libgnutls30-3.7.3-150400.4.38.1<>,uehZp9|(yz0RtO-{N+f ?U&&oz}m~|I%fB+D⽳:w%#h|R;Zp_5vI7y%0pHQT$_X*Ky,p·h45OLQyiZpڑ\fZUt&p%6 <|rYP~v5t7Tm34л{EdV"rd̋yʁQxR");0 kɱa>CP?@d " K %FX n     &0T\d%% %( )8 09 8:9>@FGHIXY@\|]^bc^defluvwxyDz<Clibgnutls303.7.3150400.4.38.1The GNU Transport Layer Security LibraryThe GnuTLS library provides a secure layer over a reliable transport layer. Currently the GnuTLS library implements the proposed standards of the IETF's TLS working group.ehZh01-ch3a ŐSUSE Linux Enterprise 15SUSE LLC LGPL-2.1-or-laterhttps://www.suse.com/System/Librarieshttps://www.gnutls.org/linuxx86_64 Őeheh6bac5d851ebc85eaad4ce6799155f3b374e89693d23a40ba7dffc931dee163d3libgnutls.so.30.31.0rootrootrootrootgnutls-3.7.3-150400.4.38.1.src.rpmlibgnutls.so.30()(64bit)libgnutls.so.30(GNUTLS_3_4)(64bit)libgnutls.so.30(GNUTLS_3_6_0)(64bit)libgnutls.so.30(GNUTLS_3_6_10)(64bit)libgnutls.so.30(GNUTLS_3_6_12)(64bit)libgnutls.so.30(GNUTLS_3_6_13)(64bit)libgnutls.so.30(GNUTLS_3_6_14)(64bit)libgnutls.so.30(GNUTLS_3_6_2)(64bit)libgnutls.so.30(GNUTLS_3_6_3)(64bit)libgnutls.so.30(GNUTLS_3_6_4)(64bit)libgnutls.so.30(GNUTLS_3_6_5)(64bit)libgnutls.so.30(GNUTLS_3_6_6)(64bit)libgnutls.so.30(GNUTLS_3_6_8)(64bit)libgnutls.so.30(GNUTLS_3_6_9)(64bit)libgnutls.so.30(GNUTLS_3_7_0)(64bit)libgnutls.so.30(GNUTLS_3_7_2)(64bit)libgnutls.so.30(GNUTLS_3_7_3)(64bit)libgnutls.so.30(GNUTLS_3_7_7)(64bit)libgnutls.so.30(GNUTLS_FIPS140_3_4)(64bit)libgnutls.so.30(GNUTLS_PRIVATE_3_4)(64bit)libgnutls30libgnutls30(x86-64)@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfigcrypto-policiesld-linux-x86-64.so.2()(64bit)ld-linux-x86-64.so.2(GLIBC_2.3)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.25)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.2)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)libdl.so.2()(64bit)libdl.so.2(GLIBC_2.2.5)(64bit)libgmp.so.10()(64bit)libhogweed.so.6()(64bit)libhogweed.so.6(HOGWEED_6)(64bit)libidn2.so.0()(64bit)libidn2.so.0(IDN2_0.0.0)(64bit)libjitterentropy.so.3()(64bit)libnettle.so.8()(64bit)libnettle.so.8(NETTLE_8)(64bit)libp11-kit.so.0()(64bit)libp11-kit.so.0(LIBP11_KIT_1.0)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2.5)(64bit)libpthread.so.0(GLIBC_2.28)(64bit)libtasn1.so.6()(64bit)libtasn1.so.6(LIBTASN1_0_3)(64bit)libunistring.so.2()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3e_>d'@c>@c@ccccʂ@c<@cWc@c=qc6@c6@bbb@b>by@by@b?@b4t@aaaZ@a@a*@a@ah`@``!@``OL@`OL@`KW`#`#`!'`U___E@_d@_cO__[@__[@_Wr@^y^(@^@^@^>@^@^k@^^^^@^x^x^9\]N@]@]@]A\P\\\N\+@\,[1[ā@[ā@[[["@[}P@[`O@Z@ZZ@Z@Z@Z`@Z@ZZz@Y@YX@Y@YzYYf@Y_wY[@Y9<@Y3@YY@Y@YYX@Xs{@XVz@XVz@WW@Wu WV@WcW VŲ@VHVU@UUHUHU<@U*^@UU@U@U ]@T@T@TcKpmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comrichard.costa@suse.comrichard.costa@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comdimstar@opensuse.orgpmonreal@suse.compmonreal@suse.compmonreal@suse.comrpm@fthiessen.debwiedemann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comvcizek@suse.comvcizek@suse.comdimstar@opensuse.orgvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comabergmann@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comjsikes@suse.comjsikes@suse.commimi.vx@gmail.comandreas.stieger@gmx.deandreas.stieger@gmx.devcizek@suse.comandreas.stieger@gmx.devcizek@suse.comjsikes@suse.dejengelh@inai.dejsikes@suse.dejsikes@suse.devcizek@suse.comjbrielmaier@suse.devcizek@suse.comtchvatal@suse.comschwab@suse.delhenriques@suse.comvcizek@suse.comvcizek@suse.comschwab@suse.devcizek@suse.comjengelh@inai.devcizek@suse.comvcizek@suse.comro@suse.demeissner@suse.comkbabioch@suse.comfvogt@suse.comvcizek@suse.comastieger@suse.comvcizek@suse.comastieger@suse.comdimstar@opensuse.orgastieger@suse.comjengelh@inai.detchvatal@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.combwiedemann@suse.comvcizek@suse.comvcizek@suse.comastieger@suse.commeissner@suse.comastieger@suse.comastieger@suse.comecsos@opensuse.orgastieger@suse.comvcizek@suse.commeissner@suse.comsleep_walker@opensuse.orgmeissner@suse.commrueckert@suse.demeissner@suse.comidonmez@suse.comastieger@suse.comvcizek@suse.comdmueller@suse.commeissner@suse.comschwab@linux-m68k.orgmeissner@suse.commeissner@suse.comastieger@suse.commeissner@suse.commeissner@suse.commeissner@suse.commeissner@suse.commeissner@suse.com- Security fix: [bsc#1217277, CVE-2023-5981] * Fix timing side-channel inside RSA-PSK key exchange. * auth/rsa_psk: side-step potential side-channel * Add curl-CVE-2023-5981.patch- FIPS: PBKDF2 additional requirements [bsc#1209001] * Set the minimum output key length to 112 bits (FIPS 140-3 IG D.N) * Set the minimum salt length to 128 bits (SP 800-132 sec. 5.1) * Set the minimum iterations count to 1000 (SP 800-132 sec 5.2) * Set the minimum passlen of 20 characters (SP SP800-132 sec 5) * Add regression tests for the new PBKDF2 requirements. * Add gnutls-FIPS-pbkdf2-additional-requirements.patch- libgnutls: Increase the limit of TLS PSK usernames from 128 to 65535 characters. [bsc#1208237, jsc#PED-1562] * Upstream: https://gitlab.com/gnutls/gnutls/commit/f032324a * Add gnutls-increase-TLS-PSK-username-limit.patch- FIPS: Fix pct_test() return code in case of error [bsc#1207183] * Rebase with the upstream version: gnutls-FIPS-PCT-DH.patch- FIPS: Make the jitterentropy calls thread-safe [bsc#1208146] * Add gnutls-FIPS-jitterentropy-threadsafe.patch- FIPS: GnuTLS DH/ECDH PCT public key regeneration [bsc#1207183] * Rebase patches with the version submitted upstream. * Avoid copying the key material: gnutls-FIPS-PCT-DH.patch * Improve logic around memory release: gnutls-FIPS-PCT-ECDH.patch- Security Fix: [bsc#1208143, CVE-2023-0361] * Bleichenbacher oracle in TLS RSA key exchange * Add gnutls-CVE-2023-0361.patch- FIPS: Change all the 140-2 references to FIPS 140-3 in order to account for the new FIPS certification [bsc#1207346] * Add gnutls-FIPS-140-3-references.patch- FIPS: GnuTLS DH/ECDH PCT public key regeneration [bsc#1207183] * Add gnutls-FIPS-PCT-DH.patch gnutls-FIPS-PCT-ECDH.patch- Fix AVX CPU feature detection for OSXSAVE [bsc#1203299] * Fixes a SIGILL termination at the verzoupper instruction when trying to run GnuTLS on a Linux kernel with the noxsave command line parameter set. Relevant mostly for virutal systems. * Upstream bug: https://gitlab.com/gnutls/gnutls/issues/1282 * Add gnutls-clear-AVX-bits-if-it-cannot-be-queried-XSAVE.patch- FIPS: Set error state when jent init failed in FIPS mode [bsc#1202146] * Add patch gnutls-FIPS-Set-error-state-when-jent-init-failed.patch- FIPS: Make XTS key check failure not fatal [bsc#1203779] * Add gnutls-Make-XTS-key-check-failure-not-fatal.patch- FIPS: Zeroize the calculated hmac and new_hmac in the check_binary_integrity() function. [bsc#1191021] * Add gnutls-FIPS-Zeroize-check_binary_integrity.patch- FIPS: Additional modifications to the SLI. [bsc#1190698] * Mark CMAC and GMAC and non-approved in gnutls_pbkfd2(). * Mark HMAC keylength less than 112 bits as non-approved in gnutls_pbkfd2(). * Adapt the pbkdf2 selftest and the regression tests accordingly. * Add gnutls-FIPS-SLI-pbkdf2-verify-keylengths-only-SHA.patch- FIPS: Port GnuTLS to use jitterentropy [bsc#1202146, jsc#SLE-24941] * Add new dependency on jitterentropy * Add gnutls-FIPS-jitterentropy.patch- Security fix: [bsc#1202020, CVE-2022-2509] * Fixed double free during verification of pkcs7 signatures * Add gnutls-CVE-2022-2509.patch- FIPS: * Modify gnutls-FIPS-force-self-test.patch [bsc#1198979] - gnutls_fips140_run_self_tests now properly releases fips_context- FIPS: * Add gnutls_ECDSA_signing.patch [bsc#1190698] - Check minimum keylength for symmetric key generation - Only allows ECDSA signature with valid set of hashes (SHA2 and SHA3) * Add gnutls-FIPS-force-self-test.patch [bsc#1198979] - Provides interface for running library self tests on-demand - Upstream: https://gitlab.com/gnutls/gnutls/-/merge_requests/1598- FIPS: Make sure zeroization is performed in all API functions * Add gnutls-zeroization-API-functions.patch [bsc#1191021] * Upsream: https://gitlab.com/gnutls/gnutls/-/merge_requests/1573- FIPS: Add missing requirements for the SLI [bsc#1190698] * Remove 3DES from FIPS approved algorithms: - gnutls-Remove-3DES-from-FIPS-approved-algos.patch - Upstream: https://gitlab.com/gnutls/gnutls/-/merge_requests/1570 * DRBG service (gnutls_rnd) should be considered approved: - gnutls-Add-missing-FIPS-service-indicator-transitions.patch - gnutls-Add-missing-FIPS-service-indicator-transitions-tests.patch - gnutls-pkcs12-tighten-algorithm-checks-under-FIPS.patch - Upstream: https://gitlab.com/gnutls/gnutls/-/merge_requests/1569- FIPS: Mark AES-GCM as approved in the TLS context [bsc#1194907] * Add gnutls-FIPS-Mark-HKDF-and-AES-GCM-as-approved-when-used-in-TLS.patch * Upstream issue: https://gitlab.com/gnutls/gnutls/issues/1311- FIPS: Additional PBKDF2 requirements for KAT [bsc#1184669] * The IG 10.3.A and SP800-132 require some minimum parameters for the salt length, password length and iteration count. These parameters should be also used in the KAT. * Add gnutls-FIPS-PBKDF2-KAT-requirements.patch * Upstream: https://gitlab.com/gnutls/gnutls/merge_requests/1561 - Enable to run the regression tests also in FIPS mode.- Update to 3.7.3: [bsc#1190698, bsc#1190796] * libgnutls: The allowlisting configuration mode has been added to the system-wide settings. In this mode, all the algorithms are initially marked as insecure or disabled, while the applications can re-enable them either through the [overrides] section of the configuration file or the new API (#1172). * The build infrastructure no longer depends on GNU AutoGen for generating command-line option handling, template file parsing in certtool, and documentation generation (#773, #774). This change also removes run-time or bundled dependency on the libopts library, and requires Python 3.6 or later to regenerate the distribution tarball. Note that this brings in known backward incompatibility in command-line tools, such as long options are now case sensitive, while previously they were treated in a case insensitive manner: for example --RSA is no longer a valid option of certtool. The existing scripts using GnuTLS tools may need adjustment for this change. * libgnutls: The tpm2-tss-engine compatible private blobs can be loaded and used as a gnutls_privkey_t (#594). The code was originally written for the OpenConnect VPN project by David Woodhouse. To generate such blobs, use the tpm2tss-genkey tool from tpm2-tss-engine: https://github.com/tpm2-software/tpm2-tss-engine/#rsa-operations or the tpm2_encodeobject tool from unreleased tpm2-tools. * libgnutls: The library now transparently enables Linux KTLS (kernel TLS) when the feature is compiled in with --enable-ktls configuration option (#1113). If the KTLS initialization fails it automatically falls back to the user space implementation. * certtool: The certtool command can now read the Certificate Transparency (RFC 6962) SCT extension (#232). New API functions are also provided to access and manipulate the extension values. * certtool: The certtool command can now generate, manipulate, and evaluate x25519 and x448 public keys, private keys, and certificates. * libgnutls: Disabling a hashing algorithm through "insecure-hash" configuration directive now also disables TLS ciphersuites that use it as a PRF algorithm. * libgnutls: PKCS#12 files are now created with modern algorithms by default (!1499). Previously certtool used PKCS12-3DES-SHA1 for key derivation and HMAC-SHA1 as an integity measure in PKCS#12. Now it uses AES-128-CBC with PBKDF2 and SHA-256 for both key derivation and MAC algorithms, and the default PBKDF2 iteration count has been increased to 600000. * libgnutls: PKCS#12 keys derived using GOST algorithm now uses HMAC_GOSTR3411_2012_512 instead of HMAC_GOSTR3411_2012_256 for integrity, to conform with the latest TC-26 requirements (#1225). * libgnutls: The library now provides a means to report the status of approved cryptographic operations (!1465). To adhere to the FIPS140-3 IG 2.4.C., this complements the existing mechanism to prohibit the use of unapproved algorithms by making the library unusable state. * gnutls-cli: The gnutls-cli command now provides a --list-config option to print the library configuration (!1508). * libgnutls: Fixed possible race condition in gnutls_x509_trust_list_verify_crt2 when a single trust list object is shared among multiple threads (#1277). [GNUTLS-SA-2022-01-17, CVSS: low] * API and ABI modifications: GNUTLS_PRIVKEY_FLAG_RSA_PSS_FIXED_SALT_LENGTH: new flag in gnutls_privkey_flags_t GNUTLS_VERIFY_RSA_PSS_FIXED_SALT_LENGTH: new flag in gnutls_certificate_verify_flags gnutls_ecc_curve_set_enabled: Added. gnutls_sign_set_secure: Added. gnutls_sign_set_secure_for_certs: Added. gnutls_digest_set_secure: Added. gnutls_protocol_set_enabled: Added. gnutls_fips140_context_init: New function gnutls_fips140_context_deinit: New function gnutls_fips140_push_context: New function gnutls_fips140_pop_context: New function gnutls_fips140_get_operation_state: New function gnutls_fips140_operation_state_t: New enum gnutls_transport_is_ktls_enabled: New function gnutls_get_library_configuration: New function * Remove patches fixed in the update: - gnutls-FIPS-module-version.patch - gnutls-FIPS-service-indicator.patch - gnutls-FIPS-service-indicator-public-key.patch - gnutls-FIPS-service-indicator-symmetric-key.patch - gnutls-FIPS-RSA-PSS-flags.patch - gnutls-FIPS-RSA-mod-sizes.patch- FIPS: Fix regression tests in fips and non-fips mode [bsc#1194468] * Add gnutls-FIPS-disable-failing-tests.patch * Remove patches: - gnutls-temporarily_disable_broken_guile_reauth_test.patch - gnutls-3.6.0-disable-flaky-dtls_resume-test.patch - disable-psk-file-test.patch- FIPS: Provide module identifier and version [bsc#1190796] * Add configurable options to output the module name/identifier (--with-fips140-module-name) and the module version (--with-fips140-module-version). * Add the CLI option list-config that reports the configuration of the library. * Add gnutls-FIPS-module-version.patch- FIPS: Provide a service-level indicator [bsc#1190698] * Add support for a "service indicator" as required in the FIPS140-3 Implementation Guidance in section 2.4.C * Add patches: - gnutls-FIPS-service-indicator.patch - gnutls-FIPS-service-indicator-public-key.patch - gnutls-FIPS-service-indicator-symmetric-key.patch - gnutls-FIPS-RSA-PSS-flags.patch- FIPS: RSA KeyGen/SigGen fail with 4096 bit key sizes [bsc#1192008] * fips: allow more RSA modulus sizes * Add gnutls-FIPS-RSA-mod-sizes.patch * Delete gnutls-3.6.7-fips-rsa-4096.patch- Drop bogus condition "> 1550": that would mean 'more recent than Tumbleweed' which is technically impossible, as Tumbleweed is the leading project (and the condition causes issues as Tumbleweed needs to move away from 1550 due to CODE 15 SP5 plans).- Add crypto-policies support in SLE-15-SP4 [jsc#SLE-20287]- Account for the libnettle soname bump [jsc#SLE-19765]- Update to 3.7.2 in SLE-15-SP4: [jsc#SLE-19765, jsc#SLE-18139] - Add gnutls-temporarily_disable_broken_guile_reauth_test.patch - Rebased patches: * disable-psk-file-test.patch * gnutls-3.6.0-disable-flaky-dtls_resume-test.patch * gnutls-fips_mode_enabled.patch - Remove patches merged upstream: * gnutls-CVE-2020-11501.patch * gnutls-CVE-2020-13777.patch * gnutls-CVE-2020-24659.patch * gnutls-CVE-2021-20231.patch * gnutls-CVE-2021-20232.patch * gnutls-3.6.7-fips-backport_dont_truncate_output_IV.patch * gnutls-fips_XTS_key_check.patch * 0001-_gnutls_verify_crt_status-apply-algorithm-checks-to-.patch * 0002-_gnutls_pkcs11_verify_crt_status-check-validity-agai.patch * 0003-x509-trigger-fallback-verification-path-when-cert-is.patch * 0004-tests-add-test-case-for-certificate-chain-supersedin.patch * 0001-Add-Full-Public-Key-Check-for-DH.patch * 0001-Add-test-to-ensure-DH-exchange-behaves-correctly.patch * 0002-Add-test-to-ensure-ECDH-exchange-behaves-correctly.patch * 0003-Add-plumbing-to-handle-Q-parameter-in-DH-exchanges.patch * 0004-Always-pass-in-and-check-Q-in-TLS-1.3.patch * 0005-Check-Q-for-FFDHE-primes-in-prime-check.patch * 0006-Pass-down-Q-for-FFDHE-in-al-pre-TLS1.3-as-well.patch * 0001-dh-primes-add-MODP-primes-from-RFC-3526.patch * 0002-dhe-check-if-DH-params-in-SKE-match-the-FIPS-approve.patch * 0001-dh-check-validity-of-Z-before-export.patch * 0002-ecdh-check-validity-of-P-before-export.patch * 0003-dh-primes-make-the-FIPS-approved-check-return-Q-valu.patch * 0004-dh-perform-SP800-56A-rev3-full-pubkey-validation-on-.patch * 0005-ecdh-perform-SP800-56A-rev3-full-pubkey-validation-o.patch * 0001-Vendor-in-XTS-functionality-from-Nettle.patch * 0001-pubkey-avoid-spurious-audit-messages-from-_gnutls_pu.patch * gnutls-FIPS-use_2048_bit_prime_in_DH_selftest.patch * gnutls-3.6.7-fix-FTBFS-2024.patch * gnutls-3.6.7-reproducible-date.patch- Update to version 3.7.2 * Added Linux kernel AF_ALG based acceleration * Fixed timing of early data exchange * The priority string option DISABLE_TLS13_COMPAT_MODE was added to disable TLS 1.3 middlebox compatibility mode * The GNUTLS_NO_EXPLICIT_INIT envvar has been renamed to GNUTLS_NO_IMPLICIT_INIT to reflect the purpose * certtool: * When signing a CSR, CRL distribution point (CDP) is no longer copied from the signing CA by default * When producing certificates and certificate requests, subject DN components that are provided individually will now be ordered by assumed scale- Add gnutls-3.6.7-fix-FTBFS-2024.patch to let tests pass after 2024 (boo#1186579) - Add gnutls-3.6.7-reproducible-date.patch to override build date (boo#1047218)- Security fix: [bsc#1183456, CVE-2021-20232] * A use after free issue in client_send_params in lib/ext/pre_shared_key.c may lead to memory corruption and other potential consequences. - Add gnutls-CVE-2021-20232.patch- Security fix: [bsc#1183457, CVE-2021-20231] * A use after free issue in client sending key_share extension may lead to memory corruption and other consequences. - Add gnutls-CVE-2021-20231.patch- Update to 3.7.1: [bsc#1183456, CVE-2021-20232] [bsc#1183457, CVE-2021-20231] * Fixed potential use-after-free in sending "key_share" and "pre_shared_key" extensions. * Fixed a regression in handling duplicated certs in a chain. * Fixed sending of session ID in TLS 1.3 middlebox compatibility mode. In that mode the client shall always send a non-zero session ID to make the handshake resemble the TLS 1.2 resumption; this was not true in the previous versions. * Removed dependency on the external 'fipscheck' package, when compiled with --enable-fips140-mode. * Added padlock acceleration for AES-192-CBC. - Remove patches upstream: * gnutls-gnutls-cli-debug.patch * gnutls-ignore-duplicate-certificates.patch * gnutls-test-fixes.patch- Fix the test suite for tests/gnutls-cli-debug.sh [bsc#1171565] * Don't unset system priority settings in gnutls-cli-debug.sh * Upstream: gitlab.com/gnutls/gnutls/merge_requests/1387 - Add gnutls-gnutls-cli-debug.patch- Fix: Test certificates in tests/testpkcs11-certs have expired * Upstream bug: gitlab.com/gnutls/gnutls/issues/1135 - Add gnutls-test-fixes.patch- gnutls_x509_trust_list_verify_crt2: ignore duplicate certificates * Upstream bug: https://gitlab.com/gnutls/gnutls/issues/1131 - Add gnutls-ignore-duplicate-certificates.patch- Update to 3.7.0 * Depend on nettle 3.6 * Added a new API that provides a callback function to retrieve missing certificates from incomplete certificate chains * Added a new API that provides a callback function to output the complete path to the trusted root during certificate chain verification * OIDs exposed as gnutls_datum_t no longer account for the terminating null bytes, while the data field is null terminated. The affected API functions are: gnutls_ocsp_req_get_extension, gnutls_ocsp_resp_get_response, and gnutls_ocsp_resp_get_extension * Added a new set of API to enable QUIC implementation * The crypto implementation override APIs deprecated in 3.6.9 are now no-op * Added MAGMA/KUZNYECHIK CTR-ACPKM and CMAC support * Support for padlock has been fixed to make it work with Zhaoxin CPU * The maximum PIN length for PKCS #11 has been increased from 31 bytes to 255 bytes - Remove patch fixed upstream: * gnutls-FIPS-use_2048_bit_prime_in_DH_selftest.patch - Fix threading bug in libgnutls [bsc#1173434] * Upstream bug: gitlab.com/gnutls/gnutls/issues/1044- Avoid spurious audit messages about incompatible signature algorithms (bsc#1172695) * add 0001-pubkey-avoid-spurious-audit-messages-from-_gnutls_pu.patch- FIPS: Use 2048 bit prime in DH selftest (bsc#1176086) * add gnutls-FIPS-use_2048_bit_prime_in_DH_selftest.patch - FIPS: Add TLS KDF selftest (bsc#1176671) * add gnutls-FIPS-TLS_KDF_selftest.patch- Escape rpm command %%expand when used in comment.- FIPS: Use 2048 bit prime in DH selftest (bsc#1176086) * add gnutls-FIPS-use_2048_bit_prime_in_DH_selftest.patch- FIPS: Add TLS KDF selftest (bsc#1176671) * add gnutls-FIPS-TLS_KDF_selftest.patch- Fix heap buffer overflow in handshake with no_renegotiation alert sent * CVE-2020-24659 (bsc#1176181) - add gnutls-CVE-2020-24659.patch- FIPS: Implement (EC)DH requirements from SP800-56Arev3 (bsc#1176086) - add patches * 0001-Add-Full-Public-Key-Check-for-DH.patch * 0001-Add-test-to-ensure-DH-exchange-behaves-correctly.patch * 0002-Add-test-to-ensure-ECDH-exchange-behaves-correctly.patch * 0003-Add-plumbing-to-handle-Q-parameter-in-DH-exchanges.patch * 0004-Always-pass-in-and-check-Q-in-TLS-1.3.patch * 0005-Check-Q-for-FFDHE-primes-in-prime-check.patch * 0006-Pass-down-Q-for-FFDHE-in-al-pre-TLS1.3-as-well.patch * 0001-dh-primes-add-MODP-primes-from-RFC-3526.patch * 0002-dhe-check-if-DH-params-in-SKE-match-the-FIPS-approve.patch * 0001-dh-check-validity-of-Z-before-export.patch * 0002-ecdh-check-validity-of-P-before-export.patch * 0003-dh-primes-make-the-FIPS-approved-check-return-Q-valu.patch * 0004-dh-perform-SP800-56A-rev3-full-pubkey-validation-on-.patch * 0005-ecdh-perform-SP800-56A-rev3-full-pubkey-validation-o.patch - drop obsolete gnutls-3.6.7-fips_DH_ECDH_key_tests.patch- Update to 3.6.15 * libgnutls: Fixed "no_renegotiation" alert handling at incorrect timing. [GNUTLS-SA-2020-09-04, CVSS: medium] * libgnutls: If FIPS self-tests are failed, gnutls_fips140_mode_enabled() now indicates that with a false return value (!1306). * libgnutls: Under FIPS mode, the generated ECDH/DH public keys are checked accordingly to SP800-56A rev 3 (!1295, !1299). * libgnutls: gnutls_x509_crt_export2() now returns 0 upon success, rather than the size of the internal base64 blob (#1025). * libgnutls: Certificate verification failue due to OCSP must-stapling is not honered is now correctly marked with the GNUTLS_CERT_INVALID flag * libgnutls: The audit log message for weak hashes is no longer printed twice * libgnutls: Fixed version negotiation when TLS 1.3 is enabled and TLS 1.2 is disabled in the priority string. Previously, even when TLS 1.2 is explicitly disabled with "-VERS-TLS1.2", the server still offered TLS 1.2 if TLS 1.3 is enabled (#1054). - drop upstreamed patches: * gnutls-detect_nettle_so.patch * 0001-crypto-api-always-allocate-memory-when-serializing-i.patch- Correctly detect gmp, nettle, and hogweed libraries (bsc#1172666) * add gnutls-detect_nettle_so.patch- Fix a memory leak that could lead to a DoS attack against Samba servers (bsc#1172663) * add 0001-crypto-api-always-allocate-memory-when-serializing-i.patch - Temporarily disable broken guile reauth test (bsc#1171565) * add gnutls-temporarily_disable_broken_guile_reauth_test.patch- GNUTLS-SA-2020-06-03 (Fixed insecure session ticket key construction) The TLS server would not bind the session ticket encryption key with a value supplied by the application until the initial key rotation, allowing attacker to bypass authentication in TLS 1.3 and recover previous conversations in TLS 1.2 (#1011). (bsc#1172506, CVE-2020-13777) * add patches: + gnutls-CVE-2020-13777.patch - Fixed handling of certificate chain with cross-signed intermediate CA certificates (#1008). (bsc#1172461) * add patches: + 0001-_gnutls_verify_crt_status-apply-algorithm-checks-to-.patch + 0002-_gnutls_pkcs11_verify_crt_status-check-validity-agai.patch + 0003-x509-trigger-fallback-verification-path-when-cert-is.patch + 0004-tests-add-test-case-for-certificate-chain-supersedin.patch- Update to 3.6.14 * libgnutls: Fixed insecure session ticket key construction, since 3.6.4. The TLS server would not bind the session ticket encryption key with a value supplied by the application until the initial key rotation, allowing attacker to bypass authentication in TLS 1.3 and recover previous conversations in TLS 1.2 (#1011). (bsc#1172506, CVE-2020-13777) [GNUTLS-SA-2020-06-03, CVSS: high] * libgnutls: Fixed handling of certificate chain with cross-signed intermediate CA certificates (#1008). (bsc#1172461) * libgnutls: Fixed reception of empty session ticket under TLS 1.2 (#997). * libgnutls: gnutls_x509_crt_print() is enhanced to recognizes commonName (2.5.4.3), decodes certificate policy OIDs (!1245), and prints Authority Key Identifier (AKI) properly (#989, #991). * certtool: PKCS #7 attributes are now printed with symbolic names (!1246). * libgnutls: Use accelerated AES-XTS implementation if possible (!1244). Also both accelerated and non-accelerated implementations check key block according to FIPS-140-2 IG A.9 (!1233). * libgnutls: Added support for AES-SIV ciphers (#463). * libgnutls: Added support for 192-bit AES-GCM cipher (!1267). * libgnutls: No longer use internal symbols exported from Nettle (!1235) * API and ABI modifications: GNUTLS_CIPHER_AES_128_SIV: Added GNUTLS_CIPHER_AES_256_SIV: Added GNUTLS_CIPHER_AES_192_GCM: Added gnutls_pkcs7_print_signature_info: Added - Add key D605848ED7E69871: public key "Daiki Ueno " to the keyring - Drop gnutls-fips_correct_nettle_soversion.patch (upstream)- Add RSA 4096 key generation support in FIPS mode (bsc#1171422) * add gnutls-3.6.7-fips-rsa-4096.patch- Don't check for /etc/system-fips which we don't have (bsc#1169992) * add gnutls-fips_mode_enabled.patch- Backport AES XTS support (bsc#1168835) * add 0001-Vendor-in-XTS-functionality-from-Nettle.patch * add gnutls-fips_XTS_key_check.patch- Use correct nettle .so version when looking for a FIPS checksum (bsc#1166635) * add gnutls-fips_correct_nettle_soversion.patch- Update to 3.6.13 * libgnutls: Fix a DTLS-protocol regression (caused by TLS1.3 support) The DTLS client would not contribute any randomness to the DTLS negotiation, breaking the security guarantees of the DTLS protocol (#960) [GNUTLS-SA-2020-03-31, CVSS: high] (bsc#1168345) * libgnutls: Added new APIs to access KDF algorithms (#813). * libgnutls: Added new callback gnutls_keylog_func that enables a custom logging functionality. * libgnutls: Added support for non-null terminated usernames in PSK negotiation (#586). * gnutls-cli-debug: Improved support for old servers that only support SSL 3.0.- Fix zero random value in DTLS client hello (CVE-2020-11501, bsc#1168345) * add gnutls-CVE-2020-11501.patch- Split off FIPS checksums into a separate libgnutls30-hmac subpackage (bsc#1152692) * update baselibs.conf- bsc#1166881 - FIPS: gnutls: cfb8 decryption issue * No longer truncate output IV if input is shorter than block size. * Added gnutls-3.6.7-fips-backport_dont_truncate_output_IV.patch- bsc#1155327 jira#SLE-9518 - FIPS: add DH key test * Added Diffie Hellman public key verification test. * gnutls-3.6.7-fips_DH_ECDH_key_tests.patch- gnutls 3.6.12 * libgnutls: Introduced TLS session flag (gnutls_session_get_flags()) to identify sessions that client request OCSP status request (#829). * libgnutls: Added support for X448 key exchange (RFC 7748) and Ed448 signature algorithm (RFC 8032) under TLS (#86). * libgnutls: Added the default-priority-string option to system configuration; it allows overriding the compiled-in default-priority-string. * libgnutls: Added support for GOST CNT_IMIT ciphersuite (as defined by draft-smyshlyaev-tls12-gost-suites-07). By default this ciphersuite is disabled. It can be enabled by adding +GOST to priority string. In the future this priority string may enable other GOST ciphersuites as well. Note, that server will fail to negotiate GOST ciphersuites if TLS 1.3 is enabled both on a server and a client. It is recommended for now to disable TLS 1.3 in setups where GOST ciphersuites are enabled on GnuTLS-based servers. * libgnutls: added priority shortcuts for different GOST categories like CIPHER-GOST-ALL, MAC-GOST-ALL, KX-GOST-ALL, SIGN-GOST-ALL, GROUP-GOST-ALL. * libgnutls: Reject certificates with invalid time fields. That is we reject certificates with invalid characters in Time fields, or invalid time formatting To continue accepting the invalid form compile with --disable-strict-der-time * libgnutls: Reject certificates which contain duplicate extensions. We were previously printing warnings when printing such a certificate, but that is not always sufficient to flag such certificates as invalid. Instead we now refuse to import them (#887). * libgnutls: If a CA is found in the trusted list, check in addition to time validity, whether the algorithms comply to the expected level prior to accepting it. This addresses the problem of accepting CAs which would have been marked as insecure otherwise (#877). * libgnutls: The min-verification-profile from system configuration applies for all certificate verifications, not only under TLS. The configuration can be overriden using the GNUTLS_SYSTEM_PRIORITY_FILE environment variable. * libgnutls: The stapled OCSP certificate verification adheres to the convention used throughout the library of setting the 'GNUTLS_CERT_INVALID' flag. * libgnutls: On client side only send OCSP staples if they have been requested by the server, and on server side always advertise that we support OCSP stapling * libgnutls: Introduced the gnutls_ocsp_req_const_t which is compatible with gnutls_ocsp_req_t but const. * certtool: Added the --verify-profile option to set a certificate verification profile. Use '--verify-profile low' for certificate verification to apply the 'NORMAL' verification profile. * certtool: The add_extension template option is considered even when generating a certificate from a certificate request.- gnutls 3.6.11.1: * libgnutls: Corrected issue with TLS 1.2 session ticket handling as client during resumption * libgnutls: gnutls_base64_decode2() succeeds decoding the empty string to the empty string. This is a behavioral change of the API but it conforms to the RFC4648 expectations * libgnutls: Fixed AES-CFB8 implementation, when input is shorter than the block size. Fix backported from nettle. * certtool: CRL distribution points will be set in CA certificates even when non self-signed * gnutls-cli/serv: added raw public-key handling capabilities (RFC7250). Key material can be set via the --rawpkkeyfile and - -rawpkfile flags.- gnutls 3.6.10: * Add support for deterministic ECDSA/DSA (RFC6979) * Add functions for in-place encryption/decryption of data buffers * server now selects the highest TLS protocol version, if TLS 1.3 is enabled and the client advertises an older protocol version first * Add support for GOST 28147-89 cipher in CNT (GOST counter) mode and MAC generation based on GOST 28147-89 (IMIT) * certtool: when outputting an encrypted private key do not insert the textual description of it- Install checksums for binary integrity verification which are required when running in FIPS mode (bsc#1152692, jsc#SLE-9518)- gnutls 3.6.9: * add support for copying digest or MAC contexts * Mark the crypto implementation override APIs as deprecated * Add support for AES-GMAC, as a separate to GCM, MAC algorithm * Add support for Generalname registeredID * The priority configuration was enhanced to allow more elaborate system-wide configuration of the library - includes changes from 3.6.8: * Add support for AES-XTS cipher * Fix calculation of Streebog digests * During Diffie-Hellman operations in TLS, verify that the peer's public key is on the right subgroup (y^q=1 mod p), when q is available (under TLS 1.3 and under earlier versions when RFC7919 parameters are used). * Apply STD3 ASCII rules in gnutls_idna_map() to prevent hostname/domain crafting via IDNA conversion * certtool: allow the digital signature key usage flag in CA certificates * gnutls-cli/serv: add the --keymatexport and --keymatexportsize options. These allow testing the RFC5705 using these tools - drop patches to re-enable tests: * disable-psk-file-test.patch * gnutls-3.6.0-disable-flaky-dtls_resume-test.patch- Explicitly require libnettle 3.4.1 (bsc#1134856) * The RSA decryption code was rewritten in GnuTLS 3.6.5 in order to fix CVE-2018-16868, the new implementation makes use of a new rsa_sec_decrypt() function introduced in libnettle 3.4.1 * libnettle was recently updated to the 3.4.1 version but we need to add explicit dependency on it to prevent missing symbol errors with the older versions- Restored autoreconf in build. - Removed gnutls-3.6.6-SUSE_SLE15_congruent_version_requirements.patch since the version requirements of required libraries are once again automatically determined. - Added gnutls-3.6.7-SUSE_SLE15_guile_site_directory.patch because it is a better patch name for handling the '--with-guile-site-dir=' problem in 3.6.7.- Trim useless %if..%endif guards that do not affect the build. - Fix language errors in description again.- Update gnutls to 3.6.7 * * libgnutls, gnutls tools: Every gnutls_free() will automatically set the free'd pointer to NULL. This prevents possible use-after-free and double free issues. Use-after-free will be turned into NULL dereference. The counter-measure does not extend to applications using gnutls_free(). * * libgnutls: Fixed a memory corruption (double free) vulnerability in the certificate verification API. Reported by Tavis Ormandy; addressed with the change above. [GNUTLS-SA-2019-03-27, #694] [bsc#1130681] (CVE-2019-3829) * * libgnutls: Fixed an invalid pointer access via malformed TLS1.3 async messages; Found using tlsfuzzer. [GNUTLS-SA-2019-03-27, #704] [bsc#1130682] (CVE-2019-3836) * * libgnutls: enforce key usage limitations on certificates more actively. Previously we would enforce it for TLS1.2 protocol, now we enforce it even when TLS1.3 is negotiated, or on client certificates as well. When an inappropriate for TLS1.3 certificate is seen on the credentials structure GnuTLS will disable TLS1.3 support for that session (#690). * * libgnutls: the default number of tickets sent under TLS 1.3 was increased to two. This makes it easier for clients which perform multiple connections to the server to use the tickets sent by a default server. * * libgnutls: enforce the equality of the two signature parameters fields in a certificate. We were already enforcing the signature algorithm, but there was a bug in parameter checking code. * * libgnutls: fixed issue preventing sending and receiving from different threads when false start was enabled (#713). * * libgnutls: the flag GNUTLS_PKCS11_OBJ_FLAG_LOGIN_SO now implies a writable session, as non-writeable security officer sessions are undefined in PKCS#11 (#721). * * libgnutls: no longer send downgrade sentinel in TLS 1.3. Previously the sentinel value was embedded to early in version negotiation and was sent even on TLS 1.3. It is now sent only when TLS 1.2 or earlier is negotiated (#689). * * gnutls-cli: Added option --logfile to redirect informational messages output. - Disabled dane support since dane is not shipped with SLE-15 - Changed configure script to hardware guile site directory since command-line option '--with-guile-site-dir=' was removed from the configure script in 3.6.7. * * Modified gnutls-3.6.6-SUSE_SLE15_congruent_version_requirements.patch - Modified gnutls-3.6.0-disable-flaky-dtls_resume-test.patch to fix compilation issues on PPC - Fixed Bleichenbacher-like side channel leakage in PKCS#1 v1.5 verification and padding oracle verification (in 3.6.5) [bsc#1118087] (CVE-2018-16868)- FATE#327114 - Update gnutls to 3.6.6 to support TLS 1.3 * * libgnutls: gnutls_pubkey_import_ecc_raw() was fixed to set the number bits on the public key (#640). * * libgnutls: Added support for raw public-key authentication as defined in RFC7250. Raw public-keys can be negotiated by enabling the corresponding certificate types via the priority strings. The raw public-key mechanism must be explicitly enabled via the GNUTLS_ENABLE_RAWPK init flag (#26, #280). * * libgnutls: When on server or client side we are sending no extensions we do not set an empty extensions field but we rather remove that field competely. This solves a regression since 3.5.x and improves compatibility of the server side with certain clients. * * libgnutls: We no longer mark RSA keys in PKCS#11 tokens as RSA-PSS capable if the CKA_SIGN is not set (#667). * * libgnutls: The priority string option %NO_EXTENSIONS was improved to completely disable extensions at all cases, while providing a functional session. This also implies that when specified, TLS1.3 is disabled. * * libgnutls: GNUTLS_X509_NO_WELL_DEFINED_EXPIRATION was marked as deprecated. The previous definition was non-functional (#609). * Removed patches: 0001-dummy_wait-correctly-account-the-length-field-in-SHA.patch 0002-dummy_wait-always-hash-the-same-amount-of-blocks-tha.patch 0003-cbc_mac_verify-require-minimum-padding-under-SSL3.0.patch 0004-hmac-sha384-and-sha256-ciphersuites-were-removed-fro.patch * Added Patches: * * disable failing psk-file test (race condition): disable-psk-file-test.patch * * Patch configure script to accept specific versions of autotools and guile that are present in SUSE-SLE15. (A bug prevents configure from accepting a range of compatible versions. Upstream's solution is to hardwire for the most current versions.) gnutls-3.6.6-SUSE_SLE15_congruent_version_requirements.patch * Modified: * * gnutls-3.6.0-disable-flaky-dtls_resume-test.patch - drop no longer needed gnutls-enbale-guile-2.2.patch - refresh disable-psk-file-test.patch- Update to 3.6.5 * * libgnutls: Provide the option of transparent re-handshake/reauthentication when the GNUTLS_AUTO_REAUTH flag is specified in gnutls_init() (#571). * * libgnutls: Added support for TLS 1.3 zero round-trip (0-RTT) mode (#127) * * libgnutls: The priority functions will ignore and not enable TLS1.3 if requested with legacy TLS versions enabled but not TLS1.2. That is because if such a priority string is used in the client side (e.g., TLS1.3+TLS1.0 enabled) servers which do not support TLS1.3 will negotiate TLS1.2 which will be rejected by the client as disabled (#621). * * libgnutls: Change RSA decryption to use a new side-channel silent function. This addresses a security issue where memory access patterns as well as timing on the underlying Nettle rsa-decrypt function could lead to new Bleichenbacher attacks. Side-channel resistant code is slower due to the need to mask access and timings. When used in TLS the new functions cause RSA based handshakes to be between 13% and 28% slower on average (Numbers are indicative, the tests where performed on a relatively modern Intel CPU, results vary depending on the CPU and architecture used). This change makes nettle 3.4.1 the minimum requirement of gnutls (#630). [CVSS: medium] * * libgnutls: gnutls_priority_init() and friends, allow the CTYPE-OPENPGP keyword in the priority string. It is only accepted as legacy option and is ignored. * * libgnutls: Added support for EdDSA under PKCS#11 (#417) * * libgnutls: Added support for AES-CFB8 cipher (#357) * * libgnutls: Added support for AES-CMAC MAC (#351) * * libgnutls: In two previous versions GNUTLS_CIPHER_GOST28147_CPB/CPC/CPD_CFB ciphers have incorrectly used CryptoPro-A S-BOX instead of proper (CryptoPro-B/-C/-D S-BOXes). They are fixed now. * * libgnutls: Added support for GOST key unmasking and unwrapped GOST private keys parsing, as specified in R 50.1.112-2016. * * gnutls-serv: It applies the default settings when no --priority option is given, using gnutls_set_default_priority(). * * p11tool: Fix initialization of security officer's PIN with the --initialize-so-pin option (#561) * * certtool: Add parameter --no-text that prevents certtool from outputting text before PEM-encoded private key, public key, certificate, CRL or CSR. - minimum required libnettle is now 3.4.1 - refresh * disable-psk-file-test.patch * gnutls-3.6.0-disable-flaky-dtls_resume-test.patch- search for guile-2.2 during configure, part of boo#1117121 add patches: * gnutls-enbale-guile-2.2.patch: search for guile-2.2 refresh patches: * disable-psk-file-test.patch: disable psk-file in Makefile.am- Temporarily disable failing psk-file test (race condition) * add disable-psk-file-test.patch- Version update to 3.6.4 (bsc#1111757): * * libgnutls: Added the final (RFC8446) version numbering of the TLS1.3 protocol. * * libgnutls: Corrected regression since 3.6.3 in the callbacks set with gnutls_certificate_set_retrieve_function() which could not handle the case where no certificates were returned, or the callbacks were set to NULL (see #528). * * libgnutls: gnutls_handshake() on server returns early on handshake when no certificate is presented by client and the gnutls_init() flag GNUTLS_ENABLE_EARLY_START is specified. * * libgnutls: Added session ticket key rotation on server side with TOTP. The key set with gnutls_session_ticket_enable_server() is used as a master key to generate time-based keys for tickets. The rotation relates to the gnutls_db_set_cache_expiration() period. * * libgnutls: The 'record size limit' extension is added and preferred to the 'max record size' extension when possible. * * libgnutls: Provide a more flexible PKCS#11 search of trust store certificates. This addresses the problem where the CA certificate doesn't have a subject key identifier whereas the end certificates have an authority key identifier (#569) * * libgnutls: gnutls_privkey_export_gost_raw2(), gnutls_privkey_import_gost_raw(), gnutls_pubkey_export_gost_raw2(), gnutls_pubkey_import_gost_raw() import and export GOST parameters in the "native" little endian format used for these curves. This is an intentional incompatible change with 3.6.3. * * libgnutls: Added support for seperately negotiating client and server certificate types as defined in RFC7250. This mechanism must be explicitly enabled via the GNUTLS_ENABLE_CERT_TYPE_NEG flag in gnutls_init(). - Drop upstreamed patch: * gnutls-3.6.3-backport-upstream-fixes.patch- gnutls-3.6.0-disable-flaky-dtls_resume-test.patch: refresh to also patch test/Makefile.in as autoreconf does not work- Backport of upstream fixes (boo#1108450) * gnutls-3.6.3-backport-upstream-fixes.patch Fixes taken from upstream commits: * * 3df5b7bc8a64 ("cert-cred: fix possible segfault when resetting cert retrieval function") * * 42945a7aab6d ("allow no certificates to be reported by the gnutls_certificate_retrieve_function callbacks") * * 10f83e36ed92 ("hello_ext_parse: apply the test for pre-shared key ext being last on client hello") The patch was taken from https://github.com/weechat/weechat/issues/1231- Security update Improve mitigations against Lucky 13 class of attacks * "Just in Time" PRIME + PROBE cache-based side channel attack can lead to plaintext recovery (CVE-2018-10846, bsc#1105460) * HMAC-SHA-384 vulnerable to Lucky thirteen attack due to use of wrong constant (CVE-2018-10845, bsc#1105459) * HMAC-SHA-256 vulnerable to Lucky thirteen attack due to not enough dummy function calls (CVE-2018-10844, bsc#1105437) * add patches: 0001-dummy_wait-correctly-account-the-length-field-in-SHA.patch 0002-dummy_wait-always-hash-the-same-amount-of-blocks-tha.patch 0003-cbc_mac_verify-require-minimum-padding-under-SSL3.0.patch 0004-hmac-sha384-and-sha256-ciphersuites-were-removed-fro.patch- Update to 3.6.3 Fixes security issues: CVE-2018-10846, CVE-2018-10845, CVE-2018-10844, CVE-2017-10790 (bsc#1105437, bsc#1105460, bsc#1105459, bsc#1047002) Other Changes: * * libgnutls: Introduced support for draft-ietf-tls-tls13-28 * * libgnutls: Apply compatibility settings for existing applications running with TLS1.2 or earlier and TLS 1.3. * * Added support for Russian Public Key Infrastructure according to RFCs 4491/4357/7836. * * Provide a uniform cipher list across supported TLS protocols * * The SSL 3.0 protocol is disabled on compile-time by default. * * libgnutls: Introduced function to switch the current FIPS140-2 operational mode * * libgnutls: Introduced low-level function to assist applications attempting client hello extension parsing, prior to GnuTLS' parsing of the message. * * libgnutls: When exporting an X.509 certificate avoid re-encoding if there are no modifications to the certificate. * * libgnutls: on group exchange honor the %SERVER_PRECEDENCE and select the groups which are preferred by the server. * * Improved counter-measures for TLS CBC record padding. * * Introduced the %FORCE_ETM priority string option. This option prevents the negotiation of legacy CBC ciphersuites unless encrypt-then-mac is negotiated. * * libgnutls: gnutls_privkey_import_ext4() was enhanced with the GNUTLS_PRIVKEY_INFO_PK_ALGO_BITS flag. * * libgnutls: gnutls_pkcs11_copy_secret_key, gnutls_pkcs11_copy_x509_privkey2, gnutls_pkcs11_privkey_generate3 will mark objects as sensitive by default unless GNUTLS_PKCS11_OBJ_FLAG_MARK_NOT_SENSITIVE is specified. This is an API change for these functions which make them err towards safety. * * libgnutls: improved aarch64 cpu features detection by using getauxval(). * * certtool: It is now possible to specify certificate and serial CRL numbers greater than 2**63-2 as a hex-encoded string both when prompted and in a template file. Default certificate serial numbers are now fully random. - don't run autoreconf to avoid pulling in gtk-doc- Require pkgconfig(autoopts) for building- Simplify the DANE support %ifdef condition * build with DANE on openSUSE only- Adjust RPM groups. Drop %if..%endif guards that are idempotent.- build without DANE support on SLE-15, as it doesn't have unbound (bsc#1086428)- add back refreshed gnutls-3.6.0-disable-flaky-dtls_resume-test.patch the dtls-resume test still keeps randomly failing on PPC- remove gnutls-3.6.0-disable-flaky-dtls_resume-test.patch patch does not apply any more and apparently the build suceeds even if the formerly flaky testcase is run (bsc#1086579)- gnutls.keyring: Nikos key refreshed to be unexpired- GnuTLS 3.6.2: * libgnutls: When verifying against a self signed certificate ignore issuer. That is, ignore issuer when checking the issuer's parameters strength, resolving issue #347 which caused self signed certificates to be additionally marked as of insufficient security level. * libgnutls: Corrected MTU calculation for the CBC ciphersuites. The data MTU calculation now, it correctly accounts for the fixed overhead due to padding (as 1 byte), while at the same time considers the rest of the padding as part of data MTU. * libgnutls: Address issue of loading of all PKCS#11 modules on startup on systems with a PKCS#11 trust store (as opposed to a file trust store). Introduced a multi-stage initialization which loads the trust modules, and other modules are deferred for the first pure PKCS#11 request. * libgnutls: The SRP authentication will reject any parameters outside RFC5054. This protects any client from potential MitM due to insecure parameters. That also brings SRP in par with the RFC7919 changes to Diffie-Hellman. * libgnutls: Added the 8192-bit parameters of SRP to the accepted parameters for SRP authentication. * libgnutls: Addressed issue in the accelerated code affecting interoperability with versions of nettle >= 3.4. * libgnutls: Addressed issue in the AES-GCM acceleration under aarch64. * libgnutls: Addressed issue in the AES-CBC acceleration under ssse3 (patch by Vitezslav Cizek). * srptool: the --create-conf option no longer includes 1024-bit parameters. * p11tool: Fixed the deletion of objects in batch mode. - Dropped gnutls-check_aes_keysize.patch as it is included upstream now.- Use %license (boo#1082318)- Sanity check key size in SSSE3 AES cipher implementation (bsc#1074303) * add gnutls-check_aes_keysize.patch- GnuTLS 3.6.1: * Fix interoperability issue with openssl when safe renegotiation was used * gnutls_x509_crl_sign, gnutls_x509_crt_sign, gnutls_x509_crq_sign, were modified to sign with a better algorithm than SHA1. They will now sign with an algorithm that corresponds to the security level of the signer's key. * gnutls_x509_*_sign2() functions and gnutls_x509_*_privkey_sign() accept GNUTLS_DIG_UNKNOWN (0) as a hash function option. That will signal the function to auto-detect an appropriate hash algorithm to use. * Remove support for signature algorithms using SHA2-224 in TLS. TLS 1.3 no longer uses SHA2-224 and it was never a widespread algorithm in TLS 1.2 * Refuse to use client certificates containing disallowed algorithms for a session, reverting a change on 3.5.5 * Refuse to resume a session which had a different SNI advertised That improves RFC6066 support in server side. * p11tool: Mark all generated objects as sensitive by default. * p11tool: added options --sign-params and --hash. This allows testing signature with multiple algorithms, including RSA-PSS.- Disable flaky dtls_resume test on Power * add gnutls-3.6.0-disable-flaky-dtls_resume-test.patch- GnuTLS 3.6.0: * Introduce a lock-free random generator which operates per- thread and eliminates random-generator related bottlenecks in multi-threaded operation. * Replace the Salsa20 random generator with one based on CHACHA. The goal is to reduce code needed in cache (CHACHA is also used for TLS), and the number of primitives used by the library. That does not affect the AES-DRBG random generator used in FIPS140-2 mode. * Add support for RSA-PSS key type as well as signatures in certificates, and TLS key exchange * Add support for Ed25519 signing in certificates and TLS key exchange following draft-ietf-tls-rfc4492bis-17 * Enable X25519 key exchange by default, following draft-ietf-tls-rfc4492bis-17. * Add support for Diffie-Hellman group negotiation following RFC7919. * Introduce various sanity checks on certificate import * Introduce gnutls_x509_crt_set_flags(). This function can set flags in the crt structure. The only flag supported at the moment is GNUTLS_X509_CRT_FLAG_IGNORE_SANITY which skips the certificate sanity checks on import. * PKIX certificates with unknown critical extensions are rejected on verification with status GNUTLS_CERT_UNKNOWN_CRIT_EXTENSIONS * Refuse to generate a certificate with an illegal version, or an illegal serial number. That is, gnutls_x509_crt_set_version() and gnutls_x509_crt_set_serial(), will fail on input considered to be invalid in RFC5280. * Call to gnutls_record_send() and gnutls_record_recv() prior to handshake being complete are now refused * Add support for PKCS#12 files with no salt (zero length) in their password encoding, and PKCS#12 files using SHA384 and SHA512 as MAC. * libgnutls: Exported functions to encode and decode DSA and ECDSA r,s values. * Add new callback setting function to gnutls_privkey_t for external keys. The new function (gnutls_privkey_import_ext4), allows signing in addition to previous algorithms (RSA PKCS#1 1.5, DSA, ECDSA), with RSA-PSS and Ed25519 keys. * Introduce the %VERIFY_ALLOW_BROKEN and %VERIFY_ALLOW_SIGN_WITH_SHA1 priority string options. These allows enabling all broken and SHA1-based signature algorithms in certificate verification, respectively. * 3DES-CBC is no longer included in the default priorities list. It has to be explicitly enabled, e.g., with a string like "NORMAL:+3DES-CBC". * SHA1 was marked as insecure for signing certificates. Verification of certificates signed with SHA1 is now considered insecure and will fail, unless flags intended to enable broken algorithms are set. Other uses of SHA1 are still allowed. * RIPEMD160 was marked as insecure for certificate signatures. Verification of certificates signed with RIPEMD160 hash algorithm is now considered insecure and will fail, unless flags intended to enable broken algorithms are set. * No longer enable SECP192R1 and SECP224R1 by default on TLS handshakes. These curves were rarely used for that purpose, provide no advantage over x25519 and were deprecated by TLS 1.3. * Remove support for DEFLATE, or any other compression method. * OpenPGP authentication was removed; the resulting library is ABI compatible, with the openpgp related functions being stubs that fail on invocation. Drop gnutls-broken-openpgp-tests.patch, no longer required. * Remove support for libidn (i.e., IDNA2003); gnutls can now be compiled only with libidn2 which provides IDNA2008. * certtool: The option '--load-ca-certificate' can now accept PKCS#11 URLs in addition to files. * certtool: The option '--load-crl' can now be used when generating PKCS#12 files (i.e., in conjunction with '--to-p12' option). * certtool: Keys with provable RSA and DSA parameters are now only read and exported from PKCS#8 form, following draft-mavrogiannopoulos-pkcs8-validated-parameters-00.txt. This removes support for the previous a non-standard key format. * certtool: Added support for generating, printing and handling RSA-PSS and Ed25519 keys and certificates. * certtool: the parameters --rsa, --dsa and --ecdsa to - -generate-privkey are now deprecated, replaced by the - -key-type option. * p11tool: The --generate-rsa, --generate-ecc and --generate-dsa options were replaced by the --generate-privkey option. * psktool: Generate 256-bit keys by default. * gnutls-server: Increase request buffer size to 16kb, and added the --alpn and --alpn-fatal options, allowing testing of ALPN negotiation. * Enables FIPS 140-2 mode during build- Buildrequire iproute2: the test suite calls /usr/bin/ss and as such we have to ensure to pull it in.- GnuTLS 3.5.15: * libgnutls: Disable hardware acceleration on aarch64/ilp32 mode * certtool: Keys with provable RSA and DSA parameters are now only exported in PKCS#8 form- RPM group fix. Diversification of summaries. - Avoid aims and future plans in description. Say what it does now.- Drop the deprecated openssl compat ; discussed and suggested by vcizek - Cleanup a bit with spec-cleaner- GnuTLS 3.5.14: * Handle specially HSMs which request explicit authentication * he GNUTLS_PKCS11_OBJ_FLAG_LOGIN will force a login on HSMs * do not set leading zeros when copying integers on HSMs * Fix issue discovering certain OCSP signers, and improved the discovery of OCSP signer in the case where the Subject Public Key identifier field matches * ensure OCSP responses are saved with --save-ocsp even if certificate verification fails.- GnuTLS 3.5.13: * libgnutls: fixed issue with AES-GCM in-place encryption and decryption in aarch64 * libgnutls: no longer parse the ResponseID field of the status response TLS extension. The field is not used by GnuTLS nor is made available to calling applications. That addresses a null pointer dereference on server side caused by packets containing the ResponseID field. GNUTLS-SA-2017-4, bsc#1043398 * libgnutls: tolerate certificates which do not have strict DER time encoding. It is possible using 3rd party tools to generate certificates with time fields that do not conform to DER requirements. Since 3.4.x these certificates were rejected and cannot be used with GnuTLS, however that caused problems with existing private certificate infrastructures, which were relying on such certificates. Tolerate reading and using these certificates. * minitasn1: updated to libtasn1 4.11. * certtool: allow multiple certificates to be used in --p7-sign with the --load-certificate option- GnuTLS 3.5.12: * libgnutls: gnutls_x509_crt_check_hostname2() no longer matches IP addresses against DNS fields of certificate (CN or DNSname). The previous behavior was to tolerate some misconfigured servers, but that was non-standard and skipped any IP constraints present in higher level certificates. * libgnutls: when converting to IDNA2008, fallback to IDNA2003 (i.e., transitional encoding) if the domain cannot be converted. That provides maximum compatibility with browsers like firefox that perform the same conversion. * libgnutls: fix issue in RSA-PSK client callback which resulted in no username being sent to the peer * libgnutls: fix regression causing stapled extensions in trust modules not to be considered. * certtool: introduced the email_protection_key option. This option was introduced in documentation for certtool without an implementation of it. It is a shortcut for option 'key_purpose_oid = 1.3.6.1.5.5.7.3.4'. * certtool: made printing of key ID and key PIN consistent between certificates, public keys, and private keys. That is the private key printing now uses the same format as the rest. * gnutls-cli: introduced the --sni-hostname option. This allows overriding the hostname advertised to the peer.- skip trust-store tests to avoid build cycle with ca-certificates-mozilla, add gnutls-3.5.11-skip-trust-store-tests.patch- GnuTLS 3.5.11: * gnutls.pc: do not include libtool options into Libs.private. * libgnutls: Fixed issue when rehandshaking without a client certificate in a session which initially used one * libgnutls: Addressed read of 4 bytes past the end of buffer in OpenPGP certificate parsing (bsc#1038337) * libgnutls: Introduced locks in gnutls_pkcs11_privkey_t structure access. That allows PKCS#11 operations such as signing to be performed with the same object from multiple threads. * libgnutls: when disabling OpenPGP authentication, the resulting library is ABI compatible (will openpgp related functions being stubs that fail on invocation).- call gzip -n to make build fully reproducible- update to 3.5.10 * addresses GNUTLS-SA-2017-3 CVE-2017-7869 bsc#1034173 * gnutls.pc: do not include libidn2 in Requires.private * libgnutls: optimized access to subject alternative names (SANs) in parsed certificates * libgnutls: Print the key PIN value used by the HPKP protocol as per RFC7469 when printing certificate information. * libgnutls: gnutls_ocsp_resp_verify_direct() and gnutls_ocsp_resp_verify() flags can be set from the gnutls_certificate_verify_flags enumeration. This allows the functions to pass the same flags available for certificates to the verification function (e.g., GNUTLS_VERIFY_DISABLE_TIME_CHECKS or GNUTLS_VERIFY_ALLOW_BROKEN). * libgnutls: gnutls_store_commitment() can accept flag GNUTLS_SCOMMIT_FLAG_ALLOW_BROKEN. This is to allow the function to operate in applications which use SHA1 for example, after SHA1 is deprecated. * certtool: No longer ignore the 'add_critical_extension' template option if the 'add_extension' option is not present. * gnutls-cli: Added LMTP, POP3, NNTP, Sieve and PostgreSQL support to the starttls-proto command- drop gnutls-3.5.9-pkgconfig.patch (upstream) - drop gnutls-3.5.9-pkgconfig.patch (upstream) - remove unknown --disable-srp flag (bsc#901857)- disable the deprecated OpenPGP authentication support * see https://gitlab.com/gnutls/gnutls/issues/102 - add gnutls-broken-openpgp-tests.patch- GnuTLS 3.5.9: * libgnutls: OpenPGP references removed, functionality deprecated * libgnutls: Improve detection of AVX support * libgnutls: Add support for IDNA2008 with libidn2 FATE#321897 * p11tool: re-use ID from corresponding objects when writing certificates. * API and ABI modifications: gnutls_idna_map: Added gnutls_idna_reverse_map: Added - prevent pkgconfig issues due to libidn2 when building with GnuTLS add gnutls-3.5.9-pkgconfig.patch- Version 3.5.8 (released 2016-01-09) * libgnutls: Ensure that multiple calls to the gnutls_set_priority_* functions will not leave the verification profiles field to an undefined state. The last call will take precedence. * libgnutls: Ensure that GNUTLS_E_DECRYPTION_FAIL will be returned by PKCS#8 decryption functions when an invalid key is provided. This addresses regression on decrypting certain PKCS#8 keys. * libgnutls: Introduced option to override the default priority string used by the library. The intention is to allow support of system-wide priority strings (as set with --with-system-priority-file). The configure option is --with-default-priority-string. * libgnutls: Require a valid IV size on all ciphers for PKCS#8 decryption. This prevents crashes when decrypting malformed PKCS#8 keys. * libgnutls: Fix crash on the loading of malformed private keys with certain parameters set to zero. * libgnutls: Fix double free in certificate information printing. If the PKIX extension proxy was set with a policy language set but no policy specified, that could lead to a double free. * libgnutls: Addressed memory leaks in client and server side error paths (issues found using oss-fuzz project) * libgnutls: Addressed memory leaks in X.509 certificate printing error paths (issues found using oss-fuzz project) * libgnutls: Addressed memory leaks and an infinite loop in OpenPGP certificate parsing. Fixes by Alex Gaynor. (issues found using oss-fuzz project) * libgnutls: Addressed invalid memory accesses in OpenPGP certificate parsing. (issues found using oss-fuzz project) - security issues fixed: GNUTLS-SA-2017-1 GNUTLS-SA-2017-2- GnuTLS 3.5.7, the next stable branch, with the following highlights: * SHA3 as a certificate signature algorithm * X25519 (formerly curve25519) for ephemeral EC diffie-hellman key exchange * TLS false start * New APIs to access the Shawe-Taylor-based provable RSA and DSA parameter generation * Prevent the change of identity on rehandshakes by default- GnuTLS 3.4.17: * libgnutls: Introduced time and constraints checks in the end certificate in the gnutls_x509_crt_verify_data2() and gnutls_pkcs7_verify_direct() functions. * libgnutls: Set limits on the maximum number of alerts handled. That is, applications using gnutls could be tricked into an busy loop if the peer sends continuously alert messages. Applications which set a maximum handshake time (via gnutls_handshake_set_timeout) will eventually recover but others may remain in a busy loops indefinitely. This is related but not identical to CVE-2016-8610, due to the difference in alert handling of the libraries (gnutls delegates that handling to applications). boo#1005879 * libgnutls: Enhanced the PKCS#7 parser to allow decoding old (pre-rfc5652) structures with arbitrary encapsulated content. * libgnutls: Backported cipher priorities order from 3.5.x branch That adds CHACHA20-POLY1305 ciphersuite to SECURE priority strings. * certtool: When exporting a CRQ in DER format ensure no text data are intermixed. * API and ABI modifications: gnutls_pkcs7_get_embedded_data_oid: Added - includes changes from 3.4.16: * libgnutls: Ensure proper cleanups on gnutls_certificate_set_*key() failures due to key mismatch. This prevents leaks or double freeing on such failures. * libgnutls: Increased the maximum size of the handshake message hash. This will allow the library to cope better with larger packets, as the ones offered by current TLS 1.3 drafts. * libgnutls: Allow to use client certificates despite them containing disallowed algorithms for a session. That allows for example a client to use DSA-SHA1 due to his old DSA certificate, without requiring him to enable DSA-SHA1 (and thus make it acceptable for the server's certificate). * guile: Backported all improvements from 3.5.x branch. * guile: Update code to the I/O port API of Guile >= 2.1.4 This makes sure the GnuTLS bindings will work with the forthcoming 2.2 stable series of Guile, of which 2.1 is a preview.- GnuTLS 3.4.15: * libgnutls: Corrected the comparison of the serial size in OCSP response. Previously the OCSP certificate check wouldn't verify the serial length and could succeed in cases it shouldn't (GNUTLS-SA-2016-3). * libgnutls: Fixes in gnutls_x509_crt_list_import2, which was ignoring flags if all certificates in the list fit within the initially allocated memory. * libgnutls: Corrected issue which made gnutls_certificate_get_x509_crt() to return invalid pointers when returned more than a single certificate. * libgnutls: Fix gnutls_pkcs12_simple_parse to always extract the complete chain. * libgnutls: Added support for decrypting PKCS#8 files which use the HMAC-SHA256 as PRF. * libgnutls: Addressed issue with PKCS#11 signature generation on ECDSA keys. The signature is now written as unsigned integers into the DSASignatureValue structure. Previously signed integers could be written depending on what the underlying module would produce. Addresses #122. - fix build error for 13.2, 42.1 and 42.2- GnuTLS 3.4.14: * libgnutls: Address issue when utilizing the p11-kit trust store for certificate verification (GNUTLS-SA-2016-2, boo#988276) * libgnutls: Fixed DTLS handshake packet reconstruction. * libgnutls: Fixed issues with PKCS#11 reading of sensitive objects from SafeNet Network HSM * libgnutls: Corrected the writing of PKCS#11 CKA_SERIAL_NUMBER - drop upstreamed 0001-tests-use-datefudge-in-name-constraints-test.patch- Fix a problem with expired test certificate by using datefudge (boo#987139) * add 0001-tests-use-datefudge-in-name-constraints-test.patch- Version 3.4.13 (released 2016-06-06) * libgnutls: Consider the SSLKEYLOGFILE environment to be compatible with NSS instead of using a separate variable; in addition append any keys to the file instead of overwriting it. * libgnutls: use secure_getenv() where available to obtain environment variables. Addresses GNUTLS-SA-2016-1. - Version 3.4.12 (released 2016-05-20) * libgnutls: The CHACHA20-POLY1305 ciphersuite is enabled by default. This cipher is prioritized after AES-GCM. * libgnutls: Fixes in gnutls_privkey_import_ecc_raw(). * libgnutls: Fixed gnutls_pkcs11_get_raw_issuer() usage with the GNUTLS_PKCS11_OBJ_FLAG_OVERWRITE_TRUSTMOD_EXT flag. Previously that operation could fail on certain PKCS#11 modules. * libgnutls: gnutls_pkcs11_obj_import_url() and gnutls_x509_crt_import_url() can accept the GNUTLS_PKCS11_OBJ_FLAG_OVERWRITE_TRUSTMOD_EXT flag. * libgnutls: gnutls_certificate_set_key() was enhanced to import the DNS name of the certificates if the provided names are NULL. * libgnutls: when receiving SNI names, only save and expose to application the supported DNS names. * libgnutls: when importing the certificate names at the gnutls_certificate_set* functions, only consider the CN as a fallback if DNS names are provided via the alternative name extension. * gnutls-cli: on OCSP verification do not fail if we have a single valid reply. Report and reproducer by Thomas Klute. * libgnutls: The GNUTLS_KEYLOGFILE environment variable can be used to log session keys in client side. These session keys are compatible with the NSS Key Log Format and can be used to decrypt the session for debugging using wireshark.- enabled guile support - removed duplicates- Updated to 3.4.11 * Version 3.4.11 (released 2016-04-11) * * libgnutls: Fixes in gnutls_record_get/set_state() with DTLS. Reported by Fridolin Pokorny. * * libgnutls: Fixes in DSA key generation under PKCS #11. Report and patches by Jan Vcelak. * * libgnutls: Corrected behavior of ALPN extension parsing during session resumption. Report and patches by Yuriy M. Kaminskiy. * * libgnutls: Corrected regression (since 3.4.0) in gnutls_server_name_set() which caused it not to accept non-null- terminated hostnames. Reported by Tim Ruehsen. * * libgnutls: Corrected printing of the IP Adress name constraints. * * ocsptool: use HTTP/1.0 for requests. This avoids issue with servers serving chunk encoding which ocsptool doesn't support. Reported by Thomas Klute. * * certtool: do not require a CA for OCSP signing tag. This follows the recommendations in RFC6960 in 4.2.2.2 which allow a CA to delegate OCSP signing to another certificate without requiring it to be a CA. Reported by Thomas Klute. * Version 3.4.10 (released 2016-03-03) * * libgnutls: Eliminated issues preventing buffers more than 2^32 bytes to be used with hashing functions. * * libgnutls: Corrected leaks and other issues in gnutls_x509_crt_list_import(). * * libgnutls: Fixes in DSA key handling for PKCS #11. Report and patches by Jan Vcelak. * * libgnutls: Several fixes to prevent relying on undefined behavior of C (found with libubsan). * Version 3.4.9 (released 2016-02-03) * * libgnutls: Corrected ALPN protocol negotiation. Before GnuTLS would negotiate the last commonly supported protocol, rather than the first. Reported by Remi Denis-Courmont (#63). * * libgnutls: Tolerate empty DN fields in informational output functions. * * libgnutls: Corrected regression causes by incorrect fix in gnutls_x509_ext_export_key_usage() at 3.4.8 release.- follow the work in the unbound package and use the libunbound-devel symbol for the buildrequires. we override it for the distro build with libunbound-devel-mini to avoid build loops.- reenable dane support, require unbound-devel bsc#964346 - split out libgnutls-dane-devel to try to avoid build cycle.- Update to 3.4.8 All changes since 3.4.4: * libgnutls: Corrected memory leak in gnutls_pubkey_import_privkey() when used with PKCS #11 keys. * libgnutls: For DSA and ECDSA keys in PKCS #11 objects, import their public keys from either a public key object or a certificate. That is, because private keys do not contain all the required parameters for a direct import. * libgnutls: Fixed issue when writing ECDSA private keys in PKCS #11 tokens. * libgnutls: Fixed out-of-bounds read in gnutls_x509_ext_export_key_usage() * libgnutls: The CHACHA20-POLY1305 ciphersuites were updated to conform to draft-ietf-tls-chacha20-poly1305-02. * libgnutls: Several fixes in PKCS #7 signing which improve compatibility with the MacOSX tools. * libgnutls: The max-record extension not negotiated on DTLS. This resolves issue with the max-record being negotiated but ignored. * certtool: Added the --p7-include-cert and --p7-show-data options. * libgnutls: Properly require TLS 1.2 in all CBC-SHA256 and CBC-SHA384 ciphersuites. This solves an interoperability issue with openssl. * libgnutls: Corrected the setting of salt size in gnutls_pkcs12_mac_info(). * libgnutls: On a rehandshake allow switching from anonymous to ECDHE and DHE ciphersuites. * libgnutls: Corrected regression from 3.3.x which prevented ARCFOUR128 from using arbitrary key sizes. * libgnutls: Added GNUTLS_SKIP_GLOBAL_INIT macro to allow programs skipping the implicit global initialization. * gnutls.pc: Don't include libtool specific options to link flags. * tools: Better support for FTP AUTH TLS negotiation * libgnutls: Added new simple verification functions. That avoids the need to install a callback to perform certificate verification. See doc/examples/ex-client-x509.c for usage. * libgnutls: Introduced the security parameter 'future' which is at the 256-bit level of security, and 'ultra' was aligned to its documented size at 192-bits. * libgnutls: When writing a certificate into a PKCS #11 token, ensure that CKA_SERIAL_NUMBER and CKA_ISSUER are written. * libgnutls: Allow the presence of legacy ciphers and key exchanges in priority strings and consider them a no-op. * libgnutls: Handle the extended master secret as a mandatory extension. That fixes incompatibility issues with Chromium (#45). * libgnutls: Added the ability to copy a public key into a PKCS #11 token. * tools: Added support for LDAP and XMPP negotiation for STARTTLS. * p11tool: Allow writing a public key into a PKCS #11 token. * certtool: Key generation security level was switched to HIGH. That is, by default the tool generates 3072 bit keys for RSA and DSA. * libgnutls: When re-importing CRLs to a trust list ensure that there no duplicate entries. * certtool: Removed any arbitrary limits imposed on input file sizes and maximum number of certificates imported. * certtool: Allow specifying fixed dates on CRL generation. * gnutls-cli-debug: Added check for inappropriate fallback support (RFC7507).- Update to 3.4.4 This update contains a fix for a denial of service vulnerability: * Allow the parsing of very long DNs. Also fixes double free in DN decoding [GNUTLS-SA-2015-3]. boo#941794 CVE-2015-6251 Other changes: * Add high level API (gnutls_prf_rfc5705) to access the PRF as specified by RFC5705. * Link to trousers (TPM library) dynamically when this functionality is requested. (disabled in SUSE package) * Fix issue with server side sending the status request extension even when not requested. * Add support for RFC7507 by introducing the %FALLBACK_SCSV priority string option. * gnutls_pkcs11_privkey_generate2() will store the generated public key, unless the GNUTLS_PKCS11_OBJ_FLAG_NO_STORE_PUBKEY flag is specified. * Correct regression from 3.4.3 in loading PKCS #8 keys as fallback. * API and ABI modifications: gnutls_prf_rfc5705: Added gnutls_hex_encode2: Added gnutls_hex_decode2: Added - build with autogen for libopts compatibility - fix failures in test suite, add upstream commits 0001-certtool-lifted-limits-on-file-size-to-load.patch 0002-certtool-eliminated-memory-leaks-due-to-new-cert-loa.patch- update to 3.4.3 * * libgnutls: Follow closely RFC5280 recommendations and use UTCTime for dates prior to 2050. * * libgnutls: Force 16-byte alignment to all input to ciphers (previously it was done only when cryptodev was enabled). * * libgnutls: Removed support for pthread_atfork() as it has undefined semantics when used with dlopen(), and may lead to a crash. * * libgnutls: corrected failure when importing plain files with gnutls_x509_privkey_import2(), and a password was provided. * * libgnutls: Don't reject certificates if a CA has the URI or IP address name constraints, and the end certificate doesn't have an IP address name or a URI set. * * libgnutls: set and read the hint in DHE-PSK and ECDHE-PSK ciphersuites. * * p11tool: Added --list-token-urls option, and print the token module name in list-tokens. * * libgnutls: DTLS blocking API is more robust against infinite blocking, and will notify of more possible timeouts. * * libgnutls: corrected regression with Camellia-256-GCM cipher. Reported by Manuel Pegourie-Gonnard. * * libgnutls: Introduced the GNUTLS_NO_SIGNAL flag to gnutls_init(). That allows to disable SIGPIPE for writes done within gnutls. * * libgnutls: Enhanced the PKCS #7 API to allow signing and verification of structures. API moved to gnutls/pkcs7.h header. * * certtool: Added options to generate PKCS #7 bundles and signed structures. - includes changes from 3.4.2: * DTLS blocking API is more robust against infinite blocking, and will notify of more possible timeouts. * Correct regression with Camellia-256-GCM cipher. * Introduce the GNUTLS_NO_SIGNAL flag to gnutls_init(). That allows to disable SIGPIPE for writes done within gnutls. * Enhance the PKCS #7 API to allow signing and verification of structures. Move API to gnutls/pkcs7.h header. * certtool: Added options to generate PKCS #7 bundles and signed structures.- disable testsuite run against valgrind on aarch64- Updated to 3.4.1 (released 2015-05-03) * * libgnutls: gnutls_certificate_get_ours: will return the certificate even if a callback was used to send it. * * libgnutls: Check for invalid length in the X.509 version field. Without the check certificates with invalid length would be detected as having an arbitrary version. Reported by Hanno Böck. * * libgnutls: Handle DNS name constraints with a leading dot. Patch by Fotis Loukos. * * libgnutls: Updated system-keys support for windows to compile in more versions of mingw. Patch by Tim Kosse. * * libgnutls: Fix for MD5 downgrade in TLS 1.2 signatures. Reported by Karthikeyan Bhargavan [GNUTLS-SA-2015-2]. bsc#929690 * * libgnutls: Reverted: The gnutls_handshake() process will enforce a timeout by default. That caused issues with non-blocking programs. * * certtool: It can generate SHA256 key IDs. * * gnutls-cli: fixed crash in --benchmark-ciphers. Reported by James Cloos. * * API and ABI modifications: gnutls_x509_crt_get_pk_ecc_raw: Added - gnutls-fix-double-mans.patch: fixed upstream- Disable buggy valgrind on armv7l- updated to 3.4.0 (released 2015-04-08) * * libgnutls: Added support for AES-CCM and AES-CCM-8 (RFC6655 and RFC7251) ciphersuites. The former are enabled by default, the latter need to be explicitly enabled, since they reduce the overall security level. * * libgnutls: Added support for Chacha20-Poly1305 ciphersuites following draft-mavrogiannopoulos-chacha-tls-05 and draft-irtf-cfrg-chacha20-poly1305-10. That is currently provided as technology preview and is not enabled by default, since there are no assigned ciphersuite points by IETF and there is no guarrantee of compatibility between draft versions. The ciphersuite priority string to enable it is "+CHACHA20-POLY1305". * * libgnutls: Added support for encrypt-then-authenticate in CBC ciphersuites (RFC7366 -taking into account its errata text). This is enabled by default and can be disabled using the %NO_ETM priority string. * * libgnutls: Added support for the extended master secret (triple-handshake fix) following draft-ietf-tls-session-hash-02. * * libgnutls: Added a new simple and hard to misuse AEAD API (crypto.h). * * libgnutls: SSL 3.0 is no longer included in the default priorities list. It has to be explicitly enabled, e.g., with a string like "NORMAL:+VERS-SSL3.0". * * libgnutls: ARCFOUR (RC4) is no longer included in the default priorities list. It has to be explicitly enabled, e.g., with a string like "NORMAL:+ARCFOUR-128". * * libgnutls: DSA signatures and DHE-DSS are no longer included in the default priorities list. They have to be explicitly enabled, e.g., with a string like "NORMAL:+DHE-DSS:+SIGN-DSA-SHA256:+SIGN-DSA-SHA1". The DSA ciphersuites were dropped because they had no deployment at all on the internet, to justify their inclusion. * * libgnutls: The priority string EXPORT was completely removed. The string was already defunc as support for the EXPORT ciphersuites was removed in GnuTLS 3.2.0. * * libgnutls: Added API to utilize system specific private keys in "gnutls/system-keys.h". It is currently provided as technology preview and is restricted to windows CNG keys. * * libgnutls: gnutls_x509_crt_check_hostname() and friends will use RFC6125 comparison of hostnames. That introduces a dependency on libidn. * * libgnutls: Depend on p11-kit 0.23.1 to comply with the final PKCS #11 URLs draft (draft-pechanec-pkcs11uri-21). * * libgnutls: Depend on nettle 3.1. * * libgnutls: Use getrandom() or getentropy() when available. That avoids the complexity of file descriptor handling and issues with applications closing all open file descriptors on startup. * * libgnutls: Use pthread_atfork() to detect fork when available. * * libgnutls: The gnutls_handshake() process will enforce a timeout by default. * * libgnutls: If a key purpose (extended key usage) is specified for verification, it is applied into intermediate certificates. The verification result GNUTLS_CERT_PURPOSE_MISMATCH is also introduced. * * libgnutls: When gnutls_certificate_set_x509_key_file2() is used in combination with PKCS #11, or TPM URLs, it will utilize the provided password as PIN if required. That removes the requirement for the application to set a callback for PINs in that case. * * libgnutls: priority strings VERS-TLS-ALL and VERS-DTLS-ALL are restricted to the corresponding protocols only, and the VERS-ALL string is introduced to catch all possible protocols. * * libgnutls: Added helper functions to obtain information on PKCS #8 structures. * * libgnutls: Certificate chains which are provided to gnutls_certificate_credentials_t will automatically be sorted instead of failing with GNUTLS_E_CERTIFICATE_LIST_UNSORTED. * * libgnutls: Added functions to export and set the record state. That allows for gnutls_record_send() and recv() to be offloaded (to kernel, hardware or any other subsystem). * * libgnutls: Added the ability to register application specific URL types, which express certificates and keys using gnutls_register_custom_url(). * * libgnutls: Added API to override existing ciphers, digests and MACs, e.g., to override AES-GCM using a system-specific accelerator. That is, (crypto.h) gnutls_crypto_register_cipher(), gnutls_crypto_register_aead_cipher(), gnutls_crypto_register_mac(), and gnutls_crypto_register_digest(). * * libgnutls: Added gnutls_ext_register() to register custom extensions. Contributed by Thierry Quemerais. * * libgnutls: Added gnutls_supplemental_register() to register custom supplemental data handshake messages. Contributed by Thierry Quemerais. * * libgnutls-openssl: it is no longer built by default. * * certtool: Added --p8-info option, which will print PKCS #8 information even if the password is not available. * * certtool: --key-info option will print PKCS #8 encryption information when available. * * certtool: Added the --key-id and --fingerprint options. * * certtool: Added the --verify-hostname, --verify-email and --verify-purpose options to be used in certificate chain verification, to simulate verification for specific hostname and key purpose (extended key usage). * * certtool: --p12-info option will print PKCS #12 MAC and cipher information when available. * * certtool: it will print the A-label (ACE) names in addition to UTF-8. * * p11tool: added options --set-id and --set-label. * * gnutls-cli: added options --priority-list and --save-cert. * * guile: Deprecated priority API has been removed. The old priority API, which had been deprecated for some time, is now gone; use 'set-session-priorities!' instead. * * guile: Remove RSA parameters and related procedures. This API had been deprecated. * * guile: Fix compilation on MinGW. Previously only the static version of the 'guile-gnutls-v-2' library would be built, preventing dynamic loading from Guile.- updated to 3.3.13 (released 2015-03-30) * * libgnutls: When retrieving OCTET STRINGS from PKCS #12 ContentInfo structures use BER to decode them (requires libtasn1 4.3). That allows to decode some more complex structures. * * libgnutls: When an end-certificate with no name is present and there are CA name constraints, don't reject the certificate. This follows RFC5280 advice closely. Reported by Fotis Loukos. * * libgnutls: Fixed handling of supplemental data with types > 255. Patch by Thierry Quemerais. * * libgnutls: Fixed double free in the parsing of CRL distribution points certificate extension. Reported by Robert Święcki. * * libgnutls: Fixed a two-byte stack overflow in DTLS 0.9 protocol. That protocol is not enabled by default (used by openconnect VPN). * * libgnutls: The maximum user data send size is set to be the same for block and non-block ciphersuites. This addresses a regression with wine: https://bugs.winehq.org/show_bug.cgi?id=37500 * * libgnutls: When generating PKCS #11 keys, set CKA_ID, CKA_SIGN, and CKA_DECRYPT when needed. * * libgnutls: Allow names with zero size to be set using gnutls_server_name_set(). That will disable the Server Name Indication. Resolves issue with wine: https://gitlab.com/gnutls/gnutls/issues/2 - new main library major version .so.30 - requires new libnettle >= 3.1, p11-kit-devel >= 0.23.1 - Now need to configure --enable-openssl-compatibility (might go away) - added gnutls-fix-double-mans.patch: avoid double installing manpages - dropped gnutls-3.0.26-skip-test-fwrite.patch: does not seem to be needed anymore - install_info_delete moved from %postun to %preun- for DANE support, use bcond_with - for tpm support, same - note p11-kit >= 0.20.7 requirement - note libtasn1 3.9 requirement (built-in lib used otherwise)- disable trousers and unbound again for now, as it causes too long build cycles.- added unbound-devel (for DANE) and trousers-devel (for TPM support) - removed now upstreamed gnutls-implement-trust-store-dir-3.2.8.diff - libgnutls-dane0 new library added - updated to 3.3.13 (released 2015-02-25) * * libgnutls: Enable AESNI in GCM on x86 * * libgnutls: Fixes in DTLS message handling * * libgnutls: Check certificate algorithm consistency, i.e., check whether the signatureAlgorithm field matches the signature field inside TBSCertificate. * * gnutls-cli: Fixes in OCSP verification. - Version 3.3.12 (released 2015-01-17) * * libgnutls: When negotiating TLS use the lowest enabled version in the client hello, rather than the lowest supported. In addition, do not use SSL 3.0 as a version in the TLS record layer, unless SSL 3.0 is the only protocol supported. That addresses issues with servers that immediately drop the connection when the encounter SSL 3.0 as the record version number. See: http://lists.gnutls.org/pipermail/gnutls-help/2014-November/003673.html * * libgnutls: Corrected encoding and decoding of ANSI X9.62 parameters. * * libgnutls: Handle zero length plaintext for VIA PadLock functions. This solves a potential crash on AES encryption for small size plaintext. Patch by Matthias-Christian Ott. * * libgnutls: In DTLS don't combine multiple packets which exceed MTU. Reported by Andreas Schultz. https://savannah.gnu.org/support/?108715 * * libgnutls: In DTLS decode all handshake packets present in a record packet, in a single pass. Reported by Andreas Schultz. https://savannah.gnu.org/support/?108712 * * libgnutls: When importing a CA file with a PKCS #11 URL, simply import the certificates, if the URL specifies objects, rather than treating it as trust module. * * libgnutls: When importing a PKCS #11 URL and we know the type of object we are importing, don't require the object type in the URL. * * libgnutls: fixed openpgp authentication when gnutls_certificate_set_retrieve_function2 was used by the server. * * certtool: --pubkey-info will also attempt to load a public key from stdin. * * gnutls-cli: Added --starttls-proto option. That allows to specify a protocol for starttls negotiation. - Version 3.3.11 (released 2014-12-11) * * libgnutls: Corrected regression introduced in 3.3.9 related to session renegotiation. Reported by Dan Winship. * * libgnutls: Corrected parsing issue with OCSP responses. - Version 3.3.10 (released 2014-11-10) * * libgnutls: Refuse to import v1 or v2 certificates that contain extensions. * * libgnutls: Fixes in usage of PKCS #11 token callback * * libgnutls: Fixed bug in gnutls_x509_trust_list_get_issuer() when used with a PKCS #11 trust module and without the GNUTLS_TL_GET_COPY flag. Reported by David Woodhouse. * * libgnutls: Removed superfluous random generator refresh on every call of gnutls_deinit(). That reduces load and usage of /dev/urandom. * * libgnutls: Corrected issue in export of ECC parameters to X9.63 format. Reported by Sean Burford [GNUTLS-SA-2014-5]. * * libgnutls: When gnutls_global_init() is called for a second time, it will check whether the /dev/urandom fd kept is still open and matches the original one. That behavior works around issues with servers that close all file descriptors. * * libgnutls: Corrected behavior with PKCS #11 objects that are marked as CKA_ALWAYS_AUTHENTICATE. * * certtool: The default cipher for PKCS #12 structures is 3des-pkcs12. That option is more compatible than AES or RC4. - Version 3.3.9 (released 2014-10-13) * * libgnutls: Fixes in the transparent import of PKCS #11 certificates. Reported by Joseph Peruski. * * libgnutls: Fixed issue with unexpected non-fatal errors resetting the handshake's hash buffer, in applications using the heartbeat extension or DTLS. Reported by Joeri de Ruiter. * * libgnutls: When both a trust module and additional CAs are present account the latter as well; reported by David Woodhouse. * * libgnutls: added GNUTLS_TL_GET_COPY flag for gnutls_x509_trust_list_get_issuer(). That allows the function to be used in a thread safe way when PKCS #11 trust modules are in use. * * libgnutls: fix issue in DTLS retransmission when session tickets were in use; reported by Manuel Pégourié-Gonnard. * * libgnutls-dane: Do not require the CA on a ca match to be direct CA. * * libgnutls: Prevent abort() in library if getrusage() fails. Try to detect instead which of RUSAGE_THREAD and RUSAGE_SELF would work. * * guile: new 'set-session-server-name!' procedure; see the manual for details. * * certtool: The authority key identifier will be set in a certificate only if the CA's subject key identifier is set. - Version 3.3.8 (released 2014-09-18) * * libgnutls: Updates in the name constraints checks. No name constraints will be checked for intermediate certificates. As our support for name constraints is limited to e-mail addresses in DNS names, it is pointless to check them on intermediate certificates. * * libgnutls: Fixed issues in PKCS #11 object listing. Previously multiple object listing would fail completely if a single object could not be exported. * * libgnutls: Improved the performance of PKCS #11 object listing/retrieving, by retrieving them in large batches. Report and suggestion by David Woodhouse. * * libgnutls: Fixed issue with certificates being sanitized by gnutls prior to signature verification. That resulted to certain non-DER compliant modifications of valid certificates, being corrected by libtasn1's parser and restructured as the original. Issue found and reported by Antti Karjalainen and Matti Kamunen from Codenomicon. * * libgnutls: Fixes in gnutls_x509_crt_set_dn() and friends to properly handle strings with embedded spaces and escaped commas. * * libgnutls: when comparing a CA certificate with the trusted list compare the name and key only instead of the whole certificate. That is to handle cases where a CA certificate was superceded by a different one with the same name and the same key. * * libgnutls: when verifying a certificate against a p11-kit trusted module, use the attached extensions in the module to override the CA's extensions (that requires p11-kit 0.20.7). * * libgnutls: In DTLS prevent sending zero-size fragments in certain cases of MTU split. Reported by Manuel Pégourié-Gonnard. * * libgnutls: Added gnutls_x509_trust_list_verify_crt2() which allows verifying using a hostname and a purpose (extended key usage). That enhances PKCS #11 trust module verification, as it can now check the purpose when this function is used. * * libgnutls: Corrected gnutls_x509_crl_verify() which would always report a CRL signature as invalid. Reported by Armin Burgmeier. * * libgnutls: added option --disable-padlock to allow disabling the padlock CPU acceleration. * * p11tool: when listing tokens, list their type as well. * * p11tool: when listing objects from a trust module print any attached extensions on certificates. - Version 3.3.7 (released 2014-08-24) * * libgnutls: Added function to export the public key of a PKCS #11 private key. Contributed by Wolfgang Meyer zu Bergsten. * * libgnutls: Explicitly set the exponent in PKCS #11 key generation. That improves compatibility with certain PKCS #11 modules. Contributed by Wolfgang Meyer zu Bergsten. * * libgnutls: When generating a PKCS #11 private key allow setting the WRAP/UNWRAP flags. Contributed by Wolfgang Meyer zu Bergsten. * * libgnutls: gnutls_pkcs11_privkey_t will always hold an open session to the key. * * libgnutls: bundle replacements of inet_pton and inet_aton if not available. * * libgnutls: initialize parameters variable on PKCS #8 decryption. * * libgnutls: gnutls_pkcs12_verify_mac() will not fail in other than SHA1 algorithms. * * libgnutls: gnutls_x509_crt_check_hostname() will follow the RFC6125 requirement of checking the Common Name (CN) part of DN only if there is a single CN present in the certificate. * * libgnutls: The environment variable GNUTLS_FORCE_FIPS_MODE can be used to force the FIPS mode, when set to 1. * * libgnutls: In DTLS ignore only errors that relate to unexpected packets and decryption failures. * * p11tool: Added --info parameter. * * certtool: Added --mark-wrap parameter. * * danetool: --check will attempt to retrieve the server's certificate chain and verify against it. * * danetool/gnutls-cli-debug: Added --app-proto parameters which can be used to enforce starttls (currently only SMTP and IMAP) on the connection. * * danetool: Added openssl linking exception, to allow linking with libunbound. - Version 3.3.6 (released 2014-07-23) * * libgnutls: Use inet_ntop to print IP addresses when available * * libgnutls: gnutls_x509_crt_check_hostname and friends will also check IP addresses, and match documented behavior. Reported by David Woodhouse. * * libgnutls: DSA key generation in FIPS140-2 mode doesn't allow 1024 bit parameters. * * libgnutls: fixed issue in gnutls_pkcs11_reinit() which prevented tokens being usable after a reinitialization. * * libgnutls: fixed PKCS #11 private key operations after a fork. * * libgnutls: fixed PKCS #11 ECDSA key generation. * * libgnutls: The GNUTLS_CPUID_OVERRIDE environment variable can be used to explicitly enable/disable the use of certain CPU capabilities. Note that CPU detection cannot be overriden, i.e., VIA options cannot be enabled on an Intel CPU. The currently available options are: 0x1: Disable all run-time detected optimizations 0x2: Enable AES-NI 0x4: Enable SSSE3 0x8: Enable PCLMUL 0x100000: Enable VIA padlock 0x200000: Enable VIA PHE 0x400000: Enable VIA PHE SHA512 * * libdane: added dane_query_to_raw_tlsa(); patch by Simon Arlott. * * p11tool: use GNUTLS_SO_PIN to read the security officer's PIN if set. * * p11tool: ask for label when one isn't provided. * * p11tool: added --batch parameter to disable any interactivity. * * p11tool: will not implicitly enable so-login for certain types of objects. That avoids issues with tokens that require different login types. * * certtool/p11tool: Added the --curve parameter which allows to explicitly specify the curve to use. - Version 3.3.5 (released 2014-06-26) * * libgnutls: Added gnutls_record_recv_packet() and gnutls_packet_deinit(). These functions provide a variant of gnutls_record_recv() that avoids the final memcpy of data. * * libgnutls: gnutls_x509_crl_iter_crt_serial() was added as a faster variant of gnutls_x509_crl_get_crt_serial() when coping with very large structures. * * libgnutls: When the decoding of a printable DN element fails, then treat it as unknown and print its hex value rather than failing. That works around an issue in a TURKTRST root certificate which improperly encodes the X520countryName element. * * libgnutls: gnutls_x509_trust_list_add_trust_file() will return the number of certificates present in a PKCS #11 token when loading it. * * libgnutls: Allow the post client hello callback to put the handshake on hold, by returning GNUTLS_E_AGAIN or GNUTLS_E_INTERRUPTED. * * certtool: option --to-p12 will now consider --load-ca-certificate * * certtol: Added option to specify the PKCS #12 friendly name on command line. * * p11tool: Allow marking a certificate copied to a token as a CA. - Version 3.3.4 (released 2014-05-31) * * libgnutls: Updated Andy Polyakov's assembly code. That prevents a crash on certain CPUs. - Version 3.3.3 (released 2014-05-30) * * libgnutls: Eliminated memory corruption issue in Server Hello parsing. Issue reported by Joonas Kuorilehto of Codenomicon. * * libgnutls: gnutls_global_set_mutex() was modified to operate with the new initialization process. * * libgnutls: Increased the maximum certificate size buffer in the PKCS #11 subsystem. * * libgnutls: Check the return code of getpwuid_r() instead of relying on the result value. That avoids issue in certain systems, when using tofu authentication and the home path cannot be determined. Issue reported by Viktor Dukhovni. * * libgnutls-dane: Improved dane_verify_session_crt(), which now attempts to create a full chain. This addresses points from https://savannah.gnu.org/support/index.php?108552 * * gnutls-cli: --dane will only check the end certificate if PKIX validation has been disabled. * * gnutls-cli: --benchmark-soft-ciphers has been removed. That option cannot be emulated with the implicit initialization of gnutls. * * certtool: Allow multiple organizations and organizational unit names to be specified in a template. * * certtool: Warn when invalid configuration options are set to a template. * * ocsptool: Include path in ocsp request. This resolves #108582 (https://savannah.gnu.org/support/?108582), reported by Matt McCutchen. - Version 3.3.2 (released 2014-05-06) * * libgnutls: Added the 'very weak' certificate verification profile that corresponds to 64-bit security level. * * libgnutls: Corrected file descriptor leak on random generator initialization. * * libgnutls: Corrected file descriptor leak on PSK password file reading. Issue identified using the Codenomicon TLS test suite. * * libgnutls: Avoid deinitialization if initialization has failed. * * libgnutls: null-terminate othername alternative names. * * libgnutls: gnutls_x509_trust_list_get_issuer() will operate correctly on a PKCS #11 trust list. * * libgnutls: Several small bug fixes identified using valgrind and the Codenomicon TLS test suite. * * libgnutls-dane: Accept a certificate using DANE if there is at least one entry that matches the certificate. Patch by simon [at] arlott.org. * * libgnutls-guile: Fixed compilation issue. * * certtool: Allow exporting a CRL on DER format. * * certtool: The ECDSA keys generated by default use the SECP256R1 curve which is supported more widely than the previously used SECP224R1. - Version 3.3.1 (released 2014-04-19) * * libgnutls: Enforce more strict checks to heartbeat messages concerning padding and payload. Suggested by Peter Dettman. * * libgnutls: Allow decoding PKCS #8 files with ECC parameters from openssl. * * libgnutls: Several small bug fixes found by coverity. * * libgnutls: The conditionally available self-test functions were moved to self-test.h. * * libgnutls: Fixed issue with the check of incoming data when two different recv and send pointers have been specified. Reported and investigated by JMRecio. * * libgnutls: Fixed issue in the RSA-PSK key exchange, which would result to illegal memory access if a server hint was provided. Reported by André Klitzing. * * libgnutls: Fixed client memory leak in the PSK key exchange, if a server hint was provided. * * libgnutls: Corrected the *get_*_othername_oid() functions. - Version 3.3.0 (released 2014-04-10) * * libgnutls: The initialization of the library was moved to a constructor. That is, gnutls_global_init() is no longer required unless linking with a static library or a system that does not support library constructors. * * libgnutls: static libraries are not built by default. * * libgnutls: PKCS #11 initialization is delayed to first usage. That avoids long delays in gnutls initialization due to broken PKCS #11 modules. * * libgnutls: The PKCS #11 subsystem is re-initialized "automatically" on the first PKCS #11 API call after a fork. * * libgnutls: certificate verification profiles were introduced that can be specified as flags to verification functions. They are enumerations in gnutls_certificate_verification_profiles_t and can be converted to flags for use in a verification function using GNUTLS_PROFILE_TO_VFLAGS(). * * libgnutls: Added the ability to read system-specific initial keywords, if they are prefixed with '@'. That allows a compile-time specified configuration file to be used to read pre-configured priority strings from. That can be used to impose system specific policies. * * libgnutls: Increased the default security level of priority strings (NORMAL and PFS strings require at minimum a 1008 DH prime), and set a verification profile by default. The LEGACY keyword is introduced to set the old defaults. * * libgnutls: Added support for the name constraints PKIX extension. Currently only DNS names and e-mails are supported (no URIs, IPs or DNs). * * libgnutls: Security parameter SEC_PARAM_NORMAL was renamed to SEC_PARAM_MEDIUM to avoid confusion with the priority string NORMAL. * * libgnutls: Added new API in x509-ext.h to handle X.509 extensions. This API handles the X.509 extensions in isolation, allowing to parse similarly formatted extensions stored in other structures. * * libgnutls: When generating DSA keys the macro GNUTLS_SUBGROUP_TO_BITS can be used to specify a particular subgroup as the number of bits in gnutls_privkey_generate; e.g., GNUTLS_SUBGROUP_TO_BITS(2048, 256). * * libgnutls: DH parameter generation is now delegated to nettle. That unfortunately has the side-effect that DH parameters longer than 3072 bits, cannot be generated (not without a nettle update). * * libgnutls: Separated nonce RNG from the main RNG. The nonce random number generator is based on salsa20/12. * * libgnutls: The buffer alignment provided to crypto backend is enforced to be 16-byte aligned, when compiled with cryptodev support. That allows certain cryptodev drivers to operate more efficiently. * * libgnutls: Return error when a public/private key pair that doesn't match is set into a credentials structure. * * libgnutls: Depend on p11-kit 0.20.0 or later. * * libgnutls: The new padding (%NEW_PADDING) experimental TLS extension has been removed. It was not approved by IETF. * * libgnutls: The experimental xssl library is removed from the gnutls distribution. * * libgnutls: Reduced the number of gnulib modules used in the main library. * * libgnutls: Added priority string %DISABLE_WILDCARDS. * * libgnutls: Added the more extensible verification function gnutls_certificate_verify_peers(), that allows checking, in addition to a peer's DNS hostname, for the key purpose of the end certificate (via PKIX extended key usage). * * certtool: Timestamps for serial numbers were increased to 8 bytes, and in batch mode to 12 (appended with 4 random bytes). * * certtool: When no CRL number is provided (or value set to -1), then a time-based number will be used, similarly to the serial generation number in certificates. * * certtool: Print the SHA256 fingerprint of a certificate in addition to SHA1. * * libgnutls: Added --enable-fips140-mode configuration option (unsupported). That option enables (when running on FIPS140-enabled system): o RSA, DSA and DH key generation as in FIPS-186-4 (using provable primes) o The DRBG-CTR-AES256 deterministic random generator from SP800-90A. o Self-tests on initialization on ciphers/MACs, public key algorithms and the random generator. o HMAC-SHA256 verification of the library on load. o MD5 is included for TLS purposes but cannot be used by the high level hashing functions. o All ciphers except AES are disabled. o All MACs and hashes except GCM and SHA are disabled (e.g., HMAC-MD5). o All keys (temporal and long term) are zeroized after use. o Security levels are adjusted to the FIPS140-2 recommendations (rather than ECRYPT).- build with PIE for commandline tools- Updated to 3.2.21 (released 2014-12-11) - libgnutls: Corrected regression introduced in 3.2.19 related to session renegotiation. Reported by Dan Winship. - libgnutls: Corrected parsing issue with OCSP responses.- Updated to 3.2.20 (released 2014-11-10) * * libgnutls: Removed superfluous random generator refresh on every call of gnutls_deinit(). That reduces load and usage of /dev/urandom. * * libgnutls: Corrected issue in export of ECC parameters to X9.63 format. Reported by Sean Burford [GNUTLS-SA-2014-5]. (CVE-2014-8564 bnc#904603) - Updated to 3.2.19 (released 2014-10-13) * * libgnutls: Fixes in the transparent import of PKCS #11 certificates. Reported by Joseph Peruski. * * libgnutls: Fixed issue with unexpected non-fatal errors resetting the handshake's hash buffer, in applications using the heartbeat extension or DTLS. Reported by Joeri de Ruiter. * * libgnutls: fix issue in DTLS retransmission when session tickets were in use; reported by Manuel Pégourié-Gonnard. * * libgnutls: Prevent abort() in library if getrusage() fails. Try to detect instead which of RUSAGE_THREAD and RUSAGE_SELF would work. * * guile: new 'set-session-server-name!' procedure; see the manual for details./sbin/ldconfig/sbin/ldconfigh01-ch3a 17013663623.7.3-150400.4.38.13.7.3-150400.4.38.1libgnutls.so.30libgnutls.so.30.31.0/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:31677/SUSE_SLE-15-SP4_Update/a20134bec127471417fd4a6a36d308f7-gnutls.SUSE_SLE-15-SP4_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=d969fea5237f57526058dd575037838c36e1b68b, strippedDPPPPPPPP P P P P P P P P P PPPPPPPPPPPPPPPPPPPPPRRRRRRRRR R R R R RRRRRRRRR RRRRRRRR[U&m?oCz HQזks5\nJU'V/Z%;{^_8e Jg 5ȕ&߾iϣEWG_I l Duhf~Ks_k~96`RϿHrcIP6pѢkBgUde創|w[0d߉>/HͽQ>&:\ AnHM" ?Mm4K%gtx'.~:>X| ~s Д='#6^:#̒-q"#~'+AJ@7!Y5fGx dib@dp@jSt?Vxj;5DRec*pUځ$I'ۋC'xq[jhTbUV^3N Tÿ<['I0r5&V~(2`X:ٽbs?V?M]HŪKF,X *66udWY f/5n/x_xYAK Zc{O">RF?co (h/?@3Nx'D޺YU#"k3RYART}0ymk3$$Ѷ޻gM< v΢+؜~ZJlѬ@Ł-6@n]*0_ ym|~^(jV1~ȼ 'Xu`W^l ˥v'S푳To!<3j zOӀ,1|:CHl f %J` #Fa4n Yٺm_u_?Ь.;qd^mBGX?00787E] ;!^w&ۂTe seVլ[dΡilZ)0,I 0^o;k:Mm1G`XI=rAHJ"!:F l6A,a3HIҤ iI>_k I-!]a*4-_0B1i'? s28H %ll{5:^c8{w0UnRog 2J즯#j-j5*p/D0v~/YzȚO0N |NMa^ kƿs+SsO`M'}G:PJZ)}P8}\M$(ܬM m jhiX,HWo9QEX"2~HD1?3)rc*[Jg2Rs?y{"7)Վ2צy2y]*?/Bw4-JxQ+_04%@1I4+ӚfB\Qxv;8|ކpxkXlْ=섅DXGC T˲w 6wWVҘњAꌲ*_8?,WvRdV' u ׋Lb@F?};\SvHZt`|˫Gɉ)ȣ`f!h~h\ݘg~$>${JEq;5f0Q=Yx ]P]H|1IZd試Mdq,s>%aϊhVfIoT3&#v\^pf/!O ,*4 pu[7fAL6_^,)jFLj3HJ\Y`(Wh$Ը+fyv•51yB-5 D'M\(`FP/CmjG+>}g"z%. kFy$JI`>J`9B`xDF Թt8eɪ֘ ITyV?UV%|gj~aЇFT̏F;ݬm_v㟆{ c_ M 4!0G8'u Ѣe=;@1[C Vv@e{BA<h|bi\sQol+ n7G}>!||OT6zʤ\9w7rI?f b~0+15„hC,'FEqz"Ԁ-QY2T5˫rXdNHe6pf?< .<.KU=9vN~T$.6k7{ꊋ>?9&+S ؂̚ g= "n0s{f}kv: (6ʐgVvx=.S3Kpt`n 3cz)%*%g22#c=QX'M+5`"ة{@Sr(Z0)]" ј(AK|ɶg6%@+-<} a ,l2 8XS²M aAwt@:SУSLJ<-Yɳ*hn!/F:wȠ4 ə&?ihl\JŰ}{9Glag/ X$P'Չ>EVjY}g5 I#UZ2}uǣX;p.r>GP4x~ko *aηp8J2sE6gM4)Ge֋Ik.0X`~~" ЊscK\;nyk3a֑Sa BLOi#vhp3>8'df BO`Ix{ZcsotA{bF\_AI .Y|_1pi1 S? P-w;/.C"4KkYM߰l%@m7l0m #GbV$5d¢[Q -q|0?hvgQhxWb%אjS؈<:8ygYd,y s<6w~xL`1q.f!Kz,Lh0DŽdSK *,GG1^A"q)59^yWWQ2սrfz+~]U4%%M@M~*E@,H>u۴i{xjbj몐1'=[EO^|35R,f3NFCw؅ Y+!- C?KussԈ+D"EZ-~vO fY9&*vcЋajnhNF+4O1kXVLgq+ E'wAM0ѶEPޏ$G /T&ZW8~qk"y N` VD[8Z@SMMgU+Tc.H(CFB3p.՝`wTѯ9-ę|L8Dƿ:`N8W%GWY'7p0y15sirDナ-U70RH˗=x=!z!o'CL~2 +EQ}ƪIXARpȏ;ffКrD@Z矚\qR)W9|2y<\6ks TwP;}l40!SsCS^*u5F X7t[L )Z[~O  A?l+!% K D!;9L}kǢ~^6%JE} p}B݊LLGif??\Z Vl D.w~[{"hߐ:YUJrhW⿪Xd<1SIͮl)ׂEalr\j;LZޞow(lU8GtEiʼn1`KH Fvh̑E<@C F~L⌨N^蚵 ٦G+`{Z/*%GV&a'm^{DFrޙLQ{у5 /%ip.!>l6 8?ԁ*wVX|ie<1a#3/++Sȓ;%音4 8UAoxDA,'d i^L{HE\+[O(Z($,::7V׷m+ވ")t^2e HOPɵp܂ bb gB␟rzA@?--Č XFaX[K\K/Lm`bhJ6r89,6[& vjM+CXNlµMb!Frn D 7Zpړ4rĹM-9 4 ~o+?-tuj7JuO?"VpOyS`,C)l*v.o˜+_ʁe72|1 |F$Di\@$*r>{\6vryȽՊ 1B\E,O-QbfcE)Kjw x.WC[MBỄ(U ?.szڣ])dirl6}7JgCNLQ"Um+"7!Ȝȃrm/ 6Eح]R|6> 6uYrꤜ !b 0vJ+s3vl@l#AMTyEF%@zd涪5%Ҵʸ+>hvRYYU+Xxz5N?|]TAB=RźS@٫͌:UΑM&v)^o^$;Ɏ~瀢u8ݾcZ(!l-Hm,`, WxLV9Il|3X-kd5A)9^)(ݼ"Edm o- 7hnʶ?NtLraP0Z>UBL-cdo.,Oۜl; wc~O0igH*>D@tS\],j?4hh .H+mzkIcBa-%?yWf<v+Kj=XՈ#*UjlJH5/|RϙP^2ڗfWLM - 6x w01^!; 2#1G4[FE=$3B}|L"BTdfuj_cxVOܾۭ,c:Yxh:ltdB.km:R! &$.\d׷f_ ,co(xW8j#fDQ:ͥ}YT;:i-:j$5t\YX$ uA3oN"{cGg㪣[Tܜ5A O^6b{]IP_ЬAL+ ;):o7;)[S(RaLVGe {y1 5 )VPNYr Ԯ  ᙤp=kZTНTU$Օma??P ꌅRɰOL![]^s|"}cP }#d:I_豷ZSe!z9Ǟ=pgfԕ({wE_Ohz?ݒ}dȰU-Z'6ܧ0ߜyTnM]̀KYo|b ~b۽?# į.3_+<|XF86.y}/:vJ!;Hn$P~-ܣOy*񺥔݈vT35:1OfNC5:Uy&/?pm//_TnI a,Gޠ &0MC8AEI(m F7_ޱL;L-(tGG9ko ܴp4 ܭ%6/fc *(!lcҺѺc5+伣ĦmpU:&j 7&s R4 ,U'9Qk?\h>b=|ɚyq^Lsێ wm|Эe,Q'O\~Vx *0|}%EP]T_Ǹk ` [ԛӁ PGRLLQ<2'0R1>ƞ+2T`kSseDGG=pʲ3)4ۼefx&ӗ?:*@)|zOr8uɈZ0~ &XIw5]:`DMrq&'Qh ) CEJ`}PZ:yu%;WTR7k[,tM"<9N}ۧ&QoLpMyʴx/Q;I,TӒ| ;} bv<>uA@N .T4G"j8/2|7B*٫a oƀ,x.5#`ߝ}4*Tf(&4U|4v]zr-Nf%v-Wa5 Ǵ.ýܫU RD1\o0rRhg `̟ϣ A(ƪl[vI_JE*, 'n%{$oyD͌We5wbn`Vz:AV,vóL79DYi{LRMt}~i\8 #;{S#p1l,Cr9]".C 0{c'$1\(%>ԙygVI7;)IX|_(}jq,Y0SQFTD*PbBr͍fy-ph9:tcue٣ %!7̚Y:ycvt/1IԍEk<#=uUW u 7>aG7J뭹G_m۞=.xKЁׂAj cr(\;O؎ N{Rhc WPizvJ3˦+-`J(`qz]o]}rW6DJr2 <)\>(¼d AM\R~Y4]2~*I(OO R]|g.Ϟۻ)u.2R BDYSEDt13ʵqYts>ƕdEoF-oC*W2~G&?x 4FIP{ct,*{ ol@bj :@ uJ-}J zQV~D $a潭d5wU9a4YW4XuU·ᱢߖ%k)!:v0ZpD'h?YV C'5 gHd/oP`dfT@ONnυ_\EibF [MD?&P/UDHB@i8tny7 u+]gӠY~䕩@s3쀓t^i6 ` qy;ז6)jWǷP nƏMP(؇ nxP7ht>>0 ClLl,WMG3Hu3U{ #+^P|]rH!X($΁E}ۥخZm47<ԞG~B7K-<=>Yf?Ho}Tph1/ony3Buיqxz%C^=dH8lWܤyhP;F{lmPMX3%sO-ʯ|*th^"1$`>)4QnDNnK,°~`7-vŨ|N@Rl-hs_'[Z:wtFF<&As'Z^쏅rU2GU  4:Kֲn'R]P-Uʎ^ʴWb@ 8x1&e"16d91C8,dmTR"y![\/Pwb-(D 2X6Fx؝szto1=qn&\QPoˇU'f216խlt0gsܩ_2w6[wZVY\Z TD(eӌh'Sa_X5) L|IdJson@h(WS^Diqr]R*OâTIyƏggEC jmW]^=]qy,?(y5h xǿ,+?/#mkn\u4,ь)g{Ѹt(jy3HVZW_QK=EBF{Aa76|BS>? nuO?{kvX4r!Yq*h <}eZTӕI#HCBu -Ev)D_,(XZ?YHL$JґЁt$G2m\f?'Ȭ<[?=&vj5S‹A6 F$>_Vc = |To֡pZIkbX$ s~Kj2%f])G9I55O1]᲋§zF6Qo.(5 c<4w4˚rys(u~l bf^Q$ccRiYv!A:zQ\T8o!ujn7GUPwLL#@@e 1l!DNc|ɱ2l/\Slm%sQ9s@9-,ӊͯ~Įk}x$=dV Je[I(I'؈?6Kk50ב~V=/r>c֝TN]e?{,vs.lַNJ-^WK!0 ={K;O;ϹGyӬMiTgk1 LDXTe#5iws:? KHТ HOJ5!*6Z@q.jΏDmLy0+FTZ.1EweYz0my7&C8?_Käp؄om0>bFkU Wɋ/6B>QPhUIJL3wKo:;F/#+Rf0`<:N чmlzwU*;"h<`8eFlԪJ>sԊ$ŊZލڱPED$# gnv.x֋2bjH2L FMSvr*$_M[u^ Šf.`mzZ%;o O6 HY)|l>G C{Y?rc8ϭQ@ }d]!݆7Z,tϬ#mdԇ+N* 2hUE"gҞEE|xGmATT ~OR"Ba-S|Q7kv<t@I)z,MɻyHAjqI e57jJqݦ:74aN?|  񓻷ABjhR G݇Z{Rت vs|>b©ww#ɨ?￑Bcy1Y+r~|Bfa`Q k@RcOM:>c *-xyľ>RPL+0|dCyXj\4Ďy:T?$~>b?ZzfyU˿|Aù'Mk&Ҿ׸EX1i͙}*:5QYma|ͺ(;86!ɘzautm7 zE?'P2{%V! Y6xI;ԚCݐvVY =^C흱5ܪN%5LQZGxi|^9FArqg =/HdʼW$s?-32Fi&k4d٢5xa ,OPUH(L1[rd^F8 TwQq>6ۜ\̕|ʶ  R>95Ǵ6O7ݱe݇'ݓ%ov Q3hj71<ܔ]%%#N{~^͐ru>Ld΋ ޹=%4 n¡FC"Иԇ&Įg} <C\)MlReUPT`g:%]428T&%n ҷAJHq'8&C.TJ} )$E7-f2,~+ْÔ#%x{c(7g/LzJK^NFHb'R.Ezkɜ'=PH*Dپ>bEG)SdoW`0ΗVsBN>g(jC׿ԦQ,k=jWmA' b%T.wHiе&RlJ3_ èmE3g6՟!}kYؽ'`$ΨpH:_0Wm} HC଀S+q==9xKA_~WO8qKjo(=rE14)>!D&I*kru7ٷxV{88bTxpJOu-s+/yE+[.9,&f^P+7gKol0C#[Pde/BW4‚ xS6lJM-Z-%/j)ئl1|@M1k JJ0AP g0'‹$U4}7G`G\i.#ےKTWqdTZrE7Ȋ)s*<ҙ/Dfٙ(Qe7;<+Pł4~1ea9Fq8o8sLX(=JJk)E*s"BPS"@i`l~h3gp^kŽM m ].2Ω;XD[nǔuvZ"|5@캦DƱ*EɅҰS} }'gY qϰ9QKAcKT%Nw+l!+pzKVN,֤{{yu6#mFlX燮|3ȇqM,ż)8ĊVτIvC٫o|WJξl5J6 ĻNcUѰV;cE%d'5Ly=p+|Ż^sThq*Al-P~\eJHR&MImgD$*w!*I"2MIn)-rgJV= uOh+]Zm: YJ`ig(Yӻ7p oEDbb }-mu)/8L4z`9-W಼<[m*&%ܢȪIcj2&gm(#֋j ҵdeX[3%|$QKj|3Si 8|P6s|)IʳW%jlozyr`eCy)VŅRUY)t2}T&{Ɉk+8GMv^ywVb6P(Zz7Lycsz3uЉfIFFyfM#4pf 0$.U$@^8HL4Oa)cxf h(͙ȔS*ʼnX.W\qw}B{3ooTx7ȁPn(BsXXOQ t `xC$[gIpG[]{M|C{B$ Nj"+@ֈ< +mM"tep#&oUfФ|D-Lk1Vˮxg *w s˲s!FOѕB1JCQ,Ps!pE0ǒzvxyIX6>PCr$(R US5ΡoRջuЈ/O'1WKǺKQdacD{wt'%փo$ɟr% )\!rœ%Ae5fMBqEǑ&PKy E&CN R(|5̝3Ϧt2F䵘Gv[YM@6)չeF~eTeeZHV箲zٛ{q~wus|&/qq( պ+p3̓XS4*. &,2J5:~GN=e fK^M@>1c_ G2{pC ¤g¨j`2矃`H/VJl![r( e2.l*39E}тȟrHd( \F1k3(`kg.jF?A %XU=uf^hpjA-Oa;zg (οYMe)~f-/j Y# ձluT=lRhspE%d{kbQ=i>K$3|*HڶzGU}{K{~w_21Jw ÕpkBn Zτ #Y(.:H*V(`Fde٭M?{yJ a[a&cTt1?04R]2ovO-|,L= jD,gJs,G,xڡf6 m h s0$SЌε"j&4'ǂclrVJ hLJ]h TXl3$E|F1AtfÒ8[YY;ѩbPެ4}:,;u\!zuQp6/&2#%g@z |OcP[ BX^ߌ=vCp'ߎO?R"S Մ1RdƁ_zy}oN) s+g&93X#uPS`Z*R)Mg­~)\dg+MV73$²ȥF;yW L;bnhuD#]Nzo.F 8+Na 8Ss4ӃuN@[w`a3[uE(8znoKh FidTCuF }ncӑ2zo azWe!Qi\6/3bT!tJec;h+" E4ԓ'b^B_cwZ\$z8UaFEmp/_ L+tgp&, fJf^G%1e?Ʊ2KL lr]$D`wi`Fk}|9GA1T#Tߝk4(,[*@{:_ 䡓y>K$1z}/VzYKKDo-  [Tja(a>a@iEg"Sͮ[{b' Mf;B,!+_ꆠ_͛E@R' 7qIg(@s;]UD;ʄMhfmAVD]NP"WgYVǣ'u"¬;$,BVqW`-$] |DuOGk k$w@낝{<]Z퍢>@|z [k}!uK^HX%cl N]1z]B}hɼQ]p7".H.g:Zi9E=][92~@tn[s'c_ zȢ8F46|v\rF$6oy]2\[6?~*݈l T2At䄉u:I1_Y9:yO/WC/U1`7ů O-X^,Z{\ 7]zk T@[7gX*RY<𙚱ZYA^qAW8G`k,i籐ohKaK 4%3ڗ2%| #@O¥Q \?{`bր85B$_1Tu ۚ@SҙQƺp$.wGV|}C/BhljD1DDOrMMc}j 7?GC2d>P2"JTW|'yl J`xI1kCO n(ij凬) rCKS2QA ZLokyR2&TTTuT=vcc)R8 Mgsj$Sȍ@jG}}avH-f'\ğ3zg`%LnA^,6*/D 2 QF-nFYhvlI_vWqseuK?5IotwoʜbtY6@`G<0ѤN}sVDŽWі;y X`2P?k]c28&AfOCی#>(D;:_T*__`P7$d$d$o*ŇeO<@VZ})R&|h\ $rMȉ*!E۵P`U{҆uHDft>RMyz;&C+Et* ɞƓAOԗU8WU^qUےZoE\3qi/*i @\E48!iϸx{Xocg&j4dsnjŲ[PvΠ)+Z#5['3ءtήyT}>4/,(V*Hojf]ť+_ u"KwP{[Z["8UELP_f"MLYQN"vh`E_夥`չVrI5ɎqߝyP%"ؖ\[p[NJee$6|0 ijiN͂}*ݕk;͖[C݂?N7_`D˽6\KkkpL?ZL& #Smk,DKbsThO V' \t\@~LtaqX[/F!v-@iW/KI8@GGʗ>>ryDglo0w#P9ri[ob@(wYDKRB`}\F!i拐h@XAةzeB+iURhl3R٨fp#Yܴaqj5y"ֿ7え|Y,@?#Α\|q13 &cx3 wbP?F7G BYk ;[3AGk3%SȁL3lhDrZsCUy#&*RXZͲcQI/m W2~x̍ +Qw SHbXC\܌~ЙtfTGoD@Yc<Ǜhe \mYVt@xvVދF+ rc5Znz pdLԅ2ǎk0ܤ򻆥 Ksx/_wv ^=&i.aſzPkI^%I(%Cނs]:2&a"#dM q H iYkt9ymvC[&r`# ȋl_cEʆ(TZ,8zQN)EDeшM;hqī#F^& [, de_̋}' G-s- e>v*{bTv!潪@W`^s L6QkE[Oɣw %?R4R]~Iwr"V d[6*|U\k)D5|AMI'Z9Ҙ¹89ȉHʶLFWY[Yoږy5fRn)K"Mc$MЛ,H7G;^~>O$Ah ƀ0h\)t;?*S-DOn cݩ93 d| dwY絽@+vq XςBZRsw̻E{UdTY#Uﲏy6rv[h!Bﭾ&(f0C"Uֽ3#N"5I Vc&)EP "<4w^ $75|5B̧9 $Ft?B4K#E`/6H 7h)t=FAW+{5'yٕN@%{>O)cnd5,_+Xf@_ú$&嵊[ U3~!QR忊bUɗǒ,Xc.#*w{a# /'|adː9OwzLH(X%3f?tatKfIz̖q]MO椫q,* կZÊЯls牑(fZ;% '|V.25/1Snm;g>,X=g Dsx & ώZԝ@?OE3d^ѓcۧ OǛݒ5c= T1үb0J[UzJ 񣢓 )V 9uV,#14YLV ؃]7/zATzteBDQ:|P;{;wW ~}^̗j?2]]g f !{0\2\C9zPTCs.0a؄ תۻTAϜ)AO Jݵ;?m!Fmg3۵ FNzy+NR^cM mh#xʊ6-_?yjheEcc I05qhܑ((@K$v]'!7|Y.p]6xl<_5dS*Spہ l>'ē3]X uT-g<)+A8ȩC28AFmL%g>>#ݚº{3n\Z v%sF:*d-5~1lu=T q#K1_̔Rٵwau|tbFd>0zV|tZ;b=' <E2C׆ERp@9`jTb/Q/-+@Id 2֢Q]Z[g0{`a`*j'0{A0h&N5J6d 1:qW8 I\fz >=AmƧrB/h\!}j g%G0g<JqŁT3UEb+Q ؔ?-RZj:Z *IWԆT ~ES釚 ӆQx_}{>{~#"/7d;] C>6mX\)eYX\ C&>3CŐRo+V ܜ\Ho0p-Uj/RDf-CIbӮn! i|\eמ¬J=մ5wHV6MK$brk[ !U xP9 re-*Ʀ ]U`e3Bg/ߟGDZp˭'[mG08b{ۑu:4#n[Y3g/L,|z\ַ:j`C@7S.zm}2\eD%?,~O X?U?gVAⷳѩ V͋bMy?v411refw`5++:öIetp2\0H-H=>u-z+dN1WskfP YZ;I _jܶ\lCvs0-Sno|/&>AԮz<%Qnc مhd3ƻ^̕$Cd.;SGn#i9՘->WgOcrxǞzx{DhR+(&+=W8#H _yn~epATjr `;Uç룞&FΈjݝqNi9ڄ>Tƒ7 c;5Oȵ;Zш_H$b#){N⟙":~3T' C~$CRG~Vz'.N"/E(@Gr|_|u$At >dnHS~:r|'-b:_xG RS#g9-Kup+NO)yq YG}c[^+8Xd,- ~;R7BcمB"5+HO5L@uxviO3HP}A%/gkrm)<%?¬?jY{.YܚDF.ҫ3²PK>+͕\ r&}hir7+ćUڜEMtK&Uȉ #MmAט[O/HvzE_㗬GEh:}5 @8Z̄m]Aofq%d5?Ll_aiA\bb|TߢӵIϚ+;+Rه(ϸ )MꏸQ~]?%Îq_0l7H fy PV+ eN0UV~'+0 5FˋvVaa֜m-I~xbMc*COw:l@bcٛg]x4;_l)רUuςd_v;elb9(OqJJͅQ!X<8 0=@[ AR ߺ>!?cJV\r)x+ I!=晦 RbHGjH|n%vD@|*~ x[nKZ9\_r';$IR^'֖`o㛔yzׁ\NAz7bш_uL+|4Fr G0^KS2T.fc|{E,f&&1_WW\5%^e4E%MLhv~rK,&t8ODz8d%n,regSד3[ S:v}8nX.EDЮ4%D('B%џ,PVĚ.>aLBB%w-%֢1Vaͻ.% " D]sBӋSʂQ\SjDԹO/2!# k9+tRrXIfrTӽ. yW(x\exr#tbR8p{:N:E(vΓ׬9 ˺)4.B[k}rEs{c&Vwg؃-ڀ"B/r$nV0l͇gu`鳉Qp :Nk;7;P|NlL)@/fRg"R Гپp?G˦Q1}O2@`@pp $S^C_a~vtb N!(=u@[e!;2la."v&Bw6_*ŭ(WBͲȷYUaX2rRsVmީ!H*c-x#aK:# B^]CQi:pr@Uc=,WW&?B S4r2. LLIKzklڢ,=MQ୳]ԥT#2zq@GfSh kt'* BQCP` _4*QwBT/ *_̘ QM,=;t\2j&O1Z`R3>)e{@0{Ό̍;?VCccAފ }42۲مNx6V&~w/R56ٗLJjB}a7|' /+4@3Vפ%5 ?kU^*dsWW"fChexR iTnD_$:R/<" z1Kit낦qV(ЃSye:24#x0ڸJn {ԼQ.gv\A>3Gݢ%ޤI 2t;`54$ eKOOEJ0Iԫ,Ɔ?loǻS> D003V-c\9OSbA?(F]SGP=&*_g,%C{<]R%E+@vZīRt8^쑌Vr%$ _suy%68yV|}B8%kt#Չ{mTy[QqXK1*4ȹŗ!?%LJݭ*hW*qIׄH.baPM36rew@ uj.v :A3P``]z-{yVl3CjZpZYt+N NԓU''ȧgzI*rosLJT&S)+)b_;Kc <5zٶYΚ׎T*^HF3@@φd'׎({|?!!7 pup' a<.3i5-a! 1 }M@@$'7覴L?4UHIZ9|?|o&?+Fdy6NeONfd!" P ("]Duoו m3#AhgY8dtPzIPq䂃VL}"!2`K݃ae?"tqp}\&%2]L9U E 7~?[{#N'ʛ\{F'گ@Jv> !o"@*aQ V~PcmFax<\gAXieXrԼ@I]Quua;f؋#gck_9ޣ#}{# L~c]rMdlRp3It,$.x!qs2{hfog@Z"xE){,yL9ps$4R't7_a4u 8 ޓT8*'A&k_ùUPfʊq:apbيZ|NcyTNU͛Y ͩ~;OV G>~7{yλ㬳YnWT S0?gv0'M( eg""W ή,W39+7^԰d -ړ=HLS ]D-LxBwV"v0?Ɍbjg~ ?#e̙j-TX4QK(tV쟵Wΐh]>{<Lu2igLV<8]XvU#+%DmT[HyP9}IJ.s>1(P;RE:5dR(F X>;\r +1oZ{Z5^H!v,|Mڏ%J{t7:'C^m5U>My%r[z[<'2LOQ{UC~P Iq( oBqF1G-6ʓLaJTj_yOƆ;0ͲnFfse=>XvqJX0%9 bq WL"7`l}Z )gM0hY,h6++iF{cb;Y/zu_ =7}.O!dUn@EՊTxMp$VFi\pK֣r%pH~ dp'B,dL%׸!IR0g<%?pY0iVQFbpΓ9G#aWtZdJ`M~qe2cN$@6 8Q.h9oi0Ѐ|:ЦJT`#zcյE]~E}|WWtoҪp_v",ȯ d 3[ \>J{CMU-@ Tрh|jÒ"͸ϼ܁" 8uB8әF+c`ӌ#E `II5puK;c\WP'F֖ގ4\q!:o!cdCZkBqTT*,U=4 4U|?\*%9 Re3#kі8Fva^tgU.g CG݇&Jg H2 /nVvEBT } G憎l>i|d֚Kl0{\}Xm#7QYUCv0Δ)Ͷv9 }xL J +:MHؙ|rO6")p#tx7ʈJܒK3TP:PXE2ޏ4m6n,–ΝOEf%]GlL)}M2*^P3 ήo+´䵊r as߽Ӯ~jGSث? =fŒvnU[;A@)m‚"Qw!Q9Fj姪Gc%5r'NG͑,?za(tĤx>dv0\;E!~  7+~]1{XK4"iC^nڪOp6GY;!"Cb%DXSU9Q dr$/>^6qu.:~a9/{h '(} +4-FO7lR;7jDWy̙G5 `W8%))[LPr_s+y1'ǸtzNJ M*edM~ USc9򓎦%,fg{hVmJnY[jgxseݏmKo6-k; @P7kY^h" 0 ̞?J8c}65%qA}<)O#dȿ8}$r* `K~`y0tѩһ)ǡ,uUkm$9yFwf*(AľX=qҞ0}K!=-J kG x]Y»=XVuUT?\£ 44ʍV64mEs)B}x^%ipw|{#+إB։k̉NHepFsiJ,SJ"ۋn LG)ѤkeWaZjʶeʁ%`Tw}T p X@#rF tS+gv>C+Iy<݆[0[@e "6 `CTk{ŶɹJ8RI`Oo Msx(E LfiE )Tm[Pฃu'Fi$8PoduOQlo6saRu&̤g>>f<%)NH-t[8vp)$Ȩ ylP(?CPXlD幪ҳn!,S6]9Fu#%ӂ'/ޒ8 ~vfF#o:[dɸ]9DQ@L~o$բ)þ_[SrC ֡2"XT'S֭ =ΘK4l5Aj[ ٢s3:dS4?o6L֮+fXBG>=oobt?jOڍqݐ?ȶ&Vr5OarE()l X˺Ƨ9EDNd!"1"2v{2 Ϸ0Ym/|HѤs@dc#wWn鸰9*Iy̷ȣ3f.Ң3M`o?ݾJ a5#D˜R{M㺳<um} {ĞdDxF6A< lZo6~Ӛvj!^z~]4oܮR"=1o͘˝YqWW@?`M&Pm@f9xX1S칏\:ͮBh^mVftm,5:AQTCv,- Ɛ叛F8TX@+h[aUBb-΁*99dS/q7-\ G\A{<~I67{?I8VJ_Ļ709Cn)QF rޭ6TOZ{+D Q~zւs Of_9;en vGSWYıꔈmٯ^^2F(*йou|QzVNP3-[kfGJC9瓣d40+ԥb14=O+ _|rG j Q~o ? yoUϘ7+Bչ@"c.͋|ox?Sșv:IBWwqJSx ƺvڶ:N I=6:Bsb=87)^/zeD4C'!NV\~e ZL>v;gĠ;(Z=ܗk2ݮ[p&-CuRm'DY6L$x hNGEwJɽvUmd rSw3&O+/B\4C3KBc{_*y_PƇ-5usSl>^_ ppU $C!( 3`9c3 Ѣ35h lΝ\#bVXm1*@Yir/},_c`;m`~mmѼv.bş[ٖ1a=n %>͸ I*R-I[I+ˣ()A '9 I &A({n8"i8u-ߥhێ@ ⓸~ս[ _& a5Z=T4x}FD愪|iΫh{;%J>57_d?H sAa&= t50i"|ر<~jQA.FOʃef&@iC/Y(DNw$WL:a2]67t娶fU?ߩտsk)lׂ9ȶeN %ЄVB81?ϋ`j2#_3(ixyw8Pb@sB6S6ﲺ8(p3TAtt60.PI c$[3yT<=§xLq ş^[sL3קZEuSnL&,MXj޼a-8#Wm+Qo. PcHsEt|QGK HJwrT"^}у'pI0,])!DWZ\~ħ{]`7nc JҮ.l]T:xLx.Ƌem߸䬀E@ƳqcTXhQcYO#ggBQJD2HqGgmh+p ctFO]{̭Ζ%k#NchDzxMoTb-"@XX5~L)سt{;7IOԆ`Y`u~kžPC9˶yr׈y$*C.F_qj'u0)AMժ< C:ǒA1@mC`ZWF].[ĊKrj3'ޭnwX\==YO8D2IR.GӜؑnkflCߖ'2j b,MΎP?!cZD*~(dc0ڴ)Z7[J꾏WGAyb |}an\>3YKckq|5\I礧3*&n[\}xO> rMӋa$>գt~0iϹgvy'`*0'~m/ԧ{_0;S~;06G'6]9Kj22w1Y=$(*R )|hXOR7T ـpg$E[ϣ@* l~Z¯u|6Q ?<0@S { űp9J`lFpM"D[9t!> ٌi)Z䍨X!".H@ k!q O 0Ou =-"eszuɎRC$WrXnۿ b F=gNJ%"yb\SIJ!φ&;zj4K6Bm vq-`juD^$` ; 2GVrO7/X#GagvmeNTP>yWu+XAG1lj< zO3o 0 ATh@ORtv[;7זþ>ҕDRo)9Wuޓ%z/fTo@QQ\X|Տ/3/  P/m׏#_pg*A, vt. ]|k(y3;\&uR#\u(0ı3ʻ+-wv4}`Km=ʗel M~(S̈5"3 V,'Qd:.+~2ٿaⓑfVxDhE7~k_̘ uRyD2&؝;a黧^X $چgNQ`P_iFDW5dWV08񡳷)7(aiq+٘rNMYAt "yM&Y a-4Tor󫈩;4:!TvIchNtn20pL']fp'{Â5\2?]RM$]dZxFAXF C+ulz:IY+h; ~JHMŴ a5W2cuQoRLH9|a(CĒŞY5d.Y1Afp4S#5t"?IdHI{{EE}`mMy12VW>`y3uDvh!j5Luk^]Ca9T!f2Lɮ{V否ٜAR!˵{CJ&K R=Zy﬋Ef7NZ*|ġ޴5'h-87¹~4.h+nviZٝPzkE'E' [ɑؙ}=v"">^gaIC<.6R_^|Q +ʭF}x AFVG-B~*9R}ϵowS `i8#\3W0Z3^6>ĐP)9m9Mu+0K&xeQm7kD6ȶPԚ1y\dBӅ>X#"d]|Vjܥn|ޗ+8?: `g8 R,#r4_D_aYo\Tqpvb[.OgJ:bk)zּobby].>PRj&mK501p{pvI%Nqc4NQ| w<}P~6Χ%-z:ZH>&}P3Cmʜb Еy }'r>)0ysː sœPK eNz.'=:>7yKW'2Z~:";'c2AŊ^&:)oroAWaDI 3n`P~"NZ*͏l Mʯ#zKFZhs\Y/&KY^Po;,{jeÂ0Jb#l'On™> 9DX=6ȫB~Ċ6YeA4+'=MnPlX,'M'@Kx) 阽0L;!ф3&W-{CŤB }-ȉ9>(;~ܗxi} p(Xwb(C%h(E=r") i,^tQl.%M̽UJӧay$H. ~e{3@W]-[KF_yFXuIQE/ sfۋӡ,Ī(J8;n`ûlb=ogK o u vwm$Ial:z(VQv7V?SH N)T퍦qVa:mXajE n9O6d !o\ļ8IX Eh4qu/?,.zio<[5/dџ-ov}..$G9G/um k#rTZ )BG;:(rb}CsG VG jkgLgo}vJNjR:IǩV?*.KRP ]2/`{~l FZ"ZLbmK5=J y %Q )f=N]O5CdqkhX\N^ijV6(#nƬ(HL贈т^m+ 5tLM]Y^Bw Jlk,Uf+eYJE~zŎZy!i:7uŶ8]As2BO63a,F5L"1ӈQ;%:IցXaUts'8 WRoYӱEjV) 7ǯd % E^s4@pN$EFE7ת9;/ aBv\w$XD;md;ϡ ~^y5%(PUkt)b6%xG+z@v>?̓ 34.NVp# -36VhOjXSd8kuA ;VZ /3ŬUd02I2Vwmĭ 2%'.ƚx3:X|ѐD (yuJ Ԉ>U]ͳ!äo(1fߖkM*%RݏJn#/W4LiR#wADx~*0y*XGRR iPJ}%;yC:9onb &Y{$*c=I$ u 3í;t@Bd]HIT: =%5-VW^ڼ~ dtZ6hV)'B)$ ۖ|ɬk_a,g =ܠQ!MX%DFf&lRKxy,p&gX^\m] [x}ž&)µ,#g8#,I"+'Uch:Z}$|d,Z )3`&3$\01y6~gH`b& RjƢ&1*1ц[LS C^YWTiɪX-"0 rW#bb8B{~ >$y-81p}}R @˄ 5OMںnn- D/h/+K]Vw"#kr",Z3ѻ(Ƞ[\@Yo/q}UȁV[m/mѳ`y)XG=ẟ2v.N0=k]jသx\U+RXi%ZqyL\4wwRCK*6P}詬h(|:Փ~HA!T8[QyKX"&B$)M&)#ur~ue$+߶ ۦ25SUuߍ#P}@1'mXx'MR&)]#`Xb2AmDwySR)pkC/4} ~LN;gz~ThKYtxՒNH@[-.=G_C֓eW:CÜ,D'YG2cM ݪ Vjl>& HcLl8e(}SȈ0ˈF.F>&svcvT75, F0 XӁ\NLB= {Yix~k30(_ :+_G)~)8^2dL*|p = (G^24f*]iԨRi0jWs{ݥaLGhrZb7;S_Glcf9  =SR6zwG?0]48xJ+f~h= @xɑ-@Q |mn>I~gIk0ܮ4ۗEcNv<1Zhӂ#J=S5!=YGf3gX:h\c+W tZާ:nVwJ:yƳG܉ǜwӰzSݍB LK4U͍""#8#qa{-;o^UƖީ1(!8Nd5$J̟1'YԨBfv쟉vi1 5H' ~/z\t7Xɳr [%pjWr| ͣz PV􍓢tՓx&5K\AK'&.3jS(dJFX=y|C2KΞ KOT]n1 ++X7'~>&ϩ@=Hnw@MiGQwRCA[A_:g e^^d>I6,nN&bh; +{?b*Fጻ)TUÂo_l_0~q(;_?dnH8~rx#l=>?bsW.Č.#x#6;@In3F`sJq%D o9j{Cɨc96fx ~}cMUebq>X$&b܎@1gԾ]Kcڅ'Fմo#y8t+ܡz cEٚn< YI{%&n4(]ȭ2r%c?38UMj|U@?l5N@Rph֤~w{Tee{d ɏ)Jƣa(ޱY4Ig]CN=vX>߹ BBr5b>qƂ ez~oG48N`#4p[K 3jiZ+k) Ioc{OEm(9yH -UPP0^:!/gI6APs-q2}'YbFTJD;5vPn{?{Z@t mMūj`c[(\}2]M[`j-]{J­A!L%C O {wk7tj 5ʅ͝y{+ú]:˶÷J#cAjq"48IyDN?qp}Å^|<P)6׭T VtiE{n쀖'-xv(ikA*jO!E&2ǥ&=ۛaVV1A21HI4#V:@<[kb8DD|mo#꾳J%VF$w#Ϛrw$Ik?ޞ.sAgnc>wk ¤㜷D5\Biٳ}W%I Q2SvHkUTawBլr/-LKnR[!KqC0sLW/X AWY*u)Q{?D4g9sÊ b{Qwu$6,B7>C Ivm4o'9=P%>ԄD9y>\‹\>1(jkeޥULy%ߴlrk-'a 02ʑo59aB|1Dhe+ΉSpq6GHc@4\+uu+Pe9vi?zH=[(c'WC6&C-m.#nR/ӫ4D=5^u-k$KhEeGiSo@!̶H4=13E[Q:aK&!Nlrm=}[sofxUAdW|8% X8EEgpt Z̢(1HBSrRmo)w@6 Re3G3a|'ck,?xIuRƁYhC^S뫏ӌ=ݺa.9>*<~1x xZӫ<7 .3Dnv̜hT _%;m~%Ɋrt׏{XپHI(L䌒_:JagF[0$E53%If275TcF0N6aSuBBL0)dQ.l R#:J/[KWxx8D8YwY26޹1f8X;oa$~$}űhw#,S`@͕ѧE&/aR[u ?R\2U:5>uLU%x.\sbe<F&u_GZjRAˀY #*Ym;fIt*VwBB0iZf/q%%QٜthН@zł |> p1*ܠS|k5N]W 0bY͟#"r2=`#{H;ü }wKEVr\ ˵OA6U{#o͵$mN U_˰5ֹ?J-Qt,x&ݰG(5lq[dp۽?eX;ߣFڄo"%j\U)y8X'b"qv {~bM-VYe-{j~!Ey.?j"Ka'_}ͽV`[7ݣg1@ ᥤV }He;7\sց̑[$ urz j26*ˎXv<F*usXqks7>'\|/6dJiG>EjZ덭>p|tѨv3 qH`CO.9AZ] 'ۗZFКRzQ?3 *xMRUNHD"~iGh/YmAkyaZַ,m6pJ;}hH"Qnz'ꡍi23^cxvk2^I}q5*b~S2 ٙ"tRcԌkSEOvS'4nh*"T|/ŷIon\'f:!+ݪZ GK[t],a"VAg]'- KW`RVWZ>f=nuj[]?@2Oq wG\G=|"~M)qV)'TЀOP1=Ľ1ŕuYQWs-O3ꑛ/9syʓ)}sJOC],Ut]阖Vl2etlpDM:zº[<(žk"†5CPIj6/6 yn-:h?(+@XK9-]Ov H2SQ;!x3GpmM2omb%Q>z8k]A +:j #V# do9 F}񄙕σcQ2 &::"O暦C_I[dYÖ%D^@x,q٧ɑ,[Lc'l:;}rwAUQg_#-R fC#_."'יBΪ8fv4;+#,|l/L 6]X.Wc<ḏM7ӏ|;]o鑗*ƦTN@\3%7 =Ԏg}M#,oKR@!F#0~ a-bQKyq$Շ֫A0 ;)NXlqplePc3L |E{g%OQ),dpϓOT}acB1"$:D,4Ľ;Bl4S+[:snZL$wˊf{΂3z E?:=0'_{aBP:aḢ/N0ݤz^uoS#[AnbP]x '$%!w"[GMj! <~CKuZqV2m T5xVE& .u X=JRN|.`&6\_LYޕṹ/٫x(9 OEx7Y, WKj7t7}:P&0J GAx8KɉЍRl) [m2|pf^CuqhqΠGFi&z/ԾsF{9M5{2d :_2uMd>XХgy]@,iFtn:؅@#)\0ڮH83eï9v$sɄGVie~b_t]T'WשN x>>1`Z* @r*Ky7F5(Iꦽ; 1UM&3U[I@,s2x1N9P U?znR@W_[w?6P6QV-0 ޏ+^? "=:3?酩E)yGlOa]9y{xkoj CqrsѷxOA/!=Ib9 Py ~-7ęb\!2t{w-anhKd;ibzKkŸ4zUD>}D)8MˍuD{"CU13;b@tk9dBR#' `X؇K]Aտ{,o*25gyHgi-ܛ P \ViCXt_[ƀ\>;$RĘn'lBZh2бZczen/S$VB9l:C>*x)̚\dv"zn-kVkmI&3U +Dqh7 ܟ*uPJ>x`m*JEtbԃEm zR3fV:ulP zG>'\PT; uQT}Tߜ$Oo_0<:o'5^P!A(gA~He ʀ.ơ&a(]-5Fo5 mz2Wy ;+4 1-]zfOV<f*tB.x ة9ulON0>I QL=&1ʒklD3<#*l~y`k2[RT*`+:bF-Ėj߇R&]\GŸ2ۓ5 teG SL7pBB2)f&V4F-P;dFX/x;FO"'qP2."FlCO P0Y uCk$ "2oI){ֶ9;'~2axW4(Q;aHjv*NhB.q8K Ύ#@R-Ld3,|1Ežu~- QkU<.i-{V-Hz9FCl k/K` ;!y8 AڸZ`ēBH_CEs*t lm  3 dp, ,!?g`[L춚~e-6ӭ>)`1w6GX_!t 0|mI>ӓ Qas (dJV%gL-)N,c8?VDž省ޓV Q/8C8S] $V:F2_fnIѽ4S3o[8̷`)Q Qo“Lҹ߭CfpTCω*}hET9x$M?5魀;\ֵAQ˂ۈ㇬s#Cw<8QKʤDó6Xj C)MJ\T.S |gv4-#'&+|JrA\8uc4nDz6.QemdC?d[YW U:GFs#V>ܙy>ܤcc;"K(%Cb _8^yrS2ӳzmU\oQ吱 @sv-[Ёҭy 0RFV.S(ʋ%wر8m=)9^UM}쇰ZØ;֑CF'mY ^x+s|ULirWrю CB;T~FT;=a;( P -+D˶>0/yg6V緻Ӌ`N`9눘}0h@6~2CXVNsm"($Mf4E'ryPbVa=2tA0(u5:A7cԟJךzASCVNq;ZopB`wWq/  ]}:zr _:Db M^ZZT`W\Ҥخ'z"pj=WWH^;oDN>YGu+wكJ+.oԂ]ҤLobID_۪ekKKהCQ ޝ2a`NJ[ʉ~&(N  jGJQV&pq8N-Ns%6rSI܍ Ƿ$I">8A%529^7>_7 nčAm HӕC) Hբw.ݬll3Nc(0|4TĬ^RusF9Qmyrj=0[hHp]ހ)a0MGEbD ;>@}cB/t V{G5zD _TŔBAķm՚*9/.tŻ܌Z HT+h߸*=|NpS/d\ M6E p~UW1ٙEKv.bpng].0%KW/,'j,A]6?`b3O@mo, ZQ \c(֊xy"9@&NQG~wcSI,ŎcH vWnVv7kdV'1sFd IhB~D$#A%V HPOC5s/Nݮ:z0yeT{ [zXՆ fP'.jrOt\@t#"}"pӐ:÷Ч-ѱqFWPҾA @MǴ#|k}F4NjQ mUW~c6Vb N} V$ mMP2Vy.p9FZ3:k.LZ`d\- ^ilOP}IsB_]xUoIW[ަ' !7Wz7Woq]z$>JqHx̻z^=G{h(M@[| {{Aa("B ~۞[6LDr0.Z(꿁 n`ǠOb> e_a"K3(kkna0;qM&Jt>~Ԟ^6 c\ D)3Wx W (-AS=%#";uD{)Kx˥ Wl_ySPcv=ZB)"翸hjLRzogjQb10K̀C?3馿 ~W P* l'Nuv ߲a6o֖SЯu;h|{N.O>>yjEp ~:yS> N O H:6,\:/nu7i*-@g&:GW 12\95/ei2p3tel*H^ L`RNj=j? a".IqŻ^qO1Ncm$6']4ВRE;P}6;ق0*Q۾LSŤ ۛiV&kj5bҳ+P}$s ʤKJ=*'zB\4-EwEXN'B\ ըEE9,#t RU$_#o y1B B  .ﳌ}> G a<$eC€%?qzK#Ϫ*JuƮ֥Kt#&s ug>d˛SvFGZN} hp48rn.l},{Yx(;ŶZ s=V&L,"4DjS9 fC6oa<'yCdv) @=fAAڜD( Y **qÒtiD<HO9rMT!VX)av;@֩B.Ұ"" 6*j5B!{}NP?;>Nw|y[ m".yR Ae)RQ ~}_e__*񘙋f+3Z6Tp>c*.5o;_rf"[S~]l{Ljq@l;6, +bd#Чw]Jm1'4덧~^OrF]U$۹cc+S̸8Iʖ>~(oKO~.q Ңa 9reI-R&21ܦ;Oݳ%^L D:[<,I#4$pG-[:.q(n PI Y?ѱ.af{Y(ew.7S{STăW$I;'#ȝ !0YIbHNtBJ16Ѭ :JN*>-F>YU/t;|_]#O Q2W/f{Y/Ǭ Ÿ6Cީ'%vuR|qZne,b,ҶmgW;Zz\1X%X7Xc;Xh*;fdq!J mOplM d4=޳| e,-~E*3q"j/ʍ`gHMHK 7 @L@#mJX]`,‚ Љg)++,oj,Ka_sJM"[DӫB#ML(e lE\7-hfqn[T {`6ҿrB-;Hd]>0~k~CG LK fgUr:k-Wu y<2_Gdx]@L|S'/C%K ~x¸"˃:9M* '/57R>Ynyqq6 4tr.mD;4]G;sGՖ5+xkM1դHw™HVc o =.teP(:[{j=E]& h]Tp3zv^a;9K%3ăp(E (kS9+e ŋЗD0=jwvV _9=x;;2j fĘe){5bE3mwRi- G|aV9.FOۭGM{D1Mla3vrM ^wU0k 29fMf)ZKC#D'}r<p杵̃oawv瑨4z>9m]n:gDq<$Ul?Y>NiԗPKLT?hق ůX>HONL*%/&*~FtTjqtaq {) 䦖h$Y}|:[[>%Ku剀c`D!OKKz#"GWwܢ|'L3{qμpn>8 QX.C& 2 .½d\LSF|}+\l1hwlM뒢'9NP97w#OQ.>Q墧@bpz*yq,\6ʷ RHl[ILlӿq*LK w(\~]]_2jxFTxOudtef4xf˅0Zuk-Fml-S X1CO[Uʛ,jA[l\ uDpZ&Mmmf]`)` 6MZhDS+]KT* b0i/c&lbY2\asϼ2+>;#.0Q 3t.йԳf4IhuO嬾!R@FE^krzwPH >ڇEa!g})S~ՊTD $ 'AFE‘e%sG7htn y]x%G KHYzѬVXFl<|F{܇*^gM2ZJ[#JJ1:uY:3#2C|jDZ9TDuhҠ', &psTޥţ**-3A.kkjhd Rt(d/|SPm繼f޺ΣO-; .i*"פC5؂jt?ܗ1"Mҁz~9yp}ؽ~}*#rp}TG 'ݐ\sKc^<"`߸CUIA~l$D_ΉdYO!D7a=NlU^ h@rN"$Kj#ߣD /7)zgk5'Awy.{̳hlՅ])>!_0o|,Y K:RrƿN妆Qxz*nbu>e ?AKIu[{䆵}j I1-_}].yq:!".0D@xRΚ# >Y\нDAṲ IF|N*sS>G~yp@t$ F!9P$O=_@h"G_r?x:oOi % D$2IOƷ B0 7}ng3Z3 )#<+J1`?1,72,Jށ&1d@2 "q$Z0gsq/ }acAQ7U}}U留ͬ\ίR 3-" |@/[[5y~6M".6eW4dCILe5qZ35yh֣2Lˡu.ٝco4廥vvV@eR U\e=km ,U)} ~(t@ TFF"ւE AUA,m; c )"N'>-SXݨDCh\H n0f m3<6OʎCjMS"@BF&%OBfSkϗyOW`OC7ƪ?*LDmФFD=#Jz!']ZqAq꾏Ļg~ylUqo7M.6{S2 ;Sh)BqLw_(P` w%0QoyؒMũ}~lrIZҒQA>xy'd2{;T`x>9E —ƨ5qYʥI cyT~.Ϧ>!q{`Dn sZd/ا?bېDB1$~/M|ߣU`Jk] FDsCÍ=^Szk-gfy Ԯr1 /'9Mʇ6lA$ JZdW]WmPk~>qB2)2 t=OY3\cOm+-$(H6l v鴈,@OJ\|=^̻~)iz YGVGyܙ*qTk+.9GV|0]~F.Tv˴W.у 55U{xz["U#)ލ1XbK8qo|Jf:-t&cYÝLe-Hv`;2Z`Dr.=sֻf5!8b&;[BB 6[-3٧Y)ƥBc붝2[]eX9@(a b#S~x| H=4^õwLHr6v_ $RY}LwxN]NAʐk.G"F}n2\u!ꋬH:!V r!::XPC0:ux 8F19|Qwia J5,p6Ri+= G `cigfP>̐@r&4GA8[%S$!rQ,xx/,1@O:nT.zf!譧$vnmvL~)PERP/aX:փx xg n[wZP@([dy Tǐe!ū$Ge#jPnqO|ȡv߿{DSi<)seu9xa<=9}& |BS]k}rZm\UH GpnA% c*a7\ƬwNNlG6/!&2x~Q-|<.ǯ9j }s'hEHݾFjjS_1!Tou*>qM2vAOe=CX\tL~UĜ7qU Oi[9Oku<}{gyӘLh9 o A1T7DF>p_ C~{ZcsEĮj-\!y8Uרe*>4˹^,Dv#w^az(~&K}ܶChw., @cKQ~=_Y“MjkQd ՅJ|ƻnm M3F==,FZVͱZ/˟L+PCx\PT_ K~;͂u~ ZaC|kc] OHj9\npa i1(Qkc<8g@kL!V12bʺ۫8{.sy&* HH7šDI@Hiv'?Q|.F-ۏTN dq WHCڎg2Oc{D}SBM}NMɨw )q:`>;eI`yE aJ&q G_4 *Q]etC( $n<(BHkj8o|lȨb+A`:6wd5ן`=VO /Z+_B +!^h-2#72H k˗C;ѽBCUZYI%L@苺S uu1i2M}[;~-f\^j8{mH` H9&She,p-XATF3[ـn!iW2@4 ͲAD{3ˮz6wjQ0^gVn$uX+Bm5'>6Yd a_,4(,>$&UL;.惀$-_='~uxr]*H⨐Co@]< :7iq[dͧBOa6%bfm^S[m9jO͍Uꉛa 2Փ9E wgȈLbPMpu7F"mn=L-ͮ2ҩW0NVfVL噦h)ͬ(66 `OBNFiD+vnƶ-f?muS_u r& 3mYv]Ʈ6? Cnǘ9/jWHN'"FCoiw<$kiK\~0X>|-Ob6|FkڬCӆwt]8e=^k]M-4ųrXn 6 xs5aܬ_UZZ58UvL*sjtvɳKo#\ΙA;B`QdkfʞT,CC_r: 4X)i4#y,>Cr-"紳yz7l:L9TпGCMZؿe'kiZGٶ7y&:vjBeFRF 3p{mj6ʾvm'O8k1Ck|P[a?= w{: ia ,d jL1 p2{UT0`AE{Ϣܰ[:[9F5z@`obw)R'I?c7*AV ǭ/ا?'< !?V`{9}gyU[^O#:CܒZBMŨ @(;*@3fP0CЙDQȀbpP/=zm$dE$AжE' hǞxGo¾VokmaE+~t䀞x{_xI"֕8fhB(1Ix?A]2E4mNfl~Jٻ{wn}>mmLMp>ROMH)n_~\WWI&Kt?/Qh Ta[W&|QW};[H'0v} ss8EИwe1E5c n#ީ9\Nc&T2É53qg3tW8{F{)A|o6g!NQ`#fH§WNU+O`vv}U biΨ3_OPn.#L(1}r7\'1:#lh&$+(t"0o!Bc,;dAn$a|žM`o"M4Т2k!tqKBXҿQ{{DFىBZ~Zld~Cyϕ.|mOiQ1A:8UPp7h9}VM6ruCL9:L,aMfu J7Y[N!EO3Z\ck;ƮJ-8(Nj,hx YPm287qJm%151:<݄ԆQVH 3}*׌}"tr[Vy|'sDۜn'k<٦fa}B"֊NnJb ^ʆ\K22*ȭ~  p դFuc_ort}fW}n3 H0Oy Iɧ<99<; I+m|¬a w/PLbk]v3qx.nn8'"gD4c"[ &B|i0G}F1 `F[-\nkfYn'o=Un3WJKgz+XUFb)D)TUa2Q }&-&5pyQldIEOg]>tScvc45=)@9N/,sL_(H`g'd29<pꨯ0nYRSΰбCKߩ0/x3Bnn)6-N!mјl,$:Bҁxm$+|B"%+Xp8I,"w( 0^oQ4ڻ LG[ZUQʥ)c*r= FVMMF"iZuQ R5YNoѬ=>K%As> ;Wy*gU:P р췵e9V{vh,ܪ(j*_*գ$yD)iqWd}EfHb73!krfv⾓5Z#푎_)2!Ywqқ<[-HnKnxƺI |!s`mMAf% & tAAca'IgOb,J? /ȱY(kȒEr&9sdK"jEGN|{D&̓^޼IM0 ^Y| \T:nWBXc]):o\^1`%6#^Ik ΝSL+`kqc Z8ғU-EJ/Jac-X$ÿ2?lzJq3lgez f/^0b݆jUڋ]T]<²HS@炚]S=u7=i0fOYr#s_KZuw [*OլoGE=)zϷsSm`r4+s̰9 jS(B:~6.FWQV37g V 4WD ];*]TtUNk\mLb_4[b{KW{/u7|nFnVbtbuV'ms~=V:QJRKL*u8[OηK"~يk۳{tΜz^;Y|y-0R;èZ)S"7뮘PC\aJXL4GGD魡 p$}, Umd:/ϙ+*TUr)ɒ&F$ҝIK`rdm)|F*fEmDΒggbnPܨHØb[΅t&-3鞲nG&40f[,n)ZUIlQbgdqgZmBm:OtSYu%4BWc?]XrtrlWg\Sw7)Pװ9aƄ_<#u;WZ"~ifJSOI*7fB~oUpO9]ө^kk/.}ʵޱJ߳6=0@yY3P+5ae6Y۹rཹ/+2w)i0̓]۵Z.kVXVXjEL&r{To}@3Jc(gI8wspR|;cߑn`(O#>'}Re\ L %Ȅ)#@2c0kO&$s519uokèL>ǽbEzG =exf%T$\ǞSuTܘ}۫-{~~s-byK*epXk/=G1Qqe)0C=x9>} c,.A(ǦW7!65Pj@.NNEfiP Q$t'ƛ &ޫ .6ӸFNP'S= Ce.,?Mgt͒TE Gd涢9NjK3Ao*|d->r}ʦ [V2o',(8Ug.ejI 4>yFc6s1e5uvߜZB ;dԏo4}^y2.E+uhZ i<^zz31ieVxW΅2?Oc}z\YlVWڳF* )y!ƱZ Z6a[6 DkT~Qa]W\sB&!N] ZMt?Z7|s=Xa,"3=Y5dz k,8yZnԔ~Z"o"+r5}pV^NR .>U'!ueGP f\9hc{[.rtQЖ^~4iVOdiY(gEFr:5=w4Hqapyl0v*L1F;hڥ`U^^KdF6TCZ։uQyPe֡V>ygsdCzyuVϙ ћ%9 w?4K %C?$ Ε/?x4*Rħ={7ch×AvEfU%>Tg4^jw*%Nfbh&-oneVivWf2*w)eVZ{7@ӝt9w4fv*Z뻌V>C3 J @A`0\N[[l ö,~?IL59ƁӷK2?CkK2ރ T[{ 1;{*yt㡏P 5R1F@ݙC#2 0AD!K^J1E ɵB Hg@B+;M+A̞2r)l@ov" F0wL@-ֲf?Nn1Z\ni-!4̈1ZVl$ I`tu]v i*3s@zHY\EEfU 4?&ԁc~OkoPK..3K?:'qn:n8ZFtPB'kUDO蚚]:ʷ98ͯƝ`wuZ/wR1۱=r R`/k !_(z"QDI# #H]@֖aHJl9N EmqRNr@7.*N7G,!̂M^ovn:iH1,Bc Q&Rg$i`u*r;;%?UW3P_g-8BԔHIB RF KTbB}Le}5_?Hv>ׁivصLdT$1EK-=4a! '?\J?abZG҂@diUCVȰXuX)#W-hEU '5@+)6l, o E#R"G.j!9a$*қ"x| s|YF9ʉ)06V;Yyyhf@=⋢AD$X cOgLjT/ۭ˵˵'b / 1_/Z!Ӥc4~B$6`bXmp3 "A@$ MlwWnLLƶ/#TR,NJu? jwXOևQXCF)&MAw_n_VmFP)d4(h\v0œGEN 8OMdqmLrJwBv_*q'eX_8bX/̊56º׳?Wu $h* 309[BM߁U7wUJj#S"GGl"UPRiݢ?e" U*lg'VXTӬCix 18 û٫s7ds&ma7{*NΗzMT26SMNC?͋gaʬAoIYg`k˗G- AGﬞWS68˝wK_7tΏO8AU:w⎋c9y)qoշBŮqlN9y;X4)ѾGfFRH70=gtF-U?L %<!H~8+% [6`7ث i\?3hjs;GSM)u$ۛ/#gv><;Z׎-ÑSkn^QQS2Kz3%#D3 |Ysg.N|,ohNNM=A9yc4v 'Q,e(p8:욳6QʝC2bؠPO:3i}|ȉqDs,:|ܴD0PBE%AAVTZ2T*<:8|ӣݷ Q@meNl*[q.:_ybv7~svf"I 0DUu]r>@r8#N`:}lb% I8d?laAj Z#Ud\;$]zrҼ+]%-985ܞOɋW`P-‰ ^BC,-`I,rAǪ7qD+u,}y'##!}olo~0_7x_ 6Ój;rVZ,J9.M6uKّUHZ@F"n?P9;6!jWdCu j /q],d4EoDNA~(䇚 G%+]g_uO%CU [wu\{p;89B\קSi@0vS3Z.?y6WZh S=~z5祿5W|RHl߸,__軿e aAUrRhԑa>%0_ !`! AۋDOoϘ}gQAnialu@) *DO0$]dG3oztP?%fxh9=zY[q"'b3 DGjǗMl)6([&JN6;-waK !lrP>%! ͌*O/qY)5)t\C•œ9}g3m⺝: 0 t[mnmmT9P`FBzJ_!vt:]&^{B&W|9r8q3Fρ%$qv<.qr$j/oo,*5T7Vͨ¢t}rFlllF0|Y%ѐlx_".b1W+cSR\~`Btu 4z7Rƞ^5L*[xц|.h GHiEveZUnɤG`}'r*;p2%? N$m$0Qi?71Zu/US׏K|[;_ÜIt;|Jn0m|d"_Y_g}=("5#!;@zTr歮UK 2̈rȨ*c` J,;Y>b +֕"23X QbE $!@}{'MC~x7%5*C?|;^߳؆@ziz\B1>m;O]; W:8'2Sf}By8 ]r#'cWUt7簟GF "$BEctge`]IP5j{M c5Ddm"h `2h^< 4HQD1LGczi&xWMkr8Kz{S en_r u]WQ^&~ŰMp*??l_L\f]FVy4s4Mds` jϑR0Hf. T-RWrGf0Bǫ,DRitgP\knspv^{ 8u~o_{ lUD4"0?S ~~YS\1 `D ɞrۖ eGǔ44JqŻ;Ϥ>~Zը7J*!4 6 `5ew8Mʼ7+`J̫bfΉV1"c9Nʱ +.`;}}7hZ{B!d`%`ПKXQ?Sl1PMۦ|Om8&V1#QǺԁm$C''@\,}Ҿ @b`H6&˒/-s]߯x6>b"-8k/ZmtXL=f +;| FI|l1H`Ep+?Zb#"z?mkFI}&X`\zTJJ?,wXm:Q^YjYu8XQYr4'#":nǍaꌙ/PK;h3Q1[d_U 8+:75X\LsWّ¦RmDFugQﰍ8ivBIᛕ6Ꝩ"y9\jKl1>TIctD;w=Fs/!i ʹ(Wge{od`~B=7WN4͢_Pe:v1v6s.Wxˮ.s~LeT<4VW?ѡˢϪr~ɤMlo'=bG5o/.Ų]gdss.1ڙBֶj!\'g\2 ߡVٿ:I+9t20]+Q.ξG_~'Z>~OCo;럯c,B F3Y1_1WBU4Ԟ~[GtklliLv%UIRC|GB&=<#4z^Tߠe@۬'kqE'y&T-]KҲ,S{#(~s*?*ʮHD;hp~;fsѷ$phjc߸XMT%# ĝcg˯Tx- cieh83?H)S Zs @$SU{}wA'J~/hUkڥYR#7 vb$Vsۇ8}:nKs:,2+ĥYKU?>-#+l0QmŻݬzؗM.f-%}vwna0"^NOo$uzsKvR"JRCãc}4.3ek= C.4.Iu!#q^S`Nx8D0Ѯ#ydQߝ0*h|AWKoGBŒ`ƭ#G|@u25/8(QXzvi$5-<5P=ЧEk's֎PWCwi3poϩ>(H}f5ơ3;XiY3UG;Ox5,".#P=Ahw=bYm*^[5{4RY=DLE_|ԨCêFFIdSq)uۋ$Ls~>1Qf]> Cg?O$s@OĘ#0Y\Ž:].z9U,23GUP@Õ̆GA$#$!;4O@ wNy(z3obю#oJĀ0["䞄Iw/Aq3_'?s#d"^[H (@RLڣyXCV @I0"rVDS-mt)k`{cxr"'2b8 :V U}>fmcnQ7e&NH&+VձP9ofx%t;8@*':V(rNT1h)<#i}[1eJ_2\̜_ͱ4!OE ,9!ң_#{?>yܷ9&tuFs]=gv)s!+kTppfG6d4q4 g1EBl{tޏ }&L?It<6$R %.%M;d 0Rd!)1.*#r毝OeoMx޻nEW"n'_@O@LFLg,-&0f:4QkC rM @-9Od ncer9+sw7+YBkbH#oStOb"N~?CaS7 Uuah Kem!_zqCRlV $Aaf.-g BQtȏz^A=ze-/_!g\vaBIˈTdATǤ˹ÚsKw "Η~w4#&[hʊ5fGD~s4XF}}ǞrruhlnlW2[/O4R7K d Ɛʵ;Tq5.s7nEl`BH.!2onUU*V$؊`Z;gQ5.vS5%ظLVʤɪ@1YINĢJG>xLʨjHFB"%>)/ҏDi&  LG)Y*D- .n nj4-kp#k`8A6! [~IIGƤY>~J<թW9ZN',9oGABESJ c6ʵG*G8Tb qIg~]gk[mv}\dT{ af30no-wePkᄁbkָEX:f= Tz#Seu81{0a1wd'x|Fhz_EU (8!aZK诟@ P(#aeǷe!GjQ:0#3s<ϡ>N'dRLsIƾ  |&I~bHAҟ寥VGE+ a(+"nڅJtXaJ/-VQK<Ц*dOĔ߻^9]R]i4<`JG7;NTՍIBM馺׽=>kܓ]D4ϊGKta;4[A smS״qf͆Eq+hFFNs, C6=f8c@Ą!P> Ӛ3pԓ|O];a,|o&mf@%;~vsU APx[T^V l%iF.jB֐:KTQi8†N^jBvIss~A12p#Ш9#ݍQ)zu:t<͔C &0M~גs`^_~*a.v޳NfIψ>n%tT9/.y whÀkᣛ\gP,xbɷQ4}j}/_gr@\GnKuŝLe]8: Uy? *!|ϕ'ΪG0'|˓Roj@.~v|^&qaaf̳lv򒛆1JPD.j='vjaߕ>&׌v`U,HR{Ռ1̃d,Io|N.BL qaEuv [kV~3"oʆ??iτH,_REll‰7|8fKlf˚WN/- $vUNޒ 2B4zos<|/?4%.H{w_zQz5#H)e\*{x|w 9B&I "c04Aǣ0  8MÁVixH hL` LajpA8G&M~L}@wS}ϠFVT*o)'`&!2]倐"3?[w>G[{l6Yϱb\H}5/OA $7pΎ-%0uӑA5?8Z\Pٷ;\ǹ."M.j<- 9{GxEěV*h=7=V:HE'CJ׫vyP/;eFoH=~(pT=T:Vwz\lԭ;eľެ0tBV5 @?>.cF@Fq$xUl@B|.AV~{v=z{گ~qWc m@`2.s`&:f0L̃b0'X璄9FkYRHyvUZ yn-H4g_Z,@;0apa* vu·xJ~ыU_(ѩ74ٍJY2omvnt%JPBdeG'>cw5cx*]z!a$wVscyKnzl=cCyK#Jy,I \ߗt]R$[ ASu~ُų4\bwF@Q#+o~K%̕kL'4`А?KbiWΤ\ '(r%j.pڦNN GהS?}2 ΍W|=&p0CY‡7Vɫs  # sQUnKvwx@@f=??OK/b=p6l2;]V6{N u/wAC^]Dց:?O74f=~t`p)F% 1+ms8~jǹ$DڄN$o@A H D7w  ʾdcp]=<4sm,MLCiڐene^>_sݪ,~_ +S̀|3eYDf0^w(56sN8:  TY_m8V) oVSt;~ ;IjN5v4x]ltFoqy7i55P6jyRhzt G-.(aljX9[¬eii8K!haU+}~r]Znec-XѲw/C%ɆxK6OfoXbJ~<_Sԝ?|zA<.b ߕaJ? :G*A7+I޽׳qzn:$ì--O(lu5f3ZJj T9Rd) [os5? )N'y\۪F-IG:soٿ/;C% gmVru!4/pmTszX$2TB*e,Hqm\קcٜ!ǙaCIɦE"͟#a#QDAMi6uoN⹑XfOrœlCK4ؿNaQ4xFS>9wF%5†8dExH/z! ȪgJH߅+ėB^%kwjW"ZF^4~wkQ{lQ:q7k/DE#918۸>zwr'3l40'LA4%BZR*}kV0?PA:'̱in3g}to,jht9Y3{~NNfjƪ\,X 匇ODfIy ُڶs fDFdF4tdBkI9x_ٍΔX)q XJ1mkbv~P +MZt, l(AWƑ[{>Lls:v/9 àCpBh0FD i\LM$bƎv>Mjٶӹ! Ton:t«#Lz]5$ĒC)ȋ3C>,O1LƁ $aB R&JCgѿKq:d]Fbn/@ˑJ j%>LVkdkfv>@$h w.lqp:Z;3&t'dB |Nz$;# $]owQaoՃ"1\ hRC?y7ӵP6QVñ}Nej(& ffxBvyD/PW48=60( JaQwfhU׭w^xpK~K[2ͻeR7/nF@db3 (h?>jCMZ3w @6WL,|{f7kv(s̀@"0HC}8UJ6T$pƹ1dd]d,OYsMS2HJAJ&9]\nv1|H0`@J@dRӌ/܏^󻌖=9o|bP$ؔo(9 ʐ!˲k1j7jΖ"vWΓ| cM0Z&eͅ-*g+mbk{Ĭ̙噛m٥ ߃qD>W}$7TM,ݛnͬZ W b bm]V]Y9:VbmTVuZL?KHK%%>{K,.)T=cd4s2V]%]ˈ~ alB!^%4(#dTȠ OYG1 3ߎ&̄b'H4aW >,ufdHxc9Y  9R~ S*WVڱNn㸇I{Ժ!QE?2X8Uc уn8H&AH|v+Sϭf<)Mŏ˽ S񠁇/nkt+B;im}}GD.2)i#/Pm Z]v|>WQr_+vWBI?FT {$xxky7#L5!a5K{9pD9ȃ\}=^sV)NB_@m@L?wzG֠7,({:zG]Ѭ54$ !~u1W//2]5֮2EEyea1D }^p1η^K%f폕"C%ejE$!|d5pæi[9Z)u[t?m WOuKnw WmO ~k2$2?zQbPUPZޅF""}k1T>ޏ>;g\^[޽,qYA.E#{= 7;#|tEܺ >k :]biUa*z]#_w{*t z8Ct]2'}U#m>fǼ{(jeؼ-RVá:.*U,#ˣʍ^ 8go~[Z5vϥ͎Weiiɝ|eev.T-O:}4Ü*v s^e=6zIt'Fvj':#hs@Z|ivs9ATK{:wם>2~UC%9 rڨ=b4V&]`$D>79Ky=ֻmB ̅ z>4?+@,NL)ZI\߀w_|\lVXA2J(TCA=1ٷz}gŇޖY!I%J*) FpᎏTLS`kfB*[/gZOg[X?@Fܒ]֎:> 8i\ȬjKL2\K);gE=yuaNP ĕ?ڨ<ٯK^0F-y7RW%MA3EU mwHHvˮTYJ Lsr''ףhl}Mm25i`_w$ >_$UoW#:<45fכkLU?֬y0W6ܮqL1FmN3UhCcD)! \_QF:~k56բxek8*ewR&(V,٦턟Z_K/ _o&E+LѶO/a^QN,>_s~}vz)@* dr̈́K1ڦpX24t *e_%&24omRyNjq$9~.(a#-K!HfT׊#4,KjZE0X-)BɅ$y[Ԩ$rK'*%56nVpȷss]Bc=&Mb<2{ssz}|lwnv^׻j/G O!q;f10:1mh3&Y",o %ʘL- "֘X C鷧jՍ{(:l:<*屆쫽agO<#Z[Z[()[oB7PWo1Vd[L.{gϞ_yXza/]x}?ǾOc6mU+$SP2SP|n>H'gPh:NN=жy9m52p#‚<䕢m`+'6/V63606660161Qv/Q=aѾy,4Qwاޞg;GEux_|_?,-O9}WYߑg_٦na<#* 0 #`BQv3Lv8j>}s)#>_ǬLX̓5Q5ub-\i7 K/,O@; YeI[JS*,ueflqiJEi.M݄QvvsSAhmv:IsE:XN1M (ZHukS%MË6߄Y 9'-kM\'YR3HywjN洙xwUnjsDMBIKZduG7j3*ʯj:!#Er eOvZjMu%͖Md[;H趵= t*ŖZ_zQu =i5n,CUepxKLw!}$ȉ9|}> _Q!Or OH4 fTKF*ud ٘ `a|+4xȆ(ܴE!$*E>>‚{`k @d2zlC!SpGd+ .daUC݀epVN#ayWH?qj`=`Äb#UO݅}'Cpf" 2ȿ*i[4׎kd$Q3P:S$ݙ;]ȨaD 0rݸd`Nb͵ٜ61PyASBa,WGp[XB#m--# -$-!----!ae--,#--'wÅk޷/wGܽII&Dŀ@θ"lЩR-yuLQ:>ր.4{j˗! L& I 5?Mg|2vȮa@A yNƒ a `aaaaaaaSaaa aa]!/!.a`=y\Ȟ}秒Nٛ iNW!77s</cdY{ |!xșA$X!nZiA>xM"ݪ1*6.Q#/ Ufa&μk9p?/%1rߪ.7HB`262:MCD7©tEs}Q=|ٞWՇi*׹Kv,ښ=ԧm!tW&1gGCAKLb}8Dɀ(u<u$F1]N`P! DO ` 7C(iz?N5E^m$ `Q0X+X-ܦ  V 0Z`¢-63:i#je:L'N*o/{`s [WSµ_$,sg_a珛qx{>_ɡu7N>S*rCy0ZqWx^r;pvNK^q$gDf3/50y-ufmdMB10Xة-1Z :}J 73[MHjo0rV+VVᜊu@,tpiqyL /o8|kp=@#U# LfZ\kv0뻘NڮpyxˊLSmF'?d?ٿn]xap™Zi B@5ڋO<QOeBX-h>N޼Kyev:Tzg|L1y'OӾscݚfRv[S{%*}̩NG]Ȱ~U8,]d !-},GR.95uZo1]Jk[cnѳmj U!F||^Q{UȻP獆G#*!6WwDI{[g 3~s7C&`%L#rl(Wݲ- _=I+R5:H<ǩ꣇ྡྷ(gwuB*ӊ鍢foj(Py3  Lq2y^w;grܖvgmk*j3Y>%k`DTT=ܫ0%uwrҒQ: dO h#3?H3&BR1TR4ShLB~/vWA-BwoR{ e6zNJWGj`$GPJ~I/xZ// jH-gɞ_"tQ$#YLpwHNvKQ ȜǩGbT "fhK{ǍeE{iS|_R4.v %kX `η19ʳbX?۶l"GK8nw@f0s eƴRGR|)1M|ݒ,Z#U}  7ϊ/HZI KHb1MVDc\Jw+? p 4LE Di\ |˿:e_Yx\t,-*)/ans!Dl;nd8LгPx*!Q uU^ ehnZ{}l}.XVF~ʿ`r F Qз 34-RsCCB 44"*W/.!۟D%)ȔC>MM[l;va`E|B,ͳ :p<ͭdf=ujlٷ2;;6{P 3;vl~7UW.1՚n-!0l3&$tdW.%U~T7n%U@l9Iw7Y: s_w#TNzCC*˖+s-[^_ҧ|$Sط=1^k> }8QQsI?DY( 3O8f:Ё}i9Ijb]38MyFVK+$&{߳fj_"H2XxGWZZWZWwZX:WZZZXHGXѥlʱᢶ}`@Vm:?pZ}CX^W뮾}MSAѾI D!%GqWN !(DSi OZmu˓ԙV PXȻ.U\˼x UUU6H@A@UUSGSSUIU?U?GG @v`ϋD?xPi>7wx~'[&Ap0ME]*%H&/CXAF~-H8+8Jw(naGv^t:܊ >|H_;{]p5yS Irm`zvHs^+?蠃qTVòC06i)$'fl(hv=)Yz`Y)@Ҏ^%#NK:uPuY.>Pz([uY/SiAgz60@ 5Zۧ\`!AQR<@Pz\J)^eU;mpgE(g}҈ddD̏ITq۠<vKbm{$fzUE"g#)㔴8Myߩ#A jHSѸ\^P f`]|/Yw}t!٩k9V] Z\K=hN)K$?iik'AzsJ/_UqȃEPABIbnP ?xywX[CsU;|5. k?/oOعXi䠉yQJzsTz>e}^˘G nJA Gj'#o='󯩥M{Lӷ53d֩Juڬ9~U;SC= g[cn1 5}N8 ّ1ytt=Uv9˨^x\C"yXv9DS)^YL)ae28܄nS)c'sBVJ;K}-3{?C=vz3؊o88)Xh)$tZQSF^PM9l'+Z4jl1IQ^,)!?B@A4'ZCe=;$Y>7?YB9Y>?YYYDEYEUG>@OY 2ttbb`\=rMnr?g9t{@3C'O~ (d'dAS2ɩv1=5 ?Ϸ\KS7Y}WتSԅVX!H~%wbQw>ʻ;9ǻʙɩ[k[ʴppoM'vpTtkA}dyғrۿ^#\ Bw$/4>{/י|t6ǐ\njKӗF[~1xY' zwe=s>y4 HēxT3zmG?\ !aISSU]uL!`SȚETTTqln7^_h1n7}xËS(˺zGszOA7zkΞv~檃yS&Q'AC!șO(!{GG?uWNf'@d \J3|ǿ&^:^f Qe8p,f[-\v'OddV]A@I<}Lʡ5&yܼ^_/˶ꮲwn^Ƈ/EG] f{k7M_[Tsus--+($YN&!?&\/F@/B/N5I:;`~Z /py= o=xVL`pX, -q^d"U"B$C_j[~_-~|zWpV|^Kj`3.R9f+M&h`ф!-7 ǝ8Xy=Yk祢3+!}uJ tcK½G?k;NmjP&ǡ{)qI9#[26ܹau`Ԯ S%b=[43VTwoqƵ(;e)JZk'҆m~$[Z=H7/&b|ñ[Zu,ڱ$WS^& 㻬Ya"Ws(R]?' }|i/?+=G%Pdbs ko:Ai_mVK7f~@O5$hȏSs&GSj5س{lI^v) X2 NSE¸* n^ (k՘9DYOW3%܆? ,2rԷFe҈Y$ћ:V>RޡkGO}a2B N͹50 w[-փui7ZMuohrG#u?''cj$.7J˦bn&y'Fkh #3L& i)@hz kʹh[9| ߃/#kҵDHªf  Hio:6 **^EyUc~+{L2Aڸӥ@vا)\FczAZĉe£٥J' U,V CN{xI<3҄Un)N{L w1U*6jMő#`cZZ/cA]:=m֕C7y1Vӑ͓q\|iXr_@Y;9r& 8Imś*Jk~)-`CBu0o]VOgfhx,:>vG8?AWWq@h[>Zy;onO[?^/ k{ yNP{v0`89b0YIJӸ/cw@ؘ0 H%cbb+A Թj5>vaETlQ QN6:FRrnzr~R̬;YJ_Kd??:I9$J*?C"333Rޟcdk~*y3+@P  vp=?nq.b|H;m.Rgo|~.7}~D22Z"0QSW _o[u\uҳ~/H2; kAh&Q=?" $q/HDca L}IZrf*A0yFAwМNŭ==edEͳӅӥc X &,"ElxN.bjjzͽZ"'N}e-1p裱h;S}JٰHHT>S@Z DPCPE`ũ ljr}uCmU=Uu}[jc0"2{`0FdD" P3bhا0/*M~_JAOA|6DK>y"/XXl!-$ L Vr} a|ֺ;:uEr 鄖:IU9&]4̅;E-=L4{܌}USUU\uuƤBȔG~Ťږa]`׏iN#W\hx;'FO),nڻhq' A*%]lAl08[?;2mϻٲʕl/0p@Δ^EVT1Dv7u쮪&˛ˍĵ}|^oR˕AhfCHY@ M0UdEH$M*$T[jń U.oCI%C}3o$@p}YǷT)f,=&0  &&h2 \Gw`ꫳe|*H$HdN/hAB+'O8ۃ[w6;~-mEL5-=] 5%dT.x73`^wdC` 6&4lD`ǝK%75޾?+{lmk n6 +!`Yr9b1|N )n;<率^v{2a=wk}=H+ #8nah9)IzIY:*::GJzoߧl<03u nhqS" ?s6~WcƏaЅ)#' n Z& fRLNL5}F Y! vR= zEhĦ$k/wS'vҶt^ηm}uuݎYsqbܐtz~CzL"4dflCYM< |Eb^€$DV@dMe'AFUYM_Tf&֮Ҿ> e2 i%sz &NJ9,4ﻷ8}v}-ӀBґui~N2|96S|?͇jIzbCmjb,irY 0EuPx  S7oVEsH;0qH?Os,.c7|e UAi\UA%ʆZZ8cQl'M!k~:ûٍ&"M1juEĖQZEwGMaT*E{CFV TiI[ Ihlu+ApJt O?U FGeu0CGe7h\,Wuy޷et2WtJ I }˦/mnː?GJhKg?-5%B 1V56i:h<~g-jiO)5:^c] ccӱivˁTKh4x=O{@j3 Kze6/w6n ZPyԾ=EA \ht/mo&t#3گЙ_o9+;0VpM?@EF=/zZ+^g_(W 1I3<"/_]腞I267N6V˙7v}_]//ٻ|\HZ4=.?g~{T-Nq) ~ٯ̒==ȿjW;iX-x[GCDf1XHGzvGrm԰t4u464V6v62T6VROi/S& UVO=)Uovxf_Ju~]Wۚ>,pm3W}CԪ" Z {R! ;\ 伻uäՅ<uMō՝5ͽI`-) a'k>7s/2տшa0ekxdWho!BoPylZ-RE2"("H/S+P+06 '&3̺[.g^'5mO52qVSVWVw77KęgkS4 /^2V*:W1!uFۿ|-Mm|.ݞ_H)tu=^כl#$r7>]WQ{:e٭o_/o[{oȣؽS"2dJi +jM^SOlr{-`$?^͹R$:)"19گ1c'Zۗ9G?/{k?gg?gf~~jjfijNrnvnfzrvz}")%L"-b $%|lu||$$3T/2~9IEPF3 c ;XZEa'an5nomow}wIRm7*=jF-͜Եj;׭j:+d6v3t4454uU5Uu5urPFg4  |}0nXG>CF=Zy>٤aYqYmaY m 3QOO+35A9;I7III?EESYMSMUYWU'WY#4ڀ!.eal$d咿MKk,5)5]xwӗŞSըT$6?cSNR^ 󻯼 km mBuJCwcoaBsZT3SQs444tp,4}=]S׬DeXhХGt'ΐfaJu !/Cn?@\ݏbͤDoZ :8;$w4RMM:)WJ [8gԥZ VE@r[B# ٪;.z>b̵b|(}?!}`be4p'I_$$!+^oo쾣j*cG߱%dNρscs}`H n/1(2fz*S2H8/аuO292XJMyXw8pWWPKPJnA}H"ϙ1XPX(QR PUH#FŊ "XAEV,DEH* "DUPQ`"*TXH",AH`R DdP@1QbȱcXB>TJ'{J9J"~ꦦ:]S.YCbj5wl|g=w[5L,,& F# {|Eq9O;:MxN~4>v"lHBQhPA )$Aѷ{]w(&}Ĵ=[Ѹl&SE*o4ֹB {Sـj{YKZe4#mGf9A Dt:,oՉƈw%'A23}aV%13'ȼK]7* c7TWZnuS+'1吖 q04 و:,g?&:UmmJYDž_|9F#CյE1(ʶD) {kDl:OBw51Îh{#lMljU>P@% 29W0aQW~GW7)5S@yO8*{bdXrN셥88YJ2"XRekυ}BYBa($Uuv1iK=Y<Ũ^&48s'2y][4\78Y 8*ru8S'+:b<#j"(%~sdS`Ln3Aj{ai71.׿( uEI4y'Q:svWÞwv7zjDXTr 2im iswqkW[gf ?Ζn.g:HZcǨ|BΊwtlvUh2!{)io~19Kl|lK;ïSvb [ӡPqs]X<[ܡ҅Wo}0t|6Z5Pի01WB HS9$0@,aX 4$ %`{syowwjz75Ǚ͉ӈO}n/ b:{0F;J-0ARsWmYʺ&O04/,f^j86 үpO4O**cX#,lxW|gTc^nڬv;K[gRlIf}{W7CN5ߩ=Ć@M ˚7;ߚ&|#gq|7ٱek3'ڷnɺ$Ͽg XJHL 0S,[KjѶR{>>O3. q!m7OcCz!As7zŵ;^G4vA`71hbaTڣlkSGxb\ e糖 5U]$E`c{g6y2#~i{ ;} !$Ri{R ,@7U.ʨ@d0.Tq_b[ eih]bI8)Z#7e^ Cz@p?jJ1;W<;7+ϥF D5N9?\pd [t9;Tɫ6>Vk}j/~.*+ wɧ ~ ֟>bqf ;@ojy~g鸢ȧgndži֮(Ĉ}l st@@330߭Jr4_3;4K~gе ji_E!h< ڷbTfxyo7\Vnt, 㕞qna2?q(Ѩ9޷T\Tr~]?:7)HŸk$ U϶@zo1ز>R:.߅ѨBrj}<wC`98S&?uꝲt+]:\9|s؂qSSGogZӫsRXWJRP{}]NݧQUUQkb $ )[Ϟ󏁻{eAaNES0]X6wx6w`ƥ:V7pvUy\,GK-Ѿ%b{R%7e[.Rr80M,9Sbh-h_vc.[D[kY2PrԃqwN/lX%d9`+/!҃+_w{}d"CjjVr:n>k_LH#* C~}uۡvm h`00#C ā﹤Zgbk.u*Uµ.miʚ53m6߬CߖȠ9"탫>jD Nby,VDJ#7\f :1֩C*ܛ3fhhqܵLR XEO+ES9{;uXv*W'l" *W8d>6 =0ra2!Uq.I5~0gjqe=qakI rR|uӭPH,c}Ԓ~k!Ϝh<&Þ!07km|1-YF`Tzew$ׯ&`psҧb0Q&C%Mj4U=x|dB[5Y3q],6|$uQ-]!scm$o>n:K8R_>机{b4(P_!Ѷ` 4ܐ)d盖 V 3gԋc>If?ZIdˎȖF1-F{̴F}&v\7c;yRA:1M)K,,,,,,,.=n9^g'a8pÇ8pÇ8pÇ8pÇIe6^o͙iiiiiiii8}DZ×eYeYeYeYeYeYeYe,KՃg5YeYeYeYeYeYeYe /4M4M4M4M4M4M4M44a߿~߿~߿~߭zs6u2-M4M4M4M4M4M4M4M4tZ0` 0` 0` 0`^8w>r,,,,,,,,siT7Ç8pÇ8pÇ8pÇ&Ç ׯ^zׯ^zׯ^zׯ^~7Ѿ\mM4M4M4M4M4M4M4M4ki[\pÇ8pÇ8pɇ8pÇ2W߿~߿~޽zׯ^zׯV |;,,,,,,,,˱_.i&iiiiiii,4ñM4M4M4M4M4M4M4|ŋ٘,YOŋ,Xbŋ,Xbŋ,Xbŋ,RSM4C6pіYeYeYeYeYeYeYe\8pdmm^zׯ^zׯ^zׯ^zX/fɟ>,Xbŋ,Xbŋ,Xbŋ,XblXwcƝeYeYeYeYeYeYeYpK m 0` 0` 0` 0`&3F6߿~߿~߿~߿72ÇÏ 0` 0` 0` 0` b?obŋ,Xbŋ,Xbŋ,Xbŋ<3&Pzׯ^zׯ^zׯ^z;>~ {ׯ^zׯ^zׯ^zׯ^ʽth_jV<0` 0` 0` 0`~n~@CgY<|?YˏB/I_*^$-+ b=|y].E6+4WI%rl>O|>5ّ 2:mj_ VkثwK.b2 OBTQ#?W0oiy(Ml(DH}Oaw|=! {a (oEg[GĈ1n ltUuCf0@ c B TEII=t' KUeW>߰ÂS.Va ZցW$BswDj|"ۥu Y4M)#?Y'u%[X )<- MhI(oȈXVE@w>%9s8p&@5>-J%_wڽ{"o}r\eWlmr4~lLF-U$[f@ȈuHc$}浶Yq #Pc hv#2? iv. 5B9DDs %Ҷ!$:rڷ}&,WYzßg>؇Z'6YLhbIb7[*] Q:룶kYgr(*DIT?zmn׸*_H];n; `CJ5怵so._uZ1*aS8_fߕ,@Ak(F"mH|2y  ~~543u LTqvb9H?7`K  &*.Tys#/aUd2 ʜBi'<)-NYQ,0w"'q>ie$ OUWČ~?t˱pBA0f fA{[;q-Z)t9/l~\nDA) "\`Mie;e{ϐ[ǶWk}zzxPWq# -).v?c\e(;Wᶝiui:y֐BBDr09 :L۸&{xE1Lsa 2c4XW$/Iym[#rvug2:p2J0V/ eFf m~EbX^X.9 P ``{7w+\dt))G}F٭[(  Q2  شnlxYFKM{nzsF}ٱ xdCԧRLfBlW [ƪ.f{j@&dD$w.P@,-rHFpQJAE[THHJO.V^E;03J4n}2&Nn-} yqduk|S|JGח>ў8X,_ma$7W%/s2p~]JMoZ;kطXkfk59G~8_]%ϿS&/"~gwx/M#53=an }e.~;R"% MA@a3Da  5;g\oo[_r;;{bYO891:1f@5$Tl]_jGO M2RZ埰3/qB,Ox ;lbuvL:Y:;ۈpo24B$r*2Y`/ڏ(f*H9 ݎ2`ubP U`L\ĈKh-Rg?= @εv_O_pٓ3|-UMm{s}?OWrߞ_t:8g|vؿ1cj*E 0lXŵ[MC}c~1ěiv_-[M#/#U~O:DAÂو1QQl,(ل!&Sp4>[%F Da(`Pn=O߹堇zi6|v΋Ô'Kq.(r{$D@FENYGqu=d#]g6A>c)>-TE< 1N+Q*AZ*&aͶQgNܺNHpSpb+kөgM-!D5`d,;xR $ df;_bj}3-&sArn;.N0[%geiK !m 4:\W ZqwvT}5Z/VkWO%Iib9Mw|sO5"qoOcwKiFG{Qc2ޝNۅZx9j:v/&.??vv9I7"ܻ>#rώS#{:imDзB [Ś]L&fn-\i\b(TޯV@Øx<&DS~(]֔?eD}_WZA¿ܵDE_L jܷ+ %7p{LG=GZ;,x-EcKLp+ԣ*ٴrwmcږlm>A,$vPUx>-oݞt\n,>Ȝ"Hob]8mVvnRP4 R eȨ!l} =ȬkPf-[SKsIDeС%Nu{/c=&h.+A@ڒaa B BC;@, ~w3w2jD' XxLR¬|(ERw)#f;:|L%8$~_{vw"=UP+D29G=,ړrjq>AO@1l,wyB(]ZWÃ*.*p/88|fZ9V 혤(=7sj+GéߒVasKqg/? ş)9 .oٮ^7UeU~ BʭCXNd.*3>Y[HƏ/-0(IҋpƗg8uヲ@ӂLi "և"@.2rtq"r\c;jXv?|Һ| * ̑)'ژ ٦eQg-[~S\ZAt]&9>.,.! hrgiZ sTQ>4Uq=I&I%e3uYpՄ\qzzy5M) +" !9۔OzɍU}Ksf =RG'sd4#rAIYzMJvV6쇞&b839/SCA0نeg 3儴?Ú j}WSpp8>R.>18o;yWu4_K>de {_7@ iTԩ:zp廝.umeI21PHz2ҟ\3κ8jڥ+Tz90Qb1i-K5[cn+rr 03n>34e[ÏT]̵'Ie͓*j^ǁ7+Bޞ:5 hb8v!,S->|> 4T9p`ů 5ѫJg9ma34k̜ x?]0g豗[a[YY*PÑzTud7<>B/;ir˷H`v,krdh0>-e%:7*nnnnb3u1mǩ[w^mv0ݨ=p$3gay۝Kja ȇL@ CM_!{LʪVOhUl߈Dn1Y]`|gs_{,ذ2<^$67g;Yw+ѷ6x6s8 IJ9|_/a̦)*?aX<6b7?]| [7 .!;ML|7z7.Fpmwgן(4b{ <@bWPmhZPCĉ议.&-|SG>{Av狀!'"!> 0,M_wv𠣀8?|> 8AEF!p 腴ѧQ'IIGF>ḤN|-#?8=T{h?)SRTӡFWPusEJ#*RQ1GAAA?#0(N()[K`>hL \.3孂0S9¯?3v@g?UY;?0Sa*O …""hӋ[SS,FFB'srZe3)oJ+SG@HG_q08yN@ֺىW7GУGH%Hf(hh93pE>cC%YC  "2^Jw7{v8A [u<_jiKy`p^i [ElM_`PsS39k?8,1QQ3'?1\ EIipDdh)Ic-M&fe,#dyc}HW-r)oԴ붦_CNSc%@!b?-]J󩌊:{gc A"֍=m~l38,mm.?_RoUT;? ^*)E5578hȕJv/a GqIeWwx(DDE$tu7lON~}qZ7T>>!d֒rrl%L8:U:@a}Ω 5 bܤTOC Zs|FSR'Ln{f!aRv7)~~ĽNO'e\ <',tNOOHI 9É?4FM&7ϡ{^E%k'(a1ԐWEa)%ili(쯰H&RRoZ@ QP -  0an؃yKLm+mF u ;~?e9ܥNuj禱$ɲC Ek GiI Ht,"Q\2vvt168Γ_EE =T/d 衿--|ff?eQa ),W E54TVP' MS9،2X 59}.4?0a̜<lmhs/XiH"RIE &ڂfocIG}d!R8BR*) H,#(d]3mxy:~JyIMlrap`H\m]1!,bK\i-N0Ia5CV[AWGӶK[UHUB~sn} yYlz8#`{m;mV5|;Z0~kG'1I((*QQbOOifɁ7# wU$ʨ*WʼnVl%a/)gXo?-l~X]9d|a|N}WOPƃ~2 *(R}oI__e o[, THI?FPtr0 2e^T~2:7!xY(ji 5qjcw!~2A >{*};("q~N+3ۜD۲xq*v~H+WsTZd@0qB<(T2rrtv(mpɠ&E BA,{>ȿƆ_?3f/6>&쮺!a!:v>kAŒ@0 eƱ/v.>)F j$d-`7,D(@ .~{C A6ndA4UJ- ib5ểÿv:x+7P!8y7 #P=ڽץ4 8|? QN.+c2t2t˩=^x$\ m3]vkj{YW` zNRa'0neXJ zt ^M⠶*"@f0 gy.@FsK.eJDS٢DEF%}"2xa9.z;(J<6ΔJE_~n~6~(Vo/B^o(HOZwXƂtݘUU*SifL\g\٢fYO_@ՠU%!2q(TNScѫQ۾E`I S\Y96~vC@Q<~nx6W}ALO՝Rah]vk}7wLxW a_]SO9';hI"KT94Ɣګ9YR"tsjՂA4ab ~.Ž̨*Bf$"I!J$dQ&MC thC {\ӆfcXj`b*hr`T6N4dWUveI- IH5߫98·F'bQpV3;iZ"`B?Gm˘=^ڝfRs{v(ԓdCn?;*-JAkbVbI a 4( QTj:X sQPB0s&9z89/& {xFs}MoG}kF@컡DС p1g'Qa"acD3FoN'Z"#f{_&3/7L4@A\$iJEPjf@\,JR(n3$iDC>ff;ϘI,y ށ؋,} nmM9Xrf m&0kH"|',[&XW]rָi.;Zmg>EYf3Þԑ)D9!Pr'qZ™C*(AnibҰ8W!ʄrsCulwufC?{(dfM;zYSLHܰPdbRQvpk4dm1΋, B![+MrJy(wrq,H;:-ֶ̚؍7ɝFE P/0v:Bd2fBYgmلZ1f`nɄxfRq͡;s4EU)8ry!E;̣VM΄eӿ^F(eQ~Ts rl[==WRtjƕ{Y) ?ig[2>*}l b0Gj>5jTMpy4;s/KՑHp]ʻO/zE[ГzHŗE0s%׾aDvZu3jޏN=o]H(Y@'$Owr6@@ QEXUdTD`jŊ ,Ad2B'AzHX8GMKq$[D,6sB bJ)"Ūj&/Y; ;- ;בuٯf=Fꕷ:ŤֵB'?\Yީ;s'7̾Gbg+Dl0=?euʻ;A@d1}~^&w$ 'Yu-ҹkts(qbϢo\"ݖyK;ye;Ty"F$yc)x~/N&aVk8{N#@#Kyuf8 /OCmROTU5Ne)D@A*@9-ǑPJ#cQ HرM?WΣ-zcXr&(T/$@RdQqmh gbrf _!E{0w똅J{:9\IW^nx5N)qE)7)Smw,ŮE# 5Qb\˱&qmE /6JJ&)#4@i/XOh&=Jq#}^,@[b8 ^wTHP]65?ɱZDҡAD)l]M@$[Z] ifheHQK&344@c*Χ\" 6fǡ;@؛zb4 q8M.>oEW/O`0axu$ϒ1ªD|FU Q,X]B2: s$JgCd<ҘdQܛVu&S2@pe 3^FR8mzh.jsԴYw^ duq4Ln}AbGܒ^O9nzhtoB9ؑ~HE4TѻFbe_g+>A37c04)H]~}_{ifqφI)HNCv`RZ 9MB9 x^Bh(-р砎O Q;$Tڈ#ba7+,RTx*ĺK O U0W) s-qd`qdKAZ3u&Esc;GS%|~Y\o_卄Z1]ߨ(Q̜"[ɁK7a2^MS3WHdYڡYL|A\u("dX#M˘nzhS*%ҍ!G }s_xn1㧼-tЄV:Omvp;ږd T \Yr9:SE V338cx !3r]xg,86pU xʙn@ rPW#y$:Ҿu!8|{x)~+''4qB&*zLfQf ۷6cL1^Kx-TcQ;}#4R"D9kV'/!IEf5}~ba'POkIݰ;,uFŤ)f,jov EtsK\fێwnii𙋤K6{5=ColOoJq)_ugDlOWA |YӦTkԴG*MV߾I5Ro}'\O*ޠ'aRCq&m9hZb؇j@g昐y: p'=m HjIʼ_(ڪsS yD|clp#^!~$Fg{SN =L1?{7I?UQ(00+t;6Bg) C݌[lf q{Jإڥ|HC3+L-ÒfA=(bt\8;ƿ^jɮy?&婮.&>0C"LJ$Nl8:UfmZ{#y=cOY<B Hzxouȩpǫ^M֣"x9$w8o:PzVIM>&vN[Z!.wɂ5Kq˂-wy raS^Jx=63o,Q5x";9[z'yߏm|뛲)1+[!enpN]SZO1_tPO'RH!7VcL,ZeNnNX4.Ea/F:8,Ȯs<1ӀPܡ!|О.P鰿 ~'Qno'myPom՘T琷r5C|#g[fWcJK&Ї ٺfY.b-$*\N#ՠÓe$n%줮kx~dxd5|qC}b[ŷ,IQTYDNwp$<K=H^|,J=؎y_+^ۇVZ%*q96]Xg[D^d8޽BĽL9]Xۧz95J]I ^H-W8Q; ܛVf~/Q!1CZ e;UGcX#]`ی1*[KHI!8[oNOtb;4 Ik=q>Z^L>0R}oP$ʉĸY?W #hD,ưҖR 0}qQڷZB>`n,Y8dȄ54ǫ8u*q@+Bc6p?WzӚhشX= >ʏ}SPhȋsW&|F 4JqMQV* ʛUuGbۅH5YIegwUU(LFs vkCvx%7ZBNcޛV@ܣ$iAH'Y 3s<c[Z//ΙsRXdVޅW @ǿM[26z ml^7PK l:hH cPd}*QҊt.vEG<͵Tt h8Z~? 8cșoRԄ8B%b\Lb7BP;E\UߺbPϝCg AKH\ۮ5f,Ždz0̹ T9M~U4yC\oBĥ4"(WkIoz,1+p@%dӦ-uXEP;|JWv#Fޭ*M}._[Lah"/; ˯CBWn% ߸[Hl?1C<<g^5*7GjhrmU-BnSc ˻z wւKus+VXwF0 $ϵ>Eқ!zZ>ؙ%o6= ܺ+E(X@YZA]뱼rsF:-z{y>AX!Iq9GE8L*L*;natH"l5kL{XY7e{C+I{7NmBS+%ʻQBƍQD(<$GtCtg'a4Ve?b%o FAZ-(D.OnˠDj]ma bBŋ*7~V1*`{r4e:F ys ѻg P15+K=q'1_d+]/MqȹUl3FlR]xy=2Dn{q<%933v3u)~Qb]m+=W&:Op09{ 5n:׌qp3PSY Tċ^/:o+( ["Zb 먴GF&;zF $U%Ʊ ?Z8$B3dݧ?o` &LV_ -\c44>< ;4{ {$ _mܼmcX !!"wFgL_&#?!d؁CRTXo:(Dҝ0.F1U L) q5O4.^7LV# ^瘟`R=䡚(Srơ~]On ,6:LyNW--蓅 f_SoD1L3Հ>SCJ{/\C5lܓiVM̅=ox=rmxj>}%ʔ?gJ)Άv+]J ];,V|Iv}n5kZiWs \: oz?'̐.6%.U2^B,7 -uB1p>[K],` J[ >I"LO"V S+ Laeʗ3i^%Ȟ=b]T)4u$ʝ= ;JU3~GS?~kExgVQE,qpsgKIcSYQEzSz*؆]#[^vtcɉZu|ƒR|ewk%Ě'$*Nk&>PAqn,({?31FeV79s1Gu++(t4-I<0v *gK "/J[}dONbSC ?^'b؎,P\ovWG셭`uQ+?,Kws3Li=6Slg:W 3J\> #0,Y\r;Rw@'yFgC3I`Q& î6r4uДʺ I[:l9*(EH[@zo=JGxGd6gnU*hafuД:[U3l0o<֣4:S[ J'ܣA;9w_3*`tPN妊ҙ\ւ iιIߩgt-fO_,+_u>BC0df) 7ڨ!OJѨ" r p#E"x=[6QQ!G,ػWn5=DT!j*PN.mঐ"B'2:QM :eI\76 d/YijS=v&(l^wt.<[?CpŮ` .)qLxSl4qH9qh0c#-Fޱh2ŹPSK()x ؘKeO6oJ?-4Scjs1+q;$PņS3jrcHI> o-4?uxU'1"uGl2; {9 급>PwݫLoGfuS. CW]n~CUh-zX6Xaq-<}!Nl}vYl16=?"Ni0M BGP|KI0hiy+I룈[ ^]2&S]fC)mo Mѫt˖ېU?~E< yLe_Scw#F^IJ_-MX mki}^2Kzwxr.tSf>sc/%vr]ь=k1K;oI-?L'PGs3 !|czP%Z?$ykB,aw gKRycYAUAf]Mo]hCIx,!Cܚ?䒹A1c]*R+è9SE. q=U4~]'l5? פ0I+kUH¨ؚ *]L}#*"gA22YFo3Ө Uk*AUiY{^+bn xX Mjȿ6xMNFF$ w^}W_V>aYqN>3g*`~:P]]~19Ukˏpz઺<#'=`oUn-P୮j^V!q,8gtdGEEpBi_|ӭSi&af4-c?Kl 1;%FxI6{oEsEx۾_ Fx.oѮP$ELF>%|bc0]O$wjS,v6!A3T3/(_MQp5zY,X;ӖQ[Рq(^|D[WdZ%-.;B(<| FKtv2f>Og ,dStY&`["IW&-bRc#x`>ok=(gDšHGCXLwWtS~mWTIGz=]? x";Jkb1o5g+-so֔"\L0y`2xFK u_WҼqFcU C/>Z/&cp?+AjwC@l%2Cŋ j'KRYmJ47*$b={nB%Nʃ43#?UN̴P*~V:LpTr 8{CypP  $e3܁J/gИ:U$BcP9'2xWnhQA; lhļ ? aaAս" FԤ\i{5%Zyb.̪xxFLޛ4~.hR,rdtAhޓH N)5+*^*HĽ u=2>j]eZT׈鎁<gO?9!$6˙{:8l;AAWjVE{܈gN {ڬ ؄B,_7?i+I86nQu2R9Aa 0(Vp]%?W]I(6? <ʽHX+eδ`lc ,I3?.ӇmoOw,b)4'*;FFGͲLIBPluRA>v 0 Ӡ9%zcxS xvΏh(y@/FhLRO<;'GJL{%湽ClK·5<ľ5ZToR~mG`^o Gُ !ی-aIU3-2695d3C%=ɦL#X 1sz%>[i!QTʏOucCbtQWuVDV_7 n1UK {٥l Ȧ}/ c0NxbtHNt6Rl$r=XbOé[:ʊ=;ϗ{6k[y.׷ qn3tzߣ?DuZ틸bOUm'@$)˃g:,Q|{ Ͷ8x9D |^96SրFl&K&%gp:C8) ,\i&P^f%!.xS'̭ǒR lֶmQ\~D}p+s@(|s% /Fؐ#+ug܅2 iw-f-xKEhʏ|LCڵE0x7DT~6,Tzw\JZy*zzZ (j}ws)xjN%ָhf_5gdI Fj`b1̮1n襟S{ϴ.=2;4tǖ/{<28MYB3w`|*/)89bi @ N/p=ko|s"d/2"f%;6lgĊ: xdpqSKK^I[JZ ȝzcrK]C:Pj",u0 47L`gss+%[PhJ"Il`z\iƢ' %Lpf[]h(sz^ _C%&jhT7oI=rqHs* |L G'Qb2 *B8g\̵tI;"\T/tk/NzvAx?g&˅h|`׊r:kPT(<Ǭl2u0l2oGs.*^E&$nGR])mERDcH^R6Xꯁ3)oM -&jyM+g<}P*<g|v·|X)&]vX89*-CwlЙ/RՁTOQMz)速LsShT"N_.M#% c)P4J쒷6븆_6qK%>DW>0S  \ęUޑE}i1Pi ;6J%&8} 1>O2E<w-NǪ y|m#I#;BtYLpQ_^m෸("- hˆ3^/Ym#5by=ol.7awST%JY4] /Y$5v)r538X ?~ w~痿[߮ytz`H o9Tqz:A[T "b#{-ه@G#Wxatܢ,1}FL"'[x;vjԻ2=4DvB:Kj9υ\"=Ts \P>6k .UFUOncx~"@X*qg>ʑmݥF_KR :K Q,Qb';{kʮcaʦs`,Gb*Ơy6Lq&P[̏&}8O EМRm[Z2q/rE%P]ΜeouYf#ONs sr(FjR :t ɱ=w/o?n1e^\#|_$[0pWc!\s bcZ d3QW hu|@iY 9D_Aĩ߬ v=5єy{9a ?[i^H#4(ɥuyhwj]$_CaIypkF_bEG2o1a٬oz,[4WV)*LRexAҧd2$cǨTZtXCq*{פFctkV)q2m֤RXu4 ozxڿ2o TXEͤ<^A5lk8$fvϒ?mQV{̔Nexd59PN1=hK7[rn^.(3? ^ =Q/ !R%∝9.qBZ)(82nn1c~G2N{FB0L1v)-:Aw5ps59 U G+:^->Ӥx!| t:MiM #[> %CP‹Ơ.*FTI`; ܈Ej_XfކS\`p#* BFa|e&@c_˥;3 Uąu &*,%]KCQoEpEj?Iwky٪ɗ@5K>.eglTo:@XYMdĥҝعB3!q);Ym?s̘rvE izD㪒gy[ (*kX>-x>raJm-}?{Z6H$'HXgw}0Fʙ8ٵʚ&oR9G/8GI:km7(* ~7jI.܌ǀЗ#d-{ G)DF*&1R 40MqQW 5.iJTAT|ɓf^:(l:zi㒪¦Ҟ`m"tSձE!)" u'8vʨ2bׯ:KKF/Pr^,`H:>2lGVα bH:l/Y[UѢ0sӼ^F/陓7 F0)IOV,Y&TUz; Ut^X8,ܨajnFNYggr!"w׍T'JJQ"C~_TCBQh,_3bS`tTwAxU[:S}:h\ba;ۍ+ל*䢯_5 YC;(|?d3FĻ}S`Zů}ZIF{%N.CCK-w#w~BYN[{ C`-N YjjvQNZ \5wZ1!wK,#FeYC1+O xYh߆Į{mL DBU>9a1n+|]"߈GtML\6؉kh|Ε}ժA*Lajs3~#hO]$W<][0m޽" $Y&d w[7$ZC5LƬ7K<9T%dGNCm43V2ٮvGd9@wHƺVLϳi= nrzrʡz Rv¶;4qg^* E>-=\9nX5xXͻF"OWGr,'>gc6Mxxo0 # \ kJzWeLC/P?k I_BYgH%M#?E$GYI{mT$p$Zjl҃prC_Hȷ4.OpLqDDQFw6kޖ25oFMOk\?Xom bXX#Y'޴"uݝN˧,c4]^.ʨԚLPp&4Ẩ[ d Ir==vhHC18x. el&(wוj)Kmzjҧy+qL\K`^Apч WK"a{Dl2|Pu,qcpjMpAKY֞=+߅cMR0v-l?GD{1:^wuK>(o|hyC1[〻{vW?AЮ 85,ˆG]̄ثƬZ3UTa%eS?٩GSL(t<{+_ k>St$qvZ|Ea v <&،sJNjO[sD`mGyG uQ$?_eW9סcȗE t';G5ե+QGqh(/yd||QoW ҼI^e'QZJڡӣ8!awMI@tkcgG8T-*Fk!kDG1mK74bGRQ {d;*ݎa5õ,$}9~Yؗ& uG{tzC9L8īίr()_x핾ѢkE?-MMFp;%YŸNRcQ'ZŁ'#Ӫ<+p:uKW cJKdPq[L%pKI@5 ˫!=C:^"*F`TǸ, ~}VM 5ʟ1mX7+"'/x+*#+A\\I 8Ҋ 1y u$\ @S%uú#11۳Pz+NmRS 0Y]IϣIB C*ieIV(vnLkëBܚOfp:T`MDTKF goM(CQogyƒJD&2FR< gY*mfW$є%* WOEA~I2N[65)GW'cUZ9m*#/,>Wd9F$7ʳU/w;&EŒl8hdfޡ(Z`8^P*aꛊ  eke2qS|uDob<`[`‹o y#GjeDo⑾4*~"3KG'ZuIPcRu~ew߿/tp!SF~2O\μ|)[Dcp#~e,{d&5dSNʡmy)R,eq 9i #9;Q)8RkPUɈs*0P+ zs! $UV:!Nb2Xl;UvjkI2''<( ?.諜enf_UhmFdC}i8+Ц^Zo}OݨZCuL۸$;pD+9)N(σ& Y {*BrNUΜmaX7U-ci?aO)'h4 ?A1\;Xlok0)h6Ch y2&s2*r-88'V 娾!][IJnuve֋[vyAF9t= c)_=ቑ!`L,%1HSCכ(xtZ"· #ptk>{ZI ˌ2'AN` /ՏLx)^,r=Z? Ih|_rpYÛҴ_jsO\ǨMs9R?SDaǽ4$ߗm^{[Nl~xj$weXMPU/v-4뚉X5g7el&?8b]\I`:g.Ҽ6Mt8UrYX^JTft,ju0z*圊I,x>C&-:^ ?rYtyABrj)y8U(˝ ,1T>3('z)iQWt^Uh,gИ56KB47{ŞR HYeXT5!}Nt,ǒ]UփTH\)$tQKԔ ԠC=dz'$P#aZ1# ۝#@]+ &I ϼCYVkG6z/Faa/% 'p q!˿Cq e>%Kf.v5_Z t'(VQCIj5#Є:U؝ hsko_fCsu4'ucNaHGy7)ku# B4;7j^4-#gJ|ƝUV_ &čLJCR˟{?A|sD4)%Ĭ$ #5iZTN(-TIŢ"uģ8Fo2]C6Rz_~NT("  [9%Gy?nHz,2]6m5ġ=ufg*!g ~@4&CxJ@B&r S WVŽ@$oF?*] 6RFðp$\χѮ@*F5p=ą6Z! 5:JW^89 JnRɲ) ڎ%Yt޽ |hY-<"_~%7&NzyTQnK \@@0ʼnø6pӫ0VrP B;Ԗ4+Cv.5, gGX/g]COaB\3^KNCE).fujQ.O>1E;@#]8vУO2"0G%}qi2SFB ϕ ak\+! Oyd6jݿFf*Y%%9M Aaw *~ji)S<]+/+WQDn\_o@hH޺5֌55L ! 5)윽gokCAz kKm&s »Lm9<77IvoHZs\/D# jߨ}5+nT(7.fξNjtG46V( mcyA)<߿ b,{ vBpC۝W ;gK:&S;LԀs c p 2* ^ =k~E3ju*(_[Ѡߠ3g+o!.1$WEJ.r2)U,Cu~X S.q܁HбȪtCƚIQIt}K4]GH.!Ʃp]L`,+:r9divsER½͵r fcXGZPP@xʰS҉P Nx>դB/! tjEC9㳧UQҟˇb)laHV\$A"dD騰*?ܱ6OVG' aA/vܚTZ4`N}EF ?(H/-GeEY~\f_C*3+ ^!7~ h\ٝHȽ ֣ Ll+y\}=ލf4uKw6/tEH0q؋_[Z da2DdY5'I $Q!R$3! Kk5 ,r1dbOYHhۏyE<]n"[Rzg0 ,x Bw[nd53yF96Q\D6`jXbkcuҠ,HL>| Xԓ>)Eߝ"I$Anj˶"mmhׅ҄7OƝcF++1%oĪ>.K5-d1b ͆/o1ʼZǧR3qWVSO7 ;M|'D~חz, O7!As>I-lB! j=1őg%ٳo<` PO,hQO^";ޮK6u ):ͤ6|IZK袉Mz~6̔6\_13^^[m_IAsk%$wJ\RUţzg N jB!ttntq(Έ>G5:fTYyߙ@OMvO1sk(4 CoON/?y$'{"+%m+ڧ#{^[~_$CuB-01.u\V{#CE29k.\T~(|ǼcN=>IGm]ĪBd`ƙUr7R*7V0)~-*!\vR^ZPv7eװ))Wp|qz[Ѫ<,?6~rSTUGWLaKLag`.L|,1HCldM4{z6\+>ٱ~N`1ieQtnǃ[[LLR׫]Gls(A%n*3`mqLj=%W|>pU y<dSIk8tUS ca" FHv?sp.3 p2ÀUTj`ZuVg" %SG-Jؖۡ,ۨ>uC3(IYXwi]Nt9D AH `H ~׍BEFުJ[40DGMϗ4Uw,k qֿU?h>h7yj⾳Ԟt&1liۭ i]B4/[/ɲ3g{WY2Ev@J7Yj"6_ 0$S*2ǰ-+W`@U~rHM6ؠq\)rLTT*^㘵6NΔ3K2V6ӰKxR}'RU0ıPY˦RH5#@odju|Mc:a"D_8ۍL@W/$<ƞM"m[A`bX*`AH]/ #LUvKhz1} ޴hO st7{}fWZ19wX?,ヤnWMi}:95/T쭥4vwXk,r*lcѼ {(Dq(0/DsH}o1#zEl32)7U*dawT(as|:u8;zv I9V3=>늄Gfaq9ļcJ\dAkͲ E)~=:^5W#gg=_| ZS.N$'WC'j15w3].?;a"GQAKiP)p})xNpT.P6x\ġ/Ƣ~;u&͎f`/ Ywv>5{lѹpJ``xLY.H̫7qN_la!gQ/ v$695[z, o&;FYG S".7 9͛SӬa5]n)'n^Mo^گ$<=i_̃MeL-D|&H _.!J$IƶYI†!7DɗսTq.jT=4;nsNDaOn bZ;0ĝlBVZ(_X)U[@$3 LĎɥwc];Fi7YRPrrn֑%#WM]J{g|o6*:(e֌ϝC갘3R IM@[>i6y'p, z!?q3yCcTr4*˺%duxw a}[u!n M8`tc_۲j? ԥ7C;&r_!1:GPJKRHW*o3Wfx~Po 7)NDP23kB 9f |HEA'^9òHXbt_Eܬ^*s/Z zX8Gzi}XhɁ'\g>MM{G;uT.=oV-Usl+K[Ony)~ \9%YqEqZ7\JqhohU]XZZ5Fr/p=h鑮Zv‰['}gt%{ J㢷.7)36!LAtP *yOonk8~Gp,c|L5RQ|y {#v[_w#]fʁ38ta=]kLe$`=TJ^,EBR{s֓3X⡐qquK)uFӶKK,X[lٓױy"78A="]7a :yZ?щXjc  h!&vF)m4uU@WS6ȭ'A^_>U94-P4j}; 9,Xx_SV}m)e:4 X"oFPgа+BhrUN "V#ڇTc ;鋘7a+1bБt:6P$Nً0ޏF>ޜe`qiG[&h|sG?<31z~.gTY9Nƈ*A~d9p8XhFs\WF8|i-XU{y5U!F2W\Br,cHP-ɳone@>b~AX1TWט@{>3"md~S S@հjU o#kEz yAfv}E}OV..*J{e/-B(E_—ZQS[Vx1&oY |Cf5DK8f vz58h6`3U3C _-N$9@-i04Pr%#|ӮNA vf4}ތA#ܔ1Z8rJ&;CkUMkb(E†}{ρv @]c Hx?K_әVs0/ eddj_`HKmy3rxzא|!cC?8QB׵YPjK [o2͓̠YQ0{j&;W#RPBY0KdʣSJ{őUnٽV*ɏ PG>u cd@MꫥCKHd柏m_K ٨G\;%v=^?f\ }uG|ҔW|{_NSM9ei E?>Lis UJ{b[ 4]p }][RchnaN˖kVle&"A= 3?ʶ>I.džbg*PDQ_d7TπX>`3rgk1zWCV z-$'@a..NgFJci J{,幋Z4!rn*pQ͙Xm|,50 706iwyj9,Sxx0l8$2,R\/ C }L*h(c2|Q4quS}ɩf<$EX>~"{r9ףK;־1ߛVO}ad T*gMn+@M>7>Yg_kI:dY* Lcp_*O&,&N=G:b+${LjA\57\۷P%| )xr>-7ڹӼb{\~u{cj m+%o*W0;D~}v+[+j2qD&V"n;8J*8q^6.Wb{  3#p}:I!`MFhO~ sY&]Wk vH';ѝV.}sT.dS%hX@u Zٞ#[{B[(؇ڴ8Y9Ww5"a..5#a0_Ժm]7{zCVBk۰=8l{ӰGa,k~~(Gc\`qR$4:+i*Q]Dh0 KB\vQ{g=|s>/T7Y­'\&/ty#кXEBG`_MmQ48o:ȱ"&if:Q4S % Bpg: ##Y$n0ohĊJC< VrЋ[rUl~̖ϧ>jLX"l`F> ֔\ JQ\$x'Bk4] ~3Mz`t*w5Vn˶$QJRX( $+]H[ޮy,lsEp1GAXꋘhzQKKiFLewK/->r=hM}™y_36Zvh}42.gf.fI6-8tWVܭjmEMcf8Ɩ. mO["l@A"u1̒*F٤7C{IH|E@$ +V%AMn"{ZEPuUugLQ N1}lG~dF[0z; 1PX|0pU`)}2F,S!/M~sj#~"׷\(CRT2gglUؙ;~֮ϻHnP}=Xw)xNZmR>3u9XGayR"mCHAG~j4S똃|30/s9؍드W#>jǕ:h?V CePUI:BcLy'3-)\6'Ro%ۊf1[RN*ܿ峊f!)5VOIRn\jpC虪7jn3 ha " %$bݩ適aJaw Ex&+2_(&T#]lSh,g_HfJD(-MIp(>hg/NJ׾N!fU]'VmUUG!7l8siOg/D|@:fx!6%Eiw!b!HH8Aze_a?&|d [L^4(0w}ݫ[14;0lxaa9Y#C<̿(k7*†Lzzy`R"bojqq^5sH>}3VԜ ,JQO㑾I<Ģ|:_.$L%Z,}'a>6֠F5BζrVaK(”>ܝt2 sn{fn-$`A|4V8|aosq΄9B;eзIr_W7QzЦ -aJYzjUbrpvMҫmVZWv`̵@UlbKh¡D36tsyu(%G鏏Sj sS ?Vܮ+u ;rD=9H_r>#ka[jFQɢ.-7ky ǒ^HSv"/+vXDe1!=B gljɬ5ly(2XWO|3)@טZZwz>5)Wv0?(&q;;&"5mby}5̺Jô.碐\K4cdIM^O^Grs@ͅ rN`e5ǂ=hهZzPM,>Se3)RW+ɥ3 Mx/O(^U#nmso@29C!(mɐ¥x` f [~kܬ`Ty0;*nG_[l0Vc(]% ڜ>mfrctZiC րe]ma9Kf>S_dr$V/Arjч$LMY|x <;y+|3(5/++"w>da͡k)ִ /ڏ L$TUu䉮=ip 0ՀmM}]Bz,;j1i/7wJ#ޖȀLݗD@9e;L|,7 3vaSG^{sO7\=D;UD3Da)HJQv*2 z 4P8St? ֞6Vܫ•z](`tsw,c=XӀGM|ʏ+lJ~2q8/b۫/ 3e(2$fphU# G,kT6@*q(_Iv5xSs* [m;? 8Ľ4wV Wlec6&TZ._ⓔHP > y/d`3聯-$jY?t?g1M*}*b`(·^9(6 Or3`N U!Jj3J2_ž-CCGj;7 UTYT&,?Mյr#+ť[É|ك1+L<j+-,^eg t 0ޢ+Fʄj(6ihsgFC0 ;YLQ$wPT{eC== :ވEZoOWZSwu^Gdn٥?61 1cؼƞI .%o+s|F݉.}lQ%LtD:~%dwV 9h2B@,+O|X8oȒՌj#$@mH(ۢ@kŻ8 z.yFx/i}H.3|ECiRiʧEOt˃:F%`UAE5ۜZ^_9]˹RfvI gmk3pP?1S'7#d@ivu (%$:w<,hXdzImz?ftlIEBXE+DEKtQZZT_^&Y7ҐL1)kb!K89sG'ك& >Zt mQ@У{ A|skbAڝr&)\t6C8۴wuۥ.oމ ]Px@C2K/T1ZɛCJ}RLmN.1g8 yxYh'=)#'z.a#lw= <׶4X=! ' e.`eqHv<$s={&py#׷TIUC-&+MKjN$#kW<-$\D9g7g%ٜ]OWQYx^8EsQV5o0oKoT= 2/h6u>~t 4[Dg|~WPܝ۸M&1A!FTk3%Na U bY7if 5G\ej U;6|03Gzq~Յ/u.w!t^=\,]z4Lp$SӨ|(ӟU-W"D5oLtkTϖ.r'Dr>IZSw!<L'SE0,b,m*r56AIv{#9a_y&HlEYuz@.^j0#ERs. cmyJJpAeWcOho=^wD({\Cd˩u5i.PӾ 5Fy: FhE/<&. i c9@r.i 'k+PoM&J>*FYXzsMX],C'~⾝>΂%AFrv .N;l'%4T@$ݬA d1sw:Wu"\ 2g2@yv3xxn1itL.e;XAz9̾1Lrjm2gdzݥ͏8)Fl]Ru|@.ZqC(f#W]!Q>g`_mӬt&ͬM.Xfm }7Y4]C}l~f[kW̕aǡk^lY2k? fG(^OG"k4Ea.DGfuگ k?T {ڷaЭ{JR/ ͈I4H@ mfaqHj<(o6*1H{}ϽS4%O־moG|1Қd`j y`1Xe)E oSO4afM ֢[O۷2B{I=D/LY=jd !zh*!9"!;tgA0 Sf,Ƈ;̈́C{3 hK'6^9|d&DM0Tܐ8Nraŏ&V.(FtXʵVhDvaY ܣwu/k緯4t 1CPěeZ<`č53J"|+] &DJ-,Y+p=>Vɾ5c3@2!]b3tkL&O%4v-eKv0Di<s"m-dV>R.-ffӽ|qCzBf9`6 wP6J`1a}"[ sj㧓UKrvl^6 "Wo2zU*&H)`>gN p!6ICʸ~f r ^Q t}MU͙k ! E9G|NU͎[,tEʒ߫ w;*N| **f1Q` 5kCzM; Y%aٗt2f"B`ajn3[X" #NR p^%!KR&KνY_J3 J@~Zp6N(:>V7'oQZEU[~+!߻0%hP$rSpBGҢ l Z\¢A$ ;JɅcRԓxYP20Adj[5ELl Kښ A?.[.5#jnjT `gߵ´8,Ir7ˮB ob5T&>uưrf^Dpi#9vEti\!aZdurqac'7w6̪`]Ʃ%]%u'y BT # TwfBlY'BJ>c9v`_ GTi.?d k(aK'AEJE~Vmr1z՛p`1mcᴑo ZUפ]n0NFI[5";_hݰ  |u~ C1YTgNOL7Bk`yYQ1}ThPG_;-sI(⹗olQmVKӃ0-#`1M\ >g8{Y,XzS:fG]7`A?{U5*V˶\* آ!4H[ iFӉQ_pno37hgv:ZQn L,PB\аj<X59`.PtlT/5uIso?ě#z?;:oɥE he._g#5:=AkN# hggaVq8o3X:ϫ^zj'=."&鐨~ծ' [IވQc?: P>}T98u 6V&!WHf!Jb4~.^ħ­Ä Yr{ʵy$5:bu^E1c(>\+E ni5<(-uِd'[{h $unc^*M5KO`k 3N.R#P^x" &)lNeiI.KWix\O*5>]-KYJ@`z#$;4-lKRN w?` )K5o n6^<Ƿ'CgZȋ6I̯^l6nAWp@0sEf\"k=#F f%ZF.J*3+y䅧"# ͺ:z1DsBpo:tYడJ~ *b-BTշӊi.eu>A5!1`֩P}zk,6:OYo@"8.4D) w I 7C:ƣtΆ&?o8׫9lA3 ;y; %vP#9xWY5"0bZIYAĺVz~;WfyЅYo#ؗǙgM7w):=:ϥ Rq,#7R3W%c˒n^28I0kUiU:mM[G*հd a˙… 3b4;d,2 -^ ih07FlsL.׹,slӌ̖ G\ov gmtQYE9KI<3 g6Oߚ ;B)t-V 1t}`VVnj u/9)joTUP!<:wc & N2Xϻ2E`T<{͒R(FӴ:V't]., xDuڤȍcYb "]`LbV"r?-;]@{kine7TG빈u&8l:v_ƚIQKؿ2C<EUq:oJٸHuD@pm_Kx[}Ө`2Ϻ<ݬka(R=v5MSרEQUmfge%EJ<7J-aEׯ+)uµ5|6\Ǜ>O9ƮaL}(qkNo*{T^95~b[?.lHD@wn~ia-[6!&JuhՊgt:լ ]䗁9^5hE-R@JMP8-&n--Qo)?.}"i4VzCT/t+ ؽ0x/]$'qq9="͢%ys1k:_\e?%n82Jg7Ѵ7(du.򭲡"ޚbik&k Ctxą9YGZU>ɭpGEsw+`>KsHhE0K+埾Bb,8a UBuF!*w4lBfܱ–_x0Þݕ: }?}?ڪ=UFt& _ \Y0 5;do~LoYe(ﶛ@qg\it\9S ڦ?:$ \% Pb⊱ȉ<Gr׎ct)B*Ta~;|N4*]iJy66&t=Aѷg?Zv1!wF鬽ͥ VMa#A1C݉4S]95 s.g3pSEQ9s`ϝ=U݇}}OoӒi.7nLJ_ENkIPL0򿘀fRL[n6 a(1u5G :. ,l bWS1F6dRfmԃ-S@kLuXgre}DNhC5!~ŀ !qOsG9?D>ux1IvK{7-Dɖm,} QkjL$j3 "&_94̻gT1n+c/x_!'ê6k]c挾PM^]員L &[{Z5zKAk~A:<&Ġ6C5  ["ᣅ>m[=Rt;\G-WUnWPx6cޜC~8+T54G=J(t9:9+Ex`oCjN׫5]_acxZay ,сhO\uA_@~Jg;^3dXC2!>og(N'0 7Z*t:(oqOcK0ic[XuU" O Ɓ5N }h7YobqŚĖkB x̏|Y3ٖoVh1{$b`&-HDžڕfòR%v$NͳlEBQbj411*R$+:*4>ƺ=cfiPoYwek_ WX2Ƨc,{e]cGv3 Dr<-Ζdz*s]_~lj<|ѩB6x%cA D]"׆ ik?[qyO&XDF*ȪGbFjR)# *ǍGۘ WU9lCyN{W7feTp,x"1lVe, swil[e32g[sKft\5 "' KQ3lZPx_,$. .az͋ȡ67ïe>Pq½;rD&Y1l g{X6 1+@;)*I\UPHkSTRѩ* ,?L(eGbSb?BQI^Sr|Y{-Zqojm:a" 3fNJt(_L8fA(EUy::f|0;}?((M!>Rxپ *bA;DJi# OaccV{XY Eڊۆfx28ͩ5AqO-B!dkwԧ 96gRUIV/4iOŎ"t (mӳ ڛ Fs/!Qo˳N:'',X 1zE{)LztV(;Զ{ ˖ nD\AIK{v3C6-!@bT*-jݵ¸{GO25I;Gdrߧ-zVQQD-3~:j `9fm(f(n'>r9=$'z d$ ÿ,B L3GO;h=~m[;ߠw p6i q]L1H͜i2VHq6Dܿ$ E~ 팻%,83 GԾ_~V1Ta@N7\0q N mGQ)`2ݳ:V8W:{daG.OtsB岱 0?q_$0FCrXlUW/[ԌQ_@WtKV>ڀ[hJx[e 3'&q8xփ7R gյ'2^Y9*^`e57w4_} y*Dﲓ-<_\D$͙]JhkM('εHb!`44^$PqbrN WM;kR!UֿT͡\-XkH2=,IYy0J,%NTL #gw=\D 7|#sL>1ƅm#eJ'C~9`:O)y$aCfo΄v?mC7ٳTiOIΚxȠYa߉E,shX3]_!J2A4w?ܗr6:]K4OOǗF-GַiQnM<2`oE-J pRӆ{[RM 7{iKowB`p~gLc. /-*m WG:` \@43g^9lJ`C18F ܥ4]QJ"^pF"ujF538Qm-=t6yB-"d yݠ=蜠g4O}, |a0tbm씨6@pTfG F k4j3RPV|fbY43uR敪Ɗ%rmcW CK˴wwJM>Tq|y$lέ"~Gؕˀ/04|Xk@]Nt=.Z"NgO׬%~7=vM9#B_z Uo)6^˨j"?HNwmdLA:\N?vӺQz~P l2oTlچkXmjZ{ HL?h3ݠHiϗ,3ޮ%7LN@n|s ڗe8Hk8dYdKSAbO-cONEo~]"I.OA]Ƣ&&6,BH-}n-^J%ཻF{_ CHCnҔAwe&)ԡs\' \* .Jыp?5͌ #G=P^77&U$Q|y`:ڝ"+P[m!'8ph׵+lٿ wVNKظt+o)cу˃S0-3tzGvV^]k/A%#=:ԋ{P?=|V.AAW1M*lQYk1Df1O%r\ې5%[W-2;%}ᨔDk+%8B Gdkd86xq R|9bM_ 33&l$3F˝q >*5*x%񮍴4^$ǧw)y Ep`?w@ΰ?E1]%M7Wd|{3R.iZ=PfYU1@~TxhzXm/?{[C`%x 3FF e[4tV]Vf4O9PGud"$쪌<>*zsst6N]w5GL!GVETt[ă_>|LH% ÆK1"Sp1/,W'iЕv%c,șR)PKk r G珨|Bmr_wL,nĪ?BE/ueD6vM>ZjM$ps\l'16l6ȗ| ~EBNHUlY +1˺ϩl|<*Wɥ3Ӄa *2dގUXx3sO:t pgEl(B\2A x;<iLVͩYR3)x\XPk7UޤbxTz^3 '⩠yUk_%.]?o ,~Y 1Ņ۟1Fv=5bũAr =x6S~Hw L0q&'-< a 5ok`DFMg T6q:gdE@H*M}T6g<HZcY1FF' c pw l3sh: 1vB|݋ &:5k=jNdۨ:إ5(c޶NQPil_LYht猧w-zHi O409H3'!␱ʔ@BTtݏFNlY=uÔ6&-tRVQv(P 6X;3\?p}Tj|$E Z;ìU#r#c/ɍ6:P2bx5_MOČꮋ ңe8:}G'`,b96 L=V )?7.XOMDUkw,n=%BE=4,I_3}z{L{rF)PnbP -vDV3Ojcrsm,tM[7c[؉ildi*뢸X_' /'m2:Yc(RAzvPLzZ8-uEm`Y㹴q %Ȧct4$Ri=l-m%11OlgOZĐ頺9ܡ£ܝMA{#BRg>T":)آ]DV9U[d.y`pVXKɵV1@9Fd(y/)ГD(0yJeeia(Wȭ&WG|]'yc8+n啤]j&=5F? 5eiZ}l$k,RukP(1xwWKd.?&zB-ɖ{y'[`kz *Xܞb@ƫ4O{*ۖK Lóa}(i9%lH^ݪFAVLm!JjlKG,C3@E&uI!>rgY*4Ft}&D,ӎ VfnNaP:G^ iԸ3 0r M#[lԗ[ô w7'qFb)Ѐ,;2LZ+J>R$(ΡZ-CE8Ļf_5N2H~B 9IcI{r4϶!2)PȣbZy53-ʿ 4+E?4\W4}F $34!t0#~Zx t "1 2=X#}.DN$t:Du-eIa#FyhŰQD6"E" O\!ۀQǘ%=AP&d*KATRR|Zek(7MB nr@6vT6gaA쇴\树'ʣ$7o9m: ?,ӛ k/n+r| -T6ΑwP"RiͲ]/$oDWR-].P)Y|$R}==:Q0ȈFEz1ABvˣzH+'ɻ$0@`DJxpHaP=Įpog!g~7&>$\п}Ftmϲ>!P&u@fGѐXi-btɒS5m q-T]y/Y!:q3) ToKowy4sLuU1<)l21)|Gbj uݬf}?0:sgؾ/ٻg }~ΠͲ H$PP.4pell'G*;3DkA'g罀qEq0.=M,LM.65BqJϼe`d +>lw9a qޛ 8gE{-gޣul:Ƌ64٠eY ," {BbigR+WX­iU:vdk~HgFJ1J vgZi1MrwBqMhq"|V1q8SI,g dT\k->i! YvUT1axn6l$*!QXiS2烊z5rw)0%-Wjfe_*M<ׅPL;QU0"f9%4z3ܡmZ'?SYK[2rAb -fMR_aӑ1^t3EG[qcv8{[t禎A,|!ڦv uX.̼~=zrdV~6X5/:4xJYw*0FV sD:HΩQ`Nd1'6Rv@BAl:]8xt.PK"ēU>C/u%sLnob"LscMz{̞yx,Jl.tLM#".! )s2Uዸѓ!-[5ۚUFy?KX>BHlCۿ ݭ0i"JMeډͼT`6PQpi$-!w|mu(uG4e ڍ7wHR4|y!SOOfcnQ{f^)i^-8WK4pHi"Q>@WAT3tm՛'pq{mY· :ox G |C?O|nퟪZB=胎w$j*I(z^oW74zP|1t ?Z"9ku咤G'',՟PCNh=9+>hbQH 5r%F7B(J{zH* >nHآ'Lv'pbeSr;< 5Tæ8}Xg]!k8o6H2TRc0\+НJ-$]fW -uws2فϧFfI"SrU NO*5?nuVi$zhbp0yoBA]ž1%:Z} t> ˲luxLL r'LA I`K +u [+l%b. w ӈ嚓')ɭ*1Ͽ;فiCf@D rgsVe֮ W{:*>OYO0?.)=דam9|ZlMXTCf#; Տ?QMOH쩲>qoAi<  z[p. ~mMs:~Hݿ%a=44G$o[qe&e$fUGȋ/:ɾH,^l U9ZH2>fx(8?h#i sF2~\pvJQLЯEٓJ,t ,Ģ˖ѧ` 3.VЇ:?߆K,I=&If\ehCzb\P^޷Uw^\Iq5nT&5TA)]0|q׋>N6 sEiRk근'5?\V>ܑ-$@''$Dzm^@0d;*/УSP9K|ੵNaܪ2˶(j'A[+7岔 >$DyefDG T22Hc ,?dLj<*94(A yv_J #pKgH+:5AXVgk2ʰl@;=e-^ӓKͧnB6!ӤKf:VzϿx76#zS#a*Ҭ|kW f#e<iK;@*U3ؼC"O _xȦֿd]U=Kx@|w$UD<*ͼGn( <'z o =} DekdAEj=ƙͣWQlbc¹X;ë́ϻI؟,v`v/@F/h^ZU3q֩a@ƎpP?S^s[;Sy=JFxe]fofa| ȩ4kO&ɅՑe2MVTw(ixo ru}J(_48֝L: Hi->ׯ6]cYI>i+ YAixtsN8thoW=9Phx>S`ψA){ }rBpUa~t%ڣQҚxrȯV?$7a>v3zw$mt4 &V4CX ր'I{H/#8ȥb7WsIYk(`R18a ';3 pBhmU<iiuODZoUwi-jY{?&Y [J;&{N)v ϽR՞l9|t6ee"*8r)8@,%z uQ]xm?HE׋,ZUߝ@+3]bT?9x`vRZQUxg QDHYg8PjmK߇>Һ*`6Kא1-&VS>sԀ yֶ YZ