libgnutls30-32bit-3.6.7-lp151.2.24.1<>,#_ /=„Չ]Ud8a*ݤ(BfJ._,۪yɠh~^@Aih`jQ] .$OwBB,1keU/߬0L:ܾB_+^8k'/|v_Э.Wxg~߃ CiY0~H87/~mu`װx9OV[y z7GL*D~ Wy%Q`l&gѼxAj6D}P=^B3yolFFo0>A$?$d ' P (: Sd|     $HP #0##(,84E9HE:\E> B G H I X Y Z! [!$\!(]!0^!Ub!_c"d"e"f"l"u"v"w#hx#py#x0$8$<$B$Clibgnutls30-32bit3.6.7lp151.2.24.1The GNU Transport Layer Security LibraryThe GnuTLS library provides a secure layer over a reliable transport layer. Currently the GnuTLS library implements the proposed standards of the IETFs TLS working group._ build84|openSUSE Leap 15.1openSUSELGPL-2.1-or-laterhttp://bugs.opensuse.orgSystem/Librarieshttps://www.gnutls.org/linuxx86_64/sbin/ldconfig|_ _ a4de0bcc4e9c72b720f34e1ab061b5b14aecbc55a7e7c919a2da76b319f457bflibgnutls.so.30.23.2rootrootrootrootgnutls-3.6.7-lp151.2.24.1.src.rpmlibgnutls.so.30libgnutls.so.30(GNUTLS_3_4)libgnutls.so.30(GNUTLS_3_6_0)libgnutls.so.30(GNUTLS_3_6_2)libgnutls.so.30(GNUTLS_3_6_3)libgnutls.so.30(GNUTLS_3_6_4)libgnutls.so.30(GNUTLS_3_6_5)libgnutls.so.30(GNUTLS_3_6_6)libgnutls.so.30(GNUTLS_FIPS140_3_4)libgnutls.so.30(GNUTLS_PRIVATE_3_4)libgnutls30-32bitlibgnutls30-32bit(x86-32)@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@    /bin/shld-linux.so.2ld-linux.so.2(GLIBC_2.3)libc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.2)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.17)libc.so.6(GLIBC_2.2)libc.so.6(GLIBC_2.22)libc.so.6(GLIBC_2.25)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.2)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libc.so.6(GLIBC_2.8)libdl.so.2libdl.so.2(GLIBC_2.0)libdl.so.2(GLIBC_2.1)libgmp.so.10libhogweed.so.4libhogweed.so.4(HOGWEED_4)libidn2.so.0libidn2.so.0(IDN2_0.0.0)libnettle.so.6libnettle.so.6(NETTLE_6)libp11-kit.so.0libtasn1.so.6libtasn1.so.6(LIBTASN1_0_3)libunistring.so.2rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1__d@_cO__[@__[@^@^>@^@^k@^^@^x^x]@\P\\N\+@["@Z@ZZ@Z@Z@Z`@Z@ZZz@Y@YX@Y@YzYYf@Y_wY[@Y9<@Y3@YY@Y@YYX@Xs{@XVz@XVz@WW@Wu WV@WcW VŲ@VHVU@UUHUHU<@U*^@UU@U@U ]@T@T@TcKVítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Alexander Bergmann Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Jason Sikes Jason Sikes Vítězslav Čížek Vítězslav Čížek Jason Sikes Jason Sikes Jason Sikes vcizek@suse.comvcizek@suse.comjengelh@inai.devcizek@suse.comvcizek@suse.comro@suse.demeissner@suse.comkbabioch@suse.comfvogt@suse.comvcizek@suse.comastieger@suse.comvcizek@suse.comastieger@suse.comdimstar@opensuse.orgastieger@suse.comjengelh@inai.detchvatal@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.combwiedemann@suse.comvcizek@suse.comvcizek@suse.comastieger@suse.commeissner@suse.comastieger@suse.comastieger@suse.comecsos@opensuse.orgastieger@suse.comvcizek@suse.commeissner@suse.comsleep_walker@opensuse.orgmeissner@suse.commrueckert@suse.demeissner@suse.comidonmez@suse.comastieger@suse.comvcizek@suse.comdmueller@suse.commeissner@suse.comschwab@linux-m68k.orgmeissner@suse.commeissner@suse.comastieger@suse.commeissner@suse.commeissner@suse.commeissner@suse.commeissner@suse.commeissner@suse.com- Avoid spurious audit messages about incompatible signature algorithms (bsc#1172695) * add 0001-pubkey-avoid-spurious-audit-messages-from-_gnutls_pu.patch- FIPS: Use 2048 bit prime in DH selftest (bsc#1176086) * add gnutls-FIPS-use_2048_bit_prime_in_DH_selftest.patch- FIPS: Add TLS KDF selftest (bsc#1176671) * add gnutls-FIPS-TLS_KDF_selftest.patch- Fix heap buffer overflow in handshake with no_renegotiation alert sent * CVE-2020-24659 (bsc#1176181) - add gnutls-CVE-2020-24659.patch- FIPS: Implement (EC)DH requirements from SP800-56Arev3 (bsc#1176086) - add patches * 0001-Add-Full-Public-Key-Check-for-DH.patch * 0001-Add-test-to-ensure-DH-exchange-behaves-correctly.patch * 0002-Add-test-to-ensure-ECDH-exchange-behaves-correctly.patch * 0003-Add-plumbing-to-handle-Q-parameter-in-DH-exchanges.patch * 0004-Always-pass-in-and-check-Q-in-TLS-1.3.patch * 0005-Check-Q-for-FFDHE-primes-in-prime-check.patch * 0006-Pass-down-Q-for-FFDHE-in-al-pre-TLS1.3-as-well.patch * 0001-dh-primes-add-MODP-primes-from-RFC-3526.patch * 0002-dhe-check-if-DH-params-in-SKE-match-the-FIPS-approve.patch * 0001-dh-check-validity-of-Z-before-export.patch * 0002-ecdh-check-validity-of-P-before-export.patch * 0003-dh-primes-make-the-FIPS-approved-check-return-Q-valu.patch * 0004-dh-perform-SP800-56A-rev3-full-pubkey-validation-on-.patch * 0005-ecdh-perform-SP800-56A-rev3-full-pubkey-validation-o.patch - drop obsolete gnutls-3.6.7-fips_DH_ECDH_key_tests.patch- GNUTLS-SA-2020-06-03 (Fixed insecure session ticket key construction) The TLS server would not bind the session ticket encryption key with a value supplied by the application until the initial key rotation, allowing attacker to bypass authentication in TLS 1.3 and recover previous conversations in TLS 1.2 (#1011). (bsc#1172506, CVE-2020-13777) * add patches: + gnutls-CVE-2020-13777.patch - Fixed handling of certificate chain with cross-signed intermediate CA certificates (#1008). (bsc#1172461) * add patches: + 0001-_gnutls_verify_crt_status-apply-algorithm-checks-to-.patch + 0002-_gnutls_pkcs11_verify_crt_status-check-validity-agai.patch + 0003-x509-trigger-fallback-verification-path-when-cert-is.patch + 0004-tests-add-test-case-for-certificate-chain-supersedin.patch- Add RSA 4096 key generation support in FIPS mode (bsc#1171422) * add gnutls-3.6.7-fips-rsa-4096.patch- Don't check for /etc/system-fips which we don't have (bsc#1169992) * add gnutls-fips_mode_enabled.patch- Backport AES XTS support (bsc#1168835) * add 0001-Vendor-in-XTS-functionality-from-Nettle.patch * add gnutls-fips_XTS_key_check.patch- Fix zero random value in DTLS client hello (CVE-2020-11501, bsc#1168345) * add gnutls-CVE-2020-11501.patch- Split off FIPS checksums into a separate libgnutls30-hmac subpackage (bsc#1152692) * update baselibs.conf- bsc#1166881 - FIPS: gnutls: cfb8 decryption issue * No longer truncate output IV if input is shorter than block size. * Added gnutls-3.6.7-fips-backport_dont_truncate_output_IV.patch- bsc#1155327 jira#SLE-9518 - FIPS: add DH key test * Added Diffie Hellman public key verification test. * gnutls-3.6.7-fips_DH_ECDH_key_tests.patch- Install checksums for binary integrity verification which are required when running in FIPS mode (bsc#1152692, jsc#SLE-9518)- Explicitly require libnettle 3.4.1 (bsc#1134856) * The RSA decryption code was rewritten in GnuTLS 3.6.5 in order to fix CVE-2018-16868, the new implementation makes use of a new rsa_sec_decrypt() function introduced in libnettle 3.4.1 * libnettle was recently updated to the 3.4.1 version but we need to add explicit dependency on it to prevent missing symbol errors with the older versions- Restored autoreconf in build. - Removed gnutls-3.6.6-SUSE_SLE15_congruent_version_requirements.patch since the version requirements of required libraries are once again automatically determined. - Added gnutls-3.6.7-SUSE_SLE15_guile_site_directory.patch because it is a better patch name for handling the '--with-guile-site-dir=' problem in 3.6.7.- Update gnutls to 3.6.7 * * libgnutls, gnutls tools: Every gnutls_free() will automatically set the free'd pointer to NULL. This prevents possible use-after-free and double free issues. Use-after-free will be turned into NULL dereference. The counter-measure does not extend to applications using gnutls_free(). * * libgnutls: Fixed a memory corruption (double free) vulnerability in the certificate verification API. Reported by Tavis Ormandy; addressed with the change above. [GNUTLS-SA-2019-03-27, #694] [bsc#1130681] (CVE-2019-3829) * * libgnutls: Fixed an invalid pointer access via malformed TLS1.3 async messages; Found using tlsfuzzer. [GNUTLS-SA-2019-03-27, #704] [bsc#1130682] (CVE-2019-3836) * * libgnutls: enforce key usage limitations on certificates more actively. Previously we would enforce it for TLS1.2 protocol, now we enforce it even when TLS1.3 is negotiated, or on client certificates as well. When an inappropriate for TLS1.3 certificate is seen on the credentials structure GnuTLS will disable TLS1.3 support for that session (#690). * * libgnutls: the default number of tickets sent under TLS 1.3 was increased to two. This makes it easier for clients which perform multiple connections to the server to use the tickets sent by a default server. * * libgnutls: enforce the equality of the two signature parameters fields in a certificate. We were already enforcing the signature algorithm, but there was a bug in parameter checking code. * * libgnutls: fixed issue preventing sending and receiving from different threads when false start was enabled (#713). * * libgnutls: the flag GNUTLS_PKCS11_OBJ_FLAG_LOGIN_SO now implies a writable session, as non-writeable security officer sessions are undefined in PKCS#11 (#721). * * libgnutls: no longer send downgrade sentinel in TLS 1.3. Previously the sentinel value was embedded to early in version negotiation and was sent even on TLS 1.3. It is now sent only when TLS 1.2 or earlier is negotiated (#689). * * gnutls-cli: Added option --logfile to redirect informational messages output. - Disabled dane support since dane is not shipped with SLE-15 - Changed configure script to hardware guile site directory since command-line option '--with-guile-site-dir=' was removed from the configure script in 3.6.7. * * Modified gnutls-3.6.6-SUSE_SLE15_congruent_version_requirements.patch - Modified gnutls-3.6.0-disable-flaky-dtls_resume-test.patch to fix compilation issues on PPC - Fixed Bleichenbacher-like side channel leakage in PKCS#1 v1.5 verification and padding oracle verification (in 3.6.5) [bsc#1118087] (CVE-2018-16868)- FATE#327114 - Update gnutls to 3.6.6 to support TLS 1.3 * * libgnutls: gnutls_pubkey_import_ecc_raw() was fixed to set the number bits on the public key (#640). * * libgnutls: Added support for raw public-key authentication as defined in RFC7250. Raw public-keys can be negotiated by enabling the corresponding certificate types via the priority strings. The raw public-key mechanism must be explicitly enabled via the GNUTLS_ENABLE_RAWPK init flag (#26, #280). * * libgnutls: When on server or client side we are sending no extensions we do not set an empty extensions field but we rather remove that field competely. This solves a regression since 3.5.x and improves compatibility of the server side with certain clients. * * libgnutls: We no longer mark RSA keys in PKCS#11 tokens as RSA-PSS capable if the CKA_SIGN is not set (#667). * * libgnutls: The priority string option %NO_EXTENSIONS was improved to completely disable extensions at all cases, while providing a functional session. This also implies that when specified, TLS1.3 is disabled. * * libgnutls: GNUTLS_X509_NO_WELL_DEFINED_EXPIRATION was marked as deprecated. The previous definition was non-functional (#609). * Removed patches: 0001-dummy_wait-correctly-account-the-length-field-in-SHA.patch 0002-dummy_wait-always-hash-the-same-amount-of-blocks-tha.patch 0003-cbc_mac_verify-require-minimum-padding-under-SSL3.0.patch 0004-hmac-sha384-and-sha256-ciphersuites-were-removed-fro.patch * Added Patches: * * disable failing psk-file test (race condition): disable-psk-file-test.patch * * Patch configure script to accept specific versions of autotools and guile that are present in SUSE-SLE15. (A bug prevents configure from accepting a range of compatible versions. Upstream's solution is to hardwire for the most current versions.) gnutls-3.6.6-SUSE_SLE15_congruent_version_requirements.patch * Modified: * * gnutls-3.6.0-disable-flaky-dtls_resume-test.patch- Security update Improve mitigations against Lucky 13 class of attacks * "Just in Time" PRIME + PROBE cache-based side channel attack can lead to plaintext recovery (CVE-2018-10846, bsc#1105460) * HMAC-SHA-384 vulnerable to Lucky thirteen attack due to use of wrong constant (CVE-2018-10845, bsc#1105459) * HMAC-SHA-256 vulnerable to Lucky thirteen attack due to not enough dummy function calls (CVE-2018-10844, bsc#1105437) * add patches: 0001-dummy_wait-correctly-account-the-length-field-in-SHA.patch 0002-dummy_wait-always-hash-the-same-amount-of-blocks-tha.patch 0003-cbc_mac_verify-require-minimum-padding-under-SSL3.0.patch 0004-hmac-sha384-and-sha256-ciphersuites-were-removed-fro.patch- Simplify the DANE support %ifdef condition * build with DANE on openSUSE only- Adjust RPM groups. Drop %if..%endif guards that are idempotent.- build without DANE support on SLE-15, as it doesn't have unbound (bsc#1086428)- add back refreshed gnutls-3.6.0-disable-flaky-dtls_resume-test.patch the dtls-resume test still keeps randomly failing on PPC- remove gnutls-3.6.0-disable-flaky-dtls_resume-test.patch patch does not apply any more and apparently the build suceeds even if the formerly flaky testcase is run (bsc#1086579)- gnutls.keyring: Nikos key refreshed to be unexpired- GnuTLS 3.6.2: * libgnutls: When verifying against a self signed certificate ignore issuer. That is, ignore issuer when checking the issuer's parameters strength, resolving issue #347 which caused self signed certificates to be additionally marked as of insufficient security level. * libgnutls: Corrected MTU calculation for the CBC ciphersuites. The data MTU calculation now, it correctly accounts for the fixed overhead due to padding (as 1 byte), while at the same time considers the rest of the padding as part of data MTU. * libgnutls: Address issue of loading of all PKCS#11 modules on startup on systems with a PKCS#11 trust store (as opposed to a file trust store). Introduced a multi-stage initialization which loads the trust modules, and other modules are deferred for the first pure PKCS#11 request. * libgnutls: The SRP authentication will reject any parameters outside RFC5054. This protects any client from potential MitM due to insecure parameters. That also brings SRP in par with the RFC7919 changes to Diffie-Hellman. * libgnutls: Added the 8192-bit parameters of SRP to the accepted parameters for SRP authentication. * libgnutls: Addressed issue in the accelerated code affecting interoperability with versions of nettle >= 3.4. * libgnutls: Addressed issue in the AES-GCM acceleration under aarch64. * libgnutls: Addressed issue in the AES-CBC acceleration under ssse3 (patch by Vitezslav Cizek). * srptool: the --create-conf option no longer includes 1024-bit parameters. * p11tool: Fixed the deletion of objects in batch mode. - Dropped gnutls-check_aes_keysize.patch as it is included upstream now.- Use %license (boo#1082318)- Sanity check key size in SSSE3 AES cipher implementation (bsc#1074303) * add gnutls-check_aes_keysize.patch- GnuTLS 3.6.1: * Fix interoperability issue with openssl when safe renegotiation was used * gnutls_x509_crl_sign, gnutls_x509_crt_sign, gnutls_x509_crq_sign, were modified to sign with a better algorithm than SHA1. They will now sign with an algorithm that corresponds to the security level of the signer's key. * gnutls_x509_*_sign2() functions and gnutls_x509_*_privkey_sign() accept GNUTLS_DIG_UNKNOWN (0) as a hash function option. That will signal the function to auto-detect an appropriate hash algorithm to use. * Remove support for signature algorithms using SHA2-224 in TLS. TLS 1.3 no longer uses SHA2-224 and it was never a widespread algorithm in TLS 1.2 * Refuse to use client certificates containing disallowed algorithms for a session, reverting a change on 3.5.5 * Refuse to resume a session which had a different SNI advertised That improves RFC6066 support in server side. * p11tool: Mark all generated objects as sensitive by default. * p11tool: added options --sign-params and --hash. This allows testing signature with multiple algorithms, including RSA-PSS.- Disable flaky dtls_resume test on Power * add gnutls-3.6.0-disable-flaky-dtls_resume-test.patch- GnuTLS 3.6.0: * Introduce a lock-free random generator which operates per- thread and eliminates random-generator related bottlenecks in multi-threaded operation. * Replace the Salsa20 random generator with one based on CHACHA. The goal is to reduce code needed in cache (CHACHA is also used for TLS), and the number of primitives used by the library. That does not affect the AES-DRBG random generator used in FIPS140-2 mode. * Add support for RSA-PSS key type as well as signatures in certificates, and TLS key exchange * Add support for Ed25519 signing in certificates and TLS key exchange following draft-ietf-tls-rfc4492bis-17 * Enable X25519 key exchange by default, following draft-ietf-tls-rfc4492bis-17. * Add support for Diffie-Hellman group negotiation following RFC7919. * Introduce various sanity checks on certificate import * Introduce gnutls_x509_crt_set_flags(). This function can set flags in the crt structure. The only flag supported at the moment is GNUTLS_X509_CRT_FLAG_IGNORE_SANITY which skips the certificate sanity checks on import. * PKIX certificates with unknown critical extensions are rejected on verification with status GNUTLS_CERT_UNKNOWN_CRIT_EXTENSIONS * Refuse to generate a certificate with an illegal version, or an illegal serial number. That is, gnutls_x509_crt_set_version() and gnutls_x509_crt_set_serial(), will fail on input considered to be invalid in RFC5280. * Call to gnutls_record_send() and gnutls_record_recv() prior to handshake being complete are now refused * Add support for PKCS#12 files with no salt (zero length) in their password encoding, and PKCS#12 files using SHA384 and SHA512 as MAC. * libgnutls: Exported functions to encode and decode DSA and ECDSA r,s values. * Add new callback setting function to gnutls_privkey_t for external keys. The new function (gnutls_privkey_import_ext4), allows signing in addition to previous algorithms (RSA PKCS#1 1.5, DSA, ECDSA), with RSA-PSS and Ed25519 keys. * Introduce the %VERIFY_ALLOW_BROKEN and %VERIFY_ALLOW_SIGN_WITH_SHA1 priority string options. These allows enabling all broken and SHA1-based signature algorithms in certificate verification, respectively. * 3DES-CBC is no longer included in the default priorities list. It has to be explicitly enabled, e.g., with a string like "NORMAL:+3DES-CBC". * SHA1 was marked as insecure for signing certificates. Verification of certificates signed with SHA1 is now considered insecure and will fail, unless flags intended to enable broken algorithms are set. Other uses of SHA1 are still allowed. * RIPEMD160 was marked as insecure for certificate signatures. Verification of certificates signed with RIPEMD160 hash algorithm is now considered insecure and will fail, unless flags intended to enable broken algorithms are set. * No longer enable SECP192R1 and SECP224R1 by default on TLS handshakes. These curves were rarely used for that purpose, provide no advantage over x25519 and were deprecated by TLS 1.3. * Remove support for DEFLATE, or any other compression method. * OpenPGP authentication was removed; the resulting library is ABI compatible, with the openpgp related functions being stubs that fail on invocation. Drop gnutls-broken-openpgp-tests.patch, no longer required. * Remove support for libidn (i.e., IDNA2003); gnutls can now be compiled only with libidn2 which provides IDNA2008. * certtool: The option '--load-ca-certificate' can now accept PKCS#11 URLs in addition to files. * certtool: The option '--load-crl' can now be used when generating PKCS#12 files (i.e., in conjunction with '--to-p12' option). * certtool: Keys with provable RSA and DSA parameters are now only read and exported from PKCS#8 form, following draft-mavrogiannopoulos-pkcs8-validated-parameters-00.txt. This removes support for the previous a non-standard key format. * certtool: Added support for generating, printing and handling RSA-PSS and Ed25519 keys and certificates. * certtool: the parameters --rsa, --dsa and --ecdsa to - -generate-privkey are now deprecated, replaced by the - -key-type option. * p11tool: The --generate-rsa, --generate-ecc and --generate-dsa options were replaced by the --generate-privkey option. * psktool: Generate 256-bit keys by default. * gnutls-server: Increase request buffer size to 16kb, and added the --alpn and --alpn-fatal options, allowing testing of ALPN negotiation. * Enables FIPS 140-2 mode during build- Buildrequire iproute2: the test suite calls /usr/bin/ss and as such we have to ensure to pull it in.- GnuTLS 3.5.15: * libgnutls: Disable hardware acceleration on aarch64/ilp32 mode * certtool: Keys with provable RSA and DSA parameters are now only exported in PKCS#8 form- RPM group fix. Diversification of summaries. - Avoid aims and future plans in description. Say what it does now.- Drop the deprecated openssl compat ; discussed and suggested by vcizek - Cleanup a bit with spec-cleaner- GnuTLS 3.5.14: * Handle specially HSMs which request explicit authentication * he GNUTLS_PKCS11_OBJ_FLAG_LOGIN will force a login on HSMs * do not set leading zeros when copying integers on HSMs * Fix issue discovering certain OCSP signers, and improved the discovery of OCSP signer in the case where the Subject Public Key identifier field matches * ensure OCSP responses are saved with --save-ocsp even if certificate verification fails.- GnuTLS 3.5.13: * libgnutls: fixed issue with AES-GCM in-place encryption and decryption in aarch64 * libgnutls: no longer parse the ResponseID field of the status response TLS extension. The field is not used by GnuTLS nor is made available to calling applications. That addresses a null pointer dereference on server side caused by packets containing the ResponseID field. GNUTLS-SA-2017-4, bsc#1043398 * libgnutls: tolerate certificates which do not have strict DER time encoding. It is possible using 3rd party tools to generate certificates with time fields that do not conform to DER requirements. Since 3.4.x these certificates were rejected and cannot be used with GnuTLS, however that caused problems with existing private certificate infrastructures, which were relying on such certificates. Tolerate reading and using these certificates. * minitasn1: updated to libtasn1 4.11. * certtool: allow multiple certificates to be used in --p7-sign with the --load-certificate option- GnuTLS 3.5.12: * libgnutls: gnutls_x509_crt_check_hostname2() no longer matches IP addresses against DNS fields of certificate (CN or DNSname). The previous behavior was to tolerate some misconfigured servers, but that was non-standard and skipped any IP constraints present in higher level certificates. * libgnutls: when converting to IDNA2008, fallback to IDNA2003 (i.e., transitional encoding) if the domain cannot be converted. That provides maximum compatibility with browsers like firefox that perform the same conversion. * libgnutls: fix issue in RSA-PSK client callback which resulted in no username being sent to the peer * libgnutls: fix regression causing stapled extensions in trust modules not to be considered. * certtool: introduced the email_protection_key option. This option was introduced in documentation for certtool without an implementation of it. It is a shortcut for option 'key_purpose_oid = 1.3.6.1.5.5.7.3.4'. * certtool: made printing of key ID and key PIN consistent between certificates, public keys, and private keys. That is the private key printing now uses the same format as the rest. * gnutls-cli: introduced the --sni-hostname option. This allows overriding the hostname advertised to the peer.- skip trust-store tests to avoid build cycle with ca-certificates-mozilla, add gnutls-3.5.11-skip-trust-store-tests.patch- GnuTLS 3.5.11: * gnutls.pc: do not include libtool options into Libs.private. * libgnutls: Fixed issue when rehandshaking without a client certificate in a session which initially used one * libgnutls: Addressed read of 4 bytes past the end of buffer in OpenPGP certificate parsing (bsc#1038337) * libgnutls: Introduced locks in gnutls_pkcs11_privkey_t structure access. That allows PKCS#11 operations such as signing to be performed with the same object from multiple threads. * libgnutls: when disabling OpenPGP authentication, the resulting library is ABI compatible (will openpgp related functions being stubs that fail on invocation).- call gzip -n to make build fully reproducible- update to 3.5.10 * addresses GNUTLS-SA-2017-3 CVE-2017-7869 bsc#1034173 * gnutls.pc: do not include libidn2 in Requires.private * libgnutls: optimized access to subject alternative names (SANs) in parsed certificates * libgnutls: Print the key PIN value used by the HPKP protocol as per RFC7469 when printing certificate information. * libgnutls: gnutls_ocsp_resp_verify_direct() and gnutls_ocsp_resp_verify() flags can be set from the gnutls_certificate_verify_flags enumeration. This allows the functions to pass the same flags available for certificates to the verification function (e.g., GNUTLS_VERIFY_DISABLE_TIME_CHECKS or GNUTLS_VERIFY_ALLOW_BROKEN). * libgnutls: gnutls_store_commitment() can accept flag GNUTLS_SCOMMIT_FLAG_ALLOW_BROKEN. This is to allow the function to operate in applications which use SHA1 for example, after SHA1 is deprecated. * certtool: No longer ignore the 'add_critical_extension' template option if the 'add_extension' option is not present. * gnutls-cli: Added LMTP, POP3, NNTP, Sieve and PostgreSQL support to the starttls-proto command- drop gnutls-3.5.9-pkgconfig.patch (upstream) - drop gnutls-3.5.9-pkgconfig.patch (upstream) - remove unknown --disable-srp flag (bsc#901857)- disable the deprecated OpenPGP authentication support * see https://gitlab.com/gnutls/gnutls/issues/102 - add gnutls-broken-openpgp-tests.patch- GnuTLS 3.5.9: * libgnutls: OpenPGP references removed, functionality deprecated * libgnutls: Improve detection of AVX support * libgnutls: Add support for IDNA2008 with libidn2 FATE#321897 * p11tool: re-use ID from corresponding objects when writing certificates. * API and ABI modifications: gnutls_idna_map: Added gnutls_idna_reverse_map: Added - prevent pkgconfig issues due to libidn2 when building with GnuTLS add gnutls-3.5.9-pkgconfig.patch- Version 3.5.8 (released 2016-01-09) * libgnutls: Ensure that multiple calls to the gnutls_set_priority_* functions will not leave the verification profiles field to an undefined state. The last call will take precedence. * libgnutls: Ensure that GNUTLS_E_DECRYPTION_FAIL will be returned by PKCS#8 decryption functions when an invalid key is provided. This addresses regression on decrypting certain PKCS#8 keys. * libgnutls: Introduced option to override the default priority string used by the library. The intention is to allow support of system-wide priority strings (as set with --with-system-priority-file). The configure option is --with-default-priority-string. * libgnutls: Require a valid IV size on all ciphers for PKCS#8 decryption. This prevents crashes when decrypting malformed PKCS#8 keys. * libgnutls: Fix crash on the loading of malformed private keys with certain parameters set to zero. * libgnutls: Fix double free in certificate information printing. If the PKIX extension proxy was set with a policy language set but no policy specified, that could lead to a double free. * libgnutls: Addressed memory leaks in client and server side error paths (issues found using oss-fuzz project) * libgnutls: Addressed memory leaks in X.509 certificate printing error paths (issues found using oss-fuzz project) * libgnutls: Addressed memory leaks and an infinite loop in OpenPGP certificate parsing. Fixes by Alex Gaynor. (issues found using oss-fuzz project) * libgnutls: Addressed invalid memory accesses in OpenPGP certificate parsing. (issues found using oss-fuzz project) - security issues fixed: GNUTLS-SA-2017-1 GNUTLS-SA-2017-2- GnuTLS 3.5.7, the next stable branch, with the following highlights: * SHA3 as a certificate signature algorithm * X25519 (formerly curve25519) for ephemeral EC diffie-hellman key exchange * TLS false start * New APIs to access the Shawe-Taylor-based provable RSA and DSA parameter generation * Prevent the change of identity on rehandshakes by default- GnuTLS 3.4.17: * libgnutls: Introduced time and constraints checks in the end certificate in the gnutls_x509_crt_verify_data2() and gnutls_pkcs7_verify_direct() functions. * libgnutls: Set limits on the maximum number of alerts handled. That is, applications using gnutls could be tricked into an busy loop if the peer sends continuously alert messages. Applications which set a maximum handshake time (via gnutls_handshake_set_timeout) will eventually recover but others may remain in a busy loops indefinitely. This is related but not identical to CVE-2016-8610, due to the difference in alert handling of the libraries (gnutls delegates that handling to applications). boo#1005879 * libgnutls: Enhanced the PKCS#7 parser to allow decoding old (pre-rfc5652) structures with arbitrary encapsulated content. * libgnutls: Backported cipher priorities order from 3.5.x branch That adds CHACHA20-POLY1305 ciphersuite to SECURE priority strings. * certtool: When exporting a CRQ in DER format ensure no text data are intermixed. * API and ABI modifications: gnutls_pkcs7_get_embedded_data_oid: Added - includes changes from 3.4.16: * libgnutls: Ensure proper cleanups on gnutls_certificate_set_*key() failures due to key mismatch. This prevents leaks or double freeing on such failures. * libgnutls: Increased the maximum size of the handshake message hash. This will allow the library to cope better with larger packets, as the ones offered by current TLS 1.3 drafts. * libgnutls: Allow to use client certificates despite them containing disallowed algorithms for a session. That allows for example a client to use DSA-SHA1 due to his old DSA certificate, without requiring him to enable DSA-SHA1 (and thus make it acceptable for the server's certificate). * guile: Backported all improvements from 3.5.x branch. * guile: Update code to the I/O port API of Guile >= 2.1.4 This makes sure the GnuTLS bindings will work with the forthcoming 2.2 stable series of Guile, of which 2.1 is a preview.- GnuTLS 3.4.15: * libgnutls: Corrected the comparison of the serial size in OCSP response. Previously the OCSP certificate check wouldn't verify the serial length and could succeed in cases it shouldn't (GNUTLS-SA-2016-3). * libgnutls: Fixes in gnutls_x509_crt_list_import2, which was ignoring flags if all certificates in the list fit within the initially allocated memory. * libgnutls: Corrected issue which made gnutls_certificate_get_x509_crt() to return invalid pointers when returned more than a single certificate. * libgnutls: Fix gnutls_pkcs12_simple_parse to always extract the complete chain. * libgnutls: Added support for decrypting PKCS#8 files which use the HMAC-SHA256 as PRF. * libgnutls: Addressed issue with PKCS#11 signature generation on ECDSA keys. The signature is now written as unsigned integers into the DSASignatureValue structure. Previously signed integers could be written depending on what the underlying module would produce. Addresses #122. - fix build error for 13.2, 42.1 and 42.2- GnuTLS 3.4.14: * libgnutls: Address issue when utilizing the p11-kit trust store for certificate verification (GNUTLS-SA-2016-2, boo#988276) * libgnutls: Fixed DTLS handshake packet reconstruction. * libgnutls: Fixed issues with PKCS#11 reading of sensitive objects from SafeNet Network HSM * libgnutls: Corrected the writing of PKCS#11 CKA_SERIAL_NUMBER - drop upstreamed 0001-tests-use-datefudge-in-name-constraints-test.patch- Fix a problem with expired test certificate by using datefudge (boo#987139) * add 0001-tests-use-datefudge-in-name-constraints-test.patch- Version 3.4.13 (released 2016-06-06) * libgnutls: Consider the SSLKEYLOGFILE environment to be compatible with NSS instead of using a separate variable; in addition append any keys to the file instead of overwriting it. * libgnutls: use secure_getenv() where available to obtain environment variables. Addresses GNUTLS-SA-2016-1. - Version 3.4.12 (released 2016-05-20) * libgnutls: The CHACHA20-POLY1305 ciphersuite is enabled by default. This cipher is prioritized after AES-GCM. * libgnutls: Fixes in gnutls_privkey_import_ecc_raw(). * libgnutls: Fixed gnutls_pkcs11_get_raw_issuer() usage with the GNUTLS_PKCS11_OBJ_FLAG_OVERWRITE_TRUSTMOD_EXT flag. Previously that operation could fail on certain PKCS#11 modules. * libgnutls: gnutls_pkcs11_obj_import_url() and gnutls_x509_crt_import_url() can accept the GNUTLS_PKCS11_OBJ_FLAG_OVERWRITE_TRUSTMOD_EXT flag. * libgnutls: gnutls_certificate_set_key() was enhanced to import the DNS name of the certificates if the provided names are NULL. * libgnutls: when receiving SNI names, only save and expose to application the supported DNS names. * libgnutls: when importing the certificate names at the gnutls_certificate_set* functions, only consider the CN as a fallback if DNS names are provided via the alternative name extension. * gnutls-cli: on OCSP verification do not fail if we have a single valid reply. Report and reproducer by Thomas Klute. * libgnutls: The GNUTLS_KEYLOGFILE environment variable can be used to log session keys in client side. These session keys are compatible with the NSS Key Log Format and can be used to decrypt the session for debugging using wireshark.- enabled guile support - removed duplicates- Updated to 3.4.11 * Version 3.4.11 (released 2016-04-11) * * libgnutls: Fixes in gnutls_record_get/set_state() with DTLS. Reported by Fridolin Pokorny. * * libgnutls: Fixes in DSA key generation under PKCS #11. Report and patches by Jan Vcelak. * * libgnutls: Corrected behavior of ALPN extension parsing during session resumption. Report and patches by Yuriy M. Kaminskiy. * * libgnutls: Corrected regression (since 3.4.0) in gnutls_server_name_set() which caused it not to accept non-null- terminated hostnames. Reported by Tim Ruehsen. * * libgnutls: Corrected printing of the IP Adress name constraints. * * ocsptool: use HTTP/1.0 for requests. This avoids issue with servers serving chunk encoding which ocsptool doesn't support. Reported by Thomas Klute. * * certtool: do not require a CA for OCSP signing tag. This follows the recommendations in RFC6960 in 4.2.2.2 which allow a CA to delegate OCSP signing to another certificate without requiring it to be a CA. Reported by Thomas Klute. * Version 3.4.10 (released 2016-03-03) * * libgnutls: Eliminated issues preventing buffers more than 2^32 bytes to be used with hashing functions. * * libgnutls: Corrected leaks and other issues in gnutls_x509_crt_list_import(). * * libgnutls: Fixes in DSA key handling for PKCS #11. Report and patches by Jan Vcelak. * * libgnutls: Several fixes to prevent relying on undefined behavior of C (found with libubsan). * Version 3.4.9 (released 2016-02-03) * * libgnutls: Corrected ALPN protocol negotiation. Before GnuTLS would negotiate the last commonly supported protocol, rather than the first. Reported by Remi Denis-Courmont (#63). * * libgnutls: Tolerate empty DN fields in informational output functions. * * libgnutls: Corrected regression causes by incorrect fix in gnutls_x509_ext_export_key_usage() at 3.4.8 release.- follow the work in the unbound package and use the libunbound-devel symbol for the buildrequires. we override it for the distro build with libunbound-devel-mini to avoid build loops.- reenable dane support, require unbound-devel bsc#964346 - split out libgnutls-dane-devel to try to avoid build cycle.- Update to 3.4.8 All changes since 3.4.4: * libgnutls: Corrected memory leak in gnutls_pubkey_import_privkey() when used with PKCS #11 keys. * libgnutls: For DSA and ECDSA keys in PKCS #11 objects, import their public keys from either a public key object or a certificate. That is, because private keys do not contain all the required parameters for a direct import. * libgnutls: Fixed issue when writing ECDSA private keys in PKCS #11 tokens. * libgnutls: Fixed out-of-bounds read in gnutls_x509_ext_export_key_usage() * libgnutls: The CHACHA20-POLY1305 ciphersuites were updated to conform to draft-ietf-tls-chacha20-poly1305-02. * libgnutls: Several fixes in PKCS #7 signing which improve compatibility with the MacOSX tools. * libgnutls: The max-record extension not negotiated on DTLS. This resolves issue with the max-record being negotiated but ignored. * certtool: Added the --p7-include-cert and --p7-show-data options. * libgnutls: Properly require TLS 1.2 in all CBC-SHA256 and CBC-SHA384 ciphersuites. This solves an interoperability issue with openssl. * libgnutls: Corrected the setting of salt size in gnutls_pkcs12_mac_info(). * libgnutls: On a rehandshake allow switching from anonymous to ECDHE and DHE ciphersuites. * libgnutls: Corrected regression from 3.3.x which prevented ARCFOUR128 from using arbitrary key sizes. * libgnutls: Added GNUTLS_SKIP_GLOBAL_INIT macro to allow programs skipping the implicit global initialization. * gnutls.pc: Don't include libtool specific options to link flags. * tools: Better support for FTP AUTH TLS negotiation * libgnutls: Added new simple verification functions. That avoids the need to install a callback to perform certificate verification. See doc/examples/ex-client-x509.c for usage. * libgnutls: Introduced the security parameter 'future' which is at the 256-bit level of security, and 'ultra' was aligned to its documented size at 192-bits. * libgnutls: When writing a certificate into a PKCS #11 token, ensure that CKA_SERIAL_NUMBER and CKA_ISSUER are written. * libgnutls: Allow the presence of legacy ciphers and key exchanges in priority strings and consider them a no-op. * libgnutls: Handle the extended master secret as a mandatory extension. That fixes incompatibility issues with Chromium (#45). * libgnutls: Added the ability to copy a public key into a PKCS #11 token. * tools: Added support for LDAP and XMPP negotiation for STARTTLS. * p11tool: Allow writing a public key into a PKCS #11 token. * certtool: Key generation security level was switched to HIGH. That is, by default the tool generates 3072 bit keys for RSA and DSA. * libgnutls: When re-importing CRLs to a trust list ensure that there no duplicate entries. * certtool: Removed any arbitrary limits imposed on input file sizes and maximum number of certificates imported. * certtool: Allow specifying fixed dates on CRL generation. * gnutls-cli-debug: Added check for inappropriate fallback support (RFC7507).- Update to 3.4.4 This update contains a fix for a denial of service vulnerability: * Allow the parsing of very long DNs. Also fixes double free in DN decoding [GNUTLS-SA-2015-3]. boo#941794 CVE-2015-6251 Other changes: * Add high level API (gnutls_prf_rfc5705) to access the PRF as specified by RFC5705. * Link to trousers (TPM library) dynamically when this functionality is requested. (disabled in SUSE package) * Fix issue with server side sending the status request extension even when not requested. * Add support for RFC7507 by introducing the %FALLBACK_SCSV priority string option. * gnutls_pkcs11_privkey_generate2() will store the generated public key, unless the GNUTLS_PKCS11_OBJ_FLAG_NO_STORE_PUBKEY flag is specified. * Correct regression from 3.4.3 in loading PKCS #8 keys as fallback. * API and ABI modifications: gnutls_prf_rfc5705: Added gnutls_hex_encode2: Added gnutls_hex_decode2: Added - build with autogen for libopts compatibility - fix failures in test suite, add upstream commits 0001-certtool-lifted-limits-on-file-size-to-load.patch 0002-certtool-eliminated-memory-leaks-due-to-new-cert-loa.patch- update to 3.4.3 * * libgnutls: Follow closely RFC5280 recommendations and use UTCTime for dates prior to 2050. * * libgnutls: Force 16-byte alignment to all input to ciphers (previously it was done only when cryptodev was enabled). * * libgnutls: Removed support for pthread_atfork() as it has undefined semantics when used with dlopen(), and may lead to a crash. * * libgnutls: corrected failure when importing plain files with gnutls_x509_privkey_import2(), and a password was provided. * * libgnutls: Don't reject certificates if a CA has the URI or IP address name constraints, and the end certificate doesn't have an IP address name or a URI set. * * libgnutls: set and read the hint in DHE-PSK and ECDHE-PSK ciphersuites. * * p11tool: Added --list-token-urls option, and print the token module name in list-tokens. * * libgnutls: DTLS blocking API is more robust against infinite blocking, and will notify of more possible timeouts. * * libgnutls: corrected regression with Camellia-256-GCM cipher. Reported by Manuel Pegourie-Gonnard. * * libgnutls: Introduced the GNUTLS_NO_SIGNAL flag to gnutls_init(). That allows to disable SIGPIPE for writes done within gnutls. * * libgnutls: Enhanced the PKCS #7 API to allow signing and verification of structures. API moved to gnutls/pkcs7.h header. * * certtool: Added options to generate PKCS #7 bundles and signed structures. - includes changes from 3.4.2: * DTLS blocking API is more robust against infinite blocking, and will notify of more possible timeouts. * Correct regression with Camellia-256-GCM cipher. * Introduce the GNUTLS_NO_SIGNAL flag to gnutls_init(). That allows to disable SIGPIPE for writes done within gnutls. * Enhance the PKCS #7 API to allow signing and verification of structures. Move API to gnutls/pkcs7.h header. * certtool: Added options to generate PKCS #7 bundles and signed structures.- disable testsuite run against valgrind on aarch64- Updated to 3.4.1 (released 2015-05-03) * * libgnutls: gnutls_certificate_get_ours: will return the certificate even if a callback was used to send it. * * libgnutls: Check for invalid length in the X.509 version field. Without the check certificates with invalid length would be detected as having an arbitrary version. Reported by Hanno Böck. * * libgnutls: Handle DNS name constraints with a leading dot. Patch by Fotis Loukos. * * libgnutls: Updated system-keys support for windows to compile in more versions of mingw. Patch by Tim Kosse. * * libgnutls: Fix for MD5 downgrade in TLS 1.2 signatures. Reported by Karthikeyan Bhargavan [GNUTLS-SA-2015-2]. bsc#929690 * * libgnutls: Reverted: The gnutls_handshake() process will enforce a timeout by default. That caused issues with non-blocking programs. * * certtool: It can generate SHA256 key IDs. * * gnutls-cli: fixed crash in --benchmark-ciphers. Reported by James Cloos. * * API and ABI modifications: gnutls_x509_crt_get_pk_ecc_raw: Added - gnutls-fix-double-mans.patch: fixed upstream- Disable buggy valgrind on armv7l- updated to 3.4.0 (released 2015-04-08) * * libgnutls: Added support for AES-CCM and AES-CCM-8 (RFC6655 and RFC7251) ciphersuites. The former are enabled by default, the latter need to be explicitly enabled, since they reduce the overall security level. * * libgnutls: Added support for Chacha20-Poly1305 ciphersuites following draft-mavrogiannopoulos-chacha-tls-05 and draft-irtf-cfrg-chacha20-poly1305-10. That is currently provided as technology preview and is not enabled by default, since there are no assigned ciphersuite points by IETF and there is no guarrantee of compatibility between draft versions. The ciphersuite priority string to enable it is "+CHACHA20-POLY1305". * * libgnutls: Added support for encrypt-then-authenticate in CBC ciphersuites (RFC7366 -taking into account its errata text). This is enabled by default and can be disabled using the %NO_ETM priority string. * * libgnutls: Added support for the extended master secret (triple-handshake fix) following draft-ietf-tls-session-hash-02. * * libgnutls: Added a new simple and hard to misuse AEAD API (crypto.h). * * libgnutls: SSL 3.0 is no longer included in the default priorities list. It has to be explicitly enabled, e.g., with a string like "NORMAL:+VERS-SSL3.0". * * libgnutls: ARCFOUR (RC4) is no longer included in the default priorities list. It has to be explicitly enabled, e.g., with a string like "NORMAL:+ARCFOUR-128". * * libgnutls: DSA signatures and DHE-DSS are no longer included in the default priorities list. They have to be explicitly enabled, e.g., with a string like "NORMAL:+DHE-DSS:+SIGN-DSA-SHA256:+SIGN-DSA-SHA1". The DSA ciphersuites were dropped because they had no deployment at all on the internet, to justify their inclusion. * * libgnutls: The priority string EXPORT was completely removed. The string was already defunc as support for the EXPORT ciphersuites was removed in GnuTLS 3.2.0. * * libgnutls: Added API to utilize system specific private keys in "gnutls/system-keys.h". It is currently provided as technology preview and is restricted to windows CNG keys. * * libgnutls: gnutls_x509_crt_check_hostname() and friends will use RFC6125 comparison of hostnames. That introduces a dependency on libidn. * * libgnutls: Depend on p11-kit 0.23.1 to comply with the final PKCS #11 URLs draft (draft-pechanec-pkcs11uri-21). * * libgnutls: Depend on nettle 3.1. * * libgnutls: Use getrandom() or getentropy() when available. That avoids the complexity of file descriptor handling and issues with applications closing all open file descriptors on startup. * * libgnutls: Use pthread_atfork() to detect fork when available. * * libgnutls: The gnutls_handshake() process will enforce a timeout by default. * * libgnutls: If a key purpose (extended key usage) is specified for verification, it is applied into intermediate certificates. The verification result GNUTLS_CERT_PURPOSE_MISMATCH is also introduced. * * libgnutls: When gnutls_certificate_set_x509_key_file2() is used in combination with PKCS #11, or TPM URLs, it will utilize the provided password as PIN if required. That removes the requirement for the application to set a callback for PINs in that case. * * libgnutls: priority strings VERS-TLS-ALL and VERS-DTLS-ALL are restricted to the corresponding protocols only, and the VERS-ALL string is introduced to catch all possible protocols. * * libgnutls: Added helper functions to obtain information on PKCS #8 structures. * * libgnutls: Certificate chains which are provided to gnutls_certificate_credentials_t will automatically be sorted instead of failing with GNUTLS_E_CERTIFICATE_LIST_UNSORTED. * * libgnutls: Added functions to export and set the record state. That allows for gnutls_record_send() and recv() to be offloaded (to kernel, hardware or any other subsystem). * * libgnutls: Added the ability to register application specific URL types, which express certificates and keys using gnutls_register_custom_url(). * * libgnutls: Added API to override existing ciphers, digests and MACs, e.g., to override AES-GCM using a system-specific accelerator. That is, (crypto.h) gnutls_crypto_register_cipher(), gnutls_crypto_register_aead_cipher(), gnutls_crypto_register_mac(), and gnutls_crypto_register_digest(). * * libgnutls: Added gnutls_ext_register() to register custom extensions. Contributed by Thierry Quemerais. * * libgnutls: Added gnutls_supplemental_register() to register custom supplemental data handshake messages. Contributed by Thierry Quemerais. * * libgnutls-openssl: it is no longer built by default. * * certtool: Added --p8-info option, which will print PKCS #8 information even if the password is not available. * * certtool: --key-info option will print PKCS #8 encryption information when available. * * certtool: Added the --key-id and --fingerprint options. * * certtool: Added the --verify-hostname, --verify-email and --verify-purpose options to be used in certificate chain verification, to simulate verification for specific hostname and key purpose (extended key usage). * * certtool: --p12-info option will print PKCS #12 MAC and cipher information when available. * * certtool: it will print the A-label (ACE) names in addition to UTF-8. * * p11tool: added options --set-id and --set-label. * * gnutls-cli: added options --priority-list and --save-cert. * * guile: Deprecated priority API has been removed. The old priority API, which had been deprecated for some time, is now gone; use 'set-session-priorities!' instead. * * guile: Remove RSA parameters and related procedures. This API had been deprecated. * * guile: Fix compilation on MinGW. Previously only the static version of the 'guile-gnutls-v-2' library would be built, preventing dynamic loading from Guile.- updated to 3.3.13 (released 2015-03-30) * * libgnutls: When retrieving OCTET STRINGS from PKCS #12 ContentInfo structures use BER to decode them (requires libtasn1 4.3). That allows to decode some more complex structures. * * libgnutls: When an end-certificate with no name is present and there are CA name constraints, don't reject the certificate. This follows RFC5280 advice closely. Reported by Fotis Loukos. * * libgnutls: Fixed handling of supplemental data with types > 255. Patch by Thierry Quemerais. * * libgnutls: Fixed double free in the parsing of CRL distribution points certificate extension. Reported by Robert Święcki. * * libgnutls: Fixed a two-byte stack overflow in DTLS 0.9 protocol. That protocol is not enabled by default (used by openconnect VPN). * * libgnutls: The maximum user data send size is set to be the same for block and non-block ciphersuites. This addresses a regression with wine: https://bugs.winehq.org/show_bug.cgi?id=37500 * * libgnutls: When generating PKCS #11 keys, set CKA_ID, CKA_SIGN, and CKA_DECRYPT when needed. * * libgnutls: Allow names with zero size to be set using gnutls_server_name_set(). That will disable the Server Name Indication. Resolves issue with wine: https://gitlab.com/gnutls/gnutls/issues/2 - new main library major version .so.30 - requires new libnettle >= 3.1, p11-kit-devel >= 0.23.1 - Now need to configure --enable-openssl-compatibility (might go away) - added gnutls-fix-double-mans.patch: avoid double installing manpages - dropped gnutls-3.0.26-skip-test-fwrite.patch: does not seem to be needed anymore - install_info_delete moved from %postun to %preun- for DANE support, use bcond_with - for tpm support, same - note p11-kit >= 0.20.7 requirement - note libtasn1 3.9 requirement (built-in lib used otherwise)- disable trousers and unbound again for now, as it causes too long build cycles.- added unbound-devel (for DANE) and trousers-devel (for TPM support) - removed now upstreamed gnutls-implement-trust-store-dir-3.2.8.diff - libgnutls-dane0 new library added - updated to 3.3.13 (released 2015-02-25) * * libgnutls: Enable AESNI in GCM on x86 * * libgnutls: Fixes in DTLS message handling * * libgnutls: Check certificate algorithm consistency, i.e., check whether the signatureAlgorithm field matches the signature field inside TBSCertificate. * * gnutls-cli: Fixes in OCSP verification. - Version 3.3.12 (released 2015-01-17) * * libgnutls: When negotiating TLS use the lowest enabled version in the client hello, rather than the lowest supported. In addition, do not use SSL 3.0 as a version in the TLS record layer, unless SSL 3.0 is the only protocol supported. That addresses issues with servers that immediately drop the connection when the encounter SSL 3.0 as the record version number. See: http://lists.gnutls.org/pipermail/gnutls-help/2014-November/003673.html * * libgnutls: Corrected encoding and decoding of ANSI X9.62 parameters. * * libgnutls: Handle zero length plaintext for VIA PadLock functions. This solves a potential crash on AES encryption for small size plaintext. Patch by Matthias-Christian Ott. * * libgnutls: In DTLS don't combine multiple packets which exceed MTU. Reported by Andreas Schultz. https://savannah.gnu.org/support/?108715 * * libgnutls: In DTLS decode all handshake packets present in a record packet, in a single pass. Reported by Andreas Schultz. https://savannah.gnu.org/support/?108712 * * libgnutls: When importing a CA file with a PKCS #11 URL, simply import the certificates, if the URL specifies objects, rather than treating it as trust module. * * libgnutls: When importing a PKCS #11 URL and we know the type of object we are importing, don't require the object type in the URL. * * libgnutls: fixed openpgp authentication when gnutls_certificate_set_retrieve_function2 was used by the server. * * certtool: --pubkey-info will also attempt to load a public key from stdin. * * gnutls-cli: Added --starttls-proto option. That allows to specify a protocol for starttls negotiation. - Version 3.3.11 (released 2014-12-11) * * libgnutls: Corrected regression introduced in 3.3.9 related to session renegotiation. Reported by Dan Winship. * * libgnutls: Corrected parsing issue with OCSP responses. - Version 3.3.10 (released 2014-11-10) * * libgnutls: Refuse to import v1 or v2 certificates that contain extensions. * * libgnutls: Fixes in usage of PKCS #11 token callback * * libgnutls: Fixed bug in gnutls_x509_trust_list_get_issuer() when used with a PKCS #11 trust module and without the GNUTLS_TL_GET_COPY flag. Reported by David Woodhouse. * * libgnutls: Removed superfluous random generator refresh on every call of gnutls_deinit(). That reduces load and usage of /dev/urandom. * * libgnutls: Corrected issue in export of ECC parameters to X9.63 format. Reported by Sean Burford [GNUTLS-SA-2014-5]. * * libgnutls: When gnutls_global_init() is called for a second time, it will check whether the /dev/urandom fd kept is still open and matches the original one. That behavior works around issues with servers that close all file descriptors. * * libgnutls: Corrected behavior with PKCS #11 objects that are marked as CKA_ALWAYS_AUTHENTICATE. * * certtool: The default cipher for PKCS #12 structures is 3des-pkcs12. That option is more compatible than AES or RC4. - Version 3.3.9 (released 2014-10-13) * * libgnutls: Fixes in the transparent import of PKCS #11 certificates. Reported by Joseph Peruski. * * libgnutls: Fixed issue with unexpected non-fatal errors resetting the handshake's hash buffer, in applications using the heartbeat extension or DTLS. Reported by Joeri de Ruiter. * * libgnutls: When both a trust module and additional CAs are present account the latter as well; reported by David Woodhouse. * * libgnutls: added GNUTLS_TL_GET_COPY flag for gnutls_x509_trust_list_get_issuer(). That allows the function to be used in a thread safe way when PKCS #11 trust modules are in use. * * libgnutls: fix issue in DTLS retransmission when session tickets were in use; reported by Manuel Pégourié-Gonnard. * * libgnutls-dane: Do not require the CA on a ca match to be direct CA. * * libgnutls: Prevent abort() in library if getrusage() fails. Try to detect instead which of RUSAGE_THREAD and RUSAGE_SELF would work. * * guile: new 'set-session-server-name!' procedure; see the manual for details. * * certtool: The authority key identifier will be set in a certificate only if the CA's subject key identifier is set. - Version 3.3.8 (released 2014-09-18) * * libgnutls: Updates in the name constraints checks. No name constraints will be checked for intermediate certificates. As our support for name constraints is limited to e-mail addresses in DNS names, it is pointless to check them on intermediate certificates. * * libgnutls: Fixed issues in PKCS #11 object listing. Previously multiple object listing would fail completely if a single object could not be exported. * * libgnutls: Improved the performance of PKCS #11 object listing/retrieving, by retrieving them in large batches. Report and suggestion by David Woodhouse. * * libgnutls: Fixed issue with certificates being sanitized by gnutls prior to signature verification. That resulted to certain non-DER compliant modifications of valid certificates, being corrected by libtasn1's parser and restructured as the original. Issue found and reported by Antti Karjalainen and Matti Kamunen from Codenomicon. * * libgnutls: Fixes in gnutls_x509_crt_set_dn() and friends to properly handle strings with embedded spaces and escaped commas. * * libgnutls: when comparing a CA certificate with the trusted list compare the name and key only instead of the whole certificate. That is to handle cases where a CA certificate was superceded by a different one with the same name and the same key. * * libgnutls: when verifying a certificate against a p11-kit trusted module, use the attached extensions in the module to override the CA's extensions (that requires p11-kit 0.20.7). * * libgnutls: In DTLS prevent sending zero-size fragments in certain cases of MTU split. Reported by Manuel Pégourié-Gonnard. * * libgnutls: Added gnutls_x509_trust_list_verify_crt2() which allows verifying using a hostname and a purpose (extended key usage). That enhances PKCS #11 trust module verification, as it can now check the purpose when this function is used. * * libgnutls: Corrected gnutls_x509_crl_verify() which would always report a CRL signature as invalid. Reported by Armin Burgmeier. * * libgnutls: added option --disable-padlock to allow disabling the padlock CPU acceleration. * * p11tool: when listing tokens, list their type as well. * * p11tool: when listing objects from a trust module print any attached extensions on certificates. - Version 3.3.7 (released 2014-08-24) * * libgnutls: Added function to export the public key of a PKCS #11 private key. Contributed by Wolfgang Meyer zu Bergsten. * * libgnutls: Explicitly set the exponent in PKCS #11 key generation. That improves compatibility with certain PKCS #11 modules. Contributed by Wolfgang Meyer zu Bergsten. * * libgnutls: When generating a PKCS #11 private key allow setting the WRAP/UNWRAP flags. Contributed by Wolfgang Meyer zu Bergsten. * * libgnutls: gnutls_pkcs11_privkey_t will always hold an open session to the key. * * libgnutls: bundle replacements of inet_pton and inet_aton if not available. * * libgnutls: initialize parameters variable on PKCS #8 decryption. * * libgnutls: gnutls_pkcs12_verify_mac() will not fail in other than SHA1 algorithms. * * libgnutls: gnutls_x509_crt_check_hostname() will follow the RFC6125 requirement of checking the Common Name (CN) part of DN only if there is a single CN present in the certificate. * * libgnutls: The environment variable GNUTLS_FORCE_FIPS_MODE can be used to force the FIPS mode, when set to 1. * * libgnutls: In DTLS ignore only errors that relate to unexpected packets and decryption failures. * * p11tool: Added --info parameter. * * certtool: Added --mark-wrap parameter. * * danetool: --check will attempt to retrieve the server's certificate chain and verify against it. * * danetool/gnutls-cli-debug: Added --app-proto parameters which can be used to enforce starttls (currently only SMTP and IMAP) on the connection. * * danetool: Added openssl linking exception, to allow linking with libunbound. - Version 3.3.6 (released 2014-07-23) * * libgnutls: Use inet_ntop to print IP addresses when available * * libgnutls: gnutls_x509_crt_check_hostname and friends will also check IP addresses, and match documented behavior. Reported by David Woodhouse. * * libgnutls: DSA key generation in FIPS140-2 mode doesn't allow 1024 bit parameters. * * libgnutls: fixed issue in gnutls_pkcs11_reinit() which prevented tokens being usable after a reinitialization. * * libgnutls: fixed PKCS #11 private key operations after a fork. * * libgnutls: fixed PKCS #11 ECDSA key generation. * * libgnutls: The GNUTLS_CPUID_OVERRIDE environment variable can be used to explicitly enable/disable the use of certain CPU capabilities. Note that CPU detection cannot be overriden, i.e., VIA options cannot be enabled on an Intel CPU. The currently available options are: 0x1: Disable all run-time detected optimizations 0x2: Enable AES-NI 0x4: Enable SSSE3 0x8: Enable PCLMUL 0x100000: Enable VIA padlock 0x200000: Enable VIA PHE 0x400000: Enable VIA PHE SHA512 * * libdane: added dane_query_to_raw_tlsa(); patch by Simon Arlott. * * p11tool: use GNUTLS_SO_PIN to read the security officer's PIN if set. * * p11tool: ask for label when one isn't provided. * * p11tool: added --batch parameter to disable any interactivity. * * p11tool: will not implicitly enable so-login for certain types of objects. That avoids issues with tokens that require different login types. * * certtool/p11tool: Added the --curve parameter which allows to explicitly specify the curve to use. - Version 3.3.5 (released 2014-06-26) * * libgnutls: Added gnutls_record_recv_packet() and gnutls_packet_deinit(). These functions provide a variant of gnutls_record_recv() that avoids the final memcpy of data. * * libgnutls: gnutls_x509_crl_iter_crt_serial() was added as a faster variant of gnutls_x509_crl_get_crt_serial() when coping with very large structures. * * libgnutls: When the decoding of a printable DN element fails, then treat it as unknown and print its hex value rather than failing. That works around an issue in a TURKTRST root certificate which improperly encodes the X520countryName element. * * libgnutls: gnutls_x509_trust_list_add_trust_file() will return the number of certificates present in a PKCS #11 token when loading it. * * libgnutls: Allow the post client hello callback to put the handshake on hold, by returning GNUTLS_E_AGAIN or GNUTLS_E_INTERRUPTED. * * certtool: option --to-p12 will now consider --load-ca-certificate * * certtol: Added option to specify the PKCS #12 friendly name on command line. * * p11tool: Allow marking a certificate copied to a token as a CA. - Version 3.3.4 (released 2014-05-31) * * libgnutls: Updated Andy Polyakov's assembly code. That prevents a crash on certain CPUs. - Version 3.3.3 (released 2014-05-30) * * libgnutls: Eliminated memory corruption issue in Server Hello parsing. Issue reported by Joonas Kuorilehto of Codenomicon. * * libgnutls: gnutls_global_set_mutex() was modified to operate with the new initialization process. * * libgnutls: Increased the maximum certificate size buffer in the PKCS #11 subsystem. * * libgnutls: Check the return code of getpwuid_r() instead of relying on the result value. That avoids issue in certain systems, when using tofu authentication and the home path cannot be determined. Issue reported by Viktor Dukhovni. * * libgnutls-dane: Improved dane_verify_session_crt(), which now attempts to create a full chain. This addresses points from https://savannah.gnu.org/support/index.php?108552 * * gnutls-cli: --dane will only check the end certificate if PKIX validation has been disabled. * * gnutls-cli: --benchmark-soft-ciphers has been removed. That option cannot be emulated with the implicit initialization of gnutls. * * certtool: Allow multiple organizations and organizational unit names to be specified in a template. * * certtool: Warn when invalid configuration options are set to a template. * * ocsptool: Include path in ocsp request. This resolves #108582 (https://savannah.gnu.org/support/?108582), reported by Matt McCutchen. - Version 3.3.2 (released 2014-05-06) * * libgnutls: Added the 'very weak' certificate verification profile that corresponds to 64-bit security level. * * libgnutls: Corrected file descriptor leak on random generator initialization. * * libgnutls: Corrected file descriptor leak on PSK password file reading. Issue identified using the Codenomicon TLS test suite. * * libgnutls: Avoid deinitialization if initialization has failed. * * libgnutls: null-terminate othername alternative names. * * libgnutls: gnutls_x509_trust_list_get_issuer() will operate correctly on a PKCS #11 trust list. * * libgnutls: Several small bug fixes identified using valgrind and the Codenomicon TLS test suite. * * libgnutls-dane: Accept a certificate using DANE if there is at least one entry that matches the certificate. Patch by simon [at] arlott.org. * * libgnutls-guile: Fixed compilation issue. * * certtool: Allow exporting a CRL on DER format. * * certtool: The ECDSA keys generated by default use the SECP256R1 curve which is supported more widely than the previously used SECP224R1. - Version 3.3.1 (released 2014-04-19) * * libgnutls: Enforce more strict checks to heartbeat messages concerning padding and payload. Suggested by Peter Dettman. * * libgnutls: Allow decoding PKCS #8 files with ECC parameters from openssl. * * libgnutls: Several small bug fixes found by coverity. * * libgnutls: The conditionally available self-test functions were moved to self-test.h. * * libgnutls: Fixed issue with the check of incoming data when two different recv and send pointers have been specified. Reported and investigated by JMRecio. * * libgnutls: Fixed issue in the RSA-PSK key exchange, which would result to illegal memory access if a server hint was provided. Reported by André Klitzing. * * libgnutls: Fixed client memory leak in the PSK key exchange, if a server hint was provided. * * libgnutls: Corrected the *get_*_othername_oid() functions. - Version 3.3.0 (released 2014-04-10) * * libgnutls: The initialization of the library was moved to a constructor. That is, gnutls_global_init() is no longer required unless linking with a static library or a system that does not support library constructors. * * libgnutls: static libraries are not built by default. * * libgnutls: PKCS #11 initialization is delayed to first usage. That avoids long delays in gnutls initialization due to broken PKCS #11 modules. * * libgnutls: The PKCS #11 subsystem is re-initialized "automatically" on the first PKCS #11 API call after a fork. * * libgnutls: certificate verification profiles were introduced that can be specified as flags to verification functions. They are enumerations in gnutls_certificate_verification_profiles_t and can be converted to flags for use in a verification function using GNUTLS_PROFILE_TO_VFLAGS(). * * libgnutls: Added the ability to read system-specific initial keywords, if they are prefixed with '@'. That allows a compile-time specified configuration file to be used to read pre-configured priority strings from. That can be used to impose system specific policies. * * libgnutls: Increased the default security level of priority strings (NORMAL and PFS strings require at minimum a 1008 DH prime), and set a verification profile by default. The LEGACY keyword is introduced to set the old defaults. * * libgnutls: Added support for the name constraints PKIX extension. Currently only DNS names and e-mails are supported (no URIs, IPs or DNs). * * libgnutls: Security parameter SEC_PARAM_NORMAL was renamed to SEC_PARAM_MEDIUM to avoid confusion with the priority string NORMAL. * * libgnutls: Added new API in x509-ext.h to handle X.509 extensions. This API handles the X.509 extensions in isolation, allowing to parse similarly formatted extensions stored in other structures. * * libgnutls: When generating DSA keys the macro GNUTLS_SUBGROUP_TO_BITS can be used to specify a particular subgroup as the number of bits in gnutls_privkey_generate; e.g., GNUTLS_SUBGROUP_TO_BITS(2048, 256). * * libgnutls: DH parameter generation is now delegated to nettle. That unfortunately has the side-effect that DH parameters longer than 3072 bits, cannot be generated (not without a nettle update). * * libgnutls: Separated nonce RNG from the main RNG. The nonce random number generator is based on salsa20/12. * * libgnutls: The buffer alignment provided to crypto backend is enforced to be 16-byte aligned, when compiled with cryptodev support. That allows certain cryptodev drivers to operate more efficiently. * * libgnutls: Return error when a public/private key pair that doesn't match is set into a credentials structure. * * libgnutls: Depend on p11-kit 0.20.0 or later. * * libgnutls: The new padding (%NEW_PADDING) experimental TLS extension has been removed. It was not approved by IETF. * * libgnutls: The experimental xssl library is removed from the gnutls distribution. * * libgnutls: Reduced the number of gnulib modules used in the main library. * * libgnutls: Added priority string %DISABLE_WILDCARDS. * * libgnutls: Added the more extensible verification function gnutls_certificate_verify_peers(), that allows checking, in addition to a peer's DNS hostname, for the key purpose of the end certificate (via PKIX extended key usage). * * certtool: Timestamps for serial numbers were increased to 8 bytes, and in batch mode to 12 (appended with 4 random bytes). * * certtool: When no CRL number is provided (or value set to -1), then a time-based number will be used, similarly to the serial generation number in certificates. * * certtool: Print the SHA256 fingerprint of a certificate in addition to SHA1. * * libgnutls: Added --enable-fips140-mode configuration option (unsupported). That option enables (when running on FIPS140-enabled system): o RSA, DSA and DH key generation as in FIPS-186-4 (using provable primes) o The DRBG-CTR-AES256 deterministic random generator from SP800-90A. o Self-tests on initialization on ciphers/MACs, public key algorithms and the random generator. o HMAC-SHA256 verification of the library on load. o MD5 is included for TLS purposes but cannot be used by the high level hashing functions. o All ciphers except AES are disabled. o All MACs and hashes except GCM and SHA are disabled (e.g., HMAC-MD5). o All keys (temporal and long term) are zeroized after use. o Security levels are adjusted to the FIPS140-2 recommendations (rather than ECRYPT).- build with PIE for commandline tools- Updated to 3.2.21 (released 2014-12-11) - libgnutls: Corrected regression introduced in 3.2.19 related to session renegotiation. Reported by Dan Winship. - libgnutls: Corrected parsing issue with OCSP responses.- Updated to 3.2.20 (released 2014-11-10) * * libgnutls: Removed superfluous random generator refresh on every call of gnutls_deinit(). That reduces load and usage of /dev/urandom. * * libgnutls: Corrected issue in export of ECC parameters to X9.63 format. Reported by Sean Burford [GNUTLS-SA-2014-5]. (CVE-2014-8564 bnc#904603) - Updated to 3.2.19 (released 2014-10-13) * * libgnutls: Fixes in the transparent import of PKCS #11 certificates. Reported by Joseph Peruski. * * libgnutls: Fixed issue with unexpected non-fatal errors resetting the handshake's hash buffer, in applications using the heartbeat extension or DTLS. Reported by Joeri de Ruiter. * * libgnutls: fix issue in DTLS retransmission when session tickets were in use; reported by Manuel Pégourié-Gonnard. * * libgnutls: Prevent abort() in library if getrusage() fails. Try to detect instead which of RUSAGE_THREAD and RUSAGE_SELF would work. * * guile: new 'set-session-server-name!' procedure; see the manual for details./bin/shgnutls-32bit3.6.7-lp151.2.24.13.6.7-lp151.2.24.1libgnutls.so.30libgnutls.so.30.23.2/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15159/openSUSE_Leap_15.1_Update/1eeb18c8950f40cde1c9ed3060f64e1b-gnutls.openSUSE_Leap_15.1_Updatedrpmxz5x86_64-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=42a9c11573cd7ea718e99c48bdb0325388ce19f1, stripped0PPPPPPPPPPPPPPPP P PRRRRRRRRRRRR R R R RRRR RRRRRRRRRRRutf-8e2ac83dc0cd0c6afd2e89fbe6218bd8cd2449be6151bf09db2170684bedbeda9?7zXZ !t/]"k%B؉Ln7ˆڽy"]x߈]h+!Fk@ii^{A5BKEG.kt/&:ucЀ"lqD4*갛i~oNwێEn GXxtU3F,,+L҅U4du) $i|\58 5n`yQc"N,6xE@(@V Hh jY%PǶ)К. tkS}:C!i֟?LC̬~'_!3!9ҲI f,3;#p){pBӋ+DLP6/IJDʺ`G!F?_\VKU47vVrU[6R L宆`7K_+_k5.`58ߢ7fɾWƮ({[ ?w/"J"Mѐџ @p4G*5v1=A|$O :)5"\JSZ*̶)y6y2x8^$\Gj3T|}yKw|*GZ{lUR'98ҾDZ(U82~TtԙE[&LR<7z8UE`U󐒘e37^x|x5:S'qãj&!VS-̊t.qf+S=$Qemf{>T,AGoE63UV.AYQj^b^7'd.%]W Ki͜{:{ܕ A47]TхC^q sv#>҄e_JZ-,:`o99E y]c%WCwԣz:K0գ͘ϡ&vɚ\08/J_+95ln>`/b2Sw#>IܐpݖѢ&GϢ3W:=%Ś hK=`UZqFVQ.@G]n')bS<3 A`Sߵ` {{A^}6Wi h5_c)!Ҕ  c]iÏf{w 2A^n)!*PT)coӃvO8Å`nd.]X"Rx9 b"zRK"R/jDOVHu1(.*pԌvBV\SWXwQln"*0ij`F@FY5JQYo,Lܡ8Q_ܴ[]O#滆Uð(lja(<(SMR8hZe38# f=JYNBX<@Ne:έ \?uB3xi4I*2?͹: ”^1#{Q31~rhjq-ܗ5f%dnk>ҏRt~ThIuю~i<"z\rgU>]fE(\Χw|+5zglg@B1y b /! ᴎ3@7#9T?kmIX/[ o\A90zduQȃ^˻UhF~ y|"BNlb LۢdρOeKA7ˌUZ 1Sg,b_}Vqi] Ig['UA2i0q&n?|̩DK춻J!CTNbk;= n{9zQiyE ]& *&ߩgHMtݣr?ݔ_[-߂c@}};X-Q)45y<)t#7l(e]Lনᴠ!wAD` >;C=e,pǥqoB YrP.Նg3T`(O! Ҩ'Gژ.˙:gnwaLoQ i4؀SԈ)Odʠv4Ve NW|u  >.vE12IgYf8'`Va>cZ( ~2e/ +JrrjT:L*@|_(B !W͸\š=r#&o\Ъzp1>*\P:EӸGڒj=jJZS &XkS aY%d+2[wyЃ.\0Z[4!۲k|? \[*4uOn~K c93hJ]M`M7NyO75J5+.׈tP(>R%%9V&}=yn%o_HwW7C Nylwan!jkEY q&. ke޷lb QoGkpfs(_ݟx4Lz:^"ڞVPEğ<. m$%ݦl>>,x /*k|jENr>.fjzdU6A*Q'[tUlXn13לs|$iە*LƉP)_U?Q8\|n|E(LxPV} % zR aٝ^[TMO, W~oPcwM|.]eN}Tj$ f P:]V h_UYܺ>zh ܀IJJ[w䘜c澞fO(Z{A,W+s%Т$B*ndum"B!c(Iq`43^02TO? (:܀ɺ{W#֌wO,~! c1ۀE?x='wF,[+r E1걫XY-厸E2%@>GUr1x]"Mf t]jM= 9S7*S.~FLqBA(Vq>q2AM@wXN&@#Exr$TVu{?5:5s|%x2Ì')<ـ\[";rx^7󘓕Ns$35H:)$}1reF Tcs3|і]7wabCY&.^ :4O5o;X(sBe|?|!>nj`kKJGc_cp#D*}TR\ʯXm߯W$\6*2lOU@ HY ;1ڲ\×K~ a yjIE)fnJR Otߞ]$lť gIf x.~(gm sx{(oݽ'x? NCoEF Y#> ]ro^aM>cgK>Z~;}]8QGqM` Hq"7[Ҁ 5'A[KGcW=s= |'Kb?;_^|'g#팙 ;7fEaQԖtRL3 )<*y%{%m/:bMf|^5K7  8یs ϥn+ [QVD-I!zSl 9BLwy~H5`o9{x&M{пv:"_r9:.v8#ĵ$kCkRn2́/'[aA.];jw e,VMP+/ͬi!P5glRۊ1;j7-YI3[O$ꭃ }F]b H>k֩v*[CֱZ+3NR?*<^)hS;$P^2pCl$*jIٯ66uh97z' pd0_nd9uРlSiḱ4S+Hx0,s$} vN`N+=MȰF@nY>ѽd ֻyװ- ^33Z!*$KvWx"S#\) l9ޅM5r8)BfS3 #A]iVy,RBJ _j3}lu-.\T6nRq@cMzJ +=AF'ɼ":):=1\~qCP"-x˖㖆!.ϪwQ#,$:@ЌԂYiӒގiXުL&(78`Z0mQ9'8Paj1Yd=e \hJ,XQw_l5АS>]BN'U&#Wxm]wl/e'fr5K_&#'Xͨxי@A պ  hT1 ( Vc '. mb[+:w[i{8xl vߞd?dt>"ߌbmE>"xC*̗$: Bc}_S2_xxhͲU7bQ2DVi8 _0X7aTmeM5en:V $TvfZuX tş-R9rتvsԾo(|`w^yiRaf󙅕U^io6}SU(K'V˹]g{Mh7M- `4բ^ yQul.{KS}D03R5U kԋ]d̈RÛ#TKniQibF7??jfOH)BիxX$ْ䒟6 g:`wOz0 1iCELrm(5sdYbbPJy(BIºdb^Z퀋v/>%][Ԫ^$׹?+BX}W9qEˁ/\6 ӺuЀUË>UZ%}!)Ĥ fOO=CSEKέylhtB%LW DͶzSv޺ӛiPhqńV$7~ĽFti^ks}>P:\q5㯛29\WIyD_@{MK ly@ofh 'ZKm]~,DO"&:p^=Z^%hδܯVHG* tXqJ3dFԧ; L#~r K32\^[ε;[vNȂ6 P\M%X"7(PͳkF~,m&+2EEDmޒyvwe5/5M$GMlܕaZ.deݍ̑ b-e ̙v/;ܲ'T"w(uN-<`RAt& aZ%lr[UOrՇ1.)+Om \0--/bSOK ҷ=-X]FCs9f.)mFkvS:;ë'pʌ[F|jߎuGc m@F5pQ;Ls|{}&#~65,8#yЖc8:*IbeŮ|gT$Ešw?,W@RnEb\$AlACAQRޛkcW)A%i@娊,n^ >t-Dw}%@N&_}-5\ZdL>NGvaRlm1 6X,^;2~ !ʯA5.pg%)!h޾`O\iɃ0XCEwQѦ\WXw qe}܉5K3>ݢRB ^6r"دܖhjgEBÌ&fJ 3TMa RH ZS}QW' GQ/R]Rr/7p_L5{.?VabWIl̊HUE:Q>,[7ZP遦yfPogcpXY VSߏCf7AFk]*̤uu>VX~-N5%!^O*W2ȄX T vVb1*HcK{*1sY5 <^`8a&f6z/ÅqO`==DQ[d\x1,ɧQz(* Ibly*&5#Nq}jbW_.AzU0Wb^ }A &ne ŠnUvQSGAbqYl F l ?/&/BE"F奻z/eQ ["enHtBm}ΩOl}7K5S\.\gV|  R/=>& W-O38)81Fv#wEkKmIW7ClhY=gG_8hv9%rG^3 {juc4eL ߶Aw{ߦt7|l@G!%eopo"qT +w5p lGBp#W '(P%{:3G,}!+gM=yCaϑsBs6c$=8hmn2]x(DmY% Ϟ5)*o :y* P7Նv?UWunuW~Ɓ_PG!G@jY_,/ ɅF8\q)"U.zj[$,R W<qUiJl8$F4g͗2nvHRǘWIRDE]M)楁.r4@=P0_Q2hyiuO͊A;3o-O3&v]+a7htpoeӴ3R̯ 11~OB]sB;֚e_A|) WK_Yi†:^t=H\R6ݠndVѧY=L#̰;ʄɀ2-%qn29u) Ryٞj :}˶v/X U& <4&<4kJɧ8ꮭз^^mCa= >TSvsqML'Aѕ-繡9boJH1 ԳlGO$Pozʂ_kTo6i;sI5yD O(#4 &8+Lֻ̮_X|Fo}cfkAΤh;jE4mhlfM3G9-/bTIN[N~u6[hoj9GEŒukѱ#L@+2AdJ6 P[SMx@g$|3@(U?T1P)瀙1>FYh65:> ?#ȬK}W 5 !{-(2p z0ti?uwF1%e' ks 7kRrW(l6Nf\/73cѶJY2[O/P7I.4Ay²j+ՒՇfDʨ'ZY.MXS0tsd`[BC8,Jt7/=BݭiT<ıg*,q|>˃?Z{¶D{Iz&0(&aZu)e^6Yi6t_FWz|4`B51P<ԇ02%S3oOr<~cJ vww{ 1׽:e> 2 -LíIzv͌NÀ.Xi.OR^.`f(O@JMFH{:9̨,#JE>tZFK5 [M U;0i d= n'Bۜڋ%q0˛NCQ 6ڈ߯0[HfWjս;~TGisf-z|1NcZ`]臨knYhJ Ͻ5ʙ[+ۜěZ^%ZDLzI*T%>0)GcvGgWXIx\۷ȄPz%P Tt # HhzȯД&p2۝1QnSJs:x $)\A>Z1թhi2`Y:ղC$$ۈN 5^z]/ltEXe弇,pnŔDCsw,(_o~}]ܰ+2_ i ։J|#^-€x v.G2ή|4eu!Ĥb 78W sv j .U-Q #c;.Ol۫kBH6f%)-N^BhӼz |z覊Yca\H i峮0ZGTr Aee:-'WD*݊YWLDx ) FRLROK.W^:EP.oY+Iy ڊ?e;Է*]Zal Wu(p"=bhk߶մ(s xG}CY, Oq qxv#,k6 m2v?ʫ h#G$61?p2T+Vi< _X<;W/Av­=;cDFK:X%>4RX?wO{j^:O M5E>=!bTe(va3,9'`^*A!Y-fBT ".UpԟB>"m[`CDī}=[E}Ѥ# _0LQȺ {G)+aclJctYDݿ\)& ɺf6[~wm5N$9EiFn>7*:_`J;it;Ea,X%gE:Ou ]fx"a 4u12WݻBζuxW)\.0ҍQ;IBd,WBH?y?z^Mmdzq n_.]D _&HFtDVfܙ!}δJTјAމ$+@C3X8aBvǜAM2>PF*?vxn4|sW' I^!Ss@ ^}5|*lH!P㘆m3^2%g՟b!'EI&9$ZTF_ڃEvW64O h<$ǥTI')B2,WFq.Ķ(V#]%Hˀ>8]H.S1Ax*A}/6)ho^H+Fԅjgj÷1FN *]^3yK-"G/,I ]L%}gRR5\(㖲^m,Ϙ~؍"'ݲ %ɉԹVu2so`%5l*BAX0nFL Z _!hPvxhΧhV_i·l\v4L+QU}$UG {Sl`05;Eۙ{nۿHI-F@>&%|2R_IIX|J<)Wm=gz#,YKud=PA0X*Gj{1mwl _6I3z5S84?![Cʹ:67XRˮNwZ2䜶y̔nePnO{HJ l煣vlO!L)O .%˺rE}O=Æ'²:W ی GCWD|{t;**=:"2ŭ i$YoA…O`uꃳCYT. HX=o1f[tYˤw6/$)X0rRlFlRўr]f@|0)O6}*گo;_L&MEsKD-ܗÓȅ_;}prM;A եdס[*_NZ4&h }|ՋZZa?^d_>AKazR]Chkt2'f}F!-:D jƉ *aw3L:^Ͽ/:^f[*M`Ŋ=CC©=ھA@æNTE'ğA  -HћW ͵e.Oz% ;HF^=ț]rԁJ֛{9=zR~])T?_Fe6O~@ӆYd ZՒ~9$Ml,O~wgܖknKa϶#(֥_ۓՑCnWr[ԒLчuG1?a]0B}n 9|5 :i5v N"°$V*T1l*rGflΨFe.7#qdm4șۄ>&w+?|Gq,Z=TG9ʛ4wTwxe\XDeIG4@!zrRlG˫LۮɍNjo=jⴟ~[je_õB:U9[3i`7 w}CT+}($a'<Qyʥ+N3y$K,!Z=?-(UcOGݫ6KcNq%.-{D>t7L]qzx ;dbM d 2~yb4ul8#K;.T3@t`-55} LzaXK J+(c(.cNy0}hBCdzSNc40>sWx!]?*jCn&*QTfp?j^a|j֎ZRVj6yFbZ}G`j}T¡5@AFN: ]R2a) PZ;-VMX˺2:ͺY'IH2?Zڡe3 l}uQ˼GO#KñD[_) h_;eOXtGz Hl-(Mo[8" ŧ{4<'[[,BKk>WP퀵 pd.qX)UĠ2M7/1U +N& ڭ ]}T{EeSzQzbTs!l&8$;*ķE,:}""iHπ DYaO{+JE(< 7-z $v膙?VhvTZ'%-A^a}&t1K¤ FY&tG2ݟd&nr-oҫL(ִ'?p)cI,D!'$ߴXi 7Wk8|gc<*H-.^-@U&k&=n9ሷØɴh8Vf<2RieЩ10\eеPl.*Ƅt?+Q WfCnR[zܫ GWoZR7\:o=0C JuxoʙU/G3NM(|V)Ew22[aig_J r@򶙅9׭n* yU1k} jܷDr+*:`ǢO UJdU L]B f ٤m d@5fǾMŭ{*оOuS6}Ĥi#-nU=5V /z 3Ė]oHn9[0!%B nQ)BZ5YF'z8Nt fCMC0%~Ha^KU< *1@acx7\>rк7.' fIw[HΙf}?]8[ Rn"iێ/f$[2-i\z90y,\ j=G?tk+ {*HFVC=p2ۋ_ t<ʄ%zCt`=zɯ#m=V(44bW/Hy+PgkL͘yCMz Ѓ»yzn|Ydb JHCe""(Y][&AK !L̂7`AWtYHZ1i>\5wm\3`D>664lh~6U- (Ol=CgR,+sSs2Yr-@%0S(PȦI-?G'Io{pXBFċ@8+)lTMA012QCj)jl T+:y  @urfaJǽ1K@"wohָ`/@QSH*Q6pcP1~^X^Dq:k*vxxm*y*&@-q[p nP?A:iD6+ zZ|k8(:GA˯ʳrf:٫H ٗ~lTDc^Qڷv8n  df6&ҽ٬Ec߱eEk3/“e",ڸp3XrНb}jx6. u0mI/zPѓ8N3t[- cәSQM"Hƍ%LK'EXDV; ]Wܧߎu%0>I=A*P=Gd)_0o 97Q;"WRVrx9VUE0+ttإ \H[f  Ǐܘ/I?_Y~s[Q9JFЪ»b{&[h[%uZOh()ǩ,wW:|.Ss#MP9uaӤŸl e:Wr?5Jx ok']t]ko{a/,LA7|ˬnz>J| [=t[tPc> b޵8m=IZXN<[Ed1ĔZ %MN"8vWfrU0 v` 1 qT`ӱZ~ 'dCQ}S\~M*t+wŝqlh\$i;wפ 铵ljvw91Ł Js&]UqUϝ֦'!r&`f$wtR X4[}%GDn=5q7ĚX64,~ 6Nui dm+ȫXi î`/Kߦpp"z w6.t @"Ħh64uybTUeޜ ^8Ki hAgCGOf<#7L};„JwR٪t~Upy~ClIH)V²@_Q ȵΓo+$l|6_pqˋ꽙 լh<=Džcud>sbҌ-irdS2%2~^SW{SRf*f~ WVj\&pKj#7$ZlU/=U 2)`92*RMO&XnaF6GojCfF!(Qu/LU׊Rf_uF = $%n^Nv3!(-7zDb!TC^4k2üuE"Jhֳ.ֻK @ x~UWhd ˻x%X^$iaErE<)b"֊ЎDZb)ě8(rjs"XR$nSpҼ$!oeRpHŨ >Sd}e|/tE)WT\Ds=,-`5H>PBX4T98]$*FF|Q|g\-iEh^JB rCQ(uT|hΓlSSLN6BVUsۺrnZ#g*SֻPQ2Rnn'>^ h32u*̺쌉Nlxeq3.6ѨgegKSRڲ2ӛ̶> Jt*9ݭN222JLu*K Xӕ%(/ LO9g%iH,2ܭ8Gs KA%w]&4G&ZGay[/s4V5a?$p?[T{r;'PwQ"5$#9y.sTǻ'2yoz7)s\gvm nFNDq0WkFdLRP˷U/}s9l > B%Qyc4`cs3)P;}H+ǮeNr뵛&[پ#)AbF Gc 1l%d{70Y1mw?\5@I% ZXU4 Cc>D.x9J <\j >B8x-]qYF׋iBUߤ}&eZyߘOtZV16Ok aaYTp!>f=uV~^`&뛶[۞wvvɊpLm [0HFҖb01)ST`1/iX3b]$Dyq:5o ɿ"s;!"Ywm@7)#,|BpIlG_m`ߒ` o+.:!^unA]T*A3^Q:^,FD<.)N!!l%Bb!yŽXM[8)6^xں-ufq6ʼ+mY,S~C^ҵM ?| 'eDgE[/Y㵱jݯY]o,j`N 3j4F +CX>YC4V,N` 3{kb; XHuqaO :)G~쏙#2@fCUCb-i\ G@Fp!S%g{Xq"[R GG05 `{C_8 UP~L䡱 uz!0p_#%Y~Q#=nNt4L O|"}@6v (W,uE4E5x'Y:6]OS;B^\/% ( 9r!arA?] aXRya]q ZiTyDS+.⻶!qLbC^I%W`% Pu=8T/_PEӮX/c?'M;9^ͅ]e=rvo͟bw wg0#v5F}༟T#R0S΂sOx1JѾw|@vw]"Ɗ;ܪ?Y0c$g:NJ i㥑߻@<ȶK^7Dw[N?<BU `< #.}vB7j훎&5%mCE.z (ܨmȭM\jdhJ\4)/Ǜ.{Iz>+z+;Yk*G-*SCziɧk"@.q[ġz=''GO,Ukc<ÆTD5PqxO\^NP}w3}24*> $H3x=ruYgB915a"M?׬N*s t5?M2(B$Wب,VӴiM#Q[>00Ÿ;EM@y(bӽOf@m<+Ղcj]˝rl':Y,ÿ9oC ox\<['f^Yq찓|4I7"Hߢ#pc<֦ʐ͚?şt(Q Jb/f>L'(:5#]Ka|D M#~q?gA\ H<J_8 iCנ,,kg@xV~0̔l6[i~2_z^踗؄q(tTMˇ$'skejs²:9K{ܭ)ϼOF2BГ$G ߼ܮ|p m==>KK = -!MAk5ODRsٔq ͆ f_ l5%UtM1'O6!Gԧ Bl؎-_|D8,;hAx|ihɱmO}m 7X+*S)qc:R(ܝ$~y7 X~=\SLP1UC ca}-C{ 4Mu 9o\,Y[{i3z̫KRZiIۡ,^Qq0Y&}a&Tῐc1O,tVjPׅ,TMhp]B ~Tkx8.'J>>FnJ7 6B"H?g TKS]9&פ0I],B$uFYq;o':/XuZ&YkoqQ`җ4 R.;C.B%s afd! F|)ԾBQ0+[3YF6ч{nX+Tė}X7oSzݑ7Ͳ^J]S%ʥ3`9Є,6b,t_HP`p/R5/rLy:WURjS1p)~ RFj("}bM9ie'Os`"Y'uj,b{fLݻ /_K4}8fv{F=bک@&8ݰi"/_JZmޠ˦ʺ|Ga*R'coA(: 9O ?̓|Vn ;Fz0qfzGBL(~ 3Y(ce[P>E7Φ 瘝A>EI^ucT4c__* i@\í &wl`@}Zw?}#*Dluk +|svXҎm!wJ7eU_ c~:Rـ_WLEƏTv*mLЈW\E5&USZp _i m6kw}=?z,!왡ܪ^.(Gѐ'fHz9ف-. =M]LɅv&O dk}hT>EFQ3CVF$<3YKTetE 7|E*lnI_PQzEL4uȧN2F]@2np*tkn{|Tl.z_{c#W}(D etPt'ʁ^04ofhz6]kA$%h!gS0. 5.\JN@sq(eob>G-rxc7@BB)!1DPAQAG6hGZ?T' 6ܵ^{;5}k bcSIo+6\w$ y( &3-0WPz7U?6'Uk{xnH!q`Bfe4*Kr/1h,ŠW' lz!"?Z hn0fV$H`o̼AɤCymqe3~B;ǚo)3U-b։v*$%,L6Z~hD|8=U~#i'?5etVZ6}$'q]B't/_ _p33K"m}r[E;~6(,ַ(E]l)?V?HFngո%ɵ1@ޛ%t 8C6,}%D -:z?|=7:m~CmclSvдXgUIgE%<}ߺI蓰e䐕 eWjjb)3k:V@.܄)Z(gr L[.AvM)7,f>ЦeSh2+(KBXGxr0Rd=؍6)cgk_f@smbҬcNظS\<=2dm+9C= C% !r`I9!hftD/!d|pRݒtʓ,8RppJQٞw߅ $oԯTX޵L޾xZ0W ▜+(!;.Ea$q1g|NDm磌 DvRAzV&m/#)Ht%@[1Y[@Gb0R_O߂܅A~XBME3t.Lb,ZFQkA=-)WDkGM|xO*1R ?Qx^CU,(TWn+L;5"j'QJ`~hE n%Gge]{Jlw[G] 99oflEoɨ]S@_XPpr՜}M5Vw Y3p 2a1V1]]g0iSlw15(h*xbbƥi(w 4s⫣ myRw0>UaSO# F0 bSk>"ŽBn}*U{?(oI"CbQLcMWmGUM? _"d[ ߩsワ]/ٻ |[A[>YLkR8׾CCfۼ+R:] _sɻ\^ Ĉ6BǠ <ְdY=I3'"`G0wEٝ',3 B!e{aaP`ux pJmS&2VE'*97M;Eddu2#p=NGK1j$Q^!tr.vCzBmw03PAHs3^Rw[*}*z ;sd[YA9}jZ{r$ο#|dHV%!H%k١ ͊17K$z,Y_*HaĝpDĠIs]%Q!]dbf/ޯ=w/5G!20QU_4չAY.&Q, t=aRfD3LEs?_\j b;/??v#^Yi JFg0?8ѕ2a^^d2s |˅@.Gt&B C %|YICqOxEWa }`((I'k5ͧu M|9l)BMh'0ڙ(E =[z:8|j_X!O܍F#2Rttp26D3ssQij9&1Y~i(Y ?XW:Lk*}Tr.&NaEx^^F'&;ܚz,:sEژ56`j$>$aMw^yu-5uֶU3x[7X0p~r:3SQ dyo7dfz-C8}0V1cw8X"D˶]BU73Q;#)CSEmYf}>HB M궋*T/?wד}ÝJKL˃ Z5A(MW~ge]jh~F1qtZ;UDa,h ᭉ|rWx[r#o壖KG.PөMG"@D(BUזχdJ5"Z[i,תh}bء3:2TqI/4!q+ڇъ ]Ga&`fF۔kI7y~"+uP_dn#xNyY ͦÈO-eHH!^p>}E]7$plϏ3KD3t;{}x)'*'!bĻᕆ#wnxtr^oO돯?4P|mC|%šYfskcp]xJ&$C'vB–O.*CkT_O0k*!_w;ZxpFqvg.N;-'o7)$٭ֳzW22D$j_8$$b[&!(uxE_,l\l8Z'-S.Cpܺ''5\Ykio9ك9Q#Q/`(,GYŶP}H+|=ԯʒpk<8U b pj) jq<"o\)'_ηN ~*xfwkVtW 5@YƮjy7?3V]P\"-̡)Aѕ77o5[YoȲ< A-/ nx)(㼀&RjtKQp!A$XH69ZCi9KfQ\4 k;lcP[ܸu7a6?Sw]8CνbECMc[Rgz=ul-w#8[{> IA/ +\zz11|N}B c8^3Ο*kA y 1xi]|L%.| CZ\G5C㛣DM}B5cK)x?X0Ϧ' ׌>#wefpYFF%ޜq|L:cfit~ x5~T &SLL]qȮs9FCJ太.b=-qU(|_9q?| GO5f!_XڹVH(*p(}U Joʼh Bݭe&.\P?;X3[8R 2 \a!'!ar ܺ վsWiJg;o|;~Ǩ :9s>[uP-ERM(TP-R"l, ߰ji;ۊ ,g1kT<~tPA]Af8kX_B? = i KU 7;]݆aΔen;ynDgx|hF*8~ܗȽўASc:.$+ Gؼ:x`k QI.TMrof>O8 ]% ں"Bͱ,XT3U\:X 9-PϜJq@sEmvc7~I*vV?Tny2~MLsYZ7Mmgud5Ui>{p@`LЌ֙A-.^ľ")L-³s% ,'Y[w1ErpHI#frHwn٧/0(">]y3` V`7FՌᑵ ra%@IVwjɝb̽@A΁'?C4*븼#8Z;;ԟŵrm>%j~m.<&*xrg-ry@yS4!8a5$6QR1xWWr<5Lhׄ3+dvdd.?'R^0oIE.Z-ELP_,Ve!t[ΪB cP:mh!D}Д?{y]7ZW)i'VjwTp_utGd{7ĕI7Qqs֞FYْѪI7yI0V<η>.h<+Tx,J+(`jIY#~{=[V$VxtaZE()ibQ&mw ,p(3M(0y2sunCEd ב\}/axB[(ݬXWCUOjg8򴡛Jox4;IZAo=z8TAq3.vkq=wP*1nfi"hy/%»=5 m+;OB5h7Uԝwo8o_ty*;K{rݿI6*'#nqubmǿS'U``9ȓy>1H_GtNsԠA^c2p"CO]̵Yѓrkrqu8J!wi|IX[p (wшwO *C7ڕ}ir}q Gg)y'8+i$ՀsdǶu`UH ;fr- HR89YA;pc *o\'΁aYpZqM^5Y0#uA8]Xm7urvQGXkqeTN}nȺƑ+3k/$倘]v'{th,V,ؒ0?+4 m\zؑK=ya@'F+G`&mM_; 23iqa#t4fb4p5 ;BYI=\JNXQg2__pg ~2Ƃ ]1PpK˃fC;Q*DZmQR;,Rc:+)F§k.D‡|ޥS<=DG5N7Uqg(;ܺ;櫘jv0FjW N;A?n9cl9P|'–bIilSݲ42뒥ǭNk׻Ojutp'H NK*`yf Rle+e ԋV+6Ăݍ@߮+?.P=(D/2KXN dآK$- 3j_ܗ7N%R U"4xщKM2R/+CUP?4rVD:Dy_ZMItF̫٫ZJ:Vs|E}95!s.yFtpCcSHQu[NVVp1 =n ĺGLmV'cZ~W_t2燀uc fSj,!>%1]+$ILQU bYa&Zm嵳W6ҏ  RQxk+>1H^)`Yq/1M3{ںpmu-^O8,WϏH_J#ٱd4 U#Z=!9qͦ;bvL\$ rʚRبX09yO2tLbgϑ`iߍ ec6o2C"bsJN.N+T8kc_puv(azfu=gLE1oCަA'`7'֒}v`*?ޜ\zT:lر*gϯ-ygwيj-"yKVcN[ԿBֲxo?"Cǯ$@.N꿾٩kuPWZ=xpJJћXJ>T^s kYߔH)".Wꈐij6=ﰹq>/BA9Q,jX1pQbmƀ+./C7Mϖ"y366 V>>'18P ʿil۞ȱoP5{sUbQͨLRSr\-RC4,jLcp@u#QݼR`),O 6ΦKD$do.b&+QT64dkXTU&U#iA}QeL3nSЌ!0? &c= +>B7z;ha~:ALl }vUnw!߂JՊF^Z[fbӞPGj0zw\f,l61xap8„iTX96]eڎJf dgMܿ %DήC ){6;>^ŧ#<*' wF(6rv$7Edސ^TH$SфKHu%iO0XpY5?xhw{i,`2\F7nv-.x R6-c8v."u9L_zGwsTz$+gVvuwhtSaYP{ Vtjژ;\C¹|nn*؅q :fy|g837Q(}3}+t߈'0S$"rkh?Wv[LH^Ub ԩzL;Nk _(٫d[`r"YJ @Zc  |Z[Tzv%Kn9H̒.t?HX??x! 9r>mVV[;n PH^u?mgSBL]m=CTs/^{jT7[/k)0Qğ}}^i7<}:h7V8od4 x ؕCd1񀷌@ť]0;p] L<#_}`Ӗʶ.pJg jv>fҍ{3$)BNlg?'>&lpL8'ixVcMG/$>q_8 4.KgrR#-7XpKzt%0R/ݔ]abFk!099T's9A_zD]](X.@Ԕkl NFhqۤiAu҈p6+jAw E`4 L(l O!rkF<; 0)-1rG$þ'^X/e 5x9,, r X}~\pXN%KKULjK,OҤdߟ4CJePYX=ZW0) wMm !s<5fytFEE %%"3II'k':BÉlP͵IXԽ{N])\/adH_eILoęG^@SC]/ aB3@=X6MqeB (}FSga)%w^hsdqVG~HumqQӑ T >݊x H~Etz bۄx7VD T 7 2.v9/dmSǩjY*tH!pv ǼJQX P@jӆzpW9"{S&udWWLUGԁo!}%_ W[sBܧ&`'ֱ:Ql6m$"^3"Mnci56MBoL{# ?V#r3Uonm:KrIqmS"\n(NN "t]f=۬u5ƀ-!Kd}\сX\@-ژZ4յehbPZ(Dzu?ijsy_EN|⽚T+8߆)&/_A cB 69@lhO8u t@w?V胳7e9 eqH%$%jKAz~~0̺~{n1S'MU$p3? [z3ˣٲҤ6vogH#(Vf,%ٻJktJh6.8ޢl5:Vt7enu^zcW(6Y\CI@!.B|j-,Po&aLbfOE_}1 2=ƹ/ "^o0%̲reJ3PeZs!])* FG&u^aG^ Lxzao6OѶ%ھnO g;cAڙD*gb\E4ԟA0'W(n^[q*{~Y;_:V ?K`Cx7VՂ,48!Eg\}_"I Z}hyWBÚI4.;vgX2LKAT>Q1;Ɏ_88yrM?YTI+KKK,>vվ[b(?JHjb?;<0#t^`л aRVGƛCڦ~#s!&E? thB,J;_hXXڀ`Oz&\fyUvB;ʐzo߶ވ]ǼPF{X![_wQ\6=@!RXDܻPy (9 KF B\qL^OOaHI&*ښЀCr֞aPv7t ě kjvM=coP>죅}__ ` U zcE7@mIH%BW4ӥGֶJXi}brzܺ:sݤui jD-!kI tMON3TcCρg+YiNeuid\k@lIW#/0 |_wtTJ:Āh^Xat$W8"~%+X3Ȫ< XŨp SPM?d~vI%q%D$gN q#,[3'BWJjM j&c\5.Q21EHgNOF`?E/kHgM$ج xnJh4UXS _6$~ϴ$NmJE!b# Zmq;:ˏhMm1ֽFfhY`1]~eQ!DԧUJAz>1|j @*9E,է)DVS%5ZnZG˭ Hݘ;uH#Y(JkCi] CQ0Ww틙E.>!4PE} RP&z]h^հ*W?I`*ؼ_Zy҂mt4rv\RtH?V8m#llmA%.a3֎Ռ0QfɪvB b_ƒ4H/:YG˞ms5;GJE/"z M_Ñw@$]Mʻ q 1(Zg[mxTpGEs$jB+qLw|PT՚tqe,oJ0u084cp[3bPP50/ZdҸw@80XhaGRL6M zm%|$0?b]N(fO_|qGSCV]&1tYJ8#rA}GZ-*Wȧ??BAۉD]^N_k.Z˛*"ǒ6uezRi[N ~=Q4|Ux >H!0rC7_QC#vZCfDYbœȞcc^|w#[&@,3,hs?ӶBr]2"h ^|(E rXB&CUJSiJ>س))DI5q?H4 [XX)RRt+NܢHJw{)AƐ=8TOqs,W}WIzfxFo 1eQe*0a~eMVJ]AM&ǥؘY`v`2`!p]DFιb(#rC3bqITņ|`e5WKJb5f|ƵjBe7¹ܧ*1k F0>2nOdFL0ErGUgHRRȑA s[Mݶyv8!]A]Ix 0iMh3Jy㩙#KԾQAWyXںB%ƅoj<YkBa)Ohj#VsAĝ'd"x4i=%p[C"+; TCJܺ.bܻr`niiI`n}S g*Dy"ЕT&őDp9wpY -/5c ¯H6śK)dxcڳSK21brpn )sӈʢz=G9te~lwd>n$$nnLX`(23\tnK* B͙+K/me9`)ȯ*A/j?Ks] u,ANOӉ`Zï[#9LVYltft,.'>#Ny=xXҚqxU.yLr#P#FЙa{_ 7 uy? Oǰ_ C7k=)?q%%F`ft.lJ$4"A<lyN_$p!i|Wsw*!DusŲs;io7{0EpِC?F v-qcY?˃rt*m6-0nRpxgP0cyX}C$榒՟+%n ME6E \2ū7( 33АyݲZp_ R#o) %^msiB%T>ݘ\3 ;/P:| 3jrmp_pDEPV!T~h80i]%o9jyѰ: c.雽JW<\DH}b_-|14vXpu7Q(ml]ڏW{w=MuMBy-xڊzn֞o.JnQ|wR neJ,EG-ane\y ],&3Eids)"rdgrd-¤ <ߨCAtg}!0Xߞ_CSJ^5M6 r GW/6}.Ҙ]gc׾)F Fw3?n&Hh0ْ4s21˅5lpXE (ؐ=ËKt$(%ĈETG$=+;?8%縿Wk(pFIP pz;m2ei_C *'K_rO$PEap褻Mk1qލ cG C{A5t7,L2`@0Xc.wWFPsD 2w=6f%*Qo cnRi#q^I*r:3)73*i갳ٻc9~=mɘ]>TBb@Z 1ܐZ{o]'yvCg6^M)F8+\1^:o7pೝT PқUB. K}QϪ^S2DRg6 ! 2vȝ>oz8Z %MQb=Ս"m@6ЙgM*H4y޹s=GN+'vL.yUuVFЂ`ר#ӹiL/6wikc2EtbQM3zKnF=6ȵ^Nj4P]SO_.ddbqf^묧B J ™mħ[v6qDf&F`yyV|?Xd.QC )R}&*#`HEM(8 -mt6.u4I#>En"0~# #")RIɭc0d; 0)gyIK~ "vɕS31vL2+O?՚c7E1g;4ߵ4t+j&6IR)SG}!n *TT1γ9NjJ8˱x3sR;Rb^[+nÿt9vIh/-35D8fA>y#iYF)Ǔoh%+.VޟW[;a!]P\jgWeGW/M}CrY0t*J*C!@H5b&z77U-X=Oپt9'F|u*zmKc#":> >Qx3F}\ / ӧXG5f1#D-Ջ [̉|3->\7'UN@ڇ?c;3i9bGۯ4cc mr32;M(j^! k`tU xuinkrEBNoN#_bA?諸1kq 5hPv'>ARmi)u hS mĕfjI^#X.HAF)5~H]VH-Sʾhs $ώ%6`2'* j)W.]@H=L GE[zFPAJxcp353l㕨ܶVkw(5 ;NxwONݯĻX\ekPsf ڌ"=x9 ZidLpԞq}Pѐ925u>dGߟ׭˯47@]?3ƈ/i*)q:RMFet'oh+COTdQ|əi '*ݙ"+oZ\v|iqN}^nԹ6QX4yC'^;*0g!Ml r`p{p2ͪz_&&3wuvRܙ:Y44ù,4S jPų&9/ c^ToeD"&$yy(a,&62*f[2eʜ >zR+357DriS'`o#Ӎ?ZحXi/./Cn Szw HyQee|Vg{Y=:e5҅>&II<3' itcld(Yc{ڕDL*I-lx$ABƍǩrCPC ;ePڴϷg'vb Ըe7^MZHLZ־tw@ W7X0izm@jh;-S l4.f_~ݑkݦW0 {Q 3%q+k݅B>3Q[A%N, {j-[sIC%`?u>L3kzpP+:v7 l ߈[O.;H`ϩHfɽ+VtB,>E $n/P:FRIIwED %ndQL`Y'Wt{3Ǹ7B:m{&DN" 2(E^)(r߉WKX}hܿmb0L+ E P3$:M&m -)2H^V@!_aS),;σS pDom_<=k%rPk N5 KaAEi[ *zү Jw,O ?mhzN:lSTHHj;`9O$urfkQY&Cl)g6eDʗT젲bpgX3@3g+|0Ek4#RAsJ^"!q2P/+;1stoVq av;+̄)Ձ/y$!m/B|ᚆB.u0{c9 !_1G9UXAq;3ҵ5ږKjUh{YGHgqIf(ΈDzZRMڬr#.D6ۂSxnj9f=6lj'V~QnjbRMWDؔlc8&wG‘o)ob+dVq㱩7~nJ57GfAeN ٗ2CXmܚ<^Ͽ?;]<1NB o z5g mt\ l-Ռ"dqg:T.(>Ε5mjMt9Y79:kDx$E{js@(lE?Qbx0Cf XGr_3#L)wIt,T#czƢ>uWjSNj@jamLo8@cA0ל1HfK #*‚C 9̹\H bDV ;ߗ@/!ض9JηB#H6;c'Ը_8eBUEk4"ݒeRky=oyکȚ  x9;I]k3IvVV޼>5}Zv7h!G"[IJ3f8P7v}{~7VJ~D " @XH:0B+>sLv/Ǔ֪MFX7O]O8|yA5Ӡk,.? pfLE:MR]M-Y} 0 m]V$Leuw(p3~{3n43Q7~}E ~8L>9 mQ09)/zh?P8=.ATQ5ZMd)qfa" g)sjq?Ul='WNPC"dTN))ĕZ"GUiĔ7{Q)9mO|̪JzE$P?W 7hfrV 1j'|Qݍԏ(.1~܈_|u/`kʫٚ=3|[T*y~1F^@  9oE틚8ͳ:[)}*?}1ITwHiy'\/d{ǀ'0]ovI .P=+EX!+,L?1 rj|h 'Mr-Fhbv8ѕ6$kΐw9"C5Ӽ-+gWXbîiStx@t=H*V[I&L{ ,cAiEeĄ3*30O<܎}R7UQip䔱*l1T`mT8@Cc1m3=]?;N}Ad8J/<%rmɽ[>}\dI*-x9ˌMs%^(ХW"4]Lbml-l*j8Y+g }6Cr'{ YlៗM$xڮTP_E%E %-(7ǁHHKZ?gsΏ=/,>7GF+Lqf,pN /$ "# #CK DžTڴf۱)&G2n*v޶,D$lU8*(Uƞ~wɓgچ1-YrqW&npZCvs-ȬUo(YzLE1OŌ;C*ݿi708!!r7Xl]\*D 74'5:ڜ_SG+:]QO~V Y)0EΉU%k]|([M9IrCvĕd-={YPhQ qlY6f0K 9]H,(=$͘l-19f'&*(a:ȅw#lTt2fPI a@🬕H5iZGB\W-ciVqL%Z;:rwwD5E¥&-ӑT5 %K]9| snٵttKAT"z@EuȉI\x+Nf .DgMWM{<>,Vzӕ~PzCkD?rt(x4 "P!\.\Zٮ#,Mɀ=;:ӤV}=F2al~SԯEhxmϰPxzsDDˈK hԓVg՚d0va^ U>1粳38ʓp<H&kZ4yyHY8/{?CUfM,[s۵bT—E&'^gSJQvAhVz=tWGduKXϨH(1H Vd>qMrKtf>/S8P.?{E4 _"3M+7:ҡ6Ǐ6+-@Eb6q/U qV"9Im6.αdb{;:X Qx6 ](Kf7OòWE&\:Zt h& -jSH& R'L%1-d5W)kdWCN@ֺ)V!B d3F jCdKRR.=~zLAA塳b>PZRFc H Gc5Litv_oj }Tt0FNO.³LCOjaCM#Î7m' Sÿh=fsOE _i{f|Gu$Nw{0cuib@ymY#rE89ɀ ](7CU'F$g(bmZ|9y zI4)S;*" dPOww(߯z(I!]Yh6oFmzas-i-UVuJ9,MR/Km G6CG1ʍxBc@j*mmMZ4Af%$i$-Q=5cVkyV#s?]jNdDC4X*VU@WڂDE&."4tW.cS'__0{YY7 Z-[ֹkGZj>? l8׻))Ms:B? ]n\5(3#eq1e渥r;;z>rz:h`?VQ 68o]ގxoő`r\{ x9 ;s9~:6e:"]asy461RZ6ʼujK@˽JAN=Rn S_)H}ԲJ(;)&gi~zr  /pcĥAg44y^ NҞ*#7U=l+UH %3'3烐oHKnVE+KNh @T`%'fk:ϔsQrEmλMG:þIL*bE˧^G)OP{ZGUaɴW:Tjy1`MUn%8ٗ8SC](%n 3z,xQ|I"+)d}0KOO6T0+qvMu6Q*3,\p|Bv@x^a]NLCExFac ~T;=[/#߷O%ǎ. V9}iV)3'4`Zp9?yW0eGTOH*í $w+L8{.*SkpkB0w&LʼTk4Kh]0ީdۍqDoa=:~pL"Or^ѢKs 4j<,KfPS3~3bm" _::,Rh?Z^mwqr4 l1}/e2Wzd$wCX5i*cf,IJ)Dv?*j:&A #;c &`3ihΝtgRhjM sԺG,8uJVB2Y}uj=H@-䢛~C$upBmTZ,4xRJBP ,$:ek^N/d7-EaѨ8L_D ؕ'a)tM7~)DJ4 RysPi{: h:f7lO@#e/5l@U (QquL/K fYɔSL͡VvҨ|[ xeزcpyr:[Kr;^)c Fӎ 3-EJX\x.Vĺ:쟶|+mPp۝M\"nxFu{C:ʬM8H@Cߞleu~}hr~y[C@=l$ ࿁6t9x7%g1H.w܍8t'zpK-{"CgP7.W=bCO,0;TKT&S? TIdҵ-s\ z'`g=Cb88C'+; A(;(3L}>]u4 D,ݜ- ªSr?٣80DYxRRD3BպВnfƝPYq1֋H:%ԀsVoީAr ȵn[d 4#:[ * -:XˁX =xDҡ r (p+Ԫ]GX&ǑĮIf\t ?'{}0t>YE6 >M7_| ySCYKϫOful1;]~ aq*/#TkR HeS ~կH&# lMLf?ЇB՜Y1 j;Hg:֟_RM"JX^(*V#&r2"ׄx-3!ƿu*J};-82xJљ )[f륒 (mysoE&JDtBlcG];xf<|]BR͇ 58HD.9h%كwR1C $-YS_ l]߿߶?HO5@m[_4lwHN7CèȞikC`E;:QkB0^^x5xR[_f&xc 9îՉ&L 3xgr3jɣFO0Ƶ .*Ѳu@pJ ͔V @W Þ Wm?A`wb~KYZ|mEpj# )䐇'X낻w  WJ#畆0s?.2ic_VId1\~ҚcEJ43iUetX徘c> )N.ɗ>,,|)Bt8?Q<+QiCH)3> eW{KXb*H'г&eAXAeHEg>=7"j@$hsH (w|ZqDwA4HC.f zfY";ŏxiQ[6_!@Ps,YAHhž O9R'e9kZX ߜ9X (aJǢ-1OPРo-f5#kpr}SJ8WZ%Fb;i8$"^_T!sHiw$ǿ69I 0 hEH:v`aB6وX I^ZzOM݉:UkJg?qlDK7Cܽ7p'&`%_C`OI:;DPh2(uhs(T=0 M /Ouڟ>C`ZaAnm ǘ|@\OdPO */ QG(c[_ANm?9ZNRB4?'(6TXswtjF/`+>H'/;ѓ+tr{ Sq띙v(ļrx8x'nղTes1'̈hKSnT&mwxH-wz-O"\edI!yNQ2kQڽ1GEieO v~ KʄVi5#|i#q3FMWаnկC)ܵٙ _bVP[YAIo%A]E{d7q55SqwʓW)Hy;!L V)K i͖1Oa"xy@]I<:j2`LPjSh#@+d)mһ$52zZ\b}qփYA( 7eD-]tFZJMrH[L3 ŃwtA?Ca  "Eq4\8-Tby 0e9csYgKcWqqʕhٲH@"{MmiOc'w^NEr&n`elt.}0TWb`g}gį,̦9곛 OyrR{AУJ{S".#_!4],AEddm8~9@yXmm!ii 6 - g}e{p|/HhEڢGҾI-L0"sA>@gp}b.[d "!宊NWn/i#7ԟIWƵjT͗hk`X I=s2}ژ!tFayB <5HO0O|8 U;20n çI /30uFITZkuګ j9Cܑ{wD^<{jI" jW"G`FrŇ;sܾ=֐`Ւ𛒔DQ(<̯84FpZ ZL]#7bQ+E'@fQ1E63Mx&N'3D\\|-oTM[ ?uvF@88 )6+/Pr,.<Ob?)fN-`Ab-NQ0τ=^z}x5/V4@޹*dpPaEFȹer jCQ, G<* B=Vr|v1ҭ5`NƘ˂?׋@.tIrt8GY$9G]EsiF}u&< hRt4 "g J#jmΣeQF S$7,DƷKkhWč40[jcv,M?1sqjl{qd}{=צ܇<D ypݬx3IX)IP#^b}n~6۷4#|}N8=_I9aq]{$ۅ6aØϽK~ ѥEJ!)n>:NC؈c0ikl7EDl8ua*ė4 +t!xVGu1!ŋv--i"=J: 2{luA.$GIxq7Ř"6^ԜKTrCIbR~>Wkڷ'3+faGhs}8ZF'ӕ@~0`7P,,yP'?UI;hZVux¬+awJRebRWcn z[ͷ`xꏎs.Q0}C+cnpsys`Z͹[k֟i#xW!;F,3iN*֮icΘPuI1MKQ#8zyӠ?ky [p'?"RF ut-%jr)iX/ʼ_RO5av38X8/ǴmCvw4]G{o"8L B& ,ֲG= ۦ/0rX]=ߓpVm4~Yx]ҍKYb٣싩gA$]zOF.ȢAQdܕ5TJ+S\) 2hsqᚹySv$y1!D&@=UWݼ0ekдuovL}|$6L + `Zoݕ''ήۢsRÒ϶&01*@6J$m =6 F Ï*_/&c}6V.ຑ=u.1`CL!~ pI":$K°-~oja]bL6.*JaM#8|'pRoEu__aԋ2az%j>+~ٌDf-`iײ04`hAY jpߝdw!N#ږ' gRC>~3Tlz)~xg ~"Zm:+!NeBٯ'iJA G<Uݐ G8;7w"3kڧ~"x1Y7I #T ޽xT?׏lLez^MJ1sc>IxL0c 1~^}9:o[z! N!`a|2Ӧguwik87T^.Պ[ +PaO~WE#-QQ?OO>w2eRKBXVnЀrkyud{NjQ4/RD7!;GUwk^ Rrm@m@G|j*V<(+xF"J啦m bA|n.faJn_r{QuBqĦr U PQ[{ Ŋԋȉeg dj 4d9t!cu)36*]Τ 4>-7ʞd,K% /cjವ9`G5a=Z=ғ8B 1tsAۃoDQs[;Fyvk &G9lQ!لٟEZ|y4C$zSZ0Ҏrv_Uѽw~(' k"5kn nψ1}n9xr~%!r2zh./ẙ0 ``RU7G.'z<&GY4;L;a)6yƣ6\M7ԫz>>܍ﱅ|L_W@h P5_M歴O4h=(d/7(%+hYDXhn%ʼnI=吺Tx)$ u[2+:Gp 6Sbj5GĐkÈ-ecq|LJitUQ z 11Tv9n^CGPzJo#5a4 DgS (Ţ^٨yDEQߜڈX86^H"_k+ox.Tݶ9NmZ\(XZQKzjE-T&b!yb``#6ء%΂>O"k֗_X8uc 4 eگ0*پbפin4[50C$w'Uk9 R_(_Z؝_I+﹬[QUy 灈JkIMOi~X 0ЖLƐZFx$0e&&|8Q@PuxAjaok4`yՖڐլq 'OH,:]^S `5++^8Ґτ@mPn+޷ fڲ$ J[ 4 0΅|<@ @c4op:9mSwUxU)kjL .pqt; f{TַPDG'OSjUR Yr3I]MThH=D|:g! t(Vw4זvD#Ua#TNh-Qf3ڍTZZ62$६I\6]I 9. ΖfkCpqn0c3p8ҬNTJKTeWcR;Rqz*m:ӑm5\S~uI}3?t{2fE װ%A,X? \jј?`A! XYo4v@EgA&byIYHLh,X)U4Dnn 30Vz w;s+-pWoB(cؔm`ӒO\lrBǟ{2 u}&vpO>-\5N[O<XAМaIRdHkdIXm@Ve ;R8*CΕ;sZmWWȨ7#7<9kXu`]\JMHS})}aZGV;l6_S-ȷB]_RHLEO{.7Y寣w .'X *kƒ^g&@O34?)4W>˩GFjt՚nb޺MDH4-$"su\X]/5hg̈"%iA? !i E:TDJJ>f*8-[ȍVns ;p?W.F_fnʷȷ!,w=ԵߪLe q~㆗l2x/ᝇμ\l``O{;#1fy;>I!HRw-6co[ec: s@!I̻Bae΃1 W 2ayPQc$Tמp{6='4E+.${3 b1HU=*pe4r|cb{N\J\be={m X剭>S>39^U̼|bŒ,Q'w%w>sq5uOLRLBO > Ts 0;!fx" f9!MqQ@xkF\>O2}'ar?]8Lh=TK-BUݞ[6%J\QW} XDgIr{9Yqi&gQo,T&8NQQbhBSkh$Pi-C"%,#kxU\J*Ԃat@ȎKe=Ӂũq\maԋ?T4K2ܿ6Ҏm̙^~""obIa,^t!fWkZ & F'X\ '&Knb2 ػ/ 5Ə4 ?8Pt3M)#D$VI=\P   (aKdd=xAPm:0\]}69EM;m7NePaTWstɖKf ۤf*-o9n\;~~ 2X~sЌ'ͽV!6BF0X}7Qv< iPdguZbr%F#uku-Q9`aM$ݓz!K ϳfjPԔ*pP0Xk*&RZGs›{Py&fB{ԓx2wƳs:Tإ`Sްݮ&AXqu *]HxK`d_IcKǕҳqȥg9ѹljTs;&kq1SĽľڋCCȗv:M>5mgs_3gRxc#^4,`(ZoMz7 U  I0(72 {/ܫnWeBӍj3C9h*y|cD^PΩ I}Fmk%uBqI]'W'+m[0ݚw<k;ϭ#'*"i>-zJנՓiʫskm +98<9M[5aєpTQmJdWRnU^a@ė o,fj`z O2E@oD@T<Ԥh:~eg%k4O kvǤ(5\3Y bゝv抚**.p2HOAۮ=a'rFwѶA9d܉Ͽ]^E*4c3,Wѿ^~W!@r%p;_Щ"w7P) :m봡= n}1T'K%aH<E6_#CAFR>2̲bMΗ~.ʡѬ\m}(e$&?j}(=RKPC+6 J 6 qPaѸrgIO.rDƷlUt `PG,<{%P@꣓@іgaJ[4eA=Ա-s%b0Y wߓ`^ :}BnD?:Qo-Wgi9*/1X3^ rF_8޻E6Χ?S\hUߝX&o= \+JE"܁ݎ SOʫљI`.f´S*~tOA1RkZ5t+>, :k@%ĠnE+햿>Qf*rXXLxVxD)!أWЀ_UFٖyX)1tl[_[R\a)?|@ ]XzZ]LJIcAA-*n11Er:."&MxDWo7Z S 8+ø\=;oYl>O0dL `_ñC,'gvMSq(K6jΉH d ;f6[iW6Cvms e}4>'Z]ĘlP ޣ?i%6 :J : Ea? <hMWDutH}xM0ڒZ*$bGKl~佈=E_sSȀeTFZ.ٱy'#e Bl_V:ً^(C'Ѳ\H¹6yLpH>D:m{! Q6n I 1]kd@[|a!Qtѣ pTw8ε`rhDX4x%~e'h1Pw`n"_jC 1!%x}~%E^E&6&-a;rw~(߸x3 q4=BRy3 /t32\zv p}kۃ'X9u(uh*U T O': gJ*5s<@%,qk1t&E;]NBۣkPx.X(D)VC͝jJX/>I>S<_c0'{m^?^]+lg,'ä_+x1_I@CtӘy L $X2DulغwC BQ"3=n9<<,M7yf\x;V 'z*ӆW)72r۾^ |smb̌@iZIeKxcs!v,Dt$AV {Q>*5X 6fS,,w:- 'Q6)_=XmI2Џk5j  䢌웩 [ܮAlKA:ٌD|T7G+=O;q?r:>u]]Gs9܊nLd9mU<,Botl8vָ'7V̎HG es`Σȕ&sT}L f#zig?TA"*2㥼Mbu\5/wTՁT[nUiBS},rEQlۨ#yPv ɱȅyHEͣW' |7;IA |{>Ҽ Q8&!Î1.whLf84)jӚk:񱧾[YsYZ$ȔK^b 80'(^2a&%D=m;1V"m) ;΃{h|>:sb˳5 1~,b 9[E}Li •dհD}vqt+A2ʀo;K1%F|LX`4T8 Bvfi kg]t?* ml/oyo;=w)fnFߥPg=2KУ R{].6 Wyy0*OW䆂.5Uθf]=?#H^qv&" Ѧ}_$L{F3K{=VUа-Kqf\4xG'.t-ED,7%.EuLdgP]EsYiAc=>4é-D@'",E~ sb53s xI1d=x {3P D7ZF3bIFvrhuļnd AG~crN%ZylU+k{=-% {9HܺJS?)A"nĀaɦ|^_ˮ8{-'ܛq+<´8FzKekLOڧ@fvAGxԔݤnL&l-x XcدU@0dB?HW+h`+kA<'or@NAu2Jv%'L1#;b‎[[DOxf*-l!c߂5`Q]RC> (aUNfdS[ϊ{/fF #"GG5: G$ۨ3\K~>>T_si \L̚oy~mKɌSݩ0}L+nj$zccz=Vs0ײ00!QH UWs~R~N!+ET96%ܴ.JɍA!AJ4kB՟<|je?/+u{`i=f̲2cO+~z3nX0j՗%P6+g*~šx}fRS>3$W?mz :GWr l u/K #'إTU̽&_&m|A=-[JFGcR揆jD_{SXۥH/CS[;f!X~OJ̔߅!<1%Q6C6Q#`xHABͨ!onJDZ,Ǻc惌|4vddxMVW-n .gxIWj+404U^`F8zy[1S]NYǬ\kK7Zy^zvc3 ,J3l%Jh^zZkG6IC;[׹`7np>}z0gGw={xo{TSD`%d[%J܁_;7 OMxEaS8$XZ? /đ3hnd$@bD*N̵Pd84Qt3P"NᡟEHlWk~Ow%!v9b8Ӻʰ*E7I(􀘍b [dЍp7y.GYhHwF{Jc'z.N=:}FS e`ߌϔ 7ؠ@$Rp7Lt8%(иݨ(%%cX))$|:5ɓL2\ERuJg(5 /F7mح%zv6xĪRtȓɬ)}f͋V0b\-- ŗVE:[=P91~O}WtRPMxK%Kojy!V8@#bl,?P{OYsZθpѥ.soDA@*=&*SIJGu/U& <?IC<(A|7ur1x+,umPpf#PD[ϞyHR]Z_6.M϶?va/WYWkoC4=WTB1qejzA)i$dd& \a\y:Tȉ2DwtrdF1!JiS5MIIWE߬-^&Q/ `w%$-6o >vnuַ--B &SMp 2|$5㽧P?&|JtBA,u?l;:5`cE̺g' i_5(3HH1{( 䍗b͆q>-{X܂KGLY1Z5=t\Yo@-F%oE+v"R҉: ǵ@ӪC4_WB:3ܜuZ-+W4i舘>ZzK1ؒaU} 4P:ҥ#J֒>Bߘd +UE?E;K jlI?$JI(}r5MXAf`ំJȞ9pP;mkB'] u_jZV5Eә\Edwsk ŀs~u[S|@8}2O*\D.6leZOfq Ղ]z" Gڙn]Ê߁4cl`eSҋ7BUԛ2fbƳCy$W+ ;}jQ|>Ȅ;nsBjq}? :¤b*=$z3IذZo.gӸJ'Ȋ?C30$?IXGPhbwPnlt an`"hFLwޱ?lMzĻYt1?AyQMr-+,fn qzl3N¬lU [2SKQ{Bg Gl 5+,f\Ѳ.KCp,VzۥAbUwϾ< 3:q m̗9<[ċ8+ ;,e!BYs7id5h< љXQnS eÃUZ#auVpǠ˱t$酖 yǬ!Eڣ}ߚ>GkRH7vا^L4st3F&%[ռLlA]0/+$;(0S LM Gpt ^-.oF-'T׶p.*۩g!*jQFz@"ݥ0QYT6fe2u36$L!%5r| 7)`%nEѸoy b'e6UJ^API*>klb4*%XέtDF k}.'krDWygyDh149vrgXj\H>򈉽ҞUfw7D E51A[U,Upz.9wg13h}A%GM'<(eL-fdw.%@QͪyJJdPQzX:ym(9߇t;NU/*;DzN{50:qj[ֲZiPV(s0Joxx d,4m)6.H+d>64:Ѵ"߀72J, _@juICdh˝ Yao~>\9|N꩙Xn 8t9X{|Q$(7qy:\4Nz7^ 5ܵ{5jqUpC|Igp[JLDk(dJ6 @lʭv O.KUj@y^8pnVfA%;^+<5veeȇXS0D N/u /@*H& p90mרk Uߩ+)4/3ӆW!fQz}Йq3]Aevq9%R:^ ?gd_NY-i}}lTY.Sɦc5#Fo$Eӫ2ߴ \ acCH^-bwܞ1ٌ/%geЂ2R۴e nT0;8Q\I/ ^./nvuDs-sVKC$tr_YZr'E-":D;젭U@eG钌 Qքvi'{4ܷCjİﶵX!-rr"nr:LBiHuB5L}.5*[\]Ȥ垚:!a<YIB UOWzۦڼ&QmQXXa\҃ z-1PMe5pQIYE!=&F/$վ6%21,#Î5( cAH->0q4-¢& E:^zMǠEOd/qX%mKa`\gbv G^$|`k7~y2 x:.R D_f0ZZ{;^нQ1sOd Xd\+0 M=C(_)To9G ).kpoL+r-Eu׋~ER~&|r|)$SgqJ{ KU3A Α4pԃ.2#IoaeD6DBgm=ADpa$垈jZU`&Gd ^h$Ja0-oTNV|=kOxeeߖKvD^&_`iu%&Fm'35?X䄜O_ LY7;߉BRy`DE(X~WpO k56ȭK? kZ)<15>H'驭ȁ&'г[p/ڢ_0[WVV69T*^܊O'RRL6] ]_W"Ǔ`>nY\[6XNMZQ m|,֢,8<S|牻ͫȏ'G0Y];$G 8VkosVܙ9bl3g4 9Z[,!wV(=.m~o%S,iHaP2$CY|z<EoO4~RƓ͸!/d7hh (}͹y-OIx('<߿z6yaY WuA3wO~p@+]$aKb Gɍxcz9u }^rX%X"f^ɤ~PgwB%N9QD*1l(۶E`w,=2qV)yo2m5+JI;ƪڻy=Z3!?Hg<`-(y.pyy/mt&pv\yՊb"F%5gd> 陶Q0K2%Ҡ+i&JPVB3ŽZzx^zVHwS=P̧|[:Gsc` [G ~=Tt4EMLG*t4­rpe2jd3TǭƱضJʣym+1[=4$ƍ4c̽](KqQM=qc'BVmXk69#VU~(/ώ2Zy0n{8Tx~GcD=ɶ9%jmj|ofiĔ}dpv,k8˺tXHU0Q<j7X jWu9ʸW}I)\Q \\O”G{BqQdrpŻtvwnP ^O#k06\k`3zwɍ;[:,j{Uy<$B-Ԓ17t?<8e@rjEQK2;=2j-XqCVX NhS;hLiUQ}|NQ8+kCXܱ_F靖cuòX)3*++׶ֽ#SJ!e\z-Ox;7}4w j|:t0'qZ;6G. Ⱥ$=7UdVSw@WEQuUﬥF?/=a1rۦ)>3$m#]J nŌ Gw &9FAeMRItKΉSuCA)r2l%E6S <8 cWda;oſA9s7_1G%i}~爛D7:"A&%FPj"o (^sce+dT7[ޟCozvc}dsΏH74!kzF2>=lГ iý@xwA اmW)q# )O&ِ]T09n0G,fOW Faz>gVǓDٿG#~}r<9|lyL]ratmE0Jv !P 1UW}?9 ]l0WF*}&3PT#ol9$dD(-LMp)?;<ƃ_ 9VǺ7ӒOYn5?Zc +t|~ْr{T+N)?2bA~ CѯWsLXTSl! bֵ +r1Fx(j{K^;Brz{&Dk~̥9wiho@n8({#\szl!ۧ [esau;Q~_ `5>NinB.)0:/ϩME`Ʊt\b= –2:U5$<*,ПiCM̨K f\zBS j,ٚܛ5*:-)!gI ̿㛹{.kC$+Jx})o&γҽm uYm3AeqàrAF' LNH[m؇&G9ςE Z-?&N%-  W.1bs> ĕF(j/ ,&qG;oCߣg4#5 AaߙZfcS}1~^t2:#Ylۑ.'{E%*Iu]pUpӍ6rDR2LdHO׏%le!r5OhӖVG`+GW3,MX4 _TW@:ʀI6P&28"9<6 w1ibKu4<綅xdr~(qb@`0Trk(0R4Gb1횠hBx[#+Qb%w2xր>R`$f ;RI^?.#LO[;ƛYJXN3 Jo]~ nH^Vwt@I:v#;@ i&Vy(_^>(-Odћ[Oq(ZZ5@3VGlcR;l[F=v%cRtoZ^IyHja{ˣh T$90=ԝ54٦6F޴|3%GR-:g>'$qۥ(~ִN3o 帗 UEmBd^%5tIae4<0iGy-}ǣ?o{e9G)" *>.YZ 4\*BO16[_E*=c O~eF=8ˍGr~(pdًKԾ,DPCm\kc 9mnav=BPQTtP`p{JOg4.c⎜%$ lHx`ڵ`%JTLt"panv Zk*'\qk G=x|AgM.$G65oČ|M$y j{5Wo5W6B"I*כ[㉨BI"N!%[|@ιFL*a!6TY"c/)<:]+d"-k$?AtR bxةm)8|bPI-rۘkz%= Ϡr[ݵtP(tܬHf6 jid3&|[8$uơi8rcnbmwiaŊB]r\V 4#/Og6jbr [D‹NN!xUv3):% +MUeЂ&4I/mU~Y 1]%._ʱ]gM-s;o nɢ-'$^o*uO8~yRj?wZ[#RsoRW (՘Y#}^1X~|1Ob` 1-\VE׳+zv7|Rt]H?xԗRx{'Ȑ[m>8ĭz_ӌʹ^?Ⱦrp>I0$l6&7)8dE6JLTnpfJfAYݨL:eo]^ j bZ3`]mjQ5%@{Q*SlՕ,s.6 }_e_UiabYBuJAw306O6OrqfO0kUqpg'E 4˶\͒;L܃e naXԷ2Ґ"qJT0y9uhJUaщ5L0jN$6ZyU#DҬ0Ut&~.dxFS*-(.ʍ4_K ބГ`QŦ-Ed"`{CHLfJ6IwCV̵ű)&el3z,g!}W?= z=^'BηWF+Gp B莋ni/ K V J('=`xQ몚ÿ;$ |qLDaMfNUI!dXw7$fQzYЋpYJ`Wۖ9}z%-d* bJr\Dl'1I0ecM_-Mky p4m?ډ 8?C4Cb:I>)dY~v>!p$=\j}zDoDsc ~dy>)707rj [BtMMJ |SzR\RM9:ICՄiP]I< D5K"Y5fEvq;#HPqԧ"p%]ʇ[*ߔ{|XGOA)mw>~? oN]v/SvqYFfspPm<2_. /s"s.s@H'v<yqٱ5c1Kޡ* ]u<3sb$2/zXR^<ӨG(K| Fx y)̋5AЭVA Rakx,}IsBt)k&tdؔ(#gt3l 3OFKDLYL~HYEntzK|-v}/,eG^</=cҩOoDc 86'4 Q{v0&<jV`A%*3ǹ3zJ7KW OL*?ќ[;4h0k`1CF}6QuYNVQkT RB^B =.6.za&%C7#LX7A}!&*04P NCo R_ Z`YqCQYJEsq h_mVh({6;N,I٧V[#G9*W* ۂ5̺ oa=ӐyH![6#7ŤkϫvTl/qۋ],}@w{A)zbiA{Cܲ2ivcv j,H3]fҗmA)=)bu,ij1鋁"y܍Kqm|*c"vӻ~-Lh˗9Iکyaji랦 hsg/ {O)/x&,#&IG9mZVJ@lP&rUuґG`(;Jpc/M.Uqyހju+   vvCVXcr(?LҤ7/AtYv^-ߺ/m[HcnqeQ) {Kj,ü݇-O]/K+p 4R8]}v'!-jAmw̙{_j])\#!A#r8QnSi13bZ띤?S츐jOa#7DhzQ7hH`߼ҞxۂQ+5F'xI7G"R[g/I"8cJc:~kU e!xH翴Z#Yw .!9R6ic^TҶxsudo?O5U]H ( &G 9%us"7Lqb+-7g RvBnra۪A ߳j=1kKjsg=6Wݜ=R6$\=J.ƙt;EX:WkXRQ71}e/ > ~\07 .嗅~1V&hj!zꜫ~cҖ8po#lݸ[1‚^|e0rċQ5ߖJ} /y[ڏ@dn[Y/S'([γ^JT8>[-.wCjyLEVH8 qF}e*1,"8їk@:} ?SGIk@9e;-|HF!]zQUto2 Kö02l/!Ipn–cRkB݌(XtiۛߍJd F)٭*9)ʟ7ދ>ҥtOђg|pޯS>K>NPc&a@wm[%+̌m;H+г1\JX8?OnvG 1w< |u$"RN޸NQ"dJ85Bxw֜v+_2JTD9/&2m[GFx?7qPfqrI8}FR RXw?_`َ+fiv ]4>W'z33xg[/PļiG;E{ĸB;yYGVh#aJ 툿FE"ouX X⿗T$,}֏`CWDp5_ErjjzPW ,q59Owt=y=TJXܓc|̝Нu)t}bD7IZX#Gomߌ2-py2]%_ԝ o(>P9 fy'ʼn\K|Go]"RQajeϒ0 >TG3&Ĕ[ag*8xgyRHϝ i%N/ "~Y |҇ e@>z{tN%_FUyj,ȑd󅀻C*s=gv΄Y:kJZ x`TdQ׷ ە+h""K ts7HK+PR 34ǼL?&留j< aXxM<#ߘM` -fu\C ʱ^H@vo\CC "*7Yj'm(/ԇ,'|j(,A#܀xؾU!h[bc*=9Fu))cIV*ӝwސ|]zo8y[S~=#ŵ,aW Ȝ9 ܫ*օYV'W 1 tCWϣO<}>ϫիNwX$peF:,]&ݰ~D+4wJ+Uw >j\^KЄ{KU 4[h.V) exʽs+j}zd߭_rr*lX\aPq0'cn O v8YgOlCЃ n3}Kz+^{=vHX&,i8b!xjjzmB۔5Sg߸/̖UZj{{f-w|R`2.mU&TS9o1qGT)J}DΚ)qw!ep V>(#ڒ1ZY*X#)4QsbRQRzH6M"mnڣry!e5MPi~){f[]_X(F:ki+!0#!$yB먫\UHO}U1"B ^\b[ryw x.G<#Q6b3Wþ8!AfT<<$;)@w.ɗ$/ VW͞$s~ N0,JeLNu/Ȇpו`Ъ6T vd)jI$\qN$6.M嗩 Bzy;*I>3u S:FEt{qBCݡ%Ė4&[((^2RhІ"jϩg>.qL<{Lcj^R1fB90s0mV$^6Kul}2%jĆ%orȉ-Jz[R bpY*6D%C@uZLOg*ցGqqHNM UtسQ9W\GOV4ҐkmNpF9nom XTI$z Y~=8l.a5:ƃ:W[ʲ2$Q.p ]{ cUڣcv};7H~m]isj/V3􏉎 3о4vpV%c]`l(+j(2k |h+G V-d;2BdE5+@+ٿI0ƞUP4 xscX;ه˔:p땨K3]4FYO=2,% w_qeD7?VC õDž.fh~ub,y HOZ޽+~=k?p!nR\Ț dbA_t=Ρ:b3@Rċ`9#YxgL:1Kv%dN{V)ZD娘U,/ȒEu]Hd;S=:9n!MAL.%L9ZƝKu }cKGI a ^lHҀhn E#7Ukv-.1[4sɗF_3j[d R1^/J\U_Ʃ-rx^"?Y=/Tu0/_Meb~aޚa!p4s8;E]zwZEX6x&SqeY|Hn<r"9׾=b>cII#]",oub.UGc5kt3LuA;e"o&mrY6{: +&3W!y)S"YE2O09|Y<)P˹?hlg!@'ε]d{OМ{`yYɟY;ϯּK썯0X0g7 GBޡ|yֆ *wsݒ,}%${W湀8cJݗiMkؙt-=u ɧz("wʻƟnܓy!|hD2m> Зp|nPZw!r1~!h<~N1`6+%i+~JzlT|C1}]WN:\=-Ȧ5hȄu?.|W@T82^TV;}ZF.9KRӮɢ t Ӧ8 P4J,S`NVk#?P(Gwԉe%2٪] pvPJ3lMq\\69wfV&*ۛ./G;1"~u7iRn V9Q9cRi 8]~;$+ٷj2MJC`k SLbyL4lHxkoVcchLż)~`l[Jk`zq4ŗpa$w챚fyeXu*WsRSH"+ϼ OMH}tO9܆3f!Rjk_ _E~U?ztiv]^|+2Nև߆`z {3xmjRj %Ëbo1=%_7j@*uOwDpS-~fo[7 " oJv. X"$~Yh6|[ ]KKp)g8ȢR#(tod!g:EP,{X*(u_w1RG0?vI_?=) m{?Í3 g/\4d oJ1VxaMq $qzThH.+ m,;D;|0Q6|մ P}k"VY?a<L0t5<&P ܏?REMe 3E aK얶'֖o^;- iXH9d_s5dE&5 Sa*L(?OkhA]HioxaS*i(jf*uNw_c.sjzbG (t{Qǵ[WHZ?f >O]4,Z tʳZ+W q{DOn//\焚G`e&qOw wV KbHޕtRNГ{cx*לl*8gPA؂m! {.wv1Yd1y;W@.e8*WJTczKnzlTR"Ѿ^]l$ҽK6:F^{`䏲5eK"hm,fᇪ;xD 7Taօڂ9АhTjXPdwڕah_!z_y_e[SR8aMBMb4:9EN]hx V _-\1m=MG劌^ցT.k$|.=QLUOUr#RdS}h;8r* 1{:uՙg^;gLSLItX_Ȏ5X xv<@\&DMlj]^b7Mr2^)M,̃5g͛.,w25R1}|?)krx81Hܷ [t9=MW3k\WR3`}z w-yR'կܮg^ۇ,v Xn*'AG=!휵AyfM45ڱCx ·QHib[1z; D <5Nc-7g՗-sNY% ـ3W>3y!qS~'π-TS&}sD(P/(9{6@9uB 0V85PRk*]CoмU V(W.`J?0/9:sBZUѭC1;4Er?AFU#~sBp`W{q>ZZg-3ͫ .Rs#L6󧟚p*?PL!VЅ~IZѢY@)U L"yyJ~Nw7Q Zc툍Gٸ\G;YنW;BHޟbJ>M咙LeG;6Y5фHiqʊ& 5>cҔp3s H-J+.o s+߶GX"2[VvіG9`RdSEvY_|w'Ҟְ^ 2ro%>+<܈˩|ˁgJH/a#!ژ= k4}b@rܚ TETq^xRDzU2z㯖##.JS  n/8wҕ4| f-_c. 鈢EmNW(_K% 3_F]XNmWQJ I,qK='"v6A\"j)P\~[)I#7vK Ř`BD4A{Ƅ8** y`'bR&!a,T9F4_,].b=l^YuyWbrRwoWSGHiڼ|2t\>S8oθ o78j-~tX'mxq39ja><#:S8uc+ݹCab |vU B4o`XC5)mEmEXZ?uwt$Y%?e1OQ:7= -KROS(xŢH:?^4ʱmo*.p5>*C #玂bb3ޠi@1X,M1>/g+x7^Or$d% UE<~FXԮPi8-˪UU 5@O Y-$`} b^Q )ݍ| i*y !5[B%,TPzރ( bYbD3YE/8mKsF<0eʏ&gQ?r_Ń_%Pxt x/ (,ַ܌O$(ݗ=r˄W's` pja]Z行=DEorL dx-„YT#AWCW5ޘA؉jx~| NTä[b[nFoѩey6X,t+>a5(66%JiǮ%/?Nfk\xYq&\X(% u~CBМ8dn.LHrp[IHԳjr Z3&.ai\ 4k sbFi@fdNLŖFj%&&P|[!(#!(/sh9Ol#8A4FTͰk7z;ZU5{hO砚45y"}cC dz;^SO\앸Ov&&òS4G74L!O h𞗼dKhK#Q}QEu|=F$|䬺'ji>9֎BDvԟJ Gw(*_)__4쑥T2_t#Uz[)(ڐͷFBӦօ w_|OD8KT2W*ճY>]?{ؚЖ tģ1땏"eA>Y1V$s,](P2j`8yA iPw> ;NsgͫfF̌ P$ d&3"6RK`\NikMe^!|h*|Cf_rqY14WBųSڊ9lMJ^+vs=V+whU,isl9ZI~Mj"(5zپ S"kH4&Cѝa:rҔ#M{h&.)#" WYo v$3#Μo ȩKgE3 26]a@FU.aΡ%CX< *z rN{͑&v?qc{vWO X?MgקBK@;o)&Y5,NSo_ߟ[0 [2UOycgC5 %#;Byˉ^]Z.*6V!L<`x/<?71?j @ߔlo3@pNj+CȪ.P/l HCj]V  6jq4/j=w+1] &@OR th.-0}6Sm#N gBR6\pEZ+lA.ۜ4Ԑ ה\KB"A"_ 61i7C H= % gDAn=zT' /T/sDpT\g΅}D#,Pԇ[K]<[1?FR %ɳ~?"r.r-%,XXz`ApK0% L]U ^>kXtN.PEpFX"93,(&)N)s6+~#6fGV&ST 9](/ 1Ehy,A !Zz9 [V:]yoW6JbQnfHneyu (nu[TI"Ӷ'gNi +Uzb:z@FOb/6ĹM3 _ ymjbo'\[u%95zkϗ _HhGUa#+\o#Sj-H#>^ڪT,xǩwc#x[4+ֹz kr}&z5K(2PsrOu]ߊz& Wl+mWhћXƮx[Px_Ġ>@?CTLbu;$ {O;bQ2r]&׻WC8P+^#P&'!WH+{Z{ğ``W)}xҤWie@;~B{yS>ҧY%"`Pşc? %6/棼\+X/Ovj {FX鹥a v..Ovja}wΌ qn9(e/*Ӭyd)B>;Tz%UTƻyIYB)&sMW3$GTѐ#x*o!NB<1(y )Z϶)pD*.Zz$ O POu &}Z7eH ^fOw(Z6zOig6S^@r]b`9URbfk"WqՇs 5'z@"ӴA,`qC>cmv;S0A.*ie;^bl"lxqwvTB hej@ss{(#&>1L4=Gd&9JlGIrGE”2Uez HΧ{LgKT]Bf\dW= ZnLlWr/wVz?0uz;`4ή[%cc/w苯BjTE "Y2Tb US5h36' ҹ׃,Lt>vG)ѧH!hQV_5Վ]-ʺ>VXhqz[V`Ys}x[#ɼJVH)ւ 1 0Hn]r)񻰺×lE7tFȐWQ4O)"۟0F>@/l1' eZc ]nQamͤ6 |ɮY]XI=M6 g[t L*tm<Y =5#Ͱ%Oi G V2 ]#==wȕ ,W0̧7GLL}̷M9^J_]C؞ϛRtʹt75Mˁe[8k6hX=J)%K%+o̕i)uˈlaۆԞ͙&MuZq ˕W[UumF歡 䁍pI˶禮2+ ^/=1ԥ~apCJޑאq4Qg!Yr

Ew!FzLCv mAeZIXl|20V)ԅ=c|oT _,[ОTk#ݫ`PJnjjfgmP*HQÁ)^5{?wYQ.h[F?fvborO ʚ P0½y;]T]M.wy_ZPQLR)jMMQ/7]wlR2]ڒ&OAN{18ͧA^~Ixf8i| aWT:d&5X6|"o* qOnYv"jըo`Aߘo)D[θMڻjFovG4P<y,k"l ڌԯyW0f$L>m[7|A*ńV 8ژԞÈ$=8h߳>"x>1hrxg?`w=ݧ" lڝCдfHxbwe)B|@p{XC6ֹ>ZQ>$j|}UԱΖij?6$fšpTQhI1;/v&2 H|T8iWQtj :,[P,ۿZ|z_W<3*uM EVQe<4mWmcccG(}6B)d17i HP6NI,9S݁&ۺ+{Y2)dh+!B V.0n#W3_;(GO u Zì7O'jޒI5+V(H>_ŴYMcY'QT(yZmIfS/5X{]:qR*`uD)Z6^& XҪiZ9]҂y4ُ4 w  HP #D9t,e&rV{ /p;aIk|\0jmv*4qɣr}P[qzkoz:Au3GX}SBy!rSclȶ%vd=e*ΒTqI@dꈼ)f!1_ϦeO8;%Ƹ,} shZ.L|sRÕ`[AmUT&F!Q}nɔ˜JnK<і800|%*ЩFqV~M#7L^/,W\91|G g* hsY}?[s"b./N7@!EQxT`3KAffQ O1=2DUEa#B:Jzv#}΅n L;nE@a9ɾ^ θu4rNBWcu/ŹѢqo]KLވp ;%sЦa,'u P+%Øbws~y: N"n)bB 'ЬWMLYB鋶j|{P\(p3rqÕ=XޤݓҪ:2[FUoXe~ ?pP2~;č xSY6E*ݛ./&--vY+H`[Mzlٳoc4GvrT#+oUxx*L[?W,g_ mUk^ŀT}+qWqIG {|`q=P nf1Mf]J V5}y(\ ]jx]>^?i[E|1+.,PR*X{KE>^ M WK!3;X̶CG&l : uW%X+Mho0Ig΋p4`Y.J~?cĽ%6 %"z傌CxmW_<S"xUBK@ L>Jq[a ×UXAnNсkφ:iMW<"2?TTm2D{7qbα7做Yqc&K'-3䯅w(Iw7MiIz~k?;%-Jt•qg¦}9827%]u9nj4m"SXS B[D)D0z/)bPƨoօVuH)FP-/>+4;3e~KfO.WKyIŏL'ł(Y4kƍAS2 h9]G}t$G\MWۙMXpy၏5y@KeoXc`+d0{T xvxcC b" Y@C/m XEK3A궢s V. #;".-{678Hӊ7TT~HNh*o#I"7$}fr+0Mͬ8B Pjuұ(O>,1)/fbUmrt;lC&xXQtX)qTKVlK{nB׷ݰz7 șQ aC:|,ҥRp9ŘL̞L/u%RsZuh;훓#7IsJx NRrdՒ&\1;ArIR%*ܤӨ{g:~[ǧ|LҊĶPQp0ێ SyEt)jxkO E ؼcYnez`\j3^Hh|9+1NJBrp&$Tn$B۳Բ/V~ OYia/\&И-XEP~GL}}cʂgCf6C j)V1 懵\EzKY*]@OW#(vH1IۜIXu✣J9knG8;xjSў$q<}y liF$D~V@y{ّM'qϒ;(jqC#[˱pc=>ziĪcrIKWHK%2?gLh'8WܡS %xE)kQBnd]Oq}GcN/mC,2&g9KÅ6SH=x V눫^]9 ZOj~j|;beY2?z'*FQ*? MZb\V$KQYF-f@$|Gj<*Ž@*nJozlzEu/?P* =rYY¦,T*{0X]Y>V:U 0wT(@l`D˽|ɌL B$R,0);PHzxX=]'s CW l5aDa='2;WEMqjrPI$56\0z!i 6`;j$d^ Im7ۧ'^<`x%-^1٧cAnk#uv_:mWj顮t.5p݋yv ZU#">0Bp@IbEpGAʏbI >l0O^3r9;Cp[QYyW„H;bxE\ 0TUTs0!CI[!e`Go|ֳbEXA9P!o6k;߃ݽ| .ے.{(hfLK7>lsVGdj*]K`i(fљ;!}GDI/(JVϑmM)dM2Dol*ySQ7#ºT 'GD5=]d{1H`^+NcK瘛%ps9嗍<sjori KK2w.gb5( Mbv8@|C:Yu`x/l "cʀ],D&P=y~la,SRPݳ"$Irϯ7'yQi8Zy)D5:eDZ'o,jjpLFx4|%E60?gR&؆25DfM}W3s9oj@9,4ted ^~"2Z#^i j$gmhif8ùaיLȈ1i-j -"S OhnXs*JAZZ,K߂0:1RB&aw>wXj{8*ZĈ!ca~hגG0Cbn;]yVlw)$JiCpC`I|4t~2/JHv2‚Hgʩt/g:w8#'Ф PI鿂6 l.+0[a"NBy|``#IZC* #oaBT<,&@,5޹'ѷ~HQ7GFO9g!rا{W\W8Ҍ^e_(V"d.2A`{D*ы/ e[ւf&;?1?S5+-L\ғJ`UbYb+l2::+ Ķ.bMCNE9^2 ي$_6PK[20tQ"{Qܥk 5:`N@*=>7ȲC0Lc9PHӉ4r7V/( Ru71uuBU+LCI "lIlx{a,AQǟ`iN~uQApkHfaӵ ٴڃ{73Y+qXhJ 'Q*oUo#mSq(#T%ɏީKI/L0st-il8;Uy+=:`}}rwt[ғӳn|LAov"DW \)V7\p'~0[TWMi5qdRHP7MD|Myk5-fhtAcTBw a/]?_;kGkl>K)7jH0e&HiܖiA&zA<%?1giWAV"E4vmJt8p 0|"]܂锆W#EH7'.[,z5["Eg>SC&oRs~ݗ!gz8LBcjmOF>[+ݎ # VaPdYCv//2}y|{Zˎj`˖΍Ģ=S9p:7㒖@:_kΚBSRP⾜sTr6gP簃+XEW;[msු{&|9O|^,p$`)ECZP3@$bY}d%3 "B1.^Od䐴pA쉘\`̵ƗG%7^x "~w$J'FU$L&xfE~I~ڶۦ)ňei=B}~5o6CywE-U%ik0Ɂ"| <ڧ%EP)#Đx7̄ܢ)OOǣXB77LG e"+F+<~ވi2G/lrHX؞aݓDI=#DR\dh+%JR^n押8 K!\]͌6/A}'xOsqlZ7*kIsB1ѫ/4ªs_O-9ӚVi7-5EO혬HceWce6 s@W6P/xu%aM:O<63\8a [&C&k:Oj |uQ[PFc!pُB T@ q8E!r+ɓXSpu ?sѧϲ0>89)j n.г<74+})le6 W߰| #"RRl_(}gcUWkD} ;><\S0韙t*U[6 _%#:'SKgT1,C] G]Ǭ0ć%M$C#֋ Bmij?6f1.?Ms?daT˾wCX|ew㳩LY6C>EY\.A#eѹjG+Ԕŀ=kj#TBP5J~*edEQsA+m|2O[&ymyH?$Hp[M3p3ISpًAi}pdx <* Xw|AV9#X!YR+JB2P]F&!%&x^ TӘ= x~e+6jb~OgfQg`ntZ8[PT=мo饴0-MQ)`*(fk=vdpeC(ImCqi<0}`ɖSe bV+8}jMtAy2r[ ;7pv |릭!Ww=a(~ |ņU30!bsfb6,uV1_P<6rbѻR7/ Ah:V:b"&&ٗlON;s Z>璲 &ɺL1~U+z@>bqXP/? mvWV )R&zv展kEe"L8[GQE@-M4]w},syGyUA GFI95;IGR.67N,_GɾaI %w$;n~%1x.0SHcȠX-0+ Q!,lm(&^yUSfQt){~Lί2>u۩/Xvğ'>Uſ K˳*+i{aio^ܞhA3N28k pdfZ')sa@+:MXxt58ƫp MlnWW'Kc"q18i4>}-)gQpNǘjc|y~!b900V!cfrb4Kc*1%j^O67f,/]EʹW&Lg> ɘ2/)k |-"swܕ'I "aLZ&sBnTf;Vak`5EXޕ9 7W8QC `<|iY竢KQ̽GٻmHM=AN$ |E{ZI!t+AV4)^52:M.m@U*iOJ`C,j,UL%"zM2Y8LJ^.EК: ?c5(otM96ihp?~}/Te 1#m8r<߻3Mc]CYn#ߩZ!gjf_O!:\KmI Uj~OdiNwq ? Tnj>3˪i=s=4!nҕ ܆T֡C-bҖoo?+_ zž YU++Ḇ]G 1շҊչ34P1ΰ8YB\|eJ>+jETsaLf0%PYKJWݖ6hm$Lj_m F>x;/lR7ʌCReh<_Ò";9<[xU=Vx,,sA.Awlvkz|@dQD.<p.8:"B,XGc',h-+K3^NQp;=°FF{@c[/)4-Ԝ7Ȋj!_+||d.̅6H 7z͂?"Ceq嫍q%@WҕV[k滅^@0LP-b`S£,2GA5E?ŽAl5?~n6|W|9ZR|eo.؎ϜuB[]S#vm}u;/˗'Z-= Ip?w&A.Ы%k_ P`Y\WCpZtJa˟ZQjHwF_e/P{Űr(ĐA81y$7C95׼k#Չx{o!6m+. s%˴sbiWpec"* e}$b׎ss7v"bNY޸qUr#*e~8I'YQϼgvȧӣf; /Kax"ꔢ?63O>9>VbjoZ8Mfcgs/>C ,#B[dɳE[U_%$CZ 2=A BbU]\ݫr4K@kr=./t9׌p"җ KN 놶HydNme<,9Dsv3.N%߻-I65 {d=*aؼGPfhL׃ą!iH)<!u*&/Sݨ~?T [.{q&"]S" xɌŨJTC;V{"߮`fB*PumSEe|V8Nr Xk9Q4xw]q [pztPp $ւ҃6*PʌgH'=ݎ vjcv7}'ÀiG3i" D2]K0IPhM~QWݠ_YFaPW\BT/zBk%OL3 L?8NP!_*+j&,mi)TRgI^#>=NJ3# HrPFghf"QJ]SJS7h~@Hj3zsnwT ilL+" 8kQWYF=A^OXnze(lt|ŗ-1C;d6,5{a)ÁR?O!ɂ/fB3BN0%Xm<ʉ\a~hk]@lvkw g]evMy$GJ;Xb<陗BD)kGۏtia^NҪWsCT"Ghw)"b#\^n|hW͉5╔n2q1lctrwbH38D4Kfہ=I~ysmY >N &h,ag g5$x qe6={,VQ+~KD# _T}Ķi+Iw:`i&1lnN "s3A\74]*z>əE9pA$޳YX>b-!R_2uxyQL ) >::`g}'9/C~O|\* [i#@Lȣ)@viwBj5'ƪ_| %ۺ`/ٛQڻ~i 9cGyQ~/o,hLt>M7v:,tl~ b}Eufr .ke]{;=:-{aWwWcD=\S+!|lx0Ԟ2;m5>iZ{8у2)VɞXy4,u3n¬z3{ J@>rFʦY|ocNwٞr]qceppd W` 2#6׀Ξ޳f_ں.m&E448u'ΉޙL5OZ倃3M?{tQN^귙 %MmlS(~wlDǷz/S#bic vBڽ%azRŕ4Z Ή AZ" m"kuTs^~\sfi;{_] ؁5e"ETE1(jȁf`5bA8+LNN (o0x뷼ij6BOjoE)m. [1 }3GuavR}8$:W(}RڛU/ͩ>P{u݀Jݍ4/v(PU#"쁳14gѦh<Xl5s享w h*Dc@IÏ%[!:7:=lǛNa(4`̄Hx&X־Al&dZ&ἠR`2]k9T6aۙf糥0 !\0 V7~%rbB|Ë167|^s61*`WeoB]=Ceև4Z2KuiW_@2``m60&`#'2<9Dfn֗Kgd:n?Qc?]d_ڼ^@ t#!]a(kJM|`cjwK=-Ցt+hHC+3 .@;=$^_:_n9fS=½v|_?x7LV1~%dI `CL^izA!;V٫vCާ$l^.wGY^P74vSXy0KzEUğђ0`c,H߷fEe djʞN\+c^o+'=LΊ .ߎeN7 X* Uߦ@"[5(-;vߣ6a#哔QT/s):i _6Sg״o 46st/d&:Lf!nAxTgM<&0 n BT -~v*r=f.|ʳnr77(ٞgͥuw՝s8Pill ] yCp d$} pO> xu$$?ڝ}?\xF/r9<6gݱN21 O|([]!PPgPC^RL> EԬOG,|bٹ!)g!D@ՊgV d¦c8V zj9R`"?)ዜm9w.)!6h( <|x?&yc=k-s9<h9*eDRvM %1d<""XW% H.G|+ .*zMVOӧRx)"vmb)J["Z&?]IPv!iuJ,tb ->Zn}6Ӳ}Ow+YaCpٶ- Yi nVqd#ܨÇ܏/޹Oi w7Fdmˁ[+ifT{w-:]>% g h{!u8(ѸI" #(fT 9a,wda]53캋Pi fLUf[QN\ͱU_ΘBEx[\vG}?W`"!lIP46 IhE$H/:eU^p7^4YO!G{T2W?[L.N1 ^ paW`Ux˜ʲEE";,]2O/B%9 xqE;GVxO{s0`_β+ni1mud¬q:hjs5n?ݥAM UA%fjK;zaqw e '䔚,CZ?;^"D m8ݍV_tr tM^_#+4{-6T٧ՕMIk>#/(:bk؃iٴp<9̸R\hZvU.۵j0ٌ4ΝO*4@"׆hO7 %=yyQV4 : <Մ 09(pY SR%;@sn|u[3PFg[H5ڧ4wc!mӠX ~b1Gzrđ7tĜ\dXPz6Ge W2447U43 1v~yR~ߢֹ{'KwV-dx+pNe;}" {?I՘pLS?yv=΃&T?NV}@R7>,.܏ZAq[ ȴ.#ͧdk9DYTzMN hϾ>W >=3 /S|ZA+}/6{/Z us'>Ï)s_ѧ [T8~ҟݫTȢpuQڠ#zK@ӻ3 B7s"%\ iܝ@[ u S%1;- ucPIaHH)Wե6W: 8ϙ,$魮|j¾(̙ c/Y}!(\0*u%"N% az] nk4ҧdsc6blC,\ʒm[o$ # W\dџA[/bT҆0=.C(#.kDg[׾ρP~v) &_r"ZZ%q[uC҈32Q~57FlxoT.Sh>&`B9(,'YwC[x\ (;fR.nf`XFJqhC(e!cos |_܋&E{cA^e-n+!|,ot !0*ڲ=m!5w<+g4?vU.<0r꾑;]ќ#w^(>//rAU`ƒdӆz]y3. P̹Bh(˷?&渠eLqڏey5ȏ`GsqԚХrܓV Pֆv>^",9FD-KZ,njpMj%;K2hf[j !mF<.ٓىЩQx7'OZL܀qzkߎ#6%9jG@%TUOFQ5Ma)@XKk}p )eo}e !`D]jaRRdaX8.c ѥ0*#6j"\#0}Lp^4zfH#Y&֣w6f'\8Q$I7~b9_u rTY1'[5wHي3(M;'SAq@85k/#~Ϣp-:?Ey=c!(|SJp?F&mZKbtN&zITbAq\xivyxaiQ4A 6{t ^K4wR[{nYiWW8pu̹g jn`)l"A4:aZ:JI(pw+i"ȳ6Cנ( f"xo7sw{NCk*!)K>ͻl龬8M BhѿhQdiώfKuasr撽g!',İ8qum,mk-nXmad,V0}`1Z}-wKP p` S JfݼkfD0Ю DE͈RjUM2 ⒦ۗ,XOmH%ECl6E bϫҏ|s/iD)se{ez<[Xʌ)8@ƓE`8JFK]Ҭ4Vo"62R^߀Y9qgMY\Rp`cx2>ij](/lDM@1z傪A还tS+=}@Y#}#H 8X6t$n|w5Ј A B=.2T(L]hJh]8s5 BAa ʡv91mڂ΂qIi.RE%c\3x}w z6o"h-R4eq(dg7ILK87OOw1Z؄503r#.d ӓk;? &@tp 3hRZ 8yY>E,xv-/βBCbW8B,R /={ޞțL@irݩSn䯲^3@g]$ ԧ4H?#U5}%bωϠ̛v(4颞~EJ#;nn3Hd){UzD1ڹ䆈-'PEr]T:{ʛB4d֍wi N1Q[qYZ;u  ie~~VascPE%꽛y"!rA`TW?Y[0{LJk-N$ yb}7L*ӱ>#Σ?culͺLx[ya-00aѐ[.ϕT]$ ׉'*~GGr!$}e֘7ź 9_8),/9ԾK˃3ܖ=sb}ANNv27eS_b[qhla"Yڻ\6byjxEM((xAya֝nʱYT3)ʐȫX;NK) 8\|.Pod7;Ll&NYޖ)vbfrw꩟ OB,Љb:]&l066:U*̈́PR |3fU&)xk0y$۹'blIa8v g&梅P&\GƕL迪 v.x pfޭ4Q4I~׉Xy{ZF4R |pEk{US&dV q*}Yu"G-Kbđ39QvɰF8}hxmQqQ~.巗޿jdT Ott<3x(wBz# ƒ70$$2 d}e12iä>i}`Rb%񶤂+[kw!Zw]"n|>6LmS 2=#1ώCOIfu%^DB _JGd͕9Fܾ5lM7r>;]N4rQr&0fOv:1SYa8离ьSt!Or/]rC#7igZ #_yc>)EANʛRQ+˘>"s:Z+],XP^ZȃI)##hvn͆(hs܁µps8alѨ ~1ZN 0585ܖݠōSVhXIL[*gۗ @-4SS>LįCFO`.6pm 0,PwK. Z%4s SW_jCQ;2t =(c6=-wMQu薧f̋X3=18n>R5cyך;tSE@-hHz R5.M?ۑɥٟQ5/؇x/.dxE<ոFbX 1<Uǔ|&BH Eڻ@O C;e_!g,ۚSRѤdKorTjˁ;{@ݗJ'{zqHI[Fxሜ‡n[% LqƗkpOfC6zU+g8{GZC ن /s38a~}Gt A$->>]Y}}b|iAoCnSSY_^JY{m̿m:or:]G=x_5"&K7RҪY[]=aTZgRҐ'O,sG?3/.P+W'Fш-tH6͜G-MT?O\ۅId9I|`*8^op'YPAӸn5Z; WHYty8H>V ?߮ \՛ ѦToxfdjS@80 OwLO8I۷Pm2;&/| kˏbDRa ף8Rrj.W?AL;wu,~Q2%jkA\YT1zGLAR](LOY%N g)O^: 6?w'"r}$485ݰB7 [NInJഊ&i>+#zFZTK3cE_P}Hto~|LF FL`sXІe`6sUQݲDBǩ7Q<fd&o|q#m/*p{r?CK +ǘ&F:Fs}P.CDG)ӺFr)4^u}Q()O՜'r`Eg ujɣl?J}E<\ ~`ikZҦU_,UZiCtGvXU o<6't(؟7 oC"& 958CkMyx 0U<+#(,VZ> 1?S28;'.dh@vPdOdFC'҂2H՘><87Z,P:_[wLo-i|P9w&T 6Vq)Mkcg: TL.f="4I6ߔCX@~x~b %1Isv4E-6p4+cyN_<X@ےP׊xoF$%Ϡfv6H% ŻsݨF"EcL@S5X= "#=2`6@!by.*hH#k˝L}VOgKouim0*p˚5AmtL;r_ޜ i)&7=\n~Rspq ~t9mnLUw @e݁By2N_EӼj|j%5x ;a7Tґ~]henAg4`:CP':r&UJtJnJSyg5핦EZj[,Bpضz0jv{:ZOXj;fbx淵fUM6%dHPh,MHۋȷ!Rt[}ek9c+0Ҋ.ϚQ̭*2O DW>^XK730tѯ|=NMn}Ѕm2=I bHK߁6%ɝ9Y y$؟rO ^pU<=Zs3R颞 ?%ElG(n#xszAQs)Bˡ+<\*#s7=Kz{wSU<}( K3lǙgQbXLj*I 2p5JNL&n^ q1Q^2|"x8Kc~QT5*HLiO*m/yW!jw*yW5eUw{Crˢ @ljA_P/^1?cB > ١ )dvY-F>iCL7KpMUDXxCsYыl `D XfJeAHn6| V|n4 `\p2'5 l9l\}۽v'fjgDF.d;8\pI6զ03S~"%;*6wqHlx<p0WngGb_05Ӂb\Ť Wv +@  cd YZ