mozilla-nss-certs-3.36.7-57.1>t  DH`p\Tĸ/=„T iO ieݵQfgn*(\cEV8BHyXYV%8ȐTxS;V1{AV!=>HL@[4"q=\nB2A <;4.Pg?h ^ˍpႢ!7(ufS$PAcO}`IxKe=cGL:Qhjhr5I2Cم&>(MOe ݰAcةOLR1LM`RmZTuTWE*O-`f*FzH.ހQ%!T}S0:;F拖O<qCBݘ==^ާ˲8D;LG! 00m-NpWU] |b=fˎ00D>:0T?0Dd  8 ,2<@ B D H i lpuz (  (!8(q9q: qF-G-H-I-X-Y-\.].^.b."c.d/Xe/]f/bl/du/xv/|w0 x0y0z04Cmozilla-nss-certs3.36.757.1CA certificates for NSSThis package contains the integrated CA root certificates from the Mozilla project.\Tlamb20/@openSUSE Leap 42.3openSUSEMPL-2.0http://bugs.opensuse.orgProductivity/Networking/Securityhttp://www.mozilla.org/projects/security/pki/nss/linuxx86_64/@\Teee16a7cd97ee76f29b7382c8568c2a2rootrootmozilla-nss-3.36.7-57.1.src.rpmlibnssckbi.so()(64bit)libnssckbi.so(NSS_3.1)(64bit)mozilla-nss-certsmozilla-nss-certs(x86-64)@@@@@@   libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libnspr4.so()(64bit)libplc4.so()(64bit)libplds4.so()(64bit)rpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsLzma)3.0.4-14.0-14.4.6-14.11.2\HW@\[@Z@Z`@Z|;ZTZ)-@Y{YY@Y@Y@YXX~@X~@X@XN@XXX)@W@W@W.@WWF@W@V@V@Vm@Vv@VuFV,@VVVVUUJ@UjU`kU8UTTT?@T!`Tk@SSSkqS,)S S@R@RjR@RRFQֵ@Q@QzQ@Qm=@QNQ/FQ@Q P,PZP)P+@OȮO@OF*@OWolfgang Rosenauer wr@rosenauer.orgwr@rosenauer.orgcgrobertson@suse.comwr@rosenauer.orgwr@rosenauer.orgdimstar@opensuse.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgrguenther@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgnormand@linux.vnet.ibm.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.comwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.commeissner@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgaj@ajaissle.dewr@rosenauer.orgwr@rosenauer.orgmls@suse.dewr@rosenauer.orgcrrodriguez@opensuse.orglnussel@suse.dewr@rosenauer.orglnussel@suse.dewr@rosenauer.orgidonmez@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgadrian@suse.dejohn@redux.org.ukwolfgang@rosenauer.orgwr@rosenauer.orgcrrodriguez@opensuse.orgwr@rosenauer.orgpcerny@suse.comandrea.turrini@gmail.comwr@rosenauer.orgmeissner@suse.decrrodriguez@opensuse.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgjengelh@medozas.dewr@rosenauer.orgcoolo@novell.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.org- update to NSS 3.36.7 * Add additional null checks to several CMS functions to fix a rare CMS crash. (bmo#1507135, bmo#1507174)- update to NSS 3.36.6 * NSS responded to an SSLv2-compatible ClientHello with a ServerHello that had an all-zero random (CVE-2018-12384) (bmo#1483128, bsc#1106873) * Cache side-channel variant of the Bleichenbacher attack (CVE-2018-12404) (bmo#1485864, bsc#1119069)- update to NSS 3.36.4 * required for Firefox 60.0.2 (bsc#1096515) * Fix crash on macOS related to authentication tokens, e.g. PK11or WebAuthn. (bmo#1461731) Bugfixes from 3.36.2 * Connecting to a server that was recently upgraded to TLS 1.3 would result in a SSL_RX_MALFORMED_SERVER_HELLO error. (bmo#1462303) * Fix a rare bug with PKCS#12 files. (bmo#1460673) - use relro linker option (add-relro-linker-option.patch)- update to NSS 3.36.1 Notable changes * In NSS version 3.35 the iteration count in optimized builds, which is used for password based encryption algorithm related to encrypted PKCS#7 or PKCS#12 data, was increased to one million iterations. That change had caused an interoperability regression with operating systems that are limited to 600 K iterations. NSS 3.36.1 has been changed to use the same 600 K limit. Bugs fixed * Certain smartcard operations could result in a deadlock.- update to NSS 3.36 New functionality * Experimental APIs for TLS session cache handling Notable Changes * Replaces existing vectorized ChaCha20 code with verified HACL* implementation. - Removed patch as no longer needed: renegotiate-transitional.patch upstream fix- update to NSS 3.35 New functionality * TLS 1.3 support has been updated to draft -23. This includes a large number of changes since 3.34, which supported only draft - 18. See below for details. New Types * SSLHandshakeType - The type of a TLS handshake message. * For the SSLSignatureScheme enum, the enumerated values ssl_sig_rsa_pss_sha* are deprecated in response to a change in TLS 1.3. Please use the equivalent ssl_sig_rsa_pss_rsae_sha* for rsaEncryption keys, or ssl_sig_rsa_pss_pss_sha* for PSS keys. Note that this release does not include support for the latter. Notable Changes * Previously, NSS used the DBM file format by default. Starting with version 3.35, NSS uses the SQL file format by default. Additional information can be found on this Fedora Linux project page: https://fedoraproject.org/wiki/Changes/NSSDefaultFileFormatSql * Added formally verified implementations of non-vectorized Chacha20 and non-vectorized Poly1305 64-bit. * For stronger security, when creating encrypted PKCS#7 or PKCS#12 data, the iteration count for the password based encryption algorithm has been increased to one million iterations. Note that debug builds will use a lower count, for better performance in test environments. * NSS 3.30 had introduced a regression, preventing NSS from reading some AES encrypted data, produced by older versions of NSS. NSS 3.35 fixes this regression and restores the ability to read affected data. * The following CA certificates were Removed: OU = Security Communication EV RootCA1 CN = CA Disig Root R1 CN = DST ACES CA X6 Subject CN = VeriSign Class 3 Secure Server CA - G2 * The Websites (TLS/SSL) trust bit was turned off for the following CA certificates: CN = Chambers of Commerce Root CN = Global Chambersign Root * TLS servers are able to handle a ClientHello statelessly, if the client supports TLS 1.3. If the server sends a HelloRetryRequest, it is possible to discard the server socket, and make a new socket to handle any subsequent ClientHello. This better enables stateless server operation. (This feature is added in support of QUIC, but it also has utility for DTLS 1.3 servers.) * The tstclnt utility now supports DTLS, using the -P option. Note that a DTLS server is also provided in tstclnt. * TLS compression is no longer possible with NSS. The option can be enabled, but NSS will no longer negotiate compression. * The signatures of functions SSL_OptionSet, SSL_OptionGet, SSL_OptionSetDefault and SSL_OptionGetDefault have been modified, to take a PRIntn argument rather than PRBool. This makes it clearer, that options can have values other than 0 or 1. Note this does not affect ABI compatibility, because PRBool is a typedef for PRIntn.- update to NSS 3.34.1 Changes in 3.34: Notable changes * The following CA certificates were Added: GDCA TrustAUTH R5 ROOT SSL.com Root Certification Authority RSA SSL.com Root Certification Authority ECC SSL.com EV Root Certification Authority RSA R2 SSL.com EV Root Certification Authority ECC TrustCor RootCert CA-1 TrustCor RootCert CA-2 TrustCor ECA-1 * The following CA certificates were Removed: Certum CA, O=Unizeto Sp. z o.o. StartCom Certification Authority StartCom Certification Authority G2 TÜBİTAK UEKAE Kök Sertifika Hizmet Sağlayıcısı - Sürüm 3 ACEDICOM Root Certinomis - Autorité Racine TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı PSCProcert CA 沃通根证书, O=WoSign CA Limited Certification Authority of WoSign Certification Authority of WoSign G2 CA WoSign ECC Root * libfreebl no longer requires SSE2 instructions New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. * SSLKEYLOGFILE is now supported with TLS 1.3, see bmo#1287711 for details. * SSLChannelInfo has two new fields (bmo#1396525): SSLNamedGroup originalKeaGroup holds the key exchange group of the original handshake when the session was resumed. PRBool resumed is PR_TRUE when the session is resumed and PR_FALSE otherwise. * RSA-PSS signatures are now supported on certificates. Certificates with RSA-PSS or RSA-PKCS#1v1.5 keys can be used to create an RSA-PSS signature on a certificate using the --pss-sign argument to certutil. Changes in 3.34.1: * The following CA certificate was Re-Added. It was removed in NSS 3.34, but has been re-added with only the Email trust bit set. (bmo#1418678): libfreebl no longer requires SSE2 instructionsCN = Certum CA, O=Unizeto Sp. z o.o. * Removed entries from certdata.txt for actively distrusted certificates that have expired (bmo#1409872) * The version of the CA list was set to 2.20.- Escape the usage of %{VERSION} when calling out to rpm. RPM 4.14 has %{VERSION} defined as 'the main packages version'.- update to NSS 3.33 Notable changes * TLS compression is no longer supported. API calls that attempt to enable compression are accepted without failure. However, TLS compression will remain disabled. * This version of NSS uses a formally verified implementation of Curve25519 on 64-bit systems. * The compile time flag DISABLE_ECC has been removed. * When NSS is compiled without NSS_FORCE_FIPS=1 startup checks are not performed anymore. * Various minor improvements and correctness fixes. New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. New functions * CERT_FindCertByIssuerAndSNCX - a variation of existing function CERT_FindCertByIssuerAndSN that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddr that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrForUsageCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddrForUsage that accepts an additional password context parameter. * NSS_SecureMemcmpZero - check if a memory region is all zero in constant time. * PORT_ZAllocAligned - allocate aligned memory. * PORT_ZAllocAlignedOffset - allocate aligned memory for structs. * SSL_GetExperimentalAPI - access experimental APIs in libssl. - add patch to separate hw and sw implementations for AES and GCM to avoid implicit execution of SSE2 methods if compiled for i586 (bmo-1400603.patch, boo#1061204)- update to NSS 3.32.1 * no upstream changelog/releasenote provided- update to NSS 3.32 Notable changes * Various minor improvements and correctness fixes. * The Code Signing trust bit was turned off for all included root certificates. * The Websites (TLS/SSL) trust bit was turned off for the following root certificates: AddTrust Class 1 CA Root Swisscom Root CA 2 * The following CA certificates were Removed: AddTrust Public CA Root AddTrust Qualified CA Root China Internet Network Information Center EV Certificates Root CNNIC ROOT ComSign Secured CA GeoTrust Global CA 2 Secure Certificate Services Swisscom Root CA 1 Swisscom Root EV CA 2 Trusted Certificate Services UTN-USERFirst-Hardware UTN-USERFirst-Object - requires NSPR 4.16- update to NSS 3.31.1 * Potential deadlock when using an external PKCS#11 token (bmo#1381784)- update to NSS 3.31 New functionality * Allow certificates to be specified by RFC7512 PKCS#11 URIs. * Allow querying a certificate object for its temporary or permanent storage status in a thread safe way. New functions * CERT_GetCertIsPerm - retrieve the permanent storage status attribute of a certificate in a thread safe way. * CERT_GetCertIsTemp - retrieve the temporary storage status attribute of a certificate in a thread safe way. * PK11_FindCertFromURI - find a certificate identified by the given URI. * PK11_FindCertsFromURI - find a list of certificates identified by the given URI. * PK11_GetModuleURI - retrieve the URI of the given module. * PK11_GetTokenURI - retrieve the URI of a token based on the given slot information. * PK11URI_CreateURI - create a new PK11URI object from a set of attributes. * PK11URI_DestroyURI - destroy a PK11URI object. * PK11URI_FormatURI - format a PK11URI object to a string. * PK11URI_GetPathAttribute - retrieve a path attribute with the given name. * PK11URI_GetQueryAttribute - retrieve a query attribute with the given name. * PK11URI_ParseURI - parse PKCS#11 URI and return a new PK11URI object. New macros * Several new macros that start with PK11URI_PATTR_ for path attributes defined in RFC7512. * Several new macros that start with PK11URI_QATTR_ for query attributes defined in RFC7512. Notable changes * The APIs that set a TLS version range have been changed to trim the requested range to the overlap with a systemwide crypto policy, if configured. SSL_VersionRangeGetSupported can be used to query the overlap between the library's supported range of TLS versions and the systemwide policy. * Previously, SSL_VersionRangeSet and SSL_VersionRangeSetDefault returned a failure if the requested version range wasn't fully allowed by the systemwide crypto policy. They have been changed to return success, if at least one TLS version overlaps between the requested range and the systemwide policy. An application may call SSL_VersionRangeGet and SSL_VersionRangeGetDefault to query the TLS version range that was effectively activated. * Corrected the encoding of Domain Name Constraints extensions created by certutil. * NSS supports a clean seeding mechanism for *NIX systems now using only /dev/urandom. This is used only when SEED_ONLY_DEV_URANDOM is set at compile time. * CERT_AsciiToName can handle OIDs in dotted decimal form now. - removed obsolete nss-fix-hash.patch- update to NSS 3.30.2 New Functionality * In the PKCS#11 root CA module (nssckbi), CAs with positive trust are marked with a new boolean attribute, CKA_NSS_MOZILLA_CA_POLICY, set to true. Applications that need to distinguish them from other other root CAs, may use the exported function PK11_HasAttributeSet. * Support for callback functions that can be used to monitor SSL/TLS alerts that are sent or received. New Functions * CERT_CompareAVA - performs a comparison of two CERTAVA structures, and returns a SECComparison result. * PK11_HasAttributeSet - allows to check if a PKCS#11 object in a given slot has a specific boolean attribute set. * SSL_AlertReceivedCallback - register a callback function, that will be called whenever an SSL/TLS alert is received * SSL_AlertSentCallback - register a callback function, that will be called whenever an SSL/TLS alert is sent * SSL_SetSessionTicketKeyPair - configures an asymmetric key pair, for use in wrapping session ticket keys, used by the server. This function currently only accepts an RSA public/private key pair. New Macros * PKCS12_AES_CBC_128, PKCS12_AES_CBC_192, PKCS12_AES_CBC_256 cipher family identifiers corresponding to the PKCS#5 v2.1 AES based encryption schemes used in the PKCS#12 support in NSS * CKA_NSS_MOZILLA_CA_POLICY - identifier for a boolean PKCS#11 attribute, that should be set to true, if a CA is present because of it's acceptance according to the Mozilla CA Policy Notable Changes * The TLS server code has been enhanced to support session tickets when no RSA certificate (e.g. only an ECDSA certificate) is configured. * RSA-PSS signatures produced by key pairs with a modulus bit length that is not a multiple of 8 are now supported. * The pk12util tool now supports importing and exporting data encrypted in the AES based schemes defined in PKCS#5 v2.1. Root CA updates * The following CA certificates were Removed - O = Japanese Government, OU = ApplicationCA - CN = WellsSecure Public Root Certificate Authority - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - CN = Microsec e-Szigno Root * The following CA certificates were Added - CN = D-TRUST Root CA 3 2013 - CN = TUBITAK Kamu SM SSL Kok Sertifikasi - Surum 1 * The version number of the updated root CA list has been set to 2.14 (bmo#1350859) * Domain name constraints for one of the new CAs have been added to the NSS code (bmo#1349705) - removed obsolete nss-bmo1320695.patch- update to NSS 3.29.5 * Rare crashes in the base 64 decoder and encoder were fixed. (bmo#1344380) * A carry over bug in the RNG was fixed. (bmo#1345089) - Allow use of session tickets when there is no ticket wrapping key (boo#1015499, bmo#1320695) (nss-bmo1320695.patch)- update to NSS 3.29.3 * enables TLS 1.3 by default - TLS 1.3 was already enabled in 3.28.x builds for openSUSE. This build option was removed. - required for Firefox 53- Add nss-fix-hash.patch to fix hash computation (and build with GCC 7 which complains about shifts of boolean values).- update to NSS 3.28.3 * This is a patch release to fix binary compatibility issues. NSS version 3.28, 3.28.1 and 3.28.2 contained changes that were in violation with the NSS compatibility promise. ECParams, which is part of the public API of the freebl/softokn parts of NSS, had been changed to include an additional attribute. That size increase caused crashes or malfunctioning with applications that use that data structure directly, or indirectly through ECPublicKey, ECPrivateKey, NSSLOWKEYPublicKey, NSSLOWKEYPrivateKey, or potentially other data structures that reference ECParams. The change has been reverted to the original state in bug bmo#1334108. SECKEYECPublicKey had been extended with a new attribute, named "encoding". If an application passed type SECKEYECPublicKey to NSS (as part of SECKEYPublicKey), the NSS library read the uninitialized attribute. With this NSS release SECKEYECPublicKey.encoding is deprecated. NSS no longer reads the attribute, and will always set it to ECPoint_Undefined. See bug bmo#1340103. - requires NSPR >= 4.13.1- update to NSS 3.28.2 This is a stability and compatibility release. Below is a summary of the changes. * Fixed a NSS 3.28 regression in the signature scheme flexibility that causes connectivity issues between iOS 8 clients and NSS servers with ECDSA certificates (bmo#1334114) * Fixed a possible crash on some Windows systems (bmo#1323150) * Fixed a compatibility issue with TLS clients that do not provide a list of supported key exchange groups (bmo#1330612)- update to NSS 3.28.1 No new functionality is introduced in this release. This is a patch release to update the list of root CA certificates and address a minor TLS compatibility issue that some applications experienced with NSS 3.28. * The following CA certificates were Removed CN = Buypass Class 2 CA 1 CN = Root CA Generalitat Valenciana OU = RSA Security 2048 V3 * The following CA certificates were Added OU = AC RAIZ FNMT-RCM CN = Amazon Root CA 1 CN = Amazon Root CA 2 CN = Amazon Root CA 3 CN = Amazon Root CA 4 CN = LuxTrust Global Root 2 CN = Symantec Class 1 Public Primary Certification Authority - G4 CN = Symantec Class 1 Public Primary Certification Authority - G6 CN = Symantec Class 2 Public Primary Certification Authority - G4 CN = Symantec Class 2 Public Primary Certification Authority - G6 * The version number of the updated root CA list has been set to 2.11 * A misleading assertion/alert has been removed when NSS tries to flush data to the peer but the connection was already reset. - update to NSS 3.28 New functionality: * NSS includes support for TLS 1.3 draft -18. This includes a number of improvements to TLS 1.3: - The signed certificate timestamp, used in certificate transparency, is supported in TLS 1.3. - Key exporters for TLS 1.3 are supported. This includes the early key exporter, which can be used if 0-RTT is enabled. Note that there is a difference between TLS 1.3 and key exporters in older versions of TLS. TLS 1.3 does not distinguish between an empty context and no context. - The TLS 1.3 (draft) protocol can be enabled, by defining NSS_ENABLE_TLS_1_3=1 when building NSS. - NSS includes support for the X25519 key exchange algorithm, which is supported and enabled by default in all versions of TLS. New Functions: * SSL_ExportEarlyKeyingMaterial * SSL_SendAdditionalKeyShares * SSL_SignatureSchemePrefSet * SSL_SignatureSchemePrefGet Notable Changes: * NSS can no longer be compiled with support for additional elliptic curves. This was previously possible by replacing certain NSS source files. * NSS will now detect the presence of tokens that support additional elliptic curves and enable those curves for use in TLS. Note that this detection has a one-off performance cost, which can be avoided by using the SSL_NamedGroupConfig function to limit supported groups to those that NSS provides. * PKCS#11 bypass for TLS is no longer supported and has been removed. * Support for "export" grade SSL/TLS cipher suites has been removed. * NSS now uses the signature schemes definition in TLS 1.3. This also affects TLS 1.2. NSS will now only generate signatures with the combinations of hash and signature scheme that are defined in TLS 1.3, even when negotiating TLS 1.2. - This means that SHA-256 will only be used with P-256 ECDSA certificates, SHA-384 with P-384 certificates, and SHA-512 with P-521 certificates. SHA-1 is permitted (in TLS 1.2 only) with any certificate for backward compatibility reasons. - New functions to configure signature schemes are provided: SSL_SignatureSchemePrefSet, SSL_SignatureSchemePrefGet. The old SSL_SignaturePrefSet and SSL_SignaturePrefSet functions are now deprecated. - NSS will now no longer assume that default signature schemes are supported by a peer if there was no commonly supported signature scheme. * NSS will now check if RSA-PSS signing is supported by the token that holds the private key prior to using it for TLS. * The certificate validation code contains checks to no longer trust certificates that are issued by old WoSign and StartCom CAs after October 21, 2016. This is equivalent to the behavior that Mozilla will release with Firefox 51. - update to NSS 3.27.2 * SSL_SetTrustAnchors leaks (bmo#1318561) - removed upstreamed patch * nss-uninitialized.patch - raised the minimum softokn/freebl version to 3.28 as reported in boo#1021636- update to NSS 3.26.2 * required for Firefox 50.0 Changes in 3.26 New Functionality: * the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT * added support for the System-wide crypto policy available on Fedora Linux see http://fedoraproject.org/wiki/Changes/CryptoPolicy * introduced build flag NSS_DISABLE_LIBPKIX that allows compilation of NSS without the libpkix library Notable Changes: * The following CA certificate was Added CN = ISRG Root X1 * NPN is disabled and ALPN is enabled by default * the NSS test suite now completes with the experimental TLS 1.3 code enabled * several test improvements and additions, including a NIST known answer test Changes in 3.26.2 * MD5 signature algorithms sent by the server in CertificateRequest messages are now properly ignored. Previously, with rare server configurations, an MD5 signature algorithm might have been selected for client authentication and caused the client to abort the connection soon after.- update to NSS 3.25 New functionality: * Implemented DHE key agreement for TLS 1.3 * Added support for ChaCha with TLS 1.3 * Added support for TLS 1.2 ciphersuites that use SHA384 as the PRF * In previous versions, when using client authentication with TLS 1.2, NSS only supported certificate_verify messages that used the same signature hash algorithm as used by the PRF. This limitation has been removed. * Several functions have been added to the public API of the NSS Cryptoki Framework. New functions: * NSSCKFWSlot_GetSlotID * NSSCKFWSession_GetFWSlot * NSSCKFWInstance_DestroySessionHandle * NSSCKFWInstance_FindSessionHandle Notable changes: * An SSL socket can no longer be configured to allow both TLS 1.3 and SSLv3 * Regression fix: NSS no longer reports a failure if an application attempts to disable the SSLv2 protocol. * The list of trusted CA certificates has been updated to version 2.8 * The following CA certificate was Removed Sonera Class1 CA * The following CA certificates were Added Hellenic Academic and Research Institutions RootCA 2015 Hellenic Academic and Research Institutions ECC RootCA 2015 Certplus Root CA G1 Certplus Root CA G2 OpenTrust Root CA G1 OpenTrust Root CA G2 OpenTrust Root CA G3- fix build on certain toolchains (nss-uninitialized.patch) jarfile.c:805:13: error: 'it' may be used uninitialized in this function [-Werror=maybe-uninitialized]- also sign libfreeblpriv3.so to allow FIPS mode again (boo#992236)- update to NSS 3.24 New functionality: * NSS softoken has been updated with the latest National Institute of Standards and Technology (NIST) guidance (as of 2015): - Software integrity checks and POST functions are executed on shared library load. These checks have been disabled by default, as they can cause a performance regression. To enable these checks, you must define symbol NSS_FORCE_FIPS when building NSS. - Counter mode and Galois/Counter Mode (GCM) have checks to prevent counter overflow. - Additional CSPs are zeroed in the code. - NSS softoken uses new guidance for how many Rabin-Miller tests are needed to verify a prime based on prime size. * NSS softoken has also been updated to allow NSS to run in FIPS Level 1 (no password). This mode is triggered by setting the database password to the empty string. In FIPS mode, you may move from Level 1 to Level 2 (by setting an appropriate password), but not the reverse. * A SSL_ConfigServerCert function has been added for configuring SSL/TLS server sockets with a certificate and private key. Use this new function in place of SSL_ConfigSecureServer, SSL_ConfigSecureServerWithCertChain, SSL_SetStapledOCSPResponses, and SSL_SetSignedCertTimestamps. SSL_ConfigServerCert automatically determines the certificate type from the certificate and private key. The caller is no longer required to use SSLKEAType explicitly to select a "slot" into which the certificate is configured (which incorrectly identifies a key agreement type rather than a certificate). Separate functions for configuring Online Certificate Status Protocol (OCSP) responses or Signed Certificate Timestamps are not needed, since these can be added to the optional SSLExtraServerCertData struct provided to SSL_ConfigServerCert. Also, partial support for RSA Probabilistic Signature Scheme (RSA-PSS) certificates has been added. Although these certificates can be configured, they will not be used by NSS in this version. New functions * SSL_ConfigServerCert - Configures an SSL/TLS socket with a certificate, private key, and other information. * PORT_InitCheapArena - Initializes an arena that was created on the stack. (See PORTCheapArenaPool.= * PORT_DestroyCheapArena - Destroys an arena that was created on the stack. (See PORTCheapArenaPool.) New types * SSLExtraServerCertData - Optionally passed as an argument to SSL_ConfigServerCert. This struct contains supplementary information about a certificate, such as the intended type of the certificate, stapled OCSP responses, or Signed Certificate Timestamps (used for certificate transparency). * PORTCheapArenaPool - A stack-allocated arena pool, to be used for temporary arena allocations. New macros * CKM_TLS12_MAC * SEC_OID_TLS_ECDHE_PSK - This OID governs the use of the TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 cipher suite, which is used only for session resumption in TLS 1.3. Notable changes: * Deprecate the following functions. (Applications should instead use the new SSL_ConfigServerCert function.): - SSL_SetStapledOCSPResponses - SSL_SetSignedCertTimestamps - SSL_ConfigSecureServer - SSL_ConfigSecureServerWithCertChain * Deprecate the NSS_FindCertKEAType function, as it reports a misleading value for certificates that might be used for signing rather than key exchange. * Update SSLAuthType to define a larger number of authentication key types. * Deprecate the member attribute authAlgorithm of type SSLCipherSuiteInfo. Instead, applications should use the newly added attribute authType. * Rename ssl_auth_rsa to ssl_auth_rsa_decrypt. * Add a shared library (libfreeblpriv3) on Linux platforms that define FREEBL_LOWHASH. * Remove most code related to SSL v2, including the ability to actively send a SSLv2-compatible client hello. However, the server-side implementation of the SSL/TLS protocol still supports processing of received v2-compatible client hello messages. * Disable (by default) NSS support in optimized builds for logging SSL/TLS key material to a logfile if the SSLKEYLOGFILE environment variable is set. To enable the functionality in optimized builds, you must define the symbol NSS_ALLOW_SSLKEYLOGFILE when building NSS. * Update NSS to protect it against the Cachebleed attack. * Disable support for DTLS compression. * Improve support for TLS 1.3. This includes support for DTLS 1.3. Note that TLS 1.3 support is experimental and not suitable for production use. - removed obsolete nss-bmo1236011.patch- update to NSS 3.23 New functionality: * ChaCha20/Poly1305 cipher and TLS cipher suites now supported * Experimental-only support TLS 1.3 1-RTT mode (draft-11). This code is not ready for production use. New functions: * SSL_SetDowngradeCheckVersion - Set maximum version for new ServerRandom anti-downgrade mechanism. Clients that perform a version downgrade (which is generally a very bad idea) call this with the highest version number that they possibly support. This gives them access to the version downgrade protection from TLS 1.3. Notable changes: * The copy of SQLite shipped with NSS has been updated to version 3.10.2 * The list of TLS extensions sent in the TLS handshake has been reordered to increase compatibility of the Extended Master Secret with with servers * The build time environment variable NSS_ENABLE_ZLIB has been renamed to NSS_SSL_ENABLE_ZLIB * The build time environment variable NSS_DISABLE_CHACHAPOLY was added, which can be used to prevent compilation of the ChaCha20/Poly1305 code. * The following CA certificates were Removed - Staat der Nederlanden Root CA - NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado - NetLock Kozjegyzoi (Class A) Tanusitvanykiado - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - VeriSign Class 1 Public PCA – G2 - VeriSign Class 3 Public PCA - VeriSign Class 3 Public PCA – G2 - CA Disig * The following CA certificates were Added + SZAFIR ROOT CA2 + Certum Trusted Network CA 2 * The following CA certificate had the Email trust bit turned on + Actalis Authentication Root CA Security fixes: * CVE-2016-2834: Memory safety bugs (boo#983639) MFSA-2016-61 bmo#1206283 bmo#1221620 bmo#1241034 bmo#1241037 - removed obsolete nss_gcc6_change.patch- add nss_gcc6_change.patch- update to NSS 3.22.3 * required for Firefox 46.0 * Increase compatibility of TLS extended master secret, don't send an empty TLS extension last in the handshake (bmo#1243641) * Fixed a heap-based buffer overflow related to the parsing of certain ASN.1 structures. An attacker could create a specially-crafted certificate which, when parsed by NSS, would cause a crash or execution of arbitrary code with the permissions of the user. (CVE-2016-1950, bmo#1245528)- update to NSS 3.22.2 New functionality: * RSA-PSS signatures are now supported (bmo#1215295) * Pseudorandom functions based on hashes other than SHA-1 are now supported * Enforce an External Policy on NSS from a config file (bmo#1009429) New functions: * PK11_SignWithMechanism - an extended version PK11_Sign() * PK11_VerifyWithMechanism - an extended version of PK11_Verify() * SSL_PeerSignedCertTimestamps - Get signed_certificate_timestamp TLS extension data * SSL_SetSignedCertTimestamps - Set signed_certificate_timestamp TLS extension data New types: * ssl_signed_cert_timestamp_xtn is added to SSLExtensionType * Constants for several object IDs are added to SECOidTag New macros: * SSL_ENABLE_SIGNED_CERT_TIMESTAMPS * NSS_USE_ALG_IN_SSL * NSS_USE_POLICY_IN_SSL * NSS_RSA_MIN_KEY_SIZE * NSS_DH_MIN_KEY_SIZE * NSS_DSA_MIN_KEY_SIZE * NSS_TLS_VERSION_MIN_POLICY * NSS_TLS_VERSION_MAX_POLICY * NSS_DTLS_VERSION_MIN_POLICY * NSS_DTLS_VERSION_MAX_POLICY * CKP_PKCS5_PBKD2_HMAC_SHA224 * CKP_PKCS5_PBKD2_HMAC_SHA256 * CKP_PKCS5_PBKD2_HMAC_SHA384 * CKP_PKCS5_PBKD2_HMAC_SHA512 * CKP_PKCS5_PBKD2_HMAC_GOSTR3411 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_224 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_256 - (not supported) Notable changes: * NSS C++ tests are built by default, requiring a C++11 compiler. Set the NSS_DISABLE_GTESTS variable to 1 to disable building these tests. * NSS has been changed to use the PR_GetEnvSecure function that was made available in NSPR 4.12- update to NSS 3.21.1 (bmo#969894) * required for Firefox 45.0 * MFSA 2016-35/CVE-2016-1950 (bmo#1245528) Buffer overflow during ASN.1 decoding in NSS * MFSA 2016-36/CVE-2016-1979 (bmo#1185033) Use-after-free during processing of DER encoded keys in NSS- update to NSS 3.21 * required for Firefox 44.0 New functionality: * certutil now supports a --rename option to change a nickname (bmo#1142209) * TLS extended master secret extension (RFC 7627) is supported (bmo#1117022) * New info functions added for use during mid-handshake callbacks (bmo#1084669) New Functions: * NSS_OptionSet - sets NSS global options * NSS_OptionGet - gets the current value of NSS global options * SECMOD_CreateModuleEx - Create a new SECMODModule structure from module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string. The module represented by the module structure is not loaded. The difference with SECMOD_CreateModule is the new function handles NSS configuration parameter strings. * SSL_GetPreliminaryChannelInfo - obtains information about a TLS channel prior to the handshake being completed, for use with the callbacks that are invoked during the handshake * SSL_SignaturePrefSet - configures the enabled signature and hash algorithms for TLS * SSL_SignaturePrefGet - retrieves the currently configured signature and hash algorithms * SSL_SignatureMaxCount - obtains the maximum number signature algorithms that can be configured with SSL_SignaturePrefSet * NSSUTIL_ArgParseModuleSpecEx - takes a module spec and breaks it into shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter strings. The returned strings must be freed by the caller. The difference with NSS_ArgParseModuleSpec is the new function handles NSS configuration parameter strings. * NSSUTIL_MkModuleSpecEx - take a shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string and returns a module string which the caller must free when it is done. The difference with NSS_MkModuleSpec is the new function handles NSS configuration parameter strings. New Types: * CK_TLS12_MASTER_KEY_DERIVE_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_MASTER_KEY_DERIVE * CK_TLS12_KEY_MAT_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_KEY_AND_MAC_DERIVE * CK_TLS_KDF_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_KDF * CK_TLS_MAC_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_MAC * SSLHashType - identifies a hash function * SSLSignatureAndHashAlg - identifies a signature and hash function * SSLPreliminaryChannelInfo - provides information about the session state prior to handshake completion New Macros: * NSS_RSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum RSA key size * NSS_DH_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DH key size * NSS_DSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DSA key size * CKM_TLS12_MASTER_KEY_DERIVE - derives TLS 1.2 master secret * CKM_TLS12_KEY_AND_MAC_DERIVE - derives TLS 1.2 traffic key and IV * CKM_TLS12_MASTER_KEY_DERIVE_DH - derives TLS 1.2 master secret for DH (and ECDH) cipher suites * CKM_TLS12_KEY_SAFE_DERIVE and CKM_TLS_KDF are identifiers for additional PKCS#12 mechanisms for TLS 1.2 that are currently unused in NSS. * CKM_TLS_MAC - computes TLS Finished MAC * NSS_USE_ALG_IN_SSL_KX - policy flag indicating that keys are used in TLS key exchange * SSL_ERROR_RX_SHORT_DTLS_READ - error code for failure to include a complete DTLS record in a UDP packet * SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM - error code for when no valid signature and hash algorithm is available * SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM - error code for when an unsupported signature and hash algorithm is configured * SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET - error code for when the extended master secret is missing after having been negotiated * SSL_ERROR_UNEXPECTED_EXTENDED_MASTER_SECRET - error code for receiving an extended master secret when previously not negotiated * SSL_ENABLE_EXTENDED_MASTER_SECRET - configuration to enable the TLS extended master secret extension (RFC 7627) * ssl_preinfo_version - used with SSLPreliminaryChannelInfo to indicate that a TLS version has been selected * ssl_preinfo_cipher_suite - used with SSLPreliminaryChannelInfo to indicate that a TLS cipher suite has been selected * ssl_preinfo_all - used with SSLPreliminaryChannelInfo to indicate that all preliminary information has been set Notable Changes: * NSS now builds with elliptic curve ciphers enabled by default (bmo#1205688) * NSS now builds with warnings as errors (bmo#1182667) * The following CA certificates were Removed - CN = VeriSign Class 4 Public Primary Certification Authority - G3 - CN = UTN-USERFirst-Network Applications - CN = TC TrustCenter Universal CA III - CN = A-Trust-nQual-03 - CN = USERTrust Legacy Secure Server CA - Friendly Name: Digital Signature Trust Co. Global CA 1 - Friendly Name: Digital Signature Trust Co. Global CA 3 - CN = UTN - DATACorp SGC - O = TÜRKTRUST Bilgi İletişim ve Bilişim Güvenliği Hizmetleri A.Ş. (c) Kasım 2005 * The following CA certificate had the Websites trust bit turned off - OU = Equifax Secure Certificate Authority * The following CA certificates were Added - CN = Certification Authority of WoSign G2 - CN = CA WoSign ECC Root - CN = OISTE WISeKey Global Root GB CA - increased the minimum level of possible mixed installations (softokn3, freebl3) to 3.21 - added nss-bmo1236011.patch to fix compiler error (bmo#1236011) - disabled testsuite as it currently breaks (bmo#1236340)- update to NSS 3.20.2 (bnc#959888) * MFSA 2015-150/CVE-2015-7575 (bmo#1158489) MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature- update to NSS 3.20.1 (bnc#952810) * requires NSPR 4.10.10 * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182 (bmo#1192028, bmo#1202868) memory corruption issues- Install the static libfreebl.a that is needed in order to link Sun elliptical curves provider in Java 7.- update to NSS 3.20 New functionality: * The TLS library has been extended to support DHE ciphersuites in server applications. New Functions: * SSL_DHEGroupPrefSet - Configure the set of allowed/enabled DHE group parameters that can be used by NSS for a server socket. * SSL_EnableWeakDHEPrimeGroup - Enable the use of weak DHE group parameters that are smaller than the library default's minimum size. New Types: * SSLDHEGroupType - Enumerates the set of DHE parameters embedded in NSS that can be used with function SSL_DHEGroupPrefSet. New Macros: * SSL_ENABLE_SERVER_DHE - A socket option user to enable or disable DHE ciphersuites for a server socket. Notable Changes: * For backwards compatibility reasons, the server side implementation of the TLS library keeps all DHE ciphersuites disabled by default. They can be enabled with the new socket option SSL_ENABLE_SERVER_DHE and the SSL_OptionSet or the SSL_OptionSetDefault API. * The server side implementation of the TLS implementation does not support session tickets when using a DHE ciphersuite (see bmo#1174677). * Support for the following ciphersuites has been added: - TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 * By default, the server side TLS implementation will use DHE parameters with a size of 2048 bits when using DHE ciphersuites. * NSS embeds fixed DHE parameters sized 2048, 3072, 4096, 6144 and 8192 bits, which were copied from version 08 of the Internet-Draft "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS", Appendix A. * A new API SSL_DHEGroupPrefSet has been added to NSS, which allows a server application to select one or multiple of the embedded DHE parameters as the preferred parameters. The current implementation of NSS will always use the first entry in the array that is passed as a parameter to the SSL_DHEGroupPrefSet API. In future versions of the TLS implementation, a TLS client might signal a preference for certain DHE parameters, and the NSS TLS server side implementation might select a matching entry from the set of parameters that have been configured as preferred on the server side. * NSS optionally supports the use of weak DHE parameters with DHE ciphersuites to support legacy clients. In order to enable this support, the new API SSL_EnableWeakDHEPrimeGroup must be used. Each time this API is called for the first time in a process, a fresh set of weak DHE parameters will be randomly created, which may take a long amount of time. Please refer to the comments in the header file that declares the SSL_EnableWeakDHEPrimeGroup API for additional details. * The size of the default PQG parameters used by certutil when creating DSA keys has been increased to use 2048 bit parameters. * The selfserv utility has been enhanced to support the new DHE features. * NSS no longer supports C compilers that predate the ANSI C standard (C89).- update to NSS 3.19.3; certstore updates only * The following CA certificates were removed - Buypass Class 3 CA 1 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı - SG TRUST SERVICES RACINE - TC TrustCenter Universal CA I - TC TrustCenter Class 2 CA II * The following CA certificate had the Websites trust bit turned off - ComSign Secured CA * The following CA certificates were added - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - Certinomis - Root CA * The version number of the updated root CA list has been set to 2.5- Install blapi.h and algmac.h that are needed in order to build Sun elliptical curves provider in Java 7- as the .chk files are contained in libfreebl3 and libsoftokn directly, provide the -hmac alias names to help :42 building.- update to 3.19.2 * required for Firefox 39.0 * No new functionality is introduced in this release. This release addresses a backwards compatibility issue with the NSS 3.19.1 release. * In NSS 3.19.1, the minimum key sizes that the freebl cryptographic implementation (part of the softoken cryptographic module used by default by NSS) was willing to generate or use was increased - for RSA keys, to 512 bits, and for DH keys, 1023 bits. This was done as part of a security fix for Bug 1138554 / CVE-2015-4000. Applications that requested or attempted to use keys smaller then the minimum size would fail. However, this change in behaviour unintentionally broke existing NSS applications that need to generate or use such keys, via APIs such as SECKEY_CreateRSAPrivateKey or SECKEY_CreateDHPrivateKey.- update to 3.19.1 No new functionality is introduced in this release. This patch release includes a fix for the recently published logjam attack. Notable Changes: * The minimum strength of keys that libssl will accept for finite field algorithms (RSA, Diffie-Hellman, and DSA) have been increased to 1023 bits (bmo#1138554). (MFSA 2015-70/CVE-2015-4000) * NSS reports the bit length of keys more accurately. Thus, the SECKEY_PublicKeyStrength and SECKEY_PublicKeyStrengthInBits functions could report smaller values for values that have leading zero values. This affects the key strength values that are reported by SSL_GetChannelInfo. * NSS incorrectly permits skipping of ServerKeyExchange (bmo#1086145) (MFSA 2015-71/CVE-2015-2721)- update to 3.19 * Firefox target release 39 New functionality: * For some certificates, such as root CA certificates, that don't embed any constraints, NSS might impose additional constraints, such as name constraints. A new API has been added that allows to lookup imposed constraints. * It is possible to override the directory in which the NSS build system will look for the sqlite library. New Functions: * CERT_GetImposedNameConstraints Notable Changes: * The SSL 3 protocol has been disabled by default. * NSS now more strictly validates TLS extensions and will fail a handshake that contains malformed extensions. * Fixed a bug related to the ordering of TLS handshake messages. * In TLS 1.2 handshakes, NSS advertises support for the SHA512 hash algorithm, in order to be compatible with TLS servers that use certificates with a SHA512 signature.- update to 3.18.1 * Firefox target release 38 * No new functionality is introduced in this release. Notable Changes: * The following CA certificate had the Websites and Code Signing trust bits restored to their original state to allow more time to develop a better transition strategy for affected sites: - OU = Equifax Secure Certificate Authority * The following CA certificate was removed: - CN = e-Guven Kok Elektronik Sertifika Hizmet Saglayicisi * The following intermediate CA certificate has been added as actively distrusted because it was mis-used to issue certificates for domain names the holder did not own or control: - CN=MCSHOLDING TEST, O=MCSHOLDING, C=EG * The version number of the updated root CA list has been set to 2.4- update to 3.18 * Firefox target release 38 New functionality: * When importing certificates and keys from a PKCS#12 source, it's now possible to override the nicknames, prior to importing them into the NSS database, using new API SEC_PKCS12DecoderRenameCertNicknames. * The tstclnt test utility program has new command-line options - C, -D, -b and -R. Use -C one, two or three times to print information about the certificates received from a server, and information about the locally found and trusted issuer certificates, to diagnose server side configuration issues. It is possible to run tstclnt without providing a database (-D). A PKCS#11 library that contains root CA certificates can be loaded by tstclnt, which may either be the nssckbi library provided by NSS (-b) or another compatible library (-R). New Functions: * SEC_CheckCrlTimes * SEC_GetCrlTimes * SEC_PKCS12DecoderRenameCertNicknames New Types: * SEC_PKCS12NicknameRenameCallback Notable Changes: * The highest TLS protocol version enabled by default has been increased from TLS 1.0 to TLS 1.2. Similarly, the highest DTLS protocol version enabled by default has been increased from DTLS 1.0 to DTLS 1.2. * The default key size used by certutil when creating an RSA key pair has been increased from 1024 bits to 2048 bits. * The following CA certificates had the Websites and Code Signing trust bits turned off: - Equifax Secure Certificate Authority - Equifax Secure Global eBusiness CA-1 - TC TrustCenter Class 3 CA II * The following CA certificates were added: - Staat der Nederlanden Root CA - G3 - Staat der Nederlanden EV Root CA - IdenTrust Commercial Root CA 1 - IdenTrust Public Sector Root CA 1 - S-TRUST Universal Root CA - Entrust Root Certification Authority - G2 - Entrust Root Certification Authority - EC1 - CFCA EV ROOT * The version number of the updated root CA list has been set to 2.3 - add the changes file as source so the .src.rpm builds (used for fake build time)- update to 3.17.4 * Firefox target release 36 Notable Changes: * bmo#1084986: If an SSL/TLS connection fails, because client and server don't have any common protocol version enabled, NSS has been changed to report error code SSL_ERROR_UNSUPPORTED_VERSION (instead of reporting SSL_ERROR_NO_CYPHER_OVERLAP). * bmo#1112461: libpkix was fixed to prefer the newest certificate, if multiple certificates match. * bmo#1094492: fixed a memory corruption issue during failure of keypair generation. * bmo#1113632: fixed a failure to reload a PKCS#11 module in FIPS mode. * bmo#1119983: fixed interoperability of NSS server code with a LibreSSL client.- update to 3.17.3 New functionality: * Support for TLS_FALLBACK_SCSV has been added to the ssltap and tstclnt utilities Notable Changes: * The QuickDER decoder now decodes lengths robustly (CVE-2014-1569) * The following 1024-bit CA certificates were removed: - GTE CyberTrust Global Root - Thawte Server CA - Thawte Premium Server CA - America Online Root Certification Authority 1 - America Online Root Certification Authority 2 * The following CA certificates had the Websites and Code Signing trust bits turned off: - Class 3 Public Primary Certification Authority - G2 - Equifax Secure eBusiness CA-1 * The following CA certificates were added: - COMODO RSA Certification Authority - USERTrust RSA Certification Authority - USERTrust ECC Certification Authority - GlobalSign ECC Root CA - R4 - GlobalSign ECC Root CA - R5 * the version number of the updated root CA list has been set to 2.2- update to 3.17.2 Bugfix release * bmo#1049435 - Importing an RSA private key fails if p < q * bmo#1057161 - NSS hangs with 100% CPU on invalid EC key * bmo#1078669 - certutil crashes when using the --certVersion parameter- update to 3.17.1 (bnc#897890) * MFSA 2014-73/CVE-2014-1568 (bmo#1064636, bmo#1069405) RSA Signature Forgery in NSS * Change library's signature algorithm default to SHA256 * Add support for draft-ietf-tls-downgrade-scsv * Add clang-cl support to the NSS build system * Implement TLS 1.3: * Part 1. Negotiate TLS 1.3 * Part 2. Remove deprecated cipher suites andcompression. * Add support for little-endian powerpc64- update to 3.17 * required for Firefox 33 New functionality: * When using ECDHE, the TLS server code may be configured to generate a fresh ephemeral ECDH key for each handshake, by setting the SSL_REUSE_SERVER_ECDHE_KEY socket option to PR_FALSE. The SSL_REUSE_SERVER_ECDHE_KEY option defaults to PR_TRUE, which means the server's ephemeral ECDH key is reused for multiple handshakes. This option does not affect the TLS client code, which always generates a fresh ephemeral ECDH key for each handshake. New Macros * SSL_REUSE_SERVER_ECDHE_KEY Notable Changes: * The manual pages for the certutil and pp tools have been updated to document the new parameters that had been added in NSS 3.16.2. * On Windows, the new build variable USE_STATIC_RTL can be used to specify the static C runtime library should be used. By default the dynamic C runtime library is used.- update to 3.16.4 (bnc#894201) * now required for Firefox 32 Notable Changes: * The following 1024-bit root CA certificate was restored to allow more time to develop a better transition strategy for affected sites. It was removed in NSS 3.16.3, but discussion in the mozilla.dev.security.policy forum led to the decision to keep this root included longer in order to give website administrators more time to update their web servers. - CN = GTE CyberTrust Global Root * In NSS 3.16.3, the 1024-bit "Entrust.net Secure Server Certification Authority" root CA certificate was removed. In NSS 3.16.4, a 2048-bit intermediate CA certificate has been included, without explicit trust. The intention is to mitigate the effects of the previous removal of the 1024-bit Entrust.net root certificate, because many public Internet sites still use the "USERTrust Legacy Secure Server CA" intermediate certificate that is signed by the 1024-bit Entrust.net root certificate. The inclusion of the intermediate certificate is a temporary measure to allow those sites to function, by allowing them to find a trust path to another 2048-bit root CA certificate. The temporarily included intermediate certificate expires November 1, 2015.- update to 3.16.3 * required for Firefox 32 New Functions: * CERT_GetGeneralNameTypeFromString (This function was already added in NSS 3.16.2, however, it wasn't declared in a public header file.) Notable Changes: * The following 1024-bit CA certificates were removed - Entrust.net Secure Server Certification Authority - GTE CyberTrust Global Root - ValiCert Class 1 Policy Validation Authority - ValiCert Class 2 Policy Validation Authority - ValiCert Class 3 Policy Validation Authority * Additionally, the following CA certificate was removed as requested by the CA: - TDC Internet Root CA * The following CA certificates were added: - Certification Authority of WoSign - CA 沃通根证书 - DigiCert Assured ID Root G2 - DigiCert Assured ID Root G3 - DigiCert Global Root G2 - DigiCert Global Root G3 - DigiCert Trusted Root G4 - QuoVadis Root CA 1 G3 - QuoVadis Root CA 2 G3 - QuoVadis Root CA 3 G3 * The Trust Bits were changed for the following CA certificates - Class 3 Public Primary Certification Authority - Class 3 Public Primary Certification Authority - Class 2 Public Primary Certification Authority - G2 - VeriSign Class 2 Public Primary Certification Authority - G3 - AC Raíz Certicámara S.A. - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - changes in 3.16.2 New functionality: * DTLS 1.2 is supported. * The TLS application layer protocol negotiation (ALPN) extension is also supported on the server side. * RSA-OEAP is supported. Use the new PK11_PrivDecrypt and PK11_PubEncrypt functions with the CKM_RSA_PKCS_OAEP mechanism. * New Intel AES assembly code for 32-bit and 64-bit Windows, contributed by Shay Gueron and Vlad Krasnov of Intel. New Functions: * CERT_AddExtensionByOID * PK11_PrivDecrypt * PK11_PubEncrypt New Macros * SSL_ERROR_NEXT_PROTOCOL_NO_CALLBACK * SSL_ERROR_NEXT_PROTOCOL_NO_PROTOCOL Notable Changes: * The btoa command has a new command-line option -w suffix, which causes the output to be wrapped in BEGIN/END lines with the given suffix * The certutil commands supports additionals types of subject alt name extensions. * The certutil command supports generic certificate extensions, by loading binary data from files, which have been prepared using external tools, or which have been extracted from other existing certificates and dumped to file. * The certutil command supports three new certificate usage specifiers. * The pp command supports printing UTF-8 (-u). * On Linux, NSS is built with the -ffunction-sections -fdata-sections compiler flags and the --gc-sections linker flag to allow unused functions to be discarded.- update to 3.16.1 * required for Firefox 31 New functionality: * Added the "ECC" flag for modutil to select the module used for elliptic curve cryptography (ECC) operations. New Functions: * PK11_ExportDERPrivateKeyInfo/PK11_ExportPrivKeyInfo exports a private key in a DER-encoded ASN.1 PrivateKeyInfo type or a SECKEYPrivateKeyInfo structure. Only RSA private keys are supported now. * SECMOD_InternalToPubMechFlags converts from NSS-internal to public representation of mechanism flags New Types: * ssl_padding_xtn the value of this enum constant changed from the experimental value 35655 to the IANA-assigned value 21 New Macros * PUBLIC_MECH_ECC_FLAG a public mechanism flag for elliptic curve cryptography (ECC) operations * SECMOD_ECC_FLAG an NSS-internal mechanism flag for elliptic curve cryptography (ECC) operations. This macro has the same numeric value as PUBLIC_MECH_ECC_FLAG. Notable Changes: * Imposed name constraints on the French government root CA ANSSI (DCISS).- update to 3.16 * required for Firefox 29 * bmo#903885 - (CVE-2014-1492) In a wildcard certificate, the wildcard character should not be embedded within the U-label of an internationalized domain name. See the last bullet point in RFC 6125, Section 7.2. * Supports the Linux x32 ABI. To build for the Linux x32 target, set the environment variable USE_X32=1 when building NSS. New Functions: * NSS_CMSSignerInfo_Verify New Macros * TLS_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_3DES_EDE_CBC_SHA, etc., cipher suites that were first defined in SSL 3.0 can now be referred to with their official IANA names in TLS, with the TLS_ prefix. Previously, they had to be referred to with their names in SSL 3.0, with the SSL_ prefix. Notable Changes: * ECC is enabled by default. It is no longer necessary to set the environment variable NSS_ENABLE_ECC=1 when building NSS. To disable ECC, set the environment variable NSS_DISABLE_ECC=1 when building NSS. * libpkix should not include the common name of CA as DNS names when evaluating name constraints. * AESKeyWrap_Decrypt should not return SECSuccess for invalid keys. * Fix a memory corruption in sec_pkcs12_new_asafe. * If the NSS_SDB_USE_CACHE environment variable is set, skip the runtime test sdb_measureAccess. * The built-in roots module has been updated to version 1.97, which adds, removes, and distrusts several certificates. * The atob utility has been improved to automatically ignore lines of text that aren't in base64 format. * The certutil utility has been improved to support creation of version 1 and version 2 certificates, in addition to the existing version 3 support.- update to 3.15.5 * required for Firefox 28 * export FREEBL_LOWHASH to get the correct default headers (bnc#865539) New functionality * Added support for the TLS application layer protocol negotiation (ALPN) extension. Two SSL socket options, SSL_ENABLE_NPN and SSL_ENABLE_ALPN, can be used to control whether NPN or ALPN (or both) should be used for application layer protocol negotiation. * Added the TLS padding extension. The extension type value is 35655, which may change when an official extension type value is assigned by IANA. NSS automatically adds the padding extension to ClientHello when necessary. * Added a new macro CERT_LIST_TAIL, defined in certt.h, for getting the tail of a CERTCertList. Notable Changes * bmo#950129: Improve the OCSP fetching policy when verifying OCSP responses * bmo#949060: Validate the iov input argument (an array of PRIOVec structures) of ssl_WriteV (called via PR_Writev). Applications should still take care when converting struct iov to PRIOVec because the iov_len members of the two structures have different types (size_t vs. int). size_t is unsigned and may be larger than int.- BuildRequire mozilla-nspr >= 4.9- update to 3.15.4 * required for Firefox 27 * regular CA root store update (1.96) * Reordered the cipher suites offered in SSL/TLS client hello messages to match modern best practices. * Improved SSL/TLS false start. In addition to enabling the SSL_ENABLE_FALSE_START option, an application must now register a callback using the SSL_SetCanFalseStartCallback function. * When false start is enabled, libssl will sometimes return unencrypted, unauthenticated data from PR_Recv (CVE-2013-1740, bmo#919877) * MFSA 2014-12/CVE-2014-1490/CVE-2014-1491 NSS ticket handling issues New functionality * Implemented OCSP querying using the HTTP GET method, which is the new default, and will fall back to the HTTP POST method. * Implemented OCSP server functionality for testing purposes (httpserv utility). * Support SHA-1 signatures with TLS 1.2 client authentication. * Added the --empty-password command-line option to certutil, to be used with -N: use an empty password when creating a new database. * Added the -w command-line option to pp: don't wrap long output lines. New functions * CERT_ForcePostMethodForOCSP * CERT_GetSubjectNameDigest * CERT_GetSubjectPublicKeyDigest * SSL_PeerCertificateChain * SSL_RecommendedCanFalseStart * SSL_SetCanFalseStartCallback New types * CERT_REV_M_FORCE_POST_METHOD_FOR_OCSP: When this flag is used, libpkix will never attempt to use the HTTP GET method for OCSP requests; it will always use POST. - removed obsolete char.patch- update to 3.15.3.1 (bnc#854367) * includes certstore update (1.95) (bmo#946351) (explicitely distrust AC DG Tresor SSL)- adapt specfile to ppc64le- update to 3.15.3 (bnc#850148) * CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates, when the CERTVerifyLog log parameter is given (bmo#910438) * NSS advertises TLS 1.2 ciphersuites in a TLS 1.1 ClientHello (bmo#919677) * fix CVE-2013-5605- update to 3.15.2 (bnc#842979) * Support for AES-GCM ciphersuites that use the SHA-256 PRF * MD2, MD4, and MD5 signatures are no longer accepted for OCSP or CRLs * Add PK11_CipherFinal macro * sizeof() used incorrectly * nssutil_ReadSecmodDB() leaks memory * Allow SSL_HandshakeNegotiatedExtension to be called before the handshake is finished. * Deprecate the SSL cipher policy code * Avoid uninitialized data read in the event of a decryption failure. (CVE-2013-1739)- fix 32bit requirement, it's without () actually- update to 3.15.1 * TLS 1.2 (RFC 5246) is supported. HMAC-SHA256 cipher suites (RFC 5246 and RFC 5289) are supported, allowing TLS to be used without MD5 and SHA-1. Note the following limitations: The hash function used in the signature for TLS 1.2 client authentication must be the hash function of the TLS 1.2 PRF, which is always SHA-256 in NSS 3.15.1. AES GCM cipher suites are not yet supported. * some bugfixes and improvements- require libnssckbi instead of mozilla-nss-certs so p11-kit can conflict with the latter (fate#314991)- update to 3.15 * Packaging + removed obsolete patches * nss-disable-expired-testcerts.patch * bug-834091.patch * New Functionality + Support for OCSP Stapling (RFC 6066, Certificate Status Request) has been added for both client and server sockets. TLS client applications may enable this via a call to SSL_OptionSetDefault(SSL_ENABLE_OCSP_STAPLING, PR_TRUE); + Added function SECITEM_ReallocItemV2. It replaces function SECITEM_ReallocItem, which is now declared as obsolete. + Support for single-operation (eg: not multi-part) symmetric key encryption and decryption, via PK11_Encrypt and PK11_Decrypt. + certutil has been updated to support creating name constraints extensions. * New Functions in ssl.h SSL_PeerStapledOCSPResponse - Returns the server's stapled OCSP response, when used with a TLS client socket that negotiated the status_request extension. SSL_SetStapledOCSPResponses - Set's a stapled OCSP response for a TLS server socket to return when clients send the status_request extension. in ocsp.h CERT_PostOCSPRequest - Primarily intended for testing, permits the sending and receiving of raw OCSP request/responses. in secpkcs7.h SEC_PKCS7VerifyDetachedSignatureAtTime - Verifies a PKCS#7 signature at a specific time other than the present time. in xconst.h CERT_EncodeNameConstraintsExtension - Matching function for CERT_DecodeNameConstraintsExtension, added in NSS 3.10. in secitem.h SECITEM_AllocArray SECITEM_DupArray SECITEM_FreeArray SECITEM_ZfreeArray - Utility functions to handle the allocation and deallocation of SECItemArrays SECITEM_ReallocItemV2 - Replaces SECITEM_ReallocItem, which is now obsolete. SECITEM_ReallocItemV2 better matches caller expectations, in that it updates item->len on allocation. For more details of the issues with SECITEM_ReallocItem, see Bug 298649 and Bug 298938. in pk11pub.h PK11_Decrypt - Performs decryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. PK11_Encrypt - Performs encryption as a single PKCS#11 operation (eg: not multi-part). This is necessary for AES-GCM. * New Types in secitem.h SECItemArray - Represents a variable-length array of SECItems. * New Macros in ssl.h SSL_ENABLE_OCSP_STAPLING - Used with SSL_OptionSet to configure TLS client sockets to request the certificate_status extension (eg: OCSP stapling) when set to PR_TRUE * Notable changes + SECITEM_ReallocItem is now deprecated. Please consider using SECITEM_ReallocItemV2 in all future code. + The list of root CA certificates in the nssckbi module has been updated. + The default implementation of SSL_AuthCertificate has been updated to add certificate status responses stapled by the TLS server to the OCSP cache. * a lot of bugfixes- Add Source URL, see https://en.opensuse.org/SourceUrls- disable tests with expired certificates (nss-disable-expired-testcerts.patch) - add SEC_PKCS7VerifyDetachedSignatureAtTime using patch from mozilla tree to fulfill Firefox 21 requirements (bug-834091.patch; bmo#834091)- update to 3.14.3 * No new major functionality is introduced in this release. This release is a patch release to address CVE-2013-1620 (bmo#822365) * "certutil -a" was not correctly producing ASCII output as requested. (bmo#840714) * NSS 3.14.2 broke compilation with older versions of sqlite that lacked the SQLITE_FCNTL_TEMPFILENAME file control. NSS 3.14.3 now properly compiles when used with older versions of sqlite (bmo#837799) - remove system-sqlite.patch - add aarch64 support- added system-sqlite.patch (bmo#837799) * do not depend on latest sqlite just for a #define - enable system sqlite usage again- update to 3.14.2 * required for Firefox >= 20 * removed obsolete nssckbi update patch * MFSA 2013-40/CVE-2013-0791 (bmo#629816) Out-of-bounds array read in CERT_DecodeCertPackage - disable system sqlite usage since we depend on 3.7.15 which is not provided in any openSUSE distribution * add nss-sqlitename.patch to avoid any name clash- updated CA database (nssckbi-1.93.patch) * MFSA 2013-20/CVE-2013-0743 (bmo#825022, bnc#796628) revoke mis-issued intermediate certificates from TURKTRUST- update to 3.14.1 RTM * minimal requirement for Gecko 20 * several bugfixes- update to 3.14 RTM * Support for TLS 1.1 (RFC 4346) * Experimental support for DTLS 1.0 (RFC 4347) and DTLS-SRTP (RFC 5764) * Support for AES-CTR, AES-CTS, and AES-GCM * Support for Keying Material Exporters for TLS (RFC 5705) * Support for certificate signatures using the MD5 hash algorithm is now disabled by default * The NSS license has changed to MPL 2.0. Previous releases were released under a MPL 1.1/GPL 2.0/LGPL 2.1 tri-license. For more information about MPL 2.0, please see http://www.mozilla.org/MPL/2.0/FAQ.html. For an additional explanation on GPL/LGPL compatibility, see security/nss/COPYING in the source code. * Export and DES cipher suites are disabled by default. Non-ECC AES and Triple DES cipher suites are enabled by default - disabled OCSP testcases since they need external network (nss-disable-ocsp-test.patch)- update to 3.13.6 RTM * root CA update * other bugfixes- update to 3.13.5 RTM- update to 3.13.4 RTM * fixed some bugs * fixed cert verification regression in PKIX mode (bmo#737802) introduced in 3.13.2- update to 3.13.3 RTM - distrust Trustwave's MITM certificates (bmo#724929) - fix generic blacklisting mechanism (bmo#727204)- update to 3.13.2 RTM * requirement with Gecko >= 11 - removed obsolete patches * ckbi-1.88 * pkcs11n-header-fix.patch- fix spec file syntax for qemu-workaround- Added a patch to fix errors in the pkcs11n.h header file. (bmo#702090)- update to 3.13.1 RTM * better SHA-224 support (bmo#647706) * fixed a regression (causing hangs in some situations) introduced in 3.13 (bmo#693228) - update to 3.13.0 RTM * SSL 2.0 is disabled by default * A defense against the SSL 3.0 and TLS 1.0 CBC chosen plaintext attack demonstrated by Rizzo and Duong (CVE-2011-3389) is enabled by default. Set the SSL_CBC_RANDOM_IV SSL option to PR_FALSE to disable it. * SHA-224 is supported * Ported to iOS. (Requires NSPR 4.9.) * Added PORT_ErrorToString and PORT_ErrorToName to return the error message and symbolic name of an NSS error code * Added NSS_GetVersion to return the NSS version string * Added experimental support of RSA-PSS to the softoken only * NSS_NoDB_Init does not try to open /pkcs11.txt and /secmod.db anymore (bmo#641052, bnc#726096)- explicitely distrust DigiCert Sdn. Bhd (bnc#728520, bmo#698753) - make sure NSS_NoDB_Init does not try to use wrong certificate databases (CVE-2011-3640, bnc#726096, bmo#641052)- Workaround qemu-arm bugs.- explicitely distrust/override DigiNotar certs (bmo#683261) (trustdb version 1.87)- removed DigiNotar root certificate from trusted db (bmo#682927, bnc#714931)- fixed typo in summary of mozilla-nss (libsoftokn3)- update to 3.12.11 RTM * no upstream release notes available- Linux3.0 is the new Linux2.6 (make it build)- Do not include build dates in binaries, messes up build compare- update to 3.12.10 RTM * no changes except internal release information- update to 3.12.10beta1 * root CA changes * filter certain bogus certs (bmo#642815) * fix minor memory leaks * other bugfixes- update to 3.12.9rc0 * fix minor memory leaks (bmo#619268) * fix crash in nss_cms_decoder_work_data (bmo#607058) * fix crash in certutil (bmo#620908) * handle invalid argument in JPAKE (bmo#609068)- update to 3.12.9beta2 * J-PAKE support (API requirement for Firefox >= 4.0b8)- replaced expired PayPal test certificate (fixing testsuite)- update to 3.12.8 RTM release * support TLS false start (needed for Firefox4) (bmo#525092) * fix wildcard matching for IP addresses (bnc#637290, bmo#578697) (CVE-2010-3170) * bugfixes- update to 3.12.7 RTM release * bugfix release * updated root CA list - removed obsolete patches- Disable testsuite on SPARC. Some tests fails, probably due to just bad timing/luck.- Use preloaded empty system database since creating with modutil leaves database in nonusable state- buildrequire pkg-config to fix provides- disabled a test using an expired cert (bmo#557071)- fixed builds for older dists where internal sqlite3 is used (nss-sqlitename.patch was not refreshed correctly) - fixed baselibs.conf as is not a valid identifier- update to 3.12.6 RTM release * added mozilla-nss-sysinit subpackage - change renegotiation behaviour to the old default for a transition phase- split off libsoftokn3 subpackage to allow mixed NSS installation- added mozilla-nss-certs baselibs (bnc#567322)- split mozilla-nss-certs from main package - added rpmlintrc to ignore expected warnings - added baselibs.conf as source- updated builtin certs (version 1.77)- rebased patches to apply w/o fuzz- update to 3.12.4 RTM release- update to recent snapshot (20090806) - libnssdbm3.so has to be signed starting with 3.12.4- update to NSS 3.12.4pre snapshot - rebased existing patches - enable testsuite again (was disabled accidentally before)- update to NSS 3.12.3.1 (upstream use in FF 3.5.1) (bmo#504611) * RNG_SystemInfoForRNG called twice by nsc_CommonInitialize (bmo#489811; other changes are unrelated to Linux) - moved shlibsign to tools package again (as it's not needed at library install time anymore) - use %{_libexecdir} for the tools- Temporary testsuite fix for Factory (bnc#509308) (malloc.patch) - remove the post scriptlet which created the *.chk files and use a RPM feature to create them after debuginfo stuff- updated builtin root certs by updating to NSS_3_12_3_WITH_CKBI_1_75_RTM tag which is supposed to be the base for Firefox 3.5.0 - PreReq coreutils in the main package already as "rm" is used in its %post script - disable testsuite for this moment as it crashes on Factory currently for an unknown reason- renew Paypal certs to fix testsuite errors (bmo#491163)- update to version 3.12.3 RTM * default behaviour changed slightly but can be set up backward compatible using environment variables https://developer.mozilla.org/En/NSS_reference/NSS_environment_variables * New Korean SEED cipher * Some new functions in the nss library: CERT_RFC1485_EscapeAndQuote (see cert.h) CERT_CompareCerts (see cert.h) CERT_RegisterAlternateOCSPAIAInfoCallBack (see ocsp.h) PK11_GetSymKeyHandle (see pk11pqg.h) UTIL_SetForkState (see secoid.h) NSS_GetAlgorithmPolicy (see secoid.h) NSS_SetAlgorithmPolicy (see secoid.h) - created libfreebl3 subpackage and build it w/o nspr and nss deps - added patch to make all ASM noexecstack - create the softokn3 and freebl3 checksums at installation time (moved shlibsign to the main package to achieve that) - applied upstream patch to avoid OSCP test failures (bmo#488646) - applied upstream patch to fix libjar crashes (bmo#485145)lamb20 15490167333.36.7-57.13.36.7-57.1libnssckbi.so/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:9556/openSUSE_Leap_42.3_Update/46933738c1284709d3922415eab14e2e-mozilla-nss.openSUSE_Leap_42.3_Updatecpiolzma5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=72cb155b11c2970a871bc9e375e60f10a9bf2a6a, strippedPPRRRRRRv!n lS\&l[?`] crv9u=Ƀ=FH _1:ju{'NT0E) -0SjLZ~_xfY .5@dBѡ$ -,>u(S Srg*PZX׏B74SgnAJx-CPL+\;])HL'_ZLi1޶J84Yn\]wX*6u ;Ҕ]FS;hy8SY $c䝧GRޘ8*)JHb+ބq~Ǝ •OSdu/E+ŲIA`5AhN%4`8GFxxQyXnxHKW@|č0:=t`M{M5GIbh7 Fl1MJV!F]տr`z)o]ľf uy^iUk5#NfڃnO"ͣEm p%p>a6- 'r0故|,ޑLztcWs'% =?s1F'$3y? M@P(QL![_:2驲2T"rJa_^"*_h:g aG^>hO!,uzi*K΀cd7;7 U 'l%r/HyXF{i]joM<=?6AP} E9f'A񖃎WȰhzZ||WcM#{ܬxy"ME쿻[lH6.D0UɷEv,v^-0?D[xskA *biE_Xъ"uj93|aȷ +|qp/~<ߢ;'XJVP<&Z&/n{U>ȼBWȎۯ% P80m{Q.Oq/eR%vZ}}y==Q G.Qdc_m+N4l )E-(&#{gنS"yL32 %%۳OwN86P8t{L tNj 즖;\Uz6Qzuu.Q-֓z4]Fr (U=z ;|2uf=zl؟U((zhyFq)`Cg9bC.#iRA7q Y}%2^76=7uGZ"!6$x$㢂qؕurT^`φs"<1\=\V U$x:K$Ç-{wͬʾTg`tDޡP ]:A%*t5$'_#3sH1wx.&s1)&*498"lVxg׮z5N|KRnJQhsCz[XtDl/iӇJ*s2Zo5AIb})bb{VzvdƣPE嶺oM*mpPN޴pt+^& !`2^~+x,O'oC| 58ھr0hc"߼ᦡy ކNFiXյZ4l*!j黼=aC{T5iΪGHD"q?eYXFK*D4Ӫ-GV7sz,/y3T7|}:9vPѯY߃p|w:ݺR#lh&WHs?:I  Կ\ Q  sNFw|Nm4:eo`[@F4W.@⣪%&٣T= .#CJ$0&6lОHb:RLHk=VOzuQX`5/A?KrHrζK\[/zafcGxԪ6Y'ueűLB⻩{}C0:֝Md n򯵏5KO%RT&~ 뙪h ꛁ^V&qU5OUKDqE r,S Pru9ˢ@{5M n09=%1.g|Y><%`E;ROCq: _؍'4qa7Yrz,%23ou377F˵$~sCbx([UR[۸Cl Lpm,/lӴe:ކ[k> .W[IakF#KD8A) 5iJY*n`(;{+B1n2SB mpi3H7BnhGHVy[FdZж4T ybZR!{+hY\x+/H3Sjkh'kj師o tDC. kqy4ӉǢw$wC!5n٣ItOKq 󂞴;1kz޴kul#XI#J8,4?P =wCkJ%iQțJGQpc9-dgϒ>nYCR.) N^ ъmy𥉈KseЮ$MjF=%U_\iǾ|;0xen^_O?g\dl* բ.ho\,3B9{&[ "sgʗϩOD/V87'_ 3_5!}jjz+}P@anN$vZeҞ[ĝ%f7v_-Zp yE D{8\.k o{Ùw#ozƗ!K;8_^uCf`m,::;[*'Z4"lLќ,+SB=/cQIڸBT_߱ʼrVjϐʂD!-TUg ^plVHT gFi9P&J%,͆9!)LM} gQ1tk|H#ؼV_df">}K,*~?9 f;܅2~]"`<+)TSތWNm'}Tc^aɾ}$|4|Pi܌q}riAQRm^R\W7ш5u~4IfaY9-p幉7^O`K&!źvl(gt[Bp}ɖS*\_dOhJ(*XKIx!ĺnX%RdUyM]WX]?९g<7$"XV'v)qk+uAoMՆ/6 4-C8l*>I@+UQ\_aq@fiTy(ElEA!8:FFQSBW66FcYӿzC#cile[@Lt^!_ьjͥHU o5Oh8IܑXqvL#{6m+z Д _[Z$ p'@HI\UkiMYDH2W!^8$nCTWB PI$oz0߃![Fm.*rc7ʱ("8I6i+#h q{oFg=#͋rAJQ0jɫױ<7!U4oy?.zC<:(h&.&}+E*v"!fdo`xfLr(<EqeJMaU52Vȹ!J[?[RU٥! e;qxz5ح W=6SZ"dR Nb-Ń,2P>N GI_LL3+$ps&D{ |{}j,"ʱjK1h(71@+8VXWh,rJEocn  Kߧ\QKK_4s V~^Fˑ̭/ @_zY2fg"&Ao];PQhְ-JAaōz_D.+& 'NBe "u1Wpa VhAN5v2{eF N~uG+|[2S0-7[l߶fT K؇ż|| 4YF ^U=i&s`r <*Hi߶լ GѺh/TMNQ&}C2r l`F|)H_a nlҊYd뽛qSdMgZI1fKY387\?Ոa1&1sKؔ@Z_s(Y-D3<4~E=Y@gu'jvM͝5\¶}2IҒV}̆>L=vr<j2[}=?S>d?3Q$ivࣆtqUқ@dG>Oظ!a|(&V7y mY ʉX]**[w 15M#-q.ᵵԆ2O¹}^)ah}(IXSĹr%٫&fc՛#N Ӎ,G63OD~ ?p7sC% С%?pQo# їU~)W%BnJ->hkg:1cb3Yb4CGac3yvLp'_e=|C1SOSܗ%jAݬ?}b&ge%|~g}<d4>دn)Ak_+ $\'nRi{PEԟA2Xy flAN~BRיYRo^LFUY配9ֆgXk@SY+EETD!ro,Fck﷢-EQI'u R%>!cQzV8' c9N%`dc6m͒蚒^9EL]jYrM#UMdc3YЉqݔyIa붡E~B@,F <'I+$Ȋ+w0%RxW&bfew+ z}E6#y  KYrF/JQ鸂nce _ E3#Ia|*|}U{\Px|:r#'QA 6O1o{ m<9wU = bFt/Nh ߔ %.~"\3HƎv?a̅}Q/: heu(}U( ªq_Dl4ed("!O?^އGݯ+X#[x =f2CTW}_I~ 99/P2IcڪҊt.ʂA@0D&!d ٺN|$ݜvjlKW/я[)7e(׆j vZYG)7^66HG7m72HtV6vIU bL6X2Ժ=Ub?lcY#"O>8qM@ɡe~=Zc3‰|cz47Ǔgub@<6J Il:%g'r uحkYtfZ@xکJJTVQ3\Sϒ)Im@253)p*?"su6ax2%b`<{+Hka[`nG'b?;呀Z}sRV[ 孜;kS P7U/F9}(ygkz[blV_8s}_4睈 8ŻB3y)W3W?l0$*>]c+?KUp@@To`:Ң1= 1 ;Aۉ@rRSA]'?%UeJJ[qI 4¹&-s<-X˂xR|V?JϵJ8Y؍KČ>b 'ڊϡu2F|[v6?5?00'sևXwI⨀<'.gnKOE*cMඑ5@;%dB,3?&ZFJkF+Uخϑ.9wW8b1ܐȃ(tn^xK}Ԩ.])l#M4O)2uu_k=WEHVmdWo%C7q'A1K2jSSX7:BPZ1> M y_r.,*pnA].R{vnHNSA\ECF\_05ܹ-T L)8  {HPubҾsF M0-[Q0d"s'^p SQ iEP"# ^܅12 QvK~ 3Y7t$L ʞzui&:~ _}^/bReHB/ ilCi+hfWx*tPU2}dɩ\ \ e \- ኾ|m Kr wxF:גzA(=F <ݡ;*hh&V?&0[!JZ.`4kb2@BE[B#eұ`VDPzW6'UQޒוp~%YmIK맰ybW]$?a_a:3k%"+]3}b[5MqJa OE (9FV `x9i:{ϵ D @;H֡_:UP:*+DF쵆EA:1o+QBsMP*~'QzMN+m8|swǎ'N[ȕp{%X5?ΧXh9y[eOq0Xc.zH)œ&ഄfa#$\>?N0: hT.M(Ox]{0'$DBCC읮u+o 2&F^@ȶo1շ_I3t'2#4 J)ô']$O-9 ߸n+d$GdYTa@Gr`Ej\=?$L_.GH yM[&t8j?~^El;BMQ}k۶U9}.Pcf\N %ot8gZ**d,X)-dh*_H*Z3+L%QMgU8gopHc+yHsHxkisV8`"n`HDE:R,PCy4mq]Lմ pE}lVDRJA`'b+C[~d<,ޅ~7n1]0tǀI%HcatMX_"њO /cӘJ jD,~kB1.FûAyƳI:NL'ͪހ;n(s~9.K#{8WnrG- !3g#a<0R*K'p 0 䶽D gec/Ĝ-I,p_/៩ۤwdWh\8^t6Vfjca}*]Pi e=E+s߯9O/:c5%b1T7<CQ$&$ 0,^O=aɸ%(MJf[l3 jßYlrZJK}QH{^e5. W,B2-CqQ*GkofNϊ:8%S$e>jvY6m' "p &""=wefU͟7ny 2Ż>/l_/]~$'8]l!\B|}wvz'9G9x `W7ѸjJ+&wsRe,zIM@M*2hC%y۔)bsr-paH6vG"4@XR.[ݩyBSiy!IP]]ʣviU ҐX]G *,ucI!LU/[? g0&]-%9&X98 l'=z]ȭ(S Grv'4`"`j]bڡT75#p`/3rrqn^s*M7-T ٷ<`H)I 1>`<^YG՟8XEeΚR ];A q*ޠoWqq< {/5t!4Uq.?E ;}eom߈MX:̋J,ȟ'9霸AIIro>P4 ٿ#O/$>hV>/ yV_3R6HגC1>y31 L9Y*~װV^ /iMPEl;o_SrزVpɽS&Т=$N|Z5N e0Ϊ7`Ogv&DeHPx9 9s$uɲ]Rz~\%巺p΀~Tg7x{ S75/HPDWo)ӌʣc|UZi0&חRԶ^B8Q]ݵk˲t-5Q05+sHĆ{ՒC /q@_!4O{VSA{,>?1|)GlsD>Ƙa3ۢ>XR{AcWT2)k+c] I4|,˦J=iXUKbeGWTv1C=&nJR>ň`2&xKHA7KZׯt Uf뵔Rż o[ԛIN8 O| YLT<:,cKF^fFTYWxE+/h9`;xyYhO {寰t'#(YȾd$lƨx;)2|0#Q׺r)maH A՛} !65֡= z,AӾ8UGW3v泪zM (^-tr͗sʁL-JnHYLaK=A+8xrد'ji -j^^Bkn9{zAu6T1wR:~KeCNBFsa)rIAOZ -8o%P}FgX+i@lE6vJw%e;r'L[g9^!ϰ.D\I3NUvm& dS(x:E mܜʳ |U/~cIbzTT$yvWW©:G'|/b $O93ͮg Fcsi sWdNA\cdM#sPA3V Qw>`Gɫ9*InVo1pE宻31(4z_EA鋺I^gz4Xgtkq &.#l.r_3l6z1㪓JDD#yp'<⯷׼:4ҐvpM87AExI}2Vq/R)G ;ӑ`_՘|S*,G;~4 ŭ^OѸY88r 9ڡ/s=~P5&p?DyFdo'{)Kljit H=$Db,Lgϰ/(זN^H]0I iow%O~6PX)BgtB35f][ex P'vQ^Z ݍ2D0u9zB@f۠@VNʎp<2b3ֈY,$4U&^>QЯ?#6zo|^+Q!A[ϓ `bF LJ$``ݾ|Y%H\tgcietSlV+0`"4H F :M|XF8\Cz6-( Y8|ޮҢ%Pp!b0Y:N{5+i(yX. PB}BԐU/3u+]W3ᄡ5`xVj$8  ^=Y-UIK+$cEu͠>)18KvrX%IxXU +yR ٦f$Zb#FNC1&rYTWN!õ%%()Pz_o2cSYݬ:`AȋE'xM4DyMdo~48-stWtӜ/W%H2;bu쮰Q}*6]uq*[ɤd|ü:pW*Ng-qdnK"+m = Pɂu]uy#QH‘aZ-&GyhfkP>dž1s|ьMFKDt|\KNQqn X)yҩ4E)%vE'+@Ya_=BvG ]@6;>R2z] EjmmNR+3R}G$Ӡ̒E' cz%nmib}NXt(qH|ɴuJF:UbU^P L+qǶG4,&2Jbe㿧ɤvXyˏ|uҸ g ^p4P*}z[ *\>ݭ0?zqJ|?d1jWê'/*f{q\:cs~b6r:kxn).X67iϤ*-SY{襋g u+y[{b;j6y1ݥ#ЛNY6M|0 %)1Ovۯdl+J`iޖ,jf6tޏ" rMx~$^,^2W6ڜ%O=a9% ])ΉV*b!$i2JJ48ic3Y/*rbuT<^ݱ''ӇD\ƎޢI_%Gg W(EʫSEA^ 'oLÔ;v Wh[F\VlRM܅yi@+;qR,1p5(opAnULE=Un;BC}eWsHfp$wՇމ +Bbl.D1: .oY_~en,&V@ g{mvs՛0R򽜰6<7!6J\\$~Z]P! Ž!S8n2kk+m9`mYwd_tg5z'WZS$sp|{ķUF9):M:~ v*$];,<_{B_µ|Vqf a@-1Oj|_ZUPeoi4c}̃s-wFHc:\~.ZHqz'։cJ>P{%Y(EY-Ɩ|.X# ]`f'V#?ca f>ԕXU52M_TI "VF;",,r a-luzYv#*.PR/jdZ,^΀ \@ ʋ }Kx'T'x@zt!SLtʰd\6uˆ<~h2cW6j]W5 {Ɔ(7EoNu"0'f66SF ĞL/ՀaM }I S*4p.<8㘣G$҅phɃjΪ~`kwo]&fIc;o/;fq >kG|s<%K&ky<+>J1+wQY:@!(i~{E= tu7X߇ڹڔP:'He2-ؤ@2X+k7SH/cl3U 1ߌlWjP..[گF쩢LTM4I73#ǐ0uN ,qJ6d-3'>_Ul \|Ͽ敏""`Q8g8k ɒt)& i\%|SBCK8!,3ɉKUQg8eYh.FkPد-6r>qmzMiz(]@lDܷ|g PfhU'4jm-:~(q_ zޜ4'QfMOכO) ("?,a?1/~>J˖I-{1(;Lxa}43ܰeH֜A0$ Ѡ3Zм7P`}J{Xu}oe7'J|T;D_jic^yo#'wlJʄf%U.}S>~hNP3Dnr*1NsiDXv 32>a7͖yEa+_fQ w]B}}Ki{{] 0Mٞ'{ [e.E׸]8nz:2rאj?C/HحIϒVdR]uHYɮ(B8IY KOǚ9 L^|2F«-Ojߒp7,'2"|RwР5rPyujI-\i 5c},:5;Gٓpi?\ǞVIoU㯇kA%(etWb2~c@қw1V-9m[r}M`- 4{ _P}d~92*ˤ{5rL6@>|җRՔ3M4b}`j&!U&Js,g<ŏ? @7t M?/⡹Ae ^/Aj\ݗÔhODeF(ʰfk#bf(HOvM7*;K4ܐ.w8Jϼ¡R]=ֆ[ξ)tT4?.mļ! )^%x]GmhwWOC9tJ'=Zo7 1]jJT?\.c&Lm1ߎ޾) XX_X$Ї2|e_ OF1P{D9MM  zT;BeG{bKda|lpŠdc>gkw:.V+{t5Śh|z A65C+2|LMA+vRH2KY*xe4m )鬆t:!9JtAlkb5De+ɯ7鶮uB:K(xg1pƠe}ǼRt#BEZWUu0 ]{gEud!WdS>~i_la #uEGYig&ŲN ߸ @* ߢGMZ̼4iHt@`фS퇈[bbLY4I0=ƿa)\ʲwp }kLt)6a_\Z{x3Ҟ: e#7yYm$P)5('N&BF tؾ>LAS}_ނ-*]#=9eak`VAD-n-xTz]iF doˮ X#~>^{ti=u񙬒=3òֆ{2~e}cgD!f (/AzMFyVz+)pQy pux9)#{ ~ 8ՑtܷE&+2ס7<\,aPSoVQA@=5O{^y85t!7ttth]qh % uieidMӺt1^R}7H@3|<29抯F%9֋c_=[-v'v%3 _'2 R!tyu MkI! ;;tbٗ]9{aڏGKa3fUcJ%͊$c6TQf' Xj1I%DA2 !`ؑlnֹ>V:I:/TaNpr7KE5(\JS[X ,f'T!#mJo ?^(mj߂FU>E4TTn L0ќ0b{b-2`pN'm .j<^J8x-2'SC:jav(R6wH*VQTO@u<`yjrTd?n H ]]6. M{Jqu9& NhzLc8˞kA#R4Y|JJݍdžTm,:,F)ʯ6 duy19,k(RRE;zv 5g}00O2J dQńέ:M$Sr)ѣSg C ScBQFbN3ǣh`C,;Mƈ*U|&I.](*7SqD_l8UOZTX,oΟR65i$\ގw  LXnz)— MpGS_ 4XdS-'f! kCқ>cL^24Ǟ 468{\6B%wj;mS-W|VY ~1Rԍ.O{DW:%);#RozvJCWf4qO!.4oQܑ7q.>6'a Z梱uD. #fB1~zA \V[!+zg#?DZ;\:@3tYlVʑci6?3r :mCPh&3[w\дDNjěNn$]=(\)WLS9X~6(0%:ކS|uS]IEW4(6AsAdmS"18,^v faZ_ܪ%ip^]ً`WB,/Cq|O`V+KcA=:0I$ ݡMϩ _ߢFI<$v,(̼!=WgѬ`tv|1bh7 R^xPP8mmoe1KFA@1_|l=$/[DrxcL]- ˔v_YM*vpQxX4`u 8HX(/;[~k։祴!4t4ZB,p#8"qq|m'wmPj(߽ [qqQ2>SU~2nl,Z&U^sxw wm-x'WlEyb[Hh\}y c}KvEzc 0p("nB.LnH}C*͋m03O#g?ZMI戰D0["5Y O rg8=kqOMjGlr%ۜ Yɰ P')5$WtQ6]H鼦oh ROwc(ٰ6ZaY-Y_A%^2^M?>XMf0z9p~w?2,P7P*َoO.&LaaǶ'9 gBe_ck!`R$^WXx|Xfc`TU> B>=EӞ9+Hg+gZ8j)|璺Z,q:-? רm@_vl;3PZ#eٵWow&e2uC,!:鵧9 '~927`Mdia}-,MЂ(a 0Sto)ƍalF݀A9U9} Zj=,FVUƤʒ⥜TW]{%E _z'~'0[xM^ب:@ʆUZTB,E6B%Zcʛxƞw2b_5)4B:EKx;p]BF.AUgV"T^.`uH2a}1YґLlڎ<* e~?2_Ƶ湺 D\L\%o JXHⷰڢd"8D<{v*KvN'?38ܐB|{ꇃwPYͻ&I磎1!=dsZ!IMÑϑī)7Qt8>HeG L'e"tR k\ `Хv+[ۉ/|l%gI. eTԛBZ?Rq:vlPfY†Whhnc&la= T;t+-@rn ֶ/ s$[]Vo`L|K_4D^eLPԝު>UXR+~ɜudEͲå[@38#R#4F,/ _J^{a#txg+y:cn ¡ߵyj#GE\Y"dl> '\!Y&54W9xn:3R1?cǬգ/n {p fuD\OkK΅m0uJM@-iS ^V~4}+X_w GOvTE#eނsWe+Lbu\XЗ[E=<Ǥjg4n^&U? PA^߃Xzt}?.–z O$c2NKAf/-!6gr69X/BYӶ:)]>U <|rӆa{ecۨBoܡi,ū $B4ٿ'oN .21:W uni3צ#Hbm-3h 撻e7OgK~K<٥x)kF;MraQ,oƐ0ؘ}4nh_eI`^[=7fB.S8Xp9+~<һzud2t:(E ^7 =Z}N~ L5{W]MH^ȕXƚɹ>53O؍ kn9!AIylX|)Y_Lx1jS+LArX/kw)y"Sab0Bˉлz*'ΩOCDk"\1Y9[jޮS :HԬ&z pբlG]j4`7 ۘ{ڛۑt-=-oO/µWL}w qKɄCk7<-3G3h8Tk_?E (-1kGig{-S>v](2Hr`i92.v=m]ۀ%jĚ{ޱ w)V7'URy6S{gieAVoJV*0Io|2c:qyܧ E`.3߉8&}C :t׳ːۧWe4;#1yv[%~Dsz2 l1O/]T3bNbS%EjGfMݝ7adփ 더Nã 0%Y'לUᥬ@[b<$a"b~"vəW b")M7[=;^OY9TCp/Y#}4"i=?{JP5ܜ;MX|3 3e<.;-v7B}[2LPl׽Rf.)LPv=FzzoKA_<_<οױbǏ%lpK&;F_Q(j~ V>BrsulE8yyfհe-eTV̪I9PhzۧU\6|W=fT䣴P&F,HoK/{R.:-:_#B`^Ԣ$ 5+Sɼ ^YJ@vMŁBHP_&@1_H ֢x`b-F 8G:e15Šl ٣Y+ځBdq=/daKZVQ[Ԋ#k0х5&Z{: x*yg8]`ܪ+]$OLup 0n4O 2S36Q;6й5}}U Y z(^8 ?Н+} PhH]3 U9.{'&D2Pn>AAIj|Fxe4~ҾTT8 2%4މ{uv,GȌЊM0^Eb fm{3H ANd˾HrgqI;Yޜ:C姾S.<4 m"e|9m$܇w6aXKLGs4i,Ƙ}[+O9͖?╸jL@T.k_?M.wTN(-;9@S! eRIpOQjQqCu]9+T^n6JM2!ݛt{PƮh)::˰fLYuqpYC`1 kWuNHtns- E;㌌q)6HxQ t-掑,|yH S.ʘXL^/q h1V*x7ӇkaŅB Z{;ziY4.9y4^u'fVʥC9F0ĺ~ eIt /QB="B]4 ZO6>" 3{ ^zڢa# 02Z렐S αN>@71Y+P7z8EMۓVYd/z)aϻ~r:1Nq)\iw@۾% 9CMqbėfrUDyO93Kc(WU±ÒMD޹1Teo諽St{mdJߥa"l(r}}q;H׮Ţ9vm: 6?*!OI @W=Kۺ8&'$ia:bcsV}f$a.bcjÁ)+(~EKdU8*ɺY~"h%ҋ}8$?2m2N\sv /eWw,3LmuEO繎Tc2u-Β>QZL"Ǹ83|4|xd/s]9rɤcV ޸=l-ξ,gU5mkqB=g ;m"ˬ\)+8wR1:OqRrD|D.7ODu`.Z"G&x3R)_sORQU\7IM"dPBt u/t1'OHgY#iTzڎ=l'@iu }pPHQ]}X+szPWi&o)G'.!%+>Z9i>i`¾",͆υ4wJ8E")0?߻+H T; 6=S,@DsZ!]Mbӡ# W lk񡙡S״"m$GPt`>Mu.T0-.>^8LIzѺZL~"o-^~T* oLF͔[ՅiԘ^v 'Y^-*HV*赃],dA`ez~0we8^WpXw=5w 9%9B"Mƻr*q,@&*p'>c]r=Qо ֕Py'ŊjuM遤{A k f=%BdžUw짺CBEJCЀ M*Xֱ񫗩,\#fZ6{YrGXpFpv-.yIb1zeUq%)1gl)+##lloDKhn_Ȩ7w-6}rI,T/e߉+z+Bg(ې!b Fu~D|F3߇.6f~3OLɇFٜ Mԁd\$ 燿K0̆V=6CK7֬й\ ̔XHo5Sa~=~.͓.(~q7> r fKBuoÈ+Mc3>A@+Jt%mjobrb4?4d47nBjKvhH )\~dlи<aA?J0r8D@D88e=U$;X쌷4mAp)#:/%y>ˡ}qӚq !-$X_IR,#'P٦q>xAD;Jq*`b`LkZQU\h1"-ݯ/#uNΗ!Usӳ?kDT U/XI3ܟJ,IU/}m:Nj&iʹ@m0Ks`yOe#G~xn0GEq]U>-iyf,dTԋfUVrYJw|~m?GaTeQMԾKbY*~5j"\iB71Tp~jh_ Q͒oYNeXVӱ"'$wb/2x3أypT<)Sۛ)AZKDMSjGe`?c2Է㙼CcR]js[0{p\ dH',-2ԧyDL*b5/ؗK9."HLEq5J|QExR՝$ftupLJC)1=1JIJmQ+]3b&7E$(@&} fezB ݉<yoe^ v}&jfQ݌f޵DHנXyiw,2 ._.%^ qxZzGQ u~*΅^&,K$bAy9*r-(f%ѿ^U0Y˽˴kXR^@i|帢̡z`ze#U 7*N Ra@ɲFE$fXj?v8#9x`gcM)NHV0Tu)`#g>@dЮBuMn$a[ %h̲;2HmR_vc(JROP\| it_b׆rQookZfl{]Qzs]~=D:(V̊ş%TI{=], 4Q,i[6$_HqMc-IEl\({ˆ,3i9=JM4jQ8Kh.Ck懹&u$WLP" #0"Zy~s;w"c#{wuWA+m.5bn76ZF@-ϸ?N`htIx.';!,(UH3rXGI}ltE˭kUGZ) I꠵[j+}/ZF8}H=,@^LE=QON"W{N&AJa qs}Dr.`dߘ:/"'kbf}񇪖iO_*IO]nci͙ᚾe}uEPش[+Æ6UPɲu{1yKp(IGW੮@CAiTkt7=/0ma85(Hw.N T6r^O<9}R|i~Ky uu?Xn'4 ڠ}|gO EkmgK!y,(v;FaT9aFa'-tyZx:O6YVoLSknXWFoئgofSD~ozkQHS6ܖ>orܴM,E)u^z `A )fMeqAӳQM)`ڳП~n "zI:,:y0$MH`=觓Eg0GdK65W![k.FzMWYLszgjJklo0-~X'H5)6Jć#t ))M?Ny~RGnTȳqU,ߞBFeXz"{]ʁKCd?Pdof:I  $V766EE7 z\&Js'B8i{Eccmw }rjz¹6Ӝg3 Hnepo4х W1kDlϩk}X^So}j3U0G&ɾB Lf0M<ŵӋK2p5;ݤk'N.R6x&՛صsOVvH%勛Rrcbhk[#*ӂVk+PÖ?gB\ /Ӛ}ރy&^0goA} ʤ3_͛hIrx"PqZA|>^ۦTNyŶH*Rd;#E7 2[em888wqpr'lIW#'sc&#@2;+ 2=KoInOWo̿ymG%Y ,e۸:c8@'u"Tᬌ囝J<*FdH}]+n?hIYoeg~/U}D/S'$b%@8BxҋS* L7뛳o`h#HuNB=[{nܳUg!_ y䥿iۑLR ߳ F}#66Bb8_ p?h(xч;L+OR,>-6eF)6hK z'+\V`nxQ1S"magW 3a¬ui]ԓ^zf?a &S\/D$J.gCn6Z4PTE* &^!+.֜ -7OƓcYBj7KeIuf+MeJ*k 9n\*$7 8 @;|[@,F~뻺8"Mg#+xq #! EYdGf`o~sU @(/oTpMU -m=䷬1w%zxG yy+:k4}uLڭ{eGqe4yb\b:0Et*xnܦL_ttJ-}Q6COV%h WTd]ߵYRAIK9DSݍcW+_kPz*C< G1=^غLZFf.| ʯ7L1nQk@!zQC|H:*D>(iF$.lHe.Yz0\ I'=T!)իGpllV*꽔لj`py8^hp?8>t|EQuX&,ɚi=MB-lzic?}^^M;¶|7uYnThp@r;mD*Y6S^|.B%0b99_1ݫo'iafyNG*osă&>/{U֥w/G;׈12v:{U%șls9R6~˕8wW& 3d6=|'O`ѵCY:ztڰ֝^\wI4D6| j-⩎kySk&aZTnhV52Jgx2y`xr 8U~MFvt?,v*fz@'{N0~v_az=Fc:Mk/]ʗ<%Nv$Fv=]9?+׳ k.9t #q'0zkڇt%sSFVjj5'q7lZߣx([ȴ-^6mߒ])vVAVlo&qb-jaX4 /cӌĄəRGaJ7-321hEK@_dX@u^Bi3Ū 4(\u %vymAd:s` h ٟƥ\uHNN1(ȼ[.?' 3 PNp\_ KVP˳,DjZK9Lԓe9jdlsMƒ"S%Jԑo/Y qЈ%t'Ba=m?9/X| }Q1km -uOԢ,uoaL]RMeXVXG->:O W:]WftS*Œ$ٕ^lm7H"p! %uۍS҈Zf (5l"p[>ÅrUZ3xX"<7;gi,:D\Z1׫%_ȲVmY|@w'XA { qSuqmHIfX0 c~drK34[XEB17W}-gm&Pz?ˍ@ুƄ5Dž92j'^O6lwotqݟW[^ vWi(ĵi1َfsTd`YRaUjPX;E y -Jױ|vHTر56u3-Cy(=Z{E6 gs_DI.P u+k".*Y4!_2H(m xJ3!yPa:$6b"o\4ﹿ`yANyɠp--^H(вfP ^@բJ:YY_Wjt/m'CAGVΒbS鐐3Q=h'ÃfG/ @(KvצttT2]JoqSeXrkjέK L _Ki c,nśzӝ)d?F{67ƟZA+䷑K:ms2v(a=ucCwC[Skkl1E$OL{'T%>pcm##]S<-|p J%/HaAB G#I_D|2ҋQ0uMX4Ϟ#T[~/Q1Wc@^)3neԇD¼jSKQRSC3gw@ Ww (f{HSQ@1zݼ >F4x |m*g.$/p* jbز':mU 2AC~cX^RNcJ)@{W]az x&fw~cl>\kmG'IrϟM,OrCrA}B2"p. d!NGxMFV?CBת֎PfCw'ORj2ID<l`"4yv[_~C*6y2DnaEsfHЂw-CN#Nɠ"@ rWnbP&1N}IV|("WHø ` jo k0@G ATc}A!Y)ޓGP;uiez `Cà~]7o,yUyg7vcPVU}XNϧg{sIY +V_=G*Iu^$d{oXt{&x$ԛD[t6!m2 '+^c;ea_x u)ƭ68{)HlVgiR,;0:ŶzO$@uA=4 8wzwu/ݠ{Ԁ5lA$O\id&BhVJ 35S$Ko^([u(P V,^S]cS^X&8; lN2l+Y+;@񺑓O1OE:@B?+l:$ (q~PQ$U]Zo=XZnCJC%]s/.4|hF,=6{,ҁz;'txV(Zw -9z;Xu6-)  .R H7ƫ2u;Ot@QO?sڋjvIa &ns`^n#4]#*Єv3wuQ%^XAu%u*e>\sf/ב^6$0]n7ʪq5<8gt_9oaӓx WOgEwy3Q? ?b_gexBy!Zs.Wߎa$^ AH&7>{p9oݰ2ءNo,bR L+H+jP_ zR'=95*,ct?ٚ`Y@\c*sC/ ī4'" ?*݌ش|9o&R*9 lX̾%Iv<ʢ;DŅ5RհS0gNZg} )34t7Hj1}I$!.x8هlk^ .+z4p5Чse)Ou o%UlX-il w=,M">*dm^ F[L 4jPGJ]7Y}PW|CuVyIRPD.@[."k yMה˳hn7IE]9YN8V:dhB]9كS7ZwmsD9?nX>˄CHlxn8ҡ5j}rcoET8!!of/iӋD[LzmvFLP2wfS5'KE&1-]'Wc K2/[m4C%V!/^0b)YIn$Ú6(4Ajt`V!foaog1z9ӈh[ 87G*}HY(t#o`&xPa$`nf(Aji£8yEFr+ڢvvq9/P֥9hsTZ3/TYf!f@}@C;ɢ5'oe(&\zŎ%:4*CdMژ 7^hxtizwrm.5=by8Uj*XzuL}X< )h03iBwc4NG_1Bz%~9>`OkɕZi)H)|j2un%55h]XJ?WMџs& -ok {0=lNnv Rݟr~~\~J_EXKFRmMCr;-qxg#y^圼?S5*zf(G䱂~~gKZqNЏBع4s*賜%|(cmD .ڜL a'nUt<.! 1;{ _]^ Aӣ/_wޠ?l_7:31~B$X^?E=Du9axҨAx`nO+V]q N^ʘ@bKE?veRYDΤ v JXgï-OήvdHk'͗?Tk\~0ih/Ё-stmr),oa7 6]PP(Cd`Josu:}4nfQ&fX4?=1eSKQզB?#ĻPY@¶f( eT(>+y!9=4En׿2]swrݶDs+f &3i^rjex u_#ގA$7jNl2EWG젛BxnGp`X!,-KԒAwbE*GnE={ YPflP`Sv=/TQ~C*(6D}{de\V {H"tZJص3Ǟٴ(:%ExL&L֥1`Mr)B/{ބ&7m嶮a*ɫj`wh.CuDI]iY5 չ l2gsXMq rcTtW LrŮX%I\~榫K$e )-5s@:[&FErjUXaլDCY+ zD ug0d%N]{+IE3$v:U^ ,GNHJMP c<!Ev. ԉkձng5|er)(cy_\.<0w ԬlkYP53-!(Th'-I`8AqY~4޸5qd4|0:! ^@G'e^ǮD];;1Jۗ-Ӆ[>"ySr]`. _I/0(:^Ch`^_r$$j *R )w36J򋗫AIy` -@P@%DW"V^ ډ}PLvrOt}5g@QF9qĬ 3 >{nżSU}|[{[5ŏX ~bq&`Ёt@Tq){ag\NZh`;,Ļ-+M"sniz=?}Wk9$TdYSĖaq' [(,X΢VEm) wywKaȦ,꾤P_ 3_AL;k_p_'Hy/?ݑos./ ԃ%n0Onfz`r1ʫ~0n~?ioX$Q "Z nZQbADH Q}Rz[j{Ă]]O ?Y#gO=46RQ/A<9=J)mX'ς~>Ͼ_&az7N$|ŭh6ܥwveѦVhg?T3# [韛eD5ORMaEm{p z"YÖם @dgbSD}zQ%";Z7JԬ94 :> ms`KvV">5GbJ j/ɯ{S;2xu c1@)H#õ2Xb+2)kWs3a,\aN>٨ 2omKcfj/%%>ع5T&pEFǡ#|q! 4BoB XFSؤB]x.Q/ͳT"H2gѣ->r٥[y!կ[6@}A w )p{q02˵eYa \RvVֆvOm_z.~jy括ߜ;gy@i*$N1qlZdž%c b7bokgX*B*vٺ? /+zP3.ȯ>"hN .Xt^3qf89n=)H+0x4D6z*xO&< ݃,Dbϴyàϡã{q8dB2{IOr*gĆ cԬO:, $6w(coWX$]: /-9U80Z! ~% o:uSeثp?sOX#ų[uFV1XLjΨ+GD(rګ->'EJS* x &1xsBmA*S31fwM53|i:>E4:GjbQT_6/{N"'ˈZP {+*j2B ]+Hf‡܉ +{;QY< SorK~@.ggw[^VF#yj`fBh9 ROU佋,e:T1^+Ɲj-#x5SU~} 9KTp ۨo&? &C`$5:D޵0rA>zH>8FՌlGH$# dęNyBI\,v!c D)zL+Y{v:5[;µN9n뽵&Crx<,l5]775ȒIҩ}d ]FƴE@;!K0VOMpju8tAX4ssJu/Mx`S[U6 \U 3(~[ʡQŠRfbϙ;T~?7d&}Ha*RhZo霞 A_Y]< -ęHjPTX:xlsG^@> 0nFGnMt$hi=l#΄h ^ͱkYsKkX٪|_ѶV޵l+h '֢>h}hU9$+E& )RdS4buY&o  %rKnJd3k)oM3"O}CDGG{uH;m N4{4O9ǻ{X1W 2ΩxU#+Y#`~@ aw?ygl؟HzB͜ ̌ V?!?'ѤfMdWk|`y7 Ym5+(EcηxTwln 3ڣ6=sz $w-JQ@:h\ K&{x ;*bm` k'1˯Oev5`Ipo'3iE >N2{P@żlgXWJ2 ٸ·uQMdzcGW0>ZMd^-V~:BfeokBZPmgs\~;=8~5W108Kr꫃75-U-uGBAUaͩK-ASn(]ddR-ssiBYL)H\IC"ZJy'h_$ef_ű4ve"SP]ˋzbIqt?)ٞ"-0|Ϸz䙼@^"1 B ͭpLhur1k3QecB Ykʮ %䒵pŧ?%cwurx!"2GҚ;2z*juMɪNSȕWˑT0 0(uE#ch) |rq*xjD3.M;QZ ?J-< \+ԫ a Z y 'u+!Uml i[KAf2gIeu34q5.`"h]\A640 v6:mVcg=;F^ӒW56\PbeLژCPk D}tW+4^1&НU4nk{I#"ҺpW{-@d +rI:[c* S$&:)^bj*T%Ѻސx(i-KIp1Gp+k~Ta 9,dRloSH]5/ m-KReHFKG-A|Bnoo>-Xg"+? *TQ%Ri{uHRh>".Iu̲!Y7U5c|bQ/6w/v2Q?91qIE0[!b2~ZU' xk i @ 47,m|T:}V8cEy7z]O箃 U~+T12z;"dvTN w$zm b܉KeW?$9dSy,Wȳ^O"[^K,T^_r5Qҝf9'H]Eǎ)~ta(4ҝBgFNwyJub+L؂L4rY b$H\O@~m3zZ3TRsuN.:*X77H۶-i.SXU}5SZ.܁mx̘_AL9[flSaP4't{"T"||d|c&$]w+SL,,ij|e08XA@-[Ju4O t_v+yK:kilOxI#/iGқ#ugҟ;)MNZ6#ի[L†Y=$=sPO3%uAط`/ ,zfTMG dShʰ-g 6IgOoN^.Hf3Jٮ ޱ+]찢G?=|fWGQ%a1O6TJ~j#1qcLra?B$wjmN)=5_1=PC_Fd,.Rj/ȥ,8=i4-IEi!Ҩe2:Ӳ8EǿS\f[yqCe\9+aʿ5L2e/g5fC9{f̜ZNd\ -f0?١Y䭝{m?,ppas5xhu b'"Rw Eu3Gۮ b9$VA%[? Lߊg pY F69νĘh3/a[Aѹ(V_SM9\M5oR\>ޕ0Y*_JRgR*y6W}d$9,.O͔<~_ڄN%l_:߲rPC?>D 44v/ݡ+Pߊ$;{VNp(CvHODŽEޅ>o (FNI5(gc?ƥ5X[HLܑZ"xd-62C4ڜy S'ir5Qa#-x SJ511}ֲ_e΃*s_lKx-o:Yf-?N#$2*yQQ,rQDQ"O@)ǧ=3eP"_YU>X,K4;MuအEjCx}9+ft1s.Ľz8ؗ 78) hn/m6A}mYfzzr%{O45u(cd5s kxhDo-p ;;!Yj[kmsfp:k{:Q)pS>Ͽ2`?磕;'95#D[#Ub`[Sm"5[kE>0Vk%j_ʲ}@PXW-7!-0$BU-u ]c7ʹMs_гJ{y ŃOkT꞊^拦h̻{]r֤2݇EםTq/n*1)^[{r9<ǿ@Zܼ4jo UԳ•GF`b7w{ S2!If6E#{.-0l 8P^1w&$O"zHtڌ}l4 0qy6=jIo<(ĕKl^J31~of;,P@6JJ P%wQdw }eTo&+q?$2D{q;bLbtbI.ߥ3b_\K)_2EiC#a41q;1I<:Qq `H?8X\o䁾<~Jrw})/z@rm76E͢5'cf TY WM`9_TӉ YëMKn[8ȭޞ(~oZ2$S쬟j핚`o&Z[ᒥ%/FGk٬5?bBRfy&QU Vym]RloE.'q`:pΣLedX i]%qV%jѶmX`Xlk=*?By]&<ײ/ZEsב9OC=x[]\td'nny tE`2r +R@W`6p$?0Nd<@w, 3:Žm¦h}q rIꈞqZCx0 4Z4eJVsh1e:L)gާ1D*rLRwq<$[;*墇鮗CMeXcVY\r \;08Oէc[޽@~xh:@$b&{ɱn3ҹ1<<_;J$Ƅ-ObFw{$2)V F`H-~%BLbͲ zXY;uOuL׵N^aqxj5n{Pp%zҢ4m?bkd׃1m!kےl_SW )6t OsuMfnDa@7}Kgቁ/r A5u2l7hv8>r!{hŷ8E PBs Z]&4_g@:F{(,7#('s nv6Ae;` z G(YM)L\d2bT4uYHg/ /lLƣW-ӻc@;9w#Ua}VFVc;0Q bwx*wH:s7HJa2J:Ji%pUIu7OGvp`ܱ ̚'/MaEo$H2r)OYy +{n5Mr+yΨocSљ1 /uj??M8MGg&Byr4O)qk V&q ~x'&'$e썴ՒjڊJ5l5a# v;ygi+h|S°|rș&+ x-έ41w2i Ǭi{{[MM gΊ7dnkzG;qBIjLɩ%8.zI Rш,H9i,3OBMnjD3$Ε?*i|:3[y^3N6 :⠖W"u(5'>Iɺ:Wlp}OZ,^)Z0}c\$8}|N6ɟ2h4c[2kv\͢7bLJlV%x-w.(ASmK~&1AE]p6 e}Nv)80,<u)B@v2CG('"3R/3ua+QS"nm])pw6{#!^%|O{=Pe&#w"3] j:IEn!PaDdOs[=`lX Csz{{Ümͭ"E.!kmu';zˌuBA~Uyw&i` Ec{=[E"cVoeuКk ;y6*p&pCPTa0I# &66οiYO@=U+2aizlR3 : WIxZs>6 m+b'kG0NͫݥT]ɇn.j_SUUjzq!f3?fobW /z7KSҲ hh&5`'^tK ]3Z0[B=81HeF[.x$__ AW+ cXMݜ9+\Yg$!"L.;$cA.Za97Պ:%F/o{k =qܵGsN3h|nwTv{VRd]6gƭ31: -ZH[|+O4W63r}ꃳ}qm3d|e8͔ E;i~#byT#8 ,Z1 eDͼC;|X;ଓ9 h]#^H!@PVww4^R)5AkFx#62~_V T>3օV4>[/Ew=hM6!@]jE;f EOi  %i*pBcFgu$^h^B$ko SF?{Un<Iaa|Yrz-)`ƒitI/eh],QNk׏ m,i5? + (gs)M~Q̿` doi~q06| d1z'f44 Sq+2,MzpR#weTvFTʷ$*)2cNa$/[u8ix'Mx2P_0K0F Ut4L, Պ~͛ 0O KwC> ^ŗ)M(tFGz,B0GbMqtA'xsq5p G*RpƑ|kAxq!@?M ?ҟ$~M|WTu(\wV g?k>;(aB FGxr8ܽ4$0^[N^)_pLP2Zv6iGrtXem!XE$/z$ݽR|Z By5&jDBNS,Q3ޟ4TK/@; Ep vl'|~flc9M1#IT FUF/ j $"C>gY\-SZpw\6S E]aS謗)>fR}S\U,pll|.7 K2;S%YX`y'MyV9s%5^NMxYhLA0aWbyVhz:f>|A'REoL`.wN{p') Wd6^czߨvoh؍A?7fa$*U{}/b7C1)yO$yq+8x#VubLU2sj:,j2=m&׷}5N[J_ZٜKz82K6=ۺc(qyfo`&Ya oMoKtLq L(O#dSQ#0)$ OF|iz[ {-oeio6]&$fXPbCɴej/}FT7Ubz2 XN#W؝AcT|uUڥ돶dzME75On1>^4QbTS"PH$VN y{|?)$,<'r58*,c#q't9F''&)+fO܇sU 4 @;x *?SxZBXUFBhkIQoU|١ĈILC"ږN%t@Nu=ʶs^Ꝁ=Fg/f_Q&릿kwTF%Q *IvEb]ؗoYiLbazl7v} )?9ݣV7N,dMs$ H\1:cxQG2G(y1c{l{(B½m!eVh4*3Ԧ , CP\t"wm{:1’-LRImV>&O$@^qGzS 6Q_M{4e9M$B'uI`ZIɜ֔L8霊x_]/8/"1|u;6yZkLRze8[hYZL>>[U fCҫxB*NnDzJd,5'KSu D P[i4M?'ه2VYO.I^÷ր=n{Z3ҞH9KfjÍE݌&fРn :"_؍M5My_X?'&&N+4pCͤCdَ^+Z!T{7ܰP(3Jw8DlX\4LH|9k7:,9‘ ]#^LW,tcwoHzi:: DJ:;; UEefZE'V%3*Zҕ ܲ5a -*[E؅uo}e( 1Pqs_]yHY:UGFDvm>b穿,: '.V P(/B7.tߡ\Ԗpc~1o'W&[E&BG IQ[h<$#T)څAL9'fr4EQǪ̌3*_z0_G%4W) _yü0 ̋^r|Z)b!Qikn j60?I:]bKTѲ&s0hG'$G'ӌNN9NJ5 \]CImG _Uq-^}Ȟ4JCHjbH* >?7݅"Fopm*Q#ѩ( p\fc!0Kng9* KPMoͧdb T['pw( Fbq?.;59"dϝX$+D 2 rMJzuj9ǁԲ;C֧6%cE'u ^Eąk]TAQ25 \.YQw5O ׃t/ϬtIӓ%Xx5^E(l=uc]%kx\;WAB?Y^]ɳEL <(:[4M&N ~MjQ\i! >h+~s3o07^6K& O.:stmoˉD-* m@?<)i%\Iz7γ)%20=qOt!О8xSsN3?d3͘s3Ѽc6)k SK2\W^lFd8ڝa6uO9謒ycS7rD,$˓lp2rsQ e} e+*)Ēb3b"ƨ(zu*b̤s\RC|`!S>Wc%(Mc}z-}#+zӡ^\6>Sh h;ḑ$k0[Z(0[;>t*}@g_4(ďSJwOWCzbwi|,Њ W| Pf4^n!?oKWhkFr`CCO.KY`wJK蟯nZU RSNaw,RijQbnp~^Uvq{[$g8.M4ޫ>wf gSr_ 3K/X<yF8 {e>) SxPoQ 5 + %N/I h߂tdY1/M 8_-͐w1+I~R&%_Ezh rnI_<4Pq#Tl"us_ +iBgiFժSvI攇}7-xi>Kj8;Щq&)1e:HWwxqY/vGk~V:bb5]l) ` y&Zyߡ 'HzF~ȷL'7+E$S -`['qV H\㘟!BJAJxTg!$<W {g`ʾteƩNʌ$AQ6 N@+f$ux cK:jZ3M>׏kw?.@I䜽wTu 4qRכ,^ҝvL$ѡqQr\2Y*T$N{їmу?k&7mM\/U$Ў{QF,NAV6'">{@'V5|9FWeLNJJ˲L.M80: aϑ$*$[9Y4otCWv3W5>:='p~+e\{1WJ(X sKRï UNbJ <[= Y 4: `xsY _+MS_O_:V8PCATR SC9N, h7ZܥNMq(|OF@X .^눦\dԂBӋG:ц)0j2f!Q}.UFeOz^Y\XtvyvV50džޫpljck*cDvߚ1GC#JbWg<`u):fÛgéL(.(g5r ; uw}Elo ݨirB4Ņ7u@G3 7V! 0E'胚<$+'@Bo,S 0)\m.4boO?ܭ(IX&F*'IWqC ${i@b9)0;&'&i E((o/i%hYQU}KGGFmd4 **lpѓWef8tL8L:sێaʪzbFoH[^]m CEڷ+ 7ƌPƧ*Њ-GBE5m<2X>}Llw)_;dzө#^.]46 邷tU{Zm&~ͣbSzʩ$̰Š:S\gU}x:4>H9e#ZJd#&\؀`0uDp 77MrKԷ1{Yr+%@t=4GWzI&1}*aBڤ0iҡEε`BT`O{!y[d%zl5St\]j|Dj^~/ < i>Ls']h ̵ Hb0]tt[ԍjKGЋTCV0;O_B@)u(q1@S'#HDQ(ty8S̽6(OA Clz7bnTLe=,4Zny<̪ E>ݶl~cȲ9%_p')cA koG: 7f՗̆K֫: s 0 Å=B!LA7NHE0~K@s6J?eYv5bL)Tn !b >_cVfNÝob1eH(&A{3:v&ZQvQuOշpCƒble)ep @YoF0V"y.-D{0eTd<ϊpp5ӹWzX!M* i0jw&ߪwV^TCxa2?[_Q#@ӾrB)bXg$4H98V8hR iOP{bv 1۟-6P`&kH'>x0tV^`?>]]&(nr%^n(į[Y$*(e]ŝSf yq_G%Z~. ?\K]ZOߘk^.­\*܃KAN/F21(W‡=BcA. G8Psǐ *MXa{gH.P&RS |/-wj_ ǺnXB6jsZ⩲ElD4ǧ2i񗇟ʷn$S4~ΗL=mG0Odĭ4i1>1J *R5e@#N^D&g6*4meGKi{@*P6%jUq0ܾx|Qį䘘2Cl>k!P? *^C<%'I_;y8r{f]F=({?3MSn"|c*o=NӜ]E7L'IP:OZViyTOag"3 ԶU*IkXЂ x-= eG3 [썴sDg 5;%<]ZΝVBCF4xY"܁{":{>Hb˭`9iʼ6J0}Q,xXT?'85˯4*|TcDɊ2GiTcp9mi"tuS.%^p|Qk_*֡Gxc?A832=I;΅J˽3M)ln׍dQ;"Jdq.q~`ZO5Ib?,A sxH>5TmeՇk$+Z@k0#-5'+ ~R+`ޛ=8!<̙ii|k˽񁜄8QƢ'5P#}RC0rpDN)^e}(h3KgZw0h.KҢgxdT00q["(+@}3ǹJ(y݆)wYس/ENnKCT( @ !x$K$w ,~2h&+ ~tkLU"Н\Y-jD>FRJW{ TS8%JE ;=B-sR=JI.eoң(LJzPoBo5T5 YQITL{/8ҟlE723ָ&$nU6XO B&}ˡU/@hLi Jqݿ-3"v/`zO" πvbЛJfjHRxD 8q|_wrLF~B?p|uӇKbELة5%}4Xݦ287|;4wFa@MJ%S&<9Fw@53߄xW[i՗%dqA2: T{pO_Yý:H^M39dˀ)n @.>N!C֦U, JD | HImG Ñnl dR$}4g.<[8|UGfQr$"iVw&uw͸liϰMZI;Jx] qUM&J{ưP g%7;ɨtw0%(<@s9 "nC)3A_&Y "i*mT2_…K.Dd"lah|0aDA94ma$hmDH1 鬅]nJI~/:_-kH\}ccqE>yM^m|Jhr h%f(O*Ar;UMtc{G'80+Ϣsb{Py\D&٣w2،md#qgÿXh+s~]"zv'VPmwp?/l!@0o BYI ϽwSBl+6{O֒nڻ\"k^"ƲN+>֩6yvkMw0<;>Z sYc7f|T@ޝ~fovHfAԉH ӻm|J`[>GG m}4٣ ,JF֊l5/YAP䧏PL+F8J+غ4)CI%x~ ~pb}_aRS ,|.I#[+G58ImgSWE+EYp1h5d6X=lpj=@GwoyS}=SAqgjUIFl2ɎJD<'ݗ7li=a7u "{b0:" pQ)G;5qd]ӄ`FD/*Np.͈6g|su^ F:׽r/8C9РRҙ"9T?B-\"$zȶ f=QuΑ3 {DD^L38- gQ9@c%85d9MjHmaTao:6o)s^~duAlI'SJ9ۗ̀.)A˸NM d:UxJo71M2X>rb^ ~`@ۇ琢+d?: tI>fhRM,E-:(>y-3oOuUYZg$!~)<^]Re 9_L acqn1Av$ E30n4Im6u؜l5GNhT j+^VNlʻYenUz̺˚ɂp.̡gSX P}{8tP%QTf6JiCMLV6 w_UVg1z,«7$[{8vܢ}| ^P=@!ҾjHyifXzo7n.%nh3ܷhzi|O}ގѠ_xK%Zq:b"/C8(N3?!yYu.μmhXVd>R:oM'Yk"R|k(I/j,;Xa?Kad\᭲x<+.`fdZ]6Տ<µﱋDU'٧_ q`dol ss[c1 }6Ϙ2S8Yb9Y?37;6$a3`r#꼴orE, MLy|؆\e 4֜;|J,8UCńkZ!MׯO@Ds8u$cp)8Ty]RoY.>(XOՐ:R_sǯIRvq9ؿg%Z|( rp / AzFH PphG#).0hG%6Υ.4G)L0g{vusMTf )xsf~JxC3pn&W%T5EZ8?Py%q6gEpe&ϼФ7 6sq4t)&ȜJdIvSB+P;zW ;iuh>$,Ԙxu|uѲVw lThXb5I2sSԓeyh7K 7BmФFzkfyR"~.ވoƦz dfqܲ`!jT5U9YUWM\]NwW2 + PJ:Ji=X9pe4t{u6w8.#򁹾j+/tFJtPed;a z^zb(Zz`*E]I39)6%HTpZApn !F"N_QEYIi /cn!<7 ; (BRU[?}|J'9 IXy3k?f[2K[i+iG51.(=&P,5m5օ:/uU1oV!_"n[mN~۱G2KכMne⅗_g|rr=1!3Mȃf|*O>V\Of%oEX HJ*24gFHf5 G R[;糏ہexnʕd' S +06d;A;`whwʟX$P#hFI#c8!A1r 68Nڱ5ǗQPzt]-(쓫Tқj)Pïv[g0ldsaU k5wL8<ޤG-b·5o %ۅjN{|400U<͙/#2Zv[0ԃض7NT%'+K{#׋nد<~p}\pBᾌjGfўOU.;?;y4zUy9X,Z -p40q:2Υhpn*Yd';qj-ҦQrm4fS 9QjZ>Ȃ^" xSPeLrRHy̬iZg݆,z٢LMٜ]oF 5*@%5`E#by/H:1*@5=lm̻mm iNɔ_/lﯜN@!Dm9m)QWQ!~i*TO^`q(0ZkűBlŐr-A%v.j2[ 2Z:aJdȎD/E@8-εh}ܡAMeE4cAÌ1htbKb 6N 31ۚv ś Uָ2~3XTc᥺%`pR}yh ~(T_Gv sa3&.B}W)oA ܱS%ˮ.\xUExFvL^4}t! rZ-87B,.T63rbS񯟥0Ϯ MLaF*,u>X} "J~).V>+XgJ1=/rHK-؅B7n3]Z|B1rK-67".%m OM62M$xI~9a3 +,z {+}qjߛTe"|\~޻cQhK{fcz΢ &׉VrVndC3͈c~Yp6&x%jS/񡳸6 '5u*"z u3=O jV*^dqksK{ -gx eضK$E3dEJ'ҁa4L}y^dP/}t?+VYnxpjR~jrHCO&l C+h@ˏ4p뒯uC ^SB'ʀ[J"Ѧ mT(9v^98\h6^DQuK`%`bφgyT}e.7u1u1cósC[nf;]qkLF{#S>U# y|vbl:hzXx~p;= ,J>Ilj C;0 &OQMm(ԎIS:Rw†u 斸2 !\cv V] 5mnOW3[4{=U*NV]LX|t&& o L(t^>Doi_o܃v\h'7]%!('DErUO?e12@c +ɷ-' ӆHJ  >Ugcf ./P,;aķc>n ;W,ၩxua:|؃Qtr?<s;{h7xt63@c-*%2EY`2xsJj|Ts.5Ԁq{tBc..|*0]Ќ~"MtnW1ݧJEWvgfU;%{a:iuOP_.LRO IdhNv+=ï2]Tڸ Zkl!+k=,ъS㐍1b>8 WihYr0ݑ/Bt*g؃__Od,65հ,Y*kgABꇂy &djA+DNgs8?ʌ d0/LROjHDvG  +-zoCxW 0K{xP qqUHg"thU^%77fVP(oưv:W%WZS [͔+1*h=>G>iEu4ŧT쏶j;DzwFki)]˺ ڟ"jQrVd+ޜ5(Ј˱}M:}]?eA/p! ZPH$]/yqfɕŇ'\Q=sJ9QIk+3ϯY񾨰@ GC3BYwq!UX͕jTSpIZA0ea1f,NYhQj[1IGXUU5m%;6+M<1eO #Ԯ=O8tzƟ $ *"MBt@PAm,W/D~Y,{UVf[b @8ֵg SFX;U3t472d3 `lUOxN'Fׄ&sB|L&Ղ1nUIv3K6F`mv~ޠ='l=6=NJ 3E?qӢ@VCߚP^Ѷp͌^.Q{SN>S8pxM}}eՁEWjH.ABvZBMnElMzJD}VÍ A40=*usIW"\b8nDұqHiO[^^!Ag*IFGn˜ s!ގٌdI f{yJO~X!ֈNx]XBAD wNmC=U˓>+4eT%_E$;Ę$0S 9rZCƊSXGd+ -"Tcs=L4Eq@Sme-7Q/ L>nXA(3OFFyñWaˬbp45r-b-ԔJٙQHB*1ɟR^qK8{Hn{\2KHlũ:b pĵ>~NnӃ}j^"7+e0T8lB.pDpwS,kj42\Xӷ4za =h"4qO=W DLؚk>$c6{05 /5D }o` CxkƜûL2ו_nf>c,Z? gm㺳&sZ@r|\·B s(,%Rqh<*>Eunw + ̏ȭB>ietp)ߞCP E{_/#BZ"d\boJDo6YRkv;E&cS4ٜa֘l);f:<D>^W@#fiL1T 0L;:N͡%. Mc*{'j_ ,r6y0LV_N 4!j&-( z|S ?!^+SXhw:xeIwR;:NT$U*lEVM GoГNO@^IP|އA Yg0zPd|vU\F^6 W7xvTnӜ &%Xe ( E+dЧu5ZS#w2njҫn )ulV]18B՜R~'E!7d">H {eD's^bWzFa*t@a<׬.j.rkn/C{;lj(6[v>}Cssgsš!!aPB]~qx($d(]yoXk+Qitz4#5PxR{( 28f#%eᘖə1*oR7rʵ?PU'νb^YUٷ܁%HZ}=jdj0#̤maW:Pz=Q gF_0 a,6AϪUT&UP<[c(hx0@kMq \Em"4tflxnHv^啞j"-GdYWXTAhkYq'ֈ*2P+Tئ/hQОN@3&rzնpXCEP6( ǡhwq BG 9Q#8gP=]]pNLa譜%bn:2د tcM 0b#@U@W m[;XSp bϤPl _URb/z`Uu>VJQ;kKFn`h-328%KE=LT_5#1EVUHL$S@5Sn-͞k< }_[X#@y$-m:7Y/`jG( Ik LH 4IPb:6(.XHta>K|U͈/GhFNv̱9 ##;y,4c)s!,n#uI Ζvה`IvHT<$t&2*`;C^uqĞ %?+Y?a@#6<~w[:Q_Ã8|XeF'q\>:e !ԲcLm[!4m,+gZ!XS|=Mr Dq *AIC*PIq4'(rU8IIjNOѳŬoxcNJqpho1 @ܚqq5}IZmo.=: v@O-22Q[Tl֚\uzM#/v] ȇuidBF9 Gz!<B %]=UGCA\g\PBp0]4R I^[2ڸ>MOqyI TW!O4򣜩KZZTSN} O˱VsBtxNۗ_!9K4Oo#OX P"tҞS JwQ;h;%$Uo&P,i!d󍛖T$r~@|ؑ"Ӣ-6թFa&t&cW"s_XCH:Ytp/7 MP#)Vic =RYǜ `?j2=ņH\Kw&1&:iuWvMcv# Y%1zӥñ>^ XؓYHȽA{K4Z&#S2Vĸo qczGiF 'C/ôwzyJ(9 u~'gȸq݋F5bx- az]+rkZeҀbK+z(&)V 4/v͑e!O~N͔U|:N>N>9kthև6/k!1S,@[S^,[mjxBT+Jr9/1O 63o^oّU7١OqKfph44- ,=fmۘI,,"vKD}t>p=e.}!U#Y]Z2 <^ɁR}:(蜔pSMy{[ē,$ZKr&R<֦7Uxɕ@ Wu1>gΣl )kV{aE'E ʥhR`Rs*-ɑ7-Xf:vV`cm~+Rُd% CaP.!mXO.ק_,v"'0.0ZH{g o'!(2Mq,ncX!zQZSr5\ޒ !#fxn- FD9}z_j -_! K;wV=2(:rحL@sY>̖3ZAuG$׃>3>Pce̐t7QE p{Oc !NlVC@AgW6^r3l~vBT5XP\)nj*F]s̈́3sXCd(tE\p*Oh [F1s2륑8PgWouhƇ1@a~r9%96RwcS&~r~7"Qg0j H:/B-1 LJG]H쵷ؖTDfCwP2& 4bvµTuB6K-j~B -v!++3{;qJ/sh!bsz(x j@s[ 2v0⠮JQHAblI#r%"u/jrX(RΨ#_U}B—H~?llyb>(Qa:$SJ羚`IԳ'UI0e,?!lOOKPVom&βga&kC21jA%P=¥XĞՋNvͅR+J虄D&ĸ<(0|OCz~nGSylNɐwi7#GsBm I߂?kV8i3 %+D^G2}%c]씫餬Z ʚpRngĕSb(^t$@J#$Dg^( Va\4 re^3&p RGuʟ*܈팃Τgs] 'SOu, 3h9yab~# ]ll$_u?_ޛ*Ǽ@0uH;痩9%Էg(4jxCBw 7-s!ޚ(:[z8*o-Z 0:?ԙ ]A!3r})uHJ~0ZxjLsx*,lGf=LE{CBx:^uE193Щ)U2AKyu;%FݘBxO=5z@Ns*˫tv/xVN}Hu$BR'w4Yw[ ׂu,qrS"|jpuQwKlk93IhO)Bf+ܢV fI!;(6T Njfu\@Z, D>H1XzœE"kd؆눃_F eHFd>|@P+ sgn?chr j",nd>w瓹$F{j4|zªrɇbwԿlx:fI.7(I;13E:.^~HW i^w-ϋʶsR-!} &e',I"^Y2);Cuv'Wg $ I|GSipʔ{<;C,߾$&$t( `:lP]mĉq晬sD}͒FeUz$da y)tSݏy^=(WRw`^GkבjtDZvzʼµVDEv"钑<`l젡BΗkEd@&ޭm26gFXZFe.c?jS}OYNQq`'(ǓLR?pf]Vk@+%7VV&0qk^y<Ly_N$!ZK2wL'&sYHBhu%]i)߆3ӤzbOɥykOE[g 舎dZ8GNc$0ݻAbW,* pÐ}Ӵ2/_ 5w4!'&C Gc Pyآ98(bR9(6UhXKhm4;P#g(h$0-pP]ĿhteN; {u2 pV۱`;$*'bC\œ 4GH0|~ D rʼnHK'e|g עn? %J6B ߋ6?,Ԝl0r^FU/&fldx4Rl. f+^zuDϡMAIo`F? S`^GZ>!YD2*xC}>i=kp;1?g-'}p^yܢLk[vSb J6.7` Vݨ1OiE3 / a>Em7wQ^zv7YL;B5ӆN:w4݁-G{qkyO܍O(2kXL0ya.Q^~h.|C*^1iۑW-Tq䐫<=8o8^KF6򥑗w<@ݨ<#y*AE1-Z~2U}Ut3Ti? ̞ѻFh$&B+VQ8,6WMm`r!P4LԿɵ`[u.[פ V5c ӶGqmudUr~qEr;tf>+aqqZ4C$Xds$JTBs-=c"Mӫ8Rs K(DM=j5w;g1Ev{vhC5. e׶*]\pAT`]RhC) LkX>/ ܚxX-ըI@͞~sm~DZjw Pf2PQr3&ľV>m [Ճ&GY>HjBԒb׮(*CSJAzi~o?1Zl)}e>CD_Ю(cCY9h?n=kv T?iBeT?::&859SX% 9fg5E$ɖ POJO!>`sOt*1.VD_XVTKT*)rNzE}tH4C Q]}+_;s8瘜'&v>>rwBnKcw`j/ybwuloyI2E&5BHpՁvv-1qt2$]E޺ZFZ &Nr T,[^ V:%Nc-oFu_v#P^bxr /i )C8|tSu햢Im3aNZ,v9F4[eC3y(/ /WuB`?X?)y4QufnY 2}Ծw3V8u[3XJ=Ke  -AAXz  K-걑%uAA-,?6¸(@>Q&Y& "Qo+_0aUџ+#'g'ΰսZZlr˾BD/F/ݕt0} h]ø{} y'ȡ2<Nޤo,ۤJ|Gt -4yYi^X ;iGkN` Gs1̘(UUn%j@E >=g* yw8;,9us/k]N2l21?qwy>SDi7$8E0)^aJ\f%KytD#EKT7 8+~_>['^Z_ }<m9x~{t$U^PkEkjjsbv?тt fkE,A$p<9`ie>vF&!ݩ,QХtg©<<ؓI9`]ހce^ os2RT~zc5c3)x | Gv*.׏m+VMB~ bK\S-nȦw)GF8" uF`iҙ;УWZըZgy84x+gF8TPz SZ1j#h,*W"gm/XUj> ~7l|p/7jZ_ѴVH8g$jgy_9#RX(a濰J Jl7IM+rx(uUso83]4G8b&/;q*OH$@%ū@l/֐"k2A+ DS;6y-QZ!VZDR*f68;t{F -G}*[>c AJ$;{)zrw՟ܒxxOAt" /4wz_,8T E8E>`a&]rwQ%̮-A1,V˼$~G@Gg U'Dk^ψ <\V)%a(/= !sbyǤP U`+ѪM}?pHQ|N-I %88[a;QP}uASc~y@笶k:@[دTlz=^%OoJ33醄(-yv 6K[Ýٕrz Oy9wvrw'xʄ1bVՈoE%jB%2\ Qьbמaac?:zM-!cH*2fAU1#,lי:,oOy=xLm qIᥑ?[D99SzxM%|:.C9+ȹP5=7w)ė&Fu,8$V֎rR?ʐU,r(ZxOʯ-gl3p/yTpt&N:\]RV%{i#+v{vS!؋&dD P8$piHd^O}AOYwoWukGg5͂1t 6{J֯fs=ea? rU^eBȑ+LH ʋ=|Y0Uႀ`u6eϴ/~6j2탑pj9,4=oŽ5dF>ҬB vN7x`ڻO)*yko+r_ׅii`kWr=lzeYz5()!;NaٱkDZ=OOʑyS U =ۥSI֊O `xaXRBWEqDI3vUF&BNթODMKrMFy2^g *f֐Eh b5 .Zz6M2/CȌx"zʆY+[4dt_I蟖kq_,i]*]M =RP>"@Mfa xQc&y|2jWn),)iW&&[x> \Îv~(uFWA/stzHn?'Jp,QV3 5x΂=GwA$L 6}NI~;Wd%쏕gȸ/'.VB"Ȇ@Mq7Lik٨{l@b?~UcZ y~"G`(Z5& NmA:ëAMd"T@)QZ#'y%( ؝{`“i٭))hUMJM9-͌ʠl@& /J;~lnn_ztM戯\(DD("B?IVVf}]xw5@=R+ Pfxweԏ/繕?EmB}u)&JXs3aO0M% d7 TukLV{࿮n{6- ] r@)>}S OuE:YTy[KCcwiTRA*Ӯ"q^ IW-^aژLJY_ P$_Qv!p뮀džnP 6ذC08wxa.LZxYީM6lw0$%xe'z̉߿)7+E(*4+?rʎVml(ar /fLs @Uy'a߳ɜ i9pm2DUFJg4$p޾x$PAazvbjqŇ%4[/t+A..7 +X30E3zrvMqQ8pkQLjhz5&/-CkWnK4eC!ϒqzGn"K, NF|KmX)LTcT\V 5{q<}Y3j%:_ODxWX͢nC<}ZļY< վ"ݤo|Su72e,}s'\^۲5t!n3=IoK|we)de?'}_tu34E; Pu x|K(l'G Շ9}fR?Owݎ$/CGKQ6AA 1a~if ='P2✫yF+liVǶw0kNF*<ٳDsXBuƪ܉TlǡQ= v+)'`w氋+wGAo+p]p 7]ߦGL< ;Zv>eSr}KPp!_ Mrd\g&2ni7[92$A7ar۠eA|vZ:Dq#V$۳|8Q:\#ff*?;/FgA H2w|B#'t|gn$J\j(9*ڢS /r?[ܾo+4:j9G!m/|g~z+tXu ;/!큪UZf[YˣQEz>՞d4]\PH(n)ZxE-|ki];S4'U_l~^*[G_`p}9sEjYJUbu܊g;؜994mi- /P?%_ ӟIN q- ][g99b¶Ń*ǰe-ξ߾ؤQȶ#zPq#r_@Xڭ x4ҕ`]2z~JۍY=t=R2 f&?D%;n *G6nK )h(Y}6Y%{o>D }K{z dwy<^rfݚnPX;0ݧW|#p0pA)h>~T1YYйR97\#;0~]hO7|ّTec|uVqаz8j*Rw,8Ay\u!7jDjŘ!).ZiSi7ow﬑-Fזnew)ΚIPxM4;yxF|gӄQj[Δ}Re])_.|y? )~1V0}}U#T=R)@ =ײ$k̎.~3=7`#L&p7:LAWj/#)'uAd?mYξ 9??K( At΄{㋦E,j ëFLpH/[B[HO-} 4 Kqt2*YK؍bK^gQ' &c)<{|ٝ:Ct|@.w2iWYo+>j+`՝3*j㲃Ur^d uvW'!beSJIS;uJ݋gL~֖u 'yQ`5hHm7 XoCL&Vc21ϼMOX#R,#=TtPzUPJ@τWh_6=_خ5~ _W^e3A4ٝ[rYsy^`C8(#2oD@Q8D T6٥o\7$OJ1W%|^hW- f%P̗G34h$#_'q󚯥jSD]g&0(Y5UY57LH,,DrL[ a>*ڹg2Z$V. hWy5oG< Q bMҚ(_!@P.*X!հ)nPrmkr~ldvL7(i䎁6I+<λuXIDkŽiJ|Hbmc*\L񢟴oEsͰ2(sZi8ƈ^} ]W 9/ZE}#k鬣 .П-E*PF[5P94 y«N0j+bSUMFHpe^=^h#x3ɑ:= i ;CwY4}!1w=^ - )1Ȥqڐ^Hm;#ubϚ.(1isYD34>ׂM\ц9@A bmU+I%KlE5l'(SG^$ȧ?_t N2l?Gv[D鑄jlYjpqf-?2ZzjhWdLJ,+lX{L2qY/b?`@L G5C0ҮB,qcf62>[JRҬ8VsZ^.O-/D*XOO jY.#@5uLl60x?~[ QTGOe:OZX+6{萎HceQF pZ vlupBF->p@ԣN]+qGMX&>MdG,ePc.6ekmzȽ*ݜo2HVf xF{ǖ@SV;PO?d|sbw?> !fSS*XdOD Rclvq$B^#hs.#H|OHtf⚞,4oLj eRO3OX?f{ l^5(CR(ǎՎa^K[9JIք2{LnI7x\@i/w[t*N%>b2.,R;N@ta h#7^rs9vIwxkZL5'LGR Nyz^#)n` ZXI#XjM:кOVY{wa2p@x耺-d#3A ;[dÆL%8xOlbe撀_2뱾Ԟ7-?MnɩP {[{Ez*yI+÷_ CeǿpXkr\hcKxA+s݀qUUԗuDvB->4L ě׭@QJV5_;I]Vpw7+$0=K!ӽ[̼*Wu(|tvzڝ:GNDIpǟ≺k#D+R0[WpdNFgW>aOl`k&Ө0*DV( "Wkl1SY~oowZ+$QȾ <4S`q|@.g8<94H8ټUq[2""Nh ~0hrZ~N%fnUN5n1䎨(qQq[lZP(w?:^m&7QA?0p]>ܝ"e6YN+b?I n`<N^HaZF1j,y)S4_퍕Fx^zhe4F=urJf'Kِ-_1e1WH چ-]+D@|<* {3質Bgns~#SJX*lk)b-({ {IY/bãZluꜿCaׂm|d b5zyM& Yw'ZXB*<Ϋ'[f浦V ҄ O(Ā# !Dk=BKIh dF~T rcڍH!Ze d;q%LETFz$(QFPLkb pK"ӯ)f"hL#+ 5Z E7ALF?bQA0lh_6^alƖ_۳/UoipYM-Sa)3TRFݹHȈO#% x#s'd1[Q,@DC?X݁::Ry`2d ]4:7EhMϖ3 ߳LGGfgH\hkq#k 2ή³'u1KT E >rC:.Km;oׄ)Nqca7zs./^e;=~pAL t)q[H/QP/vCl.'w޿yڀwAo.$xA{O"]_LI?-[ -=zݢ'G'i傌, 7⤀`ʦn^! b͕y>ɁIwTuoQ`*48ZCŴKkƁIB۾[E^$ʹixZ684ޚɣxcO72M |f|܃צ)i˲jœ,[L4ݬV:gxɇdg+ĜvN. `<4ۡǪO+3%,jLy)uT ߻%ʞЀB R!pGE%7D&jV]%h߼Jw@S@TbJlt GiO&A-5g= ylh6XotIRDAӕ~OcB#oYgWU<;fk4N6%LD- f1(MPB=@@(G iL ]*9s[ZwIxY9$ӱՊRdS*a-j`_:HDKoQ̯RFoޓƬ*s@䐑"Hmt35bZSf+'ѓL!}<c6 e =Pv{h=̂l)XHg~z!(FfAXrvk#"V, hvi]%w@N:e̹ &ZOIv]jG.;q&l^p"];m-jQ́zL4rr,h}hV^,͓;{>@{Bt0/ky9N<89JFbkZGMQգ<ީ ksa,Ã9b=WPZLb'X_E5#*J@lr 5b@ N-q Mw?fs #w ,ܖr3JZx,n6"irU6-J=U嗏󂹖zEN7"Y Z?GM.AáT*Ńܹ SfXk{>U2 C~ZBu5 Fr@k4Uuq zJeHm`4F϶`{[yTsfFV"b4i VҟT}E;_/nEY(Ѓw؆" G_kšnJUۍ;F!,j4&wBlz4k_3&˵m%‚K#Mޕݜ'hRC?pM s榮:nP^) J+:] 8~ -?HEOWe)[(/Ro/Ky'+OnJrmHSho8U_$z.R@dmls\,F/o,ڴ lO뫰PwGx'[OW8 PLWchN/WqWV{OeJ_UZiōV q"gY>;kˌ"c&x|5`E^K } S0Sf1S?WqHtFYɒͫ?: .f:Mj+[SDxL{qǷ8ȵh'7ANH|6Jn>5s%aom7plF2M>0 {/޷^LF$I#h^"^:/"S4gc5d?~Aǐ~O *." b`Gn?wL*ƅɹMo&>*HM'SzV}\>ʸ;X܌} Gtpa4+lRj 8T}BOE}kbI`?0\ Tַ˵q%3 .?'7nf"%f+% }KCN}Ыt19EV.e'H,nzp3mYV ~¶9:7;1dᄌ?գh"XVp= oGR$s$iu>n"YF/1& U>)!5X=}CΙGN۰lD%`z6z er֙B-泂A5)=ZQi pG)F5.O$Af/J7oL'|x_~ 6)rGY]Twk{}/BYLrQ L$Vݙ%f:HQ1^|:3ՎuY|"a+LGs|t7`DTiͬN@YL]'#XA  ;6?Hݯ35D#=MD>hDx`:2'[Ci| :vNgSа}Yad"N^W5`8:MEl!2ʮB=( L]xUgkj`9Byj.%ݼO`o (S%?s ޛ*-Ӂ*zN{a8@$?1CdUoOWb-b 6 e*(lS6n,#aXVN=*f3Zy>9p2'jnG,{C -F,>j> 7A("doha]'=[9.v8$5pC/KdIζq_ nN1'8s/ xN_輛 _`XLql5Aኦu,è-%|:r,5 @j1v0 IP4;(O^O Ϋ,7]fz"ib D#b)O"D ̇:D벗Ybq쮓؃ c}bg> &n$73Tv؈~ 7I0Vb/pudRK/:pu?/>lu 䊳[Wn*Կmt6 [JuAܬs@Mr誓7`UʃZp(Ԋŧ)г"6ѺVqN.Bps v,*j. LE㷳XkS,I;L`Gؙ:ŬVcۉWErkd"zY-n l_/v-F$ߨ{?2P^Cvl]?M͠uJ d_S4J'/җk .jNL+xc`Ga&Q6dAyR+!1bS` ~kx [`6!Yf{g$g-Nd\9f{,péM?$R;tԷEUѷ? _۩$ӻ ǠH:k)C04MG?~/q53IW^Ϗ4`[O^dII̙7vuemؕqQJC0x^e8b|֭#rBNKd"ʔjLŬ(*26CoL-=[DSҳ}UXnÓ0 ֦7v=·P"|u=x!*9q}幭G'oO+ 9QãZaύ8&emb87=Tk@if2ɰs; p@A-35n~LBIpV|6Pf G߼Hw0]%q߅ L]15ـ?[~YceO@ܽN}"ڰ?c/q^[#mЌ=mڿá@LsdHpTF hݓ*RгC9~-0ӛz ~j׵F4Ւ hCSuҠ* p%ur좍w=ӿe$aMrZ''9VS+`{2"~QU4@FcJ>{q թKRRU*.F'UHa D8"ԃmboXGr^χi܌eA>=U(Z՘ X/Է4R3,Uw+27ok?E61KU&@U5pmzssnUL`ZixNQh"p+[SewcWn^J<#`Zk'*G}ip$OO1wpS?\to.sߞ IÞ,Z[2 3;h O b{COV\rDDEH(Ωg9 …:Gz *o͢2 hYPDٞ+;+Mb `V<0ӈm~eOXޙ8 UW0k ͗v~ŬP:a+"O0j2縘D֢lgN!\^@_{Gǜ 4OPQCkN\{$6*:F" Fr(Q؂G`|`y5݅wss:]]) UڅcB""ݽUk<+ se:9oX%ѵuoWR/s® D۵r+XeN!LO0 {kh ]"MmgّByQyɸ$ D^rX*_R/( #Ri&sXWpҪ$L>>`@^ٹ8Y:A4CXkmJA@[xR6&deåE۔WJo.E;jZ1.zT5s`+cUb~ȸ*POD 4+$V p(H8gcvxs¢ Дj;0䪯V UTd 7|'u+@[~>pF\E'k&&s`㩆cP{mEɝ+KHm B2j:$QT&d`tZsuZV|o#̟cm6UNEQf!0V*ؑLakŃ_1p yUԴ? ۥwT+;JFECr;\ks_Ǭժ97%#/9XҘ#`[ ϛ$ڄr_BzNVMh51!2?8op:Y3CzV:j H5gzJCu Vm1CO%%#dr 'ls |DHU*@1/h$6=i"rsa!=NcH}A^~| 52>iFAn AwG외(9j+t톹7X7$ @ iӡnec=G':QL8J>PNF`#*rޞ $hBxB{5Л{ F&esVErm7HqW?|⸤lFI  ب du, ՟NSzϮ{_%+/@%@ʶ yMb>o[ =[$}6F&JtzN0٣ | Oe? W3Fg |ҏz%4U4fZ\ٰL4`w&.ge+~{mҡ\/?}NOY{\ `ߟs,E@(E- %+U% au0m'm u|yYT@q `1a?q0^§bcTz|wfWLDuq8 o[<4'qZ\c4m>.6 'b{ D h*c9^PG4R0[k6ܾ92Ncz牦s4p]؂!jJ+SRKT#$n3ܖzw/޼2Ds) 9Y j~@m/[pq''2h"6%-F@lzHp"9PDW%:>|ǖm/o3\O$? Wz$V6mU]'ߍN-<=JR @i%{2-<QGƻL+r7Mw&eM༹5;6dJ r'OarH_pO5`d>ZCWˆYa)~G@.SXi_cCel=s!#ӴZ]omXbH}``(c-Ja\&~)͓\_u:+a,uV,4ΪyGZO;iI\ IoX‚1dC4cH+**$0'_:8sOJ#5 w2u|jEaH2ph(5r=~c5!]ATEI!*m{֍^g^b{@SP7sH8tN-2ASʸSbR\%(`5kk(=;N|:n" >HJ4An6nϿWq9ZuTx.Ҭug{ᓂ<16 8C=N@Fkh$fVTՍ`ӺqFGCPhF+m>se@6j)o3\mZ)~"*G E8ݩlyJ[myԄ(ȍyPـr^ JbӮ#\qN zwS=z8?( x5?WVE:?ҶFMz+s#gc(Z9jb/viZOU8ʏ z` )mz,H+<1 PQ:p= oO`a"^l婨n@Ph1n]X2{pOX|bTou_Xә:S$  תCF \É]3@I0t5h o+hȽ2BJӽune(*5kVV/N.nؠ8[#s(s]܃FQR{ReƴߖI]L{`Z9)5l%H%7;[Z>rʽ"a,O &]=2fU [V4򯏶?A;+1 . U'fCLXsK|[ˣ<~y7$#˻ۨ^=UR ]j]/`˵]sPl<[K{M %|?';T (4{.ɰ-++b -B(55k0R&t |rpT3UMWR2OlQ?eH'tBކAU%)}jWm׎h|Z%iVs0]I'!/ ~R L xs+OS Kn"SR7-MJ~S‰Ǟ9 ݸ'$O] v< wAlKNQ<4*ķ)%>*ՔW#08"`(n.%+1Tu8O64=%'k"S֮)uqFt۝UeXV9v#\1j*Ttbb[Bz!`iIގ̧lV+v$c<v}Q23~rNG)`mGDܧ<*S6YS+'M̼4*w_6usB~ghA#gYRe&xܜtRpD27gkst/KTXc\;6%VW򭱖|Bk.Zfẹb~9ڣ*b͙5-۠]V k՗ rVakSpv+m7}m^,o>Ӱ 3Jm6pd6g&]8PNe'yp~ʛWF1=<,-MSLNz dfk8,c;ܸi*Y'sCUIk>2vkS5/{A> >[^VW˿@#7qD]LeP9Q 9`vdCN%9)D7U>u^I\Nco:C^EкG+ڼ\W)OPv9M8&ylL2Ja&Ұ(knyz f9{ʪ@H?Ũ^repG~4YoZ3G|csxOLrP mTǢ;LOAI/Uk`mqZJeHKyIGUeX_ y?8Q2M;W L܁L4o.~?":B+`<:25 63QZh߰5]MV_@S>~u.\Ib"oڰl}~㐉4WY[eчt${ܮdtb!趪xkli8^=:)瑙5{R%;[]|K?J%_&Ҍ:+laUO/i@Wia X]sL=>yxtFޤ *e+P'BG5+P8ĂdX,tL1v4ՐҬw Yya{vkM0hy:g.t9k_,EPNG8w.H h%DAyZęzQWI1az|Y haNi >^eDL?0eˮMQL:ȥߡq;grnwUfN-̧[an͍JIɴKqRS†2IkJrk vAa0\+U UBPO>?s^1 K&T2AvQsm)kb͠Jean X V9>zc,7Dޔt+n*SL jې^$_#ԑDF)ckU; 7s~D`n=aPvG֤Lُ<*a 6qJ={:̅E\VK?Ѓ7WlJg->"r~n(^X"&b[2n[ Eg=-(UPb1kA0zz"+E|,>zbxIFjy#s9PSb/۶hUEHFpt#^jF!nI_wkAw} B~kUh+{RGc\D; bTNSm>c ۛCU6HRAb]u\Njn R3c_qu0~ij;žƀX_{ϫ̢GA T*INy/a^(iovlкAߥ"qSPb~PC.H>&2äJ:gBi:Q:=' \G*Nm$cvd)o+a[ 2#UA3CV@Q6O/TǓ9k"'T_tKpO"r 9$Jű^?p"I;.iy尺/SVIT~/5:la( UwBmǠ^擮_J햊e H`{7au3(O< y9]l՜xi#_ t[qeŖ prhwGvlq6w/5MX 4E>*l~2֘r>$&ǭLdH6Wy"/} WurW&Ť jf{L>;"1\^c[\sa4Y+jfYj+S߅o _ĞxV${F(`Pw5-2#Vyl|̚ApYOPR\} :QjD_Wafa EmICR)ov;Fi2V6oj<[]s ĺ*L6 3uEIM-M4fC{vư }jE~tcqV) ,I1HiUAUF)C/ U}Ij%`v2vF4&I]"~yZ >gBTa r-(zG!Vn_ci{1?kt*iӂXe[(l\:v.Aw #)4?!953_[-uYW/ɭԡܳɆ7l|~Zޮ Fہ f<>s%H(R BxMAr(9;UA+7-]j8O`^ml愚ÎñJBmD7M< Y^$F<-T}g#r'8;YY(̈Ճd.eϠ(=C" tSQ"I.Т}\MX z@KOb(Ɗʀ۰=hX :uޑe Bf3vuT:6$ H12=ިy';{t\BQ)B# ].E|y,YOZ@[6Bv {*6JCdNcк)OB"۴ɮNa++?DJy) ڵ H#cMB,9SJP&axf;[ـnr$5mq^oFcvdI}u.7xY_撤KkO9%Yv\wFT zD-p;&\CrU졋%bZ.ɼK' @չzd.S)* Cv=Fw&ڱq~l"Nu-e%ϧ󠡓 9Fz}uHF{=ud+U15u*``+y5WE5DCnSEm͋c@ 1p5/, lx";|Bn ^1-nK__vtTLvU5w5vQ#QnU;7Zw"g8QxrdC侀A}$s0C3Z"خCͻ7(9҆o.ՠUFlꗙWDE@ (F),@O[a~ڀ%ڿ$~VI4'99ZRmF1mmT33fuZGȠ)r ;#M ZjI`'Fm $&j4-©A+8X{ƌKxK KOJ`PI|*.wvhA|rj#7&Iw[+u:pKg]߀Y%9]h9wV g>'1#@EgWa\+gK&Of@l̺u:ZXdy)%?u|{D-l×N~=zX'n1YUߜϹ&Qv'D@&uYr J1AX4K~~) Q\U~Z蓌mCY6抃,TjED>:Qh%+Nki@\n!1}P ~$ږ,iၫq6jg.q{Rݤ?\I&patUW>R?3]h  }!Տ$4PH. <|ǂkh8 \]1]<F-!v!ċV3 {<+ί|u/wǂUш^尤Y\HZ/C^EN|^p-ދ(Z5]٧ 9RĆ(uCO/,C2"؉e35NvyJ{=yhP h;5i7 /@;@̍mtvb[: Fo\҃$մ#] NY7lKEΉP:~̍U.oT:;9y| ŒnP6C+.mձ^Y vΔrɓ?o/,e#S\kLAۓq5JI(?*Ӛ[&s| ]RTwu'Ⴉ1Ԛeh57ez*df\!vygS6@hNUP4QJNAah:wK d ,{OFOy4ݴ[Io a ;8% ]qv6/ע CIn6VZzeH?pLl& ؀˨9J"E ar"xHՃ8Nl+YqpRtmㇷki'2cۿ` j=C_[eϵ@Ƃ9xs5Dy^#`wY-V;;ĮbyPkF2c i3R~?HbVI>p_{ 綔T?Pfz3Ftu# }[ :ZY;ap؝!K얺jDZ |K+Wu)whЧz nk-:z6Q‡wxSYbC]Ri^K>M~ݰI6~o2:#ȇe=]>$W|.Ey -dc6&n -W@f!h&YbRLo8!)wn ߿38nivFyt 4zg%_ꂾ7%-:҆cYe$!l,|a .w@4K+]:SBH0@1ѽkr#ڛ$;pO7OdPX볶AcSf"V$?5<}8_pw%F23AV$O捛#p'̟ߦ^)t翧,ځ]J"4L/hk>B&@ReD&c:qr7 ZxrV -FȩLT>G-~Hԡ 8d&ܔy2XP/rSZ߱:='Rg|M/#9usbp[pM[#J>fcF bZ^6^uRI7QA[K6K,%;}^PRq'ί*Ue@8OZCjn"ӄrj2U'a d'jΈ&ހΐDRmsн-hi0ɮ9]<&%L8j%2>y&u"]ۊ,b c90?)T*nޢLn ] EІTZھCLDpgtX]S͵[Ђq߂ ?xdxdw-g}d]#;IWi%⍾Y. p JphzŰG~D+Im\}HV}`һ[ >pc gfBE=c)8o6{^]5Lv },!ZEkp3T=n搲1Ѫ6Uy[/!}㪰tu|ayd^yqOKiEaK1䓺NMb. n~} PK[UZlZ"rn%|^_߀SZ8AȲm?O=(\͂J;'.v@x2n8"ܡ4ڈ8ZkO)^& i,ԶXp\7$AbKKjdZ\VS ˣyb2B:/1LF\NSv(̳ i,a=D=6$* F&HXuRN7ǣc z9{U C7"O7tE,M!n+_Reo9Ui"EAt'h(s*D΂,q#Pmc;TUȻ!bmsk8*ڊ%|.sV7__X(޽}a%;_ޅFpXXYP `gقwMq"!i:eÔ꤈=W~Ft[+[m>w@L#2\'RSKL .$dXhϣBv:\/OAhK_x?N> kN1ٲB'cjA=q-0$p"8oie1JQ(稕!;yi8~)2ȔXY5,T~1~l@>Ӄy(!-+ 9kQIKK5_?aIȻ0wc~st,

MCIzOD[Rr=1?(.Op.9|-NxxI_<g⿒ȉн3)Qs۔^P=KX\}ߖ>#8$]bXEeFiv4 t}yvVLΤ ne8،8_YV\8Ǘ!]U`Iwa?ܿ 2BV&HA46_Q+LYv.CSNQkVw|ۋ޽Ô=r"d7rtJzI(+SȬis'r.7,E4 Jx'ʖ(*$[N@-8.%cS(ً+S}g\:quZ#C+_AG_It_hK+i&9;w".䨃T"<ǝX@P-3--^,`K&Y5Ra@hORNna=0pZ&њZ5 Ey WS?ާI(ES!歷  ~p' q8G>/|v`,Ω^>v. .wE-*Ϥ{[J8v}Ij%OtJ`{<yy0R=X_IA) J'AJÖHңL#ϊܜt(!|69%# t6םpǽQ|J`*8 %F(*v}d CM V Agk<= z H$͹Ine߯'I)%t>}ߵgZrog|0uIuNyFGOȳ9 1x2z͓gFޓ|4C? >ޣW^?m/w }< 43u==Fj 𐜂pMq4B!Wk1`mu㽧 |#Dn8K/TE'\}>[Ev3Q Xm%qڃد׾Ѻ |ﯱ !5@.U,(`be#T}4Dp.t_B5a.=wNJ4\ʐw3.Iֺ^朞({d'O>zT>Zws6 uta !eg{0һ5)Nњ\Iy{2d%_Kڎ}rH;jZ'՞۽[\OW7sJ瀮O)h߭ŠМ]dOSzӋ;xWo~X I+٫ ?Yn(QxP؟l zC9G~d_?փ t neK}L[LZm?ܲS)bZтb\*̉0q[5Ŗ]EK V*cN>06`XrZ!t_} c̖EUNXFRlH_Ds}g=nGՊ 1 KMЅ+HU-0,"Z |gbw'$Jk{T:8G&O8Iq+x3nw@6ʓ! 0)] ^SXQ͏ؤ'Z<@ $Bڈ&I#0o U1γ9.)#mX d"ફ?g}V Iw$@n-рn"(wAeyJ=?q>xmXugzNnWYM} z3.wZ$ SL+d~|O*]Tluxkx¸ YbY4 7d@yA6CK3 M~&PÔnB9ShiW8N8> L:L4 T}p2oX632Ph :kc:`F㪒JWY˰HT6t<_'HoUK7tluMn3 U_Ro;̰wum > >Nr Srlyކ8 7g_9ujk;Fd?J84X\FϑqOXЭT]`[BN 6O620aN-0D27ݒk?f RٖRm5R? 6:`H%N.7AIC 7.$bsE7ƫB*b̏Aǫ1f+4ӣ?ԣsL5w]uڹ]/90#e6^ nt]>d }&rT)#1 Y|/ap;[>]p16;oB9n$ MtWm rGSmO}_b!FMƟQ5J7QMQR=&e2#/Ol?Q@ +RumKTϡGj˕L1iT:ؔ.4HzB#Ӌ)%D#nP pƟقj[5qAL ֢FVva62F ҠbYvO.&:1@a;K_\x (_Ý:k~'oW!6 i݊%ΏF"vofZ |7_ꓺ>xp9Wt;ũI21dhç!l-FP~aֿ{cd@(&Lc7BŧC?/X[Kk0|6 GW [!3"̮ Z,'."~"ŠsF gC@58WHM1U4DA~gkj0D 7.&x6eդ^[6MU6zՋqg50-7J6:@%strK$76o;߰k_)ˑR[Nfh7vޅv@#t\m{_6C&`gHHsE ռ­ɮz-ƩDR,(܋G/~~ M DRM!'es>ņr~tU)?e;)[aaew&L^|:TDd+\(á[ K>_̺>'"6ֽ bp^1`źV4xbK\MżI`P$z[V&%^' q <`v3߷-v\jxr^4O}w&U|%&|dn#b\ZH=SdgQq`Dj[ފOf @YvS UFpvJm+lXBtB:xy}& *ˇ+y4I}t bR|w?J@c@q_ 'h[_x[f10Xt'slO`VnV`Ñe%K'9YzE}~,(?|/*ݘ}8Ɲ%?J-3oJӄ(:pZ@esB,ѐ/C|Y" idq Ĺ̳cԌviMr=q\&G8,4fl?RBß͢cwlCΩZFj׫gd!~$::?n'Ɗ%pxrr#m?n@Z/#n&ךӽƢ!j_@ʭ-%0`TzB=]n(m^Upoi%*Dde"9G/Dq$m-5)tlC =Ҽm(*VW7[Ӫ8tTM^]}dY^%;ȳ7,ǦhU7^Oc}{鷦O~u,` y@h ӑr wݬ(bNd5~~v\&˳HBL5*'"D>]5$l_EbݹF:ޤ_4u@VH'aKgkDdEKTyC5ʊ=rgwǚf(DTvh5 2M7y HP"kHY^lhP3XYOAOg-ɤ&wy_u$X(R77e z,E78"9k|YA0FY>;le_c:5NWS|ƖGeV!ޏX*ҠK :t\rtL.@oNXk>ObdH|@#;<خXT#aie~2o$^o x)\k'ݞ {\fπ 2o"|>l%4t.Pu ޙ;tHRm#fQj<4rqf &P5GPxxh^uwư0mc=%Ҡ*Lû,"^m -]X&\&n up51n4#sEhQNw=Lt2 pLr |e) Kk[|5 Idb>Z?C?jEOp#< .uw>5o.n 2ύȽB]}3kيŝ3G4?y)NՖ5Q^m|x 'b6{\Q7yta$ hU v6 #G b32Jk~@@y$J"KQ?9S82h5A[ 9 kG^B9idqj`0s!"&vü+#Z=wK>'F(4d(o9gޤv h-+`ZsN9 #m^es}$$§2PTbcPaLBp\r†h`'IXX+SNw&9zm&,rAx(dx"'>TeJJ;sVC" 8IZ/{ӽ\:l X6.B˒ Q&\~mP%jF[mkۀd;*CakF4Ce9岧bXٯ=$st]::d>2ԕѺp\,1Js;~{?YzM GMEBFqb0Q*W%1 OJU vƉ99T!Ϟߵ^xkˆ#n ѷ:ߍ-"#8q|.6TlĖ(_DtfaVvnx9Cn#ꗀ?@FVeGw*.[ҝrס oX 2\J?k #Ӄ54' BJcF%c>rrjn}ʽC# Ohʰٵja_Du!H] ]~b eee ~P?)2g kp(z䠖AqW9:&ͦmyeaM&^ ;tK闄]Zd/X6ݨ,). io]ا㹩ʿm}Fg"xOP. D4!i!0 ؖ՞As.%XHM s'vVw\A25 8wZ.+ͼ}KXK s6N=Dg^!5|_ӆVOZ Oáu@GP wP%|b#nuc:~WɽDez.F:M* j2śI3zF@mpHƮhiLlPµ) ^*nJ-I =‚S3 i21aWתLM( ՠ?1?U:_"PxEz`XZvt*hs1ZU2HGO$,_\򥸸=opOȄR$MZNzFI͘,R/;F+? 4< v.t0}0 W`iBN|vswv@,AcԴVu[Rd ־AFPٗ>Tev>3l= \h<[=sa%/V6'nA|`Qa4@ZgsO;2o!Ir+Z 8zB\)ڊ(.և+2^{ K{ [c(ÕxfG8h ˅r(CUr?:I? XL.cB, a>ID_& {]I%TU?<صim8h EbS…˅9 \LM{+b7|¶vR3AEqIY'ә qUAzq@XU p- cK7 q F1V {N#Deyaug-vjU+zqu*cY )Q޽` \xku^wݓBv|$KCjK(qUp#?8W~i+I˫c +hLK O {ʽ _9@TG&%˘BX^Bvy }Ojp.)U`XV + 632'>2қ KjJl]5,ɀ<~LVOhWDYA+zj*ֱ/mMI4ݒlR JOBi<\R ljUl%,lc PByr @gip Lz5Cw{Eo/{qwvYY$FLpL0,5 A*6֕-5fbH w,zV`Px=nxhDzRa)-=+L9#d1 G TO}!y"}U4. mDT}sSj#ܤ*H=WB0PbhCS^4'<2zΌDT%@}4h`;G:9*2v? l2MiM9ɅU1ĉ؈tGEefÌnW_!Q `Okro(Kh]Qd凸Rd (r6ɣ k|zd';6OQc[Y nx=&cͭ-8~r`*I+Hm5[WUC-uN#++Z9ˠrL&MT0Z-JX(eFmw Dp֗VeuHasJ@փi9B1Vm3.dc,HL8a&+>P9U$3횉@ߛZ FMHDi_saи!C29P8 @+RcGo:{&L#lu&AZ^w[_K yҜ!SĞo֜l|yW~I S0]ӊЏXe3Tyi,FgbwC, Y?黭Lg$|%7>ѷVkWf׿}=9sFȶ1" Kି>gIH~k ڄ<PMt¸;1ᾗ5ooobPx zVZb4kvIЀb5`4=k̸=xʷ@}m3m3\XAJcJ)>$Q;L5RAFK I&: Mّ+%6|g,fl UӮlS܈(LE"C~w ^(em13:fJQ1'8g`SsVg"2>xbP3Xy8Afnj ψTJH\Snt tTHY1 3\{[_͟D>l昔C%~s֌*ɨ;sf_FL^j/%>,emh v#!))B!G `s4= Ŷ~5݊Ԁ{P砉d=WT48 XKWn8(4֣e/`z:$Mo> |­aLHVu64J+H/H3'N(A0Z> FlQ/!B^>MAvg(Bgv ~ bE(zG7'k^}.{kލԂE.jW~Jq*+5zlAaSXyzgo~zXbPfH8Jd#/ZB2yu}Y#c(ς҃A\Oѹl|~^@ys\ ~ Z ~.uR΋0~?.FD@ ]yS(i*|SsX _s 54"f^O#E|-#C1ҤewSXTSvӾV}WW1ktYc+2DR ҇$iKG`mS;|u.}pطѫuX [#oU׏2\M籤dEtVѫxR,&"l(9S)Ms"Ot9GsBr@)^O]C1̿` j%5Q y4ɥ+?Q9KՅ b{ϴK# *4{ݺP_#F='#m2P"3.9rU5ghWIoUp+t tgL^1mxUunaُ-xٱm,m`=f(p!!r-@z# wE1tY`Qw:+.)jF u[{o^Vޞ]s _ƶ>\4낪uH>Zx.N+D9ә~\/ >25ox ;5[lJ1P)& Ѱpv2ibt ZU!c$+lE_7h}kQ4d?@5n 'rZ+"yFDoұ[P\ HZqBj:r&3+V(nLc\+84x&=?́cv0`a͖LJn6ӥVDje ɢx1 PW.q;LcʈW}5@</K_h^?!Zs#=$zP6ӳf>12W(m}?S Nfj/;;j?o@LJc?-#p^o' 00} 8[%+u#d+a']S҆ĺ7pnRS!&=FxcHp3,t]g$fVwG98 p΀r׹ G7 ( }N[D7~xRK%]硘SX Q#@ۖ-^鲠R x!m ?![ސFVEλzz|3}&C>~0kDtB4ko0! Pf36SrpV3F3/#tt ԧՅ4oyьmi `Zy^G)ҍaV`3 2NF -=#!R Hk{B^~fIzQV*g@m1.H49KM@,˦'0Q0+ڟ.FI*r9 @mܦp9ߦpFc6]H";fw s脇6%F|H?KIS9<8Bv󩒡P¥̾1Ja $9r{af~sLk2He g$5 m- |[2Ej;`,r}? r᩷%ެV= Esj+&OÆ@ZeþI | URYڠTmE%L7<6x؛`ꮵާm8)NS s\N[/m969C+ͭhc|Hto;VAy9J&;h)ܒ X[TX\>wkjkR+C<i&Ȋf"d8HP[؅/0^P,+aPQJw&Kg&Ԃbs^E# 2aaʠjjpkHq1_S QWz͟q'nAU\0ɗ {=%ABԝKSމ}XqnPT~C^I $xh |@+hʖNOvK lN V[arMoI3ϽyJo+xqGmEjZ]St=\P5aϔ3U'=8tAdY>2oP3n O}W9iNMn;շ{<tJ  +ľ' 8*_sAS45ͥ{AASƄ gٜ(G3g2ËDJ圳RFv]ʙzYw$bgO>(WIM9[Oף/Yڧ0c$h "'/3V1pm-dO)SXO6[#*&cX b~`o_,tlVM!yB2/wyh2rrXN9g2.K%fc*\$ 1dѡz{%ɭwL(n '2þ߼ LWxAuoK-M~PaIx`l,n { ^h\$Vj(C+ΉY*?)#±9Ij:1vP~'S:E@ l-[?BkC Rh!\LNr8-+@H,F+ƒkSDsOS!4*o)A3XԟzAl S0ĢTeE rЂEH Y|Մ٨GX~KP>\?n@׾h8mѪM.+ߡmI\ϡVǠOw`65bmk^Q~AQg1Em| /6f]nZ@)<[2WK>+6O)8[SP7) t ጆ$3yBƾ'=b}2' ڴݯwZTgg%;wa+&7jʮ~U9u.;^P-疡Z **eKډ./+(>fDZ{L<2u?-[ra:d`N5J34m/r3, <_b>N+V4s7Mgs+}Uϥ q>w qE Ժ%88UMAFB?\GB=p_Dp (#^IGotH6b+5BM`A]ﱾ!Opd|)PCoηD ">*LpxBr /^c%eOF,[)έ?''Q۴yix4Qϗ@,i!jE!G{96!n84,d^d(RgTa }[!˘)CR}2K)A{HX0  *H[ZEH y-f9^s<\$"F=N|\"ԍ^Ϫ#4W.4Cq^#Gzyp(ɹ9% GACjmS?@N] K(']lj #ȅ%!ЬdsTȝYT @ XqoXO,iSͿbsA#?E|w Gˬ{E9Nd| ',jzVչڡnJ%j@6uݜM$JE tzٺt/2Fu>6B5ci(U¥ " 6j$?njʗ$]q<Y$ =7YzGIjM[вn<*2/*P4Uq6taB L Ә!&J=Yf 3>tnBOΐ+fKhc1?WX'*eQQl@ēC&\_D !dUq2>saϽ\=\U9dGde۩96;k ЄNɋYYӏ,O‚"ݽȿHSMg`fe h7}&h΍}eHHWL>K ;^ZAfWZ2O ұg"N@i뚼x2`Lc߹w>p%|ƶS"Ј{NL=*ѯЋq|;@ɺuomEKԪuwup]0P}0@Rue˩VqXnղ@f0S\n]hۯQjd–_hT RV (!8ӧﴰR'͎CW4u/#?mwa4*"5׬#IZ\I"a]-xT@3(%~f7+ڐtN6q_rH1+ b{B' _  :Qt*hriPBpbMzPg|h0gNt=syf?OF5`_`~dSr@/c<(̀<eö5[pc::O. |qm]ɨ^=s6+_M"7NX'&8(K |_&'ʼnA(tQ)]laHh i)PlnTo>66 hkHYǃ|펡'q,I p/D1Chmr 8ieX3+fomprp 8D%]oYg0NZ̖܋տ)Ew4vP{-5h!Z 'K2u01M슀cm5qN\rX-;azmD$AC;˟Er_ LbD &AlZ \S6OK+1?-EsYEf ,žUȞm:OlخǕ`M|BsZ] ƫpG`k- Ol 1N) @ֆuS"WDV8' ~E qRCɶu!jxn-*0Oh޺+j!~`E;7vqtҒ,&Z/4<ģN[/2Eb]%AT0VoKI`\̲ng0Y ޿9 VtBCζY**"л̀vDX( u4QqiWT}ND-`YSo!(0rGz7{/TI염*@ٺ1v1{;S!'B*e8ZD. O"KaW8,NZU{X{%s85 )mE_b7Fmzbh$!&!9G-k*rC=9 Nh'NwDxILrvzB$]#=cMW'd6(Htxj%=іhyՂLHFɇ'nu_.9@% c07D˸IFj,v;vᰩJoNko/5$>S)¢xh'`цW!iZA_Sh wd BEWhq40z4E$ Nf4)TtG,<}):eAYchkꍴr5KM}^պ+o5?\,}O FTWА$\hvf|!" ےHRˌD<%g-rv 1yfra@" 8ϟO{'sD.f&S{K9CITg}@^5lmJb85=>sNݒYհ.ᅪ w4 ]%5/U7!QȘC9E#, r*65Qg 3Xڻ |wh,d.ZU_UtabjZ) G{.uPQoBO%K$ϩ|< 3XxDgpV|d#!m~,[ @'Tfh'Rcc,cy/&i4~nX!yQt|Ǻ8i}>FёUu̚IbGY:}DCQ׫,i*g-BN 1;ړ . e2Mx6WGH&%/pj@ob(p0~BIױa0jt`ڛ 0'qg9D1pp+ .Փ_{_C9J H3<Cal+Ǹ|0v(O1C g V3тڎZqD#?QO]֨83;s{ Hf4 2/\2 eًu (MqK3ȷ}{Tyf EG^ld>3hTTZzԲ ;#ݵ/%:_a۝0+#X("jbM[b ogkP{π$z]bTSVe @e2YͤJETF2EϼXzKwg- o %}*Ւ\geFiw @x"L!^0#0/ !%W5g^|}uJY"s_;4d`.gT۱`Uѡ%p8ϗ5{N+ʕGojS417`I-BWV'ZCza[O0o ;cf_jf^pH<]34Pfŭs!sqGHQ$jSi/N,\>#=ta=CANO1fMZQ3(n?eN#njL"Jl~PTj읢rաÞ5w14џ]я ~mǪb&@]^YGv8u+lq]X-[a΢ $\`>-0!KBTu>Kg7l}>m 5>"ɲJPC' {4Hi}AGtW&OQIHSlbk1WsrOkpQ6k,Zڔʂ&][VRŇJ|#|+%OV]p9mQ{wjc;7AɤMF:qM2wSxSY?mfọAKGS@OTݓn4g aPQ"M{ZDYw{  )r !"G&2͎o/jId+2q1З퓡ssg60_6{QI08Gq_&k0 JUkl9~= A##39 `|H٪!>YjC qv܉wmr;i< .W~\Tq7y3-Zrf'a@!SL/%߄wg WfGDYǙ5pf~[#T!DǺ!rߣuv{fthe7UpjO6`qbC7 nsHCm M(z^Y~$MKa$Ytj"<^7߮+M~2*c W6 ]ӳ4-v.X |Җқ4n&HSvzx"Fb@64 I!V=S1$; "[|7\Johu1Jjd;⣌" My8o`2f6Z cEqW_RJ[( ԇ,/cOPg/p[@cLFj5wI>ːEJ<>G[e4 懌N}㷓z=[/}q;붕Qrܦ.*?kJ}I/^KPi<hT(zZOwUIP(1fTi>}1c@m٣-dҠvpCh$Y+3\I; ՛Q]A2+4ݡ7$sLQǛc1P $=eboM ;|hѐ@淦GBqȗ;jR1-!XGT-ʲiw椛EO&&+vE6'5[dqJr,OQj~'pdKԫc6sgWQ:\:[| .#2,J@WYh3}I$=.OBt ;Sf@fY<5=Jt v f%?G驚E|p轟D_7+ ^ˣњ'XI~2EHlQ 9x$_&֬pGC8$lf48WHƼx{'dNĠ "+aLiF#h@xm2`b-"HfUSZT͓?FBpF;fv <\ 8h^"ve{=kP #B]bFG>r¾f ^q(\[ְʫ5S)/@rPt$L2}o%k݋kj~' ј;ܮCӱ&7w}[|_d,%qo6 "wcCڀtJGdkxh}o ,Ή~ϭYGOؚp<8oIVJ5hj ;,Zo۪ri\xu!E?L/׳l6<]<Պf =tTJ@ՖR !@Dy;Z@ɘia: _" Dq#\93Եe4eňUTHe!"w EW2\&g#.Y  f $jL.qaВzTя+X<,+N..T8(R6ᇍ$?R&-cp#EL͏6 FNWR^A5.lgg̈́O痲2VJ'L@D|>T=4"W^y N1H0w G"I$W.+>˙!ϺY8dopJ=&]G{QC7y_43Mܽc5:m+4(Lڬ;3)"%fȟѰ@DP.Sl_tK04 U987`|%/2w<& q*D8,.V֗_ +< &0E_Gq|H][73 {¦@OAt+ ~`Xm9TȾ4FN_E ^rC =7 5l+

H+K2&vyq{m=N?/t\".4Ji?yftI:,[Vg;^VFi+k Ys ] m葫M޹ӽ.E{NJ$6bV&6\=&Vny~^2Wo5!.oǛ~CI.U!?d] g;Ƅ(0 VLJ)9? ;B"4/vYq%,pZn^Hžڂ9jzt"6%[zQ](K44' IwH|}͋,(b{3W]b+'[ #NQ*(wJ~d6qh}BH˱<(Xuʯ* .hQf+.Er1>wΗ('wkCwXjS,Rt.L)#^ZC4RYgt[EWRkV JbqKUuUZ`q~W*2m< ">Sf+)wDRH"Ƈ< EB6C!{Hxq$ _]8:a\hh07!4㐲RH;r; ml ^JH)^a( +mvn%{Gc4Ex2)py<^W}#l|]V;F}y .lUЈK$gp$X^Qm)24-0rO6 ޢΊ֖; r [H69NE Ӊՙ/ haML}'hA&h )|qVepJ$sP> Y QYD3VX_P$遤ӕƄ6o>v1Y&p*$/Fq,"*G}>Rh'gJ`")/6ӻ|* *m9RqDRHQM ;l4SPޭ3>&D2Z dߋ֧] ">n0B\]g8HF0K#('NǛ1O wCs5"`{$>Ϫ۵=Ǹ^B]3̅_q>5iFQ~Z 1?/!rvϡ dJ oحU೑e5,Bq9-jJ-: @p27@Pj o,jW\3}f@f_T-SrPfy+Sָ^k?fgS)+? aTLy`*dŴ2_?QeE\>"E50S+Re_xh}$5W㝽:*s#3WT-[ww[LuH^~( [鼲6# kr58i~JzY‡ji?bdNû.h|9C.Le&m5jz.c08 BөNn{]̎O֖^;X>M9{D~?!?Iޛl56^Y@2s~SHD$w/ ysFWڦJxQ$.0Ĺ6 m/歏K2Ey5AI^&aӈ I$L?g:"Ξ=YOBU5u枿(:tsMn T2T'J&OkTE[ Z.W?boAyoku&QOC(woy&'\ޒftAVM+TG"cz˵0"S^ѣ]NR RKs !- 5-fMn$V0:6жAlX+酬TL4IӺ}`d|z=$ֈc]S' _>4WX2#\'Wqh/%o-ܖՊgCyS GiezU1DMF WX-G"lI *~@Z/#^z>x0I?ufl~aPe_ >e3Y{2Kގʆ3tC>:Z1 ]]&Q7 ~Vnԯ#(Jg-@4Eq9>NkP=F2]\(Ą^,5xcBWKOo}"=(h;IU9F6ߦIX8|s#Ʈ.*>,Nlb?u|V*]qœ\E~lQbwQt^@ߑ,}- 9F*E',`+[lWJ/^ 'Z/mNL4|LԂ+L{'+`X1[8#4̱=9dEЄ_0_ínuz7t>>? v9X.2o)b㜆m8bJgwl,ljZwpSG|G%" eئ^,[?*@ ^0]:#q姩pr&wgJQ㢠W7Zg: 2E}(!4p&+)*w|:pF)7|(ڥew5޳CFwX9Z>%7bSFey17+|)ZܦE>#g7VLtS ,F8BUG+֣""o 7QvM1xOCe%Ir݇'X~Ե]j԰v; #֝Lo#u.giy ތJ`Pg\NX U#9|X&7(\] k在55ygO٤?RXӼ*&lG#;x 5 } 'A xC `үN)ZЉL}M3;ץټ]\!&|w?V#-'iEe.8f6Sl%a_Y Q,Xnw A:;54@(ЕªsrLa ^f\Q̽-܊=QbZq])n-38%Q ERI4<0a%Tj{2b@L&X^( yo~ÐRFZ* 'Rk@cQ IIPZK;.%:%o"yf7!1F嫆/?rNa WLI=\S|'8(ߨy^=b/t>1c*tg* E>*3P+D#OF2Z<-=,>?qi2DȂ" t,-4C 7*;%WNUDqD~5`<d@pBW&:=s0=.=잲 Q2va{cRcA=F.Kf?悮g7 Kjތm:$׻EB%wPIti 2Ѭs֒vRl^p3r M*93HDc^ȍ zAP nL|a@-s<&=Oq/ utMƎ;!=HaF&'h.6BjJYY' ㋧3eW6Z6vu@ d4 `#ofj9?Ul ()*6*g;aNP/\\(f z9k+yXM^].gg_{ 8:`][*rXeTh*1Spg+Slo˦Gf,QSMX/Sj9 ԫ/<"xn|xFKzb5 P4QS9U_8]?Uv@:#h֔ \wPeB*- ٨ ~Fbfe2װ{]{uwHeiZlг}~}C?R*%|Si4oտMcEpV$nʎZHaBŽU6dirKHj1&l.%N)=H&6Wo]etG#̡m[:"FKg%uX><(w$G7[/ $ CH;ل?ѳ7sy+)y%L"{8-+BxmnH{uz~Jri3a1/qJ @ 4sat:o6 +M&"Q1y%?v)as55] wvqB@bpQ6W o G ]p8Cs E19c{MGq:0LqG[o=$+=K党~UV<.ɕww/݈;>֡b;զViEx}m<#D$lOk@/3C: }G5͈mUܞdicħZ(T&<8;i%F=Y&A-3}cz*hC ^#WA3(f8'{($9 *0L,9YRArߝGmf9 DQ3|?oEmQ$o3qhYg,#xa XϭrgDZs Blbl˫)w3 ( C%FS>R WLzL0= Nu}8Wg W'G{@5q= ei^* 0t߈HaPG⸆MDjj GLj,:ոI+Q62DJyk3~ĀrT0.jTiY&^Eɜ񖌡&\o1[c.Ź(/6?Sݤ^_7|$tw |[;VPz<V$}J@z6F>-Mv0,tϴLu7rN45H4ZE}S$tE ͥݼFؚXχSGW aDy]zꏑo24|\r4JRH˜ Iq:'!>5كS_~*5۵ھ,':pBj#"I^ʜАK; {T rs0 stiB7: ̀.hv Oκ/Ͳ (L,Ftk<Xi@XorBnel^>ر_F4'rzqj]*Tsz&,q:64/̪}4I#(:6y*\_1 vfX &h+i@+$N}l_}b5b(";LDA7/РnY7 $>WlզkB^WfDp&-1p׻9Q\M*qXJꞑX gBgFCF Al'=Qt:AP(^k0v-?Xv^UoaA«Je7z4UBzUmqB|V1'"JY /Y^KA Nݩtm3 ZIh׍!NR[n+_ၝnI6%?(g6&AzdRAH,N@ݒ/U4X )x c5 X9f!:OQR .[3?5a4*(.}pamT#NgS=*}dx@6U$Ɉ IKP).l#/P#myNPʕ{q+Ytlm4X4(C%m,EZS!J=O\~47S%d$HkVuzt߯t0Anv)2kYg(7doH'1,ܱhef u1wDMotνx6"kpa ̃CDy?111Z@ĤKC8/~"Ir5Okt:{@5v;1L _ $6fcn1:4<~zl_=h2Р+{g[tD6ԏ ?XK4}1>g-nPIl4v$`#@Vdƿ-~j2Rhx2*Tv,/5e)4K}gK Dֽ /i ]~ݦ_r[jC.\%#%w?Pmi#zYoy$[s%^EuT;rΐb꓋N%iéIe;VZz>{kܡFC-氯 @DDXGugS&tS9'>be5bԆGo8-,pF/,;wE* +jn7i^%4wK;͇o_x9)9Kgbq8HĜ* ڶq$A3K{L;Rd7ӰhJbk+d]2AFRߴwcIdcڥsޣY+W7֛tdA/ڎhjSUܯqqp-/JAfIG+O3]G/9Ïd q` "|M)j܈q8`ڗyUhR]C;IukZdA-l\^Q[L$*Gt4 jܴQrԱ˄w 3y;#[gkhmvX8Mv1G=REͭ&AôQ2epzR 9cO.h>v\<(cJ~B9"7i6u]HSz' jQ3Ҍn[Jvґ.#%qv%Ye9ѐS(H|lHd/J'53}ODw02 ֮򟝞Ԑ V 1&6&,Ը$TϖL9.W_Ԋ \>'W`SԲKjQ zZD?_ZEƹ}/ qXWqtc;N}I&;(.b0rRvX[ĝo:q,֨Ƌa|kj+ /#$}+w[ArŧN!q*I.ш ^-\QÑ_:r5`=WAhCxPfHDfPeIQt\H*ϋ6Ww㜠q vUvqI~F,(NSTSeH\qe_ ed'尷ggݷ!pߛ[!8׌99J؞l{E;Y0V9D'-8Hg.~sl`]p͏5 Sג;\%fTDbJM%'Gj 7:c|w@Yx1/&gYDgޕN l2Q mdX+>:!ny@҇~HiA&%@kw|L[[?==TP\+FWr͢]X$hP+aّڞeASU 1n`]CMڐ=UN"(ZLy֩#r.F1Rh= <''_p֨ 6%Oyژ uʝ) %E#@O|L-o)q _k-͗F THP`2UTˁr<̿Er]2'\/ ?dZoR2 O!uqj>Jj8_}U5SfRh.Wk䣅 5o!JB*r/% ]l`jq(ez݀bEYppi ?箪m~Pݽ{?Dg4pIz3OێdwVD;{<Hd&7Q ,y8-vխdqUM]` 5}o>fd3$5#Hvӿy]ALlg\]N Yq;N^UnǘmW( x &D)Cӡp ޯ+q9>dy1zGrVLa>Z#CP 3eцȔ%chT5' o>n-3AjkA怳N9DcE$^}&;lq*\HVő_~KqphqsoG4{rJ_U箌vM BOio72A3hSZ1c\Rq~'9oz*7 %L,͢:;QV7͂R)e(Jx.KyaVphjV|<,>@JKyGRYq!@ jGMo4vEN}Uj:)wsAgY//#s; 7O oaPZjY L$uU'PHbsRJ g {WKe:#-ӂ.}SQD[-\I{߇2H`s lJAE'LI3gS߶J"P%x])(d%qJ%r2`o$_D,q{XGW ^YEk[ #`-ʼ1wvE/(hB ygE3\ ,E[+aZx|W3 aCCaCѷ؇~03V'-Qx ad.@xL=]mѴM)4Qy?otu8z[l{cރT5$yc>\bo8%]TiArꘀ-cKvK#{C >1kvR> RC:<<;Xkن35Bg.rvs[IE:/ -ɝ~^wʧS6҆ѓ8#a[h_& l ir|#BӪz~afM[!Fފ9n$esg)}j(ßy M逝==ߗٝ-gmn_;XN;p&nj}T^"&a6:P&ӽ41/^{ Ob.ZR_r1Q*lP "qSĊ]шVv|&D",LH޾ 1tMH%*n^qfD[Sڤ _퓀XqgռPAw[̈2bӜjVNvoQE#1wD8XOux,J:YKLPx7BNإ_?&PrOӥAD9U=S[nȀJ hx뗄$N_9UOdl\J- kSU!)zQ#`fu1}S'(bhZՂ_EBDFޙul {C t˖cAJd\9=řLDҋ-ˑV"_(޵PޙgEydLn8Y/>}$ mD+!;C|JRWS ZvD!K}7,?6e%M0j3@MQǾJ ^MT|Vʃ$ZeK==6Cop]3#D(me^߭`[AGlZ#KM1A m=]͘'ZZ6q3nGw9LUG3{3;ij/gRYMYbi(|;jy}p2#vgqME[V=ImIә`is#`QK JOk'DIZ#^gudpp˽BGP%(Eӝ~3:`|eA}pSÞO:jCwp=G.zU(A:~P=M0Jϲ \k֥`%flH6`\^lː-z?@X?Wg"n+@J$ί  ~o[$ GOhw+ a'X ?/;GԒ %- ޣ>c";Q/=Zr!k.fș=ĝ*gP[L\[ov" ,G$v$ҔȖ!Atl_m|欰TSp1x^P+g[# (JOT;l,nݛ=u/iBu#DR||}5[B3`xU?8 3 [oQ`v}8ԊUFD7#3hdQcߡ#rfj1@K1xaRpDFeG8RY"@#Z ٦-arB=_CyK4+.4})wwkl՘AlQ4U,}RP<|l>K8(jZԑ}Tvm kۄV,>zn+o<̽MUUɧqߠ0qD`Ml6Orx!q,T%ZP칇Uyq.]\jowwѧi7ܪm飛h₻*ԝ 01wIq[D;q=slQ1AmIٻ01Hv31?$L= B4 B/E4mWy$EjiHkt鶃b)9*x`pg>4mo"1;yQ>Uv{j*wy<@תZ)jεnQ o 5ԸrSgCS6P:Y@z$cS^\W5yYr6ñɶYK8ȫaVR,-3biK^MnsW:{ hG*]H 1ՏͤF9#Ѱ7Q8-7Kt%} E_yndRˊ'C[J*C[]ksx'yt@Qq _ Hhթݎ Ge. MS'WA 6[Mbݐ QdY>o *#'2Zo6s1$./E8α%Jșp$=lMl4^!tR=)`ljZS|6\M%#g3֎јd^T䟃p ' c<#oI߬I3Ns瞱,v0jj^4RyTgba^y$ rrԸ& lϪlDp75RCSٍ3};F]uUfA Kvr "uXCCFb壓ZMx(촱b|i_(2(8:AyH1S3q A^x, d&٫03oao_WI d2 fxskUP4*t'K$TyL\!(m$ =|o,ɛaF+ax;Sl1AUр%(4RYd YC?+8U\+>Gws>}~ m>0+ru.`yt)9Q;z|HhB8왈RD;i0t3 ʴhzw'm=ݓU㊙ſnqP&oCӷ/NoY@R}d)M>(lCus2gSx :kh)V |B+A"ۣ2R3LnǗu=X^v>Mq"\3'k;RVAos-f&.<~}vB2v,k^2|Ke mVRX0K> 2XV;Etu׻5=('S;[F܏͑ CcU$W|,,ȿ{\kVT1D` p7-5 wkKb?i&lɽ+K!hDX=*mTcfC޵o&X6#w{3~4(r#& 7d䎉$N flq.XXˡ{%:HP5{`5'1@4*Ckiɔ;*Co7޾srbj>\XMϠ9|p PQjZ>u&JCySVr/vR\D%%>@57~MB{qmkxrѮ#'a <{a`Gɒy뤁Yw03Y]uRܻ5v廄i"2gUc#-7>IǙ"%m-zne_M/m0_nYk=A|o (yž1DNi~d=0//Ps;$y Ԫ36^,3=w$횎ǰ\tJ{;QGb~j6հ@t> ^W^q7R?E F +k,y٠@sF6?Ԕ 'גA`_y*`xuihlDd}ɂ41rZ;WTm삹DZh7Ob|Ѿ1]##y w)Z->QpdYe!B.-DG"@%E:xነjp?4OTBQyӎn[7+4IqV vUO!k$Qq> )pt >8ǫ"Y@9y=Feٿ-Mٝim.ߘ9b| Ӯ^=>[U% SPL+P!F 8Dϻ[0(\EF3%d~*|zmWᴗ: GeM4OJvԗ;syPj#/XJ9X9*>7͕M2a R*js1\SLfSTI+"rW/*(bDGZ--*NMa6h6Ȟ\.A  /H2'v޲"e fRXp菕 扅ňQH]fG+vmpHə]3ҟYMPDyF CT9UܻDY/)RxhZ!/d>\]A XWJ_WE6C=#Q- |R>)-jKSF 1ʏxQs|fTgBE0dg\!;#iCcIs #Do ;ȕw; +ʾ)˨_Okϟ`~S"20i dsh+o%r˃j5$S5'i4ekT ^hVk7 ^۵C9'[5+xhۛIUhof*Q;9lP=. '2Nb8 5d <9b7Ȩ`AJ:\c$zuew ιj^=´LqʕKWO9_7t[z(ee/4 e)?0FJK@P!!g9xf ~4ǎԳ* ̮a{h-)2( K&o)1Z 27:(H5XoI _B04~m wsqR+P,ǩPjd!V%&QV>U_eA<-=w >~+PC%$FvʼŌ]cReC>!;dp( *q;m?Q&?yЈfh<~2B)v_2C]Di}T<݃7~u k-D=Jσi޹8a N7n)GGkJ-7Xgz,ZCBmvy~}ʿqA#U17_sWjgO"";5 ࢹnW:V2.]+c.Y.e/-# ` 8`+,,jD"%WP~;@-{hq+j* :/Iz4CM!~  7zP "|M@5J+puo= Q}:T=e('dk1 Vg׋xl'7$92㥷*kJ$X\V8Ydj{D9j[b/>v5c;rqU@$hrk+o֥Xtk7<K="֮xȽwt{!eC;p?X3|r&6+ Olŭ n[_hA9)rbZy /`3͌t×(uڭXryX3"(Aum' I+l Ncz{_MN7il1@ǠTܿnvn+)F?'"L`5D.% { C$>F``&xg!d9E@/ƭ+>JSxW9&"nQt9uu6pҠj~=7 ^g&XI4=e_0x=K;g]W89x.q \?sx^7_CjOG񢑎 "Z]Su%faG;'i=h.P-j#{]6F BCt)pA(S|L1  OJ=[|Q(M 2u& aeh3BYITSr<`lGD*(N1:(߅HGtax/+>?E|3bz@m_KǮv``팗sQc`5ν+g@7J.Aάt1nV%jPHBy§ md%FHדa8kpR#:Y3 LN+a5XQxCpGAP|6k"k/`4Υ,fk(hn饪4X: یhYe"*ZgH{*r8^/)Jq[88FcS.gzyvy5ǫ͔2#/De"`N֘F wv+}^x|zh~CT(C/%˔n/z eԀtN?&N6 Ҿcy*3o/AZ;x5>\8#(+N#]t+$ _H+?БHHL{[rjǢL ;4 ɁBLTN蠏b+iNm &(@eD;@H%S?н?"}#4?Ł/ AEDGTSc>yʟ8VY Eo*I| =Ί2nFb|& \Eh;LrꔐuIm"tb }ry6kJ 9,]&)~R[Dꎩشmg5| gƲmj4]@`.$(}4הRwE=H+,Z[ǥ@8OTНx9A?D|fh%fBR݊$ 'Nd}Rޣi[B@Hx*W埊M-d6a HlIQꀺ0 ˽|QGic3eϦۦ$-Uh1\ϋOΦ0.\`3NAIK 1\}8}*iE$k^c8iv @*g8p^62,ae[ogtQtA#g)܋>kǕ[EoBשX^0Hب}-"? iUR$,nӌ~.; %8xq/ }tڨ\'!TW9;σmաCM#[tJF>zܮFpeBI۠aКFEt܏;đ@5zz*gW=H ˈi{kMĂ? ;kÿ<81*!Lk1ŕPie8e >@GJhn0{6Ś" ^M%k`-jbGiMMoષAԹʹf#&V:֪ !Ϗ+uCkr-Yp\Cܴtx!2QpDgel@"͊HQ2-jd;-S'V)imbOqHf_ԒXLǎ60+I [w;HA5?PV%ل=hOhi!\%MmCi8|ZI]ОOގx$ 7̨tkMcLi%3?JEւK@ey6H==mݚ:æDraBA$1O4`kC}| ԚYs|\&`UogEtTȲfoi!f%/0 .d4P\rkv[6:\t.=vrryM32Vtl­1aH%f`NB1͓0z39%1:A"ld7 .J n٨x12IՁH D t7m?^ω:HQ >/Z9 (Bo]*6>oDeb.WX5]y \K|[1ohXw;\MB:brsᲂ8[t_ }Bi RSД9Í9%3Idy+dzoT|? ۶ზq2ڃ5vuiڼ-W"*=D@<Lc/Q5JFT!ϽպG8U'(#'I΁\KFLӟ7ďtr5B\$v[r  X"yDwMRpU'-/bxHF6O[hj)(72qGj(CI2'fM܎&b#3*?P{4;5 !ϱI6S1kFMTs[!ƟQ}o+*$a%h)VUO”k,|֬9t+odʞTnKu:VU PPhQǽᘄ*:ֹ6Uj%B$za|`[baw<ƭ,ˊX@EF +c~$+܊*TOƉ ݴ%g)eшh~a=\!rdJdDS/^@SK, gυ)S{kЙ'=c?>+tݗs5gܻ$5F=4g^#c2wFpzaTWT9f#wƧZiy.ъYZû˜ᯒrV @;՗XOH:ߞCˬ='T< W6/^Rx;=!6g͝|Sr0X#B˼]~rc5_;X!R}h`umP#:4{0nCaeH8>g09:LwWTyłNW؉?nu؃ ULn@'Pͣ!.9&3ƚ̃zՉIYˠYjgRu/ ╱-JӇ5W6I<BOaș?K&i=_K@Sixez4*g yTԣ46s6P!,ۢN4xg'(\`F\p2sP2n%c(M7&5+G{ZXvRC υAr{v)`[[h{g`H8a~e*7ÄJr@0O$R@u H?0/TώX!_;WHRuz@ ks*ۺYDVu *ưFQ smi'.`.;$K^{vKKA][300혣89{=#uoNI㔑[Q bB-Br[`ֲ=\Ge<25j+I+7=`"7A!a(Ϭ.tWfzxoS_pqPmŠUβU # 7[*l#Q\4 BQ"9f&U_ bGwR¥FJn&ځj9ɑ!>{ R׆1Id~VHFc |LNvN4+{m^59 ]dFᏬ0J=3$Vd h$R3OTGd{n#{&zfA;P{)2ɚj''2yaurTͷwz䉓R ŇY3RʘVc&0c"X ֧ܳ"_\\nӛk,gQ;c/Dv4>o}.9[vOg xBz4&H9' :mBR0W蟗&\ yEdm4L-MQz:gM"GtfS][${sv%J~^(W?[Ka:ҷ96T: a߸K]zbyRT& 7\^Վ1- Ke:-X>!؀A):r:}w.YUl& ]=yT V{4؝KeUD*CunUwk4pC`[r@ܲ}?vpq tЬ7{B. ,퇭&3n-.!MSs+ko`W=]C63n&%ԑ#ACf1g:P B9i^yA`xgZ!93DIJ]RvԤ:~Yn,Y)'Z,)hђa?\L[8./RͯCqORtp{53:hDϻ<4|#܌jN@z yXu7DW ͔umP:U~1V@rF UREт͆tLjeEm[]pjj<,_1ֲ}q柬ͼZյ$k48g=[p 7e$LtiQ.S]BPme]+8#@~Ww^ZĆ ub(ݑ_ӳSm=[ ]I]'K;&g25((ۇ,-cRIvs`'i"+qEpqk"HY<3Q(F >5PX؊\Շ(^ 6)[XʞrjB+FF1jW*xک/c0 _F0P&ӅaMA@^bRPCAJ+hȨZ,iؤws#{clG LjTymz3 eG2.bc5U{x#DV5_ˇ\:`Jz03)kW-<0ؚІ๖ Cuzm)Zj9ei)8[r,N(,?Gr zNw#k áSdw5ô@Ch~/Ua7T$v pꍘ~i@SM;e0++,:;5 .f㢘‘GNAS6p;jar6S# ԺG9:SOFIτ9,1d™[ 1 ګMQ9֣DJiX_4gA羊B [aȅ}>gtDE.Ax*j`N\oFYfzB%&ZX >K^i^_ȜUa_7wLYZ(Ix'Gm=fPz-TO$UsA8ge ٝMAum3Am4!(=0h"!I292_鹎^_Y,$b2!/vuXE/(=NHzmOTnå:R;̞A+䱆B< R~? hdY^΂~k$.c ç:얄Jzk!V>{Ya:X*'` WqfyaFV>uF2^[wI䌿bPV w0j?@ 4TVٜ^ "#ҔI):9o/ǣwjF\W)V9P8^0;nC3!<1<z{A/PH7&ZQymdPQvA !5^bs+u-gM+U[ť[QLҩ5[8n{ "?ݯ=ц ,3_/,yE6&fpeT K8,DRd-푹8#A5}[g9}TC|#ng{i5wo|<}5I`xo^Ln:l#+#AT榘)SIs} ST~.-!̨,[0hWrJ^؎+$;,X|ۘxxې8x:dBāUy(mi#һVr ֽONd4gn 8"hɒ_4A uu(&D')V,7Iم "1 8?Iܞ N fFRh=@x<׼Jd՞_ i@[b @3ЫTJ>Xy`JεfY:VJ$C?Uiũ=v;|!SßHmrxAq{HG9JJ-@|m-_"ShIxfAD9rTaPMd!)ib^'7!N{)!qDcYsm˅#J94J6#SrwkLCBoT'%ws fFE ?YFOx:/BkL ,wZnHvC4Hjcwt ܬ`[Z)8bmhiج4flXڅU~SN֫S! iLmz/@wm_C Cr! l|f,{reLuw>YPi)]=aGS_Hz4CD6,'Bx59G3YܾQA^S]FE\lJ<$uocsmQr 3@ӳ/-|;eBw y*\=l"}b_ʎWTI,~N8koOPFۢgUh*QsH`;x:SpsxJuC2)TF4gL>R0!]Fw2_{tW&^!K?'•ϒ D(3C|-iRtdV(i]} !aų+ﰔf)*w:HPz.璹FXvqpO j9jI!HyT~*JhM|Zg=I9Qڈ"KKN,:qW$RI}x;U 5z gtObH]~,g&6#d8?{/ DO $ozE!H7f Lja{&4i_u> ,t%*x2aC5JSU}RK˪1vQ8%cM{+;Q"FlN4>fRX]pө 6.}~`̴4*i A(YU`'P?!#˵QsrSH-S6TF!F{ee=1[-?0 Ustk%s䃕;IuW[j>bZ:9qT%)" UrAiR)? @"W!=%RnI^mqnxEA$IBN5}kGfG@ZSvifK$ntumt&GKqfY1a}%sUҌU70=+#o7954_GF1tWW P{Ѥt!MeΎXB U"a%z1kSa̟U܂L@ :07J(l=@ |(O<;@ɺzaTxDdZe>7v QYqybZo;0`ɊAG@ԈvNID6vR|+>_e fg9kδt6*ls^oژ0L4AQx_G>l>sP~y#[sg'_Wî?>XT=_%-73^;*lCYvp&~(gz0 #vDLoBT!( Z9]%s@0XóLҝ-W(BpJlksXjZ>?0_YxT4aJ>P㳺-wzm[45#R6"aZf&QA\-=ƵlHN:)5G*|  ||*YY#|L Af+ٗJyQl_ŶgOȂ 5"! ֪K[*Ipx^JxuF^2ZZ㧁xZ_ xɢ#,# FcvJюKxrCΟMxͣ`GX%>\Z!uc%&(e9vP0"|8;.x,RnJM`M Lt eΔOql0ڼä~`rJbL(7x(͛!5}X;^zM-G£j1+7}J,V 1Be0IERGYُ]ԜR.[k}No8Y"שܖ}y%p h,Jֻ4[f֑m&4rm&G1~fTP-\<@GPZ`$57ED§ v?7d&ֻ[2` 䢁`6Pgތ~}ߌ]CNUTqS,8!DR\Vz3C)S/+7tKra(]V7;++RKAtuJ\|T[lyY~>#u ę "q<-zee'\$)JghLFnot-;ܺn ޏ>Gnx6EH l0rيS/`ŝn˽$6&sT u.gLr6j=rɁ\?D)LYMo$vTNv:Ԅ8 j uA,eW_']<Z(Ւo2'-Rր9蓇yS+bSh3w=@Iϸq|uܯumԶ' S5tЛ]|@lt'J3服P*@jfxtCDȪe\o/ Eć$<廃9³pu‹Ohk6-0B_UIWu yb }-E; \L09GLgVJj0+嫮Q&U xmNrch[)7jχy Y^>/UV*ޝ2ߒU.#ҎH-hkB\)(:p W u/rG?t$ I :6@wK*fucYUqe+hF1WZ%*B[lpOKSJ:0ށ_f