libpng16-tools-1.6.34-3.9.1 4>$  Ap\p9|xك}&b$\*nCrǃ?["Kla_X}ȻԶpAGX?GHd  @ GMT` f l x ; @L[jn(89$:)FCGC4HC@ICLXCPYC\\C]C^CbCcDqdDeDfDlDuEvEwFxFyFzFFFGGDClibpng16-tools1.6.343.9.1Tools for Manipulating PNG ImagesPackage consists of low level tools for manipulating and fixing particular PNG files.\s390zp38SUSE Linux Enterprise 15SUSE LLC Zlibhttps://www.suse.com/Productivity/Graphics/Otherhttp://www.libpng.org/pub/png/libpng.htmllinuxs390x'@R^\m\m080dccf5eefa6e8b6c01e8076896b56333c8055b1ed74e25864a9695ff043276a7261da2eae805b67f2adec3571f2c5590bb8565956a31726a60662859e3931f5bf401d4d0f288b32671dbf2d77f73d38692b5893370e664df1da99d0964cde0rootrootrootrootrootrootlibpng16-1.6.34-3.9.1.src.rpmlibpng-toolslibpng16-toolslibpng16-tools(s390-64)@@@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.11)(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libpng16.so.16()(64bit)libpng16.so.16(PNG16_0)(64bit)libz.so.1()(64bit)libz.so.1(ZLIB_1.2.3.4)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-1libpng-tools4.14.1\@\num_exif member from pngstruct.h and added num_exif to arguments for png_get_eXIf() and png_set_eXIf(). * Added calls to png_handle_eXIf(() in pngread.c and png_write_eXIf() in pngwrite.c, and made various other fixes to png_write_eXIf(). * Changed name of png_get_eXIF and png_set_eXIf() to png_get_eXIf_1() and png_set_eXIf_1(), respectively, to avoid breaking API compatibility with libpng-1.6.31. * Updated contrib/libtests/pngunknown.c with eXIf chunk. * Initialized btoa[] in pngstest.c * Stop memory leak when returning from png_handle_eXIf() with an error * Replaced local eXIf_buf with info_ptr-eXIf_buf in png_handle_eXIf(). * Update libpng.3 and libpng-manual.txt about eXIf functions. * Restored png_get_eXIf() and png_set_eXIf() to maintain API compatability. * Removed png_get_eXIf_1() and png_set_eXIf_1(). * Check length of all chunks except IDAT against user limit to fix an OSS-fuzz issue (Fixes CVE-2017-12652) * Check length of IDAT against maximum possible IDAT size, accounting for height, rowbytes, interlacing and zlib/deflate overhead. * Restored png_get_eXIf_1() and png_set_eXIf_1(), because strlen(eXIf_buf) does not work (the eXIf chunk data can contain zeroes). * Revised symlink creation, no longer using deprecated cmake LOCATION feature * Fixed five-byte error in the calculation of IDAT maximum possible size. * Moved chunk-length check into a png_check_chunk_length() private function * Moved bad pngs from tests to contrib/libtests/crashers * Moved testing of bad pngs into a separate tests/pngtest-badpngs script * Added the --xfail (expected FAIL) option to pngtest.c. It writes XFAIL in the output but PASS for the libpng test. * Require cmake-3.0.2 in CMakeLists.txt * Fix "const" declaration info_ptr argument to png_get_eXIf_1() and the num_exif argument to png_get_eXIf_1() * Added "eXIf" to "chunks_to_ignore[]" in png_set_keep_unknown_chunks(). * Added huge_IDAT.png and empty_ancillary_chunks.png to testpngs/crashers. * Make pngtest --strict, --relax, --xfail options imply -m (multiple). * Removed unused chunk_name parameter from png_check_chunk_length(). * Relocated setting free_me for eXIf data, to stop an OSS-fuzz' leak. * Initialize profile_header[] in png_handle_iCCP() to fix OSS-fuzz issue. * Initialize png_ptr->row_buf[0] to 255 in png_read_row() to fix OSS-fuzz UMR. * Attempt to fix a UMR in png_set_text_2() to fix OSS-fuzz issue. * Increase minimum zlib stream from 9 to 14 in png_handle_iCCP(), to account for the minimum 'deflate' stream, and relocate the test to a point after the keyword has been read. * Check that the eXIf chunk has at least 2 bytes and begins with "II" or "MM". * Added a set of "huge_xxxx_chunk.png" files to contrib/testpngs/crashers, one for each known chunk type, with length = 2GB-1. * Check for 0 return from png_get_rowbytes() and added some (size_t) typecasts in contrib/pngminus/*.c to stop some Coverity issues (162705, 162706, and 162707). * Renamed chunks in contrib/testpngs/crashers to avoid having files whose names differ only in case; this causes problems with some platforms * Added contrib/oss-fuzz directory which contains files used by the oss-fuzz project - cleanup with spec-cleaner- update to 1.6.31: * Guard the definition of _POSIX_SOURCE in pngpriv.h. * Revised pngpriv.h to work around failure to compile arm/filter_neon.S. * Added "Requires: zlib" to libpng.pc.in. * Added special case for FreeBSD in arm/filter_neon.S. * Changed "int" to "png_size_t" in intel/filter_sse2.c to prevent possible integer overflow. * Added eXIf chunk support. - remove upstreamed 0001-libpng16-Revised-pngpriv.h-to-use-PNG_VERSION_INFO_O.patch- Drop png-version-info-only.patch, it has no effect after applying 0001-libpng16-Revised-pngpriv.h-to-use-PNG_VERSION_INFO_O.patch Both patches achieve the same, prefer the upstream version- Add 0001-libpng16-Revised-pngpriv.h-to-use-PNG_VERSION_INFO_O.patch Fix build on ARM- png-version-info-only.patch: fix missing PNG_VERSION_INFO_ONLY check- update to 1.6.30: Revised documentation of png_get_error_ptr() in the libpng manual. Document need to check for integer overflow when allocating a pixel buffer for multiple rows in contrib/gregbook, contrib/pngminus, example.c, and in the manual (suggested by Jaeseung Choi). This is similar to the bug reported against pngquant in CVE-2016-5735. Check for integer overflow in contrib/visupng and contrib/tools/genpng. Do not double evaluate CMAKE_SYSTEM_PROCESSOR in CMakeLists.txt. Avoid writing an empty IDAT when the last IDAT exactly fills the compression buffer (bug report by Brian Baird). This bug was introduced in libpng-1.6.0. Add a reference to the libpng.download site in README.- update to 1.6.29: Moved SSE2 optimization code into the main libpng source directory. Configure libpng with "configure --enable-intel-sse" or compile libpng with "-DPNG_INTEL_SSE" in CPPFLAGS to enable it. Added code for PowerPC VSX optimisation (Vadim Barkov). Avoid potential overflow of shift operations in png_do_expand() (Aaron Boxer).- update to 1.6.28: fix build issues- update to 1.6.27: fixes CVE-2016-10087- update to 1.6.26: Fixed handling zero length IDAT in pngfix (bug report by Agostino Sarubbo, bugfix by John Bowler). Do not issue a png_error() on read in png_set_pCAL() because png_handle_pCAL has allocated memory that libpng needs to free. Issue a png_benign_error instead of a png_error on ADLER32 mismatch while decoding compressed data chunks. Changed PNG_ZLIB_VERNUM to ZLIB_VERNUM in pngpriv.h, pngstruct.h, and pngrutil.c. If CRC handling of critical chunks has been set to PNG_CRC_QUIET_USE, ignore the ADLER32 checksum in the IDAT chunk as well as the chunk CRCs. Issue png_benign_error() on ADLER32 checksum mismatch instead of png_error(). Updated the documentation about CRC and ADLER32 handling. Fixed offsets in contrib/intel/intel_sse.patch Changed integer constant 4294967294 to unsigned 4294967294U in pngconf.h to avoid a signed/unsigned compare in the preprocessor. Use zlib-1.2.8.1 inflateValidate() instead of inflateReset2() to optionally avoid ADLER32 evaluation.- update to 1.6.25: Reject oversized iCCP profile immediately. Conditionally compile png_inflate(). Don't install pngcp; it conflicts with pngcp in the pngtools package. Added MIPS support (Mandar Sahastrabuddhe <- update to 1.6.24: Avoid potential overflow of the PNG_IMAGE_SIZE macro. Correct filter heuristic overflow handling. Use a more efficient absolute value calculation on SSE2. Added pngcp. etc. see ANNOUNCE- Update to new upstream release 1.6.23 * Fixes a potential memleak in png_set_tRNS. * Fixed the progressive reader to handle empty first IDAT chunk properly. * Added tests in pngvalid.c to check zero-length IDAT chunks in various positions. * Fixed the sequential reader to handle these more robustly. * Corrected progressive read input buffer in pngvalid.c. * Moved sse2 prototype from pngpriv.h to contrib/intel/intel_sse.patch. * Fixed undefined behavior in png_push_save_buffer(). Do not call memcpy() with a null source, even if count is zero. * Fixed bad link to RFC2083 in png.5.- update to 1.6.22: Added a png_image_write_to_memory() API and a number of assist macros to allow an application that uses the simplified API write to bypass stdio and write directly to memory. Relaxed limit checks on gamma values in pngrtran.c. As suggested in the comments gamma values outside the range currently permitted by png_set_alpha_mode are useful for HDR data encoding. These values are already permitted by png_set_gamma so it is reasonable caution to extend the png_set_alpha_mode range as HDR imaging systems are starting to emerge. Restored "& 0xff" in png_save_uint_16() and png_save_uint_32() that were accidentally removed from libpng-1.6.17. Changed PNG_INFO_cHNK and PNG_FREE_cHNK from 0xnnnn to 0xnnnnU in png.h (Robert C. Seacord). Added INTEL-SSE2 support (Mike Klein and Matt Sarett, Google, Inc.). SSE filter speed improvements for bpp=3: memcpy-free implementations of load3() / store3(). Added PNG_FAST_FILTERS macro (defined as PNG_FILTER_NONE|PNG_FILTER_SUB|PNG_FILTER_UP).- Update to new upstream release 1.6.21 * Widened the 'limit' check on the internally calculated error limits in the 'DIGITIZE' case (the code used prior to 1.7 for rgb_to_gray error checks) and changed the check to only operate in non-release builds (base build type not RC or RELEASE.) * Fixed undefined behavior in pngvalid.c, undefined because (png_byte) << shift is undefined if it changes the signed bit (because png_byte is promoted to int). The libpng exported functions png_get_uint_32 and png_get_uint_16 handle this.- update to 1.6.20: Avoid potential pointer overflow/underflow in png_handle_sPLT() and png_handle_pCAL() (Bug report by John Regehr). Fixed incorrect implementation of png_set_PLTE() that uses png_ptr not info_ptr, that left png_set_PLTE() open to the CVE-2015-8126 vulnerability. Backported tests from libpng-1.7.0beta69. Fixed an error in handling of bad zlib CMINFO field in pngfix, found by American Fuzzy Lop, reported by Brian Carpenter. inflate() doesn't immediately fault a bad CMINFO field; instead a 'too far back' error happens later (at least some times). pngfix failed to limit CMINFO to the allowed values but then assumed that window_bits was in range, triggering an assert. The bug is mostly harmless; the PNG file cannot be fixed. In libpng 1.6 zlib initialization was changed to use the window size in the zlib stream, not a fixed value. This causes some invalid images, where CINFO is too large, to display 'correctly' if the rest of the data is valid. This provides a workaround for zlib versions where the error arises (ones that support the API change to use the window size in the stream).- update to 1.6.19: Fixed potential leak of png_pixels in contrib/pngminus/pnm2png.c Fixed uninitialized variable in contrib/gregbook/rpng2-x.c Fixed the recently reported 1's complement security issue. Fixed png_save_int_32 when int is not 2's complement by replacing the value that is illegal in the PNG spec, in both signed and unsigned values, with 0. etc., see ANNOUNCE and CHANGES for details - removed: libpng-rgb_to_gray-checks.patch (upstreamed)- drop unknown configure switch- Fixed rgb_to_gray checks and added tRNS checks to pngvalid.c. + libpng-rgb_to_gray-checks.patch- updated to 1.6.17: Corrected the width limit calculation in png_check_IHDR(). Removed user limits from pngfix. Also pass NULL pointers to png_read_row to skip the unnecessary row de-interlace stuff. Implement previously untested cases of libpng transforms in pngvalid.c Fixed byte order in 2-byte filler, in png_do_read_filler(). Made the check for out-of-range values in png_set_tRNS() detect values that are exactly 2^bit_depth, and work on 16-bit platforms. Merged some parts of libpng-1.6.17beta01 and libpng-1.7.0beta47. Added #ifndef __COVERITY__ where needed in png.c, pngrutil.c and pngset.c to avoid warnings about dead code. Do not build png_product2() when it is unused. Display user limits in the output from pngtest. Eliminated the PNG_SAFE_LIMITS macro and restored the 1-million-column and 1-million-row default limits in pnglibconf.dfa, that can be reset by the user at build time or run time. This provides a more robust defense against DOS and as-yet undiscovered overflows. Added PNG_WRITE_CUSTOMIZE_COMPRESSION_SUPPORTED macro, on by default. Allow user to call png_get_IHDR() with NULL arguments (Reuben Hawkins). Moved png_set_filter() prototype into a PNG_WRITE_SUPPORTED block of png.h. Free the unknown_chunks structure even when it contains no data. Fixed simplified 8-bit-linear to sRGB alpha. The calculated alpha value was wrong. It's not clear if this affected the final stored value; in the obvious code path the upper and lower 8-bits of the alpha value were identical and the alpha was truncated to 8-bits rather than dividing by 257 (John Bowler).- build with PNG_SAFE_LIMITS_SUPPORTED [bnc#912076], [bnc#912929]- updated to 1.6.16: * Restored a test on width that was removed from png.c at libpng-1.6.9 (Bug report by Alex Eubanks). * Fixed an overflow in png_combine_row with very wide interlaced images.- updated to 1.6.15: * Avoid out-of-bounds memory access in png_user_version_check(). * Fixed incorrect handling of the iTXt compression. * Free all allocated memory in pngimage. * Fixed array size calculations to avoid warnings. etc. see ANNOUNCEs390zp38 15555015171.6.341.6.34-3.9.11.6.34-3.9.1macros.libpng-toolspng-fix-itxtpngfix/etc/rpm//usr/bin/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:8173/SUSE_SLE-15_Update/28395d9252a7608d6e694ede678cb96e-libpng16.SUSE_SLE-15_Updatecpioxz5s390x-suse-linuxASCII textELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld6, for GNU/Linux 3.2.0, BuildID[sha1]=3fe14c1827fdc2aa89a619da80bb9266e1abd4cf, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld6, for GNU/Linux 3.2.0, BuildID[sha1]=d30e1535ede69246dc6787710317d568270734d6, stripped RRRRR RRRRRRRRR(6VfuTIVutf-805a64bbbdba190dfbe85b1c8f9f437b020edf1423befdcd1e3068b829cb4eaae?7zXZ !t/Xp] crv(vX07}o(JکB\)\>DI)9+-ljfߌDgU7}J1amȖn T9[>o^!dfB$ffD8D  <TĦ|ϭBnAdQʃ㉒ Hk%" jxL]}#@ޯB$`_2͂sx,>OV|$?ҥ6VY #Ѹﳾ. ̖֚,8{бΡUэM;>sZү M2C›|es{IPLįmL! z J[U! X%LlZi 95eM)nuhM ^&<6>~f3B_*)2߀zijOOLjX6J0;j%Gܖ]⍍vİoXA‚!:ʞ}ڳݱQ>\e),pr+l J3J$VBB=; 4r+>K©ۄs߹Jz՗KGl"G5exi90ܦPtq%Cp=6 I ~y?pW~{*āhƛIn\P9v7譺ņ]ϖ}9б0{{/Gn:)FPu`zL-K_K(nn2ЏڣfYswy4U'/.;D[yBibԤ \D|[")Q?PqyF׀T0d@F^ {Y!4#MTZ$¬"1?JQΎ}'!^i? rgxk I7 `@cu _rrUQ%ygboR)[a:gn/z#a;T`(!ϛloE'~1\mU q>u֋zG/K+zb8c%y'P~A`?P5׽17'b4E?jI8AwpP]DTC܍F=:H;QFO+11r71WOܰ7ep]΃e ~ qy`PpE$gPp J^q[T&ʯTow*H=^S.BE#N3,H zPkI_Ɇ[% t%"Z0| hU.Bandg .@NC7[\^b3RX\tTpZ'>@3FДw$7o\1:;`ݪ. mH:|;7R}z.ORX,5*V4ZUCF~c{Cx4^L~n|ߢ3q6]'Pv8Ry~?VRTg}db ni꣡ PI_T"82xG5N<Cv\@@KB9L$tFT@Me*ŗ/X(P`@{^8l(5+ *{۸=Cn(aiwжїlDl;/'rLXO}CH*uUx2C=qx7`{Qᰥ2.1|.h jcv76Đr̴#8)at58cU }CͦYmۻR30.1+a 3(s,a-ǢxBYॢȧQ$VX F_P3)`JzZ>JARETCd *_\CzԳN^HeexGc%XB2TE Zx,]]"|^9SceJĕS|8sҊV% m OpR\L)(?lhJOaw=4"X 3Sەx]]$x`hIcR)h{{fSq*^(?.LB06nXg'TaC< 7`b4Qv7f1 2v8b|'|j.Iw5W;\Y@-`؀P4Z3ƗIqE]  ]r+LM;'DQE-keo}עCBޘ RM͌B0 lͺ);.ak5AFؙ5^oPW4 \މ6o H[qQZ% x>%;yC07_hՅ7ZbE4HH>{_VB3\kUBetxȚw~Tr:u գR>+)xfh:ݔ8=+*-aȠ- z'=0SW5ÇGgN~%9Yـ#4uf+ b׽8XYpggT! `3pbD$*!n{!O|EqχaEFh#Q{fȾ hW--]ҥm7Dy22*u7ڷO(?BDHWF+VQT\WmSguWTrr?6tHLDavaԜK\.$^Tn+Ѩ#ȼwmAaxBDPbĩfb(: R%F/kk>PΜٮ'VvUG 5rnG6PZI@dHro] pqxiIZxe:sIVxj>~Ny ')o*E;k+DkZ\<&R SZ Ոd9Y3%?΁ǀmsYϊF83nk7 2Uw6#D`U~K[nzE| MMFO|)C2bib̓@9ڂ kexj| {m"-LZK ~AzBk ~U(ِ*Xu8k { ѳBF<&P "xG}Ŷ h[7D Tf1s%#QDQCtIGJ%Y1,兼[U@R_sW&Yeo!b ) cԕw")g0\Z}]"I{ȫiE(ID^LQ3YtR4ɞ0*AAz1=\>X#pʛyG6CLۤٯ*/~-8P.ww~u|# ޯQIf舺ំPF[ X+O[߹q7 b9*]3(6ʡ'L}Ib71?QD}:Ѹ}ޕFR"NK"Ӌd<3Q'bWbC‡_BLB@4=̯w̾C%w/WȜan[IB$GXC 淾)PR&;9O`+&4yMZ|}u[}6+XJhP8̓@5r{O R4w^nWU#1~$Y-@(UcbozIt+*9,D>F{>MYfɤW4op1&.(W*ad .gXfĩ#rj&A^!k‰4: L~ʣ/5:5>}U"ױ?g8tpj%h٭FS{\=El2 0N閭{( z-=qS$6KԤ/׌"ޥ&͚[ 9,;j5zQ?A.Tl}}Ro(r_OQu1FGt)Cj;Igi8=y#k /gY['?IoaS{\C8*ͬ]ts{OWR Vzƽj!]q?c*g:tJ"Pl|0$#>U>m95\.qo݈Rurd+QΌFyqq(kZzRKS#Z`&Se̤DW֕ף'F};Zhn%^˳{d~u(yΏ⾀ ݪ?1܄U)Kg!K?.=pIxε8 +`g gÜ\a䇴qp_GsM-\@G by[QN2Qzov54MLX&xL73GQ@kVl_^^ ;n*ײ&O/-;ysrrH#1$ yy`7ڵ*1pnYi L-ޛ˔FM ]j\Z Nljg`)7Tn@dFy8NwsQ{ê,׻lؒÕ'@aG5CÁ1e e_$zE9i#4b1.OS5v!_T> DsÎ @q0t.kx>I .MDGf2̬3^RHr2bh #AV6 H͈KwӐl\dC.n.a)(6 :I6d ܴjQv" ?Eyb^dd>ϳţJǪ51tbm~0?,(}փQD^*sGE༐T"d8|oZZŚ؉--rVw~W)4|Kk*T"ȊШF|_"7ۘ`(e|[&  XdI!;`;)@U?OFYoB6\>yMprl24HFm`}Td≼  ҏŗ f-!XWmvv}$pIpdf?Ӹ _׀$/RyX{fjҖpwW l0r Wa*/'c%h1 r߼53 ^,|1u.`Dfor4d9i:?8gV6l9׈J= r9䜝Z\C/S5 0+b@rkŌM)6e">7~6h2BvMpHk흺 OqèCkA/⪆;C|3k2@N~_ 1n.ڴϡ5,L+oa`{:D( ^3P5-H+\T*uY4nԲRh E<g:8@yj ߾Ti鈜O&:{PLqfkiȅElP_:큋vKg n.yKrzptJVnh' 9&W0M/Z© \x~_ g4cyp u4 [Ejja[Ɗ`,fa5<ٜPm]/k_:Y(E^ޢccntSKh^'Kǃx A 1:GAXTO$(y 54@*-7 nc׀n>]"9 c;\x*{F H*Ԫ5gaK o~;'09pf: &n5,G),TcV?@X( p\]bp\/00y4 зJ]P:"{G*_ n{]<-%/Nnbr7F1P}Çd^_?P!n[A!ZalatJY2|+~x8($Iζy n ^dCP:e,^9n+mXHڵx}$zAGYx[0sY*ThE818aJF#'J.-M ܆[pqM'%cbx26ĀLЫ@ #H)j)*7 x'Հ12[)62lf6GݚD< !P:ciSZuM V0TUb_Gk. So!Vp&[X1Q\쿉#P[EY )0HD(/iVwj*Nf/66U?踬~Ӽ14CRi:cn]!-N]J74?؁ʱaqlڽZ8TmC4UDoTRc :_eNW^io@LI=lkkXS`wesX|"(;᷌aT`dY55zrlm;L? k )v6y:gL^||<|4Ck0:()|?GLxU9u:A57Y;JD%@*#%yaɞQud{l{ vmNֈ[/ i? p6IA'lCӧ̘O"DК|ÿ*m]q3ԫh[FWՄ+X w]N#3{8D,zj[Ǣdh㻗^R33Kl#u"<wL f` ( IV^d3?A( Ο^w"Q*W޻ } .Fj6ꨡWjxAeD,sUg*YWqwIYS*7O ͣ4WѴoZX|yKF&wmh6,DhHf~S[Q4u) Y^<ԕlʉ.D!&f`NytnLQT,fz"wBY($ڵ1.${/?JMe:`v!6FdT;UL#&k3FR>()Eq̙EVwiX&f0Act ~{ׅ51!"q*捸X:V4]l(Vn]R]wGE:PC%%vJ0^πyL;`JrNЈI/@Cl>/:(6+ >إM\3_Zb8E{1a>}q!73@fvc\¼?ntyH\yZ hSxײɳC7 ^+Eg0*ڰ`kpHyM߉8ёF/MZbS S8.c-X&mӦwI01M(;Vyv rֵ;Nќ{C쟰ZK`D SsvD 1no ]C-@׼*xMph ?O``U&?V!,-Fۘo Gi4˩ n- .{Ͻ|,p,GOξK8YHP\$f> aLV}PyY'0Kݞ3Mqn Fddz.bj!5rʼn);e\l?:;fF3А:rGUdoT>킌GgYc˄#!Lh_ᝋsNn[S 3s#R)Ca׺$o;]Xo=+5 j Tm*;0v눃 MX.f&ӈJ48I;—6pZ(w;Ņ14Z"%ډC\DJ(~0Cj0(,]Uy[}cL-XBy2 v="%k\ZZ`k Pw­H{텎=W[]q~ݲWk4Vִk),} ke(]*CozѕW0DeZuL,DbZJM՛bGoǰrb2!}U:%&xy;fdxy lԒOG{k,eDO}NQ)<#)BCN¿ȹ{x};VŢeh;^y('_?\2$͓ G+9-Qz!bwf~ho˴eMaaG]$̢bjjzDN$| g尧B"*1Z,h;93 <X?AʙMpa)ۄpt(lv5lMo8z8'Ix_5Pq~_yxlw ZsD,mV֓l6[|ŀ' M E"u > @c\{0~,Q] =$x=ۑ" ^%wv >a" F^ݫz@~5hZc1SCk䢃߂lj̔׷~@t *quS)b-«Kr]Wt'b<  FW$ rJ$_mFHȻe6>tvK0]bt?{ 5&˻R)}] *"rA"\,/H%EIg0?7. }wf:iiA9HdEF4!z%evnjkG Q'} みuL^E]*\-΀Gx 0oެS>-&Sʴ]jh)#x]/A}1}RI㩑 58lf?M; !]E?YνȓKgH-l"踹; eF?  ؠ8& 7h9Q"'`ҡd8|JvXn ֏yE {B}ާ yW߲CXjSCiö썍KBZ t% E)m,x?n@Ɲ E_{|m fzްqUwݓr!I,0{7y얯iYHʩ*p;7̲@qY! Waߤ}bxD[l=CݮX}FULDk,?`¹nP_d!yPӼP IE])Ն8CN?dt9 h6"u\Iӗ\-X3P >\T13y5u~FUp1)MϢ[%AF`-OI d ˤU}oXx0]6+;oj{RD Tߟiyt=5'tgX2߳, l^;\00kM{'POyᩭW,&TBtٸ,UZ];*0wOIPb:W莅{N%",܊ui3YRBVh .+l7 .wqM#<^FJPܟȿXԈ3"N4q=`xC2J S-UOT z z ҁ^0ZUN 1Ԡ.IUvPk Pye%J%۝gʪ1W`9^Ǯ}}*h@*#JҵsJSO ù]@ d[JZ{rbB##-ӖXFt9IUP[SrQ-`ѸR@'}\*jYtP YyӼm3u?#.a,-eY5$nw;; )z1{ w\ho_o<9u%1~Jjw˙Qt;c /aw~9/*$+bTb"$xz#0*/J ^ga'쑿Z#_!KduV덧7Ypc*9+*p֒W:Tcs.ڦ1_EsɽanѶwD(`oa419Zm|<݃˗:cv(Ksd :\^3r4|2^)-B9s2 uh:kE0X0!9 3|u(^}%ՂщSg0F]_}iW!ƿl"ѯ_'P)+hb$vܸAc9AĭIA>wXA;C?F"ֈaSpEƒ >dҢ 5J e$O!z=& vM P]z㫂b.i{͇Sh?aQ4lmT" !Nrqx LnF{Ťj,Cuc3"D /"gsxaSEHʙdѐSTbV?ӥbTJΣ;i\_LZּ{fYN 8⚖UH-n3mC D_jmcZ=U}y#g= G(^|ǀ\.G@sF۹ůb%Eb砵 HGMMPh-ODkDR// v2lهq!a-< G" "$x|\+6RJ6$f>7|~Cś.YSQm [ʍVٕX,b|* T 3+@EnjI%VYGCTœ==shR0cB7wonq.*)C1 {yPީ7k+?F\NG Sg4ilYݞ!5Ś}i"ԡQctO{?qj|tKt%ew\˲m`ofY_^RFmQ@YtD)C2F oO_q}֓:ы^Zn}p+>>V`z(ΔrGZ9&̷w =, xWQ蠮}/ qx_c M0A Zv؞]/xհSEqYQȢk+Ȣ^"h~|M2y˳%~T,ɇb 0C"U¶@kl;:*8Bp<[]#X-H6 vv}X2$ʦ)]V|0FWA{**I+K_g09?quQ[ e5*|V?o`,a(Wmt1ӏOiZLrg߹b`H`q?IW߁'`Kkl"j /fp+V|{g֠M.nET2(ݣ~{2:٢A<՜Vγ۾dnJľr\eCL0ZP* [Fx39h锼𼽤>Rd{*6*"%?č}MO.D\wڟ0D1]t>mfLlZfWEY1/hZ|]Q "lR!p% .\x!3%}90~nU5AŀqƚfM[Q LyI;FX/pZy*PsÔhViv B#8)d gy\l0ZgĢC@={sj-J \%QaeԌz*=YXGV`ۇp'ôU}NXM_9*0|uYցlEw+Z4[9 'AmԂ l+k{>x7^jlN Nniv )imʱ4F$@|zmsU[0g9jˉͩ65ˌFBhn0AE@.] 8[9slZ )3Xw#*l:9}~ZӰKeY6_L8jy"p<[*f+TAPfy84jL3vĊy# :gtV^= ~OZK xU}B-\BPCy]&Ԕ2,FƏ]W dғbg$@'y%Ky)|O#Kx#pHg ;/9OV`9ga0ʸn[{lh8WW1s8𜫬"iv9ap1f =H622`7aIV뽵rn. y<&;ᬄxJ}L E zV~*!ge\%YpCBYȘd[m]gB Һb>5Է?cPp"!o4#}ǿ?DtS5-rTY7/'Ӵ9GMRj> b.nƎor.x+iq0ܛV6t+|T#WgҤH82I9!t^@~&IDȺI,û-:V^(NS L8SjET`<[%;Tw'iM1FTc2xym?ʺRa1)r"[ ^opN88jVe}\>Srƕ:(?gh)-5ƙY [95+3kp|v;q 0,Bl_h ޭKƛ8f%Vm~bR#i {J1VB3WVi,h)rm4+ k0RG=q)0짎de:|wƣ%&^ ǟ`~O\ 8h.UHf,lefsqy+  בֵnwdcwI˕4Kf;M:)_vg OC;$KY~N"'[M[(~zvzBY PI ]ذbf9q[A;!K| ~N)h+6p"ufy'AuHYp•( `cZ5t.yLS<bF be0h|hO%418oгQ8gʦJÚ($x1s YZ