libgnutls30-3.7.3-150400.4.44.1<>,>DfNBp9|p߲8zĮG~=MWyrR^UHWc,Z쟗&u ݛ{plG|efיŲ?U=7߾]NWY`5 OYȩHO]E4DIJ:@6lKNea=*T@ D i{UjR?>[,˻zj̉ۊ;v0gn5%eju-SS ;-sWmF+>C?d " K %FX n      *4X`h( (8 09 L:>@F&G<HDILXPY\]^bcdGeLfOlQudvlwxy =z$(9PTZClibgnutls303.7.3150400.4.44.1The GNU Transport Layer Security LibraryThe GnuTLS library provides a secure layer over a reliable transport layer. Currently the GnuTLS library implements the proposed standards of the IETF's TLS working group.fNBnebbiolo'E8SUSE Linux Enterprise 15SUSE LLC LGPL-2.1-or-laterhttps://www.suse.com/System/Librarieshttps://www.gnutls.org/linuxppc64le'E8fI4fIJa30b50a56aebb7cc0b88638409f5e5adfa7d7828bffa341a1330ab02c0236697libgnutls.so.30.31.0rootrootrootrootgnutls-3.7.3-150400.4.44.1.src.rpmlibgnutls.so.30()(64bit)libgnutls.so.30(GNUTLS_3_4)(64bit)libgnutls.so.30(GNUTLS_3_6_0)(64bit)libgnutls.so.30(GNUTLS_3_6_10)(64bit)libgnutls.so.30(GNUTLS_3_6_12)(64bit)libgnutls.so.30(GNUTLS_3_6_13)(64bit)libgnutls.so.30(GNUTLS_3_6_14)(64bit)libgnutls.so.30(GNUTLS_3_6_2)(64bit)libgnutls.so.30(GNUTLS_3_6_3)(64bit)libgnutls.so.30(GNUTLS_3_6_4)(64bit)libgnutls.so.30(GNUTLS_3_6_5)(64bit)libgnutls.so.30(GNUTLS_3_6_6)(64bit)libgnutls.so.30(GNUTLS_3_6_8)(64bit)libgnutls.so.30(GNUTLS_3_6_9)(64bit)libgnutls.so.30(GNUTLS_3_7_0)(64bit)libgnutls.so.30(GNUTLS_3_7_2)(64bit)libgnutls.so.30(GNUTLS_3_7_3)(64bit)libgnutls.so.30(GNUTLS_3_7_7)(64bit)libgnutls.so.30(GNUTLS_FIPS140_3_4)(64bit)libgnutls.so.30(GNUTLS_PRIVATE_3_4)(64bit)libgnutls30libgnutls30(ppc-64)@@@@@@@@@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfigcrypto-policiesld64.so.2()(64bit)ld64.so.2(GLIBC_2.22)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.25)(64bit)libdl.so.2()(64bit)libdl.so.2(GLIBC_2.17)(64bit)libgmp.so.10()(64bit)libhogweed.so.6()(64bit)libhogweed.so.6(HOGWEED_6)(64bit)libidn2.so.0()(64bit)libidn2.so.0(IDN2_0.0.0)(64bit)libjitterentropy.so.3()(64bit)libnettle.so.8()(64bit)libnettle.so.8(NETTLE_8)(64bit)libp11-kit.so.0()(64bit)libp11-kit.so.0(LIBP11_KIT_1.0)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.17)(64bit)libpthread.so.0(GLIBC_2.28)(64bit)libtasn1.so.6()(64bit)libtasn1.so.6(LIBTASN1_0_3)(64bit)libunistring.so.2()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3f@f@ee@e@e_>d'@c>@c@ccccʂ@c<@cWc@c=qc6@c6@bbb@b>by@by@b?@b4t@aaaZ@a@a*@a@ah`@``!@``OL@`OL@`KW`#`#`!'`U___E@_d@_cO__[@__[@_Wr@^y^(@^@^@^>@^@^k@^^^^@^x^x^9\]N@]@]@]A\P\\\N\+@\,[1[ā@[ā@[[["@[}P@[`O@Z@ZZ@Z@Z@Z`@Z@ZZz@Y@YX@Y@YzYYf@Y_wY[@Y9<@Y3@YY@Y@YYX@Xs{@XVz@XVz@WW@Wu WV@WcW VŲ@VHVU@UUHUHU<@U*^@UU@U@U ]@T@T@TcKpmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comrichard.costa@suse.comrichard.costa@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comdimstar@opensuse.orgpmonreal@suse.compmonreal@suse.compmonreal@suse.comrpm@fthiessen.debwiedemann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comvcizek@suse.comvcizek@suse.comdimstar@opensuse.orgvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comabergmann@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comjsikes@suse.comjsikes@suse.commimi.vx@gmail.comandreas.stieger@gmx.deandreas.stieger@gmx.devcizek@suse.comandreas.stieger@gmx.devcizek@suse.comjsikes@suse.dejengelh@inai.dejsikes@suse.dejsikes@suse.devcizek@suse.comjbrielmaier@suse.devcizek@suse.comtchvatal@suse.comschwab@suse.delhenriques@suse.comvcizek@suse.comvcizek@suse.comschwab@suse.devcizek@suse.comjengelh@inai.devcizek@suse.comvcizek@suse.comro@suse.demeissner@suse.comkbabioch@suse.comfvogt@suse.comvcizek@suse.comastieger@suse.comvcizek@suse.comastieger@suse.comdimstar@opensuse.orgastieger@suse.comjengelh@inai.detchvatal@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.combwiedemann@suse.comvcizek@suse.comvcizek@suse.comastieger@suse.commeissner@suse.comastieger@suse.comastieger@suse.comecsos@opensuse.orgastieger@suse.comvcizek@suse.commeissner@suse.comsleep_walker@opensuse.orgmeissner@suse.commrueckert@suse.demeissner@suse.comidonmez@suse.comastieger@suse.comvcizek@suse.comdmueller@suse.commeissner@suse.comschwab@linux-m68k.orgmeissner@suse.commeissner@suse.comastieger@suse.commeissner@suse.commeissner@suse.commeissner@suse.commeissner@suse.commeissner@suse.com- Security fix: [bsc#1221747, CVE-2024-28835] * gnutls: certtool crash when verifying a certificate chain * Add gnutls-CVE-2024-28835.patch- Security fix: [bsc#1221746, CVE-2024-28834] * gnutls: side-channel in the deterministic ECDSA * Add gnutls-CVE-2024-28834.patch- jitterentropy: Release the memory of the entropy collector when using jitterentropy with phtreads as there is also a pre-intitization done in the main thread. [bsc#1221242] * Add gnutls-FIPS-jitterentropy-deinit-threads.patch- Security fix: [bsc#1218862, CVE-2024-0567] * gnutls: rejects certificate chain with distributed trust * Cockpit (which uses gnuTLS) rejects certificate chain with distributed trust. * Add gnutls-CVE-2024-0567.patch- Security fix: [bsc#1218865, CVE-2024-0553] * Incomplete fix for CVE-2023-5981. * The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding. * Add gnutls-CVE-2024-0553.patch- Security fix: [bsc#1217277, CVE-2023-5981] * Fix timing side-channel inside RSA-PSK key exchange. * auth/rsa_psk: side-step potential side-channel * Add curl-CVE-2023-5981.patch- FIPS: PBKDF2 additional requirements [bsc#1209001] * Set the minimum output key length to 112 bits (FIPS 140-3 IG D.N) * Set the minimum salt length to 128 bits (SP 800-132 sec. 5.1) * Set the minimum iterations count to 1000 (SP 800-132 sec 5.2) * Set the minimum passlen of 20 characters (SP SP800-132 sec 5) * Add regression tests for the new PBKDF2 requirements. * Add gnutls-FIPS-pbkdf2-additional-requirements.patch- libgnutls: Increase the limit of TLS PSK usernames from 128 to 65535 characters. [bsc#1208237, jsc#PED-1562] * Upstream: https://gitlab.com/gnutls/gnutls/commit/f032324a * Add gnutls-increase-TLS-PSK-username-limit.patch- FIPS: Fix pct_test() return code in case of error [bsc#1207183] * Rebase with the upstream version: gnutls-FIPS-PCT-DH.patch- FIPS: Make the jitterentropy calls thread-safe [bsc#1208146] * Add gnutls-FIPS-jitterentropy-threadsafe.patch- FIPS: GnuTLS DH/ECDH PCT public key regeneration [bsc#1207183] * Rebase patches with the version submitted upstream. * Avoid copying the key material: gnutls-FIPS-PCT-DH.patch * Improve logic around memory release: gnutls-FIPS-PCT-ECDH.patch- Security Fix: [bsc#1208143, CVE-2023-0361] * Bleichenbacher oracle in TLS RSA key exchange * Add gnutls-CVE-2023-0361.patch- FIPS: Change all the 140-2 references to FIPS 140-3 in order to account for the new FIPS certification [bsc#1207346] * Add gnutls-FIPS-140-3-references.patch- FIPS: GnuTLS DH/ECDH PCT public key regeneration [bsc#1207183] * Add gnutls-FIPS-PCT-DH.patch gnutls-FIPS-PCT-ECDH.patch- Fix AVX CPU feature detection for OSXSAVE [bsc#1203299] * Fixes a SIGILL termination at the verzoupper instruction when trying to run GnuTLS on a Linux kernel with the noxsave command line parameter set. Relevant mostly for virutal systems. * Upstream bug: https://gitlab.com/gnutls/gnutls/issues/1282 * Add gnutls-clear-AVX-bits-if-it-cannot-be-queried-XSAVE.patch- FIPS: Set error state when jent init failed in FIPS mode [bsc#1202146] * Add patch gnutls-FIPS-Set-error-state-when-jent-init-failed.patch- FIPS: Make XTS key check failure not fatal [bsc#1203779] * Add gnutls-Make-XTS-key-check-failure-not-fatal.patch- FIPS: Zeroize the calculated hmac and new_hmac in the check_binary_integrity() function. [bsc#1191021] * Add gnutls-FIPS-Zeroize-check_binary_integrity.patch- FIPS: Additional modifications to the SLI. [bsc#1190698] * Mark CMAC and GMAC and non-approved in gnutls_pbkfd2(). * Mark HMAC keylength less than 112 bits as non-approved in gnutls_pbkfd2(). * Adapt the pbkdf2 selftest and the regression tests accordingly. * Add gnutls-FIPS-SLI-pbkdf2-verify-keylengths-only-SHA.patch- FIPS: Port GnuTLS to use jitterentropy [bsc#1202146, jsc#SLE-24941] * Add new dependency on jitterentropy * Add gnutls-FIPS-jitterentropy.patch- Security fix: [bsc#1202020, CVE-2022-2509] * Fixed double free during verification of pkcs7 signatures * Add gnutls-CVE-2022-2509.patch- FIPS: * Modify gnutls-FIPS-force-self-test.patch [bsc#1198979] - gnutls_fips140_run_self_tests now properly releases fips_context- FIPS: * Add gnutls_ECDSA_signing.patch [bsc#1190698] - Check minimum keylength for symmetric key generation - Only allows ECDSA signature with valid set of hashes (SHA2 and SHA3) * Add gnutls-FIPS-force-self-test.patch [bsc#1198979] - Provides interface for running library self tests on-demand - Upstream: https://gitlab.com/gnutls/gnutls/-/merge_requests/1598- FIPS: Make sure zeroization is performed in all API functions * Add gnutls-zeroization-API-functions.patch [bsc#1191021] * Upsream: https://gitlab.com/gnutls/gnutls/-/merge_requests/1573- FIPS: Add missing requirements for the SLI [bsc#1190698] * Remove 3DES from FIPS approved algorithms: - gnutls-Remove-3DES-from-FIPS-approved-algos.patch - Upstream: https://gitlab.com/gnutls/gnutls/-/merge_requests/1570 * DRBG service (gnutls_rnd) should be considered approved: - gnutls-Add-missing-FIPS-service-indicator-transitions.patch - gnutls-Add-missing-FIPS-service-indicator-transitions-tests.patch - gnutls-pkcs12-tighten-algorithm-checks-under-FIPS.patch - Upstream: https://gitlab.com/gnutls/gnutls/-/merge_requests/1569- FIPS: Mark AES-GCM as approved in the TLS context [bsc#1194907] * Add gnutls-FIPS-Mark-HKDF-and-AES-GCM-as-approved-when-used-in-TLS.patch * Upstream issue: https://gitlab.com/gnutls/gnutls/issues/1311- FIPS: Additional PBKDF2 requirements for KAT [bsc#1184669] * The IG 10.3.A and SP800-132 require some minimum parameters for the salt length, password length and iteration count. These parameters should be also used in the KAT. * Add gnutls-FIPS-PBKDF2-KAT-requirements.patch * Upstream: https://gitlab.com/gnutls/gnutls/merge_requests/1561 - Enable to run the regression tests also in FIPS mode.- Update to 3.7.3: [bsc#1190698, bsc#1190796] * libgnutls: The allowlisting configuration mode has been added to the system-wide settings. In this mode, all the algorithms are initially marked as insecure or disabled, while the applications can re-enable them either through the [overrides] section of the configuration file or the new API (#1172). * The build infrastructure no longer depends on GNU AutoGen for generating command-line option handling, template file parsing in certtool, and documentation generation (#773, #774). This change also removes run-time or bundled dependency on the libopts library, and requires Python 3.6 or later to regenerate the distribution tarball. Note that this brings in known backward incompatibility in command-line tools, such as long options are now case sensitive, while previously they were treated in a case insensitive manner: for example --RSA is no longer a valid option of certtool. The existing scripts using GnuTLS tools may need adjustment for this change. * libgnutls: The tpm2-tss-engine compatible private blobs can be loaded and used as a gnutls_privkey_t (#594). The code was originally written for the OpenConnect VPN project by David Woodhouse. To generate such blobs, use the tpm2tss-genkey tool from tpm2-tss-engine: https://github.com/tpm2-software/tpm2-tss-engine/#rsa-operations or the tpm2_encodeobject tool from unreleased tpm2-tools. * libgnutls: The library now transparently enables Linux KTLS (kernel TLS) when the feature is compiled in with --enable-ktls configuration option (#1113). If the KTLS initialization fails it automatically falls back to the user space implementation. * certtool: The certtool command can now read the Certificate Transparency (RFC 6962) SCT extension (#232). New API functions are also provided to access and manipulate the extension values. * certtool: The certtool command can now generate, manipulate, and evaluate x25519 and x448 public keys, private keys, and certificates. * libgnutls: Disabling a hashing algorithm through "insecure-hash" configuration directive now also disables TLS ciphersuites that use it as a PRF algorithm. * libgnutls: PKCS#12 files are now created with modern algorithms by default (!1499). Previously certtool used PKCS12-3DES-SHA1 for key derivation and HMAC-SHA1 as an integity measure in PKCS#12. Now it uses AES-128-CBC with PBKDF2 and SHA-256 for both key derivation and MAC algorithms, and the default PBKDF2 iteration count has been increased to 600000. * libgnutls: PKCS#12 keys derived using GOST algorithm now uses HMAC_GOSTR3411_2012_512 instead of HMAC_GOSTR3411_2012_256 for integrity, to conform with the latest TC-26 requirements (#1225). * libgnutls: The library now provides a means to report the status of approved cryptographic operations (!1465). To adhere to the FIPS140-3 IG 2.4.C., this complements the existing mechanism to prohibit the use of unapproved algorithms by making the library unusable state. * gnutls-cli: The gnutls-cli command now provides a --list-config option to print the library configuration (!1508). * libgnutls: Fixed possible race condition in gnutls_x509_trust_list_verify_crt2 when a single trust list object is shared among multiple threads (#1277). [GNUTLS-SA-2022-01-17, CVSS: low] * API and ABI modifications: GNUTLS_PRIVKEY_FLAG_RSA_PSS_FIXED_SALT_LENGTH: new flag in gnutls_privkey_flags_t GNUTLS_VERIFY_RSA_PSS_FIXED_SALT_LENGTH: new flag in gnutls_certificate_verify_flags gnutls_ecc_curve_set_enabled: Added. gnutls_sign_set_secure: Added. gnutls_sign_set_secure_for_certs: Added. gnutls_digest_set_secure: Added. gnutls_protocol_set_enabled: Added. gnutls_fips140_context_init: New function gnutls_fips140_context_deinit: New function gnutls_fips140_push_context: New function gnutls_fips140_pop_context: New function gnutls_fips140_get_operation_state: New function gnutls_fips140_operation_state_t: New enum gnutls_transport_is_ktls_enabled: New function gnutls_get_library_configuration: New function * Remove patches fixed in the update: - gnutls-FIPS-module-version.patch - gnutls-FIPS-service-indicator.patch - gnutls-FIPS-service-indicator-public-key.patch - gnutls-FIPS-service-indicator-symmetric-key.patch - gnutls-FIPS-RSA-PSS-flags.patch - gnutls-FIPS-RSA-mod-sizes.patch- FIPS: Fix regression tests in fips and non-fips mode [bsc#1194468] * Add gnutls-FIPS-disable-failing-tests.patch * Remove patches: - gnutls-temporarily_disable_broken_guile_reauth_test.patch - gnutls-3.6.0-disable-flaky-dtls_resume-test.patch - disable-psk-file-test.patch- FIPS: Provide module identifier and version [bsc#1190796] * Add configurable options to output the module name/identifier (--with-fips140-module-name) and the module version (--with-fips140-module-version). * Add the CLI option list-config that reports the configuration of the library. * Add gnutls-FIPS-module-version.patch- FIPS: Provide a service-level indicator [bsc#1190698] * Add support for a "service indicator" as required in the FIPS140-3 Implementation Guidance in section 2.4.C * Add patches: - gnutls-FIPS-service-indicator.patch - gnutls-FIPS-service-indicator-public-key.patch - gnutls-FIPS-service-indicator-symmetric-key.patch - gnutls-FIPS-RSA-PSS-flags.patch- FIPS: RSA KeyGen/SigGen fail with 4096 bit key sizes [bsc#1192008] * fips: allow more RSA modulus sizes * Add gnutls-FIPS-RSA-mod-sizes.patch * Delete gnutls-3.6.7-fips-rsa-4096.patch- Drop bogus condition "> 1550": that would mean 'more recent than Tumbleweed' which is technically impossible, as Tumbleweed is the leading project (and the condition causes issues as Tumbleweed needs to move away from 1550 due to CODE 15 SP5 plans).- Add crypto-policies support in SLE-15-SP4 [jsc#SLE-20287]- Account for the libnettle soname bump [jsc#SLE-19765]- Update to 3.7.2 in SLE-15-SP4: [jsc#SLE-19765, jsc#SLE-18139] - Add gnutls-temporarily_disable_broken_guile_reauth_test.patch - Rebased patches: * disable-psk-file-test.patch * gnutls-3.6.0-disable-flaky-dtls_resume-test.patch * gnutls-fips_mode_enabled.patch - Remove patches merged upstream: * gnutls-CVE-2020-11501.patch * gnutls-CVE-2020-13777.patch * gnutls-CVE-2020-24659.patch * gnutls-CVE-2021-20231.patch * gnutls-CVE-2021-20232.patch * gnutls-3.6.7-fips-backport_dont_truncate_output_IV.patch * gnutls-fips_XTS_key_check.patch * 0001-_gnutls_verify_crt_status-apply-algorithm-checks-to-.patch * 0002-_gnutls_pkcs11_verify_crt_status-check-validity-agai.patch * 0003-x509-trigger-fallback-verification-path-when-cert-is.patch * 0004-tests-add-test-case-for-certificate-chain-supersedin.patch * 0001-Add-Full-Public-Key-Check-for-DH.patch * 0001-Add-test-to-ensure-DH-exchange-behaves-correctly.patch * 0002-Add-test-to-ensure-ECDH-exchange-behaves-correctly.patch * 0003-Add-plumbing-to-handle-Q-parameter-in-DH-exchanges.patch * 0004-Always-pass-in-and-check-Q-in-TLS-1.3.patch * 0005-Check-Q-for-FFDHE-primes-in-prime-check.patch * 0006-Pass-down-Q-for-FFDHE-in-al-pre-TLS1.3-as-well.patch * 0001-dh-primes-add-MODP-primes-from-RFC-3526.patch * 0002-dhe-check-if-DH-params-in-SKE-match-the-FIPS-approve.patch * 0001-dh-check-validity-of-Z-before-export.patch * 0002-ecdh-check-validity-of-P-before-export.patch * 0003-dh-primes-make-the-FIPS-approved-check-return-Q-valu.patch * 0004-dh-perform-SP800-56A-rev3-full-pubkey-validation-on-.patch * 0005-ecdh-perform-SP800-56A-rev3-full-pubkey-validation-o.patch * 0001-Vendor-in-XTS-functionality-from-Nettle.patch * 0001-pubkey-avoid-spurious-audit-messages-from-_gnutls_pu.patch * gnutls-FIPS-use_2048_bit_prime_in_DH_selftest.patch * gnutls-3.6.7-fix-FTBFS-2024.patch * gnutls-3.6.7-reproducible-date.patch- Update to version 3.7.2 * Added Linux kernel AF_ALG based acceleration * Fixed timing of early data exchange * The priority string option DISABLE_TLS13_COMPAT_MODE was added to disable TLS 1.3 middlebox compatibility mode * The GNUTLS_NO_EXPLICIT_INIT envvar has been renamed to GNUTLS_NO_IMPLICIT_INIT to reflect the purpose * certtool: * When signing a CSR, CRL distribution point (CDP) is no longer copied from the signing CA by default * When producing certificates and certificate requests, subject DN components that are provided individually will now be ordered by assumed scale- Add gnutls-3.6.7-fix-FTBFS-2024.patch to let tests pass after 2024 (boo#1186579) - Add gnutls-3.6.7-reproducible-date.patch to override build date (boo#1047218)- Security fix: [bsc#1183456, CVE-2021-20232] * A use after free issue in client_send_params in lib/ext/pre_shared_key.c may lead to memory corruption and other potential consequences. - Add gnutls-CVE-2021-20232.patch- Security fix: [bsc#1183457, CVE-2021-20231] * A use after free issue in client sending key_share extension may lead to memory corruption and other consequences. - Add gnutls-CVE-2021-20231.patch- Update to 3.7.1: [bsc#1183456, CVE-2021-20232] [bsc#1183457, CVE-2021-20231] * Fixed potential use-after-free in sending "key_share" and "pre_shared_key" extensions. * Fixed a regression in handling duplicated certs in a chain. * Fixed sending of session ID in TLS 1.3 middlebox compatibility mode. In that mode the client shall always send a non-zero session ID to make the handshake resemble the TLS 1.2 resumption; this was not true in the previous versions. * Removed dependency on the external 'fipscheck' package, when compiled with --enable-fips140-mode. * Added padlock acceleration for AES-192-CBC. - Remove patches upstream: * gnutls-gnutls-cli-debug.patch * gnutls-ignore-duplicate-certificates.patch * gnutls-test-fixes.patch- Fix the test suite for tests/gnutls-cli-debug.sh [bsc#1171565] * Don't unset system priority settings in gnutls-cli-debug.sh * Upstream: gitlab.com/gnutls/gnutls/merge_requests/1387 - Add gnutls-gnutls-cli-debug.patch- Fix: Test certificates in tests/testpkcs11-certs have expired * Upstream bug: gitlab.com/gnutls/gnutls/issues/1135 - Add gnutls-test-fixes.patch- gnutls_x509_trust_list_verify_crt2: ignore duplicate certificates * Upstream bug: https://gitlab.com/gnutls/gnutls/issues/1131 - Add gnutls-ignore-duplicate-certificates.patch- Update to 3.7.0 * Depend on nettle 3.6 * Added a new API that provides a callback function to retrieve missing certificates from incomplete certificate chains * Added a new API that provides a callback function to output the complete path to the trusted root during certificate chain verification * OIDs exposed as gnutls_datum_t no longer account for the terminating null bytes, while the data field is null terminated. The affected API functions are: gnutls_ocsp_req_get_extension, gnutls_ocsp_resp_get_response, and gnutls_ocsp_resp_get_extension * Added a new set of API to enable QUIC implementation * The crypto implementation override APIs deprecated in 3.6.9 are now no-op * Added MAGMA/KUZNYECHIK CTR-ACPKM and CMAC support * Support for padlock has been fixed to make it work with Zhaoxin CPU * The maximum PIN length for PKCS #11 has been increased from 31 bytes to 255 bytes - Remove patch fixed upstream: * gnutls-FIPS-use_2048_bit_prime_in_DH_selftest.patch - Fix threading bug in libgnutls [bsc#1173434] * Upstream bug: gitlab.com/gnutls/gnutls/issues/1044- Avoid spurious audit messages about incompatible signature algorithms (bsc#1172695) * add 0001-pubkey-avoid-spurious-audit-messages-from-_gnutls_pu.patch- FIPS: Use 2048 bit prime in DH selftest (bsc#1176086) * add gnutls-FIPS-use_2048_bit_prime_in_DH_selftest.patch - FIPS: Add TLS KDF selftest (bsc#1176671) * add gnutls-FIPS-TLS_KDF_selftest.patch- Escape rpm command %%expand when used in comment.- FIPS: Use 2048 bit prime in DH selftest (bsc#1176086) * add gnutls-FIPS-use_2048_bit_prime_in_DH_selftest.patch- FIPS: Add TLS KDF selftest (bsc#1176671) * add gnutls-FIPS-TLS_KDF_selftest.patch- Fix heap buffer overflow in handshake with no_renegotiation alert sent * CVE-2020-24659 (bsc#1176181) - add gnutls-CVE-2020-24659.patch- FIPS: Implement (EC)DH requirements from SP800-56Arev3 (bsc#1176086) - add patches * 0001-Add-Full-Public-Key-Check-for-DH.patch * 0001-Add-test-to-ensure-DH-exchange-behaves-correctly.patch * 0002-Add-test-to-ensure-ECDH-exchange-behaves-correctly.patch * 0003-Add-plumbing-to-handle-Q-parameter-in-DH-exchanges.patch * 0004-Always-pass-in-and-check-Q-in-TLS-1.3.patch * 0005-Check-Q-for-FFDHE-primes-in-prime-check.patch * 0006-Pass-down-Q-for-FFDHE-in-al-pre-TLS1.3-as-well.patch * 0001-dh-primes-add-MODP-primes-from-RFC-3526.patch * 0002-dhe-check-if-DH-params-in-SKE-match-the-FIPS-approve.patch * 0001-dh-check-validity-of-Z-before-export.patch * 0002-ecdh-check-validity-of-P-before-export.patch * 0003-dh-primes-make-the-FIPS-approved-check-return-Q-valu.patch * 0004-dh-perform-SP800-56A-rev3-full-pubkey-validation-on-.patch * 0005-ecdh-perform-SP800-56A-rev3-full-pubkey-validation-o.patch - drop obsolete gnutls-3.6.7-fips_DH_ECDH_key_tests.patch- Update to 3.6.15 * libgnutls: Fixed "no_renegotiation" alert handling at incorrect timing. [GNUTLS-SA-2020-09-04, CVSS: medium] * libgnutls: If FIPS self-tests are failed, gnutls_fips140_mode_enabled() now indicates that with a false return value (!1306). * libgnutls: Under FIPS mode, the generated ECDH/DH public keys are checked accordingly to SP800-56A rev 3 (!1295, !1299). * libgnutls: gnutls_x509_crt_export2() now returns 0 upon success, rather than the size of the internal base64 blob (#1025). * libgnutls: Certificate verification failue due to OCSP must-stapling is not honered is now correctly marked with the GNUTLS_CERT_INVALID flag * libgnutls: The audit log message for weak hashes is no longer printed twice * libgnutls: Fixed version negotiation when TLS 1.3 is enabled and TLS 1.2 is disabled in the priority string. Previously, even when TLS 1.2 is explicitly disabled with "-VERS-TLS1.2", the server still offered TLS 1.2 if TLS 1.3 is enabled (#1054). - drop upstreamed patches: * gnutls-detect_nettle_so.patch * 0001-crypto-api-always-allocate-memory-when-serializing-i.patch- Correctly detect gmp, nettle, and hogweed libraries (bsc#1172666) * add gnutls-detect_nettle_so.patch- Fix a memory leak that could lead to a DoS attack against Samba servers (bsc#1172663) * add 0001-crypto-api-always-allocate-memory-when-serializing-i.patch - Temporarily disable broken guile reauth test (bsc#1171565) * add gnutls-temporarily_disable_broken_guile_reauth_test.patch- GNUTLS-SA-2020-06-03 (Fixed insecure session ticket key construction) The TLS server would not bind the session ticket encryption key with a value supplied by the application until the initial key rotation, allowing attacker to bypass authentication in TLS 1.3 and recover previous conversations in TLS 1.2 (#1011). (bsc#1172506, CVE-2020-13777) * add patches: + gnutls-CVE-2020-13777.patch - Fixed handling of certificate chain with cross-signed intermediate CA certificates (#1008). (bsc#1172461) * add patches: + 0001-_gnutls_verify_crt_status-apply-algorithm-checks-to-.patch + 0002-_gnutls_pkcs11_verify_crt_status-check-validity-agai.patch + 0003-x509-trigger-fallback-verification-path-when-cert-is.patch + 0004-tests-add-test-case-for-certificate-chain-supersedin.patch- Update to 3.6.14 * libgnutls: Fixed insecure session ticket key construction, since 3.6.4. The TLS server would not bind the session ticket encryption key with a value supplied by the application until the initial key rotation, allowing attacker to bypass authentication in TLS 1.3 and recover previous conversations in TLS 1.2 (#1011). (bsc#1172506, CVE-2020-13777) [GNUTLS-SA-2020-06-03, CVSS: high] * libgnutls: Fixed handling of certificate chain with cross-signed intermediate CA certificates (#1008). (bsc#1172461) * libgnutls: Fixed reception of empty session ticket under TLS 1.2 (#997). * libgnutls: gnutls_x509_crt_print() is enhanced to recognizes commonName (2.5.4.3), decodes certificate policy OIDs (!1245), and prints Authority Key Identifier (AKI) properly (#989, #991). * certtool: PKCS #7 attributes are now printed with symbolic names (!1246). * libgnutls: Use accelerated AES-XTS implementation if possible (!1244). Also both accelerated and non-accelerated implementations check key block according to FIPS-140-2 IG A.9 (!1233). * libgnutls: Added support for AES-SIV ciphers (#463). * libgnutls: Added support for 192-bit AES-GCM cipher (!1267). * libgnutls: No longer use internal symbols exported from Nettle (!1235) * API and ABI modifications: GNUTLS_CIPHER_AES_128_SIV: Added GNUTLS_CIPHER_AES_256_SIV: Added GNUTLS_CIPHER_AES_192_GCM: Added gnutls_pkcs7_print_signature_info: Added - Add key D605848ED7E69871: public key "Daiki Ueno " to the keyring - Drop gnutls-fips_correct_nettle_soversion.patch (upstream)- Add RSA 4096 key generation support in FIPS mode (bsc#1171422) * add gnutls-3.6.7-fips-rsa-4096.patch- Don't check for /etc/system-fips which we don't have (bsc#1169992) * add gnutls-fips_mode_enabled.patch- Backport AES XTS support (bsc#1168835) * add 0001-Vendor-in-XTS-functionality-from-Nettle.patch * add gnutls-fips_XTS_key_check.patch- Use correct nettle .so version when looking for a FIPS checksum (bsc#1166635) * add gnutls-fips_correct_nettle_soversion.patch- Update to 3.6.13 * libgnutls: Fix a DTLS-protocol regression (caused by TLS1.3 support) The DTLS client would not contribute any randomness to the DTLS negotiation, breaking the security guarantees of the DTLS protocol (#960) [GNUTLS-SA-2020-03-31, CVSS: high] (bsc#1168345) * libgnutls: Added new APIs to access KDF algorithms (#813). * libgnutls: Added new callback gnutls_keylog_func that enables a custom logging functionality. * libgnutls: Added support for non-null terminated usernames in PSK negotiation (#586). * gnutls-cli-debug: Improved support for old servers that only support SSL 3.0.- Fix zero random value in DTLS client hello (CVE-2020-11501, bsc#1168345) * add gnutls-CVE-2020-11501.patch- Split off FIPS checksums into a separate libgnutls30-hmac subpackage (bsc#1152692) * update baselibs.conf- bsc#1166881 - FIPS: gnutls: cfb8 decryption issue * No longer truncate output IV if input is shorter than block size. * Added gnutls-3.6.7-fips-backport_dont_truncate_output_IV.patch- bsc#1155327 jira#SLE-9518 - FIPS: add DH key test * Added Diffie Hellman public key verification test. * gnutls-3.6.7-fips_DH_ECDH_key_tests.patch- gnutls 3.6.12 * libgnutls: Introduced TLS session flag (gnutls_session_get_flags()) to identify sessions that client request OCSP status request (#829). * libgnutls: Added support for X448 key exchange (RFC 7748) and Ed448 signature algorithm (RFC 8032) under TLS (#86). * libgnutls: Added the default-priority-string option to system configuration; it allows overriding the compiled-in default-priority-string. * libgnutls: Added support for GOST CNT_IMIT ciphersuite (as defined by draft-smyshlyaev-tls12-gost-suites-07). By default this ciphersuite is disabled. It can be enabled by adding +GOST to priority string. In the future this priority string may enable other GOST ciphersuites as well. Note, that server will fail to negotiate GOST ciphersuites if TLS 1.3 is enabled both on a server and a client. It is recommended for now to disable TLS 1.3 in setups where GOST ciphersuites are enabled on GnuTLS-based servers. * libgnutls: added priority shortcuts for different GOST categories like CIPHER-GOST-ALL, MAC-GOST-ALL, KX-GOST-ALL, SIGN-GOST-ALL, GROUP-GOST-ALL. * libgnutls: Reject certificates with invalid time fields. That is we reject certificates with invalid characters in Time fields, or invalid time formatting To continue accepting the invalid form compile with --disable-strict-der-time * libgnutls: Reject certificates which contain duplicate extensions. We were previously printing warnings when printing such a certificate, but that is not always sufficient to flag such certificates as invalid. Instead we now refuse to import them (#887). * libgnutls: If a CA is found in the trusted list, check in addition to time validity, whether the algorithms comply to the expected level prior to accepting it. This addresses the problem of accepting CAs which would have been marked as insecure otherwise (#877). * libgnutls: The min-verification-profile from system configuration applies for all certificate verifications, not only under TLS. The configuration can be overriden using the GNUTLS_SYSTEM_PRIORITY_FILE environment variable. * libgnutls: The stapled OCSP certificate verification adheres to the convention used throughout the library of setting the 'GNUTLS_CERT_INVALID' flag. * libgnutls: On client side only send OCSP staples if they have been requested by the server, and on server side always advertise that we support OCSP stapling * libgnutls: Introduced the gnutls_ocsp_req_const_t which is compatible with gnutls_ocsp_req_t but const. * certtool: Added the --verify-profile option to set a certificate verification profile. Use '--verify-profile low' for certificate verification to apply the 'NORMAL' verification profile. * certtool: The add_extension template option is considered even when generating a certificate from a certificate request.- gnutls 3.6.11.1: * libgnutls: Corrected issue with TLS 1.2 session ticket handling as client during resumption * libgnutls: gnutls_base64_decode2() succeeds decoding the empty string to the empty string. This is a behavioral change of the API but it conforms to the RFC4648 expectations * libgnutls: Fixed AES-CFB8 implementation, when input is shorter than the block size. Fix backported from nettle. * certtool: CRL distribution points will be set in CA certificates even when non self-signed * gnutls-cli/serv: added raw public-key handling capabilities (RFC7250). Key material can be set via the --rawpkkeyfile and - -rawpkfile flags.- gnutls 3.6.10: * Add support for deterministic ECDSA/DSA (RFC6979) * Add functions for in-place encryption/decryption of data buffers * server now selects the highest TLS protocol version, if TLS 1.3 is enabled and the client advertises an older protocol version first * Add support for GOST 28147-89 cipher in CNT (GOST counter) mode and MAC generation based on GOST 28147-89 (IMIT) * certtool: when outputting an encrypted private key do not insert the textual description of it- Install checksums for binary integrity verification which are required when running in FIPS mode (bsc#1152692, jsc#SLE-9518)- gnutls 3.6.9: * add support for copying digest or MAC contexts * Mark the crypto implementation override APIs as deprecated * Add support for AES-GMAC, as a separate to GCM, MAC algorithm * Add support for Generalname registeredID * The priority configuration was enhanced to allow more elaborate system-wide configuration of the library - includes changes from 3.6.8: * Add support for AES-XTS cipher * Fix calculation of Streebog digests * During Diffie-Hellman operations in TLS, verify that the peer's public key is on the right subgroup (y^q=1 mod p), when q is available (under TLS 1.3 and under earlier versions when RFC7919 parameters are used). * Apply STD3 ASCII rules in gnutls_idna_map() to prevent hostname/domain crafting via IDNA conversion * certtool: allow the digital signature key usage flag in CA certificates * gnutls-cli/serv: add the --keymatexport and --keymatexportsize options. These allow testing the RFC5705 using these tools - drop patches to re-enable tests: * disable-psk-file-test.patch * gnutls-3.6.0-disable-flaky-dtls_resume-test.patch- Explicitly require libnettle 3.4.1 (bsc#1134856) * The RSA decryption code was rewritten in GnuTLS 3.6.5 in order to fix CVE-2018-16868, the new implementation makes use of a new rsa_sec_decrypt() function introduced in libnettle 3.4.1 * libnettle was recently updated to the 3.4.1 version but we need to add explicit dependency on it to prevent missing symbol errors with the older versions- Restored autoreconf in build. - Removed gnutls-3.6.6-SUSE_SLE15_congruent_version_requirements.patch since the version requirements of required libraries are once again automatically determined. - Added gnutls-3.6.7-SUSE_SLE15_guile_site_directory.patch because it is a better patch name for handling the '--with-guile-site-dir=' problem in 3.6.7.- Trim useless %if..%endif guards that do not affect the build. - Fix language errors in description again.- Update gnutls to 3.6.7 * * libgnutls, gnutls tools: Every gnutls_free() will automatically set the free'd pointer to NULL. This prevents possible use-after-free and double free issues. Use-after-free will be turned into NULL dereference. The counter-measure does not extend to applications using gnutls_free(). * * libgnutls: Fixed a memory corruption (double free) vulnerability in the certificate verification API. Reported by Tavis Ormandy; addressed with the change above. [GNUTLS-SA-2019-03-27, #694] [bsc#1130681] (CVE-2019-3829) * * libgnutls: Fixed an invalid pointer access via malformed TLS1.3 async messages; Found using tlsfuzzer. [GNUTLS-SA-2019-03-27, #704] [bsc#1130682] (CVE-2019-3836) * * libgnutls: enforce key usage limitations on certificates more actively. Previously we would enforce it for TLS1.2 protocol, now we enforce it even when TLS1.3 is negotiated, or on client certificates as well. When an inappropriate for TLS1.3 certificate is seen on the credentials structure GnuTLS will disable TLS1.3 support for that session (#690). * * libgnutls: the default number of tickets sent under TLS 1.3 was increased to two. This makes it easier for clients which perform multiple connections to the server to use the tickets sent by a default server. * * libgnutls: enforce the equality of the two signature parameters fields in a certificate. We were already enforcing the signature algorithm, but there was a bug in parameter checking code. * * libgnutls: fixed issue preventing sending and receiving from different threads when false start was enabled (#713). * * libgnutls: the flag GNUTLS_PKCS11_OBJ_FLAG_LOGIN_SO now implies a writable session, as non-writeable security officer sessions are undefined in PKCS#11 (#721). * * libgnutls: no longer send downgrade sentinel in TLS 1.3. Previously the sentinel value was embedded to early in version negotiation and was sent even on TLS 1.3. It is now sent only when TLS 1.2 or earlier is negotiated (#689). * * gnutls-cli: Added option --logfile to redirect informational messages output. - Disabled dane support since dane is not shipped with SLE-15 - Changed configure script to hardware guile site directory since command-line option '--with-guile-site-dir=' was removed from the configure script in 3.6.7. * * Modified gnutls-3.6.6-SUSE_SLE15_congruent_version_requirements.patch - Modified gnutls-3.6.0-disable-flaky-dtls_resume-test.patch to fix compilation issues on PPC - Fixed Bleichenbacher-like side channel leakage in PKCS#1 v1.5 verification and padding oracle verification (in 3.6.5) [bsc#1118087] (CVE-2018-16868)- FATE#327114 - Update gnutls to 3.6.6 to support TLS 1.3 * * libgnutls: gnutls_pubkey_import_ecc_raw() was fixed to set the number bits on the public key (#640). * * libgnutls: Added support for raw public-key authentication as defined in RFC7250. Raw public-keys can be negotiated by enabling the corresponding certificate types via the priority strings. The raw public-key mechanism must be explicitly enabled via the GNUTLS_ENABLE_RAWPK init flag (#26, #280). * * libgnutls: When on server or client side we are sending no extensions we do not set an empty extensions field but we rather remove that field competely. This solves a regression since 3.5.x and improves compatibility of the server side with certain clients. * * libgnutls: We no longer mark RSA keys in PKCS#11 tokens as RSA-PSS capable if the CKA_SIGN is not set (#667). * * libgnutls: The priority string option %NO_EXTENSIONS was improved to completely disable extensions at all cases, while providing a functional session. This also implies that when specified, TLS1.3 is disabled. * * libgnutls: GNUTLS_X509_NO_WELL_DEFINED_EXPIRATION was marked as deprecated. The previous definition was non-functional (#609). * Removed patches: 0001-dummy_wait-correctly-account-the-length-field-in-SHA.patch 0002-dummy_wait-always-hash-the-same-amount-of-blocks-tha.patch 0003-cbc_mac_verify-require-minimum-padding-under-SSL3.0.patch 0004-hmac-sha384-and-sha256-ciphersuites-were-removed-fro.patch * Added Patches: * * disable failing psk-file test (race condition): disable-psk-file-test.patch * * Patch configure script to accept specific versions of autotools and guile that are present in SUSE-SLE15. (A bug prevents configure from accepting a range of compatible versions. Upstream's solution is to hardwire for the most current versions.) gnutls-3.6.6-SUSE_SLE15_congruent_version_requirements.patch * Modified: * * gnutls-3.6.0-disable-flaky-dtls_resume-test.patch - drop no longer needed gnutls-enbale-guile-2.2.patch - refresh disable-psk-file-test.patch- Update to 3.6.5 * * libgnutls: Provide the option of transparent re-handshake/reauthentication when the GNUTLS_AUTO_REAUTH flag is specified in gnutls_init() (#571). * * libgnutls: Added support for TLS 1.3 zero round-trip (0-RTT) mode (#127) * * libgnutls: The priority functions will ignore and not enable TLS1.3 if requested with legacy TLS versions enabled but not TLS1.2. That is because if such a priority string is used in the client side (e.g., TLS1.3+TLS1.0 enabled) servers which do not support TLS1.3 will negotiate TLS1.2 which will be rejected by the client as disabled (#621). * * libgnutls: Change RSA decryption to use a new side-channel silent function. This addresses a security issue where memory access patterns as well as timing on the underlying Nettle rsa-decrypt function could lead to new Bleichenbacher attacks. Side-channel resistant code is slower due to the need to mask access and timings. When used in TLS the new functions cause RSA based handshakes to be between 13% and 28% slower on average (Numbers are indicative, the tests where performed on a relatively modern Intel CPU, results vary depending on the CPU and architecture used). This change makes nettle 3.4.1 the minimum requirement of gnutls (#630). [CVSS: medium] * * libgnutls: gnutls_priority_init() and friends, allow the CTYPE-OPENPGP keyword in the priority string. It is only accepted as legacy option and is ignored. * * libgnutls: Added support for EdDSA under PKCS#11 (#417) * * libgnutls: Added support for AES-CFB8 cipher (#357) * * libgnutls: Added support for AES-CMAC MAC (#351) * * libgnutls: In two previous versions GNUTLS_CIPHER_GOST28147_CPB/CPC/CPD_CFB ciphers have incorrectly used CryptoPro-A S-BOX instead of proper (CryptoPro-B/-C/-D S-BOXes). They are fixed now. * * libgnutls: Added support for GOST key unmasking and unwrapped GOST private keys parsing, as specified in R 50.1.112-2016. * * gnutls-serv: It applies the default settings when no --priority option is given, using gnutls_set_default_priority(). * * p11tool: Fix initialization of security officer's PIN with the --initialize-so-pin option (#561) * * certtool: Add parameter --no-text that prevents certtool from outputting text before PEM-encoded private key, public key, certificate, CRL or CSR. - minimum required libnettle is now 3.4.1 - refresh * disable-psk-file-test.patch * gnutls-3.6.0-disable-flaky-dtls_resume-test.patch- search for guile-2.2 during configure, part of boo#1117121 add patches: * gnutls-enbale-guile-2.2.patch: search for guile-2.2 refresh patches: * disable-psk-file-test.patch: disable psk-file in Makefile.am- Temporarily disable failing psk-file test (race condition) * add disable-psk-file-test.patch- Version update to 3.6.4 (bsc#1111757): * * libgnutls: Added the final (RFC8446) version numbering of the TLS1.3 protocol. * * libgnutls: Corrected regression since 3.6.3 in the callbacks set with gnutls_certificate_set_retrieve_function() which could not handle the case where no certificates were returned, or the callbacks were set to NULL (see #528). * * libgnutls: gnutls_handshake() on server returns early on handshake when no certificate is presented by client and the gnutls_init() flag GNUTLS_ENABLE_EARLY_START is specified. * * libgnutls: Added session ticket key rotation on server side with TOTP. The key set with gnutls_session_ticket_enable_server() is used as a master key to generate time-based keys for tickets. The rotation relates to the gnutls_db_set_cache_expiration() period. * * libgnutls: The 'record size limit' extension is added and preferred to the 'max record size' extension when possible. * * libgnutls: Provide a more flexible PKCS#11 search of trust store certificates. This addresses the problem where the CA certificate doesn't have a subject key identifier whereas the end certificates have an authority key identifier (#569) * * libgnutls: gnutls_privkey_export_gost_raw2(), gnutls_privkey_import_gost_raw(), gnutls_pubkey_export_gost_raw2(), gnutls_pubkey_import_gost_raw() import and export GOST parameters in the "native" little endian format used for these curves. This is an intentional incompatible change with 3.6.3. * * libgnutls: Added support for seperately negotiating client and server certificate types as defined in RFC7250. This mechanism must be explicitly enabled via the GNUTLS_ENABLE_CERT_TYPE_NEG flag in gnutls_init(). - Drop upstreamed patch: * gnutls-3.6.3-backport-upstream-fixes.patch- gnutls-3.6.0-disable-flaky-dtls_resume-test.patch: refresh to also patch test/Makefile.in as autoreconf does not work- Backport of upstream fixes (boo#1108450) * gnutls-3.6.3-backport-upstream-fixes.patch Fixes taken from upstream commits: * * 3df5b7bc8a64 ("cert-cred: fix possible segfault when resetting cert retrieval function") * * 42945a7aab6d ("allow no certificates to be reported by the gnutls_certificate_retrieve_function callbacks") * * 10f83e36ed92 ("hello_ext_parse: apply the test for pre-shared key ext being last on client hello") The patch was taken from https://github.com/weechat/weechat/issues/1231- Security update Improve mitigations against Lucky 13 class of attacks * "Just in Time" PRIME + PROBE cache-based side channel attack can lead to plaintext recovery (CVE-2018-10846, bsc#1105460) * HMAC-SHA-384 vulnerable to Lucky thirteen attack due to use of wrong constant (CVE-2018-10845, bsc#1105459) * HMAC-SHA-256 vulnerable to Lucky thirteen attack due to not enough dummy function calls (CVE-2018-10844, bsc#1105437) * add patches: 0001-dummy_wait-correctly-account-the-length-field-in-SHA.patch 0002-dummy_wait-always-hash-the-same-amount-of-blocks-tha.patch 0003-cbc_mac_verify-require-minimum-padding-under-SSL3.0.patch 0004-hmac-sha384-and-sha256-ciphersuites-were-removed-fro.patch- Update to 3.6.3 Fixes security issues: CVE-2018-10846, CVE-2018-10845, CVE-2018-10844, CVE-2017-10790 (bsc#1105437, bsc#1105460, bsc#1105459, bsc#1047002) Other Changes: * * libgnutls: Introduced support for draft-ietf-tls-tls13-28 * * libgnutls: Apply compatibility settings for existing applications running with TLS1.2 or earlier and TLS 1.3. * * Added support for Russian Public Key Infrastructure according to RFCs 4491/4357/7836. * * Provide a uniform cipher list across supported TLS protocols * * The SSL 3.0 protocol is disabled on compile-time by default. * * libgnutls: Introduced function to switch the current FIPS140-2 operational mode * * libgnutls: Introduced low-level function to assist applications attempting client hello extension parsing, prior to GnuTLS' parsing of the message. * * libgnutls: When exporting an X.509 certificate avoid re-encoding if there are no modifications to the certificate. * * libgnutls: on group exchange honor the %SERVER_PRECEDENCE and select the groups which are preferred by the server. * * Improved counter-measures for TLS CBC record padding. * * Introduced the %FORCE_ETM priority string option. This option prevents the negotiation of legacy CBC ciphersuites unless encrypt-then-mac is negotiated. * * libgnutls: gnutls_privkey_import_ext4() was enhanced with the GNUTLS_PRIVKEY_INFO_PK_ALGO_BITS flag. * * libgnutls: gnutls_pkcs11_copy_secret_key, gnutls_pkcs11_copy_x509_privkey2, gnutls_pkcs11_privkey_generate3 will mark objects as sensitive by default unless GNUTLS_PKCS11_OBJ_FLAG_MARK_NOT_SENSITIVE is specified. This is an API change for these functions which make them err towards safety. * * libgnutls: improved aarch64 cpu features detection by using getauxval(). * * certtool: It is now possible to specify certificate and serial CRL numbers greater than 2**63-2 as a hex-encoded string both when prompted and in a template file. Default certificate serial numbers are now fully random. - don't run autoreconf to avoid pulling in gtk-doc- Require pkgconfig(autoopts) for building- Simplify the DANE support %ifdef condition * build with DANE on openSUSE only- Adjust RPM groups. Drop %if..%endif guards that are idempotent.- build without DANE support on SLE-15, as it doesn't have unbound (bsc#1086428)- add back refreshed gnutls-3.6.0-disable-flaky-dtls_resume-test.patch the dtls-resume test still keeps randomly failing on PPC- remove gnutls-3.6.0-disable-flaky-dtls_resume-test.patch patch does not apply any more and apparently the build suceeds even if the formerly flaky testcase is run (bsc#1086579)- gnutls.keyring: Nikos key refreshed to be unexpired- GnuTLS 3.6.2: * libgnutls: When verifying against a self signed certificate ignore issuer. That is, ignore issuer when checking the issuer's parameters strength, resolving issue #347 which caused self signed certificates to be additionally marked as of insufficient security level. * libgnutls: Corrected MTU calculation for the CBC ciphersuites. The data MTU calculation now, it correctly accounts for the fixed overhead due to padding (as 1 byte), while at the same time considers the rest of the padding as part of data MTU. * libgnutls: Address issue of loading of all PKCS#11 modules on startup on systems with a PKCS#11 trust store (as opposed to a file trust store). Introduced a multi-stage initialization which loads the trust modules, and other modules are deferred for the first pure PKCS#11 request. * libgnutls: The SRP authentication will reject any parameters outside RFC5054. This protects any client from potential MitM due to insecure parameters. That also brings SRP in par with the RFC7919 changes to Diffie-Hellman. * libgnutls: Added the 8192-bit parameters of SRP to the accepted parameters for SRP authentication. * libgnutls: Addressed issue in the accelerated code affecting interoperability with versions of nettle >= 3.4. * libgnutls: Addressed issue in the AES-GCM acceleration under aarch64. * libgnutls: Addressed issue in the AES-CBC acceleration under ssse3 (patch by Vitezslav Cizek). * srptool: the --create-conf option no longer includes 1024-bit parameters. * p11tool: Fixed the deletion of objects in batch mode. - Dropped gnutls-check_aes_keysize.patch as it is included upstream now.- Use %license (boo#1082318)- Sanity check key size in SSSE3 AES cipher implementation (bsc#1074303) * add gnutls-check_aes_keysize.patch- GnuTLS 3.6.1: * Fix interoperability issue with openssl when safe renegotiation was used * gnutls_x509_crl_sign, gnutls_x509_crt_sign, gnutls_x509_crq_sign, were modified to sign with a better algorithm than SHA1. They will now sign with an algorithm that corresponds to the security level of the signer's key. * gnutls_x509_*_sign2() functions and gnutls_x509_*_privkey_sign() accept GNUTLS_DIG_UNKNOWN (0) as a hash function option. That will signal the function to auto-detect an appropriate hash algorithm to use. * Remove support for signature algorithms using SHA2-224 in TLS. TLS 1.3 no longer uses SHA2-224 and it was never a widespread algorithm in TLS 1.2 * Refuse to use client certificates containing disallowed algorithms for a session, reverting a change on 3.5.5 * Refuse to resume a session which had a different SNI advertised That improves RFC6066 support in server side. * p11tool: Mark all generated objects as sensitive by default. * p11tool: added options --sign-params and --hash. This allows testing signature with multiple algorithms, including RSA-PSS.- Disable flaky dtls_resume test on Power * add gnutls-3.6.0-disable-flaky-dtls_resume-test.patch- GnuTLS 3.6.0: * Introduce a lock-free random generator which operates per- thread and eliminates random-generator related bottlenecks in multi-threaded operation. * Replace the Salsa20 random generator with one based on CHACHA. The goal is to reduce code needed in cache (CHACHA is also used for TLS), and the number of primitives used by the library. That does not affect the AES-DRBG random generator used in FIPS140-2 mode. * Add support for RSA-PSS key type as well as signatures in certificates, and TLS key exchange * Add support for Ed25519 signing in certificates and TLS key exchange following draft-ietf-tls-rfc4492bis-17 * Enable X25519 key exchange by default, following draft-ietf-tls-rfc4492bis-17. * Add support for Diffie-Hellman group negotiation following RFC7919. * Introduce various sanity checks on certificate import * Introduce gnutls_x509_crt_set_flags(). This function can set flags in the crt structure. The only flag supported at the moment is GNUTLS_X509_CRT_FLAG_IGNORE_SANITY which skips the certificate sanity checks on import. * PKIX certificates with unknown critical extensions are rejected on verification with status GNUTLS_CERT_UNKNOWN_CRIT_EXTENSIONS * Refuse to generate a certificate with an illegal version, or an illegal serial number. That is, gnutls_x509_crt_set_version() and gnutls_x509_crt_set_serial(), will fail on input considered to be invalid in RFC5280. * Call to gnutls_record_send() and gnutls_record_recv() prior to handshake being complete are now refused * Add support for PKCS#12 files with no salt (zero length) in their password encoding, and PKCS#12 files using SHA384 and SHA512 as MAC. * libgnutls: Exported functions to encode and decode DSA and ECDSA r,s values. * Add new callback setting function to gnutls_privkey_t for external keys. The new function (gnutls_privkey_import_ext4), allows signing in addition to previous algorithms (RSA PKCS#1 1.5, DSA, ECDSA), with RSA-PSS and Ed25519 keys. * Introduce the %VERIFY_ALLOW_BROKEN and %VERIFY_ALLOW_SIGN_WITH_SHA1 priority string options. These allows enabling all broken and SHA1-based signature algorithms in certificate verification, respectively. * 3DES-CBC is no longer included in the default priorities list. It has to be explicitly enabled, e.g., with a string like "NORMAL:+3DES-CBC". * SHA1 was marked as insecure for signing certificates. Verification of certificates signed with SHA1 is now considered insecure and will fail, unless flags intended to enable broken algorithms are set. Other uses of SHA1 are still allowed. * RIPEMD160 was marked as insecure for certificate signatures. Verification of certificates signed with RIPEMD160 hash algorithm is now considered insecure and will fail, unless flags intended to enable broken algorithms are set. * No longer enable SECP192R1 and SECP224R1 by default on TLS handshakes. These curves were rarely used for that purpose, provide no advantage over x25519 and were deprecated by TLS 1.3. * Remove support for DEFLATE, or any other compression method. * OpenPGP authentication was removed; the resulting library is ABI compatible, with the openpgp related functions being stubs that fail on invocation. Drop gnutls-broken-openpgp-tests.patch, no longer required. * Remove support for libidn (i.e., IDNA2003); gnutls can now be compiled only with libidn2 which provides IDNA2008. * certtool: The option '--load-ca-certificate' can now accept PKCS#11 URLs in addition to files. * certtool: The option '--load-crl' can now be used when generating PKCS#12 files (i.e., in conjunction with '--to-p12' option). * certtool: Keys with provable RSA and DSA parameters are now only read and exported from PKCS#8 form, following draft-mavrogiannopoulos-pkcs8-validated-parameters-00.txt. This removes support for the previous a non-standard key format. * certtool: Added support for generating, printing and handling RSA-PSS and Ed25519 keys and certificates. * certtool: the parameters --rsa, --dsa and --ecdsa to - -generate-privkey are now deprecated, replaced by the - -key-type option. * p11tool: The --generate-rsa, --generate-ecc and --generate-dsa options were replaced by the --generate-privkey option. * psktool: Generate 256-bit keys by default. * gnutls-server: Increase request buffer size to 16kb, and added the --alpn and --alpn-fatal options, allowing testing of ALPN negotiation. * Enables FIPS 140-2 mode during build- Buildrequire iproute2: the test suite calls /usr/bin/ss and as such we have to ensure to pull it in.- GnuTLS 3.5.15: * libgnutls: Disable hardware acceleration on aarch64/ilp32 mode * certtool: Keys with provable RSA and DSA parameters are now only exported in PKCS#8 form- RPM group fix. Diversification of summaries. - Avoid aims and future plans in description. Say what it does now.- Drop the deprecated openssl compat ; discussed and suggested by vcizek - Cleanup a bit with spec-cleaner- GnuTLS 3.5.14: * Handle specially HSMs which request explicit authentication * he GNUTLS_PKCS11_OBJ_FLAG_LOGIN will force a login on HSMs * do not set leading zeros when copying integers on HSMs * Fix issue discovering certain OCSP signers, and improved the discovery of OCSP signer in the case where the Subject Public Key identifier field matches * ensure OCSP responses are saved with --save-ocsp even if certificate verification fails.- GnuTLS 3.5.13: * libgnutls: fixed issue with AES-GCM in-place encryption and decryption in aarch64 * libgnutls: no longer parse the ResponseID field of the status response TLS extension. The field is not used by GnuTLS nor is made available to calling applications. That addresses a null pointer dereference on server side caused by packets containing the ResponseID field. GNUTLS-SA-2017-4, bsc#1043398 * libgnutls: tolerate certificates which do not have strict DER time encoding. It is possible using 3rd party tools to generate certificates with time fields that do not conform to DER requirements. Since 3.4.x these certificates were rejected and cannot be used with GnuTLS, however that caused problems with existing private certificate infrastructures, which were relying on such certificates. Tolerate reading and using these certificates. * minitasn1: updated to libtasn1 4.11. * certtool: allow multiple certificates to be used in --p7-sign with the --load-certificate option- GnuTLS 3.5.12: * libgnutls: gnutls_x509_crt_check_hostname2() no longer matches IP addresses against DNS fields of certificate (CN or DNSname). The previous behavior was to tolerate some misconfigured servers, but that was non-standard and skipped any IP constraints present in higher level certificates. * libgnutls: when converting to IDNA2008, fallback to IDNA2003 (i.e., transitional encoding) if the domain cannot be converted. That provides maximum compatibility with browsers like firefox that perform the same conversion. * libgnutls: fix issue in RSA-PSK client callback which resulted in no username being sent to the peer * libgnutls: fix regression causing stapled extensions in trust modules not to be considered. * certtool: introduced the email_protection_key option. This option was introduced in documentation for certtool without an implementation of it. It is a shortcut for option 'key_purpose_oid = 1.3.6.1.5.5.7.3.4'. * certtool: made printing of key ID and key PIN consistent between certificates, public keys, and private keys. That is the private key printing now uses the same format as the rest. * gnutls-cli: introduced the --sni-hostname option. This allows overriding the hostname advertised to the peer.- skip trust-store tests to avoid build cycle with ca-certificates-mozilla, add gnutls-3.5.11-skip-trust-store-tests.patch- GnuTLS 3.5.11: * gnutls.pc: do not include libtool options into Libs.private. * libgnutls: Fixed issue when rehandshaking without a client certificate in a session which initially used one * libgnutls: Addressed read of 4 bytes past the end of buffer in OpenPGP certificate parsing (bsc#1038337) * libgnutls: Introduced locks in gnutls_pkcs11_privkey_t structure access. That allows PKCS#11 operations such as signing to be performed with the same object from multiple threads. * libgnutls: when disabling OpenPGP authentication, the resulting library is ABI compatible (will openpgp related functions being stubs that fail on invocation).- call gzip -n to make build fully reproducible- update to 3.5.10 * addresses GNUTLS-SA-2017-3 CVE-2017-7869 bsc#1034173 * gnutls.pc: do not include libidn2 in Requires.private * libgnutls: optimized access to subject alternative names (SANs) in parsed certificates * libgnutls: Print the key PIN value used by the HPKP protocol as per RFC7469 when printing certificate information. * libgnutls: gnutls_ocsp_resp_verify_direct() and gnutls_ocsp_resp_verify() flags can be set from the gnutls_certificate_verify_flags enumeration. This allows the functions to pass the same flags available for certificates to the verification function (e.g., GNUTLS_VERIFY_DISABLE_TIME_CHECKS or GNUTLS_VERIFY_ALLOW_BROKEN). * libgnutls: gnutls_store_commitment() can accept flag GNUTLS_SCOMMIT_FLAG_ALLOW_BROKEN. This is to allow the function to operate in applications which use SHA1 for example, after SHA1 is deprecated. * certtool: No longer ignore the 'add_critical_extension' template option if the 'add_extension' option is not present. * gnutls-cli: Added LMTP, POP3, NNTP, Sieve and PostgreSQL support to the starttls-proto command- drop gnutls-3.5.9-pkgconfig.patch (upstream) - drop gnutls-3.5.9-pkgconfig.patch (upstream) - remove unknown --disable-srp flag (bsc#901857)- disable the deprecated OpenPGP authentication support * see https://gitlab.com/gnutls/gnutls/issues/102 - add gnutls-broken-openpgp-tests.patch- GnuTLS 3.5.9: * libgnutls: OpenPGP references removed, functionality deprecated * libgnutls: Improve detection of AVX support * libgnutls: Add support for IDNA2008 with libidn2 FATE#321897 * p11tool: re-use ID from corresponding objects when writing certificates. * API and ABI modifications: gnutls_idna_map: Added gnutls_idna_reverse_map: Added - prevent pkgconfig issues due to libidn2 when building with GnuTLS add gnutls-3.5.9-pkgconfig.patch- Version 3.5.8 (released 2016-01-09) * libgnutls: Ensure that multiple calls to the gnutls_set_priority_* functions will not leave the verification profiles field to an undefined state. The last call will take precedence. * libgnutls: Ensure that GNUTLS_E_DECRYPTION_FAIL will be returned by PKCS#8 decryption functions when an invalid key is provided. This addresses regression on decrypting certain PKCS#8 keys. * libgnutls: Introduced option to override the default priority string used by the library. The intention is to allow support of system-wide priority strings (as set with --with-system-priority-file). The configure option is --with-default-priority-string. * libgnutls: Require a valid IV size on all ciphers for PKCS#8 decryption. This prevents crashes when decrypting malformed PKCS#8 keys. * libgnutls: Fix crash on the loading of malformed private keys with certain parameters set to zero. * libgnutls: Fix double free in certificate information printing. If the PKIX extension proxy was set with a policy language set but no policy specified, that could lead to a double free. * libgnutls: Addressed memory leaks in client and server side error paths (issues found using oss-fuzz project) * libgnutls: Addressed memory leaks in X.509 certificate printing error paths (issues found using oss-fuzz project) * libgnutls: Addressed memory leaks and an infinite loop in OpenPGP certificate parsing. Fixes by Alex Gaynor. (issues found using oss-fuzz project) * libgnutls: Addressed invalid memory accesses in OpenPGP certificate parsing. (issues found using oss-fuzz project) - security issues fixed: GNUTLS-SA-2017-1 GNUTLS-SA-2017-2- GnuTLS 3.5.7, the next stable branch, with the following highlights: * SHA3 as a certificate signature algorithm * X25519 (formerly curve25519) for ephemeral EC diffie-hellman key exchange * TLS false start * New APIs to access the Shawe-Taylor-based provable RSA and DSA parameter generation * Prevent the change of identity on rehandshakes by default- GnuTLS 3.4.17: * libgnutls: Introduced time and constraints checks in the end certificate in the gnutls_x509_crt_verify_data2() and gnutls_pkcs7_verify_direct() functions. * libgnutls: Set limits on the maximum number of alerts handled. That is, applications using gnutls could be tricked into an busy loop if the peer sends continuously alert messages. Applications which set a maximum handshake time (via gnutls_handshake_set_timeout) will eventually recover but others may remain in a busy loops indefinitely. This is related but not identical to CVE-2016-8610, due to the difference in alert handling of the libraries (gnutls delegates that handling to applications). boo#1005879 * libgnutls: Enhanced the PKCS#7 parser to allow decoding old (pre-rfc5652) structures with arbitrary encapsulated content. * libgnutls: Backported cipher priorities order from 3.5.x branch That adds CHACHA20-POLY1305 ciphersuite to SECURE priority strings. * certtool: When exporting a CRQ in DER format ensure no text data are intermixed. * API and ABI modifications: gnutls_pkcs7_get_embedded_data_oid: Added - includes changes from 3.4.16: * libgnutls: Ensure proper cleanups on gnutls_certificate_set_*key() failures due to key mismatch. This prevents leaks or double freeing on such failures. * libgnutls: Increased the maximum size of the handshake message hash. This will allow the library to cope better with larger packets, as the ones offered by current TLS 1.3 drafts. * libgnutls: Allow to use client certificates despite them containing disallowed algorithms for a session. That allows for example a client to use DSA-SHA1 due to his old DSA certificate, without requiring him to enable DSA-SHA1 (and thus make it acceptable for the server's certificate). * guile: Backported all improvements from 3.5.x branch. * guile: Update code to the I/O port API of Guile >= 2.1.4 This makes sure the GnuTLS bindings will work with the forthcoming 2.2 stable series of Guile, of which 2.1 is a preview.- GnuTLS 3.4.15: * libgnutls: Corrected the comparison of the serial size in OCSP response. Previously the OCSP certificate check wouldn't verify the serial length and could succeed in cases it shouldn't (GNUTLS-SA-2016-3). * libgnutls: Fixes in gnutls_x509_crt_list_import2, which was ignoring flags if all certificates in the list fit within the initially allocated memory. * libgnutls: Corrected issue which made gnutls_certificate_get_x509_crt() to return invalid pointers when returned more than a single certificate. * libgnutls: Fix gnutls_pkcs12_simple_parse to always extract the complete chain. * libgnutls: Added support for decrypting PKCS#8 files which use the HMAC-SHA256 as PRF. * libgnutls: Addressed issue with PKCS#11 signature generation on ECDSA keys. The signature is now written as unsigned integers into the DSASignatureValue structure. Previously signed integers could be written depending on what the underlying module would produce. Addresses #122. - fix build error for 13.2, 42.1 and 42.2- GnuTLS 3.4.14: * libgnutls: Address issue when utilizing the p11-kit trust store for certificate verification (GNUTLS-SA-2016-2, boo#988276) * libgnutls: Fixed DTLS handshake packet reconstruction. * libgnutls: Fixed issues with PKCS#11 reading of sensitive objects from SafeNet Network HSM * libgnutls: Corrected the writing of PKCS#11 CKA_SERIAL_NUMBER - drop upstreamed 0001-tests-use-datefudge-in-name-constraints-test.patch- Fix a problem with expired test certificate by using datefudge (boo#987139) * add 0001-tests-use-datefudge-in-name-constraints-test.patch- Version 3.4.13 (released 2016-06-06) * libgnutls: Consider the SSLKEYLOGFILE environment to be compatible with NSS instead of using a separate variable; in addition append any keys to the file instead of overwriting it. * libgnutls: use secure_getenv() where available to obtain environment variables. Addresses GNUTLS-SA-2016-1. - Version 3.4.12 (released 2016-05-20) * libgnutls: The CHACHA20-POLY1305 ciphersuite is enabled by default. This cipher is prioritized after AES-GCM. * libgnutls: Fixes in gnutls_privkey_import_ecc_raw(). * libgnutls: Fixed gnutls_pkcs11_get_raw_issuer() usage with the GNUTLS_PKCS11_OBJ_FLAG_OVERWRITE_TRUSTMOD_EXT flag. Previously that operation could fail on certain PKCS#11 modules. * libgnutls: gnutls_pkcs11_obj_import_url() and gnutls_x509_crt_import_url() can accept the GNUTLS_PKCS11_OBJ_FLAG_OVERWRITE_TRUSTMOD_EXT flag. * libgnutls: gnutls_certificate_set_key() was enhanced to import the DNS name of the certificates if the provided names are NULL. * libgnutls: when receiving SNI names, only save and expose to application the supported DNS names. * libgnutls: when importing the certificate names at the gnutls_certificate_set* functions, only consider the CN as a fallback if DNS names are provided via the alternative name extension. * gnutls-cli: on OCSP verification do not fail if we have a single valid reply. Report and reproducer by Thomas Klute. * libgnutls: The GNUTLS_KEYLOGFILE environment variable can be used to log session keys in client side. These session keys are compatible with the NSS Key Log Format and can be used to decrypt the session for debugging using wireshark.- enabled guile support - removed duplicates- Updated to 3.4.11 * Version 3.4.11 (released 2016-04-11) * * libgnutls: Fixes in gnutls_record_get/set_state() with DTLS. Reported by Fridolin Pokorny. * * libgnutls: Fixes in DSA key generation under PKCS #11. Report and patches by Jan Vcelak. * * libgnutls: Corrected behavior of ALPN extension parsing during session resumption. Report and patches by Yuriy M. Kaminskiy. * * libgnutls: Corrected regression (since 3.4.0) in gnutls_server_name_set() which caused it not to accept non-null- terminated hostnames. Reported by Tim Ruehsen. * * libgnutls: Corrected printing of the IP Adress name constraints. * * ocsptool: use HTTP/1.0 for requests. This avoids issue with servers serving chunk encoding which ocsptool doesn't support. Reported by Thomas Klute. * * certtool: do not require a CA for OCSP signing tag. This follows the recommendations in RFC6960 in 4.2.2.2 which allow a CA to delegate OCSP signing to another certificate without requiring it to be a CA. Reported by Thomas Klute. * Version 3.4.10 (released 2016-03-03) * * libgnutls: Eliminated issues preventing buffers more than 2^32 bytes to be used with hashing functions. * * libgnutls: Corrected leaks and other issues in gnutls_x509_crt_list_import(). * * libgnutls: Fixes in DSA key handling for PKCS #11. Report and patches by Jan Vcelak. * * libgnutls: Several fixes to prevent relying on undefined behavior of C (found with libubsan). * Version 3.4.9 (released 2016-02-03) * * libgnutls: Corrected ALPN protocol negotiation. Before GnuTLS would negotiate the last commonly supported protocol, rather than the first. Reported by Remi Denis-Courmont (#63). * * libgnutls: Tolerate empty DN fields in informational output functions. * * libgnutls: Corrected regression causes by incorrect fix in gnutls_x509_ext_export_key_usage() at 3.4.8 release.- follow the work in the unbound package and use the libunbound-devel symbol for the buildrequires. we override it for the distro build with libunbound-devel-mini to avoid build loops.- reenable dane support, require unbound-devel bsc#964346 - split out libgnutls-dane-devel to try to avoid build cycle.- Update to 3.4.8 All changes since 3.4.4: * libgnutls: Corrected memory leak in gnutls_pubkey_import_privkey() when used with PKCS #11 keys. * libgnutls: For DSA and ECDSA keys in PKCS #11 objects, import their public keys from either a public key object or a certificate. That is, because private keys do not contain all the required parameters for a direct import. * libgnutls: Fixed issue when writing ECDSA private keys in PKCS #11 tokens. * libgnutls: Fixed out-of-bounds read in gnutls_x509_ext_export_key_usage() * libgnutls: The CHACHA20-POLY1305 ciphersuites were updated to conform to draft-ietf-tls-chacha20-poly1305-02. * libgnutls: Several fixes in PKCS #7 signing which improve compatibility with the MacOSX tools. * libgnutls: The max-record extension not negotiated on DTLS. This resolves issue with the max-record being negotiated but ignored. * certtool: Added the --p7-include-cert and --p7-show-data options. * libgnutls: Properly require TLS 1.2 in all CBC-SHA256 and CBC-SHA384 ciphersuites. This solves an interoperability issue with openssl. * libgnutls: Corrected the setting of salt size in gnutls_pkcs12_mac_info(). * libgnutls: On a rehandshake allow switching from anonymous to ECDHE and DHE ciphersuites. * libgnutls: Corrected regression from 3.3.x which prevented ARCFOUR128 from using arbitrary key sizes. * libgnutls: Added GNUTLS_SKIP_GLOBAL_INIT macro to allow programs skipping the implicit global initialization. * gnutls.pc: Don't include libtool specific options to link flags. * tools: Better support for FTP AUTH TLS negotiation * libgnutls: Added new simple verification functions. That avoids the need to install a callback to perform certificate verification. See doc/examples/ex-client-x509.c for usage. * libgnutls: Introduced the security parameter 'future' which is at the 256-bit level of security, and 'ultra' was aligned to its documented size at 192-bits. * libgnutls: When writing a certificate into a PKCS #11 token, ensure that CKA_SERIAL_NUMBER and CKA_ISSUER are written. * libgnutls: Allow the presence of legacy ciphers and key exchanges in priority strings and consider them a no-op. * libgnutls: Handle the extended master secret as a mandatory extension. That fixes incompatibility issues with Chromium (#45). * libgnutls: Added the ability to copy a public key into a PKCS #11 token. * tools: Added support for LDAP and XMPP negotiation for STARTTLS. * p11tool: Allow writing a public key into a PKCS #11 token. * certtool: Key generation security level was switched to HIGH. That is, by default the tool generates 3072 bit keys for RSA and DSA. * libgnutls: When re-importing CRLs to a trust list ensure that there no duplicate entries. * certtool: Removed any arbitrary limits imposed on input file sizes and maximum number of certificates imported. * certtool: Allow specifying fixed dates on CRL generation. * gnutls-cli-debug: Added check for inappropriate fallback support (RFC7507).- Update to 3.4.4 This update contains a fix for a denial of service vulnerability: * Allow the parsing of very long DNs. Also fixes double free in DN decoding [GNUTLS-SA-2015-3]. boo#941794 CVE-2015-6251 Other changes: * Add high level API (gnutls_prf_rfc5705) to access the PRF as specified by RFC5705. * Link to trousers (TPM library) dynamically when this functionality is requested. (disabled in SUSE package) * Fix issue with server side sending the status request extension even when not requested. * Add support for RFC7507 by introducing the %FALLBACK_SCSV priority string option. * gnutls_pkcs11_privkey_generate2() will store the generated public key, unless the GNUTLS_PKCS11_OBJ_FLAG_NO_STORE_PUBKEY flag is specified. * Correct regression from 3.4.3 in loading PKCS #8 keys as fallback. * API and ABI modifications: gnutls_prf_rfc5705: Added gnutls_hex_encode2: Added gnutls_hex_decode2: Added - build with autogen for libopts compatibility - fix failures in test suite, add upstream commits 0001-certtool-lifted-limits-on-file-size-to-load.patch 0002-certtool-eliminated-memory-leaks-due-to-new-cert-loa.patch- update to 3.4.3 * * libgnutls: Follow closely RFC5280 recommendations and use UTCTime for dates prior to 2050. * * libgnutls: Force 16-byte alignment to all input to ciphers (previously it was done only when cryptodev was enabled). * * libgnutls: Removed support for pthread_atfork() as it has undefined semantics when used with dlopen(), and may lead to a crash. * * libgnutls: corrected failure when importing plain files with gnutls_x509_privkey_import2(), and a password was provided. * * libgnutls: Don't reject certificates if a CA has the URI or IP address name constraints, and the end certificate doesn't have an IP address name or a URI set. * * libgnutls: set and read the hint in DHE-PSK and ECDHE-PSK ciphersuites. * * p11tool: Added --list-token-urls option, and print the token module name in list-tokens. * * libgnutls: DTLS blocking API is more robust against infinite blocking, and will notify of more possible timeouts. * * libgnutls: corrected regression with Camellia-256-GCM cipher. Reported by Manuel Pegourie-Gonnard. * * libgnutls: Introduced the GNUTLS_NO_SIGNAL flag to gnutls_init(). That allows to disable SIGPIPE for writes done within gnutls. * * libgnutls: Enhanced the PKCS #7 API to allow signing and verification of structures. API moved to gnutls/pkcs7.h header. * * certtool: Added options to generate PKCS #7 bundles and signed structures. - includes changes from 3.4.2: * DTLS blocking API is more robust against infinite blocking, and will notify of more possible timeouts. * Correct regression with Camellia-256-GCM cipher. * Introduce the GNUTLS_NO_SIGNAL flag to gnutls_init(). That allows to disable SIGPIPE for writes done within gnutls. * Enhance the PKCS #7 API to allow signing and verification of structures. Move API to gnutls/pkcs7.h header. * certtool: Added options to generate PKCS #7 bundles and signed structures.- disable testsuite run against valgrind on aarch64- Updated to 3.4.1 (released 2015-05-03) * * libgnutls: gnutls_certificate_get_ours: will return the certificate even if a callback was used to send it. * * libgnutls: Check for invalid length in the X.509 version field. Without the check certificates with invalid length would be detected as having an arbitrary version. Reported by Hanno Böck. * * libgnutls: Handle DNS name constraints with a leading dot. Patch by Fotis Loukos. * * libgnutls: Updated system-keys support for windows to compile in more versions of mingw. Patch by Tim Kosse. * * libgnutls: Fix for MD5 downgrade in TLS 1.2 signatures. Reported by Karthikeyan Bhargavan [GNUTLS-SA-2015-2]. bsc#929690 * * libgnutls: Reverted: The gnutls_handshake() process will enforce a timeout by default. That caused issues with non-blocking programs. * * certtool: It can generate SHA256 key IDs. * * gnutls-cli: fixed crash in --benchmark-ciphers. Reported by James Cloos. * * API and ABI modifications: gnutls_x509_crt_get_pk_ecc_raw: Added - gnutls-fix-double-mans.patch: fixed upstream- Disable buggy valgrind on armv7l- updated to 3.4.0 (released 2015-04-08) * * libgnutls: Added support for AES-CCM and AES-CCM-8 (RFC6655 and RFC7251) ciphersuites. The former are enabled by default, the latter need to be explicitly enabled, since they reduce the overall security level. * * libgnutls: Added support for Chacha20-Poly1305 ciphersuites following draft-mavrogiannopoulos-chacha-tls-05 and draft-irtf-cfrg-chacha20-poly1305-10. That is currently provided as technology preview and is not enabled by default, since there are no assigned ciphersuite points by IETF and there is no guarrantee of compatibility between draft versions. The ciphersuite priority string to enable it is "+CHACHA20-POLY1305". * * libgnutls: Added support for encrypt-then-authenticate in CBC ciphersuites (RFC7366 -taking into account its errata text). This is enabled by default and can be disabled using the %NO_ETM priority string. * * libgnutls: Added support for the extended master secret (triple-handshake fix) following draft-ietf-tls-session-hash-02. * * libgnutls: Added a new simple and hard to misuse AEAD API (crypto.h). * * libgnutls: SSL 3.0 is no longer included in the default priorities list. It has to be explicitly enabled, e.g., with a string like "NORMAL:+VERS-SSL3.0". * * libgnutls: ARCFOUR (RC4) is no longer included in the default priorities list. It has to be explicitly enabled, e.g., with a string like "NORMAL:+ARCFOUR-128". * * libgnutls: DSA signatures and DHE-DSS are no longer included in the default priorities list. They have to be explicitly enabled, e.g., with a string like "NORMAL:+DHE-DSS:+SIGN-DSA-SHA256:+SIGN-DSA-SHA1". The DSA ciphersuites were dropped because they had no deployment at all on the internet, to justify their inclusion. * * libgnutls: The priority string EXPORT was completely removed. The string was already defunc as support for the EXPORT ciphersuites was removed in GnuTLS 3.2.0. * * libgnutls: Added API to utilize system specific private keys in "gnutls/system-keys.h". It is currently provided as technology preview and is restricted to windows CNG keys. * * libgnutls: gnutls_x509_crt_check_hostname() and friends will use RFC6125 comparison of hostnames. That introduces a dependency on libidn. * * libgnutls: Depend on p11-kit 0.23.1 to comply with the final PKCS #11 URLs draft (draft-pechanec-pkcs11uri-21). * * libgnutls: Depend on nettle 3.1. * * libgnutls: Use getrandom() or getentropy() when available. That avoids the complexity of file descriptor handling and issues with applications closing all open file descriptors on startup. * * libgnutls: Use pthread_atfork() to detect fork when available. * * libgnutls: The gnutls_handshake() process will enforce a timeout by default. * * libgnutls: If a key purpose (extended key usage) is specified for verification, it is applied into intermediate certificates. The verification result GNUTLS_CERT_PURPOSE_MISMATCH is also introduced. * * libgnutls: When gnutls_certificate_set_x509_key_file2() is used in combination with PKCS #11, or TPM URLs, it will utilize the provided password as PIN if required. That removes the requirement for the application to set a callback for PINs in that case. * * libgnutls: priority strings VERS-TLS-ALL and VERS-DTLS-ALL are restricted to the corresponding protocols only, and the VERS-ALL string is introduced to catch all possible protocols. * * libgnutls: Added helper functions to obtain information on PKCS #8 structures. * * libgnutls: Certificate chains which are provided to gnutls_certificate_credentials_t will automatically be sorted instead of failing with GNUTLS_E_CERTIFICATE_LIST_UNSORTED. * * libgnutls: Added functions to export and set the record state. That allows for gnutls_record_send() and recv() to be offloaded (to kernel, hardware or any other subsystem). * * libgnutls: Added the ability to register application specific URL types, which express certificates and keys using gnutls_register_custom_url(). * * libgnutls: Added API to override existing ciphers, digests and MACs, e.g., to override AES-GCM using a system-specific accelerator. That is, (crypto.h) gnutls_crypto_register_cipher(), gnutls_crypto_register_aead_cipher(), gnutls_crypto_register_mac(), and gnutls_crypto_register_digest(). * * libgnutls: Added gnutls_ext_register() to register custom extensions. Contributed by Thierry Quemerais. * * libgnutls: Added gnutls_supplemental_register() to register custom supplemental data handshake messages. Contributed by Thierry Quemerais. * * libgnutls-openssl: it is no longer built by default. * * certtool: Added --p8-info option, which will print PKCS #8 information even if the password is not available. * * certtool: --key-info option will print PKCS #8 encryption information when available. * * certtool: Added the --key-id and --fingerprint options. * * certtool: Added the --verify-hostname, --verify-email and --verify-purpose options to be used in certificate chain verification, to simulate verification for specific hostname and key purpose (extended key usage). * * certtool: --p12-info option will print PKCS #12 MAC and cipher information when available. * * certtool: it will print the A-label (ACE) names in addition to UTF-8. * * p11tool: added options --set-id and --set-label. * * gnutls-cli: added options --priority-list and --save-cert. * * guile: Deprecated priority API has been removed. The old priority API, which had been deprecated for some time, is now gone; use 'set-session-priorities!' instead. * * guile: Remove RSA parameters and related procedures. This API had been deprecated. * * guile: Fix compilation on MinGW. Previously only the static version of the 'guile-gnutls-v-2' library would be built, preventing dynamic loading from Guile.- updated to 3.3.13 (released 2015-03-30) * * libgnutls: When retrieving OCTET STRINGS from PKCS #12 ContentInfo structures use BER to decode them (requires libtasn1 4.3). That allows to decode some more complex structures. * * libgnutls: When an end-certificate with no name is present and there are CA name constraints, don't reject the certificate. This follows RFC5280 advice closely. Reported by Fotis Loukos. * * libgnutls: Fixed handling of supplemental data with types > 255. Patch by Thierry Quemerais. * * libgnutls: Fixed double free in the parsing of CRL distribution points certificate extension. Reported by Robert Święcki. * * libgnutls: Fixed a two-byte stack overflow in DTLS 0.9 protocol. That protocol is not enabled by default (used by openconnect VPN). * * libgnutls: The maximum user data send size is set to be the same for block and non-block ciphersuites. This addresses a regression with wine: https://bugs.winehq.org/show_bug.cgi?id=37500 * * libgnutls: When generating PKCS #11 keys, set CKA_ID, CKA_SIGN, and CKA_DECRYPT when needed. * * libgnutls: Allow names with zero size to be set using gnutls_server_name_set(). That will disable the Server Name Indication. Resolves issue with wine: https://gitlab.com/gnutls/gnutls/issues/2 - new main library major version .so.30 - requires new libnettle >= 3.1, p11-kit-devel >= 0.23.1 - Now need to configure --enable-openssl-compatibility (might go away) - added gnutls-fix-double-mans.patch: avoid double installing manpages - dropped gnutls-3.0.26-skip-test-fwrite.patch: does not seem to be needed anymore - install_info_delete moved from %postun to %preun- for DANE support, use bcond_with - for tpm support, same - note p11-kit >= 0.20.7 requirement - note libtasn1 3.9 requirement (built-in lib used otherwise)- disable trousers and unbound again for now, as it causes too long build cycles.- added unbound-devel (for DANE) and trousers-devel (for TPM support) - removed now upstreamed gnutls-implement-trust-store-dir-3.2.8.diff - libgnutls-dane0 new library added - updated to 3.3.13 (released 2015-02-25) * * libgnutls: Enable AESNI in GCM on x86 * * libgnutls: Fixes in DTLS message handling * * libgnutls: Check certificate algorithm consistency, i.e., check whether the signatureAlgorithm field matches the signature field inside TBSCertificate. * * gnutls-cli: Fixes in OCSP verification. - Version 3.3.12 (released 2015-01-17) * * libgnutls: When negotiating TLS use the lowest enabled version in the client hello, rather than the lowest supported. In addition, do not use SSL 3.0 as a version in the TLS record layer, unless SSL 3.0 is the only protocol supported. That addresses issues with servers that immediately drop the connection when the encounter SSL 3.0 as the record version number. See: http://lists.gnutls.org/pipermail/gnutls-help/2014-November/003673.html * * libgnutls: Corrected encoding and decoding of ANSI X9.62 parameters. * * libgnutls: Handle zero length plaintext for VIA PadLock functions. This solves a potential crash on AES encryption for small size plaintext. Patch by Matthias-Christian Ott. * * libgnutls: In DTLS don't combine multiple packets which exceed MTU. Reported by Andreas Schultz. https://savannah.gnu.org/support/?108715 * * libgnutls: In DTLS decode all handshake packets present in a record packet, in a single pass. Reported by Andreas Schultz. https://savannah.gnu.org/support/?108712 * * libgnutls: When importing a CA file with a PKCS #11 URL, simply import the certificates, if the URL specifies objects, rather than treating it as trust module. * * libgnutls: When importing a PKCS #11 URL and we know the type of object we are importing, don't require the object type in the URL. * * libgnutls: fixed openpgp authentication when gnutls_certificate_set_retrieve_function2 was used by the server. * * certtool: --pubkey-info will also attempt to load a public key from stdin. * * gnutls-cli: Added --starttls-proto option. That allows to specify a protocol for starttls negotiation. - Version 3.3.11 (released 2014-12-11) * * libgnutls: Corrected regression introduced in 3.3.9 related to session renegotiation. Reported by Dan Winship. * * libgnutls: Corrected parsing issue with OCSP responses. - Version 3.3.10 (released 2014-11-10) * * libgnutls: Refuse to import v1 or v2 certificates that contain extensions. * * libgnutls: Fixes in usage of PKCS #11 token callback * * libgnutls: Fixed bug in gnutls_x509_trust_list_get_issuer() when used with a PKCS #11 trust module and without the GNUTLS_TL_GET_COPY flag. Reported by David Woodhouse. * * libgnutls: Removed superfluous random generator refresh on every call of gnutls_deinit(). That reduces load and usage of /dev/urandom. * * libgnutls: Corrected issue in export of ECC parameters to X9.63 format. Reported by Sean Burford [GNUTLS-SA-2014-5]. * * libgnutls: When gnutls_global_init() is called for a second time, it will check whether the /dev/urandom fd kept is still open and matches the original one. That behavior works around issues with servers that close all file descriptors. * * libgnutls: Corrected behavior with PKCS #11 objects that are marked as CKA_ALWAYS_AUTHENTICATE. * * certtool: The default cipher for PKCS #12 structures is 3des-pkcs12. That option is more compatible than AES or RC4. - Version 3.3.9 (released 2014-10-13) * * libgnutls: Fixes in the transparent import of PKCS #11 certificates. Reported by Joseph Peruski. * * libgnutls: Fixed issue with unexpected non-fatal errors resetting the handshake's hash buffer, in applications using the heartbeat extension or DTLS. Reported by Joeri de Ruiter. * * libgnutls: When both a trust module and additional CAs are present account the latter as well; reported by David Woodhouse. * * libgnutls: added GNUTLS_TL_GET_COPY flag for gnutls_x509_trust_list_get_issuer(). That allows the function to be used in a thread safe way when PKCS #11 trust modules are in use. * * libgnutls: fix issue in DTLS retransmission when session tickets were in use; reported by Manuel Pégourié-Gonnard. * * libgnutls-dane: Do not require the CA on a ca match to be direct CA. * * libgnutls: Prevent abort() in library if getrusage() fails. Try to detect instead which of RUSAGE_THREAD and RUSAGE_SELF would work. * * guile: new 'set-session-server-name!' procedure; see the manual for details. * * certtool: The authority key identifier will be set in a certificate only if the CA's subject key identifier is set. - Version 3.3.8 (released 2014-09-18) * * libgnutls: Updates in the name constraints checks. No name constraints will be checked for intermediate certificates. As our support for name constraints is limited to e-mail addresses in DNS names, it is pointless to check them on intermediate certificates. * * libgnutls: Fixed issues in PKCS #11 object listing. Previously multiple object listing would fail completely if a single object could not be exported. * * libgnutls: Improved the performance of PKCS #11 object listing/retrieving, by retrieving them in large batches. Report and suggestion by David Woodhouse. * * libgnutls: Fixed issue with certificates being sanitized by gnutls prior to signature verification. That resulted to certain non-DER compliant modifications of valid certificates, being corrected by libtasn1's parser and restructured as the original. Issue found and reported by Antti Karjalainen and Matti Kamunen from Codenomicon. * * libgnutls: Fixes in gnutls_x509_crt_set_dn() and friends to properly handle strings with embedded spaces and escaped commas. * * libgnutls: when comparing a CA certificate with the trusted list compare the name and key only instead of the whole certificate. That is to handle cases where a CA certificate was superceded by a different one with the same name and the same key. * * libgnutls: when verifying a certificate against a p11-kit trusted module, use the attached extensions in the module to override the CA's extensions (that requires p11-kit 0.20.7). * * libgnutls: In DTLS prevent sending zero-size fragments in certain cases of MTU split. Reported by Manuel Pégourié-Gonnard. * * libgnutls: Added gnutls_x509_trust_list_verify_crt2() which allows verifying using a hostname and a purpose (extended key usage). That enhances PKCS #11 trust module verification, as it can now check the purpose when this function is used. * * libgnutls: Corrected gnutls_x509_crl_verify() which would always report a CRL signature as invalid. Reported by Armin Burgmeier. * * libgnutls: added option --disable-padlock to allow disabling the padlock CPU acceleration. * * p11tool: when listing tokens, list their type as well. * * p11tool: when listing objects from a trust module print any attached extensions on certificates. - Version 3.3.7 (released 2014-08-24) * * libgnutls: Added function to export the public key of a PKCS #11 private key. Contributed by Wolfgang Meyer zu Bergsten. * * libgnutls: Explicitly set the exponent in PKCS #11 key generation. That improves compatibility with certain PKCS #11 modules. Contributed by Wolfgang Meyer zu Bergsten. * * libgnutls: When generating a PKCS #11 private key allow setting the WRAP/UNWRAP flags. Contributed by Wolfgang Meyer zu Bergsten. * * libgnutls: gnutls_pkcs11_privkey_t will always hold an open session to the key. * * libgnutls: bundle replacements of inet_pton and inet_aton if not available. * * libgnutls: initialize parameters variable on PKCS #8 decryption. * * libgnutls: gnutls_pkcs12_verify_mac() will not fail in other than SHA1 algorithms. * * libgnutls: gnutls_x509_crt_check_hostname() will follow the RFC6125 requirement of checking the Common Name (CN) part of DN only if there is a single CN present in the certificate. * * libgnutls: The environment variable GNUTLS_FORCE_FIPS_MODE can be used to force the FIPS mode, when set to 1. * * libgnutls: In DTLS ignore only errors that relate to unexpected packets and decryption failures. * * p11tool: Added --info parameter. * * certtool: Added --mark-wrap parameter. * * danetool: --check will attempt to retrieve the server's certificate chain and verify against it. * * danetool/gnutls-cli-debug: Added --app-proto parameters which can be used to enforce starttls (currently only SMTP and IMAP) on the connection. * * danetool: Added openssl linking exception, to allow linking with libunbound. - Version 3.3.6 (released 2014-07-23) * * libgnutls: Use inet_ntop to print IP addresses when available * * libgnutls: gnutls_x509_crt_check_hostname and friends will also check IP addresses, and match documented behavior. Reported by David Woodhouse. * * libgnutls: DSA key generation in FIPS140-2 mode doesn't allow 1024 bit parameters. * * libgnutls: fixed issue in gnutls_pkcs11_reinit() which prevented tokens being usable after a reinitialization. * * libgnutls: fixed PKCS #11 private key operations after a fork. * * libgnutls: fixed PKCS #11 ECDSA key generation. * * libgnutls: The GNUTLS_CPUID_OVERRIDE environment variable can be used to explicitly enable/disable the use of certain CPU capabilities. Note that CPU detection cannot be overriden, i.e., VIA options cannot be enabled on an Intel CPU. The currently available options are: 0x1: Disable all run-time detected optimizations 0x2: Enable AES-NI 0x4: Enable SSSE3 0x8: Enable PCLMUL 0x100000: Enable VIA padlock 0x200000: Enable VIA PHE 0x400000: Enable VIA PHE SHA512 * * libdane: added dane_query_to_raw_tlsa(); patch by Simon Arlott. * * p11tool: use GNUTLS_SO_PIN to read the security officer's PIN if set. * * p11tool: ask for label when one isn't provided. * * p11tool: added --batch parameter to disable any interactivity. * * p11tool: will not implicitly enable so-login for certain types of objects. That avoids issues with tokens that require different login types. * * certtool/p11tool: Added the --curve parameter which allows to explicitly specify the curve to use. - Version 3.3.5 (released 2014-06-26) * * libgnutls: Added gnutls_record_recv_packet() and gnutls_packet_deinit(). These functions provide a variant of gnutls_record_recv() that avoids the final memcpy of data. * * libgnutls: gnutls_x509_crl_iter_crt_serial() was added as a faster variant of gnutls_x509_crl_get_crt_serial() when coping with very large structures. * * libgnutls: When the decoding of a printable DN element fails, then treat it as unknown and print its hex value rather than failing. That works around an issue in a TURKTRST root certificate which improperly encodes the X520countryName element. * * libgnutls: gnutls_x509_trust_list_add_trust_file() will return the number of certificates present in a PKCS #11 token when loading it. * * libgnutls: Allow the post client hello callback to put the handshake on hold, by returning GNUTLS_E_AGAIN or GNUTLS_E_INTERRUPTED. * * certtool: option --to-p12 will now consider --load-ca-certificate * * certtol: Added option to specify the PKCS #12 friendly name on command line. * * p11tool: Allow marking a certificate copied to a token as a CA. - Version 3.3.4 (released 2014-05-31) * * libgnutls: Updated Andy Polyakov's assembly code. That prevents a crash on certain CPUs. - Version 3.3.3 (released 2014-05-30) * * libgnutls: Eliminated memory corruption issue in Server Hello parsing. Issue reported by Joonas Kuorilehto of Codenomicon. * * libgnutls: gnutls_global_set_mutex() was modified to operate with the new initialization process. * * libgnutls: Increased the maximum certificate size buffer in the PKCS #11 subsystem. * * libgnutls: Check the return code of getpwuid_r() instead of relying on the result value. That avoids issue in certain systems, when using tofu authentication and the home path cannot be determined. Issue reported by Viktor Dukhovni. * * libgnutls-dane: Improved dane_verify_session_crt(), which now attempts to create a full chain. This addresses points from https://savannah.gnu.org/support/index.php?108552 * * gnutls-cli: --dane will only check the end certificate if PKIX validation has been disabled. * * gnutls-cli: --benchmark-soft-ciphers has been removed. That option cannot be emulated with the implicit initialization of gnutls. * * certtool: Allow multiple organizations and organizational unit names to be specified in a template. * * certtool: Warn when invalid configuration options are set to a template. * * ocsptool: Include path in ocsp request. This resolves #108582 (https://savannah.gnu.org/support/?108582), reported by Matt McCutchen. - Version 3.3.2 (released 2014-05-06) * * libgnutls: Added the 'very weak' certificate verification profile that corresponds to 64-bit security level. * * libgnutls: Corrected file descriptor leak on random generator initialization. * * libgnutls: Corrected file descriptor leak on PSK password file reading. Issue identified using the Codenomicon TLS test suite. * * libgnutls: Avoid deinitialization if initialization has failed. * * libgnutls: null-terminate othername alternative names. * * libgnutls: gnutls_x509_trust_list_get_issuer() will operate correctly on a PKCS #11 trust list. * * libgnutls: Several small bug fixes identified using valgrind and the Codenomicon TLS test suite. * * libgnutls-dane: Accept a certificate using DANE if there is at least one entry that matches the certificate. Patch by simon [at] arlott.org. * * libgnutls-guile: Fixed compilation issue. * * certtool: Allow exporting a CRL on DER format. * * certtool: The ECDSA keys generated by default use the SECP256R1 curve which is supported more widely than the previously used SECP224R1. - Version 3.3.1 (released 2014-04-19) * * libgnutls: Enforce more strict checks to heartbeat messages concerning padding and payload. Suggested by Peter Dettman. * * libgnutls: Allow decoding PKCS #8 files with ECC parameters from openssl. * * libgnutls: Several small bug fixes found by coverity. * * libgnutls: The conditionally available self-test functions were moved to self-test.h. * * libgnutls: Fixed issue with the check of incoming data when two different recv and send pointers have been specified. Reported and investigated by JMRecio. * * libgnutls: Fixed issue in the RSA-PSK key exchange, which would result to illegal memory access if a server hint was provided. Reported by André Klitzing. * * libgnutls: Fixed client memory leak in the PSK key exchange, if a server hint was provided. * * libgnutls: Corrected the *get_*_othername_oid() functions. - Version 3.3.0 (released 2014-04-10) * * libgnutls: The initialization of the library was moved to a constructor. That is, gnutls_global_init() is no longer required unless linking with a static library or a system that does not support library constructors. * * libgnutls: static libraries are not built by default. * * libgnutls: PKCS #11 initialization is delayed to first usage. That avoids long delays in gnutls initialization due to broken PKCS #11 modules. * * libgnutls: The PKCS #11 subsystem is re-initialized "automatically" on the first PKCS #11 API call after a fork. * * libgnutls: certificate verification profiles were introduced that can be specified as flags to verification functions. They are enumerations in gnutls_certificate_verification_profiles_t and can be converted to flags for use in a verification function using GNUTLS_PROFILE_TO_VFLAGS(). * * libgnutls: Added the ability to read system-specific initial keywords, if they are prefixed with '@'. That allows a compile-time specified configuration file to be used to read pre-configured priority strings from. That can be used to impose system specific policies. * * libgnutls: Increased the default security level of priority strings (NORMAL and PFS strings require at minimum a 1008 DH prime), and set a verification profile by default. The LEGACY keyword is introduced to set the old defaults. * * libgnutls: Added support for the name constraints PKIX extension. Currently only DNS names and e-mails are supported (no URIs, IPs or DNs). * * libgnutls: Security parameter SEC_PARAM_NORMAL was renamed to SEC_PARAM_MEDIUM to avoid confusion with the priority string NORMAL. * * libgnutls: Added new API in x509-ext.h to handle X.509 extensions. This API handles the X.509 extensions in isolation, allowing to parse similarly formatted extensions stored in other structures. * * libgnutls: When generating DSA keys the macro GNUTLS_SUBGROUP_TO_BITS can be used to specify a particular subgroup as the number of bits in gnutls_privkey_generate; e.g., GNUTLS_SUBGROUP_TO_BITS(2048, 256). * * libgnutls: DH parameter generation is now delegated to nettle. That unfortunately has the side-effect that DH parameters longer than 3072 bits, cannot be generated (not without a nettle update). * * libgnutls: Separated nonce RNG from the main RNG. The nonce random number generator is based on salsa20/12. * * libgnutls: The buffer alignment provided to crypto backend is enforced to be 16-byte aligned, when compiled with cryptodev support. That allows certain cryptodev drivers to operate more efficiently. * * libgnutls: Return error when a public/private key pair that doesn't match is set into a credentials structure. * * libgnutls: Depend on p11-kit 0.20.0 or later. * * libgnutls: The new padding (%NEW_PADDING) experimental TLS extension has been removed. It was not approved by IETF. * * libgnutls: The experimental xssl library is removed from the gnutls distribution. * * libgnutls: Reduced the number of gnulib modules used in the main library. * * libgnutls: Added priority string %DISABLE_WILDCARDS. * * libgnutls: Added the more extensible verification function gnutls_certificate_verify_peers(), that allows checking, in addition to a peer's DNS hostname, for the key purpose of the end certificate (via PKIX extended key usage). * * certtool: Timestamps for serial numbers were increased to 8 bytes, and in batch mode to 12 (appended with 4 random bytes). * * certtool: When no CRL number is provided (or value set to -1), then a time-based number will be used, similarly to the serial generation number in certificates. * * certtool: Print the SHA256 fingerprint of a certificate in addition to SHA1. * * libgnutls: Added --enable-fips140-mode configuration option (unsupported). That option enables (when running on FIPS140-enabled system): o RSA, DSA and DH key generation as in FIPS-186-4 (using provable primes) o The DRBG-CTR-AES256 deterministic random generator from SP800-90A. o Self-tests on initialization on ciphers/MACs, public key algorithms and the random generator. o HMAC-SHA256 verification of the library on load. o MD5 is included for TLS purposes but cannot be used by the high level hashing functions. o All ciphers except AES are disabled. o All MACs and hashes except GCM and SHA are disabled (e.g., HMAC-MD5). o All keys (temporal and long term) are zeroized after use. o Security levels are adjusted to the FIPS140-2 recommendations (rather than ECRYPT).- build with PIE for commandline tools- Updated to 3.2.21 (released 2014-12-11) - libgnutls: Corrected regression introduced in 3.2.19 related to session renegotiation. Reported by Dan Winship. - libgnutls: Corrected parsing issue with OCSP responses.- Updated to 3.2.20 (released 2014-11-10) * * libgnutls: Removed superfluous random generator refresh on every call of gnutls_deinit(). That reduces load and usage of /dev/urandom. * * libgnutls: Corrected issue in export of ECC parameters to X9.63 format. Reported by Sean Burford [GNUTLS-SA-2014-5]. (CVE-2014-8564 bnc#904603) - Updated to 3.2.19 (released 2014-10-13) * * libgnutls: Fixes in the transparent import of PKCS #11 certificates. Reported by Joseph Peruski. * * libgnutls: Fixed issue with unexpected non-fatal errors resetting the handshake's hash buffer, in applications using the heartbeat extension or DTLS. Reported by Joeri de Ruiter. * * libgnutls: fix issue in DTLS retransmission when session tickets were in use; reported by Manuel Pégourié-Gonnard. * * libgnutls: Prevent abort() in library if getrusage() fails. Try to detect instead which of RUSAGE_THREAD and RUSAGE_SELF would work. * * guile: new 'set-session-server-name!' procedure; see the manual for details./sbin/ldconfig/sbin/ldconfignebbiolo 17126723223.7.3-150400.4.44.13.7.3-150400.4.44.1libgnutls.so.30libgnutls.so.30.31.0/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:33311/SUSE_SLE-15-SP4_Update/3c77a940cf59bc4bac5ba96d54903ca2-gnutls.SUSE_SLE-15-SP4_Updatedrpmxz5ppc64le-suse-linuxELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=83216b6b87787451e1a91e5fa35ea07f7178996a, stripped=PPPPPPPP P P P P P P P P P PPPPPPPPPPPPPPPPPPPPPRRR RRR RRRRRRRR RRRRR R RRR/ıb@Zlibgnutls30-hmac3.7.3-150400.4.44.1utf-86ee815a6f99d42ceec1017ddfefffd0a14ed590db2fac0496942f02a79d8201d?7zXZ !t/ ]"k%ʽd"ιH# ԶӡS@G 0.dS9 O Y<,e3R\]F56z$mU!Dh?swx_EBqBqҽw~Ǻ@X,*-}Os)-5I͔F=kT;$@3j>]`T`bO0 ~6DžAo\1`,Xlw!RUqWz Wyܚ՗`-&od %z"MSRאJE ]uhxA8)({\:Rdlё%d7wmg)<umJ``FKhp(vif*^H-Qif?҆rL.~J:s^=}Wz8ËܑoQ֊њ =5W s&[iѿCTs4!J Nu,ܠNLm桝v  z[Y[ǁIixfPYxpƝyR$EΡ.7N>k *ׅQN)ꤰpe)'𱽷Q"'FK_L Lʳ8'qڀ.!z\k/Ұ < j=G5BP&]wҹV,YxtɎGy`:e&K t!Q1\~bCWaLX= \ʊtvr=Ějk\s &4X"S2;Jfcnv\)9剕_Xz2HK~yx Lƍ3%Y=6ʰ[UX6>Sp.6TE|E3|lMbVIo:zfa\zQ5?,::+!?@`񕎞&I /E- 4b] \)g:~K(¿%O}ȯBn{sE @[Xڷ`enipi` <*rOٵC Z W6!N , Iɗpkլb=njnd~4)tQ"raܕgGipj];4 ^i59oӰ@XRa`TGDBFL8C?ˬ\ Ds"9+]G;4G e$7VFE6/Kl8("s}mfG)^uڌVm INB(m)!"P3kiSkl1?ʭS תR0'E4`?A?yJԙn!ApNm#D: uz%נ WkS\VڛЊ6{;l}14ѐ$,kI*656})6 e!:"qT!gaU|ƤJ)Yt KBD:CXxzjSY = HND݂uB3KwSAٍL4@0SC=s.Cv 7L8xtgVGJ70P&@q)yr 1oSbLZU7iG:FOm먛 ʒs-e:+ Qq\|JgR/ \}Uu734czĨtaR1X, |P0 Ǥ>DL&=27/Lj 2I %Zu <#m%L_>V#F_ꛦ_ *(҇!Z k*].]GL0go:[K9“֑s[>ILmgJ">B_3wy?ȂL薏$76Ett"%ӻeb@(Y 00ekȷFr؁Ψ`GS/`RʽK r Fە1H_|?rwtȀ޴Ź6͎iF2" טcA7dX0;.8fD%+?%̀vWvۛupãӂ7RtW|۟t}iHDA=nmGbADK1,oV&{0ҽ@vB:|M h>A+o#eQ 1ǽb BP!qmPF,.g%YrH)G#IV1ZI[@9-h(rpu8"^rОDn1+//[-HnO*'c3dM"Na^ߏlp`"탁?ƺrujKSVӃzȦKK6'먺r3cʬy*vm rZT,sFCbOdfd-C<,v{r/qU0m<\#/C?IF`Ĩzɞ05 8Rr_MQ6A@d‡ zC`;gi\=Nڄ w$O':h͂=j!;-V(BN qoͪ̕ ~h:Ѻv•TvZJjK\qBa# w˓{Q#a$$k t F#3EF6Z?ѷ}+!e䎝6"g84KLŕ= #=4숏&S0)z<34a)V+$cx%Kr B"`Zi `8'O{Ӳ༓6l/D5\R#ouc0\ uaM!5L0K& _V˒$ࡰcΔwS -1Vt@ dpw9HOj8L:Mpt;Wc' 9 #oL{,my"[/@Lci`<&)2K@;ѿ A"Ǜ Œ߉Kk^ub4{ȸn[Lygӫi-c|e6Ƞl{eNIZS<]$[w\-qE}R5PCKpv]CEZvB $?2mm^!=D"%:Y5їb՜Їk YZ 16B0'O$Vg!(At~l~f@4ț&)Ps$) gu9R Ee:Ɛ)`U f؅,Q%;= +,[p/[,(g l=Y=ES#x8D[0 tZA=azy@tg>ݐ 0F7Jmy6@D,:y>%jh#X̻^/a+z`7^2CLIm( Fe5kq|*Ip+_HGtپF5R]~9*eoRc~JF1ҭ+lETJ ~.Koq ;_ go:!:=F0MC1a<ݨ#A̿47h]u'ݵ󾏗yi(Vʶh AN2ثQ&,qK]@$(cLHRTBaz & )LoOYСzb+3]sa.xw4{tIs!mE/pHrqC}.sw&zi,ɚwz&eS3ĶAOs vr2D:i#`J'ƭr{%9&ꬅ 8c7f1Jl|B8?]dUf}\[=Mv;sc6/dx" $6L`F2||ֶ>S1zV84:~T,uwTIE/fѫ 8EOwBd;R[Znō?|\3c=R#ډqSҲN=P{]42l* ֔VY&yyћ ak{9[d!8JIS TTv g^j+g3A ǁ]1Y3q8B!2cco˅7V#V]w 3Q9Yovuພ72_Ζzy 76h¤W3Kj#qI'Ls nКm($h.r*'CoHW\M.6 g"#dr83+A+#Ys7B@PW]`Z S__<]TQbykE [a0{G)iQ:7|4e,t? M uZޛ\E,}MKgo uﻎքO#hPϾrq> ž4St@$cY\%p! ǜ@H3Q2$$`Dwy7MuG%TЯjuɮ!j!z0l&'ʽ4«Lklj[yK8m`,Zˣ@EQ$ zd5cFR5<gxK?t)$Oh;#K!)l|iEޜ@ F?0(Tְ-? V޵?qN /BLjP:SIja;y̶wV~ν`gyij=w֛7ɟ1U~ηZ\#(4L٘T ]LtYƋnWߢ郁@2/0. a@w!H ,UayGH^2Fߦ\EPdNyi\R7shpLq(}]ZNzMddZ4xC~uW]oK^ *6s2v4WU'rWA!dQO%]xK@Űl\G $܈B -A`~c]rީ_?"0QcZQr䝸f+f&4`62Rܷlid%+V~RVsY`թ# ] Bu~CMM +Ey,fі,13id~v(,1mHQ ʪqDBQ=z}T4!m.2jhQi/~ `*l$ɘ!(Yfl7-*S/W7[mV|OT Z N'ewukOr vF*NRW& \N"H*{^&pfk~o)ٽUB$ϯցPP n!u/nIѲ!#gLI ^pҷ&%¶L1ؓ=پ TJmVl7 q0YP UZ8ÿl@ޅA1we{W S|OvIFTT|̡!JigMbPw5 ƒVMw1RΈ Fdz44U8MR'[RzMVK./afu+5gCvdѫ t Lyتn @ Q±s;!ϊFFĵ1IeXP֦!=FP7iMDD e,$ Ny 3ml$E1x0ߢTzܧ<BlDzbhϬ]0p|Y^;Zr$)<̒@ ٝ1F.Z{l|!_3yKDw?@:1,Rƨ, b+E} 9V'k7Rfhܳ^dty=걐ר^+\hk${ݏb1.eT4E<㭉-RFq\<& ?o?s&ʡK(V9ȓXb3%@{ꗺ G'̨ؒy*1h@jGv|cgBhk G'Ios9avѢWCQ_~"RXfMy yz8Tg6nj)SeH{̀X<#wc,]1+ڑMw1NWhqMTNLԋnl ܾބ&'i]}" W 1#Vb{I{֒rB̳Lrk=`׸R!ry^s~e\ fPoz$Xɝ@S>w>y7De!$hR/ht=jhD|@>XM*L :wgegcj,sq(S%mIF?'ϣ;ESD!wȒ Le3<[_n?)O?U\o#o2FCD)ƅ5AZoO? /  \Z`)CXQ|s}GV_Ļ;e-g4VDpi>l>1d9˞1K;CbNcFs0s+чS>t_k&vhԪ3H1i9]/`|?Ąڜ.V_[hÒ_D)8G'PR}'Ssoa!oG%ؔkYutә:z&mY*I?RRX VX@zUmm0F֤ƒ@+fh?6i taC'Y۩\ۼ^D_-;M=ŪN Ԓl.H*؉e{Sg!bźVm<U&zbV6qEcS-f2oM'k_lsoVu.*9@JSPqBhYVʅf r*M?}p0knL$iq7PT8b*mƎ6ۘG-U q@/1[8=giἩO8]0M]~몷e;a]3)p>Nvx#}DYdz+pY;Ӝmb @>ga˟2>_ɦN(w؜C,~.#o)=hBce~58_3qXy I5܌afs8£_,d2;GgRL CƼ$=?6ЅVNF*_*lVK~@oζ*N2+q8QJ/pU̥]a[ɖ`v@&n%i7g{^{-:ei7r R^0L'a^aޤh5W4.'!zP~3b'`YMCǍ'I11N-$,xKd6dNK+5<:?f-J K~:Jm-֤!!C| [r%ַ-LX !ٟ Us,a+"<'3Vbؕf߼N:n>@ur>;W[XCHIb8?wb/G0e:6ݾӓ ɹ>Gf ?5 MDM[+҉ֆCDbiB),_da/IbP*@Zhn58IxGz$7F?;(~ I -1rjwc؈>b["q@\Q&!k λHA>A&&mŎn78Jޙo}Jr<=3 `[ H@d'ʸ (CX˒̀3rٗcCKs!9#I}-ltp]Z@NA]ɛl7 &€@%3/ B5EYFܔ 3itf\dL };qk=956s6"GP_SkdCdG0G?XCM,;W}+h=7) MϷ"8vAɘ a$uZ<}U~M2V&2;wC:+̎B15i0P\ Ʃ+ISVх-pdv*bw S_p=FPq/mL}uw'hmOʼn)(t0por'OlYU}P5˱N4?MKI (v&jS'gpUP柀1idb4ygXBnynx+T .j&[4Su<b9GC\}^R re#f᫻1é+دʄuS''Qz3mv22Ոz9wԀ7ӛ/E$|@96IШP]6$TޖYiAfqx&[O_8V'ِI0:5e+ܴE W= _MVU@OîUN.G,]]㭃+ WtaC)-?P8!% hvu`DW_;[SQ Ѫ63&wT?M"عd~Ϳ;$Ϛ\nr'dAIػ5)VoCDثV)q* =L%無5zI+w79PS CC=KNKjGka[m{,C"ON1xV/*c)3 ;PjE[S# lV"&a[B<6++BdGLڠ[0pJ3G\:%w54բmQ@t,nqgE .׹xUH9z!EH0tҖaPPhil0kSQ&4)¿DfSY)Xlu;ڵbM[<`7<;l93qyY499ɹ[5Yp{k(- c7ч=J'V9FN2gr̖ Q,?0= T!Ԧ?&R,=jmHv.X^@zcu=;XMEfTG/cB|#i(񚔽Uh`%vV@̧LH҂%d rtq(]~8qpa"^Su%VP׽#HTu(80Q{6!'J˛m!朧]a8^" Qexgq|J[Ar 6CK0eՓ `cѺ5;n(kHؼov}pZ)Dw\rE&`eo`) mVOEa(0L`02cPwvJd>mfv儤ȖWAQ@yPeA)Wd y# zeD* W# +^ƛoul]%-IQ=h/S#]8C5/MUVe{_(zh_zAseRP~LO8Y8=ߥѬ#/鬎bDQq-7Lr[uC|m8d .c74NBWBs5Y?YXCzrT1=KޱiK4%7B?YeI|,pK-ckGl]%q4by`"[궶.̚׫U<5 v%z\|ًNSu.7bNtR}3VkFxT4X[ &xerS]ͪ]ېSw43 lERcrt ӈGhl_q=Evj֤,'D517)qXgyؾ?0z!R $e?BA{ѨY-0b96 3K P-NZ\tN70%,5eʼ XUj'> s$E>Rhj\  EĄm͎^ٛs8l&1:."2mC:[%?sVā s;9`l]e[n+NؽtPSEO8y>q/6MrS5dt О7 ?{%h]ELY݀TCB.שh\pMǞfB˛!htĉ$qy) (&[u!f"jhH8_FQag sSNS70l>sSpq_R>s"F4i?rF仁hys5Z'-1+6wЛB|o1 M/˰f| 5 emXcϐ-BgwN=9yhN$Mpט+I*U|,<)@Ik;gO3bY{#pז 9)DscEn FEUХvߦ 1ް|$`ُl}%rEemT1>=0A%P%t-GR!ݗm74|uʳ$J"6]#x0_IA&/jhVx]US =]6]X?, y6v,5S=_ 2. D4UYӝ>rG)` 1?Z<U9,d-,>фLQvSqV '"#;mIsV4V -7@V?>i+5u30Uty LK O32lWdoQ\ DN8ِ ("1s.i"xE۪(Lmj^K3wKT$|wD%/g$Ҕ,Tz'`mk:pYzZ-UO4.,-"op-O* 0&ؾ1qx*3*AʪՕa`iމ\qGF..qS^ahf\)Ձcxδ]M@әthX5a))SG_čj^JlعD{*Tm#"pa[Ln޺F>-W+Ƿ_?z fRlAS;Zc{:!:~B #݅1# 7|+3;l~ky4CSjP,ქZAx(pHȢwIpNԝO[o㤠ea e5 7-GA-RuN] Qn&1#ޑe;D%7Wj{Rv|м,J3U>'.@yӐ){~$)<=Jj> ƍ-u+ ԷXUO^v: -Ɠuw r~kǓeX&`;Ez ަVyԝk ovQ>s'R<. }aT{x:4z>J2vf!ciaˡzAɅBrk^Ua{g|/V!aoo%gf;]U·aEԄC]ΩQ̡BÂճ.ɒ.+3.s/Is;1W W\+4NQz?p녺AZrC\nBkd~T0l#pF;'\D$ecf */ѝs_ :FQE/' RK}E* \1X[c4ƭ4_z=p3pl ܟKƆQ`L$ihox3_Ί^wg2,'>( o贅<\k<^"Hn}kG}Z53EE[oOQɗS tkk$&Vs#U7l]p|}N{K5sGR@N+yS*0sY=а,my(:ͮmbxA7ϗ F`Aė4vWe}YioYlAPh,R\V\Y ^撎vn&aݍ dbԈsX?  *38|6Rʃ=9{)1\oyDjo,$XA/jQ 4ށz^Y ,T:\-DvԤfVKc,.푧wַZHQhQ&֒S@̽۫ep"<5"A}݋K 8REdiT/y`8B',!\(c1;#E6 %? 4;wY~ox!dK\#༉5 +B$>Rdowgjd2+7\CuF`>g `VE4 Ёb e6e!1!G\g1c3~-Eުߎ,:E;L!5Fbq//&o\BK+ĹZC^baH22c)hK{Dg繋w3 lcarQHR$E2?5Wx߄"Mņӈ옶߀:N봻&KVy:Om%[ m%9n]Zڽ*)mlTTx D-:c+#$b?8.I.\-7/d*F))~; zHx2+{չ8^H3ix:ü.>L'Jr6Jnώ)YA$}mCO'8nul1]"Xҫ<Ggaފۼzc3q;k jV=oNYb\;c*HjnDBI}wZKT1Gj,ƭ}oJ?LX By=Zy,Ŵ)5ժ `>4m,8Љ]W-ؿF1=8:rtow_4w[uKÜa4P, PT?I"1r,Lz?UZ%v]8[^qQ ܲy'^]:\ y=RKoeba,K]$9®Y2XO!ÂgT=i3q '(邁 @H[9u ]mqxv"'GFAtbwQAeo ڥx-]Xx̋IV_xSHV#j?(XCײ!A>)> fq|]i+oªYt$qNG:GhGܽ/ڛr0*F~&/[yu$e>3Èjn`mP{shn-)eуVVZ*JyBx=ڊ ƥL|qdt_:7rt Dȷi7yۅ6 ʲjIg2_U6ܞ c7(\BI!کkϊ?l&/!ąS0Y "R #ox Zui3H3Gi֩SIgr\E1UB*ߺj(y4x| ,БP@͊ Fd o9^6x3 4zIќ lcܠF"r ,VX8iif\f=G6ų:0/.ݶ8C1$?(m bU}KOݒINPpݳ=@˴|Dp*˛A~ ͫpbfUyarb?K}Sm''9Kw+T'*mBRtGór6*}l/\ߒ4P/_$mbY|HgC x& ߸;^^T*6ݞȃ;9C=*F^tA&> r\XS|8x K;ۅYE%We@T+GS\M֯Rc%7~;{3A\5=3ɋ9]-{PE͢vuV}|9.ɱ9 {_i_t):F"gxDJTrՌ5&NMXd4\RUep\k TBLڐ&5|Oξk6~RƋM  )9E3Hɤ_-GYc {HJṖ #!Rh(SOHa0Ԝ+5!+$=D ҏ"7NnTV+M3=*+ v~.oW/rc3ǽdΘ#r4'r&T3} 6]K5xjgKyx1K1Ek&ODBh1Z'T5,n♚R&.y&28Yy )$>_*,^TO|b$:Oc2q 41_0u-gT0s`E% +zd爰J,֍5E>Iﰏ$W:Tea$ ~<$\TEwhԮ !$XU3p~4 ޼ IBs[0b^¦$-HTF!RFvH0)uTTj 7}-Կb/?9Wc7 Ηre:RkMth>@'% Z͠rbfPFhLi Ł#c(y Kk 2^DKaBF]"i$3w0f\.0=g<2MmM53̱e<}W\?@Gp^%SM;'%dJC#+ߏh%l:v87'V}uhp/eT)9Xhpn.6`{ꊕZ7c*͐4K{# x>!*Ub0iw)=M59z'W%88< ;a`ŭm#464S sU&ؔ D[]~ ax1~X 4@'Q%-Is56͆BQÄV'8~1nLŚ<|? ̥qm/PzwYN*`OD }(% zmuRU4ɖW2!,㭸Ǎ`2W `^s`x0T< =p0GFX[m yJȺ6ůC5,r3!x(|?%eΓ:~f8ӭ3z7O(XP~-&, '=KS2L@xy/z|6AtU=c =fL6i.BX]Q߅1,H;:p/;_=ou1,E& >j]YX8qBvJS? 4Y}`%ƹpZGw Zvo>4<\$y2Sۖ~ovy7w> ͉wcWV&ԙq6]DnMC1D9 ]Iz/C@`@~2(gK& ~/T:ix*6ovDI"A MDF}OhrFZvic]ya9_U'-FFE2VlȻd*L=šg*[vCcﳀf^KUHYa6H^$#-{' Lg>c#,$!5̆Z7̬<"+;ҵD po1y- .[{h?sn3ڌON1EY#pA䲴0 ^\06F!9%̈.<ǦIPH!&z{;9X Qe MVf/^"7& .!KZ){o9e&ׅqN(5+/="t.uWU˞V74{E8*Fyyiwwp>k(Iy*yFʽ3eO$2/%-"]b[{|?[07S2LIYqC"'$"w{}?lp)Y[Gez6qZY<~dfqL\4D#hu&*Bu@,8 #i5qzk;q͔rw\}UKV^oܕr%Tl& ҥr~BTT=|:0 I򊎎Bfnؕ8 %B9lݾK Ccޭr6uo8M.!#/1tQB /D4*> *lyF;u;I[A) g1|nDW߻)wXԣ!v%I(J(u1|烦w4*ejxESDDMXs%IhjZp|NaF,RAv͞N=u@sXS ڝf]5 j78J $(b4L0)ߋ<"Duά7t5>鷹*OWH~z./yqӷ KTz'];&nWv ~~E 'b"lVSP[Eu%>a/:(bHTbi:wG , iqUo7Ǎu Dniē~@kVyjag0toט;xOu:*FY՟UuN2Hp&#`pD%.pGvF#Mj9#i9UHq?ctaGOλ0U2>!X@oɪk%< vTz VB/0LlbGv`UV~0nS o.2^6oû!`-Db$&v22܁ Z)6\ X*{'&0C)}˖#H1u㙔r5%a/$u9o?> Ú/`` }SV?vE39{EgaZ iƪb,vnS4U eEFBTJq#I1BI΅#'~ӏYuiM\ee=f1>3%Q>cU!F6P7Ri8(\)j<3ld4\쐵/(;"'&uWSտ/=Znu*_iRdXscr7wDp6_9$ >L--b`p9UfdK%h%z"9V;{rī=wb q=R{oAJDūDbsOaGgHDۻ,56 2U`LW3Ϊ7VjMe &.; 8QBb2 ʋ?@xiUJJ{Ec Oeֈt/_?wꤽJ` 3,p@tFj{OFkb9 ψьYvO>>w<916A[D黗)foiX1(:ٌo/&QCszQ]bm{?^E N}dcSL5.A :K06xN =cq?UT: ְWF!>]19j?Ծuݙe NQ{ߊí;) T>ؗ~QK@Er/ܔD/63B3ۡ~+6;}05w%)=o#,䲓BGvq8*'@ l6}ZQ?S|$n?/1ȍf/'y-ݧ3u%CAGGRq{̢b^ήH2BUy/S,b8+^1[ h[NJktN5CPcC&˹%>dDseF9nf7 عBk$ |iӉ;ZZGD'FH>)36M[`0SzdW0flGNc=`}Y6@ #SOCU *ux6M H,]x% GD;w e#%+9vYk8(e+~cӥJ>둄N-R3/çkkm#[hl|Sm3wdh7T2v⬷7T9aͿ<)]zDPҨbdXjE1ϫ8Dg-̵0h~'yYU=v..F 0`< 5zi;C&U5yNΔ|:ev2_r>3hRUdw۱qhliUA'%9<y xc]/ 3uQm߅XzcSlw`Uڎq ŷuwAH4qG/7׾ T|) zY=W^H~u*X 0=O1i~3{sO+`WKh:䰆S)Rxߣ^x/.׵)p\**<x0bPMzTe2 Z=mdoxOGw%x-W~Jh@F؏y;R9CG7C7Q|~5e\eZ 20 }D=L72{9ţ0:8<g0z\C=4'H^r^Txe@MLHp(*ˎ[Ȯcbp)gȣդ%fֿf[Kk(WFլ7s96夝ItTd 䜲GY[>)# j$I3[(raq$ ݶG*Q{PCrױ˱l6Z\Jo, > =pqLu9r gI38-~_Bpϧ=q$7{˖{H`/qEiYʈɘg܉-;X>F0ixHÝg)}EwlzM?yl]++cpZbX"D%Kk0 ]8S_%/a2čӒt4BI\ piuyc+#3?MQͭ'oZW:BC\$kzdhH&{Yd,۾NwY e;$m8TSP#)k $+YOG3`zjY*tm> ISғA[ ?N[!dbNǮ`?L޶>p355ՎFc An:եJ4k+aTmi7Q/TVq`/gOuƘ|e@꺿8ℳgј?[ -3=Qgy˰x^Ǡѝ޿G1oXAxqd3Z֢/ӊ4+ͩOjm>'!Ajsū<5WK?.֙ג>=u]!I"H`5 D~%h/{FUsLBH EhTkKGn9U'-9✚E4 noARTױM9/`=%.<1|[< ;avXmtx޶=uxUsC:'IXꇼұ#a++q4cK #U0Nތ9 9l1!mA#5Za.~u]fJX?Ȝ)&ӆls|P;Qƽ3适X~[";u Z]9 /ԭWŠ:=';mr=* )!Y`%PdaLaݵH6ň7[Q]UmLr%/hCHn@qF❁):<5qe^וڠmˋE`7oNٺ3;ڛިT C&Uec:G|k'&i4=ʟx vȷi5gwm2}fٸݔib/'M6ͥj:`԰/ \=;awb MX7HOXAON0ucfS6F BHU~bNBi㈢]M&\FD 9(uǰ*MpJ-8cE%׽l8}?Mjki}c!,>[0e7Ot*MEaw%!.TGc05ŭݪ>ef:c*N  [x ͉[GUN?otP Thq "8gYpV a4z3C^Sx >"x؞M. 2]{PWk(a{Īqe2'N=6!n'ִKjUC Q4o˝ ȇsC.1R1`7 Gb~aHOIyIȕ l3NeF$r"Gt\\sRRȀ[y7FVl`NtP8d.s۷YÓĞo ^ D[n]h6A/ Db 1\\E΄nJ'ݼAe%n(rSv+xv|%P(OOjI~?*vLKj?$?]TXj1;u[tU7O.41xFfv_~."a_'p Y 6^B]D$o-#kf9b~cQ>>/أy(c.Mef@5vo9 d֖s ĽԿJyPOggs(&S+Hh̕[Ht8 h%V"_|abF/7qYĻuMH;qT<@YN ځx'>"eaݼnA)8 pA/5B=Z蹚K<)*+2U!Qյ/ɼ U5,m jCK+B+ odcgfxOOD%_gP$+v&@I4scl"RUqe>BX,Ѡ5U?/#VM؏}.\ ڟI߃v9N}s.~/ 胣GaxGA$Zat iC,l؛y!Ju "Wd奜SϪ.VEfrN L蝋Sdi=MTPp PeaX=ukX)F\j"ǝyTd (QYu^w$ŴGh.(kӵsO(]d)jZ̎|]9A {L6?4l*wRTEAm&h^8E뾭88"&H VޢRqp]]Z>7",HjA<5Zm]@fT2<笀WY\Œ57NAPX6n_4{} 5ӂ$J"A-j[Et>;p;w8|!66}x碡7&P5ЙaN lYHGE Ϧ}J0#0Q9㴴AF T,ʿ߷_aIrHb*`t j?/X |ɣKCЦ&oS1<XEثHz:wi'ԭDɛ OiWw녀21bK}wP2nԟUnP\*8rA5Љv ({Wn'2dZ\ $Ҹ:C d~\f^ZŹ|?(ʢKx:=zwӞ8z+/!@N&'d%̌n kדlϔB,UcW/lx}2MȥudQyr9>d)lIFs# ]f#1%1ӽhZ N)m|+D+6J`.eƱ!F."< w1%asE],+^24Xrl=m-hʪm^-6. Μr@:Pg l5^L[#wFH4k!ޕj o3rsh<ը<;ezlcg^"z~.bd`'ofOrZ fxu-/r JœdP !F ”jf{r .q=M| T#'|7Sg# 7:g6(|XГf5X"闼/v0)ũdr#D,qD#0Qg3.ҹig+Dιǫ"BVen2ץ&/#]H<`H܇4mK1嫗Q% ڕ?l_{rϱq| |AnT$4-H `Ku[VE&m֣F;Y֨rn/ű(ҲʛWnB>aZZv<3"oy$ l': m'%#$S-m֟6oz 㩇mmDͤ cxɳ9D5w ݊A!'@$C4)z4~fA7Y-6V$Ȥ*7Ed|:}W55ccj'DXQ԰.=a3O-((#\] l7%Zh]u9foޤe6U ^LJRɉ ⟊Rphɺl0@QH)5~ @P>xn﬒(|iPޛ*ڍERfҧhH *|8Ajre\N?Bm-9M O/"[vKu5dM%]v}E]S6t9Ot@8P%wRp33\)<>=i¸"_>44 Q1]νl1bYB|XE<'>lIŪᖋ,GfdRS[N.pE+ڈl.]IۑSyօ$vyHR{>S uF&H;+lGQnf_0tf(MSS@lFХpGvBҠyL< =Pw6؏Mon*҂G?!IfG޿ťjkzS};`#I}:ddNh)c &.$iVEޠ?e)DufoC5%뾌?nGʣ0weO@ k$&.Pvh7iJN Ƽ,0r{.>'}Aq\PJĩ^pW"BkL׍94 # #C[\mRUwAs=0Cף5ƔETZ IIbH3|&)fquYFW %_*a&M40břM_ê}'B0ml4 s5"plG%v )n߰ZfMl3LhƘTefqr+ohV{MbԞjc'pO͸i +󨨴9}JAdzk~S~^Y băv6ڜj!ۭ.Ѧ;[*܀v}Jm\6@r Ŭ7H .*CaQBO5V"`*|d15-Rp}\/=`e AhPf4/j3h Nr~+ ZZ'Yp!e\W>dIt, KW+yV)Œy]%9wb3,] 19xkq/*: 55K|-ɭ'aSMe!^u!vE4 ڨzQ$zwI*Tz Q+lVI,XΏ; 1!i&{{&V\ZI!@kґS13h-pA0 J./!p`cǪg&p-n5ׯv6d]C 0ui7v X*M}p d{r:%  j!~ǹU3f# ƟH__"KVj;;Z]W$B4N ?sx|bO"D/EBҾA@ubu)À;=/{F-I-HmG0KTT$sM- ծRR\<^ Bևqυ]בlI?tnU{~ϴe6k74U/8Ӄऔ8zhB߂,D@0`H/t]I[8E'Dg XaQKN vHCĪp: c50t"kE\2qk8 ;$V6iaG:B+k\k|R\XϱV>m%Z% &QQ&zIa+]Mg TQn}?+Ki&ˬg݂6 7S2h_?(7a北61BY"嬮BrC"6 `C@=2a@RS_(J|C-G$g|O'{ْ0֩v%2^;LJ7!F4yWsh8c7@ DUم)z&d/6}Z2xV{npOoG`N7]-;h_ \ś~=:!j;o34D/bV⁣y ɫ' %q@Fh(.6ЛhMsnFc.3ֽjݯ㓡3~_w,I[e g<`=&Ƣ1uR@p=s΢iS)"lo*a@Ul\㭫߬{ϳ?ZkN`5nܷMB*"~۸W#UݓY@)#ʹgw=d[ԇ::}P$6j聸sP9Mi$O"鈢da)9tmG.\nAW0cr`}-=hBӖ: } Wⷸ)6`ѱQr8U=6875?va3$T~Kȝ %vAMH6Aӯcs?nX*Cfʿ𺴊V9]}jjIryXg.RKmRpPȸ+ KD{߇kD t7`=3\{z Q85~*Mqx}\Z_EXץ_3wT~G@HeKsXqx䛩3=jtICn^7// ӣGt^ґ+SbP$r/&[zR֑U^l f%P*QytMwr!{f`R鉦eJͱ3CXij N~wz.Ϸ5N~?K,%Jֲ/Gw9jh-NmtbblEai*y`F+eW@wͤBHiU[*(*J.#3@B3LA~VuhdET V>uW>$k1.7u;¨1+\,ȹ70yK=vf_W OK>ŋLPP"^&T2(H4^q=]vkOPP5uj]a#ほܥR&$:%Dwa Sjx0s%~[l6@"\Zx>Y #dTJPd)\!G*U;ӏFPé\s'm}(3 mr̓s.1>"2*U_5}(;P=+c) Є`s+ ޞKrּO'tab 8Y3+^ߪEԚsT6 ~ L!UIC06Ӛo8C7hO& sn{0u4DPߘ*WͰ:XxmS@ś%.tr;]fFYnh<*W>ZX<1^X1攰p<;0Ǜ$κA= Gqt Iϝn6iۮ?Vde!2#sS+WnoA~޿O;]7|~ oNalzy`n&۠7|_Y;sR m! ;pҷ?Gs3*JoŒ;@u*_is啃 6/B5G͆ 0'`[#ArzU'M<稃϶LvXrZ Y2`vǷZ!}p/mTQ;3ԝ/u&opm'xC [Ep<+?>ru:] >OE\PPE~ řorbBCOV2ɏL=DAGc}^acx l\?$KL{*Bp\"P @lpI@V%KQlr|7Xu2kS7 RbG6*9w:0w6pǫi֞Th1qw"͛NDzv=P@\dqu똰H_%a%>S}bqg_3-JI ЈR. )/\??#gX7i+S'lh"F_ J\sDq*Yc?cP}DJ(3Jq=cYpFqt y 1(Fd6-k6h`$ b" քAENi kߩ=oWaՠ>ڥ1b C^X 62T1gG<:/ (Yy 8V̘t$ZMMaK)V6$q,v݉dJ(=Z09΂%n?4G>DsaemFn IͤIu,^)ZWGCKܡfQ'>v%kQ*(kKJ'<3;RJoڼ. Dx>. =Vf*X1C;UEK#⦳LGvˍ@}X~AR]C1_t_nMfpq/CihrBRG&qSoX`/HbX?X>l#1(=#/7@C(Gyst::B7XD ^4{3:ezZ=?65k{x 6}7Ƅl[l"Ϟ5RjϙKNm`nbVcI4@Sj!ɴE[嚸}_utC&d@5 MVC2G""XS*~RƀL<jڕ0MY}  z0b )(WfY6iL2” Ӵ$JMm}TMȾnW߼Y8L.0{5q7[ cZƻu 'Ҭ0*{:[q ;(1).pEJ5JHTUƲSFQ;Wp%,^#V2 R? Wы4ث\9pLÐ)9^4K;jO9 z$ '=*z"G_kaKaZ~tye hJ\ib *s/okΡwl+?8 LrtS=U vHP0S.dN\"O׭0V*YD=zLa PLZ"0J&gr{I꬘iU7B8=Rq;sm':ÏK^HHbnqKF<_S'W\:ՈM$&WzӖJ$% `ԶX06 YVIx"CkPd۾HLC4QB\X+1dCazg[ hNO$=T|w龐Vb}1VCVGv,F~Ѽ&Z$WpI=\ko xb{Pׯ+SR2{:eżgN/qD!ވJH'*4)C%i s_X|8{=pḼ/p4p-MIO'K4LH&+_ܜlߥߥZ4MF+S3uh A (Yo8=L0MmЬX#AyVn` ofKOb][V1Gؤu'ViFƺv7>q)NVxt 캧+/Z}R R/OՁ) yz*j̽NtfNW {lOaQpKgűS蘣vS[;@#3n.ݵpmG|Jv^^g ƙgI@T-f>YdʗKćwMVYܧMqQ)`8kB 7S7i^a}_ȽwA/UqmΊ?s͎j5N>/_*XA=%su|7GlBe(#Er<>m(zOg3AB<V@V$Qt(ܝYIc$kGpd{%p1g \h{W]Ÿ Ƥ3yCo_áTouSOlQy(;ud fVQH?\I4=hdoFթD%B>C Fo53xMzw0P|gѮI4B^>z7D8YJߴ#72OM}|W:~YLy5 Yt*ϐ'CV0pJ"Ǻ|=7ZVyAC8sR20 ن;'vI0|73{Opq]cRͬ+]!X 7ۣ/֫)4g^GwEm7H&VOX25zL_okB7y*I.v6S}bzl&"¯%5Xy!*ՎM<3+Lrn3Zv!?[ۿ&S|G[m[mRND.M.q+5-U%k3FܐQ!K湏eA3KY=*Vw\ 2(E֫>u6Sz3.Ȓw @7Vbug#&Ae752 l)Gtb W9o9̪QI<$s䇛c?,_08Ppp ϐ9v%Zm Wn5_iۖђȚgԼTIe>Y8-if^WE >w5hgk -;,*+|*7m|{ !&!wɰ7+!1E ./F Z.)lFufFbBe]ꨑd>M% 6l)ZH} d\5>r-zB͏!{۽ԲTA1Imn9 q 1D'Ù7303ꭺ#35g\zڣ;=vթoת˶4J,׀b *[$4TeWo2J)[ \݃DDBC5WYix!8g#0g2e*)i(oH@Z~s$Yu&zaHZB|UzHX$ʶ`φw<-6$pYq=5x&gYm6 ^A> `vc&I4)AԢWWN3vH"3( ]|"A> nf-ӊl8k'N:uQ#hoM8V77cL}wkzw'1փ#@i0VWSeaIS)- y= QK:grP`a:zXsarC 1t*0Ai\U{0z:6Ũ:ϒ!7~2?KU^Yi\vڴFeҘ53Hӳ/cѾNd20 Y" 6 YޡT؀\&xxGgK=)t&kHgk^;|rvju5BHkH" U'd7 N?IJU4U ׫:'ߚWzd8f@cD}WSD Q7c՞N 0}oV0ݡͲI2ڵek@cg_ތ[koHhDc-/36-ۼrG6hHDG0p@7I4>n]Ν"/#$GehpčtG֬ yDqBu[KS2ϕ*õNWs(\i@[ \eZ>7/_Reb9Jv.BJ7(eXT|{+|&MP՞[7' 5d%, ?L-NPI{eBz׊aP^D _ua;G^t"cPwygp&4n:hr 3#pk|4ͼطjg[J' f8O;ٳQBt>(?Ïü.;c=n-ʻE辩 ?Xvqv?Պh]e-G ^D_{ \Nr,uˡV=})9hl9,K:8r0yH[k0KQӌާ9u# W2uȀ,K -,5+gi a ^ Ua5 O׽)^3>mP0FT}UФ 9&x *2ZǨRlLpwn\ziuMr"j݂߉~gb)܀ihZPW:xa -5 nJUFFf!8ئ(Q㤉}A1{*BW-F`K]aK Oe1G(%Oe #qwşVs $+2?]hCvE9eʀh9$~Uȴ"j!X]GODܹ=vN_ף櫖N<3܅mu%4͔\oۭF_i8sO X>ݒ@bP01ΝE&sD:y!G} >䳫\#X$*aG=:׊IO FBgM?lb#z**NpS*rh7!Ԡä-6g;/iׯV )aJul-qӃὪwOI^>-|P =LJ>3Z.4o򑒠vIB5 s 4tPCocGh^zX}\7$jO̒\(FtJzJs y[Z]ۗXҭk"*Oq_sA-D9M''EN.ꆭ E7ЋobrSFX7!LPu67//ӊp)T=JiO`} 6ήN e7}ZVeYa < W_vJKs'LO)ltMHt]6~[55:㽆e?"e7N,/(+ ֵRN)In6 SIR4;Lpy]D~Lm{ ]s)\M$VczzرX0[JzYp.vJec[tfyƣTϨ>DaES׾Zk@(;$[TK2 ~5 %d$4 _qe胗-R8@+~:bw ƴ̈Ι~.ƘJbM$YH#9tǕ;űAi?lo|* nfzUD؃%.糺bt4v&۝hjt3f^c.X=t0RuuamqE,WaM-TPn/ّP.Mɖ֦k>ەj { z`]Pfs,k>r>? ABQTQI'_)S s,Ƥ`NWTd|}Iv~˟Zx]`\7(_&II`*FAtEi&ZwԧYt&uE(ExEZzW\-Yl?Me84r@ǍaNp ,i{|{yJ Dƿkyف,@k6&:Jnx`1 ͓X'#AP43nEg'T*zQJ!ݩI{&mڀLĄKC*ދΊR"@{8&Xf>m .>jPX" ^ZGS#alF,ʸN e1tNJ(nd'^o8_r)w˹IiI^Lk7ufɥFqa$.V 0Sy#F (,Oޱ-_AezY4n֍.iykX&4b* ϟ+*k[@9[')'BS$Cg@CnzU; Ԃ՟/Mt#[ٹYl16r*t+j'y!8a5}e󡁢aEEG_#@[{:j]QawqՎB_asC|aZ,UԴwJ2Qlz CjxD~Վ8;U/a.,lK=˜DVԑ[(d^:B*G56 -Gr=+V=Go x$H̲zV?AvaUXD򃭓TZ6OżfBRbе= Fi=)OX6gLIǹ+vؽDrX.XYLǍr+L%wju$u%<#B&%:1@4-{iw AGG +>xʺ ]K1ࣈJǟe-!k ,>ﳍIr=(nC7*pc۞AYD~_*Ȏa3ͺޖW"!eXVɫAWk L>p벃П&dDZf3} xSӢ'HTߋeC>R!ECۻ3q1' q }$ǜ 0]l&Ot"d n/HN4pK,wYIJGVK}醠R`_,If 9?̈Nn-5Ŭ$[`| _% ]&C}F pyĆna\XMwHCGDk"Gi-i{|+@­ںzgoi鋰zg|T|CFBp*o0-ڰ\ǵeJڃZ…ԛp&70Yf,Zra%yr4cp2zef_88+hyC^~cP!TW1x[rȺ9'北m SAht"^%L`eI{* O8+FAvSey0w"9FM49i>Z,hdm!Zm>Gː|{H^{ٱEɤ/#\ʌ-eN_S'TE4xm‚N6X_70*PORP4ho^罜ah X .zRZt"OJZT&2Y_WѽǁyU[}u@!h1W"T㏨DtFK+Reacmi|/y7R4FDE}d T{Ħ$JI/קAN)x>Ƕ/eމ!$U}-aU?0xcbЛ Ң1"f̄ ިzv5RB0H%Fh[j'=Pۗ=,{s-c52B'A3dw qR77 ÈwM:յu6w -GE+Q R  ŔW#2aƉh1cԿ8];`34:#]ڎd]/U'\쀻N\N˅GBZiyV! 4fڲX|Iن lt5TʨV_/TƔ8QzUR*r%"Ʈ m}YLE6#TCmu+bE9Bx<}5h;O?;!UXDZ]G1vw+Emլ):Vp1k*ssxQ\j]&Y53*bhr~n"w(,+NN;3ߜfvwVs10}ЄĕVai)C3++;TݸsxMϨHjZrzo|t(WzZӃe n)Hx^c,3~seqڠvUjh/T1ݨRtuJhV!Ea׃%i5?$Zgn)av^Hm4 55;_"<֪#&/5Yx4XYRџ 5$#p/E:,s`B|嵐m}a}K$ %RN fV\ۢQE34͏f8 a.gst0:IJL 0R8pkji4ciyӣどE74sBЂbO>oZ5l8_Ja.(10',>APON%T@2ĀvLt؛(T:/@5B`4OY%چpYi:Ց:o暊rיiI."gh`d}1CFN+r'naק.M+;HLi|џ%[9S!<nxd]\ $2PN0;JH$~9{wJ5XQ HL.Rt<|7%V,ͩh6лn\ijZbc$*;ëK-ݹ;l8uW+r:C&H'U AZӎh CķzRY7D=R\=Up:SVh)ٕk{=fQ*- }W=jzs"z x˥TzH Fdv°3̔U[wM.1- NlM~ sX|zIC}168Њ9BrlSHtݲ`'Tf6j5#f 0j(kq_#]28/7yd[K[U*XA˕^7'DJH9<$k"CExs&ğ'}-T{I/E/4Ȑؑt=,}*|U* +VlѱZ#8܊ S~˫c;9*^D&s>浟!1RMuށ@K)qn.ۤ.t|S<: 'Q^h/Xҹa&-\3N*VbGߺ+ UЈr7M=޹b㝳/v=\ӆ]5k0?]n 0< "j3Rk8%lyZ4Ombr)SoY3^ğV0:R I]г/r@MhDה,0L.!G۔uB;A9Wh?}*)@Ksz&3OˆZ^s' *S6ޮ鬯%cG_>yel-T*[Ox9@:J"8ǣrVFTqA_anjX鏰 Zh2?^M' >CL8{g H6,[P'$~?EvuAr MĚד[ʤY@4P9)jܙugWrPm-yN<ᅺ u#@oyRM7^WgI(Xu/H?D'z9H2|1ox mǴaP 4m8c+4fEPEY|({\%~-OrYL5 dVbԉ.X2D.D k$>[xO~Bn3 <󼘺wqX nD<SS5 tu#P@BDREu|HtD"˸6W˧Pah#$ך7/ &V,S'%-b|n*EH+?aa-5|9#罍 @5d/-{cq6-P^韇?:M!Q8 k\sSJ7w33ꕎՙ˒n,XN ." 5NczUHT5"-,Fo'Wϵ+"$6-^B A5R#t?K7Q%b{P˷SJ/s)}K@E;yU%߄}& h/sg;'Z\ ".B"<72^qV>DhZhYO@ W0He"תIqc-}}ٹcI ,#l`wC219lLL:-9%fϐ/gl4ri3Zn;N5}kzþPhȪp $zͼ6 O-]npfp) 2C ,QA4CQlqIEB6w"&ԼO`&E+R 8Bd:7ؼ(]sn|o1M~w= dfG29#'DJ:98ƊW]S)fsCVYcR-5N.FSL@mIjC#>va="A)'dgw3Eca JʥeXӷઙCS B,u)!UvP7N"+Wy[bx{7] Z釰.UHq RQk_'4l SK .p͝xBm?A8B,>]+cH}}"F^Oj/~Yϭ >WU+K[O~,E_E A>ъ?r=Jm a^ njBE'Olz6ZA-S.SQ#Gw<ѳ6) nHex?MDK;eO\؍_:!s3ϸʥmi[^z'>[:\:Z<[q.FrϹ`&!/tST/t0z `&Ҷ<Mן3kIL"b}F(<]佻.i0j^ˁ̘7y]ZgQV-8ҲPf +XǕG"Z:bR0W|sW,YiDG%HKt< AYR0z]| ?˄H8G/{;ceoρ.cZ럂QQ [0=DD'g: _$qoQZyaL~6ʱABia·>\0;# s?7p. <nc 2Z8nEF̸7ވMY WxB`L%˲շP,`f?o9?Fյ8 eXkާ>-(;P2G. 7ҒBIƝ,ct= ۻ#fOߤ?'Fo=Oj*p77 o$`Yw~'"4t qb,mA#Wc]tL( 4oݴqp-#gdż.)JT]<yR%}9'Li8Q7b?Wr \CX%}(_ǰ=="n.z [ &;2Z2zӸUfLĦZ|;-*e~ -;݅}Tz,3oW 6`c8B_|QݤAue'S8W ! 8Lbhw,AgG:B) N}xM&v1 ad;(pkG:㽙1m J rκ=<ߵ3iK`ZPA$V! sqZbO5 L4&vQkX$b2= z"GNLO0G{H|CC0Cvg3nH4ʉ fu<2DP߇aLNz#pS}ێ_KCE匸ץ w5Na^FL* $' lYQwX.q}U: l> ,/SG)QV+E ]vʡ Pb~YK0}vZlU +&flZ')x_!6;oJ2VAAd9w5JDw_k9Tw菝K oftր}YԶnʷwTUڻ?հ׊4 B<٧t :Z :5Obɤ,&BD=ň ;3׃׷K/BFڽX!tהh}i2rzu Q,5OR"#s  O_ˬ]adJ-I~6ȯ쩐w ǏR %Dx[ccX5[.ذ{4n%eIjk6' O0nj-Q$%Җ '5m]仑d߮4M}Ѡ 3EGXq p _+bݤmMoO80?SgP VF H+Qgg0Ե @EҖVqf`B7 Ps3C醼A3=.$hdSeex?3z0J**']`U{<APۘ`ד5>-pGg=i(IJ%`:awv[ WO'U7Zg&㬛=h+yM{R]I-fvCl pi6闍z|47#d/Gi/섅ꣅP/:bHD jy(#j)cĭ@V#nX-9w|3b>⃩;Q+6_tFLM 4<㥿, ^z< lmKymPVK>1BCw !>X^ ͋Z+K9iڙbSv8k\GQ Zl8jڑi.%hPvۜ"^zz=+ #A mx+qleG7PGz=Oroۛ'4QB/eJUjeTn"uU2|!ݑ7ߦZ#r\.$_.(jiDᅾMf|h6j>36leh}| 2Pz$Ӊ.ʌJku)"Lӟv}s%lT.f_xnϏݛf h/5;C !IC好oF$G/l;P 7ǶFt<׉ I@ cZ5pKi..L|kgJli٧4c82TU,bICH49drNQ1)ey+}k*0`*(b)߃ >R4XBDbrHUဖ)wy(@}/xUX B2?܇"v:Đc4= -ֺOzYK/ǾRrԚE c6@bU.6^졬h 8P_U8NכjyQ)/FjliĜrјP w~8p=TAiAPSb>vHePo`+T$dM.fU>%f6Ӱ>:@˃xCc,޻E6G $*1ω&kM<~E#Py|+?u`[`d}0 "r2r&NDLe͡\#) 0ja0ʯ;-~qgw 7m5M}vN۔[]"*ζP [HqN0z̺+9˕:6.k0im_|9[Q9t hhW(2[QeIpbmk_ 3y]qz/H9fUt r[ vF%i0? $Fx ub%,!Ÿ\bM+"܅e<vB8V׎*>[YJ`RaAQ>c'.*{4ϱB^\mMˎ%P^.>0覂EtoLY4c63<ϫ8h_ 3$]awj.xAq[]B3Wh,ޏ*OMMˇ23?7%&@mwk3g^[hRӶTf]3l( % =#3rm]U>%VtRJoʹ|K5 '%ia^7XIj, *J.3DGMWd+k>SP5j`ŗuFG=x5Z8] #tv"GtٓLADP;s[lK#5^@!CTɔO?7V'w㜅JHa-2=SΰDfH/cDڨZ4.odQ5D6NrSi/8텹x"$\mc1RdFQ*.W?sUd獷PbUOk8,ЇGA_=4n"Xć6 ,U}w+NJƸsVaJFa *&RsLhq{gږ;ҺyÛXu`qj.-PJx~F(E>5EO7l/_oߌ>-<㌀;)wHX=]7eTjZRV*S{% %rEgI3}?BP1VI1LR˔Jkd?6f%OVa"~s- =Wt]> n벂 H\ J)֒x@u>TES潳}E-vd0b}p律^FM-6aSP4\'Pe-BGc8-ӂ¶i__ o3&)x` ]2g:.ka1A\wCN^JmKeP!?E0qh9h8ItNZ#Q*:$xD:|p }l [-3 j:!jHs|b{c +_'8 2'?Q/N%}T=eCD:"_=̎,)>PڬsVB6p Q 痒j T!AoB*⦐ב3]\DiOG8рc$AuaVq{|ʩdaNj3|;$ hcA91rCT ,zJmtM8>-6K_L82R.η?7e_΅HŠMGj_.X2u.Ikdڿ+"HxvIV LFGCy (żapʋ~(Af*,bJ"?"0tkP؎yFD$ĞYXy+yd@P*.匏SDq?~ٍ *{IZsx$VB}RFg22ߺ,'DT2"jxM̗$J:2.[HqtAen%m-l8UXgO+_3|X=>6l(ܶKJ*NjQJQJl!DP/35;.1bT(²(y1UF"ETYQVVTm@UTQE dZYXP#=7gt l儉c5 ,pw<ժo:A0-6n&?sv,z㻍=ﱞ$\V}E X! "ל:g>c{}nB]CM02+ QGyīt68q 0M&8=[.cbv+5xkx!ªBX:пkzm>oquxG@Xnmuf#4܇fsnͤ" ҽjX>C%@s ĄqAқFЀ*tQC@(*@>N"4HEOҊ)X*(`:hR"aAkT90rtOΛn>`O݁7mD(luh?oLO^7q6(y\zS(O׾0RL.'kBp Ǚ:_;G7G.KWo-^2IK>MslDlMV*0x,@]kïĠն6kĝ4MEW_oV 7n,~6'y!>5 %H^npI>C]XT#(|&UAe@PݔH eTAH6)+++UlU; ՞?y{g!!/c<pή~׿l~8_-nwM"N.4~Y|@m1{g勷hL'ZX~s/q 1+iB Y{ >onl3+5d ʈ=eJ ;28e.(#@d/.3 lequE@CVų!+E W5CZ˗}whG0L˕:4+!Ԉ-y?$ 7x1Z9\?_eEOj0,|%x{^ !J9jTrLuh/B`b2vkLvvґcaWDh/ѓRjj4)4*Zjz>E+m䡰N{*1p'jvCCۨtdQV "|wU];̐|Ӎ 0Ba|8Y!ۊɒ1BM|c6aIP7=Q h#`$X([@QG҈c ATX+{Ud%YE,M8Q:A! Ր1O#cJ/3꺜'G9߽n{X;e9v9^7uV@1ϩ)т :*k۬"T)mۆMyD!hdqi켎zm󿧹S<;y_. bWO1ƭ}h=?m(@dAjuYd0[`  Ub(.@} ̉.P?>.}Qyr hؒGC:<W7lbڋ.sRRKl+;Ep&W7N櫯.2}^¡s坞i긺tߖS^_]Wjoֳ c)G]TAN&G}"7z*HX B)[ۡ黌^3 Imz ;o|h0r $bAzFx3EՕ 9λU;z@v֫?6]r{SX6KuVl_:X{olKlD~U5Z` mvaF`$!l<ӍxU *.nNr øpQNXLB4׆ю $_ ] Rq)k cA`(yFnKP]~ə ";8Um%`afwh6;8&H4@ء `&u: ӣsCHy oݶˢr1X=pFbW.ƕ dB)x&J7w-^r,2vP@$;&|Q6~>RkɋU^xX;k9eChkĆ2H QCyHZҏM>pLjS$BCQY4" R@ X0NW 2@V:N!8"XƆ眱iK/2ӈQ T`DUT'3@ǸPXҨDGN朝9@DAN k߽n4P g0CO )MBW@B`T B!U{z'7$rȞ&ɾ..vU"As=E 6DaN-V>:p cM4RP*Jocrîio$y[ f@tʅsK-ꈒJ)L`TH˪1(sLRĬpX"I a]u&oaAlEԷmU!8L:9JE$H"u٢ֆ`!遼CVDMQ L#8gtp% AQ3x*fNJB]l׌ jjnV@7Oh-v,wxDe}Jy \YQ"JFJ]+,aP1r}-S*}E0%r 2,[sH m )(H+Xz5Yhh43ŹbKEbpM .Ua#gʘ|V<փ[(|1T&\-ۖXsPB`&I]ύD@ɨ8m${Atz߭㖙r6X 9s`OG1Mǯʈ5@a@* {ȀD]"+NԠDPd[$@ZBthhbRC5KΈd9z .-S0sm!lqu?PBۡC[Sx:.)ߟ̫|%`~ Wv:[JfVF@[iTBzhr˲, +6IJ,-`Yh#~īyi|DDLqf iCUoL/x~%q[@f_㨕@,nO5mߝBRdur0(%2:ue`Bɍcxպ| l5-)*bP( u$ 6fY*>"K=TӮ+\ZsG~D`=!<$v[FݯKvհ]jW~TϽxwm|D|" XFKߍk{R5r>7?܂bGzLT٢E3Q[9t2Jۢ9&(f Om{ϕ)$}z˼:U[6R$֢a[tZg$ŝH.LJUGkC;,jrfJga=E! xh@z&Fyvc,j@D]E~#'y򥜵rQ"PTcy6]i粱\-V"1D&l9j" s5 2MgBbt@%A`lvɤa7m9սkqʁTJkjQB f9:2:H)%98b-j"[%Uu tEa싐] 2@}7}QrFMRR.aUKq̧P9^\-9 pf@f%>ܱ۫O tKyvco[ @JEGy1[) c1!Ab2V[h("((Vs`4Ti eF O9I'Mf-bKKgo;  EԪb2f"&WP<03GHx]oOçO 6RD"׹vhϧXsIW@  ZΜ.̇?H@ԭIBB22wsn~xոdl|+KOfi=mn]3${#'#zպQ4~ (r6gF^84~=sh7_Kftm 2v9!AW} ޽F;)xqJvfsa֟]Rqu>"/'@w2mHHP=NŐl0P6LNM{NqE!@Q`,cQGU+*kPTAEQEՑED"XV@UAEF H#l,-R(F_d+ <@U,E"ŝp{l㦓`vZP.DPXE^ f0PEEHSQ;/sGEE-!Ͼ-3gg˹-)Ż2Wo+6;rwHlRM8z\Xxm4KU2IN JBi,\xX2.Ϫ3rgӚ622˒[21Ӓ5 ]4 LFV5LI,]U#-Բ5::W\AJe'[0X0^_s9?O|N8n5ʊ}z5TmgOa/4w`3-LVȻ :|b3Q0굞.u/lДHb&Se~r t/^JT|C[tΙ=ߪ_E߱oMm;#7V+:GHH#ϞgL4Εһ6o;|͚tΕһ;|[-Mm\fvJl2#Fz>wj7?͔aXr\`_^|+[ -tżbūuraߛ+18d|o#PEfH| va!$$ LDce أD2 K "gBM H7DF "YUv@@lOJ27TS樨J*AvUPk0 jny2Dj\12?7C,uY^m׽KVU`OeS$Fa̓=Y>8T\QdՑ^e ͕o~BI,5¬ca:9yбU\Ѥd7μFvd\cՙX1,m,Y>jlcM28g8TB^e*/Ҹ宛%u-HlFJs>dmiŌY*9˪5]$lˍf2ezil#sK6g)iȇOD7UGR/o06mioz4wgAbA M PjЅH..ڽ1"~A~_87+ۛ%"o{sS{&}WSd#u0n{ ؇H]cL)Z%-ݫqU'UfP3iГ^Ύ]XvJVZ.Uetg]3"Ȟ?gmJ=1TfEO-[ztw .:C+ڇJ. c]k`3.+L>sOB4 VH1XW >͋ȅw=Wwt>? 7~zE _]|nPɖ0$B,P=.MBM>/糱Č+jb]cKvc%c {ZSz>wwFU~*3QOOF'_CK=aЛN(F?ٶhGl}xgt?k|)MjRJҤn}mkj6hY9{6k E 9"O>ZѦ xU݃D_SEԢ,R jZI"# @f=H>UmmP!š]{|͈>/jCu*=qO_.C4KO焚]~F~F>0}8x/tWzuM:n{]Y6,Xk~kE^ b կJ 5!B""Ɔ@&D @B >ԥekζz&;SbÐ]ƏRYsFvvi:{jK_QC n3QM? &D?iKGF*-@ň̩zbJAx [eZE jj&3S `}AK@QR18lyo 7H2m^2b955aK9\0 \0/\cHJh >BFj5`@L^j?$ ҋ_\l螻SF>܋O=xV[jU72dY^۫~юafɪGZdyNGNߛVԈp*FS5hzw%-CsYIs{6y(=[+RfS`PJwbCT7ƒ$ÝY8Bi~r/3$8kB`ի4|9(?š-e"!_C l;db@–{(8z`א-f3R1ۦ6x/N]l%+%'"V؞9 f4H6$7J&h{BB3cH'-> !n.1#8]/.sVb1G `$1&u0d7]3p]tAI5;)xu@$$4)hAuZ7~>o0D kDksdtUćh=q[gI" QKS欮UZJ;&(9jT=Fmkб·Lj,/5^EF Q 3Iө tq]#c!:4F)T>m ׶1P B"#޽g22`C WU gj4.75w{}*2ۻ2|IP'$n+gZ#Xnu֨{ɓtmřQ̻&)AK`3E HyZgu-j* x~sTۇS7]0dc,S/} D K*oD@1a0@_`hǼ f~ڶH@u9>Z,k:/iٜ^l gD T hEbz'x:895s{=)ڮ?l.R ^C󣉬Feh:Xd1ttF5'\Xox}:,vv|k3Mys51q l:9Waַկ*tXf+vX.smCРF6 /.x懑FU#~)Yl%$a_їP|r:%Ru0 nBzPzmv_aFI NŚX41Ob0܌T5{].&pfN~EP`C~H{ﺰ?!e}c'<7g(gc>}ik? 6;7&a١G-%S&dt5q[V+ڔVBI;iiOexտt-zxYod$uvKrL7xKtq\Lpoԩi\f}e%PQ-g[/šxFNU1OӨqVԼpɕ DcA)L[r~a|ݯ/3!.bE&M.A!D;v]̏)jt"/z>W Á-Tښ9jC ;.*͵l$NasQ j7 J4攂۠Y XT>` 49Pc`7w&S᏶ւD@5O8gtssy"Pc`,V۽AƢp8[sNhʍB`7EQ2+L@ҝ ;XB~|(w9  tꆏ1 CF0c5]gXPӛlS4mE8am;f>wQZV>ٕjcx+s3"^%u]ԡJ٭="-;ytH| wKQ2 ryEqu]nGa"/##?5x20~n)Ofa4٣nn8cwYj-ݜ56Y_6_aܗ^[y ƫ -UlƧ*^gI 08B/: #sLfzTOkӥH<|4_ą+5[jXD$ck'l{ƫtSvr[A"yr]uYϥaW~JpEZzwCaM-χ@|MLXJ?r$3yiIhf!O oC1QCww+"n}‹5|4}IqYtne?c|'qT|aF퍍8\ڼ;F~TȜIcXj *l{<.s1g?C@"uF>Q,WasUzԙ<56Td,MRio!ROGWrc-^ش)QMB>mt䘜Z~ȅQ"$ζ'^3JX zb$ZP"V)Wϕ3 C`̡jՠrAg$@Coaȷ?=da )JgG1pâ'@G~n >Λpo/\`&"r`v@dOА׆\™ފOrя}EYx3("Ɯg|4M])CtYdGtoxaV" ⓁSI$;a╨-g$,p]զ4G3m7p>"IY[L2"& !O>^H鴿i殑< }'ͮ|4 NގK1C H8hVV8s}T2IZլw_>gId&X] Z7EֵAߞar\[DDwG{ՖUKJ3|;t->ޗ¥x}a>~qP)T%E<)l:'#{[WcCqL,wf]RKW*6>6!7T3Z(CC 1jf11h  M! RsP(֢NS \Ft[+v2C5_ޗou\ÖfZ)ڵE8G] `8m(͊a\7oIycEC+S|ǵ!YTTk_*M\vm}jRy]۪bi<Mz622TX㴘@9؉Ok|fŽ"eDce)}DewSgsyj `,<l 4I{#'6qBVxmex=M}$MCJ] (1"Dĕ uo2qМ UlpY!V'=J2Tj\O;[JK'+XN8ݹ 8x@al0f?6uq9y>=8w垀 4ah4^YCKdQ2u:V*t0+<=8ޖqOڱl8QxOOYtħ=7ƾ'I0/XKvUkfsl3ݨk%ZaGClB^1c 3 l tqt44z \[ ueY`{ oΠB&06a6aPiJ ә1u,4p1#SqJ[sis+;CrB,2iA s15HIe"s@feKc @OPļ[)>g~'r &%sBg"zc \ϫËgqb[ +RAD7vr뱤hڒԁD9'BU׫ Big[{8 1:W) f8ȹwlkB"]M9ϗ- BmP⌏m45\z6jq'^_de{ܛ䟯払VpΫ{iY;%:yjZ,ZUX4/ f :(~Y+I[-cT Ƿ{Pٜٮn[wDL0ı Wr7lh;m) Q-]%/;Oҡ.J.@36ɕ268ȯ_4[A( ߋU)O).уT>μhKNJds׏1kXJ5Vj\YS2&JioLKS`:u_ZQ;Ub2g#wRWb qsY4c!ӭ~l=^kjMDJdŬŦ-<\2o+~c?U~6Ov,"P.|/ߌ 7y?ﰠ]m#oNw_D }Q~ D!p 'UAVqVaKsT$9<YC31ʡPRX L@TzMKs8u4ZJCBpAn$ x@A H o^+#Goo>s3}b: lsIqآ4&ȸGc3^Q M*]R'  $GwPBP 䟁L͛|&aLF}97顺UW:*2͔_hd:pRj4d1`HJKiMfxfkUM\P6<} E͜\֕ZQ>GכB&4)<#vGˍիl-rB!ǶDSye؅Ͻ\-<>CkùoCyUcnЊtOY\q1UX]Z4:15NG9zi-/FqU = NPi5 6W Ct{14~_hP(䯑sWT_— wlW?6a B"/$^g$z32!y(~oU+s(TŃH s]p W@_Uem5"ݚZ#baI>E1m5b}KaXQ :b,j2W?CKXu;}G\&ϖkdS}!3}̅e΁So?XP$4%6@GFHRMA~mguCHkGcqAgU zjs g|?`~[QNݻ9N_dw9BWrf=auVzKz8!'!=WO[ U۸(=|7=\ }[K(@ҋRTcf胈qzv""/q 38 ?i*4_M'M#=M2 }|}"E7meXwjerYq̑vvO#?u[S6+X+',A]9.:/C)'hko322/ICF@QxmԞ7֕bYO9$ʓ7B9,jj]j2 *R;2W.5V?R{S]QkbnUѴ N%nl݊Env%P\,g{n!4Ɉ,A@XIY! ɶq+\yK[ͼy5pfk)_~wHsb!8 ;~kzIؙ: pA@C$a(Ƀ*-@P/SY!r0rIiU ,{YyWN~o#pG}V׺\q7T$7F*,0SsHdGz4;BCR?uW3nэxD]Sk].&:yV _u94ΪrG_<!kmL0f28hQ܄P]" 51*e\22?sx")ڥΟ-;'(W,;g g9۬6=:2eŬR@|5.MDLZ-+zҺz pED|U&Z&R^2y/KxQ/&'Cy.]RF2ˢi{=(_SsY)q~Z=|H}ͦsAn>>(xO_'#mTc4?7Seq|_4ۗ@+AE@8p{@)F@G@`dz(B؞KR'ڜɋxǔ<,_V,Z>ދЌy\w7&oq+Tr@"2@,H,/f_U+&gm*+?7*ކ>r+vufAδ 3qUlؤ3,4(,Hg K6LJV#J}w #õ:6,'"7iIolFR1zw~ I R8=| 9!8x-SYQ5M#!aMˍ}N#5ڶ:ZؽDnF7#ɞj4\G{URGt}IR;:aISڭI,`uV/W{\Z+KYV)sPUKxw V4>8˗)?cPW]!u/a) * X0cӫy=o49yygx|q.goI*C7!UޤXYoΌ02&j8ʀ[`HHg;] \9ZõafXkKB[P{kzhfE,/ݮ:(G{;K_>"7\0TwjRּtUT*$1Y\R2Pa@|Z糦*u]$t .͇NEEvx /Sq sh?:Ԇ^#[ɔFɈCƢB*\aI[qmS׶sBȐ 'i@{ ؆D\/Z4mSq'jiRc/aa%'kl v&g~eF;h2&jFH @4`T1@%~ݕQjB "H%DRP!RE"HH-W995U5*wc/lNhbq*>tQP`"\9G14t`єs;OH6*=gb['gBH&(o O3_&]unz#mz \1d5GFgɼy4嶯L:>G sH]B4[^[P}8ˉЋ3@5R D@ff`bJ!;*"sˮyd8`HǣUS 9}(cEz$B&Fvۿ[)j1֒r@e^lN rRZ2Aq;Lgq" A7x#Ϥ- P.[?lΓS}sܻ+'!Qđ*~͓'$g*\| D 0coƂŸYM69;eH+ c쳡ց\Yv `1ST>Q^HRl@$7;}?DZoc3;?{+$ (@V?.1MI-DT`p^%pW~aP pّK1.];*)JZqb¶+ҦWH!k3zi4:jSIh1 SiY)9e&.X*_ÓD E"\gz C%;C f\%66tf/-IVZ] T4 mD!kNh++M6heUi$,%0hܖA]8mփ;J\ 'zW/@˟Ljܯ4 smmBXѦ&diRHg.0r5ecj춗̍mm n"#\pMv6Z: I|(sҸƑ$~A;׃:z=x;uPYڽa~4^JaKMS ڮZ!Ӷڝ Ӕ eB!lj6x5ɮeWco=%M2{( +ę9M?aE,8PD6AΊa9CIQd 2 l姁½pXS"ȰHh+[H$J<=h]2 HÄ6ӟ H^o܏rpJ\Lw%bl~-|?/(^ƚ޽ztHqUkjYQX؂ \1b"\La L'JfpЭu^AHК,pVl7jECû}R}}&ˡVEU>u (찝+e|&m-AM\3tI~\^Hھ|l`/xlXHqPثz[NaGXi^MgŻOAں4ꛗzeGo#qTr|3^?L^s%Z*`0oi&S|O\Ma$BA$I4,=x(INC{V |AjM6l2!Z*K4K{~azʜà*m;9 gB,' " ^jyB ʆS1qFV Io }F!#4-ٛu=s$*pR!}*)ZYo"h=HXKjGw'hY #)M\'*"K+ʕZVF )<))b[QQS=tZih~4$:To&A@4 r$?skj}8{)ɠ[{5z>b<@բV#|zұC.աcRl?yȆ—ziaykǑƦ[Yǿ_P7e@ʎ~.i̩̹=, \'D8aÓĵ.>M4gj;v3#W?_qC!?}ꔼ̃٭ԑ^1 }Fr)H]D?xcTs}Z"EArjP3!ݜi@@NA&2kYD ۾s=!Cc&Ru ҡBOPz}Ϗ:r >/;#Ⱦ4ey/}i7J0!Cp!ea%w v~_WT#K"sMHTfYrk>ʪ[U5/zqA5 X?I۠*X6a<1O;o5 R/ѱ58˾{ְ]f;)XEv;v:pAZkBLAi@A%49~ F$`g`kz(|wclٮ,F-u 7CM!ȿ_s?uß :Cꙝ}_E uͫ MkZJjoKÑ~,EQUEE ̅-e`*{16bD(|&pa7`*)RŖO{]nu~ivޘ^%0J+?q~圴Il(f28 @&ay=D+R @ tUѲ”Y u39S3gY[sOwq6­х9d9ɴǠ@gi6GV'_ wsƵߓ2av coݶbR M(E$N~[ (1It+ zVN?1f*pn{=^4w_Bx=INir: 2}\ɑ4m %x*:BSS-U]^q96W}{…W a@grY:LlwV~5G/2тg7X ! ^2}wOpxNv~x}^uٳԬߓGtlV=M{% BWj{OihQQPPԅkTpp^R}tγuR5Ei Lꮫ6 ^ygiZLN}ZDmGjl0K\ lW%qS6H?z77kwuFJbU`~d`BΌ?wpp/BuI0g8L"jiSe!Ny~e &3hyT< $|mQ32\cbڇ{o|oϭ{ͪ60n˫̓alND)n&m'KsոeKKzxoՕ0\߃V/x_zyXO8&s; kIiE~1ak!̩ܵC[s?5<lR)Q9+/&AҫmOs۞Tl6G7VtLe-z1߸Cz-b\BakѴ]NSp͵N ̷Z8\4Ixmˈ?u+ʪŊA JDujj왫X.h׮^d1qL $jiJHKARMإZ>Nf"禝-(#3&%wΰk٠;W88i,V*F1G-j[U1kZ 7W_l4a273.?ѠCD v^JI hbRuo~+t}\˯Ѫm.@$ pmiurkpv$D'7(7=%LJEh@RA0hHE:ۚzX^y8YߕW> P ȉ ,g||t8|' 1n&3 CJ fM΃:fr5\|kb)H0df* CUBŽ3r.?õ 2y)&QZgryˆ`BwVS]Tf(5yVJ3v# СnzL[,+7i6r߽")7se>j\+z+ST,/]#4KEߙB`1V2Hq @50Ҡ..+lrm 6<{ݲy~˾]%VyZ ϐLdgJ$(ӵHB=b9Ra|mWzڶ~&zp>'s}x4{KV}(-Zc[#5(g/(t*}tAPM7kOT~e[4d6!bY`?&p1h34o3^8XK:p\15/8i巃~zd0t|Sf6gtr-X\^nE|Ytо=}߭$ˡNl{6f|Ζ>1/ӦӞVٻYȽ|&Zk!MWsxQZ7DN۶Vi'1hG%5 T?'*ԨS{,9˃9E4= /n=1j2D*iԱ\7~3ovڛy4*bZwfEKa0?d.%]jA=\&>1ixfpm NP@G'~&{z[kTzg2N9bi-A52^d|>{3Po$0@ !F[m,u_N m[+a :-YL 3;k>6(N ȇP|>5V?\]V+܀^Aue's5 ([^` O~eszmnt;5!CywO7쩠Fj۹E,yljm[l dz N44e=Ep) vqG62suGvWPs;t9D2G \/Sk5؇PDI|\/xochaCy7f~'ce5陯` Hb~?󻯑 J%+oC"sb'^Ut˸i!|4qڲN# rvjNjnA@oC;YjWI2t 3B] Ai \6h6KB7iUXʼ~N4ެzw|^pc-T Ǎ94rmzB=`(3&F&x]7\dw<]~lN$Y^pQȞ4 e(s}xЭeN~vt0Q5LClQ|;UbDXjMt/'z ESqvhwH%PHpx@Ŀ i"DS%%8Cη~^߼xgN)%nN-`-زaoLaG*t觶Hd%h 2ˊ&tɠI xv wNJ8 N;%8,W=e\ƳRؘy>. *4 &v7O|ow?mppd֬m4GOճ9e)LbA lX=ٍ95-zeV$(x?U.dDdAԨc>;9W_u̧|4})޶ MѻD !փ<6ՊF"o bUȤ9m^m̱%^z'^v7E8kӌl@ a)?]G.VL^t;n_Xљ^4zz-$YD$Hx%L,6 yV 6x$?w=Yc}㶨 %mߥWy9)*? Gȵ'F f0Ct.pw$</AxaR,/ ,2H@x!ɤ5r|$B"SE"lUb2|ׄ·;=o͇ uiNƴ׀؈"`vb ޘ9EkD\F.*\,3I("ߘ  Ӑ;HLq*VsVʉ&R[v__ퟺ5M)J-F,`[3?Yy^$m5{\o!+hB!D6IJڈMEB(*ݓ/C~OElz:|Mf7br~Va ŧ]6kSL)R4|;FAB =y=k |>ȇF(,Pa!f] yaCo͔|%/i%Q4^ NqK*a>N7'ԡpў]od>_N=,"kL5f!Ea`[cPƹg3"]{[v@Hj4~P(#^0fF@9q_ Ne3,x_,*+ؘOMY㞐'lcԳGfj )b$! (R.اv&aħZbq%xѣtuߋZ#Cx'BN"ԉ (PRO[0富dD 5D+pEN98j8KEؕ&6ҷ#-ܙ٤!E Sʹ0kS-HƤHD4>mdfLi% g Hl:j0s멬њ(9r ْ.sT2?z^ ҭUJ`F4 4x"zݻPW:! D\ǩsBWj6\rm xFd|#߫t!G%~nQ6ǜ`e0FVQ_V._jh~&C^#S/kdY]v5 !ݧxd%(y2J&MH \e02O?T)kw¶nKPE '+2jJlPC@29k=mMOh/+VRg]A_Q?X7Q4߱ liT  BaSTHk5?+;.Xjֳh N<ɯr&(3,s̨ ]{}˱}6'K{so~d$YɦJ_HJuM0r r}Tx=w[uK5>D~³wfVM) D=N!/5_`%)q x#./)ĉ=7o`"hfPDf/,ZK{}Оu N}ܡzE'$TʰpudJ'îm(7؞Wf?^܌b+Eޅd Owؽ>NT2e|NNov^꼁[(FIח -iNIKZ] C;FLlL/71"]=5a8*KU1B9EA,+7>^:q8e+YFT•]L K77gBܦ9^I3n"bCor Ō4k?|>Kgw7K35H, "b#Ή=ׇR1fؿP?ngyhq?2 2֫_jv~ae7 (,ɒ0F2~\'_+@' ECXa:b]Ba&z/9ߕ^a>Ad&701⁇$Qk NCWQ֪4& ԱN9)HfNZl1(Tͧ'>w\;epX9JnyЕ?%'jĭ H"@)X) &vb+B<-8ۆeqлCe#8}+OInޮ8k$hBs89kS&gwoK idv+-`۟jϲM7-wy?ІX_OJR=~|6N"=mպG<&˓6yeX˕R:v8$RQV%/PiNrDA5v;6.+%0)<j nP Z=+cuw4lׯy:QLBE7 YD4|@+)iFSf&n;V=oYt98EбE?z!%hbպx+yG boRjQ 7Qu C~aǂ > Q8YXuȯqe8Tn9mXs (h@F5^!]ht#"bZLB_s+>V}c̶iB,,RM܈l ]z$Ad cl2+s췦߳Yd2 ^cF8LLKSq2ѝ6_^嚖b " !3+kBb2k!H cml,S; brU*8:q?Y%NW7#za IPv%M?z=ky ݺͮSj: 'wW;(qG20éRO6D68^}RRVi'weB+k"JR5YîQR&.bɤ2ךrEr A.%a-ҩp'r 0EH(p3Iw2@$*vf \O.p[cMII~OX|p! @>L:qg#>7CR2O7 [I! raupZe0OK^׏\ڶTEUC/a[HqH)¤*0>hcZR5ZTh(Cc@ā<{DַemE|_6EXoBͣ/k# ά*>Dbo"J` [`]p"l ]ؼ{O@ | Y@e]}Ϊζ ]}\0 blxd7LsUVC@R6ޚr!&%0u2H`%Ci e˛2,%/2>g+ 1d`sl'@\0@ +vq1Mz,K1miΜ-(m qgNҏrGN5[~''&ˣ<ێ|\|]8J?qӝqiʧZUIeqabCw]y]`HbT$iv?65=fYI;НVV"QS>Û* n %E~="peJlwvxbX`Mbʍ݋rP 9/2LܙÚ2TL/T0mnLڞxF-ȈZq2I?'[uoaˊX[j--=N/B] GJ|\U "? u o+/Y;vۅ; u8m5N\m:P2"p&#vm=oc'ő 42bTR۷9tl9lښ=,ir_eM ,nnnXi2]iKQaZ<; ks nkR-/XǶXt!.XS_h;_=b?lAهKن1pخ͍ǽ/hh{-ϭiC6&MT?fS#dU0|_ɏȔ2Ө5@:dRfr ;o[D+4f?36&kԧwZ"EǪ=H1=,PKz!|{"(>=\ju3zDPNcSI_,9I7Pzm4 [2M^Eގ0I$Dd%Tڌnkk&@ a("By1>sUxCTJ RE*đt*eb!vݍZͤB/GճWS-O9=7u>WiGyφBۻzq۲[CmrZmm!ڣ]Hl9e/yvy @)\XY|mj,|$*ށLϔB~NFϴ/p$$<C{k|.pn8TVݨ$IaWwG(%zv^^ 16FY5]DUG$lv C108&"`*tϭ{?;'i.+JΎnύ,v8 We*2w9_)$t@y 1 &@vq!%T3"1R}b*'Qx r]E_fc|5 s5T@E\ڲ6Y6>=*Ȉ+͗Uɖ892GsyciǡVN:T"!=V,t'U7!mKIm̼Wj]b-l $+yCaW*lin t;vJ9ݧ̋ =%R1/sfxtRɋpE [D*{7)N+XnA~ϣP pBdD_I}/OëNknw aطjA|V Z:G[f4 ; \@<ًV2 4gQֽqzU-WwvEqADE[YTP.*(IKt$TAE d/hbGf<=zsN+2dš xh! U; @9p%FSLA7"sdvST(}CJaI @( `A؂%Q!LU*ˣR..? /h*hB\q)/т`[lz&e9F` 4$nm>ׁ_ԺleF' xպנ@HJUȹ;-PnCYS=:$G&$q*W#HP*``` ͦU̇E89'[k9Eiry.KOȢiG =8! O2Xө=,ׄ #K=4\tb ]1B ; 1ؘo~;o uY!܄z ƅjg|l|T,r?xgBSWHG'*_04[ ’ڸ/*M04-<fYK(L`X.CbK듑W p!d @m+m`*V`x rVU)zDpf%xv0WpS6Dm1-;^)@flbPGkfFeHdeGu5Z-.8ǒs gI%x㼴SKW =C:s吨ؤ;;XNZZ&r40!`m0C"T-A(0CI?=(4W'&5 6eZHІ5[N۞ ȉ"az2`U}INVVYٲ1՜fi=yt:wl`v4#"[t\$8 o)I qnjeKv>e(f*z:0#0 \*;f6_d#TӿGAu/9wOվ='3lV_^GUdf*7ԫ kzob-v٣);7'-Xt넅U(ˡ0x˲]sD.uIHI$J"tk}_G4qCcCaPUDZPc#|=ϵ jYVWHpb@ߌKKf ^TJ֢XZ­-΅[*0LA ŋ-QEt&D jPDkY:N$őǬvAWaoSýe 0y>IR{AcFuj]rV?mckdXa;};.j,y]0 ?VuˇA0"aEml**d`EB dH1ȭGd Xr~~p ! y> $ǃ>@֩vn7a DO96.7 Y*GA!wFmnWu z>рB  *" }$LBj=c%뮕 Z,9m@ȁEtfs/D4DEUC 7nɯ.h̀̕n^N5`=V,a RW*1(iq%@i%vy5ɚؠ|] Pp,XU{[[=},O`U:l n_`bE:%BCAj[aԋP؊&-fI5R*<߱Çs\.烛GvUUJDTOJ_.?W38 ;iX!߻𾳇dZ/sfxpSnm_# js n~Щ,U8B!郻O*2z^߼5kW}>_IP>7hܥ!d۴!b1! cԤ)A5 ,|^1n.7;#_7Xx99n)v4 foÇ )랇;rH9x$j]7/H# wR#/=o,N:?@;% _]=a ۻg AC4p%=P0k6$vWNs`{#Cwg\v~y Q)gݖ }j>/5juJ,~ C2~X@(v?&p I"bYn'xd rL}$ HFۢlSvy/Y (,T M3{>y}}}Fdju&پHhD~y`SJN L mXdguv>yUI[w=v) дiJz>kPrjD a8ܨJ b4K 0f" %$7ɼ u AAbhkWa_f ep0{m6(:Twi+6ij:L) bxaM>ǧ˷o( @=4P`}?HItd=Fg_WZӤhq"hxH}*6bEPYfQvb0A`NpPP$B ngK- Y@]?x%oY+FU%~AcG})ey!$A><3Kkkް@r MNb-2[eѮc)c?z,#+t:"?f1Dc'ȣ%~>R[/AQR`3`!a6`tQ8M4Iwu8ND."-y܂k]07iµ'ٴCun "ꎁ6?Ydn"q<-ۂ]NE?W?da5Vyp (b>QZnS\yTL8(LKPHpir#b[p =mZfW|>^%sd2!j].*nÀʛ!^`^S1M̳OlmZv.s#SsBqrtc{qG,,"Z,U.%IA:w,B%Xu0Z@ff`Q.!}0Dnerj542}їu[q]\  뛥z )wn'-nKԣPVGT쉽gOcp7}P7 z̗mC{y`:0bI{?YxA흥\ ~F@rD ,E[xm{e~uӴȳdw2/]ⴗI!f$k{:]G/,06v|%$W?3s5V]3ڝxf 2Jԡ)23}ԖJ8$%Q OogzC@pp@%##G=^m _/p1!y曉&Z7A̅w/zv!!6qkR !1s}l9dRi Tnp?gFvj%:]59kk1t% vԕ.~&Ȫ 0PoYkWA)3 @w!pQ"jUW,E#R}W)U蘛" | 1fe灖jS܊*bwB.s2Auk'%4RyC*Ufס"L.M5S}UpM'[,>Zլ1;sT BX,ɗyu I*JR<_BG;=K\bXܹuZVXSw*[kRfV T+m7e{@oSM{B/֥{@;R0bwfm*W]oVFHOI[Wiʲ_q%Uv=^nmUru)r5OY9] G.OeQ2ȕ_úAc< ն7ґ4Wz8tjUx(^M[w3욢T.v=k+VyZ0@e~fXS9|C2@0`FX$E)iiT}%֊H_ʽ{7 ﬩ru vi*tҕ}+2LP^$zG̕|>Mjf̈$uLjfήf!LXp@0}y g!X<2Bq+_< UtPc8C<.s 0&0 UTTWw~>/v  MFyA.ymLa$b(dsa DQzΜ~VۃKe`4ʣF** -tC|dG#-Gk3کo:'s$OCjOūwa 60Ӂsų= |NO`RQnNہUX|L ufXHH%9+`M8w{<#y{Zqtd8yO*Ќ2UHs0aOk=2&3V$tt1?LĆ + e"|ή wV&Z̜fsL†IeYNҰbxe*/Oڜ_CR#+@քSݏMs:<3{:8_yx&[+ sE'U5ܺW ]tCk#ɤL.D.P_ٻ9, Y2X[2j c"-%Á"Ζ-6# cWv/H6JA{Dr^A#0uMkŚG@aI`о=mL0ϐ0^-O`/z5)"rc"aTt Y!^OR+8c˚T C̑ /q֐f0C# "t OTм>1FNj>JXc{KE+9:z,'hdJ* (nok'a=|>=LKd@8Gž!EJSBṤ\>7Dam|n?mDKE;Z釪"5a?Uܨ+>xG)."tHV@foE!:1@r!_N G}2j`qBcOz -~?Ow#%u6 1bFh~jUej[+qSd|&_BWmY}Nq[Ne2= #gy4u1Mλ}~|6Tvآ]թ=LBs՝NDqg6\i6vcl^ۧ#?CmO<~oys{?M|)WDuw7`w4S8wӆ[fkP8h sېf`if2|/(fȂ0 ň%uTaKI9$= 59˽bf'C!Qc"8pPV[Jw4=&Wi̳$[qf8 ,cb-% ,R9B_- Z̢!x;eyWxySyC3,iC wwJf۶Sw:^qvxY\1mmP tݵUZf} G?8Kt@_rARXŏ0$J2-p(;S֔4wcFt:yeq-fgީHUi0nbۮv~R$ߗ=^|TReը}TJLs!ԤqE+gh 1Aph0c;b-b(VT-(* 3.n4$3Q%HMB:wNHc5bܲǹؿt»hOoM7›٥=նPXKIA%%쳙r"4H :#&c0DװS&*CtI2H;$H3g2a BhNCgJxcbt&- ! 9rprNj}SɾGM7f&yA"O}r^)6a"L(b1)>LS#FWf̙-qK6f{[G\ tK` e9<.6eeEmLX,rA Ep娹,mB`g @=aNhӘSN8Fjl94):jBC/a]NʟLV~JgUBŁq4u$/",-THȳÂ/B jd*rIDJab!(ڠ / $((t\Ly(J/ r\9뻓mͶZTUB\urr5YV;bݳRR衚);kT T$UAIH&1NBtD.xZ)-$z1")G/o2,sܹ~!D ?^=Х;lwj  kEXkUZmʜF{Ee@OO/1u(r!Muv= =gy|{/1?ef N&t7ƺᆳúsI[:z?뷭 !H 6/ l$P$J$3"(ǡ ُܶTٟ5[t]FS 1REhf\G ZXؓ 8UdK?}(Bc+AWOEV4z]:Qy=;Ngɑ?=하RDN׌ 7J+T1O6u;<ݮ~{M/jrt]v<o@0>qCk |LÿKtO.#ag^'3?̂Q iEЉ\E^1!ԖXGZïnƦ7671iͅN' ^AH16S'pKôE, lX' }^//>$&L 8;* ۠8`\O31.퓲os$|FY??7|u~qZqqq `gs31gC138lT3g1UX2,*W@1gPb3VwY^gT1ly^*bL琜.gNixY!g D E/D v gPڢp<#f}úyj8E L&L/Lq;~_#tK6t۽ݷQl4]>&~x}ѪN_{fˇTB:5Èsuih޴\b i6~}P%PPP+eۯy{G@_xrDIG?_I! $wCW7v|4W?zn^.4@#M+?!!L `h<E&"37m; '"#2 B&Z׮~NͺwiOX5cH`ccQy%l"!YC HAm2"3rӍTF"qԨ!;ɮ|nCo#ȕҵ*ٟ ! 2<K^e o2}h!=pϯW` "-U,ݛ6*rl $vtUZtQ\=xC{t*mC f<}*G'zv,ucu~U ^ey qЊ*@ 2@čQP<>2OY ]{hѨXcqEOKc56t'\ hTfNՎ'osex6- ޞCOˆ =x+c{ܬ~2ݔ بJ,ht"SkfU@ܞ/9 4$6ձQ~K+BI'؀k>50s@f)a}LDױrX>uί9K͘MB- 78fX4y+ͿS :_[;Cѕqve@C77'aއ.xm]wcIF{WMqW['ٴ/" fzuִ9%r MQ! \:L?jKnsJ"ӨatV\z`?V4_Gl ^rΈ%gд8'+H̹igKS8A0` C~"(&lS{kniOH`BbT H wOʧw˙8sCmIDMԥlL .PE";GO{G}eh7" ff` a$"DJ(5M$VU<'xR͆;*>v+!r_=:@ϤvZb3W4k7?{-u)Se5mOmJEڀisEkJ( ֥> 98\'O&wpmDGuؖS m٫R>0 όƚ`5AβZSH7ZѵL:,DtLeL\V&ߣɦm_nm!lʄTaFϙ4:R*q].Zj[ח4uZ=}nMsO=%!jU; Mb iZc R֝'v~EI1Ƚ[? OEݩmvHeU #E r$uK$pF^1ʥxͼ{vta9/9k0}l(GT'mօ^-K'wv$@x[_6o+̀v<*7z 5ms,=:B.*S)o{Im 9OFDOCtЩi[T0frWqn"Pv tq V|Ieأz^k s]s '$% UЦ_|nǚcEKFb9I3ʠ\ѧ]&BGW~w+Ԁa▨,vw__uFk;7Р3 f4u'HWV#[MXX!iqeA3=jӰգv4Qu*)Y[O /vV?DwN ExZ  B$m @s4CXwÏ6v"R |&ɍI.<ĴGlb>{sdᰶ]~mƕ$RQg zUWhUÅEX#f/ VF? xѾYˊ+U 0Vtpг8H{~=;}=m᳹_\{I^cpq*rkԼR/H"}~_?2A$eGJm1=缅d~wU3s ]dgJA02yPPf…qK-4YެLa)Ua2;}u7w->$ xf`dkcQ1wzb_)ޠ[gv*?shu20@rfffGqj`;\LOə=ץvtXȿ~y"<蹖>QuK_ _3dpͭMnfs̼r6 ź (aDЄK Be1ҜGTqDSzF"e,P M&z k698'᾵_4nh jg\݆T8D‹z"wgE&GR{O%d78cbE"g-{mF"P<1 3A#ȳ\R|cg+ [߳s9s_uƤuPL »I0BI 7ܺEF{BXTGsX|415F%EVQ[8E$160i?heu߱:clEM[,׾NG׺2$ O8ss0*̓:d 2Yu vYe5vK]䟔|$HT?_\f;6>;lltt?K6>Bh ddȲ4UH0?GqgO]<wiu쮻dc+, XIP X^X *_fo+#h, ;b)K Nokg8mTl%QJRINӻÎs;N״v]imɿ-S{^A80weJζ۷\-lyؖd6'mv^Q3Y};J/&,(I#8:Yc>)Φik\U:3}Q4qۦGL zX|},ܽ>I}~gL4 0ߴ :m~ ūUӫc 2/lgj 2>FA8z)`Zߕ)750 y[Lchz5)ö_鈄Dp3O#<(N^ r$g$*Wl߻΃С= jplLMSI#\,"*ڛ>eknx׵qE/XsTm-څBS59l܉eVzG Ekay5;/u}5 =t{3,r;\*(JKpYƾmRt EQ]k:N]^u6 @I"R"Eе}e]b\֗_hotlc;KuS w9a;;&8 0best\L1 C>.Lȹ2VW"9``Fq! @Cvj/'{qȞxpuPYaaj,) -`1`(4!/y!P.$5 Ĵa7kP5S5T5%+@^,R#!;pf\;R,$,C\!Ë;xPQqkT@HM;M3#<Ņ(t+~GNլ3#|w=L>ڬygfRŅmt@pU/ha{cZJ T85 &J _%i)4)峉I'Nm196}?-c 3"P4o}=g MZ>~;]r CEjrU&"){XW0Eֺ(#B45/exA)ef\ꄑ ) 2,n x?]1=Ø J(b<{=|ݞdJ'ak|_78S9{')I1@Os*暠@0ϣLsTtHBg67~2!o.>G920q:Ip~d[2Z&ʡ;3J6OշKSUzɞi(KB <2y2}kLL6^AJ23!j|F#EJ(:"ۻ GPBc$&ߏ}%O$% `Ƚ7u6ѶwmFTVvl'j~$H(DeYglAu+ڔ-Sf^&S9E_.9&J-Z-ቤE`33s/Ӏk|hD30`O':%cb P$ AK,Ib ɿ/jUx~5\C 3[O1 MTet;hmh5tP\%0#mr( TQ8]WG8ujBe"4ӳ%f^cN4c'< ?C#ZOpG)SVHtd=@`[>4S-5JexrvS338;lo]w}}h"[aV1V^sOapX1W +;Z059BN08z*fX!zʘ-6)}= o:5mgP|l,li NBl,?kL$.Bg7 0ǚj&ۋ6`5 `PPחPZ]k"qݍj@ D`b{XCOjCSv{O}T$>W+ |L\"{'Ml CWV̾c O_gA-)d JPC9SM=K~ݸ;R}:Wo gJ*&mw:wA}3]gidyɴw2<>,:)aIRI[" Y^G`'jNk"VgՒy-F,2q5`$$rLj ĶP"OlOM2ˇ56ܜ5|l"-{5B 1A+X@)qּ /.l`6 L)K]a()])C%kwWW^i[<_c\#[lyۜmV8Vٶ-Km̓!D2uO9(r]91|?*n^5G7wtd5Gc>D0:=#FB%HK~qN ɪ-gHv2hӛ,T eZ 1d0]ŷӴ7f~8ue=v",Xe Y?/ :ᘣXaƥA,v+c&¡ٌ QJFxNe_]{VbN:ŨQY3*i*[JH ||XcAĥu֤Q8ZUVm|'/|=ǹ{v-}ͽ6hi\(E" $a 3ӄDpDA77p9PF= Ha(!0'!,CZdjyOB(?5RBʚQD ]]u C'Sb0"I^ tD{C$(t 6ysx:mw&AwJtvinIVȍTW旪mB р9MN|2Fٻ x͞4@ &bZ3QD)YD֎v~/dj3ݚ6%cz%_߭i'RAdRPwY?[|mkK  7ZzV680Q-C8I҄3֢rk32g6@'f#n< ч8@3R-r]M Z٘Xl1B0ܰ3xlhiyF"@E2Ms`n67N0sgk8kc<7%E2r%*T /zx{8r2JUłEr?e{(ivrDQd`(e'sC.C{3ؓKGm3цb3XL trT`3PXUdlMK)yqjK$kp\ٲw]vc;Cf"Jm5lĔIOJPsm;E)ZѸJ`>Yw|߮\EȾy>L9awa. cGM1yz^7/@rٳ ŏpXml3ŒĐqax>kxbzi0]XrAl@YFN`t#2!*!X9xje}"Du9x[HHغ@C0202`8ݺXe1ƺӨ91Wĩj-H[[N@ݧF>a}Յ{%;~74#ȫ u 4"{M>U>l^F+@$VaUxEJUzІN@ ;N_&gnVmm\g? ьn[l]d5Z~أyG0?۶I#{ʆ#+6絰Sl%5e"=IY0q 0_;8j] y /OѷUȠ-$`x}G|BX6ϣL[m*"J<Ԃ2;wrgIxcY),6D"csx :ʕrm3(H .jR iirЉ#LNS^Uu{c4P`}xg+U(όVzeO,6цv0ϝ܈; boMlЏĽ UQ7/T%H| EDz͵ptxv*:LQLMHI A x-Glh8Н SA=brf:Pw2{)Ew_*ӹs@\%I/&/tŽu8Xr)! Fǣ#q: O?2V!0;p]%BvA'|+VM.7,f]yp}&tZ.$U>@,iHU=f3}˼l2fzOՅ%X-Ma.)Huo*Or{~դT*J^;8^Y&Bm8)g$jZYVrޘͶ[A}m"ysxGo.7PD\ 'եJ C/% _&78Mh"cϦf͠p=|EWY>;?wB=Jơ" ;j Krՠ"cs{gO8Z9e2w,q|v[<٪R<ޱ_mRuC,N_#nٓ)|͎W]J%9"3p§um,磢!RxN͜~\ 3W@$SOߔu؜h(SQ P 9upAM. pl7b~-!_bm @sf &冏wH;LgGм(;[ F6С~3|t@d4=uPhD Ci jwdx)8HS'  1*g?H-JGgOϤcaͨ~`SoWb㈖Z!Cx%4opO4|/uu}Yd>:k{p(|"F(S]by9凣_|wo z,3 Hf Ds]Hh s4+V:i?#"6T=NPt$Qs\~WɁ^՛EWp)3ڬTS ؙA2*_p>ŌAi`TIVbXmҊQfth[2TPGh}&bS2XBW'J,/Kt܅h}}'+6T'j!dШHq՚#>4C쒔8aZ"#G9d64Fˉ3p5 [mɂP6L1`1m%(cA= Lr|,d}?d ` Z7sZ$k~ 濨j|#W%lb oMM2&%mm~v/RK " "B(Lľ>Lh*o^g0BT&S5fIqZ'mƋ< U+E~u2mu0քT#\cQ{CmGg)fE !i cDp>:$%4){(mʢ yYT7$|rdc{wR{t֠y2%v@d1F{{s}X9mFIdcіjS,~u;"hww4%7wBWY!RjSv22б7 tdKK&`(| %+l@eHnSPy;4< F?5G/DtgsmJ̞]{]#dsJI;AC+5s4VE]շn[/g[l #wticAZ6 -oX=6NIz\W{OY|,^KD?XCΉEsȩ!\ӏza,?gA6r*ߞkT$ [;4O~5e[`iù%," i!Qmԍb|1M]&M#{88_%6 64ޕjhω0}U>.qIj/Ԙ5sS v誌 I6=ŀE#Ɩ&N|RHw!HUFx~e"J5;a}s |&'@6gؔe^wR౧A* V%nc,/Q6ӱB{\p}I/p-$a[&x\CV\c}\bd<鵂=`-d+PK F]8c&i8 m+첔O[9R M ԍZD2Vc}^qi/Y2=ώvfө}9&- )Qʲ4ɿCE*>"5ssAhhH]AiGטIa֍MP$-89Jk<3HFO}D>?̯B>jF'4Pi"3! Yt_ZvLZʟĬ)J3e `wj)Sg}|0E\*z@-⧤5$8V8zvr5*Xp"U^4񳁸Ia(='~0VO$x@13WIN_!G\f/]ۈ )wMW/=&2 QȷS,'&ނ*Rt( USBHߡ 4G%:e#h\b\^$^6cLR_q}Xʣ:`;;bmv9/}B989Kgwg( D `dX3zI@($ aYsVy'#5 jBIKg4IU 2W%)f"rB/ILʃPtX@9;{8y+'~C/$PE#7IUe园G`^#4Tf&mYg}OOJV};DR2r:^Ck8;ƲntwA"9H:&pǹB]1_BvǠ`I7 oC v3GnfJlRԙs}Y1C-2=WMD ngLzIBTgiJ"ǡuGb^߱A_$⊬,ss(gћVq^@-#~>D•uxI3e);){!U^{ * O_ }A+}& KjqRc/o*jPPzƊ1斌1>W} I?$[4EC{ppu^0s oyo0ˑWܜ"Rw#5h6a) hUDVD[bp0JKp ˙KZP$LKu9mH^VGZ}uʱ޺y J|jU!/AmO v03_}y/N4kMV;CLbFWX^`-<#2MAmaD@7(9arMBk7gsj?dY']uU'H~k?!\$0IT{½=*aE$ z=^ (Y<^ Ml {\eUK .If"Wl_ )稯 KcAbߝ݃=eL4 f-Ap3h ȵBEuU&O?Vu+d&B|]$kвb ư(`5ے gqwO`;$mƸ譐V}l|+A7EwVzsl.p_2cH }(hfcJ|!n~kBس0#$8ƙ@PN{lS7 yy},2uM/?~n1Q_A\|K> Nɼz/SN+萕>o>=޺m%ctg%`Gۗ"; JT\Íkqq0> fHDm8F{ZԅirZJ,/w;K e V;r2`ux9r?זLhڟS.P1l?q 2jqNK#>%_3x_*dZ-+g8FX@-Ze`ܣDK(r œ,CB`#¢PWUN|E-R كk̩aO)_yX8eIu\ ]Ҝ)k婝L5 8/%!pOc&jS/ q4Mk-+6X1I͢0G8+#FSRMB?W-$-SyV6e ^0Y&*(6<4<#Fʑn ݋t 7ŪqK&-K*ATwk~O ԖQ I y~6'!%L*8Y pþb58vj*@^^LҙLvNBC4R*κ hělpu!e@K9&LjE$"aQs 3qap^8#'pb_X7n:U6T$>%R+u >t[lPpw g#Ѯx8cTKͱD!]Y-- )@im!$6𵼊Sƪh9Hq8CUOatvNlZ YeFܿ襌9\q&fmPg =["%%?-JiˬJx[tw]GN4[l;AFousJ89 j~'7 0X"k-=FH 9O)'TFKٶT۰؞2m;Or%:$HS҃f~ؔHvm/$5}gPoSc~RPDRYhkˮCP DH"D8s8zϚƢwlf yTTg-4xvo{~ 3|n+!wG1[O#AWro6ÿH+K̴AHKq(NЕUNxtVJ NM Ms Ca F's^Oye9{t : )O&ȧϳnKn=(UsV :S>&p_ aF01{cX2ljH{SAuTo~Pb]?# nE`% @<[9) U<^uQK%Q˹X?~/TƑ\"s[4F VXɘ#`u.pm_8Fd_\Kr&&-Q_L50F|u!Hof?AE7b4p>mS9B^|BO3B yjM;[2"ȱcq8 ZL?_R~sy"l$ZJ3V;Nkp'mD8mwaj= ܬ_6Em򸩷^93_0Fl'}r%,zZMÀ`H 3Is PN@~ͣ6Q}-Fo,V~U@D.en|n=VqMFJ'7X{vlq." 2˫]W46.!9Fz)ͳ#*amŖx4T>@[1@X љix/>W(虻& my"} ۺl`?ncuBBmMN` 1E] pF0kECrUc͠K?E'}{֣A`GohУ\*?+R(ף3i!] )ȉJ`d7pއfI Dwܮ. %`Ԩ|ab_h;]wvnt+kVo"n(*rt&-^&u3X'$䩇ݣcHZcl _UɒG@Kêt&_[Lv{rw9WM^ اxIP&.֭%R9;Z~3X}JmN%D^FNTfve(=WT϶hXdW w3MS!"!ϱD0d"WpD[9,"FSِQKݔ h$uFx>#]]W+ُo]Dzlp?w]n^8Zfv-0oO QF!lH51pHSɘ>֘ظb;EQ|Y#J8B'ŗ[iF88[ƭBdT|k`)qO}Fʼ-rՁڮ^6|8e'tIcˀ#E&Y::b,Kx ?enLq$Üwbr)NêHk煓4䛘 [[4L8$A ]DTâ`${0$V_¼jЭ[\Wn,5ӓ4UK{P48Q|xX JK{_˅Kņ(OX[ީp*59k]t2#ZQU^ Uqg %ۏ^.(yl|o5Z#;p!keXr2^[y3ˊJE,Kj:ڡK,QpAI7V]kXݑ/FT~k{sۉ*G;6M ;Z?^[%~!by_P H|õPWn .IȼQEEw uz"MY3#CQi{lRGcj(4GAd:501otC%u†礲sP}z 'x.agZa54ETF |90љĐ]OฒAm/hkSPC'"@@0"Pw=P3|S}LLYYC$5ZVmS2/!yODV+.H!%F4sW8SQLw ע4(a j#"`6j9#HF W r0 gWIX ,혛3 +FlˣEDE:nuU Ȕz @>4#̴m͋cM#0!7jP.>}*Q"SN}2Ҥc: a27hvV1]E>4byy5/rsRf+9ϣF9(T_O>}S '%>@#p~oeM} #XaB4 iؐoE_ݶ;!Dc\T-ke+K2mV/i';_"x7ϯ${_Jpg_0W?TP#Ly^ʩ(ANHҔMX*Vg׃"iliHo+iUMY. ZyIb&ӘJ`o2:clfp~Vlz`1"%{cmjS:H!ttʂf0+8P0pS*sQ^Cg c[+43o؈̿]p;&6`n2[_(1𯇍F(Xۺ=V3׏ G{$;P eTZlSͺ9 6 .IȁˮT6y*];M+wA.iJ(I:s;Fw%q6ݰ#%TW'!.Xl>qD ,Pn\ JUFH%آV[G*xUyQ[h+B`r.3SDNjȅ*+71f X![E=Ȫ^+Ϧq<+mqdGLa GX> !Ye.1(ȇa=Tޓ/*P/:鍌8s۽lei2$Og7`55'݄ nm #Nvj&8!P]H{.=T¯XXNR)oI1pfƤZAKY{̐{1#UDAIuGF˽jhJR7}X=̎H5#ɑ'm-,;ͨIEo+o _Mzf W(6>ۏI )1ۮhBBAHzKY1ߢbsnf&p %5<=Ăczr4~yub\fcbw$毯6f ty(5$Ԭ|XOU;8_9V؝xv2qmnfvQ Wʑ^Qk;??]; mi(%g'&QiܷpM})ei'LYql-T5cv>Hs!|_bĥʼrl"I_-N9NtB`{xp YS,"ͱ\MQ1NW^Yu& \7.S5Go2yQsjITȟ]`f:-egD,tvθ y**&و^?LMFPP M35,Gsø`0ؑC7P~u,Vky8GQzct,efuHvR xNfk,`9# V[YlΩ`"JSk]g]r\VEdChјC3>`DOQ5,&OpٰEEHÞFK悥cgXP-?{:[-PW+َzn>]?I+n0pFn5N%axMP34,Li趇: sE,3CYO.2P,֨ )!5ǚdWeGeI[I(5c/D$~"g?݉is&>`vu ؘow` `=[#4;Ɋ1ٯ!I=&sJ2Ǡ6NXTЊ|gyk2}i\,/43 Un6:v;ޮ-HS\@iGs9JNS⅌Vkoc8АX$~/4:vp|莑>KaZYYo.r 'I2-phh\[LU0Cɰ;*D^'d7tα)j\ ^kGӝst4Ѵۣ_IAe tP6xF_GB`LqITF`aJ6nzP0!vpzO`=x+qZfx*B wyuΪDrܝ4';o\J>?4HA3a#b9| ::vIpdor>NÚ"8-Ę"MM:(=r{^nBTK7Aw'e_YX(舿{z]\q6IVV/mOYHj++.:c!{׶$+ϜV$:VǦ\` ʼn'Qo4b@hhޣ֮&*t58TVNSXGNqF5NtG$&I[_9.B""0sg9qm9}`ܞE%7&zM5}I&$,sj)kB B/,]4v\ t!BG 7p PnshUjd|Z[VF^=Ճw_TEPevq-EDF:BO=g v"-]rOeZf0K(աn^$ Kg{6˞k( S%7Dk c L\a Zdzc $S=s two{F~"y mH&A!' 2Gfg&v ؅~TX3Ra"D-=}da01Y 0ukw; #w' #c;Ŷp궃TFHUT2 `NkO=ce]_pФulŰ=tkLMg*箿*1:el}5EGN7/NjGBm3VɆ :V Jx,ڧE=RvRp9:x: UvY3d ө$?3bP[P?N/+aLAC*|tL=!3\]1f%+`*}XXм$kxvOWƳ!ǎLި!ńB 1UrPEWsK]hWyv4zJSQ`4НS:<: $HC" kDȞ>h+p8:0,]O:Qp['o%\CRzns^dLK< b6N~v]nȈl`ZO[pߧ' = -!e[o uD5Z6umHOp>:7B8NG1b$epDk :tPpYJ#( bF5yz"6~q&&?, `1+ Xn//BV[w:bj9_avkYh'WY7jܟXNG _{yoV`/"_ jꆻuPlT4J&aj{_RM 0ByvE /od%Y|DQ<|fcHy`rۈ`b}v42!"?%9~ŝixJaSٷ7Ѷ6;ILGҿ盳ŊmKw'1S'*( ) ^Kn[4H*cz!^?vjK۲B ` j ۃ.U>]Lv7(Ght;|k ?NOȆ~/`R|JTDx65wmgѱa<BDc&疖{R2I("KCaŏgsD@.,i)3۹Ҋzr>/gun롎{oܕol1;M ~Xqqm+Zwx5g#i?Ts>)ZRţiVykú'ny@aU. צD)p tKxA%1"qDk$]U~Lv'Cy $ߔ@&KY,vۥs _:lh;0D#2/D5F<3Ic+A1]mgC~TԀ|Ê x5߅9r]͜FiyXˬ ^-b7tJ˫{;mY+=ݔ+CFE)` *񟥼"fP>!<%@>)nG?ifxϝXIH2kyxE]*5Qٵ1#ᏹ d9+Z}+G|J5)E/o]LBu9X&w5ZMeo5+o@|\]5޳LBɵK[gD2 mR]iуS,ԓ6%*\e~+ g9pq݀4|J|gRi0{NPrz-&\++h8OjwI60%^6z~sKFOf24ܭdHՆA dFSJ98{8(ɼӃ1?)~5 6;sI=7ǦLN0qup5P4Vzz42M߄*an4`w; ]&s"},jF=OSq!_ 6eV%zFJ?󛊓@EdY ؄ LD)G_Q(Mk/E6 '0 BqnZ+}"g@TrSD2Zo(W_](zLf΄P71{T|xsKKAHH>] ~eQqaŷZwlR[.!hfҷ{QXӻ{;I-*ryDͨ=ڤ7U]{?3x\8AJ_ 1=_2BoR:,bJ v^u8l(,KVH\ Iī/WvKdVz骯%V.|Lygs8ܳC9DG遼z WYM)~ӢI}ҧ"Li5T՛ߧ{#ua:4Fhrny_:HB`d>]JP"Qy i|>4vQ/ٵpZFkB\(mbF{ӹTg^q'?/>&!]9"IQIqF~2Vna4`rkY`kRy_X|Z1Լ^QD]p< %=ـet<+ޡyF) 2-{]u /5z XiKաnQ$`ɅO#HgOVg#Tǐ: @ƴׁYbNK=i'R?Y iDp5t!mj{_ iv0+EQeǗ rq˜ ${NC|zW~)H Em\T*xAq)&Bl׈y:QU{_{('( KerFbxCH; |RfXd2 norсP@IO0d/KnSU"w|/|vD$ 0l~(HT;Qo>/7L.JG53ҀD^oJќn.luC;?p%򁞚A_tt\E d.of 8e:leM kխ7v­e4nk+lGգ<^u!Za,d|5*p{){Vۑ7#ܰa=]a<% ^4sic_ǃ`rඤx#TLƌO"`֚͛g H${ᅚ\w"7/kz9i+񽓒$;Wp0! ̆ ˅g5؝.ꃏ5y%NSX>aJf Y萌~훁Ȏ~1e^!v.EH #ߪ&~@I# Lض5vQm^ #=%OFfl5NJ jHjxEVR%2fokU{V!`&T $w1n:yUr[7y-B<,Sw(T̑ڶDtLt^bh> >ɽ}wHrZ.bm:˷n lz[,ZF+S <{kդxuM3e-Alj]ھ#oY|6/D |V`]ty[Rxm罡˵]o2kWHI$}>(>o [q]eŃ̴M(PԿE퍝J 4?Qi>4YyAI*N v$w,0e1OT](H`~@UŌg4)6&H4A(Л2-U%˻Ÿu1ĝԾ\% G_ĝ.J^w;qJ'n?@UI?,GUca Ic]&'<:S8mO"RX"yR޲L(|[yD *i!_QɦFnM‡"ZX0ʕ#, d^2_A/,'26εQ&٣W'UhBr0/y+wv@ Q_ s(j\<_ǀ84lsѪ%[÷ ]R g%wmuzLtj"vgNnkxB~69#ѐI6XY<  )e6fVGh{RQh1a<}]A)UO)ޒ6 #0a}AA >!́]~{S*+-`&̜g t]7Dpf&1JX}-mW9V&L[Ud{nAJ*i#QkD i}3jZ9(["cuŧT%fF_DE\\.]M|x%G3V0*Oh,Qzhw0[SԾ1D  ND.KUJ Rl8$0E>$$$<:3.( ̰zl+S7mn'B{F1-mE0ym:E3N'YUQ"XWEZw8Cuyۊ\lmEuYZ&HNs$DX6ZHPP~0u9`&^^ʋPy1K U%9%bsoAUA1`ߎ:W78ǑX@[MwTGz=6ұ}mIR`4 $V) =L|WBp( W kb?AAQUzA2M?o+ۏ$ &ϫ.vm =ΖHKg>ȖeLDފ78ՁTEKh} ɶ"KݤVK>barl<G"~Kό:@~6&0|!w+j)%]򖲳*3ͤVxjc+2X+'8Ak./vzlRN70*]hO 'FmyǴ0o}6#*Bz}lי@a Eu -k5C3L_S1QtV5 '$ڲŧHP۔joH1B[~'ͧ-w6cFv=fX;qnȽ Ԙu[ؙ)t3%RM Zs< ,'[` <]LC(x3(?`d8]It:_yB4",:at!buV#=m6m$8T팘>Teh3T'Ngkp3~յN#. Zzzފ0u?ߓO+Q[:zNic @7VM ?%X1Bq|0u$"C"}@-V{B$5Ӟm>@KA>( '"`;/~9 <w÷F,\NgkUNƠʼQ}Tz="DZu;ob~ӓ?9E]b@;U^6}+:ʗTB$o#n㝫W4 .@UyA8&1cS̒t0O8cH_4r%[|2PE,ۣ3F25v*-S2A;\@mo$TG7|{H":b?v ߚ[ХmiºW` ~'g^Jߋ:5rZ'ڙ1+;ATm4m/H fX#0d/ LV| [VS1M&9 WJD,fe軺e+L2[T((@%au4(Xs |XΞ>oqL +سuߟ֥ЎDn $|/i%SS w=E()UEέk&sZBշ~{mA)rFmb) r9U#BUb/#ыqEJ&wRCÅ:W83XӂM5$2Z6VWp,ƷJm:DbY +Fɉ-CdL-} 2?XQȵkx졝] q{rJ{txrk隃FO c0E0H]KqAߴwwxw”rŨ[E\)5>P伾I9F/|qst5AA y9s󙦭LZDdXVyPNTŒlJlDNLxdY[vXϜQ'&HM"-U:^qy4{˦Asݩ9c %#|JyΖTs,h5@Q|[~ԒV'/v˨+{Q^z_P?fK?>.CĚD//〉|A\*ۯBMp8-OA]`?CZaĿ!Oj,8%c!~-BC6I m>2.Msuh˥%15= .Xv}s ߄)=rC7{C<|Yx@ b@"xhǐyDWPku;nsvÊ (cWRv|oq%ϯ uR@ ]\/ Rt͍mҒsTksf/!t տ7\&4o}T<=895RJT;::(]QSe|!YMf2atrMM;x>9򣓓/1ޔ%7ȤY`ѕ/!s~ˁ^&˳JaV^bko.6L>$A4 4$ccCP}tƥI{3ů+&b&ePBTfP5b`ڳnR=LZhiŸ 2^;.#~t|mKHh(w,ʹ]4w]cE{Q0h (9m׮{pvNVl1 ]#tlM(0S@ݟl$f-˗O➶S#m8 `C+l-o[Ԝa2+/R).Uun= A#ԖF5iI\JW=%z<ђ=]Ҥ 1+d8%YӍ??O,t4(5cxi'H?Gb8LiYK>ۛ&I:ݵ 6,ſ|lg}{^e w3f1mw\6'wXF8Ut.Yd'(bz?0M]2G6g_ErNe %ZfUChIak, ,#vG_B4$ICśݏefŁ4NDxfF>X]aAldܖO8ۡw/.~$!'ͰgP>( *IH7Sh(HO3Ngtu&ŜHwՌwoMR;Cy`}ۆ3#UO)>/Mf^-jKLkE`\Ǝ?܌aHmJcN8x 7pu4`vJl z$(94ۊ՟1xgO)A gI\|P7/pz| i2Kc.&Ǣ*v(a!*㦥{THm/G(2ղd?Otj* Kiwb^R ؕkFVXV8at'&d]hC)'Yاq"V™&2pUJ>ymw ^4drZmQȐ8NɁpazwЫ\bP$%i ka~%}x4%5GwuiB bRq  hURk+,"*Z~_kH'TꌔkPn~JwJK۷HS_=ۆ|ip䀿e.akF9WA]`GqwE)KGp;vΤ6A]A)" i8$`d{87bD1_qklʷҐIgF40۷PĂ: x@pT֥(fr"^ptL g|$m{(|I`KZXnh bT, &8K|ȁ,YM4 7am@`ē[5`EѶ?p\ =9bGPZMr 2Ol8^अ{|@H2( 䎖 ,t<ߒ@6zX>l9Oҭ UWRLE?'?rlUt۸vlVvϪ_]9Lw = D=slme =$ /,QT@eOIvkNm|qS'o֡>lQ^bag90:ԡ1҆wySH0@>fûJ@m|b<`bS}OnUJ=FN68`DAWP8?goP!%7[nQHfdA&f1c;z7dLJ7[42&aƄva]*Z*bJg'J]B>xT"D},V=j3I Oh:iv #y$hDcXkNoC`YwڳX9T(͐ drT £̓{=_IKp$ѫ/9 ;qg ФO#5OȋEpܶf2Mjbx4T8#~ XbڡU?|lh }>$vqe!8L-<yPcye!%Ոp0R ^ ?2r K98@Hԃf7ˬFjBʰ \} 7E+Kz,G1uE T YIt;Փܵҁ@|y|#|ź.g\`=kC듸=*l!(< ['pћƇ>27;CpKBmyNpk]ȵ&NTyBknXo+:|=?sb& 2 ?GoPſ3㵁`{S(^9wH2`(+W}<=F\h]@;NuYꗖg`\upyZ\"UU")} Ǔt֕.A>L+ۡyIlĪԥŸC +A31}AYwGDӋh 9 ަ!r=ɖΗ?ɵ ˓q/6ែ8\MSiyA,H~!*odM*⠜sN\7,7C%k$,NEvWw0/jfsʮU;3lz-aDgycITE]ZDqsf+?b`l1uL@yf26dGœO+Jr2hpm=!$x$6~9E+Z{1&32˯97!sGU1vCfw[!㲕P 6ADf ᪅L}jѿgw`w;7 I'wvu,{NF sVf4J' e^|NT2`v\@!sq7@g]V3ᴃMM x|\P隦5++E%q@{b3؟HyPRk'g("(5:~_Zpf̓沤N1x<03#&Ve]zmiOQ^JD3OT)3R+<~nDiFf_ Wl@䬠Rݲ-Ż1j8`ӆ5D <)^k^ULkQ*T`Dr9nRV=פT7N0K2:ӹ*:?d)0ַΣa/хRzn 1S2y"kޠo{߯ZV%m$ndVU aKJ?:1Қn)lZd]/H=~eM||fMS\V.hDKUTk ~K"ܩ.Yz^qh6A-p"Ԣ~ΰſ=&Fe[GQozꄥ+e^>ASqW)(ƻ\@_ТǶJsĔqo0Sc]_㘅q5cyh{lu5YWr0ϖZ[&~33jrIG5QHr*dކ`||dj I=/#p4U4/~3o6hb d@ÿhZwmzmiÒyбc|^c2&xR/"!`yםY.vZZ*:x)6=2$ 5`a.,+%"|]qPRK.x!jAЭE=$R=Unn-ؠ 2T%8/ܙ:R Ê7ByB'G֞j.&н22Q\dYM`MU2Y轴ʰAaWv[=>'Eὕ)#D@?P$NN83%K԰'BzI}Veq[q cF*<)$-X<5-LOZh۰Ls1|M]`bܣ7C$˝'N8'VD4BQ, l *Z8U`9PDm(Seq$i5/p8q`!B0m|(fJ[ɚM,!-W!D5pKcC⅃F|[ཾbw8P/J,+.  RMļ Be4gRUip3D^\H[]n zlLvAPwiI d+pyѫRN\lڑMc`~E-zطH02}S|"y:$D}C7+1B)K:cL1OAS69T*,swf_6&uI. ~yϧ tetCO_K|s1,o"CMܓ7@}2^}J]L-ym!؁І=mp1b< }5tL; Sr>KZϧ v7 /95CL` S|ƹACYUt *Ce«H(8;U|McrmlK|g{^ Q(tn0av05x|Z2⳩ -WNP6'&n\ߝQn&/x{S9O"fq}1B_Jh 0|$#-F|~]QEsϸެO埙XOfail Q%W˹g3҈$ԘZ!gS+@x])Kw0ˋ9 "ـkF@UoWkE%m@܄r+~fn>KWs=[WU}hV.uDjyWəYFC$Q@ 2pkVnm'#ŹJ8w`Pr4Nyv9YǙ% _.3%q+SωI8b?g’`J!K0g'صo #!´ ͷs;g&pJ%ٵ+ѯmI;CEwğ;M &y3$N F[Ξ/FE@$#i4!6)طV u|--n,f~Tu(Xxf\t󯱩 q l#řDfO#UW3U z{]< hpwe,ƷjPGg m7r~\ءre[9;xҶCfy2G2r(g'vU.F{G ʂ? (^L.ߛg z$=w`֪^HM9ˮqxy{:#$N'*|JM}LrA`|Dh{e/N.4e2%}ᱨ)15GoPwqNs b%__;N#iYs_P9}T]L;䴵3v]5k-e(C^1M"R5<>7_GY{*!*sʠeb)t[YDan$~*,ܑ[? m~hj e*CGP:ΫST <4?61oao0d{U]P,rcͤV %DN=%MwN2+?  A5%ZduHq7<?9+o}MDC,C'd,v[p~Qs0` -$h~NTŅRQ1&aueUxZ5=T0z\w8c3縲- ZS0q}?[uŅ(@ b$O^P$EfO+ (,=V%;~o_PoGB,(U`܎T$Ts<)q,ߝY@d+D%Muod U8+l1{ ",t~H:JԲ&eN{P#X=#bp0/ 1Pc$xJR%Ŭcy>֍s֪.| |wyfyhR(6SuT~`iO8yZuv(#QvSkeK%R%i' § @z-`U YoVRQ~{ ,S!\Ū+]•;]urYEM.wҢ0@X18&ufbxi9Eɉk?66L+΀oh檋 !!]q^?oBDƬjbp+ED~6 QDRۣ 6ͪc;{|~ `|:Wm\f 2>lic,8ų֝^WvQıYt8Zl(ARONFU#ZAWfv!(@d,LȠÉ>ɖj"C$]}gMpSD1FI1ant":Iև$jgpEaHݕ̚o *tm-ω`Ŵ̙<^ 0զhYPXX`|iNoC / uegtL:<=}Զcb|܆?xݙ{K"% Rxwr$W\ƕbd`gw"ʶa#rhJEgd/tPK=_jQyKݳrIqмF r bʼry^7,Ųd4ÑP ~lCp?cRe7V!e!ྐC-t(IOƗwש*h&~/~bT Ӵp_5CȍR?&ޔB1%!AEر0:&PWUuS)אŭYK7IURb5Bh y^`ϑ^ ujԪ=r7o\,L b7285d;=QeB3pWdȲ]'Fո][Oߏ:z#2Ss$q2'DFZ'!`lz zk&vUL3|;'ooz ( )) Wzq.ΌIE6W}@9GG](r6TX Wzqst F'TYF۩@cغc[+2gYYot\.M.%Qf6 u*~YA;36h7 Z;ØEoG`êwPBH#3l p,=s#X>:GWvғ|IRGs,:2%ad _#΂uoϿ0O*jӮW_LͰ#!%&@) f\lPW/AcTEa`+V\Ll7Qs=p ZA>ɯSbB`` @^,^r~=/7>uwE*'WrgYQ_:ͱYG@VX䆒ۃ -CJ-&2_q96֓SgA `@IڍuW;Rje ,:'"wK)PJDO0>OG !Ֆ  :]*B<it_%l 6|'s),' ]n}.K^ã ]I V(P.eއp!xG17v7^RlQ-Ui4#KpM4D y3pDL<fTIئ5ɄY:jV8Z@zǴ5늮{ b _wD;a<;Gw O.W,4WwrYE& :tUV@! lJ\K7R6ĶRa^*݁uw~ srZ(?VC$w[Di-b] MjF,uSg||8*j;C9{!WŨwwvXm^j}>WvR+ +A)(n:*-m$Y*%riAzg4= Q8)?_{(2ahRqKthxmb!3=xwM-1=ӻX҂,/XW'> ໪j~D7݆,( cWe}ֵ+znpޑZ!"Pg?AF< 6tnTY}R3-5:霍ܐc!~4+L6!vv:dEX'(/LEgX<**'siOm1,W 98@@9W%$7;_ Q~x*!,.P=0~PMVsG2(eSLuj#9FS9?rV߱t `S+< K,$1>=U H:ܯGbenxD/3Byrj;"r~ZgReݖKnϛXǼ; +;JH-"л{D=YYuUHa%Rn\AQQzF7ϧeѤ4?˛5}"H/eRi@*6DQ6[&HWv긅)l"FkI*̗mmY(kI]A Acw(H耗X>boj]eʜ, :׏'D@nxC @4]`xdb(w\al KlSO#՟52=ja>ߢL&(*DTFZ7Al"}؂W=晘<73aТ'A 5U/T#ntT;!4Г ɊU |2ᭇ:Vh/ 3;+)ouxb]B)=7 }#ADe Z5ik5jZD˥]οOt`Ey_胲$FR~IHQuF}j'mh7o moBb">--α ~CvGxxQ?$,~gWhl˺TTOq[Q^wt',D :teO0Oe`F>vݱ0z!߆d@+g~&^`69l? P2=gv!'*n!8!;_Xxt ƛ0bWty.ԲDN*W_=1HHO0xIʌ@9)GmҀh\%m@#-ݫ&X(ɨ'p6E+I1Lfdy契>u%Ŷ M_a 4y xN> "g\ Rr0_*]=בљ_2Ó !~*@5_%%5І[`=ebv<!>2j8so: ۪)LyT ʶ؏w k"~塞R|__4y?zpt~/CE N9H&1Y 4p8 [yW0{;a4 lT\PbM{1F|B RSKN_A3"G,{ǪW<\c+V}MrAn~6HȺ==aHzХ_ 3HՏ=tX6 8?E])ˢ=7bg17%@W $rzL!@q҈W&Go[L-yj+EY¡P1}O *0nހVXSƚ𕥉 s;3 X{#87gIL댨T1/X]|e_DQj.ҳtN/ 쪘,N* @{>/3}˩ `붏jb#,#Jl Y <$k7~ kM͋, 0.5`aJj%Ow6rQO8`LQ,9hڽCW E)j9력$]E܁ki(ޝ0K(w<`-1J70fƜPO6otۜBD 6/ߗW?KGJy<_xX2P2'۷wIz’.&4!) G:>g!quѳ&E/ B{XIIOk^=6~JDdýD4'Y>=ͦ ~J?0I&3#V 򒍌5S~!Cv 'vC]Yq.]oojO@ja|vߛ⥽gp~Ȁ$WM( n_;`^^1F ci;<>BЌyof|~W)5(t+ݙsu? \=9Ãr]E14V0aoϛ]D~_ùt0Bs/\Ak&uZ$(A6 kz<'}$rSQA2wuuf #H9|¥SfE)SHDԶ:Q2ٿNz2p;G K`Od3txʣτzxt.vAPLYgViucD-3ΩN",g (nXVxTj,JȂ & $n{( 1*ӣ4\1X[TvngQ2 1W0Y>u2_kua X7Io==jsZO0'E8:cԩErI o*(D4Vx}E֍"q7z$,d$W5,(Jc[ͧQ Sλ58 66)ޗc S%ZfqEؠ;V0YMcSz2Ӟ^Pn\eJ9F >3-rfG#1ܚltj 5[ 'nek^MW^@BDU4XD.Ecdn*x"Tn=WhwzcuCݸh3| OV] OcB0kO(]t<[;f62` % tu@}Ti\Hc{ )%FNcْ`6Fj| B^p'{&zH )$Rr~Q#Fqj" ƯSNT}*vWZO{BkqDީ{唡#9?zex*ד)O_ b; R.63w.G]1ba E\?+>WWzgGޤc4pK`g@Ysan7} Y:}jXv4idi!@O$NpNGTz^Km&74Abҵ ۷ω ]%ɝm}zwD7iy㶐Keۄ?A '#_LG/|FjBc4eD{&)>pvGqa8{̓n%gcR;RYm3)e!Hz~ Jb`+T;9b 40CÿUyh 2WPz(v#& :׫Y DJCF {3u*Z)Nd(6KS<̿׼j=5:&þq@⚙q:N7 6a ̻A4Z?z̆!ϗٔi4E!Avk&t'@'雨b:~3J=r#"2-o'VD=R8~ 7+Ƨ11REb%̬aRvF ^ KDP ꔯ9XQC)Szڟ]@ķ֜5"EZלqGml t 9e PeJlK8?ƨ3 ӪP/U|:t!F ֵߞ1gdžc]֍$C(Agꌡ)QhDUsbodc+RMHba/YWۧ }b1dtuL[AzsND6Zvè[h\<"L/B ;(+(4 =Ev.oJCljP7F\ͺ੽&&x%l%ZӊA͊FKxcC~SKъވ@*tĖ35Bz9 f#T9zRsWA_ӽChך fj PS_^>/ne x8R|r0SME9AeP&x翺MۈXƗف.>>prg@NtojBƙ EQGBIFH~n٨+peZØOe#Xn4څQ3߷ִ] . yBCT2a@iJ/ ^|Sw%](:޺輴q"`ϠUkX. :&B=w@F=cEZUV>B1H;^ )o2e *UY!X%LYSI{^U1A a p᫶lIc -qQ{̀cֱ<*nCI7Ap,f2E2Kg;JU ǬtZbtSB/f" WjȥBd^}` !SDtQ_ 6ECiWpb= ;  X87iuoXeWIf ñȠ89O9?I`{7xkpu/`ӎ+lwjW.4l9gpl<OIU"u FR'SGdIHt *smРZ0ߦ<nYϣf(4E2FD9o 2^ټQVd{G#wNKp>c1^4Ʈ2Sj 9}z 4wsF[Ʒ(P,-ViK_,㗈Y:LՂ`Q*g.}p'E" K<$i(-po%- 3nȔ%<\_.10jb E?5x,rCY)F+06uWM'l$#gB)-¢ 4<r'Qyh8 zVaٰ;aT.smhV7\w;9NA5pX*wp*Z/\.yɤx7̠ hz'%cri8Jv :@N+Љf55y u>V[-,! O@_i(a:|La< kv8ߦCg bEJnH{Qw4wt hV~Mp9VljS~'H֙Q`*!t^Reggjj6hǁ6PCn/ǀqe_R=rcXV(  >0х{ G:L ӝR ܭO(!N6Di8 d WS R0b==N; ň0q3aXfbś|<@nuKtɉ @𖇶TFI?~瑰9-D$!j..9ENR)D3tPFy*{]Rk*=QC%MuxВj'O6~U `L @Yrd LH1}EuHEuӚVkM9MڐB{AA] aӎJ|+6LzhG\Hf~r1YWS%"ڙ5L並}$^??v}7. Rͦ ]Hrb;o! +jZ~X$nWGbc>.Vcut ŋd 7pbDr1'\+9nxql,NAeR=b^s {;;)/sP+-6K^Ų,CT)9R>9s&t2&*c6Ara]t23(Hm؝l Α~bP]ˎ 'Vgjvҁe#m})Q#*Z\ -i$pzz+' jݓC$83@4a`WG7s-.IXrmdh҃9 ~M'g eDPk:(20TXb;:E"ғT`lE;>tz$ԅ??`6Y/a 5Le}Ć6')U42_ҔC%5k\(y6V`@ГmEk82~^ 8 uOzsP'#hɝ;4ѨTbMG \XCHTr_ RN.ߝ Rୂ 0ܱ"}~}@OOon]y3"j_ /T܏tT 2Q|`fmvv䕢H^ ܊~eԹ MhzIr^ڧlwGKeL Oza"ܧGN\%:; &Ud6&!-Iߓc! ݆U2C3 ܴ  YZ