libsoftokn3-3.47.1-lp151.2.9.1 4>$  Ap^ ^/=„47W0 CVpWo_$[nՂ\DO=e%']͘a ~㸄ƍZ6NpM$ΧIaAuĕdqAd22p-Dfx ҟo̚6&a@Y*iM_Jᕀga86Ui@AoaDN8p+?tR[K$"ןjM"q6Z^"W|jgJ5ٌU ʇM uIT_E)5c7abf75dbc6e5a1beb80596fbad2cd07aa327921451ba4429c0ff68e7b58ff95c52bf29407e9db02ec90ed2a5730d86e3ef658eUD^ ^/=„ NIFSR(~9LB|ꃇ/Qw 5h\}BrtĘm,P[YRb:gfQ`Ke65E?2ڞl,=>vGźyTW=f1ծ۴Vk7a:D6 [`fSsO{ą؇*r6a釐BT)d%]HuUw*f&"D ;`qr5X+`LQB .y>>pC?d ! K  QW`h l p x  @HLW(849x4: 4>@,F;GPHXI`XdY|\]^bcdefl!u4v<wXx`yh'z)<@FClibsoftokn33.47.1lp151.2.9.1Network Security Services Softoken ModuleNetwork Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled server applications. Applications built with NSS can support SSL v3, TLS v1.0, v1.1, v1.2, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards. Network Security Services Softoken Cryptographic Module^ +cloud120= openSUSE Leap 15.1openSUSEMPL-2.0http://bugs.opensuse.orgSystem/Librarieshttps://www.mozilla.org/projects/security/pki/nss/linuxx86_64 h0^  ^  7be1a2d5868b08476ea9213ac6b07813e9365723d04f739c7f7123550f13275dc2598357d9f8885d27f6ca52c1f869c265d7f6d95a093ec82c2272426b9bd22drootrootrootrootmozilla-nss-3.47.1-lp151.2.9.1.src.rpmlibnssdbm3.so()(64bit)libnssdbm3.so(NSSDBM_3.12)(64bit)libsoftokn3libsoftokn3(x86-64)libsoftokn3.so()(64bit)libsoftokn3.so(NSS_3.4)(64bit)@@@@@@@@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.2)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libdl.so.2()(64bit)libdl.so.2(GLIBC_2.2.5)(64bit)libfreebl3libnspr4.so()(64bit)libnssutil3.so()(64bit)libnssutil3.so(NSSUTIL_3.12)(64bit)libnssutil3.so(NSSUTIL_3.12.3)(64bit)libnssutil3.so(NSSUTIL_3.12.5)(64bit)libnssutil3.so(NSSUTIL_3.14)(64bit)libnssutil3.so(NSSUTIL_3.17.1)(64bit)libnssutil3.so(NSSUTIL_3.24)(64bit)libplc4.so()(64bit)libplds4.so()(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2.5)(64bit)libsqlite3.so.0()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.47.1-lp151.2.9.13.0.4-14.6.0-14.0-15.2-14.14.1]],j]@\\R@\73\I[@[@Z@Z`@Z|;ZTZ)-@Y{YY@Y@Y@YXX~@X~@X@XN@XXX)@W@W@W.@WWF@W@V@V@Vm@Vv@VuFV,@VVVVUUJ@UjU`kU8UTTT?@Martin Sirringhaus Martin Sirringhaus Charles Robertson Martin Sirringhaus cgrobertson@suse.comcgrobertson@suse.comcgrobertson@suse.comalarrosa@suse.comwr@rosenauer.orgwr@rosenauer.orgcgrobertson@suse.comwr@rosenauer.orgwr@rosenauer.orgdimstar@opensuse.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgrguenther@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgnormand@linux.vnet.ibm.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.comwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.commeissner@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.org- update to NSS 3.47.1 * CVE-2019-11745 - EncryptUpdate should use maxout, not block size * Fix a crash that could be caused by client certificates during startup (bmo#1590495, bsc#1158527) * Fix compile-time warnings from uninitialized variables in a perl script (bmo#1589810) - update to NSS 3.47 * Support AES HW acceleration on ARMv8 (bmo#1152625) * Allow per-socket run-time ordering of the cipher suites presented in ClientHello (bmo#1267894) * Add CMAC to FreeBL and PKCS #11 libraries (bmo#1570501) - update to NSS 3.46.1 * The following CA certificates were Removed: expired Class 2 Primary root certificate expired UTN-USERFirst-Client root certificate expired Deutsche Telekom Root CA 2 root certificate Swisscom Root CA 2 root certificate * Significant improvements to AES-GCM performance on ARM * Soft token MAC verification not constant time (bmo#1582343) * Remove arbitrary HKDF output limit by allocating space as needed (bmo#1577953)- update to NSS 3.45 (bsc#1141322) * New function in pk11pub.h: PK11_FindRawCertsWithSubject * The following CA certificates were Removed: CN = Certinomis - Root CA (bmo#1552374) * Implement Delegated Credentials (draft-ietf-tls-subcerts) (bmo#1540403) This adds a new experimental function SSL_DelegateCredential Note: In 3.45, selfserv does not yet support delegated credentials (See bmo#1548360). Note: In 3.45 the SSLChannelInfo is left unmodified, while an upcoming change in 3.46 will set SSLChannelInfo.authKeyBits to that of the delegated credential for better policy enforcement (See bmo#1563078). * Replace ARM32 Curve25519 implementation with one from fiat-crypto (bmo#1550579) * Support static linking on Windows (bmo#1551129) * Expose a function PK11_FindRawCertsWithSubject for finding certificates with a given subject on a given slot (bmo#1552262) * Add IPSEC IKE support to softoken (bmo#1546229) * Add support for the Elbrus lcc compiler (<=1.23) (bmo#1554616) * Expose an external clock for SSL (bmo#1543874) This adds new experimental functions: SSL_SetTimeFunc, SSL_CreateAntiReplayContext, SSL_SetAntiReplayContext, and SSL_ReleaseAntiReplayContext. The experimental function SSL_InitAntiReplay is removed. * Various changes in response to the ongoing FIPS review (bmo#1546477) Note: The source package size has increased substantially due to the new FIPS test vectors. This will likely prompt follow-on work, but please accept our apologies in the meantime.- update to NSS 3.44.1 * (3.44.1) now required by Firefox 68.0 New Functionality: * Add IPSEC IKE support to softoken (bmo#1546229) * Many new FIPS test cases (Note: This has increased the source archive by approximately 50 megabytes for this release.) Bugs fixed: * Optimize away unneeded loop in mpi.c (bmo#1554336) * More thorough input checking (bmo#1515342) * Don't unnecessarily strip leading 0's from key material during PKCS11 import (bmo#1540541) * Add a SSLKEYLOGFILE enable/disable flag at build.sh (bmo#1515236) * Fix SECKEY_ConvertToPublicKey handling of non-RSA keys (bmo#1473806) * Updates to testing for FIPS validation (bmo#1546477) * Prohibit use of RSASSA-PKCS1-v1_5 algorithms in TLS 1.3 (bmo#1552208) * Unbreak build on GCC < 4.3 big-endian (bmo#1551041) - Activate -fPIE -pie during the compile- update to NSS 3.44 * (3.44) required by Firefox 68.0 New functionality * Support XDG basedir specification (bmo#818686) * HASH_GetHashOidTagByHashType - convert type HASH_HashType to type SECOidTag * SSL_SendCertificateRequest - allow server to request post-handshake client authentication. To use this both peers need to enable the SSL_ENABLE_POST_HANDSHAKE_AUTH option. Notable changes * The following CA certificates were added: CN = emSign Root CA - G1 CN = emSign ECC Root CA - G3 CN = emSign Root CA - C1 CN = emSign ECC Root CA - C3 CN = Hongkong Post Root CA 3 Bugs fixed: * CVE-2018-18508 (bmo#1507135, bmo#1507174) Add additional null checks to several CMS functions to fix a rare CMS crash. * Improve Gyp build system handling (bmo#1528669, bmo#1529308) * Reject invalid CH.legacy_version in TLS 1.3 (bmo#1490006) * A fix for Solaris where Firefox 60 core dumps during start when using profile from version 52 (bmo#1513913) * Improve NSS S/MIME tests for Thunderbird (bmo#1529950, bmo#1521174) * If Docker isn't installed, try running a local clang-format as a fallback (bmo#1530134) * Enable FIPS mode automatically if the system FIPS mode flag is set (bmo#1531267) * Add a -J option to the strsclnt command to specify sigschemes (bmo#1528262) * Add manual for nss-policy-check (bmo#1513909) * Fix a deref after a null check in SECKEY_SetPublicValue (bmo#1531074) * Properly handle ESNI with HRR (bmo#1517714) * Expose HKDF-Expand-Label with mechanism (bmo#1529813) * Align TLS 1.3 HKDF trace levels (bmo#1535122) * Use getentropy on compatible versions of FreeBSD. (bmo#1530102)- update to NSS 3.41.1 * (3.41) required by Firefox 65.0 New functionality * Implemented EKU handling for IPsec IKE. (bmo#1252891) * Enable half-closed states for TLS. (bmo#1423043) * Enabled the following ciphersuites by default: (bmo#1493215) TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 Notable changes * The following CA certificates were added: CN = Certigna Root CA CN = GTS Root R1 CN = GTS Root R2 CN = GTS Root R3 CN = GTS Root R4 CN = UCA Global G2 Root CN = UCA Extended Validation Root * The following CA certificates were removed: CN = AC Raíz Certicámara S.A. CN = Certplus Root CA G1 CN = Certplus Root CA G2 CN = OpenTrust Root CA G1 CN = OpenTrust Root CA G2 CN = OpenTrust Root CA G3 Bugs fixed * Reject empty supported_signature_algorithms in Certificate Request in TLS 1.2 (bmo#1412829) * Cache side-channel variant of the Bleichenbacher attack (bmo#1485864) (CVE-2018-12404) * Resend the same ticket in ClientHello after HelloRetryRequest (bmo#1481271) * Set session_id for external resumption tokens (bmo#1493769) * Reject CCS after handshake is complete in TLS 1.3 (bmo#1507179) * Add additional null checks to several CMS functions to fix a rare CMS crash. (bmo#1507135, bmo#1507174) (3.41.1) - removed obsolete patches nss-disable-ocsp-test.patch- hmac packages inadvertently removed in last update: re-added. (bnc#1121207) - Added "Suggest:" for libfreebl3 and libsoftokn3 respective -hmac packages to avoid dependency issues during updates (bsc#1090767, bsc#1121045)- update to NSS 3.40.1 * required by Firefox 64.0 * patch release fixes CVE-2018-12404 Notable bug fixes * FFDHE key exchange sometimes fails with decryption failure (bmo#1478698) New functionality * The draft-00 version of encrypted SNI support is implemented * tstclnt now takes -N option to specify encrypted SNI key Notable changes * The mozilla::pkix library has been ported from Mozilla PSM to NSS. This is a C++ library for building certification paths. mozilla::pkix APIs are not exposed in the libraries NSS builds. * It is easier to build NSS on Windows in mozilla-build environments * The following CA certificates were Removed: CN = Visa eCommerce Root- update to NSS 3.39 * required by Firefox 63.0 Notable bug fixes * NSS responded to an SSLv2-compatible ClientHello with a ServerHello that had an all-zero random (CVE-2018-12384) (bmo#1483128) New functionality * The tstclnt and selfserv utilities added support for configuring the enabled TLS signature schemes using the -J parameter. * NSS will use RSA-PSS keys to authenticate in TLS. Support for these keys is disabled by default but can be enabled using SSL_SignatureSchemePrefSet(). * certutil added the ability to delete an orphan private key from an NSS key database. * Added the nss-policy-check utility, which can be used to check an NSS policy configuration for problems. * A PKCS#11 URI can be used as an identifier for a PKCS#11 token. Notable changes * The TLS 1.3 implementation uses the final version number from RFC 8446. * Previous versions of NSS accepted an RSA PKCS#1 v1.5 signature where the DigestInfo structure was missing the NULL parameter. Starting with version 3.39, NSS requires the encoding to contain the NULL parameter. * The tstclnt and selfserv test utilities no longer accept the -z parameter, as support for TLS compression was removed in a previous NSS version. * The CA certificates list was updated to version 2.26. * The following CA certificates were Added: - OU = GlobalSign Root CA - R6 - CN = OISTE WISeKey Global Root GC CA * The following CA certificate was Removed: - CN = ComSign * The following CA certificates had the Websites trust bit disabled: - CN = Certplus Root CA G1 - CN = Certplus Root CA G2 - CN = OpenTrust Root CA G1 - CN = OpenTrust Root CA G2 - CN = OpenTrust Root CA G3 - enable PIE support for the included binaries - update to NSS 3.38 * required by Firefox 62.0 New Functionality * Added support for the TLS Record Size Limit Extension * When creating a certificate request (CSR) using certutil -R, an existing orphan private key can be reused. Parameter -k may be used to specify the ID of an existing orphan key. The available orphan key IDs can be displayed using command certutil -K. * When using certutil -O to print the chain for a given certificate nickname, the new parameter --simple-self-signed may be provided, which can avoid ambiguous output in some scenarios. New Functions * SECITEM_MakeItem - Allocate and make an item with the requested contents (secitem.h) New Macros * SSL_RECORD_SIZE_LIMIT - used to control the TLS Record Size Limit Extension (in ssl.h) Notable Changes * Fixed CVE-2018-0495 (bmo#1464971) * Various security fixes in the ASN.1 code * NSS automatically enables caching for SQL database storage on Linux, if it is located on a network filesystem that's known to benefit from caching. * When repeatedly importing the same certificate into an SQL database, the existing nickname will be kept. - update to NSS 3.37.3 * required by Firefox 61.0 Notable changes: * The TLS 1.3 implementation was updated to Draft 28. * Added HACL* Poly1305 32-bit * The code to support the NPN protocol has been fully removed. * NSS allows servers now to register ALPN handling callbacks to select a protocol. * NSS supports opening SQL databases in read-only mode. * On Linux, some build configurations can use glibc's function getentropy(), which uses the kernel's getrandom() function. * The CA list was updated to version 2.24, which removed the following CA certificates: - CN = S-TRUST Universal Root CA - CN = TC TrustCenter Class 3 CA II - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 * Fix build on armv6/armv7 and other platforms (bmo#1459739) - Set USE_64 on riscv64- update to NSS 3.36.4 * required for Firefox 60.0.2 (bsc#1096515) * Fix crash on macOS related to authentication tokens, e.g. PK11or WebAuthn. (bmo#1461731) Bugfixes from 3.36.2 * Connecting to a server that was recently upgraded to TLS 1.3 would result in a SSL_RX_MALFORMED_SERVER_HELLO error. (bmo#1462303) * Fix a rare bug with PKCS#12 files. (bmo#1460673) - use relro linker option (add-relro-linker-option.patch)- update to NSS 3.36.1 Notable changes * In NSS version 3.35 the iteration count in optimized builds, which is used for password based encryption algorithm related to encrypted PKCS#7 or PKCS#12 data, was increased to one million iterations. That change had caused an interoperability regression with operating systems that are limited to 600 K iterations. NSS 3.36.1 has been changed to use the same 600 K limit. Bugs fixed * Certain smartcard operations could result in a deadlock.- update to NSS 3.36 New functionality * Experimental APIs for TLS session cache handling Notable Changes * Replaces existing vectorized ChaCha20 code with verified HACL* implementation. - Removed patch as no longer needed: renegotiate-transitional.patch upstream fix- update to NSS 3.35 New functionality * TLS 1.3 support has been updated to draft -23. This includes a large number of changes since 3.34, which supported only draft - 18. See below for details. New Types * SSLHandshakeType - The type of a TLS handshake message. * For the SSLSignatureScheme enum, the enumerated values ssl_sig_rsa_pss_sha* are deprecated in response to a change in TLS 1.3. Please use the equivalent ssl_sig_rsa_pss_rsae_sha* for rsaEncryption keys, or ssl_sig_rsa_pss_pss_sha* for PSS keys. Note that this release does not include support for the latter. Notable Changes * Previously, NSS used the DBM file format by default. Starting with version 3.35, NSS uses the SQL file format by default. Additional information can be found on this Fedora Linux project page: https://fedoraproject.org/wiki/Changes/NSSDefaultFileFormatSql * Added formally verified implementations of non-vectorized Chacha20 and non-vectorized Poly1305 64-bit. * For stronger security, when creating encrypted PKCS#7 or PKCS#12 data, the iteration count for the password based encryption algorithm has been increased to one million iterations. Note that debug builds will use a lower count, for better performance in test environments. * NSS 3.30 had introduced a regression, preventing NSS from reading some AES encrypted data, produced by older versions of NSS. NSS 3.35 fixes this regression and restores the ability to read affected data. * The following CA certificates were Removed: OU = Security Communication EV RootCA1 CN = CA Disig Root R1 CN = DST ACES CA X6 Subject CN = VeriSign Class 3 Secure Server CA - G2 * The Websites (TLS/SSL) trust bit was turned off for the following CA certificates: CN = Chambers of Commerce Root CN = Global Chambersign Root * TLS servers are able to handle a ClientHello statelessly, if the client supports TLS 1.3. If the server sends a HelloRetryRequest, it is possible to discard the server socket, and make a new socket to handle any subsequent ClientHello. This better enables stateless server operation. (This feature is added in support of QUIC, but it also has utility for DTLS 1.3 servers.) * The tstclnt utility now supports DTLS, using the -P option. Note that a DTLS server is also provided in tstclnt. * TLS compression is no longer possible with NSS. The option can be enabled, but NSS will no longer negotiate compression. * The signatures of functions SSL_OptionSet, SSL_OptionGet, SSL_OptionSetDefault and SSL_OptionGetDefault have been modified, to take a PRIntn argument rather than PRBool. This makes it clearer, that options can have values other than 0 or 1. Note this does not affect ABI compatibility, because PRBool is a typedef for PRIntn.- update to NSS 3.34.1 Changes in 3.34: Notable changes * The following CA certificates were Added: GDCA TrustAUTH R5 ROOT SSL.com Root Certification Authority RSA SSL.com Root Certification Authority ECC SSL.com EV Root Certification Authority RSA R2 SSL.com EV Root Certification Authority ECC TrustCor RootCert CA-1 TrustCor RootCert CA-2 TrustCor ECA-1 * The following CA certificates were Removed: Certum CA, O=Unizeto Sp. z o.o. StartCom Certification Authority StartCom Certification Authority G2 TÜBİTAK UEKAE Kök Sertifika Hizmet Sağlayıcısı - Sürüm 3 ACEDICOM Root Certinomis - Autorité Racine TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı PSCProcert CA 沃通根证书, O=WoSign CA Limited Certification Authority of WoSign Certification Authority of WoSign G2 CA WoSign ECC Root * libfreebl no longer requires SSE2 instructions New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. * SSLKEYLOGFILE is now supported with TLS 1.3, see bmo#1287711 for details. * SSLChannelInfo has two new fields (bmo#1396525): SSLNamedGroup originalKeaGroup holds the key exchange group of the original handshake when the session was resumed. PRBool resumed is PR_TRUE when the session is resumed and PR_FALSE otherwise. * RSA-PSS signatures are now supported on certificates. Certificates with RSA-PSS or RSA-PKCS#1v1.5 keys can be used to create an RSA-PSS signature on a certificate using the --pss-sign argument to certutil. Changes in 3.34.1: * The following CA certificate was Re-Added. It was removed in NSS 3.34, but has been re-added with only the Email trust bit set. (bmo#1418678): libfreebl no longer requires SSE2 instructionsCN = Certum CA, O=Unizeto Sp. z o.o. * Removed entries from certdata.txt for actively distrusted certificates that have expired (bmo#1409872) * The version of the CA list was set to 2.20.- Escape the usage of %{VERSION} when calling out to rpm. RPM 4.14 has %{VERSION} defined as 'the main packages version'.- update to NSS 3.33 Notable changes * TLS compression is no longer supported. API calls that attempt to enable compression are accepted without failure. However, TLS compression will remain disabled. * This version of NSS uses a formally verified implementation of Curve25519 on 64-bit systems. * The compile time flag DISABLE_ECC has been removed. * When NSS is compiled without NSS_FORCE_FIPS=1 startup checks are not performed anymore. * Various minor improvements and correctness fixes. New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. New functions * CERT_FindCertByIssuerAndSNCX - a variation of existing function CERT_FindCertByIssuerAndSN that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddr that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrForUsageCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddrForUsage that accepts an additional password context parameter. * NSS_SecureMemcmpZero - check if a memory region is all zero in constant time. * PORT_ZAllocAligned - allocate aligned memory. * PORT_ZAllocAlignedOffset - allocate aligned memory for structs. * SSL_GetExperimentalAPI - access experimental APIs in libssl. - add patch to separate hw and sw implementations for AES and GCM to avoid implicit execution of SSE2 methods if compiled for i586 (bmo-1400603.patch, boo#1061204)- update to NSS 3.32.1 * no upstream changelog/releasenote provided- update to NSS 3.32 Notable changes * Various minor improvements and correctness fixes. * The Code Signing trust bit was turned off for all included root certificates. * The Websites (TLS/SSL) trust bit was turned off for the following root certificates: AddTrust Class 1 CA Root Swisscom Root CA 2 * The following CA certificates were Removed: AddTrust Public CA Root AddTrust Qualified CA Root China Internet Network Information Center EV Certificates Root CNNIC ROOT ComSign Secured CA GeoTrust Global CA 2 Secure Certificate Services Swisscom Root CA 1 Swisscom Root EV CA 2 Trusted Certificate Services UTN-USERFirst-Hardware UTN-USERFirst-Object - requires NSPR 4.16- update to NSS 3.31.1 * Potential deadlock when using an external PKCS#11 token (bmo#1381784)- update to NSS 3.31 New functionality * Allow certificates to be specified by RFC7512 PKCS#11 URIs. * Allow querying a certificate object for its temporary or permanent storage status in a thread safe way. New functions * CERT_GetCertIsPerm - retrieve the permanent storage status attribute of a certificate in a thread safe way. * CERT_GetCertIsTemp - retrieve the temporary storage status attribute of a certificate in a thread safe way. * PK11_FindCertFromURI - find a certificate identified by the given URI. * PK11_FindCertsFromURI - find a list of certificates identified by the given URI. * PK11_GetModuleURI - retrieve the URI of the given module. * PK11_GetTokenURI - retrieve the URI of a token based on the given slot information. * PK11URI_CreateURI - create a new PK11URI object from a set of attributes. * PK11URI_DestroyURI - destroy a PK11URI object. * PK11URI_FormatURI - format a PK11URI object to a string. * PK11URI_GetPathAttribute - retrieve a path attribute with the given name. * PK11URI_GetQueryAttribute - retrieve a query attribute with the given name. * PK11URI_ParseURI - parse PKCS#11 URI and return a new PK11URI object. New macros * Several new macros that start with PK11URI_PATTR_ for path attributes defined in RFC7512. * Several new macros that start with PK11URI_QATTR_ for query attributes defined in RFC7512. Notable changes * The APIs that set a TLS version range have been changed to trim the requested range to the overlap with a systemwide crypto policy, if configured. SSL_VersionRangeGetSupported can be used to query the overlap between the library's supported range of TLS versions and the systemwide policy. * Previously, SSL_VersionRangeSet and SSL_VersionRangeSetDefault returned a failure if the requested version range wasn't fully allowed by the systemwide crypto policy. They have been changed to return success, if at least one TLS version overlaps between the requested range and the systemwide policy. An application may call SSL_VersionRangeGet and SSL_VersionRangeGetDefault to query the TLS version range that was effectively activated. * Corrected the encoding of Domain Name Constraints extensions created by certutil. * NSS supports a clean seeding mechanism for *NIX systems now using only /dev/urandom. This is used only when SEED_ONLY_DEV_URANDOM is set at compile time. * CERT_AsciiToName can handle OIDs in dotted decimal form now. - removed obsolete nss-fix-hash.patch- update to NSS 3.30.2 New Functionality * In the PKCS#11 root CA module (nssckbi), CAs with positive trust are marked with a new boolean attribute, CKA_NSS_MOZILLA_CA_POLICY, set to true. Applications that need to distinguish them from other other root CAs, may use the exported function PK11_HasAttributeSet. * Support for callback functions that can be used to monitor SSL/TLS alerts that are sent or received. New Functions * CERT_CompareAVA - performs a comparison of two CERTAVA structures, and returns a SECComparison result. * PK11_HasAttributeSet - allows to check if a PKCS#11 object in a given slot has a specific boolean attribute set. * SSL_AlertReceivedCallback - register a callback function, that will be called whenever an SSL/TLS alert is received * SSL_AlertSentCallback - register a callback function, that will be called whenever an SSL/TLS alert is sent * SSL_SetSessionTicketKeyPair - configures an asymmetric key pair, for use in wrapping session ticket keys, used by the server. This function currently only accepts an RSA public/private key pair. New Macros * PKCS12_AES_CBC_128, PKCS12_AES_CBC_192, PKCS12_AES_CBC_256 cipher family identifiers corresponding to the PKCS#5 v2.1 AES based encryption schemes used in the PKCS#12 support in NSS * CKA_NSS_MOZILLA_CA_POLICY - identifier for a boolean PKCS#11 attribute, that should be set to true, if a CA is present because of it's acceptance according to the Mozilla CA Policy Notable Changes * The TLS server code has been enhanced to support session tickets when no RSA certificate (e.g. only an ECDSA certificate) is configured. * RSA-PSS signatures produced by key pairs with a modulus bit length that is not a multiple of 8 are now supported. * The pk12util tool now supports importing and exporting data encrypted in the AES based schemes defined in PKCS#5 v2.1. Root CA updates * The following CA certificates were Removed - O = Japanese Government, OU = ApplicationCA - CN = WellsSecure Public Root Certificate Authority - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - CN = Microsec e-Szigno Root * The following CA certificates were Added - CN = D-TRUST Root CA 3 2013 - CN = TUBITAK Kamu SM SSL Kok Sertifikasi - Surum 1 * The version number of the updated root CA list has been set to 2.14 (bmo#1350859) * Domain name constraints for one of the new CAs have been added to the NSS code (bmo#1349705) - removed obsolete nss-bmo1320695.patch- update to NSS 3.29.5 * Rare crashes in the base 64 decoder and encoder were fixed. (bmo#1344380) * A carry over bug in the RNG was fixed. (bmo#1345089) - Allow use of session tickets when there is no ticket wrapping key (boo#1015499, bmo#1320695) (nss-bmo1320695.patch)- update to NSS 3.29.3 * enables TLS 1.3 by default - TLS 1.3 was already enabled in 3.28.x builds for openSUSE. This build option was removed. - required for Firefox 53- Add nss-fix-hash.patch to fix hash computation (and build with GCC 7 which complains about shifts of boolean values).- update to NSS 3.28.3 * This is a patch release to fix binary compatibility issues. NSS version 3.28, 3.28.1 and 3.28.2 contained changes that were in violation with the NSS compatibility promise. ECParams, which is part of the public API of the freebl/softokn parts of NSS, had been changed to include an additional attribute. That size increase caused crashes or malfunctioning with applications that use that data structure directly, or indirectly through ECPublicKey, ECPrivateKey, NSSLOWKEYPublicKey, NSSLOWKEYPrivateKey, or potentially other data structures that reference ECParams. The change has been reverted to the original state in bug bmo#1334108. SECKEYECPublicKey had been extended with a new attribute, named "encoding". If an application passed type SECKEYECPublicKey to NSS (as part of SECKEYPublicKey), the NSS library read the uninitialized attribute. With this NSS release SECKEYECPublicKey.encoding is deprecated. NSS no longer reads the attribute, and will always set it to ECPoint_Undefined. See bug bmo#1340103. - requires NSPR >= 4.13.1- update to NSS 3.28.2 This is a stability and compatibility release. Below is a summary of the changes. * Fixed a NSS 3.28 regression in the signature scheme flexibility that causes connectivity issues between iOS 8 clients and NSS servers with ECDSA certificates (bmo#1334114) * Fixed a possible crash on some Windows systems (bmo#1323150) * Fixed a compatibility issue with TLS clients that do not provide a list of supported key exchange groups (bmo#1330612)- update to NSS 3.28.1 No new functionality is introduced in this release. This is a patch release to update the list of root CA certificates and address a minor TLS compatibility issue that some applications experienced with NSS 3.28. * The following CA certificates were Removed CN = Buypass Class 2 CA 1 CN = Root CA Generalitat Valenciana OU = RSA Security 2048 V3 * The following CA certificates were Added OU = AC RAIZ FNMT-RCM CN = Amazon Root CA 1 CN = Amazon Root CA 2 CN = Amazon Root CA 3 CN = Amazon Root CA 4 CN = LuxTrust Global Root 2 CN = Symantec Class 1 Public Primary Certification Authority - G4 CN = Symantec Class 1 Public Primary Certification Authority - G6 CN = Symantec Class 2 Public Primary Certification Authority - G4 CN = Symantec Class 2 Public Primary Certification Authority - G6 * The version number of the updated root CA list has been set to 2.11 * A misleading assertion/alert has been removed when NSS tries to flush data to the peer but the connection was already reset. - update to NSS 3.28 New functionality: * NSS includes support for TLS 1.3 draft -18. This includes a number of improvements to TLS 1.3: - The signed certificate timestamp, used in certificate transparency, is supported in TLS 1.3. - Key exporters for TLS 1.3 are supported. This includes the early key exporter, which can be used if 0-RTT is enabled. Note that there is a difference between TLS 1.3 and key exporters in older versions of TLS. TLS 1.3 does not distinguish between an empty context and no context. - The TLS 1.3 (draft) protocol can be enabled, by defining NSS_ENABLE_TLS_1_3=1 when building NSS. - NSS includes support for the X25519 key exchange algorithm, which is supported and enabled by default in all versions of TLS. New Functions: * SSL_ExportEarlyKeyingMaterial * SSL_SendAdditionalKeyShares * SSL_SignatureSchemePrefSet * SSL_SignatureSchemePrefGet Notable Changes: * NSS can no longer be compiled with support for additional elliptic curves. This was previously possible by replacing certain NSS source files. * NSS will now detect the presence of tokens that support additional elliptic curves and enable those curves for use in TLS. Note that this detection has a one-off performance cost, which can be avoided by using the SSL_NamedGroupConfig function to limit supported groups to those that NSS provides. * PKCS#11 bypass for TLS is no longer supported and has been removed. * Support for "export" grade SSL/TLS cipher suites has been removed. * NSS now uses the signature schemes definition in TLS 1.3. This also affects TLS 1.2. NSS will now only generate signatures with the combinations of hash and signature scheme that are defined in TLS 1.3, even when negotiating TLS 1.2. - This means that SHA-256 will only be used with P-256 ECDSA certificates, SHA-384 with P-384 certificates, and SHA-512 with P-521 certificates. SHA-1 is permitted (in TLS 1.2 only) with any certificate for backward compatibility reasons. - New functions to configure signature schemes are provided: SSL_SignatureSchemePrefSet, SSL_SignatureSchemePrefGet. The old SSL_SignaturePrefSet and SSL_SignaturePrefSet functions are now deprecated. - NSS will now no longer assume that default signature schemes are supported by a peer if there was no commonly supported signature scheme. * NSS will now check if RSA-PSS signing is supported by the token that holds the private key prior to using it for TLS. * The certificate validation code contains checks to no longer trust certificates that are issued by old WoSign and StartCom CAs after October 21, 2016. This is equivalent to the behavior that Mozilla will release with Firefox 51. - update to NSS 3.27.2 * SSL_SetTrustAnchors leaks (bmo#1318561) - removed upstreamed patch * nss-uninitialized.patch - raised the minimum softokn/freebl version to 3.28 as reported in boo#1021636- update to NSS 3.26.2 * required for Firefox 50.0 Changes in 3.26 New Functionality: * the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT * added support for the System-wide crypto policy available on Fedora Linux see http://fedoraproject.org/wiki/Changes/CryptoPolicy * introduced build flag NSS_DISABLE_LIBPKIX that allows compilation of NSS without the libpkix library Notable Changes: * The following CA certificate was Added CN = ISRG Root X1 * NPN is disabled and ALPN is enabled by default * the NSS test suite now completes with the experimental TLS 1.3 code enabled * several test improvements and additions, including a NIST known answer test Changes in 3.26.2 * MD5 signature algorithms sent by the server in CertificateRequest messages are now properly ignored. Previously, with rare server configurations, an MD5 signature algorithm might have been selected for client authentication and caused the client to abort the connection soon after.- update to NSS 3.25 New functionality: * Implemented DHE key agreement for TLS 1.3 * Added support for ChaCha with TLS 1.3 * Added support for TLS 1.2 ciphersuites that use SHA384 as the PRF * In previous versions, when using client authentication with TLS 1.2, NSS only supported certificate_verify messages that used the same signature hash algorithm as used by the PRF. This limitation has been removed. * Several functions have been added to the public API of the NSS Cryptoki Framework. New functions: * NSSCKFWSlot_GetSlotID * NSSCKFWSession_GetFWSlot * NSSCKFWInstance_DestroySessionHandle * NSSCKFWInstance_FindSessionHandle Notable changes: * An SSL socket can no longer be configured to allow both TLS 1.3 and SSLv3 * Regression fix: NSS no longer reports a failure if an application attempts to disable the SSLv2 protocol. * The list of trusted CA certificates has been updated to version 2.8 * The following CA certificate was Removed Sonera Class1 CA * The following CA certificates were Added Hellenic Academic and Research Institutions RootCA 2015 Hellenic Academic and Research Institutions ECC RootCA 2015 Certplus Root CA G1 Certplus Root CA G2 OpenTrust Root CA G1 OpenTrust Root CA G2 OpenTrust Root CA G3- fix build on certain toolchains (nss-uninitialized.patch) jarfile.c:805:13: error: 'it' may be used uninitialized in this function [-Werror=maybe-uninitialized]- also sign libfreeblpriv3.so to allow FIPS mode again (boo#992236)- update to NSS 3.24 New functionality: * NSS softoken has been updated with the latest National Institute of Standards and Technology (NIST) guidance (as of 2015): - Software integrity checks and POST functions are executed on shared library load. These checks have been disabled by default, as they can cause a performance regression. To enable these checks, you must define symbol NSS_FORCE_FIPS when building NSS. - Counter mode and Galois/Counter Mode (GCM) have checks to prevent counter overflow. - Additional CSPs are zeroed in the code. - NSS softoken uses new guidance for how many Rabin-Miller tests are needed to verify a prime based on prime size. * NSS softoken has also been updated to allow NSS to run in FIPS Level 1 (no password). This mode is triggered by setting the database password to the empty string. In FIPS mode, you may move from Level 1 to Level 2 (by setting an appropriate password), but not the reverse. * A SSL_ConfigServerCert function has been added for configuring SSL/TLS server sockets with a certificate and private key. Use this new function in place of SSL_ConfigSecureServer, SSL_ConfigSecureServerWithCertChain, SSL_SetStapledOCSPResponses, and SSL_SetSignedCertTimestamps. SSL_ConfigServerCert automatically determines the certificate type from the certificate and private key. The caller is no longer required to use SSLKEAType explicitly to select a "slot" into which the certificate is configured (which incorrectly identifies a key agreement type rather than a certificate). Separate functions for configuring Online Certificate Status Protocol (OCSP) responses or Signed Certificate Timestamps are not needed, since these can be added to the optional SSLExtraServerCertData struct provided to SSL_ConfigServerCert. Also, partial support for RSA Probabilistic Signature Scheme (RSA-PSS) certificates has been added. Although these certificates can be configured, they will not be used by NSS in this version. New functions * SSL_ConfigServerCert - Configures an SSL/TLS socket with a certificate, private key, and other information. * PORT_InitCheapArena - Initializes an arena that was created on the stack. (See PORTCheapArenaPool.= * PORT_DestroyCheapArena - Destroys an arena that was created on the stack. (See PORTCheapArenaPool.) New types * SSLExtraServerCertData - Optionally passed as an argument to SSL_ConfigServerCert. This struct contains supplementary information about a certificate, such as the intended type of the certificate, stapled OCSP responses, or Signed Certificate Timestamps (used for certificate transparency). * PORTCheapArenaPool - A stack-allocated arena pool, to be used for temporary arena allocations. New macros * CKM_TLS12_MAC * SEC_OID_TLS_ECDHE_PSK - This OID governs the use of the TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 cipher suite, which is used only for session resumption in TLS 1.3. Notable changes: * Deprecate the following functions. (Applications should instead use the new SSL_ConfigServerCert function.): - SSL_SetStapledOCSPResponses - SSL_SetSignedCertTimestamps - SSL_ConfigSecureServer - SSL_ConfigSecureServerWithCertChain * Deprecate the NSS_FindCertKEAType function, as it reports a misleading value for certificates that might be used for signing rather than key exchange. * Update SSLAuthType to define a larger number of authentication key types. * Deprecate the member attribute authAlgorithm of type SSLCipherSuiteInfo. Instead, applications should use the newly added attribute authType. * Rename ssl_auth_rsa to ssl_auth_rsa_decrypt. * Add a shared library (libfreeblpriv3) on Linux platforms that define FREEBL_LOWHASH. * Remove most code related to SSL v2, including the ability to actively send a SSLv2-compatible client hello. However, the server-side implementation of the SSL/TLS protocol still supports processing of received v2-compatible client hello messages. * Disable (by default) NSS support in optimized builds for logging SSL/TLS key material to a logfile if the SSLKEYLOGFILE environment variable is set. To enable the functionality in optimized builds, you must define the symbol NSS_ALLOW_SSLKEYLOGFILE when building NSS. * Update NSS to protect it against the Cachebleed attack. * Disable support for DTLS compression. * Improve support for TLS 1.3. This includes support for DTLS 1.3. Note that TLS 1.3 support is experimental and not suitable for production use. - removed obsolete nss-bmo1236011.patch- update to NSS 3.23 New functionality: * ChaCha20/Poly1305 cipher and TLS cipher suites now supported * Experimental-only support TLS 1.3 1-RTT mode (draft-11). This code is not ready for production use. New functions: * SSL_SetDowngradeCheckVersion - Set maximum version for new ServerRandom anti-downgrade mechanism. Clients that perform a version downgrade (which is generally a very bad idea) call this with the highest version number that they possibly support. This gives them access to the version downgrade protection from TLS 1.3. Notable changes: * The copy of SQLite shipped with NSS has been updated to version 3.10.2 * The list of TLS extensions sent in the TLS handshake has been reordered to increase compatibility of the Extended Master Secret with with servers * The build time environment variable NSS_ENABLE_ZLIB has been renamed to NSS_SSL_ENABLE_ZLIB * The build time environment variable NSS_DISABLE_CHACHAPOLY was added, which can be used to prevent compilation of the ChaCha20/Poly1305 code. * The following CA certificates were Removed - Staat der Nederlanden Root CA - NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado - NetLock Kozjegyzoi (Class A) Tanusitvanykiado - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - VeriSign Class 1 Public PCA – G2 - VeriSign Class 3 Public PCA - VeriSign Class 3 Public PCA – G2 - CA Disig * The following CA certificates were Added + SZAFIR ROOT CA2 + Certum Trusted Network CA 2 * The following CA certificate had the Email trust bit turned on + Actalis Authentication Root CA Security fixes: * CVE-2016-2834: Memory safety bugs (boo#983639) MFSA-2016-61 bmo#1206283 bmo#1221620 bmo#1241034 bmo#1241037 - removed obsolete nss_gcc6_change.patch- add nss_gcc6_change.patch- update to NSS 3.22.3 * required for Firefox 46.0 * Increase compatibility of TLS extended master secret, don't send an empty TLS extension last in the handshake (bmo#1243641) * Fixed a heap-based buffer overflow related to the parsing of certain ASN.1 structures. An attacker could create a specially-crafted certificate which, when parsed by NSS, would cause a crash or execution of arbitrary code with the permissions of the user. (CVE-2016-1950, bmo#1245528)- update to NSS 3.22.2 New functionality: * RSA-PSS signatures are now supported (bmo#1215295) * Pseudorandom functions based on hashes other than SHA-1 are now supported * Enforce an External Policy on NSS from a config file (bmo#1009429) New functions: * PK11_SignWithMechanism - an extended version PK11_Sign() * PK11_VerifyWithMechanism - an extended version of PK11_Verify() * SSL_PeerSignedCertTimestamps - Get signed_certificate_timestamp TLS extension data * SSL_SetSignedCertTimestamps - Set signed_certificate_timestamp TLS extension data New types: * ssl_signed_cert_timestamp_xtn is added to SSLExtensionType * Constants for several object IDs are added to SECOidTag New macros: * SSL_ENABLE_SIGNED_CERT_TIMESTAMPS * NSS_USE_ALG_IN_SSL * NSS_USE_POLICY_IN_SSL * NSS_RSA_MIN_KEY_SIZE * NSS_DH_MIN_KEY_SIZE * NSS_DSA_MIN_KEY_SIZE * NSS_TLS_VERSION_MIN_POLICY * NSS_TLS_VERSION_MAX_POLICY * NSS_DTLS_VERSION_MIN_POLICY * NSS_DTLS_VERSION_MAX_POLICY * CKP_PKCS5_PBKD2_HMAC_SHA224 * CKP_PKCS5_PBKD2_HMAC_SHA256 * CKP_PKCS5_PBKD2_HMAC_SHA384 * CKP_PKCS5_PBKD2_HMAC_SHA512 * CKP_PKCS5_PBKD2_HMAC_GOSTR3411 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_224 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_256 - (not supported) Notable changes: * NSS C++ tests are built by default, requiring a C++11 compiler. Set the NSS_DISABLE_GTESTS variable to 1 to disable building these tests. * NSS has been changed to use the PR_GetEnvSecure function that was made available in NSPR 4.12- update to NSS 3.21.1 (bmo#969894) * required for Firefox 45.0 * MFSA 2016-35/CVE-2016-1950 (bmo#1245528) Buffer overflow during ASN.1 decoding in NSS * MFSA 2016-36/CVE-2016-1979 (bmo#1185033) Use-after-free during processing of DER encoded keys in NSS- update to NSS 3.21 * required for Firefox 44.0 New functionality: * certutil now supports a --rename option to change a nickname (bmo#1142209) * TLS extended master secret extension (RFC 7627) is supported (bmo#1117022) * New info functions added for use during mid-handshake callbacks (bmo#1084669) New Functions: * NSS_OptionSet - sets NSS global options * NSS_OptionGet - gets the current value of NSS global options * SECMOD_CreateModuleEx - Create a new SECMODModule structure from module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string. The module represented by the module structure is not loaded. The difference with SECMOD_CreateModule is the new function handles NSS configuration parameter strings. * SSL_GetPreliminaryChannelInfo - obtains information about a TLS channel prior to the handshake being completed, for use with the callbacks that are invoked during the handshake * SSL_SignaturePrefSet - configures the enabled signature and hash algorithms for TLS * SSL_SignaturePrefGet - retrieves the currently configured signature and hash algorithms * SSL_SignatureMaxCount - obtains the maximum number signature algorithms that can be configured with SSL_SignaturePrefSet * NSSUTIL_ArgParseModuleSpecEx - takes a module spec and breaks it into shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter strings. The returned strings must be freed by the caller. The difference with NSS_ArgParseModuleSpec is the new function handles NSS configuration parameter strings. * NSSUTIL_MkModuleSpecEx - take a shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string and returns a module string which the caller must free when it is done. The difference with NSS_MkModuleSpec is the new function handles NSS configuration parameter strings. New Types: * CK_TLS12_MASTER_KEY_DERIVE_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_MASTER_KEY_DERIVE * CK_TLS12_KEY_MAT_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_KEY_AND_MAC_DERIVE * CK_TLS_KDF_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_KDF * CK_TLS_MAC_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_MAC * SSLHashType - identifies a hash function * SSLSignatureAndHashAlg - identifies a signature and hash function * SSLPreliminaryChannelInfo - provides information about the session state prior to handshake completion New Macros: * NSS_RSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum RSA key size * NSS_DH_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DH key size * NSS_DSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DSA key size * CKM_TLS12_MASTER_KEY_DERIVE - derives TLS 1.2 master secret * CKM_TLS12_KEY_AND_MAC_DERIVE - derives TLS 1.2 traffic key and IV * CKM_TLS12_MASTER_KEY_DERIVE_DH - derives TLS 1.2 master secret for DH (and ECDH) cipher suites * CKM_TLS12_KEY_SAFE_DERIVE and CKM_TLS_KDF are identifiers for additional PKCS#12 mechanisms for TLS 1.2 that are currently unused in NSS. * CKM_TLS_MAC - computes TLS Finished MAC * NSS_USE_ALG_IN_SSL_KX - policy flag indicating that keys are used in TLS key exchange * SSL_ERROR_RX_SHORT_DTLS_READ - error code for failure to include a complete DTLS record in a UDP packet * SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM - error code for when no valid signature and hash algorithm is available * SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM - error code for when an unsupported signature and hash algorithm is configured * SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET - error code for when the extended master secret is missing after having been negotiated * SSL_ERROR_UNEXPECTED_EXTENDED_MASTER_SECRET - error code for receiving an extended master secret when previously not negotiated * SSL_ENABLE_EXTENDED_MASTER_SECRET - configuration to enable the TLS extended master secret extension (RFC 7627) * ssl_preinfo_version - used with SSLPreliminaryChannelInfo to indicate that a TLS version has been selected * ssl_preinfo_cipher_suite - used with SSLPreliminaryChannelInfo to indicate that a TLS cipher suite has been selected * ssl_preinfo_all - used with SSLPreliminaryChannelInfo to indicate that all preliminary information has been set Notable Changes: * NSS now builds with elliptic curve ciphers enabled by default (bmo#1205688) * NSS now builds with warnings as errors (bmo#1182667) * The following CA certificates were Removed - CN = VeriSign Class 4 Public Primary Certification Authority - G3 - CN = UTN-USERFirst-Network Applications - CN = TC TrustCenter Universal CA III - CN = A-Trust-nQual-03 - CN = USERTrust Legacy Secure Server CA - Friendly Name: Digital Signature Trust Co. Global CA 1 - Friendly Name: Digital Signature Trust Co. Global CA 3 - CN = UTN - DATACorp SGC - O = TÜRKTRUST Bilgi İletişim ve Bilişim Güvenliği Hizmetleri A.Ş. (c) Kasım 2005 * The following CA certificate had the Websites trust bit turned off - OU = Equifax Secure Certificate Authority * The following CA certificates were Added - CN = Certification Authority of WoSign G2 - CN = CA WoSign ECC Root - CN = OISTE WISeKey Global Root GB CA - increased the minimum level of possible mixed installations (softokn3, freebl3) to 3.21 - added nss-bmo1236011.patch to fix compiler error (bmo#1236011) - disabled testsuite as it currently breaks (bmo#1236340)- update to NSS 3.20.2 (bnc#959888) * MFSA 2015-150/CVE-2015-7575 (bmo#1158489) MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature- update to NSS 3.20.1 (bnc#952810) * requires NSPR 4.10.10 * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182 (bmo#1192028, bmo#1202868) memory corruption issues- Install the static libfreebl.a that is needed in order to link Sun elliptical curves provider in Java 7.- update to NSS 3.20 New functionality: * The TLS library has been extended to support DHE ciphersuites in server applications. New Functions: * SSL_DHEGroupPrefSet - Configure the set of allowed/enabled DHE group parameters that can be used by NSS for a server socket. * SSL_EnableWeakDHEPrimeGroup - Enable the use of weak DHE group parameters that are smaller than the library default's minimum size. New Types: * SSLDHEGroupType - Enumerates the set of DHE parameters embedded in NSS that can be used with function SSL_DHEGroupPrefSet. New Macros: * SSL_ENABLE_SERVER_DHE - A socket option user to enable or disable DHE ciphersuites for a server socket. Notable Changes: * For backwards compatibility reasons, the server side implementation of the TLS library keeps all DHE ciphersuites disabled by default. They can be enabled with the new socket option SSL_ENABLE_SERVER_DHE and the SSL_OptionSet or the SSL_OptionSetDefault API. * The server side implementation of the TLS implementation does not support session tickets when using a DHE ciphersuite (see bmo#1174677). * Support for the following ciphersuites has been added: - TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 * By default, the server side TLS implementation will use DHE parameters with a size of 2048 bits when using DHE ciphersuites. * NSS embeds fixed DHE parameters sized 2048, 3072, 4096, 6144 and 8192 bits, which were copied from version 08 of the Internet-Draft "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS", Appendix A. * A new API SSL_DHEGroupPrefSet has been added to NSS, which allows a server application to select one or multiple of the embedded DHE parameters as the preferred parameters. The current implementation of NSS will always use the first entry in the array that is passed as a parameter to the SSL_DHEGroupPrefSet API. In future versions of the TLS implementation, a TLS client might signal a preference for certain DHE parameters, and the NSS TLS server side implementation might select a matching entry from the set of parameters that have been configured as preferred on the server side. * NSS optionally supports the use of weak DHE parameters with DHE ciphersuites to support legacy clients. In order to enable this support, the new API SSL_EnableWeakDHEPrimeGroup must be used. Each time this API is called for the first time in a process, a fresh set of weak DHE parameters will be randomly created, which may take a long amount of time. Please refer to the comments in the header file that declares the SSL_EnableWeakDHEPrimeGroup API for additional details. * The size of the default PQG parameters used by certutil when creating DSA keys has been increased to use 2048 bit parameters. * The selfserv utility has been enhanced to support the new DHE features. * NSS no longer supports C compilers that predate the ANSI C standard (C89).- update to NSS 3.19.3; certstore updates only * The following CA certificates were removed - Buypass Class 3 CA 1 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı - SG TRUST SERVICES RACINE - TC TrustCenter Universal CA I - TC TrustCenter Class 2 CA II * The following CA certificate had the Websites trust bit turned off - ComSign Secured CA * The following CA certificates were added - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - Certinomis - Root CA * The version number of the updated root CA list has been set to 2.5- Install blapi.h and algmac.h that are needed in order to build Sun elliptical curves provider in Java 7- as the .chk files are contained in libfreebl3 and libsoftokn directly, provide the -hmac alias names to help :42 building.- update to 3.19.2 * required for Firefox 39.0 * No new functionality is introduced in this release. This release addresses a backwards compatibility issue with the NSS 3.19.1 release. * In NSS 3.19.1, the minimum key sizes that the freebl cryptographic implementation (part of the softoken cryptographic module used by default by NSS) was willing to generate or use was increased - for RSA keys, to 512 bits, and for DH keys, 1023 bits. This was done as part of a security fix for Bug 1138554 / CVE-2015-4000. Applications that requested or attempted to use keys smaller then the minimum size would fail. However, this change in behaviour unintentionally broke existing NSS applications that need to generate or use such keys, via APIs such as SECKEY_CreateRSAPrivateKey or SECKEY_CreateDHPrivateKey.- update to 3.19.1 No new functionality is introduced in this release. This patch release includes a fix for the recently published logjam attack. Notable Changes: * The minimum strength of keys that libssl will accept for finite field algorithms (RSA, Diffie-Hellman, and DSA) have been increased to 1023 bits (bmo#1138554). (MFSA 2015-70/CVE-2015-4000) * NSS reports the bit length of keys more accurately. Thus, the SECKEY_PublicKeyStrength and SECKEY_PublicKeyStrengthInBits functions could report smaller values for values that have leading zero values. This affects the key strength values that are reported by SSL_GetChannelInfo. * NSS incorrectly permits skipping of ServerKeyExchange (bmo#1086145) (MFSA 2015-71/CVE-2015-2721)- update to 3.19 * Firefox target release 39 New functionality: * For some certificates, such as root CA certificates, that don't embed any constraints, NSS might impose additional constraints, such as name constraints. A new API has been added that allows to lookup imposed constraints. * It is possible to override the directory in which the NSS build system will look for the sqlite library. New Functions: * CERT_GetImposedNameConstraints Notable Changes: * The SSL 3 protocol has been disabled by default. * NSS now more strictly validates TLS extensions and will fail a handshake that contains malformed extensions. * Fixed a bug related to the ordering of TLS handshake messages. * In TLS 1.2 handshakes, NSS advertises support for the SHA512 hash algorithm, in order to be compatible with TLS servers that use certificates with a SHA512 signature.- update to 3.18.1 * Firefox target release 38 * No new functionality is introduced in this release. Notable Changes: * The following CA certificate had the Websites and Code Signing trust bits restored to their original state to allow more time to develop a better transition strategy for affected sites: - OU = Equifax Secure Certificate Authority * The following CA certificate was removed: - CN = e-Guven Kok Elektronik Sertifika Hizmet Saglayicisi * The following intermediate CA certificate has been added as actively distrusted because it was mis-used to issue certificates for domain names the holder did not own or control: - CN=MCSHOLDING TEST, O=MCSHOLDING, C=EG * The version number of the updated root CA list has been set to 2.4- update to 3.18 * Firefox target release 38 New functionality: * When importing certificates and keys from a PKCS#12 source, it's now possible to override the nicknames, prior to importing them into the NSS database, using new API SEC_PKCS12DecoderRenameCertNicknames. * The tstclnt test utility program has new command-line options - C, -D, -b and -R. Use -C one, two or three times to print information about the certificates received from a server, and information about the locally found and trusted issuer certificates, to diagnose server side configuration issues. It is possible to run tstclnt without providing a database (-D). A PKCS#11 library that contains root CA certificates can be loaded by tstclnt, which may either be the nssckbi library provided by NSS (-b) or another compatible library (-R). New Functions: * SEC_CheckCrlTimes * SEC_GetCrlTimes * SEC_PKCS12DecoderRenameCertNicknames New Types: * SEC_PKCS12NicknameRenameCallback Notable Changes: * The highest TLS protocol version enabled by default has been increased from TLS 1.0 to TLS 1.2. Similarly, the highest DTLS protocol version enabled by default has been increased from DTLS 1.0 to DTLS 1.2. * The default key size used by certutil when creating an RSA key pair has been increased from 1024 bits to 2048 bits. * The following CA certificates had the Websites and Code Signing trust bits turned off: - Equifax Secure Certificate Authority - Equifax Secure Global eBusiness CA-1 - TC TrustCenter Class 3 CA II * The following CA certificates were added: - Staat der Nederlanden Root CA - G3 - Staat der Nederlanden EV Root CA - IdenTrust Commercial Root CA 1 - IdenTrust Public Sector Root CA 1 - S-TRUST Universal Root CA - Entrust Root Certification Authority - G2 - Entrust Root Certification Authority - EC1 - CFCA EV ROOT * The version number of the updated root CA list has been set to 2.3 - add the changes file as source so the .src.rpm builds (used for fake build time)- update to 3.17.4 * Firefox target release 36 Notable Changes: * bmo#1084986: If an SSL/TLS connection fails, because client and server don't have any common protocol version enabled, NSS has been changed to report error code SSL_ERROR_UNSUPPORTED_VERSION (instead of reporting SSL_ERROR_NO_CYPHER_OVERLAP). * bmo#1112461: libpkix was fixed to prefer the newest certificate, if multiple certificates match. * bmo#1094492: fixed a memory corruption issue during failure of keypair generation. * bmo#1113632: fixed a failure to reload a PKCS#11 module in FIPS mode. * bmo#1119983: fixed interoperability of NSS server code with a LibreSSL client.- update to 3.17.3 New functionality: * Support for TLS_FALLBACK_SCSV has been added to the ssltap and tstclnt utilities Notable Changes: * The QuickDER decoder now decodes lengths robustly (CVE-2014-1569) * The following 1024-bit CA certificates were removed: - GTE CyberTrust Global Root - Thawte Server CA - Thawte Premium Server CA - America Online Root Certification Authority 1 - America Online Root Certification Authority 2 * The following CA certificates had the Websites and Code Signing trust bits turned off: - Class 3 Public Primary Certification Authority - G2 - Equifax Secure eBusiness CA-1 * The following CA certificates were added: - COMODO RSA Certification Authority - USERTrust RSA Certification Authority - USERTrust ECC Certification Authority - GlobalSign ECC Root CA - R4 - GlobalSign ECC Root CA - R5 * the version number of the updated root CA list has been set to 2.2- update to 3.17.2 Bugfix release * bmo#1049435 - Importing an RSA private key fails if p < q * bmo#1057161 - NSS hangs with 100% CPU on invalid EC key * bmo#1078669 - certutil crashes when using the --certVersion parameter/sbin/ldconfig/sbin/ldconfigcloud120 15777190833.47.1-lp151.2.9.13.47.1-lp151.2.9.1libnssdbm3.solibsoftokn3.so/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:11730/openSUSE_Leap_15.1_Update/0bcb0aa92841d57bae301f8040db0888-mozilla-nss.openSUSE_Leap_15.1_Updatecpioxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=53e771491ec1d99a4ce2eeb850a983d17e45fc66, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=deb30f8f9e2af292aef4e04551547c003da11acc, strippedPPRRRRRRRRRR RR RRPPR RRRRRRRRRRRRRR RRR RR RI[o\Jlibsoftokn3-hmac3.47.1-lp151.2.9.1utf-814cc49c318bc5aceaffa3270f46bc783ad1146693233f5aba7df9d76596cbffc?7zXZ !t/g] crv9u&ޠU{/7:%Y.f0K[r' &S葆Zc_EOɢtwҼgeouv ?f8UP''.Jc>C JiZsfrhj{]ɛ$ˮrhA1K%ަ%HơolTա!W3c%9 k"BEs)F2% xš?O@FXȟꃇPGOOX!oЏO RG)lMll;KwXik(%l>Fm] t0߮1i Tf61!6٠P_F|S9I(QΙ4d]IG hAfR@e`Dka۴0S3 I٭sT9VvAhiFC?ٝ჻/_yR<۰Hd +^ xgq7ʊ$)",Lj8H}]k/՜R/.C#0G5%;|c-d:OL\LٻiӜePO #~D"^˥-K9s)Dnk'z)SmzsL+ )TCUD˙mx@uUY;5Cs}ZUX{M qCI2 l'r]eb{rLAj6=JFQUAV1TUQeL,Mw7bdޜ ;?\ 54 .Kߘ4h0qMOVoY1WD*{Qǥ`yzF[tœyļW)Y^/Emc%yuZԹ/2S9MN_sv_v1nj+tm>efb) 6nRԏ޼孇{du17z/\0x,Xk7s·^B#:v-b{.xY= #1.>s2jev~+UfUPnQW>Ww [hjf\J<g!X`Ā"[HO}w E/Ax:3Ē0N3'<ϥ;6?M]p2͙<wMY4escݰR=i\NW*06}/^Lj߬"T\tөq>D@͈d_q@U3,).m;k‚Wq)}uKP} dϣ wCzAf|誳~cl,[h򳽛u&J:F}]):K>ܴs.(>{`_8^qQRֶD:FPP㳌De:2%bȺ(QlJMXL12o[at⠨- L țo%֏ 8 ˋ>nHMHpz9KId^3l y ]bwiz)ӨcUOHۇMܘe XGKU &:FSEYßmyn=̖:͊PiEUwW<7Vt5UvڳOOƋ!b3LFi` rǶ{羈eNulIPgH-clF];.+Ť!Dg6iTrY{y^>h!UKb⇙~[Ntl/ g(16ۛ$"|>|ӖAh^hӦ~bPKHDbOHYBe:itsvx 1:ɯdx!T|_|H3 S/X87-P$ yX q6+ գ'-GxWfIyoov*nytk#zhFt[/ ?/@fNdRNU<sm:0n@xc3!;(V-JU3k!:YzRH1o-?7+X@_6hr[b{Cwy u1 ]> eR"u3RA>EQ  ;etJٸ^oo"~2~[іGR bE> _ 8E_CaXU- ((՗ k~QYh~4ۍʝ.2o&NMNô : Bwa}ψ-!Aq9]P2$أnUAǀ 9Zgd}}UVW?ŻNe{\KBpo@BF6*_"L%cJ<' j9J?dˁP.t/Ͼݩ#rK2  Vl}q/ -2X򝭶0@sUͳ;ֶ;t`u孩qjbP3b? g bZm`b0thID[v5k<) _zn] tr_|z4; .;7ZK$z)ɪXޢ_DN5eX7u b(;i>hwM҂ &xfJ]nSK3`\W&)gbّ - B'KA^ ދ$N;=ߕ@ aaIWtO+H ;id6U*B:>LޱRC2*BS\ps#p2ˆ2QB%+K(dHso6TCzBK[M%< jYv2F*َ{i5Yfv_Hy>rUXf9?BΠn 3HjUBh/#꒔2sxԁo֋4'oM/[s7\F woy^cS7r3/^q&/c)H qE?&"/掰^I 8#v={‡‘wJIP4ydO~L5,p=JBH~GB_9D䏿);RAFHJ K:M-][:fn|3{#m WbkX%.p.,["sl=j}znOg=qi(5Ի|,4]-Q,[bxS}.e\HT^r-ēZ§ŏ/ u@Aɛx?\HRU$ ړʫe(ԓty5$84ľ 6N&$=7JQt :#]0%-Orywd{7!z ;nf.WJ)kRcbeճ'KElbxOnFק %Rj7 !Z1? WjGM?㞪ނ!)^# TЩ(PG!1Wv}8(5TITNLr.72HɧF[U>[s߄1ʹ22TqPˆ2@Sk'y':qUVԻ9kgxG9t_|f2.AɥjA'^w(Rr"<Wu?k+}\|NJ ߓ2?2Kk䓄̓I0DLzO W ݩh+n%1hi2q 9A4"`pYVZTRׅ?㏋M,YԢfonkQdDZfŢhu ]i:b(:Kwz_ow)4Y?H6W!RG8^B-Qq %rCx",t϶. Oz`knLNuL4pED}qw kXmr*")k` 9==)j~0e8r`7AɁ1 >+\E|Ǫ6dH¢C?ż+w'qOڕV@yK[aIv(EFWo0 &3߿8uD +"7 $a~](}"J6 ]u 8ߪ#:!.҃mt0-G"=Ӕi5TL_W7ngE)߷g ԗ9h[n?ޤx~ևZwةO0c'"͜eo͘H>3uWg>} a"GW1"SFU(g'yKztk=S(HtNeR?e zmdJ"gpnF'ݬ_qSI 6jRywN?RzHfGOWald4fbBefhGA;\XimO]Wh$=mnnT|,yVjcB"PӋ"_wju8aGz>ڜ M76E_O%Nf:i&ʪdͳH6)o*D)F{gˎ.c"gBEuKwS}?Q[~X$Fd`I`݄nA;^c+1BHfALMj&ЋFGU??#-C#&,z (~J [+*9ιO]N Gy{eT9[ǖhU#qD{ !Pc6m+c `YY}yЭR% 3/[ƱodSu87|>xetYoВt[ܥ+6)|?#y0擥 7Tm`xqҦ.< ḢEh1 +9˛Ql ~^Ù #5nz7u&m1W1?瑦|cxԋL۝6ՀɛA~ B8Nmxo*^5 FIZ3ux;P{PzT"*0d_oҀ`q.ut}mbDR0+q8iQ#>>tͿ9k+PcUgE犳ejFDXa®|9'vs2sU`sNI$ӿwB41a "Z̒EwA kS[U쐊bN;L]) Cv`Vnޕ#-ZqnKй_x0O%Gӌ˘ (֦+ >1zrYJXx Ms:־Ov =#^3ֽ2|8}_S/6 >Sg%bl=7Yg,=͆RJ8%Z2so =V}LF;$KhSN< d~o/kw~)g%t1f/j$) 5LBºğ_"I],-ŵս6=2pr֕4V23.ee_Kǫ'"7,=SX^LR(&P&lH0)1CL\d|8ӕ/s[9uwp$&.@1U9KZtW`.Z/NopJ=V^Ņ)Ydfŏ8K\E3qkq_)5bU=l?p8nsA(Hc9+^`ۮ«ZJgtvUbI Lom001_GSd#Nfmil!"!N:[1(NI*=E~͐T'n-g[E&&jb2nŚ,c!N>9Sͭn}6o̼kI؀Z8`1-0= K9'Zw4пoӡWƤc/ɒُZjUqT.'"$._ ̀u#t5[&_b w!k3~<F6 5X2~Mz{x-lFڜYw~O6_js+^tS9Ns^=ýj>3} $~ XWkX'θQi(P y] }[|cMǓjzo.QW}UZ'f?gHx(&s fq3k')?%hD9޽zD*/;U%%7^E.hG#u?A}fLM;Sθ]J|3 3be:3 1G)s${]{T"㊤RԶWq|\"UMlgh56IPA}'GMxʻoG[0*hJz;sr+K/?V]Ae+U*rOѴb2/qVg 8w~.G_dzU׿uA3ź@dh0єP`T+698}^' Be53>(w4]][ vqopm2Dd/& l89@˩A9  ݨ3;f(FXg?mzJP-lv] ]$*Ӎj)9yaPy*4+V2yszUyLE5ځt_bq Y$rKY@KH饜ۢѮ5l_ wfQ!O+K#0Suo%9a0φKC* O8CoK~LY #]H:Ǣ?{<@\#]Q%VW٘\MLβn*Zx)vn,a"2GE(Z# feI; 8.Sz&Lڋc'jftfW@-h"Hh)9GRO-P`2+z̜uǂPdb\Z5ӸaSkZ瑕SWYD%ӁF0͟ai*W/#", u-Y<,^؝qHn[kEoWjzkJ{(NvԅxlZEA)TУ}LOx`9%ODο3C{[(6 }D3OP;cH= Ov8Ra4-N @ eaoQuN*PN\w<,&ë07,W_}8$KfR߬"O`aP4?{/&} Xjt`vOJ6HA YQX%bBtӌHܱoUh|J($OOϜcliع[?s0P` Y>J9Zpz CfȥeRMX`]I fH+N4̓\Ug%YOPa?3N;@Cɬxi6I)JDX{(K#rʇO9ɖ2+|г&7> 7M!ɃBɸƺyu9Pܲz ҚuMoQ;f& #k`0OB`JC';\#I`ŸGf{gйV5m.׺EaT]U@A  obl6^c߷x#V&S[Ҙ(Lbn-z6ZYCuޞ &rlp\|Y`XUHi"wcWDэjCu x5RbxNrԝW" j ~ MU繾(+ISG\++J``P^CZY)Pω3d[uS [.- kxbUvx5nFwsFLQ}T͎ bMXdڶ=r`>O !͕=É7Lm:OntڨbDTŽo)X>NQT&_Ŭ  ݯʂ6C$Wpԃm!f%t\1h6 ky:b!pguK?Q( _;/j_Tk={[YLݮXx.:/V!s[IH>)I8ǭ NmJHħ.y ")hU9,T{+U\ q(i%4~-2Kip&v$`h8#ou*p.YzrX?^9~ ؖ5] |>Ө:h\z/I,WjD?fMe ;!N`[byQ3i;ӷfO`6zGzHkB8sPаy'#*wSU Tzd \䊳$^RZ䗃{l,E$Ȍ!Ը>"F7rŤsU-N16$TԔ[B.?0ouiqZlty6ok{4FpXEg#~xٞT^pPvYAw jj.$pF,ԁy\Hnb7<ג'HԂ\x}j!~S+ &'-#G_BԿ3Y;]>76cm/$ =C ]m􂂻54*rqd 'I9Zӹ;^lO@êW{w5-.1Y>`dċ4."~jXuP[NBU&OZw1V̚vG0ʡ*JS̸ jN$$' b,/1 8dOef9uy}"Lϲhi¶݌EJBz?{RcH HKwGsGsNREg)-l8r6]T$yˈd8o+0HM0OKEnN}YԜ Zb'RJ_W>GqXV&&~|irPaU!0G$ɕm䅼6ZWzp* 8I>$'ӱkL&ުi7O&o:NmOdF  c-C |L1f 4-5uC>dh% uwc__=Ե}KY`@$CC y1`lYlg j-OeHtd ¤+5><.f/s m]=F7ĘyS0E3 ^+W;ai)ݑ@XNyƃtNQ=%e<p:˿<;K./wؗh7f7 ⟘uƿ'875j%KKL8jt@lW._ɽaƣazxߊR ,By\nWP Q"ۓ=y`r5cnXz-mHm`N=F9ksTNk8e Wve%qI@shz٭)Sz!`9,nL!u~ˑB32[cx|}$Dg+i)@t@!NliKvhCfOO^wAhբUbfEfw% ݏlVlHFوN 7$ލtHs{eِ)4!x1s{OWVcG(}0P a?LGo+m@-L9T֧&@e*T\DGbgc-ZYmH6%L4_5Q-cE8:J .kvޢB@[U,Ut%b,nEoJd2^?Dn`F&DZjVȉă{l_ͭpFUc:;;GILAJekoM}!1(@~SU~Oű2kX=”ZEyOž$E'_}r J=5}$*xv "W[D n;Bn크\_30UZA@-r]`?!h.X8˳`~p2 BՎAA헶)2i|8\T:K B <.N4JCy #5BAg{+(Ce:LW~6ckKMf~6dSm7qDՅ(Iv21hx/!F0/Wr/eqm2yBt@+frDRs,@4{O@ԊZ:_s4ojDžY1Cc߀@%bJk׮@#l|m: k qwާvUMo+A/m?Pbgn/I)mNtR׀Ac9$dp3(A6v[~\rf\{ !KS^Z.&!uB퍬`.7X™qx=}=g]{wil}HSxdKv@2&z4U@љ3^ݡ~)!}q> ]s\6-Ӂ"ha+ 2@9 C nq-BDv|8bNCuQWo*s1A@I=oSo׉ )*7/->z$=ӥ:T*JxۢvXbaH\qNE \~u?AiB)1g\yEJ%bdY>'!4\ ~,VTh '$͝8 5` BހMT"Dѓd{s"%  . : Ȧ芽*!$:(,1c*4>3ceϚLH4LO;l̎~?C׎c-xz. J '((I^3x W'SF]R:f7^|}K'DW%,b+*M]-\Dҵqʿ~MBǜ v=3oi Nn,/^|muSڊڿRN6޽(T  vEZwd&ʝ zr?) #Nhaj-uۜYz*f_:pH./}jD?NzB|׫Kc,aҁilo)hQq=,gr/o$ZFŎ45B}UL0ۙf}K%BAyZnLz[vD% \ޙ,:@}@W~,$-z){ؤ U:O]?-LPWYյ+LJxZUS[hk'D]8h3P\[xȅ15v<[ML{d;xOPC[+сE8QY4: 8B2  6ߥנdt&,$/vCK;2/h(s]s&OK5 z\JM(7 7U3v7~ްk:G%ܢLߣT{_JO*kb 6?|*w%!;U*΅y] -njamF5$hkrS7Y3Fp?ޞʏX $NrGyoмu1i&;, tio}ؗ:z&ݽ ְG-osYj %ERw 䐓@Ѧ54mzPT/O!SN#2UQOg:*//a. >lϤ_>r΢,9jAmN >`Eʤ19/Q Tz(unB4¸psAHD]xɪ/Θ]Häbbv^ֹ[/EI=SXhD%2qSєO)'յfk7kUf*Б IuGK25 b9`D ~Xf~V}UHGQbRo9ֆ=X"p'e-Rt:boxX4XM_my CV X{n;Lg]u ɇ 5HGtOx U:Bq:!VpR;[%b}wYOp3TvKJVsocj[$x!ĄbW0h3JbIU.H֙[`yFP63&!4;΄SwUW$l2"~[U޾})kzchg@ hMTM2{΅mt ťpəvIcGa58(npMCH{3$ULx G LR^"KC9KLEן` OtG$G81yXMQD X2n(+ZzX^| 1'W A\`:oFEٻqF\bx\ d|5r~B1s=C1L6@:v(!qjxF*;HWCBJ)+fxmqa?fTB5u.T-ܑDXE1XFVZ1ޙ9z#DBlMe(]/וlƠ\#} ]TTZhqnƛ7:hAdnˈQ(1kT轗 '懦 p} ;8ƒHh9ĚM -]-ܠK0,g4JU112e> .ҥ*T Yxf n< ]*&a(Qh%A|^r""[zwvԤxf(ٵ~W#L.MDns|fA̤h)HK{|5eC8f,{XIng$4xpL"; IG*IMT {U CmnpʼnQ_#Xy]%% 2uv*!ѱ*u8U5Cw>Ϥ'9N6Ps $wGd0R,T^ շ^@ ԦyD*dIًPPAGy euLFk.6$6DZHbSyݗ˫&wM-UkV$7dJ1/tiu )A#ZRPX]\ZQYvjc$3LPr*L:(ک! W~S-NG[M5~aV gvG88bSB-r{xx- MrRdu5wW4\ uc/:ƂՃ:3d:˯ e'E9?w10^V!wm`RY5a˳^"WLT`-/*&z?)-|uQ;~o{f32<iI,Agxr/:ZMӃZ3H0HuB]P 7MjBVjUCn_S~'B#xIlޕ@TMj(>L=x l;N^z p%(\{۠}h|Y3 eЉwh/A`]ӂN7@pVpya3zS f/=QbCϼWۉl)K<vl6[`0QxDK'˓/b|2$J P'xKxI)lLIA>Kv3P[:د,*_/>e>y?}p^bzd lT^kЗ<="N fخa?i&<{L"s%ԛ:8<{P #I *ca/;SEPg>6MQ$cF1@딘{Ï!WWK'-Tl QLK .zw% Ɖ< q(ծ4 kCz3(fHț6,ԪVBa#Pi]_ۓ⽺2Mֶct[u~~Hʿ>!%Xj#~V+[6+ug}[ H':SP~qSgm굪m޴tdh(l*UN58y=H%Otz!xNR.&HuxSR}|ig%qe.ޟ3]ѦrmҼ*dqs^3;a5,s%]OFI}(L=2`?{;DKfE1D  ${6?{t8X-m\p+D3fUvIK7:GgmtD&<ٵN7z\ֺ"u jIVSrڲ PR@( YJsZѤm^|RdHgfMQYҢgե`ao@.-3O )xx~Ri4AhRxu>b:NX&Eqe&F RM<^wi(d 5U2,oUr[#͓NYZuHOAGnky54G k\.JrZe(7(8CX!+d{/)F17T\>wM1}[>E^nZnon \Z<^>6!Mʓ^{{zrI!"+9٠(hgPwT&&7t}Q<;iaXA$=،PfjֽiYfscV+xnvBtAJKǽLaLoh;H'KuA״Aɑӏ5X!Ta=vxiZ(1.P 6]}tʋ18tL<$LI)z1&~"Rҕ; \ T_]@,)/HC)'<폱 SSZC^i-aOa"J 3Y_aϒ BçEUf#:"xs34 4u18AZ*FD6!ꇉb:snWX_rG;G 2 j #j%h D j9]Q+~Znߨ ^xBMTB4DG0wu 6 L3[,ݩ$z}{nú<Dn%GEi>!1}H<*HtǸ.iG|VQc> d o3̭|{ s˕#GLHHr7i7?ء!{[TTN0œ wУl o^ yW!hz~`qhS:yxW#ՔEB8e`.y?pxӪ.:(M6\U(xKO:X8WꍇWXL!+5{xKT Sa'58j%J_M6eO7t&pS|?ibaS:S  `/ACGDEtWlN.N {tq>ʈD5eZ4i9k^k](l𑶕Dgu8kmYmzf4=[R566|:9in(u[,}D”VxËk#37 3hv-k> H[ej+ZzFsQ)FF{v)xy $DCP0DfChӫӂ%ᐋE.9ġ8$6=e3G1Q; 8Dg|giH\/!4s$N!STш;ĺ&0?4}TyعV>"KX5 OvO9 O87/3<)?`R$InẸ !`nqD8i'ÄeeaU't = h{,aVd}P3}QV#wۺF?1 ? ' SGїJyNߖG?Cǿ6gA8Ċ߯Nsn)7N\jͤpɇ ODև;ɫcT5fBko mOlCXnb1&Eb.i7 8v=7E6'uBH/%1acŹjr^cgӣz1EU@}1}FXTž{Tfz1ArNN +8H̩-FЬ31n2ĔI'92 un}YzaH!"5p^md5?㦵9>m&0|_6ycEiVPPhm-'0Ԍ;mcC@"Hq/&P_חM"Αsa(Ha0eu֮c ASxg8pW#\;e1:fɭMUQ/}s09]E#Zk  | y:4y ?GNac?9e U7p r"jE"vY(3K۽#%kShWq]'ILn2L{!SNq;\RZV%hѪqFaFQWXN He08ݡo6Ɣy@Ta FաO0]Aco0q6HGnDUZi4oPXɷ20N~MTGo<3X#HmýIX`~~ j71|p+D#9ʖCT -~VIkRG8 ԗx4)Ǖ_entR"-"5xuJ-vB^-,S, XYh'jJăK "tM {oA_ M|Fߚyl0l> 5u_`0Vl Lj~9z{[S@K8edJCo^>1pEH̰@hd \B"_W渭 XTd>+22ʑ%'o.55gn G2z2/CHbI<ϛvjhk7 #"-AMג/G]:wCDTB‚Sd7ͬc*ro?aUc [dݐCDC,^?|V;Թ<(&|x8{;nq|q"Szlzbe;r;\—Dw7;X^6E~7-{YKl0.29Yϕ#x ;I n}=( S*;'Aj^zC7%;67*0e)<([r'5`aG'%(II|, ~W5Θ e%l! EEωN"!-@Z)z6:Coqi*Xo2ps?I?Z$] T~xCw͈qgY3%~`%V,i zԶ=t Ơ(0:{iAfr 7ă$ e'fMNTTخ[~:7kUR8 %kՇcxݜ 2\ࠣ^8|Ơ` v ݓMJ U {bu Ŀ"Pޅt^s#kŶS6'U<[~eFsҙBgBK!XI`3C9yՐ`=! 4Vy\@?{^#V ~.@>,zrpP|jMՊ?QQi&S̻V%X~9c8KD+78V4}ك/z'ՠ5DUͼ* /ZOW,*CIb~Z[("# σnE"jl }'9ٟɀ*3&FEz0!66 %GZa?/6宇@nUr=һ i4SunԽ;ht/Eg>:b )n,|yՊ 2W~QDHi(tʸ߮/.ۋT=\ܭ,E݂u=1%M"ľmﲾA@fhޮi; >N`B[h̕'s98ֶ'…\UTl;SxƪN4W #_{zJ+7a)1IlanOmhļBu@HgwkQQHe׮Je)K.XS=ICCFF<PIzM(x[u/m6:Χli0A6tcWl]j-6ONwWumj<φoDEc U\k(Y8M#z+נ뒩R0{tuU5v\ʴLkՅZRZN\rpx{_~PbU ew%Czy[ 9tgFDžT},m4 ~A7MC-#%+G((f#?҄}NKkc"?ұᦫبH!fEzeplj9w3d?2fs!#@r:/eY}Mce zԅA1% Ԩ5񏘏!p67}KkSka@,yB{〜[.PBrl r;5LE e螺 &_^]~Ϳb\9r-BJdZU}Rp|ST'Vb_ܧ"}i- 4Von"֭L ~hjS| ً_mu.E&W\j){Ps!8Z$ޓ2R<22u R8-(aAeCoPE.lQYCmxPx)䨚0ЭBC.GbHO/ʚ3a 99ġvt9\2 \9sp~|[b[BsfW)Wr^q]~\/0ݶmΖ{7DOe&djKySGQ-|H=ҮT[lJcMa6-dKH9=01= Nb'C3( K};^Wwߪ(/KCRxWƂڀ\^քtﭖcM?t'e}T}g8"ӟ컌y> uGc@08隐;$HCJO!| T+V­0@% %K2W!רDc=׵}6! [O#E .9 PsʊLY!>U,gh|pAefƸpRƌT$HC0HKx)߳o [g^Q"C ]z| q!!(C+#)<>>g%k(K׋'p6T9NmBs{ wZnL4x2x}^()gxy=mCVqiV ]Gh.1JQ6A}=ae58G>ώ#SM7ʔ5۽n{LU͙r[iE Rdӊ^mG CK5O!ez)ÞݚT=tL VJ>t?8lTݔYf eE oDIL,v=(D. u2[P$qK%°_!k@2XÄ;'tm5c PTFRc90K\>OhUNջMcBd NeN)Ԩ0~]`YT#LQ ƪZtыzϐ6"KP@:5A7F6RQaI+=gȇor !^4:# 3eZ=}Լ R&_ͺʧ"|'h)s'H x˘cɜ@n˘1%VqvE'.GsуadG6PB+vRӯ>ZU$0Y?rS4ssx̙/ւ>) Tw2 S>j 3ugOlmʈ #lZd-朰 ` -D`.TdYvL{V1;f+SdJ:Wj\q$L"n) bIHY;H7W]s]=&BX E~# * _U,GCRY>Z?\SZ Bpo h'/ o`wz5{zHJKY1µʜ,&=Cza)(u8Od@uޣˋr~}yhkfPơ%gPz[~PkxbN %qu@v,Ⲕ;Œi?k|Ņ.$#H'`+^)6|PDm3g Zr &g)N!nm:͆&GqB\U$V"Q@mqP3O^g`=CsFqI/?mnm*MH+jDSJPLVWfXc¼؂b4@*2Jk}>2᏷a3 =Jv&|GwY VMdBŬ[WpR^Yә Cz_-WĨP 7:Ir4x(qpL{ݻ YStvOԗ˅TeȎU_׹ituVd=B(ǁd n^%2{kx,:໑Sv3Z3ciH @PGIuRj5Lao凶[)2Z#;HB)py ߉n:^RkndըDՃIׄvA0*@^Dl0bF%;766qD=Ҙc, ďU;LT,jHyWl GV}sk?(, " @w` n4lM@/Yv߭ 'a<%| SJН gدa.fQȆ DS+G?(r@ALYH5`|\**lRWϐ&6YN3όI{Od[hh^)΂.Ş…!܋K4@}bʇpd " $e@`7X6%s99}̹& ~b6"4oGx2KLKD*YQMt?A+Sd?zeXK lŇ%O4(ѮLJvI6A@ K ⮎M/5FpǬH< HǢT>glKmj͚Q?4W%or6n=$?ۊfI{c]l׃)DY(&ykϿyJY jP5e\#NS4qk{:*u:bBfᎈRL2<ODVp*t"{1TWp&b5'> SN;̍ D 5a'AbTׄp5Hќ+R͖A(P`WƊ2l#(8;@m'&Co_O& z;1~0 pm| ֜c]!FI D]Ʋ>]W/Vv" 0K=  [qJr,}rm3ysO34H_良GҭQ(^ڞњ`r eS}cJdS$W<3*h\Mzh;ٍ  m>RD#ts(4g`ٴ?vXNO-q-'GOڥr؅gal0J68yrM#CCG+S#+ p8Y:u#0!ϧm2ݯE?. ~c6^Mv)6S}B+ή ^y+Szt;J @Ȗn$h~`#~?L(uBH|cɇߏןr x.EUJmqm}w&bަdQ6STTڨ^\zwWPlsCB+]JJ7t.d ܒowhO!NJ>9Z:RN4Bj|'c1J$jk!8d|mc^Ȋϖ؍@6b%հ_j1Eu5$[G'ֳ߂$3L7,41{\iC9"lrodV?aN<Ovbp2Jbf}{eXE-frAπd>ѽ2-)V 9-H.KgHbjEvrA]h cq3˾S\jF4k ~yAz(~1;n2ψ`-I~+޲*p_͎r,k; =/=o)I{4sEgL5jaMi!]0zq /ѩg޽$K6~RJ(zg#b]S!zBuƠ`#Tye< 2YbWr%χVvj5SŜ!\"GkOIbh_ WCi&)%_ϟFoUV5_1۔tv>4Q; ^TSMY Oq_R$dw8MKabsqx<G uN<}13~pouQTi"EOϑHH`{yf7jn+{5j|q\^qId$%rȣGZEC5xQU$59S;] d^:.mP{&p73jJ`yxs+ujdyK@kmsϧX>6©xj2eo΋oj{)x aYy-!~ϩ@o;Gb?;>4#xN޾Cx7 tPvoJ[)Ź94BZaJaF_Uۡ_Ct!}Y{/&FNg\/!ԭ9 ]L'ɷN X[tv=fb02TfRO,~3Td9_ZҍJVaE6d >LHVHOktI+-Wch6BPԎ^J> RymΦ`w*t|CTk9_`/rќjktХ<']r T6h%*>ISL,k&'']X9S6pDØZUhaH Ek!+ 1bI_:؋:3\]j+,.,Y_ V9ߪPgyl=v>ci\6|5yѻ6xJARHu! ?ntn8ЬE}SŃ{@t+ZN 4 *ŸK!|JVI̕r8-Cן2OS_jmtȲj6ŚsO!kD濕?SCveEG AMBBoֱ桭Oh +qSOO:p=tǤ'PTȳH8si6DW#2CY}I1IHa"E;Jolcz솣 V{,g1RK[1FGҲS obTtȀR@qFP&Y;ÖIt[wW{SAT!8_.yY*t%O!FjgCc[%2 W][C[{A3G=nKBR*O4PlS0n_LO$ee0la^.IމLH>UQ` q?\T큯X9 S.#F[G_Y|nY+2tHk2GPRЍẒl#cE Nr{3j=Y+Y9A~,u7'~cxv6Y Nޅg:Gޱ?$?paZK)瑠1"r*$Q1vΜ*kKɪhѪB 'K VxnѠ 7򞂝pD2E,}߼%,#p=y`_Sƫ.lSBy –EJR"o^!_9ȁVbAm((*|7J*lfm :2a`@gA+Q IO|"'V3g<u0A_dW='B_k M_ľyk ~K/>AB~Q.OUidS GX|G)yK:61%{g4,>FRۄ\l;df\rw3쑐aՄ8Fhљ_{~m}ೡ?`L<"J 6;\-5 b7Tӊ|]%7n/BS}RHi,4y\_Ӕ![+ZJx/Qߖ&0V\)D6{@ETR?Xb!Hp*T-Q}BWKÓyJ3{w5 pY610i>2WUT" ˶heLlV :s-]B>] hJFc.5n/@fDw6Uhw8h-GQp Љ_0-z]Y,Bdhk5|}j3 JŤWĝɛiym:g<%kG|ݻyV;_`{Em;}Qݽ F :EJ$ ú"@wz"Qvl07rڿfƆK'{5&u+|7\aJ{ 5~{qqt6#} @3Ӕ*]`:ޅ ,j3E=0 ?Pr }%_@|`E;LS|=V0zcṞpzżUۤ#2t o[+R^kk~'5d\Q<„byOZ^6n-L0). ZJP8D/t0ySI}|oBUCWycybHΩ!jFCunŔ*_Dqj AzVw;gFyՋ_kΏ:b0|#l9^+dg0ͩ)?!ۤwA,Tξd%T,gpa9_J"3;bj: &hac3>5m3~9Y)zq<)[D׬>K9A-KQJd-|O5 ɱ}~-vKǹ+ṅ96?R`j=!6h5m4⨥i:ťIjO<2""#nyq":bQi2.|w a&d$Vit}E< =OÍe2o-xa܀L\/B=N!A.5LJ'klT!M(rِLf_ڞZ*| ?,B@-x&N=Փ]*62f _4vKE[fEB I?52UOw+N((.-[c>Bu,splrKm񤼗 }mϾ6DZ/Kd [5y@NE,gB=[!| IK=`|z[_\P]c&7 w{?N` z 7U&Pb[LB'+X17OKZ7Hy(fw5u Tט-\KWϧ}B1uK#P!ߋQ:7ya:.t\FuŠmL^Ҟ"fժBQtC}AA@]## rM>!eՌܐpNT˻#]86҅ Z@H\ -+gfpJ>UJE8MO|M_)AÙ!8:ՐՃigNo@Wvs9g{D3D&Z gXf GDuY1R{R"s#e P!N㚶nӱ[Aْ m`93'|$^6Ŗ*]dR6M>%!O=˻Y2c'}kioL&1-y&B\PG w(|%j :>K\/IO2;3‘؅Ύ8qZZbܙȈޅF&c̈́9wk*I//c}2GxUܭp^GpiɁU_a JNU?Oyrی=6lT1EkPך\=_R'o{riN^I qИ,?Zq8S}&qrdߋfAF( iwJ؍OpIb$mEځ]vi?&Eدoi?D~:aN{+?a~\q@'Rc2oJ)y."5)֪1<=XQػі7+1/鰋Հlm_*-Fm1v[qs!S7~{ `W);?B;*9/m̒7Ԝp IdI~C^g:vd<yrvV2o[igJS:\ kמ.`k/To6?UkeL G2La-tCu 6;'^#9v'1v?c)X%ûoЪZIYkOuK5>(YRщ'*&hfZ#a(cATO^F`QQz+IM][7$( [qRd;h?f[2l {N,}Ґ"gv aNhߚng @іUB"Sb$W+p G۾y&6tȆ-]['z?۶v EL\Y)zs۫`/SDdfe\^Öсi` *zM"Ċ*HoK+XMr$L˫A.NiCC^%!Ʊ]:|3ĩSco+m2)<T6[,!:G6,XH_/.g:gTr%t~T o,qTX>lo}nM lS.kwِKf]OR''r;7&7A_{.nP-nוx_jS$Rm>#Kks`Lvǽl{!}ZHIQr5~AK/4 A[="4IN爅Msf+y|.X4+/Q`PzRΏ?0،'ol+z\?I.v\_? #B3 > '@ _L:n扽NA"Qp&N*א\z)B7ħ&?E cA;Kj 75tקOIehgDrtxA"#W`4rd߇^v嬸6B5 ݽcը&׼nruv"7.D)Avi\t}-]3+淿|7 _Q܄̶HJ]N"jbwgٱehȭ\@@Q>a73S'6MYݮ]jmÖ@& ,jL= 6/h>Nh:4ϓQڍŤk|҃u8dAhq BP;j[kQO8Q^N@JS*̲|ZZKɅ!U eN~7eJd؊p$ 6`p >XS]x%[>shSsя,_CrzQV !y~ALEz?Sb,իG RIHJ- }gi)6 L#V)[bDγSJ#`]EϨ+d"Ƌm4| <0_e>A12qYqP}TA}Pp-TQg@*4ҥ(;-, ޡxȜBèoI7ߞ=PĀ p~iӭsRRL7M쩾.ctm fxg2|.+T肄0pB ^!"d;\M5}ۮcD65v\R~Tك<=F*"kPȧtF0zxk$Ib ;؈u+GS#,)w:lL_.b"mͰ ѭ@q"{jGp[y|8qc\i1%WIs9;OY{j@"N7 '^{eWFig ()#P"V*56Ք^_I7=Ӆ%q(/W[1Y9N͑2њ'& K"VJ5 P1Cz78n3W"I 2җGfO xSkCSOƥ¿E{K2<5|ԣ0*6շ~3lg/ہh(w_ KR`48??A<"w=a?A$ĿKfpt'iH)d5 !Xc~ M ?Tu >v'0Ã5~PEEXMj-ǧBj|̪̉CpItؐ#Z;dp8Mq}" /O+j,VAR:V[Gp&$K6k~+63:cO}qqg&5k6[Az-!f7ģZC`lIanuZtb3$6եjN$L;H~ r 5ɖ)WfC2+- $Q1ׇ>_׹bJ-U(p#ݩ7lKAEWB_bQvc77's3f\`I.$Mo[:9AU7AxBj]l : mD TO0Z ؊SnB<< e4-ׂxIfK_D9Ux?N-a@7Ԭ_- Y_vm+7o-:7Wfp40bZÙiTt`)Z1m M穔^tXJ(`k~Yhb;Uއ%:G Ӗ{:1"0Dt%6}a7u|R 2Zm9H(c=wc ?@&$m८Yk+a@nWGH y0,9 b&_Hinͯ<$`-wAgXrҞA}ruz|Y@}mX:GY?ϮX݄x_JJ1'wwUă]4VV!AS)-)3ڡ[L:H=y\U{fE1Z65 $%VOGB(.ߏڟ+*\'A0L$U"Hf0:F S;_4<<G& `@m喾&`Ӊ&⤛49;nKQz\ZwHa }seF|8~L`,0̹ WJ: aï>.xʇ`H:;RC2EbIDj˛$rEjҦ$[PEȜA]`eu˥c)g*uݍ225 bY l{q\ϝ8vD民Yy {RCV< f[JL0#Y\5RNP@"(4C@2j E.>ey,qwr;m,$Ov_$'py%dJWIOk/KbyOcJ޷ҭZsǨ ]0ʩ$,rו -_I_XcswARrZգ4 L'i9r盛k2 +65yA%=>;3Y\ꓗƚ3 х.89{Y!X*cŪze,CQXvj*Hibw?&Wb0,:dI_$jx8ޟ/wYZE8zq'5_>ZN3z? d孄_UK%Yt5QqɜCw:UiczL8Aqis{ mGw,4R&A*{%Í/ž `ng'?JTJʫo47%fLG g傁2>3V ]W^Nd2M~@XN|` ޅYܣa2I@ Xnٽaŗh>~׺.'Fy-6vMY<]~s.Q/AF)oY5> 툅%NEcEfx(kCymw(豪4ML|eϊQQnMSLMQ^'̼NWXs{^D,y%}}k ж^+H `E%5pB‘7xDKay6B;L-J2id ,h?s m xaQ&%g19 gu@#S,&rLp?#҉ٹQ4IDžLY3u1o?4uYzxsQOu_ aIlx%4EPEapؿҘexZ 3)2I \M %3 j"brZ*2}PP"g6n=KTKurøGُ R}hАׅd] $tn3ۑ$l$ XQ=a~qcv>C~%<2/%չ`=|e[^Ưf#|y$JP"wf{Qy95t^M>*\^a+ FKcJV DQ(_I>}UG`YҬ:@0Vr`eWcLݱ=cb3YFad o7z'i(ܖYҗ(Q ټTZ Pwܛ` 6SD7b A4`/!r>O#RPa1W#ݧs-_ G,}DOo8,:3F[6ϡn-AB)ġg'ۀi}?oLC֝96J3Vψ_'aLo+ѵu+s}i3&-%`*-ԲegeoɽɱVpTRkDT t`yλOP[kCp͖,YpFlPz=‚IM[ȎX{ _i,i0" p"e 5-LBGVICMMjn#D?# wWLJu,.PKv\"mzDv^|{ji"[xnT}1>/f3{,oTVx?$UZO|֞/;3ʫm;_m2AS-aԕ鴞2 XM*CK0{9:.t4Lp0n3,KBF auV@2aI0\(ϴ1M~m&Mg꺂{78~)n \ ~d֍#Ă,e̷AY weٻtV w]Zꍽ/ī57ܒ/m^Yﳥt.w\lvofІ/խUݣ! jΌأig-]@VsqrsIM QܱF6R^I\9-=hii|RfvM@>![jiļ%>gY?^I?0c5)M*rC\@QUX M.! 2dj"*=^ ? ˘ Ks&e9ݺL> pyG!9\~vrkG/kB] /6Jq 2&o {g΀Q@gg LH3ȣ!{)HE>pofCoo Њo;giTa1NAm,E#\J'`2nFXRxzߪ5;x \m&6Zݖ'%$gխ\} 52~@v i6ꟻ({%Ϡ4"i"(S *藋j޻l̍j4J},AI9zVs8NԻgU\(+W?Z4EI)Q`} ٓ`uSwcKK9pVuܯwGpf1Q6Z%c⾢OQ/ophJyغdH/=N#;@㳳gԷc =ݏײ.+]yНJ̳$jѰ:;LJ3GF@v*B+GkO{2!ypnk=RK_aeOW&⠒$3'EVѣ<{>FOU]abA@ptco CQ?ޞ\SI]0ȫ0󳰚EfG=WT+B.Fp@ 3޼‚1"[ 4ÔtvGρђ5vKzL9]*y|KeX^ oT$9:̹G[.ܶACN ,o(U|q:R ֢нƶ18㬭nL| ?D( l"<^b I63v:yP\cL"(G?c M%ᠮ$p]u[M10yTđOxtG(:Hi7DVL)=n1ZXn,hX@ 3 nbՂ"539~*hָ}ˠ s43JBԧOo/v}lXil+_MET֎gk%"V YG4:CSt%| .p7ug1Y(ح 1,Џz PcnHzU<@jqx 8"Nb! T-7 UXijRjv@FF.ΰ1RUv\NkӪ"O9_[y"a`_8 Obb_(-^GD-Eմ5Hps=⫄GWdԜj6 Gכzz!gjMQ`z]i-;|1VnMchJoߴ{-OW 8 %5da:V!4S*aKXy4~7 <8MOy<#~Kwߟ{>iL#_L# $ϫiӭ"gc t#5 w|ZI1j%wa.daȷ^FhեcC|">˱ʮQnorh v^aR%oN7=k6f(kkg%e-2y~ o8ys#1y*m-`۹7[ 6UU O4-0U,547 Cl佀|(C돶-gCla7`Rquݱ}@i84U@ CCyb>3AҫE)JfBiͶWd1rs0WPhdRYA//LDEnp% ^Ma54@̏l$'ܩ-oc)"ObA<́&g5{Z?.%^;)e}(r"b.J B&~:U0jT*k;K_(7ptJ3yї} eQ6ܳf-IC:j#OFFʬc!Lv}W-Ϩڳ)nښlfk}bs >'@'k%\;?\-C^]I*P00yRNIUk$Hi.xMBn 1U У6-FE͊CCfIV +s$>Po-ܾwKȫo 'v7].<lӊq|'La{H:rVwN j x5*JeZ:t_HcOjmsۺ8F$aST;շl;4qArkJ\v~ڢz$>EVm(oHGDOqqp4C444 w-gQ:8Qgio JOv~U"\ע`k62|c|4wg%E6woF8ʖOǵ(j3>D}BEkcF+*35NkALyLf %v^!BlTwXU>pi jѶ毀b%,>D'ί\Gwܗ;]GK{G#pt uv eIp)O6fHMߌ[ֱ]%?x2I5@6Q%W?Y8PԌ|ZЯ+J:|_aHۮ1j!A/aޱ-Ar߇jΑ.庼-R3z(WkBUQ`RQV$SN>~泻W1k~34N 7(vס_Ӆ15G4FMk{4Mt i{}bE1P,~0ѻ;-t6-kl7D9v㕕AO2%$@.{0`XƎ(mWNO0CWЮRgNB5YdWwDб=D.e=*iY w(,*bes?ӆ6bO6+{$A#x_/[}Rn !L0SweiIv7q u¼0 t9W%p ی-RnGF\ |yK_~b=idB_3D3Y#W\?Ly:fQQ."qd={@̏+р/]KMW9AmD6 1*w>[PoPt#y?΂i(nhf(%~ ģfr]]~:͉[b""ɳC"KM}t]w'9or08Vq*Xn;_ @CjѪ<zR0&<*MVq4dm|Gդm. 3+ Kў*QgZO"&$̃G5@a%nNDbɅNF33mmwq(SGS*'w*-/2uYqoiwMN}NГe(V(!FbD0s~ C*wN`} $ @ CL]єMt;\Թ\VԲBM@ _<rXF{kR ~@;Ҥ(u|Mp+ S{m].)h6N$k;4$`q?&#>at=FɴNG=:r8,$"TJ5ܿMӷDwçeɺPpd O2)'I7t2. \Zf:X_mֆ&86_h5B"uQN񿢰;iYDE 7*dlkؐ%3h7HdGu'Q Tz؎>i@'S:d brm+B!0J 3<|07ZB0DuUo_^-oCyjA7H 3/&,vfQG *oV4rt//m-Da("75ⓛg\=1[:=A`^s۶byr$bukg_zpHu}?Ўʸ\Is ׳nh7E-Rgm4pq^ :^4wqUrVRhj*[yD;ں) 2ӶNe0Xƾ8~=%mK -Br\# dta$2:h+0Q5r"Z0~G?8+"grPm|+ tn6.Gi tQ),K=L_ Փ#N^/z=fs2!2~gd: k|!!4}w9jTn@/.bP6Sxy$OkB-vqLBɔ9ZBQnsB=M!p 61\ +FK\]a;&kTW6j: u`34XE]+$lwSc OGrhQ#2YYB gQIzRUGz($M͞uu%I3+ԟ!%Gq8ippD ?L[ҨWpm eRf}NzYCJ XJsG]K =Ԇ=c1Tst( +\! (cgKϦ 6ܕ݁ 4Ս5\e'S -Г@lHnAZ7 mnt/7M/_Ct%UuEԶNI iALrjiXi՘rs,se9'_/ՁJA7dOxh:.w6sXDX57~sߵ=}Ud쩵gvzjQN OT FZSè8-ruE nj詔i0d.Qԋ}7RXֱSfvʩ5+ 6ڳ8®lz}a*֑D*sNxU1˝#B'N |IF:9'IH2 ծPfEoQBmQ&L^}lbkhH~B"+Ȭ._^q{}J6r/ZKu>"$pRg(|+c=; xj&S۱V>! |RUq%g JDz6reT6AGBr;bgA<̽N hW(\&>FSVv7½S")c/]OZ%fɕj_=#;@kR1iGv1)YLQWC&v2C۫9CK;kV%h,kL=볝6MGXd9Ag݇npxؤh gx;MK.Jݔ߀tG*=NwͻEZY6G,$r?&g;p^iJ.77<u˟"vQ8VN '`tqtP(b'[nDj?v5!姺Y&$تAKDb1$m)ȵ&K ^hkd& }4J$GP䍯#Q.LpmQNrʥL|1}E -O$e|r7=*Y3.zu¡Rݩ䏛xeqMM"8̣+0b;X Fc\o1eϧoQv_~Nk1 \hۊ$QߘHv17e:D@{x5!؉ѷѩ>Eal[IU*i UGG,˾ev+ jϐUh*3LƨTxPLn68шɘ@J1gpXA6y!6i>RMN_rU[|P^%ݢʸ;7yӎ:hC^+sw>gT;)t`^& ̇5dNAu\WQW*Q*L8P%Y.@A"pWiy -v> 9U7+\DDJ>'Њ K∤oQxM}1z+½7@2wR\:b W~]qa$a X?BT96T/|zg[ ( YЋ,j&L膓갪$2>\*v;Hq}GYސ"&XУB(1܇=C[:\mUxn2IxD_군3^N|I~_79K% c6T lyQu玭EsU\ۉLj 3eC[i4[&z7s:Ps/gl]N;OMlu4%@cNF3ybP!ejv[mr]GX=zڍsHo}` ƹF! ]/$aN@ze;w,@h(P/@6 Mk3vחjM;zJ3;)n>.Z DֳJ !t Baԇ6@~~נ;|uk}e)XNRc-u W$‘˳ x߿gQ[p X$ ǻ9K̈́ݺs-cU[/YO'-@r:Cv*V$f64!R*>o?EUXN ^xÀT@K{;ݯD7o*v? k(9M ?$L* zi  52(5Ͳ2cԿ|6s)>S\kR" ,New$( O̊YDnOG`8um:㡙m 7gI"rCBHoTP1m=KB#n1 '뒾1__e94mh 7֋Fz8V^xn^ x$'1^J;3 $>sXlBUbrB/j쁆9WC.aZ/d S:h@Uo8#>8^7i.^W%ߦgɐ +1Xќ@"lVE0lx40gJi. QIX!Y//5gJ"ުXA0=)dz[jkYG\L]kSp~B鹱GΟ|mkXXxR;Nhn;Lp ]Kfіx{񝿥h1f07'[Ԑ\ Bk;|R572ƉCӾ5Txmrky5;sKf#RZjfԗ8ˮ|E L=[;߇'LW\!TB 4V^{IOgэ,p5~p/V: o(2;$bQÆ+y+VD Sèd&oqeN08!vKC}db[ABMxW`_MHxSot7HⓝqMLrIu~Wt(2'Jf9ǚpb%Ͳ ԕTۤl';4@Kefb4'])ӂUR=xVtM$帛|( ~<i8Ǫftp9h޲. ]=(!{>VEG^ >5|bf0Dqt{ pj/-Qnl4jh5ԑR]_,zէj48ʦ 7K; g/})q'bj $gkfi/ |_ș[g'YuD#T[ni#tvW躉*mۨN}<-ĭh`S&c.ƛ̗"oGzfhh:H bg (_JGݘss덟,g/kZ@GqaK opDGov̥>WSZ1 J0]WtwpPvS{^)23Gҟ3=Za2&;F]C_v;\,S=aDPz52yr`F+lcOUsu@sXD;k\ARFRuMr_<|wډBڜ'dH~a}>h|UXfc7 3nF'jXșJK{RcT.\ tٗeZXRd=|QZsάq="=IZPʱ>*Lc'#S{ ,3p T>r$ ls|;dO,~?/@gVEtwo>6^sZHRr5KRH`bn:֕Q@D[%cXVt 7yql|xc[?O*[C TɫŃEo#qJqȫ+mĻ}{, L*Hjs^l\9P-+E;K ,o>Pto)^/ [uDZ !uf,blP"U/W>%ۨ]= sކ7A<ۏWV_/uz6НJ $I wZ6ivՍ6@Get,Upu._&{="l'"W kD  I_㷡]bW+p/V"(PSX45&dXd-䌐-T7b.蘴3`O*XĚGNT͜s Kϫ uKt8)l SfdhZ6=cuXZ ţ64.%IQ LK6tVv,eC}>nIpʆ kD5lkUo4S+򕹮?\aLfJ'zYGA2Lʣ̳cK<'^S)czzPFn8kUbg3F+ؖMnNw7TqH/>.Yyт֑l (v7ꏣre|h +g棹5}Ckt(-LI7׎')7֤c8ϣ1;ӹދ%8hڶcwfȆ), o&݇Z'YO/ƋsEnD[>*cHxߒ+hm~ y4i \Guf6 }ٹMfeSIAs>Dqv9W;oծu9$αu%^t >p2]/[/y\?9Ph :D4cnx*7-k˺Ёp]v&#?F j;;Dڶ0t'nj,'w3p:)Khx5w@ɽ"?Dsi{G9GQYIDaU*l,f`zÜ_Գ+ҥ(m9=EDCoҒ  X:I5~wa[3eթ^t(RON,#^9k_3Jk0=;ܡ+xG[wgO/?A=+Sv52 s*ꗡ7΋ {wSt" %%ܧ \e )+ D^PI<%rJr *?=UUEݙA`lɊ֘ܩ~: P=eJmY7HkrVsPMk `v;1 >CL[m]륰*0l :}}L cJRDE&ޜ6եm 7=A ض /7IS_ KJ EMޝe{qA䳐gD/WrG<&;$&23 ύVDraRKZ{AI'btpθ{wy>7$o=v`7D 8#(% Yk fh~{]`Ę$%(k;ĉRqÃʦ1pzכNAExU2ߖgk\ I M@i U7ܚe%Y,~;91~O=_O|ZϨN~d)^qU 0x"ّ݆3\ֆkWc}i^5N ~l[EHyhAIq7.1dwSHX8?ݨ`~4r#PROKR 2^Jj2l&} !؟(Gj<8_PospJ3VuCVq"X6Uϛj_R_\- }?F^k9DuLWEUs ][XZWUFR~oSKHf!J@q ž)@<[:f`⸀qw|]72sغJJ5.N+;75[N3dT*B ֺcD8T!eJ\wnãWt}F&0n!9]ڛyt_OHOmzt UpɃ4jZ([ ]o']O^Sg8} l$Ut ڟ`jT0l%z{Pk=5K,u~-T:Be PhHAJw-r I{CB^j`"²\A'r(m|JC)pxLujp!{*P{1E*##>ΩpX])P9Zx/'Igl'a*ߙ]KcXpD ϰ9@-ΨLۦrP:`Ǿ}8As"˴zg0崰{DJmʶ-$ kF%'%RŰCxєmm26wKE08N* HoXyeO7^j?WGFP3̅Bci8pɽ {d0VGŢ8G?,vNc9_:g ՛ҸaV `No/ NvZ{V+U4}Cߟ5_͡t)7 f~EֱG=yWz(53? 'ivRfBpֹ_!7 ~X MjX쏇8)"Eŭ@u}N-V~^a÷GoL*=xN gSc}2P%pSM&1Mx<ăAPePf?q!۾1[ĭAؙϙuO@)$O/Lou%PN;kQGUeIGCx[- ժ0h'"̍kᖏ%y9zFi1(SEACWq:<\E›՛Gʬ{/ [;0/u9B/wcuG%e9Uf5/ 8SkjJ9yRǧK rOz!ZEzz-F<50d,Izoxv0!M[9@*_ ,U!g\|\=BYuWRp/ֶ]k`W/ezL~t ǃq*dpRwNMgy0aooU%5͛~NS7 Z5D|e?ⅎNhC*$ > ]3RĎ|MxvɗH/A,y NFкS3"NQ6j {8;CWn< ˵٘A nqb|醃̓KKxʧj[NcU!kcF7WMG)!,_@9rfЮ[/Ħ]RQ!Iɰ(z*>Enjh @Irawx.c}k4hbL]!ힽ+%DI&L"fE;Sh6[Ā9z7̊(}ZK&yȎu%Z鋤SRtbyKKiz:hԧtr\C:*USͪ%ke$ $]n]R,/3#eJ_K9}Z8냤̀E):mIƖR; |TK#a5\sO2qoꫴwS{K96j0V; YlYA]*|oL3tݒ 5qd(|5,@_e'=Gk{[6MW.5"N*/Jl1h{kA !< 0vc7\ִoP:xMD_]"OrL#ǃf1lu"Q#V5ixB I*ϐz[xR SShBy] -fCo)3FL"O;B&,r`"&BR*2VFg ې߁uc{Yai >;2m>>].k6ͨbJe?g>GXZ hO]g_X &00<"^捭{x}Gh)n-exF>f{za'Oa MVK1^* ]S8͛5]Igdq#{IQ^P4Wp*\ mXd\=-r?0u;yhaA"qk|t !Oⵧ-sÑ:؜vG nWë՞67E6cz' T#^o̫l~d9a"+ǜ 7Q9iԃǐ#5|&%þlU*9KܟO%ǜ%EޏXTFſ}!i >оE&J;.8֎ +n3/U&懌Doa=4c$\|Il2(Q 7EU;A'h MV$0qUL{xq /1 Siҭ)48UiWU6s'^ RN:AT*8ZLb@ \OtI=~h{)%E1tC3 Ndc|[dCY~ans՘j<}?P[`spe5wH3bbv(gX< ] 87CRQp7  ׯXPx~tcoA}͍,@>CDn q6YΛvY3D+4->öH]*mҸ5 Y|}FѲD*J\VwJw:݀˯e+2ǰ -buOx ^~Ҩ뾠Pq&z޻R`6q#M#"l  );5&7^K}Ð|+ڶ{5M%&F٩!#sH^7wlMڭ;Mpf7:s Ou 6gT7Y<1.c}+>P}@5~W޺!kD~x7rUQ%f`Bb1h7UP NK>ݟTt:~-#NZ4-_ne,ГoCJaNwa;UOiylH,tyLԎRnl_Ȋ=%a\i3a}٨&;e@0IyȰJRf 1鹰6ʇc,pbIO1D5/6}j-0ЬSfdC:h^ e~҃"9RVuXqym0Vn*1JR[D ߜS7|χ( 6s, ku:jF08j`ghLjC' Xzv$QkȕR<^) B:2ҍjºDK9hCT%J)}1I`̕QoG0/Os.gÝ)Pֹ?&SV 1H;㨰'nkS8 $͆bMU?$EeBUԺI]b5 X* ^;R?T2'Df0H@ l*ڱorOBqIM2j|5pTGD Ws0AO2G%a5$ {SYAX-A玤q-aѬl]M\iCE=%zWhIy .q-#c `lUmf$==ȩMZ/* _i5nFnzMHbt}\nQSGq ZݢϣX!藁MF$TNTGEi$;/\J4ۻj!V+`Ykaljy-VG9 `xЬ \؟9>D GYX*=e_'OQۈ/V'|Eo1[i4R}=FlH~~!ZQp-]fdik]~f5 M6r}2G-].bD6YK{4O*pO?]+DM \^BwtpvIBt!sRp8Q)V8 N+@fp _=$ѣOS+^H7i0`? `!EC^ZP5N&]O0\Z<]:mb.%Mj{[{oXz]ls$'CA+S _~&"zXὮu7{6aq#qe9N{ reN^0<:8e}'"mC+ڤ]§3.]Ki|EHYw-SӁT^eT|<~Ӯ?A W,%3M(zun =<ٛGvOKwi\$" Xh!.;6g*o@wdѾst&#,Bz{Yn!.2Mb! r:LqQ/)= ]njqdFs?`صTKmL׽ÕȦ赊 ݪ 4,Ʋqlh^Ɖ- g2=BY2yDyZTŊkw+c:O$Ȣ) ̯  z`iggNg8?al*k&D+֧Rc0ܘ&؁xƯKRSF64 "mqCRw_\3Z㧈;$Džr2\1 f(ѳEdV wk" '(!ؖZ6Tl;nS`RB-Pde1,WVa-QCΥ~Ԁ𰪠mc+˯Fwۥжš$5zbc a9Y87 Vx@CwQo~b54B$5l@7uxZSq;&J AF6ףPJ5y|̽JikvOTvD+_A *qQrnohy`g9Z|(5}Ƀyf".I$\13\Ccrcjs JoEY=(yAƼN8}Tߒ̀5)" H\?f'إ *f/X1u91ϖ-m͍ UU۬h^] v[^d*~.#@l#I\u xFw1ΘUFTd%US!h2Oa6ՁHpt~LIl-Oj.vӠkaN(הPk >_w*4{@WX -j^Y- l:r<*ɯpʼnAX1M&/~\91 s0k 0pLA-f[ Z N;9ZvrP*^HМɃ`F;O; .̬Tqh)jM~~)GHׅ16YUVj !z ?: ,R#Nr/ӜX{ J|M.%dI=ņ<%R!~OTAw8PId>hpH.W#3~ͪnœЇnTQ|Źv[ChM%s|} =I\)Z5Sء~2W<628bs#}vr̴$AH?q ֓bXD{+}=`~(U„io@ 7#O9IW]m4덻ڐ EE0]SGAЫ{~Y@`•IL ,4<π >T&Lo+93͚8 Av;" P-ƅZuٝqc(zl.|QC] 5ԆLR#a(~ٌu9׾@}t=‡[ c².$!wl=b]!K2њjdԢqK U|enua'*M'~ ``=oa\TQ@pб>o߸IM׶dٰy@\b#I!Ƶ&|!FKeK#言 orܮSdˣ[xhIr0ulۗ}$TD"y eGe7-d<(GxM-Z؎jHi|/o5'2lX56 nC ލQ3ʭ}M{ #;?׺K|%8{,ػ@a{`Dʯtr4:# ?M8!6&庝XP)8.5m>WH8yW!!Kp&gv}Q%CDj,!}2&.HcHoX}CpqY -@]d])@T8PFgIR/e2Xޖ&E3M*- PlJ9Rfin3QE { i ?+NbFGpstyRN`\'v5 agEļ9N%N߫eYpv @бqJ MP*+mnbE,z??BۥEXc:Dv]m'((VwC1,c??)Ns ؈QܿgX*50&FoIW~:5E]?Sf]==3t\VR59pVd, k;*͟'A-#tݛ>$YȔ.ZWjSA~Zx\]*jic[F&8>Ïj !q̧3sLp-CCNՑ%Mf^EˈGBJ+'x#_M]pt"k&\nfg5opA(\Tؐ.& 7=NuΛW1$W=9mrlћ1.,ji9]w+[g{˒3h)'E8%o#aWCM[ DOKI3vq*hSUG0c luكq6 b5:#HXU7=P!ƫ^yݺr>6~dJ>L-{͙dEcUnM0V:&hvCNU|1NKv!ە29re-8.m{F0Qo *Lx]cχp=[1d>w =sˣy q@<+}9vj7xiyX Zd>YpLO Ը]#/bb N=<ۯ#՜/'J45WA{݂X0&tgB^*8ъy)bvJ*=<WNvN55U>c5K7v߶^"ٺ`3`^6{=2/9c眈+;[L TgN\2 VXغD\4=iH+/nt|g~pj`;UÖvs&HG:9R#Zka2J> vʀ=,OArz5n~n*Ipjp'2WȰ?"w[ReQtH)cW^i&`F72ݮĽLes<(k =M?qmD^c«*Y?(|nQXn-΅n 2;Ea_^HoɆ8dߧAHaͬZmˣÊ$OxIhoZ3zn񱬖 CD"BP€"y6`TNCNs͇Y~]u/?J`燬޾뭨 PR.[#ɥ#O59z),vBٱjk`tHQ)bA#WGki^>b,ۯ5ޛ aOS  mUZβ <>ns ֋ aߴ*~f9V|-wJ[^~oնQ@Fa=$hfؓB.wV̝z=CB6w$%F'ȶ#+Jn3sdeQ#Ǐ3(ǖE EN$ ̗Y#G* 'C{39p/J&6xk5S }A7W}]Mx)_Se>w#6<@A[^zk91=V-Q?5Xq#߁,½wǒ:"klf!Z}~&4ӛ+f(;eҭ|4(dz_]Tm?%/Hq%?{s<랖h(}=N'(?c8Qj$f؂1FN`q*oEWpX4nMlOZKMYaWp -O2he߻\@7Βȷ*Cm3z@\i7@7us+i6"繇aQ&j-镮^U:0~[:Vv{q5⳶L0AL xVH +lX@x7ƔX@Dż9l^HHOeJ/ҙ]8/9M .h}劤DA]uAtY eA, f>r<%]8 RIb^SE#^*ҩq}+IyTjLW(l <jXnzoB#lZN|QOAdd0X#"; ʘW)ny옗3&rC,!L;9TVM 9H!'OGq6rؤ EJҧC%Z\ʗ_:(1[ʈVn'Y)k&d*wDŭ+Z,&ݡjQ* 8?!dnk`3`XSa5ȭJ† 7㔸mEqp)y3 ̱dDVܠǾyPiu6~en!DsK`MX4H<~\& R6!BSC QY\į:Gg} xeyO,xKk"y ƛ 㶳l "^Sl+Hڬ.@纚1cxDא oGu2 j4֝YG32[VW+gC~\mKæM­xtB~irA v6qS_yiH`KJܠxԿ; tDo1g?~KF6Dv@ܿM_bEmGdm$@(gͳsP)z%< Kh#5#VO5Kг?e u:~˜[KjAfPva0ech&>Hb6 ,ꩻ( tx;hY} {@-R0v/j8O%]iߓ vvGvP?Ȩbs&'}]'7W!.1IQ$zU.">bm |)a,?I l@ Ż?n[@#Le2 E<$_j$aˇڅY9@$T 4ӱ;ɼ ,o7$ݡ75eK}Q 3V#h^ 9xY|Tī|lRous<7l:=k|UKdLL#QUDph\UuX~d2f %#%QebPw))nO)z,M1Dg bۣ$6ć װ%B=ЕTlǠ>[?d_i$si uoSLN3U@czs5j#WnaBcqAADL,$Xmc+uW4`5^ÅQb(6TQ!Q]yT|{^^c+,zd0Y44/dLxCŤZr;b'GS?)>! V-`_=;5Jި뽭^W?э14Z㰃噅1c y %s>W!%/Sf *X2ك&s@ʦ6AHR==EB_s;2p<'L:[nҡ65YeH tDW|?gո;ߥew,dyzg.ЈC츣9^Dt{,|I.<#ë;VDD62g5"gz~UϝsŨ;|8&~n<իϊˡ윋7@%WA>s\|ux2o(\`4Oq}@nIrGE<-*+-SUJJ\i0V@kHo0k蛊%:Gt 5_[=cxKS KZ4dXP8p4@-vYqW(rjNP m/K-[`jbcWl5&u$_ޣRjɞhh'[^ 9iG4b-+.+eQcppUZbi^ *i2]JKD>$Ҫt4'o5Av+R_g +5C|cF+rͲW3r J2f*Xkw`Y  ^_Y*;K}I%%(2AءDv$NN%dj]r \>CXD0#c9g`z)P%,rCd^hLS&Ny#~ҝxҙN_/<[ R8mn3aeQKm~=q7Nsbxh؆`vՋxp6 q 0c*wٯ\Y")d7R/"Om^^y1߾݃qpXx2C tDIXZTg(bJHJ%=dE7X0ugўhdB%~ "ĊӎҏJӆxx?@jfYDs”-gUI7F1X w#u{ǡǫo'CAeF9g\RFހ@zQte0_Hۅܯf! \&3)~2ׯu]SH*D/%`mO8SdQ sc 5b0;n} Υh!H!L(ۍ\VG'zd֊F-HIjBԾ[L~Oj1SI ΟCBJfs>-F:ˍSkRyțr9cts.h=y˫]H# ~UY~= =cA;R " lf/D?ƇF9ö>a~ys]K뮞G%ֹySlQQzy`D3]gIi޶i 3 ]גIDF_m Nc r%S8E\<"2ѽ\$pOnwYuFew1%JDSnx-q 'os ]vGR y I΁MRX:=Y^E6EXma%@;E!활b a*|{@3,+;u9TOjE{V ,Z#wXʋA`DvNQ1j&QJȎk2X?RM1~"ᙳC,gZL1seEݳ'VMBa*@@>of7WL6aIG oBPw: V*Te+i~'RV>XfOp{ϼDg*b3ڜ b(oC62=va%IULq?Ej,@N6밬^8,c;DRγLR b]&b<~8iq{9~ʮ U*tª }4] r=Eb4998?.Do pq Fd}z(+T]n ILD'I:7_ErC{\l:5krZk?V*RsXaRj uߖ¹{htOLn߷=7FKljBr\dGzt"$|XWtEڗ9AL "wfʺA.כEmqbdh뛧#.%5r^ 1֧DIu=<"\ Vvճ)~Τ${T Њ1rx?W2戢8\od|AiüG^yTJr5矻x`{)8DY1/lZ# H?A\7?zW6latT#RĻɃ.S%R~] j#n6O,Kay{#ʷ׭,Cn+ʢ5q:_~7OoGt{|rL k?@iӮ'&j.V8Zu߽ԂlLQjXwheLy\@W Z$ܾp />*h:'3Ϻ*Գ3ؿK+ՇVhoṉGי!;L-GR$**(ũR#Y3\NM7!q3$ ?NEP7]ʟmHkū*bQ+[QcacΦ踄_vl jo2L8onVN(;u,G`bF7,Mr.2P^W^ii)dH:/S)8f ̧{Vmn5C,ZBaRLgT#^.mK۪>]C";*E!<}όۮ©mt}{sW!cb5+}!9nqSBlHW"RRæI̦\`*P.M_/ rR"ms¦rJUv23 SgqZXuʁcaq ~? y(:1A¹^MAŵ)A$5Nymŵ=KMRoer?֝;r<=Md<  @ֿo Tz@ r]Ad.4$b.7Iu¬#a!~P~Pekd~h F{ ˛L$?֍N'7o_;m^CrM= -eh İfpBsJvEV5(h/Bz :SC 4XԒ0s@=kDlYU1| HD/CXe0"%Y[C.dz$iCYMf"aa K.rv"9~=ڦnQ5eL W%v{#@UW@'I7ҭwCu~0O_@-_>Tt@77D4xk\v *W'BSHH|Ԛh|Iu$G]w7ܓ)_I%IzvΆH3U*V^"m(ZPNi\I^'*t$z Irh>N;c^Z$m A^ ?(>_m +o@ڊlP=$J>Qi5ܶF\soa)o  FB2j9ʜ>E XktWcP4\XCȴ}H"m匑UH Jr|;]|tv,?P?+gxxmHΘqOyZ|T3yPgA%06bW-5 ebPImG<> 7ӑ,U T Q{J?ɞч-G]5t|bn:dZ^xT<.idbG.nĶX]+fa8D7FTZh2ަ錣 ֝ib~g6i+vcvtBl -!n=4]aef3 1ND9-sv4_YIK#gz fPC 7.Tal\נ {+`.7(/-\_ Xa0z0L5KzQwgev O{B%a RAHkXvۛ}Au$ο>=U)pǓ4귬zݳ.wAcU^Hȕkz+KDxKdyK4*B%W;эPѮC;ܢަPAz"z{u[B4D|:9AR[Y} X<{< |eqw8=v4^iЭ;<[#f_=h{r ]0dp{Pxs,-,|(E፧_1ZmHZSFa DiI%sVˁ `F>$µܝM XްȖ]jkptIB_a_K,%H&]{sG*?|!ShsVM/?/՛4j/3F涠.5WPh;79Lxuwp& @M:=w̮}Qf㨆)knQ _d/ּUzVt D|9Ip@P瓖 3ń/ʂ3<,"lZjUYǮJq9Oi\TO+׫2" vhR{kKhU*>G }#6;H'c#=vޑ'o>f稶+93>Ve]uVFB P_cIJCryG QImZMF AUNMjj$kэNh閚yGwQN+17 ?ڞpU"y1v^=T9sK#jR&"\G*Һ7eDO&!Xxgz& ڦFu.;Iχ{+;`+ƴ0ajҩ*"Rp5ɑlxfk_fƟ`8 r/7Eu=Ktl[Cʦ^__=4a \Đل qYsLPYD{;p_2BX=RhL'mhL `CWl0/ocF}Ny&d 9]B?7ARĚk|@I;0tobB|;H~M`ʖYOp8!66g<Ewav4Y MTD]ZfX}[Izq0&Zm|RQ Qf%j5:)yR__V4t2<3O KhB;tROVj^#V4>'xԏNrx(Kŋ _3[ӯ,7r[u7F-װW(ꀟ9F[Јu\ŧW%챓̋mkma)a"A a6);=3hªE Z3 cp"ؘk)/Tb#$|Zۭ_3&6M;N]%:9BlRͿ2d< γ'tϗrn>,Pg6ljU&x<`ˋUиF5,=dvSփCt+&y)b`˯׌2CO> zoD!EVbmk6TQTflB ˡĺV:da /[sPf_쐐Yy/{FRTZL(S&axRYC1'@nЖ :XJZ9(['1K(.9R:Or ?Г56s̽+dD%Ws8 'Q̏g B!c&Tr&d tVV*Vm*̔5E,mK3HHZZ$~iluنѕ_r^8k<%@R _R~.Et Z-a*j)7gbz6#$l8XQbO@c@fU ={ &A#K3rKĴHx9H"B15O4UK[.פ ,CLvAqaUiĞwRvrw*ŷ{h,?=Q>kZpw)lz1TK;]f(i;*^]T=7-ْM*/֧b*^DȍQe;0CXSRܲ򾫾 Sh.8JIU#`^:o2=Wrwc+DH$]1uHτu;4dַ;~Cx`ɫ8.TüۊlU>ѐ9D񄸭B8[橣Rfa"@8"R>hފ- IzWIcgrh*-iW'|"&ey@U@>\0{wkMb^Y`fќ4~آ-Vtf`5=_O.h]{dMp2޾b }nxYwO\YC -o澡>qQj.:13lC*'kpⴾV^;]@eCQn5Pq xĂ]iGXЕERIcV}Uq, R(*dG75,Pt@UL ,@MWyE9i%.LyfhwSo|+/!0g Kv | ' j]s -,e;.h2N}OiSœʨ[tV+OGtS!wvC }G^PX&2zbO0b0=;=٪Д,%:{JoX{ՎTd7%,W`~4[%&G]+O˧yA;k8/.ݘo^i.zj ,^2KqK(T3d&zr@=1fDV(66

ёUhMQV*7%"ռu8q/LӃp < ld/i!:kށ=q*E)EZ%Q >_d~y3-O3O`=BSF̧|f4TMI!"O a8ծ$iO8ٵݲ@Y)H)-dY*] 0 bΐgIJ!2"x,0L& Ǻ%7*ҡE*O ?l.8H@fֳѠuc.ʂ%Q( sk7rj*Ptˋ겺>|e4Vo)=čU)3`A1 QJXm-6 V-6L,a`Ab; JfcYߊyUE,&u{Qb.$'l)d`#}s8/ A2b;/نVAb nvI%߈V{U<TrԠ/a')9W\,őX}bb W, Z@mI=捴~w⽚~aY]4?)؛pÒOBzaֶՓu.a:7KT{uK?Oڑx݈P ~;FBQ xh\PpCPİdssR /TcΥl񙹵ޯ`wr9^Q=" t=x 0I7#2Rߢɏ7Q<+føn?>;Wl* M[s[c=6Gz{1Cy(s|4lƧQ/ŠAQU~`EGӌYn5G-$ h^P_}$WkOɆ*39ʰG`Ϋ3AWGEPd]% ]S7M()ŦؒG6ٰ;6S],U%@ E\?*6d|AL4֢^E1R@߼H|1:UŦB"g3W)= ~; + MoY?2(D[R%ݘ8w]cJc8:I<)C  UiHS2fNX jsW'=#YZ`#*sZK2hڦA~Nמ7p\i;] GWa :1 m. MdnETR&8(%}o8WrޘU;):3/?sOoo>R!)uკ |zLvMoD%4#\ YN % \& V5ٵAp˜J~Pxwڴڕ #H[c3 "*24A}pw>DlP6CY(ِ‡x9\Ւs(8lӾ~8Q/"N5Jٝ˱_jVe q,|Jot/rO"{O|Õp}Ǒ6N"ኄoJ p e{;|~M\qRBd[|B=Z\YM4 ˽x994Bgχ1Y>#mO!~f "EOJ8泔ao3]ѻm y^劳P?&в 5ScSm 3S)GWWssYW0}Fص]6fp?<+)5FD%=u67'j(p\4 /U4sc<`mU%bZh  qW$=ǎkߋ`E L8};Tw?Wz- z|Ht؟Aنa \-Y1։Z#>Oo-M-gvX $ǢWi[P ҅C !:nTFsqk#__ ܍p\c >K% >qY?qM'StSN˨4{[ߏa _@d9ݣ Jw+ɺs;{Z#ݬaDG:6q6PU9ʞ0V5*pne;%xrkj徒 VéegZ(SUsK4>G*e FJ:MB*Q\yy s% #Eg9FިЄGQa}ԼRC|t>'O#Tl#X]W%/Aҟl\W5[;aB"$(n?ҢR\lw8`_fŷYk-ye[ЎV[\{iB}o&pPOK >Zl`.N#~`KöXH/0(Jd jTb[KR>*oδGIF&*D^I&6V @hC\W8?ꎀxi] ZⓝI3M~rn["YcU1g âmDˈhM!fI;S u$}1 $Q W9Q0>6ZKY#Knxat q"[Kj{٢%@STY'9 WBcpVZے,6rwyd"n)7AƿDs" yXٵ 61Ef'TїTBEI@+/˴ g)vxgccxv,I_yH"^ڵ)~chyuݍ`fWgEmopPM7FP֎7m?qp埈pn'v`a LW4 _N<(9,d)CLsym#}]l=UFZ)rYZw3bχ;VV늝1gsBu0 [D! L=af :f+a##83f%njwGt9.d*fyKti9\ε"&3CY؆'`IzU<<$NiTT˪iV\`hd u\Rk2[ڵ.=F\8sP$uVh*UWjH9[ I|2ğl -Ј6#jBn7Na+x0Ob!"^#WzΖbjFMI eǰh܃=@'2ǓMeG4W= &<jOo5E)eQe u,yXJkxgFx %Y1֒I9s4;~$EpE.,ȁ(7~uO%]3wgB|+BH߲ڀ:fCUTPw\ Hy7`I?6ewFH #yCrrEAm?FYHMf3o θ+#A9ͶrqZKz aX 7тz/`,WMա:,|׉]#C0qWT#"EGUV12"%m0|<9bgŽ0j&C{ɴN͒ŏ([YӃ3\%vV)IJ)zz=!܌=akT`JƴMB7//5]<(^Dȳ(_ &m&,ag!t/FY?5GS}h ndžүكqr]yUҊ2rWHbc8Vˊp #L5a/iϿ͗n?~h+U]>9jσ洑8e`sMtϮC"V lɫH^tA[HeCNN8:hH{"umiDBTL IJO3NPͧH;;)2np6J!)V&bѰb9k tؘvԉIOT1GDx!قWOHHFlOܞQ)iE d">9?DL6Ha$qd'!&%*:ww9wj¬Yѝ`͓s/=f)P{f~l &IchE4w'!:^ò% iFiX7b+fRa^PLWʫ3F7?Xb,j"YG0`Sb$pLFqѷ.c[Ҏ7 Ă#>7mYѾuȢT_U36>/H5òRDKt%ʈ ͖k5dʃ,vUΞeXZc= f Ym4 ]_dVY(2V+tmk)fS/ױ&q/* t Vpǡ̫"п)/0?#Ae-n Voꋤr 69HjC3fNqo:Y!v~7魉'PCqV# `)UAs::صf,h$ Ј֙0YV-b~@K&r4,ݎ#iwBa)[2gqA]F_;Z9JVBN >cg܆̘֗`tֶJ#sBr47ߨp =v?@V_9b{hAVyGݎ\{CJM6G;cn;e4 b%bGr25tnn"x!cuK oqJ@4q!}0f㛆q8ۚy&c=H!82$\%vP=}ݖ۪R 6_~=0`vg-t~?:*aq%BAhogzrf4Jk@5WJgcQwZƵo9wc405J&bP,_5Ndsz ${ +ި`,i<}ys[ӽXҞ,t!,M4:O}fjj<4QFs*w>pC]ه3 Vl&PH,uIėPu9yxW'@!=f&-~%fJ)dyl^b!~Pҭgmk USP_'9K2&6FDȽfB3"N^ΧO$ml.:zeT&yѮ1ގNXͤBqpw9]E Yn=.d)jBBShrVt)'9#SӯL@ǁ+[HZ My@vEoHR O.QT5ШLZ h<å iB  |2%GUwpi`pzXC#. |#+6{T&5&R D. TMВT,0^ftL 5@uRGw(KoϨWɓ^~I$'2+, 9:ܦ7K[5m@ۅ|י9<&1QYD5Kl^ln5EP|}UϬ<9aܿ,n~8 K[\֚[2nTfp8+Jj~j(:ʳ@A~ÙayHH~vkٞTUsT4<rv %J=添TVx-pj1E2Y%Q =6p yʡ#h~:p5_ -[oRó̘]V 6'$3?̯L@o "Gh{b'Ϛ^Yr y^@XϡT&w0_=1h gw!C$eڍRow]DNrb, suY;PJG*U,ܿ]~!t^zɖ(Cx>?漞u#ݤꗙ঎C4EehYv2PA+zhK炶v'# K !318Rwd=o QN2c . <4 S9 {wrHAdzĉYC(xL0P,Bȋ;\/a~wP<_SgK)\]u7*ze*2GRx0Eg?btڅ&ӇZyGoYUxƪ#TƐ} ogT9/U겔&.Uvz?9>ǥށTo-!N11J-JeNczqJ6t[$Mx}|͆`HVbxwq *(EUv̆]FtzvHWT-^V2L C$.Vi}O*M'qP >Z#*E,%10i|^ ɻ.z3f.JueIPxN/TwFaqdߚ&b@pGhr6<c \Q+PFf›gvaL2>(5U-:j9ELKz D6WꂊN.T3^&qfn-\.!c_ªL;,FV?FhiSU ^'l4Q#z_η|9wռQ[̤lMS~kULvJ>/t&3`g%ՃDb“:å:όe_>îs,"2҇X!ȡj~1;Cdn2j21b,Jb:B`~=]9I2ؚ)FpK^qP2`ecDOy<i5~CMix#H%:^' [ˠ/ޡD@rRS>ߢtG1a!tD/`XQjtD ~;K! ے3zk\z@ODB-e&1P8;7R =2ϲ6W&eneG DF-$ W&|@(FDlZBiЖ5.)@߯:J1a7LMn,3WYO\ۺG w9o?cudL] 69*Ȇ)HyUi%>4Y%Lsw6`/D2aIj7;kWF"1`,&7 `/MeNE ʆ)VWݖ\|V-855 &KG0pʬ?c~wn'5pP*d9ߕj [.3S_IC ؉մZ,7뎥eWװ.$!+2y$R ku $uشtYm/< m9Ĉ8+נ\`(}_6h+xM&ªV{iE07`:[Փ5AmEC}v-m%~& R3o1޹0d3 ,M89L#n<ės{q_`H(?V~)"WL,׿KB%, _ht>{M?#V&<.b1+c1K[x:mx, 6DA7RΜG'v4yU=LMB B'Aޖ3:Qŗ׆r*߃ëS>rG{"zj;eB=ppGR?d'ntJZ,h؅(vU@̇*N+uDuP[Zb`a6*c*$MCRюX(eΈ}Zzps"I?QGaljI&6sdϳ]w.GbboG'lJpÐmoAa#0l.r3yGu IA+@„Zy<-!KzcU ^gNE>Mz  ;{>F̀v&9En+޻˰SbBvFUsAjn=Fq.nVB ySarV7TWW=&5}fpӡLg^#J՝B[ѡ7U5cpQ~J^3q25%ỵ+.h:6cwrN<bG!rx@c#,xfU wsX2fBDWJn}o Q)lD3ܺ Ӿ&Ȃ{kg䱐íԶ s(-?]J5)K'J9︋+N?We*1ЎMγnyŔmIF>ɸ߂cmRGbpJRFb0[UrXA&X"SX28mvE͵V˔*`m28Z::%g$lLzuGH4Qːcc;sӘij=@HȗǑ)+uΛ.V܈r#uu[{B $[ W>Lm'}^EMMaJBX~ODL__/;}N. ]~YsHAF/mb+qF5MtFM|ravCm2:IN1;fh1zd؄qg6#CJV1켋F\ܯ)p4#=,](cay|YneJ.wAʺp@T.ܒzZh@H#|,F/Ǵ.kbag@Y>!~Ë$Gf"$C fxjON5]>cۦjtYz\IPY٪oXa;w\(`'lpViەG!?EuX>O#,UlMWJR:-?k *5'X.Ajyy3dJBexaAqT4Fݩvz\`:3*gH֮ SSfK!7Ta٨ruZ%xq4qY-%{ Һ+ O.ȝۮ 0VtM,7W`gmemb$@)魏(\:S>kC}ÿ[Қ̢Qd'si'źUZVoP)iώ?*jo"^To]Z4Y6;u$F3,ruX|O% zf7 x nfvL_[5lAxC {y+[Nrow)uhg=%cq^h3Y\!=NLx?LԠ*\s|UYG>Z-/r~CC|Q%JQj2Q ; Ҥ!QZjj~K?эm1/դގQpq?"81z4$ |MSokhy"9kUAّR⚵&fipzgbdI" p 1{D8Cىxvyg)sF-K$˷;! Y[Dxݷ+w5X9xUTKRP0°2G%`{)Laܞ=OpTߛ.Z[7?oݐ[ubO Vva)O;9gPNqygv) 樢Ib5ݲ4T0@Y:AsUilVbTК$E8%=j/p<_Mk|;͒e: nKr8n+)x<4u#xIyk~|krc^ɝ;R)tG7,f*2΂҃zpjD8|.vlvv+]\(PzJS̙J ZT7w+^ 2Q%emWsd Mޯ4a [}R^SH 6dZBWԔla~ (_CS$Kp;-kgM"i2xѪ{ ˰ٝ&hYz^N l:1v8VdnY|WiKr/^`t;UAaE 2*i=Zʢ [OU'Y?Wbx5ɝ+_QJ:N$ TY!Bh 2NlFRg _-wЭ` Um>#X=NJ$kW+ M-hli$ ye8IV[Xom02uꬶ54ؼ"Prza9WwmW8~s5ڃ^lח˝ wKTB+ȣ.}lx8Z3]'L:+m3*%Гy Ho(8!JMTwGGZ5Y("^ULwRϏ㨋d,-Y(xrqNdR ,|r>Iz*;&E-:S:x_#d2Ȃ?/6 `w@!R+?@i1J N"'. RKyE&Aթ`'x:^*#RO5_6R>#"l=ˍ%GSF݁)МPׅ2 tiF2a?DYg^6P5ZhQ~׮.7pN#,xyG\ϼ|BkQ 3a' gǍ$RS$vC>ANIV-V;!@p9l|J7ò|Ćxm!`QEP~Lڻ\?B.ih?Y,Q YT)Il0!~WE@gLtYG'h?G9&k&WX޻k>]QS8$C޿o΂ۀG)Q$_8d_lHUYF8=Gasuzd&CrsX-opgmy6MkFpЦWq'=@w6Ҹ,m׹IpoWYAzEX$X =~p| т;*0.~X6G:pd `צ!/J%\GkӫЍj^VplpP CiXnßZɠ8kX ,M%eOTTp(ȢI/.NI\%Za]iEnDaa1a}/#%@:AXW~EW 'c`I9/\`ycb)h4̼1pBbخzp[B b՟@1&E)"AsnOZwըS_r p7<_czI|S]HcGgUDLB]2௻^IblT/2^W =5h ƛ[(4!)w{IfJڎ6ÁѢɅ_c#KeyCpLƗ^~:^uHO+܊07LJ/f+<=/I6&ht.HRO蔌 DqadQDžclM[n^ou({p\8AOJjPXq\mot9 3ysw8 cOs%7Bb%!sv0sR:ReR;fHSc ]4UEk Ts a>T.Ō+b/H}1Q86H^t,+'q^=NUG'ULh}ulpUhp;I ̰;JM&n[\K6W%R %@a-҄ae'A ;Rv.GwThgR3^rL"6 Xfx C膮 KWDkdљMxbKgZj>l϶2~B`r# :O /JAW52%(k9#MdR9CBVw)~,׌7Xy>U.uGFHsIqYREg]jAN$0j32RFkK}Q!φL!nɡNLxb)Ν&U&hCݕnٜɗ) Uw ;BVUg5cX4MniF3goczR[&,ü#W1.`ETu!I@$"448,R6}l4=\zi×4eņI@wY-\ 2,(0\x'])U[ ^(4,ܫ|'jxa}\X*pv5ZeԴ6T)eCd<\Z|o@UBcb:Ud+OOax'J>wZ+U\tİPUk U2seټ+Jԛ~>A ^S2> 2{j87/6gefFo9^Zz:6*q[Dn4#7,l2H}V_6Xٱ~ٖFp91PUcwG 3*s1tY1o )+/Dnr}w1eOs,ye=x#b/]A2@>bO g{L HB.FLd4fOeNy$=B#MLtD)ރpCH->ꖅwҒ0to_9;Cn$%kXSv䌙Y , Q)Ϡ"mҥbŘAutZ^+CRs\xbplHuؐV+>0js/(uЂpz4(M0F354âIFdMryuEADd1+dx.u>*vb{JH\:yRY!c>ls5:'s/{P">&ACuQ2&SF~Nܔ1Z㦺e$yFh+ao(0-7xoB;[wQ!q|[VV|s 4g턤N- 'L3Ox[#Yي7\ؾqGOgF)gЈuEF&b>vݻ1PpO#~ R_r)U4'Nb˂g'K&+qہU@Z&ԉx{%[km&J|D(Γx@نed&yXFUg`{Ma~R|;Bv&$p&YΑT2V,ǐ! w2H04-Ze@bR{9+LOoUk.PxD>gn&^BiwfZe,Y,7[[}v]/%Ȕh (p$Zof F/@ỎeՀϗ7}(ATTOw . }JZf&db- 6eDU{>[Il/'2v'IOU +C1OK>2쒦oăkRls؎~ 3M\ڏ}Fs% E2}֪askj\NI-r'Cq!4pP[]ł|M)4IP/+K4`ٻ|Jt.g\؆Gvq'fEER'2d4Tg~2' TY >s&CGY۹ט a,ʟ䳏SHob㠺s.ppt-9ʲV /,|sgXv`עCg"v%{ 0_>oD6)uF_ҫ&e mXIA>5OB7VđLkJT}KRxF h3R(ӄBO7L >}*Vp̼*`ћ yoK\Qx ˮș?" n8nn=m#qDB:MDE=EK,{q;M W=ph&ecBC@ T~;(LWHHjJ7cѵ5@v49mQH te=Z2췶 T雬[C:KJwim4]䠸N,@RfGi:!0.K&: ۤ@ ХC<|Ӱ^$\hzrܐ!DsE;j"E;9lT88hzcY/:v 7@4se;w9{zhc*((Wsu49c-p0#غrkWCP%E<:yP0;*5n<֓u.F  3`/ұP׮u 3۴{2[}+ʭ1P#ӲQGLEЭǥ9:#8d ,~aMXHuJr x|::GA#5Jov1Fj4\b]WZ*wucPʬ ߔ @:/@^X\ͺLbݞǪ3 uX.lo5%絮~ND{d gc)J s\xO;殟XP5 _q’^ 0;չL+ r4?yG\z:B Wc3wCc#x:1Y>K1PxQpjtu\a8 i^-c?1 %@~_5y;``B,"PAK1 eQDyBA(@w]fC'| OQZj3Q4V`'|h'1-}e \>lCp&յ:k\3a#<ωb#d6})vnP|()S;Rbda8}A _>9- [XC8t%C ME.L_/RC+g0V7MgQ!rKi̩! EUmQ@p=8Q)YpS9љ_5Aq/QGsFX6 E_5kKui+e4WNR5|RBV98H y-;r7w*P^!E#7?n7.˓9P5z~ nM -4F1:!UI]8=a m}'M ̭DJ^83n#N`x;e:/E+>%߽W|̻)H\^̬Jh T:=66\K96kw4$򴑢~?ϴx5FY`/lIhNnZVLp;?9ЌP9D ]V*ξ  bۓ]eݔua qz3%pF_Uj}O.6~`sf=ӌ֨Հ3&jj r2@ NjXX[VAFe=pkOi Qsx̍誃<Ь%tpc`ಗ. MѠ $Pj+ >$n7Y%(01Z@O8~:ua G<@^8fJ TlF?24sg8@"@Psz (Gŏ| Tjq⦀6*qmKNq(=?]Av|,1vh7YEίn Ç9,_>NXWqhxgaQ=H@)ScQb4_<*8c`%|8Ok3Z QI%t6o+ppN=wOc '5J-JX\qT۷pdZ]֞|)ꄰ[[󑪷%HIZ.MZڛdx "AzaY1IG¶@N.ۋ@ۣ@ɣrRY3ѱ{n 9*k?uBE4?Z%ovn341]ǗW:#2U50xsʹA  Ox/=Y:ixV5Vǫ0ds fj9 GcJ1ZО1.N K#Xq@)M+.ody6vs{J.rGńӈ!1ZcJrCKQLb9 z %zwblD};Sͬ81 @;elkbd1Gk02> Hbْi+@v5H s ,ki(&^6u\'Nd|eBmY-!~RZ`zO+ǿ=72:]^"W/u+x&><\M`@)"̐^$7ql_]lc0[!af.ړsi=cVM!^(*0.!C<Ǥ/9aq'jV)VT9zl.BWOU^KkC ?b;8 9:ФDQg4&ϢdsXdR[76)-RU~Ck/7iUgvҤL%R(l-L&g\чa`V UCUЖl 6KW"xں Kht[d=c,L~<,S k=]d;!vܣU*|( ~{aB[yt /wʛRFph^4{=͗ ;8L~BP"aGol~(@DMEۼ!njXE eUqΡ]B 9P@jl_'y;涢l'-t&%< c {Dž)/+&%2/^yi}?] PvA _+oji L'=@ݱ ,ܙa*`Fy\q+*WQ꫆u+#@Q4Yس{>h9PTKY 2ᅎȐ5Q^{r=szppCN ua6זL!"$+u΁/XnK2Z@`R>RGBCIC}޽@ M~uoתs)}]mпcA1Dx)`1~}7k[@͘Hqyjl;?lO_>vY9]=#yZR%kws%Nfi#lfz;En6B#se8idRy쇴J2{[9t5iIG׬(Sz=Gݳa(mX»JPB=8tW'h$ vŐ (Svf6>IjJ.}ޔ7 5 Dx14 X"&q twK%?چ$T"<9%{#r(OΔHusm$H7Z!ᰏd-ZZqc/|AH_^+P?WBDyi:/':Ճ_핰9Ŷk#(=lrk8mj2sB'0"ٔϿtÿ8mS$tgMrQoTLAe$9 Zv֟~Au0kѵ"YhV|̼%rQBHJV&,o\a<.eD l[`]:e_43_\z6J)do RF$dG+&"umH(b7oIT <IDGecӡГVtGAqZ9L>z%fّ΋AUcכR?0T*TZ4I0uۿU@KvX ed> aWQ)ԁ <(o}b hÙPɑ4/e՞+b` 㫩߲t܅"!+'!*VѼ>o'UlpV 5ڡSEz<v:OT͐`|IZOMB/"X&< 1)Cul #_Hcv~RQ.`[o0V+vam8,w@B1ZPs1lU@řw{67լ>K_, J"lN4Թf֩,suȓ%V:__L]p:*دk5K,Bx7H-1qSo7k@4v0(D=䌶*M*B cG 帔-LDA<]bjk` ۵Zb8 Q'pp4 V[*)}uAЊs_oB r6k9mGzъד\'f86i{-Pu+`C״4 n=j TJ|LLk<:~J,%`mdc !6oq0a{ Fe/.3nς:ЯK閎zVŞ,? ھ 3!{=dg5;%R(#'@M@CwU$w48A2k5]s۝eIظϧ͹"]MI ӟ2|l-ȧV hV[5u d8=-@&yI6uJ{R2SW0z,HW릏Cwb^I.hʭqi m]+IBvGvG6t!Hm$aVW L<90a`Ѯ4,u"X]8gp#2(}c'db 2xfiwi3caE|N+0}}w\4i,F f %y|@4v}xp:|M|^QcV2t+\*$hDLɫ˖`18y)ne`CszH"#?NU߲&j:?oDb/#-혹X &%EW0d`rYz #rl.}U;+W>]PnG5#/dF@mݓ|8\[6(΄z5]~ɦ A&D L##2n.0Q(`'avzDVTlNlfO|r0J=EC 9 J=Xh/x 䟽80CwutFZ uQzfط(x)fy˽`̘Ũ!D~d˥ݘ!jjV/S-R,M2HR{GS9&CM8h:Da6C=J1oɭnMc QB9l8+"j :$O)Q7$scP-gwY.IyZ^r!)P7q{?v]s a+VnjZ(:)"r"ϋЧçQ|ҬC)Xɉd@"AV_`D< Bzb,0\flZ|^OxsePi:c5JT_Z(d̄nqZt]waQx4ѵBo}݀mGܿĘWL=t {Q| 6M nM5DHo4x"%Mڡ㽅!3QC]漓V8=jh WϗeҹN5c.Ɔ,FҞA)ېpT#$q$Tp%f @+H(Hٕ OoǡkXSN +JN֐JA>1d7`ϥ|aи҅b%L>qA*E] ]mWNY{Wy‘h*1[K3_=gq|%% x"g0Pu;d_ITˈH,ɍ~d[4j̈́|JHP;gOWc*<Ŗ QvY 1YP(Fl;ns X+Z9}SјeW2wdU bjяH0p*vgJc (l&$dK5knQ!o yqGyG/4\X WޅK]M>Fp.+Fh F@ox6DuFJܻĔXn:1=ʐbKH~gWo'3H-&fe81J)YdB`C+$e ]Ty.V4u8O4 Qy^TZKjC\'G;>j5$}hq+'i"I;݀ή\B-=l-(1'#asZM0 f0DS͗U[U";fLHp p;s\;NAwbؐdꭺ"@ J01)&lƳ'&##!~rE1>sIVCT77[Ǭ(hZ6]jE[M#S: *Ӷ~"}H$abCWD>7ٓIjT(xh\+dvd3} Ž&Ft- S"'(SmУYhߔϳ@-RjO^*e 0;"SqIk~MDN}_<0V>v?w:%-!SiWbĔuXEWMu?0 Gi&yz̙X?&!#޿rXd1k34l)'MG6m2kKCdĞ l⊋)!pv_KZ8,2lp܌>ʎ*_$mqӶsE։e{=S@@3nJIVsଠf}5imXuL)9YJ,¶ #*^Y##R%ьTu06L7a؉Rj,v^G5f۱)G.@vMȒv̇P1!TARwh5z~.s7k|&!s4r^UBI^3ceTRV&9mBxA *zy}zrZ5pZQpWӹso1'ٶCʻ}9Vc"Tu$xJJuR;|!٭f)/ޫnDZlvwl7] fPDs}gBJQN`bYK먣#/׋,uAZ)5$v6^]+yʵ ꄒ8fo/1d/ŇO<1#NBRU̙.Xߥ}ܸh:߁LІIR!rtsGZQ͔L`tiruG"z֎mrh!\Px*6ZӬi*CD^yHݽ3r`;{uL+>d5::ܑZZ_4PPv{|9+@ʊaOтXr mc G/WMt ]UjI12v|x S!\>*a,X5&+WF/k6;X6`Oާ|NOKš'O XR8-%i?JT!&)dCa~lHί_>B^[ypTAePga.ϧ8:!,R ]wr`Ym<( i^n#KeTۚe[o1̞!i`H(g`*rd^I=siooŇO~2\OJxsT׎ؘ47`> rZ1[! ua%]0 C:pvs T:гBB(0h`ͽ@ixw#^ z;DN? aچvŽJ!ǹv#U1*tGѢ"S2jD 4\ G[/ .r\>JcO~%勢61aqT@ş0@t,,P3JRɯ ^iҒ#ca%ag Y#&YQ°~׭YUZ ]Ov W (}m /E&_ΥYP^m:8O'\fmDFu.D y6M^q~Q+TS&g4v6 q\S0iSj#<N/]q g]keՁ|icqFwc7qmN\ $&. qmXBEB'05V<Ƙo^t:&JdYM$ȄN ZZup[;%tA9-UVQ*y;Rd(u˖e;tSA"`Khd(AxhY'iNLwzUM"nԒє!z/{-BD+׿!wJih8ňeaiSUzw,.#㠈 'b癛0dce}Zoge~)ZvXDM1eVbb˵&M94IyHSIP)Wnh۸\Ɖ"nB/M+dQIt^7yH;&-{Eu7u°b]X ,ɘcƤ8tB^YB_|Tz8 f""&HT}g)|  lm+w]x}8h0*邍r:C*c7M7-K]mŜGv/4"l*k Qq<R=+rRC@h' R<F)#%'Dل\Qh`팊|c8|~ӄW>զQ^:JEmU^ %!)6VxJ(+p,e]6x-qc6u-DZ#@oz63֦%k"aLh7nn}KToZFCJ?vw`,huMx^ni,k_V)MhFB::>8f*K=>A'JQ ="X[rS?Գ${Ƣ˧h:ȲExRX`3-q+"qF"?*tVMsP*MBB*5m˘,9uG/Y^0P]]6#/!6.V#ͮe…hL AʿlVa&:ݩ;ˍ)ٙ")Fn/?hY矴"GgA[PXtic+bh+_2gm‡Y no`7K>7eDafj_B1opuܮ"g|ױ-cEu,‘9yqd@>1j)j?L.R#փ|K?(D_IJ?Ad[>W*1Qfd~e%j8~xN`FaőBp’NjKVKH$'pIcb{<)+H*Tbi 9ǰdדb|rwY}@tn-M_qLNhʶU5g7UrhKH -E-]XK'Fg|Y{J$zg h{4A^4w)#_̲tہe`"q׈0 _[c"0Ah R]G^WIE$Yڰbc>C5*:QLkyAUC RM!FxI)Cʐ@gY]F<ɹ5Rӫ&w_mwAZ䬢l,`: b='EgwJP_J# -\Fm6VɥOu8N+;.35]BρYG׀71̵u98`}:}U[6z^mTu6ds2KM}QVJl)"&c6]^[~X| @IJW-Ug%jK'Np\OC^s*o(KMEoS$2W"T4b`H(E )2{s2q0Jʨž,'۷O2A;dP󩂈J{Jx&A 6s%݈^V?]HGBi5V}lK `dX%# sV+>HY]!ij8F YP~NAG:tX c]{=[i{lWt 0ݹRv73=hRSLhW1M& w׈ g6^Gmj';W<P|{Ej5p74ΗWzlK 7cl '5% ?0e41Fiǵ (ljU;12n0ݕ }t2 Zo#s <-b*q9G_ ^}a~R P72)H*s?[ϏAtb7 g [k< [Lh`0j-Or2hbϹjZlEj)֯nA ~C gfvɣU'@@23]p|<(F{P3&S!T(o%pߌ$WUKdщYވۻ}EV(uD;L+.})b1PB%>B $d4#Y4蛦nT"',NM֙NB{ԝ,>S9]~ hUOg?-55*z VU{~WSgk&"=2j.UV7R'LƦR11Ģ M{v" `GiX%gDx&4fkDгOC{fWBM*xZ&hrn&lp4;=p@}sslM:{@ - b_;Jd ޴ =&sx p=:Q$Do@l/(AhaKf]K]hKG}P8Eb1%KԈvsvs9#>3vP6k8)]Zf_ ^a)AT<4g JSE;K(eȓ^jg}9DmD)I;I K$/tC!;tf/A,}p޻_&nAL¾$,*MTz Esӵk*Xp&=4p*)Pag Cyju5Vo+Mlf:PWdv>0 H4hȜ;,*-;;Uq@ {A ƜsŸ_\l 饄aV#k+!EhY@O/M{aa οg*w%2ԗкfC+;@gEB_!?ҿ7=JԭЗ K~&"8Dg,F>+/OvR jOqY֭~yEgϹs~J-Hsu_i` ,o sF~UkR{`A [ z jTElmzqU+p<E=W(?Lkb [(5FyvN^4 @c$ܬnSmezq[W4&:Gi8TP\{tZ N[` =@XVNӓ9:XE"r`xso%:ڍX&ywyԗY<@o*~Jzªb^OՓ[Q&,fS&hUוNlR"~$C5»Nz{Tɴ=MҟSd+DkC 2PAzGmD Q̏էd7 n]Zsg,?:^Gmă6. "'Q)ۆՙFf[O}V@y]3n' T$qٹl' ߂黐t|50}l,Ou֥uMNǸp}\]KZ^[QTN[ e՟IC_mΫq_ͳ60'm%Wk`C/prgDb$c_bΐ#5+-Z'thL? "U `?B[6S9=ûG8•HEaɉk2 `Ȓ:9#(A%skܻU_P+C{U`юϡf1.%T-p^#[i7*W఑výP%?=4h]FұpobGc00CB|d1MP s)@) -făҥ! 3J&L]P5^$ NDp5QIS.y] }_J}\C$W\I6o~&: ~wzPpF^PA*y1D_}x! AHx^0h슟K9ˮ>y]-q7/c[JCsn!6A.)tcJ ta^ž)E9m.-PQK.~mz)|Q*#HdWW7h8A،m)i+۹w=*~-Bp D[G z.uN?>ѱOҽs$yfO<ݱЋ;y֡'?H/OkN!3R1rŬ?6 2`@٣YT}h-w2 Lc F\Ȃ`K*˽'<1%Z9=j  ]iS6:ԠjXqPC)21nFP?L<1XO˳b}v 7ZSu_{X.Ak$"?Na %Ofi%jB9,Vܲ5$a?7UH<ԸQ Ak - Z;}ŴT,Lw *R o'k'JgsYD[ϖgK TASSB~q`\p:EmH^NȻQ-C6d_I- g|!vrlG$\C6&mGPm!sEC|"#B[dA ۻӊyJ>]w;yo0~K@w Z> WjSHmn!lc寮s;$ Ֆ 3S~ C>og0ҕo7CZ)F Nܤ!BIڈS7$*5M*R^_Yc T-$HI A {pl㈃ǐ\:ڎ$ .Tf#2೅Fu: !,b=i _s1J#:;^SPHSQ oR?r3H]fSJ(cK]GA3.({%a}I>& ~K!*ǝR `J:NLRӨ`单nnQPpڸ QGQTRrA&5cu1Uʿ7]ԽvÆ>H;g%fõvYL ^4i11PֺȆ/9aB *XKAwH#G XrʌeJ [6ҡ?6K4^r;aS$Elhs-=]0A2GLnBt㕗 Pf>-dkvT]H:-W!^>\L\^wu x*o!!CUjK "k؝hIFx .[8#urx(_ XT[8:(pJsk1w=A\o`b/,f KgKĊݧ]#K"!*@흛:3.jm] i]"ak X?dscjZIsͧsu8FIc/iUW jML fDPbDL"&bM!1\{pua{$v#ef@ٵk0ZPC mDJkmzј_,kWTi.:2:€0Y⚁^m~w%qS *Z5}3FPȈd{Vk)^0ё:\+W[x1qVR@|E=[.] mB%%whܧ{-gCtEU~A#UHI.Sdkm=X}oFh' [ э< WY3cGɥCQ&O:wɉsmhU1%|Ԉvqt` 9pq8h.z89 gdwrFoj9 &A??6j8GV fl:g8uaE jQ,tAEƆ-i=Aoy@h+%*{f _"v1Xa n_n u͞ %7:Ѕ.ْ mJXT:U-+Mhv_^/`d) xRdPq )Sh(xx/[qBIr*EJ#Ni?-Am>fbZo-!s^)pE9,KPG#6T.Ig[_Zkgwk8Wj8k-ЯC10% +ݻf|H` ptA*Pe* ׾U~ojN`͝:Q)ë-|7٣";d9[s9*lP)ʥL􀓂,Ch6.'}t{1䓂ϡtҷ <5O1&VouWGrq?{xO%X2(p@ۉx%a~L>+Fr1J@s:"3XJB=z[z: SѠk12 S{4nʿ9mv|Hs!MWzӇ(2E]Tﴯre=Z8cB4B2/Wn^\)#JKl]S-wߡ"QX7~=0tDI@dGSjA&]̱̋Τhh, vX֙}2W]d:Fvm9C}+7_ "&9 d\?H(.Uʦ^"I25p{-Pv*橔gG麩VS_h-ʳNb &5z-S#Bk;Jn[ӳ^ m*G  &[Pcsg?|W.ev%L8F9l%j;Bt`qE$r  kd^"nD2(^21N%ҥl +Ç,FElY<&<6e XpHE3z,2.[>P>GbwlS;J\ 0w-0G;xF:׵wf>n|!K"arwe;!S%]0€ە;Vl@(B;s/ 2Hh`?.%wWff29q_ d췶_ -K2+bp:qd溭PeGwsamɸ7snVH ߫~华\@zt^!ß4\ #l e?K}y~hD)i~'* kI3–p9bN{@u1j "5[|`YޚA֚OEwԹŕ{i?dYdOrT{Kk ch*RS_BౄA$FF))rjt*K`YU:}v!mvhϳ/: M *~ 9#^~)+fRR].ϟvjoMJx"RQj;o2[@@LWMqU 3@V9?oLԧZd$'pjTrXP.h&?Mg\G}t:t*فyb+y`Ts$=o~>˄.Lj'`FBSUyqj#k0{p.p=Pv8ɫQ1 ˎڃ^+ǣB$dp?aAwmD=ٳX{65JMn9y;KtiBLj3Šҹhb}bYB蓸EGk ,!?~/J`qx_|̈" :M/fa|u哰\enKKM&v'0P^rjR6s%Mr+IxSWx PYۇ dai@1HBF~ZY ,ͦBz7}x>)/J+gl?fh69h5n*)WP7$^u8'QFż#0 ydX]t*51+lI;1T5S,8Щn܎[NfSXe GHKzt=7fi><$ Մ,>)x ;D9&l5xv,(B*y$*n6$a&B>ݳy]`~dSiA KMY;X~v*LGRh43t<d0F]!{7,~- ]""kˑ' u堆 G ~ٜ{{#q/6̳b :d3)y׃f1L*6f,ĹNoFi~=[g5`q)etMŔYd+m۟9", Q%yl͸VWZDUى>]ϭ&0ˣS@nIlw!X Fy iedie♢8|Vxݠ|xCY~B_"cSg Ry=jgZ"›?TB'臃?f^#z^CNel:{I3G6$$ Cm/wŊnJ89P݃Tb9kE}8hoT3/# f U0 NЄКAYXH^; ^OtYkTrz%\-?#ayx,nx1ܗ{#Ơt2 oQ[b/MB?= a Ht-2/o(Fk%|< %ou|p*c#|ǞYw^{!V~aAe*]'q@ٓO&G|MWnEQg-uzܪAOGa݊|z82 H?fIv.!;JBDfbovd6T#7-k|;8`uӻ^B2",ζwmi3W8]7!P^&ɂGN"rg}=b{!O)#x%&>\&(gsء? 4nTlߛMy$CG a$nT[PxEF6rPS\uq.P `2ѯbuv?(fN`} Z); <7w͆'`\Of4ҾA!M(C,4!"yвeLuƻ۪$޽W/ZCF-VݾIv"i__]Ì [ZCd$tƀX$gCHy`nwCJ5gjL)f\=]ҟg/TO A" g6fgJ/ }"'i5v#yˑ\mL>M|-iSw'R@75:^ŒҰPE:`Jk:G)p%ԑ1(P , xWyϤqFqۈUF,bjƃ'Êh 2JQn|Mva? (͎T,S]ls& `ս_?; yn~=ٌ#h4¾Oydrx/:fC*J%6dNZQ¡yɌ 1sUOd:3pZOQy4@i@/&im|_/6\&(xgTj O~۟ybb\ɦ/$<PS0\7TUFSD|*r{׀!G &Y$W<ٱ1 yųr7&OFނi!8pȷ{QoɎf7#bϨ]S=HEGwծ$G*jvh ۭ˝X0Tj%&Zb*SO '~Y bӇ;79gПל,Ŋ&3jSJtPT0;gGjIsDZ"`&?qOϗKaԫ>J,dz٤\oГj&cuIµl(۔zJ;/0QɼTpr]x\sv[%nhKhMw܀?z A(J{FWFnE^DCFHAFac  y3nY}L)i.H' y X,v./P伙:Ћ1s>~uXuo̓^S02OSk£JA/n/ss4;a^it͂Edm{q1dk<\#%oȲ U Hc #(~߻oX#!ьP+Tv@ @DtYqt75iC?1!g_&$1U~*A&ߨ3%D$K˒qea@zg~p$I.UiP%q'R?^ d b\|YuW}QGHZ0\}m4 ݊7dP3|9K]CxzwKvlH[٬9KwJ$i;Ԏ4h ){vm6!H(o݂UaToڽz&]>pd,@?gvd'zVjL-Tَ'Epٺg,3|XI^xo!:y=O(Z[3#ٞYOk c :lKfVh\lLfWp-דE 8nCW1Qyf f8EEK!K;2UNdcCˮ dakTF({LǁDd-0}'^'Q[(A_D_u|ʪcjՄi,@b SgXFE/ΏpY =hjV2]6s(^WV_웗eɊ ,Ŀsm wPڸ 毙P{,mv,rVBIeUzR!11ZR"?K>Eߑ Ugfoc^I=({GB%QD_4u:[:D\>5V$DZ9j.hlܑ݆,RDdža~7\LuI;lcQQ}/iQi o3^ cO*r~LFR&U)EՕ;.k'+deYG=`/J}#.bB@z;UXY'3p`LRL;e`?."4HWA׭7+T'#SƎ~[:LΣӭt#sҀ$0HYNV~ZG״%h,T(I5%z.g @(($@O,wve U(rf#Cm$ۣi8J{;-$~,ˣ-/h3w*GzVzdd]vnnrQ*6\!a!g}JܭHY>0@j7>6?#΄3+([ȺFOGB9[4dY|ፐX-naGE9d+t2d_JP&6[kN;v"_a"(=Iw;d'D ;UUwI/J_t#jq~j/&B#KfQ{JʹR&f4z87T<ꜽuQNLH HvlSxŦG3}9 g.ly"QFqL M=km]ܲNLTZ9Zc.Q3;Qcv۶[e6I+L%$ZeMЩⰥŕMcW '^$eWCƉp>_)]v ψ bG<؉oTG7_Qseƫ`ht'KU"ӏzᰮQ} f[]CgߛgU즛ii,|/29 %@k,pUO"^^'蜁*|1vW'r> p5Ffygoh=2Pk(p~ӰccF YH)oqz~_=A0n(?ڈ*\O7fLPWDjl>N̔M`3p^הj WmslRbZa/չӳo c/F;쒓-^qek?Hœ! iA/AyBd'1:Sf)f:CQ0.A )r*'N76Bȼڳ*AԺ!!~_c6I+-EҽW2`n s!̛T#S j&b8ȮI2%$hƄ.8MoI 2^A!%|3/%bMPs;a@,` OH/I6.i(ka:?C6ƸaH25NII۬>BE8jȮ$_r3)Ί1V$`@b_D dJ-ŹRtSQDu\p>_ӵU{(J1G# D[.ụ!W%&#&X!uZJ uZ/xi:fLY=?O,}-ϋmKe*2.!o\ *<ǝ(U$5䂗% FYw͜?l&8"ؚ|.}?H}gd?t:rOa_ >/H-/|Irt(uX3Kj\r#8YͲ{ũ'Lc4lZ=G \&IF\ˍir1)6>,qv"?-l/ TiłK3Y$3ac<6g |#&w`1wpʏke'7ϯ(٪#Gć`1td-D]^.$U mhV-::"'#ڬPpkYB\ 0F83#N4 ܊:d`1ÿ䤩j:$Dq o]@\J҈'e}c|#}fc (ln0sLc-L]X[_fءZ#+Ue6ECsb4kH}sɷnL+U ,{<y?!/u5ZᝉlKbsm% ?}OF[Rւ( En<6L ғ|: e$TT?K9 gnN}0;hOo%FdA;ȒOdtJiU+7ŮϺ"[J[t>yTjVXffRXn+e,bᯌA[np^ey0+ImjD߮FU/Vھ ;rmκ\.]dS1KcSY5h7( w`#tC"`u %Aw'e%z+5*u̥m*kQEb"M&WjI&1|~Wb|Q#](N5!Z$؂$‹Oe#D V3zPWf-Xdc@ȊڼEmЀds [yV3{QP6u06r[/s_^:Ǔ Ct*!vqQ*͠b~L*R2wu^:^) 2eֵrs U~* QT{U8eķ:$G#ʕKcW<0 <BTix0|mPH58p>v :L)xe.`7NCWdX=z[Rխ]B C/ 8_9!_.hmڋ3i NA<P Raa9YZ #gq;USƋs2)#X}n"X8^l\Yf0nߓ -S>(gM]X,C2ࣁ(C}H2QYgS$#gA%~Շwpl2Wz̾Vɢj?Iep NpGG\ SiBvBhZNȕau+1狶NȔ}LTKf+ЦOOddY Vwݶ}KCsv爵Xc,(f/% N"/фk5=;N?Pfy/ҩD2NVnXB_5R< i- 4-\weqD4_ꖎγElP8GeMY^KW%nl}ɽekѠ~ȩr_BB1]E}ElŅ$xlbbܯ!˔,p!~ãǂKueZߗp%#SupTsYj&X=w>DŲ-Vuc.\,y_Ixxb$6z/@!8PڭPxV| ^(3`ezV#^˔i%M2hRffv4xשJM4.oa)os]N}nۊ$n¤>Wۇ6XdS0g8xc[ad2?2CP^&\iEYA50`XF:hQlPHws$p^1f!o6h0wl8L_sD6[tG(;jH%8u w9y$ ?Cj]K0 ا2P ?֥u݄b"R0E-M(b=k?ʑ Bz"_ȷl(yίt+v<-+shBYRx\c`3& vlv5 \CqXr LkBNaJ*'̛ DJ$Fxx6oFX}/ rax )Ib5$Tm巍) T aWmY/vF`e:Y5:X8 r^aL},SM{gT#@]y'9_E_Va7jF`?>Dy' ].[8Չ lOݾiCHOjl q. {U6¥Ӑ lpubv4~,WZQi~ig,) HC1#j$[sJX-VBOG=$3Lcy5 |maPV!gL/Ța.FۈP>x֬qA2k'RT35gsSH>5 ٳUwj%Z(GZz)Ǔh/1AoR_J1>m,$2}s \Wy|zIQ'^] 'd'zGx67B Ϭr͇.!ca8IVeҶ4fp{=LqA,'ofY/ű>'Wd{#uۗ7:D>]aO%i.Tql?Z[y%}ʍ}CY74JEȅԷOV/ 8s Q\~9S;!#xD2 ,6 4E'Vv :_fzH6;fAƔ[N2wp;#.C r{8eN=d2ʆ'=?Pd^* nyLŚ^eE\1>3ĶV9JۧNʖ5'nݒ <{ƫ[emՅc-S'PO9NNkgݜ[AY{<+>3LUj]#N`~rw޼Z+.+aOTNpm+ upyLqLM#uGǷo<ĸ꺉W]I rJ]?qP>(۫53 +w;/[:߆_ٜ|vG TI K9-KA\멉~cpnn!z-{OgwLUbgvn;cHR?9ӫg艶qD6o2x'Wq[."H֠G0r%s{$θ ]߶ӽXhPE ۖ0e7 TK܅?+-@t՟P4;\R5ko %%xP!7b6$ 'v.DeF8ݤt^!ţ~1a1YD4r#i٤gF%aψJK0J -,MAʾo9iX6: #%DC#= V)EZ1@FD3/6{he!fi0a,9i&QZ潩CZi6l.{э V=Iie9z4-:~U{=.Gcxyy/am(cƈ#=|ӥMO2L;*s㲂)I]6xO/(Aڞ\Lh[Ɂ1uN;2B طh//df PʏB[R·;̌6 b($8q'A/?;v1YOi0PtAaKXDF)V)ۜ\Z! lwo[dUw+ jyQ %ѥ B:kmN_?|)Fe84$G MVra `R5M [ۭKZVN.ۋRsCz"D<5&BvsK}'$/}Ȟ(ivQ13^yK=89{JEXgtM{xH%MHjYp6_.J4}I s xqN#oXCM~ 77uM1և;D}Hz ?t^FJV8$yf7ڊ;j7= Ψx$xQpeu·ѿ:jզ /םl?g=?A42T2AN<Q9w4%n];QSSϸzp_P3-6^ϊ@V m"+nv!kgNK@Y~{Oֹqj0,;|>2K-Pse9os> M t " ͞=icΙƤB2ZUn7 c`bRMf>i5àa _Է{ٕPbҨov9X(S#%|?Pv9=Κ3,mH~}ASMSS#{^qifG@= ՁQg'K _'g~MV2;Au:%Y t 7Gu0lſr 9>Dbzho7;3vnz DF&y$ 97b{τՓ1PH~XUuHuA[q18PBR#fLM*0,!|QF nˋ˱fF[mC `GWI68ؽEG^ V wN4tҡsR,~.4+@k8sH6F6<,Jd'Aa&]2v`viV2E6 pLE/$xt<+̋i()ZJ|öݷ189'M叮4 , }&eۂu75KZIg"|*c~'4:^qKAjYԲj7,O^r0σE0Ӓy ,efU"O)8iX`3琐jxPzy8fiVegzZ u N< F28qu- ]j[P .. J z+2qL>љ5?)Rn/K:)nᔊU wrkؙ3f\;FP(mwnNWhY5ɡ4SCOO% c,j:3 vIX:@'s)_ Y#I$:,D^8ʱ<&.ךCK t6iKcV1rq/3$?=xŦ,1\q.F3̖#BE䳤-!~im6C߾q].|iP Z$Lm]aL1|{I5p7&bE=Ӈ!wQۏ$a51GLօ6v5ݤ<]6 eJn]*W/ e}D],7fi95U~\یW/"](] Y=lij_Eno FԲ ;r03iIE'wlNɦ?^&W2~ 'Ug6IX~IFo Q!-43t,q"wZdN1%`S6#xGzOV-סԹn(c~B(^;sr%VZri3y=EPs$d J"P(C`+ X3C.wsQ"-;;|7yՆrZ s%>F4}zQ"fbcPD`@n>T[%f͐2v7sn"Kl;Uj]WjBz c:*s!d 숥!ss{߹n%i.ByY?Eێ,!-TH? { "-MksRD;WN5h) tp rb1i Y<`{dsn}J90KcBDR,v86w'`2y<^j:"q>rAgz`qh+'a*P(Ӓ][b-zhȎta3 &\t^9NxcHn;V± 6iF`@ ֮--&(I׹^Sgr&FSF%g,'O2mتk}-.UΠYv 0zS FQ6j0.^(kKxhQ+oxi6@NVopuw #@M>럴"5 l450alՆUxW p\V;Wh=<\$$ɪB xX?Gml)p-;:a*nރ%na:؆A\3{.qЉ_b.j^SpFίM ;s EL&s_o1p`TP@oݔ-oaЋ!ʓϞǣũI±n6l1ѝQ !,9I|V:f0AuXgi%ջWл%m|5V&] KA&TT'|h<bOF-ZX=Ic` Ye=xx/~RP#JrSIV΂'WGv߼: L&mF6~s{)7v)aT;5+}a.ј0B9^vcJt%5¤njP.y9@̆ -n57QSMF:$tO-٢ %yuse _Yx&:C̬%0cڇָ/x Mx^[Sh^5M.\lp3zQUUeuzރ[B 0Kɓ[2:+W)IԖZf|I0nq0 E>I-~Q;-bscS*۵FIW4V4b ?z 8鼨wHjlPDY) oU3E6t>ajmy~EI!zqnOiHiRmjPt- 0'w˫4xQ3 ~s"Ig;:9!'JȆNIڲB nwe>nvHt?_?Y6"_@Ɛ^4."`+k4=iЃ,~ Ԇ%0vˀ:w#M%㌅aR+>b.wj蘲( /^WnY)Ɛp3Fz!ޕt.yf/A]7 \fl{U{%Fڈ>wD1\'<.j@hNcڃR ɱv[#,/ͳ"zT41ݷaOЛ-0v9.+.+yAW$KJb&axya)̚ {`{j!u`2l .8-UquO>4A_\Soxs'ա-DN$@Y`;j e ,OqKFkgWs،Vs@*aQәN )٪dm`GFj̸( >p &YcO@w!-R9GH (jt?".=KB&)94Q8 ;_JT\-E.Y2o'*\Vz6{d]CJfxY7bEY'S͟VO VfQY6\%IYjj֥Rŋ~{@ɉWLA>FϜbW:̲%}_!dJ%IC:b9*P|&'A bhV g;+?uvel;`c[h)Rd%{omf $bp(tgן楏^VF7GJYg̟3Ia.IFtW<a &lZ.0)fx>GsrD rr ulݝj P4YnʵI=6=Rx`  xDxjcWyɴC}̕Pub!tyĒ^iY<#xߒBg+8S5o\*q;Yq=1Gv eux'_)aXCw_L#GҨ>Lf\6L-P6z3]*^% h1L _>D C!Ywo?|/V[*=!OW ?xva|/;"}[a&_iB,A+}>d,S=0oY l[v#Cx&*oksgngu^@QwQIkAJέisC89T6J߽g#̆ [rBj2W| :YiP# ]\EIdUO6>8 4?ܐP&W( |B%Gֺhb\7dUsD65h|/QCk:ruˊv6 02iBˌ%G[ 5"`iS&wu]L]6F+Bz/ZjGwltud7l*i`JRAFpxzaN%4A?le+4Yx:  3<f;432<w5 I@1xpO||d պ(ON{^(0j 74>,sƼeVsYRIbJN*Ü.Csh+zWG1Xٲny4 pD"W _E[<퐜Y4I݄ e?ƀHMY\v;z 2,q3 ES2qµ3',w JHJT -[3t`A,2jB]VWg+!ɽ:л_qg7V/x!A~hkr7s^(灩:7Ksd[*†J!fIgf`\?s]'йNPt6h >iOT};\6:^fկn—TQC!OJ߹8CTJb9T<,GY5#Xz5לWy?#89V9>`\%'EmxuB 5;'=?sXy~m|`%=D1+2l`cgapov!cIB (# >QCryȡ=򼮝!mW1w6NB+gC!,3 u`};(j:IC%ߠ)%xs(f,}nͿ^j76DۑK{ 遐<ړ4. Z}~AХۗ񎕓c ] À,6KJ i^ldUE'22_j̹q̃?B\Er~DJN8H>m_;Yˀ$x(~wd^ ΈK{,>(oZܦ@5E-5]i{/*7 &J|>DFcgDWjvu<C2#dXa;BbSCVAQdnBM2W`Ng&OK.I@u9 Y9ךs#VU!fwfy#pfW(C^w=g\ybQuFU e;\T?RjtP?hnaIJ#gpW=. X@m %.|^E%C#V#OqJAGqerap_wQ;_dJK f*q@XQ[f /^}H^P(@r3 RK#\[5az/oBӷh\䰉 `|a_VwO4%5ׂ슴nVlnaE†dr6"E&>j&pr%'mqf ,JaaƦϨ HrwoG`XQwYQP#'-J_%rEA(mƉ_pÛ@ MxeqX>@σ#LX+61ܲM|%qyvLywSC.OPꚄ%Jk5 Hi}LVtGm$5^a坯*]K4.ίջx¾_dIo\"jo ʑm+5 Mrs*}%'ցy dF;O4 y8@/-LEF"̇AgJ7"A;J aaL(^W`Etz]mDu%S(Lihi"NMPVzXT& gqEf c͸ Xn)튏ZB"_uJiSTb~/* B_Hz %oOb:˕SүlǽD3Z*⇬?n.qEnj~c'dn(EE1S+Bn Œa5Mɽ֟|&iVqHHBKW^_i}zzD:DQ+4N-]Ӧ*k8/gMpz)jp\:a{h  y!+.R5I's9žjXC̟QѠՠ?i([y|B>"[мC4gUoOͨYK3 ^T7"<*u[5_qכ/MyS}V xb]@U﹚G64CS0Ȳ:H@bpfbyӜʂȘ qzuxqK;5`=rŝcX.K%bH$ѠLr=9,|֚ eGLץWMI$ |&F<Gq)afzdA<]]YI>e,t:~_ajD(vCCS;ErȢc߄qn3m@!4vgWI_!ak &{M0/p՛I* }${4U'|FC/uN&>`s;7w tt#ʏm8 ]m9o,PS}$ ݶko^:.V_ e<'qDgoɚ_@& 3{",ztKCm`[=EiO gzgEAIbiK,m"h@'`TiyZqޔi^hA(8x2kTˣ( u_CۺzS۰rvN$n2⻅,٩X̻ӌaUl[UjITZX@6zY4x j*t Q\?2D^{'"xouF:3B׾TEtɐ.ݭQPSvj!1L2@خs%@V6>ĽZ5rxoh߯m r8^4$tXRx}gI68t1N,  U ;PKm"W?nXnHg ˮ`RJkxK>k`yE?Zz8d+\ob@QFacu% 7r@Y`7Gb]S)Yڼo~XOQa .ENP&Rxu)Nl 6e2aVH;E+ ״|C#ϫLƶ%^ϋ+!Gt#̊!e %s̶6/A"zghCz4>Ԏ8}ftE,e*'Ec@L ! 8Z(}gu.T ۳-"&FaCBrU+rsAIq\]r ``',@~}0WPBā&''uz)SJRX QT66,RSptAڞEEYQ6yP> $Wї(>2ugk; -fɪ1n'ݼ#lN5%bc;dml):Zۇ`ѱab/:!H ><֔f 1 h8N@) G>J/+74"yuiw򦹖:YfF)`~@fegɤp ~TMIIG$cqIv|#a5hza EWԇG\p#z 5SŴ6l