arm-trusted-firmware-2.6-150400.4.7 >  A bvZp9|DOax\kU]Xz{J㶐l8zW\cg5y2rUΖNBv`3`6A\+=n՝/0/@pNgl b&˛ߟXXu8y=X" 0j4W<>M:%\)˴1 #Ì]O;ۻ&Xhqd1;hؤ0=`1c554bcdfe5099ca8a55b6536d7ec7f6f1f0103e3d996ae36965e15208828258fe7250083acec7202ded4acd15427d0a908ac021hbvZp9|kz6.y3<`"v 5eя "~Ut8[ 2BOzSpf t%x|x`PT3febryK\T3*ICİڿ>2I'^LH=`6B <#ۣ"2CBJOr7^v<Q= $mKҷR?{U14Vp;9?9d & =:G ]i     $Dx(8<9<: <F5G5H5I5X5Y6\6 ]6@^6b7Ec7d8Te8Yf8\l8^u8pv8z88889Carm-trusted-firmware2.6150400.4.7Arm Trusted Firmware-ATrusted Firmware-A (TF-A) provides a reference implementation of secure world software for Armv7-A and Armv8-A, including a Secure Monitor executing at Exception Level 3 (EL3).bvsheep24JSUSE Linux Enterprise 15SUSE LLC BSD-3-Clausehttps://www.suse.com/System/Boothttps://www.trustedfirmware.org/linuxx86_64.L\ A큤A큤bva2a2a2a2a2bva210a9180abb55545fd52720fdff00d63305e2bc4f5c15db25f510fbdda7a67f4900ef6426304876886b2b8b3ea425c4e34758ddd779295be440b4fd5a780ab86353a0a460f8eccb279580aa16013c5f98936eba73554d267632f5ea83d8e890b11f1763e188e8c297192b40b973860974db9fcc09cb07fea8520f86aa5b7cc6c17c8895e89d771f723c176afc9d69a230c185c7c6adc3838ea509b379256e2221e3f7de3cd0aea44aad09419b6dc5e6356d3d43c7bd850801a44a6211b94162b0rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootarm-trusted-firmware-2.6-150400.4.7.src.rpmarm-trusted-firmwarearm-trusted-firmware(x86-64)    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3b4t@b[@ar@a@aaeaaA@`E``@`O@__@__@^@^@^@^5h@]@]o@]B@]/@\@\@\@\@[[@[@[@[@[@[5@[[[[[c@[c@[c@Z~Z~ZliZliZe@ZX@ZX@ZR ZR ZR ZR ZOhZOhZLZKt@ZKt@ZDXa@Wivan.ivanov@suse.commatwey.kornilov@gmail.comsweiberg@suse.comsweiberg@suse.comguillaume.gardet@opensuse.orgguillaume.gardet@opensuse.orgivan.ivanov@suse.comguillaume.gardet@opensuse.orgguillaume.gardet@opensuse.orgguillaume.gardet@opensuse.orgguillaume.gardet@opensuse.orgguillaume.gardet@opensuse.orgguillaume.gardet@opensuse.orgafaerber@suse.deafaerber@suse.densaenzjulienne@suse.comguillaume.gardet@opensuse.orgguillaume.gardet@opensuse.orgmatwey.kornilov@gmail.comguillaume.gardet@opensuse.orgafaerber@suse.deguillaume.gardet@opensuse.orgafaerber@suse.deafaerber@suse.deafaerber@suse.deguillaume.gardet@opensuse.orgafaerber@suse.deafaerber@suse.deafaerber@suse.deafaerber@suse.deafaerber@suse.deafaerber@suse.deafaerber@suse.deafaerber@suse.deafaerber@suse.deafaerber@suse.deafaerber@suse.deafaerber@suse.deafaerber@suse.deafaerber@suse.deafaerber@suse.deafaerber@suse.deafaerber@suse.deafaerber@suse.deafaerber@suse.deafaerber@suse.deafaerber@suse.deafaerber@suse.deafaerber@suse.deafaerber@suse.deafaerber@suse.deafaerber@suse.deafaerber@suse.deafaerber@suse.dematwey.kornilov@gmail.commatwey.kornilov@gmail.commatwey.kornilov@gmail.commatwey.kornilov@gmail.comafaerber@suse.deafaerber@suse.de- Backport fallowing patches mitigating CVE-2022-23960 [1] and [2]. 0001-docs-security-security-advisory-for-CVE-2022-23960.patch 0002-fix-security-workaround-for-CVE-2022-23960.patch 0003-refactor-el3-runtime-change-Cortex-A76-implementatio.patch 0004-fix-security-loop-workaround-for-CVE-2022-23960-for-.patch 0005-fix-security-workaround-for-CVE-2022-23960-for-Corte.patch 0006-fix-security-SMCCC_ARCH_WORKAROUND_3-mitigations-for.patch Fixes bsc#1196657 [1] https://trustedfirmware-a.readthedocs.io/en/latest/security_advisories/security-advisory-tfv-9.html [2] https://review.trustedfirmware.org/q/topic:"spectre_bhb"- Update A3700-utils-marvell version: Fix build SATA bootloader for A3700 boards Drop fix-A3700-gcc11.patch: upstreamed Enable %fdupes which is particularly useful for a3700 flavour- ExclusiveArch got overwritten, using else branches instead as SLE 15 SP4 continued to build excluded flavours (related to bsc#1193779 and bsc#1195129)- Fixing the if statement to disable some targets on SLE 15 SP4, as the prior change resulted in the packages being built on other architectures than aarch64 on SLE 15 SP4 (related to bsc#1193779 and bsc#1195129)- Disable some targets on SLE15-SP4 because of missing deps in SLE: a3700, hikey, hikey960, imx8qm, imx8qx, rk3399 Fixes bsc#1193779 and bsc#1195129- Add qemu_sbsa flavor- Auto install on RPi4- Update to version 2.6: * changelog: https://git.trustedfirmware.org/TF-A/trusted-firmware-a.git/tree/docs/change-log.md - Update mv-ddr-marvell-armada-atf-master to latest version - Drop upstreamed patch: * atf-2411053.diff - Add patch to allow to use non-git checkouts: * atf-allow-non-git-dir.patch- Update mv-ddr-marvell to use master branch as upstream recommends This fixes build of a80x0_mcbin - Update A3700-utils-marvell to use master branch as upstream recommends - Re-enable A3700 tools with patch: * fix-A3700-gcc11.patch - And refresh patch: * A3700_utils-drop-git.patch- Disable A3700 tools until fixed upstream: https://github.com/MarvellEmbeddedProcessors/A3700-utils-marvell/issues/22- Fix rk3399 build: * atf-2411053.diff- Update to version 2.5: * changelog: https://git.trustedfirmware.org/TF-A/trusted-firmware-a.git/tree/docs/change-log.rst#version-25- Update to version 2.4: * changelog: https://git.trustedfirmware.org/TF-A/trusted-firmware-a.git/tree/docs/change-log.rst#n7 - Replace mv-ddr-marvell-armada-atf-mainline.tar.gz with mv-ddr-marvell-mv-ddr-devel.tar.gz to match the upstream requirements - Drop upstream patch: * mv-ddr.diff- Fix BUILD_MESSAGE_TIMESTAMP (don't try parsing deleted .changes) - Clean up rpi4 build - Drop comments to avoid RPM errors about %else and %endif end of line - Update mv-ddr-marvell from mv_ddr-atf-mainline branch to mv-ddr-devel 14.0.0 * Add mv-ddr.diff (from d:A:F:Contrib:MacchiatoBin) to fix a warning treated as error * Add a _service to clarify its origin and facilitate future updates - Update A3700-utils-marvell from armada-18.12 to armada-18.12-fixed branch * Drop A3700_utils-TBB-Split-INCDIR-from-LIBDIR.patch (merged) * Drop A3700_utils-TBB-Fix-building-for-Crypto-6.0-and-later.patch (merged) * Actually apply A3700_utils-drop-git.patch (output cleanup) - Build and package A3700 utils as part of -tools (non-noarch, ensure PIE) - Build the tools for all architectures again - Add binaries-marvell from binaries-marvell-armada-SDK10.0.1.0 branch - Add a80x0_mcbin and extend a3700 to build and package all needed files * Suppress OP-TEE for now, as it fails to initialize- Build fixes for a3700 and a80x0_mcbin- Add rpi4- Disable debug on imx8mq to fix build- Update to 2.3: * Add support for Armv8.4-SecEL2 extension through the SPCI defined SPMD/SPMC components. * Build option to support EL2 context save and restore in the secure world (CTX_INCLUDE_EL2_REGS). * Add support for SMCCC v1.2 (introducing the new SMCCC_ARCH_SOC_ID SMC). Note that the support is compliant, but the SVE registers save/restore will be done as part of future S-EL2/SPM development. * Enhanced BL2 bootloader flow to load secure partitions based on firmware configuration data (fconf). * Changes necessary to support SEPARATE_NOBITS_REGION feature * TSP and BL2_AT_EL3: Add Position Independent Execution PIE support * Enable MTE support * Enable Link Time Optimization in GCC * Add CPU support: - cortex-a57: Enable higher performance non-cacheable load forwarding - Hercules: Workaround for Errata 1688305 - Klein: Support added for Klein CPU - Matterhorn: Support added for Matterhorn CPU * Full changelog: https://trustedfirmware-a.readthedocs.io/en/latest/change-log.html#version-2-3- Initial implementation for Marvel A3700 platform- Switch to _multibuild system - Update to 2.2: * Enable Pointer Authentication (PAuth) support for Secure World - Adds support for ARMv8.3-PAuth in BL1 SMC calls and BL2U image for firmware updates. * Enable Memory Tagging Extension (MTE) support in both secure and non-secure worlds - Adds support for the new Memory Tagging Extension arriving in ARMv8.5. MTE support is now enabled by default on systems that support it at EL0. - To enable it at ELx for both the non-secure and the secure world, the compiler flag CTX_INCLUDE_MTE_REGS includes register saving and restoring when necessary in order to prevent information leakage between the worlds. * Add support for Branch Target Identification (BTI) * Full changelog: https://trustedfirmware-a.readthedocs.io/en/latest/change-log.html#version-2-2 - Drop upstreamed patches: * arm-trusted-firmware_hikey960_race.patch * arm-trusted-firmware_poplar_mmc_dma.patch * arm-trusted-firmware_zynqmp_ipi.patch- Add zynqmp * arm-trusted-firmware_zynqmp_ipi.patch- Add initial bits for a80x0_mcbin support for MacchiatoBin- rpi3: By now building okay with OP-TEE - rpi3: Replace dependency on deprecated bootstrap code with U-Boot - rpi3: Change installation location (adopted from u-boot-rpi3) - poplar: Fix eMMC DMA FIFO breaking U-Boot eMMC access (https://review.trustedfirmware.org/c/TF-A/trusted-firmware-a/+/1230) arm-trusted-firmware_poplar_mmc_dma.patch - poplar: Build for both 2 GiB and 1 GiB boards (b96o#834)- Add imxmq and imxmm- Fix build date by escaping %S (which expanded to %SOURCE). - hikey960: Avoid a race condition (boo#1134788) arm-trusted-firmware_hikey960_race.patch- Update to v2.1: * Add ARMv8.3 pointer authentication in the normal and secure worlds * Cortex-Axx workarounds for erratums * New platforms * Full changelog: https://git.trustedfirmware.org/TF-A/trusted-firmware-a.git/about/docs/change-log.rst#version-2-1 - Remove outdated patch: * hikey960.diff- rpi3: Package armstub8.bin, fip.bin, bl1.bin, bl2.bin- pre_checkin.sh: Fix package names for sun50i_{a64,h6}- Add imx8qm, imx8qx, sun50i_a64, sun50i_h6- Update to v2.0 * Drop upstream patches arm-trusted-firmware_cve-2018-3639_smccc_rename.patch arm-trusted-firmware_cve-2018-3639_smccc_return.patch arm-trusted-firmware_cve-2018-3639_rename.patch arm-trusted-firmware_cve-2018-3639_static.patch arm-trusted-firmware_cve-2018-3639_static_aarch32.patch arm-trusted-firmware_cve-2018-3639_dynamic.patch * fip_create wrapper is no longer built (use fiptool instead) * Set BL33 for qemu- Conditionally enable OP-TEE as BL32- Add rpi3- Set BUILD_MESSAGE_TIMESTAMP for reproducible builds - Simplify tegra packaging, reusing %target_soc- Address CVE-2018-3639 (bsc#1085308) arm-trusted-firmware_cve-2018-3639_smccc_rename.patch arm-trusted-firmware_cve-2018-3639_smccc_return.patch arm-trusted-firmware_cve-2018-3639_rename.patch arm-trusted-firmware_cve-2018-3639_static.patch arm-trusted-firmware_cve-2018-3639_static_aarch32.patch arm-trusted-firmware_cve-2018-3639_dynamic.patch- hikey960.diff: Fix assertion on HiKey 960 (b9o#739)- Package bl2 for hikey and hikey960- Add tegra186- Package poplar_layout.h header for l-loader in devel package- Build recovery version of poplar, too- Adopt %license - Add poplar - Prepare tegra186- Update to v1.5 * Dropped upstream patches: arm-trusted-firmware_pie_1.patch arm-trusted-firmware_pie_2.patch arm-trusted-firmware_fiptool_pad.patch arm-trusted-firmware_fiptool_pad_useafterfree.patch arm-trusted-firmware_fiptool_pad_hikey.patch arm-trusted-firmware_fiptool_pad_hikey960.patch arm-trusted-firmware_cve-2017-5715_a57_a72.patch arm-trusted-firmware_cve-2017-5715_a73_a75.patch arm-trusted-firmware_cve-2017-5715_pfr0.patch arm-trusted-firmware_cve-2017-5715_errata_format.patch arm-trusted-firmware_cve-2017-5715_errata_output.patch arm-trusted-firmware_cve-2017-5715_platforms.patch arm-trusted-firmware_cve-2017-5715_bpiall.patch arm-trusted-firmware_cve-2017-5715_smccc.patch arm-trusted-firmware_cve-2017-5715_psci.patch arm-trusted-firmware_cve-2017-5715_runtime_exceptions.patch arm-trusted-firmware_cve-2017-5715_smccc_v1.1.patch- Apply fiptool patches to tools package, too (b9o#633) - Prepare for detecting PIE support (gh#ARM-software/tf-issues#519) arm-trusted-firmware_pie_1.patch arm-trusted-firmware_pie_2.patch- Implement SMCCC v1.1 (bsc#1074741) arm-trusted-firmware_cve-2017-5715_platforms.patch arm-trusted-firmware_cve-2017-5715_bpiall.patch arm-trusted-firmware_cve-2017-5715_smccc.patch arm-trusted-firmware_cve-2017-5715_psci.patch arm-trusted-firmware_cve-2017-5715_runtime_exceptions.patch arm-trusted-firmware_cve-2017-5715_smccc_v1.1.patch- Pad HiKey FIP to avoid hanging fastboot transfer (b9o#633) arm-trusted-firmware_fiptool_pad.patch arm-trusted-firmware_fiptool_pad_useafterfree.patch arm-trusted-firmware_fiptool_pad_hikey.patch arm-trusted-firmware_fiptool_pad_hikey960.patch- Add CVE-2017-5715 output (bsc#1074741) arm-trusted-firmware_cve-2017-5715_errata_format.patch arm-trusted-firmware_cve-2017-5715_errata_output.patch- Use debug builds- rk3399: Don't require cross binutils (let cross gcc choose which)- hikey960: Build fip and require EDK2 for SCP_BL2 and BL33 - Refresh CVE-2017-5715 patches (bsc#1074741) Drop arm-trusted-firmware_cve-2017-5715_ic_iallu.patch Add arm-trusted-firmware_cve-2017-5715_pfr0.patch - Suppress debuginfo for firmware- Make noarch so that it can be exported- hikey: Build fip and require EDK2 for SCP_BL2 - Add tegra210- Add hikey960- Add hikey - Clean up pre_checkin.sh - Don't package bl31.bin for Rockchip, we need bl31.elf only- Require arm-none gcc for RK3399- Address CVE-2017-5715 (bsc#1074741) arm-trusted-firmware_cve-2017-5715_a57_a72.patch arm-trusted-firmware_cve-2017-5715_a73_a75.patch arm-trusted-firmware_cve-2017-5715_ic_iallu.patch- Return lost doc files- Package bl31.elf- acknowledgements.md renamed to acknowledgements.rst- Version 1.4- Update to v1.3 final- Initialsheep24 16519616192.6-150400.4.72.6-150400.4.7arm-trusted-firmwareacknowledgements.rstcontributing.rstdco.txtmaintainers.rstreadme.rstarm-trusted-firmwarelicense.rst/usr/share/doc/packages//usr/share/doc/packages/arm-trusted-firmware//usr/share/licenses//usr/share/licenses/arm-trusted-firmware/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:SLE-15-SP4:GA/standard/8367215ab1134926f2baf8a830925bd9-arm-trusted-firmwarecpioxz5x86_64-suse-linuxdirectoryASCII textO` ~Hgutf-88ce5b5fc202e6399bd6b914e3e121d75f766d28a554ca7276f4823f8cd6eaba6?P7zXZ !t/*] crt:bLL hZb3ohߕMmb{/ @ȼ;HSI- 1Oڃ"[_8VzB{:3(`h-<8#ai=_vh0}sf/f#]c߬MD&16 I:gO8lnH$۞.0[FI`>qpN"P2'd\IZg--іOɞ+%L@<(aD-@B׶-jM 2G|>it~3B_ co6$ջU N{*[Vd-Y-f2#}ۏ_8Oo[V"˗oK_Pgv~è'ؗ:>b5Q<eo1<=)(rl 0)WǞD]Q LAsfuSyA8SIcsaだ)`ZhK 3ta1L5 oNaa-Rpg]911ÇNi));:-|M#IQ h %-ь=*p/.z@lOB(9;%{4yd`D49?-zſ{A1N+ ˉHz I8?c̹\ZY:Vir8&+bԊ b|eTQs"GQcb{`WwJ֯vMm<7CyNǗ.pkkkwyㇱ;` P=!p2xuji]ڼ'jp%}D)Fbsټqr7HkY՘Xv4w^e3#e0DE*U>į aچg!۷zI"{Z6r|mNk3eFY̟L6%!̨ 1o;3M8$1 O6(y"{!ZI{Rc.]9yoۨk@ NebbqdJzwi+Ypa(Akd θgg%(+,7 g_$ppeLbٺ23a$Ϸy^vZ 8lR+mo/L?%(Jls}"+MY_< S'lb&1+i5o v6v!bo:՛}/,Ț"Zx5}.x> L8F rXJ9|4^`·2#~c`Z)3jazkAVJĐ ;,߉ DS0@ xe~YŕCqMP'}qoM_351 2/OʠmX\ f8>72U84f&%^P[+qlvϬ u2iPg¦">gEYxkCR)lWԬG"NL/WzsU9GYR QDc;]I׼C%~nу'<(YJwkM $=i)٤c@=\5!c` $Jf! BG U7Q?fD\ݶAa6i:IaeÁq%`5V))\2o,FeB e.Į-4^ .7=* <o|[֭"}qK-kPV^{z{  -_f:\41$wF=}Cukor (|ɋ>9Vp _`Pn*gLށAB'SL:FP'yń0z R\WG◰NǺ/e@ 8*1 Nq?ba֟ILHifL2_WXgz[JSb'-T3&>=EJIN`kɉiWH$9KgA{Sow5,)@~ktYxrZwC64^$\JPR?똄d+Ri7sZ=;B/+g'ftE[$`I q(z-\>Y.7P \2;3Өq.Yu DNegiGY;b{!eØy,92nDRP7snr7`%!CaD$iCuiYֱ_3u֊,[|<>1& Pw`E7-PWHw'|& +t=)Lm$glfj$z@@Zyvvzot h{PaП;֗|_׬_^aEL?8vB:ڈ\VU$ИF b{Gr#ORoܱ d-2Seq0qD&GXf%_1׺5E<. E^YL&hv!O(w Qyv~3Z8UV =\=9sax^, V $VKR;N|[:; *c{)a,BMT/HxJPf-n1RL}@e7$C3lWF{zxb/ʍ]C6Nil!{s)ڷ6G;+z~y!=jܣ}ƭDjkTy(*e^d< N8j=iXbn9&ڍs9FBazMdچs ɗਤ{o"ga'6d>hԸaX+x Ӱwcg bmpS-n\{> f4VFmk&u ջ̺9z"!L(G"xxiF [-Nay'ЁaLHL*גdi?Ɇ^Ŵr!u` F6v"O @V­X>=Y ŝe`vsž/;߹c$xxr*p@hm[z],g,td$?9XjWv \Am]פ ԃ$ByYɗ`eַп Nt DkS\'Ey:-ng g8ZȭÎqX I8e'"Bs1z I|}u #"ݕ.^pf-g.uQUNND:y2ܵ,0zE [2hupa2\kb֠) : &]hkNFy]2NvJê'Ϥ^50(%>1ϖ85 1hpV:nf[Y1n' `iT]f3I5D>ٲ 05Q x8R7Wj +쐗"kxk0WV(N ¸!,a~~CpfHrT9Og"ڜ8EB`,/NFw60{[RFz\5Urtލӥʽy+.qn5zg\⩵1DkW yBQrCQmYG k]Yۆ^Տp'Z)kl㑞.R]ߊrÆUI_#>g2c#ZQFLEQGbI a t(Ŏ Ԯ5O-BtiSk*,`raDO@FHeFms.?ˬjЅQC3ҷ/7ZqSפpZ>>JJD뮡X )bAרB\o8uvXydr=o_Fލ{$v\SAUЈ 6/"AbDySrr0[WF圣O" u_H;֎̽VF 5'9|s m1r;l‹UaR;g7l~󃌵lx}p/ }=f`r6\v QbR;Ը]x3 ˦jP(^;Md#y6¿(&ۆkZۀoOD`+*Y-BxqѨ5cg2+wvK9݄W5s><@P1V.Ү<ä,eD5iL"`A6xS/@P)٢}xDvݧxṋ#HBsه^."YOIQ";8d{Ɨxύ$6cѹAɶh-E^mg]wmT+3l>1R*jM=D<_y=! 474̉'L]`/"_M^|W3;&Z o9UGmz6ng؍;J~|(x`iun,'xx:# hFZ>V"v=eO#v̪ftzm IůἏgM"UuH_vd@]5oe>f[Б oBWZoQp7q@UlϫNgw .1hf">^0jkrzйł:7vj"gRYQ0\ oOvZߟ!Lڵ`3=vwd',n=_>GXev VCBh$(҉ڥ#Wb;>ƹ6B5fsYoXnc-9l%O=Y̜j'ݽjlQ?W΀{:1xcL^ROO,$`g% >GY.tV-.QZm簓w`(tqF=fO)G.Jb᝿ktdG՞s`:Y\kD.xdhdr^3m$[=s tW7˦d4Q?-l.mH}`w A<;tm:tvyYΡvp4\^C*d10ܶ4p(k # ծ}9Lb1sVg-OlAS9@r !RM F/}q #+بbvW1iR-ZTꑯͮJ +A SDuyd~M_ȔLLw3x[#OFQḍ!23tL7w2#$yݳ1x0 ȟn=OZ~LdPW?)h/?Fc:huֻ|n(eX^iuNרpŎYD@ަCo, / ӘksBGy:=~/X5#6VFAtpZ{M)Y7\(C6ZkokGE +4NsƮ!کCC۾JywUI{_fK/sN`AZQ"#7`RzU %V[ήԪ?8,&h-@WdMShW` |o֏2xc,QGHW>F52 &JצSZa*B+,Dx*N`pkv\% LTS\EIn]tM n9\f8$}i1f7r{O)zm@Z&&~س9њHw9 /Nլ%ĄMo\'q?u;uc'd ,ɏGs6_Ճc"/n9$ ׹5|711z8-]{pZ c%j%nav`K&%!(/K_fkcx+VIN7%+qg]mƎz%ܧ RAkGbz_`7NJf*Jp7Yx".ϟ}a>|i_l |$}~q4R㗤՜w#lO5?)Qǥ2 Ni4Ŗ9έD:D' nlo[CGdj[ִHKt I);' _'lƩS]э!Bǎ_n=q\T׬Erۇ囑slֽYwd9 "0;WK;hSNĽ5muӖS&1HuBx@!\YFD GHON}B L֒L3joeCQQ#ߗs @7Su+-^^Dži9R5Ehۡ7rQGYGM>aoF@e|q\Bݛμp\`LI ɽxn4  7zAG4, y 7ERLMXΏ_H}W)D4^5A )@\ԑ64yv]/@s"y= =,|/vדɞ7U_qůARI,tyW &'TUP'en'G )Dt'D7oR;r b~W?[[ImUoܸ\>< 4Yե2Ȧ NFGzh&^i~,s(Ȭ+0@{10L%g}F"> NӴJu'@KnN"Vc YZ