libheimntlm0-7.8.0-bp153.2.4.1 4>$  Apcq!M@eeeC1%]">7#~%AkGNEzbX>;QK~D C0-QdRԥ"#~Sq:>7Vc#\2R ҧG K!wl,?=&@ 0Q]yǚ5SR *ømlC8$ xh5P'ܪDG w-u%jpߵ> a˧CTF[L5 Jb<*J4b24ca88bd9a5a9e885387ac99dfa7d51061254cec585151a700f9760f66744e5de5ac4d231197a5788b1cb74b682178cecfbee5}0cq!M@eee%%:^_׽yS8%@xsY/Dbu/J$㧆Q ,hPq]"u5/J"=-"%)z""ߠJ,tb}m0NZ.dVbp(+%> ]Jc~Ƕ>$M/]P)B4ԟ!GcG(Iì>yKEQxt];xnTtcJLU6S dxp*ymm#V7>pCAL?A<d ! K  !'08 < @ H  T~(89:>=@=F=G=H=I>X>Y>\><]>D^>jb>vc?d?e?f?l?u?v?w@x@y@z@@@@A8Clibheimntlm07.8.0bp153.2.4.1NTLM implementation from Heimdal KerberosThis package contains the NTLM support library from and for Heimdal Kerberos.c(obs-power8-055SUSE Linux Enterprise 15openSUSEBSD-3-Clausehttp://bugs.opensuse.orgSystem/Librarieshttps://www.h5l.orglinuxppc64le5cc9c2b4db3f48eee31c3a251e43a39ecbda53ce7572b320cb086a3a26af2ce7496libheimntlm.so.0.1.0rootrootrootrootlibheimdal-7.8.0-bp153.2.4.1.src.rpmlibheimntlm.so.0()(64bit)libheimntlm.so.0(HEIMDAL_NTLM_1.0)(64bit)libheimntlm0libheimntlm0(ppc-64)@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libcom_err.so.2()(64bit)libhcrypto.so.4()(64bit)libhcrypto.so.4(HEIMDAL_CRYPTO_1.0)(64bit)libkrb5.so.26()(64bit)libkrb5.so.26(HEIMDAL_KRB5_2.0)(64bit)libpthread.so.0()(64bit)libroken.so.18()(64bit)libroken.so.18(HEIMDAL_ROKEN_1.0)(64bit)libwind.so.0()(64bit)libwind.so.0(HEIMDAL_WIND_1.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-1libheimdal7.8.0-bp153.2.4.14.14.3cS@c@b@b@b@]i[iZF.@Z)-@Y@YBvX@Xp@U@UU@U@Marcus Meissner enzokiel@kabelmail.deAntoine Belvire Antoine Belvire Jan Engelhardt enzokiel@kabelmail.debwiedemann@suse.comjoerg.lorenzen@ki.tng.dejoerg.lorenzen@ki.tng.dejoerg.lorenzen@ki.tng.dejoerg.lorenzen@ki.tng.dejengelh@inai.dejoerg.lorenzen@ki.tng.dejoerg.lorenzen@ki.tng.dejoerg.lorenzen@ki.tng.dejoerg.lorenzen@ki.tng.dejoerg.lorenzen@ki.tng.de- replace libheimdal conflicts by obsoletes / provides to provide a smooth update in the new libheimdal-devel.- Update to version 7.8.0 + This release includes both the Heimdal 7.7.1 Security Vulnerability fixes and non-Security bug fixes/improvements. + Security Vulnerabilities: - CVE-2022-42898 PAC parse integer overflows - CVE-2022-3437 Overflows and non-constant time leaks in DES{,3} and arcfour - CVE-2022-41916 Fix Unicode normalization read of 1 bytes past end of array - CVE-2021-44758 A null pointer de-reference DoS in SPNEGO acceptors - CVE-2021-3671 A null pointer de-reference when handling missing sname in TGS-REQ - CVE-2022-44640 Heimdal KDC: invalid free in ASN.1 codec Note that CVE-2022-44640 is a severe vulnerability, possibly a 10.0 on the Common Vulnerability Scoring System (CVSS) v3, as we believe it should be possible to get an RCE on a KDC, which means that credentials can be compromised that can be used to impersonate anyone in a realm or forest of realms. Heimdal's ASN.1 compiler generates code that allows specially crafted DER encodings of CHOICEs to invoke the wrong free function on the decoded structure upon decode error. This is known to impact the Heimdal KDC, leading to an invalid free() of an address partly or wholly under the control of the attacker, in turn leading to a potential remote code execution (RCE) vulnerability. This error affects the DER codec for all extensible CHOICE types used in Heimdal, though not all cases will be exploitable. We have not completed a thorough analysis of all the Heimdal components affected, thus the Kerberos client, the X.509 library, and other parts, may be affected as well. This bug has been in Heimdal's ASN.1 compiler since 2005, but it may only affect Heimdal 1.6 and up. It was first reported by Douglas Bagnall, though it had been found independently by the Heimdal maintainers via fuzzing a few weeks earlier. While no zero-day exploit is known, such an exploit will likely be available soon after public disclosure. - CVE-2019-14870: Validate client attributes in protocol-transition - CVE-2019-14870: Apply forwardable policy in protocol-transition - CVE-2019-14870: Always lookup impersonate client in DB + Other changes: - Bugs found by UBSAN (including the incorrect encoding of unconstrained INTEGER value -1). - Errors found by the LLVM scan-build static analyzer. - Errors found by the valgrind memory debugger. - Work around GCC Bug 95189 (memcmp wrongly stripped like strcmp). - Correct ASN.1 OID typo for SHA-384 - Fix a deadlock in in the MEMORY ccache type. - TGS: strip forwardable and proxiable flags if the server is disallowed. - CVE-2019-14870: Validate client attributes in protocol-transition - CVE-2019-14870: Apply forwardable policy in protocol-transition - CVE-2019-14870: Always lookup impersonate client in DB - Incremental HDB propagation improvements Refactor send_diffs making it progressive Handle partial writes on non-blocking sockets Disable Nagle in iprop master and slave Use async I/O Don't send I_HAVE in response to AYT Do not recover log in kadm5_get_principal() Don't send diffs to slaves with not yet known version Don't stutter in send_diffs - Optional backwards-compatible anon-pkinit behavior - Removed heimdal-7.7.0-autoconf-2.70.patch, fixed upstream.- Add ldconfig scriptlets. - Fix 'Conflicts:' tags. - Remove obsolete macros and conditionals. - Ran spec-cleaner.- Add heimdal-7.7.0-autoconf-2.70.patch: Fix build with autoconf 2.70 (gh#heimdal/heimdal#856).- Apply Shared Library Packaging Policy and resolve rpmlint errors like "libheimdal.x86_64: E: shlib-policy-name-error SONAME: libasn1.so.8, expected package suffix: 8"- Update to version 7.7.0 + Bug fixes: - PKCS#11 hcrypto back-end: + initialize the p11_module_load function list + verify that not only is a mechanism present but that its mechanism info states that it offers the required encryption, decryption or digest services - krb5: + Starting with 7.6, Heimdal permitted requesting authenticated anonymous tickets. However, it did not verify that a KDC in fact returned an anonymous ticket when one was requested. + Cease setting the KDCOption reaquest_anonymous flag when issuing S4UProxy (constrained delegation) TGS requests. + when the Win2K PKINIT compatibility option is set, do not require krbtgt otherName to match when validating KDC certificate. + set PKINIT_BTMM flag per Apple implementation + use memset_s() instead of memset() - kdc: + When generating KRB5SignedPath in the AS, use the reply client name rather than the one from the request, so validation will work correctly in the TGS. + allow checksum of PA-FOR-USER to be HMAC_MD5. Even if TGT used an enctype with a different checksum. Per [MS-SFU] 2.2.1 PA-FOR-USER the checksum is always HMAC_MD5, and that's what Windows and MIT clients send. In Heimdal both the client and kdc use instead the checksum of the TGT, and therefore work with each other but Windows and MIT clients fail against Heimdal KDC. Both Windows and MIT KDC would allow any keyed checksum to be used so Heimdal client work fine against it. Change Heimdal KDC to allow HMAC_MD5 even for non RC4 based TGT in order to support per-spec clients. + use memset_s() instead of memset() + Detect Heimdal 1.0 through 7.6 clients that issue S4UProxy (constrained delegation) TGS Requests with the request anonymous flag set. These requests will be treated as S4UProxy requests and not anonymous requests. - HDB: + Set SQLite3 backend default page size to 8KB. + Add hdb_set_sync() method - kadmind: + disable HDB sync during database load avoiding unnecessary disk i/o. - ipropd: + disable HDB sync during receive_everything. Doing an fsync per-record when receiving the complete HDB is a performance disaster. Among other things, if the HDB is very large, then one slave receving a full HDB can cause other slaves to timeout and, if HDB write activity is high enough to cause iprop log truncation, then also need full syncs, which leads to a cycle of full syncs for all slaves until HDB write activity drops. Allowing the iprop log to be larger helps, but improving receive_everything() performance helps even more. - kinit: + Anonymous PKINIT tickets discard the realm information used to locate the issuing AS. Store the issuing realm in the credentials cache in order to locate a KDC which can renew them. + Do not leak the result of krb5_cc_get_config() when determining anonymous PKINIT start realm. - klist: + Show transited-policy-checked, ok-as-delegate and anonymous flags when listing credentials. - tests: + Regenerate certs so that they expire before the 2038 armageddon so the test suite will pass on 32-bit operating systems until the underlying issues can be resolved. - Solaris: + Define _STDC_C11_BCI for memset_s prototype - build tooling: + Convert from python 2 to python 3 - documentation: + rename verify-password to verify-password-quality + hprop default mode is encrypt + kadmind "all" permission does not include "get-keys" + verify-password-quality might not be stateless - Version 7.6.0 + Security (#555): - CVE-2018-16860 Heimdal KDC: Reject PA-S4U2Self with unkeyed checksum When the Heimdal KDC checks the checksum that is placed on the S4U2Self packet by the server to protect the requested principal against modification, it does not confirm that the checksum algorithm that protects the user name (principal) in the request is keyed. This allows a man-in-the-middle attacker who can intercept the request to the KDC to modify the packet by replacing the user name (principal) in the request with any desired user name (principal) that exists in the KDC and replace the checksum protecting that name with a CRC32 checksum (which requires no prior knowledge to compute). This would allow a S4U2Self ticket requested on behalf of user name (principal) user@EXAMPLE.COM to any service to be changed to a S4U2Self ticket with a user name (principal) of Administrator@EXAMPLE.COM. This ticket would then contain the PAC of the modified user name (principal). - CVE-2019-12098, client-only: RFC8062 Section 7 requires verification of the PA-PKINIT-KX key exchange when anonymous PKINIT is used. Failure to do so can permit an active attacker to become a man-in-the-middle. + Bug fixes: - Happy eyeballs: Don't wait for responses from known-unreachable KDCs. - kdc: + check return copy_Realm, copy_PrincipalName, copy_EncryptionKey - kinit: + cleanup temporary ccaches + see man page for "kinit --anonymous" command line syntax change - kdc: + Make anonymous AS-requests more RFC8062-compliant. Updated expired test certificates - Solaris: + PKCS#11 hcrypto backend broken since 7.0.1 + Building with Sun Pro C + Features: - kuser: support authenticated anonymous AS-REQs in kinit - kdc: support for anonymous TGS-REQs - kgetcred support for anonymous service tickets - Support builds with OpenSSL 1.1.1 - fixed heimdal-patched.diff and reproducible.patch- Add reproducible.patch to override build date (boo#1047218) - Use constant hostname (boo#1084909)- Update to version 7.5.0 - Security - Fix CVE-2017-17439, which is a remote denial of service vulnerability: In Heimdal 7.1 through 7.4, remote unauthenticated attackers are able to crash the KDC by sending a crafted UDP packet containing empty data fields for client name or realm. - Bug fixes - Handle long input lines when reloading database dumps. - In pre-forked mode (default on Unix), correctly clear the process ids of exited children, allowing new child processes to replace the old. - Fixed incorrect KDC response when no-cross realm TGT exists, allowing client requests to fail quickly rather than time out after trying to get a correct answer from each KDC. - Fixed heimdal-patched.diff. - Removed Avoid_NULL_structure_pointer_member_dereference.patch, fixed upstream.- Added Avoid_NULL_structure_pointer_member_dereference.patch, fixes (bsc#1071675).- Update to version 7.4.0 - Security - Fix CVE-2017-11103: Orpheus' Lyre KDC-REP service name validation. This is a critical vulnerability. In _krb5_extract_ticket() the KDC-REP service name must be obtained from encrypted version stored in 'enc_part' instead of the unencrypted version stored in 'ticket'. Use of the unecrypted version provides an opportunity for successful server impersonation and other attacks. Identified by Jeffrey Altman, Viktor Duchovni and Nico Williams. See https://www.orpheus-lyre.info/ for more details. - Fixed heimdal-patched.diff.- Update to version 7.3.0 - Security + Fix transit path validation. Commit f469fc6 (2010-10-02) inadvertently caused the previous hop realm to not be added to the transit path of issued tickets. This may, in some cases, enable bypass of capath policy in Heimdal versions 1.5 through 7.2. Note, this may break sites that rely on the bug. With the bug some incomplete [capaths] worked, that should not have. These may now break authentication in some cross-realm configurations. (CVE-2017-6594) - Version 7.2.0 - Bug fixes + Portability improvements. + More strict parsing of encoded URI components in HTTP KDC. + Fixed memory leak in malloc error recovery in NTLM GSSAPI mechanism. + Avoid overly specific CPU info in krb5-config in aid of reproducible builds. + Don't do AFS string-to-key tests when feature is disabled. + Skip mdb_stat test when the command is not available. + Windows: update SHA2 timestamp server. + hdb: add missing export hdb_generate_key_set_password_with_ks_tuple. + Fix signature of hdb_generate_key_set_password(). + Windows: enable KX509 support in the KDC. + kdc: fix kx509 service principal match. + iprop: handle case where master sends nothing new. + ipropd-slave: fix incorrect error codes. + Allow choice of sqlite for HDB pref. + check-iprop: don't fail to kill daemons. + roken: pidfile -> rk_pidfile. + kdc: _kdc_do_kx509 fix use after free error. + Do not detect x32 as 64-bit platform. + No sys/ttydefaults.h on CYGWIN. + Fix check-iprop races. + roken_detach_prep() close pipe. - Fixed heimdal-patched.diff.- Summary and RPM group update. Do a direct call to ldconfig where possible.- Update to version 7.1.0 - Removed heimdal-version-script-client.map.patch, fixed upstream. - Fixed heimdal-patched.diff. - Unfortunately there is no updated changelog file in tarball, changes can be seen in source code version control systems history log.- Added a patched instead of the original tarball because only shared libraries will be build and source files of these (not to be build) programs have problematic licenses. - Added script heimdal-patch-source.sh to sources. - Added patch heimdal-patched.diff that fixes configure.ac and several Makefile.am files to successfully build patched source. - Removed unneeded dependencies in spec file for build.- Added Conflicts tags to spec file because devel package conflicts with krb5-devel and krb5-mini-devel.- Some changes in spec file to enable build for SLES.- Initial package, version 1.6rc2 - Added patch heimdal-version-script-client.map.patch to add file version-script-client.map (File is present in git for tag 1.6rc2 but missing in tarball)./sbin/ldconfig/sbin/ldconfigobs-power8-05 16737830807.8.0-bp153.2.4.17.8.0-bp153.2.4.1libheimntlm.so.0libheimntlm.so.0.1.0/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protectionobs://build.opensuse.org/openSUSE:Maintenance:17799/openSUSE_Backports_SLE-15-SP3_Update/5623c60fc66ec998be265a159d1860da-libheimdal.openSUSE_Backports_SLE-15-SP3_Updatecpioxz5ppc64le-suse-linuxELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=e9b4570636bc80c8e5468175f5f4859c8028b2c9, not strippedPPR R RRRRR RRR R RsfHUo@yTutf-8e6901a01a3def6056e91d989469c2a5a5353acaec7da72b96cd40c22ebaadfea?7zXZ !t/77J] cr$x#GWЅQ:'en04`h td]ʂ3 d~eGtKp}h>5i 8\TLx`M傱1+s]n[J?dX_*OgfoaxڴZOz'Y .{zf(~Gt^iX"!0 eebw(Tp9۲k,r#X}Gh]PA^H.&s)੽ϟbFC_C4#L&rq/fe!,gDLŌ{7?mGbV`Jp]P`w 2K3YBK*+S@1SN #(d-]8@ FQٙNָ >y?5"]ܣxܴnyRhf}B1JA/s0FXg, iͻ\n8zm޼Kԡ]W(v /ͧw[l'+4mP y63M|$+]ij:hP)EY% n>VNjZsW s^G9? SU9k+e4NG^YJaW=#4&/ėɥRp" " >}cnTm@*f!cG1R7D Q߅&S۫I;θ=%q+kVubV0-u!l^HJRT3C6}`6ঝ_`D(,&pV樼R7r<˭r )i)s~청 1[*nP5  CQs,M&jnj3t7+ ? ſ# o,K|Cf> <_+V/M2:de ^d_ܧ^C}A]Lj>{ 6o "qP[d H6HͩӶK)ȫoj)w9Y_t_ʠ| VEoVHF{^232:3R2&[v6Z@F-hJaCܼyH~=JSb8)VpYE W5݁A##H-&y4k1DpL d 聆Qdmڼ=oDM}MW u!gxI(-noE W =t89S5T(1;uny—Vډ5(S۳Z*%[U͓+`6b$'ZOXFjʰPxq.IgKSf:Q-j83(C:)Y[NWzUaٜ6ss޹"(TPV ?XR@~n%L@Bt(^W5ƽB<O.tSx/v^$pveO@^W|v0JѽZTC-&&^կdjg/-TCUABF/dV &0Vbc-?wDPlS??xOF-ԒZPzq/@."l@0!hMk(# +.׃;[.7NtY[p19u&x< Ym=#o+:eO&;qz9p@@ !bQq /{BjUjpGG*hV6jq5]V,cFJ>mTu?b8k@ˉ^ ,H@`@gK61x>@ZFL):νJCY8P$ke=oм@sy$e k:oݒET7BN.>y1϶zz \0@o'PPlΝ( vAH?o!f&&UU>lcԧd@4 ^VVggl 9jF=JrL`h-ܞT nF"ddLCY/u*Nmi9nt*Ʒ-Z,նv6>d`G)~ohYgI΍Fk4(׷^5x5$ĨT5dAlٖfT_ h}*zȌ`=N.+c@C?KD#۰JQ;wP]Bָ3 $tDy=e2fbCtH{(A 沰̋Һjcv=g Hx?@t:H xm봟L4[Py:Sˈ+#K2 rt}KDי_㸢@ܐx3FfoI㲕e,YT]~[58- mv0/24W,|lp5Bn_/_Ͻjr,l.As;Ц6fc#dE8褧g2=Tf@Kul M>hd}7 {ib{5{~Br_Z2aqyTA'A—n ߭%[P q(IdAbizi;R'sl%>Y828;%b@Y{kWGVܓ t#6]DCPC{u$c24w}"Z((|e"OLI{i5]!mLLΩ@$3ƌ6J>mG hr "/&E<%1,6(k6#W*Fvn@NÄ-e$1H޴RDyg@6T>ћ1X/'\O8eXsBS71|qT-B6J,Xn Z3M- BˣΉO{tzBV iWgX3m5SN[˿[ޅ5]j/t"34xWzlxuR|cem =X$On{&I4jLV<5ʷ<l.5%.|_1ԧ9Zm<"T>fxqK/u5Ȯ  gr;j`sQ&!(jNem5UK.[/eOh44kYRU ˕^XvKY"ӓn0-DCP)+HR:ʄzVZ7؍ )nsHU؎5u\ߙ:H`}Q{.`JowiQ'C$F8Sݗ8/8VD9 T5Ňj݋d-#ӝ\re6q绠$~`qx,;a@G5ERwe5V\;?3IEڑMr_M3V}$ctHo#KXuj[`0Yn?[No3K)1F՝È棊z){ va$bw*X׌Vڲ5w=flQ^xl7xuq.p(erÈ'HPg-lhƚQRE='(~19,^Uܜm$8tLigvn'_*tN(1DJ[fk(% ̑ /N a7~T0u+_ZXZ'ey"8fڲq8c)~F&I ~~@,WLqoOazBMNI+MzisX[cru[]CVso ˥(Tш(vveq UXi"4 .V]%lP؊!L KGHx>tmʑ%lLEJ!)qB*H ^œ_N#{QGCRup?6lT a+Lmv nM-4ZN#~O+X f$+`[ԑ ݕmkp}-f(D!\@&{L׼%B^>e鱷jp29:GUG6dq *rz=@Vx/crBߛT{0]vS fjg#v'2kOKW<j J3׈Խ?P=:Am uЊ.+ 8]Cޮdd epadi:Hu&";D&ʢ`+W7EZ B'ċ",XаS61Ń:dXx) jӻ {Bf~bN f*:GHOR(cj4K@ r-()@Đ zuI}捥S”ph&&/:ܘj3MW<hegc~1u̮+x'YS/ćYx*#ѩɱ289yY9άu%nQJ4TD'k ۋ\ؖ,R 2 m45>:пef:j)CXyױ2B(4ǀYtDg8 5odVwjXŷZCV:c8E[jT14usS7t9;W\"o@k#L!a̩lgc"uǐK)~eNWl ӯJ> Ⴡ%FQwac]$ҐՑ<ż/Zdغ*^!\/̜j`ʴq`)Sn/c}(l\ɪ 0so[Šw`t*5<+Z8C%.DZ:&ֈ'{PvF7$zdkU7qBx SmwI`:4"Q3[1FlxGb`pюhr'z'}_(c~p Vge[̱N +ݹF.1VV)Z:o!Sܩ1Y`s Y& ,E} I%*r!/:wzB+|yrw+MgkATxۣ@+囊S2XaK Vp!}\wܣکI}M/K8EzFZxmU"|u546*Y\=/M(Z%F ,\HXկ#ĠF]T4n]/Тtn0Yħpk7@$ɱC;B/ g"#d SFX 2#VT U^?mbMDOs5zYHm-ydoosYȊ!eTwc#_We&8RXSHWc~tz^OMđF3])@ZoDv΂"7Gۓ,5A5q%-JZcFTݢ_^ĨMOw^8.4fCWB8ڑR6ҹI 5I;7!0 s@ ի)ZY'Mze[3Y4NŲ+ o(-8>*tdb >ƙ\v*; -N5&],"Eu[ kd\8%/,($]$ӮJk."+id=H)1O 7 w7kWۇLFW*܀yD7Y-6-ɏ?z-v*\@'ɖB!GR@@jg M H;v\BGRG)߅)uRO tyf\QNvϞg!2X*&J?.+U_c>9L|z{88f|ts)P&EF?322pmnbڳ%螯5֋qZܜb) h*]{A$M L]E5ȼ4a^kYSuyޠcl:q9 .leXp,Z‘uM=ΰT`,Zk<}%ZTgv*b?ȇ'yx|F7aیѮn{.me1)8;U'jNGDi~D8߶çwOd~h69,q%#Ԝ@q\ [Wi 퐕 7M0߁~B( `i]{YI3Jmh)n"UrJ;MxjچVx"FkeܪϞ6(wt 1MPiOS~-zQ]" /̔ls])y~)m6{qo+ ^t('sԳ2; hIk T|-ʱ%[P| 4)V鬂bPWC2Wၤߺ"k796*3|w ڠi>͊?{0& 'bɟO2~Qtw=2}S_ݚ% $}8'j:awrTr鱛/Aky_?G/g`WqPVhi2 = 5H׈k.?E^V؏{{ 8"]fMymK@y1^e8{!vĽ Ҋ';NyƤwkby+d=@!Oɺ$5-આ Iѻԃ>O~'?XAM}g]QLψPsN>Șf!R.0hkpėHcmҢbn5.j8МPh~J1k_.Kxk8jr=ery7mk7`&+an>@Sځ 풱i"l ʙa9 TC[%[K33-]5>㊎g]eQou2`uy-RQS6,qB˚č[پHc)27fs;,W)gHjMK5GݩTjZD(Rqִ9Kwư28&j=Mn[5&䐵S;rh yj?Z Lf,6̔(1fǜэ.^ ߐ$jG83:EQYwyVϓIkg ;tU:y|yZ}FhIl]hk)-$:`3d'=hc>^0b1!T7]h> Ʋ{H݌[[HyǩW:L2mbW5("mے ')Yk;ܦ {r;9{}0;;% {:tطJ^m6|x\=8;᳨7CUzD Y/r7Q4UI- bԾ@N\u%|b8 s.#eX܌Q$g@)g ,'-sX{+|zx -S;A2D>( dVI7b.Ák鰿oD:?L6\]?5ǺQ^Fxj]1TYuG\3> D*v1>[ڙJ8IOέHN$KgHT7onQ,ׁN6 1oM'஁tIoJe0Q1GG9=@88y:EDBaV{GXvU9A], OsGV'גb_PCH—pZsJ-lHDŽǫ ٬msDt*_I+UHVk%ӂ$ٛnz@4dmۢU'r&]{t,,$Y[@cԈxϚu"fof̫.7I*y[n(fwr\yb뒻ᯡTƄ{{U`s-j2(Ԧ3u(Gۺ1nSͅb8֥*cb7q3< =֩EГkQucfj|]˸BTZıV 0 Ey?MR22"{þ"6]Y6P'uǖzM?U_Cfro_~ف_`!tp<(̠!/&L0ejѼݠkBmmcdD?r\okg<(@㖽z=#B Nϝ"0m^JBA4~/!lg@x78,V o?&f2T'꫋`# j(r4'f32p< hV^HupqwGh*$i֞2^~<2"qqkRpqgNB}[r h>&Є2*5$~KIWYh3l`LhșGޯN3oVOGA㪼b,6s5dcs&TK|ӟІGblU#Үwyc= vz>𚠓p{` XIJp\0,"l%dݱ0<~f*F!)JcmDտ(ݓh"Ů̠ &jPsrq &ȭ-֪?ȱ~Ly )xS"ٰ@Vi\8!$郩:~nܙeftpb]d~B5&REmlJBP;JujKY-zǻÌt6vSo[ UxϸN| DXaJhj7pdR'"'J=2+G.>whC>ןI]Y>$~ީ6EaartK.9dDߎݢ|Xu3Ppko mi5@& 4 ni YZ