gnutls-c++-3.3.26-9.el7> H HtxHFY) ?*}}VV2 U2_QsT}@?Cv)wd02abd1688dd72a57bf0789c61ef3396b44b9ac7fEX zp^FY) ?*}}r8/F?fOAȉdW@U?,2Q%|EJ >;C?Cd   6 &CZ`hp t x   L(89:>@@AGAHA IA(XA,YA8\AT]A\^AbAdB]eBbfBelBgtBuBvBwC$xC,yC4CCgnutls-c++3.3.269.el7The C++ interface to GnuTLSGnuTLS is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures. This package contains the C++ interface for the GnuTLS library.Y/sl7-kojislave01.fnal.govScientific LinuxScientific LinuxGPLv3+ and LGPLv2+Scientific LinuxSystem Environment/Librarieshttp://www.gnutls.org/linuxi686YOYV73b0129cc9c49a2c9fb45e2719c32d05ba0ec02e2882c7f8b724464eb2f3edb6libgnutlsxx.so.28.1.0rootrootrootrootgnutls-3.3.26-9.el7.src.rpmgnutls-c++gnutls-c++(x86-32)libgnutlsxx.so.28@@@@@@@@@@@@@@@@@@@   @ /sbin/ldconfig/sbin/ldconfiggnutls(x86-32)libc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.4)libgcc_s.so.1libgcc_s.so.1(GCC_3.0)libgmp.so.10libgnutls.so.28libgnutls.so.28(GNUTLS_1_4)libgnutls.so.28(GNUTLS_2_12)libhogweed.so.2libm.so.6libnettle.so.4libp11-kit.so.0libstdc++.so.6libstdc++.so.6(CXXABI_1.3)libstdc++.so.6(GLIBCXX_3.4)libtasn1.so.6libz.so.1rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rtld(GNU_HASH)rpmlib(PayloadIsXz)3.3.26-9.el73.0.4-14.6.0-14.0-15.2-14.11.3Y(YWUq@T|T@T}Tk4Td@T\@TPTFJT?@T+T@T@T TT@S0S@S׌SϣSS R@RUR&R&RTRkR%RxRo@Q@QQP<@QC @Q8@Q,Q& @QEQ@P @PP@Pd@P"TPO@O9OtNOX@O+@ONNS@N]NWNJ[N-ZNM@MM'MoMQ0@Ls@L@LfL{L*@LA@L@LYV@LGK@Ky7@Ka|@KTM@JJ JQJi@J/@J&eIIzI@I@IFFI7@IsH}@H@Hj@H`H2@G@GUA@FFfF|@Eɿ@E D@D@D@D@DiCtC@CCg@CqCYBB$Bss@Bj8Bh@B%Aڅ@A_APA=A:>z=[@=@<|<6<@ 3.3.26-9Nikos Mavrogiannopoulos 3.3.26-7Nikos Mavrogiannopoulos 3.3.24-1Nikos Mavrogiannopoulos 3.3.8-13Nikos Mavrogiannopoulos 3.3.8-12Nikos Mavrogiannopoulos 3.3.8-11Nikos Mavrogiannopoulos 3.3.8-10Nikos Mavrogiannopoulos 3.3.8-9Nikos Mavrogiannopoulos 3.3.8-8Nikos Mavrogiannopoulos 3.3.8-7Nikos Mavrogiannopoulos 3.3.8-6Nikos Mavrogiannopoulos 3.3.8-5Nikos Mavrogiannopoulos 3.3.8-4Nikos Mavrogiannopoulos 3.3.8-3Nikos Mavrogiannopoulos 3.3.8-2Nikos Mavrogiannopoulos 3.3.8-1Nikos Mavrogiannopoulos 3.3.8-1.b2Nikos Mavrogiannopoulos 3.3.8b1-1Nikos Mavrogiannopoulos 3.3.7-1Nikos Mavrogiannopoulos 3.3.7b1-1Nikos Mavrogiannopoulos 3.3.6-2Nikos Mavrogiannopoulos 3.3.6-1Nikos Mavrogiannopoulos - 3.1.18-9Nikos Mavrogiannopoulos - 3.1.18-8Nikos Mavrogiannopoulos - 3.1.18-7Daniel Mach - 3.1.18-6Nikos Mavrogiannopoulos 3.1.18-5Tomáš Mráz 3.1.18-4Nikos Mavrogiannopoulos - 3.1.18-3Daniel Mach - 3.1.18-2Nikos Mavrogiannopoulos 3.1.18-1Tomáš Mráz 3.1.16-1Tomáš Mráz 3.1.15-1Tomáš Mráz 3.1.13-1Tomáš Mráz 3.1.11-1Tomas Mraz 3.1.10-1Tomas Mraz 3.1.9-1Tomas Mraz 3.1.8-3Tomas Mraz 3.1.8-2Tomas Mraz 3.1.8-1Tomas Mraz 3.1.7-1Tomas Mraz 2.12.22-2Tomas Mraz 2.12.22-1Tomas Mraz 2.12.21-2Tomas Mraz 2.12.21-1Tomas Mraz 2.12.20-4Tomas Mraz 2.12.20-3Fedora Release Engineering - 2.12.20-2Tomas Mraz 2.12.20-1Tomas Mraz 2.12.19-1Tomas Mraz 2.12.18-1Tomas Mraz 2.12.17-1Kevin Fenzi - 2.12.14-3Fedora Release Engineering - 2.12.14-2Tomas Mraz 2.12.14-1Tomas Mraz 2.12.12-1Tomas Mraz 2.12.11-1Tomas Mraz 2.12.9-1Tomas Mraz 2.12.8-1Tomas Mraz 2.12.7-2Tomas Mraz 2.12.7-1Tomas Mraz 2.12.4-1Tomas Mraz 2.12.3-1Tomas Mraz 2.12.2-1Tomas Mraz 2.10.5-1Fedora Release Engineering - 2.10.4-2Tomas Mraz 2.10.4-1Tomas Mraz 2.10.3-2Tomas Mraz 2.10.3-1Tomas Mraz 2.10.2-1jkeating - 2.10.1-4Tomas Mraz 2.10.1-3Tomas Mraz 2.10.1-2Tomas Mraz 2.10.1-1Tomas Mraz 2.8.6-2Tomas Mraz 2.8.6-1Rex Dieter 2.8.5-4Tomas Mraz 2.8.5-3Tomas Mraz 2.8.5-2Tomas Mraz 2.8.5-1Tomas Mraz 2.8.4-1Tomas Mraz 2.8.3-1Fedora Release Engineering - 2.8.1-2Tomas Mraz 2.8.1-1Tomas Mraz 2.8.0-1Tomas Mraz 2.6.6-1Tomas Mraz 2.6.5-1Tomas Mraz 2.6.4-1Fedora Release Engineering - 2.6.3-2Tomas Mraz 2.6.3-1Tomas Mraz 2.6.2-1Tomas Mraz 2.4.2-3Tomas Mraz 2.4.2-2Tomas Mraz 2.4.2-1Tomas Mraz 2.4.1-1Tomas Mraz 2.4.0-1Tomas Mraz 2.0.4-3Joe Orton 2.0.4-2Tomas Mraz 2.0.4-1Tomas Mraz 1.6.3-2Tomas Mraz 1.6.3-1Tomas Mraz 1.4.5-2Tomas Mraz 1.4.5-1Tomas Mraz 1.4.1-2Tomas Mraz - 1.4.1-1Jesse Keating - 1.4.0-1.1Tomas Mraz - 1.4.0-1Tomas Mraz - 1.2.10-2Tomas Mraz - 1.2.10-1Jesse Keating - 1.2.9-3.2Jesse Keating - 1.2.9-3.1Jesse Keating 1.2.9-3Tomas Mraz 1.2.9-2Tomas Mraz 1.2.9-1Tomas Mraz 1.2.6-1Tomas Mraz 1.0.25-2Tomas Mraz 1.0.25-1Tomas Mraz 1.0.24-2Tomas Mraz 1.0.24-1Warren Togami 1.0.20-6Ivana Varekova 1.0.20-5Colin Walters 1.0.20-4Jeff Johnson 1.0.20-3Jeff Johnson 1.0.20-2Jeff Johnson 1.0.20-1Jeff Johnson 0.9.2-1Jeff Johnson 0.4.4-1Tim Powers Jeff Johnson 0.4.3-1Jeff Johnson 0.4.2-1Nalin Dahyabhai 0.4.0-1Nalin Dahyabhai 0.3.2-1Nalin Dahyabhai 0.3.0-1Nalin Dahyabhai - Address crash in OCSP status request extension, by eliminating the unneeded parsing (CVE-2017-7507, #1455828)- Address interoperability issue with 3.5.x (#1388932) - Reject CAs which are both trusted and blacklisted in trust module (#1375303) - Added new functions to set issuer and subject ID in certificates (#1378373) - Reject connections with less than 1024-bit DH parameters (#1335931) - Fix issue that made GnuTLS parse only the first 32 extensions (#1383748) - Mention limitations of certtool in manpage (#1375463) - Read PKCS#8 files with HMAC-SHA256 -as generated by openssl 1.1 (#1380642) - Do not link directly to trousers but instead use dlopen (#1379739) - Fix incorrect OCSP validation (#1377569) - Added support for pin-value in PKCS#11 URIs (#1379283) - Added the --id option to p11tool (#1399232) - Improved sanity checks in RSA key generation (#1444780) - Addressed CVE-2017-5334, CVE-2017-5335, CVE-2017-5336, CVE-2017-5337, CVE-2017-7869- Addressed issue with DSA public keys smaller than 2^1024 (#1238279) - Addressed two-byte buffer overflow in the DTLS-0.9 protocol (#1209365) - When writing certificates to smart cards write the CKA_ISSUER and CKA_SERIAL_NUMBER fields to allow NSS reading them (#1272179) - Use the shared system certificate store (#1110750) - Address MD5 transcript collision attacks in TLS key exchange (#1289888, CVE-2015-7575) - Allow hashing data over 2^32 bytes (#1306953) - Ensure written PKCS#11 public keys are not marked as private (#1339453) - Ensure secure_getenv() is called on all uses of environment variables (#1344591). - Fix issues related to PKCS #11 private key listing on certain HSMs (#1351389)- Corrected reseed and respect of max_number_of_bits_per_request in FIPS140-2 mode. Also enhanced the initial tests. (#1228199)- corrected fix of handshake buffer resets (#1153106)- Applied fix for urandom FD in FIPS140 mode (#1165047) - Applied fix for FIPS140-2 related regression (#1110696)- Amended fix for urandom FD to avoid regression in FIPS140 mode (#1165047)- Amended fix for FIPS enforcement issue (#1163848) - Fixed issue with applications that close all file descriptors (#1165047)- Applied fix for FIPS enforcement issue when only /etc/system-fips existed (#1163848)- Applied fix for CVE-2014-8564 (#1161473)- when generating test DH keys, enforce the q_bits.- do not enforce FIPS140-2 policies in non-FIPS140 mode (#1154774)- reverted change to use the p11-kit certificate storage (#1110750) - added functions to test DH/ECDH in FIPS-140-2 mode and fixed RSA key generation (#1110696) - added manual dependencies on libtasn1 3.8 as well as p11-kit 0.20.7 - fixed SHA224 in SSSE3 optimized code - fixed issue with handshake buffer resets (#1153106) - fixed issue in RSA key generation with specific seeds in FIPS140-2 mode- added dependency on libtasn1 3.8 (#1110696)- disabled padlock CPU support in FIPS140-2 mode- updated to latest stable release- updated with latest bug fixes for 3.3.x branch - delete bundled files- updated with latest bug fixes for 3.3.x branch- new upstream release (#1110696) - allow DSA/DH key generation with 1024 when not in FIPS140-2 mode (#1132705)- updated with latest bug fixes for 3.3.x branch - utilize the p11-kit trust store (#1110750)- correct path of fipscheck links- rebased to 3.3.6 and enabled fips mode (#1110696)- fix session ID length check (#1102027) - fixes null pointer dereference (#1101727)- fixes CVE-2014-0092 (#1071815)- fixes CVE-2014-1959- Mass rebuild 2014-01-24- Fixed issue with gnutls.info not being available (#1053487)- build the crywrap tool- fixes crash in gnutls_global_deinit (#1047037)- Mass rebuild 2013-12-27- new upstream release (#1040886) - Use the correct root key for unbound- new upstream release - fixes CVE-2013-4466 off-by-one in dane_query_tlsa()- new upstream release - fixes CVE-2013-4466 buffer overflow in handling DANE entries- new upstream release- new upstream release - enable ECC NIST Suite B curves- new upstream release - license of the library is back to LGPLv2.1+- new upstream release- drop the temporary old library- don't send ECC algos as supported (#913797)- new upstream version- new upstream version, requires rebuild of dependencies - this release temporarily includes old compatibility .so- rebuilt with new libtasn1 - make guile bindings optional - breaks i686 build and there is no dependent package- new upstream version- use RSA bit sizes supported by libgcrypt in FIPS mode for security levels (#879643)- new upstream version- negotiate only FIPS approved algorithms in the FIPS mode (#871826)- fix the gnutls-cli-debug manpage - patch by Peter Schiffer- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild- new upstream version- new upstream version- new upstream version- new upstream version - fix leaks in key generation (#796302)- Disable largefile on arm arch. (#787287)- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild- new upstream version- new upstream version- new upstream version- new upstream version- new upstream version- fix problem when using new libgcrypt - split libgnutlsxx to a subpackage (#455146) - drop libgnutls-openssl (#460310)- new upstream version- new upstream version- new upstream version- new upstream version- new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild- new upstream version- fix buffer overflow in gnutls-serv (#659259)- new upstream version- new upstream version- Rebuilt for gcc bug 634757- more patching for internal errors regression (#629858) patch by Vivek Dasmohapatra- backported patch from upstream git hopefully fixing internal errors (#629858)- new upstream version- add support for safe renegotiation CVE-2009-3555 (#533125)- upgrade to a new upstream version- FTBFS gnutls-2.8.5-3.fc13: ImplicitDSOLinking (#564624)- drop superfluous rpath from binaries - do not call autoreconf during build - specify the license on utils subpackage- do not create static libraries (#556052)- upgrade to a new upstream version- upgrade to a new upstream version- upgrade to a new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild- upgrade to a new upstream version- upgrade to a new upstream version- upgrade to a new upstream version - security fixes- upgrade to a new upstream version, minor bugfixes only- upgrade to a new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild- upgrade to a new upstream version- upgrade to a new upstream version- fix chain verification issue CVE-2008-4989 (#470079)- add guile subpackage (#463735) - force new libtool through autoreconf to drop unnecessary rpaths- new upstream version- new upstream version - correct the license tag - explicit --with-included-opencdk not needed - use external lzo library, internal not included anymore- upgrade to latest upstream- fix three security issues in gnutls handshake - GNUTLS-SA-2008-1 (#447461, #447462, #447463)- use system libtasn1- upgrade to latest upstream- license tag fix- upgrade to latest upstream (#232445)- properly require install-info (patch by Ville Skyttä) - standard buildroot and use dist tag - add COPYING and README to doc- new upstream version - drop libtermcap-devel from buildrequires- detect forged signatures - CVE-2006-4790 (#206411), patch from upstream- upgrade to new upstream version, only minor changes- rebuild- upgrade to new upstream version (#192070), rebuild of dependent packages required- added missing buildrequires- updated to new version (fixes CVE-2006-0645)- bump again for double-long bug on ppc(64)- rebuilt for new gcc4.1 snapshot and glibc changes- rebuilt- replaced *-config scripts with calls to pkg-config to solve multilib conflicts- upgrade to newest upstream - removed .la files (#172635)- upgrade to newest upstream (rebuild of dependencies necessary)- split the command line tools to utils subpackage- new upstream version fixes potential DOS attack- readd the version script dropped by upstream- update to the latest upstream version on the 1.0 branch- gcc4 rebuild- add gnutls Requires zlib-devel (#144069)- Make gnutls-devel Require libgcrypt-devel- rebuild with release++, otherwise unchanged.- patent tainted SRP code removed.- update to 1.0.20. - add --with-included-opencdk --with-included-libtasn1 - add --with-included-libcfg --with-included-lzo - add --disable-srp-authentication. - do "make check" after build.- upgrade to 0.9.2- update to 0.4.4.- automated rebuild- update to 0.4.3.- update to 0.4.2. - change license to LGPL. - include splint annotations patch.- update to 0.4.0- update to 0.3.2- add a URL- initial package/sbin/ldconfig/sbin/ldconfig3.3.26-9.el73.3.26-9.el7libgnutlsxx.so.28libgnutlsxx.so.28.1.0/usr/lib/-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tablescpioxz2i686-redhat-linux-gnuELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=1f39e086d075df1b5b9804636fbb6fff9c6cd5c8, strippedPRRRRRRR R R RRRRR R RRRRR?P7zXZ !#,:&] b2u B0RœaVgFM37VqFj"X2 p'l]ox3lf BKȗ4Ƌ(fRcQ`}ҏ@ v,K"߸3&0M^!j|x4Un3la Xtjbu4PO_W|;̐t|.Zէ|EM6.4nj/Ϳ=-YУbU !BE.@kEK4]T,R1wg,f{Ph:a$~u*骂%?0 +vgpb;Kk  j}ˑw X,|im#ܚl |~ Mxz$qZ:Л7jF~-Xe/cU>`Kr懀* IbAvW֜J E4mI(N4E̲I TEB.]CS2 ǕIߒΘE`D f0vlREg1:>:BIb*W8$'!y+xYwohunQ" UD%Ou蕵P$dOp⦷U /8,b|o-5 Us'Ѡ*⾝J7N(zzORcfk7賏k/F4 i+P-ibbwэM_ةC:zŘgnzYϻg\c,^'*CƠ%N )g%Zt!Hдc9lzGd]Pah (}-#U~""5I[~?:"fOE=fY1{_%_H%Jfy5>ۓ~*1@9ٯ^+jW3<'V:xd~LlHN0IntFX@Cτ,_0wLgL9T1ٮo^R--Y}eȬ3#MdRRT>PѸBU ($7* >FRu7Jt9vx)g묈4j\Ũ r3W̻Vޘ3ݜ8粆X13Bb ^KUHURS>3JS=Z~Xi lǧMJͰŊ2(+/)ҽƁ1vauQQ+.T _.9.]*T>͡Q#U˩x~2#S3 ǫNZŨVи7dmڵY2X"7(Q+?n$!`񯚤wސDws\O4ڗjQ4GgPX; :nDCrXѠPq1S@B1(-}67V3L.]귤DL#K!'+hd?!xz~- 47kOg>4ޫml̸lSf&CHu("Iu$x r-7),^kK />%%UPٰW&k[fo2HL@R o'=+.m|D<[4WT`eӄ&NϪkvKу(M /<$:J؇E!|| CʾN<_Ocq?Tƻ$a10X~K/l̮nliOw'[gN@$!3՟N9*ɉc`!I$d moKk74RtT"VRq`mX,fFx%?iWBScL/Ā#ŀڣy!Ġ@LCz4P<){q6gU'2+ FAbFQYHkff{%$-74$_gGvCf_!Un yI [Aͤn0a5|JtA`qO}W~uU'(xUP+XP[/u+K\Y\/siI7RL:ڏ1-)Vz3s}ZiHw)ɜO~v77nk}eG^9^uBo:H|N@|F.+)u6Q\1Q];qD 7X٘n@ӰOc]%"rpsTE&s2:W1lIΤJ@w+jsr^I-I%>r۩M(>wnO8ztG@2H'%K* %@U1`\@CR$"jkΪUAA0@m!fc5wLƧY&- v 5f-*&Z2̏l]"wЫ_u?=F< {'7_ă~V0G%`]J=*lE)(XƝX ^MD1X,\Bߌ-:&M95.~> ]fE.9_Y~߬ O>JKl’7Mvhⷪ{E+]iы6 8Sw) U}xE777V0?vߞ;صuV.z~ahKX9׋{ǽEG1sGY(bt+ "&c.FhFFc2ںhfi 84oN:Ds9(2Xege{-3xx)IMɻ8lnAIRPٹo|bQ$Ǚ7ePXĿ4uXu4LGBakq[f_YZuY)7UWp9ɷ $1 Cl9[Q*t!Gc;` $Be2+؈_{~/Vn UG)oáY׃|[j2x TU1&P/eZ.wa4 Ci>_` ؀m_v^2įrX~4&/ %RJa9pؘ*j&ɚ[= 4MR(w4'F+ԙ-y |zsx@M{:,,-&xg-v?Wսqz*tb]3|]53D A?KȂjnܬ˒¢e?uY3:tg"[B%`D:}wpRU3"w=٦6K?Eo aWx,SHg:;wnx%@Pj_4OҔBW:VD}Bdm,ibdDëa|BF4斫{16pZfw1 zHTg}ldՓN795TKu}jÎxj)m[ci|i#Cp̟ ƌ8 2)5r<Z]㡒D?d*_ &aU+퐝FfF6 mpV?GLGPwm\2ڙ5iS|djn۸n- ws! jHcmiM&u$o"u~mO7J#'PvGcl0?H 0FèG; U0V?zlSS*;Fn&lh_uW!kF©mr\+В6nBj *1p o.;gAIr&Gw^N&:IuC..Cnu0.>Spl3ZQm-v7EK}#{:cT6T1|#C"¼\3`y^ @t=mgZ#1N__ecI'( XY%mH4Ԉ08yUo!R.>9)vns/v?,9';x@{۫%3ȣkEtOl":MO?Og穴cx_fl8lՆ]K?ZOi-O I҃;t#+)Y/Rt۩?L!:*-pM(3Vؓd݁W:(jUb'X(p~,IT^l'3Wh"̓K6j*gChb:uQ^ց-Et|xUm*FSk@흣T#N{kMp+5ڹBK̔G]3V&./='ZF>E C)-߄J97 6톱9~cG RR GüvwWd=T.H'.PO@J* 5GbϘ>v8e"af{ʩF{% nY /Y^;݂FotAxnPq7zG5'*=L4\?A}p6Lp,Hz6 = fǁamޡHҋWL~SIGr%l>ARgZ-57{.GflC bx06q߸ވt`ݷ3k"|FPA0! Hb!Ҫ0b:lzL3`8xt>x(){A?)S-k$Bq.]% MOb{)DVmcӃtv(I;68)@ zׇ[haq{iAYxOBXZB3(29,,v} *̓gҘ|2dd nPe:UQlztL*%mG\=Wrh(' y TCd1Y"(*gT y^O]=n8ޔ~I*,X3}cdCe4) $!;O0Nb6un#qOFk8HBT"_c.lw [:&ҙMހ(º"D?U>q oi|ML+YTu%~Ybox<3[N{@9xɲFF5 !DQpd.5W+Ke3 4 F .4[l˲_ az$_-/!L.~lp%r^EJoڅMnRFA%EU6SlP@.22}ڠ9,\b3g :TR&pD>1cg@%7,]~>\˳\{ S όd:3E]|6ރ.l32&.bK&ȂVwaE]mID&Gw=~\H^$|jmG2Ҝ6:{wh RGRfYhGRheYچ?Ev.ğ;}L\դ3Epoo'1jX>TKy&t@Ym<vخHvWRT>/I:)l)祓<3:/kH'Q;bDr0& َANr]uAT6,XO; <$>L]VJfq+DD;B&V!cэ/eT,6qN{n0ټYd63$;O{D ҩe S\hQW`x D ObQ}j\(. &PUƋƋ@DTdT!}ǃ<}]f܎Ԃ/vcK,',F'4808U9,]q\e8ƹi_p_dҊ v? L7֓ Q&Ј/ϡIbkz0󳕖 MN䑲lK 7>v SDnN6Fgy\U4^\B&xr姣wY&XXA/ETGGZ*vU8 :$[OL  &6wJD%@B|9Z<:f$GS1Q*:G ֿQyt!?-%F cEnUbXZ?Dk(_*Gr{}e.pgwlt1Gh} Ň 8B_qi.IH#s/ql=# O!I]-Ii;i$iQp@o2Y6< 5] [ ~¡G0Nc&!ELZ_d^g{h7Yuqؗt:Xp0@VeF7z;E WD8gRAoV\ ּS(Z䖳 Jԇ ˥8Q4\)ר)b MjA䑱M`E~_E$GX$HIb|6: 'oM^3.!@hw:f"=s`+p6aCm= $9 7SGQ4q)"|2^yozDѬDj:wH,}* UDA%N*ȓmSGR6Srd݊{xba#1M^LE{?InUgd`g]{3h@x&Bfuo WF$Wo!h **,H6Jlp.BoIba&}~0e2ST2[x(f\u:^ג鋫<,/UE 1do(LF@$xT4vIT;X=n  'bY{vEg -z`z`QA!F:h!%}, ?9gpp^w{μWǖg`gC?g`8uπDr<ӬTe\otj^~ţА+wo\&XOZ?BT-H+N{Er|u_a8{(D[q>_ULIOj^ÉxY/8C] X$/jT(dH'~p=18Y Ghp@~&5%{cc'?*xdO J3 ^,~r,59+:3L^UxÆ :d:Y~a\͚>=D-MBd=>2ӆSBB'ES+)'_Svhp-Ov>"(0r+4\ Q$׳›>.(VC&JШtdCDŽq=Y NJ^\!Qj %bje (J dzcӐDxu-pw!ܕ6N3xmV7C:qRI )^v]sPˈm|3 N~zOslΏw2A]Ʉ85S7l2L?e~ L*aJ(>/slJ:v7˗@a"b9!Zrś0Ő-ʚQjҚ-= a^ꁝ!;0p-9kR^̫uk𻽭sw<"jƛ" @)>̀Ļk4 #$U]TtvH@qIG w6]0K{&Iha3ʦxnX̨7% RZ[0vY;Nj B\ Y7r bY\y7 iѩ"Dʂ+INEXxs(oɔGW"y/L7Ͼ^XGy6TZyO%]d]tc*'xiOQ= z5reL"өKT~v}?Q !ܞ[+l޶oucb<@- y/SFɗ7&ꆍ t&Gm mt:  )9/%I,6cʝK>ۘJvjKz'2t[w `0,q h90DcJsK6,~@t Ӷh(I#, +B3^w<x:ArT(ɗ@}?RoL~W`-őw ላY0B~<U& 4*`_R:Y%ɰ9)qˎ1 Q[Q íӂEZl? ~_}.Irtc^ YZ