openldap2-ppolicy-check-password-debuginfo-1.2-lp152.14.6.1 4>$  Ap_YCĸ/=„z h7#c4ڢeY*NKe+ bXX) I}\_[xfKg,i$FyKIe$y@{LNٰG Nw.)EB4B^& Vbd- (8tp@E?E+/ < {@DLPclv      ,  P    T x   (8(090: 0F@ZG@l H@ I@ X@Y@\A ]A< ^AbBcCBdCeCfClCuC vDwD xD yEzEE$E(EFE\E`EfEopenldap2-ppolicy-check-password-debuginfo1.2lp152.14.6.1Debug information for package openldap2-ppolicy-check-passwordThis package provides debug information for package openldap2-ppolicy-check-password. Debug information is useful when developing applications that use this package or when debugging this package._YClamb63ֈopenSUSE Leap 15.2openSUSEOLDAP-2.8http://bugs.opensuse.orgDevelopment/Debughttps://github.com/onyxpoint/ppolicy-check-passwordlinuxx86_64ApֈAAAAAA큤_YC_YC_YC_YC_YC_YC_YC_YC_YC68e62471d06fa2ea1c5cf9205bbc5a5023a5583df68bcbc898b547a7eeca0072../../../../../usr/lib64/openldap/ppolicy-check-password.so.0.0.0../../../../../usr/lib/debug/usr/lib64/openldap/ppolicy-check-password.so.0.0.0-2.4.46-lp152.14.6.1.x86_64.debugrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenldap2-2.4.46-lp152.14.6.1.src.rpmdebuginfo(build-id)openldap2-ppolicy-check-password-debuginfoopenldap2-ppolicy-check-password-debuginfo(x86-64)    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1_?@^^^*@]B@\ڭ\r@[H[@[vZ@Za@Z@ZZ.s@Z@Y*@Y*@Y@Y@YYp@Yf@Y7Y6@X@X7@X$a@XWk@WbW;VVɦVŲ@VŲ@V@V@V@V@Vf@V^@V\:@V@V @U4@T@TuWilliam Brown William Brown William Brown William Brown William Brown William Brown Peter Varkoly varkoly@suse.comckowalczyk@suse.comckowalczyk@suse.comzsolt.kalmar@suse.comzsolt.kalmar@suse.commichael@stroeder.comfvogt@suse.commichael@stroeder.comrbrown@suse.comjengelh@inai.demrueckert@suse.demichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comjengelh@inai.dekukuk@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comlmuelle@suse.comhguo@suse.commpluskal@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comrguenther@suse.comjengelh@inai.de- bsc#1174154 - CVE-2020-15719 - This resolves an issue with x509 SAN's falling back to CN validation in violation of rfc6125. * 0206-openldap-tlso-use-openssl-api-to-verify-host.patch- bsc#1172704 - Change DB_CONFIG to root:ldap permissions. - bsc#1172698 (CVE-2020-8023) - local priv esc via start script chown -R on olcdbdirectory path. Remove chown -R on start to resolve.- bsc#1170771 (CVE-2020-12243) - recursive filters may crash server * patch: 0205-bsc-1170771-limit-depth-of-nested-filters.patch- bsc#1158921 libldap-data should be requires, not recommends to help prevent user confusion around configuration ownership.- bsc#1143194 (CVE-2019-13565) - ssf memory reuse leads to incorrect authorisation of another connection, granting excess connection rights (ssf). * patch: 0201-ITS-9052-zero-out-sasl_ssf-in-connection_init.patch - bsc#1143273 (CVE-2019-13057) - rootDN of a backend may proxyauth incorrectly to another backend, violating multi-tenant isolation. * patch: 0202-ITS-9038-restrict-rootDN-proxyauthz-to-its-own-DBs.patch * patch: 0203-ITS-9038-Update-test028-to-test-this-is-enforced.patch * patch: 0204-ITS-9038-Another-test028-typo.patch- bsc#1111388 - incorrect post script call causes tmpfiles create not to be run.- bsc#1114845 - broken shebang line in openldap_update_modules_path.sh - fix the script- Emergency fix: move tmpfiles_create post from the library package to the main package's post script, which ships the tmpfiles.d configuration. Fixes the post script of the library (-p /sbin/ldconfig does not allow more statements in the script). - bsc#1111388 openldap and /var/lib/ldap/DB_CONFIG* (transactional-update) * source: openldap2.conf - Added a patch to let slapd return the uniqueness check filter used before constraint violation to the client. Fixed broken memory handling in affecting error response of slapo-unique ITS#8866 slapo-unique to return filter used in diagnostic message * patch: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch - Don't require systemd explicit, spec file can handle both cases correct and in containers we don't have systemd.- Fix CVE-2017-17740: when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack * patch: 0017-Fix-segfault-in-nops.patch (bsc#1073313)- Fix slapd segfaults in mdb_env_reader_dest with patch 0016-Clear-shared-key-only-in-close-function.patch (bsc#1089640)- bsc#1085064 Packaging issues have been discovered around the openldap_update_modules_path.sh which has been corrected: - the spec file was wrongly configured, therefore the script has never been called - the script should create the symlinks first, as slapcat is useless on a system which is already affected.- bsc#1085064 Add script "openldap_update_modules_path.sh" which which removes the configuration item olcModulePath in cn=config which is after upgrade from SLE12 to SLE15 holds inappropriate information. If the cn=config is being used on a system, the conflicting items in slapd.conf are ignored, despite of it, the backend DB configuration section has been also commented out in the default slapd.conf. In case of correct cn=config (the olcModulePath has been already removed), the script stops without touching anything.- Upgrade to upstream 2.4.46 release - removed obsolete back-port patches: * 0013-ITS-8692-let-back-sock-generate-increment-line.patch * 0016-ITS-8782-fix-cancel-memleak.patch OpenLDAP 2.4.46 Release (2018/03/22) Fixed libldap connection delete callbacks when TLS fails to start (ITS#8717) Fixed libldap to not reuse tls_session if TLS hostname check fails (ITS#7373) Fixed libldap cross-compiling with OpenSSL 1.1 (ITS#8687) Fixed libldap OpenSSL 1.1.1 compatibility with BIO_method (ITS#8791) Fixed libldap MozNSS CA certificate hash matching (ITS#7374) Fixed libldap MozNSS with PEM certs when also using an NSS cert db (ITS#7389) Fixed libldap MozNSS initialization (ITS#8484) Fixed libldap GnuTLS with GNUTLS_E_AGAIN (ITS#8650) Fixed libldap memory leak with cancel operations (ITS#8782) Fixed slapd Eventlog registry key creation on 64-bit Windows (ITS#8705) Fixed slapd to maintain SSF across SASL binds (ITS#8796) Fixed slapd syncrepl deadlock when updating cookie (ITS#8752) Fixed slapd syncrepl callback to always be last in the stack (ITS#8752) Fixed slapd telephoneNumberNormalize when the value is spaces and hyphens (ITS#8778) Fixed slapd CSN queue processing (ITS#8801) Fixed slapd-ldap TLS connection timeout with high latency connections (ITS#8720) Fixed slapd-ldap to ignore unknown schema when omit-unknown-schema is set (ITS#7520) Fixed slapd-mdb with an optimization for long lived read transactions (ITS#8226) Fixed slapd-meta assert when olcDbRewrite is modified (ITS#8404) Fixed slapd-sock with LDAP_MOD_INCREMENT operations (ITS#8692) Fixed slapo-accesslog cleanup to only occur on failed operations (ITS#8752) Fixed slapo-dds entryTTL to actually decrease as per RFC 2589 (ITS#7100) Fixed slapo-syncprov memory leak with delete operations (ITS#8690) Fixed slapo-syncprov to not clear pending operation when checkpointing (ITS#8444) Fixed slapo-syncprov to correctly record contextCSN values in the accesslog (ITS#8100) Fixed slapo-syncprov not to log checkpoints to accesslog db (ITS#8607) Fixed slapo-syncprov to process changes from this SID on REFRESH (ITS#8800) Fixed slapo-syncprov session log parsing to not block other operations (ITS#8486) Build Environment Fixed Windows build with newer MINGW version (ITS#8697) Fixed compiler warnings and removed unused variables (ITS#8578) Contrib Fixed ldapc++ Control structure (ITS#8583) Documentation Delete stub manpage for back-ldbm (ITS#8713) Fixed ldap_bind(3) to mention the LDAP_SASL_SIMPLE mechanism (ITS#8121) Fixed ldap.conf(5) to note SASL_MECH/SASL_REALM are no longer user-only (ITS#8818) Fixed slapd-config(5) typo for olcTLSCipherSuite (ITS#8715) Fixed slapo-syncprov(5) indexing requirements (ITS#5048)- Use %license (boo#1082318)- added 0016-ITS-8782-fix-cancel-memleak.patch- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Add openldap-r-only.dif so that openldap2's own tools also link against libldap_r rather than libldap. - Make libldap equivalent to libldap_r (like Debian) to avoid crashes in threaded programs which unknowingly get both libraries inserted into their process image. [rh#1370065, boo#996551]- use existing groups instead of inventing new ones- added 0012-ITS8051-sockdnpat.patch- updated 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- Added OpenLDAP new feature implementing OpenLDAP ITS#8714 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- added overlay trace to package openldap2-contrib- Upgrade to upstream 2.4.45 release - removed obsolete 0010-Enforce-minimum-DH-size-of-1024.patch and 0012-use-system-wide-cert-dir-by-default.patch - added 0013-ITS-8692-let-back-sock-generate-increment-line.patch for supporting modify increment operations with back-sock - added overlay addpartial to package openldap2-contrib- Remove legacy daemon control that was used to migrate from SLE 11 to 12. (bsc#1038405)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#976172 owned by hguo@suse.com: openldap2 - missing /usr/share/doc/packages/openldap2/guide/admin/guide.html - bug#916914 owned by varkoly@suse.com: VUL-0: CVE-2015-1546: openldap2: slapd crash in valueReturnFilter cleanup - [fate#319300](https://fate.suse.com/319300) - [CVE-2015-1545](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1545) - bug#905959 owned by hguo@suse.com: L3-Question: Are multiple "Connection 0" in a Multi Master setup normal ? - [CVE-2015-1546](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1546) - bug#916897 owned by varkoly@suse.com: VUL-0: CVE-2015-1545: openldap2: slapd crashes on search with deref control and empty attr list- Drop binutils requirement; the code using /usr/bin/strings has been dropped in openSUSE:Factory/openldap2 revision 112.- Remove superfluous insserv PreReq.- Introduce patch 0012-use-system-wide-cert-dir-by-default.patch to let OpenLDAP read system wide certificate directory by default and avoid hiding the error if user specified CA location cannot be read (bsc#1009470).- Add more details in the comments of slapd.conf concerning file permission and StartTLS capability.- Test for user/group existence before trying to add them. Summary spello update.- Move schema files into tarball addonschema.tar.gz: ldapns.ldif ldapns.schema rfc2307bis.ldif rfc2307bis.schema yast.ldif yast.schema - Package previously missing schema files in LDIF format: amavisd-new.ldif dhcp.ldif dlz.ldif dnszone.ldif samba3.ldif sudo.ldif suse-mailserver.ldif (bsc#984691) - Fix a minor issue in schema2ldif script that led to missing attribute in the generated LDIF.- Enable build flag LDAP_USE_NON_BLOCKING_TLS to fix bsc#978408.- Move ldap.conf into libldap-data package, per convention.- Move ldap.conf out of shlib package again, they are not allowed there for obvious reasons (conflict with future package).- Build password strength enforcer as an implementation of ppolicy password checker, introducing: ppolicy-check-password-1.2.tar.gz ppolicy-check-password.Makefile ppolicy-check-password.conf ppolicy-check-password.5 0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch (Implements fate#319461)- Remove redundant -n openldap2- package name prefix.- Remove openldap2-client.spec and openldap2-client.changes openldap2.spec now builds client utilities and libraries. Thus pre_checkin.sh is removed. - Move ldap.conf and its manual page from openldap2-client package to libldap-2_4-2 package, which is more appropriate. - Use RPM_OPT_FLAGS in build flags. - Macros dealing with old/unsupported distributions are removed. - Remove 0002-slapd.conf.dif and install improved slapd.conf from new source file slapd.conf. - Install slapd.conf.olctemplate to assist in preparing slapd.d for OLC. - Be explicit in sysconfig that by default openldap will use static file configuration. - Add the following schemas in LDIF format: * rfc2307bis.ldif * ldapns.ldif * yast.ldif - Other minor clean-ups in the spec file.- Use optflags when building- Upgrade to upstream 2.4.44 release with accumulated bug fixes. - Specify source with FTP URL - Removed obsolete 0012-openldap-re24-its8336.patch- Relabel patch 0011-Enforce-minimum-DH-size-of-1024.patch into 0010-Enforce-minimum-DH-size-of-1024.patch- Upgrade to upstream 2.4.43 release with accumulated bug fixes. - Still build on SLES12 - Loadable backend and overlay modules are now installed into arch-specific path %{_libdir}/openldap - All backends and overlays as modules for smaller memory footprint on memory constrained systems - Added extra package for back-sock - Consequent use of %{_rundir} everywhere - Rely on upstream ./configure script instead of any other macro foo - Dropped linking with libwrap - Dropped 0004-libldap-use-gethostbyname_r.dif because this work-around for nss_ldap is obsolete - New sub-package openldap2-contrib with selected contrib/ overlays - Replaced addonschema.tar.gz with separate schema sources - Updated ldapns.schema from recent slapo-nssov source tree - Added symbolic link to slapd executable in /usr/sbin/ - Added more complex example configuration file /etc/openldap/slapd.conf.example - Set OPENLDAP_START_LDAPI="yes" in /etc/sysconfig/openldap - Set OPENLDAP_REGISTER_SLP="no" in /etc/sysconfig/openldap - Added patch for OpenLDAP ITS#7796 to avoid excessive "not index" logging: 0011-openldap-re24-its7796.patch - Replaced openldap-rc.tgz with single source files - Added soft dependency (Recommends) to cyrus-sasl - Added soft dependency (Recommends) to cyrus-sasl-devel to openldap2-devel - Added patch for OpenLDAP ITS#8336 (assert in liblmdb): 0012-openldap-re24-its8336.patch - Remove obsolete patch 0001-build-adjustments.dif- Introduce patch 0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch to fix CVE-2015-6908. (bsc#945582) - Introduce patch 0011-Enforce-minimum-DH-size-of-1024.patch to address weak DH size vulnerability (bsc#937766)- Introduce patch 0009-Fix-ldap-host-lookup-ipv6.patch to fix an issue with unresponsive LDAP host lookups in IPv6 environment. (bsc#955210)- Remove OpenLDAP 2.3 code and patches from build source. Compatibility libraries for OpenLDAP 2.3 are built in package: compat-libldap-2_3-0 Removed source files: openldap-2.3.37-liblber-length-decoding.dif openldap-2.3.37-libldap-ntlm.diff openldap-2.3.37-libldap-ssl.dif openldap-2.3.37-libldap-sasl-max-buff-size.dif openldap-2.3.37-libldap-tls_chkhost-its6239.dif openldap-2.3.37-libldap-gethostbyname_r.dif openldap-2.3.37-libldap-suid.diff openldap-2.3.37.dif openldap-2.3.37-libldap-ld_defconn-ldap_free_connection.dif openldap-2.3.37-libldap-ldapi_url.dif openldap-2.3.37.tgz openldap-2.3.37-libldap-utf8-ADcanonical.dif README.update check-build.sh- Upgrade to upstream 2.4.42 release with accumulated bug fixes.- Upgrade to upstream 2.4.41 release with accumulcated bug fixes and stability improvements. * Add patch 0008-In-monitor-backend-do-not-return-Connection0-entries.patch * Remove already applied patch 0008-ITS-7723-fix-reference-counting.patch * Remove already applied patch 0009-gcc5.patch (Implements fate#319301)- Add 0009-gcc5.patch to pass -P to the preprocessor in configure checks for Berkeley DB version- binutils is required for "strings" utility invocation in %pre [bnc#904028] - Remove SLE10 definitionslamb63 1599685529 770bb94b6f8861a1bb937f65d39d90500a79ee4b1.2-lp152.14.6.11.2-lp152.14.6.1debug.build-id770bb94b6f8861a1bb937f65d39d90500a79ee4b0bb94b6f8861a1bb937f65d39d90500a79ee4b.debugusrlib64openldapppolicy-check-password.so.0.0.0-2.4.46-lp152.14.6.1.x86_64.debug/usr/lib//usr/lib/debug//usr/lib/debug/.build-id//usr/lib/debug/.build-id/77//usr/lib/debug/usr//usr/lib/debug/usr/lib64//usr/lib/debug/usr/lib64/openldap/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:13955/openSUSE_Leap_15.2_Update/b009454bc7d635b2a7acc7270c57faa4-openldap2.openSUSE_Leap_15.2_Updatecpioxz5x86_64-suse-linuxdirectoryELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=770bb94b6f8861a1bb937f65d39d90500a79ee4b, with debug_info, not strippedPٔlKE openldap2-debugsource(x86-64)2.4.46-lp152.14.6.1utf-852769ae72003b8552c4d546dec9224d41e6356f022a20c2633e4294230cc679b?7zXZ !t/+P[] crt:bLL f\e+3K ]˔K#$kPŏfto _IƂ[Г]- 4,^'ɦ(3IVhɘG4ALģSgV[Vƥ r"h)kF:%֣ⶆҩ"Cwqz+ET ugDv↲%tEM(&ϞKFc96ya ܚ.n#Mzb'~r"00>BSrz^wW#o*~t?W5tpBlDw%d,EOXMR⭬-rMӍ~RRnOj :# cϱ];]~$!VhO[~;ͳ~"*s*evg6+Vˣ_Ӆb4  U]4F?u~LXԡ[|J.C&jg;+,$vec SfQ& >׶C],tn?oT%ij w:zG T-I3qjwj~~YMz #k ?)dLuSr"֋^N5.@@4q-L 2'g^h.w̰n) _{WwIQ wD #j@̛.6z~[yD(GVIV\b}O+ G(N7AEw^ yԫ_iWlNm q  H! 3JAEUu$߈߿ ,?P,AZK7bTДYdzAvXT N v9ݨSXL{ ?0G`rPOnli҂œb6? ig)%^XZ v)^81V}NM 1?F Q &ױ8Wހ~m Gqѵ;Sè5ybhwK [-Uפ@j#[OTP6kvY q պ-+UPATA}dK89}s#̋P-E ueNBو3ycT$j9܁2Sre1Ff15r ceE3=Q!0VN!R,+E h*_ ԃ SN\궎=˄{`f n ," ZfYXL[ܑ=vmNFRqIXνǃyQ u2kxț8+?Ѡ[vLǠajBh~^ȪeLM7kVrD+5hI}`1-@p50K[=/pg/72Lodc;Jc㡘y>k%P΀ ױLFTr^ 3*.|F#~Pm%<~ cN] >tDwA/󀬘K'3rEj}Ⱥ?`E Rccoɒ2p]9ǀ/頢-w@FFg$r ek_~n4 f\-v 3FDYEa*3dwE" ;/a<ذ`JSLXӡSɷw-U(hX2=½K0[yաsoK|FWlNMP"j_H04T>B:9eØFZ{D27Bn 4,J8{p]*V"ıp9tzC@c-Ԍs=+ebhFjBJw$ 4H9s8C?Q#ndUŲ3]e{ʙBr0Ǘ!`mG\G>2DGbἛQL@Z`:2&٠ZKWlIZYZȪA9{Ru /4`9;u]do,_M>R^3(+p A&ax-cZM WJrAzY@lG6S=H~R?0y4* pVJȡ OjÐSPCJ0e'AK-O8}$3pn'!\w3Jd4F+K7Ƃ:*s[3E{++QV3F1lֆKg3Pro/* VI fr{&_TM(+H&ys[FdVjԘJY"xJD,_ѯ.B|Pw*OLz>#@uSO1PMT<깧)=Sg kP()Pyg"q fNvveulXo-Qw<- {PnhӈѮ8DExdȊؽ;Sc!0"-A H])) eׯuzsvә6V9Oxw=tj9htP=o0Jjc+Ӽ+B_O;`J5Z mmBZ]$f j1`Ǯ:cQ^%5KqU9DU톺0GT\ũ[ҿ옕^Jl>ا > {NIN,>1X]7 TCW,/IL$?ByΤʄ>mީk:r1$;~; %L 'A%mcٯ$igHmZc۲+S6e*M ~-Q$K=qcWXk~2b3hIX`zM3{Q P>60̊8-zx7J|e2v(Aq?*QGfsηX)ꈙ(QT?ZLX\b ޸%ʍA-uf}E*o+ h>ИVOKTH:C;e'vCsO} 䟲3m3"sX̐qQQʩWE:Y1طuJ+҈ 29avMǽc1˺A`ō5B.SحG3/"iZ ~aKȆAYoqxD;/<{譎(z6 { ڥ^x:bXռ d$87H>_km$?UH f<0 jiy0Pv ?bV1 R;'ԃ zQɵv?C\BGAW~jJIܤ4@[mQ(p]NŞ0r8 $h t$wvrQHaZ(CxsV'X"Nܰ4+a 00l8+ρ*@0 !32zC .Ҋv+l݄!J o) V2,"<DI-H)N*]Vkt_Z&Cw)lÝ}7UN5Fȕkq#.2Iqb// M} OB> ;!pIccgwfnXA#NGn*4V3[=+le~1~b>&+W%a + %<~g;mbG%f5NA9n)X,&X},:`͡bX<&׬~ Hb EsukU[UU2pewR"2oߤp|ET`u8:xp'Tٔq Ud:#c1\^`U) 3|ϿSڍH)X=esU .n0kK`<0#{ffHS.ʨеB {hF]{ztǏmxIdƢ$9{Eeٓ΃Hw%SԐ!0? d/A VKNr H?,@?ࡳc xK j]YQV=J̢`E[{ŗBP,ԯX27%V6"Dw5^]s ʰ_~VO|[e6ruF^HwA2+s&E@'Yb~$zEzKJ3&0}UF'iVq bK.qS/u,[ZHCNDٴR|i40΄B'G k M ;qz:b`|0:̛X@0JwƝHqjyG)(`z>3,G WHk7+Dq&WbB:~6kZ* r2z p ꬞; 8Fױv28 =ۅ(@ b:cxTr '* 4SӂR!?,NJdsbEoƹz SIB i]bԏ)8XB uuEi+~IS&*_͓Z8}(=,/m/JPz&@؟O~BF:ܾdR ?qzFݡ.K}tf O0@ic''#|N1G%F*\-_!%8hL 8l xutjQ}*W #&@HؒS魸rl @] ,^8!{PD*%m8+ZT"V&>`~}n π$Ib蒭vUC,:sW;NJoZY'2$ sz`w3g4O"Q{aH?(S\ }wA[ <(ͩ4.v8?ȾOᡎ.wO-]/ $'U|z`Ub#3I0P;أ3F2 `C$hʹM6duQģ]{oeIϩua4O Dž[48 t1'7;b̲4RaU;7 z 6sjs3z@DD۱mI:M(l#B"pmܺ _7]E)4Ģ7 t\UwnUˬ4'Ig7L0.{^LtAh #fNWH©o1j IUx(Xe6cj^&,%5t9c$Xu̒*@%w =48I!ҵG [YƟmqj,3,<ѭZuyVZcdJ [zA*JQa2^'r\N8|ҳjOe4!avsq] [7/7O#h&5'^WC @a'$ݞPx_g/ h kk2ï_0բr>(j&[?`? W%3j:'dEY#\"bfJ.#v}_uKab ZLY&NeCl ?*Ib`,}'#1|sȖ2T3S5xExoS0;/nb}4(;M+w.=iϳ51! ~/^[4'g#;!XV7QzH\g7V zًLL5O.g[xMo`}ۘx9I g其"m{|YrS+ 5̝jՀN5<9݊k!Hʑ,!]V=m1(94\ZiI;CՐPLUAp+qп "q{ʂ!C[wP]SXjDК'KJ~Rr {G*=~bz׽Jb a.MNНNYnbsj(0|h A-\/o2= )BkilJ-Jw#L@jPe*^xLd8KuKBڑFape}XAK鲙QO(9C9qc_OJ@,F`_Q+|uUUMQIt$*a0pS鯆aT2YaMݭ3uǁ2 K{)t`$>cM*/?ɖK B2(Kfv=',krۭѱ$!sll^ڽS紧d2kuWhmlD=}E\?bGypP*]K7wH"n#&B:c&I !LP&oIO>~˼L>[GwYwXsZ1dD!4x9BB מhvLcG3Mq5mYCdzoSJr֍̾^&#ފ(`a|فЯo9+m!g5KDӧOdҙUbqn;JMʂ@Z\Uu.9Мֶ))[R値x|etFE&ҤoיѠǵ:)yA;\D;3OLK&X0'7m{eŷeQsF_ C E‡hvٹ3PZ[bRes6:̛씠cbFtOЬC\iI@Qۣt_|F }/fn;x %Ta{ah>u#c~~֎ŝfY&D~uP3͝R~%kohI |>H:jTUhL#̱d 6 4rXքcjѓ:ܝ3_3r~t!V23k\`W6׳B޹8} b\G`s#=9m(]ZIoIg !q4j/hfhG]1(Fr^'L)LuSr`h&\϶ص^IeuAC=+!N+:IswbNq 4|J$ `zT :DS7EQi!<)Z? +2&[5Bd2 pO-(Aco?M +v6_JZqGMZwз jR߃FQ>Z{ ꨌ0YqbS١V%t-J4軈kd#;źY);1Is&%MU_@o+$Ds@\b/\ZѡcRU3 Ï'ހ 91o#Cd 5#<'ztUPGi f?ƆW73í^J$N^؝q\s$4S)DNνpH?R~ d PrR2S@qɤ24"M[`D/=Ln9g k!MKuuqy[s ^,&5oEO\YGUPaܼ'SL>5̮e$7;V:L8;1¹\q#k}qze n8JdG7 ["ۧUS1vL2"t$Dls^a 3RQ:-^˓pǒ͵*[ƛ%Bٗ0ڴe1 {XD,V I/sO|LV(lCt;ݢ%jb Xfy>;xb p%*lt!ҽão=-=X]uQ҇dwґ᫴6ӛE) 3=ՍXvm_}N7ٖGMYPe;ǡs @o_oXqۖcI?-p7%'ee7!ϵpet9[YUc~̡Yu3#q㭷iN8AM<Ӿ %cS}Pt*Ϧ"5 Z)߼x4N7?qw}0ܞ)1IgwߥGP 6gQQZBFM 2>. iݥRHLPz'[1t>ΛZϧ͞~&, vioطqw%8D[M4L<)yf ώGlrSpB6H|.GX#K4+ 0 cɭ4 Fbŵ,Lم2~KM<%TnS)\K'B)X^~C\V𥜿#L}+Ip.CSݬ^6N*vjA6. b`Y-B#Y_i < c&$;^dueʭb$_&8㧩꾵v $'Įjdmk"~w ^ұ Y^(EqΩ\V6f_Q=ogir~O+OpK `鋅mĴ +jx8 wjtuv|A2^7,0z4^\, 8%i8#aPU0E,o=,ʻl,]\0,IED1rLB]3V٥7qɎsVMs 7Վ(6F)7rV-B߮m_6IR9ȵv3.kd[M~,p7' ]/v$-2NE=æ;y.#](ŹTRF꒲xWBط+V;BPy3Ud&U{xֲjHs]8A6T ocѸ 0~Bfdpa:4QG2Vn>?^_P 1X.?k¡_?!. p"UwEZQ(1Ek-}hUkC4Lka{ hñ%BUgL汑K j.(wԤA-%\:<2:֋(ft?RҦU;:0z*l Sv}{/gxlfdzθL9:S}]H\*vMjݿ( Sxҟ4?/<&jE0j(xa4ԥP/0^Fh5Eq| * ˎAQen~Zg򪄈ӰrZl8pLkֽ@I' [ҸW,[GiF|bo =䤒]Kmɪ퇋_aajh؇€8RSze,R!QG 6lʅ{sh](J?RVjKmZ>~:ƗۨdNj )[Vqgg\|LXeWc^5kemԊ)HO'GkV{˓,?gם(5'y=g"V]+14pHI X%_~!va=ۄ˜KBr)1jΙ#ɽߠ܃I%,g#rRG =9z*0a|Uxx:_{gૄuKQ|av88Z!~zvQ~3%\dC7;ۆÚj`XcT W&$۝)WSuh,op7r"9?t&.Dex(0{_e(̤p+oZo©o=XsG_8ѝ67KZ 6ڇuǨNBI *0HƏ4Bu8VGms׋zlõV;G=h +=z~:\Hy0RcP~|AW$v>uO-/ׇZkpibyp6 b&€YqGDor΄ytꊑxT~H?4!f)<sQ25VJeQٯ-d؇@;ۑcvʂ  rD/lu LIJ$r~b9^}y;hW8soOo9 ~aS3'4.F fⱴ˾hB̖s\+02V co|&Ş{FVk60Cpvi1"z% <${d ^\ pFLT2o";ّc%?,X?X0r$^hJηcү%;.2^& UᄀvqT"Vmfw9hG%x919_}^՜o5tolڹ5Ϸa΢ j/1b7'#d_+ȉxz՝gJS|uͤ0SBi5?mz+A3-W; ƞƶ?WnOC)?>?yD 6#6]%O2'/^A!nغO9haG}!O><nd ;Ju~uͼgBfiȗ" n1Di˜AρK=HiP B~@A.Oݾ#1:;Fk<6[J(=PH{*~Ħ"eu[aKS_:ɠ;$ [[޷gX {ͦz[C̺mOG c1T>Y:0̓۞qE2wP8Р"' -kE@ {GO[sLVlQ]Y faroI1:w;J ~5DОh5]}X/_>NEJcMU@^=yC:@V!# &LIwSclXs-fmKV![ϔ3 Ӹ'XHm񺨩Lno٢AG QU_8:Lє0월p.{aO#}O`QF&b*'QZI n zy 㼡YH.}8UcI8=;0D[/Z/&Ӷwƾ鑲F`M_#;֪muK~I [@k4Ln2ynX?qv<~8syg"Q~+k',^wKIlSҪ=xԏ \:/p/ql_P3.a>d49i£,c/}G'7 @☕|cE?GRXb>ڽ!bfZ5;şTcOX08O"@Hw \g? ~vnro$4S!{՝hNټ& HяG.G"#mi:eԧ"g=~=jP֋R֖H%r6=O\7[lxNUV0|3Y-ϔJ#i*DOʊElc]&#GS X׼Fއ1Pf']VWKhvl-)__K @Z)>ˡcΏ}0 pyܠE9Bw?'q6gUc)\s,nz[ z' $w,純RkPs4xMiNW 5ž]&ko?G!a'A šHP2mByJz[-3𿛢^F{{ TvIC39߃LEzK'Yn[URķuP{6gOȔ⏲1_02+ٷ>CϞJrܵ-`QۘI}C}6@Eh\W`g3Zmҵ=~}d@{Z1hɗu.*5BcTk@B !ot陑P嵼K5 H7G8JH/6\= SEʾ+BՓl#fglF/S >X@r,lCNxX]{Q"x߸vwo0@/aVuH¾hf=)ALgM1"t<)>s&u\[,0G /ԺV`/ TP[iJ]pb"$Fq(C[d$, T U&/hXVp+{|6T3m~dk&No(u簨:Dq̥/aeHH1 $4{ecƄ.Q.oz4[7gte=\>!eOFU$++:5;jaT)Ƃn0eMrQJ%z ܔVNvTJW nQFC ~X#͞C?\S͝89i/*JtSJ"$4ix&js<}_,6\6"`YVs}ֲ =wȈ as>򏑽}dP}QDwgAQ2b/e v.6)V N7 OE,Q mtʷˡQ7wdmM 8Rn{ 2aqL f[rkvCP)SiqLJIǟ$LxRjl2@ 6FmTtaV[ ⌏F-h ㍈Y>4_5 fҠфؕ,z3'*-?4XF֔i胱 0M k~5O KPM LHZu;clt%RZS8oX _h4ORݺ6/A2)/=mr<@5#!Q1*C',i*9+0ku+ hG~79~Uky!GvMY=rÌh\H%O?{hlPŰ6qG1O#@e~ihuM@XNJdQ \xC6v%*-B >9 N2L~ΛBr _$Bk%E?ď߬6)Y5}߫tns0%®-WrF]j&pN5QA)_a+xōˋ&aاay6%0rdSߚ=*:dYPeoDֱ:79pMIJmTxC4V&Xݮ濷C-4ЍGH˿i;Ny-f T{>ǘ jF,Gua; -/#&$845/7Tt)tvԦ,t:9+\WrMNJ_?vxO35y/q&yr,zPS:E5(O6%fXpZesO.ou!O&CR:QٳeM/~9yL-qj>*eĭ{M\,,`Z*vG&C9 iGy>$[1FOh'xL5!ΰRSCGZE5|d\q TFSJ'fbꢞ_|D{-mʴNowS7146ipq- sa=Y"~UA#~JUI [O7T>~8'/  YZ