libkadm5clnt7-7.8.0-bp153.2.4.1 4>$  Apc\!M@eee &TW|- R(ykkn< ix$5pTU͆vߒv wqzFi:S[a'nXٮhRf" USTUT܆%F W!^f".݄ ,~K?,j|]jKh.گ$\aBܴu.93eLϟD(!B:55 I;L4 D=~c852e4bb860b40fa3f80885be2a32d5527c129f96ea681c00e7fafcf4b154ce8f61763bf84d8081df14e66ea9afd3f4680f54283`c\!M@eeewW4F8w{"lt8X[|P/gяl&̈́Rgb}mJea?W1oCq 2F _MlZu^3Ff2FK%GI'wJLD)G&\c֢']ӊ 7lwV_ ؛ZUBtۮΉOGͮ;X;I vfóJ4 gWgb` cn.r`~\m2\۠Td@~nu1mR!o?>pCA ?Ad " F  ( , 0 8 z Te(89:>=@=F=G=H=I=X=Y=\> ]>(^>Pb>\c?d?e?f?l?u?v?w@lx@ty@| z@@@@A Clibkadm5clnt77.8.0bp153.2.4.1Client library for Heimdal KerberosThis package contains the client library for Heimdal's kadmin program.cJobs-arm-11>(SUSE Linux Enterprise 15openSUSEBSD-3-Clausehttp://bugs.opensuse.orgSystem/Librarieshttps://www.h5l.orglinuxaarch64>(cHcHf9f10ec57c5bfe767c6f9aeb5c9616f98fb59440ef31bb051102f77f8b6582e2libkadm5clnt.so.7.0.1rootrootrootrootlibheimdal-7.8.0-bp153.2.4.1.src.rpmlibkadm5clnt.so.7()(64bit)libkadm5clnt.so.7(HEIMDAL_KADM5_CLIENT_1.0)(64bit)libkadm5clnt7libkadm5clnt7(aarch-64)@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfigld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libcom_err.so.2()(64bit)libkrb5.so.26()(64bit)libkrb5.so.26(HEIMDAL_KRB5_2.0)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.17)(64bit)libroken.so.18()(64bit)libroken.so.18(HEIMDAL_ROKEN_1.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-1libheimdal7.8.0-bp153.2.4.14.14.3cS@c@b@b@b@]i[iZF.@Z)-@Y@YBvX@Xp@U@UU@U@Marcus Meissner enzokiel@kabelmail.deAntoine Belvire Antoine Belvire Jan Engelhardt enzokiel@kabelmail.debwiedemann@suse.comjoerg.lorenzen@ki.tng.dejoerg.lorenzen@ki.tng.dejoerg.lorenzen@ki.tng.dejoerg.lorenzen@ki.tng.dejengelh@inai.dejoerg.lorenzen@ki.tng.dejoerg.lorenzen@ki.tng.dejoerg.lorenzen@ki.tng.dejoerg.lorenzen@ki.tng.dejoerg.lorenzen@ki.tng.de- replace libheimdal conflicts by obsoletes / provides to provide a smooth update in the new libheimdal-devel.- Update to version 7.8.0 + This release includes both the Heimdal 7.7.1 Security Vulnerability fixes and non-Security bug fixes/improvements. + Security Vulnerabilities: - CVE-2022-42898 PAC parse integer overflows - CVE-2022-3437 Overflows and non-constant time leaks in DES{,3} and arcfour - CVE-2022-41916 Fix Unicode normalization read of 1 bytes past end of array - CVE-2021-44758 A null pointer de-reference DoS in SPNEGO acceptors - CVE-2021-3671 A null pointer de-reference when handling missing sname in TGS-REQ - CVE-2022-44640 Heimdal KDC: invalid free in ASN.1 codec Note that CVE-2022-44640 is a severe vulnerability, possibly a 10.0 on the Common Vulnerability Scoring System (CVSS) v3, as we believe it should be possible to get an RCE on a KDC, which means that credentials can be compromised that can be used to impersonate anyone in a realm or forest of realms. Heimdal's ASN.1 compiler generates code that allows specially crafted DER encodings of CHOICEs to invoke the wrong free function on the decoded structure upon decode error. This is known to impact the Heimdal KDC, leading to an invalid free() of an address partly or wholly under the control of the attacker, in turn leading to a potential remote code execution (RCE) vulnerability. This error affects the DER codec for all extensible CHOICE types used in Heimdal, though not all cases will be exploitable. We have not completed a thorough analysis of all the Heimdal components affected, thus the Kerberos client, the X.509 library, and other parts, may be affected as well. This bug has been in Heimdal's ASN.1 compiler since 2005, but it may only affect Heimdal 1.6 and up. It was first reported by Douglas Bagnall, though it had been found independently by the Heimdal maintainers via fuzzing a few weeks earlier. While no zero-day exploit is known, such an exploit will likely be available soon after public disclosure. - CVE-2019-14870: Validate client attributes in protocol-transition - CVE-2019-14870: Apply forwardable policy in protocol-transition - CVE-2019-14870: Always lookup impersonate client in DB + Other changes: - Bugs found by UBSAN (including the incorrect encoding of unconstrained INTEGER value -1). - Errors found by the LLVM scan-build static analyzer. - Errors found by the valgrind memory debugger. - Work around GCC Bug 95189 (memcmp wrongly stripped like strcmp). - Correct ASN.1 OID typo for SHA-384 - Fix a deadlock in in the MEMORY ccache type. - TGS: strip forwardable and proxiable flags if the server is disallowed. - CVE-2019-14870: Validate client attributes in protocol-transition - CVE-2019-14870: Apply forwardable policy in protocol-transition - CVE-2019-14870: Always lookup impersonate client in DB - Incremental HDB propagation improvements Refactor send_diffs making it progressive Handle partial writes on non-blocking sockets Disable Nagle in iprop master and slave Use async I/O Don't send I_HAVE in response to AYT Do not recover log in kadm5_get_principal() Don't send diffs to slaves with not yet known version Don't stutter in send_diffs - Optional backwards-compatible anon-pkinit behavior - Removed heimdal-7.7.0-autoconf-2.70.patch, fixed upstream.- Add ldconfig scriptlets. - Fix 'Conflicts:' tags. - Remove obsolete macros and conditionals. - Ran spec-cleaner.- Add heimdal-7.7.0-autoconf-2.70.patch: Fix build with autoconf 2.70 (gh#heimdal/heimdal#856).- Apply Shared Library Packaging Policy and resolve rpmlint errors like "libheimdal.x86_64: E: shlib-policy-name-error SONAME: libasn1.so.8, expected package suffix: 8"- Update to version 7.7.0 + Bug fixes: - PKCS#11 hcrypto back-end: + initialize the p11_module_load function list + verify that not only is a mechanism present but that its mechanism info states that it offers the required encryption, decryption or digest services - krb5: + Starting with 7.6, Heimdal permitted requesting authenticated anonymous tickets. However, it did not verify that a KDC in fact returned an anonymous ticket when one was requested. + Cease setting the KDCOption reaquest_anonymous flag when issuing S4UProxy (constrained delegation) TGS requests. + when the Win2K PKINIT compatibility option is set, do not require krbtgt otherName to match when validating KDC certificate. + set PKINIT_BTMM flag per Apple implementation + use memset_s() instead of memset() - kdc: + When generating KRB5SignedPath in the AS, use the reply client name rather than the one from the request, so validation will work correctly in the TGS. + allow checksum of PA-FOR-USER to be HMAC_MD5. Even if TGT used an enctype with a different checksum. Per [MS-SFU] 2.2.1 PA-FOR-USER the checksum is always HMAC_MD5, and that's what Windows and MIT clients send. In Heimdal both the client and kdc use instead the checksum of the TGT, and therefore work with each other but Windows and MIT clients fail against Heimdal KDC. Both Windows and MIT KDC would allow any keyed checksum to be used so Heimdal client work fine against it. Change Heimdal KDC to allow HMAC_MD5 even for non RC4 based TGT in order to support per-spec clients. + use memset_s() instead of memset() + Detect Heimdal 1.0 through 7.6 clients that issue S4UProxy (constrained delegation) TGS Requests with the request anonymous flag set. These requests will be treated as S4UProxy requests and not anonymous requests. - HDB: + Set SQLite3 backend default page size to 8KB. + Add hdb_set_sync() method - kadmind: + disable HDB sync during database load avoiding unnecessary disk i/o. - ipropd: + disable HDB sync during receive_everything. Doing an fsync per-record when receiving the complete HDB is a performance disaster. Among other things, if the HDB is very large, then one slave receving a full HDB can cause other slaves to timeout and, if HDB write activity is high enough to cause iprop log truncation, then also need full syncs, which leads to a cycle of full syncs for all slaves until HDB write activity drops. Allowing the iprop log to be larger helps, but improving receive_everything() performance helps even more. - kinit: + Anonymous PKINIT tickets discard the realm information used to locate the issuing AS. Store the issuing realm in the credentials cache in order to locate a KDC which can renew them. + Do not leak the result of krb5_cc_get_config() when determining anonymous PKINIT start realm. - klist: + Show transited-policy-checked, ok-as-delegate and anonymous flags when listing credentials. - tests: + Regenerate certs so that they expire before the 2038 armageddon so the test suite will pass on 32-bit operating systems until the underlying issues can be resolved. - Solaris: + Define _STDC_C11_BCI for memset_s prototype - build tooling: + Convert from python 2 to python 3 - documentation: + rename verify-password to verify-password-quality + hprop default mode is encrypt + kadmind "all" permission does not include "get-keys" + verify-password-quality might not be stateless - Version 7.6.0 + Security (#555): - CVE-2018-16860 Heimdal KDC: Reject PA-S4U2Self with unkeyed checksum When the Heimdal KDC checks the checksum that is placed on the S4U2Self packet by the server to protect the requested principal against modification, it does not confirm that the checksum algorithm that protects the user name (principal) in the request is keyed. This allows a man-in-the-middle attacker who can intercept the request to the KDC to modify the packet by replacing the user name (principal) in the request with any desired user name (principal) that exists in the KDC and replace the checksum protecting that name with a CRC32 checksum (which requires no prior knowledge to compute). This would allow a S4U2Self ticket requested on behalf of user name (principal) user@EXAMPLE.COM to any service to be changed to a S4U2Self ticket with a user name (principal) of Administrator@EXAMPLE.COM. This ticket would then contain the PAC of the modified user name (principal). - CVE-2019-12098, client-only: RFC8062 Section 7 requires verification of the PA-PKINIT-KX key exchange when anonymous PKINIT is used. Failure to do so can permit an active attacker to become a man-in-the-middle. + Bug fixes: - Happy eyeballs: Don't wait for responses from known-unreachable KDCs. - kdc: + check return copy_Realm, copy_PrincipalName, copy_EncryptionKey - kinit: + cleanup temporary ccaches + see man page for "kinit --anonymous" command line syntax change - kdc: + Make anonymous AS-requests more RFC8062-compliant. Updated expired test certificates - Solaris: + PKCS#11 hcrypto backend broken since 7.0.1 + Building with Sun Pro C + Features: - kuser: support authenticated anonymous AS-REQs in kinit - kdc: support for anonymous TGS-REQs - kgetcred support for anonymous service tickets - Support builds with OpenSSL 1.1.1 - fixed heimdal-patched.diff and reproducible.patch- Add reproducible.patch to override build date (boo#1047218) - Use constant hostname (boo#1084909)- Update to version 7.5.0 - Security - Fix CVE-2017-17439, which is a remote denial of service vulnerability: In Heimdal 7.1 through 7.4, remote unauthenticated attackers are able to crash the KDC by sending a crafted UDP packet containing empty data fields for client name or realm. - Bug fixes - Handle long input lines when reloading database dumps. - In pre-forked mode (default on Unix), correctly clear the process ids of exited children, allowing new child processes to replace the old. - Fixed incorrect KDC response when no-cross realm TGT exists, allowing client requests to fail quickly rather than time out after trying to get a correct answer from each KDC. - Fixed heimdal-patched.diff. - Removed Avoid_NULL_structure_pointer_member_dereference.patch, fixed upstream.- Added Avoid_NULL_structure_pointer_member_dereference.patch, fixes (bsc#1071675).- Update to version 7.4.0 - Security - Fix CVE-2017-11103: Orpheus' Lyre KDC-REP service name validation. This is a critical vulnerability. In _krb5_extract_ticket() the KDC-REP service name must be obtained from encrypted version stored in 'enc_part' instead of the unencrypted version stored in 'ticket'. Use of the unecrypted version provides an opportunity for successful server impersonation and other attacks. Identified by Jeffrey Altman, Viktor Duchovni and Nico Williams. See https://www.orpheus-lyre.info/ for more details. - Fixed heimdal-patched.diff.- Update to version 7.3.0 - Security + Fix transit path validation. Commit f469fc6 (2010-10-02) inadvertently caused the previous hop realm to not be added to the transit path of issued tickets. This may, in some cases, enable bypass of capath policy in Heimdal versions 1.5 through 7.2. Note, this may break sites that rely on the bug. With the bug some incomplete [capaths] worked, that should not have. These may now break authentication in some cross-realm configurations. (CVE-2017-6594) - Version 7.2.0 - Bug fixes + Portability improvements. + More strict parsing of encoded URI components in HTTP KDC. + Fixed memory leak in malloc error recovery in NTLM GSSAPI mechanism. + Avoid overly specific CPU info in krb5-config in aid of reproducible builds. + Don't do AFS string-to-key tests when feature is disabled. + Skip mdb_stat test when the command is not available. + Windows: update SHA2 timestamp server. + hdb: add missing export hdb_generate_key_set_password_with_ks_tuple. + Fix signature of hdb_generate_key_set_password(). + Windows: enable KX509 support in the KDC. + kdc: fix kx509 service principal match. + iprop: handle case where master sends nothing new. + ipropd-slave: fix incorrect error codes. + Allow choice of sqlite for HDB pref. + check-iprop: don't fail to kill daemons. + roken: pidfile -> rk_pidfile. + kdc: _kdc_do_kx509 fix use after free error. + Do not detect x32 as 64-bit platform. + No sys/ttydefaults.h on CYGWIN. + Fix check-iprop races. + roken_detach_prep() close pipe. - Fixed heimdal-patched.diff.- Summary and RPM group update. Do a direct call to ldconfig where possible.- Update to version 7.1.0 - Removed heimdal-version-script-client.map.patch, fixed upstream. - Fixed heimdal-patched.diff. - Unfortunately there is no updated changelog file in tarball, changes can be seen in source code version control systems history log.- Added a patched instead of the original tarball because only shared libraries will be build and source files of these (not to be build) programs have problematic licenses. - Added script heimdal-patch-source.sh to sources. - Added patch heimdal-patched.diff that fixes configure.ac and several Makefile.am files to successfully build patched source. - Removed unneeded dependencies in spec file for build.- Added Conflicts tags to spec file because devel package conflicts with krb5-devel and krb5-mini-devel.- Some changes in spec file to enable build for SLES.- Initial package, version 1.6rc2 - Added patch heimdal-version-script-client.map.patch to add file version-script-client.map (File is present in git for tag 1.6rc2 but missing in tarball)./sbin/ldconfig/sbin/ldconfigobs-arm-11 16737826027.8.0-bp153.2.4.17.8.0-bp153.2.4.1libkadm5clnt.so.7libkadm5clnt.so.7.0.1/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protectionobs://build.opensuse.org/openSUSE:Maintenance:17799/openSUSE_Backports_SLE-15-SP3_Update/5623c60fc66ec998be265a159d1860da-libheimdal.openSUSE_Backports_SLE-15-SP3_Updatecpioxz5aarch64-suse-linuxELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=1cd7a73b21206bedba74598726f226f03f84ac60, not stripped PPRR R RRRRR R RR $@#~|M~utf-8642de3f5c38c51ea72877fc09fc0263c5d07e0ee25544f7999b839cb61b81294?7zXZ !t/?A] cr$x#GWʛ^Њx\nUmi 0H7Jza0li )&x։(AF T0ssvfIO\?%Μi? ;;8h7[(,#\b dcKB: eX}~r[N >d86Y&qQƁYWI'CZ{k]DL+BwZCz9#&,=4Dz|'#>^  76y~,)Ev- yv}N5.Ee8 ӄZQxX$ 3`-,PZoe_Y 7׍+.+5=t.G)ۋ6AJD?]y/ׂCxrF1ǹœ@S憠UӃ>X 7aJIF%\ BW(|9@;/ R!^D?C nju'`RF^{!U2忀$ϫɆ1 Ih?My^f3؋;cpNêGF+-+e>rKlTVڵY+jy% \* 9C 2hMVNwjT6L{|;e9-9|v#]YWXC>z2S^; k y;hbLbn"݊iƨ_qZ {Oijd"M[s֖GѴS;ϒAwSRb-E\\d"[L.%뻧2E3E>x!&Ⱋ7/LW͍{,V,P#ƥlsnV-CvFߘovo1h*_^0٫`tP0Z*'͌H>JMM/3uK .fHUt"]܉(+(Hkjt*.HWňĻN1'jumW e:@b%=)YAuP*Gvq82M{[זF<Ìs /ȞKBLP ´dJژ"ŎcRbi@A8ո̏ⷾLr!5ăf0a V"W)?U'Yٕt-wދ~nLsd ~SRh`* 7:Eue},xbB{tDa_3p8GuϦ7PE0V>MQULV>V8BfB2v]($ɼNś-jbW6%+S%<=L^O~`/;=~#Ӹ>3鯍.Za/hM%aC/vΜys|x6 כRjv'm>$nVn)jYtˉJb")c-_coFe 17׋s˴}&9tc[;}GKCG* +c&q%dvm'](}OCA}IGq麱 ڂY&ZM"J 3f7 lJ͜*l2ԟ%i*5oݞx7I ~rK+[P3 ?ϋpýׅ<XJLq#zPx*dJq\V`/Ѭ; #ZgEzH.-6};]`~;w!?*#[>ŁJ}sc"oi*`k:~?멪?yڱTs6u%D}Ju7yzuP&j'PjrI V*ujJ_,g}f Ӕ"kr -,/gޗ}uU[*ՊPzw 譱IQ Z#^B1ÉBci«h6elXV$IJdS2*_w //Wo:ؕ2'g'&I'-5`AC!Lk5s{cɭb~TLg=G: ˆ\IͿJ~?D>A61bYSԭ^wHvm3vcz@,9] ]jbyovGf P[@&WI6~1oy PS3$y|uUl%^$rk!XOL)/b^mLM0G[ f[U# :8AF37lɪA2_p>^[SPbR1;7cdٽh7kXϬ;öu( ! i0ql_{] 'HTZyJQNHgi rBa* +mNB_H[(ѧʾB,)(k_4XgUתcSg,t0%ZǠj̙zK]1נ׀BS HghN0(u+μ"8#P\</e|{'ɢƍ'.`ODeյ%0ڎy%3dMڍ|8jz[;cȈ٘ÍkWyh0J ap>j_>9))8++A7@ ޷0NJׁ2UcaWR+)YۍaĶR@|l}Oq69IӞ;˂FQ߷^cfJ8/MJĊ={M0f8͞G"Bvni*)? bX" Mݸg"!cayʇo YM*nv+[#jl'&TIfxcK#0Ge^r,r8ԋpal:08WE'_PrIuf;ng^O#ٚopF̤jltW>Sr琸F}{ )p x&| %ሯm7Oግ,`?!FU]wWYNa}Ž}A6e[<;/KЕSӆI (JPC6&R^WwZ ۤU6a;Of;29usKi vb#8:M/C9;`sd$l[s-W^> >Kb#&觩Kd/F4Zl7,@9bʹ7+DŽ ?Y̰vd -Oy] u踋k{afC-bZO 쥄BP+Q24qX\˂dC҈=yHH(L` z}(Yj}^%˿/IKuLW)Ó]MuUA)7Fjm#$7Vp1Od=PZ!7ŰvM/i|pӷp x.*pC<F^ȱwEӟ^ z$hDU3.hgb{]t7.2a_´}~aa5s`ϊO[ʤ <`9 b!QE"Ff%&/;#*>/T7Mo&'(ڼf{boIByTq!ǽlOrhj9A1zXxi)ۯWA7ÎuDS2a깛}Zw"#"kPfW|4EWdr1T1c\b:Q03}3āDǀ>I8u2q>?}qNkÎz|"À3--) 7IJP=^Ē3'`$7)ajOQYq,% ؒp74Q1yf|,N_-Cl;)Q8e%!ݹ:%(H_0$nC 6@)cx"3Pi Jn)uCe\Y, 2 q]}辸\NA[2U kEV8 9bX=M<ӽ)cz:N+˟w3댁=1^]vX|b jo]418i-?8g7#o3K!e5ԃ=lgpӢV gu!ԃw Ɂ/BiC+ 4w g'}X%c>;DYYOs b*{e+0alf|5M\ ﳵ|*;gsĵyuyߚI4ǜ9Yc8}끓AU`;#P$m>G n.uce[;bLx6 ;^$8YĖϬݝf_a^X B]$!r ?#;-)O137:U/)~2 wE(K>C"42|a'"0Fw\k[&ϴ><A*>B&GCwy&ЩzzjX9ZzG¤B| t2l71ܰGSX/3_X%&?1o娸 -[U#4޾mH5ݬyOs[Ӛ'i,%\s2&sg;VW%Kv]QCBy_k]CZǁHY~^5—. Up}u5~>l&SkQw&9Zhƅ1mGɪ'TS[dΝlD`)KVN.siG~p1iBηNΛ *cwpך O݇ J4{&G*WPbzXV 6ݎTqŶ˶.f!T!zBIΊn'6^I.f+I\T~CRxc$eqHA;ZܼlW-Nt *e^w'>hQ?﷝Ӧ#lB]&o(MBv 8GK(SuBl@n Cqz0?xDxe[))Y@Ev\OpS3lz#p*f@0^z0ș*)^אIXsB\tڪ=}FI"g\99 17m'QA:lZ4XldQ!igray}{\UɅ#kv9[F"_) m{?C7S$haH`/ı iwisA] VI bP9mQ ݞRKZv xp a.@)L ^/}4(9, 3?Y# CkYIxz 0&%,=siRf7K(1q ykaX)xҙhy,jD͊Iv{] A(ڎ <7SR N5=K 4_9S<4d#kL0 o}޵fTq[Tƶ9,7%T |! j6BNrF}(GS}kg a)=]A^wpPEsr<h`Q\hTB gQpH957x^a7e pIVJ[NzI{,Ee0TN(`لZ{S1@x۳S1ׅLi_#Z5Ҩ;ESZQH$n=u8+q9nߪoȏ6sɮO%􆇷Rqgh(ʹt ާC|Z-T,UÇpbylb ֺTdF:jKWܓ6w7 "aUfdG4й '^d5jpJZ0 u" ~Ql*4 ˻7k=7z͗ghU!I (QJA*-Y{y*< .kVFWCV@'+i@Fl)j=EI|>nD?o* ܁g{7ΔY #wOt\1'9 w&%? ,fjvC$s%I=-5:*{z D [#M3ߴz9jz]RI&p׺i ]b9+ZM ]ELem/ޚqь+6BKSi' m'}^.v6dZVWke\\v l{8W.f>U_VF9V_DY+؃?@p,ޤױ]Qk%)JޒWe NU&*fy¸k(/wOc:uD%Roj PP:Wc}&R_0A)R^؟~^($ [G5%e9_ ћ27}->2ᑕP40;q!?hY*ָŖ+}q">9NLd܂M*_j ;Kފ_CڟM¯R䨢zDoAZ%>x`Twuu/R-nS ~c7xj؍3~D3pٻ ;ހf`mu܂}>_O\1εt#ZFC@E'֐eĿkF+>ʝˢ+ta.Vo^6l, vM'"9g33)}Wc EC8i^fRKlFᛚUwLwߥ-SZttcSr|KR(m3ļgl=g =}2#=yP@?WeҨ1GGyK 5x_\2kn6P^ RCuR-B~R{I V!P)ZCر4Bb>?~ |M."T ŽL0Vk3߲æ\:%> pؿФ n${G,eazAv[|#2hͣJt(ONL#R襠*/N3'&`ߺS^/{?uKlCpdd->텝fkL އ>Fn|8ZgKW/ =&ehl3=|PH 0Ľi%أUI\,˲`hzﹺb`ޚґE5 f(pUF5~w:\.i8/cQ+(ƃ?ڼPs :wM[/`(^|Կ{!ɖB2ci͜@ʊOhe?!}xIgHuͶސH * $2@h${Cnrq~tIhɿZ%a8HtDgIa.Bۨkb92)qAVcGdP@,]"hv\O)=}ښpu{ r2 yg ܯs}Ͱ^tђ,ZHsHdԧ7dUgS/yC7Y?wjXWPcZ1ݳJC.,^:~A78 f`r¨\)α.{#`bvxp#f12Ǧ]K8.zSN e~-t`z{"LM uµCK%Uˋ}B3x[ZJC`;PW h4]4;V*[NQvs`/u2x[OWCV?, (g :facWrE !^HtS^8t͏Y,@+nz~Ol :fR[~;W0ZkIRYNV1䰈*!{㳮󋦫qR|Pn2R BR&īz;MX^P"K:T/sUV -;;0{> 2!-K2 rg8L \et@filOk=׽/UGXِ^V]M_#"HF8@d0OiY3Zx{y7M|84]'gkbr%: X[[@&M+T^电d<ZJtpy> s y̩JI_ SA&=$6 Тb 6`ڏ,N|amZz A]g!{%f?$ox2 ³.&'.ٽ[SiEEQRѶ9+podib0<%up6+dV9I>VkYe-iZ9f7Ynx$聦csVcR_N. .XΕ "ǐg~jNnɖ&D5c,EX*п`&ݥԩ@oΦ ݸn{m98bf9iYIėZ̃K-0 |$?@ vz  @8F/Adp,`&LR .._<6 hnXx^W<|>!XZo SvL4=_fHWdV^Z ի2AކA"L]KʰIU80>?DO^훎Sɓ)8"1 e?d,,Ѭ۱fۉ~g|e)p[4<|Z1KG 7 WM{gGb7"BoɄ9=$?ӵ8I*Q6eYՅC#f#POk"vƘnH?|vtoM| vƆ#:|˞BGZKLdU k\#} tM|SWG{27+IOW: i>)SoTRjE߳3c ]NXнt11F5h7.ȟL, $pZo[dF۔_vJ> uθE2_Q!G$4TA^_r@X%T-[҈Rt_T%Z%s!A78(ͥkrS||`Jdfc ARzI~i bmݡO03gzB[ >J{6iZhwG,uW/2]|Z%D5H I" 9LحTLZ[Äx0X1|-FReyײW{8JZ-@Uw1&[Dke 0E>r(̭Q7R*%P/*:VU<(wC^si=ϲzEIT.[պ)G4卞)=6yCoI/C3^Z,G茇v%C6 9Z}|fӒ?ALc0-"BVW`I,i:&r $ 0%bNzcsz]fxǮ.8]2njא~7ga}v-\3;me.p$sh#kHԆJD<~ 3*;D;E#3êNp>ZMAhwEi 5 S׋1b T4ic-)*mh&bԑ4*LBօ.zʡ"9!MG+j qU\IZ8qUAI{F_@Ġg-=;xMgڃP) YZ