libtls15-32bit-2.5.3-8.1>t  DH`pZ/=„_Q]FmQuMsH©`j;bM?O#KۮVs7B731B,ZzNc2 ')I~b3#haTj)f*H[~JӝՊ7&s6ŠEh " pAo8NPp\,z<|!35::BŭE򓙭epl["bu])W8L/c-e}B- t}]wRuPͲP GEʾq?157f7034de0129dce7900cd58f0fe7b9cf33c3baZ/=„neE`rVp3S:???|d  g !(8@ D H P r  (  (28<"9":"><G<H<I=X=Y=\=,]=4^=Rb=\c=d>e>f>l>u>v>w?Hx?Py?X Clibtls15-32bit2.5.38.1A simplified interface for the OpenSSL/LibreSSL TLS protocol implementationLibreSSL is an open-source implementation of the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols. It derives from OpenSSL and intends to provide a more secure implementation. The libtls library provides a modern and simplified interface (of libssl) for secure client and server communications.Zlamb62TopenSUSE Leap 42.3openSUSEOpenSSLhttp://bugs.opensuse.orgSystem/Librarieshttp://libressl.org/linuxx86_64/sbin/ldconfigTZZ152bf237228eeaf36c9eaef45c48590elibtls.so.15.0.4rootrootrootrootlibressl-2.5.3-8.1.src.rpmlibtls.so.15libtls15-32bitlibtls15-32bit(x86-32)@@@@@@@@   /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.4)libc.so.6(GLIBC_2.8)libcrypto.so.41libssl.so.43rpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsLzma)3.0.4-14.0-14.4.6-14.11.2Z@XX@W@WWWZWPW)@V@V@VjV9@V VU@UUU@U@UzU@U @TT@TÉ@TT~@S @SSR@Si@StS#@jengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.deastieger@suse.comjengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.deastieger@suse.comjengelh@inai.dejengelh@inai.dejengelh@inai.desor.alexei@meowr.rujengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.de- Add des-fcrypt.diff [boo#1065363]- Update to new upstream release 2.5.1 * Avoid a side-channel cache-timing attack that can leak the ECDSA private keys when signing. [bnc#1019334] * Detect zero-length encrypted session data early * Curve25519 Key Exchange support. * Support for alternate chains for certificate verification. - Update to new upstream release 2.5.2 * Added EVP interface for MD5+SHA1 hashes * Fixed DTLS client failures when the server sends a certificate request. * Corrected handling of padding when upgrading an SSLv2 challenge into an SSLv3/TLS connection. * Allowed protocols and ciphers to be set on a TLS config object in libtls. - Update to new upstream release 2.5.3 * Documentation updates - Remove ecs.diff (merged)- Add ecs.diff [bnc#1019334]- Update to new upstream release 2.5.0 * libtls now supports ALPN and SNI * libtls adds a new callback interface for integrating custom IO functions. * libtls now handles 4 cipher suite groups: "secure" (TLSv1.2+AEAD+PFS), "compat" (HIGH:!aNULL), "legacy" (HIGH:MEDIUM:!aNULL), "insecure" (ALL:!aNULL:!eNULL). This allows for flexibility and finer grained control, rather than having two extremes. * libtls now always loads CA, key and certificate files at the time the configuration function is called. * Add support for OCSP intermediate certificates. * Added functions used by stunnel and exim from BoringSSL - this brings in X509_check_host, X509_check_email, X509_check_ip, and X509_check_ip_asc. * Improved behavior of arc4random on Windows when using memory leak analysis software. * Correctly handle an EOF that occurs prior to the TLS handshake completing. * Limit the support of the "backward compatible" ssl2 handshake to only be used if TLS 1.0 is enabled. * Fix incorrect results in certain cases on 64-bit systems when BN_mod_word() can return incorrect results. BN_mod_word() now can return an error condition. * Added constant-time updates to address CVE-2016-0702 * Fixed undefined behavior in BN_GF2m_mod_arr() * Removed unused Cryptographic Message Support (CMS) * More conversions of long long idioms to time_t * Reverted change that cleans up the EVP cipher context in EVP_EncryptFinal() and EVP_DecryptFinal(). Some software relies on the previous behaviour. * Avoid unbounded memory growth in libssl, which can be triggered by a TLS client repeatedly renegotiating and sending OCSP Status Request TLS extensions. * Avoid falling back to a weak digest for (EC)DH when using SNI with libssl.- Update to new upstream release 2.4.2 * Ensured OSCP only uses and compares GENERALIZEDTIME values as per RFC6960. Also added fixes for OCSP to work with intermediate certificates provided in responses. * Fixed incorrect results from BN_mod_word() when the modulus is too large. * Correctly handle an EOF prior to completing the TLS handshake in libtls. * Removed flags for disabling constant-time operations. This removes support for DSA_FLAG_NO_EXP_CONSTTIME, DH_FLAG_NO_EXP_CONSTTIME, and RSA_FLAG_NO_CONSTTIME flags, making all of these operations unconditionally constant-time.- Update to new upstream release 2.4.2 * Ensured OSCP only uses and compares GENERALIZEDTIME values as per RFC6960. Also added fixes for OCSP to work with intermediate certificates provided in responses. * Fixed incorrect results from BN_mod_word() when the modulus is too large. * Correctly handle an EOF prior to completing the TLS handshake in libtls.- Update to new upstream release 2.4.1 * Correct a problem that prevents the DSA signing algorithm from running in constant time even if the flag BN_FLG_CONSTTIME is set.- Update to new upstream release 2.4.0 * Added missing error handling around bn_wexpand() calls. * Added explicit_bzero calls for freed ASN.1 objects. * Fixed X509_*set_object functions to return 0 on allocation failure. * Implemented the IETF ChaCha20-Poly1305 cipher suites. * Changed default EVP_aead_chacha20_poly1305() implementation to the IETF version, which is now the default. * Fixed password prompts from openssl(1) to properly handle ^C. * Reworked error handling in libtls so that configuration errors are visible. * Deprecated internal use of EVP_[Cipher|Encrypt|Decrypt]_Final.- Update to new upstream release 2.3.4 [boo#978492, boo#977584] * Fix multiple vulnerabilities in libcrypto relating to ASN.1 and encoding.- Update to new upstream release 2.3.3 * cert.pem has been reorganized and synced with Mozilla's certificate store- Update to new upstream release 2.3.2 * Added EVP_aead_chacha20_poly1305_ietf() which matches the AEAD construction introduced in RFC 7539, which is different than that already used in TLS with EVP_aead_chacha20_poly1305(). * Avoid a potential undefined C99+ behavior due to shift overflow in AES_decrypt. - Remove 0001-Fix-for-OpenSSL-CVE-2015-3194.patch, 0001-Fix-for-OpenSSL-CVE-2015-3195.patch (included)- Add 0001-Fix-for-OpenSSL-CVE-2015-3194.patch, 0001-Fix-for-OpenSSL-CVE-2015-3195.patch [boo#958768]- Update to new upstream release 2.3.1 * ASN.1 cleanups and RFC5280 compliance fixes. * Time representations switched from "unsigned long" to "time_t". LibreSSL now checks if the host OS supports 64-bit time_t. * Changed tls_connect_servername to use the first address that resolves with getaddrinfo(). * Fixed a memory leak and out-of-bounds access in OBJ_obj2txt, * Fixed an up-to 7 byte overflow in RC4 when len is not a multiple of sizeof(RC4_CHUNK). - Drop CVE-2015-5333_CVE-2015-5334.patch (merged)- Security update for libressl: * CVE-2015-5333: Memory Leak [boo#950707] * CVE-2015-5334: Buffer Overflow [boo#950708] - adding CVE-2015-5333_CVE-2015-5334.patch- Update to new upstream release 2.3.0 * SSLv3 is now permanently removed from the tree. * libtls API: The read/write functions work correctly with external event libraries. See the tls_init man page for examples of using libtls correctly in asynchronous mode. * When using tls_connect_fds, tls_connect_socket or tls_accept_fds, libtls no longer implicitly closes the passed in sockets. The caller is responsible for closing them in this case. * Removed support for DTLS_BAD_VER. Pre-DTLSv1 implementations are no longer supported. * SHA-0 is removed, which was withdrawn shortly after publication 20 years ago.- Update to new upstream release 2.2.3 * LibreSSL 2.2.2 incorrectly handles ClientHello messages that do not include TLS extensions, resulting in such handshakes being aborted. This release corrects the handling of such messages.- drop /etc/ssl/cert.pem- Avoid file conflict with ca-certificates by dropping /etc/ssl/certs- Update to new upstream release 2.2.2 * Incorporated fix for OpenSSL issue #3683 [malformed private key via command line segfaults openssl] * Removed workarounds for TLS client padding bugs, removed SSLv3 support from openssl(1), removed IE 6 SSLv3 workarounds, removed RSAX engine. * Modified tls_write in libtls to allow partial writes, clarified with examples in the documentation. * Building a program that intentionally uses SSLv3 will result in a linker warning. * Added TLS_method, TLS_client_method and TLS_server_method as a replacement for the SSLv23_*method calls. * Switched `openssl dhparam` default from 512 to 2048 bits * Fixed `openssl pkeyutl -verify` to exit with a 0 on success * Fixed dozens of Coverity issues including dead code, memory leaks, logic errors and more.- Update to new upstream release 2.2.1 [bnc#937891] * Protocol parsing conversions to BoringSSL's CRYPTO ByteString (CBS) API * Added EC_curve_nid2nist and EC_curve_nist2nid from OpenSSL * Removed Dynamic Engine support * Removed unused and obsolete MDC-2DES cipher * Removed workarounds for obsolete SSL implementations * Fixes and changes for plaforms other than GNU/Linux- Update to new upstream release 2.2.0 * Removal of OPENSSL_issetugid and all library getenv calls. Applications can and should no longer rely on environment variables for changing library behavior. OPENSSL_CONF/SSLEAY_CONF is still supported with the openssl(1) command. * libtls API and documentation additions * fixed: * CVE-2015-1788: Malformed ECParameters causes infinite loop * CVE-2015-1789: Exploitable out-of-bounds read in X509_cmp_time * CVE-2015-1792: CMS verify infinite loop with unknown hash function (this code is not enabled by default) * already fixed earlier, or not found in LibreSSL: * CVE-2015-4000: DHE man-in-the-middle protection (Logjam) * CVE-2015-1790: PKCS7 crash with missing EnvelopedContent * CVE-2014-8176: Invalid free in DTLS- Ship pkgconfig files again- Update to new upstream release 2.1.6 * Reject server ephemeral DH keys smaller than 1024 bits * Fixed CVE-2015-0286 - Segmentation fault in ASN1_TYPE_cmp * Fixed CVE-2015-0287 - ASN.1 structure reuse memory corruption * Fixed CVE-2015-0289 - PKCS7 NULL pointer dereferences * Fixed CVE-2015-0209 - Use After Free following d2i_ECPrivatekey error * Fixed CVE-2015-0288 - X509_to_X509_REQ NULL pointer deref- Update to 2.1.4: * Improvements to libtls: - a new API for loading CA chains directly from memory instead of a file, allowing verification with privilege separation in a chroot without direct access to CA certificate files. - Ciphers default to TLSv1.2 with AEAD and PFS. - Improved error handling and message generation. - New APIs and improved documentation. * Add X509_STORE_load_mem API for loading certificates from memory. This facilitates accessing certificates from a chrooted environment. * New AEAD "MAC alias" allows configuring TLSv1.2 AEAD ciphers by using 'TLSv1.2+AEAD' as the cipher selection string. * New openssl(1) command 'certhash' replaces the c_rehash script. * Server-side support for TLS_FALLBACK_SCSV for compatibility with various auditor and vulnerability scanners. * Dead and disabled code removal including MD5, Netscape workarounds, non-POSIX IO, SCTP, RFC 3779 support, "#if 0" sections, and more. * The ASN1 macros are expanded to aid readability and maintainability. * Various NULL pointer asserts removed in favor of letting the OS/signal handler catch them. * Refactored argument handling in openssl(1) for consistency and maintainability. * Support for building with OPENSSL_NO_DEPRECATED. * Dozens of issues found with the Coverity scanner fixed. * Fix a minor information leak that was introduced in t1_lib.c r1.71, whereby an additional 28 bytes of .rodata (or .data) is provided to the network. In most cases this is a non-issue since the memory content is already public. * Fixes for the following low-severity issues were integrated into LibreSSL from OpenSSL 1.0.1k: - CVE-2015-0205 - DH client certificates accepted without verification. - CVE-2014-3570 - Bignum squaring may produce incorrect results. - CVE-2014-8275 - Certificate fingerprints can be modified. - CVE-2014-3572 - ECDHE silently downgrades to ECDH [Client].- Add package signatures- Update to new upstream release 2.1.3 * Fixes for various memory leaks in DTLS, including those for CVE-2015-0206. * Application-Layer Protocol Negotiation (ALPN) support. * Simplfied and refactored SSL/DTLS handshake code. * SHA256 Camellia cipher suites for TLS 1.2 from RFC 5932. * Ensure the stack is marked non-executable for assembly sections.- Update to new upstream release 2.1.2 * The two cipher suites GOST and Camellia have been reworked or reenabled, providing better interoperability with systems around the world. * The libtls library, a modern and simplified interface for secure client and server communications, is now packaged. * Assembly acceleration of various algorithms (most importantly AES, MD5, SHA1, SHA256, SHA512) are enabled for AMD64. - Remove libressl-no-punning.diff (file to patch is gone)- Update to new upstream release 2.1.1 * Address POODLE attack by disabling SSLv3 by default * Fix Eliptical Curve cipher selection bug- Update to new upstream release 2.0.5 * This version forward-ports security fixes from OpenSSL 1.0.1i: CVE-2014-3506, CVE-2014-3507, CVE-2014-3508 (partially vulnerable), CVE-2014-3509, CVE-2014-3510, CVE-2014-3511. (LibreSSL was found not to be vulnerable to CVE-2014-3502, CVE-2014-3512, CVE-2014-5139)- Update to new upstream release 2.0.4 * This version includes more portability changes, as well as other work. most noticable may be the deletion of the of the SRP code (which has not been enabled in any LibreSSL release). - Remove pkg-config files so "pkgconfig(libcrypto)" remains unambiguous in the distro- Update to new upstream release 2.0.3 * This release includes a number of portability fixes, and also includes some improvements to the fork detection support. - Remove libressl-auxdal.diff, libressl-asn1test.diff (solved upstream)- Update to new upstream release 2.0.2 * This release addresses the Linux forking and pid wrap issue reported recently. - Add libressl-auxval.diff (fix compile error), libressl-asn1test.diff (fix testsuite failure)- Update to new upstream release 2.0.1 * This release includes a number of portability fixes based on the initial feedback received. A few hardcoded compiler options that were problematic on some systems as well as -Werror have been removed. This release also includes pkg-config support. - Remove libressl-rt.diff (solved differently upstream)- Initial package (version 2.0.0) for build.opensuse.org - Add libressl-no-punning.diff, libressl-rt.diff to fix build errors/bin/sh2.5.3-8.12.5.3-8.1libtls.so.15libtls.so.15.0.4/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -gobs://build.opensuse.org/openSUSE:Maintenance:7540/openSUSE_Leap_42.3_Update/0eaf05a89a4c58a2bfda919d1bca1b2a-libressl.openSUSE_Leap_42.3_Updatecpiolzma5x86_64-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=fe6231abf539925ef6f85cdfce281b7f9c8b6ccf, stripped PRRRRRRRR?`] cr$x#J:.F,YW"7t!̆px{M^RZ8f/*E\gO\4#-¬;t5sݰ汓 1@% Zk fA%tTbK!N. ~1hWdq٨wC > =Wһ"}<^')p%H0i$bN`BGjG-O&݌p"^dkmL $*7䗮ZdI@M3#KKtme( BMl, Ytl-@*SMU2*XQ|N/'aFw[GG XV:mpǪ?qml%LI0De׃}55+3Rw%nL!VJum-}Fx]"֖j\iX~>0džb;,l R8r?IUD覲v]\B#tBivnlp(͈}M1z_OPSB)VLܩBSz<97_2M1`ul?l__KX~6f휅ïxY&_0ͅ?uXdz$ER&o&Rogk#t\u R "+c@l01c3'DߖJN?D}3H72l|NWOر@hlҐ$s G'$I+7h1fTR1f(MƦ(5p$1*tebzK]lLrͺr$hT00]D-q0LCw;TA:Y.?_iX#υ-k A1i2aS.2\`|XjqTn" :I+K-/!,ݠ?FwO{Is6'QqwQ >S(۲r_(-;.t\B >6GoBX! kIU2Og; U<;AGm6/3U)BeV(ə`CK֩5]{t;koP7sz5,c ys >*Sri5dOas]QolzQƂWBg}l u\L{j$?(Hp5,Bj`#nlEGtk{uI#1uIzuFLiD#-?gož%!p^ow]a{i)GyLDOO Z#|ݵBfNkTe8yZd  uZa)G+LJ b#w`)7mKyRUXRa'A'Y0(_Xţ[!4iQ[EmD9G{ϥ-b̷Y:=poz^X%k3o^cLvjpB>Ce(z&KTTNJ# \avkgpZ2K6"zc[7ZZ^q[#;8XcC^E۟@f*x'nT`PXP9\'/S 9Ϯ>(j34wOUJڕPZ~Zf17#Dއ2g+NJoa9NQGkgBfj_uSOUC aYlt-(E+ ;ϟ,ufHWUYi"),4 ؙ _JC!2ш윖蜺KҦG?z>"jݻ_erk(K(D*A sc RVx **1 `#xB}7¹i&c\`96QJ;E"][a~* EY@ >Hy?D\*MB_3;\á]V[{tqө>"M9NàwSDj 6DN:ŹFC⢣+Km#*ՆU#3oESdQ2t$aìi2 Mw,0d!h=q #M0qPfFbm*xn 4W$(b5%yrX<~5*Xꀺ'6 4û Pe]O e7'>rWvuqqER2B%Z>H08Զ1! x{#=S[!~H-c[NdUf5Y. ԈfҢNxp2ɢ7 U)oۥ RDQEw˺x2n| 8SsI)@ `{e V# o{hE0FX]-lQF^>G=ȱoSS3It(I$2ZccbcڒfkzbXH;*KOEz^\-* 1L+%#S;#G91ʏR07=9Z&:Ha eU.*;x `m:CF&ޤiR}gJhXLQa_Bcj@OW^ .h4űrJ]XV_K`npuW-asIX.k!M1rc!]B3%<ڢ/cCʀ[py .o8,1>~{^&\fkoJ2mqTcICcNJO0}}dȳՒ|3Z٘'d U/׮2N( F4H%Ll!hw!+KGIUD>sm@bmJ b+ |[SI VC_V.I5]u]&ahTkWئ/e7vQ,mR1=̀.1Z;=2P;NQ j1-P}GV( iP،-FAnO}EY;%yEh$yfFM ʨVD[x@.|'d\coHw3({#]Q \jjinA,;|qL' [~іQ8cue+ T<9ЭSn$8x/g HT3=K>&s!-9<'`xVV.J`w$B+]ȿ9g+=E Dتz&sƶwgZ) f !=C?j0Pn25:Vt04'A6yǵ9ɩܣ6*ȣe 1>?g`(q1?+%:o{=EYe(F,Ψȡ!Щy;-/UnNP6YJBzfC&_"T>mQdn hc5=Tg8 ػGɷfA~fX)i>y%[@ށ ڃ&CLIfccIf7UYih;'>UPKwljU@fGt#`ȍMyW x{잓jw#m)ՙ*,Z+8Yf!+Ύxþr 4-, "~, WxF,FKO-`kS>cEO"]A׼'\fgm nz&A|7dr\M/kh#+g1'E\_>ǰO Xd,نW8ZąuNQ;:pܑ$ߚpAH3$v0ͫ% 1*>SUC}q<0w2=jF7*~?^ [F;FYffM|LnS2?$8]SPa=6=?*ٵmyfᷤlajZ0f:TDvټD8H6X"۹Pef\BTDy)31ɲw{O LZt %S,t"3"M[]~*?yK^ iā"jdJ~RC3621a}/[y:[swnm&:V:65p+ha}:NL__V$J5 C/,c3G Ӗr{%4l< C~cH`N?"?坚S+>@M ę鏐Pj]8mc5£CBd _)L5LVmv#k{_!< "z`9Y}`bÎt=fhŬ93,mUHcEK+mI!q8BqhzqF[M斮d6hTN)>گڬ!/-~ w)vxJTi .Pq1 NUGˈ/H 鶻cBn? 5Ŵ+Q:.d"4 0u0 vSPfs^s:q` Fliv}S[PC&~<$3.,nncu,f Raټj]iƹ.8f$/}vy)@0mgF&#u좃e66qABx-*+ ΖU75($H ߺ mv8 d,_Yh/~` ze ָ߶xS!2u2\ar1곶&SSq0+e]iiU$ް%Lz۪qV:i%>. ۏj7]haN\$if K\jdb3$<> Dt<:( fkR 6eeBЅp9[:,T^+ >p<8 T5wąN,gBGݸRԍWCc=oPJm9#`rㅆկK8aߦ^]FI- E\ ]'|-ۥ)pdq< Nb.=S  wa]0!U!~p_1[okF`Yd5#~}VQ>I.K߽Aک ZqnF9(W~Q@⽤Nq5x`ʫOO NX%YsiO1T*2i_YO G0+@ӹ|tm^݅%5Zz#ec? Lpo=('iouT [p nuZ5PhlpkCV`D=J 3Rdrߘ㽺0 "/E~, BnX* ~S1n9w1+ p |Gzܒp㖀LH!%ܝ1g2*+9w?'Нw 5 TPD2Wt'M0R B4}E̳RbS*H-?N{(sslF83)nꑟY~Nu_W%%7 9TM0AWĔkw=&fƛm묶:ȞQǕ]ך\pI<,~5S]6AxǪDR2ٱI~H܉c։Cп TPz*`%<:R龽rUv7ǒ?}5Y%)WJk=U2I_x;{k/e1:reޥm9;;_9n(}!n1?O jm]УEyHbΕ9Vw\hm4䮮ù:Ʈ9zR#} TDѕ/^r'\ii}vQE,fqY4;d]FAKLJL//o*mM8i8;A0yhfVfD4 =r8Tdȳ鋮cuC^>]Yw8 ?r[ ]sQD.1Rv~[qC9Qڀjg CIU.#:@ 0I2 Lz/GƨN˒p$b휙OLxa1v0)yjs>JfB aِsA9y"Mb)}nMDd`Ch iPṷ&TtYٜp4-Gbv"Xk I%^.o!|=^f*'W؀>TH1tŒ8h._Vsyl]LEi0Okn͢zlr:J<(%oz<.:B/5խ7v }Is˶[ Y dD>u$dlTs ♾CD&lfqM}ԧ@YX4u&Pl(VJqf t8,;hIEM6 oΟ^.xށ4wһO o s>{W(3CvD*l"BKTG~J!Tn6+OyͶks짔mf@5sqHYαFyT} 9S VR (?s+k@?B!R+Ahezd[E+~uaDbfjY1ӣ>Ɯ7;^T^3|^ 3`(*H}r d)7Rh?ڔjhS10Ikȧo"tґ]Xaۘ xgl@2nluwFnsp+ t8Dz6 *ذBL@`^u5G"ۿ<Ê0sÍU|=\ k4怋sC%MVSd_*ƈQhWfPs۳E8^pVlB7~m"fwVn 8VL'0I9|^ԛزjg|Y bMnlP+/'\? pq+վG1`Z@Ӊl'\tpGLעcqw8<cƷeU{ [ws;$)u P7x,T`P{^NyʝD%4ޟAx=uftn5DCN:8Z~b.1^kp5N^L2Q.g6ԺlȦ 2fk+W 1,#Y@Mm#l=oڽ}"{*U\Mz]/|V7PP{|U<"h}P[n;rdW_"vp~=p2ymK^? d~j p:Ti .psumjDK vȎn i2vcwMW9xmH\O lԊ$x7#%LpPy"o UCqmy;wU XL{VNdf[yM ԫ0(#ڬz.0% 4V L+°1@6E(R-iS"t6oKAp(orXtHGt毧Dzϰz~/ّbeMwXY uKG*@?A mX8F2نG ̎,l3K Yw'$@6S7Q)+^iL^`b2qsC((ɤb˭Hf)diH6,{(dmd i.= b8̀ѡ~c6S_Gxh#?bhhӺ?Dp0 dӸ;)S :Tԏn=1꬗zM:TkygK޽)C)d#G_{⬞0JE6ƹRdL;uQk)ohNY4|c,^u-gAƙ1>uT=@v)]Q^%*!Wl*a(2W}v}E-i/2 /M?)փ"f쪝4̉PCg鴾 K z"T{mE ߡ0^쟅$i0Lo٥E~rl"\PzGN.$LZQc[Buv3Pu=sm2a.3x+d @LG;gZ=lpa&xC-fv[:,) 3$Pik&F8O]#8wVqb¾^vEfa0V(. qUx<%X2Ӗ%;T`UL3AYc(y5vJH2"v9Bڂ9ەx2fٙtˍDڪ" ~!x tuLsA ȑV;3up+:9,ZۻDwV4_phKW&/yt\ُܲBb9ۍmjݠG9B0 /-MykI`tb{=῟ۤ-pR,A-xa2.,uxoWՋ܇Փg$("s==GzcQ3hozi+.&r17ۼzdؿ+3S38`,Y3Ks>!m 4Fo߰#KN|䃀b7W'S1S9cbnz=cRrۨ7ךĿ6_O#D'gSF> p#rЂ(>>UF;K4& 4R,tK8aJ/`Q{h.Q471Yfܮjg`0z\Y&;)̽,]Y|KgT|n&:˿x+_CeruwvkyL ϯogCP4)տwɆ)·kB䌍/EMӍ^aUJU7J"gߓG>'X3ްz04mQ6`.?TyBAu˞L_bNl f'J]֞zpDLHX2ǹ+ݗ؆ "aȈ`%~FT9h.h*w/|e0$F}5&O]GP~`5b0=ٲW;:($آ$+!xSo)OXa_Tu0yrskJʙ;:?N?r26s, >؎1~W!>f_z}fb7iՂ`RӧtR:9r.WT%\! ̽4uѦ*Ђ~(WZ/p$-Iz<1AH 5pk|'@DXbSi+ֽ eoХ贛 SQ\#CWra}pkl-J l}z&>׉wZhyͯ\H8b.c'W9v:8c"0JKIqSxɯ.k]jze<rf@\`\_ ~^Y`NMP2Tǭ!}2MrLPBg=.ՒW6!*3CbK>{5PH:,|pm.S˅ ]}܍F4[ęXT0?WWrσF僫%݅S[js>o;nڡ۲:8wU#k!jh~v:``~?5 'Zw=t)+Xnc2C``{ #%8Ól4LY$PULGJ磲HQt sU%2TZL 6~|x oKf|(v|,A_AɟZ;vmxh[@Dq[OnV\ Nk%qY3h48slYfbsp0G&P'!9*s*T>b_9Fj.iZ6`O\Pj4`D6y3~oFt77&=Yxsd]"LJ}|oEov6P-;?cɐq1H\ NGc~øm>D@kUԋgy1k-^\s@$=N\h;ґ\0b'4su+#ސtQ)T( ek*[`=FߠkH֎nvՆ/BzuIdDZ܁g-wFb>|7@W,d9qU}{+'mly/"DV2^@O32sEb8#25څ|#K^2C^C]~I7*}jK%&'~ t1')iٝK{suDrʚ/{9L;髲*qOϽ Еyu:7m%WbׅfXZUR*1?3)[ǂ%?u]Dh9s c _lhL{R@!{KZҏw:tQyW ?%\!vlu<A]zlp3䘬-Tgb.Jȡ݇[jNv%eKx㟎<.@Rc%~לM-uD.4 v[n{]iX חD3g>/=\xSx6"v*wTv,C-&]+`%osg䀶y| 킣<,-F36 =#.$32+<^.= u9Ւ(ᣠn3ʆ)]F#@"KaDa!@݅]D9or6N!٢闂(4&)!?:'*nhY⡷J=1xDfj4]BNJ+p}gŤ| {gw /|`n7>=jmsSE20 b77g(qt o1W#((i,EQ\Z< ?rH$uS,|P`yȍZ ۝&u.*Ȝæ %b~S}SqGA8-B@JJl95FSX?rUO+#+FݮxP]xx]Txm#G +:+FZ>56δYl,0S?`J֊16i"UZ6A)6Y'(k~@X]P);c[70/j Nm|_[Y}^&p{Ü2c,hHpdm;'\O}c{=`gUEP@MXg\L* g\!˦>w[Usjvk3bu=]±N_|ٺ4]i4{l;o>ݨ$ȳ`T ˪Sok&d'-{\@zzY۫vd`,Ce~_8 ғ*/bRRtAWLT23\r_wCG4*ut%ϫ+D F]qmUs65\?_ĚPZhW]$"4%^(+T9(rG5:pqɉqIS0ElAx v,_O"~xt,}fb˶'s sg`>gb<RX n1fؤȆSVy|ۭ3|g&+FlD9Þ BjNjw-%Kz6PCj%_hEL o4qļ6I}3T aq݃0cmŨ^|mmІFόU^d^ eY[B~g;x0CN ah,E2C F=N6th a#s22A%B4FsϚbd[/ǯ}tH<^{,Np{lپnй.F`R 2[ĄR&^9 eJ"ٷd)e˱}s)!&'%‘lȼ FDF,-Y!}@\1O\n$B~l(e:|]!v Dgh^#Y>@kRl)H4nrȰ03,JɴyE]}uW*r7X!.F7~ 2qQdv3PJ_ C#L_*">I+@4DLY>r޲=]vQ x闳BFǙO3k4 7= `߳`r'hsڴN9yYm$mW(@3O߳gY_Ep b-LmԸyfr:k%߳` E;L>'J)N:n vXюu>udq,GG4Xfw.=w]H5[Ǖ8OcU{[g izX:]% P7Z} YyR3gTɞ?c?>SE ] ^e*>I*;ҷڶCX(ǭ)X?UYv% hC&ML]% 9dES4>=DZ [hzH{a}Y?X{7KJ=}(, Ejv7x";)&ᨠα[w/nMIW0Oh;NHS|D.TJlD'^k61ƅ=V6R?ilz{%4+Ό׳l4ma{W.1u*>QӼ76}-E%jk2Nzr%btdvXf3 }~} ?+˘0M8;M;t M̓MZEJq]Xi&L7(~ŋ,z5~ 5&@܋zR$uu?9 yfx-"KˢsujN=G.Q;sa^`ּ b]~T $ˏl,1]egdzuv>Sð