libxslt1-1.1.32-150000.3.14.1<>,r̉c"p9|:jDHY7\p͞" 񽮦 `(C``4W]@чPH!%oV8Gyܫ@ÿt{ .rǺtJn|6_|B|*KBtn^S)}g%?@6^[ea!ѓܽSE廬S^"*߇T Z(H jAU)dxbIbfR{c'߁UlHvD@*ҧ턍c*KX7z# l>@,?,d   ;(,8<Uv       (( (( 8 9:>&@&F' G' H'0I'@X'DY'\(](^(Tb(`c) d)e)f)l)u)v)w*x*y*_z,t,,,,Clibxslt11.1.32150000.3.14.1XSL Transformation LibraryThis C library allows you to transform XML files into other XML files (or HTML, text, and more) using the standard XSLT stylesheet transformation mechanism. It is based on libxml (version 2) for XML parsing, tree manipulation, and XPath support. It is written in plain C, making as few assumptions as possible and sticks closely to ANSI C/POSIX for easy embedding. It includes support for the EXSLT set of extension functions as well as some common extensions present in other XSLT engines.c"ibs-arm-4 SUSE Linux Enterprise 15SUSE LLC LGPL-2.1+https://www.suse.com/System/Librarieshttp://xmlsoft.org/XSLT/linuxaarch64 @c"_c"`c"^c"`28e9f0d46c2d6a5f30c02e25b4e55b711ef6cc40627666109095596ae5446387d0bd41a0fdb7f72d26a5262083cd66358e1d050713da4606e8ac30182c6db081libexslt.so.0.8.20libxslt.so.1.1.32rootrootrootrootrootrootrootrootlibxslt-1.1.32-150000.3.14.1.src.rpmlibexslt.so.0()(64bit)libxslt.so.1()(64bit)libxslt.so.1(LIBXML2_1.0.11)(64bit)libxslt.so.1(LIBXML2_1.0.12)(64bit)libxslt.so.1(LIBXML2_1.0.13)(64bit)libxslt.so.1(LIBXML2_1.0.16)(64bit)libxslt.so.1(LIBXML2_1.0.17)(64bit)libxslt.so.1(LIBXML2_1.0.18)(64bit)libxslt.so.1(LIBXML2_1.0.22)(64bit)libxslt.so.1(LIBXML2_1.0.24)(64bit)libxslt.so.1(LIBXML2_1.0.30)(64bit)libxslt.so.1(LIBXML2_1.0.32)(64bit)libxslt.so.1(LIBXML2_1.0.33)(64bit)libxslt.so.1(LIBXML2_1.1.0)(64bit)libxslt.so.1(LIBXML2_1.1.1)(64bit)libxslt.so.1(LIBXML2_1.1.18)(64bit)libxslt.so.1(LIBXML2_1.1.2)(64bit)libxslt.so.1(LIBXML2_1.1.20)(64bit)libxslt.so.1(LIBXML2_1.1.23)(64bit)libxslt.so.1(LIBXML2_1.1.24)(64bit)libxslt.so.1(LIBXML2_1.1.25)(64bit)libxslt.so.1(LIBXML2_1.1.26)(64bit)libxslt.so.1(LIBXML2_1.1.27)(64bit)libxslt.so.1(LIBXML2_1.1.3)(64bit)libxslt.so.1(LIBXML2_1.1.30)(64bit)libxslt.so.1(LIBXML2_1.1.5)(64bit)libxslt.so.1(LIBXML2_1.1.7)(64bit)libxslt.so.1(LIBXML2_1.1.9)(64bit)libxslt1libxslt1(aarch-64)@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfigld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libgcrypt.so.20()(64bit)libgcrypt.so.20(GCRYPT_1.6)(64bit)libm.so.6()(64bit)libm.so.6(GLIBC_2.17)(64bit)libxml2.so.2()(64bit)libxml2.so.2(LIBXML2_2.4.30)(64bit)libxml2.so.2(LIBXML2_2.5.4)(64bit)libxml2.so.2(LIBXML2_2.5.6)(64bit)libxml2.so.2(LIBXML2_2.5.7)(64bit)libxml2.so.2(LIBXML2_2.5.9)(64bit)libxml2.so.2(LIBXML2_2.6.0)(64bit)libxml2.so.2(LIBXML2_2.6.15)(64bit)libxml2.so.2(LIBXML2_2.6.17)(64bit)libxml2.so.2(LIBXML2_2.6.25)(64bit)libxml2.so.2(LIBXML2_2.6.27)(64bit)libxml2.so.2(LIBXML2_2.6.3)(64bit)libxml2.so.2(LIBXML2_2.6.5)(64bit)libxml2.so.2(LIBXML2_2.8.0)(64bit)libxml2.so.2(LIBXML2_2.9.0)(64bit)libxslt.so.1()(64bit)libxslt.so.1(LIBXML2_1.0.11)(64bit)libxslt.so.1(LIBXML2_1.0.13)(64bit)libxslt.so.1(LIBXML2_1.0.22)(64bit)libxslt.so.1(LIBXML2_1.0.24)(64bit)libxslt.so.1(LIBXML2_1.0.30)(64bit)libxslt.so.1(LIBXML2_1.0.32)(64bit)libxslt.so.1(LIBXML2_1.1.18)(64bit)libxslt.so.1(LIBXML2_1.1.20)(64bit)libxslt.so.1(LIBXML2_1.1.25)(64bit)libxslt.so.1(LIBXML2_1.1.30)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1ccl]]G@]G@\,@ZYYzY{'@X:@X@XƉW[@W>@U&iT@pmonreal@suse.compmonreal@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.comvcizek@suse.compmonrealgonzalez@suse.comjengelh@inai.dempluskal@suse.compmonrealgonzalez@suse.compgajdos@suse.compmonrealgonzalez@suse.comtchvatal@suse.comkstreitova@suse.comsuse@microstep-mis.comcoolo@suse.com- Security Fix: [bsc#1208574, CVE-2021-30560] * Use after free in Blink XSLT * Add libxslt-CVE-2021-30560.patch- Fix broken license symlink for libxslt-tools [bsc#1203669]- Security fix [bsc#1154609, CVE-2019-18197] * Fix dangling pointer in xsltCopyText * Add libxslt-CVE-2019-18197.patch- Security fix: [bsc#1140101, CVE-2019-13118] * Fix uninitialized read with UTF-8 grouping chars. Read of uninitialized stack data due to too narrow xsl:number instruction and an invalid character * Added libxslt-CVE-2019-13118.patch- Security fix: [bsc#1140095, CVE-2019-13117] * Fix uninitialized read of xsl:number token. An xsl number with certain format strings could lead to a uninitialized read in xsltNumberFormatInsertNumbers * Added libxslt-CVE-2019-13117.patch- Security fix: [bsc#1132160, CVE-2019-11068] * Bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded. * Added libxslt-CVE-2019-11068.patch- Update to version 1.1.32 * fixes xml-config detection regression (boo#1066525)- Update to version 1.1.30 [bsc#1063934] * Documentation: - Misc doc fixes * Portability: - Look for libxml2 via pkg-config first * Bug Fixes: - Also fix memory hazards in exsltFuncResultElem - Fix NULL deref in xsltDefaultSortFunction - Fix memory hazards in exsltFuncFunctionFunction - Fix memory leaks in EXSLT error paths - Fix memory leak in str:concat with empty node-set - Fix memory leaks in error paths - Switch to xmlUTF8Strsize in numbers.c - Fix NULL pointer deref in xsltFormatNumberFunction - Fix UTF-8 check in str:padding - Fix xmlStrPrintf argument - Check for overflow in _exsltDateParseGYear - Fix double to int conversion - Check for overflow in exsltDateParseDuration - Change version of xsltMaxVars back to 1.0.24 - Disable xsltCopyTextString optimization for extensions - Create DOCTYPE for HTML version 5 - Make xsl:decimal-format work with namespaces - Remove norm:localTime extension function - Check for integer overflow in xsltAddTextString - Detect infinite recursion when evaluating function arguments - Fix memory leak in xsltElementAvailableFunction - Fix for pattern predicates calling functions - Fix cmd.exe invocations in Makefile.mingw - Don't try to install index.sgml - Fix symbols.xml - Fix heap overread in xsltFormatNumberConversion - Fix for non-element nodes - Fix unreachable code in xsltAddChild - Change version number in xsl:version warning - Avoid infinite recursion after failed param evaluation - Stop if potential recursion is detected - Consider built-in templates in apply-imports - Fix precedence with multiple attribute sets - Rework attribute set resolution * Improvements: - Silence tests a little - Set LIBXML_SRC to absolute path - Add missing #include - Adjust expected error messages in tests - Make xsltDebug more quiet - New-line terminate error message that missed this convention - Use xmlBuffers in EXSLT string functions - Switch to xmlUTF8Strsize in EXSLT string functions - Check for return value of xmlUTF8Strlen - Avoid double/long round trip in FORMAT_ITEM - Separate date and duration structs - Check for overflow in _exsltDateDifference - Clamp seconds field of durations - Change _exsltDateAddDurCalc parameter types - Fix date:difference with time zones - Rework division/remainder arithmetic in date.c - Remove exsltDateCastDateToNumber - Change internal representation of years - Optimize IS_LEAP - Link libraries with libm - Rename xsltCopyTreeInternal to xsltCopyTree - Update linker version script - Add local wildcard to version script - Make some symbols static - Remove redundant NULL check in xsltNumberComp - Fix forwards compatibility for imported stylesheets - Reduce warnings in forwards-compatible mode - Precompute XSLT elements after preprocessing - Fix whitespace in xsltParseStylesheetTop - Consolidate recursion checks - Treat XSLT_STATE_STOPPED same as errors - Make sure that XSLT_STATE_STOPPED isn't overwritten - Add comment regarding built-in templates and params - Rewrite memory management of local RVTs - Validate QNames of attribute sets - Add xsl:attribute-set regression tests - Ignore imported stylesheets in xsltApplyAttributeSet - Dropped patches fixed upstream * libxslt-CVE-2016-4738.patch * libxslt-1.1.28-CVE-2017-5029.patch- Fix RPM groups. Drop ineffective --with-pic. Trim conjecture from description.- Add gpg signature - Cleanup spec file with spec-cleaner- Fixed CVE-2017-5029 bcs#1035905 * Limit buffer size in xsltAddTextString to INT_MAX - Added patch libxslt-1.1.28-CVE-2017-5029.patch- security update: initialize random generator, CVE-2015-9019 [bsc#934119] + libxslt-random-seed.patch- Added patch libxslt-CVE-2016-4738.patch * Fix heap overread in xsltFormatNumberConversion: An empty decimal-separator could cause a heap overread. This can be exploited to leak a couple of bytes after the buffer that holds the pattern string. * bsc#1005591 CVE-2016-4738- Update to 1.1.29: * new release after 4 years with few bugfies all around - Refresh patch 0009-Make-generate-id-deterministic.patch to apply - Remove cve patch that was integrated upstream: libxslt-1.1.28-type_confusion_preprocess_attr.patch - Unpack the manpage as the compression is set by buildbot not always gz- add libxslt-1.1.28-type_confusion_preprocess_attr.patch to fix type confusion in preprocessing attributes [bnc#952474], [CVE-2015-7995]- fix package with "soname" should obsolete libxslt package on suse < 12.2 (SLE11)- add 0009-Make-generate-id-deterministic.patch from debian's reproducible builds project to avoid randomness in generated IDs/sbin/ldconfig/sbin/ldconfigibs-arm-4 16770751011.1.32-150000.3.14.11.1.32-150000.3.14.1libexslt.so.0libexslt.so.0.8.20libxslt.so.1libxslt.so.1.1.32/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:27924/SUSE_SLE-15_Update/3c644b7695b61a2608ba3340a9da490d-libxslt.SUSE_SLE-15_Updatedrpmxz5aarch64-suse-linuxELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=63c8fb04c7f09e60897f751ad34ff35f080e954e, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=53f7d0c7a44d3ced94b5f26734e74c24c6151f1f, strippedFPR RRRRRRR RR"RR#RR!RR RRRR RRRRPPPPPPPPPPPPPP P P P P P P P P P PPPPPPPPPPPPPPPPPPPPPPPPPPPPPR RRRRRR RRRR RRR R RRRNsՏD, utf-8f90a89a11f72e32d26fbc765607b18166b1ddaa8ce5c2bb6fa6da2c83d08ea9c?7zXZ !t/gA]"k%]dOuqRFE;Bc2Xw}^s=,sh. ejm%`6ulwUbI8%;!;"m _oPZLw~ :Xؕ?1s8BA#a C)Kxh^Jl-F )fDƸ4ot e#G*una2G%b_$<@/U>æX)lbUxKAсX@Q YBiy+B. #chHU7PTҘG_Ц *qFuHKNPHJ".MBPA{ӨCw~y?JR5Tؑ:[د>ӿ6r!` qaV0Xik$6n1yk @,ך`m8X`’Q0X1nDǬwJ|1}/_tژ-5:ft4kC 3ev,?SJkP<}tɖэ?8:wYIhS-pB[% +_wʽL nveEelkaкy,_|7z 0 N\5&Xn6G+ͱk!. Z{FᖑsEM %>kҔY7kc)sg5uԌh !N 9b Є4 q+w#ҟ(t{k""`-1^f[PZ&$6raG^{ECi \|Y>}tq @,ҕ*rq8! 1oꯟ~:Kb3sҊ#TkT #7@姉#OǑދMn/:Jmq2_(T:I$^Vg#IK3x=;LHL"u4ߕc0x}֡/ Kb-2brJi/â=iԅ7^xi~¾BKl~ ^ΰ~hnF{R|[Nw\=@s)>һ@4h~T!5Z ZgR8ǃ=}Nn7G|mɇOہ}DH`s Qɠ;&N2F .Ӆ'fb2 W#w[6TݸH'4 5eB{؄X{cq7ʄm\Lq÷`K2myEPrIH#/jױ=$`'ڏ£MB_jpa*,ȹ9{OjKƜ 'Ud EZ9yY^SD|Ž`2iޘ,ᛶד~#_ӆa%LUbJjhocYBI^&S7QJ\#xu5>z=qa)J(S.vQLfK'!]o_k WjmTxOot 2LeIɲ<C~QN XoehO[KfjXbS3Z/{/xF [~sj po'C]hWORGGyoW5ׇ`inF1)! Y-ij,5[sˏ5ʬS%/~g|u;zˀ|JG^BS&5JcGb.R r74? Bq-3,3(OΘA+p#>nҥWQ)DORԡHC[2r\h\Nr^wp=v=&{N v7 4j% 3 ;b>8YD a A0.L,BZx1U0;8 tr ~%AuR9V ܽD{a"#qeZVN?N+awgU=DžGh`s3*}ZQc8)݊.`gWk_nO-悂\H ُ菀Yո林dMZ8ux1=`[{w2y4jvzOyt7A!G*f8CՎ-s6:+ͺU BEh( tٳɠV\_Z@!JXr{;cBHgP[*|AF@𳓙@ L@>q/J*9 h懛#' r@P/)8ՌEBqRzHb4te˺XR|ٿKl ȃ]qj^[twآ!uYt[VL>ЅM?a}ӳ0j@B&l1)]ۛ$BvHJpڛ[IB&GOzN37nfaxB iPC Muu9{bnJN U;SeQ!ԕ;XU1/:ZJq 4H`30PռqH 6FtEB < .gt#GeTqqZѤ{L]_05͘ГEO2MbsFj7?Yb4h맟aw-;HV M2F#<(Daʼn>P6 ޓ6+0Oc]5J1 $kj"4,36~QAT#!-^D'cb>VLd 2G%ŭ"NK#ÐR$>} o;"yA]C$ ХT,oE_Z9Oqt½J^=Xӷ82 gIuRAP| ,ĩyibMnV0{cy }]Q4,{iN Fvwp <ʌ4z!|ʩcxDZ`Yˣ&`;+@640k !|v>!:U:I.ƔC.epE=]!;!ǐ1`y{Uc@nR\.I%h+DR w~ t榜`f#λ`ɰͽ3)c:Gɪ)A}?ʴ)E7#I^+U_0#_0Qe1U)ϖg4׮3v&װJ"~~-uAQ\?] _|7lHA0ɼy6!̈́SنZ\=ȭ@9ƝIy@輾 G 7&MxdH~5]Jkȸa/W,Us+cL ND-9j !)I8k6;7s8~}g;ߜyU0߯'ֲGЗe-mx{n ֱՈ|ښ3WXȆ A5oʶA%f7"/lA2vg1@)A4q&m ?M5cá5z7{Rܐob_ťrY4*A»Zu6n/ȳd,c)2%R(s )NGұ;;D"V)[}DL#r8ΰN0)3"{bGTO Dujoǖ'9oH<B"wX}pZZ,_́28;bg-h*>n7d踵ɗ&m޷}%"WBQhԝFYHcB- }4h:7Q9BɅ I6QQi>ℋ[L̎"A и+,81@-͊*\pD9WJҹAYCP$U y0zp oֳs?λsǢ=F~#Ͳ}2.FS}IWFHag@ոO9 !͕=j#rE!_  LKi<} dfDŽe)wqIlzdlh{4a+sp@_z ׀uzoZ~ӺtVd`HnzomL*D٘umO G| >9[q>xu[yB`cS#?Zdѭ[OnWQϱ !;-ǵK8ĖՏ1Rɗ\ Jvckl#l]t=' yG&k8deZԴD0OvIJIrI ֓Č2x"5* 9M쉗(XB`@bl{ "#uȪQCC 7.:\SX&uGE8/,9D8PV/ _Wcb*zcEN T %g]cEP_UA;̪YNdrMQXߵ, H&ƦtkKFs~!XgSiqzٍ)p8lTHeW`ϛo͉{W12 &'K3_I7}RS F_CsL .1߽i3pN ա}dm??ԃJ$P}*kvz߷>ˀ>tpp Fr#س @5-e U قcQbU ؒ|BMseS=,46cؕfVFs .=YbVڳcNÖt5(/Agפ?z ] V<<[}zb'#PjN}W$p/$OIH&`\G9&]o>4 NaB`J_I|oeXQn,"].a f. (q7%?1lĸaL.Re>DŽ㪫zȮt=Y&;Q}ai|c *=Ҷ3k:%ۻƱO30&<.PEu7p6߆?JgL$"7\{0Zxn^7t zn`m,q vE-fW BHbԚSKhSyyY~^jf!]!K?%4 ^Ax_v9ݭ|@=,rX@؆ͮyT#IXB#%tRjYkFRռ _*FY ѢݡetW>;2Һ9r Ly) Z~ZnN1D-Ƥ1 Ek'1n V`ǤoENy7J̽9#](Zs9 { WiIRZG%3HuG$5}ITjbtG~1@LIO)0T<͕NJk6#4k8lw`na:-.k<ߎ:r7ZN^>Q.w= 9ERMB,r[Z*˿]5ՀL7 ߭J ;e b5voD҂h*:-uRy;&JL ɝ痓p =!mEEYDy> M j'g|˯H"N}d>33 R& kgrBg³gtPRsifU5bFV@.yAeYpJa&g$nHuKF.dq3R=Yɯ1I1$PbC@:~; F9_ W )i#sg:7_]@o\)u\|1wWI[5 d wa pQyFOl̍?vXI |#JpNs4:Mָc k{P 1K,I̳IT##3h=XjV^səj6t0r9-VM |ƂXL0fBkYH$oy_S6J0ă.XflŸ">1y8ˆ 2BLf.޴ҙm+z1EUHa7im#u:-Oj>7nlv#7]`ސUP3PL xE6qCܾ3']C<:*.t`/i`|մ< yRBp"8 YޤҔu[Žp;™dx#RJшy{W7{ k>(ܳ:%*`$Ƶf& ,}(6>H;8Q.j_SLk-ɒέޯƲG)D꒑/A`/мG eg]` `7cТ,E÷xJf-Ood%c %6Y֥3Y5 &W k!xͯzle!eztqOsdo(SةFLɘzojc2$^SOkTDs#q֨/ 7X6Ě IG޹!Wnp#-lq*nj t_ŘXiIPǙM򛲨ԾbxA19K~yjjƾYF)\1 ޗNaTy>u4Q^nj#aT AXR`(i$0On9XjOH@I:s{"@0ySa)5=~DfG]/f0D27-k|+di];=mfx0VR6OLk k̹ɾ(AUx!dY_23x'O4oJ\3'g .+ p $v@mYC_]ev&NnqH D3bbU|}lC`fTAcĎ\EwX4 %8]%]:PBU8ʹgM5~2齟Q})x%u6? ;B_l^ƞAu}zc`]ʈO- |&C?/ @峅b{Ƙ}()uR)z#--!$OViž79Kh a!VzgZЉ0Ne]4zAJDx=l Ld׏OHT!3DĈnH $rś~`7t ",w|&uX{1ؙ:#3ǹpj|DY=;llWjt 5To6@C$u, & yw ksUnfGDDi6v y+i599햒f ryR'DlY[_D*ͳ9 ܈A-*0o|A|mo2=$}vb;ָ5it϶fTHX__~3+ 6--"a  (lAM!k0CDEJEŭ|0APnl/m3./(] $"_ qsCEgQH̗Ol:]](gD٘sePk`As஢k mU? <,!7ÑFҜ0$Qd/ǃf5ΨV֨h+[Г;0m0wgRʍ ުmPe^I*];2M3i{N^c{OVԥ@TX?6e7hm@٤>D^.اE;0kw"=t7@Ey r?˻{̞[d&ˡ8zŸf07*T]4pr W/c,[WdoKAaIGszDjhT5Wsh[K1!.ߋn*$==gUOop\~ѭ2;cCtt$Cm!끊h9%¬JVfVHO,w&G+Het_kJB4 !yTz]oa~ĭA6CE%GNY߰/@bIb .T3C0y^NH$s&8#7$4,E%1"vvRbup=IPII}v);{aIꘟӇ3Eg@CU)?މ]C"X{Lr,L5Jtk״+.X \Qlq,hsS̀!p x6~'k'Odx^6ξCtu\tC)UMld4/77B*n__x+FY7af @gj*d,KۂP@ٽ8K3J^m'pnSkM#$Qa3RFW@/q e*쳹Ý wv sY-p*M8 '|.C5PudգU ߡ$ujzgި9e9y`J?QcZOiH4Fѿm8fqw5QW#FnR6{#cd#7^2O ( T|9*c8&}X:m$($>1ԗPxM- utf< =!4Z`''I!@OzmAQDuo 8ܙ(;?|nHî$ܤ kTJeEqNM![P߻4é~?TH]syf*cd졂ӝ 4 9pKG"no^45s~\^zeP~z4q[~Q' Ѽ=8nkkLx\GTM˵_x22ӞWx.QP+,9.|jGnfrw.6բ3`POĪbqr6vpQg׼Y%E#1AI޽[h؍,,%C]@0t6):LO~JsxP; .gD4"2\)~Ǟ݋yN#b3alB-RG=D8rB=„ِzeݤ\3(ϛQDijW'mɝ p!hqZ@Xΐ5^.։6菼ZOBcD KddI{t)f2fKArYiað29R1-巀hdYJca+ObЊ^4P**|# sYvY'0Qk={*st]%iYLN,تci5g1h̸I,vZQbM68] !z!X\&;OBA1(mnɆd- sx- \1G@sZdJ~ Ol\E\Fu#n$ҸG[Q>p)X _~X%kc&T }ZlDxYz).n1`!5_e% ?(9YelB湞Η (`Nb !83'?pm>ha#r@;P‚ytH; .{I0.n3x;jr +Mw @$vx2˴ScF-YBM⛩<+|1ntc 2`~Qoy^ FDPZH@kضXHpҢ0X֩w')|.psP@GٮшV%?ƥ^ o񸛓;wE]%6{2mraXc/EmOsP,\3r&jfK63c,ܓ5!G"˞b!W)"rܢNҀ}nocY,7 J`t :lq`n:(yŔY2H+0oA mcGyXxYfnqH:Pf[ C:N1|zYA7ICW߼GDz"sVL_;(?򼌧͑zZħ@;& Cʂ%a]`g1DA1=n>53&wEإf-tiG k4Ԏ ?pKVoJGNf `)vv`xmnR%_s"P:׾>*͕q xAcԔHL@T4Zh\ZC ݄]K5AQXgr=Ճ mz.7Nj yerhǓ"Wp%t S:.YCEgVl,a$A3=6=R@Sˉ]%nX:JNAz 7g!/pfbuQs|γXoϔMBǏn@7^8GkEOFiL<ZacY OM 1R5t"LuL |=j-\gD ˚wo_.]4DKW%T `!.@icXaIk@H]F-|>Kz ]z zG=!_졀k~\Zh0PdOZѢ; 1qL!u-KBsp 纾RdQ, 8.aH xd9A] = Y Tdewλ\/&[aWDA}ה4™ Q$w*uqÇzĒx~cv~m*/sxVhe)H?%t7;}i ٷJn~=٪/Sy1H_7^~91$ش51Zypj P텋ꮦ{UmlS'.Ѷkz}6%p i-IKM#/^bS9M&vb%Fp:(a#鞋|zs<]%}nʖ*z<0VXMV`(Ŗ_:bmH,%)Lu%M\nt|P1.h=NAnMCN4K-WHHY_즕'1T sQ+v![L/Q>%Z3xbpˏ!r+H^X5$B3M)M!1b1#zA |<0sY.i Ɋ]uļglavbFW^(:i .Z /=/%5|AxkܶSp&'֕Ϛe h봓od@Tۃ+}lK$;}7 %4^S1#~ƞkp;-TU,u6C5GPtx01y&Tnl?נ8;+W3 VĕG-oWLD` ƅ=.$'7d3:aBb0j:P\(C.;'F?t5MiɛHS.n$ο^R̪=Ohz2p4>;o(qWղ3}8w|"/F[.r׶"ʾQ@}34E0&dE|JhJ]u[[7`nBˉ@֠_y O#@HHqFg6u ~tSAn;CS)JL~]qL󌆶m[F=^_NVŠ;izbkIz>1Q]C %h8d v1ͭrc߄:G(f2Zj+ZX!`7ʦoUPHbx}?}OcJ#Z'1SEh$ рz#8Bj%t ",RBN9ŀOssR m;+:-B9v|:~`ヺ^CP}o%@N,'8FJ0dhZiB 2]ioҏ>>C]GvwK}i#Zœ!PUI.gj/M~7QO^# %(5g|]'r.Q>kg G>]NGef oж YZ