gnutls-c++-3.3.29-9.el7_6>t  DH`p\I/$ƨ 97vʹrƇ6?|PrJ_ !Wi7mBq!R9tvh8}uʥH&t[I,)ڏ-J,KG !\P! ~:c_6wjD=AuGK7P#1h٥QC)7۵WSV- d;P{uEJͩbQf)Q %ϑmk;P tG~4 WbpwO*` nQ=PdbGojt>{sJp;L0"Eb5 {K` ;rOz/u\.r>ZJф@<n5ȒuBBHGVnףQ,>%W\*_kz"߉8D BZVWǸ=KdN/$c O66 r.?;jO341d36d7c8da8fe6c030b51d4c1ec14c23f2f260\I/$ƨY{ 6j1.B/sVGO5%1_=Rly8iPXn)r2forXOu}]RڮM|< ŽX=c:Dg:FbҼAh$֯)~k.H9ZZ@O``|1t"5@}=7aHq}>^un/fXJUge82G]-P*QĚ="K^JI 1{y;-ڡ@NMMv j\3@#)gq= K bKJv0\ 49'r:.l&99V3VƽMm"Đ lzQfךI fuNĭDwkMa)w/au';u-/#wöO[De l4K¸9!TB,ceGTIO ô=g*zgӼ/*Y3M>:H?Hd   8 &CZ`hp t x    P(89 :>E@EGF HFIFXF YF,\FL]FT^F|bFdGUeGZfG]lG_tGxuGvGwHxH$yH,HCgnutls-c++3.3.299.el7_6The C++ interface to GnuTLSGnuTLS is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures. This package contains the C++ interface for the GnuTLS library.\/x86-02.bsys.centos.org,CentOSGPLv3+ and LGPLv2+CentOS BuildSystem System Environment/Librarieshttp://www.gnutls.org/linuxi686,\.\.605e0ad98fa438884a1a75e4a25a10b301489d98f9922e9ae42a8bf705e20ba7libgnutlsxx.so.28.1.0rootrootrootrootgnutls-3.3.29-9.el7_6.src.rpmgnutls-c++gnutls-c++(x86-32)libgnutlsxx.so.28@@@@@@@@@@@@@@@@@@@   @ /sbin/ldconfig/sbin/ldconfiggnutls(x86-32)libc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.4)libgcc_s.so.1libgcc_s.so.1(GCC_3.0)libgmp.so.10libgnutls.so.28libgnutls.so.28(GNUTLS_1_4)libgnutls.so.28(GNUTLS_2_12)libhogweed.so.2libm.so.6libnettle.so.4libp11-kit.so.0libstdc++.so.6libstdc++.so.6(CXXABI_1.3)libstdc++.so.6(GLIBCXX_3.4)libtasn1.so.6libz.so.1rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rtld(GNU_HASH)rpmlib(PayloadIsXz)3.3.29-9.el7_63.0.4-14.6.0-14.0-15.2-14.11.3\b@[QY(YWUq@T|T@T}Tk4Td@T\@TPTFJT?@T+T@T@T TT@S0S@S׌SϣSS R@RUR&R&RTRkR%RxRo@Q@QQP<@QC @Q8@Q,Q& @QEQ@P @PP@Pd@P"TPO@O9OtNOX@O+@ONNS@N]NWNJ[N-ZNM@MM'MoMQ0@Ls@L@LfL{L*@LA@L@LYV@LGK@Ky7@Ka|@KTM@JJ JQJi@J/@J&eIIzI@I@IFFI7@IsH}@H@Hj@H`H2@G@GUA@FFfF|@Eɿ@E D@D@D@D@DiCtC@CCg@CqCYBB$Bss@Bj8Bh@B%Aڅ@A_APA=A:>z=[@=@<|<6<@ 3.3.29-9Anderson Sasaki 3.3.29-8Nikos Mavrogiannopoulos 3.3.26-9Nikos Mavrogiannopoulos 3.3.26-7Nikos Mavrogiannopoulos 3.3.24-1Nikos Mavrogiannopoulos 3.3.8-13Nikos Mavrogiannopoulos 3.3.8-12Nikos Mavrogiannopoulos 3.3.8-11Nikos Mavrogiannopoulos 3.3.8-10Nikos Mavrogiannopoulos 3.3.8-9Nikos Mavrogiannopoulos 3.3.8-8Nikos Mavrogiannopoulos 3.3.8-7Nikos Mavrogiannopoulos 3.3.8-6Nikos Mavrogiannopoulos 3.3.8-5Nikos Mavrogiannopoulos 3.3.8-4Nikos Mavrogiannopoulos 3.3.8-3Nikos Mavrogiannopoulos 3.3.8-2Nikos Mavrogiannopoulos 3.3.8-1Nikos Mavrogiannopoulos 3.3.8-1.b2Nikos Mavrogiannopoulos 3.3.8b1-1Nikos Mavrogiannopoulos 3.3.7-1Nikos Mavrogiannopoulos 3.3.7b1-1Nikos Mavrogiannopoulos 3.3.6-2Nikos Mavrogiannopoulos 3.3.6-1Nikos Mavrogiannopoulos - 3.1.18-9Nikos Mavrogiannopoulos - 3.1.18-8Nikos Mavrogiannopoulos - 3.1.18-7Daniel Mach - 3.1.18-6Nikos Mavrogiannopoulos 3.1.18-5Tomáš Mráz 3.1.18-4Nikos Mavrogiannopoulos - 3.1.18-3Daniel Mach - 3.1.18-2Nikos Mavrogiannopoulos 3.1.18-1Tomáš Mráz 3.1.16-1Tomáš Mráz 3.1.15-1Tomáš Mráz 3.1.13-1Tomáš Mráz 3.1.11-1Tomas Mraz 3.1.10-1Tomas Mraz 3.1.9-1Tomas Mraz 3.1.8-3Tomas Mraz 3.1.8-2Tomas Mraz 3.1.8-1Tomas Mraz 3.1.7-1Tomas Mraz 2.12.22-2Tomas Mraz 2.12.22-1Tomas Mraz 2.12.21-2Tomas Mraz 2.12.21-1Tomas Mraz 2.12.20-4Tomas Mraz 2.12.20-3Fedora Release Engineering - 2.12.20-2Tomas Mraz 2.12.20-1Tomas Mraz 2.12.19-1Tomas Mraz 2.12.18-1Tomas Mraz 2.12.17-1Kevin Fenzi - 2.12.14-3Fedora Release Engineering - 2.12.14-2Tomas Mraz 2.12.14-1Tomas Mraz 2.12.12-1Tomas Mraz 2.12.11-1Tomas Mraz 2.12.9-1Tomas Mraz 2.12.8-1Tomas Mraz 2.12.7-2Tomas Mraz 2.12.7-1Tomas Mraz 2.12.4-1Tomas Mraz 2.12.3-1Tomas Mraz 2.12.2-1Tomas Mraz 2.10.5-1Fedora Release Engineering - 2.10.4-2Tomas Mraz 2.10.4-1Tomas Mraz 2.10.3-2Tomas Mraz 2.10.3-1Tomas Mraz 2.10.2-1jkeating - 2.10.1-4Tomas Mraz 2.10.1-3Tomas Mraz 2.10.1-2Tomas Mraz 2.10.1-1Tomas Mraz 2.8.6-2Tomas Mraz 2.8.6-1Rex Dieter 2.8.5-4Tomas Mraz 2.8.5-3Tomas Mraz 2.8.5-2Tomas Mraz 2.8.5-1Tomas Mraz 2.8.4-1Tomas Mraz 2.8.3-1Fedora Release Engineering - 2.8.1-2Tomas Mraz 2.8.1-1Tomas Mraz 2.8.0-1Tomas Mraz 2.6.6-1Tomas Mraz 2.6.5-1Tomas Mraz 2.6.4-1Fedora Release Engineering - 2.6.3-2Tomas Mraz 2.6.3-1Tomas Mraz 2.6.2-1Tomas Mraz 2.4.2-3Tomas Mraz 2.4.2-2Tomas Mraz 2.4.2-1Tomas Mraz 2.4.1-1Tomas Mraz 2.4.0-1Tomas Mraz 2.0.4-3Joe Orton 2.0.4-2Tomas Mraz 2.0.4-1Tomas Mraz 1.6.3-2Tomas Mraz 1.6.3-1Tomas Mraz 1.4.5-2Tomas Mraz 1.4.5-1Tomas Mraz 1.4.1-2Tomas Mraz - 1.4.1-1Jesse Keating - 1.4.0-1.1Tomas Mraz - 1.4.0-1Tomas Mraz - 1.2.10-2Tomas Mraz - 1.2.10-1Jesse Keating - 1.2.9-3.2Jesse Keating - 1.2.9-3.1Jesse Keating 1.2.9-3Tomas Mraz 1.2.9-2Tomas Mraz 1.2.9-1Tomas Mraz 1.2.6-1Tomas Mraz 1.0.25-2Tomas Mraz 1.0.25-1Tomas Mraz 1.0.24-2Tomas Mraz 1.0.24-1Warren Togami 1.0.20-6Ivana Varekova 1.0.20-5Colin Walters 1.0.20-4Jeff Johnson 1.0.20-3Jeff Johnson 1.0.20-2Jeff Johnson 1.0.20-1Jeff Johnson 0.9.2-1Jeff Johnson 0.4.4-1Tim Powers Jeff Johnson 0.4.3-1Jeff Johnson 0.4.2-1Nalin Dahyabhai 0.4.0-1Nalin Dahyabhai 0.3.2-1Nalin Dahyabhai 0.3.0-1Nalin Dahyabhai - Make sure the FIPS startup KAT selftest run for ECDSA (#1673919)- Backported --sni-hostname option which allows overriding the hostname advertised to the peer (#1444792) - Improved counter-measures in TLS CBC record padding for lucky13 attack (CVE-2018-10844, #1589704, CVE-2018-10845, #1589707) - Added counter-measures for "Just in Time" PRIME + PROBE cache-based attack (CVE-2018-10846, #1589708) - Address p11tool issue in object deletion in batch mode (#1375307) - Backport PKCS#11 tests from master branch. Some tests were disabled due to unsupported features in 3.3.x (--load-pubkey and --test-sign options, ECC key generation without login, and certificates do not inherit ID from the private key) - p11tool explicitly marks certificates and public keys as NOT private objects and private keys as private objects - Enlarge buffer size to support resumption with large keys (#1542461) - Legacy HMAC-SHA384 cipher suites were disabled by default - Added DSA key generation to p11tool (#1464896) - Address session renegotiation issue using client certificate (#1434091) - Address issue when importing private keys into Atos HSM (#1460125)- Address crash in OCSP status request extension, by eliminating the unneeded parsing (CVE-2017-7507, #1455828)- Address interoperability issue with 3.5.x (#1388932) - Reject CAs which are both trusted and blacklisted in trust module (#1375303) - Added new functions to set issuer and subject ID in certificates (#1378373) - Reject connections with less than 1024-bit DH parameters (#1335931) - Fix issue that made GnuTLS parse only the first 32 extensions (#1383748) - Mention limitations of certtool in manpage (#1375463) - Read PKCS#8 files with HMAC-SHA256 -as generated by openssl 1.1 (#1380642) - Do not link directly to trousers but instead use dlopen (#1379739) - Fix incorrect OCSP validation (#1377569) - Added support for pin-value in PKCS#11 URIs (#1379283) - Added the --id option to p11tool (#1399232) - Improved sanity checks in RSA key generation (#1444780) - Addressed CVE-2017-5334, CVE-2017-5335, CVE-2017-5336, CVE-2017-5337, CVE-2017-7869- Addressed issue with DSA public keys smaller than 2^1024 (#1238279) - Addressed two-byte buffer overflow in the DTLS-0.9 protocol (#1209365) - When writing certificates to smart cards write the CKA_ISSUER and CKA_SERIAL_NUMBER fields to allow NSS reading them (#1272179) - Use the shared system certificate store (#1110750) - Address MD5 transcript collision attacks in TLS key exchange (#1289888, CVE-2015-7575) - Allow hashing data over 2^32 bytes (#1306953) - Ensure written PKCS#11 public keys are not marked as private (#1339453) - Ensure secure_getenv() is called on all uses of environment variables (#1344591). - Fix issues related to PKCS #11 private key listing on certain HSMs (#1351389)- Corrected reseed and respect of max_number_of_bits_per_request in FIPS140-2 mode. Also enhanced the initial tests. (#1228199)- corrected fix of handshake buffer resets (#1153106)- Applied fix for urandom FD in FIPS140 mode (#1165047) - Applied fix for FIPS140-2 related regression (#1110696)- Amended fix for urandom FD to avoid regression in FIPS140 mode (#1165047)- Amended fix for FIPS enforcement issue (#1163848) - Fixed issue with applications that close all file descriptors (#1165047)- Applied fix for FIPS enforcement issue when only /etc/system-fips existed (#1163848)- Applied fix for CVE-2014-8564 (#1161473)- when generating test DH keys, enforce the q_bits.- do not enforce FIPS140-2 policies in non-FIPS140 mode (#1154774)- reverted change to use the p11-kit certificate storage (#1110750) - added functions to test DH/ECDH in FIPS-140-2 mode and fixed RSA key generation (#1110696) - added manual dependencies on libtasn1 3.8 as well as p11-kit 0.20.7 - fixed SHA224 in SSSE3 optimized code - fixed issue with handshake buffer resets (#1153106) - fixed issue in RSA key generation with specific seeds in FIPS140-2 mode- added dependency on libtasn1 3.8 (#1110696)- disabled padlock CPU support in FIPS140-2 mode- updated to latest stable release- updated with latest bug fixes for 3.3.x branch - delete bundled files- updated with latest bug fixes for 3.3.x branch- new upstream release (#1110696) - allow DSA/DH key generation with 1024 when not in FIPS140-2 mode (#1132705)- updated with latest bug fixes for 3.3.x branch - utilize the p11-kit trust store (#1110750)- correct path of fipscheck links- rebased to 3.3.6 and enabled fips mode (#1110696)- fix session ID length check (#1102027) - fixes null pointer dereference (#1101727)- fixes CVE-2014-0092 (#1071815)- fixes CVE-2014-1959- Mass rebuild 2014-01-24- Fixed issue with gnutls.info not being available (#1053487)- build the crywrap tool- fixes crash in gnutls_global_deinit (#1047037)- Mass rebuild 2013-12-27- new upstream release (#1040886) - Use the correct root key for unbound- new upstream release - fixes CVE-2013-4466 off-by-one in dane_query_tlsa()- new upstream release - fixes CVE-2013-4466 buffer overflow in handling DANE entries- new upstream release- new upstream release - enable ECC NIST Suite B curves- new upstream release - license of the library is back to LGPLv2.1+- new upstream release- drop the temporary old library- don't send ECC algos as supported (#913797)- new upstream version- new upstream version, requires rebuild of dependencies - this release temporarily includes old compatibility .so- rebuilt with new libtasn1 - make guile bindings optional - breaks i686 build and there is no dependent package- new upstream version- use RSA bit sizes supported by libgcrypt in FIPS mode for security levels (#879643)- new upstream version- negotiate only FIPS approved algorithms in the FIPS mode (#871826)- fix the gnutls-cli-debug manpage - patch by Peter Schiffer- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild- new upstream version- new upstream version- new upstream version- new upstream version - fix leaks in key generation (#796302)- Disable largefile on arm arch. (#787287)- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild- new upstream version- new upstream version- new upstream version- new upstream version- new upstream version- fix problem when using new libgcrypt - split libgnutlsxx to a subpackage (#455146) - drop libgnutls-openssl (#460310)- new upstream version- new upstream version- new upstream version- new upstream version- new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild- new upstream version- fix buffer overflow in gnutls-serv (#659259)- new upstream version- new upstream version- Rebuilt for gcc bug 634757- more patching for internal errors regression (#629858) patch by Vivek Dasmohapatra- backported patch from upstream git hopefully fixing internal errors (#629858)- new upstream version- add support for safe renegotiation CVE-2009-3555 (#533125)- upgrade to a new upstream version- FTBFS gnutls-2.8.5-3.fc13: ImplicitDSOLinking (#564624)- drop superfluous rpath from binaries - do not call autoreconf during build - specify the license on utils subpackage- do not create static libraries (#556052)- upgrade to a new upstream version- upgrade to a new upstream version- upgrade to a new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild- upgrade to a new upstream version- upgrade to a new upstream version- upgrade to a new upstream version - security fixes- upgrade to a new upstream version, minor bugfixes only- upgrade to a new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild- upgrade to a new upstream version- upgrade to a new upstream version- fix chain verification issue CVE-2008-4989 (#470079)- add guile subpackage (#463735) - force new libtool through autoreconf to drop unnecessary rpaths- new upstream version- new upstream version - correct the license tag - explicit --with-included-opencdk not needed - use external lzo library, internal not included anymore- upgrade to latest upstream- fix three security issues in gnutls handshake - GNUTLS-SA-2008-1 (#447461, #447462, #447463)- use system libtasn1- upgrade to latest upstream- license tag fix- upgrade to latest upstream (#232445)- properly require install-info (patch by Ville Skyttä) - standard buildroot and use dist tag - add COPYING and README to doc- new upstream version - drop libtermcap-devel from buildrequires- detect forged signatures - CVE-2006-4790 (#206411), patch from upstream- upgrade to new upstream version, only minor changes- rebuild- upgrade to new upstream version (#192070), rebuild of dependent packages required- added missing buildrequires- updated to new version (fixes CVE-2006-0645)- bump again for double-long bug on ppc(64)- rebuilt for new gcc4.1 snapshot and glibc changes- rebuilt- replaced *-config scripts with calls to pkg-config to solve multilib conflicts- upgrade to newest upstream - removed .la files (#172635)- upgrade to newest upstream (rebuild of dependencies necessary)- split the command line tools to utils subpackage- new upstream version fixes potential DOS attack- readd the version script dropped by upstream- update to the latest upstream version on the 1.0 branch- gcc4 rebuild- add gnutls Requires zlib-devel (#144069)- Make gnutls-devel Require libgcrypt-devel- rebuild with release++, otherwise unchanged.- patent tainted SRP code removed.- update to 1.0.20. - add --with-included-opencdk --with-included-libtasn1 - add --with-included-libcfg --with-included-lzo - add --disable-srp-authentication. - do "make check" after build.- upgrade to 0.9.2- update to 0.4.4.- automated rebuild- update to 0.4.3.- update to 0.4.2. - change license to LGPL. - include splint annotations patch.- update to 0.4.0- update to 0.3.2- add a URL- initial package/sbin/ldconfig/sbin/ldconfig3.3.29-9.el7_63.3.29-9.el7_6libgnutlsxx.so.28libgnutlsxx.so.28.1.0/usr/lib/-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tablescpioxz2i686-redhat-linux-gnuELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=a94b673bc23bba50b8d3b2fabce62b8377f7459a, strippedPRRRRRRR R R RRRRR R RRRRR?`7zXZ !#,:G] b2u B0Rœڻ=C(ɠ JN{GKY*Ktyb{s5D5npJ'l3řFzurLs<>Z4n5%eiFíY8F571Zc@8m2w.'H.`j b7EO-m@F1'Fœ:sw.b;1D橓v~aX_NZ1z2]$r-DVmhoIXn95ug:8c!64T1ܼ~MlAktL'" vY74;Q|"@i(Hv87\JZ }1:,6zM~:ڎw0:tzAU`n3%u3˹΁}+ ^ym78%Vlӧ8aŠnJBQ_Z%.&CxP Gx22&^_kb@dSc{E9Lm*3^/@m 7G}pH-LP[0SzJGa *⧺FFz5 44x5< iBu@LǘJÁ>ڢCX= TSLß:L3?YPć& U"uuŴ.t{5=\M/!8K؈29ݝm)UB7q׺P1Q L Q o ?+Y'y28nJxknP_zԅtXPqϴg_j~jģT?b=2_dob>?A2 j j&9 TkT~KӘ p pAĂx2[̒is dkBq7Q JI\ }8&ke} lZq+C )'l]E{(i kg2jMO:]W=| 5Je[?9.#MM'DtrXdÄ]Nݰ!Wͅ^wce .V4@;|g1gC=/;o--GK:ؖb:BֻӒ_zRL.`N7MsZ@mq2? mubE E>;(.,a2D#0L7Avˏ_"y]Ӳ6-CF-eLĴ]9ۂ2,;Z/@+QUT|M7iq o%ْt3PZrzVi͹Lֺ1Hf.ٟ8Ә*4MRg?2;ɥ8(MR3P,\TYr_ߗT1dj#byEJ!grFͥ5RE99?Ga*cwZ˗xEb,G:6d<~QD}Yp $Mȵj[✃ Qm' KPT\9p|9ѲBrqI/ 'q9VLq9K2_Щ_MdNAcb Kj $g~D V(يOl8Qz-eKkJުqqaO4T_I+AQ-˙na*xmqx=$NgO CZVac؊.?;\$'lΔ@Z'ۨ@5yH4`Ww8Ɏ}YiWBcP$J3~Mi~VM!v ѬZ^KX^=2މc3uS6F")dV"#E@ p(;.h2|#l%Hʄ1ݻaMƩu>kf?;-&\Dvm\fVUGa Q[OAd 3u)0yx&h<f+'.̙ Ksā!,,u,fv8À/օQ,7 'e{R2Uf`4Q*[ov)#l0W&b/O%><+8} K{?TWrƑn:gxfu–# hKN=:PyJ\WFHݠs!(u 8f@fQ8K-U֙$Jؤ|Ԇx {]R*f^ˤ_)sؘZ9L*:SI#LmXI%5)6RX\b]O(Mf#l.'x!rBbf pd;. T"hjڍf1e.&M @";Rv ި}3M\`O*0i= ͣ`s|beȁ&M]"riEk&L4-Vk;YdC2d/F4˺ <&]CZTN+)^Sj^;w?9v ë&gN+TwHcrA=?g?j9Ȁ4d~9ܝZh1蜵FoFSp7Up+Z>66ĐF3s JQz~P@sd0pd)jXiOC#u ΐ6r]{'[3WIdcSO@WԭHsfȑ}y6cw"xL/^5UA>0w~:uʜp.}ƗpƯɲV[*n(BSSݳâ,٦BfzV%P`k2Ja^);8%R^Ďe8Z\6A4lQ-[Apg?p-VÍ9p]2IE8T'F.]lĝJ:. MعZͦ4_t\?bGD[72==!-s ;޾GUOib1MOBT. N඀ ִ$ SKT)zY~]릞0?9sX&@!L&!-r1-f2q^#}s+ 8Hj&C(la2j©=yruMBV/a@9p`y\!MU%CD "_3ΦbsI5YLxV$-n%saU$bAhߒJaDayェIV]g ÏhQCyYB@p0~m`xb;x5ewDZ$rC1 ,[?;-h/4fDN5iRI:,;߽nK0Eȑwɘ@N:ZZS+.6#6iiWrwfQ2Wul>=TjSK5o45BW2B  &R.71oqðJ,@ pHMC .ZRh s=n~3ڨYbR? J)d8!̙ $f(wq/zG9l)O:(i6j,쓸JI_],fB./iuc U';`[k>dP=Y j Ibn37xm AHe`\4!+<(&%R=J$U;gew?>|%Z zzXWRⅱgWtqHխLCp(WipSf<ʗ{ߔd!2O zg?VS3 &떖g"B۬ qG0椛j,ΰ| p?rd7Xؚ7Iq1!>wk^V[wo[]}\0?Lr>/dfz̎aduۻQ2tɇ5TKŴ.ae8xK䟯=~9uS+cYC#+W>w"JKI::E}m̥&i}1S_:ǬU1x*]EixډqNs9fjX;Dit2B 4)xsmUM߯t$0BRB*nVÀ(ifQKn#&.ոՐEE1B@Kgdk6|3Țw%jlEA29c3r9>!p;i`Uٽ?*oZ?m~tŽuYuɵō Q2^*}f+-`K#$fC *y9abMj峛:@d ͼo~ٸ@m^ KԠ,2;4r#= SzzA"!9J`aN:[qgy7 ^pUJ%[UrhVa9CI8i:/T;ݮR ¥ nn3NgkA,ح@p `P fO(үNМB7Z֕O&^$NZ1kθL3,*طZ8,,3I555!GH|J)Q}ITrHJHt|Bs9A "4wCPDPC2Fĵ@FOp=twЈ^]v KgB411^#U mۗ=2$] X[Fo=臹lU$_oր4qZF0j|z!kqb Hy=~kLl3ə?60 I]5,6_2[o*Swr<=r,3;{Fvtj4f q^(o 5S/:O.{؄ G*[Q_å^攵- 2Ƥ`C)?M@ysI8"]z58xSu|/^oH%ɽN&d$%x{jXm.i,|Eі&n0;YV%\u:Hv=yQπ1IpC67;ع3rwKvMkT_+0 h h&Z?Vu":\$Y\{FR2TB(_GPZuqׅZ9S. 6~" <Υt`uVW[k͉8Ů+?=jFн3tZ}0rRk)ϋثb&d![ %$LuؑßB#YV;b /Ep5G:0N#Go3I+yh(_қwf51QcXG8s_qaO'Chʝ1R҉< La<ɉ 4hTW9˚cK*a[BK~yDpIeCo>mؕ4YM9S:#[Xm&壡1pzȔf(ӺU܂pL$rP<Ҡ[bWW_Y6=X -PqoT߄:@~KyyC~@MVSхvͮNҞ~׀|aVkd§!c3k=L/y F' Eo#Ic?>BqTZG ZK*qU +C.Zj1pџoN z݄T;ipLw "O,Xŋ]68> 6OR!ɞXQdlM Ǚו^[Zja1$"Y0NzoSt56l*b 1}Zb%erEL=xSxx zpfαrYUVaa:Cu l^GM|;Pot,װ;NUgt+ɑ?Ȋ^ i^*xJ{/LD!=4(J,K^AIڏnH0֦ cn"w82޾ 4 BcƓW#TH˨p zLQZ}b;+E?ln|/$bU}uߟy Z&NGst9O)o_.GRqƮ3/C.+_gw/;&>m8AVQ"R|gvS݄VPx1KmQ]d}B3)Fzd;<\ ̹۬&m-)}lb2-+ίphw7 BtsgRi-1zgF{.Su$,jj^+g"%.N\z7"0lۮTUvxJ0?wX7GsMmMlG=Y:J\?.|RPC)Q68V 4NշGBh2#;`{*!U~ 5|Z­1`ФlȃN8|8*}%Y%;]iJqŧmy4]ޗCn˼<]dȩg2o  df]^#dxUU雲&I|xV^,D1KoR@VzCw=OS\1vy!+lgks_VXn+hru=R^ũXj kE_-"ďoҖ4iGf+|#!5ڏ T-enw)&8kCL:XǡcI3+)`4h0tu < zF?|.F4wvR@oAdull6hJ@rAwLv9jHlz'eJWe??NpoMJ:p@ˠ۾r*ܥkIסW.7KNk{EiCr݉5);/gfݟ?[;v(0m6zow?Sxp" Q p٢cpD́&adqh2i-@ X]av'#I~Y1N=%/Nzf|00%GM+"jx(Dqh=I f$ M׶ҕ4g'湗', Lxߒo-\Pgx7G,|x] xъ\{ -x,N3b㪏]8+XEP2*8C],xd'+Vi}! tY>[0w>/̴6ɍa3F$ kkre(4P.r7H"t+ķz$nO8*^fිɕ0N*NօףSk!eBMXpXVM3p`e7Qµt-$T 7Mx =TՒ>@~WL5H ,@?f",54ZҾ\ 86e65~Ds4n#)!"J9\ԦS\z{5ݛ!rO/rʩ@Jf[yrJ2weyd@L-D>ڞʐ_P*{[;ĄI]eSE 486I_#{%î nD|;-R 5ZSFlOǾ&N #zv4zNEܷPڀȳ~ O:J&*3K9T#wT_1&ٙou_D%OAw^C50>I'̄ubF+JOqnJ[ گ2`XNB#n@@<5=dODZ!%;Qt0ڝfZ6_`"C QOzNX75?S u_z[ \fߦCXj/!]'=&`}\zcL=9nM۷ȩ"|N 3?-'Sjn 7QO jyFJG/<("~r>YŦSkpRnA$tp9z,I#8Β-gWjdEw|$>=Dnt-K(W.xnf 5tC?hhUd8ϗr0;SZUadV5o#Y4&֕&&9 }!Wn }LsY q2Zt&̲>)eߢ )CTu t;w:@{mYU#WfcZE' >5wGC}rcNHR6Hй 871xbBlkQcSp]`.V===?}jgSyR.ۂCevڮEʫiS$O>%#)9BY!M^YԶLlIz}|X@ pA֚ 2􇼓V"0k`9 ZtLO [aF+LcЅ.uY 5!9.mīL:G}VAc褘<5<1[}b_}\akI^[ ({EPIhA•/SIQFm4NL0T́*L|yC3M+|qݳo*_H3I t#cF<0κ&m`t)W#1_OZM;LC@_؈zM<ž2I `0@ژ-hݎ6:n zbiUʗK %/kyAG ~puo:(!%A'GA@GӐmCGc`qz9t{?>4!9+ڛo,>:7YJ1P=(tlr\ΫӠk?2j;e*)|7!ic4J9PINOH Y(5Ǡ3Cڑ.J]OߢfH8ۼSM\~hozKD]"a̱Fl h wzc?JG@,d4q^9M63Y߶_6'.jE'n{ņD*k*?`UxXr4ILO=A"`v:%7pe_5h#+E6"C_qg,=AV2ICH_#ؾ}EO iCFY&[ϧN=7p>nNʘwl&QEϱ\^VРnjJeM&%@*&jËj#T@+O> ]kDoAKz~'#ﶷܶYeɃ$ Ұz<艘[)u|V3U"vӽ&˥+UMpF/pt;!v YZ