openldap2-ppolicy-check-password-1.2-lp152.14.3.1 4>$  Ap_rڸ/=„'ZVr.K:*pAG`?GPd#' 4 _TXdh{  4  F  X  |    L p      (98@/9/: /FAGA HA IA XAYB\B8 ]B\ ^C/bCcDgdDeDfElEuE vE<wFh xF yFzFFFFFGG GLCopenldap2-ppolicy-check-password1.2lp152.14.3.1Password quality check module for OpenLDAPAn implementation of password quality check module, based on the original work done by LDAP Toolbox Project (https://ltd-project.org), that works together with OpenLDAP password policy overlay (ppolicy), to enforce password strength policies._rwildcard2YoopenSUSE Leap 15.2openSUSEOLDAP-2.8http://bugs.opensuse.orgProductivity/Networking/LDAP/Servershttps://github.com/onyxpoint/ppolicy-check-passwordlinuxx86_64h)A큤_r_r_r_r_r_r_r_r_rd5e34422ce6775c3dd96aac6be1968e8bdd1330f7302ff54bd17139162ac3be6fe22b71e8e34817728e72ba9e2f373fcfa33941e93a5c579d59b16962942e03d04ae5775c5640f9b49a1f9f5aafac6cfbdde74383479cbdd1d849c5d230887c5c9ffd34605a66ce03841cefa99b1b106dc299a9a940926dae288bb7a2a1e5d1a68dc4c24abfce90caa426342974610356390f242584529804a15463cb9839fc2c10049d5f5631d4a2e996e4f0bc19ca9746b2ba5fa428ac4e6cbc2a260b53f7appolicy-check-password.so.0.0.0ppolicy-check-password.so.0.0.0rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenldap2-2.4.46-lp152.14.3.1.src.rpmconfig(openldap2-ppolicy-check-password)libtool(/usr/lib64/openldap/ppolicy-check-password.la)openldap2-ppolicy-check-passwordopenldap2-ppolicy-check-password(x86-64)@@@@@    config(openldap2-ppolicy-check-password)libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libcrack.so.2()(64bit)liblber-2.4.so.2()(64bit)openldap2rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.2-lp152.14.3.12.4.463.0.4-14.6.0-14.0-15.2-14.14.1^^^*@]B@\ڭ\r@[H[@[vZ@Za@Z@ZZ.s@Z@Y*@Y*@Y@Y@YYp@Yf@Y7Y6@X@X7@X$a@XWk@WbW;VVɦVŲ@VŲ@V@V@V@V@Vf@V^@V\:@V@V @U4@T@TuWilliam Brown William Brown William Brown William Brown William Brown Peter Varkoly varkoly@suse.comckowalczyk@suse.comckowalczyk@suse.comzsolt.kalmar@suse.comzsolt.kalmar@suse.commichael@stroeder.comfvogt@suse.commichael@stroeder.comrbrown@suse.comjengelh@inai.demrueckert@suse.demichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comjengelh@inai.dekukuk@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comlmuelle@suse.comhguo@suse.commpluskal@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comrguenther@suse.comjengelh@inai.de- bsc#1172704 - Change DB_CONFIG to root:ldap permissions. - bsc#1172698 (CVE-2020-8023) - local priv esc via start script chown -R on olcdbdirectory path. Remove chown -R on start to resolve.- bsc#1170771 (CVE-2020-12243) - recursive filters may crash server * patch: 0205-bsc-1170771-limit-depth-of-nested-filters.patch- bsc#1158921 libldap-data should be requires, not recommends to help prevent user confusion around configuration ownership.- bsc#1143194 (CVE-2019-13565) - ssf memory reuse leads to incorrect authorisation of another connection, granting excess connection rights (ssf). * patch: 0201-ITS-9052-zero-out-sasl_ssf-in-connection_init.patch - bsc#1143273 (CVE-2019-13057) - rootDN of a backend may proxyauth incorrectly to another backend, violating multi-tenant isolation. * patch: 0202-ITS-9038-restrict-rootDN-proxyauthz-to-its-own-DBs.patch * patch: 0203-ITS-9038-Update-test028-to-test-this-is-enforced.patch * patch: 0204-ITS-9038-Another-test028-typo.patch- bsc#1111388 - incorrect post script call causes tmpfiles create not to be run.- bsc#1114845 - broken shebang line in openldap_update_modules_path.sh - fix the script- Emergency fix: move tmpfiles_create post from the library package to the main package's post script, which ships the tmpfiles.d configuration. Fixes the post script of the library (-p /sbin/ldconfig does not allow more statements in the script). - bsc#1111388 openldap and /var/lib/ldap/DB_CONFIG* (transactional-update) * source: openldap2.conf - Added a patch to let slapd return the uniqueness check filter used before constraint violation to the client. Fixed broken memory handling in affecting error response of slapo-unique ITS#8866 slapo-unique to return filter used in diagnostic message * patch: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch - Don't require systemd explicit, spec file can handle both cases correct and in containers we don't have systemd.- Fix CVE-2017-17740: when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack * patch: 0017-Fix-segfault-in-nops.patch (bsc#1073313)- Fix slapd segfaults in mdb_env_reader_dest with patch 0016-Clear-shared-key-only-in-close-function.patch (bsc#1089640)- bsc#1085064 Packaging issues have been discovered around the openldap_update_modules_path.sh which has been corrected: - the spec file was wrongly configured, therefore the script has never been called - the script should create the symlinks first, as slapcat is useless on a system which is already affected.- bsc#1085064 Add script "openldap_update_modules_path.sh" which which removes the configuration item olcModulePath in cn=config which is after upgrade from SLE12 to SLE15 holds inappropriate information. If the cn=config is being used on a system, the conflicting items in slapd.conf are ignored, despite of it, the backend DB configuration section has been also commented out in the default slapd.conf. In case of correct cn=config (the olcModulePath has been already removed), the script stops without touching anything.- Upgrade to upstream 2.4.46 release - removed obsolete back-port patches: * 0013-ITS-8692-let-back-sock-generate-increment-line.patch * 0016-ITS-8782-fix-cancel-memleak.patch OpenLDAP 2.4.46 Release (2018/03/22) Fixed libldap connection delete callbacks when TLS fails to start (ITS#8717) Fixed libldap to not reuse tls_session if TLS hostname check fails (ITS#7373) Fixed libldap cross-compiling with OpenSSL 1.1 (ITS#8687) Fixed libldap OpenSSL 1.1.1 compatibility with BIO_method (ITS#8791) Fixed libldap MozNSS CA certificate hash matching (ITS#7374) Fixed libldap MozNSS with PEM certs when also using an NSS cert db (ITS#7389) Fixed libldap MozNSS initialization (ITS#8484) Fixed libldap GnuTLS with GNUTLS_E_AGAIN (ITS#8650) Fixed libldap memory leak with cancel operations (ITS#8782) Fixed slapd Eventlog registry key creation on 64-bit Windows (ITS#8705) Fixed slapd to maintain SSF across SASL binds (ITS#8796) Fixed slapd syncrepl deadlock when updating cookie (ITS#8752) Fixed slapd syncrepl callback to always be last in the stack (ITS#8752) Fixed slapd telephoneNumberNormalize when the value is spaces and hyphens (ITS#8778) Fixed slapd CSN queue processing (ITS#8801) Fixed slapd-ldap TLS connection timeout with high latency connections (ITS#8720) Fixed slapd-ldap to ignore unknown schema when omit-unknown-schema is set (ITS#7520) Fixed slapd-mdb with an optimization for long lived read transactions (ITS#8226) Fixed slapd-meta assert when olcDbRewrite is modified (ITS#8404) Fixed slapd-sock with LDAP_MOD_INCREMENT operations (ITS#8692) Fixed slapo-accesslog cleanup to only occur on failed operations (ITS#8752) Fixed slapo-dds entryTTL to actually decrease as per RFC 2589 (ITS#7100) Fixed slapo-syncprov memory leak with delete operations (ITS#8690) Fixed slapo-syncprov to not clear pending operation when checkpointing (ITS#8444) Fixed slapo-syncprov to correctly record contextCSN values in the accesslog (ITS#8100) Fixed slapo-syncprov not to log checkpoints to accesslog db (ITS#8607) Fixed slapo-syncprov to process changes from this SID on REFRESH (ITS#8800) Fixed slapo-syncprov session log parsing to not block other operations (ITS#8486) Build Environment Fixed Windows build with newer MINGW version (ITS#8697) Fixed compiler warnings and removed unused variables (ITS#8578) Contrib Fixed ldapc++ Control structure (ITS#8583) Documentation Delete stub manpage for back-ldbm (ITS#8713) Fixed ldap_bind(3) to mention the LDAP_SASL_SIMPLE mechanism (ITS#8121) Fixed ldap.conf(5) to note SASL_MECH/SASL_REALM are no longer user-only (ITS#8818) Fixed slapd-config(5) typo for olcTLSCipherSuite (ITS#8715) Fixed slapo-syncprov(5) indexing requirements (ITS#5048)- Use %license (boo#1082318)- added 0016-ITS-8782-fix-cancel-memleak.patch- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Add openldap-r-only.dif so that openldap2's own tools also link against libldap_r rather than libldap. - Make libldap equivalent to libldap_r (like Debian) to avoid crashes in threaded programs which unknowingly get both libraries inserted into their process image. [rh#1370065, boo#996551]- use existing groups instead of inventing new ones- added 0012-ITS8051-sockdnpat.patch- updated 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- Added OpenLDAP new feature implementing OpenLDAP ITS#8714 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- added overlay trace to package openldap2-contrib- Upgrade to upstream 2.4.45 release - removed obsolete 0010-Enforce-minimum-DH-size-of-1024.patch and 0012-use-system-wide-cert-dir-by-default.patch - added 0013-ITS-8692-let-back-sock-generate-increment-line.patch for supporting modify increment operations with back-sock - added overlay addpartial to package openldap2-contrib- Remove legacy daemon control that was used to migrate from SLE 11 to 12. (bsc#1038405)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#976172 owned by hguo@suse.com: openldap2 - missing /usr/share/doc/packages/openldap2/guide/admin/guide.html - bug#916914 owned by varkoly@suse.com: VUL-0: CVE-2015-1546: openldap2: slapd crash in valueReturnFilter cleanup - [fate#319300](https://fate.suse.com/319300) - [CVE-2015-1545](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1545) - bug#905959 owned by hguo@suse.com: L3-Question: Are multiple "Connection 0" in a Multi Master setup normal ? - [CVE-2015-1546](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1546) - bug#916897 owned by varkoly@suse.com: VUL-0: CVE-2015-1545: openldap2: slapd crashes on search with deref control and empty attr list- Drop binutils requirement; the code using /usr/bin/strings has been dropped in openSUSE:Factory/openldap2 revision 112.- Remove superfluous insserv PreReq.- Introduce patch 0012-use-system-wide-cert-dir-by-default.patch to let OpenLDAP read system wide certificate directory by default and avoid hiding the error if user specified CA location cannot be read (bsc#1009470).- Add more details in the comments of slapd.conf concerning file permission and StartTLS capability.- Test for user/group existence before trying to add them. Summary spello update.- Move schema files into tarball addonschema.tar.gz: ldapns.ldif ldapns.schema rfc2307bis.ldif rfc2307bis.schema yast.ldif yast.schema - Package previously missing schema files in LDIF format: amavisd-new.ldif dhcp.ldif dlz.ldif dnszone.ldif samba3.ldif sudo.ldif suse-mailserver.ldif (bsc#984691) - Fix a minor issue in schema2ldif script that led to missing attribute in the generated LDIF.- Enable build flag LDAP_USE_NON_BLOCKING_TLS to fix bsc#978408.- Move ldap.conf into libldap-data package, per convention.- Move ldap.conf out of shlib package again, they are not allowed there for obvious reasons (conflict with future package).- Build password strength enforcer as an implementation of ppolicy password checker, introducing: ppolicy-check-password-1.2.tar.gz ppolicy-check-password.Makefile ppolicy-check-password.conf ppolicy-check-password.5 0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch (Implements fate#319461)- Remove redundant -n openldap2- package name prefix.- Remove openldap2-client.spec and openldap2-client.changes openldap2.spec now builds client utilities and libraries. Thus pre_checkin.sh is removed. - Move ldap.conf and its manual page from openldap2-client package to libldap-2_4-2 package, which is more appropriate. - Use RPM_OPT_FLAGS in build flags. - Macros dealing with old/unsupported distributions are removed. - Remove 0002-slapd.conf.dif and install improved slapd.conf from new source file slapd.conf. - Install slapd.conf.olctemplate to assist in preparing slapd.d for OLC. - Be explicit in sysconfig that by default openldap will use static file configuration. - Add the following schemas in LDIF format: * rfc2307bis.ldif * ldapns.ldif * yast.ldif - Other minor clean-ups in the spec file.- Use optflags when building- Upgrade to upstream 2.4.44 release with accumulated bug fixes. - Specify source with FTP URL - Removed obsolete 0012-openldap-re24-its8336.patch- Relabel patch 0011-Enforce-minimum-DH-size-of-1024.patch into 0010-Enforce-minimum-DH-size-of-1024.patch- Upgrade to upstream 2.4.43 release with accumulated bug fixes. - Still build on SLES12 - Loadable backend and overlay modules are now installed into arch-specific path %{_libdir}/openldap - All backends and overlays as modules for smaller memory footprint on memory constrained systems - Added extra package for back-sock - Consequent use of %{_rundir} everywhere - Rely on upstream ./configure script instead of any other macro foo - Dropped linking with libwrap - Dropped 0004-libldap-use-gethostbyname_r.dif because this work-around for nss_ldap is obsolete - New sub-package openldap2-contrib with selected contrib/ overlays - Replaced addonschema.tar.gz with separate schema sources - Updated ldapns.schema from recent slapo-nssov source tree - Added symbolic link to slapd executable in /usr/sbin/ - Added more complex example configuration file /etc/openldap/slapd.conf.example - Set OPENLDAP_START_LDAPI="yes" in /etc/sysconfig/openldap - Set OPENLDAP_REGISTER_SLP="no" in /etc/sysconfig/openldap - Added patch for OpenLDAP ITS#7796 to avoid excessive "not index" logging: 0011-openldap-re24-its7796.patch - Replaced openldap-rc.tgz with single source files - Added soft dependency (Recommends) to cyrus-sasl - Added soft dependency (Recommends) to cyrus-sasl-devel to openldap2-devel - Added patch for OpenLDAP ITS#8336 (assert in liblmdb): 0012-openldap-re24-its8336.patch - Remove obsolete patch 0001-build-adjustments.dif- Introduce patch 0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch to fix CVE-2015-6908. (bsc#945582) - Introduce patch 0011-Enforce-minimum-DH-size-of-1024.patch to address weak DH size vulnerability (bsc#937766)- Introduce patch 0009-Fix-ldap-host-lookup-ipv6.patch to fix an issue with unresponsive LDAP host lookups in IPv6 environment. (bsc#955210)- Remove OpenLDAP 2.3 code and patches from build source. Compatibility libraries for OpenLDAP 2.3 are built in package: compat-libldap-2_3-0 Removed source files: openldap-2.3.37-liblber-length-decoding.dif openldap-2.3.37-libldap-ntlm.diff openldap-2.3.37-libldap-ssl.dif openldap-2.3.37-libldap-sasl-max-buff-size.dif openldap-2.3.37-libldap-tls_chkhost-its6239.dif openldap-2.3.37-libldap-gethostbyname_r.dif openldap-2.3.37-libldap-suid.diff openldap-2.3.37.dif openldap-2.3.37-libldap-ld_defconn-ldap_free_connection.dif openldap-2.3.37-libldap-ldapi_url.dif openldap-2.3.37.tgz openldap-2.3.37-libldap-utf8-ADcanonical.dif README.update check-build.sh- Upgrade to upstream 2.4.42 release with accumulated bug fixes.- Upgrade to upstream 2.4.41 release with accumulcated bug fixes and stability improvements. * Add patch 0008-In-monitor-backend-do-not-return-Connection0-entries.patch * Remove already applied patch 0008-ITS-7723-fix-reference-counting.patch * Remove already applied patch 0009-gcc5.patch (Implements fate#319301)- Add 0009-gcc5.patch to pass -P to the preprocessor in configure checks for Berkeley DB version- binutils is required for "strings" utility invocation in %pre [bnc#904028] - Remove SLE10 definitionswildcard2 1594061486 1.2-lp152.14.3.11.2-lp152.14.3.11.2-lp152.14.3.1check_password.confppolicy-check-password.lappolicy-check-password.soppolicy-check-password.so.0ppolicy-check-password.so.0.0.0openldap-ppolicy-check-password-1.2LICENSEREADMEppolicy-check-password.5.gz/etc/openldap//usr/lib64/openldap//usr/share/doc/packages//usr/share/doc/packages/openldap-ppolicy-check-password-1.2//usr/share/man/man5/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:13174/openSUSE_Leap_15.2_Update/039ad532b87366cdf1b716f977d977aa-openldap2.openSUSE_Leap_15.2_Updatecpioxz5x86_64-suse-linuxASCII textlibtool library fileELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=2b11bfbd31016be00e4a2e6f42b383488ff7eb59, strippeddirectorytroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix)PRRRRRY\LĂO@cracklibcracklib-dict-fullutf-8eafaab75e4ceeda6cd2ff2a96d159a1d8dfcff66759f6ee745e57feff71fdeb5?7zXZ !t/_(] crv(vX02_T];B23x6\D\(sA;4؃ʪuqcL"2_|1#M5!b.;Xu Fg1XwX^h{s!^9p@S2G^#Ŝ?E2w%ID*^=;S#ϿlVz5L^ fE7>шa hWZ ^XH?{f_m -~<)W b { O'NB?"?`8%  ԓ&_\\a6 4`j\UL ͻT͡@Yw~%y|}C$;m 9NOT %HFWH&n*&97oD2[?u}0 K Qв.F+'9܎]^du .4|!ۅ9Y.*`BДorhVXUذ׭H9T@Zw:@!K!|`4EqL>c4 k g&_b8.$#\^Z3j_w9w 6$2z~bp$ꣷEl9KBYXqk(]VfL'ݴeu!KtTѻLKJwX#Mш?%~.;~(J e\QAM1^ʎ+b8͔<Ƽ<^#%k ?7aDn^5jLMσ?oBEAbeEvu?]AxfTnw4|ICb]HU2q pTi|s=()Sˀ"1NCeFԕ2Xon_c1L=<* Mu(`M˜ iNng,΅q~G-#n?!6 w0f wM4p&#UjjJ}aLPahUZ٤hL[DGt/u[_Y_8~R ]cp:,0[YӔhk)_xw_,|BLy jZ']gYM;\z9aElQdPJiU䨘!WoO~udKaV{ چ q"~l-R6Kޥ7yޫE=;Ӱ/~$^!Z[D)FH6lne1nd'3R!4Z+ m hcW-|c@ׂ m;fSmSVe7hWjqbn?Hȫd{g2\4'RՂ}JȓׯiQͦE`^2i,Z j H6j !KD`M,J 6xAM7I9}su 'Z.xџCFQeTvU;Y;wQYbEg̻VS-M#+A@XWW i>aN^H,reˬ q t`g>+[(DtΨRޕAݙo(G1eUո|y\HχuQ6&OUf=6_wRS1=Tdj<3Ny0hWq]ez X<k_'MT:/ߎMI  }Mz8 ~n7#詡.Tӭ[٥ͽB LNV /$qՋCbӼ)#p޶^qhEwpJTPD*N)t/Z::|EBawh'7 Ŕ@b1!V*AqzK9& (°a2>F> <DJwfk2.m!g'Sd1I3qyQ,jij"mDoXi<烬҂J#%.a19cxuj *KπH1M}QoOEO̲_zT~ęҡv$fn޳ԗt(yC )#0PݫHހ)ƏGeK(2.;*S~Py8/4<[(l~C[D#mns M}V]XBzL`5hRL޺2[GH`f2`7mad2"{KSv{l3p%3)̠6y`|E'ѥ!3]k 0~}?шv$yKhpDW_ڲBmldС.<}HO}߫: v\&6\䝏@PCȍ}# 4v:L0K"i]#㑗>eȌUV5%Lk'2Ox(מYwF*j-PI2S)|%FtVGZQ.H+}O)s.n]W׆-kv< U ?5OT;G uIBB0j?wAI0C,yxOBb~2RA&0/keŭ3uTU~0=ȃ]>٥`4a#lRSm̰,ɛiC*p6pif}ldVr QzE)vq7Tfe2)V^Ҷ@4긼a>}Ob1-M#HVڄƣvHN^y]2Z;GЩDu2M'S4y/ 6#FTH25xwBxTA7y2I[{&ݜ6j\{kf'!,ў>gjI_|hԩo;-Y5ē'/0ߢ٬!f u 'aNA^{'ݠ,, M"Kz|R/tc<őWTYSB-2S8Z>Q7 Y + 9YvAkԆe'w4E(9"vWbeaMş ~pOA#|>I0_(F?)5N +Q8EvѹTٞYP~Αxp"Y;}ڥ؉pt|\Zp!"ϴՑNekkZpь*}P<䓙{O 18fs˾KueOsV1?YؓsďmD*I`9|sVC&Jc\㔭[a#x*Kɢ7]9ls2fW*o.k4/@E-f}>mzBѼ]|zHrQ:*f$JٮH4x7Sz;3JRp+]kzKUIsE<A'1r"#a?qIb~k > Sb:/K&ax ILM/xd7w5+,&S9u8dt` ޲I$ m1aE, CET-\u[`CyM=Y,)z'Oϖ(= F řl^# ?! Y>;fQTxz>vB'2W\-p N6P .:s5ONWM?V>Oivݓ"G@Ua|d=l&Mu}/slFG|/E0-ZAĒ K^+Q5ҷCW3ao4V>JePXg"pjSHN$,a}2 84n-gR; ϣ9짂'jA6ZCu5&E֝3&>`߫%7ysvuLPM5VuFDdl%('RYqQ(AJ;1OJAθ/-} \#xLN:xMf쏸vm뿙%9ht؏-P ޏ_ Կk0Rojޛ#+ 8Mи2 -zAknwrۨގkɖno)d1 NrJІ3EjR9奍X:6lޢx{>6hgDqC6WY"T^Kj?xz AZeXD[t걭3r 2nA3̤ fe舃ENh9Lh_d-],_)m>.ßwcn I=݂֜9&ٸP)omA RtvdIdimYŰ4h0hPUZ'Ph$¨EO{:iFcDnWQ{EvY=}ڎe+E e㇈MOA|SoE!wXl CQ#b xj4д!"J{9yGRF^U',".xL@ Qm-T/,F"*}k^ ٭vM4U>9Pt>l5HA@~ 2[Q7d\~Mn,B*WV(\׃.'jtF.]1 &u^:Oߌg*hu2TKtKݰVXuN2[lїي;N BZ YTş,i4{(J%$\a}8m+NSLb _Q(֑6~g9Ҧj,7 s\2^%La߲prBHC1 , _Aep$ބcy"$&[yk^ۻ5zL\)|U8 QoHZ-^bXlGVDQ|deJ)ےPF{гcZEw]Q!sM[j3- P8uǔd,T 7Ά3/ ~?ߵgTu#QgQ -}池Y唆Gs1Op_=/E `O{f^239XƌC(8U~ueB;OpQ\!rx06IU삼VX"8[8,&PXI+v.uy|Pl=1!{])foqiK VqgGKe=:al(4BMQiiΧ2$-akn[`9fHU= 放m4Lyjx>9 Pd`ϣ:2^`f,]g; R>9 &ُWByLBL\Ky LfG# GڦgyHi1sXnЙa -Ƃ&Nw[9V-\7PjI ''j'Vv>뒪i((O<4 i(騹Xfn03h ,1c^q7Vcm"0 [ZwB$p5ᰘix#̇276r,4 )Uz[w1;uA,'V@ie HJLucx_ z!־JGY1k}Y:teiϠ~yKgVN 3];櫏}{3;ƼI~uB.SȀ, xWm0$3'lw&qMJb7fNUsV{X* @=6!b BiKX c}"OUqӶ;4)zy*ߘ,y,Pg2 9]6t'i> F-4!2MN Ws CҬ\ 1B8Ѧ9! i'ܡ`- (GiCU<*Cm} ;dgeAJ!ܨsb%`˽JNFFX17 d({Wڂޤ ,0Jzy*V[SnrF~F.0TQP{N6ʲ|ˡ=yVp9c *<5%@3(DuhH,-`7'}+^0vT`%)|^b:7rI`2T7in C5Q!àhQо^|L plJՙE$t%ǶQ٨VJ8Z>4˻[U[YX@  AoWi MegDA^R)?2QX'W1 V6 YkRLo`EZ/\@%z:`qLJ!~ bp1Y@W"bX?Ot_8lgc'yhM"ehy' $_w^dVH;Q,*Țn&^R26~R lgeUYҾz)#$P=I`'`^St2/+STc_{#4~7IW o Щ'EtQz#P>"Q}ClhK0nQw!EӮ3x !d73RS]Q?A˵^҃z•1 "n5lrpu coD"k$9Lt<Ø2'Κ{ӄ {R "xr@^\ME LycNe>GoxF)oer O)lmՙl ԫؘwF,;nNr;Tk&4_x H#"Myy8uE,j%^ mԩ`fG02CM&{6 p+gs)(S}I;?890 l>fC_lf$Xs q]Ru{q|^xdwYA}vb!Ψ~t$z&+;i [o4ε9eM5\)C yWE zp1%S 77lK #zF L(|phЍʿr҂xHPsa BXEщ@a23* i4SkB n]BH}̪:cua$z qp_8 #d\¶ `7!U+f؅OA8M DzBp$3ֱ&3m6m8>{w)1aCj @\&8o'3SKM":r{:s ،S`6ȥi(2IԎ@I8I *szQ.+OҹwNA(T'[=jbV؛zF{,J&Yo10q E^&l[ĠΈ8- ~~c,Y Cn'Sǃ{c>NxH;&>0[ *iZ; d+`VE |+3\j^v#Ґ&Gx> Ƭ&yOZ7e:wnY0sݹژ ki` ؉v^*TzWC=wn/\KCW Q3?\RtaQ.߁V)"q4P8}f]d尟 }$2}o:/߱QJ YZ