clamav-devel-0.100.3-lp151.1.1 >  A \񃸋/=„X-s?Rs{6L<@X-RM}@S+[y'Vd,ױNEC;nQ^_[sNSP^R}|]*‹*:U3Ӹ.$͠uU\B9p@k-UX{'ab3NB8bgM.MG6Jb{}(ǁ})kW?vJ$r P=,`9>ܾs>_72cd48c804fcd3e2e53a36bc29c42aa94efa20f42b1170f4c8fc30044c4ad22960df26dcc861d6d52b5d3906d43154954d45c8afo\񃸋/=„p$9Sp[xa~ӰeN;I'y$r[ aok>׏Ž̶-^ښHlוUIBLUhT}cbfOj,șcF4܉Wd﾿v3HUe$Akz)Lṷ([kC.kq1In%.TA>l8sQ:qylnaTsp>N?Nd ! V,08<OXe      4H(?8H!9!:!FKGKHKIKXKYK\L]L0^LybLcMRdMeMfMlMuMvMwNxNyN0zN8NHNLNRNCclamav-devel0.100.3lp151.1.1Development files for libclamav, an antivirus engineClamAV is an antivirus engine designed for detecting trojans, viruses, malware and other malicious threats. This subpackage contains header files for developing applications that want to make use of libclamav.\kbuild79}openSUSE Leap 15.1openSUSEGPL-2.0-onlyhttps://bugs.opensuse.orgDevelopment/Libraries/C and C++http://www.clamav.netlinuxx86_64|Gׁ\D\D\A\A\E9b48fe56737f60fddff150aa3472611aff3fcaf840c755c89b0d89ae80c692738d8a26578ca728522fc80b666889aa08ec7b3bf710e2ca51c9653c2802944f16libclamav.so.7.1.2libclamunrar.so.7.1.2libclamunrar_iface.so.7.1.2rootrootrootrootrootrootrootrootrootrootclamav-0.100.3-lp151.1.1.src.rpmclamav-develclamav-devel(x86-64)pkgconfig(libclamav)@    /usr/bin/pkg-configlibclamav7rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.100.33.0.4-14.6.0-14.0-15.2-14.14.1\@[[^[M@[DZ@Z@Z$Z@Zk@ZOYY@Ym@Y, @Ww@WW@Wu Wk@Wc@V'@V}/V`.V^@U@UG_@T[@Tr@T7T6Tl@T_W@Reinhard Max Reinhard Max max@suse.comsecurity@suse.comegdfree@opensuse.orgmax@suse.commax@suse.commax@suse.comvarkoly@suse.comvcizek@suse.commeissner@suse.comjengelh@inai.defvogt@suse.comro@suse.deastieger@suse.comfweiss@suse.commax@suse.comjengelh@inai.defweiss@suse.comfweiss@suse.commartin.liska@suse.comecsos@opensuse.orgmeissner@suse.commax@suse.comp.drouand@gmail.commpluskal@suse.commax@suse.commax@suse.commax@suse.commax@suse.commeissner@suse.commax@suse.comLed - Update to version 0.100.3 (bsc#1130721): * CVE-2019-1787: An out-of-bounds heap read condition may occur when scanning PDF documents. The defect is a failure to correctly keep track of the number of bytes remaining in a buffer when indexing file data. * CVE-2019-1789: An out-of-bounds heap read condition may occur when scanning PE files (i.e. Windows EXE and DLL files) that have been packed using Aspack as a result of inadequate bound-checking. * CVE-2019-1788: An out-of-bounds heap write condition may occur when scanning OLE2 files such as Microsoft Office 97-2003 documents. The invalid write happens when an invalid pointer is mistakenly used to initialize a 32bit integer to zero. This is likely to crash the application.- Update to version 0.100.2: * bsc#1110723, CVE-2018-15378: Vulnerability in ClamAV's MEW unpacking feature that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. * bsc#1103040, CVE-2018-14680, CVE-2018-14681, CVE-2018-14682: more fixes for embedded libmspack. * Make freshclam more robust against lagging signature mirrors. * On-Access "Extra Scanning", an opt-in minor feature of OnAccess scanning on Linux systems, has been disabled due to a known issue with resource cleanup OnAccessExtraScanning will be re-enabled in a future release when the issue is resolved. In the mean-time, users who enabled the feature in clamd.conf will see a warning informing them that the feature is not active. For details, see: https://bugzilla.clamav.net/show_bug.cgi?id=12048 - Restore exit code compatibility of freshclam with versions before 0.100.0 when the virus database is already up to date (bsc#1104457, clamav-freshclam-exit.patch).- Disable YARA support for licensing reasons (bsc#1101654). clamav-disable-yara.patch- fix library-without-ldconfig warnings on libclammspack- Update to version 0.100.1 * CVE-2018-0360: HWP integer overflow, infinite loop vulnerability (bsc#1101410) * CVE-2018-0361: PDF object length check, unreasonably long time to parse relatively small file (bsc#1101412) * Buffer over-read in unRAR code due to missing max value checks in table initialization * Libmspack heap buffer over-read in CHM parser * PDF parser bugs * Add HTTPS support for clamsubmit * Fix for DNS resolution for users on IPv4-only machines where IPv6 is not available or is link-local only- Update to version 0.100.0 (bsc#1089502): * Add interfaces to the Prelude SIEM open source package for collecting ClamAV virus events. * Support libmspack internal code or as a shared object library. The internal library is the default and includes modifications to enable parsing of CAB files that do not entirely adhere to the CAB file format. * Link with OpenSSL 1.1.0. * Deprecate of the AllowSupplementaryGroups parameter statement in clamd, clamav-milter, and freshclam. Use of supplementary is now in effect by default. * Deprecate internal LLVM code support. * Compute and check PE import table hash (a.k.a. "imphash") signatures. * Support file property collection and analysis for MHTML files. * Raw scanning of PostScript files. * Fix clamsubmit to use the new virus and false positive submission web interface. * Optionally, flag files with the virus "Heuristic.Limits.Exceeded" when size limitations are exceeded. * Improved decoders for PDF files. * Reduced number of compile time warnings. * Improved support for C++11. * Improved detection of system installed libraries. * Fixes to ClamAV's Container system and the introduction of Intermediates for more descriptive signatures. * Improvements to clamd's On-Access scanning capabilities for Linux. * Obsoletes clamav-fix_newer_zlib.patch - Update key ring and add signature file. - Turn off LLVM for now, because the bundled copy is deprecated, the versions we have are too new and the performance gain over the byte code interpreter are negligable, according to upstream. - Move pkgconfig stuff from main to devel package. - Re-introduce removed options as deprecated, so that clamd and freshclam don't exit on startup with an old config file (clamav-obsolete-config.patch). - Put libclammspack0 into its own subpackage to follow the letter of the shlib packaging policy, even though it really makes no sense here.- Update to security release 0.99.4 (bsc#1083915): * CVE-2012-6706 * CVE-2017-6419 * CVE-2017-11423 * CVE-2018-1000085 (bsc#1082858) * CVE-2018-0202 - Obsolete patches: * clamav-CVE-2012-6706.patch * clamav-gcc47.patch- bsc#1045490, CVE-2012-6706: VMSF_DELTA filter in libclamunrar allows arbitrary memory write (clamav-CVE-2012-6706.patch). - Buildrequire curl-devel to enable clamsubmit.- bsc=983938 `After=syslog.target` left-overs in several unit files- Update to security release 0.99.3 (bsc#1077732) * CVE-2017-12376 (ClamAV Buffer Overflow in handle_pdfname Vulnerability) * CVE-2017-12377 (ClamAV Mew Packet Heap Overflow Vulnerability) * CVE-2017-12379 (ClamAV Buffer Overflow in messageAddArgument Vulnerability) - these vulnerabilities could have allowed an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. * CVE-2017-12374 (ClamAV use-after-free Vulnerabilities) * CVE-2017-12375 (ClamAV Buffer Overflow Vulnerability) * CVE-2017-12378 (ClamAV Buffer Over Read Vulnerability) * CVE-2017-12380 (ClamAV Null Dereference Vulnerability) - these vulnerabilities could have allowed an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. * CVE-2017-6420 (bsc#1052448) - this vulnerability allowed remote attackers to cause a denial of service (use-after-free) via a crafted PE file with WWPack compression. * CVE-2017-6419 (bsc#1052449) - ClamAV allowed remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted CHM file. * CVE-2017-11423 (bsc#1049423) - The cabd_read_string function in mspack/cabd.c in libmspack 0.5alpha allowed remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted CAB file. * CVE-2017-6418 (bsc#1052466) - ClamAV 0.99.2 allowed remote attackers to cause a denial of service (out-of-bounds read) via a crafted e-mail message. - drop clamav-0.99.2-openssl-1.1.patch (upstream)- clamav-0.99.2-openssl-1.1.patch: fixed build against openssl 1.1- Implement shared library guideline.- Add clamav-fix_newer_zlib.patch from ubuntu packages to fix build with zlib 1.2.11 (boo#1041201)- pass --disable-zlib-vcheck to fix build in factory- provide and obsolete clamav-nodb to trigger it's removal in Leap bsc#1040662- Add enable-timestamps option to disable time dependent macros if passed to configure. (bsc#1001154, clamav-disable-timestamps.patch)- boo#991812: Remove obsolete dependency on latex2html-pngicons.- Trim useless words from description and fix spellos. Test for user/group existence before adding and always show errors when they occur.- Added BuildRequires systemd-rpm-macros - Added %ghost entry for /run/clamav - Use /run instead of /var/run because it is a symlink nowadays (clamav-tmpfiles.conf)- Update to version 0.99.2 (bsc#978459) * 7z: fix for FolderStartPackStreamIndex array index heck * print all CDBNAME entries for a zip file when using the -z flag. * try to minimize the err cleanup path * clamunrar: notice if unpacking comment failed * signature manual update. * use temp var for realloc to prevent pointer loss. * fix debug VI hex truncation * freshclam: avoid random data in mirrors.dat. * libclamav: print raw certificate metadata * freshclam manager check return code of strdup. * additional suppress IP notification when using proxy * fix download and verification of *.cld through PrivateMirrors * suppress IP notification when using proxy * remove redundant mempool assignment * divide out dumpcerts output for better readability * fix dconf and option handling for nocert and dumpcert * patch by Jim Morris to increase clamd's soft file descriptor to its potential maximum on 64-bit systems * Move libfreshclam config to m4/reorganization. * adding libfreshclam * Add 'cdb' datafile to sigtools list of datafile types. * NULL pointer check. * malloc() NULL pointer check. * clamscan 'block-macros' option. * initialize cpio name buffer * initialize mspack decompression buffers * prevent memory allocations on used pointers (folder objects) * prevent memory allocations on used pointers (boolvectors) * initialize ARJ metadata structures * change cli_malloc with cli_calloc * check packSizes prior to dereference * fixed inconsistent folder state on failure * pre-check on (*unpackSizes) dereference * fix on pre-checks on dereferenced array * pre-checks on dereferenced array size values (not =0) * adding sanity checks to 7z header parsing * fixed mew source read issue * documentation update on targets * filetype consistency * move llvm option flag handling to new m4 file * hwp5.x: fix for streams without names - bsc#958451: Remove updateclamconf, because it breaks configurations that have multiple occurances of the same keyword. Henceforth the configuration files have to be merged manually, if a ClamAV update adds or removs options.- Change default C++ std to -std=gnu++98.- Update to version 0.99.1 * hwp5.x: fix for streams without names * libclamav: yara: avoid unaliged access to 64bit variable * patch by Mark Allan to add show-progress option to freshclam. * added 'CustomXML' as trigger for likely OOXML * ClamAV 0.99.1 beta1 release. * add scanning options for scanning xml-based documents (MSXML, OOXML, HWPML) and HWP3 * add dconfs for XDP, MBR, GPT, APM, OOXML, MSXML, and HWP formats * hwp: scan decompressed data on limits exceeded * Fix for signature name length<3 in .ign & .ign2 CVD files. * Change RTF file magic from '{\rtf' to '{\rt' * zeroing out buffer at allocation to avoid writing uninitialized bytes to a file * adding check for compressed input stream * clean up and boost accuracy to detecting OOXML documents * Fix crash when using pcre statistics due to inconsistent memory management function calls * adding check to verify a valid number of rounds for rijndael aes encryption/decryption * fixing edge case revealed by unit testing * let html be scanned raw when --scan-html=no is in effect. * fix crash due to memory overlay with crafted 7z files. * fixing off by one OOB write in htmlnorm * fixing autoit OOB bufferread * sigtool: adding support for decoding cdb sigs * fix embedded http links. * fix regression crash on sid 1005597703 due to uninitialzed (i.e., garbage initialized) structure. * corrects mso stream prefix value for big endian processors. * ooxml_hwp: add support for filetyping and preclassification * hwpole2: new filetype and handler for hwp embedded ole2 files * fixing possible oob dereference when parsing mbox files * adding explicit wwunpack oob checks * fixing edge case where a null terminator was unintentionally written into an adjacent buffer. * hwpml: use msxml_parser callback scanner for binary data * msxml_parser: add callback-based scanning mechanism * HWPML: added hwpml_keys for hwpml parsing * add HMPML filetype, tab fixes in filetype.c * Hwp3.x: inflate compressed segment and offset tracking * Hwp3.x file header parsing and preclass * pcre: fixed minimum pcre version check * fix detection of libcheck without pkg-config file * add HWP5 filetype tracking to preclassification * add HWP 3.x internal filetypes * add hwp5 contents to preclass set * proper identification of HWP file format * strengthen file typing for OOXML. * normalization of whitelist signatures * github issue #9 - wrong length & offset.- now can handle regexp using signatures using pcre bsc#960237- Version 0.99 fixes bsc#957728.- Update to version 0.99 * Processing of YARA rules(some limitations- see signatures.pdf). * Support in ClamAV logical signatures for many of the features added for YARA, such as Perl Compatible Regular Expressions, alternate strings, and YARA string attributes. See signatures.pdf for full details. * New and improved on-access scanning for Linux. See the recent blog post and clamdoc.pdf for details on the new on-access capabilities. * A new ClamAV API callback function that is invoked when a virus is found. This is intended primarily for applications running in all-match mode. Any applications using all-match mode must use the new callback function to record and report detected viruses. * Configurable default password list to attempt zip file decryption. * TIFF file support. * Upgrade Windows pthread library to 2.9.1. * A new signature target type for designating signatures to run against files with unknown file types. * Improved fidelity of the "data loss prevention" heuristic algorithm. Code supplied by Bill Parker. * Support for LZMA decompression within Adobe Flash files. * Support for MSO attachments within Microsoft Office 2003 XML files. * A new sigtool option(--ascii-normalize) allowing signature authors to more easily generate normalized versions of ascii files. * Windows installation directories changed from \Program Files\Sourcefire\ ClamAV to \Program Files\ClamAV or \Program Files\ClamAV-x64. - Refactor a little the specfile; remove some obsolete conditional macros, as clamav doesn't build for SLE11 anyway - Remove clamav-sles9.patch; sles9 is not supported for a while- Make clamd and clamav-milter services depend on freshclam as they need it- Version 0.98.7 fixes several security issues (bsc#929192) and other bug fixes/improvements: * Fix crash in upx decoder with crafted file. Discovered and patch supplied by Sebastian Andrzej Siewior. CVE-2015-2170. * Fix infinite loop condition on crafted y0da cryptor file. Identified and patch suggested by Sebastian Andrzej Siewior. CVE-2015-2221. * Fix crash on crafted petite packed file. Reported and patch supplied by Sebastian Andrzej Siewior. CVE-2015-2222. * Fix an infinite loop condition on a crafted "xz" archive file. This was reported by Dimitri Kirchner and Goulven Guiheux. CVE-2015-2668. * Apply upstream patch for possible heap overflow in Henry Spencer's regex library. CVE-2015-2305. * Fix false negatives on files within iso9660 containers. This issue was reported by Minzhuan Gong. * Fix a couple crashes on crafted upack packed file. Identified and patches supplied by Sebastian Andrzej Siewior. * Fix a crash during algorithmic detection on crafted PE file. Identified and patch supplied by Sebastian Andrzej Siewior. * Fix compilation error after ./configure --disable-pthreads. Reported and fix suggested by John E. Krokes. * Fix segfault scanning certain HTML files. Reported with sample by Kai Risku. * Improve detections within xar/pkg files. * Improvements to PDF processing: decryption, escape sequence handling, and file property collection. * Scanning/analysis of additional Microsoft Office 2003 XML format.- Version 0.98.6 fixes several security issues: * bsc#916217, CVE-2015-1461: Remote attackers can have unspecified impact via Yoda's crypter or mew packer files. * bsc#916214, CVE-2015-1462: Unspecified impact via acrafted upx packer file. * bsc#916215, CVE-2015-1463: Remote attackers can cause a denial of service via a crafted petite packer file. * bsc#915512, CVE-2014-9328: heap out of bounds condition with crafted upack packer files. - Obsoletes clamav-soname.patch- Don't need sendmail for building clamav-milter anymore, sendmail-devel is enough (bnc#915414).- bnc#914505: Config file merging and temp file creation got moved to %pre by mistake. Put them back to %post. - Restore the updateclamconf script (bnc#908731). - Fix a step backwards in the soname version from 0.98.4 to 0.98.5 (https://bugzilla.clamav.net/show_bug.cgi?id=11193, clamav-soname.patch).- build with PIE- Version 0.98.5: * Support for the XDP file format and extracting, decoding, and scanning PDF files within XDP files. * Addition of shared library support for LLVM versions 3.1 - 3.5 for the purpose of just-in-time(JIT) compilation of ClamAV bytecode signatures. * Enhancements to the clambc command line utility to assist ClamAV bytecode signature authors by providing introspection into compiled bytecode programs. * Resolution of many of the warning messages from ClamAV compilation. * Improved detection of malicious PE files. * Security fix for ClamAV crash when using 'clamscan -a'. * Security fix for ClamAV crash when scanning maliciously crafted yoda's crypter files (bnc#906077, CVE-2013-6497). * ClamAV 0.98.5 now works with OpenSSL in FIPS compliant mode (bnc#904207). * Fix server socket setup code in clamd (bnc#903489). - Change updateclamconf to prefer the state of the old config file even for commented-out options (bnc#903719).- fix bashism in pre scriptbuild79 15544446510.100.3-lp151.1.10.100.3-lp151.1.10.100.3clamav.hlibclamav.solibclamunrar.solibclamunrar_iface.solibclamav.pc/usr/include//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.1/standard/3f4922eec26ab587dea36e06fba5f9f8-clamavcpioxz5x86_64-suse-linuxC source, ASCII textpkgconfig filePRffhXdwutf-8159a38f60c6ef6c6d590defe5720d49d6bff8b83eacd1cc72f653a48e4207a89? 7zXZ !t/] crv(vX0}KTJ^qxfKCYt P*20=;eC?^Ɲz;}'Nyc Y:Fhq\r%F9 yXuC\9݋M@Ʌ+@y}0]:޸Ot)*LqdFpTMWVHrq_E!nc"Ok xk:Y㋂\7.;oIE$G;+)Ka՛woFA> g?Ǝ*QP_w1[?uQ݈Im_4F>w(ȽyѐDfӰ8G^_ee;9IZЛW'IO̾]E6À'*\t5_ciDv9aaXd=ŪaO3bU:I1v0c3 {/>FIL#7 zNp[rڤxCgSNe_JcN(V̜DRl#1'ex*r6h <:8e!5=3Bj:dǕ%0c9論wB;ѼB[ ~kjĥq&rhsǀksxalXx񢢞.)|l ;BsDlegZUDYTK@׿]jRmH^, wɦZ:B@P9lp:նalS#'hQ<柇rI?&*ZÉ:QM(͢d?G5sywvn戩T(ItϹƫ/Z/ع?[>'UN˫`긙H!h@)u>yb {q+5V}`e;q,0S混Bj|☰VkzW@`_Ag.H(¬f?nK8%iӷ sy F-2#%镣l=1RݠtqD~ k_V 0Z9UL+$КG=5~BuYxp V⨑Ttf@Ix 3ҩ!+6s7ZE_!Zb/HBgYt1yvj~q(܆\ p-m(f-k[`ݵ%a;F8oHXӆs q]}4SH|U<]ZqF2~2p=oS{{`0hXQR ȕs{VӥL v(~AW{'&cҋd 4Ev^|:G3 ɶJӝFܹY'tH2nl%pg1D9dHƄ0}aFfw#_l2d;v'@\iRc7"IWi|7ӨZWaaU(!!h1 .+1ƚ; a)ZJ =?] ߟ-DS,(ꉒzUD:Y^GPp{ ڢxΑ)7U+t5\I^΍VSܸ{xQ^F+A 8,#};K]ԯqpQo$e# s|tdL}9@.VN#m6BD+Uxmmtǂϲ=%xMԂb@|z On5ʻsAogL:r윻X I48lgdlB7&_w<17%4+6ndY3rǵMNӈ ŐxuԵ.۠Ke]0D`A"zDx#r,xWmm te؟ *ICx6$GX@_aod88/ ӑ|=P[*mmg1o;ķzEYYusXr:IJ'H[qJ7Q8? t-Y^K{M'{Q<%uv= eoF^mһ;HG#L">Z)Dd%1ʢOIUzVkX>֨4 J҈G\rE'PEB$ڨPCIgɅppNsaJnvh>\]q޳n,!% rm䋅%y x.e! }~5P(KnHYoN҉ CKIt8w2gK֡| ҏ beː ՙ!!iQ!>B譤2S%46ҶFI[Q;fVU`P:}hAO1ˉZars( ɠńCO+هZ3 qjL)?p 7V6T'uâS!,eIETZGj0h'x tz$ t3󘤣} R1 ,D6t ;z8 ~h]5ON~}!K7\՟: BVp*T؇9?Mc_PUW:!;#MlЈ۠}T]S`2Kѹ O`eli[7P\QpQ8\VUrl:~۪\&{sr7sr)6T$fvkJ`N5qIB_]R+eGw,fxذ?x&3AǕ,ƿE J~=4@4{۩VJ!9u@}T"}>w0\! ⮑D9FL@a|>Cm˞XIoZo9s@orng%6N-*(]xg@ -6Qog[‰D KNHXJc,FX]pGum{xwo C 8`,28/R ty,"E鰲W?,H.Sb1N^Rp+YOVe[[Pѽm WE6V (oOh`3yTB`0#$ cz\[8ͼ}`K\2ԍu_sQr51Zm2Zn{MO:EV-Q(6Cv.Gf8Jæ\"ךLln(Uc LWة ]gkY`brNUJz/gvgs"U~q;zn0@C n#@øhN3gg `OL1VC@?p@E95d: ny''ePpZbC5;{W'>&fas8'4L)wonMvzd9C>KR3QYx;[jHl74}#xf}9/jمݖ[˻OEFQ%K`"wW OG7CHT&NR@ۼ@Cz/r 8veo \(B HǤ< rڷRNꖸ'#._Z.!7s%)\,wܲ*j9o'*lT@>?=\6,d#{(ӯ SjH#+ފ[,*|r3[C[Fft{<荼ӎ\s 6:q˅ݚq{LR7DY˹\pRaE0ǣIZ 5& 'eO_OSsy]Q`6Hh6)Z"ykO_}Z4WXMҴ Y^?!lWm6nsMf wkGśoS/x\%X"ϸs6V j/nP~ጾr zEϜtU?ZRwt7WvMjf_ iY`aOVfS׷3d|X|?xzF@[AR3(Qm_tsu<չ8xJOO[e sOb4A<"uKbL/^yU3~1 O]B vgfz[MKRvQ(=\a&wt.kΏQa3$8Rd,b|YZiqN!tIPY?񣳓֮҃!~)^A1ϻWq>=<*W|,& ⋓JgIMn5>ߜ=,Ua1M#nM>mʹ tf)F=WwRAӣ``]xռɣO".:B,$'6m FAA&Wy.ߐyMM5׊ġEb 7Y aHmۀ ,Riwih:;x^Lt-邑3_/Il8'̱8etAdJu<1Ĕ!8uZrQOIJn,(V qt4DIԆhx.Ej]ebza53lŭ6R_IB~;ywE}M; @EN5P:`Zi7^:Hh@,w*{7'@Qk7d|lUс"8C`bQ*n(4!nmoNsŋw2P\ @r=]dh#0Fj:H7>8A:ө} K\xx#l(NDbo{2}I鄊 aU;NFk6ki# %z*c[X>v)U茕.؍Ƽ{XVP֤O:?w9\ȯjF.@Yu-0㔈SwR<:!b?n.lh;͏di1 bQiD7+/u"c JM!1 `[2)VpbV{OqES<ىp? 61i i+\Z)&hP >t$Nr n]&p::U YZ