openldap2-ppolicy-check-password-1.2-lp152.13.2 >  A ^/=„^es&7ocy3}9VBv[ Hpt';vK唧WS{fztp@!)=.R֔@X&+Z(yRiBW@Arki\% 彏'mxJW_K<Q_ECr]iը#Q^t2Qy&szՒzjWd~ lfeXn)=bPᡕ@C6848632728a090370e91d5eb0b26d6866b09c883667df3e836bb91857a846233e3c4f4df943a1fa8647a6e7a90afa3abcd2959d6sd^/=„P V"0{jvJLzD{<҅˰.IE^|>PTtlioLCh'VɌdW}T7Z O-)C~e1‡=ozp0kKic8%-n? awl_ebR፰JR ˣbCZ*͗&hL.(,+,{{u(q,cnpAF0?F d#' 2 ]PT\`s|  ,  >  P  t    D h       (/88.9.: g.F@G@ H@ I@ X@YA \A< ]A` ^B3bBcCkdCeCfClCuC vD wE8 xE\ yEzEEEEEEEFCopenldap2-ppolicy-check-password1.2lp152.13.2Password quality check module for OpenLDAPAn implementation of password quality check module, based on the original work done by LDAP Toolbox Project (https://ltd-project.org), that works together with OpenLDAP password policy overlay (ppolicy), to enforce password strength policies.^build80YoopenSUSE Leap 15.2openSUSEOLDAP-2.8https://bugs.opensuse.orgProductivity/Networking/LDAP/Servershttps://github.com/onyxpoint/ppolicy-check-passwordlinuxx86_64h)A큤^^^^^^^^^d5e34422ce6775c3dd96aac6be1968e8bdd1330f7302ff54bd17139162ac3be6fe22b71e8e34817728e72ba9e2f373fcfa33941e93a5c579d59b16962942e03dac9ba26f8e9c9b35cb71e1264ffa85b3a985b244640da85ad80fabd170db899fc9ffd34605a66ce03841cefa99b1b106dc299a9a940926dae288bb7a2a1e5d1a68dc4c24abfce90caa426342974610356390f242584529804a15463cb9839fc2c10049d5f5631d4a2e996e4f0bc19ca9746b2ba5fa428ac4e6cbc2a260b53f7appolicy-check-password.so.0.0.0ppolicy-check-password.so.0.0.0rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenldap2-2.4.46-lp152.13.2.src.rpmconfig(openldap2-ppolicy-check-password)libtool(/usr/lib64/openldap/ppolicy-check-password.la)openldap2-ppolicy-check-passwordopenldap2-ppolicy-check-password(x86-64)@@@@@    config(openldap2-ppolicy-check-password)libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libcrack.so.2()(64bit)liblber-2.4.so.2()(64bit)openldap2rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.2-lp152.13.22.4.463.0.4-14.6.0-14.0-15.2-14.14.1^^*@]B@\ڭ\r@[H[@[vZ@Za@Z@ZZ.s@Z@Y*@Y*@Y@Y@YYp@Yf@Y7Y6@X@X7@X$a@XWk@WbW;VVɦVŲ@VŲ@V@V@V@V@Vf@V^@V\:@V@V @U4@T@TuWilliam Brown William Brown William Brown William Brown Peter Varkoly varkoly@suse.comckowalczyk@suse.comckowalczyk@suse.comzsolt.kalmar@suse.comzsolt.kalmar@suse.commichael@stroeder.comfvogt@suse.commichael@stroeder.comrbrown@suse.comjengelh@inai.demrueckert@suse.demichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comjengelh@inai.dekukuk@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comlmuelle@suse.comhguo@suse.commpluskal@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comrguenther@suse.comjengelh@inai.de- bsc#1170771 (CVE-2020-12243) - recursive filters may crash server * patch: 0205-bsc-1170771-limit-depth-of-nested-filters.patch- bsc#1158921 libldap-data should be requires, not recommends to help prevent user confusion around configuration ownership.- bsc#1143194 (CVE-2019-13565) - ssf memory reuse leads to incorrect authorisation of another connection, granting excess connection rights (ssf). * patch: 0201-ITS-9052-zero-out-sasl_ssf-in-connection_init.patch - bsc#1143273 (CVE-2019-13057) - rootDN of a backend may proxyauth incorrectly to another backend, violating multi-tenant isolation. * patch: 0202-ITS-9038-restrict-rootDN-proxyauthz-to-its-own-DBs.patch * patch: 0203-ITS-9038-Update-test028-to-test-this-is-enforced.patch * patch: 0204-ITS-9038-Another-test028-typo.patch- bsc#1111388 - incorrect post script call causes tmpfiles create not to be run.- bsc#1114845 - broken shebang line in openldap_update_modules_path.sh - fix the script- Emergency fix: move tmpfiles_create post from the library package to the main package's post script, which ships the tmpfiles.d configuration. Fixes the post script of the library (-p /sbin/ldconfig does not allow more statements in the script). - bsc#1111388 openldap and /var/lib/ldap/DB_CONFIG* (transactional-update) * source: openldap2.conf - Added a patch to let slapd return the uniqueness check filter used before constraint violation to the client. Fixed broken memory handling in affecting error response of slapo-unique ITS#8866 slapo-unique to return filter used in diagnostic message * patch: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch - Don't require systemd explicit, spec file can handle both cases correct and in containers we don't have systemd.- Fix CVE-2017-17740: when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack * patch: 0017-Fix-segfault-in-nops.patch (bsc#1073313)- Fix slapd segfaults in mdb_env_reader_dest with patch 0016-Clear-shared-key-only-in-close-function.patch (bsc#1089640)- bsc#1085064 Packaging issues have been discovered around the openldap_update_modules_path.sh which has been corrected: - the spec file was wrongly configured, therefore the script has never been called - the script should create the symlinks first, as slapcat is useless on a system which is already affected.- bsc#1085064 Add script "openldap_update_modules_path.sh" which which removes the configuration item olcModulePath in cn=config which is after upgrade from SLE12 to SLE15 holds inappropriate information. If the cn=config is being used on a system, the conflicting items in slapd.conf are ignored, despite of it, the backend DB configuration section has been also commented out in the default slapd.conf. In case of correct cn=config (the olcModulePath has been already removed), the script stops without touching anything.- Upgrade to upstream 2.4.46 release - removed obsolete back-port patches: * 0013-ITS-8692-let-back-sock-generate-increment-line.patch * 0016-ITS-8782-fix-cancel-memleak.patch OpenLDAP 2.4.46 Release (2018/03/22) Fixed libldap connection delete callbacks when TLS fails to start (ITS#8717) Fixed libldap to not reuse tls_session if TLS hostname check fails (ITS#7373) Fixed libldap cross-compiling with OpenSSL 1.1 (ITS#8687) Fixed libldap OpenSSL 1.1.1 compatibility with BIO_method (ITS#8791) Fixed libldap MozNSS CA certificate hash matching (ITS#7374) Fixed libldap MozNSS with PEM certs when also using an NSS cert db (ITS#7389) Fixed libldap MozNSS initialization (ITS#8484) Fixed libldap GnuTLS with GNUTLS_E_AGAIN (ITS#8650) Fixed libldap memory leak with cancel operations (ITS#8782) Fixed slapd Eventlog registry key creation on 64-bit Windows (ITS#8705) Fixed slapd to maintain SSF across SASL binds (ITS#8796) Fixed slapd syncrepl deadlock when updating cookie (ITS#8752) Fixed slapd syncrepl callback to always be last in the stack (ITS#8752) Fixed slapd telephoneNumberNormalize when the value is spaces and hyphens (ITS#8778) Fixed slapd CSN queue processing (ITS#8801) Fixed slapd-ldap TLS connection timeout with high latency connections (ITS#8720) Fixed slapd-ldap to ignore unknown schema when omit-unknown-schema is set (ITS#7520) Fixed slapd-mdb with an optimization for long lived read transactions (ITS#8226) Fixed slapd-meta assert when olcDbRewrite is modified (ITS#8404) Fixed slapd-sock with LDAP_MOD_INCREMENT operations (ITS#8692) Fixed slapo-accesslog cleanup to only occur on failed operations (ITS#8752) Fixed slapo-dds entryTTL to actually decrease as per RFC 2589 (ITS#7100) Fixed slapo-syncprov memory leak with delete operations (ITS#8690) Fixed slapo-syncprov to not clear pending operation when checkpointing (ITS#8444) Fixed slapo-syncprov to correctly record contextCSN values in the accesslog (ITS#8100) Fixed slapo-syncprov not to log checkpoints to accesslog db (ITS#8607) Fixed slapo-syncprov to process changes from this SID on REFRESH (ITS#8800) Fixed slapo-syncprov session log parsing to not block other operations (ITS#8486) Build Environment Fixed Windows build with newer MINGW version (ITS#8697) Fixed compiler warnings and removed unused variables (ITS#8578) Contrib Fixed ldapc++ Control structure (ITS#8583) Documentation Delete stub manpage for back-ldbm (ITS#8713) Fixed ldap_bind(3) to mention the LDAP_SASL_SIMPLE mechanism (ITS#8121) Fixed ldap.conf(5) to note SASL_MECH/SASL_REALM are no longer user-only (ITS#8818) Fixed slapd-config(5) typo for olcTLSCipherSuite (ITS#8715) Fixed slapo-syncprov(5) indexing requirements (ITS#5048)- Use %license (boo#1082318)- added 0016-ITS-8782-fix-cancel-memleak.patch- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Add openldap-r-only.dif so that openldap2's own tools also link against libldap_r rather than libldap. - Make libldap equivalent to libldap_r (like Debian) to avoid crashes in threaded programs which unknowingly get both libraries inserted into their process image. [rh#1370065, boo#996551]- use existing groups instead of inventing new ones- added 0012-ITS8051-sockdnpat.patch- updated 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- Added OpenLDAP new feature implementing OpenLDAP ITS#8714 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- added overlay trace to package openldap2-contrib- Upgrade to upstream 2.4.45 release - removed obsolete 0010-Enforce-minimum-DH-size-of-1024.patch and 0012-use-system-wide-cert-dir-by-default.patch - added 0013-ITS-8692-let-back-sock-generate-increment-line.patch for supporting modify increment operations with back-sock - added overlay addpartial to package openldap2-contrib- Remove legacy daemon control that was used to migrate from SLE 11 to 12. (bsc#1038405)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#976172 owned by hguo@suse.com: openldap2 - missing /usr/share/doc/packages/openldap2/guide/admin/guide.html - bug#916914 owned by varkoly@suse.com: VUL-0: CVE-2015-1546: openldap2: slapd crash in valueReturnFilter cleanup - [fate#319300](https://fate.suse.com/319300) - [CVE-2015-1545](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1545) - bug#905959 owned by hguo@suse.com: L3-Question: Are multiple "Connection 0" in a Multi Master setup normal ? - [CVE-2015-1546](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1546) - bug#916897 owned by varkoly@suse.com: VUL-0: CVE-2015-1545: openldap2: slapd crashes on search with deref control and empty attr list- Drop binutils requirement; the code using /usr/bin/strings has been dropped in openSUSE:Factory/openldap2 revision 112.- Remove superfluous insserv PreReq.- Introduce patch 0012-use-system-wide-cert-dir-by-default.patch to let OpenLDAP read system wide certificate directory by default and avoid hiding the error if user specified CA location cannot be read (bsc#1009470).- Add more details in the comments of slapd.conf concerning file permission and StartTLS capability.- Test for user/group existence before trying to add them. Summary spello update.- Move schema files into tarball addonschema.tar.gz: ldapns.ldif ldapns.schema rfc2307bis.ldif rfc2307bis.schema yast.ldif yast.schema - Package previously missing schema files in LDIF format: amavisd-new.ldif dhcp.ldif dlz.ldif dnszone.ldif samba3.ldif sudo.ldif suse-mailserver.ldif (bsc#984691) - Fix a minor issue in schema2ldif script that led to missing attribute in the generated LDIF.- Enable build flag LDAP_USE_NON_BLOCKING_TLS to fix bsc#978408.- Move ldap.conf into libldap-data package, per convention.- Move ldap.conf out of shlib package again, they are not allowed there for obvious reasons (conflict with future package).- Build password strength enforcer as an implementation of ppolicy password checker, introducing: ppolicy-check-password-1.2.tar.gz ppolicy-check-password.Makefile ppolicy-check-password.conf ppolicy-check-password.5 0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch (Implements fate#319461)- Remove redundant -n openldap2- package name prefix.- Remove openldap2-client.spec and openldap2-client.changes openldap2.spec now builds client utilities and libraries. Thus pre_checkin.sh is removed. - Move ldap.conf and its manual page from openldap2-client package to libldap-2_4-2 package, which is more appropriate. - Use RPM_OPT_FLAGS in build flags. - Macros dealing with old/unsupported distributions are removed. - Remove 0002-slapd.conf.dif and install improved slapd.conf from new source file slapd.conf. - Install slapd.conf.olctemplate to assist in preparing slapd.d for OLC. - Be explicit in sysconfig that by default openldap will use static file configuration. - Add the following schemas in LDIF format: * rfc2307bis.ldif * ldapns.ldif * yast.ldif - Other minor clean-ups in the spec file.- Use optflags when building- Upgrade to upstream 2.4.44 release with accumulated bug fixes. - Specify source with FTP URL - Removed obsolete 0012-openldap-re24-its8336.patch- Relabel patch 0011-Enforce-minimum-DH-size-of-1024.patch into 0010-Enforce-minimum-DH-size-of-1024.patch- Upgrade to upstream 2.4.43 release with accumulated bug fixes. - Still build on SLES12 - Loadable backend and overlay modules are now installed into arch-specific path %{_libdir}/openldap - All backends and overlays as modules for smaller memory footprint on memory constrained systems - Added extra package for back-sock - Consequent use of %{_rundir} everywhere - Rely on upstream ./configure script instead of any other macro foo - Dropped linking with libwrap - Dropped 0004-libldap-use-gethostbyname_r.dif because this work-around for nss_ldap is obsolete - New sub-package openldap2-contrib with selected contrib/ overlays - Replaced addonschema.tar.gz with separate schema sources - Updated ldapns.schema from recent slapo-nssov source tree - Added symbolic link to slapd executable in /usr/sbin/ - Added more complex example configuration file /etc/openldap/slapd.conf.example - Set OPENLDAP_START_LDAPI="yes" in /etc/sysconfig/openldap - Set OPENLDAP_REGISTER_SLP="no" in /etc/sysconfig/openldap - Added patch for OpenLDAP ITS#7796 to avoid excessive "not index" logging: 0011-openldap-re24-its7796.patch - Replaced openldap-rc.tgz with single source files - Added soft dependency (Recommends) to cyrus-sasl - Added soft dependency (Recommends) to cyrus-sasl-devel to openldap2-devel - Added patch for OpenLDAP ITS#8336 (assert in liblmdb): 0012-openldap-re24-its8336.patch - Remove obsolete patch 0001-build-adjustments.dif- Introduce patch 0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch to fix CVE-2015-6908. (bsc#945582) - Introduce patch 0011-Enforce-minimum-DH-size-of-1024.patch to address weak DH size vulnerability (bsc#937766)- Introduce patch 0009-Fix-ldap-host-lookup-ipv6.patch to fix an issue with unresponsive LDAP host lookups in IPv6 environment. (bsc#955210)- Remove OpenLDAP 2.3 code and patches from build source. Compatibility libraries for OpenLDAP 2.3 are built in package: compat-libldap-2_3-0 Removed source files: openldap-2.3.37-liblber-length-decoding.dif openldap-2.3.37-libldap-ntlm.diff openldap-2.3.37-libldap-ssl.dif openldap-2.3.37-libldap-sasl-max-buff-size.dif openldap-2.3.37-libldap-tls_chkhost-its6239.dif openldap-2.3.37-libldap-gethostbyname_r.dif openldap-2.3.37-libldap-suid.diff openldap-2.3.37.dif openldap-2.3.37-libldap-ld_defconn-ldap_free_connection.dif openldap-2.3.37-libldap-ldapi_url.dif openldap-2.3.37.tgz openldap-2.3.37-libldap-utf8-ADcanonical.dif README.update check-build.sh- Upgrade to upstream 2.4.42 release with accumulated bug fixes.- Upgrade to upstream 2.4.41 release with accumulcated bug fixes and stability improvements. * Add patch 0008-In-monitor-backend-do-not-return-Connection0-entries.patch * Remove already applied patch 0008-ITS-7723-fix-reference-counting.patch * Remove already applied patch 0009-gcc5.patch (Implements fate#319301)- Add 0009-gcc5.patch to pass -P to the preprocessor in configure checks for Berkeley DB version- binutils is required for "strings" utility invocation in %pre [bnc#904028] - Remove SLE10 definitionsbuild80 1589639123 1.2-lp152.13.21.2-lp152.13.21.2-lp152.13.2check_password.confppolicy-check-password.lappolicy-check-password.soppolicy-check-password.so.0ppolicy-check-password.so.0.0.0openldap-ppolicy-check-password-1.2LICENSEREADMEppolicy-check-password.5.gz/etc/openldap//usr/lib64/openldap//usr/share/doc/packages//usr/share/doc/packages/openldap-ppolicy-check-password-1.2//usr/share/man/man5/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.2/standard/506dfdeaf34d96950b7e604a44cf1555-openldap2cpioxz5x86_64-suse-linuxASCII textlibtool library fileELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=fa054af31e39a75af85f91378c73d7023d2889ef, strippeddirectorytroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix)PRRRRR|XE+y11cracklibcracklib-dict-fullutf-82165c72f2a9cfa3cf40e48f9c929d6696fb2dacd81236ed1316f1ed682520533?7zXZ !t/_(] crv(vX0d#L rTM#')@rC[e+2awGY&(plnzgHGpW6r]c#j{A+X7sݙu+]he X(]DF8 źov;ÌOTl`+l߹S ) s xl]@X 7|&]Vo6̋PaʾN:k)r΀Q1?g,QtȘpBqL|LL' nCYŊ qsfB>f.i}Tg{ԃ.='}<;ܩeXT{nȵ* oXi{ra ÷>LTJ+'*&wGf֕OC|IӘ+=Θ6ToO:IN8_x_(ϸ5\kC!Zu0 \6p6N8(h= yXsߜmcaY3P|YL/ʞZg:Xɜf~Ƹ.,(kIsC*eou*Ya&U?,Z A{h-P dHJ=FCI׏^`d{_B2Ep`tT<`o7 S=&&xz2[CPtopIG^TK^ϓ;aIf81= p\.[p.Dۗݝ UB1A-A3aH'8"Cx`!CHAˬQMb'6-A#^ҳm>-c|bc'R_{^-F/1J-= Z``^,}  ŷ' aDp W>$2=[^fײSu{e~B^ 2Alg+JwbNؐTcSepGQr !DSdm 9#]1F%Y~f`\VM ^7  :' ,]:,r"ʠyl*bS,|ݧ`@#ٗ"DCh&@"!MI&zr'fSC]K\gd~šjheu&~`22^{/֙o}l`8\vZpo_/'}#}*Yq|ptp5=9d6*G>2}t%+:as/P֔' Y8~kXDZO}(L*`ly0d9j96xyuɰ1_{O\ž|k4:L\!6 t]O'oR)+.y%,/WF:::(t|z.p<OQ||7P5 a*b_ܐ'NQ}G>|z|,@c vkJ!xX3籤TT s/dOhч |܁d$BΉ-te|vD*O62j~oƚZ[A")3Wwh sW("'GrĉӮ¶ys%/9ŇŧޤmfV1C\p=, Ec|LPZfub4KқM>@<yK^VI=E웵]=ב-#35ZE6缈H܆ͰY:U6L0ޟh /'Lii'-eq|V`}fGEy׌fD$`Ⲓs("x)f!ogjE$$$0L| 1žsIX&Bq~$@÷FUVB>AivgYFР/Z R y"z0’&[faVp/ uA?ޢOTCrOؙnyHA(H?SBҡ qkX*uf ؓb vT`+dk[/W .l+.ߎTc2֢ 1i6O1 Xhn1]KB4~xϯީEhm7'Сg=o餻n#fZUc7" |\vM@^`qR'(4> _:S;l$E`FFߜq;F.uI&>Ψm1YsRtQN1r:uȽn{蚉`l3gxkqk.7q$DF"c#ڊj@*Ji͌_J/Vq]AY_{v-:79|ك؞%p_l$3Mz]u`4iEgQO[ Oǽٕe\W6%xF5qUB6b<;kJ3@5Ho 9ؔMWE㩑4M݆A4,e[S#!c :LfPS̩ÛfO%qwċ "nrPgHP0͘5kq {#gsPlf:e "o`_8C χbyΑVN'^fhr爻ѱ{/*Z_hNE)\vٔPcFoTlmeIZ\:CO|SOڃ{ 01Aw. lDcfݐ W'kX1a(.96 6q@sŌoGU AC(q%A/# / ]fre'M&ۗM`_XB66tn TLх`_@ɪMSp\__1vKI&ϒE=s69ˬ&(ت/WQ xKBFc3rge^㋄&50$g[?0K5eNj󃰑e斤ɐW żގ" A)Mֵ(ǩ0+r]jQ X# 3+|IZme \u i!h <)"5X ڐB1+T.Gi5?cfçK5"Jx)v&ڍ1nĐM&m-ZD<O 'oIML6B5A/~E1 3eb<6e8a )p벤T'}ulr4E=sil/@3#1SLfU'1ԥBL}T/yb)2Isr]x"g]gL Aq>5 ]LF~4_WY+LS dfaA%GK .-Xbզ5;Wl_@`~o̥&l!6t bRAY~S->v>3ZhPTe,U%graFXoX5ގGZ򬞟/vOC*0{1V >~ _jN2ìFFcS5x|: Õn QUr 1wNa҅9W5F;JkY/ 0=X*$ x}Q-+Nwc~^bٜqnk/ !S Jy%- Sܠa+EӽH[&P"]+y_ῧ# Cf^!`~q]0{;Ihe(UiBW~;p&,QC 9h.S Be^KURh;[=0;)#zx+4%nW߳ƙP!Mh"J|(*ȍ(`$ε9YА\HIVκyɳ7"8=]˘WldaWaoIV]rrm@T$sC'V܌@wd[HҀWY(m8EWtJQ_,#r°W t 0<0G_W=RT qbj*gEc +/\~jd;V$]=^Ղif)K"u* 9ͷkN]3+7QVL;GDvR(PV :I|V0{k4E"h@jƫ&wa_Ýc*ٹ+~WqYn>> 7kyk -()%x普_uIgKߢ\ -C "8:K&FQ9=$FvRNAI|ش(eLB&*8M ^zQ*%T9䴪 rq.|rHb9[_̛'@QV6ې܊QiH# "@m}LVR]`\j ]Z5T|B\lKxE$U~?िU~w2h[S%Ƥ;9O4Ӆ'sSIX=>0.)'mOj |s\$M60wp3JuKBviq3.g*/MKLQ)#[#h H)u{!tѪh?PuUc}q$%"]JBH<0U(.Z*:1B3O+ T6SXX7YkRZk}6_q,PU ls$ Nz`~q@N, bVXc<v|;qP)>r3Ⱦ`;& Xn@dd5' 5& 7%bE9-1lϜ&:k -v%8R(k`tk(q@ #q _i5DZu` JDGK2MD,EH-°"@rp@uPTw7TyCëy:#lOG?6KD^gZ3?7WOh`À6 DW ԯex(,LG`Ji,4Z(po]/ Rcmm,8907?W0Rzterv,~Q8zJz+p(#Ybb4\3c~{߯v)V6Z$bxP!Ci|+Ww^-;B'_P vIݳb=>΍32^H >dP0\1+_:.[hWL~{y17^45 z9+-31BЭBP *..ӺqNY?qT%fQ'G1"&gB7_TL a_gXԿ(b #Dn贮{ y>cq[vL;@Us}quy0g ͤJ>U0E`ҔGs 9[!0:6uO5n-!Jxz L̷C2 1ZvQ&(FwD &dopyT<xFy"53tLiKO-93,n#s\+vTI]G+Oڿ$vR B .+#=\ ͱlmga<#D׊7g||V'xadkd#p xڱ75Ke/Z3yD\BPZ!)PHk;Gkig3Xd*d$+pUߞjj徰v8]EE E'LS@wml`0LqO OT,!7#"=~`xJ\4_eRwjrD۹(;w4K`S^!r\+Hwyq}y5!BLfgp=_w8F2gϿ.R h0Sڒ==h,{PqY^glxr yk w/{Cja3p5HOm4nX-d{F'HDDGZ*2PP !עotjXa α{ (|d}9T!MYkƄ Pһ>uaʐ}{3﨟DNSpOn=NXW\|^! |vN!dK|GR5`3e9W;ek}gÖRVSJ]ֻNcՅ5yvKW=Dp(6eO92;$̞6}拃#ATb;6ZzQ00Bévw~c0O&yG,N\AW\wyҲ3 c^[ٖNRǍA6 lAy`3~=\6t y^sCQo\F=Z+vyZH 6q*yE=%g8I+KZ׃<_9Hif%~Q2 l"7b"4Lޚ]NqHeUomqk K;AIGv\o/6@`2XHq%= c߅`k7V|/@g;qĎ=s7u\\dTDwj4ꆓ3~DO2k_n*1GY܊~TCgJQ|ׄ Mb&xF!qp/jp0k)mXY5E:E]~{j[+ ' j6LeYHӐ}h!gx*2a iʜkOۊH̭Hw^!#vNKZ>V1sc)*cQ'i YZ