openldap2-ppolicy-check-password-1.2-lp151.10.21.1 4>$  Ap_m/=„8j\ib瓔Wu֌1`@N&b% I>' KG:_^Lw(ܥ8P{c|5=Ds$K[x7:}Y5SE=Fd0,OWz}`JICq@kOn/#M̽&NuB]ܷj~ [;9RTm_^3wۻŪS缉z n@E_G]Pp.u(្7 v]#%F3's 8 ?ڗ  ɻ#Qǐhb ]CO\>pAK<?K,d#' 5 `TX`dw  ,  >  P  t    D h      (=8D29 2: 2FEGGE\ HE IE XEYE\E ]F ^FbG|cH:dHeHfHlHuH vI wJ< xJ` yJzJJJJJJJK(Copenldap2-ppolicy-check-password1.2lp151.10.21.1Password quality check module for OpenLDAPAn implementation of password quality check module, based on the original work done by LDAP Toolbox Project (https://ltd-project.org), that works together with OpenLDAP password policy overlay (ppolicy), to enforce password strength policies._mbuild78VopenSUSE Leap 15.1openSUSEOLDAP-2.8http://bugs.opensuse.orgProductivity/Networking/LDAP/Servershttps://github.com/onyxpoint/ppolicy-check-passwordlinuxi586h&dA큤_mu_mu_mu_mu_mv_mu_mu_mu_mud5e34422ce6775c3dd96aac6be1968e8bdd1330f7302ff54bd17139162ac3be6f49de8a224965f0cadb6717df96d8c723bed41286d309dcb071764bd1e5204756d2ca880758e7180c106a950ed71cbec71176d90da124aa942ffd312cd2e67b8c9ffd34605a66ce03841cefa99b1b106dc299a9a940926dae288bb7a2a1e5d1a68dc4c24abfce90caa426342974610356390f242584529804a15463cb9839fc2c10049d5f5631d4a2e996e4f0bc19ca9746b2ba5fa428ac4e6cbc2a260b53f7appolicy-check-password.so.0.0.0ppolicy-check-password.so.0.0.0rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenldap2-2.4.46-lp151.10.21.1.src.rpmconfig(openldap2-ppolicy-check-password)libtool(/usr/lib/openldap/ppolicy-check-password.la)openldap2-ppolicy-check-passwordopenldap2-ppolicy-check-password(x86-32)@@@@@@@    config(openldap2-ppolicy-check-password)libc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.3)libcrack.so.2liblber-2.4.so.2openldap2rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.2-lp151.10.21.12.4.463.0.4-14.6.0-14.0-15.2-14.14.1_/@_FN_?@^^^*@]B@\ڭ\r@[H[@[vZ@Za@Z@ZZ.s@Z@Y*@Y*@Y@Y@YYp@Yf@Y7Y6@X@X7@X$a@XWk@WbW;VVɦVŲ@VŲ@V@V@V@V@Vf@V^@V\:@V@V @U4@T@TuWilliam Brown William Brown William Brown William Brown William Brown William Brown William Brown William Brown Peter Varkoly varkoly@suse.comckowalczyk@suse.comckowalczyk@suse.comzsolt.kalmar@suse.comzsolt.kalmar@suse.commichael@stroeder.comfvogt@suse.commichael@stroeder.comrbrown@suse.comjengelh@inai.demrueckert@suse.demichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comjengelh@inai.dekukuk@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comlmuelle@suse.comhguo@suse.commpluskal@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comrguenther@suse.comjengelh@inai.de- bsc#1178387 (CVE-2020-25692) - unauthenticated remote denial of service due to incorrect validation of modrdn equality rules. * patch: 0207-ITS-9370-check-for-equality-rule-on-old_rdn.patch- bsc#1175568 CVE-2020-8027 openldap_update_modules_path.sh has a number of issues in it's design that lead to security issues. This file has been removed, from the package, and the %post execution of the install. The function is replaced by /usr/sbin/slapd-ldif-update-crc and /usr/lib/openldap/fixup-modulepath, through the addition of the source files: * fixup-modulepath.sh * slapd-ldif-update-crc.sh * update-crc.sh- bsc#1174154 - CVE-2020-15719 - This resolves an issue with x509 SAN's falling back to CN validation in violation of rfc6125. * 0206-openldap-tlso-use-openssl-api-to-verify-host.patch- bsc#1172704 - Change DB_CONFIG to root:ldap permissions. - bsc#1172698 (CVE-2020-8023) - local priv esc via start script chown -R on olcdbdirectory path. Remove chown -R on start to resolve.- bsc#1170771 (CVE-2020-12243) - recursive filters may crash server * patch: 0205-bsc-1170771-limit-depth-of-nested-filters.patch- bsc#1158921 libldap-data should be requires, not recommends to help prevent user confusion around configuration ownership.- bsc#1143194 (CVE-2019-13565) - ssf memory reuse leads to incorrect authorisation of another connection, granting excess connection rights (ssf). * patch: 0201-ITS-9052-zero-out-sasl_ssf-in-connection_init.patch - bsc#1143273 (CVE-2019-13057) - rootDN of a backend may proxyauth incorrectly to another backend, violating multi-tenant isolation. * patch: 0202-ITS-9038-restrict-rootDN-proxyauthz-to-its-own-DBs.patch * patch: 0203-ITS-9038-Update-test028-to-test-this-is-enforced.patch * patch: 0204-ITS-9038-Another-test028-typo.patch- bsc#1111388 - incorrect post script call causes tmpfiles create not to be run.- bsc#1114845 - broken shebang line in openldap_update_modules_path.sh - fix the script- Emergency fix: move tmpfiles_create post from the library package to the main package's post script, which ships the tmpfiles.d configuration. Fixes the post script of the library (-p /sbin/ldconfig does not allow more statements in the script). - bsc#1111388 openldap and /var/lib/ldap/DB_CONFIG* (transactional-update) * source: openldap2.conf - Added a patch to let slapd return the uniqueness check filter used before constraint violation to the client. Fixed broken memory handling in affecting error response of slapo-unique ITS#8866 slapo-unique to return filter used in diagnostic message * patch: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch - Don't require systemd explicit, spec file can handle both cases correct and in containers we don't have systemd.- Fix CVE-2017-17740: when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack * patch: 0017-Fix-segfault-in-nops.patch (bsc#1073313)- Fix slapd segfaults in mdb_env_reader_dest with patch 0016-Clear-shared-key-only-in-close-function.patch (bsc#1089640)- bsc#1085064 Packaging issues have been discovered around the openldap_update_modules_path.sh which has been corrected: - the spec file was wrongly configured, therefore the script has never been called - the script should create the symlinks first, as slapcat is useless on a system which is already affected.- bsc#1085064 Add script "openldap_update_modules_path.sh" which which removes the configuration item olcModulePath in cn=config which is after upgrade from SLE12 to SLE15 holds inappropriate information. If the cn=config is being used on a system, the conflicting items in slapd.conf are ignored, despite of it, the backend DB configuration section has been also commented out in the default slapd.conf. In case of correct cn=config (the olcModulePath has been already removed), the script stops without touching anything.- Upgrade to upstream 2.4.46 release - removed obsolete back-port patches: * 0013-ITS-8692-let-back-sock-generate-increment-line.patch * 0016-ITS-8782-fix-cancel-memleak.patch OpenLDAP 2.4.46 Release (2018/03/22) Fixed libldap connection delete callbacks when TLS fails to start (ITS#8717) Fixed libldap to not reuse tls_session if TLS hostname check fails (ITS#7373) Fixed libldap cross-compiling with OpenSSL 1.1 (ITS#8687) Fixed libldap OpenSSL 1.1.1 compatibility with BIO_method (ITS#8791) Fixed libldap MozNSS CA certificate hash matching (ITS#7374) Fixed libldap MozNSS with PEM certs when also using an NSS cert db (ITS#7389) Fixed libldap MozNSS initialization (ITS#8484) Fixed libldap GnuTLS with GNUTLS_E_AGAIN (ITS#8650) Fixed libldap memory leak with cancel operations (ITS#8782) Fixed slapd Eventlog registry key creation on 64-bit Windows (ITS#8705) Fixed slapd to maintain SSF across SASL binds (ITS#8796) Fixed slapd syncrepl deadlock when updating cookie (ITS#8752) Fixed slapd syncrepl callback to always be last in the stack (ITS#8752) Fixed slapd telephoneNumberNormalize when the value is spaces and hyphens (ITS#8778) Fixed slapd CSN queue processing (ITS#8801) Fixed slapd-ldap TLS connection timeout with high latency connections (ITS#8720) Fixed slapd-ldap to ignore unknown schema when omit-unknown-schema is set (ITS#7520) Fixed slapd-mdb with an optimization for long lived read transactions (ITS#8226) Fixed slapd-meta assert when olcDbRewrite is modified (ITS#8404) Fixed slapd-sock with LDAP_MOD_INCREMENT operations (ITS#8692) Fixed slapo-accesslog cleanup to only occur on failed operations (ITS#8752) Fixed slapo-dds entryTTL to actually decrease as per RFC 2589 (ITS#7100) Fixed slapo-syncprov memory leak with delete operations (ITS#8690) Fixed slapo-syncprov to not clear pending operation when checkpointing (ITS#8444) Fixed slapo-syncprov to correctly record contextCSN values in the accesslog (ITS#8100) Fixed slapo-syncprov not to log checkpoints to accesslog db (ITS#8607) Fixed slapo-syncprov to process changes from this SID on REFRESH (ITS#8800) Fixed slapo-syncprov session log parsing to not block other operations (ITS#8486) Build Environment Fixed Windows build with newer MINGW version (ITS#8697) Fixed compiler warnings and removed unused variables (ITS#8578) Contrib Fixed ldapc++ Control structure (ITS#8583) Documentation Delete stub manpage for back-ldbm (ITS#8713) Fixed ldap_bind(3) to mention the LDAP_SASL_SIMPLE mechanism (ITS#8121) Fixed ldap.conf(5) to note SASL_MECH/SASL_REALM are no longer user-only (ITS#8818) Fixed slapd-config(5) typo for olcTLSCipherSuite (ITS#8715) Fixed slapo-syncprov(5) indexing requirements (ITS#5048)- Use %license (boo#1082318)- added 0016-ITS-8782-fix-cancel-memleak.patch- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Add openldap-r-only.dif so that openldap2's own tools also link against libldap_r rather than libldap. - Make libldap equivalent to libldap_r (like Debian) to avoid crashes in threaded programs which unknowingly get both libraries inserted into their process image. [rh#1370065, boo#996551]- use existing groups instead of inventing new ones- added 0012-ITS8051-sockdnpat.patch- updated 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- Added OpenLDAP new feature implementing OpenLDAP ITS#8714 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- added overlay trace to package openldap2-contrib- Upgrade to upstream 2.4.45 release - removed obsolete 0010-Enforce-minimum-DH-size-of-1024.patch and 0012-use-system-wide-cert-dir-by-default.patch - added 0013-ITS-8692-let-back-sock-generate-increment-line.patch for supporting modify increment operations with back-sock - added overlay addpartial to package openldap2-contrib- Remove legacy daemon control that was used to migrate from SLE 11 to 12. (bsc#1038405)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#976172 owned by hguo@suse.com: openldap2 - missing /usr/share/doc/packages/openldap2/guide/admin/guide.html - bug#916914 owned by varkoly@suse.com: VUL-0: CVE-2015-1546: openldap2: slapd crash in valueReturnFilter cleanup - [fate#319300](https://fate.suse.com/319300) - [CVE-2015-1545](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1545) - bug#905959 owned by hguo@suse.com: L3-Question: Are multiple "Connection 0" in a Multi Master setup normal ? - [CVE-2015-1546](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1546) - bug#916897 owned by varkoly@suse.com: VUL-0: CVE-2015-1545: openldap2: slapd crashes on search with deref control and empty attr list- Drop binutils requirement; the code using /usr/bin/strings has been dropped in openSUSE:Factory/openldap2 revision 112.- Remove superfluous insserv PreReq.- Introduce patch 0012-use-system-wide-cert-dir-by-default.patch to let OpenLDAP read system wide certificate directory by default and avoid hiding the error if user specified CA location cannot be read (bsc#1009470).- Add more details in the comments of slapd.conf concerning file permission and StartTLS capability.- Test for user/group existence before trying to add them. Summary spello update.- Move schema files into tarball addonschema.tar.gz: ldapns.ldif ldapns.schema rfc2307bis.ldif rfc2307bis.schema yast.ldif yast.schema - Package previously missing schema files in LDIF format: amavisd-new.ldif dhcp.ldif dlz.ldif dnszone.ldif samba3.ldif sudo.ldif suse-mailserver.ldif (bsc#984691) - Fix a minor issue in schema2ldif script that led to missing attribute in the generated LDIF.- Enable build flag LDAP_USE_NON_BLOCKING_TLS to fix bsc#978408.- Move ldap.conf into libldap-data package, per convention.- Move ldap.conf out of shlib package again, they are not allowed there for obvious reasons (conflict with future package).- Build password strength enforcer as an implementation of ppolicy password checker, introducing: ppolicy-check-password-1.2.tar.gz ppolicy-check-password.Makefile ppolicy-check-password.conf ppolicy-check-password.5 0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch (Implements fate#319461)- Remove redundant -n openldap2- package name prefix.- Remove openldap2-client.spec and openldap2-client.changes openldap2.spec now builds client utilities and libraries. Thus pre_checkin.sh is removed. - Move ldap.conf and its manual page from openldap2-client package to libldap-2_4-2 package, which is more appropriate. - Use RPM_OPT_FLAGS in build flags. - Macros dealing with old/unsupported distributions are removed. - Remove 0002-slapd.conf.dif and install improved slapd.conf from new source file slapd.conf. - Install slapd.conf.olctemplate to assist in preparing slapd.d for OLC. - Be explicit in sysconfig that by default openldap will use static file configuration. - Add the following schemas in LDIF format: * rfc2307bis.ldif * ldapns.ldif * yast.ldif - Other minor clean-ups in the spec file.- Use optflags when building- Upgrade to upstream 2.4.44 release with accumulated bug fixes. - Specify source with FTP URL - Removed obsolete 0012-openldap-re24-its8336.patch- Relabel patch 0011-Enforce-minimum-DH-size-of-1024.patch into 0010-Enforce-minimum-DH-size-of-1024.patch- Upgrade to upstream 2.4.43 release with accumulated bug fixes. - Still build on SLES12 - Loadable backend and overlay modules are now installed into arch-specific path %{_libdir}/openldap - All backends and overlays as modules for smaller memory footprint on memory constrained systems - Added extra package for back-sock - Consequent use of %{_rundir} everywhere - Rely on upstream ./configure script instead of any other macro foo - Dropped linking with libwrap - Dropped 0004-libldap-use-gethostbyname_r.dif because this work-around for nss_ldap is obsolete - New sub-package openldap2-contrib with selected contrib/ overlays - Replaced addonschema.tar.gz with separate schema sources - Updated ldapns.schema from recent slapo-nssov source tree - Added symbolic link to slapd executable in /usr/sbin/ - Added more complex example configuration file /etc/openldap/slapd.conf.example - Set OPENLDAP_START_LDAPI="yes" in /etc/sysconfig/openldap - Set OPENLDAP_REGISTER_SLP="no" in /etc/sysconfig/openldap - Added patch for OpenLDAP ITS#7796 to avoid excessive "not index" logging: 0011-openldap-re24-its7796.patch - Replaced openldap-rc.tgz with single source files - Added soft dependency (Recommends) to cyrus-sasl - Added soft dependency (Recommends) to cyrus-sasl-devel to openldap2-devel - Added patch for OpenLDAP ITS#8336 (assert in liblmdb): 0012-openldap-re24-its8336.patch - Remove obsolete patch 0001-build-adjustments.dif- Introduce patch 0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch to fix CVE-2015-6908. (bsc#945582) - Introduce patch 0011-Enforce-minimum-DH-size-of-1024.patch to address weak DH size vulnerability (bsc#937766)- Introduce patch 0009-Fix-ldap-host-lookup-ipv6.patch to fix an issue with unresponsive LDAP host lookups in IPv6 environment. (bsc#955210)- Remove OpenLDAP 2.3 code and patches from build source. Compatibility libraries for OpenLDAP 2.3 are built in package: compat-libldap-2_3-0 Removed source files: openldap-2.3.37-liblber-length-decoding.dif openldap-2.3.37-libldap-ntlm.diff openldap-2.3.37-libldap-ssl.dif openldap-2.3.37-libldap-sasl-max-buff-size.dif openldap-2.3.37-libldap-tls_chkhost-its6239.dif openldap-2.3.37-libldap-gethostbyname_r.dif openldap-2.3.37-libldap-suid.diff openldap-2.3.37.dif openldap-2.3.37-libldap-ld_defconn-ldap_free_connection.dif openldap-2.3.37-libldap-ldapi_url.dif openldap-2.3.37.tgz openldap-2.3.37-libldap-utf8-ADcanonical.dif README.update check-build.sh- Upgrade to upstream 2.4.42 release with accumulated bug fixes.- Upgrade to upstream 2.4.41 release with accumulcated bug fixes and stability improvements. * Add patch 0008-In-monitor-backend-do-not-return-Connection0-entries.patch * Remove already applied patch 0008-ITS-7723-fix-reference-counting.patch * Remove already applied patch 0009-gcc5.patch (Implements fate#319301)- Add 0009-gcc5.patch to pass -P to the preprocessor in configure checks for Berkeley DB version- binutils is required for "strings" utility invocation in %pre [bnc#904028] - Remove SLE10 definitionsbuild78 1605201283 1.2-lp151.10.21.11.2-lp151.10.21.11.2-lp151.10.21.1check_password.confppolicy-check-password.lappolicy-check-password.soppolicy-check-password.so.0ppolicy-check-password.so.0.0.0openldap-ppolicy-check-password-1.2LICENSEREADMEppolicy-check-password.5.gz/etc/openldap//usr/lib/openldap//usr/share/doc/packages//usr/share/doc/packages/openldap-ppolicy-check-password-1.2//usr/share/man/man5/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:14976/openSUSE_Leap_15.1_Update/096238940289a54a23fc88eded14db94-openldap2.openSUSE_Leap_15.1_Updatecpioxz5i586-suse-linuxASCII textlibtool library fileELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=04847f688871e7ff0dcbafacacc844b997797075, strippeddirectorytroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix)PRRRRRRRm0CCcracklibcracklib-dict-fullutf-887031f3d0c27fe946ab68fed4b772bf5451f505459783aed98f79acdbaa492f3?7zXZ !t/\)] crv(vX0Lq׫d ɦ  LڠWW*SrK+R_qscEH][v檖yR1z:a`&9I$ ޝTxhkboϙGoY?D3] Csl7 L7~ eIﳬC4ab" )J* /[,rWVuv)VP܄B1" "G30s&ZyP?-vx@dMNDM 9 Rp֗_.g`hU{{b+4ѕn yCif$cQ 5+5"$|4n'vem(,?Ʊ GaHJ+/,˜nd{zBgoO(R-q9&X _5JE%کkV.8LVj\/F.z~)a/sa*:Dٸ>~o aÔ*Vٴ]uif$ "nRuכ5Gɟ#)=/ȌA A[aNS&"LJsƨy8HuӶm|Ew5i9'LYV-A[URszBѴfJWgAh,(s}TOL['vΑVܢ*?_jl$#‚Ѡh9sg'bc8x-" "Q>cy'h829$PHXa^!.й?NޭrDwh,JmnIԱfUCC \lSxgg*̢$U>JPy,[eXL#R N>0ᰘ0##؊_kQ+ͥjk7tK65nP?}u8ͥGGop;:F#?%bl3@a4j;N:Y3ݛmEA!1GQu]l)Zp9PoG~wzܻ .*;xз3*8#wmDq ZHv> 9 h X?~EZ J=\x@&/9 y[^wv_^qJfq?` eRQX'z1LL( E']Ja3pBAoOuܴPvE]b zscIfþF.JIt蝖}sS$c hhT9K|NxtK{?x(Y(._C`P;(6[Ӥ?oҞj*eR3~O<2_"fE[5 EW5k۫É#Ǣٲ7(MGC#ܞe^ȇ_jce_]%J>e?aM#o<0_8r$3ӓ9/4Fs^)awq[R)Bvi;leAT},XcM.]G%سw9i* R/z65R }I{z}Cڔp0GLI¶9Uq6f=oI/ bl+3~-'c=~L %V; ɒDXؓbUQV_ve*̽|IylOn_ .2^H¯i|0@ gDq|-E=B W`0 .IVpzΟ(J6&dPf-qW">,rHhih ??VzP{d x s}=݆[gRf *i&Nqf9 6܌ؙ"?AV9 Nk(RDsq LOrD20 & ,kYGb9nPTz%@aY|/a Ȯ^J6;)r>{MDU?ާM%vEUPU* wp3e4(v= !G{=_#5ت]b ȃ?z` W&o蓹QX&WWm~sHyTps9d4¦=.epމW1nA"tk- p5UP#` \"  QtI:%{MT;xq JKR5#LPщFgy< ρ@~T\[EKܫjD-1u)$G?߃U-Q 0P]P3F>am}(2uV?b2\' GϥjSH*H0[I9Ko- }f8%85F:3^-1lrĔM?H6݄&=RTGʼnw*VvJ8 ruh۶ w7nk(J`S+2Nascs\h9zQtVWZg B٧RS\&-%/wY!r OqK}Knl8.RJGǷ_]%/J{C^?7Y5;͆pWa۴)%fH8~k<0p _"[%_ 3 jtd"dA04ţ_A OfW^b2b4%RR3~L=B,*9wF%z'$}]j'~~"S0l9@'mV~%2n;X+OXu-)ݡ ώЍ1I(J'#@[Ü.$ Rb>Xzsd1FվYvz_3D bS>M&(\Ɣ^x QO,Sepi]%?`'=BPK্n7n*%IF]pЃ-hC?{H\b >l,{Q-~ْ7hQ F`' \bt9dC?2 1{lX) q ]Q /ö|.`R*N{-̽ .$ Pε( 4PQ~ Cj'Djfszl 5`B =y pJE8nPJmC艑mܿB.?NZ A3*SgR [6\'$h1{_|,ÓDoɬS]]C@l@'Lt 2׆t!s4*]?khX"i^s})OdI Ҍ.DUРmV@#p_ǹrI,C 4+)qAGĒEԫA*M?tܕcAnu^Ι9nQ{h{VȴkMFJuvf*ԽOF J`^eBls\hJAwvTyz?֙S GnXb;TuHu:qߜc*=6*SM=cG'c\bWyں-6Kδv咖vJ~ (W 6?2`ˊ`AHM1lb )΅jf&KΝlyjziSCXuR]M m5= qS=>$E2p*0_ilµ!g tZ9*Z c) ӊ3^ư-5;j{Pٿrsh/sQ%rX=Zܸ%A4+H.3d#ʉ3:}C0E rd]",b;/) W79L9R(y{*̷`R5Xy^23FTev'b zlwm:]Bit~XVW#~ )3|_ (L|XeB~x@?8wC8)]AeGZ1-:{{UuO=O7iiOȟ8;f[(%a۞!bh, `^&Yލupd8'A# OAG u$MLCL%р 6q{e!Mm64*{;fa DǕ3[Y8 $ qx҂,9՝/k(^ZE>)q6ŔenmҒ`[{foɶX*2|D[ PX tN 5}4nА`.Ag\m@HQOI{QYvX%D'ۗaGm.PP6r]@3={x_ O͍j 0t&ڬ}g ;sVy691W ժɷkŶ/e\/&O"=a 6 pn K5ޒFc?^*D S"~id-a HEDuƠ v w%M8 Qw)40&I<m`W%A17buj"sFJ6]b@̗ Es d#pdX:{eeU>2)ZuͰBl.U,aOLڴQ7rW`3q4ƭ$+Yj|{=vfeKOܦ55e<~$?NP*m:^)7~Y2ML.oPAl:nAqݪ>.q-wl~Љ.{5ϼx IcepB2JW>&eSvBzJ.+"=1DDe 2ks*f`΍oYkY?wDƉU)M/cAȠL.[L0L%dϮĩqKEgH4y*'bDSmK:7Zͣ)$d[ TkslU5 'l $xmkh :MtzR5Le#A7P_ 7dM0: .>TiWxx*gkdv X!9Z]_Y83w'<U`.c ~4Πqao.t1Q||-8!I:>\ ~Y ]BZDzA6w@4[0w8MP WN^m,ȗt:qX] R.M#]#Ѯzn|5 u|Yn~g22 V ~p GL@|kt=|T-x&tBpc]p9U4jT%Zz#Q5.$Tk;JKE⤸y3r*ݒú%Kb/2lu8;EWӄy"=b܀&-t(dC w b0p;j䨽*Ud{W>IBΆJEVD`:wi?! מg~K4t/3&}bU%gѐXa(y^6<)7n(~{* ' [ƶY:gB+ذUՔP |P/{lYx0 3-A-w<z{SbT:;~>Ѣ۬HxHJ2,Ϲ%NGLcy\ܿd(|!|6AH |rv1QzaGN ʞys(VܩT)@FTXNɦcνGiky҂nc*l+8uD\{tM1$Al;ݐW0.LNt,edb֚ Fw/1bzqMZxŞt:T%|nza.M}bRa-=5XxNr ax%d ~7Z-/N\壉U1͑IZb-0*]ȭf0܆wo h6 L!Yi'&1ƌ+{!Rk \!,* AX pc5nu+c8[TWC n~du>̧ғQG6TٙyWI@yPV~Whln'bD>[T:Nv0GSCBgƵ] U"65Qzrzv}5J>jMd*q3 ny|\hh+3I0蟹_vοƌ9M3.8:_@{#mxXREbSN(oNr`#.-x9myVe2#Zv'@c64ܩ{[xXU:p -YOq Ҭ>)G `쨦]L ݒv}QFՍ [3~lc#檮Dȋ!.VWE p1H6rn5[EY{mtF ,ݙ`,9qIH\e_<:ɡS[E?:p_#lx 1^`{q f6 eAA7LP?ȕHGBu1/B5?f8ٗY!Mك>֓  1 5dYs=-%1Ht՚2qb%K2nU-7\1+ :YcwJ/Vjϧ |Uk<-~_aQ|jH_iGzψzfKqJS@ 5.c¾wqWXG*HC 袨dCãUs>kuBwy]耒vnNkD s19±u Gzam9fwXh`+ˌOa\}"IRQ ?."CLl/pJ-4 dqm`|K \~g9X]Wҟlvt49pR|kJE#Dn1cƭCf$_ae_REtD'b[m缙Yں/7W K&Jqq\xT4`X7|ǁ{ @Rumzn xKW]!Q_ssͼf%lB=ʂ}9!dCjYLQp-Op5̣8FtH7fC؃\eދo~Fzz19._.WG Cnjh䞶։%2;Ikx`Pwe Zv\%1& X! 3 4zF[%ʨ_5'v<τs4 W^S??} 3KEձ+V mIk^ƚjGi}i͹.?]5ƀR(WWWN؟M _1 Geld(_;4YBVE#