openldap2-back-sock-2.4.46-lp152.14.12.1 4>$  Ap_/=„aS":bzDWHkR= s.kc&zX~ޖ-K@8mjqU CK{$0)r&ߴ ^sKqf%,{\gwv'1캐串]Xjc;bJϚ k@Z(ݔټ%Ό`ڹy0 3m4d=A:22ޅ4Q;I /y+k5#Ρ%؟{͒ fϛHtS87c0d2256f69c41199101e5db34ff11824b9ce234a6e7ca00aed2f464085229eb598716530736c0000bdf22dc1c507368b39e2e6b}\_/=„#:0SL\zh~FIndjB_r+e<&Z]ʱ!{i~/3U%uA ?]hc1$|YQGw.i3VuFAՄ٤WP/Ed*tt>;V盿H#P™lP}AMWz.SPzH*kSIl#=fss1X)!0[.iWÎ/>MmS{>p>Gh?GXd + D @X^dx    e    ( 8292: 2FCGC,HC@ICTXC\YCl\C]C^DbD)cDdEzeEfElEuEvEwFxFyF zFGG GGTCopenldap2-back-sock2.4.46lp152.14.12.1OpenLDAP Socket Back-EndThe OpenLDAP socket back-end allows you to handle LDAP requests and results with an external process listening on a Unix domain socket._ulamb68woopenSUSE Leap 15.2openSUSEOLDAP-2.8http://bugs.opensuse.orgProductivity/Networking/LDAP/Servershttp://www.openldap.orglinuxi586i _9_e_9_9_\e33ed16ffa7faf02e34de92b236737818997d8234097b762b4b5bb6551bcb577ef98b1fb56d2bfc8825d288f778ea1fa6343649660414d1f0c0f0c60ebef3d412c9ac2b6d0f905eb8842d6a79b4f2983b31176675f0c955050163c23ff8eec3fback_sock-2.4.so.2.10.9back_sock-2.4.so.2.10.9rootrootrootrootrootrootrootrootrootrootopenldap2-2.4.46-lp152.14.12.1.src.rpmlibtool(/usr/lib/openldap/back_sock.la)openldap2-back-sockopenldap2-back-sock(x86-32)openldap2:/usr/share/man/man5/slapd-sock.5.gz@@@@@@@@    libc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)liblber-2.4.so.2libldap_r-2.4.so.2openldap2rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.4.463.0.4-14.6.0-14.0-15.2-14.14.1_/@_FN_?@^^^*@]B@\ڭ\r@[H[@[vZ@Za@Z@ZZ.s@Z@Y*@Y*@Y@Y@YYp@Yf@Y7Y6@X@X7@X$a@XWk@WbW;VVɦVŲ@VŲ@V@V@V@V@Vf@V^@V\:@V@V @U4@T@TuWilliam Brown William Brown William Brown William Brown William Brown William Brown William Brown William Brown Peter Varkoly varkoly@suse.comckowalczyk@suse.comckowalczyk@suse.comzsolt.kalmar@suse.comzsolt.kalmar@suse.commichael@stroeder.comfvogt@suse.commichael@stroeder.comrbrown@suse.comjengelh@inai.demrueckert@suse.demichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comjengelh@inai.dekukuk@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comlmuelle@suse.comhguo@suse.commpluskal@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comrguenther@suse.comjengelh@inai.de- bsc#1178387 (CVE-2020-25692) - unauthenticated remote denial of service due to incorrect validation of modrdn equality rules. * patch: 0207-ITS-9370-check-for-equality-rule-on-old_rdn.patch- bsc#1175568 CVE-2020-8027 openldap_update_modules_path.sh has a number of issues in it's design that lead to security issues. This file has been removed, from the package, and the %post execution of the install. The function is replaced by /usr/sbin/slapd-ldif-update-crc and /usr/lib/openldap/fixup-modulepath, through the addition of the source files: * fixup-modulepath.sh * slapd-ldif-update-crc.sh * update-crc.sh- bsc#1174154 - CVE-2020-15719 - This resolves an issue with x509 SAN's falling back to CN validation in violation of rfc6125. * 0206-openldap-tlso-use-openssl-api-to-verify-host.patch- bsc#1172704 - Change DB_CONFIG to root:ldap permissions. - bsc#1172698 (CVE-2020-8023) - local priv esc via start script chown -R on olcdbdirectory path. Remove chown -R on start to resolve.- bsc#1170771 (CVE-2020-12243) - recursive filters may crash server * patch: 0205-bsc-1170771-limit-depth-of-nested-filters.patch- bsc#1158921 libldap-data should be requires, not recommends to help prevent user confusion around configuration ownership.- bsc#1143194 (CVE-2019-13565) - ssf memory reuse leads to incorrect authorisation of another connection, granting excess connection rights (ssf). * patch: 0201-ITS-9052-zero-out-sasl_ssf-in-connection_init.patch - bsc#1143273 (CVE-2019-13057) - rootDN of a backend may proxyauth incorrectly to another backend, violating multi-tenant isolation. * patch: 0202-ITS-9038-restrict-rootDN-proxyauthz-to-its-own-DBs.patch * patch: 0203-ITS-9038-Update-test028-to-test-this-is-enforced.patch * patch: 0204-ITS-9038-Another-test028-typo.patch- bsc#1111388 - incorrect post script call causes tmpfiles create not to be run.- bsc#1114845 - broken shebang line in openldap_update_modules_path.sh - fix the script- Emergency fix: move tmpfiles_create post from the library package to the main package's post script, which ships the tmpfiles.d configuration. Fixes the post script of the library (-p /sbin/ldconfig does not allow more statements in the script). - bsc#1111388 openldap and /var/lib/ldap/DB_CONFIG* (transactional-update) * source: openldap2.conf - Added a patch to let slapd return the uniqueness check filter used before constraint violation to the client. Fixed broken memory handling in affecting error response of slapo-unique ITS#8866 slapo-unique to return filter used in diagnostic message * patch: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch - Don't require systemd explicit, spec file can handle both cases correct and in containers we don't have systemd.- Fix CVE-2017-17740: when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack * patch: 0017-Fix-segfault-in-nops.patch (bsc#1073313)- Fix slapd segfaults in mdb_env_reader_dest with patch 0016-Clear-shared-key-only-in-close-function.patch (bsc#1089640)- bsc#1085064 Packaging issues have been discovered around the openldap_update_modules_path.sh which has been corrected: - the spec file was wrongly configured, therefore the script has never been called - the script should create the symlinks first, as slapcat is useless on a system which is already affected.- bsc#1085064 Add script "openldap_update_modules_path.sh" which which removes the configuration item olcModulePath in cn=config which is after upgrade from SLE12 to SLE15 holds inappropriate information. If the cn=config is being used on a system, the conflicting items in slapd.conf are ignored, despite of it, the backend DB configuration section has been also commented out in the default slapd.conf. In case of correct cn=config (the olcModulePath has been already removed), the script stops without touching anything.- Upgrade to upstream 2.4.46 release - removed obsolete back-port patches: * 0013-ITS-8692-let-back-sock-generate-increment-line.patch * 0016-ITS-8782-fix-cancel-memleak.patch OpenLDAP 2.4.46 Release (2018/03/22) Fixed libldap connection delete callbacks when TLS fails to start (ITS#8717) Fixed libldap to not reuse tls_session if TLS hostname check fails (ITS#7373) Fixed libldap cross-compiling with OpenSSL 1.1 (ITS#8687) Fixed libldap OpenSSL 1.1.1 compatibility with BIO_method (ITS#8791) Fixed libldap MozNSS CA certificate hash matching (ITS#7374) Fixed libldap MozNSS with PEM certs when also using an NSS cert db (ITS#7389) Fixed libldap MozNSS initialization (ITS#8484) Fixed libldap GnuTLS with GNUTLS_E_AGAIN (ITS#8650) Fixed libldap memory leak with cancel operations (ITS#8782) Fixed slapd Eventlog registry key creation on 64-bit Windows (ITS#8705) Fixed slapd to maintain SSF across SASL binds (ITS#8796) Fixed slapd syncrepl deadlock when updating cookie (ITS#8752) Fixed slapd syncrepl callback to always be last in the stack (ITS#8752) Fixed slapd telephoneNumberNormalize when the value is spaces and hyphens (ITS#8778) Fixed slapd CSN queue processing (ITS#8801) Fixed slapd-ldap TLS connection timeout with high latency connections (ITS#8720) Fixed slapd-ldap to ignore unknown schema when omit-unknown-schema is set (ITS#7520) Fixed slapd-mdb with an optimization for long lived read transactions (ITS#8226) Fixed slapd-meta assert when olcDbRewrite is modified (ITS#8404) Fixed slapd-sock with LDAP_MOD_INCREMENT operations (ITS#8692) Fixed slapo-accesslog cleanup to only occur on failed operations (ITS#8752) Fixed slapo-dds entryTTL to actually decrease as per RFC 2589 (ITS#7100) Fixed slapo-syncprov memory leak with delete operations (ITS#8690) Fixed slapo-syncprov to not clear pending operation when checkpointing (ITS#8444) Fixed slapo-syncprov to correctly record contextCSN values in the accesslog (ITS#8100) Fixed slapo-syncprov not to log checkpoints to accesslog db (ITS#8607) Fixed slapo-syncprov to process changes from this SID on REFRESH (ITS#8800) Fixed slapo-syncprov session log parsing to not block other operations (ITS#8486) Build Environment Fixed Windows build with newer MINGW version (ITS#8697) Fixed compiler warnings and removed unused variables (ITS#8578) Contrib Fixed ldapc++ Control structure (ITS#8583) Documentation Delete stub manpage for back-ldbm (ITS#8713) Fixed ldap_bind(3) to mention the LDAP_SASL_SIMPLE mechanism (ITS#8121) Fixed ldap.conf(5) to note SASL_MECH/SASL_REALM are no longer user-only (ITS#8818) Fixed slapd-config(5) typo for olcTLSCipherSuite (ITS#8715) Fixed slapo-syncprov(5) indexing requirements (ITS#5048)- Use %license (boo#1082318)- added 0016-ITS-8782-fix-cancel-memleak.patch- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Add openldap-r-only.dif so that openldap2's own tools also link against libldap_r rather than libldap. - Make libldap equivalent to libldap_r (like Debian) to avoid crashes in threaded programs which unknowingly get both libraries inserted into their process image. [rh#1370065, boo#996551]- use existing groups instead of inventing new ones- added 0012-ITS8051-sockdnpat.patch- updated 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- Added OpenLDAP new feature implementing OpenLDAP ITS#8714 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- added overlay trace to package openldap2-contrib- Upgrade to upstream 2.4.45 release - removed obsolete 0010-Enforce-minimum-DH-size-of-1024.patch and 0012-use-system-wide-cert-dir-by-default.patch - added 0013-ITS-8692-let-back-sock-generate-increment-line.patch for supporting modify increment operations with back-sock - added overlay addpartial to package openldap2-contrib- Remove legacy daemon control that was used to migrate from SLE 11 to 12. (bsc#1038405)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#976172 owned by hguo@suse.com: openldap2 - missing /usr/share/doc/packages/openldap2/guide/admin/guide.html - bug#916914 owned by varkoly@suse.com: VUL-0: CVE-2015-1546: openldap2: slapd crash in valueReturnFilter cleanup - [fate#319300](https://fate.suse.com/319300) - [CVE-2015-1545](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1545) - bug#905959 owned by hguo@suse.com: L3-Question: Are multiple "Connection 0" in a Multi Master setup normal ? - [CVE-2015-1546](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1546) - bug#916897 owned by varkoly@suse.com: VUL-0: CVE-2015-1545: openldap2: slapd crashes on search with deref control and empty attr list- Drop binutils requirement; the code using /usr/bin/strings has been dropped in openSUSE:Factory/openldap2 revision 112.- Remove superfluous insserv PreReq.- Introduce patch 0012-use-system-wide-cert-dir-by-default.patch to let OpenLDAP read system wide certificate directory by default and avoid hiding the error if user specified CA location cannot be read (bsc#1009470).- Add more details in the comments of slapd.conf concerning file permission and StartTLS capability.- Test for user/group existence before trying to add them. Summary spello update.- Move schema files into tarball addonschema.tar.gz: ldapns.ldif ldapns.schema rfc2307bis.ldif rfc2307bis.schema yast.ldif yast.schema - Package previously missing schema files in LDIF format: amavisd-new.ldif dhcp.ldif dlz.ldif dnszone.ldif samba3.ldif sudo.ldif suse-mailserver.ldif (bsc#984691) - Fix a minor issue in schema2ldif script that led to missing attribute in the generated LDIF.- Enable build flag LDAP_USE_NON_BLOCKING_TLS to fix bsc#978408.- Move ldap.conf into libldap-data package, per convention.- Move ldap.conf out of shlib package again, they are not allowed there for obvious reasons (conflict with future package).- Build password strength enforcer as an implementation of ppolicy password checker, introducing: ppolicy-check-password-1.2.tar.gz ppolicy-check-password.Makefile ppolicy-check-password.conf ppolicy-check-password.5 0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch (Implements fate#319461)- Remove redundant -n openldap2- package name prefix.- Remove openldap2-client.spec and openldap2-client.changes openldap2.spec now builds client utilities and libraries. Thus pre_checkin.sh is removed. - Move ldap.conf and its manual page from openldap2-client package to libldap-2_4-2 package, which is more appropriate. - Use RPM_OPT_FLAGS in build flags. - Macros dealing with old/unsupported distributions are removed. - Remove 0002-slapd.conf.dif and install improved slapd.conf from new source file slapd.conf. - Install slapd.conf.olctemplate to assist in preparing slapd.d for OLC. - Be explicit in sysconfig that by default openldap will use static file configuration. - Add the following schemas in LDIF format: * rfc2307bis.ldif * ldapns.ldif * yast.ldif - Other minor clean-ups in the spec file.- Use optflags when building- Upgrade to upstream 2.4.44 release with accumulated bug fixes. - Specify source with FTP URL - Removed obsolete 0012-openldap-re24-its8336.patch- Relabel patch 0011-Enforce-minimum-DH-size-of-1024.patch into 0010-Enforce-minimum-DH-size-of-1024.patch- Upgrade to upstream 2.4.43 release with accumulated bug fixes. - Still build on SLES12 - Loadable backend and overlay modules are now installed into arch-specific path %{_libdir}/openldap - All backends and overlays as modules for smaller memory footprint on memory constrained systems - Added extra package for back-sock - Consequent use of %{_rundir} everywhere - Rely on upstream ./configure script instead of any other macro foo - Dropped linking with libwrap - Dropped 0004-libldap-use-gethostbyname_r.dif because this work-around for nss_ldap is obsolete - New sub-package openldap2-contrib with selected contrib/ overlays - Replaced addonschema.tar.gz with separate schema sources - Updated ldapns.schema from recent slapo-nssov source tree - Added symbolic link to slapd executable in /usr/sbin/ - Added more complex example configuration file /etc/openldap/slapd.conf.example - Set OPENLDAP_START_LDAPI="yes" in /etc/sysconfig/openldap - Set OPENLDAP_REGISTER_SLP="no" in /etc/sysconfig/openldap - Added patch for OpenLDAP ITS#7796 to avoid excessive "not index" logging: 0011-openldap-re24-its7796.patch - Replaced openldap-rc.tgz with single source files - Added soft dependency (Recommends) to cyrus-sasl - Added soft dependency (Recommends) to cyrus-sasl-devel to openldap2-devel - Added patch for OpenLDAP ITS#8336 (assert in liblmdb): 0012-openldap-re24-its8336.patch - Remove obsolete patch 0001-build-adjustments.dif- Introduce patch 0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch to fix CVE-2015-6908. (bsc#945582) - Introduce patch 0011-Enforce-minimum-DH-size-of-1024.patch to address weak DH size vulnerability (bsc#937766)- Introduce patch 0009-Fix-ldap-host-lookup-ipv6.patch to fix an issue with unresponsive LDAP host lookups in IPv6 environment. (bsc#955210)- Remove OpenLDAP 2.3 code and patches from build source. Compatibility libraries for OpenLDAP 2.3 are built in package: compat-libldap-2_3-0 Removed source files: openldap-2.3.37-liblber-length-decoding.dif openldap-2.3.37-libldap-ntlm.diff openldap-2.3.37-libldap-ssl.dif openldap-2.3.37-libldap-sasl-max-buff-size.dif openldap-2.3.37-libldap-tls_chkhost-its6239.dif openldap-2.3.37-libldap-gethostbyname_r.dif openldap-2.3.37-libldap-suid.diff openldap-2.3.37.dif openldap-2.3.37-libldap-ld_defconn-ldap_free_connection.dif openldap-2.3.37-libldap-ldapi_url.dif openldap-2.3.37.tgz openldap-2.3.37-libldap-utf8-ADcanonical.dif README.update check-build.sh- Upgrade to upstream 2.4.42 release with accumulated bug fixes.- Upgrade to upstream 2.4.41 release with accumulcated bug fixes and stability improvements. * Add patch 0008-In-monitor-backend-do-not-return-Connection0-entries.patch * Remove already applied patch 0008-ITS-7723-fix-reference-counting.patch * Remove already applied patch 0009-gcc5.patch (Implements fate#319301)- Add 0009-gcc5.patch to pass -P to the preprocessor in configure checks for Berkeley DB version- binutils is required for "strings" utility invocation in %pre [bnc#904028] - Remove SLE10 definitionslamb68 16052225172.4.46-lp152.14.12.12.4.46-lp152.14.12.1back_sock-2.4.so.2back_sock-2.4.so.2.10.9back_sock.laback_sock.soslapd-sock.5.gz/usr/lib/openldap//usr/share/man/man5/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:14980/openSUSE_Leap_15.2_Update/ea0b418b5d20ed6b443e819599f47f5b-openldap2.openSUSE_Leap_15.2_Updatecpioxz5i586-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=c550be11e744987e1b0fcedfcc72314c37925933, strippedlibtool library filetroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)RRRRRRRRP5DÝAutf-8dea671cd0d419d0797fd8db549c38a38d63fe6dcb5ba818865ee544408279380? 7zXZ !t/{1] cr$x#5 }T*>Bw:ik(lu]h^3 -о# CQ@uڝ٪TtK𬋱 Tñ68ʣu|S@o'D]= K)N˞u<@RXS rQJ03=۠n$i͊e$gWWYL:n^ h$ Ii#n +4O&$"{MX sXSC<6[ǭ7XrDDV^b7 rxã/5\SKv{K rDFmjwkcCst9;c1$5҈]VoS%qed2Z7TG|Fg< xEѼ =DRC3<] ytx>9O9iA>]X!Rɟ'ڄd]u@JDoE s s8:2eiwC6'r{x)k&HI_^2k@?=~  I7 Yh; vՁ.; 'Ҹ]iK pʪ CCŰ4+\8%f}W/FJ&tVrUZ a1n/$:Dp=qluW_mU&ח^ p;.$J]}IXdD 5@eD'Տ@q߲y@:AxdKX#nA$תO7K1w>pnrok; c |2`ʅN}Sߏ^BeqbnoMZ!{+#">ǐ#HP%w$}ADl,w#f=g6*WG&z2SAXWh u$ 8u*pJs2BLiJxpdWTI T19pϲl.OT"]csgorlbq̕C (7yN} :j0bRA%F-pzŹRҶT[j,k ]twd߹r M .zUj:}Gty 5\Bk6*I+~B:i¸Nl'ѭmf|'-weq ܠMOpnkU@̝j=|@*kUG9ɳ~e9~$ 6 /@XE7 Llg-EIQh=^UjQw p<2]2+; J<x`7|Օ QB[C]}s@B1=/ERA- &Uz hۍlY8 juW PY~`YY?_YgplY"qQ&!!U'JQUd/рj0 ijC vO!R^y\P4(a@Yy _w6,MQ^{41=ǝr^u5 #ڢC4j "@WMQE3g-͜`1H_W©[HZG]8q94n@MFa/!$=T,\u׶4.) xgW>YMlz(ED[Fv|=8Q\02z7MwU(23_Pv15tTz]y3f{(ԨO$Lc |3MY ͋AݷRdNPN?ϸFS1I0ܐ:uallKX/ td6:YpR5`fήn-=aH3 Nڷ:|9G=\\3c`$!AR>/W{ iIJeTc U2;2Gʮ"ue6\Ņcs6Pz5=u_.r!M2ZI!H3&} ˒臎O- b#0Vh3ddƲ[0:dԎ1E1S4)tnV| 謨-}eEmc9:B"Xf"Rw= v^71&9{t?B4f$#emC,9o2agJz) Dzw1L3~5("]!6_jQudK+2Kb'SeJ% >iDIߪ:W|bQE ]V/_@tdEF-EvPSO飸 BEhwHdbbu"XvlgLO6N3IW1v`0Q["\ *2{EczdNM}?s`j&aDc\r=Y 16 v4n'ܑ@<>I(*WNCzJudů 4g Z`8j2J &ާE8YZ$ MyS1){Y/O`![f)=7lL%sEI&|e>(']缭7m˕=A9Q=Xx$7VQ1c7=qT ZX=7Db*to ڲ,+yR#IپwaR& !:15eרN]N " S0G,O`1;ӗj9uYU?{Ix1F}uߙv6&ڿ|xvol4g, xh{W%ςR 6 _U3*.ˁ=e 81ŮIB]/ÄAaQF51<2@h.2Mۛۥ!ޑ? mpS`T"!iq6k'a@jW!3-A+\Pz$҂1Hj8I4vy$VBCuA NnU.;=[[:˴!zq%U *JHsb1S#w#~fi`M;$vM`#tvfj&hYRfWnEzfwA» \%jޞ0l_Pb@潖K>YTHRCr0loBΫ]qSLz!eݝ`i"M}-T+i* O卡1FZTopȥj]u}y HDA<|;:aQ3|ڟ%(h)ky yD^"DUϤNɚv-A95uGGBi-P/YHˢͭU|^~&byhrKwQöۚZ$[Ӕ[=|dqC wy@E/ m|rT|7j˴^Q*Ek/b+L.u;GQ]Lᬀ7bZz&9qUeZH (6]B#s:g7%耦L@9A# s7cxg~v]OO9_{`&[O~o9 =hg_S zCA}=y D)3NU~;_ 12漇ߕD1&~mת*<#+ x<,j2P~:vL)]_:FG,—1Gվ]5h噘2.Q.q8$XN0{,$ZKy|xvqHfYk%ǀ_zU&V s![oDyV\`]jwL>_:a7o6`Կ~هQ`K ъVJw#k\d5 \rʞ`_FԹHWK\8|̗BUka [(-ֆ0 ''"[ؖŢ:F< x0픴ѭT6ϦPThշ~!U?naFi'Mhs$Fm<=d*ڞ"c7̀Bo$sn/Vuvޑ7Ud=.'7a|8k$uA7 $TUy0hu\3O11PT]AG HF8})6^C~JXgwK C _/c|r!ϊ9%x.0@#V.y7ujOJr"qU@|'_=vIv=L7#6 =6.T8Gl!yٗEF2xa=QU/)YQ@1BP_/ T`NF"̰96?P;, ] .d^y@:V W~wdoݟ $1݉uxBQ›Jqg&r0oo8e \SI*pIā'wgXd; o4t: Hgud D79o_Do 3_=تiyjIsז n#6 ъg2–Ptc̸j"B`WxeZQ-k|;~1Ĭ +*=5 hbt''ö+-[kS|]bUD+$B;9ξ@"UIAҡ, {+%sRCfςMOf93)P egOUɊ2$ O~uShzeU+ɮը^0t |wDB 0zU׊{7z^a4R׻H nPD\lQ崝›>LX7Bu]^?[d3=T3rN/<2=]ELݡk?sPe,;KKS,ij?*sZ|r"&/~jW:kr.3tTizE5iRHGG5O,"01%T1B5$8s ^^o&BWdEY03;%bˡk[b͸醧ݓ3_ έk'ÌX%RL c?m,!ΕBݑ ߙ82X vy忄 /ya!+`c*#t ,tvnV%"ePt_F=]x[&uPϘ'9|Ԋ.OYhɌ)Go 5ˇu=V'WqwU}Am3:fv.'j] Y±XmF`B ( F}kLm_La_BU]gK#w;62hlh-^v4A| A`5QCz?\Lg¸]8GkY>}tl1:vq.&HCTU6^d#W^]5tGQIE398Ғ>[R?* 19NXKǎ櫆u/q!=\IEBh mbqkc)q}*,0[MDߦm˞8"kI@K q~ݙ3[Ms0nҕ;pԲwJ|[a)StLѮi_3[lbφp$@QjԔU6?&sStg_K7toW{ka~:FX(iA ҈pN֤Gv'Dh8[n(ޖٴ~v}o^FqNcJ_Z)fHπ& F̦*@çfkiC{C60O4|B]@Mӽ-3' LWR:_%4Nf>j[oxퟞlc=Un%?19HI@#Q|RucKa)R՟yLQ_=j7>${f$;A`[@mji<|ގYY/;l5drV8د dA|mMy7-n# 9B>Z«|&1j}i4!z1L`gl;aDV>S*=6#vMwF Sҩfg z ^@.|3qDqH Pΐ>OPQGi#%^TR[pl#= A.Żx g81Pr$9R5сc 徔#1 2 @Xl@9^TfTj* S$ /ZgYŊ :]_E2l?G ] Y \§@'O{7 fX({ȸZ#̭q%4bq&ӰqhfP, EK%'d+\ͅR3BScdEgqElmZr͔{!W ~n6:}d)Gy0T[2yti=q;X}BUt0$@8SM~d2ϰby-x־6M0kMOk 'vOFv !lA_v_"E0 gیR9+oݛ5JŧӺ?4M :^=cF*MK;=[jzDta# jc𱤈zF[]!Ag;Fkq|NJ oIZξV!)OXQ`;F995f KV+'&sKkƄ䀿0o!VU29c6uɏ{0`=完=+M2\J47+ɾ~֗6 O$[˄.bA3".kI~BZH XZoZn2+yif6O *stR<ܬ?[g3oNжbCqlÿ峭Y^=&)۟h oSxI6pMӶ|Ž  $"~>@0%X8~S /N#*4T>#[C >G716uMcѲ>E&^L샓݈Kcr F)mA|j]ew+No%xrie쾬1};]"<~P:H||^yy痘_'"b,ܡӺ"ݭBE𳜝2 #\4B :Bhɾ-T?ٹعY)c W,J(qѶOwM>4ìL 9'v z\YaWJa8af/ϡ?)ꝅG0mgE O!Q]Na}Ox =R[Peұ+K/!؝h ¾9ȳaՑ Z20Z`PiK +}s# ga9HWGBQ⥦9#"!F0=E$z_vhC`ojQ1.%7EKk #G*gN4n=EOr歂+ؓt,帘aQNhL?4ՈFc*a:V=N[k!Vdj{R dyӊBmHCżIAAՋC69B/toMDei`lΐ$1vALNB0EgԒr{͸m#;k)˕fW|]$ yJIN@[6@NyHuʛ% ;kr[iZ+k Nhu4Ok6Lyhŏ5*:h#|&q.c0>RͲ{;w ^lwv! v[d3w5" Qҭ/h8h7?0AG-zdJU>~1[zD;=Ycq|'戰?ͽIiLP" ^Tc#+Eߴ?o%vWM5Y4`DS_/>vr`qAvV;>*-2~8-U<(Z7tn abpMM X$D[ʣ:a/c?}bEQYi ʣdjmr/cݰ N?l)ZեV>Jp϶x7% ]z_qܒr8%Cho_q_8(M48[4^TkP`Qi۾|NtΚ,!wlU ,`4a|;KGu_;" >F<9/5W63Ӂ1YB 䁦a%54z7ZQS3< ЎI!AhTsu\h%J'.;!K]a@j A8hldR%_r 54Kş@;dyx^)rY,Wsxasɪr><랕c (ɬ kҲezW[%8m6?` -yjX!fLOk?vI&Z[-U=`ARn ݠUX?֞顷C%S!(99kv SL%#qp|nhpƄ=`hgjMd[ .j_?'GF~?r!oÏ?'zz `v)ƸljrJ\_Ik-ga@(u]^KyН>Nx84pPS]! ]īg}H\S0T3t˂_"(3"ߕ:x:b"nfQp+zw"&ahPʩ-FgJ5Oa@h4Rm . fIl"S/KG1/qdKa Ql_gp+AC[%X>,;6"l6zRU^d/# R/_;k|"'#u$aL6K*2 rU@%j+ݍX vuqOp} C}#5;wieIٵch4 YZ