gnutls-c++-3.3.29-9.el7_6> H HtxHF\ ?*}}`TEo:nۢr4ƨW:r,L^>;H?Hd   8 *G^dlt x |   $T(89$: >E@EGFHFIF XF$YF0\FP]FX^FbFdGYeG^fGalGctG|uGvGwH xH(yH0HCgnutls-c++3.3.299.el7_6The C++ interface to GnuTLSGnuTLS is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures. This package contains the C++ interface for the GnuTLS library.\/sl7-kojislave01.fnal.gov,Scientific LinuxScientific LinuxGPLv3+ and LGPLv2+Scientific LinuxSystem Environment/Librarieshttp://www.gnutls.org/linuxi686,\\-62a6b6e74b3acff3f470eea093475add25be3d3de3964aa93c941b3720b09d37libgnutlsxx.so.28.1.0rootrootrootrootgnutls-3.3.29-9.el7_6.src.rpmgnutls-c++gnutls-c++(x86-32)libgnutlsxx.so.28@@@@@@@@@@@@@@@@@@@   @ /sbin/ldconfig/sbin/ldconfiggnutls(x86-32)libc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.4)libgcc_s.so.1libgcc_s.so.1(GCC_3.0)libgmp.so.10libgnutls.so.28libgnutls.so.28(GNUTLS_1_4)libgnutls.so.28(GNUTLS_2_12)libhogweed.so.2libm.so.6libnettle.so.4libp11-kit.so.0libstdc++.so.6libstdc++.so.6(CXXABI_1.3)libstdc++.so.6(GLIBCXX_3.4)libtasn1.so.6libz.so.1rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rtld(GNU_HASH)rpmlib(PayloadIsXz)3.3.29-9.el7_63.0.4-14.6.0-14.0-15.2-14.11.3\b@[QY(YWUq@T|T@T}Tk4Td@T\@TPTFJT?@T+T@T@T TT@S0S@S׌SϣSS R@RUR&R&RTRkR%RxRo@Q@QQP<@QC @Q8@Q,Q& @QEQ@P @PP@Pd@P"TPO@O9OtNOX@O+@ONNS@N]NWNJ[N-ZNM@MM'MoMQ0@Ls@L@LfL{L*@LA@L@LYV@LGK@Ky7@Ka|@KTM@JJ JQJi@J/@J&eIIzI@I@IFFI7@IsH}@H@Hj@H`H2@G@GUA@FFfF|@Eɿ@E D@D@D@D@DiCtC@CCg@CqCYBB$Bss@Bj8Bh@B%Aڅ@A_APA=A:>z=[@=@<|<6<@ 3.3.29-9Anderson Sasaki 3.3.29-8Nikos Mavrogiannopoulos 3.3.26-9Nikos Mavrogiannopoulos 3.3.26-7Nikos Mavrogiannopoulos 3.3.24-1Nikos Mavrogiannopoulos 3.3.8-13Nikos Mavrogiannopoulos 3.3.8-12Nikos Mavrogiannopoulos 3.3.8-11Nikos Mavrogiannopoulos 3.3.8-10Nikos Mavrogiannopoulos 3.3.8-9Nikos Mavrogiannopoulos 3.3.8-8Nikos Mavrogiannopoulos 3.3.8-7Nikos Mavrogiannopoulos 3.3.8-6Nikos Mavrogiannopoulos 3.3.8-5Nikos Mavrogiannopoulos 3.3.8-4Nikos Mavrogiannopoulos 3.3.8-3Nikos Mavrogiannopoulos 3.3.8-2Nikos Mavrogiannopoulos 3.3.8-1Nikos Mavrogiannopoulos 3.3.8-1.b2Nikos Mavrogiannopoulos 3.3.8b1-1Nikos Mavrogiannopoulos 3.3.7-1Nikos Mavrogiannopoulos 3.3.7b1-1Nikos Mavrogiannopoulos 3.3.6-2Nikos Mavrogiannopoulos 3.3.6-1Nikos Mavrogiannopoulos - 3.1.18-9Nikos Mavrogiannopoulos - 3.1.18-8Nikos Mavrogiannopoulos - 3.1.18-7Daniel Mach - 3.1.18-6Nikos Mavrogiannopoulos 3.1.18-5Tomáš Mráz 3.1.18-4Nikos Mavrogiannopoulos - 3.1.18-3Daniel Mach - 3.1.18-2Nikos Mavrogiannopoulos 3.1.18-1Tomáš Mráz 3.1.16-1Tomáš Mráz 3.1.15-1Tomáš Mráz 3.1.13-1Tomáš Mráz 3.1.11-1Tomas Mraz 3.1.10-1Tomas Mraz 3.1.9-1Tomas Mraz 3.1.8-3Tomas Mraz 3.1.8-2Tomas Mraz 3.1.8-1Tomas Mraz 3.1.7-1Tomas Mraz 2.12.22-2Tomas Mraz 2.12.22-1Tomas Mraz 2.12.21-2Tomas Mraz 2.12.21-1Tomas Mraz 2.12.20-4Tomas Mraz 2.12.20-3Fedora Release Engineering - 2.12.20-2Tomas Mraz 2.12.20-1Tomas Mraz 2.12.19-1Tomas Mraz 2.12.18-1Tomas Mraz 2.12.17-1Kevin Fenzi - 2.12.14-3Fedora Release Engineering - 2.12.14-2Tomas Mraz 2.12.14-1Tomas Mraz 2.12.12-1Tomas Mraz 2.12.11-1Tomas Mraz 2.12.9-1Tomas Mraz 2.12.8-1Tomas Mraz 2.12.7-2Tomas Mraz 2.12.7-1Tomas Mraz 2.12.4-1Tomas Mraz 2.12.3-1Tomas Mraz 2.12.2-1Tomas Mraz 2.10.5-1Fedora Release Engineering - 2.10.4-2Tomas Mraz 2.10.4-1Tomas Mraz 2.10.3-2Tomas Mraz 2.10.3-1Tomas Mraz 2.10.2-1jkeating - 2.10.1-4Tomas Mraz 2.10.1-3Tomas Mraz 2.10.1-2Tomas Mraz 2.10.1-1Tomas Mraz 2.8.6-2Tomas Mraz 2.8.6-1Rex Dieter 2.8.5-4Tomas Mraz 2.8.5-3Tomas Mraz 2.8.5-2Tomas Mraz 2.8.5-1Tomas Mraz 2.8.4-1Tomas Mraz 2.8.3-1Fedora Release Engineering - 2.8.1-2Tomas Mraz 2.8.1-1Tomas Mraz 2.8.0-1Tomas Mraz 2.6.6-1Tomas Mraz 2.6.5-1Tomas Mraz 2.6.4-1Fedora Release Engineering - 2.6.3-2Tomas Mraz 2.6.3-1Tomas Mraz 2.6.2-1Tomas Mraz 2.4.2-3Tomas Mraz 2.4.2-2Tomas Mraz 2.4.2-1Tomas Mraz 2.4.1-1Tomas Mraz 2.4.0-1Tomas Mraz 2.0.4-3Joe Orton 2.0.4-2Tomas Mraz 2.0.4-1Tomas Mraz 1.6.3-2Tomas Mraz 1.6.3-1Tomas Mraz 1.4.5-2Tomas Mraz 1.4.5-1Tomas Mraz 1.4.1-2Tomas Mraz - 1.4.1-1Jesse Keating - 1.4.0-1.1Tomas Mraz - 1.4.0-1Tomas Mraz - 1.2.10-2Tomas Mraz - 1.2.10-1Jesse Keating - 1.2.9-3.2Jesse Keating - 1.2.9-3.1Jesse Keating 1.2.9-3Tomas Mraz 1.2.9-2Tomas Mraz 1.2.9-1Tomas Mraz 1.2.6-1Tomas Mraz 1.0.25-2Tomas Mraz 1.0.25-1Tomas Mraz 1.0.24-2Tomas Mraz 1.0.24-1Warren Togami 1.0.20-6Ivana Varekova 1.0.20-5Colin Walters 1.0.20-4Jeff Johnson 1.0.20-3Jeff Johnson 1.0.20-2Jeff Johnson 1.0.20-1Jeff Johnson 0.9.2-1Jeff Johnson 0.4.4-1Tim Powers Jeff Johnson 0.4.3-1Jeff Johnson 0.4.2-1Nalin Dahyabhai 0.4.0-1Nalin Dahyabhai 0.3.2-1Nalin Dahyabhai 0.3.0-1Nalin Dahyabhai - Make sure the FIPS startup KAT selftest run for ECDSA (#1673919)- Backported --sni-hostname option which allows overriding the hostname advertised to the peer (#1444792) - Improved counter-measures in TLS CBC record padding for lucky13 attack (CVE-2018-10844, #1589704, CVE-2018-10845, #1589707) - Added counter-measures for "Just in Time" PRIME + PROBE cache-based attack (CVE-2018-10846, #1589708) - Address p11tool issue in object deletion in batch mode (#1375307) - Backport PKCS#11 tests from master branch. Some tests were disabled due to unsupported features in 3.3.x (--load-pubkey and --test-sign options, ECC key generation without login, and certificates do not inherit ID from the private key) - p11tool explicitly marks certificates and public keys as NOT private objects and private keys as private objects - Enlarge buffer size to support resumption with large keys (#1542461) - Legacy HMAC-SHA384 cipher suites were disabled by default - Added DSA key generation to p11tool (#1464896) - Address session renegotiation issue using client certificate (#1434091) - Address issue when importing private keys into Atos HSM (#1460125)- Address crash in OCSP status request extension, by eliminating the unneeded parsing (CVE-2017-7507, #1455828)- Address interoperability issue with 3.5.x (#1388932) - Reject CAs which are both trusted and blacklisted in trust module (#1375303) - Added new functions to set issuer and subject ID in certificates (#1378373) - Reject connections with less than 1024-bit DH parameters (#1335931) - Fix issue that made GnuTLS parse only the first 32 extensions (#1383748) - Mention limitations of certtool in manpage (#1375463) - Read PKCS#8 files with HMAC-SHA256 -as generated by openssl 1.1 (#1380642) - Do not link directly to trousers but instead use dlopen (#1379739) - Fix incorrect OCSP validation (#1377569) - Added support for pin-value in PKCS#11 URIs (#1379283) - Added the --id option to p11tool (#1399232) - Improved sanity checks in RSA key generation (#1444780) - Addressed CVE-2017-5334, CVE-2017-5335, CVE-2017-5336, CVE-2017-5337, CVE-2017-7869- Addressed issue with DSA public keys smaller than 2^1024 (#1238279) - Addressed two-byte buffer overflow in the DTLS-0.9 protocol (#1209365) - When writing certificates to smart cards write the CKA_ISSUER and CKA_SERIAL_NUMBER fields to allow NSS reading them (#1272179) - Use the shared system certificate store (#1110750) - Address MD5 transcript collision attacks in TLS key exchange (#1289888, CVE-2015-7575) - Allow hashing data over 2^32 bytes (#1306953) - Ensure written PKCS#11 public keys are not marked as private (#1339453) - Ensure secure_getenv() is called on all uses of environment variables (#1344591). - Fix issues related to PKCS #11 private key listing on certain HSMs (#1351389)- Corrected reseed and respect of max_number_of_bits_per_request in FIPS140-2 mode. Also enhanced the initial tests. (#1228199)- corrected fix of handshake buffer resets (#1153106)- Applied fix for urandom FD in FIPS140 mode (#1165047) - Applied fix for FIPS140-2 related regression (#1110696)- Amended fix for urandom FD to avoid regression in FIPS140 mode (#1165047)- Amended fix for FIPS enforcement issue (#1163848) - Fixed issue with applications that close all file descriptors (#1165047)- Applied fix for FIPS enforcement issue when only /etc/system-fips existed (#1163848)- Applied fix for CVE-2014-8564 (#1161473)- when generating test DH keys, enforce the q_bits.- do not enforce FIPS140-2 policies in non-FIPS140 mode (#1154774)- reverted change to use the p11-kit certificate storage (#1110750) - added functions to test DH/ECDH in FIPS-140-2 mode and fixed RSA key generation (#1110696) - added manual dependencies on libtasn1 3.8 as well as p11-kit 0.20.7 - fixed SHA224 in SSSE3 optimized code - fixed issue with handshake buffer resets (#1153106) - fixed issue in RSA key generation with specific seeds in FIPS140-2 mode- added dependency on libtasn1 3.8 (#1110696)- disabled padlock CPU support in FIPS140-2 mode- updated to latest stable release- updated with latest bug fixes for 3.3.x branch - delete bundled files- updated with latest bug fixes for 3.3.x branch- new upstream release (#1110696) - allow DSA/DH key generation with 1024 when not in FIPS140-2 mode (#1132705)- updated with latest bug fixes for 3.3.x branch - utilize the p11-kit trust store (#1110750)- correct path of fipscheck links- rebased to 3.3.6 and enabled fips mode (#1110696)- fix session ID length check (#1102027) - fixes null pointer dereference (#1101727)- fixes CVE-2014-0092 (#1071815)- fixes CVE-2014-1959- Mass rebuild 2014-01-24- Fixed issue with gnutls.info not being available (#1053487)- build the crywrap tool- fixes crash in gnutls_global_deinit (#1047037)- Mass rebuild 2013-12-27- new upstream release (#1040886) - Use the correct root key for unbound- new upstream release - fixes CVE-2013-4466 off-by-one in dane_query_tlsa()- new upstream release - fixes CVE-2013-4466 buffer overflow in handling DANE entries- new upstream release- new upstream release - enable ECC NIST Suite B curves- new upstream release - license of the library is back to LGPLv2.1+- new upstream release- drop the temporary old library- don't send ECC algos as supported (#913797)- new upstream version- new upstream version, requires rebuild of dependencies - this release temporarily includes old compatibility .so- rebuilt with new libtasn1 - make guile bindings optional - breaks i686 build and there is no dependent package- new upstream version- use RSA bit sizes supported by libgcrypt in FIPS mode for security levels (#879643)- new upstream version- negotiate only FIPS approved algorithms in the FIPS mode (#871826)- fix the gnutls-cli-debug manpage - patch by Peter Schiffer- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild- new upstream version- new upstream version- new upstream version- new upstream version - fix leaks in key generation (#796302)- Disable largefile on arm arch. (#787287)- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild- new upstream version- new upstream version- new upstream version- new upstream version- new upstream version- fix problem when using new libgcrypt - split libgnutlsxx to a subpackage (#455146) - drop libgnutls-openssl (#460310)- new upstream version- new upstream version- new upstream version- new upstream version- new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild- new upstream version- fix buffer overflow in gnutls-serv (#659259)- new upstream version- new upstream version- Rebuilt for gcc bug 634757- more patching for internal errors regression (#629858) patch by Vivek Dasmohapatra- backported patch from upstream git hopefully fixing internal errors (#629858)- new upstream version- add support for safe renegotiation CVE-2009-3555 (#533125)- upgrade to a new upstream version- FTBFS gnutls-2.8.5-3.fc13: ImplicitDSOLinking (#564624)- drop superfluous rpath from binaries - do not call autoreconf during build - specify the license on utils subpackage- do not create static libraries (#556052)- upgrade to a new upstream version- upgrade to a new upstream version- upgrade to a new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild- upgrade to a new upstream version- upgrade to a new upstream version- upgrade to a new upstream version - security fixes- upgrade to a new upstream version, minor bugfixes only- upgrade to a new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild- upgrade to a new upstream version- upgrade to a new upstream version- fix chain verification issue CVE-2008-4989 (#470079)- add guile subpackage (#463735) - force new libtool through autoreconf to drop unnecessary rpaths- new upstream version- new upstream version - correct the license tag - explicit --with-included-opencdk not needed - use external lzo library, internal not included anymore- upgrade to latest upstream- fix three security issues in gnutls handshake - GNUTLS-SA-2008-1 (#447461, #447462, #447463)- use system libtasn1- upgrade to latest upstream- license tag fix- upgrade to latest upstream (#232445)- properly require install-info (patch by Ville Skyttä) - standard buildroot and use dist tag - add COPYING and README to doc- new upstream version - drop libtermcap-devel from buildrequires- detect forged signatures - CVE-2006-4790 (#206411), patch from upstream- upgrade to new upstream version, only minor changes- rebuild- upgrade to new upstream version (#192070), rebuild of dependent packages required- added missing buildrequires- updated to new version (fixes CVE-2006-0645)- bump again for double-long bug on ppc(64)- rebuilt for new gcc4.1 snapshot and glibc changes- rebuilt- replaced *-config scripts with calls to pkg-config to solve multilib conflicts- upgrade to newest upstream - removed .la files (#172635)- upgrade to newest upstream (rebuild of dependencies necessary)- split the command line tools to utils subpackage- new upstream version fixes potential DOS attack- readd the version script dropped by upstream- update to the latest upstream version on the 1.0 branch- gcc4 rebuild- add gnutls Requires zlib-devel (#144069)- Make gnutls-devel Require libgcrypt-devel- rebuild with release++, otherwise unchanged.- patent tainted SRP code removed.- update to 1.0.20. - add --with-included-opencdk --with-included-libtasn1 - add --with-included-libcfg --with-included-lzo - add --disable-srp-authentication. - do "make check" after build.- upgrade to 0.9.2- update to 0.4.4.- automated rebuild- update to 0.4.3.- update to 0.4.2. - change license to LGPL. - include splint annotations patch.- update to 0.4.0- update to 0.3.2- add a URL- initial package/sbin/ldconfig/sbin/ldconfig3.3.29-9.el7_63.3.29-9.el7_6libgnutlsxx.so.28libgnutlsxx.so.28.1.0/usr/lib/-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tablescpioxz9i686-redhat-linux-gnuELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=a94b673bc23bba50b8d3b2fabce62b8377f7459a, strippedPRRRRRRR R R RRRRR R RRRRR?P7zXZ !X7] cr$x# \I~:j %w2iE0)=q ֒8!&,9LCuYghUfXilj|T׽1,p N޺d+:;ۑ("cҧ1kL7?"Pŕ۰ O՞Q}/`tZ=;~lvN Lr+7q =qC8Vl-|8lFYw7r59R!g_mUMGXNT\ȤK&8內N!=~f,'4V8ٶTO9AP FUCH1N_<l/;\\/<ˏ#`lmpGAR:$#?*WD{a؟TڰޞkS.!O$6vp_؛}P Z|Tt:ٷ̈́'dׁc".wXX~h &fCփJ`sl}X7ʄ'vO:|`֐^ˡg B4u^>D%zH4בqoa\ܸ'ߛwYc+ß6X6O牥3Kܣ/b{Z&3"B:BfۣeV8+.BVx*X|j٢᷑X[ФdHnZ#J4ͥI sNr7Uv~j:Wh*l^8xuRFX4k-I/_QW!lsiC4hwp/7jWt AT mb(…ȶI ?TGXVZbvt:G KYxiZ!p`WL8P ?#s])FqѶX|ph0eBV Y4 ðӿ}V~`V39#c>Ou`"Xr\ ;}M81êŢ'a=tt~R~ս\o8= !&GTaˎg?0w", XܛS$*b3$°LS#%k28aݤRj"{RJBGW!JkRR #y{{<4N?u▛ё 'H$v& b[GG{M#R؜[o/T{ ad-7fxHF`Za6U^V-śY A;sJ C:H4B83zz| 9]FFh'y+ePx|A ɱ LDc:˖3ޱ)3Yrw.֛m;st@2Ix8  ^2wXDvJVz> 06p0qT.D"mBݨ,6>]MEB޿+DN˷Q D7F̴35\j.kUPYR,&w4i|%ܤ%h׼녕opH*μlCa4%"tC'8lKjrS,>槤IsԊvO};]>l@6ϠQs(/βS? \Z )M"P6#gwLvZgY5}# 9l^r`ѕ<{5(:Rpe:Nipvڸ .39'Ḛh?NPÈGTi?`+_ѫ{>xsxRSЮi!n_z!OmY(b䎇y;(.K<*-4xX};;Yܺvkg`^eBuЯ*O+E ZlW 5\{|b (~\Ii8A?R{FB;']|f́S]egX~=Z% JMB 3ܣI-VrE S*%LwcȌen*l-0nL5o|"̝ܓ<[ 3 w$ffɋUNT߯Q/u?_xq6Er<+&'2 fs*MkP ^hJQ JBd 4pNU=pkwuԅک<YIvmL}N@҃#a"&0Pӟ]en1G}I}; O:L"΃ }Ȟ؏v]tH.~<5jwؙaԻ#3֚;կ^hrxN3#Q)t ">7j<-B{@6KƠI" ݃Y!j>jMKGJ#kGr%;S}k2[q{P$C,պ}s yPxݑi9"Y.ô< -(jP:sbB;50mKy5В!wp kl"\%[ YO>>a;Kݓ5lWG`& 2tV\1(%N*ac;0/+кH=agpWl3NPBde՛R\C+blܶ6lR`;:q>@'ɨYF)+fduP1b# xT< Gv'}*'ho9ǩ`>F+6!XX]=od;,1Xqޡ##٧aF2C?~|آ:-oԬTNͼ Dp\kk96%IBhv&wocrLUy | P7韱Kۖq ؁A?րp&/@Ms4veX2R%}O0SKR T&uf787(yOyl]Wt I<0i+%Ctc=֥!Nl*Eʱp5 r2MBPzAs WQ!dr]rGJp:*Wżm! !\Q-~}Z@eSbcxa?%B"4úū̕xBQYOK\9^z t6ph30H}MLPe҄V#t  "{y@ݵ])UzkI8ꐈ x;O!Frf;m(| z6-U$h}MCW1Waf3tHX:ψ 9. <[/Iڊ@GejDm>5 A4wPBa#D v\l"A#F`>H Y?XU`:Zr.}E? hKs^xEqmY;l'+ERXaoP3e|"78G SXx3XJ3nBlhVxn[98w>phѣЛVّrHXP0CЂg HϥiZ֔WjYhsCPsp6y=`oF@CM6``)_zzTH ;-ުN~rv?tjX(\N5nͫ@¨ѓ @$bu|I%/9&Fֽv#T2=(B4^6l\ab^P֦*>i?:@01`S|砸')ģ#1T Jח t(U[=@丢cE!sqbz} QώH{*p,60a;wC 5=Elhyw[!>z-%i ńT:{^ ج䐸DD]JY)3LGD<$ Vw+}1K)c6`+VX:zĩ7 ShB8F`e>eIP$Vp7ޛ4YoC5^,E vZ+-дs" -1T#y5nR])ݯo\Et6luqL+9_7~ݔ Hl7=ØD)ɤ= Q'bsNVrdf6a4}- !>(QHYe?%0:QznXP\V 2^<?Am=o\>];qӱ$qpg[bY29VAӫ0H3bL(sXRMPkch Cu /0qU3g4MͽhH ƨ`nGTqO%Hʁ+ Gnw3?D^g>->#K۸ϴ1yƦE4Vs1O$ߛ]cڤQg\A*FAlOw좟ښ0fS1Op(Gc{ns%f:09 ¼ȷTQQ/ۏ9Ww4/zEA%̿쿕Œzu6؈y=gb7XчBh)A[NDyG5}~lcNsi+ W)OSl!ʊ]JcwF|4l?*, [~fTu4 @6CǖN\ w$PD, I_#Lm7!/R {c5!˵_ n-QU-4|,%th'ZfޞxSN;AtNAd6eR)EHoHP68ŶtW'J!^=ippL{`}mou3{٫ ΉewR2eƧ_WU”"8`%~d̎5ߥ6{H-r}ׄNi2 ) $)43 xKu`sp i}]\%O[ \t9M4,ײ-#=0D-30zhIyd^' jt[>2 `p:u/ϗ( 9aKaP+}=,cZiq%\A䤫DF~'lF5+!/]Fm( [㽗l+Y}& @o&96e~U}zp(8ȑGcFv&((ƒn:-m |d?FSyX+zL)Xar8DbNW4!X"J\Rؽ$F$yc1mj~> /xk2O(bA0Ó~O5vOtY"6L_9zI^O>caˇ$&H+z엘zZ)^4.-YXYܬS-(Ys zW;Dk͵_͙u13FLdH47[n˹VހgM][SqE"WI|wq03L ˭\C`u\1iFPZPdBk$6n;gDW/%P, y ]<`[:H.bsmsia@zC0.p?PEn,mDf0$!^ LDHyP*IJr,Dm+,frNN2daIݼD:D_%̂mO[A\ÙsA<..r~#9>m|,[cwP3 #zG{ih.oA}Zwj!fɞ|ʀ K.ceus*R:l<+:r$n5G#,Sp Lv󐎔Hst> Pi WiETXvK81&<Oh3't2I:5zn{uQZ /;/`vk&X$-y5~XS&!r1gڵB5bCB)չu=P/^P(r1.WL 7~={Q:POK BH$;'A$z79ZRt>dIX~8r5X]b3q.&VFBt"bu`TA45RNۀp9ҭSW9hWFPigR؆RN~yOpu |̴*rK5JL\}Hc@qffh+$0UǗAE{iV|DeGHp*9VT\@~AՍd6mۤtW em7%oi5L.=v­JVHw:ZD+dcke!9^{8wi6ƞBL\Ұ%!9ZdBPM0:qtBJff'kH!ed=ۛ}֡T~=FQQm _%ݤ[Epˋ.0&߷Ո.ٕ].c량\e*PÉ6$Ő& o']^^=;ygaGZlf4Jp_/8QpR QO#%m-޻ERڹ_ ٹ_τ_.rR?_Z2&@x&@k%ߪ@|5F[1kBb3*SQoo˒\= j:J}0!@S֗GW[?? j?=5auHFbf8yI kQY7LHVΪ@w^il´$h0ĔCc.Cd_"Oz}kjhZWrЏz ]`D'k)7Y)9C-L!FCvfEWU<†T>|T]t<0Sݖ7k8Z("GGЬ3B-Mqfvğ^V9sq|o|I"\՝ ~. Ïе<{{CzAYJLp"Q'!&A@PEHAH STȑZE&hJ0'Q@̔إ4#s1f(4j)8LQ0 krAm|rfW[Nj e2JOSgp VssA|6PKKȱs : dm[g|䔿V)-2z9ĩֲ첥%C{F.@üCQq (wR@5 08Y]ͦ-1`,cGBG(bk@P3~y3DU8H7WO)\`n\E?wkw`ۊ58h`yJ<@"ˢCx~!2UBQy'KR&UA'Clz‘oF|@Mg|8D4w MeO 7X|EMvzCAFt\o'*i<15ڪNceQIw)7t%I? 5ߒ,0bb_+3Ck!LVE3H_lKJ) eU l좥8Qcf@tD|E Pb$^opDR][;nsGw_4|)Gw;l*ڐۀ;w/pANĈ! ,ÅX;J?/jܼ~#X$q^%r4Izo>6Sպ$2;RF]8].uJFa:se/GɏQe6fh=ROc46l=tz/Nw ٦h߾L,{ۅ[i)Fjoat3JH]ڋQXi$O?I&!'&RkQz @Nگ G:vJgoXykgծ)?15dzU*}vō6)ԑ+Z&%EoK Jxz7%3omrJ#;I(TϟD6/MxICT:gT8Uݼ,!&= jʊͬv"0FN_;f}+C#!Ҋv%/dk).Aޤa6tM$lDkv+ Ex+ZC-T,g.= k6&@JFn72q܂Rk"as)f)ov8 RLW Oy{5cuvSp\-⡿gU,2}%rxŘnReX{[p=- g6w oIIG섛+]s#33YnR[6fѹ/b0Ya.h> K)zz u_S<ب W!%4yΏc "G•`a*]H v/VExٺ<|k̋k!+UXKzMp7n8 o uysNUf\ip;|S4f2ϐdb% 2.piƹ!+1—$2VǸ kCUo͘YR/*+P}m'QlJL!k"Ȧ+Md!כ3w10g]ĕbJȉ=kZJ(d|5OmBu͕7И'(Q܄{bZ~[1vt ߥxA'`~EՍ27+Nkt:VP`ca9} oz?#I˺en6ɩ_u8W1dOLyf ^=ݰ!"|?&A%4Ò xôg5c1[yog潊O,?+p;//h7;WYC$@H;YcOP#dxG*:Apv_eV4FMD:JOYQٝISD"d'7 ~;iRXqml^ 4؟)"vϚ_{+t GF|aL5^_q %բ׮ |6c*ٜӑ}fevI$xDiݻdjnhdFklj{kg;21ͺ㗢^Gt?J' ?Z'm>10 kd‹>_ ;0NCivu  W ԗ{M.F6\$vi}Yh \KH/+ug]T,S{."qL,S^^!/C"ѿ*jd/?«o[#Hн\u&^vkUAܟLcFޯvM]6qbM$*]A Z}9:HNhs㿡*0|o߫IJ,;$t1*zUGjcȡi?c -Kڈ6C9{W_ [0(350NW[dڻz"eoy:]߬d6S~C&0%)~f_Rn_%Ơ|Lg^phEFCRȊ(Y(|Zʒ@ le^-駯}(J,Ar Y$Di)uH -lO_r$s >ϭyqW#0Yޕ$S-W }kzDVMԋ39ZV *o+rx"Jx2uݭsΆ;!tnJu"H:9-UWH zJnWJ7"o?>\' ʨ`0zZn] п,{pi7PЎЮzmY ഈ3W:2=64_ rQA)MG&UGD.ɝ VN\=eflkB=˥.<ja<}R0Wk u:CU_U^ QcQp|kv4/C Zʱ^W 8] ՚5tѐѭN]M%tҹO|aȍE f%/bSǠ }bm>8oR MD LlD%mV <_"NEb_w^"lQI}STúvrl ܌Bx6=V28kxhg/8cS{T*  Md7\Rk 5EK~ɸЀ 9~^ eء.>HbKثD Xь\ˉ`NtSчgp, YZ