openldap2-back-perl-2.4.46-lp152.14.9.1 4>$  Ap_jo/=„$C_V>N2<,]Mp3N&ʳȃ|8c[/3fG k$Jf&- N& z%m쪴:/j(];k0}}Ɓa ;pIJ!. rʇa~XIy)W*,r%{ݪ2҆ Banss0<)BKPO3xv!n)q) ĉ (pqu8FKpJ"ay$d5a19254a46b20a28cd8edada8051b31a3304627f2e2136e817cd12158260e25e6dbe3ec644eb9a6e998d9bb704e44aeb9d9a649}l_jo/=„laĆɗY>\yY,MB50ib?!M`BDz/?hdU4-eA@N1h3vW0tQ~H(Է3$ACsp>F`?FPd * A 4:@T ^ h | A tL(8191: 1FB GB HB4IBHXBPYB\\B]B^BbCcCdDjeDofDrlDtuDvDwExEyE zEFFF FLCopenldap2-back-perl2.4.46lp152.14.9.1OpenLDAP Perl Back-EndThe OpenLDAP Perl back-end allows you to execute Perl code specific to different LDAP operations._jncumulus3openSUSE Leap 15.2openSUSEOLDAP-2.8http://bugs.opensuse.orgProductivity/Networking/LDAP/Servershttp://www.openldap.orglinuxi586wd_jn_jn_jn_jn_jn4d4500e8c17b397853b8b4f9d305d8875f55772cf16da11d6beec3ad52c1cbb1655968e847ab828f46a383bf87c4157c1dc9618802c34b75bfcdc7700386e126745765c45d372fbc49b7643f44996e4769fbc8a6cdde178327e99031cbfc4339back_perl-2.4.so.2.10.9back_perl-2.4.so.2.10.9rootrootrootrootrootrootrootrootrootrootopenldap2-2.4.46-lp152.14.9.1.src.rpmlibtool(/usr/lib/openldap/back_perl.la)openldap2-back-perlopenldap2-back-perl(x86-32)@@@@@@@@@@    libc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)liblber-2.4.so.2libldap_r-2.4.so.2libperl.solibpthread.so.0libpthread.so.0(GLIBC_2.0)openldap2perlrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.4.465.26.13.0.4-14.6.0-14.0-15.2-14.14.1_FN_?@^^^*@]B@\ڭ\r@[H[@[vZ@Za@Z@ZZ.s@Z@Y*@Y*@Y@Y@YYp@Yf@Y7Y6@X@X7@X$a@XWk@WbW;VVɦVŲ@VŲ@V@V@V@V@Vf@V^@V\:@V@V @U4@T@TuWilliam Brown William Brown William Brown William Brown William Brown William Brown William Brown Peter Varkoly varkoly@suse.comckowalczyk@suse.comckowalczyk@suse.comzsolt.kalmar@suse.comzsolt.kalmar@suse.commichael@stroeder.comfvogt@suse.commichael@stroeder.comrbrown@suse.comjengelh@inai.demrueckert@suse.demichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comjengelh@inai.dekukuk@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comlmuelle@suse.comhguo@suse.commpluskal@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comrguenther@suse.comjengelh@inai.de- bsc#1175568 CVE-2020-8027 openldap_update_modules_path.sh has a number of issues in it's design that lead to security issues. This file has been removed, from the package, and the %post execution of the install. The function is replaced by /usr/sbin/slapd-ldif-update-crc and /usr/lib/openldap/fixup-modulepath, through the addition of the source files: * fixup-modulepath.sh * slapd-ldif-update-crc.sh * update-crc.sh- bsc#1174154 - CVE-2020-15719 - This resolves an issue with x509 SAN's falling back to CN validation in violation of rfc6125. * 0206-openldap-tlso-use-openssl-api-to-verify-host.patch- bsc#1172704 - Change DB_CONFIG to root:ldap permissions. - bsc#1172698 (CVE-2020-8023) - local priv esc via start script chown -R on olcdbdirectory path. Remove chown -R on start to resolve.- bsc#1170771 (CVE-2020-12243) - recursive filters may crash server * patch: 0205-bsc-1170771-limit-depth-of-nested-filters.patch- bsc#1158921 libldap-data should be requires, not recommends to help prevent user confusion around configuration ownership.- bsc#1143194 (CVE-2019-13565) - ssf memory reuse leads to incorrect authorisation of another connection, granting excess connection rights (ssf). * patch: 0201-ITS-9052-zero-out-sasl_ssf-in-connection_init.patch - bsc#1143273 (CVE-2019-13057) - rootDN of a backend may proxyauth incorrectly to another backend, violating multi-tenant isolation. * patch: 0202-ITS-9038-restrict-rootDN-proxyauthz-to-its-own-DBs.patch * patch: 0203-ITS-9038-Update-test028-to-test-this-is-enforced.patch * patch: 0204-ITS-9038-Another-test028-typo.patch- bsc#1111388 - incorrect post script call causes tmpfiles create not to be run.- bsc#1114845 - broken shebang line in openldap_update_modules_path.sh - fix the script- Emergency fix: move tmpfiles_create post from the library package to the main package's post script, which ships the tmpfiles.d configuration. Fixes the post script of the library (-p /sbin/ldconfig does not allow more statements in the script). - bsc#1111388 openldap and /var/lib/ldap/DB_CONFIG* (transactional-update) * source: openldap2.conf - Added a patch to let slapd return the uniqueness check filter used before constraint violation to the client. Fixed broken memory handling in affecting error response of slapo-unique ITS#8866 slapo-unique to return filter used in diagnostic message * patch: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch - Don't require systemd explicit, spec file can handle both cases correct and in containers we don't have systemd.- Fix CVE-2017-17740: when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack * patch: 0017-Fix-segfault-in-nops.patch (bsc#1073313)- Fix slapd segfaults in mdb_env_reader_dest with patch 0016-Clear-shared-key-only-in-close-function.patch (bsc#1089640)- bsc#1085064 Packaging issues have been discovered around the openldap_update_modules_path.sh which has been corrected: - the spec file was wrongly configured, therefore the script has never been called - the script should create the symlinks first, as slapcat is useless on a system which is already affected.- bsc#1085064 Add script "openldap_update_modules_path.sh" which which removes the configuration item olcModulePath in cn=config which is after upgrade from SLE12 to SLE15 holds inappropriate information. If the cn=config is being used on a system, the conflicting items in slapd.conf are ignored, despite of it, the backend DB configuration section has been also commented out in the default slapd.conf. In case of correct cn=config (the olcModulePath has been already removed), the script stops without touching anything.- Upgrade to upstream 2.4.46 release - removed obsolete back-port patches: * 0013-ITS-8692-let-back-sock-generate-increment-line.patch * 0016-ITS-8782-fix-cancel-memleak.patch OpenLDAP 2.4.46 Release (2018/03/22) Fixed libldap connection delete callbacks when TLS fails to start (ITS#8717) Fixed libldap to not reuse tls_session if TLS hostname check fails (ITS#7373) Fixed libldap cross-compiling with OpenSSL 1.1 (ITS#8687) Fixed libldap OpenSSL 1.1.1 compatibility with BIO_method (ITS#8791) Fixed libldap MozNSS CA certificate hash matching (ITS#7374) Fixed libldap MozNSS with PEM certs when also using an NSS cert db (ITS#7389) Fixed libldap MozNSS initialization (ITS#8484) Fixed libldap GnuTLS with GNUTLS_E_AGAIN (ITS#8650) Fixed libldap memory leak with cancel operations (ITS#8782) Fixed slapd Eventlog registry key creation on 64-bit Windows (ITS#8705) Fixed slapd to maintain SSF across SASL binds (ITS#8796) Fixed slapd syncrepl deadlock when updating cookie (ITS#8752) Fixed slapd syncrepl callback to always be last in the stack (ITS#8752) Fixed slapd telephoneNumberNormalize when the value is spaces and hyphens (ITS#8778) Fixed slapd CSN queue processing (ITS#8801) Fixed slapd-ldap TLS connection timeout with high latency connections (ITS#8720) Fixed slapd-ldap to ignore unknown schema when omit-unknown-schema is set (ITS#7520) Fixed slapd-mdb with an optimization for long lived read transactions (ITS#8226) Fixed slapd-meta assert when olcDbRewrite is modified (ITS#8404) Fixed slapd-sock with LDAP_MOD_INCREMENT operations (ITS#8692) Fixed slapo-accesslog cleanup to only occur on failed operations (ITS#8752) Fixed slapo-dds entryTTL to actually decrease as per RFC 2589 (ITS#7100) Fixed slapo-syncprov memory leak with delete operations (ITS#8690) Fixed slapo-syncprov to not clear pending operation when checkpointing (ITS#8444) Fixed slapo-syncprov to correctly record contextCSN values in the accesslog (ITS#8100) Fixed slapo-syncprov not to log checkpoints to accesslog db (ITS#8607) Fixed slapo-syncprov to process changes from this SID on REFRESH (ITS#8800) Fixed slapo-syncprov session log parsing to not block other operations (ITS#8486) Build Environment Fixed Windows build with newer MINGW version (ITS#8697) Fixed compiler warnings and removed unused variables (ITS#8578) Contrib Fixed ldapc++ Control structure (ITS#8583) Documentation Delete stub manpage for back-ldbm (ITS#8713) Fixed ldap_bind(3) to mention the LDAP_SASL_SIMPLE mechanism (ITS#8121) Fixed ldap.conf(5) to note SASL_MECH/SASL_REALM are no longer user-only (ITS#8818) Fixed slapd-config(5) typo for olcTLSCipherSuite (ITS#8715) Fixed slapo-syncprov(5) indexing requirements (ITS#5048)- Use %license (boo#1082318)- added 0016-ITS-8782-fix-cancel-memleak.patch- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Add openldap-r-only.dif so that openldap2's own tools also link against libldap_r rather than libldap. - Make libldap equivalent to libldap_r (like Debian) to avoid crashes in threaded programs which unknowingly get both libraries inserted into their process image. [rh#1370065, boo#996551]- use existing groups instead of inventing new ones- added 0012-ITS8051-sockdnpat.patch- updated 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- Added OpenLDAP new feature implementing OpenLDAP ITS#8714 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- added overlay trace to package openldap2-contrib- Upgrade to upstream 2.4.45 release - removed obsolete 0010-Enforce-minimum-DH-size-of-1024.patch and 0012-use-system-wide-cert-dir-by-default.patch - added 0013-ITS-8692-let-back-sock-generate-increment-line.patch for supporting modify increment operations with back-sock - added overlay addpartial to package openldap2-contrib- Remove legacy daemon control that was used to migrate from SLE 11 to 12. (bsc#1038405)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#976172 owned by hguo@suse.com: openldap2 - missing /usr/share/doc/packages/openldap2/guide/admin/guide.html - bug#916914 owned by varkoly@suse.com: VUL-0: CVE-2015-1546: openldap2: slapd crash in valueReturnFilter cleanup - [fate#319300](https://fate.suse.com/319300) - [CVE-2015-1545](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1545) - bug#905959 owned by hguo@suse.com: L3-Question: Are multiple "Connection 0" in a Multi Master setup normal ? - [CVE-2015-1546](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1546) - bug#916897 owned by varkoly@suse.com: VUL-0: CVE-2015-1545: openldap2: slapd crashes on search with deref control and empty attr list- Drop binutils requirement; the code using /usr/bin/strings has been dropped in openSUSE:Factory/openldap2 revision 112.- Remove superfluous insserv PreReq.- Introduce patch 0012-use-system-wide-cert-dir-by-default.patch to let OpenLDAP read system wide certificate directory by default and avoid hiding the error if user specified CA location cannot be read (bsc#1009470).- Add more details in the comments of slapd.conf concerning file permission and StartTLS capability.- Test for user/group existence before trying to add them. Summary spello update.- Move schema files into tarball addonschema.tar.gz: ldapns.ldif ldapns.schema rfc2307bis.ldif rfc2307bis.schema yast.ldif yast.schema - Package previously missing schema files in LDIF format: amavisd-new.ldif dhcp.ldif dlz.ldif dnszone.ldif samba3.ldif sudo.ldif suse-mailserver.ldif (bsc#984691) - Fix a minor issue in schema2ldif script that led to missing attribute in the generated LDIF.- Enable build flag LDAP_USE_NON_BLOCKING_TLS to fix bsc#978408.- Move ldap.conf into libldap-data package, per convention.- Move ldap.conf out of shlib package again, they are not allowed there for obvious reasons (conflict with future package).- Build password strength enforcer as an implementation of ppolicy password checker, introducing: ppolicy-check-password-1.2.tar.gz ppolicy-check-password.Makefile ppolicy-check-password.conf ppolicy-check-password.5 0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch (Implements fate#319461)- Remove redundant -n openldap2- package name prefix.- Remove openldap2-client.spec and openldap2-client.changes openldap2.spec now builds client utilities and libraries. Thus pre_checkin.sh is removed. - Move ldap.conf and its manual page from openldap2-client package to libldap-2_4-2 package, which is more appropriate. - Use RPM_OPT_FLAGS in build flags. - Macros dealing with old/unsupported distributions are removed. - Remove 0002-slapd.conf.dif and install improved slapd.conf from new source file slapd.conf. - Install slapd.conf.olctemplate to assist in preparing slapd.d for OLC. - Be explicit in sysconfig that by default openldap will use static file configuration. - Add the following schemas in LDIF format: * rfc2307bis.ldif * ldapns.ldif * yast.ldif - Other minor clean-ups in the spec file.- Use optflags when building- Upgrade to upstream 2.4.44 release with accumulated bug fixes. - Specify source with FTP URL - Removed obsolete 0012-openldap-re24-its8336.patch- Relabel patch 0011-Enforce-minimum-DH-size-of-1024.patch into 0010-Enforce-minimum-DH-size-of-1024.patch- Upgrade to upstream 2.4.43 release with accumulated bug fixes. - Still build on SLES12 - Loadable backend and overlay modules are now installed into arch-specific path %{_libdir}/openldap - All backends and overlays as modules for smaller memory footprint on memory constrained systems - Added extra package for back-sock - Consequent use of %{_rundir} everywhere - Rely on upstream ./configure script instead of any other macro foo - Dropped linking with libwrap - Dropped 0004-libldap-use-gethostbyname_r.dif because this work-around for nss_ldap is obsolete - New sub-package openldap2-contrib with selected contrib/ overlays - Replaced addonschema.tar.gz with separate schema sources - Updated ldapns.schema from recent slapo-nssov source tree - Added symbolic link to slapd executable in /usr/sbin/ - Added more complex example configuration file /etc/openldap/slapd.conf.example - Set OPENLDAP_START_LDAPI="yes" in /etc/sysconfig/openldap - Set OPENLDAP_REGISTER_SLP="no" in /etc/sysconfig/openldap - Added patch for OpenLDAP ITS#7796 to avoid excessive "not index" logging: 0011-openldap-re24-its7796.patch - Replaced openldap-rc.tgz with single source files - Added soft dependency (Recommends) to cyrus-sasl - Added soft dependency (Recommends) to cyrus-sasl-devel to openldap2-devel - Added patch for OpenLDAP ITS#8336 (assert in liblmdb): 0012-openldap-re24-its8336.patch - Remove obsolete patch 0001-build-adjustments.dif- Introduce patch 0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch to fix CVE-2015-6908. (bsc#945582) - Introduce patch 0011-Enforce-minimum-DH-size-of-1024.patch to address weak DH size vulnerability (bsc#937766)- Introduce patch 0009-Fix-ldap-host-lookup-ipv6.patch to fix an issue with unresponsive LDAP host lookups in IPv6 environment. (bsc#955210)- Remove OpenLDAP 2.3 code and patches from build source. Compatibility libraries for OpenLDAP 2.3 are built in package: compat-libldap-2_3-0 Removed source files: openldap-2.3.37-liblber-length-decoding.dif openldap-2.3.37-libldap-ntlm.diff openldap-2.3.37-libldap-ssl.dif openldap-2.3.37-libldap-sasl-max-buff-size.dif openldap-2.3.37-libldap-tls_chkhost-its6239.dif openldap-2.3.37-libldap-gethostbyname_r.dif openldap-2.3.37-libldap-suid.diff openldap-2.3.37.dif openldap-2.3.37-libldap-ld_defconn-ldap_free_connection.dif openldap-2.3.37-libldap-ldapi_url.dif openldap-2.3.37.tgz openldap-2.3.37-libldap-utf8-ADcanonical.dif README.update check-build.sh- Upgrade to upstream 2.4.42 release with accumulated bug fixes.- Upgrade to upstream 2.4.41 release with accumulcated bug fixes and stability improvements. * Add patch 0008-In-monitor-backend-do-not-return-Connection0-entries.patch * Remove already applied patch 0008-ITS-7723-fix-reference-counting.patch * Remove already applied patch 0009-gcc5.patch (Implements fate#319301)- Add 0009-gcc5.patch to pass -P to the preprocessor in configure checks for Berkeley DB version- binutils is required for "strings" utility invocation in %pre [bnc#904028] - Remove SLE10 definitionscumulus3 16008107222.4.46-lp152.14.9.12.4.46-lp152.14.9.1back_perl-2.4.so.2back_perl-2.4.so.2.10.9back_perl.laback_perl.soslapd-perl.5.gz/usr/lib/openldap//usr/share/man/man5/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:14167/openSUSE_Leap_15.2_Update/928cfe8a643933226916c69fd072f10d-openldap2.openSUSE_Leap_15.2_Updatecpioxz5i586-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=b7e392327e9d0981da9e3cfbf6eb7bd7d2c94cec, strippedlibtool library filetroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix) R RRRRRRRRRPy'cE?7Eutf-8feed99ab4526639896511de6dc4bfeb4d9fdfe31b3eccc1a4bfb2b1216d5e1ce? 7zXZ !t/2] cr$x# 0](CBѮ]{* %E ΀UP*"ϫ`u'5?b4"h_O֠W&&CJMO:.gf;qZcD(/rTkBn+1)?/jcT1`[,#IEȯ! EIszqmK4@<ވ2ݣ=#,#\ 8n;9*آbрK UoVV:IVҽnʪ#gȻd Sù]0iath4]nj6eIEhpst/pGmZ3ۿqw:nb uGl(0")2z1噡!r7ϼT4u 﫝YCAӢIt6M-'t% pLqѯq:v1yh @S;'z@})ɷG_W FPbi?՗ˣOMӒtu~@?M,'b^ʪ^GIFEYEJxK d!Ve|4`HbOXX0?3ɂAJnaxPn FDzܘBӓq@l*`. Hm,:25f.1,OYrI~37{[PÖ8x+C Qr1ؙO?\aշu50" 8g;۳gy]$e݇ X5. &)ͼ /|(%N׶],(ih״$L('ٖx0X$#W<ZP ]FD/C(>]!i:.!f*|D y4r%C6k:J8Kwk-Ŕ$>$'ŦU.13GՌFA&؈˺_eXSd n(;$_@e0)*RTZTꟲ3(V; Lyo܍ " ckM<2RxR#t_t2=fĶ@ZF7 V}fKR(\6-}v3|46E\SwWЛ>.X깎ԗQl% Q+?E""1RnK\YR&C~riV “ 1];xJiGVD3*+Ψr2o"n4텬>Ьp.-g&%W򇄈.`h4(ք,:v0 b*eɮCChLJҖFW3̇:БGA!! k>-RS:GlAވ#Nx5g؜"9|ղ$S W2Iv!e[ҁp&xWjr๵b A&=e$AV*(}(O}{&JWe+#/Q5'nVT# ~OÇj/0 YVH0פFw.nҜo?,}r/V\KQ1J2PGg1/Hhr Le~b& =ㅷMzh m r>ԯ\Qu芆p K/q׫4jRbe\~]Gyŵe 4@ fj7M-̛A̎[yF7 b/tYR)-ʨ$-0}+1ے~&UW(4 ."p]f<Α+ŁI1JB$ިNӱ[W2|G>.I{6ɝ2RҬ-c$*?UoF璼 JN L8KWE"߁7 KW/PNdgV&ie?܈ ͣ%3fk& )YtT ] S,>mpP*4U0DŌCU>q" ]@ܾT eTB\.Cayz8:uj4 -uR8|)Qw4w# yZ,2 WLyfbDp/r`S #I/Ol9=3-t?g;_=Tޥ%ʱҳOf'H\ LxޮX uN\VUbJ(9 -|86lQw!v6/Staj-jk--mv ddN|ǒRp,ZFi~(ʋ#Sm`ӋkWWR"V9V j6n75w35Əf*JES)/nqN{s;fv +ش ?V'!ג]hE=wm[B"2\~Ҙ":d7) {7W3֊8kx*C႑QLWz\zI@sbPa@2Xk^AOsNȏ!7(1:5{X0tD?Ûƪ*Cmm%JD@>~BOSB}ukUhy=/prPXwX)q}:& it?F #Am~|$OQ<~x d߁%*g{shŠLӴSq8JtvS:@? V& w-.tE'gR#~6XQ%0آu芏3$ukW)6m'juRR@PYW~ԢT]ɒ?pƚ=>f֏zAX 4f^ո⥨2IZTQ+~ԿP&LT#FտA|$g)nGDdD_ɥȪ4_7vנ'dG*}9Ј, (CMƴ "WOp܊3VZA͉Q%~Ls~8)OHB%^-ڍ^PxW8:=G/iܙik| Ffݖxsdp{OI&l D隵+=y-%&O6\#C(7k\x]n4kߴ+{iu -."c$Y_I=rrgW#ߠ‧)=-/e̞DaƗp,̳ʲ%D_lyҊt 3WF|A~':TL5l|.z/݋E&ksl-`Arr FBhM湍G7N #aPDC-.w=~^yIo +͘Hs'L9Jz({LXԵ9X7vȬz&H}i 77!eNm1ۯ4pZMFj&<]vrKRC%ri= d-@SPN<u1ʹUSw⣀mtMev#/BrcmcF1\hd~? B-,R[QZc{5y6ZUTQNV[RUZ!f< odR(\YDYNiE)QAֽJ$5 5$5'}j!~wc2sړJ{r:|FσZ^Z\† ś ܒBQO)'}>/u߬2 w鬌lyR4!(BYQ v&\UԵS0ݥ2q˜!7NM힜&O;tF¼ipLH񶷪Rt97Rfo+X~]6p&<3j$ fWaĢaԧ.w cgoh̤Wn x0 " pQ^`@DkvZf?>ؽ`Bhce aMV`A]0]@ZDI+t0o<`Q̲dI ,l v{w&dQwۨlj^m^:QfQL_EwF &J>kI;|JSHęl1<>vч|=r.EZD!eyz |+fEj|42Uݒ`ȘeMu!춍 ~(=5M K70P'Z 8վH o =onʇOKL|*YS㳦d4z.9rw¾'<" zH(~0N-B`H1!% jaZ '^F e l(m%l$=&T#'Fd\I?ZFZ0: E&s' 4o?2W3 r熶/Xu2Y@ed8vx HC׍W0?З/>;3:у7TlECUnt%7:p`3f\T gW` ߺ慶wEԑ1+}f5Qz]*J@q Ī P*6[C 1XZsȓbi培audm=I50ۄl37|uv8Ic# '(ɓnި8̊B}v`EVqX[S>67MrKVx:_ꮫRbEЛ!) A߉LϪ?͎O<9Zjر>pLo9sNE㎿VM[!MlZul_lsmΨ&J8,`^EP!DԌm< QpH`\~R0U7N9@)Y ɨdJ:5-A\yVChFnOK5^Ӄ #MV_nRzEYᘐ:t9c֐蓑@.b,&LegJcb􍪯ױ .1JiCO-. -qq v~:b0R6*=nbEa~_vͦ`?d7 ! ׷pge!r-z9\]PΦnn*Ë<'f+HQ$\Oe0fFI_5ؼW$9!M Cu#%yElpQ8zuQ[ʃ\Mcf*( *q|9z(l>[c%]5 suܻNV*Х4ϗd`5`\exabЉ|Yu 0mSWw罊o d$[;IC6k;􀛋q_2FotHsj Mm\c"89$n'dy3޿*7d0 |eItb# ֏ UQaYrϋT;u6p=K#x2M$#̽-bM 8>gA *b{&b_+y$r=L_pҸi C6%P b-ٓx ϸY9k-cR;YNM;p#ϭ0B&8, Fhjl;aDŸ'^] ii{ʺ}N}!zF_춸cgЊakt%;2P4ܴ:% i~Ryʴdxv_W.upsKZzUr6{:AiѾ 5~9DBjG 0$@?VO-n\hT̵urcJ47F@)kS|mVW>F;`͜e5=p~i0"S$N?׊{Y翁_"A/Ei, c>J6sZŶ!$Sna`Ǯ:'΂8l΋+Xh/|5้㺘!S7-B/u/gPEn*af8bNxkud7[53Y#p E R+YV$M%{ .z^iD6ٺp'%tee'u4#vg5ǙӰL'\j"_ffWtpP,MFwL)3X[o-uHv6^gwMTaR/ool%Lt'evH8P,(A./S"),8IgDjyyMC -Ǜ >*=}S>ԖB\H ʪ% {G{T Pytt!"kJpgRZcX0æJ /ߔYw)Ao cSjb yczjm)1h rYUurgpQ\1Mݙ]D\ fC'Y- TDZoV5Jx0frU&tŲe'\>z+E}^V,u~c}𽕐}ɂsze?G3 sՔX!˝o:}4V᫏{x~c=01=A"?^wh’XE"l [1͏eѣrjWl{ Bƀ c14(o/;>Ϣ4TSA1P]!.K!t; aG60*"3.B AÞ.%:|*iׅτjMSzߣqmtQ;uc$gb\7U4? 4j -V%Rk7GA w @Ep]ĝ~]uV\p׆5FA4|Vۮ2 m@/S\>=Ivx3j- 's̒.Ũ)nb-vW-+]*%&FQv`/$.wIۉT\ՠ;-X͵RY.w10{)15\fyD.~fGVlj^h[.| Y}0SaixEXhօgS_O?ʟdgq|1ی/QHK3-vU|Yg]drl1ge*WG6HbHך&5}Lw4~Ϝ; *=f~Ì'󋪀TQ W۰ O(bWgIC[\(a| ; -⟪o2MZ9#mNKaj_2͕2Z?@Go$Kg^o% =' _ 򝼁bxcۺ aw"dY~j+Ҵ|+c`cch_zCvZȽa*w >Q/KM2FÝ:%H)K FAܞxokb%)UŊ%U^Z%k4%sWuT sInki &xڭsS"读6g107&~GڬNZmAQ2ˊHa_<@ W4''mOx)l^I\UfKەì̻Ƨ("4_%{dD9g MEv ΂%6!{! N0ڿ5H1UȾGqzJ@>D=^J Co9ɡZ'ZO}vJW ;~alT>="V20 $T`AL EP.ՂP,\'X!X Rb$3B>r.?T +`Xޝ`9#ԺB@ж?LalW<E:T x<[hVAal0-ݞK|J,H1Uv