openldap2-back-perl-2.4.46-lp152.14.15.1 4>$  Ap`@/=„Yt=錶ւ7N8ٙ1%7wiLF,"=4RjVPOAϐH#SY u9͖v EgU9o튟\;v*M֋ { x{;Ӟ>/}vqN ̬֗3ƳzJU@2c SI; op7M4Q_~h̎ tp>IP?I@d + B  8>H\ f p  I |\(/88494: i4FE GE(HE<IEPXEXYEd\E]E^EbF#cFdG_eGdfGglGiuG|vGwHxHyH zHHHHI<Copenldap2-back-perl2.4.46lp152.14.15.1OpenLDAP Perl Back-EndThe OpenLDAP Perl back-end allows you to execute Perl code specific to different LDAP operations.`hci-cnode2-m1w9openSUSE Leap 15.2openSUSEOLDAP-2.8http://bugs.opensuse.orgProductivity/Networking/LDAP/Servershttp://www.openldap.orglinuxx86_64k````` dc9356fa4849da820f947228763e378e494b9efdc45f139fc88696d50046eedbe0b48a1d46c26a92f781c4a192ac012f05ed0c84d18fb46f4bccfbd1874472fa745765c45d372fbc49b7643f44996e4769fbc8a6cdde178327e99031cbfc4339back_perl-2.4.so.2.10.9back_perl-2.4.so.2.10.9rootrootrootrootrootrootrootrootrootrootopenldap2-2.4.46-lp152.14.15.1.src.rpmlibtool(/usr/lib64/openldap/back_perl.la)openldap2-back-perlopenldap2-back-perl(x86-64)@@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)liblber-2.4.so.2()(64bit)libldap_r-2.4.so.2()(64bit)libperl.so()(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2.5)(64bit)openldap2perlrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.4.465.26.13.0.4-14.6.0-14.0-15.2-14.14.1_@_@_/@_FN_?@^^^*@]B@\ڭ\r@[H[@[vZ@Za@Z@ZZ.s@Z@Y*@Y*@Y@Y@YYp@Yf@Y7Y6@X@X7@X$a@XWk@WbW;VVɦVŲ@VŲ@V@V@V@V@Vf@V^@V\:@V@V @U4@T@TuWilliam Brown William Brown William Brown William Brown William Brown William Brown William Brown William Brown William Brown William Brown Peter Varkoly varkoly@suse.comckowalczyk@suse.comckowalczyk@suse.comzsolt.kalmar@suse.comzsolt.kalmar@suse.commichael@stroeder.comfvogt@suse.commichael@stroeder.comrbrown@suse.comjengelh@inai.demrueckert@suse.demichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comjengelh@inai.dekukuk@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comlmuelle@suse.comhguo@suse.commpluskal@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comrguenther@suse.comjengelh@inai.de- bsc#1178909 CVE-2020-25709 CVE-2020-25710 - Resolves two issues where openldap would crash due to malformed inputs. * patch: 0209-ITS-9383-remove-assert-in-certificateListValidate.patch * patch: 0210-ITS-9384-remove-assert-in-obsolete-csnNormalize23.patch- bsc#1179503 - fix proxy retry binds to a remote server * patch: 0208-ITS-9400-back-ldap-fix-retry-binds.patch- bsc#1178387 (CVE-2020-25692) - unauthenticated remote denial of service due to incorrect validation of modrdn equality rules. * patch: 0207-ITS-9370-check-for-equality-rule-on-old_rdn.patch- bsc#1175568 CVE-2020-8027 openldap_update_modules_path.sh has a number of issues in it's design that lead to security issues. This file has been removed, from the package, and the %post execution of the install. The function is replaced by /usr/sbin/slapd-ldif-update-crc and /usr/lib/openldap/fixup-modulepath, through the addition of the source files: * fixup-modulepath.sh * slapd-ldif-update-crc.sh * update-crc.sh- bsc#1174154 - CVE-2020-15719 - This resolves an issue with x509 SAN's falling back to CN validation in violation of rfc6125. * 0206-openldap-tlso-use-openssl-api-to-verify-host.patch- bsc#1172704 - Change DB_CONFIG to root:ldap permissions. - bsc#1172698 (CVE-2020-8023) - local priv esc via start script chown -R on olcdbdirectory path. Remove chown -R on start to resolve.- bsc#1170771 (CVE-2020-12243) - recursive filters may crash server * patch: 0205-bsc-1170771-limit-depth-of-nested-filters.patch- bsc#1158921 libldap-data should be requires, not recommends to help prevent user confusion around configuration ownership.- bsc#1143194 (CVE-2019-13565) - ssf memory reuse leads to incorrect authorisation of another connection, granting excess connection rights (ssf). * patch: 0201-ITS-9052-zero-out-sasl_ssf-in-connection_init.patch - bsc#1143273 (CVE-2019-13057) - rootDN of a backend may proxyauth incorrectly to another backend, violating multi-tenant isolation. * patch: 0202-ITS-9038-restrict-rootDN-proxyauthz-to-its-own-DBs.patch * patch: 0203-ITS-9038-Update-test028-to-test-this-is-enforced.patch * patch: 0204-ITS-9038-Another-test028-typo.patch- bsc#1111388 - incorrect post script call causes tmpfiles create not to be run.- bsc#1114845 - broken shebang line in openldap_update_modules_path.sh - fix the script- Emergency fix: move tmpfiles_create post from the library package to the main package's post script, which ships the tmpfiles.d configuration. Fixes the post script of the library (-p /sbin/ldconfig does not allow more statements in the script). - bsc#1111388 openldap and /var/lib/ldap/DB_CONFIG* (transactional-update) * source: openldap2.conf - Added a patch to let slapd return the uniqueness check filter used before constraint violation to the client. Fixed broken memory handling in affecting error response of slapo-unique ITS#8866 slapo-unique to return filter used in diagnostic message * patch: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch - Don't require systemd explicit, spec file can handle both cases correct and in containers we don't have systemd.- Fix CVE-2017-17740: when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack * patch: 0017-Fix-segfault-in-nops.patch (bsc#1073313)- Fix slapd segfaults in mdb_env_reader_dest with patch 0016-Clear-shared-key-only-in-close-function.patch (bsc#1089640)- bsc#1085064 Packaging issues have been discovered around the openldap_update_modules_path.sh which has been corrected: - the spec file was wrongly configured, therefore the script has never been called - the script should create the symlinks first, as slapcat is useless on a system which is already affected.- bsc#1085064 Add script "openldap_update_modules_path.sh" which which removes the configuration item olcModulePath in cn=config which is after upgrade from SLE12 to SLE15 holds inappropriate information. If the cn=config is being used on a system, the conflicting items in slapd.conf are ignored, despite of it, the backend DB configuration section has been also commented out in the default slapd.conf. In case of correct cn=config (the olcModulePath has been already removed), the script stops without touching anything.- Upgrade to upstream 2.4.46 release - removed obsolete back-port patches: * 0013-ITS-8692-let-back-sock-generate-increment-line.patch * 0016-ITS-8782-fix-cancel-memleak.patch OpenLDAP 2.4.46 Release (2018/03/22) Fixed libldap connection delete callbacks when TLS fails to start (ITS#8717) Fixed libldap to not reuse tls_session if TLS hostname check fails (ITS#7373) Fixed libldap cross-compiling with OpenSSL 1.1 (ITS#8687) Fixed libldap OpenSSL 1.1.1 compatibility with BIO_method (ITS#8791) Fixed libldap MozNSS CA certificate hash matching (ITS#7374) Fixed libldap MozNSS with PEM certs when also using an NSS cert db (ITS#7389) Fixed libldap MozNSS initialization (ITS#8484) Fixed libldap GnuTLS with GNUTLS_E_AGAIN (ITS#8650) Fixed libldap memory leak with cancel operations (ITS#8782) Fixed slapd Eventlog registry key creation on 64-bit Windows (ITS#8705) Fixed slapd to maintain SSF across SASL binds (ITS#8796) Fixed slapd syncrepl deadlock when updating cookie (ITS#8752) Fixed slapd syncrepl callback to always be last in the stack (ITS#8752) Fixed slapd telephoneNumberNormalize when the value is spaces and hyphens (ITS#8778) Fixed slapd CSN queue processing (ITS#8801) Fixed slapd-ldap TLS connection timeout with high latency connections (ITS#8720) Fixed slapd-ldap to ignore unknown schema when omit-unknown-schema is set (ITS#7520) Fixed slapd-mdb with an optimization for long lived read transactions (ITS#8226) Fixed slapd-meta assert when olcDbRewrite is modified (ITS#8404) Fixed slapd-sock with LDAP_MOD_INCREMENT operations (ITS#8692) Fixed slapo-accesslog cleanup to only occur on failed operations (ITS#8752) Fixed slapo-dds entryTTL to actually decrease as per RFC 2589 (ITS#7100) Fixed slapo-syncprov memory leak with delete operations (ITS#8690) Fixed slapo-syncprov to not clear pending operation when checkpointing (ITS#8444) Fixed slapo-syncprov to correctly record contextCSN values in the accesslog (ITS#8100) Fixed slapo-syncprov not to log checkpoints to accesslog db (ITS#8607) Fixed slapo-syncprov to process changes from this SID on REFRESH (ITS#8800) Fixed slapo-syncprov session log parsing to not block other operations (ITS#8486) Build Environment Fixed Windows build with newer MINGW version (ITS#8697) Fixed compiler warnings and removed unused variables (ITS#8578) Contrib Fixed ldapc++ Control structure (ITS#8583) Documentation Delete stub manpage for back-ldbm (ITS#8713) Fixed ldap_bind(3) to mention the LDAP_SASL_SIMPLE mechanism (ITS#8121) Fixed ldap.conf(5) to note SASL_MECH/SASL_REALM are no longer user-only (ITS#8818) Fixed slapd-config(5) typo for olcTLSCipherSuite (ITS#8715) Fixed slapo-syncprov(5) indexing requirements (ITS#5048)- Use %license (boo#1082318)- added 0016-ITS-8782-fix-cancel-memleak.patch- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Add openldap-r-only.dif so that openldap2's own tools also link against libldap_r rather than libldap. - Make libldap equivalent to libldap_r (like Debian) to avoid crashes in threaded programs which unknowingly get both libraries inserted into their process image. [rh#1370065, boo#996551]- use existing groups instead of inventing new ones- added 0012-ITS8051-sockdnpat.patch- updated 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- Added OpenLDAP new feature implementing OpenLDAP ITS#8714 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- added overlay trace to package openldap2-contrib- Upgrade to upstream 2.4.45 release - removed obsolete 0010-Enforce-minimum-DH-size-of-1024.patch and 0012-use-system-wide-cert-dir-by-default.patch - added 0013-ITS-8692-let-back-sock-generate-increment-line.patch for supporting modify increment operations with back-sock - added overlay addpartial to package openldap2-contrib- Remove legacy daemon control that was used to migrate from SLE 11 to 12. (bsc#1038405)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#976172 owned by hguo@suse.com: openldap2 - missing /usr/share/doc/packages/openldap2/guide/admin/guide.html - bug#916914 owned by varkoly@suse.com: VUL-0: CVE-2015-1546: openldap2: slapd crash in valueReturnFilter cleanup - [fate#319300](https://fate.suse.com/319300) - [CVE-2015-1545](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1545) - bug#905959 owned by hguo@suse.com: L3-Question: Are multiple "Connection 0" in a Multi Master setup normal ? - [CVE-2015-1546](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1546) - bug#916897 owned by varkoly@suse.com: VUL-0: CVE-2015-1545: openldap2: slapd crashes on search with deref control and empty attr list- Drop binutils requirement; the code using /usr/bin/strings has been dropped in openSUSE:Factory/openldap2 revision 112.- Remove superfluous insserv PreReq.- Introduce patch 0012-use-system-wide-cert-dir-by-default.patch to let OpenLDAP read system wide certificate directory by default and avoid hiding the error if user specified CA location cannot be read (bsc#1009470).- Add more details in the comments of slapd.conf concerning file permission and StartTLS capability.- Test for user/group existence before trying to add them. Summary spello update.- Move schema files into tarball addonschema.tar.gz: ldapns.ldif ldapns.schema rfc2307bis.ldif rfc2307bis.schema yast.ldif yast.schema - Package previously missing schema files in LDIF format: amavisd-new.ldif dhcp.ldif dlz.ldif dnszone.ldif samba3.ldif sudo.ldif suse-mailserver.ldif (bsc#984691) - Fix a minor issue in schema2ldif script that led to missing attribute in the generated LDIF.- Enable build flag LDAP_USE_NON_BLOCKING_TLS to fix bsc#978408.- Move ldap.conf into libldap-data package, per convention.- Move ldap.conf out of shlib package again, they are not allowed there for obvious reasons (conflict with future package).- Build password strength enforcer as an implementation of ppolicy password checker, introducing: ppolicy-check-password-1.2.tar.gz ppolicy-check-password.Makefile ppolicy-check-password.conf ppolicy-check-password.5 0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch (Implements fate#319461)- Remove redundant -n openldap2- package name prefix.- Remove openldap2-client.spec and openldap2-client.changes openldap2.spec now builds client utilities and libraries. Thus pre_checkin.sh is removed. - Move ldap.conf and its manual page from openldap2-client package to libldap-2_4-2 package, which is more appropriate. - Use RPM_OPT_FLAGS in build flags. - Macros dealing with old/unsupported distributions are removed. - Remove 0002-slapd.conf.dif and install improved slapd.conf from new source file slapd.conf. - Install slapd.conf.olctemplate to assist in preparing slapd.d for OLC. - Be explicit in sysconfig that by default openldap will use static file configuration. - Add the following schemas in LDIF format: * rfc2307bis.ldif * ldapns.ldif * yast.ldif - Other minor clean-ups in the spec file.- Use optflags when building- Upgrade to upstream 2.4.44 release with accumulated bug fixes. - Specify source with FTP URL - Removed obsolete 0012-openldap-re24-its8336.patch- Relabel patch 0011-Enforce-minimum-DH-size-of-1024.patch into 0010-Enforce-minimum-DH-size-of-1024.patch- Upgrade to upstream 2.4.43 release with accumulated bug fixes. - Still build on SLES12 - Loadable backend and overlay modules are now installed into arch-specific path %{_libdir}/openldap - All backends and overlays as modules for smaller memory footprint on memory constrained systems - Added extra package for back-sock - Consequent use of %{_rundir} everywhere - Rely on upstream ./configure script instead of any other macro foo - Dropped linking with libwrap - Dropped 0004-libldap-use-gethostbyname_r.dif because this work-around for nss_ldap is obsolete - New sub-package openldap2-contrib with selected contrib/ overlays - Replaced addonschema.tar.gz with separate schema sources - Updated ldapns.schema from recent slapo-nssov source tree - Added symbolic link to slapd executable in /usr/sbin/ - Added more complex example configuration file /etc/openldap/slapd.conf.example - Set OPENLDAP_START_LDAPI="yes" in /etc/sysconfig/openldap - Set OPENLDAP_REGISTER_SLP="no" in /etc/sysconfig/openldap - Added patch for OpenLDAP ITS#7796 to avoid excessive "not index" logging: 0011-openldap-re24-its7796.patch - Replaced openldap-rc.tgz with single source files - Added soft dependency (Recommends) to cyrus-sasl - Added soft dependency (Recommends) to cyrus-sasl-devel to openldap2-devel - Added patch for OpenLDAP ITS#8336 (assert in liblmdb): 0012-openldap-re24-its8336.patch - Remove obsolete patch 0001-build-adjustments.dif- Introduce patch 0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch to fix CVE-2015-6908. (bsc#945582) - Introduce patch 0011-Enforce-minimum-DH-size-of-1024.patch to address weak DH size vulnerability (bsc#937766)- Introduce patch 0009-Fix-ldap-host-lookup-ipv6.patch to fix an issue with unresponsive LDAP host lookups in IPv6 environment. (bsc#955210)- Remove OpenLDAP 2.3 code and patches from build source. Compatibility libraries for OpenLDAP 2.3 are built in package: compat-libldap-2_3-0 Removed source files: openldap-2.3.37-liblber-length-decoding.dif openldap-2.3.37-libldap-ntlm.diff openldap-2.3.37-libldap-ssl.dif openldap-2.3.37-libldap-sasl-max-buff-size.dif openldap-2.3.37-libldap-tls_chkhost-its6239.dif openldap-2.3.37-libldap-gethostbyname_r.dif openldap-2.3.37-libldap-suid.diff openldap-2.3.37.dif openldap-2.3.37-libldap-ld_defconn-ldap_free_connection.dif openldap-2.3.37-libldap-ldapi_url.dif openldap-2.3.37.tgz openldap-2.3.37-libldap-utf8-ADcanonical.dif README.update check-build.sh- Upgrade to upstream 2.4.42 release with accumulated bug fixes.- Upgrade to upstream 2.4.41 release with accumulcated bug fixes and stability improvements. * Add patch 0008-In-monitor-backend-do-not-return-Connection0-entries.patch * Remove already applied patch 0008-ITS-7723-fix-reference-counting.patch * Remove already applied patch 0009-gcc5.patch (Implements fate#319301)- Add 0009-gcc5.patch to pass -P to the preprocessor in configure checks for Berkeley DB version- binutils is required for "strings" utility invocation in %pre [bnc#904028] - Remove SLE10 definitionshci-cnode2-m1 16106647322.4.46-lp152.14.15.12.4.46-lp152.14.15.1back_perl-2.4.so.2back_perl-2.4.so.2.10.9back_perl.laback_perl.soslapd-perl.5.gz/usr/lib64/openldap//usr/share/man/man5/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15537/openSUSE_Leap_15.2_Update/d123147881a01c1707b33f12e0e5fa4d-openldap2.openSUSE_Leap_15.2_Updatecpioxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=0a7dce529d0721931a999e1afb6780e52b77d8e7, strippedlibtool library filetroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix) RRRRRRRRRPFJjM#Hkutf-81100e9fc5e83e38ec3822b08a120bffc191804e7ab3ffa903bcf2d914bf0cc64? 7zXZ !t/z-^] cr$x#ϚԿE-"YPI4h &< acB%NhK,% M~ix68j u(i wo߮w[YNƦᗍr|[ԥIۼE/s&E$^ܤgOU17yM})ݦ:ŵ'z$@fVWxڰm ЅA/~$J양[Gm|hըYn" :z.Z0pFW*ӻS!0^}`[ߟ/ oߍ1%gђKp؋w!2F]64<~„@+^WY7ZEut=V4_ $^0B<R{+ b9oWH|fܽC }jv ݖ!j{>k:m*!'҂Bse[',ۯGr:bp: r L{N)![6ao!Bt~[`BgVOr~YK&5l[T8lob@>1{Sm A7:TCbj&a_ETS'ˊw䫻94;@$}M85HϞ/zxlr4[6IdO0zL>gC! ݤn*8. =꾌p|M&%!Y?q; Ҙ}-!Jp'S&+e u3&*J ,Nⳤ XVr>MB2ƅ, 5 p9^ԄI.Gbq*M_O9uW#8ܡZl6_•wO<10,5{~s83{˔Rv^Lm:L8us8[W##%veeE l=%󰶂Xbprμ\T|9H:ːwMQg AaN| @E"Re. pIwu;]G]}qk6C{b's|k4슼=)|i ivv)|[6|+w?mSϐu j4?OM,%=E{=li8U{lLkV^hRbK2ydܖ5d ׬?WgZ2 x$Kxm#, qrPcmMT'a ;=|y][G|G*@UPl~<4h[P*PsB'` JKsiл"ל(u?:dYPǝl82"@C Νu")f WY4Ni$éEo(渲/u~7,ޟoMTɜrV,u/e7D9xW=v JʆyN52@U/ J|mUBP&G QVr,]}:c -LH4% }ܭC[0$f+ /L'2b;*1A+aރՕoRBc#.xLi .^y HZWNuiu+۝cv+S>rDa4g?!.Ɍt5+4WBF$8񟨭%G?^Ln/P^AMZN3CZYmxi)O,79':(gl)*o{"6'W&I(۰l`te99J|sRAy|9)!/Ux,=[*Iooiw p L8SDwQoQtNmR#۽p _fELYF L7b8rpSIZk%}7(|A.ijcэ}n ^xtxN3h~J'W7Ն}񠜧T{)6'E޼ExΞ97X`,gvCxЬn"ґø+Ftch?!FN.NJ. V_*&SC -3&>ޠ >U/6RK͂N8t.{]c,ꉚX)H#X,Y"=*]TL&NOUWUw5Te,/z4DKK""#}o1ģoc*IOאd;~ -/3`aBOysr:0#g(nDW "57^Ӯ?C >_dKS'2Մ}XyX7؜&6 266h==eXݺNQ&2O66#;/r:[PtsJ-@א1M wU =)D4|n1}NuupFo~ ͽ$/P`Ŝ/N=݇gF[Vlw1> ^WdҧeR+Jf#=F;rA:M`nl)v}S; ZG6&]vx $} yڙFpVPi#꠳K}(4Đ37Bba6m rۖmE@:c} E.a`J?(Xc5} xۨOWƻvN5AX·]- ܶ%'=6?'y(FRgO ^G:hI 3R|%,HXS徠tU#vDmu:(ay)1OƈV~a1vAYUJlUdfV.᧑g dPbNJ{VIOu~EL1 ,]%Lp-(꺹JGVn%n7l8JA֛Ra1koTUn qt 1 c!U0ywz% Θ:*}aU:]jS=W0J_zSzjxXְÖt@18F}qUU7ZxzKYY}<#tt\};SD(Z.d\ȓ[lyiwAdcu9٤Q}#zOEŠr4tYڣc+{.`)շQh0Y`uˏU8oX >QCqk~O.{7w*k VG#9Rلc^m]<|獄rnZKٴr)NFF+S.,u8)*\ -aQ޼P2\ObeTw@PmXL5  QDѫGb&s_k\4&a =0T“{^jJ3EpZ]ʚ[XXT_hm''1:[ ajtsV|b6[xEMAܤ8m12S.؏z_G D/P+1p%SD12^@:86IiP]I1'qE:f%1\&U->#KN""n=NS輞1^0OfތSQN8PB DJ0%"2ASZ5."^2Ƹ흓wb+mU(xLV"| [:F>}s.jt{\;f]ވ-JnGFDyr*}pX{57vh -dyf_#7]Anc#.nup\:;lo(UAV=m/8M[շu$o'xC2S:ݒG\T,቟$ @Hp -=VC,o!PLLf9 xF.r*X| Te.e*ZœvsCM`ӘH+C%ye\i f&TktajJ20 ygl6$ |>\/G2IsNɑnA e詅:DkWML-fTUBhEe Vǝ_ RS4ofd,;}@*! C!SBmO4;+;H\\H`KU6buJP;D /O cG┲~bGP,fbXn64"ܿFv!L De+uDmDZN Q`P{D{BPaϒɘp=?N*8jOp`N 7<_j-N}B"%o+/f/l&e ,̯7Pi=C>bF֫ ɳW0Qѭ+(< `>c;Je$MRcѡސ7#yv'4. ruI$2yydwlTHH[A|@sBLY, Y]$󛺄d7[)SwD۞IZ3\QF|g_@,3ܫ3嘿8uiErD"=YNKdQK˴(u- t3+VX212/zSp OkF4p4]&s2Sn5v2ϼhRNCgEDFZ`~P1bc2Qhh‘N{h7ZPJɢmi K`HUAFHF[_NFfW5R[cG]_ +yä]< {c3d @/p79rI]ԝHѺD>VlrcXX)~1O EO[;g^gUSBw^Q1Ê{ǬaH?v0  #Ѵk?YQK]\n7,3pub'w jr^Q"ܟ`Iwg~BP@Ī):2B􀭙nu~1Vl\D:RMe4%]7<!yKkIV^iAn}׆F9y==qaiLX*.[pfMck+#fՆO2N^:o+.ǾV^;QFAz"`wԣ.T=_7m-mKnbɹET6鎔`~!.{s򯻤x3[ʅ U"O]M5W7x&|OEwD钨R?҆ڭe `OG 6WAMQr & w-x>AmN4嶟zZw{JFM!SX Kղo?Qhu.! 1p*V[ Poqɶ~ViH[KhwI!,`| phBMYD^Ko3JG2ܩ >!K+&#fg~en7_FwExhj׽" E'kЭm<֞&G$RHfRʶѼ#Yοnl*BBIlj28/ۚ ꦑ㮃u4*=)IT7خ4?Ւ{hӉtOar1ݤs#O 'C>o*J2rX^/4wq#Hz-7$@[ vzCȓf_--G Z -4SҝrاeMKa5.ѩ۝H x\2V41k&ݣ/F+G` -Dvؽe".ZU0n⅛-;״L@ V8"Yn%SAv3޺tzSjR]#ᰋX점,ȒBTU r(ބ 3"Dt~^AE(Iqy+G_;7d !%?!b?/qvk} VGHUEPGoFz 3gñoZo>MT5,ԽKXSFܡ>&`HSU`Yk]aY}{Nَ<2ݏ֞s#hXƇ[^,&ax"͠WnV^V9eh <p,M ,FxNz ti$š{vo{u#YV/bB;d"4FLLQȜbej2#{ _ha!h jK~(d/Մ>۽`kdv,=!א9sFʁ\X[MêtJz$/{Iw:: ص=݆|N7 :m~eÀ;]k}al)8]ȬoF>8VO#a bmH[q0UXg n?-9NBRgh0+'uxE[]R]Da)Pj܂[mmlLs,f_{B nѓtWEfJ)WDhmlf_VD PP*OzcWԲ[3NXz7/95]N*IJY{@KZ$$K ;!j @8㇆iq:+dJ|f<Ԩ}Y7wj+}2iI1J|:"#_k'BlK !"M*nON4ŨزV U;-(( p+Y1`ݍ~U$yǮ㆐g2.vB0^?~ /w^Cb}. yvtPy.ꕩ$U|ɹ )Ɣs zWq*#44dhec*l?(N*5kMۼ?gẀ {#.+/{4"َR%h7g(aov ENWJ3PAC})a)|TѥpσpcK 9=:G8.m/v] M>2X ̻pXej%14ΏhkE&MQM;CY"U%0by#]ߍreP;޺]' ]ͱW2yg^B9:4X;y#@r?:12V &.+<'NY{'5Crd-_'U $faMDBȦױ#Emɟs[hbS1'Uׂ8O afar e@ex3ɱg_L(Rƽw|>U-?tp.b<[Fk@“̀SNz[7cX,wI"GQ_.utكiđ<~[n42]U#}X9QB@-.7[dAa>RfY=AZ Ӫ6[DUjL!3a[3AuC2$Dx9h@yBFqõCm+:RA|9g>/[;lqi//@E<@$ilG5ӿ&Ѧd_eH8Jz|*OYAp2-%#LN0m%r QhTxI>p[q7_]Z[m0_<wY}*ؽ(d&o8, 0rnjضeSZEkפ/+iB )vu/*Hp0uM-ԐǶZ & d&bٖ;z.>L R<A*MFmkgԏ~Uu3s~TYv%О WyS|I`s|~w-\Qf6brKTJNqv5ﻅ؛zTZdSoAoGưzVHCcVT2![xP YZ