gnutls-dane-3.3.26-9.el7> H HtxHFY, ?*}}D0"`q強n2}HB8t#mf#mE{ 217b51752a770ba3f6931c67a213dca64fbf7f4c8UȖF>f2INFY, ?*}}?O JI5#J -" VQR >;Dx?Dhd  E 1BU f     $.8T\((89 :>B@BGB$HB,IB4XB8YBH\Bd]Bl^BbBdC;eC@fCClCEtC`uChvCpwDxDyDDdCgnutls-dane3.3.269.el7A DANE protocol implementation for GnuTLSGnuTLS is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures. This package contains library that implements the DANE protocol for verifying TLS certificates through DNSSEC.Ysl7-kojislave01.fnal.govhScientific LinuxScientific LinuxGPLv3+ and LGPLv2+Scientific LinuxSystem Environment/Librarieshttp://www.gnutls.org/linuxx86_64hY`Yhcde8e1a18779788fcb18f734ee1396facb555f866433dddea6f1a5110de3745flibgnutls-dane.so.0.5.0rootrootrootrootgnutls-3.3.26-9.el7.src.rpmgnutls-danegnutls-dane(x86-64)libgnutls-dane.so.0()(64bit)libgnutls-dane.so.0(DANE_0_0)(64bit)@@@@@@@@@@@@@@@@@@   @ /sbin/ldconfig/sbin/ldconfiggnutls(x86-64)libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libgmp.so.10()(64bit)libgnutls.so.28()(64bit)libgnutls.so.28(GNUTLS_1_4)(64bit)libgnutls.so.28(GNUTLS_2_10)(64bit)libgnutls.so.28(GNUTLS_2_12)(64bit)libgnutls.so.28(GNUTLS_3_1_0)(64bit)libgnutls.so.28(GNUTLS_PRIVATE)(64bit)libhogweed.so.2()(64bit)libnettle.so.4()(64bit)libp11-kit.so.0()(64bit)libtasn1.so.6()(64bit)libunbound.so.2()(64bit)libz.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rtld(GNU_HASH)rpmlib(PayloadIsXz)3.3.26-9.el73.0.4-14.6.0-14.0-15.2-14.11.3Y(YWUq@T|T@T}Tk4Td@T\@TPTFJT?@T+T@T@T TT@S0S@S׌SϣSS R@RUR&R&RTRkR%RxRo@Q@QQP<@QC @Q8@Q,Q& @QEQ@P @PP@Pd@P"TPO@O9OtNOX@O+@ONNS@N]NWNJ[N-ZNM@MM'MoMQ0@Ls@L@LfL{L*@LA@L@LYV@LGK@Ky7@Ka|@KTM@JJ JQJi@J/@J&eIIzI@I@IFFI7@IsH}@H@Hj@H`H2@G@GUA@FFfF|@Eɿ@E D@D@D@D@DiCtC@CCg@CqCYBB$Bss@Bj8Bh@B%Aڅ@A_APA=A:>z=[@=@<|<6<@ 3.3.26-9Nikos Mavrogiannopoulos 3.3.26-7Nikos Mavrogiannopoulos 3.3.24-1Nikos Mavrogiannopoulos 3.3.8-13Nikos Mavrogiannopoulos 3.3.8-12Nikos Mavrogiannopoulos 3.3.8-11Nikos Mavrogiannopoulos 3.3.8-10Nikos Mavrogiannopoulos 3.3.8-9Nikos Mavrogiannopoulos 3.3.8-8Nikos Mavrogiannopoulos 3.3.8-7Nikos Mavrogiannopoulos 3.3.8-6Nikos Mavrogiannopoulos 3.3.8-5Nikos Mavrogiannopoulos 3.3.8-4Nikos Mavrogiannopoulos 3.3.8-3Nikos Mavrogiannopoulos 3.3.8-2Nikos Mavrogiannopoulos 3.3.8-1Nikos Mavrogiannopoulos 3.3.8-1.b2Nikos Mavrogiannopoulos 3.3.8b1-1Nikos Mavrogiannopoulos 3.3.7-1Nikos Mavrogiannopoulos 3.3.7b1-1Nikos Mavrogiannopoulos 3.3.6-2Nikos Mavrogiannopoulos 3.3.6-1Nikos Mavrogiannopoulos - 3.1.18-9Nikos Mavrogiannopoulos - 3.1.18-8Nikos Mavrogiannopoulos - 3.1.18-7Daniel Mach - 3.1.18-6Nikos Mavrogiannopoulos 3.1.18-5Tomáš Mráz 3.1.18-4Nikos Mavrogiannopoulos - 3.1.18-3Daniel Mach - 3.1.18-2Nikos Mavrogiannopoulos 3.1.18-1Tomáš Mráz 3.1.16-1Tomáš Mráz 3.1.15-1Tomáš Mráz 3.1.13-1Tomáš Mráz 3.1.11-1Tomas Mraz 3.1.10-1Tomas Mraz 3.1.9-1Tomas Mraz 3.1.8-3Tomas Mraz 3.1.8-2Tomas Mraz 3.1.8-1Tomas Mraz 3.1.7-1Tomas Mraz 2.12.22-2Tomas Mraz 2.12.22-1Tomas Mraz 2.12.21-2Tomas Mraz 2.12.21-1Tomas Mraz 2.12.20-4Tomas Mraz 2.12.20-3Fedora Release Engineering - 2.12.20-2Tomas Mraz 2.12.20-1Tomas Mraz 2.12.19-1Tomas Mraz 2.12.18-1Tomas Mraz 2.12.17-1Kevin Fenzi - 2.12.14-3Fedora Release Engineering - 2.12.14-2Tomas Mraz 2.12.14-1Tomas Mraz 2.12.12-1Tomas Mraz 2.12.11-1Tomas Mraz 2.12.9-1Tomas Mraz 2.12.8-1Tomas Mraz 2.12.7-2Tomas Mraz 2.12.7-1Tomas Mraz 2.12.4-1Tomas Mraz 2.12.3-1Tomas Mraz 2.12.2-1Tomas Mraz 2.10.5-1Fedora Release Engineering - 2.10.4-2Tomas Mraz 2.10.4-1Tomas Mraz 2.10.3-2Tomas Mraz 2.10.3-1Tomas Mraz 2.10.2-1jkeating - 2.10.1-4Tomas Mraz 2.10.1-3Tomas Mraz 2.10.1-2Tomas Mraz 2.10.1-1Tomas Mraz 2.8.6-2Tomas Mraz 2.8.6-1Rex Dieter 2.8.5-4Tomas Mraz 2.8.5-3Tomas Mraz 2.8.5-2Tomas Mraz 2.8.5-1Tomas Mraz 2.8.4-1Tomas Mraz 2.8.3-1Fedora Release Engineering - 2.8.1-2Tomas Mraz 2.8.1-1Tomas Mraz 2.8.0-1Tomas Mraz 2.6.6-1Tomas Mraz 2.6.5-1Tomas Mraz 2.6.4-1Fedora Release Engineering - 2.6.3-2Tomas Mraz 2.6.3-1Tomas Mraz 2.6.2-1Tomas Mraz 2.4.2-3Tomas Mraz 2.4.2-2Tomas Mraz 2.4.2-1Tomas Mraz 2.4.1-1Tomas Mraz 2.4.0-1Tomas Mraz 2.0.4-3Joe Orton 2.0.4-2Tomas Mraz 2.0.4-1Tomas Mraz 1.6.3-2Tomas Mraz 1.6.3-1Tomas Mraz 1.4.5-2Tomas Mraz 1.4.5-1Tomas Mraz 1.4.1-2Tomas Mraz - 1.4.1-1Jesse Keating - 1.4.0-1.1Tomas Mraz - 1.4.0-1Tomas Mraz - 1.2.10-2Tomas Mraz - 1.2.10-1Jesse Keating - 1.2.9-3.2Jesse Keating - 1.2.9-3.1Jesse Keating 1.2.9-3Tomas Mraz 1.2.9-2Tomas Mraz 1.2.9-1Tomas Mraz 1.2.6-1Tomas Mraz 1.0.25-2Tomas Mraz 1.0.25-1Tomas Mraz 1.0.24-2Tomas Mraz 1.0.24-1Warren Togami 1.0.20-6Ivana Varekova 1.0.20-5Colin Walters 1.0.20-4Jeff Johnson 1.0.20-3Jeff Johnson 1.0.20-2Jeff Johnson 1.0.20-1Jeff Johnson 0.9.2-1Jeff Johnson 0.4.4-1Tim Powers Jeff Johnson 0.4.3-1Jeff Johnson 0.4.2-1Nalin Dahyabhai 0.4.0-1Nalin Dahyabhai 0.3.2-1Nalin Dahyabhai 0.3.0-1Nalin Dahyabhai - Address crash in OCSP status request extension, by eliminating the unneeded parsing (CVE-2017-7507, #1455828)- Address interoperability issue with 3.5.x (#1388932) - Reject CAs which are both trusted and blacklisted in trust module (#1375303) - Added new functions to set issuer and subject ID in certificates (#1378373) - Reject connections with less than 1024-bit DH parameters (#1335931) - Fix issue that made GnuTLS parse only the first 32 extensions (#1383748) - Mention limitations of certtool in manpage (#1375463) - Read PKCS#8 files with HMAC-SHA256 -as generated by openssl 1.1 (#1380642) - Do not link directly to trousers but instead use dlopen (#1379739) - Fix incorrect OCSP validation (#1377569) - Added support for pin-value in PKCS#11 URIs (#1379283) - Added the --id option to p11tool (#1399232) - Improved sanity checks in RSA key generation (#1444780) - Addressed CVE-2017-5334, CVE-2017-5335, CVE-2017-5336, CVE-2017-5337, CVE-2017-7869- Addressed issue with DSA public keys smaller than 2^1024 (#1238279) - Addressed two-byte buffer overflow in the DTLS-0.9 protocol (#1209365) - When writing certificates to smart cards write the CKA_ISSUER and CKA_SERIAL_NUMBER fields to allow NSS reading them (#1272179) - Use the shared system certificate store (#1110750) - Address MD5 transcript collision attacks in TLS key exchange (#1289888, CVE-2015-7575) - Allow hashing data over 2^32 bytes (#1306953) - Ensure written PKCS#11 public keys are not marked as private (#1339453) - Ensure secure_getenv() is called on all uses of environment variables (#1344591). - Fix issues related to PKCS #11 private key listing on certain HSMs (#1351389)- Corrected reseed and respect of max_number_of_bits_per_request in FIPS140-2 mode. Also enhanced the initial tests. (#1228199)- corrected fix of handshake buffer resets (#1153106)- Applied fix for urandom FD in FIPS140 mode (#1165047) - Applied fix for FIPS140-2 related regression (#1110696)- Amended fix for urandom FD to avoid regression in FIPS140 mode (#1165047)- Amended fix for FIPS enforcement issue (#1163848) - Fixed issue with applications that close all file descriptors (#1165047)- Applied fix for FIPS enforcement issue when only /etc/system-fips existed (#1163848)- Applied fix for CVE-2014-8564 (#1161473)- when generating test DH keys, enforce the q_bits.- do not enforce FIPS140-2 policies in non-FIPS140 mode (#1154774)- reverted change to use the p11-kit certificate storage (#1110750) - added functions to test DH/ECDH in FIPS-140-2 mode and fixed RSA key generation (#1110696) - added manual dependencies on libtasn1 3.8 as well as p11-kit 0.20.7 - fixed SHA224 in SSSE3 optimized code - fixed issue with handshake buffer resets (#1153106) - fixed issue in RSA key generation with specific seeds in FIPS140-2 mode- added dependency on libtasn1 3.8 (#1110696)- disabled padlock CPU support in FIPS140-2 mode- updated to latest stable release- updated with latest bug fixes for 3.3.x branch - delete bundled files- updated with latest bug fixes for 3.3.x branch- new upstream release (#1110696) - allow DSA/DH key generation with 1024 when not in FIPS140-2 mode (#1132705)- updated with latest bug fixes for 3.3.x branch - utilize the p11-kit trust store (#1110750)- correct path of fipscheck links- rebased to 3.3.6 and enabled fips mode (#1110696)- fix session ID length check (#1102027) - fixes null pointer dereference (#1101727)- fixes CVE-2014-0092 (#1071815)- fixes CVE-2014-1959- Mass rebuild 2014-01-24- Fixed issue with gnutls.info not being available (#1053487)- build the crywrap tool- fixes crash in gnutls_global_deinit (#1047037)- Mass rebuild 2013-12-27- new upstream release (#1040886) - Use the correct root key for unbound- new upstream release - fixes CVE-2013-4466 off-by-one in dane_query_tlsa()- new upstream release - fixes CVE-2013-4466 buffer overflow in handling DANE entries- new upstream release- new upstream release - enable ECC NIST Suite B curves- new upstream release - license of the library is back to LGPLv2.1+- new upstream release- drop the temporary old library- don't send ECC algos as supported (#913797)- new upstream version- new upstream version, requires rebuild of dependencies - this release temporarily includes old compatibility .so- rebuilt with new libtasn1 - make guile bindings optional - breaks i686 build and there is no dependent package- new upstream version- use RSA bit sizes supported by libgcrypt in FIPS mode for security levels (#879643)- new upstream version- negotiate only FIPS approved algorithms in the FIPS mode (#871826)- fix the gnutls-cli-debug manpage - patch by Peter Schiffer- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild- new upstream version- new upstream version- new upstream version- new upstream version - fix leaks in key generation (#796302)- Disable largefile on arm arch. (#787287)- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild- new upstream version- new upstream version- new upstream version- new upstream version- new upstream version- fix problem when using new libgcrypt - split libgnutlsxx to a subpackage (#455146) - drop libgnutls-openssl (#460310)- new upstream version- new upstream version- new upstream version- new upstream version- new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild- new upstream version- fix buffer overflow in gnutls-serv (#659259)- new upstream version- new upstream version- Rebuilt for gcc bug 634757- more patching for internal errors regression (#629858) patch by Vivek Dasmohapatra- backported patch from upstream git hopefully fixing internal errors (#629858)- new upstream version- add support for safe renegotiation CVE-2009-3555 (#533125)- upgrade to a new upstream version- FTBFS gnutls-2.8.5-3.fc13: ImplicitDSOLinking (#564624)- drop superfluous rpath from binaries - do not call autoreconf during build - specify the license on utils subpackage- do not create static libraries (#556052)- upgrade to a new upstream version- upgrade to a new upstream version- upgrade to a new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild- upgrade to a new upstream version- upgrade to a new upstream version- upgrade to a new upstream version - security fixes- upgrade to a new upstream version, minor bugfixes only- upgrade to a new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild- upgrade to a new upstream version- upgrade to a new upstream version- fix chain verification issue CVE-2008-4989 (#470079)- add guile subpackage (#463735) - force new libtool through autoreconf to drop unnecessary rpaths- new upstream version- new upstream version - correct the license tag - explicit --with-included-opencdk not needed - use external lzo library, internal not included anymore- upgrade to latest upstream- fix three security issues in gnutls handshake - GNUTLS-SA-2008-1 (#447461, #447462, #447463)- use system libtasn1- upgrade to latest upstream- license tag fix- upgrade to latest upstream (#232445)- properly require install-info (patch by Ville Skyttä) - standard buildroot and use dist tag - add COPYING and README to doc- new upstream version - drop libtermcap-devel from buildrequires- detect forged signatures - CVE-2006-4790 (#206411), patch from upstream- upgrade to new upstream version, only minor changes- rebuild- upgrade to new upstream version (#192070), rebuild of dependent packages required- added missing buildrequires- updated to new version (fixes CVE-2006-0645)- bump again for double-long bug on ppc(64)- rebuilt for new gcc4.1 snapshot and glibc changes- rebuilt- replaced *-config scripts with calls to pkg-config to solve multilib conflicts- upgrade to newest upstream - removed .la files (#172635)- upgrade to newest upstream (rebuild of dependencies necessary)- split the command line tools to utils subpackage- new upstream version fixes potential DOS attack- readd the version script dropped by upstream- update to the latest upstream version on the 1.0 branch- gcc4 rebuild- add gnutls Requires zlib-devel (#144069)- Make gnutls-devel Require libgcrypt-devel- rebuild with release++, otherwise unchanged.- patent tainted SRP code removed.- update to 1.0.20. - add --with-included-opencdk --with-included-libtasn1 - add --with-included-libcfg --with-included-lzo - add --disable-srp-authentication. - do "make check" after build.- upgrade to 0.9.2- update to 0.4.4.- automated rebuild- update to 0.4.3.- update to 0.4.2. - change license to LGPL. - include splint annotations patch.- update to 0.4.0- update to 0.3.2- add a URL- initial package/sbin/ldconfig/sbin/ldconfig3.3.26-9.el73.3.26-9.el7libgnutls-dane.so.0libgnutls-dane.so.0.5.0/usr/lib64/-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=genericcpioxz2x86_64-redhat-linux-gnuELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=bc4ae36c0908900d965066d3b18dd247762cf87a, strippedPPR RR R R RRRRR RRRRRRRRR?P7zXZ !#,;] b2u B0RœabOgS2{/|& ~f#~+dYRmydZDRl WS"AëOj:$-&8&܃:/0_+ +PN+72rͮ=ۭN?"Ȍ)g"ao4ih`!h h5` Mp/]=>Y҈Cx/MQ l֬N Xq86.<#gLT[GTBK z]^ o%|:JsH{Br~? ,"KU.Oؐ{*%>g<0@8Zx(h(nmCHeuM6Jѹ97ޥV\ $7tt0k~jx8T |Wvێ@!f l_hM]nȲեt:@t2))i,@sI "S39yq} TӘ"mO~+PDsB(QՖeD`pZǶM~u='F>v..yf=AsbB{o<A`ƈxe. CAsqeIv*9[̖#/3$I7:}D+a,Iz*rv7Um=UL0:۴@%]JueHSqA~К%AwW}x_˧0*Qscum&lo.5! ,&pwk˜^pl4x3X#wrH#"mxa-jBdZtPaKFH11t;d4n*R\aɚty0WļCjUl=)e`cOdr.6Q6!h􊪤"¦[U٨Xe `{> Dk(p+v't(!O%u5(ν1KCG -3X|s/ *Bn^}}92PjpQ+J'N4w2UZBȂ]赯1غ>:sMз$ۻ,3m(i i9!9ta9'L|ǫ/)d2roIp*֋=3$BqHNDSP4[ޔSW_e/[^Gr_D{yE2EKlK@_SU !Jƚb3JNZ1ȓRN ϲc՝IG9XrG!A(Ϣ{mCf;1ʷ=OxF㹝-8MpMV!E5jA NB6L9y@ķmE GZ$J#;җ!հ# #EZG"40];Q\7,z>cN`{f1'?`;cK-s 2pM8;?SN.i[Uz}ދW̍?-5_7T8^=FV)=bK 8|vj@oޅ7S))m3+^2AUyJEW. `Matz,<I~7Mbk Pg}}[:PTT&mSs 4=~׬k)6,P%ѫ蘳= VrNz39 9'tD [j3o:L`k ؄^~)C;/3^V,2*yJ*!D @Di^ ȴ5|ܕ娆XWzi?ST:(#ޯrwl"JX+gY`&Hĉ}gjs?P W전"'sm2 cT FqbG6E,Z "^趯zt"EV&P_,|+g14Zawa9c[?‘,&tvrNs@b$.X\}>˲]W[X&URDV; ׌qIE󄆑5&>F_(l ast).O1!֠ϖr6~tQG[EK"++ۜhn(`GpW:d8zFotA$n(h`gᏊb!|*<Si{, @謕IѬy XؔscTힻM2BoGAXt7)R4xJ6a_rm)k4ei H>v~ߢB*G0Leokik_E,}jpc@bR=iCIgrv H-fu0TN\ئZFXOek) jqi0 $-% 3PJL7 0d :Hf1mdO'A$`m#ᴶFy{M7)D͹9$ Sj(:9YMZv`E7KP7o}.v|fxvI]g+V s" A!M:7zeƫS씫Ȯ_$NEzN6 5 3E[%*ZJGʊH@g$ {HD8p dw/:8"6MPMkwrP# |P$O+3 r^`n9{M~]؏l0@TO %[uJ cBJIoɿLQc.<ӫu-Zrz]z@=ʖ|\N5Ad3n@hnl_ TsÄC?*TR eWFȆnTs:5Op-3rU,]L޾!$D b&vq124\Sכaν]bu`hٖ,9Hq& ARVvaE;z'hs=AxGLh([#/&%)?*SM+6/_'8CH\pI#t_p>v¥DmD&h8_? a'bٟpCRO>Lp.➴aҢ]cQ(B(KV#bϨIK\l5AHKbLYxKA?P&a8q,|\;:}zBK-C2#G\sAx0EkMK|CuOoSQaX0py\>6gM^Ŗfb\8$̘Ը]]Z~VMKȪKmq7γ 7VS= eg k %/Ϧ ut W x#M`QSs=)iVsVo*lD/aɂZ0oyth,M[D =:BPLSO35Tbby-p=]8y>1o;短WYS4kmPOa=M n}=~"B 8wLJKN Q%}7.uLD.X/=[-* X6V%OÃ[N 30Wg/sU~u8NNK!YKu*NGKf!QnȊUDH+*!pnEzRq]) -5^?"=^So zy:ʄ-4Q|JI*6HHm8&bx:.e)aAy uQוjUJf0J8;ȏ0# wvO Zw^17sY'KD{-\ Gy)օF-}9Y&25q[rm2Ro2Vg#G:  *n|&=r1pt99 x@OGL̏{}}+=~G|ZI* Tb{=SϬy" 8a^QLgOڬG*ʬ"WHNmݖɼFKtjf b+`G|9tJT֤Y)-"J|T:4/*2Ziuv5ll8 >za"xmFv*/ՏEX` Q`9X/M=5ɇ1[BYg,d'&%?qɴrqa? } n^V>9Ѐ=eF'gO5I+PqH8elcˎae >mv!S$ސ I=ɰ@WUJ't|Xx,cu}&\8Å`-5o3_ț)VP/W͙Y yk"([Zܼ!?J&5&,l*[^e\Wo@1u2s(Vgk z UЀ"hQ~lI#A>6 yoi0Vxgrf*;R!ѻIiegR2 T"L»}$+=3xdϾ6[ŷ)𖷌A8~1]ZSvs8^2_8yL^"fD6 =?w3pAu%c%!:g7}h)K'6.VJ}}Uj)>˔ m{wnܯJ&;َMq(ߴh`)os;8I_ Y*=Dz *LUlqIUZ텹q jџUi)r_5~5?X7ɢ/;W` h? >w4_f]CrZ֜LOcgFȝFNӵdqU,<~S eLO  cڄuߤB` o\Caa^Q y_Pv܇.hm@%aA9ſDMOKB]:.G[FfľZA_{x^c'ߙ"1߹簟 *^?%M:=x_@'k,uΚlx\tP&tCTܫՙ2=RWjCyy yOQ4$ܨ؜lvB 7tH*eҫjR F~ɼ LXVˍL W`X|U/hHLv`=Zv/Jﳺ6TmEnv=q+}#G:Wq&ϧVui!#'wi3'~?j+oJ@ވ٭_I|kCdν @πJSV:^0A\u)8~8 OHY?>Tn6" XnnqmDe*qFursly&~V7eW+$3΍HThyɤh'၂:5ޙG|ڍiL~ng:wiuy v]ɚ\I"|R{tr$/t_"][Nj:ά$rŰFіzGFyʾ0λ2 жn"=Va)Ǻrԯīg}5@"KDG>P2*:TW9 l&\0S1&( Wjwr!+ "iRh=4\(f5]_ҏnu[3|&kLTZc4ZL6KyBym̂CB|$a=O)gIAJV 6xB؟D0)E,^ސRv(GZ#Ac䆁P$h^b >O[4< '5$ _yh˻m?'ߊm; Ju M'Um<xa{(WsAb>_cMOVN8 ,ۑ Tyčh,У_1-NRJO`WK^DOvOt8&\X< * EV "slb%y>K&<@4ۋ2%m͠ÒMU Ĩz4NQ&Wtk@XV)\*%GzE/fǍ׋9nLw0WO=l9ꝕkEۺA@f2XNzW7Z;нjAQvhaCyA)7Y(3C_I UޝI2{9~ubgȄҹ7єbU4p47P r͇NX;6Rl@v^G+G&C6 x{bt2+$X*FYl֩p dZ>zEq~>a'g7#{lg_7*5xإo۠`zdZ%wK`kXtn0ZND"ppO6"-3S,+EEC-?]sD wH>+ @ba0bmqIF;kܘyB MVsi@T?I`LTQ#NNDE5Q!#Ef9gGډd)[fH3 >CREH1Qff<.V ׭zQP-Ռ:NWK0=0'^8Q${u `w:ޜz<bDE:mr: n53+"#d+>M4|"tH-u0Ϲ/k&RJLAm!+B @UɠgSyf;Vr:ϰ!x-jtbhav 3/MNFsѽ,oX<^&:bNSFdR۱C;'YoR_b_f-I# RFV2Mn 9狼gos,RZq9TX6NpE&ܴe[QؚLsK?S_X&Y I!WKttY,Vc|VJj,l})R4-)G!x1v%uae ƒ%=[QG:@UM "XbH #&cM[VDu?)yLo ۛ@hde ̑ȵZޝ:bA}ԿEVEYcV H&|, h֐\ϸ(e~iP&p {@ْ7:r?2s|z?TM㋏m\6]b`|ǖKjUܤĤ31VqkRWdhIRp))b݈Dje FU>t͇Byʩk'lG&[܈{} Nω.bsFp̜BUQ5w="MF^Ps뫫zgmg 7=_|.\#_qn"zP''9±: Yhң{nI ?u2-!e,` l&HUG;G<rX1d_ł}(Z7h##ޏ7 ћ+k톳cݥG@K_-*%9G <&VXF XTF̥בF2,)X|W7EKmSOBK@9G~PzM\@Ʒpwp wgOr(/UZn74QDZe(!bq)E4v_XlcXx@*JsKanxsk'怨O^BZfH74$ղX/L]&;pIyK+.ѱ NYGvż%k.$@ixΊE'޼OF=Ї 4bixJ ƐW掰V_"wiMPS5 ydʸy@KnLWERfZ, ˅ܝ R n+} UbC@ϯ:* /<0bU2 "A/C !=-09McP7w=P[RbU"Ja~c 5/k@[@6Muqkkzt[Y@G;4:w%kw2E<I(9bܹa▶!),y!vӐgW!1;ddJ9!U az*/k6Kzܛ @4m"Q| OQ|ۤGqh/tEv M.qz!JsS6Snce@3Z4n0;&{$ ^4 ?g[@φ@PL FkonC.Y&9!˃oamA%Ť/~HXb?" 5b06VXTa tO^咑ovnR5?q[k;\$ݙtB NGdgHgk\8%7h?Z2{UFWvϭԂaZq:2JʵY%?$l);ya :]Q0Mݼb0%e3ܑp bV6RZq,6Pʠ~q?ݷs( ICr:_+mAV>uV0v ^-D4 Z+D^aFXh p8MK@ [g!#ǘ b8 \3)]jW RLJq{!daBtaϧy1*%z1]C8p\Kb:t1 2Oȃs z ^6 x~ҖU<Kw2 8.-`g #l `NjY ;`P<O(3v0MMPv4ZQz]x{c6yX̾i/ 0[||ɀ ߧzq B5q u^ ( xg"3dE#u"+v`v긝QpCq{wp83 r`}`ە94dJ1Kw.ڈe 2b(e73c`<:M2Mb_SuOY"V:$+QmtMܧUF8oS! s@2QQ`4.T&J׏GXJ~dC/;Y@nkȆ+?xB{{<,Vj8}2@rEvXJXKU} _n-wå5EEW{.[ytg.oIwO~w\M|DA[O5n됑M9wRkqJ/-R ;uvH'xG0[kv9O̞=~P~ًcP N$Q;ylp캺 y'J?aLyD8}:GY7VY(͑y~"<2B>8bs1SveڤH>ٌÒuqyoxI b)w9?*Fǽq5_*rgA:#q}ԝ_l̄ZW,;D=߭C{idpd+XgX .T`+V\qWqkns JlPgLA=Jz.*0˷4 fӌir7+n+g` 3t֯vWlkխXkd9iמKhPBMxd6RM•I6pn0-䥊p rmP|c.V{x )-,bE3LVDU`MJ^Fн}m(> dxnYa"hJPD^'mP~YB(~\e}Gc  6<[?U5.)Bq  DMN*geL7kKm(|⽆#w޺&!曰Dڴ(JIO̎1`X|E43SP5Fj6ehjI{LD tuuWUQVRQ%oU*|Aζ `n n _EK c64*GM74 pj7k^Xnꀛ;I6Dm:)tNs#Nmu8͆Y&R|x[bTןk5 QR„LΟKŀ>]N\@ʍ>M7-6C" ;{x@䦾&DyIOBwH YZ