openldap2-ppolicy-check-password-debuginfo-1.2-lp152.14.12.1 4>$  Ap_/=„[ ,d&ԭ#BKۖKp#^h nRl? 鐝bp T?8U4|2~.OyqP|n Xr1Gך,sc]ќ=t;W\chK^6w]qa#~ ~ĞbXL5'u>Z8jf^KWê5s?hSX?SO3yvJmgY;g O5ed226e9832eb08ca93f2f314ddcb155cabb9915ab90cbaebc9e44f48cec708705b86c0d9978ee436b3e15e9252d921a8507913ep_/=„{l\HYapV)FrPO7yh=;Ef)xQܾwz=VyssW0JѱMzԃQ88yfѹsy}>qH"g}!֚`T 8㈚䤓btbJ1,З[~ 1˒#xKۼqS k|b(Q I#i 쏍(_aO+(=q_xZ9?0a[$YL0>p@H?H+/ = |DHTXkt~    "  4  X    \    ((+84292: 2FC7GCL HCp IC XCYC\C ]D ^DbE~cF'dFeFfFlFuF vFwG xG yGzGHH H*H@HDHJHopenldap2-ppolicy-check-password-debuginfo1.2lp152.14.12.1Debug information for package openldap2-ppolicy-check-passwordThis package provides debug information for package openldap2-ppolicy-check-password. Debug information is useful when developing applications that use this package or when debugging this package._qcloud131ֈopenSUSE Leap 15.2openSUSEOLDAP-2.8http://bugs.opensuse.orgDevelopment/Debughttps://github.com/onyxpoint/ppolicy-check-passwordlinuxx86_64AqֈAAAAAA큤_p_q_q_q_q_b_c_b_b4fb581db89ad4def3e36f6ba5d19079c6c8875e70d4a6cafa0ac5586a2fe1f6b../../../../../usr/lib64/openldap/ppolicy-check-password.so.0.0.0../../../../../usr/lib/debug/usr/lib64/openldap/ppolicy-check-password.so.0.0.0-2.4.46-lp152.14.12.1.x86_64.debugrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenldap2-2.4.46-lp152.14.12.1.src.rpmdebuginfo(build-id)openldap2-ppolicy-check-password-debuginfoopenldap2-ppolicy-check-password-debuginfo(x86-64)    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1_/@_FN_?@^^^*@]B@\ڭ\r@[H[@[vZ@Za@Z@ZZ.s@Z@Y*@Y*@Y@Y@YYp@Yf@Y7Y6@X@X7@X$a@XWk@WbW;VVɦVŲ@VŲ@V@V@V@V@Vf@V^@V\:@V@V @U4@T@TuWilliam Brown William Brown William Brown William Brown William Brown William Brown William Brown William Brown Peter Varkoly varkoly@suse.comckowalczyk@suse.comckowalczyk@suse.comzsolt.kalmar@suse.comzsolt.kalmar@suse.commichael@stroeder.comfvogt@suse.commichael@stroeder.comrbrown@suse.comjengelh@inai.demrueckert@suse.demichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comjengelh@inai.dekukuk@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comlmuelle@suse.comhguo@suse.commpluskal@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comrguenther@suse.comjengelh@inai.de- bsc#1178387 (CVE-2020-25692) - unauthenticated remote denial of service due to incorrect validation of modrdn equality rules. * patch: 0207-ITS-9370-check-for-equality-rule-on-old_rdn.patch- bsc#1175568 CVE-2020-8027 openldap_update_modules_path.sh has a number of issues in it's design that lead to security issues. This file has been removed, from the package, and the %post execution of the install. The function is replaced by /usr/sbin/slapd-ldif-update-crc and /usr/lib/openldap/fixup-modulepath, through the addition of the source files: * fixup-modulepath.sh * slapd-ldif-update-crc.sh * update-crc.sh- bsc#1174154 - CVE-2020-15719 - This resolves an issue with x509 SAN's falling back to CN validation in violation of rfc6125. * 0206-openldap-tlso-use-openssl-api-to-verify-host.patch- bsc#1172704 - Change DB_CONFIG to root:ldap permissions. - bsc#1172698 (CVE-2020-8023) - local priv esc via start script chown -R on olcdbdirectory path. Remove chown -R on start to resolve.- bsc#1170771 (CVE-2020-12243) - recursive filters may crash server * patch: 0205-bsc-1170771-limit-depth-of-nested-filters.patch- bsc#1158921 libldap-data should be requires, not recommends to help prevent user confusion around configuration ownership.- bsc#1143194 (CVE-2019-13565) - ssf memory reuse leads to incorrect authorisation of another connection, granting excess connection rights (ssf). * patch: 0201-ITS-9052-zero-out-sasl_ssf-in-connection_init.patch - bsc#1143273 (CVE-2019-13057) - rootDN of a backend may proxyauth incorrectly to another backend, violating multi-tenant isolation. * patch: 0202-ITS-9038-restrict-rootDN-proxyauthz-to-its-own-DBs.patch * patch: 0203-ITS-9038-Update-test028-to-test-this-is-enforced.patch * patch: 0204-ITS-9038-Another-test028-typo.patch- bsc#1111388 - incorrect post script call causes tmpfiles create not to be run.- bsc#1114845 - broken shebang line in openldap_update_modules_path.sh - fix the script- Emergency fix: move tmpfiles_create post from the library package to the main package's post script, which ships the tmpfiles.d configuration. Fixes the post script of the library (-p /sbin/ldconfig does not allow more statements in the script). - bsc#1111388 openldap and /var/lib/ldap/DB_CONFIG* (transactional-update) * source: openldap2.conf - Added a patch to let slapd return the uniqueness check filter used before constraint violation to the client. Fixed broken memory handling in affecting error response of slapo-unique ITS#8866 slapo-unique to return filter used in diagnostic message * patch: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch - Don't require systemd explicit, spec file can handle both cases correct and in containers we don't have systemd.- Fix CVE-2017-17740: when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack * patch: 0017-Fix-segfault-in-nops.patch (bsc#1073313)- Fix slapd segfaults in mdb_env_reader_dest with patch 0016-Clear-shared-key-only-in-close-function.patch (bsc#1089640)- bsc#1085064 Packaging issues have been discovered around the openldap_update_modules_path.sh which has been corrected: - the spec file was wrongly configured, therefore the script has never been called - the script should create the symlinks first, as slapcat is useless on a system which is already affected.- bsc#1085064 Add script "openldap_update_modules_path.sh" which which removes the configuration item olcModulePath in cn=config which is after upgrade from SLE12 to SLE15 holds inappropriate information. If the cn=config is being used on a system, the conflicting items in slapd.conf are ignored, despite of it, the backend DB configuration section has been also commented out in the default slapd.conf. In case of correct cn=config (the olcModulePath has been already removed), the script stops without touching anything.- Upgrade to upstream 2.4.46 release - removed obsolete back-port patches: * 0013-ITS-8692-let-back-sock-generate-increment-line.patch * 0016-ITS-8782-fix-cancel-memleak.patch OpenLDAP 2.4.46 Release (2018/03/22) Fixed libldap connection delete callbacks when TLS fails to start (ITS#8717) Fixed libldap to not reuse tls_session if TLS hostname check fails (ITS#7373) Fixed libldap cross-compiling with OpenSSL 1.1 (ITS#8687) Fixed libldap OpenSSL 1.1.1 compatibility with BIO_method (ITS#8791) Fixed libldap MozNSS CA certificate hash matching (ITS#7374) Fixed libldap MozNSS with PEM certs when also using an NSS cert db (ITS#7389) Fixed libldap MozNSS initialization (ITS#8484) Fixed libldap GnuTLS with GNUTLS_E_AGAIN (ITS#8650) Fixed libldap memory leak with cancel operations (ITS#8782) Fixed slapd Eventlog registry key creation on 64-bit Windows (ITS#8705) Fixed slapd to maintain SSF across SASL binds (ITS#8796) Fixed slapd syncrepl deadlock when updating cookie (ITS#8752) Fixed slapd syncrepl callback to always be last in the stack (ITS#8752) Fixed slapd telephoneNumberNormalize when the value is spaces and hyphens (ITS#8778) Fixed slapd CSN queue processing (ITS#8801) Fixed slapd-ldap TLS connection timeout with high latency connections (ITS#8720) Fixed slapd-ldap to ignore unknown schema when omit-unknown-schema is set (ITS#7520) Fixed slapd-mdb with an optimization for long lived read transactions (ITS#8226) Fixed slapd-meta assert when olcDbRewrite is modified (ITS#8404) Fixed slapd-sock with LDAP_MOD_INCREMENT operations (ITS#8692) Fixed slapo-accesslog cleanup to only occur on failed operations (ITS#8752) Fixed slapo-dds entryTTL to actually decrease as per RFC 2589 (ITS#7100) Fixed slapo-syncprov memory leak with delete operations (ITS#8690) Fixed slapo-syncprov to not clear pending operation when checkpointing (ITS#8444) Fixed slapo-syncprov to correctly record contextCSN values in the accesslog (ITS#8100) Fixed slapo-syncprov not to log checkpoints to accesslog db (ITS#8607) Fixed slapo-syncprov to process changes from this SID on REFRESH (ITS#8800) Fixed slapo-syncprov session log parsing to not block other operations (ITS#8486) Build Environment Fixed Windows build with newer MINGW version (ITS#8697) Fixed compiler warnings and removed unused variables (ITS#8578) Contrib Fixed ldapc++ Control structure (ITS#8583) Documentation Delete stub manpage for back-ldbm (ITS#8713) Fixed ldap_bind(3) to mention the LDAP_SASL_SIMPLE mechanism (ITS#8121) Fixed ldap.conf(5) to note SASL_MECH/SASL_REALM are no longer user-only (ITS#8818) Fixed slapd-config(5) typo for olcTLSCipherSuite (ITS#8715) Fixed slapo-syncprov(5) indexing requirements (ITS#5048)- Use %license (boo#1082318)- added 0016-ITS-8782-fix-cancel-memleak.patch- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Add openldap-r-only.dif so that openldap2's own tools also link against libldap_r rather than libldap. - Make libldap equivalent to libldap_r (like Debian) to avoid crashes in threaded programs which unknowingly get both libraries inserted into their process image. [rh#1370065, boo#996551]- use existing groups instead of inventing new ones- added 0012-ITS8051-sockdnpat.patch- updated 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- Added OpenLDAP new feature implementing OpenLDAP ITS#8714 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- added overlay trace to package openldap2-contrib- Upgrade to upstream 2.4.45 release - removed obsolete 0010-Enforce-minimum-DH-size-of-1024.patch and 0012-use-system-wide-cert-dir-by-default.patch - added 0013-ITS-8692-let-back-sock-generate-increment-line.patch for supporting modify increment operations with back-sock - added overlay addpartial to package openldap2-contrib- Remove legacy daemon control that was used to migrate from SLE 11 to 12. (bsc#1038405)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#976172 owned by hguo@suse.com: openldap2 - missing /usr/share/doc/packages/openldap2/guide/admin/guide.html - bug#916914 owned by varkoly@suse.com: VUL-0: CVE-2015-1546: openldap2: slapd crash in valueReturnFilter cleanup - [fate#319300](https://fate.suse.com/319300) - [CVE-2015-1545](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1545) - bug#905959 owned by hguo@suse.com: L3-Question: Are multiple "Connection 0" in a Multi Master setup normal ? - [CVE-2015-1546](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1546) - bug#916897 owned by varkoly@suse.com: VUL-0: CVE-2015-1545: openldap2: slapd crashes on search with deref control and empty attr list- Drop binutils requirement; the code using /usr/bin/strings has been dropped in openSUSE:Factory/openldap2 revision 112.- Remove superfluous insserv PreReq.- Introduce patch 0012-use-system-wide-cert-dir-by-default.patch to let OpenLDAP read system wide certificate directory by default and avoid hiding the error if user specified CA location cannot be read (bsc#1009470).- Add more details in the comments of slapd.conf concerning file permission and StartTLS capability.- Test for user/group existence before trying to add them. Summary spello update.- Move schema files into tarball addonschema.tar.gz: ldapns.ldif ldapns.schema rfc2307bis.ldif rfc2307bis.schema yast.ldif yast.schema - Package previously missing schema files in LDIF format: amavisd-new.ldif dhcp.ldif dlz.ldif dnszone.ldif samba3.ldif sudo.ldif suse-mailserver.ldif (bsc#984691) - Fix a minor issue in schema2ldif script that led to missing attribute in the generated LDIF.- Enable build flag LDAP_USE_NON_BLOCKING_TLS to fix bsc#978408.- Move ldap.conf into libldap-data package, per convention.- Move ldap.conf out of shlib package again, they are not allowed there for obvious reasons (conflict with future package).- Build password strength enforcer as an implementation of ppolicy password checker, introducing: ppolicy-check-password-1.2.tar.gz ppolicy-check-password.Makefile ppolicy-check-password.conf ppolicy-check-password.5 0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch (Implements fate#319461)- Remove redundant -n openldap2- package name prefix.- Remove openldap2-client.spec and openldap2-client.changes openldap2.spec now builds client utilities and libraries. Thus pre_checkin.sh is removed. - Move ldap.conf and its manual page from openldap2-client package to libldap-2_4-2 package, which is more appropriate. - Use RPM_OPT_FLAGS in build flags. - Macros dealing with old/unsupported distributions are removed. - Remove 0002-slapd.conf.dif and install improved slapd.conf from new source file slapd.conf. - Install slapd.conf.olctemplate to assist in preparing slapd.d for OLC. - Be explicit in sysconfig that by default openldap will use static file configuration. - Add the following schemas in LDIF format: * rfc2307bis.ldif * ldapns.ldif * yast.ldif - Other minor clean-ups in the spec file.- Use optflags when building- Upgrade to upstream 2.4.44 release with accumulated bug fixes. - Specify source with FTP URL - Removed obsolete 0012-openldap-re24-its8336.patch- Relabel patch 0011-Enforce-minimum-DH-size-of-1024.patch into 0010-Enforce-minimum-DH-size-of-1024.patch- Upgrade to upstream 2.4.43 release with accumulated bug fixes. - Still build on SLES12 - Loadable backend and overlay modules are now installed into arch-specific path %{_libdir}/openldap - All backends and overlays as modules for smaller memory footprint on memory constrained systems - Added extra package for back-sock - Consequent use of %{_rundir} everywhere - Rely on upstream ./configure script instead of any other macro foo - Dropped linking with libwrap - Dropped 0004-libldap-use-gethostbyname_r.dif because this work-around for nss_ldap is obsolete - New sub-package openldap2-contrib with selected contrib/ overlays - Replaced addonschema.tar.gz with separate schema sources - Updated ldapns.schema from recent slapo-nssov source tree - Added symbolic link to slapd executable in /usr/sbin/ - Added more complex example configuration file /etc/openldap/slapd.conf.example - Set OPENLDAP_START_LDAPI="yes" in /etc/sysconfig/openldap - Set OPENLDAP_REGISTER_SLP="no" in /etc/sysconfig/openldap - Added patch for OpenLDAP ITS#7796 to avoid excessive "not index" logging: 0011-openldap-re24-its7796.patch - Replaced openldap-rc.tgz with single source files - Added soft dependency (Recommends) to cyrus-sasl - Added soft dependency (Recommends) to cyrus-sasl-devel to openldap2-devel - Added patch for OpenLDAP ITS#8336 (assert in liblmdb): 0012-openldap-re24-its8336.patch - Remove obsolete patch 0001-build-adjustments.dif- Introduce patch 0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch to fix CVE-2015-6908. (bsc#945582) - Introduce patch 0011-Enforce-minimum-DH-size-of-1024.patch to address weak DH size vulnerability (bsc#937766)- Introduce patch 0009-Fix-ldap-host-lookup-ipv6.patch to fix an issue with unresponsive LDAP host lookups in IPv6 environment. (bsc#955210)- Remove OpenLDAP 2.3 code and patches from build source. Compatibility libraries for OpenLDAP 2.3 are built in package: compat-libldap-2_3-0 Removed source files: openldap-2.3.37-liblber-length-decoding.dif openldap-2.3.37-libldap-ntlm.diff openldap-2.3.37-libldap-ssl.dif openldap-2.3.37-libldap-sasl-max-buff-size.dif openldap-2.3.37-libldap-tls_chkhost-its6239.dif openldap-2.3.37-libldap-gethostbyname_r.dif openldap-2.3.37-libldap-suid.diff openldap-2.3.37.dif openldap-2.3.37-libldap-ld_defconn-ldap_free_connection.dif openldap-2.3.37-libldap-ldapi_url.dif openldap-2.3.37.tgz openldap-2.3.37-libldap-utf8-ADcanonical.dif README.update check-build.sh- Upgrade to upstream 2.4.42 release with accumulated bug fixes.- Upgrade to upstream 2.4.41 release with accumulcated bug fixes and stability improvements. * Add patch 0008-In-monitor-backend-do-not-return-Connection0-entries.patch * Remove already applied patch 0008-ITS-7723-fix-reference-counting.patch * Remove already applied patch 0009-gcc5.patch (Implements fate#319301)- Add 0009-gcc5.patch to pass -P to the preprocessor in configure checks for Berkeley DB version- binutils is required for "strings" utility invocation in %pre [bnc#904028] - Remove SLE10 definitionscloud131 1605222513 fca31d8bbd9346be7607c785e71eae36742dfc881.2-lp152.14.12.11.2-lp152.14.12.1debug.build-idfca31d8bbd9346be7607c785e71eae36742dfc88a31d8bbd9346be7607c785e71eae36742dfc88.debugusrlib64openldapppolicy-check-password.so.0.0.0-2.4.46-lp152.14.12.1.x86_64.debug/usr/lib//usr/lib/debug//usr/lib/debug/.build-id//usr/lib/debug/.build-id/fc//usr/lib/debug/usr//usr/lib/debug/usr/lib64//usr/lib/debug/usr/lib64/openldap/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:14980/openSUSE_Leap_15.2_Update/ea0b418b5d20ed6b443e819599f47f5b-openldap2.openSUSE_Leap_15.2_Updatecpioxz5x86_64-suse-linuxdirectoryELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=fca31d8bbd9346be7607c785e71eae36742dfc88, with debug_info, not strippedP2 ?"&7openldap2-debugsource(x86-64)2.4.46-lp152.14.12.1utf-821b92f2eb5545d84fa96bddc3f77f776ce868a2208cbcf24055e4ba3468f2836?7zXZ !t//Ph] crt:bLL yfQd ا )k$HKr\.hJaƚYcuTj2qU-N>kH(,y<6rkLS>+ߑ lգ2(.SC5Ч7̱[ Rx5>ү݀Ly^>1@;i*hВv*)'.c2A]źFfCd-@2VE#K~'a:T0&TYJ>(ΦzܤL0$' s 'Fn)Li4g^oˆ1馿iÀ >rIڋnTPMڕ[a͊0"q765 w(II ">36 6뜭 `X GPХ@T .m$GcأpQ߃ kFLE`mnnҤcu(NSC%J;=^ Β˸)u=1W/ ' dYiȀl6 [&҃Lٝr0o@Hl뿔PV&12vi.{vO+VH;5ȓ;u 1F\%q^B/ʲ쌌; })B= +]9@w"v^o`F 5@rÏzs)e~=Ck*YYź$'4)K# `b<YkF-^Mf3ya2ŇXPA`z`ym[+;O_7PLy#2 E.h_ HL<ߋ@RVw 'ÁSCٰF^ Ѯ`yliϞ2%QG"(F 7}3E]T$W?NZ 9p1SYZMsr[1hgN^& { deQ")yRjZ[3#v\hMY hIU We?-  u\u ?]x3h/r WOhtFF+ ^hήŮtLyy-]}},o6S ̹Axk Xl/mU8E-xUS.YjLpרVR($Bk!;)bJB :@E\{F"hMZv))w]q`!)6pdXB/0GC &܆Ex`̘+K tW\0o59Ԡ1͔sr:ɦo>៰&_1j9NO'Bೣ.YIlR{&h~qyVqwuɗܰ"Bzm7pzDjSwHZE # l5iE+viLi4ghZ,s!rƁ%$lo8տs!L  gIZ囚HPv3O:1(m=0ڇtsY{:g3^t8$L{'bȡl;тn249a2±8kZL2>[Z<9h/4mD 4" 3sJ - -(ǝG~]U}X*0@䆞kX]Jo.[wp1^\w9 @xhG4 OHBnewd&hg㠶nˠPۺcuD8 'y-kS Ⱥap/sDMeQk^dh$B9`̮vDsc-Bx9]d2#ͻ|b<5{_|Cfs3xigz캹b1gk(sVdqLGKяOn sqS zѓJZgt@s4VpdFkD.U͇j'Ptz]`MQWmJs*:fA!K0/~mZYf;)2QuW|Cdi[fHdΗ2 g0ecB'R awlO薭S~.l)WpZmѴ`!԰g-Sc˙ע%dW8;~}k\ 8TaaQ]8~z|* :>7ؚw'$ſDEtQi.+]V/M#cP9S`4^Ƴ}9mPa=`}mJ|x&K(ξ)~lr5>g$Jsf];$х,n}+n3p:m"`w!S!Cʂ)o @MSJzR; <ʎVg8r?[i(7T]f_laޔr[@1o ϐX1?NHÝ|hS }ܵ?ư۳ b5qm( 6LF _W# [QU1oa QZQ.FSnem@V4A?u!Uk[*|jZAf`F|12~SRX9N^eBXpK uo83f7e#%qYotEGMNӴcv Aqڧ${#~>.EZ\_ͅ6 ȑqIW=56,%d,&E{FG LT(j+tmx̡ W` rtǾnХVsSb ŀgRo#K^{ (-M?r $8 8aEaj* qKw2#e*?~@(U?>T Vwl|ϧUyp<|3V\!x\#dXaȗQyhxžP(FK`0\JnyӸLԩA}TA!| Z5AIPϴ|5@ޥ(GOu m^#ɂw Bߨp?SچSȹ7ֲcn|e6Hs#g Y=Yϛ 9]*)VF#쥁,́KX_D.ah~v:O.YAd6kFVFzh qsTP PBrY& :!꽔8~6 (qKA-g6)%&V=J{S -oy2sR%qbdh;ϥRB`qr V-T! ]KT\>l}٭qLAČk}qx ZzڛRAfH7C1ځ/? o,$SDHs]?ޅ JíQ"=)bAB`6/(BG(l1mGӫn)]-jE zBm$y F1WcJlm˃;-[wt0X1SYlO ȯjV]&. E*d~\#d3m~~3xw7K^/*̛i $)I|i pBN%1Cr_}KFW )DzmH+s|؝$`XBZ. [qСKS Bڸ3/|+q? $^Z_ hƝ/ێi ):աdytkY_3% {/JѮ[1O1[28,uQ'Y|:Yn`M!KV- biȥBZߏ*w 6HYfƵZM]kU|58 7ͻ5E0|YO8Pd`'8t]Lm2\41GܢSRX@'0uoߣMkgNv{Q,;wp[U09I-r;Z"ԚY:қ(:bϟyKspS[5st22ȩ]ʟ~Ep۩iwAT\ƓP׈\O{%@Թ! w%5+;{[{ӃiMᯚ(nߴ|gų!Jl;LmzhYQgO, Xuy~YF_T*uVDH^?a4oCX#2g\,⃴Wl:0P¦6sV!zŤA}:,\yg^`]sNqy9TɈniZ?pjM: kLAd9=<[93NT8L`np7io;I,q/DxXr/5MlU2?f|Svb9SStɃkǂԡJI;^Β N\Xsɩ[@g! {$8f^Ɖ~$q}U&HQ ;ɔU1&PorT*=a0$@3 >1^ICqr}̩IK&l),HoE5D?z[xKqq!wQ1dϩ'.:`E FZ=\ 'ʼnn[_i2bkXVXt;Kaw1q%&Icق+M;zʼ ӔׄR~ւBѢy>=V`$/rCsH N*v1֤2Ȫ!'wL9k틗-H6]ppк^$R'*:S  ^8 )JwS [)Phㅫ }m U]C4Vv{| θ96KjۅI\J{)˲@jB(Dƚ;8/huvY8ӌETg\Б Vhr{"%w7]"=!4K %im4IcdpM ra6W~#ohUJ~uU2󖨲|7: ѩ Hu1❁/Rh#3-lI$E qѿnH.81!%?%!B5<|DS]rS f/v0 -csXr\=jATJ/,ŶCZTt^dlyރ5f 2ӵ6ƕ㋜2UJ8K QNHK'G4 s_?SE,[ǰ7ON/hb;9{V ZCz!(Yw lVko_ 뛐'*73_'lZ2:4,﹔#$4ɝ"fH뭻æBdA /<ݧyQ:ڎW4d0s'='QٙFX`0%@ !CNŧR&W꺴l f$l {㸐nu}4ߊ$a Ul'Ttzlƥ"`<@-|Cd'Oza,J*Z[c^ү<}/f zN頾v x6 FC)dICa@=n:<0rIw\X(ĩH}dWB քb(!}Tš=)0Ҧ55پ͉|:#Ċ/Q&vL^كmIX|;oaqU@p5pL=mgf ^NC u3ݸKR"IS5N#`/,XAN1WI-eEYhF}Oiʻ^i𠱧oa#@x7Oz]yN>DU6[KEy?9 }Ӣ~[ST~nJH y߃1lP[aCиnȌB(1 :L)}g6N+Ux %%/!v %ʴmߠYM>*)@V~kK5ٵ,WZdi~84s2NoT|-#`SZ`]LKOJ;:=]_X ?.ATv$:<?yM#=@IcمoN2[ [FeF3;УLap2j+p37 @~I>+I{7RIR'+D{ۨ^뤇6D[$Z]=4z\]>uҤa6ng;0f[GZ.%J.y.݇:|-,ME߸Z3۔|x:g-1]1 nJ&90Pjҧ.`ΧԩŗY^3 qD6LJ) (-%L q$PPNu"4ݶZ={$*Zݻ=N3mo5ׄs PK"b_'-6.ꍏ=Z\hTᦰ{Sjngel}M.<@epow=?TOWiecD$t3gpjܤ&魹(<x_.ǃƌK:,_pLL0anDSgyZ"_E'W^ـnI;eT AnY$Eʅ?_QO k|CR0 }Lsl-Z%%iuxP2ʁ0@ׯa>Qc44>k%cy/`Uu^n [gːP^*|?j j`3`sNPѦDs# 90J4m$S^"r7hAƀмX(5/K$ ^=mUf^|>L|VoZ~kF>'Sul GY\"sj(ͨ=|wK^_!kR _m(C> d]dI܍ܨ.=z/úߴ9 ӫKtoX̸hG@g]qT1YUd"^n|X1`h#g>pP!xX8枑KϰFX4̚'XE]]x!,v fA2&%ܨle96=> }g@`9z<-N*B|y.rWQ'w▝( /`SON/(m/dUO_Ra2uA4S*REZj=8!^ s/_ =x>OQM/ _^H iX{QoZ.6tGcN;A'f?=Z5jCbH0. 6'>Sa{J[jY ?AIms4 HI4>|b}0Dm@#cf-O1n?,ZQpa9QZv='WT& eONo?4Ϝ Νʄ4vHUyjH[LGD(dUРQ 6s{u_Ǐ]^I뭔x%w2<]@(QΙV NZ,afV=ɠeVSSrX6ٿ\zgb EDj AY[y{ux?\Kvrq5W%9*(̮!(DLQOlrqu[ƌA,5HP]9\mAe.yl9̍憻P+on46KL'\̽ixcw8R~^Fo"X6޶MuSwⶊCAUEM!CtOX}`bd ()Px#žк%sr]E+*%k"X9VG~=akAldpˀh"9gcN.vC!D^ rk8{1ctY.ȸ2$}#﮵ fhFvi Cٱ!9a$ǝa>Н[@ OЭGn6Vwþ;) )EQ5LJȝ/߮ޠὔfq]yw&xdW7z"ʱT5a |]/% ^X K/{H`Qi"֚ _X:02(C fI(}Hۡ5٭ /~=ӎ> _qΩݲi&Uawd{g\U4]be"\O!8l_i#?n+:[!1Z*PPPFî P@*oOڕ:b!*){zKNވ ŋdvJCnxhCe:&c.kVܼ@\7<|t!"wq)ۡ)6JȢ73.2mE(J-+viSpSkazp-y< dL~12vŵZ{޾'䧱49XΉ#4O"p..Z1 cR7Cz%Q<"umdPLՅwx? D:4.JTԸ%H!%&\/aAMr(c E[1Gt Q^hRHQASkCJyigDLBEP#8ʅ83]&CӪ'JgLHVzu4:.#ʆE|ֳ=HfI$"6xC~i=,}6a>XVhȩ7h`Kځ `|5hٳ|>6uY>CB$Da4ą(׫y2ܿWK!YY5W5:yz^h\~' _g~VI, \>-?OX}7Rv1J4Yq,rz7ʯq~ZhQv?CuwlKs8Bp`QU%Who*CFzA2eG Mx&jnCx6I@s[N WϺ$IqRh08Lf/6q$LoJ \ʛ`D;7&nLPݫ`61^9בryՓsuFd{a9U9 a::_6+fHT9ڱLJf?ۏ: [ Tm*>}~ECەHB zw3 V U-̓F1 & DVG\ۍDRtc*,M0CvVfS.E*+Qv=}oYV-o R2ڳ>29yg\_ p `Ubv bk-_:4@''}]C#Sc=cJ{jO ɟo q]Y|(C $9M.Y׆ uO=,a 8Vb(O͔P\ts6[Ziú!/0/)*Z{y_FieP|x$8?I_U.R7{ Pn!k]i[?p٫|مˤL ixz/ṾD_gR/,?-Gn 6iMr0rsz |LhsFb]5ԡ=P-Sޟ!QDX^/.Ki6-Ogy83se)a:jx ɹ\vi32=#'HNќD\=:!XJ2 ؜S Ǯ[*%B)$~#C\;Z^{ uofctnfTbG`P=&B yeH_8һRŤ.uWm.w}̏)ӱJG8pN&X1;Mwnhlk&V $9=!Xn oDIAe*ޤ-Y#e &;`yaBmPoԜtd` CEUHXW5oq3&X; po@eCWZhbYm'B~ي܀|@fS @C}MA$ސtWr*_ S6.e e4=0&4ӷ}T 4q_fKjZg"^UyپQ̅,kU+ CӇjhiНjlW&Qئڎ=*Wm[զOQy ;jhI?[:heXԾP9@\>t GgY3a@GYrx90]*8aX{{jhSz.*h_r)~09Ui^5'0jvA&hfkfMFTTG RS+B3!듄ҺE?K}%>k{`zP!Y O@& " h9hn+7{#t\ j_"S.C|4X%Iۗ-N֙G خz.JŤs:&f\=SK]gsր+5r@u6o8.f!:m.)@SɎ6m)CAG #hP묡B S7hsV#w f>EZ ltYot"6ȋ* 2HcիkY퐔ޠ emΨL)[I#6G"]B$†~V[;N~D5/Y` L&/2 x̔5bcvѝ 5S4IᐉHLҢ}-;rdc]pxc0 ![Za鄪0rٿ,cԌ[b2cкX^dCjȇvXsb*f obW+)Gi`C=DfpAA>_ k[+>lIZ7Lc @'0Z-8x2Ay"Y|ѫjx{dTP#L^n;@`eZ~[i,I)1 ^/^,\Am!",hgs75E9J2@7^QHoN[7߲j*N-,  Kup ;0e@|Nzu˵uDÝE!NAic28y$?yIJ".@q* ;~Y;FcSow1vpOVb*]uKÖ8lN[RYN*D\j gp4Qϰ!wiw-Xj 2 /}rj8ǏOߋl1VRDX o]'38ϛ%JA#"Ym7<>&ZfM{u菘`@~}c${n7]˦.TU,cFV6Y{ ɟhG2K1c&V0#a~5 /Ig!p Z'zy3_VD^9ood܋L4_}PdЖ4ҾP;+B\xF" 0W봎&?=P˧+rP9´E]G./ ->'zf髈}` "z\&+)1?k`d>2Plj7w7<-jNȹ86SBeR)J"Me@zm. }t踆&&{kyK@,omIQbhbIS q'2vKB44黀Km0&uV ƈ~鞛]栾e1Pێ[ ׈ ؄h(^ރK%G@Q4zDr<3tr]8%0|UEwLHIn!MF&72RAX2\1b閮u5'a0;{)@"땫k۳j39+)6髠B /ItYRy'ŷ6o!@Ffʪ{NA{4e䇶/B ƉDJɢpWJkTQm(^ ZvHviVO^Jw*tjޅK)b^(ZgX]rFdM7PHґA}#vM6oOD&(-K% نc9E3%d mBHyUdƚDQckG|^;(FiTuE1@]tҩ"(솛rΔol0kQ(VV' mA-S=!_O/Гx㨟XWo-pC^}Z`3q7鼥}-;k6EQJ ߜʍI.=.t}Q?E!<*ВN8CwU:74j%VHRfl.{'b'!XF#q<5u`ZIh ˁ@ K@1 OvfbJ B;:y7:w YZ