openldap2-ppolicy-check-password-1.2-lp152.14.6.1 4>$  Ap_YCȸ/=„A;*)SƩ% ge$Nl`^NRئ|)iYyS bb>\JUL IY>i}_Jb?:h[k;e$=)^ٺ;"Svj.aǡAvFPzDE,ٱ|ڜRo>1~5Մ^qclI ]=U1XUL׳vDffQռDz5=K40b625920ad340202b907f102492f7b8e63a433f281141480b184ef2b32dba50cec8eb4e1da747175397e9e1527de2f9bfab5991vT_YCȸ/=„ks޽L;`^0s d{˂ X)ZRɯY|ʼn7iق;ru zIh[oN ? ^wC̮rǮU'L*}\Z+u7G*bmYĩe^yI<[&UNОm%uWzp^IHΧ%K8@6=L| L4SѶn;pK(]i\>pAH`?HPd#' 4 _TX`dw  ,  >  P  t    D h       (88@090: 0FBrGB HB IB XBYB\C ]C@ ^DbDcE^dEeEfElEuF vF0wG` xG yGzGGGGGHH HLCopenldap2-ppolicy-check-password1.2lp152.14.6.1Password quality check module for OpenLDAPAn implementation of password quality check module, based on the original work done by LDAP Toolbox Project (https://ltd-project.org), that works together with OpenLDAP password policy overlay (ppolicy), to enforce password strength policies._YClamb52VopenSUSE Leap 15.2openSUSEOLDAP-2.8http://bugs.opensuse.orgProductivity/Networking/LDAP/Servershttps://github.com/onyxpoint/ppolicy-check-passwordlinuxi586h&dA큤_YC_YC_YC_YC_YC_YC_YC_YC_YCd5e34422ce6775c3dd96aac6be1968e8bdd1330f7302ff54bd17139162ac3be6f49de8a224965f0cadb6717df96d8c723bed41286d309dcb071764bd1e5204751980ff51247f8425178dc25cd7b9260f6011433a01dfea911f95a50cd64b0c3bc9ffd34605a66ce03841cefa99b1b106dc299a9a940926dae288bb7a2a1e5d1a68dc4c24abfce90caa426342974610356390f242584529804a15463cb9839fc2c10049d5f5631d4a2e996e4f0bc19ca9746b2ba5fa428ac4e6cbc2a260b53f7appolicy-check-password.so.0.0.0ppolicy-check-password.so.0.0.0rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenldap2-2.4.46-lp152.14.6.1.src.rpmconfig(openldap2-ppolicy-check-password)libtool(/usr/lib/openldap/ppolicy-check-password.la)openldap2-ppolicy-check-passwordopenldap2-ppolicy-check-password(x86-32)@@@@@@@    config(openldap2-ppolicy-check-password)libc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.3)libcrack.so.2liblber-2.4.so.2openldap2rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.2-lp152.14.6.12.4.463.0.4-14.6.0-14.0-15.2-14.14.1_?@^^^*@]B@\ڭ\r@[H[@[vZ@Za@Z@ZZ.s@Z@Y*@Y*@Y@Y@YYp@Yf@Y7Y6@X@X7@X$a@XWk@WbW;VVɦVŲ@VŲ@V@V@V@V@Vf@V^@V\:@V@V @U4@T@TuWilliam Brown William Brown William Brown William Brown William Brown William Brown Peter Varkoly varkoly@suse.comckowalczyk@suse.comckowalczyk@suse.comzsolt.kalmar@suse.comzsolt.kalmar@suse.commichael@stroeder.comfvogt@suse.commichael@stroeder.comrbrown@suse.comjengelh@inai.demrueckert@suse.demichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comjengelh@inai.dekukuk@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comlmuelle@suse.comhguo@suse.commpluskal@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comrguenther@suse.comjengelh@inai.de- bsc#1174154 - CVE-2020-15719 - This resolves an issue with x509 SAN's falling back to CN validation in violation of rfc6125. * 0206-openldap-tlso-use-openssl-api-to-verify-host.patch- bsc#1172704 - Change DB_CONFIG to root:ldap permissions. - bsc#1172698 (CVE-2020-8023) - local priv esc via start script chown -R on olcdbdirectory path. Remove chown -R on start to resolve.- bsc#1170771 (CVE-2020-12243) - recursive filters may crash server * patch: 0205-bsc-1170771-limit-depth-of-nested-filters.patch- bsc#1158921 libldap-data should be requires, not recommends to help prevent user confusion around configuration ownership.- bsc#1143194 (CVE-2019-13565) - ssf memory reuse leads to incorrect authorisation of another connection, granting excess connection rights (ssf). * patch: 0201-ITS-9052-zero-out-sasl_ssf-in-connection_init.patch - bsc#1143273 (CVE-2019-13057) - rootDN of a backend may proxyauth incorrectly to another backend, violating multi-tenant isolation. * patch: 0202-ITS-9038-restrict-rootDN-proxyauthz-to-its-own-DBs.patch * patch: 0203-ITS-9038-Update-test028-to-test-this-is-enforced.patch * patch: 0204-ITS-9038-Another-test028-typo.patch- bsc#1111388 - incorrect post script call causes tmpfiles create not to be run.- bsc#1114845 - broken shebang line in openldap_update_modules_path.sh - fix the script- Emergency fix: move tmpfiles_create post from the library package to the main package's post script, which ships the tmpfiles.d configuration. Fixes the post script of the library (-p /sbin/ldconfig does not allow more statements in the script). - bsc#1111388 openldap and /var/lib/ldap/DB_CONFIG* (transactional-update) * source: openldap2.conf - Added a patch to let slapd return the uniqueness check filter used before constraint violation to the client. Fixed broken memory handling in affecting error response of slapo-unique ITS#8866 slapo-unique to return filter used in diagnostic message * patch: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch - Don't require systemd explicit, spec file can handle both cases correct and in containers we don't have systemd.- Fix CVE-2017-17740: when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack * patch: 0017-Fix-segfault-in-nops.patch (bsc#1073313)- Fix slapd segfaults in mdb_env_reader_dest with patch 0016-Clear-shared-key-only-in-close-function.patch (bsc#1089640)- bsc#1085064 Packaging issues have been discovered around the openldap_update_modules_path.sh which has been corrected: - the spec file was wrongly configured, therefore the script has never been called - the script should create the symlinks first, as slapcat is useless on a system which is already affected.- bsc#1085064 Add script "openldap_update_modules_path.sh" which which removes the configuration item olcModulePath in cn=config which is after upgrade from SLE12 to SLE15 holds inappropriate information. If the cn=config is being used on a system, the conflicting items in slapd.conf are ignored, despite of it, the backend DB configuration section has been also commented out in the default slapd.conf. In case of correct cn=config (the olcModulePath has been already removed), the script stops without touching anything.- Upgrade to upstream 2.4.46 release - removed obsolete back-port patches: * 0013-ITS-8692-let-back-sock-generate-increment-line.patch * 0016-ITS-8782-fix-cancel-memleak.patch OpenLDAP 2.4.46 Release (2018/03/22) Fixed libldap connection delete callbacks when TLS fails to start (ITS#8717) Fixed libldap to not reuse tls_session if TLS hostname check fails (ITS#7373) Fixed libldap cross-compiling with OpenSSL 1.1 (ITS#8687) Fixed libldap OpenSSL 1.1.1 compatibility with BIO_method (ITS#8791) Fixed libldap MozNSS CA certificate hash matching (ITS#7374) Fixed libldap MozNSS with PEM certs when also using an NSS cert db (ITS#7389) Fixed libldap MozNSS initialization (ITS#8484) Fixed libldap GnuTLS with GNUTLS_E_AGAIN (ITS#8650) Fixed libldap memory leak with cancel operations (ITS#8782) Fixed slapd Eventlog registry key creation on 64-bit Windows (ITS#8705) Fixed slapd to maintain SSF across SASL binds (ITS#8796) Fixed slapd syncrepl deadlock when updating cookie (ITS#8752) Fixed slapd syncrepl callback to always be last in the stack (ITS#8752) Fixed slapd telephoneNumberNormalize when the value is spaces and hyphens (ITS#8778) Fixed slapd CSN queue processing (ITS#8801) Fixed slapd-ldap TLS connection timeout with high latency connections (ITS#8720) Fixed slapd-ldap to ignore unknown schema when omit-unknown-schema is set (ITS#7520) Fixed slapd-mdb with an optimization for long lived read transactions (ITS#8226) Fixed slapd-meta assert when olcDbRewrite is modified (ITS#8404) Fixed slapd-sock with LDAP_MOD_INCREMENT operations (ITS#8692) Fixed slapo-accesslog cleanup to only occur on failed operations (ITS#8752) Fixed slapo-dds entryTTL to actually decrease as per RFC 2589 (ITS#7100) Fixed slapo-syncprov memory leak with delete operations (ITS#8690) Fixed slapo-syncprov to not clear pending operation when checkpointing (ITS#8444) Fixed slapo-syncprov to correctly record contextCSN values in the accesslog (ITS#8100) Fixed slapo-syncprov not to log checkpoints to accesslog db (ITS#8607) Fixed slapo-syncprov to process changes from this SID on REFRESH (ITS#8800) Fixed slapo-syncprov session log parsing to not block other operations (ITS#8486) Build Environment Fixed Windows build with newer MINGW version (ITS#8697) Fixed compiler warnings and removed unused variables (ITS#8578) Contrib Fixed ldapc++ Control structure (ITS#8583) Documentation Delete stub manpage for back-ldbm (ITS#8713) Fixed ldap_bind(3) to mention the LDAP_SASL_SIMPLE mechanism (ITS#8121) Fixed ldap.conf(5) to note SASL_MECH/SASL_REALM are no longer user-only (ITS#8818) Fixed slapd-config(5) typo for olcTLSCipherSuite (ITS#8715) Fixed slapo-syncprov(5) indexing requirements (ITS#5048)- Use %license (boo#1082318)- added 0016-ITS-8782-fix-cancel-memleak.patch- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Add openldap-r-only.dif so that openldap2's own tools also link against libldap_r rather than libldap. - Make libldap equivalent to libldap_r (like Debian) to avoid crashes in threaded programs which unknowingly get both libraries inserted into their process image. [rh#1370065, boo#996551]- use existing groups instead of inventing new ones- added 0012-ITS8051-sockdnpat.patch- updated 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- Added OpenLDAP new feature implementing OpenLDAP ITS#8714 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- added overlay trace to package openldap2-contrib- Upgrade to upstream 2.4.45 release - removed obsolete 0010-Enforce-minimum-DH-size-of-1024.patch and 0012-use-system-wide-cert-dir-by-default.patch - added 0013-ITS-8692-let-back-sock-generate-increment-line.patch for supporting modify increment operations with back-sock - added overlay addpartial to package openldap2-contrib- Remove legacy daemon control that was used to migrate from SLE 11 to 12. (bsc#1038405)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#976172 owned by hguo@suse.com: openldap2 - missing /usr/share/doc/packages/openldap2/guide/admin/guide.html - bug#916914 owned by varkoly@suse.com: VUL-0: CVE-2015-1546: openldap2: slapd crash in valueReturnFilter cleanup - [fate#319300](https://fate.suse.com/319300) - [CVE-2015-1545](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1545) - bug#905959 owned by hguo@suse.com: L3-Question: Are multiple "Connection 0" in a Multi Master setup normal ? - [CVE-2015-1546](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1546) - bug#916897 owned by varkoly@suse.com: VUL-0: CVE-2015-1545: openldap2: slapd crashes on search with deref control and empty attr list- Drop binutils requirement; the code using /usr/bin/strings has been dropped in openSUSE:Factory/openldap2 revision 112.- Remove superfluous insserv PreReq.- Introduce patch 0012-use-system-wide-cert-dir-by-default.patch to let OpenLDAP read system wide certificate directory by default and avoid hiding the error if user specified CA location cannot be read (bsc#1009470).- Add more details in the comments of slapd.conf concerning file permission and StartTLS capability.- Test for user/group existence before trying to add them. Summary spello update.- Move schema files into tarball addonschema.tar.gz: ldapns.ldif ldapns.schema rfc2307bis.ldif rfc2307bis.schema yast.ldif yast.schema - Package previously missing schema files in LDIF format: amavisd-new.ldif dhcp.ldif dlz.ldif dnszone.ldif samba3.ldif sudo.ldif suse-mailserver.ldif (bsc#984691) - Fix a minor issue in schema2ldif script that led to missing attribute in the generated LDIF.- Enable build flag LDAP_USE_NON_BLOCKING_TLS to fix bsc#978408.- Move ldap.conf into libldap-data package, per convention.- Move ldap.conf out of shlib package again, they are not allowed there for obvious reasons (conflict with future package).- Build password strength enforcer as an implementation of ppolicy password checker, introducing: ppolicy-check-password-1.2.tar.gz ppolicy-check-password.Makefile ppolicy-check-password.conf ppolicy-check-password.5 0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch (Implements fate#319461)- Remove redundant -n openldap2- package name prefix.- Remove openldap2-client.spec and openldap2-client.changes openldap2.spec now builds client utilities and libraries. Thus pre_checkin.sh is removed. - Move ldap.conf and its manual page from openldap2-client package to libldap-2_4-2 package, which is more appropriate. - Use RPM_OPT_FLAGS in build flags. - Macros dealing with old/unsupported distributions are removed. - Remove 0002-slapd.conf.dif and install improved slapd.conf from new source file slapd.conf. - Install slapd.conf.olctemplate to assist in preparing slapd.d for OLC. - Be explicit in sysconfig that by default openldap will use static file configuration. - Add the following schemas in LDIF format: * rfc2307bis.ldif * ldapns.ldif * yast.ldif - Other minor clean-ups in the spec file.- Use optflags when building- Upgrade to upstream 2.4.44 release with accumulated bug fixes. - Specify source with FTP URL - Removed obsolete 0012-openldap-re24-its8336.patch- Relabel patch 0011-Enforce-minimum-DH-size-of-1024.patch into 0010-Enforce-minimum-DH-size-of-1024.patch- Upgrade to upstream 2.4.43 release with accumulated bug fixes. - Still build on SLES12 - Loadable backend and overlay modules are now installed into arch-specific path %{_libdir}/openldap - All backends and overlays as modules for smaller memory footprint on memory constrained systems - Added extra package for back-sock - Consequent use of %{_rundir} everywhere - Rely on upstream ./configure script instead of any other macro foo - Dropped linking with libwrap - Dropped 0004-libldap-use-gethostbyname_r.dif because this work-around for nss_ldap is obsolete - New sub-package openldap2-contrib with selected contrib/ overlays - Replaced addonschema.tar.gz with separate schema sources - Updated ldapns.schema from recent slapo-nssov source tree - Added symbolic link to slapd executable in /usr/sbin/ - Added more complex example configuration file /etc/openldap/slapd.conf.example - Set OPENLDAP_START_LDAPI="yes" in /etc/sysconfig/openldap - Set OPENLDAP_REGISTER_SLP="no" in /etc/sysconfig/openldap - Added patch for OpenLDAP ITS#7796 to avoid excessive "not index" logging: 0011-openldap-re24-its7796.patch - Replaced openldap-rc.tgz with single source files - Added soft dependency (Recommends) to cyrus-sasl - Added soft dependency (Recommends) to cyrus-sasl-devel to openldap2-devel - Added patch for OpenLDAP ITS#8336 (assert in liblmdb): 0012-openldap-re24-its8336.patch - Remove obsolete patch 0001-build-adjustments.dif- Introduce patch 0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch to fix CVE-2015-6908. (bsc#945582) - Introduce patch 0011-Enforce-minimum-DH-size-of-1024.patch to address weak DH size vulnerability (bsc#937766)- Introduce patch 0009-Fix-ldap-host-lookup-ipv6.patch to fix an issue with unresponsive LDAP host lookups in IPv6 environment. (bsc#955210)- Remove OpenLDAP 2.3 code and patches from build source. Compatibility libraries for OpenLDAP 2.3 are built in package: compat-libldap-2_3-0 Removed source files: openldap-2.3.37-liblber-length-decoding.dif openldap-2.3.37-libldap-ntlm.diff openldap-2.3.37-libldap-ssl.dif openldap-2.3.37-libldap-sasl-max-buff-size.dif openldap-2.3.37-libldap-tls_chkhost-its6239.dif openldap-2.3.37-libldap-gethostbyname_r.dif openldap-2.3.37-libldap-suid.diff openldap-2.3.37.dif openldap-2.3.37-libldap-ld_defconn-ldap_free_connection.dif openldap-2.3.37-libldap-ldapi_url.dif openldap-2.3.37.tgz openldap-2.3.37-libldap-utf8-ADcanonical.dif README.update check-build.sh- Upgrade to upstream 2.4.42 release with accumulated bug fixes.- Upgrade to upstream 2.4.41 release with accumulcated bug fixes and stability improvements. * Add patch 0008-In-monitor-backend-do-not-return-Connection0-entries.patch * Remove already applied patch 0008-ITS-7723-fix-reference-counting.patch * Remove already applied patch 0009-gcc5.patch (Implements fate#319301)- Add 0009-gcc5.patch to pass -P to the preprocessor in configure checks for Berkeley DB version- binutils is required for "strings" utility invocation in %pre [bnc#904028] - Remove SLE10 definitionslamb52 1599685532 1.2-lp152.14.6.11.2-lp152.14.6.11.2-lp152.14.6.1check_password.confppolicy-check-password.lappolicy-check-password.soppolicy-check-password.so.0ppolicy-check-password.so.0.0.0openldap-ppolicy-check-password-1.2LICENSEREADMEppolicy-check-password.5.gz/etc/openldap//usr/lib/openldap//usr/share/doc/packages//usr/share/doc/packages/openldap-ppolicy-check-password-1.2//usr/share/man/man5/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:13955/openSUSE_Leap_15.2_Update/b009454bc7d635b2a7acc7270c57faa4-openldap2.openSUSE_Leap_15.2_Updatecpioxz5i586-suse-linuxASCII textlibtool library fileELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=16921fb51fc075061b4badf4cfffe153a078fd1e, strippeddirectorytroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix)PRRRRRRRܳ=J'sg`_ucracklibcracklib-dict-fullutf-8620cc6e1fb2d40b71f332f058e215faf6c8cfd6adad3408beca69f4fd5dbbdbc?7zXZ !t/\){] crv(vX0l*ѪqTo ëM6KWr4a0>}*ΖA2tZk!%JKFgo;fxa'LwCOF?|R۹jK+L0$~r} d@"XZm_[?•υ]DiQ8Y$TVdЦ~I;F(j<rgC@yޑú9ύvj7x~g]T].DaѰHvL2lN QpبM'N#`4f#e/7̹hXu&&DElVf`>;%;e HDF4!Y|ql9h6=3. @b2] Uϰ )nd׃뎿lz%"7+lj2;?" 4a%M8ˈDZKx?T-Zƫ3-80zzO\xF/Kik\DV[Q?Cm((cBHe"À+S(AH}iU\<p{@. Q4/{njtF4C?lͶ+UhROJ[wOD"}:p/@{g(P?n"/7 r!eEJG\]P2m Ū!0 ]l? U4~yL؀I/Pt;h d*u>a'R(Gyc :@4Cm,)4ayRWG6@q^ )`=縑-_Yk᳼lVV<&0>ZAcbl _Ua§ո)u XMS[D[Z`FĨ_."'g ¥Qad!2Gv,+t6K6$3gX!+6rt5:1w/]a~ʽ4}[b8!V *J`PT qD'b $7E-K Gjgz|=Ϝ-?eJ1FmװkS6M&_#a_/k1Fz1gZiGBMO:[^L(˿t8Ȋ-9Y^N7ێy}M j\GW|1a+si";'AhS.l1k+,QV u$X\F L8Jh\ df7J̣"8z=ou^Ӑ/44Ci7fWjuL`fzv0I*tdw Q\wC@#D^Oܞb4ʈW>L EC dk^֓k2YXfM<{*cL߀UXq@n;˔5Wȍ_ =2hР/e%f<>x[a*%j'bMHt#AT \OͪEe\v7c[u~{_c:ĘjՍδoV/6k} <@J26L|+h88fr׎V~LUWp9Gzt&&iV uzNͶiԡc*.Ksz1Zp&drBeaK欒 hJ ±s;&0Z-A zjͤnu6N~{q4" KYǷCw2F/dCKMLQkv2 ЛkwxE ScѾhJ0ic#,imah[A 4c֧ۀ*=fv*!:G<0_\,lD(,TJ_=#ŹaooU B.Jò+f%@YJ;,_̋ Ytaofh+ Zk g4uKҏ>R (c:(0ko}ynWD,o ӤlvǙXҢ'LnW|)d+CU"Y@˧`*AlL{.fgvT<UqQK5?\2^lN!*n&V X_U 3ls#zJr=a0mLJ~1@\t^ƶ̪ t9mtۤ}.S_e_f]Š-yjHuAFf>(̰x͸b=RF p}HMyE{tЩ 0.uPGOI1/&lLMw^ڛe6Z U&g>rkR Rj%ɶ}x|5;@&pydY<ԐH~Anփ=xDB*V} swf|E6xX;0[ssC=2+e|S_=@T.$w $ ㇵ?7w+Pdc7) ݇bo&Kv/0=vΠ5OncE&ZxG.Z.N6H~(B\%9]1^ HG݂\c0qL3% Ȫͻ֝ =8m. X̶8[&sr/{fw9El2W׎ZP42ݎ 1h>3` afǺp]|~P^d "!H83PaZET؀u qeZ.N$.[rߓBDmr\)ڙEPʀz%E,5!!ݮ$'*9D;-11  }#Fg5~L04H2;FJOIu&kzɴ :'C~62P3qN`V(Jt rPlҿ;yRc R"^]H8vC`zj53='V+CE>3a%Сw*Zh5eZ ;ԍ^E .]L@Foʴs7N|r;SN+f|U|i(_BhPSGaQpA128&I=΍vmrnc *-MaB5 flkLa  QknvaIiaI9g-Ш瑽Z1tٰ[!7gGgM֗}y@m3ÃK9 A\6bP4#zEi7$(Z,'3 J5uBY)\.?އr$IL?]9 )i{x26d@(%d0)CehߤXЫ+* wɥu~RZ+,"fm-69Bpvql$ͭĆ97Q^0. }Vٳѫ9aX2TwhM\-ܾ-Xbe@-4^ƖևňZՒ^IwHnΊ>Qksw\X=-fW\Di\"76'Ͻ0H#v9384 5q\V8Fm4n?1ŋA]ŸÙw2aT۹j-IRh^Dހ%, sEY(d@j;$/q & 8Fu7gx`/iQC$UIuP'\)ʨZW=m.Q2%yvfu[zG=1Dl˦I 4ⶾf?-J2~#iE ,+Tr&Jv|lRLM}bL;gGٍ۸@ : ej2W}~30q\`Gؾ"\Z?|ռ\Apg:4S ӊH/lۙʮ3#ߐ]S~q5g~?Aʲ/y|0.Eu Gۦz)>3G}'%VI݉`iFatcx"HP8AMJ?.1v*GX%6U2X^5Qc`ayOvHI>X}j[bkӵ-DuY, D&uPU]DggoIb"gνwILni#dJ1ma%g$@>+"23򂛊}+ @VTܷj?kG Ki ̅рU^KQL7Xy}ߛ|s#nv,爦uAx|z t]k[fCw %Ԛڧ?ׁ\ß~l ^ +guB^B^UZ}XE6pgIأAm.n"D}I2ΛP89I:+R*e^`Ɵ~W}v*4.n'okiԁr4Ĥ!dXTnc3݄7 /O>׫cDg#uYtRi%<#) .'_c;˼VK d<a+.|j2H:t,WFj<:?2i.S'gMb]Kz= s@e \ɿ6CgK4͆8Hcv<5421^j?Pin@q @2=-gy>[ٱrI֚AC#Y2oqvN7ǰѫ:DJ{L*6Ij;ks=s Ɗ+ll XFI0@i#Œ p>߉L$Az ݔBqT\8&OՎ iu\3~wqոf͗±/*ijÎN;!*,*~kY%;_5 !PBϫ5-}]~6uڟlzPi˜V=]{2]NǺ4{GQTMƠvʀVyrƅ{8]JiozbyVMvw>aBH6xBw?dߥJp/]-7W%]7w~C:V^zWYlɒ97[(Jȕ׫5-ͻhMuD5zab@gXYkP%ʔӦ&L,ckzVp#/)-;nN ` e|&GKN;SR\J@< pgrq+>%py\ ĚB&=Y2x $m97^[RQ8H*rt%h/n5J@eMH֙?iV[yH# ݉3=@ʃ_*A^I|gf$ Q,<,F)L|gD> kM;UlYrmjW?egcN¬|;ȵR 2+YclIG._@ 9F4sVƖ:_}q$#=v4=/^W7V4]pqU9hWLw=;-T4S$[jO*tmw5ZM]H'{d徬SJ&zQa`{aw/] S^%f9rpIuxé kKM˕*!}609#i=Y^6GN0_8Ls1<N]3\!}f@u]a=rh&Y@F =9@q鷪Ui"Lˣ(KtTC:OwWn7uw$ͬF0QHH0 vՋi}_|{f#ғ=!>E]k(`B^~@L8M% ihbk®ۗgD VBdb@048;)e$S۫Mh)TtWmW:O䫞ڪVfx^{voRSDM&.ml ʹg8N)C9EyT~ΑhCݯҷ3psw| C$ l,#`2q䛮Mgnk\^ 03RPīڪ0?gA%A-"VEX]O$)ˡ-85= jޣ@ ;- 7BCdA4N_fզe @higoekʼB g$ ݥR3UٙG1_+iavq Is 9{v>(a+A .g,ߚ!Qp{v̽ S4qckU7pWG>X#4/Lě*֜㗝($ (32:Mߊu)Hgh;9ԊܒN,uLe"a/`v FnB/%8 J<ػy&6`'$?+]Ϊ.bY/_/y=FE2l ϣM|E7>S8X+dV0X |3KڑKˍ4Q[#sh&ZRFJ)3Z`q:)[ohepfhX}-aj/;7 $K f`uU2V> u}ڌ%#>2ܣո( -_ MOK5=< 2cg- ֠'[sQ :?Km]L~YpE,/1/9"жN<3S3 `~TxtA۶qlNSq1E YZ