libsoftokn3-3.44.1-lp151.2.3.1 4>$  Ap]/ʸ/=„lk"l2 .7 fLnQZ;O0iyzI3aU}%]U9ap_o{'H%y+IV1'[ז!FQBX#HTI ڜD[gb[PҽpfXx{/r /n7~ }3DzI jd< e {IL~$"}}ݬEԜ0[IDO@Qd8eb2ca13c320feae8f608436bc1e88662097f4a1f7b13a049c61d79f77dea4978e149e8706f07e8afdd48d71bb6532668fffd1ex]/ʸ/=„KDlyR%f@ LcLd=Ɗ9M([ZxO%{JrP[*n=.g ebx4 eX,z`FQ+jb6]V7eBT* P9$$/+m8G p#GQ/N to2:A.<`{ BnUgA%(:ǭcKr΍UΓ#|Y'%afPD@2ha׶#|>pCd?Td ! K  LRX` d h p  8@$w(8191: 1>@FGHI X$Y<\h]p^bcUdefluv w0x8y@'zPClibsoftokn33.44.1lp151.2.3.1Network Security Services Softoken ModuleNetwork Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled server applications. Applications built with NSS can support SSL v3, TLS v1.0, v1.1, v1.2, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards. Network Security Services Softoken Cryptographic Module]/build73!openSUSE Leap 15.1openSUSEMPL-2.0http://bugs.opensuse.orgSystem/Librarieshttp://www.mozilla.org/projects/security/pki/nss/linuxi586g<]/]/f2aaa6424c460de661528a08e045cdb8646d95c72539c1a1ccad04f077eaf78164f5d8fb6b373ceacdc737a1a384aaf9b90a8a26b75b0711e355a6e75a0cbdc3rootrootrootrootmozilla-nss-3.44.1-lp151.2.3.1.src.rpmlibnssdbm3.solibnssdbm3.so(NSSDBM_3.12)libsoftokn3libsoftokn3(x86-32)libsoftokn3.solibsoftokn3.so(NSS_3.4)@@@@@@@@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.2)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libdl.so.2libdl.so.2(GLIBC_2.0)libdl.so.2(GLIBC_2.1)libfreebl3libnspr4.solibnssutil3.solibnssutil3.so(NSSUTIL_3.12)libnssutil3.so(NSSUTIL_3.12.3)libnssutil3.so(NSSUTIL_3.14)libnssutil3.so(NSSUTIL_3.17.1)libnssutil3.so(NSSUTIL_3.24)libplc4.solibplds4.solibpthread.so.0libpthread.so.0(GLIBC_2.0)libsqlite3.so.0rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.44.1-lp151.2.3.13.0.4-14.6.0-14.0-15.2-14.14.1]@\R@\73\I[@[@Z@Z`@Z|;ZTZ)-@Y{YY@Y@Y@YXX~@X~@X@XN@XXX)@W@W@W.@WWF@W@V@V@Vm@Vv@VuFV,@VVVVUUJ@UjU`kU8UTTT?@Charles Robertson cgrobertson@suse.comcgrobertson@suse.comcgrobertson@suse.comalarrosa@suse.comwr@rosenauer.orgwr@rosenauer.orgcgrobertson@suse.comwr@rosenauer.orgwr@rosenauer.orgdimstar@opensuse.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgrguenther@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgnormand@linux.vnet.ibm.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.comwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.commeissner@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.org- update to NSS 3.44.1 * (3.44.1) now required by Firefox 68.0 New Functionality: * Add IPSEC IKE support to softoken (bmo#1546229) * Many new FIPS test cases (Note: This has increased the source archive by approximately 50 megabytes for this release.) Bugs fixed: * Optimize away unneeded loop in mpi.c (bmo#1554336) * More thorough input checking (bmo#1515342) * Don't unnecessarily strip leading 0's from key material during PKCS11 import (bmo#1540541) * Add a SSLKEYLOGFILE enable/disable flag at build.sh (bmo#1515236) * Fix SECKEY_ConvertToPublicKey handling of non-RSA keys (bmo#1473806) * Updates to testing for FIPS validation (bmo#1546477) * Prohibit use of RSASSA-PKCS1-v1_5 algorithms in TLS 1.3 (bmo#1552208) * Unbreak build on GCC < 4.3 big-endian (bmo#1551041) - Activate -fPIE -pie during the compile- update to NSS 3.41.1 * (3.41) required by Firefox 65.0 New functionality * Implemented EKU handling for IPsec IKE. (bmo#1252891) * Enable half-closed states for TLS. (bmo#1423043) * Enabled the following ciphersuites by default: (bmo#1493215) TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 Notable changes * The following CA certificates were added: CN = Certigna Root CA CN = GTS Root R1 CN = GTS Root R2 CN = GTS Root R3 CN = GTS Root R4 CN = UCA Global G2 Root CN = UCA Extended Validation Root * The following CA certificates were removed: CN = AC Raíz Certicámara S.A. CN = Certplus Root CA G1 CN = Certplus Root CA G2 CN = OpenTrust Root CA G1 CN = OpenTrust Root CA G2 CN = OpenTrust Root CA G3 Bugs fixed * Reject empty supported_signature_algorithms in Certificate Request in TLS 1.2 (bmo#1412829) * Cache side-channel variant of the Bleichenbacher attack (bmo#1485864) (CVE-2018-12404) * Resend the same ticket in ClientHello after HelloRetryRequest (bmo#1481271) * Set session_id for external resumption tokens (bmo#1493769) * Reject CCS after handshake is complete in TLS 1.3 (bmo#1507179) * Add additional null checks to several CMS functions to fix a rare CMS crash. (bmo#1507135, bmo#1507174) (3.41.1) - removed obsolete patches nss-disable-ocsp-test.patch- hmac packages inadvertently removed in last update: re-added. (bnc#1121207) - Added "Suggest:" for libfreebl3 and libsoftokn3 respective -hmac packages to avoid dependency issues during updates (bsc#1090767, bsc#1121045)- update to NSS 3.40.1 * required by Firefox 64.0 * patch release fixes CVE-2018-12404 Notable bug fixes * FFDHE key exchange sometimes fails with decryption failure (bmo#1478698) New functionality * The draft-00 version of encrypted SNI support is implemented * tstclnt now takes -N option to specify encrypted SNI key Notable changes * The mozilla::pkix library has been ported from Mozilla PSM to NSS. This is a C++ library for building certification paths. mozilla::pkix APIs are not exposed in the libraries NSS builds. * It is easier to build NSS on Windows in mozilla-build environments * The following CA certificates were Removed: CN = Visa eCommerce Root- update to NSS 3.39 * required by Firefox 63.0 Notable bug fixes * NSS responded to an SSLv2-compatible ClientHello with a ServerHello that had an all-zero random (CVE-2018-12384) (bmo#1483128) New functionality * The tstclnt and selfserv utilities added support for configuring the enabled TLS signature schemes using the -J parameter. * NSS will use RSA-PSS keys to authenticate in TLS. Support for these keys is disabled by default but can be enabled using SSL_SignatureSchemePrefSet(). * certutil added the ability to delete an orphan private key from an NSS key database. * Added the nss-policy-check utility, which can be used to check an NSS policy configuration for problems. * A PKCS#11 URI can be used as an identifier for a PKCS#11 token. Notable changes * The TLS 1.3 implementation uses the final version number from RFC 8446. * Previous versions of NSS accepted an RSA PKCS#1 v1.5 signature where the DigestInfo structure was missing the NULL parameter. Starting with version 3.39, NSS requires the encoding to contain the NULL parameter. * The tstclnt and selfserv test utilities no longer accept the -z parameter, as support for TLS compression was removed in a previous NSS version. * The CA certificates list was updated to version 2.26. * The following CA certificates were Added: - OU = GlobalSign Root CA - R6 - CN = OISTE WISeKey Global Root GC CA * The following CA certificate was Removed: - CN = ComSign * The following CA certificates had the Websites trust bit disabled: - CN = Certplus Root CA G1 - CN = Certplus Root CA G2 - CN = OpenTrust Root CA G1 - CN = OpenTrust Root CA G2 - CN = OpenTrust Root CA G3 - enable PIE support for the included binaries - update to NSS 3.38 * required by Firefox 62.0 New Functionality * Added support for the TLS Record Size Limit Extension * When creating a certificate request (CSR) using certutil -R, an existing orphan private key can be reused. Parameter -k may be used to specify the ID of an existing orphan key. The available orphan key IDs can be displayed using command certutil -K. * When using certutil -O to print the chain for a given certificate nickname, the new parameter --simple-self-signed may be provided, which can avoid ambiguous output in some scenarios. New Functions * SECITEM_MakeItem - Allocate and make an item with the requested contents (secitem.h) New Macros * SSL_RECORD_SIZE_LIMIT - used to control the TLS Record Size Limit Extension (in ssl.h) Notable Changes * Fixed CVE-2018-0495 (bmo#1464971) * Various security fixes in the ASN.1 code * NSS automatically enables caching for SQL database storage on Linux, if it is located on a network filesystem that's known to benefit from caching. * When repeatedly importing the same certificate into an SQL database, the existing nickname will be kept. - update to NSS 3.37.3 * required by Firefox 61.0 Notable changes: * The TLS 1.3 implementation was updated to Draft 28. * Added HACL* Poly1305 32-bit * The code to support the NPN protocol has been fully removed. * NSS allows servers now to register ALPN handling callbacks to select a protocol. * NSS supports opening SQL databases in read-only mode. * On Linux, some build configurations can use glibc's function getentropy(), which uses the kernel's getrandom() function. * The CA list was updated to version 2.24, which removed the following CA certificates: - CN = S-TRUST Universal Root CA - CN = TC TrustCenter Class 3 CA II - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 * Fix build on armv6/armv7 and other platforms (bmo#1459739) - Set USE_64 on riscv64- update to NSS 3.36.4 * required for Firefox 60.0.2 (bsc#1096515) * Fix crash on macOS related to authentication tokens, e.g. PK11or WebAuthn. (bmo#1461731) Bugfixes from 3.36.2 * Connecting to a server that was recently upgraded to TLS 1.3 would result in a SSL_RX_MALFORMED_SERVER_HELLO error. (bmo#1462303) * Fix a rare bug with PKCS#12 files. (bmo#1460673) - use relro linker option (add-relro-linker-option.patch)- update to NSS 3.36.1 Notable changes * In NSS version 3.35 the iteration count in optimized builds, which is used for password based encryption algorithm related to encrypted PKCS#7 or PKCS#12 data, was increased to one million iterations. That change had caused an interoperability regression with operating systems that are limited to 600 K iterations. NSS 3.36.1 has been changed to use the same 600 K limit. Bugs fixed * Certain smartcard operations could result in a deadlock.- update to NSS 3.36 New functionality * Experimental APIs for TLS session cache handling Notable Changes * Replaces existing vectorized ChaCha20 code with verified HACL* implementation. - Removed patch as no longer needed: renegotiate-transitional.patch upstream fix- update to NSS 3.35 New functionality * TLS 1.3 support has been updated to draft -23. This includes a large number of changes since 3.34, which supported only draft - 18. See below for details. New Types * SSLHandshakeType - The type of a TLS handshake message. * For the SSLSignatureScheme enum, the enumerated values ssl_sig_rsa_pss_sha* are deprecated in response to a change in TLS 1.3. Please use the equivalent ssl_sig_rsa_pss_rsae_sha* for rsaEncryption keys, or ssl_sig_rsa_pss_pss_sha* for PSS keys. Note that this release does not include support for the latter. Notable Changes * Previously, NSS used the DBM file format by default. Starting with version 3.35, NSS uses the SQL file format by default. Additional information can be found on this Fedora Linux project page: https://fedoraproject.org/wiki/Changes/NSSDefaultFileFormatSql * Added formally verified implementations of non-vectorized Chacha20 and non-vectorized Poly1305 64-bit. * For stronger security, when creating encrypted PKCS#7 or PKCS#12 data, the iteration count for the password based encryption algorithm has been increased to one million iterations. Note that debug builds will use a lower count, for better performance in test environments. * NSS 3.30 had introduced a regression, preventing NSS from reading some AES encrypted data, produced by older versions of NSS. NSS 3.35 fixes this regression and restores the ability to read affected data. * The following CA certificates were Removed: OU = Security Communication EV RootCA1 CN = CA Disig Root R1 CN = DST ACES CA X6 Subject CN = VeriSign Class 3 Secure Server CA - G2 * The Websites (TLS/SSL) trust bit was turned off for the following CA certificates: CN = Chambers of Commerce Root CN = Global Chambersign Root * TLS servers are able to handle a ClientHello statelessly, if the client supports TLS 1.3. If the server sends a HelloRetryRequest, it is possible to discard the server socket, and make a new socket to handle any subsequent ClientHello. This better enables stateless server operation. (This feature is added in support of QUIC, but it also has utility for DTLS 1.3 servers.) * The tstclnt utility now supports DTLS, using the -P option. Note that a DTLS server is also provided in tstclnt. * TLS compression is no longer possible with NSS. The option can be enabled, but NSS will no longer negotiate compression. * The signatures of functions SSL_OptionSet, SSL_OptionGet, SSL_OptionSetDefault and SSL_OptionGetDefault have been modified, to take a PRIntn argument rather than PRBool. This makes it clearer, that options can have values other than 0 or 1. Note this does not affect ABI compatibility, because PRBool is a typedef for PRIntn.- update to NSS 3.34.1 Changes in 3.34: Notable changes * The following CA certificates were Added: GDCA TrustAUTH R5 ROOT SSL.com Root Certification Authority RSA SSL.com Root Certification Authority ECC SSL.com EV Root Certification Authority RSA R2 SSL.com EV Root Certification Authority ECC TrustCor RootCert CA-1 TrustCor RootCert CA-2 TrustCor ECA-1 * The following CA certificates were Removed: Certum CA, O=Unizeto Sp. z o.o. StartCom Certification Authority StartCom Certification Authority G2 TÜBİTAK UEKAE Kök Sertifika Hizmet Sağlayıcısı - Sürüm 3 ACEDICOM Root Certinomis - Autorité Racine TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı PSCProcert CA 沃通根证书, O=WoSign CA Limited Certification Authority of WoSign Certification Authority of WoSign G2 CA WoSign ECC Root * libfreebl no longer requires SSE2 instructions New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. * SSLKEYLOGFILE is now supported with TLS 1.3, see bmo#1287711 for details. * SSLChannelInfo has two new fields (bmo#1396525): SSLNamedGroup originalKeaGroup holds the key exchange group of the original handshake when the session was resumed. PRBool resumed is PR_TRUE when the session is resumed and PR_FALSE otherwise. * RSA-PSS signatures are now supported on certificates. Certificates with RSA-PSS or RSA-PKCS#1v1.5 keys can be used to create an RSA-PSS signature on a certificate using the --pss-sign argument to certutil. Changes in 3.34.1: * The following CA certificate was Re-Added. It was removed in NSS 3.34, but has been re-added with only the Email trust bit set. (bmo#1418678): libfreebl no longer requires SSE2 instructionsCN = Certum CA, O=Unizeto Sp. z o.o. * Removed entries from certdata.txt for actively distrusted certificates that have expired (bmo#1409872) * The version of the CA list was set to 2.20.- Escape the usage of %{VERSION} when calling out to rpm. RPM 4.14 has %{VERSION} defined as 'the main packages version'.- update to NSS 3.33 Notable changes * TLS compression is no longer supported. API calls that attempt to enable compression are accepted without failure. However, TLS compression will remain disabled. * This version of NSS uses a formally verified implementation of Curve25519 on 64-bit systems. * The compile time flag DISABLE_ECC has been removed. * When NSS is compiled without NSS_FORCE_FIPS=1 startup checks are not performed anymore. * Various minor improvements and correctness fixes. New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. New functions * CERT_FindCertByIssuerAndSNCX - a variation of existing function CERT_FindCertByIssuerAndSN that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddr that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrForUsageCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddrForUsage that accepts an additional password context parameter. * NSS_SecureMemcmpZero - check if a memory region is all zero in constant time. * PORT_ZAllocAligned - allocate aligned memory. * PORT_ZAllocAlignedOffset - allocate aligned memory for structs. * SSL_GetExperimentalAPI - access experimental APIs in libssl. - add patch to separate hw and sw implementations for AES and GCM to avoid implicit execution of SSE2 methods if compiled for i586 (bmo-1400603.patch, boo#1061204)- update to NSS 3.32.1 * no upstream changelog/releasenote provided- update to NSS 3.32 Notable changes * Various minor improvements and correctness fixes. * The Code Signing trust bit was turned off for all included root certificates. * The Websites (TLS/SSL) trust bit was turned off for the following root certificates: AddTrust Class 1 CA Root Swisscom Root CA 2 * The following CA certificates were Removed: AddTrust Public CA Root AddTrust Qualified CA Root China Internet Network Information Center EV Certificates Root CNNIC ROOT ComSign Secured CA GeoTrust Global CA 2 Secure Certificate Services Swisscom Root CA 1 Swisscom Root EV CA 2 Trusted Certificate Services UTN-USERFirst-Hardware UTN-USERFirst-Object - requires NSPR 4.16- update to NSS 3.31.1 * Potential deadlock when using an external PKCS#11 token (bmo#1381784)- update to NSS 3.31 New functionality * Allow certificates to be specified by RFC7512 PKCS#11 URIs. * Allow querying a certificate object for its temporary or permanent storage status in a thread safe way. New functions * CERT_GetCertIsPerm - retrieve the permanent storage status attribute of a certificate in a thread safe way. * CERT_GetCertIsTemp - retrieve the temporary storage status attribute of a certificate in a thread safe way. * PK11_FindCertFromURI - find a certificate identified by the given URI. * PK11_FindCertsFromURI - find a list of certificates identified by the given URI. * PK11_GetModuleURI - retrieve the URI of the given module. * PK11_GetTokenURI - retrieve the URI of a token based on the given slot information. * PK11URI_CreateURI - create a new PK11URI object from a set of attributes. * PK11URI_DestroyURI - destroy a PK11URI object. * PK11URI_FormatURI - format a PK11URI object to a string. * PK11URI_GetPathAttribute - retrieve a path attribute with the given name. * PK11URI_GetQueryAttribute - retrieve a query attribute with the given name. * PK11URI_ParseURI - parse PKCS#11 URI and return a new PK11URI object. New macros * Several new macros that start with PK11URI_PATTR_ for path attributes defined in RFC7512. * Several new macros that start with PK11URI_QATTR_ for query attributes defined in RFC7512. Notable changes * The APIs that set a TLS version range have been changed to trim the requested range to the overlap with a systemwide crypto policy, if configured. SSL_VersionRangeGetSupported can be used to query the overlap between the library's supported range of TLS versions and the systemwide policy. * Previously, SSL_VersionRangeSet and SSL_VersionRangeSetDefault returned a failure if the requested version range wasn't fully allowed by the systemwide crypto policy. They have been changed to return success, if at least one TLS version overlaps between the requested range and the systemwide policy. An application may call SSL_VersionRangeGet and SSL_VersionRangeGetDefault to query the TLS version range that was effectively activated. * Corrected the encoding of Domain Name Constraints extensions created by certutil. * NSS supports a clean seeding mechanism for *NIX systems now using only /dev/urandom. This is used only when SEED_ONLY_DEV_URANDOM is set at compile time. * CERT_AsciiToName can handle OIDs in dotted decimal form now. - removed obsolete nss-fix-hash.patch- update to NSS 3.30.2 New Functionality * In the PKCS#11 root CA module (nssckbi), CAs with positive trust are marked with a new boolean attribute, CKA_NSS_MOZILLA_CA_POLICY, set to true. Applications that need to distinguish them from other other root CAs, may use the exported function PK11_HasAttributeSet. * Support for callback functions that can be used to monitor SSL/TLS alerts that are sent or received. New Functions * CERT_CompareAVA - performs a comparison of two CERTAVA structures, and returns a SECComparison result. * PK11_HasAttributeSet - allows to check if a PKCS#11 object in a given slot has a specific boolean attribute set. * SSL_AlertReceivedCallback - register a callback function, that will be called whenever an SSL/TLS alert is received * SSL_AlertSentCallback - register a callback function, that will be called whenever an SSL/TLS alert is sent * SSL_SetSessionTicketKeyPair - configures an asymmetric key pair, for use in wrapping session ticket keys, used by the server. This function currently only accepts an RSA public/private key pair. New Macros * PKCS12_AES_CBC_128, PKCS12_AES_CBC_192, PKCS12_AES_CBC_256 cipher family identifiers corresponding to the PKCS#5 v2.1 AES based encryption schemes used in the PKCS#12 support in NSS * CKA_NSS_MOZILLA_CA_POLICY - identifier for a boolean PKCS#11 attribute, that should be set to true, if a CA is present because of it's acceptance according to the Mozilla CA Policy Notable Changes * The TLS server code has been enhanced to support session tickets when no RSA certificate (e.g. only an ECDSA certificate) is configured. * RSA-PSS signatures produced by key pairs with a modulus bit length that is not a multiple of 8 are now supported. * The pk12util tool now supports importing and exporting data encrypted in the AES based schemes defined in PKCS#5 v2.1. Root CA updates * The following CA certificates were Removed - O = Japanese Government, OU = ApplicationCA - CN = WellsSecure Public Root Certificate Authority - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - CN = Microsec e-Szigno Root * The following CA certificates were Added - CN = D-TRUST Root CA 3 2013 - CN = TUBITAK Kamu SM SSL Kok Sertifikasi - Surum 1 * The version number of the updated root CA list has been set to 2.14 (bmo#1350859) * Domain name constraints for one of the new CAs have been added to the NSS code (bmo#1349705) - removed obsolete nss-bmo1320695.patch- update to NSS 3.29.5 * Rare crashes in the base 64 decoder and encoder were fixed. (bmo#1344380) * A carry over bug in the RNG was fixed. (bmo#1345089) - Allow use of session tickets when there is no ticket wrapping key (boo#1015499, bmo#1320695) (nss-bmo1320695.patch)- update to NSS 3.29.3 * enables TLS 1.3 by default - TLS 1.3 was already enabled in 3.28.x builds for openSUSE. This build option was removed. - required for Firefox 53- Add nss-fix-hash.patch to fix hash computation (and build with GCC 7 which complains about shifts of boolean values).- update to NSS 3.28.3 * This is a patch release to fix binary compatibility issues. NSS version 3.28, 3.28.1 and 3.28.2 contained changes that were in violation with the NSS compatibility promise. ECParams, which is part of the public API of the freebl/softokn parts of NSS, had been changed to include an additional attribute. That size increase caused crashes or malfunctioning with applications that use that data structure directly, or indirectly through ECPublicKey, ECPrivateKey, NSSLOWKEYPublicKey, NSSLOWKEYPrivateKey, or potentially other data structures that reference ECParams. The change has been reverted to the original state in bug bmo#1334108. SECKEYECPublicKey had been extended with a new attribute, named "encoding". If an application passed type SECKEYECPublicKey to NSS (as part of SECKEYPublicKey), the NSS library read the uninitialized attribute. With this NSS release SECKEYECPublicKey.encoding is deprecated. NSS no longer reads the attribute, and will always set it to ECPoint_Undefined. See bug bmo#1340103. - requires NSPR >= 4.13.1- update to NSS 3.28.2 This is a stability and compatibility release. Below is a summary of the changes. * Fixed a NSS 3.28 regression in the signature scheme flexibility that causes connectivity issues between iOS 8 clients and NSS servers with ECDSA certificates (bmo#1334114) * Fixed a possible crash on some Windows systems (bmo#1323150) * Fixed a compatibility issue with TLS clients that do not provide a list of supported key exchange groups (bmo#1330612)- update to NSS 3.28.1 No new functionality is introduced in this release. This is a patch release to update the list of root CA certificates and address a minor TLS compatibility issue that some applications experienced with NSS 3.28. * The following CA certificates were Removed CN = Buypass Class 2 CA 1 CN = Root CA Generalitat Valenciana OU = RSA Security 2048 V3 * The following CA certificates were Added OU = AC RAIZ FNMT-RCM CN = Amazon Root CA 1 CN = Amazon Root CA 2 CN = Amazon Root CA 3 CN = Amazon Root CA 4 CN = LuxTrust Global Root 2 CN = Symantec Class 1 Public Primary Certification Authority - G4 CN = Symantec Class 1 Public Primary Certification Authority - G6 CN = Symantec Class 2 Public Primary Certification Authority - G4 CN = Symantec Class 2 Public Primary Certification Authority - G6 * The version number of the updated root CA list has been set to 2.11 * A misleading assertion/alert has been removed when NSS tries to flush data to the peer but the connection was already reset. - update to NSS 3.28 New functionality: * NSS includes support for TLS 1.3 draft -18. This includes a number of improvements to TLS 1.3: - The signed certificate timestamp, used in certificate transparency, is supported in TLS 1.3. - Key exporters for TLS 1.3 are supported. This includes the early key exporter, which can be used if 0-RTT is enabled. Note that there is a difference between TLS 1.3 and key exporters in older versions of TLS. TLS 1.3 does not distinguish between an empty context and no context. - The TLS 1.3 (draft) protocol can be enabled, by defining NSS_ENABLE_TLS_1_3=1 when building NSS. - NSS includes support for the X25519 key exchange algorithm, which is supported and enabled by default in all versions of TLS. New Functions: * SSL_ExportEarlyKeyingMaterial * SSL_SendAdditionalKeyShares * SSL_SignatureSchemePrefSet * SSL_SignatureSchemePrefGet Notable Changes: * NSS can no longer be compiled with support for additional elliptic curves. This was previously possible by replacing certain NSS source files. * NSS will now detect the presence of tokens that support additional elliptic curves and enable those curves for use in TLS. Note that this detection has a one-off performance cost, which can be avoided by using the SSL_NamedGroupConfig function to limit supported groups to those that NSS provides. * PKCS#11 bypass for TLS is no longer supported and has been removed. * Support for "export" grade SSL/TLS cipher suites has been removed. * NSS now uses the signature schemes definition in TLS 1.3. This also affects TLS 1.2. NSS will now only generate signatures with the combinations of hash and signature scheme that are defined in TLS 1.3, even when negotiating TLS 1.2. - This means that SHA-256 will only be used with P-256 ECDSA certificates, SHA-384 with P-384 certificates, and SHA-512 with P-521 certificates. SHA-1 is permitted (in TLS 1.2 only) with any certificate for backward compatibility reasons. - New functions to configure signature schemes are provided: SSL_SignatureSchemePrefSet, SSL_SignatureSchemePrefGet. The old SSL_SignaturePrefSet and SSL_SignaturePrefSet functions are now deprecated. - NSS will now no longer assume that default signature schemes are supported by a peer if there was no commonly supported signature scheme. * NSS will now check if RSA-PSS signing is supported by the token that holds the private key prior to using it for TLS. * The certificate validation code contains checks to no longer trust certificates that are issued by old WoSign and StartCom CAs after October 21, 2016. This is equivalent to the behavior that Mozilla will release with Firefox 51. - update to NSS 3.27.2 * SSL_SetTrustAnchors leaks (bmo#1318561) - removed upstreamed patch * nss-uninitialized.patch - raised the minimum softokn/freebl version to 3.28 as reported in boo#1021636- update to NSS 3.26.2 * required for Firefox 50.0 Changes in 3.26 New Functionality: * the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT * added support for the System-wide crypto policy available on Fedora Linux see http://fedoraproject.org/wiki/Changes/CryptoPolicy * introduced build flag NSS_DISABLE_LIBPKIX that allows compilation of NSS without the libpkix library Notable Changes: * The following CA certificate was Added CN = ISRG Root X1 * NPN is disabled and ALPN is enabled by default * the NSS test suite now completes with the experimental TLS 1.3 code enabled * several test improvements and additions, including a NIST known answer test Changes in 3.26.2 * MD5 signature algorithms sent by the server in CertificateRequest messages are now properly ignored. Previously, with rare server configurations, an MD5 signature algorithm might have been selected for client authentication and caused the client to abort the connection soon after.- update to NSS 3.25 New functionality: * Implemented DHE key agreement for TLS 1.3 * Added support for ChaCha with TLS 1.3 * Added support for TLS 1.2 ciphersuites that use SHA384 as the PRF * In previous versions, when using client authentication with TLS 1.2, NSS only supported certificate_verify messages that used the same signature hash algorithm as used by the PRF. This limitation has been removed. * Several functions have been added to the public API of the NSS Cryptoki Framework. New functions: * NSSCKFWSlot_GetSlotID * NSSCKFWSession_GetFWSlot * NSSCKFWInstance_DestroySessionHandle * NSSCKFWInstance_FindSessionHandle Notable changes: * An SSL socket can no longer be configured to allow both TLS 1.3 and SSLv3 * Regression fix: NSS no longer reports a failure if an application attempts to disable the SSLv2 protocol. * The list of trusted CA certificates has been updated to version 2.8 * The following CA certificate was Removed Sonera Class1 CA * The following CA certificates were Added Hellenic Academic and Research Institutions RootCA 2015 Hellenic Academic and Research Institutions ECC RootCA 2015 Certplus Root CA G1 Certplus Root CA G2 OpenTrust Root CA G1 OpenTrust Root CA G2 OpenTrust Root CA G3- fix build on certain toolchains (nss-uninitialized.patch) jarfile.c:805:13: error: 'it' may be used uninitialized in this function [-Werror=maybe-uninitialized]- also sign libfreeblpriv3.so to allow FIPS mode again (boo#992236)- update to NSS 3.24 New functionality: * NSS softoken has been updated with the latest National Institute of Standards and Technology (NIST) guidance (as of 2015): - Software integrity checks and POST functions are executed on shared library load. These checks have been disabled by default, as they can cause a performance regression. To enable these checks, you must define symbol NSS_FORCE_FIPS when building NSS. - Counter mode and Galois/Counter Mode (GCM) have checks to prevent counter overflow. - Additional CSPs are zeroed in the code. - NSS softoken uses new guidance for how many Rabin-Miller tests are needed to verify a prime based on prime size. * NSS softoken has also been updated to allow NSS to run in FIPS Level 1 (no password). This mode is triggered by setting the database password to the empty string. In FIPS mode, you may move from Level 1 to Level 2 (by setting an appropriate password), but not the reverse. * A SSL_ConfigServerCert function has been added for configuring SSL/TLS server sockets with a certificate and private key. Use this new function in place of SSL_ConfigSecureServer, SSL_ConfigSecureServerWithCertChain, SSL_SetStapledOCSPResponses, and SSL_SetSignedCertTimestamps. SSL_ConfigServerCert automatically determines the certificate type from the certificate and private key. The caller is no longer required to use SSLKEAType explicitly to select a "slot" into which the certificate is configured (which incorrectly identifies a key agreement type rather than a certificate). Separate functions for configuring Online Certificate Status Protocol (OCSP) responses or Signed Certificate Timestamps are not needed, since these can be added to the optional SSLExtraServerCertData struct provided to SSL_ConfigServerCert. Also, partial support for RSA Probabilistic Signature Scheme (RSA-PSS) certificates has been added. Although these certificates can be configured, they will not be used by NSS in this version. New functions * SSL_ConfigServerCert - Configures an SSL/TLS socket with a certificate, private key, and other information. * PORT_InitCheapArena - Initializes an arena that was created on the stack. (See PORTCheapArenaPool.= * PORT_DestroyCheapArena - Destroys an arena that was created on the stack. (See PORTCheapArenaPool.) New types * SSLExtraServerCertData - Optionally passed as an argument to SSL_ConfigServerCert. This struct contains supplementary information about a certificate, such as the intended type of the certificate, stapled OCSP responses, or Signed Certificate Timestamps (used for certificate transparency). * PORTCheapArenaPool - A stack-allocated arena pool, to be used for temporary arena allocations. New macros * CKM_TLS12_MAC * SEC_OID_TLS_ECDHE_PSK - This OID governs the use of the TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 cipher suite, which is used only for session resumption in TLS 1.3. Notable changes: * Deprecate the following functions. (Applications should instead use the new SSL_ConfigServerCert function.): - SSL_SetStapledOCSPResponses - SSL_SetSignedCertTimestamps - SSL_ConfigSecureServer - SSL_ConfigSecureServerWithCertChain * Deprecate the NSS_FindCertKEAType function, as it reports a misleading value for certificates that might be used for signing rather than key exchange. * Update SSLAuthType to define a larger number of authentication key types. * Deprecate the member attribute authAlgorithm of type SSLCipherSuiteInfo. Instead, applications should use the newly added attribute authType. * Rename ssl_auth_rsa to ssl_auth_rsa_decrypt. * Add a shared library (libfreeblpriv3) on Linux platforms that define FREEBL_LOWHASH. * Remove most code related to SSL v2, including the ability to actively send a SSLv2-compatible client hello. However, the server-side implementation of the SSL/TLS protocol still supports processing of received v2-compatible client hello messages. * Disable (by default) NSS support in optimized builds for logging SSL/TLS key material to a logfile if the SSLKEYLOGFILE environment variable is set. To enable the functionality in optimized builds, you must define the symbol NSS_ALLOW_SSLKEYLOGFILE when building NSS. * Update NSS to protect it against the Cachebleed attack. * Disable support for DTLS compression. * Improve support for TLS 1.3. This includes support for DTLS 1.3. Note that TLS 1.3 support is experimental and not suitable for production use. - removed obsolete nss-bmo1236011.patch- update to NSS 3.23 New functionality: * ChaCha20/Poly1305 cipher and TLS cipher suites now supported * Experimental-only support TLS 1.3 1-RTT mode (draft-11). This code is not ready for production use. New functions: * SSL_SetDowngradeCheckVersion - Set maximum version for new ServerRandom anti-downgrade mechanism. Clients that perform a version downgrade (which is generally a very bad idea) call this with the highest version number that they possibly support. This gives them access to the version downgrade protection from TLS 1.3. Notable changes: * The copy of SQLite shipped with NSS has been updated to version 3.10.2 * The list of TLS extensions sent in the TLS handshake has been reordered to increase compatibility of the Extended Master Secret with with servers * The build time environment variable NSS_ENABLE_ZLIB has been renamed to NSS_SSL_ENABLE_ZLIB * The build time environment variable NSS_DISABLE_CHACHAPOLY was added, which can be used to prevent compilation of the ChaCha20/Poly1305 code. * The following CA certificates were Removed - Staat der Nederlanden Root CA - NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado - NetLock Kozjegyzoi (Class A) Tanusitvanykiado - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - VeriSign Class 1 Public PCA – G2 - VeriSign Class 3 Public PCA - VeriSign Class 3 Public PCA – G2 - CA Disig * The following CA certificates were Added + SZAFIR ROOT CA2 + Certum Trusted Network CA 2 * The following CA certificate had the Email trust bit turned on + Actalis Authentication Root CA Security fixes: * CVE-2016-2834: Memory safety bugs (boo#983639) MFSA-2016-61 bmo#1206283 bmo#1221620 bmo#1241034 bmo#1241037 - removed obsolete nss_gcc6_change.patch- add nss_gcc6_change.patch- update to NSS 3.22.3 * required for Firefox 46.0 * Increase compatibility of TLS extended master secret, don't send an empty TLS extension last in the handshake (bmo#1243641) * Fixed a heap-based buffer overflow related to the parsing of certain ASN.1 structures. An attacker could create a specially-crafted certificate which, when parsed by NSS, would cause a crash or execution of arbitrary code with the permissions of the user. (CVE-2016-1950, bmo#1245528)- update to NSS 3.22.2 New functionality: * RSA-PSS signatures are now supported (bmo#1215295) * Pseudorandom functions based on hashes other than SHA-1 are now supported * Enforce an External Policy on NSS from a config file (bmo#1009429) New functions: * PK11_SignWithMechanism - an extended version PK11_Sign() * PK11_VerifyWithMechanism - an extended version of PK11_Verify() * SSL_PeerSignedCertTimestamps - Get signed_certificate_timestamp TLS extension data * SSL_SetSignedCertTimestamps - Set signed_certificate_timestamp TLS extension data New types: * ssl_signed_cert_timestamp_xtn is added to SSLExtensionType * Constants for several object IDs are added to SECOidTag New macros: * SSL_ENABLE_SIGNED_CERT_TIMESTAMPS * NSS_USE_ALG_IN_SSL * NSS_USE_POLICY_IN_SSL * NSS_RSA_MIN_KEY_SIZE * NSS_DH_MIN_KEY_SIZE * NSS_DSA_MIN_KEY_SIZE * NSS_TLS_VERSION_MIN_POLICY * NSS_TLS_VERSION_MAX_POLICY * NSS_DTLS_VERSION_MIN_POLICY * NSS_DTLS_VERSION_MAX_POLICY * CKP_PKCS5_PBKD2_HMAC_SHA224 * CKP_PKCS5_PBKD2_HMAC_SHA256 * CKP_PKCS5_PBKD2_HMAC_SHA384 * CKP_PKCS5_PBKD2_HMAC_SHA512 * CKP_PKCS5_PBKD2_HMAC_GOSTR3411 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_224 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_256 - (not supported) Notable changes: * NSS C++ tests are built by default, requiring a C++11 compiler. Set the NSS_DISABLE_GTESTS variable to 1 to disable building these tests. * NSS has been changed to use the PR_GetEnvSecure function that was made available in NSPR 4.12- update to NSS 3.21.1 (bmo#969894) * required for Firefox 45.0 * MFSA 2016-35/CVE-2016-1950 (bmo#1245528) Buffer overflow during ASN.1 decoding in NSS * MFSA 2016-36/CVE-2016-1979 (bmo#1185033) Use-after-free during processing of DER encoded keys in NSS- update to NSS 3.21 * required for Firefox 44.0 New functionality: * certutil now supports a --rename option to change a nickname (bmo#1142209) * TLS extended master secret extension (RFC 7627) is supported (bmo#1117022) * New info functions added for use during mid-handshake callbacks (bmo#1084669) New Functions: * NSS_OptionSet - sets NSS global options * NSS_OptionGet - gets the current value of NSS global options * SECMOD_CreateModuleEx - Create a new SECMODModule structure from module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string. The module represented by the module structure is not loaded. The difference with SECMOD_CreateModule is the new function handles NSS configuration parameter strings. * SSL_GetPreliminaryChannelInfo - obtains information about a TLS channel prior to the handshake being completed, for use with the callbacks that are invoked during the handshake * SSL_SignaturePrefSet - configures the enabled signature and hash algorithms for TLS * SSL_SignaturePrefGet - retrieves the currently configured signature and hash algorithms * SSL_SignatureMaxCount - obtains the maximum number signature algorithms that can be configured with SSL_SignaturePrefSet * NSSUTIL_ArgParseModuleSpecEx - takes a module spec and breaks it into shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter strings. The returned strings must be freed by the caller. The difference with NSS_ArgParseModuleSpec is the new function handles NSS configuration parameter strings. * NSSUTIL_MkModuleSpecEx - take a shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string and returns a module string which the caller must free when it is done. The difference with NSS_MkModuleSpec is the new function handles NSS configuration parameter strings. New Types: * CK_TLS12_MASTER_KEY_DERIVE_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_MASTER_KEY_DERIVE * CK_TLS12_KEY_MAT_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_KEY_AND_MAC_DERIVE * CK_TLS_KDF_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_KDF * CK_TLS_MAC_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_MAC * SSLHashType - identifies a hash function * SSLSignatureAndHashAlg - identifies a signature and hash function * SSLPreliminaryChannelInfo - provides information about the session state prior to handshake completion New Macros: * NSS_RSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum RSA key size * NSS_DH_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DH key size * NSS_DSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DSA key size * CKM_TLS12_MASTER_KEY_DERIVE - derives TLS 1.2 master secret * CKM_TLS12_KEY_AND_MAC_DERIVE - derives TLS 1.2 traffic key and IV * CKM_TLS12_MASTER_KEY_DERIVE_DH - derives TLS 1.2 master secret for DH (and ECDH) cipher suites * CKM_TLS12_KEY_SAFE_DERIVE and CKM_TLS_KDF are identifiers for additional PKCS#12 mechanisms for TLS 1.2 that are currently unused in NSS. * CKM_TLS_MAC - computes TLS Finished MAC * NSS_USE_ALG_IN_SSL_KX - policy flag indicating that keys are used in TLS key exchange * SSL_ERROR_RX_SHORT_DTLS_READ - error code for failure to include a complete DTLS record in a UDP packet * SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM - error code for when no valid signature and hash algorithm is available * SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM - error code for when an unsupported signature and hash algorithm is configured * SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET - error code for when the extended master secret is missing after having been negotiated * SSL_ERROR_UNEXPECTED_EXTENDED_MASTER_SECRET - error code for receiving an extended master secret when previously not negotiated * SSL_ENABLE_EXTENDED_MASTER_SECRET - configuration to enable the TLS extended master secret extension (RFC 7627) * ssl_preinfo_version - used with SSLPreliminaryChannelInfo to indicate that a TLS version has been selected * ssl_preinfo_cipher_suite - used with SSLPreliminaryChannelInfo to indicate that a TLS cipher suite has been selected * ssl_preinfo_all - used with SSLPreliminaryChannelInfo to indicate that all preliminary information has been set Notable Changes: * NSS now builds with elliptic curve ciphers enabled by default (bmo#1205688) * NSS now builds with warnings as errors (bmo#1182667) * The following CA certificates were Removed - CN = VeriSign Class 4 Public Primary Certification Authority - G3 - CN = UTN-USERFirst-Network Applications - CN = TC TrustCenter Universal CA III - CN = A-Trust-nQual-03 - CN = USERTrust Legacy Secure Server CA - Friendly Name: Digital Signature Trust Co. Global CA 1 - Friendly Name: Digital Signature Trust Co. Global CA 3 - CN = UTN - DATACorp SGC - O = TÜRKTRUST Bilgi İletişim ve Bilişim Güvenliği Hizmetleri A.Ş. (c) Kasım 2005 * The following CA certificate had the Websites trust bit turned off - OU = Equifax Secure Certificate Authority * The following CA certificates were Added - CN = Certification Authority of WoSign G2 - CN = CA WoSign ECC Root - CN = OISTE WISeKey Global Root GB CA - increased the minimum level of possible mixed installations (softokn3, freebl3) to 3.21 - added nss-bmo1236011.patch to fix compiler error (bmo#1236011) - disabled testsuite as it currently breaks (bmo#1236340)- update to NSS 3.20.2 (bnc#959888) * MFSA 2015-150/CVE-2015-7575 (bmo#1158489) MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature- update to NSS 3.20.1 (bnc#952810) * requires NSPR 4.10.10 * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182 (bmo#1192028, bmo#1202868) memory corruption issues- Install the static libfreebl.a that is needed in order to link Sun elliptical curves provider in Java 7.- update to NSS 3.20 New functionality: * The TLS library has been extended to support DHE ciphersuites in server applications. New Functions: * SSL_DHEGroupPrefSet - Configure the set of allowed/enabled DHE group parameters that can be used by NSS for a server socket. * SSL_EnableWeakDHEPrimeGroup - Enable the use of weak DHE group parameters that are smaller than the library default's minimum size. New Types: * SSLDHEGroupType - Enumerates the set of DHE parameters embedded in NSS that can be used with function SSL_DHEGroupPrefSet. New Macros: * SSL_ENABLE_SERVER_DHE - A socket option user to enable or disable DHE ciphersuites for a server socket. Notable Changes: * For backwards compatibility reasons, the server side implementation of the TLS library keeps all DHE ciphersuites disabled by default. They can be enabled with the new socket option SSL_ENABLE_SERVER_DHE and the SSL_OptionSet or the SSL_OptionSetDefault API. * The server side implementation of the TLS implementation does not support session tickets when using a DHE ciphersuite (see bmo#1174677). * Support for the following ciphersuites has been added: - TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 * By default, the server side TLS implementation will use DHE parameters with a size of 2048 bits when using DHE ciphersuites. * NSS embeds fixed DHE parameters sized 2048, 3072, 4096, 6144 and 8192 bits, which were copied from version 08 of the Internet-Draft "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS", Appendix A. * A new API SSL_DHEGroupPrefSet has been added to NSS, which allows a server application to select one or multiple of the embedded DHE parameters as the preferred parameters. The current implementation of NSS will always use the first entry in the array that is passed as a parameter to the SSL_DHEGroupPrefSet API. In future versions of the TLS implementation, a TLS client might signal a preference for certain DHE parameters, and the NSS TLS server side implementation might select a matching entry from the set of parameters that have been configured as preferred on the server side. * NSS optionally supports the use of weak DHE parameters with DHE ciphersuites to support legacy clients. In order to enable this support, the new API SSL_EnableWeakDHEPrimeGroup must be used. Each time this API is called for the first time in a process, a fresh set of weak DHE parameters will be randomly created, which may take a long amount of time. Please refer to the comments in the header file that declares the SSL_EnableWeakDHEPrimeGroup API for additional details. * The size of the default PQG parameters used by certutil when creating DSA keys has been increased to use 2048 bit parameters. * The selfserv utility has been enhanced to support the new DHE features. * NSS no longer supports C compilers that predate the ANSI C standard (C89).- update to NSS 3.19.3; certstore updates only * The following CA certificates were removed - Buypass Class 3 CA 1 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı - SG TRUST SERVICES RACINE - TC TrustCenter Universal CA I - TC TrustCenter Class 2 CA II * The following CA certificate had the Websites trust bit turned off - ComSign Secured CA * The following CA certificates were added - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - Certinomis - Root CA * The version number of the updated root CA list has been set to 2.5- Install blapi.h and algmac.h that are needed in order to build Sun elliptical curves provider in Java 7- as the .chk files are contained in libfreebl3 and libsoftokn directly, provide the -hmac alias names to help :42 building.- update to 3.19.2 * required for Firefox 39.0 * No new functionality is introduced in this release. This release addresses a backwards compatibility issue with the NSS 3.19.1 release. * In NSS 3.19.1, the minimum key sizes that the freebl cryptographic implementation (part of the softoken cryptographic module used by default by NSS) was willing to generate or use was increased - for RSA keys, to 512 bits, and for DH keys, 1023 bits. This was done as part of a security fix for Bug 1138554 / CVE-2015-4000. Applications that requested or attempted to use keys smaller then the minimum size would fail. However, this change in behaviour unintentionally broke existing NSS applications that need to generate or use such keys, via APIs such as SECKEY_CreateRSAPrivateKey or SECKEY_CreateDHPrivateKey.- update to 3.19.1 No new functionality is introduced in this release. This patch release includes a fix for the recently published logjam attack. Notable Changes: * The minimum strength of keys that libssl will accept for finite field algorithms (RSA, Diffie-Hellman, and DSA) have been increased to 1023 bits (bmo#1138554). (MFSA 2015-70/CVE-2015-4000) * NSS reports the bit length of keys more accurately. Thus, the SECKEY_PublicKeyStrength and SECKEY_PublicKeyStrengthInBits functions could report smaller values for values that have leading zero values. This affects the key strength values that are reported by SSL_GetChannelInfo. * NSS incorrectly permits skipping of ServerKeyExchange (bmo#1086145) (MFSA 2015-71/CVE-2015-2721)- update to 3.19 * Firefox target release 39 New functionality: * For some certificates, such as root CA certificates, that don't embed any constraints, NSS might impose additional constraints, such as name constraints. A new API has been added that allows to lookup imposed constraints. * It is possible to override the directory in which the NSS build system will look for the sqlite library. New Functions: * CERT_GetImposedNameConstraints Notable Changes: * The SSL 3 protocol has been disabled by default. * NSS now more strictly validates TLS extensions and will fail a handshake that contains malformed extensions. * Fixed a bug related to the ordering of TLS handshake messages. * In TLS 1.2 handshakes, NSS advertises support for the SHA512 hash algorithm, in order to be compatible with TLS servers that use certificates with a SHA512 signature.- update to 3.18.1 * Firefox target release 38 * No new functionality is introduced in this release. Notable Changes: * The following CA certificate had the Websites and Code Signing trust bits restored to their original state to allow more time to develop a better transition strategy for affected sites: - OU = Equifax Secure Certificate Authority * The following CA certificate was removed: - CN = e-Guven Kok Elektronik Sertifika Hizmet Saglayicisi * The following intermediate CA certificate has been added as actively distrusted because it was mis-used to issue certificates for domain names the holder did not own or control: - CN=MCSHOLDING TEST, O=MCSHOLDING, C=EG * The version number of the updated root CA list has been set to 2.4- update to 3.18 * Firefox target release 38 New functionality: * When importing certificates and keys from a PKCS#12 source, it's now possible to override the nicknames, prior to importing them into the NSS database, using new API SEC_PKCS12DecoderRenameCertNicknames. * The tstclnt test utility program has new command-line options - C, -D, -b and -R. Use -C one, two or three times to print information about the certificates received from a server, and information about the locally found and trusted issuer certificates, to diagnose server side configuration issues. It is possible to run tstclnt without providing a database (-D). A PKCS#11 library that contains root CA certificates can be loaded by tstclnt, which may either be the nssckbi library provided by NSS (-b) or another compatible library (-R). New Functions: * SEC_CheckCrlTimes * SEC_GetCrlTimes * SEC_PKCS12DecoderRenameCertNicknames New Types: * SEC_PKCS12NicknameRenameCallback Notable Changes: * The highest TLS protocol version enabled by default has been increased from TLS 1.0 to TLS 1.2. Similarly, the highest DTLS protocol version enabled by default has been increased from DTLS 1.0 to DTLS 1.2. * The default key size used by certutil when creating an RSA key pair has been increased from 1024 bits to 2048 bits. * The following CA certificates had the Websites and Code Signing trust bits turned off: - Equifax Secure Certificate Authority - Equifax Secure Global eBusiness CA-1 - TC TrustCenter Class 3 CA II * The following CA certificates were added: - Staat der Nederlanden Root CA - G3 - Staat der Nederlanden EV Root CA - IdenTrust Commercial Root CA 1 - IdenTrust Public Sector Root CA 1 - S-TRUST Universal Root CA - Entrust Root Certification Authority - G2 - Entrust Root Certification Authority - EC1 - CFCA EV ROOT * The version number of the updated root CA list has been set to 2.3 - add the changes file as source so the .src.rpm builds (used for fake build time)- update to 3.17.4 * Firefox target release 36 Notable Changes: * bmo#1084986: If an SSL/TLS connection fails, because client and server don't have any common protocol version enabled, NSS has been changed to report error code SSL_ERROR_UNSUPPORTED_VERSION (instead of reporting SSL_ERROR_NO_CYPHER_OVERLAP). * bmo#1112461: libpkix was fixed to prefer the newest certificate, if multiple certificates match. * bmo#1094492: fixed a memory corruption issue during failure of keypair generation. * bmo#1113632: fixed a failure to reload a PKCS#11 module in FIPS mode. * bmo#1119983: fixed interoperability of NSS server code with a LibreSSL client.- update to 3.17.3 New functionality: * Support for TLS_FALLBACK_SCSV has been added to the ssltap and tstclnt utilities Notable Changes: * The QuickDER decoder now decodes lengths robustly (CVE-2014-1569) * The following 1024-bit CA certificates were removed: - GTE CyberTrust Global Root - Thawte Server CA - Thawte Premium Server CA - America Online Root Certification Authority 1 - America Online Root Certification Authority 2 * The following CA certificates had the Websites and Code Signing trust bits turned off: - Class 3 Public Primary Certification Authority - G2 - Equifax Secure eBusiness CA-1 * The following CA certificates were added: - COMODO RSA Certification Authority - USERTrust RSA Certification Authority - USERTrust ECC Certification Authority - GlobalSign ECC Root CA - R4 - GlobalSign ECC Root CA - R5 * the version number of the updated root CA list has been set to 2.2- update to 3.17.2 Bugfix release * bmo#1049435 - Importing an RSA private key fails if p < q * bmo#1057161 - NSS hangs with 100% CPU on invalid EC key * bmo#1078669 - certutil crashes when using the --certVersion parameter/sbin/ldconfig/sbin/ldconfigbuild73 15633660433.44.1-lp151.2.3.13.44.1-lp151.2.3.1libnssdbm3.solibsoftokn3.so/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:10643/openSUSE_Leap_15.1_Update/db84ebf8f9c074ad1b10bd1941b21d7e-mozilla-nss.openSUSE_Leap_15.1_Updatecpioxz5i586-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=52942111d3cabd672bbf25b27a28c474dc2f8fec, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=d40c8124f95de1813b71fbdd709d5c2821ac8bfc, strippedPPRRRRRRRRRRRR RRPPRR R RRRRRRRRRRRRRRR RR R AЍFE_M libsoftokn3-hmacutf-8bd0eb696479839a33ccc05aa3d85d05c8875078a93d2280e5fa6ca4cf9894602?7zXZ !t/A] crv9u81ʟ~OѦʪN)n%^|T.7{u kM9: z'ܙKr7Z۫ QBWvfwbhle 3RNdUD~Zm1-*tyf΢**(k6#7[,=.ɥ?I;8浜텊[o M?0lOB[q: `gҜm3ijPblqF^{3=\9użv¹2,ē:",6s=`+61rA@fqE-} k[N*Gyfl.rAO}X%l"`%:E[$l# ǀ4fZV=ʳO#$HfŭԂ#*t9^ug̒0Z_W{yŁ *a;5>A3obxߐ$!Bt0.J̢֞Aʴ7QdPח.J `4L٢p'aq6X>Ҝw0 *<BG -LRw$'kMM^{ U{jXs1 Y~:ܘ×*O/!mlө3tKw;8R1^RB4Ye"ϠO>V}n`^ϔ b3,;rSqr;i|u %ƤD7z%M's:gRe&$GjΙ+L}qas=C"u6QwtZ Q`Q-UJID7U<P%n[t%aV;yhZX]|R{R`5-}f\Xw-ȬxrV `jA UK5G0&RsgP ǐ%تuFZv9#)OQF:92I3 qu dEN0w5ei;oE{pã䚻aފFoPY]|_:Y"_kcb`SAʝ`S +mxOqkRfؠ "c"Ab ˄O-Ҳ7$t _9WD\D'!grqVJNzl$ņ_'. p7<qk*M+Lf&HSHkVe_'gɭj;-@4}a]Hң^*!2?)g\`Q}#Z̯yEԨ|1d塡%e2@5'ъ }Le%r2q~Sj @:uōe^C8Jqr\S 9ʍ.+,4\SHxԱV+WHuU" tJjV}a] &W[*>Y?Y?QFz rf᧘,qg~3,o-K$&%4%@60DG0} ޤV[%[U{7H͕yMJ陧1`_W&7 Zcw&WIV]CJw+ܤ[u; R +|mN*ߴ&N5;(KyN 8|}] =.bR.! o;!5CQ("dFp̫'6=NkOqs]pY~,O"JL;>b6e{e7‚7>do`YGiаi8LSYs@`\SW~|pH܈39կA>, WkϊVDDxjʠV^*۔.,L(dOHFe ߺoNu%ܼD?!)Ij,#4>Lŵ_1#^Q=gnDq[>m&P19b Nz2. TX86uTԃ_4}qȳD3"mo~vmh3alB{."Z[\_0h#;W>Uv)|َbYDNb5޵ 5qpux RouXJ~'lXt< Tu.Md^HaY&o{ؽ2Đ. VH\t3lPh.~d<9UZrRujm CdΈ""*JrI8ۂ֪Y@'UIQ_Uw{YkP} Bb ޏ 6Rk­qAȭ/ Ζ9,lAKڴXa%O2\@zJ~'qv锌VvuoE_\fT^z^=%1)ZsMTK;!#lλ3*Okہ!Ⱦ,{v"6Z]_%f`.)kau 㐈HIGxRdBDPi_U4hVeܨk=F.PNQ,wz_ӈMC_ۚzG4K֦潅T.ۤLZ>%5):.'@ؽQUl_^=,#_IrHXFmJC7R? ͽA+3 5VCaRBls_R~qžKV KFM@ohTwʒ-.g |W3bЈP^0㟲'EM@i8qt *DY *~%>|W=ONeP*x뻸|'~ G)!S˧e̒{{"2J;sO(Aa~gjH[AR}J$(~efkyR.GP`uFD yX 2d:%@$^[7۩S8yePXJz݉%5REH`0*\Pu<8;:X-_ObAykBE^|y-cPwl2-^ X|탡Y W#b$c$1]oU9]Ad)')7Ujp@ic,Smݷenn1ҁ-},Μ";Ò;@qG[í=)Ȫ*#{ 9A*!߯WBCnKN?OzN"_ "2 (S3a/!V0G|¤n%g7y7[Џß.i79s=,՘z駹F9i#O}g0UwhM~L@!~1xm?C![M3j!~E$DIgxOds)KwhGo(WH>CEGZS\,F"Z^=7ŷokC>G*@@tL+0_4#R;@h bB{@-s0DP&=_=>f4Mc%LLYj*."+3">]WX֌5be?$$⍿խz4K0.6~Vj{`Ωf/B/0 _C #B16X葅F fCS`´6}GVW'7h BW +IܟD7u6/FB*Md^FY -0LJ޺ (7ԧ a Z͏a+FT$/9Y*%Z{75? E:]M̳qw6`WL>mLⲈKKrWI9[&D YX0p0. uERsSյQ*c.|<*h2@u8*l4mӸ\ Y:+ZD3W]o1(AǬR@G. -԰KsQ#bfZLPaGXyM@LKȤ?68iKwqc%"ƀ)߄VaC'm͵É&MXtbM0zi{ў:D]E.xR `ζk'd Î%۲x fFd$J*nF\R(+oU/(thb}˸( me<i';[h"tC6$'s^.HY~F*v~E,u5^'vp F͙n$5VwUWDYUGT%_E'Bqdj7Ƥ N|gW2x?`}H%Rv5)ߝauLdA #M!Sج}rdϿЩ.k[5"Jm5X372<./MsL@xPFc.䔦 kvZPd=0 bbЦHF\ f.! a86P|W!fA6ڣN\^ -IIƍ+MEZ𼁓T<~ |潸gjJͲ顙 $*G> wڅu@1n ^&\IB E218~؉"dOgOp8~pŜwQ;'}}[= GxPb0Jwr*֏ta ņ>Kح9iRe#YWLnf? !YArLi, Pbә;/{rHz[E:l"#;\W{;nVVֶ?U˘~QLiOۧH+Z%[WA3C9$ʲ`$O2\KwQ QWǂyIhwyQ*CuaS#L3fYےW` t:9U~^`*QsJ@4NbF+ \EK̠('DGvW,$1Qi@CB|tUp\mxzuu٪U)Mg1V9^a?^xۀ Dܺ W6RfOћ +QKߺw`T/,q/\贳UM&TBseA>9w5QF] QAm'ۗ,/եHR aCM`0$W=S41~gl:L8?$MAKZ>B[[_ 8sN[j"o)z)c;V7 Gys~ *>,: q&=>dZS;l)d1ުΞpPFĔea2l;f#b8kJ"i^VC2Av[LI?q=1I/KYΡKYü0҉ ߛOMz6$HI;46МynOy _|z1Bt~cI N9pd*L^5Dq _ BT"#0l 7ګ#02C]|XtFo eAD?G;g谓 iCgO6` F, F,3>NGZ?dUF;M;/*Ҙ;ɨݾWxnXழ ̓Jy?0 [,^'50 cD\@ IAaØ/ð#he1oQd^t4??u^/]T%5#LM/O<&M i*_== #hkoQ0N@$Yf},=$m= t 9 t9Ǘ>+[JY"tᾕ\ #E+abJ$W)V xa&-n Ϗ{m]ZD?4d3^%`29] ?ԪC~`U*wan0 -q_x8 = hr& Rqh ^sƒu`^MV6uH߻|zzbˑj c5tv]hv4W7WO1uvoOeSwơSf5ՅrtCLBA /J*_ĝLLTV %SH>!/z*?6ČN| 15BG.~ei[kȎ񗍟k\nf^[$(]ҥŏdyӐZՅ*?i&R"Q0LnqЃgZkQGկ`-E%lFt*#+d5?<>@WKΣ9K1IX/( 7%BZs< <<k.`( \:HvJ:t9E4ŨsS`,~ǃ~-R fs{}9o^1 vBkn&AcޟpB*>5s,LENi0)lBY~Bl+RɈ12zEÍBp/#N " ]wcSh eœ!pJW |,a /'䪥}f&b2e?\,Sl `Bi ^0gXn@\ZM%r +>k>ߖhyh#t yT 9H9({by 4B`q <  :!Zoi|}Dь^# cݚWT6--C{8j[hu6#U%koxtd"O )zkb$4cx^KQpvpr%.ä|۟wxC3шK1ܞi߉i me6kռX֞Ha1Mڊ%', $SF0; #lY-9'I)NNzuH^;I]k!?';Ңlhb[B"Xd;71 4NlD{xJe}!ظ Tr !5S}E]a! ȨWy7EϦo7,H=m9x4䀘 CzmnCV%( *x} 4rđDk42"@Ϛ&J(̈0W-a;c)d sfN=pQ(Xk"o`(MF|D9c#B.9(D3[ZrMNvTWw(HߘsS@dkFe qtwBNY;K~Fh&|c{T <:a[[Z?pZvR+08ʼێ%k.=\DkXsm8>?6qHfTΣNH"|cħ3|Aev޼[DFG߸SR5vF=h.UxN7IJDZѪvI|߬E`:%9;~@C9IjCOV^Y=F vl;/H٭ȗ˼raL6wu֞"@ ?o ;QQhNOr.s7)7;y*VPYv0%DЏdgjƺ `-?m:A8Uxڸ*=:/["{33 ܖם 1 LE 5k%>$T^pwxa]/l)FB[tM&#A}زcmJ |WBi)Ep0cUݤƘGlMoC^p з>A^iyg mnz_\>M*£flvHXpme>|hw.N'Yrl>B,v)Έ.6.ƁnġjPJ,s:}Ift AQԎy!Ĩ_{jE#³>h W 6`h_ۘ&a܌ӚNd׶SX)fyJ}]BYJT,{[@Qv}n'cm>o#/>-6gf搋Gᅀ֎M >QJWEżjέf T饤B{u/[C)?Zz2!N#cȉ~ D6ivuRPm4G{82D 5(;3߸ :}AfUDZDWi<^lХ nj৒ Y`-$\ҟ]Z;Sw7s&q%WReٵf\•zxj7K5{=o=GfԵ ?w# -_Z(CEbtŃʌ\'V1)'K†G5&L_ +h:gKډ,C"!3N]/+<[ֶ<u+ڍ;f͂yJђEia.2nO# s-\|twETtf 9"qPgeMDknCXi3  / YHO6'ҙVvF(t`^e*T6^Qо?i/{ ݅-1lYd#=J˄ 8h]\AtoL! [ٛĥoj`ӣ Z; sNkaZ)$.HkL@DqU~p=|[SN?#ᥧ>z{{TABܨ9UVlYs4PC1\:bvԶx3򕈣$=}(dzpdaσ!IS {8FYWf7tOĝ0j^~B 4w 5B1rSٯ͘*j8{CY-k:gqY+} #vQu?%`]H3z훏L  's0/E>^T m2z;[$?|g'fhwEݳ<9yڽ #$,·n^ɰCڈ@Y&o$/)$"!zsZ9TpM ^@x. )'_/XՐGKjh-)eUOs0--7fKt׺  ;($뿴q;[.:W@%5֨nL=wR.8!,D"W2v$P7<҈.ˉk7ڤS>F,pld9+kwo&}p;x҈9{] L(Py<'FDx"rS?:2S1YLwPTpn Ht?J3 >|-+ȴ(ב6̨}bnD{(^=N;t j VzEG֎7sUnP>< ;ݧMx)O7NvF !H1;TF8ـ㳍3}YX%j :⧉5X~IFJZ25BKW˭ %Mg_KjnA;uzmcDgBGg3Ҿwb+@$.cɿ8ů$68]N@4 ?!04k(/7NZz'mRqrֿ'e-|ŠShlzU8Vd@R㤙 =k^9H8<'b=47t!q?-@TEWw[۟ albBe>k6Q6uΚM蟴8 `?7"H3϶\} E!:=J ]XܩUV-yQD8TGͼOeLn4(bdٽjvu(lrBK*IRc45 Q:\dR'lջrᖫOf].TF31ZNF9DVzQ~]x1M,%?WZ14LIm=)=6Dǥ\:>D[ #l]Ü|c/vi/|< k+`YÔ̧N )Au@bRyڅSMc Gn"h[6Kv}Vyo3tǼP9bJrJWGJ{+n) ,I{3m GgsRaY$ֽŠQlL sdXA걔cbehs` rdo#=Mm"Y"Eۮ)5+qOqsClj"*C>f3K첥 S8`x:_ O~`ڗA9(=G9c0;jUYgnofe'iz?ONnm<jis/,ͩc<{R^"K5+ƺREZk>ԗ(|EcIofÖh֟zʊ1'eGܷVx#rijeZira5QQ?das0kX2KÇ9w>0AO),sO1<Ӊ${eu׎oNj{GNSs{H'Ĩy~.# 1C>q&! naq"˫F|Y_,rcS8׾NcX@eFhd55'Y@|ҊZm5; p2nN)) r:fU H8EdaV!$Ul 4'b jj]Xk|X}uAj߭kͨ(i&.Vxs8a2-U?D~: IdǭҷXOEodG^=d*_+ :u` в~*pB;EY1qVm-;L0ZIPfc1J'[0ՄR@æWq*X%법շ:rO|tیa█!wn:IpeA`ZC .TMB 4RGƵrRS|U!ZJDKf7m;͈FNjiZsY[(unQȋxe=*GEv,7[M7L6ϭ,'Q,[vFJ5UW`'g\|+4D;x[\k,zt/m|h|j{v>M!vJX|kh1&Α !4:J94-`-3:^%,?=g%$)JcCCO+0eyqXwd7!s*7C#"Z91X3IF\mw(-+Nڻ @fj "i,6G=?]SeNmDG}Nͮij V ~ r!xa(BthCԋ,zDZ}sn2>N7k\bq|&@%Q*a1MCY'õOQa~)J8/]cȺ7IWPlae7Oc,;>(a.e|',|GDgXӋEޒܠ R:Gc4}ʪ{96}I_1EP<U K,rwn**Wlʟ'xmu|ԑ f&Lܖz$z-]XK-͆# T,i\(ĈOmӤUǸ?)H~8kF?p Ih%cT3 0Fe r~ٴ&$:e38rPr͎R| OIw<*Ӑ:&f`*(4W'X ?|ADĔq}pF \yeysCA=$KЧږʥcfmOP|2j-ђOwPWWpqCdaDrBؕ]H( v8 J~KDZB^ekfS@Qzp)QJ}ΒfVqcK)OT؁ T^и1R3jGp:i ED ;אYޥ[ҿL҃\epfm8Z.W1_>e8U7pmZy=E(lָ(~J)=HWkO-PI`")&L8 qۦx] 5{:@HPT^1LԼ˪븚{.YF0:Ly~Kp%o\n !#MH!+h`>fJ`C.=`D]`X=ڙZ60 g o,o\.Ԍf'邍ĸǺmVAgwM\v U*!o(ZVqwbhOיg?W6$:7szᆭsЙO h$βm$`c 0dn?Ke\~6l)<EZLޚ=#T#ig m3D`0(=3EQ3i;i晽!Ӱ1chL;Qks\ ]* mS %~rW\$XX PM0g/!vUĿ4K1ۖPaGX'^@@r s?*=6`'&J^o/b -yڭVr4f5H0#ew5$?pE6#x46mc_ ?k0bp1n萍F8:JGNn)Hzica 1OyV;КPYܢ)JAS:F3[qULUߺ$$9ֹlN|T5*MTz"TW@92sVNdP:UQvabdCaqipαm41O'wȒ81o$o8ИI~Z68#{oh1Iý2bUic.֏n Ȉ3zLKϾL`{G]3"e굇AděG{nAP?]OnEbx9v**3Mi6%@k&xCЌd:D`_mɑڵeOkwVk`u7u% IM9 ccCҚ|v߲t_P|r]cD:JbBs?"WmA;)u?]i$o(D2_ 6&X51JTF>ndx*HS+i>cQyܠ{sLcŎ.$e5^g[P|㛒.9dr4*dEZU8w9-KxE8 Z18>4108mY>uьL-oaX?+(+>˶` ( &ELB:ڹ€k.d2~]g\֭.Rpqlc;擜P%㾉͆YjM@=;>+z²]9vJMd fQICFbA1Det!%8 Fa[eTr\bUx~]]BVߦ[3E ka -Yo.0waRtu5N릑,2ʬ*'qZqTg"1ԝ󶽖DEJyUCM~|H@gߧU1~+)>I+O&S9[$`#b, sohd:cLDQ:/< X>X[">zuM#I=8_ǣn0)\1Gf0]tYB4Cä@lXPȼ[(/J'2afny_5UI !2mdݛ1;iiYYP~GGE \W0&.c79o X UZjZ `?j+sE>*2WQ9t PrQ,6ayq.v i,HSq4 gS.f/QZ<Ș}D#uiap"V`eeø#AQmIa]FN m*gAy+؁f BJ>,%Ip䣥 }xg3LcȰ *ɂ;P+[14m-t.2sQbI*U?j~Q,^n>$e _NF|FWѤgK^.Wv]s5HF@3XhfGhe܂0g{6 <\s<#gH*!ÍMnqzo 4;f%ӠNK.0RPNC.ʔ!,'P7Mav \0[U%nF ZF9S:eޕOAņݜtD3Tv! }*c1a,++&h4MJLtnAO.YJpKRs!u9 |V;l GƕöiV1NѮ k™sVc1OCloؤ ;GH箼( %i#`b]U(L3XgeZ}k-Q J, }lBy5Y}y7&s-4Fqzx@3Fa ;lWN&0wW}f`vBk%24BX,|;ljGs{xb3MpK&&1vT$ 5H~QHC|V}=%n^a(^LH~ʍ&YGkwzvc!1ag:ՙ60Y2p +UźtyR\Yie K<VeΗ+$XU.ĺs/˕Q .3y:L_u5(|E#Hj%h[^0p4 kgU-tȼwgs37Kۃ6Sd]ǵldI̴oNC`;^v%^{U v͚@BaIGOqI "O4uP~$K6\7ջ:mതVWE3Sڮ8v6&[yU(Y7UGHZR*9~ҸpI^}r|b3kEb$-6 m*ƶz!7w ~&/wVZ^$GZ`Ӕ?!!?Nw"{h/ -K2&kW5=pz&e__}3 '\"(I^k?e':UUwnn>?Vt<4Sb?6ڣv!rEiĵ=z|&1TRڳ܄rLWN!E6'c4G5[m2U<^^-Lz%%y#..gHP-[)6\1СUr 8o\K?N 3lpg>a q\wei+Sp1CVLJ Wʉs~WgE5.0$uqUJ. *(2/o9K(;|M9u"e%դb=EEꪙJio 'M(&ÆrhfG!Y"upRB(,6KI@CSaDY1ЦB#%gȇ*8}nw\`ǼKW8U!6 JЕZ4ƬGӟr\S&.eV-'vtn2r*=4VFV>㕁gZdK${kkWyHn<$t (]GT޴πʥ'zyQW]{0oxSz=c5 {$%+Zn*n Hwka*V| w3y[w+ϯ (ovI"ۚY VfcRB'F'}oH0m.Q2,Vo4mLg?:6T58h l5 ulNcxFOm$x. #5gӴH ԁ%ɁF: #C )> F2?:֖^["o8:9Cr"{s6̖d'ei3U +W9"JMB_̲"}VĥRE Ls[rGjtEJ\J jTby;*EpM)x['PsNE11'vli*I*ըAQbo[|^H`/5uL  uS?e{WoC@"{A:4GCבb& u&#i$uXw*V\7XS| )6D(G6:%0)1/3P@gGBR"q&dY3(4w{1^7آ=ݳb_FC8_^c(-J=EOcV19|u{-璃?\7RZq] ŒDYegoΩ̳h#&pCnLJ l%I-?jӿAlhcuFZ: _7-UL?O]Tu!!|}o6KKy9G.._[B[Be@g n ُ7&Pxw9{+ oY 'mnr- V nIҌ]@–r^,+3*fn[g{~A[; 8$U_Yt_ôz `qF:#hIĭo"!X@:>;E')5ỿ]}P@E}E]kN6pLWO?ԭsх$:oPbGOO"~qQ k@ݛ9$ =SD1.`^j蠷Ȍ%s&c7rb7X|*<ˆ'L,†a/R X-WU eWV:1VgPhEX}E6v%#V~4=r[3g4H#Lfٲk?%bqzoRޛ (pa:{?gO:֙Ӵl|]}^;hVnAh)-fu0y}|( R)rtp޾yHu[|l!}`.ò1J"FEX&]ݛEKCW3ﻇ1y[~nv=0'46ĈbttHxo Ef&0]b9S?F)F@«816 5HuIUY-Y!f-H(D]5D=sf.NEA.SY9}U5 tyLW %BsfrV==PE>i%閷 JJS(RS4rYt7Z٫zȘU*MZ!Gj&k'b)]P!f\ю"t/Jady:{{a|6BFr̛?%KQkAľay81(}jt:VGa1 .X+,ZƋ"w+OqECt,#C jdݪ]Vcj65G)T$ '7n~׈|Y3^u gMZxSzp5`szɹh>g!{l,B/xNr$a n3I72B5zShb QO(9_<-Gvp#Q/HUcL'^p1Yjf2TLW.jQnJnwmKEޢߺ7خa V74pΦjc?1p}Ei/PN 4^'Ԛ*u`J5w-#EKO#z]9-o[LS$yf)r X4!iT27' +F8}tRkcSaS~I(!<k9>[]:D K^\zWRk& S4=ZaoNwL~a4[$ Ight選m#؋oʊzVMۅu=#,:P{v/zn~Q=:ά3pRDžhF1F\ۑ ]-~ٛK24^ixL\4sgMUjOa޻gQ͠Y'h[_aݺ+DQ[h?Dt遺0 4LLGمt\]^0a3*GtDmE׸ўcTGMXhF^ȃ=ZygQ,e[vZC,56+"0,sFT_i2V{+p#Wtk]jHn `]|(^69)8ʷ]/e7ʆ{xS3b<5Yjq[[x/<$lSa#חl)`CMi6">|Z^5s4W9Xp]LVZn }o?#-ȉg.p|zuv  Y [B`otZ/Z` kF%\ձuࣥki*O] +F~`@mL}FoI4Ikݫ+~GdtKfbW&(< "ޏ(A4j]|ZF3u_ uӥ& U 3Dv[7<&V޶)ڨ>r6ӿaX1%!( ʮ\mInzt}P$]6U1ㅰ&3Kݙ\mĈ%рQC q+mp8YEdteqD LU㒋-@/D584l's{ϿfH: IUxbC_PQK!wm d,WLCc[Њyyu>ۍ|rʧWZh5Qa;rWVlebd|`$he\U?tnWOrF*LaϜhH^C |`|ؓsCI51߱b >]?k%Ey DC負I[ux[;g;TFЉH\#sĂM[&NثN'Dِj2DcL5M 8/ \؛m?M oQL2sj L@LT0 ZA]#4w;HN\оLaJp@Rr35PSktĶpTеM``޷0Ʀ2H4Bi~=\jQS\l⌆d/W%/}Xi&HBېrs ] m&ZK± %16ESk{n iΏv'kd+fAc tH1)_FґVL2H饏VЯV0-6xXͫk0^7 M͋MVSf%2:٥,b Bunj9n q|4q- E_v\mF n+[}Uo޼R鴑^mע^X;q @nQRQ)_Gz00b'ҁ^7ej}k/ό߫uډ0J}ud?tbGpӸ@"j2WЧ:$ḿ!YPzDd)SɈpu^yS{9=;R@e&D^s<1Qb,CmTij¼8<5+z,59ߤ9oux9 _e&kfϠ~h|ra%Es!}7-K?M'oL$H9XSaIn^y rlPj(fui.xm$&(< q,km/v'pnOsNH#M~]C)O3lBw[T doE!Rٚ%f)7^LXE?rp,N;eJqÛOA]&o> ! Pc[Y|d#N[epRP Tma!ʓ͙?TlIH 4n\YX2KĞzܦj`Z_[dު% m$j9?"ۍtF4yy0Kޥ~O>&^)Gf6n>¤"zec %ݦ' i*ݜѯͭ_c%w1<# 5 #f 72pQ,^FZ%"\Ϙ"{gF~:,. aS k'B' |G0I9n<%pp J\83]GRd.hz7 S2%OFJWB!qqjPP.?ʠ;1x 1[D`ē2zT.YW qNBb7i ' z]0o!_)i"Ж'GS vFO%8+L__EKER?!eLvţI Mu(ŃЧ՝Tv(,L%cgQ( Nڴ6 (x\4۽{w:̾͡F'nz'Cص?鳅pޗhiĭJlYV `Ց^ݒR%ID_;K*8#<}1h' <͙'#+uפS0^ak,?1fD|FY?K Zx"+WAιG6#!+&5,,ƌlU7ݡIעASes[x8֕mATYP_l<=9U~R 6Yz#˜i骾o/ cw"mQu[Tk:(}5\%@uL퉉'H\}b?Q fR‚tu S]+s$4gIdo&B~8M㮤PHRLnYe3?vSU&Na,pJ`􀅞gT.նН x ֖J& y#"i'9ЊaE4#Hx%.BtN]xb EfYx-ٟyAiDY_a6C b@pJ*9𷅛,X9@gMG(Ǔjv׳\=(MocazފM8x?iP_x8iZ%Aꇡvۮ8}xslAE+a`!K"'xYhbo:$lfؼM8Ư,$( ]n_^p\V%Sxڠ "p,vyG@j]t־O"h.O/mئxK_&FR/ʩwTlEp梼ϠVvɇadKtn-^t!\1|uQ| lXqgR?a𸏓GR}J4F&,1)E#2/'p0nA(z9):,:5qAΆ\]k{u՗^]bl`#ƲpQ[Pz멋u_kܼӱY mCNx^Z7 \(g6TF`*d2 -) pg>\4Yh fzhN;F8bWZtk˃;d,~H պY9WdJEjVjS3ƣx eg']e))w-]3v%A1 V"N,Oتp.EҧZ^ƨI ;oTvAU+HMlHxaRQ ݛV+f^zY' ^ȑBFlSMj|yQgmL vwN0\Pzzcf-VraVd$vSHC >TjTlH`ͩoD%wBM;0b*pb} .o m0gL]w<,, Xī[)(YK"|f-\ F( }ciއ{;IooBld,Jybd|H`LJݺkmUN69 ǟ#8I1_*,_=<͉c@/jTYW{p}퍒 ٟDUvo>ӏE^S:Ppd6A z $DVSIS;%2c>ʸFׄ%~,s?}3)Q;cq$ʎqː&m=If,_ʚd P5D" QrUloCe)wknL]l=S%_4`x6[:W cVb&찦d>@zvuW˥4Cg ?foL L3O=6d{ξ?Z.yEw\(,+rɖJ8d94}s]jK2mvf묄Azv%L^rd#}"4Iz!sR]/y9zu#|r"[=IV&CKg5yKY$elz)]z*N)޾`8 9R3m1 VNı܋ v]% v3,QmH8.tq"LJU={Z9oGV4 @+.Э Rt~ }z;KDA0g`zÀeKf<[- $P+ D%(vtܞmMKqi\ǩE2%e+E݂D~~4\؊Y$_8%Y /&u Q7 v';|z$HI@}Y@zK#?{C| P'Ѕe?O*' ~1"$!fMQeݣ;g qHe+lwSrYUFA3RHcraqV~o] -naŎYou4BŦFcEks@cY&eO9j&h%j.SķN!dSxKel>sȽRefAgw.Yja255 3fkT l ѵqށmw.R^Ɋmqtd58ԍ1;V G SBG7Pb.0:V_Ȅ('|~2I{V:H+8e&,Lz:QAg% 3&0 ֪ͅ?7$@IKL;}:Hޟ=HUK$5opoՊ76m2v& _7U PX(+idC=eB){ D4:jjx܂$$CcZ?IR-~  B6MPa8R+~i_vYa7>/FĄ3|󑊩iʰDRTXts"#{ 7)5nŕɳf.A7")Gb?E1`>ޡo4?'# ך1[r{4,4"F<*uɵFIﭴԗ0GiKь AZŚolWkTVo8!VR^*QR,7 fUA]k63+ K٤Z0\Ns)uUyS Iĕ [VS Vgh ;<ўaDak 8ئfxge=##<ߚvːne.V`L)N@-l`@"M-a oI".f DKP"GIFRG43=%PDMVhœ7h^Z̹8J d LvpLֳ8ZՖ~&MQG "RLik$`6GbĠZX /5O$̕px+< k=񡗆̲7Rھ7sAaF 2쾣XwTS5(1c%xܖ3wt_{n1S ѐ?T>ַk*3} `Ha('\ &<ᅥte!,$P@6̖h`Q~6 j؝cvF"xo›fƪ&[KKႰ"_i m wFmH;Q)׾i0'"Ƚ\Ŏ.P&숃Rm l7Vk 43QT(ep8$ү$Ǎfw}`ͅɪls[FAyf>vߌ@.h: O%4x(va#|`Xj* iz ņmHQḫU%N6cTgo>ڇU]"Mjo S^S:63Aߓ<9RJ9XK;@@}71K2yzCt8xas4B7W<,$/%YTR,hOœLBs8]o֘d@!\veVvx3O,s@CCnj}DrM7M(\]'rBxԂ} J&lǴJ_e5*'w$ n+Oxf!]$>|.$B\ɭ)3% @|2%Dtkhr'Itd䨲PG,.TOuD wCZIu7ZT ̯7, 6=%KHׁ&M,9cA <ih3ǬZ<[a: ,l悋h.׀ZJt|_/qaS` V$R,=4߶ 1iqOkGM$"X0˜,#} Ɨa#UˋuJ{ͮl6=V0lu'ΆmlGeey`7^%Ŏtf@r6>0 l% % Q=tON\& B֥]߇S̎s` Ǭ#yo:)9c5Z-BE*b3̲^ȟO)$Js ÅyWLpbe$$;YcM:>b<6:J}QVQy܊$TmC9'q͞ʂ6Xi!2ϼO?v}B^؅G-ρ>gtըܗ/Q!L)C+ WuUUlԗTȮ Iij2zÄrnTz{G1T+$U0 ֚9']#t]Ǵ }fLKBD]4ʿ^0z?,A!Bv+(O1fWkJ;2$oQ`R:yfC}k\o9tԀl=a8e>h?OOeB0TTrSoKnP&^C Gx"@sD 焕O҄sgkU$/e|jO"L+0Wh$T?ӿHDxE3!K Q#- >A*O^˫GBYxnUEw%kbħ*B,]qD3D.bPS!Kiا}XA鸐[0-%^/f3< ,m0P:|j #ɤtzÔg5΋}^7kBGú˱q+~TmJVdqqUE/2z!Ge9Ӗ:O'tMln j*-3#ur#aH%DoOm#23B-#UlXLB2xg+[0Ϭn. &$.߽ ;K:p8aLwƜۥZ7`>R̵8s994;SI:颿}?%RY Q4 Bj(%ܫ-$uB|B8eI듂9Sq<3Xm dF@;%.xcRlyDޗycF$LN |z@6hT2hFw0:a3kǸ%m9}`c sN.8ph0 iXxd ?:C3C3W)QOz)~>tPZE$š(>^f az9T$Tϳ( 4ܱ=uw]"?n-qu+Yp7G,ڇ&=qraD}aq/Zk\EH2+!&f =U4r^e%Iat)tĹ447ָk\nMOGX$y̗D G 22W%oz cb5fyT&ȰgR+ M&=hծ`) ryׯd.~| L& &-/y(23Q<*PW0F39YFHol^/KH#`O4ӛ%~9Kd7%»(_=RH9ZL;SF'e%sPˁ;:o^Z#&v@p?RBδ '曝vyaPힰ Ϟ!aM66^Ѝ85Ǡ@^\bZLlie)c$ITݳ]=G#\p\h2ݨ Xt-]VԼ.֕&3D2I5TuW[aNDB(2Oz\a=+)iI!18}<;n{'Ǥ3ln Oc/TskzVj4d{Ia G3k36>5(9A 1' {q@(hu7lw%@kU7L:qwSE7XB"Pj ^Kՙ̷,-jD>-Wv@r>HY$k߸-Uz\ڠp?rX5T99&]Nrfw2i[EiDi@.c h}(^;䃦NOb% |%sB#|+EK+PIW23m{R7Mt1y0l\ O@7ݖo#p'- u 9f5ůNwlDڌ0M8ڞdq/,ݞ- rکŐX>`4-66o*Y/)])*D$6Qۃou8)rgn\v]akwISE iij5o{ *o&WɆr&H/2u* T J*Н*G ˈ5j2SԧW'2?ɻTrNH"]JA1("!/[b`iѓRwwšhP>5e6xn[FZJGKaPp)}!D6EWsL~}u&O먁HsG8o-8|=c* ؏_n1^CHlG*屟 վ сRk= ҄j@,$= pcR 135A3C~ Y bhʲ5E.ZӅ6_'{6y>޷R-2r (-lw5bC}q^fEaY L9R<r(YKJU.`EsɠuV["Un?LR-fE UDZyoĚI2l8JS `ɉꋛ 6ªw-2S+kC![zmm4>U,!b zڶg:'`n!KwΔ#B'RS se#ļTn+k~{,H!t$h)c?w): ɕ8;Blc fT|Gq@'DC&=W50zzӳᖢ#MEVvVmhAXw= 5U2V#l]$w,""!ߠE:u3kqMJP U7nu}J Q:&Br}GIDA?.v@"j7M҅.^݇RBG{rIRj+=azm(3u"[^ cAʥ'M~5ҨK5IY_ܑ?عW@qЏ0ֺb ~EobpYgP qg)ۜE(c̘w-cIԶ2.K'0 !: %܇Pe,8y(k%O"C8+DI`9.6^/S)t _hKj3j?(՜-L 0׆LQqTĖZfkKe4ؽ>yk2ɏYEMo-U9wFi IxwH0J\" c9GVrī5%OrPns_nbHltZwߦy6ԽB9:D! w008Ab:;~sJ>-j?H:I>Ap̃mi ޚϑ7v⌖y$vxV5q_Q bfiB0~{!@b։H{7'p:GGU^+@,Oq61WgGV#8fK*Bҧ̄B+~rVxmL|@݃2i?:}z1w|\eG _zd"c iZJ~`cPq5 LLSދ頄~tJSk2%ӸUBpW}dgAg-#dfʿ۩o;h TSA+(~mcGNћMGx۰}A_@. @8u!0Z#㢻'U"UUd+纹ЏyΨ+o[adwzRc#HgBsZAܭ- anSmO(R%`)3GH :P=s9 o~1a j/-]1,7M7;K+>r.*bVmMX&(Y7w'/K$&1Tu[t@n~xfE]4mxp'jEb E 3ְ_t蜱8:hƎ^%yLOƧ$)= 2)̬yRɉbl^.2p=N57tS>*9q](JWWfBM ?ĕ:ݪK~i>Y-?g>g9}'Az* p6|q %:7QMu54*%~iI)=эR@{vZ:]Wҝht R+W`n~zQh $?O҃64r<V9kdd+φ$5;9y?$?atJJy̕OleEbe &% f4_wE:зOEqfz<ѣM@r8@PbS “u(wɤa嬞 b/(oL 1˚"cD‘nv)# ST#,ؙVe+tu̓\| N_< XPr-\io*jٍۅ:Y!\i/ݎ,LtCT j~7߬?;qHjx+*e|0jJreٴPkMnŷʍq-/2nZG<2@¬RTBxd14*+a`ņI*/EH^͌gW˶՟+0@QUu[&EoOR[|KRٛCr06HSWq@Ȕ·I璫6alB#i_꼥}SX-[VkNhLx}_ W;. jϕƒfc=F$,/t5KR[VwR.k|gmG[U1ݘ%m/Qoa-zjxv O*{֭s2ڏ+.'k!ML6!tak7팦9^L8qڐ+u|!Jk p Zu*+. aolD'^D/Owš P\vRE.h;MG& L0zy [kbkbN1 "rmfR~J#Nw+yIEP!02T^36M.r6-=,oDhS$^#@} :n`Cm\G x=Ǡ)_><۲i4Bɕ(V*D+^\rVTX.;i겚(UN-Oإ:Gh7bjPi#QTn%:_M#<D`;dJhd Ie~tP%,n_GV Eǟ}(zyJsHi*HO)Nϭ \%tד& |SJ햭04Nv ;&4BdA]3CGhuU bV-NJ`bg W-J#)7+3$pz<rxc<7GEȻ7[%rHt١ X ȢwS()?<I*Xw"3Go =-@"e3O:f8MU{k:qX"}amǾCm OI$(K-cvg`0P%Κ {|_bx8tZ`F/rjP su;=odF% ٰ=(Na+lճ\+.PN] x祃LYYXC1r MW8lot}m4}0,{#u卼;huֱ V=b6]hcݨ#[su,R}d Sy8qilE :Dh܉|ʫ{3fq"ׇ1x4aiQFY?P,)DX^!LW$]9f^s|{'EȀi | 5?D5lAYE+r ]nP Vkk\yz`N݅%$o?1i.hb~o=e@._-gn{ϫ?NK湁c]{1] MICJsd*|ik# o@Ynh/7JrOc앷"d !u?uW; h4O\Ô)55[Ozo#4T70[߷sCS×]q:I#/6 *Fĉ`ۥ bZc H5j,#{݄"3hP Fk݃ XF%۷g]\xhl8i# ]E!&- j_Cb"l-q⇅FcEXSx CNpD-2}Lmo[`NfڳtEeǯjZS.#G~< 4NrBrF|.^6jgRZ`HBNە1]AJcF?'j-1m4 fzl%,ja d#FUMNݛ)'Yj_Pn(8 %]|{Ǥ QEGyoG WwD`fM}%F$dՋ+U5kܚtЈmڼP;f i _R$UǾD-sbMKKl*sy6e 8NmƮ< DIѫ", vijǭ⢿$1vr]`,PYI7QZ X 1Xf:Pzk) E , !UD1e sR*y5x.Q`}+F'iq.u]Ⱦ32;Rb@rrHl#ݲ8t9%S{?baC!w';w0/IILԖjS > Ҋ[9=%%7ڏd9~:_&avr:t;|DAc{ZbVV˂4aT'-WrzԠ85z9Vr&6W9hD%UgxzZJ4`ʣ쏣GisU#WmnZbdUJ>ȭ^D]CSTdYe1h4qIe*>JAjA-]Dw bi((H(]g?8hͪ_ Ip=IBF S>ˊI$[f'.\(YQ)) /EqJjV8P-|JˠCY~xǕK qQFHOѡKo IGN^>ZO}o~_at ݬ# [_ĺ^pxI0/8g˛'}(|zƬked  s!7fv);`yTCAZ uw֕loumA,Cq\C!xZ+4Ico1ln>$Q yaZtu6p#_s]xEs7%חx+9O6{j̒S>xK?onUK%#AKG<H_P]ǎ {2(eV>Ŗp:hsMXdPMjvf(gB "yU^.P@OC7A)@rR@):ӉO4e5]`k%ֹyTAge@26>޼=,TbyT )0~iJC${+)DN˳Ymd< 9W[ ._ !Ū-3#* R+ qT9:[Ӂ"O(r<߰KofV"ܷkI*S0٠15ee+ #x iN#?tEilI=_/D`ǜS3if0? }a\SܸHY[dY'dy!|{9o賚jWnۑ|GfjCRq 4MWHm/]3a9V;b1ͿD9!Qq a6;#sf ݁sa=L$`{*/˨x kXRnv|9`;sjcɊ2(:cÅq-IrIb~`O+{eZ77i?kLUR4o joLTI?#YDMgm9P릈IqQUtzX_qA,8};% 9GXt}QK+u ,#c0 BopN8fj[n6ԩ1p./53v~%еC 6u$f/ 1񡔯閴5G\[3%I0VRR÷\ڷ/dڿoSd y*D`5yF퍑\ˌOt VX mt, c?fߏ6ieLvZSnJ[pI2w3!cgMub.)5ޯօ CAQ^Nd\&8[Gx5 BԤp1g{+/",.rz &gjq\P|vݾ:F4A~eS:-L;" ClyWf_aݯiyɾ@+Ȧ"ԉ‰8Q6}]}zWw&Z*HѼ'EҢT $V"Qˀ QdR*Xm[h s_ ' .lu;A-]n$ٿp(JY@A]3P/3ʲ:Wtdg?Xl*7F)S}lx6=G$Z ?}Xɷ2+x7v6J߮"Q kdDNqϿ͆Iz d&+qNAlc'Vx{BD e‘Mz6I9jaƒyג:#Mj+RGD6"8,;_S, Mq~_.eIWq"z!fjF8/~u")re*$]%ˊ,+Yq`n>#B8X.8o0U1@!K:ӷGe#$ؽ\:(?4bm{}>7I>! ؕ:r)q]h4+:gmR#4jbBw_/WUVy8=RG ¿l^@LYg8YU<#CK7=xR[-7YZZwnYp#E^CG@KoI3Ww ImDI-&/FhGLt!X>#^FXE D| h-[W'l3߱D~K׺T$* _ ~i_!sD;(lǠ! !1N))O[Hc  m~}.а<C3bpyH*wPveqWfUx5.͑YɆw+e҉6m)!˗@XPsm7~hz'+T8jSNDCJGvԋ/ ĘQú99Ʈ\8o l3u5+)]cU"dˇ~O<&@huǜTa׋@`~sqa~% }@ZLQDuDζ\O%YncMI%)NٹleN^Џ՛&9z`M\g2M U1F`{-5-4l.&^Q8ֆ%Z4s-IavO SRb5NJnM1%le\v]vmbϔ.oVMt4M6(HuڶiPiS'?Oǰ5wX&#+!<qRMO?:˝VgC*P)&SZ{ԵHl4#-~Z2@OJh6ppak) -㽺:giگ]z,PCkaCHrk=uN+_lɄA|R{2jK>CR= F ]2&m9(6Y>YO3 9a=G*i2S(OiKn-5K^6Uuop 1Q_a?-'ڮ^t"FJ\Uwhoh\a&"0,ּћ>p ="0 qCU[7OXso.3Aev:_,t)“Y E#V0lq#*@Pu+Ask4+>s;2. %W`rƲW~ Xe"Q=FSqDu^y >L_!g1X GfR_$SA.;%ҠsL}gG,K T!+^RCxZcc5x^3$D{Tw03j/Vl+<)܇ÖX^jՇ%Wvf>Z^i(KN=[UGz_N~A@& ;cI'쿏Z-M/t,p-u~ .CYd?4K8$Z^c l)a'a_Ƃ Ҩ5sf!ݵ>`8-$M>e|^5I"}Wu6L"ab*<$EmӦ)DƋ|,nՔE2v(w2Jr\E~䛼!'2Gl}El-jpZdq#ȰQcl?s!e;D49J3.̰|yHiƵΆ7C/wsAǵ6(GnL]URR㭃d7_Hg' H rRrjECBUUj[d=^-/7xIaj^xv)ǧQ|e+4؜&LtrՖ*`d=ī#4e@>bQ;>j)!&N#a#@n03J?U z\Dy(ڛqx}g "#'oO5Y/"&fp̌h\ ]ęaBAoE=V'KӅr]h!Q22 alczd{c\St٣d [UQn,!(pz*N?,[JtʼSv=\_[Ouf!~L"#l(WR9*qUBX΍Վ,nG0]ok[;(Ps k"3 &kwV~LC5KprGY*9Yx4%Cq2*V$H Ry"4$wx^XaiPڙQMSom쮾Nɼ G,5n5i*8^>ҧLȐ50qFCP!={2P>ȫێ})FK{]Y kG_o-n;4e&]t"0_&Y0"m7B(3̭WltV2CNqY a1 &  ht-~)N#4Suqɬ ~g`ԚP!v-N=Td*y>2C˱h,=ČK}Yb.r K>\9EtK$Qb'sqG5>rZuZ[}B. </]('!b[\OGHQtB PMJ6:z5=kDǟ( s^`.jA(NVU,vpdPW4(b_IƊBPbXRC3DLW'O6C*^gJ 4(ţC_5`*j\X2ލo\]sU.A:BhQN}%!q0wPo v|+pKfu S}]*Do5;{Cb/\I /|(_-;}<;Y>{ W ρLu^wϊk2Xg| m_YMGq'՜ENu(~L.ӕC757f=<85jEpQIAq8~VrM_9ZdyUscLҡ,9Tz~!l>r !T7Q8m.sx&mϧbGn׵ԔmagQ&0qɶTZoQc8܋\HԌ*W6~ѰUy03oN !`(5#NlU,pu\ΛCu(`4$qA~IT)L\6YS_tAZHRbtt/4ٴ8 !M}? >XgyR/E-z@+`UVj-0Ŗ5Po킂N֯+N B$0a#Lf!7*dRwv`[!;ᡎ<pv/@)r˓ $ {/p&UH[dLs v0S[$?^1>2"} B&a~Dn[02fqaBs8!-J\HSgcs0o%'B ao8;5<\ N¤.mb#X~計εKI0*57Kpu )OHNj+J,0nó]6]&t}NݩCM+4^rO`/8@HЂg!eS LTo| ҄dA* U*3IXVf&.J'S&% WΕVDzm䫮FQNS&6 n>X1yzEx6fU#rjm}$˩{iAl;!tg`0a&8z4}; qShfE'` zǘs{ݤL`eP]62mi褽{tSWצk6sp8z9RI?W@%*$6_sHY]HC8{; *\'%qK;j:i!͜6gs{\w-2x*# 50bo/0T~tme.$f"Ȍ5v'g~|t E 5yDx˗. l|  NF^r($~@: j .esD@EX!aFUJNF9LYUz[HAn$طUI=:Sx)"JQ[HM{fX3wE!V#ڇ̏VА |A׏0؛:\ԋy92A<7"!TVޯ͘dTG ?`GPYힾ禞PpFa䬾VCz^*5 *ݗu!nQԒP5scU,KKl1`nbnK JC3q]G[VKТx!j7*v">rP (G ~0d&jd, ee+U;`یhLQc p\\Tcq!?HԠGaD\Z`zwP[[ڿgBaw5G:-&cfWSp ̯7c% ٓ (E4x0MH|NFD?S ^ԑ,6Tg5#~t aK~@G&޸|Jj K+ }G!QoSE+ 4`UL)t n\X7ٖbCm$ɘ3Ө@,YgqL b$4yfOLC -08萍U`2ggw96 =Z 'ָ 42/LX)fᎊA瀺E! >7ĥgPEYQ, tlYrIYremG3ӽДo$ӿ)Rbfr̴ ߑq@N\߀qCbcq7Ak>3oR/1?߃-›4T#]Ikpu睱 0| %z &H巨7R^;!;] u/6ߟ9AsM:w]z7Ն !* {[G7wEBr WD09LTՊyP]?ށaDjeKCuo {kL khm Y2A=hdWڨP{FSSS(jbDv@D50,ۂUYY' ]a'%**J |p OX!]c5gV>)hgW,N ?>K/&A k舫tA\AI#t/akȖ. 蜲")H \siO|v=g\<&Sܔ-tcOVg1e VnOu+GpQ-o(Wyʃ|2miu(#d "Ah0 ^/lW'BKw .MGyp _m4Z٫(_ZR61PbW*gDF,d=#ulu)č4;\̺-0=;rN)DUDm-lx'e2\RVDjErmn}n*H`.YbV@uә"KCsv e@3fM~㫡w3v CUXaB>T˝e17j =e5@A1Gx&mnb&d,abĝ6Hl ΨXcʅotHIXEf亗mfxH5\Zܩ u[&Iln0sI7fb4 ?oܵnA1@DBlt U,%o\mˀ"Ah=KtH7 xByn1[ ֤l Ln`jfT/m׏YQ. p Sj{mwWg`p2mn@Nix5 HktghokԽjvz9wӾ+3tıvY'D(M5L˙Ҕ6`m#qnQLȅpSFS u(2G;b%<\[PrsI>o"]}< 2 < BPb{\^YM4̎Sh~Ҭ}uq?_`=.gj4vPo 5h^TSPŒq ;93?}2Ӆ (N_76m4w!fi>z򲴜k4(#ԅKw'‚9v&JXV) *}૮qI%9{Sxc I8FKpn6r9T5tADvx Yn M?:ʏNoA1!)/ ~),U$︅@"`T6oK8(&ݒn$}BN.3: H z ੺O-q*5|On|޿fFt"eʃYN:1TBȊ>o++Ctw$jcw}B-_H!uKQi:Y[8n v|b8B\?[ܞgTE2DkфL`+ bw%4_Idql=-ꮓ U;+a.Xo{*Fj܏WbI78R\;Y3hl&j[eXDa8s+s(b߳Y038'(1 r<ەYNɂ:e-WN 7A8"`h[ڵ Xp)\зlMV_ڥAA[MES( TAg-s{bgHyN|QѨV"I1eW(De|xn_n@)}r;;]KZbA+ BUB?Un-EJklg+`x+2D}Wm|tO~;xLQAA"e,hblB? M(3z{s Rˋ)U1ű!h-w);|-˕V^N\sk+MC =W+Et[]&ܮ|ZH l>@?&RO8`kdxPpbAtIBGhEjp۵oh:,'R("y֧ ũ`+t٦'ɯ)ֽL E8I|oJ+'9 &eZ~[1 0akoXFfB&/xcF7c6@v7ku.hFzp9"g~?`5N}qڣa*KԈXyޥ`.vqp.9x͔QiMڏUOp$O|h=䳭dM/*G߅R$ѹ6ԍlt[sma x6 &-6;quF걪wŘ. s{<=I @2<[eH<%ꛁB()Q F|%w"&}g2_6҄Yw)z&Iv?  2_K<0A[Y/^Z 繇>j9V&ǜV2Ⱦ`2X^ C묷pjr5z` `nEyM6Av"L݈a†,ym1wygD?JAqv`#'1IOav3ZjG:T 蹰ӟ1dL:WXe,.WUL3@7t?R vʁ]X4];a UBZ)OM(FPxP[@Z'_[iDrxգ."/;.=bT v '|C8PCR^/M_O|_ۗʟ x,R#/8΋qG@a.gkAv5O[ZYgt(4Je˳JB9 cGE{"BVw !gd'F?!@B0&dBɉNЬ#۵5c%u"~aSOFE |Q/;='_m:'-jq#UޖW/2x#v_I(x:({8Vm*Z`I˒0}?2f̑s2DcZ4Ѳ*X{cz,ܑ 'leX"+mN1BQ#3V7G*Q}j N؜xSũ ^qbU ?`Ј_zk%ȞPӿC1b<Ֆ4hT*í03C~԰伿Fsfĉ25[5`gA\~g6N'fH[>q60x3bNz$5Mdֶ , etj(ָ 0F.kD's"0.lݎ`J_Y /IM4\]v?:U V.26[+ș7آL]lsZbNGln(\$q6S=NƈVL rg yçk}٦m]ttED%Q>r9#K-d@5(]gzn꓈!i&: ̌b>r6_^מ܂5gˠNnjՔ!_k0{MDm܌Ts4;l0%iL1[/W2Gpn:r&S@a~  ;(řiPel&QȁTj`D,7_еC#(W M>_>Ҟ}<.$ /nXp!0 VKG^åicgg#@ev~fuM s]ϐQ[]/ 0b|pN]YZO?sr*gO h4uEj mܯ A8^I&/PpSXq^8-wnvmK:Rܳ4Ǝ!aTX~ՔYL;e{=yYo dC)ovM4?qgp;۽ٮbcc %;xYNƽ%FϘBWڦW|t}y#ƠU8qXppwgU5a9x jɌ?Rpl*\kb" BW(˸xQME8׼0ڵ^.ޤJ ӘܑO"s};FE 5IW%& 5/@N\k//JTŒ^u%q_X\]+tr.u@A/jD5#81z\K p6ZE14=ƛݡ%7YaΝ">ѳ}y!kGdr)J-5mUu8 xߨ[3_?x)HRjk`lk*l_v/OtS8L F3(BhqavwwpI.??:A0lR1Cލu )=EXndnpSulD 11!9z?/-Mu/ :zap|œ1%Gkç <ݺ:#IH(@p(Z709`T($@XL)#g "9pYk)hGo x"E2b[fe@s @Ba>1Ç|5 /NT)N1kRK;)%q].@mUSTRВ8fwޔ #P3$H'hc Ɲ~x΋&rkn@1[|{]'w$$mJߜ ;&Әc1uO6N̸6E Q=I Q?ɺ$+t8b{AFԧ)c ]%^/f}#1xmߌO?NI}*gyO|8aSD kv*301'au,3PiuF,d؞_(L:Eҕe" m>,PԤ@;NN MQԾt(Xxʂ__jI U]](q÷!_6Qv-6c![X0Jҝйe)EUhǪZUpQR1@UPmyI!],jqΩ A< /MT/ܲSl>&`cC1BS|o"f$ ˵ΛDyiԲey7$q%:x$TQ?͈O/RJ`se+6pLZG,`I*("RR3t1hތ0]yI@uևH{aKqfijOmA/ i}x1.fz8Bm@efhA9ţC=rƢ\zNj{5rqBf4*\6/_'`:-`5ȿGY&{0Z1`6p-PB,v3m-u͗Іt]Bq:SZw>x/Ь/q:+̈a9*"nE)fLf@ i,AreAoƵmuDQP.oZ'18B(JBίGYvjX\wj8 ߃uzS y<`Q}#Cyq! OAPpZD.L:ZEv8n5%Yeʤ֜ʝPm3QES'+2!>ۮ{ +^@WǓ< lߡhхwȲzkss8~?Zπ·ܗA/NkLpaVo=@Ph+IV=d;&BhG? L(+ıLv\biH/*=ޥy Uն׬W\%Ԙ[N4|`0m [rm!n5ndժ07$O_LcRo=^(u ÆŝߛL 9n-u) 8#7t܌Q)F)VEjکȟ&|5& Y3(cIZ_쥒;J7]{D5h6̐1΅e+W"U:!ĀEg2x5A5brTDzuc5ulyɻ2XΖk<iayF$Pe8e! Ahn١oηCSaÜ걢^iŜfiI -_;ѯe}ae\xYQbū@c^j/ %IV]&v2E-笼tk0$F1[jqi?ﭸϠ>`N >NX)oxjʤ?מVVxvV͡GqA=TSw3AN',1itQ&<따Gĥ/%ߥĘ_Iʫofo]fL3XyNN$nd.n47g/*SߔA娥\c葺3"^ChsD,ŎO_a*[·2b~YSD-2=)\Ta§ [|Tt٫-%gX!t(V>6t/Ϭa3i&X'%9 A ')ǔ'WQ^#QXNiU,"Vʹ{t@"zl.<[O<랂3]̺ oA85 L\|#[bNr$-12FHhOq%k!;ex09U %LgI9t?Z*l{+,">Gc+6mi gD3!~P6!}9zKׁlUe 4$x|ӗ X`Xa|A\ ݡ[(Rm@ }(J,GNm/KrY s\Yw hqƺ'*I0SYp4@nB`$`En!ql|=a'heGmmyk}I붅yrL~ ï¬B)9YspҳӑX2`fh$ \{?S#HmUZE\hC#-b (]9+u x;|:^ט>iPd1|}ʮ#6I & [?I8 R /!N{f:]2Yᾈf}g _8,Qg+UT^CStU}ۂo1Rf_pGxwN_X&Q#䷽[20ˤgXmQ(CИSatFLy{c^}E$MT{o "6Zu: u<_ : E'Xpd+vqGc,9!;y˟D,-a#=W@::ea=dpg$Y2a?(>_gp o^q w.L l Qexw X+!zcZkCx" #wͯ.S 9(@)T" V" 9.Is3EϓL^=# CI,]=رiPR}8v<;@6t=DHK~SۘIs'GSw hnhO}05`bYwNfޓL@ELw9"IY!SO%xUov_rKr$xNhq2Spz Ve8l"AbdUS2?Q\$gַjv4{M6XFVJ!/Fb^`buB(mj\L3іD/ׁ"q7>Ǝ!nQ$.}%w0p\uXjAlv"R5tgKWבȼ@6MډJX,s0Gh}zlpX{]vOrʀ+m##,K3T.k`X62C޵-Auu]@Nh繫4WԨG|^uNcahP'w$ٚ w/!ŚeMf< Zv7?D<U.+mt}=f SsqX;AEAK>s܃ANx]%Feɖ*S hv]'\΂sB0P^op㔗OSҷ_sQ/*7.tu7g&7<~PWoL -/ҍI/;&[Dyy7ԛ~O+*dNO@}L ѵL#I/E0HCr1i o:hPObDOB$µ%ʖ'd{]'M\+?W)mom'zٙ5qN[Bdt>t. NL eF56Q-1t1 Mk}Czę23$BH ۡ<Ĺ-]y2,_\׾B<^nM약N/l\:D֚$9ӕ.߾[(^(vЛB '3e($=::<ѳ[l>ws,J`򭶴BE%P: LL*W$=R@ N'3HܽN 7ni5x`\aWi B? ^P$N-ݨSs={)8Hx$y`/ ?S 9v>Ҫ3F‹6Q{316yC wwDZtduWLpJeP_Z$jؗQI,Ћ_U$Ff~$:˼oPzW7em %jFG '&A>v{1}R0 *r4YlLdpTT£&ծ8,uU-' /WGUf4)_](h;mTh5RުԫqO<7;S B}y:vтΩeK[V[\ĀgtD)ov{> lo8 V1s(l<(ou6.+Ŀ ^#ӵݞ<򨄜_cR3 >(ib|0tK}Ao"3(-j^!B:t^#tH;~&Wyv "d.^<<#E]rLP 1ąa~E 8x\уcODj\v,] DGǹ#bމ[U׋ lVyN^o%l|pgRvI1"MMeZdhoAv1pb26|ߛ97ݗ"C1xINʃ\QjƫQF;L[)VtΈ 54~+Or/]L9n>^OҚ?)(qP$$2VQ81bTc%B9 8a!W>_ ߣ=; @׎/%TݙJI/ݕ%Cp{5Hw`rp}iWHݴto6 Ej:8P9YF&@0I<tEEW5p'qpcM ƾ6qHڣp9$jse^^~8Yh/`̓U;RF}'q]O ntqE߉\R;Gw-Iw /r C^0RemNS= ]o[ʟ 10s$B9ݾ C!n*)?8uJђEJYwImv+UW{}'sHiׂS$ }U7'~^X" HևfliK5ls@6͉pp+|8?/ld!D#g/% A嚛ars'oR*m²Vp%NɃ'M CˈmTc Ca$Ⱞc9@@!-BJ2!%y2O.d"tq"gUI#>]R'F"?tSAe~/QGm܏zcO#E#Z5f.4`P,VҵAG_W4ޫ Bvdd/uh [eH Vq]ed#qHS󎭲zը[TI,sJ%9^ϟ˿w(6וAxޑKsL)uB -s27O8!Ks4kb~C1?&Sol$hɓe8s\ EQ^]E{."CQJo7qmuGy~y)ήLڞUѤTV  `*Ywz;MATƚWd">zU\:7E8KxĶF-_Kyaaar -aoq]VGjHNT:f>l׮б$OPlq 7ݷR/!+Qa-O4{yDpǏr (Kpi!dÚW<_̒";WKvgOR$y5=۾h7uyuXxqa_oziZDԵQDaЖ= JW1 Ic}P+RVĈ:p,gVݙu͛-}ydaEhcCHv"HܢEB/-69 :m$AR5rjc '/:Nj Eh0p)}գk׀Y$7,;mo3kVy2u[~9!FX;QT DyP4d/}nNv0R\wq5ʊ8jjLV/gugP4w$Qbז&=v? ]R,nM|o@kg Cp!*̨6GH l+v59Cɐ%c9 -hD>絆S$$_NLzC ů3ռD'CP1O^DG˻(>$8بm5;~2f>Ď9Gs@ [M71:[ePo" 6m^/oݣ1T0:q]O*? oI]ߵ }E9\F5xxڃ>HhEERڞ5"P&{)NĿ.+1l%3fk'_-C }nUO2dDžD"@d.@.ZMoZ`@Cߌ+;NRVԙݖrTxPtA$a1SEx} 2FT%q<3m-h4d61:&x'( X~M'=X @d ~|!hWE{-eS^#bMjWן;_yq`VU!j?ܝA׀/qwBp!WQB'tZ񅀈g'XRE4>X 1P=@$tsV[OS+,VD̘|Gy.;`r}ЈZ-"-S*&cQʡjRC8;+稥?r]Cq^/T>T516X!qo.c w)pjb9K 4L<˴.Fkw.5q $XFdkܫW1+6 zv|P#eեd7F>>$8uD>q~N%^rR)Wel#pLj50u9)YwѦ+#t;yH *L\-uP|Sq8 qOPZ<&37whW. B섻b{3(ݶOf@1r2֎J~()w-8;Eݽy^O|ZxM} ٰX%ݍ6J<8 K_=+t&[E Ch SEuh<;+Qޤ,`` +g{"c{3gXQ(Z \ªHu6 Zm'ѽ[;_H74|t;fGЋCD&^ty$@fU-\KK%RIRaAj!ofڬ7Й4BC#>t X͓g׭p%w`gQl6*7L<57Kg>[g=n5lT(ݞKQT%aso+4"|7ޛ+AuC$T9a*=@ yܕ8L_n[ TJ7!o>/f?6+lmxlcV{ւ]/́#Z1#x$_bJ-`h֑ !9Z}*{OGo#SJqA mI[C]v;ma0xn y(²ÚI/7yj*q;4LDXH^I^OUNIYPct lE!p`/ tRҒZSlsH;_56<"w|B݂InW$Te *2UJk-]vA+0bY/0T]"tP70[V7mEQ |MGˆo=;.S߹W,oO>z  pxb %RpD{S /+mՙ1(Wa#3Zvn=Tz#ɗɟ϶" QC)@|]UEIoJ5xKa#;yQC/xii#@@2\s:k 1e\` 3]FܩKiX&x}#BOOL$kk߇T: +ﵴqy u5F-f:)`ˀ>Jf0W E$YUT<2Exg&%t/"ڰR1K@!V;P0AՈWGyR!gb`+2e ~rbd^NaggTzkOH-O28GMYm#4¤?ڰ.z. j\$i~V,3wPtȠ@%bLV۝F:-=AXܹXb Cߙ'="&CA06O_n>6yߎj Bwܫ>3oT Qi-mhΉpAtR}]7XLѸq7ߜ%mJաB`?㦶,4&`Z-T4ws;stkO4նl'XI-1kh14"1Pi{U$efsJ&эv!Cr/a"2k܇rҶMuOX*ȳJ>/̨sT?_;Ⱦc~j&Լ]@)ZY@[$?&Z$0x~3^Dk`I᪫L{?@c QCdvIM=gK RB6]l/ >2KDh.-E̮QZMj9vˬe㯓Jq: ҹý6h)Kf(vk*S޿mO&L=5.A6( `JkDb[epv"wEt:kcs2p}5z azB ڶCn@Dy= * ~d^ߊߘHnV/-Bp %H ~} =wiǒ@eᇘ[fTq:` [f*̚&?: Gq?(cP*#3q9p22'i'z#=~%[1Ed\-X4mw*)4RԻA )_;v;;>xb+Hh(ad(N`DVG?i8D'QR~@It&P-^ImҕFMo.* .([3ʹg_= z^…݌OB*>QbM0nW{2^l>-`%Lݔ{o$:| `l> f$Gh]v>L];,ȯW ~4LS[aNOPĝ$ejr \,-Xp#ڤɒφ_, L͸vFnMѢV˴SNs^n^nÑl%ҵ|u/SsbzHobv A3'x}W/^6FstrH~Gjݣ4 ,Q_d}0ìC{-)΃U!2&`dj(W|օ7{dme3Lu평A08IJ:ƈ \^fOeT(Yu _BJ-FDbd^o0/U0kjjժ,%Rz"1#m |!tuN7t %I3=ĵzXzFM=Gl){;z# N.URZ7{w G sSQ57ה*wDXt.1CM_݃Y}ˋO\mItىie{V`2{Lb /^Vm;{,Qg SCqbzB[H.k!_(S4Dy{?F+oӌm]- q۪<7܀G^c*&MaF^<  ߹c(?ӨվN0&8v_ߣ'#B(OU2Nby$|S>"$B骼ab_Pp8d^ӸB$V[No(kQ<>y!G q=2;x_"$~nPz&yN wL?LI vR}m)mb 9b'WQlka*0헁^Jw!(9F>.~gnM9YVp v8g=GZ4 šl>uz }i@|c)akG↺{O_?Cҟ6L"+iO`zKnwh{_OnnKCFHo@Z9F@AOAl(cU'OS-ө>5EM5\=*#^/U gRRyǤMNXvPu9y1P ~uDMdƭ9=_.Df^YϠR4#?Ϩ;[LEp 1ֻ~ cZ<%oH ^|n ➐Wu,O~qLSyhU6qJ_1_)P>!Noz܃NBtNӚRaeQ qwv2fyE>xeD{.0n0# } gjjJPyG=ew1h*uTܽ`nԓ 2xpհmOzj4x/o[oi/OPgzsvO<`42޺)Y(Е!ݪ ;N)h;c8yҹẮ)Tz(J!}a$xqY#d @Cui9MK"].Zx$X9!brRA|#5bh& 9}>#&Sx[,^UIq*LwSD}1(&X" kK_blF''6) /}"gF^e*l1_(ٿ,[-=q֌C7ˇbэ1 2%yLim($^1osypOQK9e)X ed*3W86yMLºbUMu],BA]b~၃A8h>sZ]=D/gosFLvEM;DJ~4R5墳xq--XJ2ʬ=wMj'.1 u&f~85Q%;ly,jI |\N_p^˱vuAsf|.+{Am::0'aTٸ*' ?Gd0'NVX94>\gh8I.hLRŦR;&oݸ sO< pמ;n0 >Mh{ G- &0(qOqP+w9 n#€V73b9mH[2-~wgr#o0Yo zihK-@[+[R3Tp6>##S̵, {nt"vL|3L:B~JΊ\3>8> :rk$i?I߲49 LjA?15܃40FЇJ=(FBވs\TLo d 0Q yȣ8;f@J=wL>CGQ%nBޮʷ~|i_91Lh}(2 3pA*x-`m*yKN<|F<3  -C~G9TR,!3G\eU2.x9}rÝ} M"29Kb Dfc.L;J2((E B _ 3m'^LA9:@A {xHCji34hE2b{YV9ȑۖw3>0jDWw??ZPœg{~܇(Ueαͯ*dޘDB<=Һ}ur#0|à ,j ϐIvWsm'a`G<.!vjۑ5/]sm^ej1Jw6I_jy^+bl p(@2tc*!'M7G©0rɇӝ* 4 ;<K.\=7 4KR "o P͘T3*|]ۅ4xRXL1GAR32Z26` 8I R˾"q`xWYA3;e98DrdόÔ?ś ƁrQ׷jr-fVOjBnù84jYux^ X^{e"n~syrzDS|z@m~zZ({>_2pR_)ZˀmM06:(1u`` KwpiOעNi|Cn?Lԙ:ƨ^h 6ǟ/;z-E1d^(3GnuQZ",={W^[}T)!D %.(*weMN8iqf=kB '4qBqjUCz$<<׽I OMs( k)b%*ݪ~,÷j[da9OIDJ8-(ى2 9*0YE|[atp]hېϗPx.7Xi)0?wq3D͈'_T"Ontv:b˛4ʖ.+jYp "\3 uxe \v/ ̔HH90{_I>?9aR |o;z"xryE_Zh{ë%wT8 7|W[gTF)^rDIBS jc_`sq5*J __EQ"f?d:޳*?_:~;SFo8)T` K0oӪqpN>CylkB &8VGs 3~.{k_bzcH% )i2!z9tzMi4F1ll w4'3í:9B [ps7`1=jbB le|+ @훆~xEE /ؘAf!\sw'kf\*㕄n}ۃ&l۶vXP;q#KzV XzQ~ E%啚gk6)?rNfǎ/|I:BfQGuQ<kO\;x\':koX\y4fQn5wO]LFm >FuyiIT6 WºQN}1@RIJuO VVGCua~ڌqc7<DQf0^9 FȮR.eJQRqL>yvII4&?!]C4]#Z)'Rje(qCϕ藔aa%,ϘVRvyE]7QZ"DrqQC^sڟHM4dj;Ad;h R+MaLZ#+c̙j- mՖVN8AN,\bՌtHz-.Iټ81J1{VEXZX<d[ꢨAyB aOeOn88ӘsSSXdE7ړi kQw!}4|]=*&%p97 %VI.=LO b(!lFtFzև̪ѼC 41KhMK></˳Y;.G7sVzJ~A}NJb~L_P݁l8 1+UQǬٌ_'c:0ě5azU{!:Бm%xk_Lc VD&(:/)w3m9CK:n>T-%{mAp omg룫/j1SOh@Wܠ%@3h)”{ A"K SDG[Ǥ\D s2MLm93JŶi2z9.% 6B Cgg@g> 7n\(!C?͡{j-HyWbmP.Z! >zp)2#⨴tClY0]nU8HP az7SZ'O !=Vٶ,qNPN~WU6Ms߽.kT"-M*TI9J?3ǴBؘE. )#=q7v@>Zze|ʉ btΨ 0Zβʤ,uI l&uiB`RI$9~98Yc륖.v~P'׺a_Ioh$^v0g̓"z>:zaoxL_a h^'9_BLјu2m9igSB**u3N 2ݬ6ف!9.nKT XsTjGQ AՄ N_lP1>-|9?_)s9ɢ#!(~dݟ+6\&Ң%YazOA=lsr#ő"iW+ޞWUMb"c̟&H=E2RVx;ͨah;gY4B#cjP49|d-"tM[^.М|S u1Is\-oR)F}=kA:.+{O& eJA $Iy-r? p"wjk0oYk(n:#weCpxZBt2!?#tyLFS䉀}doU} #ʱh(껨&^0L @W֥#D˜RƳNrH1L1<2W_Mռ N{JASu#W$[4~d]]!O+Jh}_0BgjCW>O; # \=e=n>&fKR+,!bI,7V}6Q5F4. MENgWatTޫ^8<;uPQy4+c  !w\n0xa"L}kr ʐ$SEőoW:h/m)lDjIxcYyqK뿺7 <ÅA~I5z_uyuΎ9cJy5ooJ 7n2C[Wdw~粝*e"`}ɲE 1D%.5M(; W{ ̅#Qz9qjtՁLcei2n3fӆSuOu̹=;WPaY{;FQݹI"*`n'if[#NmcvM62#FNUcTak @Uc0ѳ#{n>|XWKL22+?Av,g5kgV 5+4\!|IUt{Kչeqh`p/<’ vcpKBuѷi^ ~ۉxrsޏ 2vJ$87>uۛ^L q- o^,>\KsO;û!~tt*ߗ}KчHmVwSiB3.JJxogֹ`ҒYvb6ctI 6 *sk_XF;c44V #^v"C.A)hYdR(>*Yx2[lDh:qmހ`w&k"@v1GZD+VLP$T^jV+Z(+W>Y!uqOs6<45<n͇& 낳^; IԼg5`Hxx*TKtUm*kF޼9϶yq+Q}|cKYeR%_~Aה{6ρ7)ߖx0Ǹ\*Ss9IS]筽1 >^,Dk~2s@5t/Ɇ`U:]DosQWRnbYc4R2=se3d @ ]שOIfA:@wÐ S ]ko^77bȦ'1 5r_@,rƁ/N/+3dJlKVn%#mV`n#< a ]# REZ`P \`5gyC\)ZԦ |@Gad7[([,0Aprg# ᪬6%=q73 hW"TM0w`Q-a}঎l q4{#Vp}zGnLUvKZy6(kc8Hѱj6O+UFvOFDjI4+67njǒc5Qn#oWC|s.%SPk&?>l$UC*;6Ib˞E ӴvO.W`싳ɘaH\?}ɥMbAQhZ m!ePG.VNZhe,G~̡".Eḷ#]ͦGR'RW=} r[@A] D>ťwhLFrA,a*t,?ŃA]ZeY=I</-\r淉ʵoP lP ngKu pxYA *1d&ʶ73agK8 Lԣf)pUg.tQxڲA|+ Q_'vбHTnSa@+ϖTs搨dJ|R0FT7=ǃa)R:P52IBrDy9zk>J 3%C6d7Q]oևYD"L/W >MZD5đyðުZS??AvsCH?uƒUz+ _o!l (e#="PP}Rd&T=3~@Z6=[U͇X 9ЀڪWtTx%#rIBnY= uKY%|JӘl2py&`ŌON`3-w8 kđ+7Htpn;29cHhMoGtt 2;tjjimIE&_espdƹ>F!13>q%-f㱧 H`9:g~yTSU0FE # IYVʆu \JL[M,#WwXa5iYrsMx:.#)᲼ۯ2G#2v'FsJxR"^l<; b̀+cR!N w%IzcAGNk+v_6Of4ʘS+'#M>%y3v@XY/flQI)'^G~q4F{Z~ xA%ÐxHD -UkɸÏ>{ 9ٕ(gyyo7Y-Ã<=y  $Uٵ7yhx#xG>1-_oRp ΨQoE3%46o7|FWi^g77_ܥ tg3,.oji,-Kޣr;g5W$'Yi㼤7_PEUVg7Y]<"_C94vF>aR>3/ɀbUeGiyMX9z&uèy*p'ԴWd~&}j4BwV[mH^إ|%gZ ؃^@mY76~?(0dۑ^< *g$#dܘbrzk@Թ#/ٖhv~Cm\PYqT~ \>հE`T!=4<}f԰IOIeO1LѼtr'@&? :yU,vB?-~wW:2V 6A#z>Ts,Og Rr{dzǝ'?FcphZ>`ʑ'򚪟z<;ȃ\zQ L;H|j)Kg:)uO "&ٴ ~ӘK2I06Iۓ^|̞By& ? 4, xO5]VY5_DUS LgJv!dΓ%ވC=ĹDnNK@J٩]JNU%6XvK$Ga3"HwxAWOpHirm|#Ų4!>-r<8pI}çGnlMل&;Fy7qAA+crڟ~g7sQƉ@AR$зȉAÑ7r&ړhPB!KF-=J?c#9|Xk T/QMUSI&mmk5hׯS0]̀_#bI]+Q:{anBpXVު&JhZ+`=K$87b&3\cX>ǀ!_SSww2o2Feo9 gxG`akƢўB•9< _Ъ]Vz $ƒՅ !9e$ޒIK VWo B={\^JInbڔ}*$U>kO8:]l/ :#Hq Ss0Sg/~<2ڲv1(B$n)]:nG5 ! Rp,Ԉƒ)Quq`CZ8.hʨ!a-4(:<ʂ3{F%l:$Z~ϒ@gWm4.҂j(f6pj{hN\[|{6dsAFRŜ)I XZ6oZ4qjv1BV'8UX2p5hBkڈ+L St&0> f2eB+Q;D%EA%>JK+>A?иk i XXAInn$Ödh*iO,E,|C=b'eY%xFgXQ{F+ŪHGWgJ*QVF]A[켼"jbu(Ѕ>u r!77a4RᎅI9lPyZ>һ-ǻ!ȠVw|髼sSǸCxLi.e^\ W`M!2vBKNvCaAܮdȷ;STz gS3_m|\>J4Q(n@^OTN. RҎ@"Bopm)2,c}At0|hrsdGjAdO{~i&a'+}JJ%yΡyebpj} h>-I qrC:=k,E3As5W;->9|*|pZu/. 6O2{H2U$1x:lg5鸗Բ3*|f,Sm; @(U=,x[H2[ L1z '\b\ nsT_P,feG |H2KcN_Bf VO4GI i"'+h@g^JmJܵ=K5T^PǼBY4C9j3M1='qn`h0`Jr t oÔ1`$LD~' dP(lЄAc.CɦKu׊jV%c0HaE9nf֣# ׏ @3qʞLubXل(Rl? 8H" %cgcVjNe y[qauGaw0{ pÚSA)W2Nl|x[bo+KJj37YE+B6~}JG^@7O]0OdYqf{ uA\\:H/eFqȆ5;/ոeikhTS~ל#&AD'pp&-R0eAA#rlCS&hơQ hAYQTl r< M7)k43!lS2f^4w5Q;sȾ0mFXďo]!5e!o*'3tG90KP{)_k+h 8P&,J\h=c2#|Xb.sRԯ;5A }BP{)AxN-G-P88;MqS > dPW/.nĊۉiw+yu߬{X?_|<@۳:_E'UI S /YsB2Rk8,]9$nTTa\Ԉu16ֈZϞLCAE"9t5)=삆ب>3r{{ zWrˍwN:S`O feFZxwM+Ð.D3ٓ}%Fdv RnMӋ0Btr#j4ҀSvŐeBXhNf 6 / 5ɷ^ׄ>3XJ^C`gT]e8:Ѹ/$NG`=~Ҳ%rj^7tnOBb^a954G#ۆS՗{XA7%A$QAeF&F& ]W}1|:пuL8'!%yU\(Jp]-ج-%" o?֫H]^{

VUWS,]wYUi-u/SBVh;f\3H] 4VUQc'5#UkNjahI(]7mQdYW=>n 7T  cfoN!0OwOz-SC1:Fh/pOJY3Ll+lJIW݆p6w/&ߖtM˖z ry5ϐEGn29 h2Gz?#xG /nvɔm(+ſzEm>bϦ~U@匛 ā"$cPc@&dojP,0 QvCiƗrk\{}4]޽!uc`k~$55UQbHSS>(\ Z .6JJ$h5@%e9~1X2q7oH9@nǎ9v&PhC2E&+T\ga >nZa Nqߜ! uсC? ۟85 C &yh |ǜt cB!bq|t[Jl@9( f6UfĢ=n 6}s^ 㪝U)]Uyc^~ѐktorx l`ytm/LtCi̴ "cE}qڑ, 8pB2TynKQ R{َ#`#Xݗ̦ 8׎PR~&SL[ ]$YakbWd>pNT}qJ+mbrqD35s;!ĤJrIpP(bEP,Qexz:8N?Lx̩F/[n)\b._TF9O&+eS]J?o7wF}ݓ ͎N!3T_Giz -$CPO*elPjJ]Ea/" MS-w4KU\02\AǛ:H;bj}xS\C& j3p>58AR=4؍;LD~8_˶UQC5]3\o}4>&|?E*Z|/>+!!κZJA(pC`h,\"h: IJtH&#˚Gp]=|NDjgPXq`ƕT+zL?z(K"N2p 7IDv'O{֌y~}P^꾸)W68knBFHtYѴ1<*(iC|pe+!@K~F٫-4M"aTzzyګ`,S1IoiFo7ͅ3^){~d!0Y *k>9kゾpsYI4( &{UIlG* +Ngwڒ#<0 dFmʛ֮l%lZ" eyxBDea᭵zNBt9BcFA%Am;OYmF!teOuA3P:UCYƾ`fv<]FN&c\X(ߴH|HAGeodFenC"Pn(,gXn 0l]?#3t*>p3f|]yZF}0$ ? gn| ; -tCU(ܰٸ'Ml>Ƃ*p?uYkk=i. um^Tܯnm~r`ĵPM86:߉?Ir[sE;5Yݛ^2X5=sN~8}Yx J0~:1^" =npf/,8JPs'LF'DzE`RV=;~"KTC;wjcF~p] ^F*s@ߟ #ò@5R"OMcuͰ"Y bZ"zs]u$A',iU :%9gQ8!tUON@4<28';ռB -(B='R%0K߆? Έ>=be dd܄k 'cAJqµ$`O:DERy񈡬ўror^BRC˯xJhz%}" V[vN}|py7ύ0^7T'wbՒYyG9 j]$^\d.fDЪHTde]!-09($m?^_첶H%'nl=_n9K[gc'v@>]4}c ?sifׇICwb7Fu$m&!<ɇ+9 !$9#֞f XYrj<2ݼNh ٥lNZۂK,\vO~ᄸZ}|C7)y@Lc6"V=dO,QPP7SVDCghtq ])9OgL qom@C>,hh0Y?ڤJac] [k` k؊#&jn^}H7y m6CG[K5<^ū$7 S@k+w&rqWCѩ;)l`,qGGqTEaBǫ'[vS56SJ)G*kpJ[I=(ĺZ_1\X8E~3$#O΢ $G KQry+vX]ޭ}+Stm<wDa7~DYZ%-HlP<ޖn1(QTHM ɉ(%鳢 Zb 2YUtk#&څ"gĐP}quS4YUyM%N)|OhʯRI̹!۱hD亃AI` d+2 ȸhܚrKk헊3Tw5ѱż,t&םp7?!Pr Dm sךζIuQ>?Tlio,,hNZ_4O9-ge#8`_)?Ll^y YČ_j -3!}1AK6H>P[إ. t>*M[({%D# Г*+M}#$Q eО㞨٢ ӚA+Ruy5:gIY)B!#d_N2ڛk3ĉˍK~n Nk%FuSN^k(Lw)E驦Qv8I>J$.svwSNƺK9K8l:ϱW8H5_D%VtN_ps ,V)L ZBfl[nY&w r.)遤N}([:Vs(ohZir l =-tq5Oڝm ~MD4N8n/'o CA~ Kix$1XUMOr|ZI7XKVұ[МoDăډȼ(BB:y8;Fwydо\÷̚f0lǒ7n UoX2LĊ&cV-7hn@%Xvw|e8` !g(,p5/ $)`2C;Xll(!ps+sgS ߌRP{"/4=^W81־- q!6Ƙ_F1FKoJq6Ǟ. ,/;%oZiZ3Nac8q܀Oon3lvgxĻ[sWǟ.)tr<9rGW`7B^hmׂW|?@sPvĨԆqYj{mtC"q|\PtzԔBGFe ]-/ʵթ?o#+#%HGkxav>USŋY ?I3K\B+wi#*j=T(dN&-$8&YMWxm&b#g>h6j#@&PwUQXfE'km[[Sf1B,cW){,W|jc"x@/Ba漗ɈQ Кł2J>ٛئ;|XJd͛٨ nx?z-(Yh>̆YovV<'. aFUH# J"훀ƉO[8j¢wG_o ]7ƕ3y%Û5;Ew&-bFEWᬲ,w?$,j Ǥ=ez7HeA2#}'p3QC͖ZyI=9ȿ n3]#V )pz2Ѥ5Pp@&=dHCV#Q>OA4tm\5n);X VBcvw8=fYh+s]a{[#Mޅcr/GJYWD8gfxo83•")79#lyEHX !P4m"uJ%~#T@`E7S}8դf==RfmRRy-Ϣd^н-Sor7]R SARܫȌ }RUKߤ46?@ؽpxOPV~6>>tGfŶGDr.\v#D1oGf" Dz̯lSC.AhxP(h/ "d,:ߴ bx1z"sx,o3 l'xm׼Hd FǸަ@^V|l]_2+n-H+Y02D dfyv6ER'aNdK\t'z;j&PHxc5Tub&krbS g3׼\Q+%v^SXͼPxW]pG5!2D S2]56~m"Dhfe K,JjP^hgى7ljAa)˂pګp9cÄo$^Y`beqGxܡ=2u0x԰(uy4q;|w%E-_v/CylΨ>f&07kKPo* 1P $c-#|(y%p=vi}ypMHUZ}R[z[1HQ1J&Rm)Qp}5ߓ,-QL(Ⱦr:=Iz߇rEna40 N~Uii73;M{HϹg){ՙ DVA&}pmbbX$2v9=3[D,ƩU]ꋛ3ta>[p J=SNdÔp:5y|M2##Q,.LlJ`7fQnWI)QhKђrcMZM?{h\9#4Z^%4릛mglvì.^,kq`Ӗ%P8h e犗u4X5HxI8,U{z#Fn1;Wϵ`oCHԧ_H!= Jγ=N0Qa5zd:GMt9IBKcpiW&UbCa+P- rd|k%9D c-GZT)oZ n}n+xg֫I9'd"*^%腮Χx`F?) eI:|A uG(NWY +_=.cJ-,y0\qv&E K0KSxwp >?ÇJ%-j:n^?rB۠tNUg=1vdGq-Xr}:9hnK@6CZ*?+U;-Q|ee*k'u m4ivIp@K_EJ݌hB!G$*=1o@_e:\3r E?! %,-z+Yb~/W$Pf,P)l7Etk gMo3zg!ʷY# ju6"[B5U6 r_؃/ThsT[i4bs 5bP+c8m+ѝB5z)û@z0:Ǧd̛hE-s4:\Sӆf%i`84^Q>1ΤKlB S[h-Ja {e3 ^±\j-& GNOT ! m RTT(*"P/_-C0{5zd28BQ^5.":+FR35r%$c)O=^5\/te͆$MMjsGm6"H;q]`A+ɔk |m"_҈)6q )%DZ?JO@5xqLa=IIiHL ){A %;n_Y8/ފN]aͤM?eNr/V5eZEq2Fw?.@<Þ >Atcw,v\1#7^熕ȗ?xJ`NOesHz|߬ PƃTľN1}svO%U3uH%>o+9 Ws8"oHRSJ[MK'5BijFvAQ-K{"]9hlGy9 /v_6k9nQ[ /p @_TM¨qj|-<&h{5A8V.aqDTTO("r@X bA΅O(~t G oDgݯick`(q{ـVIK1 աIpC:C1R;8x5XVq<"?!+=Ĉt0\mYsv#!P~ M i-v*%lQbпP $`dsin\og;sf M!*AUj G`9FJusM1r58"&sjϨE4Gd qm]`55-? vm0qpn{%{ V]Cmn'-щWh4%޾}J<v}cK%=Q*R[PO "ZQ2G[(J͚>GsѢbipyKpY%iCoȉ0]+'C>=)=N_ðD/0|ais<5kBMYŤ4vA cvښǿix>q_kyUC!O<)?d\ZN**TmR_uM<剃8 /kjIGvŕm-]bFJL (-OqU;3GS]vX?)l |jϧ"zjpM!@ԲgM}=5Oz(ΒP:mGHGllT|i~Mpb?DH_)OE+j1hR58PtB$$i477?$PLY&3Tm|w~9ץ g$eY H*jEL=P|\睋`Bik #lG'|() k !lUp&Ђys † Օ,_wrVv"*<=.DxeǾ-T sȦQX؛ $e; r9BӾ"xl0)f{zzi;Rr!=^?]RњsNf7`lLt8*U%O,fGDiCRSS.s , ]? v:y;)LxAthȑ8~tianbbs&e8'HPNp5`DiL,SՄ]*=ȞR% ƗBx?E-=~3Mh]M@buV< ! eGKU[3)ްy4It^oNq= DSV1LsZ2gTc 3&yPD8gcb[v2a}1#~@Փ襙I۵D7; Rth-;Ѻl n9bpr̡s-sym͹uI-8T^N?B*~6 |gZDcq7e DbdYZg 0hL9kGj"f! Y/pαu1iy@O, h*-v:y*m`K!B4RE5$J8רO=Pc_Pxwboyij1B;jeNo{ou1Z`boLL(yBԊ*DGo7_'1<B:TV ;='"B,SI1c:DJQDFE]fӤ `+ۗQQ;,Ayo^ޠKqGƘ_,0'AڱBi<&6{V:DVhA}c`nlxI_z*1Q9?r,?Ł64Н*G|s{C˼^4>qvb1Jx3NJo u a.'6t{L2PUtxVuO% N&a[ @6iL 3T\Wboqo@e++ڎRU-,82ҟxvs邈 ΋lPY+xM[l4$} -hFlcȘn.+"ya/7Beg4)osxߒ!׶KXӺ]z/3?D$EǍpxO^wg&8]1 5w`6Z<Q.D/MUY兞vGLK z G|U un"%|w7I4xB8bTWlw6*½2-^E E[A'Oƒ)>36OxB]VǷa5H˟e8Hлw\ yu16JNwt`exw_q @"~^˜ -$8IѵA@rP~rH*Omdޑe)Brj`;ꧯBv@4N ,wķвT ӣ#y6?4473S)jyH@ZCP:ψiaDNծ4Y "2<jG_ΰ )_F\߷ z k2;-$Ϊ.GH*QJϪt)҂j!j7v2f,~~R:Ucx1Wa)-Z$,K-K }/ >IJڙ/?(0Eo(f fHR i,dR$\YusאWqn+I$eU a)#WOFyDy>Ov4ߐyykaj*Q-y'e*@C0cyз%ӿ߈yL5 VZdK rF C7p7@wKKԌVx)PC3aJɔ+qep $)t|h F!A砎^b2OtО{ FPbd77=IFf"ILiP`N|^eUm9I(^(۲]5e0~-h ];kI(o`iY@ 24@j a4W݄Fqa;f2 z M(?2Rscykׅ s{Hq&&bkl꿅Y5޳>|8IͧuK-,FWU@&iuE`튾C\\/a;Y7XaCnޠG( $m\b'ϓ3,Qă} F)]˴QV䔿Ǟ{e<ʆ?T8MP:wk"OR1vQVgޣ4X&}f#WKGP"ѲeHMbr]PvꉨWަ8~B<[Z%75 \0Sm&0ƥʱN,!ÜG Dѭ`V˱ LPHe6my yta3ΰOW>mpch r`9՛got@L=%Nb sЦH Ȋe,U:zx[_̮h7#mba\@ohoI~qP443LL6Ĺ+g_Q%wQ jonņjv~z j3ś`|(54 K:LYVUyÎù0ٖ_f;Ơ۵"%ў*DuQ}vLFmsv2m֥/<yٟ ~" 1R0c8^NY|@JסUoh#>nl(mMpP3ǡb `5@{i9@ mhB0ܮ ؖ\ƼE[bN5rns:<묯V>Vz>Ә.nE5.*l$ߠ9EsW9x`|2Y*Ko6  pPoYk-~yAĕ"r(WX+E i&*-Iw΃Ote=9|1e2Au/IH~KΗ],ALXM=[~p˦ߎ's奣V<ĀlgV+aurע#2S!2uMt2ul.dE]2ˋwrFd՟-`x彜 {p`sX6|vF O[]0a,ŐYQGI6kQG Px I"$q^KnfyVx{L"['r]ggevu48*!^܍9؁ZAVxRܵC(rvvVlHsKmC=@06mldpOoĽ#v~IU&Hsۼ`kB I9L yOQ6Hd[ܚo~'nGAxk|Ϗ0 ;(SjLƲQ))sFL!ULv]rueh7 k l4zC(mAD>1΢MfGS+}<œ8bdvKne\!ظ}EK"~Q WRF&:"&1ȚOĬjZ+4Ǧ m׋jT`O Iqa"<]?^P y58ĤUpϨzen1Ө\7iW|0 cXf^fA2dL94N7=*xKiYܓS%:8nwΟ_:w5 WF49YW}5 Z}ezʮN)Pwq,I/;ήN+^[1DyH,#T h]vc")(h%a9Ah(ԓ%#X6 `7 KW)3FtR̓@6>\==a aQQW)Hln?xIF=dZx2x0Fp 7Q+rWk!\q"Wb L9,z eSLON Гے&QAcKƆi7ȉv- u1(zS Em4r|Wt3bVw~.j1A]B;ƭqp(&bW:QH˾,.տ\\ 8i$+?bIһ#*R@Kz6ց.wE"K݉-Ih-.wOj԰Ld>َpMO,q(2%I"kBWD*;AYx DKrFϬt:̘E5&H 'Eл^srx(yS `Rų8'%XaF]1f%KfFޜLe~yG]uM12:Bs*HCB_+/ԙf7Sd"Z!\y+Ev˝y;Қ}y9d=4z"[zo"Z@^9]!N6Ӵ6E#CS,{R\3z0|#͉~):<);3ʈθ>##Y0wMIW=LƃH~l9kӛ/0aw;+5RLADbGǚW(PE(y-.`P4;ƃU.L:ζ6?-1^SqhEAc_~o*`vΉ0՚䯚|o6+;$}ヶEHN_8OC6@>JfF0b_HNqAD]wࣱG\Q\')WvG|bl+LwWrqZiU:˚NF-y-* w[cMڭ{ G+{ԆM%= l.`W~"UFPX 9[$حcg)3Xief_eӷ%tT2)!)4HִgǦNAͭ,( 6qM߭I-ئJɮO˦MQno|N`CX?2>`t M'DU"c+%"dRZY{{:.zcp"rӨm;P#zZ3;x4ghduov vQ@dZŽQZ"Lt)g=fmL|S8N6˦s[{@TZMV!ŵP)$QB8@U_t %6d0 x#AifKAWVhojK̓Tp#\Q(31Y%Anxl#qSWUmlK7@~:E f3 wZ/l4a=WkjR)L ӊ!N:4j[& WM"7QPq.4\tdmKWh$&XZY :rQhлZG*Ԙx 0uEaKTg4HJ@{N8'I0DOc(%5dx@ d’`ã!Xz,gJY:) Iƌe &UfŽ@(񘢽@$:ȑ2pęzVo=ͥQDPΡ#eޒ>vM0tcߏ*RSwbBDpۤOv"vuĬ^ڪeHɥf֩d/iFH8ɲ9 |/Fs+?%A&RQ'޲@duȆFͦᵻ< Խ?njJƷ j F 'Fϻ3z"~ʴa uǟcy# 𷅴g0Rg롾H] TEhlj3 UƟp˅e0U}Fi% <]7ŜO{Kdž.6lD_2eL!p~&XI\ɝG)jgZKbҍRB~+p[jM.N*Lq8F*qzr=ȨǿO>CCW3%k62ssTXL1 (cDEg/GK&iMLv2n32 ] xHճ]neX6fN<$v7f)xCR!S$GPG!yTOЪso&!F: ǚ1}!V^|\֓ȉf>+[iK2JͿUW-|mǚ?(~*B*kw v X+w(ORm;VYQ.Vq(+@5#A>vqe,5Ƕko ogTte_C][ 6!!&^sH0):?{?mWi@IV֪O 3m=3VJ إ\@g)jƮRLP>_^m*2BrX~5B\qauX~t"h.T6S7j`yQxSz3 p"&0ѧ}b7s@S

(I>dړ`B'%k7ulOi : /rDU_,76@#7oG DTps2>+iT5L=Ջ'%qQ] Dk]#i6 $S|42&IhkJ$Oz(`#ע&/uuJ{ KķX B01S1 ''ũN͸붣 S}/YxxPm6o~3MD/CVl"^#@М](!|y VUEHu}E8A ^qEabāSq]Et,?|~K#>YZP;Nnq~ZrDZyw^:\]cԏ >T>;0SF D Poj]|8(\=ė(5zI k9N Q㧟qG&"u|us9"9'}%д4cY-W|﫺 cDǎ|3]Te;"5~35C-0x8S=)h6DžG3BIGw!cJ>OͧkPQPu%Ds0&8+C X" k:&JZVvU:S0TVa1>`EETggKlf"f+=]uR\}vX~yq9l#6"ހl{P`jbN ~3}tRQ SyYGs1C1< 'w]*ݏ[~H[39~G.L僂 YNgA)KwXR *٨e "ĶZ<=uN/j {T;Qѝzp?sڼK=gp=KLKp=uX< ˮPUo\G wBZ'e\bw9s,>fz sP/^R :1p);=:'[bl0 >u/5NLDE?RPC Y^it}}PhC8=A}^ũSrBiޟ&#hNom~ 5kxoU*.*S@>/ %ǻ>fc) |dmM̥R{:mܟr5kA.ʞ^7W8sQGUDBfZ %!,ȵ дGt=J% ,ĹG.m4\Pϖ$N]C.C&/7 }Mt |j0=!P}! F W~kj;&eOzh{#N {ўk th<IWg4YƗ2U1/BnwOr%*6I"]Hڟ Φzjr*x]H|DBi 㣂5gkOM:f> 9>ϧ"GM-tg{C%W'y *9qE[-Dk_tlje#-?P2u-fE+Vf'r Zg?RL̀Ǒ;~P{˙)e:ϏF^tm1SSn_'ˈz8$%182]QU 1  vO n l0]1Drjׁ~~PH?̚j(U_Qxc'tHDOh AFe{a6>8A}Ǹ!  %ǖ>ɛ\S.E3R?L>93I&w&cj{S@ЍČn&d"-L2J0m,[<j3DM5ɷ' Ubm*>eqgMe(YSP=tl|&֕!KfYqu~JJUVP!=Tj0ʌ7?Dy̷Tujmھ)rLnpoF9!jPj T_$Ɏ׬Lӝ[5?Pc|ao46Pc'X5ll=׵S4шXd~tbC]%X`g4í g x?S0z# BwD}wè仮8k&2G[,z_4k&ظ!f5qڏ1m9"s̔05Ƣ ;#57ĀovkkR.;K*+Zs hY{qmY F@0:ըHf3>5>W "(6g-*.s"΁"S M< 縉IQJ€ULI) f ˡ5젙^?m< Nc?D>0r6j_ ^<:,quS@[ ߟGLĸ(d8Ԓ*@M\y|<$ mY.JˣY 1&!#0#v,9~A{Nt x)l6^I2&ŒLhddNM[wwRvG9 2ٝ5&OnŢ`~( %MYl“N1uvw2HsdyKuDVGU|p_UIe*S?AyjHԄO:L; .z/m3VO s BMѯz"/[oT94o\\R4Wlt:%΍;yiTe7eh8)CC 0Y#䭋Ln@,Ad`H$A&ZE9=2L*qS6 aV˯hyN"(;qG"عqqcccd-75uOXSavDեq>I{7@{pp_h9 `f (L~Gê׳HG7xOq)涨s=IS:Qo&l;<0Q#/c&:#` ¸MlN RUI:7uC[,&v7p/ar^#sz{ږN6TYrHuo=TAh)G$lA@ b3J!Ew&T! *Υ)':'XTv3yx Dh5qD]H>'{Ү󑹧lJWc TB[[O(bGkz_^C+5-2$!YDjlJJU'7,4UR% 8'Lm0c)fϿɞO˛=|-tL pujh ԤIm6%cx~&-(9E?f&ME;6GcSHu,GlI&hA.&w)qLlqUqPʺ`-qٶJHž bwuX1^V6Z=Fg&Tdp]zMv+!Θ͡J J<&vϤďDFl]] S)#Uvw jVAћP.|Rq20u {|{V_Svaqr`%Ph®EW!8*@Ky2Z|@tq lYm/@HZ9nEv]SdcR ~uR+~_` Ѽ;^܊!nӥ|+X!J 'fRrz=S#/[F()LN(РYX'p^AY[|(Iu$Y_L%)ߐb&+'0G3XN"\!6UЦ%Ʉ{mWSrʏ07'Hulv m"P#"Vy_(D{Hݓ>N!@=+tsmj,URM_eI)L!gX߬q("])/EIa,0`.y[,8`3ʳ-q[O6پR? }8eQqmɈ K>1c/T$X_Zh턡i gtZ>>~icD#@LS1c=tC2:8M:i (-BfY,f!r9C:VܩaXPm6<¨XF, O6sxdxC! tzaH{%LHoS=W9!b2Odc&98E˵6'o Th_Ssk}e(,k)Up9,:厁iY5rȤzdãe.prQxČ f`u =ȩ]qȬ DP:Blg I䝗9̗w 8 k0^:14᰼ITdq=DFd%R! V   kTu b7ǙT|MrTn>MOn|l^ ƊR}E%H\ڑAF!K(ϛ;*6@>.8R|sNPH*Ą" :TaED6' CQu8XL)rCp2(<-ev* #FvCl*PcCcI>3SjŢIko݉֓!s 1˥&4 Zwl"dTPTmZl⠵jp1/ Oʙ~jH2Hk%o^川,D\Η=M8au5iU"Hݙjxbg7+F64dC9wPz;''&TN8'y~n8D1C˵V@ek `DiODzÂ$g*--B90&l,$4<v¿V ~z|!-PWj25 nq6]I4zEhr2h}FPgWlr4~U$U]?(͔ʯM8흢\ADȼzqK;j14l i.Vn)q0&@- jxiN"*ߺ8d[)&TiC~g G(@6_skjמ䰜kH3&l% )LJ$vfB_R6Yn />K `PO:UP-2 [Eϐ.GhvF izf`/-3,-zgڂ.E5IO5k'a;*_ᰠRk3 9H߽*??άXdtwݥ֧WBACәƓmY _sh|{oh{#>|!g>v[oN-譬 v{Ex]_Rºc#m.;"KwFYwP-|7/pY@\GJ/SmhX3Y,Yv|SB7c1ufzRܖwQZ$])n QM_(oуwC_9P$jpF)ګ^?VB䊻q,EVpV5$Bl7i ~Q]g>gBоO\4Pk$ssM﬇p[ஆP.R 8 62ARWpT&ϟIl>dd#) )S$ξ;tҩ7Dߩ΀8)D*{(gwֈۍ+wXM8eI5+#Cʙz>LWs(jה LǺej.7T ^ˏ&-f% O\Phz54M]l] l"4?I n{I,Qo杯1p"B!؃Ð]qd̀qG-VX~vߋ DZү&o;zK ;JusIEe>8BHqQ ]mͽ|#xncO#jCS V:6_T*9`" ncwDYgyYL n(9T1ZCʆ >>)X>TV% %g6 fzxR2cp>>Q/[aL~< ODI1HY2,XC| Ό%ߧ9 ٌuD%O"0BL+ӄeB87j1$#W`)O"ղɨ#*R2'7UrX6cuMJ8[b`L} ',묰e(;"m{ EM_9vd/HSǣYB|ʘo$E}P' k [k۶Fm$cVMk1p$,-G5i)4g/ys7:Y󨑑縉9" ؆3G7Zp `NoӢۮi˧jz-4P+όp:2p/"GEVB*?w@JT?)6j ]*ƆY[d+HBߌi<ШM$iWH+( 穘!KT0Mܢp<w}Qt cA)W)\hE8 6>aj6XV`+WQB~N\::g*PSG_X,? WXT06ՐNhkg\NFi dĥL۠SYfUӳr+p.?0*K-O8%Vk̲N[Q2*3Dž r(8PE/w74t"IX{ç/I˲\h U9hHF:h zx*<_7 SVY@@ ib/5t\re'ݗ̋$P7w#_@U~|.Wgi fm#\>LB\+a4Oe??D7Y[T*Jjm7 %7B7kC@B&/'><۝*s*{_/kI"9{qKg'@tŏY3lKaz^FsGp}h;~3~TqQִ'g=wۮW\'9 {U +ODNvf`.l]S?,b@%eR 5gYWc!\>7<^@e̢=kǩY#~wC6xQ*II&Rc Kxx|+MWSeE4t )O8+Rʁ/"gf1ypZGܬE}?mxB?4>S IuSn2ݝOT(mӰ?V!Zn=f3E*ox®"՚R ++ӂDGV iAY..Ek[iA-.,i5 )4^Pg@XuX zԬ6,3E1LَJ)FK9 rܐٔB2s jZ(BϑC-}cb ׬>TԦںr4;Ea7I9- gcH|ҫ<,J+{NøN'Z GEs%_9eeсX *i`aϒ#NK+_Ǹ\04x`K%QvZbLng,AN RLtPNE ~VC"7!Ʈd.eTBdA!,X9j45f^R^8 T]?z z̙-]ܙQ nzPC_vɛBHN`F$=uM6GuYvEVKۈv=ڡku9HH fa\R. Rh2mI98//IC'w+fkn'b2Y\䁶7$$qOɉ5<m#A7 p">EMӭI&Q,:(n|VbLL8UIzT 5[AUtSƨeD2 @V"ovGW b:`EUFCYo6Nkrb?ث0 h82;<5Af<nr޼Ȝ3"7[=pG0{10V4QW>@iIKc]X߆ُ]&kjU>y%? y;-tR=xk8tˣ`{dW" _*9 L3TD}ݘhYyo݆ozP%@y=bS'Ei1! jqGx8C+"O!/_ɞZJ|i Jc(AڡIJx4Kj3 ֍IN" '/bBƞt?0Y-3qѐ>:@'9CaQ>wg u)}h7բ+to+,E,LfjVbϨVZ/nIk-%CFB]}zySG/h9, ,a(vi(`'-T62:ɒT)⾜09s ;#ӭhe+fYLSˀ|t-b烘aУz?[3F9]>!Φ/%_6AW3;ӂu6/7͈;Hx{;LNy:b=I_$ix38t*fVQA}=nF0\}FVKP S5M|ͪW#Cvj(oT+S!L14|~vnN 6TG8CIMxt.ӹ8\$r[==hv! N4IJ ]/=H*=1:T&{x 7.lja*I}ʏ1rʺn'V,ۿ+#+#"7AtjYT,ƢtiDW_LSFǃJF:bp6S-]?uv@4KGpf`Z2աGs4>?WIppbCY- 䄳_j0 ,+_x|&D ߺȄnU:pl;Lxb_^j=Y㳡fU^G\n<:^1$OD] м7/86F9ͦ|"榸{sݩF#mbST`v$ulHsiim`T BDh@iǵ۔MLYe+E-ma؂&`֒M[`QuHqt &)%qd P wr0@~&%a6|LSbK@9t%˿=ωHψ*VwhÔ!p# J$s9hehxIJ`&[7xz"z> tH4pRcZnsN 7nی¤߶ί\DO;p&-SӍ{N.dkY7&[U ._@ am3gM$, T{W-7W@JEjx F6nr} eA9Φ-bY<8T* rtnY $qxQ+9Pb#4&(jxɫ]Qe~S!L쾒>R$.4EQ]. ~~$w LL y<>tWh2=7S))fEO[ k &[#Ff.CUa.$#oI=db_8>:={^\Ϙ%ypxM!A͹TIi]"~Xc0BRt'fvG`~r>߄2H2nQSKn%?ǃؼX-~F 睬Ef 8.Czn^ -(,+ݱsȓ8f%yѪr5 !tPChT_@#S0cFO"BOe+]f5@a;JW|:1l8h7 p&ŘONj>7Sc811| stp*U/ *2% ˷s#@ʛ/7:l׷]"8cܠXNyu/ƞ >i_]I$FGHħO`Eݶ.>XM`.{v؟r zy Mn.T)R=L'~|=NXPH~FS6o pl]>qd[w6n6Rym9͓:U,ln&1oxd3tI{њ a{K-.`:/34H"E?WtswY &ϳ\o їФ$I"lG~{C \2dʹ%1KZG zP UGFYۥ.Z[{|TBJhW P?B/۩( #uIYxFD: FVLA}c>-DvZqn[ޭi?*e{ 0Bݻ' .J[]ՀlBV 4 L쿨:#<񂅷3s׭F)8Ac%qfEmWng(O;qBp cXzQ;؜:RK6RYv0TRngR bDZ':'+ .?'7ʝ# 8)ʼnSzxkGn'TKgSvn !u}:t+ˎGש&2\^^.o6tzS / -ĺX-zWP0Z>8&Gf܀˭] sY`>'F^+@tyba]s&h祕Rbx B-dFǼ)87S~0n/eU@$ [>^9Bl+*FP h)HHjp?ߺr1{o|fxyv#T 5a <ܧm3 rccd"Z.1m9/4qh8w_+ ZU3CIѯ+xQ#El|I)Bڄ#Y cSq14Ȍ6H &qKjo Ѝጠۙv bO]T'e~, G򠰄[V6Xk3S=sj]nϱ&c_UVT܃BPuN]Eue/NՠjgTTE!w]su\d:9CNW>z {(rț͙a"~gN*5_V݂IvCBsOE5Jg(GM**%OktU D2c9[S+;VO]DS jS-ҧ*fDRku׫=y.?g'\d`ӌC9X I1/54dC%(#|Aq_ۿ ǜPr#sPDxj[Yݷ2:]ȸܮ ;ز6\)@A{^=RT+=lCVۨVN0E3h>yL9; ^ z.EЫdu#Ox=i mWA(828gVDcWZnE l x򦽥Q[ A,tY.CB2lɪ,4hq֚Ju`Z8iqLTjqn&tpd$g@ge /m:'S&C#OZ*IhNR 3p hg!YZp0՟"^YRcɇMX@ gh(n4o 23t݈+QG B!wQ?3͞CH@JvTk̾ VJrj1,u$秜w~a@ie2 CBWˢ)jMS2E)i 5c3U.h?`6V(v9Z',$嗩et((|sJ _w9'݆1cqf0|hGY}\V;t{b:AZXD\$/θn -\x$&/Wr2.gOvApl@59lNr-\OcYaeZԛXc hi`oVP (@7?Yw@tD !6a&2m2r?cZ~#K3$,8WW QP8F挪G?@Ͷ3Oui˝ؙD.|y)8tN>ϡW# H$5;l*tYeِ."9Ma;K۩ [([GP^LrUfۯEn_TgKM2E} 17ZĔ vh?/G_zXn$ U~PYEX<18$*2Qi kԢK>=eRC]a\SXlɚ",,̂47ԠBc[uF 3t:70(tBllqJ>7sD1JǶ?`ئZșAs3'983iKMTq+_ nV~qbUI@a?$C/ W:q^pOM(v$H!0 ysQ>@76~;>Y?jtް/E5Vrax+sJp\i{`ґXң75 'Ear3)Tu`Hs!-luzi ziOm =/+ ~X.sW_א -(t^/%?96lKJg+,%ͅIC.X/76pPmt=wk-fot<;h KPN>4e<3k<\dlCpsZvWtJ6v}|"Krw F\;\yKWs:##-ywI b"v+XdyG,H?Da"#%UE*:5t*Y7`tY?sE 9NP'ZfLBtJpeWߧvQ [^)ZgoξIcq^=홂ss3"}({ vϿl TytX!#ղïJUаVy/7: } KXoߡ!]4τ$\IQKKS,;: 9`43fv?L\gSy/A3tavi\VnBJ crKžffI u4/i(k1(7{p*6w-Jj8A̗&"YBZٽg;*G[(tMeyE("l~{ پb2pwq5Ds7c ^L:}lA0GMvOk}r Vp夻M#?[r@-ŗ',;*6zٽaZ+ʀ1OqbS ʃKy9MGK0,ə{Ⲳxh# 3ϕpoLB#R=@&?nzL'W{ph])m&0%qf/E0<+i{qCڷ&.%9c ELqUb ̑M,Cj T&8L'*E56#}_P:S34R%)cz킕:4< )"aRVwGMk,w_aWk>7c'*)ë!U)RZ{ƣ`"Q9pH/)p1ɤJ 9pPZIfVyB!r vAfgdtĀ"|*-GYs8a,1SbӺXۯH%5^2Rxxz}w -ϗ(JN= WD$3HaPkK:zc%0N/` %MWEPjdNkсꢨhLMTDLEXsQ~~[  ٍ,h _ /($c:ש+xxH )smWty 3qLzd1BR7$k~@ey9fYTlj{/#x#iW8B I. dώF^50l} gͪ\o& b<>. ^ h9+?DLFI?q3,ogNm%h"oQ^.jdX\ܼ=8ڇ1?tޗ|rp@[U$ "oHihEj4:MQYJdN\#s-g Bk,aC~| ei(tFr[lJ->Ez3 *.˖'H{T;;WLIGI?} ~eDA"y 453gΟO\3MnάbK#E:G蜥g^{hoƠ!mv<|kL[< Cp c=2};FE\ɕj xKc|aۻf3KҒL7c1Y&_GEd&I]^4 ޞʜjNx'ǝ\Klץ 4nGȏMD=J7U*5gb,i4V9 OV B;=ϟ:d="P@ҪPi.No59dQ{}sWܾNLrbW9KNה$%yBe9-ajfd]gK7|J/gIPY`SC)^fwZs'AgJC k*FfG"9s4 Z18&Oe8}?a2Xĝ:& s1;LaVPkL}R N Itf_C`&/5;PŮ#"{QN:3 W z)y@ڛ8y*02lNv6@Xr@~l'AXWvDrE~Ώ?"#:`/㿏Jm ;KmL tJE Ĭk>7cĦ^ʺXL2_Wk\eq37moQ/*xoW֒գHA~ #1[8VQ8;g@+ůD=]jkGu\}+7XvO'ގ.Z+d zPʄ">e 8b=+xЭMM0OP1i/ 2laPי lp]=6ӃmS#gB5?VaG'mVc9>}ͅ!xPgUzzh4>ػw/gjي7(.Wm.sd[mճ'|aM$`rw1]v՝St&ԙ䔽Olg_@K}By|'O=h.n\?ux R\\y*̍3ER.41Ɔ^ikɚ>;&K`W/sY7Űo쮎Cъ!Kmή*}6) o`D뿸Lӎjm0QG|3.PD.r~ }?`jpa+sgmzCt]݋xx;grFX=o eؿ^[̵2HZX7{cr$Lz DRw>*43WL_5TxUɻ,"1t=Fc]2E0xj1E"6cboݟC8VL039e7Sϼx(tI~%rKpwgyL;[*kth2E :ɺ_ٻW̅9 0@͕4RZd=vPWp3i9 zoZ 1{|+_mk$>7 NO,k :-aG>AY}KJqOœO)fZ) BQVt~Hf{dbgmQe lŚ cFr"q(9#cym)#*^>ւ-b~>l0TʴFgdjsWs]Y(pyx#v,գrz$+VӨSu-ƤHN2+\0Pȷh{ecZɥq~T}18?m AЫz=Q@NBNup9{.S^<#@Dƈq@),7bJ6ۢ0Վ1YiwAۍu58^wxH7ls=*?=sEfq‡Ʒ;:k/4?9 q\d $5qRժY%7D2a6uS#@y5 <`f\[1ђI!bըdl\w⁄o<+9 Cg }dfqM@DDzg}I^ĭqS>RY!ESumn Ý\ɞ@qBXPށ$0KhS֣n닸'`i'VOU4+;_OcKa]I9؂U_GhUc1h%:: Eߵ: kQT,͒ȔV(pԨ= Mn7fہ6/*~6`[)@[ OH:vQ .x /$J"?U٠XѰ{' "KD29ypc ee1SߟBk\CSƑ^4Noj K3w]wwce%Pp.y'qod*9F;œqEOҡk#&僊vZf4K:s5 uE:i5ѵPn/5m"6A J&|XC&r]# 3U";Ȋ՝U0{',U+G<(1c].̿KswQglUVtA߹oDcdfI~qx 8ݤHn40 F-ts@iLHlk|?Tfs7I<8DRv+M5E`ȑ7]+/LƭV c["F̺Cf8fM/C<0L*{7 Pɭ yw¡3l3𓊱L9~cDz'۞iΛ#jݖL0[! -%)d<ބ3IlV.f\}~h-O EzRv:&|:t` *lv#u -.XcoYëF*'ٝ;:#mT1X$PEجY~v!}<.}E݉tE^"^*t;62už*r,;hA̋mC\z۳\wW㢮V*vI+"J'?Ǧ7{e[yD7`ט+p5 8ӟLRy:8Vjg# @dz9λj%eȾ̞s:[ӟufMTXz3ex9Q?'?M@ aW.,RH׻2o  f٪6z(3C4Թ |dFE`v0듡{+GYi2]6xLۚ34'}iG\o#c$k-;lV,ʣ-[C&~ TH EcFy?Vűs8.08[^*g}UllE +W3<+Tw ސğ'uǪ?gPyѓ@䧫wc1LʊƗѕX%̂>, T?P5[>1 =>YS}+PE`.+QFv'sԽ{ݻH7xCהًel̈co P槣,@N.|<譶kqbN1iQoҪسt^P!^!tˀHd > 3 PrxCc[6>ĥ&6@463z(Mn}ک4/)QB[>!lr6ŃORuޤQ3G!+0 侞'|Qg%1T;k~AkkN9%uH^v~FAsux"R\ xhuۧ.ǒ q[Y*-+Ҹ7~I ݇9+-_KPոeh%c)2j~RoHFR+u'#~=o /u.)6pmK9 Of/,e,%TF|6n?cއ=^ǜ^F[Y^ySKG(f%_|M<(7/@ko#_' (g0#1QB$dG֣ٚkNlꢈwr.\UŊv쒘\ƠzyXWDE]~+6iȖrNօZp,~ȎHE,Nh%\ rˍrj|:*nh 'rwE3|8Gvm3ęG3t"ԥҥhEU͂;{H`lf $P5P,3=.x($h)CU+Q piUƢޏ X[^<)״ID9i_ޕ6!s8\ |hrn?;{b;16j1g(}e/O41z^2u=3ҘQXmR9f?HIb}Q5oĹ C)RX+54%g ,\`Ne^9)Jܼc,{=c9Ek$= eM4iI>"*2h" {@c:Xjp`= 9^8@"0%J2=ݙUfgl͎;(BNVx0չniOB- ۦvsa>g]本 _ԇlL@&.`&YY;خ)s׺}/Fh>N>h-ZP}k;7QspgS[XtP>~/W" Ӕ^X"-i HE?ܼ2L,tqQ2`^;V}JQP>/㍎6Fzx o'gN0<e۟q56Kt 1@[hFĴ5a7p ڧEDh*RITWW/ *Eӡ .XɈcr J v/ Y*%Ψ:{Zyj(v ~{.:7gZkhHHm!rx!V!'ȦyD*MAژvVM|3xhqՈuc}ÿoi5!VyN(e}`h}& {&VĒk |tP|j$U/smȤZ1g :!߃w 6n(?(W|[xڞ6h5,IԞ{(SA~l,Wmx\${n!ѹCۢca{ң(vX =O § AcvPw5xENݗ:F,}NQyBϡ[u0x$¤1zcWW 9\|@=͊Z)tsBwF- K+-Vej|$aɵ_Ln{ ܼj[$ՎQ %[H3,&^ZA՘\cA*#+c[[/mBJ9LGQzraeAAm+{0O=({!DhP"` g-X|zi#bi\Sbeow}La e,kq |g.QYډV,29'T-ɧi4Rbz$U&Q`_8|M8) 5)nb\t;0}02)B*ڇXu(~$Lu9DAzq+azF?dmsJr`|4w*TWg2k (W s Bq~T^apVwՐ` nfCJp%D+t'f4 n# ߺ G3ݻ4;3bI&`?sE`JV-?98WpB%ȕVVYΚ;C,n%"sFU oUMIj͏KZ_q So42z%x5/m&ϐ9XTHTaY(AUȽ3((̈́P@a~ 4 yCۄُ f5]SеO Úq<}}4 y"܊I4X{EyJs[oϷQ;˭Dž }W^-=jy:iw*KjS [-4׳^PNbU3E>ٰ춚Acæ)Ĕp|OT}&LBmJDh9u$&ZHpqƓvYLmPJ f6?1Đ-_'熙 uq8,Mw+4Pm!ڸJ [Mc]xsPUe_g xf_Y=W{42uj|Ruee3#s_[kߚg΃2Z<"5{]ʢ'pZ szLE.╽>[h]YZ5Ɠ--_`-hOIY`w.{-vĹOq";3CO`b"ħ-9C2GocӊBgGc5\lP\4yQ‹V;[ak<Jr894N+R\KCo5*IY<8Sb~]e7~v0, 0+΃`ZՈ5}Iz9.I@{3 xT<Z3AvHQ%˥?绬#J7%m%)QPr s,EO፳ THEB< c/ l>3DwWKg l,f"C\@/cۥm'ʧHn5R/U_vct{ &3׍na#L8ʊ n#U"ʂ?Q"Yڊx46I36◑.3fhLE4*ĹBK4t"kqmu-b}Y?K6PZ?ΙHlo"9Ȗz8T8a$E"bO'g!#YM2vCh {Yz$^LR*JK/^vr]!aC#dhX+!5ʧ%$CQnl94#EvPsE) 2m1E,D%e-jɅ[B4AȗE j")Y( jPL+S>Bcwt 9A yxf(?^C?tY.}x1>C8f+3ѨR&Ͻf#%ٻR{n2:wbS?Bt!tsj5 KÙyw?> 33L|w^ )}mWQwS$_}Q%<~4"v3שIm+?tNQ cFip1 K*WZJc EPه?MR1eH k'O-D|@O8e7[rEƭtD PSyk "qČ[]#JȨIfEx_nj)Cp=?5}c=txW;UI回4m8|c<ٶ7fwO8?v{9FKp]&k¬9x! 5CJ\[mN!%J.N(gXY┬ Rߣl=1U4K?Q9TNJL̅Yݩ(i?] Q.m zMy/KiVw˖툾ȓѹC麇Upi̐ oiG|3<=[OϻВkON5#e+_Ҷr˦q|BOڏ[4׬|Gue e/) DzxS!fen֓xܙj Dn獅SqXjGsylWY̊'I=( v,@p<3)̙ڔHBmň9Jy/Z k#b>WW&XUZv+6iz<-w.a\ ]wu ? Kc<$h)!73^TG{{ڍ0m&ݦ0i΀V<Ly:0xW\vq'HX'[+ \q5 Pdʲہ8w&Z`BH|&ɴCıW'_w-R6j9x0n2_5\4v!ޭTgj4IF.{.`+[%πeubeMXo=- џ,ΊC/p l!DjY7ʑd0gf'bQ* 8#b)v3 pIAv|lGRH) }U,nRtPOR#[~vD{I+>-DH}W(ꥡ.5b?"c!IQ:CC&c7Z"tPJl`ưH: iKT- Cp^TaYaTCyI>-omw<̪Nqao#1,.H)=vaf% [=߯9 $^/3MbV<",LޘQ#B .֒6cғU}\)^v~dIh9}[( 6.ZGLZ-eW# '& a(ni%`2H}KÏSH2Go'Mk~cU0L*t*}hr #x]u S$xҧo5FPQGڤ]Z)@B+K|9j;ivXxMͼT@mMIӣ չbi^㛖vٻ^l(ӓrٖx깨4˚s@ IFbN.ܴGdG)Y!yɚyL9N'&%ma7ƁdUM~w:5օ=X#d9IL*b m+u(t~}O5p%z`zUl0ꨡZVǟ 1}֕ IHNM(8t:Nll ]_]H}=i;]sZfQDLr4B~&ec"l?%J68"&G6|fMg8W\wdh@v19`Aqs`?K@mFeU@,'_Z/u;cǵH~u2[%bD0std(X(Wu!y`مIf/AUR'$JKQ1 &6#fEYsb9<"ݳ5 U@SsɁ3j 5mV/pwQe~<%F {Γ;=Q2ϻi+jo %#C8r5[^B8#Ds~- 7KH{S1Ȝ \}wSyyXcwU{HgM s,=b$Naxy'Yyl!~/͜ _ϊy'Dz rYHIGn3 +7^mjhP2L!JIk`cE7`aL m3 %N cvX" \L!hU#/$!g//:1%W|I5ɇ.葅İaFSʀBfƩ ~3b_m)8W^˗nX3J4&wC%GC n`"@^sLp,EUjxzv 6&<bC؁L,@/ڑsXI!}e:KBNi]DRK'G'a} Ϧ,ϮfotK} d/#6@]6*߄׀ ԓq1jH"]a$*ΡAJ/o|M=&C^T!:JQ攖J0/䳴n5teQ vORP.p[QW snkنWE-GNv4D]OJGiCϔSۢ١ަ?enOW|:Tt_lr; c0C4o.DW7,0M~n>0 `&47|8fV*j csMJeƝ;;x xQ7ozN1q(ѦcR$ ao%$YxrH4Ѧ,8& p!~%܎m:Juuc(׸JΛQ[o ؁W+kd;g-rHIT(sHC߲f|QUj;9,+qsA~9 =d/ƵH>c.\;VJ*CSN-Q4ɱg/x ʇ`!bUO%!/i7}ئʑU (^Ԅ单X_5.s*q Cܳu;Ix4'4Lz®pj\43J!uNZzNUyB0' H2rWpDl:|bճj2'^ѹ+gmEgʫ%?݅q-AhʄC_H^BPX~R882hyIj'7k|X}|D!0N;XG"R\Y]ʗlΣ%TnWB/ m ߾H; .yBi/ߔ H>ki q6x,|f NKc*_~Y=bD3zyZR NghKͶkRu84jaspA2z|_RݷQuŇdhT|iAJ6gZ"^Q+BZpG}ȁ,(Ў˲(i|q3RZgb䏴)N/- "PqL| ,"(Y8u'u%g}pA{h!㱣*ʞ gcg(әA#.c7R^\;ݡjN8Xg0tc(ږqƺL̷QvAݫ=]$eeeRނis"5"/IgۺQ 6%c{P__5FcR65z$tQqՊd'pϚb)I(;Vi< .v A&MSfՎBOӨr3CXwC_q_AޑdO61c3W[je:1QhK[MYB( r8sh 61 3֢O>"@)kWtGtU O)X֍ѵ1PK*0y𒗑.EdHf{ȸ)ih v_d.5ğJ&9zZ6Eׇ6ĚǏdv"5kxz=֚#o<).z^[ݸq.cl2&c5idUEۥb!ZSVNƂDy%3844abi`d4Ba<:Vh͞f5^rԯW~;;O dc V هO6?>j;iՔ Ryrp4[a W1+ D ]ԡe֤ G+v$F=,enzcA*lnn| nYqV>RѲaw@*zZZ)wcX5U$nĕ:FbY֓2X J#T1>s :,3=*i7U<4Z1|ߐw_cerXwݍ< pbFA.Ñ>fH p5Gt2o/zK`swO#ٗ%NqY4G%+AY%UKzĂG!?4kQ3oBuTE^o B ŚR]}`_ԗN!$[`G,-vG7Z]5n 1F=q@ (;,jՎ$igo(l_f<3v˩ϖFG34g߈)j{ cFYٴ2@/Be8he(V1[2z87מ E*{#*ČLkeEV#p9T]#z7ӈ߁>aC}Y G1:Q3 3`2NgG#s22a'-4}>YYLd~5ʣipBj0c6\^22DRV LΝ8wF`Ծ?În_s%bс NЙޝ^x2n! /m#{3#2CЇFhgʎѩI~t.\) bl%W4DE2uNt^\4 = >[5~iTӖ6[V Tk71,+XTNmgpvzXFfa|ڍ j{k<SZ\!\2KEXX?;m}uReV:v#)b3l*4izK=#u5YQvj&e^w/ƠFd™/RZ.QZ29B;`ץ_eۇ2"$Ug?AD/[_u%u;K5Wx1Zi;Xw,g.-vB/qEsXC+YLѯ.d>1ZdÅ5@zU/^ы` m?*?Ag ~>7lvRXO m Ss2By .bx8Tw)DrZ} [B(?RT7^aE,djpAÓO"&i{V Ӿ䋜|Ҧcdſ(HC_1P2 Pu]0* !c M, \,ѩ3Ȫnp6 ;W*w!ξ7gѢp>oOMQ(ucT |]/̈́2t;b}vI3՟Ԁ5L-(Fk .@Z놚/g_MBlLɿ5,Dߞ̛4w[o(L)UoFF eo7h7>m3ֽK&$ de :'&-ߪz̃`Ȧnž3v2 ^ Yk6;V :b)riD Kby9, #GDu9WnX?ކ k*tôSoM oѧ- 5"~H$r'/WÄVxklFT 86`.g:qozf==Ii8,?JuY]b9jpId4ފکa8-:/2yJ1)luۼA[C돍EN~ 9_yWU&ojDEHK<Әz"h&YsZWqJ*؛dzk .˵`wPgdAcV_z BU]RHU1:bX(+8i+6 g&Nn;+ 2, j#`ۣMGJgl7#ϳr&_d3In<:E5K}gLdO(dV$cJ%4҃TwY+.\yTG9:S DnB ree cu< 9z᫦tѳQָ.Uzbs\Qf#1:[i;hKSЏQXn( 9{̂?\YޔC;A*&?/piue{v"P-$$eeC0W ބp髽wђNyѣTc̣$>M $3'ndaV>s`=aE[nȃxz4fq5QYp!_lIX$ 6+ežX(yf֑ iӺ !>i>) 寄;|yeQY'OK8XM./ܑY6Jac袱XhAN,$}|.A6⩜"{紷;O|TGK[,jፆ36ryÃ^18~2cDD徑Gy(S]eb6}?06a޼15ׯM@)Mrgvۚ5knܒZpU Av4E]했>WuZd6'eyr xL>F;Bi9"┪Ė*yKo zcHYu81` oH-{lTj  sܙe0hPkʇu1 -:Ԕklߗ!V,/7шJ3!U\(B״T.[_`(g"v:@6T?ZO%Г="Lz{b6N;ĶCv1o}wQlܾU6RIs;l>`#t2H3 ϳ&zT/:t. V {2Rޒ_&:D\w[.m7fq$B:9x{.|TAOXC[(W]C>Ą-Z E.v# k*?^T;‹#MM rP Hҹ o]`._mde% re 2Dsg^x|XM-&kg*CiI؎7yob{k c&!Tv uּđ*~)1NAR4|CJD7M%.̻!$"Qetco!s'0X7M>wm!$ޕUler 1ɪPM#>a(uE9334 Jq&&ko'.xhoAc"KxGeU ),w`<@_$-ߕഝ@( Fg<9%|R逛:&J9 :ye[?W΂-OO-!`څ+ a5n69ZGX"T\Y}x/}3/#ˋ%=zzY01&b7X}Ҙj}Z408Л{ah