libsoftokn3-3.28.6-44.1>t  DH`pYίs/=„>HF #q3:G^A$QW3KAIxz歍'/9Xlrٺ8!\ƫIyPAS3&҄I<)B*5ZT $XAɜ!$U_hyZIȓlm%7',}uu d NڦNKwnϥNbs^a+VLZcYu{csoU2U\* ɚ3V:4lϷ  =&a1343a8ac2d289b6aa0a9593573b5656a07d5d9b,Yίs/=„ J^gdʹ BZ}Vr4 ŨvpdHͽL دqWO׹tRzS9^ rKJ.{vSDKoɖ}

Ej)ah5DOJaPq'H]<?d  D DJTd l t    0DdtW(8c9 $c:c>@FGH(I8X<YX\x]^bcYdeflu vw8xHyX&zClibsoftokn33.28.644.1Network Security Services Softoken ModuleNetwork Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled server applications. Applications built with NSS can support SSL v3, TLS v1.0, v1.1, v1.2, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards. Network Security Services Softoken Cryptographic ModuleYίMlamb61nopenSUSE Leap 42.3openSUSEMPL-2.0http://bugs.opensuse.orgSystem/Librarieshttp://www.mozilla.org/projects/security/pki/nss/linuxx86_64 큤YίKYίGYίKYίGb9a9b746a28f081b36a3ca0fb17616826fa95b33d608e480a009228d6df16ec1e70715ae07561d0709eeca3917a329038cd305427a06a14b6421a26a9d9b3530rootrootrootrootrootrootrootrootmozilla-nss-3.28.6-44.1.src.rpmlibnssdbm3.so()(64bit)libnssdbm3.so(NSSDBM_3.12)(64bit)libsoftokn3libsoftokn3(x86-64)libsoftokn3-hmaclibsoftokn3.so()(64bit)libsoftokn3.so(NSS_3.4)(64bit)@@@@@@@@@@@@@@@@@@@@@   /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.2)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libdl.so.2()(64bit)libdl.so.2(GLIBC_2.2.5)(64bit)libfreebl3libnspr4.so()(64bit)libnssutil3.so()(64bit)libnssutil3.so(NSSUTIL_3.12)(64bit)libnssutil3.so(NSSUTIL_3.12.3)(64bit)libnssutil3.so(NSSUTIL_3.14)(64bit)libnssutil3.so(NSSUTIL_3.17.1)(64bit)libnssutil3.so(NSSUTIL_3.24)(64bit)libplc4.so()(64bit)libplds4.so()(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2.5)(64bit)libsqlite3.so.0()(64bit)rpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsLzma)3.28.6-44.13.0.4-14.0-14.4.6-14.11.2Y5YA%@XX@XN@XXX)@W@W@W.@WWF@W@V@V@Vm@Vv@VuFV,@VVVVUUJ@UjU`kU8UTTT?@T!`Tk@SSSkqS,)S S@R@RjR@RRFQֵ@Q@QzQ@Qm=@QNQ/FQ@Q P,PZP)P+@OȮO@OF*@O= 4.13.1- update to NSS 3.28.2 This is a stability and compatibility release. Below is a summary of the changes. * Fixed a NSS 3.28 regression in the signature scheme flexibility that causes connectivity issues between iOS 8 clients and NSS servers with ECDSA certificates (bmo#1334114) * Fixed a possible crash on some Windows systems (bmo#1323150) * Fixed a compatibility issue with TLS clients that do not provide a list of supported key exchange groups (bmo#1330612)- update to NSS 3.28.1 No new functionality is introduced in this release. This is a patch release to update the list of root CA certificates and address a minor TLS compatibility issue that some applications experienced with NSS 3.28. * The following CA certificates were Removed CN = Buypass Class 2 CA 1 CN = Root CA Generalitat Valenciana OU = RSA Security 2048 V3 * The following CA certificates were Added OU = AC RAIZ FNMT-RCM CN = Amazon Root CA 1 CN = Amazon Root CA 2 CN = Amazon Root CA 3 CN = Amazon Root CA 4 CN = LuxTrust Global Root 2 CN = Symantec Class 1 Public Primary Certification Authority - G4 CN = Symantec Class 1 Public Primary Certification Authority - G6 CN = Symantec Class 2 Public Primary Certification Authority - G4 CN = Symantec Class 2 Public Primary Certification Authority - G6 * The version number of the updated root CA list has been set to 2.11 * A misleading assertion/alert has been removed when NSS tries to flush data to the peer but the connection was already reset. - update to NSS 3.28 New functionality: * NSS includes support for TLS 1.3 draft -18. This includes a number of improvements to TLS 1.3: - The signed certificate timestamp, used in certificate transparency, is supported in TLS 1.3. - Key exporters for TLS 1.3 are supported. This includes the early key exporter, which can be used if 0-RTT is enabled. Note that there is a difference between TLS 1.3 and key exporters in older versions of TLS. TLS 1.3 does not distinguish between an empty context and no context. - The TLS 1.3 (draft) protocol can be enabled, by defining NSS_ENABLE_TLS_1_3=1 when building NSS. - NSS includes support for the X25519 key exchange algorithm, which is supported and enabled by default in all versions of TLS. New Functions: * SSL_ExportEarlyKeyingMaterial * SSL_SendAdditionalKeyShares * SSL_SignatureSchemePrefSet * SSL_SignatureSchemePrefGet Notable Changes: * NSS can no longer be compiled with support for additional elliptic curves. This was previously possible by replacing certain NSS source files. * NSS will now detect the presence of tokens that support additional elliptic curves and enable those curves for use in TLS. Note that this detection has a one-off performance cost, which can be avoided by using the SSL_NamedGroupConfig function to limit supported groups to those that NSS provides. * PKCS#11 bypass for TLS is no longer supported and has been removed. * Support for "export" grade SSL/TLS cipher suites has been removed. * NSS now uses the signature schemes definition in TLS 1.3. This also affects TLS 1.2. NSS will now only generate signatures with the combinations of hash and signature scheme that are defined in TLS 1.3, even when negotiating TLS 1.2. - This means that SHA-256 will only be used with P-256 ECDSA certificates, SHA-384 with P-384 certificates, and SHA-512 with P-521 certificates. SHA-1 is permitted (in TLS 1.2 only) with any certificate for backward compatibility reasons. - New functions to configure signature schemes are provided: SSL_SignatureSchemePrefSet, SSL_SignatureSchemePrefGet. The old SSL_SignaturePrefSet and SSL_SignaturePrefSet functions are now deprecated. - NSS will now no longer assume that default signature schemes are supported by a peer if there was no commonly supported signature scheme. * NSS will now check if RSA-PSS signing is supported by the token that holds the private key prior to using it for TLS. * The certificate validation code contains checks to no longer trust certificates that are issued by old WoSign and StartCom CAs after October 21, 2016. This is equivalent to the behavior that Mozilla will release with Firefox 51. - update to NSS 3.27.2 * SSL_SetTrustAnchors leaks (bmo#1318561) - removed upstreamed patch * nss-uninitialized.patch - raised the minimum softokn/freebl version to 3.28 as reported in boo#1021636- update to NSS 3.26.2 * required for Firefox 50.0 Changes in 3.26 New Functionality: * the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT * added support for the System-wide crypto policy available on Fedora Linux see http://fedoraproject.org/wiki/Changes/CryptoPolicy * introduced build flag NSS_DISABLE_LIBPKIX that allows compilation of NSS without the libpkix library Notable Changes: * The following CA certificate was Added CN = ISRG Root X1 * NPN is disabled and ALPN is enabled by default * the NSS test suite now completes with the experimental TLS 1.3 code enabled * several test improvements and additions, including a NIST known answer test Changes in 3.26.2 * MD5 signature algorithms sent by the server in CertificateRequest messages are now properly ignored. Previously, with rare server configurations, an MD5 signature algorithm might have been selected for client authentication and caused the client to abort the connection soon after.- update to NSS 3.25 New functionality: * Implemented DHE key agreement for TLS 1.3 * Added support for ChaCha with TLS 1.3 * Added support for TLS 1.2 ciphersuites that use SHA384 as the PRF * In previous versions, when using client authentication with TLS 1.2, NSS only supported certificate_verify messages that used the same signature hash algorithm as used by the PRF. This limitation has been removed. * Several functions have been added to the public API of the NSS Cryptoki Framework. New functions: * NSSCKFWSlot_GetSlotID * NSSCKFWSession_GetFWSlot * NSSCKFWInstance_DestroySessionHandle * NSSCKFWInstance_FindSessionHandle Notable changes: * An SSL socket can no longer be configured to allow both TLS 1.3 and SSLv3 * Regression fix: NSS no longer reports a failure if an application attempts to disable the SSLv2 protocol. * The list of trusted CA certificates has been updated to version 2.8 * The following CA certificate was Removed Sonera Class1 CA * The following CA certificates were Added Hellenic Academic and Research Institutions RootCA 2015 Hellenic Academic and Research Institutions ECC RootCA 2015 Certplus Root CA G1 Certplus Root CA G2 OpenTrust Root CA G1 OpenTrust Root CA G2 OpenTrust Root CA G3- fix build on certain toolchains (nss-uninitialized.patch) jarfile.c:805:13: error: 'it' may be used uninitialized in this function [-Werror=maybe-uninitialized]- also sign libfreeblpriv3.so to allow FIPS mode again (boo#992236)- update to NSS 3.24 New functionality: * NSS softoken has been updated with the latest National Institute of Standards and Technology (NIST) guidance (as of 2015): - Software integrity checks and POST functions are executed on shared library load. These checks have been disabled by default, as they can cause a performance regression. To enable these checks, you must define symbol NSS_FORCE_FIPS when building NSS. - Counter mode and Galois/Counter Mode (GCM) have checks to prevent counter overflow. - Additional CSPs are zeroed in the code. - NSS softoken uses new guidance for how many Rabin-Miller tests are needed to verify a prime based on prime size. * NSS softoken has also been updated to allow NSS to run in FIPS Level 1 (no password). This mode is triggered by setting the database password to the empty string. In FIPS mode, you may move from Level 1 to Level 2 (by setting an appropriate password), but not the reverse. * A SSL_ConfigServerCert function has been added for configuring SSL/TLS server sockets with a certificate and private key. Use this new function in place of SSL_ConfigSecureServer, SSL_ConfigSecureServerWithCertChain, SSL_SetStapledOCSPResponses, and SSL_SetSignedCertTimestamps. SSL_ConfigServerCert automatically determines the certificate type from the certificate and private key. The caller is no longer required to use SSLKEAType explicitly to select a "slot" into which the certificate is configured (which incorrectly identifies a key agreement type rather than a certificate). Separate functions for configuring Online Certificate Status Protocol (OCSP) responses or Signed Certificate Timestamps are not needed, since these can be added to the optional SSLExtraServerCertData struct provided to SSL_ConfigServerCert. Also, partial support for RSA Probabilistic Signature Scheme (RSA-PSS) certificates has been added. Although these certificates can be configured, they will not be used by NSS in this version. New functions * SSL_ConfigServerCert - Configures an SSL/TLS socket with a certificate, private key, and other information. * PORT_InitCheapArena - Initializes an arena that was created on the stack. (See PORTCheapArenaPool.= * PORT_DestroyCheapArena - Destroys an arena that was created on the stack. (See PORTCheapArenaPool.) New types * SSLExtraServerCertData - Optionally passed as an argument to SSL_ConfigServerCert. This struct contains supplementary information about a certificate, such as the intended type of the certificate, stapled OCSP responses, or Signed Certificate Timestamps (used for certificate transparency). * PORTCheapArenaPool - A stack-allocated arena pool, to be used for temporary arena allocations. New macros * CKM_TLS12_MAC * SEC_OID_TLS_ECDHE_PSK - This OID governs the use of the TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 cipher suite, which is used only for session resumption in TLS 1.3. Notable changes: * Deprecate the following functions. (Applications should instead use the new SSL_ConfigServerCert function.): - SSL_SetStapledOCSPResponses - SSL_SetSignedCertTimestamps - SSL_ConfigSecureServer - SSL_ConfigSecureServerWithCertChain * Deprecate the NSS_FindCertKEAType function, as it reports a misleading value for certificates that might be used for signing rather than key exchange. * Update SSLAuthType to define a larger number of authentication key types. * Deprecate the member attribute authAlgorithm of type SSLCipherSuiteInfo. Instead, applications should use the newly added attribute authType. * Rename ssl_auth_rsa to ssl_auth_rsa_decrypt. * Add a shared library (libfreeblpriv3) on Linux platforms that define FREEBL_LOWHASH. * Remove most code related to SSL v2, including the ability to actively send a SSLv2-compatible client hello. However, the server-side implementation of the SSL/TLS protocol still supports processing of received v2-compatible client hello messages. * Disable (by default) NSS support in optimized builds for logging SSL/TLS key material to a logfile if the SSLKEYLOGFILE environment variable is set. To enable the functionality in optimized builds, you must define the symbol NSS_ALLOW_SSLKEYLOGFILE when building NSS. * Update NSS to protect it against the Cachebleed attack. * Disable support for DTLS compression. * Improve support for TLS 1.3. This includes support for DTLS 1.3. Note that TLS 1.3 support is experimental and not suitable for production use. - removed obsolete nss-bmo1236011.patch- update to NSS 3.23 New functionality: * ChaCha20/Poly1305 cipher and TLS cipher suites now supported * Experimental-only support TLS 1.3 1-RTT mode (draft-11). This code is not ready for production use. New functions: * SSL_SetDowngradeCheckVersion - Set maximum version for new ServerRandom anti-downgrade mechanism. Clients that perform a version downgrade (which is generally a very bad idea) call this with the highest version number that they possibly support. This gives them access to the version downgrade protection from TLS 1.3. Notable changes: * The copy of SQLite shipped with NSS has been updated to version 3.10.2 * The list of TLS extensions sent in the TLS handshake has been reordered to increase compatibility of the Extended Master Secret with with servers * The build time environment variable NSS_ENABLE_ZLIB has been renamed to NSS_SSL_ENABLE_ZLIB * The build time environment variable NSS_DISABLE_CHACHAPOLY was added, which can be used to prevent compilation of the ChaCha20/Poly1305 code. * The following CA certificates were Removed - Staat der Nederlanden Root CA - NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado - NetLock Kozjegyzoi (Class A) Tanusitvanykiado - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - VeriSign Class 1 Public PCA – G2 - VeriSign Class 3 Public PCA - VeriSign Class 3 Public PCA – G2 - CA Disig * The following CA certificates were Added + SZAFIR ROOT CA2 + Certum Trusted Network CA 2 * The following CA certificate had the Email trust bit turned on + Actalis Authentication Root CA Security fixes: * CVE-2016-2834: Memory safety bugs (boo#983639) MFSA-2016-61 bmo#1206283 bmo#1221620 bmo#1241034 bmo#1241037 - removed obsolete nss_gcc6_change.patch- add nss_gcc6_change.patch- update to NSS 3.22.3 * required for Firefox 46.0 * Increase compatibility of TLS extended master secret, don't send an empty TLS extension last in the handshake (bmo#1243641) * Fixed a heap-based buffer overflow related to the parsing of certain ASN.1 structures. An attacker could create a specially-crafted certificate which, when parsed by NSS, would cause a crash or execution of arbitrary code with the permissions of the user. (CVE-2016-1950, bmo#1245528)- update to NSS 3.22.2 New functionality: * RSA-PSS signatures are now supported (bmo#1215295) * Pseudorandom functions based on hashes other than SHA-1 are now supported * Enforce an External Policy on NSS from a config file (bmo#1009429) New functions: * PK11_SignWithMechanism - an extended version PK11_Sign() * PK11_VerifyWithMechanism - an extended version of PK11_Verify() * SSL_PeerSignedCertTimestamps - Get signed_certificate_timestamp TLS extension data * SSL_SetSignedCertTimestamps - Set signed_certificate_timestamp TLS extension data New types: * ssl_signed_cert_timestamp_xtn is added to SSLExtensionType * Constants for several object IDs are added to SECOidTag New macros: * SSL_ENABLE_SIGNED_CERT_TIMESTAMPS * NSS_USE_ALG_IN_SSL * NSS_USE_POLICY_IN_SSL * NSS_RSA_MIN_KEY_SIZE * NSS_DH_MIN_KEY_SIZE * NSS_DSA_MIN_KEY_SIZE * NSS_TLS_VERSION_MIN_POLICY * NSS_TLS_VERSION_MAX_POLICY * NSS_DTLS_VERSION_MIN_POLICY * NSS_DTLS_VERSION_MAX_POLICY * CKP_PKCS5_PBKD2_HMAC_SHA224 * CKP_PKCS5_PBKD2_HMAC_SHA256 * CKP_PKCS5_PBKD2_HMAC_SHA384 * CKP_PKCS5_PBKD2_HMAC_SHA512 * CKP_PKCS5_PBKD2_HMAC_GOSTR3411 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_224 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_256 - (not supported) Notable changes: * NSS C++ tests are built by default, requiring a C++11 compiler. Set the NSS_DISABLE_GTESTS variable to 1 to disable building these tests. * NSS has been changed to use the PR_GetEnvSecure function that was made available in NSPR 4.12- update to NSS 3.21.1 (bmo#969894) * required for Firefox 45.0 * MFSA 2016-35/CVE-2016-1950 (bmo#1245528) Buffer overflow during ASN.1 decoding in NSS * MFSA 2016-36/CVE-2016-1979 (bmo#1185033) Use-after-free during processing of DER encoded keys in NSS- update to NSS 3.21 * required for Firefox 44.0 New functionality: * certutil now supports a --rename option to change a nickname (bmo#1142209) * TLS extended master secret extension (RFC 7627) is supported (bmo#1117022) * New info functions added for use during mid-handshake callbacks (bmo#1084669) New Functions: * NSS_OptionSet - sets NSS global options * NSS_OptionGet - gets the current value of NSS global options * SECMOD_CreateModuleEx - Create a new SECMODModule structure from module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string. The module represented by the module structure is not loaded. The difference with SECMOD_CreateModule is the new function handles NSS configuration parameter strings. * SSL_GetPreliminaryChannelInfo - obtains information about a TLS channel prior to the handshake being completed, for use with the callbacks that are invoked during the handshake * SSL_SignaturePrefSet - configures the enabled signature and hash algorithms for TLS * SSL_SignaturePrefGet - retrieves the currently configured signature and hash algorithms * SSL_SignatureMaxCount - obtains the maximum number signature algorithms that can be configured with SSL_SignaturePrefSet * NSSUTIL_ArgParseModuleSpecEx - takes a module spec and breaks it into shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter strings. The returned strings must be freed by the caller. The difference with NSS_ArgParseModuleSpec is the new function handles NSS configuration parameter strings. * NSSUTIL_MkModuleSpecEx - take a shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string and returns a module string which the caller must free when it is done. The difference with NSS_MkModuleSpec is the new function handles NSS configuration parameter strings. New Types: * CK_TLS12_MASTER_KEY_DERIVE_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_MASTER_KEY_DERIVE * CK_TLS12_KEY_MAT_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_KEY_AND_MAC_DERIVE * CK_TLS_KDF_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_KDF * CK_TLS_MAC_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_MAC * SSLHashType - identifies a hash function * SSLSignatureAndHashAlg - identifies a signature and hash function * SSLPreliminaryChannelInfo - provides information about the session state prior to handshake completion New Macros: * NSS_RSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum RSA key size * NSS_DH_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DH key size * NSS_DSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DSA key size * CKM_TLS12_MASTER_KEY_DERIVE - derives TLS 1.2 master secret * CKM_TLS12_KEY_AND_MAC_DERIVE - derives TLS 1.2 traffic key and IV * CKM_TLS12_MASTER_KEY_DERIVE_DH - derives TLS 1.2 master secret for DH (and ECDH) cipher suites * CKM_TLS12_KEY_SAFE_DERIVE and CKM_TLS_KDF are identifiers for additional PKCS#12 mechanisms for TLS 1.2 that are currently unused in NSS. * CKM_TLS_MAC - computes TLS Finished MAC * NSS_USE_ALG_IN_SSL_KX - policy flag indicating that keys are used in TLS key exchange * SSL_ERROR_RX_SHORT_DTLS_READ - error code for failure to include a complete DTLS record in a UDP packet * SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM - error code for when no valid signature and hash algorithm is available * SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM - error code for when an unsupported signature and hash algorithm is configured * SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET - error code for when the extended master secret is missing after having been negotiated * SSL_ERROR_UNEXPECTED_EXTENDED_MASTER_SECRET - error code for receiving an extended master secret when previously not negotiated * SSL_ENABLE_EXTENDED_MASTER_SECRET - configuration to enable the TLS extended master secret extension (RFC 7627) * ssl_preinfo_version - used with SSLPreliminaryChannelInfo to indicate that a TLS version has been selected * ssl_preinfo_cipher_suite - used with SSLPreliminaryChannelInfo to indicate that a TLS cipher suite has been selected * ssl_preinfo_all - used with SSLPreliminaryChannelInfo to indicate that all preliminary information has been set Notable Changes: * NSS now builds with elliptic curve ciphers enabled by default (bmo#1205688) * NSS now builds with warnings as errors (bmo#1182667) * The following CA certificates were Removed - CN = VeriSign Class 4 Public Primary Certification Authority - G3 - CN = UTN-USERFirst-Network Applications - CN = TC TrustCenter Universal CA III - CN = A-Trust-nQual-03 - CN = USERTrust Legacy Secure Server CA - Friendly Name: Digital Signature Trust Co. Global CA 1 - Friendly Name: Digital Signature Trust Co. Global CA 3 - CN = UTN - DATACorp SGC - O = TÜRKTRUST Bilgi İletişim ve Bilişim Güvenliği Hizmetleri A.Ş. (c) Kasım 2005 * The following CA certificate had the Websites trust bit turned off - OU = Equifax Secure Certificate Authority * The following CA certificates were Added - CN = Certification Authority of WoSign G2 - CN = CA WoSign ECC Root - CN = OISTE WISeKey Global Root GB CA - increased the minimum level of possible mixed installations (softokn3, freebl3) to 3.21 - added nss-bmo1236011.patch to fix compiler error (bmo#1236011) - disabled testsuite as it currently breaks (bmo#1236340)- update to NSS 3.20.2 (bnc#959888) * MFSA 2015-150/CVE-2015-7575 (bmo#1158489) MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature- update to NSS 3.20.1 (bnc#952810) * requires NSPR 4.10.10 * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182 (bmo#1192028, bmo#1202868) memory corruption issues- Install the static libfreebl.a that is needed in order to link Sun elliptical curves provider in Java 7.- update to NSS 3.20 New functionality: * The TLS library has been extended to support DHE ciphersuites in server applications. New Functions: * SSL_DHEGroupPrefSet - Configure the set of allowed/enabled DHE group parameters that can be used by NSS for a server socket. * SSL_EnableWeakDHEPrimeGroup - Enable the use of weak DHE group parameters that are smaller than the library default's minimum size. New Types: * SSLDHEGroupType - Enumerates the set of DHE parameters embedded in NSS that can be used with function SSL_DHEGroupPrefSet. New Macros: * SSL_ENABLE_SERVER_DHE - A socket option user to enable or disable DHE ciphersuites for a server socket. Notable Changes: * For backwards compatibility reasons, the server side implementation of the TLS library keeps all DHE ciphersuites disabled by default. They can be enabled with the new socket option SSL_ENABLE_SERVER_DHE and the SSL_OptionSet or the SSL_OptionSetDefault API. * The server side implementation of the TLS implementation does not support session tickets when using a DHE ciphersuite (see bmo#1174677). * Support for the following ciphersuites has been added: - TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 * By default, the server side TLS implementation will use DHE parameters with a size of 2048 bits when using DHE ciphersuites. * NSS embeds fixed DHE parameters sized 2048, 3072, 4096, 6144 and 8192 bits, which were copied from version 08 of the Internet-Draft "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS", Appendix A. * A new API SSL_DHEGroupPrefSet has been added to NSS, which allows a server application to select one or multiple of the embedded DHE parameters as the preferred parameters. The current implementation of NSS will always use the first entry in the array that is passed as a parameter to the SSL_DHEGroupPrefSet API. In future versions of the TLS implementation, a TLS client might signal a preference for certain DHE parameters, and the NSS TLS server side implementation might select a matching entry from the set of parameters that have been configured as preferred on the server side. * NSS optionally supports the use of weak DHE parameters with DHE ciphersuites to support legacy clients. In order to enable this support, the new API SSL_EnableWeakDHEPrimeGroup must be used. Each time this API is called for the first time in a process, a fresh set of weak DHE parameters will be randomly created, which may take a long amount of time. Please refer to the comments in the header file that declares the SSL_EnableWeakDHEPrimeGroup API for additional details. * The size of the default PQG parameters used by certutil when creating DSA keys has been increased to use 2048 bit parameters. * The selfserv utility has been enhanced to support the new DHE features. * NSS no longer supports C compilers that predate the ANSI C standard (C89).- update to NSS 3.19.3; certstore updates only * The following CA certificates were removed - Buypass Class 3 CA 1 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı - SG TRUST SERVICES RACINE - TC TrustCenter Universal CA I - TC TrustCenter Class 2 CA II * The following CA certificate had the Websites trust bit turned off - ComSign Secured CA * The following CA certificates were added - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - Certinomis - Root CA * The version number of the updated root CA list has been set to 2.5- Install blapi.h and algmac.h that are needed in order to build Sun elliptical curves provider in Java 7- as the .chk files are contained in libfreebl3 and libsoftokn directly, provide the -hmac alias names to help :42 building.- update to 3.19.2 * required for Firefox 39.0 * No new functionality is introduced in this release. This release addresses a backwards compatibility issue with the NSS 3.19.1 release. * In NSS 3.19.1, the minimum key sizes that the freebl cryptographic implementation (part of the softoken cryptographic module used by default by NSS) was willing to generate or use was increased - for RSA keys, to 512 bits, and for DH keys, 1023 bits. This was done as part of a security fix for Bug 1138554 / CVE-2015-4000. Applications that requested or attempted to use keys smaller then the minimum size would fail. However, this change in behaviour unintentionally broke existing NSS applications that need to generate or use such keys, via APIs such as SECKEY_CreateRSAPrivateKey or SECKEY_CreateDHPrivateKey.- update to 3.19.1 No new functionality is introduced in this release. This patch release includes a fix for the recently published logjam attack. Notable Changes: * The minimum strength of keys that libssl will accept for finite field algorithms (RSA, Diffie-Hellman, and DSA) have been increased to 1023 bits (bmo#1138554). (MFSA 2015-70/CVE-2015-4000) * NSS reports the bit length of keys more accurately. Thus, the SECKEY_PublicKeyStrength and SECKEY_PublicKeyStrengthInBits functions could report smaller values for values that have leading zero values. This affects the key strength values that are reported by SSL_GetChannelInfo. * NSS incorrectly permits skipping of ServerKeyExchange (bmo#1086145) (MFSA 2015-71/CVE-2015-2721)- update to 3.19 * Firefox target release 39 New functionality: * For some certificates, such as root CA certificates, that don't embed any constraints, NSS might impose additional constraints, such as name constraints. A new API has been added that allows to lookup imposed constraints. * It is possible to override the directory in which the NSS build system will look for the sqlite library. New Functions: * CERT_GetImposedNameConstraints Notable Changes: * The SSL 3 protocol has been disabled by default. * NSS now more strictly validates TLS extensions and will fail a handshake that contains malformed extensions. * Fixed a bug related to the ordering of TLS handshake messages. * In TLS 1.2 handshakes, NSS advertises support for the SHA512 hash algorithm, in order to be compatible with TLS servers that use certificates with a SHA512 signature.- update to 3.18.1 * Firefox target release 38 * No new functionality is introduced in this release. Notable Changes: * The following CA certificate had the Websites and Code Signing trust bits restored to their original state to allow more time to develop a better transition strategy for affected sites: - OU = Equifax Secure Certificate Authority * The following CA certificate was removed: - CN = e-Guven Kok Elektronik Sertifika Hizmet Saglayicisi * The following intermediate CA certificate has been added as actively distrusted because it was mis-used to issue certificates for domain names the holder did not own or control: - CN=MCSHOLDING TEST, O=MCSHOLDING, C=EG * The version number of the updated root CA list has been set to 2.4- update to 3.18 * Firefox target release 38 New functionality: * When importing certificates and keys from a PKCS#12 source, it's now possible to override the nicknames, prior to importing them into the NSS database, using new API SEC_PKCS12DecoderRenameCertNicknames. * The tstclnt test utility program has new command-line options - C, -D, -b and -R. Use -C one, two or three times to print information about the certificates received from a server, and information about the locally found and trusted issuer certificates, to diagnose server side configuration issues. It is possible to run tstclnt without providing a database (-D). A PKCS#11 library that contains root CA certificates can be loaded by tstclnt, which may either be the nssckbi library provided by NSS (-b) or another compatible library (-R). New Functions: * SEC_CheckCrlTimes * SEC_GetCrlTimes * SEC_PKCS12DecoderRenameCertNicknames New Types: * SEC_PKCS12NicknameRenameCallback Notable Changes: * The highest TLS protocol version enabled by default has been increased from TLS 1.0 to TLS 1.2. Similarly, the highest DTLS protocol version enabled by default has been increased from DTLS 1.0 to DTLS 1.2. * The default key size used by certutil when creating an RSA key pair has been increased from 1024 bits to 2048 bits. * The following CA certificates had the Websites and Code Signing trust bits turned off: - Equifax Secure Certificate Authority - Equifax Secure Global eBusiness CA-1 - TC TrustCenter Class 3 CA II * The following CA certificates were added: - Staat der Nederlanden Root CA - G3 - Staat der Nederlanden EV Root CA - IdenTrust Commercial Root CA 1 - IdenTrust Public Sector Root CA 1 - S-TRUST Universal Root CA - Entrust Root Certification Authority - G2 - Entrust Root Certification Authority - EC1 - CFCA EV ROOT * The version number of the updated root CA list has been set to 2.3 - add the changes file as source so the .src.rpm builds (used for fake build time)- update to 3.17.4 * Firefox target release 36 Notable Changes: * bmo#1084986: If an SSL/TLS connection fails, because client and server don't have any common protocol version enabled, NSS has been changed to report error code SSL_ERROR_UNSUPPORTED_VERSION (instead of reporting SSL_ERROR_NO_CYPHER_OVERLAP). * bmo#1112461: libpkix was fixed to prefer the newest certificate, if multiple certificates match. * bmo#1094492: fixed a memory corruption issue during failure of keypair generation. * bmo#1113632: fixed a failure to reload a PKCS#11 module in FIPS mode. * bmo#1119983: fixed interoperability of NSS server code with a LibreSSL client.- update to 3.17.3 New functionality: * Support for TLS_FALLBACK_SCSV has been added to the ssltap and tstclnt utilities Notable Changes: * The QuickDER decoder now decodes lengths robustly (CVE-2014-1569) * The following 1024-bit CA certificates were removed: - GTE CyberTrust Global Root - Thawte Server CA - Thawte Premium Server CA - America Online Root Certification Authority 1 - America Online Root Certification Authority 2 * The following CA certificates had the Websites and Code Signing trust bits turned off: - Class 3 Public Primary Certification Authority - G2 - Equifax Secure eBusiness CA-1 * The following CA certificates were added: - COMODO RSA Certification Authority - USERTrust RSA Certification Authority - USERTrust ECC Certification Authority - GlobalSign ECC Root CA - R4 - GlobalSign ECC Root CA - R5 * the version number of the updated root CA list has been set to 2.2- update to 3.17.2 Bugfix release * bmo#1049435 - Importing an RSA private key fails if p < q * bmo#1057161 - NSS hangs with 100% CPU on invalid EC key * bmo#1078669 - certutil crashes when using the --certVersion parameter- update to 3.17.1 (bnc#897890) * MFSA 2014-73/CVE-2014-1568 (bmo#1064636, bmo#1069405) RSA Signature Forgery in NSS * Change library's signature algorithm default to SHA256 * Add support for draft-ietf-tls-downgrade-scsv * Add clang-cl support to the NSS build system * Implement TLS 1.3: * Part 1. Negotiate TLS 1.3 * Part 2. Remove deprecated cipher suites andcompression. * Add support for little-endian powerpc64- update to 3.17 * required for Firefox 33 New functionality: * When using ECDHE, the TLS server code may be configured to generate a fresh ephemeral ECDH key for each handshake, by setting the SSL_REUSE_SERVER_ECDHE_KEY socket option to PR_FALSE. The SSL_REUSE_SERVER_ECDHE_KEY option defaults to PR_TRUE, which means the server's ephemeral ECDH key is reused for multiple handshakes. This option does not affect the TLS client code, which always generates a fresh ephemeral ECDH key for each handshake. New Macros * SSL_REUSE_SERVER_ECDHE_KEY Notable Changes: * The manual pages for the certutil and pp tools have been updated to document the new parameters that had been added in NSS 3.16.2. * On Windows, the new build variable USE_STATIC_RTL can be used to specify the static C runtime library should be used. By default the dynamic C runtime library is used.- update to 3.16.4 (bnc#894201) * now required for Firefox 32 Notable Changes: * The following 1024-bit root CA certificate was restored to allow more time to develop a better transition strategy for affected sites. It was removed in NSS 3.16.3, but discussion in the mozilla.dev.security.policy forum led to the decision to keep this root included longer in order to give website administrators more time to update their web servers. - CN = GTE CyberTrust Global Root * In NSS 3.16.3, the 1024-bit "Entrust.net Secure Server Certification Authority" root CA certificate was removed. In NSS 3.16.4, a 2048-bit intermediate CA certificate has been included, without explicit trust. The intention is to mitigate the effects of the previous removal of the 1024-bit Entrust.net root certificate, because many public Internet sites still use the "USERTrust Legacy Secure Server CA" intermediate certificate that is signed by the 1024-bit Entrust.net root certificate. The inclusion of the intermediate certificate is a temporary measure to allow those sites to function, by allowing them to find a trust path to another 2048-bit root CA certificate. The temporarily included intermediate certificate expires November 1, 2015.- update to 3.16.3 * required for Firefox 32 New Functions: * CERT_GetGeneralNameTypeFromString (This function was already added in NSS 3.16.2, however, it wasn't declared in a public header file.) Notable Changes: * The following 1024-bit CA certificates were removed - Entrust.net Secure Server Certification Authority - GTE CyberTrust Global Root - ValiCert Class 1 Policy Validation Authority - ValiCert Class 2 Policy Validation Authority - ValiCert Class 3 Policy Validation Authority * Additionally, the following CA certificate was removed as requested by the CA: - TDC Internet Root CA * The following CA certificates were added: - Certification Authority of WoSign - CA 沃通根证书 - DigiCert Assured ID Root G2 - DigiCert Assured ID Root G3 - DigiCert Global Root G2 - DigiCert Global Root G3 - DigiCert Trusted Root G4 - QuoVadis Root CA 1 G3 - QuoVadis Root CA 2 G3 - QuoVadis Root CA 3 G3 * The Trust Bits were changed for the following CA certificates - Class 3 Public Primary Certification Authority - Class 3 Public Primary Certification Authority - Class 2 Public Primary Certification Authority - G2 - VeriSign Class 2 Public Primary Certification Authority - G3 - AC Raíz Certicámara S.A. - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - changes in 3.16.2 New functionality: * DTLS 1.2 is supported. * The TLS application layer protocol negotiation (ALPN) extension is also supported on the server side. * RSA-OEAP is supported. Use the new PK11_PrivDecrypt and PK11_PubEncrypt functions with the CKM_RSA_PKCS_OAEP mechanism. * New Intel AES assembly code for 32-bit and 64-bit Windows, contributed by Shay Gueron and Vlad Krasnov of Intel. New Functions: * CERT_AddExtensionByOID * PK11_PrivDecrypt * PK11_PubEncrypt New Macros * SSL_ERROR_NEXT_PROTOCOL_NO_CALLBACK * SSL_ERROR_NEXT_PROTOCOL_NO_PROTOCOL Notable Changes: * The btoa command has a new command-line option -w suffix, which causes the output to be wrapped in BEGIN/END lines with the given suffix * The certutil commands supports additionals types of subject alt name extensions. * The certutil command supports generic certificate extensions, by loading binary data from files, which have been prepared using external tools, or which have been extracted from other existing certificates and dumped to file. * The certutil command supports three new certificate usage specifiers. * The pp command supports printing UTF-8 (-u). * On Linux, NSS is built with the -ffunction-sections -fdata-sections compiler flags and the --gc-sections linker flag to allow unused functions to be discarded.- update to 3.16.1 * required for Firefox 31 New functionality: * Added the "ECC" flag for modutil to select the module used for elliptic curve cryptography (ECC) operations. New Functions: * PK11_ExportDERPrivateKeyInfo/PK11_ExportPrivKeyInfo exports a private key in a DER-encoded ASN.1 PrivateKeyInfo type or a SECKEYPrivateKeyInfo structure. Only RSA private keys are supported now. * SECMOD_InternalToPubMechFlags converts from NSS-internal to public representation of mechanism flags New Types: * ssl_padding_xtn the value of this enum constant changed from the experimental value 35655 to the IANA-assigned value 21 New Macros * PUBLIC_MECH_ECC_FLAG a public mechanism flag for elliptic curve cryptography (ECC) operations * SECMOD_ECC_FLAG an NSS-internal mechanism flag for elliptic curve cryptography (ECC) operations. This macro has the same numeric value as PUBLIC_MECH_ECC_FLAG. Notable Changes: * Imposed name constraints on the French government root CA ANSSI (DCISS).- update to 3.16 * required for Firefox 29 * bmo#903885 - (CVE-2014-1492) In a wildcard certificate, the wildcard character should not be embedded within the U-label of an internationalized domain name. See the last bullet point in RFC 6125, Section 7.2. * Supports the Linux x32 ABI. To build for the Linux x32 target, set the environment variable USE_X32=1 when building NSS. New Functions: * NSS_CMSSignerInfo_Verify New Macros * TLS_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_3DES_EDE_CBC_SHA, etc., cipher suites that were first defined in SSL 3.0 can now be referred to with their official IANA names in TLS, with the TLS_ prefix. Previously, they had to be referred to with their names in SSL 3.0, with the SSL_ prefix. Notable Changes: * ECC is enabled by default. It is no longer necessary to set the environment variable NSS_ENABLE_ECC=1 when building NSS. To disable ECC, set the environment variable NSS_DISABLE_ECC=1 when building NSS. * libpkix should not include the common name of CA as DNS names when evaluating name constraints. * AESKeyWrap_Decrypt should not return SECSuccess for invalid keys. * Fix a memory corruption in sec_pkcs12_new_asafe. * If the NSS_SDB_USE_CACHE environment variable is set, skip the runtime test sdb_measureAccess. * The built-in roots module has been updated to version 1.97, which adds, removes, and distrusts several certificates. * The atob utility has been improved to automatically ignore lines of text that aren't in base64 format. * The certutil utility has been improved to support creation of version 1 and version 2 certificates, in addition to the existing version 3 support.- update to 3.15.5 * required for Firefox 28 * export FREEBL_LOWHASH to get the correct default headers (bnc#865539) New functionality * Added support for the TLS application layer protocol negotiation (ALPN) extension. Two SSL socket options, SSL_ENABLE_NPN and SSL_ENABLE_ALPN, can be used to control whether NPN or ALPN (or both) should be used for application layer protocol negotiation. * Added the TLS padding extension. The extension type value is 35655, which may change when an official extension type value is assigned by IANA. NSS automatically adds the padding extension to ClientHello when necessary. * Added a new macro CERT_LIST_TAIL, defined in certt.h, for getting the tail of a CERTCertList. Notable Changes * bmo#950129: Improve the OCSP fetching policy when verifying OCSP responses * bmo#949060: Validate the iov input argument (an array of PRIOVec structures) of ssl_WriteV (called via PR_Writev). Applications should still take care when converting struct iov to PRIOVec because the iov_len members of the two structures have different types (size_t vs. int). size_t is unsigned and may be larger than int.- BuildRequire mozilla-nspr >= 4.9- update to 3.15.4 * required for Firefox 27 * regular CA root store update (1.96) * Reordered the cipher suites offered in SSL/TLS client hello messages to match modern best practices. * Improved SSL/TLS false start. In addition to enabling the SSL_ENABLE_FALSE_START option, an application must now register a callback using the SSL_SetCanFalseStartCallback function. * When false start is enabled, libssl will sometimes return unencrypted, unauthenticated data from PR_Recv (CVE-2013-1740, bmo#919877) * MFSA 2014-12/CVE-2014-1490/CVE-2014-1491 NSS ticket handling issues New functionality * Implemented OCSP querying using the HTTP GET method, which is the new default, and will fall back to the HTTP POST method. * Implemented OCSP server functionality for testing purposes (httpserv utility). * Support SHA-1 signatures with TLS 1.2 client authentication. * Added the --empty-password command-line option to certutil, to be used with -N: use an empty password when creating a new database. * Added the -w command-line option to pp: don't wrap long output lines. New functions * CERT_ForcePostMethodForOCSP * CERT_GetSubjectNameDigest * CERT_GetSubjectPublicKeyDigest * SSL_PeerCertificateChain * SSL_RecommendedCanFalseStart * SSL_SetCanFalseStartCallback New types * CERT_REV_M_FORCE_POST_METHOD_FOR_OCSP: When this flag is used, libpkix will never attempt to use the HTTP GET method for OCSP requests; it will always use POST. - removed obsolete char.patch- update to 3.15.3.1 (bnc#854367) * includes certstore update (1.95) (bmo#946351) (explicitely distrust AC DG Tresor SSL)- adapt specfile to ppc64le- update to 3.15.3 (bnc#850148) * CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates, when the CERTVerifyLog log parameter is given (bmo#910438) * NSS advertises TLS 1.2 ciphersuites in a TLS 1.1 ClientHello (bmo#919677) * fix CVE-2013-5605- update to 3.15.2 (bnc#842979) * Support for AES-GCM ciphersuites that use the SHA-256 PRF * MD2, MD4, and MD5 signatures are no longer accepted for OCSP or CRLs * Add PK11_CipherFinal macro * sizeof() used incorrectly * nssutil_ReadSecmodDB() leaks memory * Allow SSL_HandshakeNegotiatedExtension to be called before the handshake is finished. * Deprecate the SSL cipher policy code * Avoid uninitialized data read in the event of a decryption failure. (CVE-2013-1739)- fix 32bit requirement, it's without () actually- update to 3.15.1 * TLS 1.2 (RFC 5246) is supported. HMAC-SHA256 cipher suites (RFC 5246 and RFC 5289) are supported, allowing TLS to be used without MD5 and SHA-1. Note the following limitations: The hash function used in the signature for TLS 1.2 client authentication must be the hash function of the TLS 1.2 PRF, which is always SHA-256 in NSS 3.15.1. AES GCM cipher suites are not yet supported. * some bugfixes and improvements- require libnssckbi instead of mozilla-nss-certs so p11-kit can conflict with the latter (fate#314991)- update to 3.15 * Packaging + removed obsolete patches * nss-disable-expired-testcerts.patch * bug-834091.patch * New Functionality + Support for OCSP Stapling (RFC 6066, Certificate Status Request) has been added for both client and server sockets. TLS client applications may enable this via a call to SSL_OptionSetDefault(SSL_ENABLE_OCSP_STAPLING, PR_TRUE); + Added function SECITEM_ReallocItemV2. It replaces function SECITEM_ReallocItem, which is now declared as obsolete. + Support for single-operation (eg: not multi-part) symmetric key encryption and decryption, via PK11_Encrypt and PK11_Decrypt. + certutil has been updated to support creating name constraints extensions. * New Functions in ssl.h SSL_PeerStapledOCSPResponse - Returns the server's stapled OCSP response, when used with a TLS client socket that negotiated the status_request extension. SSL_SetStapledOCSPResponses - Set's a stapled OCSP response for a TLS server socket to return when clients send the status_request extension. in ocsp.h CERT_PostOCSPRequest - Primarily intended for testing, permits the sending and receiving of raw OCSP request/responses. in secpkcs7.h SEC_PKCS7VerifyDetachedSignatureAtTime - Verifies a PKCS#7 signature at a specific time other than the present time. in xconst.h CERT_EncodeNameConstraintsExtension - Matching function for CERT_DecodeNameConstraintsExtension, added in NSS 3.10. in secitem.h SECITEM_AllocArray SECITEM_DupArray SECITEM_FreeArray SECITEM_ZfreeArray - Utility functions to handle the allocation and deallocation of SECItemArrays SECITEM_ReallocItemV2 - Replaces SECITEM_ReallocItem, which is now obsolete. SECITEM_ReallocItemV2 better matches caller expectations, in that it updates item->len on allocation. For more details of the issues with SECITEM_ReallocItem, see Bug 298649 and Bug 298938. in pk11pub.h PK11_Decrypt - Performs decryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. PK11_Encrypt - Performs encryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. * New Types in secitem.h SECItemArray - Represents a variable-length array of SECItems. * New Macros in ssl.h SSL_ENABLE_OCSP_STAPLING - Used with SSL_OptionSet to configure TLS client sockets to request the certificate_status extension (eg: OCSP stapling) when set to PR_TRUE * Notable changes + SECITEM_ReallocItem is now deprecated. Please consider using SECITEM_ReallocItemV2 in all future code. + The list of root CA certificates in the nssckbi module has been updated. + The default implementation of SSL_AuthCertificate has been updated to add certificate status responses stapled by the TLS server to the OCSP cache. * a lot of bugfixes- Add Source URL, see https://en.opensuse.org/SourceUrls- disable tests with expired certificates (nss-disable-expired-testcerts.patch) - add SEC_PKCS7VerifyDetachedSignatureAtTime using patch from mozilla tree to fulfill Firefox 21 requirements (bug-834091.patch; bmo#834091)- update to 3.14.3 * No new major functionality is introduced in this release. This release is a patch release to address CVE-2013-1620 (bmo#822365) * "certutil -a" was not correctly producing ASCII output as requested. (bmo#840714) * NSS 3.14.2 broke compilation with older versions of sqlite that lacked the SQLITE_FCNTL_TEMPFILENAME file control. NSS 3.14.3 now properly compiles when used with older versions of sqlite (bmo#837799) - remove system-sqlite.patch - add aarch64 support- added system-sqlite.patch (bmo#837799) * do not depend on latest sqlite just for a #define - enable system sqlite usage again- update to 3.14.2 * required for Firefox >= 20 * removed obsolete nssckbi update patch * MFSA 2013-40/CVE-2013-0791 (bmo#629816) Out-of-bounds array read in CERT_DecodeCertPackage - disable system sqlite usage since we depend on 3.7.15 which is not provided in any openSUSE distribution * add nss-sqlitename.patch to avoid any name clash- updated CA database (nssckbi-1.93.patch) * MFSA 2013-20/CVE-2013-0743 (bmo#825022, bnc#796628) revoke mis-issued intermediate certificates from TURKTRUST- update to 3.14.1 RTM * minimal requirement for Gecko 20 * several bugfixes- update to 3.14 RTM * Support for TLS 1.1 (RFC 4346) * Experimental support for DTLS 1.0 (RFC 4347) and DTLS-SRTP (RFC 5764) * Support for AES-CTR, AES-CTS, and AES-GCM * Support for Keying Material Exporters for TLS (RFC 5705) * Support for certificate signatures using the MD5 hash algorithm is now disabled by default * The NSS license has changed to MPL 2.0. Previous releases were released under a MPL 1.1/GPL 2.0/LGPL 2.1 tri-license. For more information about MPL 2.0, please see http://www.mozilla.org/MPL/2.0/FAQ.html. For an additional explanation on GPL/LGPL compatibility, see security/nss/COPYING in the source code. * Export and DES cipher suites are disabled by default. Non-ECC AES and Triple DES cipher suites are enabled by default - disabled OCSP testcases since they need external network (nss-disable-ocsp-test.patch)- update to 3.13.6 RTM * root CA update * other bugfixes- update to 3.13.5 RTM- update to 3.13.4 RTM * fixed some bugs * fixed cert verification regression in PKIX mode (bmo#737802) introduced in 3.13.2- update to 3.13.3 RTM - distrust Trustwave's MITM certificates (bmo#724929) - fix generic blacklisting mechanism (bmo#727204)- update to 3.13.2 RTM * requirement with Gecko >= 11 - removed obsolete patches * ckbi-1.88 * pkcs11n-header-fix.patch- fix spec file syntax for qemu-workaround- Added a patch to fix errors in the pkcs11n.h header file. (bmo#702090)- update to 3.13.1 RTM * better SHA-224 support (bmo#647706) * fixed a regression (causing hangs in some situations) introduced in 3.13 (bmo#693228) - update to 3.13.0 RTM * SSL 2.0 is disabled by default * A defense against the SSL 3.0 and TLS 1.0 CBC chosen plaintext attack demonstrated by Rizzo and Duong (CVE-2011-3389) is enabled by default. Set the SSL_CBC_RANDOM_IV SSL option to PR_FALSE to disable it. * SHA-224 is supported * Ported to iOS. (Requires NSPR 4.9.) * Added PORT_ErrorToString and PORT_ErrorToName to return the error message and symbolic name of an NSS error code * Added NSS_GetVersion to return the NSS version string * Added experimental support of RSA-PSS to the softoken only * NSS_NoDB_Init does not try to open /pkcs11.txt and /secmod.db anymore (bmo#641052, bnc#726096)- explicitely distrust DigiCert Sdn. Bhd (bnc#728520, bmo#698753) - make sure NSS_NoDB_Init does not try to use wrong certificate databases (CVE-2011-3640, bnc#726096, bmo#641052)- Workaround qemu-arm bugs.- explicitely distrust/override DigiNotar certs (bmo#683261) (trustdb version 1.87)- removed DigiNotar root certificate from trusted db (bmo#682927, bnc#714931)- fixed typo in summary of mozilla-nss (libsoftokn3)- update to 3.12.11 RTM * no upstream release notes available- Linux3.0 is the new Linux2.6 (make it build)- Do not include build dates in binaries, messes up build compare- update to 3.12.10 RTM * no changes except internal release information- update to 3.12.10beta1 * root CA changes * filter certain bogus certs (bmo#642815) * fix minor memory leaks * other bugfixes- update to 3.12.9rc0 * fix minor memory leaks (bmo#619268) * fix crash in nss_cms_decoder_work_data (bmo#607058) * fix crash in certutil (bmo#620908) * handle invalid argument in JPAKE (bmo#609068)- update to 3.12.9beta2 * J-PAKE support (API requirement for Firefox >= 4.0b8)- replaced expired PayPal test certificate (fixing testsuite)- update to 3.12.8 RTM release * support TLS false start (needed for Firefox4) (bmo#525092) * fix wildcard matching for IP addresses (bnc#637290, bmo#578697) (CVE-2010-3170) * bugfixes- update to 3.12.7 RTM release * bugfix release * updated root CA list - removed obsolete patches- Disable testsuite on SPARC. Some tests fails, probably due to just bad timing/luck.- Use preloaded empty system database since creating with modutil leaves database in nonusable state- buildrequire pkg-config to fix provides- disabled a test using an expired cert (bmo#557071)- fixed builds for older dists where internal sqlite3 is used (nss-sqlitename.patch was not refreshed correctly) - fixed baselibs.conf as is not a valid identifier- update to 3.12.6 RTM release * added mozilla-nss-sysinit subpackage - change renegotiation behaviour to the old default for a transition phase- split off libsoftokn3 subpackage to allow mixed NSS installation- added mozilla-nss-certs baselibs (bnc#567322)- split mozilla-nss-certs from main package - added rpmlintrc to ignore expected warnings - added baselibs.conf as source- updated builtin certs (version 1.77)- rebased patches to apply w/o fuzz- update to 3.12.4 RTM release- update to recent snapshot (20090806) - libnssdbm3.so has to be signed starting with 3.12.4- update to NSS 3.12.4pre snapshot - rebased existing patches - enable testsuite again (was disabled accidentally before)- update to NSS 3.12.3.1 (upstream use in FF 3.5.1) (bmo#504611) * RNG_SystemInfoForRNG called twice by nsc_CommonInitialize (bmo#489811; other changes are unrelated to Linux) - moved shlibsign to tools package again (as it's not needed at library install time anymore) - use %{_libexecdir} for the tools- Temporary testsuite fix for Factory (bnc#509308) (malloc.patch) - remove the post scriptlet which created the *.chk files and use a RPM feature to create them after debuginfo stuff- updated builtin root certs by updating to NSS_3_12_3_WITH_CKBI_1_75_RTM tag which is supposed to be the base for Firefox 3.5.0 - PreReq coreutils in the main package already as "rm" is used in its %post script - disable testsuite for this moment as it crashes on Factory currently for an unknown reason- renew Paypal certs to fix testsuite errors (bmo#491163)- update to version 3.12.3 RTM * default behaviour changed slightly but can be set up backward compatible using environment variables https://developer.mozilla.org/En/NSS_reference/NSS_environment_variables * New Korean SEED cipher * Some new functions in the nss library: CERT_RFC1485_EscapeAndQuote (see cert.h) CERT_CompareCerts (see cert.h) CERT_RegisterAlternateOCSPAIAInfoCallBack (see ocsp.h) PK11_GetSymKeyHandle (see pk11pqg.h) UTIL_SetForkState (see secoid.h) NSS_GetAlgorithmPolicy (see secoid.h) NSS_SetAlgorithmPolicy (see secoid.h) - created libfreebl3 subpackage and build it w/o nspr and nss deps - added patch to make all ASM noexecstack - create the softokn3 and freebl3 checksums at installation time (moved shlibsign to the main package to achieve that) - applied upstream patch to avoid OSCP test failures (bmo#488646) - applied upstream patch to fix libjar crashes (bmo#485145)/sbin/ldconfig/sbin/ldconfiglamb61 15067175173.28.6-44.13.28.6-44.1libnssdbm3.chklibnssdbm3.solibsoftokn3.chklibsoftokn3.so/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -gobs://build.opensuse.org/openSUSE:Maintenance:7325/openSUSE_Leap_42.3_Update/b179fed2b82a52ec4fde20e0f286d10e-mozilla-nss.openSUSE_Leap_42.3_Updatecpiolzma5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=b9ba0c31fd8c3104273ce8d473b4f5ac54169a61, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=de8b70fa58b41ef5210dea7539e5a805e9fe0d30, strippedPPRRRRRRRRRR RR RRPPR RRRRRRRRRRRRR RRR RR RgbJqJ̆:?@] crv(vX0D\ wclZ׬x<R"ZB 'ifYT/Sq~TpX[f}dM$yޑu( J?$\Ϋg-qkOlU*xqQ'0 thsC ty.` he߿iqR)`Z`C0iŚ}iļx>ʹ82 YV$_ރBC&^*2^[_mw&*?(ʛ`=|Nl=|nodXJ4ڤxORPIˋ|VZcڀ'7;)lp @da fv~DnX^c]%L:H(z<4Ckn3p@;WnRH.}+5fi(jY=L} qmw`/jAEE I0UjQ$/= WC fRvNJ%qS%J>fز5Aar .*X"=v'NЭk vR.&QY+ѵ$)<^P*؈2\fj`.왽 sQMqU(MM@tVl+3D`:w/дHT*oK4bAYGD ^rXw׭A^ʁƴ @ďx+`'ky JU1*Bk}A; ܄GilF`BǓy@Eq|I 0׻NV<\ϩhLKwBvTB8yqhHfvv@nCk׊ ZbyiՎa[*ωfjwja&D! g>L( CM89es,@Ӆ@` g4a,|Mܲ|jQbt>n C>oA|MDw#MXgVF&R=ݡ27* n_lq²B5\sՋe]+䠤!<ۙau_UqՋ\@f(a?ʊHK㚣^dd߳A@L{C k;dq̲wc92y`Orψq֖\\cޢq B蘿9 !ѧWT&㜨&P?a5Mkᓤ -UȨDql@R1ɖ'kmWЭv/eGg~!@ϝ3%yזdmhkF|Q*kԗJ9Lg:T3qQּL@9.lFPmB1y  O/7G}mq[D$W:xm1>m{puuڨ 0t^=J[ ?ʦRO ئo:"rV9R@ r+K'yQ|v,H) Nq*PSᑐi T+%re39V5% j܈򰴿m͓cX E+!`A-vę eLMWl:3Qo^]>6 54<Яgiv]4)cjW'' 낾=92k=T]R<3ÝhPLjv%I !Lu8@H x%rr6$7PSLC` `mPIW WۣHRg2k7& n9^nS?U9PuU;TL6Lk,eV̈́!,$Fiκ@1?/>FpGmW1"4< q~F bV@,&ar;3eNOPV"l!7Ah]]M.4]&ux7ͪRz5dA8u2!J|W7dE5e4\vlޑܢrEl[Ww ԨՋguo#W*o XGVpgy KGF+} pԏKk^ź宯.E'KK_{k u@ÑQ4^6>\+36&EBK2@3&EC/9ra* fH-ľ0t_UU|> (E=C)T эFَR~25a$gCZy Z=SFVo=+rb 3U !;6t_*O@GG*I=U97sغ_OYX"(m jwBq8')rp 9kYÅ]H0}dGXL'T&ODUH?|h ډCKB'N>6{o}BXSD5ѝX`csU>)s:j|J,_M"L"R^Ӭ3M97[G'󌎚Ʀ & ݽ, =|;m׌FBV:*/-y ocC΄7VJ5JuB3'l!4h f?06p &I%@~uG4^JǔH1﹋'ql.r翉aG5~)R\ &c #Ix)oQMl%jM+4GH9\3K-n9r+qQ0A">l kǏ4[[r( އ!:s^peg͇[Po$pڒ~Ʒ;!ϵvo?w㿟҆_D|kZ/[=Jʈڙ𦟩SG,x&܈iSmS3k0m :O K:40?Ґ1..{:cJHsG%jrULww aȌ 딹K T ď 5*\aF)a/ɗ5Fa9`wN_-!E V2>\!XD9A%L΢Xu$>|I}7tn~Q,~0%,}G䰇~KrU*ay2ٸÀҽLf˼ I>1vG@" %19=ߙQȇAInRk=}PSS_&;\S員p"fI(45LB&6,e=*Ra\(.Z)`md톋3Bi3H9qV hV}oDX{>0; fl=Yݾ qd&=sxߨ Z0MZRUK oZ#5犠< )ȯyd쾕A%"?p^SE`-}9&9Zި3} XBS eꃢTqW%/8üc '[I#IlIC{m1zo=@Bh<SFf"Njw@h$Fo>TډF`ZNW%j[e%Y#Ow)Y,U2˩DWHަLlz. ZqEu,kOߦ..fXIe䫪u݁%>Ϛl8BpWȍtٲ 76*t !@ Go0 Q.Oy%iq ilSTzwkc`Io#`ZXR2qYϊXqdX3+C";f:Jw_fg[si|F/xwF@waO=~/ m tWJ/EuSąق<^v$NH  EAʽO拖Ld4 yY,s)r7ő4qtf|$B˽%Y{N6L-T!ˣ0eV \1Im2*퍸.W#8* т]a8R ,yvݢ3[1'-3捂c?ZyNx_2T@#knj@7C[scpwH"ܜ( Ȼ'4$NOn9we0ZH=O66"Lf]>5ׁ~r&}~/־5lI2L2QvY /KLzZ,b7TnƊpBqD'rx0cG13ǡ{,>v.waɽ[q[P]fc_`<1Kkd Q9@- eܝxC xqӳI' /ʸ Tz3^fO\7i=AυMDY#Gv'cbǮJ']֓}@+q1'?G4c Ĺ{^<^"{ӫ.Cq+!1ƊʏGU LR53+d?sAG<mB^3;wQSz6oz.e) 2-F,\WbɆ(s0Pcsiq\$U,}}R}gtYh.Ȫ0/*ƍ ~t\;]rI A j%4?F(P4׹i)?`С֧i1:: o_cS3"UCyG'[rvO,ٯT&՜ԅEX V\Jrij^8tE%|m?c;ƓH`Y`#%48qg 97ؘ/@c7B pFW3)i|V&"m[uQڋIݟqܻt˱Iya:(n,gP5,p _kŕI+^Q+B4 cF\,Wg`+Q(Cd'Ud}vȿUzھB:@oE USG-3Y3tr1xf\eq)Β9.?ʰ !{)J4eBİ\ q(c!M_Q+.,}&NկXZ43I@I!/X^{>k/=s i\Z.&#Cn9ƀп}^-5*qWWzu$Vp{K)r:n]w$)ux})V+C*M%tc*CpM,t|1DnjW7ElhGomYp޷p౵', !-JRa^qc/g;Ր3K1wW`/0W~!C3w^J.Mlɕ*"_Jؖ%Qys)w Φ_V)™gtGX+9HsJKms0m4IO>;'f1ɏ їNZB&l`l"3TE6}iq^=2Kb3X1LfL3,la`r)prZ?6ϗറe:w4N'zǵC<+#7T+ӵ_tP[elZAr%gAM?P/PgaWPX|A3Sy_#̹0y̠ͬCA͊DeWJ5zn;J&bU<;Gya~#MieB+,;<,M  J*;hۊof2jL0lPt=uy:a "I2lPF;}nmyF,k$շ勹.*6c*ז X6f*Z"IJ!T$E: ЩH)=9OxZxi##;}L k`ވtF*CETJg> Tzo;유lG H_gق!UHyG\Yih^*2J{=z\dx<ݴ.n`!gHX!_缪H3<_s5 AtzÕ2JWNw:_A5A,\ؖ:nMk(_}%]}fҿM@p5>?!*NC(Y~TgGzʬʴFvз\"ĴsTbbUf³gΕjKS$D?lgfK)I?Xz#6G&cFp ֲ,ziw Gǩ=p!1:Rxڙjnۍ:%4#mIPu<. C٘Lwbl:<Txapۼ{MRrlWFBڕ݆Du)bqײLY}#[tö:=_~(ei:'P|iR/6WTEx2*,`gФhFY҆B". I:|[(~Դ0QHH{=~" P2]dzs֚RKԅv[[E5K7~Ŧ$`BnGZeUp_?=A3 rΒ In t 45^dކ8O>u棷{( m;[\~I;vP@t0djKpzW ~fC"UpZ9Mk;\ |RLw;~I |=64g2uJ̋AdCbÅcA\K*Ga:s~e R?iVIEX_]pKKuj@: BX9 m4g" ج8#̟[(\?"+c^ § ЌƕJoQzdg%躗PS$M/ wwiKZģe(mYIBuTθFFD{U/=xe?lBJ}]!0<: ->%8w]SlH>W47Tc>.@l a cZgisxPy 0?tk+!\Uy.@_i njtY?3At!\ gL>c~+@^o:ʿu!\'Zg8k h ^t{k5oZ)cuF]RQV$ѨrfQ62̠n6%n%TX6 ,HN~>poT8Ľ{"IJe}iҀ).DC^G?=5̈́#km~B'Dg"7S-cc*XG 95] þ Sxi03Eܙ˅ȀWʹU⌬t;81CK I쉱>5z{wj(+.{M*z~Z*ϋPaK#dC6ANy/\ #Ĥ)'SRn,.ܘEMt1K+"`U%bRnhUb ]A6"z '͈ b~It֩aY`1#yChO6ܩLgI"i-e܉Gm-*~6;Z迊G|<#Q,$*c 4xЄ5ˆYVq.]sl/E-:4F>&74`jՈp+qHr{z.WDbgҞ]nQ3 BI `̓cCqlum}$°*w}QUW: eBuj]`L(h٣عQR^e/ fO1[ZY8) 5!G*RԴuFDщȔ+jYVR9+y `3_);cU<(s^4 & Y pcH3DR#AˉDu=Zl7Ou?VjYD-ʕhrvN,] \>=K* ک\,FuX3?tqs[QjTb1I͂wu~RkH. y{DJ E[*&- 䩡&['";~ R8sΤb5j BD>1l:A<'7bEb=q_$í0oG^V_Y"C&87xlћ0]l[BٓdNuv% N*W"r+]YY,w7UGAudN=p)DGb~\EU#-iz+W~XAn*:wQM[^wy<Æ F|$!QJMf^wJ@GO0.Xm$oW$a@F0e|QЫTKM 2,!"m{olL/#Ղ"έ$ &0usnߴq}FMx l;aH[(9Hd(d%tG,F! 85`H֤m;,ITPCw{E(ڎ=ιD%$Q)؝,Rɞ.~P3g#EkJW <,(FSNu0ku7&CW?OSlĺ ?tKHQq֝Z]QRzۛq@iR̼lUqٔQ Qr8[N^qRN`\א5\Wv-a~&:nlXDo#`XLhUE9\xt}Gq MҦTӣS]ۓiMtRӼH]+ţȖJX͆\Z0 {)r"`2uQ))X"MRN-3jE ~dP{+AU.I?bQ~lks7^Sڊ{xC&S0#C,4 gEcܲ]oQ^s;c:, ;>h6S_;5!'.Gb3RW"iۀ/7n)*_<:nҰ53X's"E!VOo*Ruv [˝Ha4ARW@ &zDAaVC5`.L~N76傑」.i&w_ 3WMN097jqOM4miQQ,@-FxYno+^ᾔapYX-BUmvma_MbFʶJg?@âBa"W"k3[T>Gr%Av{!JF`9 g T7LmJ`{5jGhP!FZwں% }? dcO'M9}MHǚڋ .}' [e6THR@C1^m/u ȪcU#?UO=mڧ` E2kX_Ux̯ƞ;klPa[!N`J]Ol'r¶I<$ŠOROD`6{[}TM& d;5 ZTc'ٓgoJ\`@s2}_=B)wD(䝚g[G ~/,:hX:ڄJY N؋P•xrĺ$k kG7EEwE˝dS2>0@ MTB[[d> _4T*4@J.P _ Z)e#0 IfK  =-&\늷cOQĹ 1Y 7Dڊ*ɨͼR>[iAs{ .l C"EWG|ܣi0.h\-"å;"A?m9yv߾XB0IsMDdLA js^mFI5zzw$Sh <=κCer02@m:oWi++zVh⋂E$wW |Ƶ}Amc~ a,& 5܋i֨/)@P[qBhLkHnXt]f8Aޥ Vn@,&JҢ2>Yl4/k뚣h.VsZ!(َ: nM`T;m0$^$a}uR-!MwPM^e@ 88R]KʅYhmV`j_!w'r@2ɞE`ZGuU12IkTQ`_\mbVB"N iwD Q %B릒I.rdrp]hoxcHJ~aN* D2r;4Q f@>1.$"` ˘ A L?*z;g'ϴ.Ésh:7'OȦ/!JLoI -q¶&qG}*2ĈxBeA7M;HtޕEѹec SVFSC[l'D~昇Þ1I4DYO#$hʼn  B[2݁>!'v?GtӔ>к{*lY`>"^x{%*j]N?gruD~d; 1  YIb>LA@LDҜ?4N&!yڇY{H/ni] T񱳃O8`FM q)RF8f$%f{Ͻ`N*x!ypYBwΨER*]$ haSUTHL۱8bSce=Ch]caͤ-3$+E7Eya!L p ]82ͺ폺> ML׬yR8"cZ3T6"PvaOȡL?wU `=3#P_jq\(N;wמ81:8 q,@e褞C9^Pe)U>ddI )18*ƅ"wĊm!M)ɷk8Rk>N3cVˤj]xVۡ8s9>* )?J2PBᝫt9zz.+ 됞QS裡?w¹|6;'YӟZԉ>=}D-qV4T&En(f@txBkb$ij[} mbSDg,cU=Ԏ[ Xߏ_Qu&e.;\V֨6N~.i(TG4g2,Q ڻO[utobq"Zp;=O[Ƹ-=ȡ^ʐYe8`9G?~|-ĬØ%"֟hIAס  V?Kj!uJB5SmfWLhz"AsfaK ._˲5u'lzK+ƥ#ja}.l_,5V턜 w0ۼ:(D 8;D~Xdo ħw:@~Epl2Zl<-I䖅X=SԀLAo%[@禴$;&35q{JT:}?Jm {?v">KΛ.~MĨlo:X/h\aHxb`x$ iPm=IqI{T>f:Vjڶ;jh49̫v *M×?.hI;}Fj@3Q5ro٦UA {ls9ghӹzd:)ٌMPuEg,MXv&|/SȠ`m\䙩ezpeD^MSȕTZurC'xǸ:@E\370zJGG[SHncf2v-!/8N8 6LE 0lSc_2y%㰹0/*?\ O.n\6)b>)d5/2? h֖#zH~ܒ0٩{HwAƼ'A7\F|0J'?=GDyw),sFH;kP4;qO~;KwBPR +99"Ξm<РIKkG\ ,?MVĭn\˖E ͮH0\B|uNQdqjh,)R>" Evޘ ?T ٶ!&&[3g*C!CŒ+Օ@.*â ߏ\R(8ƫf#ˆh&V\x=buVM.Z# vv#sV D{4y_9&vu ꋔyn}6#O4(e^7`%%ɞA?-|31TSVl0>:ϼM2E{t\g s]A;0^A}[ yGfi1|"EΊo ^J8k}-.„,ƒy sN0%4E*A]fB"~46luŗ@ A4Cr+jrM~3wsfX'NZY,AL~l0 \vIʆp: qZmOyKBK5'` sˏSQzpMŁAHҮٍ_:uɏ g#gnO~{MfYa9cT`[Vo׈/G){\`d+pó1cNXFg >!N5zVL]kT&2 $EWX"LY8~.N)FXkJ5jc‑T>=10" _=BK~MǪSɍ 'FJ".̈fp trK)Pli>62yM[Koa2,o|aP;ZaQX]/ eM aw#1P.DZza['KIUvoh"T "[ObO`>I:=䭌~,FNK2S@`Xocb5r:(n{t;x@pֶ਍눫s|\>;lՀIZQԹ)C]F4xyҒzP WӾ?3pw^c6I`M/>zf;1=ۚZNjRy+jtJ+?3stԵiFU1`hicQGLS*Wbtk>ssݵwn(~VaM^X]E:L Q<"(,iy~xZ=b=mxU0D1r V ;m,o0vR=JyC([j\ wQ;-/q?Q@%HC)Yi+D+hGt)R"Off`斸ǭ^>R~fE&!/GXgd|{TmF .A&$ 2R =Pb^p daPŤ_+)A7vMH]"窛 <=a|1{-Eڒ$u!k&T+RcL[SAVh:Zy51d1"W`x0ҹ4-szC6>wxo69q Թ_CǼan[.Y*F5J߄WBcfl嶘ޖU!0{a6.bռ8|/*0_sA' +Ά6Ht$j]E(2ulk]~eYBass_,Jx.4;#f>-P>6y'羽6ncేB^)00LǞx<#Qšߏo{B}Sj}/W!k.Y煠BR,) E^(!XW>v{jjhń5B. Yh9ۍ8KyM5(і:OXLjѳiE#7_r;}i/6b"aB$X-)9>Ra@"Uߡh쩑Czq8p%#p \R d峈A-)ӝFdC)L/m Kjukxo(F8m:)y>[ XPwŠ?4)#Z(6@!4*8$Ba= {3ꡗ60zcĪʡ-~!8{JqD%s.a>wK b-d>x5Je& K]#Z:]Y\0p*uuHhd׳7 ~p' J @l/)m?@'/#tqwn~]nY:8z k^cŏGho-(8[I߹: V0Zz\n" UJra(K^ .Lwryq^L_T#[\:~tOvhcOKs#pJ_7_~_`Me#ۮ4e3g)3,>r(OKn,-,x;Sβ&uyrWqQ 0/kc7WM6_FI#'hd Št8,7&hٵI-΍h-_1l%NgW ߗ3t̒`!Rc ~ST:D@F4G%vDpRR8, NP$ba疳A&?y21[T2O=#Ӌ̠k'ǥ \/Un5{Ih˜& zujTcdkoG|(I%-dCp#tUaM8cPY^a|18VyLqd/}ؕ.#h`$uuݤP ~~G9a: 飌E ރ7ϴ.O XU03Rϥn}_QCjJܺG":@#:(nG1ΉfJWqۥ#LjP T4h\˔v՗ay14 i';k׎ w=A"+Ύ;kĤ5=sW.K I{;+^drjU6~j;A˄`߹vVug0{9z Mny.aC#

=@`^sUXa9w}zS[C\(c: N׸ɞɝqϚadK\NJ;q@׼=}kS t"E&&Q{ YdNitrHiu؆W@"BEbY[GJy%Hm~|^zDIU$Yca3T_g,SP aWku ssVaY.$NS-oK[vB']#"ޘ,c>m%f{CJd/`:ˮ/|[^/`&sca"qӍBDvf>hIS C3W*%HSyi$2sM{07({!?չ͈L⥫yG ;_g<+XYNH /.}΢EDf 8GϥW!J}kcJfLXjd:FcB]@QwawNbm$ ${oJD-(˔LA`J, !ʎcty.}pQnPx7$,8u)bd`l]$? :Vܱ-6v@$־ƴؔ hң)!>/c'A N=85%}&Q}Zٝue 5\ۃ\&V >^k9Wl315w2< :*F0Y)vn;fCz /DlUS&${ *njg|4T@1P@}rѽ.5r ,>chhַ#)ZjZHI 9dÄCvH߬^[ݧ%Dz 6@`ӛ_x,Fe{P8*Ű3Ҷޗ*$ 87'NT3<"3V Z|HL=4A;")FR^~1n49ᲘY'3ן:Guq A쥫pҴ jEu6D@\3h֍:I+UB q;./ y!Ei6*_nҘP[xʭkC#-o kYGxSg07$8 h ×CJX1|O8,ſoH}=w0eGF5*gZdʼnr/nk>/vV߉t,<9(\K_ FkI3!il_ 1<&19-s$ʹ~EPZHO_IڥgƮ9-q6Ev~˰~kF6vfnC既.F8nAEU%eZP-3l23*GU:5cPBrbTw'g0eNP#Ȏ/YV`h6"|L16?8X/s@$6?pC^*_sv"=LqxMFC\QP+nMt!׆&Utq,lYadb%wtr>TL>:_qIJt#7 p])5bVJaD7In]͐]gՖǍV$/.{EjĨͨ@c1"ܝ󷒴y#: lÒc&lxPٝ 򐽖&( jʉ[ Bm1`Gon5^u jOl>J9Vw Nׇ]Y"__1bc|UXC[yZC"1'8u&ۧmbx×4{$_T!LNdn.0Y#aCY뭖xOQ}sN3;ظX|FbawIp}J|L'PHܢ[6t&ԘfiGK] ͩ@us acP+`}6^}{@ ]V̗>Gt#eT5N>͙@ipriHoG v).]/kvιkLȻv$pQ7X*K{q`cJ,b-OA lƪvGdddtW Z>\v$Dwpߗ@EQdM)Mpʤ%3`Bh=p+fT5%IAқ3= O[G o`1N+N(40m%+Ōi6ܨZp29X9/7CTm2=}B0zKo`䤐ZVYWtThn1IG9d&c{o a/|<5Hs܂_RPH"N}JY-(b@^I,H@U\i8l{`?w-_i{*zW:*!=JtZ[$VR:/ka}v(3Pps=b#JQq֙Bc܅5@ƇKg&y6E< ?s$$ C>`TuA[6mE}`Y*aw¿-q+\샍J[$ե>K~*vx V+8Г;"s̋ `*n#ϊ韋nujYz@y]0ᴜR* TΪdڐbդ[}W0$_THT qM4DXGzKrF>}yQ~2m񿳦S~]=uqmʃF <Կ>D^^X-'bjJd\q̚a_Gs[o::57/ZZZ`T=Cʭ'oumhU(0 x)%ݭhJCzV[_{(ou D;8^: XԂFJ/k@ H> FA=6"`{`w63) Bs47wq3_`e n`D̍ -NZݶP㉫pK"g~5hn<-:-eJ35dfBO@5QX>XKc@ J̆vbQT+Y_ {On` *-?vnVAm&zx/ ~ Zq8czEqn^]GEűyαT~3pziAcSP* ii'NfRtng~7e: El4 _7\A$7!s z^Z*f7rߥ{sxy3D]Y뺙Z\I hcĆϒqmoXDAC;SFaxegÄJr,R.ZT[lVUe,T KAN69dLÛWR.gG*s}Vܸ\D=৶޼JUvw B@ʃHܱ&L~} Ԝƛ2 Gj6|n&: elzʿoqΆjAna7PKh+Vڙ5io;S%3t[`a>EX!kb{޾%k7,3XifHoN6dYc $+nqoGKXEtgepzd"f@ :pCV>m1&@ZOtea|9}G4tv `c2+4H]BNJ/2(͇,Ќ44ARN/] LUE|r苪;1/aVz6 8U.*'Lx2\r?~kVɩt!*ڋ H>T\a 4sDtKXO80X)g0 VhyP7ЁjR0xQ/CؾL;gÁXNjW.Ž֒ ,GA<̀LňSPŎ/=d[+"alޥ]6vE)1q⃫*j:ZPw'5Io"C9aP#DHKo,0齋ށ"aUDYjVSX ?9#!#0وpH' Cڢc6I'GnPxՉa”UzOA]Mr٫s`C Xٖ_#w>lWaWE)FϦ ~@.@]js^;L{0sYhk ǡtB\^:kJLyMKvq(`zݫX;3Vs>'~ +k9yBɽ,ûEKYv<2eFu>&XHg"xX 6VU DT*-\2<zx#DY'R -+w]->%ӭVQ&Swn=g_!9wfжHQ=qXi2SpN?nG$Y ;sp')T ^2~ 64&$1.BӭH;r Uϓ&ơJqǑX2bYj3*7!Dsok [=>s{^I`}ۄĩ8%ͩ/ZʕQ\>2,&94<  UJfCB%-]~$$Zׄޤ%Q[@N&%^-nCNghml2茎;b[8Dc͌s?pS5=c~>V' dC#}!fuetIh}"|v~R"E|8 L,TM6 +M#n{ZEmkGR? Ws E*}z+szv#( Z8IEq>(5s'(VYl]$Wj ݺ[q߄IOw tgD2}Z HY XY\s 6 ne߿@gZ?(ۗ ]בOOpp(L{l[Epyw$ ݅v',9!j aZJ8>&$+kQ')T_= 96ӐY5@Cuzfbs|7] :>ĨrуksteKMIۘycbSElS A ~g$X]/Q>l1Jv(B]|Cӵ>Mњu'͂Lp%%a ewpa %ܻ[ j M"2' {OVo&ox>9e[dzBRJ1+H AW|VǨJs#7/"_~1%j@΋vJlc~u&Hu/y1ר OI % n^p MB곷Z.,.цjejb_鋪ΓT}60$c@^ln(^?Bi١l8H7,@Dj]Љ\SX-9 X4eY%\p J$}mn+\QD?J7Kx޵iC>ҟB&=:l|$K~H Q&[𶌯F/O-m o-]7r~wmN3.T^ԪEsaIPtz'X>r#̜uLNl!o\=$`,&#YY2>n2Co\%K7y"iIk~ O}!kr~ʾa$J3f ͆}||nkB, ,;'%OċR jG]Lj) "hR35tzIF0嚨p-OP꧕_jzYح E>;^7Pۚ߮LaL 1OqG|5'd.+# ֹS R9 R9HuʐkEwMa΃<"f|UOUTW#8-oi#Ob:SEzR)r;B9Aq‚NLb2,E+*qz{e,VZ1^oHDCW\ Z2Ł&5ݙY߿j v fMnAR:e{r~k8;GLK y,}\/)d8 &~`o"Alg,P>H7hʲpiUFKPJ =6INt&EZ.('NϮٵaCԿcua (H JxMjяvbZ땏,h#){ާG}Q9o%I DhsQafEφC}pivd,L⒟?4ʋ&LtEte!=Y-_22XaOy9;w ǹj4%KPA0x%MvBj9y)A6]DT(d3ӊa&gQf 0ٯ|A8" u!HsG8FZɽ :ZH, !HE!埝zECYM!c]+ J-]ZU~tdE[KnN~&9?~!ʧ12jwɷqKT$+=Y\Rh4@}ʴ,Hp`wQWq2Fj"Ai0)yDTI-ԊIWӽd'fсNe Y _Q(Z7ˋRa!V4nz"cV 'y&0Dߛ}g((;x)NwM9 Ѫ:1mTŞf@.ZGqwIL4OhEBEsx(;)vCJш{M4ujC|)̙6)v`j b><DJXќ<5K[wt?Nw[i?@7Q:[hO-uQ'I[ d7y}oH1S_+@ h2 [ {_ȴr h`~ o&&(IPZ4="h⏐YuP~}#k8C+TI/@sU-aˤTrKXdYE*~ׅJnl8t<^X.l`ƍSI][]JxIFhr?>q{S hGʄ9x"LB:  S3А ba@3JT~]-+lÂ_?;'k;# ѻZ\@ $gԊ[JXM97؟k?Yo˱>+Fvb 5ƹ9ف' -v^PQ+%hR]o_1z "J1L4CN0m i8))UzSiw hLƕF{(ͳҶf;Jcv(0ּE JMF&w&cHG"9H(@&^ 4fMIGNOeBB՚0 !Q#uӎt^g 3yV]}x>e(C{VP !]Q0+oF[_ܲ6g[SH[j^5^3mw$ w/u A"}/`^e";!&Xzj#"*ULҶ}U(VxC|''.5I0e>N Ze$8O)+Ě<|c >3 ,I#oÕQ,e'*E.`^E+o_& nbⷀbAwabxmQ}k khuztCC MR{*]\?{ >"f]^=+ y.QNP/5T4R3 Mm*Wϫܿk|(9cW 3龘(-:\A (0:(1I 꽳"^jH p˚Nᱴ3Ō?18R_;L?ˠI@hBGUdU=Ay`WUzH$+t}tHU}A N+3撲3~|91ݐv.xOmVHQ'ٔ!m嵴6´y]I7ձԜ1ʖO H=L5Z97~ON S -n;~$&[*UI%Om]f9,@w{qiHYYi`MƼEx&}7 ׅ,3$j΁ G$z Q27ouxܔܴ|7#L"s ^Cp=*jmXC2pAvGO߶}>*yfzMakr Qa_/!Hw /NqRFI+25״ rʬB͚k=v!sruN(pâ1<6Րh&uWRm)(NIplաnN[ʘL$ 3>"HQDF~ 8e ZxDE” Q٥ЗSϴn@Bu7SX*Tcz0/@ )D6s$z饨 :,撮b~S ^s7)t<^+ق䇅댘ʎwO-:N~&?eph"$jn !8ھ`}*6qf*0\<d.,+κֆ_5B`eLπˣi]~f*޵ga'nŶڇkٖOQvNƇ;0gmMJ=shCvaM\n`+R{1"@eiYbRRZ}Sفh>uէ1`>*D,t gڪNUK3`z?)7` p6g(m-i9'@del NE]_+]'sfd /T3&y}rGw1(?m9񳻌^6yӈSU `)%hK-sQZK"1bn?4KoiOɇ#={6%OmkvϪOdtPf8ثB+!'$**+&b]YWm ~;jLd.Z}+Q|ɜkRjSX(]ęӧCFq.$dͫ#.Z,r3MN9mΐ IX H  v[ ~FSڱԻ 6oR!Jjܖ(d]fL9A%i>u !f;i6]Dx뷲˜lOxFYT^"3 !YnK8 H}.ٻkcSC3*}egJjniҨQMߌ[o. A9 I>ڄlW8^] F(gFjO$ H1ƚ-ޑ> Oo32gvI sMsFh7=KbL'}zYpuQ|C} 0Kl 8:TeRo)\+Eǻ7<px=zLOeo/RίJxqJ7r?7?eio Tg ]hK`>c .w4"6COŔvA$h*Y7~K<xg14x#5n@<_FWLDWt-p톬P U0xLE%+Z p6QrOV23J= KzϟܪzTI+춿VXLDZtL uD&7/9+џPGٵx/5uSt? i2hzZ,@hf(UU'H EqLūIL%^ѹw:ߑ9~,V(xbѱ } L o\pU`1GpH!1L5f|7 `_%/T|OPymG]pJk˿`; o-0;լ 'mk'2# |D$y6غA\agoBFbDb$π߫kr,\r%7ZOvT4ݣ*JnX3?!ePo-LW&pS,E =Eam1?Meok⒆4VЛ\^$%=7{DąH~A < ýrG&WMF1j`8=Oyŕ\k,D©Id` hF2 @0GVu9W9IO7MYנ HN4/g.}e=ʽLbJP @t:4X8*fPqv[V+nI];~.\36w(Xr -=jqڟS)! F˴CǼmF?Fe)tlqDG,3 oOLzmxh[\Dhrz;)sRr6Ohv uH)̒+G ~Z"MMڽ0& k ,;jk_dO7{q]u |n)Ƙw2ĵ]|P>Xxm\bY ?i5-!+zb^4gԗW[AXeq&J>Y4*Z_pVRgcXcՏh"0!܆df;lyBIVX;%[y{FgCw$Zj'3b]7MIe&m;Hk5?"u . LmQt6'aeAaНrd.5FpVMߌ;s&-yvJ T]++ZD}-lO1M疵"~k<;w""Ack=^n-ia2< K粮e;Dy)2 -S:;(:~xvQZFR:=Z$m=P5FJ Rf"kҜ֗z- c?^`aTփ?KAHᲃĉ2h?W-I!1;pBlL&VI(iZJnaX]?֛]\akMcLWe_  J+t8֊ԥ:BdF{%mmoJnȅ<R$9Pa(6!K[ڑ`]"ݾ69 U u,yUpK*לpJI'Mg@L#fLl7ȭ$( iOR-cIx0c;Y6\ˡ >y9Js|Bң&e {y͠A%IoeƋtN07U=֪3"[a* 4@ 2&Ҵ[# 2Hip+ &՜D< @\bl1ӓ?M|B#{yY!_7w/ b_ GG⍱1Tqz@ ɀd zFUb(m;QQ?U , WaH\ErHEz,߸/SKVU!LZp<:-ۨP<ƞ^e&WPy2̈$f#$}ˮ\T9"۠mH@1:=}uF͔< pyedx:Ƀ d\c ވ#7j[Iǻ&1=g. +4]{4-rYv 'ekhxN߮u'b{ɷXVDgʰw"DQuPВOeKm6HhM &}='q6£i`*X?/ VZ,՗ oMwF0p^ºwz9Q^yBgXnWF)FzP:d^'uә]Ԍ̄+bƐ(Ff?swd Q/ X]~5HS -?X:5*nDZ~Q P|g#DeӧAǝWIx?o Axrj$GXi['^:0"Mv.\x<F9XScifYLɦ>t65әD $; {[ *ɽt];dwGU;ɩdxP.8E$ Qtnh*Q9[k -I9's}aPMti3] }$W{(?:6 i*CM p@|S {{؛ d%iYō%%ЕxõVI-qd*9]e?A3;dMvyA,rUDԨIr=[?샔~R.p ΎI+k, %ҏI 1 >ȦRY8g> +}G#TEKq8E g|{<}CP mA篹XO`啋O_ Pnlɖ?+g>"n4 +f*s+=Ya <ÛtnqK|:HŖ}1Ť.)G"N:i_gH-9M ̓֎42Nv Ԡ;\Qlov.ZKaA!&t4c6>}mr\ ؛S7UKX3\J,<}MoJq=~̖%Dmf*_z7Q@T7A$Vt7vc5 Xϴff-b{}ү AΑ@e}!S|Za%t{8IY/gnXmp/ƌ01xP`3qPNEVG>9ƠQљ{d $*a16u^{튚 b(wNM䯐JVΧrLFXDA ⲃEܽkR T%[>Eađэ0Q'{&C*vQ s=itk3R=sg'_vBrpTNjq,($k IO ABBFCyP30"Ru; UӬ6TKSG] &h&_gvc G1R/+W_SpV<h@5ߏrdM6bp1=D|dfIr*${^ j'; Ǹ D+jR_u8}ϛ"ZP RN?jn5G@@GP v'QZ+v_K~([UtCPlDl2a qيuR+òәVH#}2 o]%nt!ɝ ïT %s5t1857PG 7&_2˰4(BىJ*NL ZW Ȗ+KJqtlJᭆB;=;S^ko72e?Tuw'U|+T;I#_=Ī(-p<ִV0blC5 y~/AG&+ň_xq .~03˧r%EZas,@*ٯ;c;0 ~^Am}\1twh"Z1Y\6ѺoQK &PXH͛+Ҭ޺o,:CQ|aU)ƳJg '"&۾8cp5~{Qkji EdJ-femvx3{Wݶus"6J8+־mW)%۬~ ?Ĭ!0)I$[PQ䖕}ͷwLf)`/m@kō/ ):u~H! A"~>؃ͤ? JO duqs-*y4ABb/ Ax gBNv%O^G]UG]Uh>Qjfw7kW RoClcq7.? &hN;t\ͱT -LӮ|{B]CvC1j iG+e0&W3&&jOWE/)=e8068W}pj%m"wW&#[w!Q? Oe7ֽ<9XA'Wr1vaCygj]zL4rT&Ys )_y;1AriN 7Mn[?BqB$ 6܉@)#KGZPqsǚapfk͸Ls/xi= R|}"UTt{/seLWCzkizF?e?ůw3PgYy@еg?<{8^Ì+I rtdW{$l8fyR8>k;F|RSOO i^·ˡj:7nԋ#4SPZp@BVUMf_$:Z֍@BtM]1Ǘ?{ubLۈ#/tIsWK@,ncJk}!(20\RsL[|-i/jED6-V!5ZtqU ︭bdž}'TU.QI:yfNnw`Y׾1 f J{ZnPUN귛]{V>MzvA6Ac},uvdhB+owzF-Z߬j8\b=H‹ΟrUA|RJ#5#$} `_rFGy WDb</}+ſW qR2qѓNMvIAocJoiZ5(S,F}3WrfzbRWfIʟ{i>>imT; > w'(dǷ.U&!eFӳw/?t|;Cn!s4r|[/g9a4Od):l}qk'ԸED@}XCӘ>2W'RHnhԾUv =2m즣8HWQ&ƦI={r M%Jʰko CPLA*pJzл$vpDjFe)d'Ivy-lq_K]6]cX!q\Od4iQu(vegoF(qOrTe7XIUz0=2<i~WR#*Pȶv .`8m,mG}QU1>!y*@w2Hʻ5W|DrybL 4.- \MM{\8 D߷+Fc-V{8F8'쟬*n#v]߿ucJ@h T]dSAQI Xۂ9ãjUQ>0˟ `q+MF"3v)5ݯ 4ozCݷx])'; ȕBl0WI'3Әhgz!a@ dpiY65Ӄ,|.mnhat*D!ݸg8zvtƌX, B>#rI+G!{Ş~"i 9(Y'uq?ci:5ke};eg&ФPc7*fib$V 󱩀L "9V`M0/zn#ŵPNQu_8L[ڝ";wxh}MQuyR-A3"r 9)50\O"S i }]snjq_dzl;mX쑌)e7ؗ:S*Y=Z9};77#2)4'uYr`\4pgY5F/>u0i8Y5[,3VbYJ |fb z?#pXY8ͱŲ2/gqf| /DR1wz'dQ܊;(SƻˀDBG: 9Zl_2XBܨ2یL,>ٔ,`Ij}eslm=Fn*NQ+2:2 (V)Q~*ʋ w y@G\H E?B$y#Y7[&TrB/2tɠ)~,Ja::9-?2[M8"ͬveAjZ"?)w*l_#ǥngB}tA/4$D|,x@J_'E۾ߖ,F};kg%2p✉$嬇Rҗ=Rani?-g}, уd"+igw 2[Xeur0) ˂@yƻ Z'E'JZuFkn<ob;5ܼcX/H5"svh0K'v~#hap @̽3Z)bs(E]i(R5G,_@aRB$пM!(EX!8PYDF W~Npm5zfQ$7=i~x=mKgg6>.?tRlD%oce%XQa/x}3d |%ݧFpr9Bywd !\P@:f5BE~EOQ(π.q<,v1^k1:ӊL-FgYaȜ{Iq3?Xg>"i1o N+`;" U(8jVy=;{e6Y,4(#\.7A9ia;O(΢(bd6Ǹj^3l)|5@&WMI蘟'h>İH+mh_ڸLd0^5桽oZ='@Ox^_tvi bAc.wuj_=v y!s 6&Ÿ<_tk C]VJh*ˀ=ZfF EGV JOhVU5 yz %Lq;ղz8!۔Hd1uV7.(X1R^LJn9eCp8Vld]^Mx #⨺p#٨ T^sFQS0"< T vScs!JFa7Z^v)Fv9[V9-ۤ mGIW =16U3pO]̆13ugmI2-&F}19G-H"8W<&nՇX{qs=zSt\L͒7aQ%\UA KfU5& ށnnktNhT=e|!ّIx.uacyhy%m ;dAd;ֈ?iϜRxĢ1Jh7Bw7N :pi}!30UUɀ7BcK1JBCgZ|`:{ XAvݱ,<0fkza-~wx՟xz8|%I: Īe #8-qmrfYRKdf Hz]!죬8MRZ2gAދE wwA(=_=,FEjͰ֕Ђ37l{)hI"ʕy.X/7èl %yCu Ap[M+C1!Xur/'n! *VLC'Ad@w? ݇*z^tЭLB.ַ+Qx!=G#`wk2+A~IDiG6Bov-gAQaX$O_쿳Мx;"k[r2n nkt(\ o1=*84FⲔMrl*\;T8 n[C٢H2qkȼwi6㋥|Ύ.K[Ds4nx+Yo#/zы^qU\/AƜY߮4f7Dztfϐ1󷩍&i:kb҇&2VͽsR?bP{efY+ dGXx @RE=~6Ji:m#_y|=pALMUrfZGck Wg}u9q>B ,ܥ yPyC6tihh{56O CIh o(Y8W p]_3kSpO g sL⨫k4~u A]¡R4I$%V6Fjq\ -`^sX$z0kBG=BI#оM&0k VD-a w 9]jvE)/br[pTs+>oR,%* m1;MgfG/9hvl%h7˙E:ш|wH- 6p٪m47lr5 W Dﱚe( xwA TWZӿVJ۶-\ avT$bwNf^@-aP=1O1uAL>(-ą'm^ݏr| {BtAE'n +s,-4ݎxO*>I>R*R9ɶ LX}}Qش_=e?ԍ6}7}C8 E9W_JK׍G[.=b U2=K.Q!%k/Xùt[@N鵏(GD:R4c*lTw6P bܦoBir* ciz u[{ ICSW.^7cJa&ZTl`܋u=G[Хʨ)S o&-HdFǵe⢫E#<ΝjSzj{鲡sGMn DŘmJ5uÃQD={})YK|kK/4YHCwʱn+vw}7=.y2*;A\7f I g>/7!zɯ<l;BEcOS+#> n&|ϼrC"oW7fX 㭸v2UK}5-g:gaVfh&@E+턘 rR3SX Jp.c &_M(޲gVdi Wq`gBѭ%ywiOe _YČ8}1 Ysb< qZ)FoW$z)Q_%²۰wEi%s&Ѵ$Z'Qh.g1[߿U\`ˁk#|6. (Iy}KriPV9n>Ј;U x$aB́nģzIƂGh+'b7jD=6Qw~ϗ!TՁt33 ۾tr兛;v&ݼk瘮QOmA X}:7pD~\WWoz)Z.ZF)вO!\SipFlpf+4Z N9aD$G6dGK@<.6w[LkshֻI\7Zr\NI6R uH.1>\Ú_#o? OBװ^DImꙞM]y)ہT$6fF8 4} BXY:\Y&AۃA:e 4&,B!V)%,p\ uf]uTT/#˔I '.G4"vJѬ8ƦGWr)OjfCz ,>k7@bxmBBڪJg2Y҃4]H|+dJSlR kۍ,XF),N)SW(`/ڠ 8c1\ LsɲYx36 4IoE瞑4Oڨ-^A2X}Ρ?π eW7d/r*4"u*L{xUU^ J)y8>f+ڠzEEgīòc K"铞l{^Jp1L=\a;2D4|=NL#t려 ""]FNkʼ*ey`nd>wvL Or9}8S=ZU@%M- 㪯\d0%Wߵ#| g*+#Q_.P'(Täxs4ǰ&ĕt 6Lq,!̤x@Y1bS&@4dR.۴X$~{{dHl<77W6#a34QR=tZy,xЍA:3= r-ߓ}'4C`mtu%X:1 爐oC6ODG`6VT2n+Xۈ9YlZ{b>LwW'lg |rcN)Re@+ [,<ԑ%j58\"( A16/e-cIIƽmV>W=4|ܖnk_ſiB(ך[31'CD{>-70v NL^9V;v 6Yor[믃{}27R?F GOAkQCXaL1tEvXᇨzP7 Sj~aA7Nxpf7 EDP;$B"3ČKJA2X0JzQm-~)]P4l/A֖ur`I<8]h:GW#),oD| H . JV>0bt@YCb]dЍTX9J#>b=k\q0;ᇲS dtI.әPIׅc`d>)I 0>I@>vr X-Q^4a- Nw~Ós4^#A׌LH]Ii\jgk";5&(#KDO!Qv_MWU\["\;<Ρ=dI Õ73HV3 o&eL^&Qɤ +i(n",ָHVIgux OO@4b71ސqJ9+%4WqF /H~F3ڤ-10A#{5_9 F31qkh41]8'Vtge<;|s 3u\gTV-j#Ϙp߀O {I@/Cv},;{ft420Yp.;n#* j AzE? HpQV\\45yL*4Hsv)iUGnX L梯/P>t)4.b G8D=u[]/E.ɘON"k.L􅕭_2ˁ9GX3KT^E9HfiZ+}uThWN'/T!$LU%F/m~_$qK:(JmfkBI&bSa$ouE j,1]W W} Mgk^|OB`;x8ZAN֥z#jXpZ@ D_"W#t}>sZ]V0ǘZ6vCoc控:(&.<[+%:ZujQ|e-<,Dڳ$锼=$G1Ǎ}TMklQ9_UbN~$ )ZJ#ŝ-b:&2cG 9C(Sep]wl;zVxdb< 8W m:Aa 7凝 aأܫ%\*Yp?83 Cnxi",JEcvO< ]2mwcn8mAxՌ\1-d"K޵nw\pNQJvֆr/1#hj,1 nEK5kuc0Z]=iz ޭ?(Yqo7W2&VQ:Y$))5 u8}eε6Mt"psJVk ,jl:ʙ_Kuk[t}BR5[L/F.tH%~ixOty5rަX F4Hq !Xxi2P:e eڽ)N!,u55YaXH-aND/a0800${' _F N)YCЁ||jV?oOrϙNP"G!EиP,a<ȥMiצbáD*be6^ |sBRɜ?Ȧt7t(pU@},0/%LyPc&ٟFbuH9ai6m w6ZʞU0(dNrv^AL!b/Q0;NhAOI_M7s "80@ e?A*BsiSԯ,}Dz_lBa)tGIHWN& <˱6ʉCB|LU&9ճWL:dJv,GMBU_QפhEx`AC^߱T3\+Dؗ{Ղ,mxeF)'׮T-ntW=֒,~3JbGѽ.x5 4e}? aQԡjMD]!›}k'FFuKR)sؽ`O8|\ǿ*Rϻ>Tv"`IOe(}-o.YKuQ?cRrz@g+3!ةC\yT7"Cbìt7!%QXx/ZlTH)OȊɄVbiP2x#䬞 A%)+~]?+8X =mTn;OBI󔄎}䥎[Sri縴oVNYm45s's$ ܅ƙe"`oS+ rrcҐt?9=նw?[_Fo6xm ;Tվ|fmuakFnЦz~Z}[4MFa |qAOǤcKC⤼₁Q9кuff:_];,-5.Id2. 刢[xY[I>:=XXf/^*_(xb'ӾpqDZSXqw+B'ʇܢ,Mqұs&7tšN3e4-VK'6hp ( ).Yl8x?w+[b."̨nd!:걸Bc>uK61t(Q @> ^ܯ ozUO9Dc§tkǕL4,Jfް\ՙOhX![1#~vx~І/vi"fej^1#b/wg0CpBmEiM2 rTIH^&J5^@:W4 JŇ|cʛQC qSYwmsCibra׳Xr=Y7ʻTD afl{K]~j A 1꧌Iu?Hd^#8/@AiQ ZoڧxؼOz`"5 5ͩl gY"h&N8S04v2vGF1aN=H2Q;hK%FY3+01x?K|OI W?ȝUh>^^L異 ;:mc#GIq_W"زg"2(hFс-_T?Fa)amv B[]ioos7#ȵc%Fz*L/[сE%u"|IBPu@隘" ]$_\oGTrRLi+`%Ȩ1 6C1>^U$  (&3sSzaϜg 2*+ӹLXVۭoHFȤ$(z@ DBP06dHXq0[%X䳪d1r>M.lEMsz C˄o2[:Jo-FTfsyUsBPc0;-B]8D{fOiܭ U/7Sy^\(l ^8a:.ZUs xb;7=| Fװ?d.}qg(P#txւl'e`fUjY -k7g*vQjC{=J Etcc^`ti uAɦ7P1 #Į?FɕR3Qԭ:KCnFTNWuؾӔ n ܹtWq f}# DB6(of W) }&HT3iM>OE_l_zp+|Jt/CeJ+ͫL3aK'9"9VG gU#h8ǧѪv:nals+HCXn \ 0:hI+'O6 a0(*X!`uK'5'K#i| /[72xPhƒhcdL`m`&]}^zAt~Gs"t M~b'݀Y.y'$>Up;#C/Hw06aóP+IWD<{{}ktA1TUyaC]{|k`<!|gIn)`Ոj RteHךi!4I; jG0\cYm#}79xO r6 }$wxA$иWş\3,&$B&`ʠSgKoޯO-f6FIx7+BK/(7 G:i6#+uQ&/u"U*R6ڨmkR#פֿgOr|k/7Ê)~7Wٛ(VFʱ|~JIPbi=K^\]eF0I5{>]<71Bhi* GL"h`O<〿ճxs;cW\hօ*pܑm5F hxoBnm:Ϭ}`WBV2UʜW;{|eskʈpFoi M]A2-X%F2w^akA#s)a U<cdC"TGbӽ \5aaoɆK* IBLg a?Gc ep;7J ~u v%_eo04kw)y?ȉ?0_j05Ktв>O]rjujrM@el9 <,?QFC/fb ee"rpWUnd㨅o [3}^qTXIˢ.uh~pA/|kg-R&5;8$_tu4XV3fB7K\W߂DRJr]l)d/C27ov>Vi [)OV }QP+B~{/PLí²I͸uJ0 N9lnņ+uH9A{UMExA Xjl?ZK'6:?bnADq]O<|/!h~dI\= ; 80C=.W-Z종)JРmqinzܓ}~ك+0x\ZOnpEB\!Aq8ѓCHGܦ DYS1tj`]jb@3ǟ:Y2 uiğ]9P]l*\*k;VCU[F!.J$* 2B)jS2hw slN+t¸z#u$D~Ǧu5[#NWN#n sFղae%UusLOG-po%cGLdYpuŘY}(E]$+E:X_o"ՂzBXDֳXT)J\qO)2_$+oOjXuyx]#>&X&+Gc^Q /1'R._g6-EݺuX\$Wyٳl_TMX).*& ;4e&\Z#2,ڊp؍I j&]--XIc4 XN-PaKՕ=D WB~£\:": 3 zt6kTi_Tg[-~u]6ގsRAm\?QVw/ s|H _Q;FwA=JF 4cb`bX^t^z$u1߅2ybzytl{|ܡIb :92IgY轞 LEзݞ:,雑O>ΧW.mNRq"շ.ko|<"L8S@8&a:<:?{>?5GYaXbހh Ho/c~U>s!"np< 9 6a! ::ϙYH='7$6/5(zD&§șQU~JK7Zf*Qc4+!7ڔb]t\g@TarZBʚiܷa]yuk'&)vuـǓ%Z.ܡ'uG4QůU\OaF^kbEh=lk\Mu5V:aB0S{-'”Q9O@%{Jαe!S, CE"$PË.Čr*lݎ?ewgޕڢ_mk9:&FQ@ҩ<6l?̐U7D)D4*JEQ tDz]wy5AWIo"\&nL&Պȹ7:EW qPnOFrAZ~o8d-Y]]jCLre8ƃ]Sl"/l+ꢎSC3nB!9[a Rϖaw򑧍py*Rܜ 8ߥ㈚4:ȹ{^3̌G"b紟!U~%S Gd'&I^QƗzvL82Gij=T&Y (mVn=1T=`jCce< X8<'8!!u P95 ɟUݔU!ءoq+򳮼TBF?ܣ6[ VHshncl"N13W"]oRYm18H2!.d$n do5J~&eH@SdW=R8| (E'P 9+gSyUj6N)=Aм{TIiuS #jNn;QL[DeqTRO*U| q͞1%Y/Bx!t3ox4Gk''5Z@#44yMeXln BZ%Ψb!-VSE\"Z>D҆򵾚?q1E #hɖuF>Ǎ >X1q8KeCitw0R)gu) Z?Lw4;EͧÚ OKaݶM=5b`x rש6j<2}r@x/^4~Fbi҄A@]$zBkbT#>4?zQoB=+Y@>_oHܳ^N-¡օOA6ɘT &,e!D+ݝABCyl%6opo]TWG`d4Y 7^zx\X1N,-?TZ zL!'|ׄ ؕ, ~;"A}e|DpD`"I- GK96$k?g f64Fr %Yqljz2MkU]]_N/Yd)>]J3hNYg1> c+X ]ĝp7fjA, $A[xtC&ōĴP*$8E%611 uj:FVۧ$A)k>p:\3*t}qӌ$Z8?H׿8 iqWLO3bnֆ>ݦ0ӚաJm1Lͪ̀چݼxF))%z  +[Oy.i5G?b蕔Z`Ҝa1fSʔ`h(7w६n;-^Sel;t +cnx;uR7C2Je C[Bd_(]/OPlgCs\p]<+|4LwwyII䐆lu( |`Cj/?Vf FgT|7u 0 k ~Kg;lu6@(&S2N=1ח~` r^{C*JN"(߶ [l2Pae`;; 2S@^ywg? KeNCi-;DSVñ~ɐVT&vg룩>W3xa&}vI+d%Ì12w)<QaiV2Z%hc* { i2r.d ne[Dj N!i(S\Y c /h6ubѼfZif2C u̕1 6KaSPZkiMX9{QB ̩Ѵ, -)Nބ/z:67^8;uvbk㋿~־J zZPw@%[tm&F.zE2+(_#448:j`FOwc*ʿJJ<)ЀsN9nU8?U4>*;\pf.*+Pa\aNo-ϯf_`Q[pX>%fj7S47Sk"aJK@öֵiJsüYiJͽ^7Ln"Q̘TDL4m|[W;1 H-l2M7ܱ.X!lL+c3li];в' 0j$h֕NZUeZ85}ƏIcbMߚM4^( q'ߐ:tfSs?-D`X (y4;%^Oyt C;HLw_&Ǘ O\ a"-t6K֤6MtIN۶:H<3ɆnJlEdqd$<&;^-#(e+eI~3y`>YM ?]ߚT)Kr@rzn\j5 ~՝cd䏟ZM >V/LMYC=MŘYn}. bwh1L ߀s YFy0.LkN{Zye6 Uw]#&W(FxWB[IJ6A+7רUF3Uy;y $WLy%" 8#,'eh M/n6rE|oq"p,te/6Q^tZ5\Zm!O2፳ ~ee.J='CDJ V'EDrDI2jR8Fn3xXsՙy68mku%IJ\R[ȾER dϷ]j0ݪ =rVҵ.z"ietԾpJnSjŊ)HȻeW w49(=tC+ e0,U-ײK; ]=S T o!;j9˴\_7,&pyln\xՐ@#Qd20;EFe DK-XnVv]VX]^~B:'BJA=-`v DW7Ю;rB, KmD/Le{BYOo*v*NoEAUzgt /j(KAU}MsEP?pj&څ6+憑4ߤנ!z05 Mp@=NEam+pvi<`Sqf1ʩ=YoRrJ8ֽV֪e!@/cd8ኇ>$ÑQy*UT "I#:zMqqف#0+?iȶ5"(%.r磃Iư槿Z>8=:+U:g`L$y$";ϷB1Aد'[sJJvw_{mfw!'4F$XHmt$g_8 [,;Yą -lIHSgˁfllxH [Ird=*idO6qV\AL".H.SETL wmՈ8\+?!s1uv oNx1[YlrI=x¯.ITkH}ͬgĖ\]NK@o_I`"nsӁCN30` r3񾌌i,B{bb?7N1A Qc4(Ӊ-./Up& p#tO4iq4PD!0N,MZgbw#|y4m @B'j:Fmm6Wn .a,l[mqy$qjL!܈%J7uC@(AZesb6qOk[BQB] F;l,xh9jjLdF/HsɱCO._sj]^ӦYVP!8X6KostWOQ!6@:y_Z15MMj#'[*6h'\3ZE^p֟Q|2?OS#.nER>,"9RB16f:wLt;= Ym~)PQHmX"?7VJSډ+qtIr@0&Z$4Z[7Vl$>Ndb`Az nw}Q<9qfti#H,B8JT\F7iJ7 kegj;8^8n/0V}vT$"b#@+BS=Da#u:/oI\@aRW"( b|&a,&}NGnahHn0^fdZlV Kn:0^X׾` ` w%l⬞V&OH}^\̃; +|\!_W.3[Orl׾;-/јun4shԄMf3]D)e`SiI%!pD0;=]*)YDWڤzq3s#jRQz Z/Ĩ! [,!*A?JSzQHdF+5T A?/7uNx:tI Ͽ0ν@`0cdlVP{Q92r=`Mic#%~v MBI@,9HVoXB}1A Ǵ-WrѢdI˼B[|QcW=!\=Jw6JceUY(S̫cj&_K'p)믩,9:+=uH&VŎQKh5۷7W%E䡩^]1pr!-8W c Aq!dx Ͽwf+It-00PFm*yMx(O+PQV95^3  x-inVӕ RȤJ'tv)d f-ޞ٫L?;*dVw2 DQdMAɽu? +ukP7ANƲaql }f nxp~*D)DԌUryy^< 8ƙ5ur)NhGF9]w.+EjlNk4`-,έfJNǦ_O5[aB'Z ӟi4X5 4g[ڔ{T0 !)Y7@`VZH?x4S=9[-;800n.cD"8wCK*#N;1솋^ G)aKDӄ=dkil 5]3N9Oya]þOs(GƭieO7!c ㉹ M'NxjmW'=.Chߟ,*tbrTG ")>U:0@ULƒ_F2o:^S f, CP~T 4nUa$( Lg1(mFcI؟An@ Wjp7$ n<6) UB ̽ED.s/1i|#eVhv40Sv86y "O(!Un_#u WߥSN/[3!4!{EIb:ܞ%P ȧT^F*fP&<@$yQH7pW!)5C a48ڂ3ՂPK`.-3{4+32R&oD5-hW3pQ'0>WK* tJxqNL9{6ڑ @$ ?0QsV k-~1lyv 7ޞnh1$3 ]f)D|EƷg'=v&Y6EQ3(0NK[~x^Ydt[9X398աKK81S@:HSGVGư⌢쁞]g*Fnˠf7wB ](roFr"_IЦ:@-?.7$ZM K[M& C>d8x|پJo|չX.e H@ ; >.r5NvBٰ{\Qo1NW1Ka+)Ctfnz,Q6Ӎ֕?{|\id(}bZ+c>]#A^u֌׮FRN],s43OIN{lmc1ze}4@q*\BlJ)#?3ճ^K=NMH&CIi *~X$|y1ժڊ)&{ ;­1YT* GQ+R=b$FI1V_>^cbޤ$?ڂ+QV ӅYq71+9vˁ';?LvcۊTF z p.t]߹Z10%$LV{ q4  `G` \w+Oj]le_xtC:b1g -(l߽R-Qnp Bx=ø,K:7kT, 22\cPyQ iM!@f:V?v!y&<[C[bPk%XW#H@N?z6p7NuORS+4Eh|j/2WBhh~84u+jC+ʯKNexyQ>@T*`2fld'|"rR_W%`I֍yӞUSJVE"a\Ƌ^\` )̴=MC@ D|H/_ZiFwb 9kKz$t]]F#n7]WTgc&({/G砷ix|hOww,j~@!Dbh)=mDTRSn̞sW :̑Z=Qo'f ^{d"@K }.EP ;48v-+?+EQP`QGR/Y#{KK&h%#:A ^1Ú pθ'[(3gR<@^Ɩ^R|fMz %*'~O,Lo땱L?\RrPJYECR&I9b\J M1tz2$I'hz‏z_kYa)b֦yG࿀  l @5JE?:*:0z)q5BN l(F|b0"@Aw Ԕ~j旟^b7Rѱ~i6x:ً DϋXqNF #ƄӎUdz@sIZ%UO>qyKFC6DkC*Tc<7c d~7n+Es;"~R}̷a$QFuݽE8K֣ Z= oD'bdNOR{|*1-Z6~&&_\y[ MOY'iAʥ-e HE=9 ?q6^j?w6' i3'u] ,sgcMr \ɘC41p6Ju8ިz?;,8r+m}iZ92~LT=~F?!ubG?' Sk;qu5sc~@MQbJEs}@ۖ2k@Bv(+{kKJgx=QJWZy>4< !Co=1ԕsqn9r^' ,'l/T {4o8|p\$5,`p8<:wcgJ{漶#}2t.8Ѷ [R,K|-~,DGi]c)-2 'oS[FSNP&2ԡ_l9mBٷr2w,MqdHFSE-d5X,=M\:u׺&ύaD.[ y'F 9.7p,G"Sd$v-341@h WzxfLxIW|Ucs1Ϧ}S2jB*DE'{_(qa vrX*=>Q%vh.ZD%N>'u1LqLdt79fߕ¤m7Z#v?"1u]ܪ LeKueIOecA87Yg^_OjL [S>meVNE`0W-둺EKV<86]+W*G]8blMf)~U9 _(qiJDDDpQ@:/3Rj׺3!Ch&j|s/[?N@eEHԚ:)+]tMk6 S.6S;+jsB F{Ƈi+#~NWa8sݿ:oc*B\khXJ3TؖvR-` g?G%\bCLH;M9QR6oіUƹxm3|GWd_ՅQs`xi?sQzdSXd] <_Cn(W6Uke;s05VsGNҠb Xg ]Z~o-Q.\F~g#xrdLd# f bDqOJ2S)US)@H|4UITx#mZV|ʷF"<.;(s 0Quxa|i;|2ȁ 2}/.sPR[~s_Q+r> VLQ94gu-fs ՘^CS>zD0"VLgTTȰE6JKէRЯ-nP 441X/CԦ\aJK6]}Y4GdO_b\!MwFgb$۠UKx,sr /;Qƙ?|[)4 >ȋ 1ᥥ9Gc3mHITȍ+ӦF1 S}Jd{Ye2[lLc[C6uMŗ\Sal"H>hS*'<;3O*o%7~=bEl(iIuUx{M\p#QNwZ-]Q9! |i!B|J} FM`YX #BxYcd ڵogAʦ\YnfQi0!RU.Ri;dS;Hh$ <+!b'`-&tL*.j~b%%b#A=]$/K`}@E7}Ux Ltdu @`չM::\՟٤ɰT͠F:X _iZN(WN&cM @cT}"83`';)Eus;ÇUBڦ[#5I09ǀ2< Xܾ0fy?HB=1.bVy\ńcJ `0s ! e*UGsʰm4޷o}W).E qzQ9 c&OiQڣ$`~}^6X!$Lrov/nx>Zt/MogƯq݁1rlN󄢊qa4 ڐD\̊MXl)+K1.'UYIomPf|V?LD@|YQszxR^HAFZ`aet$ QV^ w307x\*B0Ʋp˧ͰͱddF EΫ`t{Vvܟ1݅)7X1cǬeRܠjD* TxOe[2Ő{(B‚s%!]E*So*?y{ .tZBfk[|f*^5c0?sr P |SBh1W̘%郑^a"EOtj7T67Oaά\hkÛ@O4:XD.{ g=(k]^=Nun3bz>ߍ,'LjƋ{hya$[ .W}EKI,UVHF@Sj34lF @('zɨ~ L!]¹];TTg g@7᠙M.B`o_NasUAC?88U2 1ӱֱ\x(ࣆ%aAu S6mG'!12Ŗ]9NڌYO "Ђi`.fy7!zru{Ls`Mc1c|e=Wn^ENg A8QbTLV{u$I0p۸S(n.Mg$S(?l*lLDCqZB|[_$YCߘ~)]gKM51QAwmћm@N]eP"J$@yoMpdA9tY\KQ}p:饩6P <:IJ1[9W,cjt@uyX5|1 i n;yPsKkbi=M._nAlǽpD7a[ EJqG[_0;, EW]`dĢK@8Ї]Ն=V. jia$`<&xefӜpc5C czҊ/U 6dV|FHvHH_\Uwd3oEyw=zY6CK<[ 14~JټPY|ގY8> ~O4bʆU J5Cؿ7 )VxB/jw$z#bE(L@5OStk\N==.mk?`oJY>.aujIJ.}6bq~sS(߶k?%aI$a7K$wQ7 t 2̞*a֠FA UKzRi*U w:í{_\a N$9&rO/Q/Kߵgm 2r9Cd7qO7(t1ɁTyng|_F+.2S6U "OhJQ旦mj-"dSntQ:vIG~4Iv"M@2|5mô }|dIu% ]$:Kq& bs(ߋJN汽\vatt\#:{ 㓚A7b:׿̸:"⎈N -;:+\4#!H8Nm\ҢZhGu:,q QĦ^6b2 mMrgΒHXtZdi`ZъH%Гsܦ݈NV2./_y R~@a/ΐ6B C4wYM/.i'-nbSL(i_%.=% 7Ax`zb[;#7t/`%ghvTr;FH-pM?X;ÿ.m$A=V3t-KG,I"L1Nx>Y֊x'r{U]G/d׶B݅@|QLOXJ_ͼݐpJ*x~|ìFm꼀aU  !!:#d߫NpfOے.l-ߥW/n^/8Ƿ?=Rֲؒcyk &&?<-F@+׶L;? QٽN>f°/΍µ hM6:0qXy ȮPR Vd P#Nf_>6YJ*3J3 |i|'ރY+샼X<98#Б<62sz#)`t0CP}RoQoz᱕%gBU?,kn+@>ˑa;E9y[: ^4( e~sh|kX.{U;r=)z$؟%p%-Z^`U j hдubSd' WNՓ`\cNwIDq{(5OVϢBOPgX#0- C4-f#9~;e}wYL\t~6qE#Ѫ-D 0`c}]oy },&J6FXKp"om?7khv^RVX7aW<=+K+{ɸb>L&i8"GZ>^!w_Py:ٲIZN}󨷟(' k%>D'lxZ+~x\ĄɯbC!2Mx|AW6[[ˉ{2C[TԯNjT:K1p%w[)]u{畤rҪ^*<×,Q. R:?A4+Oeل٭d+YqX(':#@~qݧjD,qmd<IklpXڪ @mw(rrPPQ6WI iS8u f;8\+Z#/'D s9:Olz \yT8s'>}/RKG$ڀ?H]P\xHd1.bL؏lyrC8 p^Wn׭4Ihz:4zBdz*}n@}'90ULr%ci\DQ[I!e=~i~^D mIjK>ltMnïH52jr3y8vn 6NcPJщ׬}ڮd n, *e)+X[K?Hyf'rS-k3޻fU֖Nn^MeW"0 M44P޳)ԉ],?!䓇UþCUly$6<\ ѧltr~i3Yš}>ڄ)~ U41]$cв_xX:| 햷|yqZm@[%WE(,$$[0U<*3 5ȻT}. DOGUgi/`iM#aR7]*Bn-6HwQc_{2sY Gn_q zQAR >"+0LX18۽6G86h+Q([te6>-/P#2/lNчvŏɼhp,'i}3*,?XǓ6.pa9Nԕn8(ǭ>Lb0?Vg׫7w^//Xh$í@KQaOf$/~Y`ׯmgylDX.% *pB0 O'M## +%E<ŅDt8w'nj7j uGa{EpII(0eIK(VR(1R+>'-"2qypE5xr-3 %$hǧ喭JН>evu;\0u?R!R\u,0EN67P]QC-,odbFk[e[HUq]׋9`(a>h:m"jesp Y!6p@F=o-񥘧)~JH%V+յc]V"v7j)VQ99@f4a4.\IH}$P}/^o@#\ّЍ~fm K8sMq}++ j6"v5gO'ٓ~AҕQ,crU!$rK]H ;N :hyӴ_$ KJ0XFIOr  k:]4Vig2u zjz#}]5Af:*9m(D4v} 1$/\j pnH")FpْqLM1ט(3:.W9NADiHJ|BpMZHEygͻ9 :SC1tr62n@THy}x0b;k36Z%41+ \RAp*R`+cvǓG FVBuf V87pC@ D(ue[D ΄8cW<o!:[4ʩQ>=PׅAx`+0#aƆƂn?)GEiB <Q@ !)IDf{x_65Xu#LLyM:/v$mlNwJ;Eyao|;*6Y4_.FxqtA\yM]qXbYSmq;d]9X$aYC!4wݩS @+KL)ν\Rtl)#'}38j9sH{- QޕHL{4H:Ѯ?2)E@$߅1CZ&/u߯`7hv(/?Ћ7c]<+-(gsm,MB֔kSݨ7A+ShyN6x@K2x `߬"HsKTj<(@@l`|x7lX]!]Stu\L(nNv ?3̂Q>:9 d 9|g56kQ!AO"hjD⿹vtHY{?m+y/ ϐYeFDT?|.جGwL?v[=q)KʻY[1@7\N:h#KZA.B6 YYĔZ{Iv}dA[RVREW`Nħ6E3y2}]Mnxщ1CVc1O0#.ΩK?40v0u˟dDsx5^GoiމW"xmrLbI9M8?H<3kNDhn&9WW;WZQVϊ:tC )D"O&59< RșgF b#ĪbOk5sS{_\ҩF9f8ePs dFۦ;U.6:V029蚘Csҡ gIKKOV ;lB`WHINJmvQ5(.cGUХs(ȿx@D(\K`#pǮh`fuM_ۈ8Og.6,(vsۍZܿ5L?)z*QHlq7o";Esw @cUE8]1ICX_Z^~Ug :̹N vO!:؍rvӈH:Ck5 #&RwCOqޭWsEtuceGwT?ZoLe|^*v'ܥ %CQʎNS tU3 1Kiw9?G%iG}xyioy9 2b#Q?U;Mp`Mu/9Xv=s]Mx21U[:/\ɴ$ 53¯GCxyOP(٪^\ʳ\n=BJHP$)!e,K;k z?Q?{F,k!ɖ ux%\OKgfƐ쪉lBX5>$̀Z"۟C|4E'óHBbرij`9?L_d* @p ND ` = س<*ec |oC/oA4%i/vP$z/Vn9&Dj=ë2!)tQ(Bo\edQe˅лc#r%#cTKWX!ȱ6mҏmRx[, hšS&=T \Iʖ|c!C69ǔ %>_ O{ Wv #," a\EX4B:ߕ $ݨ'XA-r%z.J"J%aTF1:ڵM+[3"ΠXDt9Ш@Dge- 8a9T$ULcVז; +1W' U$H{z+UNvUlg>1iЎSb;͊hv~ k9o_dSr,2}4vSf~!jW*UI*i?gxr1v:l~]+w^o*R_GWm27CZV{ ԇGf8="ުROt'N()xq-ϤeD pdru0b}P~^ n3"u RB/RmoNg7W%r]k-FU}$Ug9Ѓ5@ oЮj[G~PkTq}{1 !s!(8.U(X5B3FDc8} JG^ݭP` rW/\&HYSIdhC<9n޳DUzrhh}&ƭ7+]ӪՕIf)vQG9ˍ,.)(1(٥7NSڦn.k^>w0=RFo~zREXy`\/Aen0:.`,pMUfw[l)KJr%ۗ#,l-c %)2TOU,4h#1jy&HnRsr-~a7VLr@l@ͱ` ˜wiQ' YNDPwY&"‘j!l |]џ$CHh(y6ms%>PU@¼nB_- K02dDM♓O2S%p7-VfH{fЉ5098JgCa\$̧ݗ;&UjwN826ӓGe $4V'$O<*<20njӐXYt֋Bppؚf|FA[gR5S!#**^\c^[}iV/7EޮvxUz4IwKqҪD}нaq^㤤yy! ̗Fl K>[X"&SKxCBNP5(^f|VW(Sе8CX-rxvg?+X^ -6iOO7|]GղJyH׷wP-ڲgCsjjyO"z *W_11(Rش51gϙHD5>\|9 XhBח4UhPanCdR#a9Y4+;}e#ʫ~u(/z#I&b6MMgSX_GmaU:'oL4qHpEdܩ ĦZwXp^阼H0=-VFx9/BWn%5\'P*|oͣ+,ӊ:< YsG$ B\_7J?/?c܋}3G[ :.m `dILNQ}ay4lcE0/qܕ_)ĀR« C|rlz-ʨ\ cV;ۻ0G`}0ZFN_SrR=_[˱ëW@a yd#[&asz!$D9η#r" n Ic('3( U[,'h=tcn[E:J17 ޥ ̷3XVN!DKB)wRm@l è`lasCغf<$_PWP4Vh9OUPn.D ٸsq[=*?\jNerIFh }"b4j5`]p' 3^mG OG ('oj*$$) .qq+Z ! *;f\k7y!n|q{-J[| $UDb ڐĦhaaMnт1^}=5]a>|+ -*RG+`@!_R8M#C3@̕hgM ; <=g.7#_.d\[:ziGCE##Rc<^|vuWB1i aDwaV, [յWAu;Vfa+ypx& 崰Kش~XhC :y}X:ݮF/9~r_*V m2}iH9٢ؤЫȆbc,F4ȸ Yfqpe-P<ߟ6 E铺@UQtaY g:0zTe+t3Cߤ0(ZԜ7B_c3?n „RrrɊ CC.aQ;r3La*Od"XVJoRP]g=MC^oҽ0U|C54JV, F~FV $#Ef**q_&I2r|!-Z_"JEMG0u,BW\!H}6 bD<;QaWZ ^P=dwBȶ)mO> 4|=U#]?: 0k:W'.涇ie{CToT_%o"k|E=ھ4'_l1$L^|]d#IehOFbˡv2](Ŗ=Tӵ5?=_`#vfOZe"RL\gY& pIpc|㔠Â@Sx|ohU8* &ox}#Wܼ{_;ؕd.zKot jl1ǐuٌ"$d.e'P[u9f  U)>XM--Lvb 7Noȷ+SFKCɶ2hDN-SsfCP*uyܵװ7[߳!LYb* >I`5K%Q O {`3\u҃ g-O&Xe6c7 x,ĮkBup@ Ğz+M$ /.-%"g*; u`:FYQm"F2Yj$z MYΟyg{@qrjI-M4.| I1Α!bDlJb%ACCl{A\4pM%ԄjHIdN?Q$Ų EZڪ33he|P-u#3ɯC^I# /*(+ʾM6:'d|H.̵JU!?8kHgq0/X3n\r19Qz>kmoD+񐩒+ѥye fV锾H[+u:^GIsN{/Y/ 7um o?~I_(@.Z7#BSkgul]̂XU߅wYI]А`Pq/,mGÍ)HswRJV|9!d.{u w2ȲŞ55p6Vt \S*4T EM 栂t#>nr(2k >)RA 9edSGԑqϳgV<"-Z甛N˜.Fa0̅^D~ؕTG'JJ)˞b,NW֍E C\ JBkv-s7XǴ'ȓ9DY' UV`%xL- d[&6UD< aUo2 ,HtRΝeysvC1uh̛Ғ ?y*(̝$ 7-Lɀs8EkxV# q1Y##4"dF-O}ZÊ"uۃ/l75^qȜ]4Í8׫ޕ ׃n1iv{߇ `m HVj L/&\T6{D3. iFyđcvDGx؜z%BPl׮1nܼ60ݤ{r͛]!T]wy^у!G̾5qptexc}>ԽUŢ}$Xxo_W ?pAowdX~5; [g䁬3Zݼ0QFO'bltځt"Bxoh9iw€C|ZB ug %X,#2vrk2u&P7R ) O "*YXP - C+dQ>:xz}96]=U|ς@h,GF fX~v1Rx}Kc` w'T_9O7 6=R|(0X ~% D :P+a. t_^꺈?+ÝHƈS4b+Ng ]O[*Sr! @)Ci ʖY%LaO*~+UPi?-V[Z* lxW;?C1#a{nhV_%Owuە~)ٹ-A%Oet?(D`6V~!Ϋd]PΌf}۪(G)1v(A2J=@jxlXQ=LnA<t 4nh.'YM\_/NWPAg,B=X@SJZꑁF|opok@{mݚs`k9( dC]wSne9 O$"7aT&=cæ0bò*ݹپgʼnVPp\fB\M]N೴0iDSXWDw@iXᑫ,80i0JFw>$ِ=XVbI]9/Gp'dfFwy`ylu e۩Kkt '';҄\ʛ]9Əiid}:ބwJWV?PѻT#dRe(; 7{HprW>FBA"AHz(' SÏwZ+@~qa0 ӎ(aG"-yX XDuo<'Mސl*:U/n\B1Pp'{rZ㵓t>4 $pK1nB-SAwv;}i(kiS:`a'>N7iFoKJƁFS;#-+ y6K/1D׾V vn#QY "+r]"gƨdMtxko2dZM|JBeM N}z>Z@RCZ{vè-[*@REO;ziU:Eڈٙ!Cu`euh<4ժ%gz=s! `.cZf]#rH(6gR2bhVۻA%,5}jLI~Ob4.`j%SJ_O $$E1MWe(M-t~nx-D'y5:{ODŽFG}MLaIjSAp~ `ÞT,HP2 w 2KHF͡tfffS ?MX a,&Sŕm0çݫ+| A.6Թ"]3UD? zhp 7$sJSpW8wmg@xy =x\=Z 3[1iqlԋ 45g\N Oj&uVRQR̝T}ǡ >snû)r1"N\dTǁ oϘ^i>+͊&H }"[JOwF^uA=Ju"y* Xa_.Tqp|6Ȁ&ͅ(0Y{ꍃ@kǷ`.|y!#-*G}ONSmZKּj㈄~фI[?5 RB_  f CIb`-H: 6@ ɧN歵M8p>zmОɆuֿȯVz-aFT{!ӡziYظW+T 3;k<.U <0מofw7Y`eVEk^OgeSFzuCPB;kS}\X5mћ53vk F? [طF~{c p K[ot=,ݎk~B7YNe^F^^x]v,[bMxݠ YbAuRK=3}bnkCPwuژ76/3T_CB6rzEpmu/Ńi:dG`ahx{b{h`]ǂw ZcP[-v\bHfgeӷmRf]o'NË]OV$:L N k 7`L0l $+M #,6>4~jq.uau\lJ꛽> "CH \_~5~L& :~yB-a`^:RBjҰ~^9}֜tp5ۣn!_9ZUl,8YSh4o,H<>ǽ2@taM3f[]ɑkC'I09p['sʉn;EL9˗so159 ES; ܐmel1cJ#f7/ibXO:C'|fdLנj.VC#krW6,Aþ@ti}L6ζ7^+~HLC KTO  G]81i 7E#'$f~+jI-SC4ʮi*0@|QYw"荆Bu]0BQPm>Xy ;ȁ܉ZҾ͝j3H}4|`wpnY)2\!a%,E͍7B"5t]QS6{kSJUcbY5[ަ~DVz?Ӏ4y,}?O1lScJ8ji1+*E1j@f hS8+^1? ݯJdQh!Iq*j+NU҅3eͱ)6c3x7F_hQ%Q3fo܈:2čM0^T*ҁIdSBRD[(($;zi!Q9P~m ӑvpo?Lzޠ\"Z$6k⹇ TzOočV‚KP|0$TYCoӤ anVUl,9fhB[% z߿,-O_J0CnjF˟j5sP Ugkr7Ŝf:֒XV8{s=j^-JFrȽ}E}NԢʜ<(s?'z&iaA5HoYRz[/.J0׎KaAj wk7ZvIQc|,Ĺ!. !SzIp3?OXp݁/=`91Heer;m2FG5ͻiKH= `46/}6(x>ƹoU7W7)4m3nKAC?A0W+rUToѩ}C^3ǝӨ?m40|h6=["yJW_#tE#Lx.Tt[cd ]ԶL)Y6i{D"z?bEX1nEmvP>ڎiCDމפbV5[!xN>sʖ͊ Ŗ*`7>HDVڽjgHWr-9+<ם}dPDyPyѐaK &]cyy3_~IG|2mk6E0/lt$>ZJly "K 8I7F{FM4UJ^_AOYjCVo >8a>򴪉(|7莐(͢i'iܸ6l7KbӬCF Tq$8~ X\1!gxI5`ud8={f~@r,fNUP6Dj~9)4nL3`Γ8Bx#:^mބ{8E"hpf ?}B9w:02ouEDuo3f[ʉaFfAO:J-:&1{q &\QCq6 p5Do|tZTfvS gVK{4>R` 7)[h_,Gh_oX2VHrmy6)O)XV"~`Bm0>w!cj]%{a;vw8% *73?s"_J, KGTYY' S2O;&^QJ¸[:3w\"g8XKz[=Z+1րUmaӺ4V 5p!ko~tI__Ukf~8&@q#a)DJٿy1kRSNby9CDd4ǓzwV!=zHlfڃZIР!GXseɞJIlaC0J)MYV=>7JaA+aW ގqr֊e@p MI LjA$Lpi e?XӼփ@Ű4]6%z|1IQaA_ N!&lytܤuy;@Ae,qʯe|X1 is[tX2ܩ.qδqO}uX jȳŁGg"26hHX.ULJ.l5@B;1Դ [Д刨: R S5"Fl`p?5$t=6wr%'(2$R l @|űa:Cz$pK哇u<@-Zn} E D[Wݵ%ݺMPH3HxFTwuo3DnM6ӉCi%e=b1pjqdѨAc_OV7$re\wدl&f=d("݄ yq&'LZ0ѿz_eǣFeJي.[M̫QO}dFx߰+B,#mﮍBRep pReO?GFi<JJČ9#U>h27CV&eAnW*/5>aK8m/Rt!/=6S8ugm nBoyّtHY/*wŽn%6igZy VL-X`ǩ+N˴^}pLxb]gYL#|q Mٔ|Oi0&0WXA 1u b%-Hpwt#.@[kk߄[sr xXHq 1"%kq7FV[ UwH=CoKM[JרVUǥO{ fpB]d*Tw:q$Xtw$zuý evoE<"y׮ZZҞe!Tu).d>fa`'"zMQWQi17i # Ny"//F(e㠊uG-2< Je]k]s_ԥ P.g<KQ;l="#w5~鰆d2W:X7s<\jeSi,P'+- IL.s[f^A>:_WgE crAR]lNƂPu[t;ZkMnbJ&6m|Ί@m7O#Wwq`-0kBΎ 0?-) #Q^lL@{IgjF?a I ď^Ԙ^yq*3oq))sN@8 $|kb'Cw%KHϒzDgnہ9%فNEN&vE87[-d:D•H=Oߣ(zJ;CA9Xf:Pu2T*l4xO:H#ᬄ=V7,!!|b硤`m/Hm$۽ , /s!Ѥyp~uSF8X,L7VøȰW#{o }AF0ױ^_ J }C ;AqB#Wm"~m-b#dD'zR[ e:8֩L0!5βRI]W<k )yyzT>AT;>NCmw禒0-C3 a-~oS7h&f@x̤ uZ42xUZ?mp"*:A_IAJHvbm$iZ!odz%i1#&__:9zJ8f Ɓ*>-9 ie}8M$%VCGЫs i{c7K: 6[]:0VTCل**}(0 heͅhl`LtCƹd!X߷2)&r^ F3lHQ"*^bfѭ,esc(z];f&v7}Z^ǟSaұVA*==!h8;D~5n-Dx:YB4~grY .ݕ82 Nxz#;8;qfG)a[ ?7s>Is=aE4$]wd+)˛. q'_F/3Z+s "7'x)@c#4 wB4zt[b "gy"ԑw;;ওL{;VN bjCmf r(E攅+l~޾`Qtʏ̭{ˎc66 2y?'4آ]`KB-TN K%R[Y|;te|\ԡr/*2쓈m= -/K$ɋ ځpnZQ6 eWh'wh*=@TsdbՌdνpJwMǖJMI83iūI{E^tY4Sߓ-64rb\XV8&bTLj)1 VN1͟>Df{/wkB~.}9Mɭ*گX4[ULXAfmD R@NamnqbG$ڝGm{%Z>.e 4 ]3U[s6Q*B6d`y״y7o5e강WWjSqNն`%R ⩢TO=SWU/!! {^ޯEO.,J O‥ֹ.j4mELS8Na.~Ѿ`k$ 9)c2"On-KcS 2 F EQfDd#›wd)2_=K0VBqB@}X̼Ib5S\,t`I:NTH-wn4C0¡5r\wmBD|Lr?SD VX7QhZc?00Ȥd+PǤ zfe,IC"܍w4q_Y N:6$GIP' Q.ȇ,D,ډ0U鏢6 ƝB9 i'8"zS`/cT岃28,{C{Ȳ,"y{&%b/m-X(ʹ97伴<5L'"6[I<`~xqo"3զQܕxu _gQf;1; -%1P*z&&4:xBSQ7ynTT$]ϙa]E/iѲvwF= ݡ]|؞ KMӗfuJ/|J?[e_`e]/8eg Gƿ Xj 4ݯ,9q8w:*{q#jȏ%t: #-\мW;zN\E!H=a i+ܝJsV`ʅ?1U#hG5pC(W{&"J/ sM]ԃ{8k~¥Dj)mB'@@+YE,@.7<ͣЭo GKQٿkijI@ ⹺k#ǥ8Vrcn^sS 1iMTQc$.b- _fc#56]QfU>V8RoE/pݸ"XM9SW#"#,UeUU@ [Lȫ=n*I䖏$e@T+XfPEB1.3Z1Ya8H50) V'J.o2y)v޲̷;)϶8H!/1'P胡EpKpSHhyi-0L2ԍq|L $v>VSGYlۑ_ذp%0ۯ+3}ALgq@1ǛP7]n"4mDQ$ʆ?j{ج- T(bZֽ\Opß PBxn'mZë3M,Xru@$zg;Y=gYPS(Ar9w^Ify.YZ(Kj{7ךrM_&X#/3J-4WtҒLݴM2z56̧@0>YD]@!󖫵PBTUjQ}M:E/ U\*nX",^N5pۥT6+Pv1Zơ+H~)LEsG}Xe#BAyE,jhQ~[`})ҷ(MoeN֦MYda0E*G PvlHcs<֞GڈPOx2y[?g;=G)Y7pKg:84R-MW5|rv5x!kqiο|56U0`| :bˁ)=Ü]tq)hK+blRQjb8w>Zd5 5˔u꽱 $_D?nOHRVh1T]i+1]sLckID]⼽lI]NL|g׿aC:?$H\AUqo`ݼE5CI*nTtN+i[jONr(x}R~4aH:>j.@Lg4M˭b 5 yHq>JLdh?J{f+H*oP hxcL@V@5/ly1(3{HB`h͆,AƌX2x- diuƙ^`g1;A[(Pي.61'bZt#Sid d4Ge<, ?n/^8xE̪ x ʣdH*Єsx2̔Jnt}@>C6'T|m~@`ãO]Mmw|:D358s 3UNozo3?h#tQ8Cע~k\y(FӴr`M`!8٤J\-aɆ lO?uIjrX ~t*GLZVhYcS)s"cJW@S :X?N^ӯgr,~]ivH)3sth;b(Z>BKeYTƉݐ;q )ߑv \P;N?#m 6+.jV#jN@aî~7:Ҵ]ly֧H\LO -k' x(59v(k9>JߡaDx1oc8\ +ȞP"зT[ꛯ')շtˏjDu)=`v#+"'u$ D$qlCJL\pR1X[*aڐy\v_Hց Vґ>lM{Cĵ*+8SUOm gzK9&o 0|\T#X0R(V2u0E5oh?-uz,a\dsWcap48sĤ,b%r$َuPp}(J,lgz`UEUť.+XbgE0-?#261m/ `?Cמ k"#;o  gvkb]ahJ8S$u7ڒ)!"xoΐz- $+9XZ&|Es,/$!4; e:qmunIvt0o;cxm̕(X"k.Aw1oI2 l*\15?l?/v,-lmLhS+aKX1]o!D\Rv6/Өsh^Sć G b$Vm`=]%[ AM޵9@ژv-('RS0Gm~y+W~#!-69Jd!!mJNjq2dd9# M5tnߙm@`،od,x2zoNќicKahlg0FB +5s(d 39TlivTxu&^@t2g]; LΦwdI9VIiv7[ 8I!6h Q&M"^VW$uwdt~{:Dx#0'PBr˩in$"}t W./cIQ I*k \u6\Y|63ZMN(q5G!]vf:q|,>)ʚH" X7[h&~]>ņ{M"+[x+t/k0eҽB߃x*[*Jӫ5Rkֶ?A~Kߪ2<4/Q$IlGV8 f|b{;i{C)i}oFs~«vVp*z49$ϥQMQ%Ma+cRI~L= jr\wYJe\щ-w14Q#Xr}FiĢGസ6ǰx39ז\lQBu| <%~l_s'$B;4δB./ >2axj3YZwn˲Jh(-R~&DZ9Y5"TRKzqXM7GoJ]""8𤋮x4b(}7@W4Q -$S=i>j :{ ne6}=)E{sf-zy{Ȋ3bLːB+8 HQ¼BZAc,8\HGWY }f*h*(89vc=6{-U@dFghҢ BD+.>qƘrT@=+%UGk){x͗SbO[ߌ 8..I3AIj"`׾2%N:^uO>.O.00DbSh{T~u"mjI^4 bbSr$?A7ܑ3i>z`֝y" XlyKd7;Gl.{fex8 IJiٶUEP L!*b|CBm 'z$A%E0zH&j%~2}HqlQ}Q#dy6wKԥ,T+99l8,NI 95pXr/}j5Q× 6YՈFZΝH$ta ~qrDBWv݆Ίj~AҊ0&bgdwԝra䆟O&'mA X"_ .ؘ( =YQ٦ǴW@!j@pj=5:گ^GtNՊn\DIIbsڐk:q,+'Q4}jU(}2V?:|ݠ.@lƢ toUskH_;'?f4ϗE׎F,f {=A?c*6fh3* lCMKn8&=fA-#$ +2j֪ 3eoQf@{`C(l6vܪA 0s.л6.O}iV9"{>R*:#:7~Ԇ4g_51 $Kod`D:M5VG}ˊUpX6U6mA[k]AG p&25*> e'vQ/ЏG3;P`iLN_sKHvH0ΧSodqӺӍwm۶ r[ w S(,^g5RdJQW5pl<8(A[R}v6M6UBˆ]nXY~MIxk X.xa6Ϙn*GHmPς⫴;Ω!ƅ%h?tmȚ{F&#$8DlxkW$Wtq#~ݫŧlWJMb`1zyg!k~Ldl 2@Kژm#?M }0nGqRy0*+0qH;[j$柰V@Ɇ q1=2W??Mig=G( \6/:u\(lsQd$p$=]~ k!N.BCya}>/*f WҾ^4mc-I.o3HwG$[Ͷ)Zy2d-PJƿF2qEkV2l#hƿx8+I_f,^ KUGIʘDdW !dCUO~ZZ/<1H|!R&L:/~jϘ?"-14rN\cf5F*6ӖM1$*@p3?H5Uf؜Hos#3\S:[-Y'q)Da_ΒT"}ZM#"忊޹aN뷙noyo3Gż&[d޺%|Vj?G)5QО'rk<@z:FTTOT9 i+Xk$/[֗T o׷,(wݻDI4kri,<;\< }℁E|pNK^\IsruFS"f{sY@oY~,?5K7aO|% `c84/ =`wCܗH>b'W%vO>UɷV;3u_Dj{gvyC ٨/AGy:"m$?[siG&9BVxy4y77 =v/V A7z)ড  llwuS BlgU\IH4w^ i7 b ;sv<fN6BE.EX[3k _GCzM"x+S:tN\GM-At8W*vc1Kū+QG<3 Ef+36zB&!->N zt)~ :IE(^Ųl<ۊeоt'p-bs)3 ǠB8Z#_\Ik Y67K2jiۗ"iƇlئh">{`;ƴEb34w[f,;u>b'#?;zQ;eGVB̙X! z6)S1ZUY*p5 K1SXQZDqiH% ?NAl fקrRlY q>c{Əo9J(zyCrtVI"phJxU0W1bR%hr^8zq4ʂ6x1 \ҳp{Tn{P[lPF3^ .FCDHct7Vp 'FdE|K 5BRi!N>Eؤ?ۛttu'#ܻ L)BlЪq,U'i#`}>043yӇ`bVKE3`&S]P[^G߽&ꃶ3فj̖k{_8QHW"wc+mż{2yb7b2 TwU*Σ⹽|11kiȕg.$#;k(jOȄl*GT 1<5l -/R/hN<]d݊3p:fc^aLDm0FȒҪVB'!ǯ j'vq@|ASFD8|tpD!O0aSPZ8X: hG(m*(@Njy߹T:PeQG&~lĴy c}ehB7cf3)p3Cn>ΰMxFq9@bkspdB07?$q#z$ N`g}/F+ioA;UIKj=X8aUB bgiHso,<"k9QjHɇ@$" aaD螙b( ?lw*{T%خp9|6߯UDyE󂊊2p:Wf#z9W}kVzp@i9PC{4-[&$@1@Aʒ~u$Qitn92Xl{&nQ:9P2=!7EMWH hٝ:.HGB3̀, `|l=NpZ/St3{z; Z ~b)Y[ษWVaAr($Z>#a V6kFԠg9 HχYmӲ'ik_qMqLq갲6نq͞FWۻ돬6IS9=ҫZK%7aj;ƴ 7W]3(}*| tG3.#`tcڏ詑!^,X6C KܔQY֞kGUb5fҺ+S9dd 4%șXLoz׭gb3Bv{l.qWG27sC&v3oN1% 0JW˷to H%kVTUv,*< Z*'#Riϝye[3~3ôBNM41#|JVa0p3n2Ğpe,BRX 9Ͳ6Cdx찋z1\gDSFB;' 5G"{8ƄW Wx!^hl$L'fܦЉu0\~c'W.) t \M9ul^R!ً6!.ϲe1 !B,sD YP[WCJcRue*ޡ'NlţzN9ՄAM<%oƊ3Q!ܟoJb% 57HpE?T+|[dr)2Sapv 7g!|;)_&N,6:Հ.W)eՈc9cH:ȮUe&h'/[d鼆Bif‹I < Vpr٪.UpsFBCAPHٱX.l&P8O_u.[)iv;g )cs/+X=O!+tLl U'x|H/Y rux= ^uIĴ >f[c=2>H?QI <* 21Jt)QD^a X7I'~΅v!}-c/oE>ڳolaII=C#";!)e'r/3 Seŷdś[*_OJwܒbyEY$:.RZHO2 f刄+n5mC| ,ۈb =ϞJY|)$Qx$gp)g/-꒲B 5\@8t$tyKP3dJ9j`右U96QģM`\3c̃-rhup;F$DF҉ Z/-_v4}JHI)evح gZׄhg2,Mnל>cIfN =`yL|LgahyU_ "TU\x(Eïn>Ma?^{9Y< 05Qo. xËMճ"+2GJ8սLX2ĸDx@WVg\b{iS*eNH)|Z(Xx]St]ISǷ^i0 b˦?zڏ9?ƯʥXVV/wV!W#8͝9P[G>E9IY4/UŻ}gCUS'm*NG/kMKc'i뽰\Q1` ~RxJ_93S5f>eELoS& y؛6M {}spܼ0;}XOTGY&sg9VEsGu6-wSRf#u&\Y4zT'fƮX#, \>9,Ht̰ U od%Re j(ICy!vo^҂R)66vzL~ 2cx73ϯS ר9wAJ GTt{VHH-|T}yH<~?gA*bUonꚣob] q RP*rۘƈt-4 * z[HbٲRڈE4P^rJxAD9@h`Xr S ,=<*5uyyơi򈗌~tzM ]>A'̧y-ơ%lB0ѻ+07V4nqLbHs= [z稴tf<ITt3^SF9Mn._X,3٦7*-kRm"Na 9qXCs34tR9NU)Q]&uV~b@4~[{,Rm]U| ݄(Y])Wy9 ?Q,GX Y,-Ma5ۼ!uVB5Yp{M-fu!tF#Rle爢~N\#iE0ꤔ}T>UXC*LMC =#U+[9=^Y [s@݊11zGB2hz_{xkwh/]C0UT>ꎵ\d ;3Ȥk,︩/yyhE`ф_:\ySrp:O+=Oeb$ٷҕ={B`+G~&;ޗ"/j1eӫ4!Z߽;=s&|Z()PWBQB5'H4+\C7ب:b: W:b]iuOm|= )$DIL3C}W@c%4[1(ClEfEn_If\#([0  ,ڧoƗzFxGh-4Ʋ$/tNPK94. .O,FY3Vܰ=(+@'ߵ|Vz}%`έ<{uKD*BLof33]"N"+r_x%<|Wrٴ5Joг -;_K+, 1qF!d8z }/t %S9{}\T\}G Kr<FwwK aiV1Zkx6MX-ZzzH@LI5ÈJ.YZ^c`AL'*+uuTګ)Y"=V3߿f(f/FR F}A?G}U݄yH "]xH ɕ̚_c6y$#մ=9x/bCSry7-׶4)yvj[0^%BnɡņF#lBb-uM$}=. wD2#T9Wi9|̸d3^8&˩]Miv3 `VpD78`a i_|XʎץE6a%q[@@Аr"%tQX4-;^ulZNXaTO/uΪȉX(壐_.1ƊJ8TX TPӻ-k NP}܇;7gx6t#KK'&h))vC14YnpuKaK%ZTq`%I>MLOV4 Hڕp0鉿bmwFX Kb$5\N[jQ\DWt--u݌ϫvG#ֈā:,8pUR&u48B ;gk@7`ϛ(7|.3d<ْۣe՜,;>.=|jHAyNsGNX|ng rg.YeIOIRiVe&)O:KD`ЛKg?HkΈk݃p^EkW{*jn]EОyY2Bg.ꈾ'qeVL(/ɕsS]bRFFD|V83ovSpIfq!5zKuLyFew?O8;FVPګ&8,07ŧ]mI{;q] 2զe!xǃ%`&<("~Swg\ 5"C 3h~>Gc9A4rn6iX 睹 JwT 0L0x6 &rbym"\I4ou/jz`^-fhXbaOR_0 dGy 0Oys+G'H1Mch1`F7܍ ;0E13˖XwEߛL0C(%gwkR\[eLL-POʍTWAvƝ;` hE2py nLrU殭`HB Z XIgDh_( ݤa{BZCA'c_s$'=$ƛ u qZOk+٩~aH)Pb֎yܟ4chtniNGM賺_qrz) ı5\ <_k:o(SG`gA V}*]0zmCH,C/Ů 1]Sݫ_PdMí{MHX1B߮ܔɻM1B$Øqim>Jk˰/LDu6 ,\Yv\Ltލ#-Mm}O!u1l$#,Ƕ 2P?gt4ضX k&Rѧ|t|@@@h㎘/u}A:cלS72cJ<B\ewv'Gn V<usTt_U%vý_t,iչXl [QoCV1yM4 78@p si"&0RgzǙy@"Da]d:3-&l_XC;Y Y/!}_lLϯ/SaXns2zh?Pzdzhq4V6qsy@c;ovwFA;m &QGlf5+TM+{xtA`.G=B) L!PelkH+1R6G:pW%$1ua B*ް \svm }u5BQtyK?j\VtM1wjCƑgE8hQe%??LzlJ2*f˿)׃K[8Q[RUf$p ҎphR\XsՒGP b|ybq0rJ{TM!RC AMUGd"hQ!zd!|ԍzBڹoBT5y6;''Z@2dNCSj~W jxmhC5N- YP~ $r248OW{R9T|gCe]sf8 E1xO,|Z24DRTWΎlB[eOq»5XJE?wUTr"J\ŤYpPQ# $;8]/wMrҴDW|fEbi8e_9f9,dfK[)ZQ} e7O |i='Gɨg/P*bxp'&OYrЂ1SU?<8lS{"mݿÑ"$@hd^L%+N@IEEjJ갲iEFh N˸An׿PY07EodysZȔ]?H \mKUw)Q8FL+פݮ~N,?ژa-I9 [oH| FS);U*cL:OxU \f2N QHz&0jڷנ; 1|;"g퇦5 q7,&G&0$Ei#N0z[ H/ulex[pttﶒy <1iO)f TJqb#~YDVlbuw}UbDGִkH;Drl d)7f* һ(WRUJ`Cg |]u&ʛ"02:,}93XEـRX!6ltD2ra GXW؊0X-BsW.j9Lzr f*;Փp6FiPڈP,TCyɂR!+ْ9'ǻzCSjF1<+wLN$}f;j9ث͌琌鲺VJ9~l&pSÔ8.*}f?f4 kgThơkkQ@\=O,qƓ#h|}V̎^)M/Ii*=(-?Œ6leWT6(pzO^o\$<1w VI}<ZL#QԶz:j5n捷N6@¬4jz[xΡ0B.Yyݰ{Z(#I8wr xxxb5S4$#[ea>Mr?;b 5Dr;Uk7.Br yY&H zyg]* LKn"h`}Y7@^sŚ(w[UGɶÉ+; D[WF,r3NTןSӘ_fQNO>s{']>A/-@P 1>}jV j9ޯ/gU&Yg+*IJ|Gx 1f|@DUhn?ݶfFT$h ~gxcY?TVi^(a6F˫,KML )24\+xD\1@,dTGm3*>=5T8؎|߄Yi]HFi5Lj5`ۭy,gE_2[ H:H^*R tEe3+ezw% d qqg~c"ww 5gԒؒ>xUF_M=-FS>XWG-&`mBNPN¤_mk9m%!;ÞDhܹD_K⼰8OV6ཧv!@:Bq|SKMR,r.A/ O嬆QHD )qӯ'd\,-FPvh3XGɝRԵT)0 UMPGsƜMUq]/ G/Z_pJ%7]Ic-#vO^gPqϲb(>dQS}7A>c~f(컍 W_)_hxLqA;/ 2Un6ZO$-a^{&)>D)1ڬ|rJ }ήi8nb Hu~T3S.psZ~u@f/l-Ξ/,&q g #B+ )UH:$|lr?wliaV7v|-r~0c^&C|=w ;DsN/Y_@*=OYG8(͏SGVDyxEkj5˰l_fv.֫smR!T Г u>9Hlg%Zo~c];cN ќ7[6WNϪ.8쳎L׻u WBp)@BVmB`+-BvuI">PlL3 =z&vSJ6﷐WmF?WO⦝F3{.;7#ִ yϧn_mai'[/ǴtM}UY2턩^Tړ$f F_'2QGP.t? ӴJQn?tle4o' % i #TT)ȚZ6ɵ4u7$1 Y~m-]=-Ű#hNCie ٳ -DZS)=0帮DQ9\Y'OO 2ssԔc4g 4bs9"`K(ذy+sLSOC^v]- ~9 &&^"1Ôc'{BdŢLjaDme7nLwo;xa1DS wӣVĽrd){((gjQdN7f D-e znjV@%\;F!ՏliՔQ+>-z ;;"S沬BlN퀱qo$'-BҦI̻4Y>ݗBD4Jh/Y%]理f3ba*v ]^Sc?=Ҍe@ȃ*).Ga>ҕQ$FK|۱,YhtzI=;4\B.=`.n EEڠ5O"KK^ԕ<86t S(Pm XeR|ܣ$p]k+0=z+1##wm‘-H~ɛ9/CaZS\'8gnWF;MR  qJXУщ)2KYΐG_)[9IWcdӪ=Owpկy䭙&7w?FAdWx3AY$ R*D/]e kOa1ZZBF~x6Kx>Y%H9 %D{#*kd탊ͪ9:QV70yN;&"ޖ\iHB@k5lW/& c܄ݾaA[!a-F3)q] sꏀ?6n=; }R.2|/2TvG𦴀΀sx_F2 O;dm4NRQ0c%^=Q^2|T6$;|8rq>o drz,H\sИjolq $&?aϝ~C_z![SYz:)d|&QF7(hR[ӑv]8f=ER$B}׍<˒|2p< '#9le?at1BA8S`ϓ0 eD#m0њVtsHfٓ%>7+%Y*IZ8Hׇxak@!10KV4vejZ9m9 PuwAjO23* !x# "\"&W8 ׹r.'!C6&IVɘW7ltq;Вt߼-w^c@3o K0JFUy HN`晿i]V5ZDb .(X} A{SRR_а;]#lc$] Y+?tFU~ZReȅ<{E=%Pƒ8V! 2t)=COXº/ӣ4ɫW8|"|V+>'+AEo`SJBƲK{d|'r6CUJ0e?&\rZMӣ8ˎk񒩻<@^0b?XqfC x!Gi>ŵTu^:4ag~qo{5($҄PӔ t-{=r,9({- it|ڇR:K׌V+֭xqe<{K4/Kp{7T!~kpcJeu Rǥ [;,]}]-rV(Og콲,0O  ,5&1r ވJR׽̟wj9\f[y%[8#(b[[>VeNELeUW:zJdd ?I iy,hg,3z}")Mݵ?KCP0JlÄb#cxwSf\\BL._ۇ6I`.r}ܟ)M[DH*g&t~b140 kńglCh):UYe%$;~A@W5MeK@>J }^0JWI, Ԛ?}0]罒`Giw&6cڢXZHTyr?}l,A?_`i2zBMGb沃u@ 桘a}(1u}):^cx"Qr0~ްL(hD9 1EҢ0A sk4dA;-E؇n@x{l)0m7=ɇ$2v$IoyA?L>{24l;(YKF> VQ߂GY}}(쳗;^M }ܕވPֱH+ korrw1Y:.{ ^LtP9+V x_p[B { 3+?;<@CSU;8dghobܘsgXS8*|V"jv$ $C˳2LO^\!AS7$Jװ/%Z8٦-IBKOYy0TLScN~dCH2Q.0?_Jb"IJ|=+k<օb6Ho]S3mm75S,b)2V _ֹE9pAXyIfȚ1EYj0eNqY-UdQ}=}]jQe«* '.Ķ-Xee@t~iOEDiqDR|V͔A)^4 W}t-~^Y@!0NXmr!*O-xI~qz@ ߻2kλ},(3אDYM/!!a  n12sv7(-$:sxd·L_+*w,2AP=92RX.Ξ[F~wՙciaӖϨX~mAQ98e4",7$#Yy6H^9V;xoy/U$k r`b|kp9v2` gʠI[m/]sGbb{ːaCE8l. ɰ5RTYX;\I3vQ^] y}%0#W98z1¹4!%^& H(b]P}9u~v5sct\*ǔ`󦩊+<馒6pi96=P;q JOKtnR7`f)=(yxԮ2Lf8 ^5D~U0=yy%) ϫ&,(S"YUx~ѡ!o f^8yBiSK@%~fnAf4POsv`{tUh[vi.mn.\>+ BgW}nc\Wh+N[#(]F]ٷg^[Pe%Y]gLFRVx%ThB&2}V:I&CV@.2NHzm׽i ,OCWzdi06?^'y`ͯ~▞;,kə@)h_+ Q#- iCcV|5Jl թ8ƲohU)0zU!EjO˼s]Q~K APC8=3",n&j>6_}31o t}fliSg,PwN]>X`BZE8Q(iʘ#JRV3ro(Y4B~:6bm F8g_ea%b𣧣h5?i֝>O054P*/YKŜ}oj ;S~cpVB691[uO 6ZgN)w"Z53goȌ{H aN0uIQ4W^iN)#U0!#BBaR=Ey['EUa?'4 ⸝i1媳:32d#/@P5n̮|F[pɎk Np/C W<̴nNh`Fx.lQ)C6;>9 fG#4ؐcDƮ;j:{-/c? 25o7]WG0Mu8%_1jz5 1qlj{T0W$bLTDRu&wG|PIcsfC)x;0l)yB!H+#ҒJCHr-LJw `Xчq#x[b +jDM^)^r-ٸf xRi"c8P/j䍹 u&oξ*mg?O)FGښ[cuZi81zzEqB\BNL&TVг I*wc5T)Bu0 *YҡPV>@xɲILJ'cZ+j]+q$ S\MSVi>udDHz.G\5%2oMBuSnu&}slYI{G_TKMcCFl@P8pd]BٚJI^KG>dQ&xg: ih 7,"ZڀZI|8^ GgXD;:-4l0a:>`73p/F,;vRHgG8HR&`\cPty?TKT\$ʝ6vSt}4 [*u8H~+$5ZMA"y}:AėXM"0qwkd lICr5{;iTFvPH(۞kTO hu ߿RjLTE-'U]'d0" ^$?!ˆ`8sV +BsW+4ϵ /0k+ꨖ x=݆a쫧tzs5.veƒ}*a7_L䜒 s8krCւ="26@d7XnK`^7 C:Y9F)23k8#2~ᩫZ7 }bAL`>fV|i;i5M â }#‰sPL8 $ % }#/^ f3H=-_%o#i])4H0^&5%83g8Jx*ǬCEQ-]|;H[T_g]8(R)*mآģ!7.}x-; |0tSM ۛ>U8 ]Y ]<4J42H杋,MdQL7ga36\ !Gg'}dU8>.-NDEb}G.Tt %z :?*r/Ém>Q~s2|3tw PVY-ZoE>dp%iqo22uٛ)Vllgda(RS1RL?_KLk(i"'/ДE%w9q$}7m'qn"N"\;EQiuO [FC[wʸn} `g/lqk@F?p ^Fw| I;uIq?}"MZ2"2by̪[< ,zo %&eoFJfk:U߉m 6k׮Y׾Y4BUc%tfasWa{y0$m g#"J1;Xޡ2U S&d fȬ Kd qJz4xⰙatSUuc .[ʛRJE*-ş"|,7 a+kM6jj%ew:BݐlL zп[Ơ}®ol Xux!Z`1Iїh|q5-E${2:4;||Y*۟Z+#lμ'@xƔt1Y=(8 ̬c=Qzq5z{`՟1J>]TyV2\`WN˻ zHP(]z{M,IT^S6cU1x7%1j]n(W-9/4Ѽ`G,3A^Sd fٝEYoVK=, CcgO;c/CԁF]Ak,j`Ö:,ʙnhs>,ߒ'pYqZFs͚2NZOƭV @._[S׆Mc]i'^]'hdJTQs\dQ 7 ;8C֥:yxƀh-fH+WRq)5d>exD2{oTd(f*Df@^`%A+d٘?&UAGSfi_cQi}|:zpjsd@k蕞PqkrgKlT&nՆ8XgD3rW^r?|U@[;f~X"<#'ީ'+އy8\dX>6=b;u nemm0Hu;6ʤiu&t8IGݽ0Q%h3>J@}My@$B#-_y̦GTe |Ff6"9U@ 9|in~,eд G yTiKT$a͕_$c#3(UdFl#yVޏjB r(P4YjɃsKID;i#~`/DÚ_DH1%iم}KfcΑaպ_n0r z'Х^yX)bbL'<w5ۗ3j Oue#2:YggCq^8NǻFaZ?ۯxAcRjEIt_0qkFTZOJhn=4P)ڃYdi=j6Q7D{cCQ~7s,p{'43\uټ_ {mFgxd@Ih3|ً)m>(&atVlo?U 6 V0 ԫXpGk(|?K /$?QEn m ϒ笎~D)!PBFB+;SpWa@/¤mIJE*# deAH !4OyE?^b5IxzG|tu&OҔӈ)xl8"d}ɚ*cHJ Enzo|.{P;oĤq= N[cq0 B;.I=I@Ybhâ~uV3v RCˎu]Ik=Yż=hAwn\G7t\|:E(6/B:f&|<Ԏ8@gXcëIךokJf؈/I43zLJ\ӟ( $oj)u m0 1LFj|\pB@~3>FՉi+}97O_I}*ՄF5+xݕ[e7#(QWٔצtϥuxb&)M6E yD7'-߼S']/ `Y ㉵xs'#m}ueSG7cqdͬ'ߧ%Y!H䈖.MiN mood{<5KV g`ӄb3pEC_f_m<6-x'&f).nNYh=A̚ >ξe7y'RACKz'[ioƯ ltn {nKM1#,mY%f/$A|yVHE9oXkOuIhJ+chS@M-Ksc442O~߶/]vM(rR#_w]h2s=ZCDoIJ-_ NZdq#*QTf-loU(lglM?Mws)pv\YW/@6x~`v*uI<0X>mp|'Q t@pؓjvt#rIA)J3} ZWsMV==Dſ6;|R b!'zr/Dwz =2"T6SZ̄}gnN!Ynw3XZMZ,I:?ܸ#BcesP`m[S~D Cd,q?P'i<ńėf:ۮN4CQ|+EUmY'I `y1\ \zӢzJzO5]WְBl]sMP.dgM 2<IpG[(v0A S-zWf~]pѓNޘR1"L*?.'+Z8#S>Jԉv?FW)&g,ПAr% | PF:^kuX"_E|)YF` ԽT`֯,s!C$'D!#y(..uAjg}U JGi>G5,55U4{ yANr#,Q7+7=0V(6hsās]u%P%Ȕ^?و ȍG}ᚣˁ76CsE+=UM%}y/;Kwi{HP:JS{"EU7H{F H.\̙e5g׼ 'Z:[dȿ:;CFH'[pm<?*N"jZUۉ +6@ydSbZn tS'!8 YWc%r`ZoW9mBE>2r'F‘#笘~<ҟ`|aꎻyBP"?4g1\3rߪ kG87Q)R^4wZCbY 罹;YQuPbs:2SVlry-F9T1ym+9{Ε&h{eY`i%Z z&/"#lwl9*7f1vX$5Ĵ+άA  tmQod&&xS!3\(2ʲ9$v'ٶʥVCD~-(Uw1);{i;ՖU{r@*`73ְ+$10_Tv)S Bl +`[(Nh Pv~N6!ƴ92*ݞK jWGBb*]5Ib%K $z3) u6 68Vz~ʖ~\aiy0#oS=fcPdAV(U @צ3ovoOw'iB -~Ճuu}Q$rZ2N38gQ@GCsO< p--&0ᔰL iɐΞEˏKMN_¼G:gtbF̪ݱ|xc2YWt,K ˔+h'o~f$f|n=f귳v`? 8R蠅m}GbjSп ]JG^FƤBXSx)y:\{0*-jq֚G(.㏈, ! 6d'祝F0LPc7nϵ10FXP"66.)A0b]V[ m%Q$[qR"őۊ7ҘO<)z"q ݃?syh#kBЈwmYOMpwcqw9|WpS_E2w;JЊH& .<R[^#:m~@#O~i{45]2NTL͐bJ1Ev_%xG'VQP\UQm RqۅT\GsD]31,x4\q%R5Bs ŸNq R?Ѯͷ6)QwAlo'J&;#)-Xn.kT2-JcI$j`;KLL0{?2C f})l)>^CeBč[QutǠ@i2l Q6d#(2t;LDMQ7_ٕmG\_Rp$9QuKc NiWc;~^^y-~R] E{lm0 tyӽfϒr*d#aWB)t}Hn|I}P ~Etn(?mwELbWp6>s yGfHaU<0J=˅̇ r]R߬é'l6h Mm: SI:g@wW}Ym[ԬbnСk/{7 KeEpm6": )JG4, >>۞XEp+[ tf,1^ -f7܎:y ږ o쐭=/L**`] as?]O6qFMovG#HlJ:믅[2  "sxff8v1=Q%BWu0pIN:J?231Z8LEj4 dY8Pؙz.|>7![xDiR0oVCm.NA*hX%oʖئr3.1I ήk$̓B9&.eH+.mSٿM~1HmxΫ81y\6jXCvgq1*6o"?~W2f>%$֫toU<.˦DW*I%WZ|9_7ҩ::ګ{g`f=,6_ҡ_`;u9xFiѦ@eX,/ ';A |Z֘4l(K)Oz$Ie ?ߴ, X@ȾtJl^La9MEV,EQ~Ucy"tL>vʗ^=yv'PL$3Y,n5+y]O(؆;7gUf.@&}V")w< {I_]Aw32sVP0CxWUc̑*khخ"4h>( k*JFȜ&@  [ykя=dQ,H1|4eg7[f2 (=".-h o^Aw\6BR%[Z۞}7~ǢiQ AW:2b?>G}f$W sS^]'KUQ݋$hg=_R|,yu!PG:T;׽aS7t=O"6Yoc+sZi'uй|^ ??1N-6;_kȤsGY@kKyZYHNu\pBoʓ|H¿[K< xsG\s()!Yϣ4ge6 Uj?]\N(j4 ۄ h-f)u`jM"^ }z$Og`q7JyQ'8YD-rҸm∛eVY z&AS1I 3,r*;{)bk?R8ɢ7}*ONіp,LPe-'/gUѸ\3OU,u2Ϸoi``yFɟn3"h)(H``(c,i,-]Vs] )Bʫ&W̥p1rȃeP0ĿIecF'AzZc LڵS}Oh]pfȧUS&Jk()̨7TZ)T;r4ūDFdo;\G:~eQL( QK.ͪUu-R߳T o[u*m 5H.(#5@|wwxM&3`)Q XdM)m g!ANJk5O#2@OBgu`Aٚ$ˬq'O -l~xsE'11WtDK0'QoB0pS5٧Swξ['yvsW:M z@P!ilѢ`p+ϗtCdZ_VIsEXToo5H}G!3[fcp'^ B"xzqb]ɛ&[-t^#'kߌKCȭCH~ 4~鶔h Ѿqd6;oco3@!'YP$Hg#l~)N]- acX:(H&5j/Ō xw[K5n$,uRguǙW7Z"NѴH?>;`9[U![W (ZWUK/~}KmB ,3t,@Yuwj YΥtYqԟn˴uF@|I޳p}%k›׹|N{6{\GS6C\F%]̏ Xj=Ǽ!\R lSo3u-n s凬Dگ\n;cA^CC]w3-H&[ZJZH2Q%p}5úNGÃ.վhevUO` G(>3J Q)nCS #uh`歪 oL y9/8.P2L9)/QW@( ՄDU '(16\ ߁py#KA#hg9m%/Haǟb}ͩP)D0f;GrY[ObN>O8ڢ)l,=E] N=I"/롣T)qf D^il5% ֞%Һ5dR]&o2UWgƥjb'y)\7_z[*v!qg ' 1$ u>.|й+wWRg|,בY;pYh\{&үZ f;MOVHnJ9B fUmIp^eFBt56c3gbPmRh=[WM1lecZJ"SAeF*/TF8jZk)pt#b;5,W`,䬲@ LQ.vKE|XvL+8k98ACwզ>@L 2a4jJvZ#Gw qP3=4w^:=4V 9oYh W4w;f1de>,ilIo/X[~P⫉hؗJlaKo@Iʵ{$4`[l~bKٱwͥm[hO)J7ng10< ML7.R!7evZ_ck<[:9*1ԿE& |wDrp~y4(!!JX(Nu3^@Ws._rB:+Բv֘ǐZp(mLYdܩDV8k5FwdW$ٴV#Z* ꏤ9 &M h ?c"X?(ϬcjFh݄Bpt>ⵃB:ܽ T}r,wPin1ŴUԑR-DM̼q6o!Ł3wFF`7=q j$v*ȳPXZvNjlC|3PӍڍ/<JėHb Pnk5@Jؠ'bm@3,M_{Aids.?l+4ՔΛ/[㚆++]B/[d1Y#dڨ{oq)/*,IGsRm Zԁt+Bԫ7BG|uHFRIGC`j!豹 )тй:3X6~g}w y*fӸKD:9*Lc|jBd $ juD@0-  v}Z(`0vQGa$eKOG[QÙNg߲c:bͅIO&i]PDvسW;E^AdQ)}Z$rU|S#adBZ?Iv6˱{v=2܍v4"!r\A#nđP<^8~*6L~(${/爛{1amm$lXXCw#c!C 4j㬨>[<