openldap2-back-perl-2.4.46-lp152.14.12.1 4>$  Ap_/=„]Kkk^ -!2Mg fhhk좑iz u-1F+lbn_nF{TJ^\@{@60m;'lwHS _-"zI֬H7c +8CQWV t 4so1p^AI>MI;a҅k*LR[` :n<Uosjܖ@A{gO]}S`^ٻ=T7b\103e81956fdb03da7bc38c8593aa8ce5a8aca7ede4196fcb569572d51339ea39d6102d8f3c663b256f5302b6e737212aca142365~L_/=„ cewZSi$K0f2KI]%}BQ`DXif vFjzV:@lZ?|0^`Y2l8WAA|sfYkH]V~;-zm'F%R , Jz׈i_2\C }m(~Sy<K:F8AL_ t9k"="8l`_Rѹ\)ʝS|u'E5NPy1dyʟ 䐕&픝,P )[>p>GP?G@d + B 06<P Z d x = pL(8292: 2FBGCHC$IC8XC@YCL\Cx]C^CbD cDdEZeE_fEblEduEtvEwFxFyF zFFFFG<Copenldap2-back-perl2.4.46lp152.14.12.1OpenLDAP Perl Back-EndThe OpenLDAP Perl back-end allows you to execute Perl code specific to different LDAP operations._ulamb68openSUSE Leap 15.2openSUSEOLDAP-2.8http://bugs.opensuse.orgProductivity/Networking/LDAP/Servershttp://www.openldap.orglinuxi586wd_8_e_8_8_[6a30451a3a6e88c4dabf0fcd9f8f59d4559f19de85734d1306088903b050ca24655968e847ab828f46a383bf87c4157c1dc9618802c34b75bfcdc7700386e126745765c45d372fbc49b7643f44996e4769fbc8a6cdde178327e99031cbfc4339back_perl-2.4.so.2.10.9back_perl-2.4.so.2.10.9rootrootrootrootrootrootrootrootrootrootopenldap2-2.4.46-lp152.14.12.1.src.rpmlibtool(/usr/lib/openldap/back_perl.la)openldap2-back-perlopenldap2-back-perl(x86-32)@@@@@@@@@@    libc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)liblber-2.4.so.2libldap_r-2.4.so.2libperl.solibpthread.so.0libpthread.so.0(GLIBC_2.0)openldap2perlrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.4.465.26.13.0.4-14.6.0-14.0-15.2-14.14.1_/@_FN_?@^^^*@]B@\ڭ\r@[H[@[vZ@Za@Z@ZZ.s@Z@Y*@Y*@Y@Y@YYp@Yf@Y7Y6@X@X7@X$a@XWk@WbW;VVɦVŲ@VŲ@V@V@V@V@Vf@V^@V\:@V@V @U4@T@TuWilliam Brown William Brown William Brown William Brown William Brown William Brown William Brown William Brown Peter Varkoly varkoly@suse.comckowalczyk@suse.comckowalczyk@suse.comzsolt.kalmar@suse.comzsolt.kalmar@suse.commichael@stroeder.comfvogt@suse.commichael@stroeder.comrbrown@suse.comjengelh@inai.demrueckert@suse.demichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comjengelh@inai.dekukuk@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comlmuelle@suse.comhguo@suse.commpluskal@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comrguenther@suse.comjengelh@inai.de- bsc#1178387 (CVE-2020-25692) - unauthenticated remote denial of service due to incorrect validation of modrdn equality rules. * patch: 0207-ITS-9370-check-for-equality-rule-on-old_rdn.patch- bsc#1175568 CVE-2020-8027 openldap_update_modules_path.sh has a number of issues in it's design that lead to security issues. This file has been removed, from the package, and the %post execution of the install. The function is replaced by /usr/sbin/slapd-ldif-update-crc and /usr/lib/openldap/fixup-modulepath, through the addition of the source files: * fixup-modulepath.sh * slapd-ldif-update-crc.sh * update-crc.sh- bsc#1174154 - CVE-2020-15719 - This resolves an issue with x509 SAN's falling back to CN validation in violation of rfc6125. * 0206-openldap-tlso-use-openssl-api-to-verify-host.patch- bsc#1172704 - Change DB_CONFIG to root:ldap permissions. - bsc#1172698 (CVE-2020-8023) - local priv esc via start script chown -R on olcdbdirectory path. Remove chown -R on start to resolve.- bsc#1170771 (CVE-2020-12243) - recursive filters may crash server * patch: 0205-bsc-1170771-limit-depth-of-nested-filters.patch- bsc#1158921 libldap-data should be requires, not recommends to help prevent user confusion around configuration ownership.- bsc#1143194 (CVE-2019-13565) - ssf memory reuse leads to incorrect authorisation of another connection, granting excess connection rights (ssf). * patch: 0201-ITS-9052-zero-out-sasl_ssf-in-connection_init.patch - bsc#1143273 (CVE-2019-13057) - rootDN of a backend may proxyauth incorrectly to another backend, violating multi-tenant isolation. * patch: 0202-ITS-9038-restrict-rootDN-proxyauthz-to-its-own-DBs.patch * patch: 0203-ITS-9038-Update-test028-to-test-this-is-enforced.patch * patch: 0204-ITS-9038-Another-test028-typo.patch- bsc#1111388 - incorrect post script call causes tmpfiles create not to be run.- bsc#1114845 - broken shebang line in openldap_update_modules_path.sh - fix the script- Emergency fix: move tmpfiles_create post from the library package to the main package's post script, which ships the tmpfiles.d configuration. Fixes the post script of the library (-p /sbin/ldconfig does not allow more statements in the script). - bsc#1111388 openldap and /var/lib/ldap/DB_CONFIG* (transactional-update) * source: openldap2.conf - Added a patch to let slapd return the uniqueness check filter used before constraint violation to the client. Fixed broken memory handling in affecting error response of slapo-unique ITS#8866 slapo-unique to return filter used in diagnostic message * patch: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch - Don't require systemd explicit, spec file can handle both cases correct and in containers we don't have systemd.- Fix CVE-2017-17740: when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack * patch: 0017-Fix-segfault-in-nops.patch (bsc#1073313)- Fix slapd segfaults in mdb_env_reader_dest with patch 0016-Clear-shared-key-only-in-close-function.patch (bsc#1089640)- bsc#1085064 Packaging issues have been discovered around the openldap_update_modules_path.sh which has been corrected: - the spec file was wrongly configured, therefore the script has never been called - the script should create the symlinks first, as slapcat is useless on a system which is already affected.- bsc#1085064 Add script "openldap_update_modules_path.sh" which which removes the configuration item olcModulePath in cn=config which is after upgrade from SLE12 to SLE15 holds inappropriate information. If the cn=config is being used on a system, the conflicting items in slapd.conf are ignored, despite of it, the backend DB configuration section has been also commented out in the default slapd.conf. In case of correct cn=config (the olcModulePath has been already removed), the script stops without touching anything.- Upgrade to upstream 2.4.46 release - removed obsolete back-port patches: * 0013-ITS-8692-let-back-sock-generate-increment-line.patch * 0016-ITS-8782-fix-cancel-memleak.patch OpenLDAP 2.4.46 Release (2018/03/22) Fixed libldap connection delete callbacks when TLS fails to start (ITS#8717) Fixed libldap to not reuse tls_session if TLS hostname check fails (ITS#7373) Fixed libldap cross-compiling with OpenSSL 1.1 (ITS#8687) Fixed libldap OpenSSL 1.1.1 compatibility with BIO_method (ITS#8791) Fixed libldap MozNSS CA certificate hash matching (ITS#7374) Fixed libldap MozNSS with PEM certs when also using an NSS cert db (ITS#7389) Fixed libldap MozNSS initialization (ITS#8484) Fixed libldap GnuTLS with GNUTLS_E_AGAIN (ITS#8650) Fixed libldap memory leak with cancel operations (ITS#8782) Fixed slapd Eventlog registry key creation on 64-bit Windows (ITS#8705) Fixed slapd to maintain SSF across SASL binds (ITS#8796) Fixed slapd syncrepl deadlock when updating cookie (ITS#8752) Fixed slapd syncrepl callback to always be last in the stack (ITS#8752) Fixed slapd telephoneNumberNormalize when the value is spaces and hyphens (ITS#8778) Fixed slapd CSN queue processing (ITS#8801) Fixed slapd-ldap TLS connection timeout with high latency connections (ITS#8720) Fixed slapd-ldap to ignore unknown schema when omit-unknown-schema is set (ITS#7520) Fixed slapd-mdb with an optimization for long lived read transactions (ITS#8226) Fixed slapd-meta assert when olcDbRewrite is modified (ITS#8404) Fixed slapd-sock with LDAP_MOD_INCREMENT operations (ITS#8692) Fixed slapo-accesslog cleanup to only occur on failed operations (ITS#8752) Fixed slapo-dds entryTTL to actually decrease as per RFC 2589 (ITS#7100) Fixed slapo-syncprov memory leak with delete operations (ITS#8690) Fixed slapo-syncprov to not clear pending operation when checkpointing (ITS#8444) Fixed slapo-syncprov to correctly record contextCSN values in the accesslog (ITS#8100) Fixed slapo-syncprov not to log checkpoints to accesslog db (ITS#8607) Fixed slapo-syncprov to process changes from this SID on REFRESH (ITS#8800) Fixed slapo-syncprov session log parsing to not block other operations (ITS#8486) Build Environment Fixed Windows build with newer MINGW version (ITS#8697) Fixed compiler warnings and removed unused variables (ITS#8578) Contrib Fixed ldapc++ Control structure (ITS#8583) Documentation Delete stub manpage for back-ldbm (ITS#8713) Fixed ldap_bind(3) to mention the LDAP_SASL_SIMPLE mechanism (ITS#8121) Fixed ldap.conf(5) to note SASL_MECH/SASL_REALM are no longer user-only (ITS#8818) Fixed slapd-config(5) typo for olcTLSCipherSuite (ITS#8715) Fixed slapo-syncprov(5) indexing requirements (ITS#5048)- Use %license (boo#1082318)- added 0016-ITS-8782-fix-cancel-memleak.patch- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Add openldap-r-only.dif so that openldap2's own tools also link against libldap_r rather than libldap. - Make libldap equivalent to libldap_r (like Debian) to avoid crashes in threaded programs which unknowingly get both libraries inserted into their process image. [rh#1370065, boo#996551]- use existing groups instead of inventing new ones- added 0012-ITS8051-sockdnpat.patch- updated 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- Added OpenLDAP new feature implementing OpenLDAP ITS#8714 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- added overlay trace to package openldap2-contrib- Upgrade to upstream 2.4.45 release - removed obsolete 0010-Enforce-minimum-DH-size-of-1024.patch and 0012-use-system-wide-cert-dir-by-default.patch - added 0013-ITS-8692-let-back-sock-generate-increment-line.patch for supporting modify increment operations with back-sock - added overlay addpartial to package openldap2-contrib- Remove legacy daemon control that was used to migrate from SLE 11 to 12. (bsc#1038405)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#976172 owned by hguo@suse.com: openldap2 - missing /usr/share/doc/packages/openldap2/guide/admin/guide.html - bug#916914 owned by varkoly@suse.com: VUL-0: CVE-2015-1546: openldap2: slapd crash in valueReturnFilter cleanup - [fate#319300](https://fate.suse.com/319300) - [CVE-2015-1545](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1545) - bug#905959 owned by hguo@suse.com: L3-Question: Are multiple "Connection 0" in a Multi Master setup normal ? - [CVE-2015-1546](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1546) - bug#916897 owned by varkoly@suse.com: VUL-0: CVE-2015-1545: openldap2: slapd crashes on search with deref control and empty attr list- Drop binutils requirement; the code using /usr/bin/strings has been dropped in openSUSE:Factory/openldap2 revision 112.- Remove superfluous insserv PreReq.- Introduce patch 0012-use-system-wide-cert-dir-by-default.patch to let OpenLDAP read system wide certificate directory by default and avoid hiding the error if user specified CA location cannot be read (bsc#1009470).- Add more details in the comments of slapd.conf concerning file permission and StartTLS capability.- Test for user/group existence before trying to add them. Summary spello update.- Move schema files into tarball addonschema.tar.gz: ldapns.ldif ldapns.schema rfc2307bis.ldif rfc2307bis.schema yast.ldif yast.schema - Package previously missing schema files in LDIF format: amavisd-new.ldif dhcp.ldif dlz.ldif dnszone.ldif samba3.ldif sudo.ldif suse-mailserver.ldif (bsc#984691) - Fix a minor issue in schema2ldif script that led to missing attribute in the generated LDIF.- Enable build flag LDAP_USE_NON_BLOCKING_TLS to fix bsc#978408.- Move ldap.conf into libldap-data package, per convention.- Move ldap.conf out of shlib package again, they are not allowed there for obvious reasons (conflict with future package).- Build password strength enforcer as an implementation of ppolicy password checker, introducing: ppolicy-check-password-1.2.tar.gz ppolicy-check-password.Makefile ppolicy-check-password.conf ppolicy-check-password.5 0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch (Implements fate#319461)- Remove redundant -n openldap2- package name prefix.- Remove openldap2-client.spec and openldap2-client.changes openldap2.spec now builds client utilities and libraries. Thus pre_checkin.sh is removed. - Move ldap.conf and its manual page from openldap2-client package to libldap-2_4-2 package, which is more appropriate. - Use RPM_OPT_FLAGS in build flags. - Macros dealing with old/unsupported distributions are removed. - Remove 0002-slapd.conf.dif and install improved slapd.conf from new source file slapd.conf. - Install slapd.conf.olctemplate to assist in preparing slapd.d for OLC. - Be explicit in sysconfig that by default openldap will use static file configuration. - Add the following schemas in LDIF format: * rfc2307bis.ldif * ldapns.ldif * yast.ldif - Other minor clean-ups in the spec file.- Use optflags when building- Upgrade to upstream 2.4.44 release with accumulated bug fixes. - Specify source with FTP URL - Removed obsolete 0012-openldap-re24-its8336.patch- Relabel patch 0011-Enforce-minimum-DH-size-of-1024.patch into 0010-Enforce-minimum-DH-size-of-1024.patch- Upgrade to upstream 2.4.43 release with accumulated bug fixes. - Still build on SLES12 - Loadable backend and overlay modules are now installed into arch-specific path %{_libdir}/openldap - All backends and overlays as modules for smaller memory footprint on memory constrained systems - Added extra package for back-sock - Consequent use of %{_rundir} everywhere - Rely on upstream ./configure script instead of any other macro foo - Dropped linking with libwrap - Dropped 0004-libldap-use-gethostbyname_r.dif because this work-around for nss_ldap is obsolete - New sub-package openldap2-contrib with selected contrib/ overlays - Replaced addonschema.tar.gz with separate schema sources - Updated ldapns.schema from recent slapo-nssov source tree - Added symbolic link to slapd executable in /usr/sbin/ - Added more complex example configuration file /etc/openldap/slapd.conf.example - Set OPENLDAP_START_LDAPI="yes" in /etc/sysconfig/openldap - Set OPENLDAP_REGISTER_SLP="no" in /etc/sysconfig/openldap - Added patch for OpenLDAP ITS#7796 to avoid excessive "not index" logging: 0011-openldap-re24-its7796.patch - Replaced openldap-rc.tgz with single source files - Added soft dependency (Recommends) to cyrus-sasl - Added soft dependency (Recommends) to cyrus-sasl-devel to openldap2-devel - Added patch for OpenLDAP ITS#8336 (assert in liblmdb): 0012-openldap-re24-its8336.patch - Remove obsolete patch 0001-build-adjustments.dif- Introduce patch 0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch to fix CVE-2015-6908. (bsc#945582) - Introduce patch 0011-Enforce-minimum-DH-size-of-1024.patch to address weak DH size vulnerability (bsc#937766)- Introduce patch 0009-Fix-ldap-host-lookup-ipv6.patch to fix an issue with unresponsive LDAP host lookups in IPv6 environment. (bsc#955210)- Remove OpenLDAP 2.3 code and patches from build source. Compatibility libraries for OpenLDAP 2.3 are built in package: compat-libldap-2_3-0 Removed source files: openldap-2.3.37-liblber-length-decoding.dif openldap-2.3.37-libldap-ntlm.diff openldap-2.3.37-libldap-ssl.dif openldap-2.3.37-libldap-sasl-max-buff-size.dif openldap-2.3.37-libldap-tls_chkhost-its6239.dif openldap-2.3.37-libldap-gethostbyname_r.dif openldap-2.3.37-libldap-suid.diff openldap-2.3.37.dif openldap-2.3.37-libldap-ld_defconn-ldap_free_connection.dif openldap-2.3.37-libldap-ldapi_url.dif openldap-2.3.37.tgz openldap-2.3.37-libldap-utf8-ADcanonical.dif README.update check-build.sh- Upgrade to upstream 2.4.42 release with accumulated bug fixes.- Upgrade to upstream 2.4.41 release with accumulcated bug fixes and stability improvements. * Add patch 0008-In-monitor-backend-do-not-return-Connection0-entries.patch * Remove already applied patch 0008-ITS-7723-fix-reference-counting.patch * Remove already applied patch 0009-gcc5.patch (Implements fate#319301)- Add 0009-gcc5.patch to pass -P to the preprocessor in configure checks for Berkeley DB version- binutils is required for "strings" utility invocation in %pre [bnc#904028] - Remove SLE10 definitionslamb68 16052225172.4.46-lp152.14.12.12.4.46-lp152.14.12.1back_perl-2.4.so.2back_perl-2.4.so.2.10.9back_perl.laback_perl.soslapd-perl.5.gz/usr/lib/openldap//usr/share/man/man5/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:14980/openSUSE_Leap_15.2_Update/ea0b418b5d20ed6b443e819599f47f5b-openldap2.openSUSE_Leap_15.2_Updatecpioxz5i586-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=a4d44cc3c578da37b58a75733806dcd4ef200068, strippedlibtool library filetroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix) R RRRRRRRRRP5DÝAutf-81af8e3b629a4609c456211200f2df5b99dd85208ea2816c6b049eb2ea9367765? 7zXZ !t/2] cr$x#5 |*>Bw:ik(lu]h^38SlV)OSr15TBҽix_p^ Rf ~K?*sL"((3zPή*BO7@‰HJ38r%{c?7C{5*)Z}@쨉C@[{|DU!cjGWUny)/rDD_,h]Ut3 m6܍`S/(.)iW{PHbG.h'楙htc£71x$Vސ.C,*\(gZO |v)Q$)s'}AƦpϚ [3*-l7>6Is .xJ5PRo) +(oFa4Q#8)r oCH'MgfA(OEuD_lsEχz$,nh 3?s5|v1bzQϾ&(σ6,⯙m/ ov8(ϊ?Ӏ[B#Ye!,"080䛼&vG'Yl"  9#B>[Ɗ"'k-S:<8ƚ=ϐe^ [k=_V6_`[Dze,9?*@Dք3!S֍e^BjW{ī ۹i)պÎh RTq7'ᐞ)W>'ZS3j dXL+A\~u.,2YElRŏ Vuix\MFG0y.щ*~0P4bke.,ƵwS][[Wu P@) -f^沰,MshBNW±(i$,&roU琵$% XlE+KJV{BtSrޒ*dkU}\%eY=E[t!cZ\Jz|zbSfz_f/; #O:[Ƹjp<'gBsPWU7dp  iꖻX-wsdLEъ*Ro3FT*s}H'!;)#۠/޳M7j*O# X `(!>Pr&" c=X ǡo~GG ů+o53Z>L($:j_%6dO0Ep5tzm\( p c 0:Xssơ_ñ30=f3/ǣv{I1kG4Č >+f}c%!@*h~9M/EdkO(ve{C5&t Ķ|Q"藚nY~@>6^Pp?]hB$ЃX ӰȜ3ۻ-5Ɛ++Ȅ6zk/4n+CLQR5"&|9ن0{&ŧxa I:(f!HRn}$zAyU_Ѓt,.,?[t|YQ߰M-_2N0|NM+j(KV'F'1/+:^, r\hXlLBűdTxj&◹*)F"OJR-p@}9Z4•Ó]٩GtC ES+NV(v]AlOs#i8Q!M^y>;BS43t[6daH<4 bDa;V`InPī8ew-1S՛gͧ+˅! S6fy` Rh!0c=WsPOA-ZR=K&ʱa5&p*:PmsnSX& wZSBaUoZM$(4O_{2Ww@?zi"'!΀Pl[N4o%̠"}o?⹑-YG>{=+(h=+Fh[s;IӉVQ z*;,r6߃n8e|%zGfۚzKch4vYzmRíCDBAkÿ`uox XG&'5cd恀 V.c3X?oCLRTÛ cT7KPv /KǤaE/*gCڭiJ!=s_/]C_4_P'j״D8Bf~^w gW(;O~V?C5Bv-70tRM5XFi&~] !ˀKjQA=K'݋ᔌl[g%Wu!ˋVh{|AcO9tM8o`-3P&&бrzIn%,)ًFx51{WS'`i<~N-};% >j~Y (1V16n}0䢣 /8 ߨ$Z V%NC*ߑgػQfz)`Uz`_gI~ZU;.A4qx9e_ܝLnŌ2ȴ"CiZ)Ml*asK 5sj$'h)VQ奯s;}e{0J6&OCame!5610A:­q6/BټCJ촹d}gFG:йlrG%\_:ugFrW:#Uƃ阒GceWW1iRPĤo5XƋx%Җ*Xy͹—G /95mH_(tl| M|)Ƌ ~ϝe, 2=s䶬5e>JxT[ 2s< ,!W6*Bop؇PW#FHI%'Onhk/vhY rv mVi1sja[#f>/iؤ̏pͲW};RQ#KD ^{vͬ׆k> I%aR=n_捃mxDar䭁}7|ܺ q\1'ț oC\ń /_z'M_/Uɓ0xTzSTq/ʺ@l fƈE"0u@X'"s@|;5%.4z]>c^J3$ :Cɥ1w8VvnfhyuA"#=q:k&7n3wP.4M9L7ޘ@q++ 3Ť>/%K`TWX˱W39Ca0~ӯGeB7Z~m)ˈ6g3w-!#U _|ف9֛i0H[vYLJl ?,wP, ` ?C+LBr=5蝥kO➙̰葄 h?w>RZǭH\& G e?::UƹTv@Hp۹@t0D9&ӠL;П{ {^턀Zdcl*eLqZe|Hp~@LyA,C3A*Etʌ pj2%iγ"Q7QQlTO\TLCow 2Gj9oр ?*<_h z YT͇HzL1`7 z*M8+6 VT])AoP.Kֲx|wWN}\;?v/l4X>*luƺpBK:}ߢNl'B9?Dbֶ&jV#5˂2>o>N3w8v8Iڼ@6->&uQ47#;#9.ɾN4<*ꅍ-FȎ4=Y#=-rL"k@`ױtWz;j,xpÍKXIOqѰ?oO(Fxy޾lYQ^! S0D3EDpf4 dA ɾe j[$FP'}kB [3֧8S`f69Uac1R0$=d"G[jKmBbAzZo3HJxE^;ӊڥT4-?Nzx.7<7\ }mjmy^Enjf1V֢MbVY> 5)9Ȝ30|I@d@k]DA2+[ xgĹ2@KJbv> -, `+ڵBReUqTE4kcv#S.h7uOj!x4}Ө;WU`$E<c>R mzOʉWϕYl.uk)f2hm 5.d [f"_2n3!M~[ܺd&Mv KyrǕ\P{1^BFpPC8MNE֑1:ed $ W"XgOE H;A*|tFnzTcӁ6j4^j, Tw}wI*'oȆCD6BJ\$I/{gBĮXn>_XP.f'>)dG0Utᒙ7[賯y|!-=4WE&ޕX kB=p19+cݴv迯^ zìIJ-w$$m;JĚ8)*|/*q$RCei!69NQ l2g`Z<6T̞eƗ).ֻ=c;F jR0}^b|qV5d?ڿeɛR6vmu cY8>\%rȡ>+ I¹VG5K?I3G}stkw廁ƾx-m)t v$vS i R4}33-͚ Id[r#RMB @l"YP ~Rvq`R uFK|=/(zj#O\?b%"C"A/.!$cۧ|fB9mkLk<45=.}_sm) ݴP0Qtk$i 7[<26Lgȩt2'ƨB:Y2;#Qױqk8˖`?頄=hT`Ëe UHQs), W;RAciT; hYTY7a#2/I7aO=H~35xkg s@c逸-\k]h@8OcÞͺTP"όyvo׊ P3lHCӊ&dZTrWUZ:)l.o 07y4Œ&w@p/_.Zlвʅ] }?oj#IXa]  nGK q;ܓdHpFtSu[䝕OUʶȱrc^]dٗJ"x!&c [d#FZLۮobkhSq@o7Ij_$&+ɅZ;<J{?blWG3[ FBcR^^%ɳ1]4ɴ;d j~~Z̨bzvkpoCKp;j4ML=OmmiJ$4. əO .M^?oRzҾ6̿-"{tE;i2oZX9$cGĘ|"pm]ҵ΂rg Qa^py "MUm3 'm&3OyhɗZ٥VbNჿ{TI^!FtI:R~wOcUkׅbsU87DR>9&&NV}_Q\ݮ*o r  ;7aVhӃ|Fdh )Hdķ$.*q#.Ibjnrz0'FR~|~jK,5 Z.][yg%K/^/ށr1\i̬N=YogxE6W 9˖:p!>+S,HR-SeXKk#[It\C֡R q\-out,¤^ z ?Fm%4!tDJ"P_@[f9Kz OT3V~ql ݈m|a$| BQv(aW]%@ j6˔j0#s6qEiٮ@,1& q'_ũ"1Ss^SE !YB:@H`2׭d",rגH$&&Wʯ{Ah˴ _AN{KeAC!>Yq3t:No˩8WQljAw^P%uN" rd}7 ['כK1>5ѝ?mBYRC_`z(k0G>X:(6+H[8GS9^۵#ŐtA-h OP.tXWq$p !2O4j:CwZY)[ (z}P2Hre2 EE/~;d3yMh%B9b|)OeBfA~.X}~W`xjّ'8'#3CЧ)HݔTƿLsj uT 5ib8iսKgNHyƘ=Ћ_}:99pڌkaKw玺3BӑrJab! O{('Un-yQq<|7TW>7W׾IMݱ>0*@aʩM9GMzE0׎~P!6/'nN3.r.,tzR;``D9zJtrQ!- 6cٟEAkd3:L8y^ >a?ޑ[O|ez,"CGcË[&2w yz5hch/}㯬=g׼DXtAU~fOKUl8g [ K=X \p!IXt!"'U!PkcSO].G@$bλطx ?\HLs|fjSǶmCo:~J[ ϑbOIEf0 WeNpIJ.D7o9hzCb䘕ehNv97Jdx?yZ܁qSp%yr.(G1 6 F()m?Ǐ´]ya{ %d$.aC#w/-a'v X9-}[c\sl QlڬWYXeV@0ZzP Vd3#`d֍U!4&mz =I2b6Nb}>ץ5qݵ- D@~}-RVJvFj#Ӱ 98 JGS DĠ2I/Non0UQ(;(6i'q)A}l—S?A(K^ϙiR p= \ >*b!W0}Շ+I^\j%*8+P EHWBOAA-|ΗxB1D,r=(&rl ԏ2mdn{NʰfXĒ~Ό)!0+sK6sL{q5Mɞg?^ZDž5&S. v vVOl<"EYG¯,y3''lȟX`xtLH%$/{pA*7~ˆKHfDr.ކޮsS`qW𭖉zu煓5<}Kۓ HuJțXfD3!vS؁/Y;_0+"LZ/9,̓#& 8Zoм5g(ZWފ6lőU7o]FE4+p^DnSLKH>π)v/Dx[oYEjgȺlRM#3˔Cz1"34]+?ˈ,ͪGfZ.$ɨ_at&3^$g!:ȿP{ngGh0wby'rNv%a- (Ky%{ݫD ~1#Cvh R)],?o"<9mIP5 "#\ҋ,Y&!?t0F zmcTP⇡:RhX}^K3W`NLX'=y}Xz|OaxgVywjt:uW̝"׽MF*qNn ,~OӺ:0+3A[ٰL 윻5Ck{kEt#T#3]y伪{qudQejT Z>r۠PT\}- k&!5[5;N@~%8Cy'-TX 7n IшD