openldap2-back-sock-2.4.46-lp152.14.6.1 4>$  Ap_YCǸ/=„Er=ɟXu {IA،0ԉ $GV>cDŽ`-urH&ĎۘdFg\ y7O [GE=G0-(P;?ĂL->`;Csټz hu3g#E;< A!Ⓤw-=lB\=q!ب.3s `eL7,[]4ٰ?.;NJt7f95d0293c7e66bb5ce2ed321ccb130b3a1a0fecc275beb7e253d89967ae50fe3fcf61775b615e1fa8d8e8f8b44d1e78a84dc114z_YCǸ/=„>)liRee؀lv՚𛩏vDAà ԙ1iۆaS.yl"5D*t=T6-1N,D99ioj [ v.ݧ8/^XJ;TcMwvF[RSѸL!ϸ?STTu"G6S?y q6)CBqmu9<7rT6K᫈o˟48nt i[*br4ECR{>p>D?Dd * C @X^dx    e    (8090: 0F@BG@TH@hI@|X@Y@\@]@^A)bAQcBdBeBfBlBuBvBwCxCyC zD D0D4D:D|Copenldap2-back-sock2.4.46lp152.14.6.1OpenLDAP Socket Back-EndThe OpenLDAP socket back-end allows you to handle LDAP requests and results with an external process listening on a Unix domain socket._YClamb52woopenSUSE Leap 15.2openSUSEOLDAP-2.8http://bugs.opensuse.orgProductivity/Networking/LDAP/Servershttp://www.openldap.orglinuxi586i _YCb_YC_YCb_YCb_YC1a535338f21d259c41094663bf29072afdfa9436a6571d5374be18e3f77e8945ef98b1fb56d2bfc8825d288f778ea1fa6343649660414d1f0c0f0c60ebef3d412c9ac2b6d0f905eb8842d6a79b4f2983b31176675f0c955050163c23ff8eec3fback_sock-2.4.so.2.10.9back_sock-2.4.so.2.10.9rootrootrootrootrootrootrootrootrootrootopenldap2-2.4.46-lp152.14.6.1.src.rpmlibtool(/usr/lib/openldap/back_sock.la)openldap2-back-sockopenldap2-back-sock(x86-32)openldap2:/usr/share/man/man5/slapd-sock.5.gz@@@@@@@@    libc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)liblber-2.4.so.2libldap_r-2.4.so.2openldap2rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.4.463.0.4-14.6.0-14.0-15.2-14.14.1_?@^^^*@]B@\ڭ\r@[H[@[vZ@Za@Z@ZZ.s@Z@Y*@Y*@Y@Y@YYp@Yf@Y7Y6@X@X7@X$a@XWk@WbW;VVɦVŲ@VŲ@V@V@V@V@Vf@V^@V\:@V@V @U4@T@TuWilliam Brown William Brown William Brown William Brown William Brown William Brown Peter Varkoly varkoly@suse.comckowalczyk@suse.comckowalczyk@suse.comzsolt.kalmar@suse.comzsolt.kalmar@suse.commichael@stroeder.comfvogt@suse.commichael@stroeder.comrbrown@suse.comjengelh@inai.demrueckert@suse.demichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comjengelh@inai.dekukuk@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comlmuelle@suse.comhguo@suse.commpluskal@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comrguenther@suse.comjengelh@inai.de- bsc#1174154 - CVE-2020-15719 - This resolves an issue with x509 SAN's falling back to CN validation in violation of rfc6125. * 0206-openldap-tlso-use-openssl-api-to-verify-host.patch- bsc#1172704 - Change DB_CONFIG to root:ldap permissions. - bsc#1172698 (CVE-2020-8023) - local priv esc via start script chown -R on olcdbdirectory path. Remove chown -R on start to resolve.- bsc#1170771 (CVE-2020-12243) - recursive filters may crash server * patch: 0205-bsc-1170771-limit-depth-of-nested-filters.patch- bsc#1158921 libldap-data should be requires, not recommends to help prevent user confusion around configuration ownership.- bsc#1143194 (CVE-2019-13565) - ssf memory reuse leads to incorrect authorisation of another connection, granting excess connection rights (ssf). * patch: 0201-ITS-9052-zero-out-sasl_ssf-in-connection_init.patch - bsc#1143273 (CVE-2019-13057) - rootDN of a backend may proxyauth incorrectly to another backend, violating multi-tenant isolation. * patch: 0202-ITS-9038-restrict-rootDN-proxyauthz-to-its-own-DBs.patch * patch: 0203-ITS-9038-Update-test028-to-test-this-is-enforced.patch * patch: 0204-ITS-9038-Another-test028-typo.patch- bsc#1111388 - incorrect post script call causes tmpfiles create not to be run.- bsc#1114845 - broken shebang line in openldap_update_modules_path.sh - fix the script- Emergency fix: move tmpfiles_create post from the library package to the main package's post script, which ships the tmpfiles.d configuration. Fixes the post script of the library (-p /sbin/ldconfig does not allow more statements in the script). - bsc#1111388 openldap and /var/lib/ldap/DB_CONFIG* (transactional-update) * source: openldap2.conf - Added a patch to let slapd return the uniqueness check filter used before constraint violation to the client. Fixed broken memory handling in affecting error response of slapo-unique ITS#8866 slapo-unique to return filter used in diagnostic message * patch: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch - Don't require systemd explicit, spec file can handle both cases correct and in containers we don't have systemd.- Fix CVE-2017-17740: when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack * patch: 0017-Fix-segfault-in-nops.patch (bsc#1073313)- Fix slapd segfaults in mdb_env_reader_dest with patch 0016-Clear-shared-key-only-in-close-function.patch (bsc#1089640)- bsc#1085064 Packaging issues have been discovered around the openldap_update_modules_path.sh which has been corrected: - the spec file was wrongly configured, therefore the script has never been called - the script should create the symlinks first, as slapcat is useless on a system which is already affected.- bsc#1085064 Add script "openldap_update_modules_path.sh" which which removes the configuration item olcModulePath in cn=config which is after upgrade from SLE12 to SLE15 holds inappropriate information. If the cn=config is being used on a system, the conflicting items in slapd.conf are ignored, despite of it, the backend DB configuration section has been also commented out in the default slapd.conf. In case of correct cn=config (the olcModulePath has been already removed), the script stops without touching anything.- Upgrade to upstream 2.4.46 release - removed obsolete back-port patches: * 0013-ITS-8692-let-back-sock-generate-increment-line.patch * 0016-ITS-8782-fix-cancel-memleak.patch OpenLDAP 2.4.46 Release (2018/03/22) Fixed libldap connection delete callbacks when TLS fails to start (ITS#8717) Fixed libldap to not reuse tls_session if TLS hostname check fails (ITS#7373) Fixed libldap cross-compiling with OpenSSL 1.1 (ITS#8687) Fixed libldap OpenSSL 1.1.1 compatibility with BIO_method (ITS#8791) Fixed libldap MozNSS CA certificate hash matching (ITS#7374) Fixed libldap MozNSS with PEM certs when also using an NSS cert db (ITS#7389) Fixed libldap MozNSS initialization (ITS#8484) Fixed libldap GnuTLS with GNUTLS_E_AGAIN (ITS#8650) Fixed libldap memory leak with cancel operations (ITS#8782) Fixed slapd Eventlog registry key creation on 64-bit Windows (ITS#8705) Fixed slapd to maintain SSF across SASL binds (ITS#8796) Fixed slapd syncrepl deadlock when updating cookie (ITS#8752) Fixed slapd syncrepl callback to always be last in the stack (ITS#8752) Fixed slapd telephoneNumberNormalize when the value is spaces and hyphens (ITS#8778) Fixed slapd CSN queue processing (ITS#8801) Fixed slapd-ldap TLS connection timeout with high latency connections (ITS#8720) Fixed slapd-ldap to ignore unknown schema when omit-unknown-schema is set (ITS#7520) Fixed slapd-mdb with an optimization for long lived read transactions (ITS#8226) Fixed slapd-meta assert when olcDbRewrite is modified (ITS#8404) Fixed slapd-sock with LDAP_MOD_INCREMENT operations (ITS#8692) Fixed slapo-accesslog cleanup to only occur on failed operations (ITS#8752) Fixed slapo-dds entryTTL to actually decrease as per RFC 2589 (ITS#7100) Fixed slapo-syncprov memory leak with delete operations (ITS#8690) Fixed slapo-syncprov to not clear pending operation when checkpointing (ITS#8444) Fixed slapo-syncprov to correctly record contextCSN values in the accesslog (ITS#8100) Fixed slapo-syncprov not to log checkpoints to accesslog db (ITS#8607) Fixed slapo-syncprov to process changes from this SID on REFRESH (ITS#8800) Fixed slapo-syncprov session log parsing to not block other operations (ITS#8486) Build Environment Fixed Windows build with newer MINGW version (ITS#8697) Fixed compiler warnings and removed unused variables (ITS#8578) Contrib Fixed ldapc++ Control structure (ITS#8583) Documentation Delete stub manpage for back-ldbm (ITS#8713) Fixed ldap_bind(3) to mention the LDAP_SASL_SIMPLE mechanism (ITS#8121) Fixed ldap.conf(5) to note SASL_MECH/SASL_REALM are no longer user-only (ITS#8818) Fixed slapd-config(5) typo for olcTLSCipherSuite (ITS#8715) Fixed slapo-syncprov(5) indexing requirements (ITS#5048)- Use %license (boo#1082318)- added 0016-ITS-8782-fix-cancel-memleak.patch- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Add openldap-r-only.dif so that openldap2's own tools also link against libldap_r rather than libldap. - Make libldap equivalent to libldap_r (like Debian) to avoid crashes in threaded programs which unknowingly get both libraries inserted into their process image. [rh#1370065, boo#996551]- use existing groups instead of inventing new ones- added 0012-ITS8051-sockdnpat.patch- updated 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- Added OpenLDAP new feature implementing OpenLDAP ITS#8714 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- added overlay trace to package openldap2-contrib- Upgrade to upstream 2.4.45 release - removed obsolete 0010-Enforce-minimum-DH-size-of-1024.patch and 0012-use-system-wide-cert-dir-by-default.patch - added 0013-ITS-8692-let-back-sock-generate-increment-line.patch for supporting modify increment operations with back-sock - added overlay addpartial to package openldap2-contrib- Remove legacy daemon control that was used to migrate from SLE 11 to 12. (bsc#1038405)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#976172 owned by hguo@suse.com: openldap2 - missing /usr/share/doc/packages/openldap2/guide/admin/guide.html - bug#916914 owned by varkoly@suse.com: VUL-0: CVE-2015-1546: openldap2: slapd crash in valueReturnFilter cleanup - [fate#319300](https://fate.suse.com/319300) - [CVE-2015-1545](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1545) - bug#905959 owned by hguo@suse.com: L3-Question: Are multiple "Connection 0" in a Multi Master setup normal ? - [CVE-2015-1546](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1546) - bug#916897 owned by varkoly@suse.com: VUL-0: CVE-2015-1545: openldap2: slapd crashes on search with deref control and empty attr list- Drop binutils requirement; the code using /usr/bin/strings has been dropped in openSUSE:Factory/openldap2 revision 112.- Remove superfluous insserv PreReq.- Introduce patch 0012-use-system-wide-cert-dir-by-default.patch to let OpenLDAP read system wide certificate directory by default and avoid hiding the error if user specified CA location cannot be read (bsc#1009470).- Add more details in the comments of slapd.conf concerning file permission and StartTLS capability.- Test for user/group existence before trying to add them. Summary spello update.- Move schema files into tarball addonschema.tar.gz: ldapns.ldif ldapns.schema rfc2307bis.ldif rfc2307bis.schema yast.ldif yast.schema - Package previously missing schema files in LDIF format: amavisd-new.ldif dhcp.ldif dlz.ldif dnszone.ldif samba3.ldif sudo.ldif suse-mailserver.ldif (bsc#984691) - Fix a minor issue in schema2ldif script that led to missing attribute in the generated LDIF.- Enable build flag LDAP_USE_NON_BLOCKING_TLS to fix bsc#978408.- Move ldap.conf into libldap-data package, per convention.- Move ldap.conf out of shlib package again, they are not allowed there for obvious reasons (conflict with future package).- Build password strength enforcer as an implementation of ppolicy password checker, introducing: ppolicy-check-password-1.2.tar.gz ppolicy-check-password.Makefile ppolicy-check-password.conf ppolicy-check-password.5 0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch (Implements fate#319461)- Remove redundant -n openldap2- package name prefix.- Remove openldap2-client.spec and openldap2-client.changes openldap2.spec now builds client utilities and libraries. Thus pre_checkin.sh is removed. - Move ldap.conf and its manual page from openldap2-client package to libldap-2_4-2 package, which is more appropriate. - Use RPM_OPT_FLAGS in build flags. - Macros dealing with old/unsupported distributions are removed. - Remove 0002-slapd.conf.dif and install improved slapd.conf from new source file slapd.conf. - Install slapd.conf.olctemplate to assist in preparing slapd.d for OLC. - Be explicit in sysconfig that by default openldap will use static file configuration. - Add the following schemas in LDIF format: * rfc2307bis.ldif * ldapns.ldif * yast.ldif - Other minor clean-ups in the spec file.- Use optflags when building- Upgrade to upstream 2.4.44 release with accumulated bug fixes. - Specify source with FTP URL - Removed obsolete 0012-openldap-re24-its8336.patch- Relabel patch 0011-Enforce-minimum-DH-size-of-1024.patch into 0010-Enforce-minimum-DH-size-of-1024.patch- Upgrade to upstream 2.4.43 release with accumulated bug fixes. - Still build on SLES12 - Loadable backend and overlay modules are now installed into arch-specific path %{_libdir}/openldap - All backends and overlays as modules for smaller memory footprint on memory constrained systems - Added extra package for back-sock - Consequent use of %{_rundir} everywhere - Rely on upstream ./configure script instead of any other macro foo - Dropped linking with libwrap - Dropped 0004-libldap-use-gethostbyname_r.dif because this work-around for nss_ldap is obsolete - New sub-package openldap2-contrib with selected contrib/ overlays - Replaced addonschema.tar.gz with separate schema sources - Updated ldapns.schema from recent slapo-nssov source tree - Added symbolic link to slapd executable in /usr/sbin/ - Added more complex example configuration file /etc/openldap/slapd.conf.example - Set OPENLDAP_START_LDAPI="yes" in /etc/sysconfig/openldap - Set OPENLDAP_REGISTER_SLP="no" in /etc/sysconfig/openldap - Added patch for OpenLDAP ITS#7796 to avoid excessive "not index" logging: 0011-openldap-re24-its7796.patch - Replaced openldap-rc.tgz with single source files - Added soft dependency (Recommends) to cyrus-sasl - Added soft dependency (Recommends) to cyrus-sasl-devel to openldap2-devel - Added patch for OpenLDAP ITS#8336 (assert in liblmdb): 0012-openldap-re24-its8336.patch - Remove obsolete patch 0001-build-adjustments.dif- Introduce patch 0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch to fix CVE-2015-6908. (bsc#945582) - Introduce patch 0011-Enforce-minimum-DH-size-of-1024.patch to address weak DH size vulnerability (bsc#937766)- Introduce patch 0009-Fix-ldap-host-lookup-ipv6.patch to fix an issue with unresponsive LDAP host lookups in IPv6 environment. (bsc#955210)- Remove OpenLDAP 2.3 code and patches from build source. Compatibility libraries for OpenLDAP 2.3 are built in package: compat-libldap-2_3-0 Removed source files: openldap-2.3.37-liblber-length-decoding.dif openldap-2.3.37-libldap-ntlm.diff openldap-2.3.37-libldap-ssl.dif openldap-2.3.37-libldap-sasl-max-buff-size.dif openldap-2.3.37-libldap-tls_chkhost-its6239.dif openldap-2.3.37-libldap-gethostbyname_r.dif openldap-2.3.37-libldap-suid.diff openldap-2.3.37.dif openldap-2.3.37-libldap-ld_defconn-ldap_free_connection.dif openldap-2.3.37-libldap-ldapi_url.dif openldap-2.3.37.tgz openldap-2.3.37-libldap-utf8-ADcanonical.dif README.update check-build.sh- Upgrade to upstream 2.4.42 release with accumulated bug fixes.- Upgrade to upstream 2.4.41 release with accumulcated bug fixes and stability improvements. * Add patch 0008-In-monitor-backend-do-not-return-Connection0-entries.patch * Remove already applied patch 0008-ITS-7723-fix-reference-counting.patch * Remove already applied patch 0009-gcc5.patch (Implements fate#319301)- Add 0009-gcc5.patch to pass -P to the preprocessor in configure checks for Berkeley DB version- binutils is required for "strings" utility invocation in %pre [bnc#904028] - Remove SLE10 definitionslamb52 15996855322.4.46-lp152.14.6.12.4.46-lp152.14.6.1back_sock-2.4.so.2back_sock-2.4.so.2.10.9back_sock.laback_sock.soslapd-sock.5.gz/usr/lib/openldap//usr/share/man/man5/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:13955/openSUSE_Leap_15.2_Update/b009454bc7d635b2a7acc7270c57faa4-openldap2.openSUSE_Leap_15.2_Updatecpioxz5i586-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=b3dafd0d2ecb966bf28b3ba48e27b050c73d88af, strippedlibtool library filetroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)RRRRRRRRPܳ=J'sg`_uutf-849e59871d8f7604699ff1980b1ad0491ca2565bb8f3e828f84b4db5cab0c65ed? 7zXZ !t/{1] cr$x#X/aؿqDd "rvKDG9$CjVL11UVB@Z e[!Pk.?w@v$&ex(IVq8ށͅ8mٮAL! Zģw睌7K_A2ƣgY3hm $2?RSŃ[kX+";dgs^ Qp yz4 hC>ʑ14\ C,1s4r:kiQdW^+JFdixF,$k1XE2Dž6oc~[=w75VBO+ԩ+Ι!Ҩg|D!Ϗ^3p 7 rI"b4(L%$g;%W`o@e*f j M `aj,d;Xp}g/fuE! urlp8 ihM{ 27ndKtEa:6ۃD5KBA뮛md \ILm{`ڡs5^^(F4RxY!q6&xTn= Ŏb.1qǍ ?ppjp@vhZx/Gì֭-p&:7uc*9Ϗ]!iWADgo_a*2Fx\JY<,1,KȾ-a3He*E9,(fD4=@[ )PilZ\8X?ߐcҼ"4Q)lPoM'Ov6IMgJh( 9(niF>8M>h8IJg> \3npy9T \Ɓco<>7;&a],Y%9L,ci: 1X ̰B?M@ۋ24(p\Qπy:GdnCwh,~>&t]zPMD`J$.+k7g=E@Er,0fKJS\((P\ח dlYr&^.(d .~V'=QD-0jj %$2},;ZbYW[]y P kjA.Ў\* Hcnt5B 𿊔:OepE)Sc~}B?b X Q7-j ҈HZ¤fXRH~hA)cyK}`7ÆDVbwf07H"Ɉo'/ =X;s)Td@?qV9}DMyGβl%BFװ ܧsN䨔XrHRn?zc^KRXްxbtӗ/(nW;Ih*cj߰gtE9l^)AEI}P.jeF k5IYO&6N qdP9OiЗe[,R'w XenaTg#ˠTve16BB|O1iQte]^VxV͟ Oj1ndQ~Le\XLiƁވ?dkIsejG,rݿtOQ- *eCƘu^pcd/Ĉ0v (sT3̜}tx[uxr1bVy 2Rs]ެ ` @:ߚV` J5<(shObz4>B6RHVp*/iqln1o' gynsB֎?83%2ɞ"iPT٥-^_nU-;["_HlKSI 8 mduD:iAȚ6\OGyA:_7J qo Bq4qk;˗t=O|4~1*_r< brԲINcK2j6{e2e@gփtf NOÍ$cyS\ȴX^rj'4\0kTc, CMUXnNxnMwd~Ś(se2,1gS2s_O7lwa.-Zc828>@#HXPę@0fc_acόfuu\U~GH]} 4B^x&l1wr>V:@|b?r[|L98ApIzBD'/=֩6'yR!L:wvݥB8XqYAZ皐܃fm͏^0]ʓ ! \CmzXq򓌖@?ggh^8)CR̛ъGEj6Z]jF "יgŖY"vTr*n1TWy81l8.Za/nb2H1Pc ]X{)PG0jJ]r!Vv "~P 1EPXd@2qo$h)Y T`B~g{azRᲉ|қ:MVҦLʒ/g{wdxݲǣKkZLЎӑ$>Pn_c NVb̆ kH4e!)a' G8"cr@/@NJDE#(&6#J*vEލ*#<@UҟQ}$ /0#ëm=T*aoM16]GrI"'V n+8kܞc'g[f<0? AkMG&`^GlG_SQ_;)f>یx:k(@Νnw/ӎv%n|E_/N'\|$XYŦ0w{>n%nRj-Ff2G# T/#Y{+@`̏SnAsU[y`4tmgw].5 $zp9׉t :A5:?:'+]mHCPo/7I;Ʉ\)0qsR/P"vc u YOxrכ14,hυ'rdz6䵢DQ l/NVȹ~G;hUoWd"V~ήKza]Fam-{k-GD9(tx~LgN5ñ&@=)4E?b$AsFM^~h=KNB.\"V^(F ̸jy5Y]rb.3W)b=YǶ2jF1i/p)۟,ELR ff)&̎'7[̠2#w'{7/Ec(ܘ(O̎x0Zm#V@O2O Y8!/M,QQ3h ze2<㑃bDEz E/[O\xnJ:)Yѓ$ghsc\\zWPhfYndV s>5]0_8ҧ|F- qRK]}nq=K.p㚱>5"\5)>@Tec J5GG8qjYq A(~@/G*N,$ ɪY?ύUUK3z4}Gcߎv-_#Cj1F~UB療H:rd0@ΆmD8IĈ^;%*tqq+m&< ;Ek2"_󕺺 RԔ&Kty%=b-8]Q3DqS}D8 ]ʺƒn5% 4MFj@ ^MnU(C5UCԨ)G%6]12p5%ުoʊ(;-oҟ2pͦzV/e $ʕ;]BkEe?@+ޏ _+xPVsc 3I4'0|H @g χDBC'`Н}@z JgfxW ⛦ ] aTncvkyA9ءPS]zYM6}/\jBd~i]/!ɡ'41vsqM8 væ}$yiqih)f?%E#ֶ?d--#e{$ ʆR Ђ1أz~pLB8Yz5TR:u)o fuǗwf4f29K&tbYc l~ 9,A( u44[@?EUl!X(~,jr`E_ MbIoIUHΧ18J0=b_)07XuYҊK(SjYL@t{?h84Lh#)Tnff< 60ye* @|kfjҟ6d!4_A/~f?detK\ SG+ X ~LZ~9xiZEQwl\ [k~&'ywyX \`.lxwn",L5{ONêjX'sx'@cʝjCUSN65㠳nt; ˘@eG ZY(\U|¯B&FJQ=Q ),x"=s( #/+'YݭN3vHW! >ޱE/ Ң3I[,Zl<c[ÊН8z);Phڳv!Ş/k S@I5Ҿt930eF:4mR̤-l`h\E1LDȼv:G "w@11=gp]]ZYIHsH(E4 姉%Y_/C|c([*  %"v))~.ai/3; ۢayҪS2&%|5>b#N|_6oWG4=>{Ɲ'#86ϵh(Rrr1i0A7)>Ϻb'[ϭng{]7mC&!g=t~w^޴?ԌR GY'c L pAFxlBHzT&øA lцяC2S{ͬ˨`7YB]g34G}gM53 {w+w;zsF>CIVY.XHLP;q"4O=I6ʮu` BAjt\K.H=. "2W dʶ~EPd*UJ[j7-ܚOb0t2J5!Q fՖN N2[,!GNA^envt i}fgܜ|K#ry:FAJ݉P ꂮW#ha+nCʅ5t A,;7oYpAP~1Ja/l4N VSz5ӧȃj8"A0 '꺮oTJO7mA[pEQמw6ea@jw6kkRf$ǘnkus4n@*4l?>?7<;mKXGSt艿70Ci@y+(9. Y9`]DJ(]E:[Ղϭp1k{EG|qh\~||}n*a71pZ~MqT5|^gE'}csD FLJp]1f(ҎJI6o#@ :?% 0SU]iW ;QO75+[@-DOzZM媤Tn9g~&t]am3C eY"X-u2^$ɭ#tWb; k|ѭ"m]4d} =tA +ֶ~!'w)J]B7?BѬ ;@,#-W 8_+qL 6+jp4wi5XƟݭXxMr6QF7HzPOmN mdl+6ޘs w=Okڶ'Sp|d*:Aޔ ZJG=~TC56iwD g'^i xr<׹K0wןc>#oUiճ]DŨz4Q!f~MWcS~G["qԼDH#W_J!HQL) 1=1$ &\Q6zDn&8nXBQg 'xgyǀm3l`%8W}^b6 05r ut<ф2!*OU<{<+8@&%] PE] ݠ,o8\EV,4ʼn0H!LK?oX>~λFl7}O{`m*iRHؖ?'bGK EoQh!he*H)554Lu{laJk׾P"Q ,#cʳ66PT)8w0ԇÿ'jK'ߩ3:0dé{햝 ,c9Sr+~f`!EawHHȢ78?#BF&@NF -Puu\Fa><0cl-;5:Sѩσѐt! c8ӚˋB9FLpnu!P+_d8U ճu9aPO A4)-"r]a=6ab7UGJ iv7J5R@cN vYG&i:횆h_\:G͵d%̮Ƹ7~LcLJN nu(2ajE=o_ rM$CFz݃G1O5WBcܭkgv|yҳIJwme 0Q"|x}u'":H%l9/cHx)޽@0P\}ȶ}1j{YM|}6 Ԭ5fqUP#׬*U4]1W➌wɴ}N2B~Q?̿ݧ!g1 ER/sVnIYhcՂ=\Ap:BTP-׶۫IOL!}T/ɑ"O#͋:*0U!zVf'l(Ex$`hs&5EV}c> YZ