openldap2-ppolicy-check-password-1.2-lp151.10.12.1 4>$  Ap_Ms/=„'l=RR^B`kC†Fb*F{9 _xhsyʙd<" U<@%y1f3b837c70ad43a7b08b5074a25b4c319bdcd0c3dbafaf96a263e69630d39844fd8b25dd407ab75f1730ffca5330ec0f5a99d82et_Ms/=„u`gFז޴ ɣI𗖁8-GGUbZ)?!>JJF9хCKtբY*~7CC#u)pAGd?GTd#' 5 `TX`dw  0  B  T  x    H l      (:8D/9/: /FAGA HA IA XAYB\B< ]B` ^C3bCcDkdDeEfElEuE vE@wFl xF yFzFFFFGGGGPCopenldap2-ppolicy-check-password1.2lp151.10.12.1Password quality check module for OpenLDAPAn implementation of password quality check module, based on the original work done by LDAP Toolbox Project (https://ltd-project.org), that works together with OpenLDAP password policy overlay (ppolicy), to enforce password strength policies._MAlamb61YoopenSUSE Leap 15.1openSUSEOLDAP-2.8http://bugs.opensuse.orgProductivity/Networking/LDAP/Servershttps://github.com/onyxpoint/ppolicy-check-passwordlinuxx86_64h)A큤_M/_M/_M/_M/_M1_M/_M/_M/_M/d5e34422ce6775c3dd96aac6be1968e8bdd1330f7302ff54bd17139162ac3be6fe22b71e8e34817728e72ba9e2f373fcfa33941e93a5c579d59b16962942e03de3a5a6750376788f9ab8be7c4f5df596a85cebb817946ff96b3cf4e81238ea3ac9ffd34605a66ce03841cefa99b1b106dc299a9a940926dae288bb7a2a1e5d1a68dc4c24abfce90caa426342974610356390f242584529804a15463cb9839fc2c10049d5f5631d4a2e996e4f0bc19ca9746b2ba5fa428ac4e6cbc2a260b53f7appolicy-check-password.so.0.0.0ppolicy-check-password.so.0.0.0rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenldap2-2.4.46-lp151.10.12.1.src.rpmconfig(openldap2-ppolicy-check-password)libtool(/usr/lib64/openldap/ppolicy-check-password.la)openldap2-ppolicy-check-passwordopenldap2-ppolicy-check-password(x86-64)@@@@@    config(openldap2-ppolicy-check-password)libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libcrack.so.2()(64bit)liblber-2.4.so.2()(64bit)openldap2rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.2-lp151.10.12.12.4.463.0.4-14.6.0-14.0-15.2-14.14.1^^^*@]B@\ڭ\r@[H[@[vZ@Za@Z@ZZ.s@Z@Y*@Y*@Y@Y@YYp@Yf@Y7Y6@X@X7@X$a@XWk@WbW;VVɦVŲ@VŲ@V@V@V@V@Vf@V^@V\:@V@V @U4@T@TuWilliam Brown William Brown William Brown William Brown William Brown Peter Varkoly varkoly@suse.comckowalczyk@suse.comckowalczyk@suse.comzsolt.kalmar@suse.comzsolt.kalmar@suse.commichael@stroeder.comfvogt@suse.commichael@stroeder.comrbrown@suse.comjengelh@inai.demrueckert@suse.demichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comjengelh@inai.dekukuk@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comlmuelle@suse.comhguo@suse.commpluskal@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comrguenther@suse.comjengelh@inai.de- bsc#1172704 - Change DB_CONFIG to root:ldap permissions. - bsc#1172698 (CVE-2020-8023) - local priv esc via start script chown -R on olcdbdirectory path. Remove chown -R on start to resolve.- bsc#1170771 (CVE-2020-12243) - recursive filters may crash server * patch: 0205-bsc-1170771-limit-depth-of-nested-filters.patch- bsc#1158921 libldap-data should be requires, not recommends to help prevent user confusion around configuration ownership.- bsc#1143194 (CVE-2019-13565) - ssf memory reuse leads to incorrect authorisation of another connection, granting excess connection rights (ssf). * patch: 0201-ITS-9052-zero-out-sasl_ssf-in-connection_init.patch - bsc#1143273 (CVE-2019-13057) - rootDN of a backend may proxyauth incorrectly to another backend, violating multi-tenant isolation. * patch: 0202-ITS-9038-restrict-rootDN-proxyauthz-to-its-own-DBs.patch * patch: 0203-ITS-9038-Update-test028-to-test-this-is-enforced.patch * patch: 0204-ITS-9038-Another-test028-typo.patch- bsc#1111388 - incorrect post script call causes tmpfiles create not to be run.- bsc#1114845 - broken shebang line in openldap_update_modules_path.sh - fix the script- Emergency fix: move tmpfiles_create post from the library package to the main package's post script, which ships the tmpfiles.d configuration. Fixes the post script of the library (-p /sbin/ldconfig does not allow more statements in the script). - bsc#1111388 openldap and /var/lib/ldap/DB_CONFIG* (transactional-update) * source: openldap2.conf - Added a patch to let slapd return the uniqueness check filter used before constraint violation to the client. Fixed broken memory handling in affecting error response of slapo-unique ITS#8866 slapo-unique to return filter used in diagnostic message * patch: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch - Don't require systemd explicit, spec file can handle both cases correct and in containers we don't have systemd.- Fix CVE-2017-17740: when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack * patch: 0017-Fix-segfault-in-nops.patch (bsc#1073313)- Fix slapd segfaults in mdb_env_reader_dest with patch 0016-Clear-shared-key-only-in-close-function.patch (bsc#1089640)- bsc#1085064 Packaging issues have been discovered around the openldap_update_modules_path.sh which has been corrected: - the spec file was wrongly configured, therefore the script has never been called - the script should create the symlinks first, as slapcat is useless on a system which is already affected.- bsc#1085064 Add script "openldap_update_modules_path.sh" which which removes the configuration item olcModulePath in cn=config which is after upgrade from SLE12 to SLE15 holds inappropriate information. If the cn=config is being used on a system, the conflicting items in slapd.conf are ignored, despite of it, the backend DB configuration section has been also commented out in the default slapd.conf. In case of correct cn=config (the olcModulePath has been already removed), the script stops without touching anything.- Upgrade to upstream 2.4.46 release - removed obsolete back-port patches: * 0013-ITS-8692-let-back-sock-generate-increment-line.patch * 0016-ITS-8782-fix-cancel-memleak.patch OpenLDAP 2.4.46 Release (2018/03/22) Fixed libldap connection delete callbacks when TLS fails to start (ITS#8717) Fixed libldap to not reuse tls_session if TLS hostname check fails (ITS#7373) Fixed libldap cross-compiling with OpenSSL 1.1 (ITS#8687) Fixed libldap OpenSSL 1.1.1 compatibility with BIO_method (ITS#8791) Fixed libldap MozNSS CA certificate hash matching (ITS#7374) Fixed libldap MozNSS with PEM certs when also using an NSS cert db (ITS#7389) Fixed libldap MozNSS initialization (ITS#8484) Fixed libldap GnuTLS with GNUTLS_E_AGAIN (ITS#8650) Fixed libldap memory leak with cancel operations (ITS#8782) Fixed slapd Eventlog registry key creation on 64-bit Windows (ITS#8705) Fixed slapd to maintain SSF across SASL binds (ITS#8796) Fixed slapd syncrepl deadlock when updating cookie (ITS#8752) Fixed slapd syncrepl callback to always be last in the stack (ITS#8752) Fixed slapd telephoneNumberNormalize when the value is spaces and hyphens (ITS#8778) Fixed slapd CSN queue processing (ITS#8801) Fixed slapd-ldap TLS connection timeout with high latency connections (ITS#8720) Fixed slapd-ldap to ignore unknown schema when omit-unknown-schema is set (ITS#7520) Fixed slapd-mdb with an optimization for long lived read transactions (ITS#8226) Fixed slapd-meta assert when olcDbRewrite is modified (ITS#8404) Fixed slapd-sock with LDAP_MOD_INCREMENT operations (ITS#8692) Fixed slapo-accesslog cleanup to only occur on failed operations (ITS#8752) Fixed slapo-dds entryTTL to actually decrease as per RFC 2589 (ITS#7100) Fixed slapo-syncprov memory leak with delete operations (ITS#8690) Fixed slapo-syncprov to not clear pending operation when checkpointing (ITS#8444) Fixed slapo-syncprov to correctly record contextCSN values in the accesslog (ITS#8100) Fixed slapo-syncprov not to log checkpoints to accesslog db (ITS#8607) Fixed slapo-syncprov to process changes from this SID on REFRESH (ITS#8800) Fixed slapo-syncprov session log parsing to not block other operations (ITS#8486) Build Environment Fixed Windows build with newer MINGW version (ITS#8697) Fixed compiler warnings and removed unused variables (ITS#8578) Contrib Fixed ldapc++ Control structure (ITS#8583) Documentation Delete stub manpage for back-ldbm (ITS#8713) Fixed ldap_bind(3) to mention the LDAP_SASL_SIMPLE mechanism (ITS#8121) Fixed ldap.conf(5) to note SASL_MECH/SASL_REALM are no longer user-only (ITS#8818) Fixed slapd-config(5) typo for olcTLSCipherSuite (ITS#8715) Fixed slapo-syncprov(5) indexing requirements (ITS#5048)- Use %license (boo#1082318)- added 0016-ITS-8782-fix-cancel-memleak.patch- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Add openldap-r-only.dif so that openldap2's own tools also link against libldap_r rather than libldap. - Make libldap equivalent to libldap_r (like Debian) to avoid crashes in threaded programs which unknowingly get both libraries inserted into their process image. [rh#1370065, boo#996551]- use existing groups instead of inventing new ones- added 0012-ITS8051-sockdnpat.patch- updated 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- Added OpenLDAP new feature implementing OpenLDAP ITS#8714 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- added overlay trace to package openldap2-contrib- Upgrade to upstream 2.4.45 release - removed obsolete 0010-Enforce-minimum-DH-size-of-1024.patch and 0012-use-system-wide-cert-dir-by-default.patch - added 0013-ITS-8692-let-back-sock-generate-increment-line.patch for supporting modify increment operations with back-sock - added overlay addpartial to package openldap2-contrib- Remove legacy daemon control that was used to migrate from SLE 11 to 12. (bsc#1038405)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#976172 owned by hguo@suse.com: openldap2 - missing /usr/share/doc/packages/openldap2/guide/admin/guide.html - bug#916914 owned by varkoly@suse.com: VUL-0: CVE-2015-1546: openldap2: slapd crash in valueReturnFilter cleanup - [fate#319300](https://fate.suse.com/319300) - [CVE-2015-1545](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1545) - bug#905959 owned by hguo@suse.com: L3-Question: Are multiple "Connection 0" in a Multi Master setup normal ? - [CVE-2015-1546](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1546) - bug#916897 owned by varkoly@suse.com: VUL-0: CVE-2015-1545: openldap2: slapd crashes on search with deref control and empty attr list- Drop binutils requirement; the code using /usr/bin/strings has been dropped in openSUSE:Factory/openldap2 revision 112.- Remove superfluous insserv PreReq.- Introduce patch 0012-use-system-wide-cert-dir-by-default.patch to let OpenLDAP read system wide certificate directory by default and avoid hiding the error if user specified CA location cannot be read (bsc#1009470).- Add more details in the comments of slapd.conf concerning file permission and StartTLS capability.- Test for user/group existence before trying to add them. Summary spello update.- Move schema files into tarball addonschema.tar.gz: ldapns.ldif ldapns.schema rfc2307bis.ldif rfc2307bis.schema yast.ldif yast.schema - Package previously missing schema files in LDIF format: amavisd-new.ldif dhcp.ldif dlz.ldif dnszone.ldif samba3.ldif sudo.ldif suse-mailserver.ldif (bsc#984691) - Fix a minor issue in schema2ldif script that led to missing attribute in the generated LDIF.- Enable build flag LDAP_USE_NON_BLOCKING_TLS to fix bsc#978408.- Move ldap.conf into libldap-data package, per convention.- Move ldap.conf out of shlib package again, they are not allowed there for obvious reasons (conflict with future package).- Build password strength enforcer as an implementation of ppolicy password checker, introducing: ppolicy-check-password-1.2.tar.gz ppolicy-check-password.Makefile ppolicy-check-password.conf ppolicy-check-password.5 0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch (Implements fate#319461)- Remove redundant -n openldap2- package name prefix.- Remove openldap2-client.spec and openldap2-client.changes openldap2.spec now builds client utilities and libraries. Thus pre_checkin.sh is removed. - Move ldap.conf and its manual page from openldap2-client package to libldap-2_4-2 package, which is more appropriate. - Use RPM_OPT_FLAGS in build flags. - Macros dealing with old/unsupported distributions are removed. - Remove 0002-slapd.conf.dif and install improved slapd.conf from new source file slapd.conf. - Install slapd.conf.olctemplate to assist in preparing slapd.d for OLC. - Be explicit in sysconfig that by default openldap will use static file configuration. - Add the following schemas in LDIF format: * rfc2307bis.ldif * ldapns.ldif * yast.ldif - Other minor clean-ups in the spec file.- Use optflags when building- Upgrade to upstream 2.4.44 release with accumulated bug fixes. - Specify source with FTP URL - Removed obsolete 0012-openldap-re24-its8336.patch- Relabel patch 0011-Enforce-minimum-DH-size-of-1024.patch into 0010-Enforce-minimum-DH-size-of-1024.patch- Upgrade to upstream 2.4.43 release with accumulated bug fixes. - Still build on SLES12 - Loadable backend and overlay modules are now installed into arch-specific path %{_libdir}/openldap - All backends and overlays as modules for smaller memory footprint on memory constrained systems - Added extra package for back-sock - Consequent use of %{_rundir} everywhere - Rely on upstream ./configure script instead of any other macro foo - Dropped linking with libwrap - Dropped 0004-libldap-use-gethostbyname_r.dif because this work-around for nss_ldap is obsolete - New sub-package openldap2-contrib with selected contrib/ overlays - Replaced addonschema.tar.gz with separate schema sources - Updated ldapns.schema from recent slapo-nssov source tree - Added symbolic link to slapd executable in /usr/sbin/ - Added more complex example configuration file /etc/openldap/slapd.conf.example - Set OPENLDAP_START_LDAPI="yes" in /etc/sysconfig/openldap - Set OPENLDAP_REGISTER_SLP="no" in /etc/sysconfig/openldap - Added patch for OpenLDAP ITS#7796 to avoid excessive "not index" logging: 0011-openldap-re24-its7796.patch - Replaced openldap-rc.tgz with single source files - Added soft dependency (Recommends) to cyrus-sasl - Added soft dependency (Recommends) to cyrus-sasl-devel to openldap2-devel - Added patch for OpenLDAP ITS#8336 (assert in liblmdb): 0012-openldap-re24-its8336.patch - Remove obsolete patch 0001-build-adjustments.dif- Introduce patch 0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch to fix CVE-2015-6908. (bsc#945582) - Introduce patch 0011-Enforce-minimum-DH-size-of-1024.patch to address weak DH size vulnerability (bsc#937766)- Introduce patch 0009-Fix-ldap-host-lookup-ipv6.patch to fix an issue with unresponsive LDAP host lookups in IPv6 environment. (bsc#955210)- Remove OpenLDAP 2.3 code and patches from build source. Compatibility libraries for OpenLDAP 2.3 are built in package: compat-libldap-2_3-0 Removed source files: openldap-2.3.37-liblber-length-decoding.dif openldap-2.3.37-libldap-ntlm.diff openldap-2.3.37-libldap-ssl.dif openldap-2.3.37-libldap-sasl-max-buff-size.dif openldap-2.3.37-libldap-tls_chkhost-its6239.dif openldap-2.3.37-libldap-gethostbyname_r.dif openldap-2.3.37-libldap-suid.diff openldap-2.3.37.dif openldap-2.3.37-libldap-ld_defconn-ldap_free_connection.dif openldap-2.3.37-libldap-ldapi_url.dif openldap-2.3.37.tgz openldap-2.3.37-libldap-utf8-ADcanonical.dif README.update check-build.sh- Upgrade to upstream 2.4.42 release with accumulated bug fixes.- Upgrade to upstream 2.4.41 release with accumulcated bug fixes and stability improvements. * Add patch 0008-In-monitor-backend-do-not-return-Connection0-entries.patch * Remove already applied patch 0008-ITS-7723-fix-reference-counting.patch * Remove already applied patch 0009-gcc5.patch (Implements fate#319301)- Add 0009-gcc5.patch to pass -P to the preprocessor in configure checks for Berkeley DB version- binutils is required for "strings" utility invocation in %pre [bnc#904028] - Remove SLE10 definitionslamb61 1594051905 1.2-lp151.10.12.11.2-lp151.10.12.11.2-lp151.10.12.1check_password.confppolicy-check-password.lappolicy-check-password.soppolicy-check-password.so.0ppolicy-check-password.so.0.0.0openldap-ppolicy-check-password-1.2LICENSEREADMEppolicy-check-password.5.gz/etc/openldap//usr/lib64/openldap//usr/share/doc/packages//usr/share/doc/packages/openldap-ppolicy-check-password-1.2//usr/share/man/man5/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:13049/openSUSE_Leap_15.1_Update/7e4d5812ac81c7c33ed69873291e1676-openldap2.openSUSE_Leap_15.1_Updatecpioxz5x86_64-suse-linuxASCII textlibtool library fileELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=f2f2a402b9177d3345142aa3fe60e0cbbe579b99, strippeddirectorytroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix)PRRRRRGH"Qx(ecracklibcracklib-dict-fullutf-8e97e46b4bb4e8ff5a3e1ad2a9f715500d5937733bff7904fe571be99bb5a2ce2?7zXZ !t/_(] crv(vX02._4N>M"p:==7N󪫙3 f;{1b0y܅Ipҹ+>L!XqBG cT=H#z0O;S;0HbzJq Nݎe>vEޒg^CaoڒѲ'4 fc Uq &KϷ %6;,<(L*wki F1} rG%,)eҮpܡ^&nC{*8S^XBw-(BNKBO j1.fQ(r|s^u/l "j1fsf2S&ׁ<\[ pr:՚V.%i\1]đj- u49GM'ue`e*Cf6 28>(A L3x2eʕG:2Jl#1w)gW4ݫiG<*X,X *4KdZ;b;P_0$$v_=@ 8g|Kam?GT^!c&=e/U#LQ3' w+i-4f:%"hm>y >#"rY:p "Nm~az|ӱ(yde)}Qws2y/)Uka|Tc `LeRcZȁ2`]􆄻ݿVMw+kue5xh5ܯL>oP6qbiȠ շB 4FCuc(6 J;ک m_@iM^&kb;10xEB/8nrB_qJtK31BD%4YePRA_`4FZ1j{_S wą#Us;c@'P; yTz0G$ |HӰ7VA\@K+\(gYQޗP|Lc09 Yf.0D KNLl4JPIG2, ZG `+眬 /.x4=yG6KB$8lˉlǷ\rW'[ wa@T,6iFrHUy9^'gqT=W:l#sH#{͝u6)Ęr:(T7ٹh\4wʗTrKѽbD=X:+rf=&n&Gh:?+ZBC^^uI'\ʭ~h).P[srYZ{7 +l_uh8&*+^3=#:\0ch#.v灨g m6N6W ~glESbꁿƴǕXf\Ј,[zeQn-:EuKoTDhGgȵv+ȖٛFSþ2tNw8c%\)V08jkI<\]Ӱe޴A""C4_IW).@ZI\Dh. JيĒ?4=$?qZЋWFO_Nn@Uͺ2s&퇦AH-zVH<-B4R`1_˶wR A`\'O%_iܜZSXT5!3fD#y J[я w#ɺ:u}8Nԛ'/د>5`Hk8/.˼^ oL H%yb HjeCoekS,id?;5{4Ժ]UdU)r'3pBm{2 ΘT+5h{AևĨ {]S(< 3(렸ҨP_Q߯B˄SN> 1=+q堵#އnDbA˨)c%_ǘ4Hk1{j= H%RvpAԇ `dH0yHX+n5^fKf>{-O^]DW[;DJ-@!xPn7Έ%2@׿2:w;PCU{ +5Lc(ΒR`xr4pQ%tq%m̶sCU]mMr6Nvjݒ$Q*,[R| H&uZ*Jq阐]\K R(=2:vj* =(h̤-iFBS"<"]Xˑm=VŊN5l'cG(T/;Y\a=|^d [_;SCTid?}d'+ah>D`Y4%idD}Hϓz@[rC$_K**_5 D~0$ywQ-i4[#>wEN_j]XD[WGpk\Ptb8TXkܓnPXrKwwվYI⩟(]'4VNAއb5-ԶkġBe k|wgR#sS NX<(~Y>t8t5i`Y?&0{NYVa*d~΄:;ʸ*iK t<41pBV_JEQ;8_[bmh]8xvl[:ɮVN^!L~wtIK}Nt (lV[9@-|nWR~jf%F#QȪj [~fЪUTq(c'5VaVoso o.ƃ: |eK 6YUٹ_K?^Ig C tyoQw|63v;X=bZ!V=G ?pߤјe'~]+n`Q3=GΔbe,֓7ڮ{hIT~TLVB5WX{j,pѲz33UK^XُׄtžtXO[ΈHc?RUZpD>\[%f''a+8MKKTF*A#i-革P}‚! nWw]u+%P#gRzD*_K5V#nzQ;/5L4鮓^v!E37 ĭ;tۑp"PRړK_$ ĘTd"O@T-f{Wv`j{{x+CUb0<]c֭I_bre.,ONll[Џo ihj Fb#;k312@b[fk;>rhs"1tS7!-oMG-OZiMJ ɷ &ˣظp5 !>`AwK!Ÿzk0JgKJ+O35F%Z0u:$iO^OA0^¦r;b o"8a~%$#eHx L%0==9_Q/#;ږ% 4]5'6]@3 5E ؂.)MQXV˧fҽVڮ:;F9sH,Xv`7WgLr:a7NqF^/$ 0n#H.h1CBbH~,vN]mǝw @ݦp6~> nl +'FWiOp4c~r)kx<\eTJTot+teЇSZ]}IȶWVX;y>ZNFjB͉*L4޺I$j?(i&ld˧TDN6퓿7/k缞r$k^(ೳ:m;71 TKS= T6}:.VB9rQH$y}ּn|T&oJ;(m'RBHVl ugӭe}6gL"ڷWИ>/E@7%ٛh|JibGՖ.G3UoLΗ'ľ+3}dH)I8>w]hL^xSpzAܞ4KQntӊp]@g{ пﮌ^AGr *NY׆9=1V2ke\R6pCӳ˰6B/|h1pE WPq_O2L2_7A2/ܢ&4xdr\je3%=u Cy[r& qePm s̟Ƹ ϝյÝ=N FZs~8@U}?L0L?^AƒtۑkA5BLތ%-+2ePh ܾC,[XsT5;cU,X.9E$+%!.&!%!CWљP;h֍Wzaר۱Eu7l a[ rslEJqSKb\I-#~6F_;mcp2f?>nAI͵E]#<ac*F9c>W{pN I_ٟdh(e(lБ@~6<NTmb>~1)YR#.:Fۙ\soGNq><.=huïO[{hv ׶ Avϻm'/[Gs J%g·Nuֵ'ow FFۺz祯RS? =kJB z4 3X~W|~n XG(y6B_lQK6;M}@\tS %=&,/ OD} $w^+A&dYxdNl)aS2^^)Meo9|_tX;IEXԖ0*T~e5+/̪)<ܓ+l޽+ Mc XFGdF5n;"u*\z&!f0]|^]wAx/~U_!׏U\9] J qMj {`5ЯyYü_Bi|m>"2KQ_Iwx1"k.A>\r/@TH>͚|]Щ?AY.c%Lە53>@w8d]~Kd39.M[2|r=}X 7CA;U姭2Or8>f4˂ S_oײ|WwL5֗F%.ΆYQP:VdrLq,π^`yh's̋;hW T~*1lhB+7JY;|D荥Ȕj()EXxL-\\N^}ŧT;zw [z}ϐ(w7'FN8 <0;Ѕd7Ve(=3|Nuԛ%1"4 %TFw^)n4V?@jI.qw l}= &I:?z4A1ڃ$`w!ɝVyLW2Z@lȣeU%O"Af޳{Y_ N=xl LZ֗/fHvg|IcyFaI#E 9onaw(1OnjQ72CP{F_|5a,/]R*7PMy,T-z$&5h7Wͪ]8 B'Iy;^% ёXxɹ^M^  3H|G#]G,q_i4}'Ćry~{OQ#WsZ2 r*u~7ٺqB:| ,b yT9{1s=g`,KbYlU/ |[%BQd!^O;j^A#VvApHVB0Vl'W `Ό7P=|LD9HF$+<7?y.eM*qe0k]DJS/-NҖp1*-)Z=?{R+=ѧQ"Mv譌oO^VG.ٔM5-pshd\K!A$ 5#{r`&eJ6â&ՕnzAO9tJd{͜p2$Q:w&濫'1# t5˥Ǯ!@r<*u\ԎY$6kX0]zYVs\'~/Ta6Z{ 0` wPcNqaȍAj \00"aΊZ!@]L*\Ň+n*.=›RoY]+zD.#0DUL d|+ޠkaQ#bėQS(w$48Kj&G#tre1@sgbmv*1ZI"r堗 h(ЎE&:aÂcwП…">K^'Yp94T jڈCv79D-D!b2?+› Tఏٸ:hV'OWG7ϿI)WTc}I͑ k 2OYza4EEDHڄkPЅf ݋3a̗q |nL%%p=$jw,'. ƪ`hሐpqxRIOt1_0-K97Ae "z!㗶9L o=DTd9->[e/MV͆@zr2/L(]1U{mV0TC ?AX6KlR8T9if=нA4a_ |Tn0|R/GLdϤ$29όbERGO܊A[p.'pi% \qĻu&,cgcKZO#QpytO[2hAvF;Z~1T PHq #95f&B \=P_6V&L^Gk,MF(5&sgSi3?U ը ZIj}0VqJ+yBT6esA^ IZMp՘~<8Ha&P$J> 0XЯeWX#o+}1 2ziW#r: AZ-I@cUzPyB4WFYMk`X> ;;Q2C^-k'1!AJz#0d0G*SF+0ڡVą\֒?; we%szRbKE=}RtaBMZع|iMLL ^3=Rd4z>c~阆>2uWYw) QbxN YZ