openldap2-ppolicy-check-password-debuginfo-1.2-lp152.14.9.1 4>$  Ap_jo/=„ sl$hyH2?graCQւ-#:U eC|$a5T(&6bX noҊZHi(gE.=pן֫CU">>QzOU62mPѪkܤةgR4:p{] k?f"tF f z197$,=І*:8oc̫ lsN098c02f288d39f1bf8926eaf91e7a599d78bcb679a75147fee8a7c59671ed7f0307216fcb38fbbb8ec4272fd62c851033ba5d079_jo/=„v6RtcHV؇fݳ$hz^o+Iuv 5! ,x9 `cvw"SƯQ@>*͇-VRQ ^Q]T"iv;yF;`c \oxkC9̽Y/Bm$lSǐNRdu͉bftCnD$0/`&mm5@[ǹ;߇ҵ@l#f2Q5NxVa0v>p@GP?G@+/ < {@DPTgpz   $ D  @`l|(8191: 1FBGB,HBLIBlXBtYB\B]B^CbD$cDdEueEzfE}lEuEvEwFdxFyFzFFFFFFFG<openldap2-ppolicy-check-password-debuginfo1.2lp152.14.9.1Debug information for package openldap2-ppolicy-check-passwordThis package provides debug information for package openldap2-ppolicy-check-password. Debug information is useful when developing applications that use this package or when debugging this package._jncumulus3openSUSE Leap 15.2openSUSEOLDAP-2.8http://bugs.opensuse.orgDevelopment/Debughttps://github.com/onyxpoint/ppolicy-check-passwordlinuxi586?lAAAAA큤_jn_jn_jn_jn_jn_jn_jn_jnf8c3903cdb0867878bf047d8ce46e63889363327f6fced4d7d4cf65a058205de../../../../../usr/lib/openldap/ppolicy-check-password.so.0.0.0../../../../../usr/lib/debug/usr/lib/openldap/ppolicy-check-password.so.0.0.0-2.4.46-lp152.14.9.1.i386.debugrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenldap2-2.4.46-lp152.14.9.1.src.rpmdebuginfo(build-id)openldap2-ppolicy-check-password-debuginfoopenldap2-ppolicy-check-password-debuginfo(x86-32)    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1_FN_?@^^^*@]B@\ڭ\r@[H[@[vZ@Za@Z@ZZ.s@Z@Y*@Y*@Y@Y@YYp@Yf@Y7Y6@X@X7@X$a@XWk@WbW;VVɦVŲ@VŲ@V@V@V@V@Vf@V^@V\:@V@V @U4@T@TuWilliam Brown William Brown William Brown William Brown William Brown William Brown William Brown Peter Varkoly varkoly@suse.comckowalczyk@suse.comckowalczyk@suse.comzsolt.kalmar@suse.comzsolt.kalmar@suse.commichael@stroeder.comfvogt@suse.commichael@stroeder.comrbrown@suse.comjengelh@inai.demrueckert@suse.demichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comjengelh@inai.dekukuk@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comlmuelle@suse.comhguo@suse.commpluskal@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comrguenther@suse.comjengelh@inai.de- bsc#1175568 CVE-2020-8027 openldap_update_modules_path.sh has a number of issues in it's design that lead to security issues. This file has been removed, from the package, and the %post execution of the install. The function is replaced by /usr/sbin/slapd-ldif-update-crc and /usr/lib/openldap/fixup-modulepath, through the addition of the source files: * fixup-modulepath.sh * slapd-ldif-update-crc.sh * update-crc.sh- bsc#1174154 - CVE-2020-15719 - This resolves an issue with x509 SAN's falling back to CN validation in violation of rfc6125. * 0206-openldap-tlso-use-openssl-api-to-verify-host.patch- bsc#1172704 - Change DB_CONFIG to root:ldap permissions. - bsc#1172698 (CVE-2020-8023) - local priv esc via start script chown -R on olcdbdirectory path. Remove chown -R on start to resolve.- bsc#1170771 (CVE-2020-12243) - recursive filters may crash server * patch: 0205-bsc-1170771-limit-depth-of-nested-filters.patch- bsc#1158921 libldap-data should be requires, not recommends to help prevent user confusion around configuration ownership.- bsc#1143194 (CVE-2019-13565) - ssf memory reuse leads to incorrect authorisation of another connection, granting excess connection rights (ssf). * patch: 0201-ITS-9052-zero-out-sasl_ssf-in-connection_init.patch - bsc#1143273 (CVE-2019-13057) - rootDN of a backend may proxyauth incorrectly to another backend, violating multi-tenant isolation. * patch: 0202-ITS-9038-restrict-rootDN-proxyauthz-to-its-own-DBs.patch * patch: 0203-ITS-9038-Update-test028-to-test-this-is-enforced.patch * patch: 0204-ITS-9038-Another-test028-typo.patch- bsc#1111388 - incorrect post script call causes tmpfiles create not to be run.- bsc#1114845 - broken shebang line in openldap_update_modules_path.sh - fix the script- Emergency fix: move tmpfiles_create post from the library package to the main package's post script, which ships the tmpfiles.d configuration. Fixes the post script of the library (-p /sbin/ldconfig does not allow more statements in the script). - bsc#1111388 openldap and /var/lib/ldap/DB_CONFIG* (transactional-update) * source: openldap2.conf - Added a patch to let slapd return the uniqueness check filter used before constraint violation to the client. Fixed broken memory handling in affecting error response of slapo-unique ITS#8866 slapo-unique to return filter used in diagnostic message * patch: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch - Don't require systemd explicit, spec file can handle both cases correct and in containers we don't have systemd.- Fix CVE-2017-17740: when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack * patch: 0017-Fix-segfault-in-nops.patch (bsc#1073313)- Fix slapd segfaults in mdb_env_reader_dest with patch 0016-Clear-shared-key-only-in-close-function.patch (bsc#1089640)- bsc#1085064 Packaging issues have been discovered around the openldap_update_modules_path.sh which has been corrected: - the spec file was wrongly configured, therefore the script has never been called - the script should create the symlinks first, as slapcat is useless on a system which is already affected.- bsc#1085064 Add script "openldap_update_modules_path.sh" which which removes the configuration item olcModulePath in cn=config which is after upgrade from SLE12 to SLE15 holds inappropriate information. If the cn=config is being used on a system, the conflicting items in slapd.conf are ignored, despite of it, the backend DB configuration section has been also commented out in the default slapd.conf. In case of correct cn=config (the olcModulePath has been already removed), the script stops without touching anything.- Upgrade to upstream 2.4.46 release - removed obsolete back-port patches: * 0013-ITS-8692-let-back-sock-generate-increment-line.patch * 0016-ITS-8782-fix-cancel-memleak.patch OpenLDAP 2.4.46 Release (2018/03/22) Fixed libldap connection delete callbacks when TLS fails to start (ITS#8717) Fixed libldap to not reuse tls_session if TLS hostname check fails (ITS#7373) Fixed libldap cross-compiling with OpenSSL 1.1 (ITS#8687) Fixed libldap OpenSSL 1.1.1 compatibility with BIO_method (ITS#8791) Fixed libldap MozNSS CA certificate hash matching (ITS#7374) Fixed libldap MozNSS with PEM certs when also using an NSS cert db (ITS#7389) Fixed libldap MozNSS initialization (ITS#8484) Fixed libldap GnuTLS with GNUTLS_E_AGAIN (ITS#8650) Fixed libldap memory leak with cancel operations (ITS#8782) Fixed slapd Eventlog registry key creation on 64-bit Windows (ITS#8705) Fixed slapd to maintain SSF across SASL binds (ITS#8796) Fixed slapd syncrepl deadlock when updating cookie (ITS#8752) Fixed slapd syncrepl callback to always be last in the stack (ITS#8752) Fixed slapd telephoneNumberNormalize when the value is spaces and hyphens (ITS#8778) Fixed slapd CSN queue processing (ITS#8801) Fixed slapd-ldap TLS connection timeout with high latency connections (ITS#8720) Fixed slapd-ldap to ignore unknown schema when omit-unknown-schema is set (ITS#7520) Fixed slapd-mdb with an optimization for long lived read transactions (ITS#8226) Fixed slapd-meta assert when olcDbRewrite is modified (ITS#8404) Fixed slapd-sock with LDAP_MOD_INCREMENT operations (ITS#8692) Fixed slapo-accesslog cleanup to only occur on failed operations (ITS#8752) Fixed slapo-dds entryTTL to actually decrease as per RFC 2589 (ITS#7100) Fixed slapo-syncprov memory leak with delete operations (ITS#8690) Fixed slapo-syncprov to not clear pending operation when checkpointing (ITS#8444) Fixed slapo-syncprov to correctly record contextCSN values in the accesslog (ITS#8100) Fixed slapo-syncprov not to log checkpoints to accesslog db (ITS#8607) Fixed slapo-syncprov to process changes from this SID on REFRESH (ITS#8800) Fixed slapo-syncprov session log parsing to not block other operations (ITS#8486) Build Environment Fixed Windows build with newer MINGW version (ITS#8697) Fixed compiler warnings and removed unused variables (ITS#8578) Contrib Fixed ldapc++ Control structure (ITS#8583) Documentation Delete stub manpage for back-ldbm (ITS#8713) Fixed ldap_bind(3) to mention the LDAP_SASL_SIMPLE mechanism (ITS#8121) Fixed ldap.conf(5) to note SASL_MECH/SASL_REALM are no longer user-only (ITS#8818) Fixed slapd-config(5) typo for olcTLSCipherSuite (ITS#8715) Fixed slapo-syncprov(5) indexing requirements (ITS#5048)- Use %license (boo#1082318)- added 0016-ITS-8782-fix-cancel-memleak.patch- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Add openldap-r-only.dif so that openldap2's own tools also link against libldap_r rather than libldap. - Make libldap equivalent to libldap_r (like Debian) to avoid crashes in threaded programs which unknowingly get both libraries inserted into their process image. [rh#1370065, boo#996551]- use existing groups instead of inventing new ones- added 0012-ITS8051-sockdnpat.patch- updated 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- Added OpenLDAP new feature implementing OpenLDAP ITS#8714 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- added overlay trace to package openldap2-contrib- Upgrade to upstream 2.4.45 release - removed obsolete 0010-Enforce-minimum-DH-size-of-1024.patch and 0012-use-system-wide-cert-dir-by-default.patch - added 0013-ITS-8692-let-back-sock-generate-increment-line.patch for supporting modify increment operations with back-sock - added overlay addpartial to package openldap2-contrib- Remove legacy daemon control that was used to migrate from SLE 11 to 12. (bsc#1038405)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#976172 owned by hguo@suse.com: openldap2 - missing /usr/share/doc/packages/openldap2/guide/admin/guide.html - bug#916914 owned by varkoly@suse.com: VUL-0: CVE-2015-1546: openldap2: slapd crash in valueReturnFilter cleanup - [fate#319300](https://fate.suse.com/319300) - [CVE-2015-1545](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1545) - bug#905959 owned by hguo@suse.com: L3-Question: Are multiple "Connection 0" in a Multi Master setup normal ? - [CVE-2015-1546](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1546) - bug#916897 owned by varkoly@suse.com: VUL-0: CVE-2015-1545: openldap2: slapd crashes on search with deref control and empty attr list- Drop binutils requirement; the code using /usr/bin/strings has been dropped in openSUSE:Factory/openldap2 revision 112.- Remove superfluous insserv PreReq.- Introduce patch 0012-use-system-wide-cert-dir-by-default.patch to let OpenLDAP read system wide certificate directory by default and avoid hiding the error if user specified CA location cannot be read (bsc#1009470).- Add more details in the comments of slapd.conf concerning file permission and StartTLS capability.- Test for user/group existence before trying to add them. Summary spello update.- Move schema files into tarball addonschema.tar.gz: ldapns.ldif ldapns.schema rfc2307bis.ldif rfc2307bis.schema yast.ldif yast.schema - Package previously missing schema files in LDIF format: amavisd-new.ldif dhcp.ldif dlz.ldif dnszone.ldif samba3.ldif sudo.ldif suse-mailserver.ldif (bsc#984691) - Fix a minor issue in schema2ldif script that led to missing attribute in the generated LDIF.- Enable build flag LDAP_USE_NON_BLOCKING_TLS to fix bsc#978408.- Move ldap.conf into libldap-data package, per convention.- Move ldap.conf out of shlib package again, they are not allowed there for obvious reasons (conflict with future package).- Build password strength enforcer as an implementation of ppolicy password checker, introducing: ppolicy-check-password-1.2.tar.gz ppolicy-check-password.Makefile ppolicy-check-password.conf ppolicy-check-password.5 0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch (Implements fate#319461)- Remove redundant -n openldap2- package name prefix.- Remove openldap2-client.spec and openldap2-client.changes openldap2.spec now builds client utilities and libraries. Thus pre_checkin.sh is removed. - Move ldap.conf and its manual page from openldap2-client package to libldap-2_4-2 package, which is more appropriate. - Use RPM_OPT_FLAGS in build flags. - Macros dealing with old/unsupported distributions are removed. - Remove 0002-slapd.conf.dif and install improved slapd.conf from new source file slapd.conf. - Install slapd.conf.olctemplate to assist in preparing slapd.d for OLC. - Be explicit in sysconfig that by default openldap will use static file configuration. - Add the following schemas in LDIF format: * rfc2307bis.ldif * ldapns.ldif * yast.ldif - Other minor clean-ups in the spec file.- Use optflags when building- Upgrade to upstream 2.4.44 release with accumulated bug fixes. - Specify source with FTP URL - Removed obsolete 0012-openldap-re24-its8336.patch- Relabel patch 0011-Enforce-minimum-DH-size-of-1024.patch into 0010-Enforce-minimum-DH-size-of-1024.patch- Upgrade to upstream 2.4.43 release with accumulated bug fixes. - Still build on SLES12 - Loadable backend and overlay modules are now installed into arch-specific path %{_libdir}/openldap - All backends and overlays as modules for smaller memory footprint on memory constrained systems - Added extra package for back-sock - Consequent use of %{_rundir} everywhere - Rely on upstream ./configure script instead of any other macro foo - Dropped linking with libwrap - Dropped 0004-libldap-use-gethostbyname_r.dif because this work-around for nss_ldap is obsolete - New sub-package openldap2-contrib with selected contrib/ overlays - Replaced addonschema.tar.gz with separate schema sources - Updated ldapns.schema from recent slapo-nssov source tree - Added symbolic link to slapd executable in /usr/sbin/ - Added more complex example configuration file /etc/openldap/slapd.conf.example - Set OPENLDAP_START_LDAPI="yes" in /etc/sysconfig/openldap - Set OPENLDAP_REGISTER_SLP="no" in /etc/sysconfig/openldap - Added patch for OpenLDAP ITS#7796 to avoid excessive "not index" logging: 0011-openldap-re24-its7796.patch - Replaced openldap-rc.tgz with single source files - Added soft dependency (Recommends) to cyrus-sasl - Added soft dependency (Recommends) to cyrus-sasl-devel to openldap2-devel - Added patch for OpenLDAP ITS#8336 (assert in liblmdb): 0012-openldap-re24-its8336.patch - Remove obsolete patch 0001-build-adjustments.dif- Introduce patch 0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch to fix CVE-2015-6908. (bsc#945582) - Introduce patch 0011-Enforce-minimum-DH-size-of-1024.patch to address weak DH size vulnerability (bsc#937766)- Introduce patch 0009-Fix-ldap-host-lookup-ipv6.patch to fix an issue with unresponsive LDAP host lookups in IPv6 environment. (bsc#955210)- Remove OpenLDAP 2.3 code and patches from build source. Compatibility libraries for OpenLDAP 2.3 are built in package: compat-libldap-2_3-0 Removed source files: openldap-2.3.37-liblber-length-decoding.dif openldap-2.3.37-libldap-ntlm.diff openldap-2.3.37-libldap-ssl.dif openldap-2.3.37-libldap-sasl-max-buff-size.dif openldap-2.3.37-libldap-tls_chkhost-its6239.dif openldap-2.3.37-libldap-gethostbyname_r.dif openldap-2.3.37-libldap-suid.diff openldap-2.3.37.dif openldap-2.3.37-libldap-ld_defconn-ldap_free_connection.dif openldap-2.3.37-libldap-ldapi_url.dif openldap-2.3.37.tgz openldap-2.3.37-libldap-utf8-ADcanonical.dif README.update check-build.sh- Upgrade to upstream 2.4.42 release with accumulated bug fixes.- Upgrade to upstream 2.4.41 release with accumulcated bug fixes and stability improvements. * Add patch 0008-In-monitor-backend-do-not-return-Connection0-entries.patch * Remove already applied patch 0008-ITS-7723-fix-reference-counting.patch * Remove already applied patch 0009-gcc5.patch (Implements fate#319301)- Add 0009-gcc5.patch to pass -P to the preprocessor in configure checks for Berkeley DB version- binutils is required for "strings" utility invocation in %pre [bnc#904028] - Remove SLE10 definitionscumulus3 160081072268a5a589546ba58f1d6e08a81f8332438af0bd601.2-lp152.14.9.11.2-lp152.14.9.1debug.build-ida5a589546ba58f1d6e08a81f8332438af0bd60a5a589546ba58f1d6e08a81f8332438af0bd60.debugusrlibopenldapppolicy-check-password.so.0.0.0-2.4.46-lp152.14.9.1.i386.debug/usr/lib//usr/lib/debug//usr/lib/debug/.build-id/68//usr/lib/debug/usr//usr/lib/debug/usr/lib//usr/lib/debug/usr/lib/openldap/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:14167/openSUSE_Leap_15.2_Update/928cfe8a643933226916c69fd072f10d-openldap2.openSUSE_Leap_15.2_Updatecpioxz5i586-suse-linuxdirectoryELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=68a5a589546ba58f1d6e08a81f8332438af0bd60, with debug_info, not strippedPy'cE?7Eopenldap2-debugsource(x86-32)2.4.46-lp152.14.9.1utf-84f674a0e0a2ce8d28b9bae328fc24ed36c7048058983d13324f193a1218758e5?7zXZ !t/M] crt:bLL g}o_LGgQph()R6'.Iмђo!i{8pt:*e6ӰsZ]J,8x>nN[VI)(7ձrRy6ق>y :v-r~rn6](Ty#F[tlY2C-2֭7O?%ns~sё, k6;!b\!) Fn**[a/*9EY4ӭy 澢KCHqbR"H&1ȘUnlGƗ:<+®}6d4iC5L{̶)60-bJZ( ˬᡦ{M:u1$pІ9eXgv&)=|sNMT gu4a o|oPQ;Qmw%/ f)Z=gB$K b}Mi72="l 0;!~~uz]NE* q}cJziiAs-XQX:oҢ@ݽ9q.Jz%T59ț#lr'P*Z[Q/l];kB<6Bwt}3Pm5ʇqƎQBUd S8*Ωi_D bm1l}UK@z% jqd{4(){MJ 6"ȐH82itXCNIM{! [fWh0)ⓖ1xgҦ?˦v}h3fBV T%U9 "5q v} i G̵(~9 4t͌)4 _r& d^>,und -77Ex ,.&vu~,= 5>"!j5&0#wŮްK)ϨteCDC7IH(}rHBA,$9>7,x6qb NtLZ7F^ jk]V Uڌ$͏oc_qVF*1B^s _Q0 f-J>dJQf)3")QC]ci*rF}p_uea%.>}CШȫ®?\Nl?g+|m5;wf,G9>vGTth:zYTt[x!C_!%uxs)OmRttZ(X<_Q` јd FvxX݆L4_2o{-{A*]0I67nJ(J0 Ǻ#nrqق#bi ASүY/`H^C];?0k^$T>VgA9+0_]xO0iB.)@X[^5=ŦtZ mN^IڋU6o37zF `*<̊%Zi(PX0'{(F]V8Ӱ bde̎:m=9kR8P?P./2Me30@ɺU.>] *0}}7jԖ'=yZ܉ȟv{VHFK`K%W7gTID w{y͖td5@{k, 1y;o 9`t:EQ `IWu_  ݉"Ru궋Z`]4͋:XSG5= ZC:HEx +K0TL)TSpbx00$9c!ξ?9< XkY ?|̻֫b>1Pg52Ab7Pe<'OYp<r[ө@0ZWEALo%xՠQC9l,U}L8&#l4 / "CXQU\?! 4'Y.u(ǖ:8?8nW ŔT?8kD=UN_$  |x9+ 0lHP8*M6.a*zO*m9wՄ 4ҩg9GX ql[R7rXc ,# Oj%r -Ȃ}b|$g`>Fve=1BpF yǜ~GM$U96~Jtm>Min]sjD2m|1H|yV*7>P/a3c|ӍVA^5é~9{n )!J{um?Wn&uO\vBNDBAXN{D7xj66mPRd= 9k&M&L H]Gͨd>Wlܿoo+GpSxP{ӌӵ5!kGI\ fZH,(,88|'TUJڶ:ƅcJ6׃2']3]VUYW8m 񁶧e넭ExG k|ds8#}NZ?YwHK m;۲1Y7#jrc *Z)٩0;Qѡ 0{k9gEggݹBak{yl."e}ȣ`&5ph+Gb\rtѪv;P)ދ (( &}wJ78JK]a8q,T; k!PcZEN}3\z~R+o(L| xq"H=ϛ=d1Z&r*& -á&ӇV[%LUKўSt!e.HPnFkWϫd1QU) ǎOgC=web]"gAPW"ƜC9v!US܌+ןn^| J8Ÿt1>G>G`ܪRp.Eg67C+Q2k^uDXa} skϮae()K|&5==J;."4I]w9yV/hB;.}[3(&t> dDcdu_2=srU" Bx'a9t\!1V˒Dp%AVLb\bUj̨0QOqg<=zb%eEf}Jc1'fU \<]aiߗၶZr+B}R WURc UΰlDn֑S/cP-uT&y7kEe_Tדn.&eʫ&? mzYzMNǶvk\`CEjpD' FY[o19X@H;Pv{"+MAMipcBqp2ͯejќQůVtZ+loy_Gϡk%ARIg*OFrg=Um[4AZ9 XStW ܥ(߉M{g'Tkڞ b*O*ۑGaQ13˲i,<57?aQ,|?ގ2ڷ ҇_81xQ|HIdH^hM(QKJ65 :%BJ#vr4;vҢ&(3$w5lZɆch>cw?7=`Й?|A9V@&_Ǐ&"r+=$6'hv^PFm#+r>Rj:sovE%J͋xLkYoITTa|E,mr2G{fH<.ZWʲly 92p՝[6h%NGB#~p#zD O>ѾFId@oYZWD0PaNqzAa? Cx2U#} rQ#{&;)~7`k'c nO^<)8Wliud뮛NtN%fDm? E) F$?;!qj/5f=o/wv٘OoC(Mg/1 ~w˯*qa SW\n8ϲ@ellJ;]9/ Q]>3_8HΧXu~ЙRA*:aD+-\ZXL2Rq2dh"Qu1$205Zom$Niq*]:({[Gf]h6"pTݐDo˓] h$yiÜwUxhL/"UjF5KfXprzuIl>PدBxQS).Szud5Ru׀9[RCbLG 7fpzsy e0{5SzD @_% .@P~ܒ׬RO-Lnp>f+V[= n{:ǩD e pi,ecT]kcx14+΢ $n@  /z|NG~Q oH4dBD!19PIАm=&tE(p J9ٷ%uQ u.R~GكRZ!mpG[2UtMê=c}+aZfp4_M<*iHGDG`}gc< 4@'DߦA"9݇h ƟK̾,*@qgZB֥d(l ^5pn@G Ό[q&&2܈@>2Gu?Je}m녨!S+$peXn4.΋WqJGfb`(PF `jkEh4|<#x-Y$\ELC-W<WEC}#F=ʽ3%xNU#끷$F `gԋAƉ"Z@{Ida-6ho nh{+l jiK2Y"r?#6A4=pt1!x?m& AKD >ְ1W:7AE0.BuOgAnB 1wMǍ>k&Fs:6s̩`=ܒ~*`|CKժš\akj/p(yԶ< nv'Wa:fk X}ICiRD]0wxeJmdZhk`a:!i!ވKoFא̮(@6W~9fvP[;::ّƗ6ͅ"л ViGac3RQ]>GIN"OD$)ܰbtI36"2WjwTil6:GC%SzK%Ԍ>rQ]]7=r5[ƀ(ӳ9M-f>ԏƴҰ}Ư7u@?0LS${ϯV`ghqؐ[>ne4YyΦ *c^C!K\#RK4QO>ͼ kJ /9O2hdΣP [R3alAڍ\gc{bKUX۸(oJ)=a#:]svԲ,#/&zE*߱Q*J.(كH+x<5sg[\%h)25UحPwoEMoҲ q a Hm8ut,TҢyM|GKѮYSp wP>Ǧ'qQ\}^Uvr%e+\;RwKi2*%cvK5;vXpbeO E̓Gkgw̸S{jbǀUY15 u'JA`cM:Lf[dTFֹX=Ah=L^M;P2 qIǃ!w`t/5}7h2DvcP6< =e~;2@-Lk&M]ێ0k@JEզR[MU21 AXzp7G+'w 4Fu 2dwH'X-̌@Ѫ[T(bsOJ[vLHϭ03h}Ƞ5#Zn鎐]CVΟK^hf̮%h‘YKR 18` SuNa^`̹7\BdbKCbc jYA`&Gs)Y% ēn4(+BOwњz{4*#פ{¸SM\ּ` P۝ Z.`k̮]]>Ĭajd> n&(:#lSL;YYE|܏1P5@/IK 8 N:0@b&6I%謣{dD_f 1g8 9q?gom]/f8(b[#'4xɋl\=cLY%p,$TdGVn4JNÂ/-lcH,0h#-b!\C[$F&~.x[v HGXikK΁kYDZ>&%;?k u(Džv0ULdsK H/#jtAaϯe6o XOOGXrbq½vd8f6T&ٸڂ fzr=8P}R;J h^fLqz*deb`N3QJJHϙ#__Q>O3߂JZ ]8  ZڠjJCĚ$~G`PA^١jAGӎH@o2ډ0WW&|nˈkl82!z#P֚G졠xzqrX׸i`LY|>[kE0#\Q8i{[R +L#Wynq-=S w< H2uez fa\ɊӎMF3J{%-H;mI9랯 C.;@0S_ީQdr%v \MqH*{{KR^iҾzOޯ߯ Ow>iPtg(>=>|zgE>|MD:z}.LßyIDebc鲜< f8A~THf;B }@LNM<|GqZ{`7+m?y?p6'W3NLƥ;ndKݟ- Y(j4i~i؄8Ũ7 풃^HBK6-:pȬgtTƐ0<2 8)t] D?x`;Y_ ysA"[k>rY0_ SΌ]&WhΜ\a> תECJ5hkb|Ɨ в{sIK`(Z:htV77 3LTR*s`R"Npw{ >XKYGUl(O4^C_I2dd^~5`}fk q"jm1-e!jʼnQ UC`Vwf%%)j{c\|Yx`6*E!5=ɧ$P/DFDf RTLx-;u3= >:l*SaX="JQoU[OGqd_x3Aj3Xl E2X ,@ y#^EHZ1zLfq-){'4\c\u3JKvɕĽzV0SBMrzվPlk YZz@]M[ | *v&Ψӭ, VlXy&4M "z?rଦԿ$}L :mlaJ)(@B&,2V -a"=,g[13է~8?MEt–I-l{`JK%9gdZ >rBݾ΢[,3ߴ'w̧յ5v# LB߄uW;e18Mr\791D}at̒p'ɕV"+}(bc12[{ZUQX꯺;(7MnucExEE6?r$a;u$bF=ܦN3ְ|(>o4zmLW4E(,kkɛ .wDG`)r~n34ok.w4^ d `3ќLM_pĥ﹍۬(9c ](YP ARa^Wθ0@*i>Ɂ&K;X$|$_0s,c@"6t(a"^FKrm0dO.l"6hU3Dn,Ј3*A^*śTS20ρ*ڱ ivެwP<_:%4zms> /YU^~ʤywCڎ7XOTnϓS, D{<쉔CEH#ݍߙGxdQ_e3]HfCS9rUSEđU O@ov 3XLlaxyɄqV1?ӭu> hᕗ8iIto$_Fy(;iqHOW;, pћʼnu.sd&o'Wx{IƢ{DInHtqvCVޢ}U9~mk8TpT,EKDƐ=Cyx`0Tu̞ĻX|d{Ue| $p0`!p|:k/xtxF#eA?j,ȑ&05ڽPɺv\=ywK긊C>5ty9MGCz*`Np>Dh0 x*AzQ.h|L.j}EL'NwCMkVh>\NvMzB=4𘶡3(w 2ց,n*pt-qZINkl{QəA75 ρ$9`(}Q;鲁 VcPV:V{TWo= D,pB .u.h;误W l=PB4gJ'ʸK$cJ60ps7æl\`ѨXeJHk׆r2fY^&"`/K@D, ;InO%l{[yH$ r uD^y3^x8\:=Y6}WJ?6톳YX${}?!׫W: +(#9zɂlŐXBIbGbk* 3Gn 1]6QyHW.q|cL9zz-tcYDr7 dv[oiY_D")1It,N ni;dֲ|WHKc&[b?}V  (!VAEZl4q[\:_ jԦ*1^3^hb ĕ20o>WVg-rhI^*FtDZ!@=Zط]@oxe$ٕOͰI} _A}!ha!-3B&M3n¥m0g}/!xo ŻHZfŴzRMmv&U2;I<u}d4;6̳e_=ohmM@OZ_7pOK>/=ŋC {F{13ߠzqmsm])3b~&};]\g#w`2 `wK`0pj*?Mn:oEib<ix·~rAǚ9tcRo',h/L/ոe~:SA+wJݷ (e<B`e*af̞z.jByҽUR5- K2n"!aҕ| ٭AOl3!V3„Dd1ҋ]/)~f =Y@f~ L*j=XWcxn)@#*7M0FFG>[h z }ovPhME3f}l2K7XiYT$j0d2GR u2.t66N`0HҼ 2n,2:,]Rs"fLХ[=.R6:֟ 5Z8iWKHwӚ>Nd ޹}5\/5#?Kx'G?Dwgm}ũЙ{mM90㢖\ta~nR ;-.L@\AGBLti䂻uxYm*v۝ $_L˞A8Px:{Ŧh{v~FK U71`J",Aux]ӆ[ǎ QJ ům@T|T9#V-t7=?r| u>xd-m.q,H'H<'>]4e|N`t7"xHZX`/?fT7HNM澵c-#J-gfV&hIfjɘ-81u8~UCLH KV(֥Y3|,Bx+}+hjs6Ļ^0=[F1gdh`IZ6>[^Rlؚć;߃9MGK(t,_}5ͦݠ.)*zה,´/z+Mm$}r"ӉjzuBt1_†u6`,eKo?-(|*0aзkẽ{!IYr Baegd_u>Md_;kX9=Bfrl>"L}}'PnHJQ GU]9J-xc5\Xc!gVdT4Z5Ş5sBciڐ6'vjI+c7pfnv_躡Y8}N$D{"R * D}|(̛uD'P銞w[SsAHF$GۯOCjedL%~vyi$H҉<>t] "h@\m-4g6_YaTSͺ]ߺ7B#<> qboVqhr*g~3_g4st>r@HܺM| 4GgqTuDڧڰz; Р#fӟ2yekY'<;„3QѝMV5!0gFN% strU?UҬ]@1&ԾB~ Em=R:)$v$@GXHJiM"t*.lݦL;$:XBO{PPH sWwϭ8ޫЕAUֳI,VxXJ*io :8IHj`TI4rHzJW_Ҳ-[S"B?ut T3$&-i"X>bvi^{խ=^cQ9'c'xPDDwZFQ R0R{ nƜ_w8mr'@b8=2f +L%RK@7`[^)(|85π!m@z$c-Bͨ6o-z}8-W\ ӵD!v=#fǍǜ0OgkKʲ7A߿.915< ]5v]rS-ZH\k XRdf WC>8ͥ܅syKI I]O{?#<\>zG+iuw+uDwUV_%tm*0Of#Y╏Zu7OtE".Eyï2K ,7K;Rn"E̝ЯTԒ힑c' ϝ$$Ƌ4U>v ғniqTG6/R4ָ v }/X_.~bei9^uv)0oڮKuV;kQ ]$9^QgƨVa,"'|g:be$a Cz+qu b_e3K\['70MW1׃ $ER ג~-WzstKDF{W_36 af9Cy|cpfN217%1f63њJd \mN0h' zQ{7-2 ߼)|Eۢ enL瀲`̕~V1 6Vs ԴO FLK`qQ@E%_+1&pHo:&=i,V^r!lԛo?NWEY%S_JzxoaJO) 9xwUɆ7bXN+Sʯj';>x2'HbQ'!=`  !8ՠoԬ.'C 2,Bo(w!=^Q/lԖPUUAv9r+j4>~<:F!= Nzމ^G eƩ=$VBCan6 YK%)8j]RsԫR ;Y=pm:ǾLzR2^hRQ&- XA,΅,_ :4J[WltyPl?qQ+ޢA<6VI ]-iK/% v"wI:sDI}k_ tT 1qhJ,͹EۼVhK˛ߝ2#Z==fM?)BaQΠZDdxy'RpO٦?@ȴQ0_ӷU SQȔC٫\{"C$[aT ƪ|.ŭ mpysW?+0qk\RepD+ELuMA(5-w QbVFS#uTEw.4|ŸЀe8^{@'Wtku63 5Dza~`<:}RMR >M+ҋѻ1LdfsF*1V3ZPUUtX>fNήF.k?R %9qz{=+(?A8$g Hž ѿNr4N}PSGFYr=ZNX:}sr<2wq9 ,W|G5tUPds\ޗ*xGO, 6=Enns<#Zh_,0 G +N$qLHP}VvSSli .0A#j2}knQ8)F7(3-``T/AmlRzrarP_0F''2 HG|ʊ