gnutls-c++-3.3.29-8.el7>t  DH`p[r$ƨ>rӉ+&\t9ʰc[mXEB ved9g"M*clzҥ^yUAeѲQ-\:T"eڐi>[GkIeGYwwzh J75 El8<y/Im0?l00`Bk6S[yׁw|2'Ed+9練%aD΋e_+u'[5EA@$ߧ07Thi1q',{[dy}#7lvȒ<^x!d/(6UF1;9jQA/S<)9PB0*gs6/jE%)WMe2P48u3 *`{l+Bj'q1Xͤ'fq+b\)g U_Y%eIp$Ͻ(M %eLJ3w3?8#7+b&YkX;+Qo[9eX/?N5d6fad6db99c2caeb0f449f515b9ad1ccd5bc086`[r$ƨ5 TR^g\{]V(]}Ƚ̃ DбltYO!F`>vvK=,F5V9)t|bJHkȌJldgP00 je<:H?Hd   6 "?V\dl p t |  H(89:>Em@E|GEHEIEXEYE\E]E^EbFdFeFfFlFtFuFvGwGxGyGGCgnutls-c++3.3.298.el7The C++ interface to GnuTLSGnuTLS is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures. This package contains the C++ interface for the GnuTLS library.[^x86-01.bsys.centos.org,CentOSGPLv3+ and LGPLv2+CentOS BuildSystem System Environment/Librarieshttp://www.gnutls.org/linuxi686,[ʳ[ʸb99638cbff82dfac74c17f8f056210e3104fdcfed75964584862026cc7234514libgnutlsxx.so.28.1.0rootrootrootrootgnutls-3.3.29-8.el7.src.rpmgnutls-c++gnutls-c++(x86-32)libgnutlsxx.so.28@@@@@@@@@@@@@@@@@@@   @ /sbin/ldconfig/sbin/ldconfiggnutls(x86-32)libc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.4)libgcc_s.so.1libgcc_s.so.1(GCC_3.0)libgmp.so.10libgnutls.so.28libgnutls.so.28(GNUTLS_1_4)libgnutls.so.28(GNUTLS_2_12)libhogweed.so.2libm.so.6libnettle.so.4libp11-kit.so.0libstdc++.so.6libstdc++.so.6(CXXABI_1.3)libstdc++.so.6(GLIBCXX_3.4)libtasn1.so.6libz.so.1rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rtld(GNU_HASH)rpmlib(PayloadIsXz)3.3.29-8.el73.0.4-14.6.0-14.0-15.2-14.11.3[QY(YWUq@T|T@T}Tk4Td@T\@TPTFJT?@T+T@T@T TT@S0S@S׌SϣSS R@RUR&R&RTRkR%RxRo@Q@QQP<@QC @Q8@Q,Q& @QEQ@P @PP@Pd@P"TPO@O9OtNOX@O+@ONNS@N]NWNJ[N-ZNM@MM'MoMQ0@Ls@L@LfL{L*@LA@L@LYV@LGK@Ky7@Ka|@KTM@JJ JQJi@J/@J&eIIzI@I@IFFI7@IsH}@H@Hj@H`H2@G@GUA@FFfF|@Eɿ@E D@D@D@D@DiCtC@CCg@CqCYBB$Bss@Bj8Bh@B%Aڅ@A_APA=A:>z=[@=@<|<6<@ 3.3.29-8Nikos Mavrogiannopoulos 3.3.26-9Nikos Mavrogiannopoulos 3.3.26-7Nikos Mavrogiannopoulos 3.3.24-1Nikos Mavrogiannopoulos 3.3.8-13Nikos Mavrogiannopoulos 3.3.8-12Nikos Mavrogiannopoulos 3.3.8-11Nikos Mavrogiannopoulos 3.3.8-10Nikos Mavrogiannopoulos 3.3.8-9Nikos Mavrogiannopoulos 3.3.8-8Nikos Mavrogiannopoulos 3.3.8-7Nikos Mavrogiannopoulos 3.3.8-6Nikos Mavrogiannopoulos 3.3.8-5Nikos Mavrogiannopoulos 3.3.8-4Nikos Mavrogiannopoulos 3.3.8-3Nikos Mavrogiannopoulos 3.3.8-2Nikos Mavrogiannopoulos 3.3.8-1Nikos Mavrogiannopoulos 3.3.8-1.b2Nikos Mavrogiannopoulos 3.3.8b1-1Nikos Mavrogiannopoulos 3.3.7-1Nikos Mavrogiannopoulos 3.3.7b1-1Nikos Mavrogiannopoulos 3.3.6-2Nikos Mavrogiannopoulos 3.3.6-1Nikos Mavrogiannopoulos - 3.1.18-9Nikos Mavrogiannopoulos - 3.1.18-8Nikos Mavrogiannopoulos - 3.1.18-7Daniel Mach - 3.1.18-6Nikos Mavrogiannopoulos 3.1.18-5Tomáš Mráz 3.1.18-4Nikos Mavrogiannopoulos - 3.1.18-3Daniel Mach - 3.1.18-2Nikos Mavrogiannopoulos 3.1.18-1Tomáš Mráz 3.1.16-1Tomáš Mráz 3.1.15-1Tomáš Mráz 3.1.13-1Tomáš Mráz 3.1.11-1Tomas Mraz 3.1.10-1Tomas Mraz 3.1.9-1Tomas Mraz 3.1.8-3Tomas Mraz 3.1.8-2Tomas Mraz 3.1.8-1Tomas Mraz 3.1.7-1Tomas Mraz 2.12.22-2Tomas Mraz 2.12.22-1Tomas Mraz 2.12.21-2Tomas Mraz 2.12.21-1Tomas Mraz 2.12.20-4Tomas Mraz 2.12.20-3Fedora Release Engineering - 2.12.20-2Tomas Mraz 2.12.20-1Tomas Mraz 2.12.19-1Tomas Mraz 2.12.18-1Tomas Mraz 2.12.17-1Kevin Fenzi - 2.12.14-3Fedora Release Engineering - 2.12.14-2Tomas Mraz 2.12.14-1Tomas Mraz 2.12.12-1Tomas Mraz 2.12.11-1Tomas Mraz 2.12.9-1Tomas Mraz 2.12.8-1Tomas Mraz 2.12.7-2Tomas Mraz 2.12.7-1Tomas Mraz 2.12.4-1Tomas Mraz 2.12.3-1Tomas Mraz 2.12.2-1Tomas Mraz 2.10.5-1Fedora Release Engineering - 2.10.4-2Tomas Mraz 2.10.4-1Tomas Mraz 2.10.3-2Tomas Mraz 2.10.3-1Tomas Mraz 2.10.2-1jkeating - 2.10.1-4Tomas Mraz 2.10.1-3Tomas Mraz 2.10.1-2Tomas Mraz 2.10.1-1Tomas Mraz 2.8.6-2Tomas Mraz 2.8.6-1Rex Dieter 2.8.5-4Tomas Mraz 2.8.5-3Tomas Mraz 2.8.5-2Tomas Mraz 2.8.5-1Tomas Mraz 2.8.4-1Tomas Mraz 2.8.3-1Fedora Release Engineering - 2.8.1-2Tomas Mraz 2.8.1-1Tomas Mraz 2.8.0-1Tomas Mraz 2.6.6-1Tomas Mraz 2.6.5-1Tomas Mraz 2.6.4-1Fedora Release Engineering - 2.6.3-2Tomas Mraz 2.6.3-1Tomas Mraz 2.6.2-1Tomas Mraz 2.4.2-3Tomas Mraz 2.4.2-2Tomas Mraz 2.4.2-1Tomas Mraz 2.4.1-1Tomas Mraz 2.4.0-1Tomas Mraz 2.0.4-3Joe Orton 2.0.4-2Tomas Mraz 2.0.4-1Tomas Mraz 1.6.3-2Tomas Mraz 1.6.3-1Tomas Mraz 1.4.5-2Tomas Mraz 1.4.5-1Tomas Mraz 1.4.1-2Tomas Mraz - 1.4.1-1Jesse Keating - 1.4.0-1.1Tomas Mraz - 1.4.0-1Tomas Mraz - 1.2.10-2Tomas Mraz - 1.2.10-1Jesse Keating - 1.2.9-3.2Jesse Keating - 1.2.9-3.1Jesse Keating 1.2.9-3Tomas Mraz 1.2.9-2Tomas Mraz 1.2.9-1Tomas Mraz 1.2.6-1Tomas Mraz 1.0.25-2Tomas Mraz 1.0.25-1Tomas Mraz 1.0.24-2Tomas Mraz 1.0.24-1Warren Togami 1.0.20-6Ivana Varekova 1.0.20-5Colin Walters 1.0.20-4Jeff Johnson 1.0.20-3Jeff Johnson 1.0.20-2Jeff Johnson 1.0.20-1Jeff Johnson 0.9.2-1Jeff Johnson 0.4.4-1Tim Powers Jeff Johnson 0.4.3-1Jeff Johnson 0.4.2-1Nalin Dahyabhai 0.4.0-1Nalin Dahyabhai 0.3.2-1Nalin Dahyabhai 0.3.0-1Nalin Dahyabhai - Backported --sni-hostname option which allows overriding the hostname advertised to the peer (#1444792) - Improved counter-measures in TLS CBC record padding for lucky13 attack (CVE-2018-10844, #1589704, CVE-2018-10845, #1589707) - Added counter-measures for "Just in Time" PRIME + PROBE cache-based attack (CVE-2018-10846, #1589708) - Address p11tool issue in object deletion in batch mode (#1375307) - Backport PKCS#11 tests from master branch. Some tests were disabled due to unsupported features in 3.3.x (--load-pubkey and --test-sign options, ECC key generation without login, and certificates do not inherit ID from the private key) - p11tool explicitly marks certificates and public keys as NOT private objects and private keys as private objects - Enlarge buffer size to support resumption with large keys (#1542461) - Legacy HMAC-SHA384 cipher suites were disabled by default - Added DSA key generation to p11tool (#1464896) - Address session renegotiation issue using client certificate (#1434091) - Address issue when importing private keys into Atos HSM (#1460125)- Address crash in OCSP status request extension, by eliminating the unneeded parsing (CVE-2017-7507, #1455828)- Address interoperability issue with 3.5.x (#1388932) - Reject CAs which are both trusted and blacklisted in trust module (#1375303) - Added new functions to set issuer and subject ID in certificates (#1378373) - Reject connections with less than 1024-bit DH parameters (#1335931) - Fix issue that made GnuTLS parse only the first 32 extensions (#1383748) - Mention limitations of certtool in manpage (#1375463) - Read PKCS#8 files with HMAC-SHA256 -as generated by openssl 1.1 (#1380642) - Do not link directly to trousers but instead use dlopen (#1379739) - Fix incorrect OCSP validation (#1377569) - Added support for pin-value in PKCS#11 URIs (#1379283) - Added the --id option to p11tool (#1399232) - Improved sanity checks in RSA key generation (#1444780) - Addressed CVE-2017-5334, CVE-2017-5335, CVE-2017-5336, CVE-2017-5337, CVE-2017-7869- Addressed issue with DSA public keys smaller than 2^1024 (#1238279) - Addressed two-byte buffer overflow in the DTLS-0.9 protocol (#1209365) - When writing certificates to smart cards write the CKA_ISSUER and CKA_SERIAL_NUMBER fields to allow NSS reading them (#1272179) - Use the shared system certificate store (#1110750) - Address MD5 transcript collision attacks in TLS key exchange (#1289888, CVE-2015-7575) - Allow hashing data over 2^32 bytes (#1306953) - Ensure written PKCS#11 public keys are not marked as private (#1339453) - Ensure secure_getenv() is called on all uses of environment variables (#1344591). - Fix issues related to PKCS #11 private key listing on certain HSMs (#1351389)- Corrected reseed and respect of max_number_of_bits_per_request in FIPS140-2 mode. Also enhanced the initial tests. (#1228199)- corrected fix of handshake buffer resets (#1153106)- Applied fix for urandom FD in FIPS140 mode (#1165047) - Applied fix for FIPS140-2 related regression (#1110696)- Amended fix for urandom FD to avoid regression in FIPS140 mode (#1165047)- Amended fix for FIPS enforcement issue (#1163848) - Fixed issue with applications that close all file descriptors (#1165047)- Applied fix for FIPS enforcement issue when only /etc/system-fips existed (#1163848)- Applied fix for CVE-2014-8564 (#1161473)- when generating test DH keys, enforce the q_bits.- do not enforce FIPS140-2 policies in non-FIPS140 mode (#1154774)- reverted change to use the p11-kit certificate storage (#1110750) - added functions to test DH/ECDH in FIPS-140-2 mode and fixed RSA key generation (#1110696) - added manual dependencies on libtasn1 3.8 as well as p11-kit 0.20.7 - fixed SHA224 in SSSE3 optimized code - fixed issue with handshake buffer resets (#1153106) - fixed issue in RSA key generation with specific seeds in FIPS140-2 mode- added dependency on libtasn1 3.8 (#1110696)- disabled padlock CPU support in FIPS140-2 mode- updated to latest stable release- updated with latest bug fixes for 3.3.x branch - delete bundled files- updated with latest bug fixes for 3.3.x branch- new upstream release (#1110696) - allow DSA/DH key generation with 1024 when not in FIPS140-2 mode (#1132705)- updated with latest bug fixes for 3.3.x branch - utilize the p11-kit trust store (#1110750)- correct path of fipscheck links- rebased to 3.3.6 and enabled fips mode (#1110696)- fix session ID length check (#1102027) - fixes null pointer dereference (#1101727)- fixes CVE-2014-0092 (#1071815)- fixes CVE-2014-1959- Mass rebuild 2014-01-24- Fixed issue with gnutls.info not being available (#1053487)- build the crywrap tool- fixes crash in gnutls_global_deinit (#1047037)- Mass rebuild 2013-12-27- new upstream release (#1040886) - Use the correct root key for unbound- new upstream release - fixes CVE-2013-4466 off-by-one in dane_query_tlsa()- new upstream release - fixes CVE-2013-4466 buffer overflow in handling DANE entries- new upstream release- new upstream release - enable ECC NIST Suite B curves- new upstream release - license of the library is back to LGPLv2.1+- new upstream release- drop the temporary old library- don't send ECC algos as supported (#913797)- new upstream version- new upstream version, requires rebuild of dependencies - this release temporarily includes old compatibility .so- rebuilt with new libtasn1 - make guile bindings optional - breaks i686 build and there is no dependent package- new upstream version- use RSA bit sizes supported by libgcrypt in FIPS mode for security levels (#879643)- new upstream version- negotiate only FIPS approved algorithms in the FIPS mode (#871826)- fix the gnutls-cli-debug manpage - patch by Peter Schiffer- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild- new upstream version- new upstream version- new upstream version- new upstream version - fix leaks in key generation (#796302)- Disable largefile on arm arch. (#787287)- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild- new upstream version- new upstream version- new upstream version- new upstream version- new upstream version- fix problem when using new libgcrypt - split libgnutlsxx to a subpackage (#455146) - drop libgnutls-openssl (#460310)- new upstream version- new upstream version- new upstream version- new upstream version- new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild- new upstream version- fix buffer overflow in gnutls-serv (#659259)- new upstream version- new upstream version- Rebuilt for gcc bug 634757- more patching for internal errors regression (#629858) patch by Vivek Dasmohapatra- backported patch from upstream git hopefully fixing internal errors (#629858)- new upstream version- add support for safe renegotiation CVE-2009-3555 (#533125)- upgrade to a new upstream version- FTBFS gnutls-2.8.5-3.fc13: ImplicitDSOLinking (#564624)- drop superfluous rpath from binaries - do not call autoreconf during build - specify the license on utils subpackage- do not create static libraries (#556052)- upgrade to a new upstream version- upgrade to a new upstream version- upgrade to a new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild- upgrade to a new upstream version- upgrade to a new upstream version- upgrade to a new upstream version - security fixes- upgrade to a new upstream version, minor bugfixes only- upgrade to a new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild- upgrade to a new upstream version- upgrade to a new upstream version- fix chain verification issue CVE-2008-4989 (#470079)- add guile subpackage (#463735) - force new libtool through autoreconf to drop unnecessary rpaths- new upstream version- new upstream version - correct the license tag - explicit --with-included-opencdk not needed - use external lzo library, internal not included anymore- upgrade to latest upstream- fix three security issues in gnutls handshake - GNUTLS-SA-2008-1 (#447461, #447462, #447463)- use system libtasn1- upgrade to latest upstream- license tag fix- upgrade to latest upstream (#232445)- properly require install-info (patch by Ville Skyttä) - standard buildroot and use dist tag - add COPYING and README to doc- new upstream version - drop libtermcap-devel from buildrequires- detect forged signatures - CVE-2006-4790 (#206411), patch from upstream- upgrade to new upstream version, only minor changes- rebuild- upgrade to new upstream version (#192070), rebuild of dependent packages required- added missing buildrequires- updated to new version (fixes CVE-2006-0645)- bump again for double-long bug on ppc(64)- rebuilt for new gcc4.1 snapshot and glibc changes- rebuilt- replaced *-config scripts with calls to pkg-config to solve multilib conflicts- upgrade to newest upstream - removed .la files (#172635)- upgrade to newest upstream (rebuild of dependencies necessary)- split the command line tools to utils subpackage- new upstream version fixes potential DOS attack- readd the version script dropped by upstream- update to the latest upstream version on the 1.0 branch- gcc4 rebuild- add gnutls Requires zlib-devel (#144069)- Make gnutls-devel Require libgcrypt-devel- rebuild with release++, otherwise unchanged.- patent tainted SRP code removed.- update to 1.0.20. - add --with-included-opencdk --with-included-libtasn1 - add --with-included-libcfg --with-included-lzo - add --disable-srp-authentication. - do "make check" after build.- upgrade to 0.9.2- update to 0.4.4.- automated rebuild- update to 0.4.3.- update to 0.4.2. - change license to LGPL. - include splint annotations patch.- update to 0.4.0- update to 0.3.2- add a URL- initial package/sbin/ldconfig/sbin/ldconfig3.3.29-8.el73.3.29-8.el7libgnutlsxx.so.28libgnutlsxx.so.28.1.0/usr/lib/-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tablescpioxz2i686-redhat-linux-gnuELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=a94b673bc23bba50b8d3b2fabce62b8377f7459a, strippedPRRRRRRR R R RRRRR R RRRRR?`7zXZ !#,:G] b2u B0Rœ,i[%'u2UWUAs֒56L䆦Ve:aE_tçs܊~6!6ʭN,p➐6_lҹ4 S=&E1j3cf\&`-\Tth ^jM Q7<{J\_, 4'ɇ YeW,* T՝1XaԬ}Qi})D{͕5R|rn/N7`+Q|ctyQa+8|G-<|7dјKic Xke}V/xWfSF~F2qOx.17ks xQhxT+ r <aѹ z, pєi TR8\6;AxHpK|ݢ&-̨^#5^&nPm5a$uo C8Ɯ 0ϫw|Xں ;,26%ψGjri#aDn}-}deG@UV,Tq8PWcRF"A$cƟHwۢ#2׌T |a\ŷ'z'HEubg"%|Wۙ=Ÿ݅U;IdM!jnw[C|m2ƪeq: WM;&Oktgpe vOc!w++D̵To3`zYKL5/hZ2H]0MxhK#Xu ": jn [TC(B߽ið%H8B%i,-1xA\귔0N+r7ʻ@O[8UOJ;O`9-׭t.NU1H[A& +L;F3,:.|4@%GvcC\RԺ¯Yշ=a\SR꯯΃xcT4 (mS>y^}D|jָiv2kۉ.q :_wβ+)EZ`Ψz9ߨrW5I6TfE'hHtRK5N>o]{R~cVYV6U\Bhu5vfDHpvK?ueS=RY5!,sɛAㅠ7olO C&$IZvN$,@eP]<8)U]6bk?V\'@p[^$!OGԆC k}[AJa7`"j~+rJlVJ}D-K'Е}b10[ԑ3cmRQnfysk8F]Q {N 2H2艽gG+#][jI]|iNXUT6ԬFgJ2jm͟\zLI]8kbn#{TN^ p W48cixz5a(QUb'_Q&L[BPޤ~8m@ϝim`ΕnQfy3#>&0nDc9mIQgS4D&Ws1ڨ.u| NK{d]082F"-ȅ+X{$d |d=5E%s*NF;{B3N߅tu$dɯ$}WXH #OK9ߪ8};}UwX;4*1gy](i,TH6[WxsS![9S-J60BJ)ur^p%HL)^wp ޡ+CWg-Ew0LT>JCa{maz~gѝIˠrVlߘFA܀֒Z`-c qrdflp7ݚsQEt6ò*\GZ=pN[}'ue19ރ$`i Zk %a{hA0Ȑç\_sf:4Wgk+ xzFVs٢=d Bh7gMB^xSW]J,Aɀ7`\GU_q,=Q4l)|l@ /ex]gQ\ Av;K%8+C5'"Y}א7ٚǩb{Wo"g(˄!`7G637|ހyݡ(5g`MVRģN{mbHW'¤y>Јa#eY,Z4= _v<^c ]'{8?xknlEV 900̱uw9Hͪdw{ <ڱá>2b$5{"QPO_-lv@@ ?nOh]kᶓ%H4$p1w{E+yQUXz[率ۧnF5 `U\G0NN-xwH .vvEUF4+?O ! >J:+ӛ_VO5JC#~z,.baw(:sƥc~T6wkȨsʖ@&.I=ͱ`Y$G,ͫz-rhCco\ 5Al7n NsUڈDºom~itD1B)vORC-:Wmwn,,}.s^OQ aJ臀 %8H;/˰NbC"#'wg2! BbY_#8xk9߹elhlEo)Hz 11v(|eEgpSzoQ-u? Ts)E؃,% {=f"$')u=Ε]ICXڅhJPsW?|*c|yYTN~BV`(XO\XfTT_lʾXVvjĭ ޕ?$+6CC/zRoB<ı2if@oJϑo'D2gUBV7[cP<^|!ǜɽNlU6zs?fqmds6#3H*r&>sǵ8dR}wA/c8_@U `ʏHdtQJ)G=sgGy;Bq6ci tY?!E$K%(~Q_dyt8 tU",su{n81 lᤁķ><dڈu&fvl,m\WNZ|o:\]fi@ ar #^m[pLg֭")K#A#afh{ >yWx4[E {ɒq,Dr!?\TI]ZZ~T͓&QW&cb".^&3GSR͌F dHM#A ` H%z>;ɂ^cl$4!ηB?`ylx`ѵGrvWڈûBBjZ|sf\>4[M^F d|0Ip0AtIlCl6xmu`J ea.~ 0m*$"00R(QW<\0 Bq/9ۂӈ@WdMP8Mf1Q^1 ܏j@{z*mLAi E/G@N:)>2[5w J'C VRfduac^R8lB+ YBδ;GeH/~A폀:-yv$994]+W)`ڵߔ2e:"pYm zK6~8 V! 1 )xzg8; 'la UD4/nĚ-=t1Qjʆ`_%#8&jue jtuUL8Cg 5Z˒`3ћck٪ 5P0)5ӢՔК<(ja`@0^d'O;"M1y`qIJDF_ .9}.%o.IzH0hwˑ"GаjcBDz.^)? Iը탳c;]{6`.,!]?&גH[Z$Өfqb *m V!d21VŧvP5U+|N=[ +Cq)Fch_Lbq+W<ȰҘf_4jXT+؊Up&%" hBz8䰫o Jȱx.Hs{f; Y+ߖ`6^ķD#45 sFdW߈#&+QV\ &w}!6yƤ,l,so{(J3i0̺U.ӋԽSr.zVgZRW?'RIPqn}- TTT?_b]ΘS/^5աʣ( !O64Xf8 pzo~WoKci:?gkS*5U5'dK͚q!ݩUaiU?$PٔS'E|#C&1gE|sݏf\#zB||ϼ`bي^+_2{\lg= MlclISٛNF7#˥6@= q,i_;حkvFaiܾ%Y4 $#&mr&Gbo4U;HxRJRgE:ӖAAqd6<+T=9UgMI a X^ydy^{*)y gAazgGH4DhY;hp_ ;yH lhk{^mi^{N/XI1wH^ϨPk_P˯!jG{}n|^ 8[}RwUqf nȘX8'OZZeLv-9ʮ&:2L;E{ǩtXq@$mJveOk*yK Yu2J?lPNZP=J.Jhlj4  sxs ~,B(W#z\fh-A2KEÿȔr,8r0m_̏.ݗd}lەk;H9שYFlG3&=ǗKS(MNc n4ba |{l!KG< uR=#~sk)qb(ޢ3z Ĩ ŴGYoP{hS [*Kvkܕh*j &ïMs/$7@`A;C8@$БZq %1'W +yR2p$#d]]܌R2=)1ll]gԀU\5bR"|*[" BZ`v~ByI6b 46|rZ=5Fڑ1$`&7OEB'Ⳁs5aCZvlt !GzkOJ/0_e)K[dUO1?1곺s5:p(C^\݁0!b@B-ooIϏ<γ|i3["#1"ءٹ, N9T՜`)X_2. }8G@}N{m.+^W:ɩ 3WB;qhVG+9eo m.[ZcT34)M& )Ma`< ]Jz^gѻ{ٟ-pF,},G eϳ^W4-Z!1RRI©1NXCa f'N#VP>LYLUR.Zz.lݛi㿜_>>[ hJ?/|L1R;g<ځR$slBR,( dU>&UrǷL c6j& iݔgKHJ^-`w6a b8iR)=\s7Uбjؙl#SHn ͧ1ra]t qj@txk#P5P'v52u| dD*B,EM1'McdS@5=RyRMxYC6|)rnOIu= 굁ӯeV*YI0d[~*shd&XEk05CiN:MC]F u_RNWlD }ѵI{bWvcyx$$ڤ?#c{]DZwl3Ib%IzThʱ̬EvӖ^\8y yyš~á 9CHo;=_%8<iT<#Hˮ/BQL&3Rk'YC֯lj{'d(UU*Й79ճW%b_:Z0٦qo(;/K4i盵MTf'Qolٵ.ZXІIaI̷H9O jDwhy9*b7X WF4hՔc@6U i Q[! /{c OX{ϟ 3rOܤ'ߩEf|Ur&]l~Kgl:m\cvi[<wUmN`vЌ ]P~9 ppSDu&Й7)тb@b/c'<_CH*TTʶT֐y4Kՠp@Lgml"tk\G׺%a(iǨ)cuڊv }X ~A4#) /~C ,e8x \q '&6 s;/Ax tܦ$i!: 0&,3$i"ol^vnuǭTjjd:C>gxtnCcmdJK;}[b>֌l7iV`22u~GH6D-P O[KGa Q [O "=y؊md}KXd:ZFC'(=8 Ws87XÇaCLSEt`=ڡNYXzOYgzD_.[K |蓓 I] @!S /5j?,/YuF`;EKh_̽lQߡn@ oO{SC.U$04ܺ3^[dG~&)~xȧ g2;/81xwDUQ[6tކʑyc?6`҄cJ.0+ ji!!->gx"dfR'S?ApAU0'9!_]fUif}Jo' e,B-)=48+b >_gsiUB0I| FBP|hPxp`x2Yu}PG f LV:#s94+PBZX=|J _4::Z F3݅J|O_Kns?9 ONVAVjx26diuR*Q"{Kyco L'GC93~7z7٥ 6g˧ҳ =Yf/l9z4&<#CQ/:?s^?MD'wܺkQD Qt`+?N9PX'h*XGm(*X ZBlCkq0)JKbԩS}r IVU×d-/>t ŵmCwϯ)蘄W߄V JݜZ} _{^{Dd :p^<[G{Uٳyhӂ6pʈPʍh8&ihXڿ>瞿ti{[ErQ-gdcS~Ǥ;;-!*0|!vW0̝$@qb#%>O)ry+};tDֱ:72<$7; 9ZH홿rƶtyZ_{Sӭ+ 0y+|#L 3/ns&!gLF?8Io*WH )g-);ۡE0Sg\fvyhb /[VLGm ; t~4Pgc 361ܑSi˜m:u*tZ%ff8 } ӎg@Hf)׽.@QLNQR7MonޏeX*?@j:a}(fuaנ `Ź8$2״3ҰIwWL ^]2y0 Zt QKGmۀlO DnG5X5fO56Jɕҁ)=zRiϫz}{G6xbՔ*9^w.!ʍ+6W~?ڌ2B5e8,5)lv[ggvn^?#M0ԦCh}cՑ/3_5[ܣX)e=|"8rٍ0U z/R|b c%k(ò'q]`!Q4q[4б۵_@;+>e@B02AtQz6VnQ@nx==e_bW&r`,cs|&hN{k-2'yR oK԰VyA ҥmnW::VF>T`["J4&_H+Xop:u#Uݟ"lOb|eh=RE䋀W5•w{~WuNC\9QpR'tR|&rcf"nt0XΫ29X~=KbgD qvEX1Pv;2h׾g:?o,X ÎpQ"lAF>rJϿ?%&RAYU1϶ nc_QN8n})c_KhF2zՓ]/K{;|ܘ;c*_Hڋ7T< 9ߑ߶Y;Ț1`Fcz\OWqW" ]$-}q _b-2S 6]<ف %8{r A${M:?1Dl(rԶƔLCߧ`( 0~}!d/3$!xZ ۋJgEWWE Gq[\?@RX@?v]CCi]i#(u7"/I*{qz 1E{IYCysƱ A\tY`$3ykI/kυnlbW(ER$"%FXg&zKUh-SMsJVL4uc\vHq墼0D;! ;h2yE( uXUjfu|rAq%F;v|J[*7 *Czr*h[DORߕ9ei@ذt'd4~*$)r:bE<J [.y*5u0/-vd(8)mFJ&0gs^16hG?P}:0d2{Z'o_"kÏ@ =cWCXLEhPω=X,d*[6o[]ZgΆ\6j'*)ww) Raar4uZrD4ZCRS0ZH# 46KW8*":^MւD*5W+.޳/jMu){ZV \no@VpjhSkw]f# qzZV.OW~//(*,ݤ}[BVxܶ5?P^0gT,k-:y0i7=[RIt:Š?(;Ra֏*ɲiEO~R|vtj]*ޤJ_C͜q]4_jؐDڞH $r+N @Bf)FߘrezAHWpXtNPFR=&t?XIdK8ن6%+vXI{*,oub 3X)W>4;gr*t gMB$PNtSJhI |5u);k='VSy2w^D&f,az3^^7OMZ>yx 24> &hʾ=J- Q$ujY #C\lm ijW-DOކ|ݏ RcYSQS!Xu9]B<Ҕ`{|/nr:c AQm{:8׬p]iĒs6']ϧ6EeM^y -,$m2|)ؾR)4e`9tK]of#(?gnN<\ SN"! (V87K'kKEJ9/oTňp%];xP]!9M*WhAb2jiwjkZٰc0 e"ҙRu}E3!W0U@x1wwʣ+~sv JyR2 P%0k 6H  1W3ץkD:-$7s [@D|ԑCsgF#K{3׈yĿfoS%{e7!w0PB^K֋uňE; ŝL\G( x#3pqˆo|q?%V>1{ٟu1:|l|O3p @zߚ s~%Zw4OA*)}H6):6sa'h6HqۧXB w/ iUWvWO;Y2UW㨨W]K#cnrtGٖ*|xw:HhՂ{I~G(F.LkTu]Ofs0ѝj0;m_<soWVcq,ɡCS@Vν!Q|kt<&2 5_IBdF=ze Ѐ8Z2Rt;!v YZ