libxslt1-1.1.32-150000.3.14.1<>,vc"8p9|8S"R wouo+LtøD#4h@Uc8ʧ!? ?ݐ I1uCpm,)yFiž"e|x@lC#pzKXSge;^=}& KeIkÝ_ _WHŷQץ-ҟ2 ; ݭJ:yd uҚ`M]m2I]:G^O䳘)QbטI`}e ݥ3PJȌsL>@-0?- d   ;(,48Qr|      ++ +(!8(9l:>'=@'LF'[G'pH'I'X'Y( \(T](d^(b(c)Yd)e)f)l)u)v*w+x+,y+<az,,,,-Clibxslt11.1.32150000.3.14.1XSL Transformation LibraryThis C library allows you to transform XML files into other XML files (or HTML, text, and more) using the standard XSLT stylesheet transformation mechanism. It is based on libxml (version 2) for XML parsing, tree manipulation, and XPath support. It is written in plain C, making as few assumptions as possible and sticks closely to ANSI C/POSIX for easy embedding. It includes support for the EXSLT set of extension functions as well as some common extensions present in other XSLT engines.c"8sheep19Q0SUSE Linux Enterprise 15SUSE LLC LGPL-2.1+https://www.suse.com/System/Librarieshttp://xmlsoft.org/XSLT/linuxx86_64\8c"c"c"c"ffc0bebf5a9fffd8339deb50802dd78c837b19ade9a218fb5d2c3431cd19c027c93bb66dc0f647b751555df849946a456bee49f1202de800e23821ca96592bf7libexslt.so.0.8.20libxslt.so.1.1.32rootrootrootrootrootrootrootrootlibxslt-1.1.32-150000.3.14.1.src.rpmlibexslt.so.0()(64bit)libxslt.so.1()(64bit)libxslt.so.1(LIBXML2_1.0.11)(64bit)libxslt.so.1(LIBXML2_1.0.12)(64bit)libxslt.so.1(LIBXML2_1.0.13)(64bit)libxslt.so.1(LIBXML2_1.0.16)(64bit)libxslt.so.1(LIBXML2_1.0.17)(64bit)libxslt.so.1(LIBXML2_1.0.18)(64bit)libxslt.so.1(LIBXML2_1.0.22)(64bit)libxslt.so.1(LIBXML2_1.0.24)(64bit)libxslt.so.1(LIBXML2_1.0.30)(64bit)libxslt.so.1(LIBXML2_1.0.32)(64bit)libxslt.so.1(LIBXML2_1.0.33)(64bit)libxslt.so.1(LIBXML2_1.1.0)(64bit)libxslt.so.1(LIBXML2_1.1.1)(64bit)libxslt.so.1(LIBXML2_1.1.18)(64bit)libxslt.so.1(LIBXML2_1.1.2)(64bit)libxslt.so.1(LIBXML2_1.1.20)(64bit)libxslt.so.1(LIBXML2_1.1.23)(64bit)libxslt.so.1(LIBXML2_1.1.24)(64bit)libxslt.so.1(LIBXML2_1.1.25)(64bit)libxslt.so.1(LIBXML2_1.1.26)(64bit)libxslt.so.1(LIBXML2_1.1.27)(64bit)libxslt.so.1(LIBXML2_1.1.3)(64bit)libxslt.so.1(LIBXML2_1.1.30)(64bit)libxslt.so.1(LIBXML2_1.1.5)(64bit)libxslt.so.1(LIBXML2_1.1.7)(64bit)libxslt.so.1(LIBXML2_1.1.9)(64bit)libxslt1libxslt1(x86-64)@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libgcrypt.so.20()(64bit)libgcrypt.so.20(GCRYPT_1.6)(64bit)libm.so.6()(64bit)libm.so.6(GLIBC_2.2.5)(64bit)libxml2.so.2()(64bit)libxml2.so.2(LIBXML2_2.4.30)(64bit)libxml2.so.2(LIBXML2_2.5.4)(64bit)libxml2.so.2(LIBXML2_2.5.6)(64bit)libxml2.so.2(LIBXML2_2.5.7)(64bit)libxml2.so.2(LIBXML2_2.5.9)(64bit)libxml2.so.2(LIBXML2_2.6.0)(64bit)libxml2.so.2(LIBXML2_2.6.15)(64bit)libxml2.so.2(LIBXML2_2.6.17)(64bit)libxml2.so.2(LIBXML2_2.6.25)(64bit)libxml2.so.2(LIBXML2_2.6.27)(64bit)libxml2.so.2(LIBXML2_2.6.3)(64bit)libxml2.so.2(LIBXML2_2.6.5)(64bit)libxml2.so.2(LIBXML2_2.8.0)(64bit)libxml2.so.2(LIBXML2_2.9.0)(64bit)libxslt.so.1()(64bit)libxslt.so.1(LIBXML2_1.0.11)(64bit)libxslt.so.1(LIBXML2_1.0.13)(64bit)libxslt.so.1(LIBXML2_1.0.22)(64bit)libxslt.so.1(LIBXML2_1.0.24)(64bit)libxslt.so.1(LIBXML2_1.0.30)(64bit)libxslt.so.1(LIBXML2_1.0.32)(64bit)libxslt.so.1(LIBXML2_1.1.18)(64bit)libxslt.so.1(LIBXML2_1.1.20)(64bit)libxslt.so.1(LIBXML2_1.1.25)(64bit)libxslt.so.1(LIBXML2_1.1.30)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1ccl]]G@]G@\,@ZYYzY{'@X:@X@XƉW[@W>@U&iT@pmonreal@suse.compmonreal@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.comvcizek@suse.compmonrealgonzalez@suse.comjengelh@inai.dempluskal@suse.compmonrealgonzalez@suse.compgajdos@suse.compmonrealgonzalez@suse.comtchvatal@suse.comkstreitova@suse.comsuse@microstep-mis.comcoolo@suse.com- Security Fix: [bsc#1208574, CVE-2021-30560] * Use after free in Blink XSLT * Add libxslt-CVE-2021-30560.patch- Fix broken license symlink for libxslt-tools [bsc#1203669]- Security fix [bsc#1154609, CVE-2019-18197] * Fix dangling pointer in xsltCopyText * Add libxslt-CVE-2019-18197.patch- Security fix: [bsc#1140101, CVE-2019-13118] * Fix uninitialized read with UTF-8 grouping chars. Read of uninitialized stack data due to too narrow xsl:number instruction and an invalid character * Added libxslt-CVE-2019-13118.patch- Security fix: [bsc#1140095, CVE-2019-13117] * Fix uninitialized read of xsl:number token. An xsl number with certain format strings could lead to a uninitialized read in xsltNumberFormatInsertNumbers * Added libxslt-CVE-2019-13117.patch- Security fix: [bsc#1132160, CVE-2019-11068] * Bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded. * Added libxslt-CVE-2019-11068.patch- Update to version 1.1.32 * fixes xml-config detection regression (boo#1066525)- Update to version 1.1.30 [bsc#1063934] * Documentation: - Misc doc fixes * Portability: - Look for libxml2 via pkg-config first * Bug Fixes: - Also fix memory hazards in exsltFuncResultElem - Fix NULL deref in xsltDefaultSortFunction - Fix memory hazards in exsltFuncFunctionFunction - Fix memory leaks in EXSLT error paths - Fix memory leak in str:concat with empty node-set - Fix memory leaks in error paths - Switch to xmlUTF8Strsize in numbers.c - Fix NULL pointer deref in xsltFormatNumberFunction - Fix UTF-8 check in str:padding - Fix xmlStrPrintf argument - Check for overflow in _exsltDateParseGYear - Fix double to int conversion - Check for overflow in exsltDateParseDuration - Change version of xsltMaxVars back to 1.0.24 - Disable xsltCopyTextString optimization for extensions - Create DOCTYPE for HTML version 5 - Make xsl:decimal-format work with namespaces - Remove norm:localTime extension function - Check for integer overflow in xsltAddTextString - Detect infinite recursion when evaluating function arguments - Fix memory leak in xsltElementAvailableFunction - Fix for pattern predicates calling functions - Fix cmd.exe invocations in Makefile.mingw - Don't try to install index.sgml - Fix symbols.xml - Fix heap overread in xsltFormatNumberConversion - Fix for non-element nodes - Fix unreachable code in xsltAddChild - Change version number in xsl:version warning - Avoid infinite recursion after failed param evaluation - Stop if potential recursion is detected - Consider built-in templates in apply-imports - Fix precedence with multiple attribute sets - Rework attribute set resolution * Improvements: - Silence tests a little - Set LIBXML_SRC to absolute path - Add missing #include - Adjust expected error messages in tests - Make xsltDebug more quiet - New-line terminate error message that missed this convention - Use xmlBuffers in EXSLT string functions - Switch to xmlUTF8Strsize in EXSLT string functions - Check for return value of xmlUTF8Strlen - Avoid double/long round trip in FORMAT_ITEM - Separate date and duration structs - Check for overflow in _exsltDateDifference - Clamp seconds field of durations - Change _exsltDateAddDurCalc parameter types - Fix date:difference with time zones - Rework division/remainder arithmetic in date.c - Remove exsltDateCastDateToNumber - Change internal representation of years - Optimize IS_LEAP - Link libraries with libm - Rename xsltCopyTreeInternal to xsltCopyTree - Update linker version script - Add local wildcard to version script - Make some symbols static - Remove redundant NULL check in xsltNumberComp - Fix forwards compatibility for imported stylesheets - Reduce warnings in forwards-compatible mode - Precompute XSLT elements after preprocessing - Fix whitespace in xsltParseStylesheetTop - Consolidate recursion checks - Treat XSLT_STATE_STOPPED same as errors - Make sure that XSLT_STATE_STOPPED isn't overwritten - Add comment regarding built-in templates and params - Rewrite memory management of local RVTs - Validate QNames of attribute sets - Add xsl:attribute-set regression tests - Ignore imported stylesheets in xsltApplyAttributeSet - Dropped patches fixed upstream * libxslt-CVE-2016-4738.patch * libxslt-1.1.28-CVE-2017-5029.patch- Fix RPM groups. Drop ineffective --with-pic. Trim conjecture from description.- Add gpg signature - Cleanup spec file with spec-cleaner- Fixed CVE-2017-5029 bcs#1035905 * Limit buffer size in xsltAddTextString to INT_MAX - Added patch libxslt-1.1.28-CVE-2017-5029.patch- security update: initialize random generator, CVE-2015-9019 [bsc#934119] + libxslt-random-seed.patch- Added patch libxslt-CVE-2016-4738.patch * Fix heap overread in xsltFormatNumberConversion: An empty decimal-separator could cause a heap overread. This can be exploited to leak a couple of bytes after the buffer that holds the pattern string. * bsc#1005591 CVE-2016-4738- Update to 1.1.29: * new release after 4 years with few bugfies all around - Refresh patch 0009-Make-generate-id-deterministic.patch to apply - Remove cve patch that was integrated upstream: libxslt-1.1.28-type_confusion_preprocess_attr.patch - Unpack the manpage as the compression is set by buildbot not always gz- add libxslt-1.1.28-type_confusion_preprocess_attr.patch to fix type confusion in preprocessing attributes [bnc#952474], [CVE-2015-7995]- fix package with "soname" should obsolete libxslt package on suse < 12.2 (SLE11)- add 0009-Make-generate-id-deterministic.patch from debian's reproducible builds project to avoid randomness in generated IDs/sbin/ldconfig/sbin/ldconfigsheep19 16770750001.1.32-150000.3.14.11.1.32-150000.3.14.1libexslt.so.0libexslt.so.0.8.20libxslt.so.1libxslt.so.1.1.32/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:27924/SUSE_SLE-15_Update/3c644b7695b61a2608ba3340a9da490d-libxslt.SUSE_SLE-15_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=e335e73793b546c67e9209e0e6e9c52e196d565e, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=4b6f23b7cc9ba5573eca340f1949fc86f4fd85d9, strippedIPR RRRRRRR R!R%RR&R"R$R R#RRRR R R RPPPPPPPPPPPPPP P P P P P P P P P PPPPPPPPPPPPPPPPPPPPPPPPPPPPPR RRRRRRRRRRRRRRRRRR R R0Jn2wi utf-827425cffa32830a12928425a936e726593f5ed46747390089fbbee545445aec4?7zXZ !t/i8D]"k%]dOuqRFE;Bc2ڠp4u%Weߢ<o̻So7ec:~\ݲf \SS//Z8\kӶc05H&LA2%jB^Cpg!fYnֈAl?Lj}5c*h\M~e *N8)0*Gj{_-,l@d)J7*xCgv2xf,ޮw(zL>9͝ ^I+̏}oQaZ'ڱ3a`(M ÕA; z%6\x0pM0'[(Bky۠ň%w#}{v}}r8G\`/d^= |e6q.yBբ;(6ʁ@Ԓ1a/<[}oy3ye4 ?Zj3lH'4q;e>W fs@h[Е%'uvqgaXy r\"lO1-`J M_㕄`^JqЗ9OkE8z^^hUbZiO dzIe1&:њ 9s[)0TEm;/ը b!,- y C_*ow_a_&gT9N:{ԙ\יf𑪳R7Nfa Cnz/c&|3;X2;B?è˗rR!8QJt:,0M$.?m&L%NaXWFGnvV Z/C-/LllYl Nפ.|2v6g=<@  If:"u42 -gY#dYFbLw KgBd7FI|(&xrbQgٸUxr)a) RJJv!e޶]q_ V"Qܷd֤3d )s i@[ YA' #_%A} ;S)e1`],EN,5áb-x_4z[Vq3g,~lvxYsڐ>lQc,Wl[+RtKJMYv9vʎ\5ޙ+[|7.*+uyb~%k<$1bXf=YͿRTးx.Q|(H'@5Fdy`'xHইv@7s-AV8//lΘ'Cdxgu\LFg/DllD=eCJ\J-rߴa+:K@31$tj [0S\d{l\,@cXڦ '`"!5[FCʅe]˹E:IgĜ$@ے hҍ-<X7mKDY0>{Gҭ[{j0;<ƴhE<7Y4!N/0@$ՑRR< J.'$0U¥:JpHZ{OH!mUIi2ԥK7m`DFI6)37u)o,yqwg#P8DDkǀSaTF?lzpwSPY%iÍ('$eh`4{KsaeF alNLi,S}2qE6}3N݅35yx 줧ˋX{?lV%\&"|&Dӻ&g{6uǼwjBMʼ:.rm`L[l:ٝǡD|ݣ CASLሂf)x>_ԋMŻVΤBqAbh,O 3w V)] d~ZE5~v'-h]'[j$^JE/$0{^.>Wt-~|(M?˄_F.:InW#v@Rڧ&7ԛ^?tQ[:^(f(UPu{]ń3\-(&Կ*6=mJsd&@>k=hfN>!̮0L18*@)< Mjxdp"%kxtcG++Lʑ3:ē_iQGlMڸgteylݎg6:` 6꯴6ܘ\  0U)τ罀[O$k !M.y? KkZr2rN+cV5˃*OuL%o4 9^)\y@ne\lOB]_B&2xCg K6U@%bׁhv+x,7UL,fhƢ*5k_D_(ݗEb̓;HBDkNY*e3ReqN:SDTm;5rB۸Dɵ5huZCHL)&bfD֬PO^79ABYc) IH%?U:ƱT_"Г$pou8Z4{aa99u!ٓkOEaB :Ƥ[\ۗG&_4w{5$ r{T3taME8GOcFF=mYǠfa,Dz)HauWbmK8-fXg#Iql)93OR6דFcXqGlw޹y'(p DT[:pZ/b$}<%QRaY @.qvOl"[Ii+&b~щkC;awsݸCS4m3q@y"╄R(儱#qSͽ]!? 9LLD'ݻ*iH<2OxSE`kJ7T P2lڞ{w@So:}bVkǝj劰(MXw$sKТ Hd'KPJ0cVv"? OB#ɫ1xX/v9xd[|%߽lU"ٖ[~ w<^Vm25E f) v4eAp|DX#$c`, 즒: PvKy[mo(%pr4 h?)(@S~4c3y|/ǝ괃NOo)+zd 5dr8\G܈1i.N8πge7Ӕm &P{} ijW.9y0}\f;?Hqq_fL>,<XJybK`(<1CUt3Fg\$PXgҺL.~, SH|k9lf[O_H 8IP"-˓ukh2YX‰B4E(䝃ChM-9JH1&cHqGE_ ^C@-xWi6{A2so3!.*|=B,7g- p:\WJ1;G!y( ލPf&;@%k@i魐zs X}l5~EAj}MI}tU +F:G寻yfd0 fJ zK]qvH^*ܑU? %V UndjH@yd€5mTӫk\yE<}FqXNσapH*s?D=d6sr¦,Z;bD b"rr (` !$ g]QunbFpCo5~KS*?MwcYsB5gI7Íq~\{Yq"zPy:a3xHr6M)"=/LDçȹۂz[צg+̞BK ixwŊ|5";Ҍ!b]jU&f%@\ɏOxSO9L޻ d`QMޚF۱'TEhhx/+d;C?mͨCAYR"(N4ˬJsOЉh> ~##il緙R1XNT rb vnfnG-5Wce͕qbu۬K\w$u;Jğ> }aV7{&{ ?Wݭ>D\ y-\Hg19RGII8XwvM]0xiڙkw|K出TM!K`*UtU-ݸ7;&^Չߢz{~CӰ h*]_^;bH~2!6뢥Dx !J  8ڿ(~&o5ip)Qi`]s/rZڗ&xEc/QgGlVF2&ncbN.y6A2t R܁hɀni/_6Ѝ*'b٥T߿<pyT{ R35kE^sRArT rП oӖ'6e7DP D}`qY Fi8 okmVrߔ tU~Zo7L,Ś,e'Eȅ3]s&45f BP^W`.x&a2%6)4'| 9iv չ\8yFFOëR- 9wTOʧؽh#lq+0Ï$E/b:3\BtnR\]EM@@^h~j(,sXdGcҋuGVHYTOHwɮZ[ps-Αpgí E ALϾHN*1ufe^-D2 xΨlKW#94:mB֮LxU<zzuf o3,6c(V]vX_# xs$t4 QI}fᆠͮ%/Z,M Ғ+x)+(4^-+(7/p~̮{'-úl~?Ae*p/z4N޾&\|&.)9ˮ i͕ixxm`d$3t!):eo*Бo?N*w ryc.a;{%|OBQ<7m-N^uRܘ'KPk6_J{XicnYM{4i3ح`Z*Y6UYOY{mgkvƜ2KI=Se{N0,ZkG׀I HyfR}uMy L"Ng v,dzy*>O%q/E ElU~M ܝ;}&{՚{ ,y:G -'ҳ+O7a8 L*EojuJEQeWɜ9rVY@)wd!v9E'<8Rϼ4A{mN@H Z`ņnma[.@jq ]@]<&}Ic+WeH{"γeGh}2c5s xxy2H:t!}X* X8aw n͗O `$?uQ7qK6EU0WesI*N!|RF_Zٹ ,_ehڨK5˪>O5 58Q Գ4zq^Qf0W?N|:fi*Ӷ/*i-f=[bQ-JTs^I5ɽ f p^l̿P&*qf%~]4B/t4@$ΔIRW"1QWNq1\v[D{VTTyܚKXQ>ʕ#yucx `|qaMH  B_ 8*v}p;jvau86 >/vskSDiUƆ~?G/s'8F5FWy%Њ~҇)yLz_lT;e\#UCNϟPd1A/M; U+7Kk4J~z̆k >z&X :'%O'"Q%8*Y)gHw@9iK LQv)_XO EWu*cg}]Ki{p}˹%bO mDVdgIOb hJQ@֮AJт&+$k^{nؚh}knL^ 3%(mO4͞J=JP8mS wtk67_FЛ(( r+r[fEeУ 46wJy8Ӻ#>`ڳUD7&3!m}`K%}.$y;z.pPi-kkA ;So{FڷwR(^lG:a]v'ȓpnȍvwe-Vӌ]xtFgRnÔSの`|:]#&2cK#5jz~׎lMcr%OrYb{D!R3rXմtW*ت9 qꢛW\B1,qX .O+`޺ ѽ.L 97,U/TV\iJ ' W?㶁4>&N$"3L^d8nsZ~f;"`7Le[Wm($ED%S1lmb<MͱS,~ҧGOC|~$F-1bc!BƱ׸' I}2_c͙zaAPo@~I,\9B|/2D3>S)  ;LfvKc鼗 rP9mU'|&6"D\hJ\(]:z@u QeHQK 1)-Fj!"|߆6?@< Ѕ]#/?!-2I9{~<٭z&Xzj!ElqZ2z>L7N`|B+UL0capU d[ޕ~KiNv{ /;FGj^¼]09@nj?AbARt O- t*|aFYc &25k+C(4A24q5#ID!qQ8REp\ $MbՄ.:CS~b?nSΠ${\gΒ/!|Y -ے[<ͧhc0Sv:q7x;oJC>Ǽ ~J\0žܼf EBMnkj`rwr<A챜IT {jک:a޻!yg0py|A: mgҙh[ͱ 70 3wi3T:12i\.PY gDBh^Z/h`rzׂ uU|G+%YG;oOy1Po8=i;cӢ^璁e`V}Yؾs6%̇qW%Z?H:؀I}{RSZTm Q ;uq>/xab:؈μ~ȯ X`̈`"S 4Gxk) _*Ѩox+c^q DE [$aI)kp{;J)ZpXu68I30*8@Q(;ή$T2X8:b=h/BTtNADž0\̋vrYa^"Ma :t[j>q2"977?FzHVu@{|H*^yܶ. ^n.җch-c#]_+4T9/=Mzzt՚$9BC;p@`'daݥ^e=U` a(ҽ{e:ו}H 2 e[E%b!g1rDNAObVw%BsʣB3~-$ o *=>VWex]Ԕ83av:RV ,GC~_ G{j5n%IufŚl|}r~dE F$W+7J'2:6 S@fӶoaqiЪGH1*pfftlF}"vR TRj+}ʽ8~xmlnQ+qc8L*|S٠I,q8yWP qfby[3|nF\SejfWQ0(.F4pdq+[[*(ZA=ݼ964vTi5L*,{@Vp.Ųs|k (G8 |o&f[Ydã&U}y6R(T]rNFwպ>; d A ˕bu[ghZ{-Vk?㓕Co1յ~ePKXiboDؤgjɰk`p`X)C]l+z|x8i65WE&'_uՉv*_$dxӽ {$ղ.d%. 2-|z/1qơ#g$gvWs>b :[K} ޥclB^'^20_#8JȸA FĽ[J,j-a|}k0ERY/Q۟_G*ۊ"/C N*5_i_r-F3[.uoVr_'\$G#sg}~(P|&u00!q඾;8':P]d d:U]lF.ho6;3#"ӆ.[:1~Ft\$u}jj+ xXb]QDr1 MԉdiJ 3$ `oPwCMӻ>9@G>^Ϯ-^8\N ^r0Pl0rwe==-B(?{8Ú(꘢ 1No[#eڔӭ j`nK3{w3u[ d5cOP`{Es:_8󂮙u5|<ruNR cRbp"Z,vR0V⯁$Cxś!TA!з|H3y$Vl|Vļ eqdѳU ɔmeK#3`~H;|2;WM[fq]E#k:F?d ai%!-i`L Gb-dʭ"UT!ͮ#On;ݭ8jX6&Iֳz %LHͯ3🢵-h5 tOʞ2Ge‹<51FO$AY=aE=H>Ueq#nWV \S|V4dGF:7Cp#o5%s‘n8mP?+9N$ ۚ@ַ`<{{u8Lݪs*Eym- Σ'6&˵1 !h)1Ӡ{(, ol|VH[gnȓTNW+Bg8\恩8A% wܠtFvH`x_ysJJ +\^6L@ĩ.& :L!^j,S@a$λC?%p}Bo΂b&_Q EAХ`BK4/kul8ڰ;F\d}{=:\O"(1co9wW.26 DzHm'k@[Mps!4,ށKd4 aS{)=6a@^5faATBGE()b}[a5)ɱw\Ց?9 oy+ڃ"g-LZq ڶdvICnNIb+|׺jsm@p%^)Zr&[>$7_" %ȅ1x֕Fc>Xz MqA8}-ބ(?CM)ύhðSUMMh^UH˻tĔ&P$upR1Ɵ,h$w^ Qѯ'p9CE@ȭ,x ,Dنl*DgnXE7ʟjr?Z#qL(E"V\~-EМwmªc,Na0⡉:# UD͇̓ݴT }#|Az- 7fE"TDfZ?M,o-@([Tv&J̺]$!v3fioZOrxF٪\j:BWb75|l_"7C>PL "!}9D)vz:+\B%ߩ&AI?EB$V@^T:#ܷc'.rULhiRӫNdRq@edj:͠Ki8#b43y(zrM7S{ !M>v6īɝO ,a׷a b @0tA)E@DD ܬLA詃QCڪۋ#J\)B=N9w{LiFmV@0st28cPMU{ޙEB>9}^q{Bg P\B)//d[@ohcEI3tʟV_BF hC od9s)C,יx6Kc':={TN+ZLv;Z"Ϻ]KK7nm +}JK,)OM]je%`=y+#*L=eYi]sv\c &25(Qta} "iybsGM.hz9v_c+J5(8( 0_yf)ypZ`$uOy" F)bOw`Se*s;ؚaCvoFw݆R)㱫hr`y2?>&|H>6Sk-Gb16p'Fةρ$5np 2"#rlL5w1%ilp̯&a"]?IKk,*$eYj8*{FC枘.Jz 3Xm'޴[B Z3?o<\RZ̗ dx E1h[@-؍T6GhVq͘VO$2ȓͭĖvlXi ĵ?  YZ