mozilla-nss-devel-3.90.1-150400.3.35.2<>,Lpep9|@|:rnZ n&)NsY?8~3D7|`em:PoƝﺊ%_IC {O @?:)Qnܬjnw5f칌ZS>}"1&?Qz U:s >&?&d ) ` $W]dr,r r r r $nr $r&r(r++Hr--` - .f (.8.|90|:9|F2GHrHrIrXLY\\r]\r^bcd e "f %l 'u <rv"w"rx$`ry&( z&L&\&`&f&Cmozilla-nss-devel3.90.1150400.3.35.2Network (Netscape) Security Services development filesNetwork Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled server applications. Applications built with NSS can support SSL v3, TLS v1.0, v1.1, v1.2, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards.eh04-ch2a8SUSE Linux Enterprise 15SUSE LLC MPL-2.0https://www.suse.com/Development/Libraries/C and C++https://www.mozilla.org/projects/security/pki/nss/linuxx86_64 -e 7 < 2TCyQGy '!r  O<5  n @GCB:n#?|p0$F(eV|Jh9eZ +# 3*s )n,@L[3c_9j0?&?]8QoR `"Ht}*: TA큤eeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee8d631837bf97f60999aeea079037d0e221f0098c00590604a06f3d50be52f4410adb9052d311f6bb6e41c655f3b3b2f8512339d0eee839e210c121e7c898f3e6790184d9a90b8a3994aba4aad22b0ea752a3796f2d7bd0e7f32aba78478fb2d66acb4c10f2e2cba8e0aefe4688a16cf871aa83f144e4fee693a5be95ae12bf10f614daa07248b1f618b4e53c7e25af0b673541258c22d80c2704930861f11439a74e7a93b72d67ff9d7c27ffeadcc63437a9cd22724454c76b9eecdee08280b1923a31a42dcff6cfd6de4b2ea15ece2cb54b0118704306b5fa197c9d0476d0d7404e6f27c34e295a8f013e303fa9b5abbbc18c8e52c0e7c5f3d9391056bacffb71a2da76df585cb0a13b0cf2d17945677c68ab01e9ce84ab8bde7506217c3484c2cc1a442fa0a2c81c1908973d388255f1aeefcb10902ef01f2b99e0a105bdde826ed56865726f7a45ccc3695d324d2022c783440c915c5c277a738316e0c7acb23de1a94d361f4569c32e1a7fbd6945b461a5fac6aad82c82040e1a2871879067faf21fd8036314d911a33f534e462584fbaa6d720c76e2819a14fca2392a47024f68d4209b6f887d6314a9065fa8e110e0d54a772d32aa6cdc1d8d4bb6b6dc57c87fb3e7504eb5e3cc2ea45f9f291fa2eede68d1352d659e49c7c7b661b82f8fc1437eb328e6e9713cc48587ec0577461083445ecdb2890bcfcb5c385b215a285d2904980c267d44ed8ab88f5ab02abe975c2f716d5a82797343013f8d9150d85ee9d12baf0d88a6dec9fea57f9220ac28bf11555d6ea468d4061903c1fdd2cbd626c8a8e824cf8806d861500b99619af5a9034b6720741c51153b00ae927f7efb09287ce5f0b51dc9b9c526fce78431935fb02b19022a1ee8888bcec417e03724b315716317d26d06077b07065b5b1d6460b4ee77e467fcbc0b06cfdf746a7939cc0c4ecb4e4e96034677772a5cecc9e9043d155751bb345ac9e9d06193bb768642de9d954bcd29b36820a9877f85066847309270b983dc3be0eae1b6e2e1f550df71e8d08b8c37c1e1365a216144ee9fdfd59be54073c34af9b263d576b3306f1b50f26caba742acf4ab2243a8cb68a8af5d87aada34e480b38792234062888749092e66611b067b560a255d098384fd9134a3a057c9824373f0db0d3008f168b3b8619e110e4a7db7e45d48b416a187cc5fcea89cd710b4a179a03c095f3fbb03873f076c4fd72ea77593d7f0e156cb360808954d5933f9f452fd4640a9ada70ef071380183576bedfb97b8eeee4868eeabc19dc92e90e133c6a4f63d5ac0749e700085171abdc64e8238f0d1f6e908be8148579c7ba0a0c9ea3f535b682a182c4db8659c051f695c9e4376a0dcd3c8a986eda32a9368122a3d82d6a0f35c01a374f357412f29c2a584ca9fb2c884d61b7f76126486b5fd22399d3fa8b19323ad25f2dead60960cbd421dd55a450c096c5d878e811061c0994f0df933352b9861a43b5c873e959f22f3e770223d24f69c3721ba914c05eabfca688c5e1c9c7ccc03e9e4d129de4a7d59f139589f9ea67204d485187cce300c853597952b54f450105aabc475c487e03650cf671dec8f702c560b28e2dae3cb639ca4cf25a35ece673d12028eb93987be84491b4a5978b26acbed9391ea7c623d892114892314809e560ccd8db3aa7c73a76761c6dfdc9970766418eda2ccf5d82d7c8c871e621fb1cc5a45e317f5dd280c6f682b4c38a37a2bf197d4e26b923684c4ca14d17c98658d22e1d43bebb72e5c2fa70d38b4813cc365664cb7e012c1c205945a44468d9015bc778365581b64aa8389d29b1253027c339f0db50c4fa4041b182610323e003c49ea719ba9d58bcc8cd25e0cb04b9ef477e86532dd49ce5aab7de426ea03608b467e5d895ef62414d18e48c7eef62075092710067aa35ab7da79c77a0eecf6f3406b0ac94bde7ea8963f1ed4bdc05c48bade64adbbe3f942607a58424de03c781dc5f6985867d3c8905ef675f7f2bef4bc52abc6e523484afb4882dc8e6a0a79dc11903d89226d4fd9a1a2e6d15433c2f77b7176b727c3d2980b1b616dd39c3520cedf4a0b72c67baa0de3103d894baa8631e24020c157d21a2473e9ea8ac53462437dd45b5e5d06d9859e9eba64b8c233653c0bc75952c1d035cf1b31b62fb0b4ffc1523470c2d02e5777cd7073fc10deca942f284d394eb49c2c2ae4f83a9a865c080ea849f9e7b052ac02112b2c77f5da4b0025892f9f22a1ef35c6c69f1fc1d720f7f4ef93c24155b827702f93024a900c9684271d2ec763b802fea8c97d86b58f462d4a65830b51620a0e7b1ec7aeaf7ead9cc424722c115af8858b3dbfa63280b653f1d0095b17a85db44f0f0bbb92f20996c50ba4d19abe44bdfe3f2e63fea9ff0bd3049ca724afd8c0e441a075588a541dd37f7292c6704ae663f20fdfab719067f33159ecdff437c7e2f0e44b667e550cae24b56edd5e13a93e917eb350e70642deb543321bae41c2e0d21373be861e805b5dd43840eff4a0ca63fa23f5466e8f2efebec661a423ec34bf80d93644cf3912671190e936b0bed94e2d055d4ddba237736c2794b04edfa3389a8c19714f929a266a070c7fb7be96ee7a43690c64ccd83881ad8ef787cee2cc2831e7cdf1f47ab29e588560add749548d529e1fad282c9b225d75451053e11af8a760bbd33d9cfb985d46bbdd9f4efe5a75c657decaef8eccfe6e6cbfcc419a062a46c5d0b9a209965c25ad00070094617d3ac196bc9e27e837f082e0b22b3998db307e86dbe91746af16a6da31779112bcf26328b31ff3f0405efce83dcf80e260f9f695c88144b063bb714ef6a9e2716a3bb2e87a8b31916dc28448c41ebb2e0776b05dbeb3a67cdf45f4f28466bace1f7e3b4de54d2216cc58623b137c4aa5c92b25e2bd70fcbd6978980e456a192fcf430d552c419882cb03885ca28f29418b8729a4739773ebdc76981bfbeae01a2dd69242d1550a56365e6c3710539b92c9eff2ebc76a9eccc5a89dd9ec047b71ed117de348d7fe2755bca071176c139c3170b4df314b5368100f58f83e09177de2e19f75c2aa76039d19b4fdb36488cf6e7dffbdafa618e9cac3fa230a5535b658eae7b71710aeeb04ead43e6a72372290ff9ca0b3f5611863e2153b69fc5c213922e9f2b9a653a2c6f91463ef01e4b7ee0f091403425a0c71562a28b307dcf1fffbb20e8fbc9d2b8f7ac95442641a4a4a66f52e964838b40a80d6145f700e7ebc876b3af981dcb9870fe7d869271a3f15948d296d54d0d1fe0c265d422c72486c5ad6f878a1ee02428e83d7cbc6b442f2faf945a2ffe8333c996034dced0f3a5beaa1870aa58a6b894fbdcd3cde9e1afeed0ccd31d1810809f24bd1ba163156ab5ccb922ac181130c8ef35b79a4246bfb13a2d6804019d86deac3ab85c510a27f391a27749304df24a37bfa3193f877bbce858c71bb7b4c975283b3cff22231cb53df3366bed3cf31faa36b5fd4065042378212e6fc3755674a52bb4c3fa494aba1901d99ad8680b7152ab05000d021088cdea3cccab11254a88b59d530b9183b4b66ab56c68820e90ea0bc841a64d904b317926ff62181583459d024c280fd48175c098bb955a8735e35ccb1083f2e0e5d521f7823de0f1eb26fe62e41d64a2105d40f2e00d0c3efdda4137841256c21cbc46f70dd182778aadbeafe51f6561c74e52d95ba9d92c158aa9ac5bcec89912a31938435536f3f34fc467ab939d50a84925ccba8b99b04d80bffa9f1b55f5d3d0c27d2352620a30161dc3a2566f674df9ee6a2491300bf7213f155c926b783f5a37bbee090344c71f21943e4121719b7e8624babef429457644eefaed0935afd7e2c2c1ae0a34b6f5d4d98d59f9a1e59cf08fc6eef829f3476197607847184cabdff32d93e32b5d32330d538766929d5031a2b23d4b15f440f59dd1128b7c88acea789dd42edb47eb5af100b56d899ffe14c981a4ea0067c9bdcf782c10dd6e18984ffb07eb668685b401d082441d420318c5ee851b3de7c905f69ce0ad4b727e0d6f0dafda2dc4327cd0c504d12b4593d79338952717301b0bd6ed9fb173939f915a54fe24153b518fb3233c91adacf05f7911c16dd5500bc18c0ad4e096e0c18fedca3d8c40070a92ee937af367480b83356f16180ed0d29e82491777a17bcea2479ee0ddfc005e1d3e001d1d2019e5504c957d116134328d4b0e47b8424179032bb7f2bb2796b78d1f6fd43c877d6cf2f45738c316a6818d554cdac1a0c0caee47b30d562fb31fa62fc90bc10aad4f49568a925339c3e5b8ace5d9b063787c7742f672a9aa84cc119e2477df0d69d69f26b503b6236fd2108609237b3b0c1de35165db6456df13e9a0c2d2ff5ed675f4975f0e1d51d9ebb0fbfd085c57436fbc132c7728c6f3039a50f003d3e93e95093c43c79091f9bb0dd8fa408deced57c6a5c77ec133dafaf510ca1cf0bb2836f5e6c3ed1dff74d5a65f0e4fb5531bba3599fc52df67c696549cbc718fa162878e1b8855d29ea8f0407860e81ae2bf18083cd9ab0c49cacb02d4c2dd4e0a5ad4075ddc08f53b8df55fb27ae31ff6117336d7e06987c1fa2210dbc2c5fad0eeee950a0b16a2ed2ed9e7110fe484afe7627ced926de416bb29a903d5231229c7eed585fd13772ac258d0cceb36de3c040ffd63648f8c70e5bc4bcd5dd93270f9c7d8604ce673695040383dd6f6bade4846b81fb97dc52b45db7937681574883949e620327ef0e7a2bddb8776a0e620fb6bb325fe275f918e2972df840fbfa70f1674b1caed9371a31118a6a6db8149becc159e2d70164b8bd880b8bb7d5273abc3962de71b902eac84f6b6304e485ea89b1e5dfa8beca654e66a2748901ae5ad4f1bc2756f26a0cdd4712169279876090c837765f9aadf1b8e4399b207161070942482b53836a62971dfdc740ea730ef1947e92118af1184ee43f76c61a4e6618bdf5905974020ed2354f6981c2daaf12067ec8809424a3f19c2d622100406a29801b0ce8ae8dc88e3c21bcdb9607da3caeaf02a894789ad3aae5f80472d4f41199ed63cff8b016301175e86ae4b75db5949504d8228605e56frootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootmozilla-nss-3.90.1-150400.3.35.2.src.rpmmozilla-nss-develmozilla-nss-devel(x86-64)pkgconfig(nss)pkgconfig(nss-util)@@ @ @     /bin/sh/usr/bin/pkg-configlibfreebl3libsoftokn3mozilla-nsspkgconfig(nspr)pkgconfig(nspr)pkgconfig(nss-util)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.90.1-150400.3.35.24.354.353.90.13.0.4-14.6.0-14.0-15.2-14.14.3evd@dbd0d!@ddcc@c1c@ccclcZrcY!@cF@c:c2c,N@c$e@cb(bγb=b@bb{@bV@bF@a*@a@a@a@aaa.a@a@```|@`P`;`2K@` a@_w@_0@_@_#_E@_ts@_m_cO_Z@_Wr@_A_2@_{^^^^?@^^@^w^^@^@^@^^r @]],j]@\\R@\73\I[@[@Z@Z`@Z|;ZTZ)-@Y{YY@Y@Y@YXX~@X~@X@XN@XXX)@W@W@W.@WWF@W@V@V@Vm@Vv@VuFV,@VVVVUUJ@UjU`kU8UTTT?@martin.sirringhaus@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.commartin.sirringhaus@suse.comhpj@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comhpj@suse.comhpj@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comhpj@suse.comhpj@suse.comcgrobertson@suse.comhpj@suse.commartin.sirringhaus@suse.comwr@rosenauer.organdreas.stieger@gmx.dewr@rosenauer.orgwr@rosenauer.orghel@lcp.worldwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orglnussel@suse.dedimstar@opensuse.orgwr@rosenauer.orgguillaume.gardet@opensuse.orghpj@suse.comcgrobertson@suse.comwr@rosenauer.orgwr@rosenauer.orgcgrobertson@suse.comwr@rosenauer.orghpj@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comcgrobertson@suse.commartin.sirringhaus@suse.comcgrobertson@suse.comcgrobertson@suse.comcgrobertson@suse.comalarrosa@suse.comwr@rosenauer.orgwr@rosenauer.orgcgrobertson@suse.comwr@rosenauer.orgwr@rosenauer.orgdimstar@opensuse.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgrguenther@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgnormand@linux.vnet.ibm.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.comwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.commeissner@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.org- update to NSS 3.90.1 * bmo#1813401 - regenerate NameConstraints test certificates. * bmo#1854795 - add OSXSAVE and XCR0 tests to AVX2 detection. - Remove nss-fix-bmo1813401.patch which is now upstream.- Add nss-fix-bmo1813401.patch to fix bsc#1214980- update to NSS 3.90 * bmo#1623338 - ride along: remove a duplicated doc page * bmo#1623338 - remove a reference to IRC * bmo#1831983 - clang-format lib/freebl/stubs.c * bmo#1831983 - Add a constant time select function * bmo#1774657 - Updating an old dbm with lots of certs with keys to sql results in a database that is slow to access. * bmo#1830973 - output early build errors by default * bmo#1804505 - Update the technical constraints for KamuSM * bmo#1822921 - Add BJCA Global Root CA1 and CA2 root certificates * bmo#1790763 - Enable default UBSan Checks * bmo#1786018 - Add explicit handling of zero length records * bmo#1829391 - Tidy up DTLS ACK Error Handling Path * bmo#1786018 - Refactor zero length record tests * bmo#1829112 - Fix compiler warning via correct assert * bmo#1755267 - run linux tests on nss-t/t-linux-xlarge-gcp * bmo#1806496 - In FIPS mode, nss should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator * bmo#1784163 - Fix reading raw negative numbers * bmo#1748237 - Repairing unreachable code in clang built with gyp * bmo#1783647 - Integrate Vale Curve25519 * bmo#1799468 - Removing unused flags for Hacl* * bmo#1748237 - Adding a better error message * bmo#1727555 - Update HACL* till 51a72a953a4ee6f91e63b2816ae5c4e62edf35d6 * bmo#1782980 - Fall back to the softokn when writing certificate trust * bmo#1806010 - FIPS-104-3 requires we restart post programmatically * bmo#1826650 - cmd/ecperf: fix dangling pointer warning on gcc 13 * bmo#1818766 - Update ACVP dockerfile for compatibility with debian package changes * bmo#1815796 - Add a CI task for tracking ECCKiila code status, update whitespace in ECCKiila files * bmo#1819958 - Removed deprecated sprintf function and replaced with snprintf * bmo#1822076 - fix rst warnings in nss doc * bmo#1821997 - Fix incorrect pygment style * bmo#1821292 - Change GYP directive to apply across platforms * Add libsmime3 abi-check exception for NSS_CMSSignerInfo_GetDigestAlgTag - Add nss-fix-bmo1836925.patch to fix build-errors - Merge the libfreebl3-hmac and libsoftokn3-hmac packages into the respective libraries. (bsc#1185116) - update to NSS 3.89.1 * bmo#1804505 - Update the technical constraints for KamuSM. * bmo#1822921 - Add BJCA Global Root CA1 and CA2 root certificates. - update to NSS 3.89 * bmo#1820834 - revert freebl/softoken RSA_MIN_MODULUS_BITS increase * bmo#1820175 - PR_STATIC_ASSERT is cursed * bmo#1767883 - Need to add policy control to keys lengths for signatures * bmo#1820175 - Fix unreachable code warning in fuzz builds * bmo#1820175 - Fix various compiler warnings in NSS * bmo#1820175 - Enable various compiler warnings for clang builds * bmo#1815136 - set PORT error after sftk_HMACCmp failure * bmo#1767883 - Need to add policy control to keys lengths for signatures * bmo#1804662 - remove data length assertion in sec_PKCS7Decrypt * bmo#1804660 - Make high tag number assertion failure an error * bmo#1817513 - CKM_SHA384_KEY_DERIVATION correction maximum key length from 284 to 384 * bmo#1815167 - Tolerate certificate_authorities xtn in ClientHello * bmo#1789436 - Fix build failure on Windows * bmo#1811337 - migrate Win 2012 tasks to Azure * bmo#1810702 - fix title length in doc * bmo#1570615 - Add interop tests for HRR and PSK to GREASE suite * bmo#1570615 - Add presence/absence tests for TLS GREASE * bmo#1804688 - Correct addition of GREASE value to ALPN xtn * bmo#1789436 - CH extension permutation * bmo#1570615 - TLS GREASE (RFC8701) * bmo#1804640 - improve handling of unknown PKCS#12 safe bag types * bmo#1815870 - use a different treeherder symbol for each docker image build task * bmo#1815868 - pin an older version of the ubuntu:18.04 and 20.04 docker images * bmo#1810702 - remove nested table in rst doc * bmo#1815246 - Export NSS_CMSSignerInfo_GetDigestAlgTag * bmo#1812671 - build failure while implicitly casting SECStatus to PRUInt32 - update to NSS 3.88.1 * bmo#1804640 - improve handling of unknown PKCS#12 safe bag types - update to NSS 3.88 * bmo#1815870 - use a different treeherder symbol for each docker image build task * bmo#1815868 - pin an older version of the ubuntu:18.04 and 20.04 docker images * bmo#1810702 - remove nested table in rst doc * bmo#1815246 - Export NSS_CMSSignerInfo_GetDigestAlgTag. * bmo#1812671 - build failure while implicitly casting SECStatus to PRUInt32 * bmo#1212915 - Add check for ClientHello SID max length * bmo#1771100 - Added EarlyData ALPN test support to BoGo shim * bmo#1790357 - ECH client - Discard resumption TLS < 1.3 Session(IDs|Tickets) if ECH configs are setup * bmo#1714245 - On HRR skip PSK incompatible with negotiated ciphersuites hash algorithm * bmo#1789410 - ECH client: Send ech_required alert on server negotiating TLS 1.2. Fixed misleading Gtest, enabled corresponding BoGo test * bmo#1771100 - Added Bogo ECH rejection test support * bmo#1771100 - Added ECH 0Rtt support to BoGo shim * bmo#1747957 - RSA OAEP Wycheproof JSON * bmo#1747957 - RSA decrypt Wycheproof JSON * bmo#1747957 - ECDSA Wycheproof JSON * bmo#1747957 - ECDH Wycheproof JSON * bmo#1747957 - PKCS#1v1.5 wycheproof json * bmo#1747957 - Use X25519 wycheproof json * bmo#1766767 - Move scripts to python3 * bmo#1809627 - Properly link FuzzingEngine for oss-fuzz. * bmo#1805907 - Extending RSA-PSS bltest test coverage (Adding SHA-256 and SHA-384) * bmo#1804091 - NSS needs to move off of DSA for integrity checks * bmo#1805815 - Add initial testing with ACVP vector sets using acvp-rust * bmo#1806369 - Don't clone libFuzzer, rely on clang instead - update to NSS 3.87 * bmo#1803226 - NULL password encoding incorrect * bmo#1804071 - Fix rng stub signature for fuzzing builds * bmo#1803595 - Updating the compiler parsing for build * bmo#1749030 - Modification of supported compilers * bmo#1774654 - tstclnt crashes when accessing gnutls server without a user cert in the database. * bmo#1751707 - Add configuration option to enable source-based coverage sanitizer * bmo#1751705 - Update ECCKiila generated files. * bmo#1730353 - Add support for the LoongArch 64-bit architecture * bmo#1798823 - add checks for zero-length RSA modulus to avoid memory errors and failed assertions later * bmo#1798823 - Additional zero-length RSA modulus checks - Remove nss-fix-bmo1774654.patch which is now upstream - update to NSS 3.86 * bmo#1803190 - conscious language removal in NSS * bmo#1794506 - Set nssckbi version number to 2.60 * bmo#1803453 - Set CKA_NSS_SERVER_DISTRUST_AFTER and CKA_NSS_EMAIL_DISTRUST_AFTER for 3 TrustCor Root Certificates * bmo#1799038 - Remove Staat der Nederlanden EV Root CA from NSS * bmo#1797559 - Remove EC-ACC root cert from NSS * bmo#1794507 - Remove SwissSign Platinum CA - G2 from NSS * bmo#1794495 - Remove Network Solutions Certificate Authority * bmo#1802331 - compress docker image artifact with zstd * bmo#1799315 - Migrate nss from AWS to GCP * bmo#1800989 - Enable static builds in the CI * bmo#1765759 - Removing SAW docker from the NSS build system * bmo#1783231 - Initialising variables in the rsa blinding code * bmo#320582 - Implementation of the double-signing of the message for ECDSA * bmo#1783231 - Adding exponent blinding for RSA. - update to NSS 3.85 * bmo#1792821 - Modification of the primes.c and dhe-params.c in order to have better looking tables * bmo#1796815 - Update zlib in NSS to 1.2.13 * bmo#1796504 - Skip building modutil and shlibsign when building in Firefox * bmo#1796504 - Use __STDC_VERSION__ rather than __STDC__ as a guard * bmo#1796407 - Fix -Wunused-but-set-variable warning from clang 15 * bmo#1796308 - Fix -Wtautological-constant-out-of-range-compare and -Wtype-limits warnings * bmo#1796281 - Followup: add missing stdint.h include * bmo#1796281 - Fix -Wint-to-void-pointer-cast warnings * bmo#1796280 - Fix -Wunused-{function,variable,but-set-variable} warnings on Windows * bmo#1796079 - Fix -Wstring-conversion warnings * bmo#1796075 - Fix -Wempty-body warnings * bmo#1795242 - Fix unused-but-set-parameter warning * bmo#1795241 - Fix unreachable-code warnings * bmo#1795222 - Mark _nss_version_c unused on clang-cl * bmo#1795668 - Remove redundant variable definitions in lowhashtest * Add note about python executable to build instructions. - update to NSS 3.84 * bmo#1791699 - Bump minimum NSPR version to 4.35 * bmo#1792103 - Add a flag to disable building libnssckbi. - update to NSS 3.83 * bmo#1788875 - Remove set-but-unused variables from SEC_PKCS12DecoderValidateBags * bmo#1563221 - remove older oses that are unused part3/ BeOS * bmo#1563221 - remove older unix support in NSS part 3 Irix * bmo#1563221 - remove support for older unix in NSS part 2 DGUX * bmo#1563221 - remove support for older unix in NSS part 1 OSF * bmo#1778413 - Set nssckbi version number to 2.58 * bmp#1785297 - Add two SECOM root certificates to NSS * bmo#1787075 - Add two DigitalSign root certificates to NSS * bmo#1778412 - Remove Camerfirma Global Chambersign Root from NSS * bmo#1771100 - Added bug reference and description to disabled UnsolicitedServerNameAck bogo ECH test * bmo#1779361 - Removed skipping of ECH on equality of private and public server name * bmo#1779357 - Added comment and bug reference to ECHRandomHRRExtension bogo test * bmo#1779370 - Added Bogo shim client HRR test support. Fixed overwriting of CHInner.random on HRR * bmo#1779234 - Added check for server only sending ECH extension with retry configs in EncryptedExtensions and if not accepting ECH. Changed config setting behavior to skip configs with unsupported mandatory extensions instead of failing * bmo# 1771100 - Added ECH client support to BoGo shim. Changed CHInner creation to skip TLS 1.2 only extensions to comply with BoGo * bmo#1771100 - Added ECH server support to BoGo shim. Fixed NSS ECH server accept_confirmation bugs * bmo#1771100 - Update BoGo tests to recent BoringSSL version * bmo#1785846 - Bump minimum NSPR version to 4.34.1 - update to NSS 3.82 * bmo#1330271 - check for null template in sec_asn1{d,e}_push_state * bmo#1735925 - QuickDER: Forbid NULL tags with non-zero length * bmo#1784724 - Initialize local variables in TlsConnectTestBase::ConnectAndCheckCipherSuite * bmo#1784191 - Cast the result of GetProcAddress * bmo#1681099 - pk11wrap: Tighten certificate lookup based on PKCS #11 URI. - update to NSS 3.81 * bmo#1762831 - Enable aarch64 hardware crypto support on OpenBSD * bmo#1775359 - make NSS_SecureMemcmp 0/1 valued * bmo#1779285 - Add no_application_protocol alert handler and test client error code is set * bmo#1777672 - Gracefully handle null nickname in CERT_GetCertNicknameWithValidity * required for Firefox 104 - raised NSPR requirement to 4.34.1 - changing some Requires from (pre) to generic as (pre) is not sufficient (boo#1202118) - update to NSS 3.80 * bmo#1774720 - Fix SEC_ERROR_ALGORITHM_MISMATCH entry in SECerrs.h. * bmo#1617956 - Add support for asynchronous client auth hooks. * bmo#1497537 - nss-policy-check: make unknown keyword check optional. * bmo#1765383 - GatherBuffer: Reduced plaintext buffer allocations by allocating it on initialization. Replaced redundant code with assert. Debug builds: Added buffer freeing/allocation for each record. * bmo#1773022 - Mark 3.79 as an ESR release. * bmo#1764206 - Bump nssckbi version number for June. * bmo#1759815 - Remove Hellenic Academic 2011 Root. * bmo#1770267 - Add E-Tugra Roots. * bmo#1768970 - Add Certainly Roots. * bmo#1764392 - Add DigitCert Roots. * bmo#1759794 - Protect SFTKSlot needLogin with slotLock. * bmo#1366464 - Compare signature and signatureAlgorithm fields in legacy certificate verifier. * bmo#1771497 - Uninitialized value in cert_VerifyCertChainOld. * bmo#1771495 - Unchecked return code in sec_DecodeSigAlg. * bmo#1771498 - Uninitialized value in cert_ComputeCertType. * bmo#1760998 - Avoid data race on primary password change. * bmo#1769063 - Replace ppc64 dcbzl intrinisic. * bmo#1771036 - Allow LDFLAGS override in makefile builds.- Update nss-fips-approved-crypto-non-ec.patch (bsc#1208999) with fixes to PBKDF2 parameter validation.- Update nss-fips-approved-crypto-non-ec.patch (bsc#1208999) to validate extra PBKDF2 parameters according to FIPS 140-3.- Update nss-fips-approved-crypto-non-ec.patch (bsc#1191546) to update session->lastOpWasFIPS before destroying the key after derivation in the CKM_TLS12_KEY_AND_MAC_DERIVE, CKM_NSS_TLS_KEY_AND_MAC_DERIVE_SHA256, CKM_TLS_KEY_AND_MAC_DERIVE and CKM_SSL3_KEY_AND_MAC_DERIVE cases. - Update nss-fips-pct-pubkeys.patch (bsc#1207209) to remove some excess code.- Update nss-fips-approved-crypto-non-ec.patch (bsc#1191546).- Add nss-fips-pct-pubkeys.patch (bsc#1207209) for pairwise consistency checks. Thanks to Martin for the DHKey parts.- Add manpages to mozilla-nss-tools (bsc#1208242)- update to NSS 3.79.4 (bsc#1208138) * Bug 1804640 - improve handling of unknown PKCS#12 safe bag types. (CVE-2023-0767)- Add upstream patch nss-fix-bmo1774654.patch to fix CVE-2022-3479 (bsc#1204272)- update to NSS 3.79.3 (bsc#1207038) * Bug 1803453 - Set CKA_NSS_SERVER_DISTRUST_AFTER and CKA_NSS_EMAIL_DISTRUST_AFTER for 3 TrustCor Root Certificates (CVE-2022-23491)- Update nss-fips-approved-crypto-non-ec.patch to disapprove the creation of DSA keys, i.e. mark them as not-fips (bsc#1201298)- Update nss-fips-approved-crypto-non-ec.patch to allow the use SHA keygen mechs (bsc#1191546). - Update nss-fips-constructor-self-tests.patch to ensure abort() is called when the repeat integrity check fails (bsc#1198980).- Require libjitter only for SLE15-SP4 and greater- update to NSS 3.79.2 (bsc#1204729) * bmo#1785846 - Bump minimum NSPR version to 4.34.1. * bmo#1777672 - Gracefully handle null nickname in CERT_GetCertNicknameWithValidity.- Add nss-allow-slow-tests.patch, which allows a timed test to run longer than 1s. This avoids turning slow builds into broken builds.- Update nss-fips-approved-crypto-non-ec.patch to allow the use of DSA keys (verification only) (bsc#1201298). - Update nss-fips-constructor-self-tests.patch to add sftk_FIPSRepeatIntegrityCheck() to softoken's .def file (bsc#1198980).- Update nss-fips-approved-crypto-non-ec.patch to allow the use of longer symmetric keys via the service level indicator (bsc#1191546). - Update nss-fips-constructor-self-tests.patch to hopefully export sftk_FIPSRepeatIntegrityCheck() correctly (bsc#1198980).- Update nss-fips-approved-crypto-non-ec.patch to prevent sessions from getting flagged as non-FIPS (bsc#1191546). - Mark DSA keygen unapproved (bsc#1191546, bsc#1201298). - Enable nss-fips-drbg-libjitter.patch now that we have a patched libjitter to build with (bsc#1202870).- Update nss-fips-approved-crypto-non-ec.patch to prevent keys from getting flagged as non-FIPS and add remaining TLS mechanisms. - Add nss-fips-drbg-libjitter.patch to use libjitterentropy for entropy. This is disabled until we can avoid the inline assembler in the latter's header file that relies on GNU extensions. - Update nss-fips-constructor-self-tests.patch to fix an abort() when both NSS_FIPS and /proc FIPS mode are enabled.- update to NSS 3.79.1 (bsc#1202645) * bmo#1366464 - compare signature and signatureAlgorithm fields in legacy certificate verifier. * bmo#1771498 - Uninitialized value in cert_ComputeCertType. * bmo#1759794 - protect SFTKSlot needLogin with slotLock. * bmo#1760998 - avoid data race on primary password change. * bmo#1330271 - check for null template in sec_asn1{d,e}_push_state.- Update nss-fips-approved-crypto-non-ec.patch to unapprove the rest of the DSA ciphers, keeping signature verification only (bsc#1201298). - Update nss-fips-constructor-self-tests.patch to fix compiler warning.- Update nss-fips-constructor-self-tests.patch to add on-demand integrity tests through sftk_FIPSRepeatIntegrityCheck() (bsc#1198980). - Update nss-fips-approved-crypto-non-ec.patch to mark algorithms as approved/non-approved according to security policy (bsc#1191546, bsc#1201298). - Update nss-fips-approved-crypto-non-ec.patch to remove hard disabling of unapproved algorithms. This requirement is now fulfilled by the service level indicator (bsc#1200325). - Remove nss-fips-tls-allow-md5-prf.patch, since we no longer need the workaround in FIPS mode (bsc#1200325). - Remove nss-fips-tests-skip.patch. This is no longer needed since we removed the code to short-circuit broken hashes and moved to using the SLI.- Remove upstreamed patches: * nss-fips-version-indicators.patch * nss-fips-tests-pin-paypalee-cert.patch - update to NSS 3.79 - bmo#205717 - Use PK11_GetSlotInfo instead of raw C_GetSlotInfo calls. - bmo#1766907 - Update mercurial in clang-format docker image. - bmo#1454072 - Use of uninitialized pointer in lg_init after alloc fail. - bmo#1769295 - selfserv and tstclnt should use PR_GetPrefLoopbackAddrInfo. - bmo#1753315 - Add SECMOD_LockedModuleHasRemovableSlots. - bmo#1387919 - Fix secasn1d parsing of indefinite SEQUENCE inside indefinite GROUP. - bmo#1765753 - Added RFC8422 compliant TLS <= 1.2 undefined/compressed ECPointFormat extension alerts. - bmo#1765753 - TLS 1.3 Server: Send protocol_version alert on unsupported ClientHello.legacy_version. - bmo#1764788 - Correct invalid record inner and outer content type alerts. - bmo#1757075 - NSS does not properly import or export pkcs12 files with large passwords and pkcs5v2 encoding. - bmo#1766978 - improve error handling after nssCKFWInstance_CreateObjectHandle. - bmo#1767590 - Initialize pointers passed to NSS_CMSDigestContext_FinishMultiple. - bmo#1769302 - NSS 3.79 should depend on NSPR 4.34 - update to NSS 3.78.1 * bmo#1767590 - Initialize pointers passed to NSS_CMSDigestContext_FinishMultiple - update to NSS 3.78 bmo#1755264 - Added TLS 1.3 zero-length inner plaintext checks and tests, zero-length record/fragment handling tests. bmo#1294978 - Reworked overlong record size checks and added TLS1.3 specific boundaries. bmo#1763120 - Add ECH Grease Support to tstclnt bmo#1765003 - Add a strict variant of moz::pkix::CheckCertHostname. bmo#1166338 - Change SSL_REUSE_SERVER_ECDHE_KEY default to false. bmo#1760813 - Make SEC_PKCS12EnableCipher succeed bmo#1762489 - Update zlib in NSS to 1.2.12. - update to NSS 3.77 * Bug 1762244 - resolve mpitests build failure on Windows. * bmo#1761779 - Fix link to TLS page on wireshark wiki * bmo#1754890 - Add two D-TRUST 2020 root certificates. * bmo#1751298 - Add Telia Root CA v2 root certificate. * bmo#1751305 - Remove expired explicitly distrusted certificates from certdata.txt. * bmo#1005084 - support specific RSA-PSS parameters in mozilla::pkix * bmo#1753535 - Remove obsolete stateEnd check in SEC_ASN1DecoderUpdate. * bmo#1756271 - Remove token member from NSSSlot struct. * bmo#1602379 - Provide secure variants of mpp_pprime and mpp_make_prime. * bmo#1757279 - Support UTF-8 library path in the module spec string. * bmo#1396616 - Update nssUTF8_Length to RFC 3629 and fix buffer overrun. * bmo#1760827 - Add a CI Target for gcc-11. * bmo#1760828 - Change to makefiles for gcc-4.8. * bmo#1741688 - Update googletest to 1.11.0 * bmo#1759525 - Add SetTls13GreaseEchSize to experimental API. * bmo#1755264 - TLS 1.3 Illegal legacy_version handling/alerts. * bmo#1755904 - Fix calculation of ECH HRR Transcript. * bmo#1758741 - Allow ld path to be set as environment variable. * bmo#1760653 - Ensure we don't read uninitialized memory in ssl gtests. * bmo#1758478 - Fix DataBuffer Move Assignment. * bmo#1552254 - internal_error alert on Certificate Request with sha1+ecdsa in TLS 1.3 * bmo#1755092 - rework signature verification in mozilla::pkix - Require nss-util in nss.pc and subsequently remove -lnssutil3 - update to NSS 3.76.1 NSS 3.76.1 * bmo#1756271 - Remove token member from NSSSlot struct. NSS 3.76 * bmo#1755555 - Hold tokensLock through nssToken_GetSlot calls in nssTrustDomain_GetActiveSlots. * bmo#1370866 - Check return value of PK11Slot_GetNSSToken. * bmo#1747957 - Use Wycheproof JSON for RSASSA-PSS * bmo#1679803 - Add SHA256 fingerprint comments to old certdata.txt entries. * bmo#1753505 - Avoid truncating files in nss-release-helper.py. * bmo#1751157 - Throw illegal_parameter alert for illegal extensions in handshake message. - Add nss-util pkgconfig and config files (copied from RH/Fedora) - update to NSS 3.75 * bmo#1749030 - This patch adds gcc-9 and gcc-10 to the CI. * bmo#1749794 - Make DottedOIDToCode.py compatible with python3. * bmo#1749475 - Avoid undefined shift in SSL_CERT_IS while fuzzing. * bmo#1748386 - Remove redundant key type check. * bmo#1749869 - Update ABI expectations to match ECH changes. * bmo#1748386 - Enable CKM_CHACHA20. * bmo#1747327 - check return on NSS_NoDB_Init and NSS_Shutdown. * bmo#1747310 - real move assignment operator. * bmo#1748245 - Run ECDSA test vectors from bltest as part of the CI tests. * bmo#1743302 - Add ECDSA test vectors to the bltest command line tool. * bmo#1747772 - Allow to build using clang's integrated assembler. * bmo#1321398 - Allow to override python for the build. * bmo#1747317 - test HKDF output rather than input. * bmo#1747316 - Use ASSERT macros to end failed tests early. * bmo#1747310 - move assignment operator for DataBuffer. * bmo#1712879 - Add test cases for ECH compression and unexpected extensions in SH. * bmo#1725938 - Update tests for ECH-13. * bmo#1725938 - Tidy up error handling. * bmo#1728281 - Add tests for ECH HRR Changes. * bmo#1728281 - Server only sends GREASE HRR extension if enabled by preference. * bmo#1725938 - Update generation of the Associated Data for ECH-13. * bmo#1712879 - When ECH is accepted, reject extensions which were only advertised in the Outer Client Hello. * bmo#1712879 - Allow for compressed, non-contiguous, extensions. * bmo#1712879 - Scramble the PSK extension in CHOuter. * bmo#1712647 - Split custom extension handling for ECH. * bmo#1728281 - Add ECH-13 HRR Handling. * bmo#1677181 - Client side ECH padding. * bmo#1725938 - Stricter ClientHelloInner Decompression. * bmo#1725938 - Remove ECH_inner extension, use new enum format. * bmo#1725938 - Update the version number for ECH-13 and adjust the ECHConfig size. - update to NSS 3.74 * bmo#966856 - mozilla::pkix: support SHA-2 hashes in CertIDs in OCSP responses * bmo#1553612 - Ensure clients offer consistent ciphersuites after HRR * bmo#1721426 - NSS does not properly restrict server keys based on policy * bmo#1733003 - Set nssckbi version number to 2.54 * bmo#1735407 - Replace Google Trust Services LLC (GTS) R4 root certificate * bmo#1735407 - Replace Google Trust Services LLC (GTS) R3 root certificate * bmo#1735407 - Replace Google Trust Services LLC (GTS) R2 root certificate * bmo#1735407 - Replace Google Trust Services LLC (GTS) R1 root certificate * bmo#1735407 - Replace GlobalSign ECC Root CA R4 * bmo#1733560 - Remove Expired Root Certificates - DST Root CA X3 * bmo#1740807 - Remove Expiring Cybertrust Global Root and GlobalSign root certificates * bmo#1741930 - Add renewed Autoridad de Certificacion Firmaprofesional CIF A62634068 root certificate * bmo#1740095 - Add iTrusChina ECC root certificate * bmo#1740095 - Add iTrusChina RSA root certificate * bmo#1738805 - Add ISRG Root X2 root certificate * bmo#1733012 - Add Chunghwa Telecom's HiPKI Root CA - G1 root certificate * bmo#1738028 - Avoid a clang 13 unused variable warning in opt build * bmo#1735028 - Check for missing signedData field * bmo#1737470 - Ensure DER encoded signatures are within size limits - enable key logging option (boo#1195040) - update to NSS 3.73.1: * Add SHA-2 support to mozilla::pkix's OSCP implementation - update to NSS 3.73 * bmo#1735028 - check for missing signedData field. * bmo#1737470 - Ensure DER encoded signatures are within size limits. * bmo#1729550 - NSS needs FiPS 140-3 version indicators. * bmo#1692132 - pkix_CacheCert_Lookup doesn't return cached certs * bmo#1738600 - sunset Coverity from NSS MFSA 2021-51 (bsc#1193170) * CVE-2021-43527 (bmo#1737470) Memory corruption via DER-encoded DSA and RSA-PSS signatures - update to NSS 3.72 * Remove newline at the end of coreconf.dep * bmo#1731911 - Fix nsinstall parallel failure. * bmo#1729930 - Increase KDF cache size to mitigate perf regression in about:logins - update to NSS 3.71 * bmo#1717716 - Set nssckbi version number to 2.52. * bmo#1667000 - Respect server requirements of tlsfuzzer/test-tls13-signature-algorithms.py * bmo#1373716 - Import of PKCS#12 files with Camellia encryption is not supported * bmo#1717707 - Add HARICA Client ECC Root CA 2021. * bmo#1717707 - Add HARICA Client RSA Root CA 2021. * bmo#1717707 - Add HARICA TLS ECC Root CA 2021. * bmo#1717707 - Add HARICA TLS RSA Root CA 2021. * bmo#1728394 - Add TunTrust Root CA certificate to NSS. - update to NSS 3.70 * bmo#1726022 - Update test case to verify fix. * bmo#1714579 - Explicitly disable downgrade check in TlsConnectStreamTls13.EchOuterWith12Max * bmo#1714579 - Explicitly disable downgrade check in TlsConnectTest.DisableFalseStartOnFallback * bmo#1681975 - Avoid using a lookup table in nssb64d. * bmo#1724629 - Use HW accelerated SHA2 on AArch64 Big Endian. * bmo#1714579 - Change default value of enableHelloDowngradeCheck to true. * bmo#1726022 - Cache additional PBE entries. * bmo#1709750 - Read HPKE vectors from official JSON. - Update to NSS 3.69.1 * bmo#1722613 (Backout) - Disable DTLS 1.0 and 1.1 by default * bmo#1720226 (Backout) - integrity checks in key4.db not happening on private components with AES_CBC NSS 3.69 * bmo#1722613 - Disable DTLS 1.0 and 1.1 by default (backed out again) * bmo#1720226 - integrity checks in key4.db not happening on private components with AES_CBC (backed out again) * bmo#1720235 - SSL handling of signature algorithms ignores environmental invalid algorithms. * bmo#1721476 - sqlite 3.34 changed it's open semantics, causing nss failures. (removed obsolete nss-btrfs-sqlite.patch) * bmo#1720230 - Gtest update changed the gtest reports, losing gtest details in all.sh reports. * bmo#1720228 - NSS incorrectly accepting 1536 bit DH primes in FIPS mode * bmo#1720232 - SQLite calls could timeout in starvation situations. * bmo#1720225 - Coverity/cpp scanner errors found in nss 3.67 * bmo#1709817 - Import the NSS documentation from MDN in nss/doc. * bmo#1720227 - NSS using a tempdir to measure sql performance not active - add nss-fips-stricter-dh.patch - updated existing patches with latest SLE- Mozilla NSS 3.68.4 (bsc#1200027) * Initialize pointers passed to NSS_CMSDigestContext_FinishMultiple. (bmo#1767590)- Update nss-fips-constructor-self-tests.patch to scan LD_LIBRARY_PATH for external libraries to be checksummed.- Run test suite at build time, and make it pass (bsc#1198486). Based on work by Marcus Meissner. - Add nss-fips-tests-skip.patch to skip algorithms that are hard disabled in FIPS mode. - Add nss-fips-tests-pin-paypalee-cert.patch to prevent expired PayPalEE cert from failing the tests. - Add nss-fips-tests-enable-fips.patch, which enables FIPS during test certificate creation and disables the library checksum validation during same. - Update nss-fips-constructor-self-tests.patch to allow checksumming to be disabled, but only if we entered FIPS mode due to NSS_FIPS being set, not if it came from /proc.- Add nss-fips-pbkdf-kat-compliance.patch (bsc#1192079). This makes the PBKDF known answer test compliant with NIST SP800-132.- Mozilla NSS 3.68.3 (bsc#1197903) This release improves the stability of NSS when used in a multi-threaded environment. In particular, it fixes memory safety violations that can occur when PKCS#11 tokens are removed while in use (CVE-2022-1097). We presume that with enough effort these memory safety violations are exploitable. * Remove token member from NSSSlot struct (bmo#1756271). * Hold tokensLock through nssToken_GetSlot calls in nssTrustDomain_GetActiveSlots (bmo#1755555). * Check return value of PK11Slot_GetNSSToken (bmo#1370866).- Mozilla NSS 3.68.2 (bsc#1193845) * mozilla::pkix: support SHA-2 hashes in CertIDs in OCSP responses (bmo#966856)- Update FIPS validation string to version-release format. - Update nss-fips-approved-crypto-non-ec.patch to remove XCBC MAC from list of FIPS approved algorithms.- Mozilla NSS 3.68.1 MFSA 2021-51 (bsc#1193170) * CVE-2021-43527 (bmo#1737470) Memory corruption via DER-encoded DSA and RSA-PSS signatures - Remove now obsolete patch nss-bsc1193170.patch- Add patch to fix CVE-2021-43527 (bsc#1193170): nss-bsc1193170.patch- Enable NSS_ENABLE_FIPS_INDICATORS and set NSS_FIPS_MODULE_ID for build.- Update nss-fips-approved-crypto-non-ec.patch to claim 3DES unapproved in FIPS mode (bsc#1192080). - Update nss-fips-constructor-self-tests.patch to allow testing of unapproved algorithms (bsc#1192228). - Add nss-fips-version-indicators.patch (bmo#1729550, bsc#1192086). This adds FIPS version indicators. - Add nss-fips-180-3-csp-clearing.patch (bmo#1697303, bsc#1192087). Most of the relevant changes are already upstream since NSS 3.60.- Removed nss-fips-kdf-self-tests.patch. This was made obsolete by upstream changes. (bmo#1660304) - Rebase nss-fips-stricter-dh.patch needed due to upstream changes.- Update nss-fips-constructor-self-tests.patch to fix crashes reported by upstream. This was likely affecting WebRTC calls.- update to NSS 3.68 * bmo#1713562 - Fix test leak. * bmo#1717452 - NSS 3.68 should depend on NSPR 4.32. * bmo#1693206 - Implement PKCS8 export of ECDSA keys. * bmo#1712883 - DTLS 1.3 draft-43. * bmo#1655493 - Support SHA2 HW acceleration using Intel SHA Extension. * bmo#1713562 - Validate ECH public names. * bmo#1717610 - Add function to get seconds from epoch from pkix::Time. - update to NSS 3.67 * bmo#1683710 - Add a means to disable ALPN. * bmo#1715720 - Fix nssckbi version number in NSS 3.67 (was supposed to be incremented in 3.66). * bmo#1714719 - Set NSS_USE_64 on riscv64 target when using GYP/Ninja. * bmo#1566124 - Fix counter increase in ppc-gcm-wrap.c. * bmo#1566124 - Fix AES_GCM mode on ppc64le for messages of length more than 255-byte.- update to NSS 3.66 * bmo#1710716 - Remove Expired Sonera Class2 CA from NSS. * bmo#1710716 - Remove Expired Root Certificates from NSS - QuoVadis Root Certification Authority. * bmo#1708307 - Remove Trustis FPS Root CA from NSS. * bmo#1707097 - Add Certum Trusted Root CA to NSS. * bmo#1707097 - Add Certum EC-384 CA to NSS. * bmo#1703942 - Add ANF Secure Server Root CA to NSS. * bmo#1697071 - Add GLOBALTRUST 2020 root cert to NSS. * bmo#1712184 - NSS tools manpages need to be updated to reflect that sqlite is the default database. * bmo#1712230 - Don't build ppc-gcm.s with clang integrated assembler. * bmo#1712211 - Strict prototype error when trying to compile nss code that includes blapi.h. * bmo#1710773 - NSS needs FIPS 180-3 FIPS indicators. * bmo#1709291 - Add VerifyCodeSigningCertificateChain. * Use GNU tar for the release helper script. - update to NSS 3.65 * bmo#1709654 - Update for NetBSD configuration. * bmo#1709750 - Disable HPKE test when fuzzing. * bmo#1566124 - Optimize AES-GCM for ppc64le. * bmo#1699021 - Add AES-256-GCM to HPKE. * bmo#1698419 - ECH -10 updates. * bmo#1692930 - Update HPKE to final version. * bmo#1707130 - NSS should use modern algorithms in PKCS#12 files by default. * bmo#1703936 - New coverity/cpp scanner errors. * bmo#1697303 - NSS needs to update it's csp clearing to FIPS 180-3 standards. * bmo#1702663 - Need to support RSA PSS with Hashing PKCS #11 Mechanisms. * bmo#1705119 - Deadlock when using GCM and non-thread safe tokens. - refreshed patches - Firefox 90.0 requires NSS 3.66- update to NSS 3.64 * bmo#1705286 - Properly detect mips64. * bmo#1687164 - Introduce NSS_DISABLE_CRYPTO_VSX and disable_crypto_vsx. * bmo#1698320 - replace __builtin_cpu_supports("vsx") with ppc_crypto_support() for clang. * bmo#1613235 - Add POWER ChaCha20 stream cipher vector acceleration.- update to NSS 3.63.1 * no upstream release notes for 3.63.1 (yet) Fixed in 3.63 * bmo#1697380 - Make a clang-format run on top of helpful contributions. * bmo#1683520 - ECCKiila P384, change syntax of nested structs initialization to prevent build isses with GCC 4.8. * bmo#1683520 - [lib/freebl/ecl] P-384: allow zero scalars in dual scalar multiplication. * bmo#1683520 - ECCKiila P521, change syntax of nested structs initialization to prevent build isses with GCC 4.8. * bmo#1683520 - [lib/freebl/ecl] P-521: allow zero scalars in dual scalar multiplication. * bmo#1696800 - HACL* update March 2021 - c95ab70fcb2bc21025d8845281bc4bc8987ca683. * bmo#1694214 - tstclnt can't enable middlebox compat mode. * bmo#1694392 - NSS does not work with PKCS #11 modules not supporting profiles. * bmo#1685880 - Minor fix to prevent unused variable on early return. * bmo#1685880 - Fix for the gcc compiler version 7 to support setenv with nss build. * bmo#1693217 - Increase nssckbi.h version number for March 2021 batch of root CA changes, CA list version 2.48. * bmo#1692094 - Set email distrust after to 21-03-01 for Camerfirma's 'Chambers of Commerce' and 'Global Chambersign' roots. * bmo#1618407 - Symantec root certs - Set CKA_NSS_EMAIL_DISTRUST_AFTER. * bmo#1693173 - Add GlobalSign R45, E45, R46, and E46 root certs to NSS. * bmo#1683738 - Add AC RAIZ FNMT-RCM SERVIDORES SEGUROS root cert to NSS. * bmo#1686854 - Remove GeoTrust PCA-G2 and VeriSign Universal root certs from NSS. * bmo#1687822 - Turn off Websites trust bit for the “Staat der Nederlanden Root CA - G3” root cert in NSS. * bmo#1692094 - Turn off Websites Trust Bit for 'Chambers of Commerce Root - 2008' and 'Global Chambersign Root - 2008’. * bmo#1694291 - Tracing fixes for ECH. - required for Firefox 88- update to NSS 3.62 * bmo#1688374 - Fix parallel build NSS-3.61 with make * bmo#1682044 - pkix_Build_GatherCerts() + pkix_CacheCert_Add() can corrupt "cachedCertTable" * bmo#1690583 - Fix CH padding extension size calculation * bmo#1690421 - Adjust 3.62 ABI report formatting for new libabigail * bmo#1690421 - Install packaged libabigail in docker-builds image * bmo#1689228 - Minor ECH -09 fixes for interop testing, fuzzing * bmo#1674819 - Fixup a51fae403328, enum type may be signed * bmo#1681585 - Add ECH support to selfserv * bmo#1681585 - Update ECH to Draft-09 * bmo#1678398 - Add Export/Import functions for HPKE context * bmo#1678398 - Update HPKE to draft-07 - required for Firefox 87- Add nss-btrfs-sqlite.patch to address bmo#1690232- update to NSS 3.61 * required for Firefox 86 * bmo#1682071 - Fix issue with IKE Quick mode deriving incorrect key values under certain conditions. * bmo#1684300 - Fix default PBE iteration count when NSS is compiled with NSS_DISABLE_DBM. * bmo#1651411 - Improve constant-timeness in RSA operations. * bmo#1677207 - Upgrade Google Test version to latest release. * bmo#1654332 - Add aarch64-make target to nss-try.- update to NSS 3.60.1 Notable changes in NSS 3.60: * TLS 1.3 Encrypted Client Hello (draft-ietf-tls-esni-08) support has been added, replacing the previous ESNI (draft-ietf-tls-esni-01) implementation. See bmo#1654332 for more information. * December 2020 batch of Root CA changes, builtins library updated to version 2.46. See bmo#1678189, bmo#1678166, and bmo#1670769 for more information. - removed obsolete ppc-old-abi-v3.patch- update to NSS 3.59.1 * bmo#1679290 - Fix potential deadlock with certain third-party PKCS11 modules- update to NSS 3.59 Notable changes * Exported two existing functions from libnss: CERT_AddCertToListHeadWithData and CERT_AddCertToListTailWithData Bugfixes * bmo#1607449 - Lock cert->nssCertificate to prevent a potential data race * bmo#1672823 - Add Wycheproof test cases for HMAC, HKDF, and DSA * bmo#1663661 - Guard against NULL token in nssSlot_IsTokenPresent * bmo#1670835 - Support enabling and disabling signatures via Crypto Policy * bmo#1672291 - Resolve libpkix OCSP failures on SHA1 self-signed root certs when SHA1 signatures are disabled. * bmo#1644209 - Fix broken SelectedCipherSuiteReplacer filter to solve some test intermittents * bmo#1672703 - Tolerate the first CCS in TLS 1.3 to fix a regression in our CVE-2020-25648 fix that broke purple-discord (boo#1179382) * bmo#1666891 - Support key wrap/unwrap with RSA-OAEP * bmo#1667989 - Fix gyp linking on Solaris * bmo#1668123 - Export CERT_AddCertToListHeadWithData and CERT_AddCertToListTailWithData from libnss * bmo#1634584 - Set CKA_NSS_SERVER_DISTRUST_AFTER for Trustis FPS Root CA * bmo#1663091 - Remove unnecessary assertions in the streaming ASN.1 decoder that affected decoding certain PKCS8 private keys when using NSS debug builds * bmo#670839 - Use ARM crypto extension for AES, SHA1 and SHA2 on MacOS.- update to NSS 3.58 Bugs fixed: * bmo#1641480 (CVE-2020-25648) Tighten CCS handling for middlebox compatibility mode. * bmo#1631890 - Add support for Hybrid Public Key Encryption (draft-irtf-cfrg-hpke) support for TLS Encrypted Client Hello (draft-ietf-tls-esni). * bmo#1657255 - Add CI tests that disable SHA1/SHA2 ARM crypto extensions. * bmo#1668328 - Handle spaces in the Python path name when using gyp on Windows. * bmo#1667153 - Add PK11_ImportDataKey for data object import. * bmo#1665715 - Pass the embedded SCT list extension (if present) to TrustDomain::CheckRevocation instead of the notBefore value.- install libraries in %{_libdir} (boo#1029961)- Fix build with RPM 4.16: error: bare words are no longer supported, please use "...": lib64 == lib64.- update to NSS 3.57 * The following CA certificates were Added: bmo#1663049 - CN=Trustwave Global Certification Authority SHA-256 Fingerprint: 97552015F5DDFC3C8788C006944555408894450084F100867086BC1A2BB58DC8 bmo#1663049 - CN=Trustwave Global ECC P256 Certification Authority SHA-256 Fingerprint: 945BBC825EA554F489D1FD51A73DDF2EA624AC7019A05205225C22A78CCFA8B4 bmo#1663049 - CN=Trustwave Global ECC P384 Certification Authority SHA-256 Fingerprint: 55903859C8C0C3EBB8759ECE4E2557225FF5758BBD38EBD48276601E1BD58097 * The following CA certificates were Removed: bmo#1651211 - CN=EE Certification Centre Root CA SHA-256 Fingerprint: 3E84BA4342908516E77573C0992F0979CA084E4685681FF195CCBA8A229B8A76 bmo#1656077 - O=Government Root Certification Authority; C=TW SHA-256 Fingerprint: 7600295EEFE85B9E1FD624DB76062AAAAE59818A54D2774CD4C0B2C01131E1B3 * Trust settings for the following CA certificates were Modified: bmo#1653092 - CN=OISTE WISeKey Global Root GA CA Websites (server authentication) trust bit removed. * https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.57_release_notes - requires NSPR 4.29 - removed obsolete nss-freebl-fix-aarch64.patch (bmo#1659256) - introduced _constraints due to high memory requirements especially for LTO on Tumbleweed- Add patch to fix build on aarch64 - boo#1176934: * nss-freebl-fix-aarch64.patch- Update nss-fips-approved-crypto-non-ec.patch to match RC2 code being moved to deprecated/. - Remove nss-fix-dh-pkcs-derive-inverted-logic.patch. This was made obsolete by upstream changes.- Modifications for NIST SP 800-56Ar3 compliance. This adds checks and restricts Diffie-Hellman parameters in FIPS mode (bsc#1176173). New patches: * nss-fips-stricter-dh.patch * nss-fips-kdf-self-tests.patch- update to NSS 3.56 Notable changes * bmo#1650702 - Support SHA-1 HW acceleration on ARMv8 * bmo#1656981 - Use MPI comba and mulq optimizations on x86-64 MacOS. * bmo#1654142 - Add CPU feature detection for Intel SHA extension. * bmo#1648822 - Add stricter validation of DH keys in FIPS mode. * bmo#1656986 - Properly detect arm64 during GYP build architecture detection. * bmo#1652729 - Add build flag to disable RC2 and relocate to lib/freebl/deprecated. * bmo#1656429 - Correct RTT estimate used in 0-RTT anti-replay. * bmo#1588941 - Send empty certificate message when scheme selection fails. * bmo#1652032 - Fix failure to build in Windows arm64 makefile cross-compilation. * bmo#1625791 - Fix deadlock issue in nssSlot_IsTokenPresent. * bmo#1653975 - Fix 3.53 regression by setting "all" as the default makefile target. * bmo#1659792 - Fix broken libpkix tests with unexpired PayPal cert. * bmo#1659814 - Fix interop.sh failures with newer tls-interop commit and dependencies. * bmo#1656519 - NSPR dependency updated to 4.28 - do not hard require mozilla-nss-certs-32bit via baselibs (boo#1176206)- update to NSS 3.55 Notable changes * P384 and P521 elliptic curve implementations are replaced with verifiable implementations from Fiat-Crypto [0] and ECCKiila [1]. * PK11_FindCertInSlot is added. With this function, a given slot can be queried with a DER-Encoded certificate, providing performance and usability improvements over other mechanisms. (bmo#1649633) * DTLS 1.3 implementation is updated to draft-38. (bmo#1647752) Relevant Bugfixes * bmo#1631583 (CVE-2020-6829, CVE-2020-12400) - Replace P384 and P521 with new, verifiable implementations from Fiat-Crypto and ECCKiila. * bmo#1649487 - Move overzealous assertion in VFY_EndWithSignature. * bmo#1631573 (CVE-2020-12401) - Remove unnecessary scalar padding. * bmo#1636771 (CVE-2020-12403) - Explicitly disable multi-part ChaCha20 (which was not functioning correctly) and more strictly enforce tag length. * bmo#1649648 - Don't memcpy zero bytes (sanitizer fix). * bmo#1649316 - Don't memcpy zero bytes (sanitizer fix). * bmo#1649322 - Don't memcpy zero bytes (sanitizer fix). * bmo#1653202 - Fix initialization bug in blapitest when compiled with NSS_DISABLE_DEPRECATED_SEED. * bmo#1646594 - Fix AVX2 detection in makefile builds. * bmo#1649633 - Add PK11_FindCertInSlot to search a given slot for a DER-encoded certificate. * bmo#1651520 - Fix slotLock race in NSC_GetTokenInfo. * bmo#1647752 - Update DTLS 1.3 implementation to draft-38. * bmo#1649190 - Run cipher, sdr, and ocsp tests under standard test cycle in CI. * bmo#1649226 - Add Wycheproof ECDSA tests. * bmo#1637222 - Consistently enforce IV requirements for DES and 3DES. * bmo#1067214 - Enforce minimum PKCS#1 v1.5 padding length in RSA_CheckSignRecover. * bmo#1646324 - Advertise PKCS#1 schemes for certificates in the signature_algorithms extension.- Fix for Firefox failing in fips mode (bsc#1174697) Updated and rebased patch nss-fips-constructor-self-tests.patch Rebased patches: add-relro-linker-option.patch malloc.patch nss-fips-constructor-self-tests.patch nss-fips-fix-missing-nspr.patch nss-fix-dh-pkcs-derive-inverted-logic.patch nss-opt.patch- update to NSS 3.54 Notable changes * Support for TLS 1.3 external pre-shared keys (bmo#1603042). * Use ARM Cryptography Extension for SHA256, when available (bmo#1528113) * The following CA certificates were Added: bmo#1645186 - certSIGN Root CA G2. bmo#1645174 - e-Szigno Root CA 2017. bmo#1641716 - Microsoft ECC Root Certificate Authority 2017. bmo#1641716 - Microsoft RSA Root Certificate Authority 2017. * The following CA certificates were Removed: bmo#1645199 - AddTrust Class 1 CA Root. bmo#1645199 - AddTrust External CA Root. bmo#1641718 - LuxTrust Global Root 2. bmo#1639987 - Staat der Nederlanden Root CA - G2. bmo#1618402 - Symantec Class 2 Public Primary Certification Authority - G4. bmo#1618402 - Symantec Class 1 Public Primary Certification Authority - G4. bmo#1618402 - VeriSign Class 3 Public Primary Certification Authority - G3. * A number of certificates had their Email trust bit disabled. See bmo#1618402 for a complete list. Bugs fixed * bmo#1528113 - Use ARM Cryptography Extension for SHA256. * bmo#1603042 - Add TLS 1.3 external PSK support. * bmo#1642802 - Add uint128 support for HACL* curve25519 on Windows. * bmo#1645186 - Add "certSIGN Root CA G2" root certificate. * bmo#1645174 - Add Microsec's "e-Szigno Root CA 2017" root certificate. * bmo#1641716 - Add Microsoft's non-EV root certificates. * bmo1621151 - Disable email trust bit for "O=Government Root Certification Authority; C=TW" root. * bmo#1645199 - Remove AddTrust root certificates. * bmo#1641718 - Remove "LuxTrust Global Root 2" root certificate. * bmo#1639987 - Remove "Staat der Nederlanden Root CA - G2" root certificate. * bmo#1618402 - Remove Symantec root certificates and disable email trust bit. * bmo#1640516 - NSS 3.54 should depend on NSPR 4.26. * bmo#1642146 - Fix undefined reference to `PORT_ZAlloc_stub' in seed.c. * bmo#1642153 - Fix infinite recursion building NSS. * bmo#1642638 - Fix fuzzing assertion crash. * bmo#1642871 - Enable SSL_SendSessionTicket after resumption. * bmo#1643123 - Support SSL_ExportEarlyKeyingMaterial with External PSKs. * bmo#1643557 - Fix numerous compile warnings in NSS. * bmo#1644774 - SSL gtests to use ClearServerCache when resetting self-encrypt keys. * bmo#1645479 - Don't use SECITEM_MakeItem in secutil.c. * bmo#1646520 - Stricter enforcement of ASN.1 INTEGER encoding.- Expand nss-fips-fix-missing-nspr.patch to avoid spurious initialization attempt of global RNG (bsc#1168669).- Add nss-fips-fix-missing-nspr.patch (bsc#1168669).- update to NSS 3.53.1 * CVE-2020-12402 - Use constant-time GCD and modular inversion in MPI (bmo#1631597, bsc#1173032)- update to NSS 3.53 Notable changes: * When using the Makefiles, NSS can be built in parallel, speeding up those builds to more similar performance as the build.sh/ninja/gyp system. (bmo#290526) * SEED is now moved into a new freebl directory freebl/deprecated (Bug 1636389). SEED will be disabled by default in a future release of NSS. At that time, users will need to set the compile-time flag (bmo#1622033) to disable that deprecation in order to use the algorithm. Algorithms marked as deprecated will ultimately be removed. * Several root certificates in the Mozilla program now set the CKA_NSS_SERVER_DISTRUST_AFTER attribute, which NSS consumers can query to further refine trust decisions. (bmo#1618404, bmo#1621159) If a builtin certificate has a CKA_NSS_SERVER_DISTRUST_AFTER timestamp before the SCT or NotBefore date of a certificate that builtin issued, then clients can elect not to trust it. This attribute provides a more graceful phase-out for certificate authorities than complete removal from the root certificate builtin store. Bugs fixed * Initialize PBE params (ASAN fix) (bmo#1640260) * Set CKA_NSS_SERVER_DISTRUST_AFTER for Symantec root certs (bmo#1618404) * Set CKA_NSS_SERVER_DISTRUST_AFTER for Consorci AOC, GRCA, and SK ID root certs (bmo#1621159) * PPC64: Correct compilation error between VMX vs. VSX vector instructions (bmo#1629414) * Fix various compile warnings in NSS (bmo#1639033) * Fix a null pointer in security/nss/lib/ssl/sslencode.c:67 (bmo#1640041) * Fix a null pointer in security/nss/lib/ssl/sslsock.c:4460 (bmo#1640042) * Avoid multiple definitions of SHA{256,384,512}_* symbols when linking libfreeblpriv3.so in Firefox on ppc64le (bmo#1638289) * Relocate deprecated SEED algorithm (bmo#1636389) * lib/ckfw: No such file or directory. Stop. (bmo#1637083) * Additional modular inverse test (bmo#1561331) * Rework and cleanup gmake builds (bmo#1629553) * Remove mkdepend and "depend" make target (bmo#1438431) * Support parallel building of NSS when using the Makefiles (bmo#290526) * HACL* update after changes in libintvector.h (bmo#1636206) * Fix building NSS on Debian s390x, mips64el, and riscv64 (bmo#1636058) * Add option to build without SEED (bmo#1622033) - Remove upstreamed patches nss-kremlin-ppc64le.patch and nss-unit-test-fixes.patch- update to NSS 3.52.1 Notable changes * Update NSS to support PKCS#11 v3.0 (bmo#1603628) * Support new PKCS #11 v3.0 Message Interface for AES-GCM and ChaChaPoly (bmo#1623374) * Integrate AVX2 ChaCha20, Poly1305, and ChaCha20Poly1305 from HACL* (bmo#1612493) * CVE-2020-12399 - Force a fixed length for DSA exponentiation (bmo#1631576, bsc#1171978) - Set NSS_ENABLE_WERROR=0 in order to fix boo#1169746. - update to NSS 3.52: * Update NSS to support PKCS #11 v3.0. (bmo#1603628) Note: This change modifies the CK_GCM_PARAMS struct to include the ulIvBits field which, prior to PKCS #11 v3.0, was ambiguously defined and not included in the NSS definition. If an application is recompiled with NSS 3.52+, this field must be initialized to a value corresponding to ulIvLen. Alternatively, defining NSS_PKCS11_2_0_COMPAT will yield the old definition. See the bug for more information. * Support new PKCS #11 v3.0 Message Interface for AES-GCM and ChaChaPoly (bmo#1623374). * Integrate AVX2 ChaCha20, Poly1305, and ChaCha20Poly1305 from HACL* (bmo#1612493). * Fix unused variable 'getauxval' error on iOS compilation. (bmo#1633498) * Add Softoken functions for FIPS. (bmo#1630721) * Fix problem of GYP MSVC builds not producing debug symbol files. (bmo#1630458) * Add IKEv1 Quick Mode KDF. (bmo#1629663) * MPConfig calls in SSL initialize policy before NSS is initialized. (bmo#1629661) * Support temporary session objects in ckfw. (bmo#1629655) * Add PKCS11 v3.0 functions to module debug logger. (bmo#1629105) * Fix error in generation of fuzz32 docker image after updates. (bmo#1626751) * Fix implicit declaration of function 'getopt' error. (bmo#1625133) * Allow building of gcm-arm32-neon on non-armv7 architectures. (bmo#1624864) * Fix compilation error in Firefox Android. (bmo#1624402) * Require CK_FUNCTION_LIST structs to be packed. (bmo#1624130) * Fix clang warning for unknown argument '-msse4'. (bmo#1624377) * Support new PKCS #11 v3.0 Message Interface for AES-GCM and ChaChaPoly. (bmo#1623374) * Fix freebl_cpuid for querying Extended Features. (bmo#1623184) * Fix argument parsing in lowhashtest. (bmo#1622555) * Introduce NSS_DISABLE_GCM_ARM32_NEON to build on arm32 without NEON support. (bmo#1620799) * Add workaround option to include both DTLS and TLS versions in DTLS supported_versions. (bmo#1619102) * Update README: TLS 1.3 is not experimental anymore. (bmo#1619056) * Fix UBSAN issue in ssl_ParseSessionTicket. (bmo#1618915) * Don't assert fuzzer behavior in SSL_ParseSessionTicket. (bmo#1618739) * Update Delegated Credentials implementation to draft-07. (bmo#1617968) * Update HACL* dependencies for libintvector.h (bmo#1617533) * Add vector accelerated SHA2 for POWER 8+. (bmo#1613238) * Integrate AVX2 ChaCha20, Poly1305, and ChaCha20Poly1305 from HACL*. (bmo#1612493) * Maintain PKCS11 C_GetAttributeValue semantics on attributes that lack NSS database columns. (bmo#1612281) * Add Wycheproof RSA test vectors. (bmo#1612260) * broken fipstest handling of KI_len. (bmo#1608250) * Consistently handle NULL slot/session. (bmo#1608245) * Avoid dcache pollution from sdb_measureAccess(). (bmo#1603801) * Update NSS to support PKCS #11 v3.0. (bmo#1603628) * TLS 1.3 does not work in FIPS mode. (bmo#1561637) * Fix overzealous assertion when evicting a cached sessionID or using external cache. (bmo#1531906) * Fix issue where testlib makefile build produced extraneous object files. (bmo#1465613) * Properly handle multi-block SEED ECB inputs. (bmo#1619959) * Guard all instances of NSSCMSSignedData.signerInfo to avoid a CMS crash (bmo#1630925) * Name Constraints validation: CN treated as DNS name even when syntactically invalid as DNS name (bmo#1571677) - update to NSS 3.51.1: * Update Delegated Credentials implementation to draft-07 (bmo#1617968) * Add workaround option to include both DTLS and TLS versions in DTLS supported_versions (bmo#1619102) * Update README: TLS 1.3 is not experimental anymore (bmo#1619056) * Don't assert fuzzer behavior in SSL_ParseSessionTicket (bmo#1618739) * Fix UBSAN issue in ssl_ParseSessionTicket (bmo#1618915) * Consistently handle NULL slot/session (bmo#1608245) * broken fipstest handling of KI_len (bmo#1608250) * Update Delegated Credentials implementation to draft-07 (bmo#1617968) - Add patch nss-kremlin-ppc64le.patch to fix ppc and s390x builds - update to NSS 3.51 * Updated DTLS 1.3 implementation to Draft-34. (bmo#1608892) * Correct swapped PKCS11 values of CKM_AES_CMAC and CKM_AES_CMAC_GENERAL (bmo#1611209) * Complete integration of Wycheproof ECDH test cases (bmo#1612259) * Check if PPC __has_include() (bmo#1614183) * Fix a compilation error for ‘getFIPSEnv’ "defined but not used" (bmo#1614786) * Send DTLS version numbers in DTLS 1.3 supported_versions extension to avoid an incompatibility. (bmo#1615208) * SECU_ReadDERFromFile calls strstr on a string that isn't guaranteed to be null-terminated (bmo#1538980) * Correct a warning for comparison of integers of different signs: 'int' and 'unsigned long' in security/nss/lib/freebl/ecl/ecp_25519.c:88 (bmo#1561337) * Add test for mp_int clamping (bmo#1609751) * Don't attempt to read the fips_enabled flag on the machine unless NSS was built with FIPS enabled (bmo#1582169) * Fix a null pointer dereference in BLAKE2B_Update (bmo#1431940) * Fix compiler warning in secsign.c (bmo#1617387) * Fix a OpenBSD/arm64 compilation error: unused variable 'getauxval' (bmo#1618400) * Fix a crash on unaligned CMACContext.aes.keySchedule when using AES-NI intrinsics (bmo#1610687) - update to NSS 3.50 * Verified primitives from HACL* were updated, bringing performance improvements for several platforms. Note that Intel processors with SSE4 but without AVX are currently unable to use the improved ChaCha20/Poly1305 due to a build issue; such platforms will fall-back to less optimized algorithms. See bmo#1609569 for details * Updated DTLS 1.3 implementation to Draft-30. See bmo#1599514 for details. * Added NIST SP800-108 KBKDF - PKCS#11 implementation. See bmo#1599603 for details. * Several bugfixes and minor changes - Disable LTO on %arm as LTO fails on neon errors - update to NSS 3.49.2 Fixed bugs: * Fix compilation problems with NEON-specific code in freebl (bmo#1608327) * Fix a taskcluster issue with Python 2 / Python 3 (bmo#1608895) - update to NSS 3.49.1 3.49.1 https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.49.1_release_notes * Cache the most recent PBKDF2 password hash, to speed up repeated SDR operations, important with the increased KDF iteration counts (bmo#1606992) 3.49 https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.49_release_notes * The legacy DBM database, libnssdbm, is no longer built by default when using gyp builds (bmo#1594933) * several bugfixes - update to NSS 3.48 https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.48_release_notes Notable Changes * TLS 1.3 is the default maximum TLS version (bmo#1573118) * TLS extended master secret is enabled by default, where possible (bmo#1575411) * The master password PBE now uses 10,000 iterations by default when using the default sql (key4.db) storage (bmo#1562671) Certificate Authority Changes * Added Entrust Root Certification Authority - G4 Cert (bmo#1591178) Bugfixes - requires NSPR 4.24- nss-fips-aes-keywrap-post.patch: Add AES Keywrap POST. - nss-fips-constructor-self-tests.patch: Accept EACCES in lieu of ENOENT when trying to access /proc/sys/crypto/fips_enabled (bsc#1170908).- nss-fips-constructor-self-tests.patch: Add Softoken POSTs for new DSA and ECDSA hash-and-sign update functinos.- nss-fips-combined-hash-sign-dsa-ecdsa.patch: Add pairwise consistency check for CKM_SHA224_RSA_PKCS. Remove ditto checks for CKM_RSA_PKCS, CKM_DSA and CKM_ECDSA, since these are served by the new CKM_SHA224_RSA_PKCS, CKM_DSA_SHA224, CKM_ECDSA_SHA224 checks. - nss-fips-constructor-self-tests.patch: Replace bad attempt at unconditional nssdbm checksumming with a dlopen(), so it can be located consistently and perform its own self-tests.- Add nss-fix-dh-pkcs-derive-inverted-logic.patch. This fixes an instance of inverted logic due to a boolean being mistaken for a SECStatus, which caused key derivation to fail when the caller provided a valid subprime.- Add nss-fips-combined-hash-sign-dsa-ecdsa.patch. This implements API mechanisms for performing DSA and ECDSA hash-and-sign in a single call, which will be required in future FIPS cycles.- nss-fips-constructor-self-tests.patch: Always perform nssdbm checksumming on softoken load, even if nssdbm itself is not loaded.- nss-fips-detect-fips-mode-fixes.patch: Use secure_getenv() to avoid PR_GetEnvSecure() being called when NSPR is unavailable, resulting in an abort (bsc#1168669).- Added patches related to FIPS certification: * nss-fips-use-getrandom.patch: Use getrandom() to obtain entropy where possible. * nss-fips-dsa-kat.patch: Make DSA KAT FIPS compliant. * nss-fips-pairwise-consistency-check.patch: Use FIPS compliant hash when validating keypair. * nss-fips-rsa-keygen-strictness.patch: Enforce FIPS requirements on RSA key generation. * nss-fips-cavs-keywrap.patch, nss-fips-cavs-kas-ffc.patch, nss-fips-cavs-kas-ecc.patch, nss-fips-cavs-general.patch, nss-fips-cavs-dsa-fixes.patch, nss-fips-cavs-rsa-fixes.patch: Miscellaneous fixes to CAVS tests. * nss-fips-gcm-ctr.patch: Enforce FIPS limits on how much data can be processed without rekeying. * nss-fips-constructor-self-tests.patch: Run self tests on library initialization in FIPS mode. * nss-fips-approved-crypto-non-ec.patch: Disable non-compliant algorithms in FIPS mode (hashes and the SEED cipher). * nss-fips-zeroization.patch: Clear various temporary variables after use. * nss-fips-tls-allow-md5-prf.patch: Allow MD5 to be used in TLS PRF. * nss-fips-use-strong-random-pool.patch: Preferentially gather entropy from /dev/random over /dev/urandom. * nss-fips-detect-fips-mode-fixes.patch: Allow enabling FIPS mode consistently with NSS_FIPS environment variable. * nss-unit-test-fixes.patch: Fix argument parsing bug in lowhashtest.- update to NSS 3.47.1 * CVE-2019-11745 - EncryptUpdate should use maxout, not block size (boo#1158527) * Fix a crash that could be caused by client certificates during startup (bmo#1590495, bsc#1158527) * Fix compile-time warnings from uninitialized variables in a perl script (bmo#1589810) - update to NSS 3.47 * Support AES HW acceleration on ARMv8 (bmo#1152625) * Allow per-socket run-time ordering of the cipher suites presented in ClientHello (bmo#1267894) * Add CMAC to FreeBL and PKCS #11 libraries (bmo#1570501) - update to NSS 3.46.1 * The following CA certificates were Removed: expired Class 2 Primary root certificate expired UTN-USERFirst-Client root certificate expired Deutsche Telekom Root CA 2 root certificate Swisscom Root CA 2 root certificate * Significant improvements to AES-GCM performance on ARM * Soft token MAC verification not constant time (bmo#1582343) * Remove arbitrary HKDF output limit by allocating space as needed (bmo#1577953) - update to NSS 3.46 * CVE-2019-17006 - Add length checks for cryptographic primitives (bmo#1539788, bsc#1159819) * The following CA certificates were Removed: expired Class 2 Primary root certificate expired UTN-USERFirst-Client root certificate expired Deutsche Telekom Root CA 2 root certificate Swisscom Root CA 2 root certificate * Significant improvements to AES-GCM performance on ARM- update to NSS 3.45 (bsc#1141322) * New function in pk11pub.h: PK11_FindRawCertsWithSubject * The following CA certificates were Removed: CN = Certinomis - Root CA (bmo#1552374) * Implement Delegated Credentials (draft-ietf-tls-subcerts) (bmo#1540403) This adds a new experimental function SSL_DelegateCredential Note: In 3.45, selfserv does not yet support delegated credentials (See bmo#1548360). Note: In 3.45 the SSLChannelInfo is left unmodified, while an upcoming change in 3.46 will set SSLChannelInfo.authKeyBits to that of the delegated credential for better policy enforcement (See bmo#1563078). * Replace ARM32 Curve25519 implementation with one from fiat-crypto (bmo#1550579) * Support static linking on Windows (bmo#1551129) * Expose a function PK11_FindRawCertsWithSubject for finding certificates with a given subject on a given slot (bmo#1552262) * Add IPSEC IKE support to softoken (bmo#1546229) * Add support for the Elbrus lcc compiler (<=1.23) (bmo#1554616) * Expose an external clock for SSL (bmo#1543874) This adds new experimental functions: SSL_SetTimeFunc, SSL_CreateAntiReplayContext, SSL_SetAntiReplayContext, and SSL_ReleaseAntiReplayContext. The experimental function SSL_InitAntiReplay is removed. * Various changes in response to the ongoing FIPS review (bmo#1546477) Note: The source package size has increased substantially due to the new FIPS test vectors. This will likely prompt follow-on work, but please accept our apologies in the meantime.- update to NSS 3.44.1 * (3.44.1) now required by Firefox 68.0 New Functionality: * Add IPSEC IKE support to softoken (bmo#1546229) * Many new FIPS test cases (Note: This has increased the source archive by approximately 50 megabytes for this release.) Bugs fixed: * Optimize away unneeded loop in mpi.c (bmo#1554336) * More thorough input checking (bmo#1515342) * Don't unnecessarily strip leading 0's from key material during PKCS11 import (bmo#1540541) * Add a SSLKEYLOGFILE enable/disable flag at build.sh (bmo#1515236) * Fix SECKEY_ConvertToPublicKey handling of non-RSA keys (bmo#1473806) * Updates to testing for FIPS validation (bmo#1546477) * Prohibit use of RSASSA-PKCS1-v1_5 algorithms in TLS 1.3 (bmo#1552208) * Unbreak build on GCC < 4.3 big-endian (bmo#1551041) - Activate -fPIE -pie during the compile- update to NSS 3.44 * (3.44) required by Firefox 68.0 New functionality * Support XDG basedir specification (bmo#818686) * HASH_GetHashOidTagByHashType - convert type HASH_HashType to type SECOidTag * SSL_SendCertificateRequest - allow server to request post-handshake client authentication. To use this both peers need to enable the SSL_ENABLE_POST_HANDSHAKE_AUTH option. Notable changes * The following CA certificates were added: CN = emSign Root CA - G1 CN = emSign ECC Root CA - G3 CN = emSign Root CA - C1 CN = emSign ECC Root CA - C3 CN = Hongkong Post Root CA 3 Bugs fixed: * CVE-2018-18508 (bmo#1507135, bmo#1507174) Add additional null checks to several CMS functions to fix a rare CMS crash. * Improve Gyp build system handling (bmo#1528669, bmo#1529308) * Reject invalid CH.legacy_version in TLS 1.3 (bmo#1490006) * A fix for Solaris where Firefox 60 core dumps during start when using profile from version 52 (bmo#1513913) * Improve NSS S/MIME tests for Thunderbird (bmo#1529950, bmo#1521174) * If Docker isn't installed, try running a local clang-format as a fallback (bmo#1530134) * Enable FIPS mode automatically if the system FIPS mode flag is set (bmo#1531267) * Add a -J option to the strsclnt command to specify sigschemes (bmo#1528262) * Add manual for nss-policy-check (bmo#1513909) * Fix a deref after a null check in SECKEY_SetPublicValue (bmo#1531074) * Properly handle ESNI with HRR (bmo#1517714) * Expose HKDF-Expand-Label with mechanism (bmo#1529813) * Align TLS 1.3 HKDF trace levels (bmo#1535122) * Use getentropy on compatible versions of FreeBSD. (bmo#1530102)- update to NSS 3.41.1 * (3.41) required by Firefox 65.0 New functionality * Implemented EKU handling for IPsec IKE. (bmo#1252891) * Enable half-closed states for TLS. (bmo#1423043) * Enabled the following ciphersuites by default: (bmo#1493215) TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 Notable changes * The following CA certificates were added: CN = Certigna Root CA CN = GTS Root R1 CN = GTS Root R2 CN = GTS Root R3 CN = GTS Root R4 CN = UCA Global G2 Root CN = UCA Extended Validation Root * The following CA certificates were removed: CN = AC Raíz Certicámara S.A. CN = Certplus Root CA G1 CN = Certplus Root CA G2 CN = OpenTrust Root CA G1 CN = OpenTrust Root CA G2 CN = OpenTrust Root CA G3 Bugs fixed * Reject empty supported_signature_algorithms in Certificate Request in TLS 1.2 (bmo#1412829) * Cache side-channel variant of the Bleichenbacher attack (bmo#1485864) (CVE-2018-12404) * Resend the same ticket in ClientHello after HelloRetryRequest (bmo#1481271) * Set session_id for external resumption tokens (bmo#1493769) * Reject CCS after handshake is complete in TLS 1.3 (bmo#1507179) * Add additional null checks to several CMS functions to fix a rare CMS crash. (bmo#1507135, bmo#1507174) (3.41.1) - removed obsolete patches nss-disable-ocsp-test.patch- hmac packages inadvertently removed in last update: re-added. (bnc#1121207) - Added "Suggest:" for libfreebl3 and libsoftokn3 respective -hmac packages to avoid dependency issues during updates (bsc#1090767, bsc#1121045)- update to NSS 3.40.1 * required by Firefox 64.0 * patch release fixes CVE-2018-12404 Notable bug fixes * FFDHE key exchange sometimes fails with decryption failure (bmo#1478698) New functionality * The draft-00 version of encrypted SNI support is implemented * tstclnt now takes -N option to specify encrypted SNI key Notable changes * The mozilla::pkix library has been ported from Mozilla PSM to NSS. This is a C++ library for building certification paths. mozilla::pkix APIs are not exposed in the libraries NSS builds. * It is easier to build NSS on Windows in mozilla-build environments * The following CA certificates were Removed: CN = Visa eCommerce Root- update to NSS 3.39 * required by Firefox 63.0 Notable bug fixes * NSS responded to an SSLv2-compatible ClientHello with a ServerHello that had an all-zero random (CVE-2018-12384) (bmo#1483128) New functionality * The tstclnt and selfserv utilities added support for configuring the enabled TLS signature schemes using the -J parameter. * NSS will use RSA-PSS keys to authenticate in TLS. Support for these keys is disabled by default but can be enabled using SSL_SignatureSchemePrefSet(). * certutil added the ability to delete an orphan private key from an NSS key database. * Added the nss-policy-check utility, which can be used to check an NSS policy configuration for problems. * A PKCS#11 URI can be used as an identifier for a PKCS#11 token. Notable changes * The TLS 1.3 implementation uses the final version number from RFC 8446. * Previous versions of NSS accepted an RSA PKCS#1 v1.5 signature where the DigestInfo structure was missing the NULL parameter. Starting with version 3.39, NSS requires the encoding to contain the NULL parameter. * The tstclnt and selfserv test utilities no longer accept the -z parameter, as support for TLS compression was removed in a previous NSS version. * The CA certificates list was updated to version 2.26. * The following CA certificates were Added: - OU = GlobalSign Root CA - R6 - CN = OISTE WISeKey Global Root GC CA * The following CA certificate was Removed: - CN = ComSign * The following CA certificates had the Websites trust bit disabled: - CN = Certplus Root CA G1 - CN = Certplus Root CA G2 - CN = OpenTrust Root CA G1 - CN = OpenTrust Root CA G2 - CN = OpenTrust Root CA G3 - enable PIE support for the included binaries - update to NSS 3.38 * required by Firefox 62.0 New Functionality * Added support for the TLS Record Size Limit Extension * When creating a certificate request (CSR) using certutil -R, an existing orphan private key can be reused. Parameter -k may be used to specify the ID of an existing orphan key. The available orphan key IDs can be displayed using command certutil -K. * When using certutil -O to print the chain for a given certificate nickname, the new parameter --simple-self-signed may be provided, which can avoid ambiguous output in some scenarios. New Functions * SECITEM_MakeItem - Allocate and make an item with the requested contents (secitem.h) New Macros * SSL_RECORD_SIZE_LIMIT - used to control the TLS Record Size Limit Extension (in ssl.h) Notable Changes * Fixed CVE-2018-0495 (bmo#1464971) * Various security fixes in the ASN.1 code * NSS automatically enables caching for SQL database storage on Linux, if it is located on a network filesystem that's known to benefit from caching. * When repeatedly importing the same certificate into an SQL database, the existing nickname will be kept. - update to NSS 3.37.3 * required by Firefox 61.0 Notable changes: * The TLS 1.3 implementation was updated to Draft 28. * Added HACL* Poly1305 32-bit * The code to support the NPN protocol has been fully removed. * NSS allows servers now to register ALPN handling callbacks to select a protocol. * NSS supports opening SQL databases in read-only mode. * On Linux, some build configurations can use glibc's function getentropy(), which uses the kernel's getrandom() function. * The CA list was updated to version 2.24, which removed the following CA certificates: - CN = S-TRUST Universal Root CA - CN = TC TrustCenter Class 3 CA II - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 * Fix build on armv6/armv7 and other platforms (bmo#1459739) - Set USE_64 on riscv64- update to NSS 3.36.4 * required for Firefox 60.0.2 (bsc#1096515) * Fix crash on macOS related to authentication tokens, e.g. PK11or WebAuthn. (bmo#1461731) Bugfixes from 3.36.2 * Connecting to a server that was recently upgraded to TLS 1.3 would result in a SSL_RX_MALFORMED_SERVER_HELLO error. (bmo#1462303) * Fix a rare bug with PKCS#12 files. (bmo#1460673) - use relro linker option (add-relro-linker-option.patch)- update to NSS 3.36.1 Notable changes * In NSS version 3.35 the iteration count in optimized builds, which is used for password based encryption algorithm related to encrypted PKCS#7 or PKCS#12 data, was increased to one million iterations. That change had caused an interoperability regression with operating systems that are limited to 600 K iterations. NSS 3.36.1 has been changed to use the same 600 K limit. Bugs fixed * Certain smartcard operations could result in a deadlock.- update to NSS 3.36 New functionality * Experimental APIs for TLS session cache handling Notable Changes * Replaces existing vectorized ChaCha20 code with verified HACL* implementation. - Removed patch as no longer needed: renegotiate-transitional.patch upstream fix- update to NSS 3.35 New functionality * TLS 1.3 support has been updated to draft -23. This includes a large number of changes since 3.34, which supported only draft - 18. See below for details. New Types * SSLHandshakeType - The type of a TLS handshake message. * For the SSLSignatureScheme enum, the enumerated values ssl_sig_rsa_pss_sha* are deprecated in response to a change in TLS 1.3. Please use the equivalent ssl_sig_rsa_pss_rsae_sha* for rsaEncryption keys, or ssl_sig_rsa_pss_pss_sha* for PSS keys. Note that this release does not include support for the latter. Notable Changes * Previously, NSS used the DBM file format by default. Starting with version 3.35, NSS uses the SQL file format by default. Additional information can be found on this Fedora Linux project page: https://fedoraproject.org/wiki/Changes/NSSDefaultFileFormatSql * Added formally verified implementations of non-vectorized Chacha20 and non-vectorized Poly1305 64-bit. * For stronger security, when creating encrypted PKCS#7 or PKCS#12 data, the iteration count for the password based encryption algorithm has been increased to one million iterations. Note that debug builds will use a lower count, for better performance in test environments. * NSS 3.30 had introduced a regression, preventing NSS from reading some AES encrypted data, produced by older versions of NSS. NSS 3.35 fixes this regression and restores the ability to read affected data. * The following CA certificates were Removed: OU = Security Communication EV RootCA1 CN = CA Disig Root R1 CN = DST ACES CA X6 Subject CN = VeriSign Class 3 Secure Server CA - G2 * The Websites (TLS/SSL) trust bit was turned off for the following CA certificates: CN = Chambers of Commerce Root CN = Global Chambersign Root * TLS servers are able to handle a ClientHello statelessly, if the client supports TLS 1.3. If the server sends a HelloRetryRequest, it is possible to discard the server socket, and make a new socket to handle any subsequent ClientHello. This better enables stateless server operation. (This feature is added in support of QUIC, but it also has utility for DTLS 1.3 servers.) * The tstclnt utility now supports DTLS, using the -P option. Note that a DTLS server is also provided in tstclnt. * TLS compression is no longer possible with NSS. The option can be enabled, but NSS will no longer negotiate compression. * The signatures of functions SSL_OptionSet, SSL_OptionGet, SSL_OptionSetDefault and SSL_OptionGetDefault have been modified, to take a PRIntn argument rather than PRBool. This makes it clearer, that options can have values other than 0 or 1. Note this does not affect ABI compatibility, because PRBool is a typedef for PRIntn.- update to NSS 3.34.1 Changes in 3.34: Notable changes * The following CA certificates were Added: GDCA TrustAUTH R5 ROOT SSL.com Root Certification Authority RSA SSL.com Root Certification Authority ECC SSL.com EV Root Certification Authority RSA R2 SSL.com EV Root Certification Authority ECC TrustCor RootCert CA-1 TrustCor RootCert CA-2 TrustCor ECA-1 * The following CA certificates were Removed: Certum CA, O=Unizeto Sp. z o.o. StartCom Certification Authority StartCom Certification Authority G2 TÜBİTAK UEKAE Kök Sertifika Hizmet Sağlayıcısı - Sürüm 3 ACEDICOM Root Certinomis - Autorité Racine TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı PSCProcert CA 沃通根证书, O=WoSign CA Limited Certification Authority of WoSign Certification Authority of WoSign G2 CA WoSign ECC Root * libfreebl no longer requires SSE2 instructions New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. * SSLKEYLOGFILE is now supported with TLS 1.3, see bmo#1287711 for details. * SSLChannelInfo has two new fields (bmo#1396525): SSLNamedGroup originalKeaGroup holds the key exchange group of the original handshake when the session was resumed. PRBool resumed is PR_TRUE when the session is resumed and PR_FALSE otherwise. * RSA-PSS signatures are now supported on certificates. Certificates with RSA-PSS or RSA-PKCS#1v1.5 keys can be used to create an RSA-PSS signature on a certificate using the --pss-sign argument to certutil. Changes in 3.34.1: * The following CA certificate was Re-Added. It was removed in NSS 3.34, but has been re-added with only the Email trust bit set. (bmo#1418678): libfreebl no longer requires SSE2 instructionsCN = Certum CA, O=Unizeto Sp. z o.o. * Removed entries from certdata.txt for actively distrusted certificates that have expired (bmo#1409872) * The version of the CA list was set to 2.20.- Escape the usage of %{VERSION} when calling out to rpm. RPM 4.14 has %{VERSION} defined as 'the main packages version'.- update to NSS 3.33 Notable changes * TLS compression is no longer supported. API calls that attempt to enable compression are accepted without failure. However, TLS compression will remain disabled. * This version of NSS uses a formally verified implementation of Curve25519 on 64-bit systems. * The compile time flag DISABLE_ECC has been removed. * When NSS is compiled without NSS_FORCE_FIPS=1 startup checks are not performed anymore. * Various minor improvements and correctness fixes. New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. New functions * CERT_FindCertByIssuerAndSNCX - a variation of existing function CERT_FindCertByIssuerAndSN that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddr that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrForUsageCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddrForUsage that accepts an additional password context parameter. * NSS_SecureMemcmpZero - check if a memory region is all zero in constant time. * PORT_ZAllocAligned - allocate aligned memory. * PORT_ZAllocAlignedOffset - allocate aligned memory for structs. * SSL_GetExperimentalAPI - access experimental APIs in libssl. - add patch to separate hw and sw implementations for AES and GCM to avoid implicit execution of SSE2 methods if compiled for i586 (bmo-1400603.patch, boo#1061204)- update to NSS 3.32.1 * no upstream changelog/releasenote provided- update to NSS 3.32 Notable changes * Various minor improvements and correctness fixes. * The Code Signing trust bit was turned off for all included root certificates. * The Websites (TLS/SSL) trust bit was turned off for the following root certificates: AddTrust Class 1 CA Root Swisscom Root CA 2 * The following CA certificates were Removed: AddTrust Public CA Root AddTrust Qualified CA Root China Internet Network Information Center EV Certificates Root CNNIC ROOT ComSign Secured CA GeoTrust Global CA 2 Secure Certificate Services Swisscom Root CA 1 Swisscom Root EV CA 2 Trusted Certificate Services UTN-USERFirst-Hardware UTN-USERFirst-Object - requires NSPR 4.16- update to NSS 3.31.1 * Potential deadlock when using an external PKCS#11 token (bmo#1381784)- update to NSS 3.31 New functionality * Allow certificates to be specified by RFC7512 PKCS#11 URIs. * Allow querying a certificate object for its temporary or permanent storage status in a thread safe way. New functions * CERT_GetCertIsPerm - retrieve the permanent storage status attribute of a certificate in a thread safe way. * CERT_GetCertIsTemp - retrieve the temporary storage status attribute of a certificate in a thread safe way. * PK11_FindCertFromURI - find a certificate identified by the given URI. * PK11_FindCertsFromURI - find a list of certificates identified by the given URI. * PK11_GetModuleURI - retrieve the URI of the given module. * PK11_GetTokenURI - retrieve the URI of a token based on the given slot information. * PK11URI_CreateURI - create a new PK11URI object from a set of attributes. * PK11URI_DestroyURI - destroy a PK11URI object. * PK11URI_FormatURI - format a PK11URI object to a string. * PK11URI_GetPathAttribute - retrieve a path attribute with the given name. * PK11URI_GetQueryAttribute - retrieve a query attribute with the given name. * PK11URI_ParseURI - parse PKCS#11 URI and return a new PK11URI object. New macros * Several new macros that start with PK11URI_PATTR_ for path attributes defined in RFC7512. * Several new macros that start with PK11URI_QATTR_ for query attributes defined in RFC7512. Notable changes * The APIs that set a TLS version range have been changed to trim the requested range to the overlap with a systemwide crypto policy, if configured. SSL_VersionRangeGetSupported can be used to query the overlap between the library's supported range of TLS versions and the systemwide policy. * Previously, SSL_VersionRangeSet and SSL_VersionRangeSetDefault returned a failure if the requested version range wasn't fully allowed by the systemwide crypto policy. They have been changed to return success, if at least one TLS version overlaps between the requested range and the systemwide policy. An application may call SSL_VersionRangeGet and SSL_VersionRangeGetDefault to query the TLS version range that was effectively activated. * Corrected the encoding of Domain Name Constraints extensions created by certutil. * NSS supports a clean seeding mechanism for *NIX systems now using only /dev/urandom. This is used only when SEED_ONLY_DEV_URANDOM is set at compile time. * CERT_AsciiToName can handle OIDs in dotted decimal form now. - removed obsolete nss-fix-hash.patch- update to NSS 3.30.2 New Functionality * In the PKCS#11 root CA module (nssckbi), CAs with positive trust are marked with a new boolean attribute, CKA_NSS_MOZILLA_CA_POLICY, set to true. Applications that need to distinguish them from other other root CAs, may use the exported function PK11_HasAttributeSet. * Support for callback functions that can be used to monitor SSL/TLS alerts that are sent or received. New Functions * CERT_CompareAVA - performs a comparison of two CERTAVA structures, and returns a SECComparison result. * PK11_HasAttributeSet - allows to check if a PKCS#11 object in a given slot has a specific boolean attribute set. * SSL_AlertReceivedCallback - register a callback function, that will be called whenever an SSL/TLS alert is received * SSL_AlertSentCallback - register a callback function, that will be called whenever an SSL/TLS alert is sent * SSL_SetSessionTicketKeyPair - configures an asymmetric key pair, for use in wrapping session ticket keys, used by the server. This function currently only accepts an RSA public/private key pair. New Macros * PKCS12_AES_CBC_128, PKCS12_AES_CBC_192, PKCS12_AES_CBC_256 cipher family identifiers corresponding to the PKCS#5 v2.1 AES based encryption schemes used in the PKCS#12 support in NSS * CKA_NSS_MOZILLA_CA_POLICY - identifier for a boolean PKCS#11 attribute, that should be set to true, if a CA is present because of it's acceptance according to the Mozilla CA Policy Notable Changes * The TLS server code has been enhanced to support session tickets when no RSA certificate (e.g. only an ECDSA certificate) is configured. * RSA-PSS signatures produced by key pairs with a modulus bit length that is not a multiple of 8 are now supported. * The pk12util tool now supports importing and exporting data encrypted in the AES based schemes defined in PKCS#5 v2.1. Root CA updates * The following CA certificates were Removed - O = Japanese Government, OU = ApplicationCA - CN = WellsSecure Public Root Certificate Authority - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - CN = Microsec e-Szigno Root * The following CA certificates were Added - CN = D-TRUST Root CA 3 2013 - CN = TUBITAK Kamu SM SSL Kok Sertifikasi - Surum 1 * The version number of the updated root CA list has been set to 2.14 (bmo#1350859) * Domain name constraints for one of the new CAs have been added to the NSS code (bmo#1349705) - removed obsolete nss-bmo1320695.patch- update to NSS 3.29.5 * Rare crashes in the base 64 decoder and encoder were fixed. (bmo#1344380) * A carry over bug in the RNG was fixed. (bmo#1345089) - Allow use of session tickets when there is no ticket wrapping key (boo#1015499, bmo#1320695) (nss-bmo1320695.patch)- update to NSS 3.29.3 * enables TLS 1.3 by default - TLS 1.3 was already enabled in 3.28.x builds for openSUSE. This build option was removed. - required for Firefox 53- Add nss-fix-hash.patch to fix hash computation (and build with GCC 7 which complains about shifts of boolean values).- update to NSS 3.28.3 * This is a patch release to fix binary compatibility issues. NSS version 3.28, 3.28.1 and 3.28.2 contained changes that were in violation with the NSS compatibility promise. ECParams, which is part of the public API of the freebl/softokn parts of NSS, had been changed to include an additional attribute. That size increase caused crashes or malfunctioning with applications that use that data structure directly, or indirectly through ECPublicKey, ECPrivateKey, NSSLOWKEYPublicKey, NSSLOWKEYPrivateKey, or potentially other data structures that reference ECParams. The change has been reverted to the original state in bug bmo#1334108. SECKEYECPublicKey had been extended with a new attribute, named "encoding". If an application passed type SECKEYECPublicKey to NSS (as part of SECKEYPublicKey), the NSS library read the uninitialized attribute. With this NSS release SECKEYECPublicKey.encoding is deprecated. NSS no longer reads the attribute, and will always set it to ECPoint_Undefined. See bug bmo#1340103. - requires NSPR >= 4.13.1- update to NSS 3.28.2 This is a stability and compatibility release. Below is a summary of the changes. * Fixed a NSS 3.28 regression in the signature scheme flexibility that causes connectivity issues between iOS 8 clients and NSS servers with ECDSA certificates (bmo#1334114) * Fixed a possible crash on some Windows systems (bmo#1323150) * Fixed a compatibility issue with TLS clients that do not provide a list of supported key exchange groups (bmo#1330612)- update to NSS 3.28.1 No new functionality is introduced in this release. This is a patch release to update the list of root CA certificates and address a minor TLS compatibility issue that some applications experienced with NSS 3.28. * The following CA certificates were Removed CN = Buypass Class 2 CA 1 CN = Root CA Generalitat Valenciana OU = RSA Security 2048 V3 * The following CA certificates were Added OU = AC RAIZ FNMT-RCM CN = Amazon Root CA 1 CN = Amazon Root CA 2 CN = Amazon Root CA 3 CN = Amazon Root CA 4 CN = LuxTrust Global Root 2 CN = Symantec Class 1 Public Primary Certification Authority - G4 CN = Symantec Class 1 Public Primary Certification Authority - G6 CN = Symantec Class 2 Public Primary Certification Authority - G4 CN = Symantec Class 2 Public Primary Certification Authority - G6 * The version number of the updated root CA list has been set to 2.11 * A misleading assertion/alert has been removed when NSS tries to flush data to the peer but the connection was already reset. - update to NSS 3.28 New functionality: * NSS includes support for TLS 1.3 draft -18. This includes a number of improvements to TLS 1.3: - The signed certificate timestamp, used in certificate transparency, is supported in TLS 1.3. - Key exporters for TLS 1.3 are supported. This includes the early key exporter, which can be used if 0-RTT is enabled. Note that there is a difference between TLS 1.3 and key exporters in older versions of TLS. TLS 1.3 does not distinguish between an empty context and no context. - The TLS 1.3 (draft) protocol can be enabled, by defining NSS_ENABLE_TLS_1_3=1 when building NSS. - NSS includes support for the X25519 key exchange algorithm, which is supported and enabled by default in all versions of TLS. New Functions: * SSL_ExportEarlyKeyingMaterial * SSL_SendAdditionalKeyShares * SSL_SignatureSchemePrefSet * SSL_SignatureSchemePrefGet Notable Changes: * NSS can no longer be compiled with support for additional elliptic curves. This was previously possible by replacing certain NSS source files. * NSS will now detect the presence of tokens that support additional elliptic curves and enable those curves for use in TLS. Note that this detection has a one-off performance cost, which can be avoided by using the SSL_NamedGroupConfig function to limit supported groups to those that NSS provides. * PKCS#11 bypass for TLS is no longer supported and has been removed. * Support for "export" grade SSL/TLS cipher suites has been removed. * NSS now uses the signature schemes definition in TLS 1.3. This also affects TLS 1.2. NSS will now only generate signatures with the combinations of hash and signature scheme that are defined in TLS 1.3, even when negotiating TLS 1.2. - This means that SHA-256 will only be used with P-256 ECDSA certificates, SHA-384 with P-384 certificates, and SHA-512 with P-521 certificates. SHA-1 is permitted (in TLS 1.2 only) with any certificate for backward compatibility reasons. - New functions to configure signature schemes are provided: SSL_SignatureSchemePrefSet, SSL_SignatureSchemePrefGet. The old SSL_SignaturePrefSet and SSL_SignaturePrefSet functions are now deprecated. - NSS will now no longer assume that default signature schemes are supported by a peer if there was no commonly supported signature scheme. * NSS will now check if RSA-PSS signing is supported by the token that holds the private key prior to using it for TLS. * The certificate validation code contains checks to no longer trust certificates that are issued by old WoSign and StartCom CAs after October 21, 2016. This is equivalent to the behavior that Mozilla will release with Firefox 51. - update to NSS 3.27.2 * SSL_SetTrustAnchors leaks (bmo#1318561) - removed upstreamed patch * nss-uninitialized.patch - raised the minimum softokn/freebl version to 3.28 as reported in boo#1021636- update to NSS 3.26.2 * required for Firefox 50.0 Changes in 3.26 New Functionality: * the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT * added support for the System-wide crypto policy available on Fedora Linux see http://fedoraproject.org/wiki/Changes/CryptoPolicy * introduced build flag NSS_DISABLE_LIBPKIX that allows compilation of NSS without the libpkix library Notable Changes: * The following CA certificate was Added CN = ISRG Root X1 * NPN is disabled and ALPN is enabled by default * the NSS test suite now completes with the experimental TLS 1.3 code enabled * several test improvements and additions, including a NIST known answer test Changes in 3.26.2 * MD5 signature algorithms sent by the server in CertificateRequest messages are now properly ignored. Previously, with rare server configurations, an MD5 signature algorithm might have been selected for client authentication and caused the client to abort the connection soon after.- update to NSS 3.25 New functionality: * Implemented DHE key agreement for TLS 1.3 * Added support for ChaCha with TLS 1.3 * Added support for TLS 1.2 ciphersuites that use SHA384 as the PRF * In previous versions, when using client authentication with TLS 1.2, NSS only supported certificate_verify messages that used the same signature hash algorithm as used by the PRF. This limitation has been removed. * Several functions have been added to the public API of the NSS Cryptoki Framework. New functions: * NSSCKFWSlot_GetSlotID * NSSCKFWSession_GetFWSlot * NSSCKFWInstance_DestroySessionHandle * NSSCKFWInstance_FindSessionHandle Notable changes: * An SSL socket can no longer be configured to allow both TLS 1.3 and SSLv3 * Regression fix: NSS no longer reports a failure if an application attempts to disable the SSLv2 protocol. * The list of trusted CA certificates has been updated to version 2.8 * The following CA certificate was Removed Sonera Class1 CA * The following CA certificates were Added Hellenic Academic and Research Institutions RootCA 2015 Hellenic Academic and Research Institutions ECC RootCA 2015 Certplus Root CA G1 Certplus Root CA G2 OpenTrust Root CA G1 OpenTrust Root CA G2 OpenTrust Root CA G3- fix build on certain toolchains (nss-uninitialized.patch) jarfile.c:805:13: error: 'it' may be used uninitialized in this function [-Werror=maybe-uninitialized]- also sign libfreeblpriv3.so to allow FIPS mode again (boo#992236)- update to NSS 3.24 New functionality: * NSS softoken has been updated with the latest National Institute of Standards and Technology (NIST) guidance (as of 2015): - Software integrity checks and POST functions are executed on shared library load. These checks have been disabled by default, as they can cause a performance regression. To enable these checks, you must define symbol NSS_FORCE_FIPS when building NSS. - Counter mode and Galois/Counter Mode (GCM) have checks to prevent counter overflow. - Additional CSPs are zeroed in the code. - NSS softoken uses new guidance for how many Rabin-Miller tests are needed to verify a prime based on prime size. * NSS softoken has also been updated to allow NSS to run in FIPS Level 1 (no password). This mode is triggered by setting the database password to the empty string. In FIPS mode, you may move from Level 1 to Level 2 (by setting an appropriate password), but not the reverse. * A SSL_ConfigServerCert function has been added for configuring SSL/TLS server sockets with a certificate and private key. Use this new function in place of SSL_ConfigSecureServer, SSL_ConfigSecureServerWithCertChain, SSL_SetStapledOCSPResponses, and SSL_SetSignedCertTimestamps. SSL_ConfigServerCert automatically determines the certificate type from the certificate and private key. The caller is no longer required to use SSLKEAType explicitly to select a "slot" into which the certificate is configured (which incorrectly identifies a key agreement type rather than a certificate). Separate functions for configuring Online Certificate Status Protocol (OCSP) responses or Signed Certificate Timestamps are not needed, since these can be added to the optional SSLExtraServerCertData struct provided to SSL_ConfigServerCert. Also, partial support for RSA Probabilistic Signature Scheme (RSA-PSS) certificates has been added. Although these certificates can be configured, they will not be used by NSS in this version. New functions * SSL_ConfigServerCert - Configures an SSL/TLS socket with a certificate, private key, and other information. * PORT_InitCheapArena - Initializes an arena that was created on the stack. (See PORTCheapArenaPool.= * PORT_DestroyCheapArena - Destroys an arena that was created on the stack. (See PORTCheapArenaPool.) New types * SSLExtraServerCertData - Optionally passed as an argument to SSL_ConfigServerCert. This struct contains supplementary information about a certificate, such as the intended type of the certificate, stapled OCSP responses, or Signed Certificate Timestamps (used for certificate transparency). * PORTCheapArenaPool - A stack-allocated arena pool, to be used for temporary arena allocations. New macros * CKM_TLS12_MAC * SEC_OID_TLS_ECDHE_PSK - This OID governs the use of the TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 cipher suite, which is used only for session resumption in TLS 1.3. Notable changes: * Deprecate the following functions. (Applications should instead use the new SSL_ConfigServerCert function.): - SSL_SetStapledOCSPResponses - SSL_SetSignedCertTimestamps - SSL_ConfigSecureServer - SSL_ConfigSecureServerWithCertChain * Deprecate the NSS_FindCertKEAType function, as it reports a misleading value for certificates that might be used for signing rather than key exchange. * Update SSLAuthType to define a larger number of authentication key types. * Deprecate the member attribute authAlgorithm of type SSLCipherSuiteInfo. Instead, applications should use the newly added attribute authType. * Rename ssl_auth_rsa to ssl_auth_rsa_decrypt. * Add a shared library (libfreeblpriv3) on Linux platforms that define FREEBL_LOWHASH. * Remove most code related to SSL v2, including the ability to actively send a SSLv2-compatible client hello. However, the server-side implementation of the SSL/TLS protocol still supports processing of received v2-compatible client hello messages. * Disable (by default) NSS support in optimized builds for logging SSL/TLS key material to a logfile if the SSLKEYLOGFILE environment variable is set. To enable the functionality in optimized builds, you must define the symbol NSS_ALLOW_SSLKEYLOGFILE when building NSS. * Update NSS to protect it against the Cachebleed attack. * Disable support for DTLS compression. * Improve support for TLS 1.3. This includes support for DTLS 1.3. Note that TLS 1.3 support is experimental and not suitable for production use. - removed obsolete nss-bmo1236011.patch- update to NSS 3.23 New functionality: * ChaCha20/Poly1305 cipher and TLS cipher suites now supported * Experimental-only support TLS 1.3 1-RTT mode (draft-11). This code is not ready for production use. New functions: * SSL_SetDowngradeCheckVersion - Set maximum version for new ServerRandom anti-downgrade mechanism. Clients that perform a version downgrade (which is generally a very bad idea) call this with the highest version number that they possibly support. This gives them access to the version downgrade protection from TLS 1.3. Notable changes: * The copy of SQLite shipped with NSS has been updated to version 3.10.2 * The list of TLS extensions sent in the TLS handshake has been reordered to increase compatibility of the Extended Master Secret with with servers * The build time environment variable NSS_ENABLE_ZLIB has been renamed to NSS_SSL_ENABLE_ZLIB * The build time environment variable NSS_DISABLE_CHACHAPOLY was added, which can be used to prevent compilation of the ChaCha20/Poly1305 code. * The following CA certificates were Removed - Staat der Nederlanden Root CA - NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado - NetLock Kozjegyzoi (Class A) Tanusitvanykiado - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - VeriSign Class 1 Public PCA – G2 - VeriSign Class 3 Public PCA - VeriSign Class 3 Public PCA – G2 - CA Disig * The following CA certificates were Added + SZAFIR ROOT CA2 + Certum Trusted Network CA 2 * The following CA certificate had the Email trust bit turned on + Actalis Authentication Root CA Security fixes: * CVE-2016-2834: Memory safety bugs (boo#983639) MFSA-2016-61 bmo#1206283 bmo#1221620 bmo#1241034 bmo#1241037 - removed obsolete nss_gcc6_change.patch- add nss_gcc6_change.patch- update to NSS 3.22.3 * required for Firefox 46.0 * Increase compatibility of TLS extended master secret, don't send an empty TLS extension last in the handshake (bmo#1243641) * Fixed a heap-based buffer overflow related to the parsing of certain ASN.1 structures. An attacker could create a specially-crafted certificate which, when parsed by NSS, would cause a crash or execution of arbitrary code with the permissions of the user. (CVE-2016-1950, bmo#1245528)- update to NSS 3.22.2 New functionality: * RSA-PSS signatures are now supported (bmo#1215295) * Pseudorandom functions based on hashes other than SHA-1 are now supported * Enforce an External Policy on NSS from a config file (bmo#1009429) New functions: * PK11_SignWithMechanism - an extended version PK11_Sign() * PK11_VerifyWithMechanism - an extended version of PK11_Verify() * SSL_PeerSignedCertTimestamps - Get signed_certificate_timestamp TLS extension data * SSL_SetSignedCertTimestamps - Set signed_certificate_timestamp TLS extension data New types: * ssl_signed_cert_timestamp_xtn is added to SSLExtensionType * Constants for several object IDs are added to SECOidTag New macros: * SSL_ENABLE_SIGNED_CERT_TIMESTAMPS * NSS_USE_ALG_IN_SSL * NSS_USE_POLICY_IN_SSL * NSS_RSA_MIN_KEY_SIZE * NSS_DH_MIN_KEY_SIZE * NSS_DSA_MIN_KEY_SIZE * NSS_TLS_VERSION_MIN_POLICY * NSS_TLS_VERSION_MAX_POLICY * NSS_DTLS_VERSION_MIN_POLICY * NSS_DTLS_VERSION_MAX_POLICY * CKP_PKCS5_PBKD2_HMAC_SHA224 * CKP_PKCS5_PBKD2_HMAC_SHA256 * CKP_PKCS5_PBKD2_HMAC_SHA384 * CKP_PKCS5_PBKD2_HMAC_SHA512 * CKP_PKCS5_PBKD2_HMAC_GOSTR3411 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_224 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_256 - (not supported) Notable changes: * NSS C++ tests are built by default, requiring a C++11 compiler. Set the NSS_DISABLE_GTESTS variable to 1 to disable building these tests. * NSS has been changed to use the PR_GetEnvSecure function that was made available in NSPR 4.12- update to NSS 3.21.1 (bmo#969894) * required for Firefox 45.0 * MFSA 2016-35/CVE-2016-1950 (bmo#1245528) Buffer overflow during ASN.1 decoding in NSS * MFSA 2016-36/CVE-2016-1979 (bmo#1185033) Use-after-free during processing of DER encoded keys in NSS- update to NSS 3.21 * required for Firefox 44.0 New functionality: * certutil now supports a --rename option to change a nickname (bmo#1142209) * TLS extended master secret extension (RFC 7627) is supported (bmo#1117022) * New info functions added for use during mid-handshake callbacks (bmo#1084669) New Functions: * NSS_OptionSet - sets NSS global options * NSS_OptionGet - gets the current value of NSS global options * SECMOD_CreateModuleEx - Create a new SECMODModule structure from module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string. The module represented by the module structure is not loaded. The difference with SECMOD_CreateModule is the new function handles NSS configuration parameter strings. * SSL_GetPreliminaryChannelInfo - obtains information about a TLS channel prior to the handshake being completed, for use with the callbacks that are invoked during the handshake * SSL_SignaturePrefSet - configures the enabled signature and hash algorithms for TLS * SSL_SignaturePrefGet - retrieves the currently configured signature and hash algorithms * SSL_SignatureMaxCount - obtains the maximum number signature algorithms that can be configured with SSL_SignaturePrefSet * NSSUTIL_ArgParseModuleSpecEx - takes a module spec and breaks it into shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter strings. The returned strings must be freed by the caller. The difference with NSS_ArgParseModuleSpec is the new function handles NSS configuration parameter strings. * NSSUTIL_MkModuleSpecEx - take a shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string and returns a module string which the caller must free when it is done. The difference with NSS_MkModuleSpec is the new function handles NSS configuration parameter strings. New Types: * CK_TLS12_MASTER_KEY_DERIVE_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_MASTER_KEY_DERIVE * CK_TLS12_KEY_MAT_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_KEY_AND_MAC_DERIVE * CK_TLS_KDF_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_KDF * CK_TLS_MAC_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_MAC * SSLHashType - identifies a hash function * SSLSignatureAndHashAlg - identifies a signature and hash function * SSLPreliminaryChannelInfo - provides information about the session state prior to handshake completion New Macros: * NSS_RSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum RSA key size * NSS_DH_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DH key size * NSS_DSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DSA key size * CKM_TLS12_MASTER_KEY_DERIVE - derives TLS 1.2 master secret * CKM_TLS12_KEY_AND_MAC_DERIVE - derives TLS 1.2 traffic key and IV * CKM_TLS12_MASTER_KEY_DERIVE_DH - derives TLS 1.2 master secret for DH (and ECDH) cipher suites * CKM_TLS12_KEY_SAFE_DERIVE and CKM_TLS_KDF are identifiers for additional PKCS#12 mechanisms for TLS 1.2 that are currently unused in NSS. * CKM_TLS_MAC - computes TLS Finished MAC * NSS_USE_ALG_IN_SSL_KX - policy flag indicating that keys are used in TLS key exchange * SSL_ERROR_RX_SHORT_DTLS_READ - error code for failure to include a complete DTLS record in a UDP packet * SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM - error code for when no valid signature and hash algorithm is available * SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM - error code for when an unsupported signature and hash algorithm is configured * SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET - error code for when the extended master secret is missing after having been negotiated * SSL_ERROR_UNEXPECTED_EXTENDED_MASTER_SECRET - error code for receiving an extended master secret when previously not negotiated * SSL_ENABLE_EXTENDED_MASTER_SECRET - configuration to enable the TLS extended master secret extension (RFC 7627) * ssl_preinfo_version - used with SSLPreliminaryChannelInfo to indicate that a TLS version has been selected * ssl_preinfo_cipher_suite - used with SSLPreliminaryChannelInfo to indicate that a TLS cipher suite has been selected * ssl_preinfo_all - used with SSLPreliminaryChannelInfo to indicate that all preliminary information has been set Notable Changes: * NSS now builds with elliptic curve ciphers enabled by default (bmo#1205688) * NSS now builds with warnings as errors (bmo#1182667) * The following CA certificates were Removed - CN = VeriSign Class 4 Public Primary Certification Authority - G3 - CN = UTN-USERFirst-Network Applications - CN = TC TrustCenter Universal CA III - CN = A-Trust-nQual-03 - CN = USERTrust Legacy Secure Server CA - Friendly Name: Digital Signature Trust Co. Global CA 1 - Friendly Name: Digital Signature Trust Co. Global CA 3 - CN = UTN - DATACorp SGC - O = TÜRKTRUST Bilgi İletişim ve Bilişim Güvenliği Hizmetleri A.Ş. (c) Kasım 2005 * The following CA certificate had the Websites trust bit turned off - OU = Equifax Secure Certificate Authority * The following CA certificates were Added - CN = Certification Authority of WoSign G2 - CN = CA WoSign ECC Root - CN = OISTE WISeKey Global Root GB CA - increased the minimum level of possible mixed installations (softokn3, freebl3) to 3.21 - added nss-bmo1236011.patch to fix compiler error (bmo#1236011) - disabled testsuite as it currently breaks (bmo#1236340)- update to NSS 3.20.2 (bnc#959888) * MFSA 2015-150/CVE-2015-7575 (bmo#1158489) MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature- update to NSS 3.20.1 (bnc#952810) * requires NSPR 4.10.10 * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182 (bmo#1192028, bmo#1202868) memory corruption issues- Install the static libfreebl.a that is needed in order to link Sun elliptical curves provider in Java 7.- update to NSS 3.20 New functionality: * The TLS library has been extended to support DHE ciphersuites in server applications. New Functions: * SSL_DHEGroupPrefSet - Configure the set of allowed/enabled DHE group parameters that can be used by NSS for a server socket. * SSL_EnableWeakDHEPrimeGroup - Enable the use of weak DHE group parameters that are smaller than the library default's minimum size. New Types: * SSLDHEGroupType - Enumerates the set of DHE parameters embedded in NSS that can be used with function SSL_DHEGroupPrefSet. New Macros: * SSL_ENABLE_SERVER_DHE - A socket option user to enable or disable DHE ciphersuites for a server socket. Notable Changes: * For backwards compatibility reasons, the server side implementation of the TLS library keeps all DHE ciphersuites disabled by default. They can be enabled with the new socket option SSL_ENABLE_SERVER_DHE and the SSL_OptionSet or the SSL_OptionSetDefault API. * The server side implementation of the TLS implementation does not support session tickets when using a DHE ciphersuite (see bmo#1174677). * Support for the following ciphersuites has been added: - TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 * By default, the server side TLS implementation will use DHE parameters with a size of 2048 bits when using DHE ciphersuites. * NSS embeds fixed DHE parameters sized 2048, 3072, 4096, 6144 and 8192 bits, which were copied from version 08 of the Internet-Draft "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS", Appendix A. * A new API SSL_DHEGroupPrefSet has been added to NSS, which allows a server application to select one or multiple of the embedded DHE parameters as the preferred parameters. The current implementation of NSS will always use the first entry in the array that is passed as a parameter to the SSL_DHEGroupPrefSet API. In future versions of the TLS implementation, a TLS client might signal a preference for certain DHE parameters, and the NSS TLS server side implementation might select a matching entry from the set of parameters that have been configured as preferred on the server side. * NSS optionally supports the use of weak DHE parameters with DHE ciphersuites to support legacy clients. In order to enable this support, the new API SSL_EnableWeakDHEPrimeGroup must be used. Each time this API is called for the first time in a process, a fresh set of weak DHE parameters will be randomly created, which may take a long amount of time. Please refer to the comments in the header file that declares the SSL_EnableWeakDHEPrimeGroup API for additional details. * The size of the default PQG parameters used by certutil when creating DSA keys has been increased to use 2048 bit parameters. * The selfserv utility has been enhanced to support the new DHE features. * NSS no longer supports C compilers that predate the ANSI C standard (C89).- update to NSS 3.19.3; certstore updates only * The following CA certificates were removed - Buypass Class 3 CA 1 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı - SG TRUST SERVICES RACINE - TC TrustCenter Universal CA I - TC TrustCenter Class 2 CA II * The following CA certificate had the Websites trust bit turned off - ComSign Secured CA * The following CA certificates were added - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - Certinomis - Root CA * The version number of the updated root CA list has been set to 2.5- Install blapi.h and algmac.h that are needed in order to build Sun elliptical curves provider in Java 7- as the .chk files are contained in libfreebl3 and libsoftokn directly, provide the -hmac alias names to help :42 building.- update to 3.19.2 * required for Firefox 39.0 * No new functionality is introduced in this release. This release addresses a backwards compatibility issue with the NSS 3.19.1 release. * In NSS 3.19.1, the minimum key sizes that the freebl cryptographic implementation (part of the softoken cryptographic module used by default by NSS) was willing to generate or use was increased - for RSA keys, to 512 bits, and for DH keys, 1023 bits. This was done as part of a security fix for Bug 1138554 / CVE-2015-4000. Applications that requested or attempted to use keys smaller then the minimum size would fail. However, this change in behaviour unintentionally broke existing NSS applications that need to generate or use such keys, via APIs such as SECKEY_CreateRSAPrivateKey or SECKEY_CreateDHPrivateKey.- update to 3.19.1 No new functionality is introduced in this release. This patch release includes a fix for the recently published logjam attack. Notable Changes: * The minimum strength of keys that libssl will accept for finite field algorithms (RSA, Diffie-Hellman, and DSA) have been increased to 1023 bits (bmo#1138554). (MFSA 2015-70/CVE-2015-4000) * NSS reports the bit length of keys more accurately. Thus, the SECKEY_PublicKeyStrength and SECKEY_PublicKeyStrengthInBits functions could report smaller values for values that have leading zero values. This affects the key strength values that are reported by SSL_GetChannelInfo. * NSS incorrectly permits skipping of ServerKeyExchange (bmo#1086145) (MFSA 2015-71/CVE-2015-2721)- update to 3.19 * Firefox target release 39 New functionality: * For some certificates, such as root CA certificates, that don't embed any constraints, NSS might impose additional constraints, such as name constraints. A new API has been added that allows to lookup imposed constraints. * It is possible to override the directory in which the NSS build system will look for the sqlite library. New Functions: * CERT_GetImposedNameConstraints Notable Changes: * The SSL 3 protocol has been disabled by default. * NSS now more strictly validates TLS extensions and will fail a handshake that contains malformed extensions. * Fixed a bug related to the ordering of TLS handshake messages. * In TLS 1.2 handshakes, NSS advertises support for the SHA512 hash algorithm, in order to be compatible with TLS servers that use certificates with a SHA512 signature.- update to 3.18.1 * Firefox target release 38 * No new functionality is introduced in this release. Notable Changes: * The following CA certificate had the Websites and Code Signing trust bits restored to their original state to allow more time to develop a better transition strategy for affected sites: - OU = Equifax Secure Certificate Authority * The following CA certificate was removed: - CN = e-Guven Kok Elektronik Sertifika Hizmet Saglayicisi * The following intermediate CA certificate has been added as actively distrusted because it was mis-used to issue certificates for domain names the holder did not own or control: - CN=MCSHOLDING TEST, O=MCSHOLDING, C=EG * The version number of the updated root CA list has been set to 2.4- update to 3.18 * Firefox target release 38 New functionality: * When importing certificates and keys from a PKCS#12 source, it's now possible to override the nicknames, prior to importing them into the NSS database, using new API SEC_PKCS12DecoderRenameCertNicknames. * The tstclnt test utility program has new command-line options - C, -D, -b and -R. Use -C one, two or three times to print information about the certificates received from a server, and information about the locally found and trusted issuer certificates, to diagnose server side configuration issues. It is possible to run tstclnt without providing a database (-D). A PKCS#11 library that contains root CA certificates can be loaded by tstclnt, which may either be the nssckbi library provided by NSS (-b) or another compatible library (-R). New Functions: * SEC_CheckCrlTimes * SEC_GetCrlTimes * SEC_PKCS12DecoderRenameCertNicknames New Types: * SEC_PKCS12NicknameRenameCallback Notable Changes: * The highest TLS protocol version enabled by default has been increased from TLS 1.0 to TLS 1.2. Similarly, the highest DTLS protocol version enabled by default has been increased from DTLS 1.0 to DTLS 1.2. * The default key size used by certutil when creating an RSA key pair has been increased from 1024 bits to 2048 bits. * The following CA certificates had the Websites and Code Signing trust bits turned off: - Equifax Secure Certificate Authority - Equifax Secure Global eBusiness CA-1 - TC TrustCenter Class 3 CA II * The following CA certificates were added: - Staat der Nederlanden Root CA - G3 - Staat der Nederlanden EV Root CA - IdenTrust Commercial Root CA 1 - IdenTrust Public Sector Root CA 1 - S-TRUST Universal Root CA - Entrust Root Certification Authority - G2 - Entrust Root Certification Authority - EC1 - CFCA EV ROOT * The version number of the updated root CA list has been set to 2.3 - add the changes file as source so the .src.rpm builds (used for fake build time)- update to 3.17.4 * Firefox target release 36 Notable Changes: * bmo#1084986: If an SSL/TLS connection fails, because client and server don't have any common protocol version enabled, NSS has been changed to report error code SSL_ERROR_UNSUPPORTED_VERSION (instead of reporting SSL_ERROR_NO_CYPHER_OVERLAP). * bmo#1112461: libpkix was fixed to prefer the newest certificate, if multiple certificates match. * bmo#1094492: fixed a memory corruption issue during failure of keypair generation. * bmo#1113632: fixed a failure to reload a PKCS#11 module in FIPS mode. * bmo#1119983: fixed interoperability of NSS server code with a LibreSSL client.- update to 3.17.3 New functionality: * Support for TLS_FALLBACK_SCSV has been added to the ssltap and tstclnt utilities Notable Changes: * The QuickDER decoder now decodes lengths robustly (CVE-2014-1569) * The following 1024-bit CA certificates were removed: - GTE CyberTrust Global Root - Thawte Server CA - Thawte Premium Server CA - America Online Root Certification Authority 1 - America Online Root Certification Authority 2 * The following CA certificates had the Websites and Code Signing trust bits turned off: - Class 3 Public Primary Certification Authority - G2 - Equifax Secure eBusiness CA-1 * The following CA certificates were added: - COMODO RSA Certification Authority - USERTrust RSA Certification Authority - USERTrust ECC Certification Authority - GlobalSign ECC Root CA - R4 - GlobalSign ECC Root CA - R5 * the version number of the updated root CA list has been set to 2.2- update to 3.17.2 Bugfix release * bmo#1049435 - Importing an RSA private key fails if p < q * bmo#1057161 - NSS hangs with 100% CPU on invalid EC key * bmo#1078669 - certutil crashes when using the --certVersion parameterh04-ch2a 1702926366  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqr3.90.1-150400.3.35.23.90.1-150400.3.35.23.90.13.90.1nss-confignss-util-confignss3alghmac.hbase64.hblapi.hblapit.hcert.hcertdb.hcertt.hciferfam.hcmac.hcmmf.hcmmft.hcms.hcmsreclist.hcmst.hcrmf.hcrmft.hcryptohi.hcryptoht.heccutil.hecl-exp.hfips.hhasht.hjar-ds.hjar.hjarfile.hkey.hkeyhi.hkeyt.hkeythi.hlowkeyi.hlowkeyti.hnss.hnssb64.hnssb64t.hnssbase.hnssbaset.hnssckbi.hnssckepv.hnssckft.hnssckfw.hnssckfwc.hnssckfwt.hnssckg.hnssckmdt.hnssckt.hnssilckt.hnssilock.hnsslocks.hnsslowhash.hnssrwlk.hnssrwlkt.hnssutil.hocsp.hocspt.hp12.hp12plcy.hp12t.hpk11func.hpk11hpke.hpk11pqg.hpk11priv.hpk11pub.hpk11sdr.hpkcs11.hpkcs11f.hpkcs11n.hpkcs11p.hpkcs11t.hpkcs11u.hpkcs11uri.hpkcs12.hpkcs12t.hpkcs1sig.hpkcs7t.hportreg.hpreenc.hsecasn1.hsecasn1t.hseccomon.hsecder.hsecdert.hsecdig.hsecdigt.hsecerr.hsechash.hsecitem.hsecmime.hsecmod.hsecmodt.hsecoid.hsecoidt.hsecpkcs5.hsecpkcs7.hsecport.hshsign.hsmime.hssl.hsslerr.hsslexp.hsslproto.hsslt.hutilmodt.hutilpars.hutilparst.hutilrename.hlibcrmf.alibfreebl.alibnssb.alibnssckfw.anss-util.pcnss.pc/usr/bin//usr/include//usr/include/nss3//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:31923/SUSE_SLE-15-SP4_Update/3bf296eadbc60ae3763cf3676c0c9a2f-mozilla-nss.SUSE_SLE-15-SP4_Updatedrpmxz5x86_64-suse-linuxPOSIX shell script, ASCII text executabledirectoryC source, ASCII textASCII textC source, UTF-8 Unicode textcurrent ar archivepkgconfig fileRRPRRPRRR&>s`o\!S_utf-8802c983b6efe2c6bed44e30a72b872da0acd97abc89985dd84413de201f0bf23? 7zXZ !t/]"k%hR^ȑT u(N^ܣB S+n(IпbiedQA+u4i|ѕjxORlN:#H~hd+M]qՍt5o}s&r˹_8ꥫ5 'qQ_UQPqpdRy{3§YV|A}W6;[s_=%|kܶI?oE]x 0~r}#DQ\0F4I$10$HAx LsBcQ7)ޚy 2'޷>CAgڂիвV0 InD3tb>v_xEO<(>A^4R}1Hq!Yr|$L__jK!8˄L^D:he[U8Yli9X[ ?h bZah} >P[ߝ\qdwUjQ8}P3bEfl)N?B~.XSMDݙ}j2;UCr$c+O6%ouAʹH#K1[k v6?,ɧ=+؏>ђa(+7|: >hOfcXS Jlz Dx6tq:n˕|rN5"aerun|Hr3)ԇ.zo2]}^Xnxۢ21Jk>+&%?UB__ę9ߤM 8r/o}%}Ǭ= bU` >l.0HtpA$t{cw3֩5Za-RD Vi$TqM&P0ğW۰ yedUX`R79diMmdx\^1襵 /՛/#gnj+Tctj ${r],j$o uvj;XheŁ1I62V{]1M~ti$pU'!ƙxH'Z:Xzq#|t5R6.W:/Wiao.~8+Z oAU^#`_h!i4*Y{:Xŷ1׫+XGqy0> hz? Ks_[' ˧6s j4 XRZ#:1(ۻ^c75].@yz)LZ8?x`,fpFQJhYʵ°(q~<w|DGD`U6ڦ{32h@g ׍wڌŠM)h.-<+k#eDG,T̀t*)P}p߲挮b1\'S ?B/ OU\`}Ԅ}S 2Y3V`MMO;!`XpnӫXعj":K#n}^0l4Ybx^T_WmΒLIXODmd@>vf-CJnߒP2w3= C/~sW'1{U(KIC%}Ŵ8sx썬6g]vRCJ_\]NQMU\g̗nבBAd -ǹŽt`+ĺnR%a%5( |Y*^LWCj6t?T(k32 ̈́0:ܛVܽL Io 9~s& G~=:&߲%<*_J؃=܅ڳEZxiK8]S\Z%QwCqY/f2v<7\olzzf&tubAsŪ>ȑqم@eEMMT~/+Vf8Lհf{]HZ%ԇC=/NcVqkFϳfzHXÎP8`v7uܱ | 59ŷg" 9H+l+ok|7, f-?>j-li(vDe=5{N>j#\sI|'ZTÐ571}ddk %, xxR17 Bg$AZC}J&* pn,$3o+*sp:w~;x̶ f̀=]}->8F"R\77)Ү$觥Q;+%ųr\m}I8B6̍ϽgiLr{d$=\i%)dV2t79")|HP ](04A̹FX]oWp&vʜW{5lǨnNìI(*oSR) "X-ԋJ܏h~LDϜ,#>_l0@ͫ"-% c~ş'RTw1ӋB<¿Q4\xC6U[xdO#tpPƶUթ\T^ͭSh=:It=5\&Xc͟vkCz0C҄̎z JV_ E%iR>, ˻V^q=qQa8ʎ( p-~o|i˦ zK J(f ]c -ώ$n}Ff/读o0w@o);DwId8ӜfW '= Lj~Qx?$Β:S_qܪvߧUspD5 Q (8}K0a'A ҥЯxl!f{^2u,FE%My?ttYݚp9;)U +cொк8[~8"{&ĤΦK#4ҔcJ-'τrwB|# :h96s I’q xko^{{ұ1 +8?t2);ӯ<Ї   `c V'(.gaeC(i pnSռ-;%T [ ~|A]OBVXA}` HR;eVj$>_<[ɡM juGOTQnhm GQMXϴHۀLڏ@_0009%$g cOHlϾ{2 \ee}X<ҧg-A)vdTa?tVn ~#%a45M# }G1CO##7=;$xR2;Q'X v<<,wCLJm%(@Tb]3je}eeu%Kwy73-*͈CO9ߘ9ܦ%.5aN#%xPTmEDڊD4Zɱj >f@w]Z晔Xׅ7> E ]zZkExQhLth2MĶGƀM*ϡe9@|#1ӄ.hmlc *a;UL?4tU:UjdPybX'MPJz 'LE+1VE0?HNGz<2Am&X>Z,?Z,͜qdbH3mWfaS[L-]Ro"TSL4ZCP;v=!AٌZ=^ed^n@X [ܫ'7¯Obc* &)GG/nH%=ӖHن b͜uaqt(ņ#eZ]*>5a?3ɵl @x5SBQ6^@>kZ__b1a×ZÜPYi./ `ޙ?^M{ufPs")tg䄹\gwv}IT\TXRx~u6/fsbeHLm4TM6zqZ䀟2X:pna|v;b,jޢ^Ma^0WRe]v6@V6TR;|i,Uڀ QX%h's" [[2 [;ꉱ֜ aMÉ>YWA:쇑ɝt4,'B+nHk(2,Į@zYx!yE!hRcd\b%ՠ+Nrp3A@Kk~ BT/?MCe mBpn%po?\2Ae`./cCYWOO&_ (ZŶz5cM"4lz(]oFyA\`&*@1z"%t =Cd&rmKPڰ({ə~5]Vݍj*\) U?ByRs%$›Sk/OW!iN!=p?(N0i`~PܘM׶g7Do@y kJYHIlxON#z"U M)e$(<~5lJmvK ГS8pVb1S+GjzTYZZ;P@ܼ1Nn΅vR޴YmmZpAg)[??^kOk.}*GޚɷEݝ){>P܀^r,w{۹}xRgL_|Hmh / 0P3@*—|;ln񽯍/ZfnAЍ J+{#cf=>F轚~ aj}|̂z}gҎI׺^Uua@+RT ZwN`х5ngs2U6k0{.]Y.joNu t!9S+o*ib8؃yV|۷c"P2JV;vbȒ(Њ0 M(3%$Yf҇!Dk?G~ Bf 5S` $>2^BF:%N1AK)bW*0n=JۈxbDzz8+G}]%1b [Ui)Qm65p{ت$U{ *5 -W S^]C(NhrJNW#u B_s!/H>'iV`{jOj/D"b~1h7$ 'wt7pF(| ݾBk39w8事Q i)^u1h(m~Q;?][VMro^ce(RcgZ>g,jY3*˦T5?vjHϘ ~tUJ' A^ϳDI0/q)ʌ+U)M޶XWaa?:@79&F*4D[,d5kt44W^Zg(6 ojq\T iכezyU_Vzpky2kt6)ǭ{ }aI6PZII,?GdEx?Uu{ . RdGnx/ܞJ~A N^`d퀣ن ZD1BD#U*8[`PWw,\\Zo,Y> M8n}7 KAf QbtU]Et0sirp" Ə c9~0*yڈjf&uwZִ?&-([k!>ISQRW_#' AQM}P$\vjyJ#O/gaTk#p =}pQa 2vR1 >T\f5uw"'Il~O k{qWT!-N?)<%tNTzOg9U$mXmt*\lB'c.w^|G߰rAsr73\{]a(Y ~г yyO-c*E;{koQ-Ucy^1gR-A[CAtōI xP@s^ @I"` 2vؒnIt':▉$Iy[k0Q>Mc&ӅJ6_+Yete{>+wfIyNyOsF Im%g2c+kS)AUb HKG*_MDLɼanCվ)ec0Afu;G* e@[9"㻃sna:<#/VjmV4n#LȈV8K؞V QER1^ F|ps~q^FqQ-koq@JS/tl~ XO7IObrزJįo5i9% B{ze[:65DU@S ksO)gԀ0N1+_Y="TB^3Bae,5R&ׁg2( NULD $=mիɖL&c+u;`d" *7nH`0("7&clo#[MC8>@iZ.@vvz>Q'Y4 G&yD#|̷ 6P<%; NAu^l⅟}6z?;讎M=cLtFVwa=S@yEBj`nx& <_7(J6C !ҋQ2 630s&]+|17 wY#l3v&:0M S2[ɒN;#%ꙟrQұ :L3x qʫH""3:fw0is<+djMȝKgb> . ?rz<#!8̘֩!KjjXǣ6nshϮ8wa'恬u!^m TDi^y  %r%(TnX5'+-g V.С( K:ٗ\4|O;l;rO7#.{m1C{jv 1* h$%1 ;,clmX U<>*,n(/=ސ:ן-*O;S^I0Iw1ۦ>QA,*SOqF>pn%, MɽׯMG[3嵔";w JڥЬ NJ:#Hnޓ-#YWđ( OOnU^ >$ oK>s#UG3gsdkXT0V`(TLMyQDHȿK}}!d![0>]mn}M*A6dɸi7R͒imtڞgm}*$mE&-q|yqW.K6E%]@htէH_B'K;1*~P'6PLT:0(s 2QXwYogÇ KXw(U[`&R(++p5]hգJcfΘzB[y ' C`gD ]FnH$qUFRc{Tn5~Zk]TySEj;rBNBYq҇E#@ sJz֏njeW\VǕ̪Z pٛNDxɼN|>[ʷh2]M3vDB)KNA6rއFz.h)IH2}a2"BZˊkb[B6f|U[@ ѐE/0!bQ=ہIԸI7NH(ݷ]J2ǎ+V^67ߥ27bk$E;_\ߔq'.fꮀ ͥ,-e02M}T9BFf!H3VymEfNB9q{P|-*`6`5KtR@IAB݆zwQ+> w( /gGXL6"MPN>,5HrK0[:4Op`ups'*T?E zZdKH 1`Ԍ7 %ojt,@?GL3HHh^ࠕlDx̽+j3 WҩOgi1K5 WGz ؗb̢rDP3/a/`&~fýq !hĤ^`embPXqD, MʮnflڞzۈaQCHkp#!xJVϩ+K0tB$\y},XUWW~5%6|XcB8?KTX xV sx>^ `gyaUQẋVA.,JOK-+h;hT?5f#lU7a4_[_ǝ]1pe CvY>{V{^* K @IBt[kΤKRYاHҙi;~ {aŧ19cb櫇ts'zwd';\E`Ӌy%ڞl b7ASZG k1tLrV '/Kv>UI nyi7'űV%z_M-Y5i؉M-|D%֤ȴ| gIrCSy6YHDA:zu [GJ^؞SJLGR fo%g:NGbK~ 87Ć*p]Q:Wtie~V1 }J}e(O|ؘI6a3>FHYS8* C.jl c4Olۥa(zN?Bۍ2O`V@,R&JQvctLY)z%}F*vWUmdm£9[r5yُ4NO$[(7 鵯_f$3HY:A4N)n/nU&g\K:o!D7=uՂp7X`0ﳠ;9 ڃ+t`us_ ~vSc˂PbvQ1U֦)#V䇇"B)Vq-[?" s΋xȾSw.Ysmᅬ37GϿY ,aD&.B7BjCբL`4<ղ!$U<Mgg lM},_Z, <e/,ODaѺzcaj0}[;ӨyK_5 (Т&.ʫTԶ Tx_nfd>8qї՚4ETJ5R^p6!҆{&z5%-m^'3zk3j1Fҁ3`?K,[. q0>bb<L*gg,hM ,*xfeHP[[#Z†3U.LH.%ٱvLU|>K!ZfJ1VC\⣹7F,*Y_+\mC7ЩlyŽmb㋢7~Z6Wf΋A&zAeؓ(z7k^o$V" u &yZ=PC07  u'{j ?,I+,Q#xh>BL0(bUW"ȑH s݋wz<}ivlՕK=%I'xB̒aguv ?,(_I-ZN ] }ʬfy)\K\w`F|ws Β8%h#zϫHT[ 7]Sus$3oU|2`i@ ɴS vPiǪ;;s54h*|HvD]֡]O'3b}=)- \ fg2P#mn7?eM>GA0_ϊ?)>>noQIlnH7bKuLaqY ́b'OXάMh;W fޅI~coM5׃O,(~Li)%pfzuSUr(rOʩhmXK</I)*KJymH)q>RӪ N/h{}Tz,}E_u1-8yI++bb\V{&Ma.pރPY(f#ͩ3w/ߗdl V~R͛xlqKgi rfڤ>1(8*Cp,X 7_Oa=U&{Ԯ+#i&rx!,|W8BF}'?wQc; ^n ֙[`C;e`55AՙFm&{=ϣ0W3J4|h'?QE&u:OŇC+B(Yr#q#@c0Դv^r4XeLQw5m`}Xmjos.HiYyhSpي{!LҮ&QwC-&w"bQy WH聎Eyl_t\ E!uRwwXPPFixqμ{)UWzk4O/U}^ m]3zHXoG2WĬY5;/(؁ f~YYhZu I][6T7zC5S Blr5q'p qf`nsx r1?uy<ݻH$f~l *D!eKL6qÜrڄz.zVkVYtS r];KoZCAә\imPZ hxQXB=zZeZ[?F_? kz> K]i%3FkaEG! Fr>2Zr^ 0N_ &BJ $zIk+>_E]E=wH\Kf0ؔ>۹q ".ll(+^knJNMikT֔L w~{YKjjtn3A5tVgӆM@Iқ+Eu#gY;(%>CLe3 [5Gzۑ{y[BmP3Zo8Ńep'^y(7i=Rikb׷4+gr9uoFYsOu|!to}RՆ{~ bmv˅A=-MEؑ5BFzɎ#2K5t<8gv 3.$ `j `4K& E 7lytafEp?ת}^yb5UX=51pr?J2cqGm9.5Hg:x,%ZHS*3ZX7ҞB 7襎x)Sy>GOlswF¯;'DuLM=%tFRʷpG`q؉;Qj핣[tR$.C/6s7^ pG,mevӄ"Q=$ ˀijaoɶ1/Cm}8TH@xԢ3R-PآFݭW.Ok KTCđDOfY}q`!R, ]Pɚ{[?ڗL eB<9eGq"dcՃ`6i*/e -%jq:~:&]4n1doov@,Jn'{ 8('#)&IQgB0]7 :A? AJG, ݮYS wv~k"X=0l[l*&Բϙ߲ɌO ,-/X\bpT[18O#Ql9P0!2@HpyA\@髠XA9_n=җ˞k".̪"膗+aci/+DwyU;28#LC^C,} 2w΍OLM`uѓԙX3s*}Ki77InJܖy*LL,R}[ L IUOd C˲c%Ka-TniN \MIyHR{k%w{i)FJDܸ >G ӴW=|w %G^D5aqh% ddq]G4(f KV*#8w摼ry+qfQ.d^23>[-cmd1m-x(YQY\]`cѥ+vb&rΎw}UJbLtBŜ8| 7O.Q5"h1K naQ}gj[X~fQH! ?ƏāQ`qr3kƤ|/=g煉ΉH{gXrk'B0|U q-U!Wݥc=&^ȹGRE`^iM?;LD^joX=FÿI TW.UKirȆʞGa硬D>| w"ߗg'GWhˢ&E\ωsZyB/BuxYBε"t|}d ]M=7BfG}_;"t[G׷E 8N)QK-Eٱ_MJߦ6zI69)Rܘz$ŜM1ߕ9FX drrݬ_z|9'h9\n< >)ᬰHKkڇFn9q/X8kP|C#s>3)Neg^X.ޱzGj =e PbCzQ<ZSߖQU3Ԗ#t3wA(Zv4ŕٜgiSsX6WjzSY}(+x>0*h5a! \ 7nZ<򠢦Vg%i,pYķd@DE~F⵽n"q5Opk^0l09 >i* %`v?+aXF{@cUH=UR` D5I-`$}֕ڿw7Dr9KNi  ~EK$߭.*01A) / \~H^G(pOq iocl{?XeFS5 &!IgGw]2Am"b5W Wp)ҵy4I|q?Js4pXF_pֿg۝:DУ ISq)D c dj|lr +07 9gl pe#"@צ ?X3-KȘd ,5W惷r R5LND{ƆU V-5=fu,9g0 tT-yuJoE?.IW\Ǫ$N!Nåxp_>R {'K%wr=su 3k@ѝ:1E̔ I^ k cs]gօK4f/lvѠk[-JbgMN?&:vBud(`ߕ+LgEN۟\xF||..&epFx2%9 Ŕ֩4j{n<:%kFS][._MVZhz(5c%K}'-*ꐁEREA@(?zf=)X6ܣ x:/*4~3OoVm2{sxFउxJ> =o JA yl.!9dH2A&Yew"cC`vMn USNE_]AɣqasytWm$+&t] ,ϮD+<ВUJ&õP|Ԇt)8$NW颭Mm(kQCFk@ Gܕu@{ַ>(xk^+İ>D=|w#`J3tn]~b5=߈9ͻV ӱ RA6D J+\B{ZoRWM:@-ay[דL=1hΎה(Rb;0b V4uA7fN0f~++RmYd(Be_m]sP2=ķmo"2%=%NBD%(axOc$kYu!;6[p\s%^> u~ujl|9n%0@ *D8xcK2I~]ۖn@L:Dy#͔4~Y%fDjKZb !7Gl{G[`xBEC@R/AZʫȚH#d8([/tnjtǂnq}0&Iig-7.i*ТNo0 0ÿtt>ު]r+ *MŖUE!DˎrM$"Un=̒S^>1Md3GoR P:ozeUc!uAS69B- (3Ex@l[aJQڧ>S& З洝EZΪ 98Y(&N h. ZI_*_yTlU:gTЅeAÝ@ BFb&~ΛU:te4ߒ$ ۉ=XlUʰqmF;w>Hx%W>#1#>b.s $m;w6%$c 3D܇X]pfdY." 6n@B$wY>d`N= = X,s;cG[!_ Et`H&9QƴoxݑmA.!Y#~R扒F y XMy?'L2ŭ:NQ/ 2˹kN`0Mt+%¸V|NFp;S'p qWK^\u%/?N~q͊RoNY|`ؾf,`WqwJ==22<0O+h{) M~Gfǵ!%sxv4)iܫTµ(}Wįmpi'RamS3h{ spIbm'܉/\ejwh:o%j 2_nVSwx2MHBsyPG#h t~u/EbyLT.pd-";Ely*+6Kv]s'^h_37#i5aO6n@5(,/4᧽nu:gڜu,d\.]Ls,E?ׁg<('"^Mz3+v8_g|:^G(M:GZ\fTEm- ( c߽Cޞh3X'BnqE9HEy)Me`t^:"\;^;D4kp9;X;هa#Nտsiw[c4&+ko%a8<sEo{Z&WFV r٦P,sJN(/7f K7Ђ&C;f e~A6@Pʡ~$\v{I$o]s3s-I MU~V[H=Ii1 gLgFzΜ1FX `l@i܎ "uZ&/o`i+sP 1Ѝ%yqًrEeꇚH'73a]1ﭹ!Zzw88\6Bodąiq!=^]XHpBdW,v7M ain]qݻp4!λǝ\0sPbCLq&k0+!B@3L*s5ߜп4)M/ޥFoiȊxpB[ӲPu{Ys9C+ƴ0f {m}Sb?N-]#pe Ab3Ȣ8Je8.Jc4uu:mg VЬ.A`P( g_+%j}L֤w z;h/rbwOM[0Sj`WVxgƀ-ˌ:(|T(, MZ[ ?a.dR?~.\=V|:h?|Cz#edpv(:*w͓ѧXʠ[-9_K!A2imNɘx-br7weD|Avo33 ^4tIYz O7cQʙ&Pd)`Q];-5Tl eaoh#ߛLj$y(!r9JYb2~{Z{ǚkfd|p yLn+N˲_H[V{dyLDpY=P1NGi)$t࣐VVrM+s4~n*dW!b)E_&v@K(:pi"3rfu^漣uv#)E?&(bVo(Ϋ:lx5J!NT?HWD! #6L 3fIfs(h{c $a!E%&Ɍ!b]D.SiEg/iS(I}ht.;I)8?[40/Ju^LUX.{vPլYDҤl. SqaV 2~ z @}-.݌pM>;>~[UXP,\͗kUE4KzoLXmO[9, ++ )Gg$3rtΎ.E ~%G=I|+X?7DL";sW.Mq*aqUo%{:D8Pw#I*Amh`]a$fH IdN?+$=B;t 74xVl9C 7%C{)I͕BD rIcCb)!}X}%m_1B)uX]@qu\?z}w0qIJΆVb /&u R]B Q_CBk!j/D5{$&hgt+ђFOv懽n/ -WC\}v@BSh^ D.b$b\}eoGX7 ;mm2_+NGB? h[W?ڱWߺl_SD>|_Ϥ{eP4Tv1rຎe8گUcf^4Ws2+\gy;׎ !v:Pǃ-G?eţWh-r8Y{q9phTmbX9vUAIZ>F 15,|vQ)|;Xr8[X&M-u]3#2P#,W",#u3=BDՄq灄 l|J(nٞ:@ L.)3: G'Pnl$q9l _Aa%tgRC=rF`qgARܖ)#/==NR8`(;x~h)\q NL,s?+(j+t3vb-0%.;>ţ- β6,G|0#HQv!X`# 3&E0l_o] jx6nOS,;F核# HIYn%fޡip`g=Hlc5}Gx'qTC_q:Y{P֡$#}iQW j|V@ 4Li[1ow?B][(/6X fJ>b+3g*ܴNX2% Mmi`1;Qt,G:A ?bnK]pH%Y7l6Km^>v?ѾSr\nnd坮JH7fcƸM, Z2:X,I<Yre.f9.}?> KŸ_eQW^ {B}Hk&m۸2Oa! 2b1M=sw=h^yy05c=' #[eݙhXys6lM|ﴮM(a+` AeA)&3//x_ֳŴ &/[nfZ ׬oA:jg˴ȵE([ȴ_,y$BZiWh#\ͱ*e"g":f#]@JRE_(*2h+QV ;\B .RPʁ൧tM̉NZ4 ՋHš9 TY`Xq[/-, Gտg|&$]9ip]3.LY"cQĮ;(uaG>2z\ɻ'At͔[>Wo<3,裣P4 >vCq(MzzEMORDžV"Ո19żbn L%?KCBňRg)NJ0"/dtB6/2]p{ [TyJ=Ii˲4(S *P"[L^궋CavUV "Ar&`#ղ*N4/ROq&SꇊDO.ȕ+W+E//Wbo Ad6FXc8EuRhW3kAX"]w|1Ij`d&N/ck4i)K+Rxᎌ!\;DQcE|&Ԍ.`pA/^0&2}Ŋ(_84;|iR#k<+:ZPl *|Yj[Rsx@{ʽvHEQ3V4V6{K5{jvTj+7:VY34_˒^L͋EN$dBԏY\C AZ–Џɛ^17 Ia,(=-7PsM2_N6JCo!(qR˹_9F-CG9mOj 踤) 9Afq8OϥKTGߢkvnJv8h)}XXpK[0h>)C{nTB7>uu:(_TW@QCM&Үt81df= )utE(:g8= 2Ti5iq}*E`:g)o7C!|Hнq%,P1Evi%360.u~ܠ#;u8 ~AaAB^2oƄCp-ʺ\xHK OF#" FޫEQBpg t'-KFɻB<,4[sL>VBe>ӎ Ze % yT!Hcra_#[oHo7Hk\8Bfο#TUHYZv%JIP=[LËU7.7o"Ӣ+M~ L aH!;:fFVՊ&Ɋ}8#1PŒ*~_͙",ȠDUHI@1]A{]‘̩]0{(KKahnӨ(xHuU E!/d4/_oN n@6G(ʣm!7)f[6wR pK*Ir͓6ꖧ;c.Տn'k|m(<ޑQ&zIkzWF 6.}W vPӹbK. ub&jrf"_I79F;#VS a R!I;t5Y7](}BDz9H/.M?W7hŚ.4CHyHжd6*n9 3`9J*\|Jy+(&_7 , aSc?t kr'!璾ۮ囋7Gp ,lUcrs*>a &=kЖxadH1Xb)Y&NLEn@(ۀlp?+9Ӷ.޿H'Gꮐ8ᡮ|y}9I0]:=Hb)@)AN]Gy:Pq_ )B?A`RHa\43[bξ[%=? A9*7kՏ "7Qh}=}p%n|PԘ[>vuK 1g5fʇ =pi _9dj\BI+,l.XYexKdzkv2OUO l8d̼TMm<&j͠{.V.XV.lFyJ̡? xxm̘ԱB`(@ /9(}R2-U%oa 3R,1?A*Jv7hhmGf"ǂwcNFtFϙr٠}QaYΖlWic%YP@ɋVFE|6v.zxp.tvJwa"2_fb2ZqWԈR@bN$wD2$1R,/085D`ԧq!) n6mԑv|["ApSMJ3&DoQ<2gG[8Wa cbgHKt7C0#'NBeyoį[$D6iR}EGdXfjE7T[,hweDM0+exAmO~6M/][͢t!rʎ<8Zb+s)-B$ۃS)D]"0W[:,*$8i$Z.!'03f5ܧKu(_OpCa+Cz䡥ʌWgYxYfaߋ裃Y`! s?OIv)W-`~ wCn/ODx*7~lcD W򬵻&Oxd!%xU>YC9Fc>vИbUO dz3Ԏœr@vݓUrO\;bl(F8dM?q f 41Az|`O\bF'#guɵE?x_P4 P!q>UcO{t9!gH+Q5M5 :F LJtxU7Z+CBl|0ܴV Zi'{ZHKϐ&8I}Hw\-;]KRY"/~P’-&45%^փdP`/Y.`.T`B NVWAƒЪaÏ#Z+7{fo)u 0o/4gj-]k(e(OXMzj.q$[/,<'a{: U#bbO5۝\UA27^0֣L P|O"^6@=u~Jpے@W5.0ɐ bWV[Ϯ1WnVSR$.3SNM8L'zM +Ruy8!M^3JV /sQʁ-W>1{BOf9,A45XxvG]aZ瞠 R\wRoS0Acw'RE T}d8bIil}^&$[ 0()!BH %&IHե؟+0EI$r)kRqsrKq[M[uN',*]D]fsx1EkX Pacy3 LHK`o~v@g魊ƍ.P7l_^ʋeil#%"mt6_w=`_HKkTv /+> ўNCX37q4瑝Luk(}`_wKr_𯁧`1?W9AC||Ba3Vw3n;e<3K՝ZCT#$+k9-a}Ph7̂6N fkΐ@TU ‹a1R;V9 NeIݫQXh0&f. V֫T-N„&;xgG3zqm,fO"&btdx=4I8+.tt[<()8^9٥Bϊ꺂.WY4~C\j 8;Ϣ?aӛ΄as.!!QZ+-9pc/ɠ{^ -ˆ_]Oodp4s2rE{ 7V#* / pӌwx9l :t/fWHyW{MVCXhn#`= q^d/u`")*ʉO{#ۛcJ)N2@+*;Dܧ-W*k?"ƚ>@\/jD'^`"~V+'kxvfn xC̏cV{?:!IG2ڡ e5.vhU!G.gԚN1hں,z=Y0T,;,]5bDCVCGנDU?058 ]B':s, (("1OP؅`)I"[F[-x2gzJu K :CE5)Jma@=8MWKܤ'YWZ!V',,#z$#5!YHB5M$r '"ZFC 7n>1F$rd{k ,{OH YJ;GH'u<,?q4NLnQX`aL7*~-1niKOi]!>!#X+450Plr7G uu|qrck\E;>AnQ;ȇT9yd~J~SC&3,wP?sY|W"shJmKAU͓~BLk _{<[SGMx豩Z4WeƤAR>Ihq+k 9۷Ͱ 5J:w&.G2wk18EX;RsgVM:҇(rBl%>fV`ֳ#,:CnmAtX]U2@F +„2&*o+꼏ŝ"i \d?*[\:#;ȒnɦLu&)L +zn\i ɠ)kd9;TjxʡU>ZFMʂLO5y~`fʹUZБ׃ds-SfF#w4TٔHN $PQR^\uꩩ3}nVg~&+"!x@@֛CPLn،y%p!OCdPUqhU Jvyo,PbH?8@0AL!^6"Vƪq,=A Nkt%$fЃ QM鿋ְc,]NSG6hǜCp~`˪^杭$Df=ͱr>̙^? tQ~`'Ce%H[_Ra *v v8pV4x*40a(Cjih62zY%4˶`ms]y1$V+*2=Pu|j>0:|Zl#lddݥ|?e,W3ǐuBfx:S¥Q62jwݠbÃ>G]'m6Jmߔ:pW>G8<*8TnчCy@l 3`FgRF seg:/Tc*Lk}ZSͰoƝ:å֏ºO8TN-z<.h)s^9mL!.2 (w"vưhZrOAJ0rhq>'St0ly5lri6?GUzVRgH{⻸]:r5p1p4>ANĨs_0 cˮ…dPj k2i03s6 zPc štK~ qHhbxlJ&{U@"l 7ecc;:ys(tnm悙-ޗFGhVF͓D~YHO;M:X͵q>Y̩wv_IdVqk:8:u5# b{" wPS@G2>\vwkD1T} 1|q%/l'^g:1px_ĝ9Jۍ?VVbG,|,_~ u;s`Ek] %۷**N_rcANJiw 1hBf\]V /%m_RvUb mc.Jx_c45Y^tsYgo$X Ksf˪4aLxA1{;wԅ$zFHoy L B.Nv1rNKi>MQBg#b 'Yl}:AHI"X8x867ז?'˧ ,\LZ0c O@^cb^v>RX&y_EHnU;6cM#gk'NaM >1fT)BN5#h?MImԢw"D/3-*=~d&h,T ߫[-<3ϳԄw=v:gvuI8P vRz,wzSiHqC421.-Zrf߇d h8INJ~d45tJeA<##ML H] sKyƾ =gg-L.-=w_FMlE1܃U$jDu> tͤGiFfB~\ƴ~mC3H y #s!1*f{B\* HCʱV_*IݷV ɶ%DAsa- O5Gfce8."daJ ˆx1w%6ӇLp(Rd`h 9rMN )+?vzT+1Woл[yg߲tVbB6vODp%3K((E71bT[hǝjZ#zrӵ#OT$7өFxj>XY 8X). ãEfO=rQ]- *+P58{tbVP$&WςTrX& _C@Xib/P/w**51h^SDLx΢eo@[M\:@b!Dn.29{ 5"+Zf?QeF N9=fn.߹ EM{^b,b!YfF{1tdDMO|N"H9&ד./2k-PvU,w1R8a{id9XUqU1+]YنXy6{o[1 0a۫y~c֧SV. @XAar:[ C`#3$8CLT]1s[WETt"6p{)ѣ%7h\SlX&ɒn8`sC< J;*9UbgdyKxm[Gdy sˋbLgԳjC~ƌj~B}9u+g.v"Z=bUPז14)tݾN!;ױ;$I3^v>d .[)|_T<4U+`D}nGcS&@kޟr7O2р\8+ukdhs IM"B.BWk͡}B0 CNwW?z# g=r=xsmf}WyiG v9Bݷ5+ۻׂJgϏ6(JՇ*(mصLRS'A-/$E}LΨ"UKz櫨H% U(t 4d?cN#~ X&hѣ3o;E3MG|`aojĈoen~8#04 $?\a 8;l<@XԵ2Kݷ17X;s@f%t1NtS)AU=7Qe~^\2]9a>!:*Ocq}=]>soh[dd}rCf8O튜.GN@VIA_'jK|A͋~mdhz4"潷b3]8B(bbFI~(PH@522 bī(d}$4y"2>q៼!h$*;[z\y[́R(zXeIaHƂ)Hp@nU?_z'%,3(ŬÇW>'`aQ?K*¾pdV-iO * ;{wIXV:;ګEt ޺XF25RZ1 %$cLMCmUs+!>9@D{ 8Px4ܭjܵrON„##Ip)]] p<:wiL"Eܧe|vT4|c2AX]I0GZCCŐ55*VΜZ]:T#OnzNjp/83m?1.xhSfu[jBjna#"]'7塞UbtQ9.ʙFmo/JP.fzқ8$+juR` ~Ưfvpz Rgn.p[W PeXU6ȣ_3G)Ej;` j'.q&KvvsR\x4nq!A_XaxL#^}ڬMF^C)~Y2Ev+9)O(>({Y Rn7-N 4UwRvxjy(]34ζG c99՟yV{Όΐ~ݍnf b `cU]0kgoX͹[v|P}La1DSn44NZ*c+s/ݙl*AŦb`15Ny ly TdaD*ʊ7SE n3 =)\Sr)UDWr|7wW)8SzzJH;켥}xz R#h!AV#<<$?0(eLB .O;NUn+OJ4^LpS] 3s[Nqg[}kf ~v+zg屺9nP2 %Bj8 -_:[kEȇ0Tee\VKLbR({VJq<4/9nfyU>sXu v)ȁ |S8ȏ姳]P3+ QE M пfRU9ޑ&YSi5”,1%}9|lF*ӂhW.늲c1\2#{Aݍ#I[xR)ܬ Ĵ&L)Y˺޾G?YWl/2MKaL| $cRVϨfb-T0`7z aKq? H͔8mName&Z#`W,=7=jΉc}[^gD3& [$8> d20U:ok1=Ae'_=ӺD If)Y3ig7-%*S%@dPx;eR2L4ȁ< θ9pL/ [Hnޕ:a[4{c>d+Xߖ ˀDԙw4:Z'eW+CDa5x ]jh?_z<V>gzp YFk^9~Y+> 3 6xh? fy: 2gqT\jg%oCzu%:a ̪h'G0LԬaֻ& 8D%M~0թ-VeeM5MC,; gٹT+A2UBQXRڸ2^?-P:DªOYڰ #gi蒚5O|Ø7B%V820[q@bmÐ;T*0;wg8NA Ҫ{WG 8clkk- MԪdBwv~ueg*} Ǜn ˪?lj1OPWN& soB~DB٫G/ >V:y,[ //"$.$ox8ͨm #{N,YP.krinC4 aԇM1*=X-x\?:h73%ݑm#ڷĨk_`c, Z%h6>aۢJffI)G$OH-4ƇZkzq7xrǮ!Tr=Psu食Ud{0a(L6@e-( DӒ ͮ> (. Q<'r汧=W8,UShP'9}l$霤QnTJ+ j8=UP*|Eȃ]Jո&Rי@;bMqvx :JIbYո5b{SӨWC.JDf1IoB\%(fN' ˹8Ek PnT7Uy'ulgH3AqdX'󷔰Ce+hG֡}mVԷ wk+C~ҷ mAM@47ĕS1Q#)2)cz;F)RmbzkAFD[hR5A DE^PE7F@y 9,Dz0!١Z~ϭzq8/HN!h^ KO_?iӛQȁe=' O}:L))c$uqRtk*XL.(1+ܽekE($}Pꢚ@yAOУ?R!wl΀E(>X wр%^ΜۓL:Ft0JXؐPnjɂ9壆U ޵f_*J툨.c[Jq&WZX 9e]c8%}өW蒆S b`V.auA~f܃볅%א쒹*w޶ٟő5_z,\D+vx}+ Yg%~dr \%\BA!(yL+BcvEf~UBq!0(1RF; x)cECχp*~)ϙ!;9QރH, B#_@X`UM:o(y7p>W{aPbj͞Km "r!O!] 7Ӯk2;5f:P2ŌOj׌)VT$Zs! B>99lq%Dc|81{G8J{ř +wIK‡\":?ѽPl;Xw:xf60fNL-uw/B:do =yjZH " Q>Óˢ2/e">b`@,xkk@Na1<։V-8dעRw,U &Eyxպ!+!9E@2a] Nwp-3t^1aR}rNt[OYhlܸV`2kqP6S?^(#Vlv/Nv T%P ^59$2 gYK9QZ;6@|xulʩOGJh]հNgLǴ='qw#4\*TQD#MA L6:vݤmn nVy%q~b#,Rڰ(\k-SX]7ݚد5ק{|`8zJ۝:=b:ɄkclZu-r韕~DZ= |@xF. Ɔ%0f.^KMCFr‹{{s_z*?XUa50|_м,-L԰z9xsԉs/73%2h5y%: /֙ V-wU0_1%ŽZ`&,)ϓQ#ڸlvS}[۶)~Z\SpW2TE֬i'x"~.))wIw9Y`41M+OEb$MWMHƴX!$,yv^I @XյN5~}F|vHp)%yZV]3&BS ZˤPܚXxČ>zBjږڊ=6f8o.ڴ>j3kXkۤB;é| f(66ޑp`?- =r䐌2x&F֗/[gC5yP~өtt9}T,рp5qHќf{&%9UW]!.= [P 8W('7KD͓ڜdl0EtI6w,%ǐt3g+fWۨ!DZ mMr6O1u=>ɡzBg'# HBpr?x2 [veu<JLv/Ձo^GiQu ZC7lW…PpHDRVngz"7/qulp&Bd lsmWYִȹ=g(d`A2iuPlQJLuQ%7eFcks@AѭCW$0]Z V_~UJJ1_~)1UxOaƼcmxN0Xt"2\:L1a m{t 3̫Crx'X@}ƌYF55Qz=mJ;h'{+f尵7wR1yOZ7e_戬GFf ="l*cN\c%џEűdxӻNFߴW-"эށCD"?J3﹋ k/R껤I9r͓I` V,8{1~29&jZ4⦙zȹɤD> ;#Rq?&x1U)$ɼГ?\n!㇖iD3!H2HRP#W䠐, $N֮ۙ(Ͱƾ8ȧgǏJKJ˂p|wZdo^@tj; 8OѿӺ8jۣDkd/%* e \H1x@AV3cV\SEa& =hog4.گ.?= TCb^ˡ;-q`w؈~r5(#(Lk&0iΦKhB ?xF".?1(DOP/- Ҽa]y˅J" UCHt8.ӂl 3/`&l-:I.5mq wo&)[1ͷ=671=IYx @ cӌ / t[rq}M4"bgyvJX~ZweъzL| zx|9, ;]p*NVyNGgD38uI4H _XdcGjL>OcgKZ#aFAeK,?[(uZ%)rܩ@Mѭj3NPbw-NcI\(΃C>껠UkP@`  h#"ƀ\̇e6иE@e/%g®wO^ -y0u;s+js=BGEK&\ jK?YV6Z̒_ |Iw>iEx| jX{¼+1_lV 4 RihPtAoԙnjWN!m$DLET_*f4DŽMSI!ڡYc3~d!X`nu?Q 8J!9Z\e%7.G|Y}Xap!T>+,< ͺ|!).ȶyF#p$kN锏dyND;!`O4oe# ZLF#}(FDxN> Sv<# s f*-ָIhʶ2 A#ūX"W}8Lo Ģ5=1Zӊ~w)4MvHԒ~$l4ٰ`cN(0O4}է -+/cdhSQk5wSQ1WHI}]H.$Rn1=(:M By6 rxA 4}%.!! ːQ!q 0 &:֝k B2sPoP PS'DXnt1ZFfvΑ6Y$5υ:NW-@'jx" ΂ }M:_ǕSoy _LqRiC^\PQ{.ۗe* 0hjzBhAÆI \uԆM~Isi\<[[X!l09Xƚ^cv/-~E[QL Ab g&x XENckڤSۙzVVep @y3LSt.sh}ǓwM|kfl_/#$ݟn6 mH,3L!hG6$؀ _uJC'}i.eUZ` l0Z )WZ&e~g Ҏ觹l틎`õ]iq@#I \!rkBn4&wJqixk'r\낺̒f#!]9+ވrjq t 愘IBveK^O􅀞5DA 6:/EC9`=U'OUۑ3٘ɩ0\\:0{rXw%Jph^V3sbxQض9IS7+I Zlfj?2b ȟ!O$4{\2.BQyf(gQvd&sG}~5KD'x0z*9:q* {z.2dܵg苫btz$4gU#Jt| ~9bG 5`?Bb!Iwt4Sڷ PfO$f uK9;ASҘ(\fɕS/8Rk;Tc+QbN XЬ NRuJm9.m|tωc8ͨb%n/79s]عfk41nZl naQJ/^riS/F7KkD_C"ӦhFr H^ dE%?adJŋWo(QCnZ"^%H\}@⒞ -9Ѻ9Vk[Q, `(Bfse@Ѻ4`w_{`|ִ!fikwA)\%&=pc 8ΕT1*]B땤츯k8`uT·ѤlS~37\hኔ͂~u~ۥ"ePq:n; b#e H ̍kG<_N$>ޔT(]i}/G\3iR[Zs6 DR 2σipmC.+~h*gKc~DIsgu`'YWc{*!B 7'0bX>+VV7&["/?bU#biA;"-TU?2 nMHNy5%@ H3s蟽GH_Zo©[给Hq5=7`V'"UѮ@VPif^P)IFl^w99!&E* V%ؚ%/)\O#=-ޔQE"[Ke$[_I;Í𭄢M;v"M?Wp2|AG1Љû!)WON6*5Ƭeʅ^Ã_:3}1H APπ1HsB'7d_3.s 7V^`턢V<܇,X'qtgHk]WG^wh"a[{sv+XeR_3x&=E/KMTbXK4ǓI[:A D gvۘY#g͚ ;Dб9u1fLG# Vb9N\ g @) rr0z'5 IuǣPrTkq$x `w<:)h&:=u_a_ L_nc3O8a9OĪg{BSLs:z.ZX$ p2͂Ne)@ sbF$)R2h+jZ&y`SEZ>iPˋh{Hկ9\D4\c䟑gb/@|D_– H,"=.K8CT U, g8n>~ g9֡\1ZZ 7l CS%&fV$;Bqh2@I3t @&,^d"ֶ4_tA_PSᲙ-ဘaONȭ|*>X4x; ,9qx2cqP2ɼ#%Ic'w#*ZI(B"$–IΝ4FSlrK/M 'L]HY(E!%q"%9 .Ocq՜tyeI:Ԟn Wbg1f=h& ;><>@n}M3w@_z[wȼIQmiv=K]J|&S!Yk\25"U䖀k9;= U4bh8яw(#0S"C9zը.9:Ϥ`ȖE&U6ճG)nV,m|( 5%ԦAhi1^!VzJi@5dwX lTpIzC7[_UeV8Ktni\8Y:|*苶 GѨPHͲP˾M3> vsO`|L0?"aTgě7Y=ȄvIY='ѣor+צL >4mX6eGO&,J,&<Ϻjƅ<<g `­ u3_]!?X8E ý4}8u΁Vv.]kt+8D%D6Gfj*s٧=I[^!}+9'ݾwu[i-ZJç]i@OnpT:nw r7'5-ngF΋Ή:H'>%N7c7>%wa/WݫH~_e~ xh $`UeKl=vsz#SPgY ́ցƫj)|0NZ2+v)i$fvMZF2 px%* ¨)#bm RrMg&D:HΟLpm~\TkunI{t\!*5OlTQEOٍ7_̶8i8tϐWL;=` ]9i\1xMĆ`td*D;!Y K(B9PvI[im17=KM0I%NAEq,e{HǑvmI2pO-SN]Y!2 ߒĻ, f "Ļʹ¿F_0B_Mܔm.bùW6 `]?o SN6c(8[_>L 8O%pW ,~,9ROXӛZX4vdno3 S/vm1 ɢ ͪ w{|R5Œ)!4a/J5bw-uq卺8\8㧙A#D$9''[-O{COhYR-7xD4{LeЋ>~- :-/N]NdME7?r63~iODJbv ;2;lLa8'd4޷anbtЁIԠ>UeR&k.&JSp8BLEi 89E{_/ipvN a'o_'\Ha\!X}54]O6J?b"rRWl"qJ= H`A`ץXS,W8(h@6 nV?`6 *4 @ACqxXC8gR&%33zO &i&+vU e8ɴqG2GxW9j xD@I%/{pMI̒ o A%o>?ڞ%6OkpxCoqlCR1;R/#O}0QFfZ)j=[DI<#=4oګ;g霬 N|k+f'S«Dl~nq@Vbuk–1p lLRxJ>?Wk.f,VXș`:{S1f)@? -ynmJG27 n>v4/u:Z870LO IčsqZپ4_f['ȩ%l|9,s/(24@EzQ /DsVXb^hgOlY0c6] #o7ֻ~cTUvM2`PE$X~֥K642xꚔ2Y6Gp"1ɄWu%I"rf~Wd ;j6IRoX;m WoW~n9j*tgնo7[ȍuqkI"K':J`]ַk9HI^IcTnSzWUcOdT21ĠX 0#!vvp߲B.Q Vl_&jpZ3ʇrȄFzi>0FsV^SalqDGo-jhdL>A:)cG_Įos}mC+g&|+Izό>?Ip5q)#gbO) )wFsi.1TmSϔDOi3zM22E!1p^<3`JkV1<"vG?6`W&!/a3f'63>'뾿w@7 sVNu(kl!o@foH\8i,NL'x^sZ^hIa`F)>Wgt, @pFԀHn"kNZE\K_ۮT;s}ڞշk[l|%5ڽa7LL8^/"dVujbdb^ CDb$\5=4lLh҂nWض!LC6S{OD%^\Η\/gx~7.րݹUw%+/LecҲ. dǻqNv|F,.84{E^Z6:lpl#aFvd+I5 #PBﲯ@6c6d"tYZ=<VWUXѕ2no˜yUx CYO}^|@X ~=6 > ^RijC>ޠB nDn('Ꮮ+c"7*H6[f Gٛ8lpՄM#xӐ?ȟޅ 'Cyݛ3-5Ibmi~Agۂ r*P+i=+qr8AOrK{;9alk00Rk' $k%Yɾ~}ȭ.?a9Iuy<Eͩ gUBX[bHF/U05(*}E\/6"JßFe~yQX]D4jpK«'BjٻA#5xB)`%eT\a؈4_>7Ze9!Ҽ2{ ΗlsOz%ʜ 4f}x1w_RDx,Dۃi=bpcMB lC1l&^K9K*KM[e晾+^.`a]dLh;VVح(_w*2_@c~"-' 2p,i!Aa'z^cIWЗtXjH!T^lYZW͹*h,Oo회[+_X]ǻnږD$Q~x3$)Vr։'"Ud{|0U91 5GSFfBo/f/*YcؙPH V!Z{wo(}) N0/)Q3D2WfofwhX֭[Aϐ0U f@yU8? ?GxM(F}]G KOמw#mxio>Zu!F+K4XVR4PMtf(.dK~Ns&kBH-U 6l95"@WFR`dG&[iLDލugc+MC,N(25"mJ-hּcrxNcPz  idvK(C7з/tOZbd\ If%?[z@sL6-c O!U '㕫n+E$]pM[YF̀G+┑muWkc痓aS2Ǒo*UūڍĿn 6Q$0pD|@DSV Vo|~SR!k>Tx7ZWZphKNJɎpje# ;o#hP؉ef-Ye `Ho\pD;qk-h wG Ŷw/ <7V8lIi!?된2IvNSTF;j?Gm#E^2 Ƙ 94%18.ջVE<7Ju~sH/_H D{i!a<"nϥ/gޮ -wk*RkeM62IbgˋsؘQA1McP2xZ+RJKF'2 r@ė/z=VU} ^Ib7&Y:CR FYEsf3XВEփ_ٚt 2?V ʉA _jل݈T³ t/ $a?OEk%AYte  e>sW"RЂ4o߁N9IX J$wvY%X0͏8[Lk!=Qu5,a%:f4aMZ\POܠ\C}4ҡtyo X{};,])(J7GS0%ہTACro/W: }.BSTW?UAƠHN:y^$> @%3wX:%>&-f;“iz? ҰK!p8 WAu6Z#*//}"df $߲fj|kmZ'P [,"C]Je֬jWUFZƝ!Y !h<79o6Q[*t" T+hF{EusXXYIc[]pY?I7RY7TK{暍v  9;{f(p}07FKE]FI1N=<{;"*B잂'@~ ;l=a\=ƙnQ"h-⻬7* W/cZLo٢a0EH?"ձq=yet̞鯎L;ΕԼG.`mÎ-W cLǟwܪ?6B1&^_S6Kw5FZ`r}$* -칓^R&?aܩ}3|f }h_qmvpf)}knSӿ(w֠8YJi%Og}(!L_Tam(Nc􀑢 Gc!M/kZEu3-<8u]}iGsIm ASMGo2Ru[~j:;ƁK5UϓloTKil[3{cR LYhnqN8ˆ.gWM.z?ň VUjԀMBHsW~ :/нwv MZ,qtvǬ>pa[IZ@Cڏ;jr{Ec r_5i)He|x2_DY9/q")9*8v;ɗ$9Ųvo̅BH#CVwj) Z@X5]'!)`#?lmҰI}wt 5>VYoL'"'QJlGv5?MpUkIP4׷ҙm?ȣQfç#j؁ST=n&HA`6ˍ΄)9m7ʃZ] 3FV]5|Nf_{/*p&AS:4d~JqՄf / '.gezz'Io!/]-[iNf#~*ōKسٝ,lщZt3`Y~Lҷ/%ٶY~g!w}8J_>MyK7=YD8"R/`X5`1o~ `ӡmg(#coQ̳yRHF7Au8Zc&GH?UPV[b(o^$;7xd$CE1b5WE~4өoS\c #2[%"+*/`= zexc~%6$Ce̩4hKһN -eZoIȳ\Ŀ֣FKs;Q/f ͊af`33,w&+Gzhu(Y e{G7"!kŴ#IU}s8Pаi`NQmaU|}q.a8c= u{!*udӆ&mrIB>B2$?*NQurpjDl9,䫃껨'elr"Ѳļ}zkI#ս`ufp>>K PO)=åLBF]49 .afTf{ ○md@һst?`;| xƶT;yZ4j+iR{oZ֨U{p тV~K-g4x=-Ͻ$7Iz!7.] =Y?Ӈ邾FǪP{}Zb"Vqj&]yIY&3P?.OoOi٥V :I(sǟdo!=sF-qxV*DpwÿÁз=(_+, Ei|ABtJVlu j4d%Og ; k}72婸vסּbzeԈY@ljcG L)JDhnBUtA03ѩ2iҢ -*J2 &sĩ}X?sD,cdwJ2$ ÄS |c`ko Kug0E+o\Veqo 5WNfv8{DNm>RlO1އEW]VriHj.<%nCY; 0q 8o$p2_6I =BG'nm$g:Ic H xS_yTHr268WlJjr8]R8dE67%%>S&E BM4ue5iDGsAwbb+Jr\~ c=P5~ԸVPk'4# 5ʼn!2%Uf7 WBe2l +t1ӹP]o~6O C}LAt˞ ;h(de`[gU|#)b&vavXBzmr!4u{NWft6wN3q[/Ri &A]2/DAVfi/(u#T|ЁN`LQe?ikzFNY?sDNt}4$>?Ji5ƙof8h& r{fe^l P2Ɖ[)-ҔGī'(A'sSZ9ʤ ͲCj:;ێGEi01YkAb6c( K} Y\NP)a*0 O+\5EYgW jTզX+&b$}nmL rsov'K"XZbk$5I-* Ra`wS7^NdhG9<"0lv':]Qm"\JfjX.k8_@w-U)(IH24!PUb~Sƙ#S uC"]8S G0inX3V}9/ u|M%O[rǐ1:W`T)| P\wp$ݶ as&9RKG=bz 烡,2'FTa3  BCecbB׸7<>{,IE$nTotBgW0[{+Y8C}9MY2Up{#ë+7+Pښс n rVʌTC*~3Fqk6G]7udjJ)T#61K-@p=>)-q^M= F;!oe/=NQ)ذ[\k37sֽCi%`)dЕB,RcFbkޤFe#4KKvW?7g$GB>s+X.TFAfɍ; A6|>r97%Lj )[{IQFQ[ ~="ÿ[9uD[21VGLjK Bh$ sRԐ"L)kWgƔfVvJ/da&TS:mRS<>̘z>-e/3Ra4 { ywтjfB}_ambAƸ/@0۔Y=cS6Vq+Qa(]h!ـWN]Y D@aS6AD=;,>k kfYOJV=ӽfҮ#\ݎy*rxIG{꣈ukݝ|duҰ[Vc'og6PW=l˔ZP/m9W͑鍼'봜k5PZZ`oO@AB-eW[QWSYv7''jײ#YGmҢڪ%fey [3u-&|c녿3Ӵ+|aWCنXأ-oS^n]4U܂|yw{p epqZB[kg֩is$:Q>BX8qc}2_otH_mlJ4xc`K2FLK]VxJI~#\ڧ%.h[{%]tDJb!zO-V4,0%"j@'q 1,5_0NKWQwr2|GԁjYM^wf8:Ү$˷S*,[fߴ7Y)I±Ϡ{[90R+#,/g3j"5 VE Wb Ȕ6rio@OEbC7~j}8':R+{?w@;ە扖,|%'&gMlUwkFhOG3w]U˲63.Hkkie߮bU}cy43Qfq\|R Cn~!)[9л 1D9!D㿊un(xBu{#5(ׄZ_MKLӅ][y9zWatQ!8X9t&Rp l:Tu!ucYD];r$1r5Ŋ;BPE`WJ+mLN\@?,!wg18ԝ|<5,4%+a`E;O=(|rDzI"X]Oh9zOz H J@ dYުhn*5x n:OSNnyQ6ܲ{eԩG AVɏ3r 5?gb?),X]?Z~j.^J"C}B|fٸqE%CjD`?]T8=,)'UPDmi0{wlj$@l !9 a~K>Voɾ&RB!_~j72h~pѢwr)u@xMwbMQצ᭬,ƶ4qUA?!xö)b/ة4%Lt +`"#*MUy]m9] {f (nw#x h$c!h2%b<-*@npahDŢO34 uhw|h!S,DfXsO(czǕolիz]J[7@U҅kM$ӶgLa\\jKrf\&{tu]y6yԞm_t.6(| D$DʔGtP TH|S0#0lnwL lMy'E32f*#ߜ`(f{𢕀| n.5!cjfu328pw@5XO"Tß @Ckjk&pZjgR"d扩m1[]OOdVMXڈț[{DXH`I$b}:N݂"`, ʿ>SMaB;n0t6^ M͎ܢ:b7v]0 f\,}Q|zdbyCg.4rMވ8V㳐/0\JYp :Nq҅WkrNHN5 *+v r)ʚ DkiΊXإ-AT;Yu` a/9s1oP;Vy8\(̳>FI N9uTӑ:6TvS]H!#Y⯼ @ѫC4i"G5>@FR gm>6SFy9p9- * ?ז;]fEp0S6Ǫ_ړ@(~ٕuRXjV~jg8^ sj+N}F?.Zk/ FL37/Qd$Q&l$#{nWzd MZ|o$&s3Gobcۡ hcm!Mzޥ*(3\grs+jmM/jZs@Wi 9CAgL/sj C@ukxn{[,'-q0o -$НӦGzʀz/xyAv QDIqk'ùJ;]0i'qX]zx3T;1O  b"Yѧ#.ևk.[Mҁ '`|wAE~ Z쓺}cXpYtUSA.'eN jt%qǺYT{!QFq[?U[?_'H#SYE"tM5zO'NaHh*B4va3>yOp\" yxMh}fzp˳۵VàH٦z36 3;ڟgf}ɼ"x홦pH\*UOD0'ݯEJ]WA@(IQlQoN`4ʝ*շc=B.NYة;MmG=^NDB>|Sb~;e}='gYeKbE1 ap3S<⦪Q܍x4\/d!ץM6fu(</~9yƜFXWXNq"-BA5whȉ OϰK{ CPf9?}gg'}}P5Ƴ'Հ(l jAz[8>{n-ó|jճ gK"-aL 3szFxN@„Xw)& #.v''J!D:sF?%9ݱ*saX QjS*2)a*AHA&+tv{tZ{*y0Fk/Gv]):HCfZ:EH;ec@7aaaIBC^ҷ]A-yKм\ oۺ)i}5X_ӻ?QUH&,vXj~5v 8R-vӈw~(Ķ<;ؐ` uN _ntJ/=fQ. i>[G#E2Q:*)]LF@iY߲p7^@ʅO.tNhii1 h/h=>կt#hhU-' ҏjo}|BMJq"Ԏv)-SZ]?W6nnl; K#y/@i2 vغhbg LR'3rXV#i3B-A^4'!YEF.-s~-CL1>ku:wEu/0!r|îqPd̪OTFVչ 8܊>'97(yE(.b5t|R %xyߵ,b,Pd&Bt7BdiT9*g4Y =FugxrK2-ۃA(BCQnїOWx, ? 5ƍ?ݖG8U,$ՠ֌3$'g';lcGab#vVzL*MpCY^LMkdu-#ۛs)i !IF ^wJU9*yQ+ѿS\|  -XN9ӡsɜ|0މ{Z -5/̂Jfi3}{cm+y9+X_īD\4a~.Q767~9F\&=nlZ` qʾn0׆YKl- m p|hg@)KF*4u㞮ECΎOwW4et-̜oy9\-}1^j[r:"q5uБآ647~fkfu _?dڗR|E4q.Dy΂gS(Ǿxl7+5aoDiV|s6@<)l_Yp3`tE} =B&#t|+`ǂ6> st~99lL%E7IqfI~ὟU\0;O@+2_Mkb.R+-e!%BU7DKo4-2yHZtgsc:G-aAJZnI\bƼ*ږ446^,h9 w(E~*}>Rxf^НU];}} OrN;w:"6O""YI1i?KA*NYc0!J4T>W ̦{Dv,R_iJ.0:8+WN+U 223NG+p=gi9@tb4jèܖW?m ?3ەV@Gc|zXFݛŞ 1i"IiW_6::ͅG<;VΒrb?k/5cg;nT.)B7O2^.q\]n5X J렠ӥ3 G2SjJU3GC*ո[gXQKäΞST۔ǛEKE{Q]ߓ* b@@wGȑ ڞO߼{ sFn׏ 5E_ξ@ 3>->Wp Gi=3f.6QMo24<ӓ$m' iGwUa UJzy 'O7!:{{TN^sqQȐ¦{ WZeY,b17z^܌黟yK4e\XFo# tO'`Q̯~v9> P%L>}[%=TR?ddyRz{ft06)6 Y+밺r2*A y!%B:߅l¨sCo;Spf=%)$.GvT 5P66Y;v;!9=[_nR,WuZ"mT o*FŬprSI 7 _B-{mG1H)h@guA_;}O~AaUC1uy:eMW R{0 }H$I}h`Lo*2^{mDO`ʆk"`2QCDHɶʦ&Ⱦo5ۣP}Ig|!t0F3_a\gf=^%^ m;ib"0\)97SgTW\Zhtni̩gG2cqS,kKF$Mr4oE!9]PPR2g@T^4&D"i $h<%. E)n^_uJ<]SLbH9CZp ܾMC -UVT%b^橆)(]bȻzV#' c~ :j3ѷ2`J$ojOH@XX WtQqoЏlSGI5%Wg2q˿+4 9&Wm|tejh 5˩ ly~|]6E Ϝa (!mB#~^&&Uq<J[(*FTK*H*ֿN@TgzY…Z#:ju32EEY(Je;3D])"[Θk Iw4lŏ$M ?E˫{d5*/p:5?WfGei1,W8=]G{گ;Mc"s c]²g/'^vC,(Nm%& q){bp1%NLyv,^g[hD ez1avI (:rcHˎȠ4U8AjH.B&`_c$yfm&Xg&OT E{ŲlʣzQ†VwC'53?sL8Z4J6egM]]hӹRxIvhlR>3xihu"gS$ͩ:~:}3͎B5r c9Z28`\(% NR ^2* gйw7s 8[QaVp.{n2yH(~(]&SWp.RX7UV%GCm hBK;?_PmGhTY'z1﫩#U /`XP v. !c%į+\ 35eqL6;C@} (Q_Z~2ao}ʗ&ɉ_ZM>s&t)j^$!n2< <(;\`Tx6U_r8d)JyY^8׍SS]hB'C8| Y4d y _1k"vٲr⊱4J|v 0rU$3aބl#Tlط_T?pk!FeWu#^%'bBIד-N|lٱ诳fAo{9R4L!ԘS~%R^b}tί7]V {xWt?i*"s~b t_ݚKLxx/째<*cj >ӏmK3gԭTZ Y5HB*_pnFL3EX18nz&e&;#lNq=<3eo.% 3ם߀s$f-޹z%% tLt >DHb}(p./T b%+zgXڲTyrįȋ|`to"pgy&a5U102FnO*2Vx^r >af/)K޳8^( Wp[&e 'q^` (ȐDt"]$uXqs5~6H>snDzN{)4 \l7m!: Cǰ@iT>g37[Fakc1!jڃ|l[`%(&RlYEſ{(:pǠz`݉s9ZgZOl5tI$IGAkMQBD@i)(Twk`)y:oy-:T4GRBP<'CFJ]%E;b6ϋDG6uqp4Ru:(N=]uA&cuF'!]AA{9lU46ˠFVP&5%@ӡJCM+b$ t""[]cZA)66*)"4]miU6Mb+4<1|9u>9M8+(4}(s+e%۳PX%krh:*TE8]7U[SW<h1 ggKIW1 ܣƮ\xӯPo97xe**O9ø9Z\iF0 f!%hP0g&{pJ73=,i(5Ӷ'I 0f^U\sޣHjUCYKˡNǧDTo4\8QeSmƚurކ6YQѡ唋q9&.Z# )=;;hE_{oKZ) K~^Gs`SVGwj^&+Bjō%uThKW9Z h)5s͞]RMA͖&{94fDmdJvzABh9럗 = pO|GG|O9'`Z<_rh[T~:v;;4E鎪Nmc4.j9buM{.5[#eK ^ؕ:fŰv/ pNn?h=1ʬ?K8ľf&GHQlt_*:~!Β+yH:<7Ameki#,C"q$H@ 3'1!#c _WZˏ;sİGBo$xa,o;@fwͬf4Al:،.p*2E]k #]GޠIo'cIK$b(gRy=۩_j1d/Vq7 z`UPgQ!`TϬ>kf6S?)Lw,]PGqzh@E ɧlss|ۯɰ"; {]z-_\UȳGW4.˘hL!3n4Ϭ6wkd p_\5E.6Ncr]R'38kU}pALdh~|&zV]jcvѹ0B 3r# cƋkDifl$%6/"L yGȱ,TVdRg_s?2@ʨD%[ XXr`Q0vE'Ԧ"/w ֥ˌAm }vc MK Vkӎ>ƙK^W2b{'Gd2%o[my2|&F2y].Xy Ur?:ۃbGI!]'~ߢ _VWDrdald>,rAO4䍶6i<jf5Cv5ːIDcq)/]T HxP 0(ُxވɢHAh8C>FQiv DJn4bFkNlcѰtWޟvkF1u'Ds1\0U18CZ,̯ۚ{r)F w}L㸬NE)xX4gp0u~^dƖ&<浧sv$9=w7 nyfX[{%A+8n5"2uUM].2Q-ېœƱC&Zz^-󃏁 #$V^W^ݤȹZ_;ԭvSM^w6GYa^Sjܻk\$sΞd"ko,=: ˻ۋ]鞻+T LJ4[> BKe\e߰*(XĎc2rOL 4* Ϫn$t+'24{) $cU `Oc-y@)xYI7H;r)ϵ>'+O z&3054iҳgwmC06U4_P SxWB:\ Q-0]@DDɺ 2gwڌj֊Pʰ_.D=Tڨ5agG 4>{ǥ1$%=58zFs3#x۱oNq/-$~S4FB7(*$W'q ʓJ\')>_W_L#&܍}d t!FfoC:[zĀw81t-(ѣIֳyQl 57̩YW Eߴo`7( [lE34;3 Ja -P] {BEAJށ߇%geN }8Z3匑SYC,*Og}3[M'KbyqGTYCUcO &m)K18DnƂZx1=,fd"L=`ڭӴ`Nͪ+.3(Օ-Cvςʶ\qP'K'U;bՔW-e/ED`O%7. \l#ϒ f$Ue={pi?K[/mN%[MaKREQk{ e\-DfXdۛá :DҽjꢯHr tD S\Jx+j5sgM6D Wzuk;^vfqԏW=&|H!SS9:%||jIxB6#ipfgj?rnDdq:v+)3VrrSTbqzI.OrvSh8&6fҙf[nR7^,lA|WNH[GF" ""@$DY|<tK'Uh,nJ"uA:Gi߀Bu;RjO‚-&ʽ`% M K)>h%.-V6LfǠ!n9'Z->o;l وO%#( f%_jl< 980isEzYk |#b3-P,qv/޴Pc#5Ђayӡls&qN['_ō_<.[إ(izfʚw UGRߩ(9 S_lgQX7=ڻ$ZO bإG˨خDc*Kو-jb9/8 2 ,iU5=~rsuZ J $x?RgN-Y42w-h6(^e()CArM谶?W J_Ҷ !{It1t.HfTy*v'5* L)Uҿ o4A$˼|P5R6TM˝ZȦ_qzT;CÇ9w#iS LL.<j1h<^կ!xQMMa@JPq -Ō[o[>]T_vl)2j\Www1 G3E=nyR$|^د :ku.(Ռ {>D2 kS9w}- YC[f*a-[o+Q!a)0zɲOr_ Pfy kV& Q+{6i $[llN/X+Nv)n2AǛDN2:2=8O{,ڑ}T(وlv2煬;~$)IUHoxc5KֲzR~_ D):5_5-+q1aDxf l4QpiZii7uonu[!{*NQLfUܐ8r(8_HͲ:[2D.u07-W2ĸc.g KS jlj"* u,_ۉut3_7‰UHR#Oxiq=h_a?x?„N'I{i"7#y(J L{ C"M~sFa@gXgK4FKc0(pFyܙhD{4H~`ک5?d|h t|pՈ:?A Tq5;;9w WS"VѡA,DpZK w6;F3{s]CQ0^tL$X f>ql N㮳PDJVbT{u5}_`kH%Q`CJ"^W^pjɦ͉`gUEW~U [#:n=\'V1ۑ{vl ͓`9FUضWq/s0_cPQq =!v_ڍH6]u.M]cN+HQ+v;JB & .-r\:"<"w*3VF>=Bo ^|24 ㎎>  FJ:^y:Ɂ>CϵJ?jtJr4%'`&sԾlrqyE:'c^U@U (%(g~cdZV~7m3لB:W:?eJjJan?)Z*C2e )tw1_ؿ6gi&1#8Eg^!kOK PN'/D~ VbA_y+ؤdžlwzD*s˚b4 ŭZG4.o>d~ӏ֪"uD~0[ɍA` iov '?]A:f+r$ج:?zlo@CLC€q5qR~&3xR1&R?VK= Lh-^LmUYVWn_giÅj)̅P812 vP;> NyS9KEs1BĴ2wpy[Uߙ(RUu!.v10[*,k~HP&5`=5k)£[7c.V0Y$*vh\%c湉˻Q| tg Gub* n? XymQ\/Dž&^U辶bG]$/V ,vO4&$/ň-@OF.|jv 0Çr2_V!pbfIN;G_xoat3`3(Їqɫ$iust + ` f\xT& Weeݢvww`4cEDi v"K \j{ve^\76Xǖ5p2 -D1gQ;-xD(\?Kzödp)nI~r|"1ZnNdCњ|7hwn190"E2q|; *6ɢn'1K:_YLPyF%<*@|OPH5?t(ѭܴiC<* 0 K}M<1Q۬yBss-'eY0ߣ#$Os`O .i{\CHlȨP>O ]dI] b.F@&ҥ'Eud lVZo>L}1$hE/N%~P̚5SM#1_&Ae+؋;01N32_*xcϦ Sjʻ* H0g+d#3Q@$:">$@cd/.!]Orua'shDL <B+as\9Fyrg)Yf_%B ٮ0?]iJd[_ל?HAށ7ml9SPuR<胵BXe*"٫1g۳peÝﲣ`>)E SZM3#R7eFDcFxv&*e Znx!/ y)~xy߱r G%O;qmvgm|9_ZXCAnlI})>$iɐlIG`;"-=)F" %'r{ C 8w\iҝzCi@K.0:9a'݅øY;{Q;7n`nm]*ښҿni G OкX1ߧL&ԧh*AHHqA(7nEKb[mIqraiX!e>ČP%S382i&'}) Md ԟ V2;Y*Nf<x@AЂgq*jBQXl".q2>P3} + /̽ul!;3 "?Q*fLoO٦'y_ģӧ82l7'q/c?Ɍ1vQV^Li%ثnE)O)k)iN-iͥ+`XX/]& ز܀y' tn2"xo5!ݒ7j&ʪR;\'Wމ\u{^Ɉɥ*:0d&y4R5efdpy+r6;%JR4UTW'G)Xݤ<ӞT)-1.yϏC1tAaj;] PSޘ:9pDZR6drsOVnʀM+KgP],! ^?"7k aYtpV?Eu;]Y˳h8<5rM'3 $R4ubhr;.4umÇo^X?+'Y;< h"=惻ߞ;ʺI^7PK7 {g^PyT^50\Jk, Ft_8U|oƦZ#X?N31q CG~OpV%Iw_ {pRXbzhΙK8.pyXϻ)AQAB9}raM9i+6g]LEX|7]hpTEW/ಗ<9abb oD+3J'"i(?*v+R6">/&zRi!0"vN=80Qz.]3vbO7Ԣ*l,R )H$$2 η@ `!ge}C50y}A+z%h4:|[zG8Y|DYWaKe h\@)Ciޥ *TE;ycC]6;vaDQ~Bl`2QSժ> 0R O7N}ltùN' PR3 Nft]!~|hU*ȑ&Zwq1\]'{hT%!hk,6Xd_ϕq҂юN SZrK|| roqfꡑ+MrĘStPΘ֤V\k)חKMBELN.*OG3rxd55k; H(7[moHQJN71ٺz Zi}v"I\bg:r|ڒ%W7Bf3I.EojGfZ4;Jos^#e~mطbTea}d jwG.j]T#4үzzoARod.1Y@Yw:[.uѵsF8=g6䠖mU'ڝ=$|_3K|PDb>Uo|3\#/0&&zY^AV-Gٮ|=.i(HJEu[w)Of55Y锓[>8(2x7yNrxӉ?w,mQV_3rNOCM-.8?] wg4M wp!+@~B9K$tmJ6/>Cc~O`$&4c}Y #r- B2 EM]G(\iˠBEu&UW2(Y9}~;5Iyn2CuprvZ͌Ln @̋srN\3͚ ;0uqB KX AG)#w9Nޠ8[6>!( 6n_HI7_eԸʾN5@y.F?^r{ ''*snAsEZ>ishsj7],j+h}HKir`{ NچN`͎욼Vǣ4o{*DE(uU[+9ycuSiz޽G zRjB:?)'=/+6ȍDM0^i=ZI_ Sny؇tN@AU>[dvwx/Q,ɧl:/ ~+@zeA)x3w5"Vij ENf#ëu"Rɂk0aחqsdQ|=յL@x{\p.b]ý2W3km 4Z |)#|kz9[$X z3x 2r#~v˿ ?"V_1O${%4Alni氻zߛ+$u?+dtj,@KVSAH!f);b~.9XxG ftɢSXyc,ִ \{Gg~:8T\ZW6~4t43}L>%"h8H Na¯)S$\&^~䡏j%~'Ť=؞-g 5v|*C@[~2ΰ$JŘ]8)Əz:Xi☱EA47γzٛ`Jx8g?4\ꃖZU ޘ#~6w:>5\)4b(:mGF،v.~R :%堥|y &hBcJ>$|#NK]-Og6;ණN!\LR)f,B \%h8A1}",$`XB2'-Y݆5ἷ9wDb~_\Z* W3G$tC% . ,$i^Ӧ:A(i5Nxa{ȾT @0`5鳷 Vv-Rt3U Q8Y?VK$]z0<9'`fC U{zrc;dь4;WpJŋA$*,"B'}EV$4.ElOgBа8n%ޖw~lOL!QwYw7f ЄV dlnb؍7FyfQdTZ1Mt*us&CCQ*F[=t{Ƴ{4B ?mԚ)4KUY2cw!fX'e &x5PYj|d!x$WHWۊs<CnS=1`1/?+&tva-P0Q9=G=Y3ֳow! uptg_`!4ErZP` lѣ;+KX 4ng}OxxhO1R#y /PH:Q=lmu*?'#xR@^\Ss@rی70]{܉I'Os5EGPi=!ĝk׳.9#10 ¬~(vXكlNtEQa<  3M?w އEôH* =Uee:^2k4RV5J:nt` o)p*Y\MBtB? }:~s$ƾՕ~sɢJIFg.m^|h4 mZҷĸ$91|z7"IFyoj$k錷n+]Q@19i݁Yq =NWk bSQ$U;8ٓw[X/3F5׸-H}'6@Cۦ09+zmj+@ _jG\TW̿Vx`{8^ix6 ̗1Xsl Hu"Ͳ?z}IHaHqsO7ϟeU3]FU`ra,yR<8 x)2@sM"P81w=l^"J*nLWE^GXWuM|;mOtԪz{D7vzFE!{f`( 3&\kk#cpZ5 WS^yWEa7hNFCͤ u!ߩCZڄאH;~ϐjzx\bgb]TR1A⣌iX{YӬ~t3qUh+Dej켽ɜi4"Dvfw>Ue+<|5Qh MKMZ1۞I2>rrHȲTծp-TsA &;⧟:A M/N&FP!]ɵ,m¬ >Y "fJ LE857,$F癩!)t{(sSC3t R P87fAe-.m篠0O|9fV'M &0v10Mj{:Ca= 5 !l!ppp`phb#y/G i1IDI'<د>噻tS\ [iֲ,ʖ@޲,7Y*@]_Z b{mb+wVui?Hn4RiMWMR#!F1Tmܝ/y4 SL'D}k:2z.fqۏ!g@ɐK_n Z Z͌:Ɗ߲)ܟGgb7> NPq+BZ-/dȧ2k}Wd|xMM t.W j^d/ȡbL-E{|8g/e.VI6D Ȯ׸d~' 3^JǏvI s粧4 iέNh:E=<1 oeي dq$db#?&< .t,KG@ԣ+37{q*TT ͯ6=8| 9JTCdH#$3Շl/3cV\ț?}]7h7֢ 4BөZJSw%՗va=~0t'BЁyAGX!1cz' TC32h{5&}B.xq=m|TGUA#^AF Ni_E0;$``[v]iq +X ۶{}%)2g1 I7T>L|&aџ/r_)zppGU=ӞZ6{NY6#"4mQZZ4-jvWx^\[<vEFX:O#u璄n;Y$4S>@o&Jc"%E8ҿC|_<ࢴб WP<ʮus 5ؐ8W{ Y"Y? z 0۠써-j.1Lpp7td :Jjh.#ٗlL E]"tMQy}[|T="wYZZ ?u2/xCu* x+>78@uʦUIm@'-0SdȶSK91] L.N}|jIλia_<{}7i7y\LvXjh#W&oIw<2  \FRTˏA+4 Z̒v򤻯8dc>1</}oyegW((x8ىb7OMu4C4D]ūu( z2~~tJuQKCS唠 rN/Xk=m1.M4-!0r F-'C9'*, GXL4nyEGR? v䊒`!sn_>vxyLUuzw~9y=٥zt'=9kRvќ3OzPfucy}z)tTs|-~>tܶ ;n,M2+jzD/*ybd=/ 1] !85t!*lq`+̶0yV*Ϗ{bw|T0'?yHxjd5NV\PVDᡵ"sisRIޠQn.R7O&oTX_.k?x=vy2bkFsr$r -%bz-X+ރaHmGUdظ :"Aq| {'p}~(Zo+@3]KdA2r!1F[n4ZN7˶,T> Oz>6i׊:1B'Jfc`Nu]$zO=&Ki8v=*gw56|=Mru?|R%[ L?W`|CZT+[U_!-qph1a:Y?{-˛>p dpD=)r;8*c2k?(~>ߺj*FibK7ֱGPiw[U.o}Y7_gY~oZU7ϟr yl":EҖ3oZHPX~7*oO䴀-uoqԵ^ F?P@j? O<4NJc^{oQJ@n%T|͝E=nqt_J.#KȩW22(,o(Aan`+_gtsOWQ[U8]$1iǏ}H+~q<~W|,z+ewVRWw !Y~4N3 >$P}u.=[FƊ+F4=]E]X0PIABr#3>\ €s1ruMy#ͽuL?=8i (;r''/@PjZk偝io" L76/zߛq`̌~?-5~9]nGɑڹ@m%&?a{O-ԋgsoKw!8 :̹hH͗46?3llvyY97}l  ?ec!mU1Y'Yf=FN7Te  ʰ-.(K"{,PZg/_lVҫV'P[mbuwf|zOI$ m_E$i>!nϥ~jP|{6-;Bw3j ť%([A~fg cq>0\ g0۝*5Iׇ/e/~<ע/2pľχ|ɩ-"UQy׌vla3?xo5 kM.Sd< l$0&.\A`60ww1Dy/YyKĭ);UA->y~zZS:PnX7i}z`1X>͔!|/0ܒvs%HF1Ij6 C&]DFJol>nɃu9_Je?4,"`Pɠ2 @Nb:1%YEW/J[z ]:6ߚ\+eG*XK[f߅B5B+dg$Kl(6RNΤ%or=˿ۚgQ/֮J9 /@ڕL pòڼ:m!ſF>b$F#6W\cLςl?޳>Y榀r AǎEh,G ͠)&>8~V.L_L`cKI ɖGL`.\6;}r~aoÚHwl&{cϯj gFr{SŴ: 6O}-2hK#̆K3첀O|2 dbDC2ΰx%$1*mSB.~*ݣ+Nhahk'@) a~DM#.DtػE4`A*3VXq:>RJExh::O胉S- jNCsYB!@piU\lMkDZ 5{ EG/ p#ۃcH]xZsY hl"]0/s2܅4mڈ/OZSQTۚTtU)oRʜk~@m|^y!œO=nŁV[AyM*ۼ Q&Axn桄_#zzǂ)jKBg߲zecL«(瑪ornq\[4k- *!~~}VlU,!j/R[n2TM>Q ׫nU{ &åa!U]nߜ/¼|@]JXA~Ӷcuɬ}t<tg~*Ъ#> CL Խ8N \B㛛_ys`GpZA ,hnrN/kWK4+՗HO+;/wG9jX)t1_D#>yBڶ) 0Z0eqC|pʤ?^Uާi(s|awZ7e[l+ܳ.S~3g Yxr! [o 0MB'.܇6'6iйu(Wd@ǒKi})qB\Y@s=;QC!&p.e!x҉M[!kađN ]:$o eqڰA#X+ Q&Ыaͺ5?,vG"U:|@=^4.l ' jH=!_~D$Cs7 M& :KuɗWnQ^7f%uֻcBp؉$[ė>֦{)"<ƴ>B͗a!_.u-%}u[/iE8g?*E"2>_^@L?zle9axNĦMw +g@c9e|5=RN)Ȥ INL#,߯{UkI=3rXbʞPMBP U+K_VeQ!*$LR$ 7O{m8.GkgfK/ ^׋nVkMo.g pbFBE[A'iYhb=,>䈦1ma R$J+G[=7_܆[7f}}[:_/Mm -;TWd7j@w~"t^x2[]xL_ZiƊo8Z:M5F=u>H;ј_ϕ8A[R/ښIDÍϋ!otH=}; %knqjܗt(+/w&kNcvm^kwECn !]ҥJʼnM6nYg`k` ) -Q]@QDQ?uO%UDPK9jI+FE.M!]̐TlALDTU1IT5MDEtg 1wb$@X,-JAE>#gIFb-SNdiP;USyGX Ti3!VY1RESE*B1D M1;8 A ψRD TS2LKDA24D(@"i&cDi1je*5X)QD#4E툨)"jm1&Rpe˸y]ǃwۀ y $tS֍4iBk(j9kjο"lP]ɋ\r2ЋH0iuQ%hADLAlV֊a-hZKd%QBEAKE%:NM!-֨)Ӣl|w,A) C0>OpSK@-g2ߥ/bJ )0wQ6׈]V +]8bʏ9HEjZ==ұ* w̫7Kp~t7# yBZr."=ҏ);'auϾKƕ;,(^>7[^_bT>·⌉ȣVŤ¨ ݩV-O=< Ct^gSu! کSuc&۬FXy}۠KU7h VJiL4w d-sH+΃񉗚 7/J8Ӻ<ާ$VXJ:x b1TA7`MQC s%_"}SFN5`G"Y%- (O_@PWr1ON Tz\e܉ױ¦vWS:`/Ȼf )]Cu`n&*]kU?_97 J-c TȪ |0R{{%H?qNpǶ-Wf>Xucx~F0{^-ԨӮ|CMAV`ƍfc.&%yoeb Uz*;oDZ8Z}Yi$ν4]޹ל%R-it)ӂ[t?*?@[O|)~Seу3gk"VnE/J{X$1F:+oFlN6֌"Ļs i%uOV}o+Ĕyb18sE?-Y{ֽO& ̀@֮:y`8FF(xĀ9B4m8 Po߯ra ^Umș|x["FN2bi Yc2_(~ RR !HHhCKHPQAJR4% F>BzBCwO+]zO<>gk:Ҥ )POzWЊ/?:?>&IRUBB#ZO&O+]*RxiABRuUUCB114%(UxΠNMTQ4Rh)**_ѲiSDDD6 AUZ4A%EQQURxlUI\(:& a*->c<š()9V//,hH.sRh1LR.fsg$naLG/ii~_WA&kf[K>&L%`$SXRͣ-.k:UNIJR~*!fx3 f)~~.S=rBaW\DT-Qyrs QG_*@-Gũ*~'̯;׽UUVp<' -n)r=;_KFPNߐ` Oi"U[PN*7I2t=vr 5GtJ@-R\Wx@CAT0ƾw$S C~1.1.1nܧ;m2gOemVl`| a Nq-z׾rmmַrNfzSd-,\mmeUM=IVivh~n;&[K7J܇"N IQ[&Բ`3Ȟr;BOV?૫!dmD2A7wbE w*q<:xCĚŗ(#߼+۪씰rW&L,۲+'BxsotݹTfE/c?\'AnO7~Ot;em_V,0F]dTȪ@Yz|N9JÕW)pe|ׅd<=< HAo|w.]? ܺ_UuW#-K} vշ}Yɶ jRN~cyʞ9~K CF:g+l4+AI:o?kSjK.=X*.G?*"g[ӒjŸlvNIn[MC֎KFgtXkmc7K0־'[x ewߧ}4%^ǠŅphv?B6I ='w28;8da˟M3gMw)? TОn[«pkBM4ـ' E\8gUoe,ø z'v^yH~J)+Κ\`ʏvig%&| zVƂ \ =dWS^FaN~~|yɾvueR"ajJI9`<3۞2gA}(#p{xiڪ={Z2x5mU["] z.Tl\q4]?^2h~YK"R c-GHpjRllI[h -⊠P}f$v0=^Y"Ddu[\;BrาU!fC6I ɰ @. őWNg$bv8Q'W'uPKٚ, ɠNBgκ ?J#|BYe"=a(.Jae qW |=&U۱$!:nR"G1 }ko<>OQm* tTnxXt@.h-D+cи˲gN-~SHk?BX<:DȤs$ԩԋƲʜ+H @E'Ź>w~f0`? E A*UBY&5bxk.pRHjf`$q(1E\W@=n?T]E(q Pu v'DK[a|C=j Kc[/o8Bpsb_5fߗ ňg\c%mɷ^G\ڝxb$4HB$t )K28;3gY R'!T)h d_9Z1hJ#Z&e=-ȥ1  [sGyT jhe5;-"Ftƞ>FeLi']b6- 58fF[ HN3 &/¸F>#ے]d##q Y}L XE< &M!-r) I״X:!O'~~^^Hj õ:t2v!kMֲ:@C%r24cգ ! 8"AXqyyXK)~)`w ܹ!89ۏHm3=F7?[i=1)qMc<\lmp aG4@ . 7|NQjj#V`\</}+ = cv`zW}fnu%~pcmƔrdO7`dD̬RJLoUT$KʟZ07EX1e[zZ폒Y ybA0Ct'6#>[4|j.C_(ʀ{=C4̹Fjzʃy78 Ȯr]Uq<5 PLd g|8vT{۩2%Y$s/PȏDs1P6kP5nN A`0UY(7$HMS:0v1s<,C1K%AM}'Cb Xjr~f 2&M 9mw63 JSa!z!{41/HLk{r{ Hz3?y董\hjU3RAU!nf;U/Ug9''l0iruȨ1 [,ImDƝ2P >-v< +Ju*M/dʇQ.F3 k*ۖM(|2ݨJs3Uf {"_=l~sKBZ^A^^am~sW}:s]sjE.?_~~?;ާ# eҿn6?ڦP |BpDJv.6}e/*XOln.@ԱO} PլpǫOΙX =x }:VCG?4K!d\Z'򘁏 +u" TK~ ·\E4K&9-2;YCzu*<MOB0)P}w?xm5$#GX :7G[XW e۟R:;aFà/Qսސ˩Ǎr:i2|ߒO5R?Ds"|"$\YW@;f Eɢ٭2.X~?ӑ0Gu}?q0֢H6QY(&n<7R~Wϻ=U.uI#:H`u&^B95'K bNWȇsH-4rJ]!H^z8 hx8U=hpb<[#s2>P7|nPGd~fX(j79uD#Ԗ}7( s`^~A.Pg3c_"qj邍S6b6L~R}͖^VjjKq'eVVERʫ.I@V7uyX [_"jicĂUCSrh\'_Al [~i܉RU/GU: +r@^KǣG`T?k~HMR d݊Ds00x^" :W *AJ(&-3_Iϕ͂ o*?+o80/8_U. )VOST|>̢, ?FM#]MF'ݕQ rWt,$yE}N>2fɴiP=Lp&!r2NcmGqV6V3=IۮI`._b) -xN#q+s`6NŎ誦 ?+ 8,3uhS3>_F]OCi VZOYwnEk.kY!A̧ #2Veiê,l _Xֺ^Yp dByD+tͽ Uϧf39a` 2Nxa8Sg?S1%~-{|1bQGjm7eqˈxRkC`mDqtTwzFu-K⺄La'ۮãNI-cODZ|sXHOƪR㸄{(-\g7Wz)*cNxK,_Jk=! ӏŶ:`9l4۪۪ԑQa ,Cۙ~ nպ36]GE<^ގԉl|ڛi?h?NjnUp4&r j!5s;YϦ d4XL^kg쌝k7Fmw3`4}9!Z*E|_a?o[v}7w{_#%@gd:Ig6' lsI%.&^+T`lC & m Z txw1;J-x 6$˷Ĥ-ͪ ]$]c_cZynЕr ?GС1i3bEكKӝ({^/1,Dpǜiz`5W=$bP^Օ`̓#U_le:|S*H]_}Vauc<u@8yDB&"g1'5U#A0^.\RaH *?/*c/η;U>%?;klŨγaf%*t-Һ5r2Xlqfl!q@ݜXO^+Cd$48fM$Y¨CUDa|1h A3ġY"L+m۴ZWj򆙡z2ZΜ@b&ފg~t~T $(f9q \2kLE]ʽ]2>tH}0~ONg, cߏz)eFNQ:-^ZaMM[(Ɂո8 ]"<(8,{=WP5ٱ<ˮ*{DqNUaYپ+ˮᱽ^v}6b1`fmQ5oQ V~(ϥqd(fv/Iu2HXm] &yDNo$A3\ gek˺=5.]'Šm7T[9ͮ Mԅ{Z8 ?0f_xSـ)Glpy([ikk]_PK(^mMnBFj' jM'/#45z_ gH#Jo2&`>gdEI*6S9ҏvjxI6?dOΆ ޯS #sqpkʤ!h1JquH c&{MMvW 6~Xm}8af;$U jROja'挶mAXd`adYV5*ʎ-ԪXբm![1;)1>%%=1(l|$!\ceGa& o~ΏH-@Ew/3*Y{pQCԷe-/HvT`& ~={Y&f6dzWV;WeP'{<//L_l\X8a::]FW`,/Ak&֍̮}Lw;< 7w/3ø)uQĄ'xJk}hХDi^87I#ǀ!I"fȱD`m ¯6% US,(tES[`$S(5#ж 4 </buS2?~V0( yJ'/C%Ӝ<.p8Tx8pbU Zܲs:Dԗ参eons @0yۑ!x^bvb/`RcSp ]hV+=U#Fwu>=0Xo_. I!O | =ﭮ|owW^W G-Q?%Т@*^ySԥunl(tӁ0t`B >} C, ׾]X=CS Ӟ|2<zf(h𐋧iLN5'0{`'Ee!"1[_V~/ۑq ߄adUƉ0IZEC_[lΥ['8B0渨.-K@z.Շü<ʏir9L ` rx5^Q͹/0 Yl*A# 1 Rcdz^2QQ m `ɜY ջ| tgh >]CbIC9SrFa]{u9$,3x Mv:8zr;} ڒ{#f'Cי>?x<G{˝W(V1. R_`KWYeu<Y%}"|& E9(N4ໞ^~[r8Tl SZ>*$~ h:PD>1 qE`3ad_taV?b`ff~jO[W.+]%Oמ$ htb&).XCϭqxb98qyDvgSHJ C}_a,:/.2H"Xs]6L'#Qe朳tfAuW<[ sABXr)M "Nl, #x~1,Iq'BXA @\תPc9i( J?m AhI5;@N7?P OjBKl._ʧO /_..pf jQǫ \tPw\gC2l?'9"B0W/%,x{ˉYb擫<> ҩrv]( dJpf& |L7v@hUC>/Nc>.wAV1co ṯ~WU#@!"To8МrT]Xgn&g kU(D-sp]A獒 r$*cÐ|eziGkEg5O 5]#St !ԌܘvS}Y jx-]:d{ss!x&j) 7 YR!>go cL|G1s!MJVJ!VHevb9ED$f>mT4Zb+Mk1x;Ұ+[Y%~ ~)EU#=AP)q9'ogV  *.xjtQ#UUH@tڏXuSa'L`ۗ~x  nb 篇+U8 bҟ;xjUMթkj['x+hv؞+"}u Mov ȫ!I? 䮫ލ€ [S͈/+̦.DiY0 6}DT&`X X]32$.iJULL|ɤ3=̬ n1"Ŭi"[tJCZu>R8S9$+aUM9QEwI?x-2hP̒yqNޛ$9U=ҳ ѹUB>^ٳKML8Yt?,(&1vh4-vC9EV;F<"1 !Q"9e[,UuY*% NX'5Jjbe=fe/GmH3N1[%9*ҮǞ>ǖQ2]dL8DP+ަ%[ 4#jFk$jq8KN:Q?c)ѷ]"s?v.DtYTS)bJ bTesT-HP5) IODYV`ZIw2!]3uuT FH=4E3Xcѣx,wvY!qFd0/&6yMȶo]Yjٱ:˾ưp4V]o#ƈ2{(.BM2xDrD\_HDmKx0XnnU7iɚg)F'yk/!k/`LQ8+^p ZU$IXS%$QAڿ1'Jb&'X$2\QCS2@@m6HGhetP[U^Fw+8?UgV|TvGZdWS}v#*rzSj>Q aqGS\Xh̩-X< $1r3vx\P?vʓ ⬽J=jH0ΕSvC=Όo`ϴl0,J;6JBY;\S R({lvxkcˈG`OWR"!x8žqСD.i.nʟ ܻ p(&1;Qb `Z#e@ߖucy<^)ʜhN!" )Us}UpHf . KL7@_J:QQvNx xa$r6^B%i/OrIr'E=tAe${ k喴p6t"jVBqRUo6PSxK̮.XR\4?)M@(4;=&%xwY[jf/սiB Ӊ%P2R> \&Uw(g͆̎?|9q6Ϙz Xb~}@/^TԋU"Mv?&0٦%7len[!,.`Y<2LjLRiM2rwZ[ýQ Adߐ 棐Zx1|lqVn핉 !$oeNbf M{ߥ^a`@nL(JnxQ-5'_Ѯ(eC '_E5 72oO@IOL$WI41Ojs*6:{.ٽj2 D tѦHODIOհ/3MOcd nt-jF?|MMJq?phmۯѼaq>?, d 4al&aN_mTHF>w=[)7 +1+O܈j15h1\PGF [H]wwGLϯS}NvW 莔jZ%vqx NeXx[>y8/Y6J? <>li RaQ{Lx;J2U&vT5]McZmuO4e㗄 GNֲeyJ`dl ,AqE z1}ߋm<b'uK@8 WiA lj`;m4wg) a/l~'1z 6Rur,Kq>Ida/>> # rKa>WN]D`D0n*܃fvH]S?\!eMRkv N5`V`\dKl5t`!?ߎ/@,|[f©\tr;E!(8wC; Q_:h '* uӿU&\J)K{rߓ7tɸA"_u|_pBp>TH5,aNjr_Y-nD ?0+kb$,=yTw; wcHGU΂N&ܚ_L(_/eb~N]j6+eM!{Wzgf耤`)-.e[Ԟ.\ 8. r-KnڞbA(׍PkGQD' *o.YsCG~, &HIeA[kUƬgڛ9 wl}rP^FP-nvTϟP5 7FOI5moS7h꺧oR׳k!'{'GK? Q >=(&ԸWǤ +.fO`G(Zٷk0,Ӆs ~ Mڔ ntf/~Is(1"I9qB<~e{$Û8 @ D yj`&i*zc-bNy4?ϙ w6Y;G%j/TyQPqc9,c.lO3~mZx|ǞdKɚȽF+2k634B(NH#sC$zY DH3>oS569]{y9i⸳[=N1="ѦU}M S͍_Coh0ܡ-40EV{kdOljg*S}qԈ;JJt3't:G}F6rCRΑ8)mbEtzgcVfޠr(~ +XEI{nyIhoABZ;DxNpeU:3q^ͼ:mDʌkam < WBo&Rɭ J{ @ M8!p#`nw=|PU-< F Su [UFAPx3 9e~t~>]BoCcg*!Q)ZIdI vn #ǀSXKۉN2V?N5fi TIOS^l(TêmG*mv_J?HbE)h,J:vX{q 1b/CE,2Bށ:CfH;DRYqU5UѽրsX7ErZ|QcXo"4y9xEe8_0!+^vUm"n3w Dl)=L3`0z|+,Ҋ9>F(^`RCP)_Yq5donELn6O??|eA˓>G{4FCWsVm0g2YDȘ; VV-mMaƋM1$ro%pپE\Go j t5Ϡk s`>cH] L~.(FgeQݶJEЍ7{pҘ& q3Bšs4`5oӊ <6ECv3-&Q3\dpTfxVRniKh{]ڢ)Cp>>K!><)(}rj)%b8+ѣb P]\-+;0;d:#S,\+ڻoRhZ6ְֻ6 D kkdf'BG >d3jJEDk~j•ifr4ҒyopgRA!?~xBobJ`avAs] \0z'( 9(੓'ɜG(Hۤh`OAY" )1{`N k!آt*bzb+($Gr"GݏNE K۱eLvj,bo}``0">t34#{NY`CS2[U͊} mM"`2\0,)V13x#!M~`Smse-<0'{A =Oη[; ճ\oQmmo,bg&RFUW{nL l@e7aQ >))9W+}hbyE~bohљ>۞X},#;Ąo"tAZԈ)j:o݂dH}&^7)GU1+}efiE?pqod\};ĮX9dd:h|$k%,9fDFu<(Em@aQ:EYKK88uY?u lU4`*1"!іleE0o*j>~w=p'Q#& 礎!]e;cZ(wP|o MmZ S"]H&엡Un@sk'D5ern1;AKRP7A U<]:'/mW (An$\,UzPM‹=o"wًDMh__c5>t?ZLǯ+>.P?o[{B#oi?BM<#]'tX~]!#GߑO"[/C qzmMOS3ZYD`L(ހޠ#v`PY -,&ؘg$_ف1fyY>$ŸpʗWͿkj2ldM,N ]NM} i_ʨd0c U+lf]o.<z.ч>"sn?dI7<6+c|OC>85?Gݐ`8&5 EnƕRad\RtFZE }9IBw#Z3 URæO 1ZMٞ$Hof [M@wC㏘ow fl["Ȑ<<}"ß+2Oz}'*MIάAoGU';dA^V4VDn2]TWUgE*jLl6=hڶN`S=WBZyˆV+k]ͤFA`(ZCj\;Cݙ!cMqS,e=\*[:1tJ`b:/kة[z$)u$; K2ۍJ zҰq m׍W;){vҿ@OQNL=e8#['U*MbV˪zY-*bdD5Z_]LM:ږsc_.nn qv5{>! WnDxR?Y'S^7`/yΧQIADP*yo˰E 7<6jKf|)(d8@ e5魽ʴ9B.nߕ ReE B0F#0xdHqLıC%Pз6@ED⨇#y}|ca=4[40v,[0vI\#4EM.dWI #tsnMc'>0ִ)&O^{Y0S8>Xq$?.p~=Z1ؚ4B} f6 e232Ȯ}j .xͧIK9 \XP=NN6l]e .F*tr'Q/hgVLZ.gQ0$ LRʾ' L̅ydy8IA&0aI=FC_[O #zqu31K} ^0: Ј#7ŖaҤ*#涕1K&6쁟~54kz0ImŃ0Ί#8P=z.J(3B4LTX021< ሜpl}N1z|o9gnFDF_>PH#)dWgl*Q==^y-0K▧#[{;Qw߫\M9 G`,eeh(; 7nl\a^+eg`o$Dezp?CWB%|=1K\_xkAo '>ǩĴU #AGk`IrC)rY!nvLDS줴3FPȶ>)(}+(N92 Y C-nwymGe*%0 v;h'Gar8wKF6dXi`*o|e6l(0 /ܿ"͍4;D%=4k_OdaR?DpQ#Z xY$Z5F@}a=a:L#v}2Y{f[ ,0v?ӑe B?\~ǡLffD KS͝j*hDy(ei+ATEȆDu#&"cNqEiro)&}Kě9<ևj+0.A{A:aVe?fWF-IRg "ZkUH|4 LLc aQs b)q$&19F$ϵU;a/F,|\xGDv闒,q=1Dž~c[2ouckN^Z2NR{ʬ*  A3,( Ӱ 8H}o&!⢲E|d :Ǒ ^P,YN E5 Yw`ӹxq'$yי5T̞;=^ J_c Qi%/R(&}$'Xa`:EH*/4_@FɲPDVgU>8!1^%%ܷ+aޮ8.Us-1aOC]E1c |2PLSQ49o 0ݕQ&hYzYQT_k^̢%WF~d?]~9}Nșy~;<08Ăp,FyQh;ü ! gL `&ZFҼ~^wB^TuG* /{걘H󒐜q Npk܈Yyb`YKJn7jp\TkixWZN￉afc,Lv` nM#( vx!a63X x%S; 0,C=yeѓFLTq鹰*故LRK##e2KIJqϋ&G?ErƴɅ d@d!=~`XW ( AYGu1809ҒQAB8GLi $fW^f#i%&I/ )@QM6 ($C5S;`鉻@u*f^IJu xꪾBO0SrQq"MF[( .Kƚ5QZEr4~ˤFTǦF22dKbB&9fb ٥},]hhժk?"d6^fƖ[ҔfXM3 ܩk5:2|NĘL ^M˙dfg AEϡ#᭪NETc>VpNIɺ\sn$"mD"!R[ԤT< 3{ոe(mB>+ 4>bNd`;C%T]ۂ"-tbt^/() O! -y̤c*00o0z;·x'heP}@dSn\u1R$]Wib*)3RQpLjw .<jM&,}43"Ҭl;'BOO%lrY9M upk0xI]4ڋ>^-L'ci5z7, d]OnG+Pvl'bd@Txa*^,8Uc֯ :4~ u^sx?JI4C'`!YjkFh7ƃL:n݈rv4]-)j,mѽՔZav_?H5N*|J|8Y[$=f׋\S~5/e8!﷐-A"HeQ?VB y5kɩ!|[p<0`8۪GU1و%oU%U1>/4zu>LT11fMfb3'pSp@ZlLh_DZF 1F8Czhmہ1Z֜˜ZB/7WW#0T瘪+w~[Ms*}v}Q؍q !1}Ju"%\vBLƬaT!KX8kL=H28,' PZnr 2n[|J^/fWVd(m ŠCh?p8_Ǜ#2Fi E-}V a[جwv)4ɡ:XhvV#ΪKcGXG̈́*48h1 cEkL3&UO Gߣgc!dž«]v8a& -GK{7y^OӈCgIBx!N(h[\*v&D=Dzl$Ku,9G]_Tutʡޱ1s {Z=!;`6=a!~MTT7Z|:VvOVʒ r~6Zj^{- a^}MIlk|E>y @(Q+y2LD)O[Fd xG5}}9%+ :r<hb¤'dW!iqÙ `ys>էH{f@$LLEG4%,_Ued NڶTu-PY6'4H2}z\BILBI]'?Gn^9PfysXF?>f_MhWl-39510ިgtF69ךN5ƾR.s"zs2a2"lWy,.K޸Ĉ_\3.wfc]7 aZnnd-v7 "f93<3!C=&W:dYK%*Y]:sԾ^eјK<$-E^T< =Ns):a&6[m$oR8|0Vi:Wq:"v-a|n}f'EӼ }clU`ꉎlљE%ZX\/<% dJKh۬jxKu@<k *=V>xP~El=b([}uBH5FYH-4eǤߡR9ugmڨܱGl1vr%!0wKKv50GN.Y^!х:γ(D`жhhad)ŀ-=3RU 'B4LpwpnB;;4ڢiA;B1+("q}~?oHc'2lnכH lK؋鳷A|om;dd`R߬>lUSUxЯgR"3)V r:}kPqdo`,upׇ w )lFLI_Uwq޶\*06 B9ʵ/5U +TdTyo~i܄Oi]ݠ\wH-Q oV7Ggw)-mW]WC HtV.3KG؋k-ﷺeyU%Hcd شiYYPQO9:¸!gk}5 n;p|bB0:uBn` ҥ #ZQ9T glË^>cо_G8y#=(U ݢ\\oطg(xB ўt”b@"9H6rD!:Pϯ_l~MQxɖ`I[<.vYgcs7TK_y ^ R-zȧ{ &  t?4-׿g%w-uva,jF65ϿvWW/vٟL[lklB[8$ݞCd-1YL慯EbڨMDsZ~it4ð}#i>\$_YTc>&袎d&HljH4?8ܒ4IYYմixk7jyUD8T/۩_i/ O_;Oӡ} ls6Ǻ͟7Զ0"&MўiL\[#lVşWiI7 -=G {S3(L]㰚Hmfp'SnEF,e( 7?`_ uÌG |i .0i a+{c#_a92k}>hG 72F2pmk-Fi;phCDikdx U;Ȳ,ah'$ , \51TOr;?=)9֐Q,N}ft2Y #ir2YN{?'uG#x (,-԰u3G=W >(45'pϛo7qj'9|%}~-ts}Kݖgy O R¶ۮoG̶˩TMq;N&?4?Q '9X~hZ[RWdp ہ?"|.VǞ+:}1 gW)7 x*_7UC꠭ %,w?J߂s(xJM 6b"wx@ o3ix@xuNWgw ?YeiF3;u!^E?CF)WQD$Яhm1ՔO8饙~ %L-FH`{M#U0ye1{P1 @ ,?=g%jx`Mað\m[",z }q!=ptѷilqLW”F̟q6) w~Hʵ,@HQ. CF=Mh 2OZA|(S$c A.n|16rӱr᥆[?Ăߟ3}OSU?=ӻ?{?IqCw) ;3@vA ! Wpb 7^Rи~#7K#D='X-"so>g'5MO`^fLz+!L?٩]@,o.\ma8ض߅; ˇ.L9Vk8;y?ճ8R;*iĽz:G{1b Y do)Nm>Vt8uGqHe݆Iܹ%t''+%ܦt1'U'n}ɐ9Dz=[oQFdm1sz ոi{L `ߣpi{՘L#4:9:KDAcP QЙ,`K9|~dBg`>FkK%W7vP{dyPs!*YVb*Qd.cQڅ-8y+ٚ8CwRO4[V, pw2v5aY-Nco FAOirL@E@^hvJE/h EKϺ ҉UElfRmy;TͰok*a1 ?n= АJBngYet0YDTE蜈2Pjٝ!zU3Ži"^>蔇\ysZ-QK<^C.4UăFYVF| R"+s7uA>} SHQq(5+6 { 3g,Sc#0; }i! 4(/$=mHh/sYUKb.jY-cMpL@,bL6| c 5'XI,]k8{wqII\-qV J@ W#j9Ub+ݟ`>`6Śr]=dUtlZg'QuGq^e:#LaQcJ_F, Tz7ʎY`۶~f/`@ DsiJT]8J漻Ck֗’el {{6)SF&v\K5F+-|8,՚=T4r[PV|˳3= w-6ɸ} e>ΰpehz`q0RU[{TUao2I j-Gѹ]%j^kLcFnJ]Wj@A|:_VK](*qU(D=΅bКӝ%ӕhGHCl!CEV5@BuFQD^-рN0XI -&qm]jl "B Xw\3%7޲EW(ݢjQm:16R 'r!z%;u'`Ƥr#GoѤ]EH3VXY_LNf:@ttҲ/NL5 #_OlY.`t;'8ҙYWvhm:s O0O:tO@him-:2Y֑T]zҘ:o,L~CH Y娘ԆG.]lTض6XvE:lGX͌,*l/C6-]Y-{[qJU[W Z 1 la ?[l ))qη]rՁu|P铘 T9 ̄T^fu5W1 f* Ni!sjVtݢWVҪn۳Ϊ5f݊ KݞH\~qCLxU޺["Y>#t1wRL-_A|b%;&Z>9RDl儠vc h =yD5'ɼE;gfl|Iy./~M}u+q&׎5Z-r5nu!Yvw&+1m-֩C:/8tm 骹C>OWNk *IZ x?Xf)3e>Jg@%0`Mn4WVb񰧌)vJKVˤYݽzfnb+0S|iïO-ՠ=|*ҏ!b'KZoUM |#r*ث}4ymKsӬIG??zx\R!8D\BT{vԽݩͨ˗/Nu10 wAD2?@)f<H1 ک'AR]$.1 Requires: nspr >= 4.35, nss-util >= 3.90.1ÒyXs hW_,ZpQIw[ YZ