openldap2-ppolicy-check-password-1.2-lp151.10.9.1 4>$  Ap^3/=„ י03Gt&Zz-<*JcjA%>;k Z/OZ[٘< 5Z? t.ĝ1h mS$vv4#8C4vwO3xD]99I`x)_kCcɢ NB^sⰸoTϑ2֬_ #-ҴP#\'yrh[!{(S3,7⟃}659a77fdf21cb15f1a027898ceb3265d07a472053282a04a8dd0cb57c6112c519c9f2a9ede4338e163c344df6124a513a8cd2c54s^3/=„uLL`Q=7e =|Sg "N}*%wDMbRbjM]܂c}:[{ew7Kh':Ŗ{Ojym$ bSm!n6x,ȴc"-W$.莘ӭ.Yǀܟf+.^\ 7VI:n U94yzDZ ݝOTb Z$\| : Sgr>$ĿMl$<˷`_>pAFl?F\d#' 4 _TX`dw  0  B  T  x    H l      (58<.9.: k.F@G@ H@ I@ XAYA\AD ]Ah ^B;bBcCsdDeD fDlDuD$ vDHwEt xE yEzEEEFFFFFXCopenldap2-ppolicy-check-password1.2lp151.10.9.1Password quality check module for OpenLDAPAn implementation of password quality check module, based on the original work done by LDAP Toolbox Project (https://ltd-project.org), that works together with OpenLDAP password policy overlay (ppolicy), to enforce password strength policies.^3build75YoopenSUSE Leap 15.1openSUSEOLDAP-2.8http://bugs.opensuse.orgProductivity/Networking/LDAP/Servershttps://github.com/onyxpoint/ppolicy-check-passwordlinuxx86_64h)A큤^3x^3x^3x^3x^3y^3x^3x^3x^3xd5e34422ce6775c3dd96aac6be1968e8bdd1330f7302ff54bd17139162ac3be6fe22b71e8e34817728e72ba9e2f373fcfa33941e93a5c579d59b16962942e03dd45d449cdd95572b051a293972a4410df440e7acbe49703c067839bcaff0a672c9ffd34605a66ce03841cefa99b1b106dc299a9a940926dae288bb7a2a1e5d1a68dc4c24abfce90caa426342974610356390f242584529804a15463cb9839fc2c10049d5f5631d4a2e996e4f0bc19ca9746b2ba5fa428ac4e6cbc2a260b53f7appolicy-check-password.so.0.0.0ppolicy-check-password.so.0.0.0rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenldap2-2.4.46-lp151.10.9.1.src.rpmconfig(openldap2-ppolicy-check-password)libtool(/usr/lib64/openldap/ppolicy-check-password.la)openldap2-ppolicy-check-passwordopenldap2-ppolicy-check-password(x86-64)@@@@@    config(openldap2-ppolicy-check-password)libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libcrack.so.2()(64bit)liblber-2.4.so.2()(64bit)openldap2rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.2-lp151.10.9.12.4.463.0.4-14.6.0-14.0-15.2-14.14.1^^*@]B@\ڭ\r@[H[@[vZ@Za@Z@ZZ.s@Z@Y*@Y*@Y@Y@YYp@Yf@Y7Y6@X@X7@X$a@XWk@WbW;VVɦVŲ@VŲ@V@V@V@V@Vf@V^@V\:@V@V @U4@T@TuWilliam Brown William Brown William Brown William Brown Peter Varkoly varkoly@suse.comckowalczyk@suse.comckowalczyk@suse.comzsolt.kalmar@suse.comzsolt.kalmar@suse.commichael@stroeder.comfvogt@suse.commichael@stroeder.comrbrown@suse.comjengelh@inai.demrueckert@suse.demichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comjengelh@inai.dekukuk@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comlmuelle@suse.comhguo@suse.commpluskal@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comrguenther@suse.comjengelh@inai.de- bsc#1170771 (CVE-2020-12243) - recursive filters may crash server * patch: 0205-bsc-1170771-limit-depth-of-nested-filters.patch- bsc#1158921 libldap-data should be requires, not recommends to help prevent user confusion around configuration ownership.- bsc#1143194 (CVE-2019-13565) - ssf memory reuse leads to incorrect authorisation of another connection, granting excess connection rights (ssf). * patch: 0201-ITS-9052-zero-out-sasl_ssf-in-connection_init.patch - bsc#1143273 (CVE-2019-13057) - rootDN of a backend may proxyauth incorrectly to another backend, violating multi-tenant isolation. * patch: 0202-ITS-9038-restrict-rootDN-proxyauthz-to-its-own-DBs.patch * patch: 0203-ITS-9038-Update-test028-to-test-this-is-enforced.patch * patch: 0204-ITS-9038-Another-test028-typo.patch- bsc#1111388 - incorrect post script call causes tmpfiles create not to be run.- bsc#1114845 - broken shebang line in openldap_update_modules_path.sh - fix the script- Emergency fix: move tmpfiles_create post from the library package to the main package's post script, which ships the tmpfiles.d configuration. Fixes the post script of the library (-p /sbin/ldconfig does not allow more statements in the script). - bsc#1111388 openldap and /var/lib/ldap/DB_CONFIG* (transactional-update) * source: openldap2.conf - Added a patch to let slapd return the uniqueness check filter used before constraint violation to the client. Fixed broken memory handling in affecting error response of slapo-unique ITS#8866 slapo-unique to return filter used in diagnostic message * patch: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch - Don't require systemd explicit, spec file can handle both cases correct and in containers we don't have systemd.- Fix CVE-2017-17740: when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack * patch: 0017-Fix-segfault-in-nops.patch (bsc#1073313)- Fix slapd segfaults in mdb_env_reader_dest with patch 0016-Clear-shared-key-only-in-close-function.patch (bsc#1089640)- bsc#1085064 Packaging issues have been discovered around the openldap_update_modules_path.sh which has been corrected: - the spec file was wrongly configured, therefore the script has never been called - the script should create the symlinks first, as slapcat is useless on a system which is already affected.- bsc#1085064 Add script "openldap_update_modules_path.sh" which which removes the configuration item olcModulePath in cn=config which is after upgrade from SLE12 to SLE15 holds inappropriate information. If the cn=config is being used on a system, the conflicting items in slapd.conf are ignored, despite of it, the backend DB configuration section has been also commented out in the default slapd.conf. In case of correct cn=config (the olcModulePath has been already removed), the script stops without touching anything.- Upgrade to upstream 2.4.46 release - removed obsolete back-port patches: * 0013-ITS-8692-let-back-sock-generate-increment-line.patch * 0016-ITS-8782-fix-cancel-memleak.patch OpenLDAP 2.4.46 Release (2018/03/22) Fixed libldap connection delete callbacks when TLS fails to start (ITS#8717) Fixed libldap to not reuse tls_session if TLS hostname check fails (ITS#7373) Fixed libldap cross-compiling with OpenSSL 1.1 (ITS#8687) Fixed libldap OpenSSL 1.1.1 compatibility with BIO_method (ITS#8791) Fixed libldap MozNSS CA certificate hash matching (ITS#7374) Fixed libldap MozNSS with PEM certs when also using an NSS cert db (ITS#7389) Fixed libldap MozNSS initialization (ITS#8484) Fixed libldap GnuTLS with GNUTLS_E_AGAIN (ITS#8650) Fixed libldap memory leak with cancel operations (ITS#8782) Fixed slapd Eventlog registry key creation on 64-bit Windows (ITS#8705) Fixed slapd to maintain SSF across SASL binds (ITS#8796) Fixed slapd syncrepl deadlock when updating cookie (ITS#8752) Fixed slapd syncrepl callback to always be last in the stack (ITS#8752) Fixed slapd telephoneNumberNormalize when the value is spaces and hyphens (ITS#8778) Fixed slapd CSN queue processing (ITS#8801) Fixed slapd-ldap TLS connection timeout with high latency connections (ITS#8720) Fixed slapd-ldap to ignore unknown schema when omit-unknown-schema is set (ITS#7520) Fixed slapd-mdb with an optimization for long lived read transactions (ITS#8226) Fixed slapd-meta assert when olcDbRewrite is modified (ITS#8404) Fixed slapd-sock with LDAP_MOD_INCREMENT operations (ITS#8692) Fixed slapo-accesslog cleanup to only occur on failed operations (ITS#8752) Fixed slapo-dds entryTTL to actually decrease as per RFC 2589 (ITS#7100) Fixed slapo-syncprov memory leak with delete operations (ITS#8690) Fixed slapo-syncprov to not clear pending operation when checkpointing (ITS#8444) Fixed slapo-syncprov to correctly record contextCSN values in the accesslog (ITS#8100) Fixed slapo-syncprov not to log checkpoints to accesslog db (ITS#8607) Fixed slapo-syncprov to process changes from this SID on REFRESH (ITS#8800) Fixed slapo-syncprov session log parsing to not block other operations (ITS#8486) Build Environment Fixed Windows build with newer MINGW version (ITS#8697) Fixed compiler warnings and removed unused variables (ITS#8578) Contrib Fixed ldapc++ Control structure (ITS#8583) Documentation Delete stub manpage for back-ldbm (ITS#8713) Fixed ldap_bind(3) to mention the LDAP_SASL_SIMPLE mechanism (ITS#8121) Fixed ldap.conf(5) to note SASL_MECH/SASL_REALM are no longer user-only (ITS#8818) Fixed slapd-config(5) typo for olcTLSCipherSuite (ITS#8715) Fixed slapo-syncprov(5) indexing requirements (ITS#5048)- Use %license (boo#1082318)- added 0016-ITS-8782-fix-cancel-memleak.patch- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Add openldap-r-only.dif so that openldap2's own tools also link against libldap_r rather than libldap. - Make libldap equivalent to libldap_r (like Debian) to avoid crashes in threaded programs which unknowingly get both libraries inserted into their process image. [rh#1370065, boo#996551]- use existing groups instead of inventing new ones- added 0012-ITS8051-sockdnpat.patch- updated 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- Added OpenLDAP new feature implementing OpenLDAP ITS#8714 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- added overlay trace to package openldap2-contrib- Upgrade to upstream 2.4.45 release - removed obsolete 0010-Enforce-minimum-DH-size-of-1024.patch and 0012-use-system-wide-cert-dir-by-default.patch - added 0013-ITS-8692-let-back-sock-generate-increment-line.patch for supporting modify increment operations with back-sock - added overlay addpartial to package openldap2-contrib- Remove legacy daemon control that was used to migrate from SLE 11 to 12. (bsc#1038405)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#976172 owned by hguo@suse.com: openldap2 - missing /usr/share/doc/packages/openldap2/guide/admin/guide.html - bug#916914 owned by varkoly@suse.com: VUL-0: CVE-2015-1546: openldap2: slapd crash in valueReturnFilter cleanup - [fate#319300](https://fate.suse.com/319300) - [CVE-2015-1545](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1545) - bug#905959 owned by hguo@suse.com: L3-Question: Are multiple "Connection 0" in a Multi Master setup normal ? - [CVE-2015-1546](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1546) - bug#916897 owned by varkoly@suse.com: VUL-0: CVE-2015-1545: openldap2: slapd crashes on search with deref control and empty attr list- Drop binutils requirement; the code using /usr/bin/strings has been dropped in openSUSE:Factory/openldap2 revision 112.- Remove superfluous insserv PreReq.- Introduce patch 0012-use-system-wide-cert-dir-by-default.patch to let OpenLDAP read system wide certificate directory by default and avoid hiding the error if user specified CA location cannot be read (bsc#1009470).- Add more details in the comments of slapd.conf concerning file permission and StartTLS capability.- Test for user/group existence before trying to add them. Summary spello update.- Move schema files into tarball addonschema.tar.gz: ldapns.ldif ldapns.schema rfc2307bis.ldif rfc2307bis.schema yast.ldif yast.schema - Package previously missing schema files in LDIF format: amavisd-new.ldif dhcp.ldif dlz.ldif dnszone.ldif samba3.ldif sudo.ldif suse-mailserver.ldif (bsc#984691) - Fix a minor issue in schema2ldif script that led to missing attribute in the generated LDIF.- Enable build flag LDAP_USE_NON_BLOCKING_TLS to fix bsc#978408.- Move ldap.conf into libldap-data package, per convention.- Move ldap.conf out of shlib package again, they are not allowed there for obvious reasons (conflict with future package).- Build password strength enforcer as an implementation of ppolicy password checker, introducing: ppolicy-check-password-1.2.tar.gz ppolicy-check-password.Makefile ppolicy-check-password.conf ppolicy-check-password.5 0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch (Implements fate#319461)- Remove redundant -n openldap2- package name prefix.- Remove openldap2-client.spec and openldap2-client.changes openldap2.spec now builds client utilities and libraries. Thus pre_checkin.sh is removed. - Move ldap.conf and its manual page from openldap2-client package to libldap-2_4-2 package, which is more appropriate. - Use RPM_OPT_FLAGS in build flags. - Macros dealing with old/unsupported distributions are removed. - Remove 0002-slapd.conf.dif and install improved slapd.conf from new source file slapd.conf. - Install slapd.conf.olctemplate to assist in preparing slapd.d for OLC. - Be explicit in sysconfig that by default openldap will use static file configuration. - Add the following schemas in LDIF format: * rfc2307bis.ldif * ldapns.ldif * yast.ldif - Other minor clean-ups in the spec file.- Use optflags when building- Upgrade to upstream 2.4.44 release with accumulated bug fixes. - Specify source with FTP URL - Removed obsolete 0012-openldap-re24-its8336.patch- Relabel patch 0011-Enforce-minimum-DH-size-of-1024.patch into 0010-Enforce-minimum-DH-size-of-1024.patch- Upgrade to upstream 2.4.43 release with accumulated bug fixes. - Still build on SLES12 - Loadable backend and overlay modules are now installed into arch-specific path %{_libdir}/openldap - All backends and overlays as modules for smaller memory footprint on memory constrained systems - Added extra package for back-sock - Consequent use of %{_rundir} everywhere - Rely on upstream ./configure script instead of any other macro foo - Dropped linking with libwrap - Dropped 0004-libldap-use-gethostbyname_r.dif because this work-around for nss_ldap is obsolete - New sub-package openldap2-contrib with selected contrib/ overlays - Replaced addonschema.tar.gz with separate schema sources - Updated ldapns.schema from recent slapo-nssov source tree - Added symbolic link to slapd executable in /usr/sbin/ - Added more complex example configuration file /etc/openldap/slapd.conf.example - Set OPENLDAP_START_LDAPI="yes" in /etc/sysconfig/openldap - Set OPENLDAP_REGISTER_SLP="no" in /etc/sysconfig/openldap - Added patch for OpenLDAP ITS#7796 to avoid excessive "not index" logging: 0011-openldap-re24-its7796.patch - Replaced openldap-rc.tgz with single source files - Added soft dependency (Recommends) to cyrus-sasl - Added soft dependency (Recommends) to cyrus-sasl-devel to openldap2-devel - Added patch for OpenLDAP ITS#8336 (assert in liblmdb): 0012-openldap-re24-its8336.patch - Remove obsolete patch 0001-build-adjustments.dif- Introduce patch 0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch to fix CVE-2015-6908. (bsc#945582) - Introduce patch 0011-Enforce-minimum-DH-size-of-1024.patch to address weak DH size vulnerability (bsc#937766)- Introduce patch 0009-Fix-ldap-host-lookup-ipv6.patch to fix an issue with unresponsive LDAP host lookups in IPv6 environment. (bsc#955210)- Remove OpenLDAP 2.3 code and patches from build source. Compatibility libraries for OpenLDAP 2.3 are built in package: compat-libldap-2_3-0 Removed source files: openldap-2.3.37-liblber-length-decoding.dif openldap-2.3.37-libldap-ntlm.diff openldap-2.3.37-libldap-ssl.dif openldap-2.3.37-libldap-sasl-max-buff-size.dif openldap-2.3.37-libldap-tls_chkhost-its6239.dif openldap-2.3.37-libldap-gethostbyname_r.dif openldap-2.3.37-libldap-suid.diff openldap-2.3.37.dif openldap-2.3.37-libldap-ld_defconn-ldap_free_connection.dif openldap-2.3.37-libldap-ldapi_url.dif openldap-2.3.37.tgz openldap-2.3.37-libldap-utf8-ADcanonical.dif README.update check-build.sh- Upgrade to upstream 2.4.42 release with accumulated bug fixes.- Upgrade to upstream 2.4.41 release with accumulcated bug fixes and stability improvements. * Add patch 0008-In-monitor-backend-do-not-return-Connection0-entries.patch * Remove already applied patch 0008-ITS-7723-fix-reference-counting.patch * Remove already applied patch 0009-gcc5.patch (Implements fate#319301)- Add 0009-gcc5.patch to pass -P to the preprocessor in configure checks for Berkeley DB version- binutils is required for "strings" utility invocation in %pre [bnc#904028] - Remove SLE10 definitionsbuild75 1588867972 1.2-lp151.10.9.11.2-lp151.10.9.11.2-lp151.10.9.1check_password.confppolicy-check-password.lappolicy-check-password.soppolicy-check-password.so.0ppolicy-check-password.so.0.0.0openldap-ppolicy-check-password-1.2LICENSEREADMEppolicy-check-password.5.gz/etc/openldap//usr/lib64/openldap//usr/share/doc/packages//usr/share/doc/packages/openldap-ppolicy-check-password-1.2//usr/share/man/man5/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:12540/openSUSE_Leap_15.1_Update/dd2e6de327496cd71c5b2c04bd828efb-openldap2.openSUSE_Leap_15.1_Updatecpioxz5x86_64-suse-linuxASCII textlibtool library fileELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=652dd000e5710b347a9ea2c8bc0066c473fd9e37, strippeddirectorytroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix)PRRRRR CBx"LU!cracklibcracklib-dict-fullutf-886ec34e278bcca3ddb67c344029cf30b972f1ed2a348a5663a45ce3bced8bbcd?7zXZ !t/_(] crv(vX0d@<*aȴ؈pNd>idKo 3w􌋯 &#~lzk~\{ x !_g/*RgCc(}35K\&s<5hMloQi({* KƐ +296c1{lLn2q7ۯO,Bq'uJ[26skoA|k s`qO8`w5ȡɩ~5WyZ4hO2O2ln2`i߶H@4%^LO+oUcd9u(/n*xoU'A]->Mu񔮈qn-c;=Mc{6ls=+|$%nG h%iqw '܍%VAŵ jDr. &X kBx;ŊTĨ%IW 0os&g*P}z~$-hhKߧ3eo`v_/6Ä.JN,F5a*‘S1cɚr)識REO7K=o ~r11}U', 6 :KQvҵV5&O6|\p@(T1 qx& h GN+kr;ubQ |s%fYb]:pP¡k>hѷJo[)IH<xYVO:-M-Ia8 gZI$'\όĉ& E D 5SV_/\4Ť/oPO\v!W/<5pOgޕ>]s-gJtfVys⮳|זe=IƑ?8dzẅ́EЗ?j [oyo}cAӸHU{sIR}mF+qTz/EgK?._QՂrQ9Xɦ u zѮej'x~$TPҽJTC", sEBRB^䕱30I9MPMa F.b@FH&+lli("pÙhޮ4sP>@bÑC~8fo)(a~>¾e'jt93fYLg%e9MAXcN RF"< *F^ ['+ V B&J_&)w.p" st_Ze8_?lk"bRhDFPW(z4ANBE:h.U0ǏF\`z䨻B :K˛W[gNX51%܂o9DL0Wտ "R`R< ) gt"b~!wD"~wՒcZc dx1OT8_b.bEwǰ"P@(4*ڤJ8<R)9J@#8(ÓaK GI:ZRlIa}!yYd*/#{ߍq8OsA2g a"#VXYun P_xΊa6` J?xB5[D>2ٝkηю7}K[:GJ>2fE[IQU tE<p. UӖTr>wh{;Jf¤xEF뫁x49VY5 yhX @8j? 5Ng+i]f(IP*bc\|ΕIsJnTm1TuT j#0Ԥ6)Bm]s:hgfiC[]=I:G 65;b>,W}W 4-\T`N*)vٱ e՜?ں޻"x^6sƍ#'j@c4GwVpMfׄKL0ny4ho(!A ΥQ"'uS A|A f.M9܍;lT;zрlO]]`^Q2#@,Y/Rah ^:C'B9&RfI{rQYk^ZOԌ_Y2Q1yxק s`9_B3}u'":]Е&y3vODK$=WAW6.U*6y$ RsΓĬe)}&c9$ k隐cTH&tԛX #\|6Ɔ1〸f-I7)40HבaɅh9yT#yw5Romc{1"6:^SM|ë HKp+> $]'4~_Hm:fWe2|tGW.DFK,%V}%.x$DXڐdd|u4۾E WJ2=#kƀl@+pI"q t*@ŽazA\qGo5 L j ,0GrxP 9UQSx9ͦ.=MlFMeJR[,Q73 nL`:UCSҎwρP-&j sq8];N8)˙};}IQ ˘R4zҭ΍ҍDbW Z?dF}vN. [R}޶;JNf$| BU,0DXudAmd'9( Ztz l)C]g*c+#ʡqLm gr J>Ȳ'3'ȵ2#ҹ 6: R$=H{H[Iĩ#w{svV."]~KKa o2lc,-MRL0Mh£5%XSFqeihp 7ޣݤ8&4CՅ(Pyd#Ş=~ag~<SJ:tOmԆBp*]fOmv\L~:3<G5Sd0h?Q]}[ BX`8f?mXu)2*jcάnl[:VYLO i͏`m_ޙ؂DJİ _EeN&PINE$j:۸uGPI&xn5\!b}R ^|܂@ْ n8vÓg)>!zTU|quy:qqZ)z#5)&S.ϹP@\e=`Te%Xw{NǯОl ֒M%>mLzl/B0EW0c=lo [(я5djQ~eS"gEJ|Xx`Ŷ^nkd,)A!+GϢ;{ϨڊGyQC4\TJML@\"_/HeGPg/Kj2%R>Rs֕zWD|aA&nks\ʻ~%|w3 IV:rPd][0]+/c;@~ K#Kacq($TbMv.!V~t?ipд/#PUiY\8/z~{S(Z_`f܁.kGϩ7|~ΖL# iϿƇD9p>8n>Fzj9w s|Dm7L'wcL##q` Ilb" ߵc=ޛb'MՐ߿ ")}UsƆ_YwCdP&+?Q-]ېs5bѬ:rtߥseCؖ98H0 'h2 }xؤdYf/0ΜsXuR۞,T%+%o>+~CA9e3S!f.x͉|!E)v?/&_gV6'AI9`1URP-rFEmK(ƘrNcUZ{h 44_7i0eEN.Td9ҼPÛ1+,xȘ{QrcήBL4|- p|RY5u23cfwdshrΈ;5]=# _Yd~'%v]uo%T:*BDoy/9&M0jiY^]D ˖a_xN W(>i4qG>{G1L'B{%.<},}X 16!L0b"R#`^<yXweN'^=,V;b,He+^: \i$M]k5OPQ#8(^GU +<[* A+*9Fٱ6,AX  X*\Xy_# nϧ4%(ONgX(1m[2pdbNuNiyA@('#3ZL1 EQ._2?aftlgIx 5egV<u/eu!+J[~AExY L4KACak ^j}2_xu1C r;e& ueO]~`}`n'UEu rU ث;ò+)R,= 4<CTQ$"O=}ZL Waک?ʟm'{abHC-1n(h+h]eJGCl&EӅK~~Y< q7͛jf+['2wOqzӇyp(Dm~O֢.' bpbz^6Ĺڟ4ƹqB6O\r]IܹU-LEF`&QA\xlz{q rjuBV/t!Oy#G?ž-/0搲kw9( ήH,E!. IC t ivReTFv| l)][_`}YS\AIZZ?en|hUT$BjزcIG6Ӗ;}ؾUU7cmh w684 6R/hè4A#U;h9>=fm^05}b]u*ηTZq ހG&9)]}!ay!ˀ/]\<(ҟcf6@be˄di瑭E:@Lw=c'׹Ootp~zKwN|{F1 Je4QG= c DSII鵆tFњɨ16!25$h2)d| S:eqҲ8f,*vnfzI&ޤ iy^smLYm˺j Kٺ4Eإu&BAxap-bbdof[x^Jm<P)L\C0S7AnKd68h^CʪŒlǿ-:S#j®9i[NL{QӴ_$k{P@/c 7"gm _Qpu=7u\fL> N!M'n)t+l5MSey顨 =C?ǂMU ¤SIV0+EW>s7%i)۟ENm0BSUÐ>VGN#o(g`WX@cf~] DIKb/4U~,1D/RE@::zMp\/wbu* E2F\ MEim۽~cDlIh28QQQH!cnT&n\)y7906_9ҎZ ?s=7Iܨ)13hg90<%َ"F9^ }e\2YڣEͿldMJ*y? WkXáut L*yu*Sjmlp?W&cŗ"Mnn*H6:gg]}VHTI UWتu=/M>LUشʕW1uْǁ58\w % |W5ȣ4/?#bcOt*q-R)rp1/`\S<+Kn׋DET؆ 3M25VG]'jH<{wk DyVu q5{S}̪wħ^O(wC]3-=lodr̕?<ِO]O;TpZ㎯VX_?|W*8혼h@:JOj-6{'VASCv<(1*թo]p+rb&7R,zZ )ejIJ%!hZW ;d?] V`ێHHg\~읊[LB' g,q޼f럀I,ꁁl+;^a9NZ9(+cb)N].֢PB,cKe,ǰpDnzrL҅R?0kjWژllkOfy'9TStr-'tmHgflntrdeWOe*9~KQ|W.|@j;稷#v>4oN XqV" {pIBsYrw[?^\&g(OL &,} Ķ >BJekE>*㐴~pt*v%Q\@{CP }JG6k_Xp5uYWF2IEj:+ VAjIArF~,P*!*OySz"i2~=O݊7*l*`M!42Ę󰒌TfrOސyogL?Wڠ EJv}$ٞ/QmX"w`mwӯf푔?0~FQ:' YZ