openldap2-back-sock-2.4.46-lp152.14.15.1 4>$  Ap`׸/=„W[,QN``}Q@{@e1Kz4w wۘ [4 ΝT0\Ϝis#WL"+ 8>Xj CtIJ+r]Gp>I8?I(d + D @X^dx    e    ( 8494: E4FDGDHEIE$XE,YE<\Eh]E|^EbEcFdGJeGOfGRlGTuGdvGxwH|xHyH zHHHHI$Copenldap2-back-sock2.4.46lp152.14.15.1OpenLDAP Socket Back-EndThe OpenLDAP socket back-end allows you to handle LDAP requests and results with an external process listening on a Unix domain socket.`˫lamb73woopenSUSE Leap 15.2openSUSEOLDAP-2.8http://bugs.opensuse.orgProductivity/Networking/LDAP/Servershttp://www.openldap.orglinuxi586i `o`˝`o`o`˓c59d977743803ab5575f6a627113ae02cac264aa697b2b12c28c80102f68cd27ef98b1fb56d2bfc8825d288f778ea1fa6343649660414d1f0c0f0c60ebef3d412c9ac2b6d0f905eb8842d6a79b4f2983b31176675f0c955050163c23ff8eec3fback_sock-2.4.so.2.10.9back_sock-2.4.so.2.10.9rootrootrootrootrootrootrootrootrootrootopenldap2-2.4.46-lp152.14.15.1.src.rpmlibtool(/usr/lib/openldap/back_sock.la)openldap2-back-sockopenldap2-back-sock(x86-32)openldap2:/usr/share/man/man5/slapd-sock.5.gz@@@@@@@@    libc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)liblber-2.4.so.2libldap_r-2.4.so.2openldap2rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.4.463.0.4-14.6.0-14.0-15.2-14.14.1_@_@_/@_FN_?@^^^*@]B@\ڭ\r@[H[@[vZ@Za@Z@ZZ.s@Z@Y*@Y*@Y@Y@YYp@Yf@Y7Y6@X@X7@X$a@XWk@WbW;VVɦVŲ@VŲ@V@V@V@V@Vf@V^@V\:@V@V @U4@T@TuWilliam Brown William Brown William Brown William Brown William Brown William Brown William Brown William Brown William Brown William Brown Peter Varkoly varkoly@suse.comckowalczyk@suse.comckowalczyk@suse.comzsolt.kalmar@suse.comzsolt.kalmar@suse.commichael@stroeder.comfvogt@suse.commichael@stroeder.comrbrown@suse.comjengelh@inai.demrueckert@suse.demichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comjengelh@inai.dekukuk@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comlmuelle@suse.comhguo@suse.commpluskal@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comrguenther@suse.comjengelh@inai.de- bsc#1178909 CVE-2020-25709 CVE-2020-25710 - Resolves two issues where openldap would crash due to malformed inputs. * patch: 0209-ITS-9383-remove-assert-in-certificateListValidate.patch * patch: 0210-ITS-9384-remove-assert-in-obsolete-csnNormalize23.patch- bsc#1179503 - fix proxy retry binds to a remote server * patch: 0208-ITS-9400-back-ldap-fix-retry-binds.patch- bsc#1178387 (CVE-2020-25692) - unauthenticated remote denial of service due to incorrect validation of modrdn equality rules. * patch: 0207-ITS-9370-check-for-equality-rule-on-old_rdn.patch- bsc#1175568 CVE-2020-8027 openldap_update_modules_path.sh has a number of issues in it's design that lead to security issues. This file has been removed, from the package, and the %post execution of the install. The function is replaced by /usr/sbin/slapd-ldif-update-crc and /usr/lib/openldap/fixup-modulepath, through the addition of the source files: * fixup-modulepath.sh * slapd-ldif-update-crc.sh * update-crc.sh- bsc#1174154 - CVE-2020-15719 - This resolves an issue with x509 SAN's falling back to CN validation in violation of rfc6125. * 0206-openldap-tlso-use-openssl-api-to-verify-host.patch- bsc#1172704 - Change DB_CONFIG to root:ldap permissions. - bsc#1172698 (CVE-2020-8023) - local priv esc via start script chown -R on olcdbdirectory path. Remove chown -R on start to resolve.- bsc#1170771 (CVE-2020-12243) - recursive filters may crash server * patch: 0205-bsc-1170771-limit-depth-of-nested-filters.patch- bsc#1158921 libldap-data should be requires, not recommends to help prevent user confusion around configuration ownership.- bsc#1143194 (CVE-2019-13565) - ssf memory reuse leads to incorrect authorisation of another connection, granting excess connection rights (ssf). * patch: 0201-ITS-9052-zero-out-sasl_ssf-in-connection_init.patch - bsc#1143273 (CVE-2019-13057) - rootDN of a backend may proxyauth incorrectly to another backend, violating multi-tenant isolation. * patch: 0202-ITS-9038-restrict-rootDN-proxyauthz-to-its-own-DBs.patch * patch: 0203-ITS-9038-Update-test028-to-test-this-is-enforced.patch * patch: 0204-ITS-9038-Another-test028-typo.patch- bsc#1111388 - incorrect post script call causes tmpfiles create not to be run.- bsc#1114845 - broken shebang line in openldap_update_modules_path.sh - fix the script- Emergency fix: move tmpfiles_create post from the library package to the main package's post script, which ships the tmpfiles.d configuration. Fixes the post script of the library (-p /sbin/ldconfig does not allow more statements in the script). - bsc#1111388 openldap and /var/lib/ldap/DB_CONFIG* (transactional-update) * source: openldap2.conf - Added a patch to let slapd return the uniqueness check filter used before constraint violation to the client. Fixed broken memory handling in affecting error response of slapo-unique ITS#8866 slapo-unique to return filter used in diagnostic message * patch: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch - Don't require systemd explicit, spec file can handle both cases correct and in containers we don't have systemd.- Fix CVE-2017-17740: when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack * patch: 0017-Fix-segfault-in-nops.patch (bsc#1073313)- Fix slapd segfaults in mdb_env_reader_dest with patch 0016-Clear-shared-key-only-in-close-function.patch (bsc#1089640)- bsc#1085064 Packaging issues have been discovered around the openldap_update_modules_path.sh which has been corrected: - the spec file was wrongly configured, therefore the script has never been called - the script should create the symlinks first, as slapcat is useless on a system which is already affected.- bsc#1085064 Add script "openldap_update_modules_path.sh" which which removes the configuration item olcModulePath in cn=config which is after upgrade from SLE12 to SLE15 holds inappropriate information. If the cn=config is being used on a system, the conflicting items in slapd.conf are ignored, despite of it, the backend DB configuration section has been also commented out in the default slapd.conf. In case of correct cn=config (the olcModulePath has been already removed), the script stops without touching anything.- Upgrade to upstream 2.4.46 release - removed obsolete back-port patches: * 0013-ITS-8692-let-back-sock-generate-increment-line.patch * 0016-ITS-8782-fix-cancel-memleak.patch OpenLDAP 2.4.46 Release (2018/03/22) Fixed libldap connection delete callbacks when TLS fails to start (ITS#8717) Fixed libldap to not reuse tls_session if TLS hostname check fails (ITS#7373) Fixed libldap cross-compiling with OpenSSL 1.1 (ITS#8687) Fixed libldap OpenSSL 1.1.1 compatibility with BIO_method (ITS#8791) Fixed libldap MozNSS CA certificate hash matching (ITS#7374) Fixed libldap MozNSS with PEM certs when also using an NSS cert db (ITS#7389) Fixed libldap MozNSS initialization (ITS#8484) Fixed libldap GnuTLS with GNUTLS_E_AGAIN (ITS#8650) Fixed libldap memory leak with cancel operations (ITS#8782) Fixed slapd Eventlog registry key creation on 64-bit Windows (ITS#8705) Fixed slapd to maintain SSF across SASL binds (ITS#8796) Fixed slapd syncrepl deadlock when updating cookie (ITS#8752) Fixed slapd syncrepl callback to always be last in the stack (ITS#8752) Fixed slapd telephoneNumberNormalize when the value is spaces and hyphens (ITS#8778) Fixed slapd CSN queue processing (ITS#8801) Fixed slapd-ldap TLS connection timeout with high latency connections (ITS#8720) Fixed slapd-ldap to ignore unknown schema when omit-unknown-schema is set (ITS#7520) Fixed slapd-mdb with an optimization for long lived read transactions (ITS#8226) Fixed slapd-meta assert when olcDbRewrite is modified (ITS#8404) Fixed slapd-sock with LDAP_MOD_INCREMENT operations (ITS#8692) Fixed slapo-accesslog cleanup to only occur on failed operations (ITS#8752) Fixed slapo-dds entryTTL to actually decrease as per RFC 2589 (ITS#7100) Fixed slapo-syncprov memory leak with delete operations (ITS#8690) Fixed slapo-syncprov to not clear pending operation when checkpointing (ITS#8444) Fixed slapo-syncprov to correctly record contextCSN values in the accesslog (ITS#8100) Fixed slapo-syncprov not to log checkpoints to accesslog db (ITS#8607) Fixed slapo-syncprov to process changes from this SID on REFRESH (ITS#8800) Fixed slapo-syncprov session log parsing to not block other operations (ITS#8486) Build Environment Fixed Windows build with newer MINGW version (ITS#8697) Fixed compiler warnings and removed unused variables (ITS#8578) Contrib Fixed ldapc++ Control structure (ITS#8583) Documentation Delete stub manpage for back-ldbm (ITS#8713) Fixed ldap_bind(3) to mention the LDAP_SASL_SIMPLE mechanism (ITS#8121) Fixed ldap.conf(5) to note SASL_MECH/SASL_REALM are no longer user-only (ITS#8818) Fixed slapd-config(5) typo for olcTLSCipherSuite (ITS#8715) Fixed slapo-syncprov(5) indexing requirements (ITS#5048)- Use %license (boo#1082318)- added 0016-ITS-8782-fix-cancel-memleak.patch- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Add openldap-r-only.dif so that openldap2's own tools also link against libldap_r rather than libldap. - Make libldap equivalent to libldap_r (like Debian) to avoid crashes in threaded programs which unknowingly get both libraries inserted into their process image. [rh#1370065, boo#996551]- use existing groups instead of inventing new ones- added 0012-ITS8051-sockdnpat.patch- updated 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- Added OpenLDAP new feature implementing OpenLDAP ITS#8714 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- added overlay trace to package openldap2-contrib- Upgrade to upstream 2.4.45 release - removed obsolete 0010-Enforce-minimum-DH-size-of-1024.patch and 0012-use-system-wide-cert-dir-by-default.patch - added 0013-ITS-8692-let-back-sock-generate-increment-line.patch for supporting modify increment operations with back-sock - added overlay addpartial to package openldap2-contrib- Remove legacy daemon control that was used to migrate from SLE 11 to 12. (bsc#1038405)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#976172 owned by hguo@suse.com: openldap2 - missing /usr/share/doc/packages/openldap2/guide/admin/guide.html - bug#916914 owned by varkoly@suse.com: VUL-0: CVE-2015-1546: openldap2: slapd crash in valueReturnFilter cleanup - [fate#319300](https://fate.suse.com/319300) - [CVE-2015-1545](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1545) - bug#905959 owned by hguo@suse.com: L3-Question: Are multiple "Connection 0" in a Multi Master setup normal ? - [CVE-2015-1546](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1546) - bug#916897 owned by varkoly@suse.com: VUL-0: CVE-2015-1545: openldap2: slapd crashes on search with deref control and empty attr list- Drop binutils requirement; the code using /usr/bin/strings has been dropped in openSUSE:Factory/openldap2 revision 112.- Remove superfluous insserv PreReq.- Introduce patch 0012-use-system-wide-cert-dir-by-default.patch to let OpenLDAP read system wide certificate directory by default and avoid hiding the error if user specified CA location cannot be read (bsc#1009470).- Add more details in the comments of slapd.conf concerning file permission and StartTLS capability.- Test for user/group existence before trying to add them. Summary spello update.- Move schema files into tarball addonschema.tar.gz: ldapns.ldif ldapns.schema rfc2307bis.ldif rfc2307bis.schema yast.ldif yast.schema - Package previously missing schema files in LDIF format: amavisd-new.ldif dhcp.ldif dlz.ldif dnszone.ldif samba3.ldif sudo.ldif suse-mailserver.ldif (bsc#984691) - Fix a minor issue in schema2ldif script that led to missing attribute in the generated LDIF.- Enable build flag LDAP_USE_NON_BLOCKING_TLS to fix bsc#978408.- Move ldap.conf into libldap-data package, per convention.- Move ldap.conf out of shlib package again, they are not allowed there for obvious reasons (conflict with future package).- Build password strength enforcer as an implementation of ppolicy password checker, introducing: ppolicy-check-password-1.2.tar.gz ppolicy-check-password.Makefile ppolicy-check-password.conf ppolicy-check-password.5 0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch (Implements fate#319461)- Remove redundant -n openldap2- package name prefix.- Remove openldap2-client.spec and openldap2-client.changes openldap2.spec now builds client utilities and libraries. Thus pre_checkin.sh is removed. - Move ldap.conf and its manual page from openldap2-client package to libldap-2_4-2 package, which is more appropriate. - Use RPM_OPT_FLAGS in build flags. - Macros dealing with old/unsupported distributions are removed. - Remove 0002-slapd.conf.dif and install improved slapd.conf from new source file slapd.conf. - Install slapd.conf.olctemplate to assist in preparing slapd.d for OLC. - Be explicit in sysconfig that by default openldap will use static file configuration. - Add the following schemas in LDIF format: * rfc2307bis.ldif * ldapns.ldif * yast.ldif - Other minor clean-ups in the spec file.- Use optflags when building- Upgrade to upstream 2.4.44 release with accumulated bug fixes. - Specify source with FTP URL - Removed obsolete 0012-openldap-re24-its8336.patch- Relabel patch 0011-Enforce-minimum-DH-size-of-1024.patch into 0010-Enforce-minimum-DH-size-of-1024.patch- Upgrade to upstream 2.4.43 release with accumulated bug fixes. - Still build on SLES12 - Loadable backend and overlay modules are now installed into arch-specific path %{_libdir}/openldap - All backends and overlays as modules for smaller memory footprint on memory constrained systems - Added extra package for back-sock - Consequent use of %{_rundir} everywhere - Rely on upstream ./configure script instead of any other macro foo - Dropped linking with libwrap - Dropped 0004-libldap-use-gethostbyname_r.dif because this work-around for nss_ldap is obsolete - New sub-package openldap2-contrib with selected contrib/ overlays - Replaced addonschema.tar.gz with separate schema sources - Updated ldapns.schema from recent slapo-nssov source tree - Added symbolic link to slapd executable in /usr/sbin/ - Added more complex example configuration file /etc/openldap/slapd.conf.example - Set OPENLDAP_START_LDAPI="yes" in /etc/sysconfig/openldap - Set OPENLDAP_REGISTER_SLP="no" in /etc/sysconfig/openldap - Added patch for OpenLDAP ITS#7796 to avoid excessive "not index" logging: 0011-openldap-re24-its7796.patch - Replaced openldap-rc.tgz with single source files - Added soft dependency (Recommends) to cyrus-sasl - Added soft dependency (Recommends) to cyrus-sasl-devel to openldap2-devel - Added patch for OpenLDAP ITS#8336 (assert in liblmdb): 0012-openldap-re24-its8336.patch - Remove obsolete patch 0001-build-adjustments.dif- Introduce patch 0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch to fix CVE-2015-6908. (bsc#945582) - Introduce patch 0011-Enforce-minimum-DH-size-of-1024.patch to address weak DH size vulnerability (bsc#937766)- Introduce patch 0009-Fix-ldap-host-lookup-ipv6.patch to fix an issue with unresponsive LDAP host lookups in IPv6 environment. (bsc#955210)- Remove OpenLDAP 2.3 code and patches from build source. Compatibility libraries for OpenLDAP 2.3 are built in package: compat-libldap-2_3-0 Removed source files: openldap-2.3.37-liblber-length-decoding.dif openldap-2.3.37-libldap-ntlm.diff openldap-2.3.37-libldap-ssl.dif openldap-2.3.37-libldap-sasl-max-buff-size.dif openldap-2.3.37-libldap-tls_chkhost-its6239.dif openldap-2.3.37-libldap-gethostbyname_r.dif openldap-2.3.37-libldap-suid.diff openldap-2.3.37.dif openldap-2.3.37-libldap-ld_defconn-ldap_free_connection.dif openldap-2.3.37-libldap-ldapi_url.dif openldap-2.3.37.tgz openldap-2.3.37-libldap-utf8-ADcanonical.dif README.update check-build.sh- Upgrade to upstream 2.4.42 release with accumulated bug fixes.- Upgrade to upstream 2.4.41 release with accumulcated bug fixes and stability improvements. * Add patch 0008-In-monitor-backend-do-not-return-Connection0-entries.patch * Remove already applied patch 0008-ITS-7723-fix-reference-counting.patch * Remove already applied patch 0009-gcc5.patch (Implements fate#319301)- Add 0009-gcc5.patch to pass -P to the preprocessor in configure checks for Berkeley DB version- binutils is required for "strings" utility invocation in %pre [bnc#904028] - Remove SLE10 definitionslamb73 16106648752.4.46-lp152.14.15.12.4.46-lp152.14.15.1back_sock-2.4.so.2back_sock-2.4.so.2.10.9back_sock.laback_sock.soslapd-sock.5.gz/usr/lib/openldap//usr/share/man/man5/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15537/openSUSE_Leap_15.2_Update/d123147881a01c1707b33f12e0e5fa4d-openldap2.openSUSE_Leap_15.2_Updatecpioxz5i586-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=91cf6bfa9af8cde6416f9a99e4f2f4e0991f017e, strippedlibtool library filetroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)RRRRRRRRPWn˝ۊo:utf-805cd3720df8c7a28c862c9c74184c4a6d99de8d709acb7ac411cc85ecf4414cb? 7zXZ !t/{1] cr$x#ϚԿKzi_}Y6R n[<үv '\~uĨ\+U K9)8:~9Flj\pz84BykyR.9#"<)zvZfmrhp2GiLzڋI:3Z,'WQؒ،j b=TkCVoO޺M)&q5_ f;"FЋ]ӷif"B`l.T&a\5ԛ)\ݺ }1h> {./p@;AtOK餞gz$nxs.!v;.w-Qx\$3yl? e))?|,{OһBԻ"01Y< [n$JWbֲ7Wp W={Gְ;鄻;V8L}h싼ru6C8gHIro {W'>? 1ҧ)PbLp!uO7+1dmgDf=訂zjˀ soo|QD0TsU 8Jc9߲i${!/"I7UEE$-hHcUQ mk%.¥Z2پr"PN[*Q~kנ:0A 'ն"7)îlpۼH?{<ɮ7 lK>2jIxmWtgTkcl }bU|z"+X?6'&qDeTٜnp݂ :x1ۊ3)ucFU7}J;O{ F)Xs>H M%vʇt?OR~ġ$Ы]#(bǚs Cq@Nl)W٣EllnZmF>/›!l)F{wOZ8ZsTȓ(_?Z 9̌Я<|s.[(!E ;- s&(%<24;(|ٜ?UV|(?9l5 .]ܦ9(*U֞g'ZdKc2=0_\OJx*L0\!"l;Ds!Gm:28!7ha)V(mK((:#s@xT6Mb ĿHH]P~@gCQ2,Au>ϣǍo#\9@Bk-"Qx"\ bA:%N` ,LgIK\Ggj WX`_jeQ,KihKs)Kx3bbn^|xœUH8T3ܦ]ם<ZV6  L- mq'zXYInE[IGPK{q:; Y);ULN÷ͭJ4rb.4g 4ޥQ/_<ͳ溭1v],YF5% zZ~׸wdH(b76{֙{80O c[ 1(sAP)L/Xf綷RH8cZ2*^(ICظ~H<~,vJ~?m|c, 0, :\rOH0Ģs?K5>C1?Q+Lx{.S5WV8?yt5 z^J39f}e]U])_w߅TB^)z"Rgs5q\\CciI>Kq\G}[c8L ;iS )j*\lڙ4Z<,5Q΀ԞeJOڒ-}8<+Xf5Wx#h{n_8/ݬŃCFhvcD\a=npdZ/ȅefAYdh֢#{S,M'^>بMZaq"縮S-8Q xAۣ]6qژleU2 <ˆ"@2ymڼq'z)$~ᆐ^t]*-(aQkx.1ϙЪ?3./!@KVB3' +b5Dj>Hdž8q G#Qaɟ(bK`QU1[_&@<^y̿xm4[nFv=CVnğizPiJ O5 YӸVy4C}E [Zi;ǷbD?aWcMron@# uBa!|G1>9J-j2394^p6Zt-AL?QsjWNϿ6+츲2Sg!}Oj W:E videSmh#14 LY4KLz,`,^o$P(NąIǂm͗5ʔ`xd֍ &^Y} Su~ÚGͯ'7=Ef6L5woZy.0nW1h?StzHbI+o 4cg {ߦtaJk^lxVZn C{iw׌t3{r*DJծ;mc h3A5 2Q d1E5nz(Dp G59?61{&.a@j0G >r¹ȂĞLmP_.lUD5l_Ĵs!x*.eRE-c2unYV/Z&ސْ52sN"|yUEXV|VфTr g늭!56&-ԅf%ij .?qϔ9KX:7 P]5%ؽtN=juVx5tDAHYΪbZ8/YO ck1x#Ǹurƣ! WĮF B{G0+']?l'Bow]KCig:'+0"K!Y.(gu| iUt twJzDJĖf0;F22H_4O2y˶E Z%"W] 2rv@BմKgJTa˿VY(u1~c-(+3p&TE)Xv#hNLlSX= JB,;de39&X f2NaB׈aw5}[Wkuג?ZޥB's4[r[B KYܿ?hӘz =]"%n \jP4Ltb #Q'U@[)jRjBˎW8>3T9xLBc@OAu/:*K.Ӻ4ee!4%gTqwY]B-& [2Dim\3xLjہOm/[Y$3[p{<@(ߣ}aSSUuE7O$am,O,K5YhwTJOԠ0@*Zs&6"ysB,:IU 33MPD͗} )W2No+GKm! yr݈10{sTƇݢ*45>*KpE='# *!;fR*x̸n9: +SF`BfnOڞQ#i^lyB]Fs1O(YbA¥9"yN)o=i 1./EuEy)?0!,|WYb@L6؊qT7=rY?WJĴ>r=RдM*/Ő3а˚q؏rK ? (*6/վRO?W#w3?4kjKcM4^_ s'N `HiHДJ<""z;8J8nnќ.>2֠ؤ"[=tOXJ`/+vc1/.k)U|+@&`DO,ޛrx=!2eԷx-G?sYUXY0>Ш) tƕgջDJt툈F+eˏmOiذ{VCB$dv&1 |9ا1~V#zmͰZXXt),S\VLgu=c+;W싣\`SJx2o"eZ"WMn]B -qiTUɜ2zj踭 \C9vsf![Pg5s٣WuQq" =W[:v2ӎjΜ }ҺHCi쵸̟|}T*TGهQs?;c;KN{ϞHC\7*^ۓZUp\lS`Mh'Q0%clfæPw-,Fwf_ UH$P@DLC( [R[$ڗ%gh^]]H\ R&5[»8#RF}I$)/ty㥥砗B&yWw5T F G{t~B*2fXlB=wQp\`0{*KNkcE~[U=ǹh|{:N.ehH*yAƴ&?N Gt+(4ܳOR"!yJ\_E[2fPY;u f')8P갈݆@^Z:xɳ@ͅ,. +QQ h*Uo"+̛k2.{q21[ URo.Oi!k]rbT; /ImQ-?B b 08;{70q!WpȲ/K~a$埴ߟͮT;W UD9-PS~\VXZ$(x舱VFz^؂r3x?PiA] G˛7xqA^XV&y%&fYJ+Ap:0*7 bĂh([q73ߨxTYOT?e1Fa"f B-pP`Kw~ s=ύ#ckM&Ρxg(B +$PM87?Ʈ6]N#,|"Т֚EZ3m2\-/vE쭨[}[BC޳;?s/R>"\d//0?=vH2Ц㪇5Dz6K jӭ?hidxJU βmsrQqE2kA3tǐM=ĚdՑ@8)f@«&=.y ǂTIY{d1.sd ]/q6;v'w<,".S}BcvGQk)[n&#T}wUj7jtQ9:-uR=<mJ7݇=1(KռW$shӈv'q'h0w,4$IeȌ -(C@kmR%0;H_1,I{`DDjtLI_K4Bs? \?A( P~t7ع'T%5q͆ϒ"l3P-^6Y~8L!]F!xʄ%i^j,_E (sO{W“zXi|h?s4]OY?{Α4U=<}ex}=\ʄO VTjћ]P96Ά@e5 ]fx| eq3Dmb( A0C:'M6r5egs캴DhG$A5²ג`,d2K 7^^Et|h T)^X fJ;%5Ȼq6=A^7n$h>dXyBL:W,b ~1? dqQ9ܬ!0k쎷ճ%ĉ{9-uE!qœh𞴑1i~+蕐?EoXW/QD,&ʛ 2dYS\6T( A =BcFb_ ędمȦ*"LR> S d I,v#F2VEtÅ~Y'גyJB S{YAՠe"|L' AFA72 '(l]x!wg|z=ݠa}@_|ҎI7Q9axHt6H^K/$+%l D|xM+ flLm[c;9p:)xe?BEޫO#)T&Z{ Inh 6S닭\)"C*ݛsGA6iqg%0zs.|aH]h$~|@JjvYs> 29 ZWw>ۧ)? <D1)=N|ULܝ 2^F9͖DՓ2Atה~Ng(k\fʹ>)4@0vL5jARL~R[}v5$ )hNK-Eu g! oWo5ec3HkrRݬFߎVH}cLjbΑ-VvS?Kz|\iam\ĆYvW]S8$-f#]66 O %fP{e#/S*. s>ÔV- by=Z.MPx(,U wNf6$]a~W_B8A!G:{-mV`=Jt __Zna_!` aN-#<Ӻ$K_&'m#O ؇!",AƾcЂe`1U[Ryp'Eɟ=}4ȥk:'l> b၌4G{*!' 3ppςv)t齲%@o@8&-[G+c?6^c~t>rCUbAO0 q0;w{7MÄX?s9v`0Lic\5 r, "]aQ.G`{@M3dFTkO\M\[6Z9 2oIԃ.CoIʁ)qL[-Q2{UsNZ@(D t[}T~h5O켴lk ]B2K5>jßswF*f$v 4ȶ cFs6g?8bKZu&q @ON5rb5ϣlFB#?pom!m=ٛ].PWD]8n^`)M>:FOs&e,n$vp/dԲ돓N 0*!Hc10Z+Ep_'9w*0iQ(0@X^Io5J#|Fnpp%i34lȒar̮ĩ(詇#Uݮtn A (X ,Ps!r 32#J"|]P4@dL-$q7)TfT/bLӁ$acUwxR76^@+-9L+xb7L/MЦr8Hh-#0dzEfҎ}Α%\.v o_R.}M@ b\ý#Z Dhl/<[嵊O)?6 6gL2%ک0KN_"֊o3"c`}fa>(er]B@8WN 9XO$ECN ZC>C\IwPͮtdP5uD7@a K!=倎tsy, RKXpI @Ώ\cFh דA)QJ}̱a"aaGY4r:9Uu"ll=8T Fھ9OtqZ@ jt{kcy YZ