libsoftokn3-32bit-3.79.3-150400.3.23.1 >  A cY!p9|0n.͘+e8ėjǑ[PPT M ~Q`g9l:ZNy 4TNl J9nX@"I.")V .!Bgl#90+cv%gؿ+do go;QQ68LXөѪ ÛK)TϾKC#{3_jH)8h/AѦXM/ce651b8f54219405a118230488253aeb03b723dc7afe1bffc7a9408079b61e7bb25c799ddffa9e91d1ba1257cc798bb6f54b9c3ccY!p9|5}+hY*bxq3vf(n)ps ?JC6[ W e,m Zs8W<z㤊6xΓ'xC4_@Yc5 /XT2q -\H ]p11KlW&^F rhevp[?( H O\gVe嚬Yh] NZM%+!k3jLE4Kxy;ML{^x_9A)d~$7:#1:8 Q>p>?d ) S ,=pv}    & (0:Dpx(:8Dr9 r:Jr>TG\HdIlXpY\]^bcd/e4f7l9uLvTwxxy*04:|Clibsoftokn3-32bit3.79.3150400.3.23.1Network Security Services Softoken ModuleNetwork Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled server applications. Applications built with NSS can support SSL v3, TLS v1.0, v1.1, v1.2, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards. Network Security Services Softoken Cryptographic ModulecYsheep57P(SUSE Linux Enterprise 15SUSE LLC MPL-2.0https://www.suse.com/System/Librarieshttps://www.mozilla.org/projects/security/pki/nss/linuxx86_64/sbin/ldconfigwhcYcY9205eca45cb991ff4fc75d3b88696dc9f0ca9952b3cc6579778148185acad125b52e5cdbc116bc77f45b500f1853b90242dbb8fca30100bcf423c7a7b154301crootrootrootrootmozilla-nss-3.79.3-150400.3.23.1.src.rpmlibnssdbm3.solibnssdbm3.so(NSSDBM_3.12)libsoftokn3-32bitlibsoftokn3-32bit(x86-32)libsoftokn3.solibsoftokn3.so(NSS_3.4)libsoftokn3.so(NSS_3.52)@@@@@@@@@@@@@@@@@@@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.2)libc.so.6(GLIBC_2.28)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libdl.so.2libdl.so.2(GLIBC_2.0)libdl.so.2(GLIBC_2.1)libfreebl3-32bitlibnspr4.solibnssutil3.solibnssutil3.so(NSSUTIL_3.12)libnssutil3.so(NSSUTIL_3.12.3)libnssutil3.so(NSSUTIL_3.12.5)libnssutil3.so(NSSUTIL_3.14)libnssutil3.so(NSSUTIL_3.17.1)libnssutil3.so(NSSUTIL_3.24)libplc4.solibplds4.solibpthread.so.0libpthread.so.0(GLIBC_2.0)libsqlite3.so.0rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.79.33.0.4-14.6.0-14.0-15.2-14.14.3c@ccclcZrcY!@cF@c:c2c,N@c$e@cb(bγb=b@bb{@bV@bF@a*@a@a@a@aaa.a@a@```|@`P`;`2K@` a@_w@_0@_@_#_E@_ts@_m_cO_Z@_Wr@_A_2@_{^^^^?@^^@^w^^@^@^@^^r @]],j]@\\R@\73\I[@[@Z@Z`@Z|;ZTZ)-@Y{YY@Y@Y@YXX~@X~@X@XN@XXX)@W@W@W.@WWF@W@V@V@Vm@Vv@VuFV,@VVVVUUJ@UjU`kU8UTTT?@martin.sirringhaus@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.commartin.sirringhaus@suse.comhpj@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comhpj@suse.comhpj@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comhpj@suse.comhpj@suse.comcgrobertson@suse.comhpj@suse.commartin.sirringhaus@suse.comwr@rosenauer.organdreas.stieger@gmx.dewr@rosenauer.orgwr@rosenauer.orghel@lcp.worldwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orglnussel@suse.dedimstar@opensuse.orgwr@rosenauer.orgguillaume.gardet@opensuse.orghpj@suse.comcgrobertson@suse.comwr@rosenauer.orgwr@rosenauer.orgcgrobertson@suse.comwr@rosenauer.orghpj@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comcgrobertson@suse.commartin.sirringhaus@suse.comcgrobertson@suse.comcgrobertson@suse.comcgrobertson@suse.comalarrosa@suse.comwr@rosenauer.orgwr@rosenauer.orgcgrobertson@suse.comwr@rosenauer.orgwr@rosenauer.orgdimstar@opensuse.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgrguenther@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgnormand@linux.vnet.ibm.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.comwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.commeissner@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.org- Add upstream patch nss-fix-bmo1774654.patch to fix CVE-2022-3479 (bsc#1204272)- update to NSS 3.79.3 (bsc#1207038) * Bug 1803453 - Set CKA_NSS_SERVER_DISTRUST_AFTER and CKA_NSS_EMAIL_DISTRUST_AFTER for 3 TrustCor Root Certificates (CVE-2022-23491)- Update nss-fips-approved-crypto-non-ec.patch to disapprove the creation of DSA keys, i.e. mark them as not-fips (bsc#1201298)- Update nss-fips-approved-crypto-non-ec.patch to allow the use SHA keygen mechs (bsc#1191546). - Update nss-fips-constructor-self-tests.patch to ensure abort() is called when the repeat integrity check fails (bsc#1198980).- Require libjitter only for SLE15-SP4 and greater- update to NSS 3.79.2 (bsc#1204729) * bmo#1785846 - Bump minimum NSPR version to 4.34.1. * bmo#1777672 - Gracefully handle null nickname in CERT_GetCertNicknameWithValidity.- Add nss-allow-slow-tests.patch, which allows a timed test to run longer than 1s. This avoids turning slow builds into broken builds.- Update nss-fips-approved-crypto-non-ec.patch to allow the use of DSA keys (verification only) (bsc#1201298). - Update nss-fips-constructor-self-tests.patch to add sftk_FIPSRepeatIntegrityCheck() to softoken's .def file (bsc#1198980).- Update nss-fips-approved-crypto-non-ec.patch to allow the use of longer symmetric keys via the service level indicator (bsc#1191546). - Update nss-fips-constructor-self-tests.patch to hopefully export sftk_FIPSRepeatIntegrityCheck() correctly (bsc#1198980).- Update nss-fips-approved-crypto-non-ec.patch to prevent sessions from getting flagged as non-FIPS (bsc#1191546). - Mark DSA keygen unapproved (bsc#1191546, bsc#1201298). - Enable nss-fips-drbg-libjitter.patch now that we have a patched libjitter to build with (bsc#1202870).- Update nss-fips-approved-crypto-non-ec.patch to prevent keys from getting flagged as non-FIPS and add remaining TLS mechanisms. - Add nss-fips-drbg-libjitter.patch to use libjitterentropy for entropy. This is disabled until we can avoid the inline assembler in the latter's header file that relies on GNU extensions. - Update nss-fips-constructor-self-tests.patch to fix an abort() when both NSS_FIPS and /proc FIPS mode are enabled.- update to NSS 3.79.1 (bsc#1202645) * bmo#1366464 - compare signature and signatureAlgorithm fields in legacy certificate verifier. * bmo#1771498 - Uninitialized value in cert_ComputeCertType. * bmo#1759794 - protect SFTKSlot needLogin with slotLock. * bmo#1760998 - avoid data race on primary password change. * bmo#1330271 - check for null template in sec_asn1{d,e}_push_state.- Update nss-fips-approved-crypto-non-ec.patch to unapprove the rest of the DSA ciphers, keeping signature verification only (bsc#1201298). - Update nss-fips-constructor-self-tests.patch to fix compiler warning.- Update nss-fips-constructor-self-tests.patch to add on-demand integrity tests through sftk_FIPSRepeatIntegrityCheck() (bsc#1198980). - Update nss-fips-approved-crypto-non-ec.patch to mark algorithms as approved/non-approved according to security policy (bsc#1191546, bsc#1201298). - Update nss-fips-approved-crypto-non-ec.patch to remove hard disabling of unapproved algorithms. This requirement is now fulfilled by the service level indicator (bsc#1200325). - Remove nss-fips-tls-allow-md5-prf.patch, since we no longer need the workaround in FIPS mode (bsc#1200325). - Remove nss-fips-tests-skip.patch. This is no longer needed since we removed the code to short-circuit broken hashes and moved to using the SLI.- Remove upstreamed patches: * nss-fips-version-indicators.patch * nss-fips-tests-pin-paypalee-cert.patch - update to NSS 3.79 - bmo#205717 - Use PK11_GetSlotInfo instead of raw C_GetSlotInfo calls. - bmo#1766907 - Update mercurial in clang-format docker image. - bmo#1454072 - Use of uninitialized pointer in lg_init after alloc fail. - bmo#1769295 - selfserv and tstclnt should use PR_GetPrefLoopbackAddrInfo. - bmo#1753315 - Add SECMOD_LockedModuleHasRemovableSlots. - bmo#1387919 - Fix secasn1d parsing of indefinite SEQUENCE inside indefinite GROUP. - bmo#1765753 - Added RFC8422 compliant TLS <= 1.2 undefined/compressed ECPointFormat extension alerts. - bmo#1765753 - TLS 1.3 Server: Send protocol_version alert on unsupported ClientHello.legacy_version. - bmo#1764788 - Correct invalid record inner and outer content type alerts. - bmo#1757075 - NSS does not properly import or export pkcs12 files with large passwords and pkcs5v2 encoding. - bmo#1766978 - improve error handling after nssCKFWInstance_CreateObjectHandle. - bmo#1767590 - Initialize pointers passed to NSS_CMSDigestContext_FinishMultiple. - bmo#1769302 - NSS 3.79 should depend on NSPR 4.34 - update to NSS 3.78.1 * bmo#1767590 - Initialize pointers passed to NSS_CMSDigestContext_FinishMultiple - update to NSS 3.78 bmo#1755264 - Added TLS 1.3 zero-length inner plaintext checks and tests, zero-length record/fragment handling tests. bmo#1294978 - Reworked overlong record size checks and added TLS1.3 specific boundaries. bmo#1763120 - Add ECH Grease Support to tstclnt bmo#1765003 - Add a strict variant of moz::pkix::CheckCertHostname. bmo#1166338 - Change SSL_REUSE_SERVER_ECDHE_KEY default to false. bmo#1760813 - Make SEC_PKCS12EnableCipher succeed bmo#1762489 - Update zlib in NSS to 1.2.12. - update to NSS 3.77 * Bug 1762244 - resolve mpitests build failure on Windows. * bmo#1761779 - Fix link to TLS page on wireshark wiki * bmo#1754890 - Add two D-TRUST 2020 root certificates. * bmo#1751298 - Add Telia Root CA v2 root certificate. * bmo#1751305 - Remove expired explicitly distrusted certificates from certdata.txt. * bmo#1005084 - support specific RSA-PSS parameters in mozilla::pkix * bmo#1753535 - Remove obsolete stateEnd check in SEC_ASN1DecoderUpdate. * bmo#1756271 - Remove token member from NSSSlot struct. * bmo#1602379 - Provide secure variants of mpp_pprime and mpp_make_prime. * bmo#1757279 - Support UTF-8 library path in the module spec string. * bmo#1396616 - Update nssUTF8_Length to RFC 3629 and fix buffer overrun. * bmo#1760827 - Add a CI Target for gcc-11. * bmo#1760828 - Change to makefiles for gcc-4.8. * bmo#1741688 - Update googletest to 1.11.0 * bmo#1759525 - Add SetTls13GreaseEchSize to experimental API. * bmo#1755264 - TLS 1.3 Illegal legacy_version handling/alerts. * bmo#1755904 - Fix calculation of ECH HRR Transcript. * bmo#1758741 - Allow ld path to be set as environment variable. * bmo#1760653 - Ensure we don't read uninitialized memory in ssl gtests. * bmo#1758478 - Fix DataBuffer Move Assignment. * bmo#1552254 - internal_error alert on Certificate Request with sha1+ecdsa in TLS 1.3 * bmo#1755092 - rework signature verification in mozilla::pkix - Require nss-util in nss.pc and subsequently remove -lnssutil3 - update to NSS 3.76.1 NSS 3.76.1 * bmo#1756271 - Remove token member from NSSSlot struct. NSS 3.76 * bmo#1755555 - Hold tokensLock through nssToken_GetSlot calls in nssTrustDomain_GetActiveSlots. * bmo#1370866 - Check return value of PK11Slot_GetNSSToken. * bmo#1747957 - Use Wycheproof JSON for RSASSA-PSS * bmo#1679803 - Add SHA256 fingerprint comments to old certdata.txt entries. * bmo#1753505 - Avoid truncating files in nss-release-helper.py. * bmo#1751157 - Throw illegal_parameter alert for illegal extensions in handshake message. - Add nss-util pkgconfig and config files (copied from RH/Fedora) - update to NSS 3.75 * bmo#1749030 - This patch adds gcc-9 and gcc-10 to the CI. * bmo#1749794 - Make DottedOIDToCode.py compatible with python3. * bmo#1749475 - Avoid undefined shift in SSL_CERT_IS while fuzzing. * bmo#1748386 - Remove redundant key type check. * bmo#1749869 - Update ABI expectations to match ECH changes. * bmo#1748386 - Enable CKM_CHACHA20. * bmo#1747327 - check return on NSS_NoDB_Init and NSS_Shutdown. * bmo#1747310 - real move assignment operator. * bmo#1748245 - Run ECDSA test vectors from bltest as part of the CI tests. * bmo#1743302 - Add ECDSA test vectors to the bltest command line tool. * bmo#1747772 - Allow to build using clang's integrated assembler. * bmo#1321398 - Allow to override python for the build. * bmo#1747317 - test HKDF output rather than input. * bmo#1747316 - Use ASSERT macros to end failed tests early. * bmo#1747310 - move assignment operator for DataBuffer. * bmo#1712879 - Add test cases for ECH compression and unexpected extensions in SH. * bmo#1725938 - Update tests for ECH-13. * bmo#1725938 - Tidy up error handling. * bmo#1728281 - Add tests for ECH HRR Changes. * bmo#1728281 - Server only sends GREASE HRR extension if enabled by preference. * bmo#1725938 - Update generation of the Associated Data for ECH-13. * bmo#1712879 - When ECH is accepted, reject extensions which were only advertised in the Outer Client Hello. * bmo#1712879 - Allow for compressed, non-contiguous, extensions. * bmo#1712879 - Scramble the PSK extension in CHOuter. * bmo#1712647 - Split custom extension handling for ECH. * bmo#1728281 - Add ECH-13 HRR Handling. * bmo#1677181 - Client side ECH padding. * bmo#1725938 - Stricter ClientHelloInner Decompression. * bmo#1725938 - Remove ECH_inner extension, use new enum format. * bmo#1725938 - Update the version number for ECH-13 and adjust the ECHConfig size. - update to NSS 3.74 * bmo#966856 - mozilla::pkix: support SHA-2 hashes in CertIDs in OCSP responses * bmo#1553612 - Ensure clients offer consistent ciphersuites after HRR * bmo#1721426 - NSS does not properly restrict server keys based on policy * bmo#1733003 - Set nssckbi version number to 2.54 * bmo#1735407 - Replace Google Trust Services LLC (GTS) R4 root certificate * bmo#1735407 - Replace Google Trust Services LLC (GTS) R3 root certificate * bmo#1735407 - Replace Google Trust Services LLC (GTS) R2 root certificate * bmo#1735407 - Replace Google Trust Services LLC (GTS) R1 root certificate * bmo#1735407 - Replace GlobalSign ECC Root CA R4 * bmo#1733560 - Remove Expired Root Certificates - DST Root CA X3 * bmo#1740807 - Remove Expiring Cybertrust Global Root and GlobalSign root certificates * bmo#1741930 - Add renewed Autoridad de Certificacion Firmaprofesional CIF A62634068 root certificate * bmo#1740095 - Add iTrusChina ECC root certificate * bmo#1740095 - Add iTrusChina RSA root certificate * bmo#1738805 - Add ISRG Root X2 root certificate * bmo#1733012 - Add Chunghwa Telecom's HiPKI Root CA - G1 root certificate * bmo#1738028 - Avoid a clang 13 unused variable warning in opt build * bmo#1735028 - Check for missing signedData field * bmo#1737470 - Ensure DER encoded signatures are within size limits - enable key logging option (boo#1195040) - update to NSS 3.73.1: * Add SHA-2 support to mozilla::pkix's OSCP implementation - update to NSS 3.73 * bmo#1735028 - check for missing signedData field. * bmo#1737470 - Ensure DER encoded signatures are within size limits. * bmo#1729550 - NSS needs FiPS 140-3 version indicators. * bmo#1692132 - pkix_CacheCert_Lookup doesn't return cached certs * bmo#1738600 - sunset Coverity from NSS MFSA 2021-51 (bsc#1193170) * CVE-2021-43527 (bmo#1737470) Memory corruption via DER-encoded DSA and RSA-PSS signatures - update to NSS 3.72 * Remove newline at the end of coreconf.dep * bmo#1731911 - Fix nsinstall parallel failure. * bmo#1729930 - Increase KDF cache size to mitigate perf regression in about:logins - update to NSS 3.71 * bmo#1717716 - Set nssckbi version number to 2.52. * bmo#1667000 - Respect server requirements of tlsfuzzer/test-tls13-signature-algorithms.py * bmo#1373716 - Import of PKCS#12 files with Camellia encryption is not supported * bmo#1717707 - Add HARICA Client ECC Root CA 2021. * bmo#1717707 - Add HARICA Client RSA Root CA 2021. * bmo#1717707 - Add HARICA TLS ECC Root CA 2021. * bmo#1717707 - Add HARICA TLS RSA Root CA 2021. * bmo#1728394 - Add TunTrust Root CA certificate to NSS. - update to NSS 3.70 * bmo#1726022 - Update test case to verify fix. * bmo#1714579 - Explicitly disable downgrade check in TlsConnectStreamTls13.EchOuterWith12Max * bmo#1714579 - Explicitly disable downgrade check in TlsConnectTest.DisableFalseStartOnFallback * bmo#1681975 - Avoid using a lookup table in nssb64d. * bmo#1724629 - Use HW accelerated SHA2 on AArch64 Big Endian. * bmo#1714579 - Change default value of enableHelloDowngradeCheck to true. * bmo#1726022 - Cache additional PBE entries. * bmo#1709750 - Read HPKE vectors from official JSON. - Update to NSS 3.69.1 * bmo#1722613 (Backout) - Disable DTLS 1.0 and 1.1 by default * bmo#1720226 (Backout) - integrity checks in key4.db not happening on private components with AES_CBC NSS 3.69 * bmo#1722613 - Disable DTLS 1.0 and 1.1 by default (backed out again) * bmo#1720226 - integrity checks in key4.db not happening on private components with AES_CBC (backed out again) * bmo#1720235 - SSL handling of signature algorithms ignores environmental invalid algorithms. * bmo#1721476 - sqlite 3.34 changed it's open semantics, causing nss failures. (removed obsolete nss-btrfs-sqlite.patch) * bmo#1720230 - Gtest update changed the gtest reports, losing gtest details in all.sh reports. * bmo#1720228 - NSS incorrectly accepting 1536 bit DH primes in FIPS mode * bmo#1720232 - SQLite calls could timeout in starvation situations. * bmo#1720225 - Coverity/cpp scanner errors found in nss 3.67 * bmo#1709817 - Import the NSS documentation from MDN in nss/doc. * bmo#1720227 - NSS using a tempdir to measure sql performance not active - add nss-fips-stricter-dh.patch - updated existing patches with latest SLE- Mozilla NSS 3.68.4 (bsc#1200027) * Initialize pointers passed to NSS_CMSDigestContext_FinishMultiple. (bmo#1767590)- Update nss-fips-constructor-self-tests.patch to scan LD_LIBRARY_PATH for external libraries to be checksummed.- Run test suite at build time, and make it pass (bsc#1198486). Based on work by Marcus Meissner. - Add nss-fips-tests-skip.patch to skip algorithms that are hard disabled in FIPS mode. - Add nss-fips-tests-pin-paypalee-cert.patch to prevent expired PayPalEE cert from failing the tests. - Add nss-fips-tests-enable-fips.patch, which enables FIPS during test certificate creation and disables the library checksum validation during same. - Update nss-fips-constructor-self-tests.patch to allow checksumming to be disabled, but only if we entered FIPS mode due to NSS_FIPS being set, not if it came from /proc.- Add nss-fips-pbkdf-kat-compliance.patch (bsc#1192079). This makes the PBKDF known answer test compliant with NIST SP800-132.- Mozilla NSS 3.68.3 (bsc#1197903) This release improves the stability of NSS when used in a multi-threaded environment. In particular, it fixes memory safety violations that can occur when PKCS#11 tokens are removed while in use (CVE-2022-1097). We presume that with enough effort these memory safety violations are exploitable. * Remove token member from NSSSlot struct (bmo#1756271). * Hold tokensLock through nssToken_GetSlot calls in nssTrustDomain_GetActiveSlots (bmo#1755555). * Check return value of PK11Slot_GetNSSToken (bmo#1370866).- Mozilla NSS 3.68.2 (bsc#1193845) * mozilla::pkix: support SHA-2 hashes in CertIDs in OCSP responses (bmo#966856)- Update FIPS validation string to version-release format. - Update nss-fips-approved-crypto-non-ec.patch to remove XCBC MAC from list of FIPS approved algorithms.- Mozilla NSS 3.68.1 MFSA 2021-51 (bsc#1193170) * CVE-2021-43527 (bmo#1737470) Memory corruption via DER-encoded DSA and RSA-PSS signatures - Remove now obsolete patch nss-bsc1193170.patch- Add patch to fix CVE-2021-43527 (bsc#1193170): nss-bsc1193170.patch- Enable NSS_ENABLE_FIPS_INDICATORS and set NSS_FIPS_MODULE_ID for build.- Update nss-fips-approved-crypto-non-ec.patch to claim 3DES unapproved in FIPS mode (bsc#1192080). - Update nss-fips-constructor-self-tests.patch to allow testing of unapproved algorithms (bsc#1192228). - Add nss-fips-version-indicators.patch (bmo#1729550, bsc#1192086). This adds FIPS version indicators. - Add nss-fips-180-3-csp-clearing.patch (bmo#1697303, bsc#1192087). Most of the relevant changes are already upstream since NSS 3.60.- Removed nss-fips-kdf-self-tests.patch. This was made obsolete by upstream changes. (bmo#1660304) - Rebase nss-fips-stricter-dh.patch needed due to upstream changes.- Update nss-fips-constructor-self-tests.patch to fix crashes reported by upstream. This was likely affecting WebRTC calls.- update to NSS 3.68 * bmo#1713562 - Fix test leak. * bmo#1717452 - NSS 3.68 should depend on NSPR 4.32. * bmo#1693206 - Implement PKCS8 export of ECDSA keys. * bmo#1712883 - DTLS 1.3 draft-43. * bmo#1655493 - Support SHA2 HW acceleration using Intel SHA Extension. * bmo#1713562 - Validate ECH public names. * bmo#1717610 - Add function to get seconds from epoch from pkix::Time. - update to NSS 3.67 * bmo#1683710 - Add a means to disable ALPN. * bmo#1715720 - Fix nssckbi version number in NSS 3.67 (was supposed to be incremented in 3.66). * bmo#1714719 - Set NSS_USE_64 on riscv64 target when using GYP/Ninja. * bmo#1566124 - Fix counter increase in ppc-gcm-wrap.c. * bmo#1566124 - Fix AES_GCM mode on ppc64le for messages of length more than 255-byte.- update to NSS 3.66 * bmo#1710716 - Remove Expired Sonera Class2 CA from NSS. * bmo#1710716 - Remove Expired Root Certificates from NSS - QuoVadis Root Certification Authority. * bmo#1708307 - Remove Trustis FPS Root CA from NSS. * bmo#1707097 - Add Certum Trusted Root CA to NSS. * bmo#1707097 - Add Certum EC-384 CA to NSS. * bmo#1703942 - Add ANF Secure Server Root CA to NSS. * bmo#1697071 - Add GLOBALTRUST 2020 root cert to NSS. * bmo#1712184 - NSS tools manpages need to be updated to reflect that sqlite is the default database. * bmo#1712230 - Don't build ppc-gcm.s with clang integrated assembler. * bmo#1712211 - Strict prototype error when trying to compile nss code that includes blapi.h. * bmo#1710773 - NSS needs FIPS 180-3 FIPS indicators. * bmo#1709291 - Add VerifyCodeSigningCertificateChain. * Use GNU tar for the release helper script. - update to NSS 3.65 * bmo#1709654 - Update for NetBSD configuration. * bmo#1709750 - Disable HPKE test when fuzzing. * bmo#1566124 - Optimize AES-GCM for ppc64le. * bmo#1699021 - Add AES-256-GCM to HPKE. * bmo#1698419 - ECH -10 updates. * bmo#1692930 - Update HPKE to final version. * bmo#1707130 - NSS should use modern algorithms in PKCS#12 files by default. * bmo#1703936 - New coverity/cpp scanner errors. * bmo#1697303 - NSS needs to update it's csp clearing to FIPS 180-3 standards. * bmo#1702663 - Need to support RSA PSS with Hashing PKCS #11 Mechanisms. * bmo#1705119 - Deadlock when using GCM and non-thread safe tokens. - refreshed patches - Firefox 90.0 requires NSS 3.66- update to NSS 3.64 * bmo#1705286 - Properly detect mips64. * bmo#1687164 - Introduce NSS_DISABLE_CRYPTO_VSX and disable_crypto_vsx. * bmo#1698320 - replace __builtin_cpu_supports("vsx") with ppc_crypto_support() for clang. * bmo#1613235 - Add POWER ChaCha20 stream cipher vector acceleration.- update to NSS 3.63.1 * no upstream release notes for 3.63.1 (yet) Fixed in 3.63 * bmo#1697380 - Make a clang-format run on top of helpful contributions. * bmo#1683520 - ECCKiila P384, change syntax of nested structs initialization to prevent build isses with GCC 4.8. * bmo#1683520 - [lib/freebl/ecl] P-384: allow zero scalars in dual scalar multiplication. * bmo#1683520 - ECCKiila P521, change syntax of nested structs initialization to prevent build isses with GCC 4.8. * bmo#1683520 - [lib/freebl/ecl] P-521: allow zero scalars in dual scalar multiplication. * bmo#1696800 - HACL* update March 2021 - c95ab70fcb2bc21025d8845281bc4bc8987ca683. * bmo#1694214 - tstclnt can't enable middlebox compat mode. * bmo#1694392 - NSS does not work with PKCS #11 modules not supporting profiles. * bmo#1685880 - Minor fix to prevent unused variable on early return. * bmo#1685880 - Fix for the gcc compiler version 7 to support setenv with nss build. * bmo#1693217 - Increase nssckbi.h version number for March 2021 batch of root CA changes, CA list version 2.48. * bmo#1692094 - Set email distrust after to 21-03-01 for Camerfirma's 'Chambers of Commerce' and 'Global Chambersign' roots. * bmo#1618407 - Symantec root certs - Set CKA_NSS_EMAIL_DISTRUST_AFTER. * bmo#1693173 - Add GlobalSign R45, E45, R46, and E46 root certs to NSS. * bmo#1683738 - Add AC RAIZ FNMT-RCM SERVIDORES SEGUROS root cert to NSS. * bmo#1686854 - Remove GeoTrust PCA-G2 and VeriSign Universal root certs from NSS. * bmo#1687822 - Turn off Websites trust bit for the “Staat der Nederlanden Root CA - G3” root cert in NSS. * bmo#1692094 - Turn off Websites Trust Bit for 'Chambers of Commerce Root - 2008' and 'Global Chambersign Root - 2008’. * bmo#1694291 - Tracing fixes for ECH. - required for Firefox 88- update to NSS 3.62 * bmo#1688374 - Fix parallel build NSS-3.61 with make * bmo#1682044 - pkix_Build_GatherCerts() + pkix_CacheCert_Add() can corrupt "cachedCertTable" * bmo#1690583 - Fix CH padding extension size calculation * bmo#1690421 - Adjust 3.62 ABI report formatting for new libabigail * bmo#1690421 - Install packaged libabigail in docker-builds image * bmo#1689228 - Minor ECH -09 fixes for interop testing, fuzzing * bmo#1674819 - Fixup a51fae403328, enum type may be signed * bmo#1681585 - Add ECH support to selfserv * bmo#1681585 - Update ECH to Draft-09 * bmo#1678398 - Add Export/Import functions for HPKE context * bmo#1678398 - Update HPKE to draft-07 - required for Firefox 87- Add nss-btrfs-sqlite.patch to address bmo#1690232- update to NSS 3.61 * required for Firefox 86 * bmo#1682071 - Fix issue with IKE Quick mode deriving incorrect key values under certain conditions. * bmo#1684300 - Fix default PBE iteration count when NSS is compiled with NSS_DISABLE_DBM. * bmo#1651411 - Improve constant-timeness in RSA operations. * bmo#1677207 - Upgrade Google Test version to latest release. * bmo#1654332 - Add aarch64-make target to nss-try.- update to NSS 3.60.1 Notable changes in NSS 3.60: * TLS 1.3 Encrypted Client Hello (draft-ietf-tls-esni-08) support has been added, replacing the previous ESNI (draft-ietf-tls-esni-01) implementation. See bmo#1654332 for more information. * December 2020 batch of Root CA changes, builtins library updated to version 2.46. See bmo#1678189, bmo#1678166, and bmo#1670769 for more information. - removed obsolete ppc-old-abi-v3.patch- update to NSS 3.59.1 * bmo#1679290 - Fix potential deadlock with certain third-party PKCS11 modules- update to NSS 3.59 Notable changes * Exported two existing functions from libnss: CERT_AddCertToListHeadWithData and CERT_AddCertToListTailWithData Bugfixes * bmo#1607449 - Lock cert->nssCertificate to prevent a potential data race * bmo#1672823 - Add Wycheproof test cases for HMAC, HKDF, and DSA * bmo#1663661 - Guard against NULL token in nssSlot_IsTokenPresent * bmo#1670835 - Support enabling and disabling signatures via Crypto Policy * bmo#1672291 - Resolve libpkix OCSP failures on SHA1 self-signed root certs when SHA1 signatures are disabled. * bmo#1644209 - Fix broken SelectedCipherSuiteReplacer filter to solve some test intermittents * bmo#1672703 - Tolerate the first CCS in TLS 1.3 to fix a regression in our CVE-2020-25648 fix that broke purple-discord (boo#1179382) * bmo#1666891 - Support key wrap/unwrap with RSA-OAEP * bmo#1667989 - Fix gyp linking on Solaris * bmo#1668123 - Export CERT_AddCertToListHeadWithData and CERT_AddCertToListTailWithData from libnss * bmo#1634584 - Set CKA_NSS_SERVER_DISTRUST_AFTER for Trustis FPS Root CA * bmo#1663091 - Remove unnecessary assertions in the streaming ASN.1 decoder that affected decoding certain PKCS8 private keys when using NSS debug builds * bmo#670839 - Use ARM crypto extension for AES, SHA1 and SHA2 on MacOS.- update to NSS 3.58 Bugs fixed: * bmo#1641480 (CVE-2020-25648) Tighten CCS handling for middlebox compatibility mode. * bmo#1631890 - Add support for Hybrid Public Key Encryption (draft-irtf-cfrg-hpke) support for TLS Encrypted Client Hello (draft-ietf-tls-esni). * bmo#1657255 - Add CI tests that disable SHA1/SHA2 ARM crypto extensions. * bmo#1668328 - Handle spaces in the Python path name when using gyp on Windows. * bmo#1667153 - Add PK11_ImportDataKey for data object import. * bmo#1665715 - Pass the embedded SCT list extension (if present) to TrustDomain::CheckRevocation instead of the notBefore value.- install libraries in %{_libdir} (boo#1029961)- Fix build with RPM 4.16: error: bare words are no longer supported, please use "...": lib64 == lib64.- update to NSS 3.57 * The following CA certificates were Added: bmo#1663049 - CN=Trustwave Global Certification Authority SHA-256 Fingerprint: 97552015F5DDFC3C8788C006944555408894450084F100867086BC1A2BB58DC8 bmo#1663049 - CN=Trustwave Global ECC P256 Certification Authority SHA-256 Fingerprint: 945BBC825EA554F489D1FD51A73DDF2EA624AC7019A05205225C22A78CCFA8B4 bmo#1663049 - CN=Trustwave Global ECC P384 Certification Authority SHA-256 Fingerprint: 55903859C8C0C3EBB8759ECE4E2557225FF5758BBD38EBD48276601E1BD58097 * The following CA certificates were Removed: bmo#1651211 - CN=EE Certification Centre Root CA SHA-256 Fingerprint: 3E84BA4342908516E77573C0992F0979CA084E4685681FF195CCBA8A229B8A76 bmo#1656077 - O=Government Root Certification Authority; C=TW SHA-256 Fingerprint: 7600295EEFE85B9E1FD624DB76062AAAAE59818A54D2774CD4C0B2C01131E1B3 * Trust settings for the following CA certificates were Modified: bmo#1653092 - CN=OISTE WISeKey Global Root GA CA Websites (server authentication) trust bit removed. * https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.57_release_notes - requires NSPR 4.29 - removed obsolete nss-freebl-fix-aarch64.patch (bmo#1659256) - introduced _constraints due to high memory requirements especially for LTO on Tumbleweed- Add patch to fix build on aarch64 - boo#1176934: * nss-freebl-fix-aarch64.patch- Update nss-fips-approved-crypto-non-ec.patch to match RC2 code being moved to deprecated/. - Remove nss-fix-dh-pkcs-derive-inverted-logic.patch. This was made obsolete by upstream changes.- Modifications for NIST SP 800-56Ar3 compliance. This adds checks and restricts Diffie-Hellman parameters in FIPS mode (bsc#1176173). New patches: * nss-fips-stricter-dh.patch * nss-fips-kdf-self-tests.patch- update to NSS 3.56 Notable changes * bmo#1650702 - Support SHA-1 HW acceleration on ARMv8 * bmo#1656981 - Use MPI comba and mulq optimizations on x86-64 MacOS. * bmo#1654142 - Add CPU feature detection for Intel SHA extension. * bmo#1648822 - Add stricter validation of DH keys in FIPS mode. * bmo#1656986 - Properly detect arm64 during GYP build architecture detection. * bmo#1652729 - Add build flag to disable RC2 and relocate to lib/freebl/deprecated. * bmo#1656429 - Correct RTT estimate used in 0-RTT anti-replay. * bmo#1588941 - Send empty certificate message when scheme selection fails. * bmo#1652032 - Fix failure to build in Windows arm64 makefile cross-compilation. * bmo#1625791 - Fix deadlock issue in nssSlot_IsTokenPresent. * bmo#1653975 - Fix 3.53 regression by setting "all" as the default makefile target. * bmo#1659792 - Fix broken libpkix tests with unexpired PayPal cert. * bmo#1659814 - Fix interop.sh failures with newer tls-interop commit and dependencies. * bmo#1656519 - NSPR dependency updated to 4.28 - do not hard require mozilla-nss-certs-32bit via baselibs (boo#1176206)- update to NSS 3.55 Notable changes * P384 and P521 elliptic curve implementations are replaced with verifiable implementations from Fiat-Crypto [0] and ECCKiila [1]. * PK11_FindCertInSlot is added. With this function, a given slot can be queried with a DER-Encoded certificate, providing performance and usability improvements over other mechanisms. (bmo#1649633) * DTLS 1.3 implementation is updated to draft-38. (bmo#1647752) Relevant Bugfixes * bmo#1631583 (CVE-2020-6829, CVE-2020-12400) - Replace P384 and P521 with new, verifiable implementations from Fiat-Crypto and ECCKiila. * bmo#1649487 - Move overzealous assertion in VFY_EndWithSignature. * bmo#1631573 (CVE-2020-12401) - Remove unnecessary scalar padding. * bmo#1636771 (CVE-2020-12403) - Explicitly disable multi-part ChaCha20 (which was not functioning correctly) and more strictly enforce tag length. * bmo#1649648 - Don't memcpy zero bytes (sanitizer fix). * bmo#1649316 - Don't memcpy zero bytes (sanitizer fix). * bmo#1649322 - Don't memcpy zero bytes (sanitizer fix). * bmo#1653202 - Fix initialization bug in blapitest when compiled with NSS_DISABLE_DEPRECATED_SEED. * bmo#1646594 - Fix AVX2 detection in makefile builds. * bmo#1649633 - Add PK11_FindCertInSlot to search a given slot for a DER-encoded certificate. * bmo#1651520 - Fix slotLock race in NSC_GetTokenInfo. * bmo#1647752 - Update DTLS 1.3 implementation to draft-38. * bmo#1649190 - Run cipher, sdr, and ocsp tests under standard test cycle in CI. * bmo#1649226 - Add Wycheproof ECDSA tests. * bmo#1637222 - Consistently enforce IV requirements for DES and 3DES. * bmo#1067214 - Enforce minimum PKCS#1 v1.5 padding length in RSA_CheckSignRecover. * bmo#1646324 - Advertise PKCS#1 schemes for certificates in the signature_algorithms extension.- Fix for Firefox failing in fips mode (bsc#1174697) Updated and rebased patch nss-fips-constructor-self-tests.patch Rebased patches: add-relro-linker-option.patch malloc.patch nss-fips-constructor-self-tests.patch nss-fips-fix-missing-nspr.patch nss-fix-dh-pkcs-derive-inverted-logic.patch nss-opt.patch- update to NSS 3.54 Notable changes * Support for TLS 1.3 external pre-shared keys (bmo#1603042). * Use ARM Cryptography Extension for SHA256, when available (bmo#1528113) * The following CA certificates were Added: bmo#1645186 - certSIGN Root CA G2. bmo#1645174 - e-Szigno Root CA 2017. bmo#1641716 - Microsoft ECC Root Certificate Authority 2017. bmo#1641716 - Microsoft RSA Root Certificate Authority 2017. * The following CA certificates were Removed: bmo#1645199 - AddTrust Class 1 CA Root. bmo#1645199 - AddTrust External CA Root. bmo#1641718 - LuxTrust Global Root 2. bmo#1639987 - Staat der Nederlanden Root CA - G2. bmo#1618402 - Symantec Class 2 Public Primary Certification Authority - G4. bmo#1618402 - Symantec Class 1 Public Primary Certification Authority - G4. bmo#1618402 - VeriSign Class 3 Public Primary Certification Authority - G3. * A number of certificates had their Email trust bit disabled. See bmo#1618402 for a complete list. Bugs fixed * bmo#1528113 - Use ARM Cryptography Extension for SHA256. * bmo#1603042 - Add TLS 1.3 external PSK support. * bmo#1642802 - Add uint128 support for HACL* curve25519 on Windows. * bmo#1645186 - Add "certSIGN Root CA G2" root certificate. * bmo#1645174 - Add Microsec's "e-Szigno Root CA 2017" root certificate. * bmo#1641716 - Add Microsoft's non-EV root certificates. * bmo1621151 - Disable email trust bit for "O=Government Root Certification Authority; C=TW" root. * bmo#1645199 - Remove AddTrust root certificates. * bmo#1641718 - Remove "LuxTrust Global Root 2" root certificate. * bmo#1639987 - Remove "Staat der Nederlanden Root CA - G2" root certificate. * bmo#1618402 - Remove Symantec root certificates and disable email trust bit. * bmo#1640516 - NSS 3.54 should depend on NSPR 4.26. * bmo#1642146 - Fix undefined reference to `PORT_ZAlloc_stub' in seed.c. * bmo#1642153 - Fix infinite recursion building NSS. * bmo#1642638 - Fix fuzzing assertion crash. * bmo#1642871 - Enable SSL_SendSessionTicket after resumption. * bmo#1643123 - Support SSL_ExportEarlyKeyingMaterial with External PSKs. * bmo#1643557 - Fix numerous compile warnings in NSS. * bmo#1644774 - SSL gtests to use ClearServerCache when resetting self-encrypt keys. * bmo#1645479 - Don't use SECITEM_MakeItem in secutil.c. * bmo#1646520 - Stricter enforcement of ASN.1 INTEGER encoding.- Expand nss-fips-fix-missing-nspr.patch to avoid spurious initialization attempt of global RNG (bsc#1168669).- Add nss-fips-fix-missing-nspr.patch (bsc#1168669).- update to NSS 3.53.1 * CVE-2020-12402 - Use constant-time GCD and modular inversion in MPI (bmo#1631597, bsc#1173032)- update to NSS 3.53 Notable changes: * When using the Makefiles, NSS can be built in parallel, speeding up those builds to more similar performance as the build.sh/ninja/gyp system. (bmo#290526) * SEED is now moved into a new freebl directory freebl/deprecated (Bug 1636389). SEED will be disabled by default in a future release of NSS. At that time, users will need to set the compile-time flag (bmo#1622033) to disable that deprecation in order to use the algorithm. Algorithms marked as deprecated will ultimately be removed. * Several root certificates in the Mozilla program now set the CKA_NSS_SERVER_DISTRUST_AFTER attribute, which NSS consumers can query to further refine trust decisions. (bmo#1618404, bmo#1621159) If a builtin certificate has a CKA_NSS_SERVER_DISTRUST_AFTER timestamp before the SCT or NotBefore date of a certificate that builtin issued, then clients can elect not to trust it. This attribute provides a more graceful phase-out for certificate authorities than complete removal from the root certificate builtin store. Bugs fixed * Initialize PBE params (ASAN fix) (bmo#1640260) * Set CKA_NSS_SERVER_DISTRUST_AFTER for Symantec root certs (bmo#1618404) * Set CKA_NSS_SERVER_DISTRUST_AFTER for Consorci AOC, GRCA, and SK ID root certs (bmo#1621159) * PPC64: Correct compilation error between VMX vs. VSX vector instructions (bmo#1629414) * Fix various compile warnings in NSS (bmo#1639033) * Fix a null pointer in security/nss/lib/ssl/sslencode.c:67 (bmo#1640041) * Fix a null pointer in security/nss/lib/ssl/sslsock.c:4460 (bmo#1640042) * Avoid multiple definitions of SHA{256,384,512}_* symbols when linking libfreeblpriv3.so in Firefox on ppc64le (bmo#1638289) * Relocate deprecated SEED algorithm (bmo#1636389) * lib/ckfw: No such file or directory. Stop. (bmo#1637083) * Additional modular inverse test (bmo#1561331) * Rework and cleanup gmake builds (bmo#1629553) * Remove mkdepend and "depend" make target (bmo#1438431) * Support parallel building of NSS when using the Makefiles (bmo#290526) * HACL* update after changes in libintvector.h (bmo#1636206) * Fix building NSS on Debian s390x, mips64el, and riscv64 (bmo#1636058) * Add option to build without SEED (bmo#1622033) - Remove upstreamed patches nss-kremlin-ppc64le.patch and nss-unit-test-fixes.patch- update to NSS 3.52.1 Notable changes * Update NSS to support PKCS#11 v3.0 (bmo#1603628) * Support new PKCS #11 v3.0 Message Interface for AES-GCM and ChaChaPoly (bmo#1623374) * Integrate AVX2 ChaCha20, Poly1305, and ChaCha20Poly1305 from HACL* (bmo#1612493) * CVE-2020-12399 - Force a fixed length for DSA exponentiation (bmo#1631576, bsc#1171978) - Set NSS_ENABLE_WERROR=0 in order to fix boo#1169746. - update to NSS 3.52: * Update NSS to support PKCS #11 v3.0. (bmo#1603628) Note: This change modifies the CK_GCM_PARAMS struct to include the ulIvBits field which, prior to PKCS #11 v3.0, was ambiguously defined and not included in the NSS definition. If an application is recompiled with NSS 3.52+, this field must be initialized to a value corresponding to ulIvLen. Alternatively, defining NSS_PKCS11_2_0_COMPAT will yield the old definition. See the bug for more information. * Support new PKCS #11 v3.0 Message Interface for AES-GCM and ChaChaPoly (bmo#1623374). * Integrate AVX2 ChaCha20, Poly1305, and ChaCha20Poly1305 from HACL* (bmo#1612493). * Fix unused variable 'getauxval' error on iOS compilation. (bmo#1633498) * Add Softoken functions for FIPS. (bmo#1630721) * Fix problem of GYP MSVC builds not producing debug symbol files. (bmo#1630458) * Add IKEv1 Quick Mode KDF. (bmo#1629663) * MPConfig calls in SSL initialize policy before NSS is initialized. (bmo#1629661) * Support temporary session objects in ckfw. (bmo#1629655) * Add PKCS11 v3.0 functions to module debug logger. (bmo#1629105) * Fix error in generation of fuzz32 docker image after updates. (bmo#1626751) * Fix implicit declaration of function 'getopt' error. (bmo#1625133) * Allow building of gcm-arm32-neon on non-armv7 architectures. (bmo#1624864) * Fix compilation error in Firefox Android. (bmo#1624402) * Require CK_FUNCTION_LIST structs to be packed. (bmo#1624130) * Fix clang warning for unknown argument '-msse4'. (bmo#1624377) * Support new PKCS #11 v3.0 Message Interface for AES-GCM and ChaChaPoly. (bmo#1623374) * Fix freebl_cpuid for querying Extended Features. (bmo#1623184) * Fix argument parsing in lowhashtest. (bmo#1622555) * Introduce NSS_DISABLE_GCM_ARM32_NEON to build on arm32 without NEON support. (bmo#1620799) * Add workaround option to include both DTLS and TLS versions in DTLS supported_versions. (bmo#1619102) * Update README: TLS 1.3 is not experimental anymore. (bmo#1619056) * Fix UBSAN issue in ssl_ParseSessionTicket. (bmo#1618915) * Don't assert fuzzer behavior in SSL_ParseSessionTicket. (bmo#1618739) * Update Delegated Credentials implementation to draft-07. (bmo#1617968) * Update HACL* dependencies for libintvector.h (bmo#1617533) * Add vector accelerated SHA2 for POWER 8+. (bmo#1613238) * Integrate AVX2 ChaCha20, Poly1305, and ChaCha20Poly1305 from HACL*. (bmo#1612493) * Maintain PKCS11 C_GetAttributeValue semantics on attributes that lack NSS database columns. (bmo#1612281) * Add Wycheproof RSA test vectors. (bmo#1612260) * broken fipstest handling of KI_len. (bmo#1608250) * Consistently handle NULL slot/session. (bmo#1608245) * Avoid dcache pollution from sdb_measureAccess(). (bmo#1603801) * Update NSS to support PKCS #11 v3.0. (bmo#1603628) * TLS 1.3 does not work in FIPS mode. (bmo#1561637) * Fix overzealous assertion when evicting a cached sessionID or using external cache. (bmo#1531906) * Fix issue where testlib makefile build produced extraneous object files. (bmo#1465613) * Properly handle multi-block SEED ECB inputs. (bmo#1619959) * Guard all instances of NSSCMSSignedData.signerInfo to avoid a CMS crash (bmo#1630925) * Name Constraints validation: CN treated as DNS name even when syntactically invalid as DNS name (bmo#1571677) - update to NSS 3.51.1: * Update Delegated Credentials implementation to draft-07 (bmo#1617968) * Add workaround option to include both DTLS and TLS versions in DTLS supported_versions (bmo#1619102) * Update README: TLS 1.3 is not experimental anymore (bmo#1619056) * Don't assert fuzzer behavior in SSL_ParseSessionTicket (bmo#1618739) * Fix UBSAN issue in ssl_ParseSessionTicket (bmo#1618915) * Consistently handle NULL slot/session (bmo#1608245) * broken fipstest handling of KI_len (bmo#1608250) * Update Delegated Credentials implementation to draft-07 (bmo#1617968) - Add patch nss-kremlin-ppc64le.patch to fix ppc and s390x builds - update to NSS 3.51 * Updated DTLS 1.3 implementation to Draft-34. (bmo#1608892) * Correct swapped PKCS11 values of CKM_AES_CMAC and CKM_AES_CMAC_GENERAL (bmo#1611209) * Complete integration of Wycheproof ECDH test cases (bmo#1612259) * Check if PPC __has_include() (bmo#1614183) * Fix a compilation error for ‘getFIPSEnv’ "defined but not used" (bmo#1614786) * Send DTLS version numbers in DTLS 1.3 supported_versions extension to avoid an incompatibility. (bmo#1615208) * SECU_ReadDERFromFile calls strstr on a string that isn't guaranteed to be null-terminated (bmo#1538980) * Correct a warning for comparison of integers of different signs: 'int' and 'unsigned long' in security/nss/lib/freebl/ecl/ecp_25519.c:88 (bmo#1561337) * Add test for mp_int clamping (bmo#1609751) * Don't attempt to read the fips_enabled flag on the machine unless NSS was built with FIPS enabled (bmo#1582169) * Fix a null pointer dereference in BLAKE2B_Update (bmo#1431940) * Fix compiler warning in secsign.c (bmo#1617387) * Fix a OpenBSD/arm64 compilation error: unused variable 'getauxval' (bmo#1618400) * Fix a crash on unaligned CMACContext.aes.keySchedule when using AES-NI intrinsics (bmo#1610687) - update to NSS 3.50 * Verified primitives from HACL* were updated, bringing performance improvements for several platforms. Note that Intel processors with SSE4 but without AVX are currently unable to use the improved ChaCha20/Poly1305 due to a build issue; such platforms will fall-back to less optimized algorithms. See bmo#1609569 for details * Updated DTLS 1.3 implementation to Draft-30. See bmo#1599514 for details. * Added NIST SP800-108 KBKDF - PKCS#11 implementation. See bmo#1599603 for details. * Several bugfixes and minor changes - Disable LTO on %arm as LTO fails on neon errors - update to NSS 3.49.2 Fixed bugs: * Fix compilation problems with NEON-specific code in freebl (bmo#1608327) * Fix a taskcluster issue with Python 2 / Python 3 (bmo#1608895) - update to NSS 3.49.1 3.49.1 https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.49.1_release_notes * Cache the most recent PBKDF2 password hash, to speed up repeated SDR operations, important with the increased KDF iteration counts (bmo#1606992) 3.49 https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.49_release_notes * The legacy DBM database, libnssdbm, is no longer built by default when using gyp builds (bmo#1594933) * several bugfixes - update to NSS 3.48 https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.48_release_notes Notable Changes * TLS 1.3 is the default maximum TLS version (bmo#1573118) * TLS extended master secret is enabled by default, where possible (bmo#1575411) * The master password PBE now uses 10,000 iterations by default when using the default sql (key4.db) storage (bmo#1562671) Certificate Authority Changes * Added Entrust Root Certification Authority - G4 Cert (bmo#1591178) Bugfixes - requires NSPR 4.24- nss-fips-aes-keywrap-post.patch: Add AES Keywrap POST. - nss-fips-constructor-self-tests.patch: Accept EACCES in lieu of ENOENT when trying to access /proc/sys/crypto/fips_enabled (bsc#1170908).- nss-fips-constructor-self-tests.patch: Add Softoken POSTs for new DSA and ECDSA hash-and-sign update functinos.- nss-fips-combined-hash-sign-dsa-ecdsa.patch: Add pairwise consistency check for CKM_SHA224_RSA_PKCS. Remove ditto checks for CKM_RSA_PKCS, CKM_DSA and CKM_ECDSA, since these are served by the new CKM_SHA224_RSA_PKCS, CKM_DSA_SHA224, CKM_ECDSA_SHA224 checks. - nss-fips-constructor-self-tests.patch: Replace bad attempt at unconditional nssdbm checksumming with a dlopen(), so it can be located consistently and perform its own self-tests.- Add nss-fix-dh-pkcs-derive-inverted-logic.patch. This fixes an instance of inverted logic due to a boolean being mistaken for a SECStatus, which caused key derivation to fail when the caller provided a valid subprime.- Add nss-fips-combined-hash-sign-dsa-ecdsa.patch. This implements API mechanisms for performing DSA and ECDSA hash-and-sign in a single call, which will be required in future FIPS cycles.- nss-fips-constructor-self-tests.patch: Always perform nssdbm checksumming on softoken load, even if nssdbm itself is not loaded.- nss-fips-detect-fips-mode-fixes.patch: Use secure_getenv() to avoid PR_GetEnvSecure() being called when NSPR is unavailable, resulting in an abort (bsc#1168669).- Added patches related to FIPS certification: * nss-fips-use-getrandom.patch: Use getrandom() to obtain entropy where possible. * nss-fips-dsa-kat.patch: Make DSA KAT FIPS compliant. * nss-fips-pairwise-consistency-check.patch: Use FIPS compliant hash when validating keypair. * nss-fips-rsa-keygen-strictness.patch: Enforce FIPS requirements on RSA key generation. * nss-fips-cavs-keywrap.patch, nss-fips-cavs-kas-ffc.patch, nss-fips-cavs-kas-ecc.patch, nss-fips-cavs-general.patch, nss-fips-cavs-dsa-fixes.patch, nss-fips-cavs-rsa-fixes.patch: Miscellaneous fixes to CAVS tests. * nss-fips-gcm-ctr.patch: Enforce FIPS limits on how much data can be processed without rekeying. * nss-fips-constructor-self-tests.patch: Run self tests on library initialization in FIPS mode. * nss-fips-approved-crypto-non-ec.patch: Disable non-compliant algorithms in FIPS mode (hashes and the SEED cipher). * nss-fips-zeroization.patch: Clear various temporary variables after use. * nss-fips-tls-allow-md5-prf.patch: Allow MD5 to be used in TLS PRF. * nss-fips-use-strong-random-pool.patch: Preferentially gather entropy from /dev/random over /dev/urandom. * nss-fips-detect-fips-mode-fixes.patch: Allow enabling FIPS mode consistently with NSS_FIPS environment variable. * nss-unit-test-fixes.patch: Fix argument parsing bug in lowhashtest.- update to NSS 3.47.1 * CVE-2019-11745 - EncryptUpdate should use maxout, not block size (boo#1158527) * Fix a crash that could be caused by client certificates during startup (bmo#1590495, bsc#1158527) * Fix compile-time warnings from uninitialized variables in a perl script (bmo#1589810) - update to NSS 3.47 * Support AES HW acceleration on ARMv8 (bmo#1152625) * Allow per-socket run-time ordering of the cipher suites presented in ClientHello (bmo#1267894) * Add CMAC to FreeBL and PKCS #11 libraries (bmo#1570501) - update to NSS 3.46.1 * The following CA certificates were Removed: expired Class 2 Primary root certificate expired UTN-USERFirst-Client root certificate expired Deutsche Telekom Root CA 2 root certificate Swisscom Root CA 2 root certificate * Significant improvements to AES-GCM performance on ARM * Soft token MAC verification not constant time (bmo#1582343) * Remove arbitrary HKDF output limit by allocating space as needed (bmo#1577953) - update to NSS 3.46 * CVE-2019-17006 - Add length checks for cryptographic primitives (bmo#1539788, bsc#1159819) * The following CA certificates were Removed: expired Class 2 Primary root certificate expired UTN-USERFirst-Client root certificate expired Deutsche Telekom Root CA 2 root certificate Swisscom Root CA 2 root certificate * Significant improvements to AES-GCM performance on ARM- update to NSS 3.45 (bsc#1141322) * New function in pk11pub.h: PK11_FindRawCertsWithSubject * The following CA certificates were Removed: CN = Certinomis - Root CA (bmo#1552374) * Implement Delegated Credentials (draft-ietf-tls-subcerts) (bmo#1540403) This adds a new experimental function SSL_DelegateCredential Note: In 3.45, selfserv does not yet support delegated credentials (See bmo#1548360). Note: In 3.45 the SSLChannelInfo is left unmodified, while an upcoming change in 3.46 will set SSLChannelInfo.authKeyBits to that of the delegated credential for better policy enforcement (See bmo#1563078). * Replace ARM32 Curve25519 implementation with one from fiat-crypto (bmo#1550579) * Support static linking on Windows (bmo#1551129) * Expose a function PK11_FindRawCertsWithSubject for finding certificates with a given subject on a given slot (bmo#1552262) * Add IPSEC IKE support to softoken (bmo#1546229) * Add support for the Elbrus lcc compiler (<=1.23) (bmo#1554616) * Expose an external clock for SSL (bmo#1543874) This adds new experimental functions: SSL_SetTimeFunc, SSL_CreateAntiReplayContext, SSL_SetAntiReplayContext, and SSL_ReleaseAntiReplayContext. The experimental function SSL_InitAntiReplay is removed. * Various changes in response to the ongoing FIPS review (bmo#1546477) Note: The source package size has increased substantially due to the new FIPS test vectors. This will likely prompt follow-on work, but please accept our apologies in the meantime.- update to NSS 3.44.1 * (3.44.1) now required by Firefox 68.0 New Functionality: * Add IPSEC IKE support to softoken (bmo#1546229) * Many new FIPS test cases (Note: This has increased the source archive by approximately 50 megabytes for this release.) Bugs fixed: * Optimize away unneeded loop in mpi.c (bmo#1554336) * More thorough input checking (bmo#1515342) * Don't unnecessarily strip leading 0's from key material during PKCS11 import (bmo#1540541) * Add a SSLKEYLOGFILE enable/disable flag at build.sh (bmo#1515236) * Fix SECKEY_ConvertToPublicKey handling of non-RSA keys (bmo#1473806) * Updates to testing for FIPS validation (bmo#1546477) * Prohibit use of RSASSA-PKCS1-v1_5 algorithms in TLS 1.3 (bmo#1552208) * Unbreak build on GCC < 4.3 big-endian (bmo#1551041) - Activate -fPIE -pie during the compile- update to NSS 3.44 * (3.44) required by Firefox 68.0 New functionality * Support XDG basedir specification (bmo#818686) * HASH_GetHashOidTagByHashType - convert type HASH_HashType to type SECOidTag * SSL_SendCertificateRequest - allow server to request post-handshake client authentication. To use this both peers need to enable the SSL_ENABLE_POST_HANDSHAKE_AUTH option. Notable changes * The following CA certificates were added: CN = emSign Root CA - G1 CN = emSign ECC Root CA - G3 CN = emSign Root CA - C1 CN = emSign ECC Root CA - C3 CN = Hongkong Post Root CA 3 Bugs fixed: * CVE-2018-18508 (bmo#1507135, bmo#1507174) Add additional null checks to several CMS functions to fix a rare CMS crash. * Improve Gyp build system handling (bmo#1528669, bmo#1529308) * Reject invalid CH.legacy_version in TLS 1.3 (bmo#1490006) * A fix for Solaris where Firefox 60 core dumps during start when using profile from version 52 (bmo#1513913) * Improve NSS S/MIME tests for Thunderbird (bmo#1529950, bmo#1521174) * If Docker isn't installed, try running a local clang-format as a fallback (bmo#1530134) * Enable FIPS mode automatically if the system FIPS mode flag is set (bmo#1531267) * Add a -J option to the strsclnt command to specify sigschemes (bmo#1528262) * Add manual for nss-policy-check (bmo#1513909) * Fix a deref after a null check in SECKEY_SetPublicValue (bmo#1531074) * Properly handle ESNI with HRR (bmo#1517714) * Expose HKDF-Expand-Label with mechanism (bmo#1529813) * Align TLS 1.3 HKDF trace levels (bmo#1535122) * Use getentropy on compatible versions of FreeBSD. (bmo#1530102)- update to NSS 3.41.1 * (3.41) required by Firefox 65.0 New functionality * Implemented EKU handling for IPsec IKE. (bmo#1252891) * Enable half-closed states for TLS. (bmo#1423043) * Enabled the following ciphersuites by default: (bmo#1493215) TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 Notable changes * The following CA certificates were added: CN = Certigna Root CA CN = GTS Root R1 CN = GTS Root R2 CN = GTS Root R3 CN = GTS Root R4 CN = UCA Global G2 Root CN = UCA Extended Validation Root * The following CA certificates were removed: CN = AC Raíz Certicámara S.A. CN = Certplus Root CA G1 CN = Certplus Root CA G2 CN = OpenTrust Root CA G1 CN = OpenTrust Root CA G2 CN = OpenTrust Root CA G3 Bugs fixed * Reject empty supported_signature_algorithms in Certificate Request in TLS 1.2 (bmo#1412829) * Cache side-channel variant of the Bleichenbacher attack (bmo#1485864) (CVE-2018-12404) * Resend the same ticket in ClientHello after HelloRetryRequest (bmo#1481271) * Set session_id for external resumption tokens (bmo#1493769) * Reject CCS after handshake is complete in TLS 1.3 (bmo#1507179) * Add additional null checks to several CMS functions to fix a rare CMS crash. (bmo#1507135, bmo#1507174) (3.41.1) - removed obsolete patches nss-disable-ocsp-test.patch- hmac packages inadvertently removed in last update: re-added. (bnc#1121207) - Added "Suggest:" for libfreebl3 and libsoftokn3 respective -hmac packages to avoid dependency issues during updates (bsc#1090767, bsc#1121045)- update to NSS 3.40.1 * required by Firefox 64.0 * patch release fixes CVE-2018-12404 Notable bug fixes * FFDHE key exchange sometimes fails with decryption failure (bmo#1478698) New functionality * The draft-00 version of encrypted SNI support is implemented * tstclnt now takes -N option to specify encrypted SNI key Notable changes * The mozilla::pkix library has been ported from Mozilla PSM to NSS. This is a C++ library for building certification paths. mozilla::pkix APIs are not exposed in the libraries NSS builds. * It is easier to build NSS on Windows in mozilla-build environments * The following CA certificates were Removed: CN = Visa eCommerce Root- update to NSS 3.39 * required by Firefox 63.0 Notable bug fixes * NSS responded to an SSLv2-compatible ClientHello with a ServerHello that had an all-zero random (CVE-2018-12384) (bmo#1483128) New functionality * The tstclnt and selfserv utilities added support for configuring the enabled TLS signature schemes using the -J parameter. * NSS will use RSA-PSS keys to authenticate in TLS. Support for these keys is disabled by default but can be enabled using SSL_SignatureSchemePrefSet(). * certutil added the ability to delete an orphan private key from an NSS key database. * Added the nss-policy-check utility, which can be used to check an NSS policy configuration for problems. * A PKCS#11 URI can be used as an identifier for a PKCS#11 token. Notable changes * The TLS 1.3 implementation uses the final version number from RFC 8446. * Previous versions of NSS accepted an RSA PKCS#1 v1.5 signature where the DigestInfo structure was missing the NULL parameter. Starting with version 3.39, NSS requires the encoding to contain the NULL parameter. * The tstclnt and selfserv test utilities no longer accept the -z parameter, as support for TLS compression was removed in a previous NSS version. * The CA certificates list was updated to version 2.26. * The following CA certificates were Added: - OU = GlobalSign Root CA - R6 - CN = OISTE WISeKey Global Root GC CA * The following CA certificate was Removed: - CN = ComSign * The following CA certificates had the Websites trust bit disabled: - CN = Certplus Root CA G1 - CN = Certplus Root CA G2 - CN = OpenTrust Root CA G1 - CN = OpenTrust Root CA G2 - CN = OpenTrust Root CA G3 - enable PIE support for the included binaries - update to NSS 3.38 * required by Firefox 62.0 New Functionality * Added support for the TLS Record Size Limit Extension * When creating a certificate request (CSR) using certutil -R, an existing orphan private key can be reused. Parameter -k may be used to specify the ID of an existing orphan key. The available orphan key IDs can be displayed using command certutil -K. * When using certutil -O to print the chain for a given certificate nickname, the new parameter --simple-self-signed may be provided, which can avoid ambiguous output in some scenarios. New Functions * SECITEM_MakeItem - Allocate and make an item with the requested contents (secitem.h) New Macros * SSL_RECORD_SIZE_LIMIT - used to control the TLS Record Size Limit Extension (in ssl.h) Notable Changes * Fixed CVE-2018-0495 (bmo#1464971) * Various security fixes in the ASN.1 code * NSS automatically enables caching for SQL database storage on Linux, if it is located on a network filesystem that's known to benefit from caching. * When repeatedly importing the same certificate into an SQL database, the existing nickname will be kept. - update to NSS 3.37.3 * required by Firefox 61.0 Notable changes: * The TLS 1.3 implementation was updated to Draft 28. * Added HACL* Poly1305 32-bit * The code to support the NPN protocol has been fully removed. * NSS allows servers now to register ALPN handling callbacks to select a protocol. * NSS supports opening SQL databases in read-only mode. * On Linux, some build configurations can use glibc's function getentropy(), which uses the kernel's getrandom() function. * The CA list was updated to version 2.24, which removed the following CA certificates: - CN = S-TRUST Universal Root CA - CN = TC TrustCenter Class 3 CA II - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 * Fix build on armv6/armv7 and other platforms (bmo#1459739) - Set USE_64 on riscv64- update to NSS 3.36.4 * required for Firefox 60.0.2 (bsc#1096515) * Fix crash on macOS related to authentication tokens, e.g. PK11or WebAuthn. (bmo#1461731) Bugfixes from 3.36.2 * Connecting to a server that was recently upgraded to TLS 1.3 would result in a SSL_RX_MALFORMED_SERVER_HELLO error. (bmo#1462303) * Fix a rare bug with PKCS#12 files. (bmo#1460673) - use relro linker option (add-relro-linker-option.patch)- update to NSS 3.36.1 Notable changes * In NSS version 3.35 the iteration count in optimized builds, which is used for password based encryption algorithm related to encrypted PKCS#7 or PKCS#12 data, was increased to one million iterations. That change had caused an interoperability regression with operating systems that are limited to 600 K iterations. NSS 3.36.1 has been changed to use the same 600 K limit. Bugs fixed * Certain smartcard operations could result in a deadlock.- update to NSS 3.36 New functionality * Experimental APIs for TLS session cache handling Notable Changes * Replaces existing vectorized ChaCha20 code with verified HACL* implementation. - Removed patch as no longer needed: renegotiate-transitional.patch upstream fix- update to NSS 3.35 New functionality * TLS 1.3 support has been updated to draft -23. This includes a large number of changes since 3.34, which supported only draft - 18. See below for details. New Types * SSLHandshakeType - The type of a TLS handshake message. * For the SSLSignatureScheme enum, the enumerated values ssl_sig_rsa_pss_sha* are deprecated in response to a change in TLS 1.3. Please use the equivalent ssl_sig_rsa_pss_rsae_sha* for rsaEncryption keys, or ssl_sig_rsa_pss_pss_sha* for PSS keys. Note that this release does not include support for the latter. Notable Changes * Previously, NSS used the DBM file format by default. Starting with version 3.35, NSS uses the SQL file format by default. Additional information can be found on this Fedora Linux project page: https://fedoraproject.org/wiki/Changes/NSSDefaultFileFormatSql * Added formally verified implementations of non-vectorized Chacha20 and non-vectorized Poly1305 64-bit. * For stronger security, when creating encrypted PKCS#7 or PKCS#12 data, the iteration count for the password based encryption algorithm has been increased to one million iterations. Note that debug builds will use a lower count, for better performance in test environments. * NSS 3.30 had introduced a regression, preventing NSS from reading some AES encrypted data, produced by older versions of NSS. NSS 3.35 fixes this regression and restores the ability to read affected data. * The following CA certificates were Removed: OU = Security Communication EV RootCA1 CN = CA Disig Root R1 CN = DST ACES CA X6 Subject CN = VeriSign Class 3 Secure Server CA - G2 * The Websites (TLS/SSL) trust bit was turned off for the following CA certificates: CN = Chambers of Commerce Root CN = Global Chambersign Root * TLS servers are able to handle a ClientHello statelessly, if the client supports TLS 1.3. If the server sends a HelloRetryRequest, it is possible to discard the server socket, and make a new socket to handle any subsequent ClientHello. This better enables stateless server operation. (This feature is added in support of QUIC, but it also has utility for DTLS 1.3 servers.) * The tstclnt utility now supports DTLS, using the -P option. Note that a DTLS server is also provided in tstclnt. * TLS compression is no longer possible with NSS. The option can be enabled, but NSS will no longer negotiate compression. * The signatures of functions SSL_OptionSet, SSL_OptionGet, SSL_OptionSetDefault and SSL_OptionGetDefault have been modified, to take a PRIntn argument rather than PRBool. This makes it clearer, that options can have values other than 0 or 1. Note this does not affect ABI compatibility, because PRBool is a typedef for PRIntn.- update to NSS 3.34.1 Changes in 3.34: Notable changes * The following CA certificates were Added: GDCA TrustAUTH R5 ROOT SSL.com Root Certification Authority RSA SSL.com Root Certification Authority ECC SSL.com EV Root Certification Authority RSA R2 SSL.com EV Root Certification Authority ECC TrustCor RootCert CA-1 TrustCor RootCert CA-2 TrustCor ECA-1 * The following CA certificates were Removed: Certum CA, O=Unizeto Sp. z o.o. StartCom Certification Authority StartCom Certification Authority G2 TÜBİTAK UEKAE Kök Sertifika Hizmet Sağlayıcısı - Sürüm 3 ACEDICOM Root Certinomis - Autorité Racine TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı PSCProcert CA 沃通根证书, O=WoSign CA Limited Certification Authority of WoSign Certification Authority of WoSign G2 CA WoSign ECC Root * libfreebl no longer requires SSE2 instructions New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. * SSLKEYLOGFILE is now supported with TLS 1.3, see bmo#1287711 for details. * SSLChannelInfo has two new fields (bmo#1396525): SSLNamedGroup originalKeaGroup holds the key exchange group of the original handshake when the session was resumed. PRBool resumed is PR_TRUE when the session is resumed and PR_FALSE otherwise. * RSA-PSS signatures are now supported on certificates. Certificates with RSA-PSS or RSA-PKCS#1v1.5 keys can be used to create an RSA-PSS signature on a certificate using the --pss-sign argument to certutil. Changes in 3.34.1: * The following CA certificate was Re-Added. It was removed in NSS 3.34, but has been re-added with only the Email trust bit set. (bmo#1418678): libfreebl no longer requires SSE2 instructionsCN = Certum CA, O=Unizeto Sp. z o.o. * Removed entries from certdata.txt for actively distrusted certificates that have expired (bmo#1409872) * The version of the CA list was set to 2.20.- Escape the usage of %{VERSION} when calling out to rpm. RPM 4.14 has %{VERSION} defined as 'the main packages version'.- update to NSS 3.33 Notable changes * TLS compression is no longer supported. API calls that attempt to enable compression are accepted without failure. However, TLS compression will remain disabled. * This version of NSS uses a formally verified implementation of Curve25519 on 64-bit systems. * The compile time flag DISABLE_ECC has been removed. * When NSS is compiled without NSS_FORCE_FIPS=1 startup checks are not performed anymore. * Various minor improvements and correctness fixes. New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. New functions * CERT_FindCertByIssuerAndSNCX - a variation of existing function CERT_FindCertByIssuerAndSN that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddr that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrForUsageCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddrForUsage that accepts an additional password context parameter. * NSS_SecureMemcmpZero - check if a memory region is all zero in constant time. * PORT_ZAllocAligned - allocate aligned memory. * PORT_ZAllocAlignedOffset - allocate aligned memory for structs. * SSL_GetExperimentalAPI - access experimental APIs in libssl. - add patch to separate hw and sw implementations for AES and GCM to avoid implicit execution of SSE2 methods if compiled for i586 (bmo-1400603.patch, boo#1061204)- update to NSS 3.32.1 * no upstream changelog/releasenote provided- update to NSS 3.32 Notable changes * Various minor improvements and correctness fixes. * The Code Signing trust bit was turned off for all included root certificates. * The Websites (TLS/SSL) trust bit was turned off for the following root certificates: AddTrust Class 1 CA Root Swisscom Root CA 2 * The following CA certificates were Removed: AddTrust Public CA Root AddTrust Qualified CA Root China Internet Network Information Center EV Certificates Root CNNIC ROOT ComSign Secured CA GeoTrust Global CA 2 Secure Certificate Services Swisscom Root CA 1 Swisscom Root EV CA 2 Trusted Certificate Services UTN-USERFirst-Hardware UTN-USERFirst-Object - requires NSPR 4.16- update to NSS 3.31.1 * Potential deadlock when using an external PKCS#11 token (bmo#1381784)- update to NSS 3.31 New functionality * Allow certificates to be specified by RFC7512 PKCS#11 URIs. * Allow querying a certificate object for its temporary or permanent storage status in a thread safe way. New functions * CERT_GetCertIsPerm - retrieve the permanent storage status attribute of a certificate in a thread safe way. * CERT_GetCertIsTemp - retrieve the temporary storage status attribute of a certificate in a thread safe way. * PK11_FindCertFromURI - find a certificate identified by the given URI. * PK11_FindCertsFromURI - find a list of certificates identified by the given URI. * PK11_GetModuleURI - retrieve the URI of the given module. * PK11_GetTokenURI - retrieve the URI of a token based on the given slot information. * PK11URI_CreateURI - create a new PK11URI object from a set of attributes. * PK11URI_DestroyURI - destroy a PK11URI object. * PK11URI_FormatURI - format a PK11URI object to a string. * PK11URI_GetPathAttribute - retrieve a path attribute with the given name. * PK11URI_GetQueryAttribute - retrieve a query attribute with the given name. * PK11URI_ParseURI - parse PKCS#11 URI and return a new PK11URI object. New macros * Several new macros that start with PK11URI_PATTR_ for path attributes defined in RFC7512. * Several new macros that start with PK11URI_QATTR_ for query attributes defined in RFC7512. Notable changes * The APIs that set a TLS version range have been changed to trim the requested range to the overlap with a systemwide crypto policy, if configured. SSL_VersionRangeGetSupported can be used to query the overlap between the library's supported range of TLS versions and the systemwide policy. * Previously, SSL_VersionRangeSet and SSL_VersionRangeSetDefault returned a failure if the requested version range wasn't fully allowed by the systemwide crypto policy. They have been changed to return success, if at least one TLS version overlaps between the requested range and the systemwide policy. An application may call SSL_VersionRangeGet and SSL_VersionRangeGetDefault to query the TLS version range that was effectively activated. * Corrected the encoding of Domain Name Constraints extensions created by certutil. * NSS supports a clean seeding mechanism for *NIX systems now using only /dev/urandom. This is used only when SEED_ONLY_DEV_URANDOM is set at compile time. * CERT_AsciiToName can handle OIDs in dotted decimal form now. - removed obsolete nss-fix-hash.patch- update to NSS 3.30.2 New Functionality * In the PKCS#11 root CA module (nssckbi), CAs with positive trust are marked with a new boolean attribute, CKA_NSS_MOZILLA_CA_POLICY, set to true. Applications that need to distinguish them from other other root CAs, may use the exported function PK11_HasAttributeSet. * Support for callback functions that can be used to monitor SSL/TLS alerts that are sent or received. New Functions * CERT_CompareAVA - performs a comparison of two CERTAVA structures, and returns a SECComparison result. * PK11_HasAttributeSet - allows to check if a PKCS#11 object in a given slot has a specific boolean attribute set. * SSL_AlertReceivedCallback - register a callback function, that will be called whenever an SSL/TLS alert is received * SSL_AlertSentCallback - register a callback function, that will be called whenever an SSL/TLS alert is sent * SSL_SetSessionTicketKeyPair - configures an asymmetric key pair, for use in wrapping session ticket keys, used by the server. This function currently only accepts an RSA public/private key pair. New Macros * PKCS12_AES_CBC_128, PKCS12_AES_CBC_192, PKCS12_AES_CBC_256 cipher family identifiers corresponding to the PKCS#5 v2.1 AES based encryption schemes used in the PKCS#12 support in NSS * CKA_NSS_MOZILLA_CA_POLICY - identifier for a boolean PKCS#11 attribute, that should be set to true, if a CA is present because of it's acceptance according to the Mozilla CA Policy Notable Changes * The TLS server code has been enhanced to support session tickets when no RSA certificate (e.g. only an ECDSA certificate) is configured. * RSA-PSS signatures produced by key pairs with a modulus bit length that is not a multiple of 8 are now supported. * The pk12util tool now supports importing and exporting data encrypted in the AES based schemes defined in PKCS#5 v2.1. Root CA updates * The following CA certificates were Removed - O = Japanese Government, OU = ApplicationCA - CN = WellsSecure Public Root Certificate Authority - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - CN = Microsec e-Szigno Root * The following CA certificates were Added - CN = D-TRUST Root CA 3 2013 - CN = TUBITAK Kamu SM SSL Kok Sertifikasi - Surum 1 * The version number of the updated root CA list has been set to 2.14 (bmo#1350859) * Domain name constraints for one of the new CAs have been added to the NSS code (bmo#1349705) - removed obsolete nss-bmo1320695.patch- update to NSS 3.29.5 * Rare crashes in the base 64 decoder and encoder were fixed. (bmo#1344380) * A carry over bug in the RNG was fixed. (bmo#1345089) - Allow use of session tickets when there is no ticket wrapping key (boo#1015499, bmo#1320695) (nss-bmo1320695.patch)- update to NSS 3.29.3 * enables TLS 1.3 by default - TLS 1.3 was already enabled in 3.28.x builds for openSUSE. This build option was removed. - required for Firefox 53- Add nss-fix-hash.patch to fix hash computation (and build with GCC 7 which complains about shifts of boolean values).- update to NSS 3.28.3 * This is a patch release to fix binary compatibility issues. NSS version 3.28, 3.28.1 and 3.28.2 contained changes that were in violation with the NSS compatibility promise. ECParams, which is part of the public API of the freebl/softokn parts of NSS, had been changed to include an additional attribute. That size increase caused crashes or malfunctioning with applications that use that data structure directly, or indirectly through ECPublicKey, ECPrivateKey, NSSLOWKEYPublicKey, NSSLOWKEYPrivateKey, or potentially other data structures that reference ECParams. The change has been reverted to the original state in bug bmo#1334108. SECKEYECPublicKey had been extended with a new attribute, named "encoding". If an application passed type SECKEYECPublicKey to NSS (as part of SECKEYPublicKey), the NSS library read the uninitialized attribute. With this NSS release SECKEYECPublicKey.encoding is deprecated. NSS no longer reads the attribute, and will always set it to ECPoint_Undefined. See bug bmo#1340103. - requires NSPR >= 4.13.1- update to NSS 3.28.2 This is a stability and compatibility release. Below is a summary of the changes. * Fixed a NSS 3.28 regression in the signature scheme flexibility that causes connectivity issues between iOS 8 clients and NSS servers with ECDSA certificates (bmo#1334114) * Fixed a possible crash on some Windows systems (bmo#1323150) * Fixed a compatibility issue with TLS clients that do not provide a list of supported key exchange groups (bmo#1330612)- update to NSS 3.28.1 No new functionality is introduced in this release. This is a patch release to update the list of root CA certificates and address a minor TLS compatibility issue that some applications experienced with NSS 3.28. * The following CA certificates were Removed CN = Buypass Class 2 CA 1 CN = Root CA Generalitat Valenciana OU = RSA Security 2048 V3 * The following CA certificates were Added OU = AC RAIZ FNMT-RCM CN = Amazon Root CA 1 CN = Amazon Root CA 2 CN = Amazon Root CA 3 CN = Amazon Root CA 4 CN = LuxTrust Global Root 2 CN = Symantec Class 1 Public Primary Certification Authority - G4 CN = Symantec Class 1 Public Primary Certification Authority - G6 CN = Symantec Class 2 Public Primary Certification Authority - G4 CN = Symantec Class 2 Public Primary Certification Authority - G6 * The version number of the updated root CA list has been set to 2.11 * A misleading assertion/alert has been removed when NSS tries to flush data to the peer but the connection was already reset. - update to NSS 3.28 New functionality: * NSS includes support for TLS 1.3 draft -18. This includes a number of improvements to TLS 1.3: - The signed certificate timestamp, used in certificate transparency, is supported in TLS 1.3. - Key exporters for TLS 1.3 are supported. This includes the early key exporter, which can be used if 0-RTT is enabled. Note that there is a difference between TLS 1.3 and key exporters in older versions of TLS. TLS 1.3 does not distinguish between an empty context and no context. - The TLS 1.3 (draft) protocol can be enabled, by defining NSS_ENABLE_TLS_1_3=1 when building NSS. - NSS includes support for the X25519 key exchange algorithm, which is supported and enabled by default in all versions of TLS. New Functions: * SSL_ExportEarlyKeyingMaterial * SSL_SendAdditionalKeyShares * SSL_SignatureSchemePrefSet * SSL_SignatureSchemePrefGet Notable Changes: * NSS can no longer be compiled with support for additional elliptic curves. This was previously possible by replacing certain NSS source files. * NSS will now detect the presence of tokens that support additional elliptic curves and enable those curves for use in TLS. Note that this detection has a one-off performance cost, which can be avoided by using the SSL_NamedGroupConfig function to limit supported groups to those that NSS provides. * PKCS#11 bypass for TLS is no longer supported and has been removed. * Support for "export" grade SSL/TLS cipher suites has been removed. * NSS now uses the signature schemes definition in TLS 1.3. This also affects TLS 1.2. NSS will now only generate signatures with the combinations of hash and signature scheme that are defined in TLS 1.3, even when negotiating TLS 1.2. - This means that SHA-256 will only be used with P-256 ECDSA certificates, SHA-384 with P-384 certificates, and SHA-512 with P-521 certificates. SHA-1 is permitted (in TLS 1.2 only) with any certificate for backward compatibility reasons. - New functions to configure signature schemes are provided: SSL_SignatureSchemePrefSet, SSL_SignatureSchemePrefGet. The old SSL_SignaturePrefSet and SSL_SignaturePrefSet functions are now deprecated. - NSS will now no longer assume that default signature schemes are supported by a peer if there was no commonly supported signature scheme. * NSS will now check if RSA-PSS signing is supported by the token that holds the private key prior to using it for TLS. * The certificate validation code contains checks to no longer trust certificates that are issued by old WoSign and StartCom CAs after October 21, 2016. This is equivalent to the behavior that Mozilla will release with Firefox 51. - update to NSS 3.27.2 * SSL_SetTrustAnchors leaks (bmo#1318561) - removed upstreamed patch * nss-uninitialized.patch - raised the minimum softokn/freebl version to 3.28 as reported in boo#1021636- update to NSS 3.26.2 * required for Firefox 50.0 Changes in 3.26 New Functionality: * the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT * added support for the System-wide crypto policy available on Fedora Linux see http://fedoraproject.org/wiki/Changes/CryptoPolicy * introduced build flag NSS_DISABLE_LIBPKIX that allows compilation of NSS without the libpkix library Notable Changes: * The following CA certificate was Added CN = ISRG Root X1 * NPN is disabled and ALPN is enabled by default * the NSS test suite now completes with the experimental TLS 1.3 code enabled * several test improvements and additions, including a NIST known answer test Changes in 3.26.2 * MD5 signature algorithms sent by the server in CertificateRequest messages are now properly ignored. Previously, with rare server configurations, an MD5 signature algorithm might have been selected for client authentication and caused the client to abort the connection soon after.- update to NSS 3.25 New functionality: * Implemented DHE key agreement for TLS 1.3 * Added support for ChaCha with TLS 1.3 * Added support for TLS 1.2 ciphersuites that use SHA384 as the PRF * In previous versions, when using client authentication with TLS 1.2, NSS only supported certificate_verify messages that used the same signature hash algorithm as used by the PRF. This limitation has been removed. * Several functions have been added to the public API of the NSS Cryptoki Framework. New functions: * NSSCKFWSlot_GetSlotID * NSSCKFWSession_GetFWSlot * NSSCKFWInstance_DestroySessionHandle * NSSCKFWInstance_FindSessionHandle Notable changes: * An SSL socket can no longer be configured to allow both TLS 1.3 and SSLv3 * Regression fix: NSS no longer reports a failure if an application attempts to disable the SSLv2 protocol. * The list of trusted CA certificates has been updated to version 2.8 * The following CA certificate was Removed Sonera Class1 CA * The following CA certificates were Added Hellenic Academic and Research Institutions RootCA 2015 Hellenic Academic and Research Institutions ECC RootCA 2015 Certplus Root CA G1 Certplus Root CA G2 OpenTrust Root CA G1 OpenTrust Root CA G2 OpenTrust Root CA G3- fix build on certain toolchains (nss-uninitialized.patch) jarfile.c:805:13: error: 'it' may be used uninitialized in this function [-Werror=maybe-uninitialized]- also sign libfreeblpriv3.so to allow FIPS mode again (boo#992236)- update to NSS 3.24 New functionality: * NSS softoken has been updated with the latest National Institute of Standards and Technology (NIST) guidance (as of 2015): - Software integrity checks and POST functions are executed on shared library load. These checks have been disabled by default, as they can cause a performance regression. To enable these checks, you must define symbol NSS_FORCE_FIPS when building NSS. - Counter mode and Galois/Counter Mode (GCM) have checks to prevent counter overflow. - Additional CSPs are zeroed in the code. - NSS softoken uses new guidance for how many Rabin-Miller tests are needed to verify a prime based on prime size. * NSS softoken has also been updated to allow NSS to run in FIPS Level 1 (no password). This mode is triggered by setting the database password to the empty string. In FIPS mode, you may move from Level 1 to Level 2 (by setting an appropriate password), but not the reverse. * A SSL_ConfigServerCert function has been added for configuring SSL/TLS server sockets with a certificate and private key. Use this new function in place of SSL_ConfigSecureServer, SSL_ConfigSecureServerWithCertChain, SSL_SetStapledOCSPResponses, and SSL_SetSignedCertTimestamps. SSL_ConfigServerCert automatically determines the certificate type from the certificate and private key. The caller is no longer required to use SSLKEAType explicitly to select a "slot" into which the certificate is configured (which incorrectly identifies a key agreement type rather than a certificate). Separate functions for configuring Online Certificate Status Protocol (OCSP) responses or Signed Certificate Timestamps are not needed, since these can be added to the optional SSLExtraServerCertData struct provided to SSL_ConfigServerCert. Also, partial support for RSA Probabilistic Signature Scheme (RSA-PSS) certificates has been added. Although these certificates can be configured, they will not be used by NSS in this version. New functions * SSL_ConfigServerCert - Configures an SSL/TLS socket with a certificate, private key, and other information. * PORT_InitCheapArena - Initializes an arena that was created on the stack. (See PORTCheapArenaPool.= * PORT_DestroyCheapArena - Destroys an arena that was created on the stack. (See PORTCheapArenaPool.) New types * SSLExtraServerCertData - Optionally passed as an argument to SSL_ConfigServerCert. This struct contains supplementary information about a certificate, such as the intended type of the certificate, stapled OCSP responses, or Signed Certificate Timestamps (used for certificate transparency). * PORTCheapArenaPool - A stack-allocated arena pool, to be used for temporary arena allocations. New macros * CKM_TLS12_MAC * SEC_OID_TLS_ECDHE_PSK - This OID governs the use of the TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 cipher suite, which is used only for session resumption in TLS 1.3. Notable changes: * Deprecate the following functions. (Applications should instead use the new SSL_ConfigServerCert function.): - SSL_SetStapledOCSPResponses - SSL_SetSignedCertTimestamps - SSL_ConfigSecureServer - SSL_ConfigSecureServerWithCertChain * Deprecate the NSS_FindCertKEAType function, as it reports a misleading value for certificates that might be used for signing rather than key exchange. * Update SSLAuthType to define a larger number of authentication key types. * Deprecate the member attribute authAlgorithm of type SSLCipherSuiteInfo. Instead, applications should use the newly added attribute authType. * Rename ssl_auth_rsa to ssl_auth_rsa_decrypt. * Add a shared library (libfreeblpriv3) on Linux platforms that define FREEBL_LOWHASH. * Remove most code related to SSL v2, including the ability to actively send a SSLv2-compatible client hello. However, the server-side implementation of the SSL/TLS protocol still supports processing of received v2-compatible client hello messages. * Disable (by default) NSS support in optimized builds for logging SSL/TLS key material to a logfile if the SSLKEYLOGFILE environment variable is set. To enable the functionality in optimized builds, you must define the symbol NSS_ALLOW_SSLKEYLOGFILE when building NSS. * Update NSS to protect it against the Cachebleed attack. * Disable support for DTLS compression. * Improve support for TLS 1.3. This includes support for DTLS 1.3. Note that TLS 1.3 support is experimental and not suitable for production use. - removed obsolete nss-bmo1236011.patch- update to NSS 3.23 New functionality: * ChaCha20/Poly1305 cipher and TLS cipher suites now supported * Experimental-only support TLS 1.3 1-RTT mode (draft-11). This code is not ready for production use. New functions: * SSL_SetDowngradeCheckVersion - Set maximum version for new ServerRandom anti-downgrade mechanism. Clients that perform a version downgrade (which is generally a very bad idea) call this with the highest version number that they possibly support. This gives them access to the version downgrade protection from TLS 1.3. Notable changes: * The copy of SQLite shipped with NSS has been updated to version 3.10.2 * The list of TLS extensions sent in the TLS handshake has been reordered to increase compatibility of the Extended Master Secret with with servers * The build time environment variable NSS_ENABLE_ZLIB has been renamed to NSS_SSL_ENABLE_ZLIB * The build time environment variable NSS_DISABLE_CHACHAPOLY was added, which can be used to prevent compilation of the ChaCha20/Poly1305 code. * The following CA certificates were Removed - Staat der Nederlanden Root CA - NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado - NetLock Kozjegyzoi (Class A) Tanusitvanykiado - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - VeriSign Class 1 Public PCA – G2 - VeriSign Class 3 Public PCA - VeriSign Class 3 Public PCA – G2 - CA Disig * The following CA certificates were Added + SZAFIR ROOT CA2 + Certum Trusted Network CA 2 * The following CA certificate had the Email trust bit turned on + Actalis Authentication Root CA Security fixes: * CVE-2016-2834: Memory safety bugs (boo#983639) MFSA-2016-61 bmo#1206283 bmo#1221620 bmo#1241034 bmo#1241037 - removed obsolete nss_gcc6_change.patch- add nss_gcc6_change.patch- update to NSS 3.22.3 * required for Firefox 46.0 * Increase compatibility of TLS extended master secret, don't send an empty TLS extension last in the handshake (bmo#1243641) * Fixed a heap-based buffer overflow related to the parsing of certain ASN.1 structures. An attacker could create a specially-crafted certificate which, when parsed by NSS, would cause a crash or execution of arbitrary code with the permissions of the user. (CVE-2016-1950, bmo#1245528)- update to NSS 3.22.2 New functionality: * RSA-PSS signatures are now supported (bmo#1215295) * Pseudorandom functions based on hashes other than SHA-1 are now supported * Enforce an External Policy on NSS from a config file (bmo#1009429) New functions: * PK11_SignWithMechanism - an extended version PK11_Sign() * PK11_VerifyWithMechanism - an extended version of PK11_Verify() * SSL_PeerSignedCertTimestamps - Get signed_certificate_timestamp TLS extension data * SSL_SetSignedCertTimestamps - Set signed_certificate_timestamp TLS extension data New types: * ssl_signed_cert_timestamp_xtn is added to SSLExtensionType * Constants for several object IDs are added to SECOidTag New macros: * SSL_ENABLE_SIGNED_CERT_TIMESTAMPS * NSS_USE_ALG_IN_SSL * NSS_USE_POLICY_IN_SSL * NSS_RSA_MIN_KEY_SIZE * NSS_DH_MIN_KEY_SIZE * NSS_DSA_MIN_KEY_SIZE * NSS_TLS_VERSION_MIN_POLICY * NSS_TLS_VERSION_MAX_POLICY * NSS_DTLS_VERSION_MIN_POLICY * NSS_DTLS_VERSION_MAX_POLICY * CKP_PKCS5_PBKD2_HMAC_SHA224 * CKP_PKCS5_PBKD2_HMAC_SHA256 * CKP_PKCS5_PBKD2_HMAC_SHA384 * CKP_PKCS5_PBKD2_HMAC_SHA512 * CKP_PKCS5_PBKD2_HMAC_GOSTR3411 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_224 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_256 - (not supported) Notable changes: * NSS C++ tests are built by default, requiring a C++11 compiler. Set the NSS_DISABLE_GTESTS variable to 1 to disable building these tests. * NSS has been changed to use the PR_GetEnvSecure function that was made available in NSPR 4.12- update to NSS 3.21.1 (bmo#969894) * required for Firefox 45.0 * MFSA 2016-35/CVE-2016-1950 (bmo#1245528) Buffer overflow during ASN.1 decoding in NSS * MFSA 2016-36/CVE-2016-1979 (bmo#1185033) Use-after-free during processing of DER encoded keys in NSS- update to NSS 3.21 * required for Firefox 44.0 New functionality: * certutil now supports a --rename option to change a nickname (bmo#1142209) * TLS extended master secret extension (RFC 7627) is supported (bmo#1117022) * New info functions added for use during mid-handshake callbacks (bmo#1084669) New Functions: * NSS_OptionSet - sets NSS global options * NSS_OptionGet - gets the current value of NSS global options * SECMOD_CreateModuleEx - Create a new SECMODModule structure from module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string. The module represented by the module structure is not loaded. The difference with SECMOD_CreateModule is the new function handles NSS configuration parameter strings. * SSL_GetPreliminaryChannelInfo - obtains information about a TLS channel prior to the handshake being completed, for use with the callbacks that are invoked during the handshake * SSL_SignaturePrefSet - configures the enabled signature and hash algorithms for TLS * SSL_SignaturePrefGet - retrieves the currently configured signature and hash algorithms * SSL_SignatureMaxCount - obtains the maximum number signature algorithms that can be configured with SSL_SignaturePrefSet * NSSUTIL_ArgParseModuleSpecEx - takes a module spec and breaks it into shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter strings. The returned strings must be freed by the caller. The difference with NSS_ArgParseModuleSpec is the new function handles NSS configuration parameter strings. * NSSUTIL_MkModuleSpecEx - take a shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string and returns a module string which the caller must free when it is done. The difference with NSS_MkModuleSpec is the new function handles NSS configuration parameter strings. New Types: * CK_TLS12_MASTER_KEY_DERIVE_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_MASTER_KEY_DERIVE * CK_TLS12_KEY_MAT_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_KEY_AND_MAC_DERIVE * CK_TLS_KDF_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_KDF * CK_TLS_MAC_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_MAC * SSLHashType - identifies a hash function * SSLSignatureAndHashAlg - identifies a signature and hash function * SSLPreliminaryChannelInfo - provides information about the session state prior to handshake completion New Macros: * NSS_RSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum RSA key size * NSS_DH_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DH key size * NSS_DSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DSA key size * CKM_TLS12_MASTER_KEY_DERIVE - derives TLS 1.2 master secret * CKM_TLS12_KEY_AND_MAC_DERIVE - derives TLS 1.2 traffic key and IV * CKM_TLS12_MASTER_KEY_DERIVE_DH - derives TLS 1.2 master secret for DH (and ECDH) cipher suites * CKM_TLS12_KEY_SAFE_DERIVE and CKM_TLS_KDF are identifiers for additional PKCS#12 mechanisms for TLS 1.2 that are currently unused in NSS. * CKM_TLS_MAC - computes TLS Finished MAC * NSS_USE_ALG_IN_SSL_KX - policy flag indicating that keys are used in TLS key exchange * SSL_ERROR_RX_SHORT_DTLS_READ - error code for failure to include a complete DTLS record in a UDP packet * SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM - error code for when no valid signature and hash algorithm is available * SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM - error code for when an unsupported signature and hash algorithm is configured * SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET - error code for when the extended master secret is missing after having been negotiated * SSL_ERROR_UNEXPECTED_EXTENDED_MASTER_SECRET - error code for receiving an extended master secret when previously not negotiated * SSL_ENABLE_EXTENDED_MASTER_SECRET - configuration to enable the TLS extended master secret extension (RFC 7627) * ssl_preinfo_version - used with SSLPreliminaryChannelInfo to indicate that a TLS version has been selected * ssl_preinfo_cipher_suite - used with SSLPreliminaryChannelInfo to indicate that a TLS cipher suite has been selected * ssl_preinfo_all - used with SSLPreliminaryChannelInfo to indicate that all preliminary information has been set Notable Changes: * NSS now builds with elliptic curve ciphers enabled by default (bmo#1205688) * NSS now builds with warnings as errors (bmo#1182667) * The following CA certificates were Removed - CN = VeriSign Class 4 Public Primary Certification Authority - G3 - CN = UTN-USERFirst-Network Applications - CN = TC TrustCenter Universal CA III - CN = A-Trust-nQual-03 - CN = USERTrust Legacy Secure Server CA - Friendly Name: Digital Signature Trust Co. Global CA 1 - Friendly Name: Digital Signature Trust Co. Global CA 3 - CN = UTN - DATACorp SGC - O = TÜRKTRUST Bilgi İletişim ve Bilişim Güvenliği Hizmetleri A.Ş. (c) Kasım 2005 * The following CA certificate had the Websites trust bit turned off - OU = Equifax Secure Certificate Authority * The following CA certificates were Added - CN = Certification Authority of WoSign G2 - CN = CA WoSign ECC Root - CN = OISTE WISeKey Global Root GB CA - increased the minimum level of possible mixed installations (softokn3, freebl3) to 3.21 - added nss-bmo1236011.patch to fix compiler error (bmo#1236011) - disabled testsuite as it currently breaks (bmo#1236340)- update to NSS 3.20.2 (bnc#959888) * MFSA 2015-150/CVE-2015-7575 (bmo#1158489) MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature- update to NSS 3.20.1 (bnc#952810) * requires NSPR 4.10.10 * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182 (bmo#1192028, bmo#1202868) memory corruption issues- Install the static libfreebl.a that is needed in order to link Sun elliptical curves provider in Java 7.- update to NSS 3.20 New functionality: * The TLS library has been extended to support DHE ciphersuites in server applications. New Functions: * SSL_DHEGroupPrefSet - Configure the set of allowed/enabled DHE group parameters that can be used by NSS for a server socket. * SSL_EnableWeakDHEPrimeGroup - Enable the use of weak DHE group parameters that are smaller than the library default's minimum size. New Types: * SSLDHEGroupType - Enumerates the set of DHE parameters embedded in NSS that can be used with function SSL_DHEGroupPrefSet. New Macros: * SSL_ENABLE_SERVER_DHE - A socket option user to enable or disable DHE ciphersuites for a server socket. Notable Changes: * For backwards compatibility reasons, the server side implementation of the TLS library keeps all DHE ciphersuites disabled by default. They can be enabled with the new socket option SSL_ENABLE_SERVER_DHE and the SSL_OptionSet or the SSL_OptionSetDefault API. * The server side implementation of the TLS implementation does not support session tickets when using a DHE ciphersuite (see bmo#1174677). * Support for the following ciphersuites has been added: - TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 * By default, the server side TLS implementation will use DHE parameters with a size of 2048 bits when using DHE ciphersuites. * NSS embeds fixed DHE parameters sized 2048, 3072, 4096, 6144 and 8192 bits, which were copied from version 08 of the Internet-Draft "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS", Appendix A. * A new API SSL_DHEGroupPrefSet has been added to NSS, which allows a server application to select one or multiple of the embedded DHE parameters as the preferred parameters. The current implementation of NSS will always use the first entry in the array that is passed as a parameter to the SSL_DHEGroupPrefSet API. In future versions of the TLS implementation, a TLS client might signal a preference for certain DHE parameters, and the NSS TLS server side implementation might select a matching entry from the set of parameters that have been configured as preferred on the server side. * NSS optionally supports the use of weak DHE parameters with DHE ciphersuites to support legacy clients. In order to enable this support, the new API SSL_EnableWeakDHEPrimeGroup must be used. Each time this API is called for the first time in a process, a fresh set of weak DHE parameters will be randomly created, which may take a long amount of time. Please refer to the comments in the header file that declares the SSL_EnableWeakDHEPrimeGroup API for additional details. * The size of the default PQG parameters used by certutil when creating DSA keys has been increased to use 2048 bit parameters. * The selfserv utility has been enhanced to support the new DHE features. * NSS no longer supports C compilers that predate the ANSI C standard (C89).- update to NSS 3.19.3; certstore updates only * The following CA certificates were removed - Buypass Class 3 CA 1 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı - SG TRUST SERVICES RACINE - TC TrustCenter Universal CA I - TC TrustCenter Class 2 CA II * The following CA certificate had the Websites trust bit turned off - ComSign Secured CA * The following CA certificates were added - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - Certinomis - Root CA * The version number of the updated root CA list has been set to 2.5- Install blapi.h and algmac.h that are needed in order to build Sun elliptical curves provider in Java 7- as the .chk files are contained in libfreebl3 and libsoftokn directly, provide the -hmac alias names to help :42 building.- update to 3.19.2 * required for Firefox 39.0 * No new functionality is introduced in this release. This release addresses a backwards compatibility issue with the NSS 3.19.1 release. * In NSS 3.19.1, the minimum key sizes that the freebl cryptographic implementation (part of the softoken cryptographic module used by default by NSS) was willing to generate or use was increased - for RSA keys, to 512 bits, and for DH keys, 1023 bits. This was done as part of a security fix for Bug 1138554 / CVE-2015-4000. Applications that requested or attempted to use keys smaller then the minimum size would fail. However, this change in behaviour unintentionally broke existing NSS applications that need to generate or use such keys, via APIs such as SECKEY_CreateRSAPrivateKey or SECKEY_CreateDHPrivateKey.- update to 3.19.1 No new functionality is introduced in this release. This patch release includes a fix for the recently published logjam attack. Notable Changes: * The minimum strength of keys that libssl will accept for finite field algorithms (RSA, Diffie-Hellman, and DSA) have been increased to 1023 bits (bmo#1138554). (MFSA 2015-70/CVE-2015-4000) * NSS reports the bit length of keys more accurately. Thus, the SECKEY_PublicKeyStrength and SECKEY_PublicKeyStrengthInBits functions could report smaller values for values that have leading zero values. This affects the key strength values that are reported by SSL_GetChannelInfo. * NSS incorrectly permits skipping of ServerKeyExchange (bmo#1086145) (MFSA 2015-71/CVE-2015-2721)- update to 3.19 * Firefox target release 39 New functionality: * For some certificates, such as root CA certificates, that don't embed any constraints, NSS might impose additional constraints, such as name constraints. A new API has been added that allows to lookup imposed constraints. * It is possible to override the directory in which the NSS build system will look for the sqlite library. New Functions: * CERT_GetImposedNameConstraints Notable Changes: * The SSL 3 protocol has been disabled by default. * NSS now more strictly validates TLS extensions and will fail a handshake that contains malformed extensions. * Fixed a bug related to the ordering of TLS handshake messages. * In TLS 1.2 handshakes, NSS advertises support for the SHA512 hash algorithm, in order to be compatible with TLS servers that use certificates with a SHA512 signature.- update to 3.18.1 * Firefox target release 38 * No new functionality is introduced in this release. Notable Changes: * The following CA certificate had the Websites and Code Signing trust bits restored to their original state to allow more time to develop a better transition strategy for affected sites: - OU = Equifax Secure Certificate Authority * The following CA certificate was removed: - CN = e-Guven Kok Elektronik Sertifika Hizmet Saglayicisi * The following intermediate CA certificate has been added as actively distrusted because it was mis-used to issue certificates for domain names the holder did not own or control: - CN=MCSHOLDING TEST, O=MCSHOLDING, C=EG * The version number of the updated root CA list has been set to 2.4- update to 3.18 * Firefox target release 38 New functionality: * When importing certificates and keys from a PKCS#12 source, it's now possible to override the nicknames, prior to importing them into the NSS database, using new API SEC_PKCS12DecoderRenameCertNicknames. * The tstclnt test utility program has new command-line options - C, -D, -b and -R. Use -C one, two or three times to print information about the certificates received from a server, and information about the locally found and trusted issuer certificates, to diagnose server side configuration issues. It is possible to run tstclnt without providing a database (-D). A PKCS#11 library that contains root CA certificates can be loaded by tstclnt, which may either be the nssckbi library provided by NSS (-b) or another compatible library (-R). New Functions: * SEC_CheckCrlTimes * SEC_GetCrlTimes * SEC_PKCS12DecoderRenameCertNicknames New Types: * SEC_PKCS12NicknameRenameCallback Notable Changes: * The highest TLS protocol version enabled by default has been increased from TLS 1.0 to TLS 1.2. Similarly, the highest DTLS protocol version enabled by default has been increased from DTLS 1.0 to DTLS 1.2. * The default key size used by certutil when creating an RSA key pair has been increased from 1024 bits to 2048 bits. * The following CA certificates had the Websites and Code Signing trust bits turned off: - Equifax Secure Certificate Authority - Equifax Secure Global eBusiness CA-1 - TC TrustCenter Class 3 CA II * The following CA certificates were added: - Staat der Nederlanden Root CA - G3 - Staat der Nederlanden EV Root CA - IdenTrust Commercial Root CA 1 - IdenTrust Public Sector Root CA 1 - S-TRUST Universal Root CA - Entrust Root Certification Authority - G2 - Entrust Root Certification Authority - EC1 - CFCA EV ROOT * The version number of the updated root CA list has been set to 2.3 - add the changes file as source so the .src.rpm builds (used for fake build time)- update to 3.17.4 * Firefox target release 36 Notable Changes: * bmo#1084986: If an SSL/TLS connection fails, because client and server don't have any common protocol version enabled, NSS has been changed to report error code SSL_ERROR_UNSUPPORTED_VERSION (instead of reporting SSL_ERROR_NO_CYPHER_OVERLAP). * bmo#1112461: libpkix was fixed to prefer the newest certificate, if multiple certificates match. * bmo#1094492: fixed a memory corruption issue during failure of keypair generation. * bmo#1113632: fixed a failure to reload a PKCS#11 module in FIPS mode. * bmo#1119983: fixed interoperability of NSS server code with a LibreSSL client.- update to 3.17.3 New functionality: * Support for TLS_FALLBACK_SCSV has been added to the ssltap and tstclnt utilities Notable Changes: * The QuickDER decoder now decodes lengths robustly (CVE-2014-1569) * The following 1024-bit CA certificates were removed: - GTE CyberTrust Global Root - Thawte Server CA - Thawte Premium Server CA - America Online Root Certification Authority 1 - America Online Root Certification Authority 2 * The following CA certificates had the Websites and Code Signing trust bits turned off: - Class 3 Public Primary Certification Authority - G2 - Equifax Secure eBusiness CA-1 * The following CA certificates were added: - COMODO RSA Certification Authority - USERTrust RSA Certification Authority - USERTrust ECC Certification Authority - GlobalSign ECC Root CA - R4 - GlobalSign ECC Root CA - R5 * the version number of the updated root CA list has been set to 2.2- update to 3.17.2 Bugfix release * bmo#1049435 - Importing an RSA private key fails if p < q * bmo#1057161 - NSS hangs with 100% CPU on invalid EC key * bmo#1078669 - certutil crashes when using the --certVersion parameter/bin/sh3.79.3-150400.3.23.13.79.3-150400.3.23.1libnssdbm3.solibsoftokn3.so/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:27380/SUSE_SLE-15-SP4_Update/db638bf890abf362b12d5d7a468ef1dc-mozilla-nss.SUSE_SLE-15-SP4_Updatecpioxz5x86_64-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=65de1068e43136467b21b2d47424fe1de90da3b1, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=6650aa95f7de95c05ff61d4fd2bb27cf1a2a1530, strippedPPRRRRRRRRRRRRR RRPPPR R RRRRRRRRRRRRRRRRR RR Rutf-8b3e57e3fbd6c74286e027846225010ebb625215a21593255e2f738be336410e5? 7zXZ !t/;] crv9wؼ A&4)^Tsg&ҿbNWp+j}Zq(\N" ayS9@|ݐ@.Hِxtt)PjT c|oIb!wp',ktI5,Pm ȖfuښڞaͳSTURt.?$e]T&AOL-ĜGaڳ)# R%]ΏZ^C7@ EFi}|X¹¾ǔ,/bT Ѯj3ދZV VyZ^K:ݺ8Nq7.&(Js,xbw_DZܯD~e=bSN؍%2|@^/ !OWr(ci-"e![[qD.{>~%8G|Gp[{Ƅv4V)&3 y,,#@YJ̈.ܢbbS&s;DXetƴXuo`DH3Pvz`)̝GD=b$ JO?J{th@#8M|u0B<9(>t,{a1Qcj 栅V뉷p߲NPCQSكE!v` 5z]Tت; eŲsj[ObR,?zYg$ж' )OO-3L}0VD9F^8V< ?!|U\WtU;=} ̵!]0&Y~tA*JSp[;@v@9nʏEDԊNͺ|Yu52%8MI%v :眪hGLIgm[U+A@*=oWwlR ~|[67F۩&e77v7}` ƀۣڕzX0IVo>P* P]DM HfC\0)i )5@xz]% 1Ȥ{} 8bl>@xV4ʾ7!'GhR4] 3c2&}RUaxAj#<|HsM2>P_+ZAL0eEh3% dbVNC(|/* OMOp M !i{΀57}V}zFB}#{ ̚L6Chฆ/܇is r<C {| ?ki| "^a^PW6.M=6921+ ǤM?,5\f\2Tmk j6G*„WO۽vaMX JV"E͑ҝvdc.b罶1 KMm֬=N~+C=4j %&+AX` JXsԼׂࠦ@ަuuehP }r݂c G~X2{E-E6~قD(F:]jJZګ]<zK#htX[URPft{x%d";+W|oR[Mu<˝4mQunZw~w1O\REp51# °Gg^ ޑq?2b ;.J[$H-Qau?wo}$¢\N96-jz'Й)mXlB*fQAf8T)FTu W}V(7-@z 0hO"Bb916#oiTS5lT$;6V7dC]s7"#^fMM+oc6E2G873x^ fͷگ J[ճI}&_@TiMp+Sj$E$CS zlo7&1߀OXuyv:w)5P56d5鰄L|$zǮaR`<8qbUeo~ +ae3UI!3tYJ#!ALH-d$U nUWpCRͽ`TECX+4tN8K73 ӥBo ėt8{uJ]vFރI/_wlk x}LaV;bxDw;b^A%{Y=YJmIJiT6iL tdR&>쁃Q5gyVܛ4F8nHKfg(Y7L=c (ӓryv|a啎46Q~yq9 ե' Sf2LQFP @f /nE2-`3:],rzkB[&dDqĞ[|Y_Ƙ'Vv*cR&4!c >#!\+[I=D>T©&P{%ןoi_0^gkNe~ qZ\B'ǰ>4UTxq5 _j= UWҢ@f(VfTT`ƅ{L?Cxt1JLLJ[nwiyFnaY>bc)֤h9_20B!]VɹH'`5rfw vZKΜa7vJ(ezN0'S@FTwelT8B}`=gՒ\NvI9Id !BAGX1@oQ2+W:i ay2Y 1]-ٶA Gr7HU ډIn&[@TD@ ?ۡ9>״GcUfE+³ASX>ۍWfˁ;7-P9IQz.O_O^ 6}Մ񊄴3HwvqҾ$"3bOe[bߺ,UQ( F_fys9k?Pk<tjIRZf][Kˣ1+IB3y.ZEHxmr?Ȓ>$"uiZF)97H`靑d7+AѵCPl}b]14@v"1y9bf@1T㝥i$ Jc,|BӀnTr|0!{ea֋M(8Q٨}o 2/P:M@yReGSztSgT;O4Kj 㡈/sGn9C@.ŗk}#2BE7GgkRԠ5WeYNg܍V`x6k |m#L$raG!ڟC.?\EEM:zgra:3<'MPi>1&th| &LL_ AJ$m>sцU S| =9ՀNP mrސTܢv }5Q3M{js性@Sz3@ʲ綜@''yY1!Vb }8$+0n=TA 1Кs;ZG;K=s2mfl8-'l05NDzS]E^%645%wzdXz$jcw{^_ qTuj7?;r7S`hG0k(N!vJy tFXH }Sυ\NJuWURA`mA-eFgTag= hQJ>e W;2J %O~$1bJymy+|V)%k`j R"MAm lg&8jѩtXGFТY5H-ab$Ėtj۔+Ajhgp5*6R4홖S4&Wn- ShȢ_@PL֐2t~Mct-%uk\Os/x7 9-kk1Ѹ_}9c86Q ̈&3`~?̎ej%zokTHu rtAe5Uw-^mZ c-ûXOf8:$A1sv)Ro-ιN޴06/Z= hcю9~ X(Xy᫅eUYRX)Pm\]24J~2Zhl}_d f0Y# v=˽E6(auad* ©+li4^7G&l6!^"W z_iC8`QYe$y)H0,-[rj-ĬPtFwIMq b,j;1є 3CZWǓ7SBAwh88^Y=o/2UޛbzB^[Muc*^32iIos,`7leϟɧfXr~NCtλVydB{78) ,8r!QEv.PzD[^MEюmbn~i7?2s8Cm*3arCQ8umPEJN32R\)lO :Š>k$:裡NS5ʶ`࠭# 3,5_{lĂ+gVP8IsufG|tS.!Ĝ,?_[/S;9hCD!\*Vjۂg8[MnXݺͭhskcݫW@iM~)ΨM~taCbj»mpM FɾnZ-K/f uȦHv['y"3^nmZ R6B .pղWEуuP$)Trr|%׃z;X-)Sw^()i5xF+@4]TmDQ7Vϴ]-3LQikjБ&#y8=2ֽ}+X_ !yVڢi>asЕ!<Kgy@dq]`Ȳ%N;&# &P__9%HIA,Z~ԡ# Lc_q 6(H`Ȝ0׼LsZֈΈA#>KeSx#kDCM7IWe%VoYEE. Ef߹y׆jb'd z 6"תtÉ[޿3nnAhQqK0J!fQ1 g~txWkC{('@+ǒB^8V).;3-. +s%wQj(|qolZιAo'r9 MKc92]JH`/Xšk=8PcG+jmP;>KÓ:U~*R 3zEj)^n*X/iF]]f)5EJ5j@*w&La^}q_N۱%dpc$jЃoY\ɥZ o3û "J Xo @M.!]KS;["&E%^]UFh> K#/V't j/CORěn!YEe_㮿4 -UZrqBj`0C*+8Ey㧼HQ.euͬVYRIm&ki.\g4(۲tgjśkUN1žA^2F黳-ܼg9iD=ƬeqG්Vq ?W#zA]sxW$Y!;}ʞ>5vMjqJjYB{UjarmOYE~LRyT䫸BD..US2X5w2;gI d%!(00E/|v'qBJ=;aTWZ^Wc~p3J.2QV)⮵ C3o./(mY` 8'Q Bom'!% o}j-Щ(IC߆&[ ݽMtPK%(|NʳōwYf1@*n/0p@@E߱E?ɓx^r!:9m,@)XjaeIIDEf@(zLJ)2pOJ(uܷ0oMPnA0z0";Nq 'ᮻ}϶~y#LTtpfjH7a4fߜCM?bW/їiM%5\8-Hs}l1'0UǘRe}[/ʼn0 [K`Z 0 Z#t6οnul|O{ggƷҮXPQnEddW"[Dڬ pLq^;7Ca1RfՈS!mns7CPozo0&XFp ~P<!36dԧ"S-?Dr_$qV*b ĴN4d^Q"e9?Wc{mk %6M>m^>[yr '8)VU՘g%wqf|s1WAl,-fL y&2*'uly%F!@ i%0= 5'Pl<3jA g<`<(@q!ahg}zlSh=M ZvQ t9qONS}*baCPO8O&zn.zx(yxggtiMbSUR$\-oIoH;. S(aIm$=-e wjxxb?)s\eX2 X<_Gp-m ý5"cJ_1%[@ɹYLٷja% \]!_vte`V-C҈Hz) G3ǯH0irZSEhӭ$z>gI'p۩Z.!kiBoq3ڱnOMcfX;+$PpaJIu3*T)(lCa 5i P pij-ӠXW]{$ Qi(KLfP0qy%yxcm BaD˭fB x|VxLBSw 9Vii0uDJDn_Mt/h4z%G&4 rtni`B}Zk[ZG^#6 |خ|C_:~.<aX*P*sT5m|Ȼc:BeXd`:K@5,6ې:o`=]Dr$G5ė ļ{ެ$e&7OΡ ב:RhrRKJtΨt(AwDQi,%Beu&p2eDqQR]kL䥴KGv/qiy($u׵~nv\9 ş`iUM(\hkS\V d(=n^LHcb?tXTd֔Ra^rAhΟ}K)F|uюcXt*N%숚a^9U޴xckout%yl7ap_Nv` z3gV]1܍\,!A!2p޸^)O`D^C[z˲)!i4^UD__tJwE8. F*Z8YH uH1#Dz|>͗ˍ{+)_H+HݬŔko8``:fٴ[BHBg ff Zu[C }z&^2AII @MThWۋUEHHk-pڝ"?Np@W]R:;Na#'L5;2x!X%w'7+hV b.?aJ`[zd^~Ĕ^/&!︋ =k}ŭr" 5 >JHS`Ș0+'ܡOdX%ډ,\ 2bE2,@`j2UW8ՎkE!هݠZ @rĻTO8ZmٮAOj/ i[6fʇj1QyEea?ך˯4`F=w"u_g3]9,uQfia#z&\GLzARB32`\Q'>l- 2m}pYRRH^nԚ PsyN.b9eC#mf*(s38E؀nHO+8K6$$WrEvinr *aj." )Y' ;9-~I 1®R/#Ad,Ez;92^z~LX%HC1_.mE JJӽKulI)y,nYIK㚲AQH|)Ĩ7/mse"Iʡ!2p< +@x\g] 1^c;Ï-TņD%_l_"L菾5*s?-yV!`*Apda[ ia6TT)լϞ09sI#RQtߖ_+k_-ZJݥ}K$Xg.=F2x4ǸuVX!>zG'+'&`?_ty;C0MѴ__( q(_Ը0i$d;*bRr=M &\6})nnsnzlֵͰ@Ɍ FW27a5cnjPcWb`p߫Ih=g+$ x3:13}[^O%wY>a+ <Y02ᕍه28P{9=$Iqg Ap84)n~q~,DlfV鋂l,  pdxD2p"ۻj%/dJ<ZXex-C~lvӐbTފ0]ƒG&0| d,'u3 dnձywUo!|1I_+\ԛ4Ab|?|3vVׅ@x$[fp (xd)xXkv\Pq#K-BA"y{sM7޶ި$z=iAH௎y$5gǭYec>Y3pbcHtٔ@}k,KJ^ ?X^#]m6sWsX N*9eo-'eyjtW; v>/%Yw7`bLa".ۑFg͵MϢ;C`yO>,ENiٵz}"ea9h{(U@9>gVCމ)jx O%W(ǚ-Zءi#`gPMʚnU")ag[W,zWxZ?~b̅οvP|iyժC~'X%hEndǞx P fBxLRڴNw[^wXw>~r)`^_(KVr:3b$MiWL  Uip4Xbܿ<0iU`>+[%"EˆGLL" TFC'phzΝfm+@BA{ ܉[m=v1KV0sjjBR5B~I.wHRB'<1a8Ҫtvr;`ZnEݺ2Q3Tv(:b c:~S";n-هKPƘڣIbo6~@z͇Jc%+ xed:CyIN#ز˾_Cei~Ӓ0}WV2IÃkTF5?jů`ܘD#S\SLVY LOօZm3߫@ϗ.fǃ23y*<Ǎp”_{ 5VduAP$-;1P?;D怛̬RRVi)E2 ѱ+!XMu㇡:g!aV=%5)t+4,ݓwT洨,!n FC*~X5J/ I?#{Hiܷ2ټ8%=DpIj"v zg'Y:/'Xe=NJLw>v Da~v& vr3+V H/5$cJf0 أU#&r|BYkJ.@ NPrXΏѰqIᘟ3-~ܷ|ˌI=/4dnb̤}e` m ʎU- :Lf1GNϛ0KyQ:XrЙ~"OU,"eO֒ᅡ\JBұ+ykp;d<I"DęrnK%04mJ1'^J&mT˝UR| BNc0&ieީVuayaJBj T$oe/>UQ2 @r& ^^^M oU7&WFXJق1T(tx }䞿j NSI َҊ.vCxl`Y= dV)t1-o/N'<sJ2*krJW"fY}n@ ;FP򭟕DiϻǠz.ČHM P ȖLlf$$ŝ9z+>+%a1.>D@н$ j(=X2TbQg]nI"uAfpn!#3KٲT͛LI3~p]-%gO̪`EHqdoՃZ2plo436>?# ]ru֝@OmW- DD6%[дs6l gVr&ֽX&K{3V:RDλ@UZ:,+-'ػB J2HֲJ^Llh@' |NI8IgFR҄1$N~(w"X(h&0c\{4"E|\v5r1XPmyj6 ThVA_6=c-n>7h.zQ19w8c*L ovof x G3$U -r8d҃3nRpKY%#MF'Rg}wl Ds>[vƵ:@PĒJN&ӣIϒZI`CH8m< !| .3[M^^9o?m cVגoH `Z tn\NӘO[VuMAZAf<f6ɿeq1sIC)15F9S{O*Y7Sc-՚Ҟt,)6@$n#C =.mlu DK3Ϊ,Gd ңrfDZ݂NEʯϷ)7O,z M_eoU@BU \5|6.= )YfOnsRh @Nj#Ymj~M ">0tiAҌ|bDHmҾP:^3EDGȍtԫd-Ԕ="ziP-&X[Q(_+1}v,0a| J ]}0jS)-   u }NBGmp.]Qw8h(л|`9'(qw}yk5'Ҋf뇯JO4CyhyoׂM Ќے+Sjgmm ІM;[l䂬'<ɃK؞CgVïfh]8)`33'UEFT'5Ǐd2?G_J8z@KPj˛i^Tؾ9*5 )zdiYmíO.]Gl vg nl\<@FtoxPbx ǽ`]{)GE͌Jh-!2`fzUg۔~E1xE\Hh4{SHGMb vwG;אd^B[k_rB=MINpx!23 V$m{)>%Ёȣ1Gۣ9S x9j}Ѝ\aj'k^wH>%n5%AJQǓ0 5P&vi5SASٍki7 H#̱P: ,c 3+[ GܙEKWPM>aI9f3ypIt! oL0&xac~/ߚШ-i*h?[`ieN G[ߙGN:'ԁttˇY>ripSݿB$Jib|2le,/-&2\&?bm6Y[iJV2b{H:Ր%?aM.UC/v0:3\$yw iJmh lm04 N 'YI="2syd%^* >M@5|#m Af6^_wYiQqe٢g:f&Q7@㢇yܯn."ڜ^fbu.sV-p GV M m\768ߜ-bi4Hmٍ%0ɋ@^d\+1,^'̯g1\T4xy}r`>ًVxװM3 _Fzm91L bI(\V/\R=f#a@L3{`Dɬ{k&Mc(޻FB03q\XP) ow * |OV8x86T$7r&9h[)-u'ykYʢ!7˿R7n ͈JVuBs97N5BTUUX%Zv+CS+Q-~+e5Ky$M|:fKf5t؈R,6nЧŕT*[è[ϖ'5c~|GuU,?*+!A}mRLQμor`P (P0}=9#F+.Nʬ}V|.EJMk~?ƩYEvIt*VR!F;q&7g eY3J[VPX ;`AgU܉>T0wee&tٳ$hENRX~R`7Djf^z&eo ?)kQ4N^Ri\78/<:2,)@IU ~.z5csU5ol 9E#ՌD(M/VL!:>GH>ֈ>?]r5+d:RޤESIiBT{@ x}% Jq XyCZTjGSK,0mFO #tEљn7hˏvaR0B&eD$j POZ&hNG8@y;qᒔ1Ps/<G2BA5 pU졳ÙP0g6bv2PUsqI?HaC11ZObE3d*0NR2<;mNT*E,$D8(BE]AbSzg# \ 7#1W4} 9䣮M. pUѤBHOewh FE–bFFåxlĀMx9g oRn5>8iQUzM]Ȇ}oGThZy@>!,}R6qkY|䖠R[\?*i'd0&ߨ5\b2!(@TolJ׻c^rs (.jW\ַ[ P-UoJ5[I M'#7l"9zl ׮ 5#i[ō=Tk+$Ch]Gk>6H ?{[: AnsI-?s߬Д>6kOjTWNݱ1=%:,D9B 6жXUw[Wd,k:P4|-6<~Z˿S_Z*+=nX)X!FϠNʍ7@cte$&q{*^{NrTl{; _/ m[(!&zj2,uoɡ1Sҏ}w,wrj5N$(,n)3쉳rJ?[4-ӯ'/ŊY l :*-b_=Fv8?2NT18E/^-fvbT[35ZQm}F+#Ip aӸ o^ˈ-ˑFO΄BssSEbeB +,J)s ϊ,hR"=%oF+C hN,D!Jpu]Q7뤲џй 7St#ZO'=BIݺas.-`Y(d҉`|xj1>(dvXca_2vH`9g"|yn:A_S;iVYZƩΌ G˺$߫s iNb@Xdt[ 8 K{ⳗT?@ΙDz>{lx5|.,e>GZ[l;=ɊptZgS;sUjz)3V[_)7gRB'W)SUd7 p MI,.`j.$ M8vk7܏^2[[qzA R"m_SQMQV6 f(rHa_ִ`&E4v2U2#P[ ]:l*8}%TqY@\~*k0~u`7N3S؍Zj|  苇G)QAxؿSvw[r~KzaPt!u^f CppHiUzܰ<δ_^&W[q($ސcrv1s:w|?! JFih ;X\!V3 Cga3 ?:3VrfA(PTogZ,>Omr%I d$FҶSl?SNLDj9b8\QubFRҼgy&C_0R4S^W^Nv^6V|K@r9_H6hlhos!8k iOSi 9|o Kwzg?W!7ڭPnf#_gZ5-6挰KNj4bBI<" $-?G|9gF/1N|]|eu^5 *¾tK?};!χl?lq`y=)Q aUF]$ʹu/ذaSONWc63,4F2:ےILTҼi 읖Q)vye8R.b7ة3d8{;y9 B?_T f Xz jw۰uq= t $>/^ B@^qA.e~i&$:A>X QȋS=2xځ[6lG@|/$6%sTRWWqL 9EU-@7ުpb۝뢻wU JIfzdܹiVfF+G#Iz=Gx/)p!1 EӂN%i-ґaɦ[gQ>,un CXpwp #. mha,A.yi)2}Zϳx9yvFH8K9sd1^H H6O\\uHe]l!./?7ƽLss{4 Ͻ䲡1d 8l;f6.H2FbG/ALThP0olr K 2Lm6SeXR g0/ 5?G+<϶~Wa2(c ܻwxVu4KN1obKh;CEGΔ Vm׺eSwӞ2нfѠ\3Ps\Ŵ}`*5.kQ.VǙ$ŬQ76;G k{weus!v ͐\zAg"!G\SIfBDzf-ĦUnqC~"圀Bb!x,_|(VNyY û?x65ih.'u&!KZMM~1/8 )[?_Py˟Y<~W25HG(-dC>v޽u(8r4Gkr#m 6CnNpF"łW5FX=*3X"(JzYnƛL)yiŐaMpL=KYw|ȳW5=C|cɕ\C[yRH}LLBrR 8AE娓F@qo͛&G/@Yx"p]}~6vX\K 7am%FGIqQ٠`oН.Qzko. hYA1i5\"*ZnIݛf=;9)H@i]//Äg^1q[v ?""R nlgfOm¥и/\.ܞk-ȥRAeJWQD,F ]Ó= =oNP,Ex^xl$p?01L2FMyXyY=ŏ}I4^ v}:StEOf[  3^^|]]2]ɌfWhŻ ,/QeSjѼ}i՟ocJ4TqոfJ1JM:J Hw ~+vĠrNs 溅Vc<3\8xRmڊrn6'a8{G%mAq.HP 5+Fv3-K<Ղf|OCE AKAm4 dn %i-bk@m0u\6"b XSpA_akJiO 1HLuovE=MַB, iB)4\D.]pPm.jR1}T+=Y+Ɔ;"TU&BJ- ;ݙ<] u__En^ -A;zsaNYQp!|z|&%3~bDQNT%AmC] :, Ӥ3QE\[}˽*mFu ז%J>/ Q iWnA ܺ#*0xUCݮ ףj}uJuYM@ʼnlJǐM2= byXx"6E M~kku GiiO8&({pRFGzpx1J49zD 3b3AϮFXdhmQ]Ō HGHOL27PCϏrBj.hͲXOL ֜@_n'Z>Y[ĨK^1ud@ js9^9gwX;mfH=M\͛ ef+JܛWD۱k}7<@P(ed;blާ[q7#<22:2<3{&g ٌT/%`X\ĩ:H).Lَ+@,aH ¸R-4X\aGd(w[Je#ЩO <\ހvSѿA\cX3uǥLHn٘ONS(T%5wU-%xWN n'1.F /?[2 V7\ȟt@+UfA.8Uh2άNfBݎj Q [YaC4D'k̻U.6 Ee$F$<`S!聶Lhf4Le8~tP3ӷy;vði!^*r/k-ou89^,.혲4,> _>I6cY,C.J 7g5[39=S,!yP!}]~2ulM^gkM8DAٜWsf'ȽPrkYaءzb5@+ʓ2-v;v1i-BU9Ax޾#8Σ/ikb(fcR=={ jR+dMW\~pgЖh'O6e͏ :~Hν (k)DkL5ׄ:8G=c)j{ t9􄒊,:Ơۍ(-uY-sVzS)̉(!/i -Tj&xO<إ 0[r!"ܽ6Vʺw+̈ymze>{|Uy Q撗;l1G$8B@B?֫p)U&uu9So 6_@S |_R2cO5 ,܅D/=ĎrfTw8 b|>WWWO0z9} HBp C\0hCۮ ح$airR3Aj`ν'7)/qݶIK^%lц_u?djpt:VXM|6Ѭh /v3~9|aR9=MgWix=)J)DDŽ>v8"ƪ,70D<\znƈ97sG/96ȟݺNIz&/~[>qgəڐ8m14E ˺LKKZyii%6[;rp &WV!kgO(g6"CV+ x1>fS9.HlwؕԽ<9B7j 5rڟK8-0[Q㠧#_no8{(88ꃫ% *otS#Kv̾,OYCB5)e+Ҡ42U cq\7wgpZ8ZmL".1+of3PB]S("3- 8jtژ~"je[: ycqt=^ISc:E;Nc0d݅8 U~N&7%im?߈c4M>4÷a$\tLQBwd<9qsp\R<ΫjM׽,rLzÖ6*.T&3qڢpbuƢR5"w"'|3.Qs3 k >o*WMObʿ:/.$XqLJVa̍|Y >[E Z|bMrM2y${_ h4RFC0@r{Cx$`8W\h~xR$Ӳ1fyyOE> zᓎGDʞ-W>5GWpj,0@.={ `] 财zj_Rg3br1pbJ}'a8CWqV0kGD+|( U򣿳5%Fҟ Z;&Ӌ½ Vю?Ö?e"/C9P~ΨAcY1rQ-Ho9ؑ=+e|"NWf4R@*;~G[o?gY iN2ṿ2Le@M6=n-4]Fv72Hf]oLKqkh D r+kt;#rwSي,N XN<>s_L7)\2WQNtu"cij}Gtk\Zm"ߔЍy, ]0 ܁Nub9d ſQvBɞ-afQtU >809\gP{z$;t78jd.0\6vwwQ/ʹzJjImkҙO>8Cd 7|V^:C#vj>LwGg2 k~v0]_zٜ+$3Ɂ YfZcwwCP1䫜-؅!9d2M*N ܴ\ ZEX kjkVQ~=a =KeP^nnR3d=Lwd' 7y<0b  rW~؅G{Kؓ<;%Z 0_Sx\L^W"B 7ȆT -iȈfQy ]bJ TBP%dwEBjrNyw'`'B?T(4I:|:M2SAZ0[fbxC7( bh'+078:aZ3𪓎+;R9ߖ2:TOԿ?+",hG{\ s Kpx?GzDNkw@F  m:Շ ҆-tʅc&ElN@.Ȗ2򃶨y^Dj'@a @gX+1UۣߢYjv87ޜoX6a8"wiG`*`5j*E ~W؛3]tZK놮=a6(j uJ1e-bi`fytfՃl! ȃ-b` ﶎ=$50k:z4FxPvBvLM>OtJ $+2J͞k4mMgfdd0j ۠N*X@IE=5P>)d>f/}U^u9@i =c$z R }d{]{F{Zj"wOE[j@d,=7F.ZXJgY@gE$)W0" WY6m6-J%V%UrpoUJό)Q辻Gv)4nZ䋟R51si-"E=lm>,)[rA4)D Un&nmuo 0_+=)V!1;HLrVR.nґMۖWBRA7I΅QML\ڿu*iU.3)&!x,`7h5mvEKBNQ?pfuӁH dfy"33OkH_K?:%͏׸cǀ d4~?‘2d|zQ{TqA߯`{I 񿐯:剃s.[mJ!|Uiq8y-+j֚c"W Rbm&eyEe=?(v Icq/z=1buQ eVH̙jx/Cr6~mȪ(=l,B-ŒSMuu#Q^ےjUhmϫ_{~mfnqZz#BŌڝέ%a.)2%ae rB dN R\^Q.ݸ;B |SXi( -;yGma[;TrO(Y-zt3ZU(+wuh ^ \ E xFNT6*,@K9%NeVq ӚW;2iiS5pZm?WU}a 1 ͭȡ&jnT,?-펆!mȂcmGMV \?--+ʎֳ?[XY|Gu_ZfthTƲKP<;wH0h;0>v ~`*U ~=+rf[Xd뾴fRդPXG`4q21i,~)1)ͩk[BJByD(#4ܻ ҴwFFr)3ҔW%I\G"(eEP!(mxuq۟8.6a` fg ;6WPԡ>l?q7̨EK(i/Q}ECJ> |<8I+M>+Ċj2%ec;(2mo=CZ9k:LESnVAUb41Wkuq04E < MK+R3!1<$-h;: CeB  QF"-m$,hxc&~\X(јCb\ohՒ`I~;/$} Jj$|18/-@ g Ζh܏e9Nl\oSسXs _G7;)w!3ϫ0} 3f7 "5'uG:qܘfkeQ(⟖O"3F }+mT~mTMIF>cV/B0{" 9/4*fi?[=芴Pf Ơ%8Q^12Ăe^6,x胵Pq0t^3~\Sg("aGN$wf]${eCPI`Kw`#wܥb3. %'+tod٤:mBK=dNX^ .lF<[ C(H#;Wzm=+Yd rS/~b+yUpwZU{yO|hIydUWY8G0~4"ulo@UI `AT`.%30M/+WL о&҇bi"Jǒ7ԶM[_yX]Xdsdp92W4:9m0qJN;1ʳy|L<+mn\D%b-7ͅfY+Cz!ޟ2#2Wݎ<'MrǡN8ќX\R$lI.cU__I/mL[O;mQAm#b3"z!Aunegx@#n{sW#JvᾉؒHE#”xA#ҦVY Wf ݔPM2Bywzm1V|$Zf\NNr|5_HLl4.f ӽߋ1M]5a p6|[x,E`kq˙?}MTn5%̣M"G@!a ƍN'X1tW1e]$ڨqzȂ%n +klӣ%Al1edb>bꭱ"C<%'G3Ji-N Q-û}J1ߌBi#z0s#ܙ!a:^]&$dxxپ.ڤ.NxˣA8zn\QzTVOWQ_0-A_PmRAJ@3lr }t{ètH]RN+wDimgbI[adkb Nw&^_>־%gW}/xE9i`8eTG-*G;E&i;J2بR~E׎:)Y䧶 R>O5z`"`#,#YEmuŴ(+ Sn zޏuXS ٺ_-r"V`:pE=liG6xl KĴ8p.ji'j4gЮ` uu6G8*4* G#X[3ҹCnz} n=z̓;VTĜ] y4xrGޥuʩ^ d>gکԵ~oL_pGjNlj|lIP6M#:ŰD i E7}ġ^"˚ryx͜?,qIYܺS!dGK4Kt ;(7V{/YC϶fp3*{.C@:S#ۙQX]2 K[ir>&hpgSތ}jzs+I8 Nw+ЕBDBž`N|"ŷ^CzEy͜<Ԛ٧>jVU\ӓ+0i@͍в)ʂQ$ =| ؞FsIW^*AFmh<^g\m ±0.BT[77J3fL"L >:;aCЩ{kqkA(ߙA)r[[0V”`?\%%/S.U-q!(>_ЛO\bRs1 %QX(LWU=m{A ~8RT0-oE8IMϾU2W_%8+I#S㇏{@@3ܺsIPiը}e xg7YQKbw-ŚkE:?;vFdNf+܍,)"C$k'PgT$VȬ64 g]QDw DQN=Ib5#rr)ȡ< S ZJ / Ge&2Qka SUM9 X-r|qu^+E޽ÝS\Hg߳lu|u;٣깝XS{1F[57qaF1p NF JиJ;Y'm=Bdjjڕ}2ڮ }zۭ Xnot c)Ax{Q*Ge̍e=3q <aZb'UX9^@#ȅ?voU{xvOᮢ$y -䍙fRtNu`|R 2)C`z.^Ba)}|6SU@a%|MYTDi ISeگP*bbs7OZ)60Z,'}q\ۨ;\Ǒz٫Q0mrQ.GNaႂ~^k=! ߺwH[ZҋuI&=T:ғECN((g~TfkHjh+}$=0s#I3&QGr(N\F;VyX*n ᣓ:~1kZ`kF.pC%B1I!y~xAGk ˺r~=GsN5C>[wmO`Li/>N`-e#YFZ aȾ>9^Fg7<8o7SS.eň4gaьX$LU|l S]z_62^$ی껈>թb{gb[85z0'%bw1ab͗mHdl¹`T^P,)u 0HQr Ψ{/z%!˅s2eMIqr(fօƬѷ+)U4Zw"_ 5b@g.gв4iC-5)LCc5>"YFvPKU5ߨ>VI6a[L];LaVLŹBIȍ!~NdGPltMff捡% N}^Z,*wuYYU1!%FX @!3z=kO-<h4- [s.TKdwgS/Oc*X'.a'%𛞚4|͝nt?jչ5gOd6ymQLl|gU*H!s&{jT̾Ֆ9¿^y%Q X:M6kOKtёZ@RptA(<[!1Dn LIƆ2Fe)qe,yoaPA{1*wN6ֿۄ=zj#^GU"g||T1ލ2W -ɤLD~|!gt{n?moo&{lOώ304FD&b iL0$ઝȷcg NycZ k0`2B%v3UsT|lj7lW68oA=+']SN:~K>`A#tB$67zaȲ:yKέZQA:^9CZf)}+@; yPq@BS3ixRU/ټRR2k:@cR;Jt;blkTiz*)Ps>}}Ä5gsI]k``F;ŻRؕS?vB^Vb:gh6`lj*YV[SKߘ3V@ 2 CRs& 6j O!a1SYg0]JK*x:f.M ?:Ex '"@ ``cQCEJ+pBx`ܩ*q~ DZ.tWZ5u 3\uGN¢St<<^xw,O_I6+Ba9ۄs;oM,MJaXD_|$6}c0YP'"B-kƻzDW֪~^ڍ&^pSQX"G6 ~f7"l9ۭp$U}w}} ZX[3pDӬCOG$/:C|i suxδjn<VDIU;aj^縮n`~o{lJsnjph"@v;&v]鮾 /7 YO,f^ee8U v*?ä3mT.\;csWg0MVYgrhD;D ؂~xy4;V|P=%/œi*ᙊRdkō\}b UseI#jT l$oĀN u?h2L*~⛫zBtmS[h<[ӗE%7bYy7ʰ]L鍽R}ws) QwJQy_s1B!ϐns}oh7P՝ &)e@55+NJTit R0EeexFVSgԐRm$ʚp\ȳC2 c,1Xi'v[_|.avEl .=% LŝTq9|S]3\Yds~,.uMq> )wPq [F7b [wX%T=KΛ*hwJXWztd~͓T36"DHXG? OQ<{wlxmPX|3mx/83zhw9Ǒg D }?.-uqNSbHa=RԾODceNɖAG6@M(9\TJ6<||7AndE ᒸ툀8aO2TQ%L?\Tg&BP/8 e9xdzr(*Nn'Rɯnﲛ,0SGt}&;^! CV˴;6NB`:iN^D s9:Dpܴ+\]y-; K >A Es 0e%8M$w%o@X8ɦݨpV. u1peqU47CqMe$ G}o>22k`uV oėe@p\2vV(yq Xtc..#T%>2A.oލk7WUW[P55W)fH|ڪT슢I!z;^vfx+\Aηȗқ&H[4 8ˆ=]k0CV\= z궧d"R1uaϭu{c|sc.~xBU|FOuj& .焔  7_{cH*mem4Oˎj^#91Q[?QfԄ2j{Z|w ]|O9 gU)h,0|Yʩ^o)Fw~>u 0kysU?}i`~p@IHn.#<8OuW×!A':m )92 Uvh;-./PKQeS7P?O'߫ln Y1ɻ_i&TˀO;P7 '0aVF9:tn:;v |ӷFl'V,Jʦ?>+`@Qar?D?8Z'"IwMrl/Q%Pju{,:J-=>7 KN&b2hQG۾pKYНov"@ )Ѐ&4G6Wt;~q_bhu-'YA_R|zi "ZP|/#FN{>:{dq[`KH>fl"V{z%wL$bQ.ƇSeH[ ! V?wD{aoOsO6OPQ{I'yYcbxJ>VR<X"Wv(;Vz됯ui¥bb݀&zU^##ӰcI(Y;cKGjlͬFI4$.S4Fˡ 9}0 ) 5ğG(B '>ZD-J?CT:Gx!\o7}1`Ye -hti$\ru '2e(J"U2^p_ yLɨ6ە]h˴2Gy۰:?̠cN_:?`T%8.) j /5 r~&zv5!( :ұ$R[EQ Y[6&tk{*}^N{Z+A.T*mYƢR6i;)9EdaX{pqzq2ԯ21Y҆r4 񛗉jcgߩC0&|E7ʳXZwul$zNUeNL2iOo9n7MLMu0fG:  ]ǽ&Z "oaL͂laP))fc`Ȕޚq+TJc Ij&ZQE]EWg/vATV)omqCM"wā&+Klxg+:$'y% 4,xsX)+?YrUd Ƽ\ojKS/jIfx$<$[<2_5{~L[{ 4\*V"QeMrc.YnqZݻB;<('S,1vݝ`'`0uDu2/6H}2FxSSU @N}Vu̴Q6(لGmNŁIW):/Gvd3-m[JF$xEMؗD}Z1O Q"=ac&I@u E8. ā]ZW@8ShG=lΨ*鋧DC4B*t"]G;Xs3cJ-h 1.Q|e>@Ԛ!# T X!n3ρ׼&x[)Z[bz%Tb d P*+JQSɩ@.ާVEn&]L}ei#_,`ÕDC귝Ec+3D/F? />{ yCy4AyT`&iȇG\įv>: 5PL q*o>U\b*q3߉ ~ڟCߧi׽s5}p_MQGeh]ڜhAJcO$ w#Q@WNl5$"U4|mJѸsF9JC60 傐#X krΜ9]dSJW 8nӞ Ҁ nV~ 5ĕ$35ī(>!z#bťL٣fH"t"2"71~ӝe1`,8eУwk'K_M0}w%=?!on 0kF4*vP;Vwi^Zq>]jsA3*It,0ՠq\8 KS8s&jxYfeorÁ%3!@r D\t3fi.ObFG@N)]N,՟ɉqEzm\KZ.kUd)}I}|7'9| tM:,UtH}:v?7fy_;MJ ISs\v&}V2}2- A ]M.SB>v-+2i ܏0z&W&F,^prÜꆸMP?Y5/q6>D sE7dbnQYŽqv>5.I6}9ˆ5RxKz\)k3Mr/rab aH1^o}هN*;gvW>KI&бk\u郇WԴxP[F"{bi_0fg7 ǁ ݜMNDߏu*o%V$g78J("*P H7NBݣM/VڗS т[yߞgBmSŲZ&RAX\2b%3p1bP AUCq"D;*QpNۤ>rNхw<JY> 3z#n*\v[^YijD#ag&~B|ᴴg[CⴰS~C fhףiݒ֦]ѤР Oy& :{)MT1r9ԉ§óV_I_cIܯBʢP= ӆтtIi`A;;#Be;k_\X=$,w@m$JE3+GhT 3)b=uMى PUޝ H a:M8VڟusGh[g^9_it90a#o B5H]Y&yŖ7fݵQ[LAg|6؀0-;FmDvDkbY#لrj+U\*H'dֶ[pQ 0Ds %6>/dC*!+җ\ɨ,ƒ$.ⲉk]s멩,<)K Q!>Z:ar&15[swtR } +X.D YX2 XOÐ}[P44B83k;"p+k.r۸J#5_ީ7 AHV\.Aa%[;'^ztp/T5pNwp u.Brfu2eΡ{S3F0 u/ GqJ  8æ [ K+$btc!Zr1:05i}sڣ(rCnj@Ғ5G(r Cԣ"QZfjU>R|~) ;92%/X9A6KT㪩`-)9[ҟ,%S^x)KX,$; DXgݒ&J%?6 Xg~Plq&Wl(Uc fi&5Ue~zqB,Y9؄vLЛnzޙ6VD_еv}F8V((h5,OT"QT,?Req2ɫB;~̙c*/Pwɾ68HKi[-5juپ);75UlM5c ~\vNc%p>Ms:,,~8PmKr .YRqtΣyj4RXjĞzT'"u 0;):_g3B8@(ONYM1UՑ}ŷÂ(G 6#{׻_5->[ R$QH|\Q*uC*й5 :;CIzcs3f UL╖;=UEg"V)tT-i?'C?iF~/55W 6|:L{r*8t<یhF!fXYf*,{c|Bu/c]a@~`%<8Lz) ͯn(BJr:=ءuU7 g EYHHFDuބ!pIQ=SU;=u(7"?Ljx.UʃIW68v|3ޱAY~z.P ˲{>R 8g\(Yoo &WvbIi}Ybw%MsSٶ޴ۗ>нm.jU \lfmxB*5y܌QA㯻MV=>MH%h)֜ Tݰ:V︨K´M D `\V6d`_d( ؀ՙcSE)a3Zj(E28|g(-Rհ!&DgTπ%JAL$(!eT1 Ώ"@ŵ>L'gY 8RKq(ٍ2Rsa,+rBh|JGX<3d3]O*ş; ܾr┕1u @Tz-jّvE|@v.]kJ))PY  O ܫmz]5hK=^͚ .'{%9L.^^39(eh;D47mALFf$θtH?W&O2߳X/lHC `Kziؖ*D)ݕYh4. * AsL2&pL{9jY8)=.+8EAa_ /uWa`+pb{ up'e T^՞fhѥ8~&y;#{`kGKJ/%7YV=O#lx,I޴&C(Rm|>mM,J&}yf/):|1B/[hWwM^乾IV^ 7 µUzhy~rx!bf+x4Z1yo*h4hxRteıSUhH<2kah"%+Fopv^'xGM1c stn8c>eE_6-#ݽ$nzo)&`>b:% ,Xq yh:PudX1hVx]\Jw!ՠw[(q~ {nuPCepX j86h7z7yqLmI8ÒƘOZoz̘A!DCVjq\FԇM.NHeƋp;"[/QY^;5D?(*@v) ٻc쩋c4 O)tn Qlc[=3*o?y Sapك-MBuD. ףAo+Bnõ -da8>XsGmO7UMVM>z弮fgB0QTqq@YC>.W,k>s+WdRx8?jǞg;WYX?uxJȱڅ I4.L!/Z\?6"]38JGBWb+:YS{S|!Ho? EPḨzJWR?(++NtQIp╘p9W3D55CHm)%Y ~8gJ~}l/Rҏm3(5*^[4fx}+ut:8rƞ5P0 h<\A+9]3{Itސ ஻䃺40:5inu{@`i?#r u` SƬHz Qey"5Z#{/?ڒ*`Uir-RS$!I:0;b;g]Uy|/[>䅯Bwt/ 1b 0FKmk, }Ju7!W{<blRClk* Bw ٺ+YԒ^|ߥ,Hࢾs|78 }5 3l`\"'st'̪/rW?s'¦*7xYX==D{=æu *θXqQӏ@Þ=UDeIM'q n2PIvbfɱ]sN겕Hf=G~[i3Ö>1?v/ Z 䬐!dN7henOK%Uة| %thiA`6E33>ʕg-DQx$5 ۠TI24沌;rMP^ЍP冧,K{ބZPJ?=}}$#Iw㬗S h###Z3hy)@ 7CUPCU^6,>(T1㨓2}fVnV9k_c9+~/L5{~{9S([e"GzFgL?a"Z*ymfit|sueڋoF%]@w|s 5Qy/I%WqLF# bCexo;PQ-.{QY $^IfkVy0} q4a3Fb}gN>i ",O84{ j&]s>lN6yǛ`_)F>U_[8%QcC"hCjpA>M]QOBgآV::CkQ2YHo(3/*tv#*5Kr3l|b ]Rg@w~~" is~Q V#hy"S{lbIQ!U7 Bx4w_dL[ѹ%-?WOLq9\hq澬鐻[.5ĀwX!;2qGYS>c̄m1BgC{]JCf>^ .JA4?:TZ *'=_ʠ0x-31*v Nu3u)m{$/c,Ԃ/Qr rb`盃[{\PfT2h0͸^cz n[z1M7=-SڗiپohS?J_#VK;4/$ -F}Zzz˼^*J @ ^JIƜN~B( ]Am4En\OŠ Џx5fNqxq_u\W-G2'R0t:O7tg Ʃuhœu !FB 9YEC@M'ȭ(d,_^vji6.*HDMߺLQ-ֆӫl0]6K~T_)JT} Q3?\}4ֹOl;[VY|y1;rJO_'+RVY*ߩx'/J-xaC o1wB1K@LɃN 21/R0Pe><%O wCv㧔 Yhht6T{`ԗAT.8Ӵ7hfn"%neW RrI|`ЭQצoN4DwnyGYce>oa^€;"Xa 7iس'_ǹvD/r o\\w Y`ҏ#Y h}L3ҩ8D"=W.!|$] n9XIKj=UmX3y? lgTGڱ[;?#NOwuMJ-$IH8VaE h3A{qp’ZGѯ+O72F(PA|T<6wIHyB ʣk!T)E9'tɓ+0H<ڠ鄷MÙ&ԍ}b!6U=KFhX-ZE)^J+(qU fyXX+e6V}HMVN!Nnl95\lVz?€ /S޻mFTlGBsqu>P9YڍXűsnk0t"Yxl F[N~x4f`ކ_[gB{ ALKaZeZラv"!ǵvbmQq\-m1ʸtQ+?WQ6KFFE`X8)Ϝ!lyM;tjV-'֨4E΁N hF)$7̻Ek6A`bB/&MےsrR&En-![Sa^xw6,3{uh0,?}.;wC)][&/(nj4L3 s ;ZY?>^{kC#U i=C?X]E(bF =ljx?IeOQg<B{٘O;g,'ԏennȰsPp& oR3Y#R&15c^03)DA@^TRy`^2;1*6-bMtŪj#eS~jIF0fZ/.<ZL"'TJ}ר0g`LPvcQ=v8Ζx/>0 `EF)z7E "M9jO~N3B>Wzط;)0gxT˕-UY*q?O)sKj%ɚjvOOZ2%H4$w*tPiOzTbAf~l/na"Ls6CdW@2u/wsYl2ݻ遽KMZ U//<'^=2$wͯ QΡCǞ+w/+EyI]S'ϓ98W޺Q7,f=lo}e4'E%l䴃-/!G;;$ƾ}\wzcu硝YJ ft )SKꢆ<\ftezss=5j0 $X7>v=2LsYU=!ɸ%AN?](+͸D=]T?hr/Q 0f˟)6-ohaRxC{3x%\i|CGxu~E%r!]{l,Gg9Pvejt֖7%68Tjx\3W$DEqq0~o)L/dN#vә vQLnTu sRH]sOwWFW 1%?t%AHnR˃3mBGN*$"BͮlZT]{Be ^4H'nTWo(1sY Ġ䊧tY)2'v48XC5P89%…8@~w.4#zBⅴQ4Eo Z P92 X(QkZg,§$ 1t5[&.8|oj1`ʐ2TatI}`Qa҃ v-.2"d fZ T)12c [qs4QLq23 `PK2&{}3J@ A.Nh!d(aIIڑ(ላ!4.ӚmpR)mP=է9(8zC/uC%re:?c ]:̅)J*qG|5$ K8k5 =MMC|0{?&!$fVRQ>=B Y2s9\oF ;l_4#%E`Q@f|6d_G6lP@X >P32nY&6 X~zXo~t5Il2st*䞾6b[+58*4?jU]pbz%>&8 ; M򊂝>Y#įb&#fHYr{ESA{Vߒ?Cw/0?NPZڶeF0֎NPۧ/)ȋ UT]9>5K$ew>:iu)bݢK2^jK0o,N@ r2򳰏>ug?Oɠ p:HzZVߢ `iB'poNDWR^vIcέ#G%()ڌ o?URPtl9a_J/fAۜ< p{(L ۃ8KIӐft쒤^)ؠ%S*` +Fє>|tʊqt}0eE)2i76:&H.R]^5r-s}|U1jTc9E-$g4u$.*]}Pz9 8N6Uuz?XOah2uf2jpO k~YCR>"jt p=m<ĒCNx$F{QK 5(/Dm$h{7/&be-rVpߴE>G{T3~hÙF\ l([Ek Vc>`?l *7!sSWܕeY .hdh)C397PB2s:D(K#>*!kk%_MT ɥLM}i4D m 2cˮ/[UdG&Bhe)f#p/W!AY >'zKY,/ZZ N0*6qŁ$Sn;!MMǃG^cSɕ@0[GXxBl?+g=bUP"GleS˕L+tt>}NZ8qYd`qN .d1Nuub9cY w.iQ$Ϥ_s0`0[#Rj-`v|UXCQ0!>tO݋߸alo?84dQ?.HįNd_).F@ڭ|Z2X̿9<塋DޱAn,"=J)Z(YT؇j7Z3 (DO.iARdL ì T"޼MYm!e! u!6 ^b4NvF?Y]R4$E|ÓXHJ4-s˙xs>/DqjQ m<F/Qu{6"rbT.9, 61&2le%߾a` *Fۧ%@ b[ϵqE(:"V=4\ֲbkˆ=50Aꐱܫdf,\!*; 0>1cRN;bli뗶7Ũ-bFlvE&.wl՜PAc< ~AMDY<[[Җ`m暟f~/).N,2 ,Y-\Q 4Oؾn 9e^PZvHBCģui N:?|XFbKcwzÏ}|Gcz4rfL찏/^N}KL^O y0T`NwceH1؃~ *ble2ǹ MIqq0j"ͷg\ޞ`fjrx5m._L'> Hv^]r\ΪTn-_$"~䲿)鵹][|Y"/h^??#X׷qfok9 GRm LsydA?𠖘TWVRxeOBK/\A՝pHl~C:I#$:`}h+$Q-NǛ J2aɖohL;۸`@3مcWH! ̩6Lź~琧VKEŪӺCw퉤\'v͡*քȐ60qR?>jl[.iib>R xc\Cԯo}p?.*CmtՁ޼sdaa^<"ᚏˡWrq-baR c—K -[Gh;P,CHYSF[_ͬ tևÊyIeXBp2y F [H_Mos5^/ #D { VWK#16+c/I0~:BhԱ#LYwP{^GS6&e1.2?T1͔F{yq%^ -{DMfN樧6P@_IkqĴ/JF&-gʈq4AU3Er &h{ " k5P $ͼ d_*0siXѡ0pz /D9Gے #\[4xS߻ Q/D\EY|9&~'!Xm13ΞQ$D7?]*(5*x7Aw%ˉ$l%T;o5j>7g\Ҹ\nԈpX>o}gTNA?C[ Xhz tCLfpT*R]˪HH !3 \ɥo7WHzM:х{Rō*r'ib5@$EjN ttaZ )ҒA !&+gڂ<Wy j_czAD}hIͬzΆ3K\%2Ri2xpCPEǷpFy{@o0^0i5| sWgrNҵ+E,PP=S^_S]Z;3rݓ 8>اn#ehmk |ު {X#vc|YWĒ܎U7tE= irk30ӪZ231A|tځ%F2LXOv6 [~V]]/p=H릢~$mv]-ƲMAΉld_īu Tl; e>Vj{jy.l0-ۆc!]E\e'7ZkV~sc ;cj@㏔)TiNRSm "_UaPNf5i[47G҂QRqe 6+v5;J780.snE}t5sGdIi(3*L7dW w}kqrŵ^uĊPNFS Y-vÏpM;W_ƾbi1hݝ̹Do5M\OXJBw}NJkCƒUeCSYIb S#I?bc.-&N.;xB2ؖMވ2a$vYm00ӵDnF+ T9g`-HGB G,5F{z00썮#/1㌳W ;G|KP,:އ:G T*bސO9V!?0[^NKND0J?eJaFG^K#ltwaB+5%{@&=CI@5*GBDe3N3i8@D>m?FٙBnno B`THInmzK"-e>Gpz'woױ$\sE]4IhM¦6?--Ý9%BȹQE{iBw<fqnNԗDjmSޓQ&xq%$PX ^EG|8gq04tM-@߮SӬX{ ہ{*APÌ޹|pKNKx*^D{Acnطx:.Msr]`њr+ynM TjW5J&>YM>/- Սh\ZG¡@\Cς|X'=Y' 6>*B~ C^Q}^AA.u6dUU/]oCc-i&0N2>Kg I8AfK}c@fTڔi>oKRR}Q N8 g7]m+}o}oS v#\`ҹHK] Pik9m!ͥ;Ϸ΍I{CBm v>2`yi?ęAQ}R/I~TQܐyֿ'uýVu5v(wI u#mPn_öZ(?٦}(K8sl=U:Paȝ,0H;K8ΝSj>:sIo)jz+.affMߕU_{|%]kO .GSfg'=%IyGk0/VjJe !1qĩaD5LQ}9wI07nٗ Qk6Ia/Dה?d_I"g@oyq7Dup$GpsώӔaX4 p=T`sfv_tt1{o'i)F~O TtXD+Y򷻍v P[*uJEoN("c&Ku'yX&M볜V=0&#:U2W)y'U&JgrP̿Iǟ/ep2ۊH5b?L' 3*P 0L2?!n>μ gn'~|)a X8m],2}AsA!SZI+!\BzAיJ^Л#AhW 9kJ+w,@qZ{O(`v,j> Sz"/eҵֵQ܂ @k0}pHtb8Y`Sdfq v_M>4^Ś׉WeqZF-c+uzU$[,f% =WDT'@"zEg HJ_oFU: [kNܲd"U/?Ce&v5U?y[*ĝjX؊|*BVp1CPm&MMv{&#& ֏.`p#- yc0aIs R-"8*gPi2, i x(1C`*GKW9Vf{7 GRD[> ڸ]aTi;k,jc9-5)99 S)/q`D .|οcyC,&|Kt2-xi,@ZV=(xv.7NMB37GFJ`6fnFf Wf:J:+W]ٓ7wE- ՛dzWE  5hE#1L^G"q]~">L.%ҡW0l]b^W?)V +-TgtquBL;]JKmцEc9Ah6Fͦ*/"b؏4B,8^jso Yz:t>HdIt'/fv̌07ѧhatgDDcS׊˔`7soJlPl $7A@Kw0w-2E9 vEx6uS%WJd4CH9>@Hƫ鳁[_d@V!۸$LXXujlL?uOB'R@4;L_.F}7AqD0ia9F8%i 0~7[F&IT5^m {s֨_ymW&T̈́4}0 ̛"jX0mha(:ojwn ABdž8S?M%w<e@qUVSnwn Y1^(@O0t2.PIM;~g, h,9I}/WGQ\eؠgrfɠ/h3S:b~)<;T#v2ee* .E]LAX&_$[|~ik@̐|QRk= 6Km_X܎^k ?꺔V}ۨf0wZ9v7Y_ԽJb„nt4†ԮFX q s]|8eJ+gYk]I/4󒸁B6DY[ md^;tk;1Щc(*(j|<$Yv o8|I!A}X+I__ךrN,1uM  #nҰ>6> \ҖqekwfObAS#^3^jG>Qw0aDO uKшk0WaXh Z@T ~ܗTԍEjB Y-wSAYIOd/f:Oo:Lvݰ5l=q*|LhJ>$:;o!gL[g+}p%hl.$NT5EvY0`c/S3`]v0N/C6֧P!jL*L8CYY.滴LO0H[MEp s_CME 7b >`isJmTq- -mK2!FS7nOae7Pb߳chx.R_ЬԿ_$PQKx/xZn t21 &ǩfI,5Rٓl[Hgk̂\Wp2MKOEWH6DycYOe` ]V@}˲}ߑ8oTpj")By.dOhob1$zIuSq&D2a;e՚C|;a^ޅ?wx) K&؊z ᴸv/?Pec=r^Aa,"_QuqOjn; `V bR|0կ6"z2fN~I?kr"Ca%~#h !̍HiT~KY3޻ᇡ3v'SI4Fa>&Z֗7 :SNK}4"zdE`Uhxq;~E׎`@ho H^/;Z6RS)* 3ٰB 㣉 ޡ/՜)Jfn*lY:0X,MCp@-g(ㆼ؁`5@U4){Q$ RzFw~񭬋cdž aF9zKև/eύ6 ,ݫQ[v˾ek f Fkzd>>2vS%m4 7pf D9߷K&3lټ|n Ev{yR̥C GxR;TH Q{EKd @: $M&ls1ht.0T¬:0t`|GJ5SX{H}_i_mc9яӻ) )hf5Q2{NB W!/ 1)0iC媱n%uKMG!*_TU(v2yw~$DЉۉyUjT &cװ-˥V7xTQWv=x6NlZNX~$Quu6!O5*|&AmlAݘ&Y@/S 4|p"o;aJ 3(p?I}An LN9OgYlcm7/MW,1omNk-PXIN6۱Ks*Ze ;='67fD} ˞,`}/C)r!8p֓No-c/| d!_NGzIp 'SX'*F3q+NaZa^VG_-CLA+@&]s \PC=QPg[TsHؙZW/܇qzVM݃4|F$Ւ>Q٦+#̢T-Oeei_ю3 ;,Zït+zE6y{ȿl%w ȸ49\i9K =ld4a33ne)pD'y';&ܓ;q[L$@.\%<]f+kE%QP sdHuT~X\`[_QSF-t$ [waffv]]@N䏁knqP.X:X颽ApsuxW;֋Dd [mjn&iw!'\yvaBYs6RO@K)^O^k%RMe9tCR.cm/X;=mϊ(Bb$m҈FPgVD3)"֭! +WZ-M^2X!SpcKxj)1O]/1f:<E"~n$99Y]u_9Xj߫7U T˙%T xDQLa]w!J_틶9v1{;3ԀF O8Jrl4bXǞ]FdM#,Ц|r*Š+/Ӏ*GVs۳!-XHvƼ͡aH=*_'rְu㰨8 vG6cnh qtY1L6L0צ*yP㫓Mz tQTP 77Y<(2`rֺ9e sug /OI'XE?5s,hM7N-&QgbQ;b-ɇx䲷ąĞ7h&<ܷY hDPaީ`θIY_pǍ>LLzthh/`&^>z$Ue)~>n'K({;C$By{-EA&{1Eǀb:[r˞( Ǯf*rw 5&8PЧ3C𢣀{|)~/U$$jQUmfl貽6n {>e_p\HDCFLDs\]p{Y )d BFK{+UsF I$=-p =rv{_'Z+'[(օ,,SC"H&إo;j<\[]rPPԇG w-0?_z ňpv"#lV];ej n6۹E^2! v5:z^;Kv>AWָEo\pٱ%cKK|)WkIsIM^;!}K|Rml'}^;u@4p?d>2mRy|@xM |#S6WI k2`(m@Ԙ*mҦM4aJ~2hmHF B]˽<} OUn'\:v %T'ϱWvHBej͒,!\yKN+寮c|uVko(K0vf/II'mc񤡬DAg$ R{8f촲&r(a4'kA V>Iu{mP5ǜ_HvMس$>Fv B)$ҍ2KF{nx3Y :dKꤝ'"hU! iY>"1sC1YEPO5O/d%<m0-!򊢬 iv.o_^Zʫ ]@p/C԰°oҢǰ>N4UBH/=Nݍ&EG6`]X"7:}{aPm;@4Sm#q{hC0C#*0=eԸK,wŬN,^)T".\x09~X8F6/b\S ›4~ x QSw6pdkMlLEGCoq-L]fik)Pj]g /qМpßrcM&ͶsNuaECۚSG DsBMh !@:6ت*n  4Dt!dNYrmStc%ٓJGxϲ _ `je&K絖Qk0HS]4c%)2TI?ȏD`&-? ˜?ʡEtn:98d!IRrH41-Tp߱ 9n0 iLW R,ɸ[GZg.e[qU84М5<ٮ׸0x;j:no6-p~;UʤN o^\r2!)1,Jmp@ OCSfLFp,拺bfTYq,8 ϦhO%}$> VjV&b}&c9L$j`o2(Er <\_ێ ;{@cnfVPQ{;*퀠 Z*DhhL75f%΅ۛUzx  | {̤}٢,Űn_Y`}ӊ3)]|B&ѵM]Xe3,gRBP4qH6\ Psbhj:Hc@v7!F!2 P)@Vn!cGw2I_#f9z%q'ŻܘBcz"qtc#XRX  H>-yUE $ 01IEx%_Y|:*N./c05Ѝ _-.Tg}UjZ3XM l-pLP3sxPGCYfIȳM>ď&'0R4RP"ᏴM)ug{\XwkYMK dp.)sTO{ib;K]6J[PoVԾס5ø jiEEq.ܬŌͭ-|[ё569-˭l3dPﺙtLBcN)0l< oR1gڬvbO)ܐ򛸻,D<~b8*pqeuݓR"ͳƓH/eD >wJbNtMbS0Ds|NEo9 { .7۝H~v8hq]_Cj`q O(#mp HKs !iֱ^#0%шg%܃wInʒWLB 5]+Q#8!>O;mG.Y&-3^ݥC7Su8oHS VWJI_ܚkqVXB\O;㿅s4;LĮIL PO DKbdn1`,ߺqeCZy[CUSgm]1osǾ*-m5!D6% ?48u \{KTqPF`k uoqvdb86``om!E]j}2hvOj,cpןcr g0scܗh9Hs__VЖtgHUfF4O6z Ӥ#}|:z?d7?(_VB 83 aB ;5^~z"{MdTiG:O¾ QPOǴYҁ$ $z73>mxu.h=!Qc Ms\T[,ϦFWCּ O@ʙݚˎhfB"}V Auz\S 赡J:ݤB{77 ۅL)zmnZ8]rMƉub`cn)-2pwz3t(PN1v{Ӥۋ ƦGD |Ym?bQ4h&5p K`NV~fW$5eqNl:5 {:LCoHlʞpЧ0DE. Jɡ&8VgºSXXĹBPEd_FWo/qH\;s|AQ|-'Zϥ"FLi8) B [B44$@ =KE⍍3MlVun74'CGZI;tS>s]CwH/ !oI;v_(w Uz)>n=yfNej%MRP$I$@yz?vf?F8"2՗r*vK԰ly?3 qkȔ10 {ABkuVj! }TB=4vaOh62f?~I:a;’,×@>fT ?H.U8VB Vefl[Is|ڵyߋL7W Ra3cwʈ-3ﰧ 2)q10O/4Au(9JAʷ}AMQh }9S{a@-r! X Q:oYi%-bXXsY|,Q|u$%ܾ:4T1{6)Lݍ)+f!TPHUzD\z72,d20pܘ+HFslZQɢ*gѲF8Au P13JM.;۩f(ׄ4g㡖Iܩں؃#lUef]p7qtTTS@#-Q$_x<]@<@NUUihھv'n?긻l %-F=cv1Ѻ2|;jhdaK)t)pv:EŞV4R҄ΘqOϬT}4R/AVϮW݃kYܑy.Uoե]C֘ޏ6qd(dcՉ^3Ra,') ppscdnYzO!My)BǍ׊kyJ!xܮа~`0-C7 %DuɣV*uWUwo@/ , >G*&Hp'xh[͑E5{ULMyE.5z DW?rױpB%lёH{v /4#Bsu>-KX] 5LKb }=igPnd5e=s!ıAOx -;TN8HT@pDY ;e}Rdt)7Md{]?bSe|357DlG2 `rZ[RǻL3vkST;,^%1%hͧ[+^haVgi>_ NJ07}x6XzeU\yTClv-OcϊS&|Pq;4bY{$.\'˂7p:_eSe&; ޼; ġaFsZ;-%BU, (ժ#B-V`m0YHQRʦm4DIڔ uO,ү5=>#8+wJ{·lF}Sr慹 ?Q)WZU]RAʣٵ9S]m;SOʠkHk2iSqɢ+[/w=قВ>?o8rJUM̕(j!IpP=q%^MƷ:z/sU ͒\.O-GN$u<"]WFP).?n.imډܸW/|dzܝ7;ƃN(W*"y16L o]"7* +$+UtMģE`J\lK8+?_@4`aDN{.XATg^%=&O)INpM-fi1]R1SIWw9AY9we ^ObzM}ju_[Mr`c8Pqd,UǤ gwa[)=aƧD֞f0fȹF`>ۅvrO5jh:ɿ9ܦi9J’uӏ:2s*n7J9geO*v| ֝Q!&<*;a !I'!IW gy Կn8@(w]4eQcݍcf' 7 S HiquZ1 ilp{, G}9)%3Ou,JŲcqF^**=W3B oǡM~PI 8LR@[Ǧ*}6QKo~? F Q(o=$Qh+oQl8I02T Dž[gqK[-E%TkfΠL_Xw |^|Zlޝ%JK{xgZB6.t hK0b"äx3c '?*zi_ἦu>aSUf,O| Cl@}8_Tw^@8HzYVcW~h elWޠUI֝ .g9gv>?R>m2{SĄ]zhjr7V1ͦ#z2 ##V"Rkw5,vA]،/-LD;?=Iu-I;gTh-R0v_Gùχ_@.h6}2;5@ 1ÝwDT`7= M\iɚ\xv >= n: !Ee-6X*.Wx7*q9qɪ3EC7XQT+N. b) CZcH>_nطZN})Yg2-.$H1d*Q4Fc^SտG[Ss]&z%ǮvHIBя$ZH1nKӾȠλ[Yb002~LPj.33)UZ J&{-"b {.Q֮ / v-aGXye"j@`cڥT )j~,C=*Ъ`k*ꉑřπ9> ϪS:0%|-nKN)؎ڃ\*+/c##|E-tqrj4Xb49㸅A6YfW(G@mcZX渰Rwe ^;_R [U!Ѵ^#ؔ'l8bl@kM%<\A55SwYլq׭POקeI]~RbTbk wo3&x 峀f_^L]Ź2ٟ+BNMZN[p8 IWIə tg; )8(tI10+X"4^xӻw ܙ6hdfS8DEZEr 4΍/lpMe6Н̿Lsw{@}~~uKh$Xc~=2 _A^n'XX?+ӫt%LʛZcO]/}.zw\_\"9(@rҹZ3Ή`y&΅yn(W'TDpd&(];o|vq:%/^*fe^ Ig44FwX:똿`<;mW$szZuʆnky?\Fۇq+]-D"xQ$PhUnEg1EZR ~Hղٰv84~@6yXGi#%.-*mu#\$&Gı:z 04%ج)H=pFL&V$/c -%*7Y˨N72!tFعBa=bR'Cj^0d[݇=1`f |}94д4(@NE ͍{y2X6fY6J.Щnū0 \6L5.Ҥ^)6IҦY~gɜ6S\Qyrn<#7ň+ŀ#4G!fe:YT7Y'}͌Q+5QH Z:Fx+9,$^&j_JAϳgS|Bbs%`\ ƛ&6Y>aYkܸ ]J+>L"kO t*bt(G{/cNxCStӜTpNУ2']ͥEkĔ}K6eѭϵOb 9*`LDF,D9k;Ʈȅo՛Kf߄ZK0 $eqѽ:kfRB!"hE.MA+DO ce†TŸ;KnTr[@p>x EܬG"AV*Zwpj ͇]ۊ]ݨ߯gS%6R? 7?r)YOQm 4t;/5"eč04P55Dm 5Cr'gJSM)M L-S$kxg@Cf=75~*n9@䃔B;x>pjޛ-RW/w7(CJo__6#G8舎ʧY @У<&ݔ"Hn\'7˷|?y \7gQZnE/_H7s.f|0 Yb**EQcFSX3<;fRVC&٨Okn‡;k<=) 1hO8m =.(Ǣ\/%%I6`?ĉNG=:0ЛIV%kyy'PꥪL3_/ʱ_=8+NvpYV]aX9;6̓Q_]u *>6Az]#0u~;:Px>_%-D t(Twcaփ789޹?IԦ%dum\&S1 '4~ä5UBt771h&BT>TnP"GLy64  P e' ֊u~Zv 9 ]>W. 8 >CȨ7u~2f1hzߧ Segy٢EGQ{ FeojV<_STD$rHr1[wG⾈ƛĵ:zN ;$#I_0Z߮@H@Ew,ד$du:SQ[hpB/0rgq+Il䍶ifHa!#3 >*3ߐȱ ZZw> &\ VTOknj)vl} +cIWq)b}tU%;jTUe-"+-~sv@Aљot^BOĚ4٪>!iyU)ÚإXRb_:IpS4bM8UhÎC9|Y Gx sG7>Yro)ÚBa+MG@x/RLe^x_ (PiR0]q%[^~^-Tme +CDTeԟo؅i3?3AV̋JY;Ē D$Tmm2W/k0T> ]q !yt9UbA /lTHE"jn&Z? 9(;OƎNTH|a2b"ÉޔٙiG늳ZAs3hEK6GD~jP-;[v~9۝E#b~=㎐8j+ێ£) Al` H^D5߂9M^?A͋3{J?~@L; pi=v4oYz ڿΚZtu=H# w+Cmh֘(]c[4֧بxǚ^1*NDUfs~8}ݮo)*ZBC٭X^fQ-#N.о ehv]aSJ?s;CH *o_!RP]Y/Sh S;2-Vy< ]eOgAçwe'1n;"ws;o"bǝ2jU5ӧf%*OQ }\v o3}a !&Ƭcs&\Ɖ6 vSO?=bwR\Ya:H>Y{H+CR䟰nVo~vEN6T̟F6BTtZ+1,hr7 t[t'n[(젪=>RGJsD=ކ I]6M#5#'9:9 (0 EH-o8LL/(QO;} 3P+H}U?Jb{S|= 3V?,u_3DA Oo cY>%Yӫ95N"<rUf}4bU]J $[ ق`VwR @BAyN{} )YNР"V,!74¸]B[RIq߽ٴmue[J<*Ժx]N^@Bl0WHV炚Ś v|AҰds}·S#m0e,yNG{C#C``Qk[mꅥ84rgp[/6^EJ`87z U_nnl_CDoJlm *@ 'xj @4|c+^QliE@v©(y7 I5?WMOLDs!6%Mw+BU5צC"h׼%Eo){8(V֢C=f=1* ?ezРٯ W:&JeͰm >nֵ4źh ʢ`ݨIdƴfpd5EHf} "in|0 )U鮆!Sr.(E!䈐tBkI4e- Zu&'P/Ak/YOO:bWZSJg#U!'Qce.Ǻ37ڸ*ܹCiP=EHBե}0S*-m_H\\3i#Ā sk|6p"ƋTdE"djKKsO? !zc]:ݲz[B59/ݳuo«^0CH!w2qJ=dÌ&E)<hݦT5]T{m3Z[AFm8M͖h5fZsf+rldcPoo4͇,2;kv߳d<;i22>&\E9ۘ+!a 4SJ1ZbJ>չ{_,7W|" h.;ɳ)b˧nx&ʮLɧ$>N1dJYv-l >4ɴdٮ~Vi |zI%w[z:9\HhE3nb'il=B ,>c b8ͯPlIK1G.:w S zNӿf& *#`A|Y$ʭiӆdjl1 !C!I1g|T)*#tO.մ@ #NAB,pŠMlKF%;PRêE!Bp1"@ 73p57JwhaPwM5&G3%QWrܫz/rȟ=c< mXq'6^oU3N]b0x~eD+֦j<29gY4*Ȓ+kJ푀W л S?0Dd``hL#2n?Ӻ g|s%]Gv69rES"5t0w -tp y@V0E`ދS^&v p $F47m07=hT|'JpMIy9kg7; J;biW#rk^YKJʐvH1+TФd4n'Q^a~`>i%5٬lMd ?^&# ¨|}cGx x>;UV0Msr}64HGw&ww_V*Gv#WphH\٤-umH) 4.GND>&L::k>{Ɠ5p:RYBLK|wt,)~ ]pϾDHvLJ".\ &6dAjT㪡P-0jʂ ge[tvJԼXVSt xY@Kb$*N1&gkq-_z:I3jLs|%1l'M!g۠1@5yuꨈޙU80RCb(|5RwqÀbJ#!|Ɵ24uR$vsWcBN9mҵء<F}/ľc p ִPxuћMNNOa)͂jSX4ł =I#+q^! h׃D~C]dYVEH=rll!fuJ6]MS"Z'@0Gǃ;#ۚq%tj:m9׉0btBTxd'`$&H 4pU_3x3(Dgtռ1CX d$H+!LċN]6={y%Z xqL=z_VUnx7ĖqqL5p|1m%ɵh}.{QG"Q.7o)5*._pEÖJ =Lz]JyޛeE^}2b6ks3T/ۨ0ۉ"Sًk]xEFԡ6`I7|% Sx]{-߄ EsBAʴc)`ϨrۻU3[XJjbU<}9:͞sx>c'+oé- e/%oDQL=\;"+k!PKtrwVԆqOuHE3[k^([1y)!ĉǐ;A~TS/w%Н/R r @qVgEs>^IT#P^Jcl#yJYCdpi*A>WT:QOZdZ©jfp(<#/~_|"cC(p/!n0>0~%l9z0a_pŠ^k2/5 Ar%A9~c&h"2vEЙV%;dH,/*$Ϳo8 ǥ6+ܺs 3wom0%ւ% hKB\HNMۮ0w9l,{S, Eٹ9glVmoѩhWy"97(0οYjYqXQo93ڪܸ݈9 PL!<a|UG[Zϊ9%O&1gS۳̈́6JZr8)D4a,g$#<㍕"@u_oG];/d![nvFfP(ex୩=l`)l{] ^с`WM݃h{AՀ*Ksc.t'MAP+|CgFHE\k«-s, ~=(u(]Nû%>+s(c6p\tjsNjMdv+>CTEq?C)L9;1SC=UJ(tXq}ǒWi\ T78A&̒X9N]db=/vͬkyGfu/*f[ƎS ͺG3PG?P]m;@ng:UJn`qb RR[D[*U{:Ua6Ζ Aflq>V6ppIEDa$֏/1yh6ä|pt0nj .`Tӧc ZI)gްϟAp/[K*b7,խҋF"7/8p;_8}r[/ߦ~(H(RfjM *2 !GI8wc+ bñ鹴N YZN?^ #yZ#AK_oԭl8mp>fn$:#C$^ijp|I$!y!y-S>~N5Pm& q rՁ<@V^PGݺkߢ/Ҧmr}W)* +:mx报SuaypZw {/ƴ<̲B|$3ADReKM਷* ̮„*?#" irgF+_=yW:NF ʸL| uS1 8¤ yy5\1E)Q} AyUȋ\9䡕o I~[T4 Pn6} 7T^ZCqWօׅgdϵ=VX%M(n,=gp Aq<C)(tE)1cFSUEr"4L i2\68޸)awjr(יqj]Fg հOo9g]iV72Cy]= J%shwAjVHĨvs<Wdg%WpYŃ,*J.;KJ35\Ġ2PL *JC\f5]Ҽπ^;̂@L8Yƿl iJ%Z0Z7xlAR~;=fsA!7/ԩ;<шbӉ WzݏXb@^T!S hzuR@؄bQBzuO3뗮"u6#.537\-5['n }a> bر`S{8i&Q*_3TĢFY?8?Avc 4O%ysF33z+MhXFӈ[VΆGmI7xiq3Uf4TૣK52Ϗ]m)-^@Փ{/ 8]}%nI}]CC jKYIxSd.n!9/.A пqﺆ)Dj}عyb8eýr MdGUB-φ_黏 /Qg=+&R8pXlLˢh02})<6(nݠ0q(U ,Y{i7|뫽SSЄ--h{QWh22}w5\ 37i`(qY3DHOT3P{2]8\/z%c28[%P3y<28vuѭjzxً Y XWd]?Fd:: dZ_T*s@cUI/(gA5vS+M{a]S [yX~-ҏV~N='x ӭFǽbp}v!'F9Z0,!f 7khS0S5?"fk]U|Ƨpt<>WƇqodOҭ0¢[n#ᇊͷj|Lw|ϭjJb:pC_d\8#U,0=2s! FZYł~±6vR9\(Gz*( HKqGpxn?j\= 2퍹UZ-e`]Pp L$ZBOU JK,u`qkK=ͺ\5d~kdZڻ}A]fC=BK 8;|b;·Y-s8t['}HxgI3a~9a$'"J{0 !<@bVѣb8i9/u)*NHOB}T*W7jƘF>Dm`ףMF˺E gˤO7J*6v b{\[Z'2gV9;w?bRv*4ip x]mϖ8C>Sd l!S/oGo.i۰_H$ݧ).,)_{8g/ ]Q5լ< *%-ZNNUw &oQ>92@G)U?XOX/C>2]n÷]Eu>KZb6?i3X涏w<4Bew*O9vFg2\ ݬs(Vk&*r^w: -?9#dh}@8j_y]gX23^*?.-SRJǚ9ZH:K:~!srt9y$$Ѽ} KQN.~0~mS9߅wL8[؂r,Ssԕ);SWwt3CF!vPA}Vk'D9Z B|97*y[ӔTӭ18B0(MJ1l֤bSEf%I Bb 1ȶ^/NR /{j}t >Yr{_YGc (5e0>{eNOqQk6[]UoVjB!s1#0pt5/f{B~%ϩhM~1"% P0tݭ|UzG9/ 2 ;=2ju+$#rmfʌ-0sO6@K2JTvu AW߄SR+9P] D!x6g|YrYfW57kXsHMcf33:p-㙢-e铏5K%}!(bTɴV/ftiB׍<\=2#LjB"z~KqiDחIm< `^Qq*0.Y.;!'Iqu .K`Tqڙ-5gL{gʌS^CmC`nDoPHIr5Oo EySՌM+ U@_UU0 "a!VE^B0^Vza@_Z>SlpK܅d3ڏ?Ï!>yw{ &s# ėkP0Z4g^-α%*y ,k9Qִebq21UFGAh?,ȁ7A(O1sx:1Zi2f^ QzbIBĔ6)pdQ3>WV|t %L0}ы0!y17*^5ŜTͲ vݟ=jEzK.u&lj+;A%0<|J`0C=-N{H7C />˳C/xn?ݦ~K0ȁ.ĸiV6aH&q0Sؔ㊲#i5ccź.Tar5{l*3O'wG#*R\$qi^ G|3gdMnĩ}qT?tX[%GRj 0=i\ B'H@ʍCB["5PjDlySvu ElGo 2c[.gxSuFܦ˘PV`X'vE2HžmwU0аa`/ĝM.9?YQnY Zr{ y+w3jʚA_ԫ&˓e*_ oneIE=x%;J).,c u6KE*{16`s}ǘo+-3XSxrYXmBİ+[IK$g\<.9{\IcʽPq~mSWBim%"%5$GdTZJdS @a MѐK*z-&OL+6B3-ą(fxЪuNwpf"Q2ZΕmUzq5/5?8O)ssYga\Ki%1[gP*؅yԇR/ϼb=̎Sǿ0'O.QF} 9 6>͕By! "FOչ&=3 w,O¯8Qk/PAN$qWդMڊab |f/OE&0 |V\oe%nhqzu |?qKPO筷!{jLiaF<a'')H E%ً@/;2_IL)!/}btq3#v&G9U& TD,5Bd \F$e\Ɗ&"g]rduۋ~#7ѠdFŒ4^Ki/v=#!SAzr,plur Ǝ"RȒpƦ T6آ$~iitB&5QD")ɴjO2Da⟔Ъye8hT0W2YWލg-Xn$:Wۂi'~W ނ=0x J·ʖ%mE^Xh=;=nX"y]tabTPMrZp1$D'WC kR݂H6 xE:Z lH= hxΏxoī$C7 e&; ^{dƺ]yuҀif/E|"N@$ ,ّR@(-p1T2Ba`˶ǰX+ba---Ю^x0_ى'/>fe %y}4ŀ{JKrqH0h'umgh ܈qB-3Yp9$KN ~0pLQkolNBOtƒAE{ ]▋bHyd;⡠"p Nq H`{%.$Oub/)EMThO-f@qQ- G(||.0g+GT?C~~Hv;elan5{lHMd38IdɽB !Tb2&w=`A\ 6B ۹E(P2M}˵I%,hGxZfЫ.,USWWՋʡ!z8mÝy`;~b1R}wtT}ZcZ:&CbkHEv R8uv]` CxWD7_^HbNUE{VX=|@ys9f >>:A K.ù) J%5~r~-a$Rùp-PP vݸ:Lz`(μ|@IcA:%0p%PNiP擑l cgX2=8xK/@4mPT' d!>Q/x\ /PB@fWf@SB0N$P3g+_pa1EK#b#l6՛O*c+/ <`m?ֱ mTog_Yb87OK)߷SZܔe޶Ӳ {zs\,.j5Wd)BQ~ۇݍ7[,|+" KW{Þ%kJߙ+.E'ivʺkIJ.y !PHC"TtNv TA(N1gTGQkUޱPQ^Z '5Zc4B l}a$Zyvpr^ DX ٯ 4 ~a-aD"\d9J67"~-E1Xх x/0OtwƜ`KV nF C*$IHxX:])NFwqL`PWӸo޴=;,K(BJ5k6a|:3.-hJ$RX-܋*AVC2+zf`9Ų 7@\5cDT7̊ut˗gKt3nZ,ß}U= ѨOK,=ojaUSP赲bߙĒPge|J_{r!F˶33Ix)pdf?r!/ Q{sN-CwC(`T/UМB<l4>='5jV a(2$PYESfHđnC1.fY)[@Ni5fW{wHnc(=  &;*4tLuyoɗRn<>j L%'XP9yUQXy:wVfborB>~Ɏ#N\v4y"tDLrPIyAjJӊ)B6_9AC ]KH¦ reO}YDh́1]ߗ<.S!S~ckO= ^T .kd<*L&2F#FhBP: »X;%Wsʶ9]U@UIZ;ˏA+f9u]+`9S:B>`UdObݧص90 !b( e& pׁ;p.<ҳse*k U֓@qKʝgEljop0aR .c_I_ЕxuiUѮ.Ȏs 5Ix[k56irdQ[sSoK{3 B!;w;֑UE7Lr糙[LIfТG#~$)'0rVv5Zc7LX,CQ4sd8Y6?AӐ@`6ioǡEN #~Po5p_E-ґa~lB+=/"X#>yҥ|f>篸sb¡4vH?:9! 5)_r=wjgYqĻ:lV5ߍ duJNޡrC dUOWF7Yg>I1&9YS 4qs)8PP)+Ӵ<&UA -l.AՓAWDz/ UFҎFƃgQB]˯+u}[+Yqr{ = ZX%?Re'ס%H@߹mİY#|HPnori4&#K:SL SWw$gDc)st cFB2jBXxkڵ~Z@M1[ C;SRU \a֪`iMF)NG C:@mx@r-ړz?$}/눵 .P0>m}|Z![tb Qy:L6'wG:{9@~fK6Raw 6 sg7P;jG3g%۬f)3xBͰ vp5q)iD˓Ԡod-n62kb܍ٰO,#o0gOxm;4.PS3U!t8!?Z攤ڌŻ/N=*wb]5b} YQ EهuV75i;'=m~Pl=ĀwU3#2$n@3Y!D3"bUIdZcijGQ6#Eq%W2!=)Nc}vL ='RVIdznoqz3L1ĺ@WRP=T}$ ݒ{J@ΩD&JKu?/_3OT~7Ǯ/\Oq;º1pO[Nͷ?wsȐ]hZQ}zYP53tLqf!5%%;RN loiր'i?m5'3&LY\~x).yHΤ'[$e.,)*=Kh%$~:]B#)1 #WӰtΝ'I9Q&,`У, j~f紓qX'E-QBB0i.3+;ʍ]B͇)ڵ;UMǜ?#J}BV75iWi7M\ ~Y\I+«.E Xn0x?S[Mejr $ߣk: mGLkR$3iGd :?Vsa@jA&X3﷩ǟle8їh\A>?S Ty+Hץ&EKIy]EG#2s;>ƒq2D,~[< +Ə|`br4 [`؜A5, EEӑ*4*B7 q+IbkϪE(=`d67F 2,;/tK_o! 3(+)Bps:$j?İc7t⒗Acѻ 9mx9V|Uٽl KS͈кr]klvLPH _ǧ>D M8p3[Ra cx[ /la݋y'S|`Bi8Ɔee=Ҿ+g)rQZ7M z÷_z5NupUVgcČd]K-I3Yqw w]*bT K,.3}N57|wQTwVU0v:\ X±H@za-jȼOh$m!52d ~<}3V۠@6UHDdZGH]>eWEuc{v!K(?60]+h`1IN$WlC&"6,bU @-AcQW.\c %2[U1i8P&jnLWD O7SH!}9MuxeBdu,K .oWl:R =Dk|FAa2J}F:ڶq;' oD1d"HBB)" ȟx7;Eջ/c=ZS7 xq[nDDoKv#Q$ťݝQMRlA {׍@۫k&̓9hW}h}(/ 6u)=^9^ŒfqH`l] j`&0{h^Ō5-Rt #3$vLYwӱgWӷJШKNREYOMU\|V_FQQ05ߞZ:p6r4sCp䭭3_UA;0yHǒ;h3 (``yF$ *6{Y> eq= 7aY)~hkb4 YR{& o$d$h)~:8)*ZB8oȢS>zqOYmJMmjj<н ̶,ӽk~D#!mhzԼ"YG !op: z͹hsp[NCYW>7Tހj`w>ˆ D?.vivR6gVu*IS=qNH'&.UĎE< .~;~Ҁ5E]s+Jx8Sx%R zr 5#{WBeL |Ƀs,֤MlVy]z9Pς1AbHBvͧEG{=2;s:?, M^0J>wOExEy ZXGx1ÌzVQ, FF4]]A @eZʨ~Zcái__ 2dC &\\ɹ.NpFyFG Jk+ҳ?%1޿t~sM.ڡ ylŴE_^ 0< I=HLGnnc輖u(-URZnY%^055ׂ}=h:hqTTvIg5>Bءay h_1.ӤST.>?A]ǒ{}<N &tAyd!$ JvUډP:P> KdAqORgk<(ɫ S(j~^rDڟ6De;n;lmu%b :mB0Ns{mke*_"*U'F詼=??؟ F:VsX R5)_Ή!mt`F+OtD ,e xN|k>8AbG-v%Ծaש|6a\s;[ -W/)#L- yl)gL&4-1Mm,.G.?`CCPg뫄],&3)'e0Yt:pvxӍ/"Q @"YQFl %XӭΕ YKi&NMAInnL%#5˿@傁(Pe:,R gub'Dm`قv&{:r ,ôϨU-\U(6.A1raNz6rDdScT:`Gh=t)dPvޒ+-\*jA4Bc 1C|BYaԛ6}QèCrbO*EᏛzJK,\}fs>G|Hx dJԂv'~?rl;ސoVҿZu3~,ŧPIޘnږ2? b]6\H?b:1 xdφ8I"zbV隗%mlx.j5L>Z_,{Yq0꜇¦u)MedMK\%M4/C@`~?Hȵ%o:`+uK)B> _C c-NתQ-l k(D|^b=nERڟN-(6(Qs:@t{A?'`3ۻKu#]q߫~?M{M`ʴnf e&8I]QBfȭ8uSjsUGAz'-mZF!zX5_ jkaј2(%Y5R$n@錸{&ф7U*!."+$V.OHm.,+"pO ' 㠠 ]ZynjUl ֐DLE}6;R]DŏljSGPW"K 9VEu8lmXdzdM9nF!H<PC>Ge"LDBgjr3.uOw.7HԢ^n )0KG~ڳuÑX-L z~3vW8:+(ۃT<M&y>Bp1@fz.U~+{۝0[ekqۈ$FHٹΊC ȐחIc$ ߍ˦&$ײ$!OVzi uCMBnoCأ^~h3 m5$QTz0bF;_{ꖮ#K_vZ\k_ n9H1{!=h5E #aF0 F|ŕHG H0+Aox CBg#]ћIPovUg-K~A֚ 6G mʖ9 fhpɁ!JԀ2_(>2O\"u赞ƨPAzv/WwJv:uW} 70!4󝠲bSky(G G8fU >ȭkSq8f?QD%>'8P=? U[؎ݎ B38|J bJYĉuTҲPRh8ع$ VMU/=H8?hX ;)[ f,$dk{ 3)M*[j0e10lάpr++rl܁^ ﮣ'K&^ ?M= mL`hݒ2ɬhnI>gp "ݤ<{*[dzڍyk; |V;?W_kBY,ףH2Hb6\G>ם~L:kmۂ^Ω0=@~P)kbяMw ;|( A|{>> *z_~ wI-N$dJ@DcZCgL)6: um)Yu+ х'tB~E|JΏ".Q>ѠѢM'*?@ܞ]E^̏\.(q:ꃞ!F jk3TZ#iI:a<4؎բp9 u}fm܄2*mBKn]4iRylnB-hbWil}7|HHy=FÞckjdYe#Kϲd/ Z##H=rNAeMh̘>v-pq4.(&uo\!2)NZo^"`}@@4 ƏP)QK9: 8=}E~+8>Ɣ\f) ,~__~/Hity3w9C![ '/\dJ,ch'ͿF9WCK/ճ1VPg5MhS~'g#VcIa.Sx3_"*kR2oVIqB[nVr7 Y2F'!9߀W|N샕Ijvx&6IfB=LlvxMӖVftR"xգQ9gSq C%^U2wʢPEg(dƻ[WH7ole8M ǻyagɭN D:e|3%*T Qtp#I\GJvR b%q,cF#է^GsFԜ€>|{ lq9W:cL镾"1D $ͨ Wp\y}nqu\|,qƊlӻk`3IQ: 31{ۋFx>VxHY=Uծ!ڮh|rbmkB C-nW/:8:]C$nr3(-Xpeb(MSNN85"9@W4ӱ&WUQ3ˏb4  YBewXcEzGŚaq/:d9~:3ڭd+ZahݩŪXkUY%FYRX ġEC)r%wze;o)$4%3H ]tfMaՋ8*Y)PzcY^A>:жAAP&=0$Sͤ gfJ2߼hq|pY٪<-I4?8. ?sg`%"̋@pvLă4:d7,!xq5H:;>;!6YFXWS˜,XxWAukk/k8#.ˡj`#֊縋H7eg/Lc'GpU 9Y'3X{S1Vto8T` 9\x8is 8Qm|33-"7-f[Sڃ#LȑD!$MF;J‰ewgZ]V3!EwY7fׄ.sdϣgxtR;+,2@5uoќ$_]$[\.׋5``ISKܵ݇or:œ^5nnr|xob&Nk=QqjoI1f4NwΞ8\ei]D7%cG=3da YSGT H: cw.U]!n]˜/HˈG@ѽp EsYt/.FL"9Z7}ůC}JA rU<{'s睛!6zRM2Wns Fު_<AΣeKZqxx)i%<~2])%6JVMSCphYgH6C@dS4>SJNQןg( ³[B['o\:rz4ےlV(ټtOj-d%6&^V6dAm˸"aiͰC5cp'AetHOrE`$#'}*%G/Oy٠tAI*ԫU !E ģtl0a֮ۖLF.~p\@o&X@DPxpߎxƅDr@\<T'L:ND;%ܐJC#n2P4Г>bU'>]*aYZI< &ocAJPPl>Z.t}x֖.V8b#<1T *,, :/;\44@*S;jȻ~"R QSEIy?fb ܝJnN'ľZ!> l_CN֜wcRL.@}fqeAzئ8dͻnj`vY~&e]$HOYXb;Q[&")='fzax<;}7b"z"ye6cx#acYw/~"WH=ACOY0^9_4I S^ǁ짦f?RaX!KĊ%jrj47 0ҡ$ R4ą=9As/MkS_ZW?s"AQxgGu;Ұ|jDkZcЁ̆)ٯl&/Ǎh0GSzy:Wx#Zǡ%g+` Oz)etItR 6G[k3b9͊o& Y.QK781".1ݳ5XВF(pK"Cf~}Hc V"X~RWGt- Z A$_5B_cA `# nw8vu`ZR'GQ18'5 3`:1]%*{.C')ԇh;Ae<"^վ3֞˷=L5:w P)ֵ% t܃`xJ #n O$2} UEwd/02SF%v6c_Ql [S^/B5rkwD̈y|fHXd{K{' t[qQWu-S-_MG}!`_%=>,;wf~n oc_}ߤP>Xo\+;T-8 a|K1I(F8f4#T΃oDb6FCBcKÚ&7:y.'F.SP߶RκO?n @RTJŨ ߓK C"k#J" ŊgE{uŧS+ N.u}q0V_?@T6]vBADdk1d M'|6EtEZ։ɷJ[%!WUplll/` TGqvS? "T CLD{/d|\Y.ΞDR; t`Y Q޶>\届e: ~A P[mT&z Ga{Uʨ!y k,]}vGEY(;^%,gTC-5]cd j=}NXy9jąR7V+ {OH%e '[/g6ڂE1O M :{'/ibڎ Uz<`P%jzp5&l#K7D0 (".(<;\WzpƑj̀*%Ni&,7g$[ [zf " m}W\3^~7f~2ˁ;e(:"VN}$90-jNIۑ 05Q+h224i9*k^5[}/:ĕw53:Ui҈@ܽedN&KpIBPtF b=t'Kf3I޵ D7Èk:2Ȝ6DkV"Uֹ&" yCNj]N0Iܷ,BIA.2l&PhI(]_+GD8`;[\` ń75V7N /ܝv_"'4%Zj~[*  { _)PRA%@)bDo.)Mw6 惷 0IgtMϴ?':\K dVCxX Aİ-!>vSjb1MB 9#1nT#L&brߞM9QU5=zCή.[kN)k3^kO@0AsE,H v<\rq׆(%hfۓHƚ>ӽGo@ 4&fiB?bd湚7h?e7mnl"ŧ*Z_$ IFKc3!8K=!(nP]mcߐvFo 3ߜKuLBd4uVfp+3=LaTbfq[~P_ *t$E| -Ŏ4^li$aVEoid}E.>=!y j*>j=1®0t~ЖIpe ZF0>ؗN Pu ! 0uqe6T/-=' \TmKdټ>#iny~1PP+oƲŋyg8@)7LY~o㖁6d t Z .?JLh\czz&Ӎ (`j)B^)_@h P w&8;- "WYk!&}k_jxVA}$}HO>&w$mΓK\&+ѷ9MI^B8NX `hR( `\4[ɯ2Z #TkXߙTYՉ]}x up1zkfHwe~~9|743v \' 4#!d<OVMjib$vBj(>3޵( X ir(H*fhf~YЂx-uR&OSvp~=/L/ŭD=Mм-o <M'M=ܴ!)/o~+Hz'GY<Q8(m]&l{W/ ˡ%w!@LoiGnCGլH|27mQ~v5GjH'U-S,!f״~&^͘~{2.`V~Qghwu; 4oT"i:4 1(_`v;RWcy21|fw…g؀|L :K&4tP e)`b5#Ro8CM%j _m#oGJ~rߑ_; hjL1 ݨɑ{FkOu*Qi 1lؕg kJ;tJ)X,W3[~x}goym-ꞣvvEw} =þvEX!9--y~{?*vtdxQvËg[tNn8ϴ$*U-S%i1`~W91mrcihxpy؟]ћrb5Zw2A13jߦךHjqڎPPFJR\{<2|[UOoJSnV8{H2\7,L B^*h\(:pm'efx>RٱeH)Q}RPɂ $R_gw(rƙ;I+[IXBsijL+ӣ$FÏa]սs :>e*{xM'ivD)3@yK>.Y7A1aX2a "Yțt_\^ ;*|YR $\gt$%VJb=i$$FZ븎7 *6jwLh%VMwII'2Y:[2ƖU KJ~$ŢcQLдV`(al^'z, hx~TYtyYsru @Wʜ> ĜK`!UQUBT !o^W._A9o:&y^Pe @rj ~Uw/dZGۤ_pTPp.PGzSGucW◘Xdbb.25l=Au#J0~BcuVŽ1j@aaw*Dbj챟ꜿKv;bjIC6JjK:;j ůqfC&$΍T vƬ=9gqA`ք7v^BÙc)hqw-,O;Qوi7e$sś<*=dX=} NO&.ÄPy mMbUB@烠>>vw|qRQBtjX+ߟuZ9)rЪT> cC+-q6Q T~9Ap*?C ԋT3VCa:'RSgcfo(]^L!.;L0kAbf+h2d]Qt.ut~9X .$P-,Fۻ]Ȩ2}%UT+ÅL)eԶ3(+ozzgu/rp'&Y/k DD4a0˘tpqt4!:;%\ՈY'M xxxL|n螉VyzYt]%yy qIP-4;l[ov,ÿ75 {I|j^!B39 & SezoFGcVd5~ЕBot]UU'"^9VNo3hEgY6vtuuNt͗Q-C` skI `7A罯= *Gs@][KCNR.'l>>,=}g埤2x0V ߽'<ٞQVjhCֆ#~9AT.׻CZ\QƝ?O&GY[H X-XX%YQ;ƤZR5Gq9 rl8U通Q$0,<LSTP"m(_ >GḂcIF6rT)AV90-c%ilE+ۇnzиUYRբ$b AߝobόÙ!w|55rQFG&O&zА, 6ހOn?$4JG͞V=-hQb=VcIM]7ii:*2˘'ۄ,{?]ؤw(n/AIZ4mg\Y7%eyM1Ldƭ U 12IU6֋Qڱ{@~Enay<4&AJ4-L 31lf{50a,hK'7› 8qc5ۯcG.Vj6@$nAxьZ_ʆz|"n4?!axxTZF23CLaosqG/`Gi7S<هSLeZ5oi +eg9x~ +K G$Ws1"eLY@aPXtO$p44RSm t+d o1^sLHl{G@F|Njkэu1.:ym>IմDHwNv |}O;t[8XWF`}1֨+BԳ>V 악nAA]Rdž+Vi)}]8 U#d{"?cdi8{-4<0,Gl ͳX$7|mhrpH Xẖ}Q8讖Uaei(5b0.Y /q̒s @-p T;jLg {"<`fיULs)WPg(V N u;ׅ oB*??*!Kf$5 UcGYtZDo);ӯSb4y2FF7AA.G=Ʒؽ_[5ě0$i As# CF6RR$!-cBA ?yt'A?Hbލ//B 1R#\=狘V`(@e~"&dž,$QFWkͶP ?<t!#xø{f$'?kstB֗74M+[p@y[ŪfBLt3HgB7Q*UTqOGl-jǓ3j4Ҙ4̒{2^RVlr$B̛u{n^~~'X sl94'%3V$5*Ckl\:;Jk.Ȋf@SM|j$R -)1E3"kdnZhS̎cTL VGRم`A)qfcny»RvpH7'݆i?eU/N4@u Dm!T,ki֋&EdlxHg]uNsf*\vOJ~ZtAbylǞ'bj؟םK.'<0r!.J68a>X`*:^ϋSk腾(s"4XçX&*ΒFrk37|GiVSrkJrT\O-?}m0sfpێEvZ蕑hEj]T:JGvi'~ vUVIVssUna$;{e*9zQԒVpn)o#}M{ ] =q|SḱJYo|dc!saq )/ǍG7aYX'T=6ACԼ1Z/wgMFm2}g0 "Cb]jS' BB\e5QorEn P @|2v! AZ*ՑnMcAcdz )E|! WPj~H "svb7FZ#G Zwth%o9m~|j(YŔ)4?nI0#L~HO>coЗ9Pg.[t`Sҭ &dUIBiϷ:݇>侮^QB-?GYWoa\^?Z WjKDkſءٹ-oZ.k@jyKbɱ -J4H\7hJ(R\bgS. ;f#4>}O/҃Tv:^,Du֫0bV>?Ke]-bxrJT!F@at39[85|Gr^dt(,?H15+|=CR*M-r'+/m9dxh wF5LzR:֋/:6gA/b%)ӬVCϥp<)`bc^,HBrZjlPKnFCm605!:fdHe0O\>u㢴—M0G W>EdWBKY!{ H9 ~j}GqZX6v瓤@ wi6Q `ݐw ⨃LFXP#|-xɥ{uA!,]jZ.p{ILEJd˷h=B.)雎:泫9|5\9 B(mR/ j?iJ깪m Շ(m< #aDfF/猋CC/ngĽq4*']8S(/޶uu!| ΋}Y0KFa/ . *6GnYWliR=t{߃[ZaYLvA=+9E:I;:O[.;>jܵwZv`%b @"&+V))XVc)#B5Yu&RB=q?)hݝjaK—[2kauO4V?אRM+:n/g^B$+'G "څWoP% )FN}Fj[^3WP{hP4Y@? J}*qdYz坦-$ޫ6kr.vouGaD5i6*TF"2JEpMۼ7;!EASJMb$JH-9|~|zʗltz%N|ԐzA͏}L,BA} '_ɆUnY=o6(P*+y)^StݺIh-M1)!bɧnD?p{ mY= :-y[X"R'dbD`y{RG@[~ On)>`Ү+yI`ng0ȣ&RVKx!P າlNl[/[Cˆll߈񟼗 mJ>^F{mQ F@:cʏ{cF09_zxK^aSј ܽ&a .n!xUDZv(_'[aT51Cԫdj~[XY>6no|{gõ,|"c- X_P-Shآ|Ay~FB"$QQF|W?^hm+yS0V!: rV)>@IP߼#0+ȫK׭\~ֈ51#T U$[_\|miME;c[Wo#5+zSˠ d9brZԓMI/ü:!o3 *@<q`qD6bQ )xU=N?i2_Cc܃\\ d~La?ao"Q"ޗ5rЃ j2aw2<[&Qb1-ճK(fޟ_&cS=>a3{pit!wa蜍YPLu@me%⨝zչk^<0k :\ Bط zҗY*8R0 L3a0(?þ$AA!^_)V2T[f`$Ǎ6ԽHVO7%2@5yݶwR?9p.B^z& B`~M^3*Ђo䧴Ęڂ.8s>KMH8=+t>@mkIA~Wη2Wl>564=3 }:@;ͺ<whRk+7|4XIgL':x#r\f#hi1j3W(md5ͩqqFlݏeoC _\szby0I|v>OW1[D_mm0:9`=;2*u(%_*&r| V߲BzB޸^q砠 hvw{C98G&J)ئv1Iߑaw بW?d1K"hՑ#״l(^a>nA*OBlF#SjtO^xlf^w{pm"W{u/92v} &EVLg~/ 0iuTŨh\,/ A<(JM[ (]NNܔc%Ҷ W9Ү@nK:+K*UH#0+by~\aϴmŞv|)l^%^q.׃h@BԹFN'_ը qȂ0U۴>:[^Bٴd8 +˳_39`\N!gby<(0赜h*c#p܄bVk\pGڳkXԲ!!O]qt$\#vj89w\q$ym󀻼D-1pU)--Tbmȇ6(O3w 8FS5[*D;w*[Y'O*`Ϋh `>/7@|]hc ERum1cz4xV lD'q(dflR(kಕK@Op0F%9dLzxzVjhMȮädNPn> i,y_tJawl V5 n#u9gk!s3Ƙ]bc'<ËD[b Vu. !M;xܮ%_p" JFO;s9Kz~ {)WJu'K\XkUUn#\ Jz#,o/q<7ܿyEkw@CTFMm+ %?2゛8 >3QE\e(O%ft-DHc/KNqyԳP{#I}זl| cƕ3E9Du˦P/ix#+Cg,a.Ɠ#إI]x .i ?ЩD1lkkSѩjTJ,;6A*U"B]* `Vdqģ,=F3R6~QO{u+='~T4URx5rEWYMxIMIYu;:J{W9͖T\Pbhyj?iχ_X ^E6}Jw0˽,Ot(Bfy!BC'kCP Q }mS~29ч ϩεX5MIAoJڜSDO `"mw{??8f?W@aXbm;t仴`y3bWkd]#O&9}rR4u Y笯+,VֵDŽfL biEJ޲`I:N\LtguxBX(AہᦤtYE傎_t2^%:rKSp )_\6ԧQ u v"%ˑT]*Y.WƁ `wu θh+:/o}K/=P[ oY.Z R&h]fĊ˟`CIS$Sw]G[\,>663ZZ 54Z8 35y.P b#z9(nkK'_/8ouZޡ5\zr5bb !͞w`BCGBayUz4$-L*Y4XnCдOp̏pH|w&li;itlY&\@> <4qu #Fx"m 'S=f8-ang]"?O^04)X'S5W~=UҋdYnuf q#9%ytmVh'(zK +ZƦPUa=N4r2@q!mQy*eR=W:[o/ɨX%2Aћ0X Z õԲE:צ4=Y[鸎?og%9=gN T/ ˙9&Mj/9 ')a2<`l#3UBZ&;Dz\h9:@#!, `K4b 7B=0Oɱ͞~Ԙ-,D*[O.iYs`t9onD nIW lX<:U}ZKM5h%!VHn HGbcxF (1kT}gMD.`~a^]WmK|n{L/o̩˜]1%ǔOkAOy[A10).igtՉs#+Ẁ;B/k Ҳbc2]1܌ģqz/HGͫXLؕL|)PE@o+bc+.$XpKLG9@RuRG(.b86_j~ AIWj J&EuݔX-@ә:rT>Ey?,NJZ皆=pb1Ƚ`1+3h:oP/2XbO]]4rM/#0Ceͤf q?zoh/\ǫ*BV)7gDug|b׎ H6w3cI1oIir0Tly:c^SB%%Tٽ|̣ٷ=B[AvSǼdT,9S4,F ?[?3Hqu4[tc%>>b ѐ%29p]eV}ӓe7# B<|{D٭fjk4]d"O%7MUerA9=k.qȌG |uI DOL.WƗ0bUyŗ?W0pCX?vsn7}ɟ֬ U`~ `: q%mb|WaX"9|Be.A)X'1,o>1 [D$n"MM;Ռ(4eext#c4fH@BYqYB;.7%`JC) ZΜ6-srÊo:nmUGθdCcd]:e3ELlZ;#JFc+n5M;m s[˛U1ik" йր3.,\,Β5vba[b1=>zR69["r]܋J5Kȁc4[:1TM+HGb'Vw1=ln)Lʱ$+ goZjBTY6b6 R[Rn4dܲO#wlw54*u.zrc)A30䚧ԵǔsbdߖS`jػ.3Y[Oбρ"|TiY*Eͱ‚d4K,#sCڍ8 `S!3]!K#,>r}GUWZ`d*3֑'gIt?[~L`ьʍt<'1 S_T, ݠ0*K1%~rG R9U\CS ^ LU'W_G}?'\ ~ת.I۱UV:myB9> , ǣϻw't(g]`or8L}yIoVG).FR=.όM€K#O0D4g#N`,@өrv׹)_::T=JDgBG= p^/0M3;M%X'e䕙6C{m%jYM1+q~efdP rLoV΅>At'Zzc mo ^'f[wqP oΌD"Rp-,&kcF^E*?1YQ|^jAwDݩ^A,ֆƋBUΏȲH2pTQ0q\:xΥ -brxIQ2g&5 /4 @w 30GcjH#<5gŚ0r^R^2oWkp™V#S"ד09<5 \83iReOuA:60y|lZ_Z|]sD4̉fh2oEEܩց3BqZ;#Vhe(2@Jىߵw,Ag838ofq0ڠՔxXVbW[)<˸mRm鸾%LL 8}\E z?nkAo7ebv'Ex 91Esd?B12]-{~1l/[J.#.L+ ?ɸ^j35 *^S9}jk@ySo AP8iXMjdSB  a7쌣ƞFZpCFH"W&[Ѥ$Go^ekbĆ#N}eدg #F|<ͪ]*+(5ުx刌(l8%nyS()srR&FW^r=:cLcLCpr*Y3D2G!Wi f\YDzLv 6a! f?~n8O&|B|.qTCM/+5Ik#%wKe7&I8>qLDV\P@XV φu!J)?`m!F>!qvUF[y8G֡,cn9m!Aʵy,:޳@FO{l?\.%-^ˏK8E$NO٘aa bnNރBKb\^_0-e {*0Тh|ͧ-Vާ!Dy ʴukL{=2 Z,&&:!.uPW<{f  $UzP?F|'- /ǏjaS| 5V V6Ϗ"n3jlUr=)//<#m ~~ۈI-"]8Eh٢QN7mcgGv) ޚ]̻$mazHbèBV%a2eF٫:G;#.Ue>LhI> D~Os 4?U{<>: 95.|'zK9ЌN!|kՉEU,et4tP`rJ¡}&XôV{Yܔ:k M}2Qވ,ݴdjY'=^ʋMCl%-&XpL(2@hUG9̶䱣hl~SĂ<܎@vJw)|r\(meo@K~9 K*\(\,~|ߓD%W NJ{Zk 곒gBfx Fln<4ĐrV>"gtDC m|Lnwz(=1'̸M'; "&mB1Cy;籂'rzU+/$r?u eb]Gi ֖X\nM" 3ͅMsc-e!Wd{croRZG$we!Td-If3򊫱紛7R,v!cÛ]AᄚEOX[ۻ[EYiνwT5GǬg]ЖS968%IkVn W o FXx͋ @]:y/xmBp"FK7~ЪG< i \OhNϬT4흭Ge܀+YTqn>ӉŒIB9_z,>'T;^ԃ'{g x|R>cU[l=rɞIk#=sz0d aNb! cqW‚tōEb'U *Wb|Gmɨ^;oP@JJ4O)6(Lrt]XY`¹ݗby]H/GեY/ 11U%+o[%%&d#e)ekҘzNȭ{+ è7oq]dQT:lLJl:9yl:ƦmtP =cpV(R]*'I)$E"Ԉ;:8Vz% '_H;>uCog:iPՑ2ih D_e:7#nKw;9N& t=SnQŊ];:tm}X~/5WRMngMTE+EϑbcZ@(Nʅl1LHhv.7 KXd,mI(8fjnihB 8M&Pk1g{ W'2lt…b<|_y" mvicgn>JmC>{,BWKd /(فj}Eʚ ~=tSWM(NБ>tTS}87՝٠iRq28_*8Ij>0 p2#oT 2vdp=oJq ?uA`r}Z 6F2a!pD~mV Qʺ)>C'uNA!;,a}rC!v3V(s"**o3ڰ{i")VXA`a阕aB@L8"3(FomۻzS2W;:4<\#%={(?vH-B͆3a,u2׿gMBN7OMwqF*[Ij:WIN2yNxoޠ[t.C$Y1^Z*M<#J ,;d]$˄.q9fӎ򯋺zؓl?aZet,1?Ҍsa¿X8_P 2$zm& ٙ[ɗЕ}Ta W1[~h*ȃyGIJWhTfpz!=0Ӊ5T*jUp!TlЩx$|*Cc{AA(\y' p*`-7EKΏߋQPExQ u3e$ЛW*>򐋸~[B2?ovK/[+? Y;ZZٙqo~mzP&j&gS0oT7Ӌi]Bh6N#a_~IAl,&D>,ܽ q LV)Y[|;F78 (q%\#Hay_}.1΢ަ-5cd[N>Y'rh7:y(ކUqq A8|ZgHLt ,#<'a?h#%o>6AνcxH*!gBظ\-Ê^vn&s()=[X.9vy& jJHͪ`mvè/lfk Bc택I[|Ъ@Oi-HPҝ* Ĝ!ln@I׏D6nMdNo)H*~2c8%I 5WҌpdAB/xq ڊ40{ʴ ^Jr֗EՂ-W?fF5|Ʉ\ɜY~Ya8v)ᾄe,AB0C &D|@P8DCLmn#;.>bPv;gYGn ]jZ ^c:2 oK.HfRNl7)&Ew]Q5(}5tzf휨#E=*<,J;`jox#姍:>s[Oօk 'sC>o E0=ZV_+:6%q;ݣd{/ Td9c}O!"121%6^fu.)t7,oC>ID|:`f ;~T_ ߉'Kmz_-ˑh%9W=c`i|4_@rf[-@,=0/DoÆKXLPQ|KkoME`*k7TK eA;'YGXCw2D|x"Qe d̔gNA"MgҴE2lvmm0eG GQe: &bUA9`I[@0}cW'&B,zw;`MGjx]7Z*Q&#*[0@ f/u3oѹݬJp$FF&AHd|߿;e6K0qxDl%VplK tC__A8oyEoz5p"I- ɕ“32,.>eZ.dє3?urc-Cǻ ﯡ1^싐HHM}^"p\&Tq gd7o&V( 6n8xIsl{WB$DYSfx""&Iͮ2ljԽ^=^0ϸ2\S#CnBVb q)p>cjRc2XT}k M7GP*=\+v,ZCPǒ12C?S>2 ܭ4Wft T%Msg~T{þ#*7^@OT]yeNH2t\ ]F.G~R^=8l$NkM舃-r܂ ;͔{ Ϫ~D׎I\3I۵y`31p/3;2g;Eb\)_+cYSǿV E֝zڏV҃&^|^6}b.aXmC%LD(9z!\-ڈ(E_M2Q*Z}/΃z(ݽ.ۻM gW^Yx!&TK>}IYc`RRT6rE~m4(|RN4*h_i&zŠ=l➺$@x`W p2ߒ,g+\} ҭu"XB]R}.ʱ]8#8{A 6mH{EnzQAFO n \ruLI\Xxx`c~$/zD!%f;q Ġ~T;K.vY!H:n\;l[/5|a ހaEkk QRNC3@C)ٳ=|g KxaOy 3ԥD BOUbW0unu}wܶ멀kp00qR,= RQB& f̫o28cSc[b2+-5kJJ`m}YCy!Ž䢕!-FeBQz<ߧꇨh2v}Oc,뱥@e"B>`m(=mpИWK:*e㔝؄V)9nڶKڽ] G 33?bchTӠ@8oS~)Tŏs]rS꫞w3tO3D ^n_Rk#iV;bY{_/b7䷱9èD$$<7э(3mصGs,q'y%>rж8,{ Az 6 />$u E>J">tȫLZ=Ai]%f@TN#Wq`zm۞_15a.X[glNOHpwO~2^dI}KF)8r3{ɺ]Ʃf S%`><.}iƂL,.C;ۻ]Grfy%X u۫ 9miF14ha*E<`j J26uREFJK9OX|0k GD=$PqYb*M6qմ} nb x_:uѨ&Χ}^%w#7gWE7Qaq1P9!嬃{LpO-I@(-?htͥ,RDnvd~|}SUpSbA%{0W c3Vs1;ݙӱ23I# ̷S hk5S,xa6H;zՠ[9 #K$,/Y%uZ=so۝-I-'n[ hzh|NeaR#AAI]{1h͵nPC%B;ܲ!"4_p+KPDhPbx lcIB8kufIh151 :y M%o΀7"T<Vk~Nz˓s 6uwYked>#7 ~LPr"y>Fö~(?a8O(B7A'uƇD"39 /\vc-y.7G|p`9a Ln+&!T ziay۹ve٬{Ú]*$)l%L+(MXYE t^rAR>^kfpT9;^̪&&<,f)`OOK"]aI0e!ua#A7VgF-AR>7(3*4A4~srWn=F񗩩?n<f=4շy󷰦nh *5)km@eP1bdxlXǪT뙻11q%7ɂu'u*G1K1fS:V9h1 _=6vt~* 9:V߆"V3pMg?hY]v.t(KZvNV&*3SKS?c",$ѭ,e'6'/Eqv&OM&9_=+ǿ 9g47o.ɨ!Jf׀x)o=}PeКlN5&ϽR rsfzO ;-9:Ra!HJ%xe lYn(ȦK1;wAWo- 7 &ϏItkpq[8z%fa%nXQO)w;Gܦ ?獋lNm( ʹ/2C(vC3.9G7hNLJ;MkYmN-oؒksδQaYm,$ TrdQ jLf2pD(,c-oC#2 /{;M BrE"&JI:-'fpta6[W'dCXg&Tc`%S +7Pڼ=};H7ȏ(Wzɱim`g% @aqw>AvH~}3bGTY0#bJ\.!ãLз /}WZ{*`Ly(FS8QTVpŋD5ioA.*T=账'H7 N:,mHzal"N:0G ;)A_Z-~'cY  ˊSE"3*ftqvC뒼@'HyB8ڏ ;=5/$˄,=2y8*Hw>v/G~6 O$aTiNi-nqʸigXOC'$„ s~Fޞ2BI eiVߪI#OEJwC$;C<LLܛ~PZ3\F;f;y}lJ=qlPP NW|N2oM͝T,;O|AǍ1qslo!oGǻ{{y [CdXK(8n @'؋^Ԥ0/;K)Aly'=e\΍ ({D|JW!7G,3ݸ JYF)]FU$0X-7`Q^GBT{Y6PHRd{(IZ<ͨ{>LFG\ WOSdd nxFBղd_N(]p7aрu#hװ%0f6'3b#5/Cɧ]4^w-EѼ9ӗ} p0E("A}u;*/M1cEV =ymi| ná?"4Ɏd1_H/mJ `VQ d8Lv:kg8Nh#lS%;$;noƦ{ <^>҇#@M9Ƅz`DB^gCU~Re2aep 8Exn_}6۽f(<b`>t>}.wG`DWW#8[Zφ65C~9b/@o⯾xW;YcC aXj0pHHRnaNgKSb_$Жp+ڙ|W3.MCI\N ]gXK[L q[De:Ƿ4DZnIlHq ~WGMY}]u3seny-Y֢1;8AG?qek$m=sGH M@pN+n*h(Rui Ot$֍D:=q?]H tKe17R25E=@pωfEd w%OIG[Uu?Gf2wPg ouѻ޵HOop,r"W gĸA|];KK: DǑutN-W_=}xz2L9rd)u*0x6l k|Y@X! 7}@ld\}$Vf=r2TNeBݷY I%>ϿKd~X[X6mt t2FEt#`Y -̿wƸ: *=wj0hk,E+OyJٔno VOV>2AasC.urr~hr-Qx [Ӵ.}a;dhNy%OQV<.ic);+Iз@oo!X.]5)S? OF׮n!϶%h\bZCaQrzhչ2x>ݺ)J%?Iaߟh+C_!{:t&$3H iTO6|Z.Asu\"!rL641x }ї[ x=9ٺJDAb|ڜ8zV jO:N.9a[+95XlB &`8[VPjBګhDK])P*vMydU3 h)n\ɥOUtj߈ ~bZ@3_hw:Fp?B8s!u,JK׳ah}nVg8AFRu{F*<_^)[R2 ,ZZ1dW|[ZZ ' I!E^٠K̚Ziߑu-WcvBZXJgE[ly)ZdmF SQE{da7>u*s>!q78+52LY_}7C#mns|*N-2&;P*˰ܮأczV"VtJ@t)E7@9;JXcj(!o2q6+M%@g_]zAZ70!k;6 Uon8V$I>zݒGsHjVz@3ψA>$}lH+^nܘq >:%Y n=b(ʝ0y^Kg[zB҂4X6:3Bqˌ?_i퉟][q<*gVeT͚\ڑx :6SLBT׶S!iv 훆7yĩHK.sV*(ٴ//A2'.hRӔÃC\:'TI-ƒ0T5`I8vhpIF` ;46G݈ҊI055)L+$]X+}9Aщo7ѣS4_KfY7?LґKjz"J7*䄧W8p' $3́#Z_oky>D̨rե0xhÒp$ԐL_K?ӽss47dՎ9YQ׸'%q]F>= o#d^s1BENUW.,w^/&&82ZGzl>sT|YSw_WKC"ȁ:bմmcz̖ї8F;:2`6LvG<"9ks>|KmR|xD޻apˡBφ=ĕe#/yJ6V&+L 8\{S~"M:ҚmCDD= 7VzV% bl^"U0?,ycZ~ўIa!+~Vя9@Kkq Ӹ Q)~bbP{<,v?zwWT-BD&S:G>B2Md4\u|$j)ƛ? aLCT3)zD "\ăȺ~-]Ha?'94ϛKhcjZ$ 4}x6b-NpݞA Kn x^1pbp{v= R` Xp$IX_U9 cF_Y$ b7ҜBaKd;oH]#@ShNh:=3"Pd3a "70geM9HkK*bCiWjx#'xF_*3 1}N|Es֩)|XۜK];m'1W\$l+㔳Hp)a`ל;_G DB p-l4aD*82nI*< IW$L'[bXw/=hOH/n5/v#T}U v)gqm^jHn}>?TİC"6{99X^lBYIdP qka@{!u7wy:qAs(5S!^thHd^\݁&,1s( _3e/cԾ`K`3.!mݩ3b_eրЮc齉58ŋx ~eR-7+->Zf܊&R@p#^NK목NtO9]ְ:ʧmZz&g8j$d_5ĸH{nN ":鄪ˋ>" ӏ3еÜ`P1:ܢHX| |·tlav?|ȰZ3J"'6$z 31U{?#D-tVmCNC`Rz3=ۨqo5ʕG|Qj#xtj> {vҹI1#g%UX+"-R vw>R`JA*Pp/|}>ŵ<:7`l?3M۹ ( t1/xy!z$ubD[0 $ *p 8B/GI,%,ƻCc| B>-^?U0MT&WbP`,JSF\2rult#Ch_ ^6F(ػttȮMǜ42|d>՗>#NR,?:=i:gǒ},2۩?n mzMqGq["K%躉8 /'z/j6DdsKDcij@n姛1hRߞTK p`gQt- 7ڇQr復|Od!g'hԋet^n0Ta۲j;!{I4&infaRЦ*L](TiSɒ?:kN}g;28΂\5]wR,ft 28U$ SәG+#L"TZtOqZ^b[*t?yߪm#%&r‘?ؕN8Geg803G2!s 0`g 7t~ 8UvhtQ,-VnV/PvXo@֭N _cYyN2C_r@ILcj!`LW/ 3CǂV|oE9xgeaoq>2xT Me;Ȅ`*g{@|0S0jYwJ&aW,3';YW5K$TEcaJ{yku P)N7h]e-^_[|ɨCMd$_i;~ȫ|ls.LP2BvSqhʖԆh%i,Y'U/sP%@3ݟ GY׿:Ռ(^iYŚ%H;C}ΩZWsD!L~y:w3=-Qv$ɏB]=uElQX_ZP(fCۗ@TF0$ bLE)iU`  is#w9KQN]jD +\ؽta휫p{^[mSyLȷ%krXv}\>w2,WD: Cc3偩'E,ŨBrW߭r?X4_yfN%˔]֣(BuӖpg,62ci}:KcVso[ri)$`,kzV.e'nnw\9~*lP&d)ZF6߾u!p@ 72mY:/x,LYMg1PR-+_˻}چx>"fc=g8_{9`N%r'=nbRWھPK*]J{~:ք% (+| 0)DD4oCv:G9#ATiƈ{~Rմm?B=WQs^" |/(rP}5CtZʍ}t@P-ԎW ײ KH^(?٥e]}_t+J8zH^"37: *K梓3D=IM$%,dF'm^K;  >2j0^Ψ1\4^h4U]ϙ=Hwo0Xw^Ѻ–&UZ[/ʴDKtSoO0L_'|;B"^ Na~)2+~;OXɷ%o;锽ά*0"(٧ԧD&6$ǎv#Gxpz/͍)Y*V\d[wab,\tpiԸko{{?7w6DqVӠMEw Vׇ}hKʟ.{,nH}'؛pc`2NA=IVTAȄ-lq5d۶}X= tngU]6#ԧ m['Y]z@H_dHp{ ^vo" ಆ,#;5Rbwo<:;-zjq-3*@vJj3m@~Za繉=c8-QL~ܺ{O9DQj&+|d? 9=l)@c )=L:1ȫ:#ӫmeCS" |PNOI96Eܞw}?s@QGh8ՇfQnx2>Q(2/c jaU ɋHJv7nxg&̀h??lx@V >C[lQi-"J9LͷMhBS`kl}`fCKUJӽ_>ZVuB>ӯ(j_A} /]\7(6۸vG @JfyNO BkJR>`PKp62nq\i6Eԏx',BD|+;|) 2!3wgQj> aꄜN`7žX֟V=ڗ4@ct[o{:LNď+Mcϔ8p2ܡ٬+!̨FZy8egYt+ĵ54 è)r<\cZG.~qhTs(jKڼ]\ &TAPx:GD(9g(A llHQ[#Y=s1 ;] jcF ⪰`ѢKY[ڝ}Uv48xIYբ>;A4~Y0 XDRtBCk)2/Ps0wj &<<O#8ދ`-͚!,m%{>4AznelZ<^1\谛 V:@nMIBˀԕBF}(Vy$A3䤀ﶪahlύ@-R=_i# Oz2,QБd}9;&^L%~rM6Z@Sat![D=֊ax7'ܣT}Yț59E+D;M8wUi0#a^ ''fZz"}9EUE~5sopan)f5r1|b5KY?zVE&,co! w tbAI8ۨ+89l |k1RO|bL;Z`jWI御C};9 'ߺp LR F_OsNR Ogzr슰i&M?Gǡ Ja`v7AJRe]}}R8_W zD97EPHǐhk4z;.Z#HzvgL~F];R? O_[ RzG!}6&@0bĞ7r~5z@B'ft 5V%7“2 N@n)S+Edi9rfb1۞1y֢\S~*`B.QHh`Nvofn$LUJ]_[ɠ\iuC{ ˙lM^ No`>s<#wQdk^Kž*uYgQzN!WGɪ>-/`Ů^Ka+bk5h,~_eA,RvqxٌL -djORRtFH//r$.,J T ?c/VOc~D̊ζL@y_9ô pnXؕ>jNKVt>[2c;P B_w*M(*ZySؚY17)Nx/:$.zр~Ip\`]>AԘ.0/_Lg;7ahJ-OzRNGW}G&hYzj58HGBFy&'w*fKF[WnGLpX+vH+t ݲ΃4' F3@\.`gM3ͽCMt3vzS =X P_Xwhc&\. >˾)4 Z^@:oXΝ!>0ݫIrSRx(~ߌEi'hV[NZcM eMAcp)#:3~Y_St $-z)J$0q&Z^mr1]N:p݊{kzn.Tޝa$1*  .E*Fɩ(0|+B-!{ܙlWK<=wÁWf߀> Ʉ%T>K.條54@Q!/w'P/8ԽIC*rQWt&iTDR]ZFLnU@ӱ༙̑+Dd85W d\tFvf7q=QybU'!`8χᓓREi#9j9rKHVv@V|P%ªp'[ǍTxGn'qʬV+N!MF\)/r?ڄy}^l!$y{lGI4hx :Da܄V"~h0'GÄ́EΔCyoAT-; 10DȷF^'/]{MAsqpeڪAѢɷzxjH mFr!@/t ^bbDAkm4>kIҬ% >)*5xb5gni(J埓9U~Fug>@'jSTcl }Tl5o'>J ʭWy{Q:BCk(DDY /5@bLE 8FA'K5ț;DHTMGeT_x8q8BXCXi[!k1b,OC cj=c-ȆbRc#b+U7GdZ'^+' RGWb3r&eQ`DW.n^&$\̝/Q% O_9wH"~ec>WrVz g!ۭ8'l\ԘĔW~.p`pm։f$?^ݙI=+(n,SoR?_r=;"O%&036~J=+J7IGq8 ԅC^{ z+g=!W|ǿ Ra bc`-D*Ӷ> (>Y+%(=n8@5;n F@9mO?]iT(nYrq RBgX2UuF_/_2pÓX@nyi=K`E. :d449ڷ[`(_J w\- #P9ByTվ]VL(2C|%"C~ؑmݚRRK3^j70ӐZ@j*j@/g.Iz֗UBmV̋g^L"5[V;C#mseU9!0>.8 P4SbFs:Nyr'׺LW?92y ?xGy53tq(\m\5bFW7=r``,;Ȓ/gU۳ =Fd3_)t 3KЧʐ+mI?)@@oMT!сi^o6\bőPRU߆dF4L ~sT@ͅ=-|?Np[Zuwĸ\/0/ץOw [7-U<#iDCL$Hh0d2' }?,BI-aom6G#l{-5֕";6feZXXa!+/G~f]0|B+xV Gx hJ@[h2a*D0V,<ӽ Րb1 JU5{ilvb!>.bÓ2J=qPbb'N<) ]&k egMH?71RN [6OIlD}ۦW=ޞlVNaK<*M5J+ӊJ{7* F 0[,~٩+LRhOmu69 E%P0cRðt8h\p'W Ôc~˸e3(7= 蹻r`P/YX"$.綋O2Aޥx7#JĞT FZ_|P0Rb rsΚv1"SςS&dcf.x5OH I꭫S4T&q(/܄J YtBh*=H 4=V%mݱQut! xfȒJP-^u A]CrzXx%cw$3JkH;^ȓ5rDžhl\Hv P)t'šӐS:H'1Y 6aCɰމeP0(nƱT,g\?W͕ $ _o 5DábwPqٯUԯɎg,A|V)sJ)|.([*QuLVu:؆[@"uZ;2JQ,shݮ;yfw?:9GڍRj[.ߣb,eezȤbp^W~tg(0XW]n|RuƒDN30tQIk:pt׼wΤ 0OY053ElՑ}4U9yIE~@G-gt,$Ed^}AS. ŋS !U Wp@RP ItqYӋ?T[Enu3E)0JCknCf{fb_T&W~YXZސ $e%lbǶ_Nv0@S[h#^0CF~+I@JJA#܌_%~P!>U`0-7a x yrQݗc11Xy9'.pxx%`gɭ>rԋXٕY12vxGAt!V}{?2OЃ>ETj>Mp^!쑺xy*W"Nj h `a|F2J^ôYh`^>* !&q\(J)oA7qkoEoУ 3}d45zoq%1³6C:V8QvKs$3ZVx|Pj7 Bo/J0`#CLt@(΍h>غ|lVj1w&ߢ읇N4* SI~" mAR{oqТ~@2W.P ]* 7>͔RVO]n.ʂ"mZ{˩pЂ`/˸u!}m#u;ax0ߠ)7K2#mqe2S qS>Qm EQQX =..;{ٺZV}qj#kK>O8NW +5]OY9N)¹WހgC=c]EhbGyq6Ls8)]l!6VlDgP*h_tU8-A% 07Ykw.5(s+oas63p#nݿc6R'+?Jw$Q6`[( |hf1« c0֬ʫ?{,J>Ū VzNCZFQba5^Vp^= x'jk ]A*VSc/9Zb*D!==*sKK?Cj6b*vY\ʫ0UL!j&t@ 5Jc./Au-K`J\&*J6bҴI:=H<kq 8IS9dg $ٮ^w%Kxď1^XW`lةyd%+WұoIKiYx~/iRεPg${Vm!EՃX^EcG6cĆ-:Rp1mi͘l]UޯoN&/3]5 Uԙ5&wɔvRevpi7Tec7s${gn[tvDG[,SD lbg}MzuΎ@"̋E01ie`z`h_TD-Oɘ O䬿ou1Qv& ۰*׈,*vKzElq(+FRb?+$&T&z#ҳD$1>v )#=-8'`gg\ R|Aۂ5pCjYIsh<!_&u\H;B >ia}"ymd;257e-Z]zOJz!U H' B\ӈgT I> :J+3)>?&hg`>qsTg<rrĤ:Q^e[/]ǒeJERI|OW3d}7YE{3VO>vĥI0jO<(ۦvrdTk6~] EJI5N^7aXu̗ͬedzc"EvjJZz4S^:{9( G^`amaҿ@1q'ߋުޯ3ĐAbE, ÜQTӴ8hl!A]/2-x99B8^Ia‡Dz@!@) O*+xDk6;>}%b3/ՃKl1*kkPx#JJ!4vCrB=PƄN&rO{b5JrSo[' X7΍yRse1A]^\Ɵ膩#g*bdQQ873WLء ѰJ}v}0^ e|{,42l%c+Fy&v_](o}飫**[a]`Ϣ)k.=8o2(+؂t.aGn ֬:1ṰuO>uHul]*ED PR΢Eb€.l ɕbQFCzUitG|?Ԛț,M*[Y諣c%^mt5z@%mD&k jyTUMN<,5lKM]d}$8T߼L7gUm^Gi",ď0@}}m WOB^;yq9^jPr%=9m: $em_@gww=>)j+n71%su6?G5j]o^hO*g\XGd3أ Q4;r$1 ,chzUp[tśE=v̓Mm$U}u?0KR>|7`*OOp܇EcI6s:nlaWJG=7kKm4yD&#,F_:v]cmK#ЛПܐu>]י^͑3OoڝzHc;^T1}%(Hl2m%ƒncTv}`Pc0ٙm3IF-'{ݱ~qѕi'0~Hئݕڇ1#hײ OK mg&u,Q2bWtÀM Xƶ(ư$I nf^s;'.4 9]{IwZ|nbC&f-49V펪oxZdx,| DM ID}ʍaFyY4jYeo,GL2"g:=2GsưW$%;9PA 8;RVF_ʤ:LBز$?cos^w98Q8Q{R)/;{W}[ OE/_ t7HJHM=YYΓz>вC(1GC;ݯ %;RZ&"B*J d`冐\&s2/͔x& $h)ҽɵ4]R%MPg W80m̔:[1( % ۻr^f+A*-vV @ s8<_$F(iPbgdrTbFd 8&Ƿڊ[Fq[";; w6Trsf6,Vb E]Le]v`K5BAwahSm9`(+&JÎeuА悞uݤq060@g@]#>gQlxS31P3F~V/1YC7|Z9b r=}?EE*S)C`Ƭ̣s'',`=޶:9J&\?tR0E$ѵktEڎtxӲS$gw' 贪(9Vjc<'zp#B(Q+jr*'|%r2=3ԦN0a+\M~C"+]̙a?Ku^0 E}繋vjF׾ټlu,c36'[esyɵ~coT~kSuBѺ2?b݋QiIQE؝ccid -8w]덄CE_1;JW4lkPTƃsjp#^~Bdғ߽֨0;\ 66zͼ7WSjP n_eb[El.i)i;_"["1\}k쥳4ild#-=0jNf3j/}0}ߘjBI4eΪgfgɈx ufJ_HLd.imb&G[E;,Y"BXx5zkg&dcړ̒fcZ~0]]DEcX&9ΰ%VF$pCؾ}1lh%gbW}b |Asek3},qA)Z  ;A VE'kmf\Ump6Mţr o%g>`w$g_gsa{:ΫhuS-sp)I?.befC:"]'KACA!xaByoKc㤉"bM:g<`\``24!#R:EܸE&(ݚ|ۤg6i̹ \&DxK|[dgˋj(㐣ٙ(]-x#)uvGeƢkCT}b);;,J糍E9SGغ81V--ԣG -V[ft5d"Mr*yi>/ABx)qV,#FlUk~m2@#ZF҈0b Q=hsZF]yd.-]W&{H |V"W D)ݥ+n*S,՞Wc雗ߤ] $$UvMh҈I\S2Z#MQOKw?.ݖV>X7ҺbUƎ{!/O(GK,e@UhE\e|/]zP.6~m6e/~v~)ߐiuʦ;4:Mp4%s4,U>RD6~D j;O4& rEh?\&R 笯ixѧ6>99_lWĐ"Pa';LIM8,E`Nz(dӝDIћ ENK 蛹edLəGٖx/Y:e$xmtrvJB5񦎁M2O:qojt 4Ȓ~E=&+<~wDT7|DEZ2kP5`!} ȟ-Ccga_wcydZOldsx,oԏ#DI ?izM}*¤fiV_o[r12 \lb`BTZÏ`H7$ҵ'C)WpKZmV]Th?Q/p v@9BI>N< Xnz z\wed7}z%Җn7A* _%hYc7Q"nPW(#- z#DsTkO KԶ]˯ 2WIyPlpML=P6?K'V58Ln#T<>Ѕ  5㹿#TeJH{Xv"eBbZXt^z<ҙ|*h7̇m_W2(cQ1$QgQ9?v>~Pҽg!9(ٶ%;1(NSH1|Qp,K$8 +?#ɕ_DYݠk*2\cĴ)bi-ĦFQl~uSؔSq>Ur9M#dA%ǛwF-sW&L-<ݾnXگckpu ǹZ6A ʘ J<,|vJCA &!6c>N F&bئuՃi[3}x\gb#H/[ ޡH2fnGZu>a83YFbHʹ0y@!pfL}{܎,i:1z3<~ޢzvXsIӌ.1jBtc ˔z!cᐋ _2W"..I;Ysȷg+%YW `7ǿ _P(ʯ/ǎ6jYvi3URϏBBNF)q!լR9lR5x)H&t8RD_A7g_|/Lȩ4ь|[Z3gL Gs1N|d{?k3E |q:2 /xɌ|Y|KOٯ$k\Y5@=RZao'dXD5HSLug@!wX9lm; PF-{}HuϿDHr49V,hRMǖv4j4m+"Ͷe{IO"4r!&,mQU$MɧNK ̗9"Uz3SelAYW/= ]_Ij ЬSWp^ahb'278Â`t>#cYE ϱ4}sSL|x%)@gi.Hy/tJ :X_HBdA4XDQL  W=UZ`_þմ-h5dDp=Jh<ΐB#U2ѷc$(NHQW0}!OtQݍ=d/ɇfSUXS|H"= &s"rTEmٖ(L!zn6rPzU5a8FܓUm@tF2t5eaUI3K ,+Hlk# Īpu O =!pǿ,˯nT };?sUM"8 @+бEH5!T:\R6{6tҪsX?_rL)db8YFgvXCa:}W˩ 3XDcE 4W+*i\e.LdG͕OW6}yH}bduBk,D)ѭ!J VrY @;_6 oU(˄xSfrãꂬ;7GL_'y͢q@$*GF4R7yZ;ܫ{Λ0nrӂdOۂ|WG?&_acʾBQv$7s򰖗eY k(ܢ qTP6:A؎G? K,wcW6ɭ$\l,3ӺJ=]Gn";8Lk^SlU2#X ; {Ãٸ. 7IwV)Cձ3^9% mD8զ +z?b{Z쑖x6M`^n#5%0qw#X샱2 JNpHŚ s{K^i!޲4\48mLP=*uF_hʕIPDqB[fsGךĕ"nVKxzV)pd38p1@@cF8 lt%u*ȫtҫ/44B8:IwkK̤n{mbYA4]y@adp%t*nTr4Xѭ9"?+{!Sj]"+)dg>JZ!扁߼ǙxѮ k33މR ؔ(я! 0\8lXky]fV!ȡ>-PHO4"oA9fy/3GT_A}|;tq1 ,)x[$J \'N[ |}.Z/<͢.ՠ}%)򧺈Bs)HiQWoZҸik{UϽpnqY3sNf?? BHNmZ;u~-iۭ@f._P?JCKlsDC:at8^e_j;m˄*.7!7-[RIA %p%^#LC`З"~8ɀJWI9WnE6~LO0f/tyX0nup[ȊSkwѪ‘ά<$wQ$'5:1 q˵ŕ-ar=ezV t<@>dse;Nbd ̀Q} i)3DY6V4.I'б9φ8 ]}Ry=HlԄ$MXN)Cw={*>=@/A !C:m!W6H|7+$`0 d:?; \-p5S-blVSlZ$i%kfpX7f$d[ٰ؇Ev>4 `e6q<[ SR_s9;OM0,PE >]?W1A7(R洪J} v*c6.T熛V7ض kGNBqFa|,W j#ɟ ` f$|$:D#i) 3O3z:FfMVR\g8],;M_<]9U:*k׀wEcHe=LF&5qjpeycd'>}PeN3cF?زԖ>?uF.#(Gr¶mIHJYG!(>hG<₻sFZ'bOT<֒*ue;i5zhVmLty^fzsҪm<$9P\~on0! ^zHZ:̦X64{Ziޑ7핹[.t:%b73fSBTԔ;{VKĬ3OnVd'wC[u 4hSky*୆IҮHh1e>h* sv2f%l6o-~y!:LC>92K)*Nʓ.?^5Άer@@KLσDUsJ)2 "JUЌJ9PV/,a eg,2kTKDl3&,Lf`:/D Š&RlSc}#*xL@xhJV{IJQ '}$~-AU<(as> Yx3ps_i_/-oU3׋c#q#DF[s߷ {S˯yj.2l߳Eq)L.H$a?cܙ,!A|]cgn zT=[w zr=s& μ)#8o0iZyzNjhTZ?R}aAGg~HZx,⒑ُbm.ҕlti*˖K^~C{2^B(} vVsyԠqyX9V嬦fCz0j pesr,XUyf x~С}}´'S%wP[?i-O*E&2_4f:[ϧ&:\8/<ܖY<#s/.q](o6S= `37k`I.e}K1߀5&K_Wn譖E+i^a?z4jV z0nAԷ V&%_O\NJ0B0?Vh6,tO/\Vs8Ք[7M,8Xw'R]w"4W_{:2Y0vRò9I_eN\c{B؇TUuN#w A?Ax+pgj6mi*4cmtG?Rk tNrͻ .2 &8c_n#(UdH"~%oLNJmɉ]QU̷jyw3;AXՔ0 5|T?2i({gFhς6uy|[Q9X#EՕjeS96O߰P, tDơxU{6\?g1jb0yHbFcK~ZT-XR0KS3J`!>&v^.Oߝ^Ҽ =Z?oZsu,Q6 DU|~Yt A~>=l{{n>;`;cRE=t{h"{/N8vQcR3k]V #%+{a|UjYMGod?'"0GCr$a(*F87CFV¯Mh,|"b#$QzBiA[԰ެ!پ |a`qt8G0&Ji'vGQߣㄅT`"!N6/ n}-4Wk T-ChM-[>Pq2`t%N.Y0xs˩Evo"e %:;y%= 4lx2l$2̫HPq͢b3sj2OCʣ.5{g9D‘``L>_1({q T3t}e>> ҢO-T LAlb#D*E0h9xk]g[ݣ ~LwU.SB'[XJ X_[z*DIRE ߎ_)`:p!2BU Zٛ XBLB-.RHL=&+ae/˳kJ )& +g:KĆJ*G.^; ]g<P t wz%j/e^[;9G|288N4Ra}[{e qZq|Q6_\(_$9|7–ҍcl L?@*~ e,xUz. i5 `%d 0*94_f`G܀˪k`Au*Gv=#jd\r*[r'_b=Qw_w0!CpA S D\cJnꍴAF[8S<KjD˖qۺ=*pNᳮ?ʉ~2tH17Z)!OiGiooߤN_—}MRl/m)q!UP˃SM604 C,5U "T3Y%O;33\("|SB7Ԙ6˥`ƹ+إPǖrp) P5ٴgݰBX'GTTSK^ۀq] #%;Pvx}~[E9[E9q61F-Ȳo/sX|H^~ּ]tDM21+Pѷ+Xs{2,Mx1)++2dPBY]u4},o#S$9!7֓<ҎYy+uAF7P)A/’9U88fyE)e5' =gT,TcB)V%c{w"'d1WfGŻ_^Q3B|ctƣm D/, +*\SdfJtL$Fu0 ~״AH-) 9*uT*vcZb4ۥ r:ۂI6q]x-P ,rd&NB:C%rgLJxRemE0XS'$^2yP-}!T4BҤZ#EY]N9S!uDI>ßMkW#'H$ ޗD¯V`v~'dhh ǨN~Q2eȤDL(cC1ba].+!;&Ġ#Ğۈ˺uu+?c+E|, -{ sV9'i lbCMYCURx8܁pwMݒB,,\Sjzc21.4g )7ӫ.n`m2Q9hvj/[,ݳ7 3klh"$`lblJ}.8N:K?wQٗ<8E0ҎIEs3s q 4Sq=Z5c/ƽQ_f*{Zkv%.bb B}K-Iỳ*]JY;@{՝IXm=LG-z~O;h]>vMgȎEOYRa!"v0_諧ت, Wb5(M ,QeZD7Xq HBWgeu0v^]ƒ^z[-6vti_%f^^ 0m3)1 yT$5P HP TE G 1alX4eڜc02u*9?eI Y|+Pz1^8C.]v fzL( W|zHl=bY u7)~h16ٴ(ժՊ ?pw~s ;Og@ns? B擴NK<Ϥ tJop#yґ5mNB7>bc@NY/VBl5s%҄ƒKM߯7/ɉ$wYV2~@\]SR1g[Pn1́i #U#3ݬN>x15K`Vh }f͸2g:cA _aAӊ]16Tm't>bf?9`4aETwR=1q}&XKG\4'DƂ6ʩ W 탉~]=C^K]:й"R4kQG1)J +hѨҏ@vL(YE)@:,1˄K.ǧIcz'D)4xmBk F.ԽBo$s,ξQ x~KGtY!8Ⱦx"4$e8lrE]/a4,]V6,l]~WBƯL̒\ٙ N>LgDBҦR f71!2f9H)$ %ޥ풘TN&u_b}7G&(`~$,g;5Ԙ@ O5,snVm ^y?ܓdp3&JSK-A\s6wD{z߲,LS9I%,qX=΂fG9XhV)jPqi,D$i1lj$@M 2xL) <{,{9}a&7~u/2F*?;*]U;b^%WK&eIDU#@dհEhSo OFC.W5;4$TO3o?o(;V*f2|ժעU p ]jR߮feM/D-BɄbF3Av  y~HF/Ơ't2'ZZ}1>]uoN4BShվ5_z|L U [\6j]T=3ejjzDQ"  /gQ4ZMiK%kKy(~-7 -іbѩ=1@R̚CT-&n7/{y ŏSSp5}!b P=՛>]Q"`mSAt}VF$¬ģbÇuL ~,[|Jo¥CR3hzx9OKo>M1w69Kw4Ƶ87]U\׬ :e Wo>D]^`IC*s)}/Up@pXCE$<7NlJ]afN:Nmxfxʺc-K6D|fMe#ny%;yKqQJtaqE 6|˙ _7"j`v°f/S*M.CaN;Ȓ]=2cB+J hddAeP\P"¡,w.G'XP)[F7`/56zg+X0;`YbGZ94exBw/cd$j}చVQ%;jDdje_oec+R_4dG5>T%XVr7a'Gz摆'iD%5gJ/|#lk "jLy%G1=jkjrwқAG;T.׏.kħgsyVbe 0ypr!lmФ+C-)VH؍VO% r&Z0Bnfe6ag]h.mDߞvaJ ~PBu&`Jck}.8f1KJI@0R[ oV avrvafps(`D!/)!t*PBoNZr&|yœn=&9ObPIPJ:)n"a-khEfpѧ9.&<M0lۼ:s^I~!ZVZٟ1-Ddpѹd"R].f,4@6>\֐7"YLhtt}tVT2LTh .+l^^//-!E?Yd v2kA2n/J4?ߝ6HusSW!fkvI6_-CRwܚCg[Y8_w)q $hY8ktv`|W} dg5|/ܑ&>[+(~g=' `5M3WMGv*YPpd5d+`m6 1B"TnU>;!3}Xpdō ZO68:+R.S=[/j' g~`3WtDuZ;{@5[QD>s[䫈২q4ʮGMbT8q4na9l 3";%6܎?s[&ɆJǼB!h8l6Vd9r7 >sJ=ArO0߷?lOӤOF?" 6 `=m5uZ !]w|<!qLkV<7WCpcM['(;Pp+Id*q+AyI`h9^}2$ Rk")9?QKc!MA{{>lCװW{QU,zĨŨ Sq Pr5q/3c,RX9>9&I ϥ-忱4-.yJ-__9|V1jv̭O}{O2aBa^NJan_t-rm/ L6&ƚfT Ջ"y:QF=kF,1ݞͽ>2JZ7ao DpPvčQ́բj%48Q,A3h1IȄ\֦ĤL֩ͺgŞ$AO^-մ1+v O3&sH^)gVJzE)ImK}/㹔Am,;6XDV^O+L;kTZM"gyJeg)kDY@pZ1"m3b.-ck2lg:'`x$2ۛf9`SW ~7@zB7qlH=2wGA?d޿ZL #7*)v>g"Vua 4wbj$tNoK. ~x"sЕ@!4>( U>DQm/ {ͻ*g_'ߍ*^"N_>#Moysm95\Ik&:p>*4RmiqQqZ,BCq>k(\=b0}[/BZGS3.\/Kr֒ g=qO yiEHWK[F4 jdCtrZvc) SvL=zd+.]Oѕ e,aEo7;"l`H +S 0;67hg,>iFrL*ɥjjRR v^+i^O%勫 j-չPTvHt7i8cmJ E]@X0;/)Z_M b 0ؑ_5| QEFJ(&sME9=٬+tew4"~c/t9s`BvJ_mbgXF `e2.FvxɆ.̺ p-"= p dqgb QgVOh'G0+0(9/eœݱ%:ama~Js!a)K*4F|xİKBu&H }_HBsd 0Ovl ,ijVC֔88i:(V%)UnxG^BP$~=܃e?)%C-SU*#X编!rk,  .7/ ύXzcIݜưetcp<ٙh_z!(ʅq$6{b˪-4+x-.hр3Css2oTW뉛jFzc%CT(d $o9cu!ޒc{x-H:mā) b&$w { o?ib\58L;z>&n}"G. LII#|Ħ"=da(ʷST5ƹ(^$㏒Wɜtzڵ\.'(AYx5z vad\ÑK s_D 3d;C0g8j纼T2Ţ #m@CxaLޱʀ:`-X^DjeM5}nцКG})8lV%}rl!L! X Pv 4G݃0,}~VXK Ž :YS)U<ܺY+t`ʉû=XvL4mV`?$IjdpXem@OJC,XUO(YqY˯h; c-Ə,Ns퍐)(FXsShsϓײgY S);Ro0$SY/msu_d!%)Нy{wgbj0&o%T(/V`s'-fZ`eA'=;W"H&y*t̜(GKn@ mKW ZZ\xӲmyg(Z3{" 4ݴ(USdP"'>jl Tn 3[1r=2tn<0mU9Ոz4|y~PcVjXA66nߔ,+ۦbM!oOif īź.@z.Uʼn6HKJA Xx"]2>3crӂ칥=i_~`{HuNIxCfE֪$K8P9q֍ e{h^->]k)0ﴁzDŽ225Pґzی~>|Oμ9r%!lQ Xp …su~+š66F搠vj SzK ]ؽ= HћtBe6 ӄtb7$zk޽S$MgT1;E9 ,.qe4VNUy8,F4Ic^$E`ØUqW41, Bk;UD Lb(OEX3Nv 74c佸i:)5Gf&&{'L7֊udRA~ W隒kJL|vK]F6^h(D-iArUiERo~I`H.9*!u@{3[覝JRl,Ƕz+,B٢M Mʢ{l(Gr,_P'q2;PwފъuZ3O7gtpDJMR.IEf"'jĚ3 BrZ1lxjŒ8_!!9Px348TWJo#)JPߨ.1No>yզAZFP.j43RrJX25͎&*-)GGQIy cS&7g 쫭݈4i,I70Gadq9ZV2%:4vPZtyr<^xD?k_ESo йFsA ja$ZW+`a8l[JLMUS0mZuӔf%uFIϞl<"$MF2f+Xq0V}o, ~`O;/`; IWЌxkwB>EW5.8JaA8:3~jM/ۥ\ߥ#(9uS~9u\s?%nKڟ c;F2àp1+JI:sVĺ..Tۮu(&ą.IXgC2A'!qDkCpyMoD ygmH~$CkXOWt Yp#)`a%dˏ#t pQEAqͻvmנڑN#E3! n17`n$Z_O+2u2%3H`W.϶0\8g0[}3RI}Hү+S^{ V=̝2\놳}ف;=%P=>72?r6U;YjQ0'6C~k'dE3f5.D"?zlpw`Nw-<o>E-AOڻZfo-'saV&/PŽ O.dfx"#5*՛lJNzN Sˡ[k`f9pc8ɨZ:|Bi/\pּ~3BkGcQ<)%6%R))[a_ol[繇UgRHb,Cjْ<)7LAZVq,3_! ^>kny62k 4v䙿ʈGlxQ @Wm'0w:Ύ#M,mA Npg}tѫ #M:ߍA+Tlk*d'%Aҳ@6[Dx}-F'媨RhāU\}Qx\kb CF%桰Dr"I_XC@Eok~`Q !ͪ YZ