libopenssl1_1-1.1.0i-lp151.8.12.2<>,Gx_۸/=„#Xqw6 [jsߐYLK($;b.u&΂vj-+o\#~u')O"98V)wr~CtCL/ϑ n -pX2;@\*(KU?-rXIHLu')}`Q̒Y%s1V, Ƚܤ-7Ȩ3@:MN~kqތb`?£R[/ib( r/AaA8>I?d $ P\`lp  $ 4 T  ,T|| v( 8 i9 Ti:i>@BFGH$IDXLYZ[\]^=bcBdefluvwx y,>z$48PTXkClibopenssl1_11.1.0ilp151.8.12.2Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols._cloud1250PopenSUSE Leap 15.1openSUSEOpenSSLhttp://bugs.opensuse.orgProductivity/Networking/Securityhttps://www.openssl.org/linuxx86_64I@W)*AA큤_K_K_K_K_K_K_[r01a64154fc07fc5e65dc215d6507d324c18facbe883f97682ca25f1e02ba96ba486253079ce1396e136bc4904eb2e60231433e5a627b8729af1c5171e1120cc98475fa44f07fa2e3b9621a57bc5cdc8d247450a5722d98c2570aefb16fb689c4094967523ec2d653da3ebfb93f080033911ece51620c62dfdcf4421e2206c8a4a8dd446a387b8eb75f5dfcfef1dc4aca52e947e893528d114914b22be1066cf7350c7817af2ef980d3f3922bc5e0bb6a9d9f6cc21e784a699bcd2a31c74a84b1rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-1_1-1.1.0i-lp151.8.12.2.src.rpmlibcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0a)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0c)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0d)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0f)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0g)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0h)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0i)(64bit)libopenssl1_1libopenssl1_1(x86-64)libssl.so.1.1()(64bit)libssl.so.1.1(OPENSSL_1_1_0)(64bit)libssl.so.1.1(OPENSSL_1_1_0d)(64bit)@@@@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0d)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0f)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0i)(64bit)libdl.so.2()(64bit)libdl.so.2(GLIBC_2.2.5)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2.5)(64bit)libz.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1_j_~@_Wr@_G@^r @^j$@^\@^E:@^!^r^r]q]q]@]@]z3@\@\\ac\G\G\A\@[0[ @[u[u[r@[b@[Xf@[Xf@[2*Z4@Z4@ZZ2@ZH@ZZv@Ze@ZTZOZOYYKY@YV@Y@Ym@Ym@YOY, @YYY i@Y @Y @Y @Y @YtYYX@XXXXXh@Xh@Xh@Xh@Xh@Xh@XXXXX@X6@WSWSW_@W@WW(WWV޾VՄ@VVa@Ub@U'U@U>UzUyx@Ua@U @T TTk4Ti@T\@TFJVítězslav Čížek Pedro Monreal Vítězslav Čížek Pedro Monreal Gonzalez Vítězslav Čížek Pedro Monreal Gonzalez Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Jason Sikes Vítězslav Čížek Vítězslav Čížek Pedro Monreal Gonzalez Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek vcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comsflees@suse.devcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdimstar@opensuse.orgvcizek@suse.comtchvatal@suse.comschwab@suse.devcizek@suse.comdimstar@opensuse.orgdimstar@opensuse.orgvcizek@suse.comvcizek@suse.commeissner@suse.comjengelh@inai.detchvatal@suse.comvcizek@suse.comjimmy@boombatower.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.commeissner@suse.comvcizek@suse.comvcizek@suse.commichael@stroeder.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comnormand@linux.vnet.ibm.comcrrodriguez@opensuse.orgvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.commeissner@suse.commeissner@suse.combrian@aljex.commeissner@suse.combrian@aljex.comcrrodriguez@opensuse.org- Fix EDIPARTYNAME NULL pointer dereference (CVE-2020-1971, bsc#1179491) * add openssl-CVE-2020-1971.patch- Restore private key check in EC_KEY_check_key [bsc#1177479] * Update openssl-DH.patch- Add shared secret KAT to FIPS DH selftest [bsc#1175847] * add openssl-fips-DH_selftest_shared_secret_KAT.patch- Include ECDH/DH Requirements from SP800-56Arev3 [bsc#1175847] - Add patches: * openssl-DH.patch * openssl-kdf-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-kdf-ssh-selftest.patch- Fix locking issue uncovered by python testsuite (bsc#1166848) * update openssl-fipslocking.patch and merge it with openssl-fips_fix_deadlock.patch- Fix the sequence of locking operations in FIPS mode [bsc#1165534] * Add openssl-fipslocking.patch- Fix deadlock in FIPS rand code (bsc#1165281) * add openssl-fips_fix_deadlock.patch- Fix wrong return values of FIPS DSA and ECDH selftests (bsc#1163569) * add openssl-fips_fix_selftests_return_value.patch- Fix FIPS DRBG without derivation function (bsc#1161198) - add openssl-fips-drbg_derfunc.patch - Allow md5_sha1 in FIPS mode to enable TLS 1.0 (bsc#1161203) * add openssl-fips_allow_md5_sha1_for_tls1.0.patch- Obsolete libopenssl-1_0_0-hmac for a clean upgrade from SLE-12 (bsc#1158499)- Restore the EVP_PBE_scrypt() behavior from before the KDF patch by treating salt=NULL as salt="" (bsc#1160158) * modify openssl-jsc-SLE-8789-backport_KDF.patch- OpenSSL Security Advisory [6 December 2019] * Fix an overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli (CVE-2019-1551, bsc#1158809) * add openssl-CVE-2019-1551.patch- FIPS: openssl: Backport SSH KDF to openssl. [jsc#SLE-8789, bnc#1157775] * Implemented in order to avoid FIPS-certifying another module (openssh). * added openssl-jsc-SLE-8789-backport_KDF.patch- Port FIPS patches from SLE-12 (bsc#1158101) - add patches: * openssl-fips-run_selftests_only_when_module_is_complete.patch * openssl-fips-xts_nonidentical_key_parts.patch * openssl-fips_entropy_reseeding.patch - drop openssl-urandom-reseeding.patch (merged into openssl-fips_entropy_reseeding.patch)- Use SHA-2 in the RSA pairwise consistency check (bsc#1155346) * add openssl-fips_SHA2_in_RSA_pairwise_test.patch- OpenSSL Security Advisory [10 September 2019] * EC_GROUP_set_generator side channel attack avoidance. [bsc#1150003, CVE-2019-1547] * Bleichenbacher attack against cms/pkcs7 encryption transported key [bsc#1150250, CVE-2019-1563] - Added patches: * openssl-CVE-2019-1547.patch * openssl-CVE-2019-1563.patch- Fix segfault in openssl speed when an unknown algorithm is passed (bsc#1125494) * add 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - Correctly skip binary curves in openssl speed to avoid spitting errors (bsc#1116833) * add openssl-speed_skip_binary_curves_NO_EC2M.patch- OpenSSL Security Advisory [6 March 2019] * Prevent long nonces in ChaCha20-Poly1305 (bsc#1128189, CVE-2019-1543) * add openssl-CVE-2019-1543.patch- Add s390x poly1305 vectorized implementation (fate#326351) * https://github.com/openssl/openssl/pull/7991 - add 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch- Add vectorized chacha20 implementation for s390x (fate#326561) * https://github.com/openssl/openssl/pull/6919 - add patches: 0001-s390x-assembly-pack-perlasm-support.patch 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch- Replace fate#321518 s390x patches from closed pull request https://github.com/openssl/openssl/pull/2859 with patches from openssl git master (bsc#1122984) - add patches: 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch - drop patches: 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Fix FIPS RSA generator (bsc#1118913) * import fixed openssl-1.1.0-fips.patch from Fedora * drop openssl-CVE-2018-0737-fips.patch which got merged into openssl-1.1.0-fips.patch * refresh openssl-fips-rsagen-d-bits.patch- The 9 Lives of Bleichenbacher's CAT: Cache ATtacks on TLS Implementations (bsc#1117951) * https://github.com/openssl/openssl/issues/7739 * add patch openssl-Bleichenbachers_CAT.patch- OpenSSL Security Advisory [30 October 2018] * Timing vulnerability in ECDSA signature generation (bsc#1113651, CVE-2018-0735) * Timing vulnerability in DSA signature generation (bsc#1113652, CVE-2018-0734) * And more timing fixes - Add patches: * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch- Obsolete libopenssl-1_0_0-devel by libopenssl-1_1-devel to avoid conflicts when updating from older distributions (bsc#1106180)- Fix infinite loop in DSA generation with incorrect parameters (bsc#1112209) * add openssl-dsa_paramgen2_check.patch- Fix One&Done side-channel attack on RSA (bsc#1104789) * add openssl-One_and_Done.patch- Update to 1.1.0i - Align with SLE-12-SP4 OpenSSL Security Advisory [12 June 2018] * Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * Make EVP_PKEY_asn1_new() a bit stricter about its input * Revert blinding in ECDSA sign and instead make problematic addition length-invariant. Switch even to fixed-length Montgomery multiplication. * Change generating and checking of primes so that the error rate of not being prime depends on the intended use based on the size of the input. * Increase the number of Miller-Rabin rounds for DSA key generating to 64. * Add blinding to ECDSA and DSA signatures to protect against side channel attacks * When unlocking a pass phrase protected PEM file or PKCS#8 container, we now allow empty (zero character) pass phrases. * Certificate time validation (X509_cmp_time) enforces stricter compliance with RFC 5280. Fractional seconds and timezone offsets are no longer allowed. * Fixed a text canonicalisation bug in CMS - drop patches (upstream): * 0001-Limit-scope-of-CN-name-constraints.patch * 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch * 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch * 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch * openssl-add-blinding-to-dsa.patch * openssl-add-blinding-to-ecdsa.patch * openssl-CVE-2018-0732.patch - refresh patches: * openssl-1.1.0-fips.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch - rename openssl-CVE-2018-0737.patch to openssl-CVE-2018-0737-fips.patch as it now only includes changes to the fips code- Add openssl(cli) Provide so the packages that require the openssl binary can require this instead of the new openssl meta package (bsc#1101470) - Don't Require openssl-1_1 from the devel package, just Recommend it- Suggest libopenssl1_1-hmac from libopenssl1_1 package to avoid dependency issues during updates (bsc#1090765)- Relax CN name restrictions (bsc#1084011) * added patches: 0001-Limit-scope-of-CN-name-constraints.patch 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch- Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * openssl-CVE-2018-0732.patch - blinding enhancements for ECDSA and DSA (bsc#1097624, bsc#1098592) * openssl-add-blinding-to-ecdsa.patch * openssl-add-blinding-to-dsa.patch- OpenSSL Security Advisory [16 Apr 2018] * Cache timing vulnerability in RSA Key Generation (CVE-2018-0737, bsc#1089039) * add openssl-CVE-2018-0737.patch- Fix escaping in c_rehash (boo#1091961, bsc#1091963) * add 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch- Tolerate a Certificate using a non-supported group on server side (boo#1084651) * https://github.com/openssl/openssl/pull/5607 * add 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch- Update to 1.1.0h OpenSSL Security Advisory [27 Mar 2018] * Constructed ASN.1 types with a recursive definition could exceed the stack (CVE-2018-0739) (bsc#1087102) * rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738) (bsc#1071906) - refresh patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * openssl-1.1.0-fips.patch * openssl-pkgconfig.patch * openssl-rsakeygen-minimum-distance.patch * openssl-static-deps.patch- Move the libopenssl1_1_0-32bit obsoletes in baselibs.conf to the new libopenssl1_1-32bit: it does not belong to the devel package.- Renamed from openssl-1_1_0 (bsc#1081335) * All the minor versions of the 1.1.x openssl branch have the same sonum and keep ABI compatibility * obsolete the 1_1_0 packages - update baselibs.conf with the new version names- Remove bit obsolete syntax - Use %license macro- Don't disable afalgeng on aarch64- Add support for s390x CPACF enhancements (fate#321518) patches taken from https://github.com/openssl/openssl/pull/2859: * 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch * 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch * 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch * 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch * 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch * 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Do not filter pkgconfig() provides/requires.- Obsolete openssl-1_0_0 by openssl-1_1_0: this is required for a clean upgrade path as an aid to zypp (boo#1070003).- Update to 1.1.0g OpenSSL Security Advisory [02 Nov 2017] * bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) (bsc#1066242) * Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735) (bsc#1056058) - drop 0001-Fix-a-TLSProxy-race-condition.patch (upstream) - refresh 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- update DEFAULT_SUSE cipher list (bsc#1055825) * add CHACHA20-POLY1305 * add ECDSA ciphers * remove 3DES - modified openssl-1.0.1e-add-suse-default-cipher.patch- do not require openssl1_1_0-targettype in devel-targettype, as it is not built (it has no libraries)- The description is supposed to describe the package, not the development process or history. (Synchronize with the already-updates descriptions in openssl-1_0_0.) - Update historic copypasted boilerplate summaries ("include files mandatory for development")- Disable the verbosity of the tests as we expose yet another race condition in that- Fix a race condition in tests to make the package build reliably * https://github.com/openssl/openssl/issues/3562 * 0001-Fix-a-TLSProxy-race-condition.patch- Add Provides and Conflicts for -devel package in baselibs.conf.- Add patch openssl-no-date.patch to disable date inclusion in most of the binaries - Use autopatch to make things smaller - Enable verbose output on the tests - Paralelize depmod- update to 1.1.0f * bugfix only release - disable RSA keygen tests, because they use too small modulus, which is rejected by our CC/FIPS hardening patches * added openssl-disable_rsa_keygen_tests_with_small_modulus.patch - refreshed openssl-rsakeygen-minimum-distance.patch and 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- Add conflict for any libopenssl-devel that is not in our version- Avoid the requires conflict between 1.1 and 1.0 openssl- Add conflict on docu packages- drop unnecessary README.SUSE- add openssl-1.1-fix-ppc64.patch from Marcus Meissner to fix build on ppc64- Fix build on aarch64- Remove libpadlock conditional, no longer present- Update baselibs.conf to contain all the renamed packages- re-enable tests on SLE-12 and below despite current failure, so they are automatically run once the issue is resolved- Filter out the pkgconfig provides to force usage of the main openssl package provides- disable tests on SLE-12 and its derivates * they fail because of glibc bug bsc#1035445 - remove README-FIPS.txt (outdated)- drop openssl-fipslocking.patch The locking in 1.1.0 has been rewritten and converted to the new threading API. The fips deadlock (at least bsc#991193) can't be reproduced anymore. - don't ship useless INSTALL* files- simplify openssl-fips-dont-fall-back-to-default-digest.patch The -non-fips-allow option was dropped in OpenSSL 1.1.0 - drop openssl-no-egd.patch as OpenSSL 1.1.0 disables EGD at compile time by default - renumber the patches so the numbers are consequent- Update showciphers.c to work with new openssl- Add patch openssl-static-deps.patch to allow dependencies on statically build libraries - Refresh openssl-1-1.0-fips.patch to take in use the above approach - Silence the install manpage rename phase- Start update to 1.1.0e basing of the 1.0.0 split release - Drop patch merge_from_0.9.8k.patch the ppc64 should work out of the box - Drop patch openssl-engines-path.patch converted to configure option - Drop patch openssl-1.0.2a-padlock64.patch code behind was redone does not apply at all - Drop patch openssl-fix-pod-syntax.diff mostly merged upstream or not applicable - Drop patch compression_methods_switch.patch as we do not need to keep the compat on this release anymore - Drop patch openssl-1.0.2a-ipv6-apps.patch which was upstreamed - Drop upstreamed patch openssl-1.0.2a-default-paths.patch - Drop obsolete patch openssl-1.0.0-c_rehash-compat.diff - Drop obsolete patch openssl-missing_FIPS_ec_group_new_by_curve_name.patch - Drop obsolete patch openssl-print_notice-NULL_crash.patch - Drop obsolete patch openssl-randfile_fread_interrupt.patch - Refresh patch openssl-truststore.patch - Refresh baselibs.conf to correctly reflect soname - Add patch openssl-1.1.0-fips.patch obsoleting bunch of older: * openssl-1.0.2i-fips.patch * openssl-1.0.2a-fips-ec.patch * openssl-1.0.2a-fips-ctor.patch * openssl-1.0.2i-new-fips-reqs.patch * openssl-fips_disallow_x931_rand_method.patch - Add new patch for upstream: * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch - Refresh patch openssl-pkgconfig.patch - Drop patch openssl-gcc-attributes.patch as the code was redone - Rebase patch 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch - Rebase patch openssl-no-egd.patch - Rebase patch openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch - Rebase patch openssl-fips_disallow_ENGINE_loading.patch - Rebase patch openssl-urandom-reseeding.patch - Rebase patch openssl-fips-rsagen-d-bits.patch - Rebase patch openssl-fips-selftests_in_nonfips_mode.patch - Remove switch for ssl2 - no longer present - Remve the buildinf.h parsing, should no longer be needed - Drop the rehash in build, no longer needed - Drop openssl-fips-hidden.patch as it is not really needed - Do not sed in secure_getenv upstream does it in code on their own - Do not install html converted manpages * openssl-1.1.0-no-html.patch- Drop the symbol hiding patches to ease maintenance updates: * 0005-libssl-Hide-library-private-symbols.patch * 0001-libcrypto-Hide-library-private-symbols.patch- Add new patch for engines folders to allow co-installation * openssl-engines-path.patch- Drop openssl-ocloexec.patch as it causes additional maintenance burden we would like to avoid- Drop bug610223.patch as we moved to libdir- Move check to %check phase - Split showciphers to separate file- Move openssl to /usr/lib64 from /lib64- Remove some of the DSO setting code that is not needed - Fix the showciphers binary- Rename to openssl-1_0_0 to allow instalation of multiple versions- Remove O3 from optflags, no need to not rely on distro wide settings - Remove conditions for sle10 and sle11, we care only about sle12+ - USE SUSE instead of SuSE in readme - Pass over with spec-cleaner- fix X509_CERT_FILE path (bsc#1022271) and rename updated openssl-1.0.1e-truststore.diff to openssl-truststore.patch- Updated to openssl 1.0.2k - bsc#1009528 / CVE-2016-7055: openssl: Montgomery multiplication may produce incorrect results - bsc#1019334 / CVE-2016-7056: openssl: ECSDA P-256 timing attack key recovery - bsc#1022085 / CVE-2017-3731: openssl: Truncated packet could crash via OOB read - bsc#1022086 / CVE-2017-3732: openssl: BN_mod_exp may produce incorrect results on x86_64- resume reading from /dev/urandom when interrupted by a signal (bsc#995075) * add openssl-randfile_fread_interrupt.patch- add FIPS changes from SP2: - fix problems with locking in FIPS mode (bsc#992120) * duplicates: bsc#991877, bsc#991193, bsc#990392, bsc#990428 and bsc#990207 * bring back openssl-fipslocking.patch - drop openssl-fips_RSA_compute_d_with_lcm.patch (upstream) (bsc#984323) - don't check for /etc/system-fips (bsc#982268) * add openssl-fips-dont_run_FIPS_module_installed.patch - refresh openssl-fips-rsagen-d-bits.patch- update to openssl-1.0.2j * Missing CRL sanity check (CVE-2016-7052 bsc#1001148)- OpenSSL Security Advisory [22 Sep 2016] (bsc#999665) Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (bsc#999666) Severity: Low * Pointer arithmetic undefined behaviour (CVE-2016-2177) (bsc#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (bsc#983249) * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844) * OOB read in TS_OBJ_print_bio() (CVE-2016-2180) (bsc#990419) * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749) * OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324) * OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377) * Certificate message OOB reads (CVE-2016-6306) (bsc#999668) - update to openssl-1.0.2i * remove patches: openssl-1.0.2a-new-fips-reqs.patch openssl-1.0.2e-fips.patch * add patches: openssl-1.0.2i-fips.patch openssl-1.0.2i-new-fips-reqs.patch- fix crash in print_notice (bsc#998190) * add openssl-print_notice-NULL_crash.patch- OpenSSL Security Advisory [3rd May 2016] - update to 1.0.2h (boo#977584, boo#977663) * Prevent padding oracle in AES-NI CBC MAC check A MITM attacker can use a padding oracle attack to decrypt traffic when the connection uses an AES CBC cipher and the server support AES-NI. (CVE-2016-2107, boo#977616) * Fix EVP_EncodeUpdate overflow An overflow can occur in the EVP_EncodeUpdate() function which is used for Base64 encoding of binary data. If an attacker is able to supply very large amounts of input data then a length check can overflow resulting in a heap corruption. (CVE-2016-2105, boo#977614) * Fix EVP_EncryptUpdate overflow An overflow can occur in the EVP_EncryptUpdate() function. If an attacker is able to supply very large amounts of input data after a previous call to EVP_EncryptUpdate() with a partial block then a length check can overflow resulting in a heap corruption. (CVE-2016-2106, boo#977615) * Prevent ASN.1 BIO excessive memory allocation When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() a short invalid encoding can casuse allocation of large amounts of memory potentially consuming excessive resources or exhausting memory. (CVE-2016-2109, boo#976942) * EBCDIC overread ASN1 Strings that are over 1024 bytes can cause an overread in applications using the X509_NAME_oneline() function on EBCDIC systems. This could result in arbitrary stack data being returned in the buffer. (CVE-2016-2176, boo#978224) * Modify behavior of ALPN to invoke callback after SNI/servername callback, such that updates to the SSL_CTX affect ALPN. * Remove LOW from the DEFAULT cipher list. This removes singles DES from the default. * Only remove the SSLv2 methods with the no-ssl2-method option. When the methods are enabled and ssl2 is disabled the methods return NULL.- Remove a hack for bsc#936563 - Drop bsc936563_hack.patch- import fips patches from SLE-12 * openssl-fips-clearerror.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-fips_RSA_compute_d_with_lcm.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips_disallow_x931_rand_method.patch * openssl-rsakeygen-minimum-distance.patch * openssl-urandom-reseeding.patch- add support for "ciphers" providing no encryption (bsc#937085) * don't build with -DSSL_FORBID_ENULL- update to 1.0.2g (bsc#968044) * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL. Builds that are not configured with "enable-weak-ssl-ciphers" will not provide any "EXPORT" or "LOW" strength ciphers. * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2 is by default disabled at build-time. Builds that are not configured with "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used, users who want to negotiate SSLv2 via the version-flexible SSLv23_method() will need to explicitly call either of: SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2); or SSL_clear_options(ssl, SSL_OP_NO_SSLv2); (CVE-2016-0800) * Fix a double-free in DSA code (CVE-2016-0705) * Disable SRP fake user seed to address a server memory leak. Add a new method SRP_VBASE_get1_by_user that handles the seed properly. (CVE-2016-0798) * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption (CVE-2016-0797) * ) Side channel attack on modular exponentiation http://cachebleed.info. (CVE-2016-0702) * ) Change the req app to generate a 2048-bit RSA/DSA key by default, if no keysize is specified with default_bits. This fixes an omission in an earlier change that changed all RSA/DSA key generation apps to use 2048 bits by default.- update to 1.0.2f (boo#963410) * ) DH small subgroups (boo#963413) Historically OpenSSL only ever generated DH parameters based on "safe" primes. More recently (in version 1.0.2) support was provided for generating X9.42 style parameter files such as those required for RFC 5114 support. The primes used in such files may not be "safe". Where an application is using DH configured with parameters based on primes that are not "safe" then an attacker could use this fact to find a peer's private DH exponent. This attack requires that the attacker complete multiple handshakes in which the peer uses the same private DH exponent. For example this could be used to discover a TLS server's private DH exponent if it's reusing the private DH exponent or it's using a static DH ciphersuite. (CVE-2016-0701) * ) SSLv2 doesn't block disabled ciphers (boo#963415) A malicious client can negotiate SSLv2 ciphers that have been disabled on the server and complete SSLv2 handshakes even if all SSLv2 ciphers have been disabled, provided that the SSLv2 protocol was not also disabled via SSL_OP_NO_SSLv2. (CVE-2015-3197) * ) Reject DH handshakes with parameters shorter than 1024 bits.- update to 1.0.2e * fixes five security vulnerabilities * Anon DH ServerKeyExchange with 0 p parameter (CVE-2015-1794) (bsc#957984) * BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193) (bsc#957814) * Certificate verify crash with missing PSS parameter (CVE-2015-3194) (bsc#957815) * X509_ATTRIBUTE memory leak (CVE-2015-3195) (bsc#957812) * Race condition handling PSK identify hint (CVE-2015-3196) (bsc#957813) - pulled a refreshed fips patch from Fedora * openssl-1.0.2a-fips.patch was replaced by openssl-1.0.2e-fips.patch - refresh openssl-ocloexec.patch- update to 1.0.2d * fixes CVE-2015-1793 (bsc#936746) Alternate chains certificate forgery During certificate verfification, OpenSSL will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be bypassed, such as the CA flag, enabling them to use a valid leaf certificate to act as a CA and "issue" an invalid certificate. - drop openssl-fix_invalid_manpage_name.patch (upstream)- Workaround debugit crash on ppc64le with gcc5 bsc936563_hack.patch (bsc#936563)- update merge_from_0.9.8k.patch replacing __LP64__ by __LP64 this is a change versus previous request 309611 required to avoid build error for ppc64- Build with no-ssl3, for details on why this is needed read rfc7568. Contrary to the "no-ssl2" option, this does not require us to patch dependant packages as the relevant functions are still available (SSLv3_(client|server)_method) but will fail to negotiate. if removing SSL3 methods is desired at a later time, option "no-ssl3-method" needs to be used.- update to 1.0.2c * Fix HMAC ABI incompatibility - refreshed openssl-1.0.2a-fips.patch- update to 1.0.2b * Malformed ECParameters causes infinite loop (CVE-2015-1788) * Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789) * PKCS7 crash with missing EnvelopedContent (CVE-2015-1790) * CMS verify infinite loop with unknown hash function (CVE-2015-1792) * Race condition handling NewSessionTicket (CVE-2015-1791) - refreshed patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-libcrypto-Hide-library-private-symbols.patch * openssl-1.0.2a-default-paths.patch * openssl-1.0.2a-fips.patch * compression_methods_switch.patch * openssl-1.0.1e-add-test-suse-default-cipher-suite.patch- update to 1.0.2a * Major changes since 1.0.1: - Suite B support for TLS 1.2 and DTLS 1.2 - Support for DTLS 1.2 - TLS automatic EC curve selection. - API to set TLS supported signature algorithms and curves - SSL_CONF configuration API. - TLS Brainpool support. - ALPN support. - CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH. - packaging changes: * merged patches modifying CIPHER_LIST into one, dropping: - openssl-1.0.1e-add-suse-default-cipher-header.patch - openssl-libssl-noweakciphers.patch * fix a manpage with invalid name - added openssl-fix_invalid_manpage_name.patch * remove a missing fips function - openssl-missing_FIPS_ec_group_new_by_curve_name.patch * reimported patches from Fedora dropped patches: - openssl-1.0.1c-default-paths.patch - openssl-1.0.1c-ipv6-apps.patch - openssl-1.0.1e-fips-ctor.patch - openssl-1.0.1e-fips-ec.patch - openssl-1.0.1e-fips.patch - openssl-1.0.1e-new-fips-reqs.patch - VIA_padlock_support_on_64systems.patch added patches: - openssl-1.0.2a-default-paths.patch - openssl-1.0.2a-fips-ctor.patch - openssl-1.0.2a-fips-ec.patch - openssl-1.0.2a-fips.patch - openssl-1.0.2a-ipv6-apps.patch - openssl-1.0.2a-new-fips-reqs.patch - openssl-1.0.2a-padlock64.patch * dropped security fixes (upstream) - openssl-CVE-2015-0209.patch - openssl-CVE-2015-0286.patch - openssl-CVE-2015-0287.patch - openssl-CVE-2015-0288.patch - openssl-CVE-2015-0289.patch - openssl-CVE-2015-0293.patch * upstream reformatted the sources, so all the patches have to be refreshed- security update: * CVE-2015-0209 (bnc#919648) - Fix a failure to NULL a pointer freed on error * CVE-2015-0286 (bnc#922496) - Segmentation fault in ASN1_TYPE_cmp * CVE-2015-0287 (bnc#922499) - ASN.1 structure reuse memory corruption * CVE-2015-0288 x509: (bnc#920236) - added missing public key is not NULL check * CVE-2015-0289 (bnc#922500) - PKCS7 NULL pointer dereferences * CVE-2015-0293 (bnc#922488) - Fix reachable assert in SSLv2 servers * added patches: openssl-CVE-2015-0209.patch openssl-CVE-2015-0286.patch openssl-CVE-2015-0287.patch openssl-CVE-2015-0288.patch openssl-CVE-2015-0289.patch openssl-CVE-2015-0293.patch- The DATE stamp moved from crypto/Makefile to crypto/buildinf.h, replace it there (bsc#915947)- openssl 1.0.1k release bsc#912294 CVE-2014-3571: Fix DTLS segmentation fault in dtls1_get_record. bsc#912292 CVE-2015-0206: Fix DTLS memory leak in dtls1_buffer_record. bsc#911399 CVE-2014-3569: Fix issue where no-ssl3 configuration sets method to NULL. bsc#912015 CVE-2014-3572: Abort handshake if server key exchange message is omitted for ephemeral ECDH ciphersuites. bsc#912014 CVE-2015-0204: Remove non-export ephemeral RSA code on client and server. bsc#912293 CVE-2015-0205: Fixed issue where DH client certificates are accepted without verification. bsc#912018 CVE-2014-8275: Fix various certificate fingerprint issues. bsc#912296 CVE-2014-3570: Correct Bignum squaring. and other bugfixes. - openssl.keyring: use Matt Caswells current key. pub 2048R/0E604491 2013-04-30 uid Matt Caswell uid Matt Caswell sub 2048R/E3C21B70 2013-04-30 - openssl-1.0.1e-fips.patch: rediffed - openssl-1.0.1i-noec2m-fix.patch: removed (upstream) - openssl-ocloexec.patch: rediffed- suse_version 10.1 & 10.2 x86_64 can not enable-ec_nistp_64_gcc_128- openssl-1.0.1i-noec2m-fix.patch: only report the Elliptic Curves we actually support (not the binary ones) (bnc#905037)- openSUSE < 11.2 doesn't have accept4()- openSSL 1.0.1j * Fix SRTP Memory Leak (CVE-2014-3513) * Session Ticket Memory Leak (CVE-2014-3567) * Add SSL 3.0 Fallback protection (TLS_FALLBACK_SCSV) * Build option no-ssl3 is incomplete (CVE-2014-3568)/sbin/ldconfig/sbin/ldconfiglibopenssl1_1_0cloud125 16075202191.1.0i-lp151.8.12.21.1.0i-lp151.8.12.2engines-1.1afalg.socapi.sopadlock.solibcrypto.so.1.1libssl.so.1.1libopenssl1_1LICENSE/usr/lib64//usr/lib64/engines-1.1//usr/share/licenses//usr/share/licenses/libopenssl1_1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15282/openSUSE_Leap_15.1_Update/a88320b3ae2e9502b6321e68b561e4be-openssl-1_1.openSUSE_Leap_15.1_Updatedrpmxz5x86_64-suse-linuxdirectoryELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=104f94397fccbcb6e8b9fd2f8b79a895fc336c3e, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=fe08bc9574b15dd37dcd1c84c8f6e2a0b99a8343, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=92775ba898fb0e4d13de3018a18b088dd7eab210, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=8a6551b783a89685644b73ee4fe55956cdd28094, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=5b2061789ba7240a2956e6c09bf6f9128b714b43, strippedASCII text .RRRRR R RRRRRRRR R RRPPPPPPPPPPPPPPPPRRRR RRRRRRRRRP P P P RRRRRR RR R R RR4;q*BX"`6ca-certificates-mozillalibopenssl1_1-hmac1.1.0i-lp151.8.12.2utf-81479e60349683abeb1cd56a780a486d055a81d656f26808e100fabb7c82e4d2e?p7zXZ !t/]"k%{4"c /z+g-trh`үᮖy|.k4bAM+ X;7,~fjmGK^l-lpW=(˛R>Ɉqh7)E۶f}ZʼneP*+XZЈ JATCzl6zeѐ}?W[dU?& \}Ϙcs>.FK{3=k}* X mڊ N7V"2#& pzY]NI!Il7vY eE$mn !uͪMLi@EOZ:_ ktf.DIOyd pʝ :Q/1T8x >OfŽnRi럓zsVQh^pT{[?3!-SxQ)AfN_ m/چ X77#yфfÃ2/U̫4or{#u *v=բ q@.S~NJ'Xo4,`RTO#Ԋ״흙K-LRKo/B++%(SDD+@R^(Gn]8z]SbY{E9 rw2b\eJcQL4ܤj9opͲL};) n!0EEliϓRȫOA (#]{=B64۝<;1 Dؗ 1'|{vObA1>ʹkJD\0G>>\ir-[@v4JS}es_}=+SAPf(Jb_qDIQv'aBnʫ-TpAn&5 @̕$,B֥v!uw_G]݆1Q ^Rg!9ʄ^Î@jX{h(L (坭*J&[fO24ǕD]󬯃VB)jfBd"ednnmB u- zS'-PbUvs kUveb}ЧH-c+[M 0.0^+Sf[OWe. #gJ~q9A;S^=H_ڶE P.MZæeL g\ Z41_OȖtu&JzqExjf:M!Ȍk+[7vr@i,*ևZexAE~ U"E@{Tp4Gh_% a*ͭ夈Ԡ9ӗ[眍ֱo־n񈨇I%Sh9tH'kt/D 'f[+XcZ>lAJj[ .>uƼY-;9K3 g!!N#alt'&PvԲ$)@@-w[V(c͈(bzj#M%D~P:z0BM }%ԩ}[>#@,F5;zO'q5Š'c@)FgpXRE }W\p KOtwʸl;O"SJ4䝯=q2qGU  QϬ#-ڻay4Rm0/.Y<苵3lLV=HBe > Ԉؽڈ!ASSHd{\ yRz.FyDrf-? _!Prל]Og:HP6u?2 bW|wWJ= k!D3&yGŁ$h&=r#bjiIcӹi"rXBLMle(섍9G*^~*sjALޅC]y%y]6s'-K| 8\6zDXE># DC1H0E\޺_fhP$ݖD2zJǣx W{k9+DީMD1OQcpTu:0Bĭ ٷ}o7UC__ONQW L{N\ dKlUIdPR̰}tf$Mf,[@' &lmWv4\e. h︾|ɧO8Ղziq\ s.s!&p=iؙcCK-H5tffzont y'tYV%pʯ低bnI(piv?qfi:a 3v'0.3VD45 Uؠ;=N<)f8)W@c1K9L}uhn$/Cڧ}bl̖hAͦ'^M'9Kr/T3Rq__yk߬a"bWp/p;-NS}f8NQ.8nO (LMZ(OCwȿԶ {b?~ 8zJ/ӐQ85W<)IQ*dFk7lD{`* JQٶ6X'ćTsA0 rٝOMR?riC ;=b#&`ͲJ M&p^uf0 ?M0cYr#? zwA_^|VKsJUt_EZR6yUE)J*lq]ZCBhQQ2 5Aٗ|]iFA*Fwnuozb~n,>H*.=oWR,ѡD=#LwDgfǭASIZlyk*p-1Ps ; ;.T. t ġ$1/Gqd=!#w@)Ԉ4ܣ8>C:w5䅽ʋ:QgAA|{F3jH,3!LԳWBh3nٝRnewґrGz єt0+o97/^w~0=bm?$R%673ĨVN[{'X5T.=Թ+?~B 5Zux'=w\d{?OQt? XW}{5ͭDǔF0:Թ?|Pϩݣ~ Y溋(Dj}cك? {S(Nϔw4٦mMey"\:Mac-5" <3ϕ1HOā*f]**f@+21ft_fm# Jtۨl#[A'y$BzIWA0| ~@9B- Kɚ=LGqӭ6vc l˜)Yd^oO5Q WdJA@L#;>%f3ᛄNƬJkWbyM5Y^Jp3C&ͫ{ iU[<Թ+i[emfg_7kÚ;8*Ǒn&yj ETr[o6 SC$U{rlfjܥDaHH}7\)|emVߜdoIt lωMS ]Cyfa}_դ@A-+)nEI[# l{֎<ŽA|TNj K[(ǝ3F3/y9嫛u43+OS˕ ĀA2 f8P<]!"FAO)Osw+O%gUWHb'"ŝ'xs]&^s9cE*GxRtMV:ٳDHQmGXN!r% Sq $?!^mbd"e7J  \!X?8Rf8dDCa+n}.MP큥NaΤE AB難 cu<F0nm? -[Uy˱/ #|`q7fEzZ唦E6CfQDX|5.l}cr1l' =^ӈ(7,1GG2G3sv"#.L%B:%f.]h9IǠBB;[12.=ƯЌzʜqW0cԡ̕pPkLDVB-l^wVG^!^4. _U 8O!O~WE:#&ju|=>hx,*: $X;2:"dG d/0M_tGi" NL#ph. 4^4_; ManݺT;-)me/;py'dqŕI WU@&mzzV {es"+Jt/tz3ŴmOiC]z&lx4LGk%XmCh=B>8Q?zӁ!#v;b][ s=)x mVl'P pM߼-qc3DBGx@]Xl] @ w`L?-+o2\ckF3r'FRAgLɔ7V_ bŗgEYp<Þby0q.ʚU ㌏O({׈N}4JOSRJE2dj$xh6xr v7o8T8i?#Wr A휣L7YBNYc_NCr:V%eCZ+7N29`FG~扃[JZtf{^8x2 >hr2xZ*ڕu x~&)x <I/ƶoB ^MqqK)=QV1 s QMVMPNhWC UÛh44V:~>FұdHLf u֟3OOg/D^qo`F9({ 1ݚmWxLcXL(x4OZj1}Or~Q oX۔3G;}RWkUCf I\gPڜPBK[cUOË%:7{ѽ'A뒣'rl0'l`2ajj.h}3ucss5%pNCKp?\A<)P(&QѷDDN֑ .@5U{{{q MF ;XUKpc?WM竬 "I.L>~-q%uх{ Woc𯳺ɷ*E`޶*i>{#87d7seK zB m֬?[K`A CQ [8 #5|:R"WeË zZ:*)*y5M-XsQ:n>y1'oXglX8X_YtUa^2lx?dN?Sbl<*5 4 XiCˊ2~Qng`&'.J;'M_ׂbZMvۜڋH mIxx0$/nz?4b_q:۴GKya\VĤf=3:spUAWN++1Kܾ[]!9 ب:ӹZnƉΔ}{C`REJ^$5@$HS)Gw6Öd0b )heBD@ <#dwDShfnOes}iaVB̚(SKNӿv>z*H.H`8+\884[[89|¹ #gYH[2b y pdnyڜNDg: 3h!xahu)D)h!Cd,+TDȈiؾ3)֘X7alWNӒfb÷F&d1V3c!*پPɁ @o0dW{WL^VYH롄XfyMaP=׳!1v*@CH 36a2O?JOAv8d$1n ^S*ajsg8_;ްVb+Bjpĭꃳ;ZEbk7 e'|SR0"KJQl.xV5(LZ0,= d"񴵪6&WaI( 47}?w'0eF^Q u.;@P#2rՌ ?_ Th2LgfO3C~ oϾXˌzsD\&ޗHKײ|(i[㗦J=h@g'w[׋Q=|Gs1Va﫸=AuX|^#bPX_t[]b_UcBTJ sѦ|/Sލ#ATld{@tʫӕhiFR&l16]dhP66 L,W6o xxCPdB !:UwSzuإ~ ;s:I,(F 3tbP:{AH6䆗'Ƥ]J']G1N#S0, di0A|k[BE &6 A LуEMt"qwG^EΜfF*v\j%?cs.Ws]xa#TY, G)ƆRDpQuλ`;w(c wإ:OB2{Ť3^Sfm4ʡdV]ڐ#<~?OsеړM+Τ{V )Nȹ>(L_I`BEvXJ7@I bs=mOs9G!ǴIOv-}E Du-J:#%TF)(Cc>R5Bxo;Sf] +RUEa$2y?Kpj=)й# )]۸bQH' =SmXO9؁jnjMyvK2e-N6YsP7Yj1JO0O[/ s|8WT]?'dgE[}~g03c %&g͋jLj H3wj?lۂLvٕO~JK޵OkՅJd"{⑬Eކ)(dR!*10l bCfrTirQ6muQȜZ$wVDݮLVZ2+& Y!LV/>sO~ uPCt݆1Lo[j :LPo bFTK*8,ֱ5О N/ϡ7]wVÕcn2|8<@ Zt7Yn!+BK~J[)^<h-Y(@#ܼU؜h#ùW|/b?0Mmdhʑn{)6ى(FjH7V~0ȸV ,@f8w*G >Dt j B& "/υo,lc H-YNuK?[qhLĈ*ԫGh_Ӯe%ޭ䏍/#"slbr n;|]||pM.&Fs=:Y,`#g208OQJx]ݠYJ\m*nnitO\#FVrKR;hȧnx{BߺY4IG"fM%BύEA.EÎ51e6h!7>PUg<2Qr:}wڈKKK tk/l 6ies+-?R8v*~'Hx;\Ȓر/\ tILD{^2߀jW8j?^d3M3'dIըWW[ۺj0XhF% ",C`Q_^6y޼c8+W/x;U$rVR$R^`I3#9I$gf>:W&I?~k@>0RJ:"7ЍZ*"& 7XN$9exPX [sNN=uq+b$ ~}0V> "*4%[rg[ИgF?xCOF%N2ֶ |2k!MhF:f6L1,YN]#{%[Ո91`rc!z)VQ)iMR[ nr)w eV텠x[}6:1ʧ~TqV+0FY((yQ@%6IJ/-9>^Ir2k#3QX*rԔ'i's3WaI討=/]zy"c)i͗FhM L hR*\dpJžÑ1M3Tz׍Xlz9ゃF'KqgDr- H" f̂> +B@i0OѨОc2o#K!e=lS";U/w@9JupP艼T𴪃^T8AZ~ -(o>9I]-L|j9*h2v^9t9!Gv!@Z=R Bك! Hۈ!HO+X#}QZ܊tNnx}|ę"rxȣYPEu:pTkF\~}hS{~03-Jx¾{!aN`䧋=u7uoG.OUeUdN8rOʮv8qk"y;9iiھ'k^i.I&0&W"vugB;\!mC5)}P&/H*ꉕGw}MNՍt nc Tcwi/H76–MG-gW'olV^:EGBޠv`W FްZ򰳣thn&'BCh 1202][+MuRqfY 9yBYo90u:۫ ~Ľ.Ra:58LwǰA/|sp'^[1Y UnzvZ,z J-ɻUWcaVwm8nFDZ}j3K9;Ǎǩ]Ƿ}viԬpqJ-5EqMwF 0)J4ܑ\}8mi.G&=-΃5M}( 7"OpR&aU oK۪<6r3ΏfLP> oEvB_rZթ 7}}+kna؊VDf4#ჯo*{Jo~v ؟֩[:VٵQ3 K(d6Hv2*gq%N AQ4 uƌO%lJʖαn? Y}ȢR 1~X$R_Y\|ZszEphCݡQ5AԀhycʣzz:7e3  14=Ea;l,o:GG$ }9-hfmj&ֻVoll?E˸D |;J"o.)_e91ocQ߀l*̍"to6?O& @aWOl'$e?/)4EG;smB2Ee0p~QԢ#ZKqz֩2UTd`D%6m}IMX#g+r>. ΒuWqwF/ q@PN~\/e i{iq<- ?UR@8uTƒcLALijTY9"X`o?\ f{_ / 6xހ<_%>ck!;d(z(RGjޗ cKlo9ǁ8. Xz-ދ^+'9+|:3-uOǐh~E;/(g#&e ;)bv nw7cZvRDNu&]ķ@3j]! ~lwhOa-+o\ Cc} fx8-qż0|9ɩݡMwqЌ'0LpJ!䖓Bmg&cķ:AXfqY9e鈮|[%$ ?@t1M  (W~ Àl z7A%wʟU|q;?NL$LXP`gt2GAY>˟%\rofiߎI<9}!&gMJ]Dv3հ01"meHNDo5:\O4eX]ET ٜ!{nrhB^>R:/mY?^U8eqV^mɔve]@ԻS70Yb]nM4* 8ZHEdr״bjED>U`lL фzXZ:`lȄIIk\?b$K$\ﻈz ?̲aLt&f4$zJ`,}sR%m9^ڴ׬@ޓ˙v rѣI-).J| Vk.,wٲX_6/?^'8l`|nu&uA@n(at1Hn^xOktW@,?>,m%oh d6"$3^yT3jel]orƭVs0HRn8a$_Bgp"pRqkojl .E =_߄qݓ@KۻPpM#[iKH 3!tllj'P \l`pNirT{ZzKp q=8v(j$i0A%w(їyqz+6EvDXJ*QF/wH1,`%mYC\Rz(Œ^[>pn2o4];RkaMwEk'@8 %WqV%\'b] 0;OL@/0P>Vs)LrWVHr9- ͋ܓ?;!N.coߺ=Q{53J\(ȯ=%Hx; >ǟeO^z4'&~HilTpBᯔ;ϸ.<]hư<4t=mOHk } ZUT+X2eˢ+FFO;\Va݊; qR-| vnrSqеe MAd3A^RPaS{ snKLP_ek1Q)|M&9k]i qNAB~B-:<W$b|R@x[*~$Hѿao6;+gbqcd. XG4[˛%m;$a/MN}%ߩQhWP+BbKy+֫miwum:mr, D*DA_ƂlV^UT G 'WTipH$״igU wyj(` ]IV#P9r\D[kɍȵδvMxC7}nj_fSy&sȀ3b?3q.N0j-i%}h- 0NQ 3zF|ה?N _4yC9dZnܙQ4VϘ)[ClFh@5HY4bXJ%ۀ-Gl0>g=1ҧAv#sPvv;ڣbu3bϦ.VdT<(gZMR[6l|Wb?8F@m+ ؼEZ-~79:r]|I ]&/P3ݕ{.F_#w9|fW fnao)ٿ%!;Dހr;aTE֌ -5T^zQlK ~.m?,yqÏ,ň8= D9jQlgG!@F"'BH,@lK%!jU,~N;R!io4hn8,ݥޱel&BsEZ$G;h;5ˢ 7>/ iQ7+9JX{Qm[7>60Dfyh)93?! dT|x~]Pk 2]Ů$S#9* ;X8c3xg9z!K~C(LDWsA@97ߞ (Ekg0H3M>PC>cEL9* 4n6?ЕI̺8 _]7,UsZMHfWR3-}3 ܥWyK.Kֺ~6n Tsb r+L Hwo0>gEaTߐzXG4:vb]_ nJw~*<^Uo6.YE܀W;L67Νtr8;R~{qi(Z9 @x\k1;c)[ 9%ZvcaXKf:f`)X _$y<j6{9UR [rJ҈y^_^'?A^{ ;7mFb@t/oBJ}-χ#q¬G[ڰj֛(3Ll39t1'0Lnl/cGL`+=HqPqo]ǃ1BNCX.MЉ+Mu[NknBnztz [KƑI7>~~Woq=K0CX-LViv 2)X6Uzb* Z|y"mgO{W98?<*#;FF(HҥtJj*؆{ER|?]vRSȪ8f}m*HrƟ<21O,5q][r|?k6s.93UtXr}ٌpD~zS֛իDC"EyJ\cg:\a UKrY+!E)D2QlI5i}nvYaQj>Qj@ P@[1$OG~-sTB:DgS]Yv j7dgBvsaj)kGSsK}trz諒p]m舑m Ex,H ֥0O;jH/8w %V$KRg-<~0GE[:E<|; 3Ezz\Q̻+}BUdX;fݒL^[6U4$t7)>^./DZ!" @[#8ī# Dg8y.(ސG*W`kj=WB&a>"^@F`Z[1AgKr[,BD8s嵿gaA=s.|!7S݁{`lܨm]s0`F ޏ0@fbb#c%1 R4hQb{uͨgvC!y, VId7zV/-I}-Cj^a H 5ػ 0cDhOb`*e>s"K .񑵰G, Xp'C`LMs: B=YXn@xm9+_[,L.&iatQ:1Bh?'+莃V=;VPrX7}m˰^!˰{Nj{,%>>w ƊZQs"*@&+&0U$ˡf ׸sk-)hӰKus$́ӃR٪dڄ(2 ;)CC}1t[3x,iH!e7K^CWIʇ2drKWeGb1O MncOZv+J5DA N˗49IRhp++mUs!Q7^*EX8B`~|^8dȹ A_ރɕ8#KC|w%@xy2ҭ mƕ^Ƭ%jkY;tqrSnVREOѺjnb;ֆ؎-Z 6_r+ۧf:KOK\fh3lYc8Ɔȝa 9-XoƮOOWbܿ4'nGB5b Y nъ-YMj߼RH'@sN@xu }pJkW|T" k9,6"-)52O€p`-K6¦|s3My]_Ew YWB3'P>^m6N'w;|{-5/P #nLOz6qޅo5eEěxK<`x jX&|Ca8\y~X[\D[N%ٞ5=,BUf;uBhz.8"dS",i.b++N?p` ` \y[@"G 81 gYm#ZYTHIϼsWlSt=Y%Em%jQX=hcjQlYlm,|kZaj1Ajy+Z@։+ov J” U|L䜯Bbxc6B#rH Ixbq!F ѓ^8N^M'-kM'.RY4r)ۡm0(qcA[}O K`' 5gbǷ&LW $@*|(Ⱥ D0?{Q5,_n cVJH15|qVt!Ҡo&X\s_݈^bLriQ%-9v3\oaH#? BZU*=|ǟ 6ʣW78aԽ:׵K-10Н΃K,|B8HJK2F'ƑtI]ߩ¡tvBo?ӎUFȌD\Z__i>uExCW*6kb/Xɞ@۴I8B Z26"i$0_Eמz xy*Ӧwoʾj?DIRby9EH!Zaks3<| lD{?y&cŦ?[q#AWzFq?1tpϯjK.UB CXA-mkYKJc fMHMű˂jh(=VJtឩG>-ؽCp5$$-l@?۪Iw)XLk2EZ^XmR囵&CegJÕNΎWpڪW6%B lk zȡ;_\7&^x{XvrCm.@r1J\b-)/Ծw*>8>Uw~u<&k|VozRXAQ;H"A~T#kka2y< 8^@ UAq*Lj& ~Jt:U53ϨioH\CEꚃ]Nuٔ>eS)zGPG!q$y/V4d1҂>p~N,0 es*튴'hPC$IC>m{/-'o`PLnB <rY.*Ւzlk7DBxSGZ_|ӑe܎+< Bj֠P`Nϻ\9ERjik LEf7Qjؠ)`w8n t2vQHɛin`<Ch{a1RwuM+iOgv$UzaGP[C!M ~ j|W|2Н umSYڳ76koYuK[ոoԧyuhpמ~< V( ?FimRXi)vl]ceOJus~#?W?Ӻ vOiUx"ZF-_dh^ emm6hڀ w rR;lpM-*>O'Le,b_ ebt\ %IoGS y/3x019w7:򽤚!'įZy#l7+>p}'K=qP]՛ly|rvX}p6o-`倪QvprGB/P>كuIK5#~}DrC׍zqFP V0"_:JM;2"j<30_ٻzEsCҕ 1Rbx:,$a1sfU&e̶&ϩ{(p="c(QC*rON{3g"e3CGT~NaB]Y*>8PW[aq ɢ"5 ^PFƊBa؄0hna?OIK쯇TUS/_)q})Ҧ_]FS͏iasI8ZgEєr$YўU%ʴJ̲Ҥ g `%=„N7pS&QѺb^ csh_n _OPХ.teQUltO^oOd-X`1m~ŠW*Qk+{(5h}q DzOmG#$QU|rkuss<䉆qBbՍy2K 7 $eBtt=*ZOƲp|vK#ņڣ(5|G4P>9mQG55x *2z*$[>l1oue7`Rz{VK1=Y@/wl,M%k ,A; u`OҀs+rKS:bZP6:X]2#%莟zҒo;Mcg`Ɣ^&՘%vĺAUJ6r N`TG2⮐Ʌ.?T{ GԞ.8sƭ Tu]îZ˸Ka1j6[nqy6inGQtRyΙymV4= ނz'ؾ2Nvù|V٦3~h*A¦܂8pnj$c]%-"wL]Pzyt<ˤYc@I8.^` UL]'UiəMYqwzvsqnBQٝ-Kf^_,tESgu ;W2H\_?8Sc!`롻pqqOI9#E +wVMM$f!TOWxfU!>%ôP%&ܻq(7_53 տqd uHhqKUxVZy9,dY8ce-#""&"?@Wsg@o`ʡW9ǬD Yϝ6}erk0eG4we)]}6b!wAkh"'r /c^#D(Q&U`z c.hߟw&@yHt&x#(jFU\;9J~{ְ<?¿,y32>,kE^6F0$Wm j\5/ueY4E?JQ_ޥ<(!&6P끹A[u<:fgrd+;J^ؙ"QYЯΤ،^k8P^8Be"4#)%=:uOf(;nߏ\BE֖TNfȾǩO@-U+.s8^n)QB ā.qcs TgO5ɉ̡i6lO!ɂ3nZoRV:r\2c\>=JYTJ>GW-g@ +3-xxzUh p%7 tcK#; o2R!MZ=[rP94TRQx&˕RqF$wX.5*R;m@Kn4=|ɜrNdO1pԤ^%ܽ};˴rM@^:%sF>!`ભ ֱoq tO5 a<'ᵏ|,Õg'%/T.Z{(+tk-nRg@@X Ѧ4L,5HlBj ^} MTKC6mw'I|r+jɢ'1Y9ƻ/ljgK0SQ-h%kp*l Ly, ZXЏ$dǯY;>G@n.dxquC%ԏ# #:Q%3KVb\V lOi̱#֓&$MKa9`=FB~]ܬt1uCƞ9R/*Ftu1PDhM-)T_seULsn 6*d?6ž=˜w3[nXXJkD 8q_qVv%4=>)" /X=9&dT:q{e~?tW=]gQO񰁁il\zvuvF8=lHnFL!aN @Ha1au&?;azdg΅, t0΃]LxO¯٫S/EP FT;&1n=J&uB=_|6IgӐU9Q> [*Ũ![\ nù&G΢2AR( =DUߢ$Sl7 FQMY%f}0> 6@@`*RU!6j2Mas-\6ΑV'Ul'{371+f`L/<I/8`rAZOt@ZRok1\SAZ^x.n HqZfogvhx:ChiHU  6eZ0F,G(cնuxJ5 `*us; %&Ѷ_o'1ϗ/P\M䏤 vtأ86J$N3VhC,=.2`27E0 b}ɇ0haPۢR *eTˆ)j< >P@| 3yX.b_G`nFPtf⠢j+TvO2JΑ9"-No$ 25Oaʺޗ *P+[Zxo/Vrm-A% 6c("[A:&lq$f-]YW5,yleVDE$N Q_c <$ʣǘ|{wH̷!@KhЧĢZ*ͅY޷t*a#_Be"\MqB,VLp>KJ|^6 Z-pTZPimmk!MpCW!崢_LG};!Usmh3|ڳA>"׏Y0x:wlՆ?3&=Vb]Hbo2{Y*Fc {G $q?6%P))lg U++xN/W)>ܼu'pohȄI;ۮI<1>vCFL]U^Ch`L*iS-ޥ~e .}wZbwd?~o9+}X!j6hFz.j]Do hP%b,Iѻ0ul[d|XhYM9>C%J!PHT^<^D3''\:k(s\cL͆PD9.Ģ& ZQu5xZeǝj^ئ4TD ҨCե0FSqi5~`Xo4BCb*7\Rp\HTvא廴%HAqh( Ԁ$^ ՗ KҐhT V,OY9d i0Q)]ꏶ1+3*NIK)hC 2{5$GlY+f!lG:\uqrXaK*8y";;[aX ҿ#(^u㹚-{8oTd$zVO{eASMs47.jn1;~|tdG|:{S0?[CWh yF[q;Fz"17K':b3AO׈{<@) KE!rbdŅ%FPH##?D[pt^m8tP(aQx@|\| :F 2X@P-~/X`tyh G2 m] ܍M~H<ƕ/,xz36g<-Xлnf"ATqA1d>GLwtn7D?𜰏s3i?42>֫"ʔ>% :29yYm^&KI@L:^|%^\x%B'P!C "395>$6QVb¿TM `|+??|3\a055 _ 9߂C%@8ѐH[p Lo!C^Jd4}7)QB2ФvOQ"aE T xJUV..ĀG18lCeSr hP"nGmIMˏhO_fP1_Pf.ZBڦI?351:**j\L/=}+Z Ce}1ޥa̩_,.Wh}y" . z2lo$tgSX׵oפoGZAtӴ&َ(m_}Njuow}Ț&DgvqD@sI ^]ET'ASQ&9rީs0(.˔){҂ +*w[\a <5g] Ӭk7?HL$be+[D9%O5+,/e-BNT_d1׀ ó?VI9s@z:_ w)kFb{Ahm`n;s&AX^ ۦhq2<ú8qJ7mYJ2v3W- _[ZZ|Q bx LͅxՋj غ~|GtB_ MrZ=GbS독ҿ;Z"x2W*#SǁOn tqەU9:Al/zb2otn~~ Xb`r!P;X"JPtg6@2rmyՀ4hyS91KGK`]%jt'--Hnr}QEx,jSr*!D#EkF^&GMiqD4"ٱ0:n|(P=n~P;iD1~"䐎qd#cn]Y &Yaԧdr[-#_5+ƺKXOsr}c9Ct0oQ8bF~znC j]Y̙tWK0 [ hk􉈚:q4ݐz19{|1x Sd[H)p{8Y ǫbrC//')">TmZm DE:O G_Ki56_L]L˟[~)=ȡrWH+6,Y+O&OQk)+zkkބаx=C4w2Zڲy"5[_cg<׻&27V<rppzP pyh4a-^uBc_r&掜RpGD\~.mZ_7-a}}9PS&,Kb\);య m#'y͐rSl5`QhқjCPvSbޮy3U!hE*_b o9zb6V+a~pBy뢥+ <:s" oaP.ـ?]b*:۱8NA\ =iXIb|ʥ24-= 6 vRZC^y|Y !+#4Q0N.{$]f$_0ajs= ss_Vha#wR.--tnM 9@arGJrjf VQs3MLJ/d]>l<-TwI-D楱t&Qj;fUī X"r& b~\υ(S%"X2ߔ{4~ -sc87<=C_[1aɶݹg{ ێNx*t8OT$WӁdPRvy T(̫ņ>6Zwn׿6۩!^\3Z,kUZLoigځ+TEuQ$E~a<5 d%)W#4:̨rW; )lb2@]PuLFpSrj)̖#$H&#۔b]c~ՂRvauB%\HUG|Ԟ<{gɸ b0䧌C#=UM_kӷ X&8kN{ͪdަHL>p2=M/{O#p~#>tPڷ-HvF|=y G$/axOyaJ1/26g9πV_@6 cf(gMݦTSGBKK\Ptۅ=f[Aſ T#  m/ .Lx[jMV>'o#.:J+WH|Ύw)APC]qlL{Bx"\ T-b`HqhgՖ %; RXN,O)VLr ]BiEdW}pxcw,~, i w[{³t Ω,"ƨ$<1v_3j%EBp@49w87Fmr_<7Ms/#)z`=63 !,DžLEQH{\REQz/mqUnmGfkOl|շ@doKXyKP z _ Z-[C]p:m,4  `]qMLbˌ5dL!?y uvfCpOɀRط8j%}!R!5!pbuy\|gEcLbW4 Y:H\Klud){uyAgN~db6'{:sBY>SӐC1lkÎ&^z%%<;Nmz76dE^{Dô3O`~G{`)<7x.X>>C%JЏ{DCyI®I!=n;f?M9}'пJ&S Aݜ `4>p*J/iXܝoLp^Vf^.պ*I,1Yˑ"0 "+"^ kt˗|8XIVE7Pa6(N{2@UI:b2 Vrkh=L?$ܱ:lg9HQ`D&HRl_.H}.p=;X&a4uːʔu$m'^K|W9,'9b}18g  P/R")"%/ eMemx\IeQi`@qʹdR-]б2:&,o'uwp}~P˔qޒbF@%e,: xPDߧq o'Rr$=LYfk3ւf=p+3 #x`5kx4P jqkW.2 IGe^ruT$͑tZ"8S&`?3pD7 CLUM 8g3xn7UzFXOTWLJ=iLux0OsZhWVB rFHW[ 3= A2| r9-2fD'?}f8XAÊDpin1ybwDby ; ":-Z#91GiU:LW06]x#lV/:eM0͐K6aBuev.(c >#bȎϧ|j[޶GaJuc=ao%OwA˖֘UVpvRLw}Q)2lDXq'1>7Ƙl àאT>ydqbUq [&Igs?E؎Euqm89c#ŕ~ʬ|*AH$'êLYVK%w~ ҎE HTR dK樺\M?Jsrwp0DxTƍa0ޛF.*ļ ~q=Bzbs&zNPR/TޔAMlй].XL00EeZ,7tU6XE,L eY8*N V`~fW+5XO',,WO޺E]-:B~bm ;+3B 6aƁvb?[,{%HְoB'O 64RFxC@ؖ:6il,VH&h{ C~~#ĎG9OnD9?Hv)#ZX/8E$)h4z~;/I`orb9ɏ+YWa{7Y].t@F -W0wP3FA; KEC2cnkґOh 6ֿIO-;ҡW{V,YmmJe"BJ#g,q\+oztUQ@ԣ'8G@[CYhrB0O6|؄WS2>?}Ts3  Eß%(^Kxi/80щqh[ zZ@€垚FJ,c)F)b'AFf2V WQ=Rl^Wdh$w<[o V7jWBQ1H3 =Ro7qq@<-T=xK]/LUVytL0^`ŧm+7 }TJ:t%Rܦ r $>.xs \ ue$9h0qk9ʼn(`t=:$4)#Au*RH ]v"en w9%&Y X>o0A[,YSF8\l7˗1Nk$j̃79D`ԎZA<J+~4>zUK9@&/FGwt`[). vH%꒱ k!>ްQ w}G;&to+0M q]BtY,4oJ6CE8a|AR-8ZʩtJWi 9E6I8&1yaF:h«̸ٹ.Mq 7R1][C}]Y=M8mplϾ%1y lBRS*>I/T[n9-<:D/8،%u }3  ;nӊv (@l7-׫=a !d;;&S _\d=;}hG1? q'<B3/c:@f̙gY1w:D^Eژ7qeխ>~7ٲz;Ȁm%_W ^Y`zz8V`ƈXyhDr< 0:_ I_oQ+m4,NgQxd 7[ja1F͎p)&jqAXzg{pj =@QyIgoDEgIV^c?d鮐Zh=k&:UJ!%AfImvlKd+W"^i`JhkX7rI*_.ny΋+znpSb*P= Y_}H~1%ޠ1=o N2 [NҠ is|xw`z*b5MH-_FL4h„{`2lOCtNvwl f2oҕodǦfŷnêR=!VxI}=d6F98Փ)p1(q],vH85}kPS Vhb_ 8g,_Q7/TclAN3q1\Bvw62hc Y * TRR|qߴG3XBA~|, 0/5(Ė`d)IÊ.b?ܝ;`~%)=J6j@+LmJUko4mtO6™ߏN^|NRL{ w_~Cۭؠ_^HTW($/(FrR46 N+e7L>?!@3ue÷)#VYG N N\-hH$/K7a:;f:2Sň/9P;a<4o&9ŘQWww2ic1Xڈ_:vDz=mznk~$.ڿtn= YǸH%>2EK^;$' {2 G(4_2[2U$KNenxhq:f\2KΔ'QE~f6EXDJ#=(߉3?xI: ~j0/m,ɥWDЊd4 =O0,m7"%JڬxiJ@ͥ8lDu =AU2HTQ<|I#3~ 2 uC ژV: #MsIЕyJ$kR_߮h 2|}h@3OA}N)EIXB{qVItq*OD7umnuFz fr w5Y\lPi,S.#DmVkѩ&FL>%СZ h`5o<'00YT)S' )uQT < :Tq`%ѯ,Ph-N`#+"525k7#^UC`l]d?R/L(t Hyب ҺLp97iM}Y)h5Ш|m(~jnjZ" r-+( :0h\!'#6=%Mb O <;R>WuNPҜsYؾj:b}RrCc$'w>o"p}b)ElG6P}-iR_!mZHQb;`8٨A2z!rʈӢ%gƨ"lc@?]2'E@l@XxYo2d2B?E"&ҍs]`z xLݬYut۔s8q㡩: F N<HXa 'Q[&T9Ra/S-sl+w2_"N6ojwȬ"z2MlIa5|\xAU8j[ȫ A+%&g/qa.dV#cpy?0<^) 9tBTʗ_ i}B&ߣ̽ m8͠%56f77Ⱅ2$Cwq~QW;;@@ ]yiJv.Y: J)mXEldnv85gw;oT6E[7)$iqx ٨ףZ~*c "dv?PY.Cxo/[MCHkfCRȸ -%tƒȴ0m'y8_^!&8ZLJ{vևwx;7iO@{m-Ѝ68n14Քe`Sē5 Y&QTcn+%b~gVX!916f'6oe8P.x6j+,E!T e>T*? mhuȅ' uzYBV@\QH6b*_(I§΢ SNE$xhMmupԿ *vhvz#~K%ON v7 lWA+{|LꞀ 7`fG" |,ol0m \ -? J#l.Vk^xY&`u>^V:) .KIǒJh%'n"=eJ|頀uS6fTä09gʖO,!!%Ģ.HIa?+=,g%DKgݦ9ޅpp}h 1|5i^tS8mn'>,W{*7~틇Dn#(#6X rlΑLj"TyZzJᙨf |{S:688qK _Je>SRjLf vwL7ăw<{[o ;k;F $%WK+|.:)AQx׿0z2fxLI5\|^- YC LؘcRKäKsx>tt \5o2#5ldmDZID555i,^ YZ