libopenssl1_1-64bit-1.1.0i-lp150.3.25.1<>,Fh]a/=„| 8353igh}Vf`_4kHǩdW?3T~ "|&؀魬9kp}Wuw4=ƜU/Dڨ4ՒXZf\:\ =`TLn -BᱨAUsyī9$kzfs?C?uд\J#Q3AjhGr-亴ѝ9<`)"uԋFq!ʙ(]xOD0?2~ 5>A?d * Vdhtx , 8 D \  $<(t(8W9 W:W>zsBz{GzHzIzXzY{Z{8[{<\{@]{X^{b{c|ld}e} f}l}u},v}Dw(x@yX604:|Clibopenssl1_1-64bit1.1.0ilp150.3.25.1Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols.]aobs-arm-718openSUSE Leap 15.0openSUSEOpenSSLhttp://bugs.opensuse.orgProductivity/Networking/Securityhttps://www.openssl.org/linuxaarch64_ilp32/sbin/ldconfig&PA]a]a]a]a]a]ac18851c8d2526d7cd5a8853256f45f1f8f83cdf1a5b419e7b1342eef63fd8a155bfabbada07bb0dc79442ddb90c2d85cc6fdd1c7ddc380266c5423b99f7f45220700335152ee99e6a8a47b544d39ed1cdad1b273d7a849be03c119dd7431d7dd68e0efc4eda8d7278481770bcc482e8085516821df74978677e4a39d79cba993f1a57f9f4e4b0e8754ee6b59471e9770b3317488d8ba1c21f54a56a321cfb636rootrootrootrootrootrootrootrootrootrootrootrootopenssl-1_1-1.1.0i-lp150.3.25.1.src.rpmlibcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0a)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0c)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0d)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0f)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0g)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0h)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0i)(64bit)libopenssl1_1-64bitlibopenssl1_1-64bit(aarch-64)libssl.so.1.1()(64bit)libssl.so.1.1(OPENSSL_1_1_0)(64bit)libssl.so.1.1(OPENSSL_1_1_0d)(64bit)@@@@@@@@@@@@@@    /bin/shld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0d)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0f)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0i)(64bit)libdl.so.2()(64bit)libdl.so.2(GLIBC_2.17)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.17)(64bit)libz.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1]z3@\@\\A\@[0[ @[u[u[r@[b@[Xf@[Xf@[2*Z4@Z4@ZZ2@ZH@ZZv@Ze@ZTZOZOYYKY@YV@Y@Ym@Ym@YOY, @YYY i@Y @Y @Y @Y @YtYYX@XXXXXh@Xh@Xh@Xh@Xh@Xh@XXXXX@X6@WSWSW_@W@WW(WWV޾VՄ@VVa@Ub@U'U@U>UzUyx@Ua@U @T TTk4Ti@T\@TFJPedro Monreal Gonzalez Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek vcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comsflees@suse.devcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdimstar@opensuse.orgvcizek@suse.comtchvatal@suse.comschwab@suse.devcizek@suse.comdimstar@opensuse.orgdimstar@opensuse.orgvcizek@suse.comvcizek@suse.commeissner@suse.comjengelh@inai.detchvatal@suse.comvcizek@suse.comjimmy@boombatower.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.commeissner@suse.comvcizek@suse.comvcizek@suse.commichael@stroeder.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comnormand@linux.vnet.ibm.comcrrodriguez@opensuse.orgvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.commeissner@suse.commeissner@suse.combrian@aljex.commeissner@suse.combrian@aljex.comcrrodriguez@opensuse.org- OpenSSL Security Advisory [10 September 2019] * EC_GROUP_set_generator side channel attack avoidance. [bsc#1150003, CVE-2019-1547] * Bleichenbacher attack against cms/pkcs7 encryption transported key [bsc#1150250, CVE-2019-1563] - Added patches: * openssl-CVE-2019-1547.patch * openssl-CVE-2019-1563.patch- Fix segfault in openssl speed when an unknown algorithm is passed (bsc#1125494) * add 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - Correctly skip binary curves in openssl speed to avoid spitting errors (bsc#1116833) * add openssl-speed_skip_binary_curves_NO_EC2M.patch- OpenSSL Security Advisory [6 March 2019] * Prevent long nonces in ChaCha20-Poly1305 (bsc#1128189, CVE-2019-1543) * add openssl-CVE-2019-1543.patch- Fix FIPS RSA generator (bsc#1118913) * import fixed openssl-1.1.0-fips.patch from Fedora * drop openssl-CVE-2018-0737-fips.patch which got merged into openssl-1.1.0-fips.patch * refresh openssl-fips-rsagen-d-bits.patch- The 9 Lives of Bleichenbacher's CAT: Cache ATtacks on TLS Implementations (bsc#1117951) * https://github.com/openssl/openssl/issues/7739 * add patch openssl-Bleichenbachers_CAT.patch- OpenSSL Security Advisory [30 October 2018] * Timing vulnerability in ECDSA signature generation (bsc#1113651, CVE-2018-0735) * Timing vulnerability in DSA signature generation (bsc#1113652, CVE-2018-0734) * And more timing fixes - Add patches: * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch- Obsolete libopenssl-1_0_0-devel by libopenssl-1_1-devel to avoid conflicts when updating from older distributions (bsc#1106180)- Fix infinite loop in DSA generation with incorrect parameters (bsc#1112209) * add openssl-dsa_paramgen2_check.patch- Fix One&Done side-channel attack on RSA (bsc#1104789) * add openssl-One_and_Done.patch- Update to 1.1.0i - Align with SLE-12-SP4 OpenSSL Security Advisory [12 June 2018] * Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * Make EVP_PKEY_asn1_new() a bit stricter about its input * Revert blinding in ECDSA sign and instead make problematic addition length-invariant. Switch even to fixed-length Montgomery multiplication. * Change generating and checking of primes so that the error rate of not being prime depends on the intended use based on the size of the input. * Increase the number of Miller-Rabin rounds for DSA key generating to 64. * Add blinding to ECDSA and DSA signatures to protect against side channel attacks * When unlocking a pass phrase protected PEM file or PKCS#8 container, we now allow empty (zero character) pass phrases. * Certificate time validation (X509_cmp_time) enforces stricter compliance with RFC 5280. Fractional seconds and timezone offsets are no longer allowed. * Fixed a text canonicalisation bug in CMS - drop patches (upstream): * 0001-Limit-scope-of-CN-name-constraints.patch * 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch * 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch * 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch * openssl-add-blinding-to-dsa.patch * openssl-add-blinding-to-ecdsa.patch * openssl-CVE-2018-0732.patch - refresh patches: * openssl-1.1.0-fips.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch - rename openssl-CVE-2018-0737.patch to openssl-CVE-2018-0737-fips.patch as it now only includes changes to the fips code- Add openssl(cli) Provide so the packages that require the openssl binary can require this instead of the new openssl meta package (bsc#1101470) - Don't Require openssl-1_1 from the devel package, just Recommend it- Suggest libopenssl1_1-hmac from libopenssl1_1 package to avoid dependency issues during updates (bsc#1090765)- Relax CN name restrictions (bsc#1084011) * added patches: 0001-Limit-scope-of-CN-name-constraints.patch 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch- Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * openssl-CVE-2018-0732.patch - blinding enhancements for ECDSA and DSA (bsc#1097624, bsc#1098592) * openssl-add-blinding-to-ecdsa.patch * openssl-add-blinding-to-dsa.patch- OpenSSL Security Advisory [16 Apr 2018] * Cache timing vulnerability in RSA Key Generation (CVE-2018-0737, bsc#1089039) * add openssl-CVE-2018-0737.patch- Fix escaping in c_rehash (boo#1091961, bsc#1091963) * add 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch- Tolerate a Certificate using a non-supported group on server side (boo#1084651) * https://github.com/openssl/openssl/pull/5607 * add 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch- Update to 1.1.0h OpenSSL Security Advisory [27 Mar 2018] * Constructed ASN.1 types with a recursive definition could exceed the stack (CVE-2018-0739) (bsc#1087102) * rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738) (bsc#1071906) - refresh patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * openssl-1.1.0-fips.patch * openssl-pkgconfig.patch * openssl-rsakeygen-minimum-distance.patch * openssl-static-deps.patch- Move the libopenssl1_1_0-32bit obsoletes in baselibs.conf to the new libopenssl1_1-32bit: it does not belong to the devel package.- Renamed from openssl-1_1_0 (bsc#1081335) * All the minor versions of the 1.1.x openssl branch have the same sonum and keep ABI compatibility * obsolete the 1_1_0 packages - update baselibs.conf with the new version names- Remove bit obsolete syntax - Use %license macro- Don't disable afalgeng on aarch64- Add support for s390x CPACF enhancements (fate#321518) patches taken from https://github.com/openssl/openssl/pull/2859: * 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch * 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch * 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch * 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch * 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch * 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Do not filter pkgconfig() provides/requires.- Obsolete openssl-1_0_0 by openssl-1_1_0: this is required for a clean upgrade path as an aid to zypp (boo#1070003).- Update to 1.1.0g OpenSSL Security Advisory [02 Nov 2017] * bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) (bsc#1066242) * Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735) (bsc#1056058) - drop 0001-Fix-a-TLSProxy-race-condition.patch (upstream) - refresh 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- update DEFAULT_SUSE cipher list (bsc#1055825) * add CHACHA20-POLY1305 * add ECDSA ciphers * remove 3DES - modified openssl-1.0.1e-add-suse-default-cipher.patch- do not require openssl1_1_0-targettype in devel-targettype, as it is not built (it has no libraries)- The description is supposed to describe the package, not the development process or history. (Synchronize with the already-updates descriptions in openssl-1_0_0.) - Update historic copypasted boilerplate summaries ("include files mandatory for development")- Disable the verbosity of the tests as we expose yet another race condition in that- Fix a race condition in tests to make the package build reliably * https://github.com/openssl/openssl/issues/3562 * 0001-Fix-a-TLSProxy-race-condition.patch- Add Provides and Conflicts for -devel package in baselibs.conf.- Add patch openssl-no-date.patch to disable date inclusion in most of the binaries - Use autopatch to make things smaller - Enable verbose output on the tests - Paralelize depmod- update to 1.1.0f * bugfix only release - disable RSA keygen tests, because they use too small modulus, which is rejected by our CC/FIPS hardening patches * added openssl-disable_rsa_keygen_tests_with_small_modulus.patch - refreshed openssl-rsakeygen-minimum-distance.patch and 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- Add conflict for any libopenssl-devel that is not in our version- Avoid the requires conflict between 1.1 and 1.0 openssl- Add conflict on docu packages- drop unnecessary README.SUSE- add openssl-1.1-fix-ppc64.patch from Marcus Meissner to fix build on ppc64- Fix build on aarch64- Remove libpadlock conditional, no longer present- Update baselibs.conf to contain all the renamed packages- re-enable tests on SLE-12 and below despite current failure, so they are automatically run once the issue is resolved- Filter out the pkgconfig provides to force usage of the main openssl package provides- disable tests on SLE-12 and its derivates * they fail because of glibc bug bsc#1035445 - remove README-FIPS.txt (outdated)- drop openssl-fipslocking.patch The locking in 1.1.0 has been rewritten and converted to the new threading API. The fips deadlock (at least bsc#991193) can't be reproduced anymore. - don't ship useless INSTALL* files- simplify openssl-fips-dont-fall-back-to-default-digest.patch The -non-fips-allow option was dropped in OpenSSL 1.1.0 - drop openssl-no-egd.patch as OpenSSL 1.1.0 disables EGD at compile time by default - renumber the patches so the numbers are consequent- Update showciphers.c to work with new openssl- Add patch openssl-static-deps.patch to allow dependencies on statically build libraries - Refresh openssl-1-1.0-fips.patch to take in use the above approach - Silence the install manpage rename phase- Start update to 1.1.0e basing of the 1.0.0 split release - Drop patch merge_from_0.9.8k.patch the ppc64 should work out of the box - Drop patch openssl-engines-path.patch converted to configure option - Drop patch openssl-1.0.2a-padlock64.patch code behind was redone does not apply at all - Drop patch openssl-fix-pod-syntax.diff mostly merged upstream or not applicable - Drop patch compression_methods_switch.patch as we do not need to keep the compat on this release anymore - Drop patch openssl-1.0.2a-ipv6-apps.patch which was upstreamed - Drop upstreamed patch openssl-1.0.2a-default-paths.patch - Drop obsolete patch openssl-1.0.0-c_rehash-compat.diff - Drop obsolete patch openssl-missing_FIPS_ec_group_new_by_curve_name.patch - Drop obsolete patch openssl-print_notice-NULL_crash.patch - Drop obsolete patch openssl-randfile_fread_interrupt.patch - Refresh patch openssl-truststore.patch - Refresh baselibs.conf to correctly reflect soname - Add patch openssl-1.1.0-fips.patch obsoleting bunch of older: * openssl-1.0.2i-fips.patch * openssl-1.0.2a-fips-ec.patch * openssl-1.0.2a-fips-ctor.patch * openssl-1.0.2i-new-fips-reqs.patch * openssl-fips_disallow_x931_rand_method.patch - Add new patch for upstream: * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch - Refresh patch openssl-pkgconfig.patch - Drop patch openssl-gcc-attributes.patch as the code was redone - Rebase patch 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch - Rebase patch openssl-no-egd.patch - Rebase patch openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch - Rebase patch openssl-fips_disallow_ENGINE_loading.patch - Rebase patch openssl-urandom-reseeding.patch - Rebase patch openssl-fips-rsagen-d-bits.patch - Rebase patch openssl-fips-selftests_in_nonfips_mode.patch - Remove switch for ssl2 - no longer present - Remve the buildinf.h parsing, should no longer be needed - Drop the rehash in build, no longer needed - Drop openssl-fips-hidden.patch as it is not really needed - Do not sed in secure_getenv upstream does it in code on their own - Do not install html converted manpages * openssl-1.1.0-no-html.patch- Drop the symbol hiding patches to ease maintenance updates: * 0005-libssl-Hide-library-private-symbols.patch * 0001-libcrypto-Hide-library-private-symbols.patch- Add new patch for engines folders to allow co-installation * openssl-engines-path.patch- Drop openssl-ocloexec.patch as it causes additional maintenance burden we would like to avoid- Drop bug610223.patch as we moved to libdir- Move check to %check phase - Split showciphers to separate file- Move openssl to /usr/lib64 from /lib64- Remove some of the DSO setting code that is not needed - Fix the showciphers binary- Rename to openssl-1_0_0 to allow instalation of multiple versions- Remove O3 from optflags, no need to not rely on distro wide settings - Remove conditions for sle10 and sle11, we care only about sle12+ - USE SUSE instead of SuSE in readme - Pass over with spec-cleaner- fix X509_CERT_FILE path (bsc#1022271) and rename updated openssl-1.0.1e-truststore.diff to openssl-truststore.patch- Updated to openssl 1.0.2k - bsc#1009528 / CVE-2016-7055: openssl: Montgomery multiplication may produce incorrect results - bsc#1019334 / CVE-2016-7056: openssl: ECSDA P-256 timing attack key recovery - bsc#1022085 / CVE-2017-3731: openssl: Truncated packet could crash via OOB read - bsc#1022086 / CVE-2017-3732: openssl: BN_mod_exp may produce incorrect results on x86_64- resume reading from /dev/urandom when interrupted by a signal (bsc#995075) * add openssl-randfile_fread_interrupt.patch- add FIPS changes from SP2: - fix problems with locking in FIPS mode (bsc#992120) * duplicates: bsc#991877, bsc#991193, bsc#990392, bsc#990428 and bsc#990207 * bring back openssl-fipslocking.patch - drop openssl-fips_RSA_compute_d_with_lcm.patch (upstream) (bsc#984323) - don't check for /etc/system-fips (bsc#982268) * add openssl-fips-dont_run_FIPS_module_installed.patch - refresh openssl-fips-rsagen-d-bits.patch- update to openssl-1.0.2j * Missing CRL sanity check (CVE-2016-7052 bsc#1001148)- OpenSSL Security Advisory [22 Sep 2016] (bsc#999665) Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (bsc#999666) Severity: Low * Pointer arithmetic undefined behaviour (CVE-2016-2177) (bsc#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (bsc#983249) * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844) * OOB read in TS_OBJ_print_bio() (CVE-2016-2180) (bsc#990419) * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749) * OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324) * OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377) * Certificate message OOB reads (CVE-2016-6306) (bsc#999668) - update to openssl-1.0.2i * remove patches: openssl-1.0.2a-new-fips-reqs.patch openssl-1.0.2e-fips.patch * add patches: openssl-1.0.2i-fips.patch openssl-1.0.2i-new-fips-reqs.patch- fix crash in print_notice (bsc#998190) * add openssl-print_notice-NULL_crash.patch- OpenSSL Security Advisory [3rd May 2016] - update to 1.0.2h (boo#977584, boo#977663) * Prevent padding oracle in AES-NI CBC MAC check A MITM attacker can use a padding oracle attack to decrypt traffic when the connection uses an AES CBC cipher and the server support AES-NI. (CVE-2016-2107, boo#977616) * Fix EVP_EncodeUpdate overflow An overflow can occur in the EVP_EncodeUpdate() function which is used for Base64 encoding of binary data. If an attacker is able to supply very large amounts of input data then a length check can overflow resulting in a heap corruption. (CVE-2016-2105, boo#977614) * Fix EVP_EncryptUpdate overflow An overflow can occur in the EVP_EncryptUpdate() function. If an attacker is able to supply very large amounts of input data after a previous call to EVP_EncryptUpdate() with a partial block then a length check can overflow resulting in a heap corruption. (CVE-2016-2106, boo#977615) * Prevent ASN.1 BIO excessive memory allocation When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() a short invalid encoding can casuse allocation of large amounts of memory potentially consuming excessive resources or exhausting memory. (CVE-2016-2109, boo#976942) * EBCDIC overread ASN1 Strings that are over 1024 bytes can cause an overread in applications using the X509_NAME_oneline() function on EBCDIC systems. This could result in arbitrary stack data being returned in the buffer. (CVE-2016-2176, boo#978224) * Modify behavior of ALPN to invoke callback after SNI/servername callback, such that updates to the SSL_CTX affect ALPN. * Remove LOW from the DEFAULT cipher list. This removes singles DES from the default. * Only remove the SSLv2 methods with the no-ssl2-method option. When the methods are enabled and ssl2 is disabled the methods return NULL.- Remove a hack for bsc#936563 - Drop bsc936563_hack.patch- import fips patches from SLE-12 * openssl-fips-clearerror.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-fips_RSA_compute_d_with_lcm.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips_disallow_x931_rand_method.patch * openssl-rsakeygen-minimum-distance.patch * openssl-urandom-reseeding.patch- add support for "ciphers" providing no encryption (bsc#937085) * don't build with -DSSL_FORBID_ENULL- update to 1.0.2g (bsc#968044) * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL. Builds that are not configured with "enable-weak-ssl-ciphers" will not provide any "EXPORT" or "LOW" strength ciphers. * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2 is by default disabled at build-time. Builds that are not configured with "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used, users who want to negotiate SSLv2 via the version-flexible SSLv23_method() will need to explicitly call either of: SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2); or SSL_clear_options(ssl, SSL_OP_NO_SSLv2); (CVE-2016-0800) * Fix a double-free in DSA code (CVE-2016-0705) * Disable SRP fake user seed to address a server memory leak. Add a new method SRP_VBASE_get1_by_user that handles the seed properly. (CVE-2016-0798) * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption (CVE-2016-0797) * ) Side channel attack on modular exponentiation http://cachebleed.info. (CVE-2016-0702) * ) Change the req app to generate a 2048-bit RSA/DSA key by default, if no keysize is specified with default_bits. This fixes an omission in an earlier change that changed all RSA/DSA key generation apps to use 2048 bits by default.- update to 1.0.2f (boo#963410) * ) DH small subgroups (boo#963413) Historically OpenSSL only ever generated DH parameters based on "safe" primes. More recently (in version 1.0.2) support was provided for generating X9.42 style parameter files such as those required for RFC 5114 support. The primes used in such files may not be "safe". Where an application is using DH configured with parameters based on primes that are not "safe" then an attacker could use this fact to find a peer's private DH exponent. This attack requires that the attacker complete multiple handshakes in which the peer uses the same private DH exponent. For example this could be used to discover a TLS server's private DH exponent if it's reusing the private DH exponent or it's using a static DH ciphersuite. (CVE-2016-0701) * ) SSLv2 doesn't block disabled ciphers (boo#963415) A malicious client can negotiate SSLv2 ciphers that have been disabled on the server and complete SSLv2 handshakes even if all SSLv2 ciphers have been disabled, provided that the SSLv2 protocol was not also disabled via SSL_OP_NO_SSLv2. (CVE-2015-3197) * ) Reject DH handshakes with parameters shorter than 1024 bits.- update to 1.0.2e * fixes five security vulnerabilities * Anon DH ServerKeyExchange with 0 p parameter (CVE-2015-1794) (bsc#957984) * BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193) (bsc#957814) * Certificate verify crash with missing PSS parameter (CVE-2015-3194) (bsc#957815) * X509_ATTRIBUTE memory leak (CVE-2015-3195) (bsc#957812) * Race condition handling PSK identify hint (CVE-2015-3196) (bsc#957813) - pulled a refreshed fips patch from Fedora * openssl-1.0.2a-fips.patch was replaced by openssl-1.0.2e-fips.patch - refresh openssl-ocloexec.patch- update to 1.0.2d * fixes CVE-2015-1793 (bsc#936746) Alternate chains certificate forgery During certificate verfification, OpenSSL will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be bypassed, such as the CA flag, enabling them to use a valid leaf certificate to act as a CA and "issue" an invalid certificate. - drop openssl-fix_invalid_manpage_name.patch (upstream)- Workaround debugit crash on ppc64le with gcc5 bsc936563_hack.patch (bsc#936563)- update merge_from_0.9.8k.patch replacing __LP64__ by __LP64 this is a change versus previous request 309611 required to avoid build error for ppc64- Build with no-ssl3, for details on why this is needed read rfc7568. Contrary to the "no-ssl2" option, this does not require us to patch dependant packages as the relevant functions are still available (SSLv3_(client|server)_method) but will fail to negotiate. if removing SSL3 methods is desired at a later time, option "no-ssl3-method" needs to be used.- update to 1.0.2c * Fix HMAC ABI incompatibility - refreshed openssl-1.0.2a-fips.patch- update to 1.0.2b * Malformed ECParameters causes infinite loop (CVE-2015-1788) * Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789) * PKCS7 crash with missing EnvelopedContent (CVE-2015-1790) * CMS verify infinite loop with unknown hash function (CVE-2015-1792) * Race condition handling NewSessionTicket (CVE-2015-1791) - refreshed patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-libcrypto-Hide-library-private-symbols.patch * openssl-1.0.2a-default-paths.patch * openssl-1.0.2a-fips.patch * compression_methods_switch.patch * openssl-1.0.1e-add-test-suse-default-cipher-suite.patch- update to 1.0.2a * Major changes since 1.0.1: - Suite B support for TLS 1.2 and DTLS 1.2 - Support for DTLS 1.2 - TLS automatic EC curve selection. - API to set TLS supported signature algorithms and curves - SSL_CONF configuration API. - TLS Brainpool support. - ALPN support. - CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH. - packaging changes: * merged patches modifying CIPHER_LIST into one, dropping: - openssl-1.0.1e-add-suse-default-cipher-header.patch - openssl-libssl-noweakciphers.patch * fix a manpage with invalid name - added openssl-fix_invalid_manpage_name.patch * remove a missing fips function - openssl-missing_FIPS_ec_group_new_by_curve_name.patch * reimported patches from Fedora dropped patches: - openssl-1.0.1c-default-paths.patch - openssl-1.0.1c-ipv6-apps.patch - openssl-1.0.1e-fips-ctor.patch - openssl-1.0.1e-fips-ec.patch - openssl-1.0.1e-fips.patch - openssl-1.0.1e-new-fips-reqs.patch - VIA_padlock_support_on_64systems.patch added patches: - openssl-1.0.2a-default-paths.patch - openssl-1.0.2a-fips-ctor.patch - openssl-1.0.2a-fips-ec.patch - openssl-1.0.2a-fips.patch - openssl-1.0.2a-ipv6-apps.patch - openssl-1.0.2a-new-fips-reqs.patch - openssl-1.0.2a-padlock64.patch * dropped security fixes (upstream) - openssl-CVE-2015-0209.patch - openssl-CVE-2015-0286.patch - openssl-CVE-2015-0287.patch - openssl-CVE-2015-0288.patch - openssl-CVE-2015-0289.patch - openssl-CVE-2015-0293.patch * upstream reformatted the sources, so all the patches have to be refreshed- security update: * CVE-2015-0209 (bnc#919648) - Fix a failure to NULL a pointer freed on error * CVE-2015-0286 (bnc#922496) - Segmentation fault in ASN1_TYPE_cmp * CVE-2015-0287 (bnc#922499) - ASN.1 structure reuse memory corruption * CVE-2015-0288 x509: (bnc#920236) - added missing public key is not NULL check * CVE-2015-0289 (bnc#922500) - PKCS7 NULL pointer dereferences * CVE-2015-0293 (bnc#922488) - Fix reachable assert in SSLv2 servers * added patches: openssl-CVE-2015-0209.patch openssl-CVE-2015-0286.patch openssl-CVE-2015-0287.patch openssl-CVE-2015-0288.patch openssl-CVE-2015-0289.patch openssl-CVE-2015-0293.patch- The DATE stamp moved from crypto/Makefile to crypto/buildinf.h, replace it there (bsc#915947)- openssl 1.0.1k release bsc#912294 CVE-2014-3571: Fix DTLS segmentation fault in dtls1_get_record. bsc#912292 CVE-2015-0206: Fix DTLS memory leak in dtls1_buffer_record. bsc#911399 CVE-2014-3569: Fix issue where no-ssl3 configuration sets method to NULL. bsc#912015 CVE-2014-3572: Abort handshake if server key exchange message is omitted for ephemeral ECDH ciphersuites. bsc#912014 CVE-2015-0204: Remove non-export ephemeral RSA code on client and server. bsc#912293 CVE-2015-0205: Fixed issue where DH client certificates are accepted without verification. bsc#912018 CVE-2014-8275: Fix various certificate fingerprint issues. bsc#912296 CVE-2014-3570: Correct Bignum squaring. and other bugfixes. - openssl.keyring: use Matt Caswells current key. pub 2048R/0E604491 2013-04-30 uid Matt Caswell uid Matt Caswell sub 2048R/E3C21B70 2013-04-30 - openssl-1.0.1e-fips.patch: rediffed - openssl-1.0.1i-noec2m-fix.patch: removed (upstream) - openssl-ocloexec.patch: rediffed- suse_version 10.1 & 10.2 x86_64 can not enable-ec_nistp_64_gcc_128- openssl-1.0.1i-noec2m-fix.patch: only report the Elliptic Curves we actually support (not the binary ones) (bnc#905037)- openSUSE < 11.2 doesn't have accept4()- openSSL 1.0.1j * Fix SRTP Memory Leak (CVE-2014-3513) * Session Ticket Memory Leak (CVE-2014-3567) * Add SSL 3.0 Fallback protection (TLS_FALLBACK_SCSV) * Build option no-ssl3 is incomplete (CVE-2014-3568)/bin/shlibopenssl1_1_0-64bit1.1.0i-lp150.3.25.11.1.0i-lp150.3.25.1engines-1.1afalg.socapi.sopadlock.solibcrypto.so.1.1libssl.so.1.1/usr/lib64//usr/lib64/engines-1.1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:11091/openSUSE_Leap_15.0_Update_ports/ecc1fff87090bdc22893473ae646f546-openssl-1_1.openSUSE_Leap_15.0_Updatedrpmxz5aarch64_ilp32-suse-linuxdirectoryELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=ee60ff29c3827e835cc3437a9517e7be7c63f548, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=73e8d7d8a363a457d611ffe23c7acae9f9e04454, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=fe95964bad301334cf091ae65be6def6fb73a723, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=5deb5bad04210bc40f077b199156ca0f7f35e752, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=c29d27c8245d25dc684b207cda9a051f705c2234, stripped 'R RRRRR RRRR RRR RPPPPPPPPPPPPPPPPRR R RRR R RRP P P P R RRRR RRRR RRutf-8f2394ffea1d28a1a4d805d17637dee8202365b21f75a711529f8ea138ec75206?7zXZ !t/I_]"k%K4"c cTa Fo EÖ/{aq:x)6e%$^#ClɶE5"07q߽ 1arY@T̗;/-iH)v@wrtT^sc.K ?G`h4vT*M?گ  Nh5:C|'l

L@jgzTBǑJn `bWCO:QǾ6\xQc"MgS0%,M& s!B: [:lW S?/6[.!<EeZ&w5IiHd6YH$ŀ/c~ie hqD*I\[I'8G)е Ri_gH6^ ; *kNklnD &l*)0!`H}@K3Js{Z'ۺ H3'a5N SceX0;ԞL}TEPpUp1T㪝onsP7p7 UMSWC:3F!bFV視\њ3=3+KgYvtibE_?& D ]vq 70p 1R[[_ 1BuX K4biE^ \G1g P:j\RՊ}~l]<\ALTJ;+ă츽X,8YyۮOv ,O 63JÚkI$(Fb;߇qUV(CH TC^;WF"%$:ڃS"8 7S{@ [!W|W|̓|^_:TO_\nun8*tPR:F}Na= gbSPZНA?"!wri+tK63Xj rRϷagY}F+14*S λv-3vE@IEY3< tcѠ]}= s %rW?`pXm~A10PʞvzSj!ǸIL} C\_JA%rfz}vC(w<8uڦYNnB2H>t|MuV>Tk|q AXtgJȓʯz151iA'MA)[y^*0T'}NS }*Cv;s|ϛeug7{9#8 cj]{ _W0l^r_~)\R(!N7;g #-u;##f%:*˚cDyh8S>h0cl7_Q/ ɖ%WP*[ؽ8d߀ٺf%X'_|_Ya35Lxt5y)&3CiV^b/@Ʃ~%uQB q[[} N)s6K6f/ۚ44{s˘O džy)niPeg֖żXcގ΄(l)7ђYo0>,yխ\|0Ø8 w<8>+vksib]t:my!gѪwq{V3Gñ|( ;̵I*.P$SO /q 'vw(kʏ\cS{KJˮ K%,8z>.EwYC A!y^ml?>C_”lwL-6e907k)nǑЋ R/n 2M@CMZ ʻjVHile VW/xX+;fq-$*R(;,CIj`k]q8-scmu9.:Ti2t|[$uP:&.Qϡ3|2! a/.  * +;).~?AI:j0&a!sT#>1Cm]#`qwEhĜ^}ȥ2=VpxUF-*k-vzv\>䂖Hf~Au0"k.`dy|kVC5\>QǵѝwFlS8PoOM+&z9[H}s]]f[y0Y10 gd4H#ڷyHe߉*㭶ƣ YgZ|!;]T)]T]f~%F=xM<}9|1I^~ \jοtN5:Z1M< F1 6j4#O~^f\ntkN5gssyit<9,wXMnɒz3j74HiJ 0 62/?CX=2Hs7tbb(y!"kljHm\PZh ɂ"L gI^gCn5L.-r:|U xXiN%JRT .Pʜ#^_6-?ݫ-77C+ͭ-.&I~y\>q ؊uV\გX y Y8FE@R>.BAO֋U\gZ@m 7eWb"TdPDVy?o;>. =]k;2yyIc棋4 upwǀVɩ:,Nma E*{cXr >A2s84=8{x.|~0uɲHwtC$$ܸPQm3EJPzjZ{]A.5؁5دH'L, n%M5vuC+)h~3i'[<|gd8gC:'eڌZ(woTϯ`w,v. p:yRX !gw.zyQ;кL[X셶T"Cr<ؗrf?\8(k<1 B:Nkbh4^8|@U]*Y>;H#}q^9\hzޭOl{%5olP8<' $y#U%(q$E &at+/ø wv@^2t>qQ ԓ?a u%ER^h% {Etffߤ seC{&orJ:#0IABk3@Cy~Ik*ӗ_"AIQ֘ .b<ƛuevrmg_ec$ŏ*1s^VD$f~`A^`Oqg)J{IniˏׇvYxJ]'(zb'QN@겟bA/׹RZrkaW  +Qg]DJ XCSjTgObS, dT3FiE~f{l\G,ǰfQUD/f>UڡŶ"o<M<h\?IvV],{wLA!Jn}O2:SuƠV`{s6oyϤz %|{OW+ᡈg?" Fӽ9SPJNrBAi_@ղ+*,c$i$Y ^~|ĺ5AW7ډa(mwYpPp1K62s/gƠ5nEk0͛ e3 `p>c&euH8TP*7Yc@$#V;:{dʓMz,w&,iZLQp|%p!$B]DȲ[ˋބnv8liTcK?uo=Аh,*qXlkE盉`ȥ:%D kl"Ӗϑa0='a<HihҐb~_M'LMGnob6I3EUj@DVܵ~cΪp%tB{k> c~ƑC`=YVG+늢 oCDs{p!G`A 8Y>+Je I" jǬ t??[B0WbUt=:+pz, è5♒Ld*xPbx 7ٟ3kF z"Q!}:;ϒDR.J 9MJpFR:=iٌw|2kGMVf\bUU2׷ti*OE+ FM-]ctS^8#箟d}HP53-F#G3J<0}B!۫hУvFva67~TJ!.OF4cK嶼?dtpjcPa6OX/uM;([0v7k {# 3Tr)q V t:X{~A.M֢[ >\OϚK08"3޿:t389J"ƑT䞦5=U} a:3Jh6~@ XH^By5 y(ؔyP /-T#XۢU9p)"3p+QFmO~qjNSQTJI{ؒ9eQh6O'PR,Np߭*53V+mί`$u>5o(NK<*E"_xE >ϱ2BMC-H)AX"C47h;7r j7U Vd & Ϊwv՟Qk2e'Mb[$ny~oЀAؒB:  `1ic ֯S ]TR)s/A(BULg~YڄT$M۔_DP!&_YܗmFH$)1ILMW95~௯ž\2Po0ޯ1s2͈o-߁RU3QWT%"]d] ɪTͶbLڧX X8oœKMJWNޏ 4V%]f8bخP*jn;PvW+{貚i)3lu S7bt%fJ)W\j>Ѯ+<F4NML6"( oV)׌&c< N]Eru;IӼN~(lZ1!mTߡL#ֺI69O l/ bcMv&@~=b-7(bƐ`\oḋ`[s"q;2-Q2\7RE< tk}ot1J2%Q5HmZ(뼋 )NZeѹOtf=7`[;3Ioa+ GKjߍrmskKX /iguqUeڒBIs5F[&/G\;3 7&'/皕yY}uWx$8|D=]gcjU0;R4x`vVLKb1NrP#w^Qa{N +?e5Z$H Y[b6^ŇKgGf5A;IrZ~x)UOY~sm/+u,?}Q4s/]dVn99:qW5 CC1O>)^ѷ;Xe =ç 28m_V<RsYctgL>W W8rvTudV3\]l-Hl)ײ֛\c8}|UTYm!ڐʛ$f?2W(YH*e͙K'D_.t`F#ysBǯOkv*#]+PdoRR9<=lF]^]K#~De՝f!]f;Ljhy壅m̢ṲO?(K?Q@J\F>Ƈ;?ԲoݣNyPX2hz~:^5ĨO lkGaD:FIߞncgoN07vT6&TxΊTXY/4gbxn5N#Ȱ|Ƴږta?n3;9S*jeyxԁJ\V*NC&v1C 3h$Mi& 30L{VDq]Ӣo<X*. !kFBؙ#2;SjbJvGsF|HB.T˅ Hg9}y&?G="T|Sa #O⃭)4`&斯b^ΡkuȌы(aTpMY+嫅]N抜qe2鴘k-[ @^jwBxsaǔhe>:~ZUiૢl8ZYN%op7RFv'HXHV [Oإ픍h1eߧRN= zVI9k#z6_ot?V(S*11bI)5u4 `g'U!ɬ9ΤV:.6.,\sLгzWX $ruNh?~˃l|tP)[L{$_deoxsR{5n+i:XkFͻGɜHԩ|>n+D.ϲbN]ZN_#gZ`J 6`9DYye­`@LQtT;ܱ ;$Vޚ̻XY\ŷx/q`| O쥝/2?=&³x@\&X_mk`7Q50٦ѿd OxLq-8VtT9X7N]\Fiȿ(mg"WXQW);®#`}1Z9Y#x]Ql%1+c&ACTaT'I `$:p΃)!]+|rtP\1oK&lbBR&&s+tQJ6CZ 9.3SG`lml(Q^-iE vYyy{M]Q֝O/LE2sW^QonZw`d/?;0nzHxi}B}nF XP-68CVFoQ&kڛo4`kn]deDk2I+Tΰw#DRP՞_:x17WM$ {̜Jo,m}RMk޴;EIV=Bf%^ x5S"tKY<.mݲvV3"bR 17u읞fG9f7n[Eu}DVSdj12Bx$'e1@D|Kq' D l5Z3ո pxRفUAVjm䕵krYiL'WGϢGkvj!BFp{ cYK.*#b~ ~]CVxjki𣺏߂PrVW8onCHJh  *%mIV_#U%X *IQ%;.-;mQ֗yW_C 'f"s7b]|;*oG-JBnSeoy\ 夘?Ĺpפ~C%GX~ؚEz)%-S]IcYe 30PSUv|:h!pPasXޡaSL@M@d'BnҾ 2j$۟AXQҕsoT?g#`Ji . Fz;41+[)&6o$y)ݤ̹ij\~ʈHq=~MΟb|4`C_=tര>H7J$$QaO}A INs2وpϚ\B>A+CnlDu.{d"ɼI,=G.ɜkc]}lz(g( H/<Ҧm&&ˮtFhXpy-,]͂u$Ĥ GӛzC#(44Ӱ5465CߥHדhhu@볣{9&*ل/h =e| 0^Ridv4S H] ف Ϩ<]օez AL1~Y u3<b͐_laυ,e'6oU`13٨>Ho6N|;ƫI3N NKD;-kHefH )[ZxhFOhGLu/ VSqT8E͗;_<9h9$N`hǺif6Ct t|݆'ڧ)ng,MɬDlI5rU:]+fsr7hDTkn!f ); 5eJEؗ V@{&HZo L#H)8hI{͢H^=΢=>޸~'12 ]yrOzRQVu= 5r `>4fFf2õIO]=>2 nPpp L1~QInW4)^MY|L }YKLKԠf$U OaeOJ=dJnG/uxj2Qu%@XiX|S=\;ϯ=wSwu mø>cq"Mb\˵sBn:/%`au >&a@MoR$w~7xIKLC^K ǀ;L0HcLCxq% R,siYOtcidd*^HJ2q~E ĩVߜ/ԣN qb9OS"Jbso4О6ؗ]HkԒ[fbWK?i LR^) P0V}O5Eo~;9ذ)o~blJmͩQ_̡˧V0@ BrNPfۈMbR:'!3jCpb{: k[یg}[UNcg5]˛S3&/9L;$r_RspΔ;?k8zbh2?J` knUhGq [<A;M;{%[q ;\Ph^MV&UQgQCᰥAN^ )~fLkooMeb,ƫ)^sT?2@2hCץэ l/7nE Ea֔eQ!Y&:D1~,=2+Ky@`#a)ֵxT%j Iqhϟ>zTc-–Nj3OYr,@ V[蹤7 STÐ (%$98Qݤ*R֘ CȿB\Jh+suXq਻7~Ik`ro=}h=+u!-\Վ<8~ k@r8^upYE >HwPrdۨ4Tg=6JE`lNju,[M9Fu9.Sa0BݟXqF.cSDYowjZ뉬4B xSVԸr>T%@?ZU['lU`Z]t LCuL/=?nH?iw% { ߕǍa=$6¤/80\jQʼn 8gb!KGEʕJr\vME\o?4h%{x$n5:A8,O\f=n>`bV&=59Cwb N׷ҸEhQ Rʛq-.T#Y^V?& 3o; ,˔]1C, W5+r X^\pseZ zNz\l_ jw-7駽쌑r\UME: Gw3+*-qj!\<'2<őZycϰ_M%i>uΓmfyd T_ z= Id|&s8G+(̊{w=nB:\GJ{ mW(@s}1{!^4X=+N U;U# 9fn"o'SU~ߏ+]|Ϟift{tΑȎcn ia4D#p,Ui ~lF@oA?u=dҼCLսFb>o96f0 ! =zDwD'UI#(Em\ @ ~N܆5%x0c8uUbnbʮLAwJªCK"i1O+&b4ȡYoyHv?l|4ߍ & 4j D4$ic> 8Ys|9. ‰xEpo]ehdD#I8 uas3 {¨߂bjMUd{F,7:Y n^zkDӟ&Q3ҶŃd%,XORȗFH!9(X-) go`~(5"*Գ~Q9,226j6 3;iՒ6l:t8+E6HA}]h?BDtNYux*bǩ"ӹn}x!8XB`D^6SXƖwRlvQkܤmyM%3XJ8-Eb Z0/f([H:ߎ\FH+"r»/w$RF`M6i_< SHXL舶 ]bсĒ^fBZ#[ih'xl7^i5^k][apX_cxsᷮhxWUz`C6@ J8=pX#5*_-;('rkYΐ 3?#f]u ~P>ƣ>">%='˂ ~vo.rhaѹUض2>$t8Bb"[Nn֢Y {B& 00g̶?M}>\힛4gPs6lMXoNZ3O|dzLeT'Py?MleȏwsTV৩(P\@Jr,0]ج$N9'큤7zqe\bl&`, Zb_wH7jдSS okvrBBy' Zk(KN0&W =Unzc +cOi@UC!P_Zܚd`. R+9쨤, lۧ ./Lq題rĪӤIQ—iV4XXYYE7hB@ {L /0AQH)f?:6 +p:skגD.ɻhWdnĤEeMKƒhhEe! 畫ڼC|rU rd\B8&u0M? Œ;ǜjRK}}>ʆTPb7רz fӅ 0ޤU^!!,ÔUTѳ -DZgB߾(Z(%NQڇyRȎ0D[x>iy.^T jOZaV-vm"<#:L7_p;+ +Y}&}(- >z ^47_=0vN 7{'.i @|4FUͳXFF&h<(-ECpD?Iz"۸A e36C%(QA}MktUI|'rs|U Q. %Eyx-)x`=@/zIW[=l",$흳$(N}5f[Q®>,ѽjݭ鰤lua> ʩdUrR̊4x |]ٜi2wun[׋|gv4CRk T gb`gA烪M&`^2Gg$'YXJl]𕨐џLl<"{BվvTǯ0 %%2` sq|"[d9]#sB2"j JrydC+z>_e;MslU<$_3?Ŷ@^oR/+BXAIJJŊ6ojEr\}xBƆ_|#P E瑬8K%8R)n٦<ߪ84qW-1q7Wyd6UZ4-ݝ^n_.ʒ+-َBYA#Q; 9V?K@U9);^|z"<̗,pDH\.0jD Du8J =|iS]ݔ"l&*S4)OJ_h~۟hpTdܔ5>Y^%oK2rrlmg4fƉ:QXb~ԄzXPqNFgWppg} T<ۮL`hjucƒA{ GфON548p+#gPaU@V9q`:Efp6,31 4$:]'uvq++jA)C:_Bdy!FQ&q`ͷ,4Ay/?K_ʆ㯈oh"s8#?bOenm]|}\LѓN7ӖAXz~2C #΀IitEdՠ NXBN'ױBU^ʎζ&ֺV{n|D#8&&6x;$go <.B@c2v ! ^GA,Q,̓"F&1?H6u/wC6{p hfFB37;ן%¼epl計ZVp&}:V&jھXҮ݇-4ש.:$aƔ/뼥 _K(anij̘Z̬*:|@׿+H66pg" w6Pnt"\л,"Ʋi|9A+h LWNDz78Í Eb. .gLd] \*mo8)O`w?a:-+nY,!;@^xD&Wӟvv]T,6piFawRy] ,;y=$c`3FAζ,Bo;?ϷE= 8IN٬e)ʻq Nb3Q i 'o9pE ei˘{pWΣXy7Iz\V;5Waߋ'o>IT+`G"${f^p-wӬD*ٷtYг] AvVɜZKPX!6ɂ'cg[UL,n2[, GɵWI&,KHdÍLC;.ܤ]q4]jts8wWuWOLgT@LyܕfH^"~炗ȚdQ\9l2VC! Ct=\S]?i!mO8;u؇?s&akZEiuwW[^bjKO rhpĦ2IC "aYoJ:|H/E_l B^lEp wO\/X6gX%) HnSke.doJ:hrDf{[\FncT6Z9oq-1;ǘȂ =h_,=Jy*p$X~15 EkHh搮Z,θ7;P}6YQNWvh1bR-6k'gEn5hC"vH V bb.F<6.#51gFiKL}fG{,]-pћL*t.Kq*@Kϴ<:G5Y@P,e=Ib qy7-)YP:RGyy(7i`Tc~cX@ Ȯ%|8_^ >[?$zUR}m:蛊|ypI-u匕bγXpODh?C-7/r1_Ż Zl8zy֢̒v@f =;'Ȗ&Z^{?3 heشMNAMk' ɝ@!''QR-5KaAZ f^Ya?ݳ12=LY屟'm M$ /HL`\oJ*@9}XP'ER;ͮ|sSƝp*ۼڂlߩy'm)isU6V]\K: ]{~(|S_#~WDkz\vX'&` )*逋9~[7',bwK1O9[ 9'%σ(#L^{!yG{яS7d3M`c%uM/QIހv!m#klMh_L'tOU&FH]-Ͳ;Q)8.DoMdE\ckwX0k` # &!Bj8+~GfObvXH5ũ/~-@\;=0Pqaud.g2I%Ėy^۫AJO{`RS|ܳ, x\E-t_Chm p`j+T`ɇ&L63@wF+ ٧g*g+[a]L͌4mɠƌe (ϕVAVמS)y%XoGș! Pu#fLL:`YXrpڋ vc-0o˼1cނ{r`ׂ,}+9J`_'R-n.fۺj;IIɧ(E9?|xf cG-nym"SB@EMy2X4dܪ+,ݸ?k&%N3UFG~Dw5_?9֜..m2uExӔ(Z!<$~])z8(; M+_ݔ^|ڱ,E 3e$n"f@|‘rǥ Yv{:gߜ@OC\ײv&6ӓ9r)yQ75lݽ’JXD=+Bڬ6ULl6@snp\(֮RbgGǒsO<Υs &D} $;:撹7}K(smGo,Ns}I!'ePZvձZ]1lȎ#򶱼' #bCajxքuh\#%#ݟ՞EbKs^՜oyn'aZKYȣӯ7)湔d_0|]+h5۱ ^[ Z8TV7ߡ.wnU-Wn\qr iH_-U|dgvD;z|6,BzrŚ(nJby\Xm $+SH.$ŔZ=@o}z}PbѐL=C&&†H,P]l5%CnzE+x²{`*ryUcàquVKQx}li8Oz+؈mK 9ۚ?!Y"kɚ<3}5 `C̿K9oY|usZ2y H;E*Ubo,0|;*O\)++<⠕NJ sV iyQbNF|PF*_؇>Ea_}޺  4p{{.+2 [懝P4C%7&lo`AX˜,2۸7D.mQ5tV~hȓGgkW,_5;5N '',eRZF KKkXruϩZ>u*`Wco ..8(Fy-3&g@Su&/. b$36kBmA{s:cm5K+ſ0 TRƁ _M[IBmqW;M)q$հAn@)x'\yEk%}9, ˬ>Fu%3' 1c v*#\(( u<m)݅kK2d&'~HM7j5+ PzAߒ&'J2=4&Y(W<jN4||c˹db ^a3땃"7]W'4CKH}ErE"9DߝMV ɣG%3uՒ 6VL)aFzA@H6N0IhVJNa)ym"inGG\) K퇫C ޻c\ VWS"/`o)\#ش~^[dِP \92S&Xd/ kEe'Sw'꧹ƅ냘@6)OWM3fq*5WuiX-9%q1"n%T6EIdawh\v-,c_Sam-NL,›ua0/vWsN7# ŠMxQF-j`l(TT{Gdf VҢZ?v^ 3 zx 6v*W}?DA:=`[S=̽oSI([P%kH#Mi͈GT)D\>lj BjWyjZ[n&o@ƴAi~ -tx@K`W8#boǤ-[$“\ݚ"ٟ;]d Eq1Hn+)#UK7* TgiPc`@+LRXĆUARgx g꼧!Ӷ} p`Sw ^ . W)(bMO^U%BRȯW6JQ9[HIόyVr#V-8KX*˘Wz֓R-I4/T <̦UM@JDx0z#>5I$ @2!֛Jf]]>ގS ڪ8;5i-$6N6\5 Lx]E/.0u>3(kL.(y 7-J6+bнY1_('ήizNZ2RF5-Q 78ʒOMPqFSP_ w[QV6p̱x,#?kΟ*v1JK 'N)LoTv ^8Vʨ9[!%hz&Di=#h΋T ߞ֎ >8N lA3jBJxFX/kY}q6烖*szzAiu)iO_A]POJ|sE_{' .E$[tGh@DdFʻfB{7>?g$;beP~S<@AKEF"|ƪK>%vb%muf\=X7=PHټ~6y`'S5zxNsT b[s{I<(SYl4$UTu,8Rk4ZF SCS[B6B5b3gz"v4+&oXv=xB!F% k𰄤x by9]*E9m*r: R'E |HSD[菐V3Y5q(aNPK|zFleކiz \s1r<c V 0J` Ajix+JW\; 46Y#<#d (0i4P`KCOc`^tׇ=Щi$߻_2 _ r@ozdkɇkx$kMQ}3_IxMdGؒnvtǮz 3͖m""2 \n"!H%Nک'i.&YYG`D[# /=u.t~{9/e_yi7ibPx嗗8I >y))O+ {9m"wpz$I{.$T(ƪ41e 0rU$bdq^~tHШD߰b\86ʥ66Ce!3'fm"o^Yf_"*% l%tY 1 = LdH<HADz'_o˂Ywtr$40uILf<$"@g5vH-ʑZ4A*%ބ''7K_~9G؃ \@+@|d:D<:zTyfW >AߋS~&8@$\!B$1򗭧A/Kev@eEJ{B(4#qmnS݂Kl"N޲#į^8Vrl-$NgMf|#1Q CgMYb{u't8:ak5ī,¾BD15J{5)oUmeė~Rh':f?v SyLvYIu_iTx0"nvXԫQN,oƇM;m;Ne)X$i@85lS@fto%a:O5, JGR>ܢ6~FvSMRkm9V4ؒ`lcRXH%+>}0l-smYޯt@>A5)y'QөFk(Yh8?Z{JJpD0]>4>=)^7t;ךXO2c{PԖDzqT}Zk(2Z "Ғ92|8%fQ|MuY{_6>Y"m>H>#P -}͖ ǂ.UAkvy. fA#b:2KUf_^Y@ܶWQ M(B*}юMb7dYq?_.M ~ɇNUĐ$e58E˺F#nĴ<%`>< F 6 O9alV `d~QS'jlzT$0\(vaq /uNf4Dr1UϹɂ:[|b}*(|b ,{k2 WBEe`Q.u4b6D#dbx~*ؤ,b0! zk:Xa[C. AK]=_ !xl b\jfT&j e1oޜqLdNFjN>#nxbhL)Փq\oMCT!d>2rNt T9 yz i23R9 nOKmF_bY=r/ǺY23Y;ʘܣxڬ-t ($hR4B&֖wߦBW C='&S[5^"; yC{DȐM_e2v-GO3B'R3{1BrQy/3>Ϗĺ9DOt77)'<ֱfö\aJ5U+ PZ,+ Pj p쓾0P>O%cYN0ˉNK{eWGtLJLB02ŋ5bB:|T'K ";NʇGʅ#Dusx*뼶d:Edkn(nP}Yjum.BǟYuy;s=SPJ<>o}Υvh3X^6u|Aj s=HSS,% x#%1fi-]d#bjԉpKuw4+7*`#h8;ym3|=eΗ/p||\OF:11kAIy(dǥkPh|bΟ9I4B# M;] Pvp/"Pݜ3-D=>ۓr9#%qg<eTbFx=G4*)=?URi1 $v!skj7ى>sbVkԙED &-QmP N!tS&Q`,~ם6,.=Vn mE񲫧= j?i! q=W4A'؜SZ٪F)3K4'!^:|yU ukt-윁$MSPbȕvn<ߏ\<:VqLȬk~{\'*Qa.z9Ԓ`jxpAO>GczبQݯ*ѷ8ٗK;M[$O5boXN0Fa*rQ"{~di%@Nt-0*U-HaMJʹ(y9S5|3p҈1vgU1\ѵx$יMᒊUmod&RY̘2͸=NBq1Rqq}G[C3 "cAzX?=TԷGH{蛏7)t#b媕떏(~r-燷kE\BR+0\靖yn߆azXJ7ӻL%N~/8TbwxGSo'@ʾInBn/P>Z#{w˦).cc˩O)ļ08fO3sot[ߗ0eC,Wh&aۭ L`&`,E,&r~gh@l!Wi3Obrݏ׭88UqwQ~a Dra#0yG YAo)Ĥ\=2ݻ\W 'Gq]D)U@Q@77^ %BK0o|n8kOڻ~(M^s|_>[jqJI܆;%WEtt E(׾ŭ/osa3*r NʭKlW:Kb|*_VG.#zE-"Fu,M% b!(ྊ3C&fKHt~gcP~QAY81sHc"iP6k=o,RL泙k;<܃p.*p^(h`Rj1%6'!/Q6?I~aw;[FZR`/uG?jюE#^*@ĄWáZ_{V 5 Tό?i@pulv 2%S;[hp #ń'0Íp4*^U/kdRU ˧'; y2ko"ɭo2$.t 3g+ m) 1wˉʜu"%_Fm9[X[ecM$.A"WcD6?M&ND".BU]0sK`WhRF[bFVl(駑?bؘ +9|Rt]@GYpeI_sHlf 1rʓ-^ZCKX52PaTxZ;d䤤#/NOFv^`I/)ZDzZ^ K+k[lכFSLbhd'jc}cJ[ 58dfCv/刎׃k <zPӕ+V!>K)[2r+p:u&3TdHaQΰ@LJ^i`l:e/`]:Ч+PAn޷j0;݇ԴAl4oVW0E1DE/+dLߵd L4| &8v ̤eFS"*\Ꜫ{_M<:Iɂ˖uX*-rjmrՏ=X x9`#->Mf$ֹ2ʭ4#h#Us@> p a/zf1F:Neg5bՒ*h"ޘNlG^zg:\ t; !S^8&ĢʮaPqt.5{=)S;KMNPYdCm4* 6$JB^~ImKL@ m":$4_DʛR֊HYИ(CLXi3WUD-"]='zj:V}oyZп6Š+ g]օz-#ׯ릚P 48dIEZ22 J|-A 7GT%o0 :Pv+% 3CAH`b*OhZھ?N gBả4/zFHl:.JL Ȝ#Bj8O3 1SP2w`m-Rr4R!5fIa975Z5kww#lSԙeǚ|pXI,Uxa$c0ZaʪNϞ̇B8*q+*5Ҏ0ts&Wp="-ՎJo}$W^a3aY5,M'j% { bv*wED seY:1(w*$%NY3"cS*!q TIL4&%}*% ?'YgYT RBGF p"`zx`Itsl$뿣 %N0 `ڝEx+ۯQj$)VIǼ$~ xg-7HCz {T'`l ϊyR^7FGǝf@]՟m:etsQZәmPe$ds*0{~?3Y=ʺ x2Bޯ.jtՖiݻ3*U}>K8&vS$NHPU\i"kS: m)f b*wo" Irz> h)늳j@! {֏]-7XG\5?fUDLVfSug%Fyd3H @eJ'՝P?*XFF; Q@ VH~L0Ng3PitvKny/K\{cCݐdyٜ9_6,4 $/p0UƦ.sBİ\R04l֎ ~Jd1-!4p8]+E=B)TJλflmITv5@ٿjM[_g]Q@fqPJ$@U3?C[ɇ30h EW.1B۷YCaWvw'ZeDhoOWsb2agh-N 11fN`06"!`VLj೗w3{^ T'{ S\~|i뗜 y|,+WpSY{8nD}I7G#-oyR-gެקĔC:?5Ui>Erc5P|SNHMOF{(#pi4x!Э/,pYDZlӬ#-:W7ւPWhkBcᑰo<< vRDaanG#}',>A #\Χ!R9+*F븀m@' ~;ƥ}u:OzJV~l5Îg0{(G#vOjz ~?\"5C^+́NufvpA77GwwK1EI q9JH@X])%2n-,x˭ID}M+k N4+/ suG1) М^ bťTO℣,C>)XhE2֯[(ȯ1>BjH]0iStvzR*5œbmmmI焷栄8Hxح7A5Ẓi׭&QTM/v􋐼(]r\w}#8ReZCQzO! i=y)OׁBE5( fR@ 4pDVRV CC2q~DԂ5>uŬuRѩrhXf[*h\SY9(^<¢GcYS>'a. Ќ AGug_edxP[t@^ Kz8IH&3o5e\@})5cOV)RWI,-EI O\A*%պS 8FLls1BwbPnAHY3gck {*fxc*9Zwt $S«~)g{]i\!6b;gVy8H)2H+BHiV}ʽ Z_ A5@Nnd!>??>E;eYBKpaMؖ6d\4}YdL$R0cb:V^r_ fA"Ln(\ أͶxOE)K'1>E_1i'\8ţ _m3u=¡j$̽ )ӆ _V\\* W 2Vם4Nd~9@o710~͛ΊG@WJ~ aq4K@5<)TיJDGtW6@r CBsbܣ`3S`~~D s]<`Iؐ(vc3Q<}8aP` -o$ "_،2e_Dfxk!ޡ_80%Io\}ER([fU*L|z6a]^,HZDۉQg1ngj^k\ZI < |aCP_"cAҚPJH`B2 "}\=XЄ(b#]MGW(r9y%_Q&3+Wcѩ?\_ 4A-Eqfts?"9i Q)}hB=j}D֐`OmGyӛ*+@岑VGk"]1LHq@iE}G "]QXI@[KTeI=oAk}KK]y_(w;uq9GWliE: w,[QҿDkNT{_QSb5P?y'-{Xfџ8vZ=i HM7\[oy.b4GaGsFiX~monJ{TNDmKޤ}GFdm!?`{g.Eua]hCi|ӗ^ l%*o(*rQ4PKf7݄!Nn%bDԩVbPLlj_`2׊Xfx2;:Di*nvlboUqxڳ 乡lYy/vɌhfn|>z\O3n7OzOivk` u>(]VzEJt+Dfj#c%>-b50{`ފ[%.xq@$}%?+,'*h֙,j{9.09+yƁ+J$n*F @ LG] 'g '$:՛!~&C( YoVt=u5 9/_}; TAmst=Z3i [AaS)1b^5 m})!a/H_]l#PȈg D6dVga{uɬDKNPҋȚ J]L$"јp>=%ZҨSBf4F)-190gWʆJT71(`.Nk4B0=!* w1݅Mչc3NҫL[Hkw>ׯLWtC&W@rd0*<}qfn:SbʸM$mI*loeL/rڋ8Cϼs/Ra;0[ LXZ @],5 SC`wNĖ-VH.dPc+€4w毃:K)LfMъz 9&7F8i_NIk4+ީ h@`J`8Sկ/&p3VI=05PRAQƕFZ6xPߞjnLG||X$_K18Gfk/!:>X,cm&XYGecE;iAR VI0nxC>GyNc 4z.xiZcžoͦh߬+]!M@ke\""| ofgdı {9}rڷ24ٚZC}g~l~b& ~%3"[> N7\} ;Ԅk0.倮4idcl{6s7-CIX@K"DDT2qWv @uA(+IP r$x,g$I p8wg9m0uQo{B"VܜK5X>$A ~,0yꄓ',A<6'54>ՐS_Y%ɍT c̗uzw1+],2rqF8,+\dpwaoëV:nD" Et7dR䱡Tsz-hEͭT tKu#gD2șĚ/J4kWn6,JAeٵvHiydV.fEFD{lde,gv\lJ40UAT^0?[ "pbXv"1oՁr"I DCC+3:Cq[v FU*k0,INFK\Mn܅๡.l5 xE6|T& X0A/k\=dR%*&do"mJϯMP`;\_}GWY!kXc_cA8>ahA1` e< ,mñO[$pta bFOpG\j#%~jAJ>ǧ؉}wd]Q#g7Z7 =~%Fc:8_h7ߴhC RhXשNC,l.ȼmLgVX T>dJ]}vp߉=ܖ bm0U*!ZzRpHn"[hז s x:v*<>@n_oр[^c SGJ6ȶZoEdClEEKm-mc|\ţR;2Jn_ })x#4ݡHkj2GfSt` aZG+ AmqDn ]䓱%*1V51Q3_1KҨ7$G/5RH΅:ܖX㨷ENG!v+K:wXq4ӏmS>A%LthO4LVʉlr! |?AR,"DT„nG ڧT(G츃qhaU=,Eΰʖ+3H:<G#%PlVs$arz&{X?.7 Z&Y $K|!tnQ8- tIcc2ì]UC;5c'};b.dTf]ᜮH&\p:`9N( } %=btE[Mfޙd$jSX?1NGe3JwT\5Ibg!:K3*9+|\Az3 >:1B>D!R ( fC@㒵;[&~)ԧϒ(˨K 8u7]2ˤ؇mǗS) 5J|ja:m'6mZK@V#7o9ۜJxFmK$$*Kkdbg[KEhjTc'x/ '4iye|H?k(F$> Բ2VQ }j `} .hoYP'ñtes?d8+OOgH&]~e)HƊ bZS Ph=Zgfkn mߚN'ZU.,/l}y.^vAP| |VC _3[oN҉`p9it"={7mJxyƮ~'m IyY,q^^cW7CW&mb]DFZ?WV_A@}i"q(:]4^C<0 (ݿ !rvӤ, f1,,w0W <ʤؔH_zPكz1g֡O5`*R4K~Kh|W7dh@S'з-JLյxf^.-kmh "S'A6CPS ),ҏs #jQ !.{E%.iyd*1BA9modʢ*޴SAVy{ ڪЕOG%qLtY}7Fbexdi-mOta{ˤ>ZI9ːZB1" u`+4l"wxϚA&,@!ut͢Wv3sGO-G9=;3}і8w#JM{-W7aP-sr%? )2_ 2}IIe%R4Ν6u2;e3My>/VF'_eS }LqM_Ih:X -^ u$xb4-iY1U&G%Hg{B3X)%q&v1x6{?9 ^|t5_-`~27M଩sgh2N~ED-3JnF=n !:>jx&*}|]M"K"v?H9 qG Ik=B`%mmj6T'.i\#.?(_Zq2Sɐ3C 0(V.tT#l|hCU'}9@L:ojcab=uZ:uO qۮ@9iΗ [G@/}'WAAA%dX~'[F^!YG=luF (z+ GzQi<4e<LQ\=:h7-[nS2}`jq`֏6TPu-XstaϢYG4N\w\YɄY^.8|qGQVCbxSD3-\#Z W$FsVay-0Қ@U~d{/,i7,=TܥPOb_XMɷ1OyVMPE\ѓ3McmżIx\ؖ[KR 4w|[Ł$5B4K 5ll%Kg(Yۡ煚pUsR11viHB3RKNoZ)Bx5t5KýV R{'' f._`1R36GO`qz'^JpV@/;FIbT~N"aD;Tn^|Sv,bЪ y"- 5{Z$ppdY A0cUiΦg9f>:uDlګ nFw%ȿ.iwwYuEM]2K5q|nO5G>rpVr2]H"\HEea/,mu=Oxb$T&0/3œe`kJ= 'ѭ epnݛ0{LVP$=Tris ]Y,n\YO1I<  Mѽy͚|2Ofl 46&m8;T{³,~~;6^"d8N<OXtү[M*O.GY}w-H!\Yn( _'&x^̜p*V@tSrFogbH8T"myF f\@}X`38i[R``:02v^E{EPυsS@ 9 N#\$Q=/} `"/($N`eF}JR'y$&w.Da8egL+τ{rJVpȗճ{iI(q<)GW*xMd?9;D#1—VU,?s(iqa ^Q`QK76Mc"PF?b/ua.b˫?-izJf4ESǛؓ&Z`6d[^E4T'ϥmy˪FPE_FYhɍvƑ-{=Ƙ[#+7PXP}y 9?}tI[HKv_2kaJk/ilbjB(xNshMjq=_vzf-=$#[#Gm nq *;BNޭ0D ~#ѧ CfpSGm5@ B &OdiH+ҔCm W#y9%,l)hf _UО\V?Q־iA%QPP#߀> JeZᣞg`Ï2YPNCz˧G)^اgp3Q˜QkX^wɔ%}^;&"T}MC$oK8!@'dZȎzPITyh]S) Sݿ:b;'p B7:Y3m}`/'@nW?mpOW136 =H},<@q2sh/a jma- o1 MwgEi1j ل/O_oHx~*O,C<bA᪀l \pm1`^q) ]nv:&Ya-Ge_\QӸYF>~3F&F Ga: _of47r@K7U &{]qqKA8Y6(PJ}‚6!Fc*&H9%Y;N[|$j EmF?,}=Xo%˨H"KmC+k_vLsO9izYΦ@EAMW2~D+\4<ͱg;VH9`ɯ~HzHY`9!ul>2OU̶LV' CA1Q%saŒ77LwЖKtߜԕHPP8,c6zgy*ύI|z#6lqkJc~Cc\Y˴q_nuP0ج--yʈ:L~okxDT}w' *Û9 (vU+ C-aܵ wNGUeԍ|bktHMgIVS`©~[ߢQG!~o0z0?ph(SEx]|V'VҎRhYGQ6gIBT@FI5;Aghd6ruuŌIAlsfV`^p >8":FG(\y[K1UQ*+%a+i ~._5vrdaK3'| j-RgT+L_MQfP_D[@p~`} =~X~(aR)#2бq=VV|]ç:.%; N~KI6u\<$@g-AH14ah^~k1D uiS<$_fiJ 9bl]K7\@p~U7kFg+Fr2؂2.;S]t@wCQ :=:nd5 JIw!'1OHӐoyE(ęŵPpTLoNwVnnp+>"WF A;I0l$}EW:V"zn~>j;Շ"'(2w$O8U2{}vgawc0 dk[)8]1KS?1&[?gk\`4̜b o>Mڈ=ycv5L)> ,<Q WC[Z6ddYފ?H}S<d`WS8{ s%r1|*v7ezq=g`i۱W|!l\Xm 5F^OۉMydWv3Ԉ3U|gC `O .y{dM=iB[dVNH/bRXbi_yxl$+U{a 7!NEC,ҟ"y jHLAY<+=bi`' u^􀰹.[;G7 #z)XPƠ ç/?tf/Ԩ~A<v9sH^lf*iE__y*jIRA3By'0 4P7E2ٛ3zBdWzBKHoӤ9i ؛{)mәwn|j70_2Jh5 /ɖ]B}l^gc>AŌ̺H(_{Ck_ՈE "'% ѷ|hi8OR@3 cbfN FWL|cz9) !\ʋ - lS!1𽌀^P\kPu@:rF5+ΧJglgK{ 6}2·1ǙAwsv'zhrUr;Ϡ^@1 .@2qf8păʑq_壛voY| x;iQ]Δmv=2+/Y2FjCs݄W.T o&S}@Ȩ(n2+ vaώWWu$fj(8hEu!|9U*%t5y 1 d>J_j.,&%add89yn&Ab NU9hv9ʿAҏ6w/;hfb07UYWC) H|k"pH">w0}C0\Q:(ЕH 3$ȃ ݳza2owY(YHHoMHЋo߼>>g>(]t!vOggګe0zA4b['ϔD#tqiA&I8=[p| YZYy+kdJ}X5Cu?HIAgo@lo5n׹@NePltJ| 7:IK1\ꤶ YZ