otrs-doc-5.0.42-bp150.2.10.1<>,^IB!M@eee#8 Lnvxh~YѼ]"ri-Pysr)m8-5ko_cr)W7 PL^''sY{Fnv*TspoUOJR|2P 3~TCuӒTouYҔuG"i"jj"*tuh!~: =Fz(^仓Y V;{+ՔmBއR=[a7btFQvG-;Ҽx>:Y|?Yld   2 D d    $d(ht(8 9|: FSGT HTLITXTYT\T]T^V7bVcWtdXeXfXlXuX,vXlzY YY Y&YhCotrs-doc5.0.42bp150.2.10.1OTRS DocumentationThis package contains the README, Changes and docs for OTRS Authors list: see CREDITS^IBcloud137uopenSUSEAGPL-3.0-onlyhttp://bugs.opensuse.orgDocumentation/Otherhttp://otrs.org/linuxnoarch C_#w{;gA큤A큤A큤^I6^zy^z:^z:S3 Q#nAS3 S3 S3 S3 S3 S3 S3 S3 S3 S3 e74071bf77e5759e5f2950728784c66808e0689b0ea39273ff2f03216e8d7f652bb6defb9af86f661c970d135963522c678957b591b4630ca2af78bd132077ad61e6498e4a457d51b78108f77f53dce6109ed76a2dede95844ec005104f7584ff951e985ce5d3802aeb3975760818aaf94261beed8467b4c4b83f7eae49589fe9c9519f2c42a99bf32c24baee2933d3a1ea2a61d87a4214e22fcfd95b663c36924388865aa9b1827abb5745ad6ba4762f6542efafc69f435b5c2dfa7e6bfb70ea8bc90d24364c2078fcb45d2c2bc50c386d0625585abbd4cd38c8cbb2272425747b2b69bfc44227dbce6e73f27a7d52a8be5785dde059d0fce8cd7bb2cd73704559d7479fe7b9e4e4e72c714d641ebffa1fd2a0e81e91742bc239b7964973ca51d2645fb9cc701de52e6cb4f77a11860634c98fce886005724bbaa391a8d501ee9b5c4c6407c2f8dc8a98ab8e4cfff2a63c156e57dc2faf193d054751fb7d25e23960f8d8375db285c90cefd44743f582b0845f2c7fbde58014d592a136975e9850a1e9e737e70e84c0fd6ff4c43c52bcca7379a1349c3d91e622f3ba6f0a486rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootroototrs-5.0.42-bp150.2.10.1.src.rpmotrs-doc    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1^k@^g@^C]]3@]R]@\C@[[t[E@Zhu@ZDZDZ*~Z@ZfYχ@YǞ@YLY>@Y7X@XV+rTB@Tw@T^chris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.derbrown@suse.comchris@computersalat.dechris@computersalat.deastieger@suse.comchris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.deaj@ajaissle.dechris@computersalat.deLed Led - Update to 5.0.42 https://community.otrs.com/otrs-community-edition-5s-patch-level-42/ - fix for boo#1168029 (CVE-2020-1773, OSA-2020-10) * Session / Password / Password token leak An attacker with the ability to generate session IDs or password reset tokens, either by being able to authenticate or by exploiting OSA-2020-09, may be able to predict other users session IDs, password reset tokens and automatically generated passwords. - fix for boo#1168029 (CVE-2020-1772, OSA-2020-09) * Information Disclosure It’s possible to craft Lost Password requests with wildcards in the Token value, which allows attacker to retrieve valid Token(s), generated by users which already requested new passwords. - fix for boo#1168030 (CVE-2020-1771, OSA-2020-08) * Possible XSS in Customer user address book Attacker is able craft an article with a link to the customer address book with malicious content (JavaScript). When agent opens the link, JavaScript code is executed due to the missing parameter encoding. - fix for boo#1168031 (CVE-2020-1770, OSA-2020-07) * Information disclosure in support bundle files Support bundle generated files could contain sensitive information that might be unwanted to be disclosed. - fix for boo#1168032 (CVE-2020-1769, OSA-2020-06) * Autocomplete in the form login screens In the login screens (in agent and customer interface), Username and Password fields use autocomplete, which might be considered as security issue. - Update to 5.0.41 https://community.otrs.com/otrs-community-edition-5s-patch-level-41/ * bug#14912 - Installer refers to non-existing documentation - add code to upgrade OTRS from 4 to 5 READ UPGRADING.SUSE * steps 1 to 4 are done by rpm pkg * steps 5 to *END* need to be done manully cause of DB backup - BuildRequire pkgconfig(systemd) instead of systemd: allow OBS to shortcut through the -mini flavors.- Update to 5.0.40 https://community.otrs.com/otrs-community-edition-5s-patch-level-40/ - fix for boo#1160663 * (CVE-2020-1766, OSA-2020-02) Improper handling of uploaded inline images Due to improper handling of uploaded images it is possible in very unlikely and rare conditions to force the agents browser to execute malicious javascript from a special crafted SVG file rendered as inline jpg file. * (CVE-2020-1765, OSA-2020-01) Spoofing of From field in several screens An improper control of parameters allows the spoofing of the from fields of the following screens: AgentTicketCompose, AgentTicketForward, AgentTicketBounce and AgentTicketEmailOutbound * run bin/otrs.Console.pl Maint::Config::Rebuild after the upgrade - !!! This is latest update for 5.0.x Release by OTRS !!!- Update 5.0.39 https://community.otrs.com/otrs-community-edition-5s-patch-level-39/ - fix for boo#1157001 * (CVE-2019-18180, OSA-2019-15) Denial of service OTRS can be put into an endless loop by providing filenames with overly long extensions. This applies to the PostMaster (sending in email) and also upload (attaching files to mails, for example). * (CVE-2019-18179, OSA-2019-14) Information Disclosure An attacker who is logged into OTRS as an agent is able to list tickets assigned to other agents, which are in the queue where attacker doesn’t have permissions.- Update to 5.0.38 https://community.otrs.com/release-notes-otrs-5s-patch-level-38/ - fix for boo#1156431 * (CVE-2019-16375, OSA-2019-13) Stored XXS An attacker who is logged into OTRS as an agent or customer user with appropriate permissions can create a carefully crafted string containing malicious JavaScript code as an article body. This malicious code is executed when an agent compose an answer to the original article.- Update to 5.0.37 https://community.otrs.com/release-notes-otrs-5s-patch-level-37/ - fix for boo#1141432 * (CVE-2019-13458, OSA-2019-12) Information Disclosure An attacker who is logged into OTRS as an agent user with appropriate permissions can leverage OTRS tags in templates in order to disclose hashed user passwords. - fix for boo#1141431 * (CVE-2019-13457, OSA-2019-11) Information Disclosure A customer user can use the search results to disclose information from their “company” tickets (with the same CustomerID), even when CustomerDisableCompanyTicketAccess setting is turned on. - fix for boo#1141430 * (CVE-2019-12746, OSA-2019-10) Session ID Disclosure A user logged into OTRS as an agent might unknowingly disclose their session ID by sharing the link of an embedded ticket article with third parties. This identifier can be then potentially abused in order to impersonate the agent user.- Update to 5.0.36 https://community.otrs.com/release-notes-otrs-5s-patch-level-36/ - fix for boo#1137614 * (CVE-2019-12497, OSA-2019-09) Information Disclosure In the customer or external frontend, personal information of agents can be disclosed like Name and mail address in external notes. - fix for boo#1137615 * (CVE-2019-12248, OSA-2019-08) Loading External Image Resources An attacker could send a malicious email to an OTRS system. If a logged in agent user quotes it, the email could cause the browser to load external image resources. - Update to 5.0.35 https://community.otrs.com/release-notes-otrs-5s-patch-level-35/ - fix for boo#1139406 * (CVE-2019-10067, OSA-2019-05) Reflected and Stored XSS An attacker who is logged into OTRS as an agent user with appropriate permissions may manipulate the URL to cause execution of JavaScript in the context of OTRS. - fix for boo#1139406 * (CVE-2019-9892, OSA-2019-04) XXE Processing An attacker who is logged into OTRS as an agent user with appropriate permissions may try to import carefully crafted Report Statistics XML that will result in reading of arbitrary files of OTRS filesystem. - rebase otrs-perm_test.patch- update missing CVE for OSA-2018-10, OSA-2019-01- Update to 5.0.34 * https://community.otrs.com/release-notes-otrs-5s-patch-level-34/ - fix for boo#1122560 * (CVE-2019-9752, OSA-2019-01) Stored XSS An attacker who is logged into OTRS as an agent or a customer user may upload a carefully crafted resource in order to cause execution of JavaScript in the context of OTRS. - Update to 5.0.33 * https://community.otrs.com/release-notes-otrs-5s-patch-level-33/- Update to 4.0.33 * https://community.otrs.com/release-notes-otrs-4-patch-level-33/ - fix for boo#1115416 * (CVE-2018-19141, OSA-2018-09) Privilege Escalation An attacker who is logged into OTRS as an admin user may manipulate the URL to cause execution of JavaScript in the context of OTRS. * (CVE-2018-19143, OSA-2018-07) Remote File Deletion An attacker who is logged into OTRS as a user may manipulate the submission form to cause deletion of arbitrary files that the OTRS web server user has write access to.- Update to 4.0.32 * https://community.otrs.com/release-notes-otrs-4-patch-level-32/ * https://community.otrs.com/release-notes-otrs-4-patch-level-31/ * https://community.otrs.com/release-notes-otrs-4-patch-level-30/ - fix for boo#1109822 (CVE-2018-16586, OSA-2018-05) * Loading External Image or CSS Resources An attacker could send a malicious email to an OTRS system. If a logged in user opens it, the email could cause the browser to load external image or CSS resources. - fix for boo#1109823 (CVE-2018-16587, OSA-2018-04) * Remote File Deletion An attacker could send a malicious email to an OTRS system. If a user with admin permissions opens it, it causes deletions of arbitrary files that the OTRS web server user has write access to. - fix for boo#1103800 (CVE-2018-14593, OSA-2018-03) * Privilege Escalation An attacker who is logged into OTRS as a user may escalate their privileges by accessing a specially crafted URL. - improve itsm-update.sh - fix permissions file * @OTRS_ROOT@/var/tmp -> @OTRS_ROOT@/var/tmp/- Update to 4.0.30 * Renamed 'OTRS Free' to '((OTRS)) Community Edition'. * Fixed bug#10709 - ACL for Action AgentTicketBulk are inconsistent. - 4.0.29 2018-03-13 * Updated Hungarian translation. - improve itsm-update.sh- fix wrong fillup_only call- Update to 5.0.26 * https://www.otrs.com/release-notes-otrs-5s-patch-level-26 * https://www.otrs.com/release-notes-otrsitsm-module-5s-patch-level-26/ - remove obsolete * otrs-scheduler.service * otrs-scheduler.init- fix for boo#1073747 (CVE-2017-17476, OSA-2017-10) * Session hijacking An attacker can send a specially prepared email to an OTRS system. If this system has cookie support disabled, and a logged in agent clicks a link in this email, the session information could be leaked to external systems, allowing the attacker to take over the agent’s session. - Update to 4.0.28 * https://github.com/OTRS/otrs/blob/rel-4_0_28/CHANGES.md - improve itsm-update.sh- fix for boo#1071797 (CVE-2017-16921, OSA-2017-09) * Remote code execution: An attacker who is logged into OTRS as an agent can manipulate form parameters and execute arbitrary shell commands with the permissions of the OTRS or web server user. - fix for boo#1071799 (CVE-2017-16854, OSA-2017-08) * Information Disclosure: An attacker who is logged into OTRS as a customer can use the ticket search form to disclose internal article information of their customer tickets. - Update to 4.0.27 * https://github.com/OTRS/otrs/blob/rel-4_0_27/CHANGES.md- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- fix for boo#1069391 (CVE-2017-16664, OSA-2017-07) * vulnerabilities discovered in the OTRS framework: An attacker who is logged into OTRS as an agent can request special URLs from OTRS which can lead to the execution of shell commands with the permissions of the web server user. - Update to 4.0.26 * Improved handling of spell checker. * https://github.com/OTRS/otrs/blob/rel-4_0_26/CHANGES.md - improve itsm-update.sh * only package latest packages (<10) - rebase patches * otrs-httpd_conf.patch * otrs-perm_test.patch - fix permissions (SLE 11)- improve itsm-update.sh to provide * current and previous itsm packages * exclude PreRelease packages (*x.y.9?.opm) - replace itsm tarball so generated- fix and make universal itsm-update.sh - replace itsm tarball so generated- fix for boo#1059691 (CVE-2017-14635) * Code Injection / Privilege Escalation OTRS - Update to 4.0.25 * Improved validation in statistic import and export. see OSA-2017-04 (Code Injection / Privilege Escalation OTRS) * for more info see https://www.otrs.com/release-notes-otrs-4-patch-level-25/- Update to 4.0.24 * for more info see https://www.otrs.com/release-notes-otrs-4-patch-level-24/ - update UPGRADING.SUSE, otrs.README.??, ZZZAuto.pm - rework/rebase patches * otrs-httpd_conf.patch * otrs-perm_test.patch - add systemd service files and helper * otrs.service, otrs.service.helper.sh * otrs-scheduler.service - rework permissions * add otrs.permissions file for var/tmp, cause 'otrs' and 'wwwrun' are writing there- fix for boo#1043086 * Incorrect Access Control in OTRS - Update to 3.3.17 2017-06-06 * Improved SecureMode detection in Installer. see OSA-2017-03 (CVE-2017-9324) * Bug#12753 - Function "SystemDataGroupGet" has problems with empty values in oracle. * Bug#9941 - Articles with multi-byte characters that claim to be UTF-8 will not display in the browser. * Bug#7961 - customer search should not return results for internal articles. see OSA-2017-02 * Bug#12391 - Base64 encoded image does not display in article. * Bug#12461 - Chrome can not display attached PDF files since 5.0.14.- fix for boo#1008017 * execution of JavaScript in OTRS context by opening malicious attachment - Update to 3.3.16 * Improved sandboxing of displayed attachments. see OSA-2016-02 (CVE-2016-9139) * Added package verification information to otrs.PackageManager.pl, use bin/otrs.PackageManager.pl -a list -e (to show package verification information) or bin/otrs.PackageManager.pl -a list -e -c (to show package verification information deleting the cache before). * Bug#11959 – 500 Can’t connect to www.otrs.com/product.xml:443. * Bug#11870 – Missing quoting in Layout::AgentQueueListOption(). * Bug#11802 – Customer user can get access to all ticket data. - fix ZZZAuto.pm * do not replace existing file (manually merge needed for ITSM)- fix itsm package * version is 3.3.14 - rebase otrs-3.3.15-perm_test.patch to otrs-perm_test.patch - merge otrs-httpd_conf-apache2_4.patch into otrs-httpd_conf.patch- Update to 3.3.15 * HTML emails not properly displayed (parts missing). * Fixed a nasty JSON::XS crash on some platforms. * Updated CPAN module Proc::Daemon to version 0.21. * TransitionAction TicketLockSet typo, thanks to Torsten Thau (c.a.p.e. IT). * auto reply with DynamicFields from webservice. * Added option to package manager list action, to show deployment info of installed packages. * Reply in process ticket on webrequest article fills customer mail into "cc" instead of "to". - Changes 3.3.14 * Package installation/uninstallation leads to endless loop. * Lang parameter not correctly validated. * Search for multiple ticket numbers with GenericInterface. - Changes 3.3.13 * Updated translation files. * Refresh bug on process client interface using ie8 * Adding email recipients via addressbook does not update customer information. * Wrong column encoding in Kernel::System::Notification::NotificationGet(). * Generic Agent ticket actions can't be unselect. * GI: Use of uninitialized value in string ne at AdminGenericInterfaceWebservice.pm. * Reply in process ticket on webrequest article fills customer mail into "cc" instead of "to". * Download button for dashboard stats visible even if no permissions for AgentStats exist.. * Invalid utf-8 parameters not filtered sufficciently. * DynamicField Filter in AgentDashboard accepts only one value. * Can't select customer and/or public interface in AdminACL. * Incorrect utf8 in ZZZAuto.pm (via SysConfig) also for hash keys. * Added possibility to turn of SSL certificate validation. * SLA can not be set over Free Fields Dialog. * Not possible to change customer. * Error from GenericInterface using SOAP and TicketGet operation. * Fixed problem with missing TimeObject in GenericInterface/Event/Handler.pm. * Updated CPAN module Crypt::PasswdMD5 to version 1.40 to fix problems with perl 5.20. - Changes 3.3.12 * Ticket owner is not shown regardless what is configured, thanks to Renee Bäcker. * Adressbook search does not permit to add contacts via click. * Wrong sortation of Ticket Overview settings. * Missing translations in Dashboard and TicketOverview settings. * Internal Server Error, instead of warning. * Dashlet: Filter Attributes with more then one CustomerID doesn't work. * SQL error with "0 oracle" for article body in Ticket Search. * Incorrect utf8 in ZZZAuto.pm (via SysConfig). * ProcessManagement: TransitionAction delete does not check if is used. * GPG option 0xlong breaks decryption of emails. * ORA-03113 Error after scheduler start. * /etc/init.d/otrs running httpd is not detected on CentOS 7. * Unable to change password in customer interface. * Dynamic Field shown information in customer interface is not consistent with agent interface. * Error: No Process configured! - Agent interface. * Error while splitting ticket. * ActivityDialogEntityID not working in ACLs from Process screens reducing States. - Rebased otrs-perm.patch as otrs-3.3.15-perm_test.patch - Added itsm-update.sh, a script to update the itsm source we use - Updated sources * otrs.README.de * otrs.README.en * UPGRADING.SuSE -> UPGRADING.SUSE * ZZZAuto.pm- fix for boo#910988 (CVE-2014-9324) - update to 3.3.11 fix for OSA-2014-06 (CVE-2014-9324) * Updated translations, thanks to all translators. * Bug#10904 – Upon entering CIC, search only returns hits during the first search. * Bug#10944 – Multiple selection in Tree Selection also affects filtered elements. * Follow-up fix for Bug#6284 – Problem with unicode characters when using FastCGI. * Bug#10830 – Textarea Limitation in Generic Agent. * Bug#10920 – ProcessManagement: Deleting Activities from canvas does not update process layout. * Bug#10801 – Editor is extremely slow with large articles. * Enhanced Permission Checks in GenericInterface Ticket Connector. * Bug#10634 – ProcessManagement: Can not use an arbitrary email address as a CustomerUser. * Bug#10839 – ACL cannot set possible TicketType in AgentTicketPhone and AgentTicketEmail. * Bug#10776 – Medium and Large view don’t indicate active filters. * Bug#10808 – Set of pending time is not working at all in Frontend::Agent::Ticket::ViewNote. * Bug#10892 – TicketActionsPerTicket open multiple popups at TicketOverview. * Bug#10857 – JS added too often in AgentTicketOverviewSmall. * Bug#10639 – Set of pending time/state not working properly (process management). * Bug#10893 – Missing log name partitions in Service Center. * Bug#10879 – GenericInterfae: TicketSearch operation does not take escalation parameters. * Bug#10812 – SOAP Response is always in version SOAP 1.2. * Bug#10083 – SMIME and Email address detection is case sensitive (for the right part).. * Bug#10826 – German – Translation Problem. * Bug#10678 – Dates off by one on area diagram in dashboard widget. * Bug#7369 – LinkQoute fails for some characters in hash or parameter. * Bug#8404 – Wrong sorting of responses dropdown in TicketZoom. * Bug#8781 – 508 Compliance: In Ticket Overviews the title attribute of large view link is incorrect. * Bug#10669 – Maxlength validation of textarea dynamic fields does not work correctly in IE. * Bug#10471 – Missing translations for tooltips of TicketOverviewSmall columns. * Bug#10850 – Double-quoted special characters in title of dynamic field sidebar output in TicketZoom. * Bug#10805 – Open tickets in 3 days show right function but wrong number. * Bug#10845 – No date search if TimeInputFormat is Input. * Bug#10706 – dashboard settings are lost by different user login. * Bug#10577 – Service Center does not show MOD_PERL version on Ubuntu 14.04. * Bug#10679 – Texts in notification tags loose their empty lines and spaces.- One more fix after fix bashisms in previous commit- fix bashisms in post scriptcloud137 1587562818 5.0.42-bp150.2.10.1otrs-docCHANGES.mddocREADME.mdsample_mailsReadme.txttest-email-1.boxtest-email-10-ks_c_5601-1987.boxtest-email-2.boxtest-email-3.boxtest-email-4-html.boxtest-email-5-iso-8859-1.boxtest-email-6-euro-utf-8.boxtest-email-7-euro-iso-8859-15.boxtest-email-8-bulgarian-cp1251.boxtest-email-9-html-multicharset.box/usr/share/doc/packages//usr/share/doc/packages/otrs-doc//usr/share/doc/packages/otrs-doc/doc//usr/share/doc/packages/otrs-doc/doc/sample_mails/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:12398/openSUSE_Backports_SLE-15_Update/f2313a963c9683ebb8edc52fc7685ae6-otrs.openSUSE_Backports_SLE-15_Updatedrpmxz5noarch-suse-linuxdirectoryUTF-8 Unicode text, with very long linesASCII textASCII text, with no line terminatorsHTML document, ASCII textISO-8859 textUTF-8 Unicode text'SQMG%,utf-85adafb5814906dedd7019d90f9e429670c8df39d6f85f035ee48da7c9c9b4bf0?`7zXZ !t/f]"k%rґ\N+f frNk`*/[69KGNg > soö ɔiȓ p1zFWL'<Ί.ڜ Y>ז*69#f~[l) L U>qmacArgޯ[FzfQpXC(2n,"*FAp9.Ҩ"V Nyv L-Ϛb 5s ݩ.#z%R z#0 yU ΧNeڦw 5a/ ^܌`9MʭNEk muTm"[e X76m3y~n¸(F8 ܒ@>L (KIى7V^nRކEqKnvMmRx9sHezem毠ʙ̳K|iWV֟~RS%٪KKej ӏ| *)@愫ӆˏ vF.e" D&6|Ih]hT0BǞxx7%LRi(f/ 쬕V@)P8,1xWt]U+`maFi.̌{J$ 6dGPeߍtJ@HBYۚBMao?sNG =P4C5!T {4H+H}6 jH={ɥg.4 3fUV Va.jOCeE*?/齂Mb3:(moj2kB}pstz" aKJ9ak0:}G`p75lpo)px Pu*^4ץɖoqDƶ5W5ԆAۢe+L&K3TE8WwbUЕ pg-t; XD:#6;B] <~l@0ÓalZe/> %齟gCVSUt=Yr{wobDԛ'G^/ u7nr<-=>;C,tC5JDfz4[@*~r2l7Yr_{ _\Ά‚1B q&`ZzߤT[?-gb5[Pv'tys-o ˲qX' uZ3erٲ&oVB G/1PlqiXU';r*yγM_vz)OpWz~%ɛ?c.`7@S1Owϣ52UX+|x !N+rGs|1ā L|S]}ďJȂeZ ְF9c|8{*݃[eV~T'Eiy`\C?4  GXޑ7LO>j`7f5 h`LC%lgP)9$&ʱ !w^Dr6+D 7svhW0EMrﰑ׏ߛm׷|i'w.#wބоn@C;q,o&̈?IeX_0J+!JZ"Tm6$gi\&.gs d@QJ߈E /ީe&Af /ڥһwcŰm1j QYv0U| Ma#1Gw?aپ#+l]@9 3L{د5e{+OzE\r:rDvr!3[iNu.ƿ*UHfNo|PAƚd׉Y[ף Fx.IWփZN[;:lggIƉJ +{wW"Z5G<L/!7f|R =<x6Gәm?DLlb#plU)!5i2i TRzE{ě i^ИD26 }Dd߫Nں,F<2 9۟g)S!;æ%>\aHr}ޯ[81h4 [^{qAkCc)ٍ0kڃw.,fsXvHsm Wb{nr!]lo dOT>R "s3sc! ,NCy|ըk޵~WG5洜f^ n159~9,`ҵF'޷: cpD"-Kock2-u)nn-퍛&G1*v?IQF WفPqw]r5)֑6U<o8ηuyYeDrS YvO4ZfoĘ:yS{,OWեbL*$+(Y:E{:ζ5m>ev*Xx@_gp7Kx@r\A gh s`3Pݝ_Z!]"FL^;܀Oo $[?,P I's[\7 &)9i %ii_6/?ԡ;)2ď TĂD~V 0,THHǗ'JDo_yynhszJ э+((Ah2{Kg!_:z#\FAE_ow+%NJԎP B\F)/%sq$\ڠ`- |,aCWbm\}8'KeX:cU_) _l'm#uM67vtmf#yPgЧ}:c''K]R8%.H([i(";^MKNӳ˝5dK(1l 5N?8(p)OsEk&| ˚n[ޯ̫47]V& Pxq5 ?(Q4`6O @ $|6# e} sSve'g]V()X !^Y=4DhQ .>t}sօGXȴW:g~kk,6ܘH{k8z$KNC5s6cɸ~/87*IAd;\XPao1}͟Ub{{&,'Ъޙ0ݭ#b0o@EJ} i P{ ]#@0/G>:HSㇳ@MoxV{/CZ[苓v'g/p!od yIӞ?ߴ!Ov̫Rt>W<͉hh*PikE#BUu6GƏTˤ `ٳ\M*rb R p6ڍtbBZgތg+J w`k k- zV] MP讽x0qH}`+Y n=C#aJHp[bM6Kr ?1`iy}BzquMB6iWQ0&, A̔؛quY$0`ʫXnzCnIu_*찈jX oIi`?\bXbH2,yPP=rvd ;ܓM8xGݶ3)A3_l5Y(7]Gb0,#9MEږf,&ڠ":.m2jP5 [XB" tՉ |+L%Do)A:nڷ˓<` m\ |T I*X=vK x*TRW86o'~NyJ7B#~N++& YNx_Zwn8M j Hvfz%3yqd0^܃bau&]:}(X]iWVBՌn"2%%% as҂܃^\d{[\ Y hЮ'!,pr 3O#7"qiOWJe@\TjܞmŸxsK{=s zGdbe\GWQ]cS k%YIc{S9/"&eʁ_V]1 i>Ā_\^v".s?z+t*t (wtt0(dZV|-CXlTf Nbky'ivc6Բ|j :AȑS/PG֡P8N s/U{܏(d.kџ@|m]e*x 2lwAUCru[ۺ?N%rfb>Lh'EePG ӠH _c"Y; n߅B&QI*-<*Km&w 먎3.kLI6%e޹~0Wn~!!jbGldScQ#X>3#X)vRI xdWnR5nǃk<Ѧ*2} A{0^5d7"~FU15ISKS Bׂ4lS=5۸Mάe~bP僝~GU;u w;6dYGX{}u8DD݀";CN"y} ?mp΅G2C/F&pỏ'E tvZr ƸƎɉ3H(@qRhL]kL<=|{߆glQLQJ%qY1&3 Uhn{QŃ#˷af+,mh0ۙ)1$֮s*C0"w #/P2F+g"glX{_BSz(mf=5&8axPY; x'krP'ue# )ǩq?vQ"sJra8.ÒZ;GJv6ʜQeC%ιxge_[k/j  2LRPa7u3T /wM߿BM}!G>;_ :$ 4!])&7~6B7R3(np>-2=]I!μch/@+LnEx'|UY\/=ރabz~4.0+r1P,ޏ'ʱX04D pCt9a,SERMއQbn 1waа檦ޡ,,t/!ПXgI>{e̯ay%`Iⳗm/Vך匌gN/iWsܱER&Q2U8i)*0$nE6yI|48ޞ{F7N|q,ƅ}Դfݛ_)fc*N H]b"a:I^ Li:(A$WExɧaqVBKh]+lģ"RQ`*"UG*dn~IZGW Cuu-u'B#?oN Mm8xpfr@[ysδF)DScԊv5+繓CX&=OC`24-NseQ Zs꺬bP:҃ÛLQԊfx.5*65w4:h#R Di>N 0^,_zhˠFg4>s &ZU?v?\34XwH5;Jg)v7 梐!'}I"FN/(KDQg%EnEkCMcT]ZdNMp88Xz=H7s7Ub:i@koyfp4k?BS}Q"Ǵ%hQM'+lMQ5]J|HEc?)E[$ B-ҵVZ* =a_yvޝQxl2{tϡ߭WjLy⎺ =g#(P33~׀Ml;=O^Pp#1w<-g,_gJ$nbʈAPkA_|>7(`΅khMjs|,VDʴl7퀳X F< 0u]쮝X6"^Dӈ7bFy  i^-Jѱ7j#jү^_6"YtWZgo?x%: GΒt:.|S>?l_!2psrS=ԯHiP[f*gIÞ)˦kFPͻvRvpF8{aWm\ &lq"({h$7 gt3I<)Qi>9bg3/GRd $R5]dsX`(. ҆)?LxS^CMU/ J:Iᗙ!.ЩP^:51*/1r@P#CZz}'Xqi}(71jf XqQTӲ&Mz yQzzb,:@fJb@ cH[ϐV PpWo w(-oa \"3snڱ TIhi~  *{, +j^UlL#U;ףwb\~{8z&C̕=xT!|)TfaGU>(9,VZ5#[Oh.%ϯw3@ s.nw2BHFʵ:op'1L*HKϩ!58ovT Mo &HDHZΖ bwm\z$SѫOWu4꼛qqˈ"ʼn_Ń%\ꄋ+Ri\.lȍ!6' 1*y?6 I\lZ.,j?is&KCh^^n ntb$S(R`\k)Wk[WNq~-˂%''lr">HIs(jHegY4 vLX>mB ԳwQ̚yq벤 I?خj|g/Uk6OOIWaTGC#{ 9C땩:6$JߣPtq͡JoӦPEC"W}o4QCţwp 4 n;,BP`1(l8]bN{GS"<YV%wm'LJfR^'|208'lDPrhx4=t!MILړ-b2. CND[*QbEBЋ.hGsD) %8$-mWg&|,~1xProkѪ$K0VlC:AȚ)Rh{8 z-e"֦u rg r&\/$ c<Ÿwܧ1œi!qLA3)͐#+L_zf{x03e\Z Yg7QTA tR?= jX:n$5X\%D] ynx|w%kNv}!oye ǬC5o]󧬬̷ >YYNf͋0$lGn!`gDRSд*`+8kR@6~d\o8lsA ,s%;_XޝUP;x 7^-~&G(PtBصAj4 |Rͫ.Xr&aBo|D=] #B2 DnM>DOq`@ i+Q3%z6n܈*_rUښ~~CĐU3td3_ۋ̕`a'wC, d&}MJʰw~A {6шI,(U4m!p6$~k]脯OzZ@JCN҉R~"ͨN{[ւdoiGz{0PZgyz[@ 2n=g%٪뢳Mե{D3cZ5xK5)0rXA,}J})ɴkXEXOtI|?U"d\ezmnmlL!aJ&^F#U4:*'}f*<6)宥Ohsn * 39ȈL{&nGѰ \vC$cv6y6@u+0̉FRƒ6;Ī,Š>lca a|?yi[PKI3t{ >>e:dv Za2h2|1܁<7?QQЍzmCKXmM}@ZMM:>HM%Oiw _Lb^GC=Hò I]ض{ "4d'A6ḠW"ym^e`b ƔMk?Llr3 qP@_&Moƾ:JxmSLZs.-Cʣۘ!%,ī)t9Tm9Kbfgi!)]4n({5,μk z;³}3cwHMBk2̾DL.Lb4shQ^оҨnG½,睥s7Z/\cVӬJu9h[KEJ.Q2)r)Y/׬܍>?$ݔ?e] k>)Nq\?oYXH?.i@CY4I ZFf?+ŧߛwnMV8]Ntc^GJaGi^ .fϙZsL!CdP]Ks@3V>75 \`y91d]SZERjAf$ ZY!H ,Z6D[AyddNecJɢq . uoȢ`9:KX.pz>Ȭ?4dp8%rRD=KDzзgcklwW齇R/"k⎇hNv(z+ylQ /:c|s$WBJbyᴦߗR JRy0ÊFU [GJd/L/'u8Ap̂< 0d=&OX~H!g qj<ʚM-ҫM1@0Kh;a9$VyGO7$IsƧdh]SmSok2Èjڃ=u)Yjn9;DUB77R~(ݳ(mݬ(,>Rqe*\f8Y2h8wbtK6Ffi0S 7lG!>d'fѳc7):HGu[E1Wj:LTQ;Xn=Up+8O&p7]2ο*JMmtxWo;i6f˜9{4" jSCFLM؆_"ը ~y\[SF1Kh !ƻ Iysw%egr!:gf*ԚZ0['t8C;lR[Zo#Th1巤5|(KsA˒3I $h ڶQhӻ9+lx+vGc3S(()Um@Dd,Q,݅qN1!)k|v|4asTMҍBsFg# i#^8Ǿh5Rez`J 3jN=_[9_w1QjaVb_`N;TFW~͌-b}׀բgo'~n"ln>ݢ#ffm{ih8bkNXԮǤW!^Dk% jm4!9ȧ)gR>Kʳժz4z|x,Scgat ~@3R@!ae+p(uGeyG&';NldG:"z#u ߹u݈D{+Ʉc*H|MSpӢn>F,WRYo) ݷQ9 ~ 6w#47e-uD~SZ ŗ>ڍ_x &Mp05܋,0+ "L;؄5E_^l] gڶ´J1Cٝİ+ 'u_ [u(nIva 0 [ƨoKP>VH< _O`ԏȮտ8r}"7kY-jRSoCazS ,ëε? VH\9µJj"،yf<6HV䞬' D$g٩eAk cP^8¡oF ތ<~֥m.y[ެ:S׆3W7u"iT2JDvF#ӠR.3iAR08_ S* xXegsM/5jkJ_*{J*ۑ50Hgg}QO'rđy/z0< xJ6pj{=[P|35@LH|$j%E8$Oq06e_rfxbg][9+!͐]?sa+DèE,|>~,YF%0G!-[&Z?w_f`1AݦP|g+\u:~(se#,/̑Wt0.`^ CO9;>8ӖJкdܹ2Yrzޔ:rΙBؾA[ORM+DZ~P153JI(+ Ԛ✖:0oƭMkx GD>+SJ*/ p:BH94&[| N?P'5V5X%5aX XKn*cnaZ,wqz /W88~⥜Ҫ\dppx { ` 5:Ss  u2\dzI$:/֑y[!q9=C5]%cMȰ k©kEqp{9̍.ܬ L|gg:H<1%E(8^Z;"]&^Բ#B4WYzH?l#4FurfKx*@7Mbe"`jy;CE"b+#s#9'i ؃+牜/ll;ϵSLOR詶4g#!e4x_!#!NbEUO pTSjC@mṠg/C<]d?n* [2sԐKSxgA$faMZ-f ҩ;Y@_t/+< Do0b yێp7f1MJB(rޘruA*N7α.'[[PO+ *Y/z"oACL އ<]z^`*eX4'&Ձ?~x2/ڈDE bEbW|SjtxZC`G3!{fުԐ߿YPi{^ѷu6CbA ]"/IS)xE\HG]B`m4Tf.FƒL7EHݝ4|9t^Җ!g'˳[AOI]Дam&蚰h3^Gw %X w$./#Yf[0_% ԯ ʕ%=4tQM}RGzs#[ zJ!4Wl@֏$J'jKx<~nz+>K&Mʷ /':W֔ `D0?V{/Q!ɾSx+ͅisu嶜cB }OMN._cv: l!sb?Es{/[%ȵO Z3)]M!09׎{":m3}O:Դ\nݾ$%k":-I'=`0Q=xlλ73?~ AE㓖$kpYXFX$5bLe/qlh6U2LBi pB'2!%?֡^E3j #ϑk)K)ɦqŘnJ5e{NµR"-oHCp8L6<_TrVΕC{Lo u/:T1dQm0|~ӕ7‡mV 2.r(-E{ҎΚaNF~P[K%s!-` yL>:걿Iq.1z\GI>`'H]s0+z&916tf夨8ЄMԋT=d2 a 0k $Iy3PdZU\Ǖmk.vxYkPϬ|(֏Չ7B| tznS0deݢl v3|˅Qb }lvHnmj. 1䘑3k |0җ1ja3f>`#%1E̦Vp/Nbkӏ|9V2bOUE| `G :TJ&&$PCƤ]T_\IAu"&Ңc &Xl(Ij6z ]0;hzvg)&}x&3o+#˚ d\>]%=-"j ~ 3K` \vҞrrp84u}칝wZ$QCAs$@x1LcnŻj'^ODӔ w:tѝQݿКI7|"qRŃ5\ZcK¹XQOgRZߚr)Mh~ICXoOz+[NpKMx)P3U13:rNvl/EYEBҰGkq2+m^Ѥ  ǟ`WjFEz:Mh mȣc+ -Yqfi\w qd Dþh 1V;z3yꀦ@4cyVFuKsqy0f5wVRFT (5HLfm〳ϕ'^&<@)v[/E ^"}hE"xVyY; șKw7έK}PdHGZCI'݅m͕x?!24 u諫OM`0cg+ozFX\Tk[TF#,sзչchhVa6'm nϴjx.4@3KbrܷU0A ս,M?JoZ;ɦ W[L]Fem@G7:fNO?D&rYuXj܁k_^^ZFOtp#|;d&:5.Q䧲鰱!, q6C,5sknGH_N QڳݑqIe ]n'7юSC@Tёa ds9s"%O|M?nJ*۟2 e| ]l9zk_Rz ]69CxB{מk`Edi#7}Q^fuOe` 90Nym, ELcr_=nL;Ş-(qk2Nk]d7Tީ? (}?t0CUX)?kja]a/']Z8W&+BTޮ4ɕ*`J)\>K,ACFGX3d1/[qG vLEf$t&snq-* Xk4Ƃ]nls+3)&B-I  PWHM;.=}U. Io<≓&g#RyLHdmY }HHGHO<@ud ¡IjOɩŦ5I&-Qwf?b v߅.{+Gfua(듄c]l_7\OX/0IN -*LFd9Z;n ٺ;R,vvߖjRuBrqg(,06rf_{;>s}3 {XTv¥i2ȞqTnd%}9r9dV%%A.R !#5cLp~};UjqT Seh3~ec)p ,J: ~QT9u :92gǖuyssO1Q}h*`6kiŕuAjYH|kڨC1V.&X!sJ=`ό m"`C!f! -f05G$!`O$|Z45_W3g\HA3MYItSs38~p 6g<[w$}̺j_UgeSNҶ&<*|R1J!)tJk$]bk3L#+ #ZLofa¸;O~C%rf>IbO$9KhW$ɸ7u5$rs$LV:`,:NCGHtra^_&֫x]ƌ`'pw~JYsb8ߡ RDEhGy% )82o_7^X :4hy͎֗+gfEMUML)Xt?:o bo鳰 TKB",Ѯj(ژ˭b "M=fBu83N-gث0#ucfh-o,p= \戂:sTO6RԋaND^#|WÙ̦ LDGtWtfG5L+j˃llin?ъž䬇ٹo͢ ?|71>J{o:f#'7Eb ) :A0 8|+U %st$wt.9=Kƭag${'r{R[%<=wT3Q`őFoʮ71&͇(<[ hFv¸t&co%$_zOBs{iǞkMi WgJ8MG|y<ü8aU/%5ok*%Sb;$(ZW?iXV'pqd$pX697,^;40kz1Lwb{H$ !dIc sB_ÃA$VBj`O6?&tA"˗)Ibp%+[ rEdwT4VEˋH ֈ3w$tR8?yx~C. L₄<}xb*D@N}ٲR<+K.~0OUBl)o{-IےZr޴>ܼV+ZʬH1s7Ĥ;7>7f YS]͵R:ij2{BF ^&?OΆx?|n/Oy𻾴<[_o&`YYR ʤ^b!}}'cƟ!n)Ht G󞑥-#e;Azu )l#&7CuB[My}ݲ xGJ7!BL.U y B+ :U6i(["'5=AL=\׍=h1KX1"O (m;c6IX?BiӳdM3fvU&GA0#]rkx҄VD˵ YZ