gnutls-dane-3.3.29-9.el7_6> H HtxHF\ ?*}}:N˜j}zŔp=`ɪF}q;Ih?IXd  G%6I Zw     ",LT (89 $: >F@FGGHGIG XG$YG4\GT]G\^GbGdH+eH0fH3lH5tHPuHXvH`wHxHyIITCgnutls-dane3.3.299.el7_6A DANE protocol implementation for GnuTLSGnuTLS is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures. This package contains library that implements the DANE protocol for verifying TLS certificates through DNSSEC.\isl7.fnal.govScientific LinuxScientific LinuxGPLv3+ and LGPLv2+Scientific LinuxSystem Environment/Librarieshttp://www.gnutls.org/linuxx86_64\q\956389d1d0aa973e194d6a0c710f7681ae22c730dd2f1756728058fa851f7dbflibgnutls-dane.so.0.5.0rootrootrootrootgnutls-3.3.29-9.el7_6.src.rpmgnutls-danegnutls-dane(x86-64)libgnutls-dane.so.0()(64bit)libgnutls-dane.so.0(DANE_0_0)(64bit)@@@@@@@@@@@@@@@@@@   @ /sbin/ldconfig/sbin/ldconfiggnutls(x86-64)libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libgmp.so.10()(64bit)libgnutls.so.28()(64bit)libgnutls.so.28(GNUTLS_1_4)(64bit)libgnutls.so.28(GNUTLS_2_10)(64bit)libgnutls.so.28(GNUTLS_2_12)(64bit)libgnutls.so.28(GNUTLS_3_1_0)(64bit)libgnutls.so.28(GNUTLS_PRIVATE)(64bit)libhogweed.so.2()(64bit)libnettle.so.4()(64bit)libp11-kit.so.0()(64bit)libtasn1.so.6()(64bit)libunbound.so.2()(64bit)libz.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rtld(GNU_HASH)rpmlib(PayloadIsXz)3.3.29-9.el7_63.0.4-14.6.0-14.0-15.2-14.11.3\b@[QY(YWUq@T|T@T}Tk4Td@T\@TPTFJT?@T+T@T@T TT@S0S@S׌SϣSS R@RUR&R&RTRkR%RxRo@Q@QQP<@QC @Q8@Q,Q& @QEQ@P @PP@Pd@P"TPO@O9OtNOX@O+@ONNS@N]NWNJ[N-ZNM@MM'MoMQ0@Ls@L@LfL{L*@LA@L@LYV@LGK@Ky7@Ka|@KTM@JJ JQJi@J/@J&eIIzI@I@IFFI7@IsH}@H@Hj@H`H2@G@GUA@FFfF|@Eɿ@E D@D@D@D@DiCtC@CCg@CqCYBB$Bss@Bj8Bh@B%Aڅ@A_APA=A:>z=[@=@<|<6<@ 3.3.29-9Anderson Sasaki 3.3.29-8Nikos Mavrogiannopoulos 3.3.26-9Nikos Mavrogiannopoulos 3.3.26-7Nikos Mavrogiannopoulos 3.3.24-1Nikos Mavrogiannopoulos 3.3.8-13Nikos Mavrogiannopoulos 3.3.8-12Nikos Mavrogiannopoulos 3.3.8-11Nikos Mavrogiannopoulos 3.3.8-10Nikos Mavrogiannopoulos 3.3.8-9Nikos Mavrogiannopoulos 3.3.8-8Nikos Mavrogiannopoulos 3.3.8-7Nikos Mavrogiannopoulos 3.3.8-6Nikos Mavrogiannopoulos 3.3.8-5Nikos Mavrogiannopoulos 3.3.8-4Nikos Mavrogiannopoulos 3.3.8-3Nikos Mavrogiannopoulos 3.3.8-2Nikos Mavrogiannopoulos 3.3.8-1Nikos Mavrogiannopoulos 3.3.8-1.b2Nikos Mavrogiannopoulos 3.3.8b1-1Nikos Mavrogiannopoulos 3.3.7-1Nikos Mavrogiannopoulos 3.3.7b1-1Nikos Mavrogiannopoulos 3.3.6-2Nikos Mavrogiannopoulos 3.3.6-1Nikos Mavrogiannopoulos - 3.1.18-9Nikos Mavrogiannopoulos - 3.1.18-8Nikos Mavrogiannopoulos - 3.1.18-7Daniel Mach - 3.1.18-6Nikos Mavrogiannopoulos 3.1.18-5Tomáš Mráz 3.1.18-4Nikos Mavrogiannopoulos - 3.1.18-3Daniel Mach - 3.1.18-2Nikos Mavrogiannopoulos 3.1.18-1Tomáš Mráz 3.1.16-1Tomáš Mráz 3.1.15-1Tomáš Mráz 3.1.13-1Tomáš Mráz 3.1.11-1Tomas Mraz 3.1.10-1Tomas Mraz 3.1.9-1Tomas Mraz 3.1.8-3Tomas Mraz 3.1.8-2Tomas Mraz 3.1.8-1Tomas Mraz 3.1.7-1Tomas Mraz 2.12.22-2Tomas Mraz 2.12.22-1Tomas Mraz 2.12.21-2Tomas Mraz 2.12.21-1Tomas Mraz 2.12.20-4Tomas Mraz 2.12.20-3Fedora Release Engineering - 2.12.20-2Tomas Mraz 2.12.20-1Tomas Mraz 2.12.19-1Tomas Mraz 2.12.18-1Tomas Mraz 2.12.17-1Kevin Fenzi - 2.12.14-3Fedora Release Engineering - 2.12.14-2Tomas Mraz 2.12.14-1Tomas Mraz 2.12.12-1Tomas Mraz 2.12.11-1Tomas Mraz 2.12.9-1Tomas Mraz 2.12.8-1Tomas Mraz 2.12.7-2Tomas Mraz 2.12.7-1Tomas Mraz 2.12.4-1Tomas Mraz 2.12.3-1Tomas Mraz 2.12.2-1Tomas Mraz 2.10.5-1Fedora Release Engineering - 2.10.4-2Tomas Mraz 2.10.4-1Tomas Mraz 2.10.3-2Tomas Mraz 2.10.3-1Tomas Mraz 2.10.2-1jkeating - 2.10.1-4Tomas Mraz 2.10.1-3Tomas Mraz 2.10.1-2Tomas Mraz 2.10.1-1Tomas Mraz 2.8.6-2Tomas Mraz 2.8.6-1Rex Dieter 2.8.5-4Tomas Mraz 2.8.5-3Tomas Mraz 2.8.5-2Tomas Mraz 2.8.5-1Tomas Mraz 2.8.4-1Tomas Mraz 2.8.3-1Fedora Release Engineering - 2.8.1-2Tomas Mraz 2.8.1-1Tomas Mraz 2.8.0-1Tomas Mraz 2.6.6-1Tomas Mraz 2.6.5-1Tomas Mraz 2.6.4-1Fedora Release Engineering - 2.6.3-2Tomas Mraz 2.6.3-1Tomas Mraz 2.6.2-1Tomas Mraz 2.4.2-3Tomas Mraz 2.4.2-2Tomas Mraz 2.4.2-1Tomas Mraz 2.4.1-1Tomas Mraz 2.4.0-1Tomas Mraz 2.0.4-3Joe Orton 2.0.4-2Tomas Mraz 2.0.4-1Tomas Mraz 1.6.3-2Tomas Mraz 1.6.3-1Tomas Mraz 1.4.5-2Tomas Mraz 1.4.5-1Tomas Mraz 1.4.1-2Tomas Mraz - 1.4.1-1Jesse Keating - 1.4.0-1.1Tomas Mraz - 1.4.0-1Tomas Mraz - 1.2.10-2Tomas Mraz - 1.2.10-1Jesse Keating - 1.2.9-3.2Jesse Keating - 1.2.9-3.1Jesse Keating 1.2.9-3Tomas Mraz 1.2.9-2Tomas Mraz 1.2.9-1Tomas Mraz 1.2.6-1Tomas Mraz 1.0.25-2Tomas Mraz 1.0.25-1Tomas Mraz 1.0.24-2Tomas Mraz 1.0.24-1Warren Togami 1.0.20-6Ivana Varekova 1.0.20-5Colin Walters 1.0.20-4Jeff Johnson 1.0.20-3Jeff Johnson 1.0.20-2Jeff Johnson 1.0.20-1Jeff Johnson 0.9.2-1Jeff Johnson 0.4.4-1Tim Powers Jeff Johnson 0.4.3-1Jeff Johnson 0.4.2-1Nalin Dahyabhai 0.4.0-1Nalin Dahyabhai 0.3.2-1Nalin Dahyabhai 0.3.0-1Nalin Dahyabhai - Make sure the FIPS startup KAT selftest run for ECDSA (#1673919)- Backported --sni-hostname option which allows overriding the hostname advertised to the peer (#1444792) - Improved counter-measures in TLS CBC record padding for lucky13 attack (CVE-2018-10844, #1589704, CVE-2018-10845, #1589707) - Added counter-measures for "Just in Time" PRIME + PROBE cache-based attack (CVE-2018-10846, #1589708) - Address p11tool issue in object deletion in batch mode (#1375307) - Backport PKCS#11 tests from master branch. Some tests were disabled due to unsupported features in 3.3.x (--load-pubkey and --test-sign options, ECC key generation without login, and certificates do not inherit ID from the private key) - p11tool explicitly marks certificates and public keys as NOT private objects and private keys as private objects - Enlarge buffer size to support resumption with large keys (#1542461) - Legacy HMAC-SHA384 cipher suites were disabled by default - Added DSA key generation to p11tool (#1464896) - Address session renegotiation issue using client certificate (#1434091) - Address issue when importing private keys into Atos HSM (#1460125)- Address crash in OCSP status request extension, by eliminating the unneeded parsing (CVE-2017-7507, #1455828)- Address interoperability issue with 3.5.x (#1388932) - Reject CAs which are both trusted and blacklisted in trust module (#1375303) - Added new functions to set issuer and subject ID in certificates (#1378373) - Reject connections with less than 1024-bit DH parameters (#1335931) - Fix issue that made GnuTLS parse only the first 32 extensions (#1383748) - Mention limitations of certtool in manpage (#1375463) - Read PKCS#8 files with HMAC-SHA256 -as generated by openssl 1.1 (#1380642) - Do not link directly to trousers but instead use dlopen (#1379739) - Fix incorrect OCSP validation (#1377569) - Added support for pin-value in PKCS#11 URIs (#1379283) - Added the --id option to p11tool (#1399232) - Improved sanity checks in RSA key generation (#1444780) - Addressed CVE-2017-5334, CVE-2017-5335, CVE-2017-5336, CVE-2017-5337, CVE-2017-7869- Addressed issue with DSA public keys smaller than 2^1024 (#1238279) - Addressed two-byte buffer overflow in the DTLS-0.9 protocol (#1209365) - When writing certificates to smart cards write the CKA_ISSUER and CKA_SERIAL_NUMBER fields to allow NSS reading them (#1272179) - Use the shared system certificate store (#1110750) - Address MD5 transcript collision attacks in TLS key exchange (#1289888, CVE-2015-7575) - Allow hashing data over 2^32 bytes (#1306953) - Ensure written PKCS#11 public keys are not marked as private (#1339453) - Ensure secure_getenv() is called on all uses of environment variables (#1344591). - Fix issues related to PKCS #11 private key listing on certain HSMs (#1351389)- Corrected reseed and respect of max_number_of_bits_per_request in FIPS140-2 mode. Also enhanced the initial tests. (#1228199)- corrected fix of handshake buffer resets (#1153106)- Applied fix for urandom FD in FIPS140 mode (#1165047) - Applied fix for FIPS140-2 related regression (#1110696)- Amended fix for urandom FD to avoid regression in FIPS140 mode (#1165047)- Amended fix for FIPS enforcement issue (#1163848) - Fixed issue with applications that close all file descriptors (#1165047)- Applied fix for FIPS enforcement issue when only /etc/system-fips existed (#1163848)- Applied fix for CVE-2014-8564 (#1161473)- when generating test DH keys, enforce the q_bits.- do not enforce FIPS140-2 policies in non-FIPS140 mode (#1154774)- reverted change to use the p11-kit certificate storage (#1110750) - added functions to test DH/ECDH in FIPS-140-2 mode and fixed RSA key generation (#1110696) - added manual dependencies on libtasn1 3.8 as well as p11-kit 0.20.7 - fixed SHA224 in SSSE3 optimized code - fixed issue with handshake buffer resets (#1153106) - fixed issue in RSA key generation with specific seeds in FIPS140-2 mode- added dependency on libtasn1 3.8 (#1110696)- disabled padlock CPU support in FIPS140-2 mode- updated to latest stable release- updated with latest bug fixes for 3.3.x branch - delete bundled files- updated with latest bug fixes for 3.3.x branch- new upstream release (#1110696) - allow DSA/DH key generation with 1024 when not in FIPS140-2 mode (#1132705)- updated with latest bug fixes for 3.3.x branch - utilize the p11-kit trust store (#1110750)- correct path of fipscheck links- rebased to 3.3.6 and enabled fips mode (#1110696)- fix session ID length check (#1102027) - fixes null pointer dereference (#1101727)- fixes CVE-2014-0092 (#1071815)- fixes CVE-2014-1959- Mass rebuild 2014-01-24- Fixed issue with gnutls.info not being available (#1053487)- build the crywrap tool- fixes crash in gnutls_global_deinit (#1047037)- Mass rebuild 2013-12-27- new upstream release (#1040886) - Use the correct root key for unbound- new upstream release - fixes CVE-2013-4466 off-by-one in dane_query_tlsa()- new upstream release - fixes CVE-2013-4466 buffer overflow in handling DANE entries- new upstream release- new upstream release - enable ECC NIST Suite B curves- new upstream release - license of the library is back to LGPLv2.1+- new upstream release- drop the temporary old library- don't send ECC algos as supported (#913797)- new upstream version- new upstream version, requires rebuild of dependencies - this release temporarily includes old compatibility .so- rebuilt with new libtasn1 - make guile bindings optional - breaks i686 build and there is no dependent package- new upstream version- use RSA bit sizes supported by libgcrypt in FIPS mode for security levels (#879643)- new upstream version- negotiate only FIPS approved algorithms in the FIPS mode (#871826)- fix the gnutls-cli-debug manpage - patch by Peter Schiffer- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild- new upstream version- new upstream version- new upstream version- new upstream version - fix leaks in key generation (#796302)- Disable largefile on arm arch. (#787287)- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild- new upstream version- new upstream version- new upstream version- new upstream version- new upstream version- fix problem when using new libgcrypt - split libgnutlsxx to a subpackage (#455146) - drop libgnutls-openssl (#460310)- new upstream version- new upstream version- new upstream version- new upstream version- new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild- new upstream version- fix buffer overflow in gnutls-serv (#659259)- new upstream version- new upstream version- Rebuilt for gcc bug 634757- more patching for internal errors regression (#629858) patch by Vivek Dasmohapatra- backported patch from upstream git hopefully fixing internal errors (#629858)- new upstream version- add support for safe renegotiation CVE-2009-3555 (#533125)- upgrade to a new upstream version- FTBFS gnutls-2.8.5-3.fc13: ImplicitDSOLinking (#564624)- drop superfluous rpath from binaries - do not call autoreconf during build - specify the license on utils subpackage- do not create static libraries (#556052)- upgrade to a new upstream version- upgrade to a new upstream version- upgrade to a new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild- upgrade to a new upstream version- upgrade to a new upstream version- upgrade to a new upstream version - security fixes- upgrade to a new upstream version, minor bugfixes only- upgrade to a new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild- upgrade to a new upstream version- upgrade to a new upstream version- fix chain verification issue CVE-2008-4989 (#470079)- add guile subpackage (#463735) - force new libtool through autoreconf to drop unnecessary rpaths- new upstream version- new upstream version - correct the license tag - explicit --with-included-opencdk not needed - use external lzo library, internal not included anymore- upgrade to latest upstream- fix three security issues in gnutls handshake - GNUTLS-SA-2008-1 (#447461, #447462, #447463)- use system libtasn1- upgrade to latest upstream- license tag fix- upgrade to latest upstream (#232445)- properly require install-info (patch by Ville Skyttä) - standard buildroot and use dist tag - add COPYING and README to doc- new upstream version - drop libtermcap-devel from buildrequires- detect forged signatures - CVE-2006-4790 (#206411), patch from upstream- upgrade to new upstream version, only minor changes- rebuild- upgrade to new upstream version (#192070), rebuild of dependent packages required- added missing buildrequires- updated to new version (fixes CVE-2006-0645)- bump again for double-long bug on ppc(64)- rebuilt for new gcc4.1 snapshot and glibc changes- rebuilt- replaced *-config scripts with calls to pkg-config to solve multilib conflicts- upgrade to newest upstream - removed .la files (#172635)- upgrade to newest upstream (rebuild of dependencies necessary)- split the command line tools to utils subpackage- new upstream version fixes potential DOS attack- readd the version script dropped by upstream- update to the latest upstream version on the 1.0 branch- gcc4 rebuild- add gnutls Requires zlib-devel (#144069)- Make gnutls-devel Require libgcrypt-devel- rebuild with release++, otherwise unchanged.- patent tainted SRP code removed.- update to 1.0.20. - add --with-included-opencdk --with-included-libtasn1 - add --with-included-libcfg --with-included-lzo - add --disable-srp-authentication. - do "make check" after build.- upgrade to 0.9.2- update to 0.4.4.- automated rebuild- update to 0.4.3.- update to 0.4.2. - change license to LGPL. - include splint annotations patch.- update to 0.4.0- update to 0.3.2- add a URL- initial package/sbin/ldconfig/sbin/ldconfig3.3.29-9.el7_63.3.29-9.el7_6libgnutls-dane.so.0libgnutls-dane.so.0.5.0/usr/lib64/-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=genericcpioxz9x86_64-redhat-linux-gnuELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=6c0c62a6450849aba9968a3cbcecaf7380fd39b2, strippedPPR RR R R RRRRR RRRRRRRRR?P7zXZ !XW9] cr$x# \FC3wO=%+`E-jÃIf8=m`̓G't#ˆcE)ŭnHOIa/8.` + s O 67($0cMUp@ҍ Rt9}0nJA=x=zBj+#_g*yMPc r͵ww S.Ibt}WI8:?_ʭ1ʹQ+-Kp^[(-4kc1իRh'_=SUꓸ2گ(Uek'A)\l1ǝoo_9{B/Ϗ{]IpǮ7v<.-*E JViX.ɕ2S4׉m obФ8`x 43 -I!bHj\lB{9<#p`4Q+ԍXTdBP1XPʎv! 89=v41Bk!K 1d7ٜm${<,43%>s7,ڵ 0?Yåd;2J o;b ]'%U%ڽGv5$mAR.ď"NtֺFl+¿⊓6r.9]ҩο;$TiFblTW2-4 ["f ~a|ɏr>{zB)/xi{( K+WE NI-ְ-; Mn\Zx燑[DR@m(SrF5p4uyZ]0lƀ/fbs< ⭓=̷F#إT?ô7 @AtM啫 Sf.ЀXp#ɟ2{Xcx4?QFkCD[&`>]oz (1zy] KZL=N󺹐S{mT(nPȷ,/korh ž١׋k0`)@8t@ks՚&0dKÁ)1e} |l"Z>m̹Su"5郩0WL*r<%]Ɉ]ST>xZb=.x{%NF:w[g,]B6 t|)VwpeƸ#_:Æ'Ol->m^|>v42 >{y!{JQmOl0B2ͽъb):3J}-빂@8uAa4vx)m!C-QA+ c*7?*IIĹI-n 7X=Ɛnb[烴~6RhЛ0"^}szg)=Э.AS1ѫzhnJ&Oءw ^(67i:11Pű: z&}?t%s1 5}n?d7 W8>m3!Eg2xVt"/vڜI>='/ WdYI|rq(,UuwŒ %]yˍY.a/3fHxhF>/$ѱt7͖ ]1bkdNqOij]Rl\m[#1i+4\)FՖ;CL\?*FE[u0DKEΑc&/eF>?ҕl^0Pp\7Q[$[A B$GVe11bׂ*3N*L|'>#hGDH $Yւ'H[|ܑRg[32^@yrUv۸yEwHt-Q ͦBQmMz֎)/o(>?K6A a<,"c>;<7x8^ [S+;s#pAhޅ &ɂwFk#K׊øq^/\ scج vkUa9WmeJާ{|7ӌ> r h @MP)#Z EĿD^IWzst2>s?Ƿ- '9BZ.C@Gs@<|i_ 42չWy]BQ\O&>l4^E٤.Ux.{kС,!z+;$0l _ܙ4ƨx Ew1&eں<95yg0BK㋝1 UfIS @X0$/d,1b" 8R/[MԦڣ"ظ,E?h2)[S3;hrvLlOKъWyScݕE< L_m0BZaP,rp7,= W 4`}Skmvح ٯU؛)AI>ʏcD_^{8p0e mAO&('tY4 *.۴V<:L_*Hmץ_0۽`\iO,׭9_gj_ΩyeTeIqf!;uݻGvmڷ!C _dXݺ)3pt)Rwd_C!wPn*f6-@G]2?5s:E@qWaUD#Q e5JVd'a~Ddݗ 3v_;>eXer?pܤu\+HkŞJ<t'R@7Kxb*redr8jJݪ`mɭ,pNU_I[fKG%l~RKNB،J_4ubˁ Dt-jwިMԁY U7JU9r2)y.z>o: ,4tāS}}~:dhA6r;G%Kɜy%~CVvD}iy|7!w0" n«[h=w(2٥%#@?,t=zЬ-q_\LNE D֙hMGu%٦s=TcXLx=!'=Fe I $u RܪȠhH*qA÷4on69mqc&jq拾C#Uc=27Qsy] 3{$KR7sgXly \VB3mp/v),=z'TwU xĊoG5Sv7a=c p\ir35RU(HFNxZ'n]5.],=le^W R^Л4bހ !ݽh#G{S4Ǡ "y=o=T_,bd~S5$" 8j_G8B@(WHrWC3<46`!@VK|# ;˿Ȍ:FqA֝G*<4T3 Gku w<ҚiX tP%uv)sn/LZPět=fA2zh9Ի΃seDH)AtR`f  3؉ ~a1#0xdtɰ׃=͚*Gif=)?3&՝ھK¸GrYݢTW<h.bb S~:~P"<1MXDS T990Gڐc&hŧLgˣkuJF$e{[F1p<vm"qĸaJ _} "14C>D8W .c@8]ySoo v>Vݸ\:X1힟o}61*~'\_$*wGTO߈HFG[>%0tN5ǁTޏ9qyA8.9}VV ȕ4ɒ'%8@9~1 ]@{D4 sMer 2WTXɿX$2 jI}Z{nsì*&%A,=_̘P)3ŧnE_k)2 3At7=JGF;'ƙW;XMA <_ul,U&/; ך+PM" ^"Rs%o7ٙyUn4&Ǩz',ygS%a&Wu֎؀\lOWxEE䍸 ¹d#Kț 蒬#s?7lFg mk= H!1yީR0 {oلݻ+& NBvT;ˣ,Kef~\ʀ$ &>du=zv젿U."}pHT d]>%"M28Z%[5JF4?J Yܠ3!pOmjnkpِVYU<|iP"[[n)UM:[ ~Sഊpz<4`TEO[ta5ԜBٕ~:"@%"(z5hm\3?i>`(n@6ÞyQ$-S$~$ ;}A+zNX+pXbzF*,+JmCymN&t?#6Lltk>+#`R'*#kO|o5WinH㌲ݳ12fey {% z"ywdĮ~ݖ`k—B =R/uɳB*dB:gDcc&Xz) BϪgr OxV @xGJWA ԍ0B(/ #Ђ¾;Yy⃗Bm"vI1KU$mYuEUHᯰq"ސnYS&ʟ6E}·zryb_fNmSKg+_`2{o oR{ =*@_ced' }FX~l䛔7A{%UflSOTXr_=r=) ͬ=ӶqUy(B 5Ҿ9X;:-ivך5Rv!q ݪh\awH(D ޥ`{{'W@]R,T V7ZcO U%p%OFk!/~?>0p12=CTͳ WtѬu&~i)It%}ٜ[0rN(Vb؉c3=;qDž"`Т_L,yc 2 U19DK ٬:4 Kfn]DB<@v?G2&8Ս wmOğ6`}yVW15>H4K܊d=SuҪNijI҉VZ|{'od%qUJyu4䪣[籢3,$fM؆9XXtgZ'2QYA.5LptmQaہ;:|s>c=h;NϏ^6.R<3 u%*n^jYp^j~Skẝdu}ZrѪ}Y_~3CzW)&X+"`X~u)/)V|Q"HDşohz}N9oNn K)^Z.LMva8(^sYެ8Ci*[T0[I锜T8x==p !+c5 . @2*bM"G]rGɈK "rϿ*q@o)CZ9ꡪ|ʏ 4Pwz|P[9>^eƢLI<3_NO=;"Nn0UUhZE#~*.q˕h U+:@z/m52X+x "E"z *lbܭ4ؑ>H~(MˆZ$ixa *H湠z*]gM7fo Bd< P[0wrђq(TǟMGQMg?qu>7& = `Yw̠dm:Lu3>W߁o7:IVb+;hNa?č#~D$qOh/h"ZX'~(1Iz#=\!'tA~FxC բqӔc md[ouĴɑlt|_1tvr >CN58;Л%pRϗ gd Vp~S <)zЫJS&hELɌ5£0d֨BD<>2pR!k#MlyE&Dԭܠʩ}0<yQG'ֻG0mA-*>f20 '%U{{M#{Mo$،J{-Mm'=՘8:qRҀJ4X좙S'&I2o29"gmEn] :u&GeY[_P*x ( 8,f cq钁aQ?ƞܪP_ShDV B3 ]gx)i.o`u1]35H= 1vWY4ljچDKbgD29Έ*meCkQ+OՄ\nعNHDQw)ӊo9Ǣ =""[ٯ٣0'E2jC+z]O3d6^1F2DFuƝ wbnr<],EVl [1)V&JK#]e FL>GϞ\b1B*7gn n܏: 1&#O4Q}xϕ ~I Ƕyy{Gr: PW!$1d ¾`Z%iX&P+M苵vЋ[֣sy{) Vb{-,G4DQZAX|"en+엟e2/aG윶%ѝ0{:E[Oh)_N&Tp[T.?!)!j7|zW5:;$p#:#25 |~JΨmH:RLO=1_dȎu(6 TbAʺYBE]8*,!z@$t|ˊ$E?k:IR @v@ G=O9QB26"qS1e14`5g^ʸI)Ywjgbsh'7(^RNUN[REij**D#WSivU+?' 骥VgzXAPE8qiӏ8>$fc27she6RNvu8.&o`{%zT ,NE)$>h5'҇k9?<~Cc(K8 BМMNGMK`%m G+bj}i0ZH 5m.ױǗg HtɔGϏ QQn25mqoP DV9pAY۱3$HX[ՐofiJmg/\,M4]l~Irs05uaVFAܵc[aJ ]W|v nOO0H3`GBo#OSݚr{JLB@S qᛉ;ܴҖ~u @w=IP'&bR`#a nm[]xKEff>#zb[bOq >?b SiP?d:daPsN+ ՀDrP;~2IϽ)#Ys̺@ ^WII:w!W6lSlEdy?6p|z~x̃rԄ37K/)|~>|@JIu͜xǪ$lVn9Ro;º+Ie-Rr oAe%Ն\4O2LG'+Źq苅Jpuн}7d.VyV2?Emy@6A Q+ }2"a K8'I\%,9-ϵ?~;@P 3-^ث?Yy6+"*ǁoo~4xӲ!/LgHC+O'L\6WI ǰfyG_tU@@tұvJJDi*8˧73%^ b5rmݾeL-I(te*7Dκ; JϓDry^#UrfA&I]pԣݫuHx}>S{MQeՊ'@P[空$`*GKyP֯QNi?4>TV\7)?/DN lӪg_tOS]3KI0BG T`媻LGy57%y/Kq+fq\2c˗7V 2*4pS, {[X ˾)R6ݒmaҩP7 l_'e ' nޟ;lUpgnb7:iz;uᙝAQ'+Ծ Ioab^зX;teX);[*`}TunB5 z{r{dWB-Q.AE쁿Y|IE|;yf`2sL&R6Ž27_=aQGB *'atUƴ?]K>M䠖6d*)O=nTk[6Fjb`-GBBl63\n;RYApaR12R^d75 HVڡ7(|`f+I9b6:_HF}=jU[sFU'x:v9X~v6wvDZ@EȻ8Nŋj \O0CݵW/K-9-ya>J>vh'ʹ+iYQ$ԥ`vl@ X5ĕ̸JЮcv>;Lu;a5f`KQiI/ʉaNC߭!Z ("l6^Nal)Б ȥ#543]`KW+ixp&?)GydBGrX2ې[@}wG]l0'XbsXn1k]bSh:<4 3gY`rwY10 G L0vlE4?E)qo6Uƺǹ8%/M CrdZaQF(s>bֱCGGVbWk6ه5 kYSǑYp>aHx/OB{%2\W 7f>j cJ?X̝\kM!Hq8$CZ,?VlI4zOV ;GjA47idjPsm SjW4 ۟hޫ#fiT/N lu}-KCTٮ fn #%`$׉@ bD @WEϿdb ڜnGX]/h2׹6{|BWDN6[,Ǐٜ<-6J8x@/Zլ8WV ]{E53are91 V~*x,֍ ,eq!7Vhēpty+VЎ9?Ype$WrS== ~kN+`p.b.veϨ1nUvpY ϵ_0Go쌵+l!r!+YG9/=Wq(LTﳇqE+DS548c#bt*DڦEK(?f0S[NG_dK6^s{>Fg,#XN]5uY I 3N" zy~ D{#ؗ?<,Od̃B6* Znl\#ycxy´uZ6GrsgT6 .=ol I/? ɗk1Zu@s9~%i&mE-P5}B7HXi?п+ )APA&qV?!.V17M.hglT9t F/1d؜ņQnwfmiQڇ&o5 ^\H&