libmbedtls10-32bit-2.8.0-lp151.2.3 >  A \/=„sؚ7[v`wez"ޭ [_ApSR&[Y!YGVk1sU~y lNA-5j_ 4"wYPBQ:XTQF$AetwNpۗbIф-3 {@>p>?d % M  1BW]dt|      (h( 8!9!:!>GHIXY\]^=bGcdcehfklmuvwx$y, \`fClibmbedtls10-32bit2.8.0lp151.2.3Transport Layer Security protocol suitembedtls implements the SSL 3.0, TLS 1.0, 1.1 and 1.2 protocols. It supports a number of extensions such as SSL Session Tickets (RFC 5077), Server Name Indication (SNI) (RFC 6066), Truncated HMAC (RFC 6066), Max Fragment Length (RFC 6066), Secure Renegotiation (RFC 5746) and Application Layer Protocol Negotiation (ALPN). It understands the RSA, (EC)DH(E)-RSA, (EC)DH(E)-PSK and RSA-PSK key exchanges.\lamb55՘openSUSE Leap 15.1openSUSEApache-2.0https://bugs.opensuse.orgSystem/Librarieshttps://tls.mbed.orglinuxx86_64/sbin/ldconfig՘\\69330215ad72b034d889908206523b3e3c7a11c3362b80eda3ca151af5444766libmbedtls.so.2.8.0rootrootrootrootmbedtls-2.8.0-lp151.2.3.src.rpmlibmbedtls.so.10libmbedtls10-32bitlibmbedtls10-32bit(x86-32)@@@@@@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.15)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libmbedcrypto.so.1libmbedx509.so.0libpthread.so.0libpthread.so.0(GLIBC_2.0)libz.so.1rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1Za@Z%Z@YzYcl@XX(UWW@WhWW~VGVLh@VZU@U~@UUF@U hUUt@Ut@TC@TWn@S@S6QxQD^Q9O%4MXMmpluskal@suse.commpluskal@suse.comkbabioch@suse.comfisiu@opensuse.orgmpluskal@suse.commpluskal@suse.commpluskal@suse.commpluskal@suse.comjengelh@inai.dempluskal@suse.comastieger@suse.commpluskal@suse.commpluskal@suse.commpluskal@suse.commpluskal@suse.comdimstar@opensuse.orgfisiu@opensuse.orgschwab@suse.dempluskal@suse.commpluskal@suse.commpluskal@suse.commpluskal@suse.commpluskal@suse.comfisiu@opensuse.orgfisiu@opensuse.orgfisiu@opensuse.orgfisiu@opensuse.orgfisiu@opensuse.orgfisiu@opensuse.orgfisiu@opensuse.orgjengelh@medozas.decrrodriguez@opensuse.orgcrrodriguez@opensuse.org- Update to version 2.8.0: * Security: + Defend against Bellcore glitch attacks by verifying the results of RSA private key operations. + Fix implementation of the truncated HMAC extension. The previous implementation allowed an offline 2^80 brute force attack on the HMAC key of a single, uninterrupted connection (with no resumption of the session). + Reject CRLs containing unsupported critical extensions. Found by Falko Strenzke and Evangelos Karatsiolis. + Fix a buffer overread in ssl_parse_server_key_exchange() that could cause a crash on invalid input. + Fix a buffer overread in ssl_parse_server_psk_hint() that could cause a crash on invalid input. * Features: + Enable reading encrypted PEM files produced by software that uses PBKDF2-SHA2, such as OpenSSL 1.1. Submitted by Antonio Quartulli, OpenVPN Inc. Fixes #1339 + Support public keys encoded in PKCS#1 format. #1122 * New deprecations: + Compression and crypto don't mix. We don't recommend using compression and cryptography, and have deprecated support for record compression (configuration option MBEDTLS_ZLIB_SUPPORT). * Bugfix: + Fix mbedtls_x509_crt_profile_suiteb, which used to reject all certificates with flag MBEDTLS_X509_BADCERT_BAD_PK even when the key type was correct. In the context of SSL, this resulted in handshake failure. Reported by daniel in the Mbed TLS forum. #1351 + Fix setting version TLSv1 as minimal version, even if TLS 1 is not enabled. Set MBEDTLS_SSL_MIN_MAJOR_VERSION and MBEDTLS_SSL_MIN_MINOR_VERSION instead of MBEDTLS_SSL_MAJOR_VERSION_3 and MBEDTLS_SSL_MINOR_VERSION_1. #664 + Fix compilation error on Mingw32 when _TRUNCATE is defined. Use _TRUNCATE only if __MINGW32__ is not defined. Fix suggested by Thomas Glanzmann and Nick Wilson on issue #355 + Fix memory allocation corner cases in memory_buffer_alloc.c module. Found by Guido Vranken. #639 + Don't accept an invalid tag when parsing X.509 subject alternative names in some circumstances. + Fix a possible arithmetic overflow in ssl_parse_server_key_exchange() that could cause a key exchange to fail on valid data. + Fix a possible arithmetic overflow in ssl_parse_server_psk_hint() that could cause a key exchange to fail on valid data. + Fix a 1-byte heap buffer overflow (read-only) during private key parsing. Found through fuzz testing. * Changes + Fix tag lengths and value ranges in the documentation of CCM encryption. Contributed by Mathieu Briand. + Fix a typo in a comment in ctr_drbg.c. Contributed by Paul Sokolovsky. + Remove support for the library reference configuration for picocoin. + MD functions deprecated in 2.7.0 are no longer inline, to provide a migration path for those depending on the library's ABI. + Use (void) when defining functions with no parameters. Contributed by Joris Aerts. #678- Use more cmake macros - Update spec file using spec-cleaner- Update to version 2.7.0: - Security * Fix a heap corruption issue in the implementation of the truncated HMAC extension. When the truncated HMAC extension is enabled and CBC is used, sending a malicious application packet could be used to selectively corrupt 6 bytes on the peer's heap, which could potentially lead to crash or remote code execution. The issue could be triggered remotely from either side in both TLS and DTLS. (CVE-2018-0488 boo#1080828) * Fix a buffer overflow in RSA-PSS verification when the hash was too large for the key size, which could potentially lead to crash or remote code execution. Found by Seth Terashima, Qualcomm Product Security Initiative, Qualcomm Technologies Inc. (CVE-2018-0487 boo#1080826) * Fix buffer overflow in RSA-PSS verification when the unmasked data is all zeros. * Fix an unsafe bounds check in ssl_parse_client_psk_identity() when adding 64 KiB to the address of the SSL buffer and causing a wrap around. * Fix a potential heap buffer overflow in mbedtls_ssl_write(). When the (by default enabled) maximum fragment length extension is disabled in the config and the application data buffer passed to mbedtls_ssl_write is larger than the internal message buffer (16384 bytes by default), the latter overflows. * Add a provision to prevent compiler optimizations breaking the time constancy of mbedtls_ssl_safer_memcmp(). * Ensure that buffers are cleared after use if they contain sensitive data. Changes were introduced in multiple places in the library. * Set PEM buffer to zero before freeing it, to avoid decoded private keys being leaked to memory after release. * Fix dhm_check_range() failing to detect trivial subgroups and potentially leaking 1 bit of the private key. Reported by prashantkspatil. * Make mbedtls_mpi_read_binary() constant-time with respect to the input data. Previously, trailing zero bytes were detected and omitted for the sake of saving memory, but potentially leading to slight timing differences. Reported by Marco Macchetti, Kudelski Group. * Wipe stack buffer temporarily holding EC private exponent after keypair generation. * Fix a potential heap buffer over-read in ALPN extension parsing (server-side). Could result in application crash, but only if an ALPN name larger than 16 bytes had been configured on the server. * Change default choice of DHE parameters from untrustworthy RFC 5114 to RFC 3526 containing parameters generated in a nothing-up-my-sleeve manner. - Features * Add alternative implementation support for CCM and CMAC (MBEDTLS_CCM_ALT, MBEDTLS_CMAC_ALT). Submitted by Steven Cooreman, Silicon Labs. * Add support for alternative implementations of GCM, selected by the configuration flag MBEDTLS_GCM_ALT. * Add support for alternative implementations for ECDSA, controlled by new configuration flags MBEDTLS_ECDSA_SIGN_ALT, MBEDTLS_ECDSA_VERIFY_ALT and MBEDTLS_ECDSDA_GENKEY_AT in config.h. The following functions from the ECDSA module can be replaced with alternative implementation: mbedtls_ecdsa_sign(), mbedtls_ecdsa_verify() and mbedtls_ecdsa_genkey(). * Add support for alternative implementation of ECDH, controlled by the new configuration flags MBEDTLS_ECDH_COMPUTE_SHARED_ALT and MBEDTLS_ECDH_GEN_PUBLIC_ALT in config.h. The following functions from the ECDH module can be replaced with an alternative implementation: mbedtls_ecdh_gen_public() and mbedtls_ecdh_compute_shared(). * Add support for alternative implementation of ECJPAKE, controlled by the new configuration flag MBEDTLS_ECJPAKE_ALT. * Add mechanism to provide alternative implementation of the DHM module. - API changes * Extend RSA interface by multiple functions allowing structure- independent setup and export of RSA contexts. Most notably, mbedtls_rsa_import() and mbedtls_rsa_complete() are introduced for setting up RSA contexts from partial key material and having them completed to the needs of the implementation automatically. This allows to setup private RSA contexts from keys consisting of N,D,E only, even if P,Q are needed for the purpose or CRT and/or blinding. * The configuration option MBEDTLS_RSA_ALT can be used to define alternative implementations of the RSA interface declared in rsa.h. * The following functions in the message digest modules (MD2, MD4, MD5, SHA1, SHA256, SHA512) have been deprecated and replaced as shown below. The new functions change the return type from void to int to allow returning error codes when using MBEDTLS__ALT. mbedtls__starts() -> mbedtls__starts_ret() mbedtls__update() -> mbedtls__update_ret() mbedtls__finish() -> mbedtls__finish_ret() mbedtls__process() -> mbedtls_internal__process() - Deprecations * Deprecate usage of RSA primitives with non-matching key-type (e.g. signing with a public key). * Direct manipulation of structure fields of RSA contexts is deprecated. Users are advised to use the extended RSA API instead. * Deprecate usage of message digest functions that return void (mbedtls__starts, mbedtls__update, mbedtls__finish and mbedtls__process where is any of MD2, MD4, MD5, SHA1, SHA256, SHA512) in favor of functions that can return an error code. * Deprecate untrustworthy DHE parameters from RFC 5114. Superseded by parameters from RFC 3526 or the newly added parameters from RFC 7919. * Deprecate hex string DHE constants MBEDTLS_DHM_RFC3526_MODP_2048_P etc. Supserseded by binary encoded constants MBEDTLS_DHM_RFC3526_MODP_2048_P_BIN etc. * Deprecate mbedtls_ssl_conf_dh_param() for setting default DHE parameters from hex strings. Superseded by mbedtls_ssl_conf_dh_param_bin() accepting DHM parameters in binary form, matching the new constants. - Several bug fixes- Update to version 2.6.0: * Add the functions mbedtls_platform_setup() and mbedtls_platform_teardown() and the context struct mbedtls_platform_context to perform platform-specific setup and teardown operations. The macro MBEDTLS_PLATFORM_SETUP_TEARDOWN_ALT allows the functions to be overridden by the user in a platform_alt.h file. These new functions are required in some embedded environments to provide a means of initialising underlying cryptographic acceleration hardware. * Reverted API/ABI breaking changes introduced in mbed TLS 2.5.1, to make the API consistent with mbed TLS 2.5.0. Specifically removed the inline qualifier from the functions mbedtls_aes_decrypt, mbedtls_aes_encrypt, mbedtls_ssl_ciphersuite_uses_ec and mbedtls_ssl_ciphersuite_uses_psk. Found by James Cowgill. #978 * Certificate verification functions now set flags to -1 in case the full chain was not verified due to an internal error (including in the verify callback) or chain length limitations. * With authmode set to optional, the TLS handshake is now aborted if the verification of the peer's certificate failed due to an overlong chain or a fatal error in the verify callback. * Fix authentication bypass in SSL/TLS: when authmode is set to optional, mbedtls_ssl_get_verify_result() would incorrectly return 0 when the peer's X.509 certificate chain had more than MBEDTLS_X509_MAX_INTERMEDIATE_CA (default: 8) intermediates, even when it was not trusted. This could be triggered remotely from either side. (With authmode set to 'required' (the default), the handshake was correctly aborted). Fix for CVE-2017-14032 and boo#1056544. * Reliably wipe sensitive data after use in the AES example applications programs/aes/aescrypt2 and programs/aes/crypt_and_hash. Found by Laurent Simon.- Update to version 2.5.1: * Adds hardware acceleration support for the Elliptic Curve Point module. This has involved exposing parts of the internal interface to enable replacing the core functions and adding an alternative, module level replacement to support for enabling the extension of the interface. * Adds a new configuration option to mbedtls_ssl_config() to enable suppressing the CA list in Certificate Request messages. The default behaviour has not changed, namely every configured CA's name is included. * Fixes an unlimited overread of heap-based buffers in mbedtls_ssl_read(). The issue could only happen client-side with renegotiation enabled. This could result in a Denial of Service (such as crashing the application) or information leak. * Adds exponent blinding to RSA private operations as a countermeasure against side-channel attacks like the cache attack described in https://arxiv.org/abs/1702.08719v2. * Wipes stack buffers in RSA private key operations (rsa_rsaes_pkcs1_v15_decrypt(), rsa_rsaes_oaep_decrypt()). * Removes SHA-1 and RIPEMD-160 from the default hash algorithms for certificate verification. SHA-1 can be turned back on with a compile-time option if needed. * Fixes offset in FALLBACK_SCSV parsing that caused TLS server to fail to detect it sometimes. Reported by Hugo Leisink. * Tighten parsing of RSA PKCS#1 v1.5 signatures, to avoid a potential Bleichenbacher/BERserk-style attack.- Update to version 2.4.2: * Add checks to prevent signature forgeries for very large messages while using RSA through the PK module in 64-bit systems. The issue was caused by some data loss when casting a size_t to an unsigned int value in the functions rsa_verify_wrap(), rsa_sign_wrap(), rsa_alt_sign_wrap() and mbedtls_pk_sign(). Found by Jean-Philippe Aumasson. * Fixed potential livelock during the parsing of a CRL in PEM format in mbedtls_x509_crl_parse(). A string containing a CRL followed by trailing characters after the footer could result in the execution of an infinite loop. The issue can be triggered remotely. Found by Greg Zaverucha, Microsoft. * Removed MD5 from the allowed hash algorithms for CertificateRequest and CertificateVerify messages, to prevent SLOTH attacks against TLS 1.2. Introduced by interoperability fix for #513. * Fixed a bug that caused freeing a buffer that was allocated on the stack, when verifying the validity of a key on secp224k1. This could be triggered remotely for example with a maliciously constructed certificate and potentially could lead to remote code execution on some platforms. Reported independently by rongsaws and Aleksandar Nikolic, Cisco Talos team. #569 CVE-2017-2784 (boo#1029017)- Update to version 2.4.0: * Removes the MBEDTLS_SSL_AEAD_RANDOM_IV configuration option, because it was not compliant with RFC-5116 and could lead to session key recovery in very long TLS sessions. * Fixes potential stack corruption in mbedtls_x509write_crt_der() and mbedtls_x509write_csr_der() when the signature is copied to the buffer without checking whether there is enough space in the destination. The issue cannot be triggered remotely. * Added support for CMAC for AES and 3DES and AES-CMAC-PRF-128, as defined by NIST SP 800-38B, RFC-4493 and RFC-4615. * Added hardware entropy self-test to verify that the hardware entropy source is functioning correctly. * Added a script to print build environment information for diagnostic use in test scripts, which is also now called by all.sh verification script. * Added the macro MBEDTLS_X509_MAX_FILE_PATH_LEN that enables the user to configure the maximum length of a file path that can be buffered when calling mbedtls_x509_crt_parse_path(). * Added a configuration file config-no-entropy.h that configures the subset of library features that do not require an entropy source. * Added the macro MBEDTLS_ENTROPY_MIN_HARDWARE in config.h. This allows users to configure the minimum number of bytes for entropy sources using the mbedtls_hardware_poll() function. * Miscelanous bugfixes - Drop no longer needed mbedtls_fix522.patch- Merge changes from home:X0F:HSF - Add mbedtls_fix522.patch which fixes building of dpendant libraries- Update description- Split shared libraries to subpackages- update to 2.3.0: * adding libmbedcrypto, libmbedx509 * headers moved to /usr/include/mbedtls * remove compatibility symlink * source compatibility header /usr/include/mbedtls/compat-1.3.h * Use primary upstream license (Apache-2.0)- Update to version 1.3.17 (boo#988956): * Security + Fix missing padding length check in mbedtls_rsa_rsaes_pkcs1_v15_decrypt required by PKCS1 v2.2 + Fix a potential integer underflow to buffer overread in mbedtls_rsa_rsaes_oaep_decrypt. It is not triggerable remotely in SSL/TLS. + Fix potential integer overflow to buffer overflow in mbedtls_rsa_rsaes_pkcs1_v15_encrypt and mbedtls_rsa_rsaes_oaep_encrypt * Bugfix + Fix bug in mbedtls_mpi_add_mpi() that caused wrong results when the three arguments where the same (in-place doubling). Found and fixed by Janos Follath. #309 + Fix issue in Makefile that prevented building using armar. + Fix issue that caused a hang up when generating RSA keys of odd bitlength + Fix bug in mbedtls_rsa_rsaes_pkcs1_v15_encrypt that made null pointer dereference possible. + Fix issue that caused a crash if invalid curves were passed to mbedtls_ssl_conf_curves. #373 * Changes + On ARM platforms, when compiling with -O0 with GCC, Clang or armcc5, don't use the optimized assembly for bignum multiplication. This removes the need to pass - fomit-frame-pointer to avoid a build error with -O0. + Disabled SSLv3 in the default configuration. + Fix non-compliance server extension handling. Extensions for SSLv3 are now ignored, as required by RFC6101.- Update to 1.3.16 * Fixes a potential double free when mbedtls_asn1_store_named_data() fails to allocate memory. This was only used for certificate generation and was not triggerable remotely in SSL/TLS. boo#961290 * Disables by default MD5 handshake signatures in TLS 1.2 to prevent the SLOTH (CVE-2015-7575) attack on TLS 1.2 server authentication (other attacks from the SLOTH paper do not apply to any version of mbed TLS or PolarSSL). boo#961284 * Fixes an over-restrictive length limit in GCM. * Fixes a bug in certificate validation that caused valid chains to be rejected when the first intermediate certificate has a pathLenConstraint equal to zero. * Removed potential leak in mbedtls_rsa_rsassa_pkcs1_v15_sign() * Added config.h option POLARSSL_SSL_ENABLE_MD5_SIGNATURES to control use of MD5-based signatures for TLS 1.2 handshake (disabled by default).- Update to 1.3.15 * Fix potential double free if ssl_set_psk() is called more than once and some allocation fails. Cannot be forced remotely. Found by Guido Vranken, Intelworks. * Fix potential heap corruption on Windows when x509_crt_parse_path() is passed a path longer than 2GB. Cannot be triggered remotely. Found by Guido Vranken, Intelworks. * Fix potential buffer overflow in some asn1_write_xxx() functions. Cannot be triggered remotely unless you create X.509 certificates based on untrusted input or write keys of untrusted origin. Found by Guido Vranken, Intelworks. * The X509 max_pathlen constraint was not enforced on intermediate certificates. Found by Nicholas Wilson, fix and tests provided by Janos Follath. #280 and #319 * Self-signed certificates were not excluded from pathlen counting, resulting in some valid X.509 being incorrectly rejected. Found and fix provided by Janos Follath. #319 * Fix bug causing some handshakes to fail due to some non-fatal alerts not begin properly ignored. Found by mancha and Kasom Koht-arsa, #308 * Fix build error with configurations where ECDHE-PSK is the only key exchange. Found and fix provided by Chris Hammond. #270 * Fix failures in MPI on Sparc(64) due to use of bad assembly code. Found by Kurt Danielson. #292 * Fix typo in name of the extKeyUsage OID. Found by inestlerode, #314 * Fix bug in ASN.1 encoding of booleans that caused generated CA certificates to be rejected by some applications, including OS X Keychain. Found and fixed by Jonathan Leroy, Inikup. * Fix "Destination buffer is too small" error in cert_write program. Found and fixed by Jonathan Leroy, Inikup.- Update to 1.3.14 * Added fix for CVE-2015-5291 (boo#949380) to prevent heap corruption due to buffer overflow of the hostname or session ticket. Found by Guido Vranken, Intelworks. * Fix stack buffer overflow in pkcs12 decryption (used by mbedtls_pk_parse_key(file)() when the password is > 129 bytes. Found by Guido Vranken, Intelworks. Not triggerable remotely. * Fix potential buffer overflow in mbedtls_mpi_read_string(). Found by Guido Vranken, Intelworks. Not exploitable remotely in the context of TLS, but might be in other uses. On 32 bit machines, requires reading a string of close to or larger than 1GB to exploit; on 64 bit machines, would require reading a string of close to or larger than 2^62 bytes. * Fix potential random memory allocation in mbedtls_pem_read_buffer() on crafted PEM input data. Found and fix provided by Guido Vranken, Intelworks. Not triggerable remotely in TLS. Triggerable remotely if you accept PEM data from an untrusted source. * Fix potential double-free if ssl_set_psk() is called repeatedly on the same ssl_context object and some memory allocations fail. Found by Guido Vranken, Intelworks. Can not be forced remotely. * Fix possible heap buffer overflow in base64_encode() when the input buffer is 512MB or larger on 32-bit platforms. Found by Guido Vranken, Intelworks. Found by Guido Vranken. Not trigerrable remotely in TLS. * Fix potential heap buffer overflow in servers that perform client authentication against a crafted CA cert. Cannot be triggered remotely unless you allow third parties to pick trust CAs for client auth. Found by Guido Vranken, Intelworks. * Fix compile error in net.c with musl libc. Found and patch provided by zhasha (#278). * Fix macroization of 'inline' keywork when building as C++. (#279) * Added checking of hostname length in ssl_set_hostname() to ensure domain names are compliant with RFC 1035. - Changes for 1.3.13 * Fix possible client-side NULL pointer dereference (read) when the client tries to continue the handshake after it failed (a misuse of the API). (Found and patch provided by Fabian Foerg, Gotham Digital Science using afl-fuzz.) * Add countermeasure against Lenstra's RSA-CRT attack for PKCS#1 v1.5 signatures. (Found by Florian Weimer, Red Hat.) https://securityblog.redhat.com/2015/09/02/factoring-rsa-keys-with-tls-perfect-forward-secrecy/ * Setting SSL_MIN_DHM_BYTES in config.h had no effect (overriden in ssl.h) (found by Fabio Solari) (#256) * Fix bug in mbedtls_rsa_public() and mbedtls_rsa_private() that could result trying to unlock an unlocked mutex on invalid input (found by Fredrik Axelsson) (#257) * Fix -Wshadow warnings (found by hnrkp) (#240) * Fix unused function warning when using MBEDTLS_MDx_ALT or MBEDTLS_SHAxxx_ALT (found by Henrik) (#239) * Fix memory corruption in pkey programs (found by yankuncheng) (#210) * Fix memory corruption on client with overlong PSK identity, around SSL_MAX_CONTENT_LEN or higher - not triggerrable remotely (found by Aleksandrs Saveljevs) (#238) * Fix off-by-one error in parsing Supported Point Format extension that caused some handshakes to fail. * When verifying a certificate chain, if an intermediate certificate is trusted, no later cert is checked. (suggested by hannes-landeholm) (#220). - Changes for 1.3.12 * Increase the minimum size of Diffie-Hellman parameters accepted by the client to 1024 bits, to protect against Logjam attack. * Increase the size of default Diffie-Hellman parameters on the server to 2048 bits. This can be changed with ssl_set_dh_params(). * Fix thread-safety issue in SSL debug module (found by Edwin van Vliet). * Some example programs were not built using make, not included in Visual Studio projects (found by Kristian Bendiksen). * Fix build error with CMake and pre-4.5 versions of GCC (found by Hugo Leisink). * Fix missing -static-ligcc when building shared libraries for Windows with make. * Fix compile error with armcc5 --gnu. * Add SSL_MIN_DHM_BYTES configuration parameter in config.h to choose the minimum size of Diffie-Hellman parameters accepted by the client. * The PEM parser now accepts a trailing space at end of lines (#226).- Add baselibs.conf: build libmbedtls9-32bit, as needed by libbzrtp0-32bit.- Update to 1.3.11: * Remove bias in mpi_gen_prime (contributed by Pascal Junod). * Remove potential sources of timing variations (some contributed by Pascal Junod). * Options POLARSSL_HAVE_INT8 and POLARSSL_HAVE_INT16 are deprecated. * Enabling POLARSSL_NET_C without POLARSSL_HAVE_IPV6 is deprecated. * compat-1.2.h and openssl.h are deprecated. * ssl_set_own_cert() no longer calls pk_check_pair() since the performance impact was bad for some users (this was introduced in 1.3.10). * Move from SHA-1 to SHA-256 in example programs using signatures (suggested by Thorsten Mühlfelder). * Remove dependency on sscanf() in X.509 parsing modules. * Fix compile errors with PLATFORM_NO_STD_FUNCTIONS. * Fix bug in entropy.c when THREADING_C is also enabled that caused entropy_free() to crash (thanks to Rafał Przywara). * Fix memory leak when gcm_setkey() and ccm_setkey() are used more than once on the same context. * Fix bug in ssl_mail_client when password is longer that username (found by Bruno Pape). * Fix undefined behaviour (memcmp( NULL, NULL, 0 );) in X.509 modules (detected by Clang's 3.6 UBSan). * mpi_size() and mpi_msb() would segfault when called on an mpi that is initialized but not set (found by pravic). * Fix detection of support for getrandom() on Linux (reported by syzzer) by doing it at runtime (using uname) rather that compile time. * Fix handling of symlinks by "make install" (found by Gaël PORTAY). * Fix potential NULL pointer dereference (not trigerrable remotely) when ssl_write() is called before the handshake is finished (introduced in 1.3.10) (first reported by Martin Blumenstingl). * Fix bug in pk_parse_key() that caused some valid private EC keys to be rejected. * Fix bug in Via Padlock support (found by Nikos Mavrogiannopoulos). * Fix thread safety bug in RSA operations (found by Fredrik Axelsson). * Fix hardclock() (only used in the benchmarking program) with some versions of mingw64 (found by kxjhlele). * Fix potential unintended sign extension in asn1_get_len() on 64-bit platforms. * Fix potential memory leak in ssl_set_psk() (found by Mansour Moufid). * Fix compile error when POLARSSL_SSL_DISABLE_RENEGOTATION and POLARSSL_SSL_SSESSION_TICKETS where both enabled in config.h (introduced in 1.3.10). * Add missing extern "C" guard in aesni.h (reported by amir zamani). * Add missing dependency on SHA-256 in some x509 programs (reported by Gergely Budai). * Fix bug related to ssl_set_curves(): the client didn't check that the curve picked by the server was actually allowed. - Drop getrandom-syscall-fallback.patch: fixed upstream.- getrandom-syscall-fallback.patch: Fall back to /dev/urandom if getrandom syscall is not implemented.- Update package categories- Create symlink to ensure compatibility with polarssl- Update provides/obsoletes- Fix sed for includes- Rename to mbedtls - Use cmake macro for building - Update to 1.3.10 * NULL pointer dereference in the buffer-based allocator when the buffer is full and polarssl_free() is called (found by Mark Hasemeyer) (only possible if POLARSSL_MEMORY_BUFFER_ALLOC_C is enabled, which it is not by default). * Fix remotely-triggerable uninitialised pointer dereference caused by crafted X.509 certificate (TLS server is not affected if it doesn't ask for a client certificate) (found using Codenomicon Defensics). * Fix remotely-triggerable memory leak caused by crafted X.509 certificates (TLS server is not affected if it doesn't ask for a client certificate) (found using Codenomicon Defensics). * Fix potential stack overflow while parsing crafted X.509 certificates (TLS server is not affected if it doesn't ask for a client certificate) (found using Codenomicon Defensics). * Fix timing difference that could theoretically lead to a Bleichenbacher-style attack in the RSA and RSA-PSK key exchanges (reported by Sebastian Schinzel). * Add support for FALLBACK_SCSV (draft-ietf-tls-downgrade-scsv). * Add support for Extended Master Secret (draft-ietf-tls-session-hash). * Add support for Encrypt-then-MAC (RFC 7366). * Add function pk_check_pair() to test if public and private keys match. * Add x509_crl_parse_der(). * Add compile-time option POLARSSL_X509_MAX_INTERMEDIATE_CA to limit the length of an X.509 verification chain. * Support for renegotiation can now be disabled at compile-time * Support for 1/n-1 record splitting, a countermeasure against BEAST. * Certificate selection based on signature hash, prefering SHA-1 over SHA-2 for pre-1.2 clients when multiple certificates are available. * Add support for getrandom() syscall on recent Linux kernels with Glibc or a compatible enough libc (eg uClibc). * Add ssl_set_arc4_support() to make it easier to disable RC4 at runtime while using the default ciphersuite list. * Added new error codes and debug messages about selection of ciphersuite/certificate.- Add polarssl-CVE-2015-1182.patch: Remote attack using crafted certificates: fix boo#913903, CVE-2015-1182.- Update to 1.3.9, detailed changes available in ChangeLog file: * Lowest common hash was selected from signature_algorithms extension in TLS 1.2: fix boo#903672, CVE-2014-8627. * Remotely-triggerable memory leak when parsing some X.509 certificates, CVE-2014-8628. * Remotely-triggerable memory leak when parsing crafted ClientHello, CVE-2014-8628. * Ciphersuites using SHA-256 or SHA-384 now require TLS 1.x. * Ciphersuites using RSA-PSK key exchange now require TLS 1.x. * POLARSSL_MPI_MAX_SIZE now defaults to 1024 in order to allow 8192 bits RSA keys. * X.509 certificates with more than one AttributeTypeAndValue per RelativeDistinguishedName are not accepted any more. - Build with POLARSSL_THREADING_PTHREAD: fix boo#903671.- Update to 1.3.8, detailed changes available in ChangeLog file: * Fix length checking for AEAD ciphersuites (found by Codenomicon). It was possible to crash the server (and client) using crafted messages when a GCM suite was chosen. * Add CCM module and cipher mode to Cipher Layer * Support for CCM and CCM_8 ciphersuites * Support for parsing and verifying RSASSA-PSS signatures in the X.509 modules (certificates, CRLs and CSRs). * Blowfish in the cipher layer now supports variable length keys. * Add example config.h for PSK with CCM, optimized for low RAM usage. * Optimize for RAM usage in example config.h for NSA Suite B profile. * Add POLARSSL_REMOVE_ARC4_CIPHERSUITES to allow removing RC4 ciphersuites from the default list (inactive by default). * Add server-side enforcement of sent renegotiation requests (ssl_set_renegotiation_enforced()) * Add SSL_CIPHERSUITES config.h flag to allow specifying a list of ciphersuites to use and save some memory if the list is small.- Update to 1.3.5, detailed changes available in ChangeLog file: * Elliptic Curve Cryptography module added * Elliptic Curve Diffie Hellman module added * Ephemeral Elliptic Curve Diffie Hellman support for SSL/TLS (ECDHE-based ciphersuites) * Ephemeral Elliptic Curve Digital Signature Algorithm support for SSL/TLS (ECDSA-based ciphersuites) * Ability to specify allowed ciphersuites based on the protocol version. * PSK and DHE-PSK based ciphersuites added * Memory allocation abstraction layer added * Buffer-based memory allocator added (no malloc() / free() / HEAP usage) * Threading abstraction layer added (dummy / pthread / alternate) * Public Key abstraction layer added * Parsing Elliptic Curve keys * Parsing Elliptic Curve certificates * Support for max_fragment_length extension (RFC 6066) * Support for truncated_hmac extension (RFC 6066) * Support for zeros-and-length (ANSI X.923) padding, one-and-zeros (ISO/IEC 7816-4) padding and zero padding in the cipher layer * Support for session tickets (RFC 5077) * Certificate Request (CSR) generation with extensions (key_usage, ns_cert_type) * X509 Certificate writing with extensions (basic_constraints, issuer_key_identifier, etc) * Optional blinding for RSA, DHM and EC * Support for multiple active certificate / key pairs in SSL servers for the same host (Not to be confused with SNI!)- Update to 1.2.7: * Ability to specify allowed ciphersuites based on the protocol version. * Default Blowfish keysize is now 128-bits * Test suites made smaller to accommodate Raspberry Pi * Fix for MPI assembly for ARM * GCM adapted to support sizes > 2^29- Update to 1.2.6: * Fixed memory leak in ssl_free() and ssl_reset() * Corrected GCM counter incrementation to use only 32-bits instead of 128-bits * Fixed net_bind() for specified IP addresses on little endian systems * Fixed assembly code for ARM (Thumb and regular) * Detailed information available in ChangeLog file.- Update to 1.2.5- Remove redundant tags/sections per specfile guideline suggestions- Update to version 0.99.5- Initial version/bin/sh2.8.0-lp151.2.32.8.0-lp151.2.3libmbedtls.so.10libmbedtls.so.2.8.0/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.1/standard/74021bcd3636be8325daaad30c670cfa-mbedtlscpioxz5x86_64-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=c425d45b3a88a8abd8768d0c7e56a4a05110bfb4, stripped PR RRRRRR R RRRutf-859fc9e8157736d522cbdda74afd219e82f3f35d5d642db889e201c81301b6b98? 7zXZ !t/P] cr$x#rG6i!~p Zf}cTa&㕳Þ~&L[Qth\ wDUNĕaEZwS^Vsj`QFA,w@kWTqXnew鍗t;a 2sTJK_oW 5a0mEFŹ( qV9p3*;'V B(Ud;I.Ь: A޽ )(SΦZʡd]Šgts%EWȡcEZA@eAue'2iKz0)Q(Y}* Iչ >r23Lߕut 'Q\;^*؜v@!Aŋ>nBTxkY,#g;E "V]̠rw D$2F =򎕞RkŔ7QZ.{#A[M|3^0E#L~pBQ]9+꽾ڡg $n!-]u`DF_hͳOԻgi hޤ2LIQ~瘁B9?4c`s*`_@=-0V|i҆RSDٔo.v׾䗺$-uX6?Ttz\ۗ.!WvHj":sk3fNwuCּ e= Ɉfpm {הDgzZl$kz*ƪ I +%'h"h.{lރSUE;9a!2'ߧ T '`zVgGD\YgBd"I-2܍YvTE )Jw'!b$[%cNjz+-,"$hʴٰq`x (F $AM4>-i5Z !9@fb޶εGw PHRW~vW21Hk2qG!>2z#dlEf롛eJ_58"@ٌav쥝? 9tqP||NN>`V*`m */;IBUT6PǓ*<'jἝJuBƌw5ؗ.9" *8YXePK!kl  V0KG#B[_1L'i-qfhr>ݑK4Eu%MhII`wB,wyQ+La1`6OB^k;.!;8I12`]E$&p~p &bJr?@^Mk|w\R 2^h ;.D8'"#R*sᷫ ,I#l%@O+ ҵzH.(2X0j䊚>[drKHpᨃcd:m^-ӟKw%i+FVs[I/VypH(/W/~Tv)dX"TL/?}zS C ){"I|L#Q.SB `g%FHM_(U) -n[_lMtի{#@-P3!Goޗ:K5?ia,A:E/n;{cy蠄O}+A4AOa:ohֆMq$fB;K?UI/p&\#g\2=DOC6L BބG?](C/"Zmc,Tiji?rKHla>BY58jhOS8c6ֻ]OZ Vǚ$!q{\-i@3l|icPK\ s:i}zc 8=Zɹ7d972蓡,)nb5栝~x-1˻#V𙞷 69YT[ƏE֖G}iD~%iRkgYPƼ҃]8[?LO!pG}a-o P$D$s"pϭ* #`Ű4#E"OzeǶzt]:6#;f:_-_@?P1SY^Iщĭ,GǞv%7ܔFSB wis *(5D% ]-vdtM8Wx`Ԍm3&7f65 |knxH3{߬?꒥DaY)z!LA3pgC :c%Ǡ'U>"*%#> X~L%x cJF1de G4Aa&%U#i2'bbGIVzG!0 8} XLfh +5!-Ý7@w.6kU"1b) s3ʖ>Uw}K򰖿hgRm,JJ>[AD6ivܠe5W9=ONIFbWCiF)2)Ǔ mԺS+GE+=Mtn !]Ӥ$S?piF1_Voi̦FRĪCwܠy0}Dŝ6"# VɳVG" '=PR0bkrnI9X?m]sQݛ ǐ2'x^D)~5Gib?[i1O]# t8A}& 0 *oҌ_1j:=2J<jkaUtgp7T*; jGlV.Pqy_72HzHMt4xӗ.!ɇ(Ѿ з,v&IC^7f;2t2` W%0 G1 4;"D9{K K9]`^ ({xfW`L7)qMV6ۅ0hLrI[2^όևeH'(~8 {,ٷ42%]r㘒i'5L" F@n; Ű`"'N{ު_y) ;S 78 U߉!UzLSFi74O NzT=ȣ  w_vÿح'ըn!&yZk=LlBٱa6M6μx4bc -L6*CuƈyX5y.w7!ũ ky܅G$''xÀ_VFǕJ>%p|m^^ X4/']$V۞zh'đ9SsI={Y:'ԐNzrtKO'}㘖VnFKZ\ܯӗ A[YSKY``Sr4t`勝槕=d~Îq2LG|TR> 6eZΒ{_íc|͗-b1􄝉 ~k񦉪0le3'٪++;*vʢRuZHGbF6R,KRE֑M7eM֑ {tyE`wBvC?zi܂#u c/rG:A{&nIT\&RK{>rY;"0 ڍeFr`A2' ^+ Κc|?ռD&qv3_+Gݥ8,mvҼQaCgIyr3^w]%0}M#K9=Hb-e5gmh 4?p24yM`h7$+g L8s7E><{oHT"$r scPvT]KLA?9 ݽ}qo>R tŷ7<ԑ{.{~y`> tfm8mt:h1HA:21.>n FkmE͗΄h$U4]B%jD& `w3`ۦGh:yq$9F|Vڗ4:٪!&;9T\g"pJD6{} bq W [aK_<\1( W 4Y,Ze?IA@T;^O`%6)QEd8&Ѡ}ʞPer>BޓQ0zIݼ%_]{43iat183FƠ)䬐) љI ;VT/ p\dTFo;>KPn#?+[x(6|O%'>`a(;<ƣ~pt Ÿ܂ME V3Zp:CBzb]7}GƌdNQ MݳڌCgQZjdefp'ѓh9 #k.e8x .A9-x Oad=| EJDdmzu9T2221톢{gBmվ 4%(Di37>y8xu~Lʓkě`)#}}COB+?+޵aǹ}R;!0 "Z 9\(7N -Ni33Ͽ,Oy M>O~vg$l V/;=>EqPR"ySzcɃ?NQ^_Dٟ`} b)ߩ؁'5/ }ot4HyCO[ Nem>+s*䠣& y^54k5ԲnA$ ]RF7 VgGb@#v 7T$l:1I ~t M܈]W)5ͿvUFchAPz 'Y̾%=q\! )GC2l>LJ!~d7'̊qUV>wkd#QIAVFątX1)|UgQMVK~=}%2?;>%l ~]/`<.j%) M߆qP%, Sѧ5 {װ0nTd*| stޓ}o5"TH8-P]5v\LW ?e,at@*[(x+x|Zȇ%N3-\ϼЅ)uy$+NO9IGoo Y!bx-\ۦqG/yx(6}~_C`_W\O2ZH^ Qd6& ccjCϘ _=\dӥRZ6oo a2/?4Bd ^}S?LTE6T$Ő;-24~jX .u/ܳ# py|>ԅgb{_U;pYldVmU$^GY7;z$ޔK]-4a-\vX>FMe[0]'qΙܐ;ƠSn ar+7~`L޼4[ֽl : 71֬\LG:kNO^pou# &Da'ǢհRW+uߞt2qР]83܅LXfndk"U+cogF#6C1`튊]=hÖӫ!#G/?[p]cW0xm }i! bE Nil?{`2P}ȑ^*d*iJ0Lh);_!2r7yr< _YҐ˅X=Ƃk)9W.:A##REXeI<|kpC/;m\v5<U"s78j`H93/ټpgwIЭ{eVe7"P͞Wh73W<z,ێ\’Rc~)kɶ$`ֆ1rZ79Ps;sj}R=[EH 7Rڂф}zY8ja(j:A* {ۊ ߻ q8__ R0E=}CߢVp9 ޤ:P i ROcVB>]afEY hW'YsqIu* S_e!5ip;0Xo |en0K_QYz1|5,+4PxӖ&n{ej 7ftrOYmFk#4lWUb{^ʏc,\S4wweͽNE. uW])@|E1˳Ǎ*DsnŬ‹K4y`@FNg@_>N36eG&'+*ֶ<7mp",筇pzKB#X!F=zjK/HѴ8[vkJE«cE,(W@z<5kKXE[}Sf$_&7 5QRN χ&YJV;ҦT 6Ƿ»A刖Ln- Ћ : O[kiA!,長ɦ aZP~z"cL̹1KlYG56=߼Ue宔 $ԟ3;O[ŏ}.Ǵ-f$'zN(iy$tkxth\1$OV$L\Ö.?WNT{n-$ɗ6::N; f4Ŭl:I̥mĞCA6(GM:Þ uJur )K$<V!a~+{nj Qʠc)Ѣ%△evb.?o@N)LW `Њ$kr`J{jnzMLbw1+s={w#\)eX-=;Mj"l{k ̧C_ܚl%#Q';EsNmsiH]Zˤv~,^ "RMda&R+rSoFTWG &) 6)@yd+3c?v^"5{LEz$6)R :< 2Jxq anN:BYH$IhPQm&@.A9Y2^8E^npqRy#M,XAzr>#8ZI,=2\r`f/X::elت%oV썒σf G%r%\ka bi١r};wGU9bxlX>zv}ο#&t$:)V߿SL)#̿<\t֚.l_`K8-|;#O{܈z4r%V/m4^ZJHZΠJ5MQt~ (ݠcwΒ?Du|TW[5uyuNGCu;Ō[ <@: iֿ7SmaM]30'VOF{Pܟ!yra[棒y%86@Jq/>YBEIeXרקh[*eT *Ųm}%oTmmhkF3^( [l[ǖ BmZhѻ Z*7,'Lp٥iDF;dK$燪>Y*vdT7Yv/M\ui8BD+NBP?ѱ*]Biɪ@(;}$ z=l}LlrLv1.O)`]gaMf~O I` #˵ Fo\q ?xnn) ~{"s?LEA[Z|KL}l:`T_ o.etKyX? V' $uˬ)7L&ܧ3x$% h|3@>*vUO}p뿁%)|DMψE +Ll}!YEEq#.Xsvk"e*#-/dd;`2]@  ^AQ{ uD0p0se{m@Ƞ*^D)d&fLbǣ0f"hڋY̡4;l09ؼegϒ?mgf/=~#T.ݷt*2}j pn39V%J&:wgl&yqK) j ux/rˤFo'aJ^ot8f3j\ ΁.q ^]^}{0r*Z zy[;\J]+lVRp ?R5%ab}R;L.ֆ8Q=99ob;BO^ڴrW[WM7̋+XJp Ai"Ee!xPJ$z*>x R .\k[*[M}eoP]KB.EBE[!T>aI(C|ֆed (a%raCUsDcrN @ǿ0O;%[]~?GtjI>kj8M|3omk9^6a~þt#'YyfʞϹcRK\ P=l-rkT}Tʣ|툜 ̎"y=X}jjVSȣx{Of_N-ԏV PT Ybʨ?|Lp;hBh1lbFJ ~SDf̺2` T?mxM.%LZBcgBZk?16H-iTF2:SBunYey')NXW6@Im*?9jZpJ; "}Gj_!#\.cTe%?Rj>K. PgxWCՉ`A##mCQJs)C8)_2Zsrp7rzVЫ~Bd}F-آz&Gwz<"#xg6o)N/sfp&@@C̛Us?]?\;hA)y*L|hGE ȴ7 pĸ@F_ސ)c;gͩqS[$Fv7PF 檽aJ2YPd}OkP+gI-/^`!k2UiYMhHH uNAU*mY'{$~OGI;BY(!̺%o[cV.73UlJī}xމL*7SyRiaճ~굱\j >NJOR^tNlE%J.T{s^t>=jhɊo22* /D3d k)Q}kAqF8ufopX`ثH26ZqU2ZmU=> 8!c5߻}+ K/Q,Ooe&7-W,v*zj$8UTQ $umY=,ksykeD_JיTu7u/DpCӝAQUeg-J篈!((; "wTPV_S-t1B;6lυ?=TW ˏoћA?y4DŽiv='C^M{BWWޤz"*ZъkSŤ-eK?B4My!)akv&9pǑa2ʝ]s-1M?u8P)Pr'tjGB0!*#.ŠZ U/a{ۗsV$!gO)I>JOoC F*E-[`!'5+iS )aֽ9VJ`ZC*%094&}Vk'W;l;[)ʖ k#tc#H>A/O۞/*~HIR( .sDe)PfCv ɗnk5TD;|KH4<ģuc\}CXbߑe!Bf~f(dCh%YfLPs–S'!/%V6[e5͇%l"O&zs=dG P< qf dByzK<=@d;f*cJf\u7 _Ƃu (6ǀF؊6nuʌ鸺ݱ놖_xZPC, El1)͋ߝ^d`*vms=d1 _k?s5 x5)^`EmI_2? (kSv3AJQT>^Q{`O&b̢&<wkT¾2$!li*IOX6rmBQm6@}+D?>Q=sF%lÊ`e9-)K/rX"6A'Gٻf^?Y1I, W-Mc>/'j'r5bE{ȢXBq:$_ P c_n&bc̊U k[\{૔R%>6;ּ/XL\F YYKUX-̽F7W/rkUv=$~E0d2mjA`-t֒ u*%yI!LTY24IG8I6lrô :_qYtN@ISCAdXVbPz-"w_yh1$=N%PNh֛~}FNA8*ZU{2 =! =k:mFA7%U5 H݇=Ie,< *f 6ڗ]ӎaY7^y ޭ(߻}V ;IXt޽h2P:]}>a!6^T+׶w^<pwMmsD@܏S*xC쟏JPPܐ-2gq}{o8㔭eIHVM˯lW}8/\Z*?qV K4-̼̾p3>wokp oDž0\Kj5-*i<=~;.$!ƺlB3C$<H_mP I(RR rEvt.kXޗ unT ;0" *TZlM2(ϣ22̜nR}gA 54*ՔT)dP !Vm#TzJ! gcF5[\@U縨'(Un^x*ԋkrHve8R33dz83p> ll7 Q?%!L֭ܐG3j;Ttkn(Ƌ,E ३ $>E&v@1"̮;A;uV7劕}Ig$s&AzSAY.2`@_߰XgW;@p s'Y?8ʚ2T.j ] NQ2y~ r[ڭ# f^1>;9d~/Uí㣬q n^GQŭ7a #Z&,)c18-$}a)1Q9BXbk]N|J컏˹C2G">BM& R8B8j.z~M}i/DzP7MF(q&D6l_k]$yހP3167`8:SQm{2OGO0bfp,&&K֥&೵7P^9?zvML@̗F* Ɉˤmi%gRI eEJ0Y;PZbl&r$6Ÿbܡ176Ri0JEK '"ђ98DX>jѽ1狅{5#eqX\$|#p8f"FR4E ԱC,Gm ޢ[[RXw#|4fSSصrTrb9{֩q&f.^o{#: 5:Eu5D1N"%GWM@.\7r+h63`䋀 q#: \Bë,/$홞ξo#ȸ *EhjvJk3a@peڡha,P9vh|!_H@we{(])|x.YbMHX Bf!idG*l<Sp U YP3%lhWsRX!ܭ)=`"ē[7%]Oӭu ûU%іk76vOP!#-L-fQ0G(z_ ̊4}_Iv}wR<叉 ?S(|=yRaǎmi h$SYe#I(Eg0_&lOʳ-ihW^8\w]Kb;anx; CO*`{^l$ca5?@هidW y$)B yAfأnN)[,m2Lih]ߡ_~5E,¡to8{`Ap~Z _6-w^PXvhZ큷q;N5nq{vbڋ$)@zBJVN4Pzu'|Ϲcoat#3b hP{Qp>2{1}ˎivhWSrETL٭?Ȗ^Fr )u`ɧȟE huCifEV2%r `@\ѹ;Qb}T3N{aeaQLB&~9<oL0M o'al뾵n= j$Jjqd%ݶ$ uSa t Iy]BvZXo{%9[C KʁnDZӡx61]ڤ'`j{1]>9 YfIQ@Z)PNx|q#)9v.#5 Pwnf.@> \?^Uh!v7߿1P i&6Da;9|}O?AiWȥ[OE2n)Vn>|ʨ]Ö;~dmG55teisN݀. I۠'~-XMk\0i ƈcD ~׽Z2ٛO-,*h+9г~}[gg6|`>JKX(>M(U S-:^zGgD21b\1M~] }C,i^gI I3С) P FӾB81Z9sbk#Fd" XMkHYq0FjmyZn}Cj(P#imP1cۑ0wsVF n+$(+T,6>o~߈ͱQo遦.u+J}$)c݅~ؿJ+'Α@O1" m!`BQu2u3e{{^qiys"T] #`^Ѻ J,)d 5Ǥ3EOOua1u+vgynntoAER;\ok?׶zWY(yAJ0t(E\C:s#aeej}DlXp}4-)tdOz菓;W&#mzb ,$ϯ)- l)ʈp"XG):dolÎ/UVzln(Ź6 ʭV?dKe>q5foV0hW^yzZ@| i)F0=:$?+#)򳴺q ׹DOͤN,hX!B+s@VoSk~兔QjdWZ*ᒗlw.z.yom)S# II"h聸k0鈓HBp8?+PDll%(֊oios~wWN`O,1r3>Uwc\_(@qM@)S-wk77aaA늽 VgvpZ㱻 kwdhb(zƞQuT!yba9 R zg6zf\Cl Q;A`lpv å4<4B:CcYL?epr6v+3FAjz+  09HNE-"fNNJk7xh2gI‡ bkh5{ ˉ+,=e_mP̤MpIcNy=y8N^WjÉpnh*v&21fJuzwo.;xʊF=2+ EcXP$(GcS lط~Rh9xv?1{'nw&ES+TR;_Ԃt>Z f!)?r/GD_qc!iryI ?{))ηЬcMy~81aʳJWu;l3.tӑcIdolCyGY $7}K<ݼyw)aӜcA";$ê~[HOnAԋK35qC evD7礋7#DlmE&8b52imO(13}^|}1Zm_xl͵,'}B (|]7L#{`xƆwjJ;ULǀ'Q-\!x'7dzH&JtԲr]cO{ oirPlAt9s| v,FQ VZ?G]m$MmN{ɠ9(::iBȂ% W-Rwu-(N'eCIh,6Kgz{rn4Ծ&n IИےH۰GK!8-m,7'jDgxmAy':_UjHakӐ͑.3yH$֝>pQޅvU?DŽC|: ٙeuIXx]aڣC|Iͫqύ+R?(=ylÔ9gcz#B_7z2}Rgc $,mApbh;de~\(~hUZۮxNB'o1;s2Ț7@uu$&&Su3kfZޢ@-5\8GS]ARաHkJHdI02҆cA ]jlwf7qnV'±P B8n6Dc7x3|#\C+&@03x==be_|@s}< L٭[73?/'1V }s7L.<;3IԳ7([4ӰI؆[V Eݫ? YҵƱ~TxFIP3 \`ռH2hn̤J!L}F'9eb|TUyJ ">_԰^ LIOIbvY-4tr0ri?IRశJ1-j3*?0sa ,[8%54=%?"6ȻhUoM8[>vEznY#Z$ AǛ_OZ])=;"Te8+U!xjt7(1+N@" to0l[qb5Xdh.51 DsvZc% |RJzٳyB޴IBvnYq﬐G*hRR~:K֫Wnn{/ TM=&<գ嶶_"}aǴp22`.L,YJ_wy/Ew ({XQPا,,&\I",y `GFr jBwuMm828삂QRcE ̝u`VȀ~І9B?#=JKA՞Y_21Bȹ*M:$~j6ڟ@o $.gm0 T&GJs@+cQɕfCx_@Ui<[f/C BDt"aQ8!5GJX4CUpU0zKn-.`=w/ ga(;liδfobȀ޻ډ~lɧBƌJoUI 9@ٔAeJ-AtM}k(,$O9/30l 9*._6ut|}>G֪B}&O[|*ˑy}4t1ٖg,M8$on϶Ad([*hZ1/}Ih2LpJ:x `WTvfEӞW¦Aw09:$;B5P2ha7^)'*a -nZ9AZ+$fgQ4sϖsI tiso80Lrƒxm9$=Ϋ;7E&]`! YoTA @ kK/O{XP{]*`wm1&^^$OF o`Zzt|?\*S[O AOIB'^l{c$3dhQ9PG\n*狼/8ScjfpYФZ'c:`->-z`G:91)l]}4}h8B<,lE~Șmke[NߑԡMKO2>>֚*ծHYfT}=ق2$D[O 6zjR Hbaî:#֘"m!43l1lZyÈQ␛Mc|s[C_=D؛ze%Zh8O*z3rzXE;^g }TԹu^LgIob6hS@TpVB2B]9ZΎp(1upcêZFmz'iᙱO+)^@o-Tj8zf2Ee^JX#unnYMB@( k:ɰ1氯TuZw#}S`qK .1RI!DS5K{ 9Zqt +4/U4Wp+ӗK4K R΄;XV|)r 0p*ݘUٹ.nGkҷBn` >zDz}lMS$LV2/omKX|]jXB?n=] A1vjȔxΧCiqJ HO:O߆c~4NȦJ6Q*tG0J /RT=Ehz/Q{J3~%^H6&ɸom&Sl2ԕDL@?ʱHDmg;NS("Z2WZ8ԣij˗#){@Iu;X&pf6< 73~I@$./"lc0"'Lscg/I4&9]Zr~l 7JeF{gI1"A9W茆zhe,@hJ{~X)?TѨci7 oRC+!LNjHf8t+; _&ewvA%)T*A0>j}|Z)nA1Qk_9ڊxp@aO㆗4ȟJa}|quY{IeUiqW?rm9!z ӑ(Xx #xj|Y[`W|a0 [%YjޏU,T١|PvX`9Gtj7 o>UĎM/]R>}{Q,F&kY(L|6HT6v:A8/5v<7ո^أJJr7&Hݚn? j_[},' 8gGM=(;.%RdЍ\4 ~E %HAGe(V<khshʂ)oi7ll5u@(i͞,n*zf87զ I⢥M3 ] b35ۮbZ >C3`\` D-Mh]al:v=]?ѭn;wH"lŲ&E2'PV꣘^Kf9\N tN.>1 O,F-j$?PpzBv+Ob"CQHWWӊYSegg:vS}_84'0hDռ 䉌I7Gz=Qo}m>ua,rDԊ/#SغZu8X)\H;Rtc}BuBk,MAayLҡ\6G%; ' uݏat` {>EF.,~;H2f%٨a7#~IsZЬ2ƪ)&Iyf;exT7mˣg˒.Agv_=pK/&0Jdd--*3.caqB(QcL{lCLLȮ(}#Np* ~3K:ĈMWü-bA-%!`(}}oúz*$咯$%mog=&9)yy5aĠլm ߉ᇶG@r,Lϑ8j !x7/c={3::qJL/m9 ,Z.)3w^vQa*"iuU;~OIIڒ\k.4HT]'׉ʸ?¯?_s hLkt$P xq7B Mp\9TUĺ{-Dʰ se8R=ZYe!\pP}uJGp^Ty!|c$"W]w3n^2'IOg6iań?FPp|9oxzҒ{QsH3OyMhbH\w_NV{$&rE+Bh^?nHm8/1䢣>y=V$*C͐rZƿ-Ip[j(΋!kGv$O};5NIJc*mGsa=ȼsYߩz٫@Y?^X= %vM)YW4o7]c^FT3T3t*+#QַB"L] 07YZX@Ȑ,OXS!k!D֦lg-ߘ1P7fhUM .lw:(o~NȬ$wr2s&d R_}XVvt\ Dm wy 1{qԙIZ7 6&&{=]V#"btbkG+NPgJ45Qũt7b3G`11NowKAFqs 3\RvÊrŵh)_P[s~e0 ?Fz]55 h{fB'P;K’6E}C1_C6%.'7MAYT\օw&^"_4Jr?ү8JmA3;JoMkЉF#8![JpLEd⇼pT];{ >N1tZ?MNq!|ToCr *C3W*^)^DB,ݵYwBIT|2c+(=@9kN._Dme`AY܌m[q>\omϡAc/͍A!%2:NAS?^wmvm|Ev-`]?!?Cj;ꇠ0uB|t#Nx WW WAh ;fF8{$mR ̎][1O9FAD8z!*3 eHiy5=oÿyOKm oN5>ۙLρ?Y, (Hz>'G~:y.O\gXԠqzI9:|xWŇ0/,R=sZ#O>%],*@ND/-œS4TAu7w _\]b۰q{pLA;^!ݶ̎cM6y({3#W? *ZzqzJԖY"mFYPŷRB#K^]VSՍ_\y5L/?jA3!'TL|f ?@Q{^茂s&PAN,;%C̴XNj!`xz5dL"\(z: (0ggLJYىف=N,XUG ([ ?%$ޮhܯC3jAB:_I+dYc|lzYohvnt.B`.-qt_v&pRQ/'>M -keF DPcM'~]!|WW xD"d3[ihrr܈m3g}uiz4[ӧno)D; mܑ:BX VC No2đ$(ջ~?ڹ{0w,IeD"Œ#}鬙rsk|yY*XA ]+yCUts9 !$s6؛Ն, Hߦt uHbo~*L/C5 .Vw I C^{a>fX"1F+0ӂ[K͎*yV RQTW' TC>YۨIMM$bMEM A"T]e9w'k}ڼcy@ƀ}fezj`Js~ F6C+fI(z_8?)dlq qd{>'. =J iJCcylhJݳ~}L~VQ"S&:VE^s+\g҂ɪrb <݈Q8ۦRjYR#>vD2*Ҋ*e:SQVi bs; ѧIwhC@CD[@YkM$ʙ<~-̻2f8O1ے|&"?ӻ^DmjEyT|-~a?\p19`ϡIد:rqHlA-tX`?Ee`F SLs1@-g_lP' ŸH:ueV}YmK49}&[V̗8'DBۯSlI&hxzL)Osl6MD7`R%MA2 `_V2w"AK"9U%k) H*njl9y}qO8|`e h.}#cm獀g fvHqGþ&B"$0K'd:n1V }3E]M P[FE= $* pPQBG_\3GJ8POꈀ 3kb8*9eJeORYto f+BGsB'[.CNCS<"+raT`<Wñ^|j^~6,#\av&5DlqDž[o 3.ʯƱO~uK==')hkH[ZVT04܁Q)M pQzd:tɧJ=o3Ҡ`2JASIˀ\wN5/5=fSuA< _]ٶ_Ј8/wroziNӝ2q!"W:HP!YHGb};=1)Y4V*4]=Զ/'QA =a 0ؑzTn [ H $?Gm',`ínJDojر_N*4Q&0xr&!',**B2#M թd:/2OqOJ7YPh)^'DA":tn(d `55:8[hd$tf]W[T Mkbӆ"wUO(;)A^{{uJH`Hk/7-@\=:cr/iGjWo[2ڤx?4uqLeìlsᶡ,I k6b6W7قWI+kM~<=lD٬˵x!]ܶw& , - >}o>E;roWuSa`J">[Tʋ[H44y/z6sd9h[m2*#VehRp9XsѰ#3H|iThִ +=}夙F'~{nSx"k޴hqw~] Ba헴`/լPf2 tM!Xϸ]e_NE:^7tqj8SĚ]}lP3L ٲHš2:{'+oA/粉;s2[\~J|jֈNy v7䁻/zCU$&>nזJm5#$E<[@ yZ<;BF`XϺ<~[UŮGDJ Uu6qP2VgEEwD\r7 T*4EbnkD 0h#TJQ9@1B"kЮG6"n7P$Tn]_GVS5CwcS  ECL&i!_\!TyD#ˋCPϝ *ENJ}6Hm*`5'K*a!o;£ q)nrn`Alt@_ai!x>Ak3lHoP31D .bTw>OnꬬtuC'&~wucUN8exohӱ+/nƐV:Hdzhc!O'~Oo$Ϣ{]GT<ϊR#gVhI7?][ά}%TrG>?qs}(=~bBƥ o |+f}^@Y!yUP( }A/D< 6#eCs͏I1YHG]CO6Gc'?gZD*;:\ ZopM\r8=ݐ[*dou\L.bHfb#Q3ByX/)R7SƔ÷b0hRt(>Dhh&)3td"hoo+[=٫!, ]'߶ I02e, (icմh$GQuo9ֻ5Ű[ %Oa+t[~7e#=F'C-R#%^$MU*5-/X"F@rUqhle{AG.mZ,4궭4m9ztk}y7~K`F>BN/b>jE2 mL#m8QUM ` <1(@eMCV bK?ߢ0-m4U\kJ )]p1ÙzGB :(x7m$Wh,}@)^8߄[hp wIIɆS%*eH_bZz8[sRϊwii+3qM܉m1T$4ƕv ]{h jC-|hOZI ĢHf:Rޓl]biS\Ȓ1Pl"`ۤ\6W…Y@:", 8k]3=.S8E|Vyz,k;h^#=Z\q!:(ɃD2+o{E `<\y?xP-뮿mV{of=[ηBpOTL#rsX U%;.\>.Sdy>"8n׵t-)<7,Oj6iFB`
    mi\6$dyE3Zz?//Jh߷}byRذlt\1)>9x`2;}2FBrǚ-7f F*`0f6MI|#1r&w3brOKH8uXbڝ:՟|B5MXXVxUz,bdONFn{M&סܬ-F#ή?hWVGqW 0Z9MS_G-Zj{تiӟǪ%]|['.7YstgȁE]͇< /Ϸ-\ܒA ..f6;䧺nNE!T?hc 6g|X:v+Ãj<8Nkrp:K@Ai!v@ RI7vlԶt\ A klI:iW XЬ>$:ee8mlؚk( ͖jhicۍ*8>ĝLnI@ #h,I5ݚkNŞ\S>|V -NQNזxdtΚΣ$}?T̂ݫ*FK@tu#xrAx}gR5폂-٧lwYRuz>*edFȩKsiüO˗}IIҵ́N3 CZէ0iT=y/6T@hNS6lMU0 r^Ԁ jZ~͓c\% .C- Ņr ٰ@nR]ק ^gjAvpZ|3mB $[)Β_>ut@a :&wES)D.6ͯJ,Ȓzdr"FqAaConPyLJ-;-(9nU)ͺbӞtzX:11_ -)˕BqwZJrӭ'u))x̯ax[}@+ !%-=,@ph^0O5DVʝ&aIv#.*%FUښT8̥fi$G-X @//z7&l橝~Usat;Bڝn* 6GsQ{)!Wk^CFNQ>X}{TMK"tduaZX_)B6IJ-T?_,fx-ؘ)N&[&\ӏB@߻GDJO肧;ec.`hy)='KZFCj{ߴO{o=P.nxO(9ap7uCȽ5<4˨*4Ob,㆓G6͛U0.>륌T뾢B<)h<#ؔ?&7$Z].0n%wzG)%G=%G\)[~w *o(C8Z#P/9>}8sFbo v f00Dg;_'$ٗ{6XiqRlhuH7(™;ͽ,d_}>t7O&86Zۥ^~'rд[fV@]ׁQf )|!t0]e1}a&n"9فr ۋ t5Pka!8`N@,MN~{*WU0V&Z5ԙ -7yBOk-_[܀\Ѻ큺j)(>';['BVD>i2;<]V{ȍvO)nW<< ֻc޸ ʛ<S\*]jO1_5Wof#+$*zXȄi_9*|ʿrT[%{bZ((UE5)a&z^̕mp-SΓY~KjL6d-s+ƫ)v1 <`m%zy OO轊tɻtr~Ҷ}ynF*6&?W34nZ **}3ϩ(E xJ+p EP2-n}}d]@37&fJuiѦk ,[ٴGbL< IG~+I{;Dtu >"z bL}*CurHǐpxvٙ)Q}?X!>#d"^u!׎e<4n9QWǀ$:}N58j՝r"I⁆GZQIM9*AlDm{vwK pލr ; 8Oڝ%XEL\71bNjnD" $ҩ + B|.mef7l K q(ʹFt $񴡢O]> 9O`qёX. tWz 1Kћ8!hGG+{_"~W1\UG%H *f)TrV;8quw ڃB 5?#ᶱ_l\U Dz~&y7j'EUdǘ׆?Z"rDuGn1o &6N&a<(G/bn6Scy̒_ >ylꫪ [ LȥSX!u)$@KiTf@h  V,E4 k E(ni]7 \/.VD> =!gYT@0V(#43nn;W 2fv_X( DUlh:]Dk,0Ol$]+,&FDם٫oxS0|oVQ_LI7y.3Ҹ9%tEy[Un 2=Ճ ַv̦uRUQ {8j'H-a2l>9Dܻ@ E>m^t;Eu>5*;ۦY:o/4ћ6sŜ>_,Q!;S‰-V8ehST=A? ax2t|BnsOf(Y5Sh/_۝s7c=ª]0U aK: ʍR`>Saw(+hA>⪴:Ru2[tIF$Yy겝ZHz'ZX+ O*ӄImhtP3S㾌BYU/d 4el`ݶ/? &jJv ,}i#*y p;{*rIє1Ԃ[p@|_&2;51Gp(Pkr˭+~YW|LWXxKL%%H| |{" TEw")m,hl.3$v"X{l'1]q%iT 7Q7&pq7_[ԋͧ5]S;c07K]Odvy]1U"&R̎x;PyuXݘbW͓(l(eQ@ uX Ɯ[*0#zoTxHe,PeӒ^-#-cvm>ߔh$`ʈIXĨ7C1 bZ/GO?fpMpXb'taEԸoWi=5 L@ +q|9goDCE3i~݉S_sg~AܶiW.WAb{@$ҶM-띉=՟K<^@ݶt/ -#TSF\IҨX8!CX8;Wn3-״0s  |w %##D;#t.mFi>xǽKAI砋*J%e0D~Ak skE Kfgg#/lj$xwn;'PuVA)x5 }Ȁp?T}"3EM2,==c&LL\:FxU[XvZԭ38ONb8.d>Qe"nP~@7J@/30|Z7f[cMPlj&NcF__,dส*!«@4)- F%Z#E7/yӲl \.d윃%nܢ NX=_UiWU+Ic~ '}X<5,k v,eZMd+q2Ũ_+좖e2q\k$K(K%TK7!ﲯ&ӱ,C>M}B,wc@ۧA:^FpM2VFjgv6[Ar%Mdwj'.b654! )hhW5@Vd10u2/\[T415.p?PbY]E1e^K5[Qxay<Ր dkk}4A@\K Ը%F'O7geδBVO?#:K.\f_vq}و2OPozu4 6:6GaPD+F$N*CdVB495BTjc@`2>BT, &?u>-n>'NpgP*R, oGii.*?04vKq&rK#I S> A n3P( ѓS lOM=y%3 x¬YSXFfl[_flHÏFBE|5Ah 0.>סzs:b ,~,sZ'o_K&Ory 3UT>J셿  /"(je')l-/H0 K䩱gq1@/p-Oq3S\2 F26$2B`~أ\0%h'EOM^oR`Ѡ%\! 5>,m~Mlk1BA"~Tnki¬w@YD1hv'_#^÷4.0"\K0ï|ZOL1n6@G5toD/tz! ?'up7>,/&[NMB?Õ[br|(T%+)3 gC^d |l=r 8Tj'y*=9|X[1G CEA[$|r`~:EIW;*_'`,$… ,t2L f!QC vN'=A|l=zإ/!ƒl;gFPHV`pNryWV'ɅY, >Cdz.Kkk_ H߭xɂ *xM:dmM~u7jč6>+|/؞-5䞞#R_ltG$!E6ALΆIҏB}f-qUZ^4|"R[9>_ [IZʍKP\|^$t91ߞr nL&e5 ܤd>)I'Y^ՌEefzX8LM< Da4vH'fQmcM^ QFk >͈¨bq*5v):l!Ƌ;ń|тn1|'8;݂x}' eIwד]s!&y,kgu ^Q(VC՜vL 6d덇o$pZxF[Kګqrv/!eFsʛ1Kp ) uYl}lb_ESQmxuD~!y_R{2rû~`1E>ʢ]j2 M#5b ibntinUޅ"Ն.Hv˟hgw MbYHZ12SʮL,%Oқ ^} gd3Ȕm[K\ j1 =LcwYKDIOUnݬ5 /yI]%)&}r4M]P,yiS+!K=ng^fm}ex6%2]TcLZ4E@-.N`;  t:]7=]^Au yg+&YNZPc;9r"^0 I$4)3YCORAG?>>{8 jecqf< HZ7]3[ t5.(ߵbMbh:lИ7iBd|PT@$ɰs0 AkFQ~Z+Ki(?+ %lɨBYI^tZZ#85~@#! 6m nӃ\j%U]s$~`0E놗lr貕%o/^hORAueB=ۖܘ`TE wnnT2%NAxR$Id0\b\-Ρ[ G=S]$T_8 a` 홌{ǹxPüS' Ce zksV W3:kv)J@< KNji@A{(IfzBlP` Vv8e|[^=op1=>=^ x˷R ʠDZwX>𫓱~ҿ_urqjn>ڵYz W(">5JM2}cq,h 3r!B+Y4rhys$KE?rkTK caNJfq9A v 4 MT#2yL&0DJxR׊tjdtx/ DZP{MAϴp*g xOdy:o2LlM&9FE.lD =3O]j6LWbOq->ZuTn.yz_N_kt'S^IrI7¬SᘤܒE4{[Y( ]ܨ} d=yc[oBN-Xœ7,sX2 Mq͘ 9pqilvSq #n'Hpm/ 3O*7 NC}leO+R*NR 3x:c!+C J^RsZзwb,&nXW)kҞǎ{tѬ~pL9."Ż)weɎ^[:`7M~{d܃F ۣ%\OD?qpPf% kg[(woR@+EZ]Ye9z@rsd Vtksnm-}6;)tCh 腈 ,!G*B(P7h'VчOIFp93Ճ8`WE"̀ /zpW0DbZ[ fa2Ek}:vO^v[z\ɿf-ݤ 'SQX=Z3/_J&oՂ c-✡˓5G -7z=hvL[݇R2CwdM%Ԇ54iU݂J S/O~̢yQ|@,͢#fP ԝDߜ5BH\\n'ZwmYPwd׀m\Yʏ2 >${9:zߛ7:͊}Q=%!{d& -:@ ${ BkMcGxC9a.c^Elna:J kMPT1u A @3>d NC͌s^RyZʉI/l3f&Nv ZZ E?dAUk(8Ӟ/+D"V@E,#v(KE9HXSE숊nf?;AeIR̻19 3dOiAMG;!AG=~- ~*c}_ 2 *phacA9K/!PN2I"=TZw2ulm>)pj꛷\dO#v5| oB84[j_Wy<2Gr5;!HN)!lDNꎋ(o&9V!U3<"Ht.-*j\)=i9 C09C4SL1$/K{Ұyn}D?Q1n:yC Kն/qCx/ <㐌b4~U3VS$vn({@`nFe Y{Sp]m$ <?äA2 @d1rJ~4艹ݶ$N6 +қMh\xXoC<#?cLrLux\$=='%#vk#,՚6=゜"dfj =pEǧ!?a`k|?wiVPCz'?Bg(,AtT/zwحM zHv3QP3}YcSֳUM.~\O7r^Esv:#:i?WOTzNy:#V}߲ !\}V2Dը5BRo':Hm*W)7᠂ҥf' {H gO$O\D AGs&7D'֊$}dIzi=m"]69Z{G Ck QYRJe\炔o ~ pkzMf) 78?ᑒPv>!.ZsFB@/HAiiyH*@&"ǃcn -ibq0̾>!]JTfrc,!:B+u(5Wh pK,*' '/@ňQJ3'v`؄!zrnF'h`"za&/q}_Q~qd[~bvyeUs 7k8r\m H)Qw##u:^Z aGRݪ7͓j)cXO*=4z5:r5&\x n@}]9Yy':; pIMk|'9d{eUrs$3}̼zd%>͙B{2BU>`}] -ʄ߽♔A4y[pPQ ESg\&Q@Rh[4׭?ɁQ?hϑ$up\_xFA+s'N0Q(fs= ` lb|+0G Qb1!0Ő~ѲlVˇB_ O_y@hA:GR=UO&,[2r|dNp$d1(HV X J / >nޓ<ɪ:i&@-O`utosU?ybwTtpc;GcSsew-5M2}XKgxŲ^ͻn:c3O;bdm#;rb$ȽAF /H3t93`  `ZȁTc"*\ܞ3e,Hɛ5s'u i, O|=*VirZhVszˁE# %VYo5OAp|v^E摮:ڸo حYUc{:3#Q0[OWͱUWs]1u!f@nY/<\(SGRYʁ31,$KK+Wak[W=4hESp3'WI+zt֨11A_ôt)7ݬ7ztC 7PFC㵞6u|hܜ#, z!a2|tYgؔfReNoZhA% ,@>w ,HV] Pd.GD(XzGa5;Uƫܾ9yG(<9D{?lbͱ+nŰR?{]3NDLk(]jo{Q}řhKʟFxUQ(ܧŵ.Q"HvׅSj ()I -eg`sDŀx^o1Pb|60IuO>:9O3ZN NKh,-eH}GiQU`Tp 9ln 0d r/Dyyi9Uf:sSp"ɠTP~4(P/Za|}= s'l `_EVΦvkœz^ v@;DEL7f^c QZŒI(GV `ؑ)VOX=gk?aʑ֖q(u<֮iGJ6|΀%`n F̀$y8ϳ52e4RhjVY8xٝs|K=pY_&#oQ[gBen`ue/b#0-fHEn>L [ٳ}Յq}zQO+?a; ̮qKqQw|붯8]V3. GW -j,556ZEDTjS m|c3<\^U 78=V ΎȬ`摭 \fT} MTv*Mx) d;%;Qlm-Tz ܶ]Ҙ%ٸdypA_5ye6 w6owɱ"#tɷ1A9jpeIqj5ȺiM\fǎ>(^A":H͢,a :XZMUWC;=،|PNfk7nt|JzMn`LǢ!ιCsFse'SPbQ>:qZ `S"ekѨ>>b̋SJk@xjU 3޸(Z5$/lܴ.A=,njD.*hĩ ++$Vg ,Aֱ\(T/- >S):/wSr6˸~ <n~SXBRVxH9\z78{f2ÍNf AE7vL:(X:Nh\( M3Tۛͱ?I!r=$5Iⷜ L`? U`l!˗(DMdٵ Q7"DF и>RVa$z̵)YG)ێZk>~g'?˶;POkzWU!ZeWdT܌fyN\ bScosʵD8eLgoF~#4AoKl%qj6Ⱥt'1Nmp,Z?O=>hnH~ /U;u$D.z{wre%I=KӕBf3)DOX?_LY?K~B <@禣'[@=A9-c=&U6"QrpN!UJҩxpé/-^ϘC/Vq`i㪣tNj |3H6q,|P cc3xn>A9#|Vݑ *%/lPf#w^,."~%J"QH%Wž²4w &tiw >Qqtݘ.m*#7}%+Ld*&?ɨ>h9å |+G\^0kJ@iL `YG9{B`38s[,ԱԊ)xKgV @iruĞ텃g T噂2Jԛa/zoYI[5G m ЫB`YOpb'ʆ ).U3Mtu=YIPEb ;|BnmPWП gy6@C򉟊玼^k a&o(Ra$w6O3_֗ ʁ]zUa^ϡ ҃_-),p$燸 X}Tƞ<%h (( G^NW߽ՙɖHB-Ǒd3RyEx#f 6釰i]Ÿ\z-v>S!x&h3.^R.g9% ՂOX`𐫯6r"G/;Bkd ؽ`KXx~.xRFJ,{kQ!a28䎄mubG*v6 WM/VNsN. ۳}<ܦ~f.&1KR 4HnyN*6=#'p2u\~zr~5=-Viyx1Œz~ѺkiSl&ȝ9ts_tי$.⻍K/yA'`Q8^|Xd^8A#F{:c K=2<%5׶QVZG($hv]kXWFatTaKn:iu.&ZGK5KӤ{Hu)+Ϸwɇ}~Oi0፦ޭp gW! ~S} '\yf雭~ROf-5٭M {x(@ Gr h|o[94BNg&:դ1wO`bC H,*^ "w\=bbG8^uȊwgꤶoR7휫uXy13M&۽Fmv18uo-cp7ZMd_(ߑ;d`Gh<[d:mlP`(a{W١h:B\[I_IBa($,t} m!<=KF?KG fbOJߓX/LG|ʟ,/m/8jwa]S E5(EOv$_&aFLVU4z5n(nKGEc/41c ۅz:ުgM񜜩>k>g"5B"L :wiZ`Vg]Le7t!xD ڜ'4aW6p#3b'b&8'aTDo L$iK?_MO2a'D "M  ZrBFa)>.G81$K#իtE6[նTF~Y.Q<^hFO,(X0>K jHU''nfP4^Oaю)h:l-y Y4XT"J!-a]N$k $]]BiĴzC@H=ڱXRBXnw=} qK2Ӡj,M:6CeӕJY9/Ev&0(`̤(Ϭ 9+OGx>{&Zl?nVRՊ2Yu'4(sghy4QDZkU&`.;[b ) Y mhbSKDD?a##P=<|w.f3 V={'zMY# oqmC44Dl46CC\6 2ˏ/PM| R) aר6osg۹6F5$$j5q2/]yMDp&=nS= ,nFi8os =U qȨXl`xnK,SN%J^Aqh}ARmk~΅g׻fɆds?-0aϗ6s1S~5,Ns1CQ5HжJv+e(?H}+}@ه1eop k6`$.`ZœܺZ!y?gXd;w ^ݘ1DQS*NjH_^Bm#dD#1jHۼZN63ehF~ƫ;wE|L"dUXO(][aƏJ?Y% lr{Hǡ}?ɸTAU듷zq;2 8VK @~,V*?V#wז#8rkFGMx-:1+\_{YA8fR+S[NF%v DȡDe`J*NeȦCP︋˸:pl-Йcy:u2ɲq'_EQOm+rwTg92+r&<>#` 9 [yi~:!ohN5OEA-" j v@ 'UB`X"9Jpj{-F6XjT+9'Vg:x@ۺSO!_l%BW7h6M9@Țn0aׁVπ`FB @W ̘G)!wQ*-(Ga \N{;f{lϲWqC{S-DhtҿUiJ)E"Xe-_'lB1WьLSoo0O%AX<)o#d~S'Q(FW/YR(iL e;JVN =Oyƀ\YO]s̭'qrϞT<]>-4.7hlU=y=LhY`'4!^i1*<8?j3p⊘jTˮO ǷP8^8Hgw,MqՉ!q;;C]w ܲyWڟI֝L\خ= i0i̲9膖WͤkLa*\rfL q%Qн/9 C QHL?N ݪ-)ZT >ErBPjȋYC7޸E`gZZca &$֯֍g r^u1E~V0AKK$XEQ w.2fA.yTT%͏~܊*Vi?IGDwFʮ'ԒݟM_|s?bj_Ak C%.Mf5K:T*b^E/)WER֨+q'\KZp];T3yb:  ty_+K*SYRV_ XY5ƞ5+.P)Orwb(*OsBVgukZpN'~)KdZ卶y^ʋm])&gP?9F)2cحbVvHv񯌚nOKZXrLE!ӬDDYs.[J"2$rpPDM%Л6&#QoHGg#X-L^Qȅ-b,l6Ay09 jÝSƌ:T5aNX^ bOZ1IL/ ֒07; A̹zQl6 le%dTAӱ1Oc[Mu|tj6签;..mC)9g $dL3K'3D(Ӏ1 +5ƐH*ذntUk-)  NIM^H3Hʔ\Zq7#Sߧ+gI8ZK ;+h.,8r)n0ESkUE{@JKhډF4G! RTMzphdYyA[!q~'F C";|_TE1E1fE@g+ztn@ !9JmZ4M3)-ǑKXc ` ЕR$4e[d Xؼx ]WktD77a:J#ЍfBFY|u =K)z=_6HxmùGut yLl`i [1 C;7| A[!%_Q5>2ܶ5}3M_wxݥ[ ./ )agaq@@}C./ٮ#~RאͿ xʈ0 {.E&dϫZP7pU%V}Auj &e1_8eDvpoLl3s2.#xW"mVIIblKHk̗Z!b,գRK:Y\76jZ$n&-j%  v| ԣ)[RfE%vXkYsl8~(ʴN|t<`GKms;L\7פV夤G׆^[Z.)b}?:E6/h>pW<7^쌭 1t/peD)}J`tkz8U}CN="t-js.}3'_jo/{ZVeo0ID,pS{ aԈe>޵ɨB09KibN"ZW#8qC݌Sx&jSdoGyw_']-4)J˩dtge(FA *ؗb{h#`Yvj9ʖDI.9i%P^IqB8c٧hߑ">Ktv7pݑ) QF2dpRr~7Z.UsF+(hDJdl-_ AUI6[ wvi uOݑ:F9 nl4+ =rm$F~i5*7,?u߯jؗۤn5 h9sXwR]aF\|Ux ]8%jmW lVD\I%(r>Ѷ(h2ϰm~@NۋI1A'(x GW> ۖjU .T] a^'%sU*jx{V[SԹrB|r¤j൤WmSO\cZ>n-Ėf?S &HFAR4] Ne >ـؠ@*6r֬K9wե] P,h/ >$f;&zrn}]5Wb{b+]F_!Cm,6 #%v6uhP3+]<0n^oӭAP(^ {];xxfa96ß6–>c\a:F> )-*aָ[ZL--peB=y?.8XK =>T˟iXMlZ b!eKq2fxxUH#"ɋ#?XQ߳(`窲}%>օyũɞmn_rºDˬ竔 e ¥VL7iJH̢we^6ݞ HD0REezv\t , Tnl6)%}( ٞծPBᔧ}eD`*xjRih=#T~[WkQ}/Fu5k&;lWU;Ej [ W[^m,hJÓO9Wd/@wg<2hJ=ߋ>ÇR+vSr9uҦ/޿ >`umpn\K`!VАw(Q2JQBLOo?Q @ʴld۽onnc*}6A;c:2zY/̌ b |{ qDndt$vδqB2MV:Z5~+;ohm{ xf,(K5 noaԧn6v)nT[7_ ٢932_g;u$-Ev92V\;N5738Z@R;f<跡F 1I;- ⿫u%Ri,ho;"vdzIuG΁VxɅd!e_ U-NaƄ9WvRv?Vmˣlz([|b.j&"vT4Ztjqju"^ ⍞K7TEuLޡaEs3;0:]$ \̴z01c`eC!t6G"q7aVCa""l#9[*]R@uI쾜]dD-VOdJj8h-N8]gFYZm$;ߒ- _zÈF&O8НwQCjZkl6q*$4*?1;dffj/NM{r >\榽*'&F_Qv'i7#{9@!Zw1M:,cҧw84Q gBF}cpm#//UKx. Nn_:RY3BB1G߂eijɡ}FnRv۬hŖAOReR$P|Ӈ/]^ާ &׭6Of(|n.g=_$|b}\F!oi.hw9z% O| \guGP}aPa  A%Wg#t`7D4#Tm#RZmL#aZRw8J7tPmaMBh轘+  Z(nňH'LifkqGx n]qd kQfeTA V{u>:E_(7Wr[)6YO([!A5^b>_r*pNd}OLhQԠ)yNE=1iE7PG>@o r"y ti3ԍJ۬ȄI8/˙ \Ӹm(P>JɒE=Ã_]StQ';3=&B6CQEAj't5#-kQ ?L%Rp8fokD$PFw$hCx~G[hLԡu t)G^YWO=6@mzowd]KZ ;СiM|+]=8W Q $Gkm5؋0js)ȒDR1L3[e: {[o9nASXzPgہ9[ U!&Vݿ,yO~N_vl;KWfFrL? ثP10M * pzU;LI|CPhq$51s遬`#C/[ :Glaot'<)j'8ou8tS:Uxz*m~U%*阜Eb1EjsvzӂM!/:}'>[.('N]_h]\ SG@ui7i|Mw`ҫ]jy;{~<9?b;{H.zuQ1qvOyQlq#Pc,?12.ZopBAW&d|+b~K慀)rJG0W=3/ /#g'DF#)w ?K%:BL ?ů1LB b nWkZ5X8Ju?^1P];obƫ+.[TWEHuD- 6)#Js[cs'.&)`4937= \9%ϰd9V>C,]*J UP٢t.e|翽^'FyCW"Oސ7}W yplWk "՟֪ю6MRh e