otrs-doc-5.0.42-bp150.2.10.1<>,`^IB!M@eee0& ܱ%&82W45 ~*A@-.{-Z?C]~oH QyvUfT(q}N%W0zC/p e)9I*)1}vu)|xin8o*( OJ2Qة7_=Dv_(ΟEG9*tOahW+AIzW̚yO.j#U󷑋5V}wVN^\ڕ}~9L댙 m-=lbyN >:Y|?Yld   2 D d    $d(ht(8 9|: FSGT HTLITXTYT\T]T^V7bVcWtdXeXfXlXuX,vXlzY YY Y&YhCotrs-doc5.0.42bp150.2.10.1OTRS DocumentationThis package contains the README, Changes and docs for OTRS Authors list: see CREDITS^IBcloud137uopenSUSEAGPL-3.0-onlyhttp://bugs.opensuse.orgDocumentation/Otherhttp://otrs.org/linuxnoarch C_#w{;gA큤A큤A큤^I6^zy^z:^z:S3 Q#nAS3 S3 S3 S3 S3 S3 S3 S3 S3 S3 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-5.0.42-bp150.2.10.1.src.rpmotrs-doc    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1^k@^g@^C]]3@]R]@\C@[[t[E@Zhu@ZDZDZ*~Z@ZfYχ@YǞ@YLY>@Y7X@XV+rTB@Tw@T^chris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.derbrown@suse.comchris@computersalat.dechris@computersalat.deastieger@suse.comchris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.dechris@computersalat.deaj@ajaissle.dechris@computersalat.deLed Led - Update to 5.0.42 https://community.otrs.com/otrs-community-edition-5s-patch-level-42/ - fix for boo#1168029 (CVE-2020-1773, OSA-2020-10) * Session / Password / Password token leak An attacker with the ability to generate session IDs or password reset tokens, either by being able to authenticate or by exploiting OSA-2020-09, may be able to predict other users session IDs, password reset tokens and automatically generated passwords. - fix for boo#1168029 (CVE-2020-1772, OSA-2020-09) * Information Disclosure It’s possible to craft Lost Password requests with wildcards in the Token value, which allows attacker to retrieve valid Token(s), generated by users which already requested new passwords. - fix for boo#1168030 (CVE-2020-1771, OSA-2020-08) * Possible XSS in Customer user address book Attacker is able craft an article with a link to the customer address book with malicious content (JavaScript). When agent opens the link, JavaScript code is executed due to the missing parameter encoding. - fix for boo#1168031 (CVE-2020-1770, OSA-2020-07) * Information disclosure in support bundle files Support bundle generated files could contain sensitive information that might be unwanted to be disclosed. - fix for boo#1168032 (CVE-2020-1769, OSA-2020-06) * Autocomplete in the form login screens In the login screens (in agent and customer interface), Username and Password fields use autocomplete, which might be considered as security issue. - Update to 5.0.41 https://community.otrs.com/otrs-community-edition-5s-patch-level-41/ * bug#14912 - Installer refers to non-existing documentation - add code to upgrade OTRS from 4 to 5 READ UPGRADING.SUSE * steps 1 to 4 are done by rpm pkg * steps 5 to *END* need to be done manully cause of DB backup - BuildRequire pkgconfig(systemd) instead of systemd: allow OBS to shortcut through the -mini flavors.- Update to 5.0.40 https://community.otrs.com/otrs-community-edition-5s-patch-level-40/ - fix for boo#1160663 * (CVE-2020-1766, OSA-2020-02) Improper handling of uploaded inline images Due to improper handling of uploaded images it is possible in very unlikely and rare conditions to force the agents browser to execute malicious javascript from a special crafted SVG file rendered as inline jpg file. * (CVE-2020-1765, OSA-2020-01) Spoofing of From field in several screens An improper control of parameters allows the spoofing of the from fields of the following screens: AgentTicketCompose, AgentTicketForward, AgentTicketBounce and AgentTicketEmailOutbound * run bin/otrs.Console.pl Maint::Config::Rebuild after the upgrade - !!! This is latest update for 5.0.x Release by OTRS !!!- Update 5.0.39 https://community.otrs.com/otrs-community-edition-5s-patch-level-39/ - fix for boo#1157001 * (CVE-2019-18180, OSA-2019-15) Denial of service OTRS can be put into an endless loop by providing filenames with overly long extensions. This applies to the PostMaster (sending in email) and also upload (attaching files to mails, for example). * (CVE-2019-18179, OSA-2019-14) Information Disclosure An attacker who is logged into OTRS as an agent is able to list tickets assigned to other agents, which are in the queue where attacker doesn’t have permissions.- Update to 5.0.38 https://community.otrs.com/release-notes-otrs-5s-patch-level-38/ - fix for boo#1156431 * (CVE-2019-16375, OSA-2019-13) Stored XXS An attacker who is logged into OTRS as an agent or customer user with appropriate permissions can create a carefully crafted string containing malicious JavaScript code as an article body. This malicious code is executed when an agent compose an answer to the original article.- Update to 5.0.37 https://community.otrs.com/release-notes-otrs-5s-patch-level-37/ - fix for boo#1141432 * (CVE-2019-13458, OSA-2019-12) Information Disclosure An attacker who is logged into OTRS as an agent user with appropriate permissions can leverage OTRS tags in templates in order to disclose hashed user passwords. - fix for boo#1141431 * (CVE-2019-13457, OSA-2019-11) Information Disclosure A customer user can use the search results to disclose information from their “company” tickets (with the same CustomerID), even when CustomerDisableCompanyTicketAccess setting is turned on. - fix for boo#1141430 * (CVE-2019-12746, OSA-2019-10) Session ID Disclosure A user logged into OTRS as an agent might unknowingly disclose their session ID by sharing the link of an embedded ticket article with third parties. This identifier can be then potentially abused in order to impersonate the agent user.- Update to 5.0.36 https://community.otrs.com/release-notes-otrs-5s-patch-level-36/ - fix for boo#1137614 * (CVE-2019-12497, OSA-2019-09) Information Disclosure In the customer or external frontend, personal information of agents can be disclosed like Name and mail address in external notes. - fix for boo#1137615 * (CVE-2019-12248, OSA-2019-08) Loading External Image Resources An attacker could send a malicious email to an OTRS system. If a logged in agent user quotes it, the email could cause the browser to load external image resources. - Update to 5.0.35 https://community.otrs.com/release-notes-otrs-5s-patch-level-35/ - fix for boo#1139406 * (CVE-2019-10067, OSA-2019-05) Reflected and Stored XSS An attacker who is logged into OTRS as an agent user with appropriate permissions may manipulate the URL to cause execution of JavaScript in the context of OTRS. - fix for boo#1139406 * (CVE-2019-9892, OSA-2019-04) XXE Processing An attacker who is logged into OTRS as an agent user with appropriate permissions may try to import carefully crafted Report Statistics XML that will result in reading of arbitrary files of OTRS filesystem. - rebase otrs-perm_test.patch- update missing CVE for OSA-2018-10, OSA-2019-01- Update to 5.0.34 * https://community.otrs.com/release-notes-otrs-5s-patch-level-34/ - fix for boo#1122560 * (CVE-2019-9752, OSA-2019-01) Stored XSS An attacker who is logged into OTRS as an agent or a customer user may upload a carefully crafted resource in order to cause execution of JavaScript in the context of OTRS. - Update to 5.0.33 * https://community.otrs.com/release-notes-otrs-5s-patch-level-33/- Update to 4.0.33 * https://community.otrs.com/release-notes-otrs-4-patch-level-33/ - fix for boo#1115416 * (CVE-2018-19141, OSA-2018-09) Privilege Escalation An attacker who is logged into OTRS as an admin user may manipulate the URL to cause execution of JavaScript in the context of OTRS. * (CVE-2018-19143, OSA-2018-07) Remote File Deletion An attacker who is logged into OTRS as a user may manipulate the submission form to cause deletion of arbitrary files that the OTRS web server user has write access to.- Update to 4.0.32 * https://community.otrs.com/release-notes-otrs-4-patch-level-32/ * https://community.otrs.com/release-notes-otrs-4-patch-level-31/ * https://community.otrs.com/release-notes-otrs-4-patch-level-30/ - fix for boo#1109822 (CVE-2018-16586, OSA-2018-05) * Loading External Image or CSS Resources An attacker could send a malicious email to an OTRS system. If a logged in user opens it, the email could cause the browser to load external image or CSS resources. - fix for boo#1109823 (CVE-2018-16587, OSA-2018-04) * Remote File Deletion An attacker could send a malicious email to an OTRS system. If a user with admin permissions opens it, it causes deletions of arbitrary files that the OTRS web server user has write access to. - fix for boo#1103800 (CVE-2018-14593, OSA-2018-03) * Privilege Escalation An attacker who is logged into OTRS as a user may escalate their privileges by accessing a specially crafted URL. - improve itsm-update.sh - fix permissions file * @OTRS_ROOT@/var/tmp -> @OTRS_ROOT@/var/tmp/- Update to 4.0.30 * Renamed 'OTRS Free' to '((OTRS)) Community Edition'. * Fixed bug#10709 - ACL for Action AgentTicketBulk are inconsistent. - 4.0.29 2018-03-13 * Updated Hungarian translation. - improve itsm-update.sh- fix wrong fillup_only call- Update to 5.0.26 * https://www.otrs.com/release-notes-otrs-5s-patch-level-26 * https://www.otrs.com/release-notes-otrsitsm-module-5s-patch-level-26/ - remove obsolete * otrs-scheduler.service * otrs-scheduler.init- fix for boo#1073747 (CVE-2017-17476, OSA-2017-10) * Session hijacking An attacker can send a specially prepared email to an OTRS system. If this system has cookie support disabled, and a logged in agent clicks a link in this email, the session information could be leaked to external systems, allowing the attacker to take over the agent’s session. - Update to 4.0.28 * https://github.com/OTRS/otrs/blob/rel-4_0_28/CHANGES.md - improve itsm-update.sh- fix for boo#1071797 (CVE-2017-16921, OSA-2017-09) * Remote code execution: An attacker who is logged into OTRS as an agent can manipulate form parameters and execute arbitrary shell commands with the permissions of the OTRS or web server user. - fix for boo#1071799 (CVE-2017-16854, OSA-2017-08) * Information Disclosure: An attacker who is logged into OTRS as a customer can use the ticket search form to disclose internal article information of their customer tickets. - Update to 4.0.27 * https://github.com/OTRS/otrs/blob/rel-4_0_27/CHANGES.md- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- fix for boo#1069391 (CVE-2017-16664, OSA-2017-07) * vulnerabilities discovered in the OTRS framework: An attacker who is logged into OTRS as an agent can request special URLs from OTRS which can lead to the execution of shell commands with the permissions of the web server user. - Update to 4.0.26 * Improved handling of spell checker. * https://github.com/OTRS/otrs/blob/rel-4_0_26/CHANGES.md - improve itsm-update.sh * only package latest packages (<10) - rebase patches * otrs-httpd_conf.patch * otrs-perm_test.patch - fix permissions (SLE 11)- improve itsm-update.sh to provide * current and previous itsm packages * exclude PreRelease packages (*x.y.9?.opm) - replace itsm tarball so generated- fix and make universal itsm-update.sh - replace itsm tarball so generated- fix for boo#1059691 (CVE-2017-14635) * Code Injection / Privilege Escalation OTRS - Update to 4.0.25 * Improved validation in statistic import and export. see OSA-2017-04 (Code Injection / Privilege Escalation OTRS) * for more info see https://www.otrs.com/release-notes-otrs-4-patch-level-25/- Update to 4.0.24 * for more info see https://www.otrs.com/release-notes-otrs-4-patch-level-24/ - update UPGRADING.SUSE, otrs.README.??, ZZZAuto.pm - rework/rebase patches * otrs-httpd_conf.patch * otrs-perm_test.patch - add systemd service files and helper * otrs.service, otrs.service.helper.sh * otrs-scheduler.service - rework permissions * add otrs.permissions file for var/tmp, cause 'otrs' and 'wwwrun' are writing there- fix for boo#1043086 * Incorrect Access Control in OTRS - Update to 3.3.17 2017-06-06 * Improved SecureMode detection in Installer. see OSA-2017-03 (CVE-2017-9324) * Bug#12753 - Function "SystemDataGroupGet" has problems with empty values in oracle. * Bug#9941 - Articles with multi-byte characters that claim to be UTF-8 will not display in the browser. * Bug#7961 - customer search should not return results for internal articles. see OSA-2017-02 * Bug#12391 - Base64 encoded image does not display in article. * Bug#12461 - Chrome can not display attached PDF files since 5.0.14.- fix for boo#1008017 * execution of JavaScript in OTRS context by opening malicious attachment - Update to 3.3.16 * Improved sandboxing of displayed attachments. see OSA-2016-02 (CVE-2016-9139) * Added package verification information to otrs.PackageManager.pl, use bin/otrs.PackageManager.pl -a list -e (to show package verification information) or bin/otrs.PackageManager.pl -a list -e -c (to show package verification information deleting the cache before). * Bug#11959 – 500 Can’t connect to www.otrs.com/product.xml:443. * Bug#11870 – Missing quoting in Layout::AgentQueueListOption(). * Bug#11802 – Customer user can get access to all ticket data. - fix ZZZAuto.pm * do not replace existing file (manually merge needed for ITSM)- fix itsm package * version is 3.3.14 - rebase otrs-3.3.15-perm_test.patch to otrs-perm_test.patch - merge otrs-httpd_conf-apache2_4.patch into otrs-httpd_conf.patch- Update to 3.3.15 * HTML emails not properly displayed (parts missing). * Fixed a nasty JSON::XS crash on some platforms. * Updated CPAN module Proc::Daemon to version 0.21. * TransitionAction TicketLockSet typo, thanks to Torsten Thau (c.a.p.e. IT). * auto reply with DynamicFields from webservice. * Added option to package manager list action, to show deployment info of installed packages. * Reply in process ticket on webrequest article fills customer mail into "cc" instead of "to". - Changes 3.3.14 * Package installation/uninstallation leads to endless loop. * Lang parameter not correctly validated. * Search for multiple ticket numbers with GenericInterface. - Changes 3.3.13 * Updated translation files. * Refresh bug on process client interface using ie8 * Adding email recipients via addressbook does not update customer information. * Wrong column encoding in Kernel::System::Notification::NotificationGet(). * Generic Agent ticket actions can't be unselect. * GI: Use of uninitialized value in string ne at AdminGenericInterfaceWebservice.pm. * Reply in process ticket on webrequest article fills customer mail into "cc" instead of "to". * Download button for dashboard stats visible even if no permissions for AgentStats exist.. * Invalid utf-8 parameters not filtered sufficciently. * DynamicField Filter in AgentDashboard accepts only one value. * Can't select customer and/or public interface in AdminACL. * Incorrect utf8 in ZZZAuto.pm (via SysConfig) also for hash keys. * Added possibility to turn of SSL certificate validation. * SLA can not be set over Free Fields Dialog. * Not possible to change customer. * Error from GenericInterface using SOAP and TicketGet operation. * Fixed problem with missing TimeObject in GenericInterface/Event/Handler.pm. * Updated CPAN module Crypt::PasswdMD5 to version 1.40 to fix problems with perl 5.20. - Changes 3.3.12 * Ticket owner is not shown regardless what is configured, thanks to Renee Bäcker. * Adressbook search does not permit to add contacts via click. * Wrong sortation of Ticket Overview settings. * Missing translations in Dashboard and TicketOverview settings. * Internal Server Error, instead of warning. * Dashlet: Filter Attributes with more then one CustomerID doesn't work. * SQL error with "0 oracle" for article body in Ticket Search. * Incorrect utf8 in ZZZAuto.pm (via SysConfig). * ProcessManagement: TransitionAction delete does not check if is used. * GPG option 0xlong breaks decryption of emails. * ORA-03113 Error after scheduler start. * /etc/init.d/otrs running httpd is not detected on CentOS 7. * Unable to change password in customer interface. * Dynamic Field shown information in customer interface is not consistent with agent interface. * Error: No Process configured! - Agent interface. * Error while splitting ticket. * ActivityDialogEntityID not working in ACLs from Process screens reducing States. - Rebased otrs-perm.patch as otrs-3.3.15-perm_test.patch - Added itsm-update.sh, a script to update the itsm source we use - Updated sources * otrs.README.de * otrs.README.en * UPGRADING.SuSE -> UPGRADING.SUSE * ZZZAuto.pm- fix for boo#910988 (CVE-2014-9324) - update to 3.3.11 fix for OSA-2014-06 (CVE-2014-9324) * Updated translations, thanks to all translators. * Bug#10904 – Upon entering CIC, search only returns hits during the first search. * Bug#10944 – Multiple selection in Tree Selection also affects filtered elements. * Follow-up fix for Bug#6284 – Problem with unicode characters when using FastCGI. * Bug#10830 – Textarea Limitation in Generic Agent. * Bug#10920 – ProcessManagement: Deleting Activities from canvas does not update process layout. * Bug#10801 – Editor is extremely slow with large articles. * Enhanced Permission Checks in GenericInterface Ticket Connector. * Bug#10634 – ProcessManagement: Can not use an arbitrary email address as a CustomerUser. * Bug#10839 – ACL cannot set possible TicketType in AgentTicketPhone and AgentTicketEmail. * Bug#10776 – Medium and Large view don’t indicate active filters. * Bug#10808 – Set of pending time is not working at all in Frontend::Agent::Ticket::ViewNote. * Bug#10892 – TicketActionsPerTicket open multiple popups at TicketOverview. * Bug#10857 – JS added too often in AgentTicketOverviewSmall. * Bug#10639 – Set of pending time/state not working properly (process management). * Bug#10893 – Missing log name partitions in Service Center. * Bug#10879 – GenericInterfae: TicketSearch operation does not take escalation parameters. * Bug#10812 – SOAP Response is always in version SOAP 1.2. * Bug#10083 – SMIME and Email address detection is case sensitive (for the right part).. * Bug#10826 – German – Translation Problem. * Bug#10678 – Dates off by one on area diagram in dashboard widget. * Bug#7369 – LinkQoute fails for some characters in hash or parameter. * Bug#8404 – Wrong sorting of responses dropdown in TicketZoom. * Bug#8781 – 508 Compliance: In Ticket Overviews the title attribute of large view link is incorrect. * Bug#10669 – Maxlength validation of textarea dynamic fields does not work correctly in IE. * Bug#10471 – Missing translations for tooltips of TicketOverviewSmall columns. * Bug#10850 – Double-quoted special characters in title of dynamic field sidebar output in TicketZoom. * Bug#10805 – Open tickets in 3 days show right function but wrong number. * Bug#10845 – No date search if TimeInputFormat is Input. * Bug#10706 – dashboard settings are lost by different user login. * Bug#10577 – Service Center does not show MOD_PERL version on Ubuntu 14.04. * Bug#10679 – Texts in notification tags loose their empty lines and spaces.- One more fix after fix bashisms in previous commit- fix bashisms in post scriptcloud137 1587562818 5.0.42-bp150.2.10.1otrs-docCHANGES.mddocREADME.mdsample_mailsReadme.txttest-email-1.boxtest-email-10-ks_c_5601-1987.boxtest-email-2.boxtest-email-3.boxtest-email-4-html.boxtest-email-5-iso-8859-1.boxtest-email-6-euro-utf-8.boxtest-email-7-euro-iso-8859-15.boxtest-email-8-bulgarian-cp1251.boxtest-email-9-html-multicharset.box/usr/share/doc/packages//usr/share/doc/packages/otrs-doc//usr/share/doc/packages/otrs-doc/doc//usr/share/doc/packages/otrs-doc/doc/sample_mails/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:12398/openSUSE_Backports_SLE-15_Update/f2313a963c9683ebb8edc52fc7685ae6-otrs.openSUSE_Backports_SLE-15_Updatedrpmxz5noarch-suse-linuxdirectoryUTF-8 Unicode text, with very long linesASCII textASCII text, with no line terminatorsHTML document, ASCII textISO-8859 textUTF-8 Unicode text'SQMG%,utf-85adafb5814906dedd7019d90f9e429670c8df39d6f85f035ee48da7c9c9b4bf0?`7zXZ !t/d]"k%{\\N+f Xъq<ǐ%zhY뷊7g\;TA^6XMk3Vg QX%=/;24Hcذ| G*OEn,,=bzFU4&`jˆK8__r7YyXpEjcхY~鿓SյpD ;=-͌6-ba .Ab0"Ÿ^ /IeZI4^CfPWA3vv< ky;jzQ踈::=:;vIUn-RJW}< <C;JN"ZS$k;IAhϖ7qJR[H*&T0Г%=@;`Ah\LgGI!k})w{ZQ(fuHKQWaAu - $?ԩv.g2[3&.8o^7Efg;h݄Be uޤÝ$Cl$*;]y GD({ 4H+r.ՒDUM{ԝG-UWX$=/xfdƍP?s֬L ݮߌRG&wZS]lR-j\=^8@cv񮌖VӃ7HIF TN% khb~Jx56"*ݍaz)uzJ.evA-1 lס̎@;EP%Z> "*C;KW 6uiDK.,87[@(aj|B@ȍ@J%2ƔAd@1Y=Ԙ?νBu8]ĹDY٬/i6[G2u :y>ش6\9"{qòlF1 @d 'cszFtJ*Q P_5K.-9 p'291Ɗw\6Kffiw;j7wP ֦l잧 %\ sJy[8$IYl4iWiob ,3GrH20DŽE<6:i{&TM7.mKq5Pwm,PIæɨZ^d a zSfǤIR= lr8gES㡡< RKR_BYL^w gXR֜\&Oɿ/S(qhAB&3}hRPCXpQW{S~<Ԯh91`mun!Hs u7%}Qp7G}2bv~A TF9 Z#`q@,,3(KTV=8.ZӀ-|25|P֒#-Z\YhIjw!>~rMsV:O70TNR d΃FN8^mLy| {)~5ړAV54 *H7T\stIfFQm69rQʬ01x>.S[e *NjAPNDฏs ~ՋX[@+:mǪ|s`.m 4-k*̔cEGN;az{5HDwq dgZ\ѩMIA)Ex + #^15uXP\塄k\5J8@'w$c$nm*ݝ Ga."q¢ z6AE|VBh󿜉x7hW^(uZg(K|% ru/e(*1nYNB,0ٌ{]nvSR\-)GsK S ;X/-P1K@ Q %vNgxy|ydwk b`&)K’{: 䴪PP[%!I8%(ݘd ZlPNGTۙ1;"Kx. ADZrC7ST՚O6&1m%7!vd֦|Ǿ z` \St]]'F*JӵO!VeBuX[Lf9u #a#|!Pkbǹv&dg"QCP&".١gWBUJܟޠačbJzו%i Zf7 $t ЇY0N?[ԃg`eWJA5 6o|8f*5bM7eG 2o_rwS}-!amn6Z!4(,0k+Xf$? .qs/ٜF4xgF`p{Lhq @'}AۻzMv{VO}zȄ$ޝs³[TT0yn9mP+%'mNDwUǷ{‰0f@- 4Kw1_T{e/hxOS 1AUP F3;ͦ\ =Z4Zv?ON@2?dp^~Ӎ @ +]z ]"ӭW&@KwB |2ԭȬGggq'By[_A/cjT!lB$.Fu]H O}Dt> RA-+:ђ &f SRDƏf7 ){j:0k77` AkNky~/5cjHP{"Cpy Gy.7 zPY "-5.9Gn5% bʕ{ۮB "o՝ 籨T2u-ײnĄF]/c-i+9t"( #m("gk\+Ϳ@zYlY['R c?,4Ja'΂Li7M3&kEsTK `kw@= 3JٹdP7)XI gX";۩V#g9fsn@Z`o@5e@Djer9X~5'}:_33|.`x>N2I] SSK.W)M G?A({;I)O_7[u^G!Lb͕PR 'z3VEPm=Pc=& Vm] ;DvL%OGSY&*i^dw;ZiF91ol\ke/?p)~l43?M=K+2b jKK؇@eC kbxϠew|sh'6@!%9à FcG2HRNlUj&mܿ$ wB!H@ed*؏*cF*> vOdDH!>ٜN_DkكeX9WGNj}.* QK q>S ^/[Mi/-cX :eaaج,tI,F[tuM Fr\; %(%_^ u!2b6{LWӃw-P7|b~a"gjy1AA@۵ҩ_c1;})G0 SV172G윙:}=j1C,Fn 嬠R%! 1 ovG9u LhFpa/N I8+lXP/v.N16}7=[@kzqIUfNԺtK: CL$샥=\ZI#\sB*7}>؈'T*-!7,d2 x!R\\[>8G4FJU$ûmi=CjY%y <K"yaSfӒ9aHm&98Эq5+崌d$ofxs7?fg ~fU{[)4c5g}H-y>&5GiA5wS[0v-38DoMðGqU8Lc x,~$h %hjUk ٬NYD%ֻ'T##%Ame *bsjRMGslc3uZiCfa)y΅cT3ה6 '޴ٌ$O;1F/ o2e=@]C'[M3Wcgh7S^rr d;mX>Im& /il@lm1*Ji&aSmS)0O.(@v/ MpV;t٘d@TW1ME$OQf-Fin!3Qe6'b5$EEB)0E߰ǔT}2;_Z%!rd~PoOs Ag, )UbFT06dJ zCnGzҴ-D8sCGob?.Y,쭄:mqPV5nvncS4zsއ-:X}1p׋^bۺRNU"q.I;Wv8?5l_Gt\E@U"d {ŝYaAp3k+‰'Tȃs>АA~IF5a婌`dX+ #].X˸ .W1ÿqfgx?􁡩5&{H(yZXph?Hvcʓukj yV.SY/pUA'5c 'W. @3رM&ӞS&ݏɇ?":aLU]%&[M$Hݹ.4kHgNZyJHqWV9~-ZQ¬0 [{pRҁ.+c26֢)%RYч]$ ;KY>!?<`&q"Z/K2h*!9Gk`59V^1o&k˅|u"[ҋVW/weJe)^=kcG݄vh樂PIQíFXW/= \R#T˱gA^]Z(cff67㕫B+ٞZ4:5?2_Z&",:3ߏ: ƥ ^r|9Xl\E1j_j ʱLGba!Vy-0V-(p0%2n+;<+1yYD aan֚U %Cu!CpUP$x$?l#JwSqʦ躉b'44VI 7I{@lb:Fb٠ [$Ts <c?瓐ő=~}u$'Y5<8":j5Q^~8jfuܭqdJҩ|-[1Âs,,mNN6mR}\9C$ E.Fjĺ̵񇢙Ay *viw3.=WnCA*8,Fhɩ%r(dhtBZË^-.MR6AM$3=<63^fIdQgYf:6š$zwT8qW -eRNЋ#WN a sEnz<}K\4y֏{?Cj@ebYWP؈e;opngrq+q7sKĐ[QKP @)u=kb*J^f`S)J< IZǨ*3XxJnh-!h)6D !32#j 3' #L*}%OLCt[)|ed Z91.kop?wz6gǞ+=Em2 SQo>E%&isT>a !'FtJ9TcMx{aAD܂ր}KbWAޘNve1n<z1|3M<:б:Z?i#;frU0h> w'V+w .,:;D#STB0WT3!%F|C', 'T$raT 3MfQq,u8{xU<7C(F\8QcSwJ L/FTyaطT mZCD\W̛IB`C5f3>:i7aKZEXTq_hTCc(G)=AjU)2M0S"=q@~B0UBd4HRζbQro4$8}7~vr\my`8 i9[Ire_&2&ܰBYًhF[dr+(~Չт{7'g4=YP; *zol˔PV(v $} gą~iI !RWUlVwR/1vd^Z@nܢxf~* s+H?\[f k7VArnek_@a.L X0fgr{&zugS VN3\ p^؅J 6)LK-d1WwY.Ot^19?5PSk8Xr̫$BS6Zr K4ǍNXUH|R $h__p0+Tr`!~#^[* c=(஘jH7L]jէ鋗Íі}%|՜@ڧ"} qGN5 6ș[i])]&<*i3xXZxVZ~FPa11)[ۣ+cwt'@օ- ~Tl| ͎0.26ɔ=F0ki^c>L7#Ё]zAG( GC%B1D1&M9:sYo48RYH*ѷ'&f0~XJir!kJrXZ5S^M|l=U XE'/US m5L6^H(;Eu,5qH^[rtKџ+6X_~醌FZ}@BG; e xBw\YAwc>~촚 Bb4MX\~(ԛ]``t,':.`oZ@Ej9&Zc`0w_ѷp.VC=. &]20ϣrc3L[eXbŸQ^-/ F'+ѽr ༒k5 vKo;+m@M?qg_u@bW5 69C!_P(0_¶ݳtYHP%} 狔U% T sFkB?,_*&{j_i?4hwA$V&/(JJ|(+$Shjt9 Js[9qW)Cۂq{{1xPh?E~lnȭm![I<5s29é l+v.'x7X"|%dz t '(,y~X@9 +h~4瑓gǧz)+p3Ć! MPP#gwXwG7h?/Faw9 LVA|)8WqaioF` |٘h<@*t%1<3\yf1;ƯR똠$_7VƉ>VtK a=~6Ɨ]Hx`Rl;@)U+kF_8JÌ̟xFȞ?#Zm1Śh>\!{-%l-XJX9PrK^&@Ǽb+CGN1&YJ~D;RA4Ub+2F!jh~xr`r`wx8ƈ@!qkbA9|Ĩ(q>a akIߥ{i>^jEOn%= Z>[ƣ{;۳r_."Y$=L.Hpֽ&y3z{ˋmT{bb֞4{;R-?.{9|w9 # gH`+ϫԏW7pZL5S~VkQ ԨBCc]7JhU4lE?RӏΔ=#- xdo [P.Pp38p0|!hv@Lv𰉵o-O II"jvMIf ޑb|G3#:rOz̭(-4JScҩi}:kþ%*['tNMOR|xޯ ƈD >yTDN l>Ì8&C)+{oO+f0-CKyZ}f4O==Dzf{$g_H{3JI:kq8kJ*LeMiqAԡ_?`^3="YZtG6zR%Lu2j.+#ZV#u1szސFJ&Qʶz$Q z;/]ȁ暘 Ȏ)WLMxXH%7^]պ?η'(_fkstA∥ LIf0b٦!$i^YO+G +8k 'YFy/kc j2PJ2`xǥhccͭn$i8?*wI=K` =rBs0= U.Ns1A٩x s3M&TZvۼ&-kOM@ q s'PB2F  ݗϝ)x@i_:2 m#YHۣ !/vј 6 DYEisLma-j)VdzPi<*(e'^@Vݰ(C^itf[Ë4u :`WcY$q"'#ο*-9}T"U%³ sxOfe0{VQ+֙ 2&@aicB ˻aYD>.tϰ&`Qq1[IScƼ0/͜7 i>vmRng)j<+eB,Wnëo}TrW6'_;{H[{M gaYQg@KX\IcCh=e7A2@mf(b)V|for!QF&ׄgt-#1Mx4k/8t&(R=WiJI1Z`eM[n;u=7U%ulĢ?r11*0\Q~%GN]/S<2UbGm\y_p0e^?W!]Bz?7{6+Ie4\AR&uEUN#vFFR{֤IikzO偛HC)2XjZj d @i+"h?zAO_w'Dt%uds3xAQsvN<6p7+Pd] 0pIl_dͭ 7)+; c.L!Z";v! I21t#|0Uh$-\5p[Vtf Piq6c9Kg) ᗧC,pF]i}"ٻ✧Ooxo]kM VM}^{/]rW12:3ODLdV_ywdL,_}Ej3,FA@\CC8LRQLBs\U%}]d+$xDFx~\bD<4L3Ąee&Sf:P=A>o~@.kO[wYșTh*Ն6~ZJ) QrŚ2r>eDdv׀mMSʆ&bSƁ$ ~YuN;cBC0nQvdoD3mYz\M7h9+Ϭw(@&t&Pa;#ZEqvù.T,,4V8/YfQE5A-V+KNB}ۯ7p}ZHїب.Rot2WZK5'1mRjkF= /_o?`eʲ>M:FU^ES*W`EVW鈥FN̆):p6[bqL smDqa5_*7XI H1Cګ۲RJzz-xN_ [uoؓ~SPmoWI;ՊMykn,_2}h[v 0o7gM%7-FF}͔I[l )4ȵA܅id H;3HU5o՟;k+]&H/.~^~FxlcV5yiObx]VΤK/d!:дXBѕ8s˻xO_IXӰjOa<mڤFBM$-ҼA|Gbbi|\<}L 146I;E xI{3$ffi;ܾ.t!M8#- UT2jxV$O?ْ.r)q"llIy .WcǨ@NkE.חy訵Y\2QYpWP):}* 0[9$h?_gCŸ[Q}nD 9|n׀š!oXc. ^(f)󸚊:a W(?x*s˅j(ط gU^͍ NW^e9_j8z$gNg XKY8u;죨Jb1܁3w q q떪n=l\Jr>|䱱@I#hx=~+|RF],H 63$ڢ8AzsL08$n2yfa W.ABb* gId*x2\[QlrdxR<Ǚ́ujG>JA&/PMf : PVyzY/.D&͍ޅ}Eq%Q KZgA|:@o[j«ܶev2\jP@̻fc'>rZ'怠bwmog̳x<=1#7=.1B&Jg|E0Z. l]-o lX;@Yh?+z8`ą Mec@&@3V8[A_DW;:"]MU K% uR} Ztwş0yC`OAeKtz术j zҘ=GKVҡ:Z7'8kP!71w}a({ADRm.9};^@UOfanBg4<jcxJZR Ėy"`qu-*kNL^K,\n6) fʢaIPk`e[3-Α5!M~I{rf"]eRMO!&~{+]{bot@l]`/틯ama̠5SWŢߋԖFZpx(S $$%r:pri]zd|tdbӛܷ^# 0j?Gs|3ZBԕ -a* ]B"#*a=} {c*8gȆ&֏jLofk8!"v`qWŇ Fdw{M1/nD,%NB wAZmQ 3q\ KdG+X.#+ۉpdQ0bpM\ڣIvm1%+s(Hׯ̑3cgwtnit1֞HcuL}AklXeuI)_c~\ragM=5BX)k_ZbjHѧD 5l3Hte#oC=1@У3(# ⿨n_bp3*ف!rFS`=<_-}OjäR"Iʔh"a+ϝjAot wD[hDS57ѻ QƂOqEAps=]Bªi OOvY ;tfV-iܬ~&.vayAW+!nq,l,mH3rSAޑ{Ԏ'h(%4g7R@F;R@Z=#w3jT<>MNIR$ dT4z\: X{_/0$ :O_$=~Lb"ĄFZކ チզg1vLr_kSAܿ*1׿nG[,؀ʁ.Fi$ZyPמc@AR&9LKNfsX̝ͶNYQްL(B HӤF < )JR)ŸBȘIiC[_o*Wt>(Q8HP-4`]eq. p >@?cFyv g0.x5٠щG53L5UMi]AL[ͯrqI2PC84㕆~]] Ξ#P|Y2>5Ek߄KOni(`vYfuv)wnR3$Lб8\UrX(pz$L9XLjcuɘ_yk[x0, ]9b26wYLdr 7jsE^"rB2B(Bz7/OtrnQd81Cۃ?,P u% |<(i-hD|=-j4&"^gXw2H? .:ĴU 33c*Qc ,A֙ks=n?Ŗ2RMGj&x y?8bJC^ (15`DH`@j0 Ʉm%Z`jPg>b_ {^uˣ0[R/ۄm?~YΐN1 CUHS9rO)% ! ,X]e8a>EuX [$©ߓiW2\gk $ƞ?=~aXz|ӎ ߸#T}Y<ԑc8ϐ6W|62** ÀmL.PQ7TB@ W43g?W|vS\s:U|_VoM>*'ts[~ #FqX muO=75An=x8ѿlfFݩؼZJ@!UPUQ]a?{tKQ [B}GVNKGO\*67c'Z? R$H-F! }YE };R%% VzCNqv%CRcOWB=FN^GH?)jcKx1N]HYEJbe \8ZnKy}qw!*wU8"u`Gn m"G"a$)}J^e"id2?*f;;Vx)'._j5\1-@#`t$@]fta)DysN8m e[Au J \JLCT# 6{op,++ 2ɣ+RVuL+!2<;e|":BQyE?=;m ouUfZNwϚ#= $iy濝{$V3TLnx|sU |bPnaK!$z9BFFPL+ ?;;k,M bzl$f ec2$iB!~HC8Xp3vvTImcO HSg$r5q*:=X sk['p&ˎ\ZINjh =h`@~ u#&DL(@أZ˿׷h_&4|,sDMvJ߿&=>/3:~P0AJHxs+L)K!8=~X:ӃaFAYG,KN.uxJ%ú(_5 U[]|Hj7ZrN MrQ&K& RM?+ja?(>- o;tv#^>æ,ofT?>n>H8!ϛvT*H`dUF DORJէpt#i͠bù%BgCu`X8#9# T8{|i*<㷆`2ZqKnY_[ ݿ;a IA32gAP fFQP/~ L6uM=`[zB>afLIPln]ᴦEoqD`_2ԁ++w^i7fU-cM;y)3%cdS&Lvm/'P˻ʓB? oM{esyL!lM>E 9|m˕Tc_}G (~ʕ\SHě{4J,I!uΞwU8 E@!rZPn7> 1ˢ*j81*( LgyS׈%xWiDj!c8/N]]Tr&I:n$yĝɲWZyp(U:#w ).r/dZY9]D$H|5?g([׈ t/ ;/+Mܦq+>vhnރRo5$GJlg,{CH].] D1²Q/i]vA߳x8sDm9c?OmǦ1Z òϣ(d̢l/ЌX=SXaH!e*AIB/\^x&uV2$+7)>L`1J<=F5dK3@-m}z]+M9A!t\Leq ]4<"n2qIPF Udr aIЎVxaֻr%|uW){!<F?){B_M4FaEpIeky.H qQ e8B?-KS=$e{y;DFK@MmX>[M8q$RWᖙܩçƭVO)~py!2%I58)1gBe:DT܋-&jd~ʅ㴀/s3(*-fƔ5o6D}PGMbh6t5Z*h|8a93’4 cw➳ݗry@ˆNLTu!LwO+MSs%N8#j3s6:9jEly%&S0w*CN(\Z)scit0q}K F#GGM槬jas  tKc{hMxUœ 7i~yyj^ar$IX9ݩYpã-dՇ2|NȢDŽҼJjGGb2RnRGܠH0cG8e\}cS7?y5,^E+,w 6CmR9K2V 7p梅N 05a<Ē"b@cOsT}漠ՓVse(ѩu\ƍ8{]izڢS_tvuV{t)Ů -“r85a/Ǭn>޺˫wͽ5'mrq8Z@Q_r f!5/*ႃoW_g}DB@H\Q[Us%ixz@f2د4g&0cV_vtM&`~KEŖ|;/َZI<jejA omY! !|y@gL_IqQ3q)q~fZO!d3BԵ$@