libopenssl1_0_0-32bit-1.0.2p-150000.3.91.1<>,<ԉeҎp9| DzƎ<ni(TmTyQ&^_W ̃ynKy\ 橶>kh% W&ci~Z`_\^Q'D!T]M\a/-1h7BKҀ< bA:u9}փ[de'L_3hZ5#YENDJx8R)Yiܹ-vd[bfg 5*@ B/S$!:` =BX֓WӚ>>?d - Ydhtx  (< F P d i pT~(8o9 po:&o>GH$I8X@Y\]^4bTcdefluvwx,y@BHLRClibopenssl1_0_0-32bit1.0.2p150000.3.91.1Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols.eҎh04-ch2b*qSUSE Linux Enterprise 15SUSE LLC OpenSSLhttps://www.suse.com/Productivity/Networking/Securityhttps://www.openssl.org/linuxx86_64/sbin/ldconfig5! AmmmmeҎeҎeҎeҎeҎ30e80dfcc7e609bad497f468bd23d9cd6546de642f89d3e9a209a958805ca8d17a699139d04da90cce7e36ae9fe97a0aa0257d255849af58157030df717048c159cd9a069f4a300c4d44d4a55eb0bea131e91ee5edce01fd7e21cf1279ae2224f1ad2ac919f71868f5e3763685837f3818377e0358293a32e96d6219149be519rootrootrootrootrootrootrootrootrootrootopenssl-1_0_0-1.0.2p-150000.3.91.1.src.rpmlibcrypto.so.1.0.0libcrypto.so.1.0.0(OPENSSL_1.0.0)libcrypto.so.1.0.0(OPENSSL_1.0.1)libcrypto.so.1.0.0(OPENSSL_1.0.1_EC)libcrypto.so.1.0.0(OPENSSL_1.0.2)libgost.solibgost.so(OPENSSL_1.0.0)libgost.so(OPENSSL_1.0.1)libgost.so(OPENSSL_1.0.1_EC)libgost.so(OPENSSL_1.0.2)libopenssl1_0_0-32bitlibopenssl1_0_0-32bit(x86-32)libpadlock.solibpadlock.so(OPENSSL_1.0.0)libpadlock.so(OPENSSL_1.0.1)libpadlock.so(OPENSSL_1.0.1_EC)libpadlock.so(OPENSSL_1.0.2)libssl.so.1.0.0libssl.so.1.0.0(OPENSSL_1.0.0)libssl.so.1.0.0(OPENSSL_1.0.1)libssl.so.1.0.0(OPENSSL_1.0.1_EC)libssl.so.1.0.0(OPENSSL_1.0.2)@@@@@@@@@@@@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.17)libc.so.6(GLIBC_2.2)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libc.so.6(GLIBC_2.7)libcrypto.so.1.0.0libcrypto.so.1.0.0(OPENSSL_1.0.0)libcrypto.so.1.0.0(OPENSSL_1.0.1_EC)libdl.so.2libdl.so.2(GLIBC_2.0)libdl.so.2(GLIBC_2.1)libz.so.1rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1eeRdd!ddkY@d*dcl@cc@c.@blbbb(aP`a+vaG``!@`+`?z@_j_@_E@_~@_|\@_Wr@_G@_;_@_{_ @^r]]m]z3@\|\~d\~d\~d[@[0[0[u[s[ug@[ug@[t[2*Z*~ZOYY@Y@YV@Ym@Ycl@Ycl@Y[@Y[@Y[@YMY, @Y@YYY i@YtYtYYXXh@Xh@Xh@Xh@Xh@XXXXX@X6@WSWSW_@W@WW(WWV޾VՄ@VVa@Ub@U'U@U>UzUyx@Ua@U @T TTk4Ti@T\@TFJotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.comvcizek@suse.comjsikes@suse.comvcizek@suse.comvcizek@suse.compmonreal@suse.comalarrosa@suse.comalarrosa@suse.comalarrosa@suse.comjsikes@suse.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comsflees@suse.devcizek@suse.comdimstar@opensuse.orgvcizek@suse.comvcizek@suse.commeissner@suse.comjengelh@inai.dejimmy@boombatower.comjengelh@inai.devcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.commeissner@suse.comvcizek@suse.comvcizek@suse.commichael@stroeder.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comnormand@linux.vnet.ibm.comcrrodriguez@opensuse.orgvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.commeissner@suse.commeissner@suse.combrian@aljex.commeissner@suse.combrian@aljex.comcrrodriguez@opensuse.org- Security fix: [bsc#1219243, CVE-2024-0727] * Add NULL checks where ContentInfo data can be NULL * Add openssl-CVE-2024-0727.patch- Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch- Security fix: (bsc#1213853, CVE-2023-3817) * Fix excessive time spent checking DH q parameter value (bsc#1213853, CVE-2023-3817). The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-1_0-CVE-2023-3817.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Reworked the Fix for the Timing Oracle in RSA Decryption The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case compared to 1.1.1s. * Reworked openssl-CVE-2022-4304.patch * Refreshed openssl-CVE-2023-0286.patch- Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- Fix DH key generation in FIPS mode, add support for constant BN for DH parameters [bsc#1202062] * Add patch: openssl-fips_fix_DH_key_generation.patch- Security Fix: [bsc#1207533, CVE-2023-0286] * Fix X.400 address type confusion in X.509 GENERAL_NAME_cmp for x400Address * Add openssl-CVE-2023-0286.patch - Security Fix: [bsc#1207536, CVE-2023-0215] * Use-after-free following BIO_new_NDEF() * Add patches: - openssl-CVE-2023-0215-1of4.patch - openssl-CVE-2023-0215-2of4.patch - openssl-CVE-2023-0215-3of4.patch - openssl-CVE-2023-0215-4of4.patch - openssl-Groundwork-for-a-perl-based-testing-framework.patch - openssl-Add-recipes-for-the-larger-protocols.patch - Security Fix: [bsc#1207534, CVE-2022-4304] * Timing Oracle in RSA Decryption * Add openssl-CVE-2022-4304.patch- Update further expiring certificates that affect tests [bsc#1201627] * Add openssl-Update-further-expiring-certificates.patch- Added openssl-1_0_0-paramgen-default_to_rfc7919.patch * bsc#1180995 * Default to RFC7919 groups when generating ECDH parameters using 'genpkey' or 'dhparam' in FIPS mode.- Added openssl-1_0_0-Fix-file-operations-in-c_rehash.patch * bsc#1200550 * CVE-2022-2068 * Fixed more shell code injection issues in c_rehash- Fixed error in openssl-CVE-2022-1292.patch resulting in misnamed variable.- Security fix: [bsc#1199166, CVE-2022-1292] * Added: openssl-CVE-2022-1292.patch * properly sanitise shell metacharacters in c_rehash script.- Security Fix: [bsc#1196877, CVE-2022-0778] * Infinite loop in BN_mod_sqrt() reachable when parsing certificates * Add openssl-CVE-2022-0778.patch- bsc#1190885 * OpenSSL: parameters by name ffdheXXXX and modp_XXXX sometimes result in "not found" * modified openssl-DH.patch- Other OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. * CVE-2021-3712 continued * bsc#1189521 * Add CVE-2021-3712-other-ASN1_STRING-issues.patch * Sourced from openssl-CVE-2021-3712.tar.bz2 posted on bsc-1189521 2021-08-24 00:47 PDT by Marcus Meissner- The function X509_CERT_AUX_print() has a bug which may cause a read buffer overrun when printing certificate details. A malicious actor could construct a certificate to deliberately hit this bug, which may result in a crash of the application (causing a Denial of Service attack). * CVE-2021-3712 * bsc#1189521 * Add CVE-2021-3712-Fix-read-buffer-overrun-in-X509_CERT_AUX_print.patch- Change genpkey command options for bsc#1180995 to be consistent with upstream. * Replaced openssl-add_rfc3526_rfc7919.patch * Genpkey: "-pkeyopt dh_param:" can now choose modp_* (rfc3526) and ffdhe* (rfc7919) groups. Example: $ openssl genpkey -genparam -algorithm DH -pkeyopt dh_param:modp_4096- link binaries as position independent executables * openssl-1.0.0-pic-pie.patch * bsc#1186495- Add RFC3526 and RFC7919 groups to 'openssl genpkey' so that it can output FIPS-appropriate parameters. * bsc#1180995 * openssl-add_rfc3526_rfc7919.patch- Security fixes: * Integer overflow in CipherUpdate: Incorrect SSLv2 rollback protection [bsc#1182333, CVE-2021-23840] * Null pointer deref in X509_issuer_and_serial_hash() [bsc#1182331, CVE-2021-23841] - Add openssl-CVE-2021-23840.patch openssl-CVE-2021-23841.patch- OpenSSL Security Advisory [08 December 2020] - Fix EDIPARTYNAME NULL pointer dereference (CVE-2020-1971, bsc#1179491) * add openssl-CVE-2020-1971.patch- Initialize dh->nid to NID_undef in DH_new_method() [bsc#1177673] - Fix openQA test failure in apache_ssl in fips mode [bsc#1177793] - update openssl-DH.patch- Rename BN_get_rfc3526_prime_* functions back to get_rfc3526_prime_* (bsc#1177575) - update openssl-DH.patch- Restore private key check in EC_KEY_check_key [bsc#1177479] * Update openssl-DH.patch- Drop obsolete CAVS subpackage and related patches: - openssl-fips_add_cavs_tests.patch - openssl-fips_cavs_aes_keywrap.patch - openssl-fips_cavs_helpers_run_in_fips_mode.patch - openssl-fips_cavs_pad_with_zeroes.patch - Use %autosetup instead of applying hundred patches by name * reverse 0001-Set-FIPS-thread-id-callback.patch- Add shared secret KAT to FIPS DH selftest [bsc#1176029] * add openssl-fips-DH_selftest_shared_secret_KAT.patch- Include ECDH/DH Requirements from SP800-56Arev3 [bsc#1176029] - Add patches: * openssl-DH.patch * openssl-kdf-tls-selftest.patch- Add libopenssl10 package with libcrypto.so.10 and libssl.so.10 libraries built with --default-symver and the following patch so we can provide the same symbols as other distros in a compatible package (bsc#1175429): * openssl-1.0.2e-rpmbuild.patch - Update patch to add OPENSSL_1.0.1_EC symbol (bsc#1175429): * openssl-1.0.0-version.patch- Use %license also in steam subpackage- Change originally from "Sun Dec 16 20:01:28 UTC 2018 - Tobias Klausmann " (boo#1174459) - Start versioning the exported symbols: At least one steam game (Company of Heroes 2) needs this symbol versioned properly - modify openssl-1.0.0-version.patch- Preparation for fips certification (jsc#SLE-10541) * Added openssl-fips-drbg_derfunc.patch * Added openssl-fips_fix_selftests_return_value.patch- Use SHA-2 in the RSA pairwise consistency check (bsc#1155346) * add openssl-fips_SHA2_in_RSA_pairwise_test.patch- Security fix: [bsc#1158809, CVE-2019-1551] * Overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli - Add openssl-1_1-CVE-2019-1551.patch- Prevent invalid curve attacks by validating that an EC point lies on the curve (bsc#1131291) * add 0001-RT-4242-reject-invalid-EC-point-coordinates.patch- OpenSSL Security Advisory [10 September 2019] * EC_GROUP_set_generator side channel attack avoidance. [bsc#1150003, CVE-2019-1547] * Bleichenbacher attack against cms/pkcs7 encryption transported key [bsc#1150250, CVE-2019-1563] - Added patches: * openssl-CVE-2019-1547.patch * openssl-CVE-2019-1563.patch- Add back the steam subpackage because it's needed on Leap 15 whose openssl-1_0_0 package is inherited from SLE-15 (bsc#1130041) * add openssl-fix-cpuid_setup.patch- Fix 0-byte record padding oracle via SSL_shutdown (bsc#1127080, CVE-2019-1559) * add openssl-CVE-2019-1559.patch- The 9 Lives of Bleichenbacher's CAT: Cache ATtacks on TLS Implementations (bsc#1117951) * https://github.com/openssl/openssl/issues/7739 - add patches * 0001-crypto-bn-add-more-fixed-top-routines.patch * 0002-rsa-rsa_eay.c-implement-variant-of-Smooth-CRT-RSA.patch * 0003-bn-bn_blind.c-use-Montgomery-multiplication-when-pos.patch * 0004-bn-bn_lib.c-conceal-even-memmory-access-pattern-in-b.patch * 0005-err-err.c-add-err_clear_last_constant_time.patch * 0006-rsa-rsa_eay.c-make-RSAerr-call-in-rsa_ossl_private_d.patch * 0007-rsa-rsa_pk1.c-remove-memcpy-calls-from-RSA_padding_c.patch * 0008-rsa-rsa_oaep.c-remove-memcpy-calls-from-RSA_padding_.patch * 0009-rsa-rsa_ssl.c-make-RSA_padding_check_SSLv23-constant.patch- remove the steam subpackage which was inheritted from openSUSE * drop openssl-fix-cpuid_setup.patch - use %license macro for license- Set TLS version to 0 in msg_callback for record messages to avoid confusing applications (bsc#1100078) * add openssl-record_msg_callback.patch- Elliptic curve scalar multiplication timing attack defenses * fixes "PortSmash" (bsc#1113534, CVE-2018-5407) - Add openssl-CVE-2018-5407-PortSmash.patch- OpenSSL Security Advisory [30 October 2018] * Timing vulnerability in DSA signature generation (bsc#1113652, CVE-2018-0734) * And more timing fixes (bsc#1113742) - Add patches: * openssl-CVE-2018-0734.patch * 0001-Merge-to-1.0.2-DSA-mod-inverse-fix.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch- Fix infinite loop in DSA generation with incorrect parameters (bsc#1112209) * add 0001-DSA-Check-for-sanity-of-input-parameters.patch- correct the error detection in openssl-CVE-2018-0737-fips.patch (bsc#1106197)- Fix One&Done side-channel attack on RSA (bsc#1104789) * add openssl-One_and_Done.patch- Don't Require openssl-1_0_0 from the devel package, just Recommend it - Add openssl(cli) Provide so the packages that require the openssl binary can require this instead of the new openssl meta package (bsc#1101470)- Update to 1.0.2p - Align with SLE-12-SP4 OpenSSL Security Advisory [12 June 2018] * Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) OpenSSL Security Advisory [16 Apr 2018] * Cache timing vulnerability in RSA Key Generation (CVE-2018-0737, bsc#1089039) * Make EVP_PKEY_asn1_new() a bit stricter about its input * Revert blinding in ECDSA sign and instead make problematic addition length-invariant. Switch even to fixed-length Montgomery multiplication. * Change generating and checking of primes so that the error rate of not being prime depends on the intended use based on the size of the input. * Increase the number of Miller-Rabin rounds for DSA key generating to 64. * Add blinding to ECDSA and DSA signatures to protect against side channel attacks * When unlocking a pass phrase protected PEM file or PKCS#8 container, we now allow empty (zero character) pass phrases. * Certificate time validation (X509_cmp_time) enforces stricter compliance with RFC 5280. Fractional seconds and timezone offsets are no longer allowed. - add openssl-CVE-2018-0737-fips.patch - refreshed patches: * openssl-1.0.2a-fips-ec.patch * openssl-1.0.2a-ipv6-apps.patch * openssl-1.0.2i-fips.patch * openssl-1.0.2i-new-fips-reqs.patch * openssl-1.0.2a-fips-ctor.patch - drop patches: * openssl-add-blinding-to-ECDSA.patch * openssl-add-blinding-to-DSA.patch * openssl-CVE-2018-0732.patch- Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * openssl-CVE-2018-0732.patch - blinding enhancements for ECDSA and DSA (bsc#1097624, bsc#1098592) * openssl-add-blinding-to-ECDSA.patch * openssl-add-blinding-to-DSA.patch- update to 1.0.2n OpenSSL Security Advisory [07 Dec 2017] * Read/write after SSL object in error state (CVE-2017-3737, bsc#1071905) * rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738, bsc#1071906) - refreshed patches: * openssl-rsakeygen-minimum-distance.patch * openssl-fipslocking.patch * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * openssl-1.0.2i-fips.patch- Do not filter out pkgconfig() provides/require.- Update to 1.0.2m OpenSSL Security Advisory [02 Nov 2017] * bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) (bsc#1066242) * Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735) (bsc#1056058) - refreshed openssl-1.0.2i-fips.patch - revert upstream commit 0ab24083a16c8a4dd35833031bbeaeb0437a7219 as we don't have the added function and FIPS is not interesting for openSUSE anyway * added 0001-Set-FIPS-thread-id-callback.patch- Add ECDSA ciphers to DEFAULT_SUSE cipher list (bsc#1055825) * modified openssl-1.0.1e-add-suse-default-cipher.patch * modified openssl-1.0.1e-add-test-suse-default-cipher-suite.patch- Do not require openssl-1_0_0-targettype, as it will not be generated and is not needed.- Diversity -devel subpackage boilerplate summary.- Add Provides and Conflicts for -devel package in baselibs.conf.- The description is supposed to describe the package, not the development process or history.- Ship the -cavs subpackage with the FIPS testing helper binaries- Don't run FIPS power-up self-tests when the checksum files aren't installed (bsc#1042392, boo#1038906) * add openssl-fips-run_selftests_only_when_module_is_complete.patch - AES XTS key parts must not be identical in FIPS mode (bsc#1019637) * add openssl-fips-xts_nonidentical_key_parts.patch - Allow runtime switching of s390x capabilities via OPENSSL_s390xcap environmental variable (bsc#1028723) * add openssl-fips-OPENSSL_s390xcap.patch- remove DES-CBC3-SHA based ciphers from DEFAULT_SUSE (bsc#1027908) * update patches: openssl-1.0.1e-add-suse-default-cipher.patch openssl-1.0.1e-add-test-suse-default-cipher-suite.patch - s_client sent empty client certificate (bsc#1028281) Add back certificate initialization set_cert_key_stuff() which was removed by openssl-1.0.2a-default-paths.patch * modified openssl-1.0.2a-default-paths.patch- package FIPS CAVS testing tools (bsc#1027688) * add openssl-fips_add_cavs_tests.patch - FIPS CAVS: Add AES keywrap (KWVS) test tool (bsc#1044095) * add openssl-fips_cavs_aes_keywrap.patch - Fix CAVS testing padding issue with RSA d values (bsc#1044107) * add openssl-fips_cavs_pad_with_zeroes.patch from Pedro Monreal - FIPS CAVS: allow fips_* tools to run in FIPS mode (bnc#902364) * added openssl-fips_cavs_helpers_run_in_fips_mode.patch- Update engines location for the engines to match up 1.1 to ease later on migration bsc#1045803 * openssl-engines-path.patch- update to 1.0.2l * bugfix release only * fixes problem with a lower-than-before version number (bsc#1040863) - drop openssl-print_notice-NULL_crash.patch (upstream) - refresh patches openssl-fipslocking.patch and 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- filter out provides of the steam-32bit package by adding "autoreqprov off" to baselibs.conf (bsc#1039880)- Add conflict for any libopenssl-devel that is not in our version- Avoid the requires conflict between 1.1 and 1.0 openssl- Add conflict on docu packages- Update baselibs.conf to contain all the renamed packages- Fix the provides excluder broken with last commit- Add patch to build abi compatible version for steam * openssl-fix-cpuid_setup.patch - Create new subpackage which installs the file in proper location * Make sure no provides are done in there- Filter out the pkgconfig provides to force usage of the main openssl package provides- Add initial patch for versioning taken from debian: * openssl-1.0.0-version.patch- Drop the symbol hiding patches to ease maintenance updates: * 0005-libssl-Hide-library-private-symbols.patch * 0001-libcrypto-Hide-library-private-symbols.patch- Add new patch for engines folders to allow co-installation * openssl-engines-path.patch- Drop openssl-ocloexec.patch as it causes additional maintenance burden we would like to avoid- Drop bug610223.patch as we moved to libdir- Move check to %check phase - Split showciphers to separate file- Move openssl to /usr/lib64 from /lib64- Remove some of the DSO setting code that is not needed - Fix the showcyphers binary- Rename to openssl-1_0_0 to allow instalation of multiple versions- Remove O3 from optflags, no need to not rely on distro wide settings - Remove conditions for sle10 and sle11, we care only about sle12+ - USE SUSE instead of SuSE in readme - Pass over with spec-cleaner- fix X509_CERT_FILE path (bsc#1022271) and rename updated openssl-1.0.1e-truststore.diff to openssl-truststore.patch- Updated to openssl 1.0.2k - bsc#1009528 / CVE-2016-7055: openssl: Montgomery multiplication may produce incorrect results - bsc#1019334 / CVE-2016-7056: openssl: ECSDA P-256 timing attack key recovery - bsc#1022085 / CVE-2017-3731: openssl: Truncated packet could crash via OOB read - bsc#1022086 / CVE-2017-3732: openssl: BN_mod_exp may produce incorrect results on x86_64- resume reading from /dev/urandom when interrupted by a signal (bsc#995075) * add openssl-randfile_fread_interrupt.patch- add FIPS changes from SP2: - fix problems with locking in FIPS mode (bsc#992120) * duplicates: bsc#991877, bsc#991193, bsc#990392, bsc#990428 and bsc#990207 * bring back openssl-fipslocking.patch - drop openssl-fips_RSA_compute_d_with_lcm.patch (upstream) (bsc#984323) - don't check for /etc/system-fips (bsc#982268) * add openssl-fips-dont_run_FIPS_module_installed.patch - refresh openssl-fips-rsagen-d-bits.patch- update to openssl-1.0.2j * Missing CRL sanity check (CVE-2016-7052 bsc#1001148)- OpenSSL Security Advisory [22 Sep 2016] (bsc#999665) Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (bsc#999666) Severity: Low * Pointer arithmetic undefined behaviour (CVE-2016-2177) (bsc#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (bsc#983249) * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844) * OOB read in TS_OBJ_print_bio() (CVE-2016-2180) (bsc#990419) * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749) * OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324) * OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377) * Certificate message OOB reads (CVE-2016-6306) (bsc#999668) - update to openssl-1.0.2i * remove patches: openssl-1.0.2a-new-fips-reqs.patch openssl-1.0.2e-fips.patch * add patches: openssl-1.0.2i-fips.patch openssl-1.0.2i-new-fips-reqs.patch- fix crash in print_notice (bsc#998190) * add openssl-print_notice-NULL_crash.patch- OpenSSL Security Advisory [3rd May 2016] - update to 1.0.2h (boo#977584, boo#977663) * Prevent padding oracle in AES-NI CBC MAC check A MITM attacker can use a padding oracle attack to decrypt traffic when the connection uses an AES CBC cipher and the server support AES-NI. (CVE-2016-2107, boo#977616) * Fix EVP_EncodeUpdate overflow An overflow can occur in the EVP_EncodeUpdate() function which is used for Base64 encoding of binary data. If an attacker is able to supply very large amounts of input data then a length check can overflow resulting in a heap corruption. (CVE-2016-2105, boo#977614) * Fix EVP_EncryptUpdate overflow An overflow can occur in the EVP_EncryptUpdate() function. If an attacker is able to supply very large amounts of input data after a previous call to EVP_EncryptUpdate() with a partial block then a length check can overflow resulting in a heap corruption. (CVE-2016-2106, boo#977615) * Prevent ASN.1 BIO excessive memory allocation When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() a short invalid encoding can casuse allocation of large amounts of memory potentially consuming excessive resources or exhausting memory. (CVE-2016-2109, boo#976942) * EBCDIC overread ASN1 Strings that are over 1024 bytes can cause an overread in applications using the X509_NAME_oneline() function on EBCDIC systems. This could result in arbitrary stack data being returned in the buffer. (CVE-2016-2176, boo#978224) * Modify behavior of ALPN to invoke callback after SNI/servername callback, such that updates to the SSL_CTX affect ALPN. * Remove LOW from the DEFAULT cipher list. This removes singles DES from the default. * Only remove the SSLv2 methods with the no-ssl2-method option. When the methods are enabled and ssl2 is disabled the methods return NULL.- Remove a hack for bsc#936563 - Drop bsc936563_hack.patch- import fips patches from SLE-12 * openssl-fips-clearerror.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-fips_RSA_compute_d_with_lcm.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips_disallow_x931_rand_method.patch * openssl-rsakeygen-minimum-distance.patch * openssl-urandom-reseeding.patch- add support for "ciphers" providing no encryption (bsc#937085) * don't build with -DSSL_FORBID_ENULL- update to 1.0.2g (bsc#968044) * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL. Builds that are not configured with "enable-weak-ssl-ciphers" will not provide any "EXPORT" or "LOW" strength ciphers. * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2 is by default disabled at build-time. Builds that are not configured with "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used, users who want to negotiate SSLv2 via the version-flexible SSLv23_method() will need to explicitly call either of: SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2); or SSL_clear_options(ssl, SSL_OP_NO_SSLv2); (CVE-2016-0800) * Fix a double-free in DSA code (CVE-2016-0705) * Disable SRP fake user seed to address a server memory leak. Add a new method SRP_VBASE_get1_by_user that handles the seed properly. (CVE-2016-0798) * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption (CVE-2016-0797) * ) Side channel attack on modular exponentiation http://cachebleed.info. (CVE-2016-0702) * ) Change the req app to generate a 2048-bit RSA/DSA key by default, if no keysize is specified with default_bits. This fixes an omission in an earlier change that changed all RSA/DSA key generation apps to use 2048 bits by default.- update to 1.0.2f (boo#963410) * ) DH small subgroups (boo#963413) Historically OpenSSL only ever generated DH parameters based on "safe" primes. More recently (in version 1.0.2) support was provided for generating X9.42 style parameter files such as those required for RFC 5114 support. The primes used in such files may not be "safe". Where an application is using DH configured with parameters based on primes that are not "safe" then an attacker could use this fact to find a peer's private DH exponent. This attack requires that the attacker complete multiple handshakes in which the peer uses the same private DH exponent. For example this could be used to discover a TLS server's private DH exponent if it's reusing the private DH exponent or it's using a static DH ciphersuite. (CVE-2016-0701) * ) SSLv2 doesn't block disabled ciphers (boo#963415) A malicious client can negotiate SSLv2 ciphers that have been disabled on the server and complete SSLv2 handshakes even if all SSLv2 ciphers have been disabled, provided that the SSLv2 protocol was not also disabled via SSL_OP_NO_SSLv2. (CVE-2015-3197) * ) Reject DH handshakes with parameters shorter than 1024 bits.- update to 1.0.2e * fixes five security vulnerabilities * Anon DH ServerKeyExchange with 0 p parameter (CVE-2015-1794) (bsc#957984) * BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193) (bsc#957814) * Certificate verify crash with missing PSS parameter (CVE-2015-3194) (bsc#957815) * X509_ATTRIBUTE memory leak (CVE-2015-3195) (bsc#957812) * Race condition handling PSK identify hint (CVE-2015-3196) (bsc#957813) - pulled a refreshed fips patch from Fedora * openssl-1.0.2a-fips.patch was replaced by openssl-1.0.2e-fips.patch - refresh openssl-ocloexec.patch- update to 1.0.2d * fixes CVE-2015-1793 (bsc#936746) Alternate chains certificate forgery During certificate verfification, OpenSSL will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be bypassed, such as the CA flag, enabling them to use a valid leaf certificate to act as a CA and "issue" an invalid certificate. - drop openssl-fix_invalid_manpage_name.patch (upstream)- Workaround debugit crash on ppc64le with gcc5 bsc936563_hack.patch (bsc#936563)- update merge_from_0.9.8k.patch replacing __LP64__ by __LP64 this is a change versus previous request 309611 required to avoid build error for ppc64- Build with no-ssl3, for details on why this is needed read rfc7568. Contrary to the "no-ssl2" option, this does not require us to patch dependant packages as the relevant functions are still available (SSLv3_(client|server)_method) but will fail to negotiate. if removing SSL3 methods is desired at a later time, option "no-ssl3-method" needs to be used.- update to 1.0.2c * Fix HMAC ABI incompatibility - refreshed openssl-1.0.2a-fips.patch- update to 1.0.2b * Malformed ECParameters causes infinite loop (CVE-2015-1788) * Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789) * PKCS7 crash with missing EnvelopedContent (CVE-2015-1790) * CMS verify infinite loop with unknown hash function (CVE-2015-1792) * Race condition handling NewSessionTicket (CVE-2015-1791) - refreshed patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-libcrypto-Hide-library-private-symbols.patch * openssl-1.0.2a-default-paths.patch * openssl-1.0.2a-fips.patch * compression_methods_switch.patch * openssl-1.0.1e-add-test-suse-default-cipher-suite.patch- update to 1.0.2a * Major changes since 1.0.1: - Suite B support for TLS 1.2 and DTLS 1.2 - Support for DTLS 1.2 - TLS automatic EC curve selection. - API to set TLS supported signature algorithms and curves - SSL_CONF configuration API. - TLS Brainpool support. - ALPN support. - CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH. - packaging changes: * merged patches modifying CIPHER_LIST into one, dropping: - openssl-1.0.1e-add-suse-default-cipher-header.patch - openssl-libssl-noweakciphers.patch * fix a manpage with invalid name - added openssl-fix_invalid_manpage_name.patch * remove a missing fips function - openssl-missing_FIPS_ec_group_new_by_curve_name.patch * reimported patches from Fedora dropped patches: - openssl-1.0.1c-default-paths.patch - openssl-1.0.1c-ipv6-apps.patch - openssl-1.0.1e-fips-ctor.patch - openssl-1.0.1e-fips-ec.patch - openssl-1.0.1e-fips.patch - openssl-1.0.1e-new-fips-reqs.patch - VIA_padlock_support_on_64systems.patch added patches: - openssl-1.0.2a-default-paths.patch - openssl-1.0.2a-fips-ctor.patch - openssl-1.0.2a-fips-ec.patch - openssl-1.0.2a-fips.patch - openssl-1.0.2a-ipv6-apps.patch - openssl-1.0.2a-new-fips-reqs.patch - openssl-1.0.2a-padlock64.patch * dropped security fixes (upstream) - openssl-CVE-2015-0209.patch - openssl-CVE-2015-0286.patch - openssl-CVE-2015-0287.patch - openssl-CVE-2015-0288.patch - openssl-CVE-2015-0289.patch - openssl-CVE-2015-0293.patch * upstream reformatted the sources, so all the patches have to be refreshed- security update: * CVE-2015-0209 (bnc#919648) - Fix a failure to NULL a pointer freed on error * CVE-2015-0286 (bnc#922496) - Segmentation fault in ASN1_TYPE_cmp * CVE-2015-0287 (bnc#922499) - ASN.1 structure reuse memory corruption * CVE-2015-0288 x509: (bnc#920236) - added missing public key is not NULL check * CVE-2015-0289 (bnc#922500) - PKCS7 NULL pointer dereferences * CVE-2015-0293 (bnc#922488) - Fix reachable assert in SSLv2 servers * added patches: openssl-CVE-2015-0209.patch openssl-CVE-2015-0286.patch openssl-CVE-2015-0287.patch openssl-CVE-2015-0288.patch openssl-CVE-2015-0289.patch openssl-CVE-2015-0293.patch- The DATE stamp moved from crypto/Makefile to crypto/buildinf.h, replace it there (bsc#915947)- openssl 1.0.1k release bsc#912294 CVE-2014-3571: Fix DTLS segmentation fault in dtls1_get_record. bsc#912292 CVE-2015-0206: Fix DTLS memory leak in dtls1_buffer_record. bsc#911399 CVE-2014-3569: Fix issue where no-ssl3 configuration sets method to NULL. bsc#912015 CVE-2014-3572: Abort handshake if server key exchange message is omitted for ephemeral ECDH ciphersuites. bsc#912014 CVE-2015-0204: Remove non-export ephemeral RSA code on client and server. bsc#912293 CVE-2015-0205: Fixed issue where DH client certificates are accepted without verification. bsc#912018 CVE-2014-8275: Fix various certificate fingerprint issues. bsc#912296 CVE-2014-3570: Correct Bignum squaring. and other bugfixes. - openssl.keyring: use Matt Caswells current key. pub 2048R/0E604491 2013-04-30 uid Matt Caswell uid Matt Caswell sub 2048R/E3C21B70 2013-04-30 - openssl-1.0.1e-fips.patch: rediffed - openssl-1.0.1i-noec2m-fix.patch: removed (upstream) - openssl-ocloexec.patch: rediffed- suse_version 10.1 & 10.2 x86_64 can not enable-ec_nistp_64_gcc_128- openssl-1.0.1i-noec2m-fix.patch: only report the Elliptic Curves we actually support (not the binary ones) (bnc#905037)- openSUSE < 11.2 doesn't have accept4()- openSSL 1.0.1j * Fix SRTP Memory Leak (CVE-2014-3513) * Session Ticket Memory Leak (CVE-2014-3567) * Add SSL 3.0 Fallback protection (TLS_FALLBACK_SCSV) * Build option no-ssl3 is incomplete (CVE-2014-3568)/bin/sh1.0.2p-150000.3.91.11.0.2p-150000.3.91.1engines-1.0libgost.solibpadlock.solibcrypto.so.1.0.0libssl.so.1.0.0/usr/lib//usr/lib/engines-1.0/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:32469/SUSE_SLE-15_Update/0bb66464fb04c6f0a0972d5ff8ccb1a0-openssl-1_0_0.SUSE_SLE-15_Updatedrpmxz5x86_64-suse-linuxdirectoryELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=2749bb1c7e9aed0865c7d5c20e11365b15270701, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=0486b7a3570a601d903d5ad86984f00da6444260, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=e08f568015c6ab5365650295ba38df00a14aaa8c, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=7cc360485e468371fe5988bf722b93498cec407e, stripped2 PPPPP P PRR RRRRR R R RP PPPPPP RR R R RPPPPPPPRRRR RRR RRRRRRRPPPPPPPRR RRRR R R Rutf-876ff2d83a2d30688a0158def20dd1e71d143959f481b19f36b8996288ede581e? 7zXZ !t/*]"k%+4"cאIw1d+yP{pU >f-R$}.g{ ڻv[ܢx_bą؅}U?9:UfAZl⧝r82\7 +Nyzf|v!Nis8?nQ dfMaӕrxJ{"Eق!Znegg}׻&d6o&u݈BIULd\ GVB<~F3rh,Iq"EFMl^R?3Jw7CrsZ[x` pk23;; a˼.߻;h*Z(쫥 H Ymn}s:(K4c~v-1XʎIݵ .ZJtӋ k5!:cP*5ӕn]ժxU>*pLw A?ݳelPB֤j7flHz?gƆN G;Z%KKq'4"IRQ☑h('w`Eh;F4Np95sMWF )j˃g_)y\31bZ?G䜨q'Uۏ0}^?Y#vrą5G 7Q@<}/gJ`c#~kx!R;-8sLBe ~ǴU|\OZgZWm􄊹ɘC$0NeQ:!Ӛ@6I;#eM. ]aF5Mt]氇hD}I/叝ٍMR8\j (fPN4G|S'OJYwB~˒{{:')t*{5+2Qe`7ީXLaL!'46s5.ϖ hbPqnWM퀆fN?@@S p 05E faq_&j Nj7,8$8s'v%mV] Q7B~<*TrUK8}#u¸|w:,IO=7!}1yn|p 4 ou,3O,Fc=s ?> Ψ"&P:ѹRayK58vp lhmniDȇz7/QBח32DuS@bӊ?iK`OӰ2 5sCΊ^lWL$8:9e'7w?3t.c6%1N0nS*h:ONgݸDY}EVkmQ_ڄ^q]9zϺ^]Ȧf*\Mm{`2R"T!*I(CVK(. TP_ yt9bk$^5aRJ!7JX1s@=Hh ^9 >c~T9D/ϱa !,&(bMuy.dn~} n|$"gq 3AUαͻ[HmJqom"_! ɼD6l]G0+ETڣ4"}PZQU$[=YavwB2jR0-f?|Q>}as׹ 0ٔ[.`q׋K[0PFAVwzwJi<%m;Jz:oaIo:,eb+#1"RT})}1)0F$/5hLs=+E۞z5=6ͺtZ`Ki%akͰY7zy _#mXw)CV43AĐ VVOՑ661%:W ՎxPw{h7rq/V*j^Vq{ut:#cI?Rn.q/р]JN(cMjRшy " []%=*#9.i$Fԓm9ZUBUŠ DѠ }ն~/mK|ƪ1%wK hS~W,nc,c%U1± Kb kb`I>#(8 HZoڲ#tTt2#C6FޞKEv ̄QYpN=享'od$9pL|rlj7JONC?^=gt=T= 1ϧ5r4u(MY\b\mn8/ 9df t&=Y {\r1(-g)oybk#qBx%WhMr k~'rX]u\'աhjeAULf=9Drf ڃkA` g5w?:/fDFCc\$':4o%/-@.>P?#דe^٣?5 {~R͕~ T~#@~"02Oc{!%xCu&ϩCAFX_i'"cs\<'6<uF+(N58"80IkѴ:vI<; 2]Ԩ~Dqt&Fk|# ;Lfo@лhU('A=q*]Eël$̵Kȁ/NYY ~Λ+ZrQ)!  j%r(纒{CDㆷUܩVjsij@CRT6גpߊ"/E^87-čÀ_CN}~osqytfv/!LeD ,0Je\I;%R4C2>N\l4`[3~o+2TD=sU^;j a8-xW%⑆̺ nKHCSp? [sc]zjۅ;ҮA=jJ2 yl`9!E)@?U8>!ʓ7bvU,Q{~m~D@24dmE3Ct싶ۤMxjHY G)A/L[qZ  ͦ4n#thz*Eŋq_i$)Sz{'?ڻ8gd- v,R59Af)Ȑ%)9"T@Y5`p&4Њb@K 7PDFXG[ Y,W)vVA)?67//8q6g%it3. *gѼxcn#No 䪋wC!3r'wv <Z.r2u pINAUiDyUp m.;8Bqpdl'9NaO9<֋!d|շhsR#D?Գ6eGJ`+ x3KfjFS<`Ut5 k2!򑟩^ 10,h%$^&%J:{ ˵s\:ֺ;fK>s) f.&tأ1>[0ΞDXG4lDU&zcmkd(a-'_ '5ě#AoiZQ,tb39M'Τ>n9OK˱pw@s'Ih(C*On8(eWVy֢'f =][pEA|]GjtoINGd.O`}솼_dmZٕ [sԜ=G|᛼6[+Ґ40IdppGW#znXYD;2!?E$FM` br$iYYޟ:OlL!5 (S@%Zig.<˚Α6 Y[:tܖtt)2;ztUQeL7aaP+b!lEx~;b <7S0J7r1lB U̱i%oQUXНxOc$q\Q xّ~ ɮ+OEum8bkTV qP/Д<r;h8.wEߛxoqn7y s;>eAv%uGiothWzVS)#fF8}5=Nt̮O~ڦ0Ļa Ͷ9w޹b)ky>WEE՚8?X4Ho}m-{R }/+4AƧ; >Rj/IvdMʒ d C]5M?J7~D0,j 510&r_,u"Q$Oxv;]|ys/Oʩ8:%B Eņ΃!Q>t)jî<-U5e=>cH~;\6n.{l; 2܎V{A.΍;o8ZhWp?GP Rݡ-&`Da.-v'[LŅ-4/yǀ1Qǝkge9|^2;m88A|&íxnCNxriDMW; ôYl +Q{4zK/j&MMYtI&>uwg&4i, -fX塦(cV&ֵqHSI|M_7?t` l@?|FO .IeWT)1sW><Ȩ(`\O<8@wg䋧];[KʃXh":=pG9bܑEAp8nu !!XWE75 UTKL$H[i]@k u}i, F 4~W2V .G3^N/D|=FGJ<4<Yң)-b^fc7~k Qjbs'k2Il囶[܃ 0u: IC')Y1tNJ$LYch+^Ir殟6SמM 'б#`ELH.&(y*&seخ[a&ᶾvU! F9H@Ht\.>S }mކoG#>OWh~ΆHMc7fȦF^(yfk DN@&@SϙI |c>hh3r&Qڗ 3޵i1Vj"~݌ւ`5~4)|5^S:g|_`Wȉ<-Oߚ[DiaK$seR[ʨUE_?H]=MaWVXWC )YE" -͋~!sxtK- &%рycRr9ӸWC_%hshRwI12eS= q9ó܌+&]}%pr9\V!ӱQ\s7罅l%ggp̹;錏rgRI^!Y[ܣ9U-|`gpNi3,x* @1"-OAnnG!knr~K zk kWw&^zo6Y4$ͣaR!y(_g\aB)1d1!I[HboDԙ>4t%\ y+6HsI4G](ՏJӸRÙ4jW/v~ l~YY-LI=vlOYҼOљjP-bIJ\dr>*[v@KwbI9te2Q_`#~AVXU-ǘۙctm{ `2LRBdLpNcvQo.!ˆIB.dЖ(1sO0$EY΀z+P<; "Ek.VJI슀<8"lAP|fe3+[xFmUֻ6(NG&Ϳ!+/B?jGR3T@(܀N;+pE&cE񑒱&yAzxˆfU_ KK6!B"CbE]6583@-tX^ ckAkX PuuNk Dow{ TbƧ7(F"U/xnT49RX2#.ßjrOZG8EBznU9הc$ VFDr)Q Y=^ʫЖ%aȬ+{NT@: =]=f^S.2VB1\*z^1:Pu O83E3oDᙂ{ޗ.xDy,q+":)ޚa$z١Zl-TK$:q2(ueg𮫘ln10e׳y`Q'[ߖÓGMCjYGo&ՂoXPI5sF*ЬH]Uܖ'[B_0xHY`KH#srX{ 2=rg0rނa[r {J@YyzQN!.&KS4k瀦r!bvj71[%A;Q0kXp_iީʠcu+ޡZɁWBfo@A;#_ `!_XrTMzLӕgO[kUXKLL$Xm׎/ZeLF8}6W4r LhBټ*v,k>V^NcOCgCh/ej.j 58yeZ [ui;} FK#3 )6+ոDDcg\nvm>T32Q+Vxߐ}MvߜP9gc$&$ #Ԯ;V 7MG46#C*Bh'jF^򌏐"v[*kvIgٲ*0L+]3)r+\ l%GX^'J_Y^ ,I;Bo1RY<| IԀvOjv434z*GL H\oX҂mPuI m3~^HK:quةY4?x\`τkPPcJEFyrh8xkEG?ihFRPLAڱʿմ#,(8)05 !YܹoÂR B9$א=!omV"p\]uJ?E&2 4pjzc\l?T V@D.R!]|p965"aJ K Q.I(LGfwE6~؆šqF=+p!+UJN6g:g E 9Ƙ ?'-r=zgo@R ԠQɬ6Ð/+boG{2nx_,̆2 `+Q.U|#T^|wmVFgXɎ.1P‘Ku! WQ q{+R5:V`t(rUT] sqܘ30`Bx%yGtziIoZ ȢpbPy4mz6x6B,bD#)ߨfU>"t|zKbYǗZ忤ٸӭ?.faGҢOi EoG)S%^ [۴D=vBvr̊Pr62yʇmq MU$[YڏJPG6H@n$Wq+`wz^r 6Em1jVFj_ [!#7EQaj$Bw8 vbB=xu3:*{1],p+cL*8 (5n[ 9Y?g"B";dWiU z+ʟ8lÚki8J*8*u^y`Z D_)_V볈*7D:PcU95̂{5cѥ>5:#/|NHI_@nH;?%5}#_  ¢Lg}?MI26 yϚσCWK' ĒgJ߬+nXAf٠BsˍgI/*wqS|p4ÔE%wEUxpy&uI˺jhFd90,t7 ŒsDʧ%ŧC[~&%w:N ԫȝӊČʦ2`Ny[L/(8|bՅ0O?Dkqh\)5N;3iZ<60(zyX,HQ$vi +SXԆ)'OR+UBҴ6}:,n;= (o\ȷT*؆4i`:0 ^[i%R`tTL 6Fb 0X4J ` ʘ9\Nuȶ6ًkU`&;/$N5:9xofU<V6\'FrSŖ 3*G`5e[ᄑT b#AF<4EBo ŷ9waT!@:OT oMWza[l`HŇ&}%/by mSVSa0QtړDSF9i MU~Ԟޅ@~ڟS9Kމe|}e1 _GH8mKaKH0R D }g© )V|6C5kf'`B=oʽemPл0F:OvיViC;9CR?Pl1d ]d6 qNqYe;!Rm:ˤgFS^w?3lX&FKY6rYNPgȄ8e+r}Vql2 ըPiQ޸WA\=fDܶRmEkObxZ;='8 _ ѥ Hd:Ga"x<~fjK0f ̀[д4sjXP'T.m/C?eokh>[/qToHQLT Eùp[˾N`=ڊagֈ77&Gn֌ʢx Qn.ħ & Z{Z f@S!^ѯIZ&e ϱR=F( $n&V{ K6ᧃ|駈ret'[oYV\+B/*Xv4(hZi;[Uox-m'HBDٹ~Jjnehۀ-zI5^t0^B;< ]8O.1xfqГzHk45XXVY> ҉A2U]+iWt3%ΜPIfr[F K&+@n|y[`5{6Ede(b,Z)KX,bXX*jGZ* [/9i7%^ ޳]Й'i?3>|b_;-yŤn9ATxBۡqcSL"l#$Ԭol5 o/>$S>Dؠ#%E8HhLil*Xp P|N8$qY`t1<] $Q,sRGQlgZdž$ x$,Z4qs Gм7Қ?z৘%< )jC(FV;ްs>Jsf Hq~91o{2Fh^ʾ+v㣬Skn)SEΧJi0E#J1"& hF( m{h> 2 0 Au,j_tM }\3V@Y2KxAςcW+r3(:c^6nh9.'/#5 4z!ڨ6y ">BCFu 6黓䤧2@NdO>k3ܥB ?X~ʹ~mQ S?~p5^hl%KQ&!j$ &GYboXRr/m9?zc$#gA9Ma@ 1~0p6Q:䅱PW3aCT-kA.7;}7c5mzO횕6rPc{&7s +\Yy5!s܈mO}E9FʦL=2;V].Io}%$?\ypmU6-4wlp"-vPwzcjÛ?m?MFbqHW7^؆4'QU/TnY^\#$Rɇ)>5.J̓S,گ_ꐘhvj#O2~'-TVjq.$Nl +gt`HCw'*elxyJa?Bfi8LMM{Ԉ/rv~cJ$gTԌ ~AQ f'=pv™u𥡉̚)UX=oPRp(0 H@V0Bb`4-E)zt5c-1\ :_b,Z sDEq9r?t9e$r`fm<;sJb&9auU"M\(ە㴜Nm*0IC`V[‡sD6bƇb9Ϛ&דx8lM\I{h&;lȨJ->1<I r6.QE~C2mHY|被6#m=9"䳭碂*-(nF Pm#D0:sڙ٬ȎFLΏ \yhlnܞ%lb϶ktjak '.tU{bti',BM:g"1t@^AD;j d*)hPJy#".*⽓xslKK 4R.p{1sӒξK4"4XcѻE3qJ\pzsT`X16oy1>F$XST+痙3ΟQMK V^'8F:s|0=\]yQT6uL1Ʊ mB2CH"u~PYlwgG'7a2H]$" #ZJ֫mh(E{E확B$o#b7W?W+er痪B}.<۔Sq_AB4>.,5kna3 Eb62;R*T.$Erڰ Oaͷ"bA1tx^==uRVqاXfCʍY8O|O >ER_z[ cu%ɛ?bmlE1rlbKv 2 `BAϹ$KZ* {Vx,8|p/๷pя*4;]kڣPΔ wYxpVOYH+e+}*0alYAz3RSu1럗 ?qߟ>L0k"=3.tA;][{ŌBl7IQɑHE2ضaLъjaȦf ,釰B&Ұ:񕗧Y/ h/΁UZޓS47;TEbH1# ZAсz[˗ urq+KR`N8ug( ;@Z~fko2Q#7Z|y0$wåz10V(ϦD[2 M߸Ez14n7f1_gꍝ{;y y<1δ{Vd;;b= fKx%q%$W/*-ViwRRa:l㒂vc6p73F ?(X0%D( dG:XEa> >#KWpj;UF"1s-^1QFz-uFK6i&P,>:{^ף[eH5&+\Ȇtxkv_-+m<-V`Nq5HaKzצ2ԝ2gwLcHYҼ+x36zV7#0w!ӆYr 2gðP&2-tSbj\v*xybL]3"GF(fB^oS3A'їLe-MHy2}~NCzvae ފsi9^A[-:/hY睫k$uB|<E8g ]SHX@$}Oyl~R('5]ډP-qsnbbIrZ̶$:ʤpX~#2[LG(G4?HCv}ϭr^r]Dc=1t sa>+sZ[#y(~8 EзA +no*qybzS)&IVwg~ 琚PugpE 84bI7 X 1]rfF¸~FwzzᷫMX٬ R I;PL7@˪9W{a܅YN% (?H\mK&^4/3ҭS+BA*~>5oكwy!u77'ʰuc y2 v')9eP=mZ2ߞQo$kDur. ^)J,0Yo+vYޢ>G^{$Y-EYC q Yҡ[c ) sn9ǩ4g :Žj%xe_QdQgg & (ժy138i{`t I ttлCX!hPqn$>&Ww:q$rXѧviz#axo fC514JݶWR_U{ԩ@/6'2")_h0|!ZΫU7{nﶱ+[Yd df̸ˉgI[ѷJ3F2nCF9L(?SY`Z9]B|Л(V $']-TQ#^{idPGG%C'{,X7%7(YLѺqbc|Gg}:wƻ/:Q ,6D ^Wj73aIC F~yT-̽xAxdeGDCr'>d`l-(i{p> Ɓ2Rtl*DSpgkj8ld1Σ&?)cp^K: rn@QSv  7d^ 'LliI Rq-R '?.]-J&K~x4~P:0Gm}ȪqFW*H%~,֎)M^B(FlD}i&+AzZoK1% \NO "_{>hwo^>D+Zvw /GX{Ϡ&JW8!(ȏ7 Eϯj@~>a .ʀ8244i2P`;fI0shNSJ`C)ĎȡWX}<鱜@N3\5Wdușijy݆_yM8dMRAAY~ƨ>Ux(_OiԹ!~P'kgS{ކRLz|'3x}rS&0k@q~/]T72`tN*296RK0Vkl2WLp&)Jw - /Z0ݺ]l Ӱ^}'5U ] hө-ؚ4X.EY2>!x& .[s^.KI/R_^BOQS_Xc{ Xt9V ϯ"N*ݗ:a ѵƣ|pEoU$gÐ Ze:AY " *Ms8x 4}S9IO6 JMDO{T0`_fZ MbwG22pʀUvvp_XČU*4Irx:N Hb~ ,H _GQ/]uXiSw$RnSPӉ*NVg 0hJ #1,W:kV@˟ ,5N=nFU}hcpXo!+e׵e`_ڳ:),ȉ$,-X;u YY{A^q5U͖s~6o4[wKPN:걪N!?䒛y/FcSY2Xlm.4VCaϒ) آ`y?_6ٕ|X*[AQepR JBG)?SEvߌL-e\C'w OXe"dR UL߮3Ľr"8i :fTS"9~x(|l  aʏvlsh셋zzO@ZE0ߺm7)0ɫ&i3W;-;o8Նi{yJ^P>? (ʠ磠iΝ&UC .[.bS6eQW]: )/Tj(ݙƇJ8艳T7:L3t *9.%"5![jח$$nX7=W֖K:-.3-\NHva֟uoNgT>yj+w`xa@aJy~FIæQl2nHqq qoX79ʃ{Sj1q.Ih.x=GYsw?ŪiԸ\989ј:Tc&حh%̋Be6kgT+sX- `4C>Ex5QCd 1hŐW1#Rg% 5蠠@,U30-CӲNN?8CVP`fƿn,~hdea"O#CH_֠(]MV 󼄌C`b䠙><ʰ&'oi2 /ƒ}Z|23 YܴM0h-2Ok,M)5KwƔ`ko;Jm?/%]3z0zp 2)J7w 4H*:@4Jt?j/Dsv TN+"Uŕ TB]7{J@>!K,p>m Ww6 ;YDeɄi!s@݋5Kk/Uv!*%̳) ڂ v{O4X'& ݻBOMK^~Z#N*n dcBn;v fv7s[i1opKTmXɖy.E8.~GSǔ-{ I'donW)WȈXAArV]i1>k2晎m_3%2Qn.z0 5yn´ЊUg#i*򕂴X4z)'.\F7GY{5$lMq9%ī{\H5@~\H-/9iU47=W=4*nkxT+֏q Urc5{RB, F,l9$,7L8]/#{٫ xiMlKg\g|P=u{q*;?#/M20>&T4cVrf'-m0$ֿz a=.Cլo[)gJ+#3"$-LOx@rx%~^ZRR.H( WB_Њ<0)#섈DC1)^!$w>U/9N \c4>BZy{h;f0Gx>]F|b $Lmҹ }S@#-][ C=$5zϧnfћ'iû"BGOfWSYFv!%JV4&n^q;H8i"c1]k ^:t+4gGQ[R^#;CS m#٬[ğԣrꠑ])1m)LF^ e e"MaM}_ͭ84ՙ'U!1ȹCzF*$"nBZ+N+#WرPY^ \`#ׇCm qH:/V8:ʫM9d=aۦ*f'쫹{eЈn&oNU09 17Փu>v($ſ1ZưUk qV@ex]X(eujç(sg6P Rx[Y2@:q^`ǂW't}eFVv5NdCzz>Z~FgϬ(F6g$O΀ wM#^QW0`ijz呶7ڝ+9Ӿ `8 5#,Pt5nUCMVef#É? L0Rmr2 A䋰9 lCb5jNlw8R(rh{<6 s"u=?a] !x$GlžC~u1:@nEQ:K=wXcbo}Q#'l(?jK')]!DE6[81%WB-z 11'ԅgD\¼&`_}); CШ3 rسhuL:v(l TʇDhځYyr[J 3m! !5 ɇ-,(\$L{ׄ4s_-+WZ.I%"'ʼnqS@u<em*(^:AL=\#u]QzMj'ei8s )n?=jمrͤ*0x #{ :7=pf?upP+uaUiǨ5|qmeEA_ZǝX畬'Z]]rVX"jis~ aw0$3koXZ1x x G(*?'}CRˆTi*t$ݳ[MJs\%-e6L8ui suEध S2kp*#QQSˡe =_x#Y[Np0F)( s$ zvry_ bk$5:Vesd &RL}7ၣ4I}1?NGG3Eq<6Bޅ":>ԛDDbX2Weَeh>3yb6l;G&hc;C^9w!훝aP4u)45~(UQ4WI8|!tna:&)_w.ѿځ=&nEI?;ā7>88,HF`mȖ([w?t|p@MRl.yVaCTH}Na )Yt]J:Kou W#`u`У% jQ]trcM=~1" vS1EjÊ2͆Ci0= xþ_BGkLR<>|o57pݳR%qL2τî~pBGW&j+_v RXD5KgG5.:KA]iJa|y@ QQf黙H^L:IDWBsC "Z#4y- o".\v ǯ͕k}Wm-GIhj␇⹺!GvodԞb zF#vbwn$NT{ 6MjP3!sŇKɏIg#T ^akCF*MYΈtay]7 Mq+-ؙͷg U"^}ؘ>FF݋ʝ!L'?Iu0c_/&n9Mcx> 0fmQ# +Oh8 ^b+d m<~Rz{KUmHc3Օpg9ȐJB;. ReVԪcݙTvh Zd܏Zm v0mWVR}4KԴUpSGk6 #{jV[m4 K^`dZMQf6l,ы&>lG` g2i? >% y7cq Aҙ/V2ǗNksBD2(XFG;8uprz93Gښ> ѫbW4#tWsr`5\7+K+(b1qm7}/s9pi-bL~C_TAN>l*q"%g!}3 eΠR3q&ӶjTZ6R1 =~CЯ"uz50jMv&ÏЪ6lXj|%v@I`V3y5+ME"h3qIct$kdhPqC~mHNjABVH@}[Ëvħ\nB$lV-GĐ~*Bn'fGj~ˡrҨ v0''!{O*<\h2!o 0H4YCGp*'Z N4X~ 8C" }0^8+녤oJafshE64{~b./l<(1b:( 1<jQᕮ)"'Y5mb2eu!E9Y"6~ 4<)>JEU^2J#46kҖ꣱lu~]7O*%zI-ـ c{A] U23aط8Rn/xmWeo.ZHrOfWŊ|T PCU1m?3NJOj 8巛ʐ Yƒ̖='R3q6Ok0_0.ukZ C|qQΩu2sK]hS&$6_^"aqSYxp/EGVx^<[( r`iΝ#C`02BQŒqC"̎A6Yo˷JO"d2===&?&FPIȢjL3M# 횘/͹mja仝31K”k5,w%RuU!ɄI[Ҧn縢Ն3=:.lޏ ?sjUkXf`aDҬmC$c LVsP<_? Ld!$ZCZ!=.L4}e>E 5qPah$+ѐ2ceCvUo)vi߳2kUY.0pP _\f$D TEM`,f e :mTBJ@gK$am%ǺmэP6 }Xҋ<.$? wևZ]0`rcl\Z>t́s;xr> փ-E|lp%ԣbUEZFYC,y2O66R0ɚ3O5 9#ʙ̷r餾6CNG6H1Ƭ&(L$A g7A7-~Vk`O7^Kߧ\/A@>2G\< c&ij-yM'~.[ڔP7+%8lCob۽%?rccsCk=iړb=M<3s/Y̶.BY_:Ium11NRM6ROz]d(>~.V]Vy) F0q}ˡrtjyҪrڤq5?(s|;\RvnQYDx%{ĸ, _RY1Db%SYn+ItgO&-݈0NndDJ>,ütG %_DLTi6.hF?#=\ Q1e4ov, gޫT[͚̆FRyO =۠] ^KVFS*:쨄=! @ΣOFĘ@lMԲTڮK3^WN`))hY2ZI CמmlA _[MH|i`B yҪB(pYn7RP-S5 (!d|[60G+TUXX>@j?R9-.B);~71sχМ7y V5-I;^cVsϵZÚ<*OI)0PZ_"| $uSú18=~I W _ %?t{ZF;a}-oYn ahr4Cbž? kO8C2/P-S=Vsj1>p9N'_tgv zq=O\w^ʲ˭qg;wfDS%V\WWRQCQ/+n#xM*&imѦOm7*DbmދZ^zޜ64%̠A2OqfVN )8 :llSqo!cqrX$&lE آqx5c.gQ7AW4-o#/$Lb!NvO:;w.bT8󈶉?=d`!G" a|7jBx/Tsz&~v)\(}U:QXٔAs\W1 QuS: CU-.dJyբӧ'.GaHcWʏ,onl+Y*>(XvKm5†?BC@C"Yb-@^}y\2H˳SZ'5Њz0A!@t>v  P<]`/fYn:K,+. 1rlR ǭG[H=JjvQrэ>æ3my0i ']qkk7hCKd"/ F0ۈv ^k^U{o @B K>, 濜ĵg#S:ę%d8Oiy{Z,Al=}fvλuM ۇ G3)Ș *qm*8Jc*bѵ3Z~rCUn'D>Fť`W'pܘ ><={ xh/gA[ 'nWZ">UYt13. ߕ$1v=GfS7`]r5*|HbF=W]aVdڳ$~|"X7- F9K'vYI'u@ E7e]/# RG=}jhHAPXTc#ϠYfQ/UȢjva@%[vsVT9b̉#_T: .EϨ-Ԩp"I(q@g3*,eکa'h`4rW9K^Łj :,727f'Щ&P倆!/KW QG%.w=㊸~-κ8f |A {:,t>g 4Qr{Ko,Oj3Wܛq_Qd0.|kаFtv;֌`Ex@o5I{ &XW"N75$wkȠa=d)d֩|{-}gz׼xf[rcb\&nx,QN+sRÊvL~#Z wqk]H0:aV,:qu/-tvq 1*3p{+)w癍M:^7 Ip|tmI[H;SmroH47$b:<{er&SuqL}5"Da\!ć ) A+\?' =0SM?[r̒QLo};\\z=NT3JCb¼DĸPHePk(wBJW:rxYIӴ9ScJ]]^c;}t{aeTz (eWע§_cۧu\q=g jLKJA"T7%+>VDԄB6qG% SJxq3x"UgZЫ\ޤc7ʹw{"&a+=jʭ7ߧx*v -v%qub%x4˴~)X΄ zdXd]dHPPd/ jk3^ bF;&/މ,K*j&ٛ1Z1WbAS.5h+y!۞HUD4X #dԏދS v_YI# ?9o!Ո,+zZ@SP\JEO\s3$o Z3+Hr숻TʭEVkܶWEd~LwI$CZZ ,q۹(Z2@oDHc32'O(ec*<ݺ:x⊠Fx&agXGh&FEu9U4#8H^k mtHQ( YFzLtp05,|ӟ_1g2`oxl4{TnMsux8ߠ5ՙ]0d81zxH=L ^m Êa FaX<8gyVu*7X ҍd[-_{ՒخX{:8IcN̛ߜ%)5z\[ͻď^N+Wpˤ^Oz{TKz[\RH!uiy'˻Fj8 2-dCEY ܀qKYFwh=-B'SBj3ӣ9! _xrըg b}:oӍ,ӢR~" ^` mxgd|+7&Y\U2/8wLfo"NS%(e 9L%xZ8jl=u)}? ModWHer)Lm8i/XURr7*:ljwl[}uaWP [UDZM1=Gn;Ku3.s "ֽDQz4>MA%U.?d9/EG\2K˱Öz"nbϸpH{E>HV:KyhuYzs"%"<$FfkҠm?%1]9(8qaR{ƊېPesո'ˎ"i,b;"6>D^){F?!ϊ(V?EY $T'f|zxX=Ȏj5+ǝvL"ˏ]w fr8$O\o]iVo@<45Ir7OtߦFv艈mr6nν3]5€H}TnDt5Ԧ- 8)"uL^Ég,m4,MQ6BI+CFgH'OC$+C L< 敃s <+0"*OtS3 $4}?(4v:&$#+ܱӂS\_q:kV6Unݵ(`)@ ehϘ+QDxx DidO] x`VKک飞k VtZCpSmkU_*Nt^UAs?GSGaw(Gރ"LΆ1yw\0RK6ݰ]{Zw'v5-ߜ+|-kDƁ@D8#?ÏkS%b/f& Up";%em+-Zzb){yWq 8쒪8!/*Pյ3, AE{¯{S؅}\khJN]t0y˗#yl60 T"T@1r. mğRtJ0=)yǜd+HWNVrQ6ë%Կ֧h&]H- 墡i8f=ҁg9FsV+c~ԟ3B͏xqq }ZABnWL勤?3p(It/Iyuc ̀HO~Yo3SQ,>{pK1^>j [٤C <.RrgDojvY!Txt,Z *- ac-\t#+6Biޅx@auS}Δ!.M& pX!0|_.%UBYL ǘPxPs L^`Im9nl(3XVHF([}@t{LM6>L~ N1)*I 0P )5[xcߥ;8-F*+GkD_];@Ea?4T\uX~ IBa5%$+obE_>ʇ1x 4ТVc cU!ȭ:䱫1lZ%/ g2~ܝM iU+F,}*2DFy .c M[GABt,tq? (dεn ˹t} 0ϱU6ػe:VLa}7IJRg"&Q2׿*3Gg#=QE8 hxH, הa4"Wv;:TpRqY:^=f/?ΊF(}@BЃA+7KMaXާPhG xg &! <8=$baFjQ//o>0Ƨ" 0:ݝ0b陋FGyJm(vec8P~|c<e).Y olVF8dSkg滱%pgЍw9סr;Ě1r"&] .%ov%Kڒ'qEI,v4ή_('ŋ] #XJVY@g|=̋kגxӽ˜w~7[ЙÒ6T Bc'ɡ|]J*;ٕn DPd˦\Gظ?@k Z%#;٦QB_@ Ɩh6X/.$<u{`A6P>4>KQe޽\m*WKW"俓m b!HуDUc.OE!@f GaoE'eT Qłg@S?vA ۗ¨p4OBYcvd:Gs_ \CQ` z0ãk5y茶^;/r$k y㱥,?pၝ<5%r 8l;=F U|M4^v3ȭIvP[8f@W=܉_ ެURjFu:!<Ņjr 7@qՐVUoGr<=Qe5կ/"-LX%8ʰrǹaW6g#3Q+jr9Rq=K"$I \t/\#F#]%8̺U1 pPLF\ηw>ZN96% Y7ou7NR֋j0B\j$%VU5a@$Kr5xXgcia#!ZGw!{S@'SsjHԺo/onfDxbvrdȍ9Q3&\%̳bHV$rA,kTm<܋YtNߕ!YqK#TN-/&/ES })uWu! r+?U@fܦz7dc 6ųɶ6M,DVYLrlF~4yd2Ѯ$o@w3T7u-rոD\tс!W|ܼʎ "0ab k}z_% ^=RkU_0Ib1-ӥwGmH6E`1ZsFB9apz>AcQu)s8e頁 R\! V5{0pH4*وV[Yxq_)bb:[U&B[*'As"?cc>Z# 6Y')M\04BzcɢtE`1g媈KPpo鳵+Dv5"p"$ 7<$&S7ŧ\tB=I׈|CDqn2i"rۡ(Լ rC]SObT=HRszq= rS߮R{r-yLwBuqRuC33eZ|F?(yr ;zH HG:n~߬QChRHoKvI 6uXd}%7}d!rg*R$7{ )Vd씁܈n$̏Շ6WOFexIQ'U~9M64{x3/AJyAC!L/Ǜ'Ϭ;Ͳpz  fPK5ͥrH M7`.3ZfgCId;Գphyw}bɌ'q]n"1o$}rԠH !tC>[͚kiM\3L`g_O(jҍC)BTn^qa3c~ g:Xn#HhdB# YZ