gnutls-c++-3.3.29-9.el7_6>t  DH`p\HF$ƨ>׷MaEf Z\,02? &Qa>mA|9u"tb:A6RG<f+H%=VA:zj-mf탂ڗ_! ,ALվX%z\C9i{'ۄLy'[M^\ϛ b(̄,j?k5B}| v02$=:;GO8rɼ "0t8HU+q˜Bcm[YUޮ ]iyPZ׫ugLִ.JKYZ";/T-h]%Fi$Ղa~105C٬҂u-x(~ )Dd%ypՍјW$!f(m3r'4`DR( ?B70mߺk`^}Ƙ{Qic}O`llji5ʏG,1\c %Ư儳b%-vtC}%xpTι>HTa0811ead6133f91d0e8c7f055805fbf47902b3e2\HF$ƨ%Fq>m~F4E``YpOgϮ$ .Me߯pM݋sL{23D_zQyٲ1 o@o1v/ȋ Qv:wzO VrZ2=6.-xBi (bBkxgIy8[da;4qU >9RQU0b5 ^O{<247{Zr7W\~`f"U_Iŷ07r-5lѸ8f8>:H?Hd   8 &CZ`hp t x    \?(89:>Fs@FGFHFIFXFYF\F]F^GbGdGeGfGlGtGuGvGwHlxHtyH|HCgnutls-c++3.3.299.el7_6The C++ interface to GnuTLSGnuTLS is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures. This package contains the C++ interface for the GnuTLS library.\-nx86-02.bsys.centos.orgCentOSGPLv3+ and LGPLv2+CentOS BuildSystem System Environment/Librarieshttp://www.gnutls.org/linuxx86_64\*\*2d42bcf5de646e7252e7031b43ce471a60edc4d30009b0cf96a3dbe2ca17e347libgnutlsxx.so.28.1.0rootrootrootrootgnutls-3.3.29-9.el7_6.src.rpmgnutls-c++gnutls-c++(x86-64)libgnutlsxx.so.28()(64bit)@@@@@@@@@@@@@@@@@@   @ /sbin/ldconfig/sbin/ldconfiggnutls(x86-64)libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.4)(64bit)libgcc_s.so.1()(64bit)libgcc_s.so.1(GCC_3.0)(64bit)libgmp.so.10()(64bit)libgnutls.so.28()(64bit)libgnutls.so.28(GNUTLS_1_4)(64bit)libgnutls.so.28(GNUTLS_2_12)(64bit)libhogweed.so.2()(64bit)libm.so.6()(64bit)libnettle.so.4()(64bit)libp11-kit.so.0()(64bit)libstdc++.so.6()(64bit)libstdc++.so.6(CXXABI_1.3)(64bit)libstdc++.so.6(GLIBCXX_3.4)(64bit)libtasn1.so.6()(64bit)libz.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rtld(GNU_HASH)rpmlib(PayloadIsXz)3.3.29-9.el7_63.0.4-14.6.0-14.0-15.2-14.11.3\b@[QY(YWUq@T|T@T}Tk4Td@T\@TPTFJT?@T+T@T@T TT@S0S@S׌SϣSS R@RUR&R&RTRkR%RxRo@Q@QQP<@QC @Q8@Q,Q& @QEQ@P @PP@Pd@P"TPO@O9OtNOX@O+@ONNS@N]NWNJ[N-ZNM@MM'MoMQ0@Ls@L@LfL{L*@LA@L@LYV@LGK@Ky7@Ka|@KTM@JJ JQJi@J/@J&eIIzI@I@IFFI7@IsH}@H@Hj@H`H2@G@GUA@FFfF|@Eɿ@E D@D@D@D@DiCtC@CCg@CqCYBB$Bss@Bj8Bh@B%Aڅ@A_APA=A:>z=[@=@<|<6<@ 3.3.29-9Anderson Sasaki 3.3.29-8Nikos Mavrogiannopoulos 3.3.26-9Nikos Mavrogiannopoulos 3.3.26-7Nikos Mavrogiannopoulos 3.3.24-1Nikos Mavrogiannopoulos 3.3.8-13Nikos Mavrogiannopoulos 3.3.8-12Nikos Mavrogiannopoulos 3.3.8-11Nikos Mavrogiannopoulos 3.3.8-10Nikos Mavrogiannopoulos 3.3.8-9Nikos Mavrogiannopoulos 3.3.8-8Nikos Mavrogiannopoulos 3.3.8-7Nikos Mavrogiannopoulos 3.3.8-6Nikos Mavrogiannopoulos 3.3.8-5Nikos Mavrogiannopoulos 3.3.8-4Nikos Mavrogiannopoulos 3.3.8-3Nikos Mavrogiannopoulos 3.3.8-2Nikos Mavrogiannopoulos 3.3.8-1Nikos Mavrogiannopoulos 3.3.8-1.b2Nikos Mavrogiannopoulos 3.3.8b1-1Nikos Mavrogiannopoulos 3.3.7-1Nikos Mavrogiannopoulos 3.3.7b1-1Nikos Mavrogiannopoulos 3.3.6-2Nikos Mavrogiannopoulos 3.3.6-1Nikos Mavrogiannopoulos - 3.1.18-9Nikos Mavrogiannopoulos - 3.1.18-8Nikos Mavrogiannopoulos - 3.1.18-7Daniel Mach - 3.1.18-6Nikos Mavrogiannopoulos 3.1.18-5Tomáš Mráz 3.1.18-4Nikos Mavrogiannopoulos - 3.1.18-3Daniel Mach - 3.1.18-2Nikos Mavrogiannopoulos 3.1.18-1Tomáš Mráz 3.1.16-1Tomáš Mráz 3.1.15-1Tomáš Mráz 3.1.13-1Tomáš Mráz 3.1.11-1Tomas Mraz 3.1.10-1Tomas Mraz 3.1.9-1Tomas Mraz 3.1.8-3Tomas Mraz 3.1.8-2Tomas Mraz 3.1.8-1Tomas Mraz 3.1.7-1Tomas Mraz 2.12.22-2Tomas Mraz 2.12.22-1Tomas Mraz 2.12.21-2Tomas Mraz 2.12.21-1Tomas Mraz 2.12.20-4Tomas Mraz 2.12.20-3Fedora Release Engineering - 2.12.20-2Tomas Mraz 2.12.20-1Tomas Mraz 2.12.19-1Tomas Mraz 2.12.18-1Tomas Mraz 2.12.17-1Kevin Fenzi - 2.12.14-3Fedora Release Engineering - 2.12.14-2Tomas Mraz 2.12.14-1Tomas Mraz 2.12.12-1Tomas Mraz 2.12.11-1Tomas Mraz 2.12.9-1Tomas Mraz 2.12.8-1Tomas Mraz 2.12.7-2Tomas Mraz 2.12.7-1Tomas Mraz 2.12.4-1Tomas Mraz 2.12.3-1Tomas Mraz 2.12.2-1Tomas Mraz 2.10.5-1Fedora Release Engineering - 2.10.4-2Tomas Mraz 2.10.4-1Tomas Mraz 2.10.3-2Tomas Mraz 2.10.3-1Tomas Mraz 2.10.2-1jkeating - 2.10.1-4Tomas Mraz 2.10.1-3Tomas Mraz 2.10.1-2Tomas Mraz 2.10.1-1Tomas Mraz 2.8.6-2Tomas Mraz 2.8.6-1Rex Dieter 2.8.5-4Tomas Mraz 2.8.5-3Tomas Mraz 2.8.5-2Tomas Mraz 2.8.5-1Tomas Mraz 2.8.4-1Tomas Mraz 2.8.3-1Fedora Release Engineering - 2.8.1-2Tomas Mraz 2.8.1-1Tomas Mraz 2.8.0-1Tomas Mraz 2.6.6-1Tomas Mraz 2.6.5-1Tomas Mraz 2.6.4-1Fedora Release Engineering - 2.6.3-2Tomas Mraz 2.6.3-1Tomas Mraz 2.6.2-1Tomas Mraz 2.4.2-3Tomas Mraz 2.4.2-2Tomas Mraz 2.4.2-1Tomas Mraz 2.4.1-1Tomas Mraz 2.4.0-1Tomas Mraz 2.0.4-3Joe Orton 2.0.4-2Tomas Mraz 2.0.4-1Tomas Mraz 1.6.3-2Tomas Mraz 1.6.3-1Tomas Mraz 1.4.5-2Tomas Mraz 1.4.5-1Tomas Mraz 1.4.1-2Tomas Mraz - 1.4.1-1Jesse Keating - 1.4.0-1.1Tomas Mraz - 1.4.0-1Tomas Mraz - 1.2.10-2Tomas Mraz - 1.2.10-1Jesse Keating - 1.2.9-3.2Jesse Keating - 1.2.9-3.1Jesse Keating 1.2.9-3Tomas Mraz 1.2.9-2Tomas Mraz 1.2.9-1Tomas Mraz 1.2.6-1Tomas Mraz 1.0.25-2Tomas Mraz 1.0.25-1Tomas Mraz 1.0.24-2Tomas Mraz 1.0.24-1Warren Togami 1.0.20-6Ivana Varekova 1.0.20-5Colin Walters 1.0.20-4Jeff Johnson 1.0.20-3Jeff Johnson 1.0.20-2Jeff Johnson 1.0.20-1Jeff Johnson 0.9.2-1Jeff Johnson 0.4.4-1Tim Powers Jeff Johnson 0.4.3-1Jeff Johnson 0.4.2-1Nalin Dahyabhai 0.4.0-1Nalin Dahyabhai 0.3.2-1Nalin Dahyabhai 0.3.0-1Nalin Dahyabhai - Make sure the FIPS startup KAT selftest run for ECDSA (#1673919)- Backported --sni-hostname option which allows overriding the hostname advertised to the peer (#1444792) - Improved counter-measures in TLS CBC record padding for lucky13 attack (CVE-2018-10844, #1589704, CVE-2018-10845, #1589707) - Added counter-measures for "Just in Time" PRIME + PROBE cache-based attack (CVE-2018-10846, #1589708) - Address p11tool issue in object deletion in batch mode (#1375307) - Backport PKCS#11 tests from master branch. Some tests were disabled due to unsupported features in 3.3.x (--load-pubkey and --test-sign options, ECC key generation without login, and certificates do not inherit ID from the private key) - p11tool explicitly marks certificates and public keys as NOT private objects and private keys as private objects - Enlarge buffer size to support resumption with large keys (#1542461) - Legacy HMAC-SHA384 cipher suites were disabled by default - Added DSA key generation to p11tool (#1464896) - Address session renegotiation issue using client certificate (#1434091) - Address issue when importing private keys into Atos HSM (#1460125)- Address crash in OCSP status request extension, by eliminating the unneeded parsing (CVE-2017-7507, #1455828)- Address interoperability issue with 3.5.x (#1388932) - Reject CAs which are both trusted and blacklisted in trust module (#1375303) - Added new functions to set issuer and subject ID in certificates (#1378373) - Reject connections with less than 1024-bit DH parameters (#1335931) - Fix issue that made GnuTLS parse only the first 32 extensions (#1383748) - Mention limitations of certtool in manpage (#1375463) - Read PKCS#8 files with HMAC-SHA256 -as generated by openssl 1.1 (#1380642) - Do not link directly to trousers but instead use dlopen (#1379739) - Fix incorrect OCSP validation (#1377569) - Added support for pin-value in PKCS#11 URIs (#1379283) - Added the --id option to p11tool (#1399232) - Improved sanity checks in RSA key generation (#1444780) - Addressed CVE-2017-5334, CVE-2017-5335, CVE-2017-5336, CVE-2017-5337, CVE-2017-7869- Addressed issue with DSA public keys smaller than 2^1024 (#1238279) - Addressed two-byte buffer overflow in the DTLS-0.9 protocol (#1209365) - When writing certificates to smart cards write the CKA_ISSUER and CKA_SERIAL_NUMBER fields to allow NSS reading them (#1272179) - Use the shared system certificate store (#1110750) - Address MD5 transcript collision attacks in TLS key exchange (#1289888, CVE-2015-7575) - Allow hashing data over 2^32 bytes (#1306953) - Ensure written PKCS#11 public keys are not marked as private (#1339453) - Ensure secure_getenv() is called on all uses of environment variables (#1344591). - Fix issues related to PKCS #11 private key listing on certain HSMs (#1351389)- Corrected reseed and respect of max_number_of_bits_per_request in FIPS140-2 mode. Also enhanced the initial tests. (#1228199)- corrected fix of handshake buffer resets (#1153106)- Applied fix for urandom FD in FIPS140 mode (#1165047) - Applied fix for FIPS140-2 related regression (#1110696)- Amended fix for urandom FD to avoid regression in FIPS140 mode (#1165047)- Amended fix for FIPS enforcement issue (#1163848) - Fixed issue with applications that close all file descriptors (#1165047)- Applied fix for FIPS enforcement issue when only /etc/system-fips existed (#1163848)- Applied fix for CVE-2014-8564 (#1161473)- when generating test DH keys, enforce the q_bits.- do not enforce FIPS140-2 policies in non-FIPS140 mode (#1154774)- reverted change to use the p11-kit certificate storage (#1110750) - added functions to test DH/ECDH in FIPS-140-2 mode and fixed RSA key generation (#1110696) - added manual dependencies on libtasn1 3.8 as well as p11-kit 0.20.7 - fixed SHA224 in SSSE3 optimized code - fixed issue with handshake buffer resets (#1153106) - fixed issue in RSA key generation with specific seeds in FIPS140-2 mode- added dependency on libtasn1 3.8 (#1110696)- disabled padlock CPU support in FIPS140-2 mode- updated to latest stable release- updated with latest bug fixes for 3.3.x branch - delete bundled files- updated with latest bug fixes for 3.3.x branch- new upstream release (#1110696) - allow DSA/DH key generation with 1024 when not in FIPS140-2 mode (#1132705)- updated with latest bug fixes for 3.3.x branch - utilize the p11-kit trust store (#1110750)- correct path of fipscheck links- rebased to 3.3.6 and enabled fips mode (#1110696)- fix session ID length check (#1102027) - fixes null pointer dereference (#1101727)- fixes CVE-2014-0092 (#1071815)- fixes CVE-2014-1959- Mass rebuild 2014-01-24- Fixed issue with gnutls.info not being available (#1053487)- build the crywrap tool- fixes crash in gnutls_global_deinit (#1047037)- Mass rebuild 2013-12-27- new upstream release (#1040886) - Use the correct root key for unbound- new upstream release - fixes CVE-2013-4466 off-by-one in dane_query_tlsa()- new upstream release - fixes CVE-2013-4466 buffer overflow in handling DANE entries- new upstream release- new upstream release - enable ECC NIST Suite B curves- new upstream release - license of the library is back to LGPLv2.1+- new upstream release- drop the temporary old library- don't send ECC algos as supported (#913797)- new upstream version- new upstream version, requires rebuild of dependencies - this release temporarily includes old compatibility .so- rebuilt with new libtasn1 - make guile bindings optional - breaks i686 build and there is no dependent package- new upstream version- use RSA bit sizes supported by libgcrypt in FIPS mode for security levels (#879643)- new upstream version- negotiate only FIPS approved algorithms in the FIPS mode (#871826)- fix the gnutls-cli-debug manpage - patch by Peter Schiffer- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild- new upstream version- new upstream version- new upstream version- new upstream version - fix leaks in key generation (#796302)- Disable largefile on arm arch. (#787287)- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild- new upstream version- new upstream version- new upstream version- new upstream version- new upstream version- fix problem when using new libgcrypt - split libgnutlsxx to a subpackage (#455146) - drop libgnutls-openssl (#460310)- new upstream version- new upstream version- new upstream version- new upstream version- new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild- new upstream version- fix buffer overflow in gnutls-serv (#659259)- new upstream version- new upstream version- Rebuilt for gcc bug 634757- more patching for internal errors regression (#629858) patch by Vivek Dasmohapatra- backported patch from upstream git hopefully fixing internal errors (#629858)- new upstream version- add support for safe renegotiation CVE-2009-3555 (#533125)- upgrade to a new upstream version- FTBFS gnutls-2.8.5-3.fc13: ImplicitDSOLinking (#564624)- drop superfluous rpath from binaries - do not call autoreconf during build - specify the license on utils subpackage- do not create static libraries (#556052)- upgrade to a new upstream version- upgrade to a new upstream version- upgrade to a new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild- upgrade to a new upstream version- upgrade to a new upstream version- upgrade to a new upstream version - security fixes- upgrade to a new upstream version, minor bugfixes only- upgrade to a new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild- upgrade to a new upstream version- upgrade to a new upstream version- fix chain verification issue CVE-2008-4989 (#470079)- add guile subpackage (#463735) - force new libtool through autoreconf to drop unnecessary rpaths- new upstream version- new upstream version - correct the license tag - explicit --with-included-opencdk not needed - use external lzo library, internal not included anymore- upgrade to latest upstream- fix three security issues in gnutls handshake - GNUTLS-SA-2008-1 (#447461, #447462, #447463)- use system libtasn1- upgrade to latest upstream- license tag fix- upgrade to latest upstream (#232445)- properly require install-info (patch by Ville Skyttä) - standard buildroot and use dist tag - add COPYING and README to doc- new upstream version - drop libtermcap-devel from buildrequires- detect forged signatures - CVE-2006-4790 (#206411), patch from upstream- upgrade to new upstream version, only minor changes- rebuild- upgrade to new upstream version (#192070), rebuild of dependent packages required- added missing buildrequires- updated to new version (fixes CVE-2006-0645)- bump again for double-long bug on ppc(64)- rebuilt for new gcc4.1 snapshot and glibc changes- rebuilt- replaced *-config scripts with calls to pkg-config to solve multilib conflicts- upgrade to newest upstream - removed .la files (#172635)- upgrade to newest upstream (rebuild of dependencies necessary)- split the command line tools to utils subpackage- new upstream version fixes potential DOS attack- readd the version script dropped by upstream- update to the latest upstream version on the 1.0 branch- gcc4 rebuild- add gnutls Requires zlib-devel (#144069)- Make gnutls-devel Require libgcrypt-devel- rebuild with release++, otherwise unchanged.- patent tainted SRP code removed.- update to 1.0.20. - add --with-included-opencdk --with-included-libtasn1 - add --with-included-libcfg --with-included-lzo - add --disable-srp-authentication. - do "make check" after build.- upgrade to 0.9.2- update to 0.4.4.- automated rebuild- update to 0.4.3.- update to 0.4.2. - change license to LGPL. - include splint annotations patch.- update to 0.4.0- update to 0.3.2- add a URL- initial package/sbin/ldconfig/sbin/ldconfig3.3.29-9.el7_63.3.29-9.el7_6libgnutlsxx.so.28libgnutlsxx.so.28.1.0/usr/lib64/-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=genericcpioxz2x86_64-redhat-linux-gnuELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=cb8171a5a33f62c649d5d98e367b03d08c6a80ab, strippedPRRRRRR R R RRRRR RRR RRR?`7zXZ !#,77] b2u B0Rœ?KݾN@}+LmQe}uN$,wx 4W]20+툷x="7u+Ql5ā8A1uLmV1UVob߱㖝A k *Կے%)U(3eUgU4}BQ8Y`hv$M4'oP|O.a}0yBdj|l|f4GA\B="ω'{ߢ> A;!=Y|iOl"R?sܰ%:*kt{YseBF;'sW|_?./'ddC%m@ۍ3k&›ۍ. WM%b95wP[@se)9xNYp1=X[f6]e˶S#=wŧT즃t=2'$;?(a tp#{I2Q1WLFS2s0s -vw:0جKީ/oZndcXt>ۀv'$,HcDi*=۾9> yxjPIa0դ ,l's瘤5S oPD#%4kvPqٛ7P7s(çk882畤zXG< C9E_[Fi3CF/ɰ] [Vۛ?=>r\jɍ݌n F.J- Wy:mlNo@.C]6 =X54Hgn;IQȻ,wzaMʶ|Yrֳu6û)̐&{bE|=Z;L7ќV܃o}BIT8i[(`_Cn aD-BO( =OwO|9u,:T*1٪)6J7sm0ӪY)PMkUql++e(wE.3Gv/: ;)t=mlrT%DGG{xbfԈ7z6GwVe',A`$0oV6@1kVb4TL$tweU^,w4^HV¡@D]εgz8Cc-qZVΦt b҈[1¼[toJ]9k!m:">s"(MX=cc9Y2~1 YrR[Cy6qd+3ʀ@OnR}FlRjq$R azU۷0Q]/5%= *~S/HzP_ۓtγhDx 2J( 5wpAI ƢnhIyysD=U !j?vȡ:w6V;E6ܣ|E;75T_y2?ŚîϹ]p"y"(N,翂*_FlDlˌ l: AZPKk{䁗|uZUr&;IM"#U;c6FzÒO8~mmbfG8 Ҙpm/"kJcdddĖV%htܮk2%Dړ ?EBʱwyn=96 ?9 nirPYa^;l7̏'S#ow.ݩ=h=\D3ޤ((X9%.յflC';)Gؤŷf=VlF_XX V" Wq mЃ8II0ycRx7NiA>0Ⓥ*a|t`ZYbKܬ$pZS oՁ658[U49 8,-L{-#2~)|fΩrɥPb A YWW2OPe_S pJgY :SȪ!+JxMVb;S=-^mza}XcN Vs䛠ČۥGҟ8Rlm[iEXJ/;,#GmD`~9aH^ ]ߍՌd X\9PNo&eI .FEh X%ǝ3o #mdJNtFM|kdk;I޳C`bh=} mο{|ɾkW hLK{ڝWiLMAF?ͮO86("sarrZ!uY nrf&WIQit'2"sd ?ؾ hN.p"ŢڌQ *$A`Ƙ?dӨZ@ac֭جsfT}&Rр\1G-=j'ƣ'&*ϐ3#cSZ2/=xpv5baQ!$}á5q*fj66RT؋^f}A"\xP.`0ah}M;\I@b`l2ȃOG^CMIDl!YTܨ߹t \ܟ6.€UW2_X}d LJbsMSKos9ur'WAFherU'Z[hAEyEdYGI](<L/?͝ mHH,Yf>?mLHuO]!3֦(j*R W;F?aʔk1J͕*w+"_5̄Oc&ưǑ(w>^ϭ_M\֨*tLtEQ5;(o_;V~zC-a:ڭ__[&kܕ*4'FtF[/ qmnB2 *z4K!w%_"<xץD\;S|^6bLsJcj`g?i]A ל5$(~zڲ~*MP;Aj&i.K*eڱO_=akgXRjF1y>9_wn5Y(n'[ UqRɹh>NղBO pT?{Ҿp1,&.rݣN7z.k!& 4x7o(T^^xy&rhz`7X-OjU8Z3 %ь{+Y ?(}\6}gh 6@ T=ľJhdwvgk[T8]%Hj"`x߻^ݑ?Pls> @ܠuMȺ娇 \abtfc'I9u*oMĕb^=Dߧo2W-F,{Tu[W9|Ar&wa-{R{]rWܥ4 "-=oS3R:I"˅Bi`eV2ʔt"~Hي">b5 `OypMhb]X/ ةhOk/B.!)@ ilS51m1+^Ho TkߙKxo,{x2sfs?37rzY%!S )IXh4`~WVt2qQ]5-.WҖzrR?ׂ~{$U.:I47m|3|<đ7z[nTB0*[pq=mzOߙRI';ZY*dμY6q4Х32t}eƷZl76Uޱ:4"׮0?bh#WBL;Ng 'pq:|uR 9&rR{!c'):\4\ Ĥ7}^V;1`OW;y Cjj TN4祱=DP%yUU0`uQSQ]P?حiam.Ց`?5z9,XཋQƷKݠc u4 *`FiqyupjluS^е/Z]E(jDPaO ӊ֙T'NU^+TxܳRAFƥEX+~Bt3FYC ȫvj!gExuщ\ڵ3-'PjNOלO̡==Ic ^tjqu BU4 Z=FE9d@5/lf)Yg`x9fKl$OVFL=v/㊷Q՟ /i( O`D4Y»Ҳ Y\j RT5c HҗeŻDVP~IX"rV.s;'Lxͤ=t&5U4 X#SiL^YQ_DH1' ;Uf0_6B}W֟&HpDQ*zsc2w(4D<X+e3#,t$ߢ~QIб%_N`īs#2(җ"00ԕv< 9OLvy=^ٸoqLpz=zϼZdZS iSakw"(]l}R4" NdA:>䬴 Z*C.f;umrG̀gbuބiN *.=^})< u-4PL9=A18ӈ,I@%DT#tP.Kj#K88-`R>fO!,Op$0c[^@' ,czRcr u;(ĔBB,گ)@bz5-:yav5꿇r`cJN~ewMc L;OE#N oMXj49kЗa.THHZ}qLCV\a([}>VROA<-m`UkAqGz|ys2i~"S*a;/ 4wlc=M< R^nEC0XI7v. *(s}ORrF ڂԄ\Ҷ=Ξilt Kjxg} ʘMDH^v[BX]KIZ=$, *xV{4^Ut094L4*9> iD<6 $VyU@ w3 ;FkP6OԘ~繣iFrеRLT+b5{{^WzKsZ`fևo.q}!0H%Q7njcc*]nuV>)Q= @AleAD0}[mfO71hĐ@@*8 (Mcp^WJtl% 2gՉuT5,ܾW.z.nfp%@aViJ/Q[FOVXa@:dJ mx_rd:| W*_ZR, U1mC`8ڍ bkIs% =WV;+睯R$}2/{ʮ:wAW ڮSZ 0vuMzBƓ$ ly%Ǚ; [HN:Q.jt(b+WX.5Fl(R,,?"^7YzWx IO@ExM5Bd@TqX 8ϹiGDB'BEE8'ue VMH Lmd lldlN&ds-=~'ݟi!D7c(OL 8OTVr X/&f#8וnG-N],L*\sۮAzČd@vtԢU2,֓]Jf"Kjలk'&ٲпsIެ]@wꐤVD6oV~i1SZj+G~ Vwo^Jɏ4>ixO;uTNPփ:q<'"Ihbrm!I`p_2j9Evi(}x[]SDenza=n@Գ?AK~LckW*vwS.M_<[!&ڙ"ObN$b}Uحorc>@Fۢ&'p&f-|?pen9j lq!?dA:'j+CmT߼mqw4/ (}\BaMe$7X/Zj>]>Hcr 1f&&N{)bKM` {.sf-[b@_Z.SQb3T\D)7_R8 TV̡]k]2CSsL)? "Ib^j*#\`7~TXiokX4Xݿc=o-Ǻ\X7+7N4uk:Xa=~՞z.idGFFfm!!.4st+JL1@Dq[W%6{A<׊}d; U]οu(t>>D `ohH0-2Ktz%ţ~Y'71) p:DFF5d?ز{TU̬dvwSUb\.Ԇ.P `?m|VDn08yƪ)q*U& J$.UL#~V5™J<һ]d.%1{⧂sS)U",֝av_IGs=5/ ~RƎTqE-N:$-BR#n3yf vp<=`y7I >:h0`c^h̔Bn1[oӃ*t(_߻PO^91'7!s6lcV4ɞ?GniEI;ǭn*}pmdJ pԊv{Fޭ'}NfWIgY D ~C;d\]dK1i޺vY/t_ MV0qѹ<]I#x{4PݚCc9{.r p.Fdhc\޶+|S Q!Gx$JynH 7gR1(nU;"h D@Tՠ&Dn-g#nBʹV̯:KueOpb IEÁ4$:;G4|CC:= BGq.- Z5P |]D1=,1+Bf{0.$VDxTF^ ڄ"uH,el\_&hLqA8kcFsY_ R\\C ڻYC[x!M -_4#'U V^{H΄D\MMCVץH y3ԹFҤv@= l<0^R'Kf\b j{d~e)~:58,%#?:)%60# /}L?0uOaWQ\9 f?Of;YV2i eڠȮp[ѐac'k' .d1fA>pNV; P\T\<]D*td?i̟U( }K ( S]$H8̈́ba9iCC fVj"Y2d~z]mТs|ٍ8dNaۥjN\:mA4aS1qw O4˞q>GÆXlJ{}3-C"/\Wo PۡF$6tV'_9LJ(>hI"TpcvQ$o:{=NVf9MWHVȿ\3@hX2do*tй@\]uԗH̙GR;XCJ k$lxCe@oĬ:@-FnS jW1"˞0cS&*2l,O(:SKae= 1L b˗JR~avEb7|Ik !fJq{8 '5;?Q}'pEr9@S)?wdjZwЬz ,.~JϿԽy,&,hi6N>aϱ "qU4[;l%wJ?xxt(h=bm!Fk:Cd. [qUJ#_-lFlV |!, %6_gz"-q̺ DJ-v-?$^◷W2oGlJ)J10^(}ޓO{04؏@8ڞLqʳ׆+cV%T+Җ`Yc1*œOMs`S2O&>(\zs#j 9nz1XkB#'\&'xc[6L7*IEy9B=ù_Z@0ќJ@?+}{s؅1DCP&4pwJ6~Z]Y gcćc&~;È{Щ`Zr9N.$FQ*mG-JKXvҐ4@k:Rي3p_ag@aQREP{uϢ*f}1l)" Q۟/ MvZ1}6è"D+uIh㽡B;O^D"2y `PN`7ɶ>$ߩ]Ss'`8,ډ Fm5iOz˫_&'nPMno.g/ QM:+n/Q278>ljr6Y;F#.Kfb F-g"']A?B_k4ȇ |e'DXѨ(\w@֫"5ٍw{Z126[Njd?t ÜeXvE0v;&`zd$Sgo|UˮTp# #B򗣩 l<2e)7kRkb%TPT5$?!jؘIZɪ|.G9~܋YAAjl( k#34~~b/!`U^ҤlP8#Wt!.6Q17e#ƺ'~Y ) a=^`x˳H:Qp7QC I!G&?O1>:v w\8 -_FP''$z>CxyGrvbT*ZY+|K_>n ,N9F6`߾_Ds}t;m[bbJ#kO 2ݸ_ݽŽ҄~+I]8Oap";|hA$9Ǭ!qT7H[n˅Y@ҵ^~:͆뙤`nct2Tͼq<g [qob&ڀ~I'y E+xK_Iº͠#U*OmM#tX|])vG-;n=DԥAlB^sbB>HU+YӀ"v"Mw "i8(i2 @F_n"yٝv%[m^Zݲ榬͏b?tx'W}Z@OོA Lrɢdo3/ʥܫFo'Bpڑy ¼lhWO#@@AgQsiS߼T,ì XcxnXG K`3$oi\hkv2JWȿL2@3 $\*Ht1Ղs\R c& e y.D_+KBB:b{hcx>Jy槉|]^'Ą"t9hq1CR±Ȍ?*['t;*bK\9Ճs;xX p4%F5yxC߶Q8fs3ٲ圖놀9K:T\qA9B|P0vTcQ1\}_e h,}ns:vI^IRnHOvê@@ _T{$OBq2ׯ.Wd? B٪M$ y~abnF#>ua84:خ7N}r{sׂ o f YZ