openldap2-back-perl-2.4.46-lp151.10.21.1 4>$  Ap_n/=„qQ?~a7w`p>Gp?G`d + B 06@T ^ h | A tT('80292: 2FC3GCHHC\ICpXCxYC\C]C^DbDCcDdEeEfElEuEvEwFxFyF zGGGGG\Copenldap2-back-perl2.4.46lp151.10.21.1OpenLDAP Perl Back-EndThe OpenLDAP Perl back-end allows you to execute Perl code specific to different LDAP operations._mbuild74w9openSUSE Leap 15.1openSUSEOLDAP-2.8http://bugs.opensuse.orgProductivity/Networking/LDAP/Servershttp://www.openldap.orglinuxx86_64k_m_m_m_m_m31af8d5d681c784c082975dac3ca002aa941790db6003ffbdf49a6acf6ffbfeae0b48a1d46c26a92f781c4a192ac012f05ed0c84d18fb46f4bccfbd1874472fa745765c45d372fbc49b7643f44996e4769fbc8a6cdde178327e99031cbfc4339back_perl-2.4.so.2.10.9back_perl-2.4.so.2.10.9rootrootrootrootrootrootrootrootrootrootopenldap2-2.4.46-lp151.10.21.1.src.rpmlibtool(/usr/lib64/openldap/back_perl.la)openldap2-back-perlopenldap2-back-perl(x86-64)@@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)liblber-2.4.so.2()(64bit)libldap_r-2.4.so.2()(64bit)libperl.so()(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2.5)(64bit)openldap2perlrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.4.465.26.13.0.4-14.6.0-14.0-15.2-14.14.1_/@_FN_?@^^^*@]B@\ڭ\r@[H[@[vZ@Za@Z@ZZ.s@Z@Y*@Y*@Y@Y@YYp@Yf@Y7Y6@X@X7@X$a@XWk@WbW;VVɦVŲ@VŲ@V@V@V@V@Vf@V^@V\:@V@V @U4@T@TuWilliam Brown William Brown William Brown William Brown William Brown William Brown William Brown William Brown Peter Varkoly varkoly@suse.comckowalczyk@suse.comckowalczyk@suse.comzsolt.kalmar@suse.comzsolt.kalmar@suse.commichael@stroeder.comfvogt@suse.commichael@stroeder.comrbrown@suse.comjengelh@inai.demrueckert@suse.demichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comjengelh@inai.dekukuk@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comlmuelle@suse.comhguo@suse.commpluskal@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comrguenther@suse.comjengelh@inai.de- bsc#1178387 (CVE-2020-25692) - unauthenticated remote denial of service due to incorrect validation of modrdn equality rules. * patch: 0207-ITS-9370-check-for-equality-rule-on-old_rdn.patch- bsc#1175568 CVE-2020-8027 openldap_update_modules_path.sh has a number of issues in it's design that lead to security issues. This file has been removed, from the package, and the %post execution of the install. The function is replaced by /usr/sbin/slapd-ldif-update-crc and /usr/lib/openldap/fixup-modulepath, through the addition of the source files: * fixup-modulepath.sh * slapd-ldif-update-crc.sh * update-crc.sh- bsc#1174154 - CVE-2020-15719 - This resolves an issue with x509 SAN's falling back to CN validation in violation of rfc6125. * 0206-openldap-tlso-use-openssl-api-to-verify-host.patch- bsc#1172704 - Change DB_CONFIG to root:ldap permissions. - bsc#1172698 (CVE-2020-8023) - local priv esc via start script chown -R on olcdbdirectory path. Remove chown -R on start to resolve.- bsc#1170771 (CVE-2020-12243) - recursive filters may crash server * patch: 0205-bsc-1170771-limit-depth-of-nested-filters.patch- bsc#1158921 libldap-data should be requires, not recommends to help prevent user confusion around configuration ownership.- bsc#1143194 (CVE-2019-13565) - ssf memory reuse leads to incorrect authorisation of another connection, granting excess connection rights (ssf). * patch: 0201-ITS-9052-zero-out-sasl_ssf-in-connection_init.patch - bsc#1143273 (CVE-2019-13057) - rootDN of a backend may proxyauth incorrectly to another backend, violating multi-tenant isolation. * patch: 0202-ITS-9038-restrict-rootDN-proxyauthz-to-its-own-DBs.patch * patch: 0203-ITS-9038-Update-test028-to-test-this-is-enforced.patch * patch: 0204-ITS-9038-Another-test028-typo.patch- bsc#1111388 - incorrect post script call causes tmpfiles create not to be run.- bsc#1114845 - broken shebang line in openldap_update_modules_path.sh - fix the script- Emergency fix: move tmpfiles_create post from the library package to the main package's post script, which ships the tmpfiles.d configuration. Fixes the post script of the library (-p /sbin/ldconfig does not allow more statements in the script). - bsc#1111388 openldap and /var/lib/ldap/DB_CONFIG* (transactional-update) * source: openldap2.conf - Added a patch to let slapd return the uniqueness check filter used before constraint violation to the client. Fixed broken memory handling in affecting error response of slapo-unique ITS#8866 slapo-unique to return filter used in diagnostic message * patch: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch - Don't require systemd explicit, spec file can handle both cases correct and in containers we don't have systemd.- Fix CVE-2017-17740: when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack * patch: 0017-Fix-segfault-in-nops.patch (bsc#1073313)- Fix slapd segfaults in mdb_env_reader_dest with patch 0016-Clear-shared-key-only-in-close-function.patch (bsc#1089640)- bsc#1085064 Packaging issues have been discovered around the openldap_update_modules_path.sh which has been corrected: - the spec file was wrongly configured, therefore the script has never been called - the script should create the symlinks first, as slapcat is useless on a system which is already affected.- bsc#1085064 Add script "openldap_update_modules_path.sh" which which removes the configuration item olcModulePath in cn=config which is after upgrade from SLE12 to SLE15 holds inappropriate information. If the cn=config is being used on a system, the conflicting items in slapd.conf are ignored, despite of it, the backend DB configuration section has been also commented out in the default slapd.conf. In case of correct cn=config (the olcModulePath has been already removed), the script stops without touching anything.- Upgrade to upstream 2.4.46 release - removed obsolete back-port patches: * 0013-ITS-8692-let-back-sock-generate-increment-line.patch * 0016-ITS-8782-fix-cancel-memleak.patch OpenLDAP 2.4.46 Release (2018/03/22) Fixed libldap connection delete callbacks when TLS fails to start (ITS#8717) Fixed libldap to not reuse tls_session if TLS hostname check fails (ITS#7373) Fixed libldap cross-compiling with OpenSSL 1.1 (ITS#8687) Fixed libldap OpenSSL 1.1.1 compatibility with BIO_method (ITS#8791) Fixed libldap MozNSS CA certificate hash matching (ITS#7374) Fixed libldap MozNSS with PEM certs when also using an NSS cert db (ITS#7389) Fixed libldap MozNSS initialization (ITS#8484) Fixed libldap GnuTLS with GNUTLS_E_AGAIN (ITS#8650) Fixed libldap memory leak with cancel operations (ITS#8782) Fixed slapd Eventlog registry key creation on 64-bit Windows (ITS#8705) Fixed slapd to maintain SSF across SASL binds (ITS#8796) Fixed slapd syncrepl deadlock when updating cookie (ITS#8752) Fixed slapd syncrepl callback to always be last in the stack (ITS#8752) Fixed slapd telephoneNumberNormalize when the value is spaces and hyphens (ITS#8778) Fixed slapd CSN queue processing (ITS#8801) Fixed slapd-ldap TLS connection timeout with high latency connections (ITS#8720) Fixed slapd-ldap to ignore unknown schema when omit-unknown-schema is set (ITS#7520) Fixed slapd-mdb with an optimization for long lived read transactions (ITS#8226) Fixed slapd-meta assert when olcDbRewrite is modified (ITS#8404) Fixed slapd-sock with LDAP_MOD_INCREMENT operations (ITS#8692) Fixed slapo-accesslog cleanup to only occur on failed operations (ITS#8752) Fixed slapo-dds entryTTL to actually decrease as per RFC 2589 (ITS#7100) Fixed slapo-syncprov memory leak with delete operations (ITS#8690) Fixed slapo-syncprov to not clear pending operation when checkpointing (ITS#8444) Fixed slapo-syncprov to correctly record contextCSN values in the accesslog (ITS#8100) Fixed slapo-syncprov not to log checkpoints to accesslog db (ITS#8607) Fixed slapo-syncprov to process changes from this SID on REFRESH (ITS#8800) Fixed slapo-syncprov session log parsing to not block other operations (ITS#8486) Build Environment Fixed Windows build with newer MINGW version (ITS#8697) Fixed compiler warnings and removed unused variables (ITS#8578) Contrib Fixed ldapc++ Control structure (ITS#8583) Documentation Delete stub manpage for back-ldbm (ITS#8713) Fixed ldap_bind(3) to mention the LDAP_SASL_SIMPLE mechanism (ITS#8121) Fixed ldap.conf(5) to note SASL_MECH/SASL_REALM are no longer user-only (ITS#8818) Fixed slapd-config(5) typo for olcTLSCipherSuite (ITS#8715) Fixed slapo-syncprov(5) indexing requirements (ITS#5048)- Use %license (boo#1082318)- added 0016-ITS-8782-fix-cancel-memleak.patch- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Add openldap-r-only.dif so that openldap2's own tools also link against libldap_r rather than libldap. - Make libldap equivalent to libldap_r (like Debian) to avoid crashes in threaded programs which unknowingly get both libraries inserted into their process image. [rh#1370065, boo#996551]- use existing groups instead of inventing new ones- added 0012-ITS8051-sockdnpat.patch- updated 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- Added OpenLDAP new feature implementing OpenLDAP ITS#8714 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- added overlay trace to package openldap2-contrib- Upgrade to upstream 2.4.45 release - removed obsolete 0010-Enforce-minimum-DH-size-of-1024.patch and 0012-use-system-wide-cert-dir-by-default.patch - added 0013-ITS-8692-let-back-sock-generate-increment-line.patch for supporting modify increment operations with back-sock - added overlay addpartial to package openldap2-contrib- Remove legacy daemon control that was used to migrate from SLE 11 to 12. (bsc#1038405)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#976172 owned by hguo@suse.com: openldap2 - missing /usr/share/doc/packages/openldap2/guide/admin/guide.html - bug#916914 owned by varkoly@suse.com: VUL-0: CVE-2015-1546: openldap2: slapd crash in valueReturnFilter cleanup - [fate#319300](https://fate.suse.com/319300) - [CVE-2015-1545](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1545) - bug#905959 owned by hguo@suse.com: L3-Question: Are multiple "Connection 0" in a Multi Master setup normal ? - [CVE-2015-1546](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1546) - bug#916897 owned by varkoly@suse.com: VUL-0: CVE-2015-1545: openldap2: slapd crashes on search with deref control and empty attr list- Drop binutils requirement; the code using /usr/bin/strings has been dropped in openSUSE:Factory/openldap2 revision 112.- Remove superfluous insserv PreReq.- Introduce patch 0012-use-system-wide-cert-dir-by-default.patch to let OpenLDAP read system wide certificate directory by default and avoid hiding the error if user specified CA location cannot be read (bsc#1009470).- Add more details in the comments of slapd.conf concerning file permission and StartTLS capability.- Test for user/group existence before trying to add them. Summary spello update.- Move schema files into tarball addonschema.tar.gz: ldapns.ldif ldapns.schema rfc2307bis.ldif rfc2307bis.schema yast.ldif yast.schema - Package previously missing schema files in LDIF format: amavisd-new.ldif dhcp.ldif dlz.ldif dnszone.ldif samba3.ldif sudo.ldif suse-mailserver.ldif (bsc#984691) - Fix a minor issue in schema2ldif script that led to missing attribute in the generated LDIF.- Enable build flag LDAP_USE_NON_BLOCKING_TLS to fix bsc#978408.- Move ldap.conf into libldap-data package, per convention.- Move ldap.conf out of shlib package again, they are not allowed there for obvious reasons (conflict with future package).- Build password strength enforcer as an implementation of ppolicy password checker, introducing: ppolicy-check-password-1.2.tar.gz ppolicy-check-password.Makefile ppolicy-check-password.conf ppolicy-check-password.5 0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch (Implements fate#319461)- Remove redundant -n openldap2- package name prefix.- Remove openldap2-client.spec and openldap2-client.changes openldap2.spec now builds client utilities and libraries. Thus pre_checkin.sh is removed. - Move ldap.conf and its manual page from openldap2-client package to libldap-2_4-2 package, which is more appropriate. - Use RPM_OPT_FLAGS in build flags. - Macros dealing with old/unsupported distributions are removed. - Remove 0002-slapd.conf.dif and install improved slapd.conf from new source file slapd.conf. - Install slapd.conf.olctemplate to assist in preparing slapd.d for OLC. - Be explicit in sysconfig that by default openldap will use static file configuration. - Add the following schemas in LDIF format: * rfc2307bis.ldif * ldapns.ldif * yast.ldif - Other minor clean-ups in the spec file.- Use optflags when building- Upgrade to upstream 2.4.44 release with accumulated bug fixes. - Specify source with FTP URL - Removed obsolete 0012-openldap-re24-its8336.patch- Relabel patch 0011-Enforce-minimum-DH-size-of-1024.patch into 0010-Enforce-minimum-DH-size-of-1024.patch- Upgrade to upstream 2.4.43 release with accumulated bug fixes. - Still build on SLES12 - Loadable backend and overlay modules are now installed into arch-specific path %{_libdir}/openldap - All backends and overlays as modules for smaller memory footprint on memory constrained systems - Added extra package for back-sock - Consequent use of %{_rundir} everywhere - Rely on upstream ./configure script instead of any other macro foo - Dropped linking with libwrap - Dropped 0004-libldap-use-gethostbyname_r.dif because this work-around for nss_ldap is obsolete - New sub-package openldap2-contrib with selected contrib/ overlays - Replaced addonschema.tar.gz with separate schema sources - Updated ldapns.schema from recent slapo-nssov source tree - Added symbolic link to slapd executable in /usr/sbin/ - Added more complex example configuration file /etc/openldap/slapd.conf.example - Set OPENLDAP_START_LDAPI="yes" in /etc/sysconfig/openldap - Set OPENLDAP_REGISTER_SLP="no" in /etc/sysconfig/openldap - Added patch for OpenLDAP ITS#7796 to avoid excessive "not index" logging: 0011-openldap-re24-its7796.patch - Replaced openldap-rc.tgz with single source files - Added soft dependency (Recommends) to cyrus-sasl - Added soft dependency (Recommends) to cyrus-sasl-devel to openldap2-devel - Added patch for OpenLDAP ITS#8336 (assert in liblmdb): 0012-openldap-re24-its8336.patch - Remove obsolete patch 0001-build-adjustments.dif- Introduce patch 0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch to fix CVE-2015-6908. (bsc#945582) - Introduce patch 0011-Enforce-minimum-DH-size-of-1024.patch to address weak DH size vulnerability (bsc#937766)- Introduce patch 0009-Fix-ldap-host-lookup-ipv6.patch to fix an issue with unresponsive LDAP host lookups in IPv6 environment. (bsc#955210)- Remove OpenLDAP 2.3 code and patches from build source. Compatibility libraries for OpenLDAP 2.3 are built in package: compat-libldap-2_3-0 Removed source files: openldap-2.3.37-liblber-length-decoding.dif openldap-2.3.37-libldap-ntlm.diff openldap-2.3.37-libldap-ssl.dif openldap-2.3.37-libldap-sasl-max-buff-size.dif openldap-2.3.37-libldap-tls_chkhost-its6239.dif openldap-2.3.37-libldap-gethostbyname_r.dif openldap-2.3.37-libldap-suid.diff openldap-2.3.37.dif openldap-2.3.37-libldap-ld_defconn-ldap_free_connection.dif openldap-2.3.37-libldap-ldapi_url.dif openldap-2.3.37.tgz openldap-2.3.37-libldap-utf8-ADcanonical.dif README.update check-build.sh- Upgrade to upstream 2.4.42 release with accumulated bug fixes.- Upgrade to upstream 2.4.41 release with accumulcated bug fixes and stability improvements. * Add patch 0008-In-monitor-backend-do-not-return-Connection0-entries.patch * Remove already applied patch 0008-ITS-7723-fix-reference-counting.patch * Remove already applied patch 0009-gcc5.patch (Implements fate#319301)- Add 0009-gcc5.patch to pass -P to the preprocessor in configure checks for Berkeley DB version- binutils is required for "strings" utility invocation in %pre [bnc#904028] - Remove SLE10 definitionsbuild74 16052013712.4.46-lp151.10.21.12.4.46-lp151.10.21.1back_perl-2.4.so.2back_perl-2.4.so.2.10.9back_perl.laback_perl.soslapd-perl.5.gz/usr/lib64/openldap//usr/share/man/man5/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:14976/openSUSE_Leap_15.1_Update/096238940289a54a23fc88eded14db94-openldap2.openSUSE_Leap_15.1_Updatecpioxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=140e2c60bfe0b29885b0396f510332580220b7a7, strippedlibtool library filetroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix) RRRRRRRRRPZf:SVutf-8c3c84b9e85908aa20fee62650464872fccd64256f01754a42b01f0282be542cd? 7zXZ !t/z-]] cr$x#5 dH<%, goҔl9U</jE6gh>^EHY%'+ Ŕт(a0']*ӕƘ.3WB{M&V8C&TV^8H]%VK ܬFi) *(3~C }NԐ䄋 m!X-2OW[pz;Vd]4\'zHZ*.2@u-!{=C{xM${X5)De՟@y#gj ts~-); ' :vll#A9@4TlJmPJ[M. @ēA=.nmU]K~ٜݪJHHȃ?ԬTR'NҢL.8]PZmypjB:ZQϣ]iudgJJ?-*N ޸K uc\]}^/4cB2{0'EG 4* 1gnhbͮ}gyWkU1,eLrsI'(մW80oG -4J7xwH3e緼&yM3-e<\OC8.P(%R\&Eq~mFt;?\Y6}QʈbRxa*f8k7鲽^K,!rSg@niV=Wï: |#ZnksI[AIk~(_(IXE0t+Prx?bYQz۷{Ru.MRb40G@~|c{EuqU!.&퐍  ij[zH5M ׳K#b:`#=M+z\'C#9U C)iN^yDf) [~CaaFiJq5X")_]rh\,Cd?Rڗi# j%N[MF" hYKoE%Aa<]/PY.෯pJ+k6 r?&ܸ/—Fe1.K{C~,j4(ש.gS%.KQpx!.=F9YtG YOF?k'&SaNnPϋ +5)A$\aG_6QqѬ;`$GοׁJb&.ޡQ3N)FOl+2 ,k/YOqv;@o@w(:@qgJ=$'wS7H%<[]dd,Iōl W}D{Ax֞ꎌ?WUFNvEdf ]`oi8_Ð?9m2\E ["Š@޴<"sI\]d}ʄb'Jx`y 'Sww~Җ, 1u qp00F*T_w AJb3cl'mZme%lDk=mBrl<Ѕ%)w[ ;cŭfҽ09j~4A^&Y¯ H1>`؛#8 >!u_\͙R&剽VmnGf "/}x/QKmNAlK()MU^Tl[.jçR:XqX: se 7r0[HDL?9^f]iQ7P"RefT"/ᬡj 1Pze_C;HpeJ5/]#L\1FﷇR ]INn#kaN+QLr?axx7%4E~f0I [ Z.)k*D/C0HO>SeERѵ\ٖG!}㑼 [7 pbLn.h ^ըxh=&kI@rFx}̇] T|nic.WۥTl>HbbA޳x /rpf8\tY.4G#|b~թ2NcC?/8}fǠ[&[M6嶴80X]ؙh6 5c_j~aɡ ~gϙm8T^<3!à)8ݽv[mixXb$¤M߱Wu[bI5v` yup1ģw+wcy0^CWujl^YMq/1&uUt'FX4X  s3 ʌ%qy6Gru *Jڦ¶ܩ .a 6@ՋBv˾=z8!,VRI2{)\Sb o,2\T7ԊoGqqF@=+AyI0V)H}(&9e9[^((UʟHbB:] ϕO$VsX~h{2 l@ol%5Kd_+8"ׅX fZj t .(Y!Z7gtCgg۟z/B=kSig㑝6psoIs qz\>W8:l -f~(qՌHS]3cNʹkxqN%}"hHM@bDHZy5Crb,ĬaJД~U2π)&>O~vրu5*ZiuRTxyw4nP6薗?bn`L|E+e'D-.W+TNo,ӝ![8At02*}X_ٵe{PJ_@~zw~q'[vK>[=2 To e9_X1F/V/ IG0{ҝŅG5rfV_[PcQJQ|\ՐHfsutk<T-8׋P=ѦBJR{҇nm% Qs߉3IMI(޵:xnlNm1ol?)ĄPLy44CQFB^ Q A xJHxI׌)A?7#QD%|Dռeu4اE S pù 8u&35Ke<b矨C":Ҥx99wz;1Y/xiX =mG05@>U.yXU*wh:wLjZĄZ'SBͧajuUi^Gu⒱=Vh]ݒtJ(uM8t1)HVS>C08ɭD4YbbM.~lbLUAjdvvbJEs~64SqġOXڐgz94.T1}P(8:F!S"VЌ>[=#-Q&8~|y)w,fIVGWeРӄ^ <,"!$`h웖^j*r$WLEz `GB$O̩;_0prlm1_ x҄5 VSb6=AC5p{3} ɒYY+rXVX!1 PK YAN='ؐ7Ay4 Yp AA;k}%KREk#sz2ޣLjsc~VHM)L2`XYJfghf1.H9,"hP4JLa"4NUSC=P~ * G#?ک*;ǣ~9'X\~= `TNJlЎ{G\pٸ DZ`~o#S&'@诏€) EDND킯ЫGj~3&[:quL~%T)oQnͩӘ5L5MVnyw~Ga%Qj*-WōcfHp~u#r%$nϷɻPƫR:M19LF #n܇)FBhT=-61դpaAX$ (De{*qL+2zGmy\ PfMӺ1$A VD?Kd^Q p[)nO(0w*9/uiW/x6n; _/<ĂBEuq?%qцb g-b6bOGqQ)ikXFNs׫Sui>~5D'P| y"YC7 ĉ*p?1~y}i?)1fsDX( RI&x,U x8߈ 7Sӡ-8biNSy^ Y:#v mMJ1N2E)JlC Fo`|v+̿V,W 1isaH@'=1}Xy9@ޤ)E#}/TcUjI%Gq>QƬѓ\SK+{_-^RfUQ9﨟|p<ûدbzj rD=8$,#MV<|ݱ1OkZK(a\"5JJ bB RVк8-*u=8}CBAcXjU zgWe^МQ{\e`n*b^iEfZ H3X|m=xN2ě7P9|)wTڕ?Kܕ83MVjW6xa-/`"b7ΤOĜia%j)dTiGxSV-iL?|aw[2M>΢\e!cWMlDg,G-&&7ttuf)ᔚvx5 N)'a;cH5XEd8p& He3@kw7;i_! &P((*;]wj@m:ϱ2sCq*yK[(M(XT(&O=zۗ9LŌJ^N! RmN,X:  qﴩ?W9);cl.uj*Iv_!fO2cĀ9KB|-4h=s{0rhp쉠п,lh#Uo!^iG[S2f=;$DGU%]J4!lICsp2ekl'p Gܯ'm4>W&Iy͖Y'ׅF!ܝePJ% F!MosMQD~j91p$CʳX}%Jfi>A@&ՓAMWtjvh*޺ $H2?%s/@6M'  t$ɟTQz󣄚oGnPR&$5q'PY_>`igW.#K'Jĸ60C lu גw\;bCcfc▔3'Ԏ!dT*, @q-&۟?ٖA-D,A8Po$)H\+een24>zBc[ceK!|r \Ja-o\NZe;j0WU3$裙s8 ̨#=ꂟ?/淑_nhn?,g~`#E9pt\8%i pA\&zt<S$zQ=oΌQ CM[a_wvmY65V@%i yݾ7h`^S 756D1Ǟt !6k6 2gAqYYX2(ݽ6cXMӼ!ʰ5?m7+埝׫k)o;yЧ^TO(.!WRz1_3)U/*:Htxyoigo@Yy--~iEtk322=Hj fޫ`o ]\ ,I߻6j@ī-`<:ՀwOsKsE: ݕ`[>tBuZ֧1or"n+}CjboeՌz5F䏪,NNȈćc!$=34O,k tƃr+7?", LeU/J#5}2Cx.3|pryY;En|t 'ֺ8lkh{yt.414-s;/1hFz'@FE>]S(].v x!N ^og%hӎ(pdO`iTϸ\ʋiDW'h6dVG~2ҴqRSk\Ӵl/Ы?o4g4g;tnԭvr Vˣ\ŀS:U6"?ҍcy>FگAA/TQO?#Cpk,Uu@Z} d(aE/ :OlRh ʁyAU=$֋kiS[SPLAm*@Ǩ=[P=]GL1hgqܱFAD-|LS7Ĝ_p2%x]8_蛟gX8ITk(A %{} XEv#\RU06ձ8J>ұkMGxKӄ)po\+A[>ʪf=tNZBe}& ŖU$Ҟn{nzn8 #8S封UB!J~bؓ+n.! j6e721Nd%0L%,uȤ.) [7lqhDx D:&}KϋUkˑ2b@4@]mYm7߼,z 3DZx;cSsD:cJeȓK_8dNI##y&aqqc{GI fR\D0 {i JI.Sd@rIFvҐ!oP]aޥSkɵVJa =(<([lO7;?P]K{PĂuW7 fJ(Cwz4v\ܟ_fh'ZπCNd ^S r^sDlOež ; V6[8 y-x]40蘇ƴl$uw= ȗ 4M&t3G7`&w/ehR N]- mQ,e}6b0߷t wnM4 ʬ^e %eW &)W"%sy8T )iPy<וJ MeEѿTY