openldap2-back-sock-2.4.46-lp152.14.9.1 4>$  Ap_jo/=„@5N-筊"ySojK}ofچk܀Db~m9510c9e7a7add830aa19e19202ee539f3e0d221abe6a2d69a02b41f475d91a4711ac568a8113a139bc67315870679a813327ef68|x_jo/=„3h59Uj#ǻ~['&,p g2ŒaSw*Lv%TKLή&F);/RD3&ԽZ#/b ƫhf?\Id||@f>4hFuYڮZ: K.nP(9鳎i&6HCaڛg m'|#_ KK5UܦmfCa{%WrM(^=+,e~6zjAt{>p>Fx?Fhd * C D\bh|    i    ( 8191: 1FB(GB<HBPIBdXBlYB|\B]B^CbC9cCdDeDfDlDuDvDwExEyE zFFFF"FdCopenldap2-back-sock2.4.46lp152.14.9.1OpenLDAP Socket Back-EndThe OpenLDAP socket back-end allows you to handle LDAP requests and results with an external process listening on a Unix domain socket._jncumulus3woopenSUSE Leap 15.2openSUSEOLDAP-2.8http://bugs.opensuse.orgProductivity/Networking/LDAP/Servershttp://www.openldap.orglinuxi586i _jn_jn_jn_jn_jnfac47e24f1de305b5fea70f86b0565f3fb33e7ad6f921515ce924530a678bb1cef98b1fb56d2bfc8825d288f778ea1fa6343649660414d1f0c0f0c60ebef3d412c9ac2b6d0f905eb8842d6a79b4f2983b31176675f0c955050163c23ff8eec3fback_sock-2.4.so.2.10.9back_sock-2.4.so.2.10.9rootrootrootrootrootrootrootrootrootrootopenldap2-2.4.46-lp152.14.9.1.src.rpmlibtool(/usr/lib/openldap/back_sock.la)openldap2-back-sockopenldap2-back-sock(x86-32)openldap2:/usr/share/man/man5/slapd-sock.5.gz@@@@@@@@    libc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)liblber-2.4.so.2libldap_r-2.4.so.2openldap2rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.4.463.0.4-14.6.0-14.0-15.2-14.14.1_FN_?@^^^*@]B@\ڭ\r@[H[@[vZ@Za@Z@ZZ.s@Z@Y*@Y*@Y@Y@YYp@Yf@Y7Y6@X@X7@X$a@XWk@WbW;VVɦVŲ@VŲ@V@V@V@V@Vf@V^@V\:@V@V @U4@T@TuWilliam Brown William Brown William Brown William Brown William Brown William Brown William Brown Peter Varkoly varkoly@suse.comckowalczyk@suse.comckowalczyk@suse.comzsolt.kalmar@suse.comzsolt.kalmar@suse.commichael@stroeder.comfvogt@suse.commichael@stroeder.comrbrown@suse.comjengelh@inai.demrueckert@suse.demichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comjengelh@inai.dekukuk@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comlmuelle@suse.comhguo@suse.commpluskal@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comrguenther@suse.comjengelh@inai.de- bsc#1175568 CVE-2020-8027 openldap_update_modules_path.sh has a number of issues in it's design that lead to security issues. This file has been removed, from the package, and the %post execution of the install. The function is replaced by /usr/sbin/slapd-ldif-update-crc and /usr/lib/openldap/fixup-modulepath, through the addition of the source files: * fixup-modulepath.sh * slapd-ldif-update-crc.sh * update-crc.sh- bsc#1174154 - CVE-2020-15719 - This resolves an issue with x509 SAN's falling back to CN validation in violation of rfc6125. * 0206-openldap-tlso-use-openssl-api-to-verify-host.patch- bsc#1172704 - Change DB_CONFIG to root:ldap permissions. - bsc#1172698 (CVE-2020-8023) - local priv esc via start script chown -R on olcdbdirectory path. Remove chown -R on start to resolve.- bsc#1170771 (CVE-2020-12243) - recursive filters may crash server * patch: 0205-bsc-1170771-limit-depth-of-nested-filters.patch- bsc#1158921 libldap-data should be requires, not recommends to help prevent user confusion around configuration ownership.- bsc#1143194 (CVE-2019-13565) - ssf memory reuse leads to incorrect authorisation of another connection, granting excess connection rights (ssf). * patch: 0201-ITS-9052-zero-out-sasl_ssf-in-connection_init.patch - bsc#1143273 (CVE-2019-13057) - rootDN of a backend may proxyauth incorrectly to another backend, violating multi-tenant isolation. * patch: 0202-ITS-9038-restrict-rootDN-proxyauthz-to-its-own-DBs.patch * patch: 0203-ITS-9038-Update-test028-to-test-this-is-enforced.patch * patch: 0204-ITS-9038-Another-test028-typo.patch- bsc#1111388 - incorrect post script call causes tmpfiles create not to be run.- bsc#1114845 - broken shebang line in openldap_update_modules_path.sh - fix the script- Emergency fix: move tmpfiles_create post from the library package to the main package's post script, which ships the tmpfiles.d configuration. Fixes the post script of the library (-p /sbin/ldconfig does not allow more statements in the script). - bsc#1111388 openldap and /var/lib/ldap/DB_CONFIG* (transactional-update) * source: openldap2.conf - Added a patch to let slapd return the uniqueness check filter used before constraint violation to the client. Fixed broken memory handling in affecting error response of slapo-unique ITS#8866 slapo-unique to return filter used in diagnostic message * patch: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch - Don't require systemd explicit, spec file can handle both cases correct and in containers we don't have systemd.- Fix CVE-2017-17740: when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack * patch: 0017-Fix-segfault-in-nops.patch (bsc#1073313)- Fix slapd segfaults in mdb_env_reader_dest with patch 0016-Clear-shared-key-only-in-close-function.patch (bsc#1089640)- bsc#1085064 Packaging issues have been discovered around the openldap_update_modules_path.sh which has been corrected: - the spec file was wrongly configured, therefore the script has never been called - the script should create the symlinks first, as slapcat is useless on a system which is already affected.- bsc#1085064 Add script "openldap_update_modules_path.sh" which which removes the configuration item olcModulePath in cn=config which is after upgrade from SLE12 to SLE15 holds inappropriate information. If the cn=config is being used on a system, the conflicting items in slapd.conf are ignored, despite of it, the backend DB configuration section has been also commented out in the default slapd.conf. In case of correct cn=config (the olcModulePath has been already removed), the script stops without touching anything.- Upgrade to upstream 2.4.46 release - removed obsolete back-port patches: * 0013-ITS-8692-let-back-sock-generate-increment-line.patch * 0016-ITS-8782-fix-cancel-memleak.patch OpenLDAP 2.4.46 Release (2018/03/22) Fixed libldap connection delete callbacks when TLS fails to start (ITS#8717) Fixed libldap to not reuse tls_session if TLS hostname check fails (ITS#7373) Fixed libldap cross-compiling with OpenSSL 1.1 (ITS#8687) Fixed libldap OpenSSL 1.1.1 compatibility with BIO_method (ITS#8791) Fixed libldap MozNSS CA certificate hash matching (ITS#7374) Fixed libldap MozNSS with PEM certs when also using an NSS cert db (ITS#7389) Fixed libldap MozNSS initialization (ITS#8484) Fixed libldap GnuTLS with GNUTLS_E_AGAIN (ITS#8650) Fixed libldap memory leak with cancel operations (ITS#8782) Fixed slapd Eventlog registry key creation on 64-bit Windows (ITS#8705) Fixed slapd to maintain SSF across SASL binds (ITS#8796) Fixed slapd syncrepl deadlock when updating cookie (ITS#8752) Fixed slapd syncrepl callback to always be last in the stack (ITS#8752) Fixed slapd telephoneNumberNormalize when the value is spaces and hyphens (ITS#8778) Fixed slapd CSN queue processing (ITS#8801) Fixed slapd-ldap TLS connection timeout with high latency connections (ITS#8720) Fixed slapd-ldap to ignore unknown schema when omit-unknown-schema is set (ITS#7520) Fixed slapd-mdb with an optimization for long lived read transactions (ITS#8226) Fixed slapd-meta assert when olcDbRewrite is modified (ITS#8404) Fixed slapd-sock with LDAP_MOD_INCREMENT operations (ITS#8692) Fixed slapo-accesslog cleanup to only occur on failed operations (ITS#8752) Fixed slapo-dds entryTTL to actually decrease as per RFC 2589 (ITS#7100) Fixed slapo-syncprov memory leak with delete operations (ITS#8690) Fixed slapo-syncprov to not clear pending operation when checkpointing (ITS#8444) Fixed slapo-syncprov to correctly record contextCSN values in the accesslog (ITS#8100) Fixed slapo-syncprov not to log checkpoints to accesslog db (ITS#8607) Fixed slapo-syncprov to process changes from this SID on REFRESH (ITS#8800) Fixed slapo-syncprov session log parsing to not block other operations (ITS#8486) Build Environment Fixed Windows build with newer MINGW version (ITS#8697) Fixed compiler warnings and removed unused variables (ITS#8578) Contrib Fixed ldapc++ Control structure (ITS#8583) Documentation Delete stub manpage for back-ldbm (ITS#8713) Fixed ldap_bind(3) to mention the LDAP_SASL_SIMPLE mechanism (ITS#8121) Fixed ldap.conf(5) to note SASL_MECH/SASL_REALM are no longer user-only (ITS#8818) Fixed slapd-config(5) typo for olcTLSCipherSuite (ITS#8715) Fixed slapo-syncprov(5) indexing requirements (ITS#5048)- Use %license (boo#1082318)- added 0016-ITS-8782-fix-cancel-memleak.patch- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Add openldap-r-only.dif so that openldap2's own tools also link against libldap_r rather than libldap. - Make libldap equivalent to libldap_r (like Debian) to avoid crashes in threaded programs which unknowingly get both libraries inserted into their process image. [rh#1370065, boo#996551]- use existing groups instead of inventing new ones- added 0012-ITS8051-sockdnpat.patch- updated 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- Added OpenLDAP new feature implementing OpenLDAP ITS#8714 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- added overlay trace to package openldap2-contrib- Upgrade to upstream 2.4.45 release - removed obsolete 0010-Enforce-minimum-DH-size-of-1024.patch and 0012-use-system-wide-cert-dir-by-default.patch - added 0013-ITS-8692-let-back-sock-generate-increment-line.patch for supporting modify increment operations with back-sock - added overlay addpartial to package openldap2-contrib- Remove legacy daemon control that was used to migrate from SLE 11 to 12. (bsc#1038405)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#976172 owned by hguo@suse.com: openldap2 - missing /usr/share/doc/packages/openldap2/guide/admin/guide.html - bug#916914 owned by varkoly@suse.com: VUL-0: CVE-2015-1546: openldap2: slapd crash in valueReturnFilter cleanup - [fate#319300](https://fate.suse.com/319300) - [CVE-2015-1545](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1545) - bug#905959 owned by hguo@suse.com: L3-Question: Are multiple "Connection 0" in a Multi Master setup normal ? - [CVE-2015-1546](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1546) - bug#916897 owned by varkoly@suse.com: VUL-0: CVE-2015-1545: openldap2: slapd crashes on search with deref control and empty attr list- Drop binutils requirement; the code using /usr/bin/strings has been dropped in openSUSE:Factory/openldap2 revision 112.- Remove superfluous insserv PreReq.- Introduce patch 0012-use-system-wide-cert-dir-by-default.patch to let OpenLDAP read system wide certificate directory by default and avoid hiding the error if user specified CA location cannot be read (bsc#1009470).- Add more details in the comments of slapd.conf concerning file permission and StartTLS capability.- Test for user/group existence before trying to add them. Summary spello update.- Move schema files into tarball addonschema.tar.gz: ldapns.ldif ldapns.schema rfc2307bis.ldif rfc2307bis.schema yast.ldif yast.schema - Package previously missing schema files in LDIF format: amavisd-new.ldif dhcp.ldif dlz.ldif dnszone.ldif samba3.ldif sudo.ldif suse-mailserver.ldif (bsc#984691) - Fix a minor issue in schema2ldif script that led to missing attribute in the generated LDIF.- Enable build flag LDAP_USE_NON_BLOCKING_TLS to fix bsc#978408.- Move ldap.conf into libldap-data package, per convention.- Move ldap.conf out of shlib package again, they are not allowed there for obvious reasons (conflict with future package).- Build password strength enforcer as an implementation of ppolicy password checker, introducing: ppolicy-check-password-1.2.tar.gz ppolicy-check-password.Makefile ppolicy-check-password.conf ppolicy-check-password.5 0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch (Implements fate#319461)- Remove redundant -n openldap2- package name prefix.- Remove openldap2-client.spec and openldap2-client.changes openldap2.spec now builds client utilities and libraries. Thus pre_checkin.sh is removed. - Move ldap.conf and its manual page from openldap2-client package to libldap-2_4-2 package, which is more appropriate. - Use RPM_OPT_FLAGS in build flags. - Macros dealing with old/unsupported distributions are removed. - Remove 0002-slapd.conf.dif and install improved slapd.conf from new source file slapd.conf. - Install slapd.conf.olctemplate to assist in preparing slapd.d for OLC. - Be explicit in sysconfig that by default openldap will use static file configuration. - Add the following schemas in LDIF format: * rfc2307bis.ldif * ldapns.ldif * yast.ldif - Other minor clean-ups in the spec file.- Use optflags when building- Upgrade to upstream 2.4.44 release with accumulated bug fixes. - Specify source with FTP URL - Removed obsolete 0012-openldap-re24-its8336.patch- Relabel patch 0011-Enforce-minimum-DH-size-of-1024.patch into 0010-Enforce-minimum-DH-size-of-1024.patch- Upgrade to upstream 2.4.43 release with accumulated bug fixes. - Still build on SLES12 - Loadable backend and overlay modules are now installed into arch-specific path %{_libdir}/openldap - All backends and overlays as modules for smaller memory footprint on memory constrained systems - Added extra package for back-sock - Consequent use of %{_rundir} everywhere - Rely on upstream ./configure script instead of any other macro foo - Dropped linking with libwrap - Dropped 0004-libldap-use-gethostbyname_r.dif because this work-around for nss_ldap is obsolete - New sub-package openldap2-contrib with selected contrib/ overlays - Replaced addonschema.tar.gz with separate schema sources - Updated ldapns.schema from recent slapo-nssov source tree - Added symbolic link to slapd executable in /usr/sbin/ - Added more complex example configuration file /etc/openldap/slapd.conf.example - Set OPENLDAP_START_LDAPI="yes" in /etc/sysconfig/openldap - Set OPENLDAP_REGISTER_SLP="no" in /etc/sysconfig/openldap - Added patch for OpenLDAP ITS#7796 to avoid excessive "not index" logging: 0011-openldap-re24-its7796.patch - Replaced openldap-rc.tgz with single source files - Added soft dependency (Recommends) to cyrus-sasl - Added soft dependency (Recommends) to cyrus-sasl-devel to openldap2-devel - Added patch for OpenLDAP ITS#8336 (assert in liblmdb): 0012-openldap-re24-its8336.patch - Remove obsolete patch 0001-build-adjustments.dif- Introduce patch 0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch to fix CVE-2015-6908. (bsc#945582) - Introduce patch 0011-Enforce-minimum-DH-size-of-1024.patch to address weak DH size vulnerability (bsc#937766)- Introduce patch 0009-Fix-ldap-host-lookup-ipv6.patch to fix an issue with unresponsive LDAP host lookups in IPv6 environment. (bsc#955210)- Remove OpenLDAP 2.3 code and patches from build source. Compatibility libraries for OpenLDAP 2.3 are built in package: compat-libldap-2_3-0 Removed source files: openldap-2.3.37-liblber-length-decoding.dif openldap-2.3.37-libldap-ntlm.diff openldap-2.3.37-libldap-ssl.dif openldap-2.3.37-libldap-sasl-max-buff-size.dif openldap-2.3.37-libldap-tls_chkhost-its6239.dif openldap-2.3.37-libldap-gethostbyname_r.dif openldap-2.3.37-libldap-suid.diff openldap-2.3.37.dif openldap-2.3.37-libldap-ld_defconn-ldap_free_connection.dif openldap-2.3.37-libldap-ldapi_url.dif openldap-2.3.37.tgz openldap-2.3.37-libldap-utf8-ADcanonical.dif README.update check-build.sh- Upgrade to upstream 2.4.42 release with accumulated bug fixes.- Upgrade to upstream 2.4.41 release with accumulcated bug fixes and stability improvements. * Add patch 0008-In-monitor-backend-do-not-return-Connection0-entries.patch * Remove already applied patch 0008-ITS-7723-fix-reference-counting.patch * Remove already applied patch 0009-gcc5.patch (Implements fate#319301)- Add 0009-gcc5.patch to pass -P to the preprocessor in configure checks for Berkeley DB version- binutils is required for "strings" utility invocation in %pre [bnc#904028] - Remove SLE10 definitionscumulus3 16008107222.4.46-lp152.14.9.12.4.46-lp152.14.9.1back_sock-2.4.so.2back_sock-2.4.so.2.10.9back_sock.laback_sock.soslapd-sock.5.gz/usr/lib/openldap//usr/share/man/man5/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:14167/openSUSE_Leap_15.2_Update/928cfe8a643933226916c69fd072f10d-openldap2.openSUSE_Leap_15.2_Updatecpioxz5i586-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=58ed249ad91445f97644621a3674024fdcc9a5ae, strippedlibtool library filetroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)RRRRRRRRPy'cE?7Eutf-8fc3ff3c715b9379e3c6991cdeac415f2bce6c02409b45b82cf2d9f099a0d8704? 7zXZ !t/{1] cr$x# 0B" YxyJGbJaFpOn HL3'OGKD&z ߓ2/hj:;Sd÷)oYS`@}+" 1bi D>h<rI,On*go쿟. &;xZr_ؙd4ƶMw oN3 _%^ymcFHٲ"J 1c%} ]7616&e9ld WdF_.dZ;7in +鍛u-E8;>]xkGrH *s.EOC-gYw şH[xNUpE$SG6LYi"'+V-Vc`\ 挺KNz⏢+FGXծURU C<8ggQ1yqN\@qiK}. 5A k5#L^4<,6PǪ4n.h! 8j$e F8:e:L42s!- (爼~H>&K0'+`k [A`B+?9玖/xQY]`A )0q<b'5uZؔ3'/'?'DkA_"\uYOP{bǁhE߫g-L~TpMMb:st{gXnp4\H>OfqoeD<rwRRw~@<_ufNvb6^ ,vY1ZK["DmZ D"89 #.19ѽg( d@#;(+IPKL fg藮F*Lj)h}O @# ˽^N݁ pSOgi.w o}kyXŖ$nct`8Ҋ)]j&n?ZHd,.mM{1SR_W>&д8z3Vz6>c=[Iće@ 1۟yh㷱4>2VrPew<`t†-Ł]N?٣G.!Щo;/?{/=T liyqn6?)TԶAJwdyaQ(x~j_[EW`'ŒNJ#2k ]s3d;!=˒$$E)2,Qg>+OO  J:**G*!#vڤ%7Vu#> 冨'vO^4GhԿ{A , 0 d;1>u>J]j2" q3V񚗭H/: W8lzݶP>> & f5_h q>)!+FIYM)s.إ£oz.8'MӜSFyHLEAl;<#ܣ D,W!N3XZ!qERa JZBA5xqcϼ=ZJze+&Ktu4o/HfK\?W7oW>g3 ƵW2YMl)c WY7jYY- n\kA~Tx1}඙{JG<4jןK& q5|8/?Cܠ,>r" hڕ|_rŹ6q=-!.{#3tnRU,F`cTJ[# j9Ue"EE`4뗤̨cxIupPqIDOŤeL>K` |R.!@ ic&D|1M,9+/AtVŚ뗉}Z4r45=Aw_%Yr?V RfۋFjS*̨?EU1?w+;ʹ~ /_ b]z^ ")uZQKaXPc%2ͬe9@6&m|K'`y_ǭl2PNThmhPtl1S uG y1^[aRgc:Ēf7#,woݱlXcP (1%:~d-]US> l~nvKs?!גnR7A;SH *"bN ='u\?Kz:*9^ 7h2+`p&=AsML4,v;${/-4.+r/EIl2ұ+c@'<6z5xQ{pwFUT0]dtIo8}*kztO2&G2ԯ_!o,a(Ӏ/'uSy-kQ@-ll_k:҇# jQƗ838WTdM@4 Lǘ~Z=Bh?I3FQDQ2ipTv8gMp>UXE1HstۄН&;:W,U>g7d'._a;,ԥo31'R _VVo,4S}gˇvw^ "P0[>>]՜QNxB0Ur؇f&߫a[BSWY-siq-yM H4y8Yg덡̵fC/.1^JVLXاŽC@MF{|sՍc`>`m֡neNF3!*$3/}m/"iJJkioT}DGΜ2R(=OʙS?Rl?+p߯E8qG t8CmF2zY2N5bPȩR{Ҧա91%+=E`r*r(,A)BPZs&6fe-Wu|'[VY˦Ah&PŰ{aо>nEij#69Yd43]?+0x6QG=X _^J.*֣}FA+@6f_<:yt,Bi[4=- X,jJ | T2CќqC.ж=O~HgJb׻4rn=UI@HwG8jȋQ$% Q8XCP5bdoSJW;L:i4|2\#l{ FZ##}ELc)-Hy)5(+*YuhBOsEJ$nڝ鷫|Y\ /9;q#[ö;-cSskle2 G*kEx 6煥DϘBCԏFj]3t^ 3jnr0{1lB\94p^CDzx^P*UYDп\s;_[Y}>x3478x8ԫephJ٨}`*@&^wwz:}]J.CS<{HP')dKy$;E{HrB5HǸ3 ƧPqZ#WeJQRWĊZ7647b#Uo%4yCC=3:s!J{R2ԢPVoI@ah(Xj蔐~8͍pz'|[Y+N[:lKH;ddϰ϶uYR .S8L($2*z8Jt rR0,ly~#'-?R.$t^[">kc mE|r XCGF7+xP!Ք+tq;-LMl̠ 1AQS3H( +tLԗBUV2Y&d]ߢuԀ4 ~Re}95yzwie-nFFi )D>̘ ݀5bflZQː.* Lk,+ȵyvW{2?A;7>СS՝dUgc| E_] AdNnk[Vͦ%:٫>Q%ɴmQ^^Jлx?Qĭ}D15!oCk0@ =ߴ66KWK%l0VU׎*[tQM@BEdIJ`0E o A3O{:H_7TwBkwM ޔ[.0o:~]X7vU 4չ{ЊKIP !"JB9AY*3_a'7#N0aتi_TNM+jfY,,ep/ (,}Q/y  @IqxK?P^]jlF\S:lNx֬3T}Her3dC+9@GS]Ԫ2B%He}Vzklby -1Y$I LDh>eF1hkmeoafJyb qE]a@T)v=?(hT1EMxϬ/GO #k.meW.>v ?.J4,t/Ņ|cuh<ALdHǤ0- X -u4fVyx'OdoLR2Y#B M`,e6ha eae>uf{pfGrkD ߵ911 #59j%4]l/?//mh)NW}IMw;)DΤcWh>6V4Zdponp-mo/juriˡP: Or,Ku``4z\ e6nx˳.~xyҍ=z{p`<:Dɜ%_9i,bQa8AɔȖ*Qњ' kաzPVCLPƒ@kz=zV+n\B=DHm8)ƍeVXfMMe:-+F21`;TD;= 85^V`Ot|2@ń8ZG-so|(g ~[Iׄ煸?(@GrO!Re)luZMpu7"E|YAͰ)eK}+'!tbаY>ENtNͮQ~y q0ԵW) s<1:TƳ̾)X@*%å?!;A/:~OQ6{ pPCkM: i{ы> R'.mYԻft 81vf#!4AٸD%a4zl'ح[hHyo2Ʌ-6؎-Y6Јâ zBTV{ ³RXwШN jۛM-{fI4#Glc~Y Ac>:thFfTty}#AOU(I knyc5 (K#stAm"Y|Ps}~adGT:o:Fp m6ۚkS5&ӡ=ԻyN|Lz{kMp^@(LBVXƪ!Vuʶ#ɇFwb54M2N~Hk$)c[FfQU{\kuRo} v?DVm8U1|0ƫ]A{uW3ɚֱn+nW]Rٱ HyO1CAÝL7mѪauTxjS1B=g$]0P.oH*Ty.,_(w_3JgU(m3ܟȓtuqD-[U C̴0ce*X%+kom`9?kx(zao8&]օ =sX8BF7Zm+v oUgq %<:l:~jR Ylt hD Æ.ʼn5,S]0Xd+-%9)LA"=ʈӰqbH^7fr`ئd֠S v0FpLe4c҅*h%DeY >\898ԓ Wt6ReYaf{IhTt?uw^zze%pZYb/ 4-# KzHd$+GnJ&r5ZFjw"|eϨ fP`4;;6U(eȯ4ڏyF$f kF0w 5?Ee|>/jD8Q(yB}@^uQ>Sn{Ԕx՚fs^`0Avlkv ,=g$ΎyݒWae3?_DW_vu<2ƕ{4ea̢8tO@ kpm-9l"CJE܃ v+IG]DyJ揭*hx^WZEkI=&;i}v} >\PiLu vi5H:`887G?P =ZC3OL5ثx5݉1EoQWv>*qLjib{(cribƍ_.ć'cKXh6 r,]{ 0_εtr1[N?eJp$@ ,%j""hm4ٰ~›!'N^ hƨR >#Rsݹ^DzH}(ed/{,3em1`gfqwKKk-ȸRڧo.BU˵娺x# +[_%*YqY&}- `QW .0sۜW%ݼ:~/tYԈ%GW ֥VyxkU(;e|DQZs^?oPSX"Yj?0Dhcp1uY78Պ3R(jա( -p; ]Q$ xL-J&Ίߍ a>{z`2κDZ:#Qa{ݴXS_g:XfwJ .A8$U~];Zf4Ս*rNӟ7ĵnDWum;#B\=*jLH"Џ421; $mB_nwn)3涃/QhׇÁcAQpx"5ve?mM]峁{1 >ƯS4z gnKV5\d(t$Ny⸶ , a ,}Bx)GoS|^X)3{!d0L>,SL5?Ղ|k%J=\N9gPF?I88~2);|:_ c˃zK a⿔+ :k3sĦvhno6!7XL%KFt@[)x)OR&YW0 #U!]5P933'?3bh^Jbh*3q<*fk=K8k/3$1\2i>+=nJ7NߐhR,$N0 PtKovͻ%B'eti!X'Stz<p7% S6GqVHh+Vu9 ma&yq--o@hQ~`I'g|ncdzLN t [>t 7&snU[TV(Nívv(؈ 2z0p s^HUzt2lr.bثۺO}EP;[M/JRB|_pNyEu`gz7P󧟝fV Ӻ_/37b *28/-V+u'D͡s+o0 d4覧 wY!q'3T)hcD9@`+>.P ̛sJ[L>>e %Ő*0Jc/B;,KDaT7ј$O@2k5e7|{y}FR>uQ)JsP~ g*dgdP@>VfcFn!Ydq*gʃk)(yǀt!1;b˽OA\l˸.jLN%M!/Uur>cHAH]5M NdpB+%bDZᑒj]o|0OMW$!όMZUE$ 3`ʟuzʻ_gvif_"([ FIqUU{LbATO^ԁ7"$B*@nC&(;ź$NLe'GnحPF)S¤+BD(0*Ic( YZ