libfreebl3-32bit-3.36.4-50.1>t  DH`p[/=„eކ.KzX 8= J^@~pd:qsY4a24dae2147ca1a7a598dbca2e55d8908af9c7e24[/=„B}EPz]&3`]4ԟmg) #c4f?gIm WZ[:P7cp=^8O ;s۸i4 =Lޖ8!t6`.c FxY򉦁F%V?=\ie"%}w|0mꝂ] 6K֎/hPT?6P=xI-dO#l$DkЫZ.j l(E ;>:2?1d  P  PV]lx ~    "DP Xt(8o9Xo:o>.<G.DH.PI.\X.`Y.\.].^.b.c/d0,e01f06l08u0Lv0Xw1x1y1Clibfreebl3-32bit3.36.450.1Freebl library for the Network Security ServicesNetwork Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled server applications. Applications built with NSS can support SSL v3, TLS v1.0, v1.1, v1.2, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards. This package installs the freebl library from NSS.[cloud123openSUSE Leap 42.3openSUSEMPL-2.0http://bugs.opensuse.orgSystem/Librarieshttp://www.mozilla.org/projects/security/pki/nss/linuxx86_64/sbin/ldconfig%f|[[[803e23f946462fce69e8cd8592e205a74b6e2d7fb171740dcdcc5fa1b38c3018067eedfc55ae0acd2631e4808339c60arootrootrootrootrootrootmozilla-nss-3.36.4-50.1.src.rpmlibfreebl3-32bitlibfreebl3-32bit(x86-32)libfreebl3.solibfreebl3.so(NSSRAWHASH_3.12.3)libfreebl3.so(NSSprivate_3.11)libfreeblpriv3.solibfreeblpriv3.so(NSSprivate_3.11)libfreeblpriv3.so(NSSprivate_3.16)@@@@@@@@@@   /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libdl.so.2libdl.so.2(GLIBC_2.0)libdl.so.2(GLIBC_2.1)rpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsLzma)3.0.4-14.0-14.4.6-14.11.2[@Z@Z`@Z|;ZTZ)-@Y{YY@Y@Y@YXX~@X~@X@XN@XXX)@W@W@W.@WWF@W@V@V@Vm@Vv@VuFV,@VVVVUUJ@UjU`kU8UTTT?@T!`Tk@SSSkqS,)S S@R@RjR@RRFQֵ@Q@QzQ@Qm=@QNQ/FQ@Q P,PZP)P+@OȮO@OF*@O= 4.13.1- update to NSS 3.28.2 This is a stability and compatibility release. Below is a summary of the changes. * Fixed a NSS 3.28 regression in the signature scheme flexibility that causes connectivity issues between iOS 8 clients and NSS servers with ECDSA certificates (bmo#1334114) * Fixed a possible crash on some Windows systems (bmo#1323150) * Fixed a compatibility issue with TLS clients that do not provide a list of supported key exchange groups (bmo#1330612)- update to NSS 3.28.1 No new functionality is introduced in this release. This is a patch release to update the list of root CA certificates and address a minor TLS compatibility issue that some applications experienced with NSS 3.28. * The following CA certificates were Removed CN = Buypass Class 2 CA 1 CN = Root CA Generalitat Valenciana OU = RSA Security 2048 V3 * The following CA certificates were Added OU = AC RAIZ FNMT-RCM CN = Amazon Root CA 1 CN = Amazon Root CA 2 CN = Amazon Root CA 3 CN = Amazon Root CA 4 CN = LuxTrust Global Root 2 CN = Symantec Class 1 Public Primary Certification Authority - G4 CN = Symantec Class 1 Public Primary Certification Authority - G6 CN = Symantec Class 2 Public Primary Certification Authority - G4 CN = Symantec Class 2 Public Primary Certification Authority - G6 * The version number of the updated root CA list has been set to 2.11 * A misleading assertion/alert has been removed when NSS tries to flush data to the peer but the connection was already reset. - update to NSS 3.28 New functionality: * NSS includes support for TLS 1.3 draft -18. This includes a number of improvements to TLS 1.3: - The signed certificate timestamp, used in certificate transparency, is supported in TLS 1.3. - Key exporters for TLS 1.3 are supported. This includes the early key exporter, which can be used if 0-RTT is enabled. Note that there is a difference between TLS 1.3 and key exporters in older versions of TLS. TLS 1.3 does not distinguish between an empty context and no context. - The TLS 1.3 (draft) protocol can be enabled, by defining NSS_ENABLE_TLS_1_3=1 when building NSS. - NSS includes support for the X25519 key exchange algorithm, which is supported and enabled by default in all versions of TLS. New Functions: * SSL_ExportEarlyKeyingMaterial * SSL_SendAdditionalKeyShares * SSL_SignatureSchemePrefSet * SSL_SignatureSchemePrefGet Notable Changes: * NSS can no longer be compiled with support for additional elliptic curves. This was previously possible by replacing certain NSS source files. * NSS will now detect the presence of tokens that support additional elliptic curves and enable those curves for use in TLS. Note that this detection has a one-off performance cost, which can be avoided by using the SSL_NamedGroupConfig function to limit supported groups to those that NSS provides. * PKCS#11 bypass for TLS is no longer supported and has been removed. * Support for "export" grade SSL/TLS cipher suites has been removed. * NSS now uses the signature schemes definition in TLS 1.3. This also affects TLS 1.2. NSS will now only generate signatures with the combinations of hash and signature scheme that are defined in TLS 1.3, even when negotiating TLS 1.2. - This means that SHA-256 will only be used with P-256 ECDSA certificates, SHA-384 with P-384 certificates, and SHA-512 with P-521 certificates. SHA-1 is permitted (in TLS 1.2 only) with any certificate for backward compatibility reasons. - New functions to configure signature schemes are provided: SSL_SignatureSchemePrefSet, SSL_SignatureSchemePrefGet. The old SSL_SignaturePrefSet and SSL_SignaturePrefSet functions are now deprecated. - NSS will now no longer assume that default signature schemes are supported by a peer if there was no commonly supported signature scheme. * NSS will now check if RSA-PSS signing is supported by the token that holds the private key prior to using it for TLS. * The certificate validation code contains checks to no longer trust certificates that are issued by old WoSign and StartCom CAs after October 21, 2016. This is equivalent to the behavior that Mozilla will release with Firefox 51. - update to NSS 3.27.2 * SSL_SetTrustAnchors leaks (bmo#1318561) - removed upstreamed patch * nss-uninitialized.patch - raised the minimum softokn/freebl version to 3.28 as reported in boo#1021636- update to NSS 3.26.2 * required for Firefox 50.0 Changes in 3.26 New Functionality: * the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT * added support for the System-wide crypto policy available on Fedora Linux see http://fedoraproject.org/wiki/Changes/CryptoPolicy * introduced build flag NSS_DISABLE_LIBPKIX that allows compilation of NSS without the libpkix library Notable Changes: * The following CA certificate was Added CN = ISRG Root X1 * NPN is disabled and ALPN is enabled by default * the NSS test suite now completes with the experimental TLS 1.3 code enabled * several test improvements and additions, including a NIST known answer test Changes in 3.26.2 * MD5 signature algorithms sent by the server in CertificateRequest messages are now properly ignored. Previously, with rare server configurations, an MD5 signature algorithm might have been selected for client authentication and caused the client to abort the connection soon after.- update to NSS 3.25 New functionality: * Implemented DHE key agreement for TLS 1.3 * Added support for ChaCha with TLS 1.3 * Added support for TLS 1.2 ciphersuites that use SHA384 as the PRF * In previous versions, when using client authentication with TLS 1.2, NSS only supported certificate_verify messages that used the same signature hash algorithm as used by the PRF. This limitation has been removed. * Several functions have been added to the public API of the NSS Cryptoki Framework. New functions: * NSSCKFWSlot_GetSlotID * NSSCKFWSession_GetFWSlot * NSSCKFWInstance_DestroySessionHandle * NSSCKFWInstance_FindSessionHandle Notable changes: * An SSL socket can no longer be configured to allow both TLS 1.3 and SSLv3 * Regression fix: NSS no longer reports a failure if an application attempts to disable the SSLv2 protocol. * The list of trusted CA certificates has been updated to version 2.8 * The following CA certificate was Removed Sonera Class1 CA * The following CA certificates were Added Hellenic Academic and Research Institutions RootCA 2015 Hellenic Academic and Research Institutions ECC RootCA 2015 Certplus Root CA G1 Certplus Root CA G2 OpenTrust Root CA G1 OpenTrust Root CA G2 OpenTrust Root CA G3- fix build on certain toolchains (nss-uninitialized.patch) jarfile.c:805:13: error: 'it' may be used uninitialized in this function [-Werror=maybe-uninitialized]- also sign libfreeblpriv3.so to allow FIPS mode again (boo#992236)- update to NSS 3.24 New functionality: * NSS softoken has been updated with the latest National Institute of Standards and Technology (NIST) guidance (as of 2015): - Software integrity checks and POST functions are executed on shared library load. These checks have been disabled by default, as they can cause a performance regression. To enable these checks, you must define symbol NSS_FORCE_FIPS when building NSS. - Counter mode and Galois/Counter Mode (GCM) have checks to prevent counter overflow. - Additional CSPs are zeroed in the code. - NSS softoken uses new guidance for how many Rabin-Miller tests are needed to verify a prime based on prime size. * NSS softoken has also been updated to allow NSS to run in FIPS Level 1 (no password). This mode is triggered by setting the database password to the empty string. In FIPS mode, you may move from Level 1 to Level 2 (by setting an appropriate password), but not the reverse. * A SSL_ConfigServerCert function has been added for configuring SSL/TLS server sockets with a certificate and private key. Use this new function in place of SSL_ConfigSecureServer, SSL_ConfigSecureServerWithCertChain, SSL_SetStapledOCSPResponses, and SSL_SetSignedCertTimestamps. SSL_ConfigServerCert automatically determines the certificate type from the certificate and private key. The caller is no longer required to use SSLKEAType explicitly to select a "slot" into which the certificate is configured (which incorrectly identifies a key agreement type rather than a certificate). Separate functions for configuring Online Certificate Status Protocol (OCSP) responses or Signed Certificate Timestamps are not needed, since these can be added to the optional SSLExtraServerCertData struct provided to SSL_ConfigServerCert. Also, partial support for RSA Probabilistic Signature Scheme (RSA-PSS) certificates has been added. Although these certificates can be configured, they will not be used by NSS in this version. New functions * SSL_ConfigServerCert - Configures an SSL/TLS socket with a certificate, private key, and other information. * PORT_InitCheapArena - Initializes an arena that was created on the stack. (See PORTCheapArenaPool.= * PORT_DestroyCheapArena - Destroys an arena that was created on the stack. (See PORTCheapArenaPool.) New types * SSLExtraServerCertData - Optionally passed as an argument to SSL_ConfigServerCert. This struct contains supplementary information about a certificate, such as the intended type of the certificate, stapled OCSP responses, or Signed Certificate Timestamps (used for certificate transparency). * PORTCheapArenaPool - A stack-allocated arena pool, to be used for temporary arena allocations. New macros * CKM_TLS12_MAC * SEC_OID_TLS_ECDHE_PSK - This OID governs the use of the TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 cipher suite, which is used only for session resumption in TLS 1.3. Notable changes: * Deprecate the following functions. (Applications should instead use the new SSL_ConfigServerCert function.): - SSL_SetStapledOCSPResponses - SSL_SetSignedCertTimestamps - SSL_ConfigSecureServer - SSL_ConfigSecureServerWithCertChain * Deprecate the NSS_FindCertKEAType function, as it reports a misleading value for certificates that might be used for signing rather than key exchange. * Update SSLAuthType to define a larger number of authentication key types. * Deprecate the member attribute authAlgorithm of type SSLCipherSuiteInfo. Instead, applications should use the newly added attribute authType. * Rename ssl_auth_rsa to ssl_auth_rsa_decrypt. * Add a shared library (libfreeblpriv3) on Linux platforms that define FREEBL_LOWHASH. * Remove most code related to SSL v2, including the ability to actively send a SSLv2-compatible client hello. However, the server-side implementation of the SSL/TLS protocol still supports processing of received v2-compatible client hello messages. * Disable (by default) NSS support in optimized builds for logging SSL/TLS key material to a logfile if the SSLKEYLOGFILE environment variable is set. To enable the functionality in optimized builds, you must define the symbol NSS_ALLOW_SSLKEYLOGFILE when building NSS. * Update NSS to protect it against the Cachebleed attack. * Disable support for DTLS compression. * Improve support for TLS 1.3. This includes support for DTLS 1.3. Note that TLS 1.3 support is experimental and not suitable for production use. - removed obsolete nss-bmo1236011.patch- update to NSS 3.23 New functionality: * ChaCha20/Poly1305 cipher and TLS cipher suites now supported * Experimental-only support TLS 1.3 1-RTT mode (draft-11). This code is not ready for production use. New functions: * SSL_SetDowngradeCheckVersion - Set maximum version for new ServerRandom anti-downgrade mechanism. Clients that perform a version downgrade (which is generally a very bad idea) call this with the highest version number that they possibly support. This gives them access to the version downgrade protection from TLS 1.3. Notable changes: * The copy of SQLite shipped with NSS has been updated to version 3.10.2 * The list of TLS extensions sent in the TLS handshake has been reordered to increase compatibility of the Extended Master Secret with with servers * The build time environment variable NSS_ENABLE_ZLIB has been renamed to NSS_SSL_ENABLE_ZLIB * The build time environment variable NSS_DISABLE_CHACHAPOLY was added, which can be used to prevent compilation of the ChaCha20/Poly1305 code. * The following CA certificates were Removed - Staat der Nederlanden Root CA - NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado - NetLock Kozjegyzoi (Class A) Tanusitvanykiado - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - VeriSign Class 1 Public PCA – G2 - VeriSign Class 3 Public PCA - VeriSign Class 3 Public PCA – G2 - CA Disig * The following CA certificates were Added + SZAFIR ROOT CA2 + Certum Trusted Network CA 2 * The following CA certificate had the Email trust bit turned on + Actalis Authentication Root CA Security fixes: * CVE-2016-2834: Memory safety bugs (boo#983639) MFSA-2016-61 bmo#1206283 bmo#1221620 bmo#1241034 bmo#1241037 - removed obsolete nss_gcc6_change.patch- add nss_gcc6_change.patch- update to NSS 3.22.3 * required for Firefox 46.0 * Increase compatibility of TLS extended master secret, don't send an empty TLS extension last in the handshake (bmo#1243641) * Fixed a heap-based buffer overflow related to the parsing of certain ASN.1 structures. An attacker could create a specially-crafted certificate which, when parsed by NSS, would cause a crash or execution of arbitrary code with the permissions of the user. (CVE-2016-1950, bmo#1245528)- update to NSS 3.22.2 New functionality: * RSA-PSS signatures are now supported (bmo#1215295) * Pseudorandom functions based on hashes other than SHA-1 are now supported * Enforce an External Policy on NSS from a config file (bmo#1009429) New functions: * PK11_SignWithMechanism - an extended version PK11_Sign() * PK11_VerifyWithMechanism - an extended version of PK11_Verify() * SSL_PeerSignedCertTimestamps - Get signed_certificate_timestamp TLS extension data * SSL_SetSignedCertTimestamps - Set signed_certificate_timestamp TLS extension data New types: * ssl_signed_cert_timestamp_xtn is added to SSLExtensionType * Constants for several object IDs are added to SECOidTag New macros: * SSL_ENABLE_SIGNED_CERT_TIMESTAMPS * NSS_USE_ALG_IN_SSL * NSS_USE_POLICY_IN_SSL * NSS_RSA_MIN_KEY_SIZE * NSS_DH_MIN_KEY_SIZE * NSS_DSA_MIN_KEY_SIZE * NSS_TLS_VERSION_MIN_POLICY * NSS_TLS_VERSION_MAX_POLICY * NSS_DTLS_VERSION_MIN_POLICY * NSS_DTLS_VERSION_MAX_POLICY * CKP_PKCS5_PBKD2_HMAC_SHA224 * CKP_PKCS5_PBKD2_HMAC_SHA256 * CKP_PKCS5_PBKD2_HMAC_SHA384 * CKP_PKCS5_PBKD2_HMAC_SHA512 * CKP_PKCS5_PBKD2_HMAC_GOSTR3411 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_224 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_256 - (not supported) Notable changes: * NSS C++ tests are built by default, requiring a C++11 compiler. Set the NSS_DISABLE_GTESTS variable to 1 to disable building these tests. * NSS has been changed to use the PR_GetEnvSecure function that was made available in NSPR 4.12- update to NSS 3.21.1 (bmo#969894) * required for Firefox 45.0 * MFSA 2016-35/CVE-2016-1950 (bmo#1245528) Buffer overflow during ASN.1 decoding in NSS * MFSA 2016-36/CVE-2016-1979 (bmo#1185033) Use-after-free during processing of DER encoded keys in NSS- update to NSS 3.21 * required for Firefox 44.0 New functionality: * certutil now supports a --rename option to change a nickname (bmo#1142209) * TLS extended master secret extension (RFC 7627) is supported (bmo#1117022) * New info functions added for use during mid-handshake callbacks (bmo#1084669) New Functions: * NSS_OptionSet - sets NSS global options * NSS_OptionGet - gets the current value of NSS global options * SECMOD_CreateModuleEx - Create a new SECMODModule structure from module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string. The module represented by the module structure is not loaded. The difference with SECMOD_CreateModule is the new function handles NSS configuration parameter strings. * SSL_GetPreliminaryChannelInfo - obtains information about a TLS channel prior to the handshake being completed, for use with the callbacks that are invoked during the handshake * SSL_SignaturePrefSet - configures the enabled signature and hash algorithms for TLS * SSL_SignaturePrefGet - retrieves the currently configured signature and hash algorithms * SSL_SignatureMaxCount - obtains the maximum number signature algorithms that can be configured with SSL_SignaturePrefSet * NSSUTIL_ArgParseModuleSpecEx - takes a module spec and breaks it into shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter strings. The returned strings must be freed by the caller. The difference with NSS_ArgParseModuleSpec is the new function handles NSS configuration parameter strings. * NSSUTIL_MkModuleSpecEx - take a shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string and returns a module string which the caller must free when it is done. The difference with NSS_MkModuleSpec is the new function handles NSS configuration parameter strings. New Types: * CK_TLS12_MASTER_KEY_DERIVE_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_MASTER_KEY_DERIVE * CK_TLS12_KEY_MAT_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_KEY_AND_MAC_DERIVE * CK_TLS_KDF_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_KDF * CK_TLS_MAC_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_MAC * SSLHashType - identifies a hash function * SSLSignatureAndHashAlg - identifies a signature and hash function * SSLPreliminaryChannelInfo - provides information about the session state prior to handshake completion New Macros: * NSS_RSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum RSA key size * NSS_DH_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DH key size * NSS_DSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DSA key size * CKM_TLS12_MASTER_KEY_DERIVE - derives TLS 1.2 master secret * CKM_TLS12_KEY_AND_MAC_DERIVE - derives TLS 1.2 traffic key and IV * CKM_TLS12_MASTER_KEY_DERIVE_DH - derives TLS 1.2 master secret for DH (and ECDH) cipher suites * CKM_TLS12_KEY_SAFE_DERIVE and CKM_TLS_KDF are identifiers for additional PKCS#12 mechanisms for TLS 1.2 that are currently unused in NSS. * CKM_TLS_MAC - computes TLS Finished MAC * NSS_USE_ALG_IN_SSL_KX - policy flag indicating that keys are used in TLS key exchange * SSL_ERROR_RX_SHORT_DTLS_READ - error code for failure to include a complete DTLS record in a UDP packet * SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM - error code for when no valid signature and hash algorithm is available * SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM - error code for when an unsupported signature and hash algorithm is configured * SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET - error code for when the extended master secret is missing after having been negotiated * SSL_ERROR_UNEXPECTED_EXTENDED_MASTER_SECRET - error code for receiving an extended master secret when previously not negotiated * SSL_ENABLE_EXTENDED_MASTER_SECRET - configuration to enable the TLS extended master secret extension (RFC 7627) * ssl_preinfo_version - used with SSLPreliminaryChannelInfo to indicate that a TLS version has been selected * ssl_preinfo_cipher_suite - used with SSLPreliminaryChannelInfo to indicate that a TLS cipher suite has been selected * ssl_preinfo_all - used with SSLPreliminaryChannelInfo to indicate that all preliminary information has been set Notable Changes: * NSS now builds with elliptic curve ciphers enabled by default (bmo#1205688) * NSS now builds with warnings as errors (bmo#1182667) * The following CA certificates were Removed - CN = VeriSign Class 4 Public Primary Certification Authority - G3 - CN = UTN-USERFirst-Network Applications - CN = TC TrustCenter Universal CA III - CN = A-Trust-nQual-03 - CN = USERTrust Legacy Secure Server CA - Friendly Name: Digital Signature Trust Co. Global CA 1 - Friendly Name: Digital Signature Trust Co. Global CA 3 - CN = UTN - DATACorp SGC - O = TÜRKTRUST Bilgi İletişim ve Bilişim Güvenliği Hizmetleri A.Ş. (c) Kasım 2005 * The following CA certificate had the Websites trust bit turned off - OU = Equifax Secure Certificate Authority * The following CA certificates were Added - CN = Certification Authority of WoSign G2 - CN = CA WoSign ECC Root - CN = OISTE WISeKey Global Root GB CA - increased the minimum level of possible mixed installations (softokn3, freebl3) to 3.21 - added nss-bmo1236011.patch to fix compiler error (bmo#1236011) - disabled testsuite as it currently breaks (bmo#1236340)- update to NSS 3.20.2 (bnc#959888) * MFSA 2015-150/CVE-2015-7575 (bmo#1158489) MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature- update to NSS 3.20.1 (bnc#952810) * requires NSPR 4.10.10 * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182 (bmo#1192028, bmo#1202868) memory corruption issues- Install the static libfreebl.a that is needed in order to link Sun elliptical curves provider in Java 7.- update to NSS 3.20 New functionality: * The TLS library has been extended to support DHE ciphersuites in server applications. New Functions: * SSL_DHEGroupPrefSet - Configure the set of allowed/enabled DHE group parameters that can be used by NSS for a server socket. * SSL_EnableWeakDHEPrimeGroup - Enable the use of weak DHE group parameters that are smaller than the library default's minimum size. New Types: * SSLDHEGroupType - Enumerates the set of DHE parameters embedded in NSS that can be used with function SSL_DHEGroupPrefSet. New Macros: * SSL_ENABLE_SERVER_DHE - A socket option user to enable or disable DHE ciphersuites for a server socket. Notable Changes: * For backwards compatibility reasons, the server side implementation of the TLS library keeps all DHE ciphersuites disabled by default. They can be enabled with the new socket option SSL_ENABLE_SERVER_DHE and the SSL_OptionSet or the SSL_OptionSetDefault API. * The server side implementation of the TLS implementation does not support session tickets when using a DHE ciphersuite (see bmo#1174677). * Support for the following ciphersuites has been added: - TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 * By default, the server side TLS implementation will use DHE parameters with a size of 2048 bits when using DHE ciphersuites. * NSS embeds fixed DHE parameters sized 2048, 3072, 4096, 6144 and 8192 bits, which were copied from version 08 of the Internet-Draft "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS", Appendix A. * A new API SSL_DHEGroupPrefSet has been added to NSS, which allows a server application to select one or multiple of the embedded DHE parameters as the preferred parameters. The current implementation of NSS will always use the first entry in the array that is passed as a parameter to the SSL_DHEGroupPrefSet API. In future versions of the TLS implementation, a TLS client might signal a preference for certain DHE parameters, and the NSS TLS server side implementation might select a matching entry from the set of parameters that have been configured as preferred on the server side. * NSS optionally supports the use of weak DHE parameters with DHE ciphersuites to support legacy clients. In order to enable this support, the new API SSL_EnableWeakDHEPrimeGroup must be used. Each time this API is called for the first time in a process, a fresh set of weak DHE parameters will be randomly created, which may take a long amount of time. Please refer to the comments in the header file that declares the SSL_EnableWeakDHEPrimeGroup API for additional details. * The size of the default PQG parameters used by certutil when creating DSA keys has been increased to use 2048 bit parameters. * The selfserv utility has been enhanced to support the new DHE features. * NSS no longer supports C compilers that predate the ANSI C standard (C89).- update to NSS 3.19.3; certstore updates only * The following CA certificates were removed - Buypass Class 3 CA 1 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı - SG TRUST SERVICES RACINE - TC TrustCenter Universal CA I - TC TrustCenter Class 2 CA II * The following CA certificate had the Websites trust bit turned off - ComSign Secured CA * The following CA certificates were added - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - Certinomis - Root CA * The version number of the updated root CA list has been set to 2.5- Install blapi.h and algmac.h that are needed in order to build Sun elliptical curves provider in Java 7- as the .chk files are contained in libfreebl3 and libsoftokn directly, provide the -hmac alias names to help :42 building.- update to 3.19.2 * required for Firefox 39.0 * No new functionality is introduced in this release. This release addresses a backwards compatibility issue with the NSS 3.19.1 release. * In NSS 3.19.1, the minimum key sizes that the freebl cryptographic implementation (part of the softoken cryptographic module used by default by NSS) was willing to generate or use was increased - for RSA keys, to 512 bits, and for DH keys, 1023 bits. This was done as part of a security fix for Bug 1138554 / CVE-2015-4000. Applications that requested or attempted to use keys smaller then the minimum size would fail. However, this change in behaviour unintentionally broke existing NSS applications that need to generate or use such keys, via APIs such as SECKEY_CreateRSAPrivateKey or SECKEY_CreateDHPrivateKey.- update to 3.19.1 No new functionality is introduced in this release. This patch release includes a fix for the recently published logjam attack. Notable Changes: * The minimum strength of keys that libssl will accept for finite field algorithms (RSA, Diffie-Hellman, and DSA) have been increased to 1023 bits (bmo#1138554). (MFSA 2015-70/CVE-2015-4000) * NSS reports the bit length of keys more accurately. Thus, the SECKEY_PublicKeyStrength and SECKEY_PublicKeyStrengthInBits functions could report smaller values for values that have leading zero values. This affects the key strength values that are reported by SSL_GetChannelInfo. * NSS incorrectly permits skipping of ServerKeyExchange (bmo#1086145) (MFSA 2015-71/CVE-2015-2721)- update to 3.19 * Firefox target release 39 New functionality: * For some certificates, such as root CA certificates, that don't embed any constraints, NSS might impose additional constraints, such as name constraints. A new API has been added that allows to lookup imposed constraints. * It is possible to override the directory in which the NSS build system will look for the sqlite library. New Functions: * CERT_GetImposedNameConstraints Notable Changes: * The SSL 3 protocol has been disabled by default. * NSS now more strictly validates TLS extensions and will fail a handshake that contains malformed extensions. * Fixed a bug related to the ordering of TLS handshake messages. * In TLS 1.2 handshakes, NSS advertises support for the SHA512 hash algorithm, in order to be compatible with TLS servers that use certificates with a SHA512 signature.- update to 3.18.1 * Firefox target release 38 * No new functionality is introduced in this release. Notable Changes: * The following CA certificate had the Websites and Code Signing trust bits restored to their original state to allow more time to develop a better transition strategy for affected sites: - OU = Equifax Secure Certificate Authority * The following CA certificate was removed: - CN = e-Guven Kok Elektronik Sertifika Hizmet Saglayicisi * The following intermediate CA certificate has been added as actively distrusted because it was mis-used to issue certificates for domain names the holder did not own or control: - CN=MCSHOLDING TEST, O=MCSHOLDING, C=EG * The version number of the updated root CA list has been set to 2.4- update to 3.18 * Firefox target release 38 New functionality: * When importing certificates and keys from a PKCS#12 source, it's now possible to override the nicknames, prior to importing them into the NSS database, using new API SEC_PKCS12DecoderRenameCertNicknames. * The tstclnt test utility program has new command-line options - C, -D, -b and -R. Use -C one, two or three times to print information about the certificates received from a server, and information about the locally found and trusted issuer certificates, to diagnose server side configuration issues. It is possible to run tstclnt without providing a database (-D). A PKCS#11 library that contains root CA certificates can be loaded by tstclnt, which may either be the nssckbi library provided by NSS (-b) or another compatible library (-R). New Functions: * SEC_CheckCrlTimes * SEC_GetCrlTimes * SEC_PKCS12DecoderRenameCertNicknames New Types: * SEC_PKCS12NicknameRenameCallback Notable Changes: * The highest TLS protocol version enabled by default has been increased from TLS 1.0 to TLS 1.2. Similarly, the highest DTLS protocol version enabled by default has been increased from DTLS 1.0 to DTLS 1.2. * The default key size used by certutil when creating an RSA key pair has been increased from 1024 bits to 2048 bits. * The following CA certificates had the Websites and Code Signing trust bits turned off: - Equifax Secure Certificate Authority - Equifax Secure Global eBusiness CA-1 - TC TrustCenter Class 3 CA II * The following CA certificates were added: - Staat der Nederlanden Root CA - G3 - Staat der Nederlanden EV Root CA - IdenTrust Commercial Root CA 1 - IdenTrust Public Sector Root CA 1 - S-TRUST Universal Root CA - Entrust Root Certification Authority - G2 - Entrust Root Certification Authority - EC1 - CFCA EV ROOT * The version number of the updated root CA list has been set to 2.3 - add the changes file as source so the .src.rpm builds (used for fake build time)- update to 3.17.4 * Firefox target release 36 Notable Changes: * bmo#1084986: If an SSL/TLS connection fails, because client and server don't have any common protocol version enabled, NSS has been changed to report error code SSL_ERROR_UNSUPPORTED_VERSION (instead of reporting SSL_ERROR_NO_CYPHER_OVERLAP). * bmo#1112461: libpkix was fixed to prefer the newest certificate, if multiple certificates match. * bmo#1094492: fixed a memory corruption issue during failure of keypair generation. * bmo#1113632: fixed a failure to reload a PKCS#11 module in FIPS mode. * bmo#1119983: fixed interoperability of NSS server code with a LibreSSL client.- update to 3.17.3 New functionality: * Support for TLS_FALLBACK_SCSV has been added to the ssltap and tstclnt utilities Notable Changes: * The QuickDER decoder now decodes lengths robustly (CVE-2014-1569) * The following 1024-bit CA certificates were removed: - GTE CyberTrust Global Root - Thawte Server CA - Thawte Premium Server CA - America Online Root Certification Authority 1 - America Online Root Certification Authority 2 * The following CA certificates had the Websites and Code Signing trust bits turned off: - Class 3 Public Primary Certification Authority - G2 - Equifax Secure eBusiness CA-1 * The following CA certificates were added: - COMODO RSA Certification Authority - USERTrust RSA Certification Authority - USERTrust ECC Certification Authority - GlobalSign ECC Root CA - R4 - GlobalSign ECC Root CA - R5 * the version number of the updated root CA list has been set to 2.2- update to 3.17.2 Bugfix release * bmo#1049435 - Importing an RSA private key fails if p < q * bmo#1057161 - NSS hangs with 100% CPU on invalid EC key * bmo#1078669 - certutil crashes when using the --certVersion parameter- update to 3.17.1 (bnc#897890) * MFSA 2014-73/CVE-2014-1568 (bmo#1064636, bmo#1069405) RSA Signature Forgery in NSS * Change library's signature algorithm default to SHA256 * Add support for draft-ietf-tls-downgrade-scsv * Add clang-cl support to the NSS build system * Implement TLS 1.3: * Part 1. Negotiate TLS 1.3 * Part 2. Remove deprecated cipher suites andcompression. * Add support for little-endian powerpc64- update to 3.17 * required for Firefox 33 New functionality: * When using ECDHE, the TLS server code may be configured to generate a fresh ephemeral ECDH key for each handshake, by setting the SSL_REUSE_SERVER_ECDHE_KEY socket option to PR_FALSE. The SSL_REUSE_SERVER_ECDHE_KEY option defaults to PR_TRUE, which means the server's ephemeral ECDH key is reused for multiple handshakes. This option does not affect the TLS client code, which always generates a fresh ephemeral ECDH key for each handshake. New Macros * SSL_REUSE_SERVER_ECDHE_KEY Notable Changes: * The manual pages for the certutil and pp tools have been updated to document the new parameters that had been added in NSS 3.16.2. * On Windows, the new build variable USE_STATIC_RTL can be used to specify the static C runtime library should be used. By default the dynamic C runtime library is used.- update to 3.16.4 (bnc#894201) * now required for Firefox 32 Notable Changes: * The following 1024-bit root CA certificate was restored to allow more time to develop a better transition strategy for affected sites. It was removed in NSS 3.16.3, but discussion in the mozilla.dev.security.policy forum led to the decision to keep this root included longer in order to give website administrators more time to update their web servers. - CN = GTE CyberTrust Global Root * In NSS 3.16.3, the 1024-bit "Entrust.net Secure Server Certification Authority" root CA certificate was removed. In NSS 3.16.4, a 2048-bit intermediate CA certificate has been included, without explicit trust. The intention is to mitigate the effects of the previous removal of the 1024-bit Entrust.net root certificate, because many public Internet sites still use the "USERTrust Legacy Secure Server CA" intermediate certificate that is signed by the 1024-bit Entrust.net root certificate. The inclusion of the intermediate certificate is a temporary measure to allow those sites to function, by allowing them to find a trust path to another 2048-bit root CA certificate. The temporarily included intermediate certificate expires November 1, 2015.- update to 3.16.3 * required for Firefox 32 New Functions: * CERT_GetGeneralNameTypeFromString (This function was already added in NSS 3.16.2, however, it wasn't declared in a public header file.) Notable Changes: * The following 1024-bit CA certificates were removed - Entrust.net Secure Server Certification Authority - GTE CyberTrust Global Root - ValiCert Class 1 Policy Validation Authority - ValiCert Class 2 Policy Validation Authority - ValiCert Class 3 Policy Validation Authority * Additionally, the following CA certificate was removed as requested by the CA: - TDC Internet Root CA * The following CA certificates were added: - Certification Authority of WoSign - CA 沃通根证书 - DigiCert Assured ID Root G2 - DigiCert Assured ID Root G3 - DigiCert Global Root G2 - DigiCert Global Root G3 - DigiCert Trusted Root G4 - QuoVadis Root CA 1 G3 - QuoVadis Root CA 2 G3 - QuoVadis Root CA 3 G3 * The Trust Bits were changed for the following CA certificates - Class 3 Public Primary Certification Authority - Class 3 Public Primary Certification Authority - Class 2 Public Primary Certification Authority - G2 - VeriSign Class 2 Public Primary Certification Authority - G3 - AC Raíz Certicámara S.A. - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - changes in 3.16.2 New functionality: * DTLS 1.2 is supported. * The TLS application layer protocol negotiation (ALPN) extension is also supported on the server side. * RSA-OEAP is supported. Use the new PK11_PrivDecrypt and PK11_PubEncrypt functions with the CKM_RSA_PKCS_OAEP mechanism. * New Intel AES assembly code for 32-bit and 64-bit Windows, contributed by Shay Gueron and Vlad Krasnov of Intel. New Functions: * CERT_AddExtensionByOID * PK11_PrivDecrypt * PK11_PubEncrypt New Macros * SSL_ERROR_NEXT_PROTOCOL_NO_CALLBACK * SSL_ERROR_NEXT_PROTOCOL_NO_PROTOCOL Notable Changes: * The btoa command has a new command-line option -w suffix, which causes the output to be wrapped in BEGIN/END lines with the given suffix * The certutil commands supports additionals types of subject alt name extensions. * The certutil command supports generic certificate extensions, by loading binary data from files, which have been prepared using external tools, or which have been extracted from other existing certificates and dumped to file. * The certutil command supports three new certificate usage specifiers. * The pp command supports printing UTF-8 (-u). * On Linux, NSS is built with the -ffunction-sections -fdata-sections compiler flags and the --gc-sections linker flag to allow unused functions to be discarded.- update to 3.16.1 * required for Firefox 31 New functionality: * Added the "ECC" flag for modutil to select the module used for elliptic curve cryptography (ECC) operations. New Functions: * PK11_ExportDERPrivateKeyInfo/PK11_ExportPrivKeyInfo exports a private key in a DER-encoded ASN.1 PrivateKeyInfo type or a SECKEYPrivateKeyInfo structure. Only RSA private keys are supported now. * SECMOD_InternalToPubMechFlags converts from NSS-internal to public representation of mechanism flags New Types: * ssl_padding_xtn the value of this enum constant changed from the experimental value 35655 to the IANA-assigned value 21 New Macros * PUBLIC_MECH_ECC_FLAG a public mechanism flag for elliptic curve cryptography (ECC) operations * SECMOD_ECC_FLAG an NSS-internal mechanism flag for elliptic curve cryptography (ECC) operations. This macro has the same numeric value as PUBLIC_MECH_ECC_FLAG. Notable Changes: * Imposed name constraints on the French government root CA ANSSI (DCISS).- update to 3.16 * required for Firefox 29 * bmo#903885 - (CVE-2014-1492) In a wildcard certificate, the wildcard character should not be embedded within the U-label of an internationalized domain name. See the last bullet point in RFC 6125, Section 7.2. * Supports the Linux x32 ABI. To build for the Linux x32 target, set the environment variable USE_X32=1 when building NSS. New Functions: * NSS_CMSSignerInfo_Verify New Macros * TLS_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_3DES_EDE_CBC_SHA, etc., cipher suites that were first defined in SSL 3.0 can now be referred to with their official IANA names in TLS, with the TLS_ prefix. Previously, they had to be referred to with their names in SSL 3.0, with the SSL_ prefix. Notable Changes: * ECC is enabled by default. It is no longer necessary to set the environment variable NSS_ENABLE_ECC=1 when building NSS. To disable ECC, set the environment variable NSS_DISABLE_ECC=1 when building NSS. * libpkix should not include the common name of CA as DNS names when evaluating name constraints. * AESKeyWrap_Decrypt should not return SECSuccess for invalid keys. * Fix a memory corruption in sec_pkcs12_new_asafe. * If the NSS_SDB_USE_CACHE environment variable is set, skip the runtime test sdb_measureAccess. * The built-in roots module has been updated to version 1.97, which adds, removes, and distrusts several certificates. * The atob utility has been improved to automatically ignore lines of text that aren't in base64 format. * The certutil utility has been improved to support creation of version 1 and version 2 certificates, in addition to the existing version 3 support.- update to 3.15.5 * required for Firefox 28 * export FREEBL_LOWHASH to get the correct default headers (bnc#865539) New functionality * Added support for the TLS application layer protocol negotiation (ALPN) extension. Two SSL socket options, SSL_ENABLE_NPN and SSL_ENABLE_ALPN, can be used to control whether NPN or ALPN (or both) should be used for application layer protocol negotiation. * Added the TLS padding extension. The extension type value is 35655, which may change when an official extension type value is assigned by IANA. NSS automatically adds the padding extension to ClientHello when necessary. * Added a new macro CERT_LIST_TAIL, defined in certt.h, for getting the tail of a CERTCertList. Notable Changes * bmo#950129: Improve the OCSP fetching policy when verifying OCSP responses * bmo#949060: Validate the iov input argument (an array of PRIOVec structures) of ssl_WriteV (called via PR_Writev). Applications should still take care when converting struct iov to PRIOVec because the iov_len members of the two structures have different types (size_t vs. int). size_t is unsigned and may be larger than int.- BuildRequire mozilla-nspr >= 4.9- update to 3.15.4 * required for Firefox 27 * regular CA root store update (1.96) * Reordered the cipher suites offered in SSL/TLS client hello messages to match modern best practices. * Improved SSL/TLS false start. In addition to enabling the SSL_ENABLE_FALSE_START option, an application must now register a callback using the SSL_SetCanFalseStartCallback function. * When false start is enabled, libssl will sometimes return unencrypted, unauthenticated data from PR_Recv (CVE-2013-1740, bmo#919877) * MFSA 2014-12/CVE-2014-1490/CVE-2014-1491 NSS ticket handling issues New functionality * Implemented OCSP querying using the HTTP GET method, which is the new default, and will fall back to the HTTP POST method. * Implemented OCSP server functionality for testing purposes (httpserv utility). * Support SHA-1 signatures with TLS 1.2 client authentication. * Added the --empty-password command-line option to certutil, to be used with -N: use an empty password when creating a new database. * Added the -w command-line option to pp: don't wrap long output lines. New functions * CERT_ForcePostMethodForOCSP * CERT_GetSubjectNameDigest * CERT_GetSubjectPublicKeyDigest * SSL_PeerCertificateChain * SSL_RecommendedCanFalseStart * SSL_SetCanFalseStartCallback New types * CERT_REV_M_FORCE_POST_METHOD_FOR_OCSP: When this flag is used, libpkix will never attempt to use the HTTP GET method for OCSP requests; it will always use POST. - removed obsolete char.patch- update to 3.15.3.1 (bnc#854367) * includes certstore update (1.95) (bmo#946351) (explicitely distrust AC DG Tresor SSL)- adapt specfile to ppc64le- update to 3.15.3 (bnc#850148) * CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates, when the CERTVerifyLog log parameter is given (bmo#910438) * NSS advertises TLS 1.2 ciphersuites in a TLS 1.1 ClientHello (bmo#919677) * fix CVE-2013-5605- update to 3.15.2 (bnc#842979) * Support for AES-GCM ciphersuites that use the SHA-256 PRF * MD2, MD4, and MD5 signatures are no longer accepted for OCSP or CRLs * Add PK11_CipherFinal macro * sizeof() used incorrectly * nssutil_ReadSecmodDB() leaks memory * Allow SSL_HandshakeNegotiatedExtension to be called before the handshake is finished. * Deprecate the SSL cipher policy code * Avoid uninitialized data read in the event of a decryption failure. (CVE-2013-1739)- fix 32bit requirement, it's without () actually- update to 3.15.1 * TLS 1.2 (RFC 5246) is supported. HMAC-SHA256 cipher suites (RFC 5246 and RFC 5289) are supported, allowing TLS to be used without MD5 and SHA-1. Note the following limitations: The hash function used in the signature for TLS 1.2 client authentication must be the hash function of the TLS 1.2 PRF, which is always SHA-256 in NSS 3.15.1. AES GCM cipher suites are not yet supported. * some bugfixes and improvements- require libnssckbi instead of mozilla-nss-certs so p11-kit can conflict with the latter (fate#314991)- update to 3.15 * Packaging + removed obsolete patches * nss-disable-expired-testcerts.patch * bug-834091.patch * New Functionality + Support for OCSP Stapling (RFC 6066, Certificate Status Request) has been added for both client and server sockets. TLS client applications may enable this via a call to SSL_OptionSetDefault(SSL_ENABLE_OCSP_STAPLING, PR_TRUE); + Added function SECITEM_ReallocItemV2. It replaces function SECITEM_ReallocItem, which is now declared as obsolete. + Support for single-operation (eg: not multi-part) symmetric key encryption and decryption, via PK11_Encrypt and PK11_Decrypt. + certutil has been updated to support creating name constraints extensions. * New Functions in ssl.h SSL_PeerStapledOCSPResponse - Returns the server's stapled OCSP response, when used with a TLS client socket that negotiated the status_request extension. SSL_SetStapledOCSPResponses - Set's a stapled OCSP response for a TLS server socket to return when clients send the status_request extension. in ocsp.h CERT_PostOCSPRequest - Primarily intended for testing, permits the sending and receiving of raw OCSP request/responses. in secpkcs7.h SEC_PKCS7VerifyDetachedSignatureAtTime - Verifies a PKCS#7 signature at a specific time other than the present time. in xconst.h CERT_EncodeNameConstraintsExtension - Matching function for CERT_DecodeNameConstraintsExtension, added in NSS 3.10. in secitem.h SECITEM_AllocArray SECITEM_DupArray SECITEM_FreeArray SECITEM_ZfreeArray - Utility functions to handle the allocation and deallocation of SECItemArrays SECITEM_ReallocItemV2 - Replaces SECITEM_ReallocItem, which is now obsolete. SECITEM_ReallocItemV2 better matches caller expectations, in that it updates item->len on allocation. For more details of the issues with SECITEM_ReallocItem, see Bug 298649 and Bug 298938. in pk11pub.h PK11_Decrypt - Performs decryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. PK11_Encrypt - Performs encryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. * New Types in secitem.h SECItemArray - Represents a variable-length array of SECItems. * New Macros in ssl.h SSL_ENABLE_OCSP_STAPLING - Used with SSL_OptionSet to configure TLS client sockets to request the certificate_status extension (eg: OCSP stapling) when set to PR_TRUE * Notable changes + SECITEM_ReallocItem is now deprecated. Please consider using SECITEM_ReallocItemV2 in all future code. + The list of root CA certificates in the nssckbi module has been updated. + The default implementation of SSL_AuthCertificate has been updated to add certificate status responses stapled by the TLS server to the OCSP cache. * a lot of bugfixes- Add Source URL, see https://en.opensuse.org/SourceUrls- disable tests with expired certificates (nss-disable-expired-testcerts.patch) - add SEC_PKCS7VerifyDetachedSignatureAtTime using patch from mozilla tree to fulfill Firefox 21 requirements (bug-834091.patch; bmo#834091)- update to 3.14.3 * No new major functionality is introduced in this release. This release is a patch release to address CVE-2013-1620 (bmo#822365) * "certutil -a" was not correctly producing ASCII output as requested. (bmo#840714) * NSS 3.14.2 broke compilation with older versions of sqlite that lacked the SQLITE_FCNTL_TEMPFILENAME file control. NSS 3.14.3 now properly compiles when used with older versions of sqlite (bmo#837799) - remove system-sqlite.patch - add aarch64 support- added system-sqlite.patch (bmo#837799) * do not depend on latest sqlite just for a #define - enable system sqlite usage again- update to 3.14.2 * required for Firefox >= 20 * removed obsolete nssckbi update patch * MFSA 2013-40/CVE-2013-0791 (bmo#629816) Out-of-bounds array read in CERT_DecodeCertPackage - disable system sqlite usage since we depend on 3.7.15 which is not provided in any openSUSE distribution * add nss-sqlitename.patch to avoid any name clash- updated CA database (nssckbi-1.93.patch) * MFSA 2013-20/CVE-2013-0743 (bmo#825022, bnc#796628) revoke mis-issued intermediate certificates from TURKTRUST- update to 3.14.1 RTM * minimal requirement for Gecko 20 * several bugfixes- update to 3.14 RTM * Support for TLS 1.1 (RFC 4346) * Experimental support for DTLS 1.0 (RFC 4347) and DTLS-SRTP (RFC 5764) * Support for AES-CTR, AES-CTS, and AES-GCM * Support for Keying Material Exporters for TLS (RFC 5705) * Support for certificate signatures using the MD5 hash algorithm is now disabled by default * The NSS license has changed to MPL 2.0. Previous releases were released under a MPL 1.1/GPL 2.0/LGPL 2.1 tri-license. For more information about MPL 2.0, please see http://www.mozilla.org/MPL/2.0/FAQ.html. For an additional explanation on GPL/LGPL compatibility, see security/nss/COPYING in the source code. * Export and DES cipher suites are disabled by default. Non-ECC AES and Triple DES cipher suites are enabled by default - disabled OCSP testcases since they need external network (nss-disable-ocsp-test.patch)- update to 3.13.6 RTM * root CA update * other bugfixes- update to 3.13.5 RTM- update to 3.13.4 RTM * fixed some bugs * fixed cert verification regression in PKIX mode (bmo#737802) introduced in 3.13.2- update to 3.13.3 RTM - distrust Trustwave's MITM certificates (bmo#724929) - fix generic blacklisting mechanism (bmo#727204)- update to 3.13.2 RTM * requirement with Gecko >= 11 - removed obsolete patches * ckbi-1.88 * pkcs11n-header-fix.patch- fix spec file syntax for qemu-workaround- Added a patch to fix errors in the pkcs11n.h header file. (bmo#702090)- update to 3.13.1 RTM * better SHA-224 support (bmo#647706) * fixed a regression (causing hangs in some situations) introduced in 3.13 (bmo#693228) - update to 3.13.0 RTM * SSL 2.0 is disabled by default * A defense against the SSL 3.0 and TLS 1.0 CBC chosen plaintext attack demonstrated by Rizzo and Duong (CVE-2011-3389) is enabled by default. Set the SSL_CBC_RANDOM_IV SSL option to PR_FALSE to disable it. * SHA-224 is supported * Ported to iOS. (Requires NSPR 4.9.) * Added PORT_ErrorToString and PORT_ErrorToName to return the error message and symbolic name of an NSS error code * Added NSS_GetVersion to return the NSS version string * Added experimental support of RSA-PSS to the softoken only * NSS_NoDB_Init does not try to open /pkcs11.txt and /secmod.db anymore (bmo#641052, bnc#726096)- explicitely distrust DigiCert Sdn. Bhd (bnc#728520, bmo#698753) - make sure NSS_NoDB_Init does not try to use wrong certificate databases (CVE-2011-3640, bnc#726096, bmo#641052)- Workaround qemu-arm bugs.- explicitely distrust/override DigiNotar certs (bmo#683261) (trustdb version 1.87)- removed DigiNotar root certificate from trusted db (bmo#682927, bnc#714931)- fixed typo in summary of mozilla-nss (libsoftokn3)- update to 3.12.11 RTM * no upstream release notes available- Linux3.0 is the new Linux2.6 (make it build)- Do not include build dates in binaries, messes up build compare- update to 3.12.10 RTM * no changes except internal release information- update to 3.12.10beta1 * root CA changes * filter certain bogus certs (bmo#642815) * fix minor memory leaks * other bugfixes- update to 3.12.9rc0 * fix minor memory leaks (bmo#619268) * fix crash in nss_cms_decoder_work_data (bmo#607058) * fix crash in certutil (bmo#620908) * handle invalid argument in JPAKE (bmo#609068)- update to 3.12.9beta2 * J-PAKE support (API requirement for Firefox >= 4.0b8)- replaced expired PayPal test certificate (fixing testsuite)- update to 3.12.8 RTM release * support TLS false start (needed for Firefox4) (bmo#525092) * fix wildcard matching for IP addresses (bnc#637290, bmo#578697) (CVE-2010-3170) * bugfixes- update to 3.12.7 RTM release * bugfix release * updated root CA list - removed obsolete patches- Disable testsuite on SPARC. Some tests fails, probably due to just bad timing/luck.- Use preloaded empty system database since creating with modutil leaves database in nonusable state- buildrequire pkg-config to fix provides- disabled a test using an expired cert (bmo#557071)- fixed builds for older dists where internal sqlite3 is used (nss-sqlitename.patch was not refreshed correctly) - fixed baselibs.conf as is not a valid identifier- update to 3.12.6 RTM release * added mozilla-nss-sysinit subpackage - change renegotiation behaviour to the old default for a transition phase- split off libsoftokn3 subpackage to allow mixed NSS installation- added mozilla-nss-certs baselibs (bnc#567322)- split mozilla-nss-certs from main package - added rpmlintrc to ignore expected warnings - added baselibs.conf as source- updated builtin certs (version 1.77)- rebased patches to apply w/o fuzz- update to 3.12.4 RTM release- update to recent snapshot (20090806) - libnssdbm3.so has to be signed starting with 3.12.4- update to NSS 3.12.4pre snapshot - rebased existing patches - enable testsuite again (was disabled accidentally before)- update to NSS 3.12.3.1 (upstream use in FF 3.5.1) (bmo#504611) * RNG_SystemInfoForRNG called twice by nsc_CommonInitialize (bmo#489811; other changes are unrelated to Linux) - moved shlibsign to tools package again (as it's not needed at library install time anymore) - use %{_libexecdir} for the tools- Temporary testsuite fix for Factory (bnc#509308) (malloc.patch) - remove the post scriptlet which created the *.chk files and use a RPM feature to create them after debuginfo stuff- updated builtin root certs by updating to NSS_3_12_3_WITH_CKBI_1_75_RTM tag which is supposed to be the base for Firefox 3.5.0 - PreReq coreutils in the main package already as "rm" is used in its %post script - disable testsuite for this moment as it crashes on Factory currently for an unknown reason- renew Paypal certs to fix testsuite errors (bmo#491163)- update to version 3.12.3 RTM * default behaviour changed slightly but can be set up backward compatible using environment variables https://developer.mozilla.org/En/NSS_reference/NSS_environment_variables * New Korean SEED cipher * Some new functions in the nss library: CERT_RFC1485_EscapeAndQuote (see cert.h) CERT_CompareCerts (see cert.h) CERT_RegisterAlternateOCSPAIAInfoCallBack (see ocsp.h) PK11_GetSymKeyHandle (see pk11pqg.h) UTIL_SetForkState (see secoid.h) NSS_GetAlgorithmPolicy (see secoid.h) NSS_SetAlgorithmPolicy (see secoid.h) - created libfreebl3 subpackage and build it w/o nspr and nss deps - added patch to make all ASM noexecstack - create the softokn3 and freebl3 checksums at installation time (moved shlibsign to the main package to achieve that) - applied upstream patch to avoid OSCP test failures (bmo#488646) - applied upstream patch to fix libjar crashes (bmo#485145)/bin/sh3.36.4-50.13.36.4-50.1libfreebl3.chklibfreebl3.solibfreeblpriv3.so/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:8259/openSUSE_Leap_42.3_Update/a2099a75ee2758b627424e093df2474a-mozilla-nss.openSUSE_Leap_42.3_Updatecpiolzma5x86_64-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=62458e75ba1b607cc738c42a808a607489cdd9ad, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=ceffba963492870f0400ab6afe4a25d02700a60a, stripped PPPR R RRRRRPPPR R RRRRRRR?`] crv(vX0{ ޭeIM#uS6@4f:Lc22rED?q)3Q՛U QǪ ixBBn}}!YF,% ɡVc0eO:Lv͔1G3o(Ka_nq=W' [ \eV'E4^(qRk [A-ׅ,?1U49(©}'m*wxnZ}eVE=S,nP*R0`^$뗊(zqzUʽނ+.*;`\|xmC`Go{%? Z F,OyErA*D^{I;A ZN.{Q13A-v`ݔ=$3xΤإ):7~%8uȀhƓ ƿG]ߊfD]f^:``Jݲx&o6qŬbay]yQ~v3`] €W˫PxCs`I+LLM8g"mYQ&jsXBDA!ዤ/7߮w6ULFYۦ$Wk'!WTm t%3.k4VDFڥ}Zyj#H8OΛ60gl/{ D5_LMkXڮIJ?\،r\l9QNDJF[X ;19̿L,B|Π1Y9ըQ.fAt%\z(IgZfAubgJHh. VfÒueJ띍N=lT|cqƞ98(Mw SAV|*oG7N 4{qh}3f]zo.^ ~?}n#Z8(rҦ"z o_[?vՓ$8#UAvcRHkݨ_%i797QG-$r~iMMvʫ55:D|ed}qTqZ0[hVF( DjI&[BhZuK/^}9KC$opǙ1eEQ1\W(Gigʰ=D\Dtٚ@I8je++5т#eA%k(4sGAoskН4%`!h*Z/b\2Ts^6p4DK4 PqO[Vm^%㲁\#k\1 JFNVinC=A @xE)& m`BzYOVΥ :#Ć,oIT-%{c.&wkp4A+Q׽oa?^0Vz"mW|Q~ǖ_6hpқBkT0ȻxAt49# ,1JlcX>')C`x]f X$m𗬍 XdTҲ~겆7EGX7^!ȘӃLIk>- OV!KpSɮ!(NͭJwAidpSR9#+[0 =].0I; im^(\MY䓃jF [BL/pATbؒdω@{+4H)4y"P+2/cxZ>Ҥ)"<,4P?hUۅ!^8#t=.B.},&F<]<$!9JCB))_/Sx2Đ pt-":`*tsǑ_KN~OR rDp ԗn0ycQs)B( /t9#3"֒Y^EK lƖWj0S2l_f ;<E+NK@a_L0FI)>$WaH]d&;'fš Qk,AuA+ZEkTRDbzYG[9d^q٥g#dPt,E6Xl*췮vJ8TĞn vZmS>BnLG`@}BnClz4 \D$֮gǨ8 XH,}o" 畎 7||V96{%sP^p v)9#ax^ePE>dKnVF ii} o"B_Me4-ʝ,]G~c1fj$@m"}i㪶[9o I7 M5U''][`]ڦ-HE*= Dۓ]*3 ,cUW0okpb oO?&w-B.&qn`a sK d<B 7 HICaE\ϲx X~:Bij:W U|cl5쟱"O8LF dE*gBo]"FebQLZn~@:ޑcÅI5I(brna1+ΛD.vqy-zO :^9F:XA0U;Lv3_4zy2^G8!黝-e^Ui&(vAUrsU +KL w(j&N i~}PyUK6X[b!oND00A.D  CxXQ'XeP-wx?<ⴟ5{.Ua9$Cd٪)A((Oki5/-SEhLj*$ ;]  ԲsUr&#8&":,%N' jJ.™Y!Ѝ=qrA/y4(tJg5[yP%C~R5wJ blVR5T*\L9}OG)}{0P<>`FWcD""V-5()%=!#$_uQ Wˑk84 3 .quQ:mDKGb R=]p. z@uI^ʀM2_dxJmg(=?\krKݠ#;bH{N2שwVT8*>6zl -PȗlE eVG_EFto=.Yήf ኑ *z? 1auE#)ٙiěܢKӂf܊}ɑ ?b iTwAa!d(^;^ U8 ƀ;ȿ4H nUx@Bj7rf k-Ly,m۲=~ÑtK{W}܅;ISsݔٶJ2-!*yy[#UYENJ*$~#jNIG0Z'V:"' G  H I"j-T/>,d䪠F_A㥂Uc()NPF&k_:/B ~~o#iID2v†KfXoA $܋F"ˊ%xk}’꺞aNY/Y?d+;XPkeaX1 )TwQn֐@sC!,;$e\B rgygkbzo^q5Q0"N>SuGwvOX[8\ojV(ULM7[kV nn۴3@$ؾ:4/ȂJ/TSYL~JRލ3d(b oyyKXI] X^^oX˺˱0aymin QpIGN hr4}B8&2<1$O!ھ%_8X @O,tWb"qamoPvQ1ʾ?L|Qpᄀ<+f*)%8 -J!e.ί gM֟.ֽj[I&M[>63 !m.FHSC~$ū @hN cߋǟP,}E3ӝr4dVO@&: 110}̈[(_/ #784SDŽ'UvI Aݿ\Fw -c}i7]K>v*\ F=IeN0w4Sw;CYjΕT׾yAb+mG+GaWOF/Q i?XyGB82gD},zw(4kagxpΜ9xJ"Lf#cXHl]Cޛlz-,J${'J-/FQ @*7$Z$`1!G\K1 _܆b>W:Lv_U^w۞W$͔~Gf7BD5GIGZ/`b`X.?5\t^fy;yG eā') YLr#$+/R%u 493/"  ۰X4/EKU6XmÍ pgG*@ܬ[TV),`*ޭ:Q|g>n#aK2iM c0IG,D5̡ %, &\NIs0/aGt}ݸح ۘRFj<ʝϦw@XH W<ԥ¸gkJCm!`*賛wc9_75 ^D5]@}#B7$}DQ@o_C4l1%wo = nRۻ^F{ߣm*kyY6>>jLF"L }/;y]O6MY-GT T 3$M%[Ua̴P]FE–HF$dz $wRIXX?πqwĽ]*Hĩ7}b^m#(LmiH\}04awFW,]k0`@+cK/LF0F5h/3C9%bfMM\A0t%=ŬXwm{g{bEşqH&WU U|C#tYjWawD3v6 k/ t A?E^sz|r!;pP-\nJF㫦X& b( ]!Nw-BtlI Q@X1/lyj5@Vo 3qp#WYD n+$[[kQdS,F*zoחu86(;GX:Izf@f|%YT=~BCkhJ縻7٣$f `so1TFR%8\Q]5hVW\5q2jw{M}xEXHpWN#ɫ,5}e\+~xX.ʱTI?ECGqC&PR+<&].Y W͇fm4<6z/,lu6Vw+xtd8v}^ :KojKfι2oY GQ a.-#y;/n7CJP!xEL vYS\Y6 S_Tv}#=yUezaDr" 2mցϞ*21_ы]^N#haf“rtħ 陯T9B/R a@߀KgLUUIbH|sKk0tnZrǵaP0k/O%Ob69b#Li{r˷in40-;9 84כmj /TeODj~6T-GqjNRC~T@IEV#a{~B ˚*8Q] F醶I9tVdTj#S_{M"s@Q>_wz6= A)P;BujdrݼGcˎZ|/"a#CēNt=b$ŏ, x{ĦJC99?BB!o/K0H]'A!&ړiY%uU"n G~ڃptD)ïxFl3(t6מ0g@re Ngr8 > OT,F0EKFӾD,\Ah Fe*B؁6#/ v?nEBN!\'L`]^Nv6дd&WP^yW`M|p65em/7PU?eiz\շޖ%GfG|0g@_ZGy-E3N2n8]Ǖ Ͽ`+Y=mq2JXWPLLAS¿6lY8 1z?w:Sg'SS#]=6Aè}7 @Ihsqq5], sd<ʮh%&j͕iOK `5^t=}wCۤݢS[dY>"aHͥ9#t5LB#3>b%,=y/+0(m]#k ր4ա<ȇszI5""UJ{斶jU3*r3l8SyhA)Gڷ4Џ#YM|(J |EoΣD(cexŶ%mW!̇qg7P5v1VA cBsil#u1w"VÎ%6>i+j)PWSD%B^*f?{^i Wx7y(4T&]g!%Q`(c=Wqy2B'j*ѻiOp`} J豺F[凒u [=H{D14Ճ ]H(Gyuao]8f*MqZ; ;wAywٔإK / VYv:. mQU(pNc3zH ݂W\Lf)8*G;)\[ p qLonm1U']JQnsYMAl3Pq5w'w] J8hxӺ K[}9$7+#_3x9_WmFb.3VDuHh sc>|_;q@\9`y4 :;R!+cD+CItQN[d62YX+L8N0+#cvͰbM;IJ냝R{(<ڳnYy3w`И+޷y+8hOV% uqm-ʼnf i. 77uvs GBAP7GSEnT?'Cwjp&x&d3ۡnsЗP ~deZ4! 3Vh '.cVEn]{RHMF\@l6i=(bD ћx6%SL`D!oͳX=M~!א!ɄSդ)j2Hef⼉NJ੗\؀(O-C.BǓWifׂ0y9m.\8#$gS¦Z:׃l':?/4#2cQS r$xq2FTX=STδUBnj[ /s-ku%Oc՝[ӹȧ'A\.R.?r7SèGgɦBlsBt ,*uYP.vM`48T.s6TX㑜_[ Xqf` D5^Po_ǐjhR':jYK^-d9ؓ4^ƎX,;4y|;[Q~.qcZ!|b*߄': 'Ohw?Wb jȤ=e"Xop*ݱ|I@*H{Ni}LBNxVW1u++ݢmfrƏH۶Κ'mB B q[PƷLVXSɞ Z @sQrn`m# //DGjxmucOĨQe;K {5BpE$095'jm|吏&ڋ>~A3PVOJ#x44X%CeXY0UGqMRkڜi>NYGzq,:f~Q@h0 w߳1{^v'j %8zkȓztԌ%~x\0;pw')JX!Ҵ^{̏l}Ӫ^E{2P 1O2ol/GFxg>4QﭷvKW7Y6YtY O>ek20C-ۂ)J?ՎJ 4gҌܹRK:9vgcaJd'³z$iH+*[' n2q03;/Ly* 뢼K[EPcGU@0laxitTgbaMi?b~%Eєh YzĦ]!|rZ& "à 4dc]LT\{04䛙 Fۡˋ|j±D."mgR KXڰ.9F[E:K`r raq*.{(ո麾V)xv*r.9rzߋNn`˵IYR2s6Kk+m7=)-g)Ybi hdhS[V uË\9+tutE>xN6FEAJ\*(2&Hu_r:*!pWX/ 9x]ʖ& umH+$,ƌGVp.JeA2qg%Y- ҥYUf[*ő0R0s V4mI˄` ?"=V'LEW8粼/c[܆gTuP&q]bt''ݒ;a}d`{ΠJ9odHo#lS:n.ws̚ޝ(~C9+'[V@'f*NCc2H,{%/cGCs:όxmnʐpsW w˕aVDŽ+HqTLS6aU*b \?Γj!*LƤ*;V+þR*0p#jCT#@`O^xvUl, ^ r`lo /Үc K,s55#+A# хNCUA(, ʌVY1ȇ l5NߑOv nnY~ˢCf7hkNr@_ُٯK햽FQRsEw_  yL_ ]/O]_)+^ ưȶjTT,wz $jxeՈZ?]ay`3A-BSL$ |pTn'BjajD xt?NL`8"[u[6F6,R@Оm;O!q8SfeU:핰%߫!s40(^=TIh:<azK\MK^R&b%ZO nsE4AӀg;ei" m$&V)ԧ|(o=Uu[!po:!GYSg]D3a4"'sbTsv\&0W]YU PefMOlܖ#2| S9V+-W,^T$"6g˼nN",o<\6#}- 9(: ٝ]9h)-;[.@%82tjkD=<>b_k?I\]p's\tJ*D ɯJ7&f]t 3fNT>7Jʽ6Di.@.ur#|ذv◆HWmö*znk1sKC"anTeH@Sͪ8Y*^Pڃ.ac6^ L*~U1)'p8p \vWYgt݈U P"43~Bad|ˊK2xp]WjT?j[Woc'{)\PÇ<Ք@Ù06%@6gj\=n)Z xkg[]p7ųbN_>?y">񺗏;r4d棥9O1ӤMߌ85؎x!{_uɒ1QbZt`'2(*َ|m)௲8R<(5&Kx S wkr}8~G9j`P߽5A>o]uŅ\i4;MdC1ɺP `%6Neu%΋+ {^~'yIAkH{hesG Kn_] qq~3 .IVXYaAK$3^dz75 ZQ2MG娋"k$lő؂FQ H1p:/VO%zZ %8gJII'nHf.3U=Zְ[ pS9%`*eo3{u &"$bMڬ28q0DIzcαg<6rD򰡑2)[ xhsUT6>T i'!Vť|ή* ˥A.љbH'1r9Oe~&خVi2(46~'<|sA[&cv:H($zw WND:aƥ 4YRNܥ<}l )gd^ˣ0&64W{gҦW k17+&_97^ڦs ÇVokۢL40I_l֯3&99Hy>0EA/Ǖq7ڣQbTk/Z縣mE\M(+@W't03:1LDqu8yo"2U!& Ll/ԶQM#]߷0kZ9lD>ŵ,~x &ےsY** %p܅ޖܨ{EzdORN]rTʂ\{XҎ;|>3wiuv{Id&9>h1biȷZ}xmkL>l`">tjW33yd:ڂ9v6>,oX~0tM<06Gdn 2突:L'Z)3X Z+YMݸ`Dܥ>,Vu}$] VsuGlUO/G<|;mCj~7Kx- ѹ卜}3kYK L)r̬ X|igs+.tC 4u>4I]*d %b졩}xRG%{ 5a Dۂ–)åZEhVWj)ׁm|߫rB9U 3˟%Qkc:R)#t*:ct$29;`R1Q5 ɞFԒV@ʠƌ|I5eo#{Zs?ר N!vSջDk2~HZ(|X҄/ o*bh7̆xTG[#}Yi4Yrþg-qT˼PmxUÇ!~ˢ{)Lnvץ]jw]"mn/?^&Aj#eGg7簩"+c$>GfblRǞiڰ- k>8N2 YV/BjjO3Ik[D}0aNjAoDòt\Tb\:e4{.Ū +g> z|wQa8huQOB!_rn1rv7D>ܧFF^z6/qR$Mt!(M0{/*KJ <)7z=.̀5sPyQJ J✺z΃@-4ft+`&w ;\sg` e|ХL6)E+5ux=0FCWUklH|2чݙ:lXs0yNX8@E K F9;we+$S~%-RaGeJ< 8}nqb岉% kg_QmDm":-%4ı~H$!kHN φif)M$/p3==0tM،9âr}pPr`bdq<fitX/nPrȣ(})ѵXoP9O{`' bi[72aO- M?e7_t8WAbuu~HWTyaRvr i_q:@͇ɶtVF ex\n7)nX'w$_CJdJqoY vlmIAZY]܇TNQ02-WmJ]@ҷuriIP8. ' @V`{l\Hj? }U`?DRC1mWj!(ikǨA^8Jkgn8/@FVO pO~8'# K`[K!$}'ŵ]B.LXȋB~ àoK+95Mgep a]MFAW9Sn}*}N{zJ0sQ"ٟ]JW.G{I5>GoϮ>{Y郩! S˚(H"z..uΏr荞zZ֖7wv=1SP| S*Kjߔjwh &s%m+̉zX}yau?׭87"y![IU -5O8F+Qel3+蔬O)L qm2"4`_Y-? u6,04soK8{,58cKi@ T"@ylXncI+L(ɐ;.-0"I3g*ݒ_~;< @k kC%롢)wOQ:5]2t` GFqvU.x :665qc䢟dBLtfy>eϽ7;ӵm$,u7n%感%!m듃ެzH+m溦f!+z! L9>vi5x՜0^SqN~ꓒ|~,IBrd+N6ӭ[}$A5Biw VWa@( ^*@I Hs_?!/%V' Nlf)ŵU:`KV!Eˤ &+ ȷsXqGƠn[K_ 鈍2$6jrcld+37骏/c_'3%puo }kѨ SvߥqC GG$ҥ:Q&,p/ 'jGu<+Ni_4I*/IC<,ȦzKyF .ɰ@Zrc(9j>zt c?/* ,$tSG%ELmjLoٮ?o?7eU&.^To[@i |I!zځ@\2==~'fǨZ >LV]4>;EvUbf'auo[=AZ]w7y%| $#Gk˗_c?80yycyِI+0 ƶB Ť@ְ?Ԏ[NN57[%y\dʒԱ";H j`y4B^r}eYd|H+le ُW uEJ~>@ ͜+.t lu}>[dtMc50zj/G}smgm(9niGN/vH,ꞏBG qdȢx3!c%<*R@>z|xtlP BHyOHP,o>Ʃo;t$-x(ӣ 9ew7$Ig1׍h+$mz~[Ӹ/~s eR\ZZVշY H=|)JdTH3H Nxۙ`x9ei=/O 2}敋H}pJk^]r3L67'{W7aQ7Ų^.Sk\wl0LP"9,c}&h[6l6 75tuĔ cLLS+[ ua$=ۈ雲XݵmD#*-?I^]#<䗈X\rFɭ*S`&X4 D]}Fފfc[N% R!Q}My6ݓ)-.%y|;1?J@1Sݘul"qB; CCHN/aV@\xXxk@rD_  /<#&O` 7>{44Hs2׆}s\\ &.0y(|HnQk kR畑:Q%w#;1e=]_-fvI愎\iT؏cC{mǤfuoWREtA!VФxW/So*+[%NEmq OY0n5(UJrJagX݈ɖ6A4Wr5m7TPM|̹4#Bպ ;:PŒkt2K*DEM8FGO Z~N)" ,G4#TpG=Ѧ~8zAmI(Max*)6c[EN7[>tt~(i7اl}=N AFF't@{(FGOy\^a]l,JKȸ$ {Q-b>xJݎ ǀzv(O5Vz)0]8ŠL]t ̋{0@&E<$LtA>A/Q Y lWtsQM1V///Eݺ ~|%T !-WM]=6]80}*vZ,_` u2vTX{klو x.&c}bI^4fY_?4Lff,S2Tj>ax#m~An) QySqù;Pj+ =Gd5$Zoe t3b1)Fࢶ({yQ{zLO_ؿ;$udrڳ8P'sƤp4wɀF~B4Ha8)n6=S#d"m-S/m6Sr)(;R`D&iv æ> `=Yy_-.TI qXFKF VOIg _(hhÙVHI%EgJ>oq_ZM/CP,Pg9+q}dJ{;MJmn^Թ=(Tښ*CsGP&UǷ*yO t6շBw"A.^¾.Ӏ Td"K}MK88E5~hL~7 0^׹#;'AX?%'3KҜ `rym@k?;mXEI҂:Xe,-L V9IETnTZӶqۍM׮J$49SXrPvjު/gy Lj`=6/ùS/,k`P*?/&>(~r1 p\^d|QtIxBxP%_\wW@V>dF8GĠ'a}+}Z!*Kk'S 5JuS# f|p*񆙈!'!;N.oSp9NzCFA_~=lIh%!M:Cnpc1&~f ק@_ lo$#E0-qji()(wtsAwUmT2@w3"In,-02'U$3 2D.f2YmbǼuW{96p\ .a [gb[ES"p좠0&nYް/w]ΊҐ.u7!w7j=.)3)/". 5ptt=373jlnCȵႲTD;+{r#m7ȅ4 79DQU$wg2䢚Hx>&U{8m;5b & ܑevC^>vArʩܮQ{N3Q:i[K'q}&m Gƒ!tYY"idd"\Wi ʘT<6WVMrx_nǹI= 4$p #2*+ §𛎝}<@ճfN.DO$f@S~Eu~or-1҃n%/IV̊ mo}%"PgE#\?2i%/RЋBYm0PTsoԜyȇ%d/5cZv8^DO רie5?mDzYR_:|7ikƖmi"]C+2F#6:Sz*S 5sW@PFz,脪A$HiVwIBS?({4:p?Mi?9`0<X3?7ԃEnO3.1p礯>Hd 8jHջ)}o2.?Bu&v#.^׽9H[7yҊ:Q< ? w@bs8/f`!qTt@/ '5--,S{R{뵰RM&C@; 9,hl )n2AwbK]FBb*&4)Cq$ݔpwxw=5`)ԯv&T09VN%0o¿[x6!ѧ% 7?#VWbAjoE7gi9i'g;ZlB@Unl`tzH Pԋeʤ( ߹VԄ+"c[ZSl-t %.d,[$u,b*AW]w2"}ڴ){_/TU pܦ$-BoV̅zU!l;&(\0UL$DNV"Mj_o<}ὤE[\Lݝ.O*<gN|`LcED2-ܲ}(wtpg;79%!W`_D ?S,};e2A*u*B%5h{SUj2W/鳼?&ؐ-=\~X1߽kQp9Cnv,b7a'QI*LҽbjI)2;Js(}A N\ZA LRy_ Ru7RSEBN7*GXQJ պ.>V mme#fV,]XegZrX"Ziˑ;F37WSvm8m*gNsbn(||[]!U$]e빷Z!^ݷ=I`TU3RۏfXVc#<ʷ R ;= OO^!haPCuM3lmB(M;K^*=Y쏴 8757ݻЏ7KއP5`Z3y>L¾Ba ;M!c;Q2T=V! U%{0) os˕&0=2Na}}Ԇe`i)S&ɫ@~МM=EAd(UEer ]x!TY2">k]6""`݊%!ױw08@6l[.dehæ`a LX{8-hЈ$.x˹&W"%pϢHPTSCz؇fe@7.6>Id++_cEJ2Xl3qH| _E|UP6>BKxx'ȕ~2 -+{zBx/ZtLy,rB.S`//-AnFw2S`{ tUr`5`C{_ݳb'S:S@plRpXCS=sJŪ-c@ ':3 \28K>^b~'!q{ V ǫzmVjl*A2[aB1l r­׋Fk>@ɼw6=esc"5'7 es!F\FĢ>8ǃ !UպyymrJ VP] %ׁPE)4dw,wH,RB+fjZ Il8-Vw7PJ>0I;ԣ)܊y}7X|$}? BL [[8rdspeȈhGx%o"΍C|˛ў9/ͺJ7{[/WsayRdCZI0ެ|ӯg8x9.o2=T?0DNɐHFyn~UZf FQ,Nq}ܗX7wG׆}*IciX\pC!PDBn93q 0@1.חdǾ2+}t3^x&(ٯr%YA40Z$PĀj&@ݐ بS Ulˍ m9dSȠ @rsK*3;.D6mϬul1w;t0,_U^z†EޛEr]>:u:~3.-L֪0e_mv-4^_@E;Oiu nX ͽ*3NVS/9#55j\W*}hR<6^M1-<*v1h_O-+ q!׵2][Y*uxP7_*>_in6p͍339_֮<5jrIHUh]hT|0Mmc,~?#3fPU\ADnGB235Xu;y] kuS? rP}m939ՕniIV~٫fX?fp("4j!:%Ù* ڢe4͙\%!k(9ե̲#83GtcZu|/QteӒ = :d?.=}8Խ!J ϔ4K:OFE .B^7}#]}ί܌DZ9Iy:ĺKϙG~Y.?l0 G"\jy3q9zN~v3i/W tm<[تpt ۯה8amZl3qvn&_p#KQo*LC@y1W52$ϩ?߉LVh D/GV Cw\H77'WkW.,Ly]ڂWm:!"f,ˆwVWle>rx>Q!7 & :;e}v[MCu:g]+Uv0xU&/ض-xdؿ!뮖YMӠ)1 8zc749+WnW]TAj[yjJ"n Nі&?M9k !jŶ@_D7q?߳M$Bh+IXPOxDol:֞R瑧Sꇚ*y:k V̈́ݐ~#Q݅s8ɫ| =SlbgΧĬ}K]mquȔBO\ïα8G ]e,[74ot=G @@E.M]uddgtkiP/5.6t^IsPaNvZE @! Ar]=ѨQ6eWSw%]eN`"1X^م og .djs(p`.Wy;fO Ψ/`&*ձȝ :hI&b\SāB9GK!YڡV׏^#ժq*f-**i%bijկ 6UOD'DX ~K"3)$Fvޏ |5G_}|X`0g(\L]T'z>,91Ҭ61k㽲ТH ǒxQ(K,6\&x32_/}>vʔ x ̺W _\|hɲT[tflaWsbU!ھd?(Eц\k0\r; $+D1$@o9!H!x!M"yc9^@\8j|-\BZ: "~0Wq\幐_ ^[.b[ Z_lCv_ݺy,T=-fDZxhwŒHM9֔dl{U Ɩfv<FDMzYU"+*3+iY1 )81l901\&S .7[5F3X 3ֹ=B!uʞ^Vn`l/gM!P٥Q>(f-QUmʼnL,̿PBz04ȝ] W#k]ؤjrrҐ>Ԍk.E?v(cfEfʺ§ Ǥh*%K?2hmE66#|W.:F#o9R8΅[GܼS^5G߹f(:Q}S-YT8:RQ#g&VliuP؎)DqNgaУ SHO3 R.둜T*˩#:6Pϒ1!vqbH z q+F+x(R@r<2HL> BU ˹szST0UQQ)!2Y7~5X 8?Sʮ@nsNcl4yHBeJs|fT܄-̲^gL=b^w5L0BA\ͼWĴhqNOL(V3'f "~Bt98!G%6p'`Os襒uoHBokC^aqJώe|T(!jд#SJ;?p7[+%{ںZKD$oIId3Q1y sTWϯ7( @Mˣܣ#33'4g((!X7P]NSdZdV?z1?[߃eJo3\y.xL-,UogNμjk_`+5j7Vcv#c/p^ !Ǔ&ᱠo-"E:įFu@nX@}ZGX+aLZLGWLKw%<рֆ_{]?l+vf|(e3261$<̈́46d]qB=ScIμh{\e)?,D~;irJ%ҡ֗{Sc Y(lCdד9UkP ^\TOlC =qY Efc4Vd^Ke[l VF%+l#$\X]9zjL ݙLl1Fvhtl!o(\D]2m5| Fa_Z3LqrU]EEBm 廲/yb"D4=>NոfMES#rkǩ t:&"qU֙B9=<-V MJQ@r; fs~ޓgg%-P5.P/ y%HҕpS<9݄ %TBRLw̖r0e+Drz(J(أmAJ [4 BN(JQ$Fs,aegqFN>4u&4-f|\],C'./`^Iaﱶ`ٙ򬐉@ALKQRQ2S d+ tfU\XeOg4Qؕ(PLZꛝ]V#qL3wԩ؁쌽w0~Hئ(RuneV,ä r\oJ8:B_ĂQ;O#BwpI=N lJ1NJ-%7J[j]#t(FHEč |"O#5܊2qCpPrkc9&+'r ZnSdeVQဠoi1G/vb8%@Z}c3 Xr}c4ɻ 4)ꃎ@I-H֤sXaza_{!W3},qeQ$29&9TZ#iu0 s>j,#zssaE( z2753Ov pߴU?s}r?USpATp>ff 0;=,doIoei3qNwGivd;uP2dL-\3t"`&c1BY)JwU)_S~[u1Uy`-$G`VX{4A ^|J:ZЃquvAIZ MO2e".Å)Os ]4Kd7F MjVoj׮͙&~on\d*DMF^jw@ü؍;87E(cF7\Цf6e Qo:1׺IW]0gE Ʉ*Emlgt"4\ Τa=)x(B (g O)A8nB8yjt|=] m=&D[,o2;gҁ%-0*S`sot,,P};Des,W0dz D[3~&r)B]=AZ t9 NݠțBپݸpŹ{CX]px'OFVc!+!] qfUZz*zCk8S3ұUn7X)`աcX w I5hsi)h? |q`մ `eEyT4jq:~1ɻ(TA2yl44=S QxN|0k{ˁ4~]9_)r:j#|u(7wIJWЅ,&(q}ur @sM*֋la1W3I巷>c) .3jo_xӬVӤ#vt"D+`k+a1{|!ɡvC"bܖ v+=ڛo}M'i!klq-r[t dQ}lG<{R)`G|Hk[x`9l ͭhdVm5`{gQavh+ lS[Ө?3n,vA|% ̖=@zxAgmxlV[5^H4D9]Ub }_F 7DIljntFSUٹ$ k@XUlR7Tv~0i!m T^l):gi\XFYtuOOSD Hri& v3)ٲ`a&5P K.]dB"+U>J"L&e6$܂i w_UB:DhǡEk~J g, Td#8=}Pϕ? ?7V܆];v*GCδp_AcFRk /)K|] LK9׻Kva}6n"~8(Ƚi1($ o&nٳ c(`oB ߘ6g'!Ǚz%(F桥g?ŏd}^dtd+.SGmY<|QVsCaVs~DPɂ5ۋUڼh_*D<č!LގS&p8P8)o $MȻ>!&sWA8$6 [s&>sNJ-Cl6\=.*'t@Q(:&7y㫏q|i흫~#T 8{9n̖ߟO \L X'/H\2٦ IԬ*u̡yA$,,s%RBO.6CrgPUhZGwy,nk%gT}.D7Gr ͗5CjJe+}sK1|݅ZoDэDNymP朄B%[RU0p70 o,*z6IݘG7fIADeę@x=^V[]@6֭x/q SWt } kQiP671PX =WXXx3ϘMS_KuPfay.')K}q2#vwrvmA]>ra7TL!jD-5KlBڋ{D (iB%X{UL]ξٵ ޺[Tݦ Exj+*9 ebP,rReiD:<%r%Bbè1aM)R[=ՙdfLׄ4r5˪Ttgn \i4b4ƥ}A4?&:ML+eg9$AUE /.Hs,4j`3Dff:պ8lNuw WzF5>>CA=!?0T&c Vry1>! 4C 4¼$5'Ҳ"3kIR^DL{uGÃV b Z%g._ s@UG6; zK3bi^_P!א=/p{"$>8#@"9hSR"]2d^,$l\kWlƑ>#oχ+!_q)inj*NoreCEjtivr<i؏b+dHۡZ»'@UhٯlT vavە uPU%XZ˅B>Q!_ V,a+Լm)OA@`?u|L18"u˂%cڿBRRW5l2:p4m"JMfR/.BlKYTk <'? 8a]A 3wpp@H}",Y%W`F!cab5/5#v( !Ҥ㫘jhS 6C ࿪tKr\*w4I;KdW1zd7{"-&y*-Ԏumy9;n7ZK X ё-HkGp3SxIl*?MM0ar`?aZ߶1 ǚl[ s cE7 vthyiyȀ~L37Q @~4Na~EEh(k98- >_?KKMeTml fwhOo:>1 5꩘ Ɲ\DsK ]r9")[lE t6cŗγ9?0LnC/ON,"R.&R:nX+`h2D6ݟb<{zV$ѡ)S+~pn(8F8A1,cU"MDc E>KPZ 3X 0xP!1e lEM@wlO.iկ-ZfVσ L#@4ifȰ˄p yc,*Wkᴐ~R;}Z9UUY}Y{">j؊dΡ=F3!ӂ ;|ܥ5#'PRʓazkhQߔꀢ.T/3$VoZy1JqHvqqu@A}iMz. td9!<C6H长 d[ows@n0_\8 ^QPH%B1u_v]C?>HYшG{aMŸ{GZc]ʎAw(b$^aS̾ǻ; cI+bfIɭ,=.A;x[?yqEc_`b֪s-,KJњF *Q1&ܒ7MEϐe $J!2,&=dzQԈ: 4f+BzM!>BdU;3}, 0#pGHD݁]-Qc@Tn45UAH;FMiBҳt`y>r]]UfɼI-KygדVoWf`37g:Pu{=dI 0ߋE'"ȋ:(AV辟@Q'6CF/\YZ$zgPhӦ5H=]<}CgA;Ե'sc_͗Yػ C܆׊JR1%#!{n X3XsV 4:F?Pc-oÛxQ)(WONHW^"Rk2GIİ:!f|,O'% &wP2hO`0Lj@፥#!H6PxO>2F^ak!mY1B-" 1 R | b1n~qn)StHT>]=Ɗ/`4/J @7Wylzfq+4/އ )B2ӯA%̫*"åHXV}zG&A'/w7dϥrNڽ4FVz4y\0'sak]j8UGvE(Q323_v?picP§0ĮBa?lCx|gs[ézW1 E徥 κ mjWEz63L_>yjVZz_l5 Rp?s(+W&wo bU~tf^)Uu˚kLB4̆z]X\xP]LT"gA{>sEyO qvbW'x^2+c^qEvmAZk+Sc!W ,Ce\ ;ǣ֑/a2UݎlK8of5oӍd OImڞ.7@fjqIَjt_J9"L+'m+W~O[4N]eլcgi4F /EŨ"-Mv /v,? xߏc4'NgliDajhơm帺v.sM}33't.*3?%7\$kkˠ|go~8|%Lrc Pte2h|7/8iWHkQR~CoX.[3N( _`N':Fֵ1 [/e*iJ\&^ 7&1;sƏu얳= ֎mtJ}\ _-έRS%K)w)WהUmfJXA,DRa wYJUXBwkZTK!?[s-٪@Q k԰rAc6+55H4 lmq{oy>`9d{ߙDw`p4T[B$WN$$)|psUBSWYV82qx!$Q9Ġ{&34l[ٹCI>©(^rF]ή3з{~'<ÁGm^/K,D5>wD46I̓@$|gJnxLBhJ^% ?꥝ޤg7pU1}Jf8;}CI-a,N)ޓ\g{H://:(Rybj^M8ų3Ӕ-Hhp6?ԓ Lvrjئt0L8}(׏9m" "2/41ģsHT`O|d;^ǘo+ˇ9Ts,A\{vbmpWy +tJMt:ČJk遗@qϏ>[axyPL[PϑH)QU챘ķ sX~&7/]Nm)w(v/.₀`6sŨ7.@ZϣuĶjX9ݜ*MK!-_Ӯ;f( |'g:g9tKVC{JPEJbG|]&}.~E\y -[iBA zxG~?Ff9FkKDp)Y(9e j hasd I7;XS3p(eodkb=Nz)^"v:AAkݟu#39N&m ~Q&@۫rqn`92] :wyͯQo*j1OYP55;un&CZfB] ~hcR${hƋ~_tȞUeA*F٬!s]%*^dow/yO;ħMJIYc,lKl3sFXMբm[ƩDo9ʫeCQw~Gŗz{.ok4>Qj7m=p'KJ'^O-K+ @>I iC;y?Cwd'lLYzd+aXzQ*eJ{V{TXt]cOb REQe$1dw~j Vc k9ȺM]H=N+EQaLKC1?tvMyŘ ñ|ؿՒ :#ȭh h x jNA;b)uPhc7oKADMJ?J30*v:uD2z%>ۙ*0ST“A$ՕxX) ޯsž;{DQ|vVz>$!sRې?ii%K]OFĿO"(MeGЭk*=j$2xQ5V?}#@z|jcl6u`^ o<.3 ~ /fvgkpQy&u_#WF[ _E%y*MO]/9b% 3iӆ^|Nq 4{ CVW>_z\/#k'@0bJ` W4æ  f?_dstJ-^$A;zZz٘ݬ.z~#m7!>𼶊:m nPISE|ȡeKk _T8Zj0Lca^P宧lj;UzF+oU8")ܟ;b&[5e&^<Ҿ9Y2ŀoۋBGdsW>MLztL;| \ GfSwο*v$Ny݂`KJ"x`:ˍA%;N8ySE%e]I ^ 2ؑ> Wp6Z}Ł1._;UD\zMkQm1J\㲠ɥZQr.#;Fq(bEjS4/$piik0Ңz2Emұ}(>p\# o]!>tWVsvKpyf̱C#1jfFwQqrAbBʅlulʻ)R􇃔۷AW@HjqYr([A '(dStLmcӯ;"~.@'~,rɥC*ʽt~ҝ[d(+-q9e6l]a3iz͸m 7 cgv6ǖlm,Ҝ!{p<[hH橋 ZjȱM߇$$gwK Iყ6z#ysxKgAqtp ucC/#V)a}ck+~i/Wy*_(򵴵/EMT=YrHQi_Alv~߱<1w> L©M02|h1Q^ȍֹ]9L]]%a"4@rLʐVYm&ªDRum\Enݧ@^^rJZdmŀsf-8-yIlyPėw-"NNY/!Æf=~\= Lpl#Uo~|-t7>2s SWm(P?|&ޣ *O r0vx:T sWW v'?CRQEs\fq8]EH C1n޿^۩2xX̣rzt&GCCهÕ/͛{|ɰ"݉אWܳ9/n$jt[ ߊi١G>szjHU|cJXм{lg"rm d9OaOSE;Q 3Iz_-azrhJ`(U,v3R*X,@lZ+iK:n#2jyftx1e ETAvd@G{)$h-Ng ,XXi?H1MH'*ZHB,؛&oZ}OOߒ5 p{~ȅMq^] `zتMA#LBS,*D_쉕A89F=& 67 CC ׳ߠcΡ\Xs i5/{d/hG7 z6ȎV/ߒ{[ϵ?L29g[.E0@ gƣ"#ux45Zp@OyUi!c;@5V}e4mzC sKēj_ݝe4aֺV+:[e6=9&BBytM߀`7Fny#&%֔8 C=;Ѩx,'bRU"pu:۸є2z΄Tdud^{vsNlmRDPv' 挂wt1LfH MB<2R$:+ƶ"n*2Ce@D75e^F3~^5R-|zI$n; c +}<@/ayf?R4(ݛ35kdbќhk)D7_:Bfh5m}{Lha70USA$i9<7m[0:0_'!@kR;&l=DlB*0cA}_ b>09XDz:VGiWħH;d }N VO<+Q]\jϊ Q(q6zGaRFUEki?*bg` HϦ fCNJ[SW:VXSOվ#J.t ͝:O 8:. k0BwSݳË Wm8ΰx&2O\J cι6p&Sșju{7pn/ŕ9@iuǣ&r*ߊE#nPw84\Vbftok34BtؿLbד! ~xZ @uVqhMg/"^*6U,cHͳ>x^>qV0%r߬ fIЮKԝ2 qu~R2D>ga;2)!GZC&(wza`M^ҝE=/0DMUT+;+C}>?#0;ވ] pd%ph H00V'RL '@!}Q1<" _J.K{8XнdJ .n -<UB>}9tft$>$6/ *: lTwHxu!d4!8qOa1ޗDEd[߆ Ӟ3}9b8s ,WR^FQsd v#GUЕ0]NIdZX ]EJ>lo"Ϋ"^IDhxdѦ?uX*&lߙ(åR<"]fhRw,pq.Qb=⨾BR-^1>2|N Lǃ˶P㸈K2Hiʵ;~ă¿ZӳآC f}hzz].2{]K 2?W|QlUK؇<`^F/6򑯣8|VRǁ1ec`ҩ.֏Ca0ט7pi6~QPum-&πM[M!suG]!ebP?vCyC>&vn) P'2KR ngr]B2%k=&F8T7nyҍQ3`AEB1}&މpӶa)@2m |qUb.FNu_53`3fe<|5a5c'xJ}=g~C߹T{=_ԩk5t MGj A!xEKf ސԅ|luͩۮ >RZjIUKEpN)_hE8Y1~awp\t{5s1 PrPn"۸ 2YY߂ cA%d"T &.kiMYU:K pP^&}YnyI"P h!gWMK.Ŀ7:3Z[w\K=gGiY0m,ҋ CLTE-sj |v$Pgw}X*PsU1N=F3D ǚuLwvePFcʽw~WNms\ގhx4 {$ÞujY< j{9×ߦŎ{O3J{3){iJ!*9ZY^ח^4ccuGFXyDž)a_27]rbHT2%Iyizᝅ/sǓ>/>gYRhbVCH$@!=Ġ; rA h@*jHk!L孹Yij`QndRw{}5oĤs,^kWI'wG5fh&@^OZ>L8RK6;& X3x!*ⴎS!{Yq񓼣]J!@ļ#:K{@ה\FC~!P-5p(|fBNXِd7"?@ju@a;Fï;^b< ^ǃ2FnZ7T$a-\!yCJ{tݾFwҖ5J8Z#pә(< ,JRLK/T'b̨IG9\F_3xx[^h;RvC꿈~VvAzV=Ld=G'=|wU5 BY°mk_#f_-k4'O/`.S뒙\6- CY) i~7#OM1ScY\fCRc7Ö39f,Z<9bPXab:?r`<-)9Jȋyoҍ^|ܔQ/I'G+cz YأwD߹fgsn-?n 7 (ΌOij7x{]K*qp-&FQ9a7K%( @OBFG#\4*gPhmC9-S-̭%nMQv?^MbzXu,-t r&̎Tˆpq sv`_s=[R%BskGaDӴ{q7y׽V7 /~UJz4yW8 Khj^*wXf0cΈK,"o͠3j#7?uik=G_>- Zڐvv25FDRm'aSLߑ~k/k/x3HɊ#E6&?\AZ}c-r? %l7, <&8vCXȓTO)2ʜ׏ L驡|Vm:~r|Ry۫}e;e.!R" M:Ԯw$^N.Llh|9j/Lه3*P)$EBg6 ?S>)QB̗I{x{ܘLRkLӝ_8$2x7HmU*\~N13#YѴ\IҌ%^(5'o9wc5s{$_3Uu 1$p^S#u3au<`@9 n :0]`}(BeϸoYniiN~l5#[DfQkɒ16oHE함m=#,~%Ic`hY*`.qcl,3L}!%~򪐓9$ֲSHۖ6Yd^FȽz9$V˗LKP,ɆqZw,]HqkZVy?'HD͒`!o_ߠR 'sz.5.<І wBH(9C'oO1uA;nUC:lyx0tiJH!#?-o\gB%hnГlEAI.Q\KdhQج̯Tō4GT\LVŞ($Bz&2K\ (Ut@ t/~3OD Ǯgzڹ`ݥka_6u$W 4eɧˑ5w%IfcXqJC.Cxtel^5CLdhݰ|Pwߐ&hP sRut>3z萎bOV,ZxnJnHEͭkS;in/kzƭo bcb4q 8p0W.VT]%7vEh{ړZAQB{M.,jܺD^28'hxO;g]6lw[[ޛKEε]P4ى>jUOW2rR!yrΔrIp?4k器skhR{ %ԡ΁@MST?g:SFeO8W制H;^J5{8+:Usu0h+\'mjv2J0`B_apz%>EV"@^ȩJ*Ev%RK$\9Jp1@(}WEbY{[ܹ hia;3O )uՈ>ǕBzӽ-1*YwYz+$E7l|k;nevAD|-LqJ=)wMX kEH!iryyeS7<_v;[_5Mpu âl^Ȍ.f$0mqf5G/6*:V?YŽD8uѡ^q= ;*N\=ROlh_l{_߿pTw2R7-]=%㇧nd8v1V&X<H`=7ѕWrw+kf7}[*﵁? ܙ}~l۶lݥ%Ee!IɎ2?s $LBy 𕉷4ciaU闁M|ӓ۸95ڼ΃QÒ Xq"$NNl% Ud/X\#I "I8y祴2f:_C9 =2!e(wۈ'.{}FY౪j=Ĥ$I<0QZY`ɢZ}δ0/"!WCOCro|0úCaj ?'Feʓ5.L \3y<+Y+f|O 9OW ޾syNy؞;3&蓟[8VqgŸ[RZVE29S:t~ *G_bY (TZLvpvMN-m9LֽiG?BRkqM03@Qd<'#J[y|6D'}[V.Ʊi"?r1|C؃Z{t{_0Rɞ9n)̀u cə9 !Oc߆)=tO P6^˂6~>z_t jrDIKz.G [G~'fNK..Mٔ]f|I;r,{47nMj[ąsaAʼ< xh'Njw0=|*GfP>+p%~Ss"eVq*ѯiuܦ18V\,hLxA`8vG8ywlЦOؗ5#6(n)fLs.i vDs F֑C4=X9A"DxÊfFxAp %] ]x;Q>g=͒2:( e|xcme-}EcZ0ԥڜiHٜY_ #LM>T RNwUN\wEWW TIK,'ITeW%TF1"[t"@`eJ諠)4<_̼,[0T(!( _k<#Ȯ >[;0aw Iȁ{ܱ(ڷ.5\Q@-|m4;" ]-?L0&ں4͍n":3UwB(gu) "XVM^ʄ}5[vRm#8bRw&3jJbŴ16fi8 ;Z>yƲsyBD2qXH)|2?ı%`fK7qB1Zֺ$ :v;dQ$e==^:z78bڝD|͙PYNY/Kڕ-]~}Q <-ޤiKìQ~5 dA; Pq*TA&Oe%~XP![\25P>{W}0?p?H5n D~y` GcR` a29s\:k@Xud)v# y&Iq})SvKI?]\#@+[ZhE6 P(\ N|$h9|?WNv :ؽq`)|IFC zx^ 0(=Ԝ_CBr ^nűT!)TgnnMG5Pwk5`P#0G)3g(\ ? *W!ޢKAl |1j֛ {? r|)#Ey?q8.* 5Ivd_#^|"FQp2sG "Dz40TȹP$j7Z^1c+w' eĆDzV@ՊB瞐N[X&gOLMH5)m NKIy0Q1nhxl z3:z1oX{S'G1n3Ft.{l}<׹od@,GPR{`晾׻֗#ЛvRR}ps3k˃Ea2M}W/%ljn]S= aQkU=դ.Jw45Ų0KRJlVJ N]B?hx )+,O`}k`|= zcV)p{tOM:zP$U8;qv[0rDUGSROc#! Hz?<+ծu"p<΄0㪟aRPNzbU D†n[KO |9WkPWB}VzI"lT*ivnX%>oݘL;ԭSi E 4r4]3M*FNҎu _*ebZMiz9aabx ŒU=' yNmZYnks'(;"o}"rn1g&%f H\ y$>X/mLe DBfǕɢEEOUȲ&p eަyH_ |KvVSX`l`W ȿF AiO*ٴAw{t$2;/r+a3XE Bpx3I TS I$<5m*${G/λ@gk_#G:Gί!Nii,2)˻y*/h¾Ji*~w)"xuxH9TY2D+8O%:UtqG8sP 7a猚3>7ѹ^+`']T߻L'ncBhT FDDujI|= S]6v{wyٿD$>j[Ә߮,SO0h몁R$j^zLVˇ$ѿtoguP+ ۯxz3 \Hsۯi-Pw`ap1%Vt+. ҴĀNWXxv,EHq~$M?DΎ,*ƅU8fp0Yɉn0h=\̪So Rc18!9 .]awWVa1hPy8c0%ez)F`,j_JqB#+}ǟj3w\+k(;Sl[XitJTqQcdf72/P!PD< 8]&)9}3w>{WTװSHŭzʝXW'Bsか$}rʆ ߂yG ^ߥ/o 2^LMR 8پB{r=CsD|îf1Tz೐EJCv8V>u]ziV\\&C->/Bq5)_|{$0uzdb҈!m04 µPﭩOGֿ9u*Sr}~q B;*o $CeީϿ EuZ8&˼zqba s[>0nG dp*HaQR (g,8'ϥH8FQp}7~y2hWdN *+^EΊkP?c[}ջ pǥ\f)!>Zjbyp~6]fߞ-gE?K&*ugzTVt+~9LY}2{"(A):, >sƒ^ۨ $Uΐ-`YDyDA3G]L"OۨW)^bL̃ V)qb,DJ vtK2hl4TP e81m7.i^vUT^3o؀i؞RY\ku|w^I'JƵxA'{ Xc+NIƣTudJh~(4IR s F P<.@cPW[]^%7a:->@͌,Mnm[BOAl")볰#UTx[Tp\R_#9&FFT FS/0 V Exrs-Hhn2BJ$} s{)x!wL0@6VRYlеš- - " WCVL4i߱ЮY469B8Uw_9A3eB0~D0^ ۅ~B{DIUO^;#㷬4I`U1ħO#R^1x)?R˱ag Ug fYopau@6"Ha3;紃Nji&y_,dNCv\1yڴ).wFIpu9(Ilu?!o4!Ch-p[V} ۜ4G =S8: ũ:Ϥn3LҨ6߻A irqt?WN1OTK³2J:Z"~׹,DnL(cNڇqU}Ci"i NKʵb^k*h)wrD@5cj;̟􄘊*UʨrЋvuע*(Dt:fb2'c)@hM.p"1)ek97+!ύKlQ@(((-mD,9[47J׭L3;I":N YI (q:[UEFLUEi+ADxias@RV`dcԣIPhԥ=ɣ8I7#y{nwTO"Lo12ELJUN$\r@ !05l3Z~[#OkZ 8i).)GyJv_5q* Cb]j\gG;.֢@u>k!d}Yz *0Yݺ0r~2)V9C1{n.,x))p:durMo%FfwD4Pu0hE;?Iu?E`2MK|qJ0*#.NBAef%q꒗F̀ :ǩ[i/s}'oCJ]#%W\}hxYh9Z& РAW06-?v81 v g|Ƞ}k#" TG<[MS&(bMFo!LMbDhx#42Um&x"H[޲UV[h[QOR 8bvr7H 7Aeke,/o7kf567j8 F@  Zqus t b. roq]l)/Ʋn!%Qpb<7KZnAdTuckvolZ | eqGi<1c>kEk?T@MaG+.e؞T(ա׷g\8s՗} -O@|F3k]K*Pj*9R-M#UCe3,P Lmic1a% :քiAf5R-(D=FAL! c I=m[X;=JW8##4u5TtJ_ۿq#9*kn7ɛ1n!@Q$&<5s\nNLId>S}䅮Ͻ߈ʨf$"1EyGa*8+BdX{er6'M6:~fb@r1`}ֹД4[X~)]`b@$G6O 0vC:8-ι`֦aH KahZ`;?IM(mI쏔 {]h˒!1!t}Ԧ\` tbDMtErWC$.891{zK( ?4t$*&=aC>%7d*3x̉1lSAD>[a|uX\QQCe.`hL u`L$]\ɏb v2Ж6dZaq1@~fqyjB9%=8^vqHs[v#gR4Xb9^oꄨKn|RΩ;ʫyj ]O4.Ir> }aaI-)gWzkwo {}w7;O^ ]?x&(zχg /h0i=[ azؐU6.>^s;vs.jɬN, OHWYHۜT z+-vy ONW_{fsS;B$oXG `oqe",HCF5  -L!Jdq0Jnqeɓ+]  Rn?j61T㓙e3<&_@IU.^x:yOȮrT4KF_Z"Q%6ްf4>.g+;pJP;&˟zԺ?(XLk4OE-#|#UqjE;4LB's.8Zt(^C{ciwgf:ÜXhӹxJ=S ܯ)N_(v΀ʀ' v'd"ُũc˹㙾DX0n0i8VtFuI23氳T+&Gӻtt|̯|`z,3QCU :DoOiv/ mrb @H%%@0R}v%$H&(m{\F A6s9]@ŋyA(y5e4F-!95shDMZЫ@ ٥[XѓQb[ S4 uc/%IRdaex x4|{P#f4]Ϊ6x9 (hUS W[xVmھ\tLcg'ŕHí(2KY_n[llcJX8/ۋM!xڱN5CdQҭxhOUM\R+JbGŇd-*0d CB67uU<`HL.)w[z^6̇[ohEorz1nml?.q } Nqr5f{nڽ_BzVE9: XK!FcdF7X2bl ֻ6D ы?SnZE24c .?"nXFLN$n[+*jV^frew/8 Gz*x8tHο{['w_wO1sp51Nga/:*tc=.'v%<岅J)_D*y5'qe9J"񄢮`J,"Da)ꮕzVwglT% e=R&%4/gsȽ@qP&`TI`kTWO}rR45)'$6*= ,bQG:Er 4-YI*D'A`)õ ޤPfJcN><{Skqbd4e5'ͨ:R h2?Zڰm UnKpCh/BcCGƣ2CVU1='m_:N}{4'1Kfq{Օl\Eq)=(\b=^#i$)6t0'C: 3U=- Jimr;1IJNݍg6E!%\@%3˯W }ð eF(*,p_Fnmr a!þWtf}&97N iȳYАˉTf㊏U`3vsYpOhd?*iw@627=u3b[es9z IGi5 3\Y^!.nQhW$Z>D*L dt@+TyܢEsdM˜JZ4Kp¼Gj/Ӓ&hΦrunnKO9Y 7xJ{ LT<2V * OC*Π7,0l!U%ugQ1[N|H@;s.>olLSkM}.<փ7A}n/j\=>xr1~tQޯ.XnƊ/GQL#U~0l[?K&YZXƪn{Jy|2.Ѱۆnz8#9 KEZ%:;@]4e?AoI#ѨO6N2.g\TiwkEGS=441OBs>F&sm.w{g}Vƣhs;z#ԂE&^*j g}|cVwyAuC*,|9k,w̤\CKV]Aٟ'gAu@^v;B!ӛ(/nt=?sLi[MrS`!@ ^IwdKAz3#c4d*^ziq:4,oPЗmk 3f c@h.Ky-ߎ` u "υ,w@"9M$XO>GiǨiG/qlr_'PKj' ۰rJԵk7)sNTV z(,>JPXD^ͨy6]tBi/I<"oM :PɮefC=\S3ҭ=`HLh5{0sVaQBbXm1*|VhQܠ4 SôI4C?&f"]l3>NLgf V4#otnIK nՌFaxǘ΢c:Gz*;LV`4}ϟʠ>IsJRrk3,˩D{f[,ILNUp-ﹼ nŁ^p V|XWaq3_Y7zBѽuM&*gcx, n\0u2h88CH"H-| V_:YؓkrחSM*ij6%͈9ڮtR>u^ Z'90XѤ0G b& h=sa[G t=O껢d*Awe%\mHe%xFJDknq<锎罁(qbeWɣ z6 v}(CfQ1kx kS[8Ewy/'.Be62Ҙ/@HIUCxG]1^B]xR&H)E D\~b,"^Qdiz)A0\VwR|V9nmV>'#p\8aF&)1[}V/XP$Ϻ UJ mU02\ёGXYkHky|SGh7>(Jnb#T}ySDX'l#ׄI*7^ع!k.}h2~R1?Tuތ#n+K"SEl'aa: 1K5bK<Wr]ޢ֖+K [9`sj Mʣ^CLzQ*ґ}_V@nozkSSNMg:9b4$%OB@U{"[*˄RJjŨum$XQҫIdlz]nXP\z-4`0A/x4ar@Ή9DK*NJ]<5b[3 6v_df(z9~ i^ u_\Ϫ ?DH<.mN6^:忩fP'Q2p6%]Cve*Nfu!*b$! D8?!vP8 reyA̽<İ;҄1Xk87B~Hh~jWՂTd^f>2µ>?a r}bw-]|4mOɶ@{KK$vsЮX*̌GU~ %s?H⮧x+'sd(W,V"+y/׻_6?-z:/AB;*̐m4W*",QJ P\)IP28A7ɺU638"1VyȚ:qEx<~%N3v`x;cM`(9[pZ8 Y++oSs*][n^"&)JJ:4δvBx3l> RU ŬjP&}>0- X8e 'βӮA[w$WYo"E Ʋo nxքUXS- +~pyfwlPt 9=Q_CӯJ{Bl4'EfW^(P*.jd5PO_ c>Ba>}W֔뗊U0vQ)ؔ^<hwkh5aِ33e,=:7zi{m=}'3Tz% Mi]i ]n凌(+91ҧ>54-;| #c,%,ap~S9_,=A(gϢ7X=01.`QY;_B*҈*>TK +hm4O=$(qҕZR#,[_lH6ةv0EjF ]^ -bQ/Y-`a|XE7o؃u 7CM0fđ/Q7(+Opq^\[˂\\a: #2f|[`HΡ٠vP_LOkў.U{ @^-9<9{B a^ݽHEs5~cP՟HLt ANE8=_}9Bۛ`$d Pz ɟE:'s[V7q\,2u_`gE3u;nH!XW%2z9BET N73KQvNSd$ -PzCJ>R6BxT!?q\6sW~Y-5-$w~?f3z,ndҍ2:ً[5W5*YdȽȹz#1Ud=% eaiUѺ,"b׈U Kg(Oyp@ݶpު1rJDhK̙(95 /SMVbH/JH,zIqkHUm\|kc L|*3VcX,"NȘsyFE\_0|5n a@;%PfM>o[IwD잂PhqQYXXu+yh_ex0u@UTE BVJ0Ik*uV _΢4~bTRФKO*停xc91ڏ7uG\Uʁ@葚YPڸ .IE ]t^_-%OtB,/FM[ -__ U6 {Ou1I *|EZ) /7"1(dVOvʻ;,VC,9#@pqX"3Yb00K9~ƠxsG~:e[Mnm++OŇNRMQQ@Sh^5Y\3>q esXΛ -bz])m AmX4H\5)6\{?%i]ܟ#I`\Y7ҔL,P031Pz橺7 KxeVZ4A'~!T >Byp<E ǁܳ9DtŨNb.SS%ޔ;n!|dE Hh)_ z\Ɵ t؈c _OkJBDw-@jC=74BO=RD#/sܬRVO@gjBbil)w}m E0HkZ Rڵ~%%"8Vr#8ı1AG02E/'U늴@*b&ꗤ#$q+xj@&ˏkHd/`o,WojүCr<,O:{oI$ya TlBJlp܏Ƣ& w@_v/ y`2}[Kȼ`PW_#}%1O9?7* u=H8.&t \֩~;g Ul&Yh_G{,1PAJN t0s*!CXFz>[ߖv24Uٱ)2)[kؠ¿J^wE`C$Mp7 6 *8IwIy GjFL1sj"<ۛD#X^:L\dSﶦ"C1<jO˛FF+uoW [y;,j)M1Pc} vYoph)]r4$-d$|m]F.,iEe M` kR~Of:B+1#mx23N *V(jxC4J'Osn~vLd/Pf 1[ȴX(rzkKCM&v/{%6K8r±ף,_Rs  hiWTZƑ2朷#k)KY FP-OypiLnx rM53IJcRh1<3]6kiDdi(]o ݛS zUfyVA~XdY9~6윉,'|KNFm# R |M 6g aA(r298)WRt~)Aao>[s_R1С }҂ӉO}n渀E|"SE=M}7(]\6kJ\MNvm̼\́?F'PB<7Je^zť#t)abB V0S%#F8YƯ ݚ`3(cLe )OGPfWY!ٵB'dٛ7˧[h;^Mƹ`zvh :s4!^i<ؼZACIU`0| }y;6_ SsW@wYi ~$D奔LpY'3d">binY8O\PlWCq!Aր{#:J9pŐjV.oB0g'= z[Ou=x!޼k<DlZPN=0u}ӆ8E9**dڡ6bU[o4PWk w]mx}[JG7c"Ź 7}6S 3 ^D   *=_aH\dЫ6ܥ+Qs+˚UJC$($X<3wYkiY]oCZX*]*M}. Yw ✎*C6ƍ\LN7x <^BFZy;^`"!cT8+ZUnaLz;{*5EN%-S6Q;<pN(Nbh'rJ=o\AwvGaqB_ ۂ}Hc- ?g0c@cWc0 pWwC6+\Ua6OiVNleN!'Y+1#M,>{P1?C+U# sM؛_!\@nxi`b~dyB"/yׄsK!m T̒FčF+gLyDx:Gۢ3]ӼƯ D1(ե>=UslVd(돞?$|bX"5إH6g06XbAѶʂAұa0fpß%,o Owm QQo-5Y[)5^zУg_C)4[ɯTL̸oI,"(ѢS6&" Վ^ւ3X8S1,;6*ϲa-wM]f[0KK`pd4kC[@΂`Аae2V{E (bڢ K:$ۃ_lw; ,%.ĩ+FdF7a' F2xc!li\sJ26^C9&hBп`:bz M܈{kY A@mG|&!ON[~PEz9Ee5FdVD8&}i2JI tVάs|s5w*R2p(6? M$؎l,b0#%qc tNa?}:fPi1wwj>l(j.R}ز9E{z#4Nn17I[esW$W*D55yopŽcmԾ-Ӛ#| ^Ow 48D+e5*?~G^܄5s7~/dGΆ,viZ2XTQG9Lgd&/`r,` GVʑ3=C& 4Z!vobEr7!}5OrRB~eG`dۘ/olKO{Um+p' 2V9@Lz/Glj) z=VeNc6F(Bu]8a:g%5L;=Β ю!T$e{^ K֣yw$-%h J+]d_1"`IsVt_ Cetff2/ma\ C]&ã'z/U>E(A}߲3"]S!;ԕ&8^Ad\1?Y@l+yd<@ ,g3?[Ԗ&h`{I~=eWA TyVȵsa=vzH|(ŕסJ@/:,ve` ztY.iBMTC!;x$4@t<,%5 #a԰@eI^}Ä2`4&a+^MuhbGB&c4^ DQ"iGF3Y/veZذtwU=fuI"zخu"MXyId?`;yICtɄl %U8tZC@բ_o#_1EբIO~[\D8_FaVGIWgZZv]MS,dß SRN A/Pd'_aaGTtQ%L7#'mVLMid~;F|̧xTQd{1EY&wsk<% wѨ)峠ͪdc+A'X;Ax"F O$1dׅYGmI3E7ܟ/޴rYŮ,A.ڊ iYCSI`5^Dd. HL`8xlψoa=S -R>5RU~l8'% ֿJ(-̷z!+2Dd0 5Ӕ)BtB  d\x[0Gn8Ge$ ]2j&Yz.G w{IXDWk zyw-{.ls \fjBqqu<5R CNYYW;GꖴhTc Xv6`1˟/ߵιbU:.q?XV5>^>OKmv'yks!a.XqL&SEr\hc>HF#.)'q6Co7"C7I>() q/Tl[ ``zD1y*%H@uWg<%xTڄb߃fu 2CZLU6a>zC0Ï 83`mIg5cHHiʜ.[I?$E)*CCҾamTRS)1~&.}Go[.k*H]~n\s)z`Dlj'mc baJLF^k>jX[Tę|g)]=n#5ێ2$w~N=f =EP-tGJ:u;]S\E4USadBbٞ%LpSŧMpb4ޯb?<J_ܔ}"j;y)hsz2º@(wfxJ򞎘g9EVG|IX|o:ՌHFBqj2z GV[nje[26HrgnYM9y`7j/Td.KV݃_GzPJL0KÎ \y4tA̿dG|ن m!+]] T_<8[Aw)*^k}x=] d;0}zȑ{zey'-{[Q'YGNBa}'&_=6I+L_N߳;w:us9Z4 'zx|alkN;Ʃ> 5gz } a,CLMU]Ʌ1F#iD۵5Q7:!ӊt9i԰!$KMJLae趜Zp  }$121d9%k%`Rsy^p)CEB}:!dN(+сw(pU8M8Z;4<  jv#dT uAֆ=o”a@>!>95_ /so\ 3= H9dD~%]Nn\_i,rǟ\U`3'8HEKifCO|U&DG̾0a-lN\4G<wy\%eVָ~/zϹp蛁|Ҟؙ}{)݃SJ< X\;y¨cݚj7Y6Q"h @.*Q=3ɹ j[2c}B{C{sJ3Iz\ |̟˥3p}EkUsg בjIvRf䐗g]Fy<3WhdH/\Is/߇¬뎕>3IJ4RZ!ZcwXv lRe^E4ShĕPBd샳Fĵc b#r};Y%]XkyR&vF]i7u umnOp#qY {8 R`Sڂzg0i{y#gCGB>"͢ʂMfMI D-$c\obt`/RPM:GS\ vU[)Kar DG aXJo)ฌh xc yR G}[#PRpH鯻kͫiˀ#囵>80H ~ ~N1w CMou a>M85=.=]V7)4xe;wC'fK=7b!ο< ^7>).mk)Q@_Fy+?-b# g~A8?@u>0~l@y,,YúKV)s/u[%nB $hȪVP<28o}MJ;w&W)XTx OjG`/h@9>GP2-ȯLCFXAY+>Z2am,1|K:8\O1kt6'G8,RT M=XU:ÛM}L $@qsd.d;e 9wH,@atCʰWMA46LsAjZiImiWo eNOӸWРkj!h=ZoqFu;v+_["ikJXeNC.\4cCJl+oHDbu)D| Ì 0]He̶"G#'5-n |ׇOȺ%%*-2U2")9z@ 7ԾRTĒIXf>z:af?HWuƧCԁ\R,[Y?=;brEFz-Ӭy-J2Ϣ%K/xȗ k'Dn;bZ6d{0Q $#1B)S:Ku!:3"TI8SN;"9KhE%o{V R+@X}1nLe3 +k-?6YN94Jkkڶp@? #8~b&O%+$n;}ۺ#X5q~}ZiÁSszA,P+"cf4ЛgdGV ޻rqtęr,7Y #쏥-N bsd'' '3 !9ekeU^?YG1Lemm.XJs! =T9%y/vhfq={RoBư+Ijlb_;/Gc/ P$Ⱥ(Ԉ~%OoH׿M}_.$9z^s>!:^_JbUAv{:,ba@$c&EH&Tu=S'cֈ3KUERw/,T1- D3"? f yףd%r?!>n$ًU\),f$eV2i䠔ЈP3hֽ] X fYfF >Z;*.O^dƜ VB(( 2+kD +fړ'ivb.I$0gog|J|}K\K0 svIqhLyHhD䨼?7N@qq̟fP_dǫ=3Eyd[zNaIezKL뱲bԱ%Vqưo x hbd=&F><sD:cF3 2K}K+&?6qksƲ"Tfxg]3p9=MNt9z. 9Vznhl1l>pl76Pf\4׿-!1z~}ꈋn[-E~$Wo*H/"#Ϙ$72z__ѽ/d $ńƱ8k_E'!5.+L90$AK1]zaRgD+k7]}>S„>QZJH2LgOT"rc;|_[L2T<o3|i-L lێnh'g<4UԹuv$45Ѧw嚒n@khl-:i9~3ljI B+rI/: ڶaJIMmQ[=$$dtiJQ|3C&%= OCo2 fZ mE:aq)Dސ:<$RIeOǖƈ h0Fb|ASBUU1zDy Na:Ϟ=t;J&VH /oʼnWXQ|q5C,:9YQ SO.ڞQ%uj Gxeg*wF ǫ+/|̎|SQ. º/eŠz}5OqP}<w<y@=+ώ ߮C|BȺe7w'6T;yCر1@eūaiЌcMQϦ/<|7%JA8y򜡻?i_=5^~99J+Dr53N"Y`<p%{DKA%W)TƱfZ*Tؖ!N2C[̃6ZN.';LK?4dYmvɓ+c9Zvyw=ލyۅY%eVvyǕ$@(趷J4p=Xp9/[k4DE|E_%ҫ) Zvzrffue0'|g~֙؏7P8f 4j$ON'=u Qj)h] -\@JڄkAH'4(y09. kkxu57M+Ãa\vrqZ&8tgr{Pꐂ[a,=ˀ84I)k*{q/ mgO|8V~$9}0.A3sJ"Jmg.ƑGz w.6Ś_x8`䔆,)I @:zPyAYtc j)+Xk53^s1Ӝ= s5It11"F=>?lJ>YkY/;[zʩg`icKek!V\RjԌv' X41pؑ)+Jl4UPq}&p@oTgmߏEӵYu'pà l:{zS[Wj~W@xz>x2V{3U"h%"HXu4f\hgxfifCoIX{a#)ּlW?ky zn^*䈟=݅{U:z.-Q7i^lLq'yd1Tp˔bh %@C0˨;cDſ 今E/PGl-**9롡Ź߳ش\ssUs]Xtr?^GU %02PK#tr[Й }5, xN@$Zǫ!>;*|"201C4&#}>X9C؄WZm&@L0 !ػ#Ͼ|%g cY+PFG ~<:ɬ#•-q(g؊]k5x5G@o1kج^|+zcE}.3(I`9;&?(ḟ8``7ߪ{d)]ݧַ陳\P#7~xS5Hy9ҿ|t-By12sC'>3lyouQݠo%(9Yͣ0 }"{v@?B% M Ta}$T﹑e Ҋ^ۧ{l6iSu!(p>{mlygNY, e.Bs9!; eubG3mR >'1*\ wlN ["d.E4i_NU8N\rNr–Eyv@:(tf".(q\¬[l?Q^v5OG+~C2EO7Fąeȅul[^;MIJB8Ф7bTvpE튺C=A*H`!}{qE0"J6oQ:*I5qr\X' M_#R *a[@_k| I$C/d? _CJ|;4@d7]x_j7y7G&S6,/y~ ]Ґ Rx11J~4}M6yMhmjzW58>MaL~8*V?-o¼3~\Sp ֑KrۋQA5p Xv䡵{:|Vp,?R遯ѭ4|0I*@D`/M'Bp}xJ~[T$; ʼjs3pܮ<{(U*f)0X"GxHkMU㩯n#O6HӁ|Jn3]qb *v`VpR_xP<qz)JǧN\t֡"oL)']Yxiɇ^laFnC}܎LQ Ѓ-ȢNxi}?I+q CI ȹ2-d,ICİE)邈|nMBq &^s e@]&8Ă|C g;=N,(_Rܓu&܀O6yH4vE}^ [n- O =.@}4 Ҽ=kl v* yzqEpۺmPFz>QjXiUrz,M >E(%,k=n $lJkRDYR.";ȵ-^cF7qG>N-jϦ[-Wd$tWr&pa4dk䠬޻˓Ymh~&4m7ܮ>cN'|>>]"@ ou3,RZaxQ1Rݩz3mm}ɧa;o$.I u}]{42B*87`AD/l$SN_J .}Ƹj7#x&x-Q@Epߛ!{6{S\ лDx{d<~ufrl٪V^L@&o{S=vq*Lo AfC_:Eֲ&/҄gv5י.U~/(=vo [;c7^DRL(,9RZ?1) VR᛾!? ϽQI/%=q:K.X9 es]^VZ6шȸßw]I3E_R@粅ew+= 9N0[|Oۍcm"qZ'.s,e8g.rq tޠ4%_vt'PfUE,Yyd#ɞ~P< YUo,]a;waSgN3U8P>q0cF 7{;|2TZGxb.nluФ{4b-_F[]6\,4A/$ebuh)]r Y헖=N; &ן_8toZWwb/24FGΗG,Nŧe6 `$χ8{j[q6(%S9]d9rʀQGJ8,)"rg_ʚpr*nh:g%6?YmY d)ey.:uJ7~ ߔh\2Œ㇉9B6xHf2Z{A%m=!V|fEPE+qQ t7XAbH2ZzL~z\ݑgzs?8sЕ슘Ƹ@t!MOjbuJ=j>Ⱆ*EJT|:P+xy}*^|y'sO Ťf.M`uf}a<&.t :eV[U'#, dC2xh՟Y-;,}AӍ9sY &L&"z.r~5.?>mQ~g`p|ozY[j kywޙJ*بwlD )ǎR|wRy%*%o 8Zh 7e `4@&!vodB3g)O${؜%ܭ1I?opjx8$mFRӋexLƲ{Mٲ\:Fƌg8tc]:;oq~ʭPHJDh ,og֣ Mc{VVvat)K983w ylN~ ?~[E:ZJPvS.ek!(98O-X]IK9^s*Xg R(g]FC3ܴJh)I1o{MF3K1տh뀕$4x*Vh"iVԼ7`Ɋڄh]P = Pe['~WF]wsj.ќ5 Gc1zUh^6[L(,wj4 Cìn \L?`;kM]} a~X+,o2y@9^)r8 }.KDܼp&P9fN';Rg[ll#;ϙYs}}^j!-S~oF/8 kWE&^WAjE/aBGmJN38#Ei>ێE[ʚa1.UkKV64HdAAk^[aen>ɐz3۞&T_a}{N osq꺌P-oC)YE P^SH֌LMkj)¡[$S YҋF- p[#Oybf B2`p0F۬=R7zh;oYsS)1}x׬Hn~%bcH.{ަ3œiu@6saNNJ?@LDf%d4.8L zB Ko 1/xP,xth =}3 ^*v/Mk@dM KBbrAU+٘PX/ZO^=uS#NRVBPT%3eh&^ Mưq$h? dޚnZI#mJyr.Q.3 'p&/A7A -^G11M+6|/Pi J*z揮 :ꁓJ 皹Z*]鎾c$xDjr2'-bfnѴ+_Dv9H w+19ڙu!ԄNM(w8D!x6<?ǚ[gq 3W#qo!_t0دVL҇M-ţx)^~sbʃ˅ 5'Oc U\F!Wxsh#Б߮*K] $Tꅀ[޽Tȥ}hQ7W靖ɨ\e`MhF#!ciZx}>n!}1@pG>hPN]piFGg.)Q):4=M[VK$ 9Sg@yǒU̚l1uZ"WٯhW- &#1Jla+t=ҿX#09R`ilRT;^ۮ̝(|e 29rLڅ1$dP4/A"r#֒cKo7q;=A&ϤȮ+pB $//KJG zS;/E <3qlɞO \QbyZJi)A#!{'L1I/Q܆ L~˾y9)D"d>zN`ǹvowl'yk|r96,ezc8CFFINR"i?#3)Ёy`Mp2Umף;J kݟ~㬀"  m*dDGV,DC_+Tl% 14\4o%Jɽ|ReMp{ ΅f4;aϵi*pH_!d!!")GW/>axg8HNP[a~;C2]?T =IQtV':,sccb7Uޏ=SQٓ] }Nm6ym̆'6HOnƜ/0@s5nc%Z};Zl8{95.Fp$}}[#RKqT竗uQAyY^4=LAՕVQ tWtw kUZ˜&MQOy5)޻o% XHN?G+-m)E3H!'rplFi%쎗ai@;Z@0q9df>Soz񡗟g^yY?8@3vR0Fb:=co=3A0Y\W C9S\0=&aE_ ?K_HvfADɋ¾ Ip.`S+?~p{֝;{YokqO5%ljN+=}bheRTF+41E߮1#E2|!c7Hj6ZCa)S G45ߢ-?e]-bKPD"CȦ7Qe`s d@`kX~:mF#ѕH nRĉJ0Yai>zuĞS_Hu)4B16>OpRCv=ӲI56v==NJDB%oRWN 2#=~߮CӐADf l|dg[tQ^mA89Vobre;. ߄H?9RDZPD,5~۾O{f{t'x4 §E {XBZ[$!Choi uqukCVy!46"4yŒD<2cϗ'^@.p 6@EkY7򾩜Du駸/ggM1Ġ[SS} e,(@& f{4Fe5/Y U,*,dP?<+ȴ=ٓPqQ*}PI}@c\{f^J璆Wm1lpX[K9ܺ8UOov%jO/m _h=i[ٶ \jeVaUH jA(A,FܞV~XFАODf7Q铸ZiM8lZS9ǕMT5 0nWq=Hľy*(ZII?HX7-j.헩*YLN(IFV3BJc@؈Ycars4udEYA13ȰA..#%8'>jQVЙ'ݍAAx[&l^6d`}RMFs"Q.73LCmŰ݅iκN~e?Q=ՠ] -ʃepG١տ&8@xI_}ɕOmUDGL)ޕ]AZsFeՒbny~b*Oݘ+s&a2-fG5C6Z2e7rJki RQXaxI1d=5uثedqwQcǯx=mVvcbb֌s|*Jmo{qnJD:⿹I힚Ug^&kNNJ^S h'օ%˹'։3hS*QWb5kγke&,sI5iZpi5=^⋔kTKx[UlԷȄQT#x2#rc~K7fhgFx#W!qohxVA^VjÔ57 ^3)c#|Jv gšw!'r^_ņ??oiQ^w۶VuMR3B+X#T);'Aj9WHLHU8E&eUG9—%1l*J7ބ*ب8(z_qǖ}ho°#w{ w]Y>^$!jr\1V[\ʶ .IV uPu)+~Q˲¿DyPe-Ŕ t>2S?<4(;<}V̕'i0kx՗D+b-MAA>RFgOw_ lx1 ZK@tXS?I{1kOݫ'߁*acx  EnK ^r |k|hkmw-L˅izx-;Fa|ZdWߠWf7<&l I#"($R'Ɖ`T>~k'%ze|ȆGxG.br[\=}~0L0N wK8sin#)=J_4)SVh7DM/.OSJ#,,1 F-tn^[oߑtI>fS(6諝28*qoB] mk=mUQ4ß |sC 0ج\oF $yil/,QAԟxR2? er|5.Lu`Er4?@ᦢ+HlUF8RO2iB-A(e#zoZLQkl?#YkwVI -<'_wQ<9\F,LcM `g(O6U-Hq7!E u'9GBZxdF75ּYvX&^Ҍ۸ L Ҕ<ԑFg `|['DD= HöIGGj3u\OwT{0HXX&Ci 52kFg;־ Ƕ[ 55ur4F SyA1}GruR'CӲY4$ɩ)DE,L,jgR 4|݆HCeU &6yY\yk_;!U0-m])eSNh钲Er/.]Љ[1 X&j8e>($^PCPaKӮّ2&'pܲ0| -:$eX*d/*Jߥ|G0./rQqy[C@> ք{x듼/_K?/AEd*ÍC&&4ny.C3˥e-HZ w$oе.c20W#sN-.%XJU!?:wR*+Ñl+q_Q~f~)MbcaN˻[6m%'%>;~i;VSݼ7F8Sc:Uى2҂ C'Ri1ʡBngjaS݃vWQwOhB,1 dֳ%i,nqQSf.`=]<,{K &FӦ. #l2(ǯ]<0pʸV5Q-r/5n k]KvK![_СJ&eaUg5OV2+vz(gK.3z:_L)RlƒLNS9eKxN0j''5AH+J^(2Pqڍsy8;Y1-+Mt*9ԊD{t1n%Q [Sg#l ZͭdF\}t pg0W}4k"@y(FlGoױV㨪ҌMF1h?Fw.cs*,sVpKV & m t=9Ht q˺ B׎w4ݭPAYm H~稦˭|v&+SFaq>|.}!蜚}ѷL_M>`2w;pA'ʟqCDSM.J({Sp%J1DzAJj5KSй 9]װݺk_?rjŵZ3H6EC3&_[i?~>eKx!i6bTUbY1˴ܝfpou<"aZJwH7P\"*xQ]#Q9gǕ2򲈨]A3slF8`H 'vh^p׏={/? VdXsxS&i>O(z]B}$bd:i)24=mqi̹ YzH12n(\(UЖ>lx3kKrL#p/Ӻ z?Ñ;-r( 8?R'lecuڔc_b:b쫂@L~iq*,hꤘ31}~(/s;=p<{Ni%k ,Fd0rh0@d,IG$(܇b( !,^LRF3_X1Sڝ0gƾER'I&GA "68kim*qW8647r/‹J>cvE<Ҟ Dr5:?LyYX_!| 34"S O_gooE=,ލ+٭&غi^ݾ[992&$͵RЌoɬC7,b-Cm6+mQtHQD2²"ֲ"u_ #xjh灵osj6m-,I*%daxoZC۬˽2^ܴ>" Evktҝ R} nNJC;PZM D8LdY#'SrRѴo12e6 k@PFrpqZީno X= Vº&qeQrho%P,j8~uɆZEIKJ(/1`EƗ$b6GHɶ/D;l$5q25-"$fWFE ?O¥}|,V{ 4ǘ(DS$\vW$vg[ 𥞤dCx7nJ$Uh9YevniGAsV(ڷtbbʬ M!{eDw]ʷKLSLI!ϡ(ѾS"~_@ U;8H1lgs9/QP-i)2u&s(2 'n;Wp:Q bTsH 4%&%;Sf_'gb@JN E6yJ<:P ~c"e/?Q[5nr$(ڋ')/͖_8jgB_ 9pPze"e:l}IlGT&' YTP|<~':؎ 6Lٗâ|1x |Fw 7pzеe:R UE&HѝnZyFVw2|Qsgje76Z_DdZ ȆU\4(\<%a7 '.nC+ܠ,sMqIN}|<D2*:F:X55 ܢKwDWCܓk_"}ܘ3Gʈp)L3n|mzFLvcƇ63@|߇䡬 1?F>Z\l8L$BrXZ&;w8h$"vQBDv.7@ JbV2g!Ǝɒ'\׳1gaz;G _qGbUM}wqbK; ܻ3zrbD' #Vf}FS?hVy(YBغVQ&U_=|dV [LKwpgTNNl^9 c*tE] pPL֥BeL~SRWl9i9hS89nu@U=I/i|l!Rڭ)tY8!?o1nCDcдW "k5Uıvp3C6L$5"a<`l5Sx!-kK~ /j)5F6{uKAp{ ɔ" ;C?-s/↜-)` u^;_%}yeyXL$]'ʞ`* ""[q( vg_z$ jwp\ K9vI1Z\\]q;TpRʕ'2-{;pixTlz 9%XrSǗfg}Te[rA֭jp@ ./Mw\H!.H`,15/qm~Pg*~#Znd |Ff] 8f9N}@rq=ݿ "pQHd߱1 oYIT3CkU6F4D!@}c5'8!I)e)_d& .w6_"t҉ρK~lD ^\XZm`n[eeto/|3f>IhaDҦޒ4O璡Ìbh%]}+[kۭF[⡃IW2^,uJ-h0lA`>@VY:`G άle)7ˀ a*@ikZK)IgH~+dvZi'E[,ucuv:7TeAFzko\ge*ɋwhǼ{!<'glՠ@zsu!aȳtR p~s'A/P 9dz)|U+|Z7*oS~ncc¬m+ߝ,wÎ>=*bs3oC~C"ELGX{,DRM$\T?6r6@qb6nLr1%޼;!;ɇe"gM3Z7j饂H2@$Ȱ_>~$oSsyqD)]9DŽ6P%Ќ A.=4 !Xj8j=5jb QE#?Fv:{;3bqkF㥉n% S/afJOP&L6s|I@ q7vݪW(ΰu.- A:/A5oy~))\C<"(~)hJ e{u)hKVɚY3?(.l., { 3w\/Oh_ݩCҿ̳y!jrKl-|)=D $U8Q @.vkgb6i'O3WXZŎQb֩:!&?ԙqcY5"k͍u25twx/gJը)0%||bG̫(#5nm|6P6B&?}(KvvZYwv;XG 6 h+* "}k}%!bE\^"/191yHC@/h6, %++`գ*cF%.rio*Iǽ@yf>Nnuy7E{wFR ^UWʼ]Hr ? 3=VRځ9=g؛|-Qn,ijSgT9P"7km*9cb0$ y XJa>20: # v Ǩ2e~,&a4Y%2/9* bg/:`XnR/ cq+۟w߮7퇍oNrY)ފ@bOMUm3OKXgU#FWy0ag|8ⳒfgxKNkxz3ϔ3ϝ!-l}(% 50s^<< bWp([^qW6 )VpT169O,*gTn~ț)Kwb7ٝ?X~(NC#^D*>R3hZ&|c|Deb >u4ࢮklAEfk 8 @.ִh& _i{zq :FJ+@eR!E ;*#Sr7nɐŔ p:LŘg8ƗŢ=Hî͐ KC%LaS 35PhԚL;־K~I$닕B3xۣ)yf ѩ {Wܵ-e>ZlYm Ay՜˨:VdMnb\_>{*B(*p+A4A/׳a.6*fK1`:`7LqUԯ0Az )(#_MOi +swN,2k6:,PDS4I0a:$٠ D-vy.֐Ehg}f]tTE>T?MGc+h*Z, E)͚k Oc ?4ke> lۑr2<}V4KWC߀܎+j3Wו+{J:N&D[ZE~pV 8PdXVh)_w #w\df^(c LXd״߂`cKv} S:A%zP I4iQ:.C4Uz4ZcXk]T[454TubY^HV ACRf5$f׊DϹ7O+K훉i9Oj:'eDJgV_e\I/t( -Qlv:$r0 J&p AC#AsґV+,]iENRۧ.Px\T{YP|҇c+ @=sJ^ J.>_^lʏ*`Ϙ ?mń %B=VteCqs,Ύ7GT8]BM$J v|aeadf9ztW5> [F-8m W7֚c PV1 O;Y/\%&*vD5ZQx\ʚpEq󙱡ւS}"eK*7/6o L3tXlêVgXŇclB%р{<̢=ިDhoOhc)ȭMy}Vӽ'k&4-_l/KvA*g֓2pUqNPL*J7: 3E* $?wX![DQQ;`26bR30W! ".?"ӶΪ| {Jl,LvN[\֚NقU(ͲxdЬvxZYD.yD_ESnh|a}sdus-0-:qa2D0av绊_TQtg/<jP.ߺTJG†M>\ϵL\DY.m\лh0R㥌j$nxhLjb;bD Mc"k()o,HO1YHiА0[sμ+e":NC Dܪ&]\4U ۍ['| eF]IGtv⣑W!a >x8]e۩R- JXL{}ޫs vAd";g#!I ;^$E1yٗivy\/M#_$)>Tv%fjKtlJP-S֐#?f*J=S8iFepf>F084L9J@uHV4xDoNCK>mˡ'b[ =\A!Q9 3rSbD_ jrsrI(qc5m;zdHV|"' iM: 4i *Ò FRdZ%< [Akd>_? SA I1n%^ |/=w\:Q"ñIW6俧r)kK224Vpi@B+r6/ JQJ=rI Bl\mv;"`%H&>Iػ$dfhJX@W l!,ļh0]Vb&d5X<}D!uŁgr&( ܎ &]ކ/ ^;Xnqڕ Y2ZXa[\N (nt{쮥Q2ZFukkabS(ZW$>fr7m>N"*6ƚ፪@O"a==@oTMMV4fZrC~2D o _ J3un#ⱚPP @"$ba!2*nh ];MdqG)cBj+9oӇxoN I?`q}{w]z!AΒnް0 S6taePyf od~`ls::q2]\xh;E)f}؄zn:]v"Κ*CJ>Z7MXcNZ1:Mc`6}`;Qnm|WH4"< VFa!wtnG\ڔ"k8,Sb^숣_NgHRDW=%qSK.x*G >ò萡ha!}1sO`P[5JɿsRQz-H\RQY b rcaVkWiDL@#36z_Lq!h9v2gzd0z6@8f69OnJ $7=szWPI?#nrÄLjim~mYe H,~8p\KU"z|Gk  9x?e I"U<k.v[ܻנ6=(ViFޮ+Q0ql<6^VmQĬ ^rddd=*\L}[X.eF℺MFZe .s۸aI@`B8sHjD~JlҤDK+ʽf"Lay]Ou#"{4 WSԋ`nДJGLZmS9Y݈X YÍE@S+ߟnSUl.Fe1.Gχ"YI:@TI4#ru5Ҙo\-^ǖ^30 pe/d; "=\rL!Q:ߴ(0y}paHE8M1'F}vY k<uzBJ&xW}WN'u9kb#prKܠn݊ъr`. )EI1w}滍aJIjH7 :FOz>CIGN>U5 ^+|atF+۷m&*⳻5LGiAQFؑ2+-/8Ygdj\] {:@Ao>YǶ4 S5E5Nx"vsLHf"[UOy:_|L#(?u~aIAaYhj_h6CQes,WH&2z)}q=|y7U vOǁ"%6*nqWLCx3aBV-lZQKI?J@!ؔlH#&oϩN<Y6T#2u4ꊕg zj :9(eEMVٸa,t3ѭ/VGOeXixNvCl҄~zc`$3VVȕ-U,m/e$Ⱥ;%O&(#;D¬20/Xe#K*mƣr'5vB mHl1gOW,-lzx+Uo ]ѧN^|)30tX7dl( oV ^̀:CxT"ʑ,~=hNsQb5:3 *בjT k|lܶnq{iΐQ+w]j8 !!Do> D~r,ls#\-|r;>u8 h ɧ>r ;C-@ܚNHւav,Qv=l"_Q6Br#_bHX_ ߏID GV g2y954 EK|UODJVO6ӫ X[p:l$ʹ2oQW"X'5fU4͐7pqg@x^Aƈc3bo @8_ (1a+93[0ܥ #Ӓ`1G&k M9*cg|HҴga 9U sɗN})=Bt jN?O҇{P0`)&_)7񱫽 =Jy mD\wGIvGތuun0N4ۯjy2|ncSĒsa/gስ"trL,[ohURBxQPV}P]s8>޶;qLR-h@ȍgV}/+Î(PEׇ(@m VTxђwTK-tgӔsl&y Hƭ;Ӊ"0@*gAii@!S:f{dջfg@c@Wq't6tGuyhLRxxY|EB "Dzvߙ͍uFe !_}j@w_NR]v~\67LrM{u?`82XYk嫍& &r'7.RF/?w&eqBWV >U=לr64*AF >PDRm5gG6P#( ymd)I#P< XmC -LߑX}dy ?e3W Xi;-*lUQݛTu0:,[0$ $0Hx9#h=32o9@C~:$k,*U9'Q*hl>Ҫioݿ.2 >chenDs>`udQp<`Im(Y ofSXcB/x9wFzC3ɪU+̤sZkQA{GM7j mG9 +>Q|e@&wʇ"CaUa;KH6*iFdEya/ךuO0]:3[Ve[0¸hKbnK Ѿ=i,cUb{߆ֳsp؄ ڟ`n n;}׆|~PF04E@wk˭~wpE܃)r6a>}sf]'J C- PZT.C}Աtѐ oICL24·(XһIh䂬υSoEk`SPPy3^[r9<\7ߌ'-|M1O+<}f>TTE'@Ҭ/7>芛WC FmcFX3q†*ȓ'i5ۘbvLyb oٳp͵l+8`Dqż}H`9qRv=&(T%DپXF~7W΢0ᤓOegd* NEęV>;QZ 6v;W $8A(ؼ2yFM-u֊H)eLt%X”ش, sDQU;R ͧ(>/$dEOrX9Z(GHHxe |oCXhRSd6yoo6 {]'{jO5\]ܼg6ҵD5!qݛ3֋_ݸL< ^F%NPRQh+J؊:, C8@ N8M6#UF~E$V38bPͰV`}8{{ZBl0^bELM7ä, >+}lG4Z(Ujl koeEC)?cf#0 1=\i*FhT7;>8*~4BDI8r6NCg4\|LW7'uo0;KnKG$Kh缴Ws>R!7ZFI{ׯO+u{61~x5ͮ#ǜ[-GčM IEw-X$^ N >(GZ1FxYNk|Y@snsUz'lE# D>r3q1XԞn qRHMƄZ?Ӏ)޸bF{ 02 F>:ؠIS'!B7~Inekq]r#œZ+KL&`u Hd~WԼ M{9 (>R:Mz^}NN򔉨J.+d%3˵2x,?bp,>н@Й45Io?^/4ۛdSd{v ĎY$fL s+mqwǧIdG PT\Sލ) h< $:;D=p2C(yfuSjA5]۠.S1$J  FH.̘bͭށ|:TMp|!45',eB׏ُ`)r D[A s8/->X(|__`B{h6#k]lgi!f65rgeN` @P˗Lk ͞a k u2 'gDe<'SmrCr;3 s1ZcOs#3yemiIXE@'-Nע|>b(;hXk詾* j X8W+]~ n/>r wEy2)4RTGuk㘿fWi_!85!ƟbRWհ]uR.+ n N&Mu9X+ 9λof1ѡ6d+cmOZzb$u:1_+[D1,]\gD[-!u=YV1۵Tԩ^Gph߈kb[ic 5m>)C(t5*%x8jxA5`N2klS7I*â)0qm4Td$\,C&exl BK26̠M֘'cW{ YҜϟ{ J,)75+ixL66{<މꊏWHԘR9#a ꥒxu!OAy0X1Uk9Wnܻ}2PtSƱH}ZBB"{n`(-'K;~#{4V[\yۆ` fY+au(p];N_5:DQR@A~ϴiBE3D8~t#ͧpD봻BDyӴ!XfhìUlj9 -&텩Clܨ4g:k]SLQдx`Y[ثTǫN D\' =A%Y"QOLA2CǀZX(_=C TJ~Gm=_dCAb }_{%=>M1بAk_j4,ĕ[ȕ 饀Vb$(QuЕ،M}Br×/fdZo`~\#pJ׫Mo2 #g Sˆ,1rMmVg! &Fvq58iTyp훷U. cω[x>K @{`lkì423# xƈR;!~'Yp=TmcW,U?vG~wdXpVN84&X&Z ϯXxkDr9D@Dl^۹!SJ_ !}/Wnݲ94]5=B5eP׸ɫ;' qBSJA[HRU)U)P|m9SNsi\GuJHMr:=8DWESe$'TVa a:'dt)a<8UNN-B[:bc.^u5v>>{W>D&tJhѦDR'CPoXsߵ[e ~f[j:Ev w`᝻ Ŧ׋^fU`^X*ĄZӅL"+~"Cd)m~ s-npY@7P7/_QnPZq cϐJǿ]֟e-J:eΡqI0}ɏjZ-7ȇ9 5soVlt$L+="\@ h@E2 ]pj̥0;b?PM/1JW2#h"; 4?3v)&G++^͔}龤ũ.͡t&C̒2ſލ>/)"v/_CEW8c }AndwCCJe5,yYn軧GEB<&EිLEZyd{0K_A1QdOX(TF(A[p2 E]'{]K*d_s7>P"h{. \dA$r=eV{a>w17S蠠N:8R.P>y|weg%(1wrv5 R9^+w ^ဖ"|@Y5  5A8q§X$@ lKP񞷱L=F׹|ZF@oA]FDJ^ԉߠV5r])zRPpB&2.Ąmӗ!cL6leUOakՃ$$p?h4(SO,d} Sl|O^P\a|j G^cS(+Ҹ]'1`eYoq ׁpu_J]4VKj#JfmGnG'̾t5!y)0kr/ |S9D5%j8)*d</+D.#ܾN'C/@~8ʀ&ಷ0uE BaE;Gi5*`*DFÝx~`eoWfĮwۭѼ܃2ϵ${Wi1(KKEH$: Xo(ҭS1c w*6DM#M p1ի| :nyHhatΎ`%Jb#4,4=BRHSMQZv(_eGu>$TBE'`="]"o|{SKD}Ӛ/@.ey]; O^}2B z~*t~`vܓy|Vx0+JT9Tg=fpfR}^N_KBT8_i'M?qmÅ\_ac4ϥ# A vgXHȼ#;u PCΠ ="mފCCSGl=gD/Pia8RQA? K2l[LC^wqG}7D{#]uwAjE>ZK"ʖa;2~el|Y)|"?c'6{u 35Fo6qA)le&JځO:(9VTp3{e@ H'-.p^.6ZH<+4|gʅ?:1nsEn93&K,YNb \L8Q=v7^o~hzE i>ˆg쾚;(M̴oʐd{q@Rm"}f6#IBNĜQc)%-V5Κ* n]D&>LUGP"8mtz0-v󌡁1m+:%W](-WQ>z3KD__O , CG=L_o:DNw"Ҽ]DxJ}"[]wm@ o0SN{fߘ;"OpgFjOC0-4eu;i$?!amf22}G&h>9> ۱k'ܕ/@'kg e}׉=tug-P98e 'RkеQ*ߐ7`uNǧrg֧+) N1IH9%`E ǫW ](xUV-B" -We 衛 o`MFZOU:R?V .V7FjJb}`'LTë:u`V0k#YD8[DQat5GM8-ÁFք('W0J_ԑM0.gٶm(+7` ,+wwm?Zh xƌ{M+- PEE܇; Q/2bh4'W<:R$64= c+X(+) 엗 8zn=Z{ d"Cks| !bXȉYFic7+/, !*wz~RoNU=V2 w) "­Z8è7z-+]\%[,+Xb͝1U\CWatGG P8N^N=YFq/\AVD\β$=Lz)_T?d3 #MKcϾ[ ;u1N I TI] L&t[ 5:FBGCV}(^L8$ $w4:Jࢴ|l?I)KW)tkⵙcjc]jbr@;j fm/C-䃇dϣTك@駚$9j,RQ|W3 X@2RznMjVzg}ҫŒv+4Tr$'#^юԦl9D(r/Zlyx Ӊ("kLFޞH8]r`&@+1XQC|58\#i ۽0Ox-$RcqIǘ#vK?8GiFކQm̩g%f;#_Ut@9ʰ2Z4 q4 RS= !d[}۱8`[ųp! A6APJw gi دPV$z$7j)GN5G`I$R!ϏsmLDr`P[YSU]p1c1آ6.9q%Z<fCúLVXc|dL,wR/bG #_k2op &:Е .ŷL6lqJm@\*q9:vWOB,o.jVH(;g'yWȺ7 jEs25A! =w'o"]ѫ<^qo"#1ƾE= Y?z3CD;OQ8dзk(+ЉDՑqV#Rw𩥷sKR!vH( $!$,GIJO=t<PMTWp s6 P"#Flpw*1?eϿu)獻;CmG(%" '2T.bkFcʿpzZuNX`+c@z-f9wL[qFfIl.*zi"πm=9n㎤gQ{ lЯ @!xOQrh=SװRg[&F*ާԁ^tH>S Qg~xH%Yq&l݈Y$}iCF/5q@-`IPd8%6??8Qu ˘fy|<W8GV". ْJ`U* I+@]mY0uքATw<U2aQð{~cS_pƫXRM%);:m cjL*lDnķe? yt jϣR{i$ѺZʞeΫ{r-3qA&ӧrҰ+(rX=ޅR[ ᕓԱ򜸢7cd!iF/7="gUiN3 =sle. &6+e!K }1cG8}~~t>Dmc:H7dfrzEIAY[FՉΉH`Y /v9l G$|CKWѵnZ<FK,0teA^״Ɨ YH;F7XdGSz]D&DeT:bv-[Hu"Bjc#Bd.W@ p}kjۅbueb/ߤ=p^`w+ 5!.rwR;v&mG-ܴpdHE%H믖J:'4F SLjӢ+ؤY=|TN% 람 Rxw6󑅈O#>N.23ڢYi.- =Ae,ź^PXV+B£"x욫cD ڼ`(~w鏰_a/gJzULc0n^V0ޣtB.2i J@ '&D5o>rXL]:鵬pn/[7 LÒ5)ebkEZ,nʓXa@"×|C]N^_Z&%dlO~%n~ۢ.r@/V.#5l/>-K'W3/VqTHgoiqʸiC{qB'dy#b'"ui8(;2x?,]%Ƭ%(ʵ?Zs6U+bpK%+NQ?QWR 9{Bj<~s/CnN .F*iSj- v5zDT ǴPrN^y)]T`)(Xr=Kp-h*o XBߞSOnIϰ0m!֐i)Z\9GӠOVHݥb +*=I3yjyw,y%5 J S;\IoajI_@yT^4e7 [s7)k&e+"]K:`t6'g&US46ţh4 dsӑܔHOǗ*}lzXVRu{o&$@ ZE`1p;:̡M~/ȱa'_sHR:Z6p pO(ЂN\jV"İs6_@'Ԫ^EnKo{xd"94~t`z|iP֪Sh(kԡ:|B-YY#wTnz{2قA0 !ln0K=ߝF~s.lvo&TMO++7=! /YX9$J$ }eS<<}DT#;nNH\5q+HBhz8Iؿ?hҎEn&'y 5;#`4jq`y=bPjT`) yrR~~GWy&o'"[hg[LNn ̓rق9im,a8o.Bs(]> |,8M$A&6~;V~>P U0_" W3~GCcịXȇ[Z<][ծգ#s1 Co'e.0k!n1=3S`W9}3TmuFn5- Arfţ TjĊK01*UrLbn0%EER( t%b0XuZژ:F ]M2Eͦ,m8* ^@΢XSE=N0MyiL;_^JCxtI4z!{\g'<ÌY+Dp Vك- RL?ų~~>^Dҁ &[RO5ڑb3wNe$E5ފ%)lLDXŢ'm>ŘTg]\< 2M܅%q;B"ě|ȏPn֬jE࿷O5 Κ.@S'rQ(n6K6YF,dBuo^2Q )".-abh5}U4&'fTSXb$F6HLěWtLGDl'xC.9{ؓӒN:a,B9TJv'zyiZXAz4EgK?wqiu-U歃ޮ--yu:!aW,[1u 3(qF[f5m2JxcA(PΙ_RJ [uP/_<ҵi Yɰ=O2.ICOqhnǞJVcAM*G0t;Uu#.(mutmFM4?P)D9/ QsjU"uǾ0v^h dkSADI Kf@ zn &~bbE]nO'7u˵ rCy) >Er0YBTB>KϩKZ5bphl mn5WrזW] 9ƚShQ(N#[Gw0:M亲ԏV{lȳsRZiyaa6Ǟ+p(QuDpmKj7,'8zwVtXs٠{peI.1Ȳn؄"- *h37e$3GS"u%sp<}MW>8S|PHq.b-Ɵ{\Įd [ή\RrqouK굉v")ѫݔ^OLAtHOF&|M)c$rdãu˺=[9-m;D\vY^Lo6Wmp , N=pm qS)~0#۟JaI)FmRZZ, Oi=9pЕ$84Ԍwi2&&z˜i؍D[eZ2M-#P\8^$f o[:8^׾Iw7$T xu}SH:fRF DZh@fۏҝ0JhJˠ_Shkꂎ%hI,Kba>מuQ,=@)T/b| 7pĆ~nUrSƚom Si.S0 zW R OޫS֫p"eJfa)g)x+̋U6ܘ }Nֻ <;? /@կ|:G%=x MQB'jq ׌Fhw5KB[/RE)Pr G&*N׌&h` {" lU(᥁@g^6HEecr-{"mGs keQ>/TK06L ]!Pۭi`Q\9Vb@;2F֘Lm"h24ꤏԖ2JL PR/T]8U˒@y` ]l\([ˁP_ &WD;o'l= J,\L{tJ0"͠ J&vm^|l.1buƤK{I5eU7p t!`ƫ@$ A ڗla勴2Yx]* E 4H@&]LCl;awF,ۆ^].8јv bƙ-"y> .ѼXh/z9/gx3THM͌F#ci 8jY $.^qF Xqs `K#ҀwXPELJ4r!^euy` O ~V׹F 2^8nxc0^T Շ|;zQI.txEuަ\Q&MOzLB»$Q+bPhNr=d: =I+مw/o뺳(( 8YMU![wI ó8YAuWo! , #\iܮjH>Rt?̟!vt?I ^も}ycվ5Ygݸ!@"$+n%g~yGGrxmPKN}o5_(HFɷ ws'"? 9n?hܫ^u‘uXŇҖwsY?m 8 5g ;uw`X qdD]VCY4gkffYEp?(i7NxLl-/\?wwUe|cF<  suAXZ)< Nj_ 4RIṅE4MaɿfK YE9LVCGNV|gӏM)s~ e%˸@+Y7~nPQ*KPu h0‹iҟ7N9zuq㮵9D"4Ub7 9=vmŘySv'>[iߒ&rhU3PC{)eމSZ R #qB& |w&_kASh'/ a 3RLLUFH,HL8r-;8Y:S\_KЄ5X[{'U0**\H~c5UBio~D>wMU*KNhg? ٷѪ@ꟼ DR[$ (IH2luJGUgѽn+Z[|x2QS̜.Ov9HXƧ-}_jmKH t+uVy"2q7oVi˂ h3ā__{.iO~^W,U-t2@Q\.jYNk:3(*ㅺ7껴Fs ̮Z2H߭Lrc#_J("g|i)4qrӬ3i M&R G߂j9dfas+"ӈ!CIjq9¦)`F0brH+}}/gk^h/BߴJO#HDZߖZ'c0^͜,q5CE΍eiK4f(]=}U^y)Z)ɦNjc#~Saƃi"(EJCup,8g>~fX8;U6'%<"nf<26 b :H,noT޾[z9a6sB fPR~绔fe 37ALt:Am{d}OJ=)o0QW2PM-=%\?}2)}ЩXpOEdR/+;." Uy??^]~IF-b鳃&L|X|D|G)ѢNӭ틝r Wf\&ֹ0@kiѫ*>`pbuP]M nfˇI$pG^@BHo#7Ck@fdHK?]w`ۦ@zyI1`x|ރwU,}b?ɠtGr* ;Y3Z[6Hݛz2/b]X͢i]ky**G 1xj8< HDq4kZVY4&gUCKc2E@"G4ym6Z#s_zdҋKjAi,"R!ؐ|:P Uɧ+޹¢|W[YSJ]/`7[NF$ioϣzJ..V~bw8XXvf^9^ď ],(/.^PD,E.b=nC ]2OG:#ǺF g5gys27e?9H2,!7&N͏\F`T^5RVUsƛ7:`JyB3~\)ba҉S*Kjmg\b05N`"N?BjƼU]0}5;=^ǥ^PAeA1kMU|b}$gܩI\hw fd [pq++wkITk_TKKypr̗T^WX:n66X?_kՕ w5kՁ ltTT+ hwMT!PĝҴdT<ƝnX)Bj"A)SL)zkd`EॉR(WTHݤ8p[.*1|]dQSPs\,ҔYL/)Lx`nn[^mc_>)y7goА3:ĥ:dfd<<27I  + <.@ nsH B/ōg60GM>mm&mQCϗP)1eD>P<>*T,uXz޾he uXeĄH O60Jo*u(qil.!(ҺZ ׼kS#!QTV9|n8>"S YnzQv&cϊ5VOw!}*#"zl+7AQ6Thȷ35mC$-MQ}2GtW۠ }l J+Na$rs[1̮,"_5Tg8']1ѪYWZqX@ϸi7nl' R:7~{Kg΢NDklR;H3NNԪ2x__DpC:̩d5u~?m)J5ZA{S]N 87Xp1SjBi+Y*HEV`Q4FkBaHu\9*x]7 )*_Vxk"Qdǽn x>Zhm"6_3b4v-Ͳ`:BnMB2\ Gpd|%\eYΟ乬Bh$?fvK6U%L⏫ZeXrucaLONI@? 2|ӢA!$7_J^B K{ 9]$yIKorco8e1m.nJڴrB$6g&"Xk7$`u>jd?%${Pl/s3G\dB|/V"rXUdujA^vC}, )y3CU y|˯Ȼ*uN &e]Rŕ7)A TߟXW=B9p`tdgb=tabgPl&9tqo2~΀} YSe՜ cGaNҷoiMM֣۵\oŎg[PxB#ժTZF!e|N:<_Nu|>ahmbFM]J[nZ  TɅbK>qưjpW-υ΀-)^N  tz+9}#WD,{L(IA}Q[jUQ+Ƭ@ꖢh$wIJlj {OY]iO7?u BCwڷAۋfBX{y,]C/nBAYzڍM+.3A ؋>CI0< t;eF̡i*S]l7QLBL@ݩv~/5.#fS*'߈_}]X? y"򈱸-HyyX,TUL7B"E{f+wLpʤ"/qd(=.X4r}Oa-י+xPgE/ŝXATtBVsS:W@mç/L ovJ&,SB),&kmm#L.+e4)R7œֽ1^+'QYAef;N- )ÓUNtH0ң9 l7?##]ݒ/j S1xVJ,>^eՃTv]ppx>f^ܺňF*\NJ MMVbN XQxz<}-1d;0%3SdjU+2F 9#cD$><&nk62'5skz](B@4cQjÓ 4Qle ;_ MppYY{0 ?zda245Qe\8PZ7z%hTtPkT帊JPaEQ&iz"zYG$z&pP]{ T$։[(Cօm6^տby&;_Aɲ{ֲ!S m79e 8/Ĵ>KcS|>RҪV@-:]}7HR׆-SIbES~DO8'A =Sjڕ@6cmiK^TG@j􆍞g& \Y}!೨`Q^6=,Ք>8\vxJ5Wle[s]f`Sh:"fv r6(`w(QD#* T2 |>. *"u49AK:Q!U\Dp^;X NK! ) B2 ).Y7oqcSQ,4AfuL[ _>Ǣ+#a97Х9qm bikaDYķ!]2Wr a\I;`t*PͰQYxuU`iy~iل8Xײh9zMpsS|^Y>fu|c( ~RpsG^PZtUh;YxHե;DYL2~A/,K]ĕ_6As*i;Ha !8/1`6 BPCWqC9U:NB > [ M`IzoaT;QLjπ=#M&}9| gW(lXt8Z '㑔(oABM"c\R˻q f=F}ow#:9q6erOMe}=ۑa+ jRd/;SQhj)] hll C)WG(m*64R=T^|73Tt>@D2#50s b: ņE^!κ#YWn3Yk XY;h*ƢW\K7}Qw d?p^ ͫ-Fh֢M!ޫv"&t%kF K! t.C+%JkV[#^d\:'tuׯLM5kYDIcSFgֵnӣVbse7?/K '9 & kh `@B{GCoo/?bh^Z*c7dv sFNYV"Y< S8"?hʃ藍X3;яtXL+G]\R|t( 3KN.Д\t ۇآ;%:zw^Ur*&("m`r7" vȱ` ;,9ra_*NpÆ̼lOS_ٜFn]7n-,!|,H$ٸiX>;uBuMlj;':RC1cֲ%3%Y9`EPp7̇t(bzh\ ͠?F,}k.@CSC̃,C48Ћ tړJ|qӋWN417 Zv EF5WP&H| Nn3c?Jd6w; 3**)U|ZoZm;6N>zR((I qy`pm,-[bf9s~1T=wN)bOVpOؽ[Ȁ~Y#ǪTФH7Ǵ  v+bC/dU2ݏbշa QHՒ R?kJȀDk9+uNɆXHHiJyJ*%} N@" xйm/B`Pp%)Ad׼6C`)4m%L]Xgwi6tFCk Rߣ>Cw迕-CIuguAr.;ng~?-@&9]҄o^>wHVPSWcã7i["0{L.%09u$psdLNB71[yA~#MVFCpdg3$w&& NpXaKBQߤEHÞBzFuWfy(1Eڰ,a?OVZD{hUJ҃U@ *2C3k^K.f&`.HZ>CMl%<x DD. &Č!SQ2v."P|@`:0а828<9i&u̟` pC'#rf.ī)e|r!@t5T`i~zlBQ9%{ClɧC~p]  P|sGk~@R_ BUu7s~] #uYA>P0r /aIy, uzq@i4O 1n"e[Whnb'!ћ[T K jxL0P>imAZd2XR'ZeV=:Ih{SkRU52$wE?Y\5Yyc9Ȅ>(f&Zw$gVw?;И{∙}$1T/9m%P7V OɔiP=LN oj.*pFT GNSHgzUY"f oKG˱C8\QJ&01P^A˻r=me-_y5-ﱓT7sP8C1#P6f W%*@X [ItqXV1p~˶yF-t1f@SԴ}<bޑ}U7I9)ͻp۹yo beJ㚟H3=Lmk!`B!Q |h 4㶘&g?H^tפԉtZb>/soֹ)4Pb;_-W:@z z+vRbz/][h5͠ {2kSA|]mier;M+P  C|_3Ԅ+Mݙw='ǻC},+9|fMڝ?'4(E_f5hoURș{UW1l^}^gz|O&5Bt)ν%9D ^j*5-$4Zs֊]s"%d 'C(гc`Bq(_+\L&CΑ5d=ʧTj\ޘnm\*PnϞ&QJ«/OzŁFۣUArF,la3+ǚR OS8qT;_'uƅּJ(4hHj7\~#P^1`wAdVY(Vl R%=5?b8:xccWv"c 95ł.Cy)nݨ~աgV^/?L!n%Wd8j[21r.rtE\Y2tL(jCX΋zיּpj}BK$CjUٻJ]-օTsڎw<yVm \:+ j 7-}vG"%fTk||[Hٱ'uL} tXcך4-ErT(T#ڢM?G}q;BQ ڛ)ma~'uG?qy3Sc ,.ZxO~{ oMc ElelgnTbVg6;,>ŐeFd?}  wI߮q3X|ڑ0{e-ۉpҝ;vL0ݼe- xua(҃/^1CB.,'\ _vqt D>I(= ؏^vwTե %m0QX-P<^_B+g%|+!)pUs1OpV$@]\1E%31}O _F=h,}=oKh| =?Ľ=)|fn -fЊQZ'q4Q~i_Q6f ~a Ҕ KQ)x?qnm4W;܂^ZN xҒibC$"\M`[gD(胲4# ;q&}O0D,ެ@Nf)կ?zbx+$3ﻌ^8pK/Գge_={dO}~8.l`EMF{1fk[BVjVa}1qh)I '{ n;7lEfaNŸFq; q$z ;=¹{9s>c_,W;`Wܨ!$x<;Fހwc!x=; _ƘG|:~>/kg_Q T8C}Mdn( 6E<8Zϩ!-@^/S>&Q,_ç.2#hCD )ƅ1_$7:à5[' jw\gElo!eff  Θ/zEY" ʾ[)0s6 `!hwz*XH& 'ER;ޡjVŜDis9w\/<@K'i]LD%+c Vό-qh\/ /ݧ܊aȇ2ecY}jqsQ7ws)bk&6$vk-' REzjOm$5 xv{mBdmxс MG|kC= 1W<Spo|FJAiIGZ-)&zhԸFME AAYX2ʑ R_*JgW*h&pOcw&֯۝aldIjYz47p.@{%zL+oX0̩zbhp\~{k]ThrBxk2a|W;Fs1.w^0sM9!8\l 3Άn*K B KXuif|)o8::$1j)^YqgHt1e~bZ)h>s5ʜrX#Fh2Vzjj;M}BQ׈'PyG%Kmt: M[?sm-;{;3.`]+kCX`0nNw2绑Z*V gǀ+>hgX8"4qw$lsШ ByLW{G-b3!iD37D`T_wϰb8ãTx$*.#a>-}2@Rd R&_n7u|. z:wr{(/n3^Ӿ \F0R[ťe=}RBPhUz\C% . lWY%k:o{LFGK2t7M$gez:)+zԼc#rtEMf˾xNF5p~ "Pg .N5k.Icu'wh2ZD9ءJcpu˺"g1S@_Lia){^j:tbm-<&6WK?a<;0VJ\FpXQ *1 MY*:\!|DS02.o|[ *.P4瘶7bo] rqV”OLaT4KԁI+TG˜gcŔMqXVSFz䆥5ED `fg\~ʴ|a,ώ ox%s/g[`ʑa^RI*-晠CKSNwbˏ4n tkq`SbD[@1;H_@4ZMuQED yЮ=/i,[4l3m)nP0;>NuScf1NI]A'C"& m Ad'/6}sWMww_8r~n9 /ዣ]*Cbgl:muǨFHՄɔ+]8WG,6)ů쒹gWε 7-+ [7GRD ]Wl<0)*V ;lb+/Ytѭpx,2n tvP^z$6Ko0_C#s/ %}WP> M:_4 @xGҊ(ZŔrϬ;?(kz_˩NKyL*?ֹA&Kou4PQX=J> M_O+}rū}>f"$+2xќPvц|!8<:+eCDl8wK,Id3VғL/cRRbs ӗ]E$1|7p  (Kipe[Pݬ?[ICЈl@A/xE|,~tgZP_ΰC4>'y&ȳNf\SC9,' k><՞Y0#OϙwyEmд<{k\Xd{AoAtmx֛֭m[ƿ|,.',kUa?́x ^{ E/N@?͎`)`ۙK c,*a-I+Y.tH;~`rɨ0RCepA-2}jA9UB猋 Ķ*J[ 0%iR vJeװ'm0B9NPx ͱµ&27QX7n:]Dݶ.u,[Umh7!͜ Fo/C꟰)Sm)^2swh¸ߡ`)N ]ڶh EvںB e+UAOt9#pQm4Y[R7!}-ꪳؽGhGr8k}_G!* pi/åA }GTt%iF0ɓǍ@I>mKWWv8%Ro΂zo+LPS6⃇P2N-!%QgvSaZ'@xQ͙NY 79zX\^_|J{Zixμ\(ߺ$`Бz/ *C;.[=+ Ur,&5BElJ\U֤$ɏٰ;}"8bIc wYq8#PDya&סh^h;M @'+U{at9kZf,X MVP!=f2qgl p;ޡ+IR6,We(LAO?7iK;U!weiDuOmP fyߏm<p'5;PR nx36F.ϓI4kQ]~#z`)g^TW|\'7dID-XhPc7 TA`..eѠT.5z?Ѹ 43%gme (BYU;we J{2 ݒ5I!gl{q$ߗApS]|Z dMɾ`8J#qzgH?`42rPT0Iaen=L*aTQT ^'/o@@r FZPUg.q }E IlhQ8g z#[] ev݄qt|̾爄߄dƥU A'bhfD"1?`%JFץv-f%rJbuMQl& _ODhگ ^ݙvuH"Y^`W.{Egݔ hs IʟP:V|K8mUj+F<ˀH1HM 5uaݓ>CP'Grt\>[A 7Y?KJ˖Q8UP"29V`62"ʨSalC]e)}Cq[q5X`12}J#džvzW>r ~S\=1:G-i Dj@Q{dD@9Z\&Nm[ɢ!4C#xB@$ Q|5Y IHK nS$U"/M ۪[#;NbSPZ:2N Mu)wV ?WKa(w9S_QzrgJCs6߱T>kzSZM\gpSaq#$GrxmV$EiC]ʅc\ ĒӧĈyѿ7LOfѦUx/ OIN2r+XA܊ACyV8K,߯ý7my t&hwKc~AW"gXt_.zQJ`}vO'4o2cu| d7aE|_qI)˞i{ j0Zdbq3bxDl[ޑ&pɀFE Im\egqxvBh<~j-/%FC U IVL#>BB6zxAG$[gjzDY.{Ctb.d'h!| lֻ3Ap98Q MA4wIa\i)r3gp>S,5.G, Uc~MwtcM [ḢΘ?U sO&>T4YXJҕwqMħtOkgs9e)aUwYY$ET0{zB&.x_fdoӕPVdӈ‚197J|k3*W/sỢp T?wpؑ7D w)[r> Hz(i,קR[0EaC 6ŤK+Fϻ́F 48ho q0y$!9zQ(A3}U`_'3^8OH|\o`D1"9kֶ*o4j)t\0,ߧ Pg<;u~ìU!`GF')Z7'gBV&魄 Kk=憒\5K"Qnfv|cmBy3dPwM.&A VmbRˆl[`u!zi*n\"Lϙ&'HxhiÖTD(@I-J6{VJG\_h2)qBV &){ E0uG;n$[?3m0j-q6xn0O$!wX[՜Bg#i(ՀIB t][Qp~MzkG%&@ys R[J.:4b~A G;3_ 5ݦD/צM)~h+2X[δ)'\Lr㯤pwD2]e1/pȻȤŲ)ǿIS|D<QIA԰.-Uyy[1CQZ,vf,H:@sTVӵZ!Sb> 83AtG.Ne{}Xރ6݊Ai-oF58y9/ \Ŕy)Tj35> cѓh} ?[YXQP-~! 7x~,blQn Ӑ %z".9`y}hLڇKݗi76 -%\K\+K iߚ eU'Z4> S`ek/1\?v\}3UaJZy{RYkOQַ]NKBZwzWu6۹[9RŶ= k*12M %X:JQO-\wWD݌v:jd(YQIuI(Z U=b3%`MވjVFғX ż̅;wVF6xiC=֬mqjf_/%̷w/%X~> ̉H$3g Woq}0mq<} 9eJ!̓?3GߜFP# ީbbҘ8?^hΆlSѧ%$'eOEizt$2zu5Z%:`hbuPE.Ʃk&EDAѕ5_+g<3%BQ&#Džm޽d-FD`W[- ށ@*[VN3$ VLm6{$kNS*{'kv:!'otRV~ 0-GQ&l.B(a0PfH(ۭz|Ԓ%à]XkӍPr6\zqAEG5)k=~Ɣ9=pbm$#ἆRHXpO}oED|Ym(/:T8`5MYWbtNRŞ2R(s c<ݧ#]Ăbb7$^ĢhMQkzqdnƅBMiYp*! $+ڷ@4U? ]A7MMxz&B퇬*E]qqG˔֑Mi8,>j\Ćk aH1k2<(mv\] J+BONt\(n)g%::.mɣWV!.G=dwϫh$~z"k[\VarE t]ٹ:ԵoTqi^aT]:[WB $v'qA,5Myu R*xDI[GEVa&Z1xmjȇ a}Ənuh+Ò(&8[0GsA֑䍒h$r)1` &mV6Co4 {>ϫDGeg r„r' OϤ?қ^jVf #,q0xKw䛈QHb[@]0yɳ7;I^ys OLL `H^_(D*/L2L UÌ;&B ZsC^Y 3+T3ХEK\©@CWp22p9qb9qʭ[v tuPkQ<3E؂:]R?H;#힅#W$ |옍61T.u[=Uظv((ڴ)v[{4DGOI Kp}8*HSVҥk0j% }5L#6=;c'* P)I7.v9  v4Wd&ۊPd 4TzЭ4*H@pj ״ғk>re-G@pWJ$̗յ1Ay" ؝m< \.? !UiG>/ @'|;3׋\ɋdB1>l.lV&:REܦIBȽ!*|N<[IH=rOt$vi3J:iލPrzM.G;䂨p Oۈnm*1 ^G}W3x(L&k52ט?mGG- #fBuG_ӽBt#9 ]"[;}s\#$| *@i/ M bM$A ʴdyU"ÐLJEӻ#%A_L0e %tf+|MIkY5yϟBWK9mbA"vXIRFSe o3CW~fp99Z;0GkvbC-la^z8HW8hϦ x秋nO;bvkMčW:u/7i:i 5C׊$Jw_ݿC,|Pº h[o3*^FwǵWymfW-Ch²2Ob/e)Z-|P?`> z_S*zp, lQxkl͗N[mzM \c7ԧoZ{[?+ \ <3N8Lc0]AJR+mOi'SjW#N>!";b 8l6m0I,tz]hQ2)pl0cr=b*,ϯ: ͌7Z>UW+rd`g%{$`LǂAgw\AƵK׋<HG,%f-6poH:3~:(Ȭc>ϺcY/79:~GOaqkXp^HS:lHa=%!X(#S2j$lMX--W=+$h,YE{dUW͒@zΩ[K9RfF LثH`fe, 2 n7 R_̓"jUߙ2Hb},lx-Ae*q7+xq?@?Pzv!.k(p^Ms-Oxat<&*!y꿅y!/D<͆EOpz U滨'M$g4>cs&U?2o,ŜxE+Uf#SXWmRmό$!|(!i*on[B]9rΞ7oų9QZC*Ә'j HFJDОؓY+&PTjU;ĂSnOJayt<M?g"z[OX`B7S/7\5d{ (Ęxk!sUP؛sIcy ;F>ѥ;CEIN7*iA%gDx^Z)**r-yk_,O,[AtEHe KFP:/}\O5f9 E@ڶ0eX7G-clYq_ {7g }vty14V^7}q2b1T)U) &i>+d#joN0mGdҵq%E<x|ovNuJf|]ծ-^8f$!L&F|p;0t]X2FTO%`3Q AP/u3C/m?Y@{뮴ʨήםG4M!ta4sIfY<`hL} $](F^&X.tCvi,HiljWU+x6ۖ ~#جyrAQngP%Ky\ulJ$M *gfEȵ߀|C +# poQ7s&$?3$0>dj9 ѤfpiVc`c73tGuFy ~F'B|iz)}ek)}$z$d у8VyІ,-;O 1R}K76~(B}r ]X|PRw/<`cama&rdy QAy݂a ٸqޢ!PL"(vgx-d:[RřfVe:ԳخS^_{2Ak̎ԘcV|tc[\3Cy>+>W$*%Zl0ΤZ<<7'z89~Q<{>Cf# IKe\`D\FRYi܀M鯓[hrH*%#0rW%s9~4YR=뷹 DܽE0jֆC;b͌|pÍM2F pU SSVpB¢iiaCF 1hdjDbCx$:#PhymA-gKHIZ"1bY@*7 )i?ՎM7hݑ7T!9|:~-"HvZ<҄^S|hoHzT@[뽧1 FJ#xf}xyRMVcN[OY{ѷWL-ب8W1@Xk8 PP `>lGӁ qyW]nI[ݟ7CJ{|K%ѣZЪRZ숻 *-+[d8_QsR34Ɓ XOϗ^P'u)11%K\0Wl߄^M AR&1&G =3E;UbGjY+mv|ڥGCsܒ_-l=;aiMT^DúٿSC noһ \6fgaVE |tgoص4׺὚k2 ^,k@dmDwI/9j 8ڔ+0,2T 3WU@&1)%Ny'k?θQ 1'r%!aɤ~‡ G@󞄈Е7Wi7հ.s' aI3x>݁GHwelX^CD, KS-8`SB#Qg'lR"xv̕Z@WC"\fhBTQZ쩳+4<|GQ+{h*c_'U̳XLge+$ R͘80f0vw>C.ġbHӘ GұJ:NTR}4eJ {"  fY`P8<<$TpO8pf{/a 8"z66cLmpoi+]Wh5IX; \AmD/ϙy`පeܱ-4 H,frp(2`CvR66;]Q NojטQtIŲeXs$3ƹ/s&Sp ^13zYtڪ :B<[sڙN>iF"ZdI +6Md79샅-`khҍ`?Gl4xFqs?l]+^j?qfi)=Z.jGtU#3ϨrjGa2mt0lo_$zgO;;$ㆵ[,I&!C8%w^AFJOBLl}b@U UxWl_ ൠ(A!fZ@!43&-L4b",?|I%m R*NɊ(G+[|f-vR;x0k+YG]l:L9<6SL,WOb{(Ҿ EDjN)Z(b *k~×oC@CxܩYvJrbzQDӍOK&Nߺ\RUZ  g<+Dg $ D9|b*Rrl) >}Rf0zpdjh3(X3~H ØޢiBh精xD?֕IFy=.>lN `+`z•qer U L34 Ng᫭^ʩO|Sfth3ÚRI?(UFGx_IGL2{oUm!K-t/y/q eD@y 5lf7mcYN3s& o?e.qўQ9|P\Ry*ʦB±=}u݉6v*q G]uc؟lrrlڛ >KB6U̚$iaMVvհ`Z V]17c焎:6 _9,j1 j& <ҙfAWVsOyti;#SdiQe ~`DgΛxvM!W( kv$/fC󤼵槮gןb8j-cf1K]N=_EM.*Tl${0 ]l2}DJh+OEz*uy1$T)76!Aku ]ޤ첹gTgʹ\6Juf]ujGPob3nm[w턌_p1xAR!dlx5Įh,.}ELʱ=t1vϷi#7eѳ4INcRucU{X1wFY=|hiοlx̴::%F`/y/<No@xgG0lYRk3J7phbU9GU{t nvH3٥]fbh#|8[SYH͌V3d&Z)ƚ k Vܭ= AX}R-$ՆOk5a˪R ~h߀Bg qz6ލM5ZAmV`dIp $nW<&JNpf8kkĮ{)_!OU֠e|+nZ:&)>R*H;Ġ5e'x TKڙ%iC}K|'2-1$;ej!r5!ZE5oQ76uq(gٜhWh}}`yw*y,AZ z37u5Kp(6{4vt:jַ_òevb=ucqJ,C :qwRӀ#x8=*X9;BRʗ[JUu/7V`HJ[1*@yj]uy*>n .$FgV9[щE O[K-TQc9=ڌ :|O(!vZm Z4?MwD- ށ8ոӹn|a)'-^#eX4^f<\N?O~{uxƠPKkL!jU^D76N#Hqc]> Wo$=dsW&[_ا`ɷnl(̩EH 2?Ecn%}ؤ_?Mr- ɣѲ wfGW_fJkO: fNz O_n?*Yѩ6"BIV 7!yx͒YhlX#U6N8{*оU+"8K]ˑ{TP(-J#W^{}#w4nr Jts '{#7S&&M<m( ))"J,UqR3+.5C!n̢P]JlN W7$ 1]iII>33.b]6nzjC+ ~/^8bZ]AC|e0?sN^.weyKOԀ `€oe8"tK}M)Wfgcx _1nJe!+vx+ i{*Xׂ%[06 i9ɺg?%ߐ2|do,zj"3>D/کPr8h8P_zM #vEPj6?88%ED=|ɹQVSٳ) } r? aչP~]ESq!zC/\uYj^Ӡ#)3 y\sLKI [ryag7Ѫ?ς0u=EyY湏 8c>5=  :uX'/Tw+trc6jP?9mpu*[}"搞~o Շ!~;?=^Iq:YT>jUH` y0"^̻پRaj΋6|bې7Y%Wpo1o2(Q VC~[9HJ`;F)s΄$Zs5h2Z&2jV‡0 y5;oqR_H.է9qG)qȥbtV ~;Cj09ⓞve?c}8/4jD(Qv,y` ʖtPJ 3݈ԬCwyF!eGY+I.aI -G:_ 1xV{w9?w=Ixgm#qbky.hnzvTHNͻ߁}1O3-MD_V6e\$+9UԐ ޣ@*qVك;s}LIӵK) i3ҠP;iڭWy$QbA1)T'|Рytv"a/s Sk QV++"d]iP}Gq@t NȎ _BDQمץ›ݠ