openldap2-ppolicy-check-password-debuginfo-1.2-lp152.14.15.1 4>$  Ap`A/=„mX3$Fosu_ \<˘_&qnDx>#Lnw#pR%5rm~.\1|O`_Q2ϙr;(N x lhɣ6i;N.iB֌SF~P[O~*G}Tc[byЅʥ 8x6Ѽ6qo 0nKJiT'r䦚0ֽ1ߙ  `#g͎=*3c87bdc3e7ff62f377dc4ee8e85bac7bef8efb2c265fe42b59f7a6567d5d97a422d97540af3622c5799feb1dd8604753e3bf9f64P`A/=„? 89εT.{;>YnNX.=o#(ox[,"6 \ހ7݅}roAw&h{GEyh 7gQY ɐ7< eȡK|!0brYe$_+ %RP%6 Xţ;Ej-m>T $}3WT(!ή/8g_vZ28?ȼNT?*MbO\5&x* ֻ+w^d;:~FvRT0>p@J|?Jl+/ = |DHX\ox    &  8  \    `    ,(/88494: i4FE GE( HEL IEp XE|YE\E ]E ^FbGZcHdHeHfHlHuH vHwI xI yIzIIIJJJ J&Jhopenldap2-ppolicy-check-password-debuginfo1.2lp152.14.15.1Debug information for package openldap2-ppolicy-check-passwordThis package provides debug information for package openldap2-ppolicy-check-password. Debug information is useful when developing applications that use this package or when debugging this package.`hci-cnode2-m1ֈopenSUSE Leap 15.2openSUSEOLDAP-2.8http://bugs.opensuse.orgDevelopment/Debughttps://github.com/onyxpoint/ppolicy-check-passwordlinuxx86_64AqֈAAAAAA큤`````````47c092615edd29ad9c2dc522d241e72d0e637c39fd5d05f649538aedf656e903../../../../../usr/lib64/openldap/ppolicy-check-password.so.0.0.0../../../../../usr/lib/debug/usr/lib64/openldap/ppolicy-check-password.so.0.0.0-2.4.46-lp152.14.15.1.x86_64.debugrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenldap2-2.4.46-lp152.14.15.1.src.rpmdebuginfo(build-id)openldap2-ppolicy-check-password-debuginfoopenldap2-ppolicy-check-password-debuginfo(x86-64)    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1_@_@_/@_FN_?@^^^*@]B@\ڭ\r@[H[@[vZ@Za@Z@ZZ.s@Z@Y*@Y*@Y@Y@YYp@Yf@Y7Y6@X@X7@X$a@XWk@WbW;VVɦVŲ@VŲ@V@V@V@V@Vf@V^@V\:@V@V @U4@T@TuWilliam Brown William Brown William Brown William Brown William Brown William Brown William Brown William Brown William Brown William Brown Peter Varkoly varkoly@suse.comckowalczyk@suse.comckowalczyk@suse.comzsolt.kalmar@suse.comzsolt.kalmar@suse.commichael@stroeder.comfvogt@suse.commichael@stroeder.comrbrown@suse.comjengelh@inai.demrueckert@suse.demichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comjengelh@inai.dekukuk@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comlmuelle@suse.comhguo@suse.commpluskal@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comrguenther@suse.comjengelh@inai.de- bsc#1178909 CVE-2020-25709 CVE-2020-25710 - Resolves two issues where openldap would crash due to malformed inputs. * patch: 0209-ITS-9383-remove-assert-in-certificateListValidate.patch * patch: 0210-ITS-9384-remove-assert-in-obsolete-csnNormalize23.patch- bsc#1179503 - fix proxy retry binds to a remote server * patch: 0208-ITS-9400-back-ldap-fix-retry-binds.patch- bsc#1178387 (CVE-2020-25692) - unauthenticated remote denial of service due to incorrect validation of modrdn equality rules. * patch: 0207-ITS-9370-check-for-equality-rule-on-old_rdn.patch- bsc#1175568 CVE-2020-8027 openldap_update_modules_path.sh has a number of issues in it's design that lead to security issues. This file has been removed, from the package, and the %post execution of the install. The function is replaced by /usr/sbin/slapd-ldif-update-crc and /usr/lib/openldap/fixup-modulepath, through the addition of the source files: * fixup-modulepath.sh * slapd-ldif-update-crc.sh * update-crc.sh- bsc#1174154 - CVE-2020-15719 - This resolves an issue with x509 SAN's falling back to CN validation in violation of rfc6125. * 0206-openldap-tlso-use-openssl-api-to-verify-host.patch- bsc#1172704 - Change DB_CONFIG to root:ldap permissions. - bsc#1172698 (CVE-2020-8023) - local priv esc via start script chown -R on olcdbdirectory path. Remove chown -R on start to resolve.- bsc#1170771 (CVE-2020-12243) - recursive filters may crash server * patch: 0205-bsc-1170771-limit-depth-of-nested-filters.patch- bsc#1158921 libldap-data should be requires, not recommends to help prevent user confusion around configuration ownership.- bsc#1143194 (CVE-2019-13565) - ssf memory reuse leads to incorrect authorisation of another connection, granting excess connection rights (ssf). * patch: 0201-ITS-9052-zero-out-sasl_ssf-in-connection_init.patch - bsc#1143273 (CVE-2019-13057) - rootDN of a backend may proxyauth incorrectly to another backend, violating multi-tenant isolation. * patch: 0202-ITS-9038-restrict-rootDN-proxyauthz-to-its-own-DBs.patch * patch: 0203-ITS-9038-Update-test028-to-test-this-is-enforced.patch * patch: 0204-ITS-9038-Another-test028-typo.patch- bsc#1111388 - incorrect post script call causes tmpfiles create not to be run.- bsc#1114845 - broken shebang line in openldap_update_modules_path.sh - fix the script- Emergency fix: move tmpfiles_create post from the library package to the main package's post script, which ships the tmpfiles.d configuration. Fixes the post script of the library (-p /sbin/ldconfig does not allow more statements in the script). - bsc#1111388 openldap and /var/lib/ldap/DB_CONFIG* (transactional-update) * source: openldap2.conf - Added a patch to let slapd return the uniqueness check filter used before constraint violation to the client. Fixed broken memory handling in affecting error response of slapo-unique ITS#8866 slapo-unique to return filter used in diagnostic message * patch: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch - Don't require systemd explicit, spec file can handle both cases correct and in containers we don't have systemd.- Fix CVE-2017-17740: when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack * patch: 0017-Fix-segfault-in-nops.patch (bsc#1073313)- Fix slapd segfaults in mdb_env_reader_dest with patch 0016-Clear-shared-key-only-in-close-function.patch (bsc#1089640)- bsc#1085064 Packaging issues have been discovered around the openldap_update_modules_path.sh which has been corrected: - the spec file was wrongly configured, therefore the script has never been called - the script should create the symlinks first, as slapcat is useless on a system which is already affected.- bsc#1085064 Add script "openldap_update_modules_path.sh" which which removes the configuration item olcModulePath in cn=config which is after upgrade from SLE12 to SLE15 holds inappropriate information. If the cn=config is being used on a system, the conflicting items in slapd.conf are ignored, despite of it, the backend DB configuration section has been also commented out in the default slapd.conf. In case of correct cn=config (the olcModulePath has been already removed), the script stops without touching anything.- Upgrade to upstream 2.4.46 release - removed obsolete back-port patches: * 0013-ITS-8692-let-back-sock-generate-increment-line.patch * 0016-ITS-8782-fix-cancel-memleak.patch OpenLDAP 2.4.46 Release (2018/03/22) Fixed libldap connection delete callbacks when TLS fails to start (ITS#8717) Fixed libldap to not reuse tls_session if TLS hostname check fails (ITS#7373) Fixed libldap cross-compiling with OpenSSL 1.1 (ITS#8687) Fixed libldap OpenSSL 1.1.1 compatibility with BIO_method (ITS#8791) Fixed libldap MozNSS CA certificate hash matching (ITS#7374) Fixed libldap MozNSS with PEM certs when also using an NSS cert db (ITS#7389) Fixed libldap MozNSS initialization (ITS#8484) Fixed libldap GnuTLS with GNUTLS_E_AGAIN (ITS#8650) Fixed libldap memory leak with cancel operations (ITS#8782) Fixed slapd Eventlog registry key creation on 64-bit Windows (ITS#8705) Fixed slapd to maintain SSF across SASL binds (ITS#8796) Fixed slapd syncrepl deadlock when updating cookie (ITS#8752) Fixed slapd syncrepl callback to always be last in the stack (ITS#8752) Fixed slapd telephoneNumberNormalize when the value is spaces and hyphens (ITS#8778) Fixed slapd CSN queue processing (ITS#8801) Fixed slapd-ldap TLS connection timeout with high latency connections (ITS#8720) Fixed slapd-ldap to ignore unknown schema when omit-unknown-schema is set (ITS#7520) Fixed slapd-mdb with an optimization for long lived read transactions (ITS#8226) Fixed slapd-meta assert when olcDbRewrite is modified (ITS#8404) Fixed slapd-sock with LDAP_MOD_INCREMENT operations (ITS#8692) Fixed slapo-accesslog cleanup to only occur on failed operations (ITS#8752) Fixed slapo-dds entryTTL to actually decrease as per RFC 2589 (ITS#7100) Fixed slapo-syncprov memory leak with delete operations (ITS#8690) Fixed slapo-syncprov to not clear pending operation when checkpointing (ITS#8444) Fixed slapo-syncprov to correctly record contextCSN values in the accesslog (ITS#8100) Fixed slapo-syncprov not to log checkpoints to accesslog db (ITS#8607) Fixed slapo-syncprov to process changes from this SID on REFRESH (ITS#8800) Fixed slapo-syncprov session log parsing to not block other operations (ITS#8486) Build Environment Fixed Windows build with newer MINGW version (ITS#8697) Fixed compiler warnings and removed unused variables (ITS#8578) Contrib Fixed ldapc++ Control structure (ITS#8583) Documentation Delete stub manpage for back-ldbm (ITS#8713) Fixed ldap_bind(3) to mention the LDAP_SASL_SIMPLE mechanism (ITS#8121) Fixed ldap.conf(5) to note SASL_MECH/SASL_REALM are no longer user-only (ITS#8818) Fixed slapd-config(5) typo for olcTLSCipherSuite (ITS#8715) Fixed slapo-syncprov(5) indexing requirements (ITS#5048)- Use %license (boo#1082318)- added 0016-ITS-8782-fix-cancel-memleak.patch- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Add openldap-r-only.dif so that openldap2's own tools also link against libldap_r rather than libldap. - Make libldap equivalent to libldap_r (like Debian) to avoid crashes in threaded programs which unknowingly get both libraries inserted into their process image. [rh#1370065, boo#996551]- use existing groups instead of inventing new ones- added 0012-ITS8051-sockdnpat.patch- updated 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- Added OpenLDAP new feature implementing OpenLDAP ITS#8714 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- added overlay trace to package openldap2-contrib- Upgrade to upstream 2.4.45 release - removed obsolete 0010-Enforce-minimum-DH-size-of-1024.patch and 0012-use-system-wide-cert-dir-by-default.patch - added 0013-ITS-8692-let-back-sock-generate-increment-line.patch for supporting modify increment operations with back-sock - added overlay addpartial to package openldap2-contrib- Remove legacy daemon control that was used to migrate from SLE 11 to 12. (bsc#1038405)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#976172 owned by hguo@suse.com: openldap2 - missing /usr/share/doc/packages/openldap2/guide/admin/guide.html - bug#916914 owned by varkoly@suse.com: VUL-0: CVE-2015-1546: openldap2: slapd crash in valueReturnFilter cleanup - [fate#319300](https://fate.suse.com/319300) - [CVE-2015-1545](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1545) - bug#905959 owned by hguo@suse.com: L3-Question: Are multiple "Connection 0" in a Multi Master setup normal ? - [CVE-2015-1546](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1546) - bug#916897 owned by varkoly@suse.com: VUL-0: CVE-2015-1545: openldap2: slapd crashes on search with deref control and empty attr list- Drop binutils requirement; the code using /usr/bin/strings has been dropped in openSUSE:Factory/openldap2 revision 112.- Remove superfluous insserv PreReq.- Introduce patch 0012-use-system-wide-cert-dir-by-default.patch to let OpenLDAP read system wide certificate directory by default and avoid hiding the error if user specified CA location cannot be read (bsc#1009470).- Add more details in the comments of slapd.conf concerning file permission and StartTLS capability.- Test for user/group existence before trying to add them. Summary spello update.- Move schema files into tarball addonschema.tar.gz: ldapns.ldif ldapns.schema rfc2307bis.ldif rfc2307bis.schema yast.ldif yast.schema - Package previously missing schema files in LDIF format: amavisd-new.ldif dhcp.ldif dlz.ldif dnszone.ldif samba3.ldif sudo.ldif suse-mailserver.ldif (bsc#984691) - Fix a minor issue in schema2ldif script that led to missing attribute in the generated LDIF.- Enable build flag LDAP_USE_NON_BLOCKING_TLS to fix bsc#978408.- Move ldap.conf into libldap-data package, per convention.- Move ldap.conf out of shlib package again, they are not allowed there for obvious reasons (conflict with future package).- Build password strength enforcer as an implementation of ppolicy password checker, introducing: ppolicy-check-password-1.2.tar.gz ppolicy-check-password.Makefile ppolicy-check-password.conf ppolicy-check-password.5 0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch (Implements fate#319461)- Remove redundant -n openldap2- package name prefix.- Remove openldap2-client.spec and openldap2-client.changes openldap2.spec now builds client utilities and libraries. Thus pre_checkin.sh is removed. - Move ldap.conf and its manual page from openldap2-client package to libldap-2_4-2 package, which is more appropriate. - Use RPM_OPT_FLAGS in build flags. - Macros dealing with old/unsupported distributions are removed. - Remove 0002-slapd.conf.dif and install improved slapd.conf from new source file slapd.conf. - Install slapd.conf.olctemplate to assist in preparing slapd.d for OLC. - Be explicit in sysconfig that by default openldap will use static file configuration. - Add the following schemas in LDIF format: * rfc2307bis.ldif * ldapns.ldif * yast.ldif - Other minor clean-ups in the spec file.- Use optflags when building- Upgrade to upstream 2.4.44 release with accumulated bug fixes. - Specify source with FTP URL - Removed obsolete 0012-openldap-re24-its8336.patch- Relabel patch 0011-Enforce-minimum-DH-size-of-1024.patch into 0010-Enforce-minimum-DH-size-of-1024.patch- Upgrade to upstream 2.4.43 release with accumulated bug fixes. - Still build on SLES12 - Loadable backend and overlay modules are now installed into arch-specific path %{_libdir}/openldap - All backends and overlays as modules for smaller memory footprint on memory constrained systems - Added extra package for back-sock - Consequent use of %{_rundir} everywhere - Rely on upstream ./configure script instead of any other macro foo - Dropped linking with libwrap - Dropped 0004-libldap-use-gethostbyname_r.dif because this work-around for nss_ldap is obsolete - New sub-package openldap2-contrib with selected contrib/ overlays - Replaced addonschema.tar.gz with separate schema sources - Updated ldapns.schema from recent slapo-nssov source tree - Added symbolic link to slapd executable in /usr/sbin/ - Added more complex example configuration file /etc/openldap/slapd.conf.example - Set OPENLDAP_START_LDAPI="yes" in /etc/sysconfig/openldap - Set OPENLDAP_REGISTER_SLP="no" in /etc/sysconfig/openldap - Added patch for OpenLDAP ITS#7796 to avoid excessive "not index" logging: 0011-openldap-re24-its7796.patch - Replaced openldap-rc.tgz with single source files - Added soft dependency (Recommends) to cyrus-sasl - Added soft dependency (Recommends) to cyrus-sasl-devel to openldap2-devel - Added patch for OpenLDAP ITS#8336 (assert in liblmdb): 0012-openldap-re24-its8336.patch - Remove obsolete patch 0001-build-adjustments.dif- Introduce patch 0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch to fix CVE-2015-6908. (bsc#945582) - Introduce patch 0011-Enforce-minimum-DH-size-of-1024.patch to address weak DH size vulnerability (bsc#937766)- Introduce patch 0009-Fix-ldap-host-lookup-ipv6.patch to fix an issue with unresponsive LDAP host lookups in IPv6 environment. (bsc#955210)- Remove OpenLDAP 2.3 code and patches from build source. Compatibility libraries for OpenLDAP 2.3 are built in package: compat-libldap-2_3-0 Removed source files: openldap-2.3.37-liblber-length-decoding.dif openldap-2.3.37-libldap-ntlm.diff openldap-2.3.37-libldap-ssl.dif openldap-2.3.37-libldap-sasl-max-buff-size.dif openldap-2.3.37-libldap-tls_chkhost-its6239.dif openldap-2.3.37-libldap-gethostbyname_r.dif openldap-2.3.37-libldap-suid.diff openldap-2.3.37.dif openldap-2.3.37-libldap-ld_defconn-ldap_free_connection.dif openldap-2.3.37-libldap-ldapi_url.dif openldap-2.3.37.tgz openldap-2.3.37-libldap-utf8-ADcanonical.dif README.update check-build.sh- Upgrade to upstream 2.4.42 release with accumulated bug fixes.- Upgrade to upstream 2.4.41 release with accumulcated bug fixes and stability improvements. * Add patch 0008-In-monitor-backend-do-not-return-Connection0-entries.patch * Remove already applied patch 0008-ITS-7723-fix-reference-counting.patch * Remove already applied patch 0009-gcc5.patch (Implements fate#319301)- Add 0009-gcc5.patch to pass -P to the preprocessor in configure checks for Berkeley DB version- binutils is required for "strings" utility invocation in %pre [bnc#904028] - Remove SLE10 definitionshci-cnode2-m1 1610664732 358e92e63e0e50090be809c333b8bc078533352f1.2-lp152.14.15.11.2-lp152.14.15.1debug.build-id358e92e63e0e50090be809c333b8bc078533352f8e92e63e0e50090be809c333b8bc078533352f.debugusrlib64openldapppolicy-check-password.so.0.0.0-2.4.46-lp152.14.15.1.x86_64.debug/usr/lib//usr/lib/debug//usr/lib/debug/.build-id//usr/lib/debug/.build-id/35//usr/lib/debug/usr//usr/lib/debug/usr/lib64//usr/lib/debug/usr/lib64/openldap/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15537/openSUSE_Leap_15.2_Update/d123147881a01c1707b33f12e0e5fa4d-openldap2.openSUSE_Leap_15.2_Updatecpioxz5x86_64-suse-linuxdirectoryELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=358e92e63e0e50090be809c333b8bc078533352f, with debug_info, not strippedPFJjM#Hkopenldap2-debugsource(x86-64)2.4.46-lp152.14.15.1utf-88726ce61f5cb6c964a70538f5a0178c850d32ae759a99989a817ef3e04287966?7zXZ !t//Pi] crt:bLL p먬cKv69 9HK_TČi4x2 \T 5|gHrF.`~/@ܑFyb 8XWMzy0m~IV&Ƨ\5ne2%H4ΆJDvjCXx k{lގ$Rcfd0W )Cۦx$=*asp8ݍv%&0ޚD^m =Hb߽>ޜy6qrHnSاc4?֕Y]IBA^>C%7}A>GFҐOU(B`,Qb"ϡ6jilgSzf"ټ-Iməy/X.;,R'.4j"ȩ=h< 9hqIqeuXgpdbbzg0h%hk9 ǀ:nB|K}<;=bFERxy ppCSRV'b -+'9hΤme:j\w#SXukNl. h][ uIN[7"5P2+n/oWw!7fnv[7zA@Wƛsz0̷"FBo1_&g&qy^JI ?%N|C]CdoU)z| e)<>0BF_ۊk nu,87@V z  5Q{P=OqS?_bnbu=Y90_%F-@~YB~|~tIGW;B1m RM>[TmѰ@ᘒs l%Q/I .20Ghj@vZu1(Nuى2 vi4OӏWxXGΎytq.*',<( ֗T_)y˩I{9C_hul 6He Ir@&"j;<"q6UXzܓq-Cf9u}YBx^#&,l9=HcГ9|7A%h$UvС% Qb-uj`,4 Zb( I5fgUѠX_5|%F¦)F m<Z2K?bBꂌ6:?D(1\&*̏-!'8<`KPNaMԏ$Ϡ0 kVU'CIlX*Қ*ƓB^g k.@ZGT4^GFq#Hj쵧22o<8*t6_FqRp?䯆Z#g캞.Y_f+'ДM⸓oXS '̺.Vt􅋓3IS8+[k\FD~erU_^2.U$c̩ o1^!r&'vHo&Kp?"sbTڏ{4RG8B>ӏؼKt)Xn7\':3T>EFGVB3szzT = g%Uȕ浿H"]$&oD,<:RPm 8*0@+ kzZڐ٤v9y;\#IJs1!3՛NT&џ_J*eE7K#I(|ݠN{4LQ?FrvZMʒ݁Jq~iܿ=_fĉDlZB.~ˆEH௜c֔ss Wǰ!t5f)'ϠH]@^S# Oݰw;F[!*;cc˽A12|ϳFFA&Mf_,/^gu+J$2*#&^bdQ=DL&8?1α33OAqA&hv (g(r+~Ai*n5ȋچrdJOu֫)u,Q颾j ٔL4ܬ9_7s|}68[z}ˏ$K2@ X(j HjB*]$6XI n.M%Zh(:dƌNg[f17H7n_`w-'2 "ucz Z,|_]gY|nyXzWA64,ӚnE/KM q#5v Tw_MHvlNͫ\!bd٠t4RCeh b[ {0[,KóEUeu\^#LT4?q9vEYeQUȆ0YH%ܚbI|ocmT]X*+|e|/Q 6wܒ akrR1(."&a%i͆i V8n7o?ԓ&GB\gY2:VƊz:yi%tL ?2{zuC%L{"ZGT"U٢3K#G*<&AW^"f ap^.4 zݑR{@sv{6[Sz1Fق\5nޢ2^q_M-d5pg ^c@.?#H 49[ : u}H&& I6ak(o(2[F(A(f,!qU6L56=6;/H\6*DW C֑ 5fٍӛ; d׫N5_1fbJf#$^;Qrfۂs͚ZtN1ZOvHA4a\

RON`Ģ/&0鶾ٯҍ_Yٳ,2Mo$ :+|'U}0"8b H\TiMM9fg^^)#% C͕n\0FXƢ%0<h>5hP'$ru[imm}NO/K'>qTȣ2~vtȘ:"C)jsHh[*C^i\u`\.#CӗdV&,2Gvxk8dQЦݤ%Wmˮvhֻy˒dX 0սBVѪfQR%eʼ±ڐբɩ02# lhe5FaE ֛P$ЏWQj6SRˣj rڳuq e!Y9la^EXBdyY0UXT£C6$t(Y9Wh}&h* n?'eQ̶ͅP)sTܒ~_#0yRaK!).eY}pg֜ӇQtޘ*]ӝ(  r_P I3d.l5ڰN$no9{r"͢u?-HDڐ@H<(?$nb,j' )sZ'D8exJ4("{G6[g<% 9G-\P]9b~r]d5|H1>JOYr)Pc<йH^=Cͻ\In#S yɟq,Pɥt .ɖt:pI|b9zS8ߦ2q2ʙĠ ~zPõ\?M^rBAoVP("O+B,\ t,= ݮhD(wt~v$]: ])~v~1/hau1"{UI @Jw֘bLez=mʦ3NIcԘe`Mف&j`6,k!%Ծ߸?.vdBa@p 9 .3_$lIbopk{o1<<8$5-Jν/s#j);56K3]2qGyRFI+/ [>6: |+ }K6p4;4\ȵ`APE[S_x¡<+&f#ٻR 9_kϖ?drǑ.+d6社P N?C$(2C%%͜eFPƮ"x*% ^ԪȽLWq0:L70<nyiSk@SjhAqey`&8"_8h{LAvUU.7?lFas/H YG0U$Y0 se:0tP zs ) 1gRxX6(%/Z=ʻ| ڵQi߸IVY-~ch3'w?t m# Vxy:(1 ~2^a#I_FdmudbG3=DV8,XNBP}χ>MEf <ڇU[N&[ء*HZCXXB p /`GN)*(>Y]S W̫#>ٷ\ڥ 3mkG⇀tjz:3P|qntt'@~1`L(j NI`t7Ӗ|~(uŞnf8?OC I(N+IGc?쫍8J֫.hɖui:?To!`uvcOn* ,8j]?'%V No!UMAE_>.+[(<bH$5#m=N-Jл(M. ]aűc.Nwk>Mսk{=Cp)zBH7iGQ(V|m:4 Uny`6WީHp~8CHOsJ~>!)mDg^ nh%@ƈd0)Pٺm7~ʣ1h*b5 Lt(ᮥzmpRt)b}h*2 uryHM?`S7ZâPy; ܆g2(.zGbt w0يG,XE y}Tj0tcIcHD-8S6$ct)E9gZ^`%XtMʵ7si%vPa&z~DݯeXAǐ>,)x*_6@XԊ$B:.VQ(_u7Wip5?,c#&i\O8Dk dEQ>ePڜXg,v5ȺeJ S&Ғ)w~oM.h8_=ȟL{Ե w/ kTU/MId,Nę4@=QthBu qB _?j1sZDPK w j^QT : % A3s 3Re!- T= DžB꟰tֲb84jIRF[wPqa2,zX;-]TnC&jUr3⼩nR5@O%1*uF,U(zk7hG HmKm1;L% ѣH.G-˳#Y=уSSc@tVl6ȍK#&EGh9^m'kgHٌ#Zv:xEf6y/9ºN 1g)fOU1ce#[ۑ!b 2o&STd\#Vn2 TYQ3:7߿h<:Ogt{Jyb`yG5GS-IoS ӫ"1VnWstwgn7=gT0Qɷ<8U(F36 _R!E+_yL`a|ɝ(eg  |~sefȾIRcD$8NԛYha'`j5QR|T?sX}=(/?#Ezzq%QCa}@{J;yFNL}dWHn׽p+7Xu=*\Oe9C>nę$X%!DoDXe 33M mYC;Ik*"EG2^|d[5)듕,-:ηI&=9A!r!9ٙ1_~MiS!RotUfXt ѠΙ/6(+)<]qSЏx9I}MhӺDwnTf"^`-wB<us8ujpP0ӈ:}QNvTq֤.,X HɰuD<7477;SI@HKDc7,Exv9v}\e>(]+M}WfCx?-kx5`ml2HɅ'dd1xG"t:I~n31p"Y͢(+uz ֵA!4iWr7)KJm'+ ր@3!KT1gh o٧*U`HfV~iw w;o! (j>-;S>~63L> )MPO^{yH`.B}߂/ֱ˱i`idǴyɩgPbt=r=M3 I赪}3t Q?tB[ⵒT6LLxQ\ oҪ܀me.ӇoXwSY?Rhi!;# PaS}|b X㡄 /^3X֊%O6:?H y@~l)a'}eb}H_[j m~=Og5)8WY(kgHZ(OWe{'}abLð|ۻz.uL[U$̖6:{p-Jy|FC[{uwsݿ0m~EYmGu!.e橂ǢLu?iBaɔ%J+haGؚ.#en0֞[KךY0$[?M2͇01 ]GuQ0k ڿκ*& H<4f-ZX@ /CH@;.l컼B% q 6]fy0+wg!hۣĪl,⑅*+^/:xڒdU$R am5x߰Yaᘟژ-Ӱ8/x='GaV|Jb\B5L;Eˣj;1@ Lt:*<*N? w㤸qKK|*cѪA Ӑ;e4 9/֠*i<[x~M.83SP`Z$;1@PV ;No[0t9c|z@yXDC ȌSߙ;(hkNb QSv1b$? 8_a\dh%jĺ0] CG96jQWoர I)}~l#SoM C ă{q8AI 9NoLlo`PtDt E AF5BJʥ/qFФ:;>anAq2s K$pc[ ->1{^ D);o.~:9VfxBd؝1oby4K9=2w" X.4.qeO0?\ou2:fuW|ۧB bG.!xuFSvev0 pXn_B`l_#Z+\\U/Ũ diBP`+M*+P3,)D?Jn"rl' 4/ipF}h kRz0H@_U(8嵎B~yY?.riߝA[d9=>Ere_ehSϦA-rHԽ@>ӽW=鸢.'d/v<-! M*AJwev> +-9d!vSչ3>li.#FUsy&qd*7eE?]G-;~. ckyG#1ا=2 Kdf jR /"3΅s6gVF(ހD!)-kjuEdAZڔL UvAz:G^3 <<+O5~d!aCe5T=2{^_~Olà q;bW07?3vjJ~c}GW>h5!dc#U-W@~H^5Q-[p&bMビQהDtR} %gaCq"4#RTS^dܟԹ"4rjrc c4bU:!-Q-Ok{{M]Idn 5B:[~*A{9/,X?&mCsºң=δx'%<d_+-A;1JctL]>6%US leY1s91]ME??X"}` 9Xӣ}b2{JdwbiLOJQ>9f< 4,Y~ .( |n)(x=̓'fYEbkJ,)ZccTi_p=Ya.*Oò>mj~kY/I$NЋxKa`4EkLU֑Vm{^q aegܙ,Wr{9:$aWK~V ka{S m1DͮWާ嘻%27Np|^Iz~ t~j5Xoaj31zJ W*M^E"bj˰B I9t /}ay27ѐt†ҚY `+F~N)s6$KQ߻y #XיR9/T*4j+#ZOlux5D~R3_ 2 ?Y}{6a>Ud#QyĞj%!ѷv- a,nyMLD0ZF1ιNUMLo/!Vn  ȤG8)oBao+EGT)Hxɨ@ om²&o_T--1۰&3})A|m$.  /"݈V﯄ 4ryldx{հ,8Vèes^˝ce<0+h؛o̬!7RJ* ]n=4U@E)!T||ۆGQ';>.šHȴ  $$^Ta0 IО.2a6t?ڥHyf7Uf1@Dh r<Օ\"D8Vrp pFSZ^~_Gn4u5~Td?6葅 ^x0"X/@D]DA Lsd󔓤\)AUٌ+2[DBA4:^]gԮxGs)5 p`XIbYn9q00IAmDBYKbfpRe1mjҤ I~{gC1[֪Kuu};Y>X8EIgvSȯ4w; ֥d E(O 08~)\:z8مbr\s)z W9HLB7INPY[tf ǬJsxX% o|xO\, eFI#TK(?u _ 37G}]ETO"vxp[x4Bɉ= wTs\R|˙FZ?A[{J4 "֭;0a$gʑ]!+KѢpEZ0N1}0(\зjA] J `UW8XҢEa\b*\&kWP+&:j.H/?"uͅлiE+43Gˍ!/̮"cZVU^J0H 5ផ b2g}ǩu ?VS%*:KwJㅜy*yx@EL!ג (⻎ߓEv#8{v>DuKQ _}cHӷu{IăRJu5Wf0Rsv 3f&"D `,L2ECcq+#(YΑALsmHǭ<0c߃< %WDQ/ .S F.AR4n:_mߵY#F,\tԿ%8j*5x+RѱٗU6(kFWJڐmGP>"nLa4 LW%uݶk AMvª,S`9مr5iQ[gz11VZŪ~,E_wWwi:KPș<aU1&47! XR})G:ڸ%za mGJ٨ 4qv?cF `9c Ix*D͜*\%U bz2D稕sRh|Z{2W@taBːpDM‹ÕwG9n_¸_u?#Kb?o'4r9*Y'!ki"BGk&rOkJ2}1.2?4pzMOzuپnulKU6ze`+1:״|8o6 Ks{eLN?ο5; c EU>VdudSۤ5rbzz9fnOV/U>gIΓQmaz }YGoxM mZ13bV?/vID¥Tx#kFV|#gɗDgyR2 /eӪ-Yl:]G6LP8g`[5dzgv39$Y ,($Qov10I)΀%Kֲe3y_UǶcK2ee_L=lxLC( 4PޓՋ1{\uS56@ip`jHZ{! n 3R=V+iiR#TzCV`6FfgJh0a'fR M]h#h!SGQ9ζJ?_݅Αѷ0F1X$g*1>ź~w)~xɀߍ'>*'T v<†3:( 'JȡX[zGTՄ܉}8\ZLԘ_AX X,!'N {t3@t<Oy?Юj;v$)L2YЙb7I/Ny#ͼ,ڬC{]1@NؠmL b8>,P M][ր_mWcx 4Vm wD=a,jOڈ}vMiOfk$ʼo# vf8znM찆={o(=4墳,`m;jyCf T߲}t/)drL U~8fx2ȘF,*M?:0-VTj?'kۯޟqطd{|KEjAGt D~;/ w!"TOhl<Uv."Xs,/C!O8 JVEh蒿?1mb>3Z jWzJDU#Pq<## tG*lKjb:c(䪴`C$Gri~:a#%2d? yӒ#vK8x69\&@gΩa`^o%Wr&r|zqPAp}oϘŽNk(4Ȫr$ȹu2lқG'F[Nzlq,*/KQgMɺ7kcjÝb`/8"C >YU@j죵b<'.alV6oSS"ōSSL3Qpً1)!tqH'VY6-/p!,ƋmCW½&]_k;sf_B"ױH6`.˙ Y¿ni7/?=5 ֏ +H!b8>-`vAyn\mBPtDx@{`|UZ=I8@bMP?g󔧃[.%e[`s{1ȞA#}[j+ ƥ84QWԗ"bTS5hi3SxgŕCdNF0OT\ haI 2?#[ogFڢ]]RT l\]Ǯݹ )ݰ`kDi*v疪 &z 7⯂ўŅ։Oa9EQ:sXMO6I ClX4|lL[b),yТT RMu1C%nD||FPb2_? pˈ"(u~)0m_ dnjeExpjvOg36ppX8`r` k-=gȷVu&.D,!/ĝeUH%cʹں[[IgJe | #c^dG`)HN_yl1~NcG' iZ`% fAuݨ}PC|%xՈZ6B`[~sT ٚRGiȡ}66\z1O-b^e5*W':SrlzQ@vr%\0id2`X;Iˬ S8f .2SC0QgDF@GB"&[,M\oz8X{.[quQ9Ġq}KDh(PVħ!@P4Dwx#uAB3tCZ[=?T}\Q\~I۵Ko[0vsc 䞂iꖾ^;0fb(\ż7`?XOx(si>TNI3%p?2vEMǶV ,ϯitd=[ &7!lXC]5*Jܘ4%|ml U~]e"Sc۶r{F1éx