libxml2-tools-2.9.7-150000.3.57.1<>,bdFp9|TFjVl\@G4$HWnveP%o$8XA>hhG5XA\c"q)ʎVʎi SLdW upѫ٥n5J"z1 ;? |itɚ-4|ȉ+^ܿd-5!wd)bu cƗ@^2 @AwhvɡPոzo)T|U {ugLKiFQ*7ƹx) >A:D?:4d $ 7 $4 < D T X \lT9(i8p*9*: m*B4F4G5 H5I5,X50Y5<Z5x[5|\5]5^5b5c6d7e7f7l7u70v7@w9Hx9Xy9hz9999:0Clibxml2-tools2.9.7150000.3.57.1Tools using libxmlThis package contains xmllint, a very useful tool proving libxml's power.dFsheep16gSUSE Linux Enterprise 15SUSE LLC MIThttps://www.suse.com/Productivity/Text/Utilitieshttp://xmlsoft.orglinuxx86_64I |!큤dFbdFbdFbdFb601e93169f7256f93344ba3667fa588cab5ce381dbef6af7688c165d9fe1d78e2d3503187f95caad90f48ec6701aabf47248aec446c3e7b9b55ee76f319648bd579779594d0843f978bd610ce144d0e3874d17136967fb403bd734356405fefb5974236f0740926fe974baf81e83f67bbe2df201ef3871a7a5a44c961d8df6d5rootrootrootrootrootrootrootrootlibxml2-2.9.7-150000.3.57.1.src.rpmlibxml2libxml2-toolslibxml2-tools(x86-64)@@@@@@@@@@@@@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)libreadline.so.7()(64bit)libxml2.so.2()(64bit)libxml2.so.2(LIBXML2_2.4.30)(64bit)libxml2.so.2(LIBXML2_2.5.0)(64bit)libxml2.so.2(LIBXML2_2.5.2)(64bit)libxml2.so.2(LIBXML2_2.5.6)(64bit)libxml2.so.2(LIBXML2_2.5.7)(64bit)libxml2.so.2(LIBXML2_2.5.8)(64bit)libxml2.so.2(LIBXML2_2.6.0)(64bit)libxml2.so.2(LIBXML2_2.6.18)(64bit)libxml2.so.2(LIBXML2_2.6.20)(64bit)libxml2.so.2(LIBXML2_2.6.21)(64bit)libxml2.so.2(LIBXML2_2.6.3)(64bit)libxml2.so.2(LIBXML2_2.6.8)(64bit)libxml2.so.2(LIBXML2_2.9.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1dBzc_cMCc @bq@b `` @`N@`N@`N@_G@_V ^V@^Y^(9@^ @]fl]@\N[@[@Z@Z@Y@Y*@YéYéY)@YBvYA%@Y"XWXWH6W>@W(VTQ@TWn@TWn@TSyTAdavid.anes@suse.comdavid.anes@suse.comdavid.anes@suse.compmonreal@suse.comdavid.anes@suse.comdavid.anes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.commgorse@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.comaavindraa@gmail.comaavindraa@gmail.comjmatejek@suse.comjmatejek@suse.comjengelh@inai.detchvatal@suse.comtchvatal@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.comkstreitova@suse.compsimons@suse.comkstreitova@suse.comsflees@suse.derpm@fthiessen.devcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.com- Security update: * [CVE-2023-29469, bsc#1210412] Hashing of empty dict strings isn't deterministic - Added patch libxml2-CVE-2023-29469.patch * [CVE-CVE-2023-28484, bsc#1210411] NULL dereference in xmlSchemaFixupComplexType - Added patch libxml2-CVE-2023-28484-1.patch - Added patch libxml2-CVE-2023-28484-2.patch - Fix changelog entries in both .changes files. - Apply al patches correctly for libxml2 and python-libxml2.- Add W3C conformance tests to the testsuite (bsc#1204585): * Added file xmlts20080827.tar.gz- Security fixes: * [CVE-2022-40303, bsc#1204366] Fix integer overflows with XML_PARSE_HUGE + Added patch libxml2-CVE-2022-40303.patch * [CVE-2022-40304, bsc#1204367] Fix dict corruption caused by entity reference cycles + Added patch libxml2-CVE-2022-40304.patch- Security fix: [bsc#1201978, CVE-2016-3709] * Cross-site scripting vulnerability after commit 960f0e2 * Add libxml2-CVE-2016-3709.patch- Security fix: [bsc#1199132, CVE-2022-29824] * Integer overflow leading to out-of-bounds write in buf.c (xmlBuf*) and tree.c (xmlBuffer*) * Add libxml2-CVE-2022-29824.patch- Security fix: [bsc#1196490, CVE-2022-23308] * Use-after-free of ID and IDREF attributes. * Add libxml2-CVE-2022-23308.patch- Security fix: [bsc#1186015, CVE-2021-3541] * Exponential entity expansion attack bypasses all existing protection mechanisms. * Add libxml2-CVE-2021-3541.patch- Security fix: [bsc#1185698, bsc#1185879, CVE-2021-3537] * NULL pointer dereference in valid.c:xmlValidBuildAContentModel * Add libxml2-CVE-2021-3537.patch- Security fix: [bsc#1185408, CVE-2021-3518] * Fix use-after-free in xinclude.c:xmlXIncludeDoProcess() * Add libxml2-CVE-2021-3518.patch- Security fix: [bsc#1185410, CVE-2021-3517] * Fix heap-based buffer overflow in entities.c:xmlEncodeEntitiesInternal() * Add libxml2-CVE-2021-3517.patch- Security fix: [bsc#1185409, CVE-2021-3516] * Fix use-after-free in entities.c:xmlEncodeEntitiesInternal() * Add libxml2-CVE-2021-3516.patch- Avoid quadratic checking of identity-constraints: [bsc#1178823] * key/unique/keyref schema attributes currently use qudratic loops to check their various constraints (that keys are unique and that keyrefs refer to existing keys). * This fix uses a hash table to avoid the quadratic behaviour. - Add libxml2-Avoid-quadratic-checking-of-identity-constraints.patch- Security fix: [bsc#1176179, CVE-2020-24977] * xmllint: global-buffer-overflow in xmlEncodeEntitiesInternal - Add patch libxml2-CVE-2020-24977.patch- Fix invalid xmlns references since the fix for CVE-2019-19956 [bsc#1172021] - Remove libxml2-CVE-2019-19956.patch- Security fix: [bsc#1161521, CVE-2019-20388] * Memory leak in xmlSchemaPreRun in xmlschemas.c - Add libxml2-CVE-2019-20388.patch- Security fix: [bsc#1161517, CVE-2020-7595] * xmlStringLenDecodeEntities in parser.c has an infinite loop in a certain end-of-file situation - Add libxml2-CVE-2020-7595.patch- Security fix: [bsc#1159928, CVE-2019-19956] * Memory leak related to newDoc->oldNs in xmlParseBalancedChunkMemoryRecover:parser.c - Add libxml2-CVE-2019-19956.patch- Synchronize changelog files for libxml2 and python-libxml2-python [bsc#1123919]- Added a new configurable variable XPATH_DEFAULT_MAX_NODESET_LENGTH to avoid nodeset limit when processing large XML files [bsc#1135123] * Added libxml2-make-XPATH_MAX_NODESET_LENGTH-configurable.patch- Add libxml2-python3-string-null-check.patch: fix NULL pointer dereference when parsing invalid data (bsc#1065270 glgo#libxml2!15).).- Security fix: [bsc#1088279, CVE-2018-9251][bsc#1105166, CVE-2018-14567] * Infinite loop in LZMA decompression * Fixes CVE-2018-9251 introduced by CVE-2017-18258 * Added libxml2-CVE-2018-14567.patch- Security fix [bsc#1102046, CVE-2018-14404] * NULL pointer dereference in xpath.c:xmlXPathCompOpEval() can allow attackers to cause a denial of service * Added libxml2-CVE-2018-14404.patch- Version update to 2.9.7 release: * Bug Fixes: + xmlcatalog: restore ability to query system catalog easily + Fix comparison of nodesets to strings * Improvements: + Add Makefile rules to rebuild HTML man pages + Remove generated file python/setup.py from version control + Fix mixed decls and code in timsort.h + Rework handling of return values in thread tests + Fix unused variable warnings in testrecurse + Fix -Wimplicit-fallthrough warnings + Upgrade timsort.h to latest revision + Fix a couple of warnings in dict.c and threads.c + Fix unused variable warnings in nanohttp.c + Don't include winsock2.h in xmllint.c + Use __linux__ macro in generated code * Portability: + Add declaration for DllMain + Fix preprocessor conditional in threads.h + Fix macro redefinition warning + many Windows specific improvements * Documentation: + xmlcatalog: refresh man page wrt. quering system catalog easily - Includes bug fixes from 2.9.6: * Fix XPath stack frame logic * Report undefined XPath variable error message * Fix regression with librsvg * Handle more invalid entity values in recovery mode * Fix structured validation errors * Fix memory leak in LZMA decompressor * Set memory limit for LZMA decompression * Handle illegal entity values in recovery mode * Fix debug dump of streaming XPath expressions * Fix memory leak in nanoftp * Fix memory leaks in SAX1 parser - Drop libxml2-bug787941.patch * upstreamed in 3157cf4e53c03bc3da604472c015c63141907db8- clean with spec-cleaner- libxml2-python3-unicode-errors.patch: work around an issue with libxml2 supplied error strings being undecodable UTF-8 (bsc#1065270)- convert to singlespec, build a python 3 version - change build instructions to use setup.py (and %python_build macros) instead of makefile-based approach - add python3.6-verify_fd.patch that fixes libxml2 on python 3.6 - rename to python-libxml2-python to conform to package naming policy (PyPI name is "libxml2-python")- Update package summaries and RPM groups. Trim descriptions for size on secondary subpackages. Replace install call by a commonly-used macro.- Add patch to fix TW integration: * libxml2-bug787941.patch- Version update to 2.9.5 release: * Merged all the previous cve fixes that were patched in * Few small tweaks - Remove merged patches: * libxml2-CVE-2016-4658.patch * libxml2-CVE-2017-0663.patch * libxml2-CVE-2017-5969.patch * libxml2-CVE-2017-9047.patch * libxml2-CVE-2017-9048.patch * libxml2-CVE-2017-9049.patch * libxml2-2.9.4-fix_attribute_decoding.patch- Security fix: * libxml2-CVE-2017-0663.patch [bsc#1044337, CVE-2017-0663] * Fix Heap buffer overflow in xmlAddID- Security fix: * libxml2-CVE-2017-5969.patch [bsc#1024989, CVE-2017-5969] * Fix NULL pointer deref in xmlDumpElementContent- Security fixes: * libxml2-CVE-2017-9049.patch [bsc#1039066] * heap-based buffer overflow (xmlDictComputeFastKey func) * libxml2-CVE-2017-9048.patch [bsc#1039063] * stack overflow vulnerability (xmlSnprintfElementContent func) * libxml2-CVE-2017-9047.patch [bsc#1039064] * stack overflow vulnerability (xmlSnprintfElementContent func)- Added libxml2-CVE-2016-4658.patch: Disallow namespace nodes in XPointer ranges. Namespace nodes must be copied to avoid use-after-free errors. But they don't necessarily have a physical representation in a document, so simply disallow them in XPointer ranges [bsc#1005544] [CVE-2016-4658]- add libxml2-2.9.4-fix_attribute_decoding.patch to fix attribute decoding during XML schema validation [bnc#983288]- Update libxml2 to version libxml2-2.9.4. The new version is resistant against CVE-2016-3627, CVE-2016-1833, CVE-2016-1835, CVE-2016-1837, CVE-2016-1836, CVE-2016-1839, CVE-2016-1838, CVE-2016-1840, CVE-2016-4483, CVE-2016-1834, CVE-2016-3705, and CVE-2016-1762. - Remove obsolete patches libxml2-2.9.1-CVE-2016-3627.patch, 0001-Add-missing-increments-of-recursion-depth-counter-to.patch, and libxml2-2.9.3-bogus_UTF-8_encoding_error.patch.- add libxml2-2.9.3-bogus_UTF-8_encoding_error.patch to fix XML push parser that fails with bogus UTF-8 encoding error when multi-byte character in large CDATA section is split across buffer [bnc#962796]- Add libxml2-2.9.1-CVE-2016-3627.patch to fix stack exhaustion while parsing certain XML files in recovery mode (CVE-2016-3627, bnc#972335). - Add 0001-Add-missing-increments-of-recursion-depth-counter-to.patch to improve protection against Billion Laughs Attack (bnc#975947).- Update to new upstream release 2.9.3 (bsc#954429): * Fixes for CVE-2015-8035, CVE-2015-7942, CVE-2015-7941, CVE-2015-1819, CVE-2015-7497, CVE-2015-7498, CVE-2015-5312, CVE-2015-7499, CVE-2015-7500 and CVE-2015-8242 * And other bugfixes - Removed upstream fixed patches: * libxml2-dont_initialize_catalog.patch * 0001-Fix-missing-entities-after-CVE-2014-3660-fix.patch * 0002-Adding-example-from-bugs-738805-to-regression-tests.patch- fix a missing entities after CVE-2014-3660 fix (https://bugzilla.gnome.org/show_bug.cgi?id=738805) * added patches: 0001-Fix-missing-entities-after-CVE-2014-3660-fix.patch 0002-Adding-example-from-bugs-738805-to-regression-tests.patch- fix a regression in libxml2 2.9.2 * https://bugzilla.redhat.com/show_bug.cgi?id=1153753 - add libxml2-dont_initialize_catalog.patch- update to 2.9.2 * drop libxml2-CVE-2014-3660.patch (upstream) * add keyring to verify tarball Security: Fix for CVE-2014-3660 billion laugh variant CVE-2014-0191 Do not fetch external parameter entities Improvements: win32/libxml2.def.src after rebuild in doc elfgcchack.h: more legacy needs xmlSAX2StartElement() and xmlSAX2EndElement() elfgcchack.h: add xmlXPathNodeEval and xmlXPathSetContextNode Provide cmake module Fix a couple of issues raised by make dist Fix and add const qualifiers Preparing for upcoming release of 2.9.2 Fix zlib and lzma libraries check via command line wrong error column in structured error when parsing end tag doc/news.html: small update to avoid line join while generating NEWS. Add methods for python3 iterator Support element node traversal in document fragments xmlNodeSetName: Allow setting the name to a substring of the currently set name Added macros for argument casts adding init calls to xml and html Read parsing entry points Get rid of 'REPLACEMENT CHARACTER' Unicode chars in xmlschemas.c Implement choice for name classes on attributes Two small namespace tweaks xmllint --memory should fail on empty files Cast encoding name to char pointer to match arg type- fix for CVE-2014-3660 (bnc#901546) * denial of service via recursive entity expansion (related to billion laughs) * added libxml2-CVE-2014-3660.patchlibxml2sheep16 16823435662.9.7-150000.3.57.12.9.7-150000.3.57.12.9.7-150000.3.57.12.9.7-150000.3.57.1xmlcatalogxmllintxmlcatalog.1.gzxmllint.1.gz/usr/bin//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:28753/SUSE_SLE-15_Update/bda0edb343ebfb56cee2907c45dab2c3-libxml2.SUSE_SLE-15_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, BuildID[sha1]=5598f6b47b8a237683700e9ec32966b9b4f1839a, for GNU/Linux 3.2.0, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, BuildID[sha1]=9454a7200df2e585bb5e566b38f2cf2e74878a22, for GNU/Linux 3.2.0, strippedtroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix)RRRRRRRRRRRRR RRRR RRRR R R RRRR7IL(= }.utf-835fe9ef2cf14c028459beac77cfd723b50d35ea04824f3daac40b8954deeebb4?7zXZ !t/ u.YiU%Lr mV+q{Iɠ όU$|ZM>>(xKk@a}ƹ{~{"[zc@~#.JޡgD?;`O F])z̿% d)^Yi1z=`t@McϹ#7l#BVR?6~{,XSĄRM23C 6>af: _l+EM#OKdޗ*ݭ1Y$S Tr,iUDu.K{F?*s,m/u&!jySsj2ڈf"p0r@9 ĄN [KY* ]DPjXOӥHA541ۘ ”r,z <:딸/ 1nO)+c#jSEk!^IBxO/r*ҡ}}˄y7$K5y"L%,42+EX}+ t*qRS:'nZl6V5PM/H0ZFhxePBFә7jtk_|A*u{xU1ajT` {E$yG &}syV,?} {7dA)Efأ| 7vo0`YfVE!V~ $D1`1 'ǬҾ%.۲w`p _V#/~MVbt۬?K^Pw'=^ FvYa>)N9 *Wc;bۻ3)$>$]!5-{u)ZWT7X ˣA;cƊڏMm>,vHC:^CYN#Cъ/9`7DAtՍ^<@I_MMz jd s֏p?#.Ira6+OnnނѮjpo&]Py$FVd^.!龐=FR"+G =^lF1, Xy\c^.+؍tV)K})#Usٝw S8?[QKi$bBl@QzDCnh.Q W9#)\ůj&II@[෦h)7&$`i˞p֯8c:OSV UC/=Ws6,NJ4ɺ9Iш05ț : R M} CA PLw|o.#ưx ĽTK1­+Iv -B\JUA6wYŎz5j1dmsb_mxίjX0/7H[駢:OKV2*o 44[&vLӾ2_mJLĂݻt!9}~)vZL}u$'}-tR uCg"@;+9nȣ:٠q!H_M[ND>( }ْ9hg8mIhmkOsɥ ,C-]BClɖG8DoZT[ǚLNa3²:6vU9S>{is˃yBkgړ1b;[)ٙd$](6IAZob'RR3ZO tkI`cXU$GiXP 0s<6w Poya&ӎb2h̵0-{$Th=ӍPVYqxgi~Jv$C4HhͦRQ9Ɵ5py)z%{Gkt_"7ñmf6:v^B"(G(/[eQAVUM5KUDaf_QASkt.C丝-ev ҫsB̏gD# Mj7+-tQ֔'.pdpC Il$pr%&a @؛ t0)1x yOo}n\[B•L҃(^/㩾wulJ7 SAj"hHy]DpN~|< !.(8Lr [erYs?6tp_ċ]4y)_\+^ň,/+*YH M*AU7DRCyHڎZW)U(@- \6yUƻ9?˲f;M;H@R=IRɛkFu-n_Ы<7p2 RWi9ZɂtL0pV%1`QDars6PLx*ٝ21,zv$md咙3}1N!NE16F-\5jaEϺOX h@ʝSZIlsdSʆtf=V1kSՒĺg @4Εr=iFWdrb!3X (ֺKb]J oM;Dw.ݲ wI@4G[3j4UU QQrlQ}c`u-SaO)̇RwXhNA; &g4RK\}0=OoqӐA#j>> g y͸WPl`JX-MӪϲRs.`ZRTK`R46 iKu Q26ykh҉Ƶ`mm[-3A\V_y"(,xB؜j~pkQ֠Xm0xtC`U}#z;X|yUu <("bYZ%*(ŗN&0ۉ]U5H ˙.wu VQ}/iQC4(!RH$aAv_˓U.̆8}57-ʅ`= Hb&͠Ո)L>5Qxz띻2'/b$D(T0 UMFt1MY aU6֘^ `6=|ħM;׋Q`8صTFEIn}/ e6ڍd@ =4{C͎$/ 88;{Sa7e^^Ida' b_^P!!mڠ02vhtu1\yfK Dٸ-T=5<".(ŗ 1YbqCwJǘo1V2}D.ɭlM(Ԯ S $_LFp s֧L౵+Ft4P= .{ڣүhpVܯ>`+K%bALzxL2Zc W30 Ƕ1 Nر{r7)CK҄;& f"]M"Iôl;R7jj)y(G"jJ\d)#azB[8u ?u6Ƭ Pg{mR,t_IDeE<K2qIJ[6\s~qPWpTaҍgVj-۲QHϴ6!*n!WȌKUЌڴ5\<$?jc(9-aVwiўe%X;D**JD@ XO+:_q fZ0Y渮71*cCXI$xYǐ`f3>'E&'{Ŕ)2/56X)!WIHo CX ? ;|y*+0olBjMuKm} pCH٢.zד56G~O.o˸9AQqeB,E|)ftK3CGL?!xR.fK`HڈsTJNs2hMam6sU _Y:ϽLbTᚡ!޿_E8AA.DQ#쨠[<LZNI@v 7E~yܯȎ"s?)nt =ߌCcU??->R!I` lM~1kGmym)B2+jI׾W-ኪ04/ ē~ y∽}]eZKdt3 }ou֓&3/-tH2iʕX ~KUݷqdui+[|Y+N;6G秱gnH˾,><],U 4OVIw#i@4hA+&YhYd} P:AԘyap5_J.{J#!'2\ m $sϨf_ ƹd,~tRWoD.ib Q4M2_Vp;Bt2 s "V6 al%\h8BY~ Qbm;PZ@ԾvzʮbxφҪ(6*}QdR LD,zs#s_'5A2n GSp7C0_g˙vĬE|t0''1d jR]OVI,v߮0+srTD5 S?hww!xTO&;;L1;fE*1M4 qN|Ch¢/i37`Ek?6huðȱ{XGio|d om\V$UT+2`既җ/:7_7:xα٩Ôi&A\~@JEcBVhRqVI؍"1gF4fsy/ bpg 2WnNs>*8q,FJG= *!q)u'G /AZQYEF/p[!?RCg_Mu%;ZȈ V?l)MR~u믝݅F~c8 s1C%*tMjy8b y,-jlosC]48QJC?p}ʣ;pmf&]76eX*^3y/T7-J#+QX+eCOFzo}6Ǥ(NDaxGe. g|OHgM3D//.=7 T袗`jR#$%VRL$E |x[ݸX>Lo+ ,Wh7 u1#Dx]<5rbL+x Vk`lvۯ 5,]R:{qQi{B︥2\bdHZ( , s~E,zꩠ!g~"OǮy#=vJ"> VиM~>N7g'Əp3h`;|~\Nkg%;xMlJ18*C/rQx%Wɭ`|aQ#48(~ [ʋ^ Zb!=+-KTB(M+DADyaeCDd8\!Um[}Qn^HqDF;ǦIN$yN"{s˚l䁇9Hք4NkgH"vs`==02>4#.>GLsMcb BYAzkiM-;3_ʲg2(h袳"z yLs jwgR VH 3k[O֩ܫ} o+g!Ƃl;EH^ȿxV .T-q~}_Xo:=n8UI"5iץa{2/&r<1z 0Tęþ&sXy^j9JljqhӘ ^WggR *#{ S>N rM2t(*i è0tΘc-)ϲ΢@ѱj8tܵXu+}P]a x4˴Ho>*-W%yN|/EU9^0}.@g;ȤGR1 Ils& <y'?PYwqMX `QGpH|CMŎof?jx",zV1OO4qCmy-S$E(&4`n|dU|ΉPjm%O47P5քz"Jj,8V< c=P֯^e 2zInjk&2 Xd ){SF⫂pCJ [L_ugB0'*VEZllgdSi}CNr>?9w%)|9'؉b 3>;QsYԪZH?Z[MRp1WE*2+4~J_DQ+?3{MZue^YydPw&Wfei* |>YHM B"W:`̃(o㚑ai0>xXÈٲ&#晚NdqA2:w,ZR7!B6v3`V3Z[g;L&aP-th*3IpѿqLHÖ̝c.; -_7aFMtYǮ(4LJ\1FhhQjA7V=f k J%$0`bƣqEs<eTn}F0 @{% uQM8ʇؓn=q! g#],ʵ=mzšءeIr(T?fGϏ==6Fq| v5; T97dybxHxM YZ