openldap2-contrib-2.4.46-lp150.13.1<>,}]6/=„t4'ҟ埐X-+؇" VF?7q@f(9A|ڲȮ)l6*Yȑu[l53/];-\? j K*[zsB7DEbMel}t_c>"n}e{iW Tn+d.3w7[_`ɑGɖ veBRSD>>_?_d & ?HLX\ox 44  4 4 X4  4  4444  $ (M8T,9,:-,FMUGMl4HN<4IO 4XO@YO|\O4]P4^S$bS9cSdT{eTfTlTuT4vUhw\4x]4y^:z_p____Copenldap2-contrib2.4.46lp150.13.1OpenLDAP Contrib ModulesVarious overlays found in contrib/: addpartial Intercepts ADD requests, applies changes to existing entries allop allowed Generates attributes indicating access rights autogroup cloak denyop lastbind writes last bind timestamp to entry noopsrch handles no-op search control nops pw-sha2 generates/validates SHA-2 password hashes pw-pbkdf2 generates/validates PBKDF2 password hashes smbk5pwd generates Samba3 password hashes (heimdal krb disabled) trace traces overlay invocation]6obs-arm-3 openSUSE Leap 15.0openSUSEOLDAP-2.8http://bugs.opensuse.orgProductivity/Networking/LDAP/Servershttp://www.openldap.orglinuxaarch64p~@ 0pwi ~` xp큤큤큤큤큤큤큤큤큤큤큤큤] ] ] ]] ] ] ]] ] ] ]] ] ] ]]]]]]]]]] ] ] ]]]]]]]]]]]]]]]]]]]]]]]]]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.so.0.0.0addpartial.so.0.0.0allop.so.0.0.0allop.so.0.0.0allowed.so.0.0.0allowed.so.0.0.0autogroup.so.0.0.0autogroup.so.0.0.0cloak.so.0.0.0cloak.so.0.0.0denyop.so.0.0.0denyop.so.0.0.0lastbind.so.0.0.0lastbind.so.0.0.0noopsrch.so.0.0.0noopsrch.so.0.0.0nops.so.0.0.0nops.so.0.0.0pw-pbkdf2.so.0.0.0pw-pbkdf2.so.0.0.0pw-sha2.so.0.0.0pw-sha2.so.0.0.0smbk5pwd.so.0.0.0smbk5pwd.so.0.0.0trace.so.0.0.0trace.so.0.0.0rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenldap2-2.4.46-lp150.13.1.src.rpmlibtool(/usr/lib64/openldap/addpartial.la)libtool(/usr/lib64/openldap/allop.la)libtool(/usr/lib64/openldap/allowed.la)libtool(/usr/lib64/openldap/autogroup.la)libtool(/usr/lib64/openldap/cloak.la)libtool(/usr/lib64/openldap/denyop.la)libtool(/usr/lib64/openldap/lastbind.la)libtool(/usr/lib64/openldap/noopsrch.la)libtool(/usr/lib64/openldap/nops.la)libtool(/usr/lib64/openldap/pw-pbkdf2.la)libtool(/usr/lib64/openldap/pw-sha2.la)libtool(/usr/lib64/openldap/smbk5pwd.la)libtool(/usr/lib64/openldap/trace.la)openldap2-contribopenldap2-contrib(aarch-64)@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)liblber-2.4.so.2()(64bit)libldap_r-2.4.so.2()(64bit)openldap2rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.4.463.0.4-14.6.0-14.0-15.2-14.14.1]B@\ڭ\r@[H[@[vZ@Za@Z@ZZ.s@Z@Y*@Y*@Y@Y@YYp@Yf@Y7Y6@X@X7@X$a@XWk@WbW;VVɦVŲ@VŲ@V@V@V@V@Vf@V^@V\:@V@V @U4@T@TuWilliam Brown William Brown Peter Varkoly varkoly@suse.comckowalczyk@suse.comckowalczyk@suse.comzsolt.kalmar@suse.comzsolt.kalmar@suse.commichael@stroeder.comfvogt@suse.commichael@stroeder.comrbrown@suse.comjengelh@inai.demrueckert@suse.demichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comjengelh@inai.dekukuk@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comhguo@suse.comhguo@suse.comjengelh@inai.dehguo@suse.comlmuelle@suse.comhguo@suse.commpluskal@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comrguenther@suse.comjengelh@inai.de- bsc#1143194 (CVE-2019-13565) - ssf memory reuse leads to incorrect authorisation of another connection, granting excess connection rights (ssf). * patch: 0201-ITS-9052-zero-out-sasl_ssf-in-connection_init.patch - bsc#1143273 (CVE-2019-13057) - rootDN of a backend may proxyauth incorrectly to another backend, violating multi-tenant isolation. * patch: 0202-ITS-9038-restrict-rootDN-proxyauthz-to-its-own-DBs.patch * patch: 0203-ITS-9038-Update-test028-to-test-this-is-enforced.patch * patch: 0204-ITS-9038-Another-test028-typo.patch- bsc#1111388 - incorrect post script call causes tmpfiles create not to be run.- bsc#1114845 - broken shebang line in openldap_update_modules_path.sh - fix the script- Emergency fix: move tmpfiles_create post from the library package to the main package's post script, which ships the tmpfiles.d configuration. Fixes the post script of the library (-p /sbin/ldconfig does not allow more statements in the script). - bsc#1111388 openldap and /var/lib/ldap/DB_CONFIG* (transactional-update) * source: openldap2.conf - Added a patch to let slapd return the uniqueness check filter used before constraint violation to the client. Fixed broken memory handling in affecting error response of slapo-unique ITS#8866 slapo-unique to return filter used in diagnostic message * patch: 0001-ITS-8866-slapo-unique-to-return-filter-used-in-diagn.patch - Don't require systemd explicit, spec file can handle both cases correct and in containers we don't have systemd.- Fix CVE-2017-17740: when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack * patch: 0017-Fix-segfault-in-nops.patch (bsc#1073313)- Fix slapd segfaults in mdb_env_reader_dest with patch 0016-Clear-shared-key-only-in-close-function.patch (bsc#1089640)- bsc#1085064 Packaging issues have been discovered around the openldap_update_modules_path.sh which has been corrected: - the spec file was wrongly configured, therefore the script has never been called - the script should create the symlinks first, as slapcat is useless on a system which is already affected.- bsc#1085064 Add script "openldap_update_modules_path.sh" which which removes the configuration item olcModulePath in cn=config which is after upgrade from SLE12 to SLE15 holds inappropriate information. If the cn=config is being used on a system, the conflicting items in slapd.conf are ignored, despite of it, the backend DB configuration section has been also commented out in the default slapd.conf. In case of correct cn=config (the olcModulePath has been already removed), the script stops without touching anything.- Upgrade to upstream 2.4.46 release - removed obsolete back-port patches: * 0013-ITS-8692-let-back-sock-generate-increment-line.patch * 0016-ITS-8782-fix-cancel-memleak.patch OpenLDAP 2.4.46 Release (2018/03/22) Fixed libldap connection delete callbacks when TLS fails to start (ITS#8717) Fixed libldap to not reuse tls_session if TLS hostname check fails (ITS#7373) Fixed libldap cross-compiling with OpenSSL 1.1 (ITS#8687) Fixed libldap OpenSSL 1.1.1 compatibility with BIO_method (ITS#8791) Fixed libldap MozNSS CA certificate hash matching (ITS#7374) Fixed libldap MozNSS with PEM certs when also using an NSS cert db (ITS#7389) Fixed libldap MozNSS initialization (ITS#8484) Fixed libldap GnuTLS with GNUTLS_E_AGAIN (ITS#8650) Fixed libldap memory leak with cancel operations (ITS#8782) Fixed slapd Eventlog registry key creation on 64-bit Windows (ITS#8705) Fixed slapd to maintain SSF across SASL binds (ITS#8796) Fixed slapd syncrepl deadlock when updating cookie (ITS#8752) Fixed slapd syncrepl callback to always be last in the stack (ITS#8752) Fixed slapd telephoneNumberNormalize when the value is spaces and hyphens (ITS#8778) Fixed slapd CSN queue processing (ITS#8801) Fixed slapd-ldap TLS connection timeout with high latency connections (ITS#8720) Fixed slapd-ldap to ignore unknown schema when omit-unknown-schema is set (ITS#7520) Fixed slapd-mdb with an optimization for long lived read transactions (ITS#8226) Fixed slapd-meta assert when olcDbRewrite is modified (ITS#8404) Fixed slapd-sock with LDAP_MOD_INCREMENT operations (ITS#8692) Fixed slapo-accesslog cleanup to only occur on failed operations (ITS#8752) Fixed slapo-dds entryTTL to actually decrease as per RFC 2589 (ITS#7100) Fixed slapo-syncprov memory leak with delete operations (ITS#8690) Fixed slapo-syncprov to not clear pending operation when checkpointing (ITS#8444) Fixed slapo-syncprov to correctly record contextCSN values in the accesslog (ITS#8100) Fixed slapo-syncprov not to log checkpoints to accesslog db (ITS#8607) Fixed slapo-syncprov to process changes from this SID on REFRESH (ITS#8800) Fixed slapo-syncprov session log parsing to not block other operations (ITS#8486) Build Environment Fixed Windows build with newer MINGW version (ITS#8697) Fixed compiler warnings and removed unused variables (ITS#8578) Contrib Fixed ldapc++ Control structure (ITS#8583) Documentation Delete stub manpage for back-ldbm (ITS#8713) Fixed ldap_bind(3) to mention the LDAP_SASL_SIMPLE mechanism (ITS#8121) Fixed ldap.conf(5) to note SASL_MECH/SASL_REALM are no longer user-only (ITS#8818) Fixed slapd-config(5) typo for olcTLSCipherSuite (ITS#8715) Fixed slapo-syncprov(5) indexing requirements (ITS#5048)- Use %license (boo#1082318)- added 0016-ITS-8782-fix-cancel-memleak.patch- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Add openldap-r-only.dif so that openldap2's own tools also link against libldap_r rather than libldap. - Make libldap equivalent to libldap_r (like Debian) to avoid crashes in threaded programs which unknowingly get both libraries inserted into their process image. [rh#1370065, boo#996551]- use existing groups instead of inventing new ones- added 0012-ITS8051-sockdnpat.patch- updated 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- Added OpenLDAP new feature implementing OpenLDAP ITS#8714 0014-ITS-8714-Send-out-EXTENDED-operation-message-from-back-sock.patch- added overlay trace to package openldap2-contrib- Upgrade to upstream 2.4.45 release - removed obsolete 0010-Enforce-minimum-DH-size-of-1024.patch and 0012-use-system-wide-cert-dir-by-default.patch - added 0013-ITS-8692-let-back-sock-generate-increment-line.patch for supporting modify increment operations with back-sock - added overlay addpartial to package openldap2-contrib- Remove legacy daemon control that was used to migrate from SLE 11 to 12. (bsc#1038405)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#976172 owned by hguo@suse.com: openldap2 - missing /usr/share/doc/packages/openldap2/guide/admin/guide.html - bug#916914 owned by varkoly@suse.com: VUL-0: CVE-2015-1546: openldap2: slapd crash in valueReturnFilter cleanup - [fate#319300](https://fate.suse.com/319300) - [CVE-2015-1545](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1545) - bug#905959 owned by hguo@suse.com: L3-Question: Are multiple "Connection 0" in a Multi Master setup normal ? - [CVE-2015-1546](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1546) - bug#916897 owned by varkoly@suse.com: VUL-0: CVE-2015-1545: openldap2: slapd crashes on search with deref control and empty attr list- Drop binutils requirement; the code using /usr/bin/strings has been dropped in openSUSE:Factory/openldap2 revision 112.- Remove superfluous insserv PreReq.- Introduce patch 0012-use-system-wide-cert-dir-by-default.patch to let OpenLDAP read system wide certificate directory by default and avoid hiding the error if user specified CA location cannot be read (bsc#1009470).- Add more details in the comments of slapd.conf concerning file permission and StartTLS capability.- Test for user/group existence before trying to add them. Summary spello update.- Move schema files into tarball addonschema.tar.gz: ldapns.ldif ldapns.schema rfc2307bis.ldif rfc2307bis.schema yast.ldif yast.schema - Package previously missing schema files in LDIF format: amavisd-new.ldif dhcp.ldif dlz.ldif dnszone.ldif samba3.ldif sudo.ldif suse-mailserver.ldif (bsc#984691) - Fix a minor issue in schema2ldif script that led to missing attribute in the generated LDIF.- Enable build flag LDAP_USE_NON_BLOCKING_TLS to fix bsc#978408.- Move ldap.conf into libldap-data package, per convention.- Move ldap.conf out of shlib package again, they are not allowed there for obvious reasons (conflict with future package).- Build password strength enforcer as an implementation of ppolicy password checker, introducing: ppolicy-check-password-1.2.tar.gz ppolicy-check-password.Makefile ppolicy-check-password.conf ppolicy-check-password.5 0200-Fix-incorrect-calculation-of-consecutive-number-of-c.patch (Implements fate#319461)- Remove redundant -n openldap2- package name prefix.- Remove openldap2-client.spec and openldap2-client.changes openldap2.spec now builds client utilities and libraries. Thus pre_checkin.sh is removed. - Move ldap.conf and its manual page from openldap2-client package to libldap-2_4-2 package, which is more appropriate. - Use RPM_OPT_FLAGS in build flags. - Macros dealing with old/unsupported distributions are removed. - Remove 0002-slapd.conf.dif and install improved slapd.conf from new source file slapd.conf. - Install slapd.conf.olctemplate to assist in preparing slapd.d for OLC. - Be explicit in sysconfig that by default openldap will use static file configuration. - Add the following schemas in LDIF format: * rfc2307bis.ldif * ldapns.ldif * yast.ldif - Other minor clean-ups in the spec file.- Use optflags when building- Upgrade to upstream 2.4.44 release with accumulated bug fixes. - Specify source with FTP URL - Removed obsolete 0012-openldap-re24-its8336.patch- Relabel patch 0011-Enforce-minimum-DH-size-of-1024.patch into 0010-Enforce-minimum-DH-size-of-1024.patch- Upgrade to upstream 2.4.43 release with accumulated bug fixes. - Still build on SLES12 - Loadable backend and overlay modules are now installed into arch-specific path %{_libdir}/openldap - All backends and overlays as modules for smaller memory footprint on memory constrained systems - Added extra package for back-sock - Consequent use of %{_rundir} everywhere - Rely on upstream ./configure script instead of any other macro foo - Dropped linking with libwrap - Dropped 0004-libldap-use-gethostbyname_r.dif because this work-around for nss_ldap is obsolete - New sub-package openldap2-contrib with selected contrib/ overlays - Replaced addonschema.tar.gz with separate schema sources - Updated ldapns.schema from recent slapo-nssov source tree - Added symbolic link to slapd executable in /usr/sbin/ - Added more complex example configuration file /etc/openldap/slapd.conf.example - Set OPENLDAP_START_LDAPI="yes" in /etc/sysconfig/openldap - Set OPENLDAP_REGISTER_SLP="no" in /etc/sysconfig/openldap - Added patch for OpenLDAP ITS#7796 to avoid excessive "not index" logging: 0011-openldap-re24-its7796.patch - Replaced openldap-rc.tgz with single source files - Added soft dependency (Recommends) to cyrus-sasl - Added soft dependency (Recommends) to cyrus-sasl-devel to openldap2-devel - Added patch for OpenLDAP ITS#8336 (assert in liblmdb): 0012-openldap-re24-its8336.patch - Remove obsolete patch 0001-build-adjustments.dif- Introduce patch 0010-Revert-Revert-ITS-8240-remove-obsolete-assert.patch to fix CVE-2015-6908. (bsc#945582) - Introduce patch 0011-Enforce-minimum-DH-size-of-1024.patch to address weak DH size vulnerability (bsc#937766)- Introduce patch 0009-Fix-ldap-host-lookup-ipv6.patch to fix an issue with unresponsive LDAP host lookups in IPv6 environment. (bsc#955210)- Remove OpenLDAP 2.3 code and patches from build source. Compatibility libraries for OpenLDAP 2.3 are built in package: compat-libldap-2_3-0 Removed source files: openldap-2.3.37-liblber-length-decoding.dif openldap-2.3.37-libldap-ntlm.diff openldap-2.3.37-libldap-ssl.dif openldap-2.3.37-libldap-sasl-max-buff-size.dif openldap-2.3.37-libldap-tls_chkhost-its6239.dif openldap-2.3.37-libldap-gethostbyname_r.dif openldap-2.3.37-libldap-suid.diff openldap-2.3.37.dif openldap-2.3.37-libldap-ld_defconn-ldap_free_connection.dif openldap-2.3.37-libldap-ldapi_url.dif openldap-2.3.37.tgz openldap-2.3.37-libldap-utf8-ADcanonical.dif README.update check-build.sh- Upgrade to upstream 2.4.42 release with accumulated bug fixes.- Upgrade to upstream 2.4.41 release with accumulcated bug fixes and stability improvements. * Add patch 0008-In-monitor-backend-do-not-return-Connection0-entries.patch * Remove already applied patch 0008-ITS-7723-fix-reference-counting.patch * Remove already applied patch 0009-gcc5.patch (Implements fate#319301)- Add 0009-gcc5.patch to pass -P to the preprocessor in configure checks for Berkeley DB version- binutils is required for "strings" utility invocation in %pre [bnc#904028] - Remove SLE10 definitionsobs-arm-3 1568794678  !"#$%&'()*+,-./012342.4.46-lp150.13.12.4.46-lp150.13.1addpartial.laaddpartial.soaddpartial.so.0addpartial.so.0.0.0allop.laallop.soallop.so.0allop.so.0.0.0allowed.laallowed.soallowed.so.0allowed.so.0.0.0autogroup.laautogroup.soautogroup.so.0autogroup.so.0.0.0cloak.lacloak.socloak.so.0cloak.so.0.0.0denyop.ladenyop.sodenyop.so.0denyop.so.0.0.0lastbind.lalastbind.solastbind.so.0lastbind.so.0.0.0noopsrch.lanoopsrch.sonoopsrch.so.0noopsrch.so.0.0.0nops.lanops.sonops.so.0nops.so.0.0.0pw-pbkdf2.lapw-pbkdf2.sopw-pbkdf2.so.0pw-pbkdf2.so.0.0.0pw-sha2.lapw-sha2.sopw-sha2.so.0pw-sha2.so.0.0.0smbk5pwd.lasmbk5pwd.sosmbk5pwd.so.0smbk5pwd.so.0.0.0trace.latrace.sotrace.so.0trace.so.0.0.0/usr/lib64/openldap/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:11079/openSUSE_Leap_15.0_Update_ports/06491bedb2a11a89cd58f1ace579126b-openldap2.openSUSE_Leap_15.0_Updatedrpmxz5aarch64-suse-linux     libtool library fileELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=b77a13fdf2085bf636c3d65a855ce85f3cc5f3b0, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=31643a9295765564d4e429a795d185c1905fc740, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=1565e004b290dc202cd6c35d9f36684a2e945cec, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=d858b355a06b441e2d572550a752632eeda9b8a0, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=46fd80cac2745cd656cfc21eaba35ddf8e6d4966, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=0eb851e4b70e0416624163ec38a60f5b9110d9b4, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=334449e64d250ec16a05ab5a3465c80c74b9f55e, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=dccbcd450863840acbe9eaf9a64ee5b9f45c660d, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=bd0761d032c4133d700ba66646b016ab3f7531dc, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=e4c8ea4c2ab59d8a168dbc922d7af59e14bb29b1, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=14a8bc1272ace663512851b210ce987db3200653, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=0bf8fee61cd4f9757d119e46cbb9f396ddea505c, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=1a361705f0950c739bb96ec7a5f21fa42920cc38, stripped "#&'+,/067PRRRPRRRRPRRRPRRRRPRRRPRRRPRRRPRRRPRRRP RRRRP RRRP RRRRRRP RRRoW7vQ&(ć"#Mutf-86263e919e7c4af65ef36eb2ad6150abef5f1d79aca44e2148dd08d98c37a4c0e? 7zXZ !t/.]"k%lɹN4JQ7"I&n;bҗ5/pE=fiiwhSRAv.]@o)fg@BO֮pMZLh2ϔ\KáR2i?0j|00K@O-CUG1'ATӦi 0TZM-#,Jci4NH}հ;WX,ق{DprqxJ KF^|pnJȋ|ՒuO(HoCֿOKI(S[,j E ?Rךb7!:ÌAr/:f([YhYɹ+6.;ɒRK>G v6F~8m ~l[DbŞ2V*a5>> %?R1+Oy^"rB{D^^ᅯ%T>@SiLړX_y]+vgXri4_f؉[v7ޘ+C*) 'VE% !]<*kr,k>t_V'\]V䋗k n{\ũ/2bOiC~u;TsbPg^/ƪیZ7;V2:ΙKZhwn_ȕ@F`0;:7U5c,h"ek }CnOIo, lW k,札^OM^wd5bk`-_Uy 6Dd3!@yП_F6--aa"U4ՙlã8犈M?:XPio*b!>?܍aAYhL :i1-} `>l34 DrC}6Hyb5a O$Z8$,ƙqY@ /g)O>mf3).'dOEDɾ-?oL/i=6q@˴!r8,fV؍\<6r~ JP6A/ 3I iE!;P34<\}$x&;m'gjJ!7.6YYdun WY91ٰ ,O?QTPaX@o͑=[>lyz8Y{v^lԑ\#(~Zod exXU堠&Xь]~t10\,6xQ2=&kεݫwWy!Mhk yVVYx@xo7[[@R}1L^wX2EH|SI^z_`dt\:|?#S b]]f =M7>^x?{_J~vmw\w P-K:o vڵi:ɟNO4>6n:2|! OH Ưq7z?(B"FWi Yap؅1 :s=;=Pmp%CwM*x6r30Oڧ6% AkiVjiv&& $8þ/ [\(8. k|*NRc QER,|Xl̠x8sˢ`<Z_v@Ys/ +*skz_ڬtc$}šy_%yd.DbTLCA,H<͝^7n:;&v?Kfǃ2,l|t+vy4iN3pi@9u!6 2& 5Ĥ:J :jn{Ճ,억7x/wP=y0o /Abe4uwt$DϽ?"2(\`u̶؝M֯n@q-t]9ҲOan>ڕM%IOd`܃y #~CdkJ/GSX֒t)c䴥"A/J+PqSqG0XUy{i.8AD 'OZh?4 &_V]*5bfqn1V(#Pڍ&mjUے jBhRT5[cϣO2<@G$xوFnž2A:oaNF7Slz ,⟋2fu⺼풭ԒI>XAA*Q|cώM2g%Q]!Y7X~~&gzb!܉w՞yμ'<hT3西mP;xwm +`ZMP{==UOLrC{~գ_HX,++=l?߮؂n%)'mD8n>SzE;N vHB&/ZsmLB7q;o hgR eᆳKzEJ@2^$_dcP_ Ȣm((&=W.RFN+Pהi{~<nE> aBBA}pڥd1]ľ[1֗DKͧ{a}CSTp.횵C-mzo]&D!U)6j$DqۻĨOC?B~ڳԜ*Ep}DOx$qByй~0D^L e˱XuStm)LE_Ȧ/أwU*<> r:8~ki:hNFudt:Q`{E0?l,A `/"*prd7EʁOH{+iHZ0MKuYI#B$-<> ;Z/sß7t-r+2pv +=k w*_obQf0dœ6כv#Kr`:9kh5iʒ!?\h=Y lmY|w|Sp'cgFXeʼugwlDLASEF\OBǂ֖7`jSHFlT.k(Cd=yHEL*<*vXg%t1(J9 )}9zX5;Ӹ_XVmo|Lx{Ky}!L(gh``|xo4Z`n[Y+3_Aɨ!Dm/zXނ|ødivQi9TǵPrPO鶧ٛt lk?<(b|1}[q(}/@ u| [b[YokaL8؉S"X^'C&-m0K~&-@d0YndpacLiPf:=6e^sXsu@EeN!LC.#C|WCoS%/yZpV|I7Hf\3pI_9l5mO ?܆/v U`%!2ϛSX"/nMħ#Ufd@MeIvΌ:R{e>Svh-~tӡ6q>y=Qħ0&av7#rOGF'?l/B<;s O/J=p+901XЯ D m0UXdhБuPT¹G[kX7ͤ,$7ϻ߯Aw~RbD[ڈ__2ע620_#7B|6zj,g/yby#DZžl;8Fgr+^Cv8(K9~*I4pGGO!.*3̭")24yv6n.jlTaˆh E8 8J'Ȋ}({Jǫ$Ɓr,RH*?[c/nHP>#.&o!BFga6ݚևP_O\Oc_j oK_{,FflLz?dm=y=:T?4Phi$쎾/S @tɯ]hJ3Fs-Ch\2߰N,6ܐz>K }uk), X)oK/5ePf{IKm-IH  D)?8mn'hSۙW8\z;:kV~zp[rS0Cz+Z 4o#M2^S:6Fʅoׁ(BS\_eI2c%7SXs{{0gH 9!Yp1]| v ;ȇvfHaN #3YlШcybTbwzF6$=P3t#p} )ΣE.f/DYNrO@ w,m9n~xT-&YsI$ty@g ֯T{گQir`z>@'oY4Cl/ܙvo*j3lpS;gC]"S!zp0ŦH~+;L?Abm^gq/R n?(,#VƔn0i9->@hjrz:L:cfͩ_97@'0"cfLB & O*ruۖIfO#&Fx%<\CXliO]!-2toi} 98,f4mj/6xb2f'O ܔ뤈Pv>KJ0<% !]tS}b"`Oack3:WpJ-Q