libmbedtls10-2.8.0-lp150.1.2 >  A Z/=„ ]4ڕ~6r؛zfu+㙖N?؉v<)uM: ۇL(~(=WG#[6slCF#p'. `Yb9 ;o/Y@?QNMBkԜeryr<؆^Q݃,kE6LgͪEM[ JnsoVi3:7OZBIֳ6G:BC2BT羰){~CE%jr. hzR> ;sxlj{ ~GcVw΋*]=.ғrtxM8m<J.ʾU1DJNts*|oRGo -Ir[!_ݝ V3_DlȰ[F9)Zɧ ?r3SWN />p@H?8d  G ->SY`p x    ,<Pd(8!9t!:!>@FGHIXY\$]4^nbcZdefluvwxy z4Clibmbedtls102.8.0lp150.1.2Transport Layer Security protocol suitembedtls implements the SSL 3.0, TLS 1.0, 1.1 and 1.2 protocols. It supports a number of extensions such as SSL Session Tickets (RFC 5077), Server Name Indication (SNI) (RFC 6066), Truncated HMAC (RFC 6066), Max Fragment Length (RFC 6066), Secure Renegotiation (RFC 5746) and Application Layer Protocol Negotiation (ALPN). It understands the RSA, (EC)DH(E)-RSA, (EC)DH(E)-PSK and RSA-PSK key exchanges.Zlamb18openSUSE Leap 15.0openSUSEApache-2.0https://bugs.opensuse.orgSystem/Librarieshttps://tls.mbed.orglinuxx86_64@A큤ZZZZ7e62d7b9e74109dec6c35a6ed92701b3bb4e61323a71bb1d1329f2604a8e8a6ad4412d97a34e5dd3263394d02f14be1c4a99794ef66669a3a8b4b87dce31aa9flibmbedtls.so.2.8.0rootrootrootrootrootrootrootrootmbedtls-2.8.0-lp150.1.2.src.rpmlibmbedtls.so.10()(64bit)libmbedtls10libmbedtls10(x86-64)@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.15)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libmbedcrypto.so.1()(64bit)libmbedx509.so.0()(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2.5)(64bit)libz.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1Za@Z%Z@YzYcl@XX(UWW@WhWW~VGVLh@VZU@U~@UUF@U hUUt@Ut@TC@TWn@S@S6QxQD^Q9O%4MXMmpluskal@suse.commpluskal@suse.comkbabioch@suse.comfisiu@opensuse.orgmpluskal@suse.commpluskal@suse.commpluskal@suse.commpluskal@suse.comjengelh@inai.dempluskal@suse.comastieger@suse.commpluskal@suse.commpluskal@suse.commpluskal@suse.commpluskal@suse.comdimstar@opensuse.orgfisiu@opensuse.orgschwab@suse.dempluskal@suse.commpluskal@suse.commpluskal@suse.commpluskal@suse.commpluskal@suse.comfisiu@opensuse.orgfisiu@opensuse.orgfisiu@opensuse.orgfisiu@opensuse.orgfisiu@opensuse.orgfisiu@opensuse.orgfisiu@opensuse.orgjengelh@medozas.decrrodriguez@opensuse.orgcrrodriguez@opensuse.org- Update to version 2.8.0: * Security: + Defend against Bellcore glitch attacks by verifying the results of RSA private key operations. + Fix implementation of the truncated HMAC extension. The previous implementation allowed an offline 2^80 brute force attack on the HMAC key of a single, uninterrupted connection (with no resumption of the session). + Reject CRLs containing unsupported critical extensions. Found by Falko Strenzke and Evangelos Karatsiolis. + Fix a buffer overread in ssl_parse_server_key_exchange() that could cause a crash on invalid input. + Fix a buffer overread in ssl_parse_server_psk_hint() that could cause a crash on invalid input. * Features: + Enable reading encrypted PEM files produced by software that uses PBKDF2-SHA2, such as OpenSSL 1.1. Submitted by Antonio Quartulli, OpenVPN Inc. Fixes #1339 + Support public keys encoded in PKCS#1 format. #1122 * New deprecations: + Compression and crypto don't mix. We don't recommend using compression and cryptography, and have deprecated support for record compression (configuration option MBEDTLS_ZLIB_SUPPORT). * Bugfix: + Fix mbedtls_x509_crt_profile_suiteb, which used to reject all certificates with flag MBEDTLS_X509_BADCERT_BAD_PK even when the key type was correct. In the context of SSL, this resulted in handshake failure. Reported by daniel in the Mbed TLS forum. #1351 + Fix setting version TLSv1 as minimal version, even if TLS 1 is not enabled. Set MBEDTLS_SSL_MIN_MAJOR_VERSION and MBEDTLS_SSL_MIN_MINOR_VERSION instead of MBEDTLS_SSL_MAJOR_VERSION_3 and MBEDTLS_SSL_MINOR_VERSION_1. #664 + Fix compilation error on Mingw32 when _TRUNCATE is defined. Use _TRUNCATE only if __MINGW32__ is not defined. Fix suggested by Thomas Glanzmann and Nick Wilson on issue #355 + Fix memory allocation corner cases in memory_buffer_alloc.c module. Found by Guido Vranken. #639 + Don't accept an invalid tag when parsing X.509 subject alternative names in some circumstances. + Fix a possible arithmetic overflow in ssl_parse_server_key_exchange() that could cause a key exchange to fail on valid data. + Fix a possible arithmetic overflow in ssl_parse_server_psk_hint() that could cause a key exchange to fail on valid data. + Fix a 1-byte heap buffer overflow (read-only) during private key parsing. Found through fuzz testing. * Changes + Fix tag lengths and value ranges in the documentation of CCM encryption. Contributed by Mathieu Briand. + Fix a typo in a comment in ctr_drbg.c. Contributed by Paul Sokolovsky. + Remove support for the library reference configuration for picocoin. + MD functions deprecated in 2.7.0 are no longer inline, to provide a migration path for those depending on the library's ABI. + Use (void) when defining functions with no parameters. Contributed by Joris Aerts. #678- Use more cmake macros - Update spec file using spec-cleaner- Update to version 2.7.0: - Security * Fix a heap corruption issue in the implementation of the truncated HMAC extension. When the truncated HMAC extension is enabled and CBC is used, sending a malicious application packet could be used to selectively corrupt 6 bytes on the peer's heap, which could potentially lead to crash or remote code execution. The issue could be triggered remotely from either side in both TLS and DTLS. (CVE-2018-0488 boo#1080828) * Fix a buffer overflow in RSA-PSS verification when the hash was too large for the key size, which could potentially lead to crash or remote code execution. Found by Seth Terashima, Qualcomm Product Security Initiative, Qualcomm Technologies Inc. (CVE-2018-0487 boo#1080826) * Fix buffer overflow in RSA-PSS verification when the unmasked data is all zeros. * Fix an unsafe bounds check in ssl_parse_client_psk_identity() when adding 64 KiB to the address of the SSL buffer and causing a wrap around. * Fix a potential heap buffer overflow in mbedtls_ssl_write(). When the (by default enabled) maximum fragment length extension is disabled in the config and the application data buffer passed to mbedtls_ssl_write is larger than the internal message buffer (16384 bytes by default), the latter overflows. * Add a provision to prevent compiler optimizations breaking the time constancy of mbedtls_ssl_safer_memcmp(). * Ensure that buffers are cleared after use if they contain sensitive data. Changes were introduced in multiple places in the library. * Set PEM buffer to zero before freeing it, to avoid decoded private keys being leaked to memory after release. * Fix dhm_check_range() failing to detect trivial subgroups and potentially leaking 1 bit of the private key. Reported by prashantkspatil. * Make mbedtls_mpi_read_binary() constant-time with respect to the input data. Previously, trailing zero bytes were detected and omitted for the sake of saving memory, but potentially leading to slight timing differences. Reported by Marco Macchetti, Kudelski Group. * Wipe stack buffer temporarily holding EC private exponent after keypair generation. * Fix a potential heap buffer over-read in ALPN extension parsing (server-side). Could result in application crash, but only if an ALPN name larger than 16 bytes had been configured on the server. * Change default choice of DHE parameters from untrustworthy RFC 5114 to RFC 3526 containing parameters generated in a nothing-up-my-sleeve manner. - Features * Add alternative implementation support for CCM and CMAC (MBEDTLS_CCM_ALT, MBEDTLS_CMAC_ALT). Submitted by Steven Cooreman, Silicon Labs. * Add support for alternative implementations of GCM, selected by the configuration flag MBEDTLS_GCM_ALT. * Add support for alternative implementations for ECDSA, controlled by new configuration flags MBEDTLS_ECDSA_SIGN_ALT, MBEDTLS_ECDSA_VERIFY_ALT and MBEDTLS_ECDSDA_GENKEY_AT in config.h. The following functions from the ECDSA module can be replaced with alternative implementation: mbedtls_ecdsa_sign(), mbedtls_ecdsa_verify() and mbedtls_ecdsa_genkey(). * Add support for alternative implementation of ECDH, controlled by the new configuration flags MBEDTLS_ECDH_COMPUTE_SHARED_ALT and MBEDTLS_ECDH_GEN_PUBLIC_ALT in config.h. The following functions from the ECDH module can be replaced with an alternative implementation: mbedtls_ecdh_gen_public() and mbedtls_ecdh_compute_shared(). * Add support for alternative implementation of ECJPAKE, controlled by the new configuration flag MBEDTLS_ECJPAKE_ALT. * Add mechanism to provide alternative implementation of the DHM module. - API changes * Extend RSA interface by multiple functions allowing structure- independent setup and export of RSA contexts. Most notably, mbedtls_rsa_import() and mbedtls_rsa_complete() are introduced for setting up RSA contexts from partial key material and having them completed to the needs of the implementation automatically. This allows to setup private RSA contexts from keys consisting of N,D,E only, even if P,Q are needed for the purpose or CRT and/or blinding. * The configuration option MBEDTLS_RSA_ALT can be used to define alternative implementations of the RSA interface declared in rsa.h. * The following functions in the message digest modules (MD2, MD4, MD5, SHA1, SHA256, SHA512) have been deprecated and replaced as shown below. The new functions change the return type from void to int to allow returning error codes when using MBEDTLS__ALT. mbedtls__starts() -> mbedtls__starts_ret() mbedtls__update() -> mbedtls__update_ret() mbedtls__finish() -> mbedtls__finish_ret() mbedtls__process() -> mbedtls_internal__process() - Deprecations * Deprecate usage of RSA primitives with non-matching key-type (e.g. signing with a public key). * Direct manipulation of structure fields of RSA contexts is deprecated. Users are advised to use the extended RSA API instead. * Deprecate usage of message digest functions that return void (mbedtls__starts, mbedtls__update, mbedtls__finish and mbedtls__process where is any of MD2, MD4, MD5, SHA1, SHA256, SHA512) in favor of functions that can return an error code. * Deprecate untrustworthy DHE parameters from RFC 5114. Superseded by parameters from RFC 3526 or the newly added parameters from RFC 7919. * Deprecate hex string DHE constants MBEDTLS_DHM_RFC3526_MODP_2048_P etc. Supserseded by binary encoded constants MBEDTLS_DHM_RFC3526_MODP_2048_P_BIN etc. * Deprecate mbedtls_ssl_conf_dh_param() for setting default DHE parameters from hex strings. Superseded by mbedtls_ssl_conf_dh_param_bin() accepting DHM parameters in binary form, matching the new constants. - Several bug fixes- Update to version 2.6.0: * Add the functions mbedtls_platform_setup() and mbedtls_platform_teardown() and the context struct mbedtls_platform_context to perform platform-specific setup and teardown operations. The macro MBEDTLS_PLATFORM_SETUP_TEARDOWN_ALT allows the functions to be overridden by the user in a platform_alt.h file. These new functions are required in some embedded environments to provide a means of initialising underlying cryptographic acceleration hardware. * Reverted API/ABI breaking changes introduced in mbed TLS 2.5.1, to make the API consistent with mbed TLS 2.5.0. Specifically removed the inline qualifier from the functions mbedtls_aes_decrypt, mbedtls_aes_encrypt, mbedtls_ssl_ciphersuite_uses_ec and mbedtls_ssl_ciphersuite_uses_psk. Found by James Cowgill. #978 * Certificate verification functions now set flags to -1 in case the full chain was not verified due to an internal error (including in the verify callback) or chain length limitations. * With authmode set to optional, the TLS handshake is now aborted if the verification of the peer's certificate failed due to an overlong chain or a fatal error in the verify callback. * Fix authentication bypass in SSL/TLS: when authmode is set to optional, mbedtls_ssl_get_verify_result() would incorrectly return 0 when the peer's X.509 certificate chain had more than MBEDTLS_X509_MAX_INTERMEDIATE_CA (default: 8) intermediates, even when it was not trusted. This could be triggered remotely from either side. (With authmode set to 'required' (the default), the handshake was correctly aborted). Fix for CVE-2017-14032 and boo#1056544. * Reliably wipe sensitive data after use in the AES example applications programs/aes/aescrypt2 and programs/aes/crypt_and_hash. Found by Laurent Simon.- Update to version 2.5.1: * Adds hardware acceleration support for the Elliptic Curve Point module. This has involved exposing parts of the internal interface to enable replacing the core functions and adding an alternative, module level replacement to support for enabling the extension of the interface. * Adds a new configuration option to mbedtls_ssl_config() to enable suppressing the CA list in Certificate Request messages. The default behaviour has not changed, namely every configured CA's name is included. * Fixes an unlimited overread of heap-based buffers in mbedtls_ssl_read(). The issue could only happen client-side with renegotiation enabled. This could result in a Denial of Service (such as crashing the application) or information leak. * Adds exponent blinding to RSA private operations as a countermeasure against side-channel attacks like the cache attack described in https://arxiv.org/abs/1702.08719v2. * Wipes stack buffers in RSA private key operations (rsa_rsaes_pkcs1_v15_decrypt(), rsa_rsaes_oaep_decrypt()). * Removes SHA-1 and RIPEMD-160 from the default hash algorithms for certificate verification. SHA-1 can be turned back on with a compile-time option if needed. * Fixes offset in FALLBACK_SCSV parsing that caused TLS server to fail to detect it sometimes. Reported by Hugo Leisink. * Tighten parsing of RSA PKCS#1 v1.5 signatures, to avoid a potential Bleichenbacher/BERserk-style attack.- Update to version 2.4.2: * Add checks to prevent signature forgeries for very large messages while using RSA through the PK module in 64-bit systems. The issue was caused by some data loss when casting a size_t to an unsigned int value in the functions rsa_verify_wrap(), rsa_sign_wrap(), rsa_alt_sign_wrap() and mbedtls_pk_sign(). Found by Jean-Philippe Aumasson. * Fixed potential livelock during the parsing of a CRL in PEM format in mbedtls_x509_crl_parse(). A string containing a CRL followed by trailing characters after the footer could result in the execution of an infinite loop. The issue can be triggered remotely. Found by Greg Zaverucha, Microsoft. * Removed MD5 from the allowed hash algorithms for CertificateRequest and CertificateVerify messages, to prevent SLOTH attacks against TLS 1.2. Introduced by interoperability fix for #513. * Fixed a bug that caused freeing a buffer that was allocated on the stack, when verifying the validity of a key on secp224k1. This could be triggered remotely for example with a maliciously constructed certificate and potentially could lead to remote code execution on some platforms. Reported independently by rongsaws and Aleksandar Nikolic, Cisco Talos team. #569 CVE-2017-2784 (boo#1029017)- Update to version 2.4.0: * Removes the MBEDTLS_SSL_AEAD_RANDOM_IV configuration option, because it was not compliant with RFC-5116 and could lead to session key recovery in very long TLS sessions. * Fixes potential stack corruption in mbedtls_x509write_crt_der() and mbedtls_x509write_csr_der() when the signature is copied to the buffer without checking whether there is enough space in the destination. The issue cannot be triggered remotely. * Added support for CMAC for AES and 3DES and AES-CMAC-PRF-128, as defined by NIST SP 800-38B, RFC-4493 and RFC-4615. * Added hardware entropy self-test to verify that the hardware entropy source is functioning correctly. * Added a script to print build environment information for diagnostic use in test scripts, which is also now called by all.sh verification script. * Added the macro MBEDTLS_X509_MAX_FILE_PATH_LEN that enables the user to configure the maximum length of a file path that can be buffered when calling mbedtls_x509_crt_parse_path(). * Added a configuration file config-no-entropy.h that configures the subset of library features that do not require an entropy source. * Added the macro MBEDTLS_ENTROPY_MIN_HARDWARE in config.h. This allows users to configure the minimum number of bytes for entropy sources using the mbedtls_hardware_poll() function. * Miscelanous bugfixes - Drop no longer needed mbedtls_fix522.patch- Merge changes from home:X0F:HSF - Add mbedtls_fix522.patch which fixes building of dpendant libraries- Update description- Split shared libraries to subpackages- update to 2.3.0: * adding libmbedcrypto, libmbedx509 * headers moved to /usr/include/mbedtls * remove compatibility symlink * source compatibility header /usr/include/mbedtls/compat-1.3.h * Use primary upstream license (Apache-2.0)- Update to version 1.3.17 (boo#988956): * Security + Fix missing padding length check in mbedtls_rsa_rsaes_pkcs1_v15_decrypt required by PKCS1 v2.2 + Fix a potential integer underflow to buffer overread in mbedtls_rsa_rsaes_oaep_decrypt. It is not triggerable remotely in SSL/TLS. + Fix potential integer overflow to buffer overflow in mbedtls_rsa_rsaes_pkcs1_v15_encrypt and mbedtls_rsa_rsaes_oaep_encrypt * Bugfix + Fix bug in mbedtls_mpi_add_mpi() that caused wrong results when the three arguments where the same (in-place doubling). Found and fixed by Janos Follath. #309 + Fix issue in Makefile that prevented building using armar. + Fix issue that caused a hang up when generating RSA keys of odd bitlength + Fix bug in mbedtls_rsa_rsaes_pkcs1_v15_encrypt that made null pointer dereference possible. + Fix issue that caused a crash if invalid curves were passed to mbedtls_ssl_conf_curves. #373 * Changes + On ARM platforms, when compiling with -O0 with GCC, Clang or armcc5, don't use the optimized assembly for bignum multiplication. This removes the need to pass - fomit-frame-pointer to avoid a build error with -O0. + Disabled SSLv3 in the default configuration. + Fix non-compliance server extension handling. Extensions for SSLv3 are now ignored, as required by RFC6101.- Update to 1.3.16 * Fixes a potential double free when mbedtls_asn1_store_named_data() fails to allocate memory. This was only used for certificate generation and was not triggerable remotely in SSL/TLS. boo#961290 * Disables by default MD5 handshake signatures in TLS 1.2 to prevent the SLOTH (CVE-2015-7575) attack on TLS 1.2 server authentication (other attacks from the SLOTH paper do not apply to any version of mbed TLS or PolarSSL). boo#961284 * Fixes an over-restrictive length limit in GCM. * Fixes a bug in certificate validation that caused valid chains to be rejected when the first intermediate certificate has a pathLenConstraint equal to zero. * Removed potential leak in mbedtls_rsa_rsassa_pkcs1_v15_sign() * Added config.h option POLARSSL_SSL_ENABLE_MD5_SIGNATURES to control use of MD5-based signatures for TLS 1.2 handshake (disabled by default).- Update to 1.3.15 * Fix potential double free if ssl_set_psk() is called more than once and some allocation fails. Cannot be forced remotely. Found by Guido Vranken, Intelworks. * Fix potential heap corruption on Windows when x509_crt_parse_path() is passed a path longer than 2GB. Cannot be triggered remotely. Found by Guido Vranken, Intelworks. * Fix potential buffer overflow in some asn1_write_xxx() functions. Cannot be triggered remotely unless you create X.509 certificates based on untrusted input or write keys of untrusted origin. Found by Guido Vranken, Intelworks. * The X509 max_pathlen constraint was not enforced on intermediate certificates. Found by Nicholas Wilson, fix and tests provided by Janos Follath. #280 and #319 * Self-signed certificates were not excluded from pathlen counting, resulting in some valid X.509 being incorrectly rejected. Found and fix provided by Janos Follath. #319 * Fix bug causing some handshakes to fail due to some non-fatal alerts not begin properly ignored. Found by mancha and Kasom Koht-arsa, #308 * Fix build error with configurations where ECDHE-PSK is the only key exchange. Found and fix provided by Chris Hammond. #270 * Fix failures in MPI on Sparc(64) due to use of bad assembly code. Found by Kurt Danielson. #292 * Fix typo in name of the extKeyUsage OID. Found by inestlerode, #314 * Fix bug in ASN.1 encoding of booleans that caused generated CA certificates to be rejected by some applications, including OS X Keychain. Found and fixed by Jonathan Leroy, Inikup. * Fix "Destination buffer is too small" error in cert_write program. Found and fixed by Jonathan Leroy, Inikup.- Update to 1.3.14 * Added fix for CVE-2015-5291 (boo#949380) to prevent heap corruption due to buffer overflow of the hostname or session ticket. Found by Guido Vranken, Intelworks. * Fix stack buffer overflow in pkcs12 decryption (used by mbedtls_pk_parse_key(file)() when the password is > 129 bytes. Found by Guido Vranken, Intelworks. Not triggerable remotely. * Fix potential buffer overflow in mbedtls_mpi_read_string(). Found by Guido Vranken, Intelworks. Not exploitable remotely in the context of TLS, but might be in other uses. On 32 bit machines, requires reading a string of close to or larger than 1GB to exploit; on 64 bit machines, would require reading a string of close to or larger than 2^62 bytes. * Fix potential random memory allocation in mbedtls_pem_read_buffer() on crafted PEM input data. Found and fix provided by Guido Vranken, Intelworks. Not triggerable remotely in TLS. Triggerable remotely if you accept PEM data from an untrusted source. * Fix potential double-free if ssl_set_psk() is called repeatedly on the same ssl_context object and some memory allocations fail. Found by Guido Vranken, Intelworks. Can not be forced remotely. * Fix possible heap buffer overflow in base64_encode() when the input buffer is 512MB or larger on 32-bit platforms. Found by Guido Vranken, Intelworks. Found by Guido Vranken. Not trigerrable remotely in TLS. * Fix potential heap buffer overflow in servers that perform client authentication against a crafted CA cert. Cannot be triggered remotely unless you allow third parties to pick trust CAs for client auth. Found by Guido Vranken, Intelworks. * Fix compile error in net.c with musl libc. Found and patch provided by zhasha (#278). * Fix macroization of 'inline' keywork when building as C++. (#279) * Added checking of hostname length in ssl_set_hostname() to ensure domain names are compliant with RFC 1035. - Changes for 1.3.13 * Fix possible client-side NULL pointer dereference (read) when the client tries to continue the handshake after it failed (a misuse of the API). (Found and patch provided by Fabian Foerg, Gotham Digital Science using afl-fuzz.) * Add countermeasure against Lenstra's RSA-CRT attack for PKCS#1 v1.5 signatures. (Found by Florian Weimer, Red Hat.) https://securityblog.redhat.com/2015/09/02/factoring-rsa-keys-with-tls-perfect-forward-secrecy/ * Setting SSL_MIN_DHM_BYTES in config.h had no effect (overriden in ssl.h) (found by Fabio Solari) (#256) * Fix bug in mbedtls_rsa_public() and mbedtls_rsa_private() that could result trying to unlock an unlocked mutex on invalid input (found by Fredrik Axelsson) (#257) * Fix -Wshadow warnings (found by hnrkp) (#240) * Fix unused function warning when using MBEDTLS_MDx_ALT or MBEDTLS_SHAxxx_ALT (found by Henrik) (#239) * Fix memory corruption in pkey programs (found by yankuncheng) (#210) * Fix memory corruption on client with overlong PSK identity, around SSL_MAX_CONTENT_LEN or higher - not triggerrable remotely (found by Aleksandrs Saveljevs) (#238) * Fix off-by-one error in parsing Supported Point Format extension that caused some handshakes to fail. * When verifying a certificate chain, if an intermediate certificate is trusted, no later cert is checked. (suggested by hannes-landeholm) (#220). - Changes for 1.3.12 * Increase the minimum size of Diffie-Hellman parameters accepted by the client to 1024 bits, to protect against Logjam attack. * Increase the size of default Diffie-Hellman parameters on the server to 2048 bits. This can be changed with ssl_set_dh_params(). * Fix thread-safety issue in SSL debug module (found by Edwin van Vliet). * Some example programs were not built using make, not included in Visual Studio projects (found by Kristian Bendiksen). * Fix build error with CMake and pre-4.5 versions of GCC (found by Hugo Leisink). * Fix missing -static-ligcc when building shared libraries for Windows with make. * Fix compile error with armcc5 --gnu. * Add SSL_MIN_DHM_BYTES configuration parameter in config.h to choose the minimum size of Diffie-Hellman parameters accepted by the client. * The PEM parser now accepts a trailing space at end of lines (#226).- Add baselibs.conf: build libmbedtls9-32bit, as needed by libbzrtp0-32bit.- Update to 1.3.11: * Remove bias in mpi_gen_prime (contributed by Pascal Junod). * Remove potential sources of timing variations (some contributed by Pascal Junod). * Options POLARSSL_HAVE_INT8 and POLARSSL_HAVE_INT16 are deprecated. * Enabling POLARSSL_NET_C without POLARSSL_HAVE_IPV6 is deprecated. * compat-1.2.h and openssl.h are deprecated. * ssl_set_own_cert() no longer calls pk_check_pair() since the performance impact was bad for some users (this was introduced in 1.3.10). * Move from SHA-1 to SHA-256 in example programs using signatures (suggested by Thorsten Mühlfelder). * Remove dependency on sscanf() in X.509 parsing modules. * Fix compile errors with PLATFORM_NO_STD_FUNCTIONS. * Fix bug in entropy.c when THREADING_C is also enabled that caused entropy_free() to crash (thanks to Rafał Przywara). * Fix memory leak when gcm_setkey() and ccm_setkey() are used more than once on the same context. * Fix bug in ssl_mail_client when password is longer that username (found by Bruno Pape). * Fix undefined behaviour (memcmp( NULL, NULL, 0 );) in X.509 modules (detected by Clang's 3.6 UBSan). * mpi_size() and mpi_msb() would segfault when called on an mpi that is initialized but not set (found by pravic). * Fix detection of support for getrandom() on Linux (reported by syzzer) by doing it at runtime (using uname) rather that compile time. * Fix handling of symlinks by "make install" (found by Gaël PORTAY). * Fix potential NULL pointer dereference (not trigerrable remotely) when ssl_write() is called before the handshake is finished (introduced in 1.3.10) (first reported by Martin Blumenstingl). * Fix bug in pk_parse_key() that caused some valid private EC keys to be rejected. * Fix bug in Via Padlock support (found by Nikos Mavrogiannopoulos). * Fix thread safety bug in RSA operations (found by Fredrik Axelsson). * Fix hardclock() (only used in the benchmarking program) with some versions of mingw64 (found by kxjhlele). * Fix potential unintended sign extension in asn1_get_len() on 64-bit platforms. * Fix potential memory leak in ssl_set_psk() (found by Mansour Moufid). * Fix compile error when POLARSSL_SSL_DISABLE_RENEGOTATION and POLARSSL_SSL_SSESSION_TICKETS where both enabled in config.h (introduced in 1.3.10). * Add missing extern "C" guard in aesni.h (reported by amir zamani). * Add missing dependency on SHA-256 in some x509 programs (reported by Gergely Budai). * Fix bug related to ssl_set_curves(): the client didn't check that the curve picked by the server was actually allowed. - Drop getrandom-syscall-fallback.patch: fixed upstream.- getrandom-syscall-fallback.patch: Fall back to /dev/urandom if getrandom syscall is not implemented.- Update package categories- Create symlink to ensure compatibility with polarssl- Update provides/obsoletes- Fix sed for includes- Rename to mbedtls - Use cmake macro for building - Update to 1.3.10 * NULL pointer dereference in the buffer-based allocator when the buffer is full and polarssl_free() is called (found by Mark Hasemeyer) (only possible if POLARSSL_MEMORY_BUFFER_ALLOC_C is enabled, which it is not by default). * Fix remotely-triggerable uninitialised pointer dereference caused by crafted X.509 certificate (TLS server is not affected if it doesn't ask for a client certificate) (found using Codenomicon Defensics). * Fix remotely-triggerable memory leak caused by crafted X.509 certificates (TLS server is not affected if it doesn't ask for a client certificate) (found using Codenomicon Defensics). * Fix potential stack overflow while parsing crafted X.509 certificates (TLS server is not affected if it doesn't ask for a client certificate) (found using Codenomicon Defensics). * Fix timing difference that could theoretically lead to a Bleichenbacher-style attack in the RSA and RSA-PSK key exchanges (reported by Sebastian Schinzel). * Add support for FALLBACK_SCSV (draft-ietf-tls-downgrade-scsv). * Add support for Extended Master Secret (draft-ietf-tls-session-hash). * Add support for Encrypt-then-MAC (RFC 7366). * Add function pk_check_pair() to test if public and private keys match. * Add x509_crl_parse_der(). * Add compile-time option POLARSSL_X509_MAX_INTERMEDIATE_CA to limit the length of an X.509 verification chain. * Support for renegotiation can now be disabled at compile-time * Support for 1/n-1 record splitting, a countermeasure against BEAST. * Certificate selection based on signature hash, prefering SHA-1 over SHA-2 for pre-1.2 clients when multiple certificates are available. * Add support for getrandom() syscall on recent Linux kernels with Glibc or a compatible enough libc (eg uClibc). * Add ssl_set_arc4_support() to make it easier to disable RC4 at runtime while using the default ciphersuite list. * Added new error codes and debug messages about selection of ciphersuite/certificate.- Add polarssl-CVE-2015-1182.patch: Remote attack using crafted certificates: fix boo#913903, CVE-2015-1182.- Update to 1.3.9, detailed changes available in ChangeLog file: * Lowest common hash was selected from signature_algorithms extension in TLS 1.2: fix boo#903672, CVE-2014-8627. * Remotely-triggerable memory leak when parsing some X.509 certificates, CVE-2014-8628. * Remotely-triggerable memory leak when parsing crafted ClientHello, CVE-2014-8628. * Ciphersuites using SHA-256 or SHA-384 now require TLS 1.x. * Ciphersuites using RSA-PSK key exchange now require TLS 1.x. * POLARSSL_MPI_MAX_SIZE now defaults to 1024 in order to allow 8192 bits RSA keys. * X.509 certificates with more than one AttributeTypeAndValue per RelativeDistinguishedName are not accepted any more. - Build with POLARSSL_THREADING_PTHREAD: fix boo#903671.- Update to 1.3.8, detailed changes available in ChangeLog file: * Fix length checking for AEAD ciphersuites (found by Codenomicon). It was possible to crash the server (and client) using crafted messages when a GCM suite was chosen. * Add CCM module and cipher mode to Cipher Layer * Support for CCM and CCM_8 ciphersuites * Support for parsing and verifying RSASSA-PSS signatures in the X.509 modules (certificates, CRLs and CSRs). * Blowfish in the cipher layer now supports variable length keys. * Add example config.h for PSK with CCM, optimized for low RAM usage. * Optimize for RAM usage in example config.h for NSA Suite B profile. * Add POLARSSL_REMOVE_ARC4_CIPHERSUITES to allow removing RC4 ciphersuites from the default list (inactive by default). * Add server-side enforcement of sent renegotiation requests (ssl_set_renegotiation_enforced()) * Add SSL_CIPHERSUITES config.h flag to allow specifying a list of ciphersuites to use and save some memory if the list is small.- Update to 1.3.5, detailed changes available in ChangeLog file: * Elliptic Curve Cryptography module added * Elliptic Curve Diffie Hellman module added * Ephemeral Elliptic Curve Diffie Hellman support for SSL/TLS (ECDHE-based ciphersuites) * Ephemeral Elliptic Curve Digital Signature Algorithm support for SSL/TLS (ECDSA-based ciphersuites) * Ability to specify allowed ciphersuites based on the protocol version. * PSK and DHE-PSK based ciphersuites added * Memory allocation abstraction layer added * Buffer-based memory allocator added (no malloc() / free() / HEAP usage) * Threading abstraction layer added (dummy / pthread / alternate) * Public Key abstraction layer added * Parsing Elliptic Curve keys * Parsing Elliptic Curve certificates * Support for max_fragment_length extension (RFC 6066) * Support for truncated_hmac extension (RFC 6066) * Support for zeros-and-length (ANSI X.923) padding, one-and-zeros (ISO/IEC 7816-4) padding and zero padding in the cipher layer * Support for session tickets (RFC 5077) * Certificate Request (CSR) generation with extensions (key_usage, ns_cert_type) * X509 Certificate writing with extensions (basic_constraints, issuer_key_identifier, etc) * Optional blinding for RSA, DHM and EC * Support for multiple active certificate / key pairs in SSL servers for the same host (Not to be confused with SNI!)- Update to 1.2.7: * Ability to specify allowed ciphersuites based on the protocol version. * Default Blowfish keysize is now 128-bits * Test suites made smaller to accommodate Raspberry Pi * Fix for MPI assembly for ARM * GCM adapted to support sizes > 2^29- Update to 1.2.6: * Fixed memory leak in ssl_free() and ssl_reset() * Corrected GCM counter incrementation to use only 32-bits instead of 128-bits * Fixed net_bind() for specified IP addresses on little endian systems * Fixed assembly code for ARM (Thumb and regular) * Detailed information available in ChangeLog file.- Update to 1.2.5- Remove redundant tags/sections per specfile guideline suggestions- Update to version 0.99.5- Initial version/sbin/ldconfig/sbin/ldconfiglamb18 15261126722.8.0-lp150.1.22.8.0-lp150.1.2libmbedtls.so.10libmbedtls.so.2.8.0libmbedtls10LICENSE/usr/lib64//usr/share/licenses//usr/share/licenses/libmbedtls10/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.0/standard/74021bcd3636be8325daaad30c670cfa-mbedtlscpioxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=39d59c8f653afdf35f8d53fab5697c1722d18543, strippeddirectoryASCII text PR RRRRRR R R RROʴ)f|W utf-8a433541366f8f9b2ecccbe0e0ba6d08538ba19462850096fecc89b41a93e4f0f?7zXZ !t/e] cr$x#S!shZTChOwځncjDpwB L\oꖛhdۈv0*Wk/ɲU@xW&3P/Q%Ӵ+Ǭ<%3N?~\3%3rCwdRb/+ȭR@:Wj?} Z j0s."lrme Z@t櫎 b5`CA^iݶPrtn;#Od{v F[^cG-Y(:6lϹp"bs8Dsv9ՠu`*J}V=gO{j0'XEfln %1n2dN"s)kjI'W(|9\UyNŌ/nST|vC&dts:ǀ`v|n$<qJM`+׹F䲎&0Eҕ@\k>ŵ XAzOvTWwX hk'y/U)UoSFnum# w ԅQ.Z" ,+; ~?^yE|LkwB7"$\289)uUYө CK9뵎Ó=cmg{rX=a";ub!1@焴7À/:ٙ6&D²T*?.zk3)~#s)~˵2Ƞn@[R9hmtǙ+ p V(?FS:O3@9Jqbd&izƩ<ʁ`_ċăD?РRFlf68dmou_l W=1R怱Ɂ pD{OFc Wo7R,KYInNHazVJwGU8&QKL Q6=6H`H)-E_c]>CmGS!Q=ߚz/*t4 Wlr,~^PY|Nvl9~U1@X2>Jx##k2zJqA1}{]蹲4 ^EBYV}e%3. Y:Ҭ7rSC(sL8 Ur$i*{AP^ :$;7[`kzœ׽Y=c;Y& R*#OR¸Hrrm ղT=2(Ч̍@~WxF{1`A=YtvVQ+ 8i*1 V|a%jaMZz Au+@iԃ7m͵a b`@21Z;3LY̥:1?Z [(3r@N`һ"ZEJ0qq\cz0Wj}ЗPE> OL-UQɡ[#2IH.rxFrjWٽ(@=cYm +;HȱYxu |"I\8BAXGaN6zwQeO ;0E[P xEDYL+ M]EtM5o[|i:^ .% Ŧ42 6/i'+6ѱˌE#嚚 N~8D3oOhQ("BnB <+{]^Cm F3"Xj@24gA!V6)n-W=:KϠw3:6n׎IjIUcn_L‰ T#L . yrv-S7 e$l&܇cy3r?8(owܰYA2#+jNsS7bп '4 gasԕ@y Ԫ?k^nE~/k]FjKp{ǛfE w%`kuHt~ qKAMk8LR4@p71Gvpn#Un/ѤW#rt+ԞL򁑺 FG ING6KۍRL W&k/_Ќ>. 3bXzUDû689%{)Zȿ}.3:[II8LQ-&H9?pB`I:A3vynMasoV[iU+ga}1@ܥMX>-`!W:MX[I{nQCcZ>c8U mSu+.#QbRU34#'KK 2OdwR1p7},Lɓخ7ݫMETӐ;&@Uy<%e?C"w*XPV=|z`_M,D l /Frcml$P}ԦqI7T9+QF%Cr|tjp r)< B1=̍w`$7OI0]&5Mb-g:NHlv |&> 9Hp Mxt["?g0}* ed^h8e8@NLF`/ZnӜZ(KX+0ذ `7\$A&fqo.,;gu]D6~_]말rFIhW&q XMz'8{Yъ7uK o@v_}# MkqwctzDܱfe?WJ."Q[CL Inqp^ Xii,Ra=l~qqAFb]F2¢ES/]lKySn)܌uMGd?i0VH)u3aLZ8ǭ]9_!S If6fuX~#h3`x4%%TU|RP1񋅶}[O4l/)҃~Kp ~IS-;J˱Cd@!3b<8R5e2e#,5sDʮ(]Ckw^im|WR暍?IL2},,>h^hƗV9rjPV}&Im4=m$2oϒQO/K384ڳZ.Y3HR\$ Ν)M}Ȱ!tYy|3*y}@#KEck%inaWɹ%62/(9ĞFiݾq3m0274Xx7פ lQ\R;*jc0}|}H886vPVعKC/ @iF 鏚, % OrrZ]W8WN&%HՕ q/xp^:e &ۂIjbJns 󻟴z-6aj#Z-Agjt*U"N@7BO]@/615ߙ%9qzr\Hf?D̉Z"!?H4Jz R+4cF=)X|ȢZ:|w~0 $ߵaqI1-/Knbу}/~xQ&HԲrېU%^LNh( \.̒=m4-_wPfL65Tݙ`/1$Rv{7~3qN,Ya{sp ^u`{z~Uo>*8R$S 91:` L"`eDRHs=i1R;)ˌ?>2=? ׋ wmrSÌhYo%G%m}TP . Jۉbf.;؜D/6jgUr*@ǝTBppRKB^AQjOJǐ]((U߁~4˛X Tk7 _,V6[Ԩ}E|\BE\r.sq*4bgI9/*ՙfBs9PgrLک0\7F5? tpo@Rѓʈng`Z]nAxOdM'-pٓa>? lQMM{2GGJԆ t)ug/YYD#zi0.$K2atgV86ㄮ@7H?j^Ē[9Wu9Q@+ sY6w꺟@rDM\B#$pKho=kzxRYi$X)}ǡ0iPm=B;|t}lXl\J}hDCER*@yb.i}CPJ/R+m31XH[-E GU"q;W 0ioFEq+MncC (x=GY+oqf=,d7;MzV=T+7Ta0m*Q#΂h7eņ2j}B^|׌@J{}ܯ %Lb?-QRrXB֩mD l≠_dĚBrZ&#FR:f~+{ "Mų(gN[$6#:|(էD h@! g;e8>D5ES. /8x nnŎ ЙS§ J& R&=.okVZa!FV>Nk~Sn٬ui oyӞhe=B,D)*4%YSQ>e-貒C #Xm7`2Hw_ %;iʜɂs/I+ Aut#P0}4t$K;wE$ ?M.\=MyumXh_t A"ٳV:8\oV̺+~h6A@<ÿĨ;x ,23to?[< ҩX?4o|yǂ;#ՆdNS\N׿b#YE;㍚Lڌ Z6O"]BiX 7pˊzukr$0P!='E/_ݕBE&7?}xp L4/k~tN8fkaG`̅}068jrpE~إi:wtVDiwTr#n<p3; 1;rs_`'X+RmyW^۾Ot-V|5xcarh& yR -o[5e{uy /dWUNF(J ᕣ:8\K@o.` XRİ;4CE*rrI?y( µ= Їe_Σ9=:Uid@z."+OQ! :QqĜ+J:g:b䁊]peXĖ_ ,Ax9akzO*;oɿI1YF` 2e]TXXav|P![ɗ^%<8t]vzd_+j[m;'?ڭp5[C&q6zkc/\ YXURZl'D@~΃")摯!JTQJ) >΃t6{;N4`R0CB$ye1Im{yߢ,)Izbۯ %8$mdeG`#:GXZDRBR :翈pQ_sZ&Sw^cD4l)CFRV|΋vsGQAFX])3q6]]gLe/ A|Vm;3bm[c–i`*VOBh"o#Z]rWъ? )r {!f8.LMrp:o٢0J~(SVM8*})xxqA v!k :=mӰeFam<[6,w?Cp>#&l1# 5F"rV!*Uh7ARin+;g:CaaٶuOÅg6FÔEơg 26X; 3.j^&up0Gq1ǫKߊ΀K>l9ǑͤuN ')Z'cC }Ny;h`!4؁,*nV݀Kp /&k, VÆxuO"v|=ݻRMqˊṊd9;H+컞*zOWB FA$Tn|!qAk&[ 'ώ?Đ!i+-=) 3E!Qf ]Cǩq+%USbFdlvIznOⰩL۵NN`Y>͉]Ĭv(3-n#z_f Jj=Y&ӉIhH& TGoAKTC+8YWA kޘk7saym3MT=*.=yM6 e]sN?Ne~f#/nr[Dc {/'P,TgĽJB!ޠ#)8 Cf㴔q*яz`SSNPi>|E dPƦz}N 0gOGck?SI ;T:BN_5A(`ZnV ڭ[xE2#̢u4~UG 0ET1 6gH싧ޚp4cOK>3𚒚teUΩ JvbrlMPavfUC=ci F"Nuf[*s]8ߢiydf^Zӷ7]C xGl|S>X2Cs g<_!lXKei3 )li/FXU$Xoʨx<ӇDk7{kWVu+3rVenYg0d:$<;K@],_mKڸ9=+Y^7O8Ԁ,"7s}:1v=zi:e#uHf+N`1|7<,m}4^{)8ɖ͒XF+Wӓ<y 8_SuL<\/* )8&Ď| Xf [QYzys@( XcA}5Y>XZLL5t&h@uѲnYcoz0xc'e7y6 9QcP?/n@8i=䧴m7]bHg> \[rx1zD8\,n1k$J5C$[S>f3 ފ}:5rƢD34) F<`(jw1@^Vk8 seΠPqw|@0 ](XD)Ô0nhfN`W۶ށ[OO8ƌ `7cNQ#$Btc!XYw4}f4Zd07:*IrbUe|Fe2ƮT|>&5m*9[ǑURcQPWO;ڲ> 37X8eɪXmh۩xd~u|JTv=!\Xe2 ͲM{Z 첤/C7{Df=h; & A/atc̒hGVC_EfgJhkU*V; xyG-.1g*S-.Vێ˺k#K cac5SxRN;|kL {9~S Їq'Csl۰D?ڄBQE@ͪ3v"#`l^Z`вAtqI1GC-3%kIDgV׆9x1Niu էpK .'CZ\ߊlmm6 AT{ecŇ[ ks z Ԣk5" ɫ7ʿaTul Ec[0? rF. R5MBJܲH26('?n<5xuN(H |:qUGu+9ku`$GɈKlFhEv2j{/9ehbyw d:EpX7D21v %=b-l#b =_E6p=r%ŧ 9>2T넓8F+OPIA<}Cy߰n 2x"\0$-(!q%^2roxc$(}VOuA8Z`Jcct]IAi9L5+.olvAqbf!OP7ƻ.~X:?z۹.CJ'*RJ"]󋪇ix&w.b^Ek oA;[ƧD֙ %*w B*pZU2g2"ϭj@3h⤌ȺI[T2Ic bHw0 (H>pp&+\~BQF T"sC~&5\[Sʢg}[_Q2xCX[:% :+!DsvfyZIK־"Bϳ.Bn8TH%WX.?\w2j p i'9g$EN"G|3AZ9 - 3دnvdAa~:ߵz)N@v~|r ][H}'㤔!VtIW`sΐϞ&jM#vGSj1RJR4ωDo80GCQyHbMʼ3e*ocA,`mV`j8 BjINIzE(5Ak) X Ty(~T&f)&]-l<,nM4e@RCW#>j1 @}~J) O"suFa0ovX:utK&hg=Ĉ@ީ3ӷ8vd;=lݿpsi;6@-Z6eyG؎CG jc7KܱqŦ8C>?mAC@ i5U-i;Ǩ|dlAHMtuD%u5>. ,)(>g o juy.ƧTփQ=iKF.q}ä%f"9Hb}kLr%`jH׏VFqKgvJL3Vq}ׯ{CŌ=,#pO'[C?CYY}%gq G8cҬD7~c_Y5䬡Aa97w@NˡC/B|Wwo0 G~1S!NXIl@w I4IAbJA 6;\¸ie̹s5l Ǡ?¤y/?wnR ow< =\bLbiaYlu3$~桁pcMu2)_55 BgS{MAc.0_ q0[Q;I # 7tYSNw"QbP@.K绩 @C,OYQ5(mԈQ\1wZfʨB}$<;d$U^:߰HtCA0%̱٪)%;pxKf:Di׊ϖU9t= ] ATgWFK6z'iy1P.붫H^? XR3FTN::aS^_0@_d+}9"Ɍ("xn-rS7xt#}<S<Xi D]B )&ma bmG:lg^ Xh9\"Rг/m!f i Uf}W0D}?d!;:ȗϺE떂S3l2_c47Ac#qeXWO8˃V0˶gdƘEjXg֡'U6l Ue,Xo+UZԜĬw/Hz;M %K8M{A< *'}{;&=U/r?qjĒd$ZY$ n~h 8Q.s\RZ 3 ~D-[":Z6gz#uߦ֓^Z@Ĉ#JC6~ZuGyo)."G'p5'!/[ )X :6+esT!8tl]I1a$if=/ 4 JCѽq% o\BAWlD\,v0[^Z׼zQȭžpA!>RCݼcSFݐ/n9Os N*Q hQÑ(B ѭ7=Xsx] /{K2(eVeWUx~ߍr9].`PlD8`D5V<†Q^ȏe$ASDHӛvݓ o.+W֊;BHNIIusn4TwAdčb$j5遃 n׷<:֥!6D`*F.tdzE/Q"?*@݇Ck.F6:ȓ7 Ÿ62I n xFTX@ڏ&อI7~ RBs#4v4Oj|.^e57">K7}Luusg }(TANb@jaQ>ZZ-_d1f %x>;eX Q^j[.ep-Ghv|z;)ZRk&"bV藜D D f3`n +ǚM _>f8s?/>Lv_%_Įۛ$ıp++KkG?njxJÇWI.GamƴTD_ƭh/ yTzg& PdjWVmd'RJ/^E Q]U` \8#ٚ(44DGYO3&Y Sd[vSZ ؗ˂UgK=o-\^A[gIE*m9E_5Uϯ;&93ʭCyg`AR|7E5sz4 !ݨ*̄-yo[y\X)T*c+@*FYxQdAB7?)rNR@F#`-a>/ We,9cide3t0(05 Psv6`yu82#!q&RȆZ~G݆ n3mc`F9~%q4ڕ8g2-SlLmͅprey>͂z]yXfW$BhTu~KY$;?4iEy>oQw]7i XL IHrmKnO߳X^O|G"{ԝL)Ljv%,MYtK"FR_Dۤc k.sę~Em9>LAP sLt pb6a-Vt?j]3>9F  q/fs%WҾ)R_,ǰ_&eD  'ˊ+NcgB#8{O I8t<# r{Ƥ#X'6ޡXGySt\TutA˼k6U#0Cn`C0g>|qbBnrQCz< _nhCoxPX.nK-1h-d{{T+l2`d^?䃭Jߵ CnGUr53U]["[2,/xئW) C?zFXdPoq'AԖGG#Mq_B' ߠ` w& 7?> XU4er!DwMhBmymiz3ƍ'3u4$Mܟ="Т-'VeQm:H|h,0v6}" u}M87_-3KkuwS}|*?8UҪ%P'fϔv4ϳ5ܘU D}.hO?am|hB6 {9PH18!$FꬑLv&1u#UL+Ff/ '2F?k[N66^{U#-T)'wfE[2 mq2~xjbSo6$%4ˈ9(WSHΥՌ@ueo0RS' R{2a^LqsKG. bYَ|p@qϥ0G=P1J/t 3 e8DIc4K5%_n__]l;Δ㭓ȍlf'9EW?p7h ?v< ȕ5kf} EG1n3.ё>H6Drz jŦXFJLeh"`o0%O;\l'xBqY'4!Fbeľ_zYύmXa ZɸWR,ۉ.uKLx[ⷩT^2 ƄzN3A+zBd x(vE)0%Tf~vI#Q}/LY~8lT QߦSз-v^*Vۨ ؏_uaGX6c|q^=iG.>OJ0.vnYe~Q0ʌ]GPWT1%uLmУ^半hs>ZR6r.t֒մA ROh]֝Vѯ#nJ?ۆ[kΛ8JQ/N(ٮd<=7WnNɑ];P i^ e4uzcN@pT]6Q#` 齕GH 8`ξ4y)hfDc(j:u/(: -Lz]Tk 6!S:JhC$(  ߊ0g|^ue Cmr~D5&ҴP`vPn wOwEJϩV1i5$V Q⫹LO>=Ku`"Yh' 2M< Unf( yl2W$^`5.׃i4GhiI2Yop'GL]Lvd4 k,ptQ>ԗ$nP&0%x~teZ`Zq, q`7V6J/+?sJm5yH3T @r>\C+^1K~}#5,8AbRo=Pg;{R+=,CF酨|H?K LGe欂!~u??{*~}'Rbeiegd*1~H(F~^Dp|]w]g~m~򂢵2euUVRIWR-  mPe5>Lr293U=d?J8g`~>h=Zd(sKHL}~Jճ3}}&*D -ϊ/ >D`AӅ*o>_)TN)CVhPlWZ8,"]sAsza4a' p +8&u 0~:'c_=:88;l_kpÁ-/) .:JݗK0yNna]%n^0.Vm8z8E~SLqZ,Ls]chA6Q!Y0ݏeǴl$_U?( }X$U~00hwWYò{%%|)L+e5Ec _ȓHo36I;hH@ào^ж7m5 `dyyT$xr"$bF,M^VW#-{LnC6f>|jwPXa܇fD6&}o:,s8toUb4P!yu/jBq8m?9F< ͯ"鿧 )߳3&+KEjn0N|w381fY@h:pbCax*'TiErdgZmjMFF0:nS̡qr$Alt] o#Hijߣa#k{;rx./| , >KNFlJKtypZmV ĪPHryɊ6~hj?ж2d5I9T)j%CDQ]xvH@OT@n@U6r}ڊ-HZY޿J%ت XvEMu @΍19R·'|$TVBNΊ 8&y)3Vӣ=B!᧞D)0uXJXy=5ڈ%^݁օ'a^f-gd/q\Q Bma=QEC- gN~-eB&~Y6ovO0 mG^v8u Q0~SRE 0nQz`EcT'n Ĺ_c {2)^9tfذp9 gU]ʩ0& jKt֬ځI:c8yinF8ό>U/џkmO*U.\;vKFdLȀWf/6_kFI$ecfJZ{Z>I5] 8ΖƳ Q՘ p pq zM/y4A;Ĺ (Pi X[^~- PzCSY3~)M,VmSsCqpn5oߜ̜AVߨ76+vge7p7WW엸Gr$͜9+H[}%][@\uKޣW_0|I厙<6ْ|Uޣ pA"2UwVy"L<11ɂlp~V xE3soZIxd$%J#@'҇pUT:Я N 9e[z"Z'0B3[nu;YK05 2vA>Ѹq`*tz  U~~Uftٱ6Bػ>UŲ'WXI{WC.Js %~5dYʣ{}=;}1 P V,ۤUM Gx`n<6a&1Vph HyPkʊF0_@Yt|7uڮ:~0*) +WQm =jlZ9H3.qQ{+Y;ܐu'<:.V}[+hkqأEWfHuoU)[=M,02ߺux洑4PكE!+ ķUC5 Ww_r͡?ؽ$~];GgՎD=T ;,@# 3SZ  0teA= 1'>`{!A<&EB [Qx4xݴX<> No'*GmP@vcSUuQQ7WpiGAe2fN𯑮M(נgEe2Rt@% \$)9FW =][YĞZptM}a&JL_MKzU_t&7/6!Xv-;@z9<%~d-'UODF8VDN╪Hv Yyᒸx3_~)WzJPn`0ΐ:>7ir`0)z"F_ Oxq(Om̽Zǁfn 8**I| sO1!*9Q"܈ Ydrq$g3cccRg$dyLaϫ3(ꔮ_̢E!aGyI0[0|:)gӭ9P>@2?O@i=0TQR}ň={/ /WN Y7]X`p?Pզs)M(٫1"'t?ͮkS{\F-Ne_<͆5 I{p0 'Ur(9HbrҀx]eIjw{+lbY6k,r! 2Hv0K6?z Qp䛪тRj.2$s%\/1ͻbz!X,Rˣ ~8sH'{6ARJsU0{Lժz,,qVcxA&NgB>>lPX % bꨈK;eg2!eªBBV l2zK8ʃøITn&9a”YGuҚKTp=Qڳi "4)b[+ƾuD 2eJP]:5$c'C5A˄ sQ*~OdEzJ@:Qx!{#fPHY-9vlB,kHlOEsԦ9uq7;T5cNgxOy+Kj7e pB櫼en2ΙliS.iN,)RR:ٗkҀ/aplȗ\K ҧ+E98cD逈|#)IoqI }xSwHx@8\C!ehQ|=TɵLD|P;)8fQ[{S9z{w (\'U"Qd1/L@sSf>@ +D$#6U}4)Wǩ^|d%׷tC" ~*;j$0B ̨:,BttmЬ$ LwSɐX'+*C(-O^!Y|"F_&7"dsk=JrֆvүRL-d$)'Э̪+ p7@tD#h FLKzQ_cv{'*2X͛X}{ęWu'J{dsa#FPͽ*,ϩR Bdz!JQ'd[A1a !|v@Er\@ouk%D4߿&D[y 0[\gןcք:Xkpoy΁0asefkyV]%Wxj_ t ōW#LDfWrvO#>8FAh-XSJ[bЀWu:B5k%٘1+3w "%0S+q._U=s=%@eu]?>eKhhLz_ϝS]ucdMO_Lw+ lQ6b8T墪P`Q>hpk!:,a:\J+jU ؀=R{.e;Iĝ \>ǔcdyV_IDN01Йjjt W}w BC>i7){O7fN%V{7UjMPZcC\GN@+QI[y_ wr`N9`yW?flXDh/Bó&eTTkfnB44Rŷ՟#DqCH-/H0lBsa]\$P1h ÝVj~pxvhp ո+i{WB;m*tܫp=N~C"oT&C{D xS'qRO؋?:T>"}t qn"#xxE_|!,P_ pGөLUe -P+A_Šg$yѲa7OCsxkH1e~gN>Yr-E:Wƨys/" RE)7֤l^96z:^`N#egͨ'J\ltj͈cgAlgQy>^ڊh1؆nn,(HOӛe;h_?ڙKEbsw &>[щyRyȋKhÍE_gwE0/1L.ﯷ}Hn5$ `1:N_|>"^M5v9 yM ^셄:uEUOw8byj*ܗtmbbR%N fNY)l!-1CҼct8xn6پC&4H\r8L҃Ck'/B!~7%ODYr8p-RT²YmeJCaԍ&G3/07FbIs+ }v7qd.0H.BGΟ|z}❢h;̄hХ`&]$=,f_I(EfJ"hXLϖDuZC:[\z@&Ġ|Ĵe܇4ÀK3,.c-ΤJG0-y Q൩(7hE|;%y*M-^"ekq`B )H~3 ?сWjH#vYy)+mbh4DΦ|#hW=lb~({[- &O#l)  GAd@D#RڳN\0Ʀ4$UX0Zl^O%z Ù,A_*_uiߔJ` xon*2\چg0(w,pIspA3?^B;/"PP'kD=[IV ɀj=b 2A{X/@i ,÷:`6I% X{Ҡ)r~_@]F$xWRC\1= IC/)fֻ6ɥgOEwlB3]WF @8 |lRA+0fsEiǪvtGb$Z ֺ{b_h6=Zͬ٣6վ;A$ʤo\%ָXzjFUrOVPG'kʷİLWl$灾;Wǐ_+kSKf'h}i&J/ y$f"I#-o;PW+h C @s'f+Ք™6,鸝0@jV>W dz?*sMO5p`l{*Tg}_'7 ͔4. 272C G@դx@;7EƪaMzNQLYGQ!آ eJsBfmjw0IdfJ%dV[GӘf\mgNy0IKN0s{oxqhD(-vx[6R"_?;>A@QBϤDe`Ҋ>W#6OMgc53lm{7ӫiAqE<H{bu!P< a%cۇ tNh@sL䃶%WՅ.&4-͊2*94t0ֻ| 0Ny%d UWAQbygWLՀ/t|wVc܃%\ =ѿ4~hG1!H7SWK&uj oy~RZذ>0!V{!YT=L7S,z_K_i+3yoԆrثhyY.(Lqսbj<7=6KUu<8`pGXZxe!Xra@Q C6lJsSfw@2myKB7خm _#?oټb^[RDnVa]g׋Xju\8'N3 "Qp3}?Dʰ+j.+^:eSPZ$(1*>Q?2gVZ|^޷HZNu O.FT6@mBRms>PfVHpVYð,Իgl؊O"d^*%ҷlk@| doKX?~@KbI_ ꓌:xUM^>_źt kj?_RB ʧ|[Iþ7L>_&q_VF. ۦ-X # W/8=g r0#ްr16ʹ~> \m+ò|c@)""-婽@+Bv_xmyq5ER2W_'$֧tjȤ ZL+#b1pMb1R.Ϳp Ƥ-q~D3 N#Fe' Ӄ4Q< ]dS?VH)ԋ;a ;eliй/PvX] ~bcz+չo$.5>F̓X{V乤اp-l35<4k{WV@ض輢_0#O C1bq4zL\]&=|9ޜ JC~nu( `{u`8p%f⭪a x׈ $Ew@GF%c &|զ[Aזl6ŞlXZ_,?|Us=Usc˖;Z?!<"`[< #9E1>D_, Ԗ r$w4qʮK^ON+)‹ ҷG,̨Yhl@-$ɿ9A*S.6袬}X@)&jE=vðL[dmΗ+b|Fr4b)Kԝ RvE[KtNgN6p"ox`%p>U-#FFB%IIׇWiE*I 1MQ:EH]9njq9:KW#iӉcFAB,3L܏^#"1h3@?6u$DQm&Uu͗ ȫ," eh163>׵ӣz>Ks/bqfx݂$P78SZakAJ|.13_o(|mB1=Gm i\|bHr ݵbPn'1(zG'$sZȜ!4(8_ͺq @uÂ\I/g7ꉦ*UdPA-3vP|3C 0 !,rmQ]1G="WF_@F/y2&? cGfwIF9tִ?J4@yгy 4UJ{&X1H2S!2bx[3mbY֕!ad0b%ˆRLjV[F=wR<]uBvc+AwNv=%%⁃PFl:3g𗸃LsfO!GD* PKy #~x_[oD"l&d$RJ^mLp+GpWiGX?rgЗn&RY.v[ | q4B9?sc9WYoQCsա&sarJ!q$3#?%g*/Oˆ&u;w|;!q/nsr+ Nf<7J-8x#V\@nL6%}Ӯ:Z"7ʹ@ٹGb23D@̀ [b$`6>[qMɼ]àw'S|89Og%l 0|0<WSV;6VJ5P^lI/0꿇Ct|5)ϙN I{;qX!R{?nٳ_yJhqo,3J%zSp\a{h>x\,5L A W-ӱnyozy@ZX6#D+fh+-YSrX<N^1sfy,;*1ƒ"P5/:Wd*['YM)@3 ƽqdbiѠ.IK-i)ԟO!P\8/O;[&oD'ʜbȜOʩfOy3b]>$CQYKDFBdzlJP}-Wʤu[gq苂5 mxh>D pukךKEzS{c]ԑTЧ"#CEu#5ޣKtkR#{hxII/z*FGG#S)WdblA0#%#|4A0t2C!t_?n! -=p99(5?BГ?QNl?ۛ˭7s'xYA22yA̧vG`+ߍK:fy⚆; AIR->˿ZOyB|BH8Fv UBY%TBXi!hIJ%VY%lPVYIg1 ˰o.okY3?8#zpMo8FT0HTd[ <~(ǹ Ճ'AL=62&^'\g`vSL޷ 02ო8NC%QwV)tYX 7~X$5c;Nm#8.%omEIdC"öMJ-aW-v.%?x`Q iv-<:Ƽ{q@)~ɤDVHb+2+2⑃LG J17gӵI]ñAy0 e.]w1PI\NuGBRLzކNa>-䴀l|Qe" Bʱ}Ҙt&@{4NH !gvp #P{אFUL@(#Z~?̓%YѲ]i!-4RD+ ~ͥc~H˽3v~ )#q H&<.2ci7s0{`7` $nrqaqQ)ui.!֋E/#en. OTu0ozShힲ/ =#$ O.wWbT`Voto@犗(s:ڟ}/d<#Wa](bjĆ&jhAbKL$T=3bY$e"*٠Ą)bd5W(_FIZ}.qxUuUAݷHA"ZΦH)XC@ < _@M49BUhё,Z8xw7U6͏tLQgu4]Ra`/N]L2rg`J940tlL)@Sxa\zbΜp{R@..cʭ`As0m Q}i%9kPEux 7 Ϯ(7he<4%A 6KUa'3 X3Hg_l22h!. +OVmjoyiDmy(^lOGkÁ-||?GiNY _%P_ւ,mID ?1X=i47 RG{M@9L6q*j25]欷>`C$ (ESlѴ `cKu:ˣ "Jg/hCcŇd4`ckHDԴ+cT>`ojYW@.VU3xA:`DMm"!7w_ ihU%zīNs% Ai{ zxHΩYHs6x"l-U,vқg`-ZX:; g8f3=U߲Z[w\ʬg KԊFE@! &K;)s7gr!<˦r4"]/ Ɖ0t_| CZ>:X Xx۬Pq>pͶ[͢J~–PQ5!]dŽ;t2L9qc.*vcN9,wBg & 4N6 IKu!Q?#U| &C\g#?{->X6">3Yް, `=W#XgK8.k="6^ ^wl<[.Qc=u%>^ l(.E/5k55W;DL^-lU68#u,B/k fuTb?z(B<ŏ%gK?gZO_8$ +F$DD6\7]$rykRw+zh H<Yo;2KR}y38M%o &/&_d|uיQOw 0F1Rc$l\2W!aU9v3bGk%|o+s9 |4 Q;{wm:vۊ/>`Ɯ4pT-s&k$KfyFX12ox`BTv/ ZR\>]3ht$ious.?T:XT1wePPO[v7SF[6,DۣD  _@)M먪ßp 2ǶO4#(aP eZ҂k"RG^DZ-뇟hKLiqL~ KV0ul MpLZV9AqHzgQ Q"|6!{)H{\<|A[?):h"8]9gt.f3c9]ܸƈk,'?aimy{3.s$~TD!juې)yt8\EGU+ŏmg"V"z#d-V#ԎIb-/{Z~ςF;ujȣÔG <;$m #v5ꀖbjDw3P\q΅PaIḣZ]p}GTx{Z[Ԅ9, I=9sƕ/eP°o)S >7(`ڱ:K:5Wj=^}>H6JV>w 4b7W, 5 E;س/%<± 2٦j^#7%!R~5vVitI 'DBJL QsU@VuhI WN5dk|Daim1b~B]M)mY\ *&.ו[FRdnmir.r~nr&6 F/4}7D jpB\E@{l΢^s|ODӥ>C1.K65^LK GQU$xnw[Jj ~emfgAs>Y! H2ڹl`0[3<,Ph*y$2miE~í]klP~׫Ո|vѕT/ŶTjlj5ןȑ2MG 6LZŁj<0C4܅\ʂO}UʘtǟK\d/)"m(`v {J:~1֢M2ᙿhvHWs~ 0`ϴKZW|o yU =4eeU7{v.?89vR1*p|ZEӧ 21Ht*3*zwzL|QW#a't<-CZZlnvo 6K-P<¾šzsTA+6ppR&B[fnB܃:ǰ` '7}"2k/W~@o'YQeU32NNԌZZQs-ϰ̏_k1=&3[ԣ4himk=I7NI93n~Tlݒ{Bd<{Jԝ;}^ IN~/2&z2좉294J[8S٥,JNm:Oa9Da2 Irѿլ=߭?aѩ~7- gwM`+x2M"$r275nm'~vS@V#f+DmAxqo]YԺ1Cf30B kq;KhiNm=~ZlE?hY IGo-_~*[+TowQ nA5\@6_PDx58ٕ7,^[9`T2dNy1Mܗ,IEyT9 o$qm=.|m˕307FzU؅P}=TWlb9Q5kmc|T'%1ǝ ~FNyc`DY(g~N8V1z $S" .75ޣQ,Vz)@(Sଈ[D-E; dz}diѭwP7p{uTlBg/_..aLrh=dakJH3']2"DYN?= .0ưpl8~HGn&}DmX*{sVP/GE?"qO ͟"a7+4փ94  NmuEAG DEv5i3WX.fE>qV4hFəW@w~oIhHb)Pk^93dd5}0tŬ"S|B8J5D.B0Cx1ﮘzBЫ4ޝu <ᷮ];V?h.#0!t6&*OfO/*3E#ws'dhZ#:yh֤>W t%:,|XڻԛaWGY~G{7p ^.%I_R糧i]alg K6_`OU=x>li^XӒ=*CC=&wΦ{3R2/l:Z4S/[ݯgHF6/ߓŹ+=eje-Q5Y6yfs¾U{v_YٜEM))%Gb۰*MԐY@ݬʯ;wbc,caNJԐTb۫c]}6i,xYꪓ q/It!%E<ˀF-T)^0v*yں9fT6H>ywUPj#Ze` ,k%<k`\؋*@yKV\RRO3LU0 /~̜ AF1Tra#vH얁wT lb׀%-|-L[0r"'`B\v, !*ˮ_+WZ4p{v' j {`ye.Xp_TM"fkKzo~yP`fXbh=<}ʋF_k}bEcб0j3f`};6/ы##+H;-\ <}P^(:Pr;'i*|9G,Fիt~yidXP>Tl\ B.ij!DMчY3GxV+ ulP1͹aou6%;әFJJdq u/''B8ϽmtY瘊lL/jU1R;6Q m/@XOmL[Ήi yظ.! osV>?;Fx)cYjWX:Q[ޤ ?7oO: Nu`9Oض0!,9 B[ $ *| A98$V:M1;d5'ϻ2͇ ? c2vtᒬ8geDu[!D 8}V$ۻG#4D]ݥttyt wwy"'A# ^JaB2(;Hj2Rެ"{վڲ2?)*w-2 ,K` v޸;V/FҺJFMR&jWlQR$6J32@f "$uތ<8xܖK4ߘ{y!o}E+J>rϘa"2VW~5s)w9>@5рhv#'P˅-8;AfcуWI5w曐5"m#qzsܦGrFk&mPsٹkdOEW%bdN+ vr N q~QCP:l?qx`8 =@HIk_hFhR)Pc|]ZxxxϾ  cmR {+^s3L4ˍ`< mn^7@ɪnNCK[m Ϻ -8M9_\$rV= cp56^oN?ji{'>8aZ*]ގ+-]sc1O,zc46DCYiu $RԂ{eu`va[a5<څ;1Ђy8 GBeJ"w0q(N~4G5c=2BSˢADG"&W^hTR''Vj|,c(v|ňB]X1?zN7{Vt{7dYL@m£3m감m>Mm]R 6[-"q/Ιhbb9F0Q5㪊{]X1`}-,Tk?O(2#DDr4^M 2}klHZx`E,N#q͚a1N~mXwSUf|[rH7W\2 7 IS!\>%XJiGA ڏSh _yxn;֡+K8ՏsL\FZ4XØ-茙WHdf~BнGE'3r֞3ٿ%sٿWrC@QGd3V'[k2>uqʱoJ{.tP17NCS5:_Ϲ0yX,F@+ 0G!J&׮LZsѲ|V ~ĿVs|t6H^~]a-!Mra_A"FT C|scf.%,`q. t2;qy+^K&`c+>.\xF$č'Z6Y^._` 5֟*%@&5UbF[HlI|^++Ŝ;Z{`AA7,Ta}$o^籑ǣ)#1d` &vk_q* ދ uvszZTYųH;*lx+@ \ۆB&Xtu\N91c,!^/sgR/gaR1> iE /1El|<ex\FshӂYL/ Y{QRmD0YAu'"Ytbu#O)a[%2U" \Ɲ>z9ꇸ񕣯EiZ:G`( ehífmL]r|4gIhz b` I£gS'ua"OBQ"C2;mX\!Jr"NЁ=c"42]!n[t*2đ ,+s1@ޙȢaAuH{j1>fwƋEO^8=+[ re͌ Qؗh:>*It7jM} 3)m&!eE@ OѶF`:.UcWvj+\cO\V(Ekc,_"Y2q¢nzaˍvjdҶ9"O`f$?v V(aY֟ xgO.OmO:.RP;Z󛈗P@:+B$/|j݆Vb2=:C$/ `60f{6r=C%Ьc`::ܽUU!&I|/:[JXCCεo +qγ{QjfTISFO>Ra!Our 'Zqy/ZSCQp1c|1.LFH).e6݉IQ[aaU=ps-v,bh*Ϝ, ӎZ*XqUWznrb9$8:qi} fY(v:`R~ cl)U3G]?ZMekHs~ w"~gDOI(_ߧdJgם8EŁ<ϋFp )%~ Gg p"ysRsJ,lD^aHRP@?AZsbF>SAtI$@޻jCPC=թMmkj⽎ŁfJ6(wAB҆<\银 St;R q |YPIRބ6ً>P9TcjyR=5NZ4r0@15CG|k8{ΒӹzF&`HtƏ.{DE<#Y1-~R^YB=4/Ӿu &_ ( 7˷Nw Bro\J"{S*Qo -R]vXueF4&4@(شfS8f.,  Kj^Eș:Sp%$j@=~ T :*;b-6R)f՚'фj'DZ^ld55wZ= {WM+A>Ma+*u<>GI)p}cjU{~ Y|!;Hϼbɤ=*eӯտ).T9 1s`l>o|I;BD_ʂ#$<zp^_:}K:EmxcLlOy_+)dH+}9H}yܯfC0&Gaɹ9Dj.õLдpBٙ{Qk_L!e?56 28/N[;  D4hAz >= Q!) <}Ir uee)+=oAwO*5Vn ֣auȰ [Eih0vGYn֏p[Rx/h, +Pqcu5 6[Y-5'ߗp&?Umn"8tu2rrWwny ]pO6v#frzI齦9+ yO]fH;N~<>@$? 0g~\sfU.̫ VI/G`z54r}+uYpއWF܌@3+Z}A}<*JೣpnD vNMiVlSҁڇ6ZcAJSx`U辵ۙA9W.'XhRY(.,CݡmoR B (ѡ@}/4PRLcɺVޓ)nݾVXīV -% 8uΕ 2r׺Duxn0' -uV:]:ڼ># -%=δ8>̰At@8 ?+&~~.~JOJ]5-۸\(AHY^^-[?-uMLñͺe ^Y['|aJQMڼ )cދ^d=*0_d qmytn(v]73]oTCLc^'%~18JIJwxWG&LED M] G_\-XFg鷹bi?IFRqӪAE6 H+5rԶ-{(BHr^?T'c]}Yu)Ϻr CP!L2e YfV0>=' n61XKGF4`QP!++s!ۊ\#5һ[?$(쐀D2# AXr]fwT"? xK~򧲟W]oB 0_-bi,`yP 9[45<PZf?aiX {ֹ>4A ͥ3j:\PDS~wun_F(w0#(}udEkb8JWm&LZ~.(sq67jxlt9{Ӱ7t~3ǠR5.ڎ꽠PP9Sch[RL~:BM5is;ߒ,1ݺ's~XK\{EǤ۳"3q^JlOdzJƴG.п_՜寀je[0XiJ_ґ,Yw{w~=~Ε]'~p*΋3k{6҇`7~ DmU]\({1nl-?f[ (uBEDunm[:g$oodzC  Er4Ig2V _+D\bK*^&Q0>υp V? u0EV @#1DO;t3|V x79 P1@Ȟַ3r;[HS,=6$ێ R Fywhr\DvOG2N\;R\u{es qSY8S752:(+w/Udef ~AF ʵoU"(bM&}&Lx ;S )@qZ׷VKIMKNq! ho˻fI\ED2\˦ 5'Nbgy%,QT¼<$F2#o|Ä1!Tx9F}&Zf}tdCGH\(Ǿ {MTtz֪n6/^^ٜ&p&D™=ݖST-j;ƽ x`O眑%eEVv3<=iM:c3?j37*qw;7,gvl8ⅻy41 n;~f/f.UCT8,6;Fjq5n#oV=ٷ;7q0P}В/.GQr*#mC͕a)$SQi42 "vYxV21RAj/ mbYbԽmHT[*[AZM$)''c9Fp]E_:5YNl1M/<&ڽ]-6@>f a$Um' #wFy$cL3&Q$3şC_q[H#=` ˸@w9_Ys=FX}ZN?,7 + vxȹJ}[IQFClq\p}Lm@b=5%R2?*Uf C80&I$=eCpE*J3aFM)Q<ZmvTˆ"x'oףQa<9'@L4#q2c.v&s#ɪL_=*7ScNF^APp͚"ĶcZO{~¹vZ=A9 ~"Y9025N#AA*e6]ZK2z<.Y|ݞl9F7ۀV c XR`7:- V97p~QC^BXU)E#ȣH)Xn,m!NK0$8A8cU=^)|Ę5$`=*X㪪IwЖ#;*o)k[1,XbEd2BɖbZAs'o](w#bZ?2fp8x';eO""5ADkg)UE똂Cj\Ϛh;#QPg,UA%.3|wl9}^(a]ˆ'5ZjZޱ ըRT܃Ý뀢ÞzмcTh%Qڋ7lmHYݝz4KFqH X_@$gr1 oRF;{%p7.9(1o$ <9%ﺰ]ԏzCD  tV%;l)2c?[H+ 9yY?_ae[s J3 ~6ZvjwlARڳ{AQ92.zf\'ixpWbrI6H3ukdQTC Ss1<=$}d`joHknVupb[SWL9$1~ TAtl mK\l:s+]Zݨ8G}Qg_>ɼҔFپ'oO;7_aVvÙ!I3;N>s^;돒7^EѺ=||đBt?xx-3[S/8H iC!|M:uh,fS{$jIo1YP~RAr3rveC{!o5 7HvmL(xƃ}4Fbec_wUAlhTRU4 2|axc()OְP[z@P`fKqt`. $W|* PLg2jюkޅp"'9]ف,jsu؃  rq Wj{ޕ/Q1C_iVZ52SqcV#IDp=OuMI4c٨/ *RiscqD Wb.EK(hԫ"~mXƶ;X%`ܳmjaH#ة%ZPxW 1(~ri-xӥ 4BP!BѠj!.Go敬`en`m‹k x\MEKFX4T7'G3 fѠ[v_P3b/'}ɩodrSN]U$b|!6TQte `g3x |ubJfa*7caSKO,'6Yo쩛 p=KEzTUNK%f{+9k#.ŕO5wJQ#d8½`j9<?W1/'prn# ϥ+5WSEYĠ)Pjok2}}Mk!UhM>woX!Y+|F%y*IxY *Vd 6ک<9u/'"T_!|Cy}oUQpq9є%{|ؘOQ?kq⛣};9X 'ъ}zj9T;4*Pavb @V>Z20 -֙TI vs}|`kyoNT^ЄڏK_BD6cJ Ԟ(Vj_\\͚h7'!ZTqNf?Z"Qc9x\FlX`/T]kBPݡ^cK@2R9K)فde)/LR0 7ދ]4)jpۊGNz9G$%31 zyi;ӏ'kW;iꎈE[ m`ǮW+n;Md]]|ԥ\AN2WN`dOkM J?YRot,xu#5Rߺ֑zA  y~KrP>l3o5uӍF~dBU,i`U&Y]^B }U1zj|zJ&8 lQʼn7N$^c1X:Ĉ[-*-کq> *,Eܴg L2o2{f]uoe4`A }Fv3rJ݉Y`v1j4/i/+5cD]`^^59(D6"9{SٻNXRX3 ^" Y̎:5e%*C$n- UFח۾FalhfcMhy^7g4M=>E?yE:^ hQ׍YU$CSa 'w o1} .Gӻz0SQcuMPwK8A#A$i+t" -DWA%tpOv5M3Kcs$բIb) M: fR%eBU/<2)DC&.$d8H9NB{W~z0oyΓ*md^ݝuU'Ÿ̟r=FWa(. La6a,Rib7)0']o[L{?jdO\hnQMC>Aȭ+4p`3iSp[g9~r')ݼq\OqSƫm_}"Nt3JTy$Hl|x܅~(q׌gK0-[J9yu6Q9W^)6O$i0K$UoSeB!3w S`**X͙WV5I A&x+N[,Yرh(;!ucsGKH 6^b5~l.尡_W?=›X*!n.y}u:k2 ѿ;}C;O~Z$*f;xTB.#"AW}sk8](Mr*~I$!3BTFYa"}cHG5&2G2TԎwp=5D/i+#.G݃`Xmkj>Gw1!3i c)q@ sW1PzyEG.\xP *5p}d) O{E2,ceٯo'v RP乵΋;ɨ4́l~mz"'w,,,grƭz=C-04 MSnpW{N4 SDeaMbj7.Ϫ^[!1F뛳XN F:=䣣PR4٫lqY#yĬ)V.Ta=V {i7)ҧ+S9Б \x v \5qMV6yĞ~f\ZQ<d&aQaaᯅ $=I"uK )ڑ%=ͩR(o/z 4쁓?.4f⯴jEy]P@KCS =s2wN̆L OB}g65w# /NF? Pž=|2=.kM5%W ga/EL>⥬iɣ]hl.nÚxk4MIt(ΠeS2HmnK''7V*Pr)ݜB`OS4oݘy'm]iߞDm~T„-ZDX>̪m6E~ w&7ֶ]P꽹c4QBȓ\Ӿ%^ە:8|JAGi7 QXx,o/Es $LA씙GO#VJ% ]B~Ռ·H@>g_`y$apQVc}I2WbVR$flk<y?+0Z4=?UjSwYSXj1:mn+G yܓVQpOgB]#ZG70b8^!,`FTO,ni&JZ!.^I#G/䵾wzeyGC.3j"}HE  B/;P `YBC#(JtvST!%b2!jM> ro.>z3[ Ec+ U7$2u=j?ږSث h@Xb,=KBϘ=8ki0#9w- !<Ӌ0GșATcO^G{+JIj:)s;Jr[W]Ȯvta?HTǢot&lrT5 L6>)ȟ5mXC:3䅦awL%|`):.Jӵ8+V#+F'A7qρ=fLAJknu`ƥAnYĽo_.^̰ AjY? 7 H\6sǛJ q$:"`A\Mf +GYB˭'=)(k9?hPd\,b\` jO$>A:%9ﳞ}1KPX8jlV],Sv: v>ZyNS]6#Qq3Y D>2Po|^1W6l8dD~0z]0v=ҟu돍0([X@ 27k dWvfrEz`?" uA_Ob?W*Ww"ӱgv83*:tn/ z3FWq-r]Jaر!)>K S)[VR$F|z{TdAI(|9<Z&n@gRWtŻqb} ń JWYe# |VPU"b#=3LEP餵?Z%KdрV-rySY+N٧i~ ݉1Z F*>V4Jo(*׈aaVR` _bjC^Q"ԥ>Jo͝_CW wHͮ>S{ʊe9_!ĆqSYJ QȞ!%^M`90](=Ҵq+}I(<0}e5Cϐ-pNqTj7 ? k$ܭh:?_*hllrJCD 3^bm6B-8(B( I(5&Ftd?ohhtr']{a5!MZ|ߚҩNDRr2J[je <'BSBe?4ewH:/ý6h}Mpdq THpz|T7 >x0 z`e^j;>_$^>Ҕ<9IzXH;M'˿*[>QMWA>2&w%F#.r2|b|qLlnqw~4'7*EEUkxv}3?VMڄsP@LP6[9tBŐ6qrly@J 9F&x W 8{~ۤpp6q75lMf9SZXb[m #;*n"H'ultci^IDI(hDN DV ӽ$P1V߉bR(Fx043pvbbHKvn'I"UPqM ,!V}򶃪ܩt@qmD3gG6|RTa}c?Q LxzӢHPB'F Wc6>,C!p߮ә] n n9p,Cܜw)yoڻ"8!ax{hb]U \VAhM(>ԊZ6L"!/rg2[697dnK4<H# )bP]lyG h٩s7vw0ϙZqG};zXo qz'AݏUHMʻQ 7GnpsʠإgsAU S@"-OpKa_80 e$vU\3ܣxDpBԔA[iwW^IP2"Kj-cze'O~) .Lw{W1u텋aba Q B' dmQ%\B$[r., x Cߚ #7{q#DNI*:Z"%Y=E!J_kelT@~Ex(hZ!s$<: x8bD$g[4y&YC߉ޒ[TghwQ3P| _7\)T3 7_hV띙T09<~5m= $vǶh2zAܢp2?;X|Dl6]V7FTlΘ :-vT }J FKtjU04EUA?{)Z>O ;!O U%J@3O,Jap ĔIm3Gn]!xrpo /Fx9]*7>aTgD5j %ĆŬ5q >Ř }Q9-&E/W\_ Sp W'O2|$nR`r ɰS0 wۘql={oi/3)2U6qq6o*|h Vx#F!@P5ڮUaAI{"G؋N`:.^2ZOL)<I,CO G|(_6 vXs/e#fs_B'nm]-K'$qEutM7G љVs=͡;LcpN >#ad/W8s,mK~ ѪAV!'$Aȣeoez &1rQam3 n! RL#3KZӘ8߲cvVn*FMs};U-끍TQc^DZVסn|JJ[->ִ@{(i>}|],-QcDfO`PMDmc-09q Kl~u#[Y8] `w6 ƃۘP75 , Jvb![K-F&xS?ԨE/WӔ@ =qZoƏU BҬzB)\aLi9גdKnc샆O@fK nzUkNYC}<}R_7Ti{,Rx Y MᇞPM]M^*!Ѕ܋GK=I cL]'im$ʍbI}m5JvmUi~ӲΌJl¬|'_ʾ)1e d?p5}GK׎XiSZuFm6M,Q؅x?zCDz;>Df#c3TbSY>xYl$r8@%1uUo^9'Sg躋 74r d}dTw-RX[JWjZQkP׭mI_7_ȫ% !YLr͊mc}žLoa.o F5ďB, q256aoszv,(7c #'M>@M.bB@Ȓ8"˩5VlEM`0!8Q}OρX$L\[;0HP}XrRԾ,<+/ .@__D+7k87s3x"bAëB$@˦ؽ\@~ՄOK-7JkS>>rA>P[5N)X7QUv` L^9qyYMjFSe#VM⼢ UwN&Em{pi@"Ş̣$34&}#[UX߰63:Pߦ.#V(`tɎ,B at!Ȕ]+l{82w'ŌbN}g3W/:I]y#zӔ\XYXŃdRх0T{X$~/#)+Ȓ9MYao 1#P)ao qI qJ]d $Q*)ueŧ`3|2.C9~ oKzU r]UJ9/C}r^-{LأEM雇%RB7FͣWraeK-zTk:O q(cvG`]λf_ٛj;_Cn -Sݎ8QL)_aTc0p %~Z}g#-`OMYs)$L)cv,&7rS؁ox = "*V(nl5LCZVrO YMl]Z,kDD9u)X'IJ Q܋7kTC>BW%4M#H^z?Q!k A:; MgtY{&r;ڑ,r$aDvO㜡gRPP^8ST;M- ā|qVDg-&P&bXzc_$ a0cSIB֍cF E_F(u9^0As~Yq϶DdG ˅z I@-S[\ua;JjB]`=?ӥd{ &>YFwJFx YC1>Lizܴ Jz"X-3LXu I6C  >Q3$!~&&|l|?7?Q9Aoqa "e}0kVэ:y:·| eGDnIf[()6Is|w漌Hbnf>;h4Ë>Ѥ'I?.h,++ cZ0hn;]D 7 q9QPS A`š? =FnI 崱q['zdfvsZ|r=@Y/ h 9# YZ