libopenssl1_1-1.1.1l-150500.17.34.1<>,2fop9|djsgM-j lNCHtlvV;}ͬ5 Ci5(N#<3@w0 ĨVCw4JG'}d _ߜS`YS0Q0|UƑ*`[CYQjcqxWdni2ڽЍtQIf2^^\6*R4o^)BiS-G% 0ѩKqeMҸDwS郱UqC)mtKL%\D7>L?d & R`dpt  0 > L h  D`8 M   ( 8 9|:> @ B F "G 8H TI pX xY Z [ \ $] @^ b c d e $f 'l )u <v XwxyKz$(@DH[tx~Clibopenssl1_11.1.1l150500.17.34.1Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols.fos390zp3740 SUSE Linux Enterprise 15SUSE LLC OpenSSLhttps://www.suse.com/Productivity/Networking/Securityhttps://www.openssl.org/linuxs390x*[( AA큤f.f.f.f.f.fba$gc4d996a280a980945db27a601dca58bebf385cba9fa1b692b7790aac3a3dfe25e9f838abbb8a82599e737299a738caf55cc2c3b753380e7f6b6e822dba40fbc3eb25989f1b6051f9f59c3bf044c5fcf49efe5e9780d5aa162e6d4651e6e1e07dc500ee003c225c775a56c439dbacd287fc8b1cf948cd7585ea23162056ddd83cc32913b33252e71190af2066f08115c69bc9fddadf3bf29296e20c835389841crootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-1_1-1.1.1l-150500.17.34.1.src.rpmlibcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0a)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0c)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0d)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0f)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0g)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0h)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0i)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0j)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1b)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1c)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1d)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1e)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1h)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1l)(64bit)libopenssl1_1libopenssl1_1(s390-64)libssl.so.1.1()(64bit)libssl.so.1.1(OPENSSL_1_1_0)(64bit)libssl.so.1.1(OPENSSL_1_1_0d)(64bit)libssl.so.1.1(OPENSSL_1_1_1)(64bit)libssl.so.1.1(OPENSSL_1_1_1a)(64bit)@@@@@@@@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.11)(64bit)libc.so.6(GLIBC_2.16)(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.2)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0d)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0f)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0i)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1)(64bit)libdl.so.2()(64bit)libdl.so.2(GLIBC_2.2)(64bit)libjitterentropy.so.3()(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2)(64bit)libz.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-1openssl-1_11.1.1l-150500.17.34.14.14.3fIfIfaf8@eeReSddgd!ddw6dkY@d*dd'@ccccccc{h@ctctc[@c=qc$e@c*c@c@cc b?b?bblb@bbobaG@b4t@b0b0b)@b!@b b bOa@aaar@ar@aa@a*@a)@apa=a+va@`m`Y@`?z@`>(_j_~@_Wr@_G@^^t@^_@^V]^O@^E:@^C^0"@^)^(9@^&^&]]]]n]x]v>]g@\@\\ac\G\G\A\@[0[ @[u[u[r@[b@[Xf@[Xf@[2*Z4@Z4@ZZ2@ZH@ZZv@Ze@ZTZOZOYYKY@YV@Y@Ym@Ym@YOY, @YYY i@Y @Y @Y @Y @YtYYX@XXXXXh@Xh@Xh@Xh@Xh@Xh@XXXXX@X6@WSWSW_@W@WW(WWV޾VՄ@VVa@Ub@U'U@U>UzUyx@Ua@U @T TTk4Ti@T\@TFJpmonreal@suse.compmonreal@suse.compsimons@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comjsikes@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.compmonrealgonzalez@suse.comjsikes@suse.comvcizek@suse.comjsikes@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comsflees@suse.devcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdimstar@opensuse.orgvcizek@suse.comtchvatal@suse.comschwab@suse.devcizek@suse.comdimstar@opensuse.orgdimstar@opensuse.orgvcizek@suse.comvcizek@suse.commeissner@suse.comjengelh@inai.detchvatal@suse.comvcizek@suse.comjimmy@boombatower.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.commeissner@suse.comvcizek@suse.comvcizek@suse.commichael@stroeder.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comnormand@linux.vnet.ibm.comcrrodriguez@opensuse.orgvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.commeissner@suse.commeissner@suse.combrian@aljex.commeissner@suse.combrian@aljex.comcrrodriguez@opensuse.org- Build with no-afalgeng [bsc#1226463]- Security fix: [bsc#1227138, CVE-2024-5535] * SSL_select_next_proto buffer overread * Add openssl-CVE-2024-5535.patch- Apply "openssl-CVE-2024-4741.patch" to fix a use-after-free security vulnerability. Calling the function SSL_free_buffers() potentially caused memory to be accessed that was previously freed in some situations and a malicious attacker could attempt to engineer a stituation where this occurs to facilitate a denial-of-service attack. [CVE-2024-4741, bsc#1225551]- Security fix: [bsc#1222548, CVE-2024-2511] * Fix unconstrained session cache growth in TLSv1.3 * Add openssl-CVE-2024-2511.patch- Security fix: [bsc#1219243, CVE-2024-0727] * Add NULL checks where ContentInfo data can be NULL * Add openssl-CVE-2024-0727.patch- Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch- Displays "fips" in the version string (bsc#1215215) * Add openssl-1_1-fips-bsc1215215_fips_in_version_string.patch- Security fix: (bsc#1213853, CVE-2023-3817) * Fix excessive time spent checking DH q parameter value (bsc#1213853, CVE-2023-3817). The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-1_1-CVE-2023-3817.patch- Dont pass zero length input to EVP_Cipher because assembler optimized AES cannot handle zero size. [bsc#1213517] * Add openssl-dont-pass-zero-length-input-to-EVP_Cipher.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Reworked the Fix for the Timing Oracle in RSA Decryption The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case compared to 1.1.1s. * Add openssl-CVE-2022-4304.patch * Removed patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch * Refreshed patches: - openssl-CVE-2023-0464.patch - openssl-CVE-2023-0465.patch- Update further expiring certificates that affect tests [bsc#1201627] * Add openssl-Update-further-expiring-certificates.patch- Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- FIPS: Service-level indicator [bsc#1208998] * Add additional check required by FIPS 140-3. Minimum values for PBKDF2 are: 112 bits for key, 128 bits for salt, 1000 for iteration count and 20 characters for password. * Add openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch- FIPS: Serialize jitterentropy calls [bsc#1207994] * Add openssl-1_1-serialize-jitterentropy-calls.patch- Security Fix: [bsc#1207533, CVE-2023-0286] * Fix X.400 address type confusion in X.509 GENERAL_NAME_cmp for x400Address * Add openssl-CVE-2023-0286.patch- Security Fix: [bsc#1207536, CVE-2023-0215] * Use-after-free following BIO_new_NDEF() * Add patches: - openssl-CVE-2023-0215-1of4.patch - openssl-CVE-2023-0215-2of4.patch - openssl-CVE-2023-0215-3of4.patch - openssl-CVE-2023-0215-4of4.patch- Security Fix: [bsc#1207538, CVE-2022-4450] * Double free after calling PEM_read_bio_ex() * Add patches: - openssl-CVE-2022-4450-1of2.patch - openssl-CVE-2022-4450-2of2.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Timing Oracle in RSA Decryption * Add patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch- POWER10 performance enhancements for cryptography [jsc#PED-512] * openssl-1_1-AES-GCM-performance-optimzation-with-stitched-method.patch * openssl-1_1-Fixed-counter-overflow.patch * openssl-1_1-chacha20-performance-optimizations-for-ppc64le-with-.patch * openssl-1_1-Fixed-conditional-statement-testing-64-and-256-bytes.patch * openssl-1_1-Fix-AES-GCM-on-Power-8-CPUs.patch- FIPS: Service-level indicator [bsc#1190651] * Mark PBKDF2 with key shorter than 112 bits as non-approved * Add openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch- FIPS: Service-level indicator [bsc#1190651] * Consider RSA siggen/sigver with PKCS1 padding also approved * Add openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch- FIPS: Service-level indicator [bsc#1190651] * Return the correct indicator for a given EC group order bits * Add openssl-1_1-ossl-sli-005-EC_group_order_bits.patch- FIPS: Add a missing dependency on jitterentropy-devel for libopenssl-1_1-devel [bsc#1202148]- FIPS: OpenSSL service-level indicator - Allow AES XTS 256 [bsc#1190651] * Add patches: openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch- FIPS: Default to RFC-7919 groups for genparam and dhparam * Add openssl-1_1-FIPS-default-RFC7919.patch [bsc#1180995]- FIPS: list only FIPS approved digest and public key algorithms [bsc#1121365, bsc#1190888, bsc#1193859, bsc#1198471, bsc#1198472] * Add openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch * Disabled test 15-test_ec.t in FIPS mode- FIPS: Add KAT for the RAND_DRBG implementation [bsc#1203069] * Add openssl-1_1-fips-drbg-selftest.patch- FIPS: openssl: RAND api should call into FIPS DRBG [bsc#1201293] * The FIPS_drbg implementation is not FIPS validated anymore. To provide backwards compatibility for applications that need FIPS compliant RNG number generation and use FIPS_drbg_generate, this function was re-wired to call the FIPS validated DRBG instance instead through the RAND_bytes() call. * Add openssl-1_1-FIPS_drbg-rewire.patch- Fix memory leaks introduced by openssl-1.1.1-fips.patch [bsc#1203046] * Add patch openssl-1.1.1-fips-fix-memory-leaks.patch- FIPS: OpenSSL: Port openssl to use jitterentropy [bsc#1202148, jsc#SLE-24941] * Add openssl-1_1-jitterentropy-3.4.0.patch * Add build dependency on jitterentropy-devel >= 3.4.0 and libjitterentropy3 >= 3.4.0- FIPS: OpenSSL Provide a service-level indicator [bsc#1190651] * Add patches: - openssl-1_1-ossl-sli-000-fix-build-error.patch - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-ossl-sli-003-add-sli.patch- FIPS: Add zeroization of temporary variables to the hmac integrity function FIPSCHECK_verify(). [bsc#1190653] * Add openssl-1_1-Zeroization.patch- Encrypt the sixteen bytes that were unencrypted in some circumstances on 32-bit x86 platforms. * [bsc#1201099, CVE-2022-2097] * added openssl-CVE-2022-2097.patch- Added openssl-1_1-Fix-file-operations-in-c_rehash.patch * bsc#1200550 * CVE-2022-2068 * Fixed more shell code injection issues in c_rehash- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Security fix: [bsc#1199166, CVE-2022-1292] * Added: openssl-CVE-2022-1292.patch * properly sanitise shell metacharacters in c_rehash script.- FIPS: Added signature verification test to bsc1185319-FIPS-KAT-for-ECDSA.patch- FIPS: add bsc1185319-FIPS-KAT-for-ECDSA.patch * Known answer test for ECDSA * bsc#1185319 - FIPS: add bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch * Enable tests for Deterministic Random Bit Generator * bsc#1198207 - Bypass a regression test that fails in FIPS mode. * [openssl-1_1-shortcut-test_afalg_aes_cbc.patch]- FIPS: Additional PBKDF2 requirements for KAT [bsc#1197280] * The IG 10.3.A and SP800-132 require some minimum parameters for the salt length, password length and iteration count. These parameters should be also used in the KAT. * Add openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch- Security Fix: [bsc#1196877, CVE-2022-0778] * Infinite loop in BN_mod_sqrt() reachable when parsing certificates * Add openssl-CVE-2022-0778.patch openssl-CVE-2022-0778-tests.patch- Added openssl-1_1-use-include-directive.patch so that the default /etc/ssl/openssl.cnf file will include any configuration files that other packages might place into /etc/ssl/engines.d/ and /etc/ssl/engdef.d/ This is a fix for bsc#1004463 where scripting was being used to modify the openssl.cnf file. The scripting would fail if either the default openssl.cnf file, or the sample openssl-ibmca configuration file would be changed by upstream. - Updated spec file to create the two new necessary directores for the above patch. [bsc#1194187, bsc#1004463]- FIPS: add openssl-1_1-fips-bsc1190652_release_num_in_version_string.patch * bsc#1190652 - Provide a service to output module name/identifier and version- Security fix: [bsc#1192820, CVE-2002-20001] * Fix DHEATER: The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE calculation. * Stop recommending the DHE in SSL_DEFAULT_SUSE_CIPHER_LIST * Rebase openssl-DEFAULT_SUSE_cipher.patch- FIPS: Reintroduce the FFC and ECC checks in openssl-DH.patch that were removed in the update to 1.1.1l [bsc#1185313]- FIPS: Fix sn_objs and ln_objs in crypto/objects/obj_mac.num * Rebase openssl-DH.patch [bsc#1194327] - Merge openssl-keep_EVP_KDF_functions_version.patch into openssl-1.1.1-evp-kdf.patch - Add function codes for pbkdf2, hkdf, tls and ssh selftests. Rebase patches: * openssl-fips-kdf-hkdf-selftest.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch- Pull libopenssl-1_1 when updating openssl-1_1 with the same version. [bsc#1195792]- FIPS: Fix function and reason error codes [bsc#1182959] * Add openssl-1_1-FIPS-fix-error-reason-codes.patch- Enable zlib compression support [bsc#1195149]- Remove the openssl-has-RSA_get0_pss_params provides as it is now fixed in the nodejs16 side [bsc#1192489]- FIPS: Move the HMAC-SHA2-256 used for integrity test [bsc#1185320] * Add openssl-FIPS-KAT-before-integrity-tests.patch- FIPS: Add missing KAT for HKDF/TLS 1.3/IPSEC IKEv2 [bsc#1192442] * Add openssl-fips-kdf-hkdf-selftest.patch- Add a provides for openssl-has-RSA_get0_pss_params as required by nodejs16. [bsc#1192489]- Backport cryptographic improvements from OpenSSL 3 [jsc#SLE-19742] * Optimize RSA on armv8: openssl-1_1-Optimize-RSA-armv8.patch * Optimize AES-XTS mode for aarch64: openssl-1_1-Optimize-AES-XTS-aarch64.patch * Optimize AES-GCM for uarchs with unroll and new instructions: openssl-1_1-Optimize-AES-GCM-uarchs.patch- Add support for livepatches (jsc#SLE-20049). - Generate ipa-clones tarball artifact when livepatching is enabled.- POWER10 performance enhancements for cryptography [jsc#SLE-18136] * openssl-1_1-Optimize-ppc64.patch- Import centralized crypto policy profile from Factory [jsc#SLE-15832] * openssl-1.1.1-system-cipherlist.patch * openssl-1_1-disable-test_srp-sslapi.patch * openssl-1_1-seclevel.patch * openssl-1_1-use-seclevel2-in-tests.patch- Update to openssl-1.1.1l ('L' as in 'Lima') for SUSE-SLE-15-SP4 * jsc#SLE-19640, jsc#PM-2816 - Changes in 1.1.1l: * [bsc#1189520, CVE-2021-3711] Fixed an SM2 Decryption Buffer Overflow. * [bsc#1189521, CVE-2021-3712] Fixed various read buffer overruns processing ASN.1 strings - Changes in 1.1.1k * Fixed a problem with verifying a certificate chain when using the X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. ([CVE-2021-3450]) [bsc#1183851] * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. ([CVE-2021-3449]) [bsc#1183852] - Changes in 1.1.1j * Fixed the X509_issuer_and_serial_hash() function. It attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it was failing to correctly handle any errors that may occur while parsing the issuer field [bsc#1182331, CVE-2021-23841] * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING padding mode to correctly check for rollback attacks. * Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate functions. Previously they could overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call would be 1 (indicating success), but the output length value would be negative. This could cause applications to behave incorrectly or crash. [bsc#1182333, CVE-2021-23840] * Fixed SRP_Calc_client_key so that it runs in constant time. The previous implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This could be exploited in a side channel attack to recover the password. Since the attack is local host only this is outside of the current OpenSSL threat model and therefore no CVE is assigned. - Changes in 1.1.1i * Fixed NULL pointer deref in GENERAL_NAME_cmp * bsc#1179491, CVE-2020-1971 - Changes in 1.1.1h * Disallow explicit curve parameters in verifications chains when X509_V_FLAG_X509_STRICT is used * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS contexts - Changes in 1.1.1g * Fixed segmentation fault in SSL_check_chain (CVE-2020-1967, bsc#1169407) Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension. The crash occurs if an invalid or unrecognised signature algorithm is received from the peer. This could be exploited by a malicious peer in a Denial of Service attack. * Added AES consttime code for no-asm configurations an optional constant time support for AES was added when building openssl for no-asm. - Changes in 1.1.1f * Revert the unexpected EOF reporting via SSL_ERROR_SSL - Changes in 1.1.1e * Properly detect EOF while reading in libssl. Previously if we hit an EOF while reading in libssl then we would report an error back to the application (SSL_ERROR_SYSCALL) but errno would be 0. We now add an error to the stack (which means we instead return SSL_ERROR_SSL) and therefore give a hint as to what went wrong. * Check that ed25519 and ed448 are allowed by the security level. Previously signature algorithms not using an MD were not being checked that they were allowed by the security level. * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername() was not quite right. The behaviour was not consistent between resumption and normal handshakes, and also not quite consistent with historical behaviour. The behaviour in various scenarios has been clarified and it has been updated to make it match historical behaviour as closely as possible. * Corrected the documentation of the return values from the EVP_DigestSign* set of functions. The documentation mentioned negative values for some errors, but this was never the case, so the mention of negative values was removed. * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY. The presence of this system service is determined at run-time. * Added newline escaping functionality to a filename when using openssl dgst. This output format is to replicate the output format found in the '*sum' checksum programs. This aims to preserve backward compatibility. * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just the first value. - Dropped the following patches: * openssl-1_1-CVE-2019-1551.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_fix_selftests_return_value.patch * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch * openssl-CVE-2020-1971.patch * openssl-CVE-2021-23840.patch * openssl-CVE-2021-23841.patch * openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch * openssl-1.1.1-fips_list_ciphers.patch * CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch * CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch * CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch * CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch * CVE-2021-3712-other-ASN1_STRING-issues.patch - Rebased the following patches: * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.0-no-html.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.1-ssh-kdf.patch * openssl-DH.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-fips_selftest_upstream_drbg.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Other OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. * CVE-2021-3712 continued * bsc#1189521 * Add CVE-2021-3712-other-ASN1_STRING-issues.patch * Sourced from openssl-CVE-2021-3712.tar.bz2 posted on bsc-1189521 2021-08-24 00:47 PDT by Marcus Meissner- A bug in the implementation of the SM2 decryption code means that the calculation of the buffer size required to hold the plaintext returned by the first call to EVP_PKEY_decrypt() can be smaller than the actual size required by the second call. This can lead to a buffer overflow when EVP_PKEY_decrypt() is called by the application a second time with a buffer that is too small. * CVE-2021-3711 * bsc#1189520 * Add: CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch - The function X509_aux_print() has a bug which may cause a read buffer overrun when printing certificate details. A malicious actor could construct a certificate to deliberately hit this bug, which may result in a crash of the application (causing a Denial of Service attack). * CVE-2021-3712 * bsc#1189521 * Add CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch- Don't list disapproved cipher algorithms while in FIPS mode * openssl-1.1.1-fips_list_ciphers.patch * bsc#1161276- Fix NULL pointer deref in signature_algorithms * CVE-2021-3449 * bsc#1183852 * Add openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch- Security fixes: * Integer overflow in CipherUpdate: Incorrect SSLv2 rollback protection [bsc#1182333, CVE-2021-23840] * Null pointer deref in X509_issuer_and_serial_hash() [bsc#1182331, CVE-2021-23841] - Add openssl-CVE-2021-23840.patch openssl-CVE-2021-23841.patch- Fix unresolved error codes [bsc#1182959] - Update openssl-1.1.1-fips.patch- Fix EDIPARTYNAME NULL pointer dereference (CVE-2020-1971, bsc#1179491) * add openssl-CVE-2020-1971.patch- Restore private key check in EC_KEY_check_key [bsc#1177479] * Update openssl-DH.patch- Add shared secret KAT to FIPS DH selftest [bsc#1175844] * add openssl-fips-DH_selftest_shared_secret_KAT.patch- Include ECDH/DH Requirements from SP800-56Arev3 [bsc#1175844, bsc#1173470] - Add patches: * openssl-DH.patch * openssl-kdf-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-kdf-ssh-selftest.patch- Security fix: [bsc#1169407, CVE-2020-1967] * Segmentation fault in SSL_check_chain: Server applications that call the SSL_check_chain() function during or after a TLS handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the signature_algorithms_cert TLS extension. - Add patches: * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch- openssl dgst: default to SHA256 only when called without a digest, not when it couldn't be found (bsc#1166189) * add openssl-unknown_dgst.patch- Limit the DRBG selftests to not deplete entropy (bsc#1165274) * update openssl-fips_selftest_upstream_drbg.patch- Run FIPS DRBG selftests against the crypto/rand DRBG implementation (bsc#1164557) * add openssl-fips_selftest_upstream_drbg.patch- Use the newly build libcrypto shared library when computing the hmac checksums in order to avoid a bootstrapping issue by BuildRequiring libopenssl1_1 (bsc#1164102)- Fix wrong return values of FIPS DSA and ECDH selftests (bsc#1163569) * add openssl-fips_fix_selftests_return_value.patch- Added SHA3 FIPS self-tests bsc#1155345 * openssl-fips-add-SHA3-selftest.patch- Support for CPACF enhancements - part 2 (crypto) [jsc#SLE-7403] - Add patches: * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Temporarily ignore broken OPENSSL_INIT_NO_ATEXIT due to our layered FIPS initialization (bsc#1161789) * openssl-fips-ignore_broken_atexit_test.patch- Import FIPS patches from SLE-15 * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_mode.patch * openssl-ship_fips_standalone_hmac.patch * openssl-fips-clearerror.patch * openssl-fips-selftests_in_nonfips_mode.patch- Don't run FIPS power-up self-tests when the checksum files aren't installed (bsc#1042392) * add openssl-fips-run_selftests_only_when_module_is_complete.patch- Import FIPS patches from Fedora (bsc#1157702, jsc#SLE-9553) * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-ssh-kdf.patch replaces openssl-jsc-SLE-8789-backport_KDF.patch - keep EVP_KDF functions at version 1.1.1d for backward compatibility * add openssl-keep_EVP_KDF_functions_version.patch- Support for CPACF enhancements - part 1 (crypto) [bsc#1152695, jsc#SLE-7861] - Add patches: * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * openssl-s390x-assembly-pack-update-OPENSSL_s390xcap-3.patch * openssl-s390xcpuid.pl-fix-comment.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-OPENSSL_s390xcap.pod-list-msa9-facility-bit-155.patch * openssl-s390x-assembly-pack-cleanse-only-sensitive-fields.patch * openssl-s390x-assembly-pack-fix-OPENSSL_s390xcap-z15-cpu-mas.patch * openssl-s390x-assembly-pack-fix-msa3-stfle-bit-detection.patch * openssl-Fix-9bf682f-which-broke-nistp224_method.patch- Obsolete libopenssl-1_0_0-devel and libopenssl-1_0_0-hmac in order to avoid conflict upon upgrade from SLE-12 (bsc#1158499)- Security fix: [bsc#1158809, CVE-2019-1551] * Overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli - Add openssl-1_1-CVE-2019-1551.patch- Fixed EVP_PBE_scrypt() to allow NULL salt values. * Revealed by nodejs12 during bsc#1149572. * Modified openssl-jsc-SLE-8789-backport_KDF.patch- Update to 1.1.1d (bsc#1133925, jsc#SLE-6430) * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random number generator (RNG). This was intended to include protection in the event of a fork() system call in order to ensure that the parent and child processes did not share the same RNG state. However this protection was not being used in the default case. (bsc#1150247, CVE-2019-1549) * Compute ECC cofactors if not provided during EC_GROUP construction. Before this change, EC_GROUP_set_generator would accept order and/or cofactor as NULL. After this change, only the cofactor parameter can be NULL. (bsc#1150003, CVE-2019-1547) * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey. (bsc#1150250, CVE-2019-1563) * For built-in EC curves, ensure an EC_GROUP built from the curve name is used even when parsing explicit parameters, when loading a serialized key or calling EC_GROUP_new_from_ecpkparameters()/EC_GROUP_new_from_ecparameters(). * Early start up entropy quality from the DEVRANDOM seed source has been improved for older Linux systems. * Changed DH_check to accept parameters with order q and 2q subgroups. With order 2q subgroups the bit 0 of the private key is not secret but DH_generate_key works around that by clearing bit 0 of the private key for those. This avoids leaking bit 0 of the private key. * Significantly reduce secure memory usage by the randomness pools. * Revert the DEVRANDOM_WAIT feature for Linux systems - drop 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch (upstream) - refresh patches * openssl-1.1.0-no-html.patch * openssl-jsc-SLE-8789-backport_KDF.patch- To avoid seperate certification of openssh server / client move the SSH KDF (Key Derivation Function) into openssl. * jsc#SLE-8789 * Sourced from commit 8d76481b189b7195ef932e0fb8f0e23ab0120771#diff-a9562bc75317360a2e6b8b0748956e34 in openssl master (introduce the SSH KDF) and commit 5a285addbf39f91d567f95f04b2b41764127950d in openssl master (backport EVP/KDF API framework) * added openssl-jsc-SLE-8789-backport_KDF.patch- Upgrade to 1.1.1c (jsc#SLE-9135, bsc#1148799) * Support for TLSv1.3 added * Allow GNU style "make variables" to be used with Configure. * Add a STORE module (OSSL_STORE) * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes * Add multi-prime RSA (RFC 8017) support * Add SM3 implemented according to GB/T 32905-2016 * Add SM4 implemented according to GB/T 32907-2016. * Add 'Maximum Fragment Length' TLS extension negotiation and support * Add ARIA support * Add SHA3 * Rewrite of devcrypto engine * Add support for SipHash * Grand redesign of the OpenSSL random generator - drop FIPS support * don't build with FIPS mode (not supported in 1.1.1) - drop FIPS patches * openssl-fips-clearerror.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-rsakeygen-minimum-distance.patch * openssl-1.1.0-fips.patch - add TLS 1.3 ciphers to DEFAULT_SUSE - merge openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch to openssl-DEFAULT_SUSE_cipher.patch - Use upstream patch for the locale crash (bsc#1135550) * https://github.com/openssl/openssl/pull/8966 * add 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch - drop patches (upstream): * openssl-Bleichenbachers_CAT.patch * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * openssl-CVE-2019-1543.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch * openssl-dsa_paramgen2_check.patch * openssl-One_and_Done.patch * openssl-speed_skip_binary_curves_NO_EC2M.patch * openssl-static-deps.patch * openssl-urandom-reseeding.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch * 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - drop s390x patches (rebased): * 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch * 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch * 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch * 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch * 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch * 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch * 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch * 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch - add s390x patches: * 0001-s390x-assembly-pack-perlasm-support.patch * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0004-s390x-assembly-pack-fix-formal-interface-bug-in-chac.patch * 0005-s390x-assembly-pack-import-chacha-from-cryptogams-re.patch * 0006-s390x-assembly-pack-import-poly-from-cryptogams-repo.patch- Fix segfault in openssl speed when an unknown algorithm is passed (bsc#1125494) * add 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - Correctly skip binary curves in openssl speed to avoid spitting errors (bsc#1116833) * add openssl-speed_skip_binary_curves_NO_EC2M.patch- OpenSSL Security Advisory [6 March 2019] * Prevent long nonces in ChaCha20-Poly1305 (bsc#1128189, CVE-2019-1543) * add openssl-CVE-2019-1543.patch- Add s390x poly1305 vectorized implementation (fate#326351) * https://github.com/openssl/openssl/pull/7991 - add 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch- Add vectorized chacha20 implementation for s390x (fate#326561) * https://github.com/openssl/openssl/pull/6919 - add patches: 0001-s390x-assembly-pack-perlasm-support.patch 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch- Replace fate#321518 s390x patches from closed pull request https://github.com/openssl/openssl/pull/2859 with patches from openssl git master (bsc#1122984) - add patches: 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch - drop patches: 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Fix FIPS RSA generator (bsc#1118913) * import fixed openssl-1.1.0-fips.patch from Fedora * drop openssl-CVE-2018-0737-fips.patch which got merged into openssl-1.1.0-fips.patch * refresh openssl-fips-rsagen-d-bits.patch- The 9 Lives of Bleichenbacher's CAT: Cache ATtacks on TLS Implementations (bsc#1117951) * https://github.com/openssl/openssl/issues/7739 * add patch openssl-Bleichenbachers_CAT.patch- OpenSSL Security Advisory [30 October 2018] * Timing vulnerability in ECDSA signature generation (bsc#1113651, CVE-2018-0735) * Timing vulnerability in DSA signature generation (bsc#1113652, CVE-2018-0734) * And more timing fixes - Add patches: * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch- Obsolete libopenssl-1_0_0-devel by libopenssl-1_1-devel to avoid conflicts when updating from older distributions (bsc#1106180)- Fix infinite loop in DSA generation with incorrect parameters (bsc#1112209) * add openssl-dsa_paramgen2_check.patch- Fix One&Done side-channel attack on RSA (bsc#1104789) * add openssl-One_and_Done.patch- Update to 1.1.0i - Align with SLE-12-SP4 OpenSSL Security Advisory [12 June 2018] * Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * Make EVP_PKEY_asn1_new() a bit stricter about its input * Revert blinding in ECDSA sign and instead make problematic addition length-invariant. Switch even to fixed-length Montgomery multiplication. * Change generating and checking of primes so that the error rate of not being prime depends on the intended use based on the size of the input. * Increase the number of Miller-Rabin rounds for DSA key generating to 64. * Add blinding to ECDSA and DSA signatures to protect against side channel attacks * When unlocking a pass phrase protected PEM file or PKCS#8 container, we now allow empty (zero character) pass phrases. * Certificate time validation (X509_cmp_time) enforces stricter compliance with RFC 5280. Fractional seconds and timezone offsets are no longer allowed. * Fixed a text canonicalisation bug in CMS - drop patches (upstream): * 0001-Limit-scope-of-CN-name-constraints.patch * 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch * 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch * 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch * openssl-add-blinding-to-dsa.patch * openssl-add-blinding-to-ecdsa.patch * openssl-CVE-2018-0732.patch - refresh patches: * openssl-1.1.0-fips.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch - rename openssl-CVE-2018-0737.patch to openssl-CVE-2018-0737-fips.patch as it now only includes changes to the fips code- Add openssl(cli) Provide so the packages that require the openssl binary can require this instead of the new openssl meta package (bsc#1101470) - Don't Require openssl-1_1 from the devel package, just Recommend it- Suggest libopenssl1_1-hmac from libopenssl1_1 package to avoid dependency issues during updates (bsc#1090765)- Relax CN name restrictions (bsc#1084011) * added patches: 0001-Limit-scope-of-CN-name-constraints.patch 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch- Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * openssl-CVE-2018-0732.patch - blinding enhancements for ECDSA and DSA (bsc#1097624, bsc#1098592) * openssl-add-blinding-to-ecdsa.patch * openssl-add-blinding-to-dsa.patch- OpenSSL Security Advisory [16 Apr 2018] * Cache timing vulnerability in RSA Key Generation (CVE-2018-0737, bsc#1089039) * add openssl-CVE-2018-0737.patch- Fix escaping in c_rehash (boo#1091961, bsc#1091963) * add 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch- Tolerate a Certificate using a non-supported group on server side (boo#1084651) * https://github.com/openssl/openssl/pull/5607 * add 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch- Update to 1.1.0h OpenSSL Security Advisory [27 Mar 2018] * Constructed ASN.1 types with a recursive definition could exceed the stack (CVE-2018-0739) (bsc#1087102) * rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738) (bsc#1071906) - refresh patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * openssl-1.1.0-fips.patch * openssl-pkgconfig.patch * openssl-rsakeygen-minimum-distance.patch * openssl-static-deps.patch- Move the libopenssl1_1_0-32bit obsoletes in baselibs.conf to the new libopenssl1_1-32bit: it does not belong to the devel package.- Renamed from openssl-1_1_0 (bsc#1081335) * All the minor versions of the 1.1.x openssl branch have the same sonum and keep ABI compatibility * obsolete the 1_1_0 packages - update baselibs.conf with the new version names- Remove bit obsolete syntax - Use %license macro- Don't disable afalgeng on aarch64- Add support for s390x CPACF enhancements (fate#321518) patches taken from https://github.com/openssl/openssl/pull/2859: * 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch * 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch * 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch * 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch * 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch * 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Do not filter pkgconfig() provides/requires.- Obsolete openssl-1_0_0 by openssl-1_1_0: this is required for a clean upgrade path as an aid to zypp (boo#1070003).- Update to 1.1.0g OpenSSL Security Advisory [02 Nov 2017] * bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) (bsc#1066242) * Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735) (bsc#1056058) - drop 0001-Fix-a-TLSProxy-race-condition.patch (upstream) - refresh 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- update DEFAULT_SUSE cipher list (bsc#1055825) * add CHACHA20-POLY1305 * add ECDSA ciphers * remove 3DES - modified openssl-1.0.1e-add-suse-default-cipher.patch- do not require openssl1_1_0-targettype in devel-targettype, as it is not built (it has no libraries)- The description is supposed to describe the package, not the development process or history. (Synchronize with the already-updates descriptions in openssl-1_0_0.) - Update historic copypasted boilerplate summaries ("include files mandatory for development")- Disable the verbosity of the tests as we expose yet another race condition in that- Fix a race condition in tests to make the package build reliably * https://github.com/openssl/openssl/issues/3562 * 0001-Fix-a-TLSProxy-race-condition.patch- Add Provides and Conflicts for -devel package in baselibs.conf.- Add patch openssl-no-date.patch to disable date inclusion in most of the binaries - Use autopatch to make things smaller - Enable verbose output on the tests - Paralelize depmod- update to 1.1.0f * bugfix only release - disable RSA keygen tests, because they use too small modulus, which is rejected by our CC/FIPS hardening patches * added openssl-disable_rsa_keygen_tests_with_small_modulus.patch - refreshed openssl-rsakeygen-minimum-distance.patch and 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- Add conflict for any libopenssl-devel that is not in our version- Avoid the requires conflict between 1.1 and 1.0 openssl- Add conflict on docu packages- drop unnecessary README.SUSE- add openssl-1.1-fix-ppc64.patch from Marcus Meissner to fix build on ppc64- Fix build on aarch64- Remove libpadlock conditional, no longer present- Update baselibs.conf to contain all the renamed packages- re-enable tests on SLE-12 and below despite current failure, so they are automatically run once the issue is resolved- Filter out the pkgconfig provides to force usage of the main openssl package provides- disable tests on SLE-12 and its derivates * they fail because of glibc bug bsc#1035445 - remove README-FIPS.txt (outdated)- drop openssl-fipslocking.patch The locking in 1.1.0 has been rewritten and converted to the new threading API. The fips deadlock (at least bsc#991193) can't be reproduced anymore. - don't ship useless INSTALL* files- simplify openssl-fips-dont-fall-back-to-default-digest.patch The -non-fips-allow option was dropped in OpenSSL 1.1.0 - drop openssl-no-egd.patch as OpenSSL 1.1.0 disables EGD at compile time by default - renumber the patches so the numbers are consequent- Update showciphers.c to work with new openssl- Add patch openssl-static-deps.patch to allow dependencies on statically build libraries - Refresh openssl-1-1.0-fips.patch to take in use the above approach - Silence the install manpage rename phase- Start update to 1.1.0e basing of the 1.0.0 split release - Drop patch merge_from_0.9.8k.patch the ppc64 should work out of the box - Drop patch openssl-engines-path.patch converted to configure option - Drop patch openssl-1.0.2a-padlock64.patch code behind was redone does not apply at all - Drop patch openssl-fix-pod-syntax.diff mostly merged upstream or not applicable - Drop patch compression_methods_switch.patch as we do not need to keep the compat on this release anymore - Drop patch openssl-1.0.2a-ipv6-apps.patch which was upstreamed - Drop upstreamed patch openssl-1.0.2a-default-paths.patch - Drop obsolete patch openssl-1.0.0-c_rehash-compat.diff - Drop obsolete patch openssl-missing_FIPS_ec_group_new_by_curve_name.patch - Drop obsolete patch openssl-print_notice-NULL_crash.patch - Drop obsolete patch openssl-randfile_fread_interrupt.patch - Refresh patch openssl-truststore.patch - Refresh baselibs.conf to correctly reflect soname - Add patch openssl-1.1.0-fips.patch obsoleting bunch of older: * openssl-1.0.2i-fips.patch * openssl-1.0.2a-fips-ec.patch * openssl-1.0.2a-fips-ctor.patch * openssl-1.0.2i-new-fips-reqs.patch * openssl-fips_disallow_x931_rand_method.patch - Add new patch for upstream: * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch - Refresh patch openssl-pkgconfig.patch - Drop patch openssl-gcc-attributes.patch as the code was redone - Rebase patch 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch - Rebase patch openssl-no-egd.patch - Rebase patch openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch - Rebase patch openssl-fips_disallow_ENGINE_loading.patch - Rebase patch openssl-urandom-reseeding.patch - Rebase patch openssl-fips-rsagen-d-bits.patch - Rebase patch openssl-fips-selftests_in_nonfips_mode.patch - Remove switch for ssl2 - no longer present - Remve the buildinf.h parsing, should no longer be needed - Drop the rehash in build, no longer needed - Drop openssl-fips-hidden.patch as it is not really needed - Do not sed in secure_getenv upstream does it in code on their own - Do not install html converted manpages * openssl-1.1.0-no-html.patch- Drop the symbol hiding patches to ease maintenance updates: * 0005-libssl-Hide-library-private-symbols.patch * 0001-libcrypto-Hide-library-private-symbols.patch- Add new patch for engines folders to allow co-installation * openssl-engines-path.patch- Drop openssl-ocloexec.patch as it causes additional maintenance burden we would like to avoid- Drop bug610223.patch as we moved to libdir- Move check to %check phase - Split showciphers to separate file- Move openssl to /usr/lib64 from /lib64- Remove some of the DSO setting code that is not needed - Fix the showciphers binary- Rename to openssl-1_0_0 to allow instalation of multiple versions- Remove O3 from optflags, no need to not rely on distro wide settings - Remove conditions for sle10 and sle11, we care only about sle12+ - USE SUSE instead of SuSE in readme - Pass over with spec-cleaner- fix X509_CERT_FILE path (bsc#1022271) and rename updated openssl-1.0.1e-truststore.diff to openssl-truststore.patch- Updated to openssl 1.0.2k - bsc#1009528 / CVE-2016-7055: openssl: Montgomery multiplication may produce incorrect results - bsc#1019334 / CVE-2016-7056: openssl: ECSDA P-256 timing attack key recovery - bsc#1022085 / CVE-2017-3731: openssl: Truncated packet could crash via OOB read - bsc#1022086 / CVE-2017-3732: openssl: BN_mod_exp may produce incorrect results on x86_64- resume reading from /dev/urandom when interrupted by a signal (bsc#995075) * add openssl-randfile_fread_interrupt.patch- add FIPS changes from SP2: - fix problems with locking in FIPS mode (bsc#992120) * duplicates: bsc#991877, bsc#991193, bsc#990392, bsc#990428 and bsc#990207 * bring back openssl-fipslocking.patch - drop openssl-fips_RSA_compute_d_with_lcm.patch (upstream) (bsc#984323) - don't check for /etc/system-fips (bsc#982268) * add openssl-fips-dont_run_FIPS_module_installed.patch - refresh openssl-fips-rsagen-d-bits.patch- update to openssl-1.0.2j * Missing CRL sanity check (CVE-2016-7052 bsc#1001148)- OpenSSL Security Advisory [22 Sep 2016] (bsc#999665) Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (bsc#999666) Severity: Low * Pointer arithmetic undefined behaviour (CVE-2016-2177) (bsc#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (bsc#983249) * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844) * OOB read in TS_OBJ_print_bio() (CVE-2016-2180) (bsc#990419) * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749) * OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324) * OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377) * Certificate message OOB reads (CVE-2016-6306) (bsc#999668) - update to openssl-1.0.2i * remove patches: openssl-1.0.2a-new-fips-reqs.patch openssl-1.0.2e-fips.patch * add patches: openssl-1.0.2i-fips.patch openssl-1.0.2i-new-fips-reqs.patch- fix crash in print_notice (bsc#998190) * add openssl-print_notice-NULL_crash.patch- OpenSSL Security Advisory [3rd May 2016] - update to 1.0.2h (boo#977584, boo#977663) * Prevent padding oracle in AES-NI CBC MAC check A MITM attacker can use a padding oracle attack to decrypt traffic when the connection uses an AES CBC cipher and the server support AES-NI. (CVE-2016-2107, boo#977616) * Fix EVP_EncodeUpdate overflow An overflow can occur in the EVP_EncodeUpdate() function which is used for Base64 encoding of binary data. If an attacker is able to supply very large amounts of input data then a length check can overflow resulting in a heap corruption. (CVE-2016-2105, boo#977614) * Fix EVP_EncryptUpdate overflow An overflow can occur in the EVP_EncryptUpdate() function. If an attacker is able to supply very large amounts of input data after a previous call to EVP_EncryptUpdate() with a partial block then a length check can overflow resulting in a heap corruption. (CVE-2016-2106, boo#977615) * Prevent ASN.1 BIO excessive memory allocation When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() a short invalid encoding can casuse allocation of large amounts of memory potentially consuming excessive resources or exhausting memory. (CVE-2016-2109, boo#976942) * EBCDIC overread ASN1 Strings that are over 1024 bytes can cause an overread in applications using the X509_NAME_oneline() function on EBCDIC systems. This could result in arbitrary stack data being returned in the buffer. (CVE-2016-2176, boo#978224) * Modify behavior of ALPN to invoke callback after SNI/servername callback, such that updates to the SSL_CTX affect ALPN. * Remove LOW from the DEFAULT cipher list. This removes singles DES from the default. * Only remove the SSLv2 methods with the no-ssl2-method option. When the methods are enabled and ssl2 is disabled the methods return NULL.- Remove a hack for bsc#936563 - Drop bsc936563_hack.patch- import fips patches from SLE-12 * openssl-fips-clearerror.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-fips_RSA_compute_d_with_lcm.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips_disallow_x931_rand_method.patch * openssl-rsakeygen-minimum-distance.patch * openssl-urandom-reseeding.patch- add support for "ciphers" providing no encryption (bsc#937085) * don't build with -DSSL_FORBID_ENULL- update to 1.0.2g (bsc#968044) * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL. Builds that are not configured with "enable-weak-ssl-ciphers" will not provide any "EXPORT" or "LOW" strength ciphers. * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2 is by default disabled at build-time. Builds that are not configured with "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used, users who want to negotiate SSLv2 via the version-flexible SSLv23_method() will need to explicitly call either of: SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2); or SSL_clear_options(ssl, SSL_OP_NO_SSLv2); (CVE-2016-0800) * Fix a double-free in DSA code (CVE-2016-0705) * Disable SRP fake user seed to address a server memory leak. Add a new method SRP_VBASE_get1_by_user that handles the seed properly. (CVE-2016-0798) * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption (CVE-2016-0797) * ) Side channel attack on modular exponentiation http://cachebleed.info. (CVE-2016-0702) * ) Change the req app to generate a 2048-bit RSA/DSA key by default, if no keysize is specified with default_bits. This fixes an omission in an earlier change that changed all RSA/DSA key generation apps to use 2048 bits by default.- update to 1.0.2f (boo#963410) * ) DH small subgroups (boo#963413) Historically OpenSSL only ever generated DH parameters based on "safe" primes. More recently (in version 1.0.2) support was provided for generating X9.42 style parameter files such as those required for RFC 5114 support. The primes used in such files may not be "safe". Where an application is using DH configured with parameters based on primes that are not "safe" then an attacker could use this fact to find a peer's private DH exponent. This attack requires that the attacker complete multiple handshakes in which the peer uses the same private DH exponent. For example this could be used to discover a TLS server's private DH exponent if it's reusing the private DH exponent or it's using a static DH ciphersuite. (CVE-2016-0701) * ) SSLv2 doesn't block disabled ciphers (boo#963415) A malicious client can negotiate SSLv2 ciphers that have been disabled on the server and complete SSLv2 handshakes even if all SSLv2 ciphers have been disabled, provided that the SSLv2 protocol was not also disabled via SSL_OP_NO_SSLv2. (CVE-2015-3197) * ) Reject DH handshakes with parameters shorter than 1024 bits.- update to 1.0.2e * fixes five security vulnerabilities * Anon DH ServerKeyExchange with 0 p parameter (CVE-2015-1794) (bsc#957984) * BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193) (bsc#957814) * Certificate verify crash with missing PSS parameter (CVE-2015-3194) (bsc#957815) * X509_ATTRIBUTE memory leak (CVE-2015-3195) (bsc#957812) * Race condition handling PSK identify hint (CVE-2015-3196) (bsc#957813) - pulled a refreshed fips patch from Fedora * openssl-1.0.2a-fips.patch was replaced by openssl-1.0.2e-fips.patch - refresh openssl-ocloexec.patch- update to 1.0.2d * fixes CVE-2015-1793 (bsc#936746) Alternate chains certificate forgery During certificate verfification, OpenSSL will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be bypassed, such as the CA flag, enabling them to use a valid leaf certificate to act as a CA and "issue" an invalid certificate. - drop openssl-fix_invalid_manpage_name.patch (upstream)- Workaround debugit crash on ppc64le with gcc5 bsc936563_hack.patch (bsc#936563)- update merge_from_0.9.8k.patch replacing __LP64__ by __LP64 this is a change versus previous request 309611 required to avoid build error for ppc64- Build with no-ssl3, for details on why this is needed read rfc7568. Contrary to the "no-ssl2" option, this does not require us to patch dependant packages as the relevant functions are still available (SSLv3_(client|server)_method) but will fail to negotiate. if removing SSL3 methods is desired at a later time, option "no-ssl3-method" needs to be used.- update to 1.0.2c * Fix HMAC ABI incompatibility - refreshed openssl-1.0.2a-fips.patch- update to 1.0.2b * Malformed ECParameters causes infinite loop (CVE-2015-1788) * Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789) * PKCS7 crash with missing EnvelopedContent (CVE-2015-1790) * CMS verify infinite loop with unknown hash function (CVE-2015-1792) * Race condition handling NewSessionTicket (CVE-2015-1791) - refreshed patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-libcrypto-Hide-library-private-symbols.patch * openssl-1.0.2a-default-paths.patch * openssl-1.0.2a-fips.patch * compression_methods_switch.patch * openssl-1.0.1e-add-test-suse-default-cipher-suite.patch- update to 1.0.2a * Major changes since 1.0.1: - Suite B support for TLS 1.2 and DTLS 1.2 - Support for DTLS 1.2 - TLS automatic EC curve selection. - API to set TLS supported signature algorithms and curves - SSL_CONF configuration API. - TLS Brainpool support. - ALPN support. - CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH. - packaging changes: * merged patches modifying CIPHER_LIST into one, dropping: - openssl-1.0.1e-add-suse-default-cipher-header.patch - openssl-libssl-noweakciphers.patch * fix a manpage with invalid name - added openssl-fix_invalid_manpage_name.patch * remove a missing fips function - openssl-missing_FIPS_ec_group_new_by_curve_name.patch * reimported patches from Fedora dropped patches: - openssl-1.0.1c-default-paths.patch - openssl-1.0.1c-ipv6-apps.patch - openssl-1.0.1e-fips-ctor.patch - openssl-1.0.1e-fips-ec.patch - openssl-1.0.1e-fips.patch - openssl-1.0.1e-new-fips-reqs.patch - VIA_padlock_support_on_64systems.patch added patches: - openssl-1.0.2a-default-paths.patch - openssl-1.0.2a-fips-ctor.patch - openssl-1.0.2a-fips-ec.patch - openssl-1.0.2a-fips.patch - openssl-1.0.2a-ipv6-apps.patch - openssl-1.0.2a-new-fips-reqs.patch - openssl-1.0.2a-padlock64.patch * dropped security fixes (upstream) - openssl-CVE-2015-0209.patch - openssl-CVE-2015-0286.patch - openssl-CVE-2015-0287.patch - openssl-CVE-2015-0288.patch - openssl-CVE-2015-0289.patch - openssl-CVE-2015-0293.patch * upstream reformatted the sources, so all the patches have to be refreshed- security update: * CVE-2015-0209 (bnc#919648) - Fix a failure to NULL a pointer freed on error * CVE-2015-0286 (bnc#922496) - Segmentation fault in ASN1_TYPE_cmp * CVE-2015-0287 (bnc#922499) - ASN.1 structure reuse memory corruption * CVE-2015-0288 x509: (bnc#920236) - added missing public key is not NULL check * CVE-2015-0289 (bnc#922500) - PKCS7 NULL pointer dereferences * CVE-2015-0293 (bnc#922488) - Fix reachable assert in SSLv2 servers * added patches: openssl-CVE-2015-0209.patch openssl-CVE-2015-0286.patch openssl-CVE-2015-0287.patch openssl-CVE-2015-0288.patch openssl-CVE-2015-0289.patch openssl-CVE-2015-0293.patch- The DATE stamp moved from crypto/Makefile to crypto/buildinf.h, replace it there (bsc#915947)- openssl 1.0.1k release bsc#912294 CVE-2014-3571: Fix DTLS segmentation fault in dtls1_get_record. bsc#912292 CVE-2015-0206: Fix DTLS memory leak in dtls1_buffer_record. bsc#911399 CVE-2014-3569: Fix issue where no-ssl3 configuration sets method to NULL. bsc#912015 CVE-2014-3572: Abort handshake if server key exchange message is omitted for ephemeral ECDH ciphersuites. bsc#912014 CVE-2015-0204: Remove non-export ephemeral RSA code on client and server. bsc#912293 CVE-2015-0205: Fixed issue where DH client certificates are accepted without verification. bsc#912018 CVE-2014-8275: Fix various certificate fingerprint issues. bsc#912296 CVE-2014-3570: Correct Bignum squaring. and other bugfixes. - openssl.keyring: use Matt Caswells current key. pub 2048R/0E604491 2013-04-30 uid Matt Caswell uid Matt Caswell sub 2048R/E3C21B70 2013-04-30 - openssl-1.0.1e-fips.patch: rediffed - openssl-1.0.1i-noec2m-fix.patch: removed (upstream) - openssl-ocloexec.patch: rediffed- suse_version 10.1 & 10.2 x86_64 can not enable-ec_nistp_64_gcc_128- openssl-1.0.1i-noec2m-fix.patch: only report the Elliptic Curves we actually support (not the binary ones) (bnc#905037)- openSUSE < 11.2 doesn't have accept4()- openSSL 1.0.1j * Fix SRTP Memory Leak (CVE-2014-3513) * Session Ticket Memory Leak (CVE-2014-3567) * Add SSL 3.0 Fallback protection (TLS_FALLBACK_SCSV) * Build option no-ssl3 is incomplete (CVE-2014-3568)/sbin/ldconfig/sbin/ldconfiglibopenssl1_1_0s390zp37 17225229911.1.1l-150500.17.34.11.1.1l-150500.17.34.1engines-1.1capi.sopadlock.solibcrypto.so.1.1libssl.so.1.1libopenssl1_1LICENSE/usr/lib64//usr/lib64/engines-1.1//usr/share/licenses//usr/share/licenses/libopenssl1_1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:34949/SUSE_SLE-15-SP5_Update/7412097ededdb0df51d496b6ef5925d3-openssl-1_1.SUSE_SLE-15-SP5_Updatedrpmxz5s390x-suse-linuxdirectoryELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=57e442a92b28ee7adb29105f6d73ea7381a4ee19, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=2b1ce1b15543c9fe58eb52fe44cf613dcbf8bb84, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=7fc7b082741e67a2c00bac6140472e9969a7534e, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=08fcef764f033b2df2d02581416e7565a21fa3d0, strippedASCII text60RRRRRRPPPPPPPPPPPPPPPP P P P P P P P P P PPPPPPPRRR RR RR RRRRRRRRRPPPPPPPPRR RR RRRRRR R RRS^ %4ca-certificates-mozillalibopenssl1_1-hmac1.1.1l-150500.17.34.1utf-8e69e950e54d081dcf2dc9f312f618aeb006227189b847472bbe29b7d7fd95b58?@7zXZ !t/]"k%{4"c /zC˼fi.0M 5 ݷhshսXz>:9a#/%`j% G&:P}L&>ȧgFn.VP-uD5xdU0XT_0#2Dua\bAX1 B4{8?&M-[_pȬC\uNނK jjO6N몬L#{Wõ;Ï GpV0- ޫf6Mgg,FK|)@=K!}V,[p坎P%֛VAs%Ho`v <~_xں9e(T#crΎHr{M'caF4CZ7G[3 l)K" >"4.dZgo #rwÏ1'&wyy/ЄuiTqqR("?rvw;K',oyļI,.mx-nR.pxkyvE@o+Z a#g@kp9S(STȀ )2cʓaTx;AqRXWHTk, 1zxH9Td4a$ˋAMn+Qk^ h ^* qP]v_ъݿ!u<KK [=.LR>cB.Y`bN@5 ԼQuxY,Z'Kjiqw+S>ʈ1v?͛`Xrv]-6ӱ].*hjW'F-4z@${Z΄Ym4g$e>u> )3@"C/6/6Qme%P:)LZ߬ū XFa0WOBhb WX(mALG/iɴlK nY8QV ta*Z(®Ygʛ {\=2e__љF77 EXsV{;zrK']&A{'~X ɪhxV\yI?Ƙc'P_Nr׶d2. ak\tzp赇k2kk#iaK5-饍̨{@sB/s=x;^@*Wg@UQ BaD$|.CjuТH߶1N}]r[ԓVNXv[n..tj. gp:B|U%N~ h'KZiDdJ>I[?^9"\KЌ-+|xr`k7P>FtQZphJ͍Þզ#`$q,πZ/A-0 [oT.x (}E{_ޕpvx\&\Ҵq qHev?;v=ġގ2.z$8ۼ|/YKD$aSZoͥG9 (!YLljqatcN87n[r`K.vf1O{(4#]U(z̘ HJ=8 j!<`sڠ\sXZҷ+yjife D="2ϑ'8]Ӣ}e7xԯ}9_YCmT{KD&*/#dK8ѬNXobPCSIG/*?'rBI#gb4}h Ni+CKRꦭ'¾FZ#XYћXUphje<uЭ0 lG(h:pOQZ; J"¦W}܂ꕟ˶5Gnȅf7\F8BTTq*B7,_^c3~qmGʽ\:n>E  8LG(!MvúY7tbk>ѩ?V#ȝ'>H<ҴBآJ$cOd^ol~ 3P~ѿPRƹ-kG&!y7Me H%s皒_BYۦ (곩Wᵉ/!s@O~C3fhG>ۄi?is f]Y< C \-|}aLߟ {4ygmወ9݀;JpNs3Z( 9/3޶wЗ9)TcXvCK%eiX i`ny 1ì=hRFJMЖÙ D]O ~uJMٴcbr#!ڦF]>+v(I+eRV籔Sa=b,,4@4̓ɘ># A^1?'s5~fd H|w#J;e SN'bNΌn._%ti&RNvV)PM CےdS(,X.H6V. (%SMM\4 WDZxrɸ=h: h?5ʫ -yxx)`GQթܬ;b=.Gm0Vvlߛ33MAm!A}8 ϙ!)ˋ tQ*~QB2e3DMaUf,A}4sh KA…kꁒKƲQ; x"<O殁v (]`Ytw8Zr2y?M0H&`?3s,SH):ڷJL~fcp'=QnBA =E3MQ&uIԑ. k!uN;N}Z LR)}~gcM},k'%݅ycuMd*N[wGc(`rNiǒ>KЉE~QOʀK5 evJxPVLd*7WVF}76y6FzEֲL*9U:u6ׅtu'oaBՊzx/I(z+ Zo>| RupY767eV)Z3 (:;C*LڬMwJ#ӏ+i \GWq a91o6&k6FG[}μt50 (qV1Y2])y}#zJdg!Guukv袺v}HC\Z f?Q7M'Fq㈼.̶/9W{a,OEi2449oțG,Mi:pgOˋ(j۳ƹ_;BZ(^m9Թ;$6[\f1,Gv7L|MQHztjT JE̊6Z;eEIOb[=&y{´0{#c@*g6;vqL ҩxO# It\WD]m*X׀;5fQSvYh;"#0?8(`\%^mKW]%CV̭q`"`d#XE9Z/PFSՍjM!iM(֞~ו *%Cx3&dK *ֵX]O;ݖѧߗ[M4bAog @PlLB_urgpq|wG|@WB<i}c=/?~'Lά& neeϛ6yDȼ&ýъ**vn;]{v@+xĴ讎t($޺a QQWwdWeorUry^>#_ I\tBqCAlk$>Zp<WZ'{D3ylَ Krea/) Hv1~xk[oe Cj:eJnN5; u2|NhP6V>0;Bo~  @F[:XttX¤ʾ1eI׸RA{?4ZK(&ĎAoJH%zʑL*e1<@ Ϻ4`֎qJYg' -V3vCjƨ`k:]ą=ǴshůJQ4|W|$Յ,:loK$8 ŽZ-p gZC*yy1.6;о}BFgy4۴pF#1"?3S)a[}:_6B>pd#2"I -u{ۙMqYRx>qD'JytWˇP]F!qմ<`r%'[Vr}W;pZ ܅b4'ͪj!THMp[:{D'IPͅ\F νI؝ +)jsл9!1Nh|tkθ{ŽK~=PZ8hȗGB!6;Rwf8˂)kоǜO\@2q<լ-!0?Z0< ϕ$xdjNK0*7֝ 175'wZU)C] }Ї8 T`[e)O]Y >k$W))ϒR Pl 5E%qyhOj?R*ACgF*lh=߸"ilsdt.<_{||QeԁiĝӸ|"z1=X4\ C:=- ̢ nRR1E>e0r$䭨hkZCN[+0~Gl1Ki&{/#J KwX %g@;`W(IdowS("h}R)g {YXiEǚ򹯔S' πV2=rhBEJ @}s *Kvw)* ð[Іĝ'wR %wJf{ 0s~g5 DsneB QCQp7ER4,b9dV =TH:1e oK:.'ka)`P:Õ#pE81S&>1}u}xwUJm#)KSyV37ݙ7Hv2 nH$ u+{ 8ī9"|kb gm#7%w@4H!_kmզ@gI]@@A9\ᕯvP WL 1 c~/lQa$<Ḑ4Lȳ}3tL,}&׶,|4$AX{گV!} q俉`L6w\9H|4s㤍 UH#F:߸98ܛY͛r8#y0p٣\rbZP0{=U$aʸt攄G}LcڵTU.g|!EFx_x5LMJՑU↰5˻ ֱ ixtnPbJ̬ʼWgu'p?9KFAU0ddҮ5\m"!'iMˏF [ # ϖZj$`;wKFދ^K~yy$$6GΩкb$IJt+jJǚdu5N2s&< ރѲe]dAvbKo6t)H0MU9G;i\3{ڊFW?Ԁgv?r_p4ܸmZumrJTK a kأJ_{(d4:_JkLH:ޡ{}P#lK!w0̀NbwvscbϽ~6Cf;DfJ!=L [_-CB7c -+8BDCH#3'-d>М{~̉m+jtNSnؗ_ZW8*캜YVK2GC7rogjZ9"P lO})~KA*:kGjwORtn;#H6^=6E|xzZ HV{ c2<]cAi ,.^ëܽ.phX\z'F {.WuGY+d4Si30 9:2%VmQ.偿'֗,g(9`~Vg KpϳK6I߾Zm8zdf9ٮ)&XL\Ey|F}0%x-fn 

*菌Eo*Ȕ|Qf⧎\ ӺFѓ֩3 iKt1B73#On(QHCA!VEUɑMj(@|cPŚbߦx$`"'pq& `& Td- 8(d覾bk '$ZKG٫ ҩYU$U 7uY-^jvhg;2fDs6ȝv]j'dgCc)y4dh@o=QIn]gYnlX6"@֜V#sB m8xM|2U4scI\hcG DM]IȄgwZ<؞ku"r>XLhj#cVQXt3sh/IP;cT[ʟ> ^c= lČ͊Nsm\[EMhs7mCәՊ8gEv*dꀢ|l˻+%QSd.+ M%7ȵrh7>Wmk/o^:ԗ+L2i YcsJ^$~l،Kw/EWw&a1Uˀuxҕ+{zFjYhVߴ/Ppi첆;YpesP]GE*h,!7w4ٓPU|ʶԮ-Wg퉬ގ(/E*R^[Z|L"kQ_0(q;=Kh888۟YU/[(FIM:SOr,#d$M/x-<1l#\EUw^0-^R|,>F7GM=!Ţ*:\%:)Ut+߹>;ُsr;<ĆUwSw[ 뻝}[@vm)CQ# ЉNᬧɛi+3$8ʝStz92-pD@ H|?GNVY` ɥTe$;,ֵB[bd,-3 Y/AG%23/0!W Wg;CWjXQI$'at þ]PImE"qkE-egWyvmPdꝇ]Z&<[/8\QOBM ;-_.l< ԍouìv">M $tli,1rʦp Dp,I  5j R<9\8s4#X"8 Z'$b~9r ,frVS*[ZeI7"R$n0D#1*grq%=X9ѥg*cZ; B|Y4Fլ/*^^ 4\kFFvukj>yRqj 涤5 <=%^X˜!Fv;,nҷ_wn7P.kAnwER悼:V>yyzjԜLVM9oqrFmB.]͐vk`d&%BJyGB-vJt OPy]n<@PcH!%: !v==Ǻ~I pQ_W8j(ofYyjATTyC))X)":vkvKveVW ը6íjSΝ^xcxѨyQxWLRU}眕Kkق=O3U񽓄4pr7Zp0689D'" P0v Rx4xh}t% 7TI ɴܩ;;8ש8"5)~>]F}FX zU.Q Y X gNJ4#XEW\P|>cUa 8~{~!B"IG <5nQ מ14tf}D)x+=}fMEp rFv5díԘޜ/7J}7DWH-`=0j/ ~5zYai vv謭= WxcdР!m\8(Hb{>εV*9b;|wY%ׂk+wߔ*4Ȁ>:r "Yq;$^hk(iXG^ME0M: ܞ59TF$@obthZKc2l o}p8KT89б ~)0^H/ݘrȡR )%B&Y`zꎤށi+ٮ ayP }B0*>|2L+}`Ud ._G'жK퉷[b[U% dҤûjlt&∶FaʧEHomZ8!-?(z1Vt O6RA^ɘX$hK+ r,/ h, \h ɴY\VPbC Q$nTqgB {Ȍ}ıc<WH)F?_r5kPe,[GiIwCϭ$7 ;G]Yy PVQiXo" QV~@pX!EC$;Q!С)Kif)5'7 >[&i?ΰ cF˕QD[7\P:L]KZ0jfC,DǮȟ+ypFSMrJghu-bs&)|i!pi|{U^Hp}om& ^hh"=8Ƈs!8if ,9ϯTy5O| bFa]m}-3>eRċxlESB6VL@ <S%()@t\cRiY;Q?h QUmDHY37kxK<wK+:ԪA\^̪A$*1DQ¿Ô*b8l7m+WпZi rM5 -{H+_D<| {pݵ#P1k:TgaC7ן e)B.8>J9:7g|GOJaݴ3UřKReoE 8jY$-"jze*!A[uԺr =4JvnYS4ڵOu=OA, r-Ә뼘e/=CL@-8e TvR]N;<9JBeѤz禈4 |eANd/\.Y+yéF]J׮z_gC/ bW)pBFf|vS_IzBgIVs[pIvv7,.ޘGb4k#bZcN:ng`-aqS?:spvd 1視)eq|LZ>\}SU @$٠\Yl܌#٭OmWu&SGe53P M2hAh@7&>#g6k_IŎbA Y\zzV4HE|҆rm)6|7׎X N_i'`vFYT=t%m*`D7 *S`|lOj$.mBXTQ/(=eFv;Uq"$9H61!L!duE" @N>n̕<8թ(-~%`k tοs(ۓ_xOSN1ua;SΟn&X4$Nh֎mN]ZҾ '%scv n5yLygY#r9fc& ^S*1+{DhA\뚻8B'ZstiBLaQz.؛PtOvDl4hu$̾\BweN0NhS l^F;(WO0v?1'-iTs12xC+ ,.O.͎ٜ~( @~a3UG>ȋ0iԫ?pk{uTV ƖxOSZ*$-<Mh2 MSǭltPn6l8C}LtB|VUwFWH, dGT9TҢ|9b(\ M dnq[t@a$F}cipS1/qߝ:gxG= #3ȋz)y LnMȑh up-TOYC*gʶ^Ctз*UR:g@ެ\ǞFFh;'3tfOu1 <&M;eR*|3 QbAp٘&OFMZY엇}U byw"PMineDžF])zO({~ࠤ(opاhc$4$JH&t- -ȏ" v!w~봢-z<[c}VîCx|ýPHs֟o1Zu8VN 3j[d6}BaqQo`rS'08Ó۬ut)Rm~'Vn ȜG%iBWETȵ !bx V 8WԄYE߹7\%SR&7=3](+M@V/Mk@jQM"8S7Yyvfgi:力5GtD+RrU4TiLM0̗ J g6Ħd?*Ȑg *ZX/~icjoTvp( *&/Oe^WR-6-Dj4ӷڨ)^4hG-@5i`Aόe/J`i2ݎ$`oe es,i;o-(,h oOR bJo8|ܐ:Y: hl1v xOkE.l'$u|[/_gV]} A|s;7C<2tv{k)bnjWC_x⯄㸑XUİUdy u{O'2&OL7ԦDVV <(ћ$LRee$r| ;TL!LQh*H1)uO*22 zʴfpÇp-K!^8 7(q* l=H9$Zi^{.k{7'Sy NYFgorJ٧][$jMIܒr[q^2oururB:jE Px ` U͗b҂  ۇ;-wfB:/U.yJsB7.,M_֐r{Hv*NLd/NPR=c7sIPoE >vK`)všݎ[I7N`c<~a)`Xw[O@@J[=mga+nF]0'9)o̱poGJTXX#e\Vm[CPFdVNݷ#s/sC K2 }ۛ.̒'ی<̐#i@/-r5^Ltg@*CrӶTxwwbȴ nyl;G2^<,_ġ@LLb1Dwh@˲z:0)!φJϙ|y",,Q+~[Sr4FXWڜZ`D.RT]7}Nt`iMn|b^yyXb)m8;Niw9t- 8ѥӰ MZNX1A8N;aA"QLmYRB9ii3f+2eEP zAcZs(=9{ [;wZ oǰc |JO3r Q&v:=#.Dמ[Q6`5?\J@ˆ6y_3_k~yF+4c WW8 M.,`XG}msb0D-9ETS[x/"~/=q8U/.' 'uvv9щ&f2a>sg{c7sܡ,A]0i? ;l; rYǡ+ȄFAQHgՍ -bHqꀄ5 [v(]2mqzLdv,Pnr?# ȉ%}ABQ"qŪ U]PtY<â.8&>xS̱ٮ71_,K1ǂze"`#Ml^IX{oYY{s2*hh;zgk)@|4xp6w0VsߣVz rN:?/{k8ơh0E 3X"С]CIX*Ed·OsN$;iGB.nvFL6D>\p0S4|Pg=iuPdv/y*ZZQcUՁ6>zIε#yjjk4,bP Ya,CaoO!ҝT)7;*׼5#ϋ 3ࡧVwcp;FSEM?؋P.zWdiWآyӫ(`WUd#p8:sITp0b \ؼ.5#}fN-~qSVsyS0S6x$ &iܞt4(RF%{9m ~w=|By t( C P߂*{Au MwGZ3YnSXRNU|t=f,a LڥY[d;1=B wĢY['=ɐU!TN[ѯscdj11/C)a-|3ƀ.gźQ?ǎJV!qŅktL,z-*,m0em@k?'ѭdGE1H"*z).6mܢNʮ/D-;Q4T*Ze =y)—*;㴒xW rp M3tuIZ>rEj1 L'22$_qK+@ Ω920WTx6 tnkzqQ٦@V Ѳ@I ƈ|GHJ [{ l↢RjT-*V8՚h<'1Cv@{GÒ߱hg2Ew@f@| +6 %ūl)=83`OS)aqKxجzlKUZo,~L}Nwexy(97w-d́SɊU?该ƌ'f4^ʬ0ؤf&1Pl,dOaTq0PkeCxzijc?X/-o&dn/~lă&]YDfo6ES:\"X4lkWo~UAv?+{I, dFxiʎZ$WOX^RdTir؄"3opZS&eNFۋ.vWTeG1ހq{<y-$ݎɦ? wIu|B|'8X?S}c@I`fUhGEiuYk!^v?"A'UnxepRO/ mSֽXs` Ȃ4ˬWZI*^6 _h]|2~C&ٛ,ěD-Xy{0ru֎x(u<Ğ bt2-7{씢'_Auq# ȎAk릨^mIA 9>" Is<æZO͞YS**<UІB{<]jfwL>C7|"x$OHZP+]1foxg@´3/-Hʃ_!E35۫ "d~n@lI-ɝuB3&cAqb`)+蹂CLw'=ň 5jE5(=ԴBnM7`u&E}>=_ݗA)3~ ?,HKˤ5fuК-ߚp\1ҵ"9BwsNVJ Ҟ/ [n̪9>$NdS4&Tw.CEаP7~=kߔ>  Zv"GIzcK ]h $y ckpyp Jl+d+&o߯Aw_2 S3rI7P6%SpA6P@y(EdFg!A+%uUf;NL*4M ktiܐ>SU!ۨrsn2]rC{46imj@2.g PR]3w]=_:9P,cwPvǕ}A꓏1f#SF XTF'%' t- c@{{UDAFׁvҠR\yjfr#|DƂaƂE4 F2\L_Sy*~ŤJRʌ홵eZ*mX%/kт;4a6+jC;[wxZDpr_W?6'.Cñ0s1m<~&)lϭAɜ'Uk{қ-~SG8 oԻ#@vɧM$@f֏}U AwrU~Y=K~qs`ZK_ӫ,+5 "żCD+264M85Xg΂L5ٜ.m%gs|F}A܇ߨp@@-%"X(-rB[^Ի](kcXr0ۼel]KQ0rJ?h(K3E*sP4(~z3Y25h~>=st_@< `|xԉh8KK!LISl0DxZ0"ZW1,Y{>Ȣk8ڟKqoZl"G0Om +`ahyBJJJ6(]CVHx5C9 Rˡ^>&J!ȵe3waOMZLeRڭS/D>3\Dy&{(~N&Y\W7tL7_OUSݸMw7SKO)궹;$m$ Փ5c-ddo;ȉWC;S5X[Mͫh=B80PuB,u&mK@"AT+B0LLUZZP+?}1&EW|v ,Z\7n,^&,2X!Q7;ÕϺʟG`h|P}hIG7lbCd^?)I9]xRQ mPjh?h<7i\ v)mΛsL(68 |fώgXdxKnG =RSˤ複>V!޺Q_4A1rH/h)o'k w{ھPvLʾ $c^X,p()BZqRR}d\:K Z.9"=W?ܵ&;bB#uku!鱍jJMN /u-?,X҄ês ҧ|?!lo̕W-N҃b<> #,^*h[rhrȢcZ𪯓B^HRgK8rX3Y6 oHǻa[FŪ!gk'˜kf~a.,w  Mfp" ca1ĄL(yYCzfk3sH4JlfbiVY 3 K[:* dkOEȦ[.`n3]Z[Ez|~9,DIէsyi+#7麬1 #Gy6GH(@)Z{V"nM}f Vg/Zyh)f(ՄcIץ!Dt"!:oh}ez\*?nFNA`\ɮ]$j[G ʀ o*BjA#|m)u U@N!ySΖ"w"aV<‡pEBԷ%7eUA^=k 'iD95{F!h2s3 Ov[[1~k5+ 9 "j5BT+p@Tl://-scj5?cZF-|^7,Ah]6ؤ.j2նRکL<},|וQN7Qo)ޔ0.߬MhRyhδs |^qb"@ǤR|ൽZA~\,XCmYE ;굈UֆR/BNUPT-_Xw@CKX'Oj>!MKʌ42l(^WLD746b=" NtPL\\&MfőRP'S ~1o٪s n5@F"CO:Cӟ7D=*cQѥ XW_r/^[%Ox?-FT*NY/;WZ "ePZQ HI@b2D%$,9e-;ϔڱPu2e4f=5/6J8E 1d̨zF=dT7GkLEx-CT-x#^q %@!͏1t:Tl$. ڇ5 X{DqȔCR69j# C1#±(Nj`ݍً4~ؒn @ngAp]н؞/q|Kצ Sr:&umJ,K!Dr yî [bS26CxP-<8xƀ$IZ Ӹ3ZcfI奓5l L9𻳠m]JnnQ{5Dr ToԶ^2h@LHOxR_K|vbC;g5-#ނz/]=lթ4CpX_+S%k-E%dӜWWɦtS[xH>رD!ľZL8&EzVL)٭0݊.;c`Wɂ$rͲ/LXzbo/Ku* &;sҭج KwJ-T2vߺ<V:3y(jmG/fEG%2Z2b n%[ (Ⱚm'%޾ճ(AB lM#nM ukэB!PLR{nL/[OB?Lhwkņy|;f/j`N% D/uB,/&=JK5ݭ;n at2_V7f[4hH2*9w`YtĨb YR3XC00/Z!?p͏*Pݸ7Rm ':Y++ ,N7sTxϝ-=+TqO|]̈́Pҭ(Q{~ʒ]*'SR:Ȩ-/KQ\ YM}G SE7:^$ s"oiq[ʧ㎸ԛa0d؝g |QXY=g*:x{"MO rmXIў;S+qd9F=qKvVk0:ku*žc6{Imv$C#.١|<7 sM/ FFת{E [јijHtrVsHs ,о,. NIdC~T9#Z|a՛txjd(\X ]ڰE%1 ԛDiz\z1/zOHB6YU^s'D#g*3or8[Y^CVq*▯!GӉP(&bqQ¹jE-3e]nj7l$xr|Km:a,y([f5`4#v@6O lW xCoL>ԌcMXz)ஒW@!.?@/_ ys|UvJRM.6Kwl>@O.p$T?nC08S@L1I4%6dop`!$]ZM0c}3oMbWsUx?/=`ZikBxǡ>QJN&EQ8*汼wK%D_} ghZT [:(.;hb1A1ӈ1؟0 Pu(Z|$ ;coiwjl DF(-R!NہrK@o*N_r׏/kՇ1Qv@ͦƾy X͆ `7%S^25T`W1d6 / M<-8xGGcNI ԟ' P/g@k$R2?[pGIKЅVSe@uiaJҋl&Q-BcO#R@"{v`YE6F/krH@WS1ȅui: m<4P伄i5NPN%}b+Y?V73Jz5u!N f=(1D29E[mm;t2tO~Z Egߏ @doH1\\xU^%d +[6h$;Yt%=w XMS@f!X&mfOh{Jrz֝ /gx1EklT'nM˪{;yNe}E+"'H\"vQBAÆ]BXɡ. \S5#+D <z>% q\fE5θ}oI 1vRs,7 )\Ѵ4v8@%+,c%b\Ņ2άW e͊P"me#^)>(fRBuw2}eht7BָG(ߏvOUp<ps &c=ܾ,dN^WǝU]\Ew@|- g-)>+h*~f\,k6d!n9;9Yy`T#T`ѡAU,nŠvԘ347T=z( J]:dN`~Lrh{==T=_cOpVcH7s|1z Q0 -$b5^v(K]ψFv*:aLA4 a<@11- AU:VQ Tn,eB͕ז6 Q F)ئ rr'ѰC0J7Ŗ>KNzeA᯷MxD եBh|)}._2?B`-zb`Oxƶ[Ư/%? &tY/lxLØX^.$[:2 _ e!j2hd}i`AwB(;B&(VlQ=+_J$ser@ dqOřA0zr uk5?,lW{~@lWW"f> B4maV,#ȅz@;Ȩk$g;+swKM>݊D+ςق`q(hT/D&, d@%P;|4;.J/"p{J((;\@(!PU=iPVYlrԿrmCGJqVHK06}Hx-ƞN;m/qWs EsS_XfHm);+2( _"x z{pdV> ޖDNj{)FMpWBCE``ً*Ϯ{#߿R*q(wZ_ Uvf .T9?E{/>$t}9  Y3ٞ1X19gR kf`zZb*r}Sԁ5<4(\UT[nJ 87)ض$iM9.%p0ET:|8R3hhT75{/݁V#n9gS Mw L"#ݔ@c\FwYvQ{'Ca{o09}nO#)ÅZO QW;|SSƔDWًC7:ވVeeO]a\3s_B]ǻ0lk5v&Z!`snfΣÄZױ'Ƌoq wy/'ъ,gE57Gf.9ꛜDZ^<`-}0ьigTllX_勉:lovw7>9`җP! p:. - 'k2%#<>5?S%;DϋjQV8# ea^(x+xz Tmo HF~}Z;XC#`}ÜpB#bҽ^h*Zu#,rGd%&\Ӗ V:k2s˙hi֝Odg1aff "s{+*s Y*ag(ެ[o}û # ;t]~ۄNa'd=k&|XO'xM4z팠e/b=[{SN4({.ʂ{LtSS'l~3]<(^P6xAz?L'U,a++Ӵ/ډ_2egP$Sãe ?պn<(?A S6woQAHǟ.Q n@z6qI.mgh)RRR!%(xoB]Ԑa 3ݞŽ$"|љ;tvء%Mfu 3>8ߧF/k_ZMl uBaEu]kwlsS)LrDg -, *$`Ҽ0qݐqA0]!qBGb"<\aiJ g91Nod,C#ޢ:Xz{1lpsʟl^ג+civ 1Ӣ ǰM\OmMN'\xFQ4 jk`:~ ԱAWӨo!#ef 8BUO;`Ak>|m uPQ My}*`?yz| nT!OLRc\>`!bl"*&ʗTq_ pC jLb3% #<1:ٳ1̷e7v\IU^T+X>R$L&Yn3Y!3Ce2fX+F.v "E$ۿ-nEӀ =}> 畮R9W0bU.b(׽k#K.┘:'LH! gM;{. ` qCi"@V(=/jNP0U" _p&zz9'RguV4R B({aTe9HNIl\G(!'"=ō?ĺ~ĝي2lJjo?0NmiSdI.{%M yTQգޟ0?*a&9 BUժ),c͖kMR OAB.dDfj/6UwO[l3]e2d>on>!HϰNKx+Ӯ7Vݧ2#^(#OҲ䏆N-WsE 1X#(w:Nt򕠚1f'W=7ޗwXuM0R^bsODNҩ ݊sofjReMaE #s>OL/E N6h̞o_~6ʶf) T頊+/MɈ-mp/XLH@ q6Mn44q&+zCo঱hN]YЍ"aZW4I!Ռ]@X D[ U]VAnJLDy`vDݦۈ4Ơ4jܦ82v>?[9ą޳dԯ8pm5[sr3)SEʂ֖ JO 1Y>zzy)y?I&M\{Q\| $,{3҄&2ocZ2-} xLD]v!` ?uK{ئ JiYa:[=Ֆ;n>tVi4g3)@-LX{nqC 'nyso}gCg`[y%>/4OUE7!HK˳c=L( Nq="PX)6R\AfFI,q8p{|7}JL9T?x4X}yk$l%ŞV=J̉3"EB_(>Xy1+~zw>bh"wCcY :V¾K/1Ʀ>Eoq$sѸRɤRYGR'1wa#؎e =6F{ `k{_LH;8MjBu%>_'DnNRdM.QTؒpz$LRq3^^=3Zoܔ0'գ?Vǃ ^X/1}ei.4usZJnoczVg_μ`!~́pp\H.^31Κ[-99i`X|q*r~V)MxZP6i1DT/`c?\57n5i-"pX0*}qGEulM<3CvgܙG}~9ׇqz![#m"$gcFD}#<7@]2" #:161FBq|5NήpAęB% j: 0@UZϘbۘ,nT@R~Y^B0f0p)GmK>e>)gP`St]`JJЩ$3 PɡYAst͗>4X >S#`RmPAٮ[CZ>n jyFi\WeS 2qf}mCpե3B$]};Sy^rF[00(*cO"?kC8o7Ģ7-( *T'k޺6*l=D=e7 1mTw}Iԉ?}7j| E X’ۄ7`wgsYٟɊ|ɂ}ՅR$s؎:QxF<8Cź!ɳEAl lݠwP C"Dz/ <|\Jn; ?4+s ,>~UQSY Y戬4Ҡsu6g+-FuNœ-+xF35P񼥺H4C:Bm 3d$:["86lں|fǨ+8O? ,'Xhc j SDtˡj+`̩afnύ k[afz⁜0Ah>;jn# =*Gh):2w%Ӣ=fG\EFWX_ZZnWNe Nq:҈Ic `vCu5"76ewap=y"T-bڣr4&7J5 bԷ .E>'r_J@9\?V!?D&IA,U$ \El[K13zL퀷XM{1d>v\j'g=>aZt Lxd*|+;~‹]5%/7zhx|HjzЎL:QX2JWͼPXz:iNý-B[L\AJ6ѧ!5ښ5U)e+J,υ [++>ޕ laUȷϭm؝7%Xqak$Lꉑrҟ3?TdRþVmY1$6i a#,.F+5K"!6܃Ez_D8pQs{P+, -ߋP5ֲg̐3Y6yLPM Qq/e/, JH]֟I^Ef7 ڃ-kU 9;|sjLr B*Z飀zRH=F pkf>#p$-4:)F4M0FX$t:,\yˊWYGQ5A=`돬aab ^DM/Etɂl-& w!cv.@@+;d۳hSeW"AgES #i*b KŊ0yp}3\8WIR*󬻤2j s+ٛ &jiN?߁Xr~yՅ\䑩%JEDBVĊ$ rEJJ ٲFӱW[<^O̬ Z̍W9X/Xvy05ˇ}-Dۿraji֍sXiO~$LNܯ<'fk9ԟtCEڼUn*\;tB0vư'3XR%10M#l(3[f- 4X̥"TAFߛxAoۿsZ-b)s>"D@۔lqYpc@<@'f>Q db$da&7&ѯ!}q7q#GB'9aH/ Fy0p"ޤEÓVVv*Ƶ E,楇S:@KDk=hǡn>/g՟XkX׺#rү4ӿ7&V{ãKe /pg;N|~USw65j(֞8n:| ş'v+/CXSԮjHEdfsu`- x @k!PBk [Q73L_M'e8tB)⸈NZyL@#MJQ8='frh)qҞn Ex';Ym-PxD~aqkOlr4pL>z:YIvnqvVv9?{ثE6DʧW0@9q|NpшY IE]5fVHXU)'jv(]Pޭ@U K9=\^b'aVo~yKn|esDpPNZݻ0ZL6Lj LSGA4|@KfC!x1]fst !*kՃA2f 1|)#!:0f\X4+.vA׈|{5N \(v) (END^E {ܵ9Eocf4l{0rٗsؿڑJh7Gt@_ ~`AU-X,95 oBaZӞoO]ƈܝ3c}ǁ@63h/vyk"j 1^`wҨa]&}QrfRQ7wgLm6@%8p  m;7fUI(R҈3| c*Vp٪IJ1ahq1̥iTO7Gr Jȉ>Q JJ'8 ȐaNV{0i!'n>k#ᨢګb)iV2֎BйPV9`|õFUHosPwu^- !'߾끲 z`E~NNH- JEnPQ rAA;f8g\ /HCgxlŋH>9Ɔb~CjVb.2^'&4qd +KS tjˢyZ?(݅"+qbBCC@(at_`ҋIЄ;<*63\O4B~pJ:`A~`2rKǢH|'!O.2dNPbƜْ(aßeXJoh#"yr\4ʢԂތd-OwJPy"yOU-",Ƒ>̖dd Wda FC<[jy<̷Zr߁OVt4%=†WՑ燃^I?@.&b5؏4,P(kx/*;\hV9sj¶KdgUwBWK Pew0%hN݃0 Tr!Ѻ2/*`m]:b$}+1㋰5^T̠[jF vdawͶQ&jt"X0. Dʮ U\r[4(aNXqА˹fn! :u'~U+p尤 HLaFlnHN4ڹA &K&2 S41~bh{ru \SNoV$]bF.VǕ.!~1u2i<2 :lT@& r^U%QX!T"F5FEq^Afz}RWMPdޱ:_8r(J.ru݁'Tnʔ?T\C9o-rC+Pck:JA]ruzM#qHt ղlɯyt(\^5a@  7N:T0S(pumWzY䲄NjǤ Չ\ k_Nv-^y͙sr4Z)7V=vu8f.\l:g KdljVehC§y?дZ r9X$.X8HUnwIͤ'Z/T8:ЅوſWŽy3z/bwtvevHFPo z/zm3y%KER [;.W@5~aWH'R]'lކuhjPJOmp ጛX|f^"`_L]h`t8c2iģ75~?l#@2vJGVr$af|{# OQ r3 _ndhqeS3,ʨ'CHʤ;<+q}T|Xr60);wфF ))NXϬ-is$pjɂ=S&Yߏ~*hWM˪Wr[o]%w*ݧg&oX/ p9Sz^sǐoW^ܼZ^MB1g\We[RtևwR@;H@Y0ؚA*Xe,_nG5~XοQ=ҭY*&Q@"sWZ l(;g{p]g#M#d1zRrCVU`$JBhto`!x򿊇/̢2l!L ̿'Nh;J^89sz|)fSjh^' `NY'Fx.Kn8*ߓT )?imEQ [0#lk*RPT0 k4{6/v6}M` 'cUIf̓"c?1u5I08~ fime1fR)@ZI"q;MZ~_Xy/jOx@>&xJʶnxԎLNv#I-^p[TB+wi q|;GZ0^pJpS x #tݣމ|H'Wpv*aQTdp{ՆF̃P+a#6\$Uha۷:X_~6({0o/*u[$~Ϻ9‘ծFaSl$wm9޳8-;9xN >m>a%'N( q]62$j $LY ;B a"aeAQa%ӁXx6B>Zݳ]2%۾{^=Z{6tӞu"e_ *36R I o#J#SRfW*dK>wKA_B.J0kW]t(L ׏U~7YQ,W& 4`!X{qܧ:In`,J{v上G ?mM&bꋽ0osi5w۴]': @_]ca[G,Keph:GO<?#wBB@ a)ۺ#2pwiP\07;A@v3G,}ǞR?Ƽ jռQdpX(0ޫLN !I7֣=Ộ2Z68v/! 'ք1kWwn2j`cۇ!ց!we7c#?O(Y*V?q'GĽz8%UIuPC~+o9(H d9*j< @aۉoxTАmx^gS ϟzw-P ͗^6C:u̿%VG'̴`,yjj{rR/.F+ov)wGC:m5k 9U90udvF+5=ukNJ NwyUL&*4Wh;dY / )2Qmlo͙ne3m"-r7׺DMBefk&OD f0j)geA%;gҦz?W0sq` m>m$PҬJSpexHDPzb+$T*YzzḕXhI#}YDY؝|pZCɜD] ]0s}r#6)= CY,S RlCY"p_vW{$DY8˶weݬȚYCRBV2q~8ImBt| 8N2@ˆdV _<8HAj#)MKz-v$EFgHW+22dQ()}Tu>6?QVaW(xa5.]#s Moy?a3oPHėmo:ajw|}-%5:2 #s%C1 5߁!|p^kzwsԵPRLfInei&49-7eӹ&L3Z;IʇXS33k0_x]G44fN@Ső^qJ-̂_߲hd@cj`T8lWW4+LcؑnqSgkHt9#ݎN%(^zb@ЩFy`0Zpmg'EIz\!/K1DzR̵b`'I[Umw0բt!ZdV*}& @O(YTB m.=Vo6.(, +Zil#7MKɋx_.j(@D{y- >SDꈸޓFIݖ}UGmq_"iXIܠ]/`9Dv)y:Aaa;K6`isI'ul/28={ԁ"/QTiץ*d*D |RsY#&5ӪTnnEs"S jO=,n*^$Ή($bި>۶ ;̇mܻbqo[8;xϝ&8|\K0'̍kX9hJ|Bi"TkɃB 7Rk>iגeYqў3Sɻm+|k<r߷ ? aO7N4׽ܤ7lIT=˴^=VðugnNaUcEUw :f xrUyʺ&[ U.{ah, ("x܈%0&{Ļ& p%Sa<4K[%,BޝP4/it? 8R Z_}8ذ_~;SmO;8P9+;w=P[9 BGڗ1ڒHѕ0ăJ>~D~h [0-oiVd1367IAAד欄b7|FL=ѸŰД·44r[,4b5ev̱%ͽyjo0;3$V,3JŰ{iP I==v /79%J =F9&GqfIM,Ds`B#,5LuvBFF!By}3)Rc֓ ͩDs}KMG(i><З' Ӄw#`Oh@qZ }qJm{b +g'u!5IegԹ17yLEx0=u/fs=fZ剓Չ{Ю\ꦢzaRTcK)Q$sIAFl';agH*3 `6N^bfLNP ]Y60޸*mStΨb]!FϝދUƫ"5MkL&.ՑAO1D[݉wU>`ct6ṦR1\$Ϥ gMTK&R4E֘CY(@<(Rտ?'흲xzCo:d\WLy!c^pf,Aq~CS:1PnogkC}˴۴Ik`XMx Ln7:'n O[tʞxh=t[ ·ic5k2I?/'d^Xv/qC`/dD':k n4' YʖXV*⮪Kpk \8AH8e;vp}[*rqfzAGVx7⫺z€'TB֏?Σ̹::7G7tMs* { Ƀw~j=}Rfa |](+YWXuDnSG)gTsps 6*A BFSu !(OHR`Re 3cz'^<"A1^%0:p'V#N06[`-3.Iguzi#`26Ma%U^q_EXT+*mq<zaϞ BTq*ڴi*E)ƖFKкCJQcˁD.`f/m p|u3_j&=%VǸ +Un@"t9jd:S7ÕVZQ^AӑjIoAݢA ~ȵRp}HEPp[N¢Rv 3oE6^04?v =,~Daetƻ^eK ޿zNtv߽4?eH?:̖xZsAtqgW)mdEHt[/GX 47? Z?*yx,zX#%,|-f⥴qw4ʠ(u։*?vխ?7-3yF8=^͆9!Yd|][w lB Ig]/s n˃ВDU9Rv0Fn2:ađWG7}>޿uJ?c`d(>|(8)_@-3eۗmfqtBf㔗!Enj,%/^w5+JEgI= kaTvM+#2\0gg\j*ra]Ny>qHct4*1 +sm>p}iSTڴ(YlRl&&͒-kKMC 8o,V=n⠜"4>%=[_rd&3a>Y%.G/ 7HRk'X;#uNb5eA3g j`Lz@icP=J-#V±I+uw۲w!_z\;!o>bV~}p0mV؀090yN&i﷏Ux*.~ZCr[(iY.|s!90: CfG>9Bh0 QԤ,1I9ΨnPuBq"᝖} U h-umT܏s|*ЮJ+ ~?AP 05$HKzٴqq%$mOkMҳtaɑ_lSs:˒фf!r3 xt[;"&)ZƊnb=CJV}AOiB3MyLg>E\H0fTL+ f(\B(boj1mUwD))&nak| :9#=C1Re`).Q/>iLHGkiCmQ]qɷsV[iF7& jӡc5'uX/fPXh6/^e*SNAM]NR⚹ '\$!̴r \"RYRq$Ъ]Rh$ΏC]ZDͤE6 Q n[6t/1Ej gEIс S@= \)m L~7u]98$NS_r7a`o ,k_}5.CQЕ. ݕ9u2-y# pl~45ذuck4!..Sn |(-` ޷86a_y[';GD-Uv_sy*N"λy뽝tdz Ʒ1Y+# %,dU3 p!ioo6PK5qu{a,tq gtz9؛^´@{#5 :ҳ aRPR]_PK_4[%wQvH̠du\ Gf/AэcdCmj^H`H>īLY_`/&rw58Eb "XS5u һd=jNHY4rKk1` گyww HCaPPW0U 4{j,IN2$s|3i\E`]4`sQc=P5w-L=~*ZaXȘCwͳte;X<)z;pdֿX-{ zg_ }S^!Ua 'V&g K@TY3U͏.:-hIXJQu "ڿXLcT^9n0"Œe--.꼪\ع#ö3+IX_u5 ֦xC';=4g)K;Yu,KC/"|^0w50J,KStgDiRurhv;Y'X@{b /,Δ|ųU+b !q,c,i% B; D;>%{wC0 힓}n{f Gi*o[FgBM"Ɖu_Y:RauLgJُB9Aq1 OAYYKB ]z:Esy!yL'p@V 3KojhF/h8ؑde1APu#b9A%s1La_cA۶n(4=wֽJԒ=0Pu/!=ߘjRrHz_uƈNY[i5 ȡSH2IYKo%렯Y Y5 ڼ>uäZp$΄gy2&{52{X,\Пƅ%#0x6PS)St7AKtCivX%ԃ/J+gh9U"ycu> zU5S6TGl'A&AIH _hrjKFR]-g0cL_Wc+j|{O;MRXNj4Bc݅tiHl\IT(bx(e'Q%eLkܱk-,hؾ~z%rob5Onh)R=R.ʔW|o"Lk ]Nm^XH䮤BͿL(OV+.8'-:ԲJ $IodSUCFؽ|dŔK`g*2PpR6-|&X { OZD%*{F&#աٳ}%=hIz!7 l=˯``6M0OD Tɬ|$v+]Xa>|_ EjUHiy+wnXf\sz`TpCk"58AOQm:9Wuo4w3~~$a:Nf KPUV=lꈙo_V! dAQ_9luUބpgV ,Ue{+ R~8\m |6QpwZk$'^sdt!Ey_9,? I,8Z?ȏh\x!5(_ۣ۪z]˳U6Gh 8fg<nhQ{h*_zC"/Fv4f?r*qۨtFMz|J~ < -%ӌgehF{ Nq_M#yd4+T $$sH9[vD4?N,hXyHi3ᄞӦ ۡL?C, B];e/jȟ@Hf'VG`yxYa,O1\ EK'">샮=GCaFoB7bv^=K|. o1UcO+3dĽ)VEW70#M C4Q]yYm5FUJu- ݤziR|rU9PFRhiޥTk-돣j3g}h{@1;"Ya1|o~DcxƈE6.&݁ňT caL r>ɋ[U{b,b J-Lbb">4s=pߞrR{oLy7 px>͜z ޔ 5BlRueA0KI,/| -dw%L1Q-  :n_u=P‰Mck`JQygB Q!vLlaWБlתj`[&_Cx6wQS|E 16fh>7@K|~B ekMT$cz%-cdCt:u]=G","Nև7lRK (=_8;Ƃ&,{NЎήv:J¦L.S%rLTIYFu<]?|٨zN,]&/w4dY$;9"#2_vRlBثi^UOJV*IdO]z0j jaKB"+6IK .ξeÏ1Ӭ ^C fТԥBڑ2uE\Vh%86p[ʘ8}"JQNvoB.Ld[/' mW R t?rȞi@&Tq͂v";Gm(IƎv6ʧ !|Mp+B~μcr|lIt%&4N/ݳ[<`d ';*oWDZ 6SXFU3֧X }u@nquR4\uBɤ.y&}XmP*ϕ)4rHL 5v@59"N w9QW~u&R_C;A#N٬06;C0ŤL Č`w;x۫:/4}QD\u$ٱF^[9E8h4'm zfhn<\"Lѩ_*f"Kh'a_-O0>Uۙ6ٲPܽ"֗yMOY'@K! -OzB-MOw15aCI"i]g?Ɖ-ՅyTTwp %S%,e rJ?u];=7vȤHk3}jv9ZPQ`F螀U\މ hopx'בkHr ḶT^B=wTkCT+w2b[Nx8l3*贋DHOz@T }B >A}$Z1ʃն<8~R0 x2+!"PNp|9" 6^Ǻ',*ʑPr6n,X&;>M5C219ǘX+Qj; hK‹xp&GpCZA:v܎ԽJ*irŸC\}ryb2#dc&W-vgBKvaA/Í/I=1nsmҥʳtQ!)7!'psK͛KKd+<{YfIHͲNZڐȘ-ڭHW 4,l ? I͇mlSMgAU[(];<:'SF?؉ e\9β=Yi:. *-J0XX 3i V=KB\)cC"E۱c9(}R;]mBCf &dK? Jd>HZB.c's}~bA@tmʋO4L4 P]jB6k,31l D[#7i88DE59M_~&|"y^be*]x S*ds_&5t#e_MOCHsn7{ .~d p9a6FI'ts(oJĠR'Xc\Y/xqK`lxb$ěgjcA/>ӗ\!X8N*Z,wFK:ZjL+\cQf~j#֗7|ÓM`eMmVj6r@&>,x >pޠ8B>Ƣz">}:z ۖ w%!#Һ :Rp7X)K=\4$ܸkaТMҽ/E*f$A24̍a#=EmwMv`o\g+:`YZ |Ӷ厵E#QI}:: niioTlcb=^/xHn_ V18 ٭:CLu?'Q=,'ӧ}RB8N6Hܻ3y+yd1BLpU$ld5Iһ{>Ca ݱO{uy f]5jCgI%M w Hf0Z'wbk߳ȑ&U BBb|q&=C#ˏxx_j }B/'C{Y+a#BXFɌ@{~y,1QNS 1 M>/ 3o NDAFLE,BB9s e9~b~`>t0>[:SmGsz!k.YVGYh\~\ ƞ<0Aڍ^.WS{ك^բf rʎP9V3rcd }*3(<įc| aA[[fs4#޵74K E۟d!QLL4]kav;q<&n3t޲l ]d^J}7=5X^׆^!*h^0)pjTxsf`<_ stBwUPæl_L>_?Z=9ւo_u{pNjErei7t9XlzFXb0Q,"g*w )6|M³?jE>/5`S#[eMFK [jrNmsUP~]R/lq9~RA=ʙU`lM#:/1]fHlQϤvr|`SRӦ@)K>{+FTY aڜ *8-V(0a3ŶT;!U$؍|UV;+GK>"7O+P\ W*:džk@g7>΄m,Y \2KĦ_JO_@W ܡawPeӺTZʐu<{v -% 5[D3d}7HCS@NҲԍS$/_`_XFX#Q6fϥ)/ߺ]9 ݗү>hw=I)qO=6Y{ZI*rnw*5WfIWjlyRd,*)V&FZ02ZlSΙ^[} z"{RBh(-Z@f0~;zsE L5 ȕ%K soi54Rfti]X8:m'*C[X0MOG+ncuP@IS H_r-r(dɔlR)(7"1(O P[AK.X:3M&3vTEa>ު9 93/]wX`zΥn,]K4@DWLiwgUWMmxd4#B CWg;*{t ĸ,_C86aÛ/ x:OκǚkE HEXCh.a9DiTB@!VogJh,q_$l5u=^aiS<ӚP؝&_f1e lNp> T?z@R 9UJ)5*VY#h}g21 HU՜TS b! X_G-8冓}ݱdudeEU!)UoJ((U\ G謁eG!Ͷ7cJ-pnE^6X _J}UIBHp^'kiÜ{BsP,n]A/%P3 : /g/fjVk б} GAkwԑg8EIq/& |m$1{F] R_:v% iV ;gVza^lVϘ[w'y&o;P<[f.*G'6B^Ea{[6˰8NLͼ"ePo2Ʀ AhߢWj \<˹:^`\g!>/)aODMìh''Myޔȩ#C`7OXz0> %A;-&u6\Fք6[q :v 9ojyфvoJ4b4AX^˘p3R`BGrBɐ&XZdYG.bƆ@XҚBx%ִg8 T(K;Er0uO{ӝO2ED~Zo$~k+{zMxw?zCqR'Ter0؄=K^S^^177[nj|XzƵr&3] P#}22c n.V%[% t`bC\zqYI8\5Q3m]X`X8wqQ캎KSـfYis#iǏݏK֭ 1lm9,Z?m|5lЭho Bpׅ '|Uy_:l+d.łqj%X(m':%sظI3?p.U2.h\!)-}q;@)Lk5HܕCրh${vI.UOv~thѕFP)ۣ ߂_=oD\迍@G;Y^yU|(8sr}8H[`"_Aܕ^Ozm*| R.S[ݍr]eA&P8 nϜ/)~9z׼2nIsP@8+E])|1_%8hx &ræ4]/ [n)Vɻ?MY[aEUT|ٖ6ǸDTeE\꧸㸲VoڙhB+(Є"&J),Ͽ{RUBc d{Gp_vs cJ_ :9nA+qp*u@=yH̍t36#ȬoKI dA4|/TUI!%*j$cB&`+n@,rPUY6#| ,PiJ.38*`,pU/>tȢu:+}Z)ߋ͖JUYzAn |Lv4D\Sg}A3Ӆeb&Yki~T_v8O?h-]sf^{"LD||dq+!|/_c>.fsRg0mXW];"hrA3& ox=(0x4?b]I SuOŊ3Wso5Vw?`4;7w!7K׆6 YAEsI_o^0+<ӯة"š V|LJ +Ph$#G1Sm&>zxGIZ 8U5 T݈49}G45'ەj$a=dj0nmܤIIT$#-[o Xp{3 -qΒ7 C",:<Hk6jrKҝbJS%UOD/Ro!-oa݂a%layF&/'O+{o5ɒ|g׫X2i7}gA5*Z#Փ0'ʡ2z_uGb&֓Qo5YVnV7!Ď@drm9Qd {wt%')[J|%*oN9.M!ܩIM 8#B m"0|DyQ<#0=6񌎔-m3OX)~<:"·MJ3iE ؇xu#R"YFIѺn,whb%ȨFՌYP/luT_vQ`՗Z9GIL z1Gs)Z/ӖGvR3m%S=`r#{Ԕ@0v B1;Ew @Sn(Bj8 |D;{4la@@iaDOL// ]\slP{3 G#Hh>A8 },➩/+pJ5^|3+7!r65r"=,3ZyXC>LnA#̷^H5G*X%3iړs.7_12D,Tp PQ $?ZrU}S#I QO1y*B3$U=s.II]%mϚ a[ Q-Ƃ[4uW1 twmws>I\.Iwtu"ر*0)+$3.4J[$W?:YS&|G VI{d/G+'4 7v+`3?|C-LOmlBUG _ 6g+/:ԉl-˛uaI\EQZUw\ֵ#Yl*1'hcq)}AAVJQZ evtvbԣ2U3-x'G8ëq38& WJQJ?70Vφ;qdnbn~\l òb 4{d:vgYlFɱwPVB~Tw7e31Uf %p5]C^nz ^{ ~ʎ5ԖZyp(!(Q^LŶ`r8_-CeUW_jѮt*o9o-aG"|$\4eL^%wH$0U8t<4Ö͓ f! 8]:kw󲖉1QTGyݝƷ?"vygJOӶ MVMm׳(#fR#e]uM"z%U6mv~ƿ Y4l꠴`ҿ66-).QNN8>^\`;rJ0h r0@j|p*ŕt1OY/|ӟ^l ΐ(;¨("ft 's\0h{_+,'m;MWn) Zow%ČXª ,fҭjJ[))wJ0df!xOj,-s6$r=QM9ZZ/XQgNhZEVsEʹ_ЈoV>y RH%*qz]ΣZ P;ئ4dPԖ+՛),3CA&(1t@jͷ/R[w6)dcZ]:7KSͩe. lZIrMկ<2&(#L G❘)*T2]'V*GHv<ª-O_<-Gգʑ;V(q%s="wXK "Ebx7 Tָ[p@!!Ĩj@n&@snB+;ΩUA.,n@ܥ_l[Ad\Ll[9%vVŊo;mkkeM 6r+ }skz"WA瘅#ZWe\z1 tFU -lV4[ZmXw1{6`( zL2+>y$Am \E}Mt?I7A Q qu.IWs00b v1O1\Ft%?]OVg͓rZҶ /Ev}gH)h=m=o;. bTN8;KxI|vmX)ESdi7 j ~R UeWIH %UdM^'IpyķGT|Z!-Cfxϡv/>v܏"J6ܚ&Á,;ŒqЗ;)'`(5%[:,O- u2$˼Xlԡ]/`[yA%ƅZg} ?,M@'!6/owFHip*B/Gq@xrUn揠w=R KM߃;S8J3պyˊ]ϴR-V'u^ *+5=GaDv̳ ȅ>Lzw7wP5`UPk Bf鳫aυ%fJtBɟ1:yd3?4("[?WE D.!PKc> /=ĮfЭpsޚ ~o8{ji,y?/D&Y'` ]5\%Kl&(VE:҇Oԝ΄J\sK#ݞAo,"wT'{э}}!2~X3VuX^s?7z`2\EIQ$=o[Z'̹gDfȡRw6]BǬz U{aLؗlqifd2 I2)  (E!j9.mzN7m)sl)ix,V`F"rl.-1X{%)賃N* VxjjFRXPbhǁljT#sPr.sJKp))&(rdQ ӿ[?(AdX֗1k)cpra}ӗLjYa6IYw[Udyta3qH-X8/1f):A74R$zZJ$([/qqu(2VMȊ`4ʈom(6CL6ȿouEdlOAEd,ͱv|kgaC I0c]LVIo_xK,o̜Rf XyH`בaH\bjm `p$@jE# ɒ\ B7B'qĨ!?5N8҈yWK1uaWal K^[3A .4R7at Kk~X,\vLnOt>aR{'6KR7K[2GqM(:@ȷ(+ =w%: c2F !N.W. weyBçASOb&# *RH =[&A]4nxѳ(QA.(9WERQyVX`ZZxq:2*TɆCѕ"O, /rA\SY)`ΘE-OK1*l:1C% Ѿƫne${KۺЫ-veibwoؔ.l xLܣW~1-dԺ(; ߿zހ~ c+1?)00GNA'oåXË8,a 8؞kъLp.L)l+=zu\:ڸnxz:/֯&7rkDߊ  +njSL@:3rpδbzě^BdbA`ɐ` *1q&ffN_lI~"Ń>K0 [),Q~}Ȩ|[5n.spΡb y7;9pB-"qwW6  / Akfl#{w0pp?`jIm:JQQ-@[ٸ5pMyWyxfע<^;x Xc$(}85%4Od,=YM}O9SH?d%.{߰CYys 4CJ8_sOQTtI>Qtr1 P 18'&1&Qkծx5.*;jnIBD;͍vy AK [$$iXLjvʞ3ѹ:;VڑqC0߫DpRR[$z[U>w:0G/Ljo;gP xekY8u?Şiҿ讚7DbU])aj4j4IL߅'-Gy x{(L1edQZVn  d; |e= ;1|iނu`T<?)J%+@.>J3F:}߂ K;Mg$K/,ޙ;R1Ͻm H>H )5,H(/R SĪoTrͰ[NO,~ "ì,oi02XH0>88IYv isv|@i?GrJp ?iNY©%9G]w,j%kWn}? V'pO93 ZdfOYa&7.2d!<CT8˅+uK֓Ӡ뤮=t!KgP{HϪ}T$ Z]W}AV q_&\ ԭǒq,ЃҲ|~<.D%Z,RҖT&p*'>Vj(?ZI[KNk ċaNmVAzb( :y#֨0V+@+ИV1/lfi)8UnkN#?r-/Mvp۷CS_[ ,s=%fjuRu=~'ȁw%[:;LOٱvF=O<[V'=o3(5hA_2 @L;30hnC=%L]nJMtU]h)XE817o@\^& ie9b6Mthz>ʸcG%o_}#m0nyT6U׭CXT ¶wXTLB2#ēx SލKÌuIy |; 8F? nzxWӨL{#sM پ[ M6sMȦl8x1IuVV͍-x傆Cq$Tg0&+=nBW(_ò ^ٙ8|z8ĠdC $Q `& _l ,x+F=~u}~C g>~AYYSmS{"oUߥcL=~u[DݹZ)asEr4Qzp8{ėVg7igo#9 o"-#^n#fs)ǽk$Q~❯NtV;,x 3sm ǃnлw8v_LÐ![GӤ"ׂ"˅ G}w tz66rF^ :ME ^彥 Hj6T>@D10@,rȄ7>"U] Ar<:F~55bcESɫ`P}rcH֯Υ*7PX 5ZA9[++&^HRR]zMS,{QkmBuR<o (SWPr'팑jr٭ cWw!p^EuY!;u2..$u#OY׵s*PJjm`J䉮tk7WLd~#rcZFUPPV5ޢ"rC엯m{m`WT6g/-Iky\̠{S%0E & ٞ;[^= W9AB 3uB̈gth 8r:c)~%f2},j<:r~=$=󱎩_$1 e;ͤмƢeuubL*iѢ>sY1,WU;VSAK,7>9(]ܙ'7DiGxl&YZqK"y{)SM0ʝʅ4 9 ,Xɯϥ?#kµ8 _9k?)q_Yե? A՝O9 vWX92"yV*wϕ063%;uߎ߾8q/uMӮq(@UiWP(!DnOH> $ ʷaѝ;>"Cu-j:kz>@dѲG}_H[Nq-C- #p8(ˣXx03b1 qݜy "ޑj4?+TxXw0 6(KTD%|L'`yGtʒٳ&L/PGβ~n̝r}x F1V{:9{?)uג\H[(9RL!BHPui+]{)9\# !IsXn4|Pu,`]B~p, e!oxya`_-`cWY;  d+u< @,@}Bg#q+ʴ`#(cV0 6 <ЅSr{Sb@WСs!Ia_`LEIgÎkW4at^ QK;x j+Mzf;_IE|[s9N-.š?D_cyQGejAA zI*m֩iұ0Iή,3TVE=Eu,:Вz2!4Y.3.M˭Zנ'U1oЪ傛jY' 0¶ɚ\ݰvoGsM\Gh0uZ#B`*5e }pP%}Ƃꈷ%,@O5cfq;.T>k7DA*:%w!:S {c1R\ 6"И+OnSbx<ߥЯ_Bm[E1cqFi{$epeH }8WgE 8# 7"TD[|QTbo@gA!}Lyn=?2l 1#9 (WM !5%^2>HHq-:DͪG&ɐbػ:u`_f歄N'e?wZ#6`i!s=)؇n2?`6֗,47=#vZ}ulbG |%e8VeDnwtɂ¾EBA1kZNO-nBgv{۶TF_BX1mw<f>[u$$+3UXgO#O)N'epP ]f0mLo|ԙW9XyL7"jht zTUό-l2dVEj% Rʙߺ@鹧הA#5;6*\5PWXȫRpJa?oW½iCe=пqCt xr3^fN+ DRU!'aOf,6 h ?mmRvYcVՀz(~5S-s藆G}*KptBy\]{٫nʧqM Sd]Z>A#xwDح{o33>\UrJoMWuDZ[aoDVg -CuT͙*W]Ήb_C{{ƕc@Mt(@[lfNO1=EȻ͖ӤbUUnJ{;Szfqf}ntSdϜ3}.;t4qc! Ѧ3'v[?pVmnI 4V}բ,8gٕ֜`:c u]1Sc{1R?Iu\J`tЃ8z`R6 F-kA4UX4N~8z3o.dAF"\vf_馔[O FqgDr|I|oBI! Kl)o˹a( z f̠ pv[9Fu~KgՍZa}ѿG%9#}l_֐~ް:D(W2#$$to !tW 3M_3פ dKzԥZLqWXWh!wvR5xQ[T} q)GoKeGr Z7F ՠUM$9%}z  xr4XQjzbzԊ-ٵ M vm X< bv(Z`pgSʷqf<쮅3{4#Lhϟq.֡!#3}gAGEPn0cRQSL ޒp-y;J%`I<1~~zXHB=3qs5^u8"ՅP1SBk^߁bvP9\tF0nLR38xb2kJ7[I$sDӸO^1jizE0Kv1q6S3~E#6[ݚ:RkpO;ɮ2Ol^hSYR1zN{cGiO?-3֦DV ҿzx@˕Hj@EVꏪ߼M,sXLqLEjcqB$o8&C+QL\d#98 r8qN \]xgBV:0v7iF GŰRϬ:}3$ E6ߧda^_LۆuTcrkLB-deU~pd| Q|3r~j;T.u1w඗$#rY䪓E1 `mlfTZQ7K]L<E 9$&n0e֏z$: @z22g3 #a8<$+`i6D2BqG$ (WA#/xe6%`egwg*L&;@M@KI[ "}+T6ŞE|GRħsdv^a#[:>7BBfl(AKd(! *^y(9Fgai2uiѥ[@~Ѹ,.0sImv~]Ԥ< 7A"~iNI'ݦعv<:S@)sԬ'6`_9 \Z.Œ" (_C|"?I[},yAik0̙A&ar~tuடOzlB(%ZQv+z磶 %Im{|xhbhwL,iQqPĭ|7-R*0T}\@10굉Cp1Ue١AI mMqյo։PɱoxvX2| J m::=[bdeGK%&JoE ^0%"(`'tJIBrVZ{w) לһxhxK9$&3 ٽH10Zaw7>/^~,Wi8>ߊ}q)F )RP*bRzQmR$k~55݋`[ngJ {y,;xVm>fv1bn"H>W/o)w(ql7ױo!" >ATN4x\;?z'-/@=[?MzZ>%^M8WP]%7^osĂCQW<ÏhaŖqiSOVr8ĿYQ!4.-`演C_rV\AkM==f4_t)r9HQ!ޯ2*ͫ]>pFXjoZ"{e7/}}K R=.\0~P,MkMM6LjťEl[DXJx{.$T?.n)t~+@{"E-&98Z@D+xt1 & Xa~ю{|ZZ&@ q/*_vӗ١8@Bz4N`[E8m] cNW4yzi(,eTЄy{anKUה|˟I8:l]vR=mϰ@ZGwMu_DՍwPR6%?U ݮwp 2.%q|.۟rxp-r״EPHp%"oEuSᖄYL)ͽ*!%틀fQ2&ۥ*@<Ěݯ}ɫ/۶2_L7 BwxanG p{1.3 V5;vوBTI/@D`--->W,X*#%lh5Ӭq| vЍtg),'),?HkMLnCV3&vșH8[Ԉl#e^,h:KJ W>w΂A(#$Ov\cl)6<]=$lOCThxK$HzZ+策z4[{H|VfWs3(*T`go~" ވ~3 6α3 _Ҍ :v-Np\DzoTy41럾HCC&Q[/'s@S NT XzsjhO~nWߘ|bohM⏌ȱ[9&<ٙ 3 >ҊY`> E4lG;,NG(1e!v:(˟L`^rEu*kN*ĢEH&I"ŐRz[t8oo5rvVX?;\n wYDdBGQ10X۸t[lB ^t$`gj~Nbkz'* MM]}?v {f/ҹ9iRp^k xC V,nQ+{$Wѣs!πdv"N!`8YsށgkPӋxW#Vi^nk8pu@44}\+y.-\& ':"nN;$ϝ=o"!n6oSưگf0|+RÍ+ߪ 0Y`Vj em2\1$nB4_bsIw^^Qq<(Ywf]_BDplcSўͻWޗJKVe5*jJRLN!ޭEӦ>" (ĦJ5[ysa+²gJ#P1jp" G=Hs ߿l/rNwvTp>6њԐ<]ڍ _̊z}/?H6g $1L1o IʗM9ًY&5K$ 7ɿ.䁭@`tfLڀja+4rZ])[;]G 69e^Aڲ, x-y;_HlόS"GcVXB:K/ <{`@m)YJd9 eu>D9+ }Dxឣ߆#{",2f -7>K]r@P帀YO&uwG^ XBj2jli}Pb}aBt '+K &)pveO9"̮ubP7%)}##;}+]9+Ɩ+M3S^=I~py%O?H~څ|)F~H{[#4 (jb؅nQԌQ[f V]M i?;# P5x[P*=2 A”Sw'7p0J+Zt? 礰+.ud=b43 u|‡IawT qŽ!o7,d/%|ځ6BhqdIٕ{?PA,eUvbfbu 1r۱y틶߯k|4}J3/ Q'lGlk !%ʮO93l .d:;)&:S:?*I3 #eghj=K%/}/Sb6$oi,G-qvQlhE/Nb N.ٟ3tXߚ::aNz[](sx}pBz1p}0CMkFJ=“ G_Z»}v&+>UV Ҫ9[%]m L țtYX[SXx $j)GEyn`U^^ E" o PJTIBa8,_"-ct4#uBO8ZP*o:J)J wk[ì|\N.=ĵJ_8e H}nd1#Yǵlħuy%Iy]iZ-!1Sv0'L&BD64=IlZw;h+;|ٖJm^ؑ[eK=뒂 䔡)ab+=Ou $o8fDH[hmsBs}$c6EFׅ@1Sel6VziCҦm$[/YPGS|{Jq=l#011z&5'#o0Qc"(6ۊiN6&lgg\atfnk[ f3PRY ԣl {nR̕gL=%lKx%;z[~;8wk lP?]ڭȻw}s'Hm{ ƍ{f;;rg΍#SMn+`B(AƧ ˱AוnowQ$[@DNW2gk%ec3t.IK>yi ,Ba!G%n B=4en^ _2{ٴ tLPJ@HNX n(h{05̖::͂Š0-:3 ; dFsh5ݍ@S:<[:L(LZ3r=(̭[+8hVJ$<5"lFԜJ w>,r[PJs~goZ"MrW]\Ayau9+r^%GP*)0Hp1mu>ę=SQJ2 ܅bbqSYS<@D2RoD^SF5f%ğacw {+3u7ŽdxAðO b\*s2nw9:ת'qǿÇWl*t5KaݟN qa BP[К[0ItCf/$cџ_Ce1bt\`PҷzfP LK6ҧ4>:0~Pl=eqmaBFy,x=U8 "@N#hG&Uz*u%-x4p 9j{c s %g'@gkymegP掮C? ooa #ݘ`Ae 6 1B>W&Sm"eR +qIs2",Col5]Z\:)E ÁC__[}́ #xb7weP0`xgGM`YyѹKӊy;9&N N(iOi{Pz!` y*;lb,aNjdLQ>[V3],E‡|bdb8JhT(*u:Ls$9Mh9ЂBZ]ɵ#'vPYIȺX:ӮQK|Lc 4JKuQ'>^ʒ̲ -RQ1q3CQa;jtkFbdhKHȞM2' @Dd*7a@8]g@4 r+.(Ejl6WبШbyHVA!*BE*"P z˼uv„}t9c"B{j #%'-K{}Uh9pӢҼZбˁ>|C}ļC#Jw~8X6I< 9!# nR)ϪjqTtWdFFuGJHFW!E%pJ<3nlJm rWQK9#{YǍK[(Jk¤ CsC_3Dc$> 1ʿ"Y+kweI5 hxW¯Rv䕭%|"!N1[.EevcpKվVqN2 N<.fk4[w>xWjP+v6n=FTҪ-hitE+qzq_uT,iYֆr^J|YOioC[ĸG׀\$ߪRez=7l0|`0Zئ̘cO9/ &_Wvԇp!˓M7Y'm1f/`ljg..73k5jY;%xvrgrR5TV;%\Iʿ ><#Z;k@CAUjDZBe@j^n9ph+ A.loɇBh خ5nM/^I!(ND dvFyxam}1 2V9XG*;t".\q=n]o |4a!ə$lE7 yҩMBd?d෭1\. ,H}Gmj)7qңđvSgGOj!*Yj CorRՊhEL }.ٕ>@˔0.m t(I1//զeB)(v, jHM׏֐3¸q#ӼδIV(B *f*< MTdem"5NcH0I]7A>?Y܍ɩ&? Ly-.W0ޑ+1,\@NIL^ MDk3CJGK @}R8FUI.GHv$Q!6I9J܇i3v [o3b#{ӯJѝ.fGO9m8t,C1;53W"_ӆ .>RBR;bYyX Yp!,Vo Q/զ\JvBN-m =x^TH1ɮr0"|RʉxM!$K-w5 cYL|ow v@x&AD4Ԏ^bj+#s a[/ >VE{X<~}7s@{>V\X٫XnEv{+u*}Z YZOj>د3)G>4]N+iΞpе=sfu8N/kQ8_>F+߫D3.InԚGAM{H)TVy ]!<B8&xzE*NCYP%v{+~:KB .o١t/9(6j=_Up#WMđG Qm#VALsnCb,; i#e)Zñ-(`m#}rh |b5hM'.5_},˷~i9@&3N j w,bC|bpȉ|='VweEGI<7Q~PDVr٭O3=OLOci ?Ҋ?(q1.Ĭ*Fs?m}U7J`_ټuo!9[?- Rc63+ ,DH"z6p ٗkx~bQk3, Y~cX@GpߎJWVfT]AlW_ZhocQ?<DξvM1`*Ha/j(as:k>k^1cypd؟+-+L kRF>63Ck8 {69hpvKe2Z 3׹d6!+%;UfL޺j2W‹e?K XȀHh ˳RWph2.u@}HfR>dgjV aL.tДU1 v4>&uM !r~dmRDAîа iӁc_?kpqFpQ̞׳! Eao(H'1_w:lvt%&4o_ࠐ!MpViVb6MsA96鷟=bQщni 77̲/yhZ?1έa`-P{ "NrX[/ՑW7CJ#eA A}y2f=& If 4e @Nf|{BuZR <W6=[{v0E(h#@ZEaRmWj}S濫5ʏ] TxkQPjW==/Ů .p4~7>"% ~*TiA[H)e@LkJ,w^@PMqeg-x'Q+]]5` 4~x{>3q}1WtOGԥ@V)F*41H2}R?vF,- 0ai91PO#UMfWho<\aWF`|d/_-ˎP- ^\H{E Oʠ^ܱ `9q W\W};a͛voPyG֞m1NTփ iraw|n9'FNgL߅m>!hen2@L!>}z24F!ʰ`o!K9<;^-t2uԴ!6U:^F@7zmtf{h3f~j%@A|1*&d52iQL]XkBz|[7c+Gyxdm.r y[zktg"1Z(07 6zSl}weY(a/lk8pmCQ3g]_3]GL;d '3R#%On E_s/zӝ2G_ 9>S 5`t,*PEPTCE:~RchP¬81A=~ cE4qpK>MIP B.z;@&km(ol8p7d1 'dEU'PpweWӕg TC/O7_\$>[0sVhu'zYa^9% $WHNi?.xN%ڍwh=;Cw`_ BR݌)!OWaוWjoc52&u@ˢ"ޏ 姑{)sas*Fݛ풋-)G%w};^B pS]h@=~3UE~{]z3`{tBGw ~4LDKe#tQ!ϻ))݂nzLß <"25j,T!>`%E&8LoIi:Q#2Aq5D&=# TN1$fEѴt!)1ENZzz P/\+hM2>$kT]Bk -Mҽ<4> _X30M4`D7UTnהNbtИD}n`H0p4}H~3+@U{: TtGL$i򠴾 Sj|oG.3wPͱsh5A>G2cX'նϼ>>uRZGH(]>#|(TxOX&Ps dgO15]U9 PQP5fw}.P_t8ȇɉAs~TxkD@ d-l#.G>@uVbĽR1z6gA+Ze/,֭'a٧۫JTο l;fL"]xd݈T(lҴ!0jF%uk`_̜to#Gyg4ݓmL`pкHj,=CPY'Da(E\Mi0> x#5%Kl!) ."6tЦ@xJPZ"D):KfikH V`p{rR]NʊP=NRR4a̺lWB;F?+hYZ%1vw~YPn])6yԠee֨tUssΊfl,كGdzg=JǴV?Z)ᆠ(䐜|վZ yJVF{ ITEj(+nPPUSQO #ӧ3X],10|YpeMFAN{fe}a{G^$سG~P{Y[65nԑy$fSeOPZ;:(OukPos핏CEzyV H< +!Advn41ڛb? ]U6;&^@TG̢Be%M}JW[N5zD2C|@yLe .e2)GJ 7Ax$ӯ;;mGF]C ?-z93hLjmLB$mi~C Dп%[atgQsp *H"Co<[3ƉwӼK1YaAEj |KaBD)TsQ#N/ v(*wHJlO* sRkLc $ͻ;*=BZjZ72vդ|\GUq1K/}d/2XbۡVNPeW^|< 53Zx0q߆B8Je@2 +tWM2e<ï|Hm^ĐȢBc6p6PE eϫQ\/|$֧He5H.աzo2}sA⡒;qE|a  5l Z`zڠk=tbgZ?g |z.%oq+`\mr6|Þ?)4Xe[f_T3Nb*|Xf'S9-U=,A!Vи doH/:*;B9H#hw5$x4H '"aݥ/7Ymk;e[8lB-#rhsA {)'R١ ROE%=:y =Cz% yA ]Fr,k=|qRQ΢hpʉ9HeBɊe2L{WĜzk# Iw*~mANF,s4JeSp^yL5MQ`܏$#GOH6<>j ̛rʁ|;[hѧQQj*Հ] px_m kG?"48.9|־ `~O _ dPJo`_Fet܌O[LZ}0+u luF =XGG/c3 %^@F2މ{k#:h3y3GOM`*oD\^0s!t^]!!}@ݝ&:Ȥ99 I<ڕIHR(0;J ˑSܘ$cC< +Iplз }FykOl l{X5vہ {e ~h< h⁈E-. &3zv +=Kt 閄cnN] gO&>!:z3ƶ' P@cLF–2 ǔx|bȩ&{d:-Bڼ:JHkžU@OͫdktL/xWdM.Xxv"$BयIc OP9h۶5HvABv^b"qT5(y0Ū*Mh>U[x?y ڝ]=l5Ot<^a#28sY9Jau+vTy&Rʢ|ێ %E(M-Hf3)0LĪQ%rH(7-0*mm=`uǘ lT #y֤o⬟ ȩPli+n`~/+zR$lIfTdf:Qp\3vE|s!E2%Y}FLQt,_FBXܽݔb- n>F|$>xg*"HJi጖R3*!0eB&0$y\f[ ^HHh:[oL+2#Z3ҒdI-tlD[FRc&9jWSf;Ju5(?".|#!4}_(yP 9>1=Ȯ@'_TÍ,TnBjS;OL,eo P ́il"Tz0$ S7#.y?ׂ'`+C-ͥ:Y1GƋ○ ^N澮ωG Zjo8$*{W9t9FOgr!ZQ+ń y#e 8Rx#~m5@UdV/i@Xۀ BdTBkK ~֫UєrP"|o@;`d˷Ӭ0\vƉ#/BPY#klw5TxF۽5VQt@D[;4i?_REA>zZIВSJl叶/P|z\P*׈&o~/F#=%&r` :n;cLڍ 4Rę#_&qZ<WmUUwlD?9]`'%.76qu ;htŷwVz !44V;"18+TH62ƐgszN?tV>C {C;9-̙x\(3eJ~rC@ "M*õ!傾!3bdd(:|NEZ~.w3P1iq3RoMSfމX}4(_gG$f\+Q/") ?h \ù/pI|T/,uє<"W{IyA g`NRs[mVL72GgAPJ|2)VW M.:ͫvxT4\U.1erH:W؃:}Z==,XoJ!~p Lunf y6X+{EIQRQ;^@z%Cdj"ifmgdܞ.ߟ&&N eg2ucۚǑ0>S"tun6\|;7KUL=Һe DsCi ʋS-G@`a꽬XK )X-U〴W=`;Jg\衣|]BX'l pð5@/t&88;kɝۅT9Slݛ`t XI-J A5/,krF `V&AL5qzw_ƨ5`vf5/ylT ?)X䘸M{Yץ+ZMo~|sp24+?h"gPa^6*iD U|>n\#.V+ԡؗK)iMk`;h` 3UOlPO(n >W6jr[I=.izҜfG9;B#դTi@o"-0 "bFS!y=<5ADBzfGa|`C.g[>43s8*Vm>s%{ 'X_seZ.1LϏZ-U6pI|swh:M,<:J%KHY$=/m_/6]ښ ]i/KHГ8GZ2Pga"dO~jI#= {Xs> bS':ك\ؠ3M# IȌp`b%rve[Fчr /`udrƲ,)w4䧶PiOJd~: 8,@ |C#m֚EԨdkԱ3&c$6g"ƒ(؛t!8`UHg{ޡ-N>J<:=U`VñnCqƕL~(?#Tlwīdiڐ(GBK]| L#Fpg*Pmb n-ԩ >d7|wBV1a#ggq͕1wQ~_/ 2[\O#1^/J2xZhi,a>6ɒпB:0!=58V`825",֪E Z<D / o,<"ߤ2ĴDUd 4L~KWb ɽRbY VT9ïzrSOcHM&~gu\tz3+ϟ4}cBEH} CD`V>>a*)B+S?31W̤]G䓙9ب" KW[rk b''pVq^f 4 ;*?\ped  ʖ^h'267w12^WךJvDᅭf;KED 'đgGI,x2"}]hswODssȗHF"m 61w;LTF) t9OjJlHK-rğZᶖ>c1Oh ΁!VJ?jTciY fȉ2ob$o~}sZ@9*S 6 $i`PuOtM젮R1+<;(`Ŗo}`#E4"BA-Gg(2 ""5Ѿ XGQNK悸24Bߚ Ж:okC eem#^hoPօ3Cw2S"-5UNpq6x4J]`IүWJ[7JL$H2m$D6 D8!lܶ.Pr^$a d<jO=leh(ku`n"WQ!ﴡLJ)56ՅS|;*ne KA)b0)g *y9 EeI~fF`s$  V5|op`E_a,d\t Ѵ, fk?VVJ-, mI4iK8aт@K%H4`i:buA>A5ue\fWmf+! %r [DR45EXCV*DRe1sm=UMt{޽;),z~QYh~G`a]dJe/Lٳھ8w>q;Ҷ&bYB{G9p oRvMl1i}k7vzzehJ7^c,L,b2A HNꔯ9#Y.-MTDT2Y;m9&EV ?ߛ\YmiʖpbuRl^ϕxHBNO!FMzh8X󶫨x xP CPG9CxKJGQWqɘ} H4G {OΓ$Ck$3y=D#MZe#P\Ψ=2= 8qXylq~(c$cmp핽NեHlGMHX ˄G0~iZ\=$YEmgx7{u])q)W!,f@=X MՇ>4迈)ޣQs>BHZGMNC.J=>[[4o Yt-e{ n~S b%pSLJ+eOLA贔tTn::c3iO> dt Ta(@gye/i*/jZ=(PRnPB~{?Y"隷GItS,zdENdl'?fov;҇yؐ:b˷6\XJfq@ &hp&qr cf<;[ f`Dahzhot.Zv /$lTtP琡U1'ű\qzJUKiF륿q(,3ޝUa_~'f!B6-x'1 ~$F6Kƚ0UV_6&W>mFdy4.v3`akZ 7ϖr\^*m3(Jc)"_?ܥn]޻reWRGT5pV+Ń7AjXdC2 W@^əypHI6S+L흨T 3i6/)Т`rmXW5b*iQx\r:@ cиx] {{f>rq)nDe vP/sA| 3M|Oa1@Ldآ_|iи<ʎGQr ޼_XC`2I^yvԲllO%jB/ ʨZ!/#F>/GE{ `:o[m'LbbGzɖ1,*/k t_aiut_Ku6Tm3}vz0=/hO1W bɡ|mDFd ٭?8R4%&B4!̷Csln0*Z^ˈ `6iUCfs35pb[F{_H_ޡX$apZ@zՕF[)o(Z*ϏZ )F_Uud KD^(|8Φ1%DS>t>/w>lFz 5,:E}۔q[{̫\4*괄r7dTDxk3&"bmA􀾯Y~pBBa_veڨs¯լKL:R|@>E:I';~ P ~b,z#ػ]KqjOϽ4k&?eI8CmhveNoi86].ȁwB/8xt$gqyWr0/NreY^y *.j~2Lҽv1n$K']oԜ?CRM ,?"ԵCQBu:g2ONǠ-FF M" ܒ8ѷ%cl5YAQ-m(#(V6y%b,%Rv>A>TOG=l":ί1V7uO펢D+WD4nv5)օnV#5(@듰D@^:ˌKayS~r>=7}2X"X-@Ezq %-_ΠkHl p=B)goH[,Jc[eʁ|7vJ+xmb+lbn27~2 tOl陀"oln,ӦxEUsU5ynĊkB F ٣ULNi_XzHi Ks4pGeB)w5N '!>~boaQ?{_k@5v ^L*rqarP|JNZG@㚆&.l~s]r~bP{[&*h1A_%(m{Pv7PxE`UVXzrQ+ DrF҉ YA4o,ssR<_ŝG3oteû% 7STȭ) XKe%50$gR4$-Ѱ =8&+" YY VLܨRLZ.T3չt2*l|GWqHJף_R( iHn%D̑jR=.0 h8ݽC=u_BF%,:CG8~M(y\&JgYtb))SJ=`?$"qs *bދ9ǔB~(i;` =wsjf%v6f8A]Wu;3a:Pn;VKevY3~̵&<*L,;qE#|:de&e]inIYاʼndjk^l9|h5 X!6_ 졪CW<>S$I+~ۆB-gg2fŦxR1(~3.hVnBIS-Sll_P:13wiMZ 5U"L'B};]!F&yk&wȬ? vqK1}WO+Y_tҥIҮ+'gmsN9I u[Ee~u/:m`!:][pLfQOwJ*5 9,ddK*L#qjJSPxgcƑf$:}VY?{9qQA0AFeX948>i< 9.`"R7mVsU ce/ABNӄ㔌,G sw0匁NP;B0Mx'2"#aI%RCpC%HKI$Ѫ!c@d'l()AW5a3}[ c;9.# ht6rk~?-7O6½U9i?V-0ڋ͎%Y"8$&eVW!ǥ5,k::h4<4oES@; t{wATTH90_ym /P?1v:t(O|V͡fSF{εԅ] Gqwo(o[ҹPǑ8_dVI+oѶl߳ޫ8Jp)I[J|0}vbYDpЊWԓOͲq^pCy`/˴VQ|dM0ahu+Ѧ~MiJ9%Cy_"nrF}G}sJ>phn VJ5H8io4"[ePw(qHbʷ?AJ~ClQ+W~Y"|4}.ׄ9`mOp{U&Pi-˴X|d`գ_ar}@V+R|"dMq',As,uPb[%]C,e}lT_?ݤ.`+eӕfvk !YH;PƮ-i 4IHnl ="5t|:KW νI}K~Y.)V̅[Lg`CzP2ZLlPޟ;]k:#Aߖ *.VCMl_ku4m.ZW%K #'Sͺy;e3:K&eƛ+Ks=uUDb}tYlu f prY!;fgh2NH1o:EOhf}g*`>?W\qw+``CꮺA^H-~ڲh`ZA,Φs~06)zt= mt$rB==U^4,LZa.r .FH|Ӭ'XFsb[?P݈0=j$Uu!CcMQ ƮW6ʿ d)T(VxJ"\q/2?·F;X.6rODqgp15yХЙ$X)w(G*xk_Ӣԇ.* yԧzD~3Km5컠Y2K:{R]* A~X`/N(XiB˫_H1H"dZ4hDu^i^Ա^(:}?Zn>9y}blB|j&t?4UHI YOfU= d~\* mh5"9eCAfHZlnoI^YPAg=cBE(SRC!KsmmpUl m}PtA5T?ßՋr7*"+ga1i) a6_7G+5ɰPN 4^0ߟE;$8Y<׾b6)Ndө*V^ًM]Ftm}v9!>j(9 ] P;@alwS' cu~(<%paذ6 o 4"evh,h)h&A1]mH |1܀e_ ܣ5umpQ0M#xz2@`BYCF] 0$Lȹ^T%.u`"岠++s7L6 *m^)Ud=I ?7IXy)tbv<5Ӕy7&5Wr9F3p8鯄cɶhKmYs}1aK;[]ut#7cTMֱhU2g꽁Wl_o83"|;m%lLcX/1|`-8Ds C`%&V);L0:/7#XMB=2\P;ằ5a#K.Vex8daI#D E_ܺI!OrБq7vftCCЗvBm U!y]z cYC!b['S +bĒs֮& ~E|e6 ]*my+#e+ZMU!#07sw K+!Xx" Dِ M[eŠ#xd[%8F^v1}Y}BD_4fV[if,[3ф?:d݊M3yC P$\^UCE}~0y'bXZɈ^U(HL+JuWLڵG6q+.Djv |b|eW";ֳV^l3 o^w!-JgIypȦp,!t'HI+S7g-7yiw1@gtulV9`608t`f3"GO̶7.M%njéZw iѰ¾,qB] GPyuBq1Li+y@,U X-P`x]~0o|{O$9goǀxU -tCE ciBd(WJ?5E~efG z7OXFw^)bN&m.ytQ ]Ue>[%ٯ,sip"Y3~n4u w763+1(ί!n=eNB?G۩vwt %r)͸ug4KOm9pФcYD8X_L ZU;N~ 5͞}UR_"a!&e3^PT -((KBTR}#y>uГ:b?svO(PhkբKӄ*)*Jl֕6wGm!f6ګl S`?w8ĥdk!$>z+ΖJk6NUߋb 'T/ʣ_ &˥/bL`Iڮ]`1~Kc4itRC ih5Jl҈x3dExy7e(X7~ji%/2|Cї27wFJ#1=&xzjᬄPpO*UW h'}W G{c}jЏ.p<i'b{=# E(1D/~FQ;}y:V5:.! Ro*Jk4Eնs× ݞaoϞjQyTh )Z+@4]䱨+MzR-xҵ›=!ZBWV̝KӀ@`~-xP]?k҈bWVlYo6Wp-4;yD u$ p:v|a ˼4_oG&3u ^ (.`8) P`<]zDIX%!ڂ8rZۇEF6SmFiS"on4Ej!:_*Xp_Mi׏ 0MDTj;<2 37]և1,s*s__ǔ;3W0U cy Tfbe'8 SqCtP@&\zVķFm˛҉gNq $M×/6_>hICSSp{Kf7Xwj^i=^98fQX{̌`/bef$Բ%4^8g]<%Xm%,}Xe|;`7FBv!2HSlPbAѻm\(4q=6b=1V>dFQB7=#OQ,^sÑ:![(&itrCƥ|k) Vצh|]| lD uZF]^+;BȘ@q%i|E>Yd6#C4lx~[v6yd1\s|E3]DLI2*:ʷmgw$lptPu;0G ZNVj֓/()+ |͋Gԗ \ޥ␂ {F-Tq52i.| b#8 ֊->gpD}lc-s{ҟ`QBJ<>ruKƉ ]S;Q+F8(V|8G :=SALg01Bȟ!SO+,U>  p!X7TTbaxx 6[V>i҆njv.b =gF/%Pa0Jx'hVL4QvbOq&Y6}p*sl4o1F 1Yn>#9fp L'B6[c6=JMqM_ =]mKbN,4z"rvSF%@fO)/XY"%ip<]BcvzcBs+Egk~MX $ dqR^͵ˤ5K<܏e?8JP]2٨M]m [#;%$ BItj3`;{s#+˱œLLTOn T,5? $)kZKtA<:Z",AE>-q'y6dƯF!ڭ?cm ,BvS͖\Kݨb+ej2d(;!{~Iw8ΦD[`"9OfO- A q 3% lJ ΜVu ]=0ʗgdԒJ1LБX|eQ hE 6:#/"/xc=욘l'Vhr_g&n7Yy ałccv NSW9|b3@K dd6XK # ȋTQb|iN}uǍtKjdF/wɗ6ȡn#ח{礀b;n&L >e7W,-Lɦ #5b{>~@VL~ҭʫd(cra"IxfM|Bld xvaq.]bd`R@72tԴNAa,XX m#M怋3uTmL>jDqFŐ Jǭh>9 o&w2LWJi6RbB,o&Ғӷ1ZqD(TH%{+w sR4d :G1T\ZW+ O&BЀbi!brgP[T qy|({[EUE^XQܦQ# `8BIQ$C1Y15/°GBv7#t)*yS@ Ҷ%8t5 VQi@\b;$y|ghp2,C D&R#widN{ݞu#{wEIɸi7lD-1 aW• zTRw}$3i)*~K}:GeT2($prkr#֋!vE3ҿ8Dm hD@h MUO+hKVgubdŚ#N].рqPsƺ9A~&kJKcOx J w~͑pyq@ W7Q,1塘6 +CNw- < v^Q)%F<1M!Uԇ֧zΜ>&Ku됄 ]sg4Aezl3w= &ڥN,Gn2GEy|#3D6h҈ԗY!Y[7./>bۦi }=T"o!!r_̒F5= 'Q) 7wWRA (7~hJ`"rH  CT!Q#QSVq;d!.q~Ʈ}sr^@..Ull-^2WR,ŰU:#:^* tG_*[Vv`#xkf B8SvVl;~a*%&"iGV0zoRJXOxo3k&Q.8\^ 9 u$!=5:ӎ |BO`Wkʆ$*d^0wһ Xx5-*!L3'^q,6%Q9YSI@?b>[a@K= %uS 54?G_H?*4(/c\&@, Bw6Dz=<=/Qvf܌JŏmBz&E<҇ڣBIX*ҝʠRpUuZZCIYG$K3kb-v&$)DŧfLUhpK7_ң&2sFB`I*QTAA>Hɩ (:lOP->r^[%W;y/d2/tVO:K"ܠBB2:4_ SNh=4r72.LѮ1mm b|dvS;cxEqrZ)v7(gd`rSG(\4j*2Z<; ٝIab. -s^C> l-g m Dnaq b{)]ǿ "HaaIs`I=dG?^~C 񴡳*C5%ICLK;ނeVSLN,@UWuO~5 *zXV;M쑄}o N9 ާOD60=mɳuc\ q'IlѢ{]2HRjݔ MGSaIU'Aq9d!,pG&;7;ad0 Wa} * =7F(ѪE\& mIERO@]jb޵}6_v{o=A\ N61YJ筎֮/&!{^Ћ wڧ;{?K3=2b/t4,c6a6'rd@9zTfrNTok 4u3,Er-CDYhK/De?Brgol1үH_{wC:ӭWwtgTd[BSb&G+JW|./!c.Y>z#0DӬ2"%mb~^Dd@^$gl Ovr]sg*w;:) XO|ObhɊXB]ZXpKIKjgF.(QpOE_uF|@>,uK J~n½I-˝7,MB\ЦR.{_Պ;Ug 5쳛q m9*a3>jlf?ՆW*I2i~0sv^aC%|$ 5xV^BH;0OJ"g̗dv[*uD:UVYsX#u͐{f/DYu6ug^zZ[ Usnd~jg+']AWTY{ M[v}5`UCrŧB6 -8CFxD'|X ,Z,?Aa |7-g l +> g3c^ ]? _.@>2 qPcbE5F# UTt8 P._:8hl/i=^h8O_TWf jj$2HqS=:Ӈ"Ǎ=.E?TB+.:$_ xxx@:"A,6 >B{_ÆۨQw0hp2$ O㌘:w$,jdm5WEN3/[d\̺[خPxtPK.r 1 蒬fKNVZ&Iej;Xe|,Ջ ,߁lhxhhK& R /7>}E1548ɮpCahVrkGr_$hݮ fi&h/=Llqm:6;u4BrE"7/MArIq SQZ~K[ ׇ>Kq`e2O`Nds^ =vq?3vO5%;M e-dE\u|zO'}>ZsWc hg@/m3RLE2.?DjlY2bQާo:qIhWUxyqq IGiN eY8GFI-ꠄGcu<3];πhYn<+~XZ]*[E-aTM_<}$#1Qڴ e,3-2MR6@[}.!Vڄ!l wLb >9$N uUa0̞k올!hU& G; kR['%NSCH#-53xcq&.;^45/4 ? vɵY7MNY{oY绪4Ӂ:(5dǟ*FUߌsb1hďo oa;~>0}0 (MLk8E"D[HSǥ;E YE1Z}O>2_.go( 1-`RB܋tgxK͢оzn6Kz\`&Kq>Loi p&Uu/d;sERR5m3}6mF>jUZ-ؗ4 oˌYe* pifPs_զ[CAw7`Țh8(擄=C!$?5쯧Ќx|{*8*~1?%xV, C2~wZ&a^;XF_7/#8Ю[m zt]6dS%DkCk\:*L]1dXVc3mt@_*Nw؟n E9@IIhxy.^)X[i:v2o>-+PX_Iwxn9@ޫN'H1b{}ÇI]('eQ)EJZV9sԼp =#6dcDN@.4YDz"FL[X炔:`З9kn ^'<東D8ߡL5 @02 iQj/\N=_AK>~\.̙uA=ߛR\*V)T\hw!ߠ}]24m+My(M*6;\hWf|O5$ddjiʄsb`d0. JJI|<  xwbw. ]M0VNHYBP.$gi E!hQN~eK8D|zx͟cOGわE 0,}. +?`m1^MHiL5C.I[^/ox6leu.'$͊CL)#)ۺhU(_J" 7%(/3Fn]XƝ ;a#%q6;xV$$JCÎ׉2uAJ KPSFQʤ[r\֟ة\kJ6bbu( ɘEU p"b\KwAh&w" bv|\SöLUȤܒg3w*7òx:ۢv-yTs.AeRh&w~AhK\Miح p;glsN*ه xA]VDջwLTr҈$ _A $3lцU*G8d&k4Y+8|y+r|vfЅO`Sh]3)jmHCju-Qzh|wB_<=zD4%%qƚhj( 4fR\,'}= ~)}bzL ?`ͮoNv3`p頛]2nV2u|UI濼.!kYUkcϚg* :ݯY0/ݞmlzPf| ܯbIKamڹBNsSIOyYwϿ;ˆ_ 0˝ym/&eXԊ{%T_Rw:X?: #Ozd.c;XL%y-LWBK,@gΩ2 (dj˳9R$uK'ХH^ g&_)FBP~||h 7'IhPn;(M\`gbUz*fL}ĩqyxp?9W]$k˄[&OOdsΓ>b9Be_sK1UҲۯr2CW))Zʐ\Н/L @UE:X /WN*VgגJ|I"sUd[!kl3G"*#iC6aж5CG'Űbs]s.`:e4@1MF1>DV<3.4!Xk 8i !=wt,?JD,ҕf".Ⲝʸy]\ Rkxغ|x?4d.-`@,.gq.;"OWQÅN%?w08;39&bؖ߆K*E!xm%~܈-R8Kc.Kg˅r(h'g-EI$BT_W\ҝ_fv6CT%891ǣ?VnHD/ShFۀ_t+ZCT4JtnV~r>7H 9,DpFymHVRRd=yMOLǜnWZ%+]ѫ+NfԂS#Jݺ$OadJIɗ5Z   8&= 63n^j0" V䠴hNT;;"S`ojߐVwK1DV)f\込3l) owfZp:[ry}垇?Si#܈ePF'w>mn|Kjq 5-a iS*m`Ѭl\)dJzemYGEȱBkZ ĴkZu U,b!+eZO 3{VW^8eӲ5Bߕ{S g?Ej3}cKjQY]P"6;,* MKJS2-xM̋Q ‘RE*dĄ!1Ko6ǕmT:`BA-4cTno^6j'Dt3T$m}!Yf۴Kťhtpmڻ$ R&mV*VKC_\d #_KGt[X.֋rADɻi*ǒu2zLy'C~n oiJT/J?e3DV 0& xw4PexBU~RIc1N0K BzD.5j$1F X N2M:l^6G*N.htWY*=ҡ R֥ttw-(PiKq(59Q'Mp+Z`o :U  5RL]?{SzQ|kmh"I*ٴ@/ < _~@sYF6UD11YHzߓ-glR! 9 BQA֛xIHҝZѩ\1Q$K;'ɼT<"dq}$T[\;$F?8C8 M!l-YTX A j&ؐƩI &yxvg/Ny Jn 1|#vتK4at\fAȲ,lF CMx-+^Z( K׺l'+Rt\η޹@A/C Zcqa7]DRa=N aRA~\%ںRIϊzE%bzHSS }@8w)DzRTWfuqK~0q&)NJ BBjMR+B m;4FMlF~QbK;nm{mw;ی%CyG\x-Qc)Y9*dD>L,S ؜ jO%2e7xFy `a~5S|8 }uh8H&4JO`}$S5]&ϷWh&s aU^dMZSH^dyh-Z(sRQ T(R] m&\$s6 ~{Xk=K%Eˋ9frd0ᑪo[S{i$K|doDgE!"s*>/V. O`1 a), xOu砑wI8Lʟ$ԩCO^Nۚ]Pp}W;} rao)=#'A6Y"'(z30P!D˘u4FM`(Ú1^V9H:At6Jk}_Wod<-VY#-k؆'W!02[:ö5S.ށۇo|VM4sY0+!$w=?&!V:;mp:vf;,_UîOכt_6۳mȺJv(3+eF#]ZD*y5ܛT8] vJ?N~'lyXp+=}%AFfIvEy :`ev56jrG,&{n$iwW8A/Z[0 &rq@dE@K0Fmjͅn?5f!DUQYmi,cF`u{}#?6W1B8k<̮{,Ӫ׆%F|%Cr<뚡?/߁<=+3<٤YXoqB,6#+~ zrJI}؃qBn(9l)>VOS!&W@H!YyO,/Y冒 >;|j)4a ~諡P79t((E*|LWrXkvOh0+NJl f0җ6P:$=z_k*ki@4C]Nkd H}`0憅Ps"elJar..2g.,YJ iLu&?z;!2k: ZN>>c qqz @\XaDQ*T&Ĕjt-N;X[V_6G )[n=T S3yRo7~70r耖5%@[N#CRg&y*,|s)=xjeIHvF"'7#ώ0u.KZg*ؑ)湘:].}wlGcϦ (~t _8X$<&S}+]ZZy+]@`# ٓ:w.[<;$+Lt38i1MҘ̽)! ]E\<`9ˆ~KCȢ}?XO>DUIef󝪆(+oPUs5A / $Ů.*E*2>r9}`2)>BҞ6k0{Rb"jmݤdgpd4Sx؆46Ip+ΔԪ|sɆV3Gl 5qyde+dnŴh^B"&%т&=>K˥9B*rț F<,TW:rⲹZp=QPTnV u8 +4U=hd7*q K8iA̴|֮9,'ɭf~,`KxN-42BNtExyDg'ւ,j }$QD?UZ^Ax%/Ӎy* r+#gR_otasqڤl(!MV;vh@=r(raƙWȭ}ŗ7G_p] ۦHVYJ_`滯&9b?YT6kby *f([V]Ϭw纎NܵG_yVu Mk^o,'Zu_twYs-(7ϨKD툕,=$–jDDhzNU4t?WJ7IQǓMvˆ1kDS0_ޘheKX%F ޝP@42},GC vnuhidu99Vݠßa&kj CCV|͡29]fr^pD@>!c;;ѥ)JG)R,vrRK)ΣG2Krlh+n:,/jņNV2RV7:db>m$ L>S:C"e1#':Hx\Fvd| 4)NB\W `2g޴u0Fj> afm M 2tUfx'+ v߼.!|\ւ,) 82'l&4P"(f><>/ VQ(v)Ww~3a7-UMAv6*@2X{ e_Ir+]jr?hYwL`]̊bn;_!B ǎ h y\d39ٔkVOK ^x6Md%"Cę)hF#v-,e4F,vDž%@ 2v!T@oDa'rS&r5`/oB\Mb}R5w#K1K(+'JLO`!@#THř0BFB* s HlrqQOJUή`=fI}X Bv0ޤ0f{PŋZfց ݗ;7fi)#!R@Eb?d5G R kpVHUNe.@8=`st Sȸ`Qn_𸏖{3R=/y)ilWV8 fݲ7Qs@z$:#gDBG xmt,*Iz0X$@DZ;ۘ |ʥƧQUɻ׊-L;O]X_ULE'G.cE redLBv'f}dU# #*{(NHL!78`=6QuTE~J:[9'HX8ګ) }WlAz1':v~D{l$d) Yuh.hq50"f:dq)3Ȕyd"ĚϢ{H| ۱w9e9`sC a?UNvkl7fB-#-K5[oR8X[f:!M $`eF2xGsC"Bs;h{J%.fȧw4+|?\ـ'4@~ V~Kʨs&%тeL Uݲq!»&{Liˬ}X,Cc;?-z-0sҹМRHBa^h!sQ9FE?|Vq?:\ujxUekuNCE|f Iߡ ҭSr#!KߵGtbl'yҶ}UX j~s*,{[TZa-'-NJ*E?i"L_z| ŽDSiק9UKy4b[GŽݰJnJI#|xy)350ϥ l|RYQ3:Z z,DZ~prLD?8wn#8U5Lbq &􃸯q<%)Dydw:2.A53} oy!,ٜc 3ѠznvEt=?|uzY)) ҤTPruK/9C|F,[A 3.brZ-vu YP|g[LlX юw-q~pϏ7խ^__z6m836 C'H&؞ڔ"҄e"Wv'Cg84A9)pޝ!Y{)' f6C$ 8[ERG `v &p9QXօw][|vd\(=)PNn&|5uClx8fދO\CoqsB vsB%A߹{.} 쾌D'hr#juxrEi9'.C~,ٞ4gp=j^"II,yr}m(_o#J@t& Dq~xң`t +uݾpގhtb?;L}c%R.6՜/P6b\́z?T9~Ry.O&5#*V|8ev]VLKeϖ) NnFsD;;UP(%zTm:߄zYs~(^(IVl]Ɓce_en睛upU90:Bԧ!쮓 !3y"0YRlA%Fa5Vȋ 2et y̎ ʬ#v Wbq\7DFtڨhS\Ybˍ1~F Ar惪㧐_v2/($\> iأ}Y[,Z6 @*>pqd=DEVL=ѧS_}.RbU,Nidxbr&'Jm\e这̎0;ϡ+PY >zd&ׄv "YH5f蝖$vixҏw$vB@;ӂCh筈9>&ƃH߄l浚Y,2UX,OHe:FN$s\7 Rk=3"xh^rɥ%93W/K?PEMI$z4qFڭ氞P /yqI$QiCªVG=6Ox<4B{껺`K:A\}_uhפ[V҇ǐƛN/m :!q_R*w) "C u9HVe[?VG5PA{'zl|Necw;jՅ3>5#s8=;̱)K'lPF9-Lj`* ]^&Y{ji6G?^w9Dd SjSÛ f"Ha /dIsG?-3 AѪ[F]8u$|W3xݍ.|uNY9g`S1N^* †6R78u^~C=t'ᒇ+Hq0k)}[/5xt4apH䔓#&0 |(#4 ?eh2HZ5éZMyG_}Y)V|=@9@ GSy@x[9BpE <%DL4zS7@d2FMJ3’dF+5xY$Fg߮D;es{^RNlʥ @$ȍ>9}r%_xCѮr:`3uć?2V[8lK:(3{i}XBȹu|GKLbsBBA'q{;/a5؇Sz1ʤ"U XT/bo[j[,5RR]ŤB(m\J߀s0 N#ic&JZZfv8f=8Ǚ_M+'V0wʬU +%Lt2~LI6B}mP2W(i~6\~rt]oc BLkthf:លq'~?u q}-ZR

\JZpw7mZ[{ksdڷW3ϼTLTCZu {;;@,q"_^3K@1b/<@a!$B6w-&2m&f@~ޛ vQ0D"Ļ Z15p%DORv 9T~D{r9p5PDΦL-~G}Wvp8~6Y@]nԡuCbsA{Nx9"umDxUb~Akxא}TQA6c[_ ow3 ܝ+5ŽB%>+:Fo+`fZ%w!UU)\:ةh1:)F.g#hL^/QtH CѼS \5o%>OYE߮6`fj D7~g72-Tdj no$nl\.z)LDg/+b`Wo,6R]~Zz'譚y55J]3@U1;6 \/˯3.7zi8jh2f2H%+G07D% a(mP!ѓS'[!0Bp(!Ƹ,Fo)yIL[G-#K:r'˳xv(VYbQ K/ ]L^%"[4>5 iiޚ*LBd*h>D È=4B5e *.nĸ̕!56ouM&21q6V'K-^~5-~znG= #ٶv;qRև+kz>Veȝ`1[$too?nGlRfIxW6{(&KClPJ3sL~h- ľt"s];+S4SN}5W7hޟ%OMm8? c( ,B_( [o>GO'WkH;?a})߄v`(|x}kca.ҎD io l ԭr@Ek˼KG[o)Aƚ37seőgCK^O6/ H@vR>Mf4]J,fx#a˵^U{N3n ZwV 9gfkݶ^UL/ށ. ZK۽'͊ pͧkXF`;b{5ШJgZ^f (h1}@᳚&Lr̵AE?y5N6g\jX=X=gN}┢~jZLIvt+8PzZ4KE )I )@-":`]j"ܢ{TOh q﵏i)+V+9` e7E_RP1\rסWH> [k1xT>#ƚQ$0~2#ȓ'g#Q2jM VXuL6$?ncO+'_LCh^xt[ű@_YS"s0pzkG\TH"Fc ,G)hgZ `g#~df)&\Bt|&F?MD[]m"~i [/H\G려|f?#szOrt=KPq.QCc?`FܡS/Ls~DdHTvHuE TRC#L8.73ӊOӫ(>q-M"F*P%s:ђY}{L2<(LJA*=vz)/C,qaEXˆ$RϨfdaW͆VQM7aWCv?T.22U h& Hԝ7ɲ#gIxhdA%t||R&j(nk }дUz" 2,5Nܲ4ۯ UY}/DPҿFhE'3d,/'6*Ճo12N>ԟH@F?Y68.1\KĄm[Qma%FɂC;DfZPҥ7r|mh&Dž6w;<Tv:,-xbmo&T Ր,e@dcriO<0Z4Y@=a5hj157)(O J-"7]x<669ŏnCD头U>f oڱSy*f|3MV +vt 9v]ı=mq~弜 V$ʮ-fi C8ҟ%?4C_RZ$쀫YݓE|$,Ry/FѯB jQ?f R0igF1a}?o.L/Fr,ŷD#+~rS;.|f]Nޏo#x i u gkqKG1]p [3tpb9 bsbEլRlP;V1nevxNN'0YB(//($rBKX1]k!D`q穃4o.KQ ? zkt g:vLǟj$ǫզ! ko_@y>΀wG^{.5<I)¤ɿ~|Z>O- BFZ:JQ v%!Z,2sWU@2Xg4%!/8 9vՒL \ǁ=Z35ah +w0-_ Z'Y