for TLS_FALLBACK_SCSV has been added to the ssltap and tstclnt utilities Notable Changes: * The QuickDER decoder now decodes lengths robustly (CVE-2014-1569) * The following 1024-bit CA certificates were removed: - GTE CyberTrust Global Root - Thawte Server CA - Thawte Premium Server CA - America Online Root Certification Authority 1 - America Online Root Certification Authority 2 * The following CA certificates had the Websites and Code Signing trust bits turned off: - Class 3 Public Primary Certification Authority - G2 - Equifax Secure eBusiness CA-1 * The following CA certificates were added: - COMODO RSA Certification Authority - USERTrust RSA Certification Authority - USERTrust ECC Certification Authority - GlobalSign ECC Root CA - R4 - GlobalSign ECC Root CA - R5 * the version number of the updated root CA list has been set to 2.2- update to 3.17.2 Bugfix release * bmo#1049435 - Importing an RSA private key fails if p < q * bmo#1057161 - NSS hangs with 100% CPU on invalid EC key * bmo#1078669 - certutil crashes when using the --certVersion parameter/sbin/ldconfig/sbin/ldconfiglamb13 15899701633.47.1-lp151.2.20.13.47.1-lp151.2.20.1libfreebl3.solibfreeblpriv3.so/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:12646/openSUSE_Leap_15.1_Update/36743bda9d4a8620b10d8a94f470f4a2-mozilla-nss.openSUSE_Leap_15.1_Updatecpioxz5i586-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=35b09154c60bd351faf5c2ab2f85bc93117e5202, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=875ec5c8d8976d7bff9b2e55341b1ea961996824, stripped PPPR R RRR RR RPPPR R RRR RRRR Rxt~/x-libfreebl3-hmac3.47.1-lp151.2.20.1utf-8379026d9f2c0556b261859be2e59e54357a7127e2dd09b8403c21dd2e45ecaa7?7zXZ !t/] crv9uQ\I,z3M cӾYn5i,~Sj qrdc4jTcx-CB԰mԢIgli Jx+ =[&!IM>@_k!m6->׊ʑ:Tr??%CD?[>e {50='D8v/FXI.#(flL4b:U6 tkӐgAy Zӳ3y &lZ8K wxfGGXW$P`%R,Z)@H8w 6cޙԵHl-; V9(Fٴ]H1pgԜ/ 12vň`}9sw%N_w&ozXr ']BHl36pċ:B;bWxԇF^LUH{pT M>C˫< #Ru#GK<;[;bZ̕:Tj^0o{Y jZHJ=z%#9|@QdNL - \<}9u:ҝbzHZ-thee  ̣^vKl'(VtPI/wu$p HJ!bXo@ b1)GփD MI)OMqj}nPH#ݿ$vwNU}R*= G*Rl7>fX ESњ,]*vU/Iw"tBdj“PwC;Ɩ-ݐ0~ +ht]#u˺W_\n>r7[‹24yp%1B2rڷ`[FRVYp | !#Lݭvo:T.9[n{X>WV&I o/Of97 FZaG1__b;$-"#ۥ,/+w0Q]bs|Vی할. ]sAst8֩%vٶ]cy=%_G*V-GGW]50!bQ3Oǽ8XSaDҕptg w~Z&$5ZX ,Y JsO%>Ɯ$-`es^RX*}^;Ei7zQ׮KP?vdfcm@hŶ¤A Npيqodb4' r2m3*O{2WudW̼d.ŷ3$@:%lNPml`d5WPZgEM}ĂTL)ᑋO is} ̥?;)g)6;1E(;_x5ek=V,X nDuA`\ٓjB(ٰ\.ꂹ2-/͖qO%ҡ *fCi7#;(̱Z~}Q%򻝲L5h9ja5mޥ䪲9|5(Jm}"'_M5N~aK 82h m.Z:_@>:>(;ed¼1, ћ?vѝUX3&J~Zž'i\dz/LEW8T7 ?S4evSxL5#.~+qB!l^&FJ!>7^j?Kx2'#cxmkU%!hC+zmS&rrEegO[6)9Gys'PPWNU<'Q@Ѡ'P.I 3o띖(*XWՇF=q.6h @*k9NōګO/pYLeD”'O Н᪴nlyըLOqy^Exb'!1 Οe"(Hvr&\cP3Uh/SR_9{Jk-0fm(FgL$SS GaQ^%AC'8kq kH1R"Cl%F A+1߁B0n>¨ v(>۽6]oNu\,wDD(٣Y E,-f_20]Y+/Dy/eZhId  @e%QƹVBR$^[deQwQ/isJXv|.lٞh3~ bTSv h>h֘%+wR)C%TsYrc_ U2e#L} * qӃm9/'q'n^S]p7LI쌖e(&\om4hX"k8aY)t<ێ]3ߑ9vSK?67N xƐ?)=[t߰\iD7nOsyd0;=Jhk- fzpcz%p ܃5NWLSUBNMW48hg=?Գ}bKᾗh<w{~%!fd)qD/fRkDoz{FN ,mT'-FzJ1͐)7m3Lޔc6Qi{ðP<Ϙ,R3tIL#y^!Z ti ,MYEy}| v _meYtg=`>m]Nijd.`_'8%.")`@aG(3s[=/*5w~_^+֟TP2'ef6xZ8~JPYϠ.Ak0F< +㖎NT+7RvKŪ8f;p󧦜% Hi ')t+w άfٰ~*~=L%DMncэ9 P)74CȕSƺkbJn˸F <31iS\Q͖ +e` 5A?~]a3W QW+xcA9wcFodX \)tJ@G3MwK\bpn5SθeZqt.̹]b;; "$̠|;t%?%C15$J`w7X[9C^SMqqxqZx 3^*5Ej !yj>{ ZD"w"@O۹pݺ6;`doQe7eU~#e宑ɒ乯@Ѥd;\3 09ef%1@Jq*=nȹn۳9$1_CA~=bCd\F`~E[c@FC5gN|a^+E+zD@ܖ9tges %oEnWMt|@rT8}C"w._Xya)EP.DQԳGqxObS0RKy=$M{;7Xq3UFJvKToтOډAi K 鸋֙5앱$gg7$+u@ZǔNh}8ؤq/3渽S7V0μU5`rQ`XkUMp(Xԕ|kNɧ)JjT '98-ޠK<] sJSgZ PR2a%CuBsLE"аfȜУ˃ UGX Asbdt]Ո\Glau&U y sg^)L^zP{Fvhu 郰1[d,W*^#@*w, YWň`B 3U?:9[,m>bAfJ%v p-i%#S ;X` [|\*-ضW,B 5Cg|Pٌqf?W.AN-9cS#֔_cUQkZ<뀗Y8&0J!<&ڡwq`tm17+s딩.b:+uMG"fMr,OA#\}LS8tho,MN"to!LTD8cx?mO< wxa!Y(匓Fg: gٳzm#PF"N:},x~A"Rر ǻӋsʢ_i/9(sGحnSlis szsbas x fZ11{cB:v-;mpn|NR{}vZf;Wpҡ2Gvh?D[[Qj_׀E]զϚɢ>?A*cw+5-ap!K>oraO֛9 IUaIuv.Aod+-u<{k߰Ivd2!!ߊ X_-]r3 su1I~. ZUuZ %:w\梗s lNl^XW+`K |;(sYewf]$"}ݪ+TLٺ25`OֵhoSGgvڢS4%sbc@1k]={] K3=\=vxy}Gdao1#!\isB࣑mw]'SbUi =EݖͧAΤM,/I#1Yjn%ؽX1(VjA H%{y 8Q8;גUA[hA렶J3ӶjQgdg^tN;q,IT1vP!\PTIχ+=Kڱ֛͒4d-]qN؊cpJF}+ Z<F+kU ' dOѡ(?6Bt7*jB#Tmfyfl9Œ_uQgʦN. 02 m =I!zpr<-S2O `,d%URaWZ&2mxwY)?^qs$ׄ Ț{[,`<#9mcv rṟϾY] ;f Bah=Q@sEt}Y]TOu(= FyP 퍗n6Ty iEKH5,mZC,%}պ/OV}Mr8YH&aܠHT"lp=3\h˻Ґ8`~s:n;aaG5ep}֊IjS |CG~}Czml ! "00noZZxT> *ѨdžMW};)W\3rZ#QGWtT(- ;kb(`(Sz`tŵI tIrM1s1=N'BYJw%BtzX?^2I 1ޱ**s{"k1Mҵ3>K\L"{yi;}%#۬ӻIb<{V WF`PQKeӿDNqm1˿PLv^','eYCXK= dj7v։7D P'3+3@|yM-Ew鑸#AGhWCD8zMA~'83'іMo$HZ8*{A3s1 o4Z/'e m\/+NdEGwMV π^jY'#r*)Jhot/᧲ת&xca*hVh0zо RCxN2*OXP_ҬC^mȁR];?z>`mow V3K@z,D }r6&7A]Nz/-f'|G]^Ed-eHM}{rty'~H"Î8kݑGButqKp3.Cl` H7\ ̜׫9-.Eqdvts]vL@ Y^xdYӆ"[ְoc@ Mɼ#jz T=1^z?y`K#Yolyܼ3 <4L&{R鴋YvT_QCb iCݠqY "Jhk"qfhzgjf @>5aBmb.;KkM/6`} 4->cGgRخ l[,dX z7Gǫ)\t)벨MQ`a;1=xiÝO8 an{iR8U9'$` {hZ(2L"W''$ a6}ܫEUSmiQu$qmR9]("?m |Q>~g&#OF{6*WcG6"?Hۗ\>':.ImX 顾~eϑë߅;oT4"Z -J'&}sM`7'] 4ܦ+L]KkP !186 "lAm(lYDϧ)Grz ZxMl ʇܯ5pa vm׺gcbbR U{_g(

OnhKϮ_XƟ! 0q&oYK-"{%t&Or3@Y!f06BnI3Lٶ=plk\qO?,7n cbAޗ]NF b KM1:pѽ(糤@'T]bt@ 74UZr_A|иFrbQZ!iAsp#i+P膵Aw5 ;4cqʦIS +fIJvA7&GE\ D-3=]@7 -]D}~Spm*jvLO/7 p#1$wm׃ޅ짐Ԩw<5΁Vă:&„H^Wp :Q L-ɻR?0naE[NrF+٨ы%r$l&Ƥ9")H!:םEAN\?6EW$ GY_53'cm$u*ҰB½|\ /MR33:i ?d^ÖoocFS}>oju5^鮷l΢{n)̞[{9F.w">znkMa9^jG/Zu~\?E2[h ;ׂ?a|JԈm7Y-?N ji%_[(ɓΈpLOBjr9[/Q<6hyRݳAU"UOtEW`+A >Z/Q~ʲ<i\'~)U;dދIES_B p%X̗r+ ȫel3D0&]Q'NOS]wcFn4jW̾=;6@xCj>Z-^Qx b1q>n*%{[y1@ʕg U [l|hVJe7xʾ2ow0hYۯs#"XZeoZQ@сi_o,7Zi|޽pY 8a9}bbUtd9?3 +4MF\8sE?,+w\*#*qi58Ĕ:jB 1JvYpR{=u X1=8t;{._~(6wb@ʂ{d.%2cfc#ꑼۤs-=YUd|d&4::]4,Ig|VԂ0Cj"0)wtq$Eʯ>&  Zì+K]4iC$j\1%bL8 1R㑭 XZ+cEMǭox}O-aז/on[]uc _yG#Y7iIJiUDB9?KX7vHnNu"A9Hԥ#0QGtdߥ :{Pp`!TG9Gridwvtx5Oe0O$%6LBFwZd5) K],BRIq/RRF Z8;HHm Fd\CQ;ițf\!B=+]T"p;1+ެU? !)p?\_/W?Y|azdNIs)D l0w4)Dؖ`%s3)Z^1(]nzq2Ɖ͓zEexj-|9ĿFx鞎vH[7Gn[ۭ0~ul"|²bn^0 mv֠ @.[q]:g~AbV5.')Ȑ=)R֦S<ti NltCуtK&AIޒ|oX?3Nx̫#|;3ob;顺ǣף_1z1mNq|ιǖ߉83nƑq%v,Tt6Ħ06*oEX+Iſ|}ba<%@Xȗl[,pqRpGN#/q5@wAr0Fz. ~%k|ad-_R o,eueBbK {jP6<,#G1X)ts!LE4a}q55֛+c@-NE2ɕKf:Fz ƴÚqXz\)MkB<fTU]T |a%<)ЖYܴIg>B';[B`87-DoN5ϳxi77Q~O9*F295T<4zQ"OU;qgѓ /JC*{ V2`\~?%V{2 ٯpkb֡yhvIk\]>[}ir<3N"'?nJC%8 J?duH"甈^pݴT%c'*qR(b?ۚoDuk;-q VMy >Rz1Ȱg,8-sPaW~+`UH*P-5'T]?6vt4+GK?D7*(d5(y!@.)e| c TEߪ"z&m)Y{d쥺n4bP!'M$Ývj)s 0r bRr)a%>"fJeTۤKI 1 ^F]9S vTQyJu"hw>w-upNQ^ Yؗ?tok'F-R2V %%Cug պ{:Me/8W-\wtDsOcWxVqz)M(5UREz;Sxt~ObLB@1&Q2s?'0/Zz!˦KSXTgU UbA4UaC%aƢݠ{&cl3Ծ&LP%ܒU"FKNk0\^F;YV50dE̵q9NC.[Ɂ%:aaS\02%h3wJqh% kPΜb3s?K{mABw_#/Gs~qOЬ*;};"윋Z5':R pi;K` k>RqRn^o%~oˁ*d.,Qr jb[SW|qP5}R/%4UȒ[&HGq*8y 2E.|lکᓒ#\Ȕqٞ5X`@L 5$KIo6D248pL1pj$LsPyEw37Ƈ_F뙍]E*20d17KF,5Υe)AeH~ن®5KmIi5 K#oYN]?-,_ )\!*N5ƽ,۞傇Uy08YTC0? (eCk\cB$a?5rr"h=e?ׄ-:+h͖b UnH nuxb6 yAP24(. Aۼ:1권GFlH- O%To|s7"g̔,cP 0b] pUڹQae<툱P$.0CgEf-<C. ~Z!)Z5 ahͷ& o;F(~FʠOs`Tz`ށsA*s>`HxїwAjfr4\W &/㣖7$?W)Zn0];u/Kfjҭ&K̼ ū'*@OHgH4qreBoYŇavP^#SJ!+(.q];$910@fўq4GMJe|fFwl`{l~=FI G){:p1(ѱđ37wOp']St>c7辄.Iol<yʛ>tX[({?W꿕/{jÊޮc+&f'tWM'rZLwR'4XoЗDJ4Agi|$>5)?^$#k5hq@x gb?qf,}E4Q$.|dS~b- GeĪS r{vR=- 6 i(?șk1NRw9Hs=-GPgr{oe\[6CnpWO6R|NsCN̒XN!Znбj1~bB孲ո+Xyш "dϫݍ@3|o~/v1p<_$˨ueOsnw=|IJ{ʅܘr[cxJ;`#h*_<$n7HI,.W]e$X N&구$IãG0$p Á-R\U@J(K P ;o|MsD Pdvy G\DcSe՗Η}Pb%ıZ߬Q0^RQK#!iPJ" B7Nh eI8[m`1b*4Z ]`!]9FjDA;jxV$-N|ژ*x2g OR#|fc(_8HU^D9P|}eMKs>ma4dkCu#Sؼ!. @63ܮq]8[8f^TU5Z&^2BQRb?c$r2膨 -%M4gfuncř']Ф涪m1)Sm=zJ<J \Ze;O1^>My0~]KleB``]͂НYfaAt dcZF.0+KZ*DT%uHaȾZ5Quc)Ouꉮ~H=\S HͰׯȡwvaI"t)k*NF,]qoF.1W{N[E Ji=4kϋwuV(JJH[c!Ww817yIl /К(n.si8|h BHI|_N@:Yc)=(62Dt˛wfaoMO%#~Z(}$u [ 'Cb8 َVq@#9Vubnm5nj[38>*}jO@1w+!#% A\2io] y[0*[*9)ݶOi=47yK[ݏ^DvS˒^kQeTFvBaڠՎ`gtUvP:)o7G]nd"MD*PyӴ$9PLNw&LbS%$z/ab1~axx菏dր’m04?~J tƪ4-3gjP{7f9*^jJ_#vEֱl"jI N8="L>gZ8ɎM.5k bSd:Lݎȉ%:=tWW+FG*weME~o”}5,Osk1yE.t/`N]DNBO|Ќ9hN=ɥG0w>Z~݅ys2CEi~,sˋ5]l(Rl2zԉ^ RY꽇pAay dPtӞeOGE>\͕/Q9U˟=3AOY"ی_EيE=(URG ;0[?+\sH (TG S#( 'Xu!QHrmGK\d4q7G?Ⱦ{*?#z5ʶgt"jh~^U:@›qlDXwԊI ">0w?e?;npI~~4AGjs00B_k kaW;h{»Y2;f i2дʳ#HQ@M߾T윆Cr'ŤTr.Tu 9q1erJŶ1^c2h߀ t}eT`SiMGZJ5Fff,GP %eO|_u4Mc~eG@E\_t)Md`Yg%c4!NrRJmu7`g'vF/~tx|5Vlҫ:ď[͐ROqX(RE py!FE6A:. .w/T\ax2ϳ<,쨟l5VOxjfs^ r51qlǟ:UNfpHPdn4j>]9һlFI92'րf9@-^ mޮZ& i2ZW:!v! x#p%ԟFsySL)Tp;98c*5 ŀ͟N α TƇdfrw۸[q6lU|qnaި` X:%Z魘yH,뽟Io)fC{P6U A^!N O{{ZҫBX2 24Tc+~O!_ _sTw }qt:Rlq-7TN 3ק'ap,uẠ&{͙cl6HP-wG|`VB&VJf'ܪH_ qLN4v@7+_ S[B>ϣ64@!&ȡ$d4z1J.gE|w(=SW?%f)Ռ B#~\J5ÓjCcՄ:MةRFOkIHٗxf-%8lSgZ?7M3;[&ؓcV@ [Y3.sؔInvyG7g_h]wR 7{2q b; / dy4;/E!)Dg8VQj ae*R 0qG4R[v2$0uf< no l,2vh}ZB\5qQJ^ :J.}5q [V014}܎K/~8zaR߭}rb]4>;"4i/< b&&DCC&ZoVP2F9%Vۇ} 8"[#?MڟY(ҡtGj2{ǑLw$SX̃ 9QQE2b&Ή"^?*P5X…[DSp [Ξx< qB "Yٳy):Tq_Y]-ƃȁ&ta р[lȊ#X9yUWAX_k9XZu*]IW ovlm M4\`ɶD )nՖx/xdʽخih"썙yI"~Pr%CXJqj5TxŕgΩ;^ 뉏lNNSs TR|wA25'bϹb%Mȷ$uF Zʚ,nq9xDP;[6A0?!%<ۈ~/ODf/d V]2_< HWۧM/-X *fXJJۇ9)6S󼘃l>m#aQvH9v&f+ˤ$_HJ|H8yznD}A$:xGt.cg-j#(>V18`J)>3]A$4ۚԺHhua(—=ĦQDh-)ڂ2w tU4])-@RҊojBm+IH;&NIJY@zsd贖k^Vb?AVLG?,/"})~!mew)dJI~3ʿ>ESui {LT&6 ',M6]MŶB!Rr?ggN=7Pd) 亴ΩRARxAvTQFȧpQ8E}T.{D$_Z8m$׼ J㽄 9mɔI|Sq{ U- ):!ߑ,8!t:x}վk~ޜKxLz'^K)%@gB]XPcyL WgTc)\V2¿ky 0Hp3暡/,]Fk|{ufy,1\kXK ZKj+\z{LL 'l>*+U nBj0=k/(g+?`h w?W뒴BLF"2PB WA Kz}SPj!?,e$az!5`m /eG]c]pS\4B *3_:K>Fwa~]hSt+PXD#IuM9Kl( X{4vihw'P50Tyf]3(2g4+_b]L茁de ԤAU|Uu6?x'$ 0D)2JˌY]Q[F$̒IM-zzh|0D.ͻeKחpb.6yAq3[CpURV.fC -Y%p *dgI3[pt3`3;_'vK¼/锼QJ!cvKr'&ޔ˂Ձ1y|XG M3~x>$&T i;fiAClbCR}nGA Rk ϶FWDZ$J>BT"u{s?X;xSlXžQx;?@uJy2[;*(kpqo`H !B67pY;1snvLbvf*`lly 2*Z(r˟,jn’ZaxͲ}J "tpT-CAjU <[ X&hTgZUOPVKښ^/O`n $ XR(ɠz[p?)=E&]b7+=](T`f@o46 S3֮RJ%NuycFs 7['TYk!C9a!l'ZuE9U1,U;|oW)f>L0w(x^wrݳ<>lY(ku@JB~rw"WZV2 _yZZiY3u^c<1SunRcD?f`V\ Pk. ng Stzz3ara:ߍp $lC%T,jcVA9(7*$ kh_QsK KPU@<#R/:pJFbQ8?ߞp).LJ6RUЄ )1d|C=G,f7E<7-lDq8:SF1C8FQrwk*:1J\jF ;mlWCA H/))0 c(J"kl dŜMrYiMrX[Gʳʙ66\-zW.M]@*k=HS`O#5P 6jeK3(w6 `smy)! 2&V31z%Cz[vd]V^|"N" eE H4/.ź 0 1E_/B裓F-kħה57>Z׹*ͮߚ3[z6c\߬);ߎrK_P8bzl@ ֠/ Ĉ皝u܂x缥@iGjc> z1: ~Q_OEFuX N?!6`u$gDE:T^ <e,U@SeSKẒ8L.p/P$=c%¥,=ޣ"1yk?*塻ҦlQy_U>fP=NykQyoNY}ve5o &-}{x92M3˿5 UM;T@8q:``!'el*i8lIÞ0uMܬ4C /L3\tp꘿ }ԋhW<ˣ]ZAՓMCٔ |N\mhx*o3X/Ư7q*Rț JjGKw{Y>ĥhaeQ'Y=7紵 1}-t1>d}[,^Bv^.:ieƨ!٘h {:xHnySU%VM&uB:>oCR5ڥ:R1fJxyWP`.٘(YXiT\hܚJ&+?|-g~$~PJǘPL0Ko*F4S>ZK *ip8<8?7HضVlXzW$=+J-큕1訠,Te %h՚q; j/@|u 2TqK!0:wҭӂf~Fk餸jz7.m ?ːpTuCG|BoCs]Z @]rnڻ 7G-gdibJ=SvS90s4Uz.OTmlH&R]j<(Ʋ/1fP}QInbiדg8E1fƗgD`m4+u覅sˏ΃A-N?~ض:AτA1AJOD G&/[?lp1&*NJuP J5bhnXGA8ױNIRйc1k^wyULWhu'"^4JA3=LqHcJYC-=cD;νkfq+DFFFtScU]E}kE$ZzIP?,E2 K%]ca~*K'EM9c (C5\7 QL=|s_߁ˀlA*.Xt cdֈ)יՒ^^0yA3&`6hǶ19y]ʠ1If$03=Hq"ªS8bM|ګ 偧@a' Fg>"1 xƣ܁N(Aq_bG\@'扏Ynf ,;14uǬtf,•i>6̱VN"$ %^M3J[-Dveq2y|C AfxQfEid0}ȵ#AkRR!8p#CCW,:=.xXP {tFy}F$sV{r`ZdCe((; 6`\Spyu +Wn*h& ]] 8е 2+fșm)۷5@I]oq5ᵐvk T[A.B4e[Yӹ@? PX16G^{Pj5{@%ҝ43>IPwG"vϷ/(ס[6xXO۞O ^Nu qEZ{#qҎGUYv-Ews?6Yޕov{Cs_\ ڵ~eiK9Z/XF.TN_=):^lFB oHll+Bu19Jל0d:бДwEvBͮ+giW;.F&㉋]2=hGL:"+;yF&&)4Ng,K `hjCx4UVͲXΠˡZ$8KZPL.pH|c{g ݈F)02hHg*sKN$Q'A#?i2|Z|G~W.d.$I6tz~_*^`>afUן}>Z3"I))qEgoiE瞡H㸹'<_Uv@_Q3r}rGH(a _qyu<;Gj箆PZ%ϾL $D_4RM2#x ubgN[.qL3׸Ǎuy%OLɛc?%kFG|xI@wyn52M69͎坚N7AԻ-m8 &'=bݽl 8XW]@h҈rՄ# MFe'WCPfPg,APbyva}aShMUc %,r/HJ'%KSWR$f BEC+B2 2EoàRA^A#H|&U.&+r\7݌Li)4nq2`.Oޔ[k5 rU“%_U.ɉeY\T‡V"2wGfu<W/4cV5³VE_&WKA%sLf^Ec)_*)[hk@zyKd.9M=`8s2iT΁c[s`J_KF^i%xḑR2u ,RldBaڽ'&*2L\98 Î}HAS V"2D<eVգ1H:e۬LR֍&_WyঘEq;T0r1}D8ҌʥA>bvW 6NTC ٛG;q&J-j{6`4]))L9#AK#FQcV^q5NQљL/\B q,ydfPpW lu4Nګ% l͔6cnvG/`n}jyy}'B,B:|9Kng@{)ᴂ6#kMo $FMZ'qxsC1y[v~['D"fm1$+ 6%5:^;w =P@EGc-Tj5K0G [ nM447uh3^sH>_g1]"fw+nb}j"U$!\jxKϲ{0̩/n u۱ı#ĪPqآ |izY2=JKn0=C"xx~LNT@fwlTboȸCe14R^ ѾqkNXxR*Q;sԻ'B`KXXfW \e8uD)y>y!&\"'n4͗O`P/* qX-l0Ylhf;їV MBottMfgk)!L7B/p~ ]#~"Ɇ49U'ܫ3X?{p^+L/}_,2EnяX\>>"_."p{?OW"ɬx=A0=!AZ9Fվ 2eRȞ;:g᡿ȮF#6 iMBP%gCf%lj-PJ.Q&rHqM=I_srjO؆1hI] "U<&4{+%_XA-l}UStd(| [*=Yc,:۱:btxi16-Ȁ^0hB=E+qY xz3,]aմ ɿGK% @HDA&*f P0-m͹%v<2;1 a;5G jW6jș] /5rO5"RoKI]'y6Fk" P/4(;>$S,oy]ad391txK䰰Y`au{OByIII% ! ]W:*= I]VwaNnSoYwwqO1ԯΝ0Ql8pJ3諓V-6#aJcv\G7CLANM(װ>a)I$ Qmҁí OYB xgu@`-JpFU ~\_l y-J[Q6:dLb4kgΦP`aPϥK.tV60hW2W!`Q>KUH] n<\E,Wp[y^tZyhtZ )&5 A|9`*v3w1XeO̊ɺ+oewbrDœjfBNiW]e44U~, ͬᑞ4I˹r?yO170\iHp7q|gX\ê,M˯KCTxr%B2v2OT;a怵qbaR[VǧlH9R\^[f 0 Tjl;idg7JB"&jghVZ̡HaV]h DŽĄõV.p,Dd#fY2E2O^٥hUunХ Rf΋u,o̴"Ӵ86Y+h$ZR)E:XOS'~1?7YHoZfu7d@w yNN6G)4q^&F_bK*m&QI:(uNiBH\cUм o2_x]WW@1=gSBVK_Z]4lc6'SݰS?ld8̞h+LTеj@Qۄܠ5^ZnMʱW.T!Fxw]pS?oT] w I9:n*:6eB-Jl\KGǤ/mDɬِHVۚ2YBb;$SQ._J)cBx'כHtYQx`A0~$)@W0/LRۀmѫ=ޚ ٷ@L>w:5{>5)9=cVY@ZK.M@IˋI&zoM 7,c4Ҥ#.1_S;䪕=p`ȹ ʪp%& D6Hl K@1OP_EuHC6S(;GC{O/m>J_"qUb9=ZEZhݠ;5g !Q4SJ$FN>2A@7 +hikcR1}AFwvS믚&mk:npU̴ F}ܼv?^N>ۏTovUxa'vMԆ"bFv;, y"[% *ͪ>w#C7VΰFڵiuD}\ڥ ·OWM4!_=9|@u}z! Z@a 841ݯ[s41d* E| +r@8ՆR"Stw9[}] 2j_njMi$l0ƖKişͼKM7]W;Z؞ M? My !r|3._MD7kn+}vh*r1#ġhVĂ J$o!w膶w_.`EB asq0uTE"Xz-^_6u~#TYj9ƆdWʤ[ Gb={ M0@sb嗕0B*'.lx,ǭoC:΍*W\5>]}&3v+軳3+0 Xwb',ZvuA([?Ko\ @ĦPxOҗ-5B ܀FZa/LDP?΀({}+qBZFè0Թ68zm.0Ӳ(pѳ wN9P-*$}F6;\2p{f7 Wmܬ$U9ҌSZQ M1%f [աk2FX0jSqՓqΈNNjW \h=lJTD5p|H,UIrf<3G|L>K0*ɯ^PʑTP~!.9[cgETYZ\4~Jc>mD( M$fm 4(TZH N@fkŋpˉHQ_Mb?Do!v$\duO/bpn{k̳D'WL:TfOogrZĦ] Vr =^BW!QO|'[f٦Cz F@=I5+^5mu*1J/6 |h˄+J!mJ> ]>p"%œsDpyc; %:鲺Y3w֔s?#e<ݪgeFToJ ˬ$P4ӳ%?l =`<%?WJZnFrRiB{cMz!D/+&}3T=3\IJ!b2Y/!?%q7v?oνZ Zl: uE\\ *>XE)EflEi:S=g6Hej\Lpz+Q_F GlǓhq7RYUYWLhM7|JtuThW7 i>`MsLO&"PɰfkfH 9.SgK.Cܤ)B=řlhXU.~ qaG=6S=mf7'0l$"]1lң_#jr* e{Vc^zlƅhm9n YOeD é%T!Ե"٣'$ϔĂԓ8ud&h@jf:tVg;YھdܼUv3f/l+8 Y"N^Iv,ZuR u1zqL%q[ M|7wЁ;pUe[[~ZQdذ nOY.7A397&3ГH +v]z[(+%& Mmֱ&9b[ WSʌ5ʆ}Q~H 0 tÇ/CCy;LSڕe0obCsNJp*Q9w׃T}M*\.%* 7n1ݻ5꘿~wnRȓPA4Q?KQ*ڦ4P |VlơA'aL}J7oIũ[(=Q ´n_!c$( _%;ۿ!ǜqR#2m3 Rȓ8fjR1{FGbTʜYzY5 B^x-Ѥ1:*g!smV|ƚ~tP^3qчJȆYx0ViԆC 7rŒ4?&937ī/,;^lj*jI,oJ8V-yOw-q OtGtmir'vj3:_䪎~,_EB@"T Az47CxB,Fz:_+*gu9tǼQ}%#ea&GyAU+Ѯ# Têt{73ZΓXp |WLiQŽ r!vg]n^@ Pk?o TXJL+8xEqx,|& N1%qa1+%-/`[sESx]J)aJ(+|8ĐkVB|!K^c'j&1y~~[8mEH0k.198,}_l¢9]C>:[nR1@K"X&F9^PԷWG* NM=uOD MQˁ _ka2jt05İRͦvͽ9`(6k.9>`2yV $D; Qؼj~O4}Թro97)P?OO2Жf@9 W*ѐ: ✝' zSܓLCbŒU&0Dv=HBj<<-fd@M>KyRgac.Ȃ$~N1)ԺL xW- ͅ{_tU*Si?ތzR]jZ./>iim?Q!pˢ*xt =lw#6S$,i~ ^ ؈osJ jj`GfuD%w h/J}V=ԂnE}P >ޫyK/xQ*8_̴Y`+Gdx2lQ~ov0[Kڹ?H>l~E_ڋq0 UZ)VUȟs}J V5Vi̙A% 6#R=wcU(e37vĎ{%+Y*{E(/J5gY!JZZ Ki<[B~xQ:xaP?qlH~`xT,w$bʚ҄eQ[.[z4u~WKtT-#$" %A/¬ Xb.|Ke %<+@y6Tk\ߊ$5JOmoMW?4=QV>r&dsjPI3ŏ|HB.<\ Kronnk+ U)τv vXQ?0ږ^uN;pUln GL6PbDi}猃եے069C~>$I\ZL=Pk:/:F˼&6@ K>[SflnưٱeecĻ2('>p*ROUˀ=ͻ(/|q ]mgZF /Jl1ѿx=8&YWt_BDcTU@rIPf/)"{0k[$bU#:3M^/Tɐj4]V29^ʯ4 =D [Kǰ!a(jt[ݸSAS'"N96^Ka^z# X :!o_@L$Cx22U|CB PQB^D*R2}* 0k30үK[yz}/r4V.UʛFa-R=0|:veob(M\٩PRYdw#큥IxOוY Yؚ5z"sF+^D=-=! }eLŕ0郉OCAjP֛ӌ+(!PfUGr:GfEk6Lbn&xTxPOu$:P{MHѓ+,]U&^S(" QWb)3|ƣ՝,ّ4d'%:Wk[9(ћ (6q]_Jb0~Qn'&F+_Y$`R ϾR.E.G=?JJPx>[ mHчPJiN~6F2%iw(:|8Iܱ@=Fc5@ZMVɎkB']!Rtc{̹@;dSb+[:.;9}Ppm Z/JMjݩJfF,od atJ y*iT v#˛a>f-]f;;~Fv0pцqy35A 9SOU}mq#g|wbK[17*P9˂PuvTuXe i4/{x)^fvtP#Ce1Fe=^Hn6q3qmgN]?9:pf7 φ <!榱#Xt4K]Zkbokܛ@~9+"inFIi@rS8;z\_cBCYnwJ;ҙuM{UL\N 魷h) {ʳ0yfRÃ}7D~ ~03*cd+d[Ƌ*"*~ ј'vduR&I^ .r{gfTR= Pjp W(|O2Ku;b/ӿB.jwߞ~ߴWn4Qn("V@Ff)uX:ԯbޣ*'5m$R^ʪ:$Ͳ͸Y4A_a |SF`"bQ݋&cq_ORP5,B$q=˱ktr @HsSA >~G6{8.bXA?E&9ѪqMYbMG/~,Ael&KOhMT!!OHD@Á|2=c6#t^w,3ǩ 7f\RcädRKuͤE+$^G/+s$r S/] PlWF<V5s6*Q jk (K4Vg2Ve.vb=JT~KqrPRO}{Kх.6E\ %?d[8pk{4Ngf7|.o/~"|{嘕 B% F4|+X@`SlPOg!}kE7$7ݨ㾊<c6U">cZ l'ѫ NDj#b& Xm¨iR)RyG[sg1$[:}/ VO0?T) We@bа8cc!PP̾MGmHCg +fta]e}JyԸ?T;  vaR(ǧ %C\>JهDjeK7<Fm8;Pf5#WiQAb٣ѿWo[Eιn/:>aPÙ-({)g0lъD-L[(x&/C6Q,dd[ 磅R /-#rP w%WavHWh|b<@ΑܴMX$M@*)m<ҳGDVIZhe4%%H/[a#M&l|`4hNL֘ZLw^0Tr ơͽ5Wh$Ⴆ 7G!ltyGKN W 9_~Cs\=LL ]o뤜i'2)كe]ۀ[/b[[h0OwC*Ra9kUPER?LfF&Q1[ I'sǢrR_l0ASN?eJ͗^Is^ʍǻ-}9<%6OAa0tP3y;Dntr޽6{G0!L>VAؿuj1f]gG}a]ܯ nsGtۀ36^u/dV{=uwa\bqXJթ$N+zJd fRT]JEh`A}4$(Nx/VYLǥ$PBlo3~^$r?B/E.NrB.ej i?F#(K ٘7ґBv~5)^@;112Ȏۜ@4Cڄ I35rAh$1!^sp gSV&rݸcxMp62}^Dj&\+bT*#"FP JaQ 3iri:)9;ﹴ*PXFO{SKn]vmgRȸw< O@Hε2fGSms${mRr .mP57B!RF9"G Q"^VfUj\[8l\Qzn 2WSH 4Z&ǻi8'e0I]W,(2dաg [ِ"?e,Jէm9#iv8j o)/!Nנ9[#$mzRxJ&Fz8 .o8vBŪǻnb0N3eZ[~l@ӸY>$3]1epgdqYٝ 6vceg\J%x3d &,qhoI/tiLBxnq]q}.w V_ai βtg 7~EK\O w"YS̸O ZNVt_NȌp1;iv˼mqH?N!̙m V c@v822+(dT1ukz-~uj]HV45|3P0|֓yPb[iwň ^]c si*%i ,ӭ.Fm=<>m~x~^8:\(qB2[z-%m|'U˥Cd C}0(syV!_kKb/{R3BXlǾ$Ǐ #XyUy7% Y"Y3W[A`NDu{17)>µ /(9˄wݫޟ >^RcTU}?\\f(M}X&39/!'{G͉y0LC=2QOw [j6lyT\Ckr$Īv/alVj왍Gdij[@1 "@=2 |$b{O+< 7vRwj Xԇw}i Ӝ]CFUulޔ&Mַ}̏>*wn'2Q; ڃ8@SL[UH`hɳP^TWƈZ@kG JDFa@у0;!f>.Gsc XW&m!-ǪJ>BTŞ=!{}'bm6tvƲ}>5f9ET >F);!=JTx4Mű̢-KѶi_IZF + |lLDW=k?Ō4M n{+$,.\˃^g~[+gLʇy MF|>DQ4wSGcJyb'H.ȷ$JWOә[<ޟ E(僁t8R_8ϝLdF?Įt[ R 8˻#T8s^Q<}l|hA 7uџl$M{yea1٫4eʠ՛M#եWAM_ LVE^$9%~ֱoivLGRG,TVsSHҫ ʄe+[a'@ze\ۼLCY";l&i:C׸-_m(,eQ?./e(ZU'цcK~&TnAhAN(('k?pKnUeQMyAEAS!K=tX]1eZGWmZj-X M!)%h^H1da*Tu*rCFIZ ^S5%#Qeda HKz>GFΥ vȳh/L@pm7)4r56='c8 wC}!_J*V{(Sx) GTE Jx[pN3_=5iaccfx=A־ +Gݍ%8WTvj!`[?SE<囟uuMgǻ|kXaL=wZyMup}p237CC+YpN@˸MH5Kdh]c{o*+Ռ;~=yr]5FiwCޫ=0l_:tX( tΗƥ)qq{_Mڣ 6ueXxsI?͵;[ȍnfZCޕs;<0SQ%=A|DNc2S\ʗbSVja "F;B-,.٘J uzouL*k_\>*O dznڊ=P|`$k>^}FJd[d;!܍x x>IwV>Is|(-f^\з-}ˬm)?NgxR6rHOco yYc^94aZ^apʸ[5_p\p,#kfy,0rت5Ao__}NotQ6l,Iz{ԽUi-MU[q| IY5@I›$UɮYU"D#6n6#|LTB7 AI*u0Abel Ճ'UK`1z .Х逢7+tpm4XQN  Lj[܅^$59ޓ(~.CE{&OVAir?{h `䟙՟v73ESC5TEBSk@Yش(&H`fޞh໳& z):Z^eK%3UB x=%0. b'EWjGBS=9UR^rQi}F&AH˱2[(r ͋ LIYӠd>O!2fuL7>ɡynع'e}?1KL8r",ՙЮ1҉re0iX]Ss6jNM$dZ^ &֛\z%rvpI T&O Ҍߟ")Sai.G-27f$(w *Z_^.$D'1ݭet#EnӍA &3=aA^uĽwl6+b=BOlֶDeSZ2⏙7z =BsZal{<֬sx<^vm>wݻ^d`v* _& KiJQiS(0Bo͍14g9:;ί$ɲWoZez3Jn'#\3;{+.z'jlMmaTFI?')c|ZrZ^sXgwB'eI׍sS M{LDcMOߤB hbßKoh1y4 Zq]5 .{vʡay<]@ |W#Mnlפ 1 7TDvkóӹr$0Cc-N[@&eV--g_ /^oh'iЂXW Ɍ\~YvU?RC^#7Q2H陒)!Oż} A"ݤGKFyaP^DFL_a- RpN4ЁyK〯u/ %)QT>qz t=@l f&)@?2 LnOUQxH؄j A,$~oSe‹nGaGd"[s&pT-mQKK=ret1#T /^-č+F2n^ 7M.(aÛ Tnz/ǜFSG'@?pee~84e`I5>'ҪLrj%BӖ ,%j}3FkSMJjki{#8Fpi?ݞ&H#8$yi{ꀷ?VbtO Xf)Q[Jyb8x $!aX ̸JI+Q+σ:8ڡ:*lRپ8vBa $hꜤ IuPJ! ϗ c>iA(fa4F_|:8ma&c0 $z#mgИ\xx  `D*K1#1p-|1NU&{)$|gwa?"Ĕ^aOr}-#%JfA~&Da~k/SI=tm  anF\9W}ǠBtO12foE?6$/eܭe'DR5;nR=)׬>;a QY3,\Gucs*i%᪂$92HQmAV7I69 TwyN ,1m&yH0sbԽ%R Y;+v}&. %-Z$A|1N_sU0[yd'o|Czރ< 5aCI RQf13rpp-r)ڝ)C&_a{[v[+ҝ?{Js|^,H68;e{)T? 4:,әD1j2+yyӗ60 +[Ywt<17ۨwz%]jQ4XZe(8j?fyN5=9_žZ[:# :z[zˆx}Txޤ*`D%@R)g>+'3Pv<\iڋ[HxÍe{y<O`Pz}>Cf޾&=o-6$V ;hQ?]F>:aBhL Ԓj<:Pj-M?m+ԩ['8^knh ŽGڹK"*|&Ŕ=-gk\* <68$E%%SK#t&Qٌ/cA9Fg-!C|^>)%vlG*JB0Sp4g ɷU:g8"#װ &+2K`Eg-ˬP5t9_L_m U> 'rPVj-=.ZqDX6%n<@%0s.d;_R~|LVMsZדFn4qGLȎpLD9T4ܼM :OjȾ$QTiou :{S[Q&URKJń]/JR1E.2p kPyG$XmD%b0ݎIga (.Ͷ-KWՀ'fOॆ(nӲ7i cWQ2kY$Gzy]PZ%K:_ ]!ԫEHe0xh:Agr Ra hr0Ib g,WֳENrх8}?Wtp\?l) E2Nî|1Fr h( 88\$pSg9 ڣwloldi B5p'mUڷq)ș }@Ӣ,c}AUYXϥ_9Ch~$j#Pk C=k1rqsei,H4h$91Ѵ#9пY#nN@;i_5e#w59* MF`<H}V\=ŠE*/rBoV$q7|,k\\ҭ朊CQJa,%7Wz3)eUhOڤYU)p-&'cI?를M$wў&?#պɿ\] Cfu ihebbu{"j|["{_w8`AMQi ^O2K( &fBL 07^ǗTK̴;ChK)M+]]!E)Ev`A*Fv ~0/qwn:Ua|syRH *X(d򶼳g~Yg)T t|OB# ş;f>\.bXzf I߅9F8Ȫq0Cj)HV퇀VVx+rF8e|3=  /Z6n ksDXL BBer1yY?y/R5cC;b PC Hr/Ku-Ѡ18V ~.VC7h {҅}fnWl EʨżO0?ģtZ\z,ztdy 95 NLP\bº|?޿+ӪMnqGВ8VGBu6U4M6l6YfKcX'Z:mǢsQ@'f=Pv WSl3ц̡ؔ5!JcbE% Fp[~~l`*ٙ0mjƆA}~ Em:=蓓ܛY H{HCÜM7UրK/PBvZ;fkEXUB)3=I\'*1quYOm 7V*nUBD$*Zy=^ָG:b= DH!yKJ' 3)0.Ռ1el55d=~?yk?CC\)eCw :uó$'%y5c.{@ְҏht=&\WE9RTlT7`8m%h$(:w.T\UrYa !ECpNc mDPex3;MNs+ekT&=jiˋPcqiw1 qTK\ןJh~_x~'"6o5IåZOGuUJRXi%KMMGoH=X,^p}%@2SH$Q %C->!}/B3 ߉3S''9:dt+Q]]s <55֬y{(y]Ҕ~|yHHޞ.lZu8/ET1]K3!*-">ی2C૏/%G*p4YOPR*NF`rfDgsvaG m+њٱba/9>EX1Od*{EwUNKTaQHL] L{K$ nJAy? UɌ~e*CU\H QuY_gԢs\2ǍAحԎcytQ)ڊycTHz5&Hbp`@E9mB_CM~*e4EkHS`ci5i&UIx7 Țv|O*X=*zB9$∟K9 hm_`D؋)tn(eYR>s'9Kѳ΅ 7BIx+ =,i[`* Үoٸ}Z9kMhΕ Ǐ@؉ޢ@*?)ҮBzh)"M{BHX Ebp$L%Gڔ+PAHʧ=!P`f4,W}a;;.ya7{@~d{>㏅iQ/2ىcnO¶Ggr1e-Թۜgu. :gfv O) η5eEmd.~F?Bf3[,F5}cω/i?7x2;˺ BU B]ؘ`҉Ң1KeM]zyYD*e>tvIť:Lh$(˛ց}4GJǽ(.s54kB8jK(2li?\4ޭf9EJB(f)YCZq1tdB\_Xe{noӀ>BM .O|汍_۫Eוi"y[l,ѓVٽT6hpo!d!Oy`\$)nbkBz$vqQ`+#T=&A{įT`CvՏ/RC{794f.ٗ @>D媟7|oCOإjSbda{&PϷ}?7Kfc>/x2inM./:'iQ[0yv'NGGս\-G/-DsLPvҚaټV'`E8nE/y9OgG2 G+]I6 )߼FOgA"K&zόܯwLW.0mыzF1Qp}/U~` (O7'PWj(9HhbGeH/NrO߅@>cEER})3ֱ CPKZuMȒ< x}>j|T Xu/uBW)* tIxy/@0/7 *b۫Fݸ'Q1n {B$C`/v@#(\\k+_~ƎBǼnYay{0gJ;XJ6m;χ2id.U6fי"Vte\mvNf$p`!g;I5*N^sF]$TВS:q=gaɾ*ѼEW F%zb!hVp7edPJvgm@X{'jOWi1tA#&vz,D Ij/O`q` 4wӞi #y%g5(.S'-50]R [;p'8ohVz4T76 F祗(o 6CͲ;Ceng]m ] qkH(d(C{V=6ja#3?ijg FH;]pݼ?P,)r K,?~< OkrۣCnE?i9͋WA UͨS$3IbkÃF8;̃ UoPAqdp04㿲+G5_ ](7oRx%H36`t6ռ\Z kJ\Ն"7}l_ *1n~-u GIg&[Whb=5/wLqQ`kITɰ^AL[Sb-a݌uQʛofva Mhvz\y[QȪg0J'tN`l3^)AgDk/HK.ZCPd94FI(f"m:a4y/`5n(q^QC޳ B_IYycB"6D:5^j rZfǞY\w$7ayޝ]R0N}r>o˯,nBOkKnn>x7˝@ I6[Z`a l Ͷ!?<8>B.4rZ+_1r*F^F-Q0d,_ Y1DRܦǼv{}E/rJzD~7/ fi,2GqUM{>AMJ;#lL\dJ\Kx=;'F.^*;+ FtND[ ,, %_ mlZ܋BRԅe[֞q=F3Bne r,&T?^BYiQ G{GegY#~0!OɄ764^7mھ#hV*xR+)\1#koE1U-Tu7QS(Ss OjoO6gf+R,LӂqmZLPc#`tvzSLoְ} L,uAc@ ތr{R &S9"e'(2v%@=r`corqT (gM1:YW@ĚE;t.sX{$tH|Tqm !_G]ue&n=VBTMO:L}iś3W0Xs!s@RVw%b?WN๮̞Lp40"wqɵl:SCnL#+ѱHF3xjݷSRY ,2ߠ'iPN|'ó GB%To/HRkP؉M7g ̡%kդ\+ vxCi5%aCw=ć?[q o]&p08h$mAJV6ƳKÂ\Dڲ6.ܘ6ytj`z4 ]6n1z'' gH;P zٙ{΂r;qv7 ga,Ǽ"ϫctIy=rdFWIurfVg)[lF-QѝCPllV培+&58ՄJ0+Hw)Ds2B  jc>NO8)O*,=m]K~Rop>Bf6̠Ыb:U%E`C mYMBqoٕ)YD=zl΀r~>Z9EwXda$!46dYAYn5ek1p[ԡ6w"6UkcTߢvZiҿ@y^>>+]6d+g̸o-UPXa^-G79S{Vi)S=|J|/b\eGAc`U uwͤ ԇV|կmv%:%NИ@0x+)6;=+nR躳"|vZ$AȦZ` dށNǿwF!L\>Ne8gSvA0'Lv]9:;]52!( Cqlm .m+7Jӣ2i W[Pʎ2I!>- |I/1; V\-$* J "]"pHh5gc5*{=w>hS9ڻOؑ!y s9QnuI`qs\"vWC R ^Y/wr,= !<5ݺaBk#X@nBy%qo=X9wy#[q}KRDx7Ӳ_uQV@u bG{ͰZU&ɍ{6oE~V\vac=p-&gVom%Mqn9 -g^blIFAYmp͗ys^徠t4v-@^,D|*OjqH%]<;ˌv` u!dSDѹŨo.ʞ2:3F VG4'@^e~lh>FJib7&:w6Ӡ dNG]y9t.lfXdu{#9#;=^ زkСxg,6LGp{S@}t@=48Zs3s*AhK`UrŠl2[{̗np{,,F&ů}Pc"~6g:Q-7]h;(c3lm3q"!z-3.2(E0F't\p# aMV:)X}?zo3jSj9d?U\9,C.P,%fg)M7mT69<F8˗<kf1ExN8w32mRog~g:h,Q$-x&jz9H^ny'l6/ 5m Gi[C6rU|7W"ܚ sg2w6967lp^}ӫSΚӃ֥}ul&LhFaN1wf}Dr05N}(§PYdn\ewuEnnBJ>ݾ IFc.6yJg!?H$vsWz࣯;V2$r[ݵE5(ؒ_;Ws~r^9*"˭䣻hGs[9Km!JiW%wm\X\XQʼ ̻q_f9O$*VEi8s='L 3L+,09I)דS54^h7 P ܓȁ^Aйa%D얺+|G\5Xkaq e̐K]TXzMv߁M}ʩ;wI3Z^t$lL"柪axtgiFْ*;fni\[u׵80ws*F2oېXX|t%@a#OX87wƂf0y0](#Q;HAD=*MɸGqÿpEIֱ7BQ^1`frB_⣪O#ֵyMg;o=Q&+v5h>pmxdCTǀtin;v5Y+GL7QېÓ{KWZT &OiiioWzqGbc)@Zp*U/RΠ0MrvDH<8/^Ebt;U92H4utXO$:#3'LNeNµ|a۬aĬHRT0)wdn< $7Tښ}iuWĊ_p+"[KP#i2~$<0Pzrea8]'m<@Ey%]C</h ݜ@qw 4ХT1V%2g(9%Gh&l[8qUF8"yn1Su-q$Ud:JglJ0OQqZsnDm1=v;bqW{kf;lK*,K$6E?˯KC_ \CBzj>Ќ7vDQ"@![QŞS$k1Л谅IAHT2??${(yn<^8@ )h Sc/cZ~jLQ;x8q3j*V=]Xd鄇d*yA.h̞KYCH ;p@wc"YTB[9LhehDhj#8T' pe 2:ky'4]hKPȱ,&roKX=et_fO{1yYcp?JT .IHr'(⼠&B!*L/o}ςk@ pCRH>kφ[! ݩI!ӧD-? q>]:{3Tvπ>] @buf_g6%'soΙE67ۉ|$L,u/]``֠p-~c#tiOYktَGvH:s|^{M UhƬÙe'D =='q{Aj4 Ђ*գ Sk ց%5GTJrƱl/$د%G膍CE~Ihxy:GHX$f0ཻ:'!ds)ᯛܭfcP^QE=-_3R%om.+Ӗ'H6Id=OL.^OpꡣbȤx%jklϳӊuO8çI{pqʄՊbN/M:ȝylFcz4@|PVrM~0JU#`S떏|=:aJT|.astӲ=C" NU. 6>xmSL͜k{ȅ\+Ų%ݍ{^y|quSgho`Q@ 9#~cN"($c r"ʌ4JN 0HGRHj\sNi(sZ\~ ְ֥O#}؉uYz[@\`-E\ Qcãf"I Y7-庼/iA孼UmYeEs3EZ/ᬬ̧ U! wĠaGjZ`z|~9LYy {oT5fd ?1q1|uiwy`+- ړ^ώ12(L*); #5z:gz+Uf? CecjD[~rHyƛ}ީ$Q2ED ](pAo = N-$$,[cxՄTw1` #2+3%}erY$Jå&烎'D:LCR}I8&\=69C nfذ>ض?Y»gA` ^VLsf.kmRgh)oȂ3ESM0(½d8~X͖c攔2:=Pi6>4-t;KoݟZZ2v_=gǧ_w!pPY<(_cܬp.ha9Fq7f)e4څ|u_!&A!x>@5Ю$T! d608@@.ظہN3xfEoP_y}Y8;Dֈ۸F[FV{ 031o9&7'cwAK3T \2/ 9mC5A*Q~;4t%F}qЂ]aGe=T|:K?U[؝)uշ˧9= *66|=<|+]b{ed%A DS.|NAkפULقΫZ ȵ4wCs9[̄~h,U91{~6ꨍ$N(j[fQ va /lmڄ&/R3V# aLP}$F[LG/7h d3g4m'`VG{&J%\eg}+F|.mVw 2LQF&jS'[) ÏtOqؽpF\N.9_՗>O($;/.1/Қ`Q4[W,3_ۗg%2y. (X.&.4XB4{PK_15fɓ9_vn,hKv~e Ifa.iWE6ke #ZxMDHhV1 «w1z랊[9'ty-?apǽMQa[kܖ>JFVHzS;bh*@!}>;&3W׈䧦ja(j3?) {kR3$!rg`Bzc.TK#hn*m!*>(IdqlEDw8Xë*={?ZO3W_+y [8|h2a\ՍX4%؍,$B5x1L7ml 7u:kn)Hw;|K8"zYd,ܜYC~5HF|(ƒOV6,ZgGGȂ$$(xX耰ؿb>c3!.hW>惴%iC5<$[1rg/@v3$YP;WM6>|TsR-&kYucQ? 띭2,zg_wr6X8!QKn}UZ[ rq[l7(hFRR`*#_XκY| rd($~|_9K-φJf57^khSn ;&01ϻ:Oi-Ա1q'\:iCs@Ay'*AD%6sʖ;Vi~hԃf,nPwY)KRld!nd%Xi; ׄK}&fatZn|6J}J_9MhV+ s0ʴWZ]9rq,%aL*EJ" Bؖ=MImI5CP>3+Y8 ؙ8nJbsOӿPÅ$3 v)hK֡r&2{߂䬅WڳћEne]̚3Q 4N+5nŰSCtQ-՞lj-{ղls0@mĭlzY9d~ޗO x^y3-s] _WJ _9+3mY&'6UަGܯ)0A+=./ZnrxWU >ܭkz)aW_؂k8ng'IVi՛rĀYGl;1 (̬ܴvq rf#I$<Є-RM@5YO8j AQ;ZM]f~E͉;UdZr8ȍIbFբuӼrߌ߽'٣ ?ͦ4í9aO*x Ȩ+;>09x$Co.ZO~"I1.rBhlSFs+mﴀ 2mr8bjxHDN-;[E~C d=7wԗA_6 % GZГa$Y#V\ o]dv¬q{^ +]˲I_q2LUK coapSE ^ѓ%${VAk1#_ߢʁ}^\2cWB {iASgN[Ɩ xzF4M授GÖ@'vGsf M,tTtBQ5:ʡG:і#Y jSWAr0'w; ~sNR*8 D?2s@,RG_@h_P&ݗY]`gjEjX~бixi(N9bLW-ʨ CW=T8+E֧:_i桏x~ !5S5Rz8Z ΀QP‹AůY* '4h2E7 m1ʂLViR.sWsl©OU=1/>&@n;T S/}4+XbjѴ3qG;TH/Hk0zd2}iz>4f?#!K@]Ѝo:j;>2 {'ְS&}$#}B.SꅏݹST}iFTLYX7K֡;*ʤ@l$E_F}PgD{E!U"R|y #TNH =ƿb.ɇU@|N=":_Ƕq0D[?l9^4rxs_ nI.Nc$kaI.=R5lYy$+0vy9rcVa* 薼XJm(H6jnfɆAm(**Z$S>oizaD, zWHϞu<4_!{gDq߹gg*_yvDrkz3 Avz8``)S5{A1FPٽ< EdE= vgr6Wj,<ȷri^js)ɴ0e04PɌ~>w˙߾8Y󟋬TFBSRu7 z,))Ԃ+71|:H2u5\B<@R֭}yl;"O*Ě*#֐Ŋ[&Zfz VD̠4*}{cl8뾻,Kk-+І"1+@*}6^PYSIKPaR*P>s +(82T#p _ۇs?[)G܅Bd3PB Gd4v jaXJ#WHnno<5inlM EQVIC6qwho q>phl{z+4l'OL:ږ+ARmihKZ X%_IuA0=sawum)` uß^Iǐs_̬ˠ#[sQ,bdWSuD۟cڭɫSlʿ"5(8Gq^bW˺4'<g&/ SkB;*{^Syb/h/%]ʅVXGE.$NKݝ!We Hq KJ &:|>SJYswQjQ/ꏘi_=FQkwbs_>LxYD(]u\"Bq. ;f-{ {HጦSOM"#oP"^.\TmB drxzB4 k8i> Ii$qiߥ ZC7sI6 (@c m$"֤g6ڞb|$@i2y24 `\gR}x[bd϶V $1hYB28RI$qt׸4V͘i x>/ljD 85_6܀HuISX{T)/ںu4 4ҋ8H#Vpi&lscFBhZSTXyH}\p)J. Eۭg-FOCΟ-zV`ucҜK_p٣fSK 8^~%XWb2rb;J1}GpL;T]J9zez: y͊94Yf lEz'Cf` NAa/àA~MϚ+;b 1yx4AYKU6tW5heM +G<~$Sr:섋;z)}r {0` ^y5\*/d!yYcBGx7(H5_G4:HEڂ|CmД (ﵣDk92|BJ#fv y [,Pt"Yr݈ ҨQ98T /؋⪤4-g32CH.)6C~bIɮle %tYl"`w(~3$XU 2*}C[1S=LVNxpja4:pHDm-kB~IB"_°PoJic|Zmt l֜[9[;( 53[i &J߶=Pk}1Zߣ mt*gULvF)Pl^%]!RV *C߆4G'Nk6vm)-\o9pM-e7몺~b+f'Ńlĵ]g$㈄8/Ρd*`(oo2& ijAl,T@F22!<4Ņl7T9UJ,*JwJi(R;pZDؚuiT:kQؠzun9Qv;z_-dHkSDJt--"XR|f5`, y)1>7;+7*">, G.he{1)~v>[1gF,X<L0D?_ިBiQ*=Epȉ"ӥԧ~_30<q'B62EBsA@e)!8,v$e[hr):>$_r=*XԞ\q"1A%AF}G^|Y4b2f]?źuʬ{ ځ4gBWGqrCLmA \*}@i69u;V}mXvOUJaq3ncH|k|/rUk1(cG2Sk.'?GM_WWHxrI ua"0ģ$}~ET.T\*ol%J./^5D"u'[guov}| $6hj1} >֯N\S1EoKŁ0B\͏(V dIapl &J|UPpt :}/!plSu6!7TZp #ΰFU*+9}"{LP+O `5nW,n`cK{XXD`   |䅃/he}̱I1z=\sȶicVön3sE69A9' ~l 2]},U k,RHMx؂ >B=yTm`loxSދopxv^_ 9w49mv&v>=!` 2I<&}6և0;`5A#=նLl$ܼ};jNAُ26n8C_3ątPI QRk!6Wa0xxEBf}VQ|P2%EB5t-zT"ۮWWRlt% rt3ff Z(|7f[lu.`EWCr0Z'&{y D6T{u!'g Sw,?%yO +peUl? "ཛྷtxD*0%)Chv'[a\Odpu6+e;ڗx ,eUR-TߘnkLi!$21|N+y .$ "?-dD?{wo ufA%Gz|>Tjw0Tje;clvhU/5Y!@X4&ghe?à\0F`=x;h;FK3&|%B* L;\2 w_ R SHIT]k9(4=(uzNWu ZĆ^VL{&s3VSRym(6P2jvF&BBcnbqhͺE/d?dzutkDbڪY*7CjIYNc (8.CprWJ@ u(|jeDAk֮}Ëg3Z( \ܘUlSS.Rؔ¦wʓmZ# P %~) &l{ {*'Jy(̽-N!Tɞ4zwo\p:"rbc$2rAʎ' Vxc$ލ1:t%e޻槜GJLy/灗j/\8<*@Ɔհu~g-b6f+0uoH-oWVjqk!o~^?3]~eBʑUgZa*[z#V(S'" 3jK1Ф!)>4j9 )6Ǧhh>PŊ)UP>-"fix \忚`=ʼ3*oօ6@Z]Ѣ ^-Kih,P +_"6ͲE.G1U:eJ·9gisUl~{>'TN6@ 32GvFJ^? 2 ]e8(`Lnh)3 NOm HY V6۶$'slڲ,6l>wٮ^Hm?N\U*x4 bJCf Xy,ݮxĜYkL9=ҫag%=? )O~ h8ܱA6Sz$l'$Kw&M!LuM|P1-ê8k{3TJzo(RΰCQ'%r9k:^Üd︹(iV]tdn+V}xw;{~V:‡H$>M2} ensn73X+-#vpr@jgsVj ;>B4ںFL]R@0nC 7n(FIgC.X_U!F,^On(uCt}Փ'C6G 9Ä-~u׻|snk!Dx5+DU4}瘇JD;(-[ި!CS7:Zi \ʑQP_@#" y$-k }ѵ M%; S'K8E{ME?D:*}nMDis гGulM$.O *.VA i6@jWWc %7P BL],aNTsHqU"~DS(_X]ZF^=o'( éMtR#PEFXND齡¸W2[GcV)FD|Nw`a xsP3Y]42*Q(H("]B:BR.w홄Ifb/紤li6{7jCNHHjP~)yAZTQxv)t4AD."\INԺ\P7E=HLr0. /%\#( R#1 CWdVQħfpGiq'{n'(@wrG'"FȢ+tsaW-64%fRMrERs!0N8)c"}V~ٗڛy!f> i RXb֣WRJ˶d{!;E 36? yl-W HE6 }^Iɥ!jW73hYfH̛JEjb&QgH]P-%#mkO/[|M-i%DFݟA-9u݉kXazܙ?JF7 gjG+=}uwlr[MX]VmQYᤰ{ j|?A2;hbhLBO[Ϝsi'&V]M; zV9w0a~q L D-[6VM Mxn1հ|.[fbCp!.,|:M/Zɯ#'hrUv d51<R~[ 9 WƀZY/lPRW y .l9w[1\avj>R&jtwzSOPtizQvgxuI3S4&bIpX$oZgЌLgc2:3WpW PˤFS=˶$KsCxvz[d2ȡGmDl ғtUxwu% 7I|cbVLۦ1djUzK4B0">-QCb?8ȟ?Y<;GQzW4XHfmJonOH GBk{S|J$9NԱ?}F 1)gDGn*g\U]= q=eOՅ\۾cREӨՌӯ`9"g:=M&>J8VVuXM]HriYSj ޜ.)CysYk㠮x'yyW~ IcHPJfۙKhdhe`!LF!qEd>#4ډ#  !AzSf0LWgOg!RFn-c! Ӫ?zv HD}Zҟ_klfX\ ndhQypPy͡Ƥ?>WU'Q)J GrՈ#?-@9 cl;CP.x_:opᒴ~uQigt\ZKS/[L$˜M܉N_rf_neh[k<)Vt LC4@/B7%qOol4MU`NFÓ68,<LErGO1Yl2V)av;~H"|bj[B ;_>7hq,rz ԝM ko$I:Y+"XS.٣Q^[0=NZTLĭˇЎ@ˢ zDao)$~ڊmsH3n(RY[#Rv6kaW|({u'm `.TzTw/" Z"3M ohe{6pVCIf^Rla4(לã0ⴔ"y)")X517bf9>ժv8FM锾o7<-w{ޥJ3q1 W)hH>q1j 7||Kl(#sL546׎~vTcG3i2NdC`/Պ+~V_tu ^Fߜ nrP_y[8b=;#$eV}-b2mLέH첀0UCu֘s:Ep>ӊaϐYHiFhn'g!H9+IW+EӁM#hvpyeq{W%=DEXRe{8:vV45WHY5s%j dZ{_ 9Zg`BgOkUCzc ۻ^>M0$;39&A>νUG*@wnhIڐ Rɇٻ s߾wf&Uه^x$j>e8+4vK{FFϧyU@h{mn7`ہwyEgk,+z.9)kL%g~c;GCBH6]?Y@XM]Eg9.qMg*M0R1z&zXJiAEռD*2n0Jҩ,4pfwDq=Otlol<¨voId4W/h킪-0&aAu 3kҟ&A|y"gBFDLLHU*u#TU._@[yƚ`^10KYA֬jWGmJ«z5.O"nV5⫣Usb(ec䣼^IFD 7h`FKqKr\c%U48Xf,-4s|Ɲ׭dzʼf^ZwF$sG! H!g0V's$cr Zj'TG[( l|V`y*]~O.Ud7zU8NW9jv6tXv[E -4[$KjRuL_πeɼhg3wYKh9MT/3[sV$<-߶۝DEU2/S_-KsrdS7Zҩ fscGb1<<5mʭN>KuJq,"p}T{Q.tѧjmd4и0KaiqK/kpX8xM:B^ھhY b`w3q|TI6;}ir7N²&ڐ+λOFXI?og#U̩ea9캥˩3Z P;[_{đo} @ Fl d.5hX k!Řɖcsy|mo\I7Lw93\Im~/Ea?l+3pwMHl!vV!{PÏV#RD-# @G?D}axBGwtqP;ȽU7e{g"OJTA*Ő L_Ox'.S mFf5L#Te,$:mIC0iUhb5tʚϥA  !|3lG\`r=xŎc= qJqܮ8ӸRtֹX}<k (9]2sH?vY䆵;Rw󉴝syDeB[*/놉Clq8- H<:$R1/u5ם8]Pyhai 'l&_s{* M4gѧ^Ts4]1o'Qgƣ*U~|Lvf 哿SGa$Қqf؜1PmA"(b_Q:Th3l4`X`y7]zHh[ko BboTtB~ '(gi{~[Е?NO"PwY vPVĞzq*WuYۄ<Z}Dc%t$w{SH-nRFD?Of H#^R'utB_a{'?گ~kx;6Wpt\TF+J x(ɭҕ,?va vCS"o0(62%v 3Ne[W_ a@wy.m9"g'H%[XZ!=n }$㛑dwluF^\kgN_[AKzjp=."JdcG h.eV͈8Y [!o吺U:čB:lH"q5د6.Egfmq<mpo8$glԃN)r;Xq~g!#4dželLfwtpb>,A9)Ѽb1>:IrSxOYxkRI>h_b#ΦFQ_Z#A,-G cTX}o8Vpvf3+}h^ .a2R&*W# Y]frX8sB$,群 ^8Liv Rف Br֝|;& m$rCGvl_.G_0a {}@miCR0ӧIU;MCiBP >U M[0^:9RN*t,@Q :x~|64B C#@'!Up.fbA /+gyaT{jHJC'̸u@m؅ *5!V3R?5FɄEK*w+%c/T~0NW1jώ}B|Cq#DR9F;AJ#ͪ*eM!њ(E1buo5!rM-F $Vn#{Y]dW0‹Ƀ\NLޤJ`A\el#+>`],d-<ʪᯕIK9%{u1{Q_hVAkmg=`$]MbIWPo/e\_"TcrI]?ezT׏VyE0/oSuIDQ͊r\@!Xi@{@r094,b-bc2lc 5 mH#[ _ A0ltlx-U'')޷vBs, c'XOV4_vlz<7MDBp]]+#4W#xGSD 0I1elDU-ڂ6lʡa+G<u}-|.u/D)<76k>23Ԃd۽ ݎ8,ട#kOC )Mooִ1 'l_2ţJ%jHkξ_pbNGPT0k8h/B]FQ1;C#ZD&eϩ&ih-fq `NSÒHhBqObO+,KA&؜N^ZYIwa0i,he n*Cg݉߶5qpIgNrb S\as D!30D.:&:P: g_;8;"E@Xoat 8~u\oCS|# 25VE43H3+gub%xbK実r-6dPo#" )I]=v NU؋ba3+:l0y)ߖml dD9)==0,>}: 4>fԲw{'jgD rnQօaM=z'+P`>\ˉ?kcΚјۅk0OdLi'*i" 1_M243dh2{Ek FXV}IPW JK:zH/Y:X,&RCs<^_;ĉd6 ~ e%Ŀrz>Hbn0OÚvMpBt{8^h.#s=W%_Yc]J  h$"jL /D8V?=;7$'_](Xݢ,W,5yF"g{^piPS_իi GSu:UQ 12ťtwBC5kUF1{wd,NDa1}.sL)y]t4xx!UrXM;Ʉ.Y0 Jjs]>CFjdQp#!+ gp;acٖ #mK[BEee}s/S0VW]1&;ɩnC{vnF)$ڢmj<oWăPt` e$e[1͸@IwzN"u5Pdt]|;0hᄙ|:u]~QEثt]x ޽pDޝb~LlѾR)BMʜ-2[R0! c:1>q毯ͩNDr<(6/lϯxi.saySQGbx/qwǹAXd1~a-DQQ3p!8?X8C=*pbHloN# k]5g ` {T5ցr!k"2_#(%7VdBF#-ƬV5зM+<2Ix$~?U!vGÿ|ގzr5 `CUBY=[@xFy:xme/uz@_YHB&'m'cńs[0{ z%?9֜e6!w8ѷܚuTXli3V1t Qcؑkzzvڄ=Xo2s+δZU K2A@Fv lŤt$x x>'y=9&y^A~Ds/DN|36o-=2X$rpJlY̪܉i_\ kj-v"Gh]c]||gx)& t܏sxWT`"*yd;C4[ɞ%`#s>Z@įr:yU91H&v 3w2!1?D/㿑(!ˀ:ѾT#O3:m b ?`Gn*EQv:K}/ٚ΋5^s,.Of oF[aSE\8zA;T&tyo*ۚ30^IFN(Z17*mқ]xi%5sj ݆0 2)m߅K&^ JA9862om y F#WZdE RwOCv{dӜ$!9'%DNz#%T&BGd҄68@=jv7^ l6-YKOp%ݛM^7vX*/:)LBs+b))5|M6 @E>xMw 2*!iq|ha6݁q\+PXEUmƓo?~cu4'S֛w{;G#pQc

;˶VbR7.kiaj-6 V݊?KNeۤVDL6dyGvoD% fA9bkov'.و律Xbק犑zK#vjlw J +T2!I n[LV cBw*?,{Ή*8y1 4=*x,Z`ɤwo}ՃWXA!Pܔ`%l" º`iEa9ʊ=1}W3JD(L5Ĺ၉[\)7PdNm$Rb,|jq4.lё3ms+agXnќd1$i7/׻Gl;t~Rb6kjhӷw. ,żb] JQu\7ə* ;9d(]aLfe.BˁF3Q}̦,%n5r#J>B U ۛN$yf4i<'}BSΦcl[4I>^12G0T^kl >%l(e\eM oZ+n6虆8j&yK~7^Ԏ,P;OmK~,ټT}2500 XDbd1Teń}A20-ʴ5ڼͽNu1JP{];]XKeshŠteW#赨= fJ a k|5L)6?ww^sClJPO]h!fD@egJ~QbC\rFT=A7뎎 o$ @Ʊi$KpYw2dEm:}? 54UC*L6;,'bسff*L-Ƈط{זyh-\1^}ԐFK-CqJHa.3orbMvⰰW=!![(f۽蛞yfMЕ]`:K`;_HĤXKbKUy`и ,ߺ%0|?.NpR?>kGY c ,KE Q%p'V}ߊg~B}f^՚k%i:|А<_6& em$"hC}Gڼ}%t} F q>2[\'s@#9B?^DM׎1ol^`N ,JdDv!!3h97;RBQAD2^JDmW0 ]~X]vNVƶ H/Ofv.h-kRP $rئJlt{^xYa 1X3{[=]u6a3ˬa_փd=e T=!?rVʬ4y޳_75niնi TfLa`yuoͯp{lm͇M_m`"VǓj6K7&j"ZT̂c5ùyj6*9+O4_``$~>%eєn VtT;G]{PtXF((m0/]Rx^/B$gfx/Q17h}v*WX\b.dz@,k{ܡg dg`4b85A kU|pCʎs-^1|KҦlڤde`=sƻUd\n+ G^uҔ2ǩKAob_ \4Ea+4_p1+2d:'yA{]C$%oD#@I9x3u%US'jվS3 ,?N9Mɭ I!t #1oezNi@y]1XjɥU+k&Fr{Lk6^{xO6QIm9"LֲZ DugMzi}ݪpYt5U~ t< ]$F$&@R:i(RΛR &bw\nM:Kj TC2`uS)`:%rw{,粤4ݝWL11g9Mz6LDdv;(:R;{ >\Smh}ܕi_xR/u]pNiĪY7@.j4%¡:rm+!EbΕB|.>a0UeuQ" G-#DK*T&b%졒ؑ|N ӫ4]u(S/IϬ̡&S* ) }rVL H)4sQJh=u2m_ٯg alLj_0/(ND'ÐU y|ᨙyZ]/a:cQ|iU ·}|m=;EyvlzOzD* }̯pB&<<|Qѭ[sT@V(z*UItVRa9&2͐RA[ _"t=`~ϧzUl>q5鷤U"+C #uQm}CS@:tQ2˰T0o\M0,ǀAg`iFTS EyUS=Hz7[ل,8@hpW%k^ʩRqT}Pֈ"-V2[Mǡ?}+>?H-˄Z{u$8%ajdɽx(/vdu3bCdollv1i^,ǎL&t W%LjݝX.P온e(< D!X(&l %N?R ( G-4F mRzp窠d-}tY|VQ#0I/>Y[[f1 7kUUdz^tEZbBz IK?[=O͓& ez}fP ^\KMaK4g$慵yxq&/aN`^ѓ=~+L>Y3.ERsX\6,`E7N&_{RXUW } "3}nfM$< Kʈ>d$)/=[gV:3~ݣxU+p$\_;2@?/91t T)#Pg~[lDSB@0%a4\x J4otC?g=nFJd%>;~zQv V1#o&J0µѓӲ4UgkĎkCp⇙2fV9G3^\mTnҧil|rWl'"u`Zg$xыex0{T.TGZە$tRH|'>ޓ/81nC%kģ3k&E`b׫$k"Tֶe9 ;+v0q{Uw'@SpGUI,G"<<ovΑ#"\Eq B-#r _Uo!T9yT%Z>@үoHmbTrRr}DEo SM }W bWQrai78e~cQj3K}BtdBq/w}d͙lP ٓSƧأMWښh -DGLd& {ím9Day˨)Nr a7gkCCu ;BAPCq(nTArVpL˒>.Rld[T~Y(v&U!wk)&}Azq4۪!_ . 0{>Mɉ| gXe좍uS3(؄8+E[y&.Rh%mڜi9d C/ӧGb9Iw=ϝղr~2ܤnj "=:l ]ЬpuTi7.W1@ςPm6脽SƇD&$158O<.x6NΦ`SlUr^cNc B$μ}5դyL v^<ܾrEd3zbzOE[ŃI.1gUԨX; ƢN8%Fnye =V޾M>؝KnHMgԽ f#3 \7B/|Lycܕ^*iNpWq߆k9 ?. js|yO Pe_2B8&ӟRX[-+[:%pm{ka|&YKą| N‰l/Ҵ%tg^EΜ;׋o&)__ 魉6Ry32YM%Ʒ$5\bd޵6I.>޿.DzK {&IbLd mEZ!uo[PV.j}\TףphLBxWwl=E8g'gܨSM 콩ǦX/1Vqoc7ԦS烆j#_PIG"NEPn N=+Sރj< Z0zZFT([7ߞ)+sys e"]ۙ ; >a$io01ω[3lH8#^D-q@ǜ 3#`^T8-4twcA_B7~D\=MaI}T*O܌CMD\jTl^=\"q=& ѻH}ua^M.4wp"x]چ>ώ^ cCBa Wxϣ^+91BwXoTbF&H5u3!'ԝW>/"6NM"C/*e]s 1M0AF9 Ǧ7z#;BɮgejmcLJ 8}Z!}oQjOR!@ AMϳ3|hN7G;x@eӃm -5+,#%lm[\2t LSlƠP$HERGf⏻bNUxFK+=omi \?xR>$ެ;>1]s KSEVM0T9Ğic݋:FdQk'=[bvO!9%BaZa[9iP2$&yŌzpM04֤m*z32}[V"K=/!SX[/60H6 q_Bx/z*BZXBV]oWzaޙhfrJͱBV]BuE*wQgKGMҒԱ2Q{ɠgņ(p[,;v|r/@õ wJˈ٫g`76~$zN%>Bo<:'nh)?X#1lec>W%ϩ1$ȈoiB6g(y5;pNrq<`'+.I v(qCVT3+V(ƬEd!,%.um5TO\ :.K&8εbWw6,:+Ƕ-NEyz7)!uf%tJֶ-I T*S+,W#sw;W?Q3mj"UvNhy[|@R1"ӝx+̎m xF!%Ra:Cez9Z  1?$s$10[b(8ׯ4d.91[f+1\TuNQ6,\xP734;WM6-"\bܣGMΕcÉXDmٮt)#|߻ -u阐KW}qb1La#IqKtZqؿ3͸sqeOz#t^T- ;$)HGgMw^gź m[5/ڗvW(h#fd y5/j[J\lc)c-W= "J"!hVܢ|<=݁ړ'L(Y 5'kg Bˌ F.7+VfV5a>\}[)j"*m&A.ϦGAKvem[/qyY_U> ŹX5/w0=X!wO\u%2[Zߝ5ZORh/ma p5+ 5Ou=~#/TGMDL[k[ 8G+^a %`kG _ϦjsPa;tI[e΃R XLJ[.m.8lD #hO$$XC8zR8+,$wBK]6r!O>(p1-`^QTj=:TXY V $,nұZ+=p;[GjB.Y?xE/y%FA>)޺|{ tQlj\l- 'O FA ݮuc-c+B[C+^5P_8EtjS%"HMw!͹ <| u'u"i4 o DH_ n'6wwGl H-V0GæI(q\KIF,MKaHe7SXW54SZ+^로k h镛 3(SI }-$BmoMpW;\ud3~5ƒ@ xҽK#)8hPx@"*J) Kۂ%'CP1Af/$BZp[V\MV8U*m#閯؀."ˋ ˚Ӆ8!zD#r!B`U WE%w;Z*XIH9y?~y i\N,Ue+s<(AqڒH jQrH_7ZrWI .Y)3"b|jnPQ%-ASAϚ0W!9Tp%N} Y tݖW1^wI.VġsW |x UT*ÉTTF0\m#]t# BaWGR"-כN~=Z0XkCnE{q69&fS>x{$הwZPGcpB܋U,r1 fnbrO; 0ٵ\'F;w{^?: B#*Tzry脮`rg'vS )⨩ͺ_)8 ,5Dրrݍg進n'myfh_pM-G|.aTGqE r"<@W}3o6~)EP?):|ki 8FYBZ[[‰Sfn_4-FO/*h~˩m l*ͧJQ (=fUQTIbijUT1uiB}_TR!YO8^\c! &cMY-WqjKvO!t_rѦ v' טԁ(7lϩ5*-G*l/#uWIU>IX5m]Ĝ7 T4HpPc{5lpkܰU7k^bruxl6ьY:QyZ&0+j:7?>%٦"\K_8<'3{ $wvB#pjቊ)~ :4@pQ `d"y n[MUf}7C*床QdJdln, (3n~ 7=~]?&3wI~,qOqSFpC'o^pk3HDHsՅvzB/@,&?-wopĸ1`zC^:ILRO"S:@8v O<*ϒQaUɍkkoڄ82LPDxuW{fvH]B 3> RR#3\BvZy?#%/nVuV6>86ړc]4+`/ї6)S\B-z OGx0t5Q'8@mvɢfdL[CA4E~\XviZpªq4㹡ZFhz۽]:.N>ן9ѧYJl`[$]\I>EJLb.|~Dz9@ 0j1$cmiR*Y#˸!Ӄj젎C-lHE-lJ߳SBHxnE2գ9%,<[A֒PwBҷAG|TfrM]HokI6oRWs[a-K{<Ѽo-le7#6:|}C&Rj< ?z&[eJyY6 hb(&Fb&(2Eޭ𭾽PHLzH1s&}.Q7to>8TƓ ptت<|.}ϦIet;aajvBXtR<)L+4y2:SD:gY%F˒BO 3$~K[_w|TRN)J& {wJd-R=tM!T݌]A&Gu&!pyn+2l;.4$ŨV.lO^ (sLݠvcQW_NJiTHXf29c[@YbN#ݐI3Qʆ:R3NkEfr蠫!STM? KAƬדŁp-Gx (.3y$jʆj+-stf5FkϱA6).'SN)\Ff7TG$4l-Y*g<a L宧Wi@KrPC ORӨcoD~>}v]ߘWܽcG*:YkJ\fc3RW@WX3>)_Cnq2ޠ2 5MPTS(i.ҙ^:f:efmԜW=CuS|p׀1g;q->RW n.@ LJ,ui@ UK_rFBzX}e{-P U&bӯb*~!) 9gjq ȼv?\ #R$7ZG}+zGi]G󷘾{sDKo{”'\{[zO͑~JziU{RPWlfJ Xa&KJTYtt^pȶ=k3{blg@VLe1TQPبL ;|k0Yڗ=K/qķ> #|kpNt:Z'wѐz}:*2n.VT]mubFb76hī5h[PI]'«,oRQ=UP'Eeh]'W|.Bb'`x?^\l)`znj5.yR:堨uw L"]񀺌J7 0knL%KR>4Zqh3kZiSt|Kmm!S缗khlmf~'g7IE !vvAA%H-x ԪK~~JK7s/oxy4XJѝ҂7)os};eD&Ҁ{Fr OtUPz}} )Qe`mgWS@"6mg,LN[q9XH cVT/B}wFaC!V%!nls'X|[GTSk=0 u.|Y;+kZTfNHݧ)EqkJyomWC%q"25ih9F3am/}bA( עScUBlWjRC%ڻ4N"ofq{#]~7rA/Bb_WzBb%xջpM5#}gSZm`f F_w+ʲ65.dBVOeꉐ)Yݔ95k270i\O+E//sk~R%rjUi ״ee_4teX2CVgȺ&œB16o=V^3 @weF딏iPG߬bsy1'.-]'@G%kaɬ2_f#6G9 ɨ䏻OU{7XZw#mrbݵ塏NɢEoúHn#gRI&}#l?[.L mi[nhkj[Ļ~Ĩ3G>ސᮺP{}#)ր@|WTvl/t ^--_U6,i@`gzwPg Ufт*R4Ʋ>.B' Y4~f1(d {"1P^M& $37yJSa~B$.NdsKo3KLJ l6sd'k\|=\0)PDEp, ^K.`d:N$бD@W Uu,y, ('Tlm3he-bSռnSZ:gR rY0"Ø6硇V\c8Ox@'ڡemJ֓Fv{H]}!8|m9; ,74`:Kevw Bٷo9Gr*ZFỢµ?ZdOQH, J䭢 };XbOn0$QU98fiYp=p#;)}ȯoHN7t)ˀf|LRxXG*AǣձF1WU뵙AU&TBJşK-w950Ko/x9eKǗt!lI)~<|7Pmh1=羞ۂfQВtxxB {5*lk|>OQN>rPui8Lf)=3 #dPq 1=N8Te]ʨ-j:6$qdDo+ٍ:](ͯ*ļpѡ@ #M}'Ԯ Ds\/Aُ4/y xZ-3|og@[{ֿ4tG+X s;O\}$yej8Km'+bAm~AHmA{yl!?1TOT+f%7B8Lv@|W- 3:Av5%P/.m7o!MV@L!$Q;1XkD%+88iXA;)g'd T"),1@Y%^[sc%i1V4MX17 Df2lSE K3ޅ4st3p].Xc٦gi(zrΖŽp+M?s ЈKд9F ٲ~+{\Z([T&iٍ&,tm+,E,MXagXPqh-ehFg1{ǘ$GyJ*_p K9[Ֆ8B9_@]:f)Sp-q$ ҟ^0POze!!'AP+gHHD^r^&s\nRw c!3R c-"寿0>թe /56su\Rj[: tr*L?w[T$j ?v,H^Kzn\|27`d&L{ՄM0q~zRW]~d0j$!% mji輦n<q~6BVmS.iSAnqC™PШMaU*l*iqZ9FklH _;}NYLµb2vD`f(uVȂy*NqdBl/Ƈ|63?1N?]>oj"l&Tޔnch\$qvLclcU4Z .9æK)!Wek}*1׶zaYyh!i_/X-?MŷHD%𦅎vלTV>#eP8Pk[(TP,8=GYZ&5f^O[y{⧗+T'v]afZ<)hBCra bE ޾u}θpq(gR\ը;}ۨkJV+DFZMbN;&O%B :LQ$6DŽ*NJ 7%$ Ɔ-MNb"/3ҊCSXf R"l}t%Rx|ZD}X%^C^W!ʔzK 3G/E;@Qpƒ-mTAdꁴۉ#'o|si onpC2)u]5(ܐ'j0G#}y)kkEKiyt`22$y)i#@u`Í;Džsxex#Êi\SA0 *1H*x&*P\CH qy*k6w^\gun%) Xy.␦O \f_RWflW3%6 }q xlo;Ѥ}->q kk7}p<(vmi|L D; -!M>mcI;c(ܚTuDCoMcg'OBoIs;Q[|4c]DB&ȍ,u 0N7MO5SdyZgRY ]_ 2lL wP6ԕ˟!Cg'`g>˚ A *1iߓ!/,?ҟ?i앝7CI[$Ȗ;< F_<{ZƓLܮ&AG7a}Kõ"49]-"."cl68tuLq T٠֋U&,^Bμ(jSJT'܉!mB(M;i9Cd*F Q{:4Rf˵ <wjA;ю.zjj t|T5t`xQbȫO~wo(br]<^V,/DQ<+PD_T2KtB)jRrQn \fWAg0Qd1*ypzSDe`@f@u9.0>cmOR13.u `[r HtI~6sσ#"f5[fx]K=ջ(yXP9B^gEDXn;1 HqXB?XT<ЁC](9e Vu":2`ұiHuh; O٭2Ů ql}S׀A>n g,Y W BQF-V'9|)u짶h 3mxm$qFeIúpQ>fržm]wB1 Gx(׼ )/Ʒ\E;]_{N_.G%Sl5k%\3)?w&AM̘,C^ P3|=f!u%ժw C\/1)k ʓt_1yl%cYp "xj\>:(5Xͩ I:̊DL^3p;;EQ1& x-Č ?)@\e:$ zc:U/ uF/k܄ _!\zg2&t m@/v6ģrT3j&[ܴC,T;?S1mt{;-uum]]#YLt h&H#ivFP!X:ODlBgՀTteH]o7آ^^u\|Wgu\[$FIe"fI+>J7ʽ$'r@ry^e#<;}0V)z_1F:EoY"d2&tW[}5b6![.} `Y2}Q,wfѩ}yՑQKp_3G؏B#a*$wa1>L ^& Չ*-Z.a)Y[(A;fL.(s_Ð,U)w xQ/er>R鼚zgՀ91~L+𔋹nOn-!d@ LPk $s$ {Oy;(*2ߨ.l-뛊5T6Tixb.Oqu8%;1Dﹹaf ]QL^[F˔ ^2]\.vKf]yi!e| նC4u36]N+U ue-(e tl4OI_GM 8cne%mnn6fɽ]le9?B5ut[\].H}U٭M_[PtBlA8Co4S'Z" ,MQ"M&=d̚xz7 P:ZL&qꂐV;^jna\36O5MiH"RfPK:e.4$JfKe~$b͸DrFq |֞ $ ٨Z L.A;cLYǻgCeߪ?|hMƋ2&0B@;c_y,E$N0̸[$?\!>QyI,!:>VIaǢ%hPoD{&'?bLMibԢb<[l_J9;]K3}ذk]i? r'B)];l!YRXu.16o[爘XB&w.SF`l?D-EجP8z<_?)&*.o~ɬj߽CzrmOY%(j#da'{3==QyCv7UTQ\"k;0 ^8ك!oV8BJ #ɺ2ՍU kGŞ)_ݻ'~CKr0${[ojbxȿ(J40yUpLKƾ L."6+m'5d2of1,XEipTY5|P)Oǻ04Tǐ{3A}nqug{'&,|P")^?hN垊184 lX x|)v4 "FƮqnPD X*_Ao`.؃R,;nh4QIikC4{_e%rCXX-tj.V@;,vIaCBrЬL}֕8kƽ H Iڑɸ:hp_rA;3@3b*F84~`Ϩ+l*tGx!Ԋ|[c.O9|WRVArgyϱh#B uIPHA((b$eSkhia}үSaHuTaԌHw=8+zl|DQힿhȍI1+.E L$7|ZĎjeG(FtzN*[r/Y?V6[}uk 'I H@_l9ukݢ:_<%HA[B" ڴ$* vV,"'d,OݧZ:%Hrrp.;#;S2P.8MmNX$ kb,T3% `w?e<.-~u(|X'2RPkg8G"2@۝s#[⠆ ETEݱ1UUPsDvu:@ žlƖ)We{_B3={nlyPvŐ3N=v1P)jzAYJ.Cw94u:Yd4޽fءӜҵG< ~ۀCM!r6A5X,}55}E;G!@>>{+$GnPȰ& p(L=)^֖p|'>ψn' )OGvX$kwuI-D>j?bT?~Fo'["g):.pn'7eRC.W|(b aǢ 2~,91*ei߁_+4Tf?_!Mx*!xw`XHN@p>gzSTݯ^9t!||m)Ěso!@1jl&߫23OMr5c:NF{yAV.V0¶T[ $ :!"lJnq` wSvR^HmC5NbX`1ځR;?y1_%$kH_LQ}ә-Z=`/^÷ͪ $ m_-EzrOemh/gngJ;TmDhFz'fx5=>̾bg݌A'uȯ_>@ f̶QW"Tql-7qLco|'^E )D1?9򸨺 CHXJـHp`Pɏʐ kq=>Q<h<{yߓ1pT @&x{}~f^^ g*HʙRX)Å5("IBc*e-ADhzPRUZ2+hO?\sJj|j~L#Qn +GLU"}LqEWT$F6__H'm:ܺV΋͎czxH5zA@̮%=rKi2ڨy{j? zfZ$KKG%KՖ剃ڌMMO~Ub7&?YO י_tgɵEo,E@u;YG/<ū閏 ]P&$w 0wb.Ì[ ,]}7 m,vkb PtdX <:o>ZH`ֺp OBaP!oBdƶ:v'`|\r]I#63F+2Q{XVu~(Ck.tK7N:>74NV"g5"FQRsze?Jy/MP[AɪDN1VRqo[ϊI$X"A5/73ҥ Hv*Q0zn(e}Tp,F@}&gc}jOzviz1ƺn^XnTjOoZO1Mdgu;;4}T}iMV5?`+]]-ۺVSs%;M#sQ kQx26S#TB.QIL5"q8j1{iш/YķiK Qoڼ`SӼFA?sڊE5; $GY Y&2 *r.w-WJU!@ǘuBN}pV߈qi>!@Ly\K[H?k2 a>uQy.$M{$"*1]!boA]yDž%$P5[Zu~^o #Rάb/6É Vn;KƮ/RQ1t4Qy  8s%_,2Jkea|4X!9DOj|q^tYUAAX~p1F]rX7-KM_J\P5wU3SCǍ}wy2:?{PtPShh`>!TMdrjp>AQp*[9n)'\ҝ0a| :©ZI}mY$[xrW泧z dB r6[̲sv܂8O_ ZFU$=oa<2 yٚ ׻yBih͵dj2]TЦ6 ì?٪jlW6let¿ ^fBK;:ɠ50M׌ ̒!JyjN.8_ϲ-ֺO\(cSHgtvk_e)6'f?wh&TF?j8 Xr+U֕ \-%CW 9>+W'Ջ\}Yi4:U '٧R/Q(f;;a6q@];g| %JA:*62r {b?3'W,(V3t/ӌ23ֻm䔁S%eLbf =4Xص,2{v!76Rbvv1&ߐ9\y|))wj\ F >TB$ZlX ֜6?Ir=rӊVE?R"S@q6b$j.r 73E>,B B<4P |Ҁ:w ^PpAۻki+(1}\d"[(bzO0QXDE8ӀT{@ \x[aV:aeO#Ū(|ru!(3`3S|ԓC<K!?$KϠqaBߜPH]mո~EfG$ؼ ,[ 0nuWei&`s1h1_t)ԊA8Qvo*Ȇ[p%?0pu*ޣL9zw^[iŕ# kfIxϸ~)P֚gL_YMi$ۮ}!GPaJ2 |kf>g~?Z\Tkw˵ a aZ/ᖭ]Vѹp=ܹ0]´Ƃu(* BS/ixs}7)2ÛdGBBܷEV_F&C ;;ž?Jw%S eSjqtkV2ߔt./F^d\2KEvX Asˠs"|(_pkxhĊK[ m`֞vU|[{8(#s 5 HBZޮ@ UKYLD^sVxA͇j@ˀb+^q6Lh 'p(Mu.,Qxk4`'.rs6RwGSUuD{@$+A>JX6kOҜd4<*4@4:#Ei!BRe1ea'a߷kx7s@z 9r a1%F9tvgvۊ',>[^`LCi$ʃWSh*U<.Em._Ko+(S ɤ>dI!nVш%6 >d >ЖUy>1lox dV0S'R6B*i]FA bSk^e/j[7*ry+ȷ]ILr(OgmUp纖\if7m!zp@]~ZA6DbTǷVıNrDp.U,p&sF83FMśO *[7{51.Nd!U" ֏S`E&+9-cVX[=m XO\hcN"b!)[JVQV lf?4ҷ(Wku%O@0sIkhY5kkK rvco\?͟M)&:u!Z E66;8@p[.V;T"rȀ}T_,;} >F).%Ye㡝J&]w,@s $?֌[jd{ɂf';筰*MIPo_ơ-Xf;@AOЦY[۴zBEli{$pwM U$ɋv0V?̩7 # 2~VGFh1o3n&&%㍚7HØ9gmKO\+؉7Uk>JSjcĀ笇'rP:KP5-4E-D/PEik*5mʹ&A#nG}<. ǺL_c^PB,1sG + T>[{XNɳtֹTy|mx}=ad# A)ׅw'8[PT2 7u;|̊Wi}0=ƠwECOa~IBv}JQXVSG s^اk'ĈgHc2gi@>/>$wW͠ 5<ñֿW0gcu`"ʁ${DbjƮUt6#!?+!,7+ӉYq:) 8fLafJ(6ZR<)Y];}p]YM#YZ/?KϿEDMXsaj(-nZi.Riu:F),y7zk." >HC2uo < u?}al}3&,~-0 ڸE1"nw,ۙq {*oG`Ȏ6|$U1ڵ[2k= j gpV):̎mdFjDHWd9WޑaE;֊#u&GG=Kqv2 p^a?"a.،ޡO!%]0x̾>bV^G4:’CA|`?xzyAzw)RkFێg3C.i>%tx.*rq,:0ܚsu(cbBu =?]Q"Y @vrnix9bq|0.†´!7[a/!5ӛ۹=;_6ފ2Zp;z$EG]4?|(Nv $#kIkF/ƌrYJv%LP=/-F?wO{t̾ 5K'!p&i? }lPl=`hثfi@QN;*O8[F srGQٚ}B~)?*-\S.Nj/t0j KtJvx'thj ۗZ {΍&?XIAH37B!9 % _?{ButKJj$c ^@FƂ7Ae5as(73N`-yxSzDmTd-b6u*whT"kn+-/ﰱ˟n!ѷ(XyUm)-Q,c#5,@TdU jbrU6LX,9i;R˩#' , 8@Vǭ䉔{ ȂeG+#}*ie2tr) \0QC-&2Plo]lL.ԓNS(ՄϺw,d? }s%}oK(glRm?r!A) ^&R>1p<*T-FZt~j<GXQQLR&<2Qbi߃x$+ޣL sRbA;!3MpG%|RЯ&2jTv?鵪C6Ҵ)T0 ]0>aR(T ۶qP$H9N87GrqXHK˛&QQ(&:5,|a'q;k,w.Ah0&RH‚7AaPӟO8DM_Kީ|_ke1t^^:=Y|4R/4H W26r3H'-=MH{7qHs9Da!.nb!?{,ܯ8w+-+P^糲=fyHyr?\^2ߌ퓸(`Bj򡉒Aa$  sMJ!0t@'ߥkiH3Ce00V v'̀&; ~KqU¹ !UY!` hv6:_GD$k^ ;."6.4=MZ4)7{0jL̄L-Ն1b6G*=P8f˨[*zѭ>^$ kg'pg휔ᙒF'w"BjDgª [37x|q'.yA]vK'NW0JZg͋ /\"j'Rd- k ׼8~YS|aupU2x*k?!TP02!׾Q??MʚlIkPvcA]6%zF;q`Sp g)!.9 yr]> GXsn"e hʴ2$Bw h(GRK/ sW|=S8{!5VB) S yWfx->~90W# ]|?u )\'AJL׎~`*WX8|4Fop:c x1A Nֹ\°c0 ־DUBSc[qɴ2@׶o#[ .NR3DTFɶ.ΟXG]J{vz"- z712{Z ѩ"XBD(+ClѴ[c~uA:8Ri\o!,ȃÅH3Pqd`E; Ni$BL ]Zj< QݷoEu`GŅ7S!/0Dгm#S%)jVÊ\Qc!B Wlj,:H[|Dt8h&8MKbD;y)-rZ%7"G5ʥ A:us07[5{q"+;' oWZjR)Gv]'w@LFzM!U;wPƐh)En?/`haIVC-_r]nҾFou h%M)kv$0j֮M+ΟD_oK,R{߅ NV^nWLk# '_V5ՒʒoMckǍ T ZdFXՕ,A=rW/(?S U[.šd|$P82"/'3OHto<ʵPHtP xf B_+5REAԠ~A8s4Ӥ ~!d/<﬛}6 {\W"21hv(ŏ?Y.rl /mct0.V}6B{V*[`r-r]֒#e|oZB mtյ v_C0 X&mbj:.c朑} CO}7g}L)rL7 2-8W+t$hsvI'5TE#.j"ILHj4c.!"SR;9Rc?FVt|4-I1C>c-%`dz6!Z>p@8ؗE2Yʕž@I3Y; Y'蟼8[ΨJi=\m5P9jR(4HGS6$EujhYW8cRE~$!R`HBmSFyw Dr#X fKPM(\{/ 0P)~?[87&$ʨ KX-z d#+iPb`]_k`e 3΄)Ok`b `ɾ- K;|Mk֩;"T=LJ5G|LE{⺿6#Ǐm}ߪ1 PVɤdcQ//F赔| K;mTm,WAK-CnܑSVyL #2b x42a0X5we_ġMi:`)jL!OhK֖"KcKm l.%FCV :86=OXxQOX7ؘ'z[f=|[X$(ؙdPUayHl]MNXMr q-0K]g4l,$"t \$j=cJTE쬡:~I\H,B%)E`X׏Cm8pQl1ΊpBƽmgDUK=6_^C(] ^)j}: *Y K"|͠w>a"q {[dh>-bO4Dn*,% }HHJs,^SQ\Yy\g/ fr3MGaq>95}#w"/+xEW"j#.2{t#Ab}6ū*N\rn,/~WWC|FK7T̓~ b]-Q`:CBߓ/5_*%ܧDlpn`_.F?x1AG+lٛ%w..-Ϝ.9iC}5"66UڧNqC|69a@&'|ї24<{Xm};M+70l2sqЖ' @MH:c%oc ()>5[G?PY K0M6r,V͉ G`Uq va$ {]U;̾*#4F 4=w٧$P`,@a| n#HvOg5t&8Y+H9|LbٕCz~0t] U`Equt"`$EGwdpl7+և1Pjp XSh .|AY(eF *!.6C"a4tT\% S)=ҹOQfA,6D|Ow'2 ~#Ek,Sz.E5Cb" cVۦWT$|Lx%rX%sP)E18%g"Cxӟ]+][k_|c#WMUNhhaFa˻?$Έ]4Z{4r/B/C=Ci+ wpV:j#dq/ nُ,$zβ>!g.o9.m0 ,XCeEU\ \L̿[))Xx1 A,QAġ@!K }Ek&+5mş>KH:7Tb2%v e:-z N`a;xRlQ?Jǎ_ \5 5S3՗ j;B3!Ҵ(oF9vni[:@ڠf.eyL, X^ I%z:G ߤ"qGoX=i#|(zɪj8Z@`j0M툃+fgR6"ҤHDL;Y =Dc+&8E ĔO882B/P#juoZh,xsM !m/2I՝ -Hj S%Q"ߩ̈́Cu$k T M<-OC3XT rU=rP+{e:9,k1H5{5;ҍOĪUTwS8=6Ja%_֭Ć `|c7J;|Q^zj;e$XTE]%$\W-6FqSU8G#PQm#V^\\VdE# ݟeDWQ=%:^zbaN(3xԍy`E;=7C+:jQkTѦbǼĿva,0S431O264RI{fQ}ZZq!tt6~eu8ֺb נndO:FVaA9i[M*V{;5}=1#nZδoQ[sԊ1Hq` !WX(1ubx_CޖXV/FQ_@VOt2*< 4⎩.*]b餦%>)Xvԇj'g,Y:b?;=&8͒k2IN8ܤ3!c-*`hJHYI@ `CX ط"4|;(ouXC֟ xg 1^$^o(3QK#T{p1I``dk1:׍[ze$GݬcΞ tK>/cw qIQO8ݧJj(ct `~I3 y7mysE,p4'hA yV|N^(A_Mu_E,,0AI0DwK*D҃ZfXjH~\ʼ%wy~ LeERCuǯx@qvq=*%9aOK5CWo3j<Ҽ=$sgEZ989qo$P2h+Cˤѽ1Mچi 6-k( TRWۻ7ExLL@R6wnOL=ؓNr{|iz1=w^YPto$f\?˭bons&Ņ @\/xL[* Ğ`p.8¬Z{uXOXzXt倻,(2؊+dRSWKA )k QE,]teG@6|K=4y^a*Od Yxpa_cU8/< ѡiʱ?ߤB~]U.Jirύ|9֪k'5z{HXU.**I. NEцmC1wq̽Jl$Wigܰ$!{ f."9KFJֱV|ڊ_kEa˳_+OX?,+D2Tmq|}iu~m x1ǡ~PT<n pYHYmoA!Ƽ>ӿ|MP;jΖn5)9 )(qYH+⬋vPZ@,( q:=8eToQ1hHeԑ4F$z{-qgKxua9S^d- @bw{٧Î~i=!Yp/]8u%}[8%ZDۨ)7JםFNά`Atެv,dp{O):7Gۧ}!̼#u Og~QP@)4ܷjg\*)ATh%k0\MFϞ=ۮ)ȘI4_a[T{ ӰW8B_x?9U1t>M$]SKu 9z.8\DJZ+:B*jПfJf]ߓ0ุvڛ\ ;n/X"FN™$GGvo`Q.-57DS0.*0tbx4G/af~(L||*wMmO4n45)*_o ]%HH'FQrtlx<&En^tBn. }nj2p%;71CYTK.hOţh.ߘ<ω4a iUrr;3P8BnL3UnsV0ʦcC>qVZu&˼~߇KD󘗩*T).\x Zo8F~9G_:8kַ\tYS}HNR&;>KNa v:܁#7bt.*fq7?䌭o@d#Dj#B|, 3EKMIYV^wo/F:s:.J: ޔZ7-)5Epe:gRQjR -H-)\6˟ЖyD1P01Ő=<)#CMgl} B rއDʾs8 #m=c#/nOg#Bpz !.ABs'X䛱f"]xL VۖSa& JχK4" 5=eȜg&˩qܜ:[3N}5zxYrxc֒ecwӌ-PX:BaCC*ymτ41а0ux'誴#s-bgh nĶXJyorUcɛ(O.LաxjB+)@Kx礫kIGf|no0͡xAxBE&8G%Fj@ʫ.TVi~]qu\\Y=( RRlY$!i'87?hx)&w|{wfH-\4h yyKt'V3P],+(.<}o ,*ME+jX&V 1ibMH#zp:fn<:~qx<_e𜇓bY\]3>rp]BD00Gƶ7?^cDe:SipHa9%5s1((csԢ!dqWl;>7+yOTAn?>6dV5[5SQ`ҙdN "ޛȽѝ<|'Pjse7 J`vSWW7 vuVQ/UgF]Vpʞ={#S`[0 QOa9fljtxû6- jKe /-ۿ@1-Lʮk^SΈЎ4@1zxdQ",Z|T;ɞ [v`> Nx1g L36#m%s@4 U>yp|%΁%H'_dd)!y&(Tr7C-l$Sz{v<6i `jK%jH߶W(s'Z̔BċZ7DyŹL"@F2u:gQL=GdaZ~F{tzt^6} ]*)!|pp*vee?%hYn3?pW<2{ ;jڅFwi`rk7RdIXTj< TUZG7[z|}.Afx E*FϐPS36A/(is0gx6) <_)1J4Ȑ7l -/F5}k Phl"&H.qlo7-5Y}yvNϟFuYbXOoLq<0؁nQ1~VX2m^z~r0W" @ɬ*A~Yzi24Ŵg NxYvf;KJƸNaʩ \(Y8/PʤHwh̛yf֗S[u HT=FQ¥$_8r(S6)۶o-noPfMAf^Ne:AͷuD>e܇-'٣mX;Gٯc-٬#\L]߆ۣ8ZUEN15!^98(0RS[1S Tm9ʱHaE-Mӑq9Kt=6^)Z;҂@ XQU ;}ea;x\l'\B;6$ԺCBUQ 8c6xn^7d캑 ${ o?~ A]gˁS/ip]}=Xh5 ғ^n-jGCe6liUP~S{KZJ9:}Kq39G_'ח V=z3DJE>z kPO|{nK)w:}ÏR BHj8+- E KG@p6J8BcE3\ ~375@Z=9@_,.!Z-=^JeJ{:rg;:Kh-5bL@i*EikvaJXj⍦㞌#0@y:D `=RI}Ow BKNzQkSglaWl KFNiVg7"MNe EoT3l&VuR[ȱ Vn}SfQ76d>hjJT;h?h99XӒz &n>bqB^)Ggww 71PBjr)`i618W\p}\Dŀ,-Ù\8A"o7Pd4FUs'*RryvmzTM e8j挏xUAL-KK[ \PB+5SK&f !|LW՚ "BGu*,E9]Ut'MrתoآP]EhF*Yp"CR3Iڸ7"'Z^;FJBXe QœS^?z<Ɏ",C$Y3Enoph |&n;*c֎O>&o0ELS4_EO:rzc4ff#AxsSi-[{6J{<'l6f},8i!` e6V!k Q1ӗihBxo+p.f ATN~25 SĚ*Oe[!(09{Nȭ=IdtU9apx)h6We!S .Geh9mԬ_a%=ucP>_gcy.\e:6Ow}dن8Ya Z)(]_=|F@ Ym9=UGt:ƧQa kkx3|茑+;_>{!̂(E9/d3PGҮ7>pI.Ce<%|'E-P׀>E/2p?ܻVaE&h٢jtIn D,hlZ`ܸI@)s4M6˳G0 V9$eP(5r{KF9౯^TihIdtU/^j/eRYG_~P/x[3iG6v>gNj  Z{! W\;K7Xk/h$'8O8X"N,DZ!>܌k PF@ oIчdK}9jRN\"5J)k^'ESh7F^/4a SX6?v!@4Rnok1U = q }clbثf|qA%?feRȖ%>< OP"I[%"D+]"ӡWV&G12Op7O7ĥ[pAe-hz rtIU.s{tK o7W+<%zq1 #tP;Ok/3Chݫg9HHCdm4`#}7/k LD#Z6׹) &dI0bo_h|r;pPkI?LҡLЪh,iqxLeRXhvgjP}yPAw;LU2\xڸ j+FRF^B ^٧XrO;fPeLߝ64^BK%Ec$ۤ[!<>*ciSc쯡}`{USUϋ,T.e5Mf+gǣv6>il}mgn&_!tm$Ec3`@&Xl󴙛=Q2I(KOI 2=ʶOk;cùvӧGo-8VU i%+' 2[-+dLW l -M7&$:K%^Px=4ZϺފYgG AQV (1C;Cm1Mu\bDM;\,c kc| fNedFm6|"իOBa蛟:$kxB S.1MA$llvQ|"%hȽX<_ryvZJ˷]M]qD,$+z':UIC;<@޾r&Dn]. @D zZqQ@w~@޽PFie F`-Ź- yfq>Au0Os(&ni=_i]J?HI5u5Qq37vzH/߾^ތSNXْCq.BR]|%7C{kL<|m},oA6[t@oOpG,㚴6Gx+,ޭ)N^=|IN)܍tv&a گn;ù};Lb֛%'X8D9 &ID!NLڪ$1jo,GR3z9t,EZpY֯ln9[Bgos7Ku[pt> #R(Of6[V<Cq:nJu&SXr Kx :wS_m&[P!. (o)֊4g'QuR'[U#\ ϧRpc\Fx7RVl-M7MIZfENJx [o=ȘpVEÀܞ}M4{y:eXpr. L̿'eD(ٹK5\= !Z6bU+UnSf+_U W`6Afع~ mܘǏa /B m-Ct)e+;q*+~U:w!lЎ0`.`d*sm-K KU]Qb-/X^\rmx|:&PQ1K!S ^=Z K9(RKx.&Od߰L# sJ g3UPO٣[O3 5%e'0u&c$(`bvA &]+ tenCd/+__8iG+iʯd {,mw%*C%̾B"UaqE h(W V}ޒ/^NҷnǬm;;J@i\4B1ehEd*wR!;p^O)cEc^v!n][b}+"?8c9$T8Dyzs1Mcbho R+X^zb͜~Bh!kf93sX?@H e&w܅×jO(ĄھPØ{~PD+n\!3_޶CsɈ_m'E B2XKVM@] DC*(!>/ JiYtԁCq gé|tU*wreXa_ B3_No1'|Yy\ /"]<_)c㕙'6˅U8Q4;(Ai!xb +'c% )blsK7H=J} `M3 ;hׁ7vHNF LY58UH%<ĽT|P0$lW.aR=1thkMC%BzMOC]ʁ# WK?_[jgׇ_q^X<>ɩex,ʹGGUm-bQgZ HIrMRQa*`e`c~pQP7~!޴+3,-}ۃ?)_1;$7R㳖닲Zԭ5~묠 ڃ".W`9FaTXm`-aWT8 8g)"um-6,C2ȧ}"@ݩTg+[dd/$2EMlmlGSW+OƶܬL]D&t VOEu/KwkjtH6UH'  ἐKG G/tFk> q'n>t "NaIV9<sd“kΨ50݊OC[z=]տa 3Zd/kq&?Wjk\٨C 󛼑4CiYWg?x|>V|KcH}IޗB'S4>勮oV_׃DV-Bk#)`HhC= S '9'o1פj6J6ozM{2mNíR,I+g#$\\$#]!t!vYIY5_[d%ds~}LD"  Ұ-[=U0D! Tpf]R`n;AyL!-P$gE!i6^M+Ԟ#HDX~U,D Ӣn􇟲d-m?ڨ׊Nʞ~ZLXCJ꾀;.l6 ʙ' \6鴘 ˞{PSe pWTPsMێ+74)z@݂:R*Zzw4 ZBN+58]n` 7^  m- T-k(XeŐT"E@-*V[xƪ 3w=:9]8_]4(uI ,Q`>/W0vIT )iYt$ZdPdrZпjA3 ~:m LG2rGUq".yfjM=7k(6@?HAT*uR5VP)&[eA^B;$@1*N&l" rM<|_<[*(1Ry#^{78OP~Rpue?&-'yo P* 3\0E[tۢS{߱ZcETfj<^\hy[ < ׺uF#nAf؆|O{M#%ʣcRJ,Gh<JX=T3ˤz$gI4'7+L&ZTo}{np~Qo tpjIq(<&f cZcegU;޷krYK(r _EHgB ?LW = G-uT}}cOpmjJ>6LEb3݅KGˠ5TO@,Of *<:IRyO=Љ(~|Nszwc߁xrIF0 F9SC5^&9h&w)VuhAi6CWܖG1s(}]L?ZBBIC`6_ۺdK @V^TC]_WKņ^'+&@UGs>]T=!# v+yS@>;]Y3wmj =,ɢBU˄ۆ?ǔ-OjGb%jpf=rGoI*\iUZ6zВB}?!DQbe)Q0NFn<n[\=تҌZ\Q"`$,s+7. :t':`A@LvH|RH4զSct54ô â6W?y"tu.u>ت *uq,Yny[ximC| +)Na 4':j$|+s8&f m&AaEDn)/1luڜ\2iz A f N65=C5kOڤ-xʟ(P鰱vCŭǽlC9͂ݤaV~"[0[>*QtX =8EL-N?櫘5lb%]gߞ+if,}=K|~voQsY,$Htw%א K̰lybh`M/ńZ74Ko/p)J Mκo ;[W`le5咈}cSJ`17J?IIgΥX%0ܶBdo~?O,#Q1ƥsrr~;̈0Ԓ~ m`Jl/4 ՑӸ׺ue1;L9CRg[8ǎyvzPs9Ki0Sϕ&`$bW~8+ɊHO[ qJg,V+$ r伅; yAK$Z3zJp u:c;ୟh8 zўf6ߦ:j$$z(Ѣ [yxbR5݄\tsjq&l@&3*4vCq 5, LdHS|IԻ@$h(ywVkO4e+C4Dl6iNюېե Q@"%5puB$(ʶV %;^69i\dvD!l{m8(g= _V+.ǽH/ &3YuHMi;eSqNG DiXFmרmM{!ǐC\}zAЩ(|^N%oO(i.B cqoapVt+.x(jG$z, 5'Gk)=rΤ+bR X`4E\ G$lm°U_ I4.As5ȍ  /|$'ɚlnc6Gc|=T^0xA&Һh{c;?4yi,s] 'v3GMɣd"0 5@<@H`,9=O KȶUM^: QepL3'WGjm !T <1-| ?q'(iNO [0Q'#;B&-,l"]j )0)ү$foryQ )s5i0,2`,GlpLdۜ[1b_ szy~~}Gik*5dLrDH#b *U#%U2&Qt))E3\#ؚѝcDbzP?uT_#Igz SXAp|Kdv{H`~ȩow6Ƶ#*DP2* [x[/l帩TgBs4~Ɲ~% ,8V_$͉|$8XgXןѱ-U$}Zs{Y@y:pČl̎8,nn\GR)g84Aac^Z1dO6 C< D}'4*H̀z#dLU@KUg+n]5~t?ogs`z\lxU´z"VA2G.hA$pgqF"4.$_@(P( Nv7Z$oȁg02^{jVOCjA=~RUY^C@CҸ?`B ܕ{.CC3ܓ,qYx=^RL*x,egc/n򮰉CHh9jtnU4rHz尵<9ceVqV}qAS7N*] v%80ςt i@>[h<~KĠD't+C~wl Kh"XtwYEΒ7 ~q{o[FawLPʮHg:Q퐷˝$N -N愝@0+lujR%\F 5Y|/Zw 4R`p!LzAfAzst³ I#CV5{(JŃo;;0aB(ȪqR8 13PBS(ņu?r蹝) i'VV| Ž<C|Hˌ"Z5pkxV/7o}Jܾ4hDYEEK,DE9uu /{"Sbh;.v#~ -ݪ0xyu#=J!L~N3f]8IN췃5߇^-^y\$eMs1< to$ǡ)")NW\X0/0?$%+,l,um -T,Qo@Τ9-HUh hV[#T(/qc[0fG8|B93aTl ol&)Fd2ual74*LyH|U(3AT; PkOelfx[|02rO|%֫%l XEk w2w2y/IS.&YQ,B\E16L u|'r 0~C@PTR>KeQ杰*$q;Mb UƀL!A.)h[ '7L$wouV͸qXs/< >u~'91U,8X| u?EqkwԢ'„V Tu$x;:G}6xq=oe͠L8VVA*:HN~)쬱YiDTD)UIb[Be4RUA=x^c 1^F?FLLǍiy ĉ:(U^& bѲv),rϐF.ISwz"䨸];wB%;\ki (7/+ |{COC;Mf1?ag5t 2yUK$1rߘŁS`͔i8tm0rgcB,wx.PK;{'-+/hglV-@Xɭ)9 gfO 4GЎ\wB y+OS۳q=DL A@lU/e]╜x~O~Ďwr**m+ [z;I! QE ėQJk>Қ[^p+2yN'JQ Qa D0%_,V՛I *f%5x:#``YxG9~Q|oGܕet%PC؅p ߞ ~/2GYF t)W||B4ea/'/8ֵ*vY {9]yiX\ rCK|E;-gm[bTpdwpv8 GpA nd #l͠m_q\'("C(}5 ֥HO== ?O-#ue%6օGh:e"%+Utp6@ʧ%Ӡ [8AhSMU=WWw[OMʀ{,Eo##vl&^滃tC^4`xFbIP@Gr=T̺5!TE_,`mA4+YIJyQf?{þoȨ~6 ȋE #4X3ʹ AEفs[bn-bM'1AL %D0c-|뀌|j$*dzRfR24d? L>L,^Vru&E,ϗFQqUs>}#r캶 XG^`S- ,rv̈,m=qq ]ߏ̊{m4`Вi2)KvoñawДP=DF& 8g 'Ē@ u/"Jnҷhx=r Rߖϓ=qwU hKitpuLB\ k*G 4~:[;ƅU }A'͕E~.xʊRlmBnh/{\f~:$sy~ԛ&&?}b)wldAY6e/\T4Hʀ\=TqרJ"=/o:LIަbQsq/АI1H{Z < U OK t_ L/yMng87<+iUl9KUwi>"|5)kcZ10?MtNU֪(UհduaBFWwE*5l+в2+Їy(( K$a5ٮh7xyw&c*OԂw=4," Q}1Y FUVc ȑȬidMV{($`kAl4+q)c. >%U@ ׼wLe l?eUJ;FQG8HwŽdc)t~}]B<bJI<9 5ayidL 2 pHi%~eD3 xrt _z@8;xgNݠktHExKv&]P$>zg=ܕiAz_D!wApYU#s, CCc?6ڬV跉SyPJJ;0.Д؟0L0b)_UK4X/";Eeej"Էoax2~dR%b-+kpr pT:&AwKr7p45;1xDҟ~H%/V2Ҽ!i.>@11 [¿y/K.޷wWN`z^j˴W+I,"LԣB0{5:Y0DFE+#IazP٘{X@w3H^paR&DFQy7U/Mb  ].{~6.5LS@gIDmd96&҃]vө!EǞyb] Z`hKWEk#Wу?z *;fSOLmIʸGj0-Am=J̚ G@wɝx*Ad#%`nVae2c{Υj$0GD"Y"LPk}Z[2gw'aVLDJhMSO.q撮U)vdcswXPE1_m;b!HCt2%_#Nv@eK㲳9KͥVZAnH-H<|>L# K*@ۼ|lfުn]L''dc Wqp"{6M TfJ7ʟ6'l\(H S,ɖ+ǔ1aRtgu9^ng hͼLփu= pKkx4}#bE6B_X=8Cl>ע7Kݘ~`7e)ս \rdDoE/5:J=.*|B%="(%;ܸ2؟wM=V)-=ʕLTS%^R9\rjDh`=$ЄR}z)-5$0|40W zI孳$te'Đ _?8!Үs0bcrhSA̡ٚ^!ji`g &$9V:w-7` C6Ceh?{0- ّPS_fܩ Jf +qOs.p{hnx<5rdZ?=Sjӟema H#sɻnURQ(Dn4gRB̛qWQ-F*5Ahf5&yݻJ=ԉɳw͚İ1#rW6{3/kp(ùYv! |?x%_n2U I†UJ9$=}sm;pkݩBcػ7-g3Eq} [u=N[KnYVlw&uF?=DVNҳ7o&}l[:nPN_(3Kjo$A L ;N^Xm%&Et#V'}B@Ij[+:m7mۂm6sQ/0Q.bF`@\\RۑXS =ZM fk<]2wJGk " oC8,ҿ 3>= 10 ] ֻe;#;E \{23;t}vozو4]C0q !Z񻤓bA_S ѡL"SSo#Z(b&Q`zw@!T񓅕Jao2_ T]ډZFVvgI0~yc[s;]?a}եF= 2>GƖH, v:yH0rL jDhOf̅.B`<;6]ӹ<*zś WSNP"lecıwM;|chGK U zi6kOy yd!q !3XX/:2L*sOgB xMKќecH;>䛍H rѧ>DŎ7ku3"WҠ"?zq~zlul\ kѧh$ FŪRe8G8AA 12-0&b\CcUKZv+;"iQ&[4xTCTRʏEԜϴfF"k ]N#}t&:E2 1_CIJWN`n2~Y~+pW >4Oڿ E ́ި6A1@Nk ߯6>lIɞQ׬ 7[:P5A[ WMY$9+H4% ʽSW55lzu՛k6r%Rp24Ĵ^ȅ@oOK~]Rp߰!8[qߩнKH:j u1ڐ7!r^l⥵5}9g , p@ 5HLFRi6~QY\f͢ o~jCh-k8Ϥ5gab=Kby y:3gXtDn](I# 4@s %WrA\=fwR\K'[O&ɢ&nk0aĦk{(]HSlmI-x.H./( :KuGÅHeD@G܎FA2yet>VWr'~Voq?PĶ~M9ph1lr~;H kbʝԳ)uPqr>WFސLFS$1[\k!7)bT,G5UqC&BdY|/;)%Z=\d(0 ilFo'I5횿* -ZsӸ{&P 9:Ee kz'n} @a 8{f: ٷ y !d?rxV[O3;1pbڕ}V^,D?g#(\N俱LX$~e .l>ǁӲz\ţ)~gy[hy hF;Ace_%A<&rHcSkdp0`3٨ݝ~hhj4٨I8b:;+I Zx5C ݛM>_?x4MEVw3Q^vr[_n۔E,+g(YV=S 4M"`wCF IxcT\#7CY&iT82НrVU xc&8tLʩ/`,xC8]>j]Y B)/"(vP7L`^Z$fLIh27,(¿^a )0 9e@3eQ))s1A;~Hނx2nvт41'c Z=٪.o")66L*+FYL%aɢ c/tg?1v ureDCOd(7sډۂV4Mx J#Ki]Th[s ndUo.]V7 '$d*K;Y=Y-rz@킣6E)k6 (62ӠO3E?[s^9at!Ak{ rPQ>&Ix0wY BP.CR~/\=˲Fyef 7@d!{.?_enhT.xY (^8yV>=>q|qT\s,噹2L#@OG_hď 뜂+xk kT5Ja{1uQ(Ir*>ZC WDOeQyj~7fYًONj=BFa.tyd*HXNI]EJ Ѻ,:6d^3veh RQn=XUve\EOS:Iu 4t`݌aBc\V?\2Z8'-JQd^a?tcaxS&tI$&/KwMn^EH ix;$su؜_c"$r&(LRkF'RxsE/QhIX% -KA51/vVˀZJ+ԑU.KfڸbqDu#Sd^3M  UEAY^OZL~sl .A|)t.*/&|Rנ^˷ᘻ`43{2K/.k+.9?ϲE g"[."` Ud_Jbnh()y2]&-Ê橐V oHk\ ?l]zFp|ۇ%. KHQi:t}~IKH O.e@}n6 BP4` qWZ=Bj#޽!ꦢ\0 9 =Z;/hgztq١FuϘHIH&)=jY0SDb VQƃk@J}4hd@) >vO%w O̻~^0z9-ܨF-dsX3T{gΊ ? x;Z^iP[UY: pUr-nZB]3 =zQBMSm?vE=@̫b|2m_SAI `ݫ@ ު[J|$XRN}Ɯ2!@WKQg1&jp 9>wDlͿ@%X% Y)UVxEb))G{eާׅ E Jf̗D- ۩iSQ ML? ڂA$ô42k﯑f?E67yrȫ? )cC-c-Y7e]Hh;6V- .p,"Q cs5͊%CU.Ա=n9 Ĥ'PhaԵaN J.tWu8bM5CMV%!dғT,zږhf > ?dxO儌XkAݑZXL4Y˂RP3|xxluDG`ttNr4 tǞ9a6ѢQ?w{QTMWrUv-i>.H-*|6~Z*y/ͮZM+ĩ|@/+M.,Mb&&ߋ1-(?Ն*@~eqADh-K_ԇmF(N m3RDxVX ԜL@ YK5Աy4J0MMifG-Ip#mimGZ+g=oOi}&JZDHwYu z@hg|Y&1ω,lX^!$c>FF|o\Qӆ =_~ffdǚ# pqѾm25:3P]uO7u Xv4 %Ȫ-{n(3/&D#1[iFMː[SR;(9S}DDu2\SǀRm^t)/vG=@kW{d`!y|oGf+q`Dh۲`D{/^;-C镐P~O$e\+ u\ yc|,äGbb=N 2(bՕ 94MB<֌2Ii[S[k:cGt.3bj!b*r"/$ 8r!ē4Ƈ>RԖtOyќs^1;(\eK1[Jvn=f?eG|SoE^^6ſ)d2PSI\֓p eX33O,~B48FU}$CT-p{@'Fc(GP Tƚ=M 63׈ ֏Qkg f\Lvr{Z bx։AI^ˊ2xĚTL/pƛ@Eѩ 'R&l6puw6X/XㄺAbتO̫} . pAY<0J8Jbm\A >vk-b@8x0؃%rDZ$CqCqJAA)2<Ȭ||E8c wg'H4/TI)OsC䵫I?R%W$v\$)gRQc!q#resf<%2pRY+ɣXweKÛOTl1!z!L^+GCgؠ:ea*u8>XP)|ɺ+"v" {8݃Y| Cfn"8~c߳;Cur19.}/N!1/?83M;?x?,fZK6iGJ 4>F|eURUB&M5I_C]P@=A5Մc.T3)³{4VjVS&jRu E0{[Eʔ* MpW8P8\`o> zap}H E-Q u= VQ4r<TkWM%1hDYxjw. T Qa.X .}>u9ZiCOw ČųicelͿϿ"C g:xI}K1 ˯!<() Z%H tF&l-E>ZަQ}on`XC$݋ivSFەФ3ǚšƒUS! {M*rw('PW4ٽK.^CnG9 3S_q;~$C$>䜘ď)VL]+ exʎdez%zz]Q8N@YFg p8)>qF+h#'^{QlP݉0/1a##8@Efխ[OzMI=g ֢hH|~q "L؆@X׺,_ll#mf!A_a֏T&:Z@/?1 s vFP0NށLi$F`g 3ɚR6Ah ƅ)O>kB!*F0k).~=1䇯`6 PyDIm(I2&|I{ ݁?g<>YTWz5D Gp4W*aɩȪ}ĸӺH{47;1fp]"rNiށ9ꮁ08Sj쭺yLW6К)*{W>{H\2n滤E(}갏+Nn{U()[KH0hoj!pl`4}Hd~9|ZZjOc݈h6e%򂞥|}ݜݳ%b`y8=kNqp&Wx{{Vm!ivP2E; ť<)>wc5R^kHӯ!7)@.?#!˴YJ~k(z,7GBnOsTl|z.~ 7Ŵ\YcjSй6nk! _,EMn{42I)a b[ h~] oXP%{"IYz hN[9&"`NsRdElјtcH `\;gZq8 O׼^CM%~M¯b_Ÿ.P`q,DOY1s-Va0 ,-7vXUM7^}!"}[)vhh_߹jܠj|<6V4\ e/Q7*0]1}AGaqQ:)ǴRƛkF 2\$vMBHpb'~Hj#$B[7,\ mctPmC OePF͆V.WEQ t1&lOE@ Ur a=P % JT龲EoWVl7uJ(:RׂQ*ܵ䍱Z)eίm4T٤q1b ԑ,^塷tDaa34R#SA>Q "9&Mj#8u5uRr";'[>:q4θ;T ?  xld\u"#m[\Ÿm ;ݴaO0skƲaߣnNJvO ?gO%U5s[Uhޙ%cƻ3bD,%y7i3C#}AW,]&S܎eOhU+St&p.@HE8ܘPg~-Mqd[[w,u1w?(mD#$@r FEA9=Xɕrwx3A/%G'p5ǡ7'iYZ~ "1VzVd$b: sVnrJٱYDASp;r+H(9e7ڨ3Al1NM$9b -)  $I~A_rׄI'K&kgՍv, oLbܠK),,֐J_s(-Yg\0'w!x]fE=& `'ljߙ!VD4,h:S)s9{@CvavIG'8%[z2fMwvh+ҍDžwY_.h@Rbw,2%U]rM'BXqAf/yQ!鄱x 1jkRbise2!.'¾|T8{DE gh)_#0ԩ|UAFD:ͱ#Z7%8[؛+W+ݩPfÜ2~[YʈdQrHMć <"oLW[2 OqbjwZ~ з! ]DZ ɹ^d dљYiLv-fZ.b'#VY@aLn~E U[nTW]r- t9Aсov2׷3 %T0'gIW M14eq/XcΣ ~S-ri 'GW?m}C?<IENcg A޷L@l0傁(swr{1pC{lkʆ_q[\G1Vgָ~ٖ[gY7K~(rVzjU"Q*4lA- %h  "ɜ}js-f` u!>.l2C(tBYL!uff*8(eCu=Ihl6u 8bl02PĪ) X֒G^^ wez锝p4Klo,"Y`_*O3ӍĤcꖚ<œNۊ?vAGqiW;iYчvW7׈|v,Ӕp2둟$I1T<*aʃOU8[O+fh-Ty$,0f7PH[r٧t +斆+CEDt<`pXR8e2ۡz:Pɶ(h"WQh=L>m~ވ1 j!dW>s0ʷO%+3$?bJw X'b=tXD`}fRU[ 3ھHl85z9MG<#8蝨`Tn CEU$?qua{RP)Hq44< zoz{$⠲? 9_9["1=+.}p[n*S$L_?t@5\ 02b Ou$$FMOF&owy'9BiE].A)4L~04X/쪛 r)"ģ~V,p<>maAD*49 ۻ?i[L&i"݊UsJbJPG}OQr5) Y9yHB=-w|MZ9RՂlʊ+M_TQG4p3כֿ3yH뼚Mf>Tnpj8W~.~l43xМuKQ^_6h9RLKbбVa'QA2K`_SwU.2NNOLlev?Phʅ2ڡ =3zvlR_HX\fBM0LM,ꩵ˨@4+&>ֵ*\kyy)]:'$SQ$}-=LBs7\UbcrmVDX⛖cƳ̎_*iPI^ҫI><+kVH ;{@=7T̡FH0NU\d v >|KJ$GO\>abZG'+_X˝citbĂ}g Gن+ɑB9?ey('lx2Х<Αٕ,R|8<+[{RZݥC:q5ߚ̈dr5 4;+tUKEa衘fZ/֧v96ϫK5 ) %띠 n#S1HAuZv2TzsOoh܆{#P:Ӟr\qYf( [e(`;HiđzM; kt | !Y2A$(ww&"KڨDQ7rjDZB=…t.f{kje!y Wl]؆*~HB}X>)>&jC'l7'*373eIQ J>MrXVoToqDWT%iD|pl>I `w9+5.;=c'A#79ßo(4ÚF|U(zj2r:JavҶ(EW1%ԅBdT\P }7eWxt]Y$+G !\xos]n?"DΕr.v[n-ёN$yuѽyAzNhzd:|ۜ86K-#(#+0l?@Q2cη`[B> $b/M F,/ϴڇp K:6n19 ƬŅIb?@rƃs/f2Ʈ׉FUMN'15%'E+շL͕sP hɌ{Fnsې6ϮvgOJIuw=tʊe+|;(x.efs,,z=j k`݀N5sN! }ȻƤY]^sEOlbYpąyt 2Z(c#GC!@Z4(튕RO9TκZ \[7ikiߒ=v!&DǏXnʛOSlQGtRR &>):?TȵeHp$J-N"dA7)\_Fr4Jwnq*^*KBUy.xy~D9.C;yġ+=џViW"ߊ5c%E - j_EX]Rܿ3L'윸m S%fGz@oeYqob(y<%a &'\S(r77Js-1XCz)>yuntrOe >2Q.L~/JxrZߢ(>XRjDv0) [/ZMB0,I\q5j]X}@XL-僨̐%P(+.Úm0JZQQpߪ9Dl#5e&l9p\,Yq_pT$Di44R2TRaLyY]( .暮M}EK3U"<nrN^ebFdUFcjNh jm:}{ X)A2kK 8;~IȚSmB:R%x( R *͠4#tg_V-t6&KX^To2X`& 8Ng0N0.Mzfzʣ*OD=r$`+*Ữ)5Zbffmy<n<>+'o8#kyjsT$::ɋϷDp,a>͹ Z7=CfڅoYמ+޲Bpb\%beRmUFwj]癘`G F{#Rm|bIx = .~L`LTTOtTsJ#&a<+;-ns|!4G9Pm!s/E*Wtn([i\ᱡϧL`1=$ToE]Pr3@U^yS<ϴpYH)VIZx#"$W ycWߍS3qD:VpeЕB1J 䄩%'LO+72{D!ʫ? L7z9py$iPq0_yb/or~Zf_[i] d2;t-xJ϶?sc#|[e h6nRN~ٓVۥ]-X TvS@fM+|#c8PŐضAI4%gŋh'qTd Ю>hBy8EMił6̙9/]J Y-lU:6PADїS{ (y*ldNїYbq<T>!F1;*5p밟\ͬ_Qi0u;yc~f N>tY!Kac>Mu6ǢJ)u1FvmfY $=B"/_4d?JUU|4Uy? kYR]qiIJjju,Qj=R0Roa*վuf'Rc_ lǠU6vVa ht84==f#OO5`WM$h_@ٔ*Y6d|hMS@J=cC|_sfK+Oo7 d)Ks7HńokC-ZbW"}c(I8J97PvSPA沣ު}/9}q {ו"-+tz?>L5qr~ 8wrsiյ 3ڸHL~5X] W  (a2<쏌ڒ?bpJ\(V6~K>|ua#1nOD^y!:DQw]t&w^t]@@FYCrWfg`~%@i*.PQ˄~G, =if,ȴ+^-%羃+0oyF-!My }pg"Br7%oKſ/{~>'@gGݤr!yYg/`4r?0 d UENՆ<8Gw)+:\/I2n7qDT.Oro7J߲]=V^VbƚfrkVfeezTכ hMjܓAy*xލ v{EtI*d1KG` A D16W,_dgB6r>8s 0 SߕS'"٩?Q5OwTL 8<05ǾYT7ʝek(B\˧!פsz@ x%ܓjf۹8 X ̩֝O>jVU@BDx=9yS6Қ gZp T2]uB%VkX/UD lގ&U)`%]P1 kq,g;So]d|$۶լ_ :\c 㰛'7ݟ#IMD>LO()tEnS$jDZ6]h s'0!;T? 9\*a(9Z/$8زoW>o3[J/ɚ]'9a5 3.ߏ=xw4I{W7yAXˡ$ٖo6o$) GfG!-^W1gv2:Gfw݀GK=12NS@b:]Շ UsT)a d Xl)uO!U\|_#CL]2_T6."5/BJ-A*&/1YX4jk~- W=X0,m (jKdC3n*ΗW,[ gʧa'e\`S~z<< JR"ChJc Fq :,O%+bODRXTjraAdE\Qg5)|*%r3qnzhR/-![Ac)`;zܪܲlG_L(nQZ$zג.?4|,UV " 껇j5dXF0kndC#g\/g+kDM(cjZ4pʾ4CM/J/#;;bÓn:%^ ZF(娜9}xK,+ӝWLeICnC[ H"hӾc+9sAa|\/TCg[m; z`P`klj;^5I)m]l;hNd ֮?J*oipu 0kH:r'a N:ݺKiap rF/jRIȧBf`pU+ %!:Vu1Ǯ_ N aAF{ ⪊.pNJvWGJNbf5O< ;+ޏYW1^P%+—L*(!ˀ)۠y٣#DC| q|CiJ{U^pb*Y83s!0YfZ;!>RedTKGM9 4XniD enAfyUΖ|^mc] bq3g'7Kz;^(OXs~*Y>ȶl)B@ _ .iT5q{,PROax茚 !6mWbBjepI;u'o)$ 5M㓆F/F߄_o}oOhevCYö́rw~/ȓ7#м)yj }V*GĀ rڧ݂%{iqӽK[}6f[]x&sbA؉`ӚpT%_qK z} t~>k;CYDt;;9C=1,A֞PH0$ȇqL@bCGhӘ.H]Iŷp=):\U^3"-([zEy}u>0!oJ֞U#•gpn.Γ4nU*8 9A%;vaO)Aäf\E榠?%h'\ "6G%X7̭VS}YUj%87u%-~PWښ O ~j2@Eݻ>-z5I|cn?qYi)}@I]@6dQlZ:ۭ}WV[W~_j;twٿ*|; 4,uc#J`+fj3 n_y=m[_~xzyThlV߇ǯL/hsˆ㔅]?8ZW\-uۥ M:3ԻBiU'<Dž@/V%|DIReNT'BH OM>[t̩Œ)筡+5sa)Q_ 閧h7WGce}rX7>HIKbZޫp`2f $J + @_ Mf2͹1<:sT X=N.JX|bQ'TqW["#x]&$&ٱcqftd |mGc/L(1@q~ ~nł5,".&J Ii_”b(RZz`A0G=3B] _r-jϬ H 5y{'#b'~Xhh(?ޘ$9{/BZy"x:jz_1&̮:,Q-<$սۿXFT=rwgpMo;#Ѻ#p\8G 8E CL ^ f(29DTQKxy{ӂ)Ж͢F13[dYUO'77oRxH!;PLLj0z3`$dz@k[l4ұi@u6j@TCѢ-SU<),*]dtvԨ *ROq׹-"1Jt>X:ѭ@CxѣqsmPRg{lvjH'8` Y~2Q8\ UA4" , 9kwv7#%<^&J,?×0%[1#,X)f{kKB:k6,N2@rMKҤ.w1Nm%?&mݓh5*`v^KÎ7!,etPK^@6:C3.NiG!05- [;kQ T ;7,,kuv̝8e\f<>m$uP&9hᨮܞ:n5,71AMۨQiE S'+eK^×'kN3IBZ?|E\%(H'FOAbE8!JMlsM;eoۡī p@\q܃`#c60I:,.t&4V@1 Z^Qlx[荧 -I;z':pyqI؃d>j{Hx{Uə] \ʖe >C6~jr-msUnbs b`Xtuq!V+rV^? HQ 4MbvC`َn8"&:н ? C@=F/G٘?NVZ P27zQ8_mhPl]oҊpqop?r"McĘq';Цݱ { C[_vo1C'N|acrEXMemy[P)4ׁA$ m;kW@| *˞W0SlK0j냁[@a{<ȄEuU(Y:l}M^:@sc 2xpd|| d|8+WLL<`P w0y.7l\ +qGW* w2X),*`D&|'1S s={e75Vk#W̔3P^vvDjgXc^bNEtk~YeoKe;Vb3j g,ϨL@:lypډ3PQ&R<oܗa&Y1悀=T(& ow-yI ^bׅ:ݻudB~#P>ـ%a^8^;=e\$aUF& ћ|-fI#o?ƓʯĚչJ;zq{ PZ ezʉ؏_s#\L86&WG3*W].7{8 9zBQ`owgi)w%1eޥe'C󲺺ևrN ӌ)8$LcR!R"}*)$L#mL,orLAѦvGGcv!LG>,֕W&-8vhץ DHت9{|>LƇIFs9=`/E=0Kntlߞzgh>3*F8(Eu aKFb!PĮL{Np >g(} $Yϑ=]RF>z3-)+\]k[=[ӌfP4JU6zK" i5{:-X/uy 0HYAL^юkv~b5>'bS9TSyErqK`/u`O ň`[D ,-  nL-X5v`ZzDrYn 餤&_sl%qK8eBMPk ]gS1~L7pq}'2Qbι`{Mgӵ3,}>'uHX`oVeFۊ*YItͧQ;5] 8f4 )$u'm Weaw% 23$&i!l1$# v_$Slz<WzƤ1XVݽijp5lt黮x^E:PI"xdЏ (،xT| 0Gl5Yٱ {h^j8er(Iy;R5cP m}RzY.O@bhGpiXzb4/%CŭYh>h}39a$\Q";G:=,`ei?׷?arrniK+5 h !|eUՁIyIZJO1<6IJQ4YTsf}Vn'3xmسj"QBH3LZ'+V b >c&zh.MS]Sn'4mq߅_nV?Auy~39 rzQr>T}RUkc3 qc7eVDEPjIa6p1wxRΕVbcѽG~2:rU f[5ЪzT`ơ?ZQzOz1zyV6::(C#WPU-_!*/6ݙe +#Y0vnB8yWYl_}U̧#{Bh2/[](ݵ Q;gJCe\Hva^_ddvѨ͍Q QK%wʶTYrĂ<&$3Ā]TE6yV3[KGۜ!!]W~]R~ YV;ZqCP!?_\,M "|Ôl>ۑ6J` :|,Iǚ_'F|:VH)0JF9=?uG2jZ!>yqLJں;4W?yfm2(Fnlmu8|̈(q$[9Һ`m7 cqU0f$Qo*.`B;v0['+j5߸̟a6XyI2?05>M\P^viL(a@l+|sZvz%\>3J? JcOIӵh~S ikV9 |R%&RjfQУ͙'Hn]u1A hoRdjc0U?̞%V1CP$_S@<RhĆiY+AxJ!6)guϠJhGe,#zV>,O8Yw@Yaf5N31Ad ;4E(_9-qax)jL?σ_ZrpD *P.'-8VzW*NF>&} _P1}C2ִy[N{fѳGӕ?2EFIb??a,߮ձsۺ%=_O 5? O ]I٣rT #O@7) e/-)Vx31G?~ADZN?".H~;n@亴;1Ba w:IҪ 2W3CnfjJ>ͯe* %cjc;8GÊҰW `ļʄ6،'ca*WݺmFǎbiyAӖbr|Q-J3a N/E5u yÀ[fP$G8v0E4%qP_t>k7ޟb*K<խ5u_֞bFPWp^yp>(t )1p2|sѢBzyoVzGǖOa>iɾ]*OP "_i 7cKӢЈ;x=_)l VIܶRЬJœJ6[ Q/sȜJIE2~ 1.xN%[X2TZ5@ Ob7v^djݰ"3.F67Oҿ>1hzf}b(0V3iIQZLU;3nkQ[nUH{^m 2_hu uyĤ|"~ĕukM uS:x)Q [oK&>Cë!>zze6"U<U14X^=doqvɄ2ΧD?ȯ{,b7U4_|[#GbٺXZnWY/i3]gGERM$A/FaMg#2ilºH^2NM$ѭ$X_z<=/M܊R?T"sJu):&Af+"v?p:uQ/J3?[\=r܆"~iHFFi:ea:%k0lV2A6cC#ln]'dRw'7M 96ЍDq1?G~[9sK 2/vuMi F>(i̝AfA`%>/8*`'| /bzi6[yzɐS+.%ySp(> 47׵RjY$9+.\ gN2lETXQp79֑Usͽ&w-!AQoC? 8njf]Pߓ7SrsnvK7#~,+`_, \zPS[u#3RXΗ9KtW #@uz'VpzG8ϘSl:VRՊms@Shy?ҟn 2=EQc[D|d J^ <4ո71)_CYCt_O*E2w)l' SZC %}Q&BStDCŁe=p˸QnEZvLyrb%a ؟be\8裘uXWMЭ]a ~LWX;u*9w3ɻX4bO$C ~7f Z_'\GQ6̟ȶ:w9nSt9h6E shZzB3>*շ0B@|- 3e/:Jwڢ2(mQb|68Mq-rA+u鋢c>nCm`?+ "\:{`^::`C?H 3/)dz_n ';ja9uOb }׉gX5͹SfK~2^@. 1n$0V422LA{x('+V5"=v.U ϼU\In=StM^=gldԁ"QJ1g[34R[tdꑜ7eb+mQL<؃ȡ" D4يȮqs 'u9>Lh7xn p+#{q#&)b8җwSސ睨FL@2j(>TL}CWB,4OLmgNuơ+ƒL :~T󷠌,>IwaT R>̧yW%5e 7ںdžMdUƎ7_^ݕPi"|U6pWgbzd1Bo%m>T#:5xIn9I">"qqٛdނ_}%D<5G~voBzO&<`$ZO3U %U aw.si$\eٷ&k-%grmq;,$f&&*j_ulgu;l)owKk3ZJ|5;Þ693唽(8׫2DLSզU瘿~@Rͤx CN3|CHD _UMuxKڍhQk=NOo o .YiJ['MGR#PPc|DoG⟓ԩ=,^Bojz+o5etXCp5> ?9c տ?cX[cwlW{4q9*$,Fr C,QfKxUi <510&tj]qW%ɢo@ljɅ&Qk'rXmɣzkAFHSd0e !lT^\8\'T]`)e=]V2gʠWأ`'rkxvD8-#UR[+I!tP@egRH(&I)|RYՙ!ȭ/dѱ7?W9lHT,/^SQط zRyؔIsP~mi[+W!E2طd[TGVmsFtLza 7vߤDu\HyJJy<Y|lhªJL(c|x%o..*6oq-YW:(ąu%66!IOʠm%$JSVO5#r95p R=INc88vJ̻M2ԿJP]i: QXCE3(EZחIg h,u=c7߅( Sۛ&*\yas ~=`-:Y&b#I2,ǗUV]Am3Q܄5r8};L0t.%NLgOw˭bqBӘ#%k_gsu+py. Dep|Fͤ4 W/Jg ~xeV-@`=Wvkq&'wg=cq^eɉlu *NIkzG8sԵ(uh-PńqI桑w<3Q'& P>B\psH{\ob|`qO] sg!e_ܦY,9xrvOV,yNIXDYc{3P{;-P#Bb]8Gzf:(l L(3uƽ6T ՎȳՠiN|aN]J:`2Ag_Q\9 <*X4(/./b >{8U_Ac3Ot,ަE6 d6|-pq1X G0CD+dV-5G,L`}K>2Sq:\H{^D{宯v4E)Fl=F t+\ XSl% R.BmWoN^D2&n4˟bR;.ȧK 8_%w] }IyCI@AF/E-Ehq=I24`jz/NJYO‘8e{ 3fZvTEp.i=Ѩ/ǥ6t9YLbY,&xשFwvfWgcIc}#]_jXP_bpXѲ? :nѐ$ho~Smn։"l#ņ7~hwl[.B;FDZ&`vqc.`[c51#ޑ,Z9kMBScs f? ϗjf!F? vS8Lp9b$ .8' 5xM:DHcPaY&$t״Xn=:uݬ2&2}ŧ~}a.|b] q%D:Ռ - Weٟ Oeiճ0."΃J4cx|U5*=s iܭ|2ʺ Egv5թsP5tF<n`o.蜻[Sec;! zz@]:a /J(]^ع2]/I\QJH|-܌{׶++Mtwh`hsu"Pgc&$ ơeFGH_.ua -|W&_h ?;}@/%|I"Ÿ%PAvUf y$gATsy2)1ewo~A2*G>OJܴUy{YnsmNqhc'ׂtË0kres:H6 8QzTŲ'΍f๗b' #(aܘK< K215pK(;F5 ykS͉ݩN2 ~q7z;ߐ1Wxr)v~˗I]󧪰wW) fPt-|#Ӓ$6Bg!4Sa'7F8R=ż&cYnȭAy) CȎ%ez'\\t%BHM^طCu{rS}u6u ) ܵҳ v9ggZ>FRL)'A찊5_za}^uH[X }^vߵ. <-'-/{fDo<&Ea^y e&Ժᐎ-Mb>DkĽ%9<#~ftFmB`U|am ~]VMO>mSdɹ)*xҵQpVIq2H*fߥK=&ua1긁?YXE؁6)j2[Gxl/#+/gi7|jv;SL VNՌt#xԚ"svm!=5XhHNjr3zFc.@~7HEŃGq;8~; ptx4ű|}{3]߆OL-In¿adǡTD$ W=zƛZg֘J0$b&7)rp-M|=M?? dO9u{v_2muk 5ꈄ(4X)RvUǭqE,[ 5Lr+K:=Gؐ}ix˱RE"]>IUÙP*=;+yf>.Itp9?cg̙kYq3G۞1_ [qpRQݵRjwfyV/㱪7M!Q: ͞Cڏ7ȅzo7 ~z :4 HϨFiPgqB^3WBSz .H-I𧌣N43.qXͻ&WLi>VnɎ7KjTnTW>YG(/dȌbVA'K %iMdEYI<69~C ـvԫ7<|>m\7̜.JmszO "q$WF iIuS bT)ȃO*h@/J[ζBdi;h35؎e">s /`d9[䀱x'4Y2+erLY.E2~ӗc J8%R|ؖ3NiPȍ;biidfYQH=vRٓ}oh d;R$@b^&%I2B8^<+ttehJ{r7(rcaQGMCSU2Qs[/eĚQh N}{nJm ^"9#~mIdJ͜op+YO`z/ wQ{I2 v5nXr OP4ν{[fHiK o?cP3)ik]!H0qF>aB"s sb*?faధ+:hUxX&[/ $\;׆1ۋԲ9zSA_=,ZZiƛxMJ.{([B ̰֯9/l.Ь;O9hV 'aK3ְ55o7pTE[9,©/2W[>9X uɕZa7l$I`5Hc=MwO`8dZSrۙ(K݃+0Ɔ~nۢ$BT*&Thn#ﳕ *YCBSJFʮ%X :m"}MF+NL8Nr\qiJ],.FTV/rGx:ߺz:$oFUӬAZyvwl =l@36ۥv79a'BڜS|7ZRͥO=uE~o8B8v &ɡzeFSeڞ d|$ѭ}{+_Atb4#yef3U+^D !ZQfg/__8:֣xOBYG-#t3K٦,ZޗX axb)QsU֑XBWˑ۔3n)@rq2̸,\z.7cZ;gJlFO!v  M^ܹG(!tUf_D,tFߌԵ s=oqN1IFR|ƿ<2x<߲A` O|1r V3QN$W`?H`q5 X%igM othpR}TI\{Mjq\=( 7Ԗ=d>X‹ofyX1~Q3>]II`]sX?LeFkښ-`]~%Ǡ^rӱmq,mIT)~5lĵ`"{3Ó`ntDWtFL΄08Mle=2E)t dtH-v Iy4o16yڠǥuM T֚{P+-U >% N4q"=YgɹOME^ cZ H?ӟf'6vb#{?vƪTMۚ >/u8Ya^&СS>N\ c}VtT+BC7[.n0);gMjbibK0wi@j_w Wv|dψR{V&Iz!1z*!awACakefBedB,%X~VVr:1`jD0j7ry#Qap^hnؗΫ*(uNxk7\zdzM_z\$m&9Ń$hI6E#s;z0gL bXS dEKZh5+fqC$cD72nLoa=uMm7^W%4vO䳷+pkTn'pZX/92Fǖx 9Dˆ[{kfݲ-̘'}:^RYG.r; w*4cxvEʰZF%/vJхjA \JW %p'7W ʆ*Ǽq X x@ZjMѸUt!-4k-8- $B ۭBC%Oa{aIL@:$<{l:FNBs| %dC?9Ce0x<5*<=51; 7W~K6HU/R'Y& ;٦ \ZW55E2 ;VQJ=A:Qbgd:y?.c܏wЋch@V[wA,we% YTۭ=Lu/*  !vG/FKOB;XS -k)Wt!2 mtS@,Ab;fPQP>V,X0s%CRLCk9(YP?'Z`fB[bȇPܱ? ȝcN`,܇Bˢd:j&T:HF'ZFl۾C.jҶ cR9?N}$Udj,\ψ򯋁lHj8T!ρ" $d?&j"I<VB+ϱ/}a,cI10'B /dh3~84J}]QuCh .45lq3r h_7y.4nT V'"c}:1]K|Zdxe̟LŻ2Wa6R+|h07|(74 QN2㽒BwHZן0WF2ouv؛&IU7Gxn @xMeusڻ4!ۓp`cVD>#NwKp;G<{8#+b#FA"2HeMWSȳ̴F']v9"ȫitT(>.guqJq^zy7=[De}p<+R28wD~25 2c<ۙ L D<'Ǖ=},uN[UL9q6;/<~{I{Y"Ad֦3^0p mxFo3,,+I^P/CFt:?=>< \MV>G)"We *(`{.{z:2zA.ؑDjeVșd?㻽,G=󨂔 JR\U3sܘ~`^BqkA3&}V p﹛%) DнΑRd2Ww2> O>R4)#N1XRc񲔐zN:,U"a0r[{l Ϣ+Rҿ}.xg;Hazz妎OGU"x$Pp zb52;&#m6351b Eq3"\k߻ "ʤ`$q@=`ě;IxÒ! h]L+UP||Iʒ6#4n-])VIEZ n%QΎI-v٦,=%EÌUm !eX  YZ