gnutls-c++-3.3.29-9.el7_6> H HtxHF\ ?*}}!o6].c%_M1SxŶ8_vP *87330d6ab9aacfdcd2b65d8da5e993886eb0fc852yFʪަA}$XF\ ?*}} $w|"r3|O h.=ohc07yZ8>;H?Hd   8  ;RX`h l p x  T7(w89:>Fk@FzGFHFIFXFYF\F]F^FbGdGeGfGlGtGuGvGwHdxHlyHtHCgnutls-c++3.3.299.el7_6The C++ interface to GnuTLSGnuTLS is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures. This package contains the C++ interface for the GnuTLS library.\isl7.fnal.govScientific LinuxScientific LinuxGPLv3+ and LGPLv2+Scientific LinuxSystem Environment/Librarieshttp://www.gnutls.org/linuxx86_64\p\f33e430354363347c23b9989da95bba5df2299bec387fab711a8ecd58295d14clibgnutlsxx.so.28.1.0rootrootrootrootgnutls-3.3.29-9.el7_6.src.rpmgnutls-c++gnutls-c++(x86-64)libgnutlsxx.so.28()(64bit)@@@@@@@@@@@@@@@@@@   @ /sbin/ldconfig/sbin/ldconfiggnutls(x86-64)libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.4)(64bit)libgcc_s.so.1()(64bit)libgcc_s.so.1(GCC_3.0)(64bit)libgmp.so.10()(64bit)libgnutls.so.28()(64bit)libgnutls.so.28(GNUTLS_1_4)(64bit)libgnutls.so.28(GNUTLS_2_12)(64bit)libhogweed.so.2()(64bit)libm.so.6()(64bit)libnettle.so.4()(64bit)libp11-kit.so.0()(64bit)libstdc++.so.6()(64bit)libstdc++.so.6(CXXABI_1.3)(64bit)libstdc++.so.6(GLIBCXX_3.4)(64bit)libtasn1.so.6()(64bit)libz.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rtld(GNU_HASH)rpmlib(PayloadIsXz)3.3.29-9.el7_63.0.4-14.6.0-14.0-15.2-14.11.3\b@[QY(YWUq@T|T@T}Tk4Td@T\@TPTFJT?@T+T@T@T TT@S0S@S׌SϣSS R@RUR&R&RTRkR%RxRo@Q@QQP<@QC @Q8@Q,Q& @QEQ@P @PP@Pd@P"TPO@O9OtNOX@O+@ONNS@N]NWNJ[N-ZNM@MM'MoMQ0@Ls@L@LfL{L*@LA@L@LYV@LGK@Ky7@Ka|@KTM@JJ JQJi@J/@J&eIIzI@I@IFFI7@IsH}@H@Hj@H`H2@G@GUA@FFfF|@Eɿ@E D@D@D@D@DiCtC@CCg@CqCYBB$Bss@Bj8Bh@B%Aڅ@A_APA=A:>z=[@=@<|<6<@ 3.3.29-9Anderson Sasaki 3.3.29-8Nikos Mavrogiannopoulos 3.3.26-9Nikos Mavrogiannopoulos 3.3.26-7Nikos Mavrogiannopoulos 3.3.24-1Nikos Mavrogiannopoulos 3.3.8-13Nikos Mavrogiannopoulos 3.3.8-12Nikos Mavrogiannopoulos 3.3.8-11Nikos Mavrogiannopoulos 3.3.8-10Nikos Mavrogiannopoulos 3.3.8-9Nikos Mavrogiannopoulos 3.3.8-8Nikos Mavrogiannopoulos 3.3.8-7Nikos Mavrogiannopoulos 3.3.8-6Nikos Mavrogiannopoulos 3.3.8-5Nikos Mavrogiannopoulos 3.3.8-4Nikos Mavrogiannopoulos 3.3.8-3Nikos Mavrogiannopoulos 3.3.8-2Nikos Mavrogiannopoulos 3.3.8-1Nikos Mavrogiannopoulos 3.3.8-1.b2Nikos Mavrogiannopoulos 3.3.8b1-1Nikos Mavrogiannopoulos 3.3.7-1Nikos Mavrogiannopoulos 3.3.7b1-1Nikos Mavrogiannopoulos 3.3.6-2Nikos Mavrogiannopoulos 3.3.6-1Nikos Mavrogiannopoulos - 3.1.18-9Nikos Mavrogiannopoulos - 3.1.18-8Nikos Mavrogiannopoulos - 3.1.18-7Daniel Mach - 3.1.18-6Nikos Mavrogiannopoulos 3.1.18-5Tomáš Mráz 3.1.18-4Nikos Mavrogiannopoulos - 3.1.18-3Daniel Mach - 3.1.18-2Nikos Mavrogiannopoulos 3.1.18-1Tomáš Mráz 3.1.16-1Tomáš Mráz 3.1.15-1Tomáš Mráz 3.1.13-1Tomáš Mráz 3.1.11-1Tomas Mraz 3.1.10-1Tomas Mraz 3.1.9-1Tomas Mraz 3.1.8-3Tomas Mraz 3.1.8-2Tomas Mraz 3.1.8-1Tomas Mraz 3.1.7-1Tomas Mraz 2.12.22-2Tomas Mraz 2.12.22-1Tomas Mraz 2.12.21-2Tomas Mraz 2.12.21-1Tomas Mraz 2.12.20-4Tomas Mraz 2.12.20-3Fedora Release Engineering - 2.12.20-2Tomas Mraz 2.12.20-1Tomas Mraz 2.12.19-1Tomas Mraz 2.12.18-1Tomas Mraz 2.12.17-1Kevin Fenzi - 2.12.14-3Fedora Release Engineering - 2.12.14-2Tomas Mraz 2.12.14-1Tomas Mraz 2.12.12-1Tomas Mraz 2.12.11-1Tomas Mraz 2.12.9-1Tomas Mraz 2.12.8-1Tomas Mraz 2.12.7-2Tomas Mraz 2.12.7-1Tomas Mraz 2.12.4-1Tomas Mraz 2.12.3-1Tomas Mraz 2.12.2-1Tomas Mraz 2.10.5-1Fedora Release Engineering - 2.10.4-2Tomas Mraz 2.10.4-1Tomas Mraz 2.10.3-2Tomas Mraz 2.10.3-1Tomas Mraz 2.10.2-1jkeating - 2.10.1-4Tomas Mraz 2.10.1-3Tomas Mraz 2.10.1-2Tomas Mraz 2.10.1-1Tomas Mraz 2.8.6-2Tomas Mraz 2.8.6-1Rex Dieter 2.8.5-4Tomas Mraz 2.8.5-3Tomas Mraz 2.8.5-2Tomas Mraz 2.8.5-1Tomas Mraz 2.8.4-1Tomas Mraz 2.8.3-1Fedora Release Engineering - 2.8.1-2Tomas Mraz 2.8.1-1Tomas Mraz 2.8.0-1Tomas Mraz 2.6.6-1Tomas Mraz 2.6.5-1Tomas Mraz 2.6.4-1Fedora Release Engineering - 2.6.3-2Tomas Mraz 2.6.3-1Tomas Mraz 2.6.2-1Tomas Mraz 2.4.2-3Tomas Mraz 2.4.2-2Tomas Mraz 2.4.2-1Tomas Mraz 2.4.1-1Tomas Mraz 2.4.0-1Tomas Mraz 2.0.4-3Joe Orton 2.0.4-2Tomas Mraz 2.0.4-1Tomas Mraz 1.6.3-2Tomas Mraz 1.6.3-1Tomas Mraz 1.4.5-2Tomas Mraz 1.4.5-1Tomas Mraz 1.4.1-2Tomas Mraz - 1.4.1-1Jesse Keating - 1.4.0-1.1Tomas Mraz - 1.4.0-1Tomas Mraz - 1.2.10-2Tomas Mraz - 1.2.10-1Jesse Keating - 1.2.9-3.2Jesse Keating - 1.2.9-3.1Jesse Keating 1.2.9-3Tomas Mraz 1.2.9-2Tomas Mraz 1.2.9-1Tomas Mraz 1.2.6-1Tomas Mraz 1.0.25-2Tomas Mraz 1.0.25-1Tomas Mraz 1.0.24-2Tomas Mraz 1.0.24-1Warren Togami 1.0.20-6Ivana Varekova 1.0.20-5Colin Walters 1.0.20-4Jeff Johnson 1.0.20-3Jeff Johnson 1.0.20-2Jeff Johnson 1.0.20-1Jeff Johnson 0.9.2-1Jeff Johnson 0.4.4-1Tim Powers Jeff Johnson 0.4.3-1Jeff Johnson 0.4.2-1Nalin Dahyabhai 0.4.0-1Nalin Dahyabhai 0.3.2-1Nalin Dahyabhai 0.3.0-1Nalin Dahyabhai - Make sure the FIPS startup KAT selftest run for ECDSA (#1673919)- Backported --sni-hostname option which allows overriding the hostname advertised to the peer (#1444792) - Improved counter-measures in TLS CBC record padding for lucky13 attack (CVE-2018-10844, #1589704, CVE-2018-10845, #1589707) - Added counter-measures for "Just in Time" PRIME + PROBE cache-based attack (CVE-2018-10846, #1589708) - Address p11tool issue in object deletion in batch mode (#1375307) - Backport PKCS#11 tests from master branch. Some tests were disabled due to unsupported features in 3.3.x (--load-pubkey and --test-sign options, ECC key generation without login, and certificates do not inherit ID from the private key) - p11tool explicitly marks certificates and public keys as NOT private objects and private keys as private objects - Enlarge buffer size to support resumption with large keys (#1542461) - Legacy HMAC-SHA384 cipher suites were disabled by default - Added DSA key generation to p11tool (#1464896) - Address session renegotiation issue using client certificate (#1434091) - Address issue when importing private keys into Atos HSM (#1460125)- Address crash in OCSP status request extension, by eliminating the unneeded parsing (CVE-2017-7507, #1455828)- Address interoperability issue with 3.5.x (#1388932) - Reject CAs which are both trusted and blacklisted in trust module (#1375303) - Added new functions to set issuer and subject ID in certificates (#1378373) - Reject connections with less than 1024-bit DH parameters (#1335931) - Fix issue that made GnuTLS parse only the first 32 extensions (#1383748) - Mention limitations of certtool in manpage (#1375463) - Read PKCS#8 files with HMAC-SHA256 -as generated by openssl 1.1 (#1380642) - Do not link directly to trousers but instead use dlopen (#1379739) - Fix incorrect OCSP validation (#1377569) - Added support for pin-value in PKCS#11 URIs (#1379283) - Added the --id option to p11tool (#1399232) - Improved sanity checks in RSA key generation (#1444780) - Addressed CVE-2017-5334, CVE-2017-5335, CVE-2017-5336, CVE-2017-5337, CVE-2017-7869- Addressed issue with DSA public keys smaller than 2^1024 (#1238279) - Addressed two-byte buffer overflow in the DTLS-0.9 protocol (#1209365) - When writing certificates to smart cards write the CKA_ISSUER and CKA_SERIAL_NUMBER fields to allow NSS reading them (#1272179) - Use the shared system certificate store (#1110750) - Address MD5 transcript collision attacks in TLS key exchange (#1289888, CVE-2015-7575) - Allow hashing data over 2^32 bytes (#1306953) - Ensure written PKCS#11 public keys are not marked as private (#1339453) - Ensure secure_getenv() is called on all uses of environment variables (#1344591). - Fix issues related to PKCS #11 private key listing on certain HSMs (#1351389)- Corrected reseed and respect of max_number_of_bits_per_request in FIPS140-2 mode. Also enhanced the initial tests. (#1228199)- corrected fix of handshake buffer resets (#1153106)- Applied fix for urandom FD in FIPS140 mode (#1165047) - Applied fix for FIPS140-2 related regression (#1110696)- Amended fix for urandom FD to avoid regression in FIPS140 mode (#1165047)- Amended fix for FIPS enforcement issue (#1163848) - Fixed issue with applications that close all file descriptors (#1165047)- Applied fix for FIPS enforcement issue when only /etc/system-fips existed (#1163848)- Applied fix for CVE-2014-8564 (#1161473)- when generating test DH keys, enforce the q_bits.- do not enforce FIPS140-2 policies in non-FIPS140 mode (#1154774)- reverted change to use the p11-kit certificate storage (#1110750) - added functions to test DH/ECDH in FIPS-140-2 mode and fixed RSA key generation (#1110696) - added manual dependencies on libtasn1 3.8 as well as p11-kit 0.20.7 - fixed SHA224 in SSSE3 optimized code - fixed issue with handshake buffer resets (#1153106) - fixed issue in RSA key generation with specific seeds in FIPS140-2 mode- added dependency on libtasn1 3.8 (#1110696)- disabled padlock CPU support in FIPS140-2 mode- updated to latest stable release- updated with latest bug fixes for 3.3.x branch - delete bundled files- updated with latest bug fixes for 3.3.x branch- new upstream release (#1110696) - allow DSA/DH key generation with 1024 when not in FIPS140-2 mode (#1132705)- updated with latest bug fixes for 3.3.x branch - utilize the p11-kit trust store (#1110750)- correct path of fipscheck links- rebased to 3.3.6 and enabled fips mode (#1110696)- fix session ID length check (#1102027) - fixes null pointer dereference (#1101727)- fixes CVE-2014-0092 (#1071815)- fixes CVE-2014-1959- Mass rebuild 2014-01-24- Fixed issue with gnutls.info not being available (#1053487)- build the crywrap tool- fixes crash in gnutls_global_deinit (#1047037)- Mass rebuild 2013-12-27- new upstream release (#1040886) - Use the correct root key for unbound- new upstream release - fixes CVE-2013-4466 off-by-one in dane_query_tlsa()- new upstream release - fixes CVE-2013-4466 buffer overflow in handling DANE entries- new upstream release- new upstream release - enable ECC NIST Suite B curves- new upstream release - license of the library is back to LGPLv2.1+- new upstream release- drop the temporary old library- don't send ECC algos as supported (#913797)- new upstream version- new upstream version, requires rebuild of dependencies - this release temporarily includes old compatibility .so- rebuilt with new libtasn1 - make guile bindings optional - breaks i686 build and there is no dependent package- new upstream version- use RSA bit sizes supported by libgcrypt in FIPS mode for security levels (#879643)- new upstream version- negotiate only FIPS approved algorithms in the FIPS mode (#871826)- fix the gnutls-cli-debug manpage - patch by Peter Schiffer- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild- new upstream version- new upstream version- new upstream version- new upstream version - fix leaks in key generation (#796302)- Disable largefile on arm arch. (#787287)- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild- new upstream version- new upstream version- new upstream version- new upstream version- new upstream version- fix problem when using new libgcrypt - split libgnutlsxx to a subpackage (#455146) - drop libgnutls-openssl (#460310)- new upstream version- new upstream version- new upstream version- new upstream version- new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild- new upstream version- fix buffer overflow in gnutls-serv (#659259)- new upstream version- new upstream version- Rebuilt for gcc bug 634757- more patching for internal errors regression (#629858) patch by Vivek Dasmohapatra- backported patch from upstream git hopefully fixing internal errors (#629858)- new upstream version- add support for safe renegotiation CVE-2009-3555 (#533125)- upgrade to a new upstream version- FTBFS gnutls-2.8.5-3.fc13: ImplicitDSOLinking (#564624)- drop superfluous rpath from binaries - do not call autoreconf during build - specify the license on utils subpackage- do not create static libraries (#556052)- upgrade to a new upstream version- upgrade to a new upstream version- upgrade to a new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild- upgrade to a new upstream version- upgrade to a new upstream version- upgrade to a new upstream version - security fixes- upgrade to a new upstream version, minor bugfixes only- upgrade to a new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild- upgrade to a new upstream version- upgrade to a new upstream version- fix chain verification issue CVE-2008-4989 (#470079)- add guile subpackage (#463735) - force new libtool through autoreconf to drop unnecessary rpaths- new upstream version- new upstream version - correct the license tag - explicit --with-included-opencdk not needed - use external lzo library, internal not included anymore- upgrade to latest upstream- fix three security issues in gnutls handshake - GNUTLS-SA-2008-1 (#447461, #447462, #447463)- use system libtasn1- upgrade to latest upstream- license tag fix- upgrade to latest upstream (#232445)- properly require install-info (patch by Ville Skyttä) - standard buildroot and use dist tag - add COPYING and README to doc- new upstream version - drop libtermcap-devel from buildrequires- detect forged signatures - CVE-2006-4790 (#206411), patch from upstream- upgrade to new upstream version, only minor changes- rebuild- upgrade to new upstream version (#192070), rebuild of dependent packages required- added missing buildrequires- updated to new version (fixes CVE-2006-0645)- bump again for double-long bug on ppc(64)- rebuilt for new gcc4.1 snapshot and glibc changes- rebuilt- replaced *-config scripts with calls to pkg-config to solve multilib conflicts- upgrade to newest upstream - removed .la files (#172635)- upgrade to newest upstream (rebuild of dependencies necessary)- split the command line tools to utils subpackage- new upstream version fixes potential DOS attack- readd the version script dropped by upstream- update to the latest upstream version on the 1.0 branch- gcc4 rebuild- add gnutls Requires zlib-devel (#144069)- Make gnutls-devel Require libgcrypt-devel- rebuild with release++, otherwise unchanged.- patent tainted SRP code removed.- update to 1.0.20. - add --with-included-opencdk --with-included-libtasn1 - add --with-included-libcfg --with-included-lzo - add --disable-srp-authentication. - do "make check" after build.- upgrade to 0.9.2- update to 0.4.4.- automated rebuild- update to 0.4.3.- update to 0.4.2. - change license to LGPL. - include splint annotations patch.- update to 0.4.0- update to 0.3.2- add a URL- initial package/sbin/ldconfig/sbin/ldconfig3.3.29-9.el7_63.3.29-9.el7_6libgnutlsxx.so.28libgnutlsxx.so.28.1.0/usr/lib64/-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=genericcpioxz9x86_64-redhat-linux-gnuELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=cb8171a5a33f62c649d5d98e367b03d08c6a80ab, strippedPRRRRRR R R RRRRR RRR RRR?P7zXZ !X75] cr$x# \FE]̟!ti\ArzwNE.Óh%0V.>==`:*wpgwSg[T;ӂBam'e a@,kʉc3(政e #- iTՙt/ܡS,ݛ0#|cL{f7"eI۔g6<ݖ\%7>ƸsaL>1fbčs:X :RZ/vCl= HD6ɪ2ղ-<*Eɻu7몤`74(|+MYG𧁝=N 8-֥E gRgH룉6Oc3Fm8@*ǚSc؞uV0)N&p%kâ@>FkAYjf-@:lw'g8=hZʰ;>OŲd6n#m amJ4`6FIGej>Z> enǓ!8Y\u V*(xX){f ]t -V {/<7hTZgxu܀4b2և3NǷa\]#Z2#=9ƥ"MDE`IX1C`SzTP?^tcQc^Nc 3GnzbWKaгR?6ÑM\F?%nωLB ;ʝQpa _^%`j{1̯,4`Šv}]W,.ďe8Lr90  0t^>ČDO!홈Q2h ❝TQ+Ql6M~ż0zua?\ERhUDܔ:CQ7k9!_ӴɫĴC}~}`Y)"B'R6Vd$jvߙ8k΍Oc6ql~ 1X01r@j7|g40\|RIӍ_tM%v~e(Zl:>1Y#pf"=}A;>,%Pb2夕Vd q] Ø/uCJ_ADl)Tq+@#M?<32Ou%lgt- jNC&9Eз ⫃V:E)q3G?K`yj hڹIAWyElX U=/XY9ESrZTb*R׵k9@R%eC=JJbT젡pF06QYRW1_H_vL@뇾FrrY-FMN%e幢-xڑ>m>`ǺO*LEX=r^K j'!gP GqJ{{ 06.B 0mSKtcsƺXWDNZ3`Mcpn~9uA"y{4k`׌V |;Mjt1z֖*{F>l=h_,CdE1U 8'fm'[I@طL8aAElMF7T=\3̻ |W9HX.SPh(vRA0D5@Eo#Ŀ(B"EQj K>#Z:. 8>lsײ*)sUw5%0 tÝy HMt8gV HThx}GŅ"&YLu]R' (S wr[u{Jre>Oe>ϚJʲ.ANFΫb CfĢIpVY NF!t8Srʀ3|lt$}ߜ,/<k(u&9ްn&N(.Z$/ĚWLQ;(w]ˬfTk1ݖ2ٴjq5t*W`mKT5.Le7O#/Ym5e(C ;Թ/%t&ZqV=\\>[Ny Ӟ?QwapKk,? Fj֎ ҹLQeYps Pi(;|g9mm"WϺ·ayC\U̟Nw7{-u9Qd0 ;^ުʩutDa' Px}kad_2*~9MFNtJ |hfygoTwa M|cHO*?K/R`g{[HCRsZnClt gH;dWdSa&ѡ|nA! `9@R2bƳ*4v9EI\l\Rh3H:hV' ZY^mA fm{s5GnhY̪,%u, &Shk(hvX%$L 9#>7i0DAm4[-z6ҍdް,'&ҝOZ88ɈM=%#mhY-v!)yFƕ*V9 v=%tBKD^$q3v +<'"/җmh $9@]]#D(dbwe^DZ0iClqfa?TeUo sLK l6vl⩅*7VN QL OY ´\Ԉ"A~D0|P|d"T*dG5%yZ L2m-s Zf44O<>vVt&9A@_wOovNtVK$e4aeAԎ[Š}`e ȶ ~KZ_"nWsK} z6hAAL@N00aī%9 T{#ն1#f5xzlI Ao=Nx~grv`u|[[-e>Ǘ;OȔ 0v.E) /twR^}nD h.+Ch=!#V1i JT/u"7&*y뢛KOheńq.J4ГK'}~@N.LPϥ37P63eCwz/f͘Q`A5EaiH;b@_nrݻ *_iYE8=l1&4!šebs:aGҸEz̓XmdQ_ubG'^pW6-6wLDN&lNt7ABY#ϐ|H^*7yǽ1ϮI|B눢}M 4W*q)HK/c ou`s#֋N{}Gc]WL&5UƆRսˁ 'Kn90/? bM2?gN< $LYxbB_rLS9qu޾a~2@ C`a֥FoRθ VD`]LWVcw#~nSbGwZf's?٭/Ca`,Nf}%]L5( ӃMEʎO',~%Mܝ̿oɂ,Kg'}g6H+[3qzՆ-j>HNLVT Ğ1kO mn(v%9V51Q Ps_ '$:BdR%#.xe[:JԈs4)JN5fyKLA XB^ҀAY$D/c%G\¡퉮7ϵ%cÓ ѭI{u t&; "t41g͇*~59 nb!TM{y$$"'UBQg  ?} mak쩣6D#s }J[*@ Xr /{Qz>'an{HۂZY<\  ݑcz~- !<&t|f&Ҁ\~ 5pah`a qT--o" LK]@zKQ̬kƏSo}8N~v|dtЍmPy,5:ߧNWN֧mOs}ix\!BqЬ1Q~ (U/гYV>82[T#j#tZN]YYiZ<Lʞl{빑$/0U%i.QM8aKxT~xnKa>𩮭 noT3./_Ro>H+Oý쵪9NNsby1գ,QЖwdg3d޵\Ց  /C׬{ݲb P({mm z,C3%[~$w-c;&~x@u-wk}U)ՀKۺHB#KA3]夞L;9L("Dh ñְЇVԔYC3f*5pTǩv[< #.Gis9z!^3BщU,]fqln?ͫ7B~[۞pDlL ѷ& Jۛu^f 鮶xV^*e< @V=\grI" Yn)y!\GPN*˕P}rzʢajDx/D͘> aFKk q>TUjwp֍Bߺ`%w3k+`@C6%)'QWLa : KmIx0 zjlŇ( vH`X*}#W7mKR18{YJa@jҿ`;ܒ5VMT+{$֝X޶b/K?misրwxd!5MXy = U xRv"붨ώfZ3rSB/'Mͺb׳(R@Sݕ%r8lNvnmT٫sgz(^ @Jnk~Ϙ'>z4R~@.aUonR,ݕEط@*!Jpʬ#,u&4_ X[m81vXMH %/ӊ&Ek&%=ҍ %Y,8IX}gB?u0!SNF}@vRmbr!b|)P+u򇞂 TY=0BF'Wpc!WRrD'TUX / :?uB|R2̀g >c2Eu@ԓ_t9x$G =U* rsgGQ9;|ęs5(Y1p=Qfɀ Ћk$V#Uf73-md[1 z2vmyTy"{ħ8[^2~l4@ Z&TzhӖ&ea_1n39 ゃMDÄK! ܛHªi5VY4w1 z+OG`2M]=R\nlL%ѢXq/QuYhgE(2奭n>?☺XjhUE&9\B-0zx0=mk>2͂}N1%doLk]: W%2`_&czTQM._GfS[U16GdfI}Ӿ1{-Ue-Zφb@azel~wU/S|Z*~҇ùA}ʬnEZ+BfNOXu_@3wlb( (`ӺVuU5kXwܟ)'$MFX쿷3l KgXn@bQo[(=A~eOJjqM֬T~-*eZ˱$AiG2lӱT5}lz٠ ~ 趐1Tǣ}9Bj}莗52JV7y㓀1fDDWJz6kv:vM'?mE+=JsX|řkX5<^^ϻtŹ8/Vzk0cDXfk[trzg%m4 8z{?LL.MNP#wS H ,v'#Ʒ;<8 _ȬO!;x𘋖+ԫu QBqN8lx(*;y艴>b 5dK!x_HU</NձNHQ7@z៍3NxT5bYPnʓeN*\E[ νʛ Iǟ*l5yn&Ǐ̳$Hx5Gv3>a'@&ܠlWmҶ>yy,~mkT5 8hclߩS3ax pn^vT8!"H,QےZk=xqtjGE r_i[O*bw0O ǂ-#Z%Q``6cz_:/z ̪23%K _ 5f/5:ƵoI} &|0–'x.|Ũ1M A1 B\C^vwD鿞vyMb*L:%74\J E?43dgTRmunjٞBb~"|$/.xֱ1%R45GBhE9z;<=+|#`}ul@؊Df|;Os!5^]Ȃ|mM'~n#\90-]#lEa l&g!C\z;搌C5gխKA`2\ lzvE:`VM\_to],<Wfݖӂc<2q&>+,|Ҹ4:,YL3_ka&O-8=(v$V(?)<"U;вnLI@/u `E7jC_ڂeTJw-&ZѯZ Ӄz9E3k3Hb[ =2!h@7qO5I*~Yu7B[EKG`5MiXDo7aƊ ^">lm-LpBȳ^g ns$!0q />exK6񝢧3p8ڝhW-?$; p6%u,iNC"fn,!e1?_ 4ꨴ#l iMIy&m.Ǭ⣬O>l)"p&OS( rjF(kt/:괶$z)iG8\o5&'!`jrhiharw仢 do!!M'.K2@Q\؛[K +|qETzR.^D_.5Ŧ8-vm@ր~'&~j!c`aDYWu}!l@ƪ#R%i1o7s/#;086\O'?@ʴFo%5_;;TH[sfbY+2!|DttC{kAkEGaS{Qþՠ$jz,=dHU+32 G'J'N'& 5uP~30f+YOC#pѓRsC3kUacl.6Ia+Ҥ[镊27QT7|XpljQ`&s5Jy1JvqN $tRIٌ03Ia+~!YV+bUj%/U9y+x)0d_AdoI\fz 6,i5Lq?}!jB  i7 {'Sp4%2 Ӷ >G.LU8<Ά=Y+p]-\U4r.ʹb> {K v)Uf2koo,e0@>K(R[ r(JVZ}lm]kɊx]<| :5oMڛ%K#Fw>HsX5?8ur |ofd7SsuLL[Oq _S1ʲ/CKeV}jLFd/{Km< uODcya!x%5\J*j:pG|`PErPAiۉ)ԓʚ|L2F+ȘWq`|B&){8 Q%2qL/Bv<=ntwK`Ol\M%ܳ73Π%9_f#XG*σ)5i"&ħeI8S̈G]- S_' IXwLriXEu_{iTrI55;ݝTc.F~'}M]k+_ R!'Ad T~f}XAh.n<4v^)&B%Z@E>PC1 ]9ZzG187O; iv2ߠZ㸱iuB\ :?O 뎸@]hKь7ZEw "B>s+_RRepE) !c)+5hq7МG=h"g X4B=l&FEEW'6N̓k>Z3B;!ȗt3m~O.mغ $''<D=tjlL1c%Wy*fly :,w"`/Msʳο.U5zL! U4wecjzfx8~)j J 񰣇kP=? gcH;#LRF-}NVT=icpp sZ<]?͏m7m_›9{XSl; ~AusT,^~gSdK,҄4S9%aM(0)DsX3!|x +6b^pTrn=[XwmQT4*,ia&̂6aqoS7':o6SG> (ʍ=A[pvu ]nn0d^ h;ݣշ(&u$Sqx?kGuÇV0M.]S{M|r Sɼe!c\ZYr5mk-c9Uq8S`C X⇒`z?=i,RDV`O?řm2>-;=ʳU ^q6RZ)YO9 !&?u]G:YK/K4G;SK6Bߴ˨g@7x8@\d!wKWP| `O1,_+#ta7T0"UײWUfx+Tr@JՉK^nUɳf=,F4N8ρRD'9lfPgOFyB