mozilla-nss-certs-3.68-lp152.2.10.1 4>$  ApaCQ̸/=„Yg7kzP-@_sO=laIJn\g`Qj ,>]Jw)gOؼ IP;pԃ9+Hť0ډc4NPSZ"hϔh#Kj;먁AD\YHF #R*fk6-LX6z>NϾ ;kLGEuE>[F0Pys$SrG d`oT}[/ÝcO6Z12b14f4eaca027b8dd1d8bee901af48af0d43a881e9890e49f40c9b33090ba3b477df3bd0858e5b08e22d8676567a5b628f02105<aCQ̸/=„]L'1[qS2,|2X*?4xWT a"-)L)J%δh0&9F,KooPl *Qșfef1F>h)}jGH_}~Vin un[Euj`Í'hϵ$xjŻ|4{u><)x>`u/)踢$s#IOo32 [`83RF _1|P'&XvF}->p>u?ud & > 5;@D F H L   H  (<8DX9X:XFrGrHrIrXrYr\r]r^rbscsdtWet\ft_ltauttvtxwu xuyu zu8uHuLuRuCmozilla-nss-certs3.68lp152.2.10.1CA certificates for NSSThis package contains the integrated CA root certificates from the Mozilla project.aCQbuild71,openSUSE Leap 15.2openSUSEMPL-2.0http://bugs.opensuse.orgProductivity/Networking/Securityhttps://www.mozilla.org/projects/security/pki/nss/linuxi586,aCQw45e360cbcb3ac0ade0f0a26fdee1bfce3fff1f9db4a9c21ea04fe82cf3c4b04erootrootmozilla-nss-3.68-lp152.2.10.1.src.rpmlibnssckbi.solibnssckbi.so(NSS_3.1)mozilla-nss-certsmozilla-nss-certs(x86-32)@@@@@@@    libc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.4)libnspr4.solibplc4.solibplds4.sorpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1a.a@a@```|@`P`;`2K@` a@_w@_0@_@_#_E@_ts@_m_cO_Z@_Wr@_A_2@_{^^^^?@^^@^w^^@^@^@^^r @]],j]@\\R@\73\I[@[@Z@Z`@Z|;ZTZ)-@Y{YY@Y@Y@YXX~@X~@X@XN@XXX)@W@W@W.@WWF@W@V@V@Vm@Vv@VuFV,@VVVVUUJ@UjU`kU8UTTT?@Charles Robertson Hans Petter Jansson Martin Sirringhaus Wolfgang Rosenauer Andreas Stieger Wolfgang Rosenauer Wolfgang Rosenauer Sasi Olin Wolfgang Rosenauer Wolfgang Rosenauer Wolfgang Rosenauer Wolfgang Rosenauer Wolfgang Rosenauer Ludwig Nussel Dominique Leuenberger Wolfgang Rosenauer Guillaume GARDET Hans Petter Jansson Charles Robertson Wolfgang Rosenauer Wolfgang Rosenauer Charles Robertson Wolfgang Rosenauer Hans Petter Jansson Hans Petter Jansson Martin Sirringhaus Martin Sirringhaus Martin Sirringhaus Hans Petter Jansson Hans Petter Jansson Hans Petter Jansson Hans Petter Jansson Hans Petter Jansson Hans Petter Jansson Hans Petter Jansson Hans Petter Jansson Martin Sirringhaus Martin Sirringhaus Charles Robertson Martin Sirringhaus cgrobertson@suse.comcgrobertson@suse.comcgrobertson@suse.comalarrosa@suse.comwr@rosenauer.orgwr@rosenauer.orgcgrobertson@suse.comwr@rosenauer.orgwr@rosenauer.orgdimstar@opensuse.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgrguenther@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgnormand@linux.vnet.ibm.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.comwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.commeissner@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.org- Removed nss-fips-kdf-self-tests.patch. This was made obsolete by upstream changes. (bmo#1660304) - Rebase nss-fips-stricter-dh.patch needed due to upstream changes.- Update nss-fips-constructor-self-tests.patch to fix crashes reported by upstream. This was likely affecting WebRTC calls.- update to NSS 3.68 * bmo#1713562 - Fix test leak. * bmo#1717452 - NSS 3.68 should depend on NSPR 4.32. * bmo#1693206 - Implement PKCS8 export of ECDSA keys. * bmo#1712883 - DTLS 1.3 draft-43. * bmo#1655493 - Support SHA2 HW acceleration using Intel SHA Extension. * bmo#1713562 - Validate ECH public names. * bmo#1717610 - Add function to get seconds from epoch from pkix::Time. - update to NSS 3.67 * bmo#1683710 - Add a means to disable ALPN. * bmo#1715720 - Fix nssckbi version number in NSS 3.67 (was supposed to be incremented in 3.66). * bmo#1714719 - Set NSS_USE_64 on riscv64 target when using GYP/Ninja. * bmo#1566124 - Fix counter increase in ppc-gcm-wrap.c. * bmo#1566124 - Fix AES_GCM mode on ppc64le for messages of length more than 255-byte.- update to NSS 3.66 * bmo#1710716 - Remove Expired Sonera Class2 CA from NSS. * bmo#1710716 - Remove Expired Root Certificates from NSS - QuoVadis Root Certification Authority. * bmo#1708307 - Remove Trustis FPS Root CA from NSS. * bmo#1707097 - Add Certum Trusted Root CA to NSS. * bmo#1707097 - Add Certum EC-384 CA to NSS. * bmo#1703942 - Add ANF Secure Server Root CA to NSS. * bmo#1697071 - Add GLOBALTRUST 2020 root cert to NSS. * bmo#1712184 - NSS tools manpages need to be updated to reflect that sqlite is the default database. * bmo#1712230 - Don't build ppc-gcm.s with clang integrated assembler. * bmo#1712211 - Strict prototype error when trying to compile nss code that includes blapi.h. * bmo#1710773 - NSS needs FIPS 180-3 FIPS indicators. * bmo#1709291 - Add VerifyCodeSigningCertificateChain. * Use GNU tar for the release helper script. - update to NSS 3.65 * bmo#1709654 - Update for NetBSD configuration. * bmo#1709750 - Disable HPKE test when fuzzing. * bmo#1566124 - Optimize AES-GCM for ppc64le. * bmo#1699021 - Add AES-256-GCM to HPKE. * bmo#1698419 - ECH -10 updates. * bmo#1692930 - Update HPKE to final version. * bmo#1707130 - NSS should use modern algorithms in PKCS#12 files by default. * bmo#1703936 - New coverity/cpp scanner errors. * bmo#1697303 - NSS needs to update it's csp clearing to FIPS 180-3 standards. * bmo#1702663 - Need to support RSA PSS with Hashing PKCS #11 Mechanisms. * bmo#1705119 - Deadlock when using GCM and non-thread safe tokens. - refreshed patches - Firefox 90.0 requires NSS 3.66- update to NSS 3.64 * bmo#1705286 - Properly detect mips64. * bmo#1687164 - Introduce NSS_DISABLE_CRYPTO_VSX and disable_crypto_vsx. * bmo#1698320 - replace __builtin_cpu_supports("vsx") with ppc_crypto_support() for clang. * bmo#1613235 - Add POWER ChaCha20 stream cipher vector acceleration.- update to NSS 3.63.1 * no upstream release notes for 3.63.1 (yet) Fixed in 3.63 * bmo#1697380 - Make a clang-format run on top of helpful contributions. * bmo#1683520 - ECCKiila P384, change syntax of nested structs initialization to prevent build isses with GCC 4.8. * bmo#1683520 - [lib/freebl/ecl] P-384: allow zero scalars in dual scalar multiplication. * bmo#1683520 - ECCKiila P521, change syntax of nested structs initialization to prevent build isses with GCC 4.8. * bmo#1683520 - [lib/freebl/ecl] P-521: allow zero scalars in dual scalar multiplication. * bmo#1696800 - HACL* update March 2021 - c95ab70fcb2bc21025d8845281bc4bc8987ca683. * bmo#1694214 - tstclnt can't enable middlebox compat mode. * bmo#1694392 - NSS does not work with PKCS #11 modules not supporting profiles. * bmo#1685880 - Minor fix to prevent unused variable on early return. * bmo#1685880 - Fix for the gcc compiler version 7 to support setenv with nss build. * bmo#1693217 - Increase nssckbi.h version number for March 2021 batch of root CA changes, CA list version 2.48. * bmo#1692094 - Set email distrust after to 21-03-01 for Camerfirma's 'Chambers of Commerce' and 'Global Chambersign' roots. * bmo#1618407 - Symantec root certs - Set CKA_NSS_EMAIL_DISTRUST_AFTER. * bmo#1693173 - Add GlobalSign R45, E45, R46, and E46 root certs to NSS. * bmo#1683738 - Add AC RAIZ FNMT-RCM SERVIDORES SEGUROS root cert to NSS. * bmo#1686854 - Remove GeoTrust PCA-G2 and VeriSign Universal root certs from NSS. * bmo#1687822 - Turn off Websites trust bit for the “Staat der Nederlanden Root CA - G3” root cert in NSS. * bmo#1692094 - Turn off Websites Trust Bit for 'Chambers of Commerce Root - 2008' and 'Global Chambersign Root - 2008’. * bmo#1694291 - Tracing fixes for ECH. - required for Firefox 88- update to NSS 3.62 * bmo#1688374 - Fix parallel build NSS-3.61 with make * bmo#1682044 - pkix_Build_GatherCerts() + pkix_CacheCert_Add() can corrupt "cachedCertTable" * bmo#1690583 - Fix CH padding extension size calculation * bmo#1690421 - Adjust 3.62 ABI report formatting for new libabigail * bmo#1690421 - Install packaged libabigail in docker-builds image * bmo#1689228 - Minor ECH -09 fixes for interop testing, fuzzing * bmo#1674819 - Fixup a51fae403328, enum type may be signed * bmo#1681585 - Add ECH support to selfserv * bmo#1681585 - Update ECH to Draft-09 * bmo#1678398 - Add Export/Import functions for HPKE context * bmo#1678398 - Update HPKE to draft-07 - required for Firefox 87- Add nss-btrfs-sqlite.patch to address bmo#1690232- update to NSS 3.61 * required for Firefox 86 * bmo#1682071 - Fix issue with IKE Quick mode deriving incorrect key values under certain conditions. * bmo#1684300 - Fix default PBE iteration count when NSS is compiled with NSS_DISABLE_DBM. * bmo#1651411 - Improve constant-timeness in RSA operations. * bmo#1677207 - Upgrade Google Test version to latest release. * bmo#1654332 - Add aarch64-make target to nss-try.- update to NSS 3.60.1 Notable changes in NSS 3.60: * TLS 1.3 Encrypted Client Hello (draft-ietf-tls-esni-08) support has been added, replacing the previous ESNI (draft-ietf-tls-esni-01) implementation. See bmo#1654332 for more information. * December 2020 batch of Root CA changes, builtins library updated to version 2.46. See bmo#1678189, bmo#1678166, and bmo#1670769 for more information. - removed obsolete ppc-old-abi-v3.patch- update to NSS 3.59.1 * bmo#1679290 - Fix potential deadlock with certain third-party PKCS11 modules- update to NSS 3.59 Notable changes * Exported two existing functions from libnss: CERT_AddCertToListHeadWithData and CERT_AddCertToListTailWithData Bugfixes * bmo#1607449 - Lock cert->nssCertificate to prevent a potential data race * bmo#1672823 - Add Wycheproof test cases for HMAC, HKDF, and DSA * bmo#1663661 - Guard against NULL token in nssSlot_IsTokenPresent * bmo#1670835 - Support enabling and disabling signatures via Crypto Policy * bmo#1672291 - Resolve libpkix OCSP failures on SHA1 self-signed root certs when SHA1 signatures are disabled. * bmo#1644209 - Fix broken SelectedCipherSuiteReplacer filter to solve some test intermittents * bmo#1672703 - Tolerate the first CCS in TLS 1.3 to fix a regression in our CVE-2020-25648 fix that broke purple-discord (boo#1179382) * bmo#1666891 - Support key wrap/unwrap with RSA-OAEP * bmo#1667989 - Fix gyp linking on Solaris * bmo#1668123 - Export CERT_AddCertToListHeadWithData and CERT_AddCertToListTailWithData from libnss * bmo#1634584 - Set CKA_NSS_SERVER_DISTRUST_AFTER for Trustis FPS Root CA * bmo#1663091 - Remove unnecessary assertions in the streaming ASN.1 decoder that affected decoding certain PKCS8 private keys when using NSS debug builds * bmo#670839 - Use ARM crypto extension for AES, SHA1 and SHA2 on MacOS.- update to NSS 3.58 Bugs fixed: * bmo#1641480 (CVE-2020-25648) Tighten CCS handling for middlebox compatibility mode. * bmo#1631890 - Add support for Hybrid Public Key Encryption (draft-irtf-cfrg-hpke) support for TLS Encrypted Client Hello (draft-ietf-tls-esni). * bmo#1657255 - Add CI tests that disable SHA1/SHA2 ARM crypto extensions. * bmo#1668328 - Handle spaces in the Python path name when using gyp on Windows. * bmo#1667153 - Add PK11_ImportDataKey for data object import. * bmo#1665715 - Pass the embedded SCT list extension (if present) to TrustDomain::CheckRevocation instead of the notBefore value.- install libraries in %{_libdir} (boo#1029961)- Fix build with RPM 4.16: error: bare words are no longer supported, please use "...": lib64 == lib64.- update to NSS 3.57 * The following CA certificates were Added: bmo#1663049 - CN=Trustwave Global Certification Authority SHA-256 Fingerprint: 97552015F5DDFC3C8788C006944555408894450084F100867086BC1A2BB58DC8 bmo#1663049 - CN=Trustwave Global ECC P256 Certification Authority SHA-256 Fingerprint: 945BBC825EA554F489D1FD51A73DDF2EA624AC7019A05205225C22A78CCFA8B4 bmo#1663049 - CN=Trustwave Global ECC P384 Certification Authority SHA-256 Fingerprint: 55903859C8C0C3EBB8759ECE4E2557225FF5758BBD38EBD48276601E1BD58097 * The following CA certificates were Removed: bmo#1651211 - CN=EE Certification Centre Root CA SHA-256 Fingerprint: 3E84BA4342908516E77573C0992F0979CA084E4685681FF195CCBA8A229B8A76 bmo#1656077 - O=Government Root Certification Authority; C=TW SHA-256 Fingerprint: 7600295EEFE85B9E1FD624DB76062AAAAE59818A54D2774CD4C0B2C01131E1B3 * Trust settings for the following CA certificates were Modified: bmo#1653092 - CN=OISTE WISeKey Global Root GA CA Websites (server authentication) trust bit removed. * https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.57_release_notes - requires NSPR 4.29 - removed obsolete nss-freebl-fix-aarch64.patch (bmo#1659256) - introduced _constraints due to high memory requirements especially for LTO on Tumbleweed- Add patch to fix build on aarch64 - boo#1176934: * nss-freebl-fix-aarch64.patch- Update nss-fips-approved-crypto-non-ec.patch to match RC2 code being moved to deprecated/. - Remove nss-fix-dh-pkcs-derive-inverted-logic.patch. This was made obsolete by upstream changes.- Modifications for NIST SP 800-56Ar3 compliance. This adds checks and restricts Diffie-Hellman parameters in FIPS mode (bsc#1176173). New patches: * nss-fips-stricter-dh.patch * nss-fips-kdf-self-tests.patch- update to NSS 3.56 Notable changes * bmo#1650702 - Support SHA-1 HW acceleration on ARMv8 * bmo#1656981 - Use MPI comba and mulq optimizations on x86-64 MacOS. * bmo#1654142 - Add CPU feature detection for Intel SHA extension. * bmo#1648822 - Add stricter validation of DH keys in FIPS mode. * bmo#1656986 - Properly detect arm64 during GYP build architecture detection. * bmo#1652729 - Add build flag to disable RC2 and relocate to lib/freebl/deprecated. * bmo#1656429 - Correct RTT estimate used in 0-RTT anti-replay. * bmo#1588941 - Send empty certificate message when scheme selection fails. * bmo#1652032 - Fix failure to build in Windows arm64 makefile cross-compilation. * bmo#1625791 - Fix deadlock issue in nssSlot_IsTokenPresent. * bmo#1653975 - Fix 3.53 regression by setting "all" as the default makefile target. * bmo#1659792 - Fix broken libpkix tests with unexpired PayPal cert. * bmo#1659814 - Fix interop.sh failures with newer tls-interop commit and dependencies. * bmo#1656519 - NSPR dependency updated to 4.28 - do not hard require mozilla-nss-certs-32bit via baselibs (boo#1176206)- update to NSS 3.55 Notable changes * P384 and P521 elliptic curve implementations are replaced with verifiable implementations from Fiat-Crypto [0] and ECCKiila [1]. * PK11_FindCertInSlot is added. With this function, a given slot can be queried with a DER-Encoded certificate, providing performance and usability improvements over other mechanisms. (bmo#1649633) * DTLS 1.3 implementation is updated to draft-38. (bmo#1647752) Relevant Bugfixes * bmo#1631583 (CVE-2020-6829, CVE-2020-12400) - Replace P384 and P521 with new, verifiable implementations from Fiat-Crypto and ECCKiila. * bmo#1649487 - Move overzealous assertion in VFY_EndWithSignature. * bmo#1631573 (CVE-2020-12401) - Remove unnecessary scalar padding. * bmo#1636771 (CVE-2020-12403) - Explicitly disable multi-part ChaCha20 (which was not functioning correctly) and more strictly enforce tag length. * bmo#1649648 - Don't memcpy zero bytes (sanitizer fix). * bmo#1649316 - Don't memcpy zero bytes (sanitizer fix). * bmo#1649322 - Don't memcpy zero bytes (sanitizer fix). * bmo#1653202 - Fix initialization bug in blapitest when compiled with NSS_DISABLE_DEPRECATED_SEED. * bmo#1646594 - Fix AVX2 detection in makefile builds. * bmo#1649633 - Add PK11_FindCertInSlot to search a given slot for a DER-encoded certificate. * bmo#1651520 - Fix slotLock race in NSC_GetTokenInfo. * bmo#1647752 - Update DTLS 1.3 implementation to draft-38. * bmo#1649190 - Run cipher, sdr, and ocsp tests under standard test cycle in CI. * bmo#1649226 - Add Wycheproof ECDSA tests. * bmo#1637222 - Consistently enforce IV requirements for DES and 3DES. * bmo#1067214 - Enforce minimum PKCS#1 v1.5 padding length in RSA_CheckSignRecover. * bmo#1646324 - Advertise PKCS#1 schemes for certificates in the signature_algorithms extension.- Fix for Firefox failing in fips mode (bsc#1174697) Updated and rebased patch nss-fips-constructor-self-tests.patch Rebased patches: add-relro-linker-option.patch malloc.patch nss-fips-constructor-self-tests.patch nss-fips-fix-missing-nspr.patch nss-fix-dh-pkcs-derive-inverted-logic.patch nss-opt.patch- update to NSS 3.54 Notable changes * Support for TLS 1.3 external pre-shared keys (bmo#1603042). * Use ARM Cryptography Extension for SHA256, when available (bmo#1528113) * The following CA certificates were Added: bmo#1645186 - certSIGN Root CA G2. bmo#1645174 - e-Szigno Root CA 2017. bmo#1641716 - Microsoft ECC Root Certificate Authority 2017. bmo#1641716 - Microsoft RSA Root Certificate Authority 2017. * The following CA certificates were Removed: bmo#1645199 - AddTrust Class 1 CA Root. bmo#1645199 - AddTrust External CA Root. bmo#1641718 - LuxTrust Global Root 2. bmo#1639987 - Staat der Nederlanden Root CA - G2. bmo#1618402 - Symantec Class 2 Public Primary Certification Authority - G4. bmo#1618402 - Symantec Class 1 Public Primary Certification Authority - G4. bmo#1618402 - VeriSign Class 3 Public Primary Certification Authority - G3. * A number of certificates had their Email trust bit disabled. See bmo#1618402 for a complete list. Bugs fixed * bmo#1528113 - Use ARM Cryptography Extension for SHA256. * bmo#1603042 - Add TLS 1.3 external PSK support. * bmo#1642802 - Add uint128 support for HACL* curve25519 on Windows. * bmo#1645186 - Add "certSIGN Root CA G2" root certificate. * bmo#1645174 - Add Microsec's "e-Szigno Root CA 2017" root certificate. * bmo#1641716 - Add Microsoft's non-EV root certificates. * bmo1621151 - Disable email trust bit for "O=Government Root Certification Authority; C=TW" root. * bmo#1645199 - Remove AddTrust root certificates. * bmo#1641718 - Remove "LuxTrust Global Root 2" root certificate. * bmo#1639987 - Remove "Staat der Nederlanden Root CA - G2" root certificate. * bmo#1618402 - Remove Symantec root certificates and disable email trust bit. * bmo#1640516 - NSS 3.54 should depend on NSPR 4.26. * bmo#1642146 - Fix undefined reference to `PORT_ZAlloc_stub' in seed.c. * bmo#1642153 - Fix infinite recursion building NSS. * bmo#1642638 - Fix fuzzing assertion crash. * bmo#1642871 - Enable SSL_SendSessionTicket after resumption. * bmo#1643123 - Support SSL_ExportEarlyKeyingMaterial with External PSKs. * bmo#1643557 - Fix numerous compile warnings in NSS. * bmo#1644774 - SSL gtests to use ClearServerCache when resetting self-encrypt keys. * bmo#1645479 - Don't use SECITEM_MakeItem in secutil.c. * bmo#1646520 - Stricter enforcement of ASN.1 INTEGER encoding.- Expand nss-fips-fix-missing-nspr.patch to avoid spurious initialization attempt of global RNG (bsc#1168669).- Add nss-fips-fix-missing-nspr.patch (bsc#1168669).- update to NSS 3.53.1 * CVE-2020-12402 - Use constant-time GCD and modular inversion in MPI (bmo#1631597, bsc#1173032)- update to NSS 3.53 Notable changes: * When using the Makefiles, NSS can be built in parallel, speeding up those builds to more similar performance as the build.sh/ninja/gyp system. (bmo#290526) * SEED is now moved into a new freebl directory freebl/deprecated (Bug 1636389). SEED will be disabled by default in a future release of NSS. At that time, users will need to set the compile-time flag (bmo#1622033) to disable that deprecation in order to use the algorithm. Algorithms marked as deprecated will ultimately be removed. * Several root certificates in the Mozilla program now set the CKA_NSS_SERVER_DISTRUST_AFTER attribute, which NSS consumers can query to further refine trust decisions. (bmo#1618404, bmo#1621159) If a builtin certificate has a CKA_NSS_SERVER_DISTRUST_AFTER timestamp before the SCT or NotBefore date of a certificate that builtin issued, then clients can elect not to trust it. This attribute provides a more graceful phase-out for certificate authorities than complete removal from the root certificate builtin store. Bugs fixed * Initialize PBE params (ASAN fix) (bmo#1640260) * Set CKA_NSS_SERVER_DISTRUST_AFTER for Symantec root certs (bmo#1618404) * Set CKA_NSS_SERVER_DISTRUST_AFTER for Consorci AOC, GRCA, and SK ID root certs (bmo#1621159) * PPC64: Correct compilation error between VMX vs. VSX vector instructions (bmo#1629414) * Fix various compile warnings in NSS (bmo#1639033) * Fix a null pointer in security/nss/lib/ssl/sslencode.c:67 (bmo#1640041) * Fix a null pointer in security/nss/lib/ssl/sslsock.c:4460 (bmo#1640042) * Avoid multiple definitions of SHA{256,384,512}_* symbols when linking libfreeblpriv3.so in Firefox on ppc64le (bmo#1638289) * Relocate deprecated SEED algorithm (bmo#1636389) * lib/ckfw: No such file or directory. Stop. (bmo#1637083) * Additional modular inverse test (bmo#1561331) * Rework and cleanup gmake builds (bmo#1629553) * Remove mkdepend and "depend" make target (bmo#1438431) * Support parallel building of NSS when using the Makefiles (bmo#290526) * HACL* update after changes in libintvector.h (bmo#1636206) * Fix building NSS on Debian s390x, mips64el, and riscv64 (bmo#1636058) * Add option to build without SEED (bmo#1622033) - Remove upstreamed patches nss-kremlin-ppc64le.patch and nss-unit-test-fixes.patch- update to NSS 3.52.1 Notable changes * Update NSS to support PKCS#11 v3.0 (bmo#1603628) * Support new PKCS #11 v3.0 Message Interface for AES-GCM and ChaChaPoly (bmo#1623374) * Integrate AVX2 ChaCha20, Poly1305, and ChaCha20Poly1305 from HACL* (bmo#1612493) * CVE-2020-12399 - Force a fixed length for DSA exponentiation (bmo#1631576, bsc#1171978) - Set NSS_ENABLE_WERROR=0 in order to fix boo#1169746. - update to NSS 3.52: * Update NSS to support PKCS #11 v3.0. (bmo#1603628) Note: This change modifies the CK_GCM_PARAMS struct to include the ulIvBits field which, prior to PKCS #11 v3.0, was ambiguously defined and not included in the NSS definition. If an application is recompiled with NSS 3.52+, this field must be initialized to a value corresponding to ulIvLen. Alternatively, defining NSS_PKCS11_2_0_COMPAT will yield the old definition. See the bug for more information. * Support new PKCS #11 v3.0 Message Interface for AES-GCM and ChaChaPoly (bmo#1623374). * Integrate AVX2 ChaCha20, Poly1305, and ChaCha20Poly1305 from HACL* (bmo#1612493). * Fix unused variable 'getauxval' error on iOS compilation. (bmo#1633498) * Add Softoken functions for FIPS. (bmo#1630721) * Fix problem of GYP MSVC builds not producing debug symbol files. (bmo#1630458) * Add IKEv1 Quick Mode KDF. (bmo#1629663) * MPConfig calls in SSL initialize policy before NSS is initialized. (bmo#1629661) * Support temporary session objects in ckfw. (bmo#1629655) * Add PKCS11 v3.0 functions to module debug logger. (bmo#1629105) * Fix error in generation of fuzz32 docker image after updates. (bmo#1626751) * Fix implicit declaration of function 'getopt' error. (bmo#1625133) * Allow building of gcm-arm32-neon on non-armv7 architectures. (bmo#1624864) * Fix compilation error in Firefox Android. (bmo#1624402) * Require CK_FUNCTION_LIST structs to be packed. (bmo#1624130) * Fix clang warning for unknown argument '-msse4'. (bmo#1624377) * Support new PKCS #11 v3.0 Message Interface for AES-GCM and ChaChaPoly. (bmo#1623374) * Fix freebl_cpuid for querying Extended Features. (bmo#1623184) * Fix argument parsing in lowhashtest. (bmo#1622555) * Introduce NSS_DISABLE_GCM_ARM32_NEON to build on arm32 without NEON support. (bmo#1620799) * Add workaround option to include both DTLS and TLS versions in DTLS supported_versions. (bmo#1619102) * Update README: TLS 1.3 is not experimental anymore. (bmo#1619056) * Fix UBSAN issue in ssl_ParseSessionTicket. (bmo#1618915) * Don't assert fuzzer behavior in SSL_ParseSessionTicket. (bmo#1618739) * Update Delegated Credentials implementation to draft-07. (bmo#1617968) * Update HACL* dependencies for libintvector.h (bmo#1617533) * Add vector accelerated SHA2 for POWER 8+. (bmo#1613238) * Integrate AVX2 ChaCha20, Poly1305, and ChaCha20Poly1305 from HACL*. (bmo#1612493) * Maintain PKCS11 C_GetAttributeValue semantics on attributes that lack NSS database columns. (bmo#1612281) * Add Wycheproof RSA test vectors. (bmo#1612260) * broken fipstest handling of KI_len. (bmo#1608250) * Consistently handle NULL slot/session. (bmo#1608245) * Avoid dcache pollution from sdb_measureAccess(). (bmo#1603801) * Update NSS to support PKCS #11 v3.0. (bmo#1603628) * TLS 1.3 does not work in FIPS mode. (bmo#1561637) * Fix overzealous assertion when evicting a cached sessionID or using external cache. (bmo#1531906) * Fix issue where testlib makefile build produced extraneous object files. (bmo#1465613) * Properly handle multi-block SEED ECB inputs. (bmo#1619959) * Guard all instances of NSSCMSSignedData.signerInfo to avoid a CMS crash (bmo#1630925) * Name Constraints validation: CN treated as DNS name even when syntactically invalid as DNS name (bmo#1571677) - update to NSS 3.51.1: * Update Delegated Credentials implementation to draft-07 (bmo#1617968) * Add workaround option to include both DTLS and TLS versions in DTLS supported_versions (bmo#1619102) * Update README: TLS 1.3 is not experimental anymore (bmo#1619056) * Don't assert fuzzer behavior in SSL_ParseSessionTicket (bmo#1618739) * Fix UBSAN issue in ssl_ParseSessionTicket (bmo#1618915) * Consistently handle NULL slot/session (bmo#1608245) * broken fipstest handling of KI_len (bmo#1608250) * Update Delegated Credentials implementation to draft-07 (bmo#1617968) - Add patch nss-kremlin-ppc64le.patch to fix ppc and s390x builds - update to NSS 3.51 * Updated DTLS 1.3 implementation to Draft-34. (bmo#1608892) * Correct swapped PKCS11 values of CKM_AES_CMAC and CKM_AES_CMAC_GENERAL (bmo#1611209) * Complete integration of Wycheproof ECDH test cases (bmo#1612259) * Check if PPC __has_include() (bmo#1614183) * Fix a compilation error for ‘getFIPSEnv’ "defined but not used" (bmo#1614786) * Send DTLS version numbers in DTLS 1.3 supported_versions extension to avoid an incompatibility. (bmo#1615208) * SECU_ReadDERFromFile calls strstr on a string that isn't guaranteed to be null-terminated (bmo#1538980) * Correct a warning for comparison of integers of different signs: 'int' and 'unsigned long' in security/nss/lib/freebl/ecl/ecp_25519.c:88 (bmo#1561337) * Add test for mp_int clamping (bmo#1609751) * Don't attempt to read the fips_enabled flag on the machine unless NSS was built with FIPS enabled (bmo#1582169) * Fix a null pointer dereference in BLAKE2B_Update (bmo#1431940) * Fix compiler warning in secsign.c (bmo#1617387) * Fix a OpenBSD/arm64 compilation error: unused variable 'getauxval' (bmo#1618400) * Fix a crash on unaligned CMACContext.aes.keySchedule when using AES-NI intrinsics (bmo#1610687) - update to NSS 3.50 * Verified primitives from HACL* were updated, bringing performance improvements for several platforms. Note that Intel processors with SSE4 but without AVX are currently unable to use the improved ChaCha20/Poly1305 due to a build issue; such platforms will fall-back to less optimized algorithms. See bmo#1609569 for details * Updated DTLS 1.3 implementation to Draft-30. See bmo#1599514 for details. * Added NIST SP800-108 KBKDF - PKCS#11 implementation. See bmo#1599603 for details. * Several bugfixes and minor changes - Disable LTO on %arm as LTO fails on neon errors - update to NSS 3.49.2 Fixed bugs: * Fix compilation problems with NEON-specific code in freebl (bmo#1608327) * Fix a taskcluster issue with Python 2 / Python 3 (bmo#1608895) - update to NSS 3.49.1 3.49.1 https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.49.1_release_notes * Cache the most recent PBKDF2 password hash, to speed up repeated SDR operations, important with the increased KDF iteration counts (bmo#1606992) 3.49 https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.49_release_notes * The legacy DBM database, libnssdbm, is no longer built by default when using gyp builds (bmo#1594933) * several bugfixes - update to NSS 3.48 https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.48_release_notes Notable Changes * TLS 1.3 is the default maximum TLS version (bmo#1573118) * TLS extended master secret is enabled by default, where possible (bmo#1575411) * The master password PBE now uses 10,000 iterations by default when using the default sql (key4.db) storage (bmo#1562671) Certificate Authority Changes * Added Entrust Root Certification Authority - G4 Cert (bmo#1591178) Bugfixes - requires NSPR 4.24- nss-fips-aes-keywrap-post.patch: Add AES Keywrap POST. - nss-fips-constructor-self-tests.patch: Accept EACCES in lieu of ENOENT when trying to access /proc/sys/crypto/fips_enabled (bsc#1170908).- nss-fips-constructor-self-tests.patch: Add Softoken POSTs for new DSA and ECDSA hash-and-sign update functinos.- nss-fips-combined-hash-sign-dsa-ecdsa.patch: Add pairwise consistency check for CKM_SHA224_RSA_PKCS. Remove ditto checks for CKM_RSA_PKCS, CKM_DSA and CKM_ECDSA, since these are served by the new CKM_SHA224_RSA_PKCS, CKM_DSA_SHA224, CKM_ECDSA_SHA224 checks. - nss-fips-constructor-self-tests.patch: Replace bad attempt at unconditional nssdbm checksumming with a dlopen(), so it can be located consistently and perform its own self-tests.- Add nss-fix-dh-pkcs-derive-inverted-logic.patch. This fixes an instance of inverted logic due to a boolean being mistaken for a SECStatus, which caused key derivation to fail when the caller provided a valid subprime.- Add nss-fips-combined-hash-sign-dsa-ecdsa.patch. This implements API mechanisms for performing DSA and ECDSA hash-and-sign in a single call, which will be required in future FIPS cycles.- nss-fips-constructor-self-tests.patch: Always perform nssdbm checksumming on softoken load, even if nssdbm itself is not loaded.- nss-fips-detect-fips-mode-fixes.patch: Use secure_getenv() to avoid PR_GetEnvSecure() being called when NSPR is unavailable, resulting in an abort (bsc#1168669).- Added patches related to FIPS certification: * nss-fips-use-getrandom.patch: Use getrandom() to obtain entropy where possible. * nss-fips-dsa-kat.patch: Make DSA KAT FIPS compliant. * nss-fips-pairwise-consistency-check.patch: Use FIPS compliant hash when validating keypair. * nss-fips-rsa-keygen-strictness.patch: Enforce FIPS requirements on RSA key generation. * nss-fips-cavs-keywrap.patch, nss-fips-cavs-kas-ffc.patch, nss-fips-cavs-kas-ecc.patch, nss-fips-cavs-general.patch, nss-fips-cavs-dsa-fixes.patch, nss-fips-cavs-rsa-fixes.patch: Miscellaneous fixes to CAVS tests. * nss-fips-gcm-ctr.patch: Enforce FIPS limits on how much data can be processed without rekeying. * nss-fips-constructor-self-tests.patch: Run self tests on library initialization in FIPS mode. * nss-fips-approved-crypto-non-ec.patch: Disable non-compliant algorithms in FIPS mode (hashes and the SEED cipher). * nss-fips-zeroization.patch: Clear various temporary variables after use. * nss-fips-tls-allow-md5-prf.patch: Allow MD5 to be used in TLS PRF. * nss-fips-use-strong-random-pool.patch: Preferentially gather entropy from /dev/random over /dev/urandom. * nss-fips-detect-fips-mode-fixes.patch: Allow enabling FIPS mode consistently with NSS_FIPS environment variable. * nss-unit-test-fixes.patch: Fix argument parsing bug in lowhashtest.- update to NSS 3.47.1 * CVE-2019-11745 - EncryptUpdate should use maxout, not block size (boo#1158527) * Fix a crash that could be caused by client certificates during startup (bmo#1590495, bsc#1158527) * Fix compile-time warnings from uninitialized variables in a perl script (bmo#1589810) - update to NSS 3.47 * Support AES HW acceleration on ARMv8 (bmo#1152625) * Allow per-socket run-time ordering of the cipher suites presented in ClientHello (bmo#1267894) * Add CMAC to FreeBL and PKCS #11 libraries (bmo#1570501) - update to NSS 3.46.1 * The following CA certificates were Removed: expired Class 2 Primary root certificate expired UTN-USERFirst-Client root certificate expired Deutsche Telekom Root CA 2 root certificate Swisscom Root CA 2 root certificate * Significant improvements to AES-GCM performance on ARM * Soft token MAC verification not constant time (bmo#1582343) * Remove arbitrary HKDF output limit by allocating space as needed (bmo#1577953) - update to NSS 3.46 * CVE-2019-17006 - Add length checks for cryptographic primitives (bmo#1539788, bsc#1159819) * The following CA certificates were Removed: expired Class 2 Primary root certificate expired UTN-USERFirst-Client root certificate expired Deutsche Telekom Root CA 2 root certificate Swisscom Root CA 2 root certificate * Significant improvements to AES-GCM performance on ARM- update to NSS 3.45 (bsc#1141322) * New function in pk11pub.h: PK11_FindRawCertsWithSubject * The following CA certificates were Removed: CN = Certinomis - Root CA (bmo#1552374) * Implement Delegated Credentials (draft-ietf-tls-subcerts) (bmo#1540403) This adds a new experimental function SSL_DelegateCredential Note: In 3.45, selfserv does not yet support delegated credentials (See bmo#1548360). Note: In 3.45 the SSLChannelInfo is left unmodified, while an upcoming change in 3.46 will set SSLChannelInfo.authKeyBits to that of the delegated credential for better policy enforcement (See bmo#1563078). * Replace ARM32 Curve25519 implementation with one from fiat-crypto (bmo#1550579) * Support static linking on Windows (bmo#1551129) * Expose a function PK11_FindRawCertsWithSubject for finding certificates with a given subject on a given slot (bmo#1552262) * Add IPSEC IKE support to softoken (bmo#1546229) * Add support for the Elbrus lcc compiler (<=1.23) (bmo#1554616) * Expose an external clock for SSL (bmo#1543874) This adds new experimental functions: SSL_SetTimeFunc, SSL_CreateAntiReplayContext, SSL_SetAntiReplayContext, and SSL_ReleaseAntiReplayContext. The experimental function SSL_InitAntiReplay is removed. * Various changes in response to the ongoing FIPS review (bmo#1546477) Note: The source package size has increased substantially due to the new FIPS test vectors. This will likely prompt follow-on work, but please accept our apologies in the meantime.- update to NSS 3.44.1 * (3.44.1) now required by Firefox 68.0 New Functionality: * Add IPSEC IKE support to softoken (bmo#1546229) * Many new FIPS test cases (Note: This has increased the source archive by approximately 50 megabytes for this release.) Bugs fixed: * Optimize away unneeded loop in mpi.c (bmo#1554336) * More thorough input checking (bmo#1515342) * Don't unnecessarily strip leading 0's from key material during PKCS11 import (bmo#1540541) * Add a SSLKEYLOGFILE enable/disable flag at build.sh (bmo#1515236) * Fix SECKEY_ConvertToPublicKey handling of non-RSA keys (bmo#1473806) * Updates to testing for FIPS validation (bmo#1546477) * Prohibit use of RSASSA-PKCS1-v1_5 algorithms in TLS 1.3 (bmo#1552208) * Unbreak build on GCC < 4.3 big-endian (bmo#1551041) - Activate -fPIE -pie during the compile- update to NSS 3.44 * (3.44) required by Firefox 68.0 New functionality * Support XDG basedir specification (bmo#818686) * HASH_GetHashOidTagByHashType - convert type HASH_HashType to type SECOidTag * SSL_SendCertificateRequest - allow server to request post-handshake client authentication. To use this both peers need to enable the SSL_ENABLE_POST_HANDSHAKE_AUTH option. Notable changes * The following CA certificates were added: CN = emSign Root CA - G1 CN = emSign ECC Root CA - G3 CN = emSign Root CA - C1 CN = emSign ECC Root CA - C3 CN = Hongkong Post Root CA 3 Bugs fixed: * CVE-2018-18508 (bmo#1507135, bmo#1507174) Add additional null checks to several CMS functions to fix a rare CMS crash. * Improve Gyp build system handling (bmo#1528669, bmo#1529308) * Reject invalid CH.legacy_version in TLS 1.3 (bmo#1490006) * A fix for Solaris where Firefox 60 core dumps during start when using profile from version 52 (bmo#1513913) * Improve NSS S/MIME tests for Thunderbird (bmo#1529950, bmo#1521174) * If Docker isn't installed, try running a local clang-format as a fallback (bmo#1530134) * Enable FIPS mode automatically if the system FIPS mode flag is set (bmo#1531267) * Add a -J option to the strsclnt command to specify sigschemes (bmo#1528262) * Add manual for nss-policy-check (bmo#1513909) * Fix a deref after a null check in SECKEY_SetPublicValue (bmo#1531074) * Properly handle ESNI with HRR (bmo#1517714) * Expose HKDF-Expand-Label with mechanism (bmo#1529813) * Align TLS 1.3 HKDF trace levels (bmo#1535122) * Use getentropy on compatible versions of FreeBSD. (bmo#1530102)- update to NSS 3.41.1 * (3.41) required by Firefox 65.0 New functionality * Implemented EKU handling for IPsec IKE. (bmo#1252891) * Enable half-closed states for TLS. (bmo#1423043) * Enabled the following ciphersuites by default: (bmo#1493215) TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 Notable changes * The following CA certificates were added: CN = Certigna Root CA CN = GTS Root R1 CN = GTS Root R2 CN = GTS Root R3 CN = GTS Root R4 CN = UCA Global G2 Root CN = UCA Extended Validation Root * The following CA certificates were removed: CN = AC Raíz Certicámara S.A. CN = Certplus Root CA G1 CN = Certplus Root CA G2 CN = OpenTrust Root CA G1 CN = OpenTrust Root CA G2 CN = OpenTrust Root CA G3 Bugs fixed * Reject empty supported_signature_algorithms in Certificate Request in TLS 1.2 (bmo#1412829) * Cache side-channel variant of the Bleichenbacher attack (bmo#1485864) (CVE-2018-12404) * Resend the same ticket in ClientHello after HelloRetryRequest (bmo#1481271) * Set session_id for external resumption tokens (bmo#1493769) * Reject CCS after handshake is complete in TLS 1.3 (bmo#1507179) * Add additional null checks to several CMS functions to fix a rare CMS crash. (bmo#1507135, bmo#1507174) (3.41.1) - removed obsolete patches nss-disable-ocsp-test.patch- hmac packages inadvertently removed in last update: re-added. (bnc#1121207) - Added "Suggest:" for libfreebl3 and libsoftokn3 respective -hmac packages to avoid dependency issues during updates (bsc#1090767, bsc#1121045)- update to NSS 3.40.1 * required by Firefox 64.0 * patch release fixes CVE-2018-12404 Notable bug fixes * FFDHE key exchange sometimes fails with decryption failure (bmo#1478698) New functionality * The draft-00 version of encrypted SNI support is implemented * tstclnt now takes -N option to specify encrypted SNI key Notable changes * The mozilla::pkix library has been ported from Mozilla PSM to NSS. This is a C++ library for building certification paths. mozilla::pkix APIs are not exposed in the libraries NSS builds. * It is easier to build NSS on Windows in mozilla-build environments * The following CA certificates were Removed: CN = Visa eCommerce Root- update to NSS 3.39 * required by Firefox 63.0 Notable bug fixes * NSS responded to an SSLv2-compatible ClientHello with a ServerHello that had an all-zero random (CVE-2018-12384) (bmo#1483128) New functionality * The tstclnt and selfserv utilities added support for configuring the enabled TLS signature schemes using the -J parameter. * NSS will use RSA-PSS keys to authenticate in TLS. Support for these keys is disabled by default but can be enabled using SSL_SignatureSchemePrefSet(). * certutil added the ability to delete an orphan private key from an NSS key database. * Added the nss-policy-check utility, which can be used to check an NSS policy configuration for problems. * A PKCS#11 URI can be used as an identifier for a PKCS#11 token. Notable changes * The TLS 1.3 implementation uses the final version number from RFC 8446. * Previous versions of NSS accepted an RSA PKCS#1 v1.5 signature where the DigestInfo structure was missing the NULL parameter. Starting with version 3.39, NSS requires the encoding to contain the NULL parameter. * The tstclnt and selfserv test utilities no longer accept the -z parameter, as support for TLS compression was removed in a previous NSS version. * The CA certificates list was updated to version 2.26. * The following CA certificates were Added: - OU = GlobalSign Root CA - R6 - CN = OISTE WISeKey Global Root GC CA * The following CA certificate was Removed: - CN = ComSign * The following CA certificates had the Websites trust bit disabled: - CN = Certplus Root CA G1 - CN = Certplus Root CA G2 - CN = OpenTrust Root CA G1 - CN = OpenTrust Root CA G2 - CN = OpenTrust Root CA G3 - enable PIE support for the included binaries - update to NSS 3.38 * required by Firefox 62.0 New Functionality * Added support for the TLS Record Size Limit Extension * When creating a certificate request (CSR) using certutil -R, an existing orphan private key can be reused. Parameter -k may be used to specify the ID of an existing orphan key. The available orphan key IDs can be displayed using command certutil -K. * When using certutil -O to print the chain for a given certificate nickname, the new parameter --simple-self-signed may be provided, which can avoid ambiguous output in some scenarios. New Functions * SECITEM_MakeItem - Allocate and make an item with the requested contents (secitem.h) New Macros * SSL_RECORD_SIZE_LIMIT - used to control the TLS Record Size Limit Extension (in ssl.h) Notable Changes * Fixed CVE-2018-0495 (bmo#1464971) * Various security fixes in the ASN.1 code * NSS automatically enables caching for SQL database storage on Linux, if it is located on a network filesystem that's known to benefit from caching. * When repeatedly importing the same certificate into an SQL database, the existing nickname will be kept. - update to NSS 3.37.3 * required by Firefox 61.0 Notable changes: * The TLS 1.3 implementation was updated to Draft 28. * Added HACL* Poly1305 32-bit * The code to support the NPN protocol has been fully removed. * NSS allows servers now to register ALPN handling callbacks to select a protocol. * NSS supports opening SQL databases in read-only mode. * On Linux, some build configurations can use glibc's function getentropy(), which uses the kernel's getrandom() function. * The CA list was updated to version 2.24, which removed the following CA certificates: - CN = S-TRUST Universal Root CA - CN = TC TrustCenter Class 3 CA II - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 * Fix build on armv6/armv7 and other platforms (bmo#1459739) - Set USE_64 on riscv64- update to NSS 3.36.4 * required for Firefox 60.0.2 (bsc#1096515) * Fix crash on macOS related to authentication tokens, e.g. PK11or WebAuthn. (bmo#1461731) Bugfixes from 3.36.2 * Connecting to a server that was recently upgraded to TLS 1.3 would result in a SSL_RX_MALFORMED_SERVER_HELLO error. (bmo#1462303) * Fix a rare bug with PKCS#12 files. (bmo#1460673) - use relro linker option (add-relro-linker-option.patch)- update to NSS 3.36.1 Notable changes * In NSS version 3.35 the iteration count in optimized builds, which is used for password based encryption algorithm related to encrypted PKCS#7 or PKCS#12 data, was increased to one million iterations. That change had caused an interoperability regression with operating systems that are limited to 600 K iterations. NSS 3.36.1 has been changed to use the same 600 K limit. Bugs fixed * Certain smartcard operations could result in a deadlock.- update to NSS 3.36 New functionality * Experimental APIs for TLS session cache handling Notable Changes * Replaces existing vectorized ChaCha20 code with verified HACL* implementation. - Removed patch as no longer needed: renegotiate-transitional.patch upstream fix- update to NSS 3.35 New functionality * TLS 1.3 support has been updated to draft -23. This includes a large number of changes since 3.34, which supported only draft - 18. See below for details. New Types * SSLHandshakeType - The type of a TLS handshake message. * For the SSLSignatureScheme enum, the enumerated values ssl_sig_rsa_pss_sha* are deprecated in response to a change in TLS 1.3. Please use the equivalent ssl_sig_rsa_pss_rsae_sha* for rsaEncryption keys, or ssl_sig_rsa_pss_pss_sha* for PSS keys. Note that this release does not include support for the latter. Notable Changes * Previously, NSS used the DBM file format by default. Starting with version 3.35, NSS uses the SQL file format by default. Additional information can be found on this Fedora Linux project page: https://fedoraproject.org/wiki/Changes/NSSDefaultFileFormatSql * Added formally verified implementations of non-vectorized Chacha20 and non-vectorized Poly1305 64-bit. * For stronger security, when creating encrypted PKCS#7 or PKCS#12 data, the iteration count for the password based encryption algorithm has been increased to one million iterations. Note that debug builds will use a lower count, for better performance in test environments. * NSS 3.30 had introduced a regression, preventing NSS from reading some AES encrypted data, produced by older versions of NSS. NSS 3.35 fixes this regression and restores the ability to read affected data. * The following CA certificates were Removed: OU = Security Communication EV RootCA1 CN = CA Disig Root R1 CN = DST ACES CA X6 Subject CN = VeriSign Class 3 Secure Server CA - G2 * The Websites (TLS/SSL) trust bit was turned off for the following CA certificates: CN = Chambers of Commerce Root CN = Global Chambersign Root * TLS servers are able to handle a ClientHello statelessly, if the client supports TLS 1.3. If the server sends a HelloRetryRequest, it is possible to discard the server socket, and make a new socket to handle any subsequent ClientHello. This better enables stateless server operation. (This feature is added in support of QUIC, but it also has utility for DTLS 1.3 servers.) * The tstclnt utility now supports DTLS, using the -P option. Note that a DTLS server is also provided in tstclnt. * TLS compression is no longer possible with NSS. The option can be enabled, but NSS will no longer negotiate compression. * The signatures of functions SSL_OptionSet, SSL_OptionGet, SSL_OptionSetDefault and SSL_OptionGetDefault have been modified, to take a PRIntn argument rather than PRBool. This makes it clearer, that options can have values other than 0 or 1. Note this does not affect ABI compatibility, because PRBool is a typedef for PRIntn.- update to NSS 3.34.1 Changes in 3.34: Notable changes * The following CA certificates were Added: GDCA TrustAUTH R5 ROOT SSL.com Root Certification Authority RSA SSL.com Root Certification Authority ECC SSL.com EV Root Certification Authority RSA R2 SSL.com EV Root Certification Authority ECC TrustCor RootCert CA-1 TrustCor RootCert CA-2 TrustCor ECA-1 * The following CA certificates were Removed: Certum CA, O=Unizeto Sp. z o.o. StartCom Certification Authority StartCom Certification Authority G2 TÜBİTAK UEKAE Kök Sertifika Hizmet Sağlayıcısı - Sürüm 3 ACEDICOM Root Certinomis - Autorité Racine TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı PSCProcert CA 沃通根证书, O=WoSign CA Limited Certification Authority of WoSign Certification Authority of WoSign G2 CA WoSign ECC Root * libfreebl no longer requires SSE2 instructions New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. * SSLKEYLOGFILE is now supported with TLS 1.3, see bmo#1287711 for details. * SSLChannelInfo has two new fields (bmo#1396525): SSLNamedGroup originalKeaGroup holds the key exchange group of the original handshake when the session was resumed. PRBool resumed is PR_TRUE when the session is resumed and PR_FALSE otherwise. * RSA-PSS signatures are now supported on certificates. Certificates with RSA-PSS or RSA-PKCS#1v1.5 keys can be used to create an RSA-PSS signature on a certificate using the --pss-sign argument to certutil. Changes in 3.34.1: * The following CA certificate was Re-Added. It was removed in NSS 3.34, but has been re-added with only the Email trust bit set. (bmo#1418678): libfreebl no longer requires SSE2 instructionsCN = Certum CA, O=Unizeto Sp. z o.o. * Removed entries from certdata.txt for actively distrusted certificates that have expired (bmo#1409872) * The version of the CA list was set to 2.20.- Escape the usage of %{VERSION} when calling out to rpm. RPM 4.14 has %{VERSION} defined as 'the main packages version'.- update to NSS 3.33 Notable changes * TLS compression is no longer supported. API calls that attempt to enable compression are accepted without failure. However, TLS compression will remain disabled. * This version of NSS uses a formally verified implementation of Curve25519 on 64-bit systems. * The compile time flag DISABLE_ECC has been removed. * When NSS is compiled without NSS_FORCE_FIPS=1 startup checks are not performed anymore. * Various minor improvements and correctness fixes. New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. New functions * CERT_FindCertByIssuerAndSNCX - a variation of existing function CERT_FindCertByIssuerAndSN that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddr that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrForUsageCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddrForUsage that accepts an additional password context parameter. * NSS_SecureMemcmpZero - check if a memory region is all zero in constant time. * PORT_ZAllocAligned - allocate aligned memory. * PORT_ZAllocAlignedOffset - allocate aligned memory for structs. * SSL_GetExperimentalAPI - access experimental APIs in libssl. - add patch to separate hw and sw implementations for AES and GCM to avoid implicit execution of SSE2 methods if compiled for i586 (bmo-1400603.patch, boo#1061204)- update to NSS 3.32.1 * no upstream changelog/releasenote provided- update to NSS 3.32 Notable changes * Various minor improvements and correctness fixes. * The Code Signing trust bit was turned off for all included root certificates. * The Websites (TLS/SSL) trust bit was turned off for the following root certificates: AddTrust Class 1 CA Root Swisscom Root CA 2 * The following CA certificates were Removed: AddTrust Public CA Root AddTrust Qualified CA Root China Internet Network Information Center EV Certificates Root CNNIC ROOT ComSign Secured CA GeoTrust Global CA 2 Secure Certificate Services Swisscom Root CA 1 Swisscom Root EV CA 2 Trusted Certificate Services UTN-USERFirst-Hardware UTN-USERFirst-Object - requires NSPR 4.16- update to NSS 3.31.1 * Potential deadlock when using an external PKCS#11 token (bmo#1381784)- update to NSS 3.31 New functionality * Allow certificates to be specified by RFC7512 PKCS#11 URIs. * Allow querying a certificate object for its temporary or permanent storage status in a thread safe way. New functions * CERT_GetCertIsPerm - retrieve the permanent storage status attribute of a certificate in a thread safe way. * CERT_GetCertIsTemp - retrieve the temporary storage status attribute of a certificate in a thread safe way. * PK11_FindCertFromURI - find a certificate identified by the given URI. * PK11_FindCertsFromURI - find a list of certificates identified by the given URI. * PK11_GetModuleURI - retrieve the URI of the given module. * PK11_GetTokenURI - retrieve the URI of a token based on the given slot information. * PK11URI_CreateURI - create a new PK11URI object from a set of attributes. * PK11URI_DestroyURI - destroy a PK11URI object. * PK11URI_FormatURI - format a PK11URI object to a string. * PK11URI_GetPathAttribute - retrieve a path attribute with the given name. * PK11URI_GetQueryAttribute - retrieve a query attribute with the given name. * PK11URI_ParseURI - parse PKCS#11 URI and return a new PK11URI object. New macros * Several new macros that start with PK11URI_PATTR_ for path attributes defined in RFC7512. * Several new macros that start with PK11URI_QATTR_ for query attributes defined in RFC7512. Notable changes * The APIs that set a TLS version range have been changed to trim the requested range to the overlap with a systemwide crypto policy, if configured. SSL_VersionRangeGetSupported can be used to query the overlap between the library's supported range of TLS versions and the systemwide policy. * Previously, SSL_VersionRangeSet and SSL_VersionRangeSetDefault returned a failure if the requested version range wasn't fully allowed by the systemwide crypto policy. They have been changed to return success, if at least one TLS version overlaps between the requested range and the systemwide policy. An application may call SSL_VersionRangeGet and SSL_VersionRangeGetDefault to query the TLS version range that was effectively activated. * Corrected the encoding of Domain Name Constraints extensions created by certutil. * NSS supports a clean seeding mechanism for *NIX systems now using only /dev/urandom. This is used only when SEED_ONLY_DEV_URANDOM is set at compile time. * CERT_AsciiToName can handle OIDs in dotted decimal form now. - removed obsolete nss-fix-hash.patch- update to NSS 3.30.2 New Functionality * In the PKCS#11 root CA module (nssckbi), CAs with positive trust are marked with a new boolean attribute, CKA_NSS_MOZILLA_CA_POLICY, set to true. Applications that need to distinguish them from other other root CAs, may use the exported function PK11_HasAttributeSet. * Support for callback functions that can be used to monitor SSL/TLS alerts that are sent or received. New Functions * CERT_CompareAVA - performs a comparison of two CERTAVA structures, and returns a SECComparison result. * PK11_HasAttributeSet - allows to check if a PKCS#11 object in a given slot has a specific boolean attribute set. * SSL_AlertReceivedCallback - register a callback function, that will be called whenever an SSL/TLS alert is received * SSL_AlertSentCallback - register a callback function, that will be called whenever an SSL/TLS alert is sent * SSL_SetSessionTicketKeyPair - configures an asymmetric key pair, for use in wrapping session ticket keys, used by the server. This function currently only accepts an RSA public/private key pair. New Macros * PKCS12_AES_CBC_128, PKCS12_AES_CBC_192, PKCS12_AES_CBC_256 cipher family identifiers corresponding to the PKCS#5 v2.1 AES based encryption schemes used in the PKCS#12 support in NSS * CKA_NSS_MOZILLA_CA_POLICY - identifier for a boolean PKCS#11 attribute, that should be set to true, if a CA is present because of it's acceptance according to the Mozilla CA Policy Notable Changes * The TLS server code has been enhanced to support session tickets when no RSA certificate (e.g. only an ECDSA certificate) is configured. * RSA-PSS signatures produced by key pairs with a modulus bit length that is not a multiple of 8 are now supported. * The pk12util tool now supports importing and exporting data encrypted in the AES based schemes defined in PKCS#5 v2.1. Root CA updates * The following CA certificates were Removed - O = Japanese Government, OU = ApplicationCA - CN = WellsSecure Public Root Certificate Authority - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - CN = Microsec e-Szigno Root * The following CA certificates were Added - CN = D-TRUST Root CA 3 2013 - CN = TUBITAK Kamu SM SSL Kok Sertifikasi - Surum 1 * The version number of the updated root CA list has been set to 2.14 (bmo#1350859) * Domain name constraints for one of the new CAs have been added to the NSS code (bmo#1349705) - removed obsolete nss-bmo1320695.patch- update to NSS 3.29.5 * Rare crashes in the base 64 decoder and encoder were fixed. (bmo#1344380) * A carry over bug in the RNG was fixed. (bmo#1345089) - Allow use of session tickets when there is no ticket wrapping key (boo#1015499, bmo#1320695) (nss-bmo1320695.patch)- update to NSS 3.29.3 * enables TLS 1.3 by default - TLS 1.3 was already enabled in 3.28.x builds for openSUSE. This build option was removed. - required for Firefox 53- Add nss-fix-hash.patch to fix hash computation (and build with GCC 7 which complains about shifts of boolean values).- update to NSS 3.28.3 * This is a patch release to fix binary compatibility issues. NSS version 3.28, 3.28.1 and 3.28.2 contained changes that were in violation with the NSS compatibility promise. ECParams, which is part of the public API of the freebl/softokn parts of NSS, had been changed to include an additional attribute. That size increase caused crashes or malfunctioning with applications that use that data structure directly, or indirectly through ECPublicKey, ECPrivateKey, NSSLOWKEYPublicKey, NSSLOWKEYPrivateKey, or potentially other data structures that reference ECParams. The change has been reverted to the original state in bug bmo#1334108. SECKEYECPublicKey had been extended with a new attribute, named "encoding". If an application passed type SECKEYECPublicKey to NSS (as part of SECKEYPublicKey), the NSS library read the uninitialized attribute. With this NSS release SECKEYECPublicKey.encoding is deprecated. NSS no longer reads the attribute, and will always set it to ECPoint_Undefined. See bug bmo#1340103. - requires NSPR >= 4.13.1- update to NSS 3.28.2 This is a stability and compatibility release. Below is a summary of the changes. * Fixed a NSS 3.28 regression in the signature scheme flexibility that causes connectivity issues between iOS 8 clients and NSS servers with ECDSA certificates (bmo#1334114) * Fixed a possible crash on some Windows systems (bmo#1323150) * Fixed a compatibility issue with TLS clients that do not provide a list of supported key exchange groups (bmo#1330612)- update to NSS 3.28.1 No new functionality is introduced in this release. This is a patch release to update the list of root CA certificates and address a minor TLS compatibility issue that some applications experienced with NSS 3.28. * The following CA certificates were Removed CN = Buypass Class 2 CA 1 CN = Root CA Generalitat Valenciana OU = RSA Security 2048 V3 * The following CA certificates were Added OU = AC RAIZ FNMT-RCM CN = Amazon Root CA 1 CN = Amazon Root CA 2 CN = Amazon Root CA 3 CN = Amazon Root CA 4 CN = LuxTrust Global Root 2 CN = Symantec Class 1 Public Primary Certification Authority - G4 CN = Symantec Class 1 Public Primary Certification Authority - G6 CN = Symantec Class 2 Public Primary Certification Authority - G4 CN = Symantec Class 2 Public Primary Certification Authority - G6 * The version number of the updated root CA list has been set to 2.11 * A misleading assertion/alert has been removed when NSS tries to flush data to the peer but the connection was already reset. - update to NSS 3.28 New functionality: * NSS includes support for TLS 1.3 draft -18. This includes a number of improvements to TLS 1.3: - The signed certificate timestamp, used in certificate transparency, is supported in TLS 1.3. - Key exporters for TLS 1.3 are supported. This includes the early key exporter, which can be used if 0-RTT is enabled. Note that there is a difference between TLS 1.3 and key exporters in older versions of TLS. TLS 1.3 does not distinguish between an empty context and no context. - The TLS 1.3 (draft) protocol can be enabled, by defining NSS_ENABLE_TLS_1_3=1 when building NSS. - NSS includes support for the X25519 key exchange algorithm, which is supported and enabled by default in all versions of TLS. New Functions: * SSL_ExportEarlyKeyingMaterial * SSL_SendAdditionalKeyShares * SSL_SignatureSchemePrefSet * SSL_SignatureSchemePrefGet Notable Changes: * NSS can no longer be compiled with support for additional elliptic curves. This was previously possible by replacing certain NSS source files. * NSS will now detect the presence of tokens that support additional elliptic curves and enable those curves for use in TLS. Note that this detection has a one-off performance cost, which can be avoided by using the SSL_NamedGroupConfig function to limit supported groups to those that NSS provides. * PKCS#11 bypass for TLS is no longer supported and has been removed. * Support for "export" grade SSL/TLS cipher suites has been removed. * NSS now uses the signature schemes definition in TLS 1.3. This also affects TLS 1.2. NSS will now only generate signatures with the combinations of hash and signature scheme that are defined in TLS 1.3, even when negotiating TLS 1.2. - This means that SHA-256 will only be used with P-256 ECDSA certificates, SHA-384 with P-384 certificates, and SHA-512 with P-521 certificates. SHA-1 is permitted (in TLS 1.2 only) with any certificate for backward compatibility reasons. - New functions to configure signature schemes are provided: SSL_SignatureSchemePrefSet, SSL_SignatureSchemePrefGet. The old SSL_SignaturePrefSet and SSL_SignaturePrefSet functions are now deprecated. - NSS will now no longer assume that default signature schemes are supported by a peer if there was no commonly supported signature scheme. * NSS will now check if RSA-PSS signing is supported by the token that holds the private key prior to using it for TLS. * The certificate validation code contains checks to no longer trust certificates that are issued by old WoSign and StartCom CAs after October 21, 2016. This is equivalent to the behavior that Mozilla will release with Firefox 51. - update to NSS 3.27.2 * SSL_SetTrustAnchors leaks (bmo#1318561) - removed upstreamed patch * nss-uninitialized.patch - raised the minimum softokn/freebl version to 3.28 as reported in boo#1021636- update to NSS 3.26.2 * required for Firefox 50.0 Changes in 3.26 New Functionality: * the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT * added support for the System-wide crypto policy available on Fedora Linux see http://fedoraproject.org/wiki/Changes/CryptoPolicy * introduced build flag NSS_DISABLE_LIBPKIX that allows compilation of NSS without the libpkix library Notable Changes: * The following CA certificate was Added CN = ISRG Root X1 * NPN is disabled and ALPN is enabled by default * the NSS test suite now completes with the experimental TLS 1.3 code enabled * several test improvements and additions, including a NIST known answer test Changes in 3.26.2 * MD5 signature algorithms sent by the server in CertificateRequest messages are now properly ignored. Previously, with rare server configurations, an MD5 signature algorithm might have been selected for client authentication and caused the client to abort the connection soon after.- update to NSS 3.25 New functionality: * Implemented DHE key agreement for TLS 1.3 * Added support for ChaCha with TLS 1.3 * Added support for TLS 1.2 ciphersuites that use SHA384 as the PRF * In previous versions, when using client authentication with TLS 1.2, NSS only supported certificate_verify messages that used the same signature hash algorithm as used by the PRF. This limitation has been removed. * Several functions have been added to the public API of the NSS Cryptoki Framework. New functions: * NSSCKFWSlot_GetSlotID * NSSCKFWSession_GetFWSlot * NSSCKFWInstance_DestroySessionHandle * NSSCKFWInstance_FindSessionHandle Notable changes: * An SSL socket can no longer be configured to allow both TLS 1.3 and SSLv3 * Regression fix: NSS no longer reports a failure if an application attempts to disable the SSLv2 protocol. * The list of trusted CA certificates has been updated to version 2.8 * The following CA certificate was Removed Sonera Class1 CA * The following CA certificates were Added Hellenic Academic and Research Institutions RootCA 2015 Hellenic Academic and Research Institutions ECC RootCA 2015 Certplus Root CA G1 Certplus Root CA G2 OpenTrust Root CA G1 OpenTrust Root CA G2 OpenTrust Root CA G3- fix build on certain toolchains (nss-uninitialized.patch) jarfile.c:805:13: error: 'it' may be used uninitialized in this function [-Werror=maybe-uninitialized]- also sign libfreeblpriv3.so to allow FIPS mode again (boo#992236)- update to NSS 3.24 New functionality: * NSS softoken has been updated with the latest National Institute of Standards and Technology (NIST) guidance (as of 2015): - Software integrity checks and POST functions are executed on shared library load. These checks have been disabled by default, as they can cause a performance regression. To enable these checks, you must define symbol NSS_FORCE_FIPS when building NSS. - Counter mode and Galois/Counter Mode (GCM) have checks to prevent counter overflow. - Additional CSPs are zeroed in the code. - NSS softoken uses new guidance for how many Rabin-Miller tests are needed to verify a prime based on prime size. * NSS softoken has also been updated to allow NSS to run in FIPS Level 1 (no password). This mode is triggered by setting the database password to the empty string. In FIPS mode, you may move from Level 1 to Level 2 (by setting an appropriate password), but not the reverse. * A SSL_ConfigServerCert function has been added for configuring SSL/TLS server sockets with a certificate and private key. Use this new function in place of SSL_ConfigSecureServer, SSL_ConfigSecureServerWithCertChain, SSL_SetStapledOCSPResponses, and SSL_SetSignedCertTimestamps. SSL_ConfigServerCert automatically determines the certificate type from the certificate and private key. The caller is no longer required to use SSLKEAType explicitly to select a "slot" into which the certificate is configured (which incorrectly identifies a key agreement type rather than a certificate). Separate functions for configuring Online Certificate Status Protocol (OCSP) responses or Signed Certificate Timestamps are not needed, since these can be added to the optional SSLExtraServerCertData struct provided to SSL_ConfigServerCert. Also, partial support for RSA Probabilistic Signature Scheme (RSA-PSS) certificates has been added. Although these certificates can be configured, they will not be used by NSS in this version. New functions * SSL_ConfigServerCert - Configures an SSL/TLS socket with a certificate, private key, and other information. * PORT_InitCheapArena - Initializes an arena that was created on the stack. (See PORTCheapArenaPool.= * PORT_DestroyCheapArena - Destroys an arena that was created on the stack. (See PORTCheapArenaPool.) New types * SSLExtraServerCertData - Optionally passed as an argument to SSL_ConfigServerCert. This struct contains supplementary information about a certificate, such as the intended type of the certificate, stapled OCSP responses, or Signed Certificate Timestamps (used for certificate transparency). * PORTCheapArenaPool - A stack-allocated arena pool, to be used for temporary arena allocations. New macros * CKM_TLS12_MAC * SEC_OID_TLS_ECDHE_PSK - This OID governs the use of the TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 cipher suite, which is used only for session resumption in TLS 1.3. Notable changes: * Deprecate the following functions. (Applications should instead use the new SSL_ConfigServerCert function.): - SSL_SetStapledOCSPResponses - SSL_SetSignedCertTimestamps - SSL_ConfigSecureServer - SSL_ConfigSecureServerWithCertChain * Deprecate the NSS_FindCertKEAType function, as it reports a misleading value for certificates that might be used for signing rather than key exchange. * Update SSLAuthType to define a larger number of authentication key types. * Deprecate the member attribute authAlgorithm of type SSLCipherSuiteInfo. Instead, applications should use the newly added attribute authType. * Rename ssl_auth_rsa to ssl_auth_rsa_decrypt. * Add a shared library (libfreeblpriv3) on Linux platforms that define FREEBL_LOWHASH. * Remove most code related to SSL v2, including the ability to actively send a SSLv2-compatible client hello. However, the server-side implementation of the SSL/TLS protocol still supports processing of received v2-compatible client hello messages. * Disable (by default) NSS support in optimized builds for logging SSL/TLS key material to a logfile if the SSLKEYLOGFILE environment variable is set. To enable the functionality in optimized builds, you must define the symbol NSS_ALLOW_SSLKEYLOGFILE when building NSS. * Update NSS to protect it against the Cachebleed attack. * Disable support for DTLS compression. * Improve support for TLS 1.3. This includes support for DTLS 1.3. Note that TLS 1.3 support is experimental and not suitable for production use. - removed obsolete nss-bmo1236011.patch- update to NSS 3.23 New functionality: * ChaCha20/Poly1305 cipher and TLS cipher suites now supported * Experimental-only support TLS 1.3 1-RTT mode (draft-11). This code is not ready for production use. New functions: * SSL_SetDowngradeCheckVersion - Set maximum version for new ServerRandom anti-downgrade mechanism. Clients that perform a version downgrade (which is generally a very bad idea) call this with the highest version number that they possibly support. This gives them access to the version downgrade protection from TLS 1.3. Notable changes: * The copy of SQLite shipped with NSS has been updated to version 3.10.2 * The list of TLS extensions sent in the TLS handshake has been reordered to increase compatibility of the Extended Master Secret with with servers * The build time environment variable NSS_ENABLE_ZLIB has been renamed to NSS_SSL_ENABLE_ZLIB * The build time environment variable NSS_DISABLE_CHACHAPOLY was added, which can be used to prevent compilation of the ChaCha20/Poly1305 code. * The following CA certificates were Removed - Staat der Nederlanden Root CA - NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado - NetLock Kozjegyzoi (Class A) Tanusitvanykiado - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - VeriSign Class 1 Public PCA – G2 - VeriSign Class 3 Public PCA - VeriSign Class 3 Public PCA – G2 - CA Disig * The following CA certificates were Added + SZAFIR ROOT CA2 + Certum Trusted Network CA 2 * The following CA certificate had the Email trust bit turned on + Actalis Authentication Root CA Security fixes: * CVE-2016-2834: Memory safety bugs (boo#983639) MFSA-2016-61 bmo#1206283 bmo#1221620 bmo#1241034 bmo#1241037 - removed obsolete nss_gcc6_change.patch- add nss_gcc6_change.patch- update to NSS 3.22.3 * required for Firefox 46.0 * Increase compatibility of TLS extended master secret, don't send an empty TLS extension last in the handshake (bmo#1243641) * Fixed a heap-based buffer overflow related to the parsing of certain ASN.1 structures. An attacker could create a specially-crafted certificate which, when parsed by NSS, would cause a crash or execution of arbitrary code with the permissions of the user. (CVE-2016-1950, bmo#1245528)- update to NSS 3.22.2 New functionality: * RSA-PSS signatures are now supported (bmo#1215295) * Pseudorandom functions based on hashes other than SHA-1 are now supported * Enforce an External Policy on NSS from a config file (bmo#1009429) New functions: * PK11_SignWithMechanism - an extended version PK11_Sign() * PK11_VerifyWithMechanism - an extended version of PK11_Verify() * SSL_PeerSignedCertTimestamps - Get signed_certificate_timestamp TLS extension data * SSL_SetSignedCertTimestamps - Set signed_certificate_timestamp TLS extension data New types: * ssl_signed_cert_timestamp_xtn is added to SSLExtensionType * Constants for several object IDs are added to SECOidTag New macros: * SSL_ENABLE_SIGNED_CERT_TIMESTAMPS * NSS_USE_ALG_IN_SSL * NSS_USE_POLICY_IN_SSL * NSS_RSA_MIN_KEY_SIZE * NSS_DH_MIN_KEY_SIZE * NSS_DSA_MIN_KEY_SIZE * NSS_TLS_VERSION_MIN_POLICY * NSS_TLS_VERSION_MAX_POLICY * NSS_DTLS_VERSION_MIN_POLICY * NSS_DTLS_VERSION_MAX_POLICY * CKP_PKCS5_PBKD2_HMAC_SHA224 * CKP_PKCS5_PBKD2_HMAC_SHA256 * CKP_PKCS5_PBKD2_HMAC_SHA384 * CKP_PKCS5_PBKD2_HMAC_SHA512 * CKP_PKCS5_PBKD2_HMAC_GOSTR3411 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_224 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_256 - (not supported) Notable changes: * NSS C++ tests are built by default, requiring a C++11 compiler. Set the NSS_DISABLE_GTESTS variable to 1 to disable building these tests. * NSS has been changed to use the PR_GetEnvSecure function that was made available in NSPR 4.12- update to NSS 3.21.1 (bmo#969894) * required for Firefox 45.0 * MFSA 2016-35/CVE-2016-1950 (bmo#1245528) Buffer overflow during ASN.1 decoding in NSS * MFSA 2016-36/CVE-2016-1979 (bmo#1185033) Use-after-free during processing of DER encoded keys in NSS- update to NSS 3.21 * required for Firefox 44.0 New functionality: * certutil now supports a --rename option to change a nickname (bmo#1142209) * TLS extended master secret extension (RFC 7627) is supported (bmo#1117022) * New info functions added for use during mid-handshake callbacks (bmo#1084669) New Functions: * NSS_OptionSet - sets NSS global options * NSS_OptionGet - gets the current value of NSS global options * SECMOD_CreateModuleEx - Create a new SECMODModule structure from module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string. The module represented by the module structure is not loaded. The difference with SECMOD_CreateModule is the new function handles NSS configuration parameter strings. * SSL_GetPreliminaryChannelInfo - obtains information about a TLS channel prior to the handshake being completed, for use with the callbacks that are invoked during the handshake * SSL_SignaturePrefSet - configures the enabled signature and hash algorithms for TLS * SSL_SignaturePrefGet - retrieves the currently configured signature and hash algorithms * SSL_SignatureMaxCount - obtains the maximum number signature algorithms that can be configured with SSL_SignaturePrefSet * NSSUTIL_ArgParseModuleSpecEx - takes a module spec and breaks it into shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter strings. The returned strings must be freed by the caller. The difference with NSS_ArgParseModuleSpec is the new function handles NSS configuration parameter strings. * NSSUTIL_MkModuleSpecEx - take a shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string and returns a module string which the caller must free when it is done. The difference with NSS_MkModuleSpec is the new function handles NSS configuration parameter strings. New Types: * CK_TLS12_MASTER_KEY_DERIVE_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_MASTER_KEY_DERIVE * CK_TLS12_KEY_MAT_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_KEY_AND_MAC_DERIVE * CK_TLS_KDF_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_KDF * CK_TLS_MAC_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_MAC * SSLHashType - identifies a hash function * SSLSignatureAndHashAlg - identifies a signature and hash function * SSLPreliminaryChannelInfo - provides information about the session state prior to handshake completion New Macros: * NSS_RSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum RSA key size * NSS_DH_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DH key size * NSS_DSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DSA key size * CKM_TLS12_MASTER_KEY_DERIVE - derives TLS 1.2 master secret * CKM_TLS12_KEY_AND_MAC_DERIVE - derives TLS 1.2 traffic key and IV * CKM_TLS12_MASTER_KEY_DERIVE_DH - derives TLS 1.2 master secret for DH (and ECDH) cipher suites * CKM_TLS12_KEY_SAFE_DERIVE and CKM_TLS_KDF are identifiers for additional PKCS#12 mechanisms for TLS 1.2 that are currently unused in NSS. * CKM_TLS_MAC - computes TLS Finished MAC * NSS_USE_ALG_IN_SSL_KX - policy flag indicating that keys are used in TLS key exchange * SSL_ERROR_RX_SHORT_DTLS_READ - error code for failure to include a complete DTLS record in a UDP packet * SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM - error code for when no valid signature and hash algorithm is available * SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM - error code for when an unsupported signature and hash algorithm is configured * SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET - error code for when the extended master secret is missing after having been negotiated * SSL_ERROR_UNEXPECTED_EXTENDED_MASTER_SECRET - error code for receiving an extended master secret when previously not negotiated * SSL_ENABLE_EXTENDED_MASTER_SECRET - configuration to enable the TLS extended master secret extension (RFC 7627) * ssl_preinfo_version - used with SSLPreliminaryChannelInfo to indicate that a TLS version has been selected * ssl_preinfo_cipher_suite - used with SSLPreliminaryChannelInfo to indicate that a TLS cipher suite has been selected * ssl_preinfo_all - used with SSLPreliminaryChannelInfo to indicate that all preliminary information has been set Notable Changes: * NSS now builds with elliptic curve ciphers enabled by default (bmo#1205688) * NSS now builds with warnings as errors (bmo#1182667) * The following CA certificates were Removed - CN = VeriSign Class 4 Public Primary Certification Authority - G3 - CN = UTN-USERFirst-Network Applications - CN = TC TrustCenter Universal CA III - CN = A-Trust-nQual-03 - CN = USERTrust Legacy Secure Server CA - Friendly Name: Digital Signature Trust Co. Global CA 1 - Friendly Name: Digital Signature Trust Co. Global CA 3 - CN = UTN - DATACorp SGC - O = TÜRKTRUST Bilgi İletişim ve Bilişim Güvenliği Hizmetleri A.Ş. (c) Kasım 2005 * The following CA certificate had the Websites trust bit turned off - OU = Equifax Secure Certificate Authority * The following CA certificates were Added - CN = Certification Authority of WoSign G2 - CN = CA WoSign ECC Root - CN = OISTE WISeKey Global Root GB CA - increased the minimum level of possible mixed installations (softokn3, freebl3) to 3.21 - added nss-bmo1236011.patch to fix compiler error (bmo#1236011) - disabled testsuite as it currently breaks (bmo#1236340)- update to NSS 3.20.2 (bnc#959888) * MFSA 2015-150/CVE-2015-7575 (bmo#1158489) MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature- update to NSS 3.20.1 (bnc#952810) * requires NSPR 4.10.10 * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182 (bmo#1192028, bmo#1202868) memory corruption issues- Install the static libfreebl.a that is needed in order to link Sun elliptical curves provider in Java 7.- update to NSS 3.20 New functionality: * The TLS library has been extended to support DHE ciphersuites in server applications. New Functions: * SSL_DHEGroupPrefSet - Configure the set of allowed/enabled DHE group parameters that can be used by NSS for a server socket. * SSL_EnableWeakDHEPrimeGroup - Enable the use of weak DHE group parameters that are smaller than the library default's minimum size. New Types: * SSLDHEGroupType - Enumerates the set of DHE parameters embedded in NSS that can be used with function SSL_DHEGroupPrefSet. New Macros: * SSL_ENABLE_SERVER_DHE - A socket option user to enable or disable DHE ciphersuites for a server socket. Notable Changes: * For backwards compatibility reasons, the server side implementation of the TLS library keeps all DHE ciphersuites disabled by default. They can be enabled with the new socket option SSL_ENABLE_SERVER_DHE and the SSL_OptionSet or the SSL_OptionSetDefault API. * The server side implementation of the TLS implementation does not support session tickets when using a DHE ciphersuite (see bmo#1174677). * Support for the following ciphersuites has been added: - TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 * By default, the server side TLS implementation will use DHE parameters with a size of 2048 bits when using DHE ciphersuites. * NSS embeds fixed DHE parameters sized 2048, 3072, 4096, 6144 and 8192 bits, which were copied from version 08 of the Internet-Draft "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS", Appendix A. * A new API SSL_DHEGroupPrefSet has been added to NSS, which allows a server application to select one or multiple of the embedded DHE parameters as the preferred parameters. The current implementation of NSS will always use the first entry in the array that is passed as a parameter to the SSL_DHEGroupPrefSet API. In future versions of the TLS implementation, a TLS client might signal a preference for certain DHE parameters, and the NSS TLS server side implementation might select a matching entry from the set of parameters that have been configured as preferred on the server side. * NSS optionally supports the use of weak DHE parameters with DHE ciphersuites to support legacy clients. In order to enable this support, the new API SSL_EnableWeakDHEPrimeGroup must be used. Each time this API is called for the first time in a process, a fresh set of weak DHE parameters will be randomly created, which may take a long amount of time. Please refer to the comments in the header file that declares the SSL_EnableWeakDHEPrimeGroup API for additional details. * The size of the default PQG parameters used by certutil when creating DSA keys has been increased to use 2048 bit parameters. * The selfserv utility has been enhanced to support the new DHE features. * NSS no longer supports C compilers that predate the ANSI C standard (C89).- update to NSS 3.19.3; certstore updates only * The following CA certificates were removed - Buypass Class 3 CA 1 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı - SG TRUST SERVICES RACINE - TC TrustCenter Universal CA I - TC TrustCenter Class 2 CA II * The following CA certificate had the Websites trust bit turned off - ComSign Secured CA * The following CA certificates were added - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - Certinomis - Root CA * The version number of the updated root CA list has been set to 2.5- Install blapi.h and algmac.h that are needed in order to build Sun elliptical curves provider in Java 7- as the .chk files are contained in libfreebl3 and libsoftokn directly, provide the -hmac alias names to help :42 building.- update to 3.19.2 * required for Firefox 39.0 * No new functionality is introduced in this release. This release addresses a backwards compatibility issue with the NSS 3.19.1 release. * In NSS 3.19.1, the minimum key sizes that the freebl cryptographic implementation (part of the softoken cryptographic module used by default by NSS) was willing to generate or use was increased - for RSA keys, to 512 bits, and for DH keys, 1023 bits. This was done as part of a security fix for Bug 1138554 / CVE-2015-4000. Applications that requested or attempted to use keys smaller then the minimum size would fail. However, this change in behaviour unintentionally broke existing NSS applications that need to generate or use such keys, via APIs such as SECKEY_CreateRSAPrivateKey or SECKEY_CreateDHPrivateKey.- update to 3.19.1 No new functionality is introduced in this release. This patch release includes a fix for the recently published logjam attack. Notable Changes: * The minimum strength of keys that libssl will accept for finite field algorithms (RSA, Diffie-Hellman, and DSA) have been increased to 1023 bits (bmo#1138554). (MFSA 2015-70/CVE-2015-4000) * NSS reports the bit length of keys more accurately. Thus, the SECKEY_PublicKeyStrength and SECKEY_PublicKeyStrengthInBits functions could report smaller values for values that have leading zero values. This affects the key strength values that are reported by SSL_GetChannelInfo. * NSS incorrectly permits skipping of ServerKeyExchange (bmo#1086145) (MFSA 2015-71/CVE-2015-2721)- update to 3.19 * Firefox target release 39 New functionality: * For some certificates, such as root CA certificates, that don't embed any constraints, NSS might impose additional constraints, such as name constraints. A new API has been added that allows to lookup imposed constraints. * It is possible to override the directory in which the NSS build system will look for the sqlite library. New Functions: * CERT_GetImposedNameConstraints Notable Changes: * The SSL 3 protocol has been disabled by default. * NSS now more strictly validates TLS extensions and will fail a handshake that contains malformed extensions. * Fixed a bug related to the ordering of TLS handshake messages. * In TLS 1.2 handshakes, NSS advertises support for the SHA512 hash algorithm, in order to be compatible with TLS servers that use certificates with a SHA512 signature.- update to 3.18.1 * Firefox target release 38 * No new functionality is introduced in this release. Notable Changes: * The following CA certificate had the Websites and Code Signing trust bits restored to their original state to allow more time to develop a better transition strategy for affected sites: - OU = Equifax Secure Certificate Authority * The following CA certificate was removed: - CN = e-Guven Kok Elektronik Sertifika Hizmet Saglayicisi * The following intermediate CA certificate has been added as actively distrusted because it was mis-used to issue certificates for domain names the holder did not own or control: - CN=MCSHOLDING TEST, O=MCSHOLDING, C=EG * The version number of the updated root CA list has been set to 2.4- update to 3.18 * Firefox target release 38 New functionality: * When importing certificates and keys from a PKCS#12 source, it's now possible to override the nicknames, prior to importing them into the NSS database, using new API SEC_PKCS12DecoderRenameCertNicknames. * The tstclnt test utility program has new command-line options - C, -D, -b and -R. Use -C one, two or three times to print information about the certificates received from a server, and information about the locally found and trusted issuer certificates, to diagnose server side configuration issues. It is possible to run tstclnt without providing a database (-D). A PKCS#11 library that contains root CA certificates can be loaded by tstclnt, which may either be the nssckbi library provided by NSS (-b) or another compatible library (-R). New Functions: * SEC_CheckCrlTimes * SEC_GetCrlTimes * SEC_PKCS12DecoderRenameCertNicknames New Types: * SEC_PKCS12NicknameRenameCallback Notable Changes: * The highest TLS protocol version enabled by default has been increased from TLS 1.0 to TLS 1.2. Similarly, the highest DTLS protocol version enabled by default has been increased from DTLS 1.0 to DTLS 1.2. * The default key size used by certutil when creating an RSA key pair has been increased from 1024 bits to 2048 bits. * The following CA certificates had the Websites and Code Signing trust bits turned off: - Equifax Secure Certificate Authority - Equifax Secure Global eBusiness CA-1 - TC TrustCenter Class 3 CA II * The following CA certificates were added: - Staat der Nederlanden Root CA - G3 - Staat der Nederlanden EV Root CA - IdenTrust Commercial Root CA 1 - IdenTrust Public Sector Root CA 1 - S-TRUST Universal Root CA - Entrust Root Certification Authority - G2 - Entrust Root Certification Authority - EC1 - CFCA EV ROOT * The version number of the updated root CA list has been set to 2.3 - add the changes file as source so the .src.rpm builds (used for fake build time)- update to 3.17.4 * Firefox target release 36 Notable Changes: * bmo#1084986: If an SSL/TLS connection fails, because client and server don't have any common protocol version enabled, NSS has been changed to report error code SSL_ERROR_UNSUPPORTED_VERSION (instead of reporting SSL_ERROR_NO_CYPHER_OVERLAP). * bmo#1112461: libpkix was fixed to prefer the newest certificate, if multiple certificates match. * bmo#1094492: fixed a memory corruption issue during failure of keypair generation. * bmo#1113632: fixed a failure to reload a PKCS#11 module in FIPS mode. * bmo#1119983: fixed interoperability of NSS server code with a LibreSSL client.- update to 3.17.3 New functionality: * Support for TLS_FALLBACK_SCSV has been added to the ssltap and tstclnt utilities Notable Changes: * The QuickDER decoder now decodes lengths robustly (CVE-2014-1569) * The following 1024-bit CA certificates were removed: - GTE CyberTrust Global Root - Thawte Server CA - Thawte Premium Server CA - America Online Root Certification Authority 1 - America Online Root Certification Authority 2 * The following CA certificates had the Websites and Code Signing trust bits turned off: - Class 3 Public Primary Certification Authority - G2 - Equifax Secure eBusiness CA-1 * The following CA certificates were added: - COMODO RSA Certification Authority - USERTrust RSA Certification Authority - USERTrust ECC Certification Authority - GlobalSign ECC Root CA - R4 - GlobalSign ECC Root CA - R5 * the version number of the updated root CA list has been set to 2.2- update to 3.17.2 Bugfix release * bmo#1049435 - Importing an RSA private key fails if p < q * bmo#1057161 - NSS hangs with 100% CPU on invalid EC key * bmo#1078669 - certutil crashes when using the --certVersion parameterbuild71 16318017343.68-lp152.2.10.13.68-lp152.2.10.1libnssckbi.so/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:16957/openSUSE_Leap_15.2_Update/882e25f4b202bf0ece16334f8d64576b-mozilla-nss.openSUSE_Leap_15.2_Updatecpioxz5i586-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=405a1c8ca59ae2dc7cc8e8d07b5d67d5858207d2, stripped PPRRRRRRRmaqH|utf-88bb1371292bbee1c8032c8f0567686f417138766fa98ced8f36f00c13334b985? 7zXZ !t/|] crv9wIպFÞw;~@5w5Ϊ/6>3\LŬ]SPmuJLZߌvI|Smp.+؝C'$]2ੂ=4z4%5pP. a^̍ |0= pC.׽TFf>n7y͸cQgUI<I س2q^lQ|syHA. _Os}(d2|0l<:E`uyX̻AJq*TVA + x)/0/ԕMACzO FG#Z_/$d׊ʠra8=ͮ ^8f Q[O ngjrCaxv3[ Vӝ*E<*{zIlVHr.ݜvMW?mv} }U[cdnƉ}DpՍxƀ_J #efGIq)(/_J5M{kWɬ>z(x߮ıj!0h-kVzK2& k]/p[A_]1rY7}yWIQn\n@qz :TOdg q-ADfg,Cz.λ x#6WL'7!sPy]atysv+-Ҕꨟjf&2Ri1e"EP~)˓zJòƁ4,득(S`Ա)oSG@#H|{Rw9w#Q.tOHzN>*g6&N&dfQ8Q/&gj:) XIU*wDY:YP'8W0GD, oa;N3^UȅzBJ~ߟ ?*;}\+YؼK$DkY ZLI?$%oO V(%gQx#N42;'lukjn `K ÑnD1;Jշ:(J&a%$wT#*Ekf=@o`*cvO[BN [ݷydzUvdHѬ!P!ɾ[sDO^-9w_Ntq 7tAgﰈwNoj\IB~Z9@G:܅3Z(;Ad/eg3^b'Oh /s^Ր]9Mէzf$lk*zfE j~[ h;CǗ+KVuZ`< ~KnI25Ȯu(n?.y\[[\\ D.TDɁ3֟ q;oӏ)gw$y /h)@=lۘ[tOa^Co e;P#Y5aPŇac,Z#gu_xԌI6*BibQЙZY#Z`\شҷ67F(/f֢z열G"_3nu'_HQj4W:ij\T=#Dwy@ Rxߩ &KDG|AE?*5 D88ɾK24uȎ>eRGXq6΀*֤XBob) ) ze!"`txXͶs1b,<+yӔxEޥPwb_3޹ 6 =M1%'yo^Crs؅3闃u?aڮűHWiG(;ϔsI'B.27\A:Wݬ=Kߋ՝׍ʔ+a95]݈T6\C[1y]\Ǐb0-NS-^* X+&8JNևFVmSt4ڄ4^aLOI#X)ɼS b^5 7IB,I,zDM UD5G+j[0?7ákZ͂o\ /x˸ǘG}v 2Z;mEb(_O\{ GxUs`WY(V7+=a497'> J$d$vsڰA|oOGE*gggE_N¿+x!­1M &' T儲o0.%Rܯ oc 9$/7 zN&n\* ')kۓ]PN^4i r>KbF+969A#5JqGvMY u^@+BӌZGuO1'?Rm}G:'L 0#ቒX*}HZ8d 1Ä]z=s4ܧ{TԊm}' N`0H*%W2.`*)A8-zQs6&?2Rl陃~B_5ȴdQPvX~:C- bn\6thP?c`dK7?<颂ҝ-QD}xifdvmf[ZX's%#XߴS;w9~/0Fy>W2eL*"5 [B6C.kg.]ܻ{NuvθÓ!S JP@ [X}@7i ?WOv-tP \(b~WD*-{DV&K)s[!*+*,|o}i>𭰲 L87faN2?#/"WAEDxd>#v~LKA=[3ཷG1՞rs&Fn IʓAk^6FԌ0} u+Ub˃-jsB ǥiOR1l9j׹8ȊbDf,v٢&'D" shF&o2HH|?1I`x Zd63̰5%ȘvrZ#X~ʲkYsK坛(\{wJwyѐDvD{qS *kY9zŐMR##t|gt} IsMʂDt R|8d8i5u'G3uHGV23r>V̽FY/0ۋ N_yJӪ4jj 0HvO3:>ըVbo[yuoeKT4Ca9")sː;Rp*Jti/q jpn=4^I3FEPYnjh,\LެXt(P;ֿfg|I?b}uxL|6"w}s9ê/¨-m o+:5kn%Dn'if%Cb]F;] [2Aa^w-gY9]H{p[t"5 |CdέFxeqߥ@,ccZyrD;9mpd{F4h-lQy$"1bjBՠtl@Įv2Au ka-šFu?yIr"wy A"}_4|*BrjO04#* $\f;SڸHʩ*20~ME{!3~r1`~P9vP…@{jFȝmiІ6mMI$8qʇ]* p$<} 6_A[yv`Ju4쉰2ˊ\-c_ݑt֤iwguDQ˅30?&`* {W..+@1NpNXqu] 8ͨ~ZnOV5W-c*]9Gs .Z&QCGM ){g0,$M EQ6LY]V_iE?D!^-IE /U%qq6@ , f/9MMmhdA-˕/i{_b@H)RO@É=9=j vH%|R撵 Zvtf7hѐr_5'>H(G0q.a_;63N6 DJS!"-+{RD`_~LS[p9hZⶂ&GZ I"lY_֥$@^u<7g_313Hhkzu[5 ܺ`ةlhbA RSNĤMI+#ۯAf_H8'6)fӷ'Evum‰_9'+V?*n"dx:R ڼ'7/NtMXPc K!-j5m\ȇ(44Hɞ?KAD`U'| ?.__1U=m%XuQ V}RamsJi}G+~#hswߔck$ EtlQ$DdxخHِYm/|M^3ݜ •=5l'a1a%A4ٻPvXt‡B]bv] W:&ۺ4; "^ w4GJtU|?u-ssΔnZk 1)l7@LM7+L~N!CiCBɠy."gbQk{_Z_`NXDrh+ 3gO,f!<c-n'io A $ws]%ڰ1Hűa=*6l'<ɂ㴔]d-%Fb\gȞ;%v*%t-ƚHGc75έizQ1Yo: `"GhgbY|flzYAJNg]eʰǖ80-fČHe[jȥ 0^ {uTڗ" =,MMx#+HOf;Q՗ɋg׃[ӯz_$U\ProDJ𔫞KUc*W22Tp`۲!H:"r7! TN?ق@q'DzC$ cL,Nˇ?(dd8DR($Qݰjm 2~t jdOH"1m<4Oj,>4]8yC˭>pIl-]F+I$`.mP5C|=mAʼnc`NL[i'Q-HKgQNvf^c>S@,sej?gXmy~i~1|\N65,_צ]H%^By7K8=8v3r2hXh\ilJ/a48=k䑌xe FPPp{[.,鶬9Q,q/TjhԚÒQ+|·il5{\h:wٜ%,{\I]T3uiZRg~F7H.Xv.̏uYbtEhu!i$r_7_YZ`t(΂>,tO8o,D%W_\+R:A.N*tp,r-FWbZsJ3Hԕ LG;u88U~+{X'xnk.6Tm ܷnQ dVҥ-ۂ{Xwp%bDM8o#b,C:X/'j5 Zت׃ZXVbJ_~}Q("唧ϼ&R3Y`&BiF*槷 m 9a7ywvKR]`=7 @6&]1‰h!z#z҅_ŤxrP}R61!Ԋ9|=d=Q;W%HK>9&)!lҗ}+nBd[Tn HvjVj?yA?%q5:29Q#LTa]IW3G"-9$ :^Cqu &DIgMPC˚~ }d&'L1Lj4)g;kD")& 뫆,4lJ:[tPʕ$}/@7tCTW,M\J6k;al\֩-3}3 [꼰Y yuղ0ҲJ/u#{1\ `rY!C% ϼÔ.{d'eEL|9*C)lWҨ8Sz~ Gtx}-yٲdi1}f~Rdkى]rhQo!B>IeYqDi0gו"ӝS0ngK.RX~jq.a4PX+̫Vx:{R5;Rb)Y&;j"$6'Oztwפlf38vPbc.4>0v0gsz]- P,݋8>$檑3aT'~ХHc=Lqf3dr7m bd )y)RLlӇ7U+$|րx7_[IOUi]8rmc+kܑR;pJlh|S,m6-$W]7 bREHWk\ҟ8Dmkf_ TAA] f|,E=.ŗ&V3.AbP\0F@$4KKIu퓣c@ZzĿT|6™xسր8 dW%% zR61h >3`JJ2C/H:7'*{cQ\pRBcG-۶` iGj,GɜT4`%2u16n4xV[C#Qc m#0|PSp785Zv#>e+}jrXϨ'x-ĂwgXsR9/zLND~/ NDž#$ۯc'IDꕍʒPraز0O6;")+KEZ 4@@JqgS%t ky&SeX:tZPlLt<+usovˇϴTTe  y橹f+AD(@&ldķ$T:5T*SdX>(i1 "m9ɖ;hy'M@{0>U@˨pN)bEcۭN`UDUio./!  f'j` VmE}pys'䜠+aTNjqR79OoM#벴)@߷)j:0^+d$ Sqh2Xg]ܹԞD1j#C-&3ystmTOx>`le͚EC'ZQ #p7fi3H,$AV2EױAUTz}KsڒWoPm9%]z?L$yD-=Q(6F1@,lr~0[-Gh5YHlO8.MZISƂ0AP3YP<ǖqo찚C,rs{̴OԑG3o e bM4i$k̭TT& 6^>Wi@3:4uXǑ[={OGӡxBN/ItS~fL/tQM}!rJ4)H]Y`J ˱ WE?]A`Jp>qO>L-MIyUdkGWD8 ŰS*m^`|[jd~Ob80nzf _%e|{=*wI܊ZPhnD'{:|"˫n׉kC`pFV2ckuBaQb37tWzfJP|񭆹+?!,vG=dlg̶B_۾өk/hZtJ,e&|7`/)#)ImmxK5O#r #Hie1Q~:i(g?κ Lo1pւōr`~P$ú_g./'i`_*j;e'f21_"R֙/\M~JxL:(6KlIۮ~TCvPjqWK1%Kn-BLAjz2/X=fo.p^l b܍q _iΰd0w *8EJ}b)`Xgu`D s"m&vo&.#J 4,-`,UkNvQhFECEw݉ߝRzIhK>X:yC"3VR7O0;+[أNؿkѝQ2?a ~yZ*mUCG.L^ fIA1ѫ.֠,/FK^\ %ftȫ{f0H#/Ev&|!)S' Q]VdAkW&ˡe, bW:Ղ<}$A!k{^@Hg nv2e &o<=jΈ5n6+UK['@ Ep|՞:=^cn!ӢQ%R#f&6A./sjL`,Ͳ?>Eo^s7u3<3cLxAvp@DW䃐6d5ȇo}~Bϣ6UlS#E ొx_ٗŚ6ѧPG׉:0ߥAkv$Upˆq0W 3fiiJ Pq QLbTI6;yaBtUއr(lpI2-<%\ՙpHv;o,>kH}G|v^\Oz@$}:\l.`y-LJ/}h<[~T P.lieylb jBejP"|&s/Q~ˀ_ռTb֯˭\/O gDF]W$g*nI?C[+~`<ZJ˨"?LR|eruem]3Ҫ=97t\;M)iT!h)*"Mz!S#͓]Lt3' ċ' 9E_We "5 yدRyX0%`<ݴ2ODFK%*v832+50B8_aca8XIkGKаtX rڰە-W @{-6;_:əmm,42*y R*y+[O`4hy-\u_U<6h$KU4 n>WɟUY64JsY`xЇiw8N@ƉOC3)jϗLfb]Wn(qN̒=x<55%7M}_h7Xv0I2% -Ӎax /pd2f,qaK ]x Pq"1iOp{Ka)T h_f̾]R.1R{O KPȜ3[o1)lvY˚m`{Mc`\|?t 5N}CXsk:@mY =5O ln-[{ U/8-xAEk XP^[ iÌ4_1Sˣa36 V:IPLSg0~z w!6wl YZBw~c]!6ن_ÜZ Y7Ӳ-A.Fe'@ՏjţӞMSHRvOP}9,Vgͺ3!in]80xyDsgHv׀'/WS9;!.f$aj|a$;YtH}&[ǒ?o:+RFܦ$P8cÎRiz,#%K gJspbFJ[SɮP./1nFj.grkT0n&L%a$,L8Z2_08&:pf4 ]|G]>pYF Iֳ0g|c;tReHg"fpUGQZT(}DԘ iv"{UxA؜WآxJi`%BVZuDd yKԇ(CǺhlx4C,`W>*jluuo$ it p^DS1No8ݖElJȄiWa]Q\DcrMѺ (I`,R?^rAVe6%= !t`WBLgC AYƞJڧX݊nSΤ}uM)8 -F\BnwT 4#r)2*j,ҨS?iE#d!rԆF,toolKyYv|lMT@cH&&io+1jv Qa^`Xj™Yp۩qUZH59m{^L莭 V F5ACNxU+G7O4I>-xȤi<3B{n4Yj$54'̆W Q>eHH]>h;Y$#gjU wb ,T^^aN57-Җ>B|’ `PߜM+͐eJܵGY͔Y T἟osqs̯C9گqCq*Br@Bקy$<Ԣv;Z|ITl9wb]N FU߬/E2yMAw';:SO$6% ZDl-BRPrlʳĐY@%sCW!sHcuT@U+JeE*mCf>ɤݿoޯiWp6:Gc2>Qvs k@ ݭv|}f9§v<.KU ?0/f3#V0#$intY?l]h5Q_Y9t}V(3n"4^ݶ͠ớѯ~}C'ϠPDL`‚bPcLtbN JΎ;HKݮ`.htD<7A'4*eeM;FiQj`?xwxjdY`V ,ȫB>le,?Iز[" @t{SFՇ!k,Tnv(#͹>q>%ҕ2 -9ѬęU>cfƓx 0&a<jE-ϵ2]=Mmn cbjS(^9e%zZ.69mKFoٌɪԲ:76f x&);7PPQ.0 fh r .Š1:utW[+a\yC9xb5+pBFӱFs1?i AZXk>aʩ;fHeH唩Sg]D7 Dъ5>?L g4\8'@AzU7My!M6f"s󦻰/CTpA0KU)!vLu!Psx$pO9Hz'*]y7q˳Uׇj{dg/Rx|<}hEaA6\Iz}gD*弙֐<'c?1i&䂣:#"M*/keI\OV 9Z>L|ռTO‚IˣM3_S)Teho%+@ƇS,?("HJdo{h " $-CMΔ/3|L9[Tl߻YL4:8")>rb%_-ͼ8[F;n2Ä#}7ڳ6< aQ`r]򫅅З;mkse۝6€e m%>#9}`/CTLA>q"W0 ߹ ѓ/&KzFjtα]ElAu |hBjcBi]!.t*KU\ Cz-B'Nm>xg0ȯ>"~`rQ4@d_%A8䮰=T~T"e:pXB/!RQѫe7@8&(^nSu 9Ս{$$p~taK\2àrJ.hd2Jaip{k|ޒ DŊ ۢ\qmS3(ۤJ,7p3hH zEoWO q>HRԇ+C kD ϟ0ڑ"O,7d>ٞ`ރBqy5<"&@(pkQw /YED21IS]m0ot4 &1*R7"Ҳ*?tj)/~XRE1;6NI2U[L^c4{zG@`U\' g(]M!a["żra2>Uu^u耇t2;M=Pm(5PEB`ޒ*KVu3ˇYlc/CY2oZ~NpM5`~N㿭dp prLމԝF8 e0Ɉl JKʩO v,L RVo,u;;+A>)2IJ9Y ?Ruv<~`a@;s|ύ4UlP)K$-ڥ]`@5O .wɹ4X9QD>OCv4W@}0Y-QF2"0J]Cgg)diͽλ)FzmnOxKyԥ:xΧ0 t|՟ d1A9R&O5u7FIn\;uǜ+rjSׁ3ߙ^8kC( 1Hq%QF`yzN#w耘Iy֫a>"+3Oΰ;='z7W/tVf}:x8R^_b?OĆ_̤ej<9`ɾ`"42+(I K~m@ʴ"sCdu<쮕U4_\~404/+` 3 f"[FV-Re/ިScs$M×4ƉJg[)_EcT?B%i e%*m2)| h7֖}Nof\OrICwaRs~9z֪ ioAL{v;cwع(xt .[6Ĉ-*X,ۄc$7,u |QFuE#xAM~UͦZ \3Zu2=9#?ER5):1n3lA˰;BIUYa?$WX#."[iƪ'sلӴIpR^A+_cOMOⰮyqYAB[둊aU3;o״]L?cН$w ္S ߺ SWJ ڷ)d`5XMVWA4Z/{Ț/H[tvdR!>Z(Ĺn*sgFgF.u8hkoKKgҝ$q-]SmcuNL+t뫼٭hI5x*Ʋ`sY1@-cnkbӿmSH5 ֵw\?m9ҏW_.P、.i}Y(u d\ (>WW>UW*kv唏wVtԐ] 6[=RD,pg荙{hTǰykC?D'<Yx1N{\ & [Z>]&<\XzBX7K_͘5,_ 'R@rw%m݂b={r$MƎS\io#~:TG MԏٰPzTxD;)Mtƫ- WyhQgz*AOdnwb (cW*F*x:~UIO WBɅa+G9SB|ЄwPn" v( nVpfa )3N/t kK +f?+D:]Dpp7:yw6\'Ë''rp!sbȌgA1wc*rdGQ0KhhŻ@o KT%p恉>Z6Ҽ`sZ6O cФ,9ue<1>b3Xca ?dc1ٿ6S[wRJEjXD՛:R 1q^I8IM*RCP\?☟JR|)g8(KfsS$ Gt[@w=ɋ(=c=H{2q%5>ZmͦFQT\[~`3>P7ZV dǚaڌY3B|4DvޘCCSY:~BqFR.5c4?־#P-'.܆ 3*ʋ.y@JGzQØ~;A٪6jSΤ| Ć7d'(EW'9'1t }ኄۨ )SnlIf8 WɴdD_,} E􄓏ZHYL=]FRU9'YDÌG;J2r/·px؁<D]2k)vBBXw 'Nc$h/VZ4h֌XƬXt= qxC (1}Fɞ7_#~;QRZ2VuPWmIUbo'r#IE"),#Q"bmrv-Bd5aSc/1q \b"-1pzs:pg"ypz>)ҁg5Wiʦ[J '//df&{|jav"I!y !1oA&~U|V[?׿]=ij5 h?G9lgV8?{^QNb:CC}As"-䍸]?X8w->8Sa؛8gaa~ D[(ɼUC B̘36gQ=?"pHC~Umo  Ib,[O&j@+YJ"ؕdш{+-1ߕ96D8 4@ gXٓFF\._ck'G4ea)@Ĝr {z8dG*LW?s<[u^u.?üFA@!Sg1:Ҿ+, Ns%^-ןj;pW29u]gF}XR["XUy_Ix4`:r+U=ֺRC]`AE9Q)f1M ܥ.iCLnt}Y}kc0X0-,`W)~4qT迏..:,GVd_s <+*P4ʟZA'|83Nec;˂|P'\qVCH/lrqLR/JO be3mH?<|TWSԥK뻉+"_T{mϘDi -z|zXyA)0X Ϸ;x!)\QPk{^X4K3PY[4ok3k[u[{ [??[ p%DsiU=~(Uw0"e`,[" BIYPXVC* JIP+ёߴq':]1Iβ_(!tks.tRaSRdj} B#M6:&&ݶ,[jUZaDUs){Z/f-t82"R6?Vi֧Pe'FZO30#h9mxO;/֛G`~ <iG/W 驙#Z҈Ԍ#/k; A\GUʯ[HacqĺU[@@ nh>,K(wV2Dr3(Si\H#N$xk?pBH8n'(߃0C C,JAyM-~xq6p%=1k/qCK_^Llrl@^nV٠ 4^EF K 1^4f}3%p4q>*k |+FZ+@&Odl&x|C$Еa1Mlq7 \!9;UWYI@`LQŐD%/}qnJT|j4?i)QKR3]<m5DB V>7 d9莯n;`_B& ň+@R!j[u'5qzʘJAW*|,zj|kXthqbw b6ZNg%k1oHLz@{{!JeT2YUjnCʲd_ x!f)eIl;wXT5@7%1q"рr"JTcNxeqf02˵wb^_MIUnm*`_+oƜ.6^Q)^yGNkT:=#O裝 |PQ2##o( wCݺJ[('\=>; HJPD2Sh.tk&4ljծBzܬc/!L4o:Q\RFpsJ7,ޟRZbn#t^QYrC6$} ~9;, aHql۟)a̢H`<4$ U[{)䮈`8=1 Wg:ǀ%$kڽ @HV87Ug uBֈvPT$Cz,7k젱O/kK͜4<&NWSg%VbW|C[f[h^OB1b r{'?$ak8"-x#8ldI(F?u!6 ԁ%JǗAqc[zA'^TFhXiTGBW=#Ļ9 b=]6TeJ3,e>܁7cܙ7u&t]6֜FmEp!݄\&c ]K?u| G~f  m6pDe)agȩ mHbWr.'z=ˆlG;F]$}#ӪL Gh3w!ͺv{ ˪A6$Zi.a`ϡXgckdPEL_e(9"2S(Aow$'B=u:/d;OuuVL, X ,p.m[8*|DR,$ Pl.OYj6X)ɋf5Bu>)T>8k7F8uZ4iY"TrH-jAu\zB^T}^Z `d9vGP=BRο;ǰJ#au^2ùiI5n>$FڰpKLm"u`ZS9DkӞ"`@/$'Ba hM^>$tLU|.*Mԭoe#fn'Kb|{vk҅V  QgBlfCS-̆};nQeXy R㛘1=tWd[jHUo@6EJ"DwC黠(1XE+Fe`2Omܐ ן-ttK1cA-rC5.:ԗ4x*1*F7Vt3髭]kڟ\,̞BJVM EwV^' Mid|dYG JK*B4(SubF", ONGDפ|7YLF˛i#߽-w "@c45jHWۦ_[r8+EHʺ6</ )13(_y;GQB)Yaސ9k{J YRb#_ygВuDa)=@$RyHщ$ǪǪք[Au' r0I?.}ӌM* o$+Nqpp%<ǤȖ3=H( 'jd#yqtJPog/M;yg|Ƌíc 8%zvHNP Pg,I$Ť}Lp>v]MY$40D[lb$/RGq}wG]^Lē[ZARwV+78-^P!rY:"jW_oCn|5Me7GHg3cRWT$Eh^DvrہV{Tnb"ڇQeb*-yeX:(O9bzdOdZYMla_q/o%ҿGO, 2\W絸SLz+_yB:2CPKZuY-8=0@9@ J J(o|S= na. 4fI 2~ uhK_VZu m*Fr6󗰒<\p '._3E{fvF(rEY|{uUeQy4\nݲGrΛwZcoes.NƃqMr9~&l{u׬4bI{injCmw(@Y^=:t4Q'u;r4${n2R8;,U) ] 5:)EӒ[td⬹G( {n@Ui+`*V=?ǏC}Hnxќd )ϑ DBJ~O~(œ4NW]bչ?>UFx ;jډn*v/BJ qٺ 7\g~J}$DicY,+Eef/Hz13a8Tܡq23~{ȟ#3P1AM pLhJ Q_џh{@= =l-j_BV(Cז9ݰ]#/ ,ٳ2D[DgEceZ`P 1g@Q L .ZA/~_͟}RG{\[Qu!%4" ¼Tٛ{`:i'^|[ f bHѺ3@$Ca3Q7<_<2%3bڊûM`H*˧b3?-@ICs QH|9T#nTڼ!/O{ %sC:4(4}ʪ sc'Q~4Gx=Ky5 /2 $f\,4Lv /*)hF+vK)Ee/҉XQi fb<' ~8/14$4\4TۃVH7q}BKܢy@ ߋ '˱!>(,qx9sã Z>ъG#Zh+,u+FwT~Ov [9tҽQMΝ@%+ Y!+t5$XNJ(zwnjG5+퓨(C(o=3)7)YCM'{Lȵ q(WMVԄ=qyΒ)n`IMF`ªbQ+;ƾBc.9Hp \a*0_"!ĉM8nr|A?P8 U,ͼhz}~ؤ^)]?K( 6uknN/;^m%rfكxݧ.IkGiD~An'PFgNQjd"_#|"$< o8/Yt<#$2И +\6x`БtV=R]26UU]G qQΠO{J ! <>]iGp!ΫU?FۿE(`:4!ؠ~=JBtF֓6S &'Kw NQLV ?zD5%WFS0ǺJ8o}b;F[<X7PP\pQ琀LѠ`Kz7:Ɋ h]:#o!.GǶ lfZ-v6BuVOʒut{du7s!RolxX yxv=[)+p i=a8'S,!>&ܨã .t۟\FnDҘHcӈקFFL,}1_ :5л*ÃT]6C 9l T9D9BdvYU Ty,؄ζp:i÷=irRa v K4T*#M8SޫjmIU9v.v%BbfOaXŏ[Eퟚ);c37 O%rs\{̇}@ }emC GBbl?̑l$*g0G |OMet^@ vM @:n=#R8VY,"塙ekMm\-lo[2åR1=v#C]հtdZeb^_Dkv=kJ0aQ.C7)/\ɧJ $j)#>|zHW7-j;9qUEt#K(dб*@8K՗]bC+ַ2%_ty)isfiNT0QFN9B#Î`V #N*w6 O: l>yM#_&'u;>XHg\)־?`")`غWɼز`*oNq"+6"xncChhHTY z,zS橚DCr]=;YюYVQmdl^s 5?*Ք G'j׍;Q jc~Z3{ h,?+" [Hrlw wwߠ2oAA6M8k͛F?SUVU[~"am5cd8+7[|kÈ"^sxQAy,\酘`Έ{gr%V(?A$AW2gwoz[7蜞~9a]@z[-q;jVH;ybA6;6a銾z<46|ޝ,%I \vt0<Ѩ3PVdD90)t}ңvoע+6ڇ,u4ޠphj'rMfkP0!?Aґ8?7J9Ӹk:6;ί;@9ڭAo8W}C[EC=BMt䬌8s\T݆.C/fL@Zږy,ы3ÑOsbŖ䎴v*u*U[&ʤ?.x&z^X5PSjm&P}/!`+Rѿ,m-6y~EfD"Cu$yTI]GneC-VDy{&*KaOɼFb-`nA<|* =[~mwB8&u Q5]O4(VZx#]']gBsEdLFefj>!bN llNՌZE`Ppi 8i fFB-TPt? a E-w|mdm2VuV*@g&MXf$T³[b VuEi6q.J(B`0ΤI5쏷=vqmUK.X ȖrOp'{BzGQCʷ/%N *j^;sisQ$/'1ܒѴw2wuAސ9 ol44r^uGZ]͖N7]\+],(n fea u\\{G[VGFЛ2E0%i- LI@v@ , x%9/[t&^~B@FVVlp c-!ѵ=u-G6s8džncM}<֌wrzވ v ;銐vG5݄4/_$}lƴayJ*DZ;Q >1Nxt cIB?p 3Xd8U@3'5lTRTդ8;G_΀wJ/g&I#<9N<"0XS&3lLצ.ަ&`QGGAHcJ!g9t ( 92%\ g՗\'LW`GG;o/VlotZ9IQ\/qwoF「 _{w9K#)%iOvdy4+^%LdF}BGEz9cޅe,(}&E3/n}fnz M!Av3bPG¦XT=RzYǃ:>uCHF]PP<$RZ^|շb@RÍz{d%/?ҦBf&r/v^!.tL6X I:&wv$lCIVi7f3 yJn9=揹I3Uη|٣TH=3Dmk:gΦ]Upij֤s@=$(AoJD7FdrknO͔؛5` ӌ5@&9TSef-x\*9_WOH(ud,TFw>`th-0q2msf 1=A He2:m^_#9p4=nctrO,y_W!HQ.VqCvr(!lXthX$"{]?JR2(r#alӉ.e1,ZbK<"6B G8<<^ܖ)F[vZrX' S1Y* !m}oW_'PWp>uf;`Aggim 6F-Xr9<&,v|NVTgV 5kÕ˞+=IvD 9NOǫQkP-z-%X×Ğ 't}SF[@ }0:Z|.GXT؝:,+6NAֹݳ>zLԜյoa@2waf%{J$A5"x#K%r m2mkG;F-Xgtkf^鈜LWxgA=v'=prVLU߮vc" xJ%7ШԦM}5Jɿ9i .&kMP%Mҡ{b0q-@{i SEqPO[Zy;P-wBPcvs*iGcxi#Imjbs ng6g0gT˧$d3|} TCYFy/^km,VS NŜCa։vo.JfFNJ 3v!GQ950 m`z8>.X5vzjíj:0h'DAfݼsYoL:> (\# 9yP kޫ9 2uMfq ɲ{1$y@}^g1rTxwrMbhMFU3$#|?g)Rnqw, `d}^[aA0~SH>9ژP̺Tzźe7Hh@J%纭7r3r a⼐&JNH0u_m_ W*m9 "L+#Ax(42 cVo.?v]2E.?2$Mg2[!?#/*TwnΒQ=1agC,ms:ƞ>b~6hS "WOTMK ZlEjILiqş(pV*C=ݛ-9pz/vگ;vȞXuG#E[S"yiǶK;vxp7Z9He_!كup⾷zeL+U Q N<>2R,Ҥ]f[&'^I[ؔH_[ ȨmaTʇAFYw͢}?p^/{'3ei]]a ԟGϭVC}[5'q0*.?*A8B?[yw(`U@T ̳@JsYWMJEuft4|W~p 1 { n,oEq+);0>*PS@~9*EU_(E2fbG+|=/"-bzCڎ[^QcB yQȉж$72AO"4B&`l'F=]7I36!D5^ a_R1x[EœhBc;q[gJ $gك0M<'5Twy@"cԨx0~p'}t%C-'{''cDٸևJ肆+ÌpuӞ>!$+u *3nTw: QcF_3c֖?CE't0׶pKE xNG[3;ވ oݘg1CG([i8m氙5L$CΤ*C#=l;#;b%Ҩ-.ƒ?)L6 ax>٭0hW(VZȽ{פe,=ƣwhL`e\q9'(36vl6o&U ^S;X:u TR(fԏpe#mn\|uN{Mk-:2V&LI^M9RGIRavuB֤z`oOd[/_eiy*]L.vR6Twjb0Vش8&o\&jRI38t7% zWōH5j^Eﮂ| @s, =9G}qZbhŏw)F&H`q,JN.HuQK \q' mJO…氿 אt/n_Zt7M0c+jߖ &1gU3cr|(\0+rAn8L3fLb!@>5y:-)Rq#@܍L,Skf[<r{pݶILAlaLUPIDz2ճսc\RJʣOEcAvlC_^&loN Ì gĥ=,5{9f'wuhCʣ&;h'zZ J/KEV&a mwHD'S}fٲ!HI[4۱ NijMpb5=_0mJd8|D!qm=É Vfz/T]h+gS9\oo'EYN7FÊA2wpd11ą<ji l fIJ|&m0::pcki9gBO8 =<,ʺI!?h[Vjřm5=LIUð>&AKɿY EMK  MεJ91~O3P߿(1͂:7Л]@e5~@*E%s;`HUys =dy,i<ZGR!|=9&ٴrj@`ݢ OuQe1BGc^(ߒN}|h7S%VU0?,Cq1Iu[u.ƒzᢢ|;3V^7̍P(h>6Bv~KA;Tp>l<#0 qO>Rn׬|FPuY=8ALuu) /ԮQ#o@rQތ fnKL,SbZY˹ǿw @${ϽዉQHqZI~)eQp@%؇N C!(HfK&05)o̅ b]tׇmw;vCJoe!X&f˔r]=ųS6&HqzS}tR,u` y#?*oԫIc:47"~$3qH0ݻ_J6ՔU;+)?O3yH4WGR`C@=Kd4#ˀXKuzG?R{t.OmzM =&^ήu)_s0lDJFʫ,f7q6Td,6Bq/< 營NsQ0-P̒/Iu<1Cx!pCGE=CX `gNd'_g) ܿ\r z1|;ޣښ0=e&Fͪ !,wu-f(gn|c}:OZT *ޠ8JpjY)p[;u)>U"y6i"y;ȇv\я|شdυ5!0n3p!5w1^Z~p:%{r줆& h&?{ RZpuaPS$)V`#6eTOk\=d1&BQ/LQ(vmJ18l$xs3f.:g[S{D87%EGx}籽hʦjys?YP_A-Tӓޑۍbv?lB/AZ,[ajCM;뎡\EbzsEkͺGp=lK8|?ݛhv@fOi&ND«PAZ)XM/Z5f䲦u\aߦvX h'+5 [(Ԉ7zyBe^5ۓ'lb q{ka!:_6? K,_zMuN' F,^ F)ӑD;QN1|1a,Pwa2,~Kr F~H٥\;FHrHgv{3aQJ6]^%ϴW;.br_X'3Q)LC_tj[q Pio[> {Hc2A-O睽h!=z ~t!/tROmo@cŋd ?xgξ֯ d@\5KҬQXNJ:PpsrÌNw/F,)G$*ppȈoh~L6\`vEF+H4܈t7BI!m ͈WY=cG47}u*E2 .r7PTs"|mEңy-H֣Ŏ(ujFo 5^R3|ё{?!* +܂iWd NZZrʔ% 'ЅE`ƵH M33.9 '(!b䢗|%H|ocl"eP. Mh5tiG} ˕ciɢdVm[$ 8S(~^W>V%0Sw4l#c'yboM. s-#a622 R7'BKC|h`"x7`O޺{6fUI>I+e!w,sSxa"2QFf=BlOAG/E*n`|?E98YތTjr.Kv_lZȘDR7 ^0`7݊S{93f:%vj&>PI62&3rg\BS#!>##> K!Tn99oxfbι< &1?vH;ゖIwr`;lx\</Lr #&sո>\6,x ` 7KO{/P"y@7%HE# ~TR1K 8֜O'ۢ~xt,V1hY夨hNƆ֫QÊ-e].4SM.L]^AyHli8E$ya7UYlaa oBFs'Htba,9 GtLZ<DjmA6K.bxqT$T}'jvwwL.ɾ!.3OVe&@r,6Zp kTɾ{N=7Ri{߃:'d 3̑gqhOU{abBIvϘ<Nɘ2P,1J? K "w{I w{KiTy r4SCTli[c\.:^"14 UCͿDq~]8'LGg aF&m@37 lX!~ . jݍ*VMtĽ#<5qCv' _wsa2$B.:!NbR6N[oj8_ԥI~)ޖ +z}g .:טTsEy )|8tou՘:R#{5 7H⯃}^e[wQmEܙxȏm'@k#I>grX=F/7{-)#h"@㴺U{) cB Z3)<;8 3%hEH_OG䱨Ǖ T͂ˈA *HAH\ֲkw 'NzF>toT~6q QŷDZLdh}̹I/At З' ~[O8ޞ.XTca0ȶd`VtIu=->i>~9e;zz@)A{ܮ]dP 1VzfmU76f) }; cqh %چB,@i,Έz&ira OރMSv2?!#~p ]B8 hQub{"X"fSP[-d㳨edEߋ @}/Zm4"S*cWLd١bL6n ~Hz i[Ȃ;N?Y)"'ߛ{uY_/Ԏ團xsToJv 3ToIª:$o% aV^+E7wN,޿.h΃:93RƇOT:+v;X"-- Bwf l/SS ͻԹ &a5*| zv s4~I/_JOfԦ{=OX 1 Z9Lz.-B0Ǎ3ٗqcm'9L]ǥ[h&Q2n%CC*2V WʢΑOYμb~L,>a2Z˩j.iː+}#@s1הz`K(] D34!Z%qk^spG"M?-Z#0D "46ӻ6a'O$ :>=F23j6h%;J4!~S^6]JZA%+}-JO- ivR"i_'.,$08`\g /a{@W{LLuLoip.P wdR;]2/{joWoI-1sݏ(jK {GOgWUzk4>*NL((iĵn2*xF+a gClt1"6X5wri֞/u:S3{+~b=%Ar'rŷ5(ö^g)!F@9eg!QEҗJ/A 02 _%%kS=SYz.(%:8W(`{2bD.'O/]I"2ş}ygyt+DCXRq =PamFH9v\豋: h3-.i:GA=&+ϓa@)t!mD ͵`;F -I,0uեNtyՖ>P!jb5ߧrH)18#m.#py>0M܅KQk^L8Jؒ$ۻw=9pw藢Pz~:%^D6ev~"N]^\n^ﵕUJH1IbFf_wvߖ~K9n-{}WaˡUXp)UmxC,Nk LR:oR{A#5DnVmno-Gx8:ɚMG*7`ƕz|[ N@8!r TS;g7Hh9%z:5ޡV.)$Bxf-0նkdUz\kdU*'5K5RL})!""{u)ߕ$X{]lf΃Ly|Dʜ1R dzZd|4UT@ 7Ɵ5pDxL(-ZC[2ېs+0H+{N&_+kr7:M.R4sHe^sY_0yr$q5>,1 0X6veӧ[ L2x;:"sq7V70B ~\\iJ^8d/|(?s4s(cN7tDe^kf=J^q8}S]!&Я-!̔~ .T ta={”!fod@h?^?1Y9A6rIU"T=5p]~Ts~,MyUb4: j𓅾 E. * r<6nH4`K$^c3HJ5r2FBb^ʏs`!5ZXL;%ղa:Uʉ ;}OtMcƩPOO,fpEgíJ9Y,h5G@џB[l yYd!w>W1O)'ygpDA btH{)Az PH^b㐰We K8j")*/[-jZ@mcp=},׭[sROn/0R0|on@~G{+K/p߶N ktFLňDBy*PoΒO9,b+3Xz@qOmX<>fnt NJ2p1S1Τ,%@39_Zw?Vت+G~ IJmP0\ -*P?|.8UT-ےU'G7>\F woW=%>">3 *xh\<|z DQ\á5yϐ!O"ZANQ D` -& ǂmӻ=2oS5pKk=U.<ڹp_EYh唌܈ܿ˚58ZF*PgNf^u}:DvQʵҶE0eŐ#{ pUā¬}:KyEzý|Uf1, }}^b%1%٩}1D ෗im.I~g J}Js ZɵVddVw@pWS!1gwq#yPBidy~m4RfkT K@^l`@K_|%@e?{hC* t5{; O]z?ws™mWeJ%*zTy] GPgZˢr꼄;*@=7V90XU/;nT|JCvpX<9{ȫms> L~lqVp<]n^ k_0̗7H8I֨.vdH*q]ï]WGLGWZNUkB?rc:y(SʻŒ*ΈR< D:RGY[xnWlvoC;p'͝ oovfJ,ӎܑoAxp4jIe'fC`C̎Ρ*zĉ5tеsź2U]b ڀ{nd+~|v8V]:tGY Fž5R,+~~M*qa 0*O60?qFY8<㯏"+~&!-':!Z9CRUBvR@=_hr=ؚv-{@U \{Vr~ w]8 +V(0 `.~v8v{ŊZBK<l3R'cĆC"xi F9Ǵ3Se[]=ń P1ٴ9 x<pߋK/^G{)e'J@O =ӧ=n~ D_9od/!F~9].'qꚗ$2 0,knwjHhт%C/O~lG[ lvW]0@>! ^ϗW=L֩~KKC4m;q C/h[WCbnq6/F~P6M T⿊ԕB$M e?7\(2o6!OPdK dX~"]sR"w'\< iNݡqQ}88JvJ(VےѼZKhah kS!ՁtX rxqUɎyju-7 Ap§~FWjڲ=TU^eEL'>_ItۥTa{U;(ɸtUyiXXz{5oy9{uAj(|үzC}:!SZ]ODH]hJ\ `16zn TDb#b9r7#+|'Dxz GPy>הbNOޓ4WQvV1>#'^=<' . -ͧtn<?G zeї2|ZD&6g!ғ%JO!BrĤ CUv[oufs>Zgb (_g"zBY{ %F^+Я#8|ߏp/L?YKvћ]4wg&514{bVqjo:'覕vm9Cb`^ʔK@s<&B#KY,VaD/U>Bc2 _{PfZGFyo4Fм1+Ժ3. ] (z V(6k `o1у2\EʵpP#8T >VcR d.?Z?;G^~ Q{c1zcv2EGO|y3%EA"Q+ux{>;8'p:+\E!OĖ ~II݂j2P1'>WNC>oU79㤣/ˈ)%7$ɚl#b>ʲU |xTYc)TB{~b9#_nF*=# 4w֨hk`(?ja47\[%zJGn#h)AȎsMj%h֗6:RJ=oē_QE}p 2w/;?P*Gx|aWϏO%طbk6k -X`dСc;hL+)e$jҨW*!OwBݲ5I'v:mL~uz+PVc6ӑUغTzꉊjc"ÄG/qyffjI r 0^Z~>p۵%Osyqn6V3KZEWWMHX%)Lv yzٸ-߸ ~{3j*2VSiz|3mAxl"؄.+a_[E? 4yÞa(7$*X$+ۋϭ@F;u4r\m!l,XD"ɔƨ*` R-a upw҂A?T>)#}{Qe@;{ q-"s|ワ`~Nj.EMM+Elf'S$ M^0LZeNp1YWVIa;|ٖu+:؍yGE'j ơs43,/U7Qes(zc; OHx9X4#M]L@Te\'& dz|:VXlu5.@iyG--~ɉZ{;@8"2d&EM¶7: e"uMgm6إBod;qJTUl2"u?nw|%`fy! Zxr3:3ݣ V߳f@^ˈ:%;GД{D2WBtq=Q ȧ_Y ̶C5(t'HOqq꜠oQ>.!*AHGY^\f-N1m F϶=IJ| <2d( zJy޲%`etf&MC^<غ,)411mU[".mkӔ/<*~8 pJQ"ڹʀ7ڡ&tXpE "O ͊eF!G9L@i4_4V2O_964iqBj'"vp}l}x G~|ij]MK̻}H-ϭd8 ԝ*OzxQAFEDŽ$%}-%O 1'&3 qND=Tj}54xܕm=ٺTNs7ZTZh#as69]i_ 0 XWCsl@ÓT$&HryQCՈj\hjF@9TTLM.7UN(#ca>95 즁r%7m,<!9(ԳM<vnHSSǾN dǔR߁")p+ƞ Xph8`t~c=-^jJKHH"A Xy2^r4 8B-}ρW#9XvPW=sn OzhbhAOg<|.R(Ƞ”rz@P:y>bs=S&+Yd% /_-ʿ,rN j+ߦoCKݰTࡘOGꛫ_g+\[XiӼ{_WRF;njmJ H/&Q4Ub@%RJ&b7xJTݰ옓lA ⭾B-u~{rqu*-`<'?bqy)]"H.)<ϛpJyN`ި6uUAD(uvm$~ܬv];_YWFk QtXd(. 6Yi\fac&ל+6S}&":M`N.: I<.?ZM[r۱htpX_Ǹi@zCq ϔW1 *@9S>g8ax0 o4~1(_2cf5EA2;o!qwX 󮏚WF4|klUZn:Mcc26Xل20=lO26um0KWs20#P\$5m?|f[݁+TʆOH Ag74cPL Pq8/Ν8orN$~ٻE/62Jug+M dV6a;hઋg1)xv-iAW\|> cGAIןnL{h{PbA)} U9^gDuVLUdy6<}ʛ9Dx duEaZϛCV(dtӆ+ 9}3W-{&H"@B5\hQu< le7#Zt.=#f%~-MʌElYԓm5)$v;ڽ1tҥm+iO?ƸDFͬ\m>i"W}26^{qMܳLP]Tum"v7cMxiRDrϹbPNKr! ldG(zTdivm_Liup]o`Auq=0I4%_ HotE'cAQB!F[`uM0%+q1,?!޵U#~=]\[zPCZ|5Vآ6ood|Rɉ0SW=7Nseq+d ?sBtN 1m )/JEY's)܉uI{y.6*$^/ܫ:q鬣pe*aaY=1T1,s% ռqX4#ȩ[4wE4>kxդA[9;~Vx&fy83ĻyNeq$@J>O)#젎M5J!צ|U.o3;Nwr$fawP_!q0"gVNk4"z)r E{p{e.s,Kp̄&iӟRJqQa(`q摒zSׁe2m_$y:%RCpKD>NUzX$[7*@:" 0׼R6N5+aYC*@7/R#̕lU "t-zRB:H`~`{FD-㊋NG=׼P5~¢joBZEϕ↮/d>vGѝj9tQ5yٻh:{5_ss>uL 2OjPI<ܐډ`{&U=@vl_i?a9Lpy C*'GE_\Fo*d yT3?K1.+Ѡf[-Ui\8O%.(8{eEǩpmaD[Q(IۣP;NbE_ᠽQVO?&x-ʵ *A%+^ST܊$/gy6l?Ǐs֑?kI߼jk=8#GO;ҨjNUg+tAS"Yx#ֺTrǛH5O'rFч%N9ئ9% 7u;}rx4}ډ99۷୓gB)/K:ty5ZG&.┠yR8tohpK6Z|܉*!|P d+5MxjV M{x8[$4ےhU.U:T"+ܮ}[$p.evzG6G,&$?K㾑.w\p"Ćpzw2;gxK:MsIu h@h [n3J·G_ѻhQ@xQ`mbNFi-K{7e[E>""?εQK\ J.$(u~@ka4PZSݲQ(r(0TnGα;d E23E"~xFM LWo_gd(c WW!i] w@iEh;tKAv3Τ6YhG7ۋ8+مfj%H @bL :oMkh;PƤl/G_?>}uZ|l; P5Ӑ6D-V]|]nIu^- W=u*ՙBot@n!Q򮱇˟bC=Fˑ]m0 d=H.;Ω7   ,8(+4)cV=Paur\Dʏiؔ-wajܥHS>ނ#E A=kت  BnF99e T|-Jt[ w*J 0ۨCSƅP82)fOMӪ쟷׺<7d;Fe56zKUҳdbukYH-X@,ݛ^v:/՝ޣ{զ)n]v)z&S0,v腉ډXnDm'FO&_YYr"rp"S/$.\grlH?PBW%=6Ts ܛ#DWs@M\~Y"~7b:*NMZl`W?(2f㣝H{R\!џ۳jTSA K*8!ԑHed,Z3qZFc%1QI|L~U1ϧtUCL-`e0mHW4^a?+)[F`φs'VMA #v59;JEDaC&k$|tv#’ ] &td)c{XN+2ob=/ B i=ǂ}$r0_FO ]LA\I_n.:;-%dBgdKOEMu,``qy+6L -{g ?3- ۉ~ؚ"BsRBE*PKMVAE_ȧ)OkVkD:+'zhtVbͷN+>'m@*NH+A=!eaS@i85ܒ mJJt *}ݸ&D6C"긇ũLByBJ9¼Է[#=Pw S"|6Wg0RQZUBk,?E׼D3bԳ{mLƗ%Q>[',PUrQhVM+(b]IvxڔP p~'˚ټ^HX'X"::7-|ܮ|WEdؐ޻v'"NkME:⼨.Y~l;VeZ` ᎚j̍\kNQ@E'BE9in2 kb2HD4O8ww*v:sd Ka*@x9[g7\hA/ ,E3]:ޙ۠VW(L8L&z \3P%aH4oor*1(JJ݇GJbg )ZG:{i0SqC*8w2  Ddaސ/inY?bt#=s$d7y:Jœ}JT,j yoAW=_O+:?򏱤pUA$g/<%pu(s mP1}KU!vj4 /l}V侮' ÎnNzQD!;Cɤbó .fX:eod UU|tbݫwR$%~A]5컚LѾ =UVcKUFe1ν҄p+WF~ZúdE6AfK5ۋԺukPЭm̡{U J1ԫ-uhOs4Z:E=9NjШ腸s,BFky.{yJA)DieٙutBtHy8y`9̳Z/ެ'5=i];i!٢s M`4eoA@^f%π^ +?_ΩhSISR|feKhV(9gZэBwj|Ϭp3m?4L=UegrZn7G 'yg#n}O- OdQ7oIMik , 1|/!1f$ӣ&~A db -˞x4tY> ^2yT1ۇl,(LBb!bLƣսo2%%xtwX nHknJ^I+@M6b`R[=(GHrĻ eqZOjzIM\,JFp>~A1n㔈LU~rXwpUzuY42$\pЮ!kò;P4MMZaTPhrߐQPl>łFgA"5@fG &4=~5ڣ5JW7v/GXҧ#o۔mżKnְjpQ_ǹ:|נL$5%8rjX̧I3e,@g%,60ۤѰ S׼U9I G_\3&SZ U ev?wi=+W݆UF?50naٸgY Y|hCZe $i;ɠZp!Z\2=ct/Rrm!! 0˔m ʐTCR٪LZQ4\d ?sJt9Deֆ&-?XB_~x&FP߀ut;'SC,44J4V<7n¾ftJH [F+n^nyLr 5#4p6" .36 |,o4r*Όz}h ߫h}exSB[&E2G7ؽCcU],󚿹k5h/+Ҫr|6ٰFF@qXhc3;y" =jgvO@ݧݭpxZa>86E?~cay?G҅S('q:#؄xk{s 0сr ͤc&x1l޸1b071gP.ZegMP:z_Ydl0pnaao^hf~il9@g/h%!S֮ S{㶺D.m{ v<'FsgPZhZ%=D#^G:oH9n і[:(8ߤ!w8WbȕWGI*^|ּô}7QzY^ ?y]/У?۫8iRcqeG@Y).^(2J{%o61H<8|_xi;` 3N٢/7YcZ}9,.\`eByoҀ1Ir>/}p5|h{NUن$9݀[WŴ~i!%uhR% ϙCqcݩ˹-3_fZvg뉉0U1LĊ?0Hjm}Rm̋4JQHo vߧ2/wۍ:IG䅵y1[N8H](bVFIˮb3_:%l\εWyvźB'w}rڣ G8xh6g1Eɝ Īn1i% bR-`&t$xYY j&ɉTRO'z#)C z~kduL'@Ab_i'bi.壖PARP*?=Va =pJ31}jS/ܑ$@Oّvt] Aћ夻XA`Zk+} {W$ 0XQ gSnID b+/=6x c)/hˏTs$B UO@ݢCUeЯ &W`:"Bz6:*((jUl0F"rUe2;LN۫01 HEϮ^hb0*on3̃_р\w3-o8 7@acSaT\%8>5;@!̲DG,U5>Sy.': 8=mA=0+y],#!*LzʰB^XCk\B ؑ flExf#*y&_2(pɼ5RrmV2]Ԧ*gN/[7P-*-1rJ`i h{ҭ @VWʑ⽈Vd8Xh(s'\Z* xL%?$CENP9YmI;0[?;@-OJ3|pdDJ$k hd^V'el'=n$pM76sM"sحWB{ rl*]R4VٌUjd-za27t?!K0i+=:Y8XV&mIyTzsk d5mA{,q,8yӝ'IHfӍZvh[,Cm[e59vS6s:-=cB}AQ2Hgma%ؗ|nHX',ۣGg)AU۲::/ S\ZYY%X[pGÚ,^ &]/T񷓷 yB#/qnn8}-ȡ_zBCZ"vWe\#1O74=[豴ðer `!ŊaթpeDȀ􌆂Fa`o/50@@k -iЗ5Fv#XO%L}L ǻqvE%T;"q/Vѥ^bm671•߽[ʍd8'hm"sLb˶H%#E"cWׯ^aZ [hM{}N/&DB'Lh_<4̾lFC~`dsҮ3!& O, C$ )&s$+&)R7K~y@c s1D"Eolw[귄2G(xF|Z ʏ\ToTF׿$BgP., |dL:{DV/0I #/`W a뮟 )`>Ws2*[ipX8-ċbIDQA*W󬆔M?Ϥ2,`L󍙥G_eޒZV'%ˆ"rըH$9Xpd_p5Ci# UViuA_h5*8qEkygB}C۲yxx<:8g͘Cښ~ekRxsp 7Q͒hEsS2A򝻾鍋?hjҧC-p솚;ӝgX&\qi^7[˭ vFòeϗX`Tw*Daڎe27ȪM]-ÞT/uGD٠R|xF>NHg0ڰp?^rB`?,m _xu0fwQꐯFtc"wP/TYcV_7X Bu!FݐJ7oGz0|\=iLyQiY!su(5߆d/oO:%6XbVQo 2@6h\Ip bC;i6d#|2v%WSZ31at5jG ؒV6腟]ֆ\FZ{#`[yd$mӴgWB嫆 tI?D \8,Oxvՠ=y'gӆ/ƞ,oUR 59/rRTU{ֽ24R^IXf%y@m$Jz/(<7%1~9UU0ly) Ӎy̳ˊfaibC<F^$çe^kI%quJYft:>~![k^<. Xc{kF#6Td'Yϣ,=( fsLp&&pk@$axUci;]U7rcxeUecy\HBzoKީ'౔(t&k!OI,hF.@+'u*$*gb 2{ [yX+l/oMy7y4Ke1AyikWW+D1IьN ʽm~Mz:T(j]KG4Tiv7woXy/h#gB IN\.`ggZAZ 'pVqˑv0T!\=|aδi;chM$eUi&4w~ivsVrQ#Je9J`˧e=ZmQ*ZOW{Eh?lD wqqIR KԤrϷ:s }Q@Z,l: _x}ڝ c!9GaJܵ o{ q.&.sh^&с E2UxV6A\N`!/p@0"&GU/ u؝ ˯e/]7;M w仟%JRUn y-=7̜a}ό;d,6 ڡbc.>aK"%[Q+eic3h7TD k>U-·iT ps8dX8&C=>_-`g%E͕=g?zN C(fI^y!3[游vaJԅ*A P]IZPN,maj{1-Nʼi^ a99e{0o(\ƽn.ٕ=La "%̫MZXdCԳ?')nHj-7LBh7WY;+HЪ.1->\T TjvW_sdO UcwbR]ɡx+' /HI8oǦ 9ABeݗ^'j) d]I\ ufqޭuwSYUc=&V!5/r)W)FƴA*@ä]Q~~ VHz!,fTuik3ѷUOQYh!=E\O e>4y%zLOඤ83Ψ=&7ī oB.zz*S':p 5^08\&/B2PܲW@0T:w(g_T.eK7^ZdoW,;iPoat003 {襚Qdr +{=87b,{F79%~ hVH* zxH:5\onGa rAm$~MX$EiúTdŸV8I|5|Y QqdW ^!س/?;Dwt1I_6{&!! ;@{DjD\9@\# )245&av7C؋_K$2EO so(00"QSrSEȷqx؇fUdI\䬪gg0t!$<8=2ywt,&lCj9(c)Dk痆Qۼch36?5Ő ydTu\$0:|54e3'tŘr+(}8~) g O_U:Dį\*ϛ4@èUC$#P5 S.ޖ[сbe5/3YFIM˓汊NJE lRyX5q> y^A(ppBE-xހ@zPo vPQF e|j/=̢Y) `k[x%GJEP%VK4kj-[I% Q^ӃnJos\Co!>:+2M|v{q꬞GZܴNyMyv9e c95uHLBP&l6%ڍ>$=SGh/s>,rz=zvfF?=SL`[0OX5 8fK>o]Mm'^yڄ]ӌK5Oί9@34]6/@ m!LFw1$D10 #0M a9cs{襴qKeZtq0.m7sBmZ@uH#ڙediEoo@cPևB'Q&\O?!;g'ke ̻`%.~7/< xoӂ';*o t,鑓3y|fxl $?挼u7r|hFg+Vv{5 ~$׀pXKqY!)okRb̰ج2X $V,Co+tc)@O7)bhp Fp7<Z_w߯iK$W 4 Jq3@nn,/+b\<0~Bgm8!A]x(Rw+4y{caIەwIK/?o \|JW,gIY֯ [D5(tc~G?%W$=pc; S_oEUH^g)Ol~gyHW.r~vZ94v:;-eUCk)ɖ5wNFA}1b)5woD\7YdJ~]}F6hό f8"N@YYO>[.iCoϱ.k,8oYȑp/P?h G.%i`(ֲ\"1W .EV7V\J:]q2~]4h-"ƃ1U v3jhX}ү%gC=(Nnۗj5ާ _.} |!/oa|O& eHm9ml-e /`茌客ŦI]=3ZtBTRn`53 sO ֫<SN*^vhGp " NCtyoEm jR!?Fl H1_Z,>iPw []ju,S wA5#&3,D3QS-#&IK?@1Ccr@\b(*dA!B"N& eǀC|^)o07nZ@DbМ BaA@F. >#N5HH%q€k'or *.W̻2&nd{4Afz|%0Ѡ͋$!,|0)d^OIcyRܴ:Ӹ $Q% 6w ׹xpSBJu8䘧13LX*޳.1Vϓ֑@-g$ B=~oly\|R[+JҍnSqH赨VEǩ>N'LSCX->JƖ^b˲>t)ETҏ?N?%- @ `fp%[8-QmƆ>.oY[vqM|w0hLXOH́R s[@;N{X)+R,pc&m_\'cU97J8b0|~䉴lY4B Y =!z |^ WkB)Hy;|+˾ ,&M-*SOz&2GÉ>nH,n&u[cn/=1ǹ[23MŒ,%X$cp:w:gR^Lk_Qz, DNY5$K$ $˫`b:gr$Ay tX>9@M;?ҡ>~~p홮_XE_k8}g|BP\<'AE>b9̘>d~KAQ!?y@\MlIщ$J*{ Ԋ@<[>f w1MlAG :ߘ9ٽ'pu{3HP{оIĥ6SRĭYDm׆#½Y! দj% 8~FVlyyY/ AjZ8!!.e7#nAv$&{ &%9 (æ5CID5":# WV1ޘ:I%as'|KJq.F| ܮI-0QQٴ*0+\^#J ||kuuK9M%:L(Xjˆ?%@{}_C-g(jqgӹOٴCYpR w܉ߜ|p|X1;݁WtMx{W?q#OMZa4ʠy,`z%d_pG$ sT]fjʎ?yu٦7o]׆h?V8B'$q?B}{(pN7b?LGWG+w5!x]~@ƛ٫Mni@'cEl-Z07۸/ax`:O{ht {Ks 8SF.}wDq)l nyxɷhæ[y[6/0B +v11<"m e8g#5Kt\\yVu]F/q̀?RؽR>Ѽ6)%}OrDҧq/JvD7N~ܿ+8VK(7UmE[ocRKL7Pfp̓[ny!ZFͷ8~*̨ 4k ?93嶰B@`K_n !ӽܱOF #&֧P,Zey*t!+\Dz}'WH ] UƺhZmG(sot>\[ $m[ENSSp4WNqL,7V(}A T`ho9?:It2߷gހ0!${T+j\ǖF.0H7 o7$i-i ʐmn׸3+5Ny`/Z?ݿ.7\ZtZ ;d @|$00 nIEb[KAYaGO+:WDָ"+Lխ,ʋFǙD-Ӗ T:6"\]E0O51>9T y|_Cn> V7L%/eLy^˃x&C8GƢNQ"%T?bȒP"%q 6̂)nɒ ?qX+ϼ 6n:.A A8dBҵ=DȕlqF\*V*1I#<_xM_#+gib r=!F[X,Uϟ_S{l@7x L1"!()L)M'7ޛr(ZQCN* 8݀Y ^ԬdM^|' . |}Ԕ_j~OJ=+_s6'Wsmp^zLbxXDw9_;\|3AȹY 0)[e9) w2@nA'Ol;[]"C4<v /\AB:WGח0fy}~l)]EoNkOVD9"9jB&X` O4DlZXH3oPEJGĴcA6NҪM~cR"̠u[+Il܋dPXU(-RՎ3GOY! &KSeZr<;~\wm NcLf9i0OҖG9TX2CT3+>gCyq256g#ti`[yS|yl*AH7FE%7\w)O^ P5y15\2/ ܷ2݉pq )1D/nͬla?"uXвG;k}!L|/3՘t`,gA'A|Yj'|;s.9 gp 1:xT<%JÚcY|b(6=yO*#Ӓ1_:x'}/jt' Q7L7#: Ӊ,$Kyv=̾SGN~2YBcsV+$i|tS +ɚH 6ɌOKny  3֕{IHc1~x+GFp&=>{'іH׍Ug.Snsv$k(gb }]:xawOY:#5t.t2>'Hkeh٠[]Gw>U0`υ!"Fs}%]~^*'jTOpE.`7s6/WQp9ߒv .Z~D+Vbd- $<,o.>Jm=-07hf86t,߾8D#\BIR݈JRƓCX~cP~4աpLd7FT uxM-=gPO"K*rْӧ**l0 `AiK*,zsDbr"B6R J0iNS ^ȉu]V?%7 EkF\v+>+y?qۂxxRi9ȪgueL>jdfU5om=;ѱ$5«,$OKmй IL jh^$;_FXPO @!D] {)=߷]STn‘0eܖ#I_tju*uSU.TD%U-T˓k-]~v]E6NשRA \)c" rC@SukkMR4%ד )^i, W'WAca $ܪ͚̣qM?P6 _< Bbg"t9,5T-eipV8+]v'Ad H`a&VϥU<z#~MǿZ9X. f)Ms'ݐZ_pY]H2|=[9هWY<-A$U K)("8-񖥌=jٸsFkԹ~c{*zXkz䗘vXG>Vi @+:eđNzg~l/\dzF#Ȭ^s攔4bM_B$ zpSKrf45;ہ7לgz 5)< )M,0~'CWF]H4$U X@;wll4/g37$_߅fWXB`7qkReE/j@P\Ҕ~>_L Ìsbl^\ioar.;*a>v}Fv~JSHk%f@] ݩ?󘄈׷.à0z]n)X,_,ӭdc "Y{֢"a2u;DK[fINu-5)+R~FeUr$yǶwi5|?g?pji',bƖd,q,I/1ceA$zxBΥX ےV-ԋufSy)?V&ZrX&(J{c)4Q@ix?t2"Nԡw4i<ށ[dn4O M P;/|[&vi8 Bp1nIl4vk/ ;h-i_ cM,0"5`yګĝ_>u}eERM8sҝ{lz\KV4Gxg0 h MHkskɲ]βPFq|v+%Hh1:龠#̎む=آ$=𡏋$وC:d: ct:QWՄ?퐈E5ݰA $ z4oH>ě Z"T6jB5xx`!i4߲΁OXkUA8P̥|a{V$Y|Hwɺ{`I6MxHH_%B'Z@:MHLQ!zBǂrf[̥ӔIQixM{z4Z盙hRwN/UBL);oz XĜ!w!`Q!#'NXȬ07Z!11wߛ=6N1ҦE o\/rV;8R5| 7lz㏘uJG>[*9p#/7u*b^^7طHl?bb 괈qc"| οq36(R]*-&WߌP^KX@}%3Yq Apgs"6f\8UP'nl%Hb{g[AS._psvƏ7e;J 9m){LoXGXįj HaF^4[(1lFܾr1WPB7{Yet3ENqcP߿Y?Ek̂x&@H'1:{w^w񦥡We M0q.Sﱜǘ_0&y &ßPA}]"͞- / *{Yc 1巡mRVG$&⷏WuFL`1Ռޭ\hM iX(֏A*mĨ>!0cϫe։0x[ BM-VQ`W_z{T֓v@HHfUuCx8sBQh F4)a^yc) HJ 3I!}{B 8C K= k 7qH 8MZ:1[`)E? kHQDI""fWvySw*u8&ߒգGPмI<}~oڒ.~:/IO G9QJWU;:tr[۽ZJ ~੹ȘAHXUe =*Y|!R$v[{Y1Bv9S3Zlݩ[GVZgt,D@y4u5ןJBů#Z]q+*WΣb h,5$w[{cDAEB@$gne/wLOUOؕ@7 I2'-Q wMqLV0*`dl5dBXɁ}Vݗ x| V7>φo|`}@*ENbtG|6,gӼcgwFS1mj&DsȨ^ ( HJa4;)% Q,qx8;Pl;x O @q@ v|_ x}4p`Lb;W&L!辪b!7K[4c;>@IbzH[lT ^峡VռeNɢ|P٫PR0xY]"'s߄9+uCCFWsʕMc3Cd~}j$5RSګA"drYTvNw a]+UTQ% u +0Hbv8&I'٧K`@[iL5*ou(C?y{|=E(T1RV ZI^@w=2I3WlHm,'R]Η={k1oHq\\/[sMŜAE5䅭f5oQYBG^XNLJg-9ab16vhzW1Hy'hS5 ˝B'h&T5 q:+W~2>{55)2EX|#K]<4: O}^+1]gIlݓ~g\[?O1S`t~`O4s TBrCiK1.C)yiqON8B!6)Ɖ;CApNYI(IN~*x)>*sr.)oflgQz+245T`̡LVpIgqvF{b^e֢Bb2%U9X bG)*tK1iCX_Yz%cnFnV|OMƶFGtM~%A&x/uW2KuIE;*!2:Q'5B8' =_ hUH)PI kD|2@ߍr ɡd"(iD ,恪FK46|n 5uؒr)f'Qp$t $|!fU_C" V< 2˛]7 33#DNg _g<ƒ-ݝ]SPE3)lD{XƄns  >9ߡ?dAo?.`6x_]vr!_/+%~}=.9K.AP q[3H!ckVvW6B`[E_`TUM[^ '+ 5缘k`GKn,8rs~VD(Sf0$z'6к..{tr4>hD?&-/%4.d|^ 9Lt괠14AYEǗT-~TzB>CF'۴u( Zo][{WHIINB!4P^O"<3 xC K,j WJli>jؓ9݂ ׺ʏBE0v* tcڙZko@|^^'WaSQUY_@vJcgL;'\Z4 k$Rf}iFG[`xmmn{ !"Oϣ8t,BB옽bd\`O$wOس}A=׈/d3%>B>t!S\*oy!4' )f!|R4$Bv@%T75+̮~,qھ!]Jf/6^}ŽAcc鷥҉(;VjPxFx!l~'F Dӌ.0A$Kl͌?e.P֝߯xٳѭ7d&)8l"XDhQ]qB4qP+9 ULO!ܤԦo>y!`<0 N ,{]RTc> eݦUrfKp^B޷eFZ_ZAFcym?6ÑRfyE]d+łDڏw*Cа!>|l EUD XZ9s޵<{78ù;ERYkM_ّƒᔠ^ [+jvS&oޯ SPK+YG,l hHWM&8"Â}@*2/2)J2E]P ο㎔Mir*^$nBxVSB:*踽 ݬV'b#k3d qJ&Pl,ˊp3ĭj{.ޕ>XB?HJqBz~xjhWץx\;$NFdT@YAHjRa /+6A|AFgv.i) Tmڂ;>Xr2*xĐV{ U>=M q`Y0lZi#b${f̓D8o[OQCGAЃWjXU-q?wZ)$K֥®H  ӉQJ &|I0V3"l$& {h˔ %,p^=QY5OSZWMxtڰB7䕼Z'65W ܏Q7-;,`V&` sTa1 !q7[\>d\ 1R74챺jrYpPTM8˓x>F8}tFffz+sC{1B.`uFZŨkH[q>uVPR-!۱)zVKzR̅m"KBf+YNCs֛uɧ ܝP&xXUhgezB`֝&=޷jHeŔij9@XrWT+- ude.` t~J~C쇠]y6bdݯ͑ZZO\PW3 ?{;x:7 * 3U`?bn;m(D^9%# 1rL}q0+0 ŝMʯejHoM1|8y+e> Cڳ:}m?nS ?zMEn憢9*8P%!G֚ym }e{NIxw^DsLT-\łfM}¡y(4WV Le3o6A#X n#r!*ƞf-j?:8K {H+h$XiJ؝C3;-ȣR SiEWTS13^vߚyH<)nDm:g1_up&b()+46jN<ΉzBNFdD\q5'' |-f Z.7 K@]mRj1;ݷ^'m&XٍO U~B?0*pz_`Flgqf 3\U|٦|EW[AT/# #Odo$sQ|03(–6+י ʈq2d6u|'0D >1`&v3"h"A1drf//)XZ_ǝZp!&4a9!r`fhS>%\Yc;?%_UvǙ~XK4e&HH3$UAVC?`޺á>f;{=ch49;[j&KJf=Dyͣ ԚJ:TAkpW7%֒"38o4][ar@ve=q'jͶ3Ȥpiꠂ4)?uq"Yzի87CcIzb9cc5'#3md*gu.%V1um|yUzYZt`VKVe ѥӈMu?E,<\g!E&DU ivyrEU??5LI0+F9cOT&tWP>扤~EzOjRϛu%vh d>zhsfu@te9ɖ}U١}yȞ%7h a}CLClHazG~ڐ\mP)Ӏ六.E3d`j,ŚL",u,W\BÞ'o6x ' > Dxv? m.8L:IK[%+y|1|>;d.pHIA&/_=rua(")+@ D>.sk})d:hĂ2Vߵ[(WQ=WHkPv- N4ĉ <P+9}TJ/0<(?\4N @ M3JCBkqՖ%PǺY4͏ ={{'f\f$_oۺ9~낯ۻbhe$ I!.bM\Q0T/Q25j}QUlyJ4\Y<Wܤ l(MQL|Ti*5scr50|!c)鲻#E3ҿ%LU:RĘtc݃MMy WDܟGE1SC;ˀ&6Tynb s Y:ri_l r *",;BTEO$ ?I7,݃>^R-(c>Dί(ǩrYc(nۢ+ K 04)}a4OȞoNjZűq;N0PU)O~,/OhۢX0^2>l;a~׽W5pL;*lr}s#3ۯԛ5/RꡘmcGu\3/;qv?q3b<,ɦBעzfBY !Ѿ(J͝}S=Ju(u{jθN]YWt 2UpPT`b@P+Hy!)ɦ;ۂm?_ m˯*3dwTݡTnvbV+5oT5\H·,yFx>(V:HafwiKpF/jD4?Tqg3 n}bOםI5X;ivc{ܰocrҫHgJ7@L ^ ]e'-kAr͟ Qa+;, pix)P3 \#'tN`@L,\'%?jgZV%%p dmƪt))e~c9QeU@Z4զ?&O}F?ɲ/&Fnm`ӣ|qnYs{O0^D|~]_~UG?2H]}o="3,d5% A9O xT-M%zL@ʱ*zb6kj9#_*xt7/)\t0~VUADo/ ~-m*l (kYU\=b&((bo:ײ'&bm~ұM)exĸ$'GTwi|Y "eGz'E18˃{y|<OǜM7Ɂ\"v Y=0h=>nd#?3Ͳ,r4CdZ㤈zN!"ǧ6l~=@i\5wic8 Pw?x$zzNqok+cFlLѧGWQI%'.6)۬Ғ2X8kM" l"=s.?հf?!W~V%5Pl+."J0ٙ{z>s|KQ'x7(^ Ӂ$Vfu"Rqζ 0vwiABT1=rrf>&Q=mKpUT<dx OJ. &caɼа#R n  o:Z_( Vm;[>Ù?ТnQ⟆5Nн.NLgczU؍MWf  ເqEFd," g%v@7u#*4Ԓr{G"B3J6v ƹO DNWxHF@F48z@|)(]RF\bhʋ-VpN^SZGBs]5OdMY;t+1rfGXڊ͓2l=--:Z~j=A,hgLWu>ya +B\p]D 3b%"\ϧUu 2 P647ِ}:f6"*njgfjUZ"*Θm3"sO/lKH r HM1BL@RicF#^%Ld,VHu37 hѼr4Ee3=GebI]˓s݃v_O60n*k~ZDc)F46 SkP&T.A50[[W Uq{d. ,!?ƶ6uX'jN9.4i0!MMM.'h"|Gv\T`m=Z 97F*#hdxՌ-oăjCFA#\U)|ٮyJY\-S߁Ň ĭt-+?&NT/ ey ݂ߘu5J0Fb_A_u=mMl983,p` Q| Š4D_zGw| `B,% <\ NWQ(Eչ>94iz޸\a֦f?ؽPĺ_X7$3CQ_p n 8hnS5V]hW*XEpm;. |@&Q}A؁IW4 _0תOoR#zv@Us WQ3|fH&:'WSbP \Hp 7;@ u jo$`3YV@Si{n\M=8K}NŶ udfPBW1sZV b1oYw^uPLo.^?"uxH7#gQ rK 1sx "WK|2 '^^} E8y!E[*@l@~2/}Q}[s<-N=N{!p:v8+ -HMbˍ7Y\7"̌!BrUi| uoGD}AEZ:YJ&Ğ$ktKYb$ ¨_1 qV3CFa9J* RB[)F ?P4aBb=)2]HLTzaV/t1.9=ӵs?C'?GٙWo ?\&G?r$XfBb̛)J^H034Q}4[;'6¸\ہ}L .YzYH+dUGa˸B\1:執n`ۤoJjZ&Sxð'Q0AKA{C0x"v4{/  lMy{,K+Ͳ(YVFRF~CqE: sI#g/-`Ee/ǕC< oW%oP2̆M|^8iV2Чɋf6C Ooxi~$>sW1 ޱ &Gre-C*R@IPrA$Cŋ%`).*س3b^m9R85'wƎ._qwW'2*wy2MzhcZܤg^s?c5={)p*._pH ճnV]~VblmxySz1h= Vnx?x2EUd ]*dBj9) <3;rs LG9+"Fa)JD ',N$kZ{"00G:ӿҲpCd*ӠlL!BYVd\GYТPHKܒZ=*TMRH$KB_o|Hr7J"Xa}/i"`D#W-c΋.Nͧ6Pi A)b;Vdp"/W~*[eGk2/"ZJR@DSuV5Tڰ2pctwevE :ot~P҅H7WhL"ҙOI\DRsD ڬ({< (N{Yv_1D52 獨#K+Li1SL(BvaF8?`ke\ѴoEq(E ٲ ¬S@-UKJ*:x jۚ`?z?"S mj " q_D~& +!vXF-:[^#| kG7?a&T>}>֪Ū>[S35\uz dݏgxe_;4<9SR - > ~CVF-Bi !3Ci@\H6q:vOGxC .}dfF_= C“-K4V옮o2+) ZgzIڳW,JAKxZ5^ayYu1xUDB.S%RÇ[- (2 [dpߙV:|sz,ly2fщ{Ri;ͯWQD>2;L+KfN1RW=G1&U):̝ eV佺48lrPmOo ~6uAe$v_C6Ȇ*噳aƯla}d'6ݓǃ8}6ܧiGE^0`?v1L^ri{|U:_WAb}'4r ֣wU?L_E,[aGڥƻliE9(7i̿ddbk%56|浕E7;xK)+ \r2v!sX/c'jp( E)Bzuis'j [տ942-x0'DwA@ ^4lg63005}lx5(ŷhD~0'I{`&Z[1 0gL]|yXEa*}W6kqwcV U?ÎDtÐY`!~IͶC *7M@rCӈ9TH6̀iDȹb7 o6r b8Ć(zsK77jkˊVB$fÉ&=;Ҋ'I_i~iHOYw|i^DDI Uu72Q,mom`MvvW 6bߧ۾Xl\"n.d20u)fzn:abq I"c6 ,&{e܂1VܻoAFmom32oݼ~1 @tEQ]vypJJ{،#w0RK/]h.vHD/NJVY3*NS\K 5RX/_zMi˓`6a_|Df:9pG-/ż";]fBwy>"[QF۪tX=G0ZCC8xƗ;xOV6\O%}hC}q8iGGrPk7p;(=baUV任û3K#{⵻i,¸C[aT/(Om^\Tg*&dX2̸a 8F6Ȗ0GWlCzF攡oq 9it4FMQl׼ x BbJM\Ez b9_eDM*BL 5G}##m Nyb($90U.=掯YSƌxfb4'v DI:%k[ =$} iBq2&Ѿf;YuF_~>>|Dx2=LsU~o$%)qRA^OB5g+Q&vqޖsw@V͆&T(`gRf6aNcؤZ+oDt3Fc#6a.|*#{ Ԋ6flQ6{+K@# ʓ=%I)<5m:ak¨AH`8]8j8=#lxX-%f36E6}m弫??Iq/9eadU|p{g (`T-(5 i{L]qsBz1ls~GEnS> K ;3oQa?ngq"7gllAj4~&_p+{B!̱F_MCr aILK{{e/n tM&J̷HFp eJ! Af8`y7fZOP)WR8r֤ ,F#d,QĽ7c"lzVXA6IK2QQc%qFWӏTQMJ>4Fxu'>X刻57׆No-CE:>YD1TbjvzҐX =pdK-۲ɜXؘ ̜6"<,r'oHL?iy)91q|q"_ڎy*J: 4կyi׶&8a.?V`ܒyNXwbrS(xEbC(&>` M>+U5V,䮻dN7bV_S~JN)uN\m!OġӉL72lw &(KP1` YӨ6oi QnULLs{]zQ%fy6lG%.1{:ǩ{ޔ+i(?&{j wa1^ye)h;8T*h;|I:V]hڶk$ n١6̣%eCU܇Ӓ7A9 Tg9rA8[V⵫XZD(TԡhI}V^7Yg\&glD8NZtd)p&ţCд $)> yAȲ"1 D}~(WdGnC> !bH$)Pk#pdj;g]`=4.JʑPmH x_I8O7igzm$ڋ/!u lƾ 8_qhedțyf`gIrmuAӧ re;{35 "Ged:`.N]W7tp`FYeVi#8I,;qxnju / V_j47Ņt4Oc0[jcU9Hn_I]&`yФ n#() / 1$k7!1/bq HR#z+ I+p@VE+C3Iun!g ^^ yT!n:J816xwIL8a\.ٰ{+/%/|viMFCd{hvHwr._}Qevkß=]K͌S"UMi?S`Y* o$'w'8hw2QS B i{bQjQvߟj* f"l[+xz:sWPҡ:` e(mI\ #KN(n-3""y2 xz)wDXJ"k\2>h)@N\Ǟ+6i/Akh}[#_w$/\II>^ׯsKh0s7L. Σy" Zԧ^`N:"f [">)Gv؈cmmes"v˴I_mjm޲GsN[0?oW0NXTfd_7`u7Nqr 9ĝIYqm}76 yk4*$ epETX(&׀mȼE8<9Qٟ̚R @f%bLl}Qdk*{*Xˮ5#SFkA Zdip9l9Y ѐ sGWsx!s0 qhtpS2Fx=;1cc11i]bd5ѽ64G\vy3#Y v =rNLOKщ%+1R =M͞ f w>-+P^tX{q-! ۣȼ v >"bofBG9r!]棧Ojo-g1a>y +i"ZjtyzʚxqA\,s2ă9FD.!|mbg FIjuѓ= 9h/;',9 ]R%7S_2z+EbfS'is[`@'0U͊gkа1M5phF%ms8""뀲&GP%[d CgʒH ^y4;XiW@WIQY빥MuR2Z7:k3y crRu[VGH"t5~jX~HЍGp坌hL-@މw]qXEtŐ)!TBgWo%.bb-:[ͫNGc!I^!VWpXL#4uiQsh.gfc~^U^l[a { =6Z[:0ӯ[X);9,^M&~[d+ afۙ`ƻay+趁qAɽQpX=]Ϗ8;+sOS W:!NfT(:uq!XYOZ1oCk?>~5Q-y7[HWU6I$-r;xFw(:xHi4vBlju!;^ΏQ&N+ {bj$=*ώ*4<8VݓPͫ{aOW6} GT@ȧIA LBeՐLjr\@ĚSItֳAQzu˘1 Lw >Js0 v5QQ%(l[t1&$)D&$%tD'zLE*Qz+pUPOT_wY>@MCCYlFd֝|焠}QoY9bȕ',_  eu~aLCl:ՌPZBķrgCvZGGf-`Ks л -BX1OOI<\-=Cc_3lmA&y㽖+`9(G9}:/>2&`PJ{%8%B7zŠ5to.cYl1XxIqX 9+'L҆*QL'N(F7[Y􎛦 b>\14Cߒn;NJm{ z) ;0>3Tm(Z;yki֞$6-35mYOt}LG9 5M5^'OHnԲ汳 O ؋=G}23@N@2 s2F<5E9 _ Sow1QfRV`3[fVdJ)b>-M y6 ð@')F#Zh)x ?s:aԥi,Gk !'a 1\7mQHO_+/j|f&_fGaY82h~z>y/伌9:tUW|G?iA0vb`)V҇oƒ,a!X}ti(;$iY[^'d>u򴴲g+ױ:MwY4_Dm*}=ppX"1WN]T_tCCa hvl2BQ栢S䛱4C,A6]ԥoݠoɇ#eI'@;ޤ削Vԛ_R# vӛмYW#xؕh}?zRI u8q r6plLgg&[iu{5$7~ ASt\L=Qc?&up3KOz1ck:qc>;K،bM[cnq!!)\JN {C SqH.mOyܰj8))5G[( htxrOKOV=C:Q?mY:JDQeOw~:Ȩ z[Yd8CIzKqf!KF90|OTbTI>*ext`dȾT74A()hd9s.'YjaT"YBsHV%˅r ;s^f8 $j Š}I p| X JU]KJ0#$%$[n3a >83-Kbjl ʞ}4ߟɕox{pϤq/xUǝpH[U̜vʏ~u1/[g dJ)[h+WSB+e޶nւ0>6g0RG~ &07 ʚlFk{Ԉ s![qUrKg) NFTs6-jߺ~)'K鬵ݣV% DimV`ӠߌL1{W# nYE@-oJbv# a]ݟ+H $Q] ?5] wv]㒩HRY5BaZ6 D4}|<ٚBA3L,*/a"мVaUi*yasS5&ݚkkRc>|kᇿ^);?=o.s6ZPa5ˮewe53_- AeDSp.3h D0h'=HVai7߀bJ$m=ۏn"y4@-r; %O Bf%ZRldc:4H|vY|HN Ur˺dYFБtۣ(-&DO,`]?೦xx%`xŹWiPćz!1o*-Wƈۮ+p[aCz* ٣?lL9PusՑ7C&x/7)<-U*쏐kN(4@kj"]*YQJ''7BV{:1T! *F/6EY"@zWDDBUhlx5cѴne^Qn*{U{ϔ}DF A橨n}X߳ 0ԸJ`mW:<.U 0E{\2|Tuh|w搒wEM0tBAzF vO!m3 ph6 Cٹe"3U̵6u.fgc -9,PDIx+Z*c^%#ҟ5_t?S%w+hí xo zoאVǔZJ xc1`'f|=~9 #Nuȯb bFm}ab*rw̓o>{#=o fCFJ)%zn&p9%ٿE5 ^RH KBRbܷng 3P[nt*ŕ3vq4Wߠv`ru:?oD7Ҋʐl)($]te>Ŷ3cE~R DquvarKfFcdcb%ֹd@iÐ}OTNzm1)8!dE Pqp _ujYzSr)bb?rYXlr-̿cA-3l泷| $2 ,|uj"lHөmH0!gzGL~cw㙡?ui:e)ih`! >%;K:wfIa"(j3wp/lrCU7Д\l~g좧SjҐ0.pO߱#Jt*@Iݦ~v_2 /B>}w+FZQ(hLkyOP2mT2^}㘁6&aMxs?!/ci=y~љ)p5`v&sg܍ZMqмԒ;F2R\6}VB7%tMT_+iysG}ËvٱKb˔TI\$4f5Qc]98 PBB#b}ɂn1Qp-/,>:_c!?'ST-b^c_9-⦵@ZzItG gBəjhQ)Ѱ']J,9#aGyB`-@xUr?qr2 -9<A  kzzu;5-_YeJY@i/i$@C@? 'A7SZL(|7h8pGb#yk @,˭1Τ&3wrGXGzĶC* GPv/H<#QpR*ŢLϕjEj>Li%Ql#\䡲}֢Hk~v<k{+_$0Jg CLfc1qZ+2x<ژd arornqL;'U߁;ʹ~;A̝{Nȕqx$y7B*LU LVu D}V]vd@7 E:!\V5h9Ns&&fKJeܙX<M)WpmH<o^JdOv [tO y+޻0{[ pUV4x*ZjvJ`sQaA9^|űEE #,[mte7`֯A>&,Eq %$ymB>}UZ+mo"C~/z͛`N"R@AD X$Nl򕮤wxۋ؜[/Zv`KX$ݽjy}}74'M=|fHFYNn.e7:)&Jzi@۰u>N,p{"|p9NӧOCMyCrl}7xAj0H3zwg)[3$Ɣ4ә?Juns5V#ո>HwF|f=lxqOBG p'(dB Hɓx2!7AEO"ީc1:ް6<i&uL yE܎.S+J⻕>A#>!ʺ&=Yi@پ4g@zƱKrhxN9wCv,*OcgBl!jcUA/\*Lp!LtG74ޕBpjb;;?E:ws#ݗ[pY)4H5h_w4-(H= :)QILOlDoG09OkF4\"&RM׭ X=w`{jSDþ?Jhײ O,C)jqus ͣGb(D Sฺ8wx@=R&$Wڎ?4znO%!ᒭHim9~eH?Hʄ}wsV%%XNY D6@C娧 ?}f*]4H\vռplwbky_ܷDPһ1 ]4ZG^O 92Oˇ}Ky̙3TvH| e[:, G/G7XcnUc qKS3KR^Mw4XLW.K:T ֕ d6'1_|Ŕmm=jB!J ,̰hnj|&Z<&P[dAco [R:ȗ28(lH\Vvs]0jWIJvƕwѦdwz. .kc<;m?`|fe#j$%&E!g3O*ЂR)q OτV,z_<پ6mdIԉMf56a cif ,+T6Wy285]IfgFva GP+t}474RMе--qm"\AcǓR( 6'{=0F pꦅŞMsSǸk9Qs+q`D>UĢfº@ի;nn,%?g)cbuz7Sqe z,w3$!N;'mP}Vd2j וּ8܄{MN!xyT57(>Zf$.A)l~ _W9;l׬s7J=Q)\0nKC0{I6whh 8o^uCM}i iqgJ[mTJOlV3+`Zw,#7&ܕ.uZʷKFZ~)0Ua'j&t"'vuTV;Ĝ/T9:V`@|.'HU qOBJEN0T ޫ}oaAB1q `W.wHM r.ZE-]PZ8-n|cC:W w,5:a 7z㗡-BrOG.\-۳]VU"7Xu&m>Y,o*ܵݓa{lf{7O}*JЦ |Ԩh]V0\ƴHq1BOa j0e= ȻÎ88-\EiS@ZS*֖s kj!HB'Ũw3Oimh_ݒ@hڟfgfiɫ71/>kKmL-c#HdLP;n&.HP̴r:o3*^),p R˛x 5*hFZpDe^Orqb 8̇ZBne2sv̤y^o9dBE1]OpjҍTuMZQ(Vctk_aj`xM={1T8~4~i7{ Bj:ݐ#w<_DGŽ&l;s"BWo¥5E/ ;X5bi^F#Yͺ`3f%kGiYB3x:Ux?68 ̱`߸CݶN8TzPa(_#ѭdJb>7=^GoA65\E> ΙM4Ӵ\:/ޓQ~Xڦ0i[Q%~K0$9_b3Gô9Rٳ~^|PIgĚ,2w+Z=h{ĺ1FCVO0uPܓFqpy"!=SڴHB@]Zi9_U|0 M/rgTSK Яk#EY*<c "75h*#h"HG{wM#!et$ȓJƐ#C1C,JkWcX^eNvd,=0l@llmz>h 4xۧഗ|>uκ_]MjH"bݸ`:;ױDu !|3 WD`BC^QாoIw$&cxe!O+oX;:Pj 6Eˈc!ҔNA|q. J7fHMa`F`ξUe -#pUNIҴM#8I#ǾҎUa4j^9 bQ%lt<D&Βܲƣ8o!=ccud-7cM`-*<vVm gQHӷ]@SzhX[Hx+6t^]沥 ln @Yc: 0d~yu#(+>@(B.́`+2?xy1ѠRAoÖb!7rQ hB` "K( 9qrһR|PK ДcO 7Tt=X9"JH1qJ2#~RsbkOzQN8Ge`USδFo$?Sؙթ39qv5AcoyTRWvaqD9Y„b}hHm?$߱5-SpXw֖%g|"IWϗ#3^U @-}dZ x | :(g9cdCNf"!G@+)=i.$6VO+TȺ|>f< S.HC#!=Zɔ3>0iageǀ1~ޢ-PF97߲l熵OBsR=aD hUr5+Nlmgey6[HOŦ$#0 Ddڰ5Y2~c<,Ze,Gd⣑cSqIՍA;r4^$MD#@S#nRwig@[\(=A[,93MeK1e,KaAߔk9ӡ Jst/a!LWv'K-8?U!E+N+dժǢd'!Gׁݥ>SZq- ݹ:8ӤC ^QtC"ڏhQhMhBaߩ )yĈ[{V0?E`^ahc V1|R֩ 0&8m:t|sVo1p_KDv\?JJM\Z^ +[9L^7\C@724HF`(ZVLM=7 Q|e]@W`d0'Yq|d my>?Tё2[GG0#b2@ې* z8GpťwC R0oN)'4ءeG%} 9篜Ӎ#\+[RnHl-f8ʄs"6S2eXTd]=eLʯ8 Gז5{֡uzH"Q%$* ~?1^nܺaJ 3;yN``О.0;vc%o֪,/Ȇ쥾y{ï}]U[%B3:7cZacTu0 ~x;-nqӼёRuoTS|m_s'k7rnHoD=י)2xt4s~wF/*Mi4&by')%F^RPND40hX%89oA& dh k%HޤYW\bB!}@JfC˧MQ=Lb_j^nR|{5s3T]ڢRc 8SoŶ2"IOG"UW3{|hW[n;Ny6Zk-=%VH 4rjS~Am|dqEUuי>WxX'@ZBο֣tIf⾯HvnKȻ2o jX;2Di"Ҹ~ 2oë$?=}BΣ[׳M~:VFYQuPhg)zǛ 1_|>CCA+}df+0{eM:aEwFA JO[H FT&mٍ1Bt>'qcrCYBO# OZ\m 5Nݫj]D܉awM{WRAVWֽv'hl?1I"VSE^+"ݡl<^} 8]0_Z+tyeyC-:$+,T8avH[ .'nN:+'fRڞĽf)Vq$1IOr}]+ijVRsb,hKLv@L8Z%w1CW)XT (qqŸm*%Mo `=DH{Ce?bCZykÄWY_ X4<ϏuxFVyV?FXX"T^F0Q#vH\o_8…=\H9:.La=udMs.-~kK=6}egN$zԫxHwYm>ݛiT@BHl}ۂΥ1| n0`uNRqd9MO.$.ԟ{$8a4rU}i?Ct9\ۛ"F>V*鶄&9b_5i;%~LٶEZTtFCWTsteE. ]|DEygA|8̲*LCNsڧuύ݉efw43RbE,CN(2EOY<'ÑcW sf#\Y; mpִE@yYUktI$vB )tL,?sayӸJލc2;>@r!wqERr)tzjGsꎀALV-P@olF[)s& $yS$GWEWڡ.LEU+uF~p!삖lL4.ܓEIJ<=̡m4$F2.3UY\+*-U޴ e"mIJ)ZwxnZNQ)vRDT5IaU#콙ӍPv-6 a1@ Q0 twח#luPã3|hu;>:= ĭEbj7Ge~eC-Q/@$S֌B[' >&q!7o-?nl)6"}08L/l7rM.jƷa͚{y?!`[Mm>?< ^/n*cZ9pey7PtFADy~{_c I1 LQM Z=vM>K6j=V#-0S;utL{~v)}P /j{ "3oh"FU-;rGSj2R5p;fq1]&%إkB[OhQKD\~EVåICy[I A[S OvXtA{d/zLk(?y|'Fm2o: .uCs2d zx~p_ip͓Eͧtt|.zW֥8oyae+Qd90CoLd\̣P% Qn<ۛ)0Fz NJp|)n:/ Gln}0ssVr?*}L^ OxY5,-_Iꟃկe/ڕ"y&JB§«V2Ydf,:6:^Rm^{:eTuN-GXI45?}$VlWw6*`̷>_#PM/JKk^j$8 )&lMK )K=u膥']uڂG80-ۮ}y駪c*I*8ankuUpA>>6֓հt]Y(Z]O(eSn{kN-'XcmUTkSS- lcLO?fƱc@xf0bKj0GU˖lFm+d{jӄxg4Q'd>!Lނ%Bi̢;xl5*i5B+U\IJ6VJAj!>XDo0d啱+pKړkyssc9=#U%~>7>VA׻5NJyiНIJ#I[ nR?zAʅѡaL Tz*fwe|csGh +$fdžl("-`{:%i$O j.y9a L&Z! XҵEU}y=e˾$ud*Y=vkF*{Cl m؟St0k/ur#ś7~|zZ_!Chj^;[?tpv305J}P!TU{eň(q5N4#u"줫|*2} N7r*Z@0|]ٻaf~(Q. +W]4 bJm~6" P̃(bv[-0x=x?K R5ް7NF3k%Mu5{sbh 8it5VJWpW$nlr J+zX#AmJZMkg5T|,D!sUxWw>ED)Qơb9N͕eZ^PuD@Ma}'2ߺHK`=Rf:=h%~# r?n/r"n=!lg?%SaA(.`X QhЍ@h`ƻnה2 s/-t5-YZh8idzc6vU9}o<ndܦYn`ke̷,3ͨ"7ِV'y K$0sّșDtQVwmμՆAg<G~sj92֝h+m׎F 2燴fһ(W:!k=h(89d6Si80Vx¸ιt@O[6]="\v qIZ9tm=CXr__eҋ*L ggUfzq~zEΟ'"Ѥ$Gl+uvG,TF0i\V..M֏6PLBu_7o1tC.Py}ʡъ%ܸ}{_yS(\T٣s8l?_60+KzK^OcyyH`S҄RUnr]w0w3*OzU\`L!d(7 Sm,k4f}Auy{]||)S?ݎBk[`$ruр0s(IC]1jv!XPBZ 6Wh׍$PgUAYjZW@b_,QЕsϩ]"ϼ.sqpLR(o\NpOra':o7^?}drXIS \U($໙^qӸLo`xc}" ݶm3SY]YD}/[z+`'(OJnMc 7='ȟmBe!qxx)|E^*,a=L*KlU|HOA]|>-Z9m D+ pF!b fq钵JDmV@E+~%;NPYDx{GupKέN\0\b^ՐNH==**u-(?ӟPJPI.r )/5=xˑٌv鱛zJ'2]IRnis\U?RL#/@9˪fLM fjǨhZttИq+|Q6}zkA'y)UL)5o+jUkhxyQH2O$U:rWo>KvcdtKI3'-up\bq* O'ﳦrqUχ:Gs`0͂!aǀ9"5O܇eZ d;$}mDG+}Y^p oT+Z( 9D6w+,hXV0 'ۙfDP,SS\sl@Y,[,lem"Ha+%#O-Ub'!s'߻pMޑ%qz4W z־CM'p/qR] }I4s%JIAl[}on 3n3Ry?ԟ2.?m[Kc/+`,1|Դ)9f9)_9gvt g6FGkYWw-WM2y3&]P4* ػyGe:# Sd@R㽛xf@K632Q^CɯS qQ@h6bn֣/HZ@9tg4w^Cȭ\˩'47q!ڪ2q=86z^i)CM+]$d؉QX9?#B"ZKt4g`r7>*}T }{KmV'wtK"ݕI~EbQRֲvB ~ye<{-މf/wr`=lRLPh؍;`#Xm=B]uXB *@|J3S_a` Ts|;&e*%-MC7xerFHZds?@)i,4^H:öƍ\=Ѯ'7YlN?-:uW,=epACdW=3Tv6'"rDy,fH9-"hYڢ60uoa] }a7M󯷰~~(<,5gB͖8Dia6c R%䇪YV)&'.~;1rC[H)ƯܛQt4}L>t䋮 `p{+> U)Ae)m!LS+x%ĵ!N|`~dJufB T ts>O#.tW SSϽ&?l/j= (4;-$yq&#bfCҴ#ڻe"@<_]V NYI}E[( !QGaqw]e-rQAp9$T%![? 4asL& >I68ptJ/ zav;8mz. Cc{:`G}x%  7w#N(ET[f>>Xq@EO [W̧;3{5 :\T}4ȟ d^;rHoJ'<$:K_a#=ҟuV`̃ۺP"xr1ס>)Z+,n?\)^9 v]͚z `T3j#J;waK?ѱOc6=2fk e5F"]һ`#7դ018r\A4K'4 "M" }/pZN1 RhK d[FQsT 3 K`-! a g"u'1сX 3!H!S`^Ac%q/Ѵ[y +*%R֍l(ЬT#HjmaqPhy/!`Py2di_lʐX!ց6 qJAW>  8 s$Nc lfL,Տɪ0jwdA .˶r:w:oCƞIHuw'),YPxyRC8%X$Re n1=+2+f|@*2L+:Mw8{)~.ѵV WI,Zcq/Y0`4ǏVQ{,3&tI@Uq"^.Lx!E.6]_dw9W/ &28kjH +✅_fk(`磌̝ wAJY.#)đ#1fUg A Vyj҈[%H1%iD$yd̯> x,Ԁ}%@0֨dyPjN^Bu}/E͆۳07q%qTXSv5E}\".51č'v.UՉ9..,]Nmh܉Jq grC0Tb1^O3d}gX1l_ܬэ,5>4MTnnje\,v=ͿJq0r</w K\zݓ㵱nF^5s>I{_v^i7~xh$A՝@>+u㭀(wIyK?S8?3OpKց x-yUՄ.&_`QXDʲ4>eHc-tuWBe\Q|g_oK>lK:F*L`F̋Lb$ 5!m 0i c@YzO{Ya.(o8-) t_"z<_[r?ӚK@}+:"L \lo؛,qƕ{ 퍴n Y ~ŘDAPS@kr{bW3PX ՚V.Զ& DObѹ<4T1wLkN @O(}먲uսXK'.vreEmі(rƮ k?nZK,G|/TDj@4 `Z`u*h tE ً0s29h%"kZb}9 Еb"25R=WɎ8D!2Nc&:(L=x(Gϣm5n@҅ ,lPaY-fO FyQq p\ 7l'eXbLHD[vUMop"NpS>W"42S rY稰GkYhR}MHSiW?ϞEOv ח$:'g!5 ],sb15r阾 lwd4M 9u<  ,UG{0̞F̭6 3I fw PmUYOHl [Y)+,ЁJI0^*G.CbL$^oWϘ~71_jJ-^?[L7ύ,7N!QQElV+Nn7ӌJfߢƎM%8U*jڹ[ZvYs)v†G8OsEە)@Ν-ٜ-|Vi\tR+ɟIRD+ k3:urTM{K㸗@r%҉28TSn0rm 3]|&տcêLlzz1z!3I9[pя_;NR<ګPA'Ua!rBM2} h楐QV-uy=鉹ԍ:Ĺ25Mt&7SBlW+݉"8@{:j\8@)..laP/ (sHms?:4 QD< -]o$KO"9#.[l.6)+7!artWS#N?nXnr̻ݻy\XөM]z=^N{ܐ;P*"VHi,s1ȧPaJvSR]-TľWʿ0;x ~6XJ(LwZߪrGGڙet}Rg{ppzPA/[Y!cLLa931}1ЍiYC7p`ϥq x!y@a]'FbV^_Zd omAe}77X!mYZX#k<-kl ftF O-,tڸinުNO: ¹.]D^h<{9NJ7$I$(5qjhx,l@<{D 84MIq^fMl~4 Yt|Ʉ|/y{.20, l7\#~¡# -. CmFԭP,V r@C?aq VM[KwB@5Nd ۞0 S.BiҝaV4\H4tb|4Lo˭`btq?ViPL ?.v-K|ܡ .Ucd`JKb#>?t`ACbvٱvmǣ*HЁqETJlr!CV7E98|ces+ N$"&)TBp^83mxrH):2DlbYw&( \-s~Fl ؞@_T[`zXM1MerOCD%~$6J"?w[~uQ|90y! vgLڙKV-9%8ŀ䣠 <+wsf 5 ž(!;WyE "jGrL{-wGXL_TCu>`Ѧn4=Vl@] ]y;vtB ¼/[scᣚBc-)HT?ڋ/^΄ y^ .c+{ixոv6;A.gY-9&掜 |vf&/_CP:_ @֘K.oz4gknr\K、.y鎕 X4y+19RY$9BrjtA&fCPZ"#]-K;su*4 ! I%(AIʡSE!1Pj g†$/5WGZe{~g'YJGmW1ܤf6f-@ٰE[7j!r$( &Y5_EzCLo# aaGeǣW{*#xwihYNVGUX%Nrw^=(>^+"UgL(VFtItȤMXpFz'igUy\M.qYk8j ͯARJtU OsJM&q0;e !yXi-TfIq4VW46HZX1dcQ{b(IzP]Q8R,;8D+D%,[x~2鲨F7QJ3CLc[]!1AؽmXlhjJ !* ŕ"sߠ#q`oG? nF@_4S:5ƻ6iy6iā,_/=;sV:YF6YS2o'6 W;"ZHonp4okM:jSB3ٔ(zWt״RS\^4!tyBuŽz:ʯ%T+/*o"OcWn(cbjt"(Ծf9S_5A}RhЦ2INZ5NӦtm(Ț1]J(Y?jj1i~=6%}Zu C7;(oH24v!|$EyJf* rA EVʤn; 3)] ,EW񿭢zTe 砣0=܃.pgPo̳ؒ?)oHYF"gG]+:pd('W%kl2=|fXN|]$7wߣxcߎ9i- %J6a);O.r.K*N<>O"gLLf&TZZ$"TVvzgSK\ wcgD^@+~UJ1rTdᝊh;w~zgCsj4u~K&B~»r9BW7Yy8kbǰ2 k* uZ\/Rl\: 1^]7- Cg=c/2`"nn"LGZ1XvT"K48BK(AACz3s bޱ[e5'XG('9GBڏ"qi4, lF[_380RtWpԭI1/iKL_02X37gj'1!O^^b9 4⯬xT3pAK&:18ぶCm&0p\Z8i[lbn%Od!זCgxwv6oH *[78G@R -XϜz[{m*:'?!|DOO]H!NܒYGrg/o7-K׉/Q#Bd-YK+6ZV^s^fe\e6fJR'2gJTas9)QCKտzvϚeˆ?~D:'hpYC5 ody/KHWŖsJūsƃ<+bVhRn'1aRnm=妅x>g5<ny5<$ [I3g;C/)sAxن\vjgU5詧|3{Uy;1^>ꉭ Mwf%R#MNRNoe4m4cfM|S|ք 3)B/?8Ip&N|726X$ Ýtbm>0 {,lW٧ق!?TpPſ(O/ Է3ӒO}2M|c`#͡2fO###1E+'B+}ZVX_Yvy3:s|NȅEaYtP:IIwd^_G|$+$:3v3;U_bVM;+PY*+;<ޫF:I=tG(Cj9hoC+ LOxt,RD|-rXn0/Pŀ\b€@sq- O9G=]@FÔsdKːC. N#t/ JfAuxŇƫN;4|fJ}tp$*@b& aVi=w6 pRo4p C{o#>L(3Iohk]/.L|`|ՒCe{c6;( *)!OTBU+v'G(7UտG;}tN I^_ͤn bD LIN[(XB}imPPrHsأq?̏,oڼeC˕:62=nิPNdvPK,Gk$U' |6Ev2^Ϛ' +j pa ?7]D+0M_%D@f! ߣd[#,Z`ږs"f` ?'T% !IohWE AK ^AsEu5NJNq#tc]@KJA~:+gGBl[pRil8zJvѻG̀{\2jvZwұ߷)hon/c\zפ8JQS|goۮTNRԘ=7L4&ŅT00/):Vw݄ĕ T8 8,$cPI;I[۞]c71/_{D)$V=pu7NҐJ+X` >Eu9v}h3:s8ug:{YfKp3di1U)W|n\y9+ѣZό_lG4Ϫ?,baQK☡8=seh$PhWl\J< >Șqc靺QKWPۂUa*~Rd"t4*Y$8"ǻ&ful[Ţe}>9S)#?d~>O ci3IS4 *'Y8#tA0БUj׵WC&/}l$8ܽRfCADŅJ>02,< C\EMTAh7M$R! P6SbJoSMLic?Dpv#mL5!}f ȿtyUbR&6ϹʙypRgCS#3Ԅ[;D=~<]!\k#:j x~ߠK-b>|BH k 駀=d9O۩-5|zwoՖzHTЕULS)K_T&U?L ӟh$.)zYE;@){hq$Z\!\;eQ]v,t-|NǦmntlДAxZ9Y6}/X뭢6l!yJ"ujGW{i]0XCq{ϥҘ q7*э![Cq{0c$&4ܕqOQJIZ/ٷTiK=i-gG!ԢxF4Y^n8p7EtZ!76p =w"/*'ǮkD`hnFu,[~ F`R DO'rQvGiFiBec I ϋ' !$3הGk1Y@z?;@C6(EA]Av`_i6 YnҝH]u-hß`t-Eub{c'빨4@3,7cpq7HY\dqÙ_KlC GΚzcLYoC>KlX|hư7ru"_z`s|̸:t'Uյ, |?FܕW/X?).lyPl%1\MjW*~c<2JGs)1}N^mț,~bWh\ nug؏d5ޭLɃѤ D[):;!HD qaT=kω3)}|7$`+cr⧈2K,rzP*yQԴTZ 6BwHC>lLK+?'czUuj7LLzEa0ZP \ lGbr]V j \0 V_P k-dَ`r#BmUkҫp-CK pjs :ȪAnzt̳65u;G_ؽoQR @%W,"`+`/հ]F[x$xjokY?J Ē!sK%PZg$%6|Ch2v|!M!+zxAE>M?u5ÃLA8F5frghe:d[#Ί5J{^OZ{|T?^~bexiCq%QZE!q}$ ?¿ ;1VDM0vaV$wCnޚҒG`(;ڭ#r%؛#IVwg <8~ҁʩ%/"\~T:fB='3ius-+x!#rD?[klH p/Uo)L{9X:ьa7ϫA?ܠTUCg U!qd~ʞ&(ށWѿ^Sv"D7ٞ %0L \z>%[tfDF^5+c)tf^:'QƋH}&ڽ \9qXZm/:ş@o4 :{~<ٜEP8>k#a+Ph`➽p _$tPfGu,\@>VrDc.7tyu^țnAGX(`<8GfhWZ2eiӢxc2˼ehu6_D]HϺۊsƺy3`i׬7_P-C[#aKjXnd"`DzHԝa")<.Bxw\N&[I$YfDI:v=fagSh!W|A-[~@EcFB` \g 4Iyw@QشG5\.=B;+d[m'%MlN4`%0I YEoJJAADh~]W|~$f)|J6#hU' BjިB|,alN*~zJg,֢|R$JzWv2^qa\Qx"|%hj=Jg~#Mz@&~˝\p:\34"BDRl[V^DCR.?""ipM^:ѲQ UDVT7SSZhbn󧍦A~礖1Qc﮼q|!еDD2fͲM]#̜i1}Z:Kޥ7ʝ5 WD_HmU`NgZq_Fa(k1xFtIc4i?V҇ B?T8?^Ke-z 1LҀz'vO E=g(2*{4neάBh\K+ej&eW`E+Njue`rMنm9>@qk-D+ w `=V eY7ұ pf{.^8Pڼq }fHһv4J5@ŊM pIC=x±Kj>m9ڎ X4ìKLS6s;NͫEz4XQd>8 "A=j`!QJa!@kKjL-f5[R|:D[Qn:';YvCЅ!UД]}O`OpKC4%lBH˞M~{=Ef3C[zLY4۬,j6AAT/I y$‹=^_T8mZY" ~7y~=Wu>Ъ'9Ynj}Ay!;1$#}(TfxE߃$K/;CGO'{D!Q1w s?G!_&n'f8Yew*᤻'Wiw;p4*o)r +p7?z+V 㛸Q[o\+|s J'/W\Q[V/[|5L)!*jux;D{X ;`x8 +G}{(4G7JzPdϣ}[l3JQT7Q(ߑlTtS,/!ZGێڰگnIly0uh{R 7Š*E=o3f>:xGp)8_ _x9m omx ~ӰTGmct& zZ`BuF 1׳BƮ'jVqu8Ed<8!Wf:l;yHU\֌<4t=wQwF2Mͧ hX8Oe0WG*Ág6R{ߔG _I$C tjjQ0<ЫMhQY esNc\%*\,3uQ! j5޴tTt(]cm%74|iQjdHex/(Oq#nN3fD{I=H\^z3a 4T&-P6icdkO*%HDs*b%b5n'vK1L`>*m;C*OԏS"Ѱr-pj9G]TPjIOG4> YKԴNUyW]E$N]q4VzX|㠉F[{Y5~isƂS:2aAkOe~KAx*C 0ӐG-SgmA 2,Ȥ #X9t# 8$:ZrZNQmzwL9dMS4kZզkH18Li${/)HIcz+wk&JdhGQ[)φ.еii,3m#\>HM3[JHxi+׮WApXLhno2%f. UeE13,%'tVOfEmK`> (̉ԙtk<μ _WVoc$9|2(O!Pwb]%/eBg17.ڬ-=y3cnC ;U?sםD{hSZa>G5ngZ?HWė(F@2CVhWGh@}* @B$^{g<#и^mE𣜉{yax<)(p&3%COJy~241_I/T%:|mf}U4JRo}1P0Qbfy$gW1^xJ(rnJ*?j'i`d*ݨ$f' U؛(6 yD%szeD3|Rko?IOI~\O{f!gqW\1Ԗs.)Й:PJ o+H^ㇱp0=R~Qb >UKL~_r)x>z2o^ȕALDq jRǽz#ޘ'I)̋ c&!$"R.VngVvX9 tؤsBbV^sŪ6t`jiG[~ߴ0"ݥϛqTXr)2s 281͛o 0Nxy3.%#8Y0}n540mmq|;3KX Sd ;na@-"A58JL9Scb6ru0mqI"j|Q`d0fomNM=ATqƿHIJ,C{z^2ҵr5h7V?plyI>:-x,0{ȅA› NYrg6 x;r@u5Om c&Ipt{B.sPkk{g7¶l4nlzK!s~U'uN)e*zY7aEhW:$ ߔ3?<Zr]5J7 i͇FIq%;O]tGihϟ=nojx)j•hAU(+DE5Ls\vCI6 T&0uU3Q**,dE/%ʷJ{i:bC?:{~"+y2nYIQ\ eU%$tqрݣ)]a@fm>:fy!mpY21TnjKѹn)YJLPP n[\,E5;PgWm^p<:cGl炴]U遵 ⥌rH7+=ӉR?_~%%ߺ1׋8UڎYms[(Z`:tFz{G bzOV+5I&saGrx2# Lvr3CUbuE|{xԍn"woMI}xd8:ERK!Y;NH;*8=\ ̻9bC"tƛ+ geYxF[ 5vIPikWy X,ѫ.b#vnCv)\ǟH{JB=Ns2l[XIhdo  Z]+TBAd3qM^K* % avkR1<^l瞧&GF6•۠kメ y7a&\&Ri:b|"в,&7rBID!3H>t5MgsN?ȺG_W+"wf]"plbO5UBB>k\їk&U|7JlnYZܠe}>Fgc ) 8Tp2Mu)ms/@VDhx-IHsofOX$Qk"6W4I ~۳5ݘy:ULŧ#1. @xXy/z67\tȿf'gY|Dq*1'⦨N׊UZdĘ XګbhTBbvݤSJIm$5P@Bň"(Ѡͥ&Ίx/pio]꯫R2>BxQ­?9u"^(O"x~ W?i[熾axq#}v3(5}^08_ J(dXV Qu.&?G#kLF]2m"|]J=8F-F o`[8= _d6 EΏ- wvx\#KIx/wAWbZ, |]r_@rz ~ 8x=e쁢aIOf]*sfTkgҝR4j PRc@{ƛgUe ck'2$J0ڮ߼񦳘o؉5ýNݢюȄY|CWV |d! P"2cVL \ f ^eMљ3p"͞Ff O%&9x\"^#Qmlkīq 7Y[ͬ=Tψ ߦ!$YbӫgSxwV?'OW9d# 'nւ7EV~n\?O=KП(0z,+|E= jkv'*A.z_aiP'a|K-wGr@I ]zlisT xCO$^B#.9a G:k7b~EB r,Px2}qf8ڼ(KL!`7B,'ˆyE5=* ϙ$n1^Y3.ȭM/ l#XiSG<iKoZjUH,~d))6(:&Ljclg9BqC4lBNGրǙ_æKsT9^N \K=y8#C"V-xv hwQ_O,c/YU*6VU%9_ʡT {v|Vn}8tMn8[A<>M=L$DAO%;Œ֦jGm`BYtk cRJ= {Ǡhe_h[]rrXyh]w %0DХ j60c{!Ct^8G `Ixdj^6a\ Z)Cawx8QShՃc\QX*y9AFdWAeL1iO)e}k^*L\V416D! Sv6]d,M;͞.rdOMo}gy3ϳ?owOvhuaGm3T%LR vƇ' ˎopKK⧖pPɮwӴF+Ŝɚk%,} Y'ʌ1JpjN`X\؍sj`>nĈPɀ-IJ@8wӌP?d=3%Iu L~0Q&)qT%T8˸-~9N|>KG>C} ̦TKi΂:gg^Z X͚͌9X;:`b d HS%7 A UW*UmMJ'ΦW!KįM%@:;Q2&1X4z%j~kcE"?v%a Q]U8}4PLH۝( t}ٺab5J&orxWR7u.34۪%FāEDB*&Ok6AhFݡmUÿlNM6UM2:UwU}0A57KZS /q0q >/-`)Y+mmq3-0_T Ņ%$޻tX:MކnGdϺH&v+^^+G'*9m'4 b9zo )^0P0/toݚ$+$K8[8*R\U\A ea3JrBTЭX?F!Œb^u 0Te\5lWAs2Dycܰb Kv@A "I[< eUdfkN窊{DYDV5򲮗xb[ ,/cM_cƼ}2%EH\{#)gz4,R)1  퉭Pi(`HLsל`3ҨC){%]2ʄ챛A\C;F^l=@rr饒$!wtud@r~ht{f( = W/* sӿċRp旴#u<+a=4@Lj8]J+ kY<3~Bav:rg, AӨɒJZ!uw`Ia,Ѓנa'I3`''v õ5R6LOap{R).v`˳ Sj lrӹP %?M&8Y ->>R[ MI5^ jn0~VҩU錨[MϘZ;zcv| 3X}-H=`DlPWk>p$& :b+0a(Y9Z|f~ݱ[8 Ir._wKsu=. A`L h6Ц>>O3]2/LAxe{{| ߶+^a#gyScy w2YԗɆ v=uzҍf2.N U@4R4Bɷ^z׏R4GYCc :8݄\WX,0O-}f{Tk 5Ý`Fu`xGt4 gAIk<4DևISx/nh;vʋ bvEczT]z?*m05u]"^w  tY=/ʮ[M# hq)OENjN pA)eeet8GiD``L%M~|BDQQ2>e p=ڔ.P< $R˚0'0J8f;±X%̀37$NN4M^D '0EK/4akӸ&0"|oQC&wK1" ^4qe`>"էk3܏ꕓw`07 N$㸵R; I901 ~-5@3z`S$р\iI\3UVXZZךwrloHt66 t.t*7^"9lߝ~bzt՗voeV[to FJrOAW)+/bpj ~kPeBAEtڊUv-xBr6Yw7:5] K}M(s~ŝFD*Bh( F?/Se,}HCad۶GRڶZ=tDY ZKq@ۦ1C]TnuN4s:KbYA 2+pN',L++;OdNcqQ8SV/E+?8J?!{j`MN; $ɜ`?#4*>ά]3XFe3ecSҶ9"MZ-ku^Nx?~?SY`~`XeyKqjcn_cӶ zdJ յ=v,l)9PGM:GQ1ƌ8/ ߃ vQIt4\`g:mBU枓!xaQc5DwW0x Ó4\_$0,=sX)?>%o6f6YذCn k1tGAkOߏ(1%UEYzT R =+Jy Pt l+lϷaD&G SP]4zV1D;Oŕ;.'>Yt0P4=oaukL3Bq ^U>@,%;BR0Ͳ.8WZ2!G1:Q!PVͿ9F)NY|ctxóқvH_ RS^P'qϟe(ʛxJ\`d倬A&ґ=>"l/b+MJثǺJ5$9+j孺oeؘiA{xIuUeG!Mp~ 4ǒl!X\t&;~uÏ`Z?[nu) g^:nyq{u髝&5|k> HcfJ fX݁Jj<`q9y1F~J7?K|erQ){gW~'[POنDCє'@o vyuN48;}JhvkWdN 'G2Ȼo(ķڳ.34y6Gi(ŅdmbmF؅!>2'Be1'QG|:& .;Nfͳhc#f8#jG=2,\^\YnCJ2!M+8I>_nPn8",`"G ^Ju Ӓq:6ZępиZ~QSR쉹q{6b2U*F%3$_u~8!A\B^k'E_:,(`LEWGޙEBzG=}E `, uSKA!*Qō_V~شul5I?T* (\Ѡ,~MKSfR~1odkn;X͒-Z,DoB-Ѯaj w&P6j98'os✮_ymq,7vzf+eZ&K5w*rb/LD}XQ uãxJ~oElD(-St*L Q\i2OE9F÷xݲk$L${ ~`;GxH&Y3FB:qp"y'U9jkb`Nn|ʠȹl&ȎʁP=DI!~wd7qw-FCq_H*Giv:n:"s]Wd2V*T0:d] (֪ _{9DDeR7#*h_*(]ɸ_{9/+RUCD: Rc<4(6=$jOϽ zݭ`0'r21U"L5_>3D!i:P%;+48`g<&9[r(h+Fp9ͣYIрSy.L.%SEH/J3*.~m[sɳLz^hlq#mg%rDw!|11 Ơ,hK |hr1,oǀS/Ԝc? ? /[8fr`Fmgֹ4X)d}tA3cMpNۂvUpR:4у 'c];Qo0,ZsZ'S%Ea/%:y:S?}d 1ԘOa;n#:A6;No]N_Р 6LS [tK&1T;;,ʙo_ǁAj-O¾xB |߲vl:M_!%z>Z9<dzeBeXCWBdu"̶\Q29l@TQ5 7aZ#p-l3Yr|Z d!?W@:*Z_^{q+x ԠU3yب\&lwz~="<ѾD0`g Wbśe| %ۜX+)o?=Ӻ*/fb(k }J9<V8ɋ He=,2wKh76ԗ񻋲U 8;]ՙ($c :<_/g@ `±ޣÉht\qH׶#^RV( GjCBm"Xo`WMEJ6_|,Ǡ^֡O^vϕs &9)׽ag΀_>Z~[lXpTXiwkhrꎚDn \X,Inf YItQaInp9` |U~pk\+9+1J' 'wy _AջcRЃNӳɫHH(H4h21MaU\R[=ӡչ>6fʸid饹V;ߡ@Uy`UG,u^WÌ+گ<,t1fW˯N6 #v,M0*sޅUD՞Y 3_;qynmWa|>i``&aARz$0|]?sSͦ!cIQ捺%N֖Q#p1Wobc&8pVy)D1 *Ν0[Ћ9 *߇[7F?ՒVTe#NH=̷b`]?f-,SimJѶ$qD_pދ,]0Ԡc\ 'Hɩ~\0)A_4،2D`}2sS5݇"L`ViK- ZwO5 2 (L`\~zp \%5=9Pt!bfXUHk{@Hb)sXGs[g|Kfq ז ]p^{,GSd;SDxD):φ8_W]F / i4=K u9MC#ڝA9ЖˊsΟKmsO&ҘMl2>_ژ'/bsb@ɱ@^_J^԰D?ބpdu-mЗ#7pYQJ0FS$/YvÜӒg1^g|G WsQ<:"r ,/%au1APU55 8g&YFX`$D`Z#Yc0Qhq RpBF!f<-P&lV~; 01a.o;0iq|s Ykm iq]JS"lˀm'S0}^zn !`(E?J<A$jBP^]Xp2 F},LW>H2]I.7J I΋uֈ2%h{o-`'-x¥$H I'M|a65/HFD  4l9nG9D7R3j:@$ MFj]j{ ;t/$|eѪ+v%4fy{X]<JY~-YCnы;:kW\'1PGM춍LMJ$ CM_oߨʼn`EY(Ow}#UTG0HVg]Eaw͗Hz:wNk.}.H}OŃ)>ʥ4`Ȣ4e/a:'cTT+ڣOY*!kh@8iEL;E&?(t}F,ij ^Ow^=0bEYw g$Ίl1ovM]<߳$ry̌>B{!h> :hÝ/tN?iw9"nAKimr)Kp}2Y[">[@@j\>P 0) LcjfrOif%lU38lK*R5;s/v>h@8휃M#38ܻQjOV Yp>'RR6QӵU$ zc#)lF9MD_r8szpArH3*ޗԘ ^EeOFmӒ6-vj6=^X|Ja;)iE# tKn>I7<'CSV/1u$M^:*_f*ިUP1\bہ o֦5-;Ȼ_CHݎiEkt'&aFCH'K(1 R7sORg2}7W:,E][ĕįH{dޣ~y }\mnP4T.aqq0?6gUc≏%VַlgU$"5|ɇQ@npq&Ҭ&GSI61V!^4Ԩ% )iǓc)Ȣu26]qz:u"^Zx:ǸF&m@ ~#LGI`@P^ *6HӇPAJ}aApUڸ,wʧQz'$Wn[Ч=ߢ`L/>BT5s<ؖg_[K 3㱑{GLLZ0|͇ Z)>mA)u|#)NLt/A YS0viLܵ7<$? A v79oih R *Z9 c/)^ΉC߿N)Upf|"s +vZ [Qu*Io>* Ń)J0;A#EV&۪ys=o]öޅ:0Fƫͷ$IݳFTyԩ-GVӦ$d ԯ*YÃ/}PvӘ=sE|#;뢮Ģ6QD&[+SV~9Ia?OM»&:(/çH~dpWت$6dIkCpd["'I5Hc+Eag0A `F?1 AT%^H(Lhʚ8UQ vHJah {AB<|(/(0ZLZ+!A.NK}Ϧ,#Lyݓo?)IxMb]>oA[7tBDEi:ccv0}%SopЛ3ZR(׌gy|eg)2EI>vR)gPYl!&coҧ5Fʨ7}Z\ҺsVYJ+n'e~1d̐{Tgb7s