libsoftokn3-32bit-3.79-150000.3.74.1 >  A bяp9|) >H8FKL m8"VP|DF3@L'P&cȉt$D>ɬj% tA/Aj*- F !N)Y\6&yD鯷l7c_I'~ qi8GSJIQ3\LXz<s}*DԴ>7xu).77ɏW@T?jd~mi$vc>dkY ю44@!048d5c3ed00775f145ebd354720b3d191ff5ed3ba4584a81952121a2ae2f94cda649a387ae99018da46802580facd7a9ed6d6ef3bяp9|ѓOkİ06YSG=b^ Y" |;%IjРRlb{A=&, : F_tx<bA -uB :y jP?K6މ|;VXΕI*#S߄}*pER){!Mr1{_MkywQٮ6[ t3o]F ىaH":5JD.\.(dd..C F4t&Xl\2ԣ ZԐ׏@>p>?d ' Q ,=pv}    & (0:Dlt (8 e9e:e>GHIXY$\P]X^ubc=defluvwx y)Clibsoftokn3-32bit3.79150000.3.74.1Network Security Services Softoken ModuleNetwork Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled server applications. Applications built with NSS can support SSL v3, TLS v1.0, v1.1, v1.2, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards. Network Security Services Softoken Cryptographic Modulebяgoat16>|SUSE Linux Enterprise 15SUSE LLC MPL-2.0https://www.suse.com/System/Librarieshttps://www.mozilla.org/projects/security/pki/nss/linuxx86_64/sbin/ldconfiggִbяbя65ec6f058fe90c1415e9729739a39e0480293bc57178532741f6aa13b98c1a7c26632f77886fb1e396629e77847f60df29d69614798ae3da2dd035e76900224frootrootrootrootmozilla-nss-3.79-150000.3.74.1.src.rpmlibnssdbm3.solibnssdbm3.so(NSSDBM_3.12)libsoftokn3-32bitlibsoftokn3-32bit(x86-32)libsoftokn3.solibsoftokn3.so(NSS_3.4)libsoftokn3.so(NSS_3.52)@@@@@@@@@@@@@@@@@@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.2)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libdl.so.2libdl.so.2(GLIBC_2.0)libdl.so.2(GLIBC_2.1)libfreebl3-32bitlibnspr4.solibnssutil3.solibnssutil3.so(NSSUTIL_3.12)libnssutil3.so(NSSUTIL_3.12.3)libnssutil3.so(NSSUTIL_3.12.5)libnssutil3.so(NSSUTIL_3.14)libnssutil3.so(NSSUTIL_3.17.1)libnssutil3.so(NSSUTIL_3.24)libplc4.solibplds4.solibpthread.so.0libpthread.so.0(GLIBC_2.0)libsqlite3.so.0rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.793.0.4-14.6.0-14.0-15.2-14.14.1bγb=b@bb{@bV@bF@a*@a@a@a@aaa.a@a@```|@`P`;`2K@` a@_w@_0@_@_#_E@_ts@_m_cO_Z@_Wr@_A_2@_{^^^^?@^^@^w^^@^@^@^^r @]],j]@\\R@\73\I[@[@Z@Z`@Z|;ZTZ)-@Y{YY@Y@Y@YXX~@X~@X@XN@XXX)@W@W@W.@WWF@W@V@V@Vm@Vv@VuFV,@VVVVUUJ@UjU`kU8UTTT?@hpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comhpj@suse.comhpj@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comhpj@suse.comhpj@suse.comcgrobertson@suse.comhpj@suse.commartin.sirringhaus@suse.comwr@rosenauer.organdreas.stieger@gmx.dewr@rosenauer.orgwr@rosenauer.orghel@lcp.worldwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orglnussel@suse.dedimstar@opensuse.orgwr@rosenauer.orgguillaume.gardet@opensuse.orghpj@suse.comcgrobertson@suse.comwr@rosenauer.orgwr@rosenauer.orgcgrobertson@suse.comwr@rosenauer.orghpj@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comcgrobertson@suse.commartin.sirringhaus@suse.comcgrobertson@suse.comcgrobertson@suse.comcgrobertson@suse.comalarrosa@suse.comwr@rosenauer.orgwr@rosenauer.orgcgrobertson@suse.comwr@rosenauer.orgwr@rosenauer.orgdimstar@opensuse.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgrguenther@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgnormand@linux.vnet.ibm.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.comwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.commeissner@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.org- Update nss-fips-constructor-self-tests.patch to add on-demand integrity tests through sftk_FIPSRepeatIntegrityCheck() (bsc#1198980). - Update nss-fips-approved-crypto-non-ec.patch to mark algorithms as approved/non-approved according to security policy (bsc#1191546, bsc#1201298). - Update nss-fips-approved-crypto-non-ec.patch to remove hard disabling of unapproved algorithms. This requirement is now fulfilled by the service level indicator (bsc#1200325). - Remove nss-fips-tls-allow-md5-prf.patch, since we no longer need the workaround in FIPS mode (bsc#1200325). - Remove nss-fips-tests-skip.patch. This is no longer needed since we removed the code to short-circuit broken hashes and moved to using the SLI.- Remove upstreamed patches: * nss-fips-version-indicators.patch * nss-fips-tests-pin-paypalee-cert.patch - update to NSS 3.79 - bmo#205717 - Use PK11_GetSlotInfo instead of raw C_GetSlotInfo calls. - bmo#1766907 - Update mercurial in clang-format docker image. - bmo#1454072 - Use of uninitialized pointer in lg_init after alloc fail. - bmo#1769295 - selfserv and tstclnt should use PR_GetPrefLoopbackAddrInfo. - bmo#1753315 - Add SECMOD_LockedModuleHasRemovableSlots. - bmo#1387919 - Fix secasn1d parsing of indefinite SEQUENCE inside indefinite GROUP. - bmo#1765753 - Added RFC8422 compliant TLS <= 1.2 undefined/compressed ECPointFormat extension alerts. - bmo#1765753 - TLS 1.3 Server: Send protocol_version alert on unsupported ClientHello.legacy_version. - bmo#1764788 - Correct invalid record inner and outer content type alerts. - bmo#1757075 - NSS does not properly import or export pkcs12 files with large passwords and pkcs5v2 encoding. - bmo#1766978 - improve error handling after nssCKFWInstance_CreateObjectHandle. - bmo#1767590 - Initialize pointers passed to NSS_CMSDigestContext_FinishMultiple. - bmo#1769302 - NSS 3.79 should depend on NSPR 4.34 - update to NSS 3.78.1 * bmo#1767590 - Initialize pointers passed to NSS_CMSDigestContext_FinishMultiple - update to NSS 3.78 bmo#1755264 - Added TLS 1.3 zero-length inner plaintext checks and tests, zero-length record/fragment handling tests. bmo#1294978 - Reworked overlong record size checks and added TLS1.3 specific boundaries. bmo#1763120 - Add ECH Grease Support to tstclnt bmo#1765003 - Add a strict variant of moz::pkix::CheckCertHostname. bmo#1166338 - Change SSL_REUSE_SERVER_ECDHE_KEY default to false. bmo#1760813 - Make SEC_PKCS12EnableCipher succeed bmo#1762489 - Update zlib in NSS to 1.2.12. - update to NSS 3.77 * Bug 1762244 - resolve mpitests build failure on Windows. * bmo#1761779 - Fix link to TLS page on wireshark wiki * bmo#1754890 - Add two D-TRUST 2020 root certificates. * bmo#1751298 - Add Telia Root CA v2 root certificate. * bmo#1751305 - Remove expired explicitly distrusted certificates from certdata.txt. * bmo#1005084 - support specific RSA-PSS parameters in mozilla::pkix * bmo#1753535 - Remove obsolete stateEnd check in SEC_ASN1DecoderUpdate. * bmo#1756271 - Remove token member from NSSSlot struct. * bmo#1602379 - Provide secure variants of mpp_pprime and mpp_make_prime. * bmo#1757279 - Support UTF-8 library path in the module spec string. * bmo#1396616 - Update nssUTF8_Length to RFC 3629 and fix buffer overrun. * bmo#1760827 - Add a CI Target for gcc-11. * bmo#1760828 - Change to makefiles for gcc-4.8. * bmo#1741688 - Update googletest to 1.11.0 * bmo#1759525 - Add SetTls13GreaseEchSize to experimental API. * bmo#1755264 - TLS 1.3 Illegal legacy_version handling/alerts. * bmo#1755904 - Fix calculation of ECH HRR Transcript. * bmo#1758741 - Allow ld path to be set as environment variable. * bmo#1760653 - Ensure we don't read uninitialized memory in ssl gtests. * bmo#1758478 - Fix DataBuffer Move Assignment. * bmo#1552254 - internal_error alert on Certificate Request with sha1+ecdsa in TLS 1.3 * bmo#1755092 - rework signature verification in mozilla::pkix - Require nss-util in nss.pc and subsequently remove -lnssutil3 - update to NSS 3.76.1 NSS 3.76.1 * bmo#1756271 - Remove token member from NSSSlot struct. NSS 3.76 * bmo#1755555 - Hold tokensLock through nssToken_GetSlot calls in nssTrustDomain_GetActiveSlots. * bmo#1370866 - Check return value of PK11Slot_GetNSSToken. * bmo#1747957 - Use Wycheproof JSON for RSASSA-PSS * bmo#1679803 - Add SHA256 fingerprint comments to old certdata.txt entries. * bmo#1753505 - Avoid truncating files in nss-release-helper.py. * bmo#1751157 - Throw illegal_parameter alert for illegal extensions in handshake message. - Add nss-util pkgconfig and config files (copied from RH/Fedora) - update to NSS 3.75 * bmo#1749030 - This patch adds gcc-9 and gcc-10 to the CI. * bmo#1749794 - Make DottedOIDToCode.py compatible with python3. * bmo#1749475 - Avoid undefined shift in SSL_CERT_IS while fuzzing. * bmo#1748386 - Remove redundant key type check. * bmo#1749869 - Update ABI expectations to match ECH changes. * bmo#1748386 - Enable CKM_CHACHA20. * bmo#1747327 - check return on NSS_NoDB_Init and NSS_Shutdown. * bmo#1747310 - real move assignment operator. * bmo#1748245 - Run ECDSA test vectors from bltest as part of the CI tests. * bmo#1743302 - Add ECDSA test vectors to the bltest command line tool. * bmo#1747772 - Allow to build using clang's integrated assembler. * bmo#1321398 - Allow to override python for the build. * bmo#1747317 - test HKDF output rather than input. * bmo#1747316 - Use ASSERT macros to end failed tests early. * bmo#1747310 - move assignment operator for DataBuffer. * bmo#1712879 - Add test cases for ECH compression and unexpected extensions in SH. * bmo#1725938 - Update tests for ECH-13. * bmo#1725938 - Tidy up error handling. * bmo#1728281 - Add tests for ECH HRR Changes. * bmo#1728281 - Server only sends GREASE HRR extension if enabled by preference. * bmo#1725938 - Update generation of the Associated Data for ECH-13. * bmo#1712879 - When ECH is accepted, reject extensions which were only advertised in the Outer Client Hello. * bmo#1712879 - Allow for compressed, non-contiguous, extensions. * bmo#1712879 - Scramble the PSK extension in CHOuter. * bmo#1712647 - Split custom extension handling for ECH. * bmo#1728281 - Add ECH-13 HRR Handling. * bmo#1677181 - Client side ECH padding. * bmo#1725938 - Stricter ClientHelloInner Decompression. * bmo#1725938 - Remove ECH_inner extension, use new enum format. * bmo#1725938 - Update the version number for ECH-13 and adjust the ECHConfig size. - update to NSS 3.74 * bmo#966856 - mozilla::pkix: support SHA-2 hashes in CertIDs in OCSP responses * bmo#1553612 - Ensure clients offer consistent ciphersuites after HRR * bmo#1721426 - NSS does not properly restrict server keys based on policy * bmo#1733003 - Set nssckbi version number to 2.54 * bmo#1735407 - Replace Google Trust Services LLC (GTS) R4 root certificate * bmo#1735407 - Replace Google Trust Services LLC (GTS) R3 root certificate * bmo#1735407 - Replace Google Trust Services LLC (GTS) R2 root certificate * bmo#1735407 - Replace Google Trust Services LLC (GTS) R1 root certificate * bmo#1735407 - Replace GlobalSign ECC Root CA R4 * bmo#1733560 - Remove Expired Root Certificates - DST Root CA X3 * bmo#1740807 - Remove Expiring Cybertrust Global Root and GlobalSign root certificates * bmo#1741930 - Add renewed Autoridad de Certificacion Firmaprofesional CIF A62634068 root certificate * bmo#1740095 - Add iTrusChina ECC root certificate * bmo#1740095 - Add iTrusChina RSA root certificate * bmo#1738805 - Add ISRG Root X2 root certificate * bmo#1733012 - Add Chunghwa Telecom's HiPKI Root CA - G1 root certificate * bmo#1738028 - Avoid a clang 13 unused variable warning in opt build * bmo#1735028 - Check for missing signedData field * bmo#1737470 - Ensure DER encoded signatures are within size limits - enable key logging option (boo#1195040) - update to NSS 3.73.1: * Add SHA-2 support to mozilla::pkix's OSCP implementation - update to NSS 3.73 * bmo#1735028 - check for missing signedData field. * bmo#1737470 - Ensure DER encoded signatures are within size limits. * bmo#1729550 - NSS needs FiPS 140-3 version indicators. * bmo#1692132 - pkix_CacheCert_Lookup doesn't return cached certs * bmo#1738600 - sunset Coverity from NSS MFSA 2021-51 (bsc#1193170) * CVE-2021-43527 (bmo#1737470) Memory corruption via DER-encoded DSA and RSA-PSS signatures - update to NSS 3.72 * Remove newline at the end of coreconf.dep * bmo#1731911 - Fix nsinstall parallel failure. * bmo#1729930 - Increase KDF cache size to mitigate perf regression in about:logins - update to NSS 3.71 * bmo#1717716 - Set nssckbi version number to 2.52. * bmo#1667000 - Respect server requirements of tlsfuzzer/test-tls13-signature-algorithms.py * bmo#1373716 - Import of PKCS#12 files with Camellia encryption is not supported * bmo#1717707 - Add HARICA Client ECC Root CA 2021. * bmo#1717707 - Add HARICA Client RSA Root CA 2021. * bmo#1717707 - Add HARICA TLS ECC Root CA 2021. * bmo#1717707 - Add HARICA TLS RSA Root CA 2021. * bmo#1728394 - Add TunTrust Root CA certificate to NSS. - update to NSS 3.70 * bmo#1726022 - Update test case to verify fix. * bmo#1714579 - Explicitly disable downgrade check in TlsConnectStreamTls13.EchOuterWith12Max * bmo#1714579 - Explicitly disable downgrade check in TlsConnectTest.DisableFalseStartOnFallback * bmo#1681975 - Avoid using a lookup table in nssb64d. * bmo#1724629 - Use HW accelerated SHA2 on AArch64 Big Endian. * bmo#1714579 - Change default value of enableHelloDowngradeCheck to true. * bmo#1726022 - Cache additional PBE entries. * bmo#1709750 - Read HPKE vectors from official JSON. - Update to NSS 3.69.1 * bmo#1722613 (Backout) - Disable DTLS 1.0 and 1.1 by default * bmo#1720226 (Backout) - integrity checks in key4.db not happening on private components with AES_CBC NSS 3.69 * bmo#1722613 - Disable DTLS 1.0 and 1.1 by default (backed out again) * bmo#1720226 - integrity checks in key4.db not happening on private components with AES_CBC (backed out again) * bmo#1720235 - SSL handling of signature algorithms ignores environmental invalid algorithms. * bmo#1721476 - sqlite 3.34 changed it's open semantics, causing nss failures. (removed obsolete nss-btrfs-sqlite.patch) * bmo#1720230 - Gtest update changed the gtest reports, losing gtest details in all.sh reports. * bmo#1720228 - NSS incorrectly accepting 1536 bit DH primes in FIPS mode * bmo#1720232 - SQLite calls could timeout in starvation situations. * bmo#1720225 - Coverity/cpp scanner errors found in nss 3.67 * bmo#1709817 - Import the NSS documentation from MDN in nss/doc. * bmo#1720227 - NSS using a tempdir to measure sql performance not active - add nss-fips-stricter-dh.patch - updated existing patches with latest SLE- Mozilla NSS 3.68.4 (bsc#1200027) * Initialize pointers passed to NSS_CMSDigestContext_FinishMultiple. (bmo#1767590)- Update nss-fips-constructor-self-tests.patch to scan LD_LIBRARY_PATH for external libraries to be checksummed.- Run test suite at build time, and make it pass (bsc#1198486). Based on work by Marcus Meissner. - Add nss-fips-tests-skip.patch to skip algorithms that are hard disabled in FIPS mode. - Add nss-fips-tests-pin-paypalee-cert.patch to prevent expired PayPalEE cert from failing the tests. - Add nss-fips-tests-enable-fips.patch, which enables FIPS during test certificate creation and disables the library checksum validation during same. - Update nss-fips-constructor-self-tests.patch to allow checksumming to be disabled, but only if we entered FIPS mode due to NSS_FIPS being set, not if it came from /proc.- Add nss-fips-pbkdf-kat-compliance.patch (bsc#1192079). This makes the PBKDF known answer test compliant with NIST SP800-132.- Mozilla NSS 3.68.3 (bsc#1197903) This release improves the stability of NSS when used in a multi-threaded environment. In particular, it fixes memory safety violations that can occur when PKCS#11 tokens are removed while in use (CVE-2022-1097). We presume that with enough effort these memory safety violations are exploitable. * Remove token member from NSSSlot struct (bmo#1756271). * Hold tokensLock through nssToken_GetSlot calls in nssTrustDomain_GetActiveSlots (bmo#1755555). * Check return value of PK11Slot_GetNSSToken (bmo#1370866).- Mozilla NSS 3.68.2 (bsc#1193845) * mozilla::pkix: support SHA-2 hashes in CertIDs in OCSP responses (bmo#966856)- Update FIPS validation string to version-release format. - Update nss-fips-approved-crypto-non-ec.patch to remove XCBC MAC from list of FIPS approved algorithms.- Mozilla NSS 3.68.1 MFSA 2021-51 (bsc#1193170) * CVE-2021-43527 (bmo#1737470) Memory corruption via DER-encoded DSA and RSA-PSS signatures - Remove now obsolete patch nss-bsc1193170.patch- Add patch to fix CVE-2021-43527 (bsc#1193170): nss-bsc1193170.patch- Enable NSS_ENABLE_FIPS_INDICATORS and set NSS_FIPS_MODULE_ID for build.- Update nss-fips-approved-crypto-non-ec.patch to claim 3DES unapproved in FIPS mode (bsc#1192080). - Update nss-fips-constructor-self-tests.patch to allow testing of unapproved algorithms (bsc#1192228). - Add nss-fips-version-indicators.patch (bmo#1729550, bsc#1192086). This adds FIPS version indicators. - Add nss-fips-180-3-csp-clearing.patch (bmo#1697303, bsc#1192087). Most of the relevant changes are already upstream since NSS 3.60.- Removed nss-fips-kdf-self-tests.patch. This was made obsolete by upstream changes. (bmo#1660304) - Rebase nss-fips-stricter-dh.patch needed due to upstream changes.- Update nss-fips-constructor-self-tests.patch to fix crashes reported by upstream. This was likely affecting WebRTC calls.- update to NSS 3.68 * bmo#1713562 - Fix test leak. * bmo#1717452 - NSS 3.68 should depend on NSPR 4.32. * bmo#1693206 - Implement PKCS8 export of ECDSA keys. * bmo#1712883 - DTLS 1.3 draft-43. * bmo#1655493 - Support SHA2 HW acceleration using Intel SHA Extension. * bmo#1713562 - Validate ECH public names. * bmo#1717610 - Add function to get seconds from epoch from pkix::Time. - update to NSS 3.67 * bmo#1683710 - Add a means to disable ALPN. * bmo#1715720 - Fix nssckbi version number in NSS 3.67 (was supposed to be incremented in 3.66). * bmo#1714719 - Set NSS_USE_64 on riscv64 target when using GYP/Ninja. * bmo#1566124 - Fix counter increase in ppc-gcm-wrap.c. * bmo#1566124 - Fix AES_GCM mode on ppc64le for messages of length more than 255-byte.- update to NSS 3.66 * bmo#1710716 - Remove Expired Sonera Class2 CA from NSS. * bmo#1710716 - Remove Expired Root Certificates from NSS - QuoVadis Root Certification Authority. * bmo#1708307 - Remove Trustis FPS Root CA from NSS. * bmo#1707097 - Add Certum Trusted Root CA to NSS. * bmo#1707097 - Add Certum EC-384 CA to NSS. * bmo#1703942 - Add ANF Secure Server Root CA to NSS. * bmo#1697071 - Add GLOBALTRUST 2020 root cert to NSS. * bmo#1712184 - NSS tools manpages need to be updated to reflect that sqlite is the default database. * bmo#1712230 - Don't build ppc-gcm.s with clang integrated assembler. * bmo#1712211 - Strict prototype error when trying to compile nss code that includes blapi.h. * bmo#1710773 - NSS needs FIPS 180-3 FIPS indicators. * bmo#1709291 - Add VerifyCodeSigningCertificateChain. * Use GNU tar for the release helper script. - update to NSS 3.65 * bmo#1709654 - Update for NetBSD configuration. * bmo#1709750 - Disable HPKE test when fuzzing. * bmo#1566124 - Optimize AES-GCM for ppc64le. * bmo#1699021 - Add AES-256-GCM to HPKE. * bmo#1698419 - ECH -10 updates. * bmo#1692930 - Update HPKE to final version. * bmo#1707130 - NSS should use modern algorithms in PKCS#12 files by default. * bmo#1703936 - New coverity/cpp scanner errors. * bmo#1697303 - NSS needs to update it's csp clearing to FIPS 180-3 standards. * bmo#1702663 - Need to support RSA PSS with Hashing PKCS #11 Mechanisms. * bmo#1705119 - Deadlock when using GCM and non-thread safe tokens. - refreshed patches - Firefox 90.0 requires NSS 3.66- update to NSS 3.64 * bmo#1705286 - Properly detect mips64. * bmo#1687164 - Introduce NSS_DISABLE_CRYPTO_VSX and disable_crypto_vsx. * bmo#1698320 - replace __builtin_cpu_supports("vsx") with ppc_crypto_support() for clang. * bmo#1613235 - Add POWER ChaCha20 stream cipher vector acceleration.- update to NSS 3.63.1 * no upstream release notes for 3.63.1 (yet) Fixed in 3.63 * bmo#1697380 - Make a clang-format run on top of helpful contributions. * bmo#1683520 - ECCKiila P384, change syntax of nested structs initialization to prevent build isses with GCC 4.8. * bmo#1683520 - [lib/freebl/ecl] P-384: allow zero scalars in dual scalar multiplication. * bmo#1683520 - ECCKiila P521, change syntax of nested structs initialization to prevent build isses with GCC 4.8. * bmo#1683520 - [lib/freebl/ecl] P-521: allow zero scalars in dual scalar multiplication. * bmo#1696800 - HACL* update March 2021 - c95ab70fcb2bc21025d8845281bc4bc8987ca683. * bmo#1694214 - tstclnt can't enable middlebox compat mode. * bmo#1694392 - NSS does not work with PKCS #11 modules not supporting profiles. * bmo#1685880 - Minor fix to prevent unused variable on early return. * bmo#1685880 - Fix for the gcc compiler version 7 to support setenv with nss build. * bmo#1693217 - Increase nssckbi.h version number for March 2021 batch of root CA changes, CA list version 2.48. * bmo#1692094 - Set email distrust after to 21-03-01 for Camerfirma's 'Chambers of Commerce' and 'Global Chambersign' roots. * bmo#1618407 - Symantec root certs - Set CKA_NSS_EMAIL_DISTRUST_AFTER. * bmo#1693173 - Add GlobalSign R45, E45, R46, and E46 root certs to NSS. * bmo#1683738 - Add AC RAIZ FNMT-RCM SERVIDORES SEGUROS root cert to NSS. * bmo#1686854 - Remove GeoTrust PCA-G2 and VeriSign Universal root certs from NSS. * bmo#1687822 - Turn off Websites trust bit for the “Staat der Nederlanden Root CA - G3” root cert in NSS. * bmo#1692094 - Turn off Websites Trust Bit for 'Chambers of Commerce Root - 2008' and 'Global Chambersign Root - 2008’. * bmo#1694291 - Tracing fixes for ECH. - required for Firefox 88- update to NSS 3.62 * bmo#1688374 - Fix parallel build NSS-3.61 with make * bmo#1682044 - pkix_Build_GatherCerts() + pkix_CacheCert_Add() can corrupt "cachedCertTable" * bmo#1690583 - Fix CH padding extension size calculation * bmo#1690421 - Adjust 3.62 ABI report formatting for new libabigail * bmo#1690421 - Install packaged libabigail in docker-builds image * bmo#1689228 - Minor ECH -09 fixes for interop testing, fuzzing * bmo#1674819 - Fixup a51fae403328, enum type may be signed * bmo#1681585 - Add ECH support to selfserv * bmo#1681585 - Update ECH to Draft-09 * bmo#1678398 - Add Export/Import functions for HPKE context * bmo#1678398 - Update HPKE to draft-07 - required for Firefox 87- Add nss-btrfs-sqlite.patch to address bmo#1690232- update to NSS 3.61 * required for Firefox 86 * bmo#1682071 - Fix issue with IKE Quick mode deriving incorrect key values under certain conditions. * bmo#1684300 - Fix default PBE iteration count when NSS is compiled with NSS_DISABLE_DBM. * bmo#1651411 - Improve constant-timeness in RSA operations. * bmo#1677207 - Upgrade Google Test version to latest release. * bmo#1654332 - Add aarch64-make target to nss-try.- update to NSS 3.60.1 Notable changes in NSS 3.60: * TLS 1.3 Encrypted Client Hello (draft-ietf-tls-esni-08) support has been added, replacing the previous ESNI (draft-ietf-tls-esni-01) implementation. See bmo#1654332 for more information. * December 2020 batch of Root CA changes, builtins library updated to version 2.46. See bmo#1678189, bmo#1678166, and bmo#1670769 for more information. - removed obsolete ppc-old-abi-v3.patch- update to NSS 3.59.1 * bmo#1679290 - Fix potential deadlock with certain third-party PKCS11 modules- update to NSS 3.59 Notable changes * Exported two existing functions from libnss: CERT_AddCertToListHeadWithData and CERT_AddCertToListTailWithData Bugfixes * bmo#1607449 - Lock cert->nssCertificate to prevent a potential data race * bmo#1672823 - Add Wycheproof test cases for HMAC, HKDF, and DSA * bmo#1663661 - Guard against NULL token in nssSlot_IsTokenPresent * bmo#1670835 - Support enabling and disabling signatures via Crypto Policy * bmo#1672291 - Resolve libpkix OCSP failures on SHA1 self-signed root certs when SHA1 signatures are disabled. * bmo#1644209 - Fix broken SelectedCipherSuiteReplacer filter to solve some test intermittents * bmo#1672703 - Tolerate the first CCS in TLS 1.3 to fix a regression in our CVE-2020-25648 fix that broke purple-discord (boo#1179382) * bmo#1666891 - Support key wrap/unwrap with RSA-OAEP * bmo#1667989 - Fix gyp linking on Solaris * bmo#1668123 - Export CERT_AddCertToListHeadWithData and CERT_AddCertToListTailWithData from libnss * bmo#1634584 - Set CKA_NSS_SERVER_DISTRUST_AFTER for Trustis FPS Root CA * bmo#1663091 - Remove unnecessary assertions in the streaming ASN.1 decoder that affected decoding certain PKCS8 private keys when using NSS debug builds * bmo#670839 - Use ARM crypto extension for AES, SHA1 and SHA2 on MacOS.- update to NSS 3.58 Bugs fixed: * bmo#1641480 (CVE-2020-25648) Tighten CCS handling for middlebox compatibility mode. * bmo#1631890 - Add support for Hybrid Public Key Encryption (draft-irtf-cfrg-hpke) support for TLS Encrypted Client Hello (draft-ietf-tls-esni). * bmo#1657255 - Add CI tests that disable SHA1/SHA2 ARM crypto extensions. * bmo#1668328 - Handle spaces in the Python path name when using gyp on Windows. * bmo#1667153 - Add PK11_ImportDataKey for data object import. * bmo#1665715 - Pass the embedded SCT list extension (if present) to TrustDomain::CheckRevocation instead of the notBefore value.- install libraries in %{_libdir} (boo#1029961)- Fix build with RPM 4.16: error: bare words are no longer supported, please use "...": lib64 == lib64.- update to NSS 3.57 * The following CA certificates were Added: bmo#1663049 - CN=Trustwave Global Certification Authority SHA-256 Fingerprint: 97552015F5DDFC3C8788C006944555408894450084F100867086BC1A2BB58DC8 bmo#1663049 - CN=Trustwave Global ECC P256 Certification Authority SHA-256 Fingerprint: 945BBC825EA554F489D1FD51A73DDF2EA624AC7019A05205225C22A78CCFA8B4 bmo#1663049 - CN=Trustwave Global ECC P384 Certification Authority SHA-256 Fingerprint: 55903859C8C0C3EBB8759ECE4E2557225FF5758BBD38EBD48276601E1BD58097 * The following CA certificates were Removed: bmo#1651211 - CN=EE Certification Centre Root CA SHA-256 Fingerprint: 3E84BA4342908516E77573C0992F0979CA084E4685681FF195CCBA8A229B8A76 bmo#1656077 - O=Government Root Certification Authority; C=TW SHA-256 Fingerprint: 7600295EEFE85B9E1FD624DB76062AAAAE59818A54D2774CD4C0B2C01131E1B3 * Trust settings for the following CA certificates were Modified: bmo#1653092 - CN=OISTE WISeKey Global Root GA CA Websites (server authentication) trust bit removed. * https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.57_release_notes - requires NSPR 4.29 - removed obsolete nss-freebl-fix-aarch64.patch (bmo#1659256) - introduced _constraints due to high memory requirements especially for LTO on Tumbleweed- Add patch to fix build on aarch64 - boo#1176934: * nss-freebl-fix-aarch64.patch- Update nss-fips-approved-crypto-non-ec.patch to match RC2 code being moved to deprecated/. - Remove nss-fix-dh-pkcs-derive-inverted-logic.patch. This was made obsolete by upstream changes.- Modifications for NIST SP 800-56Ar3 compliance. This adds checks and restricts Diffie-Hellman parameters in FIPS mode (bsc#1176173). New patches: * nss-fips-stricter-dh.patch * nss-fips-kdf-self-tests.patch- update to NSS 3.56 Notable changes * bmo#1650702 - Support SHA-1 HW acceleration on ARMv8 * bmo#1656981 - Use MPI comba and mulq optimizations on x86-64 MacOS. * bmo#1654142 - Add CPU feature detection for Intel SHA extension. * bmo#1648822 - Add stricter validation of DH keys in FIPS mode. * bmo#1656986 - Properly detect arm64 during GYP build architecture detection. * bmo#1652729 - Add build flag to disable RC2 and relocate to lib/freebl/deprecated. * bmo#1656429 - Correct RTT estimate used in 0-RTT anti-replay. * bmo#1588941 - Send empty certificate message when scheme selection fails. * bmo#1652032 - Fix failure to build in Windows arm64 makefile cross-compilation. * bmo#1625791 - Fix deadlock issue in nssSlot_IsTokenPresent. * bmo#1653975 - Fix 3.53 regression by setting "all" as the default makefile target. * bmo#1659792 - Fix broken libpkix tests with unexpired PayPal cert. * bmo#1659814 - Fix interop.sh failures with newer tls-interop commit and dependencies. * bmo#1656519 - NSPR dependency updated to 4.28 - do not hard require mozilla-nss-certs-32bit via baselibs (boo#1176206)- update to NSS 3.55 Notable changes * P384 and P521 elliptic curve implementations are replaced with verifiable implementations from Fiat-Crypto [0] and ECCKiila [1]. * PK11_FindCertInSlot is added. With this function, a given slot can be queried with a DER-Encoded certificate, providing performance and usability improvements over other mechanisms. (bmo#1649633) * DTLS 1.3 implementation is updated to draft-38. (bmo#1647752) Relevant Bugfixes * bmo#1631583 (CVE-2020-6829, CVE-2020-12400) - Replace P384 and P521 with new, verifiable implementations from Fiat-Crypto and ECCKiila. * bmo#1649487 - Move overzealous assertion in VFY_EndWithSignature. * bmo#1631573 (CVE-2020-12401) - Remove unnecessary scalar padding. * bmo#1636771 (CVE-2020-12403) - Explicitly disable multi-part ChaCha20 (which was not functioning correctly) and more strictly enforce tag length. * bmo#1649648 - Don't memcpy zero bytes (sanitizer fix). * bmo#1649316 - Don't memcpy zero bytes (sanitizer fix). * bmo#1649322 - Don't memcpy zero bytes (sanitizer fix). * bmo#1653202 - Fix initialization bug in blapitest when compiled with NSS_DISABLE_DEPRECATED_SEED. * bmo#1646594 - Fix AVX2 detection in makefile builds. * bmo#1649633 - Add PK11_FindCertInSlot to search a given slot for a DER-encoded certificate. * bmo#1651520 - Fix slotLock race in NSC_GetTokenInfo. * bmo#1647752 - Update DTLS 1.3 implementation to draft-38. * bmo#1649190 - Run cipher, sdr, and ocsp tests under standard test cycle in CI. * bmo#1649226 - Add Wycheproof ECDSA tests. * bmo#1637222 - Consistently enforce IV requirements for DES and 3DES. * bmo#1067214 - Enforce minimum PKCS#1 v1.5 padding length in RSA_CheckSignRecover. * bmo#1646324 - Advertise PKCS#1 schemes for certificates in the signature_algorithms extension.- Fix for Firefox failing in fips mode (bsc#1174697) Updated and rebased patch nss-fips-constructor-self-tests.patch Rebased patches: add-relro-linker-option.patch malloc.patch nss-fips-constructor-self-tests.patch nss-fips-fix-missing-nspr.patch nss-fix-dh-pkcs-derive-inverted-logic.patch nss-opt.patch- update to NSS 3.54 Notable changes * Support for TLS 1.3 external pre-shared keys (bmo#1603042). * Use ARM Cryptography Extension for SHA256, when available (bmo#1528113) * The following CA certificates were Added: bmo#1645186 - certSIGN Root CA G2. bmo#1645174 - e-Szigno Root CA 2017. bmo#1641716 - Microsoft ECC Root Certificate Authority 2017. bmo#1641716 - Microsoft RSA Root Certificate Authority 2017. * The following CA certificates were Removed: bmo#1645199 - AddTrust Class 1 CA Root. bmo#1645199 - AddTrust External CA Root. bmo#1641718 - LuxTrust Global Root 2. bmo#1639987 - Staat der Nederlanden Root CA - G2. bmo#1618402 - Symantec Class 2 Public Primary Certification Authority - G4. bmo#1618402 - Symantec Class 1 Public Primary Certification Authority - G4. bmo#1618402 - VeriSign Class 3 Public Primary Certification Authority - G3. * A number of certificates had their Email trust bit disabled. See bmo#1618402 for a complete list. Bugs fixed * bmo#1528113 - Use ARM Cryptography Extension for SHA256. * bmo#1603042 - Add TLS 1.3 external PSK support. * bmo#1642802 - Add uint128 support for HACL* curve25519 on Windows. * bmo#1645186 - Add "certSIGN Root CA G2" root certificate. * bmo#1645174 - Add Microsec's "e-Szigno Root CA 2017" root certificate. * bmo#1641716 - Add Microsoft's non-EV root certificates. * bmo1621151 - Disable email trust bit for "O=Government Root Certification Authority; C=TW" root. * bmo#1645199 - Remove AddTrust root certificates. * bmo#1641718 - Remove "LuxTrust Global Root 2" root certificate. * bmo#1639987 - Remove "Staat der Nederlanden Root CA - G2" root certificate. * bmo#1618402 - Remove Symantec root certificates and disable email trust bit. * bmo#1640516 - NSS 3.54 should depend on NSPR 4.26. * bmo#1642146 - Fix undefined reference to `PORT_ZAlloc_stub' in seed.c. * bmo#1642153 - Fix infinite recursion building NSS. * bmo#1642638 - Fix fuzzing assertion crash. * bmo#1642871 - Enable SSL_SendSessionTicket after resumption. * bmo#1643123 - Support SSL_ExportEarlyKeyingMaterial with External PSKs. * bmo#1643557 - Fix numerous compile warnings in NSS. * bmo#1644774 - SSL gtests to use ClearServerCache when resetting self-encrypt keys. * bmo#1645479 - Don't use SECITEM_MakeItem in secutil.c. * bmo#1646520 - Stricter enforcement of ASN.1 INTEGER encoding.- Expand nss-fips-fix-missing-nspr.patch to avoid spurious initialization attempt of global RNG (bsc#1168669).- Add nss-fips-fix-missing-nspr.patch (bsc#1168669).- update to NSS 3.53.1 * CVE-2020-12402 - Use constant-time GCD and modular inversion in MPI (bmo#1631597, bsc#1173032)- update to NSS 3.53 Notable changes: * When using the Makefiles, NSS can be built in parallel, speeding up those builds to more similar performance as the build.sh/ninja/gyp system. (bmo#290526) * SEED is now moved into a new freebl directory freebl/deprecated (Bug 1636389). SEED will be disabled by default in a future release of NSS. At that time, users will need to set the compile-time flag (bmo#1622033) to disable that deprecation in order to use the algorithm. Algorithms marked as deprecated will ultimately be removed. * Several root certificates in the Mozilla program now set the CKA_NSS_SERVER_DISTRUST_AFTER attribute, which NSS consumers can query to further refine trust decisions. (bmo#1618404, bmo#1621159) If a builtin certificate has a CKA_NSS_SERVER_DISTRUST_AFTER timestamp before the SCT or NotBefore date of a certificate that builtin issued, then clients can elect not to trust it. This attribute provides a more graceful phase-out for certificate authorities than complete removal from the root certificate builtin store. Bugs fixed * Initialize PBE params (ASAN fix) (bmo#1640260) * Set CKA_NSS_SERVER_DISTRUST_AFTER for Symantec root certs (bmo#1618404) * Set CKA_NSS_SERVER_DISTRUST_AFTER for Consorci AOC, GRCA, and SK ID root certs (bmo#1621159) * PPC64: Correct compilation error between VMX vs. VSX vector instructions (bmo#1629414) * Fix various compile warnings in NSS (bmo#1639033) * Fix a null pointer in security/nss/lib/ssl/sslencode.c:67 (bmo#1640041) * Fix a null pointer in security/nss/lib/ssl/sslsock.c:4460 (bmo#1640042) * Avoid multiple definitions of SHA{256,384,512}_* symbols when linking libfreeblpriv3.so in Firefox on ppc64le (bmo#1638289) * Relocate deprecated SEED algorithm (bmo#1636389) * lib/ckfw: No such file or directory. Stop. (bmo#1637083) * Additional modular inverse test (bmo#1561331) * Rework and cleanup gmake builds (bmo#1629553) * Remove mkdepend and "depend" make target (bmo#1438431) * Support parallel building of NSS when using the Makefiles (bmo#290526) * HACL* update after changes in libintvector.h (bmo#1636206) * Fix building NSS on Debian s390x, mips64el, and riscv64 (bmo#1636058) * Add option to build without SEED (bmo#1622033) - Remove upstreamed patches nss-kremlin-ppc64le.patch and nss-unit-test-fixes.patch- update to NSS 3.52.1 Notable changes * Update NSS to support PKCS#11 v3.0 (bmo#1603628) * Support new PKCS #11 v3.0 Message Interface for AES-GCM and ChaChaPoly (bmo#1623374) * Integrate AVX2 ChaCha20, Poly1305, and ChaCha20Poly1305 from HACL* (bmo#1612493) * CVE-2020-12399 - Force a fixed length for DSA exponentiation (bmo#1631576, bsc#1171978) - Set NSS_ENABLE_WERROR=0 in order to fix boo#1169746. - update to NSS 3.52: * Update NSS to support PKCS #11 v3.0. (bmo#1603628) Note: This change modifies the CK_GCM_PARAMS struct to include the ulIvBits field which, prior to PKCS #11 v3.0, was ambiguously defined and not included in the NSS definition. If an application is recompiled with NSS 3.52+, this field must be initialized to a value corresponding to ulIvLen. Alternatively, defining NSS_PKCS11_2_0_COMPAT will yield the old definition. See the bug for more information. * Support new PKCS #11 v3.0 Message Interface for AES-GCM and ChaChaPoly (bmo#1623374). * Integrate AVX2 ChaCha20, Poly1305, and ChaCha20Poly1305 from HACL* (bmo#1612493). * Fix unused variable 'getauxval' error on iOS compilation. (bmo#1633498) * Add Softoken functions for FIPS. (bmo#1630721) * Fix problem of GYP MSVC builds not producing debug symbol files. (bmo#1630458) * Add IKEv1 Quick Mode KDF. (bmo#1629663) * MPConfig calls in SSL initialize policy before NSS is initialized. (bmo#1629661) * Support temporary session objects in ckfw. (bmo#1629655) * Add PKCS11 v3.0 functions to module debug logger. (bmo#1629105) * Fix error in generation of fuzz32 docker image after updates. (bmo#1626751) * Fix implicit declaration of function 'getopt' error. (bmo#1625133) * Allow building of gcm-arm32-neon on non-armv7 architectures. (bmo#1624864) * Fix compilation error in Firefox Android. (bmo#1624402) * Require CK_FUNCTION_LIST structs to be packed. (bmo#1624130) * Fix clang warning for unknown argument '-msse4'. (bmo#1624377) * Support new PKCS #11 v3.0 Message Interface for AES-GCM and ChaChaPoly. (bmo#1623374) * Fix freebl_cpuid for querying Extended Features. (bmo#1623184) * Fix argument parsing in lowhashtest. (bmo#1622555) * Introduce NSS_DISABLE_GCM_ARM32_NEON to build on arm32 without NEON support. (bmo#1620799) * Add workaround option to include both DTLS and TLS versions in DTLS supported_versions. (bmo#1619102) * Update README: TLS 1.3 is not experimental anymore. (bmo#1619056) * Fix UBSAN issue in ssl_ParseSessionTicket. (bmo#1618915) * Don't assert fuzzer behavior in SSL_ParseSessionTicket. (bmo#1618739) * Update Delegated Credentials implementation to draft-07. (bmo#1617968) * Update HACL* dependencies for libintvector.h (bmo#1617533) * Add vector accelerated SHA2 for POWER 8+. (bmo#1613238) * Integrate AVX2 ChaCha20, Poly1305, and ChaCha20Poly1305 from HACL*. (bmo#1612493) * Maintain PKCS11 C_GetAttributeValue semantics on attributes that lack NSS database columns. (bmo#1612281) * Add Wycheproof RSA test vectors. (bmo#1612260) * broken fipstest handling of KI_len. (bmo#1608250) * Consistently handle NULL slot/session. (bmo#1608245) * Avoid dcache pollution from sdb_measureAccess(). (bmo#1603801) * Update NSS to support PKCS #11 v3.0. (bmo#1603628) * TLS 1.3 does not work in FIPS mode. (bmo#1561637) * Fix overzealous assertion when evicting a cached sessionID or using external cache. (bmo#1531906) * Fix issue where testlib makefile build produced extraneous object files. (bmo#1465613) * Properly handle multi-block SEED ECB inputs. (bmo#1619959) * Guard all instances of NSSCMSSignedData.signerInfo to avoid a CMS crash (bmo#1630925) * Name Constraints validation: CN treated as DNS name even when syntactically invalid as DNS name (bmo#1571677) - update to NSS 3.51.1: * Update Delegated Credentials implementation to draft-07 (bmo#1617968) * Add workaround option to include both DTLS and TLS versions in DTLS supported_versions (bmo#1619102) * Update README: TLS 1.3 is not experimental anymore (bmo#1619056) * Don't assert fuzzer behavior in SSL_ParseSessionTicket (bmo#1618739) * Fix UBSAN issue in ssl_ParseSessionTicket (bmo#1618915) * Consistently handle NULL slot/session (bmo#1608245) * broken fipstest handling of KI_len (bmo#1608250) * Update Delegated Credentials implementation to draft-07 (bmo#1617968) - Add patch nss-kremlin-ppc64le.patch to fix ppc and s390x builds - update to NSS 3.51 * Updated DTLS 1.3 implementation to Draft-34. (bmo#1608892) * Correct swapped PKCS11 values of CKM_AES_CMAC and CKM_AES_CMAC_GENERAL (bmo#1611209) * Complete integration of Wycheproof ECDH test cases (bmo#1612259) * Check if PPC __has_include() (bmo#1614183) * Fix a compilation error for ‘getFIPSEnv’ "defined but not used" (bmo#1614786) * Send DTLS version numbers in DTLS 1.3 supported_versions extension to avoid an incompatibility. (bmo#1615208) * SECU_ReadDERFromFile calls strstr on a string that isn't guaranteed to be null-terminated (bmo#1538980) * Correct a warning for comparison of integers of different signs: 'int' and 'unsigned long' in security/nss/lib/freebl/ecl/ecp_25519.c:88 (bmo#1561337) * Add test for mp_int clamping (bmo#1609751) * Don't attempt to read the fips_enabled flag on the machine unless NSS was built with FIPS enabled (bmo#1582169) * Fix a null pointer dereference in BLAKE2B_Update (bmo#1431940) * Fix compiler warning in secsign.c (bmo#1617387) * Fix a OpenBSD/arm64 compilation error: unused variable 'getauxval' (bmo#1618400) * Fix a crash on unaligned CMACContext.aes.keySchedule when using AES-NI intrinsics (bmo#1610687) - update to NSS 3.50 * Verified primitives from HACL* were updated, bringing performance improvements for several platforms. Note that Intel processors with SSE4 but without AVX are currently unable to use the improved ChaCha20/Poly1305 due to a build issue; such platforms will fall-back to less optimized algorithms. See bmo#1609569 for details * Updated DTLS 1.3 implementation to Draft-30. See bmo#1599514 for details. * Added NIST SP800-108 KBKDF - PKCS#11 implementation. See bmo#1599603 for details. * Several bugfixes and minor changes - Disable LTO on %arm as LTO fails on neon errors - update to NSS 3.49.2 Fixed bugs: * Fix compilation problems with NEON-specific code in freebl (bmo#1608327) * Fix a taskcluster issue with Python 2 / Python 3 (bmo#1608895) - update to NSS 3.49.1 3.49.1 https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.49.1_release_notes * Cache the most recent PBKDF2 password hash, to speed up repeated SDR operations, important with the increased KDF iteration counts (bmo#1606992) 3.49 https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.49_release_notes * The legacy DBM database, libnssdbm, is no longer built by default when using gyp builds (bmo#1594933) * several bugfixes - update to NSS 3.48 https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.48_release_notes Notable Changes * TLS 1.3 is the default maximum TLS version (bmo#1573118) * TLS extended master secret is enabled by default, where possible (bmo#1575411) * The master password PBE now uses 10,000 iterations by default when using the default sql (key4.db) storage (bmo#1562671) Certificate Authority Changes * Added Entrust Root Certification Authority - G4 Cert (bmo#1591178) Bugfixes - requires NSPR 4.24- nss-fips-aes-keywrap-post.patch: Add AES Keywrap POST. - nss-fips-constructor-self-tests.patch: Accept EACCES in lieu of ENOENT when trying to access /proc/sys/crypto/fips_enabled (bsc#1170908).- nss-fips-constructor-self-tests.patch: Add Softoken POSTs for new DSA and ECDSA hash-and-sign update functinos.- nss-fips-combined-hash-sign-dsa-ecdsa.patch: Add pairwise consistency check for CKM_SHA224_RSA_PKCS. Remove ditto checks for CKM_RSA_PKCS, CKM_DSA and CKM_ECDSA, since these are served by the new CKM_SHA224_RSA_PKCS, CKM_DSA_SHA224, CKM_ECDSA_SHA224 checks. - nss-fips-constructor-self-tests.patch: Replace bad attempt at unconditional nssdbm checksumming with a dlopen(), so it can be located consistently and perform its own self-tests.- Add nss-fix-dh-pkcs-derive-inverted-logic.patch. This fixes an instance of inverted logic due to a boolean being mistaken for a SECStatus, which caused key derivation to fail when the caller provided a valid subprime.- Add nss-fips-combined-hash-sign-dsa-ecdsa.patch. This implements API mechanisms for performing DSA and ECDSA hash-and-sign in a single call, which will be required in future FIPS cycles.- nss-fips-constructor-self-tests.patch: Always perform nssdbm checksumming on softoken load, even if nssdbm itself is not loaded.- nss-fips-detect-fips-mode-fixes.patch: Use secure_getenv() to avoid PR_GetEnvSecure() being called when NSPR is unavailable, resulting in an abort (bsc#1168669).- Added patches related to FIPS certification: * nss-fips-use-getrandom.patch: Use getrandom() to obtain entropy where possible. * nss-fips-dsa-kat.patch: Make DSA KAT FIPS compliant. * nss-fips-pairwise-consistency-check.patch: Use FIPS compliant hash when validating keypair. * nss-fips-rsa-keygen-strictness.patch: Enforce FIPS requirements on RSA key generation. * nss-fips-cavs-keywrap.patch, nss-fips-cavs-kas-ffc.patch, nss-fips-cavs-kas-ecc.patch, nss-fips-cavs-general.patch, nss-fips-cavs-dsa-fixes.patch, nss-fips-cavs-rsa-fixes.patch: Miscellaneous fixes to CAVS tests. * nss-fips-gcm-ctr.patch: Enforce FIPS limits on how much data can be processed without rekeying. * nss-fips-constructor-self-tests.patch: Run self tests on library initialization in FIPS mode. * nss-fips-approved-crypto-non-ec.patch: Disable non-compliant algorithms in FIPS mode (hashes and the SEED cipher). * nss-fips-zeroization.patch: Clear various temporary variables after use. * nss-fips-tls-allow-md5-prf.patch: Allow MD5 to be used in TLS PRF. * nss-fips-use-strong-random-pool.patch: Preferentially gather entropy from /dev/random over /dev/urandom. * nss-fips-detect-fips-mode-fixes.patch: Allow enabling FIPS mode consistently with NSS_FIPS environment variable. * nss-unit-test-fixes.patch: Fix argument parsing bug in lowhashtest.- update to NSS 3.47.1 * CVE-2019-11745 - EncryptUpdate should use maxout, not block size (boo#1158527) * Fix a crash that could be caused by client certificates during startup (bmo#1590495, bsc#1158527) * Fix compile-time warnings from uninitialized variables in a perl script (bmo#1589810) - update to NSS 3.47 * Support AES HW acceleration on ARMv8 (bmo#1152625) * Allow per-socket run-time ordering of the cipher suites presented in ClientHello (bmo#1267894) * Add CMAC to FreeBL and PKCS #11 libraries (bmo#1570501) - update to NSS 3.46.1 * The following CA certificates were Removed: expired Class 2 Primary root certificate expired UTN-USERFirst-Client root certificate expired Deutsche Telekom Root CA 2 root certificate Swisscom Root CA 2 root certificate * Significant improvements to AES-GCM performance on ARM * Soft token MAC verification not constant time (bmo#1582343) * Remove arbitrary HKDF output limit by allocating space as needed (bmo#1577953) - update to NSS 3.46 * CVE-2019-17006 - Add length checks for cryptographic primitives (bmo#1539788, bsc#1159819) * The following CA certificates were Removed: expired Class 2 Primary root certificate expired UTN-USERFirst-Client root certificate expired Deutsche Telekom Root CA 2 root certificate Swisscom Root CA 2 root certificate * Significant improvements to AES-GCM performance on ARM- update to NSS 3.45 (bsc#1141322) * New function in pk11pub.h: PK11_FindRawCertsWithSubject * The following CA certificates were Removed: CN = Certinomis - Root CA (bmo#1552374) * Implement Delegated Credentials (draft-ietf-tls-subcerts) (bmo#1540403) This adds a new experimental function SSL_DelegateCredential Note: In 3.45, selfserv does not yet support delegated credentials (See bmo#1548360). Note: In 3.45 the SSLChannelInfo is left unmodified, while an upcoming change in 3.46 will set SSLChannelInfo.authKeyBits to that of the delegated credential for better policy enforcement (See bmo#1563078). * Replace ARM32 Curve25519 implementation with one from fiat-crypto (bmo#1550579) * Support static linking on Windows (bmo#1551129) * Expose a function PK11_FindRawCertsWithSubject for finding certificates with a given subject on a given slot (bmo#1552262) * Add IPSEC IKE support to softoken (bmo#1546229) * Add support for the Elbrus lcc compiler (<=1.23) (bmo#1554616) * Expose an external clock for SSL (bmo#1543874) This adds new experimental functions: SSL_SetTimeFunc, SSL_CreateAntiReplayContext, SSL_SetAntiReplayContext, and SSL_ReleaseAntiReplayContext. The experimental function SSL_InitAntiReplay is removed. * Various changes in response to the ongoing FIPS review (bmo#1546477) Note: The source package size has increased substantially due to the new FIPS test vectors. This will likely prompt follow-on work, but please accept our apologies in the meantime.- update to NSS 3.44.1 * (3.44.1) now required by Firefox 68.0 New Functionality: * Add IPSEC IKE support to softoken (bmo#1546229) * Many new FIPS test cases (Note: This has increased the source archive by approximately 50 megabytes for this release.) Bugs fixed: * Optimize away unneeded loop in mpi.c (bmo#1554336) * More thorough input checking (bmo#1515342) * Don't unnecessarily strip leading 0's from key material during PKCS11 import (bmo#1540541) * Add a SSLKEYLOGFILE enable/disable flag at build.sh (bmo#1515236) * Fix SECKEY_ConvertToPublicKey handling of non-RSA keys (bmo#1473806) * Updates to testing for FIPS validation (bmo#1546477) * Prohibit use of RSASSA-PKCS1-v1_5 algorithms in TLS 1.3 (bmo#1552208) * Unbreak build on GCC < 4.3 big-endian (bmo#1551041) - Activate -fPIE -pie during the compile- update to NSS 3.44 * (3.44) required by Firefox 68.0 New functionality * Support XDG basedir specification (bmo#818686) * HASH_GetHashOidTagByHashType - convert type HASH_HashType to type SECOidTag * SSL_SendCertificateRequest - allow server to request post-handshake client authentication. To use this both peers need to enable the SSL_ENABLE_POST_HANDSHAKE_AUTH option. Notable changes * The following CA certificates were added: CN = emSign Root CA - G1 CN = emSign ECC Root CA - G3 CN = emSign Root CA - C1 CN = emSign ECC Root CA - C3 CN = Hongkong Post Root CA 3 Bugs fixed: * CVE-2018-18508 (bmo#1507135, bmo#1507174) Add additional null checks to several CMS functions to fix a rare CMS crash. * Improve Gyp build system handling (bmo#1528669, bmo#1529308) * Reject invalid CH.legacy_version in TLS 1.3 (bmo#1490006) * A fix for Solaris where Firefox 60 core dumps during start when using profile from version 52 (bmo#1513913) * Improve NSS S/MIME tests for Thunderbird (bmo#1529950, bmo#1521174) * If Docker isn't installed, try running a local clang-format as a fallback (bmo#1530134) * Enable FIPS mode automatically if the system FIPS mode flag is set (bmo#1531267) * Add a -J option to the strsclnt command to specify sigschemes (bmo#1528262) * Add manual for nss-policy-check (bmo#1513909) * Fix a deref after a null check in SECKEY_SetPublicValue (bmo#1531074) * Properly handle ESNI with HRR (bmo#1517714) * Expose HKDF-Expand-Label with mechanism (bmo#1529813) * Align TLS 1.3 HKDF trace levels (bmo#1535122) * Use getentropy on compatible versions of FreeBSD. (bmo#1530102)- update to NSS 3.41.1 * (3.41) required by Firefox 65.0 New functionality * Implemented EKU handling for IPsec IKE. (bmo#1252891) * Enable half-closed states for TLS. (bmo#1423043) * Enabled the following ciphersuites by default: (bmo#1493215) TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 Notable changes * The following CA certificates were added: CN = Certigna Root CA CN = GTS Root R1 CN = GTS Root R2 CN = GTS Root R3 CN = GTS Root R4 CN = UCA Global G2 Root CN = UCA Extended Validation Root * The following CA certificates were removed: CN = AC Raíz Certicámara S.A. CN = Certplus Root CA G1 CN = Certplus Root CA G2 CN = OpenTrust Root CA G1 CN = OpenTrust Root CA G2 CN = OpenTrust Root CA G3 Bugs fixed * Reject empty supported_signature_algorithms in Certificate Request in TLS 1.2 (bmo#1412829) * Cache side-channel variant of the Bleichenbacher attack (bmo#1485864) (CVE-2018-12404) * Resend the same ticket in ClientHello after HelloRetryRequest (bmo#1481271) * Set session_id for external resumption tokens (bmo#1493769) * Reject CCS after handshake is complete in TLS 1.3 (bmo#1507179) * Add additional null checks to several CMS functions to fix a rare CMS crash. (bmo#1507135, bmo#1507174) (3.41.1) - removed obsolete patches nss-disable-ocsp-test.patch- hmac packages inadvertently removed in last update: re-added. (bnc#1121207) - Added "Suggest:" for libfreebl3 and libsoftokn3 respective -hmac packages to avoid dependency issues during updates (bsc#1090767, bsc#1121045)- update to NSS 3.40.1 * required by Firefox 64.0 * patch release fixes CVE-2018-12404 Notable bug fixes * FFDHE key exchange sometimes fails with decryption failure (bmo#1478698) New functionality * The draft-00 version of encrypted SNI support is implemented * tstclnt now takes -N option to specify encrypted SNI key Notable changes * The mozilla::pkix library has been ported from Mozilla PSM to NSS. This is a C++ library for building certification paths. mozilla::pkix APIs are not exposed in the libraries NSS builds. * It is easier to build NSS on Windows in mozilla-build environments * The following CA certificates were Removed: CN = Visa eCommerce Root- update to NSS 3.39 * required by Firefox 63.0 Notable bug fixes * NSS responded to an SSLv2-compatible ClientHello with a ServerHello that had an all-zero random (CVE-2018-12384) (bmo#1483128) New functionality * The tstclnt and selfserv utilities added support for configuring the enabled TLS signature schemes using the -J parameter. * NSS will use RSA-PSS keys to authenticate in TLS. Support for these keys is disabled by default but can be enabled using SSL_SignatureSchemePrefSet(). * certutil added the ability to delete an orphan private key from an NSS key database. * Added the nss-policy-check utility, which can be used to check an NSS policy configuration for problems. * A PKCS#11 URI can be used as an identifier for a PKCS#11 token. Notable changes * The TLS 1.3 implementation uses the final version number from RFC 8446. * Previous versions of NSS accepted an RSA PKCS#1 v1.5 signature where the DigestInfo structure was missing the NULL parameter. Starting with version 3.39, NSS requires the encoding to contain the NULL parameter. * The tstclnt and selfserv test utilities no longer accept the -z parameter, as support for TLS compression was removed in a previous NSS version. * The CA certificates list was updated to version 2.26. * The following CA certificates were Added: - OU = GlobalSign Root CA - R6 - CN = OISTE WISeKey Global Root GC CA * The following CA certificate was Removed: - CN = ComSign * The following CA certificates had the Websites trust bit disabled: - CN = Certplus Root CA G1 - CN = Certplus Root CA G2 - CN = OpenTrust Root CA G1 - CN = OpenTrust Root CA G2 - CN = OpenTrust Root CA G3 - enable PIE support for the included binaries - update to NSS 3.38 * required by Firefox 62.0 New Functionality * Added support for the TLS Record Size Limit Extension * When creating a certificate request (CSR) using certutil -R, an existing orphan private key can be reused. Parameter -k may be used to specify the ID of an existing orphan key. The available orphan key IDs can be displayed using command certutil -K. * When using certutil -O to print the chain for a given certificate nickname, the new parameter --simple-self-signed may be provided, which can avoid ambiguous output in some scenarios. New Functions * SECITEM_MakeItem - Allocate and make an item with the requested contents (secitem.h) New Macros * SSL_RECORD_SIZE_LIMIT - used to control the TLS Record Size Limit Extension (in ssl.h) Notable Changes * Fixed CVE-2018-0495 (bmo#1464971) * Various security fixes in the ASN.1 code * NSS automatically enables caching for SQL database storage on Linux, if it is located on a network filesystem that's known to benefit from caching. * When repeatedly importing the same certificate into an SQL database, the existing nickname will be kept. - update to NSS 3.37.3 * required by Firefox 61.0 Notable changes: * The TLS 1.3 implementation was updated to Draft 28. * Added HACL* Poly1305 32-bit * The code to support the NPN protocol has been fully removed. * NSS allows servers now to register ALPN handling callbacks to select a protocol. * NSS supports opening SQL databases in read-only mode. * On Linux, some build configurations can use glibc's function getentropy(), which uses the kernel's getrandom() function. * The CA list was updated to version 2.24, which removed the following CA certificates: - CN = S-TRUST Universal Root CA - CN = TC TrustCenter Class 3 CA II - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 * Fix build on armv6/armv7 and other platforms (bmo#1459739) - Set USE_64 on riscv64- update to NSS 3.36.4 * required for Firefox 60.0.2 (bsc#1096515) * Fix crash on macOS related to authentication tokens, e.g. PK11or WebAuthn. (bmo#1461731) Bugfixes from 3.36.2 * Connecting to a server that was recently upgraded to TLS 1.3 would result in a SSL_RX_MALFORMED_SERVER_HELLO error. (bmo#1462303) * Fix a rare bug with PKCS#12 files. (bmo#1460673) - use relro linker option (add-relro-linker-option.patch)- update to NSS 3.36.1 Notable changes * In NSS version 3.35 the iteration count in optimized builds, which is used for password based encryption algorithm related to encrypted PKCS#7 or PKCS#12 data, was increased to one million iterations. That change had caused an interoperability regression with operating systems that are limited to 600 K iterations. NSS 3.36.1 has been changed to use the same 600 K limit. Bugs fixed * Certain smartcard operations could result in a deadlock.- update to NSS 3.36 New functionality * Experimental APIs for TLS session cache handling Notable Changes * Replaces existing vectorized ChaCha20 code with verified HACL* implementation. - Removed patch as no longer needed: renegotiate-transitional.patch upstream fix- update to NSS 3.35 New functionality * TLS 1.3 support has been updated to draft -23. This includes a large number of changes since 3.34, which supported only draft - 18. See below for details. New Types * SSLHandshakeType - The type of a TLS handshake message. * For the SSLSignatureScheme enum, the enumerated values ssl_sig_rsa_pss_sha* are deprecated in response to a change in TLS 1.3. Please use the equivalent ssl_sig_rsa_pss_rsae_sha* for rsaEncryption keys, or ssl_sig_rsa_pss_pss_sha* for PSS keys. Note that this release does not include support for the latter. Notable Changes * Previously, NSS used the DBM file format by default. Starting with version 3.35, NSS uses the SQL file format by default. Additional information can be found on this Fedora Linux project page: https://fedoraproject.org/wiki/Changes/NSSDefaultFileFormatSql * Added formally verified implementations of non-vectorized Chacha20 and non-vectorized Poly1305 64-bit. * For stronger security, when creating encrypted PKCS#7 or PKCS#12 data, the iteration count for the password based encryption algorithm has been increased to one million iterations. Note that debug builds will use a lower count, for better performance in test environments. * NSS 3.30 had introduced a regression, preventing NSS from reading some AES encrypted data, produced by older versions of NSS. NSS 3.35 fixes this regression and restores the ability to read affected data. * The following CA certificates were Removed: OU = Security Communication EV RootCA1 CN = CA Disig Root R1 CN = DST ACES CA X6 Subject CN = VeriSign Class 3 Secure Server CA - G2 * The Websites (TLS/SSL) trust bit was turned off for the following CA certificates: CN = Chambers of Commerce Root CN = Global Chambersign Root * TLS servers are able to handle a ClientHello statelessly, if the client supports TLS 1.3. If the server sends a HelloRetryRequest, it is possible to discard the server socket, and make a new socket to handle any subsequent ClientHello. This better enables stateless server operation. (This feature is added in support of QUIC, but it also has utility for DTLS 1.3 servers.) * The tstclnt utility now supports DTLS, using the -P option. Note that a DTLS server is also provided in tstclnt. * TLS compression is no longer possible with NSS. The option can be enabled, but NSS will no longer negotiate compression. * The signatures of functions SSL_OptionSet, SSL_OptionGet, SSL_OptionSetDefault and SSL_OptionGetDefault have been modified, to take a PRIntn argument rather than PRBool. This makes it clearer, that options can have values other than 0 or 1. Note this does not affect ABI compatibility, because PRBool is a typedef for PRIntn.- update to NSS 3.34.1 Changes in 3.34: Notable changes * The following CA certificates were Added: GDCA TrustAUTH R5 ROOT SSL.com Root Certification Authority RSA SSL.com Root Certification Authority ECC SSL.com EV Root Certification Authority RSA R2 SSL.com EV Root Certification Authority ECC TrustCor RootCert CA-1 TrustCor RootCert CA-2 TrustCor ECA-1 * The following CA certificates were Removed: Certum CA, O=Unizeto Sp. z o.o. StartCom Certification Authority StartCom Certification Authority G2 TÜBİTAK UEKAE Kök Sertifika Hizmet Sağlayıcısı - Sürüm 3 ACEDICOM Root Certinomis - Autorité Racine TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı PSCProcert CA 沃通根证书, O=WoSign CA Limited Certification Authority of WoSign Certification Authority of WoSign G2 CA WoSign ECC Root * libfreebl no longer requires SSE2 instructions New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. * SSLKEYLOGFILE is now supported with TLS 1.3, see bmo#1287711 for details. * SSLChannelInfo has two new fields (bmo#1396525): SSLNamedGroup originalKeaGroup holds the key exchange group of the original handshake when the session was resumed. PRBool resumed is PR_TRUE when the session is resumed and PR_FALSE otherwise. * RSA-PSS signatures are now supported on certificates. Certificates with RSA-PSS or RSA-PKCS#1v1.5 keys can be used to create an RSA-PSS signature on a certificate using the --pss-sign argument to certutil. Changes in 3.34.1: * The following CA certificate was Re-Added. It was removed in NSS 3.34, but has been re-added with only the Email trust bit set. (bmo#1418678): libfreebl no longer requires SSE2 instructionsCN = Certum CA, O=Unizeto Sp. z o.o. * Removed entries from certdata.txt for actively distrusted certificates that have expired (bmo#1409872) * The version of the CA list was set to 2.20.- Escape the usage of %{VERSION} when calling out to rpm. RPM 4.14 has %{VERSION} defined as 'the main packages version'.- update to NSS 3.33 Notable changes * TLS compression is no longer supported. API calls that attempt to enable compression are accepted without failure. However, TLS compression will remain disabled. * This version of NSS uses a formally verified implementation of Curve25519 on 64-bit systems. * The compile time flag DISABLE_ECC has been removed. * When NSS is compiled without NSS_FORCE_FIPS=1 startup checks are not performed anymore. * Various minor improvements and correctness fixes. New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. New functions * CERT_FindCertByIssuerAndSNCX - a variation of existing function CERT_FindCertByIssuerAndSN that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddr that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrForUsageCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddrForUsage that accepts an additional password context parameter. * NSS_SecureMemcmpZero - check if a memory region is all zero in constant time. * PORT_ZAllocAligned - allocate aligned memory. * PORT_ZAllocAlignedOffset - allocate aligned memory for structs. * SSL_GetExperimentalAPI - access experimental APIs in libssl. - add patch to separate hw and sw implementations for AES and GCM to avoid implicit execution of SSE2 methods if compiled for i586 (bmo-1400603.patch, boo#1061204)- update to NSS 3.32.1 * no upstream changelog/releasenote provided- update to NSS 3.32 Notable changes * Various minor improvements and correctness fixes. * The Code Signing trust bit was turned off for all included root certificates. * The Websites (TLS/SSL) trust bit was turned off for the following root certificates: AddTrust Class 1 CA Root Swisscom Root CA 2 * The following CA certificates were Removed: AddTrust Public CA Root AddTrust Qualified CA Root China Internet Network Information Center EV Certificates Root CNNIC ROOT ComSign Secured CA GeoTrust Global CA 2 Secure Certificate Services Swisscom Root CA 1 Swisscom Root EV CA 2 Trusted Certificate Services UTN-USERFirst-Hardware UTN-USERFirst-Object - requires NSPR 4.16- update to NSS 3.31.1 * Potential deadlock when using an external PKCS#11 token (bmo#1381784)- update to NSS 3.31 New functionality * Allow certificates to be specified by RFC7512 PKCS#11 URIs. * Allow querying a certificate object for its temporary or permanent storage status in a thread safe way. New functions * CERT_GetCertIsPerm - retrieve the permanent storage status attribute of a certificate in a thread safe way. * CERT_GetCertIsTemp - retrieve the temporary storage status attribute of a certificate in a thread safe way. * PK11_FindCertFromURI - find a certificate identified by the given URI. * PK11_FindCertsFromURI - find a list of certificates identified by the given URI. * PK11_GetModuleURI - retrieve the URI of the given module. * PK11_GetTokenURI - retrieve the URI of a token based on the given slot information. * PK11URI_CreateURI - create a new PK11URI object from a set of attributes. * PK11URI_DestroyURI - destroy a PK11URI object. * PK11URI_FormatURI - format a PK11URI object to a string. * PK11URI_GetPathAttribute - retrieve a path attribute with the given name. * PK11URI_GetQueryAttribute - retrieve a query attribute with the given name. * PK11URI_ParseURI - parse PKCS#11 URI and return a new PK11URI object. New macros * Several new macros that start with PK11URI_PATTR_ for path attributes defined in RFC7512. * Several new macros that start with PK11URI_QATTR_ for query attributes defined in RFC7512. Notable changes * The APIs that set a TLS version range have been changed to trim the requested range to the overlap with a systemwide crypto policy, if configured. SSL_VersionRangeGetSupported can be used to query the overlap between the library's supported range of TLS versions and the systemwide policy. * Previously, SSL_VersionRangeSet and SSL_VersionRangeSetDefault returned a failure if the requested version range wasn't fully allowed by the systemwide crypto policy. They have been changed to return success, if at least one TLS version overlaps between the requested range and the systemwide policy. An application may call SSL_VersionRangeGet and SSL_VersionRangeGetDefault to query the TLS version range that was effectively activated. * Corrected the encoding of Domain Name Constraints extensions created by certutil. * NSS supports a clean seeding mechanism for *NIX systems now using only /dev/urandom. This is used only when SEED_ONLY_DEV_URANDOM is set at compile time. * CERT_AsciiToName can handle OIDs in dotted decimal form now. - removed obsolete nss-fix-hash.patch- update to NSS 3.30.2 New Functionality * In the PKCS#11 root CA module (nssckbi), CAs with positive trust are marked with a new boolean attribute, CKA_NSS_MOZILLA_CA_POLICY, set to true. Applications that need to distinguish them from other other root CAs, may use the exported function PK11_HasAttributeSet. * Support for callback functions that can be used to monitor SSL/TLS alerts that are sent or received. New Functions * CERT_CompareAVA - performs a comparison of two CERTAVA structures, and returns a SECComparison result. * PK11_HasAttributeSet - allows to check if a PKCS#11 object in a given slot has a specific boolean attribute set. * SSL_AlertReceivedCallback - register a callback function, that will be called whenever an SSL/TLS alert is received * SSL_AlertSentCallback - register a callback function, that will be called whenever an SSL/TLS alert is sent * SSL_SetSessionTicketKeyPair - configures an asymmetric key pair, for use in wrapping session ticket keys, used by the server. This function currently only accepts an RSA public/private key pair. New Macros * PKCS12_AES_CBC_128, PKCS12_AES_CBC_192, PKCS12_AES_CBC_256 cipher family identifiers corresponding to the PKCS#5 v2.1 AES based encryption schemes used in the PKCS#12 support in NSS * CKA_NSS_MOZILLA_CA_POLICY - identifier for a boolean PKCS#11 attribute, that should be set to true, if a CA is present because of it's acceptance according to the Mozilla CA Policy Notable Changes * The TLS server code has been enhanced to support session tickets when no RSA certificate (e.g. only an ECDSA certificate) is configured. * RSA-PSS signatures produced by key pairs with a modulus bit length that is not a multiple of 8 are now supported. * The pk12util tool now supports importing and exporting data encrypted in the AES based schemes defined in PKCS#5 v2.1. Root CA updates * The following CA certificates were Removed - O = Japanese Government, OU = ApplicationCA - CN = WellsSecure Public Root Certificate Authority - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - CN = Microsec e-Szigno Root * The following CA certificates were Added - CN = D-TRUST Root CA 3 2013 - CN = TUBITAK Kamu SM SSL Kok Sertifikasi - Surum 1 * The version number of the updated root CA list has been set to 2.14 (bmo#1350859) * Domain name constraints for one of the new CAs have been added to the NSS code (bmo#1349705) - removed obsolete nss-bmo1320695.patch- update to NSS 3.29.5 * Rare crashes in the base 64 decoder and encoder were fixed. (bmo#1344380) * A carry over bug in the RNG was fixed. (bmo#1345089) - Allow use of session tickets when there is no ticket wrapping key (boo#1015499, bmo#1320695) (nss-bmo1320695.patch)- update to NSS 3.29.3 * enables TLS 1.3 by default - TLS 1.3 was already enabled in 3.28.x builds for openSUSE. This build option was removed. - required for Firefox 53- Add nss-fix-hash.patch to fix hash computation (and build with GCC 7 which complains about shifts of boolean values).- update to NSS 3.28.3 * This is a patch release to fix binary compatibility issues. NSS version 3.28, 3.28.1 and 3.28.2 contained changes that were in violation with the NSS compatibility promise. ECParams, which is part of the public API of the freebl/softokn parts of NSS, had been changed to include an additional attribute. That size increase caused crashes or malfunctioning with applications that use that data structure directly, or indirectly through ECPublicKey, ECPrivateKey, NSSLOWKEYPublicKey, NSSLOWKEYPrivateKey, or potentially other data structures that reference ECParams. The change has been reverted to the original state in bug bmo#1334108. SECKEYECPublicKey had been extended with a new attribute, named "encoding". If an application passed type SECKEYECPublicKey to NSS (as part of SECKEYPublicKey), the NSS library read the uninitialized attribute. With this NSS release SECKEYECPublicKey.encoding is deprecated. NSS no longer reads the attribute, and will always set it to ECPoint_Undefined. See bug bmo#1340103. - requires NSPR >= 4.13.1- update to NSS 3.28.2 This is a stability and compatibility release. Below is a summary of the changes. * Fixed a NSS 3.28 regression in the signature scheme flexibility that causes connectivity issues between iOS 8 clients and NSS servers with ECDSA certificates (bmo#1334114) * Fixed a possible crash on some Windows systems (bmo#1323150) * Fixed a compatibility issue with TLS clients that do not provide a list of supported key exchange groups (bmo#1330612)- update to NSS 3.28.1 No new functionality is introduced in this release. This is a patch release to update the list of root CA certificates and address a minor TLS compatibility issue that some applications experienced with NSS 3.28. * The following CA certificates were Removed CN = Buypass Class 2 CA 1 CN = Root CA Generalitat Valenciana OU = RSA Security 2048 V3 * The following CA certificates were Added OU = AC RAIZ FNMT-RCM CN = Amazon Root CA 1 CN = Amazon Root CA 2 CN = Amazon Root CA 3 CN = Amazon Root CA 4 CN = LuxTrust Global Root 2 CN = Symantec Class 1 Public Primary Certification Authority - G4 CN = Symantec Class 1 Public Primary Certification Authority - G6 CN = Symantec Class 2 Public Primary Certification Authority - G4 CN = Symantec Class 2 Public Primary Certification Authority - G6 * The version number of the updated root CA list has been set to 2.11 * A misleading assertion/alert has been removed when NSS tries to flush data to the peer but the connection was already reset. - update to NSS 3.28 New functionality: * NSS includes support for TLS 1.3 draft -18. This includes a number of improvements to TLS 1.3: - The signed certificate timestamp, used in certificate transparency, is supported in TLS 1.3. - Key exporters for TLS 1.3 are supported. This includes the early key exporter, which can be used if 0-RTT is enabled. Note that there is a difference between TLS 1.3 and key exporters in older versions of TLS. TLS 1.3 does not distinguish between an empty context and no context. - The TLS 1.3 (draft) protocol can be enabled, by defining NSS_ENABLE_TLS_1_3=1 when building NSS. - NSS includes support for the X25519 key exchange algorithm, which is supported and enabled by default in all versions of TLS. New Functions: * SSL_ExportEarlyKeyingMaterial * SSL_SendAdditionalKeyShares * SSL_SignatureSchemePrefSet * SSL_SignatureSchemePrefGet Notable Changes: * NSS can no longer be compiled with support for additional elliptic curves. This was previously possible by replacing certain NSS source files. * NSS will now detect the presence of tokens that support additional elliptic curves and enable those curves for use in TLS. Note that this detection has a one-off performance cost, which can be avoided by using the SSL_NamedGroupConfig function to limit supported groups to those that NSS provides. * PKCS#11 bypass for TLS is no longer supported and has been removed. * Support for "export" grade SSL/TLS cipher suites has been removed. * NSS now uses the signature schemes definition in TLS 1.3. This also affects TLS 1.2. NSS will now only generate signatures with the combinations of hash and signature scheme that are defined in TLS 1.3, even when negotiating TLS 1.2. - This means that SHA-256 will only be used with P-256 ECDSA certificates, SHA-384 with P-384 certificates, and SHA-512 with P-521 certificates. SHA-1 is permitted (in TLS 1.2 only) with any certificate for backward compatibility reasons. - New functions to configure signature schemes are provided: SSL_SignatureSchemePrefSet, SSL_SignatureSchemePrefGet. The old SSL_SignaturePrefSet and SSL_SignaturePrefSet functions are now deprecated. - NSS will now no longer assume that default signature schemes are supported by a peer if there was no commonly supported signature scheme. * NSS will now check if RSA-PSS signing is supported by the token that holds the private key prior to using it for TLS. * The certificate validation code contains checks to no longer trust certificates that are issued by old WoSign and StartCom CAs after October 21, 2016. This is equivalent to the behavior that Mozilla will release with Firefox 51. - update to NSS 3.27.2 * SSL_SetTrustAnchors leaks (bmo#1318561) - removed upstreamed patch * nss-uninitialized.patch - raised the minimum softokn/freebl version to 3.28 as reported in boo#1021636- update to NSS 3.26.2 * required for Firefox 50.0 Changes in 3.26 New Functionality: * the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT * added support for the System-wide crypto policy available on Fedora Linux see http://fedoraproject.org/wiki/Changes/CryptoPolicy * introduced build flag NSS_DISABLE_LIBPKIX that allows compilation of NSS without the libpkix library Notable Changes: * The following CA certificate was Added CN = ISRG Root X1 * NPN is disabled and ALPN is enabled by default * the NSS test suite now completes with the experimental TLS 1.3 code enabled * several test improvements and additions, including a NIST known answer test Changes in 3.26.2 * MD5 signature algorithms sent by the server in CertificateRequest messages are now properly ignored. Previously, with rare server configurations, an MD5 signature algorithm might have been selected for client authentication and caused the client to abort the connection soon after.- update to NSS 3.25 New functionality: * Implemented DHE key agreement for TLS 1.3 * Added support for ChaCha with TLS 1.3 * Added support for TLS 1.2 ciphersuites that use SHA384 as the PRF * In previous versions, when using client authentication with TLS 1.2, NSS only supported certificate_verify messages that used the same signature hash algorithm as used by the PRF. This limitation has been removed. * Several functions have been added to the public API of the NSS Cryptoki Framework. New functions: * NSSCKFWSlot_GetSlotID * NSSCKFWSession_GetFWSlot * NSSCKFWInstance_DestroySessionHandle * NSSCKFWInstance_FindSessionHandle Notable changes: * An SSL socket can no longer be configured to allow both TLS 1.3 and SSLv3 * Regression fix: NSS no longer reports a failure if an application attempts to disable the SSLv2 protocol. * The list of trusted CA certificates has been updated to version 2.8 * The following CA certificate was Removed Sonera Class1 CA * The following CA certificates were Added Hellenic Academic and Research Institutions RootCA 2015 Hellenic Academic and Research Institutions ECC RootCA 2015 Certplus Root CA G1 Certplus Root CA G2 OpenTrust Root CA G1 OpenTrust Root CA G2 OpenTrust Root CA G3- fix build on certain toolchains (nss-uninitialized.patch) jarfile.c:805:13: error: 'it' may be used uninitialized in this function [-Werror=maybe-uninitialized]- also sign libfreeblpriv3.so to allow FIPS mode again (boo#992236)- update to NSS 3.24 New functionality: * NSS softoken has been updated with the latest National Institute of Standards and Technology (NIST) guidance (as of 2015): - Software integrity checks and POST functions are executed on shared library load. These checks have been disabled by default, as they can cause a performance regression. To enable these checks, you must define symbol NSS_FORCE_FIPS when building NSS. - Counter mode and Galois/Counter Mode (GCM) have checks to prevent counter overflow. - Additional CSPs are zeroed in the code. - NSS softoken uses new guidance for how many Rabin-Miller tests are needed to verify a prime based on prime size. * NSS softoken has also been updated to allow NSS to run in FIPS Level 1 (no password). This mode is triggered by setting the database password to the empty string. In FIPS mode, you may move from Level 1 to Level 2 (by setting an appropriate password), but not the reverse. * A SSL_ConfigServerCert function has been added for configuring SSL/TLS server sockets with a certificate and private key. Use this new function in place of SSL_ConfigSecureServer, SSL_ConfigSecureServerWithCertChain, SSL_SetStapledOCSPResponses, and SSL_SetSignedCertTimestamps. SSL_ConfigServerCert automatically determines the certificate type from the certificate and private key. The caller is no longer required to use SSLKEAType explicitly to select a "slot" into which the certificate is configured (which incorrectly identifies a key agreement type rather than a certificate). Separate functions for configuring Online Certificate Status Protocol (OCSP) responses or Signed Certificate Timestamps are not needed, since these can be added to the optional SSLExtraServerCertData struct provided to SSL_ConfigServerCert. Also, partial support for RSA Probabilistic Signature Scheme (RSA-PSS) certificates has been added. Although these certificates can be configured, they will not be used by NSS in this version. New functions * SSL_ConfigServerCert - Configures an SSL/TLS socket with a certificate, private key, and other information. * PORT_InitCheapArena - Initializes an arena that was created on the stack. (See PORTCheapArenaPool.= * PORT_DestroyCheapArena - Destroys an arena that was created on the stack. (See PORTCheapArenaPool.) New types * SSLExtraServerCertData - Optionally passed as an argument to SSL_ConfigServerCert. This struct contains supplementary information about a certificate, such as the intended type of the certificate, stapled OCSP responses, or Signed Certificate Timestamps (used for certificate transparency). * PORTCheapArenaPool - A stack-allocated arena pool, to be used for temporary arena allocations. New macros * CKM_TLS12_MAC * SEC_OID_TLS_ECDHE_PSK - This OID governs the use of the TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 cipher suite, which is used only for session resumption in TLS 1.3. Notable changes: * Deprecate the following functions. (Applications should instead use the new SSL_ConfigServerCert function.): - SSL_SetStapledOCSPResponses - SSL_SetSignedCertTimestamps - SSL_ConfigSecureServer - SSL_ConfigSecureServerWithCertChain * Deprecate the NSS_FindCertKEAType function, as it reports a misleading value for certificates that might be used for signing rather than key exchange. * Update SSLAuthType to define a larger number of authentication key types. * Deprecate the member attribute authAlgorithm of type SSLCipherSuiteInfo. Instead, applications should use the newly added attribute authType. * Rename ssl_auth_rsa to ssl_auth_rsa_decrypt. * Add a shared library (libfreeblpriv3) on Linux platforms that define FREEBL_LOWHASH. * Remove most code related to SSL v2, including the ability to actively send a SSLv2-compatible client hello. However, the server-side implementation of the SSL/TLS protocol still supports processing of received v2-compatible client hello messages. * Disable (by default) NSS support in optimized builds for logging SSL/TLS key material to a logfile if the SSLKEYLOGFILE environment variable is set. To enable the functionality in optimized builds, you must define the symbol NSS_ALLOW_SSLKEYLOGFILE when building NSS. * Update NSS to protect it against the Cachebleed attack. * Disable support for DTLS compression. * Improve support for TLS 1.3. This includes support for DTLS 1.3. Note that TLS 1.3 support is experimental and not suitable for production use. - removed obsolete nss-bmo1236011.patch- update to NSS 3.23 New functionality: * ChaCha20/Poly1305 cipher and TLS cipher suites now supported * Experimental-only support TLS 1.3 1-RTT mode (draft-11). This code is not ready for production use. New functions: * SSL_SetDowngradeCheckVersion - Set maximum version for new ServerRandom anti-downgrade mechanism. Clients that perform a version downgrade (which is generally a very bad idea) call this with the highest version number that they possibly support. This gives them access to the version downgrade protection from TLS 1.3. Notable changes: * The copy of SQLite shipped with NSS has been updated to version 3.10.2 * The list of TLS extensions sent in the TLS handshake has been reordered to increase compatibility of the Extended Master Secret with with servers * The build time environment variable NSS_ENABLE_ZLIB has been renamed to NSS_SSL_ENABLE_ZLIB * The build time environment variable NSS_DISABLE_CHACHAPOLY was added, which can be used to prevent compilation of the ChaCha20/Poly1305 code. * The following CA certificates were Removed - Staat der Nederlanden Root CA - NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado - NetLock Kozjegyzoi (Class A) Tanusitvanykiado - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - VeriSign Class 1 Public PCA – G2 - VeriSign Class 3 Public PCA - VeriSign Class 3 Public PCA – G2 - CA Disig * The following CA certificates were Added + SZAFIR ROOT CA2 + Certum Trusted Network CA 2 * The following CA certificate had the Email trust bit turned on + Actalis Authentication Root CA Security fixes: * CVE-2016-2834: Memory safety bugs (boo#983639) MFSA-2016-61 bmo#1206283 bmo#1221620 bmo#1241034 bmo#1241037 - removed obsolete nss_gcc6_change.patch- add nss_gcc6_change.patch- update to NSS 3.22.3 * required for Firefox 46.0 * Increase compatibility of TLS extended master secret, don't send an empty TLS extension last in the handshake (bmo#1243641) * Fixed a heap-based buffer overflow related to the parsing of certain ASN.1 structures. An attacker could create a specially-crafted certificate which, when parsed by NSS, would cause a crash or execution of arbitrary code with the permissions of the user. (CVE-2016-1950, bmo#1245528)- update to NSS 3.22.2 New functionality: * RSA-PSS signatures are now supported (bmo#1215295) * Pseudorandom functions based on hashes other than SHA-1 are now supported * Enforce an External Policy on NSS from a config file (bmo#1009429) New functions: * PK11_SignWithMechanism - an extended version PK11_Sign() * PK11_VerifyWithMechanism - an extended version of PK11_Verify() * SSL_PeerSignedCertTimestamps - Get signed_certificate_timestamp TLS extension data * SSL_SetSignedCertTimestamps - Set signed_certificate_timestamp TLS extension data New types: * ssl_signed_cert_timestamp_xtn is added to SSLExtensionType * Constants for several object IDs are added to SECOidTag New macros: * SSL_ENABLE_SIGNED_CERT_TIMESTAMPS * NSS_USE_ALG_IN_SSL * NSS_USE_POLICY_IN_SSL * NSS_RSA_MIN_KEY_SIZE * NSS_DH_MIN_KEY_SIZE * NSS_DSA_MIN_KEY_SIZE * NSS_TLS_VERSION_MIN_POLICY * NSS_TLS_VERSION_MAX_POLICY * NSS_DTLS_VERSION_MIN_POLICY * NSS_DTLS_VERSION_MAX_POLICY * CKP_PKCS5_PBKD2_HMAC_SHA224 * CKP_PKCS5_PBKD2_HMAC_SHA256 * CKP_PKCS5_PBKD2_HMAC_SHA384 * CKP_PKCS5_PBKD2_HMAC_SHA512 * CKP_PKCS5_PBKD2_HMAC_GOSTR3411 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_224 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_256 - (not supported) Notable changes: * NSS C++ tests are built by default, requiring a C++11 compiler. Set the NSS_DISABLE_GTESTS variable to 1 to disable building these tests. * NSS has been changed to use the PR_GetEnvSecure function that was made available in NSPR 4.12- update to NSS 3.21.1 (bmo#969894) * required for Firefox 45.0 * MFSA 2016-35/CVE-2016-1950 (bmo#1245528) Buffer overflow during ASN.1 decoding in NSS * MFSA 2016-36/CVE-2016-1979 (bmo#1185033) Use-after-free during processing of DER encoded keys in NSS- update to NSS 3.21 * required for Firefox 44.0 New functionality: * certutil now supports a --rename option to change a nickname (bmo#1142209) * TLS extended master secret extension (RFC 7627) is supported (bmo#1117022) * New info functions added for use during mid-handshake callbacks (bmo#1084669) New Functions: * NSS_OptionSet - sets NSS global options * NSS_OptionGet - gets the current value of NSS global options * SECMOD_CreateModuleEx - Create a new SECMODModule structure from module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string. The module represented by the module structure is not loaded. The difference with SECMOD_CreateModule is the new function handles NSS configuration parameter strings. * SSL_GetPreliminaryChannelInfo - obtains information about a TLS channel prior to the handshake being completed, for use with the callbacks that are invoked during the handshake * SSL_SignaturePrefSet - configures the enabled signature and hash algorithms for TLS * SSL_SignaturePrefGet - retrieves the currently configured signature and hash algorithms * SSL_SignatureMaxCount - obtains the maximum number signature algorithms that can be configured with SSL_SignaturePrefSet * NSSUTIL_ArgParseModuleSpecEx - takes a module spec and breaks it into shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter strings. The returned strings must be freed by the caller. The difference with NSS_ArgParseModuleSpec is the new function handles NSS configuration parameter strings. * NSSUTIL_MkModuleSpecEx - take a shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string and returns a module string which the caller must free when it is done. The difference with NSS_MkModuleSpec is the new function handles NSS configuration parameter strings. New Types: * CK_TLS12_MASTER_KEY_DERIVE_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_MASTER_KEY_DERIVE * CK_TLS12_KEY_MAT_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_KEY_AND_MAC_DERIVE * CK_TLS_KDF_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_KDF * CK_TLS_MAC_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_MAC * SSLHashType - identifies a hash function * SSLSignatureAndHashAlg - identifies a signature and hash function * SSLPreliminaryChannelInfo - provides information about the session state prior to handshake completion New Macros: * NSS_RSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum RSA key size * NSS_DH_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DH key size * NSS_DSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DSA key size * CKM_TLS12_MASTER_KEY_DERIVE - derives TLS 1.2 master secret * CKM_TLS12_KEY_AND_MAC_DERIVE - derives TLS 1.2 traffic key and IV * CKM_TLS12_MASTER_KEY_DERIVE_DH - derives TLS 1.2 master secret for DH (and ECDH) cipher suites * CKM_TLS12_KEY_SAFE_DERIVE and CKM_TLS_KDF are identifiers for additional PKCS#12 mechanisms for TLS 1.2 that are currently unused in NSS. * CKM_TLS_MAC - computes TLS Finished MAC * NSS_USE_ALG_IN_SSL_KX - policy flag indicating that keys are used in TLS key exchange * SSL_ERROR_RX_SHORT_DTLS_READ - error code for failure to include a complete DTLS record in a UDP packet * SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM - error code for when no valid signature and hash algorithm is available * SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM - error code for when an unsupported signature and hash algorithm is configured * SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET - error code for when the extended master secret is missing after having been negotiated * SSL_ERROR_UNEXPECTED_EXTENDED_MASTER_SECRET - error code for receiving an extended master secret when previously not negotiated * SSL_ENABLE_EXTENDED_MASTER_SECRET - configuration to enable the TLS extended master secret extension (RFC 7627) * ssl_preinfo_version - used with SSLPreliminaryChannelInfo to indicate that a TLS version has been selected * ssl_preinfo_cipher_suite - used with SSLPreliminaryChannelInfo to indicate that a TLS cipher suite has been selected * ssl_preinfo_all - used with SSLPreliminaryChannelInfo to indicate that all preliminary information has been set Notable Changes: * NSS now builds with elliptic curve ciphers enabled by default (bmo#1205688) * NSS now builds with warnings as errors (bmo#1182667) * The following CA certificates were Removed - CN = VeriSign Class 4 Public Primary Certification Authority - G3 - CN = UTN-USERFirst-Network Applications - CN = TC TrustCenter Universal CA III - CN = A-Trust-nQual-03 - CN = USERTrust Legacy Secure Server CA - Friendly Name: Digital Signature Trust Co. Global CA 1 - Friendly Name: Digital Signature Trust Co. Global CA 3 - CN = UTN - DATACorp SGC - O = TÜRKTRUST Bilgi İletişim ve Bilişim Güvenliği Hizmetleri A.Ş. (c) Kasım 2005 * The following CA certificate had the Websites trust bit turned off - OU = Equifax Secure Certificate Authority * The following CA certificates were Added - CN = Certification Authority of WoSign G2 - CN = CA WoSign ECC Root - CN = OISTE WISeKey Global Root GB CA - increased the minimum level of possible mixed installations (softokn3, freebl3) to 3.21 - added nss-bmo1236011.patch to fix compiler error (bmo#1236011) - disabled testsuite as it currently breaks (bmo#1236340)- update to NSS 3.20.2 (bnc#959888) * MFSA 2015-150/CVE-2015-7575 (bmo#1158489) MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature- update to NSS 3.20.1 (bnc#952810) * requires NSPR 4.10.10 * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182 (bmo#1192028, bmo#1202868) memory corruption issues- Install the static libfreebl.a that is needed in order to link Sun elliptical curves provider in Java 7.- update to NSS 3.20 New functionality: * The TLS library has been extended to support DHE ciphersuites in server applications. New Functions: * SSL_DHEGroupPrefSet - Configure the set of allowed/enabled DHE group parameters that can be used by NSS for a server socket. * SSL_EnableWeakDHEPrimeGroup - Enable the use of weak DHE group parameters that are smaller than the library default's minimum size. New Types: * SSLDHEGroupType - Enumerates the set of DHE parameters embedded in NSS that can be used with function SSL_DHEGroupPrefSet. New Macros: * SSL_ENABLE_SERVER_DHE - A socket option user to enable or disable DHE ciphersuites for a server socket. Notable Changes: * For backwards compatibility reasons, the server side implementation of the TLS library keeps all DHE ciphersuites disabled by default. They can be enabled with the new socket option SSL_ENABLE_SERVER_DHE and the SSL_OptionSet or the SSL_OptionSetDefault API. * The server side implementation of the TLS implementation does not support session tickets when using a DHE ciphersuite (see bmo#1174677). * Support for the following ciphersuites has been added: - TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 * By default, the server side TLS implementation will use DHE parameters with a size of 2048 bits when using DHE ciphersuites. * NSS embeds fixed DHE parameters sized 2048, 3072, 4096, 6144 and 8192 bits, which were copied from version 08 of the Internet-Draft "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS", Appendix A. * A new API SSL_DHEGroupPrefSet has been added to NSS, which allows a server application to select one or multiple of the embedded DHE parameters as the preferred parameters. The current implementation of NSS will always use the first entry in the array that is passed as a parameter to the SSL_DHEGroupPrefSet API. In future versions of the TLS implementation, a TLS client might signal a preference for certain DHE parameters, and the NSS TLS server side implementation might select a matching entry from the set of parameters that have been configured as preferred on the server side. * NSS optionally supports the use of weak DHE parameters with DHE ciphersuites to support legacy clients. In order to enable this support, the new API SSL_EnableWeakDHEPrimeGroup must be used. Each time this API is called for the first time in a process, a fresh set of weak DHE parameters will be randomly created, which may take a long amount of time. Please refer to the comments in the header file that declares the SSL_EnableWeakDHEPrimeGroup API for additional details. * The size of the default PQG parameters used by certutil when creating DSA keys has been increased to use 2048 bit parameters. * The selfserv utility has been enhanced to support the new DHE features. * NSS no longer supports C compilers that predate the ANSI C standard (C89).- update to NSS 3.19.3; certstore updates only * The following CA certificates were removed - Buypass Class 3 CA 1 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı - SG TRUST SERVICES RACINE - TC TrustCenter Universal CA I - TC TrustCenter Class 2 CA II * The following CA certificate had the Websites trust bit turned off - ComSign Secured CA * The following CA certificates were added - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - Certinomis - Root CA * The version number of the updated root CA list has been set to 2.5- Install blapi.h and algmac.h that are needed in order to build Sun elliptical curves provider in Java 7- as the .chk files are contained in libfreebl3 and libsoftokn directly, provide the -hmac alias names to help :42 building.- update to 3.19.2 * required for Firefox 39.0 * No new functionality is introduced in this release. This release addresses a backwards compatibility issue with the NSS 3.19.1 release. * In NSS 3.19.1, the minimum key sizes that the freebl cryptographic implementation (part of the softoken cryptographic module used by default by NSS) was willing to generate or use was increased - for RSA keys, to 512 bits, and for DH keys, 1023 bits. This was done as part of a security fix for Bug 1138554 / CVE-2015-4000. Applications that requested or attempted to use keys smaller then the minimum size would fail. However, this change in behaviour unintentionally broke existing NSS applications that need to generate or use such keys, via APIs such as SECKEY_CreateRSAPrivateKey or SECKEY_CreateDHPrivateKey.- update to 3.19.1 No new functionality is introduced in this release. This patch release includes a fix for the recently published logjam attack. Notable Changes: * The minimum strength of keys that libssl will accept for finite field algorithms (RSA, Diffie-Hellman, and DSA) have been increased to 1023 bits (bmo#1138554). (MFSA 2015-70/CVE-2015-4000) * NSS reports the bit length of keys more accurately. Thus, the SECKEY_PublicKeyStrength and SECKEY_PublicKeyStrengthInBits functions could report smaller values for values that have leading zero values. This affects the key strength values that are reported by SSL_GetChannelInfo. * NSS incorrectly permits skipping of ServerKeyExchange (bmo#1086145) (MFSA 2015-71/CVE-2015-2721)- update to 3.19 * Firefox target release 39 New functionality: * For some certificates, such as root CA certificates, that don't embed any constraints, NSS might impose additional constraints, such as name constraints. A new API has been added that allows to lookup imposed constraints. * It is possible to override the directory in which the NSS build system will look for the sqlite library. New Functions: * CERT_GetImposedNameConstraints Notable Changes: * The SSL 3 protocol has been disabled by default. * NSS now more strictly validates TLS extensions and will fail a handshake that contains malformed extensions. * Fixed a bug related to the ordering of TLS handshake messages. * In TLS 1.2 handshakes, NSS advertises support for the SHA512 hash algorithm, in order to be compatible with TLS servers that use certificates with a SHA512 signature.- update to 3.18.1 * Firefox target release 38 * No new functionality is introduced in this release. Notable Changes: * The following CA certificate had the Websites and Code Signing trust bits restored to their original state to allow more time to develop a better transition strategy for affected sites: - OU = Equifax Secure Certificate Authority * The following CA certificate was removed: - CN = e-Guven Kok Elektronik Sertifika Hizmet Saglayicisi * The following intermediate CA certificate has been added as actively distrusted because it was mis-used to issue certificates for domain names the holder did not own or control: - CN=MCSHOLDING TEST, O=MCSHOLDING, C=EG * The version number of the updated root CA list has been set to 2.4- update to 3.18 * Firefox target release 38 New functionality: * When importing certificates and keys from a PKCS#12 source, it's now possible to override the nicknames, prior to importing them into the NSS database, using new API SEC_PKCS12DecoderRenameCertNicknames. * The tstclnt test utility program has new command-line options - C, -D, -b and -R. Use -C one, two or three times to print information about the certificates received from a server, and information about the locally found and trusted issuer certificates, to diagnose server side configuration issues. It is possible to run tstclnt without providing a database (-D). A PKCS#11 library that contains root CA certificates can be loaded by tstclnt, which may either be the nssckbi library provided by NSS (-b) or another compatible library (-R). New Functions: * SEC_CheckCrlTimes * SEC_GetCrlTimes * SEC_PKCS12DecoderRenameCertNicknames New Types: * SEC_PKCS12NicknameRenameCallback Notable Changes: * The highest TLS protocol version enabled by default has been increased from TLS 1.0 to TLS 1.2. Similarly, the highest DTLS protocol version enabled by default has been increased from DTLS 1.0 to DTLS 1.2. * The default key size used by certutil when creating an RSA key pair has been increased from 1024 bits to 2048 bits. * The following CA certificates had the Websites and Code Signing trust bits turned off: - Equifax Secure Certificate Authority - Equifax Secure Global eBusiness CA-1 - TC TrustCenter Class 3 CA II * The following CA certificates were added: - Staat der Nederlanden Root CA - G3 - Staat der Nederlanden EV Root CA - IdenTrust Commercial Root CA 1 - IdenTrust Public Sector Root CA 1 - S-TRUST Universal Root CA - Entrust Root Certification Authority - G2 - Entrust Root Certification Authority - EC1 - CFCA EV ROOT * The version number of the updated root CA list has been set to 2.3 - add the changes file as source so the .src.rpm builds (used for fake build time)- update to 3.17.4 * Firefox target release 36 Notable Changes: * bmo#1084986: If an SSL/TLS connection fails, because client and server don't have any common protocol version enabled, NSS has been changed to report error code SSL_ERROR_UNSUPPORTED_VERSION (instead of reporting SSL_ERROR_NO_CYPHER_OVERLAP). * bmo#1112461: libpkix was fixed to prefer the newest certificate, if multiple certificates match. * bmo#1094492: fixed a memory corruption issue during failure of keypair generation. * bmo#1113632: fixed a failure to reload a PKCS#11 module in FIPS mode. * bmo#1119983: fixed interoperability of NSS server code with a LibreSSL client.- update to 3.17.3 New functionality: * Support for TLS_FALLBACK_SCSV has been added to the ssltap and tstclnt utilities Notable Changes: * The QuickDER decoder now decodes lengths robustly (CVE-2014-1569) * The following 1024-bit CA certificates were removed: - GTE CyberTrust Global Root - Thawte Server CA - Thawte Premium Server CA - America Online Root Certification Authority 1 - America Online Root Certification Authority 2 * The following CA certificates had the Websites and Code Signing trust bits turned off: - Class 3 Public Primary Certification Authority - G2 - Equifax Secure eBusiness CA-1 * The following CA certificates were added: - COMODO RSA Certification Authority - USERTrust RSA Certification Authority - USERTrust ECC Certification Authority - GlobalSign ECC Root CA - R4 - GlobalSign ECC Root CA - R5 * the version number of the updated root CA list has been set to 2.2- update to 3.17.2 Bugfix release * bmo#1049435 - Importing an RSA private key fails if p < q * bmo#1057161 - NSS hangs with 100% CPU on invalid EC key * bmo#1078669 - certutil crashes when using the --certVersion parameter/bin/sh3.79-150000.3.74.13.79-150000.3.74.1libnssdbm3.solibsoftokn3.so/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:24467/SUSE_SLE-15_Update/15dd6c8725ec5bb44b777de25902b962-mozilla-nss.SUSE_SLE-15_Updatecpioxz5x86_64-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=7c744c7162b08c584bb136cc5295f5a640c35aae, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=1dac1b9096d42a1639a2e0456f53f0a3710228cc, strippedPPRRRRRRRRRR RR RRPPPR R RRRRRRRRRRRRRR RRR RRRutf-8bb150b4f391facf6e8d1651338e8d858ccf15bf890fb66aed820a42a85957f4d? 7zXZ !t/;] crv9wNعn {e_>S6io'M#D=l.a ]VʘrVK򫠚JHpZ|t{WHXddXm *jl-qq $g~V}~5l`KyFTO͌ϐW,X{(1ܡ&Ka.> X]^ۊ 0jSR5;3"6tw 'D< ³7JyG&L &Ə7[#KbeWnP[vfqĶW f]W,Jj Bh齂):lZ_f1[2'WҌo|H0UjQ$ 4PErgRyE7AT !4ו<[y=M|BD2^D)f^3QDx#fW.=5f\ !BmW|n(̙:ԤFUԘr{rˡTv OlvQTq@5 X[y<'pPU{9H6'UDK¬^t?uzh}Dҝ\ŹĈTpxW%!ޒN8V)V I 9 ņox?;N8Ib5=}A tXA(PI2oUc,inln4'!J=umj]P9}/o#. =-4}u*U{1 .qW4fuhv#lfDk|Rd?!Jz#1])-w-2Cۄ>F<)m#W],ҝlt:ذIfLїV6꬜7Kʷ#tEn##.5&c[Jpl6wzUb&DD|!ԑY CbD|%U.n+%K {})zcBg 햪Jҍr@mn,?VZy'? ]mo9+$Y^FPsd|FIlN +ZeeyIXWgmUj1d?T2lu)A[Xa4j +Mr=y qn]r3n  t^L$1Ն66h'>"7Do(ywTt0 T%]2k=ٰeV>^w/ 4jưˁ Ȑ'5f ْtRL|yL5[DIY]P]%̾2i׸@#@*k4I +hF ĊA #=˵$G&l)E-!-*VTxe%5~S(?x\ d,8_¸wgWtwTFa"0?q6[` LKaf glLRReY.٦/lN`A\S4$|e5ǂ|?S}́}owUAEFbBݷN%Fr0ujz#~\lGdYHTgz̉V6[5eȋkPBfpԣ@E<^ySI5QxpF51`ҸTa~yF??]"Or6ףeD?dHK?^^ /ZnI'4gAgd5Os8}kueI4䣈MtVhy@`^~}KRKGŠIlZէ(S{' pV8oprQì\l?w%}aR3b>\@K\bwHi^7d7}c ] 6$+9#ctcAPbl3\9ՂIU81rNay\5 4 f:Lkx3)yFÖ#nќs]g^4V!%?@Űu)jxKD)?ft{HyCOJEVs5-H.5ׄeS@nԠl(!zj r"ǦhWxrF=&8K>Ymh~"e A9g@ys:M1 eG%<_&,J`͞RK M-bz|{t%N~Ҿ|j%Lw#9|2ȲRՋ7) K>l 0( UgcL  T~t|5Ƿ f9V!5:gKiBF_,WNF9{E@$851@*cbIgŶCDcqRugnK(͑ΨV.~7sh,tsxɉz ҙQGXQhlƨu/zz r"Ni,9 xmxhH5Vϊk}9p~1yDGft󆍏5WF8I]DAP` ~ .F5r_ZXԺU:{)|FfC767Es|z1ktP Y )RqtajDg-bq2CH[YDŖ\i@)S5$_쭶7ga2S[qdS 9N"B\i/ UY13X`μc]j AZşFw j3Qlo^Ŝ7N4uQ*3R!?/6*֠d'e~i5vI?\;a|kIZ $F*FpBiIZs;)\&4~|8 vR fO0g}јp(f \h!7p%{`' Xݻ"1kdiO^8xϪ(88j&2迣qxUS?tǮ`G@%Ҫ.~=?cPrk)p#ה`ElJOJX~fԕa~tjx1M f;:,cY`5Cp:Zbc;]N<NJс UK-=ÙЀl!7krO6'YrϹ ܽ+М0Z}2v }Ie&giTi7XS!}K!o07yꗃ0 %-d#؁LNUb"y[%b a5EÜ [5mߥfpmW OUqʟө;z:t4LľaCCi`*6 ʀA*~8oziS?ȿnD@%J;/n\9+Wֆh ;oˀ"%ϴEh1c34vG@z|^MVUHlxpDVK&'rn0"f"o::?\`EvD>*WOQ& G={HpfLoy@.o7@8 i8΂?"a*E?U&>fq!Sg;c{?_HY0XGt7FG9J ]vw.<ТGPvR0>;)2u;o-ԠUp*"yz{*VU!+~A7oo>"^rVx9Sp1)o ;$Md&խG2H@RfP]d}k4x VEΜÈPf&߭98-ɱeVHX]q$>c` @{Q-\Or]XPZu% 0q'X _-k>4W93Mnb`:72 F#WƇGW#B'cܴqěq`%"z:l=iLP PVY^c.ocя|!*E(aمč-:0K/@)g//W"oxG^Z oqnbOѡdBM\3=tː ?Bg>y.Xث覶x&d:AHa%\@4l3Wv:Sd ]T4 5&G0SK<6 .~%NBU% k5B%ƥDTZgb\lBŬˬT:V=jDtK^H(6TDT0A Pg\aϰ#{baE(Y*zͿ#R5&cf3ӏѴ܁H8pҴ9(DJw[nnn T ȕr~"*d)aaN̎"5O A0 oEҡV*~c93U-L nPo fKuExN_EC Y_a9܄M_soS,Z-nؤ$8DzPIZgH*8G^HZFDp97;}wCXTInEfx`>N!'AAbKZO\N|yR7S3+C% l<#hj*lPsBef3~ytD^|&;6!9e+M5 {ɇ~GrR잲%WU>TXOs-Lw5f{,ΛT 4@'׶Rc%wNT%B2#D Ԕ]挒\{Ѧ'EhλO|bD|pɭYj[h; L w)@c[Η4ڥnY؁/%R[[9 J `YdX[3A$Uj`9^ڇG.D+B&:Y߼\ ~ui)ͳ"zCTpn#oWE8cmfh4R$Rz)#腉'Co3P&ߙ)51OyL;qFl~N-ܫҋ`.N$*M~g}pW>_1X+ɷKP\URB#3W+ :R$(L~Nh{Mj''| g4pz|3 o ˺ɭ{n#F6V @vL`9A sMl*bXӧxw,^)ـzP Üo>K?iN9Ufeÿ1U)ɘ4`-'g@7M0xB\  jwJجdH۹ Xl"&h`r5ه(h%&^aT,; LK;p(׮4}H@^/ 13ehr4=YqzP3qoF u6-A[YpiEkAtL=la:w|z`H}\bGȶF36ڷ @4f3Z W^rzxwvΜga mQp&DAUDSwURQ\\ TB+h=}4 y=)j dE?`lx#X?MvhhT"L|(@AQLW TXj+yυspǬ !T ;X@o+&.R$ȱ𪮭s48Єv5ZXr׈ghJ>kxg5˃fePcb]5zO$VµGqT& 9(OTh?T&3u!DUa0( $2TGp$n+]3Z+S3&ѡRw"}p//qб5Y[f)_͞k )j'| n9>I y+ږT#wXJB_?)9H8oB<Γy` b$J`ѲT4/;1E\]~@{|r3jr֭m-Hg_ʀY9f#Kt߁nW3| RU!?/(ZIr8ac).IZWe$q!FeoM@ڟʙ\6PSa]gCʯl~ԱY*fP5[c oX/9iĩZ?Dp_dwd,X E5lѤ;`8N>i\ rIhƔveIX&߸ӌ=`miQ"?LpE3%>%% *( :-ՙHٚ/V=},W(Pt<ʕjh7P]Ȱԑluي<+ !G"ibW_+UtX$UgW2[Sɱ0vp&o?T @pX :o4[W@bd7fDu59sy,B <7B{%G64}Ϸ_7O;|]]P&ȼ0M La }c-8tZ!727!y_;V)>hjD>z 3Yc=9\aUQ|Ehґ˳w,Jl-^  j)i|}H{ܘڜ#̍  +NgopN|bI5I3&Jߑ 9K_2Iyix?J}fI"GFW w HЖt*?MoQ?{~َ֤~G9ÇR74 /Bo:%܈Œ0 Q(_0W?`[ I=v?J>xTR !DW/jkEgBk?MOpH^>+ h]܃hɄ2@7HR׃UDbȼ:;h@ 9I|nlV F#}z`Z97ת.zgZD:*"^apIi .`O_+?*`c&7T4j=C;֛ vo3grwù*69PMhTs,(S\P1E@a ɶ $Qe ?`며M!bJƒ0Oev] 5QɗǙˣ]#RQ-| s%5AƗ؈dC nA}MݥkmuO#d lwޚ+$Al/[)z +p[Sjv  -$1JʪT6t|WJ=:w}[dt7I5e5g{4ݗyD)h 7Y':ys5qt<z` |Ka B~9'I3Kj rXdu%P*RRm*`KvMFjQ1D{z@@D vbke+79 DbLJFtT =5`55c -g!bh룭O X"~&\1_X.^8v)h_9NN/2HS.Y|dLɞ)2Ǎ:VN>"mJi[1Z>t*7 7RHÞjIl L8ҕmPҊO!Nqƚ[Z(+##L7}_0AaqLxnb96" 38nR6!"v͚;Ma " gly7SDwS7B )AV7k&iB A6R.W/su6/qG]~kvBŖZc6QAKS_.zƾedsA5?/;VqX>xZtU3Tq$3&Jn' X}ǹZ{ڶGt AugDw7Huy+,2t, */r+ug ֡g=& o*:k ";~;Ru<ȴCVz(ۏ̃a.={e!_/*Xh=5H:pax9 2'%LVHJ7B%4b8꣌"iE2 #u5׿H*#ˍ RU59 V\ kl5QNR+N7Ӗi9<)n6,CȈQB7 ަKUSQ/:AϨ"U@es߻$C`11q8b U Lt=T.+lUB!dwL-qِMC %ZNkSѸ cR*܁nu&n7N_J48Y33.aDo e&pz \㛺5(eĺ"c׺ẜum2uک_ֳ]/UͭH' ?%=^#"]JIF]Gl3*uxr(1Q()_ߡx9 wNXù\LJF ׊G۷ W^)igQmz^ڭjkD `~w/LA2I B$n\``*4۽{& e6ڸwcG*Q^Ѝ%s7XEtM.@**X70s::ȏyy7 2'[ͥ%&`llFY^8iV\)ZŖ4` O&K$Am )FVB?MMTcJCht]{%[|_jEbqщE~,ײ жX{z%9V 6(D Xq-mߔ7N{Td?l-flBokW X Gۦ 2Ej0{<&T1ų%f&={׎ՠkr^ùc<%+rbsE]*2o=u` d)&#ͽbL}$ P8H?oowFP gZ1!4t.Yx ܅j9/7؜|"2͇̠:xh,3ΛQІiLP ,w_LFƬn3[_1;L 0B ~/mAvLOO \4:tJ'ތK$c1j:%E壄dGk$o"\F4t`s>sʂ.R\ɕA F)``ɫ/LjQ"C=gڗ KAv+8Rz#x-7ɩ~b\,>!i Z}B } ]bw\eSP"qy b;yqz*=,a{HC}Y -S/f )dd\8StfҔma'JK(L95 v٬"x|`ST&C2D=*g8T91 t#5Zm+Ω,ޢKT l$+YjX1'# DPY) Y#6eU2\[unsvYȫk)6ܔ5|5O*'6T$T%4t R0Kyv8B8֨퇏& )#xف.]҃4RȽ(^ca^ 9!,qJVU#ga-IIEܠKK_ޘl.釕5iN(<"ad&0Vc/4Yu?x{j$_ؚ9%VlUd*^؊zM+9"3!^оٻUa.[gz|.7ATH+,ٳ<ֆV|kp09?Hi4J2ewr:-W%uOmZ<4l'(EFz9HN6_oSIi}nSwlm#bneK𸵆qqC׹hWV%w!hq'cqQڣ>fLSEK%%dl'-|o]M+t[կK{;nduLʾoi*GHA!P ?'#V&^3E1Pd/HDt i0ehљ,>1zy{TS>Ay E :8Y#:ghn+dG%K`&Im Hڣ(rTl|X3+77%o247+Bvѓ.eCv3'勤zp;nBd{%]IroٖXG@z( <+?n9&{Z糃V܃3pN3"5}O&2)My@`0~2۞YdP+l`4 "ǏBVJ-F,㫢4ɛoEp4xwTq1,,$IA,Np#@ysɨDkYE 6Y\[ ?=UgyScwQro9jYQN8@5tȅsȥՑ@mAE4 ۩q 8Ɨq|UM`?)N).Kkȑ"`X:ItJ&+uYwa+}6ryɵ*vC;}U"ܝATz86G[8Pm>,{~JJf^/<@2j@?ZO_9ffeNZUvAxH nU9)r E2bzi=zE 6%J ]g[=dC~u%qKA {*Ql`~R##VkF=6"1`lK>QiLEd߽xitUt4_\_,c{)n Oc&j3n07#u3/psP(+\H3Aςd,tAADv_@}R/*gװj_;Z].ޜ$ץܽ 9l^uر7JQGKK2@rxmYB7 k^}["CK{rí[Xh y@-АE|1TZRA#"ܷf 5SN>ۜ2Cq|r"uwx3"uÞpvkL'>|OG. TB#[\;as ք~9PL܍=԰t`3esbRܚFVrIrڢf-BWI~5hԀxnԟG`kMC-8V}2ͦ`)d?}8$;$'-)1B"HL$-9DHPp0ȫMu)Έ#xUgmMx6Ү({WtUy3&DqI۬XpfE2L_;W%"`$lō6 "&W{^C9OT}eW87sSX#$.Kt񱠘< ,*l!M[~b3p}kMVjғTf:euTyK)NCi b觔鯞*d.+7&1D&7Q\5+Tb@-u(=D3A_;`! P.[K{\CfO<— y Z;٨S$.MV/g#w͡٦ҹg5afV(9Z`^xLF/mH 1NPrvP:B7\=cCK|` μ9m7WV0uH8EByڗƊ0,֦oZBկA1'MًDc Ji*h@_[hxmL7"Fpz#9vDR8=?]\+j'HY $۟Mα4!: qkIq/Ór Zu:/{4iP4A%œ,;2Ru{b_y[tB }g9(0DZ^ /q'$E-3 ,m@B4šԠp?3eAQ[%ۮ~]VP)QeNZggo)![p>ֺ<X+uKjgLED9veSJG$ ᘊ 6٠I k(N7.tlLmROȡޡE E')Ƣb4B< %REo\McI ͙hC-s]dl΀S1 :H&Hѱonds"j(o=jfs: ȕ8v%GG$d&8Dߖ)[MHle#)1!g re>8j^t[2 (j@/u{'ʬ/dT"@yzqb6c9O*O{n'g>*pwX9_*s2~#H+Wn#Z`H-&(C USyVB0F̳XW[VҠ839cwG?B2}thJu;~fD+X 5` 6nsS!ݐ_׸=ADŽNj6T2K\I+: ~Īܸ($l&~b:-C̝}H*[BǾ-|,|fuOL0 ȴU]D=J7 P4b0n:Fr}a\Qʉ(O `ɶatzb"E'E ļ 9xZhN1t)FRB.T nz% abC[ѧa]zyS+ڞ[=-ٲQ!ɾpe{j3R~h3*!C.{aSV8^3?6%C$r-8B/E1@T#Y_WyY822VK3W,c2aʪɊ jb-h:&;+m-m;58]TC_8օN)%W! v QqX?oCg2shQ>\AWE&ýƃQ̲8}&1ݛaG[#u M D2/A&~T(Dآ'5ŵ?g/Mѿf8ŞZ̶#8Ipcۇ8f ,#ӣ6 rE8}?$ֆDF L? %0Lw@*/y+ iGa#m! }:{Q NbS,hNW|}9IΜHLATVEN+fi^w J9'&QkT6ϸNRIeI ɉVzZ8&"P齞`>198d&3"pp F9'\XTsd]3e &^Y|dn; U3ң ã  GޒP\ZEWBGg_n?:5x!3BVqSR2~+D,eTT'֢ۇK?f\0mY`~CƆW ('}]G)l;R&&*vʹkՊJ䪋š@2#_TUQ'%&稡~rWyψXNwAdi>'x/E'_ٿZb-Xɧ3ɤFhȫa&&[qHys2 逪 rSP`@e`&<_u-Qj.$!69{}mKhڵ{S7b 5ET hmZ ޚ m]{+/ w"0enhm@9sg njS{DHWbCUAR{r֥BtiAVɷD9ʽB0m[-UvjZ8ME&9c:IB<@piW oiBvw{{LBY( gQH._׆ܽ^dNpJ/CAt`3&Tun[sY*˫FV-Dz+k.tiDk `BiH/v :q*bR$y4Mx,DJ1L7h }.#^2% 0:g}Z2.OFA |DHPi| 2«YsZ CH<4M%txT[K:Vx}@IT6DK$m IX^Tb*z 4iCĆhҏ)G/ ̽F1n:XD=Y鈲mI 7Su.ܜwz\4FzaQ(r.`qFL}ۑWljO;6N?$-x5F?: ?wGE LOrO6Sy?i沌@h^]-I3[8kDL^&m$zE'g3F5f 'B1-ګ#M9n@DMփo=Z?6A10%O%h ߪQ,Dg U6㢜лX6K.ڴX5ҫ Ϭ+ܣ6]0Z]!Hwl$RöW1zH賋 {T '}iSiT23KglCnSOʝuFj .Zp7XbK'<- "wAi7urIt!ynAgl;gKkFU돍r\{Lcȓ9 }sC P1[d<!82;(51g> u9 .嶗}>iy0,\2Q;@PՐ*խm4dDV:j/;i:p lҟ 8є̐iղve-Ѻh5"¶4vPDL6/R}F0!þ-Wy,b @Z&^)i6f+ #^Ĭ$:ׅ3oԓ2 Kko-Y});N>fQmgkK;-H+ÖϪ֑ nGZo,΢8xs5yeiuͮ߬E7;̒ }*s~1WjrRau}I"C1F&Ifm>F, R#V@d|v] ~zQ`K.i]Iw޼& 4[+[|k/FaVMU $]omLk 1S=dx%1fz̠jM ¦R䔈&'ld,a߇# p%3WβTN+㗩A\_mvSBDD"-[a -`i5-e!N+0U>0{%v>?,:-{0BsrH4=! a5:T}Cǃqw| w ;SX& ǔj }REzi+_;E)17i%.=p1p2F!bé?à@ƪKETˍous!qmYШ6Um`k&C֪3-,I.0r: a2INAF`$i%º^ti%( fpLC!zbLgnK4* ց+` y *XԔBSYYYØa4V{|PK9ټgUxo_wI&gqsA|tv4|@UbPʡ6!drw*RގrYFԨ7)E7aftPkzT  4=k\ .V=Ky>JWx󹊎v7;28 t ҏe<{ |D+du/e73}wE›#xݲrT.~XoRQľ%F4@tmjr\~M_7žvJ CjRu3'B.(I;{gGKH;Ģ6;3<־wڎq*ĺS,jDkLr j' šF\.#z_/%OD4'+LdFG3GVO3qmqY be<-oM {|q^jL+p*\hl:XѳTcZ+ 0E>bXƪ{.{X@t*)`u3}Sem}m(\uJr+֠yE*p= ^έZ;F@!1QK#chͶovh@^1~]ɥm {ky"`|P i bwN's(Im(%c9cy~6i=/\'c0e2۔k4Dڃҙ_/ʳ07ꕞjS VLi*&hX_{\ JJdK۪̏3EH59v}1fFK&8wP\2‚{PԹb1feΤat4!n>G Q=/{|DAkdWFSvQk! >|t6C-9- 9D:%Fzi;y:-DEi8oNIu5)oo gs6wNC2E"p|M. \.硂0l-<(h %h1iE̩_i̭pˆIŐy}~y~r,g7Ití1,?YYA|'Im-Iؕ0bZ)pEuEESesz[xŁze )f)$tT{K\F kJ-zpp➵Z~>{ؙ$ ƚ z%Cش^bS-:[( L-.|* =lot79ᆭX!)y{t<Ȳ i=U*ܨmOxu`=ӛ$OWqʟǏ+ޮ r_ݰb <W.bnbHj`P=bYaieN ɺ lv~WB&&Wbf(O~YEMÂaztdIKѾ5eꂎ{;jZ )xA$yH$݀V66y磑N!!B(-pe^=Y iVp< XY`~a WѦqVYn^をúE%qA (i~y@sI{mY6I">sCvzfh>iY:ۃG(6<ʹT)gV+OUA"ԙo3l-#лx$}1]d\lnJ[hސD3Hh!9*k )G ,K"{yP3"A'8bra 'y\ }K1u@{ćKubaJQbtyc=lQ|s|4NS6@J)HR&ЂfeC!jEhigčAӮ:@S;M˟ړL ,@~Pp.WeZJaY) J6qK\u ۰DaE)*}F5.oLu3=LP |! M8m0UĂ'QZX?GW2^)bU_J9K ,bӿp5gU`,=hqkv#<Ȯ[1"gKI&,:rڄhCv π\ӧ+~Ͱ Iy|6L@>["3oWX4/HHQIjYQSMGaPWD>A1bZ28C@fxt5rÀevڮeoY:}OVETp$HV!Q@<³qa^rp-I-ob֠fUW |C6+q>x[7g?pțJ T)3zú.GNM}#}<6O0a`xJ"9‰f,QfDL~g I hTC7Cy/c ~Z㌦Gz,l +CCq(S4kSfX3ihDNTrmRW!9H~F5ObbW(Hv0~&^pI(ΥZF&xq=_w&ţIˑDOOG#>+>D@)!8 2n'e/@[r=70[ڡX۟=jZ<%J|?*"䰁@Zwu>6sxghPUI"/BۊD ߑh ?)ho y3d>χXlQqN0גF1Fu ߏHVC^f`'ⳐUc(rp5E!Go%,/+HO6"?a|6Nu>ڐJ`_ı-T$LR>e9r~1Igv:j:$rg-m\;4}G;zKKm  L8 SۀS {u.xjӌ {em*q+z2^bu$ZTvrw}[ȑ5C;Q9ʉy͸|n[)S=[0G5۾_Kr]F ! J0x?/^Q^H00:NJD| )>)_uHyڕcVh;U&5k m R"$׸U< x ?FP0Ye&yoE$>_N{hSf3a]k'>'`yJNhRn d2|< 2=}Ҡ ;mrV}5 V@4掮Mw/Mǹt6 "|:E- b~hQɜ Ivr&~1DQ=h<&=SN|3&x.UD-gB!Yv3y!b%3g$Vs:Um]'Nl@תucNz" .{=/3̍.5I1s*|*g Q&`~c/1Syz_֭'{I~c:Enj<)TC&oO(Ǜn=2Kf>N2.z( IL:" dHs}oq4b~"/# {z$3u;9' u>ŝ* rҥ"=+w;>uY]^/ɣ txZ*jRY:n5MfuDvoX;w겫=={ (Ͷ*;D_FM V!c+B8@ЎWOF3OIDbY/0<T0T 66Gj5Yw.EnnәX)L`*1sImZ T!+m!r\#ȳL wƏx D7zT1EV XKT4dBz*49EZquu2>u68IO.zSbҺ;ro :JMF&ԍH"5͢O4zYTtn\ٱS>G{~GH&yDDۭ t"6Z}QLț2L0 Pd}kBKNRME)舅LʘΌ')%n-)@ /s,a߀ N/< vuV3l[e]*MzǹmBL4ʾjs}٬> @S' {"/>aj)ʤ\&˅*z)32rʓ0K%E,S[jZ>aDu*DQUdjammɮ|\"HMFk۩5EwO)ة9Z횙q!s GMom*49g >޲u)f]WQdѫ$O1=B)KjO/*O~$nMh5RHQ?ޣ3H"XA iUЙ ʝՎYbض`^[V0|wd+P :x[PgCF[ 9 v#z-h.̓'`5Seb7O'}hSܛl:'"'I6w@_+NJ-928a$č@6gyM3C=~G@oEݎuJU_yrR'8QBZ;:;Lf n߼O8@H E`]خj,jp=:&64u@=(g DE X=IQ}7o5)2[Q E{Lo'Q ㇿ`ߑ ^VS_Us `j)甍i3qqfЌ-8;t}Iڎ3<ưIϫ2Q> Q6aE)t< GU2ω;P^۾P}iDm?uWsk#N) ct@*NY0r,|zj?Mk1KkޘNfƬ%an{A6T?n8_ӟ$CTD,:'NT4}>e_xT_]q|YI䒡#r@uNޜ1@cEvntf92@ܻ: qS(d[pRun`p (mC$|jq-XӑF`rU{IYD6r.ϡ"h6(߹BqށV\$uI)8R!`v=\n5۸5|HB |kUnė:y1J\'H.>2jв1Imď0+ gKw(:B4b(s7(? I]D\Ag"g s~hG*^ǯ癱mS'E^?v/XK7{/!ɯY@n2.-O3" {s"+HKMMew49ƒJspM=ϬTƊ +5̆6h>ޕC ߿{ۍOn%#a_ Q[S*ʭ:9?<ͯ(bulmD [zWsļZl+WgU;!%}?!GqvEI(ނ2^ug| V3#HHW[oXڠbgOqw0c`i ~^mbuoA*.\2ތrq-b-[4j\Ʉn19۝lhNT~kM4+qQ(+MysHKfD̦< ff2xBG}'R0i7䅣NLfR} pF&3ߩ bf'Bk=υ8 QZ,#jG̅n /PzJP}(=L)`%aR`&!`(dk߰ӷouy7%ۛE8W]2Jc( hD|9)!ʸCc/p9"_ꪌa&d8es1'> o:ͰZ$&LI-Ndj2P4;KLjqkOo  p[DvA wh2a:Okj >l<6X$%IB;rs6l케\K5ΘPd77Ț !X :$_â%oYr,8"ȣ RDKUnąցpߕ Σ,m&g;Gc´ziC>b.XgE9\_&ɒ@?g_;]HOxK4_Lbeo(?wXTA-pe(P׳\7!,M')+հ->;k.l{ꁛG]᥁5Nп㣥D˽tDu(bsm2ћ"`3}\gF7oIKrM';n&3t㏹F.t·mT.KƩI{n۹6xQ r-(%!3;ƈ!t'ՏneV/: fLaxb h+2C 31>?S>2#F^$|!=,5 ♁dN"?*kRql;Pa'ɬMi|Sɥ{B2\܊ExLHtRl{|`H>)?;jVs;c.=zY]&tqQ)' X_⾫K>'Ē &@Ucљ7ttƬ/URJU^ /NzUhT?IfO ԹrȘdyh=Bm3X!$~3j6a0tS :61D$RO:!5洦P?BCz#k)/='H#PYoɝCI!Mcf+A+*M_m]x-|#Ѱi]l!R˟,/X;أRFmW8;HFPAZ&&^wBRȨfϖ],[t|2 SIwˣT;K/S \Ie-:R.\e#TU*bRUG8 ԂH^sƱ=6Y<{^/?!A'Gi4H&ӏ#l<lDX֩zfҨDV>"@,GKDkJaz-!:ˈ9&6?I2rysX4J {]5Z{+ƶR/dL$srnWC n!cf$W)cӛ˟͋T. 3tZbѨ]mrيEAX/A)ԐtX:>{𞷏9٘B- 8eEH 48YSͺg&$"**Nf:яڿڞYm{ݭJ4HZ KT?4bm"f]|XkR4`vL\JC7A0uSrWv3o5Lu֨ Yi# ^ԠO$|-v7ڭ $`]a|+!TlQ:RvRcLpue[gBf]B:st?*ZD:A+c<$d7}Z5s!Q}IC0G `rF*TOT߁U3['OgV0ZM[Cw ulWʕsÃQfVPgbtd$ PZPV{,CBg+ǯ,t3lޥI'=BPI|^ a aw#'&E ~Hw>ixPN0oAՊ_\:76|831?#&r{L=4j#¡FAa|̓tv>7p5JbGn ʮըH&7|D@ox)2yTw&w[ 8W)Y婆޾ aCȈpVXҚlHQ_ߖZܞu|=T @2>dz*61݂U:Zro=_v"Y0|ۨGi NI!mRdqgҔNv z o@y2"~M`2cu>53]bWhx8J\2V:vOyu*Ƀo))J$uzR hv[F9ɲ?m#;uP9$Ulh\`7jk0~)5myi-|ĩMn@]tP}4X^k8?2.=v@)p}z%F<7tpV].%( %؎#j-lW΋Zy6T)Lr 3}~H:񰼙hHn_FF Ǹ%1l˭#Lx+&iŷ%%yy}5RkYu{~A, fo;+.eu4 z?@J? {g=Rvs+g;_^g(WWhm\1Bx^eh Q];v]1>w{Zjzk֎<& e@|"R>2h5b[ʹAp ڟ]Wl0EhGNe&L FNK1w;V n.#'ȯwOZЅϩ.ry&1υnᦲ3(Yh'}CHz+ОY;2|~(rppʍO~-[[ w=8\~SIGUpTm_4_ӟ3nY̽rw<L_j?@y/a@ <$;UԩEߦdt0OYAY FeORK6Yj(g85u'͞eY3VD -YVeCu/eor6+{x\e,B#&2d#) na$_2\)H>*7"{{wr'IG:dDj>l5u!V(席A[)=,3#WنrWLm52T«N&b jzn՟U4(EK@t; Uϥ;3]r܂ %Q}OZ U^jd;ϻGuO|I’Vb[IJPYVr&ߦmv $4?=\4.$}B3LQ2yEm\3{8^s`Q³1Dz]k l9 0oҍ)HD>>z `҇r UXАf})3)mlX{6[tP3x-ti< .MώNj:6@BZrFlO"X\,`(ƲBS-*`nk|Qċ;+VRY .cE@%pԦ&J >WJQuP@Ax_I3c/ʛkOTzKBV߀ڲ}i?r""i/BXH*Ouwu}sR+夘8#RV6G;i_a-q`:mXc?}1ґ&Gdm3!o% Mֲs\0e;vn2~ȸv X(OC=%Z (,E#$U+h1!j`iG8`{w Ե&]Tcͦsٲn=gֳբ5YmIIk;k7W^:1}e/Il^\22?"A='k"-X ݇Ʈ o2"`wáfdR+=tޱEoL]ǏkW<aBbbwpX4iL'ivv@KeHą4 ~o[ǀvJM1[QbSG2RPzdX06d!irݮ.1EB!-yvS]@&':=6.WOt&Z:`WͦXHӡꉐ ݯKA  Bj?!U0ʓ)K~>qi~4Du{Pϻ#k bפg o5aEeA K*m:O0j5N^(q BEbV K'Ka.S~//:iӻe& nOqt?˺ 'tnhÄVPT%]೴' \͗>~;Jڀ1Xm µ2dhr95۝]/ޢD_oEp"M ':L[Ŭis_(Ӑj&u+k,S[\LLw@"]O}/蟔$/J[?TOd%ӬW1R-D;c_  ;opJԼ<9[ZQ㰩@ZЕd+jΜʀADc5<[w`8g)[|O / ֥I^lYBC|%,$LUFiؐF'SK;5m|Dnr7;K#8;{9:CwbRJXhPfW f[s9piU%eE*O,DHQcǪn0'~^ŔLCӐX RE5+WJoRMZoϰއj&GA%c.C e/} 3({cnW㡇~ c IJY5uǿlBQ>eCt4\sgٷ\C柝i`QZ,2%QL=#" T5)!:!a3~߉?$0h>q,+GDYڒR8Cah>O LqVb<@s|jWJf}|1:2MZ$}[\yS O!7(CRwL|‘j[3. ;3bgp]5,yuyv!Gyʶ-"Mp@XmǟQ"#ȎaeG! j:ӎd 9^4LkFecXˠLJ$" ̑BXxp@"2(g}Onj}-8!yY#9 \f6M˦k֟ x;ox v!d/$hH+j0j"|ჯoA)[E a5/" !&LJ&ȘHUeu+ΛwH}2LX"wel1~{m`"Jě-d "(;Kw(|DuxUж% :ܦV ༙ b8ePxuOo8%238)+n]]KUh&9$nK낣qx[aY7X<ʱ=#ח) I!E7nWz3WuFT ^x tEDi+' s {+`w0xϖ_>9D2#LOKA%tP@ShY@?8Ov5ŕDA#1Ұ؁P#1~CMvшg=YbVmÃGCA?W8, >{E/1:,I萸#-+6 uT&:os#bEƃ@tZv݇Ȼr8SyJ^1FR5΃tK =)+6\Blx22zQr4GۼL8W6 c֭>O>RYxݣ3XdKō^T #E*ėLV +ΖygmLBA)lp\ @faÆ$XXLBEL>L-JhJX:]'a7zt׿i6S峥OyzJYӧڭwzz 20cܫOh 4 iEs}U2fTVJimQ&(\3gMQfi nzi;c(0E|c\y07d:㓮 zÐ <(:ž0ۥL/ ݽOUS3غaI+R) #kD[Vwz"OJ Iir浝G<ɕ;U@}5]m]kPO`fNECX6C8xC^$NJW@V=M> h.sO2=J<0=JoTS>OFoy^<:tW~xźh*`uK5No{BI*4h +V> d8˹&W m} EȕAoӢR1aD* a-?~68 ٠CDEo"ȗIV8ޒ=ONS4oMjY @ 1_=jUL#Rf:@4A&DXL!S֛003vv#G,6:_ޕq 0K*+G9Oi's?9T"?_=Q \xْE&a XQ]P@z@ʃ:/fZ;cIG.jiqSa0:Fu0|8WA//F8u̒,7Wvou$&^-jIitH<"Ђh ?oN>"x2<(4>"mE~IPBeT%3jM-hTVN)~:<]Ya5 i^rAUy@LgN11G٣bCh(Ut-TC2mqf9BO;c2:D^t`zkW(=Nܘ^ x8DqMUlޖfc_KHO“Pq”d &-^8ؒ? b2*kCҗD 0;58`MVlc<4c{H; LdDw!FCbɲ#c:ccqQCweH A0x/rV=.»|ֲCGdO 1j+DKQ羝 h.U]r'3C7 o~fr1V3{ *FX?,KckE064g ~Zu`x!y_e]\SD_<LT.`p:iD$_Gb9"(",odàgnN0UV J&;& cA@#`  ^f+l=|͕y6!VM4Я hz_a)&Y7_[Vu!-LJ߻QCeIN1i f޸Grq=+<7{IęT=Aa%(׎cL؍v]"&s,%Sd&&V.V۱ge}%!̀ݴ)vgcư\"Oѣ+RC-[P3!='!![^nGlue! b E8$'y[N)d'126dD@OZ[b֍\亘G/ dAusuqq!҄Ivzdd'^;$gӡeN^*l0\ ΍v7`&?g"q/4#iҏ~􆃾YXgO¥@?$i] 6Q~k|Y钚MRB XtIT,C0e)t6j~q&r\ζ/hՌMuc[woOq*N#򣿋hR1 ^ zm}p%AssrYogbSu uk>.8ZWvd\f-_ ulßXrxJYo{:d=$iJ? Q>BaEY7:gIYVїyi qY%Hsl ` tW.: Y i*zr4oM߶4 JƁHU{ gN^45'4N,oaU0w*{]"ؐLԁP !.x+me=PjWpl`WiݎNHo)TEz՚yv "2lc݅rİZAf 2S $k8'ƑjTFȴ 3t.+لJ Ӧƀ^_l *"VxGTK{PvdcGBm!DTdXR;{ gVe:$)ROz|0NɂYUw9ĀDpN5Z'Mjw/,]alī`uZ%gsOp[snQci^KPL:&-*WuRȅ‹Fbg֪7Tw0$jvX~,X XA h&0{b[$8IiT<6wQe tr[oEW_^$m&h7 zg113uO1[HfK;VR2/T;K}8EzpR?8R &qidskhtx^W0&N%- ,k=껇mR@v bӒet{~tXE96lͿ*eb K._O}8D;8U}}{ت%yi.N is k̒a>i lWUyʠgP]X/i5ei EX'(&sS=9R$(,[3s Wg_vr]bLNw$wEZa۔B<] OAWUj^"jg=ox hX{OHnlHxoI1 ﶷ-1 }.#lBj'A=v5@l? OA4v#qwbz&.\bdd XAM؄6̉ÃQ,h1t]'~j[lgei"t~ؖgͮwG=6T ȤuGpJ4%3cƂI ]8s$;*bḷTz^ ?J(h4C`M-.'( L*&ɕi:EBT7Hi!?/+\Y Tf(̷Aˮ&rFҺFKь6``ِRj4JkyoGHw~ BY&(U?຀p`vuE_2$ݐiНzʦڇ#Xn87p O-5 QIm 7H D OLM:XW6o`r›ΆO$v1 4ste{U`h3JOI.[c 9zt>8$Y[K@XpiNHs|T:#D)IZbf-i!. Zߔ0&K5ii \|q=sV /ZW1*;vFZF=D2J9C;S7 E¡1ZM@y*r= /SѺjiR,ńY{6"7F- Kobp{AQHU9(0hQb3tY{OD)| yYWdhr 5MPD-/}BiPwC[*Y~sUc}aZV 2hwU[_' A| dnw9 YB~fMP8ʢ"[Qo/ dxSلy ls 1㟋=Pzz=R^c军@L^Pe {b h/Rvs{{(#xeɴ0kH;)AuQ u$u^CImiO,NX}z@RFja6S3Sy5u)-ȟ29#$?Rg/ѽzyzIV,zrRpYSybFτ?%u)&mP?"Ahrz?Yrifo[7<+!:oqȮw1pʮ,i%]>s%aArZdNS%b>@F ~v%?TKID,2-'tG D95'DPyT8huJZ$k ?RD7؇^B}޶;roHUyB5 }YTMd8utdg8X x4&3$+v`,(D[|U3m iiyz68K!tQ'lG틖,wdrNn|q~_ya nj&GuOw O .Ck6|vx"UAͪD3g杴az59mYyEsyӁL"#l7<3rCEWM8fn sl/z"VCᑈ{xXF2ROB{P+Mȕk z i~nB%JWqku$i7ceF2)'XxLsq( QKC[,@^u kK;/G3۟MKS);5Y]zQI֟Ef/4QBEW=X-lZIzsyДo&ʜjY/O=RKĩ1 (༐WG K$gO/"#:2) /tk@C4B.$sg0m%/Æ`H#,yHDDOyS@,_AZ"cq@Y*w `uIi8;SX¹=^qCr6qۄ[{OI@WYjEw9:$E[=XCFp'^%rWM]$/֊{\z؜0` ='u ݋y] ^8P8I(hwk}V$4:@gf7!zbc6Ya&c]?f?n8Q: |z?R}бsT/x4i gc&z+ƞ*t[+&T-#`e֬nhǫDĔc혏UQ3~+`a04VN;~V8tf p65m[wzb;oE&nGtX3DF$< u[s2_85XۢH)cSsK5%C)/Fǃc3%$g53sk%6"x#! dpsTwӆ/]SخĒjn69폕{X`X,I&$;4LUvς'$s5`s9eqV~N|1~^(M#>Qf,* #MAci*D`xcr[XP~ f1Mݽ/JȩG9~r[y"OAdB-REUlx ilNCt\Y}@ Y$ $ .N=LgB~m+,].Dc?t,tFd2.>cmh[4 "ҽˆp۾la NB\.Ir E@ D-A<'"M lVJܺ }$~ Ԣvq^b'~#|)b;XeKﭻ33)]jz4Xz?h66\C?p6AQA`j92}XB F>S4m;j"4 yT*<şѯ9%٬Yao8si *q,XKIt/Շ:贲:2&FV}.}~lK.T汩PS" 2nw#.6.[ȎٺkI̼GC\|_>bVP`^`=rr;VO0 z6MfP.isAڜc(ʝ?4mx<*(xK'INJ/OHto8`,mggcӷ,:/3P9RM `xĝ1oJ!'3/yAοPԒ DQWsm!8J*X& mZ5dk4:e屡y`c㝱ȮA!-snpmX2rGiXi`TЦxes嶍܌$9nӹ\+2uA:(߷gH nёNh 1jK-:DT~>;yl;EG|ȼ!9[ESa:x >(0$d),Y3`khkEdW:Y tgsv/y&VbS.{y2b8n\$zA`[wh:-@6HSx@9Y=~0v\.@F&Y7e{Wx3{0n:a$[ f^@Emu¢Q<|M*$I~E2v\,znP]`F&|u. {C7ᖷUV Bs?A@(VՓć9)Zo37֫9?dSl h g-ϟ[$c 0LPime$D/$24 .>[1,LHO2\֮3u xaqԿL:\O5ed]7 $?Y3 ע:,YؼTUKuWҜS8=DپI ӒbŔ'ЂQ;`WYJBg'M̗hl Ƃ0-ͥ JQW僭?^Y6A'Մ̙1 w̰o?o Z_݁7 luHy@pۙ_$!wTX#ђ hƄWMɾ'HKzu@+B`}!)YU#hjc/|W i'E n!>`wp)aAyk~Xt<s2A i-B5`ܿ㏨eU uOQRٗ/Lұ|'b ym Gh,n/ҕo9m)"4VwLyų>U_tתb(zԅ<8{X񨤖Ɠ4\U#يB`i~5}l!տFiX9!axpżGIrs8a#@VIyw(tq o/_Wݶc,.B=a.4aG44"̮ϐ [4^JmGwr] ln>TFN{*Vump/e768 M(Ķ,?;S=3jzMlc-.j^K7\ZGUE2yBP"J<DAt9>}Az7!)MB4f7P׵LvXBd)) :+&ƟT@弢e ^򒬕Ľf;^sY'QAk X#?f|ZvD P@XoD4)5V;ZNJEyxYo)G4i-K6ށ"B\]4J_'-M>:2;q%@dRg)Ws'~ↆљd".!a#!f9 'dYtoA~wNd ߠ W%0_I>3YW 5A# AnڼXBp3ciINnK$V%ytؖ^^8$GP-F'; *UӇ ArQshj=4l,e_;OXIȀ(.rv36GZd,(UHd*t*GrB%wGNj+~4}PT ׺r-aސ/aQ)Gڳ*oySIij,5u,9#/o9L[=[ Qw8qUp;6aq#niUf 앷i+=V~ cs݁ke;#?EȦs؁ֵ3hj'{|E@N/^QڈL(fx|M ;ۦlY.a,E{n/$ᆰAMqCݿuz.AiY$k_C sR7厖 0H)1~"B 2 <R&6q!VqD |9_f9iE}5 4 OT1I^wX,&7hb㘿%} oN\Ad #DF%d<Ao1Iy,: ss[+v ϸh+|Bv!VAH;DCl;7ҥr5ƒ5X{yן*tBD&6 bhL^t c#E{ s]gPVPWoH6\x!:{/qkgŔ EQzAZicp:p6oQ)p9r4t:9 dk[ɗUj.{tXo^q"s &/ujav5BT0=T.qg]JC$v'@!fd7u^A[.b 側CO~ÅM'Vѧ6?i#yǖ›nWFmWRv˟&A^}`v/q<~8NfRj:YĮۈRtұU9R>qVֲm]3^tbn\]oUP@f3LLwߐIcE.srS(m >W1bxCQGWǣ`~m>H~00WAˌJbbxDƘS$јQ˴[ox!>S~qBxr+]1] >ϙ '%^q#ʍ^n Ù6@ [S`Xxf9p=͎( Q%G|.. .B6k3#,1 #ElW۟OSˈ:c؆]t/dqT}Z{fY>oQ+w=%3 >Q™#[b pMmL J\/argǬ{mHb|\.6_o|]u$uZ{@n}L6'ڟr6`Q(<2ȸxg+4S\|Q" f#o &?`fQt}́׭h1T?5G?3BM<Ǵ~c.%蠕lSQaޕT젷x= pkJ~pl'kWs)AB9MK2 2{%S gwNF 20%i?zEHxb$ [aZ3[W2c #}KFn0{7Bz7XAOJ(pr0FŞ2Ub.='v 'ooZx)1Pݛ:԰&N³Ë"j-T } /Grh$G.pO[*NM'dD?^xծl&3$)xaUU 0֘^$]xoȥm'ɡu?jQdv~8eZ'.LH>WvYOga*қ ]u{kUҗb$^8Q(>=]t+l5c&IimI$gų-emDzS^1=368kD ~uqѰv4OXaÑ-8WbF6$[Z9<`v6gCx=x"YR-YvrfOIUMOG-kIx {?}PJI埐k~qEișEw 6 ޣ88!h 9Ww|O-,cHFHSy(wĦ[u3\kóK:q/7?cl"V%V4 TL,fJPߴ.quNm@`gG&RB+)Wk~S>$ӄb4mNK\e_{Lc>"f;yki_tȦP#ˈ2J<oyWSg+(\̭M3{ ^YM o"O4^JJc+Pà[uWM+nQgx',1TZvS92mIO 9O oω5UKسzp}}c6ygZQ97toQÃL!p_XFSr?0TBjpe3$/[iAt[:xNkD} C>5)ς%ڦH'm[QȒ9WCk}oIA{rsC_U30@/xt+r+ Z֜AMG|s]v_~+Ej+^\Rc1 ֵi6nĿπ&--fi_ g&iDx.Ip{2iG$;ݍp} .UYFwc4x/;?Oœ}`lCCmEK_ѐ<أ;$=;k:fD/A`ݑ W/sʞ} x'76n.7)FVښj#S(V,bMŮӛ/ %3)wQvquN`N{)t'\Tl8WD0 8Lv,!m\ : <ݓmd ,p=4Aquq7>}s01#l]&kQgTa[r $]!^UB=am0:a '8I'=Bi@k`3s4NWr +#ش:t/Sn6J/>Ӈo~XsUn\C~EXO@ Gހ|GDJ%PAXU&@6p@mM5;=]U۳k`YXh^ˬ{cnAmg\ncDt}q3J'a$c-Fe;U*J&H!ր"qXTp酛D?P}xUԥ8~J<kٕboe:Y}AlFV$lW^*[H7!wĔѭ0V@H-p2(ҝM5lI˽0Luw-9/:Si}B ډҗ5#CV_ cBLr@OEb Uh;%%yKDwn].^؋ Giv74@#T 1\i53kpu% u^ͤ= ?2UEEP7 JMƈ}3Z>u*4nuzj|^_OMzG 1vxGWIW%w"#7SѶU.ZU34SDuP̶TĶ ӓ_C8జ>-aomi[ DBܾY&2LգKk"".H%{!R~Zr: $/5G-Pt|*Q [HQ?|^NU䄮3Fu<\F׸_Dܣg @ J=_Є ӿk(L4QB/t\/ާHbv_3T}lTNc|V HF~in-32* }L"c_4l^TvhEcAdrpJu g9PyC [5a֤KL¬Մh5ܩï/˲dd"|He@^"'ѿDˮrګ,QH*.ZeNKUsRT+I+ 8`g )Pt#Ay<0Dvd ⮵F'-p{UiIq*H9"Oe||X wPU*>='lm\ׅ X^ňGz_LZcRk/[LW5r 2[ ߑo8&XF`DjiKg*d@"Gс Ghĝ+'kUj VcF*dPu=;Q,Ek5mBF 5] p.\vwd.F}=[*PɲNF݉Y<3 c/+jH1l~i_;k3y4s)|[ֳ>X eJp ` "y`vwti`Ģ尒 R[#c+7=p4r3`m\*P~ ZQD&؏im ØV,_ŝuM;[ pDHUЊNp~θnenlC}#b ]ėKRn^2[*-Mg#@39*2aXR:BštDzӔ;> *"_04qڭW ;_>py[A a񳩅r.s7urfH}_d xA/ <7W0ЕvokWwCZȐ?Ά8ipNܰΦFęC8Fy53n ,UUe<*1+.}Z_c;lyB0O _>=hSʶ6ĜS pMoM&"11;:~>Ϟ B)i4]M#o.NP36}N${Q,du:My.316rf{!R# 0̼ "UXSE_Mn>PBh~-VP8 <ӦTWm^w{#s yG&AVE6ݹm>X+Æ$5F3`fIw,|ߗ#&=]m ^Q ŹYM`Ew QBclST5Q8A>ՏU=V5|RV]m!,xg_^p4^\o *{.#FnW DiO }Sv$ZJ'N9/m쐡TŋEq[WI"4$,V'zo& u۲ϻI2ة @#w(̤΍9r$JLip֯$՘5Hl9{ڽfb! {ea, mvDKo^{ƹkQCmR ,l+QӐEMaw&LP"Mk?$&<3-DDYf lV@?GC 7TJ|Sd=zq%(aӴbam+B-Ξy%Q|->'\SMUKƴr-詚ז }+6X},eHSh,[ݡUj@ 5z6Tτ A Ǖ5@XV-8  @a p| 1Y$7?N+eOȰ DAln-3JÂb/ GrvÓI#C )l{e]% si1!1NòO 4+=┎+Na# '֢Tg5{_b8P"9yBoV>)h)>\_`ˌj# pZfƼbgW/ʝm+:O-Ap@ i0{tJdXMuz[C|((TħmF8C_p3չ\"N5m~ldR:o~L۵]Kt<ު5O4Na8`|VD)\`NOJ]4j5,=F}fDNDd}p~ #p$c#"5V1 1gCآ?hW>zڞۮ0E25>X!Ֆ'irR7`gA cn oKIJ4ie`vjpQ9-xTK/C  c1bBNR[ X 9/13, O;Ts*ua5sGM_r.ꕷ,:'sBtA2 du Mec5HA$b㰖;vFwf09?Ui;ƶǹ%M\%NJLʺ7پdPrV"3zT+Hvxߎ*dhH9.uSlkwZ7a')zLm/f"f̮5=[hұDjNӆpGO+L" Fmp^ڡŅ 14W} ݟ>ט \ZtGXBT_ZK7!栿NUÄG9=t!M2qjj~ #e*ɾe"=9Uw5ly;B=e?@4UDb/ޢX-`(|c rCrVOxS1KL)7NSڶ,HVBNc`uw됶x?q=؂Ҵl&jGm_UfB6} 󄁩ўUW9,FQRX230á4$T<,U{ST ?z/`7Bb9H!z%=W>C س]*kb[$b>?φK`Q;"QU &'2)lBi ikQ\S L{=({ ahoMld8 |Χ3ܞq>S*8rQ: YYuUWc{)!W3wP/}M[/qaL{NB~Tf؁Chr&UWlṰeV[hv;a@3\zHI X_H.|߾'OMާpnDIe@zf1)0+6/  gw1ݑD9iMA`w6woNM|gU\Tq=ߔr)Vx~baޣ~Y*v]yEe.Tߞ(A+T07ĩ$P"woC4 .okRkqv*ؚ؏ՋP9%sePþ)Y*5q!?{H (> fN;NDnt'BN !<,Vv3Uɠ$. !z1fvתO{/ֵZF თnBnkY";TlYz"yˠ-pg]!ܣF@WTV!f[/aʞ Br 5ŧW,>C? ˡs|A5E۪Hxu„H'`^rQ!90Ti>.LGDvPAtf-⥍& t`V@Toq06X⸿ώP {1##?Wre' 0~F +1D~8אM[i.v_3 6 xA`,re<Xѱ1e:p+K!낛I@[TDv^,@u5$ɱn6x VwÓo M_>{;~Wzv,hIeƬ k. NZ[v%d9߽(0jF(~5>.&>CŶ ×hm5%\+o~y x6{ԓguY˝{۞]<.c-2~nnzsW<0F4"bFXߦjZ s'k~_UH8tkn@*y(pߟvD>"pbo`%Uz/\F +$Hef_LIڀ}U˂.K;mL(BZI*VR ,!ۋ, ]*r,%.{or)N8;fkj^,&w {ڦǕ=Vhq8ڑ|'3T%1NLCBh m8璾%x R%ǥ< ޭH ZCI 5NJF=eׇ~qtzx$d'Ne\ ;Gp-41m_{W6EN$\LvxshT*QMزj{amLĚg& e֖8A5 .QpI51!xO10c ˽=/rl)>U,@-V)kKAi%r7eu*H9l*WQ/Z1yUlo1hct[V6oC"˒hW4X̗- Uev.zݙB:1 :zd d0f\uStx͊FpfkmM*6yrlb8Pг'3IF{Gb?^VthLOTF^]f6d]/2D}2"{CXby_B\^2Ф+:D??zA4#R* 7afh.t4t{VqN߽/Fk?^:P:4tW&gQdV$ک(Gy>BlaiZNǐ{(^n _Pi1ֱ>SEUBSa{wnj mYZè4 SpG$y/Ҵ6ciS/cĽ(..O' l ^/Ϲq|:/,<! gAA$@oxĉ kFʩCQoJim.OM2pZ" . b>XL. DlSIu&MUY+z"SŲTcgI)#_Nd=FZJ,4Rc0$ȁG5sԆ-pA3RBQƑKRߋD y3 qgWwZܜ{1yP)vk%&Q"DdP Cr 1+eͤa$ eդ+Kv큮X܏bhMa.zRe)aմ}p7p74צʛX9Qٰ5!0; %zuȦNaxu;$Fc%͉M AP<&mA#V&}4Y;e]8`v& ~BZ&#=jn#_{NAĹJ2JHp'=O *5s$$(~ 7 {tņJjr-A){9 ${m&WU pPuÁ=ۛ}C<e| QGbaFh>1޷/<^v#-rin J}bٖqR7ێeNd% @r"b& Ð#PdCRp-}*/v%K|ԩḵk$`FE9p_=ӋK4wb2;U'YI",//_D#۠h`+i/Cy^<{~\O`}N;P(+ޥ1g?oyxJQ<ƈ"o6ZtPjqCȐeqJqwQA?y-Jmmq\vF~5Xgd#K͛fʁh*Bd+cWR@ʬnQ,4$uS \SyM[b7@vϋ(nDy]_ć/Y):tNTu F7V RV_=[Pt9b'rjeWQ^=Ņ D1r8𶐎ŌlcR* C[\kC?>!Zր)Pnz4iBLnHk=J<Q }ɿD}|?@V+Gh}```&pƒ^5r ~/S]FUؿTxY.B' ]E2q9NY"-@wg4e{N s]7Pk[Uԩ1 1I~mrLr nEjvdm{&ͮMSd#M58S <$ ӂ2"¦ C4'۠̅6B@w)z7fX5F1> lߌP(TӌR/n?5w.:ohD۸_rƯx'_JIz\( ~]`]U6 'ek4LԆRw c%*&muC'y="Cn"C>G8F'غr5p%3۸He0(˹sxß o^5W*x7y$HӖD\ʥ*^pj?@쇋E^]q~SrY.ʼn3EB癸Z/iz@ӜzO5k%&/'8 ?o~rjV$FU,3]vL29=ע*j R=;nThRwِ0S"0PТѰP'14{ԫ7wlx듃njJGyɓLcnSOmjTbdrY(` [jyMp}zb&,$x"݅4Ҵ;6T[K &C1ewuCNwM7d:H@)#Q$xpR;:44@(̀qT`3Qc֙iZ;[S[[5e2Ph'_:y1)J(橈VU{v+;mu%2hg̶u0|KOdKkٺPR|gw'~ J 6Fجܧ?&){GE{u)!R649ܩ^nОoC,@+ѱ/qMEB;,KƦ& #oD;?XZϯ!أUmuvBGD!2a>]Lǽb(1np5F&'GҐ>'nәhđ#-ĬqQ'c{w7YAT/e5>L[-i1%M$[ѧ4.3@eDG+Nu^'E).u-M޹28w:iD3Bmk9EsNEvAAY3~DJr6Yݒ#H hr<{$n@LdO٨2\uQY1Q̣ Yԣ UFglj!/'MD!qubgI ijܷ-غlM=8#6oNxOs>gL1BQ Z-G&կg\Hwo΍y O۾ NxSΒ#:~As$@$E8Ujo !y:3vAwK&Z\y8[AtEBTiэEuaZ64_fX_g Ez@ԙwlj/xzq "B8SV gZpNVf{)p+tey+9YTaqVpɒ//߂I~?qnOUM<@:SR3 }y!IbLI P@0ybu96Ͽ4hLJoSYͳ׳L2Q8Gfn{[q7)5"/]ӪNO)=GAډ)0{r Wސ}IJdF9҅Ђ{/:ܕ횇XCApN>"mdA?< ы'e)u8ځ}{ S]I~Wa3Qd5Yc@>{vX"(2%W:imT/qTQQ ʷ||&s=3Cu[WA~2*&ppq 5VJ(׮}l$Ϙ ԍXx2PQ%H ب ?OI{%I GĒegXC90e33WS_eno!Z!S0vU%eMD_8$34 &H ԣ,&|k::H5L$%ш%drrGr K8';dc5A i8L#rC*5ɍ526NKZ+;hoz-K%ъ5(^T3ZUk$T B6z<|(t9/(G_/>w$r}&jB%ό3\=.wiȓ7'j@3>h"4Y_:l9lН\#;Zt.z*([l`#.e5lWBS`҉:G 6#/t==}>V(i&!Pc:M ag΂- "yGڪ;Hml-zs/m0b\t<@ۋt97FQ JAt 탞m1)>?nOE1G:$rRs(PLI֓T@ٸ+ 0¿|cjU8i 8-N)~ُ6\ !v5=f{&k*n8bG- 8nh:ݗ0 JW0 e0?p$I==yJǑVXf;`y Z?x{b2>uj˝%1Ε~}*;H[Ўt&񿙗y#>P/# oD Hʘ6Bf#U#^D"+A'$#E1kzf׮P}#҇D3vdn,pI;|ʛ>]Tu!a:D]ŠOIǢ_JQ{1_'c%dL}xfoJtÖ<1p[AH}DPtܮb O0fWlw7O4U+@Vɚ@-ԺʖNs>hD}k{~\@+ $ Tv&^t;b{*3j]$/͢Wub94N䳷RTv\\ڌHE\/3o h >I<9xvnEV9#.&PEh0^%eP S@wD1 "2l`&bDOF?񶙓@}WsC_ٸV+5}!2lO/ާo3L|tٓk J=axl'ey $IV>Y 35⸀cT#0Stz\jx 5BbiEp u dC0,Yo6\1* ~4Y'&=kOh&Ul=wfd+^jѩԧ5beH'R6PŚwO'sңe(5 +#KeܸDHAO! 8U3Tr)pP&B15B}&Ud_ȦjH>)tY?/!#[KPS)60>*~sӥ̗Uv\&-ݩ'w0V\,(=¸'O'goGۂ 6ɾe8ϣs<O*qOq]9 j_ (S1ຮ$ܒ w:"(Ӽ<Pڟ=akɅv,ZllwOO\aoҮo9xcIYTP\vY@ ƇܑHRf+[m Fo9~]^DЀE] ^>(P^ \+O6% pX,t}VbmrO:ww7*LL$wQ 9xhѯ IsLO=-Gas{|4AۀO[\Gʝ'#_)O`n9>pX "։OD$Vwizejw典?r&%M(*m{\4PtLCxܷV2#d3$tO[vݣLμAsf"xXdy՚Dc3,c԰i ZDx ?DVF8$SN 6Q&ex#;(b]D~}lZX(Md*qhZ- L uIbu"bP}UJCN?u$D{ɺܕgEc<|{C7fo;vg_3˲f.RH҆Q9)٥TV#]KA=ϙVR.ψ=z4w%"ף5BaYb,6z*r5٨f銺>0WcC֤+MKlv8@4U tFDZ:QP:_h>ne"fCRwqMEc: :e`%];句ja{TA/`/ ǘDLBi[AM2^LnU`KkHNU=zf&/]qj9#qGqM 戻/ :CbWM-.zdJpWPa1-7= C߷M6l{U[ҷ#P+ښ`^rLX6\d[\FiZM}|vQŊ.|o?}M0AТ H4b3{eNi . <4 Hժd nƦJнb ka-; aBw 3s'znr}M Ra -A `a[xf&:ه3ux~rBIt\>4<= 0{Pe3+NOU*B3\V_qw*nݕS}KvL6Z 6^\ZѠ{5H>]v >x`|6 zG 7#% n8P6u V=˫ G` /SgmjA>@JL/dpnU1!$50)ܲ:Kw`5# 6>l5՝!:d%ͫ_38qۤo &&xb[:n`!$uMJf&=e&v]j`O.a+9ꤒQQsj`f?f$e"ks#LgSJ }B(YE 񚺒 qc&!NY-y9*80KͬLBT0;Z{[yv^ʿ`Ň ^{BXqr 1ITTCSgdvЪiNv"z#Tb7V J8%dϥ~< [_ WhZALoC] Xm4҂w,FYzYѨvR1wO%}bP,`%ǚl|y&~dwOaEV3p`6"F[j1x@A>a/L{ZXc~o-U~W~v7ti4AaʭQ`΅YTȹ7 Kd n-rŷO;1._& ;I}eptw]nR4zb+,v0z=9b;\Q>*ުL΀KmDՙâ;*ti< Y:SN56F;K9UH't—",qrfzf@j*74~3F-;eU>Q\biRjP=ikMY7N^ofkA|ăl/)~p4;\`>L}) >%s"IVxq{P+rՁgֻxѩ;8_XV!9.^xf9{;*c1v`RNYtѥP}v`Z9-*& 2- T2J,NPREAHɠy; 'iHIᄡWh%&c:vp$.BD[aR OpJ+1%0;!u ^BJqVzBv/C*⑗_iwbtTiNPYZ8ēWjܽYZ b#>n} Vadl\I\U肃coi?V&9iοΜFY'nv/hH"Tkj@j8!=eF7aZ1M2zf:[u5C`1z? sDE+,|})_.M 96`0U;t%N|qQDHp깭U ZtZ1iGnulT >Q!؊̐zٽj^AAـg/[!@'u1_YtcdouŇ>T~re@DCp•Hr ]Q4Q,jb,WHA֊Q TGp0Hu]ߢ`J^aEďx/fO/ugSh POh`dbLL:h;B!Gk5 @Ό7E_ O^Mg{Tfz-ǴHT. `ܥҷ)MAa,2O]W,֒WVɦ0š;ѿ yW$D*zxH |xS~n`0yuSExa`s~A}a۬i96}|/[t8-#1 e!Ӹ EEʾJ_R`ZV_ x:D"~ xé`n' Ef DŖ1N#[)47ts2H8O*ȩxJ/Cg%3 )Q d_37YZqjWe>īiކC 2>!bUpMfp$#rN4쌙?tMJ0yx?HEGй&@ڎ5]k 7|cBU˷lC՛7VKX±j yY[?a?CVlLk z^~2xcv~tvLϔdgnr-VyjܗiBʒakfqjUk1h}Г??s!l/7U˪Ua._T_~ A k>o&laWDB:cȨEb *=\ڈ'@%)>ec5W߯50󉘊/ (AU4H2wZ*Iϊgzte-2P4yB`=p GgR$r0 x'M$.&:1xMtN!~|g ? TF:'@WPҫ~h5X>Cxr.^tnFEWPI kRB[pk3U˦3P9N;|78ЂrL|p/ _L/|:L9<"[tmW#24Ie=E5j{"^۾B|eWbaJbL5RtD&]083~Ω6PӥqS1-UփkN>Qhv%"[mzGyGBgptsccGA1xo'z9< ?c}Ů|'bGmǪb o\ qf_!Gm%aM|PU8/AE2;9kN3 M/< Ǻ'tm^AƆ=< ~yg꫇%S92@Tu]H c: Tq! gw'X}'JN3G9EMQ-7;Pd\b"p KNUN3O~WL=@2x s/ФƃrЅR~o І.&.|Pc`?(rT2]P b E *]J/d)Kusn-X>rJMXSöWH* p0|"Sq])HӸ`2\;=-}^,ZЗPT^Ƿ7Ŕ(y4"5[vTJtEOJ4itj҇k+P dsH& jb(ͭ$`MwM︯1$KGnNd`\N@ cOgͻٲqKZS:x0pmAZC6'Y yjIEXqM-ų<ւH/uB!XۍgN`[辩̬TP D>7&¨"qx\WjĻPĒfo1:*<ԑ)S}HsG5%o2HJ]Fۮ.!sUch\z]5 ucQ8p'(g lĂL\]F@eԀx%K OhW)UXfM{ʡZCsp@UAʃWiy^<9QPE,"0p1-n:Rw= ͖\Y5dmG`~RHʀ n5"!? 7b @cq| tރbk,fMb<MkRjBi:tZ/G4I 5+f̩ъj22}"8]?L 7:[ZBT[(<{y 㱵AMЎB'=v"eF+,Ckr'Q7kKtU8l ہA,39:F uxc0i@Վ [3@q`Һ]E%/ydYY8V B.s|[2PE݀'鄄]+tl;S^l\;&Q:GJ[1gba8ӵй$Q HISB1^4e"5#5@Mև4K/|twz] *%C71%~omݧ'tR93Lu<le?R:)fQ3(Ƽv_ڔlD[>{j*B,%Jݘ;,0lF^xZ@Kc58QV4B|e)UPc:3%h{f8?z$<+X<'0j$$z{v~?f|n{KvfF'c' =)`Nhd ( #Dn3P=u2*'NH QB_UC 3r.9'y /͵{١hX4$*APby ghcvJ!kFM/D 2G/AWxz%;YB Jp?REy+/N 4ED?~%RgZpjajYsII[_;sKLJD?%L0+I-WH Aszj;&^3Ғjz1bBp[6cp9/|V8fla"܈ .*InZ~;01$XucT!H~N18YQ6I_G+`^dS5o}KլNN*䖛E:4T;Q 0"]tӐH><Тꯢto%JH2.or> { ΄E.KVG 槮>whyy?6~Qi{"%-*N流5Qh 4 f͟T05F v`s ^n[v^=$vnzyA~ fs5 = 8D7i do 8Ӏ܅Q\ 4 /anfͬѯuv(8W.O}: l6 9/| ?/]8iol0tMF@rf!1kbvM|3:^,'a!v. 9tzRPT)jE JwETULaP5ұS]'ky!EO06(4d kջXoa{h% @P^Z1<>ڔY4Nw^Kdv[)s疫Hax>n%70K1jfj : ~P+QtM?c:/.6_k5KNt|z9nΡ(uޟE8A}m 3s/ WMYR.ZzJMӟ0k9K4U-5y-=/ n,2fOsͳ.oN4)=3XGʓ q);Z<+\7,x#*W2w>5vK;gAE: :0O +_,-ߺZI_mJ[U>!3 ֐3ia6g6\j9 )WgZn !r݀%+j_Ae]@|ȅ%gӏl|7B7;sbȱ48Tmik'E0tb_AxoI݉V4}|,Z1+K?nUDhx|ASF#2XrH]t/pS$؁ҴNcZ^Jbҿ1FW a.TL.wjUm{jos58:f6k^rm h"_^R׍C2w֬W\6@6~~܄qd=V(Sʑ+[ S4Aau3kՔ_a$c10nQ8 =.ܿ9T[˫((4 H 8ު1ó>Tfb J)r?L6*rWSU;}g=җ>3ު V1=**ĞezC/ ]Nhk﷛vS )mӥWȼ5sV!Ss$0eƸ:e]s7mj&ݍK9iVkA$[LX9;M?lu_Ph<Qyd3`{o톻*miH? _AI)4ϪtÁoĸfx@I!QKKZ鶛Пg~='a")) .uʎ z{R-쵗f@)%Lb9M6=r(%RedRkWzHgJsuPޚ4&S6ggɿ'  T:pרW`Q `h勈N&m0mg 6W?t5쟁siثh-6NQb#r^)Ws LPHr2NLֺ9pjv[,F/BU|mj Z9{H1:1\a%e8abx|qJ^w&IZwU[rc16=Ig&(W%N/8*5/bz62[C#Qo]H m8#&5Qde",VRg{!6ȫEW e1 8ó,} B8Ǔ㑞>'Dusuy u0dַ6‰.YߣU))/v&NF\}WM,Wtr| #PXF&ב͑}gl{f}߷9 5c ڌ!)gGlElKcwKBtϯrykBn%wXZ& ]X?ZqlQރKB`8@Eㅒ`/B,߼ B2r8e]\ZxsdT }G2@3҈eB$o ⾥Ne"rBN"4UcTdt VU9@*-+*_P07ۢ05ChmH,KH~a=}tPxNGR uej͈`v\% [M  Ϩ 弦OIѯ-J]Fc07h 9ٿy.~2xi7&uߕǣڇkNˏVjWvk- mo̾/n޴-5t+ۜT'? fe+*spy62~ r#d(jN;ChEK5Z,Qr+#tš%ge=Kkw_I ^_ -ܢpK4bOv$h,{A `h;sRRCQ-YxD7y)Xu[u~tpzBE0r0 TA|-5k 5v;@o "x_g5(Wxלwk>` (IN ^%%$-C =z6=xvZYB,>x3.l}Pہn>!9Oy۴eU_6fZq'){< `S*ySVylL7 +5~D[-L Oğf!G菍$Jtf9OjQV.2Mg>Pԁ+AIYADfgJEԯذNo)058Y=! e(Tj'Ief[>\ ӄ/С%VHIﭸ+i\GONE)4QzWgxܚw/\*D%Z>[pE~Cf]xOqY]~7% PJY4@$xq(Œ"#,Pmn5'ևU\gny[? 0YhuݜKO%@)/ņO]ϒs/P\@5}rQ[!/ѹT[JTuNcq_&7Bl~nzRsm`#=Fzw b|fS(8=yuq\Ea7.M.!Gȟ_iK'X*?XTq(~'_-9tDC Igi㎂L6`wDME# NMT.^*`JƊIrH-%>ZP+GNZɺvA rmWv][Xn'q_ ,E60}dP֜*e1u g#X<ǹȏM8i<$D6a)A !Ỹ9C'%-h *C|"%뚾㉦)7cyW_dDk?0 8 U:Dx?zbGK(rX#2j"7v1/_7үz줖e2r4v.iUlė9\{csy J$x6v\nq28ݹS'g bg%D>VX5yY/iBSCl>\a}Ůf+ӵCɛ oPG\_1Ko_Utqj]jR@V 룸CNdTUs)JaX> cu]-\@]͓pG#VG]Sg9^F+#u2M M3[Np 8`%zi\UF幑 y uhN 7Fku#8"ĠFK,w$Y<biRHOOˌ~qyW(d=U[g{wExk=S.)ۄQR9/X C"Nm"w=:FONv@pNWX=º P̤;;d͋Lhz-*3~sGބ.(8Wf/ʊ13$.Q4㡯)XXt ?5D60簨jD510*>徆P _6u)Y ǣ1Al0 m53:ѽꇧ֛ywnCj9@64mVtKO4q+ Xo7plXaGV=AJP+_ͯ|d{3XO$hfEqEWNw 9J3K 'q )]/ "`ο{{cN%">|D[W @ Z<}6q>+yQz0ڊ XIfm톅 )n^wŝ9"*yЧZw/z}KG ǭ DLB1Ҽ\i)n؋`Zt)58p1;*-J/c K 6V4;B)s]peiqX|gO)ODUArSϺo=3ST-37eA93!isTwlmY>KвB_Ȱq qCH7J.O0}.Z u:3.Ie:7C+`dzmtGj5 ֿX]iMi6kE'S0ۑ| h*k}4Aj]B*7|*BPw?*|-|ZO+g9C 8hZ_1c[k&wIB?{=d&Q tw2'q?Wߤ;!/,$qcK{P_;7>Ps@;6yM`tjڜ^Ý)q8%"蘘9".g8dʸ 6.Riف%̰*i'DWGo%$&X}¥n_e1hLc@ c{HH.ɠ$R; 6cz|Is)K%[9 鴩r, a!va}I *TA N %AJ}(7,=RԐ0$Mj<{5b宊Dd$ֹ{Muu8uG6* 9@_6>[$jsDCȚ$yW "`݇m{ތ1ގ#6P%*:;f+d &y07!B; Gb)jPY6 49GF^OW\JE5^LkB1 joRA'#f75j+ Ϲ$ -DK{G~h$0>%kUJr uv&V6|7(D*zK;8K>h2?(e ZujIb.9jLMi|2 SٽYGZ|$KxROBAb;z/;yuv*]B,]wf$4L[v/mN7ҢT6ʳE3uU4+x2WҮѐYKuqQI9NTӵf9ϳ/"Dy4v-mT[v+bL >:LƳ=~%dq9zl-'s7e,vGA;%^NF!RR¸atŁ:ӥt<Ⱦ0-1$ V=T}ͮt:2V,SՐBuD{P^f㰩q&\ & ^F+6#<5N@ʆڼ2)w8sy/(zƄp8;:S: ^12eXv3IA gs`?Tf1M 1^W1a5vwSOm B>8$̊\= mPHVuϺt E3>۸S~hѫ/$p HM[c52Cno.3WIhI.VfFpBqpz892i۲pThsCV {Bo!󼱾X][zI dv,zO({[Fs'"ˌk ȒH_˭؛tU>8>}>hː qlІͽԯ &H͑9bG6eB~N@j.bULߟJ?a$ <Yg9o+r戲*C ҃~Di[=*Y>o(KŞ0q Ɇ4pQj T~H bgxᚉS_~/`AfAfzF-~^_o l'fIAѝ_>`f8; DGaMHN`.StR]r֢0 5W!V3i|hݿ}6f.,h~e+>|lS-Ap.A{p'i˝I"6v!d( y };@=heylHVKA|{+ב,g]t{(v_ w. ~D`ѻqdLVski6nj1ۇFFg^xs!4/)O/Jj)$S|d_wӳ@jlʕ8M+Zu(6To;Z`Vu3l27Z[ 7 ׇbt/B5^>f&dZ6m<TH*`́Ԋe,R%Tj! (S0@h ( fQ6~փ`55IYӠ؟[,H}7,-%AlH9?SӚ}vJa.`Ot/y+{0l3@P$8hjW\sUuD}%g2~K> v2 4}V=+jipL2XɦӖFgd_wwP^e>} gDۊv* /9jd3u OѺ 7/r>dAҴF닂zJJTWu6'0e5#ol8h KLQ:<.ۗG\Jgq87Ki7.W ԕK{Pz*lÊ/oLeٙKbq f")Jb,J)o;!BO ̉pl*f@hY7wD#>»`"W %riiM-qmu^Lo9Cha5↑,c/dVa$D~zUb^3;+saߑuu#fH€!Ӎ*~h[Zɒ:`%5pg,{֟Z u#~;щ"z̃2h\U}Ox`e DП6"2Qz5il W},]Tٍ> lC;X;| <8)~$QdWfSP=^2Fܞkb_!էnaM~jDJC ƒtYbJeiMCB"f|^vaQҬkbqN$ck#+AVNq3+nS9y\^a %Sf|QmAL4u0}sZD&3$Z^i=vsSB1,(@؁] ""|hzp!DtWFn>lMOj ?r-/6u$9~3-MkeuA9n he"sh΢0[V-/g 1OS3uODgb GSpY˃ܶ ߮Օ9}%;m(OɅOvnª/4+%SJ#edfQM}|rXaGߵ<DǼKiqC-% +J7:o)0`w//)D;X\k (Y2n)k-Aʡ8 5ju(=UT#l mzY+Hyw(L:N>^PG( eG$O>:=Gυ3 "CfJM~R.*)%nsaqFT؛=w/ߴyPhf .{X݀c__DK 2!4|pO"}Hi^8n>WlhdIW$?&Q/nyL+K﨟 ey3K70E n*'芖Zzg߆$&VFPiz`ǧ,dHF@rcVpgGR!ם* D$IsR_~4ly3'C/:QT =C_ZQ "qҖgFВJoǂ}X. 9*Q-#_NoP4':y3ŋR; g k~ٍz0 ԝdISU3rXKbksof- q3-Cd]T}3VR^#h܈ KNP1h6ȱֹ.v/R~a?pwJo%3+c͌wF!X~w.6 [0b^V8eY%2v=CY:i h%+ N鳇0T~kT{x 0_#-$c_ts2cS;DG*Vyam8Qxn̓곧d*Ӹ?ߞ9G"L@qȏsB)?ׯUvNzۥOLj]Xto"h4_9]moK[4}e J&+_A8i Lʫiq[V\qt 1)!@씤N~ rޝm.:RJՌϾ)1InItvunTǻVr 'ZIƒ*l9 mvIoh9G ^ 1}W¹A $9k6ƦGΧϿaڕꛜ2-I`b$ᆲ<+w*݊qM6Rq[0c<1nBdv9;D& 7֘@#*Eџ |YWF8T[ob,ܡ C](_)&$ .\u澦CC [m*ЎvX))!PO;?wg;+0]@p jWphߦnsqs5}mcVgKcUߛC>Ѝ&4.O{^o>M1zœ2AAn^TUXBӉ@jopr@Ruj0|:X>nΏ!JkwyΔ;/! g9)XU"ꇡK^̺hy#tr8F7G[2N SMrP d2곦,>v(`3x~8!1mZ 0٫B.E]4$9 hL<c9K [h@\zxʆgE m^h8T6aZ \b8Wʬ#*]?bs EV)ْ?!;`#|Rѿhc(ovyČlS8U?s|[pipj) |V;*4g2^0~w`_.l1@+pkx;GpWke9 }2X̢$(Y4F#f5\W|Q: `˨ϗ{U9̰Qݨ_50EMOĕH=2_PujtȻmFF=4k& BoPqlPA j$ra2݃InkLgd²BJ,ت,ܵ(yEezi˛XuME]-DꕅV*ðju]}Gi5`,O-[\kN~Gu*~ )eTB휿&N7UII&E'?\5M:0yG&/62BZVw[΁rkL$ TIvCw[Ѕ9 c2Y^;X2gay5YR\T<בqU媳r(٠ɢSxFΏgSLφȎ3DҁpvܶUh% x} G_>v?P*6ERWAQ$ǀ+X KKmo?.>?;>LYU ?s^RfHN%{#I]cczJ Ih2:G8 `}0,:/j28!=MX /Hjfrc|Zϋ_{cRɚ@mhQ=>n0pdG SS?5ƭ#sfo󇑰@cʸf!$%lPQn[']i*- 80Gnr8w!DS- >lhxNˋ|[2i nq4/TsgoɫޏĀס*`!=K6` U!'G'S6N,ȃIٙLLeZ!S)oq BD Fݻ^5'Y:06$5ڇSp4jxs׻\5iut"O\~gm,?^2Ȅ0{ bp{$a.1m)Q[Нi_$[a?":nR4СAcKPN* @Q-J 9OY]w;эO Z: nC>^$+S(APUL2|y|`c)( d g{EjAˏ.BFӬy"KhSZ3G:|jVu_kP 9Q_w}e/Fe ;sk9"0K2^nY[3J#ȫkiQ|3y1K/]a׾Y"& |aO{5@.Vb&FҘYBhNp9˪n񇷶~DKp,NX&|g),$.w8{zlHi oٔv]FU#_tYho&`=2%%;mch:ZA0c)"/@FV=hL=qf)STɝ;qK}g%Fd@E݉'ę6Keg̲=h{/Ё)M ٯj `jߓ-ǎY O~WcUb4#>d"cQ0q;O( =T;~5g 9#àCStu : <{xl.Vo5e$)sH Px5aI(2 leI"d,Ոf;I=I95sq=BS;/;6PZP dL ֙O2ʉա_qYvCrf;c7䡏Ej074ϫR]윯 ] >;d{A8d&kkE}|`x3#U}h'̭,"SzREi ?&|"R8L0qN[%({!R f^&wc9ѳ+,.GKN;ĜIiw$(ٞ񇕗eH*N ` ^X?;`u7ET>qL9ZpiZjڑNk-ml}]Nv. _.qEG X]#y3'iB7쫙jnvf ,鈏c":}f@5RZc5fi{Z3V 0-6gKa<(d  pAL zٛ. ~/S~9GZ[6֦qbOP}Mqkum!#ܙį! A)cE~Bj\_O(֩?Liv<0@3<^Ǡrkt<ʁ,)>£,(yp529n5CMwmlq8i5l54iGpB%'Peg+c/׶<<,k2|2G*)`ANgcՑ30-qWU@tmTj㧏l4[gSc.DF<.TI~ϐ9Gr/ b}Ųw~#s~\#;J<=Dn7˼(1AZVB 'YkZa nL2mC}Tڥ@L\YLI&WhW0XNH@HTz0*QvtK2DZRc :?'e'6]AAJ~h0ȰP[n$fbZZW0w 05tRX?ppd#*]!G`t!uk\W:l̤IfX'n `-"XƼʇl6d&.o#bgPd+^fa[8 .(Bf?B:G]aOKs\s|mW*_]E+agF&T.g"7cԃIuw$Mo6?>=^ȚOhSk-xaRwWo=w(Q4lpItHi]x|OzQ#:c՗} 7kfձ~)ѭX -c=`l6;67]@Zk P·K{RC~7u9\LJʥ88tY5 ?y.vz&H,.Pl6T*U9_ېP \~L,Yʌ%) k "Uد)jd2ݎE*~I~g54y@+t{smC5=dn_His7L1 vuxN~]wP$>MˀWm:$p?F?! , tvSF7QOR- >#٤՝%7W3sp䁂'z(uq,= DX:3T3= w>#-;U#Y/2lU/DUM P[ gH?-zKI#Z5@1Wrdeeʲ6+/`$DN셈BUUlX98m[(aT9oů@ @ZGꩋ.PC!@%Z[Oy5IVЊo/PKUB̦Ã_ N&SNN*A]S͋+ -pP#Ltk$bl9М5}2.l<3<|GO#2%`v"՘i\ VM+Ø3Nv|2PNhToy\-"լ)72p z*g,UeFr" +QƏ{ J31`bOMa :FGΡb}ܟC'5OԗWaiB[fqH~>dSj|#ƪ a2Z#y= ls:e3B-N(&~-0LyFsgDLX~NX&CrrHݐ]P)U촣] V`rƤl%$0T+>ƞ=\bvL8њobAo*C}|*3T^D/$7N};a#4N$'/'}5GE~6X(Sj4Mp=J&3f$*+0 0Mt-l'?(vb*фmxg}"-%/-nhYf!4f>}aKk6@8p+؂"ljoX"2-nKÕ5qόUOiCi7<ϗ+AҨNc)9qEO9mJm0y9+t7 x&|&v@ܵ'k3u">%%5!3^ć8)}oWQ]mmgݔ} #<Qp/(P C\%n2 6,]3]\oL +~kyZuec{vTjvC䄖 U&ԅ01:GVX^UX"g]X> *>ZzjX<=Y Hy$@=YtIe[ ~8쨟Ucp*"sم9YS^SW1iP387%n(RY#@2%{ IG1A+ _y|8z7{wk'+z)AE {qv?pY VAIʮpž; ~BJm@TP>5,L Zݘxa4w_~ :~zPԇ!1-j=vEwatM+pXͦ;tSG'4Qާ- "Ѣ0Lӫ5Ity^dZPD)Ȇ*H ;2;}+~2ZXކ(xr_[iJXon (Fyw]oa1Bw8#?ijf=c`08WӻYzn O^K.uYƀFΥ _3)HG5<(ZkO~#k\4_ڟ. ׊Z7O//H=KVbϵ07_.oE=yՊY Cգ=r|ރ/yCε jlrKpr̸]Y3Ad.lfFRG\Miwq$4H r; lϑ!!'rC/+eW; \[0,uANW9/v;V^nAW2K$ûh*,ę kjU4`m:.crîZ;{!_c ^XE'?g;G,S}cy:r bҜ :>q[ k_-Xv}rHeW0뻔jx;yx^0J7l7vJCwsZJ (ESx8[e2k;[H"q=K7l%T3TGN+Zn3 :Bm:&>;@FuIdq2 wVY\`7fxZ60zGfSFGg7婼}j mME ;(5v(<<4\:b'&F5:ecmzo;FVB F7o}Y+?G3Ymg[oetOvuE3л'7&&߿㵻iulV8]Pٰ@u:|C#.[jLh"`OEUbiIbd S?[WpΑ>0Y\:pDL8+_M!Sv6ݹ}'ߥψXzPV5L-I4$m#àŸ-AYG-1d?Gie:& RPHY.z4_$p==-d6DsLIwG|Osh28aY>9S ndσrЮ w-> kOpI]AyJ]T7T;Fɮhgm}y+psihBNDMkV[.uluۥ.w,PWV&@T9tv, T_ 82C~֚]]QgHg h׵/5 Y$A7S RY.莿N.הV㶅'&eVj0]ThbP4Al3Nz̭?VFfߝoSzQyIxT0ikH0o:̒mHk1bLXg#CAKmZے_gR'Y=tvX<o3ICm[pk.QWB2O&ŵ.Cyڎ¼IrYp*c^'8^2?V)vơ F!a_'O4f@b.=ZrGSʈFN<Ȯv;a!(z2R|S;|܎ _\r> җUָ IQe|\ iQVmUzO;Kӻϑ0)LA2=@!gwYhm*L(EkW40i Zc?Wv`.O`厌$~7keλ!G)l\&F}!Aχcbwh*;mk!zHr~{<怵\.bIIjS n<&*6Lzq襔*Qc)|~1}Y<ɤ5QkÛ5۾l*$li[dX_S @ʣW34γ"75Nt 9~ɟcRכH=*0ipC@PgÊËBbb *@54, Zćd2a6KC؀c֐.&t\p9[gϵEBjx&lBjZrZ[@^q)p2]0d a(Ўִ[bi R ']Ȉh{\VY+Eӌ` Y܂Ǫ'5[[¶yB/{=Aw5I"s 7X !O#6I $̙&gK.@^H{[D!^]QCRAn`M2T\lg᪖O֍Ь Ʌ)ЛD! ⼆|+/qhh3hO{eNr Q@Q2(gFo+AF<y:YMx͞+h#wf\D1yt*J"['x Ij@ QV Y^wkk]FaU(^3}Tt `h5:'bx@0'-tY@xU?+%]|.Mak|Ǐ.P;:?c񹰭J2ni6y>m#\-mycđE 3TtSVէgЫU$@[6mjg+)ԙd?qK&qKπH_TK]HyuD{C[~Q+uDt bmH3,NU(85ښV4b^@MkrE}THdj epδ`N +ɨRXT TEȟ/9·sX5k\^8HF!,QT0]Hħ7K/hVcP 'J SB+f>7ƐSq*o!(_ʐ2b݋/a%a񅈿M:sd4<X c@PV(5>fXA`zn飚D4fd_MT$U`~l &NL ,,NtcdQ GZd$-q)asHُP(Z4ƹ/kK49 G#砲,E9Ib5d!4>az܊+ ?`agKVt;aL =ia tt1bio]'>CꁹK-zm=YǣGaAejv[,!sI7{0z19L7#ԌBqg7 qay:(ͭåh'ËZh<"he$o BɊc\S?i]OQ;B?LX"]J~<h;FxIO}#XO!cƌiܕzPG~7eR3s sxm w/;IѯOyŌ5(Dn Ia& ֭)9bot\̄JԳب# pfChm":BG;qUhdR@EjL)h+!p{>uv3y{qjsYoFbEffտ=TTtJ[Y wi˧g> 2g=d@ayWrj~3-'ߛҢC"HʹE@ % {vǘUj Z Q6 #r7EmV@GyA!zy{aS利yvJ9,~Աl7y W ")0+m7 40Dž;;(!@ L<`y˲OgaJt6]q!P>!''yP(y.he$. ;51^SsV#3>.]_']jrMcp.e X[ |/x({gOя>D9CW(m+( pe_a"ʊ\r7g ?܄M? Yb(ӒfU,GՊQ{AHRh~_[R?wQ|鑱Fi׍+ LQW>bAC 6H4xgH\}2)EF3Z} j!B|D0w.NSܔ\/U;맃TF{&Gi]f7$ZOt+sy p$4V%|Yg1Ύk堐ͫd!U2) oЅ]8Ӏ:vDS`yUI;\n @lKj]@R[ ֡u޵Dr Ձ A*K.a}! [y^&S[AdKiյ&#e _Wї+9,珍ͤC9FD.K?)|yZ_Sc7<((8'g-6`V6Sv d%ہyh&v ]X5xVsN+\,/\Mviy+a$l^.Q8g\0s1MF'+a|kMY!քx:|/%|aTP6$ON\z=ѐ4(p?!ِMed0s9?I.q,W&&,߃Yf5u p֑PXz'6/ sVi T2j߼S=so&o'b2ʑ(G:,×"]שx K7Z7NweP|(Ct)pR(zM 5Wg+ҭ#+!LpG0.]'(Ԧ.uIrqhKPD}#VL\1el"zk~PMJIW09l -yCͺT:f +IˊW]?<ٜ`%MKpZNnX=]rm7G19/fO[x Y "|;7m .Y sT(.>_)U*,&軈G2s雧:7.9p&l"EayάhJ|aPƒlKkAJZZ2嗷! A8Zф'%u]n[ڮMas~#a{.V` 7H7T1!E:]e4*ȧ#gq %Gn)Gw K=Ċbȁw,#TU =1Z4| P()!G$ Mh܍ ]Jph-Yč<K ʒI:9`ՏD[!]: xTVǜs8^h q\}EBqr#TX*/B<@gVb?Z4oHuכV VbFGV1U@% mkY4WUh@1r&9Fotzdxe$_D3&sMjLRb;A~€^rfKCuTgy =8\Y*#)NVmd={^f0U6x3eYHu(%O\IWPaA > D',OOλ'>s.Dxwb[V 4/,ehBW|r3YPpP-fc>}hAm N*]>U)-OD<2Й̫!?UFL{@&j" vVPy8`ibu,ν(6u)"Iףc53ymؗ1U|0ef I,9XgͅxW##N2f!$ 9ڿ[}ı"\MoY 0߼+`\2~izUgB_qZB'?,έQ0C] Xg˶ :@}WĻJE>01zQ 7f\sFJA<w" HASmk`HozIm@{tΝ8V0Eȥ.5ip'wv1q 5{Ig+ hԠQDp0q n9l>ҢCfe|N+) 'Z]Jօ tNVA])Mt%cjC9\g`l|Gy*|xkX%XNws:E>u9$y0L{@cp}pu8Eyj Lw#uAoJy);5 (C݅D%W }V-s^P!q;Kؚ{= 3A|"@/` ]hw^}ZMcko #w͚&kH+=htJTٱ;ý[VH}j-!\)'q(1Z!̻1o55 t~~.1F/GA֤8筹oZ_HC3З?~O:2IoYa쿈`B e."1`YoΧ`%C]T"@9D:Rc <܄Tќbw=~O:8:G$lȻj>x HӉ*ZC Շ_:'z*iwƿbQBIbg'cuzk .|7Rڀ[jeWu01"^y9H^%s_fCX#vɏ(~ؑ}oYtۖ+E$M.>\b)MĸXyLij{C(ly˦ҕ?͢`@r/' \ԨX]ns9,ǻQjWcK5kK+~ 7S}1e qxk2s2Œˏ3г'݌RQ ap`n@0K[6B3Om/V-QTg B|DƴYNM"4?*aҋØE_dj:x<(BlԹS2 #RIF<¬HG'3#rH]݁1q;qtv`3z8E~vuNV4*詓|Y:^;f-p$pS`%5 *0#c?@E$J=ǤS)Ebs`F>"?sջL㓾sj.Q]r_;Ġp3ébfLsѿ# rZPw>rqk)}fjei/m8^eF6U]]^g7/A-|P_b=tQrxF'Њ8{c ,P?H~.`VP#(W3sͅ/xvpZ$[5 հz;*NX=\dgq-/U2zZ,Hї*}\rph⋛^|4k|u*X'nZN46Z°w8X7bRHJk독 sT)M*ǧ؇{Uz d^ )Rxs|=X ʨ! JGc_W u0%dNY[4gqaϿB_j[n"T >a2~襔fxɘ\ƈBy[&_Z]ZƌJŸt$ CC玔^I5)a7 'vz HN&b!R64eG8+QpfRZ{)vgju+M<[_ȶO|+w·/{6 z&?yI`A"M9Ɇ;Wi4ӰrjΝ4L.'L$mpIjrS" ~k}H\uNrmcel<<;s[4 V=$9y7ƍO1J7.OU/8>-N $_hR;SB&GU0J[ZmXP :$g1crI2r:hngBJ v xWdЪegRRX4MrddkdxfY& !o)xG%4*/z_C]#{IpyH8D||D@uӮt M2{FWeF09}e=_>%-6 D+(P6RhIDn .\ !򶊍mVu{ a5^#*bCN -]&>T2~1_YN(6!Gkve @gV&+8 2Y>Q0 n;q]z)ei3CA8@1txG tmƠB_4/R{rqԱPT O# !(%a6D&&28?-b ? )AaE6~9HdQ+,0(n,뿏=wKwӮ]5/lbBA!P}nb̾7 plh]w,yje.5is#QkSr3ߓ?1_i=unmjf\@ptcQBm5g޴gٔ7H &ni }w=U#f4zwH b-B @`+÷7RBFٕw>\De؟sޣBԔgV~M(x4$@W@]Qq0 2lRRm IBŵ)au׳ !jRh:&(ƺEδG"i^pNbn]u #b0Y.y?;>@STQl5.+SX.|U(_+Wˆ[$+^F+?*qc \ryk`aRvdֵ2 .ɂV]$$䢭\NĘWFR4U/OZ`Ial$&,!c%'T#t#x_(0`ÙJQu3mqKi7F ?{Avqp 2 93Mވ]?*8^ԵXەⶔ)к T)඘JSB&(A#mkj$g2ɏhX#|gqԠLRbT? RMOe}o7GiA D4vTs)?#D6`g1-j{XEU msz01 %e P"qe":aG"⯄쬘l^'fdw6ՠ`bI:R!{Cii]l0pj\ 8kz#i&N2'ԢX"^#h5s<]5ƬS z8C%;AZhwG$%&!Ϝ<h.''MPj̇tHa.aV(Mp%28o1J`^BNo׵EH ]uUA?R$tBx1 AHQ\7)]#V>pOeAnv-mỳ>$ 0/K34YopV{ /5cVh/vi Cr$RDY m#ߩΘaI$w~fי*͢6߆\LjN-S&$>o 7ϱ>;vtn1G~ZCA,ud NHhDRFV;V_L\8]lvuaC4_j;Ll9ӵ} msϟ+`M1?A%/Qf["%7r4&qcl\ @w%שI,o$fCDHDx^U[5VVNspZǁl2-N5Y+m)œ KjھqJ;tѴTnrFڣVr~UzHI *8~1-_UH=$!_OiM}[dW!um VrL5Z#NxVP$C/XHf{Yc %pd-%5@&LŰh[hڎ>nLkX6Aؾ~tKiG"'.`_RZK/:+&ٻ1"h(16 Ye*Sca=0AܝrYu+osei2#쭙SSqSw$]TGC@f69"pEӴ'|lnOB)oŮxb$Ky !+t./ % e%9 <-`Y`wn/ hs/x˙nJYP$Bg1[٘]/F OIڼ65! `缳B-O`Z6H ./^| TTcFC)NEXJ1V(qV7}Os0ZsxTu$g5Κ`ʼ6eurPA-Pz U-L^z2Xy{+APZ'rrk(YBk0do@ 8C<ðs!o3NȓTsS 8!Mb G7%@ T`ꢥ?s)L{qfr n{V>`E<l Erq_#''&s9NP|"A9aGd*+ mCG4yow>*MH3曷=I.Vôe!-ǖA?R`_@ډkmM@0 sN%L0tP0Y؋1Bu `C'=}BPKح[~R&0i߿\Owޒ5^ajyK: f]UԘ![Ł7$EG4|-fٮ@MT5.x~L>)F$N!(P}hN ܙ+B)FBZĊc \ɠ\|Kjk(ֶ@H5~Ijȥ E9d{S)o88ohAYֹQ ՜צCK "37#dѲ3_՘B =Výn]uj4j+U֔LW_FO'ML}FяNT2ztr=BSɍd&d&0|,&Յg6XsR* *s{5 )&J x :mޝ-i}AK~d> 3ۉB@T*R]Gr~$J2ݽ4ni"]Vʽr_9;XHon.45bt#]4~+8Z׬\?,"uIC/VD;aA$#Lk5,S2ɠm|)c+`AUOMXEh&gxۑ/i]eI:]j1t,/#-r-xIh*z6!XôlU.z)o46cjVH ͮi[l: x/x_'ĀV0 ur(hynSb(Vyp_% C){UE%C-2Pp;DJ eـbqMZNK>:{|eTQ,BC+:S1^~,߽bT|£|%icSA#_v;n+/&?KV$Z2PLѯhˀLx)pD|l@eb뚁v_{OVʝ Oysrܷ4f6xUOOj P=ar#"yu1&dA{{F5nIS 0pŚ:]ͭףt#2NonF,Mt.\_,g40&#ҽ|ód#NtvXke_^DG")JG/!O[7 Z&j"JY.~5g-`< E75bG>0 $aߣۣ D% ЭT=n4׽vJ}"|qKQ//̩/~ zPn^夲+C(j?.ﴺZGNKINt`THLC8/@A?gC ,ϋHbK_G[I]5QI{JhBK0}3վxs05QMD}y{{dA5Ĉ,XzA*t6b޲0pb'HÉ]&CQs_]dB]j/U^d{f`_UwnqČt ,jѧʏ"lDB.f}U{8-2h;4^ ML(ZZ G~,c'%S0]9WA>FU@ҚYP pޝwm~,j/WXy:="k0MY츴#d nRa|)repE3=<>lϷoD}wM4rM0I55;Cf;6ٖǤ6ʿ~A).B 'j}C-Zw?u7bDs$$ь孈Kn I_7T}qY[|QD)8 K8m#MU,\}(q(W/\Ta1Y# Z8ZJAV|M╡پ$|ST1Bt&+_-'rHdDZj* |G~eKcoi~?E}D&,p'2~3ꬔ(0u=C~jHWt.d^NLe/?[R#m3vnP^jXu$YlS8+qAeUQ)x)x${;"٪O03z=SD8pP# `FlSݯ  >iq>4]~qrll8$yPEZC\ :d,*33QKVS4LsɌMe&߯Gr ][ ZU);ܿf{ oBRrS?f|Z?*QUpnM !@X%嫘\Un5iQVja,;Py={n+U#R~I.ڬpI;SQѮ9@0}WK[LS:&%RBwC#>%643_`^rxS6V&ZDl-#7]rf/fCP[YҦ.MLn3$K״d(ah A+( H˓Vŋ?*JR͋P A.Q&b^03&)yL7gy7k"! ÁO#c!E[v~_;F#+AIfnj5,M׺vVX %"kKJ`]C:vT}*}v meSd]t&.kbX39P;`zt1(z;=<7A4nH0 dBfp]HFK$e$ OvqȰJ[&e &;0{=O`'#cwpp":;ڨyCO]q:u~zEB ӆXI'Ƴ~0`emb`3 seY[528c Nq'|WPݿ)5/*%A$@n,Ёv[Y]I 2/HAYDBQӬl hO +,5 %Zwz\?EKڠtP4₌XamcA l~EE!gfh~ W32K-〙O٬0Ha6:Q`B }m Xp($.` +MvAP])xzobIgD:fuD%M7'湷}HO#ڦU~8 E& W$ȳars,ڵx\6KPhL$|_rfBb$djB8hhuӪs]'{wwwkW4 (爳M7ua2q^E? DA?">˴#tm 5/\g}LnOG#!3  Z-G3QW а߬t|򋹝H4&%&_wTܴ8Q&- 7fOnG58VnӼ_7v^OfE5SqgՂywuiEx*;wi?8>tRZtN+Y]tM]{S ڋ~k{9j="]j7y'`&0;~3&(Gm+ށ"h*.ZCq9v;>Mp>Aeae޾Z<& iշᲮK:+mQ>5M%c*@`H^}_* 1IN vɨ"MPAUE'U…'JS:~!Ԁ;Y4(;^kNW]2"y7oOO:2q7Sجj̢CЁ)[b/*p0U3Jxr/R;Ⓥ#(ZŽ̵f$?ݦ+B(Q.XwxVၜs|4@<잝7Nk3ӟ [Ix|rq`q_euQA0*oi w8]g פ=c8R}}]KdZp,S6j߉+i0W{s` )%ZA? S3ncꔎC?2s5^ב<7mk0M'VKN>5GH!qE zi+ c0rmMf9<"cӹ <0 ցXkӌf p޶A3WcGH*뺐S`x~iQF)BzCK`ɕ߹7R^c_h޳ qohhgEMƍ%Νs';2CpC;`h04xzf^{I$%ۼV`2Lw fܽf'Eh{4 բv]l[ܻ P97Ʒ+(6Q_Sk$V<ϒ78٣-(; -Q߽Ʌ,›M|'u$^33f46|%JzmЀptC;xxaYLv~:ШnC̎Ve$!gseS\=k~W2z /ڌ k)|-PB QZA1>\wn4#TAx`Iuw} eaY54uOc0,/AC"x]NwVi^< B]g>a9Jm"x{+hLvg 1$U,G[C>Q,ˌ&Ѡ8m /[.PXYE9lQ19sVPߦ* A$0W8|2bHWnTai^P1| N8JH7b /"tqwnjv+O5&| OuuBwe¾Po?ܽ!QZz  5IU!X(QcjC#p(JA(G>嘴iچJUf|~(qb%ppK7ICl ċ0M}Dc%'i7~J"g09Y'+w't-uXǸJe>Y-+sbdL5F0~wK+!4-zbOuxY`NOfg]Ey }e]Y;W!$Uf'Р/Ri.e: 3SdԄHg82}+>o ſMZ\~e$XE gN319 U!&|Zm}5>\;+Tv=@ZNkRV@uͳmJܿ<4pEW6f2pH։fF.ńa_R0cD54n4,_Qiec}ckU#z3Bx(sx.%8lfu ?=W1 W^qi $.1` h=3mЗf},Zk?<@rD-rLS= H~:nhJ ~%|pO(BIόAws-$Zj5"/zPI"|WYo(4޶x!4nuՀՎ=NF@(cy%|ok<>eRe4?bu뻪ְ+T@=PF '=5͘Dy)]wc R׭c fjߥEbݛ`ۯLR_6$7Ue/?2}p4\arZ*{H=8UZ苚qgE ^ }% 2:by9pA W`5]0zwF5Lc|Q 76T ^Y^!EaKVU̴ LEMjm0 t/Hq"(o-^j&'@ d/s>']OѤɒ{J47)>;u{j7u/G:eJewR}9*p"FOLoɵ>렖d(hh^㤟뽷qVAޣ &-fp@$3VoÁ7D$zS2<%3G /5kBc`RpHůU]"fQZLYpŮFDpeo+B7,Zؑw7dU ):ɒijf[([CFOf.@jAQ:mԂ0 L uV/ފRS;t=X٥PXh~؃!QqR:yҐU` ˩\RXk{UQ7j+\Z%-L^_Flx1Z+P2\cM"n@+!O'4^'EI;Y`3S7Cpldv_HLG~JVpa5f < w[PUO܊WQ!ɓSp|Ĥuƫi߉WA)o/+ +m~o{4ۜfKHUtA&^ɋGќ8+2ẂtYum_XjH<[Œe̔f6$Q!Ul Q]Ƈeʁ 1`$NJC,OI~5}/s2"G7~Cf@@[O>Aрo 'Uh8Twۡ[XDh?kU>fpJ &^}A>,6}Jom')y1=a  \!<\H!4gݴSD?GdcWA֬+L S\Isǹqsx!h>/3t l e݊pCkE<:z٫ UM *;>1$\sHW4#=OX$LF/_-9}9!m˻d8Ty%r5o|Owy\Y ߼U06R?<1# ܌0tc5!$lNxLߤ\Am}4un: EPs`ؽ|mU'5 ӓ(҅0;E\w߅:ldk8IMwa'r5q?&<鎯;P %xyPH ij"q 0; j $|`2w^ngW$.;T2 JÃs y͢,9=wZ |v6#W]aaqq9޷S9M=-H1t-`]XdXG"G!bpP0])RUBJ![Âf&,m7>*[#e Ƚ&R{-<&[p OF|'|U~vN$Jw4 t]M(*} ܓoZ>"V3kRKvm$|ڸ[Ս (lԃ6P޷K+:=F)#-Z2ZxB.E}6Vˆް6auK}P!;TEf F8{HX!L&.68rk GJ7PIi; ^J!# $ph#}]i- n'f?dC?H4I~~DHld ېCPYFC/yÝѝ¦ߪ^!A8&qٹY->iWυܔ[K(*/Hy/-\ N& FD>xfM㯒tf({2ߡ36}Z %\Ȱ ,d&ׯM]xtKN_Ltz*V3δx#3hPp+L7w1qb%d?l֕ҩ7 (xKG8 *[j5 tEl=A3W M.<{$yK3n ԭ? 1(ǥǫ<ڿf"xQ^!ěUZ li:1+{RމxM^;cW欰ji`>=;KC$5/TٓXNk?uQnrr{m5^99AE68 (>Rp¯:UT~oeY[G 䯙DVw6 0ɇH8V 8vgU"lN,I/e. 4S~:V̦󜐉-h}vkQ֊Ѷ$ը O'M^Llme(slGU>{!}̀ɑ.|ObyjbB ~'`j i1)ᲪԦGz=l^@3r)76o&\j\!:>!YntExU]Ĥ7T$&uô_ 4M+CGÕ5N5Q^W: [mؖ+!rb°#F8x 7v{TZr603_| zW Cʃ"ޢ$6 ׹ܿåqOzÃLdWGH7jaQ²gρ^+@%|Ԟz^"nkJDyg+W2y5m)\Z^mDdU lxqɁ=A8 Dڷm>g ;]b ޿V )/tEu̴/felzE-+qv7JR yjZޠRe[pJfEݞ1dx-#@>z-Kh'pۊ(Xy'l̹a($Q%fŠf/xq-%| nYhkN=TM5EGvj'I(VzchdzY/ s\J\9/swkGN\=ښF܃d5@"=ryN*xؠ 9 _~;b[c)adO LeM&FQ!Ho\yܕME&U2D ȼdnz2%AۧuճbCУ苿86޵/r@ZÝ"d^ݮ42[b&-BfEs~QnMfaPS @(]R q D,__ūM9w^J1A/2FKzaml^w%]WiT bP*)/yN$~~tD 8ƽ'$&lQ d'qʏ=RpڵolUB8s Kznm5/Y`W7Aj#W Sc=,4 Ss~e;*t"NZ4<r"̣^g0M^?n0|n NaoD}A*e xEyu;uZ^_7t{]}kbwS_/FnjFn(2L}AS2;+O\7gf8=Ә쳂ض\2נzd(1 RW8Sy^^bs*XƋ:oxt6S\9'1@ꗖؒ !kB cr=-ؓmZW +S«޵] PUW\DS:KcVZ=Oan!% z}E1'\dp:go?B9uۂnό#eAE*Avߞ~˔R1ݽͽ_m@'@:pAgE[$f Rqmu3<|iA"q.>SzшtgZ $6;+$#e+8kj]hrݗd_i!0\*RZ{?PLŧ}nIȯJg!q in[eey iĨ"<F/,K5e KS\YxH}>sa۟E?wD(M8g$`p}+g$@̌0'qfUv&@TfnhאӳxJyR:Sh {FSA-Q`17U$- m};rg=י4RSMÜԗzhi jie6B}&u4Qm> /s_|g`⢚$?pħIpg 7R-o?g#YOe~96ʮx[醵5`SWk5M"s"Bqadb^pHU ETmդYL["ޭ6޲{}~;hD]ڻ v 3UN4Hqْz%W5 plP,и{ZH}'-t PmSPtg 恙b B)yMfoUaץtLRNn(( 0釨M\LETf^a@)|'|P|?HkqxXq=5h @ql P`ynqUlZ$єP+_%0/YvO47B}hH:V rGn9~E Rzb뿫I w쳉%$Gk>b,JGZ _FnN} \ӡz=*dD*kg%nE:c@iɩ| 7#ExkA˝t=sLĎzi/Bk\7˯|*2<5pH*]yZ?o $KtךJPy|_穯/X@!ϰwr2X<Ύ_ʽUĮ 2߭zb1,TΦͭB˛1Dly$h7b_)Y);й_/ {E~ 5M]ߓ'>E4v5Ό +K1iX7gaG.@Siqiit2Ry 8bRR f6aDn"zL,M̽jDՍ[OM:2n4*ۣ:(M=SIk],ա=t+oEs<+>ÉNd=>W|=u 51'!A07\srTMn1ZoMޢ ! 6SN?))beY=mdR '1<\!pLh膫IRN*X\%;aJ<, 9 <9߷@kj}Dt]t 5gbD:̌L(n˕i?4 ]\Ѷvxd]0&T}TOe N`$0{fu&îGLL}y*ٕi 53 w:uwdoCP=>I#3p~j9*q86JytT9v78l'J%=%PR1תE򧇗/Jޯx, MLR$m>1Y-YőMB;䯣{4E$0c΅G8֝bU牲҃ٱ½Nqs :Xj(Bsn2@BOt"Rr]a1+8ylZ(G>!S>2&JluiGHe|GJ`y7|%D]Il2\w*Tj>yĞ'k,8-nԳX϶ =Nqˊ_{?kWA$m햋Ȅ9E8/zJBƫ0xfD`ߤ#;<4HE"p[4jMnסօ3Nt,اdc_ȸYu]Z;*n~|Sz[` HYfD#Iȑnb+ ~l$%E~My3iJE09&S^fimfl9ʣ Ųq9kZ'jSBO*I W/x@Z{6]ۿ09N}M|tڋQBξ0퓃kV[_IX&Ɗ[4;V %FRZGW9%y,9%B*B~j|ws9QdQ\ RVBYRV ;Llεjm/l;@S~*/]87:=ry;&(X !!n`"B{ylO'0'F^w-(In_g4MB" t]YƾОw[\D";/g%ԾR4a΃Z̊8p|~W[2Yc`Ht FBD;y g~!,%:)@>Fwr *[VvSߗ/ ŭ F>\~vkr(WR;<~[S`N֠qՇ"3e(i&F=+h |^qdP L -Qdk;ƍ-u&_0ɊF[\.GPSu֪L2E=jmLy4ƣSļn4(1tUbzEs`x],iIC0ذW1' 0w3WU `PkvՔR҅e65ԚGG>+jh4Tl%[j)agL[<=> :nzAj%3.!w`6n F7gz/i=) i-@?FV2Ҽ;9w[^;c쇌dH5)cTz,#K ,S|/(6Ŝ\dWpzTQy( ,]*~ ʟmT}I}|YB$tǟܯ̀u3Rrv)n4ALN=V~rN<(8,$xktiW데D7#pts,ۯSBA.ĦчI9CpmZ3A35:MgB!v}`EQi?{ES-sQOROsvOY]~@Uku]( J"IBIQc U/.D.o4'.=G-&#|1CɺNz) FwE#e7!\*3N2(XX9<cb~P`)bJ5s/uǢtin !oKv,ti렞۳KO(c=fdBv5*HNF_8/bTrv#(Yp^liCppR9@KϱOuUj}! h%5ʻ$F|uCޙ:L(dC1FޣY?AcPI =nM\ǣ#F^5U{YIXnҌ \Q _=AR=3dA "K״g`JrqusrkoEB2z6R'mGjb -e>ɽ 9̕ax8̒(c^ÏzsAiǟf&t@u&]H2pф6[J/f4ICgS7-iQ¶zn72eaMgh,0,)r G9ȿpy1ԮY.vgD42EC ŚzSsĂ'yܦGEc>ƙH[`M6D՘:EbΦ7@q= F/AS JF+Z;P86D{8g΁[,k!"7~RW#)3:?6iGυ[s刯u+8YY>ˇ\K~i!IWdeI{ 0 9!S6~H5Yg?~ /L 4\<73KkB~eNcO%L.Xr6dTC~BC11-US3֥ct3SK8EYyj:.U S-uo2tN !NAK[ZF8m% L MZ$Ir)EDT> Cq~>@\F6.NS ԚRțj%}Z59IxPN I&TyYb9CiSL%vP긌[βpzkV$d}2:Djmq@Ň5횎]nvc!Y53ѯg\uQ +wBUF}"7Naމӣ! o0iW -6QCLPy{uɅ ұMK=T ؿcB^q/HR0%ɨԄq779jf|I0h~lwjѩŕ&pB"+o\aΔk7gw\b@/t= vX(cz&w~I 7Rw9p H16׫(K*)= ˁlH6v>er~1,,c?3%Y+ fʊ-,aqrFrOVl:|2y3Ep2ZboӴw.u^N+;8>'tVs!̋|qٹ]mF005|L.tBbF#evʩ)ƊM@I g#3ghPPzl"xF>)B 5wQpLx}n9x1"mT>9j2'}pXLj& b\7A(e11qfU3RNIȑ'^mp}gDiXIjMjhiչe X ^5j҄hy-L臂nZqoI\Z6z|Gne%b AZBIcc6x־dZe]d!Jcok.pk#Qnt $pQCyŲYD @wC-H.YD=R&j. I;< 'bY~׉,&PbQ2cx;PpG$S\ dN!&;adtON(yZ8blu ^q`PB ľfFD[m˜5:4*+;n9PYvu]g~l rچug|14?Z?2A -]WQgP;(:X?`/xplMԈL^'7t!h;P_Nʱr|c7̸XZ{ nEi,+Ggn1iV#6+ =KuyW 4ÐD?<.ԫ5Ig bp巕c.kdSG[וӜBQk)FzZe;7՘ L d)HMĈtqA( OOkQs5ȁ"E=pfETi1lcy$sc>*J7m$ѣ7| ՝4ˣ&C;tg(@ Qz"eX(?MnGͧωjQ] 4ˬV8~B knn=0Q|/u *͠k|l.;ʓ?Ҿ 9?pЗ,j/Mm{UkKz7Pw0 /+)ж 2" /s0#ZVt Q,RW>FM96Xf8U!VxS Raay $њW'B$CM+.;,];Lcy i*yVde;+H@Z3UE|z|fpt@64ƕqkEbi"Wcuu{.kӁʏ_ߕ&!rΝ t{]dw'r Eq%vm+"VZdh_[D;ra+MwG+I`6/!fnȢxR˯v:Ac_+>lR+b] ZCFpxsAt7$3#=HRشrQR( ^:w'Iw4%)ZV%SyxX:إK340wR wsp D)ߪjlin1.Z[|_p|WfǾ9ÞkHh R#;1rh*tQP#u?&-tB,pp|u)AguͳT=C#h9r۰)<6BRC| !nAt8^܇;q=\$ ?v JqQ/5vXx^AdÝrR{+w}*-,UǛtiMJLбfkbi?NɭI4o׍lgS0N`ij:U@eEqqWB\޿2JOTޒƤo4}zxש6FINF><EOXPA*vpB _HC`CAUzz2셜 .i=q%iE#C̺>ᅲtw{`=)@o<O?~;^aǰQpo7;lͿiZ{LP]}H_JrstU$KRb'# XZ ʃ1XYǦS6Pڕ"JӸojOL##R0걔xX bĎ5I"6o-0G}vV`ԕ O=X{P}AIԪL7YYkLpLؼwO$E~?vkX%ht7xESŬہ`|ҌgziHdbwx ءQMhrz 7C]*uKǦ9lН!PaE^T Ym3%GBA+ƾ袉H_SdwMDEf29Z[t.$K9Л;Ynb>!ՇX[CW, iF !-lPbݹ)>'m9G>dn6|"d9rz %N7zT(4Q_hHǤFxʮ=Qb"xh}l ]SGc?L`M1`uC lw<  ǘ GK!M‰+ uL^zMOQ5Z6V *sߪ#(zJ5 kyX0|CQ360 uT8lv}ctX&9֓Վ#B s@OA#A8V;[pXv,@s'#7Mqc`f9iUuH3%t[ViG |oM>?\TtL:sE|Fb*<{aY&(ֈ9˝5둆݉+i <&(*gw"=m@-W%tJ{J Q~H !4x?5âa_62v g, Tylrd2vce^h m-4'vp1᧩5Ġ[īAЩ1bnZj Kj8$z3 \QJ"ENSg "uDcjǨݰw9~ս1BqB /{ۮ]#lԎ׊\9Gb_&kM!DHt]Ud^}m?(]{80%Eרv6g/<kmO eb~+ۃÓT?~J<r@}ޟcl:oh4W(U8 'f)w}b4z8HAӅix0XcI.ضLY+X7`6]P,;V%횿zT0%..ӗumY,qxۥ3|~/ GG:yEiOS ;owЧ9DH2.{?,+D@8Sn"U%gWi헖8 f1*)ɺ 0'DSb̓&1Bۈ{z @S&d.ks֍kn?瘓%*=߅z=0m|2|&'6 c-+Ky9hp_8bHԂX~a}/Nl'm\Y \dLǝZ-@D-ċ (ր74͢iVtݾ>)hȡ8|C$Y_ib$#HK[xQHnӺFbI9ص^4F#;Z&x>ƤwE!2ϵLu8$jJC0D 1 ;q8[䐇.,D PK ο-L^E;QW[C_ ^el.(Ч1s;BhC|0/˄֭Աj냹Lɸ%A.myDJV-,‰!']_wвk~%fB9Ts,ӽܶdLmT[m0 x;q)ޞ dp R@Қ!y ։ڶy8ڣϦmV+a4j~x},X(DF86KuT$:'ddj@lXj(w]+:O> 3kLpDʅ,)=M66*H e4^VbEMDŁ_N*z \jײHსv-xÜ?s`.}K]QvN;CyL)o +sN"ќG6>$,;7Ig3zNUsxńjYþc#5FT~ƺHwY3$]3O=-5ķG==!wm%S͉fd!Co~tQ4aX[E% )? .^JߎbHD}?ќώg08BRUأq/uuH ɐ{x go0zΤ,I:)wo󽴒d2??Mǘ:63΋CYFMw3Bb9 zJRҨ_&):я/f(Wwmܴe0Z\Bc"} CAh|V%o202O"-coM~P_\J`>[ 9f8$`}&7CYn'\2e ~^i1{9:lo<Sމҥni&/h¿UșЦP^vV;ߵp&JBD|F7s^$i7~+6VVʼ c>Ko,kaM"bz*h`侠&C >khqĸ?fi!tH?P _;2N3Yj9q`vzё ) *7yg1xk^ g>1 R 8KR\mTlhYo ;ߋjJhmjU)cd ]b!JyHT]& N1*Y?Aƍ02 g)^pSDSHy܅oYΒػ!{sih~P@ï%R]zF! IL_oo#;RIag7kSQt֖*s&Eg_"8ZIʺ){P-ao읠w#Qq⎬jf,BgC)Ajz$y)ծ}D]ӫzEmg e`47€D^% "BQyZԵYx/'ejDguXڠY&E + }ClK%9'A IיLYbݍZ/)*FN+7|7SoQiv%G볃-kdϕPާ_7 GmZ\$rt\ŨJޘdo/mk jx&kƢybAfQgZ ݗ:>8c8;jF[,-Or&cNkg0kT?@!ś8x#ĺ M7_..כMT<N2`qr"3L^ wVKD̻!GKBMor|YSOvx.[$ŦRsH\"Эvoa07vB>} [wТ-L3QNRW?O5wl]}]hVR%࠘֩ZE--5fTK;0wcz[Yd \>2fa(? xQ+!PYWtn}Oo6p&IBŷ!"N9X9gCNFHp99' hZI,UŜ. >TAl9(KS`ғdɑQ<~ȵ;S-5lڨiv8b'SKʛ1ڄ.em 40 y̼4;ؖdB _ߧDdv'AqŚ)=g?Y%ޮ;SZWd sr'ACӞZVh ,~a0E6 sI|Fn$!oQR!1R8%ۅF]HXog䇪IbK< g_.َqzl7kEb"{C4k*EfLkG6x@U4Dʗ 0 qZYCu5`4PЫR.:q&ӕEƋ 7GAe]30c vdxzUYnt^gunp7N!թؘYt)<+=fKZ爬WORV؎ /w?DWIc1Q~Q%eH63yl!f w78xdػ(׎J4' >i%d`"჎^sFc_ufAjǻX%)Z4dS0``LvWT|@Y M b ,(%dyhoG{S Qp?dGrUμ;?_uiihE\qd'7R{9R+0Z57[DS;8t1_CEO_4.nYMmWHkinD}i_nw*-BdN'KiAsyړU(V%`&=$qXm ܬT#Ss@8暄*ޣupw9 k {СX߉/ʛAYҡ!\o=+J0I|ṽ%ܽE!^K rĉԎ:O?GtH&∅+u0B!}hTm^aiE6?w3_?alNV8͹KY*͆ x)?bw)xEFn"K&I嚸v"5s6V~. $b 6&t l FE&ufX_E[B_kɍKHH9 nc+XM6c̛KB 雋``Z|u95dV%T vD0e!}}*E}KjBt2"Jq1ؗM%C 4) f{i`&ygk[-IK⯂t2&I;[whFG|:LBv;ĞKl5vM0bRggT<1){' +b&GE3Z.H,vwT s | o٘LEiڪƷv{Ҹt\0+4rJs?{/je.%J7f%;4廖CjL1 .4on%`H41')ꇑ1ZYP}/u ӛkβN0gl,4{VZMr %:iߥ)=CT8]'oBβb]HamŸ*ɝơ< UpN/3B(Z5=-t}Y]3(Y`55ķ8?bR(zL}+2>y/^_6Ӣ?Z{?(!'īPx '1G&TzkݔFve+*1ѾMщ"j'+6\ !Fߌ;o|2Ez{_PЙ46ܨg_dƺZl黈}l[GNRO o,IP~ϐdLIK傄 !slǸ/kJKN{:n7Ԉsad%7m(1M 1xy+ oʻ8^݁A(w_fv0 Yw.}(*Fеg]۱ d'Ŗ2"KW-Nٱ'oyS]|IX Ԥ(=8z˪fَkV +r{h.\^RDqyn{ovLrCۛQw1 @%h梠 a.jG?'B֫,Y몐xW OJC*Yj;n;"AWlO_ߵfAܝM4Gut[1:,thIх >+sI͹0H{M㖈{6ml ^GhEOn q̒Y5>-)= 6>2eUAu)st|ĎnהWY@S4֡U8#R6=߂y2Z-À$i#z MbjƄ.b` bLbW<@Q"!,DMD7ȏ-v'%k!d"EMqq|^Vɲ!W-TnڲOiZDثsHc"7jy/X"F5ArTSG5uiXkg:vzN {?L `qd"^5! IQ6}Vo5t<uK&&xr6 Aߏ0r5cHa;#Rv@Q ('TϥjgZ8nBբ#iƆHׇtǢ,#k_NXns\q%`/ Qmk+Z~Ž%Qwsy);,Im=#Z8&Bu^n0]]°J7Wdj -dHrxJYT^GXos"b״)mLkU}Crr\+v/9Y0YE-[mU1$sE W 6"5] ΋=+~ !ؽy;1E{eF^ I]H4&*ˀ܃"KN͉ Q+E <4- I.n \LoE9qz%j7zE QxbGĮFNg;.e ZR^!Wh_uVVMoj_+H O=^4]Ozz)+{2`xGnt1sTDj޵b9k̝_-WNG Fqy*_@?c+Bm6G(RR[<@ n`R.IMn^*vk 7?TͩlbSDb{W} 65N 3}Pp{tp߉2TF P-k=PL) ;)Zu48c:媔u&+Wo:ecQ0pJK8>W۹.+5>t~=(h SsʹT3$f,Yj?z+{ `NAԶ^ddsͺN)=IFt#Ki$s~ҼOd]tvriڼzL4cr$51Mˆ̏F0>kWΝZ;qRV!\d'x> 0X P٤uV)o9p7kno'O+3<$G\ñ :7&93qQ#$p2F #`Sǟ8Ǚ|ڵ&q=G,[g) YWi˾u(l3)oÞ]gF;QܼH++vq?`L,Z7\Qߚ]ZI,4:"jzk^hF8Cpfi0%AAYjQ2kzz>3FyCNX;7j gGu2.K9?_oW%t54sV O8j~CgpuMHJSP0u 1Hd"4U~C*A>kLZT[t:OW]J!]R4ɒ,ZM}E̒]y Dü<E! |$͢Υ!a 6n՘|z3:44Zen/'(%9_r9Q JЇxՄ{^g=lS\;- Ԕ 4 $85f ʂpdEsd4yqi.~kM*baGHB#WXCqS0ABQxtE^o>P/!+Ļ3 y!t|ŷ̔rޔ;uudePQy>oд"gV uDE(B[+ 3e8o2|d_7ڲVkUy6z-T%'fn`Vat$c#tC4@s.+B-h}K29nRl'} /?"h$뻗1Ѯ vNtӠ 2;XwNZcHzF l3G>4ޛf1b2; u0gfs%@4"&2)gL%8nwo/\r_s]V LMmbB[P]@cR@fAFΠ,aa%y-~ f'_&.]pb3TWԶIte.PE{]{pxG" b>Xc e/=V!b@ܧC$*Wi~ o;FZ9'(E/f "E9_8q&+&(US~֤ZiC=mCdD)$KIzz$Q)_59UqIһAn*Ώ|I^e.e(#LIx|.w^s~G+{ D] &Ma茰3)( 3G&ҽ@J./J#[FmW1P 0YH5:b 0:  xJgJ0-w-e(ÂFd`yA|3[cLDHĔ`Z1.񼚶,%z"oA 0 Fu`\7W>$yqSJ%zË4ywC-SglKA%6Ҋ䖨dO]H]MU]9%]>/{.fgXIϭhcݞAJ̎ҹ^XŶE߸'[v(y*#{UFc_H i@_,Ԯ O!wIJ9ByxV%H6ج9C݅ _+|- |\Z@s6&mѸ8aIaOv,7& 0VT\,`S+g\CUW ]h ^b_y$Tp>Op$Ōrɱ{$7pkY#c5Fp .Zzmiis(%NZRDѵ;ǀ)~;x%' ^N;*@~sn$k;m;Ӂ%ڂ Z3Ύȡ3YH 5dH?]ڛ:/4$|Cs|)-1&kY C r2ڳFP 5ԱLw0 d@|`L ;6lK <"-k4g&,0Obxc4 Woȯ:Ħ?|R0 Z:Cݩ=`J8%G"0 o^Wu("٪MD3=*A5Ko:Zaߖ~׹>ЩtřR_$V;l~Ȉ(`9rE)R.p e. ՟yiyZS}ux[3O1 v[b7K?EyǦpJ^́Һ۠Y 0o[IFFPompjŚGnU M: {&RDO䪟͚9`gQ8(QğY1%!WL ̥< S͒@s;O@#S 4 RK}$z5˚!=AS ק}W\F,^KDNEzB%Ә?Bƥ}T&:wƏ59դO[36+1"%^Hg%4LSw?9 V՝L!t+7q!ȷa&nW.!r_/- #F?W,,@'b`,STx=KLK8z:2kGSR8 +]T>BmxvB#}9ݥҧ2@|lU nx6(UlDTE/M;!4xe-n#!1UɐA PjRûq}S"oe-[h+u lbR-ƿl} !OαО|4Rt6].>.$#%BqHio4U,x)]-IR+O vR%|3lxv>B1"N,LD0"mp ͚١%E}RrzzTO+׎׈" R7Z L'WO8wv| pP]{4׾V)af~%YUmFzQ[3EG[Fᐲ|a'лk)MU0w"KleM Jfh-Ĝo?ԤMQ5w73EX_̈́=0_ix d毌c3^yb~" ٺ=$ඐ#I#7%L$Xt(d=G:fmݜMO.T. $M6ǩ0 G ہ /JqRKzgrX]Ʌ1(b(_IT5Z2ex:ռkF킿"4$;w\ DYK~?ZWտxLhp!3 $&P.Wm<&o4;(m8Gen"(L]3dcUh3'UX ȈP1sfrgaex_&%^^2욇> wa)GȚN똖ƈvCn#-8eW< CH@ˆD ["4$@$ԅ^Ezq*!7jP?*s%5Nŧbӌ~쒽iH*0FjZwi^W 37Ievp:GT4#3pk,* TK dl'fB>q\IF:-6C_V}`!^C!+4(ojfep5Kʲ2e2I’%aS3w4'Рkʢɫ2r.͞P0Tuzjlp;H^ʱih }7,_q¶dr""K'G.PJ$}_$+*l:YzvpK #053r4~e#j`fBVhNNL%L$v]LNƗτ@lPrZ f 6Ȑ2,$[z0*թ?Ci|@"LCDkil%mIFZ xnw _;:>7E70=jT rf j"}̥dJ̲$֒%n&jQmd_ 8~FivIoqT@[^:?Uig51;:o*h5ڶ!2־W!jKĚoA(ʤ ̜U ~xe<%Y=Jm0GOpB۴nlˇ#WxX~`7'?RV/\ F;_TA^jBSqpp"{4[oNk`)0µ((Msk'/ Bq$NeѶ̬6T#wD: CPן{Aq1WYŃˬe8(&WF!8:_܈eP_{ePa~zi \/cGkQ%0Ot3ϒJ^]ݞ"U.-mYf(r.Bf o:dŅ iBypqHۡ.sy/0z|zQ,_[K~={H,j*(@ (DwJ@0ysuՂ*/<1~FK\܆`ZI>wOD ^YEWjub|dW6N=( cZ^DG]U[xvZTl!sZ`#n>"BVsygD}gzgccI&QV4~~t1լ.`o&a!;o4Uk[('B/&鼡"RR9MJ f]C jo $ag{r^ßŌ'!.F(DσTQco7ʘLIfY!$@ܾ/U}.!BlLMcJ˺d\ѻy @Ґ?`)˝>X'@>~ ˬd j:]f8ʤnB麑Z]L;@c2Sڠ2 <;4=4~QJ¡qR-*'$pT4c鳻,QLjdD6RuRr6qy2<Ќ#3zC@Y(˲`܍$#@U5ZW(7MT69icgNnkGjL:3Qxюb@Pt;KƨO4r^B{+ WWd r%eMv6\\l%!HFgA]Fơ'eUr] X/q5 JUⳁ3)  J(#%ȹ2vÎ@/ ZJ!*GIit*ck uv.as,_$07 c ȖP$DkkBH`mw x ۻ,>Apaj#˕CuyZ &.Q^%vYxMYױ1v<鰐NHІ[1_nJ8J~a6N7G^OH#kbKRk@| eĮ(΃VLy_/ PǸkQ Fjd7Eȁ%HMgj#6ܿ]:@&?uo꠫V~?-O1jLSt#qfueⲾO|q"sGqˈ|wV c$ xN|f>`8F@+*z'1if678BHVݛ؉ףɼN!eRp6>Fq~8=h+|XAmsss7BY:TzLo[qc\&. j;e jP >#qmf?JqhY0˄q~ԮV1`WrazS5rfbEH5b+@Vϟ>/zo/(ع̯-.bJ!aFQw L]KF' ӆ{FYLdHIa>&gi+L}:ن ~J՝$So)4ΪU(+ r":oRwҬ=.4Ge7fV"F A-/x,3z~YROcXUut{ȀQ4n:AdhM43k]~Z7'XtUYxTMCjVZcFsa,i}\Z`&H2=T=_X1O+7F.>[ Od] iMHyOO9;>|o#:) Bp f&Nh$6,:z$5걅֪XqnFi"& 7\D pBwh= w ڐ;3I(K%,BdX%xQ=#kZ}){.]dZrty Ӯ)1gxh<5A|dV _;US!'k]t6rv$d7+nmK}d˭u8 m, 󂉻(i<jۙtM,IA4gӛuhN<5M8. J_h-,]1CØk֮ש1)fq~B5 9%vUPr' v1=gi;lV\rOr;>$6DK<k7 mT'j`ִb6\{k܎x: aw*/?jv(umUV@#xd "^ND_aNvY(]%\|C,"8Pxf^{3.H8{۪"8Uܘ@RVǷ?6zM+T`=uzkl 3ev2_ ')=N!YEҀg*ȌI7uRw#⭐= 'Y-lstY'6R)%3ZIMxBl75[{jx4 {MBO ' q=}k/hD ':"AP'Q_n hGAvOOY 1(67i1rqC{Z,0EW0Gxdн4H/2.'-=z e>lLq4ơd-L`l<W0 &/_l&=ikKC`u::\yBf΢v64FCK4A[i Mln0'p;UER)Ћ2 T :p X?f +trRQ^aUF$ۧV yU#jZ0Rջ4,$YX[-j?]9yhm;:Ȱ̡ zI8iV%#mj#&؅5o zE쭴{ [₠G,A~<ҧȱh/CAf;Ӊ ,o.5-ehSAgU}^7@fe@)>9A7@#~XwUpJl5\YQ[pB{͒y) pV kاXau5-(zU$pP ++ԐBb8T~$He2AV $׼yC잠Y4E6{{Fx&sBOp)=yWM 1nSthH{S)qbs˹$&wm6ر{j7ӡxioliCk*)ƒՆ,MlІ]bp:Zݽj1.q3@zQ[ zRV峵>W-Bb' k$n̲.R\*'c2IRնQJ*΂pӠkgތ?g" åk {NFX:mFHKi/9ouno$Z΢ɧ)M5^a0k+hrCE9n߿vbW WW@ɱvrU$6dOIрHli13+=b¶v A:}4xR6rL*Q&mɆqUچv".J8m3Mvϥm,ثغ\$x$ vQwgAhJsV_A⧰rP,Y#a=x;"UAG@g(BI n ۓRqҿߜnQ9%4$k_A;}LdɃYӒfu:qɕW:ƞ&/R<,NE+ wUnGh pql=wqG)eB,rw2*!+ՄLήF  ؕG2d8Cj|3gHЕ#}RDf$Euˆ=qBXa0e\/MT=ǭ҂ՂY+2wÞ;IQ5Kv 9:&{{❂ ZYl!~bBS宴Uz`9J8(T\}96r2سE:.f`''Xŕ?X'|8y!lΔLަ/F2< !I 2P\\\m1v-;S{ky_n^J8Ge\osJ5r[4`+OOf @娮 0SdM+Iߗ)s+=$fsXJXKԪ Z8_.#b'l F'7*a뉯PjuXf/*V6r#AWq\H- p@;M=X+Ԟ}#.aGe LxN1a0Ef_i«BE yĂ.7L{ps(>_v>I2L &`H{6YA0!RheߗzP˚D']le fw:d3PoaU&"&gj'[(/zWj+0} J#XR#kl} ~dA;{G1_e w+_2| {23Mōo̘@Y5S.RTT(_4VѶ񆎼eC0ڼ<1 "UE06H5H u{Tt!'^w4cJC.]wΡf\w!pT3魘c^94":lSr"E{cZ{|0I?/or:M:ޛTfr)m}'n+VRÙ "^ !:%uOA"-l bp Y]lj}]<^o_}XzUIfI=W @9\@xaaZ,C.G9O~mk WS~7S4<,ۣ@0N!q^(Ѓ8A&GrZK|@Uƣ>5JUݺ:Ls~Wp8BCNݹf4-cř0Īt Z_`0U%^)Eħw$!@r_nε2ۉ=|.3dKKN"!FVJ@P◠]CҚdKu^+iV| ʪ}x=n[h :lsF껡o}xw#x1I+{M5_?yͥ8[)--)XtLiU\n/%S/\hgo?;?#c]ɝxFbV`?BBs9ai 5/ f< (?|MpNÀ38 y?=Y΅Vq5H4mԭN ?"F .21v)rZO,ARD?/"#" L.HXv)@ I" p'g"S4k}3+ToX)0W4IŅD̾Vb柡]zcp5"ux2;rLP[@(^E>=i m';x[ А30lz*EJ4P\Uu`iS;@LKUreǕdu't~F | XX˲)PdzfԭDuc6WǼ8Kh'6| ldva;Сtd+&=pSv eGrg<3(m"|D-fMd<1x&TD5R X#n+}yzWpY/55l5lאHN^?_Sr|c ڔ.dv.Ps Pw1(M ;&aZkM0|8ˎ3[}`YTZ*vV .?K{=qC?EFDZ*1#}qN6ף[Wms=i)HXGZ7|z@LQɏZ0<~ۇ+$:nܧ)C˿@IZmut9հ D_'jp앺?YD_%zo&d:ɛdda sjb"ԾC- r二(yiWS3V0ZĂP;*9O,qտT42E;`SN|(EwVrx;S:^Z}W feqDWE fq@Zs٩EcGa R".7z{\0@ۥwhրr 0FysHGt$RJ 6j侀f\WU4"{۽9p0Gp7r-ce!2}uZo;K o5JktbWpgR_?%s9Nta] 1 aTQஶ+1=FNS,->O n(Ή#:.)zMm>3b,!7;m J\#\-OdZ%xMiF] |zLV]VQB_(D9|2MO!GQR[Wc _ &MM*H:K"z溳 -jf I?f%W".]# eȀhh|6]V!W˸jΒW/22`#ĤLnw/0v4!ʁ_>b[E}qAOag1ov w[ޔB'f5(H6Phkvpl1寧7%QFrPQ8vR =Qb.nI?\AŎE-RnkJ )]eFǁ[ĭEryע@sŶ-+ U@X*&x.9*fv5Nι/<]DnʚfDۺ.4)D`6T T/If!)#O\wNr+@VXx D`(‘Ȑ*ȕ#u+BF>ˑ$)8seƲ/*n-tyh*t%H6ew<'Fu[5N40"gʌ~ܺ;v 7>Z:4S>{ojDEnk\zXlY_'ZR~Toy ^9V$~e%$N\כAя4$VV5m iXbE $\3lYDzy#6 ;0^ ك̊s#^(L,Goֵ;՜I>'l3T6 wðVkS6i nel>G[U;Bud ge,oPW`x챊ڹ$URYc''I8%-HjDbL {;d@<D5sWꦰd0QZTmCᣫ ]:DIX${N=6.whLK }kNJۄۛ|\-Δd*tZPBN9$T`OfcR ʜ0[7!vN >Fᘐ5_)gXXaQܦa{sH^M{~9<,ƫ<)W^Ha7p8!<0ˆZ\Zy$ќ?EYQ؃udpZa}Q9D X,t1R9^vYZW@viQ|FtFLr9<<ӡ eh:h/YBN='py֪5fdZJq'"ޗsE[(4nk6Q'lUmw=<ٍ]:sGf؏Tf~XG4]6?"D$\'Z !tʉav<!&²iT.98ŴN~QYZjE> |$X U|K<:lN p^N?^~ LM߳ T2{/UgX'$i#e#J*P tDfC7Z\wiѦ= UqwL¾>μKԮ_,0qɮ>j$ALc.5&6!ҝPY2G_{0Jcx#ltP]M')pD Xc( cV""ˠa ;3bCPf Σ5&1B<⏻2C2uk喜<$ݼf'=[^]S$ ƠIGCN!Xak(\0z}؅@FYj3zR AyJ@A=h>qQ"E9+`˷~c?Pn7|I e#О( TV; 3wqdיLm-X4-R)%P=V8c^Wn.o꺯VK! ql,dwEm`" YM=bgI΀nh1=Ue [^݄GكDz|7H ZRjs!!dcVlLEG\+lD2F|tT1oOp?WbPE_4<-Z' |gK i V{ս6#r{-h1KDB[rf݅\)-(1[Pbԑ{K&VQ+S_'[y[&^E[| ԞžTTXb#6d4ٸi wb8MLN={xx3U[zZT7gHK{8%Zb58Р-gj # AJm,NuGjzGK5t=<g]\Η#NJin\NVEjf#rԲoD]i3c,7㱰h J* :m pBOrhL#`*ĕ?A[?gX}X%IRUͼl#{&q; @l[rRo8$妀&O94cF G = H-z  `'H znTRg8j`ՋfS9!SBk1Ijye'q+/S(:dF} J3^9W4zxd{DXN'W}o mmɖ!3;mŴ-ʶͅ/X=OK=[hYv/Mol]i F'D/[}ZTTHaŌK3m:Ϸ^6M̡%d)}>)-jFB"RvƝ)qu_Gng~%Ed>\.0oY~;J;tRb d|8[E*CST 2W3  l3d̦D-VRR20(Տr#!CiCάCk{Vq>n!4'`bjcA±i'j}Xʸ0xKmy[.{p07]ke3ꤝ~ OzADc=^I0Xz1fw(Lg(.i&5Bx=_Z6mգ_v3afd"3̲$A¶3l&]5=Mۍ `\Io%םD]K5yc A$ٜuZD/Y{tV[ ?+*k5q4y#q)~['x&yx2cS7C1?(h=))+{KZwa׵FDs'-線$N{]߭oͥH N&!fGq_Y PNf (+z:T~3g-j<1}^2= QewIL?lC %Sŷ[yPf<𜤦GuޏϠH3? 212mS:ѩ&cZR tyS+jV2mndmRӭ罫^ɻ8#Hu <sg-ā  MG|p-S/P:x S u*2cC,ң) W(珊5fTWkeEaj}vv5{iRsL}. ?ɪ\>eg&q~WlT4QڕsEͲQ/Γ;%0Kn>&'EjJPCwuL4̫$GT9m!!>-`_b%&jgo(Bd=N씼P,D&N7TQwmJ" 2nc0(CTLkO2kfJ!@׮ޔDh2ǔ !k"[;/RFC DX+ FY2YTDu$mbK\EUKRp3qGY7(C\g/߁gB0n#{גsmbo&3.}vu㳳GQSqrײf?ϭ&#xWs[dN服u3\N O0l7G0u `$fe";$Y_T$)s Jg+J6F8JOf鷖{& Sԍ83}j>FZz{Z> ^Klah+]tt,!g&騕TGj]:H)f&{af[3tOPTXst5&ZS2ONUDۙmˀ+GS%$zd+|+rL0`- H#$֒)Q$CZ_pє9!i\sˉTA$q1x;>q|/@>},$^0hJNѪjLQWh|xgGF|*0b3=:όp0'seFN|2z =\; tVBV?g8 :Rj'ek &yl&")yZ&!(9;F4v+JE Kc~wn, GkA{Tn&w H KL]VQ 7裩(`2evߓ*jn4K:SQ*|!}Pk&+u$O[9O zns荄.rzl-c;GkܤLq[ʟ02 # d$ὥDU~c[[x oTKg}v((sMԢ魿1Ri[{wU׿OV,¼[s[ fB  MD (I ؙ ]tm8+>/O5t#^'Æa@v+G$1b+b`WR%ٌx%[xRzg@ap)4Zf7L9GGt}tʫ{;6 nPق^ˁ(Ghۣ QgtviL P|P=/ )?E)|DD:L]ht<5 yƴ h2$ysʁ%n. 7/+U4f6 q'^VW6 ĺݢqPzE#p2K%<BgmC&0AwrHwFL. p 4׹@b,*u/4yf55zaPLymF$`| ܹٝ{ 1u58k&r)7!yV,fPىk2'F =J2Tt*C"w s-iP߇'c_0lqA^*^ɺ' w>= `^}(N{r5MJ5aR22 B=:>] 0r0't!;I3Բ &B#_ ˻NouBxb$I#<[xrW B7aSv_Fh/S @S-3 Vc~ xHB}Zm&(9(\3qЩ*@#X rnY '7BI؃ZZwv$ʝ  @Rr2^82ݱ k[uԼʔV,}I~TO^HokwW_(p^Y_ !=d$2t.6g;?:7` GMk~]dDGzGF@e>A -=3wv!nUDfd <9)۰1nNn9 $4VVWCad$ lSs1@.DBpU˫tB}J\m.BS UnL` D>c]K^k-P"!7#Vѽ^DdR=jaҙ۴G+n}HFZ<9P2po(vl>s2!K[_csDMfbwt|רeØFrh}2)')|Qa Mco%sB^PQ 9,?#!xA$Czِ&R iH-}&ٻ\+D`nT"(fL%zjH-L6F2%Z]D"[!)z k:h]"&:0,$/Xr *|̀cb4q9)Cz89Ѣ;4g/K+$JuQG!$%_xg+ʔ02$kDܨ=YF( N(e}Se۬sdZbFǜ .VZ(J2Ȅ+e K.by%P+ D3k^F\ׇ$D'_L?PPJ0)o:WO36ZLMTS 848=/f!9?)MQP99w*=ƻta4Wb*Ѥ]DIrr|TljTH%<(rC՛y'Jm b'hr+\i(bS]6O> D=%kH' f,fϿѳR?z6Z;pR emZളp^B,N,|5NE`jԻlɳ0.B!DSLhkSH~z0<+h7:逸F\aPSUW9r3˳fwQ%=agxIie[߫7/ |JY)bgm^ Wjol!.=łiȴv%bEtOR6^"\teD^A oU<äM$v^q5lj, OS"*ɷ3AS!F0 i‡Xy V>|0~(l4vQ {ɥ_F瑢fZ};ōODj)UOwmbV㸘ɚ~PO wڶ 9vpR{cFѝZ<}k!ޱ;0UHF-&^ %49QWx2 !}߶R` {zpyX IwV qa CKy"mHCb^s)ELy%zFo;Dl !E:~! `knb~O L5]*Tl rrޜEm<);Uv_J+hn =%%q*U)nv!oE:18tb˂/qq E9&@0D(?v!ϭ If)1;_mhU5u63%5+%oٜ?~ԯf`eWSHGKw2EM5K Ԟ9"%ANƼ0%r$ 52*.( EB!&x)6RڟK_CP+')q#5cxZMOץsqcE5fA~%^eD۫.BV ន ;>麊dԌߔĪ *.w˦P 680ZV\D$e2uu=ЈwXJ5iY]fk(/a;])Ou xX{(9:r !STW[a'ʏ2*z[9=;u?WqBPG`H&l ĕ}^4g[ l\{^&Dc6FYRrX[^QCS+BYTZγQGIZIߞfuyuN0hY겕D 7W̋hr4]R&uG ](,ȇBUc;^GN[ʒn?(Ux}xd|`ԕ~FdCŇPuM T%HSigY| H²oñE$l!c; }jfKYoR(=Kd!O *NEuAzwH[WWY #_{/,4nd>(&pG|eB. {;u(G̩Cث}wx ,&zQGP˛ C/;+*ܩ2TC76ugڎ1eXG+M"2$HT2I\M+FG/icsqF ds ]CbaO{h; KUW$ō?5_}_NQ>ܥ)AnBcc?2O:>^`l ʍ[aq:U;>7}=K}6n}S*41rDБ${* a.Y eno$;c?>"ӳAFcanMp_M ^bފŖΦ*ŻB8C5 z<#@R۪4P䀯P0Z0Qt)9l-3&1W#)CDVg}16J0yB$̮B,cɋ63!1Go&SnNsOL+|̘ZOfǸ9[HZunroL U{z*iHa~¨3CS ̆L˰hg^DC)> D5O5.XD+xF5k{j#E03|t:ZKfPǣsb?Y],(.ou(P#5az7v宜1 3若:ȶ \ 'o\ ;w/T,# Z>De4\ W[0GMHAGMchK-8 [.lNդX'[%Ҝgqqm[`=406raYtR.ƭnje F#oL˒#aSPoL/ֳ%j0+ا/Oc(嚬V}(q#s#ḷ$ !Bbe>7(VK* :3@) f畀WSVA/B(7@ᠣO,pqD,b]1+.cTB6c<n L%-ȓv/χg/Rksd28:{[FzNO֍j^'>D@+B: {k=~sd,T :6^V_ I|s+}[cum74y6󅞊NH-VBښ ˪Luizޫqa,{ڦ^}q5j+w/HԆr 9}x^rr8L(:hTWs>Rsg֋UɣHwhrp"taҒ[цtP]IJg [?3TPA*쯀Y zɿĸ]@H[C@s2hg!/84,T ^LЉtQL]ևvx#T oLU%ő{#u,_Ҧl"nrPat;|JKC=Ѷ):cGP[r8sH]5?VO pf t_b:1(a-U,j]}ۊlTK ~vkK6ǶM YA+[Q꼽lKEVA4`nYdU5D(gco[NBtԄ Z1B}S蒔Ǐ|Y{Hp!qdTpjG% wjslBNZ"I c#ݽo9bh[ߝȶvвJ8JFwN7/Zqmka' E'2s3ޏT~9=o [jO['|$2`ȷk).\reoۣג-/BغȜ9;*t@5e #6y3ش/ݰ9O ;/Ȏxʷh©Tf^Ɍ~5=4|֣Hh$UisJ%r:mZ fQ~! !p  YZ