libsoftokn3-32bit-3.79.4-150400.3.29.1 >  A d>9p9|+~+WXD3-p\5KC>e6/g8$P ፳ |o"a[׹CTdkV.VvoKX~Zu)Iȁ=0Fi>$zlJ{S'$f9ExWFyi4әQ)8u٣j/|'ot"g(Zf > $.R3K 8S4V[^q V}VRRSa6069e73801755e592aa40b3806d0adab706a397c0903676b5f344dec17c31dc12142fcc9d4cfb2620471859d0143ac6f22f37b9d>9p9|4xwF[ǩ㷝+Le׋aѾV#MBYu1f<yX>jom,gk \6 g'f:Qf0 +0ѧm0s&z/P#Ďڄ}J}˯-*wq{|L;[횈'4oYa L-ͬ7'5?ލ9¶ɽaH4~;|R\~XZz0%~ pa-A0mꆵ\PQ>p>?d ) S ,=pv}    & (0:Dpx(:8Dy9 (y:y>GHIXY\]^5b?cdefluvwxy*Clibsoftokn3-32bit3.79.4150400.3.29.1Network Security Services Softoken ModuleNetwork Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled server applications. Applications built with NSS can support SSL v3, TLS v1.0, v1.1, v1.2, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards. Network Security Services Softoken Cryptographic Moduled> sheep08P(SUSE Linux Enterprise 15SUSE LLC MPL-2.0https://www.suse.com/System/Librarieshttps://www.mozilla.org/projects/security/pki/nss/linuxx86_64/sbin/ldconfigwhd> d> d289a595736a1f21db9799ef1aef66d203e97375065c1fe5e03fa44a652593ecd7c551ac783be22eb566c3aacf6661da2b7ed9e6059f15f57fd4a616d122c07crootrootrootrootmozilla-nss-3.79.4-150400.3.29.1.src.rpmlibnssdbm3.solibnssdbm3.so(NSSDBM_3.12)libsoftokn3-32bitlibsoftokn3-32bit(x86-32)libsoftokn3.solibsoftokn3.so(NSS_3.4)libsoftokn3.so(NSS_3.52)@@@@@@@@@@@@@@@@@@@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.2)libc.so.6(GLIBC_2.28)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libdl.so.2libdl.so.2(GLIBC_2.0)libdl.so.2(GLIBC_2.1)libfreebl3-32bitlibnspr4.solibnssutil3.solibnssutil3.so(NSSUTIL_3.12)libnssutil3.so(NSSUTIL_3.12.3)libnssutil3.so(NSSUTIL_3.12.5)libnssutil3.so(NSSUTIL_3.14)libnssutil3.so(NSSUTIL_3.17.1)libnssutil3.so(NSSUTIL_3.24)libplc4.solibplds4.solibpthread.so.0libpthread.so.0(GLIBC_2.0)libsqlite3.so.0rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.79.43.0.4-14.6.0-14.0-15.2-14.14.3d0d!@ddcc@c1c@ccclcZrcY!@cF@c:c2c,N@c$e@cb(bγb=b@bb{@bV@bF@a*@a@a@a@aaa.a@a@```|@`P`;`2K@` a@_w@_0@_@_#_E@_ts@_m_cO_Z@_Wr@_A_2@_{^^^^?@^^@^w^^@^@^@^^r @]],j]@\\R@\73\I[@[@Z@Z`@Z|;ZTZ)-@Y{YY@Y@Y@YXX~@X~@X@XN@XXX)@W@W@W.@WWF@W@V@V@Vm@Vv@VuFV,@VVVVUUJ@UjU`kU8UTTT?@hpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.commartin.sirringhaus@suse.comhpj@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comhpj@suse.comhpj@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comhpj@suse.comhpj@suse.comcgrobertson@suse.comhpj@suse.commartin.sirringhaus@suse.comwr@rosenauer.organdreas.stieger@gmx.dewr@rosenauer.orgwr@rosenauer.orghel@lcp.worldwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orglnussel@suse.dedimstar@opensuse.orgwr@rosenauer.orgguillaume.gardet@opensuse.orghpj@suse.comcgrobertson@suse.comwr@rosenauer.orgwr@rosenauer.orgcgrobertson@suse.comwr@rosenauer.orghpj@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comcgrobertson@suse.commartin.sirringhaus@suse.comcgrobertson@suse.comcgrobertson@suse.comcgrobertson@suse.comalarrosa@suse.comwr@rosenauer.orgwr@rosenauer.orgcgrobertson@suse.comwr@rosenauer.orgwr@rosenauer.orgdimstar@opensuse.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgrguenther@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgnormand@linux.vnet.ibm.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.comwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.commeissner@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.org- Update nss-fips-approved-crypto-non-ec.patch (bsc#1208999) with fixes to PBKDF2 parameter validation.- Update nss-fips-approved-crypto-non-ec.patch (bsc#1208999) to validate extra PBKDF2 parameters according to FIPS 140-3.- Update nss-fips-approved-crypto-non-ec.patch (bsc#1191546) to update session->lastOpWasFIPS before destroying the key after derivation in the CKM_TLS12_KEY_AND_MAC_DERIVE, CKM_NSS_TLS_KEY_AND_MAC_DERIVE_SHA256, CKM_TLS_KEY_AND_MAC_DERIVE and CKM_SSL3_KEY_AND_MAC_DERIVE cases. - Update nss-fips-pct-pubkeys.patch (bsc#1207209) to remove some excess code.- Update nss-fips-approved-crypto-non-ec.patch (bsc#1191546).- Add nss-fips-pct-pubkeys.patch (bsc#1207209) for pairwise consistency checks. Thanks to Martin for the DHKey parts.- Add manpages to mozilla-nss-tools (bsc#1208242)- update to NSS 3.79.4 (bsc#1208138) * Bug 1804640 - improve handling of unknown PKCS#12 safe bag types. (CVE-2023-0767)- Add upstream patch nss-fix-bmo1774654.patch to fix CVE-2022-3479 (bsc#1204272)- update to NSS 3.79.3 (bsc#1207038) * Bug 1803453 - Set CKA_NSS_SERVER_DISTRUST_AFTER and CKA_NSS_EMAIL_DISTRUST_AFTER for 3 TrustCor Root Certificates (CVE-2022-23491)- Update nss-fips-approved-crypto-non-ec.patch to disapprove the creation of DSA keys, i.e. mark them as not-fips (bsc#1201298)- Update nss-fips-approved-crypto-non-ec.patch to allow the use SHA keygen mechs (bsc#1191546). - Update nss-fips-constructor-self-tests.patch to ensure abort() is called when the repeat integrity check fails (bsc#1198980).- Require libjitter only for SLE15-SP4 and greater- update to NSS 3.79.2 (bsc#1204729) * bmo#1785846 - Bump minimum NSPR version to 4.34.1. * bmo#1777672 - Gracefully handle null nickname in CERT_GetCertNicknameWithValidity.- Add nss-allow-slow-tests.patch, which allows a timed test to run longer than 1s. This avoids turning slow builds into broken builds.- Update nss-fips-approved-crypto-non-ec.patch to allow the use of DSA keys (verification only) (bsc#1201298). - Update nss-fips-constructor-self-tests.patch to add sftk_FIPSRepeatIntegrityCheck() to softoken's .def file (bsc#1198980).- Update nss-fips-approved-crypto-non-ec.patch to allow the use of longer symmetric keys via the service level indicator (bsc#1191546). - Update nss-fips-constructor-self-tests.patch to hopefully export sftk_FIPSRepeatIntegrityCheck() correctly (bsc#1198980).- Update nss-fips-approved-crypto-non-ec.patch to prevent sessions from getting flagged as non-FIPS (bsc#1191546). - Mark DSA keygen unapproved (bsc#1191546, bsc#1201298). - Enable nss-fips-drbg-libjitter.patch now that we have a patched libjitter to build with (bsc#1202870).- Update nss-fips-approved-crypto-non-ec.patch to prevent keys from getting flagged as non-FIPS and add remaining TLS mechanisms. - Add nss-fips-drbg-libjitter.patch to use libjitterentropy for entropy. This is disabled until we can avoid the inline assembler in the latter's header file that relies on GNU extensions. - Update nss-fips-constructor-self-tests.patch to fix an abort() when both NSS_FIPS and /proc FIPS mode are enabled.- update to NSS 3.79.1 (bsc#1202645) * bmo#1366464 - compare signature and signatureAlgorithm fields in legacy certificate verifier. * bmo#1771498 - Uninitialized value in cert_ComputeCertType. * bmo#1759794 - protect SFTKSlot needLogin with slotLock. * bmo#1760998 - avoid data race on primary password change. * bmo#1330271 - check for null template in sec_asn1{d,e}_push_state.- Update nss-fips-approved-crypto-non-ec.patch to unapprove the rest of the DSA ciphers, keeping signature verification only (bsc#1201298). - Update nss-fips-constructor-self-tests.patch to fix compiler warning.- Update nss-fips-constructor-self-tests.patch to add on-demand integrity tests through sftk_FIPSRepeatIntegrityCheck() (bsc#1198980). - Update nss-fips-approved-crypto-non-ec.patch to mark algorithms as approved/non-approved according to security policy (bsc#1191546, bsc#1201298). - Update nss-fips-approved-crypto-non-ec.patch to remove hard disabling of unapproved algorithms. This requirement is now fulfilled by the service level indicator (bsc#1200325). - Remove nss-fips-tls-allow-md5-prf.patch, since we no longer need the workaround in FIPS mode (bsc#1200325). - Remove nss-fips-tests-skip.patch. This is no longer needed since we removed the code to short-circuit broken hashes and moved to using the SLI.- Remove upstreamed patches: * nss-fips-version-indicators.patch * nss-fips-tests-pin-paypalee-cert.patch - update to NSS 3.79 - bmo#205717 - Use PK11_GetSlotInfo instead of raw C_GetSlotInfo calls. - bmo#1766907 - Update mercurial in clang-format docker image. - bmo#1454072 - Use of uninitialized pointer in lg_init after alloc fail. - bmo#1769295 - selfserv and tstclnt should use PR_GetPrefLoopbackAddrInfo. - bmo#1753315 - Add SECMOD_LockedModuleHasRemovableSlots. - bmo#1387919 - Fix secasn1d parsing of indefinite SEQUENCE inside indefinite GROUP. - bmo#1765753 - Added RFC8422 compliant TLS <= 1.2 undefined/compressed ECPointFormat extension alerts. - bmo#1765753 - TLS 1.3 Server: Send protocol_version alert on unsupported ClientHello.legacy_version. - bmo#1764788 - Correct invalid record inner and outer content type alerts. - bmo#1757075 - NSS does not properly import or export pkcs12 files with large passwords and pkcs5v2 encoding. - bmo#1766978 - improve error handling after nssCKFWInstance_CreateObjectHandle. - bmo#1767590 - Initialize pointers passed to NSS_CMSDigestContext_FinishMultiple. - bmo#1769302 - NSS 3.79 should depend on NSPR 4.34 - update to NSS 3.78.1 * bmo#1767590 - Initialize pointers passed to NSS_CMSDigestContext_FinishMultiple - update to NSS 3.78 bmo#1755264 - Added TLS 1.3 zero-length inner plaintext checks and tests, zero-length record/fragment handling tests. bmo#1294978 - Reworked overlong record size checks and added TLS1.3 specific boundaries. bmo#1763120 - Add ECH Grease Support to tstclnt bmo#1765003 - Add a strict variant of moz::pkix::CheckCertHostname. bmo#1166338 - Change SSL_REUSE_SERVER_ECDHE_KEY default to false. bmo#1760813 - Make SEC_PKCS12EnableCipher succeed bmo#1762489 - Update zlib in NSS to 1.2.12. - update to NSS 3.77 * Bug 1762244 - resolve mpitests build failure on Windows. * bmo#1761779 - Fix link to TLS page on wireshark wiki * bmo#1754890 - Add two D-TRUST 2020 root certificates. * bmo#1751298 - Add Telia Root CA v2 root certificate. * bmo#1751305 - Remove expired explicitly distrusted certificates from certdata.txt. * bmo#1005084 - support specific RSA-PSS parameters in mozilla::pkix * bmo#1753535 - Remove obsolete stateEnd check in SEC_ASN1DecoderUpdate. * bmo#1756271 - Remove token member from NSSSlot struct. * bmo#1602379 - Provide secure variants of mpp_pprime and mpp_make_prime. * bmo#1757279 - Support UTF-8 library path in the module spec string. * bmo#1396616 - Update nssUTF8_Length to RFC 3629 and fix buffer overrun. * bmo#1760827 - Add a CI Target for gcc-11. * bmo#1760828 - Change to makefiles for gcc-4.8. * bmo#1741688 - Update googletest to 1.11.0 * bmo#1759525 - Add SetTls13GreaseEchSize to experimental API. * bmo#1755264 - TLS 1.3 Illegal legacy_version handling/alerts. * bmo#1755904 - Fix calculation of ECH HRR Transcript. * bmo#1758741 - Allow ld path to be set as environment variable. * bmo#1760653 - Ensure we don't read uninitialized memory in ssl gtests. * bmo#1758478 - Fix DataBuffer Move Assignment. * bmo#1552254 - internal_error alert on Certificate Request with sha1+ecdsa in TLS 1.3 * bmo#1755092 - rework signature verification in mozilla::pkix - Require nss-util in nss.pc and subsequently remove -lnssutil3 - update to NSS 3.76.1 NSS 3.76.1 * bmo#1756271 - Remove token member from NSSSlot struct. NSS 3.76 * bmo#1755555 - Hold tokensLock through nssToken_GetSlot calls in nssTrustDomain_GetActiveSlots. * bmo#1370866 - Check return value of PK11Slot_GetNSSToken. * bmo#1747957 - Use Wycheproof JSON for RSASSA-PSS * bmo#1679803 - Add SHA256 fingerprint comments to old certdata.txt entries. * bmo#1753505 - Avoid truncating files in nss-release-helper.py. * bmo#1751157 - Throw illegal_parameter alert for illegal extensions in handshake message. - Add nss-util pkgconfig and config files (copied from RH/Fedora) - update to NSS 3.75 * bmo#1749030 - This patch adds gcc-9 and gcc-10 to the CI. * bmo#1749794 - Make DottedOIDToCode.py compatible with python3. * bmo#1749475 - Avoid undefined shift in SSL_CERT_IS while fuzzing. * bmo#1748386 - Remove redundant key type check. * bmo#1749869 - Update ABI expectations to match ECH changes. * bmo#1748386 - Enable CKM_CHACHA20. * bmo#1747327 - check return on NSS_NoDB_Init and NSS_Shutdown. * bmo#1747310 - real move assignment operator. * bmo#1748245 - Run ECDSA test vectors from bltest as part of the CI tests. * bmo#1743302 - Add ECDSA test vectors to the bltest command line tool. * bmo#1747772 - Allow to build using clang's integrated assembler. * bmo#1321398 - Allow to override python for the build. * bmo#1747317 - test HKDF output rather than input. * bmo#1747316 - Use ASSERT macros to end failed tests early. * bmo#1747310 - move assignment operator for DataBuffer. * bmo#1712879 - Add test cases for ECH compression and unexpected extensions in SH. * bmo#1725938 - Update tests for ECH-13. * bmo#1725938 - Tidy up error handling. * bmo#1728281 - Add tests for ECH HRR Changes. * bmo#1728281 - Server only sends GREASE HRR extension if enabled by preference. * bmo#1725938 - Update generation of the Associated Data for ECH-13. * bmo#1712879 - When ECH is accepted, reject extensions which were only advertised in the Outer Client Hello. * bmo#1712879 - Allow for compressed, non-contiguous, extensions. * bmo#1712879 - Scramble the PSK extension in CHOuter. * bmo#1712647 - Split custom extension handling for ECH. * bmo#1728281 - Add ECH-13 HRR Handling. * bmo#1677181 - Client side ECH padding. * bmo#1725938 - Stricter ClientHelloInner Decompression. * bmo#1725938 - Remove ECH_inner extension, use new enum format. * bmo#1725938 - Update the version number for ECH-13 and adjust the ECHConfig size. - update to NSS 3.74 * bmo#966856 - mozilla::pkix: support SHA-2 hashes in CertIDs in OCSP responses * bmo#1553612 - Ensure clients offer consistent ciphersuites after HRR * bmo#1721426 - NSS does not properly restrict server keys based on policy * bmo#1733003 - Set nssckbi version number to 2.54 * bmo#1735407 - Replace Google Trust Services LLC (GTS) R4 root certificate * bmo#1735407 - Replace Google Trust Services LLC (GTS) R3 root certificate * bmo#1735407 - Replace Google Trust Services LLC (GTS) R2 root certificate * bmo#1735407 - Replace Google Trust Services LLC (GTS) R1 root certificate * bmo#1735407 - Replace GlobalSign ECC Root CA R4 * bmo#1733560 - Remove Expired Root Certificates - DST Root CA X3 * bmo#1740807 - Remove Expiring Cybertrust Global Root and GlobalSign root certificates * bmo#1741930 - Add renewed Autoridad de Certificacion Firmaprofesional CIF A62634068 root certificate * bmo#1740095 - Add iTrusChina ECC root certificate * bmo#1740095 - Add iTrusChina RSA root certificate * bmo#1738805 - Add ISRG Root X2 root certificate * bmo#1733012 - Add Chunghwa Telecom's HiPKI Root CA - G1 root certificate * bmo#1738028 - Avoid a clang 13 unused variable warning in opt build * bmo#1735028 - Check for missing signedData field * bmo#1737470 - Ensure DER encoded signatures are within size limits - enable key logging option (boo#1195040) - update to NSS 3.73.1: * Add SHA-2 support to mozilla::pkix's OSCP implementation - update to NSS 3.73 * bmo#1735028 - check for missing signedData field. * bmo#1737470 - Ensure DER encoded signatures are within size limits. * bmo#1729550 - NSS needs FiPS 140-3 version indicators. * bmo#1692132 - pkix_CacheCert_Lookup doesn't return cached certs * bmo#1738600 - sunset Coverity from NSS MFSA 2021-51 (bsc#1193170) * CVE-2021-43527 (bmo#1737470) Memory corruption via DER-encoded DSA and RSA-PSS signatures - update to NSS 3.72 * Remove newline at the end of coreconf.dep * bmo#1731911 - Fix nsinstall parallel failure. * bmo#1729930 - Increase KDF cache size to mitigate perf regression in about:logins - update to NSS 3.71 * bmo#1717716 - Set nssckbi version number to 2.52. * bmo#1667000 - Respect server requirements of tlsfuzzer/test-tls13-signature-algorithms.py * bmo#1373716 - Import of PKCS#12 files with Camellia encryption is not supported * bmo#1717707 - Add HARICA Client ECC Root CA 2021. * bmo#1717707 - Add HARICA Client RSA Root CA 2021. * bmo#1717707 - Add HARICA TLS ECC Root CA 2021. * bmo#1717707 - Add HARICA TLS RSA Root CA 2021. * bmo#1728394 - Add TunTrust Root CA certificate to NSS. - update to NSS 3.70 * bmo#1726022 - Update test case to verify fix. * bmo#1714579 - Explicitly disable downgrade check in TlsConnectStreamTls13.EchOuterWith12Max * bmo#1714579 - Explicitly disable downgrade check in TlsConnectTest.DisableFalseStartOnFallback * bmo#1681975 - Avoid using a lookup table in nssb64d. * bmo#1724629 - Use HW accelerated SHA2 on AArch64 Big Endian. * bmo#1714579 - Change default value of enableHelloDowngradeCheck to true. * bmo#1726022 - Cache additional PBE entries. * bmo#1709750 - Read HPKE vectors from official JSON. - Update to NSS 3.69.1 * bmo#1722613 (Backout) - Disable DTLS 1.0 and 1.1 by default * bmo#1720226 (Backout) - integrity checks in key4.db not happening on private components with AES_CBC NSS 3.69 * bmo#1722613 - Disable DTLS 1.0 and 1.1 by default (backed out again) * bmo#1720226 - integrity checks in key4.db not happening on private components with AES_CBC (backed out again) * bmo#1720235 - SSL handling of signature algorithms ignores environmental invalid algorithms. * bmo#1721476 - sqlite 3.34 changed it's open semantics, causing nss failures. (removed obsolete nss-btrfs-sqlite.patch) * bmo#1720230 - Gtest update changed the gtest reports, losing gtest details in all.sh reports. * bmo#1720228 - NSS incorrectly accepting 1536 bit DH primes in FIPS mode * bmo#1720232 - SQLite calls could timeout in starvation situations. * bmo#1720225 - Coverity/cpp scanner errors found in nss 3.67 * bmo#1709817 - Import the NSS documentation from MDN in nss/doc. * bmo#1720227 - NSS using a tempdir to measure sql performance not active - add nss-fips-stricter-dh.patch - updated existing patches with latest SLE- Mozilla NSS 3.68.4 (bsc#1200027) * Initialize pointers passed to NSS_CMSDigestContext_FinishMultiple. (bmo#1767590)- Update nss-fips-constructor-self-tests.patch to scan LD_LIBRARY_PATH for external libraries to be checksummed.- Run test suite at build time, and make it pass (bsc#1198486). Based on work by Marcus Meissner. - Add nss-fips-tests-skip.patch to skip algorithms that are hard disabled in FIPS mode. - Add nss-fips-tests-pin-paypalee-cert.patch to prevent expired PayPalEE cert from failing the tests. - Add nss-fips-tests-enable-fips.patch, which enables FIPS during test certificate creation and disables the library checksum validation during same. - Update nss-fips-constructor-self-tests.patch to allow checksumming to be disabled, but only if we entered FIPS mode due to NSS_FIPS being set, not if it came from /proc.- Add nss-fips-pbkdf-kat-compliance.patch (bsc#1192079). This makes the PBKDF known answer test compliant with NIST SP800-132.- Mozilla NSS 3.68.3 (bsc#1197903) This release improves the stability of NSS when used in a multi-threaded environment. In particular, it fixes memory safety violations that can occur when PKCS#11 tokens are removed while in use (CVE-2022-1097). We presume that with enough effort these memory safety violations are exploitable. * Remove token member from NSSSlot struct (bmo#1756271). * Hold tokensLock through nssToken_GetSlot calls in nssTrustDomain_GetActiveSlots (bmo#1755555). * Check return value of PK11Slot_GetNSSToken (bmo#1370866).- Mozilla NSS 3.68.2 (bsc#1193845) * mozilla::pkix: support SHA-2 hashes in CertIDs in OCSP responses (bmo#966856)- Update FIPS validation string to version-release format. - Update nss-fips-approved-crypto-non-ec.patch to remove XCBC MAC from list of FIPS approved algorithms.- Mozilla NSS 3.68.1 MFSA 2021-51 (bsc#1193170) * CVE-2021-43527 (bmo#1737470) Memory corruption via DER-encoded DSA and RSA-PSS signatures - Remove now obsolete patch nss-bsc1193170.patch- Add patch to fix CVE-2021-43527 (bsc#1193170): nss-bsc1193170.patch- Enable NSS_ENABLE_FIPS_INDICATORS and set NSS_FIPS_MODULE_ID for build.- Update nss-fips-approved-crypto-non-ec.patch to claim 3DES unapproved in FIPS mode (bsc#1192080). - Update nss-fips-constructor-self-tests.patch to allow testing of unapproved algorithms (bsc#1192228). - Add nss-fips-version-indicators.patch (bmo#1729550, bsc#1192086). This adds FIPS version indicators. - Add nss-fips-180-3-csp-clearing.patch (bmo#1697303, bsc#1192087). Most of the relevant changes are already upstream since NSS 3.60.- Removed nss-fips-kdf-self-tests.patch. This was made obsolete by upstream changes. (bmo#1660304) - Rebase nss-fips-stricter-dh.patch needed due to upstream changes.- Update nss-fips-constructor-self-tests.patch to fix crashes reported by upstream. This was likely affecting WebRTC calls.- update to NSS 3.68 * bmo#1713562 - Fix test leak. * bmo#1717452 - NSS 3.68 should depend on NSPR 4.32. * bmo#1693206 - Implement PKCS8 export of ECDSA keys. * bmo#1712883 - DTLS 1.3 draft-43. * bmo#1655493 - Support SHA2 HW acceleration using Intel SHA Extension. * bmo#1713562 - Validate ECH public names. * bmo#1717610 - Add function to get seconds from epoch from pkix::Time. - update to NSS 3.67 * bmo#1683710 - Add a means to disable ALPN. * bmo#1715720 - Fix nssckbi version number in NSS 3.67 (was supposed to be incremented in 3.66). * bmo#1714719 - Set NSS_USE_64 on riscv64 target when using GYP/Ninja. * bmo#1566124 - Fix counter increase in ppc-gcm-wrap.c. * bmo#1566124 - Fix AES_GCM mode on ppc64le for messages of length more than 255-byte.- update to NSS 3.66 * bmo#1710716 - Remove Expired Sonera Class2 CA from NSS. * bmo#1710716 - Remove Expired Root Certificates from NSS - QuoVadis Root Certification Authority. * bmo#1708307 - Remove Trustis FPS Root CA from NSS. * bmo#1707097 - Add Certum Trusted Root CA to NSS. * bmo#1707097 - Add Certum EC-384 CA to NSS. * bmo#1703942 - Add ANF Secure Server Root CA to NSS. * bmo#1697071 - Add GLOBALTRUST 2020 root cert to NSS. * bmo#1712184 - NSS tools manpages need to be updated to reflect that sqlite is the default database. * bmo#1712230 - Don't build ppc-gcm.s with clang integrated assembler. * bmo#1712211 - Strict prototype error when trying to compile nss code that includes blapi.h. * bmo#1710773 - NSS needs FIPS 180-3 FIPS indicators. * bmo#1709291 - Add VerifyCodeSigningCertificateChain. * Use GNU tar for the release helper script. - update to NSS 3.65 * bmo#1709654 - Update for NetBSD configuration. * bmo#1709750 - Disable HPKE test when fuzzing. * bmo#1566124 - Optimize AES-GCM for ppc64le. * bmo#1699021 - Add AES-256-GCM to HPKE. * bmo#1698419 - ECH -10 updates. * bmo#1692930 - Update HPKE to final version. * bmo#1707130 - NSS should use modern algorithms in PKCS#12 files by default. * bmo#1703936 - New coverity/cpp scanner errors. * bmo#1697303 - NSS needs to update it's csp clearing to FIPS 180-3 standards. * bmo#1702663 - Need to support RSA PSS with Hashing PKCS #11 Mechanisms. * bmo#1705119 - Deadlock when using GCM and non-thread safe tokens. - refreshed patches - Firefox 90.0 requires NSS 3.66- update to NSS 3.64 * bmo#1705286 - Properly detect mips64. * bmo#1687164 - Introduce NSS_DISABLE_CRYPTO_VSX and disable_crypto_vsx. * bmo#1698320 - replace __builtin_cpu_supports("vsx") with ppc_crypto_support() for clang. * bmo#1613235 - Add POWER ChaCha20 stream cipher vector acceleration.- update to NSS 3.63.1 * no upstream release notes for 3.63.1 (yet) Fixed in 3.63 * bmo#1697380 - Make a clang-format run on top of helpful contributions. * bmo#1683520 - ECCKiila P384, change syntax of nested structs initialization to prevent build isses with GCC 4.8. * bmo#1683520 - [lib/freebl/ecl] P-384: allow zero scalars in dual scalar multiplication. * bmo#1683520 - ECCKiila P521, change syntax of nested structs initialization to prevent build isses with GCC 4.8. * bmo#1683520 - [lib/freebl/ecl] P-521: allow zero scalars in dual scalar multiplication. * bmo#1696800 - HACL* update March 2021 - c95ab70fcb2bc21025d8845281bc4bc8987ca683. * bmo#1694214 - tstclnt can't enable middlebox compat mode. * bmo#1694392 - NSS does not work with PKCS #11 modules not supporting profiles. * bmo#1685880 - Minor fix to prevent unused variable on early return. * bmo#1685880 - Fix for the gcc compiler version 7 to support setenv with nss build. * bmo#1693217 - Increase nssckbi.h version number for March 2021 batch of root CA changes, CA list version 2.48. * bmo#1692094 - Set email distrust after to 21-03-01 for Camerfirma's 'Chambers of Commerce' and 'Global Chambersign' roots. * bmo#1618407 - Symantec root certs - Set CKA_NSS_EMAIL_DISTRUST_AFTER. * bmo#1693173 - Add GlobalSign R45, E45, R46, and E46 root certs to NSS. * bmo#1683738 - Add AC RAIZ FNMT-RCM SERVIDORES SEGUROS root cert to NSS. * bmo#1686854 - Remove GeoTrust PCA-G2 and VeriSign Universal root certs from NSS. * bmo#1687822 - Turn off Websites trust bit for the “Staat der Nederlanden Root CA - G3” root cert in NSS. * bmo#1692094 - Turn off Websites Trust Bit for 'Chambers of Commerce Root - 2008' and 'Global Chambersign Root - 2008’. * bmo#1694291 - Tracing fixes for ECH. - required for Firefox 88- update to NSS 3.62 * bmo#1688374 - Fix parallel build NSS-3.61 with make * bmo#1682044 - pkix_Build_GatherCerts() + pkix_CacheCert_Add() can corrupt "cachedCertTable" * bmo#1690583 - Fix CH padding extension size calculation * bmo#1690421 - Adjust 3.62 ABI report formatting for new libabigail * bmo#1690421 - Install packaged libabigail in docker-builds image * bmo#1689228 - Minor ECH -09 fixes for interop testing, fuzzing * bmo#1674819 - Fixup a51fae403328, enum type may be signed * bmo#1681585 - Add ECH support to selfserv * bmo#1681585 - Update ECH to Draft-09 * bmo#1678398 - Add Export/Import functions for HPKE context * bmo#1678398 - Update HPKE to draft-07 - required for Firefox 87- Add nss-btrfs-sqlite.patch to address bmo#1690232- update to NSS 3.61 * required for Firefox 86 * bmo#1682071 - Fix issue with IKE Quick mode deriving incorrect key values under certain conditions. * bmo#1684300 - Fix default PBE iteration count when NSS is compiled with NSS_DISABLE_DBM. * bmo#1651411 - Improve constant-timeness in RSA operations. * bmo#1677207 - Upgrade Google Test version to latest release. * bmo#1654332 - Add aarch64-make target to nss-try.- update to NSS 3.60.1 Notable changes in NSS 3.60: * TLS 1.3 Encrypted Client Hello (draft-ietf-tls-esni-08) support has been added, replacing the previous ESNI (draft-ietf-tls-esni-01) implementation. See bmo#1654332 for more information. * December 2020 batch of Root CA changes, builtins library updated to version 2.46. See bmo#1678189, bmo#1678166, and bmo#1670769 for more information. - removed obsolete ppc-old-abi-v3.patch- update to NSS 3.59.1 * bmo#1679290 - Fix potential deadlock with certain third-party PKCS11 modules- update to NSS 3.59 Notable changes * Exported two existing functions from libnss: CERT_AddCertToListHeadWithData and CERT_AddCertToListTailWithData Bugfixes * bmo#1607449 - Lock cert->nssCertificate to prevent a potential data race * bmo#1672823 - Add Wycheproof test cases for HMAC, HKDF, and DSA * bmo#1663661 - Guard against NULL token in nssSlot_IsTokenPresent * bmo#1670835 - Support enabling and disabling signatures via Crypto Policy * bmo#1672291 - Resolve libpkix OCSP failures on SHA1 self-signed root certs when SHA1 signatures are disabled. * bmo#1644209 - Fix broken SelectedCipherSuiteReplacer filter to solve some test intermittents * bmo#1672703 - Tolerate the first CCS in TLS 1.3 to fix a regression in our CVE-2020-25648 fix that broke purple-discord (boo#1179382) * bmo#1666891 - Support key wrap/unwrap with RSA-OAEP * bmo#1667989 - Fix gyp linking on Solaris * bmo#1668123 - Export CERT_AddCertToListHeadWithData and CERT_AddCertToListTailWithData from libnss * bmo#1634584 - Set CKA_NSS_SERVER_DISTRUST_AFTER for Trustis FPS Root CA * bmo#1663091 - Remove unnecessary assertions in the streaming ASN.1 decoder that affected decoding certain PKCS8 private keys when using NSS debug builds * bmo#670839 - Use ARM crypto extension for AES, SHA1 and SHA2 on MacOS.- update to NSS 3.58 Bugs fixed: * bmo#1641480 (CVE-2020-25648) Tighten CCS handling for middlebox compatibility mode. * bmo#1631890 - Add support for Hybrid Public Key Encryption (draft-irtf-cfrg-hpke) support for TLS Encrypted Client Hello (draft-ietf-tls-esni). * bmo#1657255 - Add CI tests that disable SHA1/SHA2 ARM crypto extensions. * bmo#1668328 - Handle spaces in the Python path name when using gyp on Windows. * bmo#1667153 - Add PK11_ImportDataKey for data object import. * bmo#1665715 - Pass the embedded SCT list extension (if present) to TrustDomain::CheckRevocation instead of the notBefore value.- install libraries in %{_libdir} (boo#1029961)- Fix build with RPM 4.16: error: bare words are no longer supported, please use "...": lib64 == lib64.- update to NSS 3.57 * The following CA certificates were Added: bmo#1663049 - CN=Trustwave Global Certification Authority SHA-256 Fingerprint: 97552015F5DDFC3C8788C006944555408894450084F100867086BC1A2BB58DC8 bmo#1663049 - CN=Trustwave Global ECC P256 Certification Authority SHA-256 Fingerprint: 945BBC825EA554F489D1FD51A73DDF2EA624AC7019A05205225C22A78CCFA8B4 bmo#1663049 - CN=Trustwave Global ECC P384 Certification Authority SHA-256 Fingerprint: 55903859C8C0C3EBB8759ECE4E2557225FF5758BBD38EBD48276601E1BD58097 * The following CA certificates were Removed: bmo#1651211 - CN=EE Certification Centre Root CA SHA-256 Fingerprint: 3E84BA4342908516E77573C0992F0979CA084E4685681FF195CCBA8A229B8A76 bmo#1656077 - O=Government Root Certification Authority; C=TW SHA-256 Fingerprint: 7600295EEFE85B9E1FD624DB76062AAAAE59818A54D2774CD4C0B2C01131E1B3 * Trust settings for the following CA certificates were Modified: bmo#1653092 - CN=OISTE WISeKey Global Root GA CA Websites (server authentication) trust bit removed. * https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.57_release_notes - requires NSPR 4.29 - removed obsolete nss-freebl-fix-aarch64.patch (bmo#1659256) - introduced _constraints due to high memory requirements especially for LTO on Tumbleweed- Add patch to fix build on aarch64 - boo#1176934: * nss-freebl-fix-aarch64.patch- Update nss-fips-approved-crypto-non-ec.patch to match RC2 code being moved to deprecated/. - Remove nss-fix-dh-pkcs-derive-inverted-logic.patch. This was made obsolete by upstream changes.- Modifications for NIST SP 800-56Ar3 compliance. This adds checks and restricts Diffie-Hellman parameters in FIPS mode (bsc#1176173). New patches: * nss-fips-stricter-dh.patch * nss-fips-kdf-self-tests.patch- update to NSS 3.56 Notable changes * bmo#1650702 - Support SHA-1 HW acceleration on ARMv8 * bmo#1656981 - Use MPI comba and mulq optimizations on x86-64 MacOS. * bmo#1654142 - Add CPU feature detection for Intel SHA extension. * bmo#1648822 - Add stricter validation of DH keys in FIPS mode. * bmo#1656986 - Properly detect arm64 during GYP build architecture detection. * bmo#1652729 - Add build flag to disable RC2 and relocate to lib/freebl/deprecated. * bmo#1656429 - Correct RTT estimate used in 0-RTT anti-replay. * bmo#1588941 - Send empty certificate message when scheme selection fails. * bmo#1652032 - Fix failure to build in Windows arm64 makefile cross-compilation. * bmo#1625791 - Fix deadlock issue in nssSlot_IsTokenPresent. * bmo#1653975 - Fix 3.53 regression by setting "all" as the default makefile target. * bmo#1659792 - Fix broken libpkix tests with unexpired PayPal cert. * bmo#1659814 - Fix interop.sh failures with newer tls-interop commit and dependencies. * bmo#1656519 - NSPR dependency updated to 4.28 - do not hard require mozilla-nss-certs-32bit via baselibs (boo#1176206)- update to NSS 3.55 Notable changes * P384 and P521 elliptic curve implementations are replaced with verifiable implementations from Fiat-Crypto [0] and ECCKiila [1]. * PK11_FindCertInSlot is added. With this function, a given slot can be queried with a DER-Encoded certificate, providing performance and usability improvements over other mechanisms. (bmo#1649633) * DTLS 1.3 implementation is updated to draft-38. (bmo#1647752) Relevant Bugfixes * bmo#1631583 (CVE-2020-6829, CVE-2020-12400) - Replace P384 and P521 with new, verifiable implementations from Fiat-Crypto and ECCKiila. * bmo#1649487 - Move overzealous assertion in VFY_EndWithSignature. * bmo#1631573 (CVE-2020-12401) - Remove unnecessary scalar padding. * bmo#1636771 (CVE-2020-12403) - Explicitly disable multi-part ChaCha20 (which was not functioning correctly) and more strictly enforce tag length. * bmo#1649648 - Don't memcpy zero bytes (sanitizer fix). * bmo#1649316 - Don't memcpy zero bytes (sanitizer fix). * bmo#1649322 - Don't memcpy zero bytes (sanitizer fix). * bmo#1653202 - Fix initialization bug in blapitest when compiled with NSS_DISABLE_DEPRECATED_SEED. * bmo#1646594 - Fix AVX2 detection in makefile builds. * bmo#1649633 - Add PK11_FindCertInSlot to search a given slot for a DER-encoded certificate. * bmo#1651520 - Fix slotLock race in NSC_GetTokenInfo. * bmo#1647752 - Update DTLS 1.3 implementation to draft-38. * bmo#1649190 - Run cipher, sdr, and ocsp tests under standard test cycle in CI. * bmo#1649226 - Add Wycheproof ECDSA tests. * bmo#1637222 - Consistently enforce IV requirements for DES and 3DES. * bmo#1067214 - Enforce minimum PKCS#1 v1.5 padding length in RSA_CheckSignRecover. * bmo#1646324 - Advertise PKCS#1 schemes for certificates in the signature_algorithms extension.- Fix for Firefox failing in fips mode (bsc#1174697) Updated and rebased patch nss-fips-constructor-self-tests.patch Rebased patches: add-relro-linker-option.patch malloc.patch nss-fips-constructor-self-tests.patch nss-fips-fix-missing-nspr.patch nss-fix-dh-pkcs-derive-inverted-logic.patch nss-opt.patch- update to NSS 3.54 Notable changes * Support for TLS 1.3 external pre-shared keys (bmo#1603042). * Use ARM Cryptography Extension for SHA256, when available (bmo#1528113) * The following CA certificates were Added: bmo#1645186 - certSIGN Root CA G2. bmo#1645174 - e-Szigno Root CA 2017. bmo#1641716 - Microsoft ECC Root Certificate Authority 2017. bmo#1641716 - Microsoft RSA Root Certificate Authority 2017. * The following CA certificates were Removed: bmo#1645199 - AddTrust Class 1 CA Root. bmo#1645199 - AddTrust External CA Root. bmo#1641718 - LuxTrust Global Root 2. bmo#1639987 - Staat der Nederlanden Root CA - G2. bmo#1618402 - Symantec Class 2 Public Primary Certification Authority - G4. bmo#1618402 - Symantec Class 1 Public Primary Certification Authority - G4. bmo#1618402 - VeriSign Class 3 Public Primary Certification Authority - G3. * A number of certificates had their Email trust bit disabled. See bmo#1618402 for a complete list. Bugs fixed * bmo#1528113 - Use ARM Cryptography Extension for SHA256. * bmo#1603042 - Add TLS 1.3 external PSK support. * bmo#1642802 - Add uint128 support for HACL* curve25519 on Windows. * bmo#1645186 - Add "certSIGN Root CA G2" root certificate. * bmo#1645174 - Add Microsec's "e-Szigno Root CA 2017" root certificate. * bmo#1641716 - Add Microsoft's non-EV root certificates. * bmo1621151 - Disable email trust bit for "O=Government Root Certification Authority; C=TW" root. * bmo#1645199 - Remove AddTrust root certificates. * bmo#1641718 - Remove "LuxTrust Global Root 2" root certificate. * bmo#1639987 - Remove "Staat der Nederlanden Root CA - G2" root certificate. * bmo#1618402 - Remove Symantec root certificates and disable email trust bit. * bmo#1640516 - NSS 3.54 should depend on NSPR 4.26. * bmo#1642146 - Fix undefined reference to `PORT_ZAlloc_stub' in seed.c. * bmo#1642153 - Fix infinite recursion building NSS. * bmo#1642638 - Fix fuzzing assertion crash. * bmo#1642871 - Enable SSL_SendSessionTicket after resumption. * bmo#1643123 - Support SSL_ExportEarlyKeyingMaterial with External PSKs. * bmo#1643557 - Fix numerous compile warnings in NSS. * bmo#1644774 - SSL gtests to use ClearServerCache when resetting self-encrypt keys. * bmo#1645479 - Don't use SECITEM_MakeItem in secutil.c. * bmo#1646520 - Stricter enforcement of ASN.1 INTEGER encoding.- Expand nss-fips-fix-missing-nspr.patch to avoid spurious initialization attempt of global RNG (bsc#1168669).- Add nss-fips-fix-missing-nspr.patch (bsc#1168669).- update to NSS 3.53.1 * CVE-2020-12402 - Use constant-time GCD and modular inversion in MPI (bmo#1631597, bsc#1173032)- update to NSS 3.53 Notable changes: * When using the Makefiles, NSS can be built in parallel, speeding up those builds to more similar performance as the build.sh/ninja/gyp system. (bmo#290526) * SEED is now moved into a new freebl directory freebl/deprecated (Bug 1636389). SEED will be disabled by default in a future release of NSS. At that time, users will need to set the compile-time flag (bmo#1622033) to disable that deprecation in order to use the algorithm. Algorithms marked as deprecated will ultimately be removed. * Several root certificates in the Mozilla program now set the CKA_NSS_SERVER_DISTRUST_AFTER attribute, which NSS consumers can query to further refine trust decisions. (bmo#1618404, bmo#1621159) If a builtin certificate has a CKA_NSS_SERVER_DISTRUST_AFTER timestamp before the SCT or NotBefore date of a certificate that builtin issued, then clients can elect not to trust it. This attribute provides a more graceful phase-out for certificate authorities than complete removal from the root certificate builtin store. Bugs fixed * Initialize PBE params (ASAN fix) (bmo#1640260) * Set CKA_NSS_SERVER_DISTRUST_AFTER for Symantec root certs (bmo#1618404) * Set CKA_NSS_SERVER_DISTRUST_AFTER for Consorci AOC, GRCA, and SK ID root certs (bmo#1621159) * PPC64: Correct compilation error between VMX vs. VSX vector instructions (bmo#1629414) * Fix various compile warnings in NSS (bmo#1639033) * Fix a null pointer in security/nss/lib/ssl/sslencode.c:67 (bmo#1640041) * Fix a null pointer in security/nss/lib/ssl/sslsock.c:4460 (bmo#1640042) * Avoid multiple definitions of SHA{256,384,512}_* symbols when linking libfreeblpriv3.so in Firefox on ppc64le (bmo#1638289) * Relocate deprecated SEED algorithm (bmo#1636389) * lib/ckfw: No such file or directory. Stop. (bmo#1637083) * Additional modular inverse test (bmo#1561331) * Rework and cleanup gmake builds (bmo#1629553) * Remove mkdepend and "depend" make target (bmo#1438431) * Support parallel building of NSS when using the Makefiles (bmo#290526) * HACL* update after changes in libintvector.h (bmo#1636206) * Fix building NSS on Debian s390x, mips64el, and riscv64 (bmo#1636058) * Add option to build without SEED (bmo#1622033) - Remove upstreamed patches nss-kremlin-ppc64le.patch and nss-unit-test-fixes.patch- update to NSS 3.52.1 Notable changes * Update NSS to support PKCS#11 v3.0 (bmo#1603628) * Support new PKCS #11 v3.0 Message Interface for AES-GCM and ChaChaPoly (bmo#1623374) * Integrate AVX2 ChaCha20, Poly1305, and ChaCha20Poly1305 from HACL* (bmo#1612493) * CVE-2020-12399 - Force a fixed length for DSA exponentiation (bmo#1631576, bsc#1171978) - Set NSS_ENABLE_WERROR=0 in order to fix boo#1169746. - update to NSS 3.52: * Update NSS to support PKCS #11 v3.0. (bmo#1603628) Note: This change modifies the CK_GCM_PARAMS struct to include the ulIvBits field which, prior to PKCS #11 v3.0, was ambiguously defined and not included in the NSS definition. If an application is recompiled with NSS 3.52+, this field must be initialized to a value corresponding to ulIvLen. Alternatively, defining NSS_PKCS11_2_0_COMPAT will yield the old definition. See the bug for more information. * Support new PKCS #11 v3.0 Message Interface for AES-GCM and ChaChaPoly (bmo#1623374). * Integrate AVX2 ChaCha20, Poly1305, and ChaCha20Poly1305 from HACL* (bmo#1612493). * Fix unused variable 'getauxval' error on iOS compilation. (bmo#1633498) * Add Softoken functions for FIPS. (bmo#1630721) * Fix problem of GYP MSVC builds not producing debug symbol files. (bmo#1630458) * Add IKEv1 Quick Mode KDF. (bmo#1629663) * MPConfig calls in SSL initialize policy before NSS is initialized. (bmo#1629661) * Support temporary session objects in ckfw. (bmo#1629655) * Add PKCS11 v3.0 functions to module debug logger. (bmo#1629105) * Fix error in generation of fuzz32 docker image after updates. (bmo#1626751) * Fix implicit declaration of function 'getopt' error. (bmo#1625133) * Allow building of gcm-arm32-neon on non-armv7 architectures. (bmo#1624864) * Fix compilation error in Firefox Android. (bmo#1624402) * Require CK_FUNCTION_LIST structs to be packed. (bmo#1624130) * Fix clang warning for unknown argument '-msse4'. (bmo#1624377) * Support new PKCS #11 v3.0 Message Interface for AES-GCM and ChaChaPoly. (bmo#1623374) * Fix freebl_cpuid for querying Extended Features. (bmo#1623184) * Fix argument parsing in lowhashtest. (bmo#1622555) * Introduce NSS_DISABLE_GCM_ARM32_NEON to build on arm32 without NEON support. (bmo#1620799) * Add workaround option to include both DTLS and TLS versions in DTLS supported_versions. (bmo#1619102) * Update README: TLS 1.3 is not experimental anymore. (bmo#1619056) * Fix UBSAN issue in ssl_ParseSessionTicket. (bmo#1618915) * Don't assert fuzzer behavior in SSL_ParseSessionTicket. (bmo#1618739) * Update Delegated Credentials implementation to draft-07. (bmo#1617968) * Update HACL* dependencies for libintvector.h (bmo#1617533) * Add vector accelerated SHA2 for POWER 8+. (bmo#1613238) * Integrate AVX2 ChaCha20, Poly1305, and ChaCha20Poly1305 from HACL*. (bmo#1612493) * Maintain PKCS11 C_GetAttributeValue semantics on attributes that lack NSS database columns. (bmo#1612281) * Add Wycheproof RSA test vectors. (bmo#1612260) * broken fipstest handling of KI_len. (bmo#1608250) * Consistently handle NULL slot/session. (bmo#1608245) * Avoid dcache pollution from sdb_measureAccess(). (bmo#1603801) * Update NSS to support PKCS #11 v3.0. (bmo#1603628) * TLS 1.3 does not work in FIPS mode. (bmo#1561637) * Fix overzealous assertion when evicting a cached sessionID or using external cache. (bmo#1531906) * Fix issue where testlib makefile build produced extraneous object files. (bmo#1465613) * Properly handle multi-block SEED ECB inputs. (bmo#1619959) * Guard all instances of NSSCMSSignedData.signerInfo to avoid a CMS crash (bmo#1630925) * Name Constraints validation: CN treated as DNS name even when syntactically invalid as DNS name (bmo#1571677) - update to NSS 3.51.1: * Update Delegated Credentials implementation to draft-07 (bmo#1617968) * Add workaround option to include both DTLS and TLS versions in DTLS supported_versions (bmo#1619102) * Update README: TLS 1.3 is not experimental anymore (bmo#1619056) * Don't assert fuzzer behavior in SSL_ParseSessionTicket (bmo#1618739) * Fix UBSAN issue in ssl_ParseSessionTicket (bmo#1618915) * Consistently handle NULL slot/session (bmo#1608245) * broken fipstest handling of KI_len (bmo#1608250) * Update Delegated Credentials implementation to draft-07 (bmo#1617968) - Add patch nss-kremlin-ppc64le.patch to fix ppc and s390x builds - update to NSS 3.51 * Updated DTLS 1.3 implementation to Draft-34. (bmo#1608892) * Correct swapped PKCS11 values of CKM_AES_CMAC and CKM_AES_CMAC_GENERAL (bmo#1611209) * Complete integration of Wycheproof ECDH test cases (bmo#1612259) * Check if PPC __has_include() (bmo#1614183) * Fix a compilation error for ‘getFIPSEnv’ "defined but not used" (bmo#1614786) * Send DTLS version numbers in DTLS 1.3 supported_versions extension to avoid an incompatibility. (bmo#1615208) * SECU_ReadDERFromFile calls strstr on a string that isn't guaranteed to be null-terminated (bmo#1538980) * Correct a warning for comparison of integers of different signs: 'int' and 'unsigned long' in security/nss/lib/freebl/ecl/ecp_25519.c:88 (bmo#1561337) * Add test for mp_int clamping (bmo#1609751) * Don't attempt to read the fips_enabled flag on the machine unless NSS was built with FIPS enabled (bmo#1582169) * Fix a null pointer dereference in BLAKE2B_Update (bmo#1431940) * Fix compiler warning in secsign.c (bmo#1617387) * Fix a OpenBSD/arm64 compilation error: unused variable 'getauxval' (bmo#1618400) * Fix a crash on unaligned CMACContext.aes.keySchedule when using AES-NI intrinsics (bmo#1610687) - update to NSS 3.50 * Verified primitives from HACL* were updated, bringing performance improvements for several platforms. Note that Intel processors with SSE4 but without AVX are currently unable to use the improved ChaCha20/Poly1305 due to a build issue; such platforms will fall-back to less optimized algorithms. See bmo#1609569 for details * Updated DTLS 1.3 implementation to Draft-30. See bmo#1599514 for details. * Added NIST SP800-108 KBKDF - PKCS#11 implementation. See bmo#1599603 for details. * Several bugfixes and minor changes - Disable LTO on %arm as LTO fails on neon errors - update to NSS 3.49.2 Fixed bugs: * Fix compilation problems with NEON-specific code in freebl (bmo#1608327) * Fix a taskcluster issue with Python 2 / Python 3 (bmo#1608895) - update to NSS 3.49.1 3.49.1 https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.49.1_release_notes * Cache the most recent PBKDF2 password hash, to speed up repeated SDR operations, important with the increased KDF iteration counts (bmo#1606992) 3.49 https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.49_release_notes * The legacy DBM database, libnssdbm, is no longer built by default when using gyp builds (bmo#1594933) * several bugfixes - update to NSS 3.48 https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.48_release_notes Notable Changes * TLS 1.3 is the default maximum TLS version (bmo#1573118) * TLS extended master secret is enabled by default, where possible (bmo#1575411) * The master password PBE now uses 10,000 iterations by default when using the default sql (key4.db) storage (bmo#1562671) Certificate Authority Changes * Added Entrust Root Certification Authority - G4 Cert (bmo#1591178) Bugfixes - requires NSPR 4.24- nss-fips-aes-keywrap-post.patch: Add AES Keywrap POST. - nss-fips-constructor-self-tests.patch: Accept EACCES in lieu of ENOENT when trying to access /proc/sys/crypto/fips_enabled (bsc#1170908).- nss-fips-constructor-self-tests.patch: Add Softoken POSTs for new DSA and ECDSA hash-and-sign update functinos.- nss-fips-combined-hash-sign-dsa-ecdsa.patch: Add pairwise consistency check for CKM_SHA224_RSA_PKCS. Remove ditto checks for CKM_RSA_PKCS, CKM_DSA and CKM_ECDSA, since these are served by the new CKM_SHA224_RSA_PKCS, CKM_DSA_SHA224, CKM_ECDSA_SHA224 checks. - nss-fips-constructor-self-tests.patch: Replace bad attempt at unconditional nssdbm checksumming with a dlopen(), so it can be located consistently and perform its own self-tests.- Add nss-fix-dh-pkcs-derive-inverted-logic.patch. This fixes an instance of inverted logic due to a boolean being mistaken for a SECStatus, which caused key derivation to fail when the caller provided a valid subprime.- Add nss-fips-combined-hash-sign-dsa-ecdsa.patch. This implements API mechanisms for performing DSA and ECDSA hash-and-sign in a single call, which will be required in future FIPS cycles.- nss-fips-constructor-self-tests.patch: Always perform nssdbm checksumming on softoken load, even if nssdbm itself is not loaded.- nss-fips-detect-fips-mode-fixes.patch: Use secure_getenv() to avoid PR_GetEnvSecure() being called when NSPR is unavailable, resulting in an abort (bsc#1168669).- Added patches related to FIPS certification: * nss-fips-use-getrandom.patch: Use getrandom() to obtain entropy where possible. * nss-fips-dsa-kat.patch: Make DSA KAT FIPS compliant. * nss-fips-pairwise-consistency-check.patch: Use FIPS compliant hash when validating keypair. * nss-fips-rsa-keygen-strictness.patch: Enforce FIPS requirements on RSA key generation. * nss-fips-cavs-keywrap.patch, nss-fips-cavs-kas-ffc.patch, nss-fips-cavs-kas-ecc.patch, nss-fips-cavs-general.patch, nss-fips-cavs-dsa-fixes.patch, nss-fips-cavs-rsa-fixes.patch: Miscellaneous fixes to CAVS tests. * nss-fips-gcm-ctr.patch: Enforce FIPS limits on how much data can be processed without rekeying. * nss-fips-constructor-self-tests.patch: Run self tests on library initialization in FIPS mode. * nss-fips-approved-crypto-non-ec.patch: Disable non-compliant algorithms in FIPS mode (hashes and the SEED cipher). * nss-fips-zeroization.patch: Clear various temporary variables after use. * nss-fips-tls-allow-md5-prf.patch: Allow MD5 to be used in TLS PRF. * nss-fips-use-strong-random-pool.patch: Preferentially gather entropy from /dev/random over /dev/urandom. * nss-fips-detect-fips-mode-fixes.patch: Allow enabling FIPS mode consistently with NSS_FIPS environment variable. * nss-unit-test-fixes.patch: Fix argument parsing bug in lowhashtest.- update to NSS 3.47.1 * CVE-2019-11745 - EncryptUpdate should use maxout, not block size (boo#1158527) * Fix a crash that could be caused by client certificates during startup (bmo#1590495, bsc#1158527) * Fix compile-time warnings from uninitialized variables in a perl script (bmo#1589810) - update to NSS 3.47 * Support AES HW acceleration on ARMv8 (bmo#1152625) * Allow per-socket run-time ordering of the cipher suites presented in ClientHello (bmo#1267894) * Add CMAC to FreeBL and PKCS #11 libraries (bmo#1570501) - update to NSS 3.46.1 * The following CA certificates were Removed: expired Class 2 Primary root certificate expired UTN-USERFirst-Client root certificate expired Deutsche Telekom Root CA 2 root certificate Swisscom Root CA 2 root certificate * Significant improvements to AES-GCM performance on ARM * Soft token MAC verification not constant time (bmo#1582343) * Remove arbitrary HKDF output limit by allocating space as needed (bmo#1577953) - update to NSS 3.46 * CVE-2019-17006 - Add length checks for cryptographic primitives (bmo#1539788, bsc#1159819) * The following CA certificates were Removed: expired Class 2 Primary root certificate expired UTN-USERFirst-Client root certificate expired Deutsche Telekom Root CA 2 root certificate Swisscom Root CA 2 root certificate * Significant improvements to AES-GCM performance on ARM- update to NSS 3.45 (bsc#1141322) * New function in pk11pub.h: PK11_FindRawCertsWithSubject * The following CA certificates were Removed: CN = Certinomis - Root CA (bmo#1552374) * Implement Delegated Credentials (draft-ietf-tls-subcerts) (bmo#1540403) This adds a new experimental function SSL_DelegateCredential Note: In 3.45, selfserv does not yet support delegated credentials (See bmo#1548360). Note: In 3.45 the SSLChannelInfo is left unmodified, while an upcoming change in 3.46 will set SSLChannelInfo.authKeyBits to that of the delegated credential for better policy enforcement (See bmo#1563078). * Replace ARM32 Curve25519 implementation with one from fiat-crypto (bmo#1550579) * Support static linking on Windows (bmo#1551129) * Expose a function PK11_FindRawCertsWithSubject for finding certificates with a given subject on a given slot (bmo#1552262) * Add IPSEC IKE support to softoken (bmo#1546229) * Add support for the Elbrus lcc compiler (<=1.23) (bmo#1554616) * Expose an external clock for SSL (bmo#1543874) This adds new experimental functions: SSL_SetTimeFunc, SSL_CreateAntiReplayContext, SSL_SetAntiReplayContext, and SSL_ReleaseAntiReplayContext. The experimental function SSL_InitAntiReplay is removed. * Various changes in response to the ongoing FIPS review (bmo#1546477) Note: The source package size has increased substantially due to the new FIPS test vectors. This will likely prompt follow-on work, but please accept our apologies in the meantime.- update to NSS 3.44.1 * (3.44.1) now required by Firefox 68.0 New Functionality: * Add IPSEC IKE support to softoken (bmo#1546229) * Many new FIPS test cases (Note: This has increased the source archive by approximately 50 megabytes for this release.) Bugs fixed: * Optimize away unneeded loop in mpi.c (bmo#1554336) * More thorough input checking (bmo#1515342) * Don't unnecessarily strip leading 0's from key material during PKCS11 import (bmo#1540541) * Add a SSLKEYLOGFILE enable/disable flag at build.sh (bmo#1515236) * Fix SECKEY_ConvertToPublicKey handling of non-RSA keys (bmo#1473806) * Updates to testing for FIPS validation (bmo#1546477) * Prohibit use of RSASSA-PKCS1-v1_5 algorithms in TLS 1.3 (bmo#1552208) * Unbreak build on GCC < 4.3 big-endian (bmo#1551041) - Activate -fPIE -pie during the compile- update to NSS 3.44 * (3.44) required by Firefox 68.0 New functionality * Support XDG basedir specification (bmo#818686) * HASH_GetHashOidTagByHashType - convert type HASH_HashType to type SECOidTag * SSL_SendCertificateRequest - allow server to request post-handshake client authentication. To use this both peers need to enable the SSL_ENABLE_POST_HANDSHAKE_AUTH option. Notable changes * The following CA certificates were added: CN = emSign Root CA - G1 CN = emSign ECC Root CA - G3 CN = emSign Root CA - C1 CN = emSign ECC Root CA - C3 CN = Hongkong Post Root CA 3 Bugs fixed: * CVE-2018-18508 (bmo#1507135, bmo#1507174) Add additional null checks to several CMS functions to fix a rare CMS crash. * Improve Gyp build system handling (bmo#1528669, bmo#1529308) * Reject invalid CH.legacy_version in TLS 1.3 (bmo#1490006) * A fix for Solaris where Firefox 60 core dumps during start when using profile from version 52 (bmo#1513913) * Improve NSS S/MIME tests for Thunderbird (bmo#1529950, bmo#1521174) * If Docker isn't installed, try running a local clang-format as a fallback (bmo#1530134) * Enable FIPS mode automatically if the system FIPS mode flag is set (bmo#1531267) * Add a -J option to the strsclnt command to specify sigschemes (bmo#1528262) * Add manual for nss-policy-check (bmo#1513909) * Fix a deref after a null check in SECKEY_SetPublicValue (bmo#1531074) * Properly handle ESNI with HRR (bmo#1517714) * Expose HKDF-Expand-Label with mechanism (bmo#1529813) * Align TLS 1.3 HKDF trace levels (bmo#1535122) * Use getentropy on compatible versions of FreeBSD. (bmo#1530102)- update to NSS 3.41.1 * (3.41) required by Firefox 65.0 New functionality * Implemented EKU handling for IPsec IKE. (bmo#1252891) * Enable half-closed states for TLS. (bmo#1423043) * Enabled the following ciphersuites by default: (bmo#1493215) TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 Notable changes * The following CA certificates were added: CN = Certigna Root CA CN = GTS Root R1 CN = GTS Root R2 CN = GTS Root R3 CN = GTS Root R4 CN = UCA Global G2 Root CN = UCA Extended Validation Root * The following CA certificates were removed: CN = AC Raíz Certicámara S.A. CN = Certplus Root CA G1 CN = Certplus Root CA G2 CN = OpenTrust Root CA G1 CN = OpenTrust Root CA G2 CN = OpenTrust Root CA G3 Bugs fixed * Reject empty supported_signature_algorithms in Certificate Request in TLS 1.2 (bmo#1412829) * Cache side-channel variant of the Bleichenbacher attack (bmo#1485864) (CVE-2018-12404) * Resend the same ticket in ClientHello after HelloRetryRequest (bmo#1481271) * Set session_id for external resumption tokens (bmo#1493769) * Reject CCS after handshake is complete in TLS 1.3 (bmo#1507179) * Add additional null checks to several CMS functions to fix a rare CMS crash. (bmo#1507135, bmo#1507174) (3.41.1) - removed obsolete patches nss-disable-ocsp-test.patch- hmac packages inadvertently removed in last update: re-added. (bnc#1121207) - Added "Suggest:" for libfreebl3 and libsoftokn3 respective -hmac packages to avoid dependency issues during updates (bsc#1090767, bsc#1121045)- update to NSS 3.40.1 * required by Firefox 64.0 * patch release fixes CVE-2018-12404 Notable bug fixes * FFDHE key exchange sometimes fails with decryption failure (bmo#1478698) New functionality * The draft-00 version of encrypted SNI support is implemented * tstclnt now takes -N option to specify encrypted SNI key Notable changes * The mozilla::pkix library has been ported from Mozilla PSM to NSS. This is a C++ library for building certification paths. mozilla::pkix APIs are not exposed in the libraries NSS builds. * It is easier to build NSS on Windows in mozilla-build environments * The following CA certificates were Removed: CN = Visa eCommerce Root- update to NSS 3.39 * required by Firefox 63.0 Notable bug fixes * NSS responded to an SSLv2-compatible ClientHello with a ServerHello that had an all-zero random (CVE-2018-12384) (bmo#1483128) New functionality * The tstclnt and selfserv utilities added support for configuring the enabled TLS signature schemes using the -J parameter. * NSS will use RSA-PSS keys to authenticate in TLS. Support for these keys is disabled by default but can be enabled using SSL_SignatureSchemePrefSet(). * certutil added the ability to delete an orphan private key from an NSS key database. * Added the nss-policy-check utility, which can be used to check an NSS policy configuration for problems. * A PKCS#11 URI can be used as an identifier for a PKCS#11 token. Notable changes * The TLS 1.3 implementation uses the final version number from RFC 8446. * Previous versions of NSS accepted an RSA PKCS#1 v1.5 signature where the DigestInfo structure was missing the NULL parameter. Starting with version 3.39, NSS requires the encoding to contain the NULL parameter. * The tstclnt and selfserv test utilities no longer accept the -z parameter, as support for TLS compression was removed in a previous NSS version. * The CA certificates list was updated to version 2.26. * The following CA certificates were Added: - OU = GlobalSign Root CA - R6 - CN = OISTE WISeKey Global Root GC CA * The following CA certificate was Removed: - CN = ComSign * The following CA certificates had the Websites trust bit disabled: - CN = Certplus Root CA G1 - CN = Certplus Root CA G2 - CN = OpenTrust Root CA G1 - CN = OpenTrust Root CA G2 - CN = OpenTrust Root CA G3 - enable PIE support for the included binaries - update to NSS 3.38 * required by Firefox 62.0 New Functionality * Added support for the TLS Record Size Limit Extension * When creating a certificate request (CSR) using certutil -R, an existing orphan private key can be reused. Parameter -k may be used to specify the ID of an existing orphan key. The available orphan key IDs can be displayed using command certutil -K. * When using certutil -O to print the chain for a given certificate nickname, the new parameter --simple-self-signed may be provided, which can avoid ambiguous output in some scenarios. New Functions * SECITEM_MakeItem - Allocate and make an item with the requested contents (secitem.h) New Macros * SSL_RECORD_SIZE_LIMIT - used to control the TLS Record Size Limit Extension (in ssl.h) Notable Changes * Fixed CVE-2018-0495 (bmo#1464971) * Various security fixes in the ASN.1 code * NSS automatically enables caching for SQL database storage on Linux, if it is located on a network filesystem that's known to benefit from caching. * When repeatedly importing the same certificate into an SQL database, the existing nickname will be kept. - update to NSS 3.37.3 * required by Firefox 61.0 Notable changes: * The TLS 1.3 implementation was updated to Draft 28. * Added HACL* Poly1305 32-bit * The code to support the NPN protocol has been fully removed. * NSS allows servers now to register ALPN handling callbacks to select a protocol. * NSS supports opening SQL databases in read-only mode. * On Linux, some build configurations can use glibc's function getentropy(), which uses the kernel's getrandom() function. * The CA list was updated to version 2.24, which removed the following CA certificates: - CN = S-TRUST Universal Root CA - CN = TC TrustCenter Class 3 CA II - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 * Fix build on armv6/armv7 and other platforms (bmo#1459739) - Set USE_64 on riscv64- update to NSS 3.36.4 * required for Firefox 60.0.2 (bsc#1096515) * Fix crash on macOS related to authentication tokens, e.g. PK11or WebAuthn. (bmo#1461731) Bugfixes from 3.36.2 * Connecting to a server that was recently upgraded to TLS 1.3 would result in a SSL_RX_MALFORMED_SERVER_HELLO error. (bmo#1462303) * Fix a rare bug with PKCS#12 files. (bmo#1460673) - use relro linker option (add-relro-linker-option.patch)- update to NSS 3.36.1 Notable changes * In NSS version 3.35 the iteration count in optimized builds, which is used for password based encryption algorithm related to encrypted PKCS#7 or PKCS#12 data, was increased to one million iterations. That change had caused an interoperability regression with operating systems that are limited to 600 K iterations. NSS 3.36.1 has been changed to use the same 600 K limit. Bugs fixed * Certain smartcard operations could result in a deadlock.- update to NSS 3.36 New functionality * Experimental APIs for TLS session cache handling Notable Changes * Replaces existing vectorized ChaCha20 code with verified HACL* implementation. - Removed patch as no longer needed: renegotiate-transitional.patch upstream fix- update to NSS 3.35 New functionality * TLS 1.3 support has been updated to draft -23. This includes a large number of changes since 3.34, which supported only draft - 18. See below for details. New Types * SSLHandshakeType - The type of a TLS handshake message. * For the SSLSignatureScheme enum, the enumerated values ssl_sig_rsa_pss_sha* are deprecated in response to a change in TLS 1.3. Please use the equivalent ssl_sig_rsa_pss_rsae_sha* for rsaEncryption keys, or ssl_sig_rsa_pss_pss_sha* for PSS keys. Note that this release does not include support for the latter. Notable Changes * Previously, NSS used the DBM file format by default. Starting with version 3.35, NSS uses the SQL file format by default. Additional information can be found on this Fedora Linux project page: https://fedoraproject.org/wiki/Changes/NSSDefaultFileFormatSql * Added formally verified implementations of non-vectorized Chacha20 and non-vectorized Poly1305 64-bit. * For stronger security, when creating encrypted PKCS#7 or PKCS#12 data, the iteration count for the password based encryption algorithm has been increased to one million iterations. Note that debug builds will use a lower count, for better performance in test environments. * NSS 3.30 had introduced a regression, preventing NSS from reading some AES encrypted data, produced by older versions of NSS. NSS 3.35 fixes this regression and restores the ability to read affected data. * The following CA certificates were Removed: OU = Security Communication EV RootCA1 CN = CA Disig Root R1 CN = DST ACES CA X6 Subject CN = VeriSign Class 3 Secure Server CA - G2 * The Websites (TLS/SSL) trust bit was turned off for the following CA certificates: CN = Chambers of Commerce Root CN = Global Chambersign Root * TLS servers are able to handle a ClientHello statelessly, if the client supports TLS 1.3. If the server sends a HelloRetryRequest, it is possible to discard the server socket, and make a new socket to handle any subsequent ClientHello. This better enables stateless server operation. (This feature is added in support of QUIC, but it also has utility for DTLS 1.3 servers.) * The tstclnt utility now supports DTLS, using the -P option. Note that a DTLS server is also provided in tstclnt. * TLS compression is no longer possible with NSS. The option can be enabled, but NSS will no longer negotiate compression. * The signatures of functions SSL_OptionSet, SSL_OptionGet, SSL_OptionSetDefault and SSL_OptionGetDefault have been modified, to take a PRIntn argument rather than PRBool. This makes it clearer, that options can have values other than 0 or 1. Note this does not affect ABI compatibility, because PRBool is a typedef for PRIntn.- update to NSS 3.34.1 Changes in 3.34: Notable changes * The following CA certificates were Added: GDCA TrustAUTH R5 ROOT SSL.com Root Certification Authority RSA SSL.com Root Certification Authority ECC SSL.com EV Root Certification Authority RSA R2 SSL.com EV Root Certification Authority ECC TrustCor RootCert CA-1 TrustCor RootCert CA-2 TrustCor ECA-1 * The following CA certificates were Removed: Certum CA, O=Unizeto Sp. z o.o. StartCom Certification Authority StartCom Certification Authority G2 TÜBİTAK UEKAE Kök Sertifika Hizmet Sağlayıcısı - Sürüm 3 ACEDICOM Root Certinomis - Autorité Racine TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı PSCProcert CA 沃通根证书, O=WoSign CA Limited Certification Authority of WoSign Certification Authority of WoSign G2 CA WoSign ECC Root * libfreebl no longer requires SSE2 instructions New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. * SSLKEYLOGFILE is now supported with TLS 1.3, see bmo#1287711 for details. * SSLChannelInfo has two new fields (bmo#1396525): SSLNamedGroup originalKeaGroup holds the key exchange group of the original handshake when the session was resumed. PRBool resumed is PR_TRUE when the session is resumed and PR_FALSE otherwise. * RSA-PSS signatures are now supported on certificates. Certificates with RSA-PSS or RSA-PKCS#1v1.5 keys can be used to create an RSA-PSS signature on a certificate using the --pss-sign argument to certutil. Changes in 3.34.1: * The following CA certificate was Re-Added. It was removed in NSS 3.34, but has been re-added with only the Email trust bit set. (bmo#1418678): libfreebl no longer requires SSE2 instructionsCN = Certum CA, O=Unizeto Sp. z o.o. * Removed entries from certdata.txt for actively distrusted certificates that have expired (bmo#1409872) * The version of the CA list was set to 2.20.- Escape the usage of %{VERSION} when calling out to rpm. RPM 4.14 has %{VERSION} defined as 'the main packages version'.- update to NSS 3.33 Notable changes * TLS compression is no longer supported. API calls that attempt to enable compression are accepted without failure. However, TLS compression will remain disabled. * This version of NSS uses a formally verified implementation of Curve25519 on 64-bit systems. * The compile time flag DISABLE_ECC has been removed. * When NSS is compiled without NSS_FORCE_FIPS=1 startup checks are not performed anymore. * Various minor improvements and correctness fixes. New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. New functions * CERT_FindCertByIssuerAndSNCX - a variation of existing function CERT_FindCertByIssuerAndSN that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddr that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrForUsageCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddrForUsage that accepts an additional password context parameter. * NSS_SecureMemcmpZero - check if a memory region is all zero in constant time. * PORT_ZAllocAligned - allocate aligned memory. * PORT_ZAllocAlignedOffset - allocate aligned memory for structs. * SSL_GetExperimentalAPI - access experimental APIs in libssl. - add patch to separate hw and sw implementations for AES and GCM to avoid implicit execution of SSE2 methods if compiled for i586 (bmo-1400603.patch, boo#1061204)- update to NSS 3.32.1 * no upstream changelog/releasenote provided- update to NSS 3.32 Notable changes * Various minor improvements and correctness fixes. * The Code Signing trust bit was turned off for all included root certificates. * The Websites (TLS/SSL) trust bit was turned off for the following root certificates: AddTrust Class 1 CA Root Swisscom Root CA 2 * The following CA certificates were Removed: AddTrust Public CA Root AddTrust Qualified CA Root China Internet Network Information Center EV Certificates Root CNNIC ROOT ComSign Secured CA GeoTrust Global CA 2 Secure Certificate Services Swisscom Root CA 1 Swisscom Root EV CA 2 Trusted Certificate Services UTN-USERFirst-Hardware UTN-USERFirst-Object - requires NSPR 4.16- update to NSS 3.31.1 * Potential deadlock when using an external PKCS#11 token (bmo#1381784)- update to NSS 3.31 New functionality * Allow certificates to be specified by RFC7512 PKCS#11 URIs. * Allow querying a certificate object for its temporary or permanent storage status in a thread safe way. New functions * CERT_GetCertIsPerm - retrieve the permanent storage status attribute of a certificate in a thread safe way. * CERT_GetCertIsTemp - retrieve the temporary storage status attribute of a certificate in a thread safe way. * PK11_FindCertFromURI - find a certificate identified by the given URI. * PK11_FindCertsFromURI - find a list of certificates identified by the given URI. * PK11_GetModuleURI - retrieve the URI of the given module. * PK11_GetTokenURI - retrieve the URI of a token based on the given slot information. * PK11URI_CreateURI - create a new PK11URI object from a set of attributes. * PK11URI_DestroyURI - destroy a PK11URI object. * PK11URI_FormatURI - format a PK11URI object to a string. * PK11URI_GetPathAttribute - retrieve a path attribute with the given name. * PK11URI_GetQueryAttribute - retrieve a query attribute with the given name. * PK11URI_ParseURI - parse PKCS#11 URI and return a new PK11URI object. New macros * Several new macros that start with PK11URI_PATTR_ for path attributes defined in RFC7512. * Several new macros that start with PK11URI_QATTR_ for query attributes defined in RFC7512. Notable changes * The APIs that set a TLS version range have been changed to trim the requested range to the overlap with a systemwide crypto policy, if configured. SSL_VersionRangeGetSupported can be used to query the overlap between the library's supported range of TLS versions and the systemwide policy. * Previously, SSL_VersionRangeSet and SSL_VersionRangeSetDefault returned a failure if the requested version range wasn't fully allowed by the systemwide crypto policy. They have been changed to return success, if at least one TLS version overlaps between the requested range and the systemwide policy. An application may call SSL_VersionRangeGet and SSL_VersionRangeGetDefault to query the TLS version range that was effectively activated. * Corrected the encoding of Domain Name Constraints extensions created by certutil. * NSS supports a clean seeding mechanism for *NIX systems now using only /dev/urandom. This is used only when SEED_ONLY_DEV_URANDOM is set at compile time. * CERT_AsciiToName can handle OIDs in dotted decimal form now. - removed obsolete nss-fix-hash.patch- update to NSS 3.30.2 New Functionality * In the PKCS#11 root CA module (nssckbi), CAs with positive trust are marked with a new boolean attribute, CKA_NSS_MOZILLA_CA_POLICY, set to true. Applications that need to distinguish them from other other root CAs, may use the exported function PK11_HasAttributeSet. * Support for callback functions that can be used to monitor SSL/TLS alerts that are sent or received. New Functions * CERT_CompareAVA - performs a comparison of two CERTAVA structures, and returns a SECComparison result. * PK11_HasAttributeSet - allows to check if a PKCS#11 object in a given slot has a specific boolean attribute set. * SSL_AlertReceivedCallback - register a callback function, that will be called whenever an SSL/TLS alert is received * SSL_AlertSentCallback - register a callback function, that will be called whenever an SSL/TLS alert is sent * SSL_SetSessionTicketKeyPair - configures an asymmetric key pair, for use in wrapping session ticket keys, used by the server. This function currently only accepts an RSA public/private key pair. New Macros * PKCS12_AES_CBC_128, PKCS12_AES_CBC_192, PKCS12_AES_CBC_256 cipher family identifiers corresponding to the PKCS#5 v2.1 AES based encryption schemes used in the PKCS#12 support in NSS * CKA_NSS_MOZILLA_CA_POLICY - identifier for a boolean PKCS#11 attribute, that should be set to true, if a CA is present because of it's acceptance according to the Mozilla CA Policy Notable Changes * The TLS server code has been enhanced to support session tickets when no RSA certificate (e.g. only an ECDSA certificate) is configured. * RSA-PSS signatures produced by key pairs with a modulus bit length that is not a multiple of 8 are now supported. * The pk12util tool now supports importing and exporting data encrypted in the AES based schemes defined in PKCS#5 v2.1. Root CA updates * The following CA certificates were Removed - O = Japanese Government, OU = ApplicationCA - CN = WellsSecure Public Root Certificate Authority - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - CN = Microsec e-Szigno Root * The following CA certificates were Added - CN = D-TRUST Root CA 3 2013 - CN = TUBITAK Kamu SM SSL Kok Sertifikasi - Surum 1 * The version number of the updated root CA list has been set to 2.14 (bmo#1350859) * Domain name constraints for one of the new CAs have been added to the NSS code (bmo#1349705) - removed obsolete nss-bmo1320695.patch- update to NSS 3.29.5 * Rare crashes in the base 64 decoder and encoder were fixed. (bmo#1344380) * A carry over bug in the RNG was fixed. (bmo#1345089) - Allow use of session tickets when there is no ticket wrapping key (boo#1015499, bmo#1320695) (nss-bmo1320695.patch)- update to NSS 3.29.3 * enables TLS 1.3 by default - TLS 1.3 was already enabled in 3.28.x builds for openSUSE. This build option was removed. - required for Firefox 53- Add nss-fix-hash.patch to fix hash computation (and build with GCC 7 which complains about shifts of boolean values).- update to NSS 3.28.3 * This is a patch release to fix binary compatibility issues. NSS version 3.28, 3.28.1 and 3.28.2 contained changes that were in violation with the NSS compatibility promise. ECParams, which is part of the public API of the freebl/softokn parts of NSS, had been changed to include an additional attribute. That size increase caused crashes or malfunctioning with applications that use that data structure directly, or indirectly through ECPublicKey, ECPrivateKey, NSSLOWKEYPublicKey, NSSLOWKEYPrivateKey, or potentially other data structures that reference ECParams. The change has been reverted to the original state in bug bmo#1334108. SECKEYECPublicKey had been extended with a new attribute, named "encoding". If an application passed type SECKEYECPublicKey to NSS (as part of SECKEYPublicKey), the NSS library read the uninitialized attribute. With this NSS release SECKEYECPublicKey.encoding is deprecated. NSS no longer reads the attribute, and will always set it to ECPoint_Undefined. See bug bmo#1340103. - requires NSPR >= 4.13.1- update to NSS 3.28.2 This is a stability and compatibility release. Below is a summary of the changes. * Fixed a NSS 3.28 regression in the signature scheme flexibility that causes connectivity issues between iOS 8 clients and NSS servers with ECDSA certificates (bmo#1334114) * Fixed a possible crash on some Windows systems (bmo#1323150) * Fixed a compatibility issue with TLS clients that do not provide a list of supported key exchange groups (bmo#1330612)- update to NSS 3.28.1 No new functionality is introduced in this release. This is a patch release to update the list of root CA certificates and address a minor TLS compatibility issue that some applications experienced with NSS 3.28. * The following CA certificates were Removed CN = Buypass Class 2 CA 1 CN = Root CA Generalitat Valenciana OU = RSA Security 2048 V3 * The following CA certificates were Added OU = AC RAIZ FNMT-RCM CN = Amazon Root CA 1 CN = Amazon Root CA 2 CN = Amazon Root CA 3 CN = Amazon Root CA 4 CN = LuxTrust Global Root 2 CN = Symantec Class 1 Public Primary Certification Authority - G4 CN = Symantec Class 1 Public Primary Certification Authority - G6 CN = Symantec Class 2 Public Primary Certification Authority - G4 CN = Symantec Class 2 Public Primary Certification Authority - G6 * The version number of the updated root CA list has been set to 2.11 * A misleading assertion/alert has been removed when NSS tries to flush data to the peer but the connection was already reset. - update to NSS 3.28 New functionality: * NSS includes support for TLS 1.3 draft -18. This includes a number of improvements to TLS 1.3: - The signed certificate timestamp, used in certificate transparency, is supported in TLS 1.3. - Key exporters for TLS 1.3 are supported. This includes the early key exporter, which can be used if 0-RTT is enabled. Note that there is a difference between TLS 1.3 and key exporters in older versions of TLS. TLS 1.3 does not distinguish between an empty context and no context. - The TLS 1.3 (draft) protocol can be enabled, by defining NSS_ENABLE_TLS_1_3=1 when building NSS. - NSS includes support for the X25519 key exchange algorithm, which is supported and enabled by default in all versions of TLS. New Functions: * SSL_ExportEarlyKeyingMaterial * SSL_SendAdditionalKeyShares * SSL_SignatureSchemePrefSet * SSL_SignatureSchemePrefGet Notable Changes: * NSS can no longer be compiled with support for additional elliptic curves. This was previously possible by replacing certain NSS source files. * NSS will now detect the presence of tokens that support additional elliptic curves and enable those curves for use in TLS. Note that this detection has a one-off performance cost, which can be avoided by using the SSL_NamedGroupConfig function to limit supported groups to those that NSS provides. * PKCS#11 bypass for TLS is no longer supported and has been removed. * Support for "export" grade SSL/TLS cipher suites has been removed. * NSS now uses the signature schemes definition in TLS 1.3. This also affects TLS 1.2. NSS will now only generate signatures with the combinations of hash and signature scheme that are defined in TLS 1.3, even when negotiating TLS 1.2. - This means that SHA-256 will only be used with P-256 ECDSA certificates, SHA-384 with P-384 certificates, and SHA-512 with P-521 certificates. SHA-1 is permitted (in TLS 1.2 only) with any certificate for backward compatibility reasons. - New functions to configure signature schemes are provided: SSL_SignatureSchemePrefSet, SSL_SignatureSchemePrefGet. The old SSL_SignaturePrefSet and SSL_SignaturePrefSet functions are now deprecated. - NSS will now no longer assume that default signature schemes are supported by a peer if there was no commonly supported signature scheme. * NSS will now check if RSA-PSS signing is supported by the token that holds the private key prior to using it for TLS. * The certificate validation code contains checks to no longer trust certificates that are issued by old WoSign and StartCom CAs after October 21, 2016. This is equivalent to the behavior that Mozilla will release with Firefox 51. - update to NSS 3.27.2 * SSL_SetTrustAnchors leaks (bmo#1318561) - removed upstreamed patch * nss-uninitialized.patch - raised the minimum softokn/freebl version to 3.28 as reported in boo#1021636- update to NSS 3.26.2 * required for Firefox 50.0 Changes in 3.26 New Functionality: * the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT * added support for the System-wide crypto policy available on Fedora Linux see http://fedoraproject.org/wiki/Changes/CryptoPolicy * introduced build flag NSS_DISABLE_LIBPKIX that allows compilation of NSS without the libpkix library Notable Changes: * The following CA certificate was Added CN = ISRG Root X1 * NPN is disabled and ALPN is enabled by default * the NSS test suite now completes with the experimental TLS 1.3 code enabled * several test improvements and additions, including a NIST known answer test Changes in 3.26.2 * MD5 signature algorithms sent by the server in CertificateRequest messages are now properly ignored. Previously, with rare server configurations, an MD5 signature algorithm might have been selected for client authentication and caused the client to abort the connection soon after.- update to NSS 3.25 New functionality: * Implemented DHE key agreement for TLS 1.3 * Added support for ChaCha with TLS 1.3 * Added support for TLS 1.2 ciphersuites that use SHA384 as the PRF * In previous versions, when using client authentication with TLS 1.2, NSS only supported certificate_verify messages that used the same signature hash algorithm as used by the PRF. This limitation has been removed. * Several functions have been added to the public API of the NSS Cryptoki Framework. New functions: * NSSCKFWSlot_GetSlotID * NSSCKFWSession_GetFWSlot * NSSCKFWInstance_DestroySessionHandle * NSSCKFWInstance_FindSessionHandle Notable changes: * An SSL socket can no longer be configured to allow both TLS 1.3 and SSLv3 * Regression fix: NSS no longer reports a failure if an application attempts to disable the SSLv2 protocol. * The list of trusted CA certificates has been updated to version 2.8 * The following CA certificate was Removed Sonera Class1 CA * The following CA certificates were Added Hellenic Academic and Research Institutions RootCA 2015 Hellenic Academic and Research Institutions ECC RootCA 2015 Certplus Root CA G1 Certplus Root CA G2 OpenTrust Root CA G1 OpenTrust Root CA G2 OpenTrust Root CA G3- fix build on certain toolchains (nss-uninitialized.patch) jarfile.c:805:13: error: 'it' may be used uninitialized in this function [-Werror=maybe-uninitialized]- also sign libfreeblpriv3.so to allow FIPS mode again (boo#992236)- update to NSS 3.24 New functionality: * NSS softoken has been updated with the latest National Institute of Standards and Technology (NIST) guidance (as of 2015): - Software integrity checks and POST functions are executed on shared library load. These checks have been disabled by default, as they can cause a performance regression. To enable these checks, you must define symbol NSS_FORCE_FIPS when building NSS. - Counter mode and Galois/Counter Mode (GCM) have checks to prevent counter overflow. - Additional CSPs are zeroed in the code. - NSS softoken uses new guidance for how many Rabin-Miller tests are needed to verify a prime based on prime size. * NSS softoken has also been updated to allow NSS to run in FIPS Level 1 (no password). This mode is triggered by setting the database password to the empty string. In FIPS mode, you may move from Level 1 to Level 2 (by setting an appropriate password), but not the reverse. * A SSL_ConfigServerCert function has been added for configuring SSL/TLS server sockets with a certificate and private key. Use this new function in place of SSL_ConfigSecureServer, SSL_ConfigSecureServerWithCertChain, SSL_SetStapledOCSPResponses, and SSL_SetSignedCertTimestamps. SSL_ConfigServerCert automatically determines the certificate type from the certificate and private key. The caller is no longer required to use SSLKEAType explicitly to select a "slot" into which the certificate is configured (which incorrectly identifies a key agreement type rather than a certificate). Separate functions for configuring Online Certificate Status Protocol (OCSP) responses or Signed Certificate Timestamps are not needed, since these can be added to the optional SSLExtraServerCertData struct provided to SSL_ConfigServerCert. Also, partial support for RSA Probabilistic Signature Scheme (RSA-PSS) certificates has been added. Although these certificates can be configured, they will not be used by NSS in this version. New functions * SSL_ConfigServerCert - Configures an SSL/TLS socket with a certificate, private key, and other information. * PORT_InitCheapArena - Initializes an arena that was created on the stack. (See PORTCheapArenaPool.= * PORT_DestroyCheapArena - Destroys an arena that was created on the stack. (See PORTCheapArenaPool.) New types * SSLExtraServerCertData - Optionally passed as an argument to SSL_ConfigServerCert. This struct contains supplementary information about a certificate, such as the intended type of the certificate, stapled OCSP responses, or Signed Certificate Timestamps (used for certificate transparency). * PORTCheapArenaPool - A stack-allocated arena pool, to be used for temporary arena allocations. New macros * CKM_TLS12_MAC * SEC_OID_TLS_ECDHE_PSK - This OID governs the use of the TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 cipher suite, which is used only for session resumption in TLS 1.3. Notable changes: * Deprecate the following functions. (Applications should instead use the new SSL_ConfigServerCert function.): - SSL_SetStapledOCSPResponses - SSL_SetSignedCertTimestamps - SSL_ConfigSecureServer - SSL_ConfigSecureServerWithCertChain * Deprecate the NSS_FindCertKEAType function, as it reports a misleading value for certificates that might be used for signing rather than key exchange. * Update SSLAuthType to define a larger number of authentication key types. * Deprecate the member attribute authAlgorithm of type SSLCipherSuiteInfo. Instead, applications should use the newly added attribute authType. * Rename ssl_auth_rsa to ssl_auth_rsa_decrypt. * Add a shared library (libfreeblpriv3) on Linux platforms that define FREEBL_LOWHASH. * Remove most code related to SSL v2, including the ability to actively send a SSLv2-compatible client hello. However, the server-side implementation of the SSL/TLS protocol still supports processing of received v2-compatible client hello messages. * Disable (by default) NSS support in optimized builds for logging SSL/TLS key material to a logfile if the SSLKEYLOGFILE environment variable is set. To enable the functionality in optimized builds, you must define the symbol NSS_ALLOW_SSLKEYLOGFILE when building NSS. * Update NSS to protect it against the Cachebleed attack. * Disable support for DTLS compression. * Improve support for TLS 1.3. This includes support for DTLS 1.3. Note that TLS 1.3 support is experimental and not suitable for production use. - removed obsolete nss-bmo1236011.patch- update to NSS 3.23 New functionality: * ChaCha20/Poly1305 cipher and TLS cipher suites now supported * Experimental-only support TLS 1.3 1-RTT mode (draft-11). This code is not ready for production use. New functions: * SSL_SetDowngradeCheckVersion - Set maximum version for new ServerRandom anti-downgrade mechanism. Clients that perform a version downgrade (which is generally a very bad idea) call this with the highest version number that they possibly support. This gives them access to the version downgrade protection from TLS 1.3. Notable changes: * The copy of SQLite shipped with NSS has been updated to version 3.10.2 * The list of TLS extensions sent in the TLS handshake has been reordered to increase compatibility of the Extended Master Secret with with servers * The build time environment variable NSS_ENABLE_ZLIB has been renamed to NSS_SSL_ENABLE_ZLIB * The build time environment variable NSS_DISABLE_CHACHAPOLY was added, which can be used to prevent compilation of the ChaCha20/Poly1305 code. * The following CA certificates were Removed - Staat der Nederlanden Root CA - NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado - NetLock Kozjegyzoi (Class A) Tanusitvanykiado - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - VeriSign Class 1 Public PCA – G2 - VeriSign Class 3 Public PCA - VeriSign Class 3 Public PCA – G2 - CA Disig * The following CA certificates were Added + SZAFIR ROOT CA2 + Certum Trusted Network CA 2 * The following CA certificate had the Email trust bit turned on + Actalis Authentication Root CA Security fixes: * CVE-2016-2834: Memory safety bugs (boo#983639) MFSA-2016-61 bmo#1206283 bmo#1221620 bmo#1241034 bmo#1241037 - removed obsolete nss_gcc6_change.patch- add nss_gcc6_change.patch- update to NSS 3.22.3 * required for Firefox 46.0 * Increase compatibility of TLS extended master secret, don't send an empty TLS extension last in the handshake (bmo#1243641) * Fixed a heap-based buffer overflow related to the parsing of certain ASN.1 structures. An attacker could create a specially-crafted certificate which, when parsed by NSS, would cause a crash or execution of arbitrary code with the permissions of the user. (CVE-2016-1950, bmo#1245528)- update to NSS 3.22.2 New functionality: * RSA-PSS signatures are now supported (bmo#1215295) * Pseudorandom functions based on hashes other than SHA-1 are now supported * Enforce an External Policy on NSS from a config file (bmo#1009429) New functions: * PK11_SignWithMechanism - an extended version PK11_Sign() * PK11_VerifyWithMechanism - an extended version of PK11_Verify() * SSL_PeerSignedCertTimestamps - Get signed_certificate_timestamp TLS extension data * SSL_SetSignedCertTimestamps - Set signed_certificate_timestamp TLS extension data New types: * ssl_signed_cert_timestamp_xtn is added to SSLExtensionType * Constants for several object IDs are added to SECOidTag New macros: * SSL_ENABLE_SIGNED_CERT_TIMESTAMPS * NSS_USE_ALG_IN_SSL * NSS_USE_POLICY_IN_SSL * NSS_RSA_MIN_KEY_SIZE * NSS_DH_MIN_KEY_SIZE * NSS_DSA_MIN_KEY_SIZE * NSS_TLS_VERSION_MIN_POLICY * NSS_TLS_VERSION_MAX_POLICY * NSS_DTLS_VERSION_MIN_POLICY * NSS_DTLS_VERSION_MAX_POLICY * CKP_PKCS5_PBKD2_HMAC_SHA224 * CKP_PKCS5_PBKD2_HMAC_SHA256 * CKP_PKCS5_PBKD2_HMAC_SHA384 * CKP_PKCS5_PBKD2_HMAC_SHA512 * CKP_PKCS5_PBKD2_HMAC_GOSTR3411 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_224 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_256 - (not supported) Notable changes: * NSS C++ tests are built by default, requiring a C++11 compiler. Set the NSS_DISABLE_GTESTS variable to 1 to disable building these tests. * NSS has been changed to use the PR_GetEnvSecure function that was made available in NSPR 4.12- update to NSS 3.21.1 (bmo#969894) * required for Firefox 45.0 * MFSA 2016-35/CVE-2016-1950 (bmo#1245528) Buffer overflow during ASN.1 decoding in NSS * MFSA 2016-36/CVE-2016-1979 (bmo#1185033) Use-after-free during processing of DER encoded keys in NSS- update to NSS 3.21 * required for Firefox 44.0 New functionality: * certutil now supports a --rename option to change a nickname (bmo#1142209) * TLS extended master secret extension (RFC 7627) is supported (bmo#1117022) * New info functions added for use during mid-handshake callbacks (bmo#1084669) New Functions: * NSS_OptionSet - sets NSS global options * NSS_OptionGet - gets the current value of NSS global options * SECMOD_CreateModuleEx - Create a new SECMODModule structure from module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string. The module represented by the module structure is not loaded. The difference with SECMOD_CreateModule is the new function handles NSS configuration parameter strings. * SSL_GetPreliminaryChannelInfo - obtains information about a TLS channel prior to the handshake being completed, for use with the callbacks that are invoked during the handshake * SSL_SignaturePrefSet - configures the enabled signature and hash algorithms for TLS * SSL_SignaturePrefGet - retrieves the currently configured signature and hash algorithms * SSL_SignatureMaxCount - obtains the maximum number signature algorithms that can be configured with SSL_SignaturePrefSet * NSSUTIL_ArgParseModuleSpecEx - takes a module spec and breaks it into shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter strings. The returned strings must be freed by the caller. The difference with NSS_ArgParseModuleSpec is the new function handles NSS configuration parameter strings. * NSSUTIL_MkModuleSpecEx - take a shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string and returns a module string which the caller must free when it is done. The difference with NSS_MkModuleSpec is the new function handles NSS configuration parameter strings. New Types: * CK_TLS12_MASTER_KEY_DERIVE_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_MASTER_KEY_DERIVE * CK_TLS12_KEY_MAT_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_KEY_AND_MAC_DERIVE * CK_TLS_KDF_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_KDF * CK_TLS_MAC_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_MAC * SSLHashType - identifies a hash function * SSLSignatureAndHashAlg - identifies a signature and hash function * SSLPreliminaryChannelInfo - provides information about the session state prior to handshake completion New Macros: * NSS_RSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum RSA key size * NSS_DH_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DH key size * NSS_DSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DSA key size * CKM_TLS12_MASTER_KEY_DERIVE - derives TLS 1.2 master secret * CKM_TLS12_KEY_AND_MAC_DERIVE - derives TLS 1.2 traffic key and IV * CKM_TLS12_MASTER_KEY_DERIVE_DH - derives TLS 1.2 master secret for DH (and ECDH) cipher suites * CKM_TLS12_KEY_SAFE_DERIVE and CKM_TLS_KDF are identifiers for additional PKCS#12 mechanisms for TLS 1.2 that are currently unused in NSS. * CKM_TLS_MAC - computes TLS Finished MAC * NSS_USE_ALG_IN_SSL_KX - policy flag indicating that keys are used in TLS key exchange * SSL_ERROR_RX_SHORT_DTLS_READ - error code for failure to include a complete DTLS record in a UDP packet * SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM - error code for when no valid signature and hash algorithm is available * SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM - error code for when an unsupported signature and hash algorithm is configured * SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET - error code for when the extended master secret is missing after having been negotiated * SSL_ERROR_UNEXPECTED_EXTENDED_MASTER_SECRET - error code for receiving an extended master secret when previously not negotiated * SSL_ENABLE_EXTENDED_MASTER_SECRET - configuration to enable the TLS extended master secret extension (RFC 7627) * ssl_preinfo_version - used with SSLPreliminaryChannelInfo to indicate that a TLS version has been selected * ssl_preinfo_cipher_suite - used with SSLPreliminaryChannelInfo to indicate that a TLS cipher suite has been selected * ssl_preinfo_all - used with SSLPreliminaryChannelInfo to indicate that all preliminary information has been set Notable Changes: * NSS now builds with elliptic curve ciphers enabled by default (bmo#1205688) * NSS now builds with warnings as errors (bmo#1182667) * The following CA certificates were Removed - CN = VeriSign Class 4 Public Primary Certification Authority - G3 - CN = UTN-USERFirst-Network Applications - CN = TC TrustCenter Universal CA III - CN = A-Trust-nQual-03 - CN = USERTrust Legacy Secure Server CA - Friendly Name: Digital Signature Trust Co. Global CA 1 - Friendly Name: Digital Signature Trust Co. Global CA 3 - CN = UTN - DATACorp SGC - O = TÜRKTRUST Bilgi İletişim ve Bilişim Güvenliği Hizmetleri A.Ş. (c) Kasım 2005 * The following CA certificate had the Websites trust bit turned off - OU = Equifax Secure Certificate Authority * The following CA certificates were Added - CN = Certification Authority of WoSign G2 - CN = CA WoSign ECC Root - CN = OISTE WISeKey Global Root GB CA - increased the minimum level of possible mixed installations (softokn3, freebl3) to 3.21 - added nss-bmo1236011.patch to fix compiler error (bmo#1236011) - disabled testsuite as it currently breaks (bmo#1236340)- update to NSS 3.20.2 (bnc#959888) * MFSA 2015-150/CVE-2015-7575 (bmo#1158489) MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature- update to NSS 3.20.1 (bnc#952810) * requires NSPR 4.10.10 * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182 (bmo#1192028, bmo#1202868) memory corruption issues- Install the static libfreebl.a that is needed in order to link Sun elliptical curves provider in Java 7.- update to NSS 3.20 New functionality: * The TLS library has been extended to support DHE ciphersuites in server applications. New Functions: * SSL_DHEGroupPrefSet - Configure the set of allowed/enabled DHE group parameters that can be used by NSS for a server socket. * SSL_EnableWeakDHEPrimeGroup - Enable the use of weak DHE group parameters that are smaller than the library default's minimum size. New Types: * SSLDHEGroupType - Enumerates the set of DHE parameters embedded in NSS that can be used with function SSL_DHEGroupPrefSet. New Macros: * SSL_ENABLE_SERVER_DHE - A socket option user to enable or disable DHE ciphersuites for a server socket. Notable Changes: * For backwards compatibility reasons, the server side implementation of the TLS library keeps all DHE ciphersuites disabled by default. They can be enabled with the new socket option SSL_ENABLE_SERVER_DHE and the SSL_OptionSet or the SSL_OptionSetDefault API. * The server side implementation of the TLS implementation does not support session tickets when using a DHE ciphersuite (see bmo#1174677). * Support for the following ciphersuites has been added: - TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 * By default, the server side TLS implementation will use DHE parameters with a size of 2048 bits when using DHE ciphersuites. * NSS embeds fixed DHE parameters sized 2048, 3072, 4096, 6144 and 8192 bits, which were copied from version 08 of the Internet-Draft "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS", Appendix A. * A new API SSL_DHEGroupPrefSet has been added to NSS, which allows a server application to select one or multiple of the embedded DHE parameters as the preferred parameters. The current implementation of NSS will always use the first entry in the array that is passed as a parameter to the SSL_DHEGroupPrefSet API. In future versions of the TLS implementation, a TLS client might signal a preference for certain DHE parameters, and the NSS TLS server side implementation might select a matching entry from the set of parameters that have been configured as preferred on the server side. * NSS optionally supports the use of weak DHE parameters with DHE ciphersuites to support legacy clients. In order to enable this support, the new API SSL_EnableWeakDHEPrimeGroup must be used. Each time this API is called for the first time in a process, a fresh set of weak DHE parameters will be randomly created, which may take a long amount of time. Please refer to the comments in the header file that declares the SSL_EnableWeakDHEPrimeGroup API for additional details. * The size of the default PQG parameters used by certutil when creating DSA keys has been increased to use 2048 bit parameters. * The selfserv utility has been enhanced to support the new DHE features. * NSS no longer supports C compilers that predate the ANSI C standard (C89).- update to NSS 3.19.3; certstore updates only * The following CA certificates were removed - Buypass Class 3 CA 1 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı - SG TRUST SERVICES RACINE - TC TrustCenter Universal CA I - TC TrustCenter Class 2 CA II * The following CA certificate had the Websites trust bit turned off - ComSign Secured CA * The following CA certificates were added - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - Certinomis - Root CA * The version number of the updated root CA list has been set to 2.5- Install blapi.h and algmac.h that are needed in order to build Sun elliptical curves provider in Java 7- as the .chk files are contained in libfreebl3 and libsoftokn directly, provide the -hmac alias names to help :42 building.- update to 3.19.2 * required for Firefox 39.0 * No new functionality is introduced in this release. This release addresses a backwards compatibility issue with the NSS 3.19.1 release. * In NSS 3.19.1, the minimum key sizes that the freebl cryptographic implementation (part of the softoken cryptographic module used by default by NSS) was willing to generate or use was increased - for RSA keys, to 512 bits, and for DH keys, 1023 bits. This was done as part of a security fix for Bug 1138554 / CVE-2015-4000. Applications that requested or attempted to use keys smaller then the minimum size would fail. However, this change in behaviour unintentionally broke existing NSS applications that need to generate or use such keys, via APIs such as SECKEY_CreateRSAPrivateKey or SECKEY_CreateDHPrivateKey.- update to 3.19.1 No new functionality is introduced in this release. This patch release includes a fix for the recently published logjam attack. Notable Changes: * The minimum strength of keys that libssl will accept for finite field algorithms (RSA, Diffie-Hellman, and DSA) have been increased to 1023 bits (bmo#1138554). (MFSA 2015-70/CVE-2015-4000) * NSS reports the bit length of keys more accurately. Thus, the SECKEY_PublicKeyStrength and SECKEY_PublicKeyStrengthInBits functions could report smaller values for values that have leading zero values. This affects the key strength values that are reported by SSL_GetChannelInfo. * NSS incorrectly permits skipping of ServerKeyExchange (bmo#1086145) (MFSA 2015-71/CVE-2015-2721)- update to 3.19 * Firefox target release 39 New functionality: * For some certificates, such as root CA certificates, that don't embed any constraints, NSS might impose additional constraints, such as name constraints. A new API has been added that allows to lookup imposed constraints. * It is possible to override the directory in which the NSS build system will look for the sqlite library. New Functions: * CERT_GetImposedNameConstraints Notable Changes: * The SSL 3 protocol has been disabled by default. * NSS now more strictly validates TLS extensions and will fail a handshake that contains malformed extensions. * Fixed a bug related to the ordering of TLS handshake messages. * In TLS 1.2 handshakes, NSS advertises support for the SHA512 hash algorithm, in order to be compatible with TLS servers that use certificates with a SHA512 signature.- update to 3.18.1 * Firefox target release 38 * No new functionality is introduced in this release. Notable Changes: * The following CA certificate had the Websites and Code Signing trust bits restored to their original state to allow more time to develop a better transition strategy for affected sites: - OU = Equifax Secure Certificate Authority * The following CA certificate was removed: - CN = e-Guven Kok Elektronik Sertifika Hizmet Saglayicisi * The following intermediate CA certificate has been added as actively distrusted because it was mis-used to issue certificates for domain names the holder did not own or control: - CN=MCSHOLDING TEST, O=MCSHOLDING, C=EG * The version number of the updated root CA list has been set to 2.4- update to 3.18 * Firefox target release 38 New functionality: * When importing certificates and keys from a PKCS#12 source, it's now possible to override the nicknames, prior to importing them into the NSS database, using new API SEC_PKCS12DecoderRenameCertNicknames. * The tstclnt test utility program has new command-line options - C, -D, -b and -R. Use -C one, two or three times to print information about the certificates received from a server, and information about the locally found and trusted issuer certificates, to diagnose server side configuration issues. It is possible to run tstclnt without providing a database (-D). A PKCS#11 library that contains root CA certificates can be loaded by tstclnt, which may either be the nssckbi library provided by NSS (-b) or another compatible library (-R). New Functions: * SEC_CheckCrlTimes * SEC_GetCrlTimes * SEC_PKCS12DecoderRenameCertNicknames New Types: * SEC_PKCS12NicknameRenameCallback Notable Changes: * The highest TLS protocol version enabled by default has been increased from TLS 1.0 to TLS 1.2. Similarly, the highest DTLS protocol version enabled by default has been increased from DTLS 1.0 to DTLS 1.2. * The default key size used by certutil when creating an RSA key pair has been increased from 1024 bits to 2048 bits. * The following CA certificates had the Websites and Code Signing trust bits turned off: - Equifax Secure Certificate Authority - Equifax Secure Global eBusiness CA-1 - TC TrustCenter Class 3 CA II * The following CA certificates were added: - Staat der Nederlanden Root CA - G3 - Staat der Nederlanden EV Root CA - IdenTrust Commercial Root CA 1 - IdenTrust Public Sector Root CA 1 - S-TRUST Universal Root CA - Entrust Root Certification Authority - G2 - Entrust Root Certification Authority - EC1 - CFCA EV ROOT * The version number of the updated root CA list has been set to 2.3 - add the changes file as source so the .src.rpm builds (used for fake build time)- update to 3.17.4 * Firefox target release 36 Notable Changes: * bmo#1084986: If an SSL/TLS connection fails, because client and server don't have any common protocol version enabled, NSS has been changed to report error code SSL_ERROR_UNSUPPORTED_VERSION (instead of reporting SSL_ERROR_NO_CYPHER_OVERLAP). * bmo#1112461: libpkix was fixed to prefer the newest certificate, if multiple certificates match. * bmo#1094492: fixed a memory corruption issue during failure of keypair generation. * bmo#1113632: fixed a failure to reload a PKCS#11 module in FIPS mode. * bmo#1119983: fixed interoperability of NSS server code with a LibreSSL client.- update to 3.17.3 New functionality: * Support for TLS_FALLBACK_SCSV has been added to the ssltap and tstclnt utilities Notable Changes: * The QuickDER decoder now decodes lengths robustly (CVE-2014-1569) * The following 1024-bit CA certificates were removed: - GTE CyberTrust Global Root - Thawte Server CA - Thawte Premium Server CA - America Online Root Certification Authority 1 - America Online Root Certification Authority 2 * The following CA certificates had the Websites and Code Signing trust bits turned off: - Class 3 Public Primary Certification Authority - G2 - Equifax Secure eBusiness CA-1 * The following CA certificates were added: - COMODO RSA Certification Authority - USERTrust RSA Certification Authority - USERTrust ECC Certification Authority - GlobalSign ECC Root CA - R4 - GlobalSign ECC Root CA - R5 * the version number of the updated root CA list has been set to 2.2- update to 3.17.2 Bugfix release * bmo#1049435 - Importing an RSA private key fails if p < q * bmo#1057161 - NSS hangs with 100% CPU on invalid EC key * bmo#1078669 - certutil crashes when using the --certVersion parameter/bin/sh3.79.4-150400.3.29.13.79.4-150400.3.29.1libnssdbm3.solibsoftokn3.so/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:28633/SUSE_SLE-15-SP4_Update/7c3dd151282173cbbf8b7fa95999b958-mozilla-nss.SUSE_SLE-15-SP4_Updatecpioxz5x86_64-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=6d08ade2597bda7ce61c3290b635a87dcd2b8096, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=f7ec491a950099e5c3f89ff1684cc8dd387a5df2, strippedPPRRRRRRRRRRRRR RRPPPR R RRRRRRRRRRRRRRRRR RR Rutf-8bf9d5117f43b1114820f73609fd83789a56bbc689a0505a1e9d20b9fc5b946e0? 7zXZ !t/;] crv9w忾p!,ML9#w /r(O3)DK2&m%qClᡭK&%ZCM5 #;@ɀOi~r=jrUYkS/QAy/BvE}ȴ,:i(;io::FAxK98cV3N,jms.wqja|xҌQmtFWUGw떪h'5^M S fɆi`{*ӵmr1.d Hɒ]B:ID^R;3eճ7,1_,ᵗM9\2aƎFTUOd߫4@s Wb\]?Ik>Zvō~[42qq-_,YLbk$ k,R6T!㈙D(щo^~lj03ț\n5K& ;$p6#: ̧륒_mO d0uOz;-ȓ$K&X= )7:ڪ8e;N'>F!04?Gr\8r`PGo=HAvZd1B;g_.%x,R#Cu ;uv!&YvJh׼:YkCn)J/U^SC!w6~,3^G$+7ν+,9sQQCxg; {)5D]:#&a?d[J}yMj[C~E^y^ՈCIB}KF̨Ow6E됣Լ`C:>"FiѫNQ D 2O8`Z!P@Cbл8ǰϑv!nr,=]3e(r7E@U?f%߉TlMorQ(z*gM(-1U 1q}vϵMB$K¢лJ>=t]lm<c$CB% 7XPi}8 bo/20(RmcZ$7}TKf GK1 n;_J9i"Wr]wq @ S[ ptΈk hͭ2R"c ,@ brFD54[Hnx -%3!912$;9;\V8TpB/sV`+dL> 㩼f~؎rS6~}TAb3I@"LZ \YH%mqDvb-Ka<YE!,ZSkE\zxnT#5J" FзѥB#-غÑ퍞w"dkaAU,dmvSbC ^9VvITEc(+`G?m^=V';9 Xn|S,V6I$mD :vX(deT:Eo45@Y""s¬$%Q2c%oi4G`vɃ]-`Z/Zm̴衯JлF[}ӏrk6ߕ8A5,n)Q2DPl NR ^7 ܛ:)ק?;!~5Od-is!B.!zl.@2.ԯPY35K7WaXO[,otIЇޡ6b(}A0_l.X)bPJέh@`<4MDI}s/F̡{3LBFd~<8yJ}/3Ɔ)دea@ghCľ<[~<l}nqEuVUs` py/IP 냃 g<)̷\;YNSטsmGi+γd3CJ,8k#xAD | kIXrBECMN]z%M~L<낡0UJ1tD:m)Wn!]>ȄD%p@zNX#b E6V1wm!,DZ 2``J-6w3v|0Q鱊Gn&hzo"W`B?\8E_PHbs4DIyZn|/5vMV& Oop(ω/ n { ,:>qIaZ̿|Q5_"wOiM!DBFR]'":|ZzQܸLwNg&0r*x?x3tڀw8qOy;BrH1i w"ܴu}2]u_ O1d"C?Y573ovc#3$)KI8tp`:^$8€}bqQ"S} 0j_:z 1'AC21`+C!գiN,yDp`g QBЃo3MK3n!\kB0O)_wޕҠ;6?OP@ZښɦҒkg ;I(i͕(\ur6]Y9kM(*ƒFBՓQv$Xiz4x˹EEq~løUDgUq| A$艠q]wlDBLɼ? f_5ea8ŒwתR &'yJ m;ċ[Ƚ/,> xTǐ?野\6!0lz'pEMԅt mY 5Ht<&Wک<~r5? *;~B)cML^ɲE`S50рɺ<8J`Kq#Ov0X}xRxTGi\mG+:$MxAiil@!w̫r0L]_.0 dݭdsVUK2U񹪏BHvs<hݍo)[Z +Hf98wʬjXBC(Z@bml`v:AdFO9^=[AFwyu~ёaVQXE??kW'槖u?h*C-CgmCBM r̘Z>h ?8&LYmljТ o&"Goɧ@10ʨlF-2QrŲ+ӑZeմ"Y¤TIVAix CVz|LY-, s%K?M)##if]> f6E+C e\z{Q3`v@&]и ğ{F3Q0D߷@zAНxi̾OE8@QkM2%- ß'Fc$ 58z$&L=f)WGWQ ŤX:#Fh G&$\8oyFE0yrg3s 2)V >Pq3PRȋ$/wvln.#R~&t$lNlY8n$lv$'V NSr/+H}PlsI2o &^-< kO'?tylM:5ۍؿV8A0jއi C#f\Nr ~ko}dܟ\#U oBAM1>4 Q⎪VV&'H2M fD?a[T@KKY#WwqE%nq U% B ׷iROũ sTA'yuek\/GJe|f!~"N5|q]EQoŇpD B͝:N?ԛ!Y52(/'hOƟ̅/P2|_)4q4*Nvq[*53 *7w4ΐ7ԕC6<g6!kG;gia<)"%.*nV,-t j)G=r^˖}y{p.1 _oNiR9 p xDȁS(Wn|%CB[~ĭ:e񛲁R3@ ϹyW}4sB7}hDD9(CȖLw$[Aɤtv| _ML;oA@-!{-Jhr7)&XL:~i`}|qŠgO ȋd83U`e 1  ~BeN@~}J0Vܕ"WVS@gO_h94 ku Mp~?߿p@*]!(@(i]*ߒ۰S/[q8*o JH^P~o$ؾaۍ- iʧwq|f:i:kcYȹq'uua%󫣴L1FͱT4}aX\e7_! ֽl-Z!R%V1ziMuvX`f_#c⯲~y-"m\a".(49P_ky+Ų`+ xMiN tpD~VPu48ЪY7gdw>)4yWHHI@ED零j~M{1Jbt㻮=}~)*n5czן3@@Ջ @d@" w!6;_.Y}]wʚ3Ux*2+=E`:FrUBU,mq¼BWhz:%X_6XRyxmcIwGp^j'X܌B&a,HR})E1J x= % .~ZhatU1wL%w00@o NB >% tv(D . fx_nb*Z(Xf۬+T:!m4(J\jI d3`RY'Q5b'$҂_jz6sAf(> mjV;;d!ehL-X!'Mˆ:A?l Y_r Xq-}=\m6f_ 0?5 /WA=-Kڕ/@WYEC:c-Ʈ9'>-$ecs ^,qf d%1T2Ua:g\0y Tag;uaM>wzXioݓgr=*7~cotɁRF|9ƱaC5өedhd7uWziC_cF4r>cv71Yy97I̤2=,l!^{xQl 9-j|a.Q0F .(\Ҕ$lpkfK\-kϷ֌>JNĆ#oʆ00 p)J_>eVVļ1om#DEg3[eL4yymH. T f7{sB0["E]2Rڋ"o(1[fAO(œG Ri❝);.32m}/N3 ((L%τfuh|^J[3K*I5P,5'),ptvTN@j-`v]J 1İ܁A@ ;?V1wPtR-ZJlMB̚~eJec耞Ըuoҹ~ e2xtc.YY6\#hw꥛&P!PjD@,QTdKW/5wZȫh ? lh!Mq;nr@/60]Ffٸ\0t6M݇K;`Qt Lʀj~zQ5A !hd"b!*Q K0Ko|4OΉh䭾.BFpؠ%,0Yf  n\ A_o{A.%@]^g(;1AB>4 9|ܧT9<(HJ]Zc~s [#6RelNϧEQ,4u6sd0!0Ѻ;ܫrb#{C6 } 4Rٰ~t4YY92fW@1;{ .E [iĵ3RP}Sj/Knr2 녘??K8Oٚ *[V+x7>!E^5&{?kӇ+7^I`Ӂ"H"Dӣ՘ MX"LОu gi[x2ܻQȢәE 'WtM_89|Vzh5݋?kaMPrdv=vd}ҭ};?-שpOH Xh;-֔ :RBf}#P+0w޷V! Dc]XS$my0"\B#sX-i,]yWn8:Monbə% A=+elRU˔/ 8S<`Ζ|kk RN^y7#sEsxkE ́ ނ;hPyJxpRW] 7]NXlݰ[]F Uu0j~kA+LGRq\!A4 EQ=.8:vD냯33ݺ`Qgv.z=댏< @,`*rY-.29 Adwˌ:Bny^ILl>43$ɇLvAZ{@5Sk?+HZ^\`#7Y5s[גMs/&l`!PuƐwNZI'+7b9%uzda!e^Sr(kö6~ ]uYn+[R& % El//&J.n7k:ABMuPFۚ$&U ']lpdBqV*ۘ,ա*i\ jMWG+_G+^JAC[>,m ָv ^OjF~]jNH*$bvClEec ᷬL9?91?UǼ1ӛP2gܗs#/]9,N 1Ŷ*E4~,4[yӝ - ׮l |ZU5qA{Xl0P6Q@s3*ula pH[xώ|KKB2niI;E0h|m_1ZKDxE%mKV SHHORZJmk!J|Ph?f`԰WiOS^3T޾8\EZwx_#C1ܹҴa[q=g՚yE]臒P &-m/.ֳ2snaxiomZA}%۪. CLCJ૭qY:j ]GE5Y QJ%ꬸ],drFj!LK䦁>FR29Weԏ?Cq%f ̫Hni9O>}${a9{2D f]] W`Z8XC8eR@AfR\ހ:vfe ?oDH:r/j܅YձNu}a;}&m}t9x-$R}+ا7hP> j)Lg=Td5_!b e$N}w)E?5.Xa"6po5= .vl|;6ws(e5RqճykO6 K9aCIV2;pvkcHj5^U:4S--Ԯyj@z>uq}s ɱzS" "Ob2DXbAtљ·D >`xNs!|渚[ɮZ*}p.ϔ 9:J9kI8;Q0 s[ďeLտܩcP*@»++=I4doDH 9J}=^Z {rٝ;!l(e¸7Shm5fy_=3 ~KQqh]Y|;V//h:^dː0>'S6؆M(4z(7gSٝre\6l:o릕3B䮟|Y3I96L~񋎖Z_7&BjZ,a6i0wYSl?]8a$ rdQ%J -MuD 7&+s~92fˀYzY#|H;}Fap?/؍!cZTٰHvC6BsJZ lJ JUf#ErSwU5c̄){񤞁Z*T KzlW8y^4كb3/K/OHL{ J)\'~'AwxVm9W=KVJ_j{"KJep-hnޜk|"b0#Mb%s/q+!5%nU%WLchn'kc~zBRFW( uW*H&Q4+%4_DT ό +EC BC$Lo9.i^:Ms-[gâo.{L:3*= YqV"Av>cZI)Б Gsj'v 6o堡'tmѨMˢW5D|c8Mn^Fa1{-'f{"v<# J>Q? ԎO:zxPڀsxBΥ4;F͊% ePrHX“"|^9 ?zʇ%#Hn;tHqB`i7Dd쏴B陊L8\H5KOY=\(GV-c 'S~"\D^/^2;t:9;A'N2Ⴃ]]g忑N2aGP2q vxs" Y4 !%̾Ao0ZrP5:Dxڢum'" :hZqej6H}P<Ĥ 6e$^>2C#:K# V9S*hud T0fNƭp^_ ּ(0$boof;L"gЋd)w޸ ./$^3Vp[g{g,PpƞLb|I7dcÉP|(FvnFu1{W. 桩,T5W*WR NA Y0Pbpy3P!SrHE.߾MBXa# a":X`0Q6=8dUCY{ 2@TV!1:ڴ9ƼVWɐfórMBo;E.L(,CTC`Jg=G='T:8lqϢ>s^)OsJ]qYd<>d h(?MKZvFTp̴zyQCljMK%ѓF{244ϛˏ|LL'o?&g[yv5%e]S3\<0N-%3V?&'V,4]8.'*H]j@絹q{;5 GsS3!nZgS3;EҔEW܀q+V.]@%uSf`cA"`85o5r4P| [81 '@tQ}G# µApqհdQZbC1e9vw%a63& S~p7B6LMZ97̵]XOWL8I43b3_ꀻbT\\T +zK+[QEgp6~h񈮷 qKTQy7- @{6ieO[WYGhen>fl*/`/ڜmOA/ >0y7+fG_-L*׮i`.m)҄w_" kdÃ@kE)г"X4,zMjJuQ']dE&}΄\t5dHϵ3+uQCDdL(Uwc'gۮKBdDZ±Ъ(;yJS߶VA6.uHtarTUf2l^ _p0,+Lң3"D,F㎐ڟB F7?Tӎ>)K)0qn! UsKius{<2u=L+ApOM@G}VOZ}i60>3Y /ڷJ6_ۏ;VCĎSKLC e,B%2COWHkyha1D;HDWN\f unXp|΅)L1vR+gȶ?V\f A|{H^P}:0=Y(Ql=" a>+U~lJ n,Ne{D>1?d :ۻلMul+jo(J<8Y#}i O%哧M'̳XttWVF_r>|E{kqy-9:䶗7BN\B63lsw_-@Hj=0W K',|Y?pa"@![Ws6={(ѹj + &;%Gs\|2J'V4dO)Yw;jŗ^/Uնe9~8c%T4 ;ϼ QHp3Ey5cVaPNؓl1".1&JS{D ,6dQ]PHm%9!M$]v8ŵ7TdOSTVq 7e4/9 3?zEW%{ZËt`OQj(qV#l)~n BE\ǎQgЭ׍V )Deϗg7;aAGh^ i/F9X.`IN$*5gHϚ ԒG ()0cGhHSK,6aXwoq ["~A}y5:*w퐴|Ʌ]qLK)ػڲIWޛ›8v:{9 }2qMYLXB@f^Y N.\\o Zqܠ#~ ZrQ@U=*;97\C9n2q( l[SbMWo hWWEtaJ76lt-Ct .y _/0,ǹY,2iTǙ-JG]33-hFzSy'u,OmUNO6TnO_әTH hXH2."m# r=?<>7),1]zKYrЏL0I>R[ Qj\@r| QH0$] TBxYh ˳9D?ElS>Q!ɤ`>xqs ﱉTbd?kl?U#hF#k_:GBvun+C<_?.x b(Kz_ļs& Fb1n| ڻs ^cD`&ot@BNRGvרt"s*X|^ |aF7~}e142S`g9 3v$;ve-<,^%o$q۔u]'Bym ⃞:>6 \O|D$Ήd{HY ƷQ=>avh!*#_rW4lRl һ}B~SDC29&9(줛&U٤K.,]6(zz;}hE9+0qPUIx֖EW7GL3?aj^4wjuޓ1Ό2f=7)gQ}eQ8t'Fɇkd{&l zv:1tts4LV܋iG?C\_C6xs>R^XA-SYP5fG_} 1m5 Uo?¨.k>4B1~*(cyZչ xDG3$[-Dsb EY^&mWv{|]Pᯖk8ի(e!]gH|AwmrѰʾxćC~ ё'!^WBF3s OcI"1<BOe~/5-Np -m!)j5p:Yl>a6DZ_p vDnr+|%Y6&*OD]0 Q:ٍQu詩C 9u#$/=@pgy!ۇ5ZODq60a9Q 8Kɪ{/y؍ѷ/;T()6\ dP2LtXNEV6~;~DNpivѻt!٤7Df3T̓1'%\K^7([@S2|&grʏ:r ܕ~`hj=/iV^,K'ng*!KqJ3.$SU k2WN_#eu&/%i9iްx Qr/[\h_~vKI%LW*_O]1,B'C,gNTXTbH BGN$ܖyq%=G4Je6V@.ROξޏ/tX˘ F qr/ \x*Cu谬3Pց9Cvݓ8+be坫km{/dD<=I(ƀ/qk>˿U F;?.-p6ǵAXYC].wGg%a)A dd.;ĥqJKfnz8^HKy@c7}_".[1ރRv4OpPiKʻy)/}^*wNu[Ȅ綥J|4*c$K\=fyESL$ (fW1.(.Jc [u@Ȗr%,dM^7: B%~peUH|Er޶ZA]^_DOɕ"`ma?ψRq|$͛o-ɡ ќ6f;pdaV.qFRq LvDzB8 !rbOw+j6N@;}+E 2`ZcƘh57TM0;_;<_Ԋ L oQ6-? +#F{#LT/:g bt/ ./"l|7 u3?} ZJ%wXJ60oz?7`ϤŮ'xhۈْyJqJ$ћԛydk: LMc);E+E3mlLvt0>Нdˮ?JbD.Q5 L[lE/F%4b$ !*4u#^N^!sX}5W+JH e!)[_beD` ;6QBx|4.+Z$'O|G|0" J$5"O9Tr)-fLn1N8Z3˗;V?{);GQ [6ق̈.[@9vsu[X)8eUQeJv(IP~ M}9n (}j?с`!,8LN೬;NFBm1L[Ghto}5faK4J&x۝vATN5m2llB|Q$LE*E?ƘT#~a9\4کHW3[od{c1A!DhzSW> u܃"p@ (ӎJx4җ77*&=c:_`$<6>sCA~M[+ }RbWZycc1nJ& 2m0,ve:8o6Ejs]txTh5^LjI; T=WDC_%l(#ݟpT5&%\T p$ikZfiYfN7}p$E-D#@Ol$WER.,7=]В0IA{g13&)|g1(_gxO%OZbw}Qlo.: tTϥ:Cd:'Hit >qeh_? Kޙ-0!FPq}Q-'GA2M B6AzҺ)-J ˴az8? F%_c0ZHw@7M=+4\2՝.l{~K8~.g"d^f[,J5nļ?3f !Lr&8QƐ5\ fJ0GKu5aR\jC6+Y<\Xpy<)xU %jdj+;~hQ7Q=鎁SD'No2?CB5>N^$ ڞ @&WĹNoYf&(c gFΏBe>4[J\[7C EH.:o(qҙ/GI Ms<bSg n%lr=Kso_1Jp|1{>q8n|z\NBaVͤ:oT,)uY|ZBO%[O],am'gѦX`8Dc;//)L>AK96SO'{ʶe>oʽ_%xfcW='G$3s`"LP^R sL brhϵj"@ R,:nbzj0̔ vL;U$$JM7VḀd0q8XJ'ǛD-:f-kb/jKэL` S'A .`#I^a-Er6,'/+мv"UBY ]&:/M)8q^ LÄk_ql${K*XȪR}WHg-s[&"cJIG*NIXx%2 mŵH}|? Yfn?S+Kv r9N"XLr Gb9_"e)z/<=)wYo AR Ƈ̬Ժ-Tk5`䕰 14Jyv԰xr{ vE|rk`=D# u`zIoD af-ᚭ)QA\VāH*B,/ ֮JV.nD0Dz t~:ƍ@!T7' %ͧd!JBS%oL0~"vxc#W) (K֧個Ǟz.4DH! 1}cК*]Q`,Ǧ'-J('Tz"UF߳WJhj4Rfl/Zk7AD>\{jON+h36W-۳{(! dDD%^(\`KS9;hND2Dq2:k$E{wMh.7Tv= ujG׌HQ{SDxYBIþDj^{HN|@>iFrbuZ5,4[k#iQ9 t)s7/ܽa-%AjiZ>vdК` 4sJQ325/VC\N.Le(c[S Uv5.7"?[vpsȕ5`_Tp2w.ΛZ?y񽸪LH3bh%iIgV5De'd~!eW%m|ӣђgW7]IF2d*พ'aV&Rrhiڜ<6B&Y9 ­@AB0jT'BM+?"yr2\ɟϲP`@/תt@ lyT;ʆw8(QE܎˹^x?D1zG1pq gC[յ̣=+@l)p&B!d ܵh^y>Ӻ$7P}h +)A.փ2V[&bY#T"r`0~̷2λ0o> 4YHw4n'r]!qyT\ ciJ-52/Jo')=H,WG# %Klܞw'7OW<4L=#>ٴr\5pe"FZ RMm,TgFܣW)xr[(=.:Ƅw٭d~"%apX#]񐚛5 Тm:UKlGSlUMy q;vN=-+IfeXTv3 /퐹'~KE p OX-LhLʸSJ`.: 'c85m֍RxMt%a \ⅻpeЄ%ǙF3,$FdJ`u&=kRe=( ACcLҬӑNlLVj?MaFX}$.TuprU&,T(XX)rEhu=tZdO|)DQ(2gO(;UD\%t[.}Ѕ` KcuLH"#hfWֻ66I.sNhD eobS*.+5q(w&mqvg%ȰGk dniNUSPaۇBt> ۵eWɘB`*]|\2VJ+ihQ$V V2&'؛q(=jNbtnY9 L"L-mfx|)u]~? *>|S|A- "nͪ8ԌD98ou-T keHfr J5ێ-Rl )*aWZ-*`ؖa&mkʝ[U{5h8z[dGNGnc~ ?ڌu*DؚۢtQ? &08/ڣw@X m ^EX竔@naéln SgB؞ғIBM(nvD!X@v";A0֍Q@UKDuuB-+XP˓pei.zipl =`m;nbcݞИ h[|ǫj&o~o> ꮎȥ5Aqr uoXz&"4F{:5<[JuI Z/wTjxVʡo(+,6ENp@=v H~ͺ.zcOPQ`ۃݤ@9W[/UVW~5^'~xu9_:R٦`.VQak`{_i Ev̚fu{ACOF}"˶aOYy54Qܸ4@g(M"&Ky Z(h'/PL[6h "0"ĵd}͂EjPZڻM)wenG, jdee0XuȵUvAY={EPSx 8qKO0Ȏ\:]> 쿯d6#\9;YvRU4"ã978XN^&qU0f"%E boTkӹyݑkIY=d=z;zZo Ui'3VDJ S[Q߯_ }H11bM2 8Y2@ad->b^[~*[툛Uڛ-%3^Z9<%isK/ z!=d,c#(;nFQ@__L80VOhRVҏ~d% l=~}2آ5 dls ^>-xEq#8cя6">3iv9YB^ˠzL` /(hTk7xSÙKlU B_Z7U8> yt䒰,*QĠdD.8f;%VKvec>ώDq|9CԿĕW*J;GLLݤLbf{y$#PVv>fS0/{*tk)r+!iBi hKdGֺۨSR} )e !=e+Ys;;3[8-L⚾@}>si÷7g Ji.S&c,-.d ױx(7>k:& CMx?ViaLʨe1*F"i.[t&_rbAV o0z9ۄraye0998JŒ` o'._;r*\FtILzm.`Yl\?[ /n/"ٷڛMgM[cT?\XCSPub,/? Asz]0{nqԊك`źOKrvoA[njJ,RC>J"j^ZdoqmJxb[ m?dMEPиL]vEЈfʙ8|hdivv5@#gc:i.آL 8ȯ_d2\?.d Ωׁ/XԿu"@¨,KC\[=*,@?TS&oj˸Z"N +Wͭu~707`]4RWt9n]_tH}O./J䧂w(]500ez 9vWTkD:,0w;k}UQD<~iz{ԙv8 (to=.guue2ѿX@PlP5t"sfs4[PL,CWMk;! J|kQ#V0,L 2Eqgw-D>N @4 ew95w-EU]j2ƀw:GlnzoᏍ3AYvǺƾo>ѧC5]x%]NڅcbsʠEyHrSKTu))x%<3!ԽLg}+uN?ݞ[1_Ys_@%*垁k:55ۘ!`gXrTdڜ= gҸ.7;אnP* {qa#d"fq` !nw]-T~:%c/UC%${#C (4@+w|RR?}`n(iJ">>V)86A` 68g9d,Q0U  ᶱzKy<)%?lBݝF' 4 `4MS -4ʇk5'VmP۱ĭЗxQZ`1kڥgZLhd|v צv'U%y) [4p:xЌ.Fqd8y1.IUONB)kz.4"nUd$ ʐ@ ަT^od 7e*#Zd^_D_YYB'>LPVc;Q_̈;S|ܿ0 5ֹNDŸWеDnc8aь;Ye"` 8dVg;Oak\$+aIBbY6 #y^o9=OU31~A<Vb.V'Oѣ$,ӼFS U8i(efczU-vw6 N[SM -HcQ 6Xz*۵7`+n\h;`Ҵ0sS^QG(iK-zv@c( Rn6pQ+^~x/s;Wu-`>"`g~i`+#8~ڪ%hOzT=N$uǫ3L'Ϗ.'.wb'#VP=r9Ll7 G'S+k֣/P)j:0dROn}Ӄt_ҁh7>_F+S;mM~gHB_؏>ٔTme?Hr镞;조XQ>@| PL’i?Rqײ}4A=(0< M`S6$֜CeXi" ?#ŒO0نM,fbRU CTa]xo=WD)UF5P =|h;)([Jg]HU[B͡"W$2d3R#P{G/[=)H W=]PAОA"lxO({ZVtIKHu- [3dZ^4H)\ ӔfӎM3o'$cęFv"F]wH >- jIS5ƥN6w֙uƪ Ƃ t ?Y7  ͝-l ?jUƂ8dh,jegSUHYN .X.cL6Lvxm;3uw{5!=J zi`%@WH\y`pŝi'?gTm/>iT(%xE<`$gRsŒ^ x4y>%p;e:\IT[:?I(ezGjƟ :8$I/R\#^gDz@w2-""z ȡeY~(R%~aR^jҤQ06hx)lcQb4Ʊϐ36fB3ܖB %2Ux|N6uǴiRtFl`s2g2 x49?#{-E AK%i\Zԇ"*M_IevB4#[ʑ1y_}8nYWZ-ٍ+q\ԳҪ.(b0safaydi:=;א[JpcBT͇2kp[Hnp}'-?k{"vՊ!f8"ի֍ʼnL4KnV0ÂITej*0_F:DLlp7 ٴ޴`_iY⬱聍rDLzK | _>J3Eq-dQsv› C:FX_3b@;~VG4 yYTTv޵\a< u8r(a j^YEXfEt>_;tB zmh~¼bzP+#u]_8ő1d/&H40wkNO28 xz|ĵz|\N:rI2KXX2= ʺżlnM BPa46W20r64:6L>qQ-qg#"&1ކH$mIqdyjfHmD؉osȹQ aYx6jf N8gE`ls|JIp; "YhqD%2]' "C6ϴl|~Xۘf|}A(xXiF}D\"j:SRp!l#ta$4Mm-5d+يz$E'j |C0#ƞ?&HJ^x]O<"N@-]c~2mJwpGB]g43`Fi' BVmC ƫ:oBPlO19w_N2q)w(}-/'wpǐR {[HmXamoH62&y=I'O:p4]׎*(\Zuu7&ī=a:\a"b1dCo]7Kr$_ C^v9|fXGxcmiޟˋ|v !DYEly2V2%o/ ,Ɇln/jԡu9b7B:=aZNۇNkx]*>HkLtٯc]_'.{~- Emʬ=POs+5> /pgaz@^9*ϿddP3@ēYIjvqU1|v x*@}sB^rK3uf K9; l޸ȱ{~لu&ʷ(`+"ߠObuUMS-8Q_SB|Q -^Q%V(3:V!5ߑXɱf G\,p^]`})O_lwȠtw]aQq1"ڌfSc˲Z*3GXOCuJѲ6ܹ>Ll9bi\_τC\@Cj1SZ!^ A\fńli dի̶ğ/yro0(P&v[wx X2 >GlXsw:}:=3.T[4yS +xb 8WzQ<+x72×j}[E\Ʊ}(oGKX{"z.(QZ(CY4Tt'⥵6d>F<7ӷ6֊]!'3&1pWU>Hkudd `OrPN!#>8͵}-u Y(޼]FY8  A2J5~fz0)ɪDp(T#-Q`q[-~5}'%0b sasi5_9U[0(Bҍȑ՟. [S-Ogpד]6uRM8 Nsi wIb|si VG'7bɗ:s^X3fXާ؎u{PVb=歹x}Pn3t>~SmCү.ٖL(*}L_؞8*F?:`UvN_HNa%(O$]6 _~i^ؚD&:[?uY>cYqͤ/v%PY$ty dYq;@> CP Mg/qFKciOL3Rpulm/bu7{$u~ѹ)\5Y||a$R_e;Q M-Js;ONJn3},N̿=Ѕ`єo9ETK.1%$UB 1u.װCq.O޳ X+(Rx>$bc_MM}w˂ c(Ԅ-X#OxO;u|F'Ʌٽu_䄎=^!*wQfԧ_U V>DT=iȗDr#ƅUvsFPֲ狍".&_(8ޫX:47P6X6ut X W5f$l):ySgJq}>3!RLV/Rip8;(}╗q6{?xN ݺW8 Mf~I8u F^M?2e>Aѐ;.(6~šl]uf {v0R|m|{T(C)1N:_;"9yW.=C5j>!_$rpU 5$7!$,ɓV4K ( **1m'*F#PGfE3C/N$;˺j=%n0{yҍ ?dI{Q8+KKqt7xv挿bo sBrZDE l"+Ln[(j3dciӞ8(`z<܀cha@ִ +bA!R r'mT?n8b IEN"<| Z'<ۣuDDM ,TV41o%*~Ă!|'ȴ,Y~'KCp.xwQp{x*CbLw%L'It JAwgl01=-T:2xr+";Z}K|w \}i =Ѻ\, ZkN0ju j2TA9եg$rb z3hD ,$GN=xC&kjHȰel6n> ”kF ==lu.7d唴S<(RW&c0 `g9e^n}m+ 1n[WwPF2ƖmYab+G$ 25FH bߩ\aU7g Ed.xmjZ=.JcI>LLf;Bji6ks ЍM@G#x{OiUn)=@?||]UŒvkb^p3xShW iΔ+JO>!,]vip~Y-}Xcɐ c"bxU%K@ޔ$dm|Y;%y4:R¼vsHa?@1?gz]t@c}]W^ejOuZQAkojǶfh.DEVK`a 4B Qڹ˸}OW;F[aT3TZ?䡬 9׾Ux$ P2BК3 0''L5܈| +r8G.|:ip|Aձfcqb,KNbb9Ӓxs0 59"!E4,U5w5 '^.[X1&rMI~6As=r #''Uko>#v1s[͠{'aj<[ *Tv4LLŻ8PUH?]b.:Ӂ7r`2A0_‡6+ ) pNv\|Z ɘP*l+ ^WC0 @G9,?d4b8f\=5NLiE£yJْaDG3ʅBBr4 Y|M?$lį@c6Rw:ibc!pS+N:&O-'"VÎeE3.i̘Ll.,8i\Iw0Y >[9>mCR΃>G8 0&RBo $G-GowYjT<:?;2Cht6[tgMJ$Q_.}Y5s~T%F*v. oK%KU<ξVԯ [HSC0 $.g0:S&VwJōc> z%jP8ohӻ~jKrj%q1L֚{2iq8Y Y@ڳkB"Hƙ*O&U-'#KA`1Ok3,({P AD Pom˟\#^X_U%$Nٝ{:YVZrd/+1$=@É?,; |b8ZɱiLn (zVH'حrL$6ha*~?ģyQcdXu& CDZ+"tN#T >؄6Z g妪xn15b+o5[P)&{ }j`f 0UrxMǝuCHg$ E q}5xࡵ BbWV$EOozdGKH=6AzтI(= 3#8"6?F%*"ӌO_C-k'@Fǧm%y0#;lŜb !94dВ56Ъ/RsFyMqS,YȶLvC%\J[S.#=L︝}"*rvRa!5\N/5HOU"5m:$+-ծZ\1uDK֦~YrZs%&yс*F"r(43u/U?$ yK:G} n8e\1kqָ8O_WىXVl[FVn%Y(6DU*>YN u5n-ҔO >G~z|h˜Il.vbz%WӷL& :odyzJ9p)w\C:#yΜ,,v mi4 s~h9 t*0ܹrЌ1cqWϵ灄xx'ddռ>͸jeuJ h< *C Et4O5;In(ƺQTohZAjKdۋnYEwgZ˜ۣyYS6p%*Fdz7!~@`Ggж `!jY^?z%,ʗ}2a'XrwHaCտ<\Д:k(hˆc'pj nРؠ:8$k#!Y'B\eM㱕7DZZX[(3ך8_̆B\A*x)[fC-GJ*t@V67)cAyh%Ȇ0.H~5ݩT|Ľ|l[jP!ߢ?fJqVlNWq´W1x|=[eC!}t]#d#SJ_{Z~5)l%3:mk:)玾^)zd7XM~p ڂZ)qSFT/JrV *ϫ~CX=H?FM_/9麳Yua f~ǺU+`ly\͉釄睻y(ĝHT~,6F܁Տ*J%uhY'u?aZNMUlߏSlIIF$@TOis/"ޝ3f־ m>ϼ?Wj2.A-YuK[lޞ"sv'iG<L[XO(-#fp*gM̗Ia`cčlg<=,`F]dkM.R Eh.>=eƓ^-¤. 6yDnȰZ'aqh}#-nC>hCMK nQoR]^^cD:93, i7Fi4 ?,&PAdt[>ж+$o#%QssBjM$@Bo|pb0@~HGޭs$鷿cMݳ&?xԁSCd{E:9đ{~XlLh5R gYL5x}G;ܫcK82h Ej}ύ ;(!\^EqջZj;XP2tdOr׻d[„e)6p”;w=>Z;,*@M6(maasߦ|1%Dc?LC2 mR@Ȇ k]̺,%v1 \d<)#5bJ b~̳AIBI(| "kka1jY`&^|N*HXw5hnJx~b .Y9A8̋L`]:T;n] ls90FMO9l{GrJ=6_vq?/g +–|u.-r1܌K5aRpfiF旄L  5b\挱%1:7B`7bh"aJ`{mM݌!8uqJkͻt7$:7岅v+IlrNn 2A uX116e(0$O{EIM]DsyI;ޘdl\oKV87̶BgiAv'2`fqg9H%6~ x}A&5 D'fǯ)?ѯC&Y;#Mn΄j38U_[E>O)-׾-ĺ|򏊱3xz'Y"FfǾ`QU1ցEBfHHAi#r|_E6E==fihJq~X4Bo5*KŸ?svc&(&EW-~0'?Lߟd+̤3@d\föj+͖ɵu1J14 YX],%hI Kk1ѾK5Arm|B.# &bAzHסo%='2vJ:f\'37\c,L&\3H;43'a}f(&%i\HO蝜^y;"c׈XQ_. bpi 8z&B,k̋@>e\N¶`|[YB%}%/g_$=Sdo >CE-%VWؾK1BVo88c < %xf_etr*L:=5m2Pe:C)f%n#1X3*ߔJ7%JYp /)K!ײt)| =2)X8ZJ\K9ƁCDAGF'Y؟_"﫷|w*BU?}u< []ދ_JDkx SKYU)%nO߲/g_B?wOqS0 ]@XSɆBEd̔:`!F ;O爵S 已].6bX"Qs) M-IocTfP\*=|)jBy}4~:=[3=K)[-]L3%Zbz%6—L-GcɎZT[=GCj2eErnm !4( f+:{OL~3JP"!Gr_8o# A<%Ngd`v f#4JTk@1y|+Pu).R<'߼'c]IV.3&PFMD){J;h,>y_ ^FA|@S5HU/+?C~_c%ULӜ?B}c|[e"'Kin}i~0KL^mR=嶸"|QF ,|hIL=&J0"v0SlPQ~@p"r \&B7N}pf&PmVUu[(J $ξRH2 E͠f|7ω\ 18F[7[9bO',NciBOߘwmcy|ٽG$:0v]15]|@W0~:=N"Tq2,nj: Vs>J8fhhY~FUwiJt9JƦ:F{1uz|ƺܿk%9ˊfi:A XONlK@U? Ef`qo Y Q %ub$z\7 C/ZwlXa9So~z# Yy"6VI> {&VtDh[*>ubCYПPiYnTdQk1fJ`J@EY]19@=$1VtA;W`DLf/;!Jq <$ mڱK؇[N=չ5uG/OQjjS>`3 -k$1ͮ„X;®0CrTxJD-7z)>Ka@.Aox@^HRNv@*ecSnKeӵubCjec4A1RCuw3msS КhcݐA?^,ݕU4aҙ-KL$oĬz Zr5rpS/D፹j6>ވr|-za%%Σ6(( 4>.e apW*EHʥhF~T:Ԭ0gy>]t@2Ք H"p< &]oe.B|u?"|!yZ ^ Mx0[):⨔X‰ g(/,X,`ȂnEZ;=OyEλt2_Չ!#SDJpmY &XW\O SD} 9ڦkORJ׶8{?#ZЉe,j%BU#f=F:!ӄUvmԕs@ t yMA[/ Laif^sL:@ҭ >H>)C u"(4[)yۺM~ {qvh0T7瓜\e8Q~=8T¥gq͞Yׂ{=)KI(#/\ϟd 9t;Y-_',|LC^Rh۞E5XknUߗ+cf(zZ mz,a0| 'PE)@F'qyD1Aɲ'_гdKުQbj_+ 翠%R-X-ե0HM1hV]˫[<,҅Z2!msNDcT#(Zk%1Q\C@U53 =O"Ipa^Cc1>GCC%BYos2r< 4y5*f̕7ԣh4粿dD8NDaEm!]BP%gt+܍Q ?8 ̟ *G!53 Ԯk+BZ!7;n&D[e.w[RƯ&Ҕ8k: rz,7;P !W4*- Cq9Ύ H6,ܥd‡zOy\ֱaA|J?_E 6n <((4nSZ`Z } f`q1柘[a.0rPpAD g7{NEDV S .["/WsZ ]ScE *.'t~Q*sjcˉuG 4$Մr'Ϥ˭O̱Ti 4GWJF6#_nSs7\-kp r3vL_$D^~ΔcG^3ݬqg6[#l瞧i: K -Iu oAu%1xOA~Gj~A"^1A~_L[H*tH: 0"Lpj wvٹ"zh18i;Is"CaW5M8vC25a+?HU+%Zbl ňwtq._UӮ]E͛6)WF6I,/OLV^ % O}gF`Xǯ8דKn3ػ JbPd@קA.^Ѵb V]|@]hKp?ʞgS^Jև?+s_>oĢ ,90Na3 ܉]W-͕y23{X|xϿq;~^sb]27NeMBY+C~$aYm̄w)찇-߸Y41'Vb/U= }*w(Tx^)  !nMVP`mq<X~G>ib5!^L6ff^ p]IJц82Z^w*=}`a~K01eРf2wYzCf't{,qʲP=p{ѯ{!Yz$ Qx{LLw[,ޔmBz˚E綫wWtEiq1MǜDK3 4⪊513uB<4$5h:t{v靏 9{>/PKz{1D6԰K&X>y~.RDSPI=,Kk EcTH:1INKFa9k ]΋z5νa7dGC2nD<bqhg=oIx]̄Us fљGBUd?@¼k<-E-|$\v,{_hy:Rѧ[-R&=9 $~=h/Si@K|!Czxuېl\Z%vvV\@XtrHpƒBy8JjZ';%s6|C7A7hP@=*]!-khK4Hy4) wke tU:fIWyg:l #dzkq_}')uiFk_Бl1t*@&C#6}_;e#:c[VIp8'@5]M% -n$Ap :A"y%d@3.v 28.- :G.{bSjrI军z(S&.~ 1c(4k +SRĦpuKd_XHk" |y9} "uɘHn\&HFѤ_a؎=BB .>-ڄbM8Qu-7,fHv+D79ԼCQZ7t~ګmd*hcbz~֤qY3ZI02f bN=9Y7e]ۍ,Dظ1ᗎ(ó? o|\7Qk#i6Vl65AE䂍w;7V: ]gH D.zyӉnMƝz2e Y3Ϯ:DF!-q?FdVW8qH ;RTBA#x-VN}7%0=$ڎj\"OV)4V ͬ}kID}1-A )c1v1Fs Af9Rl AeϤvvP(H=+@D#OP9\n3E=o&M8>S7NIdm BxHX8pEK6 n]Wqo `v[oUhyi(quȸ\r>_LxT%eba*/ۻ":>+jwQa7)G|CTɢ>[;K$Ĭ Bd-DD 9fc_ѩ8<귱րApwZcٙl ҥ1 #ZaaKW%#Fx K{VRs˩|̙q7$Һ>h@ ΒR+}*ُRZ .XS<:bL7~R=J C'>!%akeH}n.xEDWp-S/V8J(KL,C45-a&'"Vay>K)ZjX>e-jPy e٬Jqփ{gc;~1N/1TqvUW//Rgr%⽟e죽K#a{ʻB7B?v+{8P'cxPnwˀU,XáCL$إ{0#x\T`?vWA VZ,2pRSGL ``T r| Xٔm^U\="`3 ݕX4#5MS!<`_ 'Z/kҞ9jmtbU,c걔qh=]O> ~#F_cl9L <{S4f}_fǯVi}!{X'v0In':(vzqCB=INUFN1(0 V ;ƎD>MҤשnjbNwfe_HIEI]eu`Z@? n  Qqkmݤ ώQ:w:! edB=֥C)~e==޿:|ՀeXp( COCa9$WiۊHƩBu:c$abmsݧ_ŐƢ 4ǫ'#, fN$t1omU]]W沝6(Zx&0O֔8n%QQz/Ő-0Bx}[{h55qԭڷuR])X0pO߰0sZF_vЙ"Ic#c7(9ģ'.KRoLzj ]m&PO7KC]n QC_43"e7NˋcB/.>s #O3 X%@T UU_J3:. ^XWu *V/z1M"DOaB·LhLP@LBAMF55DP9m.Ʋ/Yda&C jF8KJ1l!}(7| oD8A>ޤԯP<.ͭBE n=b6 JbG3U}ӠQf|ȫMo$9ȇ;)˂2Y4ܧO/g˗,g`1 LXeAqKO`/5([U͓-Fh$݆o8;,#Ӕ<%+_H%vk.=k&+&.J!Uy6Ы$Mqn6 XEa&8:4{*_8fދƾ*sb\hB́J|6qgTmt0a?ye_4 ?RG6)JFslUjF/.0U# hjP,:wعTJBgWRDHrh .mcvWv"KIH.<b ta liRۿAQ: d!pZݭA K+A%=نbVw-V1NٙCJ{`m)102} mMK HXJ|Jo+>y% '?(L7r\l-y]1PoC,p *&K $"k8qIɬ8T+Qv\ϽQ/ΟIe_&7'+RaO~C`9anWH$x3b@R;3*tA ap$esyYLv-oECHqV#{0 ;,r" \^X~X8Sdd0$ˏ`j:b To!Orzb ~Ypc,'?K: _SzřXS" MS{)v)|,ع$FtbdILEW*,)/", 5k箬hzALVjq]w`]Vm㎞6KC/D}З$Cg3^K/Z?8apA>-`)p@_%sȠ/uߟA[ODaUg}NmW(Z9 (`Ig&]:;υ k4FCE2/}$NECDKZؔA+}-@:fm!dbцlĪ]fS K" Z5Z^1*@6 ԀhY*(V@xVE3Z̀ԅ)$p?wS*S//F1rdbcr ;$3l9jNUP97^CE/>FŽ uN.2̓ f'Ffijg/$4{#Bcgo(jyly%zɡm&=^<Lgu^*G7 l= ~nIutxh/Y^[ԖeԪ &]"ԙM.e h:%8Qf/=h#-?Cm0+65Mf}b\6 R*vITָl`7:ZD54<@(Yi8o"R 7`Vo A wWpqG#3̬,>4z1Ū?/ `߮@f] g "с޽YLt-r&h>!BNI4֨a:z[b'a=zʼ~ŝ 2:X ,NCk/l#VfS;ǂhq|/g=xT`>q T=Zd]%R5{{R  jGv/Xȟ]pia+hxtqmI;*%A_bN6m<\]鵊>_WʲT?,R }& ;=c½ Ia&4eYB=p}8=#L͊[j[9TfS"Ż% ɦYAQ)D L99i*yd1vv`RR,3w_Y$Z@viiT'|@sD(7fl=e2z}x bÌJ5a*շLutƖjbԆǾ4&+tF}QO(j8P%T6!=;iL63rk?_S2(#Efإ1^l,H%t:rӺM2?NѺӐ2bDQ/CN0sԒO ꠭?+]Nb7^;)?޺KSdʢVL>pno .=͵EѺœBֶ9l5g?E';u }|&Jqy&THQIJkٷ*_wvKDܣV-Lٴ!ͥ*6o͂2Y/dN={è}k" aO?Qc>V)?ǐӥ/nDub6fݓCk~X ePm%PԌQzV`30OFM:t˕|@ET$Hۤ,0gÄ[H 2vQ؋DK/(@lўsYd)?N "I3-w Ut&Җ۰{|d۔Ti>90@T1%Mn0zo~V?Xߛd'OiqDdAܘ_?Ƨf]e52*C\N=b8e<Hэ{IRs!,?YL:r [^0WTLW^Fj2eowq).ؚdGh-KU./ؚ_Vᫍ$䠙&Qûf+FA:.,ܣP,-CS O@ d:GPWջqSW-Tί@8}%8B eD(NܨY"`ݓ|"]\Dt&at=fL<_R6SWz!+5)}z{ MyԞڐ~X-<[QtB]{Gp'*f ]HbtW@̠GHv|x)t_ |L&5d?e#jf0om :bHP|Tr R#32))ͻ vh1hڧ@~v'vV_A:ߙ8,D]Z<!%s>Bf~YY729Y=?tß egàmOZT0)2Zz Q@i/PS r 85}-jQ?lbZFѐE`qD?ь K[iˈQ_És{l+P琥,*ʊz|5_AwѰ/@[ztrkkSrrƈ}Iif$V(?FC #)uNؤ/p+?MX^ 10PUhl1spV.9-}@yVxڠOY%[ȿuF8Ņ䓥񫰥Ea,Մ}WG E2L6,n.}f]Iz e?w-d)WDȬo:9S m_o :GZ9(Glr3IAhI{\vAGW.,Ee3a<3d_Ͼ _f'*1Ԡh[_?V٧k"3O>[Ԑ7C;,I+W֚".23!e4qgdscKDۧkR6"PҐVO6d7dy2P'6|x|NKaL-P _sX_Y!>3UԂKH"鶟 ̓C|(M9n\gV[-ZT<Kz.gu6U.&t=.Bs/FYLYQMA(:hn[?!mce|//h@&ϾS)12tپ v"1|#u%XY\ybD>(!yK#ć_8 {6PjYKEyh55;&AX_~ozWr}ut$kooo"wV+IYfm @wyãU9S+*ޢ*I5] ZY9 m'1-FOJ %dL@rJ#A1/woAq[{L]],kƖ!P{Ҙnc!sX5)# |oF-Ȩ`YMyJ4&'Ik\:{hQ'3u_e9v)V93X5[vj~ N:/:f#IXGU.$9Btf{WCm&X^Yf&ۭKf$zbͨ [_y%bsKw Tg*1Nω q%B )ӂ k&zkϴ89\mO5\n TK@^% %#ۡDI=+,`G$P%[rUkH:8/.! 9/'nAfݲ:-pfQiheJ):Δ773pʷdFZѳ(i )@^ߝe=pB,@~ɜE$9ŕַ7̇>k($dz T=[ϰ(})+:Ӎf}.6!U%ѦD %A[Ы6PMu4d2{zx 1u*2RRH-2Gf?(xGDOҗAΣ{0D-Hٶu#aKf.yr~\ͺ[itCJT/x[;yF\zG8B[NcLʁX #FQs2d&eh7_R~}~!vww1GgDc5*+Yo;)b= Oo-YKԠW8$z̺MsX,i8MN |nz'fhY4w^0lng6z\wtkRko3e4EǕ,ZzuvK\1tߗ-5 K~}wo𶱤>"1p#ZZ4KbB”!(#$ w@zs;`se 5_8od^bOÍQڴ —L_'I_Olj iG|y4XYJԘ ppXc 2y6UNG `.IؾɪЌK9鏥_ũ]- *A0kΊ1Iu1/KukKfIn C+.L+VܗV2V7 e[CN}^%sGQJѮL&O*]yҽgYWh`n&U?[Rjp@8\'Y19޻A~#3Rsy&3W|KB}QY0Vb )Jʕ(%ۭ`pj8gi+;4 Dw}?r+r4V۲!soGu EIiRVL7Sx]oYu K%XqJ;h3#U(k_e16pAu4sjީY73Ѯ^IR2~ D 2vqш(ZzќjS`C Wv{Gno{W1u H@ ) qES6,%9_@TWmWOC/؇N<eLHMt<.Y/g+.I6_D%"u%ظC-g$Qy, M΃w".}+3suEcU>GJEFrR> .n y9 z.8s5DDb_D9h|_Á\5u[{ԕZ9 #=ȗjuR7Q{x5L]'A6x56Qo׍nL(Bn#lMn֓§2D?/9;㊱nk*!QaZVa!sO%dɵesɳָ]5{A#C];PzELS@'|PhC+A aaM\BLSڎ|wj5Ra4vDZ3RiW#6֘B,tn⍀e߈}&"\V" ,A;>L_ *w}%xvA\kK[]8wX=H3&o~1,nw6KiLg37K\*@e@NHxwOoUaIlB|!{EoJ3,x5rrd4qGU BUÆ/4'_tdYޯ=mOPǏ"#>"v$( \- r aZ:? huK>v~RǪS)=ŀVhu:ʵ+}bM*TR"Vmra_L҅29hǷ9pAMMDX1)-O2<=SXfK9֦I0EXr,<ޒ=!0q5*w-ggG pI~10ţa'7h.@ ]]`%ro)شVk.Vrze"p(#7D~ aA79h4uE.W֩z)֯˲/dgT7'z .SJqtc͋,N Nއ|8mnbxirj~ Gh< E^8mN10û6  ]W=4(¸*<\sGߞ FhVLex+1h5Nl &ݿA,YK+LMe$ eaҎjU7"d?ʕErr12a"5L\s7{"O$s(!ĵ.  f>+le7"\6m-iz~]U׌OM(xg~Z'vMvr)p?JDE(ngb;uvg8~p糎] Ԭ;#&P(ޛ?VfH6C c֍Ξ@)\ |4-W71۟]xTKNGMQe;c!Tmzg]*|G/QZsR@4o}m>^u7$Nɕ}.w@ڗ7T HQUd̍vOʳ!OP&,$ll!_JvWL+>ml;ׅSAA1wɆh*IkMDc=KoE%DWaf0Qhٮ1^f+΢p%`N236*𲣮x - 9ȿݛ"эb+ӷ*9|&%o_NtnHVML S>U ~Wp[ ?M]js?qy}"P&yp](hPsE )w|'■x6N*HȆYc)YCD k&d#N_]F M;(R`bV%]5\":4usT#upKB1~UhA#V )WVFq*kތҥo*r{=dHd*i*jBPsU>R9=5kޡ/Flxژ pa~hɖO%lX?ß BMmvvCM|E<1Mtv 5uUS$5PZxŲ4A ugVÓ2;j8J(mOʕ@hx.GJAiUTL!1*mB5u@*@Y,U%PL^ȵ<ɗ3yD7L/}CVt>C!$:UYUYDxKIz0qO<WےfE3c 6e9B =q&@U* {j'=sId+c$">&]?ӽ{UCW>:jΥ!yRf|尗W_H 8 ww.0`ٓ-,(DQ$7'$>l Zf>6{,{{]G Oa]\ɹ^3gU~\$gltLbjiVXxx([39C&QlL9w VDa|: "%S,"Z(;u_6hkEV fze"TKw_7ozrQ&YED Y}krZgg3ؑ*S-`G`tak]R^D'<-_֙K~#VW |q:PwMQ&<I=+)]3EײʳSDt[y/9.ARyVȘ;oϱ} !*0 PF_j$*0J*0=H8:GS )n(iyFӏX90_'H2ArtI/z$7Ah}@7&ךh;;+:T*U53^Xg?PFxz.վg葎%gD;w"TKvz#n=m^yH>U!`sbkK.=DgY&3UhYr ˲|d6O$tp!tiIy8Dϔ"6tqc}KAUhv:ӧCvxI8*57]cZBjAHu? ٣,T%;C1YK QZ԰JVǬLgge]cс^V,@QԫiR. JڧrT]RD ܮIcamR6$rUK45^3 fsqx2M 4Z!bm$Ck5Y#E{!F"L)vB5/-L2jUEF&$hٻbrEt[==Zu41 5xZTxk$Ovj =RH &XPH0 8S(5"|{U,1d}qG2} 3)B* lscqT,L=${HrVUHeξ"'ݖQDq4 r]*2*3N.T qӨ 1%Y"t%{=vsZfuoAw`dU6C1~˹b'1:Bl>TUN"OZw{1: q@цm|Sknx72O0'JS}͌Yx*E}BvMNzo j4P<\)Ʈ?wDzJ- J>ٹ!AkBRTXl HؖY )ٿ0寙`[w-<c1M˺^ܡX@/M{NiW n ?gj9 %*v-Ͻh ζJ{ڈA Ȝo E-PI4"XH[}5] - 8Iu _V$MS>*D-c$ŮrJU9b)?e:Iz\:7u22a7xi]'F3fyhEȳ /χM5ϏsWx`lWb:]΁C1/LaPA/y, >QNkf@ܾ+MCաRkx2z:TnRܒ ?7]W5S&ZR>?۩%w=R̲1砄LpL <{G!GT؏yZ (9XCw 6Slݖ۫svu1RYj\Ȅrk ֎keVf/aD6 Mp?h<pSstƴ%̩"x f(X0I*qP{`\4㫒jo]<㦅L:[k]0L;M.)$!eb-j ͱT̪ZpwUewԋE)y$`JcyZwDB+ D8c|v{q")uKrJϏf]a10s38Zӯou,-GUvTXK0 $z~jÐ7:U]ekfN)q/uT6KN3JʪN5eE8YNٚ`T3sJܓ^H+9B%Ν+ن(t$קѨ>H:`ɀ5j{&U.[;ph)Ԑ%WYKK 䦟u]\~<  !+xy<{)wo,E"VTJ6s64WYhd+Bw@ ;2$=X?dldӝz ֎%Oĉ`2 x_u7\7ƆK6rb<Əe⏷\t~S,41oV<rTEF>Dђ[4.iP}hh;mls32 >JqÂPzbRz<9` Ĵl[Z5}m|^X~M$H~OFET|$kP2?cB֍ѝM~Xkn YKCY`8:-b-rjS =ho-u >!z/HuK̢at>r`YK .Fflح./Rve?4O!OȱE9U-͜#NqX ٷ'jHVxR |o4 .p7NcIm ǮBnAՋ5J:$& $xQhO2j.׮ʤ2/Ex%.tmNn$z*7Ύx̹a֚N.j3U5Uo j\o<_y]Q+G#=u)A;_$n{h 4^ezA &JqZ i)Wb,<{/mɴE2 _rgT6|Yz)47ǵt4clAi0l04_Ľ.6K؆$uDzX 6WG2AbĶyMVpi+SWXBU\er֑X ћ2U}Y[Wڐk6>GIn1gkA WI7x8D>uDO%Nyʑ/|_#4orH dKVbkԤVbfi$ ͱ_i=:4sq1y!yOL6m% Aٯ ^rUy@6}gufWwQ%Вe0'IQ N[{=Ɣ7OUB z7kzYGWmP R̥ѤVR|N09𥧺ߴbCGe`J🺱Q|4 8z0wy uz ˬ}PhG_Ae[o[~ vHI-$asi E[Cg&Fit ~x,WEXT| h]j/ &{xyf I7/Ҹ,e|wjq0ް7M4 NMrAͤޯ>a0ث-HzDl"@JnޟAB 2cU=v&iW,xWVS!)wdx*BS&*_cA3Q`8Y8$w> t?9g@,F]ףA||ܠpUVu(U(jG.$?_w,s8\#Q 0Y$ eEq}֦1v,x;( 641*@QaXs_1Gs;.{ iTԫ3DйQ5 j%nUU:gxHUnHV M"due᭫W1wVW{7+W *>L*p 5% VRE4&s| >z5ˉ'[vd41F[~,܃kD[$(ƹ(Oӫ 듗0HE"yoI\Ħ*X/$8 ||}g2,ZnڔqPK 7пh4[bFk/2W!_b.LJ2l~Yi.l(& M< 9qc c 0*B)jy^]%K/r4w\VFAGܩ'.$dI?%^7d'8ܳkλOr/'a/5 Yg&)) &֔LN)'隼 ZzRݨCsV}@T@C ZVDVDkDIYXK&*$ ie]̣%$ CmW dssrQDT# g?- 0jz,ArLd$lܯV!N7AL2Jb'0IT%{8,ԌK4%J/BWz(sNsBz9z@jׁWG [}DI%+_ֆ'vƪ5ZXtUZAW@љqy)+I9k1r dǫSC ~+p_Cb!e9E܁.,\ +ÒP . ;6w{%$4VκOIeG;a1T5qi&au ǭi֣z6Gޑ#PE4,%07'len$bDOj5Q'rYJa/%\S>egd7ZH 5žycd,Iq=e3,%O^<M$2gVgwGxbWNzq;4=]s}$~ Ƣ7>lQcŐm7;u˕ ;%*g8#ϋ@Gaz&IQ@4WXB}Ky*aٿ13ШñjV*PG+Hv0DK7M;p|}t%jk $TTR%!wֻ;F,͇ݖ6*lHKZOqmPj']!.=`cv,1^)Ls9\[K1~}I4Z+XAo<<w[-tXmm`mJ @5*U0mke}jZ/CZhDR:,f;r&$bbB(9`Bo^&:5z㞂2t)aj(;(%uH޲5I ݗWO}zsnw0 L/-suh>~oסӫvzP/'ؔL :ya3ퟞYCdh k’ޢeW! F=yޚ~#ͫvGod4W;w!vGܮ6R{QFL^a#')tP6ekKfj%*,WBl7VSb{>}BK̨jPЂa0vAՈqJb7SxŬ97=cQw4YWp kJّ6a̷=Q\rJ$8Jr߆` k;6EAf:Hr_٤>=^b/މ,@] cL Oy"ڵB/?,3g!u$0';^AʟȦ&lqc dbkn#OGzA8;D Qa=.f'U-fWjU vW'^LެiNR-kYnw NS`Yb}ehFq*M.8J~L i0v{蒛k^xwzh8zCxg5S~53'\hOAm:J]JnD$[H_ Ըm X ibηJYOUx.wNC_F)Cy삎ȁbsQ`v;KS*D^?JgZZ g2ӷʡ@vNQwC7nfzp^*gv!Fws|`Չ UO}y U@Wt!S4plh$Јlfߧd3fLHM u ' .]'LIP*ɨ,4YOdo?re +Պl$Gy|&}Db^.!AYDCOጫ)e^od8{$ `CWOdes oUqLuzy-z4-TNT.rnhByD M-V ,ժ14n*0'<&1[Li!D3U0' 2N`5a2(4M845.* Dd:~xVzECQHx]OjCl΍a⺎߹0)05]޽ :Ae` u3 ء$.fjXl>fN0RŌF,+̽7[p=<ͨSN-Xku  3,8w=Y(-@s}k얠ft_ݨ9')ЎNMq6# gWY%HlDsE,c'Fn\8Uʉ% 1ĮM\k yf0 ӳ+ p'$G`tobP]>e3ӑh83 .&S0AN#s2쒳]ߥ;zAo?X2kj.YĔ+  ާ76tHo`efB|' W[Z<b;m Ԃ,;r%{+F@[N{ZCnXg}YX0ֆC2w$"`)4D-4hR57N,rȨƱ^O_7Gv] Iu Vy^p?Ql$nxhL(Z0$|]%iŒcGW}eM^@6U=М54 TȯYA4GNs{F/NRd@"p㾵$î\lzFJG>W0V?mV|[Nq~R/,8_7.w'lS03XQo-Nܵ3\bTn`5H]2-NUPMrKB5/Fz?OQo}ߟ4$0=Qڮ6oulrx'] AvWm;PcN g$U cJx^ŷׂi:g@$t+/}>W@ϊca$ q'$/o_tzاf}[K;H|eg?<ٴ_㺹=Y[/*?#n bd)q&0I0GD칁n yr,59^0AJݚ׀¼?F#ڗTF]z7E">|g8t|X@Hk#fIr/6/Uݬg u.0(eu℆h~X p%s F]O"݉8!S%voF3hMdj0x~xXnC\[)m ڽV$5, >ˮ:+/~|br/!X-`(|sqU0/ul BB4|H5`̍wβh3X&NSˇ,=4>暟ó.tWLi:J 4l禌NzI^]e޽K%$\ xz\"*D;h!?؜ke~wcYRꕋ(_s?ôsY¢=ٗ/"/S|IDKCȘ&8GBKKǸg/N!A*/4CRzyK 4Y ~\"`{Efy>O ȃuUs:0őN1s孖Q& FFYMAHwJ5{gcJ+d""tm" o6!ܲBW&v6W;E@'T]ZTΔe (owɫx_  *{[טh[R9 879aYdo p6BNrjZMżv#m]{& r෻ky?ɵõFfӏYpz)G{F'( jϟؚ딸(pFUIYhŚ Q\_[w":yqp2џ!QzstbH` Z 7طxJ AlndUEʂ[4Tia^% >bs?ń-}'oc=a{upeJ(e9%t[84_asa<Iד6:˥ihiFsF]j*{̖VDZJ=,&kHd23s>3%~čHmzNM0tVh!gw^qcse.ު`'eFe r8V4剺WwX% vJ oZd ,3(>%G9PBŝ7R3,ED7)<ȴ~Ad7i$۩sze%L2F Vi!3sC%* f!wf.H5+c+S'TF&#aގF:pKSFtlO=tG mʃ~#kZ9CZ?ܞ#*.g:ԈB]t"mtc|eguO@q+`"OP[q„Hيv]Ӫ378|$؞MU"T8o,=x*Eo9@ӻ6u% XGJgy, 'UzwLZ /Py L8[7 p?m1Sn?Ŭ&*b9 o[a%/_t? 6$V`-;]1 /q`P=;GNWy#GM@lb=rŀ:5JpZX0Y ']v+:PkUF y*uHdYxDf%#!Ϭfs`ZJU`jv]BmR&u('->\>m{_NgܢSݍEaֳ0S7 䛲X {^ ǖ C !{7Վ,K缠kʥ_4cDKfCo/tP=mCkD|QHg]A!(IwdGIZ>?Z쾵/XظSk瓀VJ:JѾ8w'Ow8ߠZTd dR^txA !&0ffH>?ǍntF yK|8uWusԹD+7cK=W+%.nvSϟcԠqDQ}O$zӳ, ˨Nv/%XK"vNL P+Hi.# a%ճ~ N~y ?O]Df[mQJom$cᲃJόhڴHU T t}/j^ Fb:jg!%!'E. D%bׅ 9R23\>$4ޔ3͋0r6l,}>5ڮgL{Btju'>Oeа`Z~~L*\X 苾\7݌/ >cC: Z(nF"֍p7%K9=OЫN e:.^Ki($>Ö? P3JG(]q6k+(ը`=R.^#H5|X@!1 "@79]}Ly'b P?FlEиz*pE(u@= GĎGԒB+:=̒|x~*{ ňpo©$FA^Su[;8=~\.}7f_hlC7'z xTqux[k ɂǎ$ SIĎ~/E^Q@b1VqKRyti4>qy ~:EX *&O-EFyzɞ{&y/:v#'ߕ`+ Y[țKd$xm{̤cx͸WcKx'`SuX @h3q?Q;aC]wʉ  P!'{wwsdy|w J,4mH3ݎZ!y?r1t lov'-EFJ], KyKi͐)0g~ִzn)i=A T="Q=#G\`gcFu9ojqCFkv/8#1Ӭ'kwd-0}% V)+4Fx-hWfsek[kR(-O>L.0B߀/C q/ q$,G i|f͎o'Lug6+g۽Cڧ"MT/dzS'"y6پx3b67,)^XqG^pdNhĽ(?q%ZDrA?ӱ]kg|0Zu;l]ۆpFY<-']q&v7h[x>{$}7+)Mg7e`ٻkўˉJ `dJ,d]AVRPHuNez$PO <}{td8OW*lafThi Nn罩>l\ctDܖUK608sCw씪,WAMoY%:QiѮ;CwXWfer;{-̘aN oQN} 2%!F{ߝ$x«>"&0PlPRf' _ 1[ÃQy48b; - Cݥ9X_#|ٙyyzשNWϓD %Qr|WM/Aq9)ޣ˙hS3VR{$ҧb[g MWT<W<5as"7mk{]r-FΘOj􇻯tbMnEB TN{kTQ\0#̖ĝBYy&-YsW6Olkail0K $7\C]G72qnZBֳො]8Jq&ȝbשW4Q$kU Äu jXyl8 rrݫ;+Ezd6SK uC#+pplGa?Rj Z^ieBd DPNOdIzX1D&J߉ ?uiuTj\^BcN{†' [є>4#qnB9[c&\L$5Ed`CN.Xp5c4O_ 49C [ȹM']Jk(tI\Al7IK|BES|||–3RD~gWzmG%G1%M(c"_2@4fwt}4ˁ`[!\Ɋ7.MG9ZDZMC[ p ~J:W?r jѰ_t \cJٜMӛϏwłd WJ9mPԱ;NQ5} ?#b)5%7#7ǟyg?TXgۙݮYM~:Ӓgl72p\XE#SUƿ/;l7Zs"KBbFg*uGũ:;u服X?h[@aZ&[,Q9a"vpտn)b!FȠQ8LbDBĝtYR "ȜJ$|c5Ǚe;p]p)`ff/UѾE@5ϩx!ת.Qwj)ls| k1~̣ l WϜVWB\=66iǤJe:c .c؇HbiIs.W.R&zmnWDdDldǺYuǂu PΔ[I1%%B85#Vy<>7+ GapXJSM8SϩK8~ umQ87.pNdXFWcTlߐO!J v (VʻE i|JNyzEQ ̟@*n/kvQMf+Z unr=7-, Yoc @W&$q;\>U[,N~Vym/˿Jf esG .alBMɰ(?;lT\k>q'9i{f+±aUYj+d/WK$zh(YO3~*#3S;.COꉡJUC߯f) `V߈S$Oa$/Hv(ÖpFNA9mVg-|+adbCC*YlݗAD؏1&u491(⻘p*d%WuW_B<؊/[2Z{1M`틮DtXd {#Y\ ;ESR6eĪES8+V-^!W$2L/4Euo^X8BMeg 8 MhՎY$E+]_#H/)TdiE̸MO *db>ҎQx@%7)I!(\nnc^@k\1=1%HwaQE'eQZuY9.'&U и[_DvobM'ћla& }>mMwl/,z~a<'է#iΖ޻3cMVJܶ` ^!:_`1$Fzw?͘Ӱ_ըz$eLQkjuDEWMKY>|0WMҘ~%t4˕-ۨ_ͣ5JR3cj M;{%:_(əfck;P}Y>v-)r`_=]l6ѲX7Oe>}qK CZհy8 7|üz i`-#G< c \By3Y·ʩԍ[0q8Fs|&?-c+ .O~; De%δ/!VO-_I0< 5)"9e ),1ثhn^a#b邆OMCK<9`0eʈVLކAh iPh"LJA*d:gb7w"1~uFiVbf`Wc ^~BnY x2A8%7{Ѿbɷ8;HĞvR +a<~F*m'73zϡQ]T5qR 0>HT.AISzvZr_l|kQkPp5˩3?GC`p |}B,Ӗ_AsXBCjRM4*ṁ녩`#5=&CR[]{ uϝh$2+Fآ8p={aw)/[4213d]Bd=B}v)ZFl5-x3}o SfCJtq uЏ >PUEɋ,41#*4Y~ 9٘ғm~ s~14{o,O2>k)||*f/Tf, "FR{rLB: HYK?DK 4S7([p FJ#I~=*\aϤzm'D"TY)CXq1c>{4璊4oi#CfFrlHoz Zp ?:2p߫=oʠ:[aCꫵ) Ϯxأ(z%L"#C)Z.4ۘP^ U~͟.Į|vpPTN(mzI^xWډ+j<^RJۀ \^X}"b6CWF qV=ZڟDXEuLs h{xR80utzNosGݻs~AGlU}zqR2/@E㧃wniFI|Qz>I|*vOEcG .i$xDyhAЈ{%߯dn)c(uuж;s8W'p3 zE bMi]-C'94ݪdNT*etQ xQCuHbI|&~{n[T# UE-r,8<]{,":gȞ%DX>EUp؉ n5l[:dq,⹿VCA L\vQe! eȓ7jX@+.JJxAy%6O]^1<~3Dp9<R)E#pQRL΂mu>I ~JtgTeP2nY, 3BKM`s}D3z63Z@wùchʟ6xO'J| R$^"R†,:S'?NZ<%,>ogd@O8 -;`xaLUR=nς yyo? /  9~5IhkHR)?̫fb}kSe>I1 ]4^vy2q7YラޓwBi:L!mc%]XT9\ML>x\9Q ]cD'Qj͖#& tY}nxճ䳛 ܇~+E:9ڰiً¨9+J2ӠПR}&xTiYCwNӰ!lCE,Ey<.xd4D9 3]qK`:u1 \Q+gy׷XF;"b9pv@|ﰚ(njnJX cW{QF#U=˨pupvks%M>m:xd;v{5&_W0h!|ȷ" mHd.Xdps\W+wm0.,ywIh~N p g[D8&g,Wh3}1A3&CD ϪP%:!/e".Uy ZTKZ pT̖pQ CM}) FiGZ3U<޽Ef c/GPAstRc U NY։$nٯMe=kF*ؘHoFy<,Fz rf̅u: OSl.EgjxZU f|=Wc&8)n6_POV_( hcn/:UK Hs}uUg6-]~z/@ǛޗT`f9jBxa/ tx 8'6"lt}lu)ppG=b@qYp]@9`:8 DQ7=r 1-O d&/c"t蝁/* laHt匲ma%/Hit%RקּQ|U_>sV ΁ (ZNŎ(wCJZjІ\ہWKG;QI]%Q >P~<K/v㿚˫ ?} 6ReQ9ZtN;eI_uՐ~c\﵎[ 8U@mO} 6i9Klƚd`V=({H87o[9|;D@VI#R` vPpT M{BfR]D0KR2VR1Zl)M'l݆Pi|pڟ4Fb0=4~djEys8%xzͣHP.r ԋIxs 3GFz«w-%~ +fv|i)z)^Nx#cEv'*2 0! vHd}>D]".~G7sĆM& tjk$}YmG'dKO2a׈R/[壄m(8)Bf CzzsLe8_NrEb FRaF2_<2lpvsN;w !nBgH-`Yx_y2ئI1) ~jr҃`|fsޝ!@6ɧxxH\hgl찑m e8}bTu2v2Xʺg2)R:gmP^ɾڀnʀv@ӗkp9]C(UF(vYJB+hŞR]K_EM1ܴ ćҹD+FXh]{2ɳ=>D&oNud8`PvRtPV+"j^73v.,UYS'H6#,&x9Y\!TCgwkȖL0z=`JyCޛeL 6SdXdNQē @NOL`(l7Eh;nM|$I*t|%cBץ˝nOՐ M/Bܛ@}~RR nHUaa>85qԆԶ(L]SY5`,pgn`^f$ 2NGϦMU+ Gn׊=ø^k F%J{3  8 rc/`߰3H:uo]7' |&lOM+Ԯ{l u;b}。a]LDcfJ*mmZ`k tnydIДtq*  |`$ $qhjQM[֙PU"pA>N>)9Ubh+_oAQp _R4'?7r.REd ;CssI;6f :d gX[T1|cP7zF( }߯:F@͚q5d tӂ4Zͺ}O~[?bGq bX b(PB} AݖᤧLr}~ͥӣ YF^в<ό Shw}nQIhI( r1Xi*+}g=_[yDN8S@Bt$PݎsDo>x<*tihn*\@Uf"4UDDIN 3]9 {jC$qLК*kl3Dž4KVF;= cߘ.h.f`lo Kv9"?$μ`*>v5~dwym7%gOu +r̋Оyɢ-nBYeh<5DjfI–1+Yڤ`?0@@8 TlMcfD?{y t LXV(015`NzW7V rY {@ҒVO䰂n:`&g d2 - f2 1=VD_KKңfGU:l1|:SyYW#2v?ۍ=>U21#.*@NoHW[J 81#4_3礗W3!Q _W8"$3tmʀzq.&'d>AW#SpH} 8q*BL3ى3[C9ک娔3e1PNzkggv[;wÎL(YwDbˉO#nQ7-IN[ fBoiE;l|i.b*A>Eei@uAI8(Ȃ=UO#Bxˤ{=aoX|Z:6as8vQ]_p9Ɖh 4Nީ ̌!ٳ$֭,XA2*:T=}Ԍnr wBkD:$4Teu6Wϳtqߎ+&,v5WYAw -)rxȝ9x!lhj7'L4i&뎧c=)wr6m0;Z k Lyn^9Q rT{bw]]*4HӛU'E~: U۸DKΕ=?O/c q w&"uHpq\  7y]; h420= V-':A$ RlkŴ//[dvuWl|o|)ӥg 0rGQcu$*tqħIT+EĚ39MnV|g._<켴gk!B;*Sfu {㟩w;M0SS 0ނS%~UZs=ض iLdBz a66f4Z_!OI"YwJԳ鍊b,zuVP0w]F/ݠ0jx4#ǯdiLݡKIQ +{d,mNN^'h妮[x;JkLZ9fW^?N(sﳠJGiQȒv? N'=> !?PPC]?jJػgľMJ?18}c#8tq "Qr-#N󷽴6Wv`b`dzţ_*(o}do~N‚hv(ĴYՈ`S_#f2V4/N<k((dλy`3etwERh2W{$zWjV=_iv3P./[L=:jYFuE|yy.Pq@=C%j+DnjDb|5Ƣr*925`1Cm0FG*dGBd7]aጜ플.%Qd.Kb"݉g+FD: z;z]rUk9Hg˻%]8~FnF*iէBF+q2t@9)\WX$]f59zbЙԆc3qhB7s۲CJDftΒ+jk86UDsN v.t9 ̋ 6kVb,֝k^qYip~Ff$._S/,qLN8 ^Fwʣ?BǴx}CH:6WtfYuJwa|kG/)+QЯ1Bd[ pDZgOKO# nNH==QXO=H`M =Buy{-\&kӮ'#*rq#آԝRpmoOΞlN3~@={i`Z>ڑ&W#߀5mIdQF_M4i,ʭxD} a>eEj9病9s퉲p([Hy)AA"RDO0RD?7 #\y'+fWϔG ovv%> 7ҡ+u wðO;vJAY[k9s s*`0{Z%gk\@B]w~+m^&2 *O_AM gZà,V#pnBe.EH$Oql٘{E[f`i<~pPЉ5ȳT ^ V,Y`^I4v#_ 3H)|Q)60'Y"L|jzTS d$=\8PaˌMytL٥?x5S(95 TSqd84?:HJ1^gb|._R ?y/%H~B<紉^ΊlE="3@`li^>_Nÿ lg"H=u WUwD;7=@~jwq"m_8_2=/vS'Y /=uL6nXm'.NE|d4iyHZs[۲?9+0v| =o֮h.4h E粵z2txt8C]C:KwƘ˕H[[Zn^I1kw]6P`ZiN ɛݹOhgsYkrA~@*> 0Mوom,Wn4l&}Q耴֪CpRԒOA#1Id]p`zyb\|]" umHŲKO'| ychn#ȱ`:oHgÕ 3цBKS uep=DpҬ"aܤ,'cdS!^Z,r}Dr?'ѳD"2ै.IˤSHTJpnBB՝8 g,q8KKOvOq\Dy9'?Q`dp;iȬ!`-ёa(_^GC(2Y0how[Krek'=0s%9mfv%r`BAO;=E<_b~X]jF; SLyL΢ta+_J6|H<;QG"h*p":x&:I.2Q)P&e5c_Kke!B`{HD-G]5GW?p2nػVf$"D{Jߢi^idFvdr1WVމ9u/ȧ-<+2dfb= |g't%xgbmFawQ?`?ӗy`;}c6YfZ4ZXDwPwa蠥np擀B]*r\#[M²}#վk3/BZpS$8 9@5 qP ]k6q8c?/q(f13ɦXcWwusD])jq_ẼlWՓ7(s.3ceI N*T;&Kɥx?ۚsbQYcKLg5(C2-A>U$reNPsw1vr ;"il)w).3p-pLi7TkB "6*(@ٮރ뻅z%_7YYW Xw>J՛0ˆ]_w MA|j=AyfZ2Y_c@`$LkEDE6J96D5ur1x\MI013 O* NQkL^Kc($5KAC/80[B4`RWg1N/m͚q&#; 9el o2~Ы:d "."5@ȭ7ql-ߏ9rnrwFZx!>!:(RI:4#Wi"ܶb6/3,O+WUov Zldk]Hvlᗓgm>p+{IS7h0$4vM@5:[*8~_ݸIA˸f"Ln k2b\IcCo7Y$7ܸ._1} m7Tr5T:P7gwgm5M5C hLU0!0xY\R'%\R*hrh'lo<0gzAKsM]@W䦘Ý\ֿUfE4h-( \(v[(ursSkƍy`TtnV8MU}t|!Y|,9ڛQ!VXOkm#i ˎ:kȋ#Mc9u+htJvڙ6XChkk<%_.2, 9`T+oȥclzcb7\ K@Kew~)#N×SC@pY"KagsbT<=Q1-=JnMAYW{b-Bmyo\hdnF+bgd`?˖>tPOXX߽1.uuam,/!ׄHL홱^$I-r",iyQ-Ąl uۚ `H?nllgŵ|>!u,)Bcmlm>BG1h]`q%ZuHf_É +U,fIɣf*7EP97V'{%= Z,R |9zsD>T@h !=ȍUlIݶ ^Y?Rw%֯SJQ/ɵ}#98l gje&RD9!2lAM™jº[@P10K X=;0ғ'߆ R n8%X.q15FYtƢїUR IKD%]҆D'+Ǽн;Tχqy;CuOW#QEQb0^akO[!fAOwJ"J8*5_GY:i6bϥا NnBvipʯM%B=r^E1i~ձVe4K+2āӢ{IDETtiw`қh̥xr F AV&boe۞R=s d05Cl}Y&5DJ< r&l [+[>Ft\"&D1w[ nj93 =M藳Po nQǍx ~C rA}VCN-L!v˫Zz+CPP|C ;hčєT*Çu ߠp.m|(^Y/ 迺uwcuYO3gS@CIULu,M9`I#\qIcOI] 0lL{P>t.eȷ?zuY(%qT^nJm,{dA\5? q/2䯘|ީ!t dltNc%MK:wmEA8AWQ72=.nQb1zx6ϼMMv!NL7%%b!dpi5Ko¤Bp6֕k`#T[`.|N&s //)ӝ,Dq:!tкE,wMMuE_[k*ekj^t 6H@lkU .s"]E17z uK*lϽQ4T2+;Gj$ric3G8&ق92h߰Y 0ocf9Gӹ #ms1n<F/swێ.+^qFe[kt+rr-гb_՗ir';JJ5Olu['`_"겼0ةK{'(Yajd)^ܼ$j7j~ [ۉC&!*\6RF HI.0qf2ih5jE>J! jd ܀ {Wtl(%#@#CsP9"~o2^ 1#ݳqks๖ͨuX*dW cZt<UQ,rM6 mECR_vl۲jaC3Sbv%F{JZCSͼ?]Cu"?H=eοU֒g֥;ܖ_;ѤrPh~#qbu^Po0beHQҔGW2[s+[iYIH#[ 5ve{:$E"(f,PȍF˵ (vFs *| nt[҄6v7,#YA!2~cKp 1*XjwLȁmXLd$iyr/i[y+I%?p/V9Ӈ.'j\W3Q5PwX1d4u!l)㝖$^4l/eƁɨ]7. @4 @Ľ`r B[6>~sY2 9V68aӈ,=Sw4Y^#3?ZXeۍhS S)'"vMpO4P];yMU3_E&W-'ײIhP==] il'$"fip .n@'D; 9װ=ڶ<;Z;|us* ?ϽkYH4"`"L'a<: 3xo+ FA wAYASWh 3lo|Z0˕FvPU!^f e5l|Na?bI)qC(y d,1rq#k]Y;?̖s۳2iDmXT(?ecA#ȏWm?1W_Mco|ŚOLB;p= Ïphۂg\y=+x0P%NEEC8.Vl6ݱ ۦg a=~Į`}pϲnw('ÎSE uUt}>}&h^-ʹhb0 Yqa >/*k Gظ75Cμ$4DվreEKW3#O" PcX(} ],\E%M@mڻW.ྺشa@Ħ*˶M8-(9΃gΠ,,x\K}D6b-`Z9.s%%a?"DAef@rW. H='3\cO1bϫWB=X 7~-e@\T\'"sdՀ\O86 l7՛jihD# J(w:3y)K퓢u,I&JwR TmyT*vSIt%ҺctLd~2H/ w7( GR 膟(s:[Q`6/q0e9ܴ'?uV%ŀHk#iV hvQi!;mI x[:GkVS%Mp8cGgSAMXBZ(~DȘ,L{f _g'D a¬N̈vPliؓ)OaPB|6 D/*nh=wV(>()N= R+cNhnﱊ:V߅s3* 6ԷM[!gJWRĻ1r>,) >AS`8<ǩ2ܫuFB3%STjco)`"zOK[Mz i6īP*}5X$*iʒ&^ ӻ]{_om;{>wTrv%)HFZSb/TxIJZf[H96#LT3cN |8!^$ju0ٓ`_T&HL K C=TgK[޲{"*=ŽUN"dY!5ғvOJAZv)ނ;'kȣΞ-Ύ !&)h`Qi @%>@\hJO uh+9_;^!J[ns5e$<<E x E9cvSyש@d t~*NIw"Ah%& /8!Hcz1MQ.L"^j1a#./ގ7`w !cB}e[ԉ BLE"$ 𣊃OκCRⳓY ~>R,䔋}Jgr(IKYOHdЕAyê\!&|)/Ǖ |t9anOM3Uϊ|k Pӻ<?gK~RНV)[,Ы%<%G@('Q幪|J [xtH5[®DE%OXg ==8/FD 6\}*(%Tyu<*ͶOBZK^Ђo(IåSi&_jV'kod73\F"V:U?e= t6ƛI;tmb4%Mp{-1-`ǘi(2hU򰼊h$B/o1 ,s/l}Ǭ5`MX o;UNG1{&$}d4ku:#\ˆ,-Y2v\7(LH%5!`Ul$e fYb]ݎ DycE'!g]XgmQ;ܺmqhLW٧w10Hx`F`MYY~IbZ[:D(D>|u@MUҔk~lzp + 3%GqAЊm 0,JfMx%)l 4vw3K]KZ.m0̝1>qٻce9nnP;;O1t ~Z鿀!# D'Bi^lzӲ>xJbVTw7tz/K|}4"hC]ܘ8#'kܺeכ1El.:# %+jM%p@NJDh4IbhCsB_+֤|.0%{y\ӵVwD8dX%C[ tyGPO2D/o75Q=v|4i8 + ;:kL-HղC!nz\YgBIJ-M pY33D^滔j@@Y5*b$8g <#i Cj߱vjؓL]<~HdNjMġKesDzh6Y[w*ꂏ w;(_y,UQ"%$:o)[; }밧Kj!*#?y_~M:qW-v#3~` C-1x^/V'^H['RIltvT I Mys:BmNZ' >Rڭݢsُ OgI"S;zw&6ш0!`=3zP]5|,æfTdij:jFoΒ6m(,A"nԼհH# 0KXuR@/@3G7ƼD{ج)"D\i{R8~.4^4zx{UuK ϏwL+͌98L4>ͬb0! DlXuJ>13 UU?2[}% %pC{XUõso<ETW/"AyՏe1jŹϱscrU,}~z$N ʁIu2{}Iy 1,g(:ņr?ݯx!p!q ]e2bWoHڒ=%e8-UݕR([*LJ>L]A`6tߒ0:%4Gx:lQE^\C&3qN *U^~7 U%8e2i/(}P[EXL60sXh8!hXJ)W`-XS^ :4oUnhLA>}K8ya}(yƤR$aR-\L“>iYi3}kL`x%rzO) [&]Иs7+9T 9}wF"rt% |.>8ixVg"(b C0I] YJ/' z`ut"EL [5_oa6b=?.9TR|EPzz>YOUw޴x@zl}X0rv ''^ Mw֡TzJUlQоEVv+䣦ULR|5֏t5Q"Cފ?V*f3&.!spg +?MmMN%r3^5oӃ-˔Pq,n& ~u5:ϋ-m}B^RpQe4EȳZɥeW#uPQOK1Ei~9EY @zȳ.VpF m=- ē2 98r徰y_ CǴP!6--cD6;3q>\tx5 Hhcw fv _txP]- ¯,L1+}5J?::ȡp+bګ#í9ow\Kz==-ޠ2y[wDZ-}Yy1UYSf&1T’]opc"LQ q1x53tvݑSIԼL`=֯=hcxWۗuD3pWץci><,}f`Qݥ_4M-kb!&<+y^>m9l3N2m(:R&q}:{55"y  1S8",2Bg$ks{BTr[Ȗ5~U2 `9'Q"j>m0d+f#3‰Q [H1ꥶe"!<:)H EE#LBe]ǃ˿Z?AbɤhSyEf Mm"Mo& 17,ti1$s0,$Q/jU=q/&^`y\ X?v]0oJRPQrJ]ͧls2T~gz*3D1r ! eH'5*a%/sȆ1xT/2۝[EVC>)cCQ}f&Ahbx, ,c/[xk3+Vs{D^+ -nY\ !G׉ިHIqSv`|`0nPϖx]Cm ?"3IĉVWyV _L벓ڮHF9jV,zM~zh=@.L#dnĺc<,>#AׅT¡$1`?+8d{/?lPj>6޿&RzTK|VG`&4Ek#Enb̽5 qL^JK9 6e &Pbώir v@_LnƏ8gοKJ~2\Vt69;[`fBo--fCXdl0||[ДOzL7 Fgy$2]LDj^nkl27lu69y뿒Ym"R +95*ooIH5\¹63]ׁAk}cRQfuźhR(+M9wJ^Ztj"g{UܧLպIAaS:[n;vk4KD*=i ggO o\+q.r!_L;8 O>Hm3XOw! qW.y`S~-Dh.AC'(˲ Wz}q{9ʭ4P/?IWC{x@&_2Tڵwt]*D_tWд2j!΋cyF/:^nmG}~5{&q'8' ,AɃ!!*m\.91dtoxwiU+Z;tLȞݨ3N ]- (AҤ=vPuqbm &2+diQ "ˊk}V#z"7M;mPO_qQzAž0ݤ /?`8cCr#IS | ,䚉8KH.N쌑?^TwZ^#!*& <mqfrjM0Xݎ,=Cԓ7˦TV6p3!pt.dNa`+ "2)p6CP*CJ+" ޑҢ7AG%#3"~xUbl-xR'>;CG2s@ߘ U'IV;-#VvHF&01!WˇknNb0ɉ!AX1UxD-[_ DI-W4k(A[}*@']ln` ]YNy­ u<ɠ7sK{{5jiG4g\py=ޥăٖ=OLE:Jo>3'plvM+9⇆H2ϸ(ݎi3E<Ҕc&5 hDthjDp"jЗ\j#F }uLKbv.0q""i?\ IoıPS`]_>HI%tZQ(5Po +Ig ^hG6FX7K%_.zL]BnV] aRY&YSE͸> L7Fk}!KP R TЍD!2wR[yL 6V9 &i}!]Kj/׺'o_1m( h͹\52!c Q *>o:o{fGuihu Jf ϳ6ר pֆ]$&1 a^v!;)hż1!b Ȑkn%^c(-HFWgr%Em&6+rI谜b/*ơv}صF41[\C^ymp;R@7pбZ.>G@U\}ѓ'JX=QhWUn}QAߏ5k Xb):EٶlM*^_tX!^?w)v lYXb/'[BJrVI(0%Hr[HҊqa\qELm9]3lqU:vBLkcD Ǹ5{9&iلsn/% Y[Gڌ:L'iP]N~$ RSȬX5 J&CYnautsQ9\칏 B&ҏf4PbƝ$D X)_Zw, G07)oK õ|9؀l@VtB] P.cjb 2avω+nafV dqfSӡ!+k n \: ~KTK n &OV8Bn {c4m?P0v6)7,[ِ[G vBgn)x }T/-Є7։c(i.Kwn82\kp3 'nhlrT}5q-曆i=Onfeu* 0 :Ya[)S-zO:˩CM<4 Dw IHFC=kY$lGXP>j:.^:\|l%%S`PT~MK Mzqի%u 5.#P`NxK.i@7oyH@&3]˱7y[n&~nNxb;z)"s^[9pBcz5O Vo8Y. [K<:[ݞSsF3#@l*N7kJk]=l/ # ]}IIPFzAMHx2'IbLNCRg![M |Hy/C| ¼uw U3 f*i$SmJ]/ ۹Ɨ7N+ d/SY^*.75T&5IK' F<6\btׯ{IN [0sPVd HZB׮,؛RK@K=څd )UVAh8%ti9 -}gCWJ4+Z&DP|La Defji]]?Hb7v$_L\O#eɋbldH6ο֩x$Rvx&ܡV䨈7ew+ۀFbv1#VgmBxEF:pNW>#a We?R y~|΂}/Bʍ.wUeo1MbC'FQwL;Ջ=l0JDi:?_ /^!"rf<"\փ3c͓jQmmv}(rOX?*Fq*i4I?HNkt"E%찟4kVi(JcRҐA*z_y}BG;)5~Qģ;;(~2S?dM(1%Mo9iy0S mkKRXlJgFٓm,FK5)upZ@m7\T%Wr7Y>Ȟq 楻_^ۏ}I*x2z'R9).Ne7,|&1p:ϲ,/أw64:D񭹤3{n C shhJr1e,*h !RkAF`/t_+ iOg(ISlp%!+෇] ._TMDȼ X;J\u6~/Rb5,j:>y[s3IZ}(ԋ{6lH j`GK-^HtY{|%ս!V/O2WD<~ZcdRw=RI +o\^4MJr ;(tLǭ {fN!tr_GxnȤG ymX SVS) V ~o+O@Γ*#$. .D?@ ݕItbjRS7hVGM )yb?taF^S$Fʪ&{Do M-BzhtY?Ϟo7>Zũۅj8 D-]B6OQQ- JlHhKp΃2Y1Zh !Dױ ߅v里ڝBv+p+[?6OP 7ݷ-"vuKfe S+5JԂV_#uvrph0&CV&| o :a!A}Ka]GǤҌ#ti_̆NyPH[?,J尸._a(/0BTZ؀ЧG+"kk],0D3AYn\a J4G$*J_q GO3Ɛ/qZjg'IHqϺU/yv/tSb!uwX Y򴗾Ld UTjƝDNйR fLkJAfe:;}"ҨKϛe}~YC2K;P(*9q5765i/x+ \Afh"v?Jՙ ?4WXՄl!꾼k(_czr<9FB08?o۞AբTk瞱E}?H4F) ,ʭ8B˂ʼ3\ ټBj,jvrQda-qɼ1 F*p tR*w.$$xlLf9qI+`O6ܷ5d*ܩBG)Wd|wC9W-" ssUk&sE-b+ۣ J̀{";\1pQlnLRg n6"j¥B 5,,570g{v!67FSd:mfe`_of cLa`jIHJ ) ck|sUX5C9ϔv\W/I.;G†GD>Q)j$!(3]C~ՙ :% :~" om MZuޒ35.b :8d\5̎[S*oĂc{mfѰIㄺÇ\H4>tMc'ϯwN{yJ,M9_FG ﳿ,TX+: e[7x:L ؈pvޢ79np6Pi*3~DEZRhmԻT\_.T`{p0>iEHB}k:-Ŏ"8l(@q6"ȬEcH0ZdS- 9XπI]K#D3cæE`@7} @z#?904ܺēEBZI_&)&*ض"!жHn$6#8i |MdN"|ׅ,L#Cɐ#)OB,z$M*KA~PYd̘85 uϩŊe(( >.kΫ4$f.F#F'hxܿ0oڐn5DuR[`m F]@7L.qU>ä2 k43GQzoh$Pe,5bz_ZP(~G#ECe?m?)^.0KA  Ny0YWҟ\@E҆%. frfe W':,BShb=l*kJ_ W$bfMя!"mGMl0!/sXT+Y:3x#j fM ,pke09+ /q=탛} kjE72uBE;xR˼I|'G‘UArA}UiSrG4PR]*@WCᾥǔV#t 16k3Zsv;OV=׃j&M$;\HrWJ+t^-C DT(< " _|޲)P 949mS};bb+՗gQВZo [#(-?QUfѫ"9=[en}[H:A!~Hjhlڭ-4I`yMRSs4)rᳩ,]e' \Pg7,`,$j0y\G.Z(S*UKXŴ\CXm&5dɒh"|xSK\F stxs]jqswח>Xf*qEA֑qQAFJ3kmMO#42 ܄C4|c2 Z(Т\:b4'U+PATRdr=PT.h'r`Z^PQyh #tlQ;x/48@+vˁH3E S)-S)]15(=[{]ԥzObFl, X5u\pk]Ƿ5Yt %ORqrnEbUrmT`٢ SQjQ k ;X(S3x0TUS:\m8E8P( Dx#ؚ-[Yc4x3C@;T *NTl=c'{T'-FckߖY@;LB9G'bwڕyl7vfJq V^ل}hP;hډs +;p2@Q:T2_[º1`w'Oh,M "H@қ ЉmPZ.9EǤK7%CȣhS,קd&%߮F,/qq5TIh9Z4rlzf?:*4\ ת#lM%i%܎&^r G & R1(IĥqQ KOy2VLXdfڰ[Rg|,V>.iW_H68!~Yac,1b7,}ul=1i0݊s4 Z]ODZD\4%ZkEtu@ o9x9K[!B%0YWch \Ƃ+NHtZw~)ʴD&[>"-Y^9kZ%U~s}gl ?"K=4 {}Ԫqq?&'rhҙ}ֺ;ro8jqpdlEKz1~jD%K V1ul/%|RA+W!&.en$rlR9T!d\` 2-Z|SW 3)!K%a i~vf]VtAG[_a5 " (O VquS{N7{x+L)4[qU%Q~?HQ6^x/?$e7FYtIgj ZODciAҴBj-EWY>kYspz6>rO%^]-j4)Lx"D@R7hU4pY]f?p. ȮEZTb_iVIg9֣󠏕1 ֓ ?ܚcD\S/Ūlp|,4kyYOn+v70L3Y=-Ks=K<JhCYh3]~)7nbƬ.IAs[} {W: ꧅nUp؍) %hM14RL'hK̬MMk(<䛈] "Gn1&x>EU谿XqF|&PZcj w NF6nRnT=/t:8qSCGemC s&@6Pt|(OyygOS:U CB4QΉTsM >,s3C͎yģp.ݜWT"SI^*gZ"P?، o{xа u>D'? LU?#"nN -xB{\o@qo^Y <%ZEW&!5l.O3tIԍJՖ/Wezo;B1~x'?Oխ"\cFx8·[xAM~Q ǝ8ry4w]ArG 2 rbnć'͈;&jAC(^s/Ͽ=po3;CAmQӲ6tRE W'/veFdŝ_T.AN=4"t{E(O7Z ,w*e=gK"J_ OׁYB>gHZVwA8uřݷ%j֪ >"6,T.i+bf\\/!Oe * k9KKlm]ՈNI#A| ΓqdZNθDmQG"Ʒ\Ltd{أgu=\`wjGlb9~f$r>ƪdbIU?&X&C˨]X|za )iK3Z;\;ŰOH;J842*\^~oo.b陡aPmh]8]H"2PGѨ@6bhxcsNz$rx\^{*ZL zn)H/-9#o<ߨ=_@Ev_rxk=ok* nj؄~dՉ3M"OTBk'2It&%_@x6Y9q(o_tiu`m>S 9&2c4W싲RJϕϸ,)TFK_N2hnPcv2pŷ@2' U)B! 293JFaÉʐ;?hѺ4GYOຢEjo Ee5ȔV9<;69V!|1@Wfo1;d _b0]Lc1Eb}tZ1#_A&B>/?P'BL+#cNY /Yg0ϽxG%_S3YN&fPp}v&9j^)M$53 .;!VĜXgD.[%}oG~ret o܇WN/GITP)ޱtW9 7m}Kv%7xHc+.9hyeO`Lo8}xŎ(zU&]YA3 ◇44#\dpA)Mg{% rv4,>n򾠈W\4!KW;Q7 |ubdl4 H\*̨naɥ kD`-ƭ,H,<~Q챵OB\)$E 6 er6M u4}>cgd/ Rl[+^ L*G+K_%2tF /t9޻zL插 < zfX*7;J3(U^58b~h΢tk]fp5-W/#ՎkA--z!?`3xUkCC'83nZ kdF:,?L"ԮW}XO@g"oƋ)N|SomU wFqESgeР0[~~s^SBe4Cbq1n~(U8F6d!!^p| cS*HU#HZ9Q W̓ #`~ΰa}[ ';M٢cSTAW‚֪$"UwIw-݋ǀM#:lj_ z Gxt߈U5ѭ={ T+Nz`Nr0wL_%@^ 1w}#(FVGڏ;0 vM.qjq4B7#hHk_6es'kPDXTw#0!! ` GJ~+!'cML6kV`5>:8b0U,[ 6- wÇG"'mԉ-ԤƌpVFozͨqeQ@*0 h kmUܵ Ⱥr{j[d:a [mtJ}O[x)A¿x.ji-+ܿZws'M7E&$}  au*Mxh#˾nkxQVcmUe%R?ppS9w #xj39wEXEV/GY- )b&Vhv*萤q8Wٝ_uzj"BF4̡x:? YA*qwBI} n , B*&2^FfIWbL_УEAʼn#Ҙ2k"#!/ͫ`m$to8&-5MȊFg Ndd+>߰# rm%xp>F1P[^Ӟ멚*~m~1ܳ_VY6"WyKdR>ᐑxނrYh%!x|M!p*h)p;dV)& ]O$ڥhS$7o#!~y7XJ4W5X9o{c˴E؀w&IU(:12  T&t%݋(7Zſ_MWm& p(l$t&i ۠'g'k^Vxɪ8t$H1T*IAc:SP4;ؼahE/aXrb H op|ͦTRUV@VÞnds<3Sx,)#Rdr{ ?hE\y%V!E[E Pe oXByώoዶ| RnK IAB_䆦b5ۗk d 6k"gRo6ƯB? @֯{e1zaI? K.Ғe5ȉֆ߈=+pPeXu¸^=ƒ[=)un!M۳XqjͼS`s?Hc,й!`xJ\j(5)Ub0@@6h |.^wZO~*Xm8}yfA\M_sn/Ww@X?J=\e$R0lrg?!9KL>64#c& MRv7ke%'-!P;[PcU[W@ )U5ilg[a/CͨZ[Vwa+ wd-c~JS4tWMeǕr;huu\h(T~(KG7\o6:kySbS6AbP S{)Bu6>aP- >@Ժe*W:iYtpƏỲƦy!N2";6ʻ&b:*8Py}i&"WD] ue0!2CƗWGGfCDBI7Ce1H QJ+qXk5"6V|hg,=+AVt`](;bB(L>xIg@.Բ0hZ5[yzEWRQGPT3SK0>ܡE:F8H-V؋dsq!Jw[jxM=7F5$MC.*Q`8t">Yei ̈8Џv)xajq7n6@e&aoZ(+ZK; eK[ i@$Z-hT?gCX)Y,=Fɠ4+XH]S ៿>ho]U;1C̤Yr?}`dz%lA8+dqQvbHT|f`AVX|p| tOk(Md$-kg'?Z7MB: !?B{9%RPLCЂ:$]x1)&DŽD1]τߠyu^im"\"jA/C8bɅxǐ~S C8=mn)IICohf5%K +LAEO`'~X{$" 5}ᵘ@Mփγ<0MEhO fIJpTz'U8JyyjS"bɶm5"UH!7X|)&hԁn@Rz7ykm楏|}pȩC1>$Ga6(NdN\: ҫ#3`zr'OGGt\)x؎Zƃ4WsطK$J˔Pc9~n^o,4%[f:Q>h < c Jןqb^wjWKIUr8TsEIf~G@2 Šxx JuD;/R7HaYw"aI~5X)$%]_ƾf ?䎩YZh/VG+ Ug`5iV"9v,xS66NByY0ii6 zɏ;U`.!5Rm uDGn*-tx~Z_K`֦߬p@JVח s)ew 6I<:L ^Xf=;s:J\@U hŒ/u|(b i2u/c2>pMWJR>t}!9hZkD[8tʂGM#g7=A0#]E y/+g ogAX=eQK&TIfk% Ih>fɕD|f`s<jwhNʋ EPvu,ױR8-h&*!6cBvUY%z9Ĵ!nLxӍS4nɓl%2cl9߃*HlScܥ\'(%:$p`@ӡ.$x=xn߻6>0ї` ]R'hrp:<-"lW ";$%{ja\VBS>.~-IwUYCuJ.Yx5h%d:. r=:KnU-:>KO*rI>vޣ%KmD<9g -_ogẊgg $z<]l1 9 jzF E3hxߦvu9'D\~@ PtUX= OؐU:8%,]v@{w]Z#Y&+';qóK?(;?8oB={!I(!T6pi6_;zkŒ5UF2l Q07ϵٮ<-PatV\/%f4G@)vkx$N3љtΚXw-kʮ)֖ `0kB?t7ȷJ|U.W,Sy]oP8fO+-.WpLH^z&Oh'YAxLpQKi=vޏNҘD.r0|H5CF032>x5Ŝkj)`T=j ̗w ckػeed֜z(iL;.Rn]:8A_)[Ҙ2iT5/5pr!gEd":_V'Xs'v"p|ivw):F`L][RÚ3OǴefgUڽ*xf^ϹA$򝎝$1&y#14TS,[e~P$^R GFn/sbuV,}Q=k`UI[]atp5Ӣ) DGuN+ J%̒ޖ,ϽCDekaDV=8T<$ؕ,ׄc@y sƼZr,vc1!+׺?`"15$AJ1UDlU2Б%yC6CcɺTUҸ_hD&8n;69_" FrƭQɳ`3c6T t2Phtʰ\ Ͷ识*Gut&C`2ZGN4kww(FAoֺk,yxEAebYjU> # J P]D2T CbZ/9XKd&XM!OER .`]krg,n$z S9pbzzy+xrNh;H~Kfm}i%Q?mYeF@E`| +Fk)&P5>L * #;bim6 W <`g~ֽٓCt>Y蕨ZJ䔵 [VN4ʹZH$*LЭ!ne_s)9K9[>5GQiPa;()ў ~9!A~zwOfr ̍quib ^①fo3;=urNEؖͿ^SfOKj-S x{҅rqq}^틿 Vs53+| ň6P^R:/">2C7%ޕK[-׷]Ad`hNNFrZqƲ/Iͪne .?BD6Gh^pvF1nM#"FB-b1qOb&N2.<,k*Ba<|]- ޤy6Pd$,;^^+i*C8&pB.`WNAy;a/y!+q`;);%djDxhk2ŕ6MjLth^/ŸP>K m JC">e Z^ʹ” V`Zi6R 0򵹫wv{zl şKUr9Y@AbCD]CLvUa3QށZ ֢$f7|mz+Jᬠi6/'_/qy yTCKK3aU(O]u ^t)_nqUx܊ QGOS27d84?EDm;ڙ28=ޚS1x& uq7cg̝tͭo=ݘ r;@_7Sjq@gLnJw)b `5ttb= 8Z⇆B4u81¨@,zlf<ˁ|q@*h1Y$T[AKZԔVQZ;&D0i5h`spԭR>oW9/- A*2ׇzX>W b[7I3޻8s`OD7NK%D%f ! U[rnLݨ;AeI[sKu&ϲR؟98cgC ,,ј@:u~s?YTl =A5b'2':JFIT31//&W<1!2=rDs!̌NfXbY7(ggwx W;k+f TDkxwm")f{"~. %eB68`] Z =X:t?Oc@l$Jd?u'd@,1Voߣ1f-Il"+(28۵*h ݀ɷH+&HiRujتh^ݧv]sA{m眱rSSkX^x17'WK Ne2غiM# t[T+4ܻErpe+z ZPsr1nGD<5譃N~{I`4cs;BN]K%]2 sLAs^XT{qEn1wӟ3VfxFsQsB/R& X}G ΃dNt +D'3F; _rf߻j?DM99;>)NW$tY~0{Fv- \]=^zMnKnaCƓN6H4ӄ#*_DlT_36Bس\+ʂw*BpWDUCjŶ݆jrx1r#o 3-IKu.IsZMOp@ۆ;>ت"|<14-hM̿%}-ߜDsb4Wdj'qŚteAQ)%Π/]" ;Pll?U=a])v]SHٺ 4?R.WpH3 ,7]*"g/\|:<Y5չu*s8_\F/q;k )%wGVL瘾GJYZg~J\JhJDC:{,> %mj;bFZ2̴#>WKPs#7EmFrނ=H}sWU2uP뙏YQCOXOri`dfA^4(f_p5mp,#fxϴ(>BzqMc|ԹVJ*XUJ)Sy-(̴ zfm%x0FNUtI'Ƨ{?lLZ,B5rI6(uN'v0B2169q$>JwkWg1\,S.#Ir⧮D<̡հ'2_Tz;"_Bڕ k`CU~+^Lać s:E a `?~GڊX) <%襡2oTM L bߥ:,-٢\Q_741@2U.qH샻%b ,LW=O{mw}aiR{"$8|:jC(Լʯ6Z|YxR8MʠpI{XКyڔ DHis<(F^Y;8p1z#v-``Km9ZnJ=xv9y|sMܤ|l/l h]ֆR\k2½K T{~cJR̨jq|62"B)7SI}߭OMƒToh3RGYŶS+ \ƪa MzY!eVleZO!jS@|C y'd~?ăSpF6sxR{9h=lCNʎӠs'Kx'VAR Rֺ*sD* y Z>4 UYxzzt޻i;Z8/tyM6X՘Sm%tNdt$ ͌(IJ\j0RO}6MY2_{dHh*_#x8'6%WRMFdf+n/8Ʈգ^>:FJdЉĠ躂)>$^}Wfp8&(="/9 EPL x"Wunwt"8$:id_ A@ '~\&y`K+ش&{[Nj'x7x3Td5R DNǴ\uqV!}9#?K8 ~tˇaݓ6v>-Od"̝hm3EU<,SVO,riE~uw3- 41صL`\ʺZ&565g,%@/&$Cwf㚅$t-S.(p-UxTu!NE<2}2`-DJ \w":) 8Љs( MBa|dR Q? kQ/qם0f?sѮnQS+}4Cf4kFcP"z)9?@J]} 5~f)TcS# jEWRx3ö>|M {Z);u6h| yF#K$ YUwza30i,/ LT8Gɏ"5|Q8J'oʉ~.y hh|1闎LV2d'B\™B=69P4kBxooxgdgU(X0Gg:Rnӄо'O,zo ` 5{W{ /̟$:^y&3GAe!m{ +P3J9szܕ( TwT2NO4B DZ 1[E%ꕗ'UH4`)Aex|ӓ/lLnn{ @>f%l_(mbQ ͎#7(8PՂ&roeA7d.f^oܐQ>7{VRX}j7CcY{]\ $]T*x%i&${I{.ǡ7< &e BpXMXJpCzt~ ,zk, 7gYb0nj,]՚ڴD uĈk϶vb[cjAu sv%+bEBWg4ajd"dLoNvlVz4JHY&ٹR.i!:xkD6hЕ dWҁɂ:vuOJ߃Bs2A6 MHm89N΢> ڭv8꡺M@k|Wte%I!N}tkn?k ֌ zDZĚ9A~W Aw:'I8q$pU6iSb q0tYόkϩ T$"ېR6C*cʠ0 !2ªR* |}>U,gM0W6/E霭~di9^ Gd ! $Mޯ#ӸhVY bʳ&DHʟ=DN}@1hL"@ IDd0ѱ.OW7,ͳAfhJQ.|*||.QҺV2z #*ǠDŽѭBڻ)ey qA0ZJ4q[6̀;Zj B,tjEחqM; ƩK!'4!Gpb8u/~^i&uՏ1كlyCyB\UmYCyE[7&r=nTZYUEjA{tF(:׎).LR\můjN7AR+#똫J=1.{ٍFPw aZTZ:ݧq戡.{2{[{a(3cN6( RsE=.˜G;7kK(fukQn'z7tV<B\%s%[>'l@]ځL` xI닦v5MvLƒ4=s)ҁwdY:@J*S3GT$r , 6.о~' Fq$#cijDmw:E|}VWR̻02WCz 9+y%|riFؾlDׂZy fw)2d0p}Sޫ=C5[5o0C;M"FާF*?w@zQD59o`jqqrek vypCBZ<W %jK5'؇_dˤw;j۫Idu}O<-9%ζR *4[}cz! viTj(iFSMoS [Ib?/i:٤Xd\ygqL Q^ mԲH|\ąĖ(^}utL;mYsYz,iU%MK`k^/jSGc- ;QwGk[*_VWiR:WԶ|}0%FP? xtz^[IC!Fc}܂>LllZU.\VKp> a'T|*KYajHkroXkWm]`dfmw\(i},>ya-d?uS,}ШҋM 8Zn*0I9,< ф2Deǻ‚sd4rZqACGW.dƑ&F@@reбΜ0o&I K+zWqͧVz+D": !;ŵFG_\+S%RۈGZ"d|MQ="S0!#0L2Y7A!΢"ιGlܼ`@wP _GQ+KN>bfH8xE1G*[;oI2:GLF@"?Xf+an>j@X-BQyAnƿl+f ^+iHiwbc/̭W˸YgB %;=ܧfdQS̆~_i$~P 31*kA ~!>+} \ ^*!kThz m ž18[zcE(.sӝ/5HUyiVlpBB5b2Tb#3Jc |jz$jՉ9XІJ| %SP.@Эǩ&H]&Ƃ u3wurs˓VK|*ܤ) ")F*w(Чݩ';}A|Ig `_Rb{, g[lI B"!$Z Eݼ9&ߖ /Q]ǺqOϏuw>ia:%ʴ@xh`߇XgM xHFL=xJ*G/4((9JHEDP\ $Rvݳ0o&&*RhT*s;|A+|8~e{1[RQlʱKϋFB؄ի z]X Q,~c_MY[ {dB;"~r*K Bd]ȼK! +c=u͗n{B/^o~sxRtYʗcTnByh>V\W?9LnZ(8ĝ|4.q*sk4:ѱH(ȁu4TU cY}jwǀ._bo Cah4qUα5L GR?yHփvApdJ Uk,EY ViOhK|qW'324 ?Vp1pjzy;5J^sCNme]{F2}] ݆6觃Q"A83'a$BZ#5Uv@{Nemct@m(!6d\[f'[^afޮRy 8Pkrtfp0[;ЁkZ0Qc pxV7dífYw\ fv!JBxf`P)bknMe }Ӈpia< cW7> T =4l;"x:7-}' X1wO{QK3WD>9֩{z ڥ֮{zvhbmZRz7#2`=o>,V4fE` A-J3NcA[ b*Cڃ,'`෕,&A~>nT*gY&, a'D 'MwmcSm?I(r7w1Lmȥ= mۙN ַ*] g1!lQp ?1xX5)  J$b㐢'ycLZGAnru3^4jPji:K Y:l,4<\tHIvN4D8Lz R);/A*6Tc. ۪/ӮEdDs6")U"ghRw9L&!h# RLs:y17&&.Tj{D y~ҟ0gm%=㍂@z6jozh̾Fdzȏab#f_Yj4̠HsO#7~P pr2Es=$; QN2C;T~,<-m 'rR=ք4c'A.r4ce5d0ZtK> 0>o%>OMIdKG)Ymb*P΃09LU3 Q2]W%}y#6}}5G-1vqj>l PeQ-L8P1*Sv>tayb6%EjCv \wSԦm0~r~CIS +iTt%Gl-UiT%9鉴}(Kqvvq:YJD9qP,f 6xqpLIneMsI Tu.$5 u:MhO)3[w=!w eDAvō``X~V=2e v)ScuSH!j4mԂ7rm@b[0<7棘fsb$h)mğRs4ޝSpy^ e]K9EH;PԇEX,oU~bk*ImV#C| P,`jfǻ5.pJt0Gce&6깛M8]6썐jEyb$ ъUwS9sIRoqױ2;2;DVreڬb!TDE)z8`KvJGDU~^*-t$~2l>o ^5Ev0{MލV$ `QWB;=7-q%Jkf;7־ā~vmQkLyv9EzPxk u ;b֣ kIW|wK[|.EV\[.mb&5N%-,RRfb`))/qXt wx7w|a=݉}9( l/oΪK1dy[b muep#3C s\e{KL/ R667! ܌nXqcGJQXwEö:PLZ.Â(?6fEsAK_\n^@('z{߇r 2׼/^Fxlw mL@aD(wCVwu!7͖t43.-IsuZv-ojA i{|*~1/T'r |^9=HzgWÐ9Sy5t=mlV^L>8/wv͢HWfOO"0 7X36KeQ>TE;z+)/׷^Ax (8xNxju?/:=dl޾ >QX$bPE&ۥΒ_n?9 Y@vrVwIla Uog , ,_+U̅J1/Ѣiei;1eZYqP湕l_\Ĉu{ntcTm$ږ{́ch-Bk)5|C}9=Юt tgTg^i<4x KP5r I`(cM&W !zͫ9:c +OcK8crvbs9'$ѴBX@9-{V=?YbgXc /Cvǥš dɞUbRzP"-5)Ϊ&i޼rh'8٪ƞKwXBZb[FX|y/٧ ٸ1b%rO'+IB* !7Qӭ?[Yom 򸖕Gʼ G肍evQ4S6NN8EjT"3y L 3+ivAхj^D^f !w%-΀jV {"U{=`\qo? m-^Ę/QE~Q0Q/dt7R(KSX k"`OZ(=u81zXT.v?ށe̅l#p:>pЯA #7{X >ֿ7 d/Y┍@ Љ0d,֛y *(' i ##Mri"AVAMb3Lf3G+X"=R#~HO͆탘Z:V#To=S:r`ߧ:cHF3Yw#dI6BqS(K-c\B*X7yPp I/&[60V5L9`7߷Y2$*1`sÑ4_Z<|ٴsKe's)j$ x[a> rWoTQ> tU{ Yw*J۲DOdbZxA] ,.CuC\{q_7$3 `AUM;{huf kR8tR}ogNW2$tL.s,JHvCi1E!&[qk?i *-h`xl|!"{3P+n54gG J9*pm50qxͳ>J.G{m'aNQ+dS7o-LXn3L]q(U}/3*w0'9iM/(K2xjS2QǻtٶHeQVfSHo;-ݑljCU3'wq`Ëj׿uzvם' 8y?J[¼8@|Yb`4E&ĽOVXl5dJ ȝ jL/~(dpP>7/dэudߐQ11o`N>GS۟voDUН;z r: {r/Ƚ7XxDŽl]*ȯob? ND{Y5A(n\L4,u̜:$Ɗ9s&Ϳr$*!HէzRi#1EXމ=h ᩟Wbl_ B,V8O^|۰BG~xDT)+#V|02ut䢴!.|a|!@(wb^&y[EHI% B*Oɫ@X8"l ϝh{=C!ue]E `:D jZ˰eۖo{ ŷooZR_ <Tqb38RƓMSjH|#'xCI6 lb5Zn쵴\Ȧ6hy`H| AB0sWj w-`)0Zp2%xjw-)GK@%0J@AB=]%e7cN Lhm\/vBS6j֪.@rq&'c`fP4/ *:) + MT)~uNSjpu<%O*eei~zQ"Z}cMlo6B05l2cW[U"Y--kRwYY9_xe'}qU)Җˁs ݯ,?3ykɰB ɲC{I 7X+wTkLt+$t@V\l`&9"icVEQygJJɾRπ_J˞:ڦjnmfY|O*HrADqWV"poF,(>d|Bң?U߿=A=^8 S %d}Cۻ]\9@Zfnos/ds ov':y15LP;,L'we Wܔ(sN6k)[;9G$zUK`UaM~.3bE=AyM'/&׮lh}6+۸m:5lNQ/ HU? w{xyz/{7t:njsFyP,sD/vy uJ|h& mT>n= KrcdHpK& }x!Y. K8AKO ZPExJ C ;Ou}٣6{w6GKv0a(8k<6>]9gѫ}2M%)}f5ε n$xH< 9=,>͡T ?-'v O[Vk G) S~= %go7 rVHtہ5H!Uתa_rv)dsT ́e˄ωak48_O];S5}t/6fFΩd 6\˦qf6L|4gۜp2QM`y CQ߰n]hn+ܦo"$sX]2 ,aR 2/^Lk䯃I 8KJ4요I81~z}`:wMT"r]'xLJYف&*zJ (r!Ue":B3͒71A4]2?dNhSQi- (d"{K Rrl=q.}wmʳfmȞy>>T.kˌzPF9r _w48P_W:Xaq8)6k~6C3óȝÅmv0z:N12Ȳs>gX7 A.AEB(w!}~4` $GFh@ 1ջ_ $R=.ˎ]<ڧ$ðS[ +[kYokE8r=9|+ph\/u'h.xʚtҁCQ[} 4Ebiv|LΔ2նҥ.!3b:JG<lMn MHZ$=T@8t̐Tk,NN9ϜzG'APs'!1HL 5l Jd e8Cg 6GԫE\b'(= JbH=k>=4.=:٠$T \[W"=Hsc)mdԈpF t()0 ]FUVԗ"dU2BM- d%y{MdKr@1TasIzA|ǤBCQ9;0-N=\d}ES_RMC86Z"8ITht oM4e V]E ,6ygWӒvƝ|ȩ7W{} $qz"f\J>7 '/,+9;rM6oz ;)t[̤f1mȊ/|(  eCǣSLMɧa۷u=zϤi|Znmy $f!0b Ue-T3}R "뺁 S䚨ad.d7KfYT=gt6p=6w[TW ժټ@H(lH9^8[O+~aM/8ʆ MKja63x~lyfNx_#74!Xrz vT129CLy7┎(%>:aQE9k= c Ait?LAwAȸ}%?R/&I?D:;XzQ4nk[Ru!Jݴ6(7n7K#@仃[r t FXXv!R Bgv[ %v{PNG64c,j>-l H}9v?&iF exå?W]A#DEj^0J N~DKPY,%KFy$ 0v0 & 5 %ɏ28.كvoU1N$^fi_p!YY_f<5EDQc/L.\(l@pwk>F V7y}+|'1Iq+(5tP3nRWΘpW5 s56K $٭r ϑ's~Hæ^*Oa:!U[f9ás5Q9}+k4dG 8uPPIL٪M*߳sϥ Ts :-t$2l8LȭYEL>:Qkƹ:qnWJ$|.6TR!ډZBEɋC^6'msՐLf=ʘH2z Wx|n!s5?Ít3C%}Idh ?փjny1)Cy1%.kJ\lȷ9 h;#a22^WRl$:V.C&U|$u.j|?5u oRJd J#` f{WZHy*˼$wv5OjxY4,=k0InYTZOR궭p]ϗ$R9<_ %͆/h0+@OuN5 r6(h7I'U^B  /ubJޅ^ʙ$zBa? pkRL+D#Ym]fv){5pV-=3v@[qO߯+]AZ!{wWի ?Cȯ US\ׄ. dw ! &*kտP/okL6Fۘ1cEwcX}bSѶ'E~_Z>T !xG]Nca0UNG2owjFw !1+L$a?kD e|6.$d&bI pjk] x'iKtVUWo LbHO YxLeŭ@ HXlJ'? Xvw$؟|H,LNÃ$)Խɤ}_݅YS))IM&r3PXWo0!_J+>S2J-3hEaP( Jr|w ͳ"= ͆cmX2zB74ʥ.hbd$qWb yl<ԍDV&h%CN)\?m]bp|foŬb6!ۓvwL~;j`ВZSE0kfG'uhc&¦0oXӖO?pd A.AuFI4&еfV"@ +f|pl+w([){0K@VKDv$%NWz^PK`dJ~zݩدּ0tDž{˓Pd;ӷ5T?Ы{D`OmO-dN){_sކcsaXwQY~5 lOP I]gh\,Al~,so( 3EvѶ fcB:F2QfGV80?/\;]nAzۜ5* пNn$KWxl`Sg e«`|K:#[b??~d3)uHk Ed7^K U('M$Br}E;i l|>1kZAn(l⫐Y ٨fe\SY. mϙQZC7Q7;~Aմ80-V[=@h.;/"w~n\#K Qjv1;TzG9 "Gk_^#CJZ~oN{ &Pv+҉N0b< X,i;PcfV!H4WnT^InIn ^k/BAkFWRvV.5@iM= 9ε2FɊ<ǿ, q7q}Jd~gF& 1XvXT`bt?`N (ѵE&qͭaR<]3^B%֛ڜ,Qr0/:|P'TڅcVI҆zowVa̩h ]&&oKBM3 !ڸf`AP]pyŸ72E#y0>@qu!9'pae;ab oasU}8:bq/Z9hQdŦ`]u˔,hiN3|DE29Vq.hS}Y4zP*\UZV \u j5-6{/tt!~7px|H' dh#j ;?#Zc=8LOo=xa t͟bXcz@Z.lP(}Ovv"=@0$Ð%П*OVszHCM1⻐ڞTtQ,جDLtWA79[1C7PL@{_x[@x$$r;e;p7)Z:Ѭhe+:/d4 *S # r^spI g]s=x%(-Rpo`9KӥE\6 b?>?Q}:o;e쏞_gv7{g#arzI8i=G@QⰓEeze¡Nt~ f}=-y|Hφ\,j vS`X??7k]['~KNfL9v3DJ 4 VeIXM,qt9sL3#Vj]gc~P."@:Iž( 0qs.ˆ6S{Xbq( H{ tӃp0Əわ6>!З/|/;X!'`}ܾwHfwAeOï~,T#;ÆV^Gۡ V,u1v~9I1 .ɳ'cp kX^]oMC- :0O"h˾OTPݰ|uAdeq-;Dor”gI&*/i"&۸݋j&UӴYvPK#o#KZ6<*tYOxIYY"{gQ\=8GYjO6:|9}bŨC+6tea%UH oP^OƯK+/ lPH-ip~ ݳ& 3%]f EZBX@$9X[;U&C{)Ju&~ j)`rVe@/8kCZ%/؆ 9֡ļyԶpB H2(gȎsT }#XXM{7ּf\+VD*CڕW)3j(j>C,0jGuKSK:w|Ѹ ׅ:&Jt?hS뉇CP. x ưcOIiZg-}2nI%PD3rm)*eBz(aŸޫȵ1j)CkjZ]}^7v+0J lĴ+OPnjZpL০6B^B.@rD(f?nFMka36X;PwǠ ~1ۣAACh89{du6QaҫC)1i-) @$s#bF$H`l")f9~_$y-Οhj²W :E#΍lÿ k&}Ƥ栝䚝P4x,G줎͍3D$]]kR8櫷 ]!DZ`/M =5JkjD|$;;u 5Suw(4lY>CGR*bG-E*6N«ah 4zbS QF#f[^Wh6ץhΆ)揤B7>5\|vW|HHe5B%)|e)bo@LGPZ`V#Ke0`h?YR=ڨhI/̞mLV}W ┹]Ϙ4 #HXxϔIu#Rɶ#dcXKѢ#a>n\KtZK@&x[7 ?@Dg{:aEJnJPn'|w[߽GLO-?>e:R8&ؐ"1h6k*d7p C@tklOZ;X@KwVyY衎or.>2JFz#`I-Ѳ8ݞ7m{{lZ*fz:cHQa#J78Bf$qI9$/wfJ[ÿPP4^OuΜrQ}|OeI#f#?@]zS 䈔DFßVSs Ւ􋆑B>/&_Tiw3Hz6'beQ?Al>G+25r1>X e5#x8Ӊpߋjy}BM?l '#uA?{x#]oV3F]tK]CrݘX$mjc_ssߌ7>cм\Pꔴ/0S!DiO=n+{>Ҕ{J@2d Kv96~;~QVSyk?,_t}Sc30sAY&4;*/WPm|23P2}͒Q<-į<9y >%/ &!M< Ɔjj5;q̦EMӚ4l^;; Y̧a6x0HR rO/*&U%j. m"aWJ6og'&ҹ GoPgo~*I•Nn> CB涧wE(Tc60']vKze"DvQe#B!i@~ -tZVno <\_qgF;2֬~o((%idAv<:I;#GZ?a7IHntZ̒!$o]9uGz ptϳIz ٞ;Sl:ώmcǿ_-DBj{}ô! ^"C;Ӟqm/$]n *翼T9܎⃁*yZKEwoU~_wzT@o)eoK NUQLpՓ N~$/F?) LabTs֚9[Jn >۹*^hPe+4PU(ȌPSxH\J ܌BjRN ];5k۔| )3y)^7?swTͧ,Vل}0pESt􎀥d.'aWsdQ"0LB5Fg]^9Mx nlnG :.8@?yr Źs9Lq6Bzs%St'8,$|%[iS@HJkt߸ٶDJNPFg` ,?)оʃSkO %zPS:f5gΦLh%ˬxUd{ȄTlx?\pvgwڲ4xdG`ʘ7Mr'xG3KDa8# V+?0vUzex=Z4;ߝ|_o u㿽 0Xvu>G3 :8Nh>@@c'} 5WV81TZe t1UD0$)za9*<(eJΈ$YlYI6<&>w^f)D+f hRlJh ˕Fp8O>c3%BZALåU:b2M s_}Tو kn(&Mx܄\ esp}]t-f]* B3*$bH/MGxk?qn~2_,71P )O,1v -e"gUt.ia/\o/DiA CR`rbi4*r ~}X80RI 5$,CGl?QɯZm s3[ \ȊIHMc,N #V Yqx^nc }~JrDlS:rVg߅#?pWPG,ΫU8GMj'֟Ag~l^~!OWyu0~ޭ&C>TDfΪF97a :B$2Nj;6,Tnxs\m1òۺ>%NP[D7V({FNXJCx8e'PK!;:?n.:.%K`|u!dZc[:mTW&ndbg.ؙ&"m]d*+aneb7ӬH2x&rZ;׭NݳvmkJw*lYn W.U?`'$1-wdlx#|}^ ƒ'L񑻼1C$^p2(٩)IQR2&E܆^~,*ATdb@ e I-5etrkVYR ~c`584oL!s^Yf$:;mwy%2K},Nyd:jP8FNPW!@@x']] ,:U~@mM5C`04IFF4${ APr\2:& FQ 54-A7jZi 0#N솛 ' |MH_ BDZ.'N!5t*zr ͉\K Q #^)>\xtaf9v'OO2e`T\N/f4vjzEvq Zώ.-04$ipk])c ejCӬxNJ(F [/wD c!b.-j%nNtig;e9#s!}^/3[%EY'rZx]YP`,SfUʙ#CjIð smxTzrn3Eja~ݵ/lv s[}lm#8!>A;jdAjP抩DX>\岇Ւ׳o e)͜ճ%A7$~"ل0w*TF P I6(}״Â^9΋MyfOFRXr@;Q;O&j.sau@%ֿC}Ю$\S`|Pq?go1`)+uB^o2s]:ٞf\++_G@[YHUAfޡb +0 pHK^C;9z PeE*׉|[ˣKgC:@L7!bҜ.wQ^ 10,Tx^rLPRrZ9S %__!HmT†-/"=AH#8 Idm@::3c'֓`^$G|P-6{2R0\vNɋ&SG>YL<_ݣ#%(gŻ2dcE_|BϣӊhH>eRP>̆wvŅrWA W|UM7 7Ev"L3!g+04o#h$ $&]ޭp9Rl p^+BRӴFyRfct:@ įZ2"wWYy% yB 9΁2?;Xa뼯كO =n#b =Ƣ:vvp49|^1l7pm'y;[dƯ{,8#̇ᒶZTЫdTHJݔ(LٛBGUWv *NWDLf$9aAQn!a8V1gΠL5DkOznXg)=H_R,3j{w7OlOUVGlj4UiL]ٿ5Hs %4m(nHv;^%2*kSfoM߽F"RNSa_gszy*T˅Ó]ū s]]$(3ea!ų+P8+t Bl|ԛ",pk~'u!r>"\kЧvr? W HA~GjĈݚR9E{rB3WoT+ 臟yE'ސcYx?"`Nñ% `YxGxju/dmr"}cqc$Mf,Hz+⥖(WiX+Bl ?R*/{?x󆏮ޯzR ?V/RLG,$"O(n{ T_Lpb.J[XNyҰRt'CUwM2 F|sƎ(-g_*+isO& ,6%g[ʘKk{b/lPcdley43۝/ܯ֕nH)ϝT"ϦNk{crAIV7<1I1 <(w,>U\ Iö5*0#a/P |p%UV6‰+d*{E.,4a5yR#p:~|+^4%%Zlݯ+p+.]>FR 350A'̲K eLuJZOʦ*/>e\ U7Ƨ5?r@ Ӣ8IӾo9KQKc?JYU.uTHD j`ǟic~>\vNaנ39if{#A(/?y8ǡ]-Jn>^B=/?I:%ȇ^b]-b)BdʇG{Z#g rT|>"Nk9ALG6gG쎌QDNZȋ yL-fb:X׾(',9v+8M}̂k\ e!P~v8늪;g~N^76O šVx?i-iD(45e=vX<һtfo#e+aBBg/X']Ny0ڥxL* } #q vm gH4+>{>m}sèl r_3L ڿШp@*s'C8"-7,'R9Z2âߨ1>wSf4jv8xq/.f|֢(̪qžߛ^wGnyXJ?']^JkzNݐ4~u1/Ċ%谔e}߄ zՏƤhuJh:#(s`qŲ7[5|#a‘jK2۳@"tAE@@ Cfm2`xJ&;^T̂.cWV`DIz_T*NFiy@wkCʍ7/5㬒V$%ק33Q)AB>~ֿ;VOx*nrx"&GFߦLWs>q/YU OO1Ҽ iDyAi;z,39z̳6 UAdww﷓oXw3-I#e!25= ! (ێN&Z8jBnJ@"V.up͚aɶ`v3l?iap SF|#l$ɥTdL\\ B[MힸΘg)yѼO~HƀPB-$r ȘB.ɂ~Ydt~Pyjx5of5EERG1(طy17>&5Gkx7yUq9M,*rȊx.3D5.w4O^RRo~,Cm%ZSL4nje]F%DO׽׮lW}({m@Mn&k:> ^2uhw%.Zw}kW0+Rwsl9kB;AUVZ6I[Ў>|dP=0A7͘-HV R].W֪Dd $?G<ӏYK%.8mȆ]FL"sGA~ESgPibܐ&b ^\3˙b>7v)DƢc#S}FAa|H4Pj[x2E|:JdQ_ďSLRlUQrvIgx~<( K&#x֌ >&~m@˓R 6bVosDa#GXYCiv$RRAGm2 Rܟ]~;V|..+#%G}\1RճOڨȾ%HzͣыFra}Ý.Dha; #ⶌ١"O4KVklz<}乞DW){Y8~Vj%q6ibI.-i2#)S0C({4)+/%%*tDrmfNph{JKOml0έa9`_Z]tyA&8?]9-GNXJmpU skd 0a}Ę!|[<5ن D^t?TAo{Q`i0'TWHV9)6wR8{Bѐh6jLrPGlzfl%MԳ8oUOBO2>!jCM?c3[B .;*(t!0, b9%$lU2o;<icM: vyNAvL i}2ʹ8!Mmؼ$<+i pյIB Q9ڨYHU@xRJ8L댉g*F ^VFq1I 5uW<.#(:Fbqxl%FBWYe|n49Q @Xq-CyqE+@:6_4FRG (̓m%=|F'6qX:lUz;y?\eYul\=';K8n>{7 0=$ϥ~ tDZtf/yz%)N .] qoJk? Msl4!4ljUg6u<L`2(Ȟ*43>>DZF( ;(BY}L noNXt)6|1p-S` ]VkxZbjQlf1c_, Yj% # ag텲> Mϐr/ͪyDXnSs5];%b~c/=wX2G} Vp Kur`@ [TG"e~_-שIp/'-jP b«Z}(tJGۤSRH+ r j"5X\~ٻÑ2 :*x 쟹PA|IVnbix^`2ڷen2eD ,ak|=-7eCz刹28; $;b?HiȵrK\JaM@{=2+!҉ |gPjSTez8PTkh }glt "zҞKC2^n&$xyw[euEogQr,3<}h y^{sO\:/z$O3TIm٘v4=P%u5O91vrK#9T Y:|sEw$|SqAaP''0#Gȅ光8M*" 9\mAe7uN37?;]ê_j\W4yS<'"; t;'̠{|!E8GO1pS`,.dM"̼Pl !ڦr bzt0ZSl5%O_/<ǫ`8}t+hzv RǯVt.^T.ɪnD|I=+I}Kq> I9ll%1Xjn˶fυ  Iܒ8^.81!BUtϯ#O; "1Ux34CJD@H֨F5e5 @;>a_,KK>{ dX啌Cl;h'"GX/QM09Zˎ fu_9TMW.JaW^8-g{ ޼YE Rcƌyz `T aDVl$1f ZPSY$[;cl: j~d ΓGhNjGi]~a מ"z6_FB4 &(Z5 Y7NaAeEX$9lӟ_l=|kH%`E_Ow㬛E_[ydv#0鎪@fJ(\1!X/jYr =T_zzd4efj`y2w. mE1Kte!^x1_BUmrߜ,'=0Jȡ9TBkDOlI_R:@Ol4mf!vRs֜KX.^%RWk,B{mpq<嘛L~ֹ(Qr1+$mCq*S3Ώѧg:l9q$k$GA\+rP])(7NJ8ILRDzlwx PwA [ O=XɪOê^GLxYDΞ2{|znƔn5 ɦDl-ѐQPU%sVJ,,O.N8AnZdPd,һA2c[2.!rMK>YGf]CQL$?(:xdD~H3`ORqڴnQC!u05\PhFg9NkT<ɤbooT@۽鐝'&s=09%Lơt(.Եu^KUabQuvک 'F3hj4Z|ӹ~\'m |}:o9[ :UkRiJ{[|Lku\y .#6vp#ceD>̫`9h"h@yx'%E-2^%}ʤBYW?U?:*( i[ގtdW؅acN=DŽs_Oї9̆mvg^(c扤lZzUXKR YҶг7tV ,!7_1}q,r@ȂGk V=fS3~1:=}E0AI|D{ӎsZńވ%&I\퍩$d !'h7yn.yܜ3v ḋFb 4O4K Zg-翤t?`:.(}  "&2鵙g<j/%(xrGAY"rzOlVif ]'Ckws5Moή3YRr>_"i]v\U+\/`{[)jb:Bk=yt y:`_sK|]UQyiPоQC|[GC:<t`j 1hH52f t{천hgfdgadǓϟ;Gw/Z絢Bjq;ٙKy,nXMc&m>=Na=Ü+UݔZ:iC8`[,Ȉߒ{|jĐ@SJt8HѽVO)D 4,$MFQ>8@qi?!90DV3R!# S T <ZQ5#϶ԉ|km/ŗ:+z"{Ğ~6C-;(! b^"URPtXdK#,ȜI[Cd/8<ɍ;oPo~й?{Jn{(!Ѧ#ɷ.Lwϭ|D-zA+wfXԭHFMn9AUB/*M=#"al( O37^ǨRDyT^EPf~e!X_-A]7!(kvzA[h 2>I]?xyݞp?IS)wsܷuq"!˶`EL'ٝ>Huw])"~/]yDH]I;V1e~OK3ڵ|GFk~ll$.)[^v֑]\&WҴLn*@77חne`G>^LfR8zXb|ƾ1ahWTG]{CKH][V#)@rloәh /%O JoL2=bFl 'Y*Ih\]W}o\,oQcI18SB[<wlYLĢ0du_hqsK9B9j~X:4 QJSiQ^Qs V8=tf(ڕ>m #O(xGVd*! 73Ĺ|Pͤ!ϖxOA!D;9s# ^& ]y ^LbE~ysUc/ I% r @AKZMM<^^mVWv+[!1Y=Հ"pyOv~ui:%W\/;s)n~.H?cn*'m;ЮiG@WP!c;LU.Ph>9R'ZEMP6}V~Pj ]޽$t ^Ns0nNc׷J ja#뮴\=cYjg0%v{>y>LInrܱ;&-QDCipG: vd$64^d52tZ  7' lk_bފ} UȭHxEdQ2sOW|-~dЀ+XiU eBUt%VbC,LYe)rY"4lϏńtJu:\ \>OiRďF 0TD1*.W3!=zÝjgP"U3qe|54ɌY1_NTC?ہ^nФƑ\j[ %%ScX V]c v?#/y/<Jcu&/*Q"drW$'m5Yj5WeI[7m$aO">ss2愞+q >&Vo MkBٚ6ZwnML;04 Nvf܅ϊTP,ÄIpxh0eqlB%Z~eŠ:wӺ[C@Aq;_gJov53 o&u "psV_/ CΜLz)(Yn9yti=vrW|n;KDL俁YM/{}t1Y]{[h:@CP&0vB8f2>JLm} -6Wgd0=%Ol6tE{X2!gpa d%Kk~)E!0~: ,?ҥԈ!5>Ŏ;z U9w_FQi}2̘ݎD1񩟈nڗOA a.CXà0WVs=7>%~(~ƲnKc,9*iєZUcG26{<ۈ|gIC\h᯴k0xl?]\&J<4'XQYf便愈uDg"yQr)8tÛ|y#'8)s?4хY< ߽ڑ0{.3"S/@rbk@Z $i\>?3)Tp};W*Ә┢kM(&OtV\e)1~9qrŅK`E@Mn)$])%!Ϟ w_Zd;uz*FoM׭ U7rbOq*. Q^%q[Ǚvbi u1PDx-_D?R~N-' R]rzxS-wNv5ZY X $O]^a(7nKy}"ʥtqlhhp-gbgn٪KjBjATl*Vٟ~3`,R1D%"&pڙ T )W27dvԦ p|&F_8gq!Twjm5E^DtJ_QC =쭹QWqDgkl,7laΗz qA97R?qQ_3RT<umU/1q_877'cS!aj>ߗP GLs(~R/=) ]3f>˟BBQ|(3˝N5c&8`B9G|rI4*:"|e;wn`)]O'-wJiYlS]fr1L\hDq 7%2^gizlCHN(q4WOHoѶ`gBgCmK+un"v0S;M*z3o}AwV =d0;amjPE$#/5_bPOA/5.>Hxcm9^&}%ޞ f3~=K҅)c-\. zKs[$MbzL3D$!ˡ'%Z!yUVs&TXcY 5]wsU~f*!foݲKz~%CrI~5龄&u*j㪮֏g>p-"ez&cnš T)얠%b8A{J?|ưF S4VG(NUJZlW_!s^2xʥM Vfݯ%iD J"B.5blwf'䊸U/; T ,1 OmJ-V<IKN 2f Gp'G͙Ϙb\ΝG$.1+"5) hZ7z$I6hCͿ9< 9-k]] 4ʋU.oT'<k3&BЩ*qJu+Jxp%wvf[{pQnT8¸@ngMLk?IֹEr(`C9ؒz_nDܙ7bJ%Gas;b$T"F.ӫ~0_R!JIhN\áE9J!.8fpo5ҽ׈9BmnYN9B]LUHu?% >5O%^4ed:ҹ2FkeȢ sNr„Vh:nK:b\ {&d:gzŴS_iɓ/TxQf$% ^0XijY 1%(X.핪եWOӘyQ* ,ehAQUqsRd&=t0Q&SQ"!=gI0.#NףLK:7BWlS/k$]\z=Xg٭FBxCJƁ%+euϜ9C?PAx MqGoou :NkP;G)ㅠCAU \) w5sf!Yʶ^ju-8jS0?8gq\eĸ?K<HxZ`Q69 N/ Ɍ|n7?/G=c=zZƂ ˋS#*tRfe`z]|*Y<`|Y,d&9P(g!%iux~{6ܩ̻?:X,3 66E[?<+]OU*bR-в xV8hDG% 9K:7#1C(.<+2K'BMzQ_{hCRdr& M5Rnb,&;J݀T~?G#ػVhECeh-~0^uVkAH ,,|m7C{?(jyeƞ-h ] uoмY Z^p) 3^IBx?(܀'p*"9&W ]ǞM=8EBׄ2ZWA;Uk(ϪIt!zm +eA& :> ~jOI <퇎ϭ7ۄjJ fF<6҃1iN-%< x`M.OhGiJ=JJLΣGqMkblJ?P`g}KmwW|!M=& 24 ctuOlt=kNlrͳjxz;~ݰ퓕0tO =O+Em;^d,B9(wxQ`/I)G_>Ȳ^YtnOlzAM$P0Mqu5+lh&'t`n>s5$I}%d/ŋzV YԷ>9FhBI7_ѭo@PUBF}[RcS_P)6TlK3B?%Ak-K$l&鹉&S*!`Z~aW p ]&e{Ўs~4($nڂnߴc[Er4Xwikmm1>K-]:A )v:8ܶ x"!j[fi8jg64bOHd[=mk5Fbx{ao}?6PeT:3C'IF4B>=pꀯznaro' `y1+[FD\֖~CwY`O9PuY8۵wu=8G. -H~vӌ~x1,!b!ܶWMnkT_( 1+2YVKwqV#¶.g>PcsW({=w%$ 9qM7pᢸGP&!UC^~jxn%1#y_Z=;t9Td#o0>b]?j:F Y'd_xLWm<Q;oP[= gEXh ⥐A J; eO!# qx ~ꦩC??]d $8HOc6(pOgFyj0U-N{¯dݟUs~PS$.PavdaH5ib}E8+JO'8dM,s n8#D]V&:Xr35lO3oe5n}̇'7LrzwQqa7:/6DX! ʿB3Mr)hm+I&?aC[<[ ~tӉ}yLE^㊻05CF7vf'hB=?"J)Sn$žÀO0sYɵ/yih "rbj4[T1W1E3.O Klpl!^ky6C_? 8{]fȜ_ᯆDK1ݛu95Fn!i)ܹ†onHlq^j(V V}Jml%^f*`͠ŞJ\[kyO=nڰ0߸X&ŮSWޗOh-@#mkH>b1. H}~ rQJW`4l=Ѧ oJǏ?9" &OGJҼLƣ3s+ϟh M@QCt>C@]!#?LRq&cbqH6#nY$Q5QԆ!\y$`I-)1<_v4ɧx2Y~!jUVԫ%{]WǪOnvő76f<\TPEF cQSh5t?^؊*">BlTF`u?TswO#@F />jv!FNmg5.>CpW l2ZP}v yb)Rڃ|K۽oKkm 5ઙICoZJu38>%zs4gOwIてv>5VT=p8֎2ђK6j|˺o8^p5)qN_vEA&_`^a wTVk*!|8 S}:AN Hj;8%v-S|ZXC:Xy&\M3qxEG[GEU|tY9x)vKO|` 'u\F%CMHϮ|Ss`Iu`nxexI%b=aKWw 1)Ǚ@ ATQKP_mR:b%#Nw-xDžSX\~։HV3h 0>KÓA%գU[gtUpɒk;[D &5=oC3LƸx)˹D ׼[ܕA4 r;Ǝ ӱʼvJBf yv6`^ Exۛk1hrML/LiFSb})aX}7}}9Фb h!T#0VvCໍ~X'N>\˙IpQ=ͫ}hJP3iŞ]|sUsGur2#־er;>eahk(Gh4P?_0i2h˅JaVIŶT`A?A\>g [ TY9q}NTtOc}q6$ :.r*/VQdϕR&Zf_7b]fJb23GP Sh >e2B:#Ƴpf yVgOeBӏ4*UJu4֯+Fj`9 ~ MIP87/๑)7rCMB"Nsz<Ϙ4Hٲ!)ܜٝJ.$PpMḐ.ߚ@0)sIκҩ#c)o*&W ֈLCb>q͊cQdRaINY|B 6nLw@⧢RtQ6hRv\8\߄⃂-X;gLIDl%k{? t෇`L+퉚ݲQӬ'[/;H0UZZɴ˜]j"ILH|!8f5e;M#qVb?7  ib-\4h0Nxy@. Gho:Bn@vv7 w5 1o 0@310qO(\҉V@hcש0!lh'Spʜpw _9>|X~1!(vu] 3o|lG԰^cP?}5¶DqrG*~3R˄d!Vh (fRc\nTA0c+;Rg-H04]/0qLtdqڙFN})H 0֥mPS)sJR=$^13?Θ~*wGNҲZL扞;*Ahk$?lakfZ|/JUW,}R=e鶷 ep[-b>#-ʧ"l KU‘; B›L|nP>BI־}n`[~cgO@[j{zSoҞ9O!֯"f@^if;Qi7E(/6t7jg=n'Q"<9ҽ롁W m#@e.}Ґt:L@_S]ѯz" z(l~dt(lth-ŝ[<ڜ߀y#cQF}˵#ʹK9fn7QIP G\.YO1=" G p/2!&$Ǟm1B\5]lYJ \FwQvH:,IĸuxgBEo3鼫 O$Hn` fSN܄qpm5{v±Hjء=s Y@O,W"|&~鷁vXXECEu8D=Çʲ7 _\ &Z5ɍkI 6,;6l;;S:$ ʬwCθBA's5)r;D 2n:u7dtD4e BM`NDžDVU~Q[CR21XBs F`r/ d[/qz/-uH~U v2̡1CO0]Å$~px6}X#PZ)d$`Mv ե-kf1pmw`-B<\Ku#pkCU&L ~i>=ŋ-x+nJ>W_/sѶSv|_PgW̒v@,z<Ɩk[-jn#M)\a3JTA3ϽrY3[p{Ҧׄj7n^@?&V$`n ѝAmۂ IV]3Wi*N'cąs,@Kм⠏NM.[_J:g|f_Ίs֦؀uR8ɒ~ki4ו\0|ADDph(ڋ(Z_ A&HU#fS84&4)*\[N lZt,/wO/x[O.D93mITOHᄏ8wfzH|6bO/ZTgID͸gt&㴷Lw: 0/Ǟa}d\D"*O;YW7rr 7\1\\fuD,$NZ`੺GP`XSnrrӰi.]8axºCw ':ds' kyL o(xvLPy&k'/&+EWRA `xBvZ}jσ8V m@t}RinRor[ceȒK N ˧p`)QԹ- /0՗/[ _HgoȨw03)JaBj^IN^}囓}Nn( Kpr*I۴ҺY,)O`B'Dy\MF{4vgẞY iwdTch |D`^.UMsOhNjՔ3i A_!w'L$(c'$]h&ڍ L!*ILސ fqyePP[BN GyTWѮp}E m }ASKUHu4QǽK:#rӽuMf!&b󾓄|0s3lr6EsLWJCe4ۺhoBpՕA)q*ԔmT;Ĩoi jKO;{܁2ؔCHj8u?qq8nw1aM h%fw wʱSI 3q0U\ʲjHve0T!vBr)пY9$!0gRLg#O48#/d#d:ũ:E1/_\VwquԸa{B ϸe'ybqT'"ӣ15:vzWCrVOfxUYXf @*QRU-n\F lzh~~uf"\@c]j)vYw: (PMR,QB`??/oa 4"R 1~I7йw׈$^Tiux u{yi+B0Eꘒbz|:gӦĈ-x,`=Ll!$JO$oWwqw(ye4 Q^~ [UgLEU2P2zeMNB$ދizSV2\")(wJa褴kUV\/n@q'@QQ*q IM0fk3Y,q DtiN䙈Kw Do_*rP 1ZZn|aEgLx swMT .HŧZש0#ˏ]475q VS6/Ɍ:r5L0%sw` Ґ:m <dׅb$#SZDsߪDxV7ӖǞX3^X>:6N[H;ӭ. "HZ {[q=mG|Tz9q Z]h-jcaD^vqyh-2H9Ǒ0ϙ(wA@A7WcO47%P ^zVcX2w}σ-fVID 9xr5psw&Q8% Q*XFK1^EJms2IkJ;*O_@|—@<$eрtE)1N|>c%e_\8qVF, "TUq8)ߺrlI㷩mjiac 6;WcLڇ2>@w z3ARr;-Fytvf9{lC3rv/d ",4NIf i1ۨ]O=2StKn,zת#n6>Oz /e};aϣ0GgM\TE$J@cZM)C/]W([ OqQ""Sq!z#p:t h;*,^h/l g!JS J ^S/_$G *|$+N}AVe5_vn2oO uؐz/֧!{wG65vǂ}Wr3{"pKW$7uV8c;q((J*n`UE_Z#֎?3\]lF-O]5ٕ UDse~L{ bյ OQ*h U(5>)Z=TQu.jTQby6P"Jq\! 4  c^A`9\<)b~ѽ.n2{ǀhPuwvMsUg{‘WzC9 <{ R!eܕd>@+ͳrqmbqїb;ZWN`B:W_ |32j;Uko3pvK i?Mܭ U Zب :c*x-g /8AE=4kJ@L y Gbsn,<\viEal l@T̙[C1b> 4͐*oa7QSY|O .<2>YQleҽ;P5`Jֵ{HGa.US;Jw Xs^̶AEI78g22*]":БpY4^ȐB oNAsE=`MާT)֔'*^Û~$Ѥ]7c[ '۸6[kԾ)4rqh g j!\'NUbrdu2!9 GMoMv֦kCH*Cv`8-[={Vl{C:uer ')9-ohG 3n")j?sIUfl-JB?鲋KX^̠)s)d;<[@swETQkMS~' I^icJK!~c+;[^ dFgh|3I 6Mn>u6אb*ݚFwj՚ax11P}'1O%ˢvvz(۰ ozL{T?V/r- dYPQ{ ȭHgX>5uD#!)v:t]BQF;LJ0Z=.w䩛'5rG0W] 面 ĝOr':Spr7`c@cL'cr%v$Lт_UġD)ym]|T \vBU֞4M}@I*΍ܦrȄ*Q8eÀ.BO"JXz1ӈ?AGbqNj;WϨu ky]s*|%aU${x \<%kǚS `"V.ߵvpNjs^6]x[lJTT׌ !m YZ