podofo-0.9.6-150300.3.12.1<>,4fp9|۟,ۊaC͔]>C߮u Z3Ҍi8N8C.cݨehvN"LҞ+` ѯF/דp‡U8P'rGbN07SdHE[ޗ>>U?Uxd   :lp| "((( ( h( (  (  ( x(@(,(@(8 9L :% F;IG;`(H<(I<(X<Y<\<(]=(^?b@cA0dAeAfAlAuA(vBlwP(xQD(yQzUU(U,U2UtCpodofo0.9.6150300.3.12.1Tools to work with PDF filesCommand line tools for working with PDF files.fs390zl36xSUSE Linux Enterprise 15SUSE LLC GPL-2.0-or-laterhttps://www.suse.com/Productivity/Publishing/PDFhttp://podofo.sourceforge.net/linuxs390xː@ʨx*8\`P{=@(: X>FYQ(l~ CA큤A큤fffffffffffffffffffFOW(fDiZ3*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-0.9.6-150300.3.12.1.src.rpmpodofopodofo(s390-64)@@@@@@@@@@@@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libgcc_s.so.1()(64bit)libgcc_s.so.1(GCC_3.0)(64bit)libm.so.6()(64bit)libm.so.6(GLIBC_2.2)(64bit)libpodofo.so.0.9.6()(64bit)libstdc++.so.6()(64bit)libstdc++.so.6(CXXABI_1.3)(64bit)libstdc++.so.6(CXXABI_1.3.9)(64bit)libstdc++.so.6(GLIBCXX_3.4)(64bit)libstdc++.so.6(GLIBCXX_3.4.11)(64bit)libstdc++.so.6(GLIBCXX_3.4.20)(64bit)libstdc++.so.6(GLIBCXX_3.4.21)(64bit)libstdc++.so.6(GLIBCXX_3.4.9)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3ftftfr@c#b^@\@\mA@[[O+Z`@XM?XM?qzhao@suse.comqzhao@suse.comalarrosa@suse.commgorse@suse.commgorse@suse.comqzheng@suse.comalarrosa@suse.comchristophe@krop.frplinnell@opensuse.orgalarrosa@suse.complinnell@opensuse.orgplinnell@opensuse.org- Add podofo_security-fixes-validate-more-encrypt-dictionary-parameters.patch: Backporting 8f514d69b from upstream. PdfEncrypt: Validate more encrypt dictionary parameters. (bsc#1213720)- Add podofo_security-fixes-handling-of-invalid-XRef-stream-entries.patch: Backporting 535a786f from upstream. PdfXRefStreamParserObject: Fixed handling of invalid XRef stream entries. (bsc#1213720)- Add patch from upstream to fix a NULL pointer dereference in podofoimpose (bsc#1127855, CVE-2019-9199): * podofo-CVE-2019-9199.patch - Add patch from upstream to fix an excessive memory allocation in PoDoFo:podofo_calloc (bsc#1127514, CVE-2018-20797): * podofo-CVE-2018-20797.patch - Add patch from upstream to fix a memory leak in PdfPagesTreeCache (bsc#1131544, CVE-2019-10723): * podofo-CVE-2019-10723.patch- Add podofo-CVE-2018-12983.patch: fix a stack overrun (boo#1099719 CVE-2018-12983).- Add podofo-CVE-2019-20093.patch: fix a NULL pointer dereference (boo#1159921 CVE-2019-20093).- Add r1969-Fix-CVE-2019-9687-heap-based-buffer-overflow.patch (boo#1129290, CVE-2019-9687).- Add patches from upstream to fix several CVEs: * r1933-Really-fix-CVE-2017-7381.patch to fix a null pointer dereference (bsc#1032020, CVE-2017-7381) * r1936-Really-fix-CVE-2017-7382.patch to fix a null pointer dereference (bsc#1032021, CVE-2017-7382) * r1937-Really-fix-CVE-2017-7383.patch to fix a null pointer dereference (bsc#1032022, CVE-2017-7383) * r1938-Fix-CVE-2018-11256-PdfError-info-gives-not-found-page-0-based.patch to fix a null pointer dereference Denial of Service (bsc#1096889, CVE-2018-11256) * r1941-Fix-CVE-2017-8054-and-other-issues-keeping-binary-compat.patch This patch was rebased from the one upstream so that it applies correctly and modified so it doesn't break binary compatibility. (CVE-2017-8054, boo#1035596) * r1945-Fix-possible-incompatibility-of-PdfAESStream-with-OpenSSL-1.1.0g.patch * r1948-Fix-CVE-2018-12982-implementing-inline-PdfDictionary-MustGetKey.patch This patch was rebased from the one upstream so that it applies correctly. (CVE-2018-12982, boo#1099720) * r1949-Fix-CVE-2018-5783-by-introducing-singleton-limit-for-indirect-objects-keeping-binary-compat.patch This patch was rebased from the one upstream so that it applies correctly and modified so it doesn't break binary compatibility. (CVE-2018-5783, boo#1076962) * r1950-Fix-null-pointer-dereference-in-PdfTranslator-setTarget.patch (CVE-2018-19532, bsc#1117514) * r1952-Fix-CVE-2018-11255-Null-pointer-dereference-in-PdfPage-GetPageNumber.patch (CVE-2018-11255, boo#1096890) * r1953-Fix-CVE-2018-14320-Possible-undefined-behaviour-in-PdfEncoding-ParseToUnicode.patch (CVE-2018-14320, boo#1108764) * r1954-Fix-CVE-2018-20751-null-pointer-dereference-in-crop_page-of-tools-podofocrop.patch (CVE-2018-20751, boo#1124357) * r1961-EncryptTest-Fix-buffer-overflow-in-decrypted-out-buffer-in-TestEncrypt.patch This patch was rebased from the one upstream so that it applies correctly. * r1963-Fix-heap-based-buffer-overflow-vulnerability-in-PoDoFo-PdfVariant-DelayedLoad.patch - Renamed fix-build.patch to r1942-Fix-build-with-cmake-ge-3.12.patch to keep its name consistent with the other upstream patches.- Add fix-build.patch to fix a build issue with recent CMake versions. - Run spec-cleaner- Update to 0.9.6 - drop patches from upstream all are now upstream: (CVE-2017-5852, boo#1023067, CVE-2017-5853, boo#1023069, CVE-2017-5854, boo#1023070, CVE-2017-5855, boo#1023071, CVE-2017-5886, boo#1023380, CVE-2017-6840, boo#1027787, CVE-2017-6844, boo#1027782, CVE-2017-6845, boo#1027779, CVE-2017-6847, boo#1027778, CVE-2017-7378, boo#1032017, CVE-2017-7379, boo#1032018, CVE-2017-7380, boo#1032019, CVE-2017-7994, boo#1035534, CVE-2017-8054, boo#1035596, CVE-2017-8787, boo#1037739, CVE-2018-5295, boo#1075026, CVE-2018-5296, boo#1075021, CVE-2018-5308, boo#1075772, CVE-2018-5309, boo#1075322, CVE-2018-8001, boo#1084894) * 0001-fix-a-crash-when-passing-a-PDF-file-with-an-encryption-dictionary-ref.patch * 0002-fix-stack-overflow-crash-when-XRef-record-references-itself.patch * 0003-Fix-for-CVE-2017-5852-with-added-error-code.patch * 0004-Fix-for-CVE-2017-5854.patch * 0005-Fix-for-CVE-2017-5886.patch * 0006-Extend-fix-for-CVE-2017-5852.patch * 0007-Fix-CVE-2017-5853-signed-integer-overflow-and-CVE-2017-6844-buffer-overflow.patch * 0008-Fix-infinite-loop-in-GetPageNumber-if-Parent-chain-contains-a-loop.patch * 0009-Fix-CVE-2017-7379-encoding-array-too-short-to-encode-decode-code-point-0xffff.patch * 0010-Fix-CVE-2017-5855-CVE-2018-5296-NULL-pointer-dereference-in-PoDoFo-PdfParser-ReadXRefSubsection.patch * 0011-Fix-CVE-2017-6840-Out-of-bounds-read-in-ColorChanger-GetColorFromStack.patch * 0012-Correct-fix-for-CVE-2017-6840-Too-strict-check-for-given-arguments.patch * 0013-Fix-CVE-2017-6847-NULL-pointer-dereference-when-reading-XObject-without-BBox.patch * 0014-Fix-CVE-2017-7378-Out-of-bounds-read-in-PdfPainter-ExpandTabs.patch * 0015-Fix-CVE-2017-7380-NULL-dereference-in-PdfPage-GetFromResources.patch * 0016-Fix-CVE-2017-7994-NULL-dereference-in-TextExtractor-ExtractText.patch * 0017-Fix-a-memory-leak-on-document-load-exception-in-podofotxtextract.patch * 0018-Fix-for-CVE-2017-8787-Read-out-of-buffer-size-in-PdfXRefStreamParserObject-ReadXRefStreamEntry.patch * 0019-Changes-needed-to-compile-podofo.patch * 0020-Fix-regression-from-0007.patch * 0021-Fix-a-build-break-with-OpenSSL-1.1.0f-configured-with-disable-deprecated-option.patch * 0022-Correct-boundary-comparison-in-PdfListField::GetItemDisplayText.patch * 0023-Correct-in-parameter-test-in-PdfMemoryOutputStream-Write.patch * 0024-Fix-CVE-2017-8054-Detect-cycles-in-PdfPagesTree.patch * 0025-Related-to-CVE-2018-5308.patch * 0026-Revert-part-of-0024.patch * 0027-Correction-for-reverted-part-of-CVE-2017-8054-fix-in-0027.patch * 0028-Fix-for-CVE-2018-5295-Integer-overflow-at-PdfXRefStreamParserObject-ParseStream.patch * 0029-Try-to-address-an-eventual-use-after-free-in-PdfObject.patch * 0030-Fix-CVE-2017-6845-Do-not-disable-PODOFO_RAISE_LOGIC_IF-for-Release-builds.patch * 0031-Fix-clamping-avoiding-crashes-in-PdfPagesTree-InsertPage.patch * 0032-Fix-wrong-use-of-memcpy-instead-of-wmemcpy.patch * 0033-Fix-for-CVE-2018-5309-integer-overflow-in-the-PdfObjectStreamParserObject-ReadObjectsFromStream.patch * 0034-Fix-for-CVE-2018-8001-heap-based-buffer-over-read-in-UnescapeName.patch * fix-missing-include.patch- Add patches from upstream to fix many issues (CVE-2017-5852, boo#1023067, CVE-2017-5853, boo#1023069, CVE-2017-5854, boo#1023070, CVE-2017-5855, boo#1023071, CVE-2017-5886, boo#1023380, CVE-2017-6840, boo#1027787, CVE-2017-6844, boo#1027782, CVE-2017-6845, boo#1027779, CVE-2017-6847, boo#1027778, CVE-2017-7378, boo#1032017, CVE-2017-7379, boo#1032018, CVE-2017-7380, boo#1032019, CVE-2017-7994, boo#1035534, CVE-2017-8054, boo#1035596, CVE-2017-8787, boo#1037739, CVE-2018-5295, boo#1075026, CVE-2018-5296, boo#1075021, CVE-2018-5308, boo#1075772, CVE-2018-5309, boo#1075322, CVE-2018-8001, boo#1084894) * 0001-fix-a-crash-when-passing-a-PDF-file-with-an-encryption-dictionary-ref.patch * 0002-fix-stack-overflow-crash-when-XRef-record-references-itself.patch * 0003-Fix-for-CVE-2017-5852-with-added-error-code.patch * 0004-Fix-for-CVE-2017-5854.patch * 0005-Fix-for-CVE-2017-5886.patch * 0006-Extend-fix-for-CVE-2017-5852.patch * 0007-Fix-CVE-2017-5853-signed-integer-overflow-and-CVE-2017-6844-buffer-overflow.patch * 0008-Fix-infinite-loop-in-GetPageNumber-if-Parent-chain-contains-a-loop.patch * 0009-Fix-CVE-2017-7379-encoding-array-too-short-to-encode-decode-code-point-0xffff.patch * 0010-Fix-CVE-2017-5855-CVE-2018-5296-NULL-pointer-dereference-in-PoDoFo-PdfParser-ReadXRefSubsection.patch * 0011-Fix-CVE-2017-6840-Out-of-bounds-read-in-ColorChanger-GetColorFromStack.patch * 0012-Correct-fix-for-CVE-2017-6840-Too-strict-check-for-given-arguments.patch * 0013-Fix-CVE-2017-6847-NULL-pointer-dereference-when-reading-XObject-without-BBox.patch * 0014-Fix-CVE-2017-7378-Out-of-bounds-read-in-PdfPainter-ExpandTabs.patch * 0015-Fix-CVE-2017-7380-NULL-dereference-in-PdfPage-GetFromResources.patch * 0016-Fix-CVE-2017-7994-NULL-dereference-in-TextExtractor-ExtractText.patch * 0017-Fix-a-memory-leak-on-document-load-exception-in-podofotxtextract.patch * 0018-Fix-for-CVE-2017-8787-Read-out-of-buffer-size-in-PdfXRefStreamParserObject-ReadXRefStreamEntry.patch * 0019-Changes-needed-to-compile-podofo.patch * 0020-Fix-regression-from-0007.patch * 0021-Fix-a-build-break-with-OpenSSL-1.1.0f-configured-with-disable-deprecated-option.patch * 0022-Correct-boundary-comparison-in-PdfListField::GetItemDisplayText.patch * 0023-Correct-in-parameter-test-in-PdfMemoryOutputStream-Write.patch * 0024-Fix-CVE-2017-8054-Detect-cycles-in-PdfPagesTree.patch * 0025-Related-to-CVE-2018-5308.patch * 0026-Revert-part-of-0024.patch * 0027-Correction-for-reverted-part-of-CVE-2017-8054-fix-in-0027.patch * 0028-Fix-for-CVE-2018-5295-Integer-overflow-at-PdfXRefStreamParserObject-ParseStream.patch * 0029-Try-to-address-an-eventual-use-after-free-in-PdfObject.patch * 0030-Fix-CVE-2017-6845-Do-not-disable-PODOFO_RAISE_LOGIC_IF-for-Release-builds.patch * 0031-Fix-clamping-avoiding-crashes-in-PdfPagesTree-InsertPage.patch * 0032-Fix-wrong-use-of-memcpy-instead-of-wmemcpy.patch * 0033-Fix-for-CVE-2018-5309-integer-overflow-in-the-PdfObjectStreamParserObject-ReadObjectsFromStream.patch * 0034-Fix-for-CVE-2018-8001-heap-based-buffer-over-read-in-UnescapeName.patch * fix-missing-include.patch- update to 0.9.5 - no change log, but it is available online at: https://sourceforge.net/p/podofo/code/commit_browser- update to 0.9.4 - no change log, but it is available online at: https://sourceforge.net/p/podofo/code/commit_browsers390zl36 1719838931  !"#$%&'(0.9.6-150300.3.12.10.9.6-150300.3.12.1podofoboxpodofocolorpodofocountpagespodofocroppodofoencryptpodofogcpodofoimg2pdfpodofoimgextractpodofoimposepodofoincrementalupdatespodofomergepodofopagespodofopdfinfopodofosignpodofotxt2pdfpodofotxtextractpodofouncompresspodofoxmppodofoAUTHORSREADME.htmlpodofoCOPYINGpodofobox.1.gzpodofocolor.1.gzpodofocountpages.1.gzpodofocrop.1.gzpodofoencrypt.1.gzpodofogc.1.gzpodofoimg2pdf.1.gzpodofoimgextract.1.gzpodofoimpose.1.gzpodofoincrementalupdates.1.gzpodofomerge.1.gzpodofopages.1.gzpodofopdfinfo.1.gzpodofotxt2pdf.1.gzpodofotxtextract.1.gzpodofouncompress.1.gzpodofoxmp.1.gz/usr/bin//usr/share/doc/packages//usr/share/doc/packages/podofo//usr/share/licenses//usr/share/licenses/podofo//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:34527/SUSE_SLE-15-SP3_Update/3bf655cd5b250dbaf42c4b5fd47a47e5-podofo.SUSE_SLE-15-SP3_Updatedrpmxz5s390x-suse-linux ELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=1497208585f5b8e25279856da0258f2ad1731bc0, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=97deef48c1c58a33fd61c9cb5dce65ac3313645e, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=7a3f611deca29f01a05d0c15c66eaec298ccacb9, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=2e203902d40c69bb4488acc894c39d63f6bf4234, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=447e16f43b57f627dbc9c563d7cdf21444de1c75, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=289be63a9f8f141571bf23f7a95023407e3c6fb0, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=29d5a979b22dc0283bbbfcd011424f0e3da3a623, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=68678e1b0bc7c390a2e3c555fd168720dc6873df, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=42720223a3115ee2d6658d38711a50bb174777a0, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=8601ef487fb5eed58d027fa5c4b42b7c3c520bba, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=00d6564fdf043fae4800fd15d3cea8958b4179c1, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=e4e5617a91c77f1d68525abfb0c68ad37ed91a59, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=36dfe53db4c4ed8963a140fcf6766ff784f8d5d7, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=59f45412d39a29db8062ec285453be1c45a59288, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=01667274e1be58aa1639bfff61a922258f4632f2, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=d42859351e64ff676115ace0edd3a6b2f5eec397, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=ec1b90128805244c04f6cbd2ada5b61bfca9f580, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=f26e7df603a05253272298a0e19b56cc86cc80e3, for GNU/Linux 3.2.0, strippeddirectoryASCII textXML 1.0 document, ASCII text, with very long linestroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix) !-7BLYiqy    RRRRRR RR R R RRRRRRR RR RRR R RRRRRR R R RRRRRRRR RRR R RRRRRRRR R R RRRRRRRR RR R RRRRRRR RR R RRRR RRR RR RR R RRRRR RRRRR RR RRR R RRRRRRR R R RRRRRR R R RRRRRRRR R RRR R RRRRRRR RR RRR R RRRRRRR RRR RRRR R RRRR RR RRR R RRRRRRR R RR R RRRRRR RR R R RRRRRRR R RRR R RR*느V< autf-806518b14d166f3fc97f89bc56ab12b6ec91b421a7c5665af9b7ffc2f84f37ed3? 7zXZ !t/I%a]"k%r0 gΛg׸rdVh5iS@-`N<)Њ$~移v^g6Yga!h'~"8Fj]￳ rʅ`rBVyZ9!YI a{9_y̶aOY|TI]6E=m7aHZ{@K:V6pJ?I ai/حG:|QX|3oJQNkVNuK7;>4e`Tr ̬/JUl4tY᳖W"aP880;a:C/i_5uʛ,ŬVV? >ݵKshM%@M:5n G7QMR!x V} ٫Ĝ^džZlIi Fܽs{&BNgiDtT=hB4evnCv6ɀ,>ZS뗓YBp@I d-/V`YlfĪ.B4%?(ѫ"'?lrH,C<%Rljwfe .p0!ҏ+\<3lU9=[X!;ԩquuzB|[}t6KXjZT/Rl;EŠǣjJ xUҁMQpp>,V^S侧o}LR&A/\bI'ldRE%^HOqCaGShuIҴ@lsHB|Gh*0Sg{.}E ,OGPUHi]z9AW{\eZ:^\2(1rިel !%h잺~es3s4(T` C FFvm9x k1$td;wp qÛ[0:ÌڐeUw0=E/0p L]uC} EIe܇? ujmÚR_VJ#x=|Uѧtر" ŽC >0`9M'-e[3KUH~;Z&HZH {P``¸*N %+gk@(@0jץ:l+AYXHc!,SR)mV\E":ߒ03rEs|ܧ#vh]~צck\ݥ`>87z3xGmU+pĎ*X>jJ7mVbpf}{ܙSq*Ukș1aTiaL C/¿&ffTwue3T|4*Bč&N|g,#^P&튶̉>b71^`)kk hs{/r62CwAamU 'X%c5]ĎѦxAlF(6F#$%:qs\ ;їAR2gWJ)I vXw"ƖQP@9,Ѐ<7` o=p7 v` 9䡳M/Z k`}eq\,HaU7l4>6*KUb:2(} ĩ, *M'Tܪ}/ӂl\⍅`w?όcҩ /EY&_#VzlQ-4hDPY -|1{P\ULZsƯ3E<"Bkh ȎRWt.jOh7Em%KU{6O1ֶ}a)ÒMQr6&0+.,5C"wtɘ$䈵e 2XM[DYݗg|9zz=+gm֜d{풺x͊5,#0'# /'|l M!ܷyCU|2sCg h~:C%N'Yڍ]r ÿUP~%Y=ͨER,샩X(ʱFa87,a;51 ;ċy(P1D҅c̪ءoWN^b:b' kM{g sY+_m{EU,Z9UMc% l}f-Tg.FKKȡ/ R Ly\4\Ӿ-~]1:jxa9_qN7D>Q30\zDo=`ߤݻ`pXq}^2z:+ rG2qs/s$+y"8 LmK~:gma1Dmp?KhG;nhҠ U+"Edy> Q6 )3f Ea2E{eiG]I6cBS Vɨ;;/ o`%B `uޡ~$AMiyG#Yksg΄OoWhUey-+ "$Z$PJ:dcU#|ՅǕW{l8y`Ӵxy<ݪ#3[LZ^$u9 G`nOA&դk8Bw@Hb/oϤB;gpƌCUO[*U&}>UܡIZf%o4nf :{ ߴf1 OUe2^sH߰RoM@dhhS/xD&rXnneHKgy7AupS C2:Vh~7M͉Ð Ϩ[ 4 J/Bʸ*;ąY# ,B!rX=AչZ?zb[ie#%LD8@8|㶴XSSa߈5|U0$!"Q<K0*LJ ߐ87dA$]4f 2*iz9p\#0cFZM/Gvʐ;ǜ]xnOAI&ѓo+J陕S[5 A?AûzUя0]ruf x j7_ GG2N}ە(\e]z<Θ Wτ$aK5됍IX[ 4]U8L蚽 ӽ6ZXL+87bpcwIW ۥ9@6,I5D1Q<"ĉFYKBz뻈ፍ-óιZACI޺r|h8ʨ(\&br]/î].swU |/KKSyyS!f_YyƠ2޹|#(3-, QuRRtr1Go+7n@zƾn2N/k:Ѐ\뢑)QZ;bD/(T,<'Ѫ80'Lxa}&ex." VnVr,*nNOhu1 ThabtdI3A/ AKcEƉ[@ {O/64CT$= _iviU[?} *Գl s%7m<5.V]1^64*rjL!DZEUFY PQgBYtTܫ0oyq1{&4}"39R9( ?*CW ߈O9'7n:8\b;ؾ/Kpp%n~<,H`Pl= (F1&/I#~1ԭ].IF; fF/%ar@|V5F=DX%5?*e/M\AEw_!,ɢ1OkB=DfBkLV`v#pT.~Hm_Yȟ=վ1V_M?Qb ^Ň1Lp[$jЇ%a?϶)D[ 8'=VĩKһh*1宴 I8'˩Ԍre7PL@V.IZ`tBn^R/`Rg'K73Ej8%U'} gK#%O 멬biD4 &GvPM٦h6V@ :gkqϬ-mm&HgaDZG0-H4>1=3H],~crI]c1ȲP-93.L׼y-= OC.ht°;) &K9{ʾV OבL&$A^I#]|;2onzT__'̛PQVfwN~7ǜR29[ԟI.cc#$+2׆&'4 |ޡ²vJ.(IdZ9b? /0JoIt]uUGxˮp3ihQ6 4 r(34'xHExn:~vj?EQe>;}( j/Simq]Am0Ztb_p3Eq'O(jD۟sWz8Nt`1e_@?=3?胆EebjM9bo0 ]P|w>?S|WP5[Su!J⑯vBqSÆxϔr8Sxh>bbONZߧwj [8u y<lT`bш7)<CbrS=5r;V1Tt#hJ$BР(ǻѕPCm :-̔ļ,K xlUN:ɪ3X?[9/{w^'k( iD^\f!&61ަ& Ǵn'\ð6́Xd3Y02eP =t޴V΁"|ΌPKkV$b?7!V@WjK7+aKRL"RS5Αo-{?xV"`Z^bVֆ*iǑ#rPQpg c`csIM UU%@T7'^ ?y]%o*cH?QKPSI=:v5yۯ 0g˞v), E%Ga(* KztN\Ɣ 8\ڝ%k,Ǩ_#NwO6MXLokB#4L8| ,˘\9e1r q]TϿT/0Xx_+7T\Tp='ٵZA7dELwYx7ͧp]=ϩ5ryf%.-:?)|4сɯF 00JIcxKuEܕ45ȋ,nOm΢5uYlٷJ:e=@@[#l`&_ŃI  B43-yfh*H2'EŠDpXn1s`*bGF_<4;BR' m~yg2AOo4fQf:#b7?)EZG5M@3Jt}I%@wPlV53,*R;ܖ1ˈ41;**!\;z/\^#uorlݩg Q-  KVŤm`3|e$β!3dO-ˮ $yYP&4ˆy#@EhҷU1 mIs%pL& slQ0 My oi`Cfɇ(V`)/E)pl!S# pzϰD@~;{cx]yы- se:ZlDVm0]} O%Q3e !f*B4<)O{x\?-@ D<cye{4K ,Z" 8g\B$bf*-baH{N*[ =9ETUܒ5&tWX~jt93?d5s L4y7q߫d 1b9r'=wd%YZNމY,WW92ƚ/B#C "'ԾT8 KϿx8g2v/9eNLy 7=!9X'#Ύ0mqn%8>deI'.~ifk5{^N8N 7"Bo!CHŇ}-h:͆Pea\]QyX43qab?`lTά=5amEzJHuh+~plm?,\VX1_SSKqIk5M2}r/{S40Қ|c3~殺aa(Ĵb3l׬fZMwXB sΣV~ξI+mA.Ku{j!&yѭGf!qR-^'NQG5n/2{=֚|DX5^7KVK,5hh%o|AXmF+"4fٯI GP.󅳃{0a4(j7)xO@ P9+N~sjQg4|,O71H8 o0~[Ys;u8;4 ?kE[R8}sZ=pxD:C_mr扻cvR N˹jet Mn+M112< [- y_J4_BRevƞߩv+mgm$V7A7j*ߊ bc;HTƑ^\џ0S1}LQ7(\e$ၷ8'gX۞zH  qu6hҶochWbPÌ׌" K>➕E)m摟l?B|jA'ek qTVfn4`$:j`f<4.jNcҍ܉ mZV1x)'0JPLSX|ftᛥgMGT4,'@w-AhJ)lR?w1:ꮐ:aL #![:ǕԐbt;>"~%up4|s2mԢTf͂ڼC?bndoPe'&V]0V+ȸ9eb#?XOݓHnUz(Ы~_⌵>^Ba;@qt;-GeЂ8Cb"Z$`9[zsrWi5UJ9D}:K 5kYqDP8 .G?s)cTNiKZȯx쯺YTiN,tB@1T LyЇ}aԱ:ک7!2Yum:0Ά8$i(M 9!Lv(>.Wucw|;Jҝ7 $^5XlaADNDI jD˫.QZY-h\ #[sݪ ޡ|- dI/`wcw.x ³EԿ"('$+;AARݚͿRy$emsu)=kҎ P^v@գA9MU8b]R3euQ:/ţZ F%c WoadD^eҼ&FFXƄq]1-rF(v/[ ȣbq)0X)PA41»;nV&*p*ZX#ao l\Ex8[S s,Dyߺ={OKXr YZ