libfreebl3-3.36.7-57.1>t  DH`p\Tø/=„S&>6a1N= L ->(x$u4V_U{59x0j/TihC(s+w4%YﶱĜيՌVzU~D J~WCvk&?P#!-Ic)臈 /f+ H Ԉ&e]w5Ӑ`r00\EBm}% $th.8Fnrb1DMN}'R_281ce3e193128c50508218edff4372a40e59f57b\Tø/=„_o/`GTk7Q?K*hX@وAK:#0 {>45#N 2`"c`T1 MSLuYI((iAq4&R }xqh A *8qd;#Pj|k@meanH%sMOZJqkW$], җ~`dAHLw#qFN, K;$B1 F Y84Da-%7O!3 \d><4?4d   J HNXh p x     4Hhx |   (8 q9q:q>0@0F0G0H0I1X1 Y1, \1L]1\^1b1c2Hd2e2f2l2u2v3 w4(x48y4Hz4Clibfreebl33.36.757.1Freebl library for the Network Security ServicesNetwork Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled server applications. Applications built with NSS can support SSL v3, TLS v1.0, v1.1, v1.2, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards. This package installs the freebl library from NSS.\Tlamb20YopenSUSE Leap 42.3openSUSEMPL-2.0http://bugs.opensuse.orgSystem/Librarieshttp://www.mozilla.org/projects/security/pki/nss/linuxx86_64()큤\T\T\T\Tf39dc4073ecd63fb5811730e597ecf13392dacb6a18240f9f585646bf1ee41f249f464befae1f4bf2ade0f7799dc70833c0804c0a8394a4b8ad7eb78a8ef6d8drootrootrootrootrootrootrootrootmozilla-nss-3.36.7-57.1.src.rpmlibfreebl3libfreebl3(x86-64)libfreebl3-hmaclibfreebl3.so()(64bit)libfreebl3.so(NSSRAWHASH_3.12.3)(64bit)libfreebl3.so(NSSprivate_3.11)(64bit)libfreeblpriv3.so()(64bit)libfreeblpriv3.so(NSSprivate_3.11)(64bit)libfreeblpriv3.so(NSSprivate_3.16)(64bit)@@@@@@@@   /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libdl.so.2()(64bit)libdl.so.2(GLIBC_2.2.5)(64bit)rpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsLzma)3.0.4-14.0-14.4.6-14.11.2\HW@\[@Z@Z`@Z|;ZTZ)-@Y{YY@Y@Y@YXX~@X~@X@XN@XXX)@W@W@W.@WWF@W@V@V@Vm@Vv@VuFV,@VVVVUUJ@UjU`kU8UTTT?@T!`Tk@SSSkqS,)S S@R@RjR@RRFQֵ@Q@QzQ@Qm=@QNQ/FQ@Q P,PZP)P+@OȮO@OF*@OWolfgang Rosenauer wr@rosenauer.orgwr@rosenauer.orgcgrobertson@suse.comwr@rosenauer.orgwr@rosenauer.orgdimstar@opensuse.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgrguenther@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgnormand@linux.vnet.ibm.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.comwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.commeissner@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgaj@ajaissle.dewr@rosenauer.orgwr@rosenauer.orgmls@suse.dewr@rosenauer.orgcrrodriguez@opensuse.orglnussel@suse.dewr@rosenauer.orglnussel@suse.dewr@rosenauer.orgidonmez@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgadrian@suse.dejohn@redux.org.ukwolfgang@rosenauer.orgwr@rosenauer.orgcrrodriguez@opensuse.orgwr@rosenauer.orgpcerny@suse.comandrea.turrini@gmail.comwr@rosenauer.orgmeissner@suse.decrrodriguez@opensuse.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgjengelh@medozas.dewr@rosenauer.orgcoolo@novell.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.org- update to NSS 3.36.7 * Add additional null checks to several CMS functions to fix a rare CMS crash. (bmo#1507135, bmo#1507174)- update to NSS 3.36.6 * NSS responded to an SSLv2-compatible ClientHello with a ServerHello that had an all-zero random (CVE-2018-12384) (bmo#1483128, bsc#1106873) * Cache side-channel variant of the Bleichenbacher attack (CVE-2018-12404) (bmo#1485864, bsc#1119069)- update to NSS 3.36.4 * required for Firefox 60.0.2 (bsc#1096515) * Fix crash on macOS related to authentication tokens, e.g. PK11or WebAuthn. (bmo#1461731) Bugfixes from 3.36.2 * Connecting to a server that was recently upgraded to TLS 1.3 would result in a SSL_RX_MALFORMED_SERVER_HELLO error. (bmo#1462303) * Fix a rare bug with PKCS#12 files. (bmo#1460673) - use relro linker option (add-relro-linker-option.patch)- update to NSS 3.36.1 Notable changes * In NSS version 3.35 the iteration count in optimized builds, which is used for password based encryption algorithm related to encrypted PKCS#7 or PKCS#12 data, was increased to one million iterations. That change had caused an interoperability regression with operating systems that are limited to 600 K iterations. NSS 3.36.1 has been changed to use the same 600 K limit. Bugs fixed * Certain smartcard operations could result in a deadlock.- update to NSS 3.36 New functionality * Experimental APIs for TLS session cache handling Notable Changes * Replaces existing vectorized ChaCha20 code with verified HACL* implementation. - Removed patch as no longer needed: renegotiate-transitional.patch upstream fix- update to NSS 3.35 New functionality * TLS 1.3 support has been updated to draft -23. This includes a large number of changes since 3.34, which supported only draft - 18. See below for details. New Types * SSLHandshakeType - The type of a TLS handshake message. * For the SSLSignatureScheme enum, the enumerated values ssl_sig_rsa_pss_sha* are deprecated in response to a change in TLS 1.3. Please use the equivalent ssl_sig_rsa_pss_rsae_sha* for rsaEncryption keys, or ssl_sig_rsa_pss_pss_sha* for PSS keys. Note that this release does not include support for the latter. Notable Changes * Previously, NSS used the DBM file format by default. Starting with version 3.35, NSS uses the SQL file format by default. Additional information can be found on this Fedora Linux project page: https://fedoraproject.org/wiki/Changes/NSSDefaultFileFormatSql * Added formally verified implementations of non-vectorized Chacha20 and non-vectorized Poly1305 64-bit. * For stronger security, when creating encrypted PKCS#7 or PKCS#12 data, the iteration count for the password based encryption algorithm has been increased to one million iterations. Note that debug builds will use a lower count, for better performance in test environments. * NSS 3.30 had introduced a regression, preventing NSS from reading some AES encrypted data, produced by older versions of NSS. NSS 3.35 fixes this regression and restores the ability to read affected data. * The following CA certificates were Removed: OU = Security Communication EV RootCA1 CN = CA Disig Root R1 CN = DST ACES CA X6 Subject CN = VeriSign Class 3 Secure Server CA - G2 * The Websites (TLS/SSL) trust bit was turned off for the following CA certificates: CN = Chambers of Commerce Root CN = Global Chambersign Root * TLS servers are able to handle a ClientHello statelessly, if the client supports TLS 1.3. If the server sends a HelloRetryRequest, it is possible to discard the server socket, and make a new socket to handle any subsequent ClientHello. This better enables stateless server operation. (This feature is added in support of QUIC, but it also has utility for DTLS 1.3 servers.) * The tstclnt utility now supports DTLS, using the -P option. Note that a DTLS server is also provided in tstclnt. * TLS compression is no longer possible with NSS. The option can be enabled, but NSS will no longer negotiate compression. * The signatures of functions SSL_OptionSet, SSL_OptionGet, SSL_OptionSetDefault and SSL_OptionGetDefault have been modified, to take a PRIntn argument rather than PRBool. This makes it clearer, that options can have values other than 0 or 1. Note this does not affect ABI compatibility, because PRBool is a typedef for PRIntn.- update to NSS 3.34.1 Changes in 3.34: Notable changes * The following CA certificates were Added: GDCA TrustAUTH R5 ROOT SSL.com Root Certification Authority RSA SSL.com Root Certification Authority ECC SSL.com EV Root Certification Authority RSA R2 SSL.com EV Root Certification Authority ECC TrustCor RootCert CA-1 TrustCor RootCert CA-2 TrustCor ECA-1 * The following CA certificates were Removed: Certum CA, O=Unizeto Sp. z o.o. StartCom Certification Authority StartCom Certification Authority G2 TÜBİTAK UEKAE Kök Sertifika Hizmet Sağlayıcısı - Sürüm 3 ACEDICOM Root Certinomis - Autorité Racine TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı PSCProcert CA 沃通根证书, O=WoSign CA Limited Certification Authority of WoSign Certification Authority of WoSign G2 CA WoSign ECC Root * libfreebl no longer requires SSE2 instructions New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. * SSLKEYLOGFILE is now supported with TLS 1.3, see bmo#1287711 for details. * SSLChannelInfo has two new fields (bmo#1396525): SSLNamedGroup originalKeaGroup holds the key exchange group of the original handshake when the session was resumed. PRBool resumed is PR_TRUE when the session is resumed and PR_FALSE otherwise. * RSA-PSS signatures are now supported on certificates. Certificates with RSA-PSS or RSA-PKCS#1v1.5 keys can be used to create an RSA-PSS signature on a certificate using the --pss-sign argument to certutil. Changes in 3.34.1: * The following CA certificate was Re-Added. It was removed in NSS 3.34, but has been re-added with only the Email trust bit set. (bmo#1418678): libfreebl no longer requires SSE2 instructionsCN = Certum CA, O=Unizeto Sp. z o.o. * Removed entries from certdata.txt for actively distrusted certificates that have expired (bmo#1409872) * The version of the CA list was set to 2.20.- Escape the usage of %{VERSION} when calling out to rpm. RPM 4.14 has %{VERSION} defined as 'the main packages version'.- update to NSS 3.33 Notable changes * TLS compression is no longer supported. API calls that attempt to enable compression are accepted without failure. However, TLS compression will remain disabled. * This version of NSS uses a formally verified implementation of Curve25519 on 64-bit systems. * The compile time flag DISABLE_ECC has been removed. * When NSS is compiled without NSS_FORCE_FIPS=1 startup checks are not performed anymore. * Various minor improvements and correctness fixes. New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. New functions * CERT_FindCertByIssuerAndSNCX - a variation of existing function CERT_FindCertByIssuerAndSN that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddr that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrForUsageCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddrForUsage that accepts an additional password context parameter. * NSS_SecureMemcmpZero - check if a memory region is all zero in constant time. * PORT_ZAllocAligned - allocate aligned memory. * PORT_ZAllocAlignedOffset - allocate aligned memory for structs. * SSL_GetExperimentalAPI - access experimental APIs in libssl. - add patch to separate hw and sw implementations for AES and GCM to avoid implicit execution of SSE2 methods if compiled for i586 (bmo-1400603.patch, boo#1061204)- update to NSS 3.32.1 * no upstream changelog/releasenote provided- update to NSS 3.32 Notable changes * Various minor improvements and correctness fixes. * The Code Signing trust bit was turned off for all included root certificates. * The Websites (TLS/SSL) trust bit was turned off for the following root certificates: AddTrust Class 1 CA Root Swisscom Root CA 2 * The following CA certificates were Removed: AddTrust Public CA Root AddTrust Qualified CA Root China Internet Network Information Center EV Certificates Root CNNIC ROOT ComSign Secured CA GeoTrust Global CA 2 Secure Certificate Services Swisscom Root CA 1 Swisscom Root EV CA 2 Trusted Certificate Services UTN-USERFirst-Hardware UTN-USERFirst-Object - requires NSPR 4.16- update to NSS 3.31.1 * Potential deadlock when using an external PKCS#11 token (bmo#1381784)- update to NSS 3.31 New functionality * Allow certificates to be specified by RFC7512 PKCS#11 URIs. * Allow querying a certificate object for its temporary or permanent storage status in a thread safe way. New functions * CERT_GetCertIsPerm - retrieve the permanent storage status attribute of a certificate in a thread safe way. * CERT_GetCertIsTemp - retrieve the temporary storage status attribute of a certificate in a thread safe way. * PK11_FindCertFromURI - find a certificate identified by the given URI. * PK11_FindCertsFromURI - find a list of certificates identified by the given URI. * PK11_GetModuleURI - retrieve the URI of the given module. * PK11_GetTokenURI - retrieve the URI of a token based on the given slot information. * PK11URI_CreateURI - create a new PK11URI object from a set of attributes. * PK11URI_DestroyURI - destroy a PK11URI object. * PK11URI_FormatURI - format a PK11URI object to a string. * PK11URI_GetPathAttribute - retrieve a path attribute with the given name. * PK11URI_GetQueryAttribute - retrieve a query attribute with the given name. * PK11URI_ParseURI - parse PKCS#11 URI and return a new PK11URI object. New macros * Several new macros that start with PK11URI_PATTR_ for path attributes defined in RFC7512. * Several new macros that start with PK11URI_QATTR_ for query attributes defined in RFC7512. Notable changes * The APIs that set a TLS version range have been changed to trim the requested range to the overlap with a systemwide crypto policy, if configured. SSL_VersionRangeGetSupported can be used to query the overlap between the library's supported range of TLS versions and the systemwide policy. * Previously, SSL_VersionRangeSet and SSL_VersionRangeSetDefault returned a failure if the requested version range wasn't fully allowed by the systemwide crypto policy. They have been changed to return success, if at least one TLS version overlaps between the requested range and the systemwide policy. An application may call SSL_VersionRangeGet and SSL_VersionRangeGetDefault to query the TLS version range that was effectively activated. * Corrected the encoding of Domain Name Constraints extensions created by certutil. * NSS supports a clean seeding mechanism for *NIX systems now using only /dev/urandom. This is used only when SEED_ONLY_DEV_URANDOM is set at compile time. * CERT_AsciiToName can handle OIDs in dotted decimal form now. - removed obsolete nss-fix-hash.patch- update to NSS 3.30.2 New Functionality * In the PKCS#11 root CA module (nssckbi), CAs with positive trust are marked with a new boolean attribute, CKA_NSS_MOZILLA_CA_POLICY, set to true. Applications that need to distinguish them from other other root CAs, may use the exported function PK11_HasAttributeSet. * Support for callback functions that can be used to monitor SSL/TLS alerts that are sent or received. New Functions * CERT_CompareAVA - performs a comparison of two CERTAVA structures, and returns a SECComparison result. * PK11_HasAttributeSet - allows to check if a PKCS#11 object in a given slot has a specific boolean attribute set. * SSL_AlertReceivedCallback - register a callback function, that will be called whenever an SSL/TLS alert is received * SSL_AlertSentCallback - register a callback function, that will be called whenever an SSL/TLS alert is sent * SSL_SetSessionTicketKeyPair - configures an asymmetric key pair, for use in wrapping session ticket keys, used by the server. This function currently only accepts an RSA public/private key pair. New Macros * PKCS12_AES_CBC_128, PKCS12_AES_CBC_192, PKCS12_AES_CBC_256 cipher family identifiers corresponding to the PKCS#5 v2.1 AES based encryption schemes used in the PKCS#12 support in NSS * CKA_NSS_MOZILLA_CA_POLICY - identifier for a boolean PKCS#11 attribute, that should be set to true, if a CA is present because of it's acceptance according to the Mozilla CA Policy Notable Changes * The TLS server code has been enhanced to support session tickets when no RSA certificate (e.g. only an ECDSA certificate) is configured. * RSA-PSS signatures produced by key pairs with a modulus bit length that is not a multiple of 8 are now supported. * The pk12util tool now supports importing and exporting data encrypted in the AES based schemes defined in PKCS#5 v2.1. Root CA updates * The following CA certificates were Removed - O = Japanese Government, OU = ApplicationCA - CN = WellsSecure Public Root Certificate Authority - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - CN = Microsec e-Szigno Root * The following CA certificates were Added - CN = D-TRUST Root CA 3 2013 - CN = TUBITAK Kamu SM SSL Kok Sertifikasi - Surum 1 * The version number of the updated root CA list has been set to 2.14 (bmo#1350859) * Domain name constraints for one of the new CAs have been added to the NSS code (bmo#1349705) - removed obsolete nss-bmo1320695.patch- update to NSS 3.29.5 * Rare crashes in the base 64 decoder and encoder were fixed. (bmo#1344380) * A carry over bug in the RNG was fixed. (bmo#1345089) - Allow use of session tickets when there is no ticket wrapping key (boo#1015499, bmo#1320695) (nss-bmo1320695.patch)- update to NSS 3.29.3 * enables TLS 1.3 by default - TLS 1.3 was already enabled in 3.28.x builds for openSUSE. This build option was removed. - required for Firefox 53- Add nss-fix-hash.patch to fix hash computation (and build with GCC 7 which complains about shifts of boolean values).- update to NSS 3.28.3 * This is a patch release to fix binary compatibility issues. NSS version 3.28, 3.28.1 and 3.28.2 contained changes that were in violation with the NSS compatibility promise. ECParams, which is part of the public API of the freebl/softokn parts of NSS, had been changed to include an additional attribute. That size increase caused crashes or malfunctioning with applications that use that data structure directly, or indirectly through ECPublicKey, ECPrivateKey, NSSLOWKEYPublicKey, NSSLOWKEYPrivateKey, or potentially other data structures that reference ECParams. The change has been reverted to the original state in bug bmo#1334108. SECKEYECPublicKey had been extended with a new attribute, named "encoding". If an application passed type SECKEYECPublicKey to NSS (as part of SECKEYPublicKey), the NSS library read the uninitialized attribute. With this NSS release SECKEYECPublicKey.encoding is deprecated. NSS no longer reads the attribute, and will always set it to ECPoint_Undefined. See bug bmo#1340103. - requires NSPR >= 4.13.1- update to NSS 3.28.2 This is a stability and compatibility release. Below is a summary of the changes. * Fixed a NSS 3.28 regression in the signature scheme flexibility that causes connectivity issues between iOS 8 clients and NSS servers with ECDSA certificates (bmo#1334114) * Fixed a possible crash on some Windows systems (bmo#1323150) * Fixed a compatibility issue with TLS clients that do not provide a list of supported key exchange groups (bmo#1330612)- update to NSS 3.28.1 No new functionality is introduced in this release. This is a patch release to update the list of root CA certificates and address a minor TLS compatibility issue that some applications experienced with NSS 3.28. * The following CA certificates were Removed CN = Buypass Class 2 CA 1 CN = Root CA Generalitat Valenciana OU = RSA Security 2048 V3 * The following CA certificates were Added OU = AC RAIZ FNMT-RCM CN = Amazon Root CA 1 CN = Amazon Root CA 2 CN = Amazon Root CA 3 CN = Amazon Root CA 4 CN = LuxTrust Global Root 2 CN = Symantec Class 1 Public Primary Certification Authority - G4 CN = Symantec Class 1 Public Primary Certification Authority - G6 CN = Symantec Class 2 Public Primary Certification Authority - G4 CN = Symantec Class 2 Public Primary Certification Authority - G6 * The version number of the updated root CA list has been set to 2.11 * A misleading assertion/alert has been removed when NSS tries to flush data to the peer but the connection was already reset. - update to NSS 3.28 New functionality: * NSS includes support for TLS 1.3 draft -18. This includes a number of improvements to TLS 1.3: - The signed certificate timestamp, used in certificate transparency, is supported in TLS 1.3. - Key exporters for TLS 1.3 are supported. This includes the early key exporter, which can be used if 0-RTT is enabled. Note that there is a difference between TLS 1.3 and key exporters in older versions of TLS. TLS 1.3 does not distinguish between an empty context and no context. - The TLS 1.3 (draft) protocol can be enabled, by defining NSS_ENABLE_TLS_1_3=1 when building NSS. - NSS includes support for the X25519 key exchange algorithm, which is supported and enabled by default in all versions of TLS. New Functions: * SSL_ExportEarlyKeyingMaterial * SSL_SendAdditionalKeyShares * SSL_SignatureSchemePrefSet * SSL_SignatureSchemePrefGet Notable Changes: * NSS can no longer be compiled with support for additional elliptic curves. This was previously possible by replacing certain NSS source files. * NSS will now detect the presence of tokens that support additional elliptic curves and enable those curves for use in TLS. Note that this detection has a one-off performance cost, which can be avoided by using the SSL_NamedGroupConfig function to limit supported groups to those that NSS provides. * PKCS#11 bypass for TLS is no longer supported and has been removed. * Support for "export" grade SSL/TLS cipher suites has been removed. * NSS now uses the signature schemes definition in TLS 1.3. This also affects TLS 1.2. NSS will now only generate signatures with the combinations of hash and signature scheme that are defined in TLS 1.3, even when negotiating TLS 1.2. - This means that SHA-256 will only be used with P-256 ECDSA certificates, SHA-384 with P-384 certificates, and SHA-512 with P-521 certificates. SHA-1 is permitted (in TLS 1.2 only) with any certificate for backward compatibility reasons. - New functions to configure signature schemes are provided: SSL_SignatureSchemePrefSet, SSL_SignatureSchemePrefGet. The old SSL_SignaturePrefSet and SSL_SignaturePrefSet functions are now deprecated. - NSS will now no longer assume that default signature schemes are supported by a peer if there was no commonly supported signature scheme. * NSS will now check if RSA-PSS signing is supported by the token that holds the private key prior to using it for TLS. * The certificate validation code contains checks to no longer trust certificates that are issued by old WoSign and StartCom CAs after October 21, 2016. This is equivalent to the behavior that Mozilla will release with Firefox 51. - update to NSS 3.27.2 * SSL_SetTrustAnchors leaks (bmo#1318561) - removed upstreamed patch * nss-uninitialized.patch - raised the minimum softokn/freebl version to 3.28 as reported in boo#1021636- update to NSS 3.26.2 * required for Firefox 50.0 Changes in 3.26 New Functionality: * the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT * added support for the System-wide crypto policy available on Fedora Linux see http://fedoraproject.org/wiki/Changes/CryptoPolicy * introduced build flag NSS_DISABLE_LIBPKIX that allows compilation of NSS without the libpkix library Notable Changes: * The following CA certificate was Added CN = ISRG Root X1 * NPN is disabled and ALPN is enabled by default * the NSS test suite now completes with the experimental TLS 1.3 code enabled * several test improvements and additions, including a NIST known answer test Changes in 3.26.2 * MD5 signature algorithms sent by the server in CertificateRequest messages are now properly ignored. Previously, with rare server configurations, an MD5 signature algorithm might have been selected for client authentication and caused the client to abort the connection soon after.- update to NSS 3.25 New functionality: * Implemented DHE key agreement for TLS 1.3 * Added support for ChaCha with TLS 1.3 * Added support for TLS 1.2 ciphersuites that use SHA384 as the PRF * In previous versions, when using client authentication with TLS 1.2, NSS only supported certificate_verify messages that used the same signature hash algorithm as used by the PRF. This limitation has been removed. * Several functions have been added to the public API of the NSS Cryptoki Framework. New functions: * NSSCKFWSlot_GetSlotID * NSSCKFWSession_GetFWSlot * NSSCKFWInstance_DestroySessionHandle * NSSCKFWInstance_FindSessionHandle Notable changes: * An SSL socket can no longer be configured to allow both TLS 1.3 and SSLv3 * Regression fix: NSS no longer reports a failure if an application attempts to disable the SSLv2 protocol. * The list of trusted CA certificates has been updated to version 2.8 * The following CA certificate was Removed Sonera Class1 CA * The following CA certificates were Added Hellenic Academic and Research Institutions RootCA 2015 Hellenic Academic and Research Institutions ECC RootCA 2015 Certplus Root CA G1 Certplus Root CA G2 OpenTrust Root CA G1 OpenTrust Root CA G2 OpenTrust Root CA G3- fix build on certain toolchains (nss-uninitialized.patch) jarfile.c:805:13: error: 'it' may be used uninitialized in this function [-Werror=maybe-uninitialized]- also sign libfreeblpriv3.so to allow FIPS mode again (boo#992236)- update to NSS 3.24 New functionality: * NSS softoken has been updated with the latest National Institute of Standards and Technology (NIST) guidance (as of 2015): - Software integrity checks and POST functions are executed on shared library load. These checks have been disabled by default, as they can cause a performance regression. To enable these checks, you must define symbol NSS_FORCE_FIPS when building NSS. - Counter mode and Galois/Counter Mode (GCM) have checks to prevent counter overflow. - Additional CSPs are zeroed in the code. - NSS softoken uses new guidance for how many Rabin-Miller tests are needed to verify a prime based on prime size. * NSS softoken has also been updated to allow NSS to run in FIPS Level 1 (no password). This mode is triggered by setting the database password to the empty string. In FIPS mode, you may move from Level 1 to Level 2 (by setting an appropriate password), but not the reverse. * A SSL_ConfigServerCert function has been added for configuring SSL/TLS server sockets with a certificate and private key. Use this new function in place of SSL_ConfigSecureServer, SSL_ConfigSecureServerWithCertChain, SSL_SetStapledOCSPResponses, and SSL_SetSignedCertTimestamps. SSL_ConfigServerCert automatically determines the certificate type from the certificate and private key. The caller is no longer required to use SSLKEAType explicitly to select a "slot" into which the certificate is configured (which incorrectly identifies a key agreement type rather than a certificate). Separate functions for configuring Online Certificate Status Protocol (OCSP) responses or Signed Certificate Timestamps are not needed, since these can be added to the optional SSLExtraServerCertData struct provided to SSL_ConfigServerCert. Also, partial support for RSA Probabilistic Signature Scheme (RSA-PSS) certificates has been added. Although these certificates can be configured, they will not be used by NSS in this version. New functions * SSL_ConfigServerCert - Configures an SSL/TLS socket with a certificate, private key, and other information. * PORT_InitCheapArena - Initializes an arena that was created on the stack. (See PORTCheapArenaPool.= * PORT_DestroyCheapArena - Destroys an arena that was created on the stack. (See PORTCheapArenaPool.) New types * SSLExtraServerCertData - Optionally passed as an argument to SSL_ConfigServerCert. This struct contains supplementary information about a certificate, such as the intended type of the certificate, stapled OCSP responses, or Signed Certificate Timestamps (used for certificate transparency). * PORTCheapArenaPool - A stack-allocated arena pool, to be used for temporary arena allocations. New macros * CKM_TLS12_MAC * SEC_OID_TLS_ECDHE_PSK - This OID governs the use of the TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 cipher suite, which is used only for session resumption in TLS 1.3. Notable changes: * Deprecate the following functions. (Applications should instead use the new SSL_ConfigServerCert function.): - SSL_SetStapledOCSPResponses - SSL_SetSignedCertTimestamps - SSL_ConfigSecureServer - SSL_ConfigSecureServerWithCertChain * Deprecate the NSS_FindCertKEAType function, as it reports a misleading value for certificates that might be used for signing rather than key exchange. * Update SSLAuthType to define a larger number of authentication key types. * Deprecate the member attribute authAlgorithm of type SSLCipherSuiteInfo. Instead, applications should use the newly added attribute authType. * Rename ssl_auth_rsa to ssl_auth_rsa_decrypt. * Add a shared library (libfreeblpriv3) on Linux platforms that define FREEBL_LOWHASH. * Remove most code related to SSL v2, including the ability to actively send a SSLv2-compatible client hello. However, the server-side implementation of the SSL/TLS protocol still supports processing of received v2-compatible client hello messages. * Disable (by default) NSS support in optimized builds for logging SSL/TLS key material to a logfile if the SSLKEYLOGFILE environment variable is set. To enable the functionality in optimized builds, you must define the symbol NSS_ALLOW_SSLKEYLOGFILE when building NSS. * Update NSS to protect it against the Cachebleed attack. * Disable support for DTLS compression. * Improve support for TLS 1.3. This includes support for DTLS 1.3. Note that TLS 1.3 support is experimental and not suitable for production use. - removed obsolete nss-bmo1236011.patch- update to NSS 3.23 New functionality: * ChaCha20/Poly1305 cipher and TLS cipher suites now supported * Experimental-only support TLS 1.3 1-RTT mode (draft-11). This code is not ready for production use. New functions: * SSL_SetDowngradeCheckVersion - Set maximum version for new ServerRandom anti-downgrade mechanism. Clients that perform a version downgrade (which is generally a very bad idea) call this with the highest version number that they possibly support. This gives them access to the version downgrade protection from TLS 1.3. Notable changes: * The copy of SQLite shipped with NSS has been updated to version 3.10.2 * The list of TLS extensions sent in the TLS handshake has been reordered to increase compatibility of the Extended Master Secret with with servers * The build time environment variable NSS_ENABLE_ZLIB has been renamed to NSS_SSL_ENABLE_ZLIB * The build time environment variable NSS_DISABLE_CHACHAPOLY was added, which can be used to prevent compilation of the ChaCha20/Poly1305 code. * The following CA certificates were Removed - Staat der Nederlanden Root CA - NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado - NetLock Kozjegyzoi (Class A) Tanusitvanykiado - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - VeriSign Class 1 Public PCA – G2 - VeriSign Class 3 Public PCA - VeriSign Class 3 Public PCA – G2 - CA Disig * The following CA certificates were Added + SZAFIR ROOT CA2 + Certum Trusted Network CA 2 * The following CA certificate had the Email trust bit turned on + Actalis Authentication Root CA Security fixes: * CVE-2016-2834: Memory safety bugs (boo#983639) MFSA-2016-61 bmo#1206283 bmo#1221620 bmo#1241034 bmo#1241037 - removed obsolete nss_gcc6_change.patch- add nss_gcc6_change.patch- update to NSS 3.22.3 * required for Firefox 46.0 * Increase compatibility of TLS extended master secret, don't send an empty TLS extension last in the handshake (bmo#1243641) * Fixed a heap-based buffer overflow related to the parsing of certain ASN.1 structures. An attacker could create a specially-crafted certificate which, when parsed by NSS, would cause a crash or execution of arbitrary code with the permissions of the user. (CVE-2016-1950, bmo#1245528)- update to NSS 3.22.2 New functionality: * RSA-PSS signatures are now supported (bmo#1215295) * Pseudorandom functions based on hashes other than SHA-1 are now supported * Enforce an External Policy on NSS from a config file (bmo#1009429) New functions: * PK11_SignWithMechanism - an extended version PK11_Sign() * PK11_VerifyWithMechanism - an extended version of PK11_Verify() * SSL_PeerSignedCertTimestamps - Get signed_certificate_timestamp TLS extension data * SSL_SetSignedCertTimestamps - Set signed_certificate_timestamp TLS extension data New types: * ssl_signed_cert_timestamp_xtn is added to SSLExtensionType * Constants for several object IDs are added to SECOidTag New macros: * SSL_ENABLE_SIGNED_CERT_TIMESTAMPS * NSS_USE_ALG_IN_SSL * NSS_USE_POLICY_IN_SSL * NSS_RSA_MIN_KEY_SIZE * NSS_DH_MIN_KEY_SIZE * NSS_DSA_MIN_KEY_SIZE * NSS_TLS_VERSION_MIN_POLICY * NSS_TLS_VERSION_MAX_POLICY * NSS_DTLS_VERSION_MIN_POLICY * NSS_DTLS_VERSION_MAX_POLICY * CKP_PKCS5_PBKD2_HMAC_SHA224 * CKP_PKCS5_PBKD2_HMAC_SHA256 * CKP_PKCS5_PBKD2_HMAC_SHA384 * CKP_PKCS5_PBKD2_HMAC_SHA512 * CKP_PKCS5_PBKD2_HMAC_GOSTR3411 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_224 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_256 - (not supported) Notable changes: * NSS C++ tests are built by default, requiring a C++11 compiler. Set the NSS_DISABLE_GTESTS variable to 1 to disable building these tests. * NSS has been changed to use the PR_GetEnvSecure function that was made available in NSPR 4.12- update to NSS 3.21.1 (bmo#969894) * required for Firefox 45.0 * MFSA 2016-35/CVE-2016-1950 (bmo#1245528) Buffer overflow during ASN.1 decoding in NSS * MFSA 2016-36/CVE-2016-1979 (bmo#1185033) Use-after-free during processing of DER encoded keys in NSS- update to NSS 3.21 * required for Firefox 44.0 New functionality: * certutil now supports a --rename option to change a nickname (bmo#1142209) * TLS extended master secret extension (RFC 7627) is supported (bmo#1117022) * New info functions added for use during mid-handshake callbacks (bmo#1084669) New Functions: * NSS_OptionSet - sets NSS global options * NSS_OptionGet - gets the current value of NSS global options * SECMOD_CreateModuleEx - Create a new SECMODModule structure from module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string. The module represented by the module structure is not loaded. The difference with SECMOD_CreateModule is the new function handles NSS configuration parameter strings. * SSL_GetPreliminaryChannelInfo - obtains information about a TLS channel prior to the handshake being completed, for use with the callbacks that are invoked during the handshake * SSL_SignaturePrefSet - configures the enabled signature and hash algorithms for TLS * SSL_SignaturePrefGet - retrieves the currently configured signature and hash algorithms * SSL_SignatureMaxCount - obtains the maximum number signature algorithms that can be configured with SSL_SignaturePrefSet * NSSUTIL_ArgParseModuleSpecEx - takes a module spec and breaks it into shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter strings. The returned strings must be freed by the caller. The difference with NSS_ArgParseModuleSpec is the new function handles NSS configuration parameter strings. * NSSUTIL_MkModuleSpecEx - take a shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string and returns a module string which the caller must free when it is done. The difference with NSS_MkModuleSpec is the new function handles NSS configuration parameter strings. New Types: * CK_TLS12_MASTER_KEY_DERIVE_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_MASTER_KEY_DERIVE * CK_TLS12_KEY_MAT_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_KEY_AND_MAC_DERIVE * CK_TLS_KDF_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_KDF * CK_TLS_MAC_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_MAC * SSLHashType - identifies a hash function * SSLSignatureAndHashAlg - identifies a signature and hash function * SSLPreliminaryChannelInfo - provides information about the session state prior to handshake completion New Macros: * NSS_RSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum RSA key size * NSS_DH_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DH key size * NSS_DSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DSA key size * CKM_TLS12_MASTER_KEY_DERIVE - derives TLS 1.2 master secret * CKM_TLS12_KEY_AND_MAC_DERIVE - derives TLS 1.2 traffic key and IV * CKM_TLS12_MASTER_KEY_DERIVE_DH - derives TLS 1.2 master secret for DH (and ECDH) cipher suites * CKM_TLS12_KEY_SAFE_DERIVE and CKM_TLS_KDF are identifiers for additional PKCS#12 mechanisms for TLS 1.2 that are currently unused in NSS. * CKM_TLS_MAC - computes TLS Finished MAC * NSS_USE_ALG_IN_SSL_KX - policy flag indicating that keys are used in TLS key exchange * SSL_ERROR_RX_SHORT_DTLS_READ - error code for failure to include a complete DTLS record in a UDP packet * SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM - error code for when no valid signature and hash algorithm is available * SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM - error code for when an unsupported signature and hash algorithm is configured * SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET - error code for when the extended master secret is missing after having been negotiated * SSL_ERROR_UNEXPECTED_EXTENDED_MASTER_SECRET - error code for receiving an extended master secret when previously not negotiated * SSL_ENABLE_EXTENDED_MASTER_SECRET - configuration to enable the TLS extended master secret extension (RFC 7627) * ssl_preinfo_version - used with SSLPreliminaryChannelInfo to indicate that a TLS version has been selected * ssl_preinfo_cipher_suite - used with SSLPreliminaryChannelInfo to indicate that a TLS cipher suite has been selected * ssl_preinfo_all - used with SSLPreliminaryChannelInfo to indicate that all preliminary information has been set Notable Changes: * NSS now builds with elliptic curve ciphers enabled by default (bmo#1205688) * NSS now builds with warnings as errors (bmo#1182667) * The following CA certificates were Removed - CN = VeriSign Class 4 Public Primary Certification Authority - G3 - CN = UTN-USERFirst-Network Applications - CN = TC TrustCenter Universal CA III - CN = A-Trust-nQual-03 - CN = USERTrust Legacy Secure Server CA - Friendly Name: Digital Signature Trust Co. Global CA 1 - Friendly Name: Digital Signature Trust Co. Global CA 3 - CN = UTN - DATACorp SGC - O = TÜRKTRUST Bilgi İletişim ve Bilişim Güvenliği Hizmetleri A.Ş. (c) Kasım 2005 * The following CA certificate had the Websites trust bit turned off - OU = Equifax Secure Certificate Authority * The following CA certificates were Added - CN = Certification Authority of WoSign G2 - CN = CA WoSign ECC Root - CN = OISTE WISeKey Global Root GB CA - increased the minimum level of possible mixed installations (softokn3, freebl3) to 3.21 - added nss-bmo1236011.patch to fix compiler error (bmo#1236011) - disabled testsuite as it currently breaks (bmo#1236340)- update to NSS 3.20.2 (bnc#959888) * MFSA 2015-150/CVE-2015-7575 (bmo#1158489) MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature- update to NSS 3.20.1 (bnc#952810) * requires NSPR 4.10.10 * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182 (bmo#1192028, bmo#1202868) memory corruption issues- Install the static libfreebl.a that is needed in order to link Sun elliptical curves provider in Java 7.- update to NSS 3.20 New functionality: * The TLS library has been extended to support DHE ciphersuites in server applications. New Functions: * SSL_DHEGroupPrefSet - Configure the set of allowed/enabled DHE group parameters that can be used by NSS for a server socket. * SSL_EnableWeakDHEPrimeGroup - Enable the use of weak DHE group parameters that are smaller than the library default's minimum size. New Types: * SSLDHEGroupType - Enumerates the set of DHE parameters embedded in NSS that can be used with function SSL_DHEGroupPrefSet. New Macros: * SSL_ENABLE_SERVER_DHE - A socket option user to enable or disable DHE ciphersuites for a server socket. Notable Changes: * For backwards compatibility reasons, the server side implementation of the TLS library keeps all DHE ciphersuites disabled by default. They can be enabled with the new socket option SSL_ENABLE_SERVER_DHE and the SSL_OptionSet or the SSL_OptionSetDefault API. * The server side implementation of the TLS implementation does not support session tickets when using a DHE ciphersuite (see bmo#1174677). * Support for the following ciphersuites has been added: - TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 * By default, the server side TLS implementation will use DHE parameters with a size of 2048 bits when using DHE ciphersuites. * NSS embeds fixed DHE parameters sized 2048, 3072, 4096, 6144 and 8192 bits, which were copied from version 08 of the Internet-Draft "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS", Appendix A. * A new API SSL_DHEGroupPrefSet has been added to NSS, which allows a server application to select one or multiple of the embedded DHE parameters as the preferred parameters. The current implementation of NSS will always use the first entry in the array that is passed as a parameter to the SSL_DHEGroupPrefSet API. In future versions of the TLS implementation, a TLS client might signal a preference for certain DHE parameters, and the NSS TLS server side implementation might select a matching entry from the set of parameters that have been configured as preferred on the server side. * NSS optionally supports the use of weak DHE parameters with DHE ciphersuites to support legacy clients. In order to enable this support, the new API SSL_EnableWeakDHEPrimeGroup must be used. Each time this API is called for the first time in a process, a fresh set of weak DHE parameters will be randomly created, which may take a long amount of time. Please refer to the comments in the header file that declares the SSL_EnableWeakDHEPrimeGroup API for additional details. * The size of the default PQG parameters used by certutil when creating DSA keys has been increased to use 2048 bit parameters. * The selfserv utility has been enhanced to support the new DHE features. * NSS no longer supports C compilers that predate the ANSI C standard (C89).- update to NSS 3.19.3; certstore updates only * The following CA certificates were removed - Buypass Class 3 CA 1 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı - SG TRUST SERVICES RACINE - TC TrustCenter Universal CA I - TC TrustCenter Class 2 CA II * The following CA certificate had the Websites trust bit turned off - ComSign Secured CA * The following CA certificates were added - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - Certinomis - Root CA * The version number of the updated root CA list has been set to 2.5- Install blapi.h and algmac.h that are needed in order to build Sun elliptical curves provider in Java 7- as the .chk files are contained in libfreebl3 and libsoftokn directly, provide the -hmac alias names to help :42 building.- update to 3.19.2 * required for Firefox 39.0 * No new functionality is introduced in this release. This release addresses a backwards compatibility issue with the NSS 3.19.1 release. * In NSS 3.19.1, the minimum key sizes that the freebl cryptographic implementation (part of the softoken cryptographic module used by default by NSS) was willing to generate or use was increased - for RSA keys, to 512 bits, and for DH keys, 1023 bits. This was done as part of a security fix for Bug 1138554 / CVE-2015-4000. Applications that requested or attempted to use keys smaller then the minimum size would fail. However, this change in behaviour unintentionally broke existing NSS applications that need to generate or use such keys, via APIs such as SECKEY_CreateRSAPrivateKey or SECKEY_CreateDHPrivateKey.- update to 3.19.1 No new functionality is introduced in this release. This patch release includes a fix for the recently published logjam attack. Notable Changes: * The minimum strength of keys that libssl will accept for finite field algorithms (RSA, Diffie-Hellman, and DSA) have been increased to 1023 bits (bmo#1138554). (MFSA 2015-70/CVE-2015-4000) * NSS reports the bit length of keys more accurately. Thus, the SECKEY_PublicKeyStrength and SECKEY_PublicKeyStrengthInBits functions could report smaller values for values that have leading zero values. This affects the key strength values that are reported by SSL_GetChannelInfo. * NSS incorrectly permits skipping of ServerKeyExchange (bmo#1086145) (MFSA 2015-71/CVE-2015-2721)- update to 3.19 * Firefox target release 39 New functionality: * For some certificates, such as root CA certificates, that don't embed any constraints, NSS might impose additional constraints, such as name constraints. A new API has been added that allows to lookup imposed constraints. * It is possible to override the directory in which the NSS build system will look for the sqlite library. New Functions: * CERT_GetImposedNameConstraints Notable Changes: * The SSL 3 protocol has been disabled by default. * NSS now more strictly validates TLS extensions and will fail a handshake that contains malformed extensions. * Fixed a bug related to the ordering of TLS handshake messages. * In TLS 1.2 handshakes, NSS advertises support for the SHA512 hash algorithm, in order to be compatible with TLS servers that use certificates with a SHA512 signature.- update to 3.18.1 * Firefox target release 38 * No new functionality is introduced in this release. Notable Changes: * The following CA certificate had the Websites and Code Signing trust bits restored to their original state to allow more time to develop a better transition strategy for affected sites: - OU = Equifax Secure Certificate Authority * The following CA certificate was removed: - CN = e-Guven Kok Elektronik Sertifika Hizmet Saglayicisi * The following intermediate CA certificate has been added as actively distrusted because it was mis-used to issue certificates for domain names the holder did not own or control: - CN=MCSHOLDING TEST, O=MCSHOLDING, C=EG * The version number of the updated root CA list has been set to 2.4- update to 3.18 * Firefox target release 38 New functionality: * When importing certificates and keys from a PKCS#12 source, it's now possible to override the nicknames, prior to importing them into the NSS database, using new API SEC_PKCS12DecoderRenameCertNicknames. * The tstclnt test utility program has new command-line options - C, -D, -b and -R. Use -C one, two or three times to print information about the certificates received from a server, and information about the locally found and trusted issuer certificates, to diagnose server side configuration issues. It is possible to run tstclnt without providing a database (-D). A PKCS#11 library that contains root CA certificates can be loaded by tstclnt, which may either be the nssckbi library provided by NSS (-b) or another compatible library (-R). New Functions: * SEC_CheckCrlTimes * SEC_GetCrlTimes * SEC_PKCS12DecoderRenameCertNicknames New Types: * SEC_PKCS12NicknameRenameCallback Notable Changes: * The highest TLS protocol version enabled by default has been increased from TLS 1.0 to TLS 1.2. Similarly, the highest DTLS protocol version enabled by default has been increased from DTLS 1.0 to DTLS 1.2. * The default key size used by certutil when creating an RSA key pair has been increased from 1024 bits to 2048 bits. * The following CA certificates had the Websites and Code Signing trust bits turned off: - Equifax Secure Certificate Authority - Equifax Secure Global eBusiness CA-1 - TC TrustCenter Class 3 CA II * The following CA certificates were added: - Staat der Nederlanden Root CA - G3 - Staat der Nederlanden EV Root CA - IdenTrust Commercial Root CA 1 - IdenTrust Public Sector Root CA 1 - S-TRUST Universal Root CA - Entrust Root Certification Authority - G2 - Entrust Root Certification Authority - EC1 - CFCA EV ROOT * The version number of the updated root CA list has been set to 2.3 - add the changes file as source so the .src.rpm builds (used for fake build time)- update to 3.17.4 * Firefox target release 36 Notable Changes: * bmo#1084986: If an SSL/TLS connection fails, because client and server don't have any common protocol version enabled, NSS has been changed to report error code SSL_ERROR_UNSUPPORTED_VERSION (instead of reporting SSL_ERROR_NO_CYPHER_OVERLAP). * bmo#1112461: libpkix was fixed to prefer the newest certificate, if multiple certificates match. * bmo#1094492: fixed a memory corruption issue during failure of keypair generation. * bmo#1113632: fixed a failure to reload a PKCS#11 module in FIPS mode. * bmo#1119983: fixed interoperability of NSS server code with a LibreSSL client.- update to 3.17.3 New functionality: * Support for TLS_FALLBACK_SCSV has been added to the ssltap and tstclnt utilities Notable Changes: * The QuickDER decoder now decodes lengths robustly (CVE-2014-1569) * The following 1024-bit CA certificates were removed: - GTE CyberTrust Global Root - Thawte Server CA - Thawte Premium Server CA - America Online Root Certification Authority 1 - America Online Root Certification Authority 2 * The following CA certificates had the Websites and Code Signing trust bits turned off: - Class 3 Public Primary Certification Authority - G2 - Equifax Secure eBusiness CA-1 * The following CA certificates were added: - COMODO RSA Certification Authority - USERTrust RSA Certification Authority - USERTrust ECC Certification Authority - GlobalSign ECC Root CA - R4 - GlobalSign ECC Root CA - R5 * the version number of the updated root CA list has been set to 2.2- update to 3.17.2 Bugfix release * bmo#1049435 - Importing an RSA private key fails if p < q * bmo#1057161 - NSS hangs with 100% CPU on invalid EC key * bmo#1078669 - certutil crashes when using the --certVersion parameter- update to 3.17.1 (bnc#897890) * MFSA 2014-73/CVE-2014-1568 (bmo#1064636, bmo#1069405) RSA Signature Forgery in NSS * Change library's signature algorithm default to SHA256 * Add support for draft-ietf-tls-downgrade-scsv * Add clang-cl support to the NSS build system * Implement TLS 1.3: * Part 1. Negotiate TLS 1.3 * Part 2. Remove deprecated cipher suites andcompression. * Add support for little-endian powerpc64- update to 3.17 * required for Firefox 33 New functionality: * When using ECDHE, the TLS server code may be configured to generate a fresh ephemeral ECDH key for each handshake, by setting the SSL_REUSE_SERVER_ECDHE_KEY socket option to PR_FALSE. The SSL_REUSE_SERVER_ECDHE_KEY option defaults to PR_TRUE, which means the server's ephemeral ECDH key is reused for multiple handshakes. This option does not affect the TLS client code, which always generates a fresh ephemeral ECDH key for each handshake. New Macros * SSL_REUSE_SERVER_ECDHE_KEY Notable Changes: * The manual pages for the certutil and pp tools have been updated to document the new parameters that had been added in NSS 3.16.2. * On Windows, the new build variable USE_STATIC_RTL can be used to specify the static C runtime library should be used. By default the dynamic C runtime library is used.- update to 3.16.4 (bnc#894201) * now required for Firefox 32 Notable Changes: * The following 1024-bit root CA certificate was restored to allow more time to develop a better transition strategy for affected sites. It was removed in NSS 3.16.3, but discussion in the mozilla.dev.security.policy forum led to the decision to keep this root included longer in order to give website administrators more time to update their web servers. - CN = GTE CyberTrust Global Root * In NSS 3.16.3, the 1024-bit "Entrust.net Secure Server Certification Authority" root CA certificate was removed. In NSS 3.16.4, a 2048-bit intermediate CA certificate has been included, without explicit trust. The intention is to mitigate the effects of the previous removal of the 1024-bit Entrust.net root certificate, because many public Internet sites still use the "USERTrust Legacy Secure Server CA" intermediate certificate that is signed by the 1024-bit Entrust.net root certificate. The inclusion of the intermediate certificate is a temporary measure to allow those sites to function, by allowing them to find a trust path to another 2048-bit root CA certificate. The temporarily included intermediate certificate expires November 1, 2015.- update to 3.16.3 * required for Firefox 32 New Functions: * CERT_GetGeneralNameTypeFromString (This function was already added in NSS 3.16.2, however, it wasn't declared in a public header file.) Notable Changes: * The following 1024-bit CA certificates were removed - Entrust.net Secure Server Certification Authority - GTE CyberTrust Global Root - ValiCert Class 1 Policy Validation Authority - ValiCert Class 2 Policy Validation Authority - ValiCert Class 3 Policy Validation Authority * Additionally, the following CA certificate was removed as requested by the CA: - TDC Internet Root CA * The following CA certificates were added: - Certification Authority of WoSign - CA 沃通根证书 - DigiCert Assured ID Root G2 - DigiCert Assured ID Root G3 - DigiCert Global Root G2 - DigiCert Global Root G3 - DigiCert Trusted Root G4 - QuoVadis Root CA 1 G3 - QuoVadis Root CA 2 G3 - QuoVadis Root CA 3 G3 * The Trust Bits were changed for the following CA certificates - Class 3 Public Primary Certification Authority - Class 3 Public Primary Certification Authority - Class 2 Public Primary Certification Authority - G2 - VeriSign Class 2 Public Primary Certification Authority - G3 - AC Raíz Certicámara S.A. - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - changes in 3.16.2 New functionality: * DTLS 1.2 is supported. * The TLS application layer protocol negotiation (ALPN) extension is also supported on the server side. * RSA-OEAP is supported. Use the new PK11_PrivDecrypt and PK11_PubEncrypt functions with the CKM_RSA_PKCS_OAEP mechanism. * New Intel AES assembly code for 32-bit and 64-bit Windows, contributed by Shay Gueron and Vlad Krasnov of Intel. New Functions: * CERT_AddExtensionByOID * PK11_PrivDecrypt * PK11_PubEncrypt New Macros * SSL_ERROR_NEXT_PROTOCOL_NO_CALLBACK * SSL_ERROR_NEXT_PROTOCOL_NO_PROTOCOL Notable Changes: * The btoa command has a new command-line option -w suffix, which causes the output to be wrapped in BEGIN/END lines with the given suffix * The certutil commands supports additionals types of subject alt name extensions. * The certutil command supports generic certificate extensions, by loading binary data from files, which have been prepared using external tools, or which have been extracted from other existing certificates and dumped to file. * The certutil command supports three new certificate usage specifiers. * The pp command supports printing UTF-8 (-u). * On Linux, NSS is built with the -ffunction-sections -fdata-sections compiler flags and the --gc-sections linker flag to allow unused functions to be discarded.- update to 3.16.1 * required for Firefox 31 New functionality: * Added the "ECC" flag for modutil to select the module used for elliptic curve cryptography (ECC) operations. New Functions: * PK11_ExportDERPrivateKeyInfo/PK11_ExportPrivKeyInfo exports a private key in a DER-encoded ASN.1 PrivateKeyInfo type or a SECKEYPrivateKeyInfo structure. Only RSA private keys are supported now. * SECMOD_InternalToPubMechFlags converts from NSS-internal to public representation of mechanism flags New Types: * ssl_padding_xtn the value of this enum constant changed from the experimental value 35655 to the IANA-assigned value 21 New Macros * PUBLIC_MECH_ECC_FLAG a public mechanism flag for elliptic curve cryptography (ECC) operations * SECMOD_ECC_FLAG an NSS-internal mechanism flag for elliptic curve cryptography (ECC) operations. This macro has the same numeric value as PUBLIC_MECH_ECC_FLAG. Notable Changes: * Imposed name constraints on the French government root CA ANSSI (DCISS).- update to 3.16 * required for Firefox 29 * bmo#903885 - (CVE-2014-1492) In a wildcard certificate, the wildcard character should not be embedded within the U-label of an internationalized domain name. See the last bullet point in RFC 6125, Section 7.2. * Supports the Linux x32 ABI. To build for the Linux x32 target, set the environment variable USE_X32=1 when building NSS. New Functions: * NSS_CMSSignerInfo_Verify New Macros * TLS_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_3DES_EDE_CBC_SHA, etc., cipher suites that were first defined in SSL 3.0 can now be referred to with their official IANA names in TLS, with the TLS_ prefix. Previously, they had to be referred to with their names in SSL 3.0, with the SSL_ prefix. Notable Changes: * ECC is enabled by default. It is no longer necessary to set the environment variable NSS_ENABLE_ECC=1 when building NSS. To disable ECC, set the environment variable NSS_DISABLE_ECC=1 when building NSS. * libpkix should not include the common name of CA as DNS names when evaluating name constraints. * AESKeyWrap_Decrypt should not return SECSuccess for invalid keys. * Fix a memory corruption in sec_pkcs12_new_asafe. * If the NSS_SDB_USE_CACHE environment variable is set, skip the runtime test sdb_measureAccess. * The built-in roots module has been updated to version 1.97, which adds, removes, and distrusts several certificates. * The atob utility has been improved to automatically ignore lines of text that aren't in base64 format. * The certutil utility has been improved to support creation of version 1 and version 2 certificates, in addition to the existing version 3 support.- update to 3.15.5 * required for Firefox 28 * export FREEBL_LOWHASH to get the correct default headers (bnc#865539) New functionality * Added support for the TLS application layer protocol negotiation (ALPN) extension. Two SSL socket options, SSL_ENABLE_NPN and SSL_ENABLE_ALPN, can be used to control whether NPN or ALPN (or both) should be used for application layer protocol negotiation. * Added the TLS padding extension. The extension type value is 35655, which may change when an official extension type value is assigned by IANA. NSS automatically adds the padding extension to ClientHello when necessary. * Added a new macro CERT_LIST_TAIL, defined in certt.h, for getting the tail of a CERTCertList. Notable Changes * bmo#950129: Improve the OCSP fetching policy when verifying OCSP responses * bmo#949060: Validate the iov input argument (an array of PRIOVec structures) of ssl_WriteV (called via PR_Writev). Applications should still take care when converting struct iov to PRIOVec because the iov_len members of the two structures have different types (size_t vs. int). size_t is unsigned and may be larger than int.- BuildRequire mozilla-nspr >= 4.9- update to 3.15.4 * required for Firefox 27 * regular CA root store update (1.96) * Reordered the cipher suites offered in SSL/TLS client hello messages to match modern best practices. * Improved SSL/TLS false start. In addition to enabling the SSL_ENABLE_FALSE_START option, an application must now register a callback using the SSL_SetCanFalseStartCallback function. * When false start is enabled, libssl will sometimes return unencrypted, unauthenticated data from PR_Recv (CVE-2013-1740, bmo#919877) * MFSA 2014-12/CVE-2014-1490/CVE-2014-1491 NSS ticket handling issues New functionality * Implemented OCSP querying using the HTTP GET method, which is the new default, and will fall back to the HTTP POST method. * Implemented OCSP server functionality for testing purposes (httpserv utility). * Support SHA-1 signatures with TLS 1.2 client authentication. * Added the --empty-password command-line option to certutil, to be used with -N: use an empty password when creating a new database. * Added the -w command-line option to pp: don't wrap long output lines. New functions * CERT_ForcePostMethodForOCSP * CERT_GetSubjectNameDigest * CERT_GetSubjectPublicKeyDigest * SSL_PeerCertificateChain * SSL_RecommendedCanFalseStart * SSL_SetCanFalseStartCallback New types * CERT_REV_M_FORCE_POST_METHOD_FOR_OCSP: When this flag is used, libpkix will never attempt to use the HTTP GET method for OCSP requests; it will always use POST. - removed obsolete char.patch- update to 3.15.3.1 (bnc#854367) * includes certstore update (1.95) (bmo#946351) (explicitely distrust AC DG Tresor SSL)- adapt specfile to ppc64le- update to 3.15.3 (bnc#850148) * CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates, when the CERTVerifyLog log parameter is given (bmo#910438) * NSS advertises TLS 1.2 ciphersuites in a TLS 1.1 ClientHello (bmo#919677) * fix CVE-2013-5605- update to 3.15.2 (bnc#842979) * Support for AES-GCM ciphersuites that use the SHA-256 PRF * MD2, MD4, and MD5 signatures are no longer accepted for OCSP or CRLs * Add PK11_CipherFinal macro * sizeof() used incorrectly * nssutil_ReadSecmodDB() leaks memory * Allow SSL_HandshakeNegotiatedExtension to be called before the handshake is finished. * Deprecate the SSL cipher policy code * Avoid uninitialized data read in the event of a decryption failure. (CVE-2013-1739)- fix 32bit requirement, it's without () actually- update to 3.15.1 * TLS 1.2 (RFC 5246) is supported. HMAC-SHA256 cipher suites (RFC 5246 and RFC 5289) are supported, allowing TLS to be used without MD5 and SHA-1. Note the following limitations: The hash function used in the signature for TLS 1.2 client authentication must be the hash function of the TLS 1.2 PRF, which is always SHA-256 in NSS 3.15.1. AES GCM cipher suites are not yet supported. * some bugfixes and improvements- require libnssckbi instead of mozilla-nss-certs so p11-kit can conflict with the latter (fate#314991)- update to 3.15 * Packaging + removed obsolete patches * nss-disable-expired-testcerts.patch * bug-834091.patch * New Functionality + Support for OCSP Stapling (RFC 6066, Certificate Status Request) has been added for both client and server sockets. TLS client applications may enable this via a call to SSL_OptionSetDefault(SSL_ENABLE_OCSP_STAPLING, PR_TRUE); + Added function SECITEM_ReallocItemV2. It replaces function SECITEM_ReallocItem, which is now declared as obsolete. + Support for single-operation (eg: not multi-part) symmetric key encryption and decryption, via PK11_Encrypt and PK11_Decrypt. + certutil has been updated to support creating name constraints extensions. * New Functions in ssl.h SSL_PeerStapledOCSPResponse - Returns the server's stapled OCSP response, when used with a TLS client socket that negotiated the status_request extension. SSL_SetStapledOCSPResponses - Set's a stapled OCSP response for a TLS server socket to return when clients send the status_request extension. in ocsp.h CERT_PostOCSPRequest - Primarily intended for testing, permits the sending and receiving of raw OCSP request/responses. in secpkcs7.h SEC_PKCS7VerifyDetachedSignatureAtTime - Verifies a PKCS#7 signature at a specific time other than the present time. in xconst.h CERT_EncodeNameConstraintsExtension - Matching function for CERT_DecodeNameConstraintsExtension, added in NSS 3.10. in secitem.h SECITEM_AllocArray SECITEM_DupArray SECITEM_FreeArray SECITEM_ZfreeArray - Utility functions to handle the allocation and deallocation of SECItemArrays SECITEM_ReallocItemV2 - Replaces SECITEM_ReallocItem, which is now obsolete. SECITEM_ReallocItemV2 better matches caller expectations, in that it updates item->len on allocation. For more details of the issues with SECITEM_ReallocItem, see Bug 298649 and Bug 298938. in pk11pub.h PK11_Decrypt - Performs decryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. PK11_Encrypt - Performs encryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. * New Types in secitem.h SECItemArray - Represents a variable-length array of SECItems. * New Macros in ssl.h SSL_ENABLE_OCSP_STAPLING - Used with SSL_OptionSet to configure TLS client sockets to request the certificate_status extension (eg: OCSP stapling) when set to PR_TRUE * Notable changes + SECITEM_ReallocItem is now deprecated. Please consider using SECITEM_ReallocItemV2 in all future code. + The list of root CA certificates in the nssckbi module has been updated. + The default implementation of SSL_AuthCertificate has been updated to add certificate status responses stapled by the TLS server to the OCSP cache. * a lot of bugfixes- Add Source URL, see https://en.opensuse.org/SourceUrls- disable tests with expired certificates (nss-disable-expired-testcerts.patch) - add SEC_PKCS7VerifyDetachedSignatureAtTime using patch from mozilla tree to fulfill Firefox 21 requirements (bug-834091.patch; bmo#834091)- update to 3.14.3 * No new major functionality is introduced in this release. This release is a patch release to address CVE-2013-1620 (bmo#822365) * "certutil -a" was not correctly producing ASCII output as requested. (bmo#840714) * NSS 3.14.2 broke compilation with older versions of sqlite that lacked the SQLITE_FCNTL_TEMPFILENAME file control. NSS 3.14.3 now properly compiles when used with older versions of sqlite (bmo#837799) - remove system-sqlite.patch - add aarch64 support- added system-sqlite.patch (bmo#837799) * do not depend on latest sqlite just for a #define - enable system sqlite usage again- update to 3.14.2 * required for Firefox >= 20 * removed obsolete nssckbi update patch * MFSA 2013-40/CVE-2013-0791 (bmo#629816) Out-of-bounds array read in CERT_DecodeCertPackage - disable system sqlite usage since we depend on 3.7.15 which is not provided in any openSUSE distribution * add nss-sqlitename.patch to avoid any name clash- updated CA database (nssckbi-1.93.patch) * MFSA 2013-20/CVE-2013-0743 (bmo#825022, bnc#796628) revoke mis-issued intermediate certificates from TURKTRUST- update to 3.14.1 RTM * minimal requirement for Gecko 20 * several bugfixes- update to 3.14 RTM * Support for TLS 1.1 (RFC 4346) * Experimental support for DTLS 1.0 (RFC 4347) and DTLS-SRTP (RFC 5764) * Support for AES-CTR, AES-CTS, and AES-GCM * Support for Keying Material Exporters for TLS (RFC 5705) * Support for certificate signatures using the MD5 hash algorithm is now disabled by default * The NSS license has changed to MPL 2.0. Previous releases were released under a MPL 1.1/GPL 2.0/LGPL 2.1 tri-license. For more information about MPL 2.0, please see http://www.mozilla.org/MPL/2.0/FAQ.html. For an additional explanation on GPL/LGPL compatibility, see security/nss/COPYING in the source code. * Export and DES cipher suites are disabled by default. Non-ECC AES and Triple DES cipher suites are enabled by default - disabled OCSP testcases since they need external network (nss-disable-ocsp-test.patch)- update to 3.13.6 RTM * root CA update * other bugfixes- update to 3.13.5 RTM- update to 3.13.4 RTM * fixed some bugs * fixed cert verification regression in PKIX mode (bmo#737802) introduced in 3.13.2- update to 3.13.3 RTM - distrust Trustwave's MITM certificates (bmo#724929) - fix generic blacklisting mechanism (bmo#727204)- update to 3.13.2 RTM * requirement with Gecko >= 11 - removed obsolete patches * ckbi-1.88 * pkcs11n-header-fix.patch- fix spec file syntax for qemu-workaround- Added a patch to fix errors in the pkcs11n.h header file. (bmo#702090)- update to 3.13.1 RTM * better SHA-224 support (bmo#647706) * fixed a regression (causing hangs in some situations) introduced in 3.13 (bmo#693228) - update to 3.13.0 RTM * SSL 2.0 is disabled by default * A defense against the SSL 3.0 and TLS 1.0 CBC chosen plaintext attack demonstrated by Rizzo and Duong (CVE-2011-3389) is enabled by default. Set the SSL_CBC_RANDOM_IV SSL option to PR_FALSE to disable it. * SHA-224 is supported * Ported to iOS. (Requires NSPR 4.9.) * Added PORT_ErrorToString and PORT_ErrorToName to return the error message and symbolic name of an NSS error code * Added NSS_GetVersion to return the NSS version string * Added experimental support of RSA-PSS to the softoken only * NSS_NoDB_Init does not try to open /pkcs11.txt and /secmod.db anymore (bmo#641052, bnc#726096)- explicitely distrust DigiCert Sdn. Bhd (bnc#728520, bmo#698753) - make sure NSS_NoDB_Init does not try to use wrong certificate databases (CVE-2011-3640, bnc#726096, bmo#641052)- Workaround qemu-arm bugs.- explicitely distrust/override DigiNotar certs (bmo#683261) (trustdb version 1.87)- removed DigiNotar root certificate from trusted db (bmo#682927, bnc#714931)- fixed typo in summary of mozilla-nss (libsoftokn3)- update to 3.12.11 RTM * no upstream release notes available- Linux3.0 is the new Linux2.6 (make it build)- Do not include build dates in binaries, messes up build compare- update to 3.12.10 RTM * no changes except internal release information- update to 3.12.10beta1 * root CA changes * filter certain bogus certs (bmo#642815) * fix minor memory leaks * other bugfixes- update to 3.12.9rc0 * fix minor memory leaks (bmo#619268) * fix crash in nss_cms_decoder_work_data (bmo#607058) * fix crash in certutil (bmo#620908) * handle invalid argument in JPAKE (bmo#609068)- update to 3.12.9beta2 * J-PAKE support (API requirement for Firefox >= 4.0b8)- replaced expired PayPal test certificate (fixing testsuite)- update to 3.12.8 RTM release * support TLS false start (needed for Firefox4) (bmo#525092) * fix wildcard matching for IP addresses (bnc#637290, bmo#578697) (CVE-2010-3170) * bugfixes- update to 3.12.7 RTM release * bugfix release * updated root CA list - removed obsolete patches- Disable testsuite on SPARC. Some tests fails, probably due to just bad timing/luck.- Use preloaded empty system database since creating with modutil leaves database in nonusable state- buildrequire pkg-config to fix provides- disabled a test using an expired cert (bmo#557071)- fixed builds for older dists where internal sqlite3 is used (nss-sqlitename.patch was not refreshed correctly) - fixed baselibs.conf as is not a valid identifier- update to 3.12.6 RTM release * added mozilla-nss-sysinit subpackage - change renegotiation behaviour to the old default for a transition phase- split off libsoftokn3 subpackage to allow mixed NSS installation- added mozilla-nss-certs baselibs (bnc#567322)- split mozilla-nss-certs from main package - added rpmlintrc to ignore expected warnings - added baselibs.conf as source- updated builtin certs (version 1.77)- rebased patches to apply w/o fuzz- update to 3.12.4 RTM release- update to recent snapshot (20090806) - libnssdbm3.so has to be signed starting with 3.12.4- update to NSS 3.12.4pre snapshot - rebased existing patches - enable testsuite again (was disabled accidentally before)- update to NSS 3.12.3.1 (upstream use in FF 3.5.1) (bmo#504611) * RNG_SystemInfoForRNG called twice by nsc_CommonInitialize (bmo#489811; other changes are unrelated to Linux) - moved shlibsign to tools package again (as it's not needed at library install time anymore) - use %{_libexecdir} for the tools- Temporary testsuite fix for Factory (bnc#509308) (malloc.patch) - remove the post scriptlet which created the *.chk files and use a RPM feature to create them after debuginfo stuff- updated builtin root certs by updating to NSS_3_12_3_WITH_CKBI_1_75_RTM tag which is supposed to be the base for Firefox 3.5.0 - PreReq coreutils in the main package already as "rm" is used in its %post script - disable testsuite for this moment as it crashes on Factory currently for an unknown reason- renew Paypal certs to fix testsuite errors (bmo#491163)- update to version 3.12.3 RTM * default behaviour changed slightly but can be set up backward compatible using environment variables https://developer.mozilla.org/En/NSS_reference/NSS_environment_variables * New Korean SEED cipher * Some new functions in the nss library: CERT_RFC1485_EscapeAndQuote (see cert.h) CERT_CompareCerts (see cert.h) CERT_RegisterAlternateOCSPAIAInfoCallBack (see ocsp.h) PK11_GetSymKeyHandle (see pk11pqg.h) UTIL_SetForkState (see secoid.h) NSS_GetAlgorithmPolicy (see secoid.h) NSS_SetAlgorithmPolicy (see secoid.h) - created libfreebl3 subpackage and build it w/o nspr and nss deps - added patch to make all ASM noexecstack - create the softokn3 and freebl3 checksums at installation time (moved shlibsign to the main package to achieve that) - applied upstream patch to avoid OSCP test failures (bmo#488646) - applied upstream patch to fix libjar crashes (bmo#485145)/sbin/ldconfig/sbin/ldconfiglamb20 15490167333.36.7-57.13.36.7-57.1libfreebl3.chklibfreebl3.solibfreeblpriv3.chklibfreeblpriv3.so/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:9556/openSUSE_Leap_42.3_Update/46933738c1284709d3922415eab14e2e-mozilla-nss.openSUSE_Leap_42.3_Updatecpiolzma5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=36b1231207fc85fa93d659040c6df560c9e98db1, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=badf82722a89d47c2dc843d1684566da5c74ea14, stripped PPPR RRRRRPPPR RRRRRRv!n lS\&l[?@] crv(vX0}hؓ|HȘR|<`xs3 ?b듁#ڿF/D7- ;p3Rf_Ψ C"6t\2Xm"EGobW ='a$(Ll(zvw{(R4._ԙ/4A(\ԨMS7?_=9f/797 %< l1ѣZJgY&L4NF[=hIsO(`'yUCԃOusO_c^*X_r ^ʌ;|[Vv*A<8TQh3_ؙ3DcHY*Y~?h\uƢwD=ɕ8Z=8P ."lzޭ^+]+ot^]&3.4@aoɷZ5_𙵘%1\4&RV׹ʫkP=!# ዓ:q,4e*t9X0Zƚh‰ݳ3M[,8h3`y_Ɖn Us$&z=wB<<8 jڣ4S,R=>ZU<灵=TZyQ^od٫6* ?쑭ix,* 9'/t:}.ݐމHp،}u6*crq i4E[;NC^2~0Ynn"Gp䱏'wa_GX0>iШ}Jf\J>[ꀋnmo\ͮM{H]~MvHGiˋ9A(/"X^%5ɡ6i3;v 9xV ;4y%3afz[Hj["әIgUA71Y!,hg FVǔjl+y,tHL xxZA; jTx7eЂ;+C|d{M(|P3,oh|=G`/ц+ChaMO6 HWr0?h5 .F:OKG6iƻ W"t y7Ivx^auB"35 YZS/)-Ӑלp,4og60C+Q~Bߜjx?jxZE [RC8<~MN`*;Z?hw= j(Wg^:`U}-Fzj6]/p"Œ2 &@$Ŷff`M٣'<>AY[H|f {Bɵ*[PrkV3'No}S$q&ywlE$VU=2EKE\gVbzZr|)!&ss<g,LEg ib-B_;f -èa]$]7ge |uZ&1X vpIA;N >(xtj?C&=D MYm?.6x~%K=-msԊ$R "؋#kDY\ ʻ#e%# V8(VV&~ t!nD+A;0!3odIpǛ\ޙ4 'pίYfwnU&2f-S% egH-zn 0yutdG!9 TC,<$"qVxi);y#`dcrr%z͝iWMdUP ' jut;!婈Тy0H ԌkLU<8F'SѾo6<@ 7A̅~Yx>eauE ~yIi%1~֛D7%GJBj1-o/@̳<)U1u"03oBܣtagYed6L+0V:Bt|0vrR&*R}^ eBbJjAO~ħn5 *`#˨IsD𗁞ƙ36YEGM(4~"$[;PJ.Y29!?7Dibs9h"*i Nڸ\;Wnp#N 8E H͍V6xGhwUHa]'tWM@Q ܻxFBbw7hcn8s0!{p^srs&/b~%Z!_+٬R~8aPu݃ ?4t8@(չHoACb*o-k>,ly5'xEfg/l8%5VjzG"UBe 6j0[ '@[Lk#19 ѫ6+}\ǤA_N"WI}`hCI|L\pYϱgjwښ^"vu s4vLLiH ocI~Lk?-uc$JU/Ҩa-VOq7;Xl2i߹sm$s:Uuet)|+/aל(C.9AmFSabqkolD0$ч!GX4${=GVnsSʨ+_5'+aZF Ɓ2CHůB B"@Q4 ::mqq/+%W>+Q"wi>(ZW4r Ûwz2X;*BH8_8P|}6ĻSjt W]XUD+aa`e; אc&)_2[z㡲)\ӛ6rxɄ^cLj(4{q8ًv ca"+'n|L_`M@gpT7{ \HWW4%=,4N{eqe֕lG8 %_gc;{lI_@89C9{Y/)aǯgJgy nݯ?"{1T⺰V$Vը3TxU@Wh;n{GJȹBHR6_ϵk3q Vj#"Vi!!k%gIIZ;#qo1h[JkҨrIxo%J*Q4,8B{r/$7GmQ%BړDþ_ƾYEtP5\e1DsGnW9 _ս|ދ|T8VRnww +ħ!U%[̎ˇOyiH#"[%~- D >/"#9R ΔyרlI t:`)MR4zje-?qd^#ctx;S"3 ݟ|B\66+~!+%lkh썀RY84;qfM*D*2z>i}e= iY M*!:N2~K7Z'GmWZZa`Y"_Qtj2/?( ;!sK> I%yԃ5/& ;Jeonm{Ʒ@6֊;;i!N7d17e/kzq0=ȢLsy1^0rl{MgI=aV=2?+ `N$ysl>X$@ u}Ҥ%+fƿ3ϯ2ނe)('8z_hg2b-ʥ֞مг?Kᱦϕ7[{OO Kӧ:Krx%}QÝ5(y>lS4)4҈'Z"c8oCsy8D1pJFSh/h[Qqc$ڞ?O._x;bLٱ_MOO)>r9\(/wX<ٖD Ac GƑJF8NS*P"1jG*g폩O*z<{ڗC7('h|{-Ë0 fȧ7^PMV#:VMHHv^+ZYRu)@3IQtYmlu|zԷƦ7 |K׉Z7s0Q\/9&n8ܓt'p|FGh׵y|bX_0/8jq%p'0;' 7Tѣ3r%{! '-~d&9 *Oz2h)BNI)UzL#eb*@ SrxU^n?j6+Ep]4tYfqxTNN>w BC]"/T^\H*Aa Zi)臼Σ|Z~I(բ2^Kq m1h΢;ކʞ)V/=ǔ9 sNmm  ǁHnctSb-8Slf>VKK_,mgE&1-2?0*HwHVH( .t$(~&{Gϖ햃0G[|7m΋fCOa>+P|]GMӧ&2((t"$VYE$dK8K_mofЗ񨷨`NR'-[5/k&\t3j/ݗ*k"g_xK{j঒@3BԘwN,hzTcB'4~"@ G /Wo4ߢfe ]ȀJ>:\tqZ= JyHZF? n 85!~ )$ShXL"LsSA$6b=N-ZA ŋ-:@4pݵzfH~2ZɄh;%k|fة!;cz3N_tc(18G QJ )Y7$'VR,yB䂵%v]p{V!6Fݖ(0@e߫h9PO8^!a-ook 'c4֡ r* 6QA uQxh;U*%nGdx-KʆMO˗h5ŸyՅ\=<Ӂ[s>`_QuN5/cӆFgʧmzgwB``olj5*u9׍SU[ Z-&rXOG]Qԣ *]括"+(f!1V9Ne6c6uC~vb&wzBPʾ/ANR]Œ u0š=Pmb^ ywG 26ǒ_s5VFZk&|tBZdl+Ec`3m ۙeCQ#N> JmK%2m/rt1K~&q=Q}L@MeTG0쮱W)=xl|pMG 8sBRq ZG_[)u€n:ᅒFG#8ՕE)M~O8Ze 8 @f,빅.xEAQ^L}w/RC7۠rbx#MϯcL;XA"JBg|WW 162KsCDMk7'9=Y6jo(_@\ ِbfV,'+NRgg4sH@oƄͦ;2_h_kkXW5sXhN`H pyzhV} omjM|PVPݎFu"krMG<&e/y,N6ӊTKƠMPSaXaOuNlB7!mElΧӮtEK..OR\8I|Ȑt|]O}6>.%=_-wE\蝖@MVeNa'ԼWxԿ!ʵ&53 Tv~2&?Ho$ ƻp`0FToԇצg2,L"j3 qE\R nC9uE 8 iK&ooz a l^%¸FK=%jJG[M='@?sRR#L.?_1"QFw(n5ܿ!0!LS?2SʛU6ݱ1)ߩžZ76Fe-,qk-K=&DtZE 퍂Q)ڒF(U]Q|N}7 _ 4To$;~gʜ":ROiQVϑ&mci,s 1h}f^\ĺ+2lW 8F]bLP6j@-g0:LFe Y #ww9-6pYoQU_R>RBo&Λ=Lq\L QS^i1+D\(,jcfiZ;iɍ8#A>gJ$z[w\e[ }SkI֖l!/!;q^+ [4lzuXc l1+\@Ĵ _jUа$@Hd8&"G 3>ģNJU-| ZwR<9k|I`aOjR@7+n,wjh$`<=[P [ O9%8Fv8Ҏ,RNFRc7M7 gQĽʟY:; e%l5k\:zJr**0O4k/@\t Q7f~f>, -d?u-'r6M^s91"AUگ3S|reli! I5ᛒVz`F$X$ `$x3 IܦʕsfÕa 3ÙC`d[15UFD^y aգQȓ6Wm_9< ^wt2YK}= WloB֪..Dݧ[YDdJ?qt>sS] :;#Բpy4&Yb')Yccl#/ r\mp=k+;Euek D9oR_&y:0vOf,n-̀4I !^~&V&.3N{:!9(`+(ܴPs H3A[rc*5XQEIWR1BOB^fؤLt#>$~&u=fC^퐗$N`2&NmkLM0y%5wA:]WNhO`Qf}``u"* -h{jR. 3f6D~%~Ʊdx֝sY*, V?n K~?kb#AqG3acX RbJYdz -zo)1G3B *4N[YM˄ _/XbI.`\/s[K(%c#N!3=AO6ydlOSAupz?~0M9{:)nM PSH೑)WX"ԛtqܗMnSYL;gA F4,kJ&o-Үl=mq|.yI
hw WJ,8%sH5PH! }V~`lߍVCrzyF1"@w$pP$^pXiu}|h(v(]Y ŝz ɮ;pM0a Co7+oqE2J`C.Kһ]ODQNOcEP3aFrhϓ|2@95//M}eL1''.\y`H4 kNLZ+W:U"5;cj,5*)kfCvDӘu);qa DzڸppO{Atfq؅~Yl m$bbU?Ǯ:T{+w5v *Hsx~a_RG o@~ B@膨 ]ЯHTV)J9-iNP>Q}2-L35m".ksuPTS:ȑ fs!5)rk4YN95.8&s0|L#ՠ1ˎG7`xLGiv9=FX3FQIº3NKۢj!h5|ga{u$ s"At!ᵂ@|w %(}Ml@П8v n(MAgNO{i&"QkV'ĸٝa@a, W/ɑnmK;.s L=4[B±҄ax!DT:| )*kJT^^aCġ3',p=;C39p3L}$ƪ uif ~|L< /ZQ'?c&f"jIg7b=BDžP=+qd^Ĭ6<3LSYNc3,VL6tg,^9L)@DQj꣕|)ƣu9]=I>T~^)L> p[zˎ&)tU "SNd-ʬ:FE[ah@ FJrOM$}dIq9=!Qi_ZupoS@no,itϝh0_|k }<8MRWKYS84DHB9|3o Oukwy.S N$v(MWr!~ oC^с@+*[›C} "0wXOJ^YJG } ;#2^Ds~*8DB oPG!^u:8v_+֪TT"jɧ,9+yAĒBCɋ~GΫ G+F# Joo|y̐6kD'fHgb"%b>~N/6:0ʳh|Lb)NT$ G 9 O.0wr;/ l^_!gF?Fp,_=c!;@45//5hKidsy< <'N6DT #2[zAs+imusI$N<hP`]Չ'lǂ: o<8 )V/ apbJ8B_3ƇlNZ*@syc~F_0cr{ϚOfKmΈA?Yv.'lWZunȤ30d/V9Z}_B Xzt5N2]Fqn49?~|h20Bl60uUܡd ̑QZ#ZfꊐčM'3l[{nŒUpp\@+BFJ\9ܐm^xWj>07qVM+z6/~®tv%N3,9Zsy~W$ pΒ1ӱ ,پګ_Idlj<\ 9i43,b.Exyd(W RV_÷*?88 O>mXgx 1B\ڂ ]wv#HMq9~ FhE~l 2}g$Zg)Up5zo.4VPMaME)a-¼b97=t]ȦC8b|<|Y4 f 6ӢxqIfEZ?yJd!:9iQWb |4$ev2eiʢPʯs4g >2 =><'Ey_V|c .iYϢV t䇇 2ƍe$v/16Bͨc ֗Z4 NI&X=!yx:1cB_{2zgV8Ѥijt)cK&;yuzk1DPwxBKn+^Y(%+1r 8D*6u0nu,@wJdV$a^[ÇV]nvڣߡq6vy3ڮkyܑ_-ltTh4Ե6J䉗6/ɸty!cxk A͆qullfcdA:Hq߄4r;WO:wB>]|7kBڻeȌ}XVDE0A j/Av=lp tzݟƁуkuM/ 8Sˡ}G3}$̼ͽ먁xMX"a(AТ4nsj~Mz'n-&xZ.&.BP (SL4Ǖ:yמ,J m)#YHk /|/EFdҤu"@ϓwtdR,L:"<y:;Wtf9+n,y1V!` AY.; :rĵ\P1nA-gNLz]8Z+pxV7o%wxؿ?\ˆ@롥 L(j$>PB{y} P4?"Xtu;y,[rClsqgkerL`sKG6>a:NLq$Wxt4@cl>WR^S#\ԥ,B[dWOo [ifVR`Ush kO`f&v4L3iH2dX-J|}A>S:‰sKrRWq#CMر.-twbBfI o]&9PS}o ܹ=})SL$.J r+tc{!| isgya^Fay?x+>&ߊEҳz3MPFGH:- ͑$ȸ),ߪ Kx2J^a\_޶K5ތ;ř?z (/~:01]:_V#5PLPk`bSf0־K gq3j.dS+; @Wu?=NlB(iZOTV _J R2_n!3d6c.G|9h#@OXOH;V3ފc޼&*ͦ#Y d!]@_`,jϦk}rZEz{J+U$V$:Zq+DjBT\j Q$IavR ~݈ !a {yQ18~>pp*9s$Y4?7잝[OKӷ ""I$'J;𖵽{;~j]"*p.>LRX::i$3rc€fBy ;e,SBuz[B[)e[1έsYG{!c+ :||  5`3ZA$;;+b¨q<'(vi>0Eub|) pz1b%2c/2ad f7zk}:Vi"U=";}0Q)vf3;YX41Ƶс'@@ע++>#=XR.wVords`8ORAE4 jXO|gkLa(]R@8S%DʖyIVVc/ 62|ؓ_/#)π+gD1$%E ޘ&RaWOAjʸ+%Rn=⬪VZ;MFK(/K\_<}o6WB,ӗs\6YۓߎIя\A(#9/2*'ߍz!,WAdu|ޮy9 DW1͌sUI7 HQjUԢ[u͘OˊJ~(hu`:oVq{'(xV?S RC])20407'XpgJz!sN= T`bxx槏変p7:a~Tsz\̑*{R @Oys; _1oSě+'{>y:n}lgv6b-W=f-tD/'LBӿv>4*ηQhoC1׈Գ#7!"Jr`!YAnvO\lIRuY1(c6̓4Ѹ^;\guke 0FWN)7i>Ҋ婥Upw|]B ڟ4$3>J&:`/h_NLa2 ӾUVxKi8K~ Z,Ux 5v~̖ײ lvbL#O/+ R2X:b,yv z*Ѷc A_|*bKa6ff 6 6{6ܝt,)i l'>Rwjg)L}t,&`XxnԴOTiF ׆r$-*F8s ZfQX ^M"OxG`5ee[l!sv,[\06"YHݘKsb܅->MːR[`[t+^ZK_J`C+=s{gs3l :y.u(*VDGpj[iXĽZu rK:4pNia?Mx K0 қH_`5R! WۦBVt sB ;G~vȃ Ar. 4;`ͼg;5}# 4GC#o9a>1,0$%6Lޞ@= T Dp LX[jܵWR-h;5 %zqv_[%zU-qq9B*-u62ۂ ) (! 5=D $0߇^U%3i>WZ7Ozsx>=O Ƈa32޹$SG2ё>OG[ .?wl hqp >r0S9}TȪm~U=Kj76 Iz>Y)dkigWʩen5J7j%zVr<4jO&ͺ"foiйwu|ڃDf/ۏZLwTϤeŏ̫RîLCcJ. q0uPr'(]!ƋkIfi@l#S(ӣ`oyHN:ޖ۫nZS`\c!` RU#pYsc Fdʒ%n&[0:#ؠ˱.vFj½6kAyב@R̞XY\6Qkk l:/ 5eÒKEeZ9*;;@fn F2˺ɨb¥N.gv%VJ|dEN{Z;VkZ_D,R5YXɗ #%tL`cəvd8E?E,cRsy&/^!tØ Z؃qfwQ rwm}'1bTɃP9 2ӢiEBʹ+S-P]|2ĩfxØtd51YrezYWZJhUt (Ϸ}Jc րKx%2CKRfїslfD0%"%j̸C'}yg n8熚 0lBjk Y-Jܺʌ 0:ZBcҩQ2L2jX`. \nY$޳.TO߼HixqՇmhۄl|$keΎU޽_cZVbcWyQCo9D8hiOיF svgEEaȹT$KӐ5*@*$00ʕ!@E94+=bn~"Ju:3jv23ɿ.5;ަJ>vF[+^\숧COSX򱚞\WlVH)v i$҃l #II a2B鐴3-H.%c.T>(_ j} \͉My"Snrr96!D?8[mT66Zh wӃx;ͱlC ۆQ,%;ŵ6XUR\}$1<'VOT/CS"ɀ|.pPŋ^0fqXa$dCc4 18Ϭț(H]퍔!4}zB-^GؼzZ+yjEdzRpы4Nvƍ +KL8fhY{f`0@BY//V4#i_T$:C[\soްmpRɶYrFH:]&9I3{rm"UuS{M6ӝ&'D/':5* ξz\L?3` E2Z60>-Wo:P[9FIhЉ@R+q2:Mc84x\tK gspe'U0X|d$tDxM.iGPZ)d'Uo'58嘭6:X"6V P=&ZH!F<0dոł>F^Вd0R|=Gncn*`Dه/2*`!C{Aż+_&ö~tj嵻.WB5m23i},j R-Ơ80RVAF5g-?ھ?v(>WvPf__$\ ߑC }Kn-~%j4s}}G$B=4]+'AHeݣFr$}bl(VY>X:u Y(&ԴFT[Ǡq6M-X!ԴD 6ZSH G/UۡV!ykݩ񛊮6W͟K':g֣G"b>"|䊸Q# ez<=2ɺ~FFW[{s'F_HUU%U m!e1S/VVU[a֏n'nŶW929+y쾷ʄ=,”RO&([rmX؃P,T C3nFJI:`ؿ\5+d%'C69Uxpj.FL n#25-^mILיu-ĐC.!o$nt5Mk&˹Gu3x`A1iv۶(aq! Or" =5 ?#O5Pw◵M4|0j\b8+ L>PdrmVS?Ռ&[}hl2@g1_ϥ0K,+bŲ\Af\L^G'zyǖbgi3g7Ke~'+͋49>q3VAR N9b"7`ymo2ҫZFS?]>MՉG$tsĪ RMocbA( :#_㓈[ֹo5sJ;7VS2lvs"zdr썒3f+E:`fJ_!/gǯlOv8C%[9 -%g`) iITf S :tI̱Vwhdͽ|Kf08hͮ_AVif _*GXu[Tnae%26Ud_(h4u}A}GE1u!R#$m;GmM *RnQ+2m`]nqFtvi %i k(yllh|ڭP,o[u!N҂Xӈ$[@}*QҍB(H&Wm<Q}m S%m܉A9}ڐ*]L݌@8ɬ2B0q.?0x-[vVڋq;>0j6frH`(>4:`nWQ<'~Uy %Jw;((&J^z8f {HBwF/ _cK=,e g'CX[4޴ 9D7hl$ZMaq $=3~jYӥ|cL9ɐcoV[|πUNJM|o O>I)ᔆHI0v@d5sO@bd0` Qv׶W)>ꬹ'yE?Vl_ Q-C H.~P_ \ZE++d$^?85'k5NӸsQrd7[2  1 %]H.͑Z6tIgP1r.t^VZ9k L=":TfnY d?>I.c%6Tpǣ{JŘpTed ͋SGt ~Y&}rKP\$R+\r eYbzc4TQqNTyz[@Qר^Vd*'Uu8$zƏIл·$+اSLBRxTQe&*'="ʲBSMfGmv,K7:B˒hUF(>K#O::X+VSc7p|߱GrAz˖Ew+N] jF ꜣbFn|l$rgbe&/@|ɚ4&V=Lr,XܡL-*P9SZ A25k<{u䃐$Yhc}Rǰ@qJΞ}QU'pDSEQ?́o {%R#T]8s8gw =a؅~M(S8P OuřT5, %ZF|/ oV.pA~ n3_I{~搭#~">9ii%۷6 #J@(u:fczw߭&mXnLC|v>ߝDTq9m,9 USOD#U{j:8M %yH<ˢ#tWRS!ȟBVhIʊ12_`/a, 3.Qz ^nqM_G1w lciK{)[f;ހ-n):R6giƪ}HÎ \im>"-9J:HC+2nPʀDO n?*?[ P ? «Fh }{r_%Hѭ3"(CHI/SK\&,_E]0W`{KoZP)cImoUyhez0\|DFhJ78 jsv1, Ol>Aj}H)tٜirlgTyn>S4#h Kg&[PAW$WHI{mA֜{-GIG08nW83639& jmЌ3yf >էX ?ǟ}ˆ,yA-A^mdExc֫fycr"t}BpdAb tF.-g%.>}FNSwRn[߆/w-Y ]ӹ*.wf9qa-[SdXi׵i vvщG80xx5T#W]A,(멈cDkG+*Ԏ{/WTpfc CBlˠVb97!! N/|QQ"YUjZ]~'?[ Lk-i>Εԝp4_:R$> \6>ā[VͩXGqNYs=yU}CEG:1~^-K`$CAvX?1xQqߎ^h'ԼJJbi _J;)OIOMUFTV?٫E,_LVO~Tc8h/0]tPE:A]4jd+HsbuujSn`S4O Fg@?m7gf0:˘N4WdDB,c/5??cftu-eFg/Crx< ޶, Ƥf|3~"+\X|aC3o :*:QwN{umULfby>ye>9% ; hb6n"hDeeҀD"`Vgq$jÅ+]i#Gק`(7ttZ{2x,R%H{'OČ2jɯݫ,p93coFRxUjg&1[ON7u5+Cg NV@Kj]߸*zp miAnfojA0lFz?E6ii];#'VSLplOWv-/$\qWV~g;ImNX#!)@J-SqjPPʋ+pɪq]U9K`'(ګPGHڣJ Ds}N$ ɉŸY谌YRhfȓeL9Ú`h}mܓCATTHSO9{9tT2.B/? 5A87qDaq'" zd4uBa^9Lq<ZxU\+L6;&p}r#(]cs,)N/p7peIXpiTQKIf/.ac\0D|N#~̠tyQ$ D|tY;=]ޠ2װ|kEHFXl:J~@7Nh$Zn $$O|֎5TQ/b;3W5*: vpcGxhHT>uۜ0w #+5z+k!]ߑxOpzB QIwn3PLJUKF!"2"? _uP=n;*jZޏ7%: ^W&*Ϟ @e 1 GL>SMH(u8SYك ll\c4Uyf$9ٝ/3P^-x+ĿKn+҂!{9N3 sތ$gkZΙqW:Lw;%!%~s.M GHoΙ xaagf跳v^M5xT 'UI2Q)w%}p sEQ|#Ci;7ԮڂsCߩTOmE*8~^F@gqc/;et 肿]9r{Q;զN)AC^Gn ꄰWM﵇2u_oo㨆OS:RLT\4Bd)m(ԣm%N&X gt| n'9te8ݖ/2{!Gt&0֊iHLo~ mk{r$sڌ6EoAAy_R.s 7@,ֿݶ f\HIF{屩eҵEu wd+GP51>\0a^lCyV2|i314;Nlէ& ([U(`UB|jf6d˳0b;xuQW=)2*P9aS|Z@g'ܞE5J&RBJn\AȂN*Cs/{ޫcU*pBԂeE*6K:#"n,PNr>R@*uMP9"#O<ޓ]/Yj8%FCtPA|^ScOنJ?#F%PP|N+˭c֋_ƢZ[QBc[%LԲ,>a+7^ևϫ[+YIL9[Vw7@/0_Gujeq-9T҃X yWmF=z$u?`!dXLጕk'EiׯVM3Zڅuc9:rlTu5ap|׉{KY::hl>,gUY4-̖Ň7O;UbRj(@3GQw_t?'yEfׁiSƄ4j8^뻈+OAOX4ԏ4aPA̧| )rw.F?p$|?KuwcTIdr媪 B}ܐn ?+iI$ਸ i?h@}F{Fݐ)JH&-Q]Ĉ^I'y@BXԌGwj!MӬucD8rB1m<O}Ĕ'aP Lj$;宔ASmx,[twO ! ~yj[*~{]&P 68e` No7MXƶV*'A^)dTXŖJmK1֙]k#Dt!؅[6/(Y`w{0N,1 /9.l1эSV{J/elX}I!hoo!WSrTwJct^X?43ݾ\o8P"dU$8,;cSVteZ"yD#prc*6&vÉx5m% aU eZ|`)cL*OXyXbdC-mi@n_n[ȞCw=LTAUo{ s.&BJV$Es v(m(r?=sT(Uhwӥö#^I;:RŁg7}^)XspEIß}C*ieb|% YW.sn90],ax~DccȲaW<he<{?UxӐi(&xGw{GP>,D/ >NK_ rȆ׍Eb*;prvTb,Xi;жŏXwkїί(%ZiVEf\;$ 2u me_C.,{{9w܃W^&iAgU:ZH! a3OIV?&n M#(w T|k%HebT`E黏@N?GO-0LxD(oD #4e4쑆3k#,V-AƬ ERV# 뙚odƎh 0($AD0?䥐WG!}bD/zã9Tє#jOk}XqNeYRՎ?7҈U+? FߕϠ)U'z2+F?1]K(JxW_7-p9>wZ-5V_g wF!/Sa2` 獰Y3 ~$Î1ĺӳ؃6}q rZ:)͢ ^7`P,ReG)πe1sjVEpI@u~&B)5IW{9q* AĦđڟI+MO|-lXhB gqXy $K+]N2#q_{Wh i-r$j?z/vި4' oէӦ!3,fU' 'T{b Ҩ+LU roln=)/}^[9ÉK)w1% ɧbl+ÑAZedqCKtJӽh ;5S-;:58FiZh9} U昞@;j\ݶ)b·aЍ喡$x7+/+)L]g={H[Q S iE(YG!֡f ȍ{lTŰ) d1 }$Tqy̾,6 ]_PM :u& @d3E"xYC=wq(KF*+,ꨑt/R|flPRp<`08 YQ)rn)"RKy^#K,k9GCEʕu r."P^С<9z O+VHS,OҸeO=w)_v,jJss0 T ^#6&pPzapZrQXj]I}ӑc@L|=q8T*=I`&#ѣʕֺQ"bAB}4kI"y%Dʓ~*cz"Pas>RuaMvkIianfJjDОj*48^sEkySTQ@9F0pǗ.jTW`UЊ#抦3vweĽɓPjN-rC(]6Մ`b4JgǡCc7j 'BJ6l-'"&"V>7u`^K@nkWdi~3ya+:$i`õAWKl0:&5:/>{kţF,WObl>*_6$"IqHAen=jc*ȕVR{M* ˣ\ l\-5k"!MbߒVh#W^ 㫹e3FOO6vjie>{yFq]Gmr*OK\UQj%*T6^*j‡+-.dJ`G;S#Pt^Gݷm݈;QOr.vņr7 }*2"z:Z2~ϱcsNT1x6}jJ+:"D}vՓ[>NR\S6#]qfݎefw>q3,zƀqQ@Dݷw, DnKB@@ i{KFv*4by=$,wٹ8/@EhEFo ٿpV0'o1"Mnd o P?*k JIK64<ԝ ǔ,\glGA[ᄻ TJ:F[ "٤ V1Q۴6ƛkBܿAK$m*G1oaH 13o[yK9[e >6.qO[\^[m2/xsB >%[䥿iÔ$XQ @`B -JUA*ba;ުUNi:c`BT]O~~DžAIGxʰyz挱!C${  #02 *64$!>s{R$XFx7fe.*{?=<'z=j84-L/?,̇fNExy7sڳ<{^kXy\{Y( yFtk.Խf>q{#FǥX9P@<-d4 S.ݙWI/p,TqvJI&S@(NZ `7Ӏ &๮c&E-Gq~<Wu&z :.`iVR[YvaPZjy'9Rl_tД5ޒ%8BjF! 50#L5nїdb3FO/8^|)2k (y 6ֶ>d$DOѥEJpУYzţBcj/Z}N#1݆n^#Vg:R k^OF! S`PoO !ea^ USc)b orjyHm+EapebߞuÌ:ИѸĂc*ZZ\Cm>F8nҞ#Q^0XZ;lN̥ۋo~=9b.ouw-'|cX`ZO`2XrF3j2%HN#멐l:ZD 4n>q&=F'N' ^ýiGYh%DHS>+:@t2@;n*$5?bP^Q/X^/ mSI8Y}`Fh'A%aoz#9Xmzߺ=5!o)I@Fקa:)[:i>(hGp!I$̕&\1/tCӇQ*;:ۅ=,"Sz u-Mn?&ԑpL:vv $/u3]mH 4:ZM%Ƶ.B,Df*9Cxo%js^8A'&Ӎz>ZX;ص0O}Q&_AK ;z:=2EE takBn s>0Q'I;TBZ$ZY:l*Dғ XtE~[7Ԭ MOQعT{V>XBj'0{&kcC_lSY d y0Yl!`Ay0XS5{i 6j I(4 RɬG1!&JZvfBen B#5wNw!~3_{3m'Ό `ȣwzͷR3ы`CU.pǘ _تL0W 6&y7Mqʷ1)jWW2Y>FG=ڿwcN7PUJb/SkR)gaR P+ 2 X񪤑^[*=fJo &;U4NV.[F皲=M}.…3i{ThiFpM鵦=D<1=&&b8 ,Ի -czXOfȆ>;>ز2;M3LSZ~Dn&cSvz WglO((tZce? 5`gwq"4:!37&y[ ;hCf3We PdJd8 [o,:{Y4I.g%`m^*qi$x}' `},+": /+?yHZ%yD&ܟQnlYeXBr2yrH ]_C)Hx= LQp!GJ[յy32r ~JBBܬP.5 Q1:|:u7>Lͅק->e-٤7xzݡ3L~c8n[|kYVnb&VpGIZ5@I1K];*wR*eZK OG 7i8=n#t?`S6yV1Bұd H/(Ys/ |YIw@ .@76| gq.Cl7Cw);ǐ1o}OPSO!ZG嘞y;] R:to+vlcVʒS(MmeKԗ =/i Wd{ UTU&cx0-p ?G¨Z^bADٰNmb 'ZK3;[RPv#9+ '8Xs7>߫}Ppґ&v7/qS}ۚf7?Pȍbm7gue3:=3v"|ھN q9(Q]q,:8L[E -ـ|$gTSvSn &)~0igؘʮ ϧ[?j`XWd)׮Fɷc3 55H,m`9q^}#:XoJoZO6tiR$֋o$y1y4Y͏NĬZT>nًVnC ŒZ_d.PH̚:#GՃAntaicC 㤄 "]d5R¦ •+qywduq.Fi^IXHh>TDu} ecyZf! d5>b6r;;Aj8DL˘+.zkg-F`R$W)c]w@\-EiE,^WoܞNǢ; et.4{3c `?loTau2@^C8W`+hb# E *C<-C#F&N掃F kd(Zk.9N!bgMtryxhPdzV"W|UAs7H⠉ţWMmy(qs`OX{I\0KEX щJy-c2)%4Wb7$K ,r8Ja+J.iMuL X/ G^y~쵠i6 hy?&D>5e-4rOIb*7 (z YZ[zAOF7XZϞ!q߉[ _"IӤA~s*bpJ"֌΅B%tҸdR E w1Ɛ P%ڜ2QC^q!U EB5OȼN1-#ZOQ (=پcS1W6pu2s_ʋ}Ne|v6¹0**.t!V Q|;/C';ub `6'2aܹnK 5Ͳpw;ʹŬ'pf:m4en% oݚôtC& fea`>`cah@//Og'S:N+N5)}O^u섭J' ]ijE^;VvMsUON&DibB yj 詂 AAA3]vhMVxގ4$u w ׉QaV\8qxpo\ QhPʰߘ cZl?#$gLfyZf> t]an끅}RQoٯv^^bZ smuД>lч:۹R&R{m,b&4cJh&93,j8NF`mX5`(KcQ2T4y1GeToN&5/~VIT^fl} ʂ\ͷ9ae YWv6~ruV&MUn[!*D@Żm'_\8{P+N-\ X&5?LT`|>G:U}zʃM؈f),4bM_;hXGNBicSJϤ L{)f}Zd=tԔ}Ȏy`S=}%Ȯؕ0OiwΞ"L5ctQVB0r-Vώ|%-ҩ0Pn&.V Zʩ&n(Zs!J][BPFK IZbQh%#},F!FH6^ujS9B>tnOՍSk|[f'Vj^ǩGwbޘes)s40FFb>&98Sta[̣*7S5>xͦ [I Y?u1tbd~J}A 4L [,EC'Lj )H-ZU 4L!_#Lx4>08^VV?'sz}o\Eׯh)vI( 9Afuj$P;QYFeNh RG=>>Ӧ5  b bLդ+5vƧ:bέ+-!M O]iA ?l'͇z\RZVIk[jjTD6R =S0F{׍t.ɃQ=8aYf?@8@ C& Dmz.N_Īnkŷ{V蔖nV"hhtd{>k1Ic'uѼeiyrNMܨ l9ibOmC]w9faLwFv%?wX3 jſީՖ|&{}ȯ3z[ PUc֧ UpB@3Jdnj42rԠǣhaA6,׀O82Ed`cRt &Jc|xۇP0 .[,2IÕꋺdZsm4p JⰘA':NW0뽘n&Ge1Ki. Gt>Jeg&_kq7줁Gc@/lhKB1(|QߋCA /|b-&m: ? YoBepkd9P#~vX/Z_%ZWTLzW6ƺ&.#V%fƽE/RhËz[JAQTAXFFDӜBr_Ā,P-}b -qy+ύQ&&E:\~vDh$밫|uT^ aMNŗ殰pФx=dzׇҩpM;I4UAOqp(z L}i|2 A.;Pliց${Hyc"<:L O3Nh#p v!!%4)Opy1ym4* bN<-AjdtrPAc68.JjNj̢}==[{!,7].g) (w!+VDgg&*1GG3֊AQPJցrhm]y_DߎO}ɴXܧmX8Bwh%K>s&PM"ŨA:pa4lYqnЎxJOxxfh{lRe)n0X[ JN$[iȳnYC)_hWcK/'??c4j8j/AأI1@v`n Ju|V%|'| M#im^_cg L~"3vEd^PNI1L`7)nBzАE8:AWU*N6rQZ 4aú@qzC0 --*f zF͘a$J--K ~G߶5=[Q*[IXƷ'c00'cƫJ>$\'qK'ʘM^'ԔZݏ<gݝ 6Vn ˨ZH(=iMR^YK3*  n6~Bͷ`bz1Bm7,S ያ+r5P22b^P+4=FFW> ̞Z n5[zc q4^(36IXvP trsfdB-;*SC.5đkݩh+[UeIjtd}wŝYHv5]*Wy$n>$=\՞^BL|;D^Z H<·S"l`NS=fĉf,%5AZlFU?rBU{&t;sz׮}4ig3 WD) }Ak?"vds%naC7%T Œ_:5pK# Iԍg`icNJqD>7.5ĮXt&^VRiݷP,BZqQ嵳,0LԌnߏHG;pUHӠ&I"5?g.d׏[5҉gv-h%bq  [$<87zWXu:wVunW|$oJ8 WA$S ^v4Lf ~cB_(mڥLCJL&ψZlhs,HuߗI]ҥ~1M>٢M[襩,?2zM:}Rk N<CNtLS}M^tt e^.[,ҋ&`#Oꗥd8/`<$2ʍGk  ;!:bLx|V5ٚxN8^.䋄ΞsG S] _\: aLl}O#E[J Ih rz,P+/жlP6/"?Ux]o?~ۖ>(1V50aAt+V^%f#_ \=n1K#jg_Y6!sLdxc2YBIOK 3-!7꾆GKVj`;wM"{X6+ATIQt-> a56@=q)s<, š)׏9ۢR {[2R/|F9jxnm c[3`SZDe-%Աpa@"v$0FC҉#௱6O, a_ſ9biϿ]7K(aiZ7F|ho&V~o̑;!,Y/[:ypqp[CpMlTRl1Umbvt.̜D0yDC]HlUvݞ^O򒳤-zϹx3k|&\ω``}iWg)MtUк'gICߊ,<ш3;{Q1ct@+i`g8h(luULCyڂe*eSJy1͐ɜ0`Ҟ 5.8_Q} T8j)*vӱu&un~2`,Mg-,"A{mW3omlE/s:%ܘ 9uS$kAJDN{NB#:8O5\*zբH(nVu pߟ Xq]WFնØ{{c hnz1|+XWƣ<$#i+ QxCmk_k A `?K 5,i% o3&3GNpR@E޵PJ}Ё)sMykHM8+I 85xίZuoɇ!+pp7.9NCN ~8d׃iQrXǭt G6x3Aݣlm>T4- _,*\W߷cBϲHQ fGrcG :F1|)7W4dW[q`L5PŚ LےWf{㩩(4kAxHzz_X6r^| YYWh//gx}#/7Ӽ,m8qtрkfkr tg]kCsԳh¼ 0|ܳ* |PHw*N]:._[SSD,}}V,<8YVsi潆j)?FT!r&Mj[3 lۡ3/^ɾ(QAd`l-R#B2M\ToK!7d2:)%繖ݶ3C)}1-n?3on5_.0 "6 Ƃ)Fw`=jK6g.^~-"uK9-{aNxu~_kwg㔽B&갋߼1%-1YƝR",$Kh'tż• 1(K2gE3F2 nF2o f^˖B;I]i,HOpn]k3\*Q;|1B!ujv+xzF+ZʉAvkB&z`)lT4n)9Xx ֘^WpF+fT=1:<fKM,k SzEju*{?SUmL`Tq+Q1N`\i>}7v 0꺄2:9e!_386Cad#ӄ su<1)]w9)g76UxqcF'(jR-Z]6AZh^i- yUdH]G#fv.E>r*cmOw/YC 75_CC%uIk8C~kOݸrDݷ(iBhhL#ޘ$&/2\u!)Hq[fQ_Riw] azk׬!j@!nv a@ҽ*O4$Y6J{C~0+dt@H#_H*6Va i:{/;/4}ZB3SOޚ; *O 3B̦όّM->8 9XAZljNY?~>}=iN$|/\}tJυg`,L1Hx)pnlU(Aɞxx?.vIH/"`}TL/yRzu@QfS37@h~&.0-Fte)@u֢弲~YO>X+\ kű3o.|zSlB{fh,JZV3pX>d6K+*9p5qwXYU3Cb1EyOw~p=l$=IT QDXj1m,VJE/ͅj}2lpetbDLt9h{-|K LE+f{`/n Gd$j`2!7sDiZhapQD{:@IDhs& Mp8UXN[詠׎5Y?uzk{?[m:ʬJI~N5V@ͩ9wA='-`R ܰU2}u8_cyy6QgWm7#es'r2q+{xK@+aj3e;`v,Z.WK?fXrL62kȻcE]6XBCh53&TCZ\a 1^2oի; 5,ڄ QNR ^z uȘ.P&, 5`x"qA T J{'2@ <5 PnX-l;GP8GD[# w}ݹ:>$Cy_:W6[;!!f!1t7a}TIS:%gU .}xu:,"eP2?1n0H\ +-6NGqt+ydj]=')p4:UJF1L{ F..]73"DLDn,*ZvJ$$† /?5_4Jpdd .j =m҃HuڬUn27Y:e0e\Ҝb|Jeh8g>T(w>S_YJ7-"_GzVSX].$Ԓ6TL#@wE"%x%{` =A@ ΩDqt4E/jUzzS|rܨ[x8Q_ ^WpRuG7'@qLTe1̋GVKܡ=6.A톌|0Tj7X3'GEcVrM8!ˊ y("Oh]ƻ}&k1ED(qj 2=_~W34 ƶܖEJ9niMRKpseՔue/5o7Ɏo#yD(W' 8w>/9<)1$BC_G4X1 W☻aIA" LJf` cĠsq ҩw}k|q%30qn=6ЀA80R<69@[( a|Wr#4p[7.v>ADj8 xBCdkjrm2-P˓ڷ N4w H; ݙtj]OF=q *^W'Y`q4YjE,4 ka >V9SO"XkY~z ڵvXWRQ6<-@+~9hC"z,,֛飈b488򴿾L7TD0r f]EOF=e1^3AK39WXp;ӂ(xCSgp#gOsJ{tCe!M nF"yB)Uv-h?U?ce3Kz13LT(ꐘYUN"t2:ٲP}wk 19nvxfξEE{.Ҏ;nj q6Jq`ާ˯-Mܷ9 dwnYf86Ӱ j=A5ꟛ A5۷É}/495Я0e9ض=G2*'ג) <%&5_OBQGTy{+:qA|/L="-{,+냸dT< .ec7rby ԝ\S54;>'=Rp_ NsVz1h " 9Y}~A9tz7f+?9Aд&l*CU 2@vc7HU*VHGFo5 H>Jop&3+ްd܋9˝8fW@4C r!LlX4:{~'[- T[ΕX&nK0cU Q > ׊Zd:Sj 1L,Lʞ'2uɲ+Ýޝc2x-*weWJyl!֬py$pXqKpWU4ոv)(HY|:lSawfr PTgYUrg\9N#k]>0+aI+=IUivB*T4AX)qKsӎKK՞nLKZjr2N$VF  Ҁ ~ )t7ǝ1Q&0Jhʵ:]mAW@bJEn6 h dk@x:ː1Ό*FRy8ϤHHl6Oxh %hՃQ0ݘ)Ko4)p}ٚ%KTSQ12R@cQm喝ۜ:GԡЉLRjIxONu,}kڹv!Q*<6M?ZXð-mhY/\3O_Ű1oȢ|dPfqS?3\* .&gtr j̲{;tdfEC2gvmV o†Ү >{X,lzhrhWmZ9H4XX 2V4]ŊY+Vxz-sЗvY#^v- SqU5ǹ|^Qc#Yч= 7+0ՙY*vӭ5>`9S`&^o%uB 0e[_sk +9?Y0}"O`^P(sNԪ%Z*G".>ѳ!#0C[RA<{]LXu;5Fʡqv+bh hɜ>}´pp'[bF*W%fIcqAdjP^7N.O3 o*cY+qy!b/h9^_)Xo; VGݞWG@@U>\ ?4[E8oxy2֚#ʚٗ˕Ȫi6k;h+Pc1864))L8M!w1p%dlt1Hz?94"Y['C"kkIs]nzskRQQIMǗ_r?ίXK2"Q". 7*-6/La@я U6CCf]]ZSD,"hЧFұzDZ .69t Ί{噒.萅vg R+}a7|)>iu: xuT#V>ZzTsA:P5Jc߿y lYĪ r>Fp&bO$DQcACw'"5%t ඈN6t ma[ rb D fNWZĐG3V}( !DpIad 8.FØ,i->Nv߯DG / tEAnc9eu3Qy#4j1Dc"ftq5L$݄ys,:FhFΛ24= w3dEYǸBZ <[`(଀^(*3!9lZq]&ZŠ0 RA/SP2( 2%d+ȹ.VW[ew=ˎZLC|DU<}"ۅ,\KY}=bQ>;gM( ̭w!ډO,sΒ@ ހ /=w[Bkyҥ%+D?#8ljp݀C⊳|[ny2 qъ ~w99ZYh8S>p^ IqīlCRD 4i{r𩍰N%P4 q}Gu-rběy#7L$%s#RڷPE;0>ERxIɷt^-WWFw&E^&HK0ZltMnSW&bLFvzT*@<%^ 0@;Lb]2yXP{w8G^Cp'z)mG9\Pƺ$$3\QG<+8('ؾ}~i-@#gM/`;t bXT5w HH] {{^zfuQ4Q]"xD8ba[BC]"# fm(bF}iS5AϖDy\#f~y(Pwf}D"sn]WͤnYY"f5$vciJM6NjlA0tHfTe^- أ&œEkzMzE]Te 2泶Qup}E&"bW _UgPn2Ԓ?[}bsji yAk,*<6sls3#LK"v]kNWPM\AC+ #B ~zW4^NU Mm1혷Zܾ O7QVhQVMq%5GdUpZﰟ{i<4UGlvPlDu/ pڴˑy /KJtrzOО@9 Ah*0clgpٿhوJEO"+-m-AVh-/u1 KQekcj~As(j\OL}6/pP@Oiz˨Șjh+c4ي4l7}~}u,RVW. =,ԙlOibE_Ls\XDY[*?cu['R~k{=nglȅ!͗GBbK\e p6`lD͙z8mBLj]Em!-&XD脩8Y~).0ıȃU?'h"'ЉOF"i &bxI8 Af{Y&2-jE 1Bq=V İq5cSrww{L2~@)˴O{{d̟J0$ne$sy/XzʷIPuFqáCV6õyX7{XI\oR6T 3]EرIcۿlNk}ܨN8C r>C쫵2 5l%i0nSƩ0^lCڨ^3H>H |u*]I,mobN'O8R_GO-S]3ĽjgK3pɐ" 4>gɠޅjmpZ@nCa},P2[ S=GxEz z/0>gFn絋-RRaWm]=(#0׀2g(X袣5X'ɷkijB+mZ~j|g*t0*az]f+b/B( mSmZ,ܒR]A0q(KMo`r{4H-N)'.&.=˗d<\Fw'\/U&#(1XjƎxr*̱:R$c}m-n9%ɥ%0D'O^n ŷj-(6v~!7LuR4**{\ĕGX ߊaۋ􋯿 r%9(o#ΒJIa QTqb;fW~4\aUvaVe\e+ٜ 2h#s( !1ǝoY ȞU@KtX(,"QgO/+MTsHM#7|8I,Wtؠ9@]{|F$k1?6+ @0\ۣ3ya|U߳6kwWlsŖ/4 >J}B jz`);V/YXe-ฤOx}?S QS Ҕ6/1@WB? ~f) 43 >kd2٣jg:7ҫ @iLj |k.wh^*}zNuxSB? P3 z0 2C2 |7 \ x(RCX o4Ja~FiB8PB?/4P/ʨ@EBt%҇k./jCqc/A1MPWeguia /FJ ikp2&[YNUJ8QL-ؚÂbPitYUe3#z檁>KP-؞!ПDJLԳNdv>#P<~ /#:JXakcf$(sϻjj]i1VjC^=dd@'4X/#TT،ZPZN7iJaĘ9Q>yh_S~d+7 m{ ;J~7)A:Oxk+?MR|!=?VyBl(HLAuC4u>&y!r4qJǫ>۰GCvB,Z/ ,a!:(zm!8 L7k9>gcqR+%.'|6D_'2jvs/`U1ߖ O_I_NpYEmk跺)xYcӯ ̎w/[.Ӓl 9(HڼD83re|#h;-4n(!DXmZ^spB fEM_$VarYAehsU&3߃ vu\T,yim} p<p!| ї>QϢ.X@LC- Te Q64bJ uf Y^=LQyaq2uAZ :uT(57ŲD>CwezcN X2qv#b,XH m1w=~ k,:M]AzeRr^b̑#YԓV:?8NgGm&w*]+2@&%qmiLM򯗞Mɱ, iBI1+K<f:i:/΂CJ8 @?$K (SOfk,^8CO"S{j:l=}RiA\,Nt|"{ڛ]+OzJD@:)1R#>읔?Q.֊tU`:OZn=LO ݵ'twF+Fg>QDc?4l<3(j%z*Rʛam] õ e͈J䆘{b}BXKNeʛP9 [߾".&j8u;JukysGWgK||";bЩ? W0uYgЍ"L\f(gxw)8P-v *G8m+`/ώ~>t.ncV->Aȶ%:+T} ww['/@oIL 40 vH| 5Yw8]@tHRnrwI -}n>S4QK5P ӛFsSA97ƙ10w;1Q ŝ OCcS0̾7~5q]vݲNCW"k vcFZR'lP]M~xwILgh?. &nU20Z)0n?@Hٵ .&+?IZHZ&| ڔ;: l){1s ՜,؏R_ Q+~3'FQdqvܫi*׺]?4ʻ}a9`ig8#yV62[O(eW!g" ܠvŵ2'"JKfBT7:~SY:GɶJfg61JVIal8OT{Pt1czb_Su-{*cRex̯9jVjF0݁e)w0A f{yOHh qf/YK\SV_b ,Z&9o\ Gr6@1[du1啍HN$rؕlx@/Pd,UId-|JQ.4Az-GQ2{pf|IIByV&yؠ ԙ3@~Ͻ+FqޮJd9]U@ftT8o׸ʲ7~ Ai9_rJyyY'b3_MfGMėm*ap7U4DDx'qqxf3M9<`}y.qvjFGKW>A4UkPNC%&+q6VY[/otcM"¬vլw f|} N\{[u1 []\[.hՉZâU.˷եu J9WnVTr5;1_Ux:|FhßB0[g Qȑ RB޶ 40 "+fDO۪:s TqPp(3 db6 (kĵ(薔"_B[~21}т@^Ŧr P 4ds=4OCVIϥ W)7xK.:?dS;#{,hS+4>r$޺])PZuu8sG!p7>1{l _VO+:$1 xԈI. $} ݜ:aB\Ϗk%Ҍ6~2c`@4tJ!ClF?Q7~#Vx<1BaHıR:ȞZ{qi2u^HbA'eGDf;W Qoyixs- M&#+W+u<{o Ao$#eOD&@nB'hI\X?.p/#@l&Ն]>ɸWA,h%i ^>sªa4l[sܯqҲz4zV.:n^ 8O0ךak$'Xc^֦/ + 'TbW(p&mhnvn{\rubG6bL D7 (3z53e~q4TFFcZ 6`N'UKKWԊ<NEAG™%&[ks(yRyCLC^BΧl/:|sǔ;̠(){rS_?ur 殢`cgܦ)qfhiWm0Y-2oeW-QKw+~1S~ [_ΙXJSH鄻]j SYI~mUk2?*כwlvgYrTjʕk $xXO?fLSXN&Xkc[ qLIw!; @dC*mm0u 쫛~y%'ݹ06YWbmFcYUD=: Rf%kJqT+Ktaf‡P;=h.re'3As%D4޾ދ9.x"O[I \^~2#jR~ bwBKF2al4>2Z/p6xpap#; 1YzZq61cbyZGgWR\pDcLXtq.hgY'Ttp1.y X:'BWVZ+d1p4_99uE}t5(S 6$Q?Lu'/,T:J_tQWmͷG;q[ϤIo-aB3-yH &\[j/x GR _7VgMfIsKq]kMZ!5zA_ܨ6aӘAB0[}_Mb-)I2iX^' l_кm{XiuH^ Hpx5z+L.5 |t3.P烈sEgH j9)L%];BufGD1YaRrk9ydq-#~>> Y[i[ED"9}gu#fz`N!ELK"[bTG&3ej-0v||+ǎCI'?90-ULУ1P\bo~V6L hQZO ~1DjvRժm'@I"hɟ닂_!HD },gt t%yFlSo|}[UՐv&:O KZ*Trk.k>])j;U~>+@UUC{P6P=3!䈱7JV aC;Q/Gk.]ḼJ..IfchT 2As1>vN6:*ϔV $A?A9wY)3-0/6ѓR ,i+VS)wD"@u[G}?=ڽ!6ɯh9xE^vВOk 0OIfW]vٻ6}OL3>Ši!A/[6USǨ<Rֶڔr,}iϔ6c?:qؒ7% (րsRX>(xޭWbY%CRC9!#V fgiNziopC/Ɖ dX9K(zM4}%uYpx4NE))_'Hq S 4I+bGVc Hm02ps:;~Zw]lk6ϾqmjG"}-Bb30Hh^J,i܄0upWIŠTG:~.Q_d x4 .V}6j@1 d\M:ڤc$ P.xm4ps-&_p쎊afs($)DHĜe&JԾ=KGgl^ TuH@I^҅V4FD[#^]  ,F,o$=LO- .Ggw@&X#MYx{-E26{@<t4:_m՞a}Ľr~!߾,g|v]*+波a>Zk\Tas~*͈K(K>r*7t1er {P0PI$YnڻSz eZ،v|[(Ԝue;{Z˥v2 i#yE1ϣS _BIIqsؗWCIv[GYx j֥ \3t@s  <1y؈4-1<:wh"9x&.hbL,yͪ[g% ڵS`$8P w0fIݕmy֡&2#Ґքv3)s㪠 XR-g 95ɯ ""MK>{>xkm%Eb"*/h+˗V4-eO l=0iV.C vjFa]'͡-@FP.YMKъ7>QڥQdySNn32Ϝ3t׮XK6S 8Jz% 7պHhZV\%&g=8769""Q&tfK;n6/5GK3 JlX럧,I/%A!0VTtTN]_\$l[g|#g3>^2~ύ1Jvl1h!"CwZ3 eb$BzD$ Q¯ ,0'+V/k@)-]M#% ltnDjS 27,4U~%1Dgf PrX6TT_Ŕ mP`A`n'{rQZ ᩭ~xJB9RҜ;օ7b{Fqj2nB+I.Ԇ^ a|g;^޲[Y1Vjk?% t'HiӉ F\4Z8%Wď1"EA5n%i U87آյЩsm4?p Zx&_` #ZK᤺YZ.$ ckŵG̟գ{wZL;+-%դ g^!7r%[g_]f͕F";Z EVkI"<0T_,I?@ ΤXܫCfv"YZA!r3\HF9oL*zy1nqKCkCA&02E>/{yr).3o79AK}}])N$z~.Clkae%-u!H<‡O^\c v \GIe@$c syF+\ңĥ*g4f샫-䠑k0k+9'zQRa=;HYП3 7FٳKI?QD'paoAm1ZAkή QeGAH%R-r`@ʘܘ7|޲!VbSv%YjPxm$-r @|~$V\,0U)h,ٝ°~F? |PCa.i0NZ)Ad8aTv^y-y"6.K 7n>'5!:шew>:{$^C6犹( vRiB7@TVkEŻŸ)Oo|;ң?癡k[%s_2j2.gjDXC}l8;":BԹb`T cP~nqMzxjS+cAS@u&=@q};IJz,Zc=hNyź$Giģ"+tW[&Dnσ10$w(XNA$K8CrK VMO%J]D1$X5+-ajZ.<=p=B@dGRQ:2dۢrm@q?썑K,$#% C*Ɨ\Ll}3e[oYY ֪C[)"b '_(, Sh;_.G2oi_C /2zM9ߕkI)ry1Vpb!|SlmT-יoB`1.e7ms*-6 6. ]JHKÚm̧6c# H|3Я߭ok% Jq4\T3 u =f|+BK@@RAĘX@fu4{a]LM{/05;qB((>Ye}'Ak@O duN;rG@Ln9*9 KE1awԓΓ .~ >5}^}q҇)̐c}[Jwjdwbt(ܡʹFB߸kFozn>`oCZxm?[wdYa/Q\]bά&5_!hDž:&^63+K⧴-`w[9 EiN K8\?5+V}epϜD6/Xe6+Q ?OcOMLp { a[M݀/[GTLw\|)3p0T[2R8FCBpޚv|$B uHFZ֌Ճ;ql<4 \њpz%I`o,Fݻۛ I̧˛ yȐ#'AJ2v_FP1c ʽp> жQBcM?D+1Q,z֖'U!eiW$reŘM0IJP^K6/˩8('s2V[i~J9|eR04|]+ DQ\Q*K 3ϷQg?zFk,Y\I"%!N eVV :(6:wgg2J<S̸ |QDGf_m5?$mLD^pp0n?wy@g\J.!/'Cg43uO+}c7/z[z@7C^jѳ%jWvn j<*̓7Zu0@uߡ[枅q:)!W'RS=>hK xІAav0Hxc#+H [^oGƝ/4GHeYrwQ,_Ŝ+w>B_s \ aYk7p1}}/x`ptk$ Q㖳4?ܺK]w@~G,^c D,Z>hB imxݛq<=܊ lZ[mFdʂOU3#{%P]gB豆λFu=zeL: Z?ObAðL9QiB  2OhB6Y j/Ȉt;l[ծO ӠUZ(gԕ+[s51[~K55$ {d»|Y^Kl{О(=1c3r$[ S@@N4>|jd@ef.G5נUDFqb&E0ҏ&)ST:]@eP5Ug2? 2Cyi9xbr[?0Ge*^-./tpre%8Qۉ]'Mjm 98?ivFdZ _M4#BƬۙ(ӷ<ʟ?KRqm{3f HAh$8sA(Q4S^nf|`+艖1Z1)8%fx X^i6 "'\vUuM?i|ȸ.Z¢cVZ0/tHâdX cmLP%S!Hmm,:B.ꮿqqv ?G05#.Mw T== 0 QX[\;N%M<:)#F&8PAO D=h)}m~vqhỦ̐1.D;(kzr{ [ ImPd!|O9΄H n$Q@mwZ$"fE\NGIPMqM21CJ^yIz܅7|pv!?2JcRkJ]/;G/Wis''ķD d~G^H`j7ahh]TzDꭶIoh2@Zwl{8J\aͳ"찾IxeEJt念v"Dc~iYtpGF>&熛Ŋ y> F57Yg,TB[2QY6f>l,[|>O4H${H+7" ~6#KL('nNbnd5K0!UeۺHe&:NTz"H2S7xfgQ_yqp1 SS55 T*mD }&W 1G!L3Fg..g\Ƈ,{&_gKzm{#YBtcRSɏW-ˏU ٤p > ӏ 70s,xm5b9YR, q /~2(.ED j@XSmK F++zgc^>7^6g%⇨7WG7rG4Ŧr |[f#A"y6xivQ [ ֺ ANѷ<{v |zU},S`@ R ohyt<[Q._'ݰICb(b Uʅ?V4ZY:Gެz:\~ J39_`Mw,2vV@&|^.@3bDo3ri|뽕뱣@>,RSCq(g͙V/LˡőqY]s`k*(Ble:{va'9y*^q%E1%v2ꆝ,\ƨ!.T"v9%yI} a', pa?~P=$5a#Эd`?=Nx}XqhB=)"1jZ8|ֻS]{")c5gЉj,qV֯Dj@/ӑ3!;rLiir>s ta aE'ʖvcl.^2n_ j aYi/4^Wur~yhvwX̱}1ZCKT`o ;} iGDm?My?׈٪W_2:秉7摚1~D7mBEN $ئ cF +zH+DOW0-'̇%e6#Q-F|׵\)fW Gn(%5j:H5p@Wưx>(+騬 g'S6y`sYփ;e.E}ž%vAe(GS[ˈl$ilFasŁc~q .+MgB}BUl"4r@WC3OT;6gݽ@Dϛ$X0_a$YNiSgI2׀Ȏ64i`,X6MjBSQ|HOD0(=GゖGzaHޅjhfS2Ӿoز4YBu%=Yqw7@ l~=K#BsI_Ec( B?DZr6K*jɲ|H㲀Xa*\1cfnޤ=_l?]H0NXun4gk䁱Of#OqNg 쑩go(.&5Nn p'7EY9w^:ngט[&"Дd ^=ؘU)?*4Лi^aM0n'Vn Jh9`9 &I/NCKѿ d x6?-0 T_ D-w+wW21zsN0;([6@}wUbLB58H3V[IC4 erpMb/vuXfwq l DUz_T2PX M)rNc˺Wf@;c!sHyC]"['-<߉Tu[7hC8enCʟ^0Oz?݇;{|ͤw@K˯p5S ߓQ<|BJR޲umҡm+/` gagn;^-H7*@zS'j: E55KA-.f+ FW9x䧄99I܈y'Cկe2O椽yOl\c\Yfx4⊶=@732aEŴ|6$; *~~}$u2naZ2&v;Hl4!+hH`pR?f 8>X69ZlaO6[ /Djkq91y -VwH0x"`.]Ċ2LgUd2ezN+jjx"H#2ĩ?iΧYg{5;\4VjOaqBTɧ)et)|cTpC YlFI8yt2 n wjcc9IM-[wBV(68?Z*ѸM,F!S\WI⤃THvloD͝q!+ɗZ;NE8qX n^lsZPE^J\ˡ {Hp5'^QL^H ൕAB/-{a9 X2E<!lҚmشy[uۢ@Ղ5dVRp%K {?AcҼP"h|k"?RHGT2fVhXc7b\ 4ÑU2G菳R7NFx|jV; y׀vܪ %p&h8m7[?2h7%IB9|(%kѦ%mgAӰ?'hŠw ꍐAWz|B/wO9*iҮ qX"?$ ?CDa!/^B% 6?:E Fb'ͤ_e6az> %w:/+aR]^tv!4Ό~rѣiiRez6i?:GjvYގkAC+E $ PMP5`jP~Ks;_ j6H oHe|P ,M{nV+w(S ozvͦ: &ΥırHgAͽy|< ʂqLxA;:h^] j J>6C1=tpuqSmo? H; EcqU0:H ?O٣P7gO)3C␜,oGzyI^%?k,Z^0!⛍(~*QS)KD70m؝[WIǙJ =(3+1].lN!CmIcM㹆kf&]aA& _ud=kǡJ6ulEkiB 3?*١.RVxRU⋇lߝ˼|\#Gey|-2!j$mi',`sZ2T⹪QShɩ֋9W᝸hu&@Y~qQ@?Zfm)ng$aŃIb"ECh6"]MPTY}c0a a:=a젯NdǶʁfȃ̱O ֜;KC,\Y{N_EcZ~98݂VUp\e HpDEٶhHCǦ_&.4;O@aN#*q3.p>2LVsܺB4|z!qK5E?D^ } f~KnL7g8h7YDgCtV#{] ~grzi|!6й@1d&DZ;F)x ُ4uv-xv(Mc-Mg9w =_F393 zgCՁ:06q9r{Y1=cZ>yQR],+%)7cf7H ql@_  @ԇ1v!`0$QWY>yLTـ8H@``٭fnYvaM`w,*0@ѽaFL ˘vß4 {͞9mmT%%`)xpDr W 9}=%>-̲x0-Է.{O8ҸT_EKHKqqUfYK524s@pf=oh'+3~%''#_XA19BB 2XD9b,&dBvr?yU:!XBQNٴ I!w\w/rg>YY ݜ38$~7o(1=^[8̎ A7gȁY~pʀS Ld΍'D9=Z>ef0>쇤qNf'q,$9ڏHqi,6XKC@9k3|r=%;fp0Y!CJ谋/7Kv`Z-.zcqm" jbYp9bGS t'Q#zD˙z27{[e83YYϊ6$6r@u^*HN0W3sDVOt6{@fFKwDо*]9zTBD 8sȺPfOPG| L.-O\+>"0 ݛ|Jꈦ!G:aPeڒj}:8qmm[퇫R%Oh'h &y}YdqRX!ۓD}Jظ;C+mTYU15Q,|(Ÿw v+݁lcM dHCՁ`˘@e9[ο۴Ih^};Ukt,N!&dpZ5fm ^IU6qDrc\ ^SWװ`9UNoU aOXE ;k}Q˘Aw. 3C%M*S`Gޭ,+=bh6u~,9Qcl9v"Ҫw@pOfIZ0Mf7)9YK}n63 OJ,q|2_>r9#$9Yn3niZ|!e8)n&,fOۧ? aQ;LM} W;} 7VG9s4G\MuV,≛`CY&[im*|&jn/D ɕLZDe4O!Z'x-έv gNCթ Bu>14IiR"ˡ+N cmb͡*lj zNR[= :j)UTWI6ٍ&"xRLV.8c , r? ׄ3>'!T<{("֔x^z?;%Б;ڪ<{j;-'g~uTaRu𘲈dw8{M] ESsNk ?{8l,פgoPD^5) 2M5K޴?t@zĉ'xx ,P^a)k ̅.EoTd0ٶgv{*GvVzÝvHd0']q$(]S)"5l bw2oݹ!qoJW삿 4lB^jhKGKwkAuQNX'<<폰'1hu' eFTܶcdO _q㘶 JPuBɭ)3z}q6'v(sGUB#-4VzB$n{o˭_-'\eAX&, G˟rr!!^ZHJKW:gm(wTz;WjjI{4Ko}'P\uدxǻ &@&`u*xލN"D[8H{z~gCZKSƢμ 7 W>viޤS.o\E=$,r&>F3aXb*:qz;^}1F?#C~l9qSY] GxS@k#Hoo"k4|(Ɩux@RHw8gE`Rh$/;ؚ4_9*aV= Nw![/%JR>z4fJQلq)h5J-4z@; и(K:;ǁ>RICR.]0S*={;\`6w7_LcMFI o?s4.G1L">Zڙtp1 qgc37R4%^+F& h}e"yj%gy0Xwi# SeiH 1,{! &ZAcqDbL~6#dSdEe*P-bV儁U9Ğf^J+[ K]@''0—G# Li[] ha*o71^yVܸ b##o\ye/TH[]Oxn|5Xm9_(1sf\WxDU/Z^OQeKwE, G ."oж%D V{, H `WSuVmMwjS4ګ7nm{ "{3,anZpΤuI<;?I5.f%~\ж Z@wK%ԋugB<@F₭2(4yRE7sdNකzEc \"[eLB,%'tS M)1ܑ1Љ句AJB.vxTɟQ#zһ0y,+~+O""l-Oe::"wDSeGWzH#(P$POgi8҅u6. us^lj}:'"I0'U="RSs#o<m-L@M#9,wׅ#o -h"ַZ‛JjW; 'PI撚;ŁtA@,j V>ӫ!E¼%o7$ C_ _Z;gW=,z +znxGr<,Ӣs sWsMRܼ}IYɹZDgPQm aDG(32 4)i{X9`V~ ;UGW7j|rR~H:L{MZujP(kӒ"(jN\  ɛ^_oXN-#y)[g ~Q307!F(,b NcH DӁ k+h ӨQAh*Gwx( /bd#O6-}Z>CB!-sc= ,zr,iH@%ב? { fv颼uLF֎)҃ךwX\8?JV:4ˡ0Kjthy\tF g`beX0>IQ^1w@{i8f2 r4:>)#"Qu@Dt9E1[8Z͢p$McsrC\:sh Ȯ @w+گ3~ij4{ bn V:6zd]r9} &/W PXhuמ8' 7sL`qc 2[ )<Ѵ!:zݵGLJd0`u2&I4F ](`9Z޸au>n!ԸL,><[^6B*"۲ўLAXPH5HfZ>C;_xI9S$N+FUE<} r@F#H5 ƳfhJN%1.%RSLx/MYAhhzD(¬%XCy:_U>c‰ow/Ɇa-jDn4?v w9s1|tk4xn : ,NF -h ]!Ao~d1SMB턙&w^},'B0?J| (Yg/Q*=TA0+HU}gϝe6e;* dydʡ3& UwW(bҞGO<_( Ag% nJ\UKQyu =_RtuJkԜܤ4_!Ti3dHLXi P)yN_q$csEb}eB/ҷ%XY\]js- \Wm>ܴ.5oX,g {? l)^"J\A$1[Hzvl~;OQ}߸ mn( nO螗R  baZ_Y3SކE>*V= }r"?3ÿpoe'F/Ngܦ`ȋTUdXk 5Ec{݌C 37]wԧdi_՗ͅ^qO}=rgl >I-bQuV8odH>d07 *̂N%'U n I:ྺ< +ϝd?\YK$"V~+ q4$zPLr++GǙ)2)R ݬ01C ~ [,!.=>U9d)0/QSRE[0[@':Xuͽ6-+NVC*25( סǎ8 7Z`.홑KlA fuvP+ލ?Td`cWiN͆zè!t&^\_v J@oU69Bc uyъLS(S1Ŷqg8D粦ʽ DKb̔ɣ^)WI6fo 8gDIbG.yljU|_Me_}GZPDh(ltn]W!&IHR\3Nsdji'&.z$JY4] RGl1ʽ^y+; Ċ:F՘-, IX9~O|5Y*, آrہHΰ}w1T *(mX†Ehɛ`DtәH5F T㙭  @Eq0uK.YGIk[]ȫŁ딀س^JA wܟ {4E#_oҲfLx@bݍB$ʷ6WyvP5s 3Vbl WEnzIh4B#f>ϬT"Tm+< R ؘiJ-z  Q} _+9\8`*\SВ8"CXy_QN :oͣJTwOc .yO%wكG[)) 1Bc1A{GS7"T>YSd~~RX^vlݧkn#߾I{6bW  . j+a i͐gM2Y 0Izo'ڈ-r$c%2coXQh㲶Cv>>\H$sMrM2. ԛm_f uBW_ѣC9д]&F]L_iҟ,LYzPVz[ְWx Eg 5qnFYSi18 ~iݪj'`yZ ~A} "b EQRsҧkB0>C! 1^E<,9H<7|Yu_:+xI gBX ].aGjhj\@Mg㘬en[h|'bE 93]ؔcEςA9p`KwE"QA#3z]Pe'"%U9yu4 N4TΜAPAm^B| SsvKTϣ@h&LPd;X`!:NxfZޤ̡|Х_A:;M@[L[[KDu70Rp vŪT@p5=VÚ4mW$_P@BWI"lᦴ AH ʦO/>n|ZY5# +ǘ*V`&KQtDnL#T!kkXFN/oNʸ k\b%3vw†#նwtH$Hr-vzA\"+Y]Ϝ)=70R^=?M| nܖX`ǻ/X)~ j'bU %ź¿ri~탯N9Yv|[)!6n}+m5ET-5[TpYZOfvDOE5zvn#w@N|D9 A͋dE6M)L@1Sj׾YY~l)#iˤl e5OE'ӷ_(l20@{R{@(RHUm1*'!Y_iN\t_oi9$&r!(nH&$vp J?2lU(Ko)<%(~֠7jPX==-H7~ff !ڒ3"cN&tY|qٳ,.֡ ~xjtQV݉G -OPqUVt隒|8C!˲I I]*_p2BURl{JCVsT , e DX4$|U_bbF_,AXW/'x.0Ǖ?"k+r ~t|[`6y*f,.efhoq(/pd\XS^7/U\ &8D;꫆Jc@]7qav/ IY 4F[\;hRS8VDq 0ɾ{_9_7Q׹iJE2T1wHӳ3s&EԩDF>qGx,!F%}y7?1vŋ>^p=3]-OMͶF@|;~KP@1?c=`P £|L0eکٝ@ҧuVYS/yPieF[TOvKE2؁Ffs-(\`Ҧr6c@+OQ{Ɲ-Ko7Tn~ U3Ed3eO‹5&|-.){`{R UqWQT5 ufDzv4$VMXP!1xo.>VkV" ր7A{6eܤ60%k RGR.XXfL=IDd Pǽ`S:?MaFySOw3$d,몮'L_J& J^g)^3DFOvJr gQ?Ti@5f.{ XXDK!:=3(4NJ>K,Aڭ%g-RX0b)x_/¼Tqs5VIsl]ިK gLX1Sc': _uBſyjbŠGf-n9-^Պ]}lBu1"II =IjKPEOwʽ"3j]pbGfN%?"ËwGc Xfeԛ~P-xLd\_l؛4ӛ4x_eQ @yq!3eJI+2uMl=껬PZ-#_dt8 kkLЀQsv-{$cUSazo:+փ^|j;7=hW>aoz-mR7;^3I~k5cAl9!K/rmriL'c~ϩjTy mݺ_}<Uo iSѝqSV ͯ:Zs Hފ?tM괗?_ yB )95ċa4Ww2xI1l |gC 7ѥ;by%d>)"oemzbNA7m\T7ݻۅY;&wQ1Á8{940-pc!q=qFpV)O ;VԎ"JPT vۖE)~lJAR>"Lj 𢃥 =4o+ g, ϕWW.\E/?gcsjf2ʃU˭- *\;CE7}G }z@Ʉ"jg"\ra,^W{_=j뾹Fa;;ᝰLxaPabHߓ- -9a]&cOږ.-4WǪ<'=`PdK 5, lb })"3ھ=j5x/W6;I[wa&I\8Ʃ1$[P/m4K1mLSy&r#G kYn%gMƘ)On+D{7JUA, āԫ!~I[9:!^LXh-4LonCb}E4C%yx2'\E6dy.`jWoZӦv+`jU;I`i] M2 $Mږ(OtTN+ l͊ AS%ߋ7@` p>:=# Jjcg.ށgqn^;0aQM[-,(KZs<%5P1q$Tޝzu\l w&^Q*x;͌H緇{i>6z p)J_Sb,‡%# Ʒ` [$:]($ 1z ;5'Di9< 7}^E %4I[^o> 3diQGY$؝c$JCDYydv>w[{.YܰpK:Ŋ_E#ɣi$#jI/χ?шsߣaЀ ZHe.-s^#=W\ߺFB~h PyY,Y]Dx#]w{‡ `m:O6Lba O\Wim)ۙ%`lO}'x&zDzQ |FtFGy~,8V ޗEPHHs5z+rgo0ݰmb5Ƶa%mIg@Me:멨J[(``seګ#wɹ=V98Cg VI8? +oގ"${|B0$HJܒխ?i0ZpҟHO8ɜBHrYgnq j9|@dD5&ZV&,jĚ;xUrum 3A ܝ"WkBI}tD0 Gy^(N`M:ޓveh+.zʬlPZ;cI '%$'(q`KwK^BEn,pX}hǫ܍R8]NїAs԰:3&:lݏ/J|xhs_ZV5a1k?(cpCݎ vEfv 5~!3A|_nW*%+MV۵-ѳf 3 a\2)5Z^*@k2")P@{-G5Vg₎š5U&gMo7o`_ڷ! \8&ؐ2uTtߍf"28FG{|#_P]Ix ]4d^Vu_ ȭ (cջ-hc9~LgAIbT ?v!_M] 8 *-/8E5P]?#Ԇmb\R.~P:L6W[u>A]B$"R+/C'e]Suq ~Q}y@A FsWME1Ҏ?\xM .._@5 {N>L!~8buyƒ5,bZ׃}i|4̭ICm)@ݍt}XSqѭl _sӜ$hyޮ&6OR-aۣ+'n\D樫ZЋlA)ۘ,Ljw/3@ b_6%@7]{`<ƭتCz,T'"й~0c^oK {5#?]:F5/^2SBTJXFÓC1qT8@r{2Y\|{V\!ZB'iqԐݶ' i7<e|ּIQH0PBwS;X}B #=^ցZ~#M'I|_zf 4) mi C@볬Tw_.1`LvLna!+~  9 ]&!e/b'2)h Q޼jAq[%1ޮ 9_0O{BWP&H}GrIGA)*ÅhmORt)oP yzaWUP2zC|adrI HUQJ9VIf?vf،qV($MK96}l|QdU?Ia0~3NE K1dL>gUa0vx̗֓η?8DP õ@dj@-C.}07"oHr^v䇱5kҏ3O k#?sXp~&\R4R&Qa!);P'6 Xzdq5HTu@>TȂh ^{H~կb#vVE<5C #<֣'Go;Njf31K` tcglNz_vDI[7 ҆^׹l3z'!d睜 i_-e~X ;6p^ħ&r ̢~`x5y3-0ŷxռtDPgjia@-$B0SaHgFXC0W 27ݕ Ϻz?s < 59:nԫ/" t^ CPx0Y{N+G:+6Æwv\S{mHxŒYQ{tO-A|Db.8vÈ2D*;pΧDga|z4xVٙ{ۨcR9ZrCwX:4pn<odDucp2ϰ02TXJB # Sh#<-,@7z r"V@eJ7Cv|p-$s(v ѡwڄl=45bXqӍ;i00;1X񅊜簴G\Jck+/DJ?PJ^FV->PX=:'n]BdF |mkI1ד&&?\L!Na^fr oy.. }N!rJs7L|6၁3>z̹]ϫ(ILdBa. =V@^-cA}|(xMSRd) 6P.:+bEr6ҹo[.?Ґ("!0@$^@s S:B#}#?RO ^xt]7IZ9ӆ]nhyI|K R:v/#yS(fxXn'<,cz%bĐt"cayQG6ș'һqӇ>EO-&sv\ AqI#xиH[i)5&3h?]* T>w1q^ms[Iiyd:Ke\$-M}-&!NQ/B]roeU.#~d;{|= Ř9*E^B͸ip\!6:)mEDEu﹅lqel?7 ~%L g,k \U10.gU 2~2<Y&/# ^D/CTZ`,.aٞqYEf0I/=]_76JQޏGC򱓹NsB~7F}nHA󐎅mjGv؉&Jd} ȗ_v,Fjn5e&* 9cF}>(x̿@& N9{l.t|Jf wlnx?HI,~L r'qRn>o ⽴JN *NM#Xuנh`##X<ܣg>5/ 1O_BJ%jU$.]V0 |&Š% rDFc:kRz.c7ȫյNt/{1Dȼ߹d } Վ}+1!5J*:u‘ *\WewM5'c1i7+QK 6Uv k569@OH2}`pJvfU}Rr"!}ȿ/Hڸx)RcmaGiVӊAZ[FN:AxA'r+=y'^;%, egQ^ K{՝$)Лiݚ:5"SDI'Oѱh%WSż'nE&a[!&ӐҽZئsOW^KpEAmӗ y9o‹Q{N%Jz₁ iR]?zDl=ר}A!BY'oc^ eИ>`+`f{1ެSvZu/T7iN?ˑRs\؄ZK4b- S+ot`MRʸ-fHK4ѰD<'˶oH+417kӍ6z@3J܀Pu4u~3iaD2K> ,fOTrwNR_neK$!_O$WHm/9&VD tD*̗/ЍQ>4Jq}y~4QI7ZKu6ZO+tbaPt^QlK:؁ aOsd,)mf/Ԓ`D*TPX; Nٌ3Q9͞$݈1MC0ɽ5!_  \ ZeqRb/J僚?ޥ1s;k=k!L,;`S-PKԱ!yAcShviވBNlʳSU2x .ɤޥ7D7ҸA&$#w*/)l>_6Z s/[`g`XT0=Q^/y\ _N+ zj#E#N_$):Vеf(O=n}bPp0ջODVRhD_ +՘q-b$iC(XC-?_GY@ 얹)hzAXR^14Vq}Xx,׳Qy:#MIYʣN7qzM+rEigL:a3Y0i\{T$uןŀD+)MY1'fEq܉PM: >kqϴ睮? pʪk|QJ|Rq ѩbg^mkFm'v)10"ci7ADl[D`YB欟IB[;91ADGt <`:#RgB1~I6%ŗ73MteU Ocs_G1滃 s: ĝDm(6/|(|٫}(Bl[d#;B~O!I\ `FiPk!?DEk|7PYK6o. 1e#=\Z2GnCGz%>;o ̺uuW䳩,}H'А МIR=˓<@o+JY}!!U㣱69X/:D2%@uY6mN`P;pY8<}=^U}Kۓ;iFUcT`ι?/g%UT޻]Wi}Yj8}" dUTW1||F:*sr${DG= ~p ;z+SXU|慵"l;UuːޭF=5 ӈ@W`ԃ>YGSr:R8F*W@/LQ'mbFYbTEfj}m@ H?I 4;IՑ{=0eBű=~8a  HϏZPMfFOLU+ &˹._LhY>o+!Pr8WABL4_]Oo1Xi2< j (rϡH5_!#ȼw-|rE:!x&3ہh@_u@'P=}+'D}|؏3C@}_d%̢2b٫[Å&A,sha)2#_?~Vh4bU"b*p[35ih&e2ގ@aen85zjA+ Jeb8~Ԍ(&d+|fIw֒c/ SeQ AR\"N^Ĺc8CiJX) kv+ZEfOf&u<>a@gloD2(XI^;KFƽ#!gR;7bBtW1@\nvvnyfes,ɠJm~Yjk\0;t1MKgnވ;^Kvnj& sÂV!M@cO)Z}} M* o{w`*t m׿(9shsld5*wF9mf{N0kI&o`'tq{~K.EHgZ'2*Eq;%uMA%iH³鼍.9~2L¢Nq_in,J=s>)!ET,.*_ KcBΫG!V4hJk2aJ3y0C梯 pT2Qp8=?bwd7ZZ8ݦ72Qc~05Qn˲3Z%pھ@c"JÚK 1p~ 51yAC6cYH4/&<^C . ,ϩwRr,ϭI;.5BB]Z34N=  jtǬ!O ۈc=J ^7R<.w0>WҤ* b> G&XC,ZE4lj('T[N-ͳZzhT/Cu?nj5ï1…!! ,NJ6Po-RGUؙSB^]r qer\dSnNr$m\>mpfm3yU.EݝvKϹWZ_UiƁo4xWj5 "zΕx,s-n1:cGip@кK(D/Yt#J$:)-VGU2x5wBœk-fU"PւHEd5&;2q'`j6әBs`(b2bYD* a*"ʪ' |E-Q}_~2 ,D4k_*>!E/'LY>Ǣ!tUWYVf,$?$' MZa/tH~11BTcܵzdԤ@*۠Pn^V†۱Z`1`뉕ע~n&¶Ì9m 8Z\@h;v24/`_h엚87,ِN7tYGUSX@vk{ }]W@6(vێئẇ̮zճVt:ev :x+`cmYi<Gd|qm؝ѕ*Q_nRcS0WxU!A d*ҕ͒F;:`U#i1'TLҼ^~͜Q.!VbN@?5[;|n]VE v-K138)+X5Ҡ3AY(PdB⃎&1tn0 Wvg&k׶?X5 =,%6FZ5dTVcϥ(_ ƵaWMR3vD|b铏2tĂ9| vj-yw} ;P.(_7V(r\+e+zNWi=8]{+Ow6y* xkF)W%6cbRc mg Lc+ȱs=>FNiN;톲ZjkQ3q g_.xiHPʼoMx1>Փ[i Kx=Ĥ~tJm wRx+П b!3-5 g_#m-$зhaz>{8c@ȴG^p8O#W&q9Lx2T:xa0ю-XAH)T G |4[l'a_&lhZ/d6Smܔ͝ j;@Ӎ4D^$fa;)Pɟ骢'.䯗DQ/lj$,JaFnQ,҅G.&qP>͔G`#ч[m"z[]QhطDW{?Ui2mKevh]>>f:p-EGX*Z Y, [B[ff)##W)fD(­+f)~y{v$x^an. x-Մ̑p/GƧ f ylRTNLJ0\8#4Q..C<CU]aiB: <䴂c'y%0/%TXĤMrYX}q֨g<$W`Gxڂ>3nKkꯡFW9o oUǰcuR}rIc&n)a4t_eYWqD bg1}2ZDw[ 3u}(zYڿr?6m$}$^@UcV`^|\\RzʼS+L87 x Vl rJ5ym; j430*hrVcs"}Q8ҁ"FH?/P3Gd"Јulma)HnҶg)篅G)'7HNt#ѝPdw<;h)KplCƸS:*0@~Va#֓(ޙ C_k%7V9LQjAN1zSGUK.>3<#Y&̳^M=35i|Z5mWgѪu#7%5G}ر-ReYkt4bA+wkNJY*}ҏ߆ d-7F`e_޶Xٳ9]%e"TA-/<34$ 'pL?|2bbKkBzi!,?lyW+kJvu8m*2Ȯ YI %di2ҍ^vWk*M;mΗg0$o|cM z;;#1iMc~v !; {8x#c|]:uIZYGֽn>D 뉳,k2c"rK2i!d%+'ֵU' T @iCLF7ZD]T\Ի.=%8 y5Ӌz|pd<@*Y̴w' +]@t)jӖcB.v]/rW~Uqr!5S@VVlWm/Uӆ%sNҏC E\ PO˷cIG.şp;VD} ͌,nP{;=v4q],D~cg2RHѵ2+>d98!bF;AF76 m)w#꧂/[J0H^ 94A|} O_V* Upt> B1#Kof|¤H GhYP7U߄ZuBnθλE1٭ $z3 +_60Moժg\\D#eA4lJ̌M#B .kyWq\ٜ9 Y`;IVMOJ̥fmle/erSɆ!@?pMVG&ώO0C8"7Zv<,^yz_x =GSՖs@m#L76(]Ē/l1<6Y!A2;g-=A=HKӝ<^ (j}}/)7Dshj;)Mw| s%Zf-c!y& Z5½O?qkaa+wwyi7ӆSO )3HBې:#Z+? #ϧMa^`V}DB1%$ע?j~VVb&֛׵un@*x<[KFQz}>8Ҡ EMr;SoN9S;|¸"|[giL6z^ޢ[i-T*pfOfA 8hvm|+asWWt#.=ߚ"43]4ODƘpbq" p= s~kB#Mg~fY]";3Qҥ'R4!=X]Gkf <Q;lM\m+KS>͜`H Mz3ڑU VA+D%,R8oW '}17ݛfD 0J 1MQ -,~$E !Q{ꁌ=#{!_&^X"7l]Gm 7~ sf_ !#԰!!wo!`]VEQDdA7d.[μXSscoK4RT ~Q7Vjsn3$Sid(ޘ\ا) !ԭ[yVn|VBQg筜&p5U(,b̈wy&W]אC]O~I|#U*PnQvRpp?DttsId~7E <Ӂ36/~J:I܉ueJ \e"t:/(vїǟ~5wq_a-ȴc!l2~.ݢzFƎ^Nx?vXj)fuvtA[78#Pi  :$eE~A{~3؏-5MN;)TB0'Q;+e5s+lV,.o7 U&]9a:<&ڈaM^ڊ2W%|etobɕ~4{0RVm5dcxI+m"LՍ Ggyt1uod r4s?o9W gBW}jIaׯ`kJ~Ė:AE5Ud9x7ޣZpʯM:FB(@(&bτ ܛudq%B %RLHB^_xE|2\+&r#Dޛ*{z-"+Xs8+rƕ;X0SMk{ l7*/I>TnQy \;ܹhpOa4w٧I0OopxeD>CmhT.V͵)@_ӫG`דMo*Ez$]S%gNٱdI.ՋgH"sMAEErlnQZU&ϻa^ӑ6YYz?t3R4z (ٗHF<ݵVj 3B^4l,=$iנW WH ϡR7sYc.VAѢ6jŖ*1ue.tͅ ?% 7D :c_[OR,v$G &z0]TwgaMp&rVs ƙ Lݎvt濏u`6"4i 2G>NhRlBš;D壦g8:;PL֒Ihe 8p/ͷL(5z(пsf4^6Tf$ێXi@昜 Ҭ*Ev*W5ʈmK_S\]aNMobx&S(W)xyq(cFZ&DCvɨ?$M$VC*Ǡxrreȍˏ0`)#YbCkx^=hsR*_%Zd}cK)Ѓ w@q)Cnm+2!!̄,W^ź 1{ro ;;UaN":=1@ QxH索ݚ\|R Q;+tTarEqI&6kΖDA֝񳁒b* ӛk>2c?p\."h_)8o%4xL)L̋*}X; 3Vq{.##jYRJwa-Yzz[N쾕@WmȤɖE$X7yl@:Jfd[@54}`?ٛG*)x@ ܐ?@/~y;)!A7@mT޶̼#b!DjoDC傈j~Una}Ԕq8Z6F#mX0 ~Aܢ.zk͂ɱo 82YqJ!a> $h~e]!<3IA#m5n4UoLBɱ!ؿ(8fA m*ړs#ilHmPX KK"4 >.w:ɼh 8`B\T>ժ?DӨ<, #}%ݔRA fu`ʒZZ3gK(,?mFasbw#%'_Q16A)KB'Kuv( Vc-,DXcE#}v"!xUb*sE4Eu1]PLC>PZ!8F$E" sAǴ]hb 31BFXyGaTJdRd5 G#$ǃD(~fɳ;Xk^GKKnibUeq2>st/5T薐E%w~G1,]=5uY,jrZHY%aB_fMkX&U?.2x2ݱo;Ԍe?*>=Q&M~&E|CpD;؇R#3,@^#b? C*q.ai3?'hRFi|MaRU,o!DesxǓANJϦRaHp#Cx *AY^>1jrg6X"pTw8D 6ɀR,pZxE2"mf& 0dUfR 8d"3G \~)4m'Gy,o}$> xYj][!F_l:c 8(}wnNHI(B<2Y._.TyX"{,3Kb^<+u֜x|5KS@Eơ/nZ/m^UEgdМ;MF}tͪϛ먓",H07UL4%ޯ]\msi3=Qwc+ҭtǤ F竎9(0׏c+LoT({TFH"O<_$ HwKci{CQ jNqu O'UOuӢ!m"pV-= ̧ؑ@t8(ir\**75?Q<̧`|EfqXZbBKQl27G:_JbkWjsgd+Ur6*==]4: 9Ko4C}0ȆJg#49{3Ǫkb`t1غ*f7rJ!nrE%a5\AuL^~Laȇ8JbHuq^~bvVCRyJs|a|Cڠ uK!Q' ]茗 >DOaJTj?#-"p%Kd+sgP8HWZ;ua/RmqU6T'cxDrd7S>o{7?tq-E+@9 <"љ@U|ai^%kz]i~;ʀ)'7V{.Dljw[7Ѕ^ v|QJwڀeerbIYGknw_.HaM`.g;sc5<~u&)v/aGX+B9mDŽ) T~̡A B&vYK;!zC ]b~5V`{ֶ:AYgGq T驽 0V-#ޜ]踕 OvE_w(uj4,ȉDL}rK\F' $@R mˑFrrԐ2l?6sɄ52rmY=I+Dp .*t6O<8s,@ɩަ룃.|ZAf𠶦;l;4 vfu[s+5Dy`m7sڝ4L)8 -.fVUD^Ƒt(. F [B'^nuJi(X.M|r$$? rEi=r^c?[GkqŽ96L(ߺ1̾+J.jz}0}mS4ASY ^U59Uj$gS7FՕwmʺM|X~`ONȺE&BJHzGWkUe(C` ]B_< 8m\awd+)4߳ua}͎ƥg:N`fZ6AytCKajR,HC,aߤ ~؎!$X*3*?0Ӱeʑym9"-4j7nPd/xA:(ÈA/i,E\"n1eh=m|;':mun`k}9 YZW eڧt̼hWѦE6#k剏87{1Hx,9)( J'a󅬻BaR]`;_2ź7ShN&1dHǬ!K0i1N25ӲD>rr0s?j a42-R`F 8c7}q5==֑nӁxVSJYfoȎ-~V1W}[-IQ'as5|ZYlCPqnNZRY?'T lDʽb^WLyBEmcwؓjs"9G>n"N7Q!%,]B1Ԁ3[m8 Ԧy%l/m-3ՇG7x|a8řz~aaHӸOjeid"7R#1~&).b (y>X<ġTҫfTԷxS:scdE؇s[z>وs4\p:nf1Gm?j'6wxΐק.wQӍœgfv+}d3-gBݡ~˵9t]t+j^"PCb&JS\i|3h͛5ث͒I,1 E}*+$`VBlKk&7Ǻ762v{=a[Xְ#'.ƣ*5 ! SSP+٪ncD{XV97_XDqk%H{ gweov%,쎏Z梁1ԝ&kw0 tY],"Q9ѻ8WIQ3'z>'$OA4W´{S0-ʭ8'-n C8Zg+2귷,uvx.2 O=P+^ q36U~"B"aAO6 2O禍QnV BROƯ1P{peuo^Aq(`E:("5|7BSJ^sPFUMX[d.`r״pHͬ,KH mdƔˎ$@'͠ \~x?etĔlbZ¤0fEyW;, @=eb+_b| @:װHK؈zZ|%CQ[%{2rXA/I߮lM: Nk=c<׉\?1lXߒaCsFҪC }܇O[lʯQkdg}w"FMe3y炘m|'9{h4ݦ!nb`g:D$1 U^cq'ρ\[ U|ݢ[f" ~w2Vcg\MTC7i(.\zJ~Iu37y*̍>}*ԯCl 4,[Qε7xԼ{9.~z9Ff88+hѽle_ƕ5I r8r8PΈ1UA0]`I݄[5`vǯ]NܖRt-qtqM_!rg E-C$M|&6kfdfw~UaVm١H(TiJ}f f3vN1ƧPXgݻN/.ηUnG)dךŋfT?L_+e2R"y8w=/8üFq p$Iݟp6CE(Mw0﬘n֧2u`;njNɡM\Q©vn0嚯x{nqVnkqdyeM-lL=;L|Y衎\&M03v?@؏Їd,uzXSF(30$76ِa2+XbVhwa(>*AlMxqlS;<Xt9I*epREV+LShPfC]YiF-=Y ]㥟w=@1Fvk[{,R5UTמy&1?ಞ 8"S8ֹ$y<gJg!zˬ|b$q2R? a2gmWWͰϗ'ɚtˎh^3byI :;_鴎 ZBTP.K"a|ղ"%M". '{{9XpkP#뚫>{8 /"X.¸6[:; !(x:^h~`yN;ȓGE% vR S1=䢤!^vQjW1 !Də%HC&ut.ܧDzKY&0/ͺ+~Auv)a0cn;՞T)_HfyZۦ-*~G"2=g(37} clĞZU` 3]O*YOFAe):@^xAO<i|\NL=w*T]88~RqKx$q nlayhqߋuhc86 y/J b,=z`c"e9P|Z,փ$`Ut*\n3Y RaW{uWfdZxfƌȩ6 aϞ⃓!-5niDAO`h kbfOzX= a&z q3)mDY^Na!p˱? 7Fq6ĂOƸ"2k4Rm>0; X|7 '\FbCn2:C)Ր/P$ !+ M.'J{\\5yT 'Z8^࠭rw.q`FRv uZR ƒ HK2I)=ײqfHklw;`L0@GCN1Uixh * ŇGDC9Qb AtE#T`thFc/f7cOWry,ߍ:\S9UɃ  ^rb_ 7caeYˉo$rهT)=4V10@,U[Y6UbòEpZ~xGEA 9uJMhqQ{ƒ4"D>>ǧݧ`S"vl%ϹE7ߣ*W^'ØdU)jӫd)Akq&:s.)xp$5(6qA*_ǦjRԂ5Fc%ǥ]'L PA5I عa1Q:Κ9 BՠHcneWx"qN݊'Je_]@Dm>R9<^ ղ!D!?䐋[Nb;>G[\ط)0K[>:7s(<(ֳ o&nZ׊5v|cc9OCV܏S;\+'cYDm3!s"xBxb*Y1t@NU=|%酼fO(;O8em7.神*߭NAZY+jV’"BiOVt#Npb\d>tJ o􉮺=XGi]^XGިZۼk_ hfrGGI sKh?Ͽ o>3W+~ {i.v@ 'UD}B-٘Z/$HGD!L_,`ty?XĖ7H*SVyO B#ј3׎4p[?gt.GN\dhИ[; /XtViޒx&K-xQq4EMGج݈$w=6%xq&m \#?{j?$,Q`~X3Vr>iB-\=qgA3o\Sa:LhucfuO6D =] ?* .ġ$s&*5 ȲEawN|$ۢX8*&Gd؄=x?Ęa&lC*@yMkhnE;KU>|ul x݁b0<;I$,ee3 Bڧ ꒴.%L!:Q}IĤ)UŘU} VԾXyo(^MwQOx*.޲{>4Xcȓ+3+{-_v7SZ_v+>rEcr_<voi@fS]g;xPS57 O8BYVaF5U_a%7<(CA\ rKV' a3$qnJ(23z `JaH4C5c\836Cς0V z>XaCV8Hb*NF1-nh`/a=pic/kqf R6ܘA`$ a0C "p'Ц)%-e+qٳAawр,P_W kp\A;d:,LUh$g[ԅap>j>L4cÒ!' ͛VdړWɕ} Rc mhoR;lRo Q+c1oئc8ݼ{C;Im6*S{̰?S1\ܱPWPK^.TAg\_ }^. :,IJȕ⠘M|3[^i&2'4DJoL5Tlzs~liJ y;RKYT"x9i l얞BZ1/> ,ڬ]}#kW-H^#PM|KF<™q2 N2<ʊ =&}%Ʊ ~L`*a?iQp4X#j+rdkPϔLNlpLOx;fMiK4zvf= [ Ҿ5wHm[؝g-߅@U d}>ŝN̂KWuL 54E M0Q!NSkCKl[-^i5u#kq,[nrtD.R ُ 00AaA˿,IAYkuO"a/J7L[tu`n=-z'NfK ©kaiJڇ< E(# sj ܮ`s'!5GۃrO-RkE\]I'ܓ>N?[$g4mlj:̲PƏ<~MF3Ɉ1SH!7E;Jc^9[{eRr[Ŗg$48IyRdU=K7cS 5 %`ӕEM!]I7ʔད`_x2}"|zM W[94*z~B$pn.M`2ӟa7lf#l ['mIWAV4}#e=ϙP k*[CQ?f~#es-Q>k&9C_,^9e B#? iK2HHB!z &{ )% ͚Uny:Hoԑ ;M锦paUp&~78;B֫& #tLQz\8:l&uupl_F%r[!˽3ng5V.>*)g$ca<rZ1Kw' o;̟P5uoBaWХP+Amͱxs<..IɄ{I % r/ζEÍ.e,Wɢw V-9RxlI=Y vjTEiytfIH4F:z}\܇Y`EqV! ap$P'~TX5q[Ӎ<'_q|^ZS|8 Jq˸J P q]7n%JO[#lFCg:Ypbΐte'_>~Ǡށ?/7vz@I`tS5_7=UcAxyE-sY]]}ܷ o h,t)_ؽXu &kOsܽ֋FZ4Ɣ9i].4B[GHAc&XNAlW VXϑ6 %TYON[h Pl 0z*(S -`!anHl- -t=w+y:rHI6j0#HLPz2kpMiYbL b˕/@$@$olg` Lox9> ;-ZS,%xҕcx! Pe_ `=T:I ~Ar(6T' \<=m$t"n^ZnYeR>=SxsO nr-ʴ6?|G$A6 KY]%30$>D% ;['<{ X5IM%(̔frꗭЄ~{Ŕ dD+;cU Le&Ƨ;̬hCә͂PS2] B7,qzK$2Ϗ T]_8d*E6;R7/ZaOW."k= si4X䴋ɺ掾O&78~f)4W2DÞ(G;H^O$O! U@w7^z8˯';$Y}'b\qF(ûT[?AtQlp{ ѬM_^\ X@Ů?}^|L^9PafK?-HGf =B@JJw7X/,RO"\:r))y3!̸}N9ewuVispWu6*B-h=: |ն -n't/ %ԣ[W +o'|׳Ƭ߁pvi<+V!d+Á\&n멽 E2h%m7 L둢A؍>ڽ)ujƕ: ,2ba0r7"(%bqk,|BB%{ 3iU3U.:"4e |LhV#HPWiVם,$`Za\\GXA9W9/CjkFXh;dRU;"]-2kƣ1ˑ{S%)+44 K;oi1໊6=*h_܅,<ܓRɩNUH߈?}*Y|0n:={c.#S_2[:BAgrbg3g`p=)V5-E&OC.t g/wGRFpcVr \+ǿn;.(xWkvqNM5'ٔܕٜ)2fK헋$X?|ȶ :\ӝʠ=>:=#7WBPb=~BsbB$"6شnpT? mA4"aT폨*#H Sс5$=+B>̩9'}`$IE1bue ov "b/ߧX7g#鲿b׏8†v#EQAllL## x"ټ,WY WD:"-Vb;!UYlҳr7j?dUm5V7@$%ᤂ]'۰lp"FJ?V$g=bbQ+6M7|5#sђ2|/[S0ؒ~yr X@-:Ab:rMW:U_Ee(nQ9?6ыzfQ1s.s1`lZz+|Xb[m392m&~YP?- @>!Snˌ2&BkS|! Xh\3guJX BRx^~J+ `E+V/@ӲxXjyOHX׈:Why1Ӳl,hrnbWS82I[,mjW%o4|\O)*й9o7R|nC6.BqW@ޜ_!EJ*&TQƆ|{^db1%Ll"lVmY`!.dsM-F"V>?P;^`&$hY!Z4몶N RȖRv:۶6>^{WW;9Y kT:(4(SzlCa#~m멿'j}UwXT"|:[a<)Ns nOv˻T~yTQ|Fb ltuUGFb&δ~"%BD}J8ҷaqQWPhq(0{ۮ<)b(haP{[boOSS8jLk1"T5'gHM(Ӿ_{3醟s}X[HM)c>L ;| y) bn]cZzTV@7-*-ԷѲX s&>Bղu_c -p* 0/,F,a-obÅ,7{jt f)2}_v3F_!r.,x,ZҚgBO#>HFV`2X?[$~y*9M*nx+@ J0iϱN ]FJ\_Ɠء;Kuǭĉf5\])M,_/㒵{kXVCL iseL]wlG(QҀSl}WGIVyDm7BHt`GS ^9ه "?g}~l< Vh%K* ԄA*Ӂva,X?fT7؟Ӌ%ØLۺ Y6&o(Y^x>_S֒ť@4Q]E Y֤k [ +BU3#c+B\Tw .(GϦi).ߧ>LT+-N/pZE*lf8e+}W T0^gFٮ7͔בT|)BԙrxaD*kvvG' ;i/:5ɳo37YxuV ^.9>H6H/.A]@/XX3nmhDh-fj\LLMT/n/pBTgN޴xj9۬w\r}" ]BRd`<~l֮pc,qe] ;)%^tѓ˾ېn|` _SiȁG`1vI-xc Yw~aP: VE 5YSs!FZDY|jxN3嶹4iu9ۨxY"29mP:,}w"!x>&1G{rQOAX/WWx$굧sM grЀ+uJ°Z}"pi2]o_/B"*(Ł|*!4dXTj QϘUP_@m'UɎE}J<?(I ؛GX ݚvsY 3نsΕ7>raxgt$^N E !bV}oYRerS4.;oI|iƌp* #9( &¸Ácv"!(/|sF)T!oHt<ǦZRU k]J,YGS\1@8\BU\]3a' "E;gUc/JKh&,ԥtkY_)|zh?2?-0K5hv %A r.qD~I(l]!,DCE>JG;ż"Wo`;[3+{ z 廼-B.|7;OxK}aMRi;բ0&+Ce'eq;||Heh۔/!P,qi*>2m0* RP 4Kj#E4/e# 5]Dzd2iz.^ҲS~y`Ud% :kM9k.mm+nYWގz 8i't6Sk݈R@ƧپlC#S%^n /Y`{ .~'Li zZO& `jߗ]m* M#Zioн6NjY~4 ^!;,%\NR!5;E 6НHAQQ/B^  ΩG;RJja76 oMH= !J> fSc_Us0΍ DD}M * rcI]hJjDSFO^ܬFufWjdo:g]`łlx~P6~ ʤᕑece)7W#aYpx@CPMdCf{.+CorVۓ!dW7Ԩ&4#0ig3^%Y#-L׻xp{o;Ɏ 9_Ygq?6S9Yڈ kiNΟ^v+O {ꑇ- G*~:EykC4nfwUj/ \23z #VEu?̮zk#v-IMRaGB펗H]V_tdHQdmL 痰W[Kv>'_ةx rD*5`71G<"h: Xs"Q sLPd\]7Uh6pxՊ3-H+?kO:)8 ؍x>d[V :ĪR*Yx Qьin,AЁO)ws,YX=]EmJ/sc']Gpv?{ z楄^a4}{Q5] *5+`\~nl'jٶϕ]M_ ިs\/XE/UoΪl׿QRS:t۔Z.39.syb]Gi((%}(qDT$;sVlS#쪼 y9͕[Br >~m(IE*@ rZ*Nf%^܍Ro-fbh ~d*ŢĴ{$O)U҉OGZZZH,U1Bd1$^=U׎=7LvK1.IP_*<ʀ5¦V=Ž˙9s$/8M6FXZ,i6~G]»jH5-#WD fbJ4d=9=Bo}Bb{_7倰˓z mOGcRlw;"fr_@ ՛H .CpϜXL_5U\锨?='_6Tv:l(}*jz ZO EU(ĽWWL:THkI%p 6yCymIDbX7 bR R= X5{)jޘY {nJ7`DOHܠƯ#8|+ؕs쵍 oFԳosbS.*6/yciy9MO{|ߣٜNē ÀS9}]rup{7CbPNu7)3]6羔LDID.&(-EH:OS̒5rbnBkDT@{L h'/uAΥ-K6? U>|A@2q݆*Xkaj"yeB+'"} IpDw۱D͐JiDY*)UnOCK>.oqͱُ*ϤYLu4ӧTQ?;@飡GtD<\eƼ@~ /hMY68  56gLd!Y3֪5ʚ٤ :qҹ0X:ndQ{Ⓓ] i? N3<|]Q]@(1M#3u mD4dV?<,B/^G'G6$YA\ril.:ֺ46)ӑߙ-[|>bg 3dΕ`yY= 4jԒ?QSergBmcϿl/b\OWٚ>?P(%=X!l$KUa% l͇'b(88ﴜq`TlMEB DU~>M6v_d%9MD[ ]3yoB1؟3{v: i|af.4w/JB#Ԡ]as&ͻxv4uh?j| 1;;D+_==R45c=9b?PX,%uɐr5@e))eJo5u@ZW2bt7 SۖoBKN fq t醳V'Fx}K{uGMиdz vJa`x1It$Sj{\t2%I RQiHQޮ1?OnVAjL>bGA47ρQnTrW Tњ##5f#qۻ u՞i#Є1W l}E,^kgkE-#J ʦ8!z2fe:ڷa W/WDĩ\S[s)o:L7vM{JmWwctvҜXӊ``Z<_q.Ißnέ7>&vm'<}%b☗}A ߄TSlNlkZ+jkaUiuƑOt0Zօ4[N*v{ģ/T1р6d:Hnw '֮o,KdVE]<cg!xNOYCaCBFTe=E>{@.]+ $nmPYfa7Ӻ!PJg2D։4OWI`󥦥v91 0xTow]y*i }BXT?S.=VgP dž~]ٝ{Mb]fAb9>=<˫Oǁq lR7Hʖ-زd|mU\hk@@|RK3W2n-x%MX< ?2O I}p/MHgYV k6q@3#u?Jo N@]׊CQ^JBnN@@wx)5Gܕz3ɻέˇ4m~(Ϳv$B\gC@֒M }>*l? n;%t([ @> #+umxN]C%N=d/,d˒`V&|~\m"-P ɵUh 8؃#.lkrL;^RNH*""UƊ087eV +]Ui,W1/AgYA՝˝g /"3L!Uv-ɼĚRԂ'^¼/ / ڐ\:&\ ;4 G/OKW](Z/0W];Û*u~D֪w0QCu𕹾l"_e朗qir9!Ax>Я.`AWX]Pd}~JW,ɂѭ<" _5E'fӲ}MOUbiX|CfԨryNSش)POpiu(m)a@H 2 #"` e~`\ jbR iK+vs;őSLF< $'ŝdn IaLtN!޵# OՅZfF|Wy)Lj>H~L[F$FXǴs;fUx3GݰKw&k?߈ Wu$c]|{猸'c,|I5=2)OyUX/8\,]%p=hռfYI-M*a \)x'һs;|Ve?Bh۱ۉF4WtgkHm- TI`5x1L&Y &cҩ][Ȃ%~vf: ۱˒@b;N+-Ńk{1G7r~%bj=R ~(ڈu=wynTtpaվIk,q/[Z)C췔-Oè~6[bp>R )*QhxԀtlis{ 4|";^ Y6 UKhmMFT}. Qq h^2C :FR\뷓y8dxKR> ,v =? S$ W dyb7cagw$W-dDOɦG#',`@vnފC'W_-LBv8#cEgL2OHRtiif6Q@8 Z` qnCfxxZNjݕUT[TB~Z-q(#OWJAu-Z`~'),SEOsy6E7?O/j0tKR:!22)ꇴC4J)/J"0RC .|ҦP;D$/WӠqdNl#T7f?K;E:#Z :Ҙ^V?}5h8ť\W0R0-7۽:k4FhJVKg+,պjө݆Ƥ+ c{y#EŠq:JY %OX9:f9jN*'G\֤Iw Z]gB{Zt)SGJ$Es"V$SP eN yuaopUL`؟'i`A뗆3CI3_]A'*\ͺ*?uģ+5.QŠe Z[px)C19EXOE \q+q7 Z)%CDo3Egw9]MgmZ1 fa'TB,pa2vt7ǡIrs"6 weYOygm땢1*oKPH ,`s A]fEE5,i<;1:MnV9-#1_۲jXfUs`6kg)=Xt7-Ub O^v ez[eX]@) #{}c_Ϲ@Qug-tR܄pUoLMȹv&-f^3‡6R>zP V1ʪݤ]N'bWJ{zãhU"9~q:4 fDb4BZ3k"*U ЪcDY{v@ɴ Y>$5V2KX>qT7B%h|VL2$%BriTRZXYb "374FA2l\dJK` cHmό4sB9VWl_knV"Ek5·kCڧ(tɲ~K6OԻ[#,#쓅[WXjrQpJ!X/ojIކwWyGBэX5pN5ol{|=E/_aY R똆St8[nYAП>1E3]\`wȽ@$"_fi ;R]=[yvch[ S뼱$οlz۷oWBplU(JݕiQWa**;-_7NgP5p!8V$|sHWQ}@+)Nl^0:qEom^>je[uY[v:w!Nn.7F$N18W@.a[=;4>߶2?­Pu/-{ D4:˴٥=?Wqz4}r ?h>{+H]=}Y8s0 $J[ry=v"ڂ)U/WkOYqJBN [1!B^In 4' ИSpO:bH'Zc]UOTPb WakEAԹ7ͻ2:{U eEx0NpU_=G=a}nF 5gq}J6 րњdYr.uعQpU j |vL7LSk,EB~uvj؏=LY*qyF|QGA{fsy/_ʅExlZ".eOG(qr1^:q.[_Cp&䌴 <p҆6H_sh-W9wk|,]0~b)Cj& d;8%N/eJRϚ\]w3m i@*Sۓ}4kU>/y55Q0HUh:c%.nJ :Ue:5:mvٓ0eaN" 60^AU"8T8@jՂocW vp킇.>g" I9oB0׬B 'to33`.-3>^;zT{ޡgwj sʻ7$pHJS?߃~#@,ȏm[IIaSsosY]}򇯛G*."Et >I5ک-ItzpG`J TaUSw܊~Ŗ 4;]/pv z^^$sw4ya=L4F.,o5z̠x r6"*e牃GoRe~G]W$C/FCRMe! +GM:^euT` 5^ >Z`-TfE鶄=\rʉ74%_&djG0GvC 8i0`ٙkTasq2߷gN B\j4-IV.1t:0.DL5%Ą p,@1G >]0a7 i2Bv U{ B.) ٭ce ZGao: i\ԟQzcP jyiE|"JeˈHlS2p :f fъ #HF۳<Ǟa~˰ۍ[-S݀)::1\^+|/G potK̓TK>J`_hfjCx -8g&zzx)U1LȻNYvd212e85 _7 hk"KnR R[Eɨт1$[+bͼ7(N01KЩv-%gQ2Ό?Č32d#M7Pj(:v? Yx8(}euMuxz^ S{&+knk/c_ (^2"m`!S#fztn4Y(OAmi89*R=A̓rqzZ)@N'ϜMByý݉,YFMPSfA'~q^#x8޾TT/ >6&ʱCظbƎgTmabs:<'^Ǒ`0r]N/֛ ʒ?XQe Dc!@+JFʀ.[9ʴHmʳDUpY:0͎bơf5 ]_a=6h 9{Kj7߿晣M6Q_ LLG iffnɞGlǵ*t Sm'L8 !et"~WU Jq?Qa !OQ(4 Oc;{hL&ݯvC"a Ű(W|a1:|bz:{5YVId L1$,8zѧ}nC0TqIÙM D~n7*h}-gH"aCsNVz5k._GZ5{lRvnwoۙPm{Xye ae1t%ŀIDؙI,\@d}ą~態Ԑ?]W {'/:.Oj4 kDpOX5,gyT,<[5SOf'{GILZ_FX*gM /A ij[W:=]T1'b`ӭHKY B6y`sᆈU3/` LsW~ 눮d@Mw:(+@V~íBA5fF;?οmS =:r6ʢ w:f}P(^.q$m4幃tߛ|u~WHq딘&眆=:kC߀VGwEP':s9q0p/O( kprzS": Y7=($l5mbVY?~M\ AgJ(nGcgR2s7 }cܲ^?LwS<oJ'\'u t{>U Dkah[obb2f-B^Mwڕ,z k_>8J@x[8 @MMd]KVɘK?Dft(=IvI wU3CE@lhMFDM&?4i0N:1y& Vf(5ZKx܏/B}mNOM3~ΤTW ˓mV8 ?9dV*O|쁌]ѡuy,NoԄa%7`z'7ƶNblyT?ډW -\1#׉L 5Ae2tЛMe91n&RJu i \g d=rufÍ>{E O 0rc ''(wq. `f|ٚg3<$%] PBRBzv[hd2~ݬ#6%c^aq2t%RBFDp'B2{b݉HkեVsͬ.sr__KMz=|c}g[5+%vϡ' gI+kP_pK\Qq_?-pn Z΃4a}N&zmNX6"; =%Po,VkoZœ.zͣNYqLx'dѱ[`"LhjdH5*(:mWzāV>8U m^ԗn)&I.4F+3%j ھ„y&QQɹD2p䭫utbQq_rې9ޱ:lr[mA3`xr5MIY{Ei̶ % bv n,4O[CB{Vg^yHG.p3o !/ITH\e~m0v]qSև]H.Lʆ`G{hj .XX,"돤x~*',z0^'ś3@OD.rįGs9WwlS;>I ,=YW;=5G")}+{@]-$ibtTy^|v>r_ʥznKs"w[0iCWG?X֋a O,l?[/ <=W^7W@y&V DȬ-6ӓO8_4M#f.yV* ǪEIѢpπ!K&Lla1aXҊ\X𹍠QnrK[Q xl$eRݠxi]=*<Ow;{<*w`Bܫ\vOiήF#½ŀFhi;ifƒtN L61#P]]8| { -6`T(pEl h^S4m˱f̲||`d.vF{ab~CQu:g)#l$/g% v7!rxzw{Yyg3p'pFs )$ʈduܟs^+l_J\7ɮ+ b&gV~ۊRXe5' T>^lūGi,VmX$5Rzϩ۶B 3<2#"D<"n5t}CSL9B8Z#Hn)5D~bHRamhcdS\g)MaMY Jmf[qI; GEU1YT FSNtNNC%n\,,q.jl1W@r8gruYE/ @]*{)|&rȅFR9b}$'h\9vT~c>i8y^_!VIݍɞ׏˹V$0Eɒyֿ'蕦-\ezxw~ھ'yŒd}+,5Nv $|~NKwqρ[fܶY~xGmT#e'hh~#D8#?FBt%ư-p%Ja:[lFW$L1 R0_hI>S]ELn2TF, J=}]1 URF^:z0[8IsPܨѶod0 ]0?^3ԩDyBk,Loͪ9($lBn 0N`ԂsԐ ư6{OqɅghg5uIsBn*>fbf᧣ &ϓVlOhQ؃P>ޓڦa2 2bN%Ǣ7- RMZ rt8B:̡po@CL/w."%nkX} Խ,Ȋ0"3.> }὜&(-OҜ 2m/k_6*'[ʁ,ږ?3;{~Ur0fq=t#/%~+w>Oͨb3yW+W:mo$Q&[R9wɎ/ f/HZA6OJc䞉^+۾g#I-G|}V_#K$mBQˀ3^":UHXKS#yx_s!R"|7K Jk:BmSɊv'?=sgdx`vS/X)}0M;`ƾ.AV9aSL7 o6eJMK-*ض$J^MG[X)$kأ=_%)89V Refim趵DžXB90OB=GӃ-;g ٝj}sVn^ Ų4+eã2opMSMF~e]]eC=V3˧<6m2=Y(zg+8$Yzu빤dcg]h ޶=""n̚ !j[Of ).g7գWtz>vj1su+!aߒxD){;.DY28?^L튜3tc3vK#RALdʃspNjr3}ߡ0GIZ]Dt"?3` .)@![bݨ %_.N$һQ) ^RЋƖ0yP]*+E@ ay䖌h[ՌY'izL&']M;9qYaCANKW%' N1e~8 |q\,NM }hpR@G\F3J̒ˡ)ZHKlG̜0_]WgE+%oA[ #u+#"6cz?TT*||x{-aĮ#l&ٛ]d2JK8 +F=z˛j^IzBTqx_"4fsR/ a5f,XcT|8 Lݑ_?<;1j+GbC!jkC;ceJXUYm ,*G?I:y:j 0ィZZMj4 ,МB_cdĦc- -$)Fqtn~{[s5V6T̻?Ҹ>/S9zpS؜@17 2f Eմ3NS B & SO L`6,pd=Ɯ0Okk-G)Z*D=Amf$6R/kNM'W&T*2T!̏4).-_g&Lqd]kћ dEZ,D$U`oz*c  < LUl[?.--/Z8oX;#>Cܳcl4&lPSL|!>!p%^ѪY\>*X@#o'tGF3b;|2&q"lnLx߅#\ԏXq(X.p Ϩfiq_a'|8wZΣfWǚ|&h+{!SaQ*7l-D5 b+#-UJ( لyS_|O[U p6fX7RY-cЮ ZiˏGL15*t~ހ:#ڇWby&@?K W{cְ7{ v%ײ8k}Xt ̎CDlr#zp8q DנY˭'m=!2Zj5|^/dJG5, !אA GQOd:~CvzR|3: {n0\ro/"o4P( vd!~)~&/z.+ #ަ]OpOdž~zؐp (Jڌ}[nyixĞ?U#3,R,JO˜suM]3A.l7}o+4T_X9P&ǰQ΄zo^M@?Zd{?kCT* EEC0ga7hiIUAEit>aELskq{#p.XE޲NӆNP^:ivhKa餋صD/!s_#խ 1/Vww"Ǧg;yMY#QfoyXWH+wC+Tt>S]X\4Qkֆ/SNhBqL tR9PYe+8%9΁T[3xʄq0p ^oo(e?8xV|U]|N0KV<$؏6.G Ѳ8(?)a;,jqf{IA.+֟ŴpV³b!OƐhFo6(d++QIwB<ډ&u#.O ΄H,eMycTChdcd c8)~k]3sPmbrg#1-?B_÷﫺7mN>Rj㮋4Kr Џa kdl~.Ū$LwQo,}C5_(H!x8VygdbVJZϋsE:/P|8__7eGC!kueި5!WdCxU3wfOL.*q1L\uJ[gd01mH gVul{"h7@^Jb$)}8"K^ީD]Ց*-d] J j0F W?LkCMH 1_pϪV}Q`$&I|V}zعG%xhvFq z^Y ,!F[$Z5vCuE%rʪ ʢq64L~2(6ˀMgPj\:r.N ӡGzB"d*K]#x"It G׮)SdS[퇸J1h, ibG?٤$*蝻%:m3`Rq9A&@@DMT *6c/ FrmfZ/:92e ]8K{{!5TAcDu 6'}Ɣ G6J/C[I^ $q<}v2#M6E[Nd9DX\vB .aa9EaS{7 ~ጆ\$뻢JvjKtg]`NMe9\gc{3_4DP%)ƨz+byUԼS#UtSfP - [U_9M^-QZ#R1X BʠyF؄𶃃޼Y8)? fՑ!HL@1/'_.R m>z)y DF[]hkʱ-f"â͛uz~b:@xO_1-R Ik sY|1'8C}8R.0tq)`Io.]DP+OR [#[$/1kQj —yu\Yg,ۅXḰhѥhOj'۳pl2O%D^T)'1%#C S _@X-P@W~Pu_!vB{pC%>]{,ei R Nfu5=c9@IG _Jm﹑8\8w|_L_r")]}H|GJxΛ }aS ɡI>i0pvODr&PHuIL0P}F{ %2,c?ʎYw!a'=~R6FGHᎋ l}8y [m~QahEQjYK3]E7b\?qC-ܢ/Pj oA:π&H:Rm2Rp5-9gv\M ̦C4\/ F+ 6$: yk wV'bS[Fjl %xh0gy>וf!N|8%dO 7Ft~_Yygy; ;lRT)MWkȑXşI^R.q#\|}1k?>,*Jߋ+e`ql]Y<MH;c4 gImB4T%DH/U?"^(tc.nZg ʬjӪJ8xnI:fQ+Z߬B?`Рwc4?# WNEK>p/;{5|Rd5L*V"RG!]^'}@M%PVݷwFߧnGQiVF#lԪi*UPph=>9SUhI˕nHl5=:wQ eẖo_0?SB~ؗMͻ6{/i|6j1`GLKL~2^coU HZ3ctx?x7g("r/f1Isć$/X*Mc(ZU 79$O#cf_Tӊ " vN Ẍ@Un;/0F)g4c ;&%%%)Tal>b@!IUhV>VW|6 pc-Mw6%)f{F/mSpS(tR'ɚC Vn \@jX"W꥽ӬIV~cJا!$[ Ƽ$I2{niBT/Y~eζ `PخZ3r9 "=z@+Z69wh0æ805>EQ ɡŅfV;F Flnϟ8/V]vq<zy~VXH.?X x9spA5yցk_WP«k(Hڂ$2'jt+Ug5kdڪdPqpڀXYiRr]%&(u9M}BH`hjQLĐG/ \|ZʦTFge?VŃEK\#|vM%h^bq?@FU %.W0'0?@SUaŲJTkiѲ6dBe4i,{?L)+gis`VlȩvZڛ1]l`cQݠ=!:F^SXEuu2FUo@'ٞl^h7%1y3+Rd'JI m;ߔ[9 v5/L2bWZhyuX~$h)zl9VocIԁncQMxþ:g@}p{LpՐS?79%Iג9(WI2oГz?rj!GV YF~cd4l~$U2+,>@ 46fWQrZpQEJc@Q ;Dz7w5 KKs^J+rކ7̈́cSI kk:lKBXQ+I^h܊s PF<[psH/)QeB{K ?4d8pٶlip18zȜA|JoiR(VjЦ޹YzU *.2;T5Q^H? a*rŻnimS9/h݄P-|G%LM!duSsBX@caAMCDt~V]lyDoO_pz+ꘔncaWFJ) W 2x#?<.Qt&* %eqB6A@%K+=^( <+yXr, -r M"Q&!A$ 'Mme>E K(+9%gh jW?J\h _I&ntx}~;DR^sBaFBMPr^__b~ezTEȶC Cw63%zrA)i7_o33o wUO*/q$f"4}QDv,lg ^B$~=(k e#Tճu39`0S 45Rgh6b`ET])|hiY7~^Z+WfHtfM1x/ pap \znqVpR(r׉"Y2!~]^ɪ )M6jc#ʿMa;\0JBR}",l?;G`Kxoe9ZM;^! SVbЙ8Ax(Y^V0?`^( h=PeGoiZ>P_d:}ؑ?\TJ n%ٱ+/f{o] `ɯЌZ?NiuisBzN3h$<Tx覅3n4:sIDR)a96y5*scPatr{b˛nGQfT>Rfl0ng,Z$r]k :,{m],>6Ű H7 G|*&g!\L% MT$US^Bg׮.6X*uNn!PyS)&li5 04f lݰ9'&j<+Set 6nm| nV MeZZ+v,Se#gS8n> $JiiSalGFW^pt8,fx JsP7VρmZ\(u(b1-aҘ+|DG̤ʫmRj3 @P6+~41叭+P\Ir8m6Ȗ"̔zFAc5_uW=@אnTngţIYU$NRe ? 4IPsiݗ-'_ahAf^f27+,R--D^s?Я:+PmO1wǩHS֔NiOXm4@fa@*"b$S(ȵ5e)yP17BJTngdح!t]Gvj̵ Xd`b!$oȽ+bp79O~zፉJczvjeo0&yfLxG dKC". &Al^Jå뒀JjϘK֣$[RyS wɵR:iqyPHEzMށZƞ'KVC1C/ lքh(p^\_j.~*xhP:!jό"J_lkm(dv]T kS#//?(9NĪd&҉7*57Zq mP}[\W%☟S 57Oy,ͧL* 94MeUqe8aP:~=F|}dz uWh4Oj1"x *0fVCcMGuKe*6Buȗ\~x~QA3["ٍ$c_nŔb/fu=G"E(=hmY8'g^P )S7k7iD )XcςPN_$Tb@Y C3b7)@7:)qȡ٘A1dǦ۴MW^ [vK<7_>KV 1h#19ÂF1Vww—kٰ"^Dȳ{J8Y";=+9Fq,p0XhP}Eh Ð&ڱkOުN5bT?8obB,R-ca fDi3/R\vFm8|ps L%*wXJ洃fg \ǃhqgBHUVgp.Hc,#e;FS[$U "^DÄ)GǙYk:rV3<&|H[?i(,-p,o9KkSr8EՊvuD˙Wugmkq _\Mj9T9ǣ2^ 󙬷}]fZ"hRg]hr! eh:Z6;td-/HXSP$GB:yx!n7)L 8YI![S^X 4΋!=-inIvY2y?(qkiĬ k= >,@]a8:[C $(}v?tCĥCZĨocNrRUŢ>{)?j(iB &*{gYWOtaɍߟ.{I6K9Vw}"ca~ x G)4}RZչ# Nb G6-;W m[XڲnJ1"I ]y dt}?ld, -ҕ0 bq8 0fNp5u΄iksį! QwqҬIw"-OʞPrbt-Wu``]uEWrcZw5gN?\Ƌ#/֙]%O" ٻoj[ n?dY4fR@>k/ɹf~ ^\MjFƏ>g8ƳRF7-v?c*GK6^0{ȊM Ղ_銸DAu\*h[F|z+$hI sC͙.`Z;ܿ 1'ϥG!CӇdxr^H=ybZ0`_ 7\l:5cq9O7d@~(_ne\hiӛKtwq3)> ѽ!oV2}i޶]>'StxoPXl7jHR70-nd4ŸZ-C8(߇iN^vyI59s#BcC ũ&4g-$ i[MwӀc5|;x:e氩O i&$ mvtEtR ͐D54sb F%[s8G6uUUgE̊uK-Uji {KP5X&p\_N¯!l4~*y K#k}a> *Im׵5JqHW`HӦDyA+'; 8 c)1Z K֓GEP`[%B΢K: hB2gypen( =/Ghv`0jϱ}-TژT\vmmS_O&ԟMWO߹s竮 u-ȷJ~K9*ă2G^S\/f.']yO;7=*mpa>{^ 'QFuͦk-:-Q|h˺ZvfT8/l O+>"ѾK5`%wMzؾs``A@͢Hg/窋7*eb^FA;{N/F3հv6GYӈ0d6IzyUJm%?Pvzw;--(Inr T,x[̵FXxnߑ:cUGY&.'!ZћS'/n0(G(x)%X&$ȅݨrhMK^+ƜecOc>U/`ER߄&]4$c ` yx.{SFJ]iC5醜Tؓ@QBҙ0a>Bds40M;&h 2\{ Pi5AߨQ.sqMCfT;6339MX Oa+6M!n [*bkp6^g,oWp,Uô[`Հ[T똴A; nJWg4 H/*G2hT[2"_aj-\JSY5Y?)TSÐARҵ<q#Fy^6>Lej<963w_٤/y=JBÚuy8K91~i9b<|Q=!Ugq(KMh) JQ2E~!GlmI>~eB~؏HekGTiٺig N8vjCxJ޾DܕV\O{ nN0drEZ?Se>y{CEAtK8:wM>np ן0+\R2yv^:E [5}oMn#ߎWڭߙN|f!.2ѹj~-OF46Xה,'K_9?VX`1x6kՄr#v$\"rgkʫgAЮݔ,$8#~|[rJhwC=~9@@0NWu<cI&ebz4R3q@` ݬvDCIg #ӠOŹ*!J9FM{?w7ҪsJ~ʸ? ֲ OV ̿/1%+FM 9)`N&Q@PKK^\_@~D,=պ\4镌^8%ɏ*y_0UH3c)y3T/: BcWӉպ:̑$7dxPj!PN;!`7INꏁ3eiO+$pm~ܸ2U\-z# ̐' : jIy안(,>׾xr1@LJ Wo0E9݅JTt=RX%t3.ao%/)rSڹTb4"_l_Vhu*js `?_"/er6=>-[ֻ [;C k֩YIEOl1E~`^G ?HS-[.. EOA$uXF/z-A }-CneAc: 8zn(mRcC!g6}«MvgWEVZyY]7],U@E? gMݨor Z:n9M]` ̼P[:|t:JEz]0yQ1-U:ZW*?\hY?Aٚ!mO3(q凞BhQ}YV+Ҳ⭸w<|ba2rypS6Cၑf4K9}>(}3ȈUPmspnfl@e۴PGE,U]k:uOb\&'ĖH3tB6.Z % 蜟$֞T;pzdsQTܔ塞P B˔SU02FeS2B}a5ʍ]ynD A-[[W2#jkA|$m?<_msХU3onx*xORե 4/6xFaBh5i+eC4<˿j l:ԁfx7$))$YJk8R_) n-FX ^&7#3Ơ=rђ]DTSb=:y;+i-}"KU&_C)[ɔa>dD{edf\Z5 wR 1NauL '@0Ks?ծc~2WBV9@V!܃ #FA:̅#{rd;\)&.L' % Z8ci6~s$MGk-TgvB#?HZ`ep@6!4PDJA)TX{i.nN%RNwۘfq=aaJj8_FNrM_G\YX d^U@,>f^- ieւ}VM42Xc' =~Mo-֏pm:SfcqO2R<ȴEI:>1ߧ}.Jצu 9L*Yຎmt̸W/;xhyi?"h+^BIjKpgeH[j޷n⽼* ,)Sjra>i])~m'H2@/Zm282O 㭯;mE;J}Q27Ol= aUυG*Cb>'q-dvaz-/V82`A,790`qs^5|ޝzɑYEiΉU>z׬zԃ%퉢ARKT䣈 BrLiL8_җ_ @+yi)#EQ˕B,syЭYܪr'hu!nkiݡ/@I:bчsE̍@.쎄w3j+kqWaf7wKOq:Aҷ\=M&nƈ+p}7ݲUsǫXr[\3`M H=@(DA'cSTzu /Ov>ҩ Bмw@2Rں;*26j *Df6G T91qQ:eYmf!k6 cQAb(exut0ڮm>Gݾ,N3 e-]Kkj;.&3BWrDYrRRR"h _5^^H* P$ \S}Oq9W"2;޾AG#jPVRM$Np+} ZnW ʎ)9bmŒ|+h'OaޘhSQ.bdm?iz/sϝ5;O $M,N'KZV"=?$3@Vk6K| N (~C*fR4T{?sW]]6"A'@*? Y(AON3^ ]^Gߞ6B@«Q@t ѺdLj0F=AKVBz0jc~YCI|Mˏ;U\}`~Q! ߽kaմ*#xၫwi²ڼ^[ͺxwT!gͩ{"uF'v#h}ȯfp]5z‘S>|w>ߜ ұʴ]D5'V%] W"i'#nJmr空=ɪIՋ-{gdznYS X>b"' 7'цNKoo(|wk ^ΧN2/Lv^j^ߝJs~)4Άa הP" AY-kd(@iqc!=~~yEɦhaLlGק4UUoLm+/ޒ1J=4Imt\Y=1Huk[ gw̼N:(1v+ܔ;;5l7h z=>o`O>T:yX}v1@>$2+BaM<ȫmEK pE]sljQ$/FN`WϯsC)$Y N󜒥gb+uZ xB͢Cx[okk=/&@^_& A T#SOʙ{8t%5ovbZ|2)|!‹kw5oxcޛoܻbh?Tߍ{mҐiPajIB7WÁ-YiSw"u']`%g͎㺔F@z$;>C}kuR}Vzsm"A\xU\|M +qdio¦$Ct]ɖ-bj>d B`Zp8Mg,/]JkXnZ_9O|2^\Tm˧xۯc| ryn%߿pbԑƪa]a [8&Dz .޽M?F}0adt ?r̈H#7DS޾L2d2TD ܥ6<|c;N%cj%u.IGDsԥ[0 0?w)&T 3 "j}*0FX#u 6Եwn*Dm{a5Ĭ Qy?ϥ(-\{[^晵biD0qIړ;R<l^C%zxЏ֩fT߰.zè:l+Xuq?ZP}ċVEg^>Bw@PO{ZsM;`q8ـr4>eWL[Fd$+ž4bWح 0b! i+`S.~|5zL-B7#]gH́8@;14E.@NDӅWwWY[nzȗ8xCjM9ΐ0&)8@@HǨ9)hɊ[<)Uʴgk4X]ɏK"Ύ}/@G- fvǟ Wᳯә)*ֵvKrU%8e߯Cp~=*_Zݔ14a'@t5b޿6d,CiItOU+Y{.l6pC:#a ]E- j|w."(s2+unPhœV/[veu̇T;@\ ,tC0k5ڔƷW c_)G*蟱&W>_~,SY;8\]z'0^ޓt0 rɌ!.SnŒ7Zt.!aI*ys2杗ߞ5 焖hP&mX9R$k$akL~·"kFW`AS= +7hl` \h8n-LQEUB&-loNȢiafafrd_D6hL㇫ǍxeFگ#%34%-]-#hg|H;_]ǟ6.SP~bHWI%yD̈m 8j(ƆD_-<.)%r'& &Je|, 0$wM)zB(x/]&1I찔%GF[6zz:8˾+%z:Uοl=QMۊFnH3Z+\o "q2wҜP,㔑Fgwky&L1C̐>psw_6Ģ>N6_&Ch!Z!ʑ{ڛYi324xW{uHKޟcdEڶsIDfcEE~PZs:`^' Dφ8d)yb:nVhnz~Q?I0PCk-n"ȁ`]Zw!`M y6.S%<,G# . Vf=,*-NIW~h8.z̻_c yw[&{cjhKE|y3#m닣qY܁EqZS9T0_G v+%Bxji~00dK \:L ͖V[KEwOI f;Lt+qIq5-HmRpTAh vȴRDY6P }hWq2jG(.~χ%;c_ĺg/1-7K2\+үm>K? afJEg>i#;ASت1w󭫞шBtuql5^0':fUHy@ g~vϫ\nn^\x4xĦK2FOEZ]SKQ\Z:,#m۶:@TIl,U !%?fZ-8 S9!_72pDw@Z /y9'Y?KWB &"=i8egub31& Bͫx^G3;kMD$+>tDfx/)|$Uv`o`o(a9ngjRħǂO\"h) ՜ԇ,MVW!pMPgh[lTrU3 (lo`#"%>4wa%t/ͣ"H1Q"TMq-Ea06 /C#$xui}A?'W,.hMƥ ÏiOit4Ch. |eN&@@b5d[:ع:94o>e&?7N;?!YMFNR$`A |n傑ڱIyz ]Н/H% A 4ӪI }M\8N `h%( 8 q*jH< Cjf %( ףƩ^(Kd8#fQ*yx $L ϟnea}c[s >aA|BnJ>e:+P{ns>l_6 KPS.P`RB4@̏^[Fk~z83Zg άPι^hX@]1:KyMLLR#:6z]q_/O(:$"(@h l'v~ =`'%tǚԅj_u_[> AFkeghU˳,o>qKt{[o u( oJx>~cxbfֿԼ5>VGУ:ZR8Tbv\V)X$bʰ6R҉6UxxʃaN6BfePIf:K:[G +{v"T9Cf?q?s=uA2 Gn&ubIM1Nɧ;H-bUKj5|eGA Ql$x{7tY[3 z[|GcGy[v@{8P0gʼz;-?%ހw{+8&M ~♪"HO+M]OHzL;컇0²P=vO Vu_X$~}}NmQTAHݝMUGnx `JKwnǻ/"p}mЀA H=[mx=r>3q)PGw=  ?rDXnov@P5YQ4]o٪Ћpy(ȩ.,jMcN\خ8¯G훌HBzUA&N=^|sU- dLrIŒoC~uͳ'|Ɗ4vu F@\9ޙrN{}4e#@{f({B^-CE.ل$#rdEƖe Oo "aW*`;GXQ^᎞Zk')$ ܼረ扆#ם%;7e"֜N͖ @z!r2z }F j`˄#<2X?*mw95 ش@n*nw^`I{MU+0yS"y"Ul*eHa@'ӟmIXIN Itj&d5͊%bmH(bmLcy.?lt-|5feGlJ(xHXZV;K7bѰoV%4"=bM6Rbp ]W]Q')Ӥ~:ـHIkn6KawQz|2uL{i U?yimdo|Y?v.Dq)l.K4vGLi0*BV+D,w#ߖ'5xw>Z{Uλ>iNB]X9S7sw,x{81 e/ +mӫœWiӲ3r_@ y&7 .no?Wzd QȄӳY-UmzOG|hb|#X#%[06b:&0@̊ѭlۺ*YM,3Ҋk%czvu'e 17-8E8Ԟ;n 33LyV6Z"AEicJ2 *-or0۽؃N,nmTAj|qN=Yb8~+Q[)OT-*@;Ce NO?3x",&v n8n=dQHA)@4NQ8Lw`+'4cT9O׮ԍ #Fvܳff8ܜqDObc*%DOplY @|l|E]̆fg_KS0-kjY#{Ъ kQ?/2#qڌH` ]bqOf _J- ?ylB\$1|ڢ 8f/h; [̬m#4ɱ*<:d ͂o:xJ(+ӯiL;&t(b˺(2=, aTk܏R.4 ߼ݓLt&2dw 6W~ FE:}D}>pL[|#? - B lO TRߪt_~k6w(>6鐏Iz4qBtkVRl_`UjGW;whG3' Yi @ݾQIx _)jcKj34 e/ @wD!*,3Q_"+XwoȶY"_^/y /[ŵo%{P5g7eo