libgnutls30-3.7.3-150400.4.44.1<>,fIp9|*ȅ0Iq4l?}"c㞡%D2*G焠p|h">fHE/*wJU$;pn̴ V!mY#ާ]0J'lp Y#R1sơo`9RO`C?d " K %FX n     &0T\d%% %( )8 09 L:>@F&G<HDILXPY\]^bcdGeLfOlQudvlwxy Dz,0AX\bClibgnutls303.7.3150400.4.44.1The GNU Transport Layer Security LibraryThe GnuTLS library provides a secure layer over a reliable transport layer. Currently the GnuTLS library implements the proposed standards of the IETF's TLS working group.fIh03-ch2d ŐSUSE Linux Enterprise 15SUSE LLC LGPL-2.1-or-laterhttps://www.suse.com/System/Librarieshttps://www.gnutls.org/linuxx86_64 ŐfGfGab5932ed51bfe96c50ed1c5688b40bb4e309c102042b604dd85ca8bd65fec46blibgnutls.so.30.31.0rootrootrootrootgnutls-3.7.3-150400.4.44.1.src.rpmlibgnutls.so.30()(64bit)libgnutls.so.30(GNUTLS_3_4)(64bit)libgnutls.so.30(GNUTLS_3_6_0)(64bit)libgnutls.so.30(GNUTLS_3_6_10)(64bit)libgnutls.so.30(GNUTLS_3_6_12)(64bit)libgnutls.so.30(GNUTLS_3_6_13)(64bit)libgnutls.so.30(GNUTLS_3_6_14)(64bit)libgnutls.so.30(GNUTLS_3_6_2)(64bit)libgnutls.so.30(GNUTLS_3_6_3)(64bit)libgnutls.so.30(GNUTLS_3_6_4)(64bit)libgnutls.so.30(GNUTLS_3_6_5)(64bit)libgnutls.so.30(GNUTLS_3_6_6)(64bit)libgnutls.so.30(GNUTLS_3_6_8)(64bit)libgnutls.so.30(GNUTLS_3_6_9)(64bit)libgnutls.so.30(GNUTLS_3_7_0)(64bit)libgnutls.so.30(GNUTLS_3_7_2)(64bit)libgnutls.so.30(GNUTLS_3_7_3)(64bit)libgnutls.so.30(GNUTLS_3_7_7)(64bit)libgnutls.so.30(GNUTLS_FIPS140_3_4)(64bit)libgnutls.so.30(GNUTLS_PRIVATE_3_4)(64bit)libgnutls30libgnutls30(x86-64)@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfigcrypto-policiesld-linux-x86-64.so.2()(64bit)ld-linux-x86-64.so.2(GLIBC_2.3)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.25)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.2)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)libdl.so.2()(64bit)libdl.so.2(GLIBC_2.2.5)(64bit)libgmp.so.10()(64bit)libhogweed.so.6()(64bit)libhogweed.so.6(HOGWEED_6)(64bit)libidn2.so.0()(64bit)libidn2.so.0(IDN2_0.0.0)(64bit)libjitterentropy.so.3()(64bit)libnettle.so.8()(64bit)libnettle.so.8(NETTLE_8)(64bit)libp11-kit.so.0()(64bit)libp11-kit.so.0(LIBP11_KIT_1.0)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2.5)(64bit)libpthread.so.0(GLIBC_2.28)(64bit)libtasn1.so.6()(64bit)libtasn1.so.6(LIBTASN1_0_3)(64bit)libunistring.so.2()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3f@f@ee@e@e_>d'@c>@c@ccccʂ@c<@cWc@c=qc6@c6@bbb@b>by@by@b?@b4t@aaaZ@a@a*@a@ah`@``!@``OL@`OL@`KW`#`#`!'`U___E@_d@_cO__[@__[@_Wr@^y^(@^@^@^>@^@^k@^^^^@^x^x^9\]N@]@]@]A\P\\\N\+@\,[1[ā@[ā@[[["@[}P@[`O@Z@ZZ@Z@Z@Z`@Z@ZZz@Y@YX@Y@YzYYf@Y_wY[@Y9<@Y3@YY@Y@YYX@Xs{@XVz@XVz@WW@Wu WV@WcW VŲ@VHVU@UUHUHU<@U*^@UU@U@U ]@T@T@TcKpmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comrichard.costa@suse.comrichard.costa@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comdimstar@opensuse.orgpmonreal@suse.compmonreal@suse.compmonreal@suse.comrpm@fthiessen.debwiedemann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comvcizek@suse.comvcizek@suse.comdimstar@opensuse.orgvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comabergmann@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comjsikes@suse.comjsikes@suse.commimi.vx@gmail.comandreas.stieger@gmx.deandreas.stieger@gmx.devcizek@suse.comandreas.stieger@gmx.devcizek@suse.comjsikes@suse.dejengelh@inai.dejsikes@suse.dejsikes@suse.devcizek@suse.comjbrielmaier@suse.devcizek@suse.comtchvatal@suse.comschwab@suse.delhenriques@suse.comvcizek@suse.comvcizek@suse.comschwab@suse.devcizek@suse.comjengelh@inai.devcizek@suse.comvcizek@suse.comro@suse.demeissner@suse.comkbabioch@suse.comfvogt@suse.comvcizek@suse.comastieger@suse.comvcizek@suse.comastieger@suse.comdimstar@opensuse.orgastieger@suse.comjengelh@inai.detchvatal@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.combwiedemann@suse.comvcizek@suse.comvcizek@suse.comastieger@suse.commeissner@suse.comastieger@suse.comastieger@suse.comecsos@opensuse.orgastieger@suse.comvcizek@suse.commeissner@suse.comsleep_walker@opensuse.orgmeissner@suse.commrueckert@suse.demeissner@suse.comidonmez@suse.comastieger@suse.comvcizek@suse.comdmueller@suse.commeissner@suse.comschwab@linux-m68k.orgmeissner@suse.commeissner@suse.comastieger@suse.commeissner@suse.commeissner@suse.commeissner@suse.commeissner@suse.commeissner@suse.com- Security fix: [bsc#1221747, CVE-2024-28835] * gnutls: certtool crash when verifying a certificate chain * Add gnutls-CVE-2024-28835.patch- Security fix: [bsc#1221746, CVE-2024-28834] * gnutls: side-channel in the deterministic ECDSA * Add gnutls-CVE-2024-28834.patch- jitterentropy: Release the memory of the entropy collector when using jitterentropy with phtreads as there is also a pre-intitization done in the main thread. [bsc#1221242] * Add gnutls-FIPS-jitterentropy-deinit-threads.patch- Security fix: [bsc#1218862, CVE-2024-0567] * gnutls: rejects certificate chain with distributed trust * Cockpit (which uses gnuTLS) rejects certificate chain with distributed trust. * Add gnutls-CVE-2024-0567.patch- Security fix: [bsc#1218865, CVE-2024-0553] * Incomplete fix for CVE-2023-5981. * The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding. * Add gnutls-CVE-2024-0553.patch- Security fix: [bsc#1217277, CVE-2023-5981] * Fix timing side-channel inside RSA-PSK key exchange. * auth/rsa_psk: side-step potential side-channel * Add curl-CVE-2023-5981.patch- FIPS: PBKDF2 additional requirements [bsc#1209001] * Set the minimum output key length to 112 bits (FIPS 140-3 IG D.N) * Set the minimum salt length to 128 bits (SP 800-132 sec. 5.1) * Set the minimum iterations count to 1000 (SP 800-132 sec 5.2) * Set the minimum passlen of 20 characters (SP SP800-132 sec 5) * Add regression tests for the new PBKDF2 requirements. * Add gnutls-FIPS-pbkdf2-additional-requirements.patch- libgnutls: Increase the limit of TLS PSK usernames from 128 to 65535 characters. [bsc#1208237, jsc#PED-1562] * Upstream: https://gitlab.com/gnutls/gnutls/commit/f032324a * Add gnutls-increase-TLS-PSK-username-limit.patch- FIPS: Fix pct_test() return code in case of error [bsc#1207183] * Rebase with the upstream version: gnutls-FIPS-PCT-DH.patch- FIPS: Make the jitterentropy calls thread-safe [bsc#1208146] * Add gnutls-FIPS-jitterentropy-threadsafe.patch- FIPS: GnuTLS DH/ECDH PCT public key regeneration [bsc#1207183] * Rebase patches with the version submitted upstream. * Avoid copying the key material: gnutls-FIPS-PCT-DH.patch * Improve logic around memory release: gnutls-FIPS-PCT-ECDH.patch- Security Fix: [bsc#1208143, CVE-2023-0361] * Bleichenbacher oracle in TLS RSA key exchange * Add gnutls-CVE-2023-0361.patch- FIPS: Change all the 140-2 references to FIPS 140-3 in order to account for the new FIPS certification [bsc#1207346] * Add gnutls-FIPS-140-3-references.patch- FIPS: GnuTLS DH/ECDH PCT public key regeneration [bsc#1207183] * Add gnutls-FIPS-PCT-DH.patch gnutls-FIPS-PCT-ECDH.patch- Fix AVX CPU feature detection for OSXSAVE [bsc#1203299] * Fixes a SIGILL termination at the verzoupper instruction when trying to run GnuTLS on a Linux kernel with the noxsave command line parameter set. Relevant mostly for virutal systems. * Upstream bug: https://gitlab.com/gnutls/gnutls/issues/1282 * Add gnutls-clear-AVX-bits-if-it-cannot-be-queried-XSAVE.patch- FIPS: Set error state when jent init failed in FIPS mode [bsc#1202146] * Add patch gnutls-FIPS-Set-error-state-when-jent-init-failed.patch- FIPS: Make XTS key check failure not fatal [bsc#1203779] * Add gnutls-Make-XTS-key-check-failure-not-fatal.patch- FIPS: Zeroize the calculated hmac and new_hmac in the check_binary_integrity() function. [bsc#1191021] * Add gnutls-FIPS-Zeroize-check_binary_integrity.patch- FIPS: Additional modifications to the SLI. [bsc#1190698] * Mark CMAC and GMAC and non-approved in gnutls_pbkfd2(). * Mark HMAC keylength less than 112 bits as non-approved in gnutls_pbkfd2(). * Adapt the pbkdf2 selftest and the regression tests accordingly. * Add gnutls-FIPS-SLI-pbkdf2-verify-keylengths-only-SHA.patch- FIPS: Port GnuTLS to use jitterentropy [bsc#1202146, jsc#SLE-24941] * Add new dependency on jitterentropy * Add gnutls-FIPS-jitterentropy.patch- Security fix: [bsc#1202020, CVE-2022-2509] * Fixed double free during verification of pkcs7 signatures * Add gnutls-CVE-2022-2509.patch- FIPS: * Modify gnutls-FIPS-force-self-test.patch [bsc#1198979] - gnutls_fips140_run_self_tests now properly releases fips_context- FIPS: * Add gnutls_ECDSA_signing.patch [bsc#1190698] - Check minimum keylength for symmetric key generation - Only allows ECDSA signature with valid set of hashes (SHA2 and SHA3) * Add gnutls-FIPS-force-self-test.patch [bsc#1198979] - Provides interface for running library self tests on-demand - Upstream: https://gitlab.com/gnutls/gnutls/-/merge_requests/1598- FIPS: Make sure zeroization is performed in all API functions * Add gnutls-zeroization-API-functions.patch [bsc#1191021] * Upsream: https://gitlab.com/gnutls/gnutls/-/merge_requests/1573- FIPS: Add missing requirements for the SLI [bsc#1190698] * Remove 3DES from FIPS approved algorithms: - gnutls-Remove-3DES-from-FIPS-approved-algos.patch - Upstream: https://gitlab.com/gnutls/gnutls/-/merge_requests/1570 * DRBG service (gnutls_rnd) should be considered approved: - gnutls-Add-missing-FIPS-service-indicator-transitions.patch - gnutls-Add-missing-FIPS-service-indicator-transitions-tests.patch - gnutls-pkcs12-tighten-algorithm-checks-under-FIPS.patch - Upstream: https://gitlab.com/gnutls/gnutls/-/merge_requests/1569- FIPS: Mark AES-GCM as approved in the TLS context [bsc#1194907] * Add gnutls-FIPS-Mark-HKDF-and-AES-GCM-as-approved-when-used-in-TLS.patch * Upstream issue: https://gitlab.com/gnutls/gnutls/issues/1311- FIPS: Additional PBKDF2 requirements for KAT [bsc#1184669] * The IG 10.3.A and SP800-132 require some minimum parameters for the salt length, password length and iteration count. These parameters should be also used in the KAT. * Add gnutls-FIPS-PBKDF2-KAT-requirements.patch * Upstream: https://gitlab.com/gnutls/gnutls/merge_requests/1561 - Enable to run the regression tests also in FIPS mode.- Update to 3.7.3: [bsc#1190698, bsc#1190796] * libgnutls: The allowlisting configuration mode has been added to the system-wide settings. In this mode, all the algorithms are initially marked as insecure or disabled, while the applications can re-enable them either through the [overrides] section of the configuration file or the new API (#1172). * The build infrastructure no longer depends on GNU AutoGen for generating command-line option handling, template file parsing in certtool, and documentation generation (#773, #774). This change also removes run-time or bundled dependency on the libopts library, and requires Python 3.6 or later to regenerate the distribution tarball. Note that this brings in known backward incompatibility in command-line tools, such as long options are now case sensitive, while previously they were treated in a case insensitive manner: for example --RSA is no longer a valid option of certtool. The existing scripts using GnuTLS tools may need adjustment for this change. * libgnutls: The tpm2-tss-engine compatible private blobs can be loaded and used as a gnutls_privkey_t (#594). The code was originally written for the OpenConnect VPN project by David Woodhouse. To generate such blobs, use the tpm2tss-genkey tool from tpm2-tss-engine: https://github.com/tpm2-software/tpm2-tss-engine/#rsa-operations or the tpm2_encodeobject tool from unreleased tpm2-tools. * libgnutls: The library now transparently enables Linux KTLS (kernel TLS) when the feature is compiled in with --enable-ktls configuration option (#1113). If the KTLS initialization fails it automatically falls back to the user space implementation. * certtool: The certtool command can now read the Certificate Transparency (RFC 6962) SCT extension (#232). New API functions are also provided to access and manipulate the extension values. * certtool: The certtool command can now generate, manipulate, and evaluate x25519 and x448 public keys, private keys, and certificates. * libgnutls: Disabling a hashing algorithm through "insecure-hash" configuration directive now also disables TLS ciphersuites that use it as a PRF algorithm. * libgnutls: PKCS#12 files are now created with modern algorithms by default (!1499). Previously certtool used PKCS12-3DES-SHA1 for key derivation and HMAC-SHA1 as an integity measure in PKCS#12. Now it uses AES-128-CBC with PBKDF2 and SHA-256 for both key derivation and MAC algorithms, and the default PBKDF2 iteration count has been increased to 600000. * libgnutls: PKCS#12 keys derived using GOST algorithm now uses HMAC_GOSTR3411_2012_512 instead of HMAC_GOSTR3411_2012_256 for integrity, to conform with the latest TC-26 requirements (#1225). * libgnutls: The library now provides a means to report the status of approved cryptographic operations (!1465). To adhere to the FIPS140-3 IG 2.4.C., this complements the existing mechanism to prohibit the use of unapproved algorithms by making the library unusable state. * gnutls-cli: The gnutls-cli command now provides a --list-config option to print the library configuration (!1508). * libgnutls: Fixed possible race condition in gnutls_x509_trust_list_verify_crt2 when a single trust list object is shared among multiple threads (#1277). [GNUTLS-SA-2022-01-17, CVSS: low] * API and ABI modifications: GNUTLS_PRIVKEY_FLAG_RSA_PSS_FIXED_SALT_LENGTH: new flag in gnutls_privkey_flags_t GNUTLS_VERIFY_RSA_PSS_FIXED_SALT_LENGTH: new flag in gnutls_certificate_verify_flags gnutls_ecc_curve_set_enabled: Added. gnutls_sign_set_secure: Added. gnutls_sign_set_secure_for_certs: Added. gnutls_digest_set_secure: Added. gnutls_protocol_set_enabled: Added. gnutls_fips140_context_init: New function gnutls_fips140_context_deinit: New function gnutls_fips140_push_context: New function gnutls_fips140_pop_context: New function gnutls_fips140_get_operation_state: New function gnutls_fips140_operation_state_t: New enum gnutls_transport_is_ktls_enabled: New function gnutls_get_library_configuration: New function * Remove patches fixed in the update: - gnutls-FIPS-module-version.patch - gnutls-FIPS-service-indicator.patch - gnutls-FIPS-service-indicator-public-key.patch - gnutls-FIPS-service-indicator-symmetric-key.patch - gnutls-FIPS-RSA-PSS-flags.patch - gnutls-FIPS-RSA-mod-sizes.patch- FIPS: Fix regression tests in fips and non-fips mode [bsc#1194468] * Add gnutls-FIPS-disable-failing-tests.patch * Remove patches: - gnutls-temporarily_disable_broken_guile_reauth_test.patch - gnutls-3.6.0-disable-flaky-dtls_resume-test.patch - disable-psk-file-test.patch- FIPS: Provide module identifier and version [bsc#1190796] * Add configurable options to output the module name/identifier (--with-fips140-module-name) and the module version (--with-fips140-module-version). * Add the CLI option list-config that reports the configuration of the library. * Add gnutls-FIPS-module-version.patch- FIPS: Provide a service-level indicator [bsc#1190698] * Add support for a "service indicator" as required in the FIPS140-3 Implementation Guidance in section 2.4.C * Add patches: - gnutls-FIPS-service-indicator.patch - gnutls-FIPS-service-indicator-public-key.patch - gnutls-FIPS-service-indicator-symmetric-key.patch - gnutls-FIPS-RSA-PSS-flags.patch- FIPS: RSA KeyGen/SigGen fail with 4096 bit key sizes [bsc#1192008] * fips: allow more RSA modulus sizes * Add gnutls-FIPS-RSA-mod-sizes.patch * Delete gnutls-3.6.7-fips-rsa-4096.patch- Drop bogus condition "> 1550": that would mean 'more recent than Tumbleweed' which is technically impossible, as Tumbleweed is the leading project (and the condition causes issues as Tumbleweed needs to move away from 1550 due to CODE 15 SP5 plans).- Add crypto-policies support in SLE-15-SP4 [jsc#SLE-20287]- Account for the libnettle soname bump [jsc#SLE-19765]- Update to 3.7.2 in SLE-15-SP4: [jsc#SLE-19765, jsc#SLE-18139] - Add gnutls-temporarily_disable_broken_guile_reauth_test.patch - Rebased patches: * disable-psk-file-test.patch * gnutls-3.6.0-disable-flaky-dtls_resume-test.patch * gnutls-fips_mode_enabled.patch - Remove patches merged upstream: * gnutls-CVE-2020-11501.patch * gnutls-CVE-2020-13777.patch * gnutls-CVE-2020-24659.patch * gnutls-CVE-2021-20231.patch * gnutls-CVE-2021-20232.patch * gnutls-3.6.7-fips-backport_dont_truncate_output_IV.patch * gnutls-fips_XTS_key_check.patch * 0001-_gnutls_verify_crt_status-apply-algorithm-checks-to-.patch * 0002-_gnutls_pkcs11_verify_crt_status-check-validity-agai.patch * 0003-x509-trigger-fallback-verification-path-when-cert-is.patch * 0004-tests-add-test-case-for-certificate-chain-supersedin.patch * 0001-Add-Full-Public-Key-Check-for-DH.patch * 0001-Add-test-to-ensure-DH-exchange-behaves-correctly.patch * 0002-Add-test-to-ensure-ECDH-exchange-behaves-correctly.patch * 0003-Add-plumbing-to-handle-Q-parameter-in-DH-exchanges.patch * 0004-Always-pass-in-and-check-Q-in-TLS-1.3.patch * 0005-Check-Q-for-FFDHE-primes-in-prime-check.patch * 0006-Pass-down-Q-for-FFDHE-in-al-pre-TLS1.3-as-well.patch * 0001-dh-primes-add-MODP-primes-from-RFC-3526.patch * 0002-dhe-check-if-DH-params-in-SKE-match-the-FIPS-approve.patch * 0001-dh-check-validity-of-Z-before-export.patch * 0002-ecdh-check-validity-of-P-before-export.patch * 0003-dh-primes-make-the-FIPS-approved-check-return-Q-valu.patch * 0004-dh-perform-SP800-56A-rev3-full-pubkey-validation-on-.patch * 0005-ecdh-perform-SP800-56A-rev3-full-pubkey-validation-o.patch * 0001-Vendor-in-XTS-functionality-from-Nettle.patch * 0001-pubkey-avoid-spurious-audit-messages-from-_gnutls_pu.patch * gnutls-FIPS-use_2048_bit_prime_in_DH_selftest.patch * gnutls-3.6.7-fix-FTBFS-2024.patch * gnutls-3.6.7-reproducible-date.patch- Update to version 3.7.2 * Added Linux kernel AF_ALG based acceleration * Fixed timing of early data exchange * The priority string option DISABLE_TLS13_COMPAT_MODE was added to disable TLS 1.3 middlebox compatibility mode * The GNUTLS_NO_EXPLICIT_INIT envvar has been renamed to GNUTLS_NO_IMPLICIT_INIT to reflect the purpose * certtool: * When signing a CSR, CRL distribution point (CDP) is no longer copied from the signing CA by default * When producing certificates and certificate requests, subject DN components that are provided individually will now be ordered by assumed scale- Add gnutls-3.6.7-fix-FTBFS-2024.patch to let tests pass after 2024 (boo#1186579) - Add gnutls-3.6.7-reproducible-date.patch to override build date (boo#1047218)- Security fix: [bsc#1183456, CVE-2021-20232] * A use after free issue in client_send_params in lib/ext/pre_shared_key.c may lead to memory corruption and other potential consequences. - Add gnutls-CVE-2021-20232.patch- Security fix: [bsc#1183457, CVE-2021-20231] * A use after free issue in client sending key_share extension may lead to memory corruption and other consequences. - Add gnutls-CVE-2021-20231.patch- Update to 3.7.1: [bsc#1183456, CVE-2021-20232] [bsc#1183457, CVE-2021-20231] * Fixed potential use-after-free in sending "key_share" and "pre_shared_key" extensions. * Fixed a regression in handling duplicated certs in a chain. * Fixed sending of session ID in TLS 1.3 middlebox compatibility mode. In that mode the client shall always send a non-zero session ID to make the handshake resemble the TLS 1.2 resumption; this was not true in the previous versions. * Removed dependency on the external 'fipscheck' package, when compiled with --enable-fips140-mode. * Added padlock acceleration for AES-192-CBC. - Remove patches upstream: * gnutls-gnutls-cli-debug.patch * gnutls-ignore-duplicate-certificates.patch * gnutls-test-fixes.patch- Fix the test suite for tests/gnutls-cli-debug.sh [bsc#1171565] * Don't unset system priority settings in gnutls-cli-debug.sh * Upstream: gitlab.com/gnutls/gnutls/merge_requests/1387 - Add gnutls-gnutls-cli-debug.patch- Fix: Test certificates in tests/testpkcs11-certs have expired * Upstream bug: gitlab.com/gnutls/gnutls/issues/1135 - Add gnutls-test-fixes.patch- gnutls_x509_trust_list_verify_crt2: ignore duplicate certificates * Upstream bug: https://gitlab.com/gnutls/gnutls/issues/1131 - Add gnutls-ignore-duplicate-certificates.patch- Update to 3.7.0 * Depend on nettle 3.6 * Added a new API that provides a callback function to retrieve missing certificates from incomplete certificate chains * Added a new API that provides a callback function to output the complete path to the trusted root during certificate chain verification * OIDs exposed as gnutls_datum_t no longer account for the terminating null bytes, while the data field is null terminated. The affected API functions are: gnutls_ocsp_req_get_extension, gnutls_ocsp_resp_get_response, and gnutls_ocsp_resp_get_extension * Added a new set of API to enable QUIC implementation * The crypto implementation override APIs deprecated in 3.6.9 are now no-op * Added MAGMA/KUZNYECHIK CTR-ACPKM and CMAC support * Support for padlock has been fixed to make it work with Zhaoxin CPU * The maximum PIN length for PKCS #11 has been increased from 31 bytes to 255 bytes - Remove patch fixed upstream: * gnutls-FIPS-use_2048_bit_prime_in_DH_selftest.patch - Fix threading bug in libgnutls [bsc#1173434] * Upstream bug: gitlab.com/gnutls/gnutls/issues/1044- Avoid spurious audit messages about incompatible signature algorithms (bsc#1172695) * add 0001-pubkey-avoid-spurious-audit-messages-from-_gnutls_pu.patch- FIPS: Use 2048 bit prime in DH selftest (bsc#1176086) * add gnutls-FIPS-use_2048_bit_prime_in_DH_selftest.patch - FIPS: Add TLS KDF selftest (bsc#1176671) * add gnutls-FIPS-TLS_KDF_selftest.patch- Escape rpm command %%expand when used in comment.- FIPS: Use 2048 bit prime in DH selftest (bsc#1176086) * add gnutls-FIPS-use_2048_bit_prime_in_DH_selftest.patch- FIPS: Add TLS KDF selftest (bsc#1176671) * add gnutls-FIPS-TLS_KDF_selftest.patch- Fix heap buffer overflow in handshake with no_renegotiation alert sent * CVE-2020-24659 (bsc#1176181) - add gnutls-CVE-2020-24659.patch- FIPS: Implement (EC)DH requirements from SP800-56Arev3 (bsc#1176086) - add patches * 0001-Add-Full-Public-Key-Check-for-DH.patch * 0001-Add-test-to-ensure-DH-exchange-behaves-correctly.patch * 0002-Add-test-to-ensure-ECDH-exchange-behaves-correctly.patch * 0003-Add-plumbing-to-handle-Q-parameter-in-DH-exchanges.patch * 0004-Always-pass-in-and-check-Q-in-TLS-1.3.patch * 0005-Check-Q-for-FFDHE-primes-in-prime-check.patch * 0006-Pass-down-Q-for-FFDHE-in-al-pre-TLS1.3-as-well.patch * 0001-dh-primes-add-MODP-primes-from-RFC-3526.patch * 0002-dhe-check-if-DH-params-in-SKE-match-the-FIPS-approve.patch * 0001-dh-check-validity-of-Z-before-export.patch * 0002-ecdh-check-validity-of-P-before-export.patch * 0003-dh-primes-make-the-FIPS-approved-check-return-Q-valu.patch * 0004-dh-perform-SP800-56A-rev3-full-pubkey-validation-on-.patch * 0005-ecdh-perform-SP800-56A-rev3-full-pubkey-validation-o.patch - drop obsolete gnutls-3.6.7-fips_DH_ECDH_key_tests.patch- Update to 3.6.15 * libgnutls: Fixed "no_renegotiation" alert handling at incorrect timing. [GNUTLS-SA-2020-09-04, CVSS: medium] * libgnutls: If FIPS self-tests are failed, gnutls_fips140_mode_enabled() now indicates that with a false return value (!1306). * libgnutls: Under FIPS mode, the generated ECDH/DH public keys are checked accordingly to SP800-56A rev 3 (!1295, !1299). * libgnutls: gnutls_x509_crt_export2() now returns 0 upon success, rather than the size of the internal base64 blob (#1025). * libgnutls: Certificate verification failue due to OCSP must-stapling is not honered is now correctly marked with the GNUTLS_CERT_INVALID flag * libgnutls: The audit log message for weak hashes is no longer printed twice * libgnutls: Fixed version negotiation when TLS 1.3 is enabled and TLS 1.2 is disabled in the priority string. Previously, even when TLS 1.2 is explicitly disabled with "-VERS-TLS1.2", the server still offered TLS 1.2 if TLS 1.3 is enabled (#1054). - drop upstreamed patches: * gnutls-detect_nettle_so.patch * 0001-crypto-api-always-allocate-memory-when-serializing-i.patch- Correctly detect gmp, nettle, and hogweed libraries (bsc#1172666) * add gnutls-detect_nettle_so.patch- Fix a memory leak that could lead to a DoS attack against Samba servers (bsc#1172663) * add 0001-crypto-api-always-allocate-memory-when-serializing-i.patch - Temporarily disable broken guile reauth test (bsc#1171565) * add gnutls-temporarily_disable_broken_guile_reauth_test.patch- GNUTLS-SA-2020-06-03 (Fixed insecure session ticket key construction) The TLS server would not bind the session ticket encryption key with a value supplied by the application until the initial key rotation, allowing attacker to bypass authentication in TLS 1.3 and recover previous conversations in TLS 1.2 (#1011). (bsc#1172506, CVE-2020-13777) * add patches: + gnutls-CVE-2020-13777.patch - Fixed handling of certificate chain with cross-signed intermediate CA certificates (#1008). (bsc#1172461) * add patches: + 0001-_gnutls_verify_crt_status-apply-algorithm-checks-to-.patch + 0002-_gnutls_pkcs11_verify_crt_status-check-validity-agai.patch + 0003-x509-trigger-fallback-verification-path-when-cert-is.patch + 0004-tests-add-test-case-for-certificate-chain-supersedin.patch- Update to 3.6.14 * libgnutls: Fixed insecure session ticket key construction, since 3.6.4. The TLS server would not bind the session ticket encryption key with a value supplied by the application until the initial key rotation, allowing attacker to bypass authentication in TLS 1.3 and recover previous conversations in TLS 1.2 (#1011). (bsc#1172506, CVE-2020-13777) [GNUTLS-SA-2020-06-03, CVSS: high] * libgnutls: Fixed handling of certificate chain with cross-signed intermediate CA certificates (#1008). (bsc#1172461) * libgnutls: Fixed reception of empty session ticket under TLS 1.2 (#997). * libgnutls: gnutls_x509_crt_print() is enhanced to recognizes commonName (2.5.4.3), decodes certificate policy OIDs (!1245), and prints Authority Key Identifier (AKI) properly (#989, #991). * certtool: PKCS #7 attributes are now printed with symbolic names (!1246). * libgnutls: Use accelerated AES-XTS implementation if possible (!1244). Also both accelerated and non-accelerated implementations check key block according to FIPS-140-2 IG A.9 (!1233). * libgnutls: Added support for AES-SIV ciphers (#463). * libgnutls: Added support for 192-bit AES-GCM cipher (!1267). * libgnutls: No longer use internal symbols exported from Nettle (!1235) * API and ABI modifications: GNUTLS_CIPHER_AES_128_SIV: Added GNUTLS_CIPHER_AES_256_SIV: Added GNUTLS_CIPHER_AES_192_GCM: Added gnutls_pkcs7_print_signature_info: Added - Add key D605848ED7E69871: public key "Daiki Ueno " to the keyring - Drop gnutls-fips_correct_nettle_soversion.patch (upstream)- Add RSA 4096 key generation support in FIPS mode (bsc#1171422) * add gnutls-3.6.7-fips-rsa-4096.patch- Don't check for /etc/system-fips which we don't have (bsc#1169992) * add gnutls-fips_mode_enabled.patch- Backport AES XTS support (bsc#1168835) * add 0001-Vendor-in-XTS-functionality-from-Nettle.patch * add gnutls-fips_XTS_key_check.patch- Use correct nettle .so version when looking for a FIPS checksum (bsc#1166635) * add gnutls-fips_correct_nettle_soversion.patch- Update to 3.6.13 * libgnutls: Fix a DTLS-protocol regression (caused by TLS1.3 support) The DTLS client would not contribute any randomness to the DTLS negotiation, breaking the security guarantees of the DTLS protocol (#960) [GNUTLS-SA-2020-03-31, CVSS: high] (bsc#1168345) * libgnutls: Added new APIs to access KDF algorithms (#813). * libgnutls: Added new callback gnutls_keylog_func that enables a custom logging functionality. * libgnutls: Added support for non-null terminated usernames in PSK negotiation (#586). * gnutls-cli-debug: Improved support for old servers that only support SSL 3.0.- Fix zero random value in DTLS client hello (CVE-2020-11501, bsc#1168345) * add gnutls-CVE-2020-11501.patch- Split off FIPS checksums into a separate libgnutls30-hmac subpackage (bsc#1152692) * update baselibs.conf- bsc#1166881 - FIPS: gnutls: cfb8 decryption issue * No longer truncate output IV if input is shorter than block size. * Added gnutls-3.6.7-fips-backport_dont_truncate_output_IV.patch- bsc#1155327 jira#SLE-9518 - FIPS: add DH key test * Added Diffie Hellman public key verification test. * gnutls-3.6.7-fips_DH_ECDH_key_tests.patch- gnutls 3.6.12 * libgnutls: Introduced TLS session flag (gnutls_session_get_flags()) to identify sessions that client request OCSP status request (#829). * libgnutls: Added support for X448 key exchange (RFC 7748) and Ed448 signature algorithm (RFC 8032) under TLS (#86). * libgnutls: Added the default-priority-string option to system configuration; it allows overriding the compiled-in default-priority-string. * libgnutls: Added support for GOST CNT_IMIT ciphersuite (as defined by draft-smyshlyaev-tls12-gost-suites-07). By default this ciphersuite is disabled. It can be enabled by adding +GOST to priority string. In the future this priority string may enable other GOST ciphersuites as well. Note, that server will fail to negotiate GOST ciphersuites if TLS 1.3 is enabled both on a server and a client. It is recommended for now to disable TLS 1.3 in setups where GOST ciphersuites are enabled on GnuTLS-based servers. * libgnutls: added priority shortcuts for different GOST categories like CIPHER-GOST-ALL, MAC-GOST-ALL, KX-GOST-ALL, SIGN-GOST-ALL, GROUP-GOST-ALL. * libgnutls: Reject certificates with invalid time fields. That is we reject certificates with invalid characters in Time fields, or invalid time formatting To continue accepting the invalid form compile with --disable-strict-der-time * libgnutls: Reject certificates which contain duplicate extensions. We were previously printing warnings when printing such a certificate, but that is not always sufficient to flag such certificates as invalid. Instead we now refuse to import them (#887). * libgnutls: If a CA is found in the trusted list, check in addition to time validity, whether the algorithms comply to the expected level prior to accepting it. This addresses the problem of accepting CAs which would have been marked as insecure otherwise (#877). * libgnutls: The min-verification-profile from system configuration applies for all certificate verifications, not only under TLS. The configuration can be overriden using the GNUTLS_SYSTEM_PRIORITY_FILE environment variable. * libgnutls: The stapled OCSP certificate verification adheres to the convention used throughout the library of setting the 'GNUTLS_CERT_INVALID' flag. * libgnutls: On client side only send OCSP staples if they have been requested by the server, and on server side always advertise that we support OCSP stapling * libgnutls: Introduced the gnutls_ocsp_req_const_t which is compatible with gnutls_ocsp_req_t but const. * certtool: Added the --verify-profile option to set a certificate verification profile. Use '--verify-profile low' for certificate verification to apply the 'NORMAL' verification profile. * certtool: The add_extension template option is considered even when generating a certificate from a certificate request.- gnutls 3.6.11.1: * libgnutls: Corrected issue with TLS 1.2 session ticket handling as client during resumption * libgnutls: gnutls_base64_decode2() succeeds decoding the empty string to the empty string. This is a behavioral change of the API but it conforms to the RFC4648 expectations * libgnutls: Fixed AES-CFB8 implementation, when input is shorter than the block size. Fix backported from nettle. * certtool: CRL distribution points will be set in CA certificates even when non self-signed * gnutls-cli/serv: added raw public-key handling capabilities (RFC7250). Key material can be set via the --rawpkkeyfile and - -rawpkfile flags.- gnutls 3.6.10: * Add support for deterministic ECDSA/DSA (RFC6979) * Add functions for in-place encryption/decryption of data buffers * server now selects the highest TLS protocol version, if TLS 1.3 is enabled and the client advertises an older protocol version first * Add support for GOST 28147-89 cipher in CNT (GOST counter) mode and MAC generation based on GOST 28147-89 (IMIT) * certtool: when outputting an encrypted private key do not insert the textual description of it- Install checksums for binary integrity verification which are required when running in FIPS mode (bsc#1152692, jsc#SLE-9518)- gnutls 3.6.9: * add support for copying digest or MAC contexts * Mark the crypto implementation override APIs as deprecated * Add support for AES-GMAC, as a separate to GCM, MAC algorithm * Add support for Generalname registeredID * The priority configuration was enhanced to allow more elaborate system-wide configuration of the library - includes changes from 3.6.8: * Add support for AES-XTS cipher * Fix calculation of Streebog digests * During Diffie-Hellman operations in TLS, verify that the peer's public key is on the right subgroup (y^q=1 mod p), when q is available (under TLS 1.3 and under earlier versions when RFC7919 parameters are used). * Apply STD3 ASCII rules in gnutls_idna_map() to prevent hostname/domain crafting via IDNA conversion * certtool: allow the digital signature key usage flag in CA certificates * gnutls-cli/serv: add the --keymatexport and --keymatexportsize options. These allow testing the RFC5705 using these tools - drop patches to re-enable tests: * disable-psk-file-test.patch * gnutls-3.6.0-disable-flaky-dtls_resume-test.patch- Explicitly require libnettle 3.4.1 (bsc#1134856) * The RSA decryption code was rewritten in GnuTLS 3.6.5 in order to fix CVE-2018-16868, the new implementation makes use of a new rsa_sec_decrypt() function introduced in libnettle 3.4.1 * libnettle was recently updated to the 3.4.1 version but we need to add explicit dependency on it to prevent missing symbol errors with the older versions- Restored autoreconf in build. - Removed gnutls-3.6.6-SUSE_SLE15_congruent_version_requirements.patch since the version requirements of required libraries are once again automatically determined. - Added gnutls-3.6.7-SUSE_SLE15_guile_site_directory.patch because it is a better patch name for handling the '--with-guile-site-dir=' problem in 3.6.7.- Trim useless %if..%endif guards that do not affect the build. - Fix language errors in description again.- Update gnutls to 3.6.7 * * libgnutls, gnutls tools: Every gnutls_free() will automatically set the free'd pointer to NULL. This prevents possible use-after-free and double free issues. Use-after-free will be turned into NULL dereference. The counter-measure does not extend to applications using gnutls_free(). * * libgnutls: Fixed a memory corruption (double free) vulnerability in the certificate verification API. Reported by Tavis Ormandy; addressed with the change above. [GNUTLS-SA-2019-03-27, #694] [bsc#1130681] (CVE-2019-3829) * * libgnutls: Fixed an invalid pointer access via malformed TLS1.3 async messages; Found using tlsfuzzer. [GNUTLS-SA-2019-03-27, #704] [bsc#1130682] (CVE-2019-3836) * * libgnutls: enforce key usage limitations on certificates more actively. Previously we would enforce it for TLS1.2 protocol, now we enforce it even when TLS1.3 is negotiated, or on client certificates as well. When an inappropriate for TLS1.3 certificate is seen on the credentials structure GnuTLS will disable TLS1.3 support for that session (#690). * * libgnutls: the default number of tickets sent under TLS 1.3 was increased to two. This makes it easier for clients which perform multiple connections to the server to use the tickets sent by a default server. * * libgnutls: enforce the equality of the two signature parameters fields in a certificate. We were already enforcing the signature algorithm, but there was a bug in parameter checking code. * * libgnutls: fixed issue preventing sending and receiving from different threads when false start was enabled (#713). * * libgnutls: the flag GNUTLS_PKCS11_OBJ_FLAG_LOGIN_SO now implies a writable session, as non-writeable security officer sessions are undefined in PKCS#11 (#721). * * libgnutls: no longer send downgrade sentinel in TLS 1.3. Previously the sentinel value was embedded to early in version negotiation and was sent even on TLS 1.3. It is now sent only when TLS 1.2 or earlier is negotiated (#689). * * gnutls-cli: Added option --logfile to redirect informational messages output. - Disabled dane support since dane is not shipped with SLE-15 - Changed configure script to hardware guile site directory since command-line option '--with-guile-site-dir=' was removed from the configure script in 3.6.7. * * Modified gnutls-3.6.6-SUSE_SLE15_congruent_version_requirements.patch - Modified gnutls-3.6.0-disable-flaky-dtls_resume-test.patch to fix compilation issues on PPC - Fixed Bleichenbacher-like side channel leakage in PKCS#1 v1.5 verification and padding oracle verification (in 3.6.5) [bsc#1118087] (CVE-2018-16868)- FATE#327114 - Update gnutls to 3.6.6 to support TLS 1.3 * * libgnutls: gnutls_pubkey_import_ecc_raw() was fixed to set the number bits on the public key (#640). * * libgnutls: Added support for raw public-key authentication as defined in RFC7250. Raw public-keys can be negotiated by enabling the corresponding certificate types via the priority strings. The raw public-key mechanism must be explicitly enabled via the GNUTLS_ENABLE_RAWPK init flag (#26, #280). * * libgnutls: When on server or client side we are sending no extensions we do not set an empty extensions field but we rather remove that field competely. This solves a regression since 3.5.x and improves compatibility of the server side with certain clients. * * libgnutls: We no longer mark RSA keys in PKCS#11 tokens as RSA-PSS capable if the CKA_SIGN is not set (#667). * * libgnutls: The priority string option %NO_EXTENSIONS was improved to completely disable extensions at all cases, while providing a functional session. This also implies that when specified, TLS1.3 is disabled. * * libgnutls: GNUTLS_X509_NO_WELL_DEFINED_EXPIRATION was marked as deprecated. The previous definition was non-functional (#609). * Removed patches: 0001-dummy_wait-correctly-account-the-length-field-in-SHA.patch 0002-dummy_wait-always-hash-the-same-amount-of-blocks-tha.patch 0003-cbc_mac_verify-require-minimum-padding-under-SSL3.0.patch 0004-hmac-sha384-and-sha256-ciphersuites-were-removed-fro.patch * Added Patches: * * disable failing psk-file test (race condition): disable-psk-file-test.patch * * Patch configure script to accept specific versions of autotools and guile that are present in SUSE-SLE15. (A bug prevents configure from accepting a range of compatible versions. Upstream's solution is to hardwire for the most current versions.) gnutls-3.6.6-SUSE_SLE15_congruent_version_requirements.patch * Modified: * * gnutls-3.6.0-disable-flaky-dtls_resume-test.patch - drop no longer needed gnutls-enbale-guile-2.2.patch - refresh disable-psk-file-test.patch- Update to 3.6.5 * * libgnutls: Provide the option of transparent re-handshake/reauthentication when the GNUTLS_AUTO_REAUTH flag is specified in gnutls_init() (#571). * * libgnutls: Added support for TLS 1.3 zero round-trip (0-RTT) mode (#127) * * libgnutls: The priority functions will ignore and not enable TLS1.3 if requested with legacy TLS versions enabled but not TLS1.2. That is because if such a priority string is used in the client side (e.g., TLS1.3+TLS1.0 enabled) servers which do not support TLS1.3 will negotiate TLS1.2 which will be rejected by the client as disabled (#621). * * libgnutls: Change RSA decryption to use a new side-channel silent function. This addresses a security issue where memory access patterns as well as timing on the underlying Nettle rsa-decrypt function could lead to new Bleichenbacher attacks. Side-channel resistant code is slower due to the need to mask access and timings. When used in TLS the new functions cause RSA based handshakes to be between 13% and 28% slower on average (Numbers are indicative, the tests where performed on a relatively modern Intel CPU, results vary depending on the CPU and architecture used). This change makes nettle 3.4.1 the minimum requirement of gnutls (#630). [CVSS: medium] * * libgnutls: gnutls_priority_init() and friends, allow the CTYPE-OPENPGP keyword in the priority string. It is only accepted as legacy option and is ignored. * * libgnutls: Added support for EdDSA under PKCS#11 (#417) * * libgnutls: Added support for AES-CFB8 cipher (#357) * * libgnutls: Added support for AES-CMAC MAC (#351) * * libgnutls: In two previous versions GNUTLS_CIPHER_GOST28147_CPB/CPC/CPD_CFB ciphers have incorrectly used CryptoPro-A S-BOX instead of proper (CryptoPro-B/-C/-D S-BOXes). They are fixed now. * * libgnutls: Added support for GOST key unmasking and unwrapped GOST private keys parsing, as specified in R 50.1.112-2016. * * gnutls-serv: It applies the default settings when no --priority option is given, using gnutls_set_default_priority(). * * p11tool: Fix initialization of security officer's PIN with the --initialize-so-pin option (#561) * * certtool: Add parameter --no-text that prevents certtool from outputting text before PEM-encoded private key, public key, certificate, CRL or CSR. - minimum required libnettle is now 3.4.1 - refresh * disable-psk-file-test.patch * gnutls-3.6.0-disable-flaky-dtls_resume-test.patch- search for guile-2.2 during configure, part of boo#1117121 add patches: * gnutls-enbale-guile-2.2.patch: search for guile-2.2 refresh patches: * disable-psk-file-test.patch: disable psk-file in Makefile.am- Temporarily disable failing psk-file test (race condition) * add disable-psk-file-test.patch- Version update to 3.6.4 (bsc#1111757): * * libgnutls: Added the final (RFC8446) version numbering of the TLS1.3 protocol. * * libgnutls: Corrected regression since 3.6.3 in the callbacks set with gnutls_certificate_set_retrieve_function() which could not handle the case where no certificates were returned, or the callbacks were set to NULL (see #528). * * libgnutls: gnutls_handshake() on server returns early on handshake when no certificate is presented by client and the gnutls_init() flag GNUTLS_ENABLE_EARLY_START is specified. * * libgnutls: Added session ticket key rotation on server side with TOTP. The key set with gnutls_session_ticket_enable_server() is used as a master key to generate time-based keys for tickets. The rotation relates to the gnutls_db_set_cache_expiration() period. * * libgnutls: The 'record size limit' extension is added and preferred to the 'max record size' extension when possible. * * libgnutls: Provide a more flexible PKCS#11 search of trust store certificates. This addresses the problem where the CA certificate doesn't have a subject key identifier whereas the end certificates have an authority key identifier (#569) * * libgnutls: gnutls_privkey_export_gost_raw2(), gnutls_privkey_import_gost_raw(), gnutls_pubkey_export_gost_raw2(), gnutls_pubkey_import_gost_raw() import and export GOST parameters in the "native" little endian format used for these curves. This is an intentional incompatible change with 3.6.3. * * libgnutls: Added support for seperately negotiating client and server certificate types as defined in RFC7250. This mechanism must be explicitly enabled via the GNUTLS_ENABLE_CERT_TYPE_NEG flag in gnutls_init(). - Drop upstreamed patch: * gnutls-3.6.3-backport-upstream-fixes.patch- gnutls-3.6.0-disable-flaky-dtls_resume-test.patch: refresh to also patch test/Makefile.in as autoreconf does not work- Backport of upstream fixes (boo#1108450) * gnutls-3.6.3-backport-upstream-fixes.patch Fixes taken from upstream commits: * * 3df5b7bc8a64 ("cert-cred: fix possible segfault when resetting cert retrieval function") * * 42945a7aab6d ("allow no certificates to be reported by the gnutls_certificate_retrieve_function callbacks") * * 10f83e36ed92 ("hello_ext_parse: apply the test for pre-shared key ext being last on client hello") The patch was taken from https://github.com/weechat/weechat/issues/1231- Security update Improve mitigations against Lucky 13 class of attacks * "Just in Time" PRIME + PROBE cache-based side channel attack can lead to plaintext recovery (CVE-2018-10846, bsc#1105460) * HMAC-SHA-384 vulnerable to Lucky thirteen attack due to use of wrong constant (CVE-2018-10845, bsc#1105459) * HMAC-SHA-256 vulnerable to Lucky thirteen attack due to not enough dummy function calls (CVE-2018-10844, bsc#1105437) * add patches: 0001-dummy_wait-correctly-account-the-length-field-in-SHA.patch 0002-dummy_wait-always-hash-the-same-amount-of-blocks-tha.patch 0003-cbc_mac_verify-require-minimum-padding-under-SSL3.0.patch 0004-hmac-sha384-and-sha256-ciphersuites-were-removed-fro.patch- Update to 3.6.3 Fixes security issues: CVE-2018-10846, CVE-2018-10845, CVE-2018-10844, CVE-2017-10790 (bsc#1105437, bsc#1105460, bsc#1105459, bsc#1047002) Other Changes: * * libgnutls: Introduced support for draft-ietf-tls-tls13-28 * * libgnutls: Apply compatibility settings for existing applications running with TLS1.2 or earlier and TLS 1.3. * * Added support for Russian Public Key Infrastructure according to RFCs 4491/4357/7836. * * Provide a uniform cipher list across supported TLS protocols * * The SSL 3.0 protocol is disabled on compile-time by default. * * libgnutls: Introduced function to switch the current FIPS140-2 operational mode * * libgnutls: Introduced low-level function to assist applications attempting client hello extension parsing, prior to GnuTLS' parsing of the message. * * libgnutls: When exporting an X.509 certificate avoid re-encoding if there are no modifications to the certificate. * * libgnutls: on group exchange honor the %SERVER_PRECEDENCE and select the groups which are preferred by the server. * * Improved counter-measures for TLS CBC record padding. * * Introduced the %FORCE_ETM priority string option. This option prevents the negotiation of legacy CBC ciphersuites unless encrypt-then-mac is negotiated. * * libgnutls: gnutls_privkey_import_ext4() was enhanced with the GNUTLS_PRIVKEY_INFO_PK_ALGO_BITS flag. * * libgnutls: gnutls_pkcs11_copy_secret_key, gnutls_pkcs11_copy_x509_privkey2, gnutls_pkcs11_privkey_generate3 will mark objects as sensitive by default unless GNUTLS_PKCS11_OBJ_FLAG_MARK_NOT_SENSITIVE is specified. This is an API change for these functions which make them err towards safety. * * libgnutls: improved aarch64 cpu features detection by using getauxval(). * * certtool: It is now possible to specify certificate and serial CRL numbers greater than 2**63-2 as a hex-encoded string both when prompted and in a template file. Default certificate serial numbers are now fully random. - don't run autoreconf to avoid pulling in gtk-doc- Require pkgconfig(autoopts) for building- Simplify the DANE support %ifdef condition * build with DANE on openSUSE only- Adjust RPM groups. Drop %if..%endif guards that are idempotent.- build without DANE support on SLE-15, as it doesn't have unbound (bsc#1086428)- add back refreshed gnutls-3.6.0-disable-flaky-dtls_resume-test.patch the dtls-resume test still keeps randomly failing on PPC- remove gnutls-3.6.0-disable-flaky-dtls_resume-test.patch patch does not apply any more and apparently the build suceeds even if the formerly flaky testcase is run (bsc#1086579)- gnutls.keyring: Nikos key refreshed to be unexpired- GnuTLS 3.6.2: * libgnutls: When verifying against a self signed certificate ignore issuer. That is, ignore issuer when checking the issuer's parameters strength, resolving issue #347 which caused self signed certificates to be additionally marked as of insufficient security level. * libgnutls: Corrected MTU calculation for the CBC ciphersuites. The data MTU calculation now, it correctly accounts for the fixed overhead due to padding (as 1 byte), while at the same time considers the rest of the padding as part of data MTU. * libgnutls: Address issue of loading of all PKCS#11 modules on startup on systems with a PKCS#11 trust store (as opposed to a file trust store). Introduced a multi-stage initialization which loads the trust modules, and other modules are deferred for the first pure PKCS#11 request. * libgnutls: The SRP authentication will reject any parameters outside RFC5054. This protects any client from potential MitM due to insecure parameters. That also brings SRP in par with the RFC7919 changes to Diffie-Hellman. * libgnutls: Added the 8192-bit parameters of SRP to the accepted parameters for SRP authentication. * libgnutls: Addressed issue in the accelerated code affecting interoperability with versions of nettle >= 3.4. * libgnutls: Addressed issue in the AES-GCM acceleration under aarch64. * libgnutls: Addressed issue in the AES-CBC acceleration under ssse3 (patch by Vitezslav Cizek). * srptool: the --create-conf option no longer includes 1024-bit parameters. * p11tool: Fixed the deletion of objects in batch mode. - Dropped gnutls-check_aes_keysize.patch as it is included upstream now.- Use %license (boo#1082318)- Sanity check key size in SSSE3 AES cipher implementation (bsc#1074303) * add gnutls-check_aes_keysize.patch- GnuTLS 3.6.1: * Fix interoperability issue with openssl when safe renegotiation was used * gnutls_x509_crl_sign, gnutls_x509_crt_sign, gnutls_x509_crq_sign, were modified to sign with a better algorithm than SHA1. They will now sign with an algorithm that corresponds to the security level of the signer's key. * gnutls_x509_*_sign2() functions and gnutls_x509_*_privkey_sign() accept GNUTLS_DIG_UNKNOWN (0) as a hash function option. That will signal the function to auto-detect an appropriate hash algorithm to use. * Remove support for signature algorithms using SHA2-224 in TLS. TLS 1.3 no longer uses SHA2-224 and it was never a widespread algorithm in TLS 1.2 * Refuse to use client certificates containing disallowed algorithms for a session, reverting a change on 3.5.5 * Refuse to resume a session which had a different SNI advertised That improves RFC6066 support in server side. * p11tool: Mark all generated objects as sensitive by default. * p11tool: added options --sign-params and --hash. This allows testing signature with multiple algorithms, including RSA-PSS.- Disable flaky dtls_resume test on Power * add gnutls-3.6.0-disable-flaky-dtls_resume-test.patch- GnuTLS 3.6.0: * Introduce a lock-free random generator which operates per- thread and eliminates random-generator related bottlenecks in multi-threaded operation. * Replace the Salsa20 random generator with one based on CHACHA. The goal is to reduce code needed in cache (CHACHA is also used for TLS), and the number of primitives used by the library. That does not affect the AES-DRBG random generator used in FIPS140-2 mode. * Add support for RSA-PSS key type as well as signatures in certificates, and TLS key exchange * Add support for Ed25519 signing in certificates and TLS key exchange following draft-ietf-tls-rfc4492bis-17 * Enable X25519 key exchange by default, following draft-ietf-tls-rfc4492bis-17. * Add support for Diffie-Hellman group negotiation following RFC7919. * Introduce various sanity checks on certificate import * Introduce gnutls_x509_crt_set_flags(). This function can set flags in the crt structure. The only flag supported at the moment is GNUTLS_X509_CRT_FLAG_IGNORE_SANITY which skips the certificate sanity checks on import. * PKIX certificates with unknown critical extensions are rejected on verification with status GNUTLS_CERT_UNKNOWN_CRIT_EXTENSIONS * Refuse to generate a certificate with an illegal version, or an illegal serial number. That is, gnutls_x509_crt_set_version() and gnutls_x509_crt_set_serial(), will fail on input considered to be invalid in RFC5280. * Call to gnutls_record_send() and gnutls_record_recv() prior to handshake being complete are now refused * Add support for PKCS#12 files with no salt (zero length) in their password encoding, and PKCS#12 files using SHA384 and SHA512 as MAC. * libgnutls: Exported functions to encode and decode DSA and ECDSA r,s values. * Add new callback setting function to gnutls_privkey_t for external keys. The new function (gnutls_privkey_import_ext4), allows signing in addition to previous algorithms (RSA PKCS#1 1.5, DSA, ECDSA), with RSA-PSS and Ed25519 keys. * Introduce the %VERIFY_ALLOW_BROKEN and %VERIFY_ALLOW_SIGN_WITH_SHA1 priority string options. These allows enabling all broken and SHA1-based signature algorithms in certificate verification, respectively. * 3DES-CBC is no longer included in the default priorities list. It has to be explicitly enabled, e.g., with a string like "NORMAL:+3DES-CBC". * SHA1 was marked as insecure for signing certificates. Verification of certificates signed with SHA1 is now considered insecure and will fail, unless flags intended to enable broken algorithms are set. Other uses of SHA1 are still allowed. * RIPEMD160 was marked as insecure for certificate signatures. Verification of certificates signed with RIPEMD160 hash algorithm is now considered insecure and will fail, unless flags intended to enable broken algorithms are set. * No longer enable SECP192R1 and SECP224R1 by default on TLS handshakes. These curves were rarely used for that purpose, provide no advantage over x25519 and were deprecated by TLS 1.3. * Remove support for DEFLATE, or any other compression method. * OpenPGP authentication was removed; the resulting library is ABI compatible, with the openpgp related functions being stubs that fail on invocation. Drop gnutls-broken-openpgp-tests.patch, no longer required. * Remove support for libidn (i.e., IDNA2003); gnutls can now be compiled only with libidn2 which provides IDNA2008. * certtool: The option '--load-ca-certificate' can now accept PKCS#11 URLs in addition to files. * certtool: The option '--load-crl' can now be used when generating PKCS#12 files (i.e., in conjunction with '--to-p12' option). * certtool: Keys with provable RSA and DSA parameters are now only read and exported from PKCS#8 form, following draft-mavrogiannopoulos-pkcs8-validated-parameters-00.txt. This removes support for the previous a non-standard key format. * certtool: Added support for generating, printing and handling RSA-PSS and Ed25519 keys and certificates. * certtool: the parameters --rsa, --dsa and --ecdsa to - -generate-privkey are now deprecated, replaced by the - -key-type option. * p11tool: The --generate-rsa, --generate-ecc and --generate-dsa options were replaced by the --generate-privkey option. * psktool: Generate 256-bit keys by default. * gnutls-server: Increase request buffer size to 16kb, and added the --alpn and --alpn-fatal options, allowing testing of ALPN negotiation. * Enables FIPS 140-2 mode during build- Buildrequire iproute2: the test suite calls /usr/bin/ss and as such we have to ensure to pull it in.- GnuTLS 3.5.15: * libgnutls: Disable hardware acceleration on aarch64/ilp32 mode * certtool: Keys with provable RSA and DSA parameters are now only exported in PKCS#8 form- RPM group fix. Diversification of summaries. - Avoid aims and future plans in description. Say what it does now.- Drop the deprecated openssl compat ; discussed and suggested by vcizek - Cleanup a bit with spec-cleaner- GnuTLS 3.5.14: * Handle specially HSMs which request explicit authentication * he GNUTLS_PKCS11_OBJ_FLAG_LOGIN will force a login on HSMs * do not set leading zeros when copying integers on HSMs * Fix issue discovering certain OCSP signers, and improved the discovery of OCSP signer in the case where the Subject Public Key identifier field matches * ensure OCSP responses are saved with --save-ocsp even if certificate verification fails.- GnuTLS 3.5.13: * libgnutls: fixed issue with AES-GCM in-place encryption and decryption in aarch64 * libgnutls: no longer parse the ResponseID field of the status response TLS extension. The field is not used by GnuTLS nor is made available to calling applications. That addresses a null pointer dereference on server side caused by packets containing the ResponseID field. GNUTLS-SA-2017-4, bsc#1043398 * libgnutls: tolerate certificates which do not have strict DER time encoding. It is possible using 3rd party tools to generate certificates with time fields that do not conform to DER requirements. Since 3.4.x these certificates were rejected and cannot be used with GnuTLS, however that caused problems with existing private certificate infrastructures, which were relying on such certificates. Tolerate reading and using these certificates. * minitasn1: updated to libtasn1 4.11. * certtool: allow multiple certificates to be used in --p7-sign with the --load-certificate option- GnuTLS 3.5.12: * libgnutls: gnutls_x509_crt_check_hostname2() no longer matches IP addresses against DNS fields of certificate (CN or DNSname). The previous behavior was to tolerate some misconfigured servers, but that was non-standard and skipped any IP constraints present in higher level certificates. * libgnutls: when converting to IDNA2008, fallback to IDNA2003 (i.e., transitional encoding) if the domain cannot be converted. That provides maximum compatibility with browsers like firefox that perform the same conversion. * libgnutls: fix issue in RSA-PSK client callback which resulted in no username being sent to the peer * libgnutls: fix regression causing stapled extensions in trust modules not to be considered. * certtool: introduced the email_protection_key option. This option was introduced in documentation for certtool without an implementation of it. It is a shortcut for option 'key_purpose_oid = 1.3.6.1.5.5.7.3.4'. * certtool: made printing of key ID and key PIN consistent between certificates, public keys, and private keys. That is the private key printing now uses the same format as the rest. * gnutls-cli: introduced the --sni-hostname option. This allows overriding the hostname advertised to the peer.- skip trust-store tests to avoid build cycle with ca-certificates-mozilla, add gnutls-3.5.11-skip-trust-store-tests.patch- GnuTLS 3.5.11: * gnutls.pc: do not include libtool options into Libs.private. * libgnutls: Fixed issue when rehandshaking without a client certificate in a session which initially used one * libgnutls: Addressed read of 4 bytes past the end of buffer in OpenPGP certificate parsing (bsc#1038337) * libgnutls: Introduced locks in gnutls_pkcs11_privkey_t structure access. That allows PKCS#11 operations such as signing to be performed with the same object from multiple threads. * libgnutls: when disabling OpenPGP authentication, the resulting library is ABI compatible (will openpgp related functions being stubs that fail on invocation).- call gzip -n to make build fully reproducible- update to 3.5.10 * addresses GNUTLS-SA-2017-3 CVE-2017-7869 bsc#1034173 * gnutls.pc: do not include libidn2 in Requires.private * libgnutls: optimized access to subject alternative names (SANs) in parsed certificates * libgnutls: Print the key PIN value used by the HPKP protocol as per RFC7469 when printing certificate information. * libgnutls: gnutls_ocsp_resp_verify_direct() and gnutls_ocsp_resp_verify() flags can be set from the gnutls_certificate_verify_flags enumeration. This allows the functions to pass the same flags available for certificates to the verification function (e.g., GNUTLS_VERIFY_DISABLE_TIME_CHECKS or GNUTLS_VERIFY_ALLOW_BROKEN). * libgnutls: gnutls_store_commitment() can accept flag GNUTLS_SCOMMIT_FLAG_ALLOW_BROKEN. This is to allow the function to operate in applications which use SHA1 for example, after SHA1 is deprecated. * certtool: No longer ignore the 'add_critical_extension' template option if the 'add_extension' option is not present. * gnutls-cli: Added LMTP, POP3, NNTP, Sieve and PostgreSQL support to the starttls-proto command- drop gnutls-3.5.9-pkgconfig.patch (upstream) - drop gnutls-3.5.9-pkgconfig.patch (upstream) - remove unknown --disable-srp flag (bsc#901857)- disable the deprecated OpenPGP authentication support * see https://gitlab.com/gnutls/gnutls/issues/102 - add gnutls-broken-openpgp-tests.patch- GnuTLS 3.5.9: * libgnutls: OpenPGP references removed, functionality deprecated * libgnutls: Improve detection of AVX support * libgnutls: Add support for IDNA2008 with libidn2 FATE#321897 * p11tool: re-use ID from corresponding objects when writing certificates. * API and ABI modifications: gnutls_idna_map: Added gnutls_idna_reverse_map: Added - prevent pkgconfig issues due to libidn2 when building with GnuTLS add gnutls-3.5.9-pkgconfig.patch- Version 3.5.8 (released 2016-01-09) * libgnutls: Ensure that multiple calls to the gnutls_set_priority_* functions will not leave the verification profiles field to an undefined state. The last call will take precedence. * libgnutls: Ensure that GNUTLS_E_DECRYPTION_FAIL will be returned by PKCS#8 decryption functions when an invalid key is provided. This addresses regression on decrypting certain PKCS#8 keys. * libgnutls: Introduced option to override the default priority string used by the library. The intention is to allow support of system-wide priority strings (as set with --with-system-priority-file). The configure option is --with-default-priority-string. * libgnutls: Require a valid IV size on all ciphers for PKCS#8 decryption. This prevents crashes when decrypting malformed PKCS#8 keys. * libgnutls: Fix crash on the loading of malformed private keys with certain parameters set to zero. * libgnutls: Fix double free in certificate information printing. If the PKIX extension proxy was set with a policy language set but no policy specified, that could lead to a double free. * libgnutls: Addressed memory leaks in client and server side error paths (issues found using oss-fuzz project) * libgnutls: Addressed memory leaks in X.509 certificate printing error paths (issues found using oss-fuzz project) * libgnutls: Addressed memory leaks and an infinite loop in OpenPGP certificate parsing. Fixes by Alex Gaynor. (issues found using oss-fuzz project) * libgnutls: Addressed invalid memory accesses in OpenPGP certificate parsing. (issues found using oss-fuzz project) - security issues fixed: GNUTLS-SA-2017-1 GNUTLS-SA-2017-2- GnuTLS 3.5.7, the next stable branch, with the following highlights: * SHA3 as a certificate signature algorithm * X25519 (formerly curve25519) for ephemeral EC diffie-hellman key exchange * TLS false start * New APIs to access the Shawe-Taylor-based provable RSA and DSA parameter generation * Prevent the change of identity on rehandshakes by default- GnuTLS 3.4.17: * libgnutls: Introduced time and constraints checks in the end certificate in the gnutls_x509_crt_verify_data2() and gnutls_pkcs7_verify_direct() functions. * libgnutls: Set limits on the maximum number of alerts handled. That is, applications using gnutls could be tricked into an busy loop if the peer sends continuously alert messages. Applications which set a maximum handshake time (via gnutls_handshake_set_timeout) will eventually recover but others may remain in a busy loops indefinitely. This is related but not identical to CVE-2016-8610, due to the difference in alert handling of the libraries (gnutls delegates that handling to applications). boo#1005879 * libgnutls: Enhanced the PKCS#7 parser to allow decoding old (pre-rfc5652) structures with arbitrary encapsulated content. * libgnutls: Backported cipher priorities order from 3.5.x branch That adds CHACHA20-POLY1305 ciphersuite to SECURE priority strings. * certtool: When exporting a CRQ in DER format ensure no text data are intermixed. * API and ABI modifications: gnutls_pkcs7_get_embedded_data_oid: Added - includes changes from 3.4.16: * libgnutls: Ensure proper cleanups on gnutls_certificate_set_*key() failures due to key mismatch. This prevents leaks or double freeing on such failures. * libgnutls: Increased the maximum size of the handshake message hash. This will allow the library to cope better with larger packets, as the ones offered by current TLS 1.3 drafts. * libgnutls: Allow to use client certificates despite them containing disallowed algorithms for a session. That allows for example a client to use DSA-SHA1 due to his old DSA certificate, without requiring him to enable DSA-SHA1 (and thus make it acceptable for the server's certificate). * guile: Backported all improvements from 3.5.x branch. * guile: Update code to the I/O port API of Guile >= 2.1.4 This makes sure the GnuTLS bindings will work with the forthcoming 2.2 stable series of Guile, of which 2.1 is a preview.- GnuTLS 3.4.15: * libgnutls: Corrected the comparison of the serial size in OCSP response. Previously the OCSP certificate check wouldn't verify the serial length and could succeed in cases it shouldn't (GNUTLS-SA-2016-3). * libgnutls: Fixes in gnutls_x509_crt_list_import2, which was ignoring flags if all certificates in the list fit within the initially allocated memory. * libgnutls: Corrected issue which made gnutls_certificate_get_x509_crt() to return invalid pointers when returned more than a single certificate. * libgnutls: Fix gnutls_pkcs12_simple_parse to always extract the complete chain. * libgnutls: Added support for decrypting PKCS#8 files which use the HMAC-SHA256 as PRF. * libgnutls: Addressed issue with PKCS#11 signature generation on ECDSA keys. The signature is now written as unsigned integers into the DSASignatureValue structure. Previously signed integers could be written depending on what the underlying module would produce. Addresses #122. - fix build error for 13.2, 42.1 and 42.2- GnuTLS 3.4.14: * libgnutls: Address issue when utilizing the p11-kit trust store for certificate verification (GNUTLS-SA-2016-2, boo#988276) * libgnutls: Fixed DTLS handshake packet reconstruction. * libgnutls: Fixed issues with PKCS#11 reading of sensitive objects from SafeNet Network HSM * libgnutls: Corrected the writing of PKCS#11 CKA_SERIAL_NUMBER - drop upstreamed 0001-tests-use-datefudge-in-name-constraints-test.patch- Fix a problem with expired test certificate by using datefudge (boo#987139) * add 0001-tests-use-datefudge-in-name-constraints-test.patch- Version 3.4.13 (released 2016-06-06) * libgnutls: Consider the SSLKEYLOGFILE environment to be compatible with NSS instead of using a separate variable; in addition append any keys to the file instead of overwriting it. * libgnutls: use secure_getenv() where available to obtain environment variables. Addresses GNUTLS-SA-2016-1. - Version 3.4.12 (released 2016-05-20) * libgnutls: The CHACHA20-POLY1305 ciphersuite is enabled by default. This cipher is prioritized after AES-GCM. * libgnutls: Fixes in gnutls_privkey_import_ecc_raw(). * libgnutls: Fixed gnutls_pkcs11_get_raw_issuer() usage with the GNUTLS_PKCS11_OBJ_FLAG_OVERWRITE_TRUSTMOD_EXT flag. Previously that operation could fail on certain PKCS#11 modules. * libgnutls: gnutls_pkcs11_obj_import_url() and gnutls_x509_crt_import_url() can accept the GNUTLS_PKCS11_OBJ_FLAG_OVERWRITE_TRUSTMOD_EXT flag. * libgnutls: gnutls_certificate_set_key() was enhanced to import the DNS name of the certificates if the provided names are NULL. * libgnutls: when receiving SNI names, only save and expose to application the supported DNS names. * libgnutls: when importing the certificate names at the gnutls_certificate_set* functions, only consider the CN as a fallback if DNS names are provided via the alternative name extension. * gnutls-cli: on OCSP verification do not fail if we have a single valid reply. Report and reproducer by Thomas Klute. * libgnutls: The GNUTLS_KEYLOGFILE environment variable can be used to log session keys in client side. These session keys are compatible with the NSS Key Log Format and can be used to decrypt the session for debugging using wireshark.- enabled guile support - removed duplicates- Updated to 3.4.11 * Version 3.4.11 (released 2016-04-11) * * libgnutls: Fixes in gnutls_record_get/set_state() with DTLS. Reported by Fridolin Pokorny. * * libgnutls: Fixes in DSA key generation under PKCS #11. Report and patches by Jan Vcelak. * * libgnutls: Corrected behavior of ALPN extension parsing during session resumption. Report and patches by Yuriy M. Kaminskiy. * * libgnutls: Corrected regression (since 3.4.0) in gnutls_server_name_set() which caused it not to accept non-null- terminated hostnames. Reported by Tim Ruehsen. * * libgnutls: Corrected printing of the IP Adress name constraints. * * ocsptool: use HTTP/1.0 for requests. This avoids issue with servers serving chunk encoding which ocsptool doesn't support. Reported by Thomas Klute. * * certtool: do not require a CA for OCSP signing tag. This follows the recommendations in RFC6960 in 4.2.2.2 which allow a CA to delegate OCSP signing to another certificate without requiring it to be a CA. Reported by Thomas Klute. * Version 3.4.10 (released 2016-03-03) * * libgnutls: Eliminated issues preventing buffers more than 2^32 bytes to be used with hashing functions. * * libgnutls: Corrected leaks and other issues in gnutls_x509_crt_list_import(). * * libgnutls: Fixes in DSA key handling for PKCS #11. Report and patches by Jan Vcelak. * * libgnutls: Several fixes to prevent relying on undefined behavior of C (found with libubsan). * Version 3.4.9 (released 2016-02-03) * * libgnutls: Corrected ALPN protocol negotiation. Before GnuTLS would negotiate the last commonly supported protocol, rather than the first. Reported by Remi Denis-Courmont (#63). * * libgnutls: Tolerate empty DN fields in informational output functions. * * libgnutls: Corrected regression causes by incorrect fix in gnutls_x509_ext_export_key_usage() at 3.4.8 release.- follow the work in the unbound package and use the libunbound-devel symbol for the buildrequires. we override it for the distro build with libunbound-devel-mini to avoid build loops.- reenable dane support, require unbound-devel bsc#964346 - split out libgnutls-dane-devel to try to avoid build cycle.- Update to 3.4.8 All changes since 3.4.4: * libgnutls: Corrected memory leak in gnutls_pubkey_import_privkey() when used with PKCS #11 keys. * libgnutls: For DSA and ECDSA keys in PKCS #11 objects, import their public keys from either a public key object or a certificate. That is, because private keys do not contain all the required parameters for a direct import. * libgnutls: Fixed issue when writing ECDSA private keys in PKCS #11 tokens. * libgnutls: Fixed out-of-bounds read in gnutls_x509_ext_export_key_usage() * libgnutls: The CHACHA20-POLY1305 ciphersuites were updated to conform to draft-ietf-tls-chacha20-poly1305-02. * libgnutls: Several fixes in PKCS #7 signing which improve compatibility with the MacOSX tools. * libgnutls: The max-record extension not negotiated on DTLS. This resolves issue with the max-record being negotiated but ignored. * certtool: Added the --p7-include-cert and --p7-show-data options. * libgnutls: Properly require TLS 1.2 in all CBC-SHA256 and CBC-SHA384 ciphersuites. This solves an interoperability issue with openssl. * libgnutls: Corrected the setting of salt size in gnutls_pkcs12_mac_info(). * libgnutls: On a rehandshake allow switching from anonymous to ECDHE and DHE ciphersuites. * libgnutls: Corrected regression from 3.3.x which prevented ARCFOUR128 from using arbitrary key sizes. * libgnutls: Added GNUTLS_SKIP_GLOBAL_INIT macro to allow programs skipping the implicit global initialization. * gnutls.pc: Don't include libtool specific options to link flags. * tools: Better support for FTP AUTH TLS negotiation * libgnutls: Added new simple verification functions. That avoids the need to install a callback to perform certificate verification. See doc/examples/ex-client-x509.c for usage. * libgnutls: Introduced the security parameter 'future' which is at the 256-bit level of security, and 'ultra' was aligned to its documented size at 192-bits. * libgnutls: When writing a certificate into a PKCS #11 token, ensure that CKA_SERIAL_NUMBER and CKA_ISSUER are written. * libgnutls: Allow the presence of legacy ciphers and key exchanges in priority strings and consider them a no-op. * libgnutls: Handle the extended master secret as a mandatory extension. That fixes incompatibility issues with Chromium (#45). * libgnutls: Added the ability to copy a public key into a PKCS #11 token. * tools: Added support for LDAP and XMPP negotiation for STARTTLS. * p11tool: Allow writing a public key into a PKCS #11 token. * certtool: Key generation security level was switched to HIGH. That is, by default the tool generates 3072 bit keys for RSA and DSA. * libgnutls: When re-importing CRLs to a trust list ensure that there no duplicate entries. * certtool: Removed any arbitrary limits imposed on input file sizes and maximum number of certificates imported. * certtool: Allow specifying fixed dates on CRL generation. * gnutls-cli-debug: Added check for inappropriate fallback support (RFC7507).- Update to 3.4.4 This update contains a fix for a denial of service vulnerability: * Allow the parsing of very long DNs. Also fixes double free in DN decoding [GNUTLS-SA-2015-3]. boo#941794 CVE-2015-6251 Other changes: * Add high level API (gnutls_prf_rfc5705) to access the PRF as specified by RFC5705. * Link to trousers (TPM library) dynamically when this functionality is requested. (disabled in SUSE package) * Fix issue with server side sending the status request extension even when not requested. * Add support for RFC7507 by introducing the %FALLBACK_SCSV priority string option. * gnutls_pkcs11_privkey_generate2() will store the generated public key, unless the GNUTLS_PKCS11_OBJ_FLAG_NO_STORE_PUBKEY flag is specified. * Correct regression from 3.4.3 in loading PKCS #8 keys as fallback. * API and ABI modifications: gnutls_prf_rfc5705: Added gnutls_hex_encode2: Added gnutls_hex_decode2: Added - build with autogen for libopts compatibility - fix failures in test suite, add upstream commits 0001-certtool-lifted-limits-on-file-size-to-load.patch 0002-certtool-eliminated-memory-leaks-due-to-new-cert-loa.patch- update to 3.4.3 * * libgnutls: Follow closely RFC5280 recommendations and use UTCTime for dates prior to 2050. * * libgnutls: Force 16-byte alignment to all input to ciphers (previously it was done only when cryptodev was enabled). * * libgnutls: Removed support for pthread_atfork() as it has undefined semantics when used with dlopen(), and may lead to a crash. * * libgnutls: corrected failure when importing plain files with gnutls_x509_privkey_import2(), and a password was provided. * * libgnutls: Don't reject certificates if a CA has the URI or IP address name constraints, and the end certificate doesn't have an IP address name or a URI set. * * libgnutls: set and read the hint in DHE-PSK and ECDHE-PSK ciphersuites. * * p11tool: Added --list-token-urls option, and print the token module name in list-tokens. * * libgnutls: DTLS blocking API is more robust against infinite blocking, and will notify of more possible timeouts. * * libgnutls: corrected regression with Camellia-256-GCM cipher. Reported by Manuel Pegourie-Gonnard. * * libgnutls: Introduced the GNUTLS_NO_SIGNAL flag to gnutls_init(). That allows to disable SIGPIPE for writes done within gnutls. * * libgnutls: Enhanced the PKCS #7 API to allow signing and verification of structures. API moved to gnutls/pkcs7.h header. * * certtool: Added options to generate PKCS #7 bundles and signed structures. - includes changes from 3.4.2: * DTLS blocking API is more robust against infinite blocking, and will notify of more possible timeouts. * Correct regression with Camellia-256-GCM cipher. * Introduce the GNUTLS_NO_SIGNAL flag to gnutls_init(). That allows to disable SIGPIPE for writes done within gnutls. * Enhance the PKCS #7 API to allow signing and verification of structures. Move API to gnutls/pkcs7.h header. * certtool: Added options to generate PKCS #7 bundles and signed structures.- disable testsuite run against valgrind on aarch64- Updated to 3.4.1 (released 2015-05-03) * * libgnutls: gnutls_certificate_get_ours: will return the certificate even if a callback was used to send it. * * libgnutls: Check for invalid length in the X.509 version field. Without the check certificates with invalid length would be detected as having an arbitrary version. Reported by Hanno Böck. * * libgnutls: Handle DNS name constraints with a leading dot. Patch by Fotis Loukos. * * libgnutls: Updated system-keys support for windows to compile in more versions of mingw. Patch by Tim Kosse. * * libgnutls: Fix for MD5 downgrade in TLS 1.2 signatures. Reported by Karthikeyan Bhargavan [GNUTLS-SA-2015-2]. bsc#929690 * * libgnutls: Reverted: The gnutls_handshake() process will enforce a timeout by default. That caused issues with non-blocking programs. * * certtool: It can generate SHA256 key IDs. * * gnutls-cli: fixed crash in --benchmark-ciphers. Reported by James Cloos. * * API and ABI modifications: gnutls_x509_crt_get_pk_ecc_raw: Added - gnutls-fix-double-mans.patch: fixed upstream- Disable buggy valgrind on armv7l- updated to 3.4.0 (released 2015-04-08) * * libgnutls: Added support for AES-CCM and AES-CCM-8 (RFC6655 and RFC7251) ciphersuites. The former are enabled by default, the latter need to be explicitly enabled, since they reduce the overall security level. * * libgnutls: Added support for Chacha20-Poly1305 ciphersuites following draft-mavrogiannopoulos-chacha-tls-05 and draft-irtf-cfrg-chacha20-poly1305-10. That is currently provided as technology preview and is not enabled by default, since there are no assigned ciphersuite points by IETF and there is no guarrantee of compatibility between draft versions. The ciphersuite priority string to enable it is "+CHACHA20-POLY1305". * * libgnutls: Added support for encrypt-then-authenticate in CBC ciphersuites (RFC7366 -taking into account its errata text). This is enabled by default and can be disabled using the %NO_ETM priority string. * * libgnutls: Added support for the extended master secret (triple-handshake fix) following draft-ietf-tls-session-hash-02. * * libgnutls: Added a new simple and hard to misuse AEAD API (crypto.h). * * libgnutls: SSL 3.0 is no longer included in the default priorities list. It has to be explicitly enabled, e.g., with a string like "NORMAL:+VERS-SSL3.0". * * libgnutls: ARCFOUR (RC4) is no longer included in the default priorities list. It has to be explicitly enabled, e.g., with a string like "NORMAL:+ARCFOUR-128". * * libgnutls: DSA signatures and DHE-DSS are no longer included in the default priorities list. They have to be explicitly enabled, e.g., with a string like "NORMAL:+DHE-DSS:+SIGN-DSA-SHA256:+SIGN-DSA-SHA1". The DSA ciphersuites were dropped because they had no deployment at all on the internet, to justify their inclusion. * * libgnutls: The priority string EXPORT was completely removed. The string was already defunc as support for the EXPORT ciphersuites was removed in GnuTLS 3.2.0. * * libgnutls: Added API to utilize system specific private keys in "gnutls/system-keys.h". It is currently provided as technology preview and is restricted to windows CNG keys. * * libgnutls: gnutls_x509_crt_check_hostname() and friends will use RFC6125 comparison of hostnames. That introduces a dependency on libidn. * * libgnutls: Depend on p11-kit 0.23.1 to comply with the final PKCS #11 URLs draft (draft-pechanec-pkcs11uri-21). * * libgnutls: Depend on nettle 3.1. * * libgnutls: Use getrandom() or getentropy() when available. That avoids the complexity of file descriptor handling and issues with applications closing all open file descriptors on startup. * * libgnutls: Use pthread_atfork() to detect fork when available. * * libgnutls: The gnutls_handshake() process will enforce a timeout by default. * * libgnutls: If a key purpose (extended key usage) is specified for verification, it is applied into intermediate certificates. The verification result GNUTLS_CERT_PURPOSE_MISMATCH is also introduced. * * libgnutls: When gnutls_certificate_set_x509_key_file2() is used in combination with PKCS #11, or TPM URLs, it will utilize the provided password as PIN if required. That removes the requirement for the application to set a callback for PINs in that case. * * libgnutls: priority strings VERS-TLS-ALL and VERS-DTLS-ALL are restricted to the corresponding protocols only, and the VERS-ALL string is introduced to catch all possible protocols. * * libgnutls: Added helper functions to obtain information on PKCS #8 structures. * * libgnutls: Certificate chains which are provided to gnutls_certificate_credentials_t will automatically be sorted instead of failing with GNUTLS_E_CERTIFICATE_LIST_UNSORTED. * * libgnutls: Added functions to export and set the record state. That allows for gnutls_record_send() and recv() to be offloaded (to kernel, hardware or any other subsystem). * * libgnutls: Added the ability to register application specific URL types, which express certificates and keys using gnutls_register_custom_url(). * * libgnutls: Added API to override existing ciphers, digests and MACs, e.g., to override AES-GCM using a system-specific accelerator. That is, (crypto.h) gnutls_crypto_register_cipher(), gnutls_crypto_register_aead_cipher(), gnutls_crypto_register_mac(), and gnutls_crypto_register_digest(). * * libgnutls: Added gnutls_ext_register() to register custom extensions. Contributed by Thierry Quemerais. * * libgnutls: Added gnutls_supplemental_register() to register custom supplemental data handshake messages. Contributed by Thierry Quemerais. * * libgnutls-openssl: it is no longer built by default. * * certtool: Added --p8-info option, which will print PKCS #8 information even if the password is not available. * * certtool: --key-info option will print PKCS #8 encryption information when available. * * certtool: Added the --key-id and --fingerprint options. * * certtool: Added the --verify-hostname, --verify-email and --verify-purpose options to be used in certificate chain verification, to simulate verification for specific hostname and key purpose (extended key usage). * * certtool: --p12-info option will print PKCS #12 MAC and cipher information when available. * * certtool: it will print the A-label (ACE) names in addition to UTF-8. * * p11tool: added options --set-id and --set-label. * * gnutls-cli: added options --priority-list and --save-cert. * * guile: Deprecated priority API has been removed. The old priority API, which had been deprecated for some time, is now gone; use 'set-session-priorities!' instead. * * guile: Remove RSA parameters and related procedures. This API had been deprecated. * * guile: Fix compilation on MinGW. Previously only the static version of the 'guile-gnutls-v-2' library would be built, preventing dynamic loading from Guile.- updated to 3.3.13 (released 2015-03-30) * * libgnutls: When retrieving OCTET STRINGS from PKCS #12 ContentInfo structures use BER to decode them (requires libtasn1 4.3). That allows to decode some more complex structures. * * libgnutls: When an end-certificate with no name is present and there are CA name constraints, don't reject the certificate. This follows RFC5280 advice closely. Reported by Fotis Loukos. * * libgnutls: Fixed handling of supplemental data with types > 255. Patch by Thierry Quemerais. * * libgnutls: Fixed double free in the parsing of CRL distribution points certificate extension. Reported by Robert Święcki. * * libgnutls: Fixed a two-byte stack overflow in DTLS 0.9 protocol. That protocol is not enabled by default (used by openconnect VPN). * * libgnutls: The maximum user data send size is set to be the same for block and non-block ciphersuites. This addresses a regression with wine: https://bugs.winehq.org/show_bug.cgi?id=37500 * * libgnutls: When generating PKCS #11 keys, set CKA_ID, CKA_SIGN, and CKA_DECRYPT when needed. * * libgnutls: Allow names with zero size to be set using gnutls_server_name_set(). That will disable the Server Name Indication. Resolves issue with wine: https://gitlab.com/gnutls/gnutls/issues/2 - new main library major version .so.30 - requires new libnettle >= 3.1, p11-kit-devel >= 0.23.1 - Now need to configure --enable-openssl-compatibility (might go away) - added gnutls-fix-double-mans.patch: avoid double installing manpages - dropped gnutls-3.0.26-skip-test-fwrite.patch: does not seem to be needed anymore - install_info_delete moved from %postun to %preun- for DANE support, use bcond_with - for tpm support, same - note p11-kit >= 0.20.7 requirement - note libtasn1 3.9 requirement (built-in lib used otherwise)- disable trousers and unbound again for now, as it causes too long build cycles.- added unbound-devel (for DANE) and trousers-devel (for TPM support) - removed now upstreamed gnutls-implement-trust-store-dir-3.2.8.diff - libgnutls-dane0 new library added - updated to 3.3.13 (released 2015-02-25) * * libgnutls: Enable AESNI in GCM on x86 * * libgnutls: Fixes in DTLS message handling * * libgnutls: Check certificate algorithm consistency, i.e., check whether the signatureAlgorithm field matches the signature field inside TBSCertificate. * * gnutls-cli: Fixes in OCSP verification. - Version 3.3.12 (released 2015-01-17) * * libgnutls: When negotiating TLS use the lowest enabled version in the client hello, rather than the lowest supported. In addition, do not use SSL 3.0 as a version in the TLS record layer, unless SSL 3.0 is the only protocol supported. That addresses issues with servers that immediately drop the connection when the encounter SSL 3.0 as the record version number. See: http://lists.gnutls.org/pipermail/gnutls-help/2014-November/003673.html * * libgnutls: Corrected encoding and decoding of ANSI X9.62 parameters. * * libgnutls: Handle zero length plaintext for VIA PadLock functions. This solves a potential crash on AES encryption for small size plaintext. Patch by Matthias-Christian Ott. * * libgnutls: In DTLS don't combine multiple packets which exceed MTU. Reported by Andreas Schultz. https://savannah.gnu.org/support/?108715 * * libgnutls: In DTLS decode all handshake packets present in a record packet, in a single pass. Reported by Andreas Schultz. https://savannah.gnu.org/support/?108712 * * libgnutls: When importing a CA file with a PKCS #11 URL, simply import the certificates, if the URL specifies objects, rather than treating it as trust module. * * libgnutls: When importing a PKCS #11 URL and we know the type of object we are importing, don't require the object type in the URL. * * libgnutls: fixed openpgp authentication when gnutls_certificate_set_retrieve_function2 was used by the server. * * certtool: --pubkey-info will also attempt to load a public key from stdin. * * gnutls-cli: Added --starttls-proto option. That allows to specify a protocol for starttls negotiation. - Version 3.3.11 (released 2014-12-11) * * libgnutls: Corrected regression introduced in 3.3.9 related to session renegotiation. Reported by Dan Winship. * * libgnutls: Corrected parsing issue with OCSP responses. - Version 3.3.10 (released 2014-11-10) * * libgnutls: Refuse to import v1 or v2 certificates that contain extensions. * * libgnutls: Fixes in usage of PKCS #11 token callback * * libgnutls: Fixed bug in gnutls_x509_trust_list_get_issuer() when used with a PKCS #11 trust module and without the GNUTLS_TL_GET_COPY flag. Reported by David Woodhouse. * * libgnutls: Removed superfluous random generator refresh on every call of gnutls_deinit(). That reduces load and usage of /dev/urandom. * * libgnutls: Corrected issue in export of ECC parameters to X9.63 format. Reported by Sean Burford [GNUTLS-SA-2014-5]. * * libgnutls: When gnutls_global_init() is called for a second time, it will check whether the /dev/urandom fd kept is still open and matches the original one. That behavior works around issues with servers that close all file descriptors. * * libgnutls: Corrected behavior with PKCS #11 objects that are marked as CKA_ALWAYS_AUTHENTICATE. * * certtool: The default cipher for PKCS #12 structures is 3des-pkcs12. That option is more compatible than AES or RC4. - Version 3.3.9 (released 2014-10-13) * * libgnutls: Fixes in the transparent import of PKCS #11 certificates. Reported by Joseph Peruski. * * libgnutls: Fixed issue with unexpected non-fatal errors resetting the handshake's hash buffer, in applications using the heartbeat extension or DTLS. Reported by Joeri de Ruiter. * * libgnutls: When both a trust module and additional CAs are present account the latter as well; reported by David Woodhouse. * * libgnutls: added GNUTLS_TL_GET_COPY flag for gnutls_x509_trust_list_get_issuer(). That allows the function to be used in a thread safe way when PKCS #11 trust modules are in use. * * libgnutls: fix issue in DTLS retransmission when session tickets were in use; reported by Manuel Pégourié-Gonnard. * * libgnutls-dane: Do not require the CA on a ca match to be direct CA. * * libgnutls: Prevent abort() in library if getrusage() fails. Try to detect instead which of RUSAGE_THREAD and RUSAGE_SELF would work. * * guile: new 'set-session-server-name!' procedure; see the manual for details. * * certtool: The authority key identifier will be set in a certificate only if the CA's subject key identifier is set. - Version 3.3.8 (released 2014-09-18) * * libgnutls: Updates in the name constraints checks. No name constraints will be checked for intermediate certificates. As our support for name constraints is limited to e-mail addresses in DNS names, it is pointless to check them on intermediate certificates. * * libgnutls: Fixed issues in PKCS #11 object listing. Previously multiple object listing would fail completely if a single object could not be exported. * * libgnutls: Improved the performance of PKCS #11 object listing/retrieving, by retrieving them in large batches. Report and suggestion by David Woodhouse. * * libgnutls: Fixed issue with certificates being sanitized by gnutls prior to signature verification. That resulted to certain non-DER compliant modifications of valid certificates, being corrected by libtasn1's parser and restructured as the original. Issue found and reported by Antti Karjalainen and Matti Kamunen from Codenomicon. * * libgnutls: Fixes in gnutls_x509_crt_set_dn() and friends to properly handle strings with embedded spaces and escaped commas. * * libgnutls: when comparing a CA certificate with the trusted list compare the name and key only instead of the whole certificate. That is to handle cases where a CA certificate was superceded by a different one with the same name and the same key. * * libgnutls: when verifying a certificate against a p11-kit trusted module, use the attached extensions in the module to override the CA's extensions (that requires p11-kit 0.20.7). * * libgnutls: In DTLS prevent sending zero-size fragments in certain cases of MTU split. Reported by Manuel Pégourié-Gonnard. * * libgnutls: Added gnutls_x509_trust_list_verify_crt2() which allows verifying using a hostname and a purpose (extended key usage). That enhances PKCS #11 trust module verification, as it can now check the purpose when this function is used. * * libgnutls: Corrected gnutls_x509_crl_verify() which would always report a CRL signature as invalid. Reported by Armin Burgmeier. * * libgnutls: added option --disable-padlock to allow disabling the padlock CPU acceleration. * * p11tool: when listing tokens, list their type as well. * * p11tool: when listing objects from a trust module print any attached extensions on certificates. - Version 3.3.7 (released 2014-08-24) * * libgnutls: Added function to export the public key of a PKCS #11 private key. Contributed by Wolfgang Meyer zu Bergsten. * * libgnutls: Explicitly set the exponent in PKCS #11 key generation. That improves compatibility with certain PKCS #11 modules. Contributed by Wolfgang Meyer zu Bergsten. * * libgnutls: When generating a PKCS #11 private key allow setting the WRAP/UNWRAP flags. Contributed by Wolfgang Meyer zu Bergsten. * * libgnutls: gnutls_pkcs11_privkey_t will always hold an open session to the key. * * libgnutls: bundle replacements of inet_pton and inet_aton if not available. * * libgnutls: initialize parameters variable on PKCS #8 decryption. * * libgnutls: gnutls_pkcs12_verify_mac() will not fail in other than SHA1 algorithms. * * libgnutls: gnutls_x509_crt_check_hostname() will follow the RFC6125 requirement of checking the Common Name (CN) part of DN only if there is a single CN present in the certificate. * * libgnutls: The environment variable GNUTLS_FORCE_FIPS_MODE can be used to force the FIPS mode, when set to 1. * * libgnutls: In DTLS ignore only errors that relate to unexpected packets and decryption failures. * * p11tool: Added --info parameter. * * certtool: Added --mark-wrap parameter. * * danetool: --check will attempt to retrieve the server's certificate chain and verify against it. * * danetool/gnutls-cli-debug: Added --app-proto parameters which can be used to enforce starttls (currently only SMTP and IMAP) on the connection. * * danetool: Added openssl linking exception, to allow linking with libunbound. - Version 3.3.6 (released 2014-07-23) * * libgnutls: Use inet_ntop to print IP addresses when available * * libgnutls: gnutls_x509_crt_check_hostname and friends will also check IP addresses, and match documented behavior. Reported by David Woodhouse. * * libgnutls: DSA key generation in FIPS140-2 mode doesn't allow 1024 bit parameters. * * libgnutls: fixed issue in gnutls_pkcs11_reinit() which prevented tokens being usable after a reinitialization. * * libgnutls: fixed PKCS #11 private key operations after a fork. * * libgnutls: fixed PKCS #11 ECDSA key generation. * * libgnutls: The GNUTLS_CPUID_OVERRIDE environment variable can be used to explicitly enable/disable the use of certain CPU capabilities. Note that CPU detection cannot be overriden, i.e., VIA options cannot be enabled on an Intel CPU. The currently available options are: 0x1: Disable all run-time detected optimizations 0x2: Enable AES-NI 0x4: Enable SSSE3 0x8: Enable PCLMUL 0x100000: Enable VIA padlock 0x200000: Enable VIA PHE 0x400000: Enable VIA PHE SHA512 * * libdane: added dane_query_to_raw_tlsa(); patch by Simon Arlott. * * p11tool: use GNUTLS_SO_PIN to read the security officer's PIN if set. * * p11tool: ask for label when one isn't provided. * * p11tool: added --batch parameter to disable any interactivity. * * p11tool: will not implicitly enable so-login for certain types of objects. That avoids issues with tokens that require different login types. * * certtool/p11tool: Added the --curve parameter which allows to explicitly specify the curve to use. - Version 3.3.5 (released 2014-06-26) * * libgnutls: Added gnutls_record_recv_packet() and gnutls_packet_deinit(). These functions provide a variant of gnutls_record_recv() that avoids the final memcpy of data. * * libgnutls: gnutls_x509_crl_iter_crt_serial() was added as a faster variant of gnutls_x509_crl_get_crt_serial() when coping with very large structures. * * libgnutls: When the decoding of a printable DN element fails, then treat it as unknown and print its hex value rather than failing. That works around an issue in a TURKTRST root certificate which improperly encodes the X520countryName element. * * libgnutls: gnutls_x509_trust_list_add_trust_file() will return the number of certificates present in a PKCS #11 token when loading it. * * libgnutls: Allow the post client hello callback to put the handshake on hold, by returning GNUTLS_E_AGAIN or GNUTLS_E_INTERRUPTED. * * certtool: option --to-p12 will now consider --load-ca-certificate * * certtol: Added option to specify the PKCS #12 friendly name on command line. * * p11tool: Allow marking a certificate copied to a token as a CA. - Version 3.3.4 (released 2014-05-31) * * libgnutls: Updated Andy Polyakov's assembly code. That prevents a crash on certain CPUs. - Version 3.3.3 (released 2014-05-30) * * libgnutls: Eliminated memory corruption issue in Server Hello parsing. Issue reported by Joonas Kuorilehto of Codenomicon. * * libgnutls: gnutls_global_set_mutex() was modified to operate with the new initialization process. * * libgnutls: Increased the maximum certificate size buffer in the PKCS #11 subsystem. * * libgnutls: Check the return code of getpwuid_r() instead of relying on the result value. That avoids issue in certain systems, when using tofu authentication and the home path cannot be determined. Issue reported by Viktor Dukhovni. * * libgnutls-dane: Improved dane_verify_session_crt(), which now attempts to create a full chain. This addresses points from https://savannah.gnu.org/support/index.php?108552 * * gnutls-cli: --dane will only check the end certificate if PKIX validation has been disabled. * * gnutls-cli: --benchmark-soft-ciphers has been removed. That option cannot be emulated with the implicit initialization of gnutls. * * certtool: Allow multiple organizations and organizational unit names to be specified in a template. * * certtool: Warn when invalid configuration options are set to a template. * * ocsptool: Include path in ocsp request. This resolves #108582 (https://savannah.gnu.org/support/?108582), reported by Matt McCutchen. - Version 3.3.2 (released 2014-05-06) * * libgnutls: Added the 'very weak' certificate verification profile that corresponds to 64-bit security level. * * libgnutls: Corrected file descriptor leak on random generator initialization. * * libgnutls: Corrected file descriptor leak on PSK password file reading. Issue identified using the Codenomicon TLS test suite. * * libgnutls: Avoid deinitialization if initialization has failed. * * libgnutls: null-terminate othername alternative names. * * libgnutls: gnutls_x509_trust_list_get_issuer() will operate correctly on a PKCS #11 trust list. * * libgnutls: Several small bug fixes identified using valgrind and the Codenomicon TLS test suite. * * libgnutls-dane: Accept a certificate using DANE if there is at least one entry that matches the certificate. Patch by simon [at] arlott.org. * * libgnutls-guile: Fixed compilation issue. * * certtool: Allow exporting a CRL on DER format. * * certtool: The ECDSA keys generated by default use the SECP256R1 curve which is supported more widely than the previously used SECP224R1. - Version 3.3.1 (released 2014-04-19) * * libgnutls: Enforce more strict checks to heartbeat messages concerning padding and payload. Suggested by Peter Dettman. * * libgnutls: Allow decoding PKCS #8 files with ECC parameters from openssl. * * libgnutls: Several small bug fixes found by coverity. * * libgnutls: The conditionally available self-test functions were moved to self-test.h. * * libgnutls: Fixed issue with the check of incoming data when two different recv and send pointers have been specified. Reported and investigated by JMRecio. * * libgnutls: Fixed issue in the RSA-PSK key exchange, which would result to illegal memory access if a server hint was provided. Reported by André Klitzing. * * libgnutls: Fixed client memory leak in the PSK key exchange, if a server hint was provided. * * libgnutls: Corrected the *get_*_othername_oid() functions. - Version 3.3.0 (released 2014-04-10) * * libgnutls: The initialization of the library was moved to a constructor. That is, gnutls_global_init() is no longer required unless linking with a static library or a system that does not support library constructors. * * libgnutls: static libraries are not built by default. * * libgnutls: PKCS #11 initialization is delayed to first usage. That avoids long delays in gnutls initialization due to broken PKCS #11 modules. * * libgnutls: The PKCS #11 subsystem is re-initialized "automatically" on the first PKCS #11 API call after a fork. * * libgnutls: certificate verification profiles were introduced that can be specified as flags to verification functions. They are enumerations in gnutls_certificate_verification_profiles_t and can be converted to flags for use in a verification function using GNUTLS_PROFILE_TO_VFLAGS(). * * libgnutls: Added the ability to read system-specific initial keywords, if they are prefixed with '@'. That allows a compile-time specified configuration file to be used to read pre-configured priority strings from. That can be used to impose system specific policies. * * libgnutls: Increased the default security level of priority strings (NORMAL and PFS strings require at minimum a 1008 DH prime), and set a verification profile by default. The LEGACY keyword is introduced to set the old defaults. * * libgnutls: Added support for the name constraints PKIX extension. Currently only DNS names and e-mails are supported (no URIs, IPs or DNs). * * libgnutls: Security parameter SEC_PARAM_NORMAL was renamed to SEC_PARAM_MEDIUM to avoid confusion with the priority string NORMAL. * * libgnutls: Added new API in x509-ext.h to handle X.509 extensions. This API handles the X.509 extensions in isolation, allowing to parse similarly formatted extensions stored in other structures. * * libgnutls: When generating DSA keys the macro GNUTLS_SUBGROUP_TO_BITS can be used to specify a particular subgroup as the number of bits in gnutls_privkey_generate; e.g., GNUTLS_SUBGROUP_TO_BITS(2048, 256). * * libgnutls: DH parameter generation is now delegated to nettle. That unfortunately has the side-effect that DH parameters longer than 3072 bits, cannot be generated (not without a nettle update). * * libgnutls: Separated nonce RNG from the main RNG. The nonce random number generator is based on salsa20/12. * * libgnutls: The buffer alignment provided to crypto backend is enforced to be 16-byte aligned, when compiled with cryptodev support. That allows certain cryptodev drivers to operate more efficiently. * * libgnutls: Return error when a public/private key pair that doesn't match is set into a credentials structure. * * libgnutls: Depend on p11-kit 0.20.0 or later. * * libgnutls: The new padding (%NEW_PADDING) experimental TLS extension has been removed. It was not approved by IETF. * * libgnutls: The experimental xssl library is removed from the gnutls distribution. * * libgnutls: Reduced the number of gnulib modules used in the main library. * * libgnutls: Added priority string %DISABLE_WILDCARDS. * * libgnutls: Added the more extensible verification function gnutls_certificate_verify_peers(), that allows checking, in addition to a peer's DNS hostname, for the key purpose of the end certificate (via PKIX extended key usage). * * certtool: Timestamps for serial numbers were increased to 8 bytes, and in batch mode to 12 (appended with 4 random bytes). * * certtool: When no CRL number is provided (or value set to -1), then a time-based number will be used, similarly to the serial generation number in certificates. * * certtool: Print the SHA256 fingerprint of a certificate in addition to SHA1. * * libgnutls: Added --enable-fips140-mode configuration option (unsupported). That option enables (when running on FIPS140-enabled system): o RSA, DSA and DH key generation as in FIPS-186-4 (using provable primes) o The DRBG-CTR-AES256 deterministic random generator from SP800-90A. o Self-tests on initialization on ciphers/MACs, public key algorithms and the random generator. o HMAC-SHA256 verification of the library on load. o MD5 is included for TLS purposes but cannot be used by the high level hashing functions. o All ciphers except AES are disabled. o All MACs and hashes except GCM and SHA are disabled (e.g., HMAC-MD5). o All keys (temporal and long term) are zeroized after use. o Security levels are adjusted to the FIPS140-2 recommendations (rather than ECRYPT).- build with PIE for commandline tools- Updated to 3.2.21 (released 2014-12-11) - libgnutls: Corrected regression introduced in 3.2.19 related to session renegotiation. Reported by Dan Winship. - libgnutls: Corrected parsing issue with OCSP responses.- Updated to 3.2.20 (released 2014-11-10) * * libgnutls: Removed superfluous random generator refresh on every call of gnutls_deinit(). That reduces load and usage of /dev/urandom. * * libgnutls: Corrected issue in export of ECC parameters to X9.63 format. Reported by Sean Burford [GNUTLS-SA-2014-5]. (CVE-2014-8564 bnc#904603) - Updated to 3.2.19 (released 2014-10-13) * * libgnutls: Fixes in the transparent import of PKCS #11 certificates. Reported by Joseph Peruski. * * libgnutls: Fixed issue with unexpected non-fatal errors resetting the handshake's hash buffer, in applications using the heartbeat extension or DTLS. Reported by Joeri de Ruiter. * * libgnutls: fix issue in DTLS retransmission when session tickets were in use; reported by Manuel Pégourié-Gonnard. * * libgnutls: Prevent abort() in library if getrusage() fails. Try to detect instead which of RUSAGE_THREAD and RUSAGE_SELF would work. * * guile: new 'set-session-server-name!' procedure; see the manual for details./sbin/ldconfig/sbin/ldconfigh03-ch2d 17126712193.7.3-150400.4.44.13.7.3-150400.4.44.1libgnutls.so.30libgnutls.so.30.31.0/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:33311/SUSE_SLE-15-SP4_Update/3c77a940cf59bc4bac5ba96d54903ca2-gnutls.SUSE_SLE-15-SP4_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=014c960b3c6c6697a31f2950a956266a16d800a0, strippedDPPPPPPPP P P P P P P P P P PPPPPPPPPPPPPPPPPPPPPRRRRRRRRR R R R R RRRRRRRRR RRRRRRRRik ce~libgnutls30-hmac3.7.3-150400.4.44.1utf-8e2497a00fdf9ffd5ace3dcb1b5383bb52ba2d8815746c600e60c3e7c5fdfa36b?7zXZ !t/ ]"k%ʽd"ιH# ԶӡS@G UϜ֝0m3C..M.^Q1Mp MZ3>H'QFj ׬hi5@qAۙQRb>G/lMnTH%-؎\j5& Sgrq4i@_Qlȝ)Qi9M] V|I;O5ԑFpǜ0H !'vV{q $v4C:5%uJj6#vVEnoCum.n)W KJY6݂5pGvIʄVwh1M80>q=*%h'z9d=d^ȻBs#1 IdW|w2&?a`bU15~#t $`HUV>a-VmG_ Pi\1ରWow9' &ho!'r,k8`KRi8f Saύjئt@" : r4J"J0 BV!fE$GP/F \M 1jЮMo~ɸ1 }"$}2$kͨ@埖 )0;/֢mx*&.h3s4ǻ8[6ׄWyyEߢ%:G9)c4Ib "=_ :@Nw? (4eb>"pnk:.iDʷǂ9@Ox彺&.>=jS#0/i5D=j$vH2,uIE]N'@m4#̭f[5%ϲ)`7 az5& %`Cn@[ ҡ֦˸ZM0I+zMR4I#׏KHLo(L!G${a@N c{R݄Jm5SFu]Pzl>RiF*ltFo{|Y:fjI9 `|!2NHԊ A1kAv cn+[Y$0ʵ&_3C %VhW1l1atu15\Lz ,4W(\=^ sSoo;CVЍ2?*JO8xjcvw!}fð1mZHmt1HC{V>ݺm2hƛ`=; ŝk<H&Zfԋ|Zbv0d&3I3g. sP ;,E+Ț\KEf@۩r,8t[S$um}N.IQfKBArJwQµo)넑ttw1s$|)/'!ChR+,0-zoMAtƱC%},KrJ<&bZoS5%~VG88mUV-UR@Eo?ä3Y0|=SEBV;1i̴HvR^~>\]&N[T^x[4D Gc0ԼV۞N|X |<*? a` zo!z.;' W IOKfy3{Dz"^ ^ 6Q:([UiMbE=S{^cu;gYKI6NM-W#,45웷ru@UC)xSM4^H̾I-3Kю!j}jκ[H23X|=.e[Yn%dSǖi#;ckpʖ S<a5a=j)yu2Z>+Iv RvIOYz=50\h(ɑ 8-3Y XjXh,#g.Fɺ¹Qjg~Zg[{=+^[vC_̢Y˟>i6Q{:|m_b4ME;ai{uՄ_Iw۬ ٘f9fV$&,c d|&v@.U7hM=lTx}:;@BV~ Do j:+W+4pz<6Nf rTɐec}fc@B|gI?}͏)\= yҏ \&M21,_gUÙ=킊Woޘnh1 x+jTE p)2Ӎߏvs_=`^:oCYpNH\GN0MfM$5Ueds5)^iFf p7llxgjy^%i/>x᫮yr_[ ѐ+I"fcZ$Sp Gӹ36;  ̱`"֜̈́A`P9VQC8=:A]jxر{g(F{lq+$tC6Y-1I:6}tt_*ҋ j`1R lvB{S9NKEp8V(Cل׈-D۴?o*ۤ@Lx[]MYۄ-GHGo&1 koNX_P'ɇ26Q8R ńK C{P)U- énu? ux$Y,Ѳ@_+4TOF(T@鯼O󁀴?ْoRI]sS8%==(a2lDzӁohӎL~v i̴ށIvQnB5'_S凍ԩh_.?p`DE=ha[]Mb~Ho9 Wp?'\RƍJz, ~J'WzZ,J\4 Jk԰(٣ Am #50e azqW(6r1jٯNׅT{>VwlFMJڬ:5G5~ذHfJ 77' >}#gj0Y(E/>'D2똹 Z<$ٽfJ,yi6pmÄ"g*.YͤCR @dE"7 TWKΚۊ#$-%q-UI}?i|+ N6AH|=*5, kb~ o0ϭPO^P)}S=zTgUe>TT<l d,lJpT]:@ ܶncUwNznf%k~wQpi=k5]:GR\0 mwhGo;qzr ҺZ1!|’ZZ %ɵ3M'l&q7C6Dcb3XҊ}p+mnu<;-I^ϻ>jT x1FZ/?APT~Bph8|oY+2󤐐y^cMsXsa$Oe@?i;yYGѲ`heKƋktvP$xl#ܻ]CᔮGeX-Nj mNZ[S(e3jX՝eBW|P)0^S+2< { ַQ ~J~ d†iq˾񎄯~6~%渚L^{*;o鋧V:|t6aueQO6PQQ8C^fl{ R-RQZ:?F)v,fpj䧽y2kB y-,t`n-x@f.3p7{C^̂P]mC5V\Td& g CKQ^jfejzۻ=Ȍ$h4$Epy-E%ԏ[tR~(o^>vg¯<l6CXD*z\r,VOq̍w&-.6e E|eAGIKË9lɥT@JbE<4Pw-MbJM׽%W5rb]-?Eޣ~mk_)vm/u$p)Ge_3-iI{)R'YuVL$I՟Fڜ6jX(o8b9Ud&I+;"γ^/Q#4m,/;Xe)_?,bf1o* Ylg}krsƣ-R>d'@˨x=àJ]"`}qF4v-LXbv&QNc(cvVzc~Ɠj)KB2zisjkf kMe =)3w|ysAvϑ?˅Qi[)!y+(xwvw ͗9xTh68Nye/Wp'S}C0eJm;Q#{,?DmwKpҹ;5*&>%!4vZa:m?: xPmwRm'.)4"]=;#ez?T\4ad:e]sV77I֔ć#A򦲘5P4PS&tQRxX.2]2嵫׼;} E$cOo:FK͛Juy4LQk\8svo <[ nVP|ȹ90 tG)%)iw\gu JL\Q|g37'ƺ8&) ww' %q"6 a\8evkX֌3 GVxvjRŚRRU& ecsR(1Fh);| ը2/|d*4WuM|o@FOIȼegYȉI̾_hz/([Fi ;^9/Ucب[K@3:Pܪ'ɥaIR®..Cn!f<D= 0:Zgi `!kշ.5'>Y%Gs) gѨx^(jfv\.L#C 9% XxQQP+P佒5_ `MmY i=J4fI$G| *zٶڶ e6?>`Ф pF.i1`PʎW1. c Y $hCc69@Z3PnyЌtT@;>49օ,zaOJ|c^&Eѐ&zx~ 91LZ̅+SO ?'zӫ*;$הvDO_"(IJ#\*%COZQ&1ҀTUQ'_ U5UN}Ү%j+!,4ybFrj &28M$c8/QN̍Nh=M,GHHe8m=>ΐfqXՂ97r =v3 O]ꕒ7Q ®Tm,|p׫_K4bN6]9%^ţ/AӠ#K'HiThLUtgYNqUG`UKe`J@;J UlZH-D ;&0 @6cA,|._Hח06>CZ$ 4_'{vN>!v-S`GL('JF:IYaQrBkd}{UY3)u'E}> $8k Үf+<`7]/o LwDs@6\zu?8/LhPfΖqޕ*lq9F0fpdpӲF}/[dI2A܂1ҊBzN8Z iLI>MEa-"dk*!^]nٺ>i'||c2AL5yWxJA6=3j c6b,7i^PviPL.u䖭Cp:`hPB{IZx5D.Ca1Uz}{!9Aly5]+]MW6/ Y6~R vkZhE ՋAi5~&9,<&[=$z96,FVύﵭN 94Wj0 l kC<(mI|@1dfivnنilN@T_6"Y9)֌= ]Ȃ.JduV#k^3GYG,?.y0Ro7O%\5e8S!f]Ђv_³]#KS2D"J>TZ_mhS nK)qs0kz{B+kW?! 6{כ Vk\.AxxܹBOͻ44cF(,+8U%ܸp옣^7.'"B7Œ=,OtT׉K(?SbLȃьA*&O^ Za_CyV4H%EeLEx9ǓkVŊ(ܷ3a9E.;%3rV.OD=5?~w媪pёbT*Y)9UؘOFE &_05Tv[Ž/V5۴j{mB]g%)Nb#/jqS5xDɇr<r; -*I E,WQmK^`fmyF^3wurY֘)vezC^7EW] c^xT{:a,ˍL/:Rf7>9v@=`zs(g.^Z_gn,фcgR>ۦV?MQ_stp%$jY:Lrl \86k[aٟh=V847iP x tͦ}$ 1ᔇS7~ZZu?<}س}j'E"[F;rib]͐uQBittٰx.>pM S5|[t*[LwQu5jyϴp[1׹D k[Z rEvyB'4k;]&Q]#z~3#b8H>nRw싥^F.GP9y]y[蔂3H\#E8rD9G.\J F~Wt_'7Ħڍ.vx%W0;Z\a(,ΡX䨣];/+Aa<:TJjg&x9,{KAP!;##s7F$֗>ᢺ䉿Q;RaxE[xZ/z8Uջ㾿W,Tz{n%%ҵĔRQw~lVc)+m J&ZЈ!W"A%W^tF6$Wv?nZQ* mANm28IlA{-Pc-y[h$e|dc\fW 837 uD->לR>OUG\%]'sIJNbovl 4R,TX2ܹ+»5DJ]Z='M8n/:[mW>gQ8:yjFݗ?D, וģQ0&l*z5aJ(qTJy#,k!xXV}R Āf(a~AWI18Bש.61scw_8\`~)s?sѱ5KVYsh.>j6McvO00ppے7s"="I4Uuga{"ErK{a˔tbqyZv5r|2\ZG7H-#Ѻv*)F<@g)/ܨXI5b+/t{{oС&`33Ve%dSA[u}绋_-K"HQp%fRȥE:E E!&NSAs*nP@y' TaV"8 WGR[vrk`U3|JՐlZcOڪLjmTE@0':S΅?DXǸIF_ϕY01({Gd C2`[COZ;b z{7 TEZ`7S*Rd*mVqո_entRbAՖ \fGX&0q#9oOT߲Pkz+,T1N5ahԡ(e՘ Qd2/, )d՟M[jY 믭nUr( 6@9D FYl dt(.469-v9Or~vreK̚R2r#,Zj|i;)>#XN2ZOʇMBG#׎9Hy-Gj#4W8>s+QXn<cAHSpP ~vA_*7ԞMks4tbQX[!.twu;v,Z^0i^, }i?Q"NPҜd^{Nۨ JC{Nןg%t[atbIRS¶xMK G/@kp/]OBLiڌ_ 1@CkQ\*n{ A|XΗ-R\بlQQdf>uUl:}6=lK\X2YݑGKIbw&W֖HBĢ\I_50x͝[2f7/ @C7}u{YX&~] o-^Z~ԡƷBroM@~I5m^Pa3!lE}9"ڄy :S3V8~g!&* |P~Þq~q^1M/$,wP I[PՅۘ JWڢ53mfG ܄.[0&wi0vv|83gAlt4?xb(_dGm.>b K֤9E}:D/FcKgz WbY"]4mp>^ӦtǙ rt&;:IM`4Yn3*_@ e}>OegNK?`/;(G2 ͈qQ:}d0Gjs-/~fyxx蛺|y=\Y2>8i#Ф 64q;9CΜ;<1=S[v5 5_zMO4 t8CiqmSߗNv6>$ #l_F(6RwsUݽQ:çk"ȫ̈́:4T(hq6S8vD=;$: OȈѳR/ +a]ͅ07e\#ޑ~Z* U Z+X𾙝*<" 903t>Nޤo:laE:/ |[A>]νאG޳OeNYiG:-u(H{y9lTy ZsԹA$¦ΥaIԶg/Mg=Ah?,X mMKB*.ah*&ƣcpuCE;P@Uɻ wkbws eǖWŭ0Ucwv\STŎ->*Ts8Y4XoW챱O, aLs˛2<@a˧!>hO*(-4>:& <%i׀UA$3[]3.uDlC%RIlMnT*ET%D]ۮ 8gbd?9my"G/_+u󷕡 X,YZn~N|BpO0$G쓷ܛ%kHV"w@y\"y&Ix}_*H_Qs,& 1ώGV %λ1s\!%d(pKdm[.ܘ!/{{6K7rt0}- Wxé}'8mX'%J, _̏\P?r=Ws!!!FG! 5o (9" +w$9JrHacјo#~,c3w@Mv_6O5bfzOnG b䛴 Ų e"CJq2ЁcP :g< ->Ĕ3k}vcrךJAt0AQ/sTEj=Id =W%u׏_)WG$Gu{XHK;­I RlR 4~i3W#r ̦'K\&!֠!E-m8fu t͜EIzCdteٷ22Z >QSw9uWs3|ed) r ^Zbzvk7쟊CmI[*-lZXrzBa>1ֽpKB>Yi$',}cޜ5^ -&9#?EgP_Xd[&v NII AO:]N6E0)6T<(R>nQSjjZ G,]h7uҳq{iɰ,ODMfص~]`t bcP&Яz_${S+ZTee[C~ פĹ&|mx*\ hFk|g;55(ETcg@+bNDC{r7dL6̍GNStu.a~KKí}Ʃߥ-'ROJteg0M$`^f?26,IQZuO(ʙғ!% D/z B~=#enc<4DBDYR5a9);EORD,8OMhxjǟEPdI!dWiĬE6+r>ʉO 2]@Au﷞ӰtNߘ !5#aCMd`!`8vQ4 U"q1fJ%DR`urdGpF(45x[c;$BHq.Ռݫ$Gsz^G{F1-gW˕EEH5SDEsJǻAg) Ֆ6nyMGMv.}!a Z'#5}3pHzّ:C/dބ w4jOw;PrE n}iA֠< 7aPu;+!+ɻ`DT1 |V]KeųYK끀@|EiiyA.hyngfp;-8qrF{OJ+\Yxğ' @ CCĥlYB -wA!SI5 ;Cѽ^daQdki6a(u2GﳇQ0y!AL5E(V 2wgg2hRR]{dXYmty^WVS?mo{2v軦q?]u &CRT^ xq&ֱl%րh*[e|O1bm 0htK)GcYo&-i N]#Gӕ#h$RdmmC]9A? KNY=e7nw8T\F:M-'lP/V=fɌR`)nm'g[j#0g:y"Vi-ʸbμO5'iy'S"n(r|tkj>/Ho`;"ϒ#ϖG0%2pOlܮV2X՛h>W0&8dUۧsUmD{d8AUby/@k"[]ԕ4z#%ccBfPj뿎Ks?>|lbz궏 o8hIt{ \-|i4oDv*2%+!rHq>vCS! $k֠em2d4e hK\zyUrVϚgʝBG.DìoA{+[齕a UŢhsnH_ Ɍg]Asv;Q5 #Fd@cܘz M_oJ_Ƀӭ?KGINx>MB)3^oT & 埇`G֜n\F3A6y]J#S  kІK㌕'s3Z9,FxD8`%7 +vA<%whہ˜@r;DDSw盂rqDf ɇ_besWfksl2 m BVQ^4 r(=pUĝEk.Ufg-Q= >|0?Zݑfղpo RxnM9Mbv9nſ@F7ؤs_ tGg4|6s`'H|eyݭ؏1FYA]&䄒\Q[.BH(|p/Z|3퐲&F{3́cj 8ƮlB[b )g0*SVKFjMk'yU1'IWagO]?VA`\ ugz9V~&TV_3".~+c! HuԓװN2֧$ U}8A&\[!+$QKhmkg$ 4l" ^+$lVQQQ?ЅjWuTZx_{=ТW#uLXv;oTNczD(xř~l= z]^W3~Rlo#EP`ZU5Z 5yZg5B4V8c•>W)QNK+J<^`Sd,/^8{F0 6s*Lx00 8: ۤ]4Hvi zrZz"5*b$HTi Bu9A{Fs󵀿so*Z^#Uθk k pi3Ԑ8뫦׌UXf~X`ȫ/=?TQgUqpyFnJ\G^` z,P[}Yn|qmIWG!wˆZF(6@snLX R1̼\!WTHF*?ۥ˭9-Z>,)m4<5J3}[߮7c[?1nX4A{n8̪ՄuGgQ欫y!iKwV=uHf7X2lx- WPhj5'rhpbz"n0b}ri9k$ " |BL3HĆcQ:&z41gt23ץ\<! Jwd ` rV[I:+g'&Y%k\]mNLc$U/;8L[pdtx(${#߻Wlp*I*g(@Ff1Ey\8 1l Bڱ.|b -?uK ;K.!g;ʭ5wEп̨> Ï2'Nh?(umh!Zb>=RvN+]o\ U [VBSG#'>#5F[ ]65:Ӝk-1\2(J ^l sby]3O1 ث &pp3 ^g7B n$y˶F_2]pdUC  z"E/h#N`/gVXO Yt(bmK 0w݄B $@n1DX}|xMxvYrdl=oLʀT^1::#,vҘ_ wI:ke+k|܋7^jEl4rϤap?:-U 473.E!(4 iGc24#_M=Ste#_hJBT LRDuyt\?PMZw&ؚdA ߘR @޴Kǫ.|ך/}liKl gJ&GZGtI-SKMP UĭPq smfYJh)pt7 S'ّ @HZ=?P 'ubKω\b` p"&;yu-!$. kJ-. 8I7#/jَlϿۡC't@;Jz?[z:Tye?An))<|}Fyf"PD|@chFWLOj#y&d\O]!)OA SGp62إe ap, L0o0f7]}-:jSӪhYʀYvevL%u&-޷t{w懌t  xq$log?ȏx)jBs(\<?P+EwgfΦ x,P9T9DPښMÊÞdt`Ǥ~1OU@\AQP.ϢfWڛ"8[{Xdu](K1S{$ (āR?4R#nRd6=\Z_>iv.Zn-*k//ҋ~Sm>T_Nip9hgņ#]@1,BN\d9%Q:@];.Ҩׄ(rԝ0 Ԙm1¼-%,~b7Wbh!bƵ%_H-ő*0p:pnm9OۦءKf>mmxkN6jp9k"s A/+G{5 f@`e]~ܒ-[VEȷ;0H>q ^0-tAI" s`g8u4eZVdGGr7O)DѸnbr9I;JB]b{`Eڡ*3%lz?\ a}[%'fVwR48f,ŽpY 3:q}ۂﺍi,b#]!zPvp26my⪱ʎ蔒̼/2FwX wg"V8s gk) ʅrd2 "bS~v[ g_:1gB'9;HtR{ƌ'7RʍW$_* 9_P%34 i ;`j!ʐXQ)`d4Z% '>u%e6DQ+䜏EcRG,> !fw|d_Lа(/8l!Rf>6'M1Hdxr-isw<͹M22 R:z@ FrXVd Վ{0/t`, dggIQ]CmuKOU3.wLֈ m#Hb96hK}T +fW 'Ghyݞ;,(!ifB5Ƨ5uj^NU$]Y91 J uԥ,uyIa&"ss%oPі#ߨ2iU d-9D|H{5:ѲW䡄DHBHq7ː%'|SdK2 ǹ5ͩu-½htA1"ʭ.2KlV[u6w3_\/xMI"*Ń=7E"p*čTX %cJA?ȋ8q`%̐l&:\eUfj#Whns\C>d骦nQM+x{-g2Lfp"9&)iX9Ymm>'@3]qZ:L> qBc MP2MT+epFK_Q=j HO>Z%hMB\a&&Je 4%ePoUYϢ9X%`ߠ J̑ TO6#$_sK)_QPĉy8o< e}EFCkI@k "k1S:4-3՜ǰ}pLLat,Nh9։d_xd@*=#zSȪ[yPld鰇FEb8 ˝ n%=;P34NlEM{zl5dޯc$H xR]ނNllwGЄjk_\l~+U^+)QgsaG?>Hl M&Ӣ)8x5n03 q-4$bIl3u _YМ8'Kiw#!Wrl6|5\x.<`ڕItyBWӛЁ };%Vbf& J'0B4[29N;~ڷaeK ,۳^ގ$hce7tM(/GԸE`2{KP%Ufw`g⚕NטXic:0~&*`0Z4TPut 3|~7˻[BiOJ0,:Q)͗a%Fvˤ0|&=o*~1}񽍼VW~hvʓrE0_ަքeɗ5Q.Tg6P &3wtŗHoὲBǫq pl }E}*ɾ{GG &K34o ܐ0҂! TCV᧍k<*Gu2?Hv|qۤ' 5iDQUSGKl]*tf"ҁ| `I4,@FIsyC@ aS%+AМGV@Yd 8Nx2QG;2)r&?p"I9mJ9#j({*?M ?ʸ9v !F2xB5ĚJ>i9|@\92g@,f|F_P.#\3pMEI7xo3\rs E Tw\ݜn&ohX!D[sjq& $rv+7lWWWi>FZę*/]еnZNӸ^,kFa2_hv}hIMuE] HW%R9H{3YpnAʷ!ĸRO=Ӧ Uf$H:ݛsQj[6rI:u;"l-mG؋H5-Gϻ!99nkN] knQ2Աr9_ۦrpL EgaoǬB8AYdbz&OcFVMK6k4to dZqi[sǁHw6^ f{ܚ/`s1Nc9开EMЦNh-6:"^ϋęoX2F39X/.YECg1JѾ{ţGPGn.n ?M%] ˰l#tB( Fl/: V-'+Y+O[1g x)[oA)1kňBA©(A5tpRҬ4C'nK%z wzߦL'pnwcԌ Eeg,YR%̀vA'"ybWĝ_41;Y+` ӈ7c\.RGN۲S1cӒ 53 xokqkVGlA %RJ,&:LX~WG򱘰 s9ԤuS՝&J&->0Jȗb6Tα'T]jNHAH9Ou7ٗ*{=ɮ_M"qLp)"Syn`P"ϲDAr"{=ߪjM$֝WMrԝ @gr۽G" Kdi_d QU9c h’wtk+{&6IU#Bm>2òV-M Jɣax3,4MYHj\݁2S`AVwsèψqe,Wj`@Z7`Q+nY }tRt):˜o(MatV(C`Z`XJ=cU~7x)a}IbHQ:J3.cn1 m&ioC{m` +4w[&S ;(;~T;1Υ@D Y< Cxfeb6i@ڳ)eDchkڸ;;¡!?x#0zV^up繲sV@c l()ŝ f+C>"#_Y%,'B%xc*z:r!->"S7Aq/Zg#BhVм%!=ɶ\iLf`[׏~X3<\)wChAiߚ)kn`\CsH>ocQUNyO Wl:8{YÙ(cYrQw!s%`(}-N s>txޒH>q׫`]x`1$taM4ޞȲwBGxc1|Ɉ~6AԲDU8"vSqO`6"q":7z2:بdBXtá˜h`/k:"LZ?!VS [b\֩#\j?N'z~ꋷ)rB$=׈51u* z^a Ѵ'~,ξr+:1}!"ϩ'p϶j%{M<Bcͨ7'س0v^ߞ-eSнJqML<Q QtXjn2:ah ;da>.7J3sfU1c5g^a[":f7){[1Q;!d/P5ʨO;CJ{H~s3;YV6+I.IB'R2񄺍*OI}dOGe^3`\6 %k$T+i[ï9=']Q;9;ݥcr|vRuStQ}6TX=͘j@ eXv#t瓽cx''h4.հVK_|np,hظb,o3K~{Ń;%,< G ZzIb|߱5᩽ՒSGww/1b]q)p1WLKd!Zȥկ`.cpebl3#1KDv\YN' K!F; +3nv4A%ՠQq!(-ޡ*oHHH`OFJN %aw|߁2=c1* Ǔ^uR22"{/Y8R[@Y  ,kgFrRŬpm8Z%;SH.,F7":b&62,ۜhic1bL1vܺTݛZs?"AKbڦ+jĢ[]!jM|AHH 9 jNHR"bH̅ fיʤ2mcH$;K|0)yw_!9Sqy}! 74r7tK70? 6 6{<;R _.5 & n2¿0fnIJIA&LR2PptN]jbY_*R{*܋&k/'jB+R >c|ޱ<3çxQ-8"0(|HY0( x# <˝S??JYl n&r2e։Ìg'` of8qHez'\fZ`4 tA Ah vM"+=h@V !3tkpF\e/^zsaF'($>/nh5D`i Cʴ06K!$)tȝ`VǾMTIJU^_Hwoa,fhgw+"'+в*oz0ӹ#HV{p >%haa##~-'Y'2嚴R}NհPĕP#\ 2U2O;oM9՚8ƀ3e9gCSIgSix:\4`6նQd/dCXFm(c#hV.jz$*v`ΗܔHHjӂC(-ʦ?^L˒0]: Y(Z9JzQ?x~buykĤH$G K/02|«”3R~>σeTRl! Lfs_ci:/Yⵘ"LuP4vTޟHDE㋇JMcK0zho Wzم۾S=C~Wg%/Z<'prN_cZfXO!ml>bw$#U19"ˇqhv?@ B/df ѽ^ J{oo,`::4zׇHXJgv1MSš'f_)TW|+y9svaG9'w!xۙ9S bkjrҔ^)e192ޠB.^ie[ƅ=lF(`ʍ<nݾ$9I.z tUIP=r,זt{Z0B\y"0 lY,XȯL6wߡ C6BOmHR9/kvrJ޷BpNgm}Ӿ=ak!U?(f<5xlgߖfzoL%<⡦!w* xFvaww )mҶ#GJ;33fQJ }}6tR[c!2p=3Ql~dC4jsè$Mn]PUOfISV7w/c],V VP&~σzÐN_>"eA֩sm/ RpIZ W.ޅw]U6oϙ/]|L묻_ @[ I-ruƤh:0_E| Ϟlu:/'%=-FWT@7/{NH4;]"\H{O ζ'FSaj&ا\tэrcYњh,όxDp!,pMbX{#GLCӮCPޫ+LF^i9~5%7uzk~_c,@ʙ Bg=撙"ZezOܣ4t^(kQɞñG߈nIyu27K&,AVt3wP`' 4XuC(ś) )/AX[0Hzmn8Q=hڠ0vjꗤ5@1_@w}@pnTF֞Ƈ ,j`(բҗN[K@Vauw cտ0| Y:x5ljH@̮t\|ڲ pd?bҰc9׹ +A*^M^~љ9@ mW*ϡ#;&ANnSEAL4_}YR#G %2;Fd`6f 2Qb ڮTvO]_~CHԄ-z<>kxsmAtNS/V{r7x? ƮNbc$,P)M@+.0^2d^w]ây`|o|x< k 1fxnF`@β32AmaAJ,#>Liڋ;m`'Ar{k(V\!ِ=۟5HœY.RU+9! !>_ĝ~`_lܛq#{ۀUrjDṷX+gWuY8K U :$C^z<U5:o>cA.VB-Z0f9B8J-k󜽙҈[7bvE{.8c2hC חCSGD2~/cLɉO7׬I_35RW1 Z3"~bkARJ2Ro2q\Os8b@0򒺄\9k'&\n;[5 0ˁaNe"o]Ev+^+ۓWP+S)΢:f|Iy&x=3pDn#y[C1L`w\Va+|L}&諀ES45QMRpW"j2Lq:cu406t(yuS*[u3-"r1I\+qޡ ;V^0Mmk$8vv-L4s*XL(,aaPKXtšPo 9N_!T#85oOܗv` sJ k%:+ 2o`k(P3BѦ/i h Jz GM:*"?1! ]؂m (OQES`d#pW!0K PĔKVFqF#td~yJJy l‡luj05{'RA PXyЄ^T|N|O0bH"BD:W,{QU"yS@nD v#n;iY^ ;\0CR6<|P`2EiAm yհmJju3WNػCKCZM`c[IBb*rQb0Yx>˶4vv H2|04]ϳ";?gr>== 46PpQaXC\?0ShvBVr=q^=l crtX:JIz_9}g63dx1T'q{NH`Lv~u#bC$ -ӔMA8K%YjB-&_ɗJ' KsU=+~U'kR:tX0>Q  (;ւhS շQEB{فTD|Ba@ojo#|)CDNVwm^>MPRcƍpܝPM`,~ܜXYYiկ1Y _6}W5=P&(IH'EgZ;Ӟ0ZFrqv-Lgq_vkw" :P֯ "좏M"&/&u՝yDx*~gY,π{Rjb?^!\Y9vͻn#ۢ2/D5O53&c߬ ]OAb„Z.}c ¹=&JfBY 8Vdu!K68K E`D}у.]=K}o.:S}_ `mL=yroȄg\f'߅ e-\;oedYnJt Q5CsT&ˍel~Sg^:σZ[Hh!,"Q`0\qope(OO)7PGE\+ؠ~-0휸&*#¯)]&?ֺQmPfdga{8)Sav[Ȍ,.oI@d@ǃ'`ڙr)r9S]%PGRQQl6I“">.j%'V鴡9@üN)si)=ֲC2xvd;٭yq|s)Nm9o6} pv3-'e.?Ʊry\ 8 2HSd(9ڢ4󩜶GTttչռ:OCS}/A\Ukl|ȵMl؝ԺA3d ֲ{Vps(/>C?.4S^U#>U?W+GW+#;F<Nc/LuMNxMݜ!sjV`+#ݤΪ@+}Rs!YxÈ>ZAPf[d|Ρz(-IF&PkQ&JʜvY"_$A9[V^Y-Z)Q(R$q+s/y QX "PA=i҉ `]eZhvwZW~U; nD7B9 JBFGP&|YkcgK:5;Oޚ1nx9SktPI]aX;.U-bl:[Ԁҿ:#wm[4YJI,yXuF˒3 ] J<vw$AFB;4R <Hzy70AŸ߂9XXA8aȓ_LȺ;:8ɠ|M+&I)C) XXLm qvSEO(C @.B dCRHnTbBjF^*RD)zVX6JK r~D;μמ:6k2ŀ(uQS46~4?F殢 YI!2rd|\֊AZUXdx3Ȧ|җH`"9z3IaĿ@u+i~qhٴXDڐAʡs9P `*W<#a-jN!?wOJlgxCnQ@TSԾXMt+~\5cCC @r 24RxM { e*TU:ٚk}Y64݊jR l:M9֗i\V_kajM1[A 37E.!R! y<ě3fMZ)R@oEY,w]m‘g6k([bô1G^hhyy&`Jzn8~z(١dZou| E> UQE>#W0z#9_΁D@=ȑ-iɪ8ϱ#/ s.dүz1ܜY’|դ9#"l՚Vn y'ڨ)P:~;"$w7@% WNZ"oDÊ3uZz*U5l*ZV{M>C%6'M̳:5:)Gg)LXe>[Pզ'8ax}PM ۀKFڋd/ZT9< ԁv]2bY@ F Ic^tgDJwK6Ͳ pBW)()l9DuO snүt9Zv٤x%g[G/()dn ч#FGh߰#`~; dtř#v .YXеХrP (uՁÒX5"yUvH>5wO8E5@TDivy Q򛯷/7em׋8<0Ġp!qco I[kWuIn#Yqߩ\68+`*Zu K6Cc&^}$uw*7ց[y7U.V1 V[8v"7h'9bp! $^Xܞdv I[,Ӡɶ&쪭<٘!?T+@IwwR*suD[3]i:!2}JW:|u2ؠɔ5x)QVڕE20<7l>ŜP v-~5`[L xoOwA%7vs2 W/*S YK9H32.r-%ȱTR>E =lbKxR8[JQ5SeS$d5.W&KȓR}E6t)u!ydq{ #4vztVn}ȅ&k(|)C:o5+S34F0#e37+O+ChZ\ܳjOzD1Ḽ#PeR8 y}+Ub lDcNlx^#7艔o 1es]*W6`E0k9[9YMk”n1 e쨉z| m.NN!])e`zXrB7) ˿|@NVJ uPB7~֝SLsϵ\VHB T'! >%Y;rY_Ia\f-U[~ޛT/|8b2JxDQzt 4֑[afο/|zǛmI&*hnofe!QjR\~"hE6QC/gqN}a4Śu x+F"F#` }_ڧ?m0:{C3~IEVfI>c J1P%6?B *#+:'دU^q='-H0К":BkutS#^B9!>]6S˧f \78# IAdb(pA MCP=)F_5"Gj_wD\z.uL[Bϳ(ބHƟRwz#RE`&'ƨy8Wouj׊=BGYox}(c]΢f.[߀C{vެ / Ù/~lF w Ei-XCD`Qɋsq:]48^PrħYj@ry&I,:5ۅVtC*b5>LD'uM md`HVՆy.Jk)P5` W ^-,әK!F2w EST'ls@fFsǩ.$ a!=+,koL8;[ZOQJ2ZYh*ˈo<"l,فX1iiB#G[x TJcX&&vIӹ:Pzi>-%1WMcx5LHq6 АT9hX{L(L֊"}`w.+M{‡0aH ;f { ,˸?uv<pP8`~㠆9&-5A7 rIl~G0,/ W Vo@` OE65j6{2og2'In%AsAlLC$EᵉP D%TF˲jofzlyS ɄdD iվ`2~U ;?"`SSG&xe@%*Kqޕ>ayn}W_38CߥcpFfo));}QE@[f3W(b6_5 `um"akO 6H]=yh ]}#iqD~M"nfMt/fgGL~X@ny6*.P˥f QrI}Q}yHmFutnzB+5wd0S"ZS*|Iڔ f >^B<0JMC3 R6Mj+{v0hږJQgTYJP2w'6`RLܤ~#pV=WMY5N^>w8# [p񉼌W7Ոh'y>@b,r0dEԴlT%8g .eA5E_0lidT⃪)V\85ǕWlH0wCV!xvD4q"H߹*G-X஻_* OQt8c涜gJs@k+Y3>JQQ̼w0zZsk[b4_?iįcoI9fU_5*ʎWQIj2JUNJ &O?ϼPu*״6m_smOA7__n9|!fG>[\jDkL1Dsٔ< U|eY Y^z__Lr>p~РUP5p w_r壶U*_5<D:Q fPb]_k7fy @P߀}K|/6eOm TS(%j)*8&"s܏3U&z _k4NTT% D|"]n?4XhijUH ef&<5` j)⣈KL/Y!HLZ b:")jSm~&Rr-9GrE[LHnt%/=ů5zlf9Kc:gTླHߤ9w%8]@j29sgZjl{3@@ &XZw}Tܰ0NWLNP/XmCq >T[zu Hx#Ole:lj#(p.lQkȳ=N@ .;4]FQyEH*,ܟXS–DLZ>=ylWTc`dr>}&1 ߱]V''rKlEӺ1g'`!iMWI_neG;FZ +%nD~5W>og:z{&ܖQف[T94WMA=`FExՋT7o3[hQ5y%Ƶ3؀J X0N&.vݸUgp!׳)AiS&|H㨭[6 ;W;&]fx+ fd8iħg+r Td(j\V[gChiY\ARHu\GpHTMt2w(M(m+h0kLMj5[ʫTpK{k&OVbx('Ӓe^MvY}]|ڢں%~s:?;@vb+cDԗg&+-n%<@L'AưU ͺpI^3Wj_S/)$Aq55daMDISH92q C]J a|; |GKdfjS[LD7Praty6ګ:s>$7:Pռ {2ٮc]q'EUu6*: n Z JS^s56^ ?ZmJd,f][j"8kzo\7Ak_௧(_ѳ-9 dE: wb{Y! Mw ei['q,g~EGkA-FY"a=2Zi׈?l?HVy0 V1뉛Lr"b=Y7-ugGbQkT_{*; EI3y_]` o򴅹Ցl'X$tS"&kvhZ.V ,;>Egq ;\/ōᣢZۋ&q熽.m\oP _6{ߜDȷc=vr sWlz^/O>vөCma'&iYL4%ߏ*v;r+apOi ]|,.< )Eb@bRT.84F(NaO ! J13E*І/d/+=R맶._MK $OqLxhY^<^σ,l)gD5::qLjjѕvOa=`VUϡ:u{O4R `p+g듼z9z=s+|GW7˴)Un-}4"t\x, xIK_]EHu:){= q=oҠz B5+;?SoҸD t@E*Qc\HHrWb\34`U|H~4E$?Dm`q"K0 AZi-?^$D]{%g)gA&.3f+&&)9svS =J:1Aw{kG\)MBVƲtE [] IH&&+㨬mqdF`r,5KEPLٱRᰝVjG(KDn9wO벏I%jvdgD۶lѿ}wXpv4rlLٕ7M 8>`Q\6Nޣva"$v(fST+y򿃍fqdi=E wkRkBF.af&gʥvZ&*uXS֩Ns 9I$(jvI4eoJy_aĩ_JS^*`BC47e! hB/%_.W$xo1G)Pn-W&wOmЁ 7_ʷ~K(p̖%ƻ+:ξ̰|nsso?dp-ۄԑ4({OZC(ԠeGdh,MSC*W^dZVxС PI_6^(c;ՇNZ g:x+[*֯.1wX}WI^&Wt=Oߗe@걞7`60 ?˓! ~~Ŗ,9k PW֐bAwK}jHPe(N}s6V'f('9-"t8.yv'yp~p'RSd.?&u-(K-6d`,߼AEkPI rP\(wʹ&Pa]{Q C*e{m?{[峟 ^ ~>?Qm.mTO8!SD Y tʂr+6\;<n;UYTw[ՅK{ϟB--z!4K#}7VpV&VVeEIE)o1OB.0E EPuE48{ ߊ5t 2s#QMb.])v$cQ-$/@ƓK(=8x~Dm9 OX(q&_QI3T'hf3!kLYĈTSµn?J+e \Ώ<1JR?ʯf9a1%;jb{A2b?0h0v2^$Ɵ&ٍSz@ϕK.ˋlw O-l\tnbq4QnyW%wq[{^7{~4BTIC+q9>(8k%i$bᭁu, o[vIaE?ș3.DrJbKduW? L?~< m. vwNPg>\96eppp=mǍ~X^J?'Tӂ 0T^PQ(ZC`HU"-VRVlDO[|#W׾vDʍgϒ?o *&U #/Nbgqo0gir؊l)Lb!5  @Shht7 O`(Y䩽X5 AZ.[}-q!0@9@$Vgx1#1†^`7gDX&{}84Ι(iJ$&ymyh7OSxu;0+9|NBI ?'q\XS(` znXꑘ)0;D$fYlZZ WGM/)d0 Z KX 4*grSzcZ`E* τ5gfW@[+_AEJêh_a[sÃTdhW ;LYc@etA[w)6NY6lV2G]^_o-+ZA ez Gl`82|H׭ir,PR|`we +!DnyV 2x !VX+-hsC9 RI}(dAXl\{a<ت@0B}S/+f^82U[IFEj?4,C]Ww}݀;#9DǀrMm?11XTaM1!J1l؊H_H(Ԗ"l ­+HwE%£NLq/GExZ"@No 8ir2ZK-+Z:(.G<]R{YAI`?ZA}7|Cg=|@\[a8p[zD3 s`eC DjT,70)6⛀_&dW$Ce[utUS % h.J\̣ңO뼙>зz8,Q"iဓj[%$=%,1B6[B8L'u 7!rVXc53?l O*:n+H-SC?UK`%KW{̔°ݏjJh_DHJae7R(@qq O#ga,r(]D`!SA}H],35gIj%LO]O*Fnm-a]9HetZY0'~ CalBiD䃗-Xrޝ^g4V׭%!PIMe3F+Ye,4l_" kU2̕|"Z%ϪGI%QHCʴCͦS*>yjoǑ#v=8N}R-AJw."M)Wx )1Ghu}6 O8-ꑼz>9ѽб o:- 7Y>em9P- W3{bvF'\{ 9Bs'n362z0ʭP1k4_8ܧ'(GF>\鶡E s†f?:$/~c7YX1;46]],11KcMx* l@BZ"Z)λ~)z|ʠ>PҬU[4^88r?-t`_Ūg] F^HBK̑] ?A$W_I0uT~0KA42BB<z?N̆,C;ݢ\*!ӬR"w ĖQ`D?^958Zuꀾ3Ky^f3#eR!jt6zPU4 dG@P 9s2qlZkŏ|sia y·$3.{ӊ&(ɟuLg8ot:Z񲺰"|.`0P>PH.])(Ypg@oJB-kPϸxIpl%'hAL澠,{Mhh2B p_ɖYB~Yطk'*fᜋ7{Q"60>٢qԣ0 LO?+FkڀS5iY2Ye(#My{Gffi nYM "^Ukc8p+!jI(&ϑP%̴)p_n! Cv-':ߋKhN(9کPWSHBub^'CN ݵN4Z/{Иg /jOz"b߇NxTV^D˲6sKgDM<3P+](%UВ"!'JVz![gJUOyQ6|́}k2BHV汻&r-Sʞ@9l)G0;y GS,K|{o3GIc{~G܋C-Yǧx B ,{dK[,DCa ysP2Yz/tՔ4H`f]sX"J)|sZC'1b>DɎ?OR n>EthIb/H iγ+ٮ^CxXbkV M֔TC2kdx+NhkTO:?B$a+jqx '$.O~3d.v~ iQw\%K"H ;MQbn"[dh}Jr$I[ O;> \!X)]yd`=`ûȩܚ6yH'tuۀ:ʲ71p!2M74>MM-)d"[{vwrHV.vN6kLz HZwiωYwy4j'((_Q[1@:]F{ɰi&>' Objl=gMHbӀuᵓ Ux*6?APHczf1)i v.[f&TXr.V o`+y#<2\+ \WCa%AjX0 /ne@5t(M4;;D9UaP_))Ig+??l撳2&C:#7&#6̒g@AO?Q~t1;E0ݑ't+kcK( IUuX{xd2 0 Ӓo rx9 ,өz ]\ا0r~HJvTR3#c֢5!KD`njòaH tT >K s ;ΐtt#*CŒ s(cgwj13'HL0jx9Sh$Ƌ(pS:8I 5(y8b!SbѼr7 $U7?@0PNuZjea!8pcot0b9bnAdSqI& ǘư l@Zj)ɹ@ѹD8kl}}2JbADdQWN1/CHn ݯ!/cL/m|Xb+!r].6 ];'rxHSKY N kJ.XliT  [4VW1\]ԃ`R/ʷ&l#4 ̮`rEbojbzY!+{^$q`z$!3WH+Q!ҫ )R%K:I4lsyݓNp@@Đ) Xc5᜾?WŤϟ(> &(0P(0 WSPd(1 T5} FW, =Sx,1uoܫGN"<(ENwg|HNOiGi%1 "7bωC9M>5Ne)+kgX`ţ $H݅XҺN'% ȥ\d Ҏ ؚ_,KS6j7:?ruodW=g5ek!8wxݽݬ/ 4|xKT =pL=0a%p^sߗ8w_'>YIT5sBWٚ5a"F54kEVSmC#-}$;u߇62&M%uOR#b &c )p@u;0))3`8~H#OېIX߁z>"Iݎr~\>fp,us[)g2ktTu?{i~7ƤZiR.lT#=~ht)4rَ q@j7~螢Mח)=FOE`̩zk?o$&+pU1A>_,گ*DD}ۇuE韠A,l!#@pm J } ?xDߙe T40tY L?a8^Vj9xWDp(T _ Ua~}鴔Nal6:W/疭J&v@?Ul8oD:,wƥhyR])S:2؝{'gYSkfv rM">Y( ;&F[},0M>ܓp$⟺tdE.+0{Br,R_8W v߭53ƅ! #iP 6MQK/b ?%7M nRi<`|{~T6xRI:b9a٪@lIob(iJ~t0\`.W1TB;7,p l , Aǧb%DRgҿ!H2aQ;28q*I._I= |2$۱&0' [M@+R;f a^2};N D c0?2#pQ*A 1%Y7BNzH^2Y?NHrѵ_ fezN X% 6-ՠ^p =CQZ|H*iDb!\now:un LM#i7ֈoĄvͽ|ػXJEglNExMte5 vyIggoH c(p^<#q[|Ɲp~El{L:8kunwMdU-&It &HGc(XH Ϲl[Z{N SשJ߂d!9u7>TZz e3?GAM &Ѭ[ѩ~~,;k+,Nͥν{AE0OϬۼRP7>,eIcޚ# Iޤʹq7dőX < IwDn#c՛=ǡ*tdQpʴ{0 9HP0YOVAىI4Y_ 7Wb?{@)o9C-~vnjR hTJqK|NH-}p (٨﷪mn4?Q.@iYRwՅ\;^̍On;cs@s$]c@ t^-k+F&mG$]RKq&jS" t"?a0Y/O(Ѐ6&(ʌ-Oڠr8(e~,+Ҥq@K8 np2p)\,ȫ[ێG rNVcr.xqz(N0 wJ.Nk @xvKy`CY-Z1sTr *'@Em A-Ɖ-V^Q/Cu~vUSL00d{^'>ؓ트_\:k=zI@Лp'<w"n$FHp:V5Tzgx,RV%,2LAAJIL|, 1+]-!FMpةSps_h#%oH֮[#KnI6)YTjŴ`"", įO1F? ! L{d1\ QpH r3χ]/MF܍7󐻮AѧJ#). cHD{H6C:E'2sǝTgVb!.tmX}u*eGtVz+h4!m9g4L"UN`L"f<ҙ?팑;.L^F{znYf^vkv/2o?)hG恇Woj>eR+?%B۳wy':Sj}>-EjUwoL?!/rnoY;un d9u'ݻl- `u~7رƣqH/:*5B˹̀zN7,ϖgu!Qn T(Z/ڂsq5sZWtoHE7o7;qNjŊ-"~!'Qz͓<φ֑L k$J7.!3jemT#ɘ3GzSy @Z3A =}QYG!&F&?۽-JjFip6 R>L0~ݸI"2#"[9HُnxH$Qb,k; GOJZ6r8J]LƼeAXeM"m?(xh i,|w5yS{5ᔯִa EK9}p;|&oTW">-w!"S)K:ÓyR Lw* 5F 19!*YL)}{0 b⌛ΛWa34KU 8lTB,5bbwve7r]ݳƘ"#䩘$a}Ƣ0Ьf h]PHH1 rH;[xzEeHxĆ~gYaLJ= a?!hq_# 7T~#梢ӡJ7dJ}:Bb9ValDҩChcvvwc;O"C T1]@,,vTڥ[ 9I;_{3  ErL* fMO_TQCs4oe^ r#~}bU>"O@]%z/xzed67xTR+u2pAtxH9k3z`R")Hc1 Cc.q7h2}9 _D߽wllf˩F ;i¸ eJdR&"MAHJ oݒDدT3Lg\A )˛$--KN6K.{HI2־Ez)W v  B\sǞn_!N%ዶ)r#u<.=f.n,yj$Lt[N8qKTF{m.BBTS2 ݸBk@=ZpctW!~X ;c<&J:AiMR{r!7M %)`:Y $V";AI7b*ɲU?^ n+ V\MwƔFK]GOm[c=ws Һk&^`$~cg7S֔-rcTOG;h{HZLbQ+.*֦:BxhdLkC&6GŷC\vXSҾJkE@_ LQEd`kcY^vi.Zk7jhMwϞoC/:E I~ #$},Lh<[a٤6)M%Y564ͨ(SbJFKp_ltO =(Qz`%8} !Kv}KO*f8U`}Jm r,/r֬t+ u6x`=zov͟f;[ˊt$,=Sp/>kZ_pFf[Xz5ѾOМ*J #y-.)Ya)Nj<='7%g=DZC,*Q?y((d; ݿ6Q973pR ʩ^s (vLz+712.W2ֻg~fK_'/Fl`G˒rwn`e׌uP\$ lE6D579 T-洬\ ܼp\R_'a!Z /崆x%nfHr+152Q6bMApr͈8P7pVr^kd;bo5\07~J췪BYX 6ZtV/2F=.RzEP蝹Y9ަkd;[v[E^'w6]־:/ԁwUo&Q$>, *{Uc cEw^Rأ][ߢv Wj+O46Հ__Op\.JAp=TD{4! Ժ[FNso)G;igY/PL4~Ĺāb' ƅBa80Q},JSzZOgSaF$9w\ 3~ӡgm^N2 'Yza?eJ07ZU*42C6.mKU*Bb|D|Ѐ,1B.bV" WQtU+|N"`_>(k+Ü4W& -PF(L@!Jq}.k$*^xz-Vup*6TI{3+DIeue/Z xQNZikי8I=$=TGR\uĜQ@rQq`6NaJc( Lӑd"3|\`m;^s_ {| FGC\B2U*昍F*|b.zv>?aK8^wJ^$J'YxoM$dEwi֢y -ܛMzJUu^,\xDEGCS̤K6=~w}m !CF%OT-Mi#On15+> ؞b%D\b*Uֺ$-wyP Z_gQzx``+vnǀԠb^Z`;y|p]ohpXyT:ƪ ;?U0'y"Sk$ńSϻIe$&W'^XM׽?Ub+l]+ [-ڵu *+uMU Us|nF!̘pדԴg?Z}yBƍG8+uGԦg<0KD6e.!6si7Zk\Bc#9@bTN=4`aILԋ d'?H$DW~2߼x kŴڄ<0y\XfXL?3D%J \-GScXד5mFYs#[ɦrl^B*dc n$=n_VX͠u?,~\)7 C3B'1hG+5)G[c]a4e6T@ݣ'vHFlxNH/rlk2@J V6Sx0nHk{2͐a>MBsbJ4+W6b6&8((P]k>hzbtw-oL!iPVjޤ ={zf4Yz?E٥ĴFm2em@}p@QHt90( 6m62h\::jYښ .C-/"gQxm ~ܼؓ bJ$(\gM ԂJF^˳G#8I- JJ d0eVKdlj2Ϣ:#V䚡`Z JϨ^]~!\`pV7/f/R.IP@lauy g-==7[H›AxV@AԪ*^m3j4b/CƯ}O9Йͩ+{ؓȄ'_ 7ڒ ]q]&4{z0QתkM.Fwϣk)`CP10W~}mP  =\p7Hnd˅!p^M=^$7 xg!4!TR#i 낰HyHZS`RB"h4 -\{Jґjy*jgS} nŏpTo*^ Z+彩Rt@m<PHa2C~6m|qxw P$WFħKRC}7pzoe0تP ] < hdӎބ7.ӾUCX.(VZE=oƊ ׽هVZ¨#Pa66 FOՊwDN3ޱ~f3s:X!;Lui͵|ޣ"& 6ӱ9ω$AK>WH0ٚwVJ̭%ַDԈTo\d| }ǝ{)(q2D{սJ8"$toƊ|(]a E}}r `@NU#Uyr.MI6s㭗1ǣXWS<$5 ӣ)-߯Dq clJ|3BXMj÷}&8BJ)280lm l{ۿ] W6rj<Ӓ*i!өU^n)`58anvO=MuzURj>-1,{ }uq6=}K?6BoQ:ێ]w,Vvԉ,^{Hyt6_dv}i c,C/o_V0ă:ϦN"̥X(I,Z$a}<btN}Eh}Ie"AʉfO]w<8+[**.XםkΞ=rt;F/ &ۣ[ھ)dld8 ||B0~]XGQîs(rLW\]>GTValU+J2Fg/TsMx4(DsU`Cz0QLycf%B)">L~GC=&ٰ!A(Gz! 4s)YOX73}w%6ńFo Y1滏h2 fZKj=žHRZ7hq"h r"I쮙a u6 х#`oa b+ Rg:Z-8i97çrC~h{5k"rv=dY h?_w7qQG*grFc5N~:^vbW7YfXʽW"s*骩:0ؤJ1YL(p}G]ufˋ >eV VKo^D%z8Nb!DTvDw_o"*Mj`0ffDCkH"'3C_'o/s}@(o|R4{2ɳx}J!^Qď얝9cP0op םʄHIC \qr7ɜ8✜aB1u8ss}6(ONԶ-F(B2*VQHTſd+IFVQDe $1EJU$4WEjBEK`po}o>[(+&z8B|P ȇ+?gf<ee[?i#8˯XFl^=qRozVt9}/c~_a2~ńwImx:#_7==FOYt7oVw{<<}|Gϣee #:vl?fa2( IQ-@1 ]/Z(RTN*ƇULx Tb"|s>m z}{U(2|?OH=|^Raw0|UHucs:~F*5 `KwV%|ڭw_!~o1ݲrOm,QW*iOZS]$9sg d4i"i4.}dzf.ڀ\$2ٮG/CA X`y2noKm:ߥL{otiוF|c^OS~ܜeׁҏ8^aw3O~c &r{TGS3}h !8QUGs?{cA3?hpxPu M4X6}{'n' }_nL 06y8Lf;}N/lOpõBōyy;x!%26GǷG}Cw)έK= _GQ<aQn_?gT/xxyx@@90tðYv} jju5:)MU~fNnC\ Hga:7_=HFOE{3͓!T˖{#F_v+u|\Oȿ;{bV>5Ď`j\a*?q]|y )Q8{n7F4]x>jxJ1c cImوn9J:neD8 6]?fظVƯj<3xzЂWoE4yO 4WC>W HFtvyV֯k<#cE'9u)]NєoU#cpEX7xy>%6Nd?<-iFX>%2#,=c&;ZP_| V⿳?/Zں6AX-D-\|`ƬivÔ_JWqc[a34}V{02"{lgn,ԼF[s +8n|H:'\&lㅸ #=RTA$+vqm-7WJk}9u֮7F *c[DkX5AjP ! C"Y Ed,Q? %"#$D`̈/ro)Ncuzϕfu7sD R 3pkBF=̟OksYʧa]_#i16i OS{KJ&#ԌB>Tk~3\N'5{$#}_wqz7ķ,L(K[$FEFCt(chrSII().Uo?Z>V}Io kE^L=Px}N kmxHhiMItwmܞEE8Lx7ݵt?C#oFO/ޱ~/t8ϒ7gޯ齖s<&g2+Kwӧ{jkO[:vTP&+N<@W鵯ywwNpvsyvu6AdƦeyyȦS_c"byS I럲D|U׷sԜˏV~TZ!) >ct~Wie~XI%A@>>>ľo ZMioL/e,E*_&i#12 rMbi]>KvO3T+wd~vPzf@'%Lr+jsFc0BǗ7[oTE0҈i@` {b`S=8$f?U }99hcTx:*w2qP ;TYQM[TdG|_>>$HeU#\'Aogd*@u?hNƜ62"aǠ c?\,qh? UdP(?'ن$'(ƴ>. e-R(5"πVT1 Ed&k""K<L ݜšXw8Q1k7U5/*%e#53 o5=3Ye<%))/rqobb`S33Vq &:NxSR3@Ԝ'FOa[A`[m<'N Nvrp1VY"n]Vh+rÿ:վKn尤E=>=BA( *y38U%J> I(Bt:X4 3I P^Z7e-- -jJy( +Rlq{bA"X{j&QPr ةi`֡VERyޗ) !w^]>&!2sZyB02˩aĉ=Mclm|30@,ÕգbǮ 1z?&TDzX,Tv2 5Z c*.*5g)@;υ^z !BwՁm-q?l;}{H$DI7u}O^Z"1wH# }B 0HB+(y/>:_̋=8-6}l~t";ga^BUn/&`8Gs3+WIW7gO#T032a0:p;t46stg< Jۜ2d۩Q3f\@2@س(h``1r8lq E4z!)Zu ԎW̘iRb#EB$ko=if!׶!l $* 4/;iYfqRFnD@ /: t^})Tl161m[ /U_w2GJ(MsX<\ ݍ*&톢W'3թUXWo=W'y{N4Z.n}Z֕:V-7#=v4[Gh|<7{C{Ge3Nz{LTMT(Կϛ+ή`9 O%xt~j,Ub#ecR$-0tdW$Vk{d^Jz|- &tQ0R˖bLZ؁qtQ_H*7p1 W1Na|ڣ[dYBԆVAuj}6+ 3]"Wuw:N#zٓSGUWLP"ȐdPj!B@6 W,[7V[pwr3//}k.|<Ӭl"&TE*oQ [G]3ϸZ7K~giG>>O<&?fF;Bp; +حn )#.hnخg( yΧk4R  mkR "iA*X[/A0DI(dPImHʥAOgUEƊ\@W?Ԋ%Dw.>S|@u34͚:rd&tU-/w{aELt cn{1>/&WLWIi&-̬ZlJjITi~ǩB˾y {n$#T=<͒@E03e_dDh33v>߱?cb$3ɂ7PC5z {C<hwbݓ`߰0؉oe!۬f?Y|%?1L9,&|H>֡ܿv:ug}[Ґk5A O2{̋1H0iU}Hkfzp"A !?ج^0,`ŞZOn*,!h==;mOm?Y= ObT׿KY3R "(QSnV|\TvF ! #@ Nޑ, M.׋o L4PaX#U'|*&L!@@?(f ٱBPJjV,21+X,.wo!LJgs곑s2 `AҪr@ J,I0"5:$P6IqnoyקU־!X^iI&IMiF}O9(g% V7ݷڠh.<^X2 y@1,U?@4>u=z,&OIVZo@w75SPI7&AHJa$DI j;D.x&EEqS,FHBm*tI Tva|F^/ 48*1ų);V/ƨ]95lڵ߷?v[Z)JXFfl2̛F50KiZʔ[\撂4Cc]v^ž*Z#|PYד$xMŗH -&V-jd۫q\C)I RJy %T/C  ~upo+|2f.q!p#: ==ﮙs}3o&|2j""|؀wëc񲥾_~v j7Rb^Le9˚[SQs"SmЂRb* 4{̎E_L!eN_R1K:Y"yjydзY,TE],>d4ίjuLCCo?G9,5#ϘVRAl M&t!$?ehG1@;vMT ڃ>o#,|](*DL0AUo[e)TnCǓ[ue1{S}|Y{;uX|u5 wK 7ZшGJfh2GlRH0@1j΋o+X#brYHISRZfӄ68@m 9f+*%#,::eLMO;dbF:ٙiƱ}-eݟ۰-I>59⾘h~βK<k2wuh+F9JZ;2)Ks*ߚpʸŒ[Ud|v5 ^3K&'Veժԭ"DŽJ}v V]vh#N 9st"qF44S#W:{w{*Ndx7,pbg̰LzwT5Ta)Q}% _>-OEZ.\Kthj,ZE?r&XFv}S4sצE;H5͘t(ȻTU)3&lzTk/EDDEqX*)vG 2Uڔ>jy[Y9yWd)-b.sѕ5ה A^urRD&tOs堠p<_ϕ]iG(GfQ;4k»OKM:8Ѯz}xŬfsMh&N|6cjw SٛySZ }4lvwbKC]T3I,( $P[R`$:Sȉ4)&Si->4gUoV[s4Lǘ縶(`ʯxhk-jT>m7'@MC-~֝&H>OOP]Fnw=qކҲIð~<+&_iV HIҨIgcfڹiEKzhdd>QiG3Z}spxUT%@QeE Wfp,ݩg1w4ĘewMJ/$lR2֛Eb)Ry[_ygSUi\@k9SWGTy}ZUb#|jQ *{X&(^ʈ<[x[wY XB&U $V ,d,F@XaD@ B $PY ,̥E"aAoylXȔn ¦F~W#z;>JM?kgb0hi0a}>u{j6q3u,DeroX `{ZdXfs i@/JZ]~?~wM;v9%H& =[_" f kS۸k_ U]n>fӟ}|-O}:褰}wm+DRWwlk.7Xi)+KO"^g_g'mH%yM98>ٗ{ vkjeJ>:vV֟ .j4-1y1ͱuctʽNWBCOJXvv-I_эus~=\"읎k1nk3iֵ}?ܛ\֝)wN'}`CZ]ߞ#HW\ܻMV{j. TMr5w?+ށS数yq`ݾQm& lwO֗ kuL< wzK (gyo2 zBE[Ed\~4Nt.ґIV\6ˡw{'* 'e4OW,SLߙX?/:jWHCʾ/)]~|(Cec>k_(}^#ѦZ~wx;a 'gsb<h T T:TFhgfcf˝ Y%_6٢[4݆NӎY')6Q+i55R5_cak761K2<<>=L./ խ#suU]SǤ3ymxч !U*zu[*>JO:!n;:t/j6x(Z\66bbxNu;gyja|ݳIhknSN+y׍G"I!y)iI5P+U#3tinI{?5mng(e"ַnނө{-M^{޿7ga[3/V7fxzbЊ֖Z쫆Mޮ56[EF^|OO31k1l棖d.Vab/1.Qs6R{)9˵Rv}'燖62--~zэԽ9D#ջۦ DW ghGLmr: >_Scl;~oz^|"yJ)7hzk)(v;z;Eo-iS'&h]x:*gcLNm6u̚z?C}}x Ї_87,ͭONk: fWX%|b-IlkҊp1ۇ(-{<\bilqn0Q>Pb&ҧR.#3 h/w;i$!}$4mž|!eJ╒,Q0ȇq;ૐK2Ci=fXã]g]/|֮IU?Aa^/ؠ?+~V[tP?ݹ4W/A @)AAEP$0f=A:|HSlz˾OkR# hf;ΰ E[MZ5PKh^E0B `Ȇo=o8㘼vyF}.sYm_SOЗGc =JD/tC 'mM 47ⵘڽ QA}ʶab0ղFMl6FJ62a]ӫ֝ g ]0&DˋFCBKqȆ64]Vn"!]f-Tv,5U]R: AɮQ0@k7QA 1~ߐ>wMqXWyŗ W9.r=6bYr˞sB#hĩcuTCsłOaEש93--{I9uϟDbۻtg3ެ硌apcNWOltMp4΃8g&_u]rLo3{wSuW(fZ2Y;4\qVՆ؉V[Mf㯖x؁ 5r߹i=ۥJA lKm!C}ۻ9ݠ66z[r=F"NV54a?/99adXX8ww`/r S3`zI'ޯIem/^zZkf#eR"䪿K&ߘ|u76#oZcSE?73 f_^ʼnO6|NW%[RD,eSV_c.,իD' w.;v4Gfjl9Z:yjo42"\gK@va3Әݔ Xym%"g@O@Cĥ 9H~qi$ H0}u+"狨ɻamڣPZsDz hwy*KB Pi$ZD X( 'BIFILŠ@Y4] R/+-:q o[;OxKAwa08YC&Դ Pp.҇kzEMzm#(C#$0[xc/ɽL,mYykA~V̷+j}zSŭc(eLy߉@pRpb:Yd|оVQO*klÊ#LJ-RdQo=klё y AsXH0X#3/L 1:,,'0Q :6밨,HDg!PX`bVΊRvZ)TGV *1* PIZ9v6[m!yǠ{-7dc?} W'nil("$X pkVl{QL-,@ D0DA%,h03h}I H=foXnV_}M3PֻGeւ`H"@w3348uu.x:+==}vaY},*@0F@ _0At``|.?Ws,~FDxjU)"ɽ[ԪXA\^&:0ZL$s":-S4',b0H 6V^ Jwk5 f#P`!ˆIR?-HAQ\L+$0y7BcN3qj1 тi|9gnI(mӶZ@eK'<)PƠB2C~,ץ۔uo9@xMDA8l~tkG#aɁ3)5 ZۤqOs@;?U5xk#[tkba6]=[͈Q Vi`O$P:81BѫsA76/q?zsɯctRCY,($&dd'(QFp*CYzq.ׁew)*dP |Qn5e?48mP#lDt ;hk;3}>O M)& L5+39j,xtN5#8bqaAdfjjӅ @ïZmX0.@a`#T2Ƶķ}l.GGmQ2rRc=IXtBcCpDOo$ځ5gHlbSLj@8x]j `5v*ʎ`rV半.j"5r}ɩĸ "xv1s)RBe~}iD0p@A zZkhL<<;"K"; @0P,BaS~L}Ae ^9A:j/gJ牄3i CI mMp^ Y.bM(_(*8A=fm43xMvTL멽b'-L_Oo/&o1.\t[f+cfl LAZjB bU]$= g+OCT^FvQzl0e_ OEHm`}NЫt~'zz̜vv$ F-Zf#vXj4%Of# nX)p-*swb;5̍7@\;`HAo^FjAl K_dԑo,^zC{4qC>fxݛ{w&9?`'( j]@`ݵ5tٱwna$˖*>db0`'9K"ġЛ. HhYC}>:T$i>7J"$- |ߘm2KQ@;7Cqghs-F`҃T!YHFD0 h{m!NMCC 1Mpz|x88fS%L@QX0a6iFcA,sVaG`T›"""1"(%ðLv1-8fNa)r6S.kJFb*70L u`Hڝ DȴC#9O)CLtyg6!"%ڛ5XIbFPف4qҭ'0o ePeФ(g)6M8l29la8m $ 3m  ad82cJE()pn΁z;P`噩,Ep^g]ĸ0F ܰ7yZ"C"!.Jh%BW Y@P#J6*02<޴Ey0 .)(U ޏ D8!ĤIPzYڱt83uRw7ܽOKY13ͭxM b(VZ $؄%E@EMHˆZɡ UޓȖȴYWD1mRwKښP_!CPLWgxCWi$fk-֯$C4_50Ad[a2ޮOʋ^'BQQ" LH N4$<䇲$4iȅxidM!SO]][/]` r0MЀW u|}Nl7ǒI eɐq>G]U?m[s\mn)"MPH R%I' Aq a010~N_+fAu`)OZ}$V.{68=?i%k;߽!=3QHQ&U>8Nxn`?];[ۍa]ypKZ.[<0k AP2 D,QPXy4,7ww^C f-Dyss%oD]0 y5 X_-l#@:v1Zg<,B =)5PIU( UMjMU?zr?;{_oSkϛYb}cmL$$$$$$$$$$$$$$$$$$$$$$$$%߿~;?/pÄÇ8pÇ8pÇ8pÇ |GaÇÇ8pÇ8pÇ8pÇ?SńÇ 0` 0` 0` 0`=mAXŋ,Xbŋ,Xbŋ,Xbş;c6,+0_Ç8pÇ8pÇ8pÇ -l_[.\2dɓ&L2dɓ&L2dɓ&L2dɓ&LyCHu/mo{(UGzJ7kKsUQkC6UXmX}c>= +إZ$3G yv&D];qهL)'eIad+Tvώ +'K$8ŜNcj%'zשX}yҴOy-tW N&o0ɉznOhbM!uCB4i6H OmV<;i>έ$ $᧎AL<)m!<1ISbˢΝ"ƙЌ hXrHYذ\6*:؄Kn+ɈeぇAOKF2ȝ@nFNJ.<_kywnm=oX7y LAE$HܖAh6;?[o'BEC[f6r:"N0a$hEcs3(((tZJUx2ʣ)ZPD???=yh #"3:BwcwKRZu$*R[dN%OoA=k&pc|w?{_b=\9W7Mz%=ݗi$*9ղEs̷) QzxqgJHa3f)0̹=׻KUN;R2$yE@ ϔ[֟+`faiYȐ-_2bE$%C8 ɇRqaN""c,q$MWc(wmT` t0ym~1:d`Uvd,4moOr=|UŸ"L]7,>΃/鶱+m%r]'oX1)ki;͑4.=?OQ tl]XqHl ڤ:;C&,6y}.fН"VCПػ>Bzdڦ䮾Y`CyO oۃ_0Nݷbj._ͽ_V߹_Owvw[ #}˫ܩSךTr003ZpɩCon.,Fi owLrRpʐܥ54Ov#WNieK2G>| 늮Ck=6(>b]\1Ѻ_O}1~sO1\zYvZ&޼ qݠl3k$JTi\`9ۺ߶ DSNgmtZu?9Z/cJNerytyu&Zt{}{N߱,4^fmH%$? C_A& ~B{_:12dêsX!s\Dc2 [Zx/Msr >3İ(C/zZm{_tcc2"nRU s[ q/EP?+IlAT$Y$BD}tW/fVa^>P.立8`qyQ苷[[d-k'.IJ³2ڤS=簑Cf]EO?''7~7=+7 (=|Cb "$NX$EEOz/Qw{}lȆ蒱ӎQ*mxewz\?*Ml䔒?)z="Dp|J ^>!,Jj& Hx ">u!@F.f:'Ж9hU|ޚ_|ف 9R "C"P"B"mL5 mnz2m 3Ѥe:\u8~J'n" 6  :yI%VC[&+mA A ۜ  . ?cwڂJ}BXQbg/HJ7}{kg9bBMC?5|o d .Y'uP'z@mOxndD"a&JFFJZRR^^Z]twHK.ůT>y^.nA7T"LlYikZx|>Ҁ~̓jg V6SR HWe2b<bv&Sl]dRE@Sg==(M5*re$BJRB[[I^k,hmvt=jqRo& 24F_qII-ךU.L-{|}f :rghVe+[4  =0DX+ B"V"6o_R2&&wD  $DrF&'<-ѱ2F kë" @ H/Z GK{&%n-cqЎd$A#2QuRS0 ĐDQEHdf:geq-&ZNJ0L.8QcyuhX8[Z46o( `h$ .BI$ FۙeVd*V~icO4zmڂ֧~c="Uix2Pa%pjX9;H `207c(@%-ZMլma4 9S }x>{^=̗>Z:1^sZub;A Q,Қ[̼")A(È-V#!HSHrÇ\uC 4Ꞇ/)SBLA}T 5X `0N\vo2dcnX%,wךd/n-K8}G9 wk~Z29LK PiKJX~ed2(H%m gN-榾= BmI;{ٛ L&“ӨzFB옸dmL<&A"+@ K9)$?'ٵ߂ݫRp/q!wHl̀v0Xc{z$7gc@pglv Ff@Tx^=$Ddv+$>ďM my=Oha\Q"|N cxՐ4fjb B|l:`z(8o^Z+I4|$s߻_z_,p5BVxT'䭦߹ ^`bH$ Rٺ_?߭r݇uf͙\wdV TK2šjcz]XT\*~-'ףY܋\^衍20\=~n{5?6EJ:D^۟~7ŲAZ ʔjdF+YlD`1c`" MZYcjP YVöTL7mTr@H S t+0ުasLn$3ռC *5 ?>Vsdќ8nb n/ȶk*j/swyuѿb^>i GX诒߹<Κ;g:Ya. -5s#vsTw@Yh3Kq;bH 3Փݶ~b+ Es$"@#cg`L@9Ȃ=>!-SM,Y7 *?JncP7 Z5,آ)81 Keo`an(_A_ 9vc?ԟ{^[N9g, ru|joƴ %c/C,S݇v"b}[ɇGώsg)ǨmXO.YMM:sEfd*U1==}p z'GWkA^قb Gը_?~'J?cf ⿽x@႒lRl[I4ʅ-=9tjv ,0gZIC𕯋7#C@%} sZΡaE_캼O (׋#uׁak ͭzUq*FǯԾ ɣ}A+Om"5h蟗9.XVsL;}~\e[^JP7G\ cSicg~ -axW HK=2^RƯJWm%%cs垟/9ͻ︑éYw%U3kŲC)-&OXW1^.ݕ+}zZ[i)&h?}H\O3+[elI^{7nEMմ,p/w=Ww fh*F:zÂ+>;!aFpq1Vuk_fѫKZ_5b@VTI_C}-c&nkZ&M6+]º0X4LLZcR3 V~m4G?KB,jӼ לr6BF_g.<(ϱ:}/ R))DKm( Fm?k5z-3j}$k"fN{~.<7Y55{% 8Uq .%2?je7j;mWr+2|#߼~H S?[23ǯT,bw^{p {zvzd8)aYC,|0ArZDlwO)qZ$bMa{7@< L9y[~r~e:z[<**e&v5wnw>1m~W7sYkGd$_KhZQǼ9ᯡdLlFLRGgIsq2jWd nlݮ_J ~-[m6PT߿=<+'·/mW__Qb& BAf ~hIs_9YPE$EW)Q*UPt1p}7r~ -L@IP-@T1ޝ@̔BXI l;̖;:ng~{Y }UV ? J z\4e#xz=ID &7ABKP;6i Mʑ πSDAp2Z!L(;DC}#"3dbyI a ʚTҥ vɧɺ)AV`ɛd w`Q(z?5mb/.% B{BYt)Mm(a7^~ᩂ}ahKڿm2bCf7<3S%{($8}FBH f`͑0w&"A ̺\"צ@ɈrʾBf$̂8bq##@U7yċT 􈛠D=NcVȄOui//ii/k0iGS3 6R3&˄Y8lNd sbПy9mA7iBX0]@|/ý߆X-ɼ t#}u|$;ԼQUȒe|Mߗ\p4b!U?Pk(q>- ޗ)`xxd[qHq72m2y9=ʳkpn22Q[ɧg83̢k!i/5u8϶dǮi{rm,QghtϘL|Zoо$QB`s@6,SRȫ']V@2h% MM _Ϋ=6ڔE) ("KE*~]uu?tȁﲒ[HU 냥P:0Ҝ/G*31J8.q;'g`/Lfx))$VRu7}{{ Tsbj815ne_X_ݧ{G~TY˱ kY;'߿<;~Pӽ]cAy"@sZ'Ī$>vþY*Ux2 Ȑ >3\ѦZ;@DNx]D5Wή71uCL:t{IL$G,QrM&o6Wsh$$n-LglFwqhCMRch~O>Woys}-* WB(w6.e\02>+~__wNp(/P* =^ *S-,kmݶXB`g pbt8k*@O83`7橫UVQ68*9wYXk4)A ̺Iьhij9jb:_Cuƽ݉PTFj4݀)RYe ㈣0⚽RzBySlSpO9ևpR g6iw# U`6@E)" m'-8y0MGn $# K%ny2FmzsLvk7d}`dKOk@@(D fH4՝{D}EAS,[^乽T[)Ɣ-]}e[mJṂ W#=i Se]`njcB3'2vܷC30c:tߑ3'_cn{L;5f$d`^˕m܍hl!ja8 y!?=4:\,)V]v!VlSai _.XTyt^o&Xng#/6yr UX 1ޏWc}~u$DO踴M" za'Q^J!Fß-lvT,Q&yQ8SC>/9$G$J`iL؍*c??Wb;&a, Ɉ̩N+/2sOӫ4^QNCxҍc9)9yJ =gՃwyf0Bùû ' ꤇iA"T__ ,$;~I3lwm/-P>>W>akOًvfmy#.k.7(VŨ=5~?WLP`ZlDlvKhp/`2=j dG͏(̉j4ekŻPvtӭe  I{ ;%= ,o'Q~qYc<5B.IvQ㤁2a0Ji{IS2b . l#]+752rO~@<;a'IyF 2<&L+JV~49,LIH.u *ѕ*r{??;3lE/nX~>2U0~MWwHP*S,>X$ ZHf#Z{qE75VPY AI QN{ 5`b[5rNw VUΣ||'B:F|LfUTBCUj qH) ZC3tti;M W]2}y'P.c+v{]<]Ϙܷ&|~'זq+Q1#̵I*r^)858t0]y1סGKj!ʊT$!P  Kn8umeї8fsƀ|>'9_wl;]zn:iZ*ryeҵ; Z3 _9ab8k50;_VGst;8?GtkCN߭'6/{8w걒7U 5ӄTagVs@B=jLQw6P{!&K?'w్߭3)Q? !x7F9Rg&oV\ ޖZBHzHb$?IUDY']}u},D1spB2&U|D= -*kz?on?;n=_M{fh`Ȼmʦc/&&3eEOԱwzIyhb* _FmWv&e̡дb͐ 6{N,?蟪шwr(HU\KQ~[QB0:@YM[`JcD[p::~QfO@;;ӤoSXJxFmE=&Ӻt?=$⌦ ȵQܟ ages? X]w|>=_3"ҩR5Jj~%+@NO7Lm\̑Ct{sqdۮ2ƘQX-#'A|/2h\bN/t @P?"+\!1wLܜO+K跔?MӈcG["dK̚doɄ#QBժHU>MI&21B Bf'&jgftS: j]l/w?Os[!t"!CRDz-%81u@47'rZ&d|Ȯhl z1h]@b}r}W0%7!t64:Yy7d =WXnXgD>4d`pƂ3tߔ-u]N%gw/n`o _ZFTm]Yrcz/%B"2!Y&iQV.]B'AΌ ]6W,@U8JH;YOϧAo~o'{ҶU~ ڻ$]+!caM4005  d 1id.1V@&T7~m;ϟVt<^sw|t"2R (A͖0XnjdF$Vןq7B3oo,6P^n40~%+gBm }QDx9^|/2N>\mbܖ<*cP~2t>-# ![TNFtB-f,PɇDXu@e=D(Gm+WOТi;\'`@9~Ɲ{ݜɚ~Ͷ*7խǮpZ8åHx,]K?= Vh<#r{Wãnߥ$ԧ._-?zL~F!;uFg?]I)y.kʱ;kHw߇C1iPWʿ-)6M6|qӳG+YfZk6 oT9;tҤjaaQDT\L$ܹ#W6*pϞw:ן[Qw[v~]ʴq9ҊQ!LݏC~o˜ < oEtv Q͙Mv_f6dN~Ufa&ozl-*% =_Mc1 1]Yh W%}xm3sdú}P-Y?b݂^-?[.ʼn8aRΥ?$Pʫ4X Hc ^;F4I Aۿ6cgN}SL *wSe+Ù%vE)wJ:_.z|ɈIYuATM:X51UcCvu>a5\Zj6YZ_KI[lt0h9Rq$ٿ40mVy?Mƭm#sUCBԅ:\qv +Oz{0W]/Z+g9ZrnTw±gVϨk XcRcQw*z!|dzN'! [-FҬ^9+Q!-nxA^ZFZZԝMPrG%3#Kf3ІWkK|70l,7} PUWI1'h<8&0mrwݗw& kܮyIzaJk=vZ08+I!(Е$R I #&M^ugevI3aǷ-l.ûڻbi\jan[kmj8qgtu7WL=.4p=1]Ln|O.3Yuɧ=g6e",'e9ě&d69*(؟)\fڊu?F7,Z-q[?剴T@+ķ˭{]Ǘ519]M֭F'@$WJDO s1%4~EB *sɾ.]ʁ<6/X9g˧ܜuY+eoP`͡!@@Lr${ )Z{ӗ c_ f#w`{ Eaz}#"eWʽ@.fn8$UO`iq&q=f\w׬9n?1& n%HK RB?mw_}4.-YacۖTƹu&ΦZP@N  /z->;nsgc[9Q d [L;Kvj'4$FHPhG!I$SŢ+u,'Kޛr_w7vQdm>A[̹ T*J?/| BWBC?wvdqΆ$9b]~$T^UJ!,!iEKELIjo0=~[ǫ˾7B<4"30`f g?N}P3 j RDTUIOBBUUW^2sb{WI]~_>&`Au @§0XFJ\|R$qK֒17+cGjj<Ǣ`+HK> QgU'q+(׺ JYx: Euls6NG(rz&#EȀAC,aɍ*@cuWcl?[#RtG8~*^/[k1\Vi_ҠLT`5x ƒ ޣ8:k5ѾQFw}2[ToɷVyTƩp2 O79q q4omnw35F8c]#zduÇ|M(k8^JښQuyKЌ\U*@Y 僑z[O%[(F: 'P4fВ Ԁ㎅NϢW8W)~|OA&ܧRYU u d'Dâ0&=-gR)AEH$H!A+P+Z4oղ!&"LZU=kX#pMm&'A!FDd)`H05I$`44ct߿=V@=h =46(]D7ҾP:,s:S'F_߹Vki}>G|ٌg;@ (%@vgQ w=I4PP#Ю\gX Y9#)`́yЯ<8a59UZϥeViRXGqR=ioG񵫩'7ţp^оw2L~h?wCgŗ`xըiL_A|yPfNF>mHKPatInMa )V*5{M^WZX;9#y"éU$ D 9 >i4 t%G=KtKd 5CֱyTPq+~J9f3g|vKyL=jO"'dd$[H[FʺK:=PXͮm0nGx~[׉bzo96|>˸H2A~֨$[ȥ9^\KhRIv|N/7͠-mІgR^c~+@CY Phch{%ks0&@XWz˶)ӯTCȳ~[NB,7̓Ti_a3^ ~=?o$rdIO%3PGEKܕPGI#X0;y.2;z&mzm9?d<2oydcS"j-uM@Q` #Rp(=mr 󑋉mJоnOOЂ:kܲg8txSp@Sh0UHZCtj!2`%fCe]wSτF_zcS^l⧏Bf/L82$PE3:&[|:EU/2Õ~~O;cͮN]b+*P"ۆ @0,|rW2~i4~˾/p>ƀqD}?w[sq a7ABȟ{T?-&$~j0kg/jW6 o% /+J"gs 'ۇ?` Oeŀ*h",8 Wh8&AٙNEL@wqtw%Uidps/S0apl< YrxծcC/^M? feB-~K䞣Ik)̆#dX9ߝ ̑X@Y$.3Jh@X!$C4 OU ScZl([olŌ}V8ơmcpj( Jȇ3M0~v{X$N\j[#dy>#}#`s=.{+Xmџ[u4!j`BTb]rU%.fxm=kﹱEzqXC9W+IKtb֧N+Yo`r9.{ ȕ{]fKTOJy.kktwZ'j:KЧ=Woެk7eF{bkWy^<?$U3iiԞeʓ]}6`bE19-UOmfPezȲRaBE<˻ v.t,Tӂ9NgF?E=k}n]h~'MQx_0G>WTdXSӹE?z9Omokc(iVX7?? <Yuݡ_ktnџ9-KahEmW>~N[;f|v=swC:_YkŵWfkrzHzl56gh?4Y'p$ߌ|hXzvPz3>;򧟖(+x V|TH !-~Yk.K̺dSz醫E3#33hBIjJDhLWZȗr  me?ÆMH1'.+J"S(JZ*h5cfs$weLe~< I9s'ԛon9-*U:Cpu+o*#30 IWPTT T|*V󼧐H@ 'd h5XvhzZxa-;L99v:HR@ܺ*Ϭ9нTyN- cq6^MKFwd6TG1K11X)"RȠ`E1ʯX8crFff#;2s"S |:}e0|;> g!$ \4}ušf4?4!H -Y^ɟuw(b&b-ގ:J_AHɐ mfb]}'W;}ru6abmĥ ѧOV Q0\MZ4VX@ XJ:TVvۢI/2q%)ƌ+j>m) g/U('rM,6.ə !B+֟TZՒCcқңH"yeK,הFCeлY)BUE 5QZc5kAy 1d><[@n4 7yH-JF22bᫍä?Dfɣ'5~Vi2SwxUKU3 eU18U&_ZS`iL5}^"o:՚]]4utU$#*ҩ﷿خ:PHRX Xnnn25+D`1}Y(\/u\osGΞc@PLJ6ܯ [INBŎ\Z?s?$Nr #ܶzSbMdm<ٙ1Jb .u)@W`ݼ;kMu"J勛t}xj+e1$@k0UҐlJ\M@q/^oyRكwt043>|J` ꐂHHxX,7>Ejuj[xsnSc\%DNj5eae޵{a"/~Bo/e |Eb"%ʉX)xXۚ9=w}܏3;.*1P{(÷-pH}5rTXU\'B÷g o0Y@߷rT ) )~5%O?魜>r( 0\qFMu;$2&h@!xD3:\d8]5[jШ4Q~O6G8=!S-K5uEv8S_ C "- i\3Ə5Km@H»߷l M"20A2LD Ԋs9k^cl9ܓ:ZRMcG>J a@:tH.VWj 3 0jEh6-ܟY`d^U!oÃ20?'0r55Xň0b (B/k@Si)_DG#|D&Vֈ kT VI!Yp5h/(lz2DTX * $I@X?;I85}H<;G\7s@aXҶ2Af@&dI!#%0;MMRw%,4NTR $aDѦ2 NQW^4ekg0tr/PXuhU H$h0}!܉r 7IM'oAi{58>\D@&Y+ -2" "R4WѬIj6=l롁bOKcb?s1+<=_scay 8$ 18@O 𷼧TĘ B%̴ z5hnQckj4<'w@2d3JjT[3io!:FXOsqàg܏t331=z]B<*P 0\óh*!jZH1QȵmQ&'vQ:68ɕU5ߵBFJTC9 B3 Y߳S1QRs E"\y~0.W݄Ea_.:es;R,A(hHd{B`.Y{614ՏMf*^iK&lYNGPP9-ֺ57==ά| Ld[,x+z I A܌glնIiD˅^(R?<ȯ]R,ᐸ08ۂjyB#Ƒ!ptD*TfPf4zt>qadKrw& f Q@ @̀0hX1`* Z|N+Z|_d)+ɦ(iRm 狏ǣm~ 4ء bRb  = _S]_9~6w~}O&$OQ9fç}&DžS"k;ݘ7>w~ORծsFCcSO( qoo-8˝vjmNSe|=V%v)7I9C}}j_AU!G_&yfuL͵1Tb.y ʹb;Ó xrOc|L̖32-7f^b8_{qnUi{\)T,Pznbʝҁ,<Ώu2DN5[kV !˷u#zzn;GH8t|Www>֖f>]g.$αLNp߫bUFg$cui#:ea[t9pMtoczoŢGHxw <7&f]2xlZƯP~Z”a=^A%:z93ac_`st|yvڰ3߬(VtU{m+wY|2w5gMb?-Ia<_׉t:vq.FՕ˘5<gk=u-8v|6 63S*95o~ʻ*uEM>g{KŪCB(oc8'FYZ%R}PT5i>װnIu׶,Tq|CᗄAŤYVpU+VOy꧝VEp;I.w4˴7Rr֥xJ.49zˬu&٤@%-a\k"r@$7 W9_ϼnݳs^SoOK) 7.<H" E$I%Q(Uc2,"TTKW.#Dŕk_}1;-']o{sw8MDT nk7 8aPRXqGD6 8{sW/v;ڂ2"L'wѲȨVbOw+aV U©ң1V0ٖ"4^4MX嚔D$F"K x&[M܄0);k!NN#UEDvm5ϳQ}i%-= /EGԱH^Yckrwmc@RCW)6lpWHYtUݪF;|-]9DIOzJԞ]_k.S?:==}-&4WN$22:(F۠*%dl!*,r{ *YY4$,֧ŧ3]=</ZPT6@iGI \=tEl%cŠzOV,g4MkiU5x/tnWK?]gݾcHÙC̨򚩄&SI|-jFj緯u|6~1D݆vH> Ն3[P}wV:Q{䊬><"}DTcH/;5Db kLS.{C/dV #QHyqbO^!%\ZLC4309QΑ|=LUUT0r$.|˰+|0q[plj8a%0m  Ć@>~=AqS$qqet$oHVYSZ>PXi=rUtՕP1Օu >OʒAXHZLVf,\ԨJ#Y+Wr  ~v"x{H{/xQaaBfPOK7i9Ͱz,O)}s Id{Zon6_ο.4@%JP_ }ik+,n*-*+g+-m,nm-㠮n`@KZec9|^f3+7qiѪD X@eW@/N40 ~E4Kۨ@ImVsR!AeL10 y;!> z>ր_?-2xiCʱ'wnqvw$kNcqzj[O(@[R䧜di J85@?uvHi ³6׸^/$%OkE3CCEMQUm/gJ$_Nywec7p&8tu9_rb2ej\s֗ZDkˤ-J'L(`ʖζ²ºҚn>f>j>>NnNjk;iiaJٚLz(h.lMb8{J٭W\zN[)4(O>z0HXbkܽaN0ك,'FD&jgh8&t `jϯ}8=?* ?D?$>:Iv(qbn>Vd1X"*$L@! de~ {npq4SxzZP0 ùR̝qusFCB"kUj3|nO7NmأF}cL^߻ yfsj[į6B{>Q='vZwɪO[dS )uHlNzIl7:(ԁKQSFS]][]]WX]\^\\@_^?+tRg%d1Nx*Ϝ2 %Q9-U$!)x'֢vBO%K^/4MӓwyULȮ .5/6H;XB7C`LMSG~F>TWvyؼU#H6Y %0H1Ђ?L/l/m..`nm$-.d+/`#1r3T2sVS%'Pr2=K~Z |CαCve sA<^z[2ۮm *}DuO Xلl%!#Q YM)6'9[F?꾂 ԷXP6lT:'^ d+5GwN/QͺNN># `m֠DKN0:{+># swuq_aF#7RrRrS4x[֥Fkga8 J_P@<]y tQ@ c;}g|hxV[nKy XљcdY/3fA9@w$HQky7$HՃ eƷYzճptPa.qw؋5GB?Oʌb 叿O+υ:q[yE=_7Ʃ^EBLɪf&ȃ00jխMyJ2@\a@H0j^<4<=-E--5#UU==ULTA;TDKg NWV1A P,dtJKS.7J0Z+pMT撈u0䩚ԽAlLIiɢqPs&qZF`yɝaO9⟮Sܳϣo4 0d@ -RnmH6I0Q\ڌ'x5o`k/_&]oB,!Qfm:ʃgwۤe[F?_Ghkn6Dֿu%ůL!H$4[ijXOGB{J=o+N6UBS.&Ê t۞HT7& |eR'r`WZUnXH#|$Jʪ^)E 蝣i+2*#Kh1&2v[:&aDޓu 1h65r9X[w1QK\l۸ZOT{5{9=H9:VڕakZr J+F h33(l 4 Ihle[jaltz cJÔ%ePi]y"X>i4KXH`nsEMFR6V~"a=l}iofNMP]~˙H42qnkˈmBUo#a*ޚWm%]5#5(RRSs}g³Ύ!o.ZCJ !])PJLR߻FZĒ|ٍ__sj&I*dzO՟`oaoA o2 ⦻5EIhSζ}Bb覆hۍnyrU>O½x:^o;xo_~67+K/sz TKwkXvOjscInzf/ID]]j! 0@PmA+IkiӼr|nȂB1a4}"8ATlItqiPibyk93U9W;9 󙻌w=<|DY 0CXD(@Ǡ2%>vܴo*eR "Rrs d(D_=筦kf< d  2a&e):-X$AbDw  $!y9%8a¢rb F„0_.[g/u(+攀X#rk\uW/\1S(O !6 q^y |m}Ed]D}LEMueM}te|𜯊)7XDaDYbԗd@V ٞ1i3Tiǻ\檡n9^ٗ8 { o ԋ$t\B|,Ӷ{ Lt27?ыԏ7zuh73GJQ( ;1+mb1EMԥIČ^͒ 6RoM+aVvvTa! 5Z04T`j{۳+ N2rR$$51 ON73I R}'(T75/cfYb `6{4Bq5Eij+fMn- 1B 1]ߗ&x3)_vEo<׿v7 1*bqGwЛ8s~Z@ gV ! xHC0$qY7[ijQnz7uΓ^ˡMODLEmd,b ug'8+E$晅lv.JTd ͽ񞳩cE:uZá3 O2*3kUg3{B!-+Bdz:Z*C32cJhk mgiɷ$Q3eSeyU5w梳xz%=7ue x;;$.kx0ꦫ7}F) \3~Uuv{lf!<ْFe&kš@$&jggJISTSTJVVXXXX@B>??(.0J`"˪L{# ͒ ^Σ\\ )*t4IWOx]]`F>motp}V2"$a-9WKoIaH&FAJOڦ[;[{5e ~8IBWu;CS2d% J0? !x7+l`gޢ±>F0LT=/&dOoSP~Dq7/7z])F+R.g  e"5x~c'ȖCIJL2EPMbhmn1f' {0V*Xz3rw>U\~?'C 7ߓdx_n4;*cLVO{>Յ'W>M-?#}$?,5.½oa،k ku4 !+@ uO_!'0Ʊ@SO6YI~<ĬX `W1rbALDqd;sޯ{ho;gx:__^MjP=&{E!HW-1k5z)[Wpxj_5q:e,0O]EرZ0V:o:wmxps*xdQ4|ƞC%d5Y[ti}V R! fx* f4@iPYX*E(ph}dS?#er`m wr8BD44kL㯍&=\SLNGvf#~w ,Uv+_`b1V' nOcv, CԪC)'x,WӼciYNQh; [Y$@͡1|n? ,KH/-^ >70OIօ>E:`m*xB1V-\/^r7̣7=@\3Γ>.-˺VZ^Դ )('4)?%(I%*_،TWEOW1B*͘4:ʞan ʞqPb"MPUKcR'=g=o@6*vTThX;<&\٘jZs~#k{ϙ.ΞjBS}ANbH9 ykQk irO>:(d &*fx6oWlqca5a=IAPP/|e e97 0BFBBWWlо+q4eENHꙢ1܊{\J%[`d@xwh`' kN?q`pAN8=7spv GW *@5zVhb6\Nqo׿ԡ8Gpr?B"(#dFEcTɂsu η][x{ӷdf<{=E!&IG ֕4}ۯF0LvZ[Ug(75{%֡{F @Lwdi4107P-?=:vp4o<՟):ь2g'U5NasߎE@(1< 5j"By H,'[Pxn)ʖXiOd0]loG(yyûU.`u9:zJbYezE&Rm~7OZ*^HFjO?9)2eSU!h;Րf{έďf\G:LGM&p6Se7ڥT 6w]vK޾M^iCP;;V6nzn;{c[;gyZ 52{b1 /Gi\  |t̮=TMM~Vɬ\)0ZZ39WcJ[c&1wX}GQi1^2 ÝŢӜ\FѪ=V{ş437PtbP@1QU[>5`S?8[FTAʺtZ@槏æCX??%JpޏrH1XŝZ*YlgVZ\_tsQ3{C `+t@t2V:Dҹ^!kVe%.9}?/ _Ŗ=i3NYK _qI?94M#^]I|Yi0E('phSH7T&/U^J$vGqx: N4.GZxF|PS?Nu~% 16fe';4V U0?e뼽n7![[^߄u],ɴ 0i?6{g\OAD|hԶўm< n:Zm~Cbta: w7Pݡ1s|{K;i٤@ՙ ' &RQM|rw4l4}l:]]+8(ȕȑm$sxi&疭G2WQ<1YI~!Rf4N3>n-tce^\o2|M$mJPj_C3mDʂm3=kt ʹZ#H04&>H[$#é}z>ճD~Ū?]bt}& MP%16_%$=40M8fU'H?_Ee>0Ģ翆2O_Syz*;ecc~auikgGȫU'D<(`  쌉fjq.2n?>\:QhaĹR򬱕[ ̕M{Hʮc*|#!'gbM?Mx.H0K'E .^ۚq~Wm߾򲋅$6;CpKJ,GjK_a7o9teQ$|Aӵčs;d&ΎfzM<%%+ m5C `?^)$u9^_%6]' }Oa!vATY/~?sUZ*" " [$c`,I33%sDO먹s8~^S ós[}lu7eXfeO(LF;aipupԴl4"=bi)e]P*`y'IJV aQ%Ƕr$vX=SHGN"6:Z^#,ZEϳy7Q09 .J 0/sʽCmG5CC *}[F CU FV{rBZw H–e,.T&XM*-Uv5:Ӊ>ڃ8;ilf3kEDљP4,Q_SN&562@ſJB-A.mn%|No >CM5/?@ŅN'ݽM.a&xm.'KS=UitV8|e%;&>cu % }kX af&2< *c-*~M;U}h][X[F+'4ҶJ>ӷݹTxqnOȏZ8'{XW~ '~nrJos6;fU%c-"}NS7TzԾ%>;(Nz5V ]vDOVދANq 7lD%,ɿT!-6-x 9iKt%c|c@C $MPE$J#}^zן_59 o8r20h$F'n} {K4'4muD5af +(Z#LC&|gA|̚iRwK6~  {޲e@@XNhHB|FGո E.>4[6h廸XzNYƔrک!g,q6 ?"s` f08?~iLlA \9X7;vpՃd1jUb,^I5$E"~Ss SJnoZn U&{;@V$ 6svbvT}YQm|&)F0J jS/+"Z}+R.DO"'U@dR6Kg8źFRhnT}RJMyq!Y=3r[Q9*n'UlOzKG"bj%;Z'FPڹJc< {?cTT[{Q)=272y4GrHPa$,mEÉ7 ԙi׍: %wg}1@'΀sZ[cU}ǡ~qc㿇8fߴ|Zyq__]Ẽ`\O^"K\ a-YɥC!-$J1cFRڟ$[|FvN1&zl%dGj`j)JZI=RoM|u܎/dfcC {-!,u5Pl3x2ݖe|(=Q+Jf8T\sZ73hP));KGpH𵊶E9֢vJ)K(h!G`^yોzr-%Yt`슙Yuy2BmzloMP~mGܸ- 7G8Qe'vمY܌H`[^y PVބfd&7 ?ǮY7֢6˺'D6֬KwS~!7gi3~2O+jUTC޶zfw ppp8YX §Bѽ.焥k>cFIED'z2B@+b1 M!V\nbzm1>qX`RF@!3R6ːc7nu#凕EƇ]8` hxLK(O/88N2̓{#ȁ'#7jPU\q( L'/>oŖ1.ihoȥs`3T])s>` i`P=6Eez6qלuwHv{#aV|7;2ŜiqT;c2xMcvcfRwd=t&w,W[z*SS.掩ӓ;@9L43E4(KtZihׁ r$N s܂U(akXō6$IW$HEvܫ[wJO`|l1,ty&MR}oHPd)޶7C @}@028Wqijmi|qd>N7Zu\/Ql&P'jUu%BGˀ+ϷysʆV# {a& < awssvRTk+Oװa.ӛ5few=/O}ǜ;w}*NMN\)7&ٸcEdQ]`:t;q[&3>ITDZk1dGf@ W+jBdԘ%ֲp.`UI6؅o q6 5!b)q#~ߔ(ׁ޴Jk@v:m$ u ˲1Zչ{f"*۔H8ިT11Qq\i>Oh)QE5, ?慌H]I d Z f;PEl_=%N8@$BV'h},@eBPpZ-zpN&1}/K ;dK°׹ ), hۓyxiS140Xe*wFb'ٸhI-kuYF’CKU,]9X!q`PG6ԖTS } k7@A+esjh.L Vã}yb h6\GWrZDRRw۞V!]Θ 8.R*oDT?07ޡ5~|Z|_\\<ͪܞffRRCݍ E ĥ/\Y_VZ"|Gb\I+ Mo']? y 4 l %H1md ƌ@ZZE5( @Pa#S}qTp؇_׹ך vl bl!52}uѫ=ұ/%G~7DVƦЭ! lYy%o7puJ<3g]R ɑA&r#_;66 tNi =n)aCk*vH&q];,FVU.^l-u͢4{va)>`~ѵj#&1ȔQSZlyH ;9='7Cv_l`E51Π@^P+LnTՆI*M-KAauLц:,{϶ ZP|n˜vk  2:+)|OB7ϲ,x,q_$%e(d lm71co;RF@}lqhHyjT1P0퍢aquaΰT+ː& 2DŽY5OBJZ§taOtܙ<ު&nO394`Bp 6('yu>u[AZˊ١}bVOe☇}bJ]߁24aT SK沪,χt{ etrNPص 0 LwEıMV;?)].Xo {>_LB|*Swc<oEG1;n0'*iؽI0{P"dWe-?y0ȟ2] ҸnE=`~B5WCZJ<- _VK)j@ࣞ3=tAL)#xJ90hAٹmYɱ@UK.zF7ݵ_ޑ$y6۠i6o@,9QclAaz +DY:5D tF"bNTwaKNM4Dx14 x}z/Rަ%զ Ӡr^$ +ds8-)vp@ Ǜl [/ :j {_ďuCohD:HYubBuڈ GJE`6H4/m<`38#gk^FPq#NC^<=mZe"%`F>?>}˾Z9/\ȟu`܄r2C Okn[K osnj~{/}ټʻ )»Α! ]$nӟ<*GY"0:B9fnv4 `|aKi|u4\omW"yWV7 ǽ i鯾qҩ2JvYTM7HlS fb+S3r \0zI;1X'u|Cyn[t+Q&,"n-d0q=OkA`"qGSuh#|o?Db`v0a#-8P\,rwX~B@2?j dz--tPV"PiY(I`u=ز ij|.n]+Y :]˞ 3&oyž:Sq|cWH`٬LHೕF޶^KB&r }1]CPY7vH7ԈpƻH82UrvaY$T&V K 1ghIfH+}4xDzu8zۧfGfH ^Cy `{pѝ͔p72Y}$fK-06r>d$4R}r+!u7S<t%z6")hQ10#hs K_8LJ_ed,"; X%Al}<8t\DE֤1/q5zT%Գd2n>cI0Cp,Iɞ> b(7i-a<&w pхΥFlwyMȼ%kh;KWhoU}msM8fYeauo5="sS .%%hGC;]Kngs.N92F"JNfomZUj+ 5CnB~#e*xq;8SJd,<؏YQsh[CrQ-7X^k==SӟH́,&M9 CYR'5אٴ,ȒD{d6ч>?V:PRT'qRD{!{2kJ| Yp6p05ޑAsnVedmz`RGN ^4L wh_ וg%ӗ6"|hxRrJѠ `!E &j,+^FZI(Yyojp='~Bw)$w4ťcmCxq=&sܱe"sζ3fL J?%KE12.0>sU[a' j.Ϸ$|p[!8f,%ECLcV UMǬ#h`l\CziXeOb?ϚT\|A@YgkT=|UES탾S}@̠쮖%KѤ`SPО{xt+c^l&̴W#ծ[)ģC] ,] 8w 3P 9VP[E{OIZs16Zi@=3*H%Z 1 O1eR:F&~\Zp zEdA8}MG/MkuszЩVn8 1<}L _E04e`Z9“  11>q`˷Oϓ:VD0gwW(dƎ2( 38 c)RqŸW_s8dLad7Rw*/^s_,s:GN0?vt/QЦaDIh~ GJ/0]V!.Qڬߌ3z[oDŲq :zlf6:SjR4p`,}H{zF\MCt4ri |]3.{G[tpLу0=z@r*JM@lܢ(QUu| 3'z?ړ%a5' QSmD*8#BWhfhMIQ=~9%o_0 h$P(Vt}Xiq ZNz!L^u7TpB0]0:iCգQ gT7',a'_#'%V˔bK>{v#9٬p9uж܏QI}GyEyiSD}nD`Ǵ,2=k{M*R^[bA5q*xBrN5l 7a0j/{vp?gV0ې{@5ju-⫦*M۳ I~_+^ αg:g涿qCty?q]_p_kod5-p3U~wvJD;zzxP-t,i=#E?@Qy 9cvqmAf;oyl-V;}|2uY?@B>ܤP鶾T(Gj|lx?a5)0d=5^.e:K_RN޹g7BQd?Mvf5,way+},ُ[X9}jPאQu-nY((M$L`l~1*-h)d,JwU[ x L}e2a+ֵ\ yqT:b= G4Ѹ[n\*z] a=Tj!=è+qFT`y©lk/XJB-l㕤J3$5ǢW@$|t\cw}Wg||}/jo̓!teE{*|z˵؜T)MHۼq4$ #="ƴp{Nh焫"Jl0UՈU8C/|U0(ZD 3c1?Vfߧ}3Cen"Qz^'b΃q1 c4I}5 [ŌW?3 %I/Zdz 5+ ;h}o\^#Q0ܝDozq^?1+b<~D3!}ĪZm8V,?Dp\Nי̫t6Dq|4pD0`wLAp.)Tޢyq5J3[o ݔ[r{UfzDQg!a'v"ht" BSt`AV|D=2e1trXf9LafĬ3;ܺb̘wb⮘97):4/?,LXuf 'h"bz_ڇWKpVMPm 4͗T cRݮ=gZH[vb_"kX2ڕ%JkdZ&%d­bfκ{Pޟ8LHwR{?B*=Kn@~(>rgidx(p拽! ݍ[ |R;CڭzR̀|-SY~BʐA?.9e6ekz}iIe@*d|wG\6Vc$W"$0PA%%2Э6ʤfxBuҏ_ ok^\`\dA" 8F$<*fSu ӥh*IYN㖿*Nj/./eePdwZcQ^7L"iIvs1; z!C tmA*^sgQF]y0SodVeT"8桴xh;bY(xձCDZW*#7o3B (m$0f84@n}VT4aiAߤ&g=N%dZ&H>ڊ$DIb(:oSÏ%m@Yp(@xW'OaD0ص=L%<Я]K\(l?V٣%F7"#{RɘoK` `Z6jǕVa_*73n*8P=CKM/3 o:e$5nǦ ͗yC2C+$_eޟ̍.aPڤ &kgG<v1,{zn72<~P}-X)qd3w ̂oc*pKg.{S(8wZw*kMomge7.MzZ)p~s0Ky9*ªqD[ыk;=C#6׫6[}8<&瞌oGca[%ؼ6uWoX mq/fHu1.`xVT0 0$-oyŗ {hR3@[X[3V>~ Kcvӽվ~ vդ]q(Ȱ_00Dve[&,{]?P)*fys7A2 WM(QHEîwk`=PrvՈ 4J01~{#IG<@Bz!0*~NrH)EFL0H_!b%{` 47='ע-wŗ W%0+W`h%Km0VlQ눍#I\ 8gqFT%7 lx$yI (z&8Y.nP,):+B8s$5iӇZi.cmM'e5q֠aP,zLbſDө%Cօ7ԽC,(^zE} |\@s5CԔs{sJ){cST>'r\fHS,w%QPƅ)%4z2'>Z0DX6s:< qw\ڌa*0tJy nw 6I`]Y3Yo3MF$7<,8g2Ldų{KimsLzҔ2}50ʥ!KD>^ O7|B>0<Įxʒ߻HJ*h5uۃeٮW[)>{gFB໎E|S.[!q:~Uol_E `hl)m |9y.EC3yr){Z@ﰌ<%rX<8,5PFC/fb)}z"4lYx<˯֯ "6Ƹw=˒ L5LQtVIͯȠa!uKx{ȯ60fGu&˫]/~c ZGK9YFى KvJУ`RT}9$OK +2[2L##lzp׿u@u*CBZۯaxbSX+H[W MCx M|]ΖU(ߌX9 wW% ] 2O8\ E5R3B Z^(I [}y)l>ߪGa&BNg`zq7(lX,U,|0{ל}?šU2~0*9^g(B t_&⺈/ rZ)&a?\O¾*Av\'I­t:&΁ܐI(79 xu*[39rjL.#;/G ^FJJzF μe\\C¶M+X- NtjMxsXդL_OT*)#[Ȉmu"G22sG{EΜ'JE(?J\*$ޙ P8HOPG+k~3:tPhRtzE6bGC q`9F)CQ?3t|'TJ{'VЦ NWx sO +N("KX.ǿ69Q5vbPgAF{ɼp0ɺiKjȦ67^9+BNR-/ N|5?֞(êUkp’Q HYbG'`xKyeRfK2.<?pY_1Q~8Aq.N!\wWE&H ˏ2R#Qz*eWZҍ Tv4D0Ƒ::g巕׎V^@Bp?"(10 (^-]W۔l\nڇ*n A(OS|$;J٤_fFL6iȘA8dl> eųM`vpS8Yj'?8{D/QY gZ)\3X%֭+^N~\/C" (xƑnW"En0#Q8'aџ39:?퍟kE2 C0|: t^Sgy,?(O#鉅cOՠp-N4dʟ=Eyx #5Kl k{ 8]na38 O咎ºArmanƶS!jABc\1yEXomV~D'KFhtZv* Lܛb 2gbb*V}r/sу+%7ӏQ̈́r8qiDw:RFySwCp[ܩ腛n'"敏M 8UG tHP6.sgj3G@ Vt,TQF 2$wJ/ ]6壷xa,w/$+,И!, vPaGO0X@XWK 75e78(:` CX̾Ir}AgvLaB?lA^%^ V2vF<+5}Tj9r 13F.SO |@m+U;a2ڬl<#ӥl`I_mEʷe5y~ي4]G $C;܂nwvau,[ ]GU%~ eO7akG#}{VRG 486LD{Kj.(U oYR|yq%=(W|!t.3r@׬c- PC@:о5s73&ni+%"r#shkWٿo~e/Ըp,iA%M+K)U^JNꖙ{(Z.m H!'U7X迤VU.P*}vN^aԪm~l`e]QLXU)Qq@Se<3>RLVb:#hiK9{s Iw|qoo{9km]"I.q*q+uS.N nETҲVl;/c:9-= f,9@]R6q-iC걬s|K%Csi&-?d4ukRo92c 9Sd߶XC)M!\QJBD-ctcD NJ ͥԡN^ f3I5b>MUM'`af- @I]MgnYDơ1s%5ɠBu]N|5v(:* W5q\y5O 'e9لf!N<0OT;lXhUUGtwTK&RSAI,-=zr)װjz#w>\!P!ak;Q;:72+`$R? cBvPH-ty3a M7!j@o!6T|XhςHfGIݱyvK3~Mt55QT݋H0M?9p}Ixeϗ#K[Ip~f# ##ƥ_)Qw8W@q Ɏ@\+' lUX(w5DKd)<<\ĺɷ4&L.FlˆXҷS{88{S\,l_@F;'&Wx75HUp ]\T_W?؀E9aO3~Vky.BҼ$˔_ۂ 1TrҤyr'-z-Aj$3Z'Dt *Q.-8?/AoZ~#[eUTcC;8\YGyZd|g`P4"oI_7| so jDƩ~K}}*wPJ&vRcDU-_fJ6$7⺵Va{֜mE 5}9µOhQ_<*"ShtdpUu?|RMKZqi WLp(z{H<8=h%;e4.XF9%Q-bBRenyϟyBƃZB^3xR~(ENY \@AM/k-FtjHM:Ga(HƄgelB{~ rg= і ?CH܄,0'{[hR59M\wEI` ,ᕿrahMpr:#qFP B`&daW;BG`ApdN>ugv]o1V<gYHԾϕUM{mGwd,y]-BCYe\g:+9{x9>1è_8&o'.4_ŵ0V6n|hj?R; oC]"Г¯ׂ1hce/svfr^nm]Lb^=Ak$S *X~h MUK]&Z+ed#|$Rc.g1w /(Y".Edtޟm*! ?>Yrv;]Ioز*Ӻܾ^e. =Ğ۸RZRA=3iR Q^׼qPjs_*D.Z~>I~óڑF⯩ f hik zEGpG2IN 9Z;JXsd`gGFNވw V2ֻm}Ln q8%"!%PKoB^4M9E c2d6H!Еd&!yf(MA'ECW!u~Ss=Ni֔O\T^%vh(:.ȕi^HW^L6zkfHʪib+:}`&_\ 48)Wn"3F)KAE!:u̎5>ShyJHmEtkh=a3IXFbXάƾ!"YP'U N?ap>p1քűg.Hq)bgPyiG"Q*H fceo=̖gV|=\1-z];k>-`b } !jYP\ح i7nQf\>;HUtJvޔswN0C^qМB;7"BMnF#6r(> d 8-: 7%=A(G} 9BN(jħpm=1}[ <$o,#+ENG}@B W]r鸀^qZ;/^uw!">{vdy{jch"B#0t_P˜&'&[VnOuKzXBmpgGp Ul&7X*DX0VBʹdR~|e{'v dĢ޸Ώh9Ϭ(;m{kkӃC.z\:'nv5r &b3b Y^\ f>-9""aCך3$mYM@#}@^$GFdѨ-%BSckH錖 ,J"GӚ߻* &UHi3Lȃ@wrytpLelȍ4U+wpj\aGRJ8vT +C8u7+%-I@OBXqn@\ay6!a%|Pͣf1˩&@.rpen0]pNQ" WiZ9 X_G|>]==i*8J<*mV FN/uSoǝ€VƷav/J8oz9I72CaWmΞ%WC㠷}eA%iVlm׼7%B=n"^cr nuCEG_i ^pmW:_o$X_4u(زaw QPϓg&sT.{ rm~l$Q**)[>83 ʑ(|^e6tB/uh0lcnC:GY{ OMKLGپFl^vi;RU F)˝޾UȭZBR.J0R&%n}xFnAUW<:{Zi88PBPqʼ0k/𥸿.99,2?cwS%!5l_F-02㙽0nd?rI4\oPanmBjJ0#zzzSD[thkqD)~"OȆXyDD h{D(V'P~ UR+[x>fjlBT')~rB'ok+_**rvC5|LчgS"e v~Ҫ\G{[>7v}V3|{@J2>BxM.YI|HMAM?upWβwu,FFC[Tf…=Ӑ07_Ehs]M~J䚵=2l#H&_91kXNGn-g7. fOU) "4*x b%Jvuȼ|9|c@*5RB0 .ez'xRy 1zL]7DfLLj;xJ%S2C'̛q'Ӧ-p ͐v>ބ=Sq0<>\w?VV76 rFyk!Ƈ'ϛ p>jc+Z -l Wu\?/TX} #WNnZqS0>m)(ۀ0n3pc(00RKK>@G{j>R%xM4E+~THEς/ѥ yQ ^IOkb,TD"gۘ?"P`BGeJ\[%!k-d u 0'`o .ߪ¡fJUXj$<\n˩կ^j9Yqc/wJŃjccIEOIT2LRO-1Pp֧Y$(恋r<h1rڐaࠕ)؁8<7hx7<92,4(2`w4JZ2K Ɉy4+띾[tF+CGZWl:`qN×m_d9rx"/O[jk /g/rU.hH,ib^8 lׯ +LNwD?.aeu\]n#/cr@]Ry+/XXK򛆀{?+e;ǫI=)r:ҤwTk@p C0i/*X)p~|sgE-EA2,R?<OM4H BE<țZz7DW UJ e:)1bgMP-pdk""t6iuHz{2l询~oV2|7UhC ZGK{,S-ׯ[}AN a2bq#E􂬂䚇 5//}ERwS[ue2rf"a)D :ne\<]T' ZAN_Z:Hm&+zQA>P "u9Ar_y)BZK*sK_5$re& [6pm?Cb]8g:'Vdj¦6I✛ h]ϔq܆PDܯDTc I "MIq62iÿ58?<@r6Sq9 tqٰq/ |ak淤OmiDreN|E?S_/ÝD65߹_-Mzc} ^+g;e,U Vpj倔,U>k$2̺/^ۺ;]rm^{iuyrFm7++ i~1"nӱűQ|v a'4ソ9JަR2 R};s',WG!_ 7YNe|Go(VS-ϭ9F}ŝa JEp:ژ~A<XR BzsK-R`?>WLɴJγɖ2r#Nt\¥{cݰM;+2ʆZ3G񍕲 F]0Sʰi<_(S#שּׁ>&C֍?Q|00#8Ѕ¸ kRH~33/1[DŽg ڐϋ8DIď[VLmWL /# ;2(|9STxmbUJn.{>o<4KJX/N>Q6RIL$ ;Hy9( o cpB7sԞtXd"Zoh,8Ki%6Y|m^y [:vV)1nU[غ9r!1[).$T Ҡ1o:%Þ:k%R VFWh#rE\ @ lE|y4"/iD!LmpX ?AsSu4ۀbt.NNb8,*js,rn a{I)ƚR&68_?Uy>sU=6psٍU>z UiM z2NL.Qyȯ ;΃Oɸ F) XJt jvZia~VyYx>MWI#_>,=! (+Zp]9fI = Vj7YEeV8M CJP[]=K7'Z DUrs7K|Vj&RA@=Ihn1)(Ӯ"9Ƈ13|Jf=JĻv6SݽZG /,FB>ͼ ^P6fN$RWNq`LL~+X\*UЁ!Ӓi\XW)'7(Y!5]Ӯŀ^w?m}C>lg&Wb|O2Suh͍څnߪ,/ p fyJ!ϳ.]a9'ᯑL.kέo-ᓝS#i޾gt"#`'yqUhϊ]^.74n2mFwdCGI$r1[{#@>V|~@Ԕ4w{)#^spvŧ{VF sơju]F77Yl ^q1`+*x+Z\#en<,o(L(3= Y^ W6@X 403`P2H:= CL ߵvњ3JgpIr➕ Vs4#=aiIU4LOm;Z z=\&K),yȯ%~7[G I>s=}H?C"|dxѢ9.YiU53Qo1'q^3yh0%ӹuTp0|⨟woQ輚ɯ>ܑvtʮV+eځT UǸjH µbWVY}[s!e`N:aTU654K "ɒq,v;TaMc\"M>1k,-9W^Y2v@n\堂$+ /+]ع df~Zװ;?b*֑*^ ļMW2߆vpC.YWNADm=(ʙ4zl7ݨ߅,fhEzUmw%_9G1У h5 4S{į9 ښX4ŖGO076\nLN S >jST!'3[<>}NlvLhWO0A(fde'_pm x D|#yY]+/0%_h2AG+G2UE"O C%vq5d΢ <߾HSٵ{IoͿ3oLmf5^cE"21b`+MHW)eg[1qX8,ja׹|w:4 1dW]88K U%i$PЙ;,'ѥW}PbeM`n{LDDGҞ|!!HGzN bT;,blՂEcVDސnK;[&c._!\գh, AπGɘT4xf_y "ԼD^5nēɲS΅e\od$k7;D?8lƹ.VhϭX䨪aA߉91 <2Kym^$*Q2Fx^U} E(1B7X0c!W}H[8)8pӽ'c:A2uX=sٔc]~r/]cf{K2Dkc>;dΩζV@&sLG{s,\2>Lk7R}3C_s=jXbotoɉh'W h(_UUy@#cW`wm wQN!rpj<(pKu`1YH6!m.rn5c&u^:l:kq>ԀE8oa4Qj G&Aod4RTUMU;l5SBX潞dӖ4+!>$p[:p6d^S֨ius=0HYZ<1y. V)N⠡l;K,`;G7hd8A-{Ǩ,V^п?x.fA_J]D!\_t@@ [79 yR vͽqD"nMkh*o5wգ9ܔUfY/[B+,'kvs*&/x_[1ھ|J;X^-+ŠhX2(޾scfռ;dg?8^MQ,{W" XEC;4Tl)|-@ ¥jś1KvPyٵ"fCeN^MQ;~͛`B5 @WLR# W<%ս)E|axJYczcMt-?P?ch%Jv'OL~hN{RўKN:^ RU_,&m)m,t~ww #zq պh!gpåا2 i滹~\96͒wpmw nv0 u~*Cl3k%IVM5Df_E_n rFR|-)of9U&f|QqE\v_ݜc#ON@NFX}kS]Odp"iQ'己5%t%_1U+y .#ȥTXx<1l~l~&/<9,V'?]*.t́1m{e3\w6: -Mf4g)U-GZC w%D {{"Ix[Rm\[ 8z8ΤOɨ*t~ʷ [9ҋ OY\ JR kL`$g>?#/RƠp& >EEB{-(8|,A4qFh Cf %o3lG{1g73/e(uOɋ;ۗ r _/<+Fkan @/G*؛cQĦ'a#''.=F%"~  -.%OAB[6^#heHsg ?G)7$vwo=;V5͙iTyN54d"iN_X'a* s)Q1,R&x(>ez;$K>1^ŕ͒S2_WI,,1Vp䩎aFdj#}RKgυM6|킟A hl-X 4Li{I&;b™Jud }7|wƐ^<sK;i'sϗL`H0P(0 P܋F^P"IZT;Vd%?@d39iZO2z4иRYc*,Bh S ^4lg}}QhᘅR=[F\)FH Ym;280ϥ&O[ H[x 1I0q;CnT ?!x,MQn7D}'Zw v5Y I1jr3o/s&B:&8qM3F[ Jŝ@)yz X15IРw=^ jIw<(eL.tO\gwn+\:k/IgGR@nf|h!iگ+m@5[>vP,юAd?\V `D~4nZJt\UﻑX Jyly}GĞx͢\VW_Yde}縚ϱVS@@Z#~j̓9a(̈́G$H*Vt5-STໍa[CH&|ʤi _ 3RX>vֿt7wE' m [=<eQC9"ՙ84tL6snݤ<[V$ mFt WGݺA +g`GNgM܈s]ؐ0rpt-ۗ3CR`$DgR!vΏiyteH8U/6ek*oN@e^z 9eZԼ*ɽn@b,Km48x/O,DF5e@+q/h`b$䦋]Bvqmy̲H,,قV.DnqYX-\А$%$~]`2@ ˹u E$>}22m3)hyݍ:f}}aj}l S'2%Tjͯs}N͟"!ggڶ+ v5JvbML&PQv1p_A@xKzbLq0|XЇYvyB2<""E0z=@MCo( @I{n|ĝP k5P1` wb ±!U(ȄF<~T~v,-IެnOO%cjƔx4-.{#_LƳISW?9!{$(`캖ocΗV}φ\߰67ONXO{PNpbSVz܄ "^bM/Wo_ a <ϴH]8hF}d1E22߃E )Oml̚MwEds%cn1`I^)]#DYx@_P! taU9:8YoZ`EWf#wu/^/d/_O䪃JDˏdVvf,ܝ06<އ"a+z.yDTv :'m3F0'Q?Qpv#S`TyJapQe4`~~@WA#FOvAӢdms _8:8HFsNI^.+DT Ҧ]p&2ȫ˜*|+5 /`VEnwH]EZMQ-᫸˿5(徳zK2V-IY,lENHveƭi ̀L 3dX? Ksj3|tC:Y Vo B&О@.QqYbG(Y_\JGCu{^9B2(cl,X`Ww$H\c/yj9)k=QQ!qvDΎӘQ*vA79.@٫a<@!&?uq1f=;d&hmp<*D[b!V^"oE1i]rF=No:Yl:?r -Li =ƔRZ!@JbMÚ.VG!bL˝VM Ԣz&i"Y-N`4r O5{\hxصQ)hM7@جkW6|$1*r" VH%b6G.O2gkF&*=ڵh3S 잺O {[ZILᰄ'3Ќ+ M_m,M:{|g4 +J%uLi2-1`*Eo9@{+aLK"J"(%c/n|ӞA0_ q&p])#VEewA}a6'@UBhK] K|w -:PAßĩ ,ZE-X2%G- S&86Z_7`E)=n x3j'ui>_5};R8JJ~U5i1E䲬1@mg'n3,{zדל|!y,b)VkcuH Qj?ЯwH Soq ̉hỵj?-RLp2<ҙ3eӋd|[bP]hl7'˞h7FRJ]xmjE5:-3}zMWD0nay xQ2k_ݦ(7v 6P ,g5{x+#n;9o 5y[P:OV_6H}`BC0aBBd6 .9% ͑1h2«'c`qFcިX̙\ZA)65Ns8W/6+Aq[G!Mׂ@A@gVJ~jlMQ-(*capĨ䉘;$ t|*I @B+Oةq)7kP>Ff(zpfY-FV?U%@vMK08j`<894/<>awd~Emg`KrJEtz!tK޶vFsW(h<)m2vn>耚2rÖݭNz!ś`NIWf{a2*h7YtN$@` OL-D:S,qca_g^–2qK$6":C 휉/e5R$iT"NeIh ?/qS=ːGW=%B)1HTU]O Ch{Z&%./{oUfr0 PꨮHYt_O%?3ŚAzt"|qܥ:jP[rt?ȕTLނ A5+G{Hhr s>Cđ" u+Ot*C-3DaXr5$mLqRzCyw;$/e*eӐu.FR)Qt{v*2ORiV XV.4Q .&'Bh @Ȅ=5MbL_׆Aro6#8j]0J%c3KrhbK; q ' ο¶BNNXc\ծu|Ъ]~^?ABA8FL5IV"^˸dSM :A7W>`Cr|31 kUb뻢 nў tGgRS1Ѯih#׼mO5DΉFS/?HǮw{)ZQlh 0Ca5)b! ͉=92 e;DC!kqTq'`,.>N؝Ѝ\tYkGai/ uNf)-@;eTNv{TnN5Rמtt%Iء4E,}V[y;IBaA3XІ[0r'f & gH xA-z/ݠ{a8#y=;Mm}j)y[C)L;-"I,{y8ssš7Q[X)}'ћ7i-Fw)CSqURm Yqoٹ(\u {ZV 9B=RT|QDCj5XN׾}}#`5DhpQ{FꃐwJb'Rg|wF5XFxG "]z\j2i3kŕHr-li#Ux7%Ȳh?a \7dԾ? x=&z :PpYU~ AD0+鮣UKJqtJ6.n+fqNTN(~)Bh(`Ƌ:_]孅5o<)+8|fcZwUy =Dbg$3B\yYi *օ5sa_yq||VRӶ8%bl-]6NQ;yGĈ*9 c5/kCrZr4¥-/!7-Rk$6q?]DJVͯY2._t;T{Ƌ1sG٫M()IO OOR;c.yR ,"#%P fZ0 z"T'+ⶎ+ԛY,4B9Mɼ/Akzr,SrF'QSz{Onst"B0?i]牟4:NRVE1tn,olI1brr\U"} g_,'@z'D/D|M NT YA0~dB Eѱ1;9nQI?cTVCM1zg='Tsrp0~ yhdٵ%t21eO.J!?j0S?:4$^\?˒?~QLOUnoƥBxS_':'ZUyL5⫥7=w֜0s"$\?:P­¤y\.7meGa?IOX0K?YE2(4?ivmutB@TY؇{8-1"ђO2q/JZqHlFkɣb2l+`CaBˢ BFzחlǿu{Մ">]Pny* 31C0l^Rf/ UrQqy)h->m;-xۀX /&f_,ۍ']vDiW z:K o#8o#t=@2(L&a{F W(ɑDla[hY 5DR& dCo{i:D5;"<@0ͽ!Qk;lCR}.̍3+ /'is>xpၟ @ϧBSEM 4 el$da׷qE ]jkh˜/Ma|rڒ0Q+jHÔh@`/wsEx?[ikW¢>ÿZ'bO |{$HL+R:ۆw+$/SB1LF?.OLBW&z}Bdž)NDPNv|%*W,k碩4R<Ű>-azFh:}Yp)Os tU۔ B߶w9Szlu7\Cx[,avS:b7%uFѨu|(b(K8w98Ÿ Yb=OSli>.0ХƇ]pgu0K^p"23e)FuӸxdƠs+re)N!0ř,iڈRa6cq]Tl5Ď:tz s1x阉c\(V֍+Iݴ@/"Y[ԗ)G&mvm0T(IV2OqR!qҊ4]'G9)_&|ua .bQ 1bKzr_uV6:3rV NRfF7ؾ|ͤ4eM%!|s kFfLA1_qE"tD "¶YRa p̷ͯh"/jۖI-$@J[y6 iPK9KrUQҸ b;F虳WW]n{xN@ 㗤../-[4{}u??9nג? 1;!22w±L`iz)"L9S Vv))/TG-zMګy_'ab%BdzZͤkfjuob0uEv/w .n8oQY ^)}O-ly &,lEjN{0VT KWIPp-=h͠5/[3qH*osŷ_5fdS) P6[o7qo+wkDRyVΕ+N^ `9sJ_4W'{^Pa)BXD6k䊯4hl?]#1T;2< mVSgxS]s"^W%ݿ~Ы@t(=c1'͐e!l`<1Ql Nl3 &۪Xef55sk$'ICu6*BxPg!+(*iu-Yq9k~ :Yjc0h+߆McC :0kקAxS!}޴q)`8®g Vs]sF18dRxq4jeo'tŌdCz]'ls˷-gg[uA˒^(O YCˣygvZO ɏŅW4_~]!P'( ,Epnynu7';o9@Itá.h]`vӼi?g(Q4#\Oj} Nk: X~T=,3:K;n:n菴Ue[,(f/qx'Mx =u$@ ;w 5?""q: 좷|/ǜ~CLV=*/]6>2un3iud^r2~34#1$_fl&4:%*,-Nd/%,`p?v,<$ m|,g*)(#Hζ/'}Għtec8QZպӆ&z ladlUd u#g8Z\Tu4(SQ}sZz*a/* &݇*I[ދW{N#k Ltǝl28rIKZ0.cTIi/(V}cXoJ1%!oD-U&=;]aQUK~ښR gfQ709g;~,Rm}` <~q1Xe1@GX{ܹuq%-e~"\  0|e佯h6MX%s`~H>նG4@g%̢6NBDLǾ)'RdOG%BZn+%@Ͷ+5aʎR{R \#bY"J58x3g2 7M< me#RLsٕr6RuK+ ;M6TjWҎ$6[q8U2\^\&5=k[ g< )vc!`sLgzUo%n-0M*te>lyH]"L"݆< R侧eG 1;g(B,l(og? ]"Tͩb\1ͲVx.05 !_DmEiӂaCċ4Z`d{ƛ=_=3 ͋MYt6cӇ`h"zҠ׆oMPFlKYs`P@j-k fBupOiM6y%y as YpeGu+O|1gdho n&w+dz.*4ԕvVb+'/k_zMFM/ ûoK&v^CoLBk:.e 8GxF9,g{ qD7wZBUoRT%@^ 򧓠%0b')(l&:E7'ʇ5q/Cן?T>23@YnU:f%\cdq[]yDI4m:),x,ECl@ͼWŲ2]_{RU*~&I FB&@y-&H#߸C$u`cx,Arw<v,EΔ(?F1?x ! S  ʺC.}ZrgJEںy0n{S=(&}_{4XsgeTߘb X109~OqS/L޻iXDN;= 19XmyE߮tؗCP/,أoфhњ3?p:rS}8if:Ŵݖǃ0u1U3322eEI>FCGQhr8JJy҂,L"v?hP//=4t*p/"Y882[v߯-iֱk붐*C쇆~qh>_xYN>K3*5'[-:UҾq&KZ3jO8\kY}Ek2~O@gGxMMbFqQ +n/ep+}t!-&U0һ9DVϢ{ndztbڞh[rٞ":ꠟ$+x yU4=<8ϳOYvm`P֭+9aJS/b!+2$$>FղwI[Mz~E9W=)ův_[;SqJ|?k<ԯ}Nq 4O:x+h>Bia~ivNn9Ԥ%>zTsY&q'kJԏ'߽Mc,TCi1]PV%X5y:~ "nZ}?a1d7BC ,l;,yrB$y3 Sb_j 8^ʣ'Ծ2p3G{b@jkh P?lmgiMHF,~k*dPN^ F2Ȏdh=q( >O]{ >{Sw[닻P$nDh%O>BkK]#t5xQ^* h(FZZ'\5d`H!#I;>TC!Hk'.=+II56qޣJ"M[G7{Xَp7>_P* rEWr>aj22qHfЕAQ|k[]ZTz,QNH/zʪ['Kg^v6"ePL(:;ZǰY,! 5u<R1OY3 XВis ⪗M/zh&gMs (VZ؁-@w ԕ/A /ThIQټyet*M}zؒYQ=aY-fp35B'/*3@L׉ Wj@2]`i~JfJ>C<0!wa6 PCp'O@,1? l,  j|O=([\  ] 7׺[\ow_pO@q",8=!V^U`wK?8|94 䔁޺3.%18k71h-J(#}aB)F _ :#dů9 9.ᾐץ1 Pcn*_hY@b>FRՋ:V:(87lU1\:J+)( A씂R&hr+gh7, SlJOp,iY\+Y;떣 m B42o6f Nde^\]^&"!X]̟@(OQJV<5LV좖C5CC`Jtj,! %QĶEUVfP엄/DB Q]jOԵuZ,%ڛTK`Ty쭈'|?|bzD0B+Di\LM G(dSSe~Oqx̰0)xop~>WzR%$>fI%"'{piI3Rzc#AH¸WRHo`V"B1Ⱦ~_2E?<}d:V`w_sZ.n}3x0{kMiw+9CLw3tp {\:{hWT!0Uƈ&[VLZ7ߛU+lDC,ik+'D\ym%6_g>QqnV.SI Qϐ~ P)7k}̐Feށ%$3Ϊ"k."t}ZzIZ!q i T 7޻`_Ld2ࠡ+=> (,gbP"cx95*MBSـ)扻Sd@u%w",/…S?I49 Znl7Q0ʰA\ѽ`zrш-њ~41w`eqB{ˢ=KEm{& \t8"hOXڳffs/ /0]9ׂn+z3wѼ?:M=Umħ&?Ҵ^+\ĹF;*BЊ9zr(kq3Qu2SyrL0;+\6R`܊P:Sdbx6W+"xO)|rSӇZYlC@B%2FPDMeRyRۧ:yQ'RU<֛i.h8xf2Iԏ]0psG'Xtslќ%fD[yL:˻Jj{6~1. x+bqG]<m@SFf-PjnjQs.eH)q9(!V!hB]u,Nj]/_lʢVN;w8J,KNi1 Ybw,I}~_s_1?cS80ڮNHvD! Iy B \g;{|[ęmzC2h>*vzq*pIPb;fɪgŖ*c*p6 z]^^mI4t">WpDJ *Pޜ9bЕS!hڐL9mԤ!cF;cN拑J: p"zh/ME$}>C"r_\!zA7F_[H]si yL9BF(TŞr~%#S#IijEFtJ0qPlmX@R,G Æxj (@/:pkmNjRZ+/(ovj U9ԭP]2t{uf[['BH FBj?۝mz|"K6T[j8dorqr8[Vy{!}8\">&TjY:ꍚ>11pėK)<%6s,vm3]Z&Vd)[W}Lѭ;LJ)hY, Ϗ^-~BgmpqvpKc!!A3Flp*1 ,q ~BX t^Eԡgo f> [uݴro90 u:dak&saArɈN٢`G"kO+Fr.?h؋n U٨P.bqkw\mİWW%+v?؅!a60ݑZޭ@c%Ef[vAgZy* _AĝSd,1LY٠J=l19PbFGMr΍CS ɐ[_:&G7kXiZg/1)]-(+;۳u0lZ1٘PIW}^tN S) z)d],p DxVdZč*A;@ht~΢XA1 4;$>肩GѺHT9ECeMTe @Oš ◝ȑr#љiWXz0MW{1wsdYn!21Lꨊnː [qz~QUp kߓ|5[fN_d]oIMtm="9:Tv?ݶC-@rUU:!it[{ߢpG&}:J `<EB~2')(*jD:Vrbi]AҨJТۭ>$e1؈}9`Ԝ@ e}z8ĽXY̤rniCz}Ƀ]!}4O=ԋs~WL=¸詐rbֵ6j )3DwGaFR;3ҷ}i@1ME6DKۊjγe'^H³"Zp;<Y &ǫ}7v` s7 wZ˜ݸ\H 8=tT|NE~OoYlT;-?V(Pnjo5W }qhb?7JeZ_ˎU/@Wr*N^f'7_إؿL L[f5 wkrg9l8bt E1[,m.۴uAatߟjUi>=\X-DM\~I5As@SQYO&xj ] 9R ܜыj7odD8m8NjxӬ'FK/tiJ 9s䇊}(eeM==L>qeGay vP_,]Q.ZP ) I<_XCDmgU$XH:C_1r %LSS r>_Hel;!bE1!^;D.ѢPݔYPJvϓbR_Ze\1Vk0I* #<%mha'j8! T):Ȱʠ(+Mg98A5lJY |{ ORg8-5 z ɂ2ڝkBp7rdhv jnμ1p뼴Z|zjHW_D!KH\K Ey0=VsRn:Y]p@?}2!51)ՈjaJ_jOZQشճ8sl7Q|'jh/)80|~ж~3IӹZvXź&2?Ԫ24eܖ&9< ʀ8Y45󺢉>Pzזj ii@lGf t왬c])>m#zKKZUs') {a>yU8%㤱';n>8[z\P!v W+oBoٿE팪[Vj/| a ó},2w_3#s;ɊA2P&zH۱h:MY1+ c `:ͮ4=1Ԏhb&F/yK 6RBaX̴e06B 7d̞;CCE)KBT~ ”ZQLunA ;r` S׏>>2sx^.[WM!3@ox¾^]ߥDp1uH]YC:K[Z6 *m43_EhPIU=OF?")"BNg?5tkz*QC|oUi O%%HYD#ʲcatGXd|Tɶ8Eɗ{c!`]4b6)(X3/T`*|Y#ȝ:p.+ҬS3L%~Ydf4X<ޕ\%a,h 'Z.qM8՚QiCOۢ'kdLi+hx8蠿[6\(Conm)EKy@4NBQM #Ў˅D6bqBcJڡ4vor$)Cb҈|Ӂڬ:)_m:'pjKi< MU)WveT KFh;R$33Dfn(]xCVUѲ/,Üo* $$s! A[ܼl0"R{k~Cr^m$`h<aܧzsyl7f)9R4ޭ>|{XNx5 o\O;GOY᝼ՋWsMgGײ$Tن̆ ^M9Z,edY f'{nݻ8gp6^qp5|#k_ǽ|͖@017@ 8KK5EnHRVyT@[ +Ӧޗ{JR3@z4Z4t+Dߙ4B rl(i29omunĚo2^1ע"bo9 z /#֜R.ICӅ 'ۉ\Af]lt iMJкa1<[]ND(})ol?W@\WB&Dxے"w9/WL9AQ(0#69%KdN["$>}喳O,9w iJ~T`w-h6Ʀ6 uqd0?c;ΫS7~$7*RȲ'EQtx]&mj~*||{M*ʛ [+[ 縕{>ƿ $zĠ4قnl6ai|DQ.LmHGU2=RdziK:ը$ CIiFrut[(DhsSyG 0ze\^Kz ݧW)Sp]_LfP3WJc@yw 5 Jn' mVGZ0! ! CE JvzY-W MLB5ERe'4ݍ{MI ofnpi<7no4OuhfPq Kgq.V! pơsÎyi~ʚRZsJ`hA 4T"?ё?@B`ai[D JHLˢ"d(?TྛHVqvܮpQ%͂[)^0&UgY % $4#X8 eՙMI`N:W8Eņ s'MY`z J *&ɢlу]6HhZ^-!:> Fn)Aᄙr˿^ՂL#_'SXab#xy+. .q} E0)YRleo S ðrG\m4P){Tu+މZ3)cɚ»pMIĩi 5m^nR]7"16bJ< ӏ:h=uV'%lعD2ݞ16*Y4@^Dч|SB^5oWpǼ*ݛʁETZחbx.~8WkD&Y :Te1<6)蟨;tq&S_؂ iG!ʤ]?JT\|6o,8"Ux O0*hGQ"*nLs2OTɏr-;EHuK#-Q.e҂w~_ }K?NS:Y-N6N֒S\*h&d׵:@o:pBautPa0??mN: [wrѤ@j1zRH_|s 0faP?nERXJiGtaD¢;bfx!rbq2W{!hU7`edtmկKJtG4aJW"?_wΠ"4# x 延YԔ}LѨ>5~uGc>ָb~Cm3Xg)BP+-yn pLRʰV! 9;W%/`ཁ`(T(T~Z+"*@ЍtWߡK9?|~=_ Z1 9@6Ӕc읍%U[ jj;d/zSRlfAG`W;VX.ϽhlAfs Ōj]g"!7x}XY-gقȺ3/zOB;Nݵ. 4|$_L5i_%3lkS4sڊH'{U7"k)$ivsds'+Y5? иl/UX> jڑ&@oQ IεL^W?5ѩ0Fuګdv<\M/|_~ x*cU$$C {~ء4;˥Nр zQM&VB\U%'pԫѦrvO^-/FsXQ=m{/H'T|Du>+$0!)n@ڥHwkPy/bDi ۋW|tMYer$?<(A} Iֶ\9YC9}=,nv5uPpI̿kx?H]gh_W]8NxqfUo-W3#M3i>8O]p5^CanM8'﹍cFM"Xl5DcI*羛!TU J/0X6$LțBpϣm pjc&gX+KW~3K\P#]۽@M6y&2U ^){ИLuF@W2-__ϗh=NVS4+w%7_|3|HѮi_Xrz(=y͎-yAezm3vXMQ`eM#r!lB8١= X\es@DߤQi rvgxkth|YFXo _|~GPRU$ekaսb+-%öiȏd6gJ^ڍd@Cl,k+ZQlŕ]}nL蹀0S3b.*bAs::] ?U;= ͡õ=:S02~4sVe~Ds T 뺿cbݔ=G%*&8aeͨsqH5H] 0o3ݲ4L(YŽUp/P$Fu> JZϵ42)ufP ?EaVcF{+CiY׽Uy:ϳ!z$mmIJ$,v J>*b 8Lᑭ͓̮e ߿]ST$B^+ֺdo˚*^gQcS3F @j+ 3 r#^´e b |l:p#=&>Åu``c mUilA\:)JGIR)IjeJ"a_}MVm.jF$σvGόsBϗW˨8_"IguJpvw 3haKW>gɻg<jI%MIn;!%͝o!;/:9ٜBbe^IGF8PyGZ72Q͜kg%%G$k\svB TܭiInq@eS3|aX&}YHmꋜL7.)-$#sZ6װ7~n'$# ^ō7a|Jm6"#G!@BQf%O9Vch͞[Ė/wP%EP}Ip^*>0xȂ'&P&I6ky9?Q=:Z_瑤c `  Q n?tQ)MLgmXR ]{Cq`uy< kUɕM,̗"Pe'j7~//ŝL|Ay-M:JmxJvz,rwwS?{;Z80{)NͨVזQtW(3JKZkxN$C4eϗe^_,3΅֞$7cGM\[-ȔEAT5*Bb,f$o$i Mv :⦧N}'c#.nUU.8XҨGv)y62p粜22 -7-Y`?g$#2|G7董a޳^ɵvD_W<,Y+]=Mz,[8d7>~YH)]i@)`emv!+Ę!5 8sZa$dO˖ ~r}p( 9])7n ڽѓոE0;k~Q8oX6k!5\}wτ$H#|\Ef1xK+]Y~|Y^qWс(!vUb;TbY~g |o!%'\@#鋧asA $ʄ?)>fbħ^0E%ѳZ4O 8IRgS*R@\.obśE:=.1R^CaLZ:/R 9#*B6~bZI{0On9ĸ~ۀ2S+xVHfǦ"k_/vV}^B!iwZ[JES}CM?7c˅S{M f<>/βdc1S+DXib0 8<.>xwC&qQWe=v{# 9ǣy:ԑIț|xq'E_yH$ R-Q|_6 aF`r)+~1L2gU㴂\<Cv˿@i5o3#i.{Ъ`̫eKIq9dD\[&JZ+V"Y2Leƛ[fJ&6מ,+, |7R U^~tPzz$(xARtKb uQad)oiY6f !Q oUJi:W^jF8)RNr";gyP roDg bf21Sǭ#,%dj (Jm+--e.-IαRʿ= }쨣$d z*xt)Hw4xሸh{ӌ_ gWlC v6&6u]:Tc7U_W(I&-m էGc0 `6pPP-1]Ul#f98A1t:: _mVuJ!n-^QpR %]D[8 f_gApI$?Ҿ@v6=ZU٪XƠ1s/Ɍ~ڏ`ȍA##{_ n52Ru[WJx.ph |9/^z2gEmzi"|!oSAeHCcfSluQ!֑ș[8h*rUGip$T&z/ZDo#:8vgBەHƽ}m'W=NYF.qxdU] ʓ6H2+D R9dyeb`x;ݺ$ʅ8 *%jbSmo0-2n <~Njܳg]5hi/85<;6jnGKos8R ;&I6=߆Q ùT1 LR\\s7f _?dJ!M FTIBȊ"^oku%KŅ[ qˊ)5A^HGK!O$<8m5Vlzsup.6F*vpGKgpF}Q6xLd0Mͣ jy ~L^箢C[qi`DYVVR> v*tq} TLzQwJE9u#!+G#ڧIrY3XwJ)@2y6_UHP5wJzoтI:A\Xq+VL ~~wJv'*!O'bCM>f2i $|Ʉ,f)`~x{F4/5<1fdGb73 =TXm;Ź`@r6VmUGSޤ`sIܔKLE]HJ%*q9D!5eaar6Sop iH"eeٽa\ `3_+]gi+;lJ VpY5coHz. tPe2U1Xz&)]nDIJ&JJ?I5I6PX4<;*m-z]q 9wT=Opfch?)$ P"uө56e]PR7xsyvl늀&U%4h(ko/,K?P6hN#%Jut7L4љ..q8W>e<$ǯ^J= 9i< 9ʎr#_g՚)hZ-}=|LcJ0E8w:mL)i-ρDKT2rq %*EcEd3?TuiiэDd^^<2ٍk9yl'Vr/H+UlD 馥h4S63]u*.hr~8ݓ*g )QkOM7}fn W_ܻ;W< kGfLǝw7DnI"@/Ks(G8Yw)ꘄ󛼋feTJz𶏳Dm_KcM *:r{}'?VD~[C22-00+p>W=.@O1)_rRݼx0 e)q _Alp3rCȀ Fyn紤߲,:|M{7ϗ{t^VDUVAá K[ˍaLwަ=ﻓ-7L`{ PvyrŠ Ol=Z" ̃>FDJ%~V~)F~p$i\WKB.u=34q/#w'j./:v́ fh&/)Q9oZǰSvx  :P'»@VWD9݇e1lLPI**$w.O0natL^E1Wp/F OuUoܣbzF@`OOz6v2 ޯ<"Hh߷@ϟ6-ЄvOvdr˪U1q9b/$Γ{c".܀ZYgVjTl 2-CĎ>C΢Ut!vgItӳ+fj d+S6Hrb70뻵T9dp885`r-.SR8X35}e\+q4 >qrr=]!OmX+Dr1۴ rM cb} bkMU"EwKP}~j0ܯ?F09$<4-dÌzwt}&a}G?%ǮXo*g5 XqPKWY-(Of#ⅿv:9ou/XYw)b l!f7KUh +H~X#P(E<|v,;w.*Ei;{KPН*KH֥ j*@VL s6JxH|m'FVo`#Pp {KzFNwQL8eaYrxvh )G_=L-  EwmƼ&V_s!tDP/aq( )Z\ݴ~61=tv8,̫zCDL7h?N{8U%;Rot"ə+~2G\aki># +$+Thdk4`!szZ($h %+*5| ^Z3W`ɺYۓ >>o]6X"jE(EXCi[ X"@|9{l/6 xaA -GwO߉ DÐ!\ m%5a}b@etzs|F+a n,ف(I400~ iR4t~; htxˣPyAzxAu/osXt| %BzCZ%¼Qcj^hX>H'?iE}:J'nSH=M@,%+l}ֶ2G$0{P(+"v Zj4M*dpe(7"3tQX#=V[^% &:V[AK`tj95ՠnBXtEh?$GYj  OJګ{O!fZ㯣/J-% W(<1ذ.#R1 (Jz'w t7xV6=kPXc=q׿PLABC%d=PREP^7{5 Kn.bcӜ[j*ۥ>{_3| ,7T7 ̛|AыZqXYYrJpJSFl{bO{i$|G!`$68r$fc$2P}r-.vl߳O6nTJ!E{ý^#t/ݧ;*nvԶc5vj»- y#߶c8YJf߾;nu߁Hfmc-+B0ˤZZג!bAzt{x4ʰ"mLIBNKO(fO"-8nho~v nnr2r+8}=c,s"d[U,PC5]7Ѳc/q/j ࡬m[6+E*a[B\e-<̷mHG30hki#of~uvӲHGO*t-U5X [ie]{OMp%*LoBrbU7_(2ыY .Ikw齤69}ubW;Q8ݿwȻw8t:s~E >학CKʕ^bȹ8]kU'+lDIIe3;wy`an%>mhZ>d,-(E]`6yɓy bW_=Q`ͧn*|#P3^(gF^ 1=ca4%5*#@[_X|@Z' x6qNs0۶Y萄z@-ޮy>VZg/9*sX, u{otHB&g|ki!O͇x~3n|b؂G"n$DCzfmA[*Z\%7oh 5u X ekfuJl.=Bdg)ߊJ h.(͐AJ2ED,5'wT1ϴK K=4EɇZLSA[=e SxQ#$ doP2оK"$@l{ G=ͶU7 O=??Cv0҇S)w6Q Az|rz2njI5,Ý,JxyobS#x:R+ Ͼ.aٜqeԷ<އV͍M`}Fklu͍_>zyNS_'&AE.OygY|_1jy('M03V g?x ';{O?a'Fmg% ŏ6HNS2S83_QU 8DVdwX2<Ӡ -|3 |gvjzb1F5gŀK:ۖ/&mhy*[k]N}i ޏ%&mmlܺȔ- -  |2Zq9K A&"悝e*1 Y")DNB\cAGjA;\Y]!E( 2c~g::qZn7E t;e>p(E}5Y4o>]V%[c=tNzYv22P׽+>՗R>BSfx&!U9t5Uu!z|i/ClDyZ:V)jg-<<Ʀ\{jB"Wp3;`U Тt= ̛ 6ky;$kPڐrx9EnjZ,'+Oɂ' M9{d Y꜒Ic \@]^SXxOC3=8'>ֱy؊ ">3#&Pf Sd|N)oW5#N/ih8+~uqg FO20>tBDo?ZOEW:ƨUF@.RӳoQ0B4CZ3~[گ@Dv8GFꇞrZ%V)Pv':I : MP&j y):at'ii:ug6[R/đ~x5i"UZj`8.';m]C937rޛV&>1/ *TjT r0Sj]]\L bxMyMez"LkxNۆVUW53i~?Јκ-2@m&>`Q4@@+ό-sFR"xz|@t;qbA#\$KFT_xҤsr=E8St Lk%y ϗjLDl&*<+9ԁa}g&e_kxY>~.=ab/gxN""I](E$ªx :dF J"Dyr3B:K􄼭,JaeE,&FdRs}qeIv9Il 1L8RR2Z^_JEgcu)US|E N1Tfot7P=mb3Rqw~,j\&C i_Go75N06 Dڌ_ ,45ˡVciXF:KFp{4q5'$(wWreTc/"72u<ܯmPt^…=xuoSx Hkf;UcEF:$ x~(A;?ʾj 6lgy Osrp4{]21[Q\07U#|j {0 kƒ48U 8֔ /ǎuO.#|g|{`YЫ@}]G,a=q,4A&HiGhITӨ7e vUCڹ_GaɷwT 9T̝l Oծ̼ YoG/\*.bA@[yv: ֲ6YȭU>?:ZNy[Т5%L&J=G̏vt(mBs`Z~`̒kקK$1Zd#tم1T]ZfuTÛVM Qd D2I3Xto3 1QZ =ǯV4_"(#lOXb*R(옖\-(&0<C- v}i9ɿ/"K"ٟT=1ZLG3A"Qj&zDlE3)Ep'a%d.~/#aGV!#ޮ5*O@rv@(XINE%RP$Ѯ79Cls al6HT'yy\TC4v(TNYouy0KYȌϑ1dZ\hm'3dF ;,xWu2cʉ.ߥdXZMS`pnJz4ՁavNz6hgdԔ*ۥHZ6&e؏2ϫ_' B7]O$(d(}˹#"Sqgd"4ik*xm%wslu9P>`6bSh <^f/q5{D;u';Yf> kTfpL+5ه̴kj\H-= 'R;_ DJA+*Nţ_p:E\Y}kyP} 4{^k R!pyq>ӡw޶!Մmy/*] AVsp*`*ld曰^CU`ͱ2nZ28\7!G  Q#by!h9g++;psk!m8@Pd3?Ej7˟k @CZ`57>clﺠ T;[i/P{tp4JhJ'[_@8h/ç=/x_]3F r U~ǀ´h>XYC;3^Ͱ+iFAPƇa!Gj+ɝ!n&Fj[z \ZS{ml2 u[hiİu7 \/6&g nݖFkM&?xzm^D' .mW^$rriw۬r=Hy$܃\ܫ(;'Gz\sIdb d0o{9eBTA\E35d !8N,ЕЯj(®r`)NjcS QM"DNRF}f5ƁbHdRYFOtWMkg[n Uxc H\@"︱Q U#m p9ޭG5=3Wq6 I&rk4 s PZYVV KjjJ]X̻JnJn?d\K}zѕdWIksn !Cq_wQnXI͌*aԝt6$OMSov0J'V-%T 0ўU`8(ܛs> o}WgȯJGRᮌ92K\mv2҉ ca>rM*E$*LkfyqZwd0h'Md:C=7HʒAVJvaU#jiŁMLRSocU]/m!ڤ#˃cv͂rG*XC_*2c\0)&wfMJ:°61 TPPb:= 6FDGcn1 3[*1l +K0Кp)ɮ3|?J $o6j9(M/ڊe&ΤF{j1Cb82MM` Yx<`/jŷBeMdQ֑z m 9VŀkBP%]Cx:3gFNXSj\N?9}5V0Uǥ9.)bΖ`R"{aDچ;LDnM<۳p>;~~l}eҾ(𶯅my3.|$bGx ?q9sohȿYk&qRyD4!CwN< ڸPVV1Mye+% +kON`Hx0Akaw#G]h4ܷ-CLfiF1ǧL#0P\izq}d,Zs-% Qs5-jTGO !pZ?Az8YP?cE=pŊ r3E13f&Ф@ފܸ.~0p,hYc$?0q F;^;KES[S_8DY N6NX 8-=w>)bSxsɃ]j#҂QH5Vr:\=Z :s^J%\^ S\3 /zp),AL4}= oͺ02oPp&rȖ]\)F{_䦳&'i_AT)7RQ\aoAH'w 'ժ]]fyCf(䡋JTW8R&z|9o0#0< BC?%!)'LrN`rgWưTER:[^ ktzSpym6(k-y6Ԏe آl(RMW>=/0RΠMP W$0."UsIӎ2}x.2IQY`32ZTבl?qOG=D,c92N~DŽ0lPq=/FJ5).x9tGX+{Z>vVKu&э Il2Kgl0'FBE y%xT*s^хOJ<?j#'<Bu63F4ԽH%to~s}pB Fƃkqwy)XUM෈:'J5gמI.tQTIg B;?m";. 6#VdTڥ='f _*2c"T=nHlNek`KҀwrJPG\ .*Pf zf0M7}ށ8X<΅ 6taRC@ݲ{1'S|Zä́. X.vN:tf4ZNo3~֕V׌]7l$OP7bk"1}_OlpSo)_݃,QBrj8W5+ex24Ih쎡;@4:TZglzSONhz V}\(8.K6@e9;7>V][-ZOzg d#p:+rE\18*ܖs* #4 xeqCp2qϼ4[nuNs5vz_x]36e*@?=$N їLJLh ߟLAL2Ƭ_?±;*,W@)EZ.<^Vr'`}a{(R(pn{P M@c xP4 ^D"w{ܡ<\iR[*5]N3gr<`_|DŽ1j5BjjfW* H/ Ŋ⮀4ߪ)\$EKO =Lh`ua@\!:g%!kRg9=O.`k_L ۶0F:ffށ3Ivxx2["`w>-0^Prv{&lzuQt;(ݦټ;v8I/o4n8n qҴl_<'Yɻ\yw<ΓГ~&UuK(iSqM8vӍ]=˅ |7 ”S;t*dӁjZEoUv'NyVv<,gyP}'2A~kfwYoc#gS[z 8^ 59?[,SfЕ'/wUuʔru@G HXs>`NβOt&Rw#193:X$]Zs]޼iu`\$\_<5k91 TҬ29Zv[vPl5Sξ{>:Բrw1_a7I`fUT\ݘokOnBvԒIlǣ#[s[~~6ԛUFMQ sXHߡOV#QU:tMP#9ʚkkZ8bJc Zl Lό1>)֌ΙKbgXJ@Ce=lXK=NQr*<&CTn[+uAa뀾:|5|X }6@"I;|r 274XG")ȣ뢳Q+T^::I?*yz͟EOMh?\] Vi3M,ߐl C+4D"ŸjvDoq>u1 3~~ c' F*~ѩ|$t?tY"_̞4-IcW.v(G4CӇ%mɚoΟr=:O \.w4)248K&^/d$RctȲ6y´G(򸤴gbO[/ޗ¹b al I58,JeOQɯwkpuN*0itݞ Wӂu+ב~4G7;ؽADžl۹iMx,f9d|s!LC?q%7Lz״;p3s{, Z2[:&݉.t|*]#\0X񫄆2-}D.;Vd5;v4ywEh!c89ДLءw)toK N޸V`Ú+b@m`Uͅs'aW)aU`'3ZȋrBiXݓ8M]BZ;2n)C# ctDʎEt:=?Pa0!Fg1oh'{M)&PsAqo4w# z; AF eU6O6(,{HgH)מ6u1_ggH;i({@{J5Vf}^xWaJ`ܰ;(XM=ךqtzpl+6U;jטG ;=w?^ 3~T#T+*"qG`i%9+72b5mōM&`ݴ7l;Kon͒;2Wk~X JsOኋCNQHof%LӸ+?OY.OZ?OcB+yC m 5$m3[xAG|CX ɑ!nQ HAh=0G S,qQ}^x>vzL˖Dg3މZɲ4*l0Ft\LĀR !`Թ"ۧ R_]Pwj ǜfW.5xbu]qT۲^A>Fj8dڗ@J֣{&XitH8JKPC<BtW3RRic9"@IpY7*ޡRA\-4@$?2S,;z}h(dM)58/0Ck|2'OQ:{ЭгX2ws+˼O}E+ C}`4(*fkoƋΌC4b$Rnb&8ok0X"K*liF;_9NdҀ4 򅯒8ItIXcmI*d诽}lnA*Bh!#Dg3yVNv:u+ͦ\"aɎ{"Ko$>M7Uxpԏ M(uQ,O7 /(忝<0!ԗ.x$AuB{!YD%Ӿp ]OaYɞ$]R:qdbXx4E+)U|H O(6ìhbLTS廿$fɏz_j.cv5Oi}!K菷[ wbVջǗul@bQL3}8w&7rW6t ڲn0o[/k[lO (яiqTEs#<)w1^Jf.^R #@BRlI)Q .YxKDTN'&l )Jd1 ն|mCDpcv*1 \Tk2;ջaiIQeW%`t e,gYuԍs1H+ZV46l=wRHB XQ9"s( c߰f6r im0 ӱ\_:|DoԲF8nr ҺSi`0 H R$dRDġc|p%FS3-{joaMozA\,\5DO*lR 7Fß7Qn_!7&K‘*ιw{:ǯ㶿_AxbbG$,򱚱!G#-!r0&G.ZRpmS׌s_Kgƥ੸|+@-!|y0H,YբA?)_x{Ūxv>NmUNl7R {x725+NiY{!tS'ꊯ0zEhE(#U=~'$as#(l,޽뼾 VYZ=jS{]߮[[^>Tn`n|ozٕd` AXCI$\"-*6&B J2zH.* !.\sQ̉/\&?<'Fs=ӬJܑ7(yB(0A9+,Z?ŜٌF/f>(^Pߩ}+D-IE#cMuM%2Whl`Z7Zx*Fk%ܨ8Qo|=u[B2j 8&͡!ixkN%X#}(ȵ5gmZa6bl5)M P&Rnrk R &X޻@^^ԡQR'r;y:x}}fy`}NC4ݝ~ ,e=7eet| 94wWjn 3@d7ʓdA-}+ =cp~k'bֶ&Sŝ%%*efZmKbWbċО'~PcQ@[e&Zf@V,ym=YRW5+CgkQvW%o93֛JF=.?bay݌ԡ1p5*E g_/YGP4i*9>/ڙmIF9(T[XY,~Lױ<$7MbvbrY\0-wNy1 Xu]h%IڈޚR-Bq~٨lxp k*t/?liM{DФZ [u×BW$}f4,O[#!F28q<¬GJ-ily^,?[:D t嬛U ob8+Fppw-yER*zϴSC WȞHk7Y'~N1@JuAmLՑ"3[!04Nl;'N?ni.+ K+*01$6n&2*k vB :Oig-;jR+IxqBBRo[p{>iI>_3. E&ʕ(j?iz?|¯p( 9ԇpGI1M%?V ;QG,ԓb]ib JKpVrn#CgzuA(ZGc,eo2gJEejwI&>PI봖NAЊ1@0@+,fA7M*;K3̶vcZ݋a;bW O,91',<5+ss#}x=~y,|@(ɦTi|L=nPV5 P j&qʶ❼6Q@G1І`mu}$~C1.:ʹ&)ɤ$2"W_f*,|< rf4笇 fBdΒB_4D- Stxh6oe rlϪ2o꣤ݥj᭼hOtULWYc*F5t4C . t*2*F@XQ/QA?%$,&'nDO1YbNuJ`.킐[WR?Ur!e*|9s?(MX}wyɜFlﱕ)#1] - HԀOp3"sP`Js<vKI?^ͻL58l*7ymp[.:@L }V^/Uu=MwR.`~)=6^ug)E}pE˛|G-Nh]GUeP>9X[\8/1 ]Okр>+K7#-t:l}F5#9\6GyXd9e扃(ffN^x ЬRa4pn1h(F$D寎Hhdֹl_e5RK}jnŝG4ӟ)P9Y^Y^\4KMI/-[NIB͌e ajJy_t/Eb[巯ڐLx[a fa;4}#~T\g&};h &*E-^1D51R;oce \bdL~5oȢ7ެ*P˭0vzE`xcm wUHݢ=8Z4 e8:ڠb:BN%*pF-['eRw{e=gW~ޢ y0鷎d&WnYI16 qMeGI(!MM eɮtp|{ zjDt02Zm~`$:IؓrIY&bԚꦭ‰i4[UR8ˀ\wYC1A o $)Q)94y_Dx67=Ƒ -x[Zh׸Q  m)@SB$4kL{ T@X<5J\KA /sEdu$Z3B_.`.x5n~ZaneJ뎨&JjVѝK~qPSfZ9WTBaX*õIHHbE06dvx$!"" "U\;u)#`߭q6x1Z RF YZ