gnutls-c++-3.3.29-8.el7>t  DH`p[$ƨrXUxVN[" O򅻹v'c9}7ݯ2."SW1*۟NZRH͆;8^DŦ*H~`ٍuņ}gQ 7=b$P,ÞKӿYJPf(0M/Wבdss!Y;.UV OcLG4.1zg/ӉO?{OqߚE߰c;qZ{`fy3w}o]luZ.9ab69a5208780294a32236db9d9dc5e046f62196[$ƨu8$ŏ-:*4ޛ| 4z_b 3- 'n[WYBBY{!z-Fd}w..j<p=oECQhLS#Ả2$ 'TOn}NiB7OgtJZHZ wJ9#)!aqfC=l+^džS|"l IKƊE{ (p7X0o`8 OM8NQFN@:/ڜy\K(٫'e#[s"EDF\Hm]B DsZ~^V~9a_e^/-^k/aS,}ܿіǜ_:s^wiXm[8=v"Z[U86MƷAJcF !țuV I90 q`m%Dz @QD>+BN/IUjIIVY| ^WX(0\*@6;|a<+G5G 8>:HX?HHd   6 "?V\dl p t |  T7(u8|9:N>E@FGFHFIF XF$YF0\FL]FT^F|bFdGeG$fG'lG)tGDuGLvGTwGxGyGHDCgnutls-c++3.3.298.el7The C++ interface to GnuTLSGnuTLS is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures. This package contains the C++ interface for the GnuTLS library.[ɰx86-01.bsys.centos.orgCentOSGPLv3+ and LGPLv2+CentOS BuildSystem System Environment/Librarieshttp://www.gnutls.org/linuxx86_64[[e4c9befca46cf474bc0bb4a634fe9d235ea85231e22b8a49723a94e2e104e1aalibgnutlsxx.so.28.1.0rootrootrootrootgnutls-3.3.29-8.el7.src.rpmgnutls-c++gnutls-c++(x86-64)libgnutlsxx.so.28()(64bit)@@@@@@@@@@@@@@@@@@   @ /sbin/ldconfig/sbin/ldconfiggnutls(x86-64)libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.4)(64bit)libgcc_s.so.1()(64bit)libgcc_s.so.1(GCC_3.0)(64bit)libgmp.so.10()(64bit)libgnutls.so.28()(64bit)libgnutls.so.28(GNUTLS_1_4)(64bit)libgnutls.so.28(GNUTLS_2_12)(64bit)libhogweed.so.2()(64bit)libm.so.6()(64bit)libnettle.so.4()(64bit)libp11-kit.so.0()(64bit)libstdc++.so.6()(64bit)libstdc++.so.6(CXXABI_1.3)(64bit)libstdc++.so.6(GLIBCXX_3.4)(64bit)libtasn1.so.6()(64bit)libz.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rtld(GNU_HASH)rpmlib(PayloadIsXz)3.3.29-8.el73.0.4-14.6.0-14.0-15.2-14.11.3[QY(YWUq@T|T@T}Tk4Td@T\@TPTFJT?@T+T@T@T TT@S0S@S׌SϣSS R@RUR&R&RTRkR%RxRo@Q@QQP<@QC @Q8@Q,Q& @QEQ@P @PP@Pd@P"TPO@O9OtNOX@O+@ONNS@N]NWNJ[N-ZNM@MM'MoMQ0@Ls@L@LfL{L*@LA@L@LYV@LGK@Ky7@Ka|@KTM@JJ JQJi@J/@J&eIIzI@I@IFFI7@IsH}@H@Hj@H`H2@G@GUA@FFfF|@Eɿ@E D@D@D@D@DiCtC@CCg@CqCYBB$Bss@Bj8Bh@B%Aڅ@A_APA=A:>z=[@=@<|<6<@ 3.3.29-8Nikos Mavrogiannopoulos 3.3.26-9Nikos Mavrogiannopoulos 3.3.26-7Nikos Mavrogiannopoulos 3.3.24-1Nikos Mavrogiannopoulos 3.3.8-13Nikos Mavrogiannopoulos 3.3.8-12Nikos Mavrogiannopoulos 3.3.8-11Nikos Mavrogiannopoulos 3.3.8-10Nikos Mavrogiannopoulos 3.3.8-9Nikos Mavrogiannopoulos 3.3.8-8Nikos Mavrogiannopoulos 3.3.8-7Nikos Mavrogiannopoulos 3.3.8-6Nikos Mavrogiannopoulos 3.3.8-5Nikos Mavrogiannopoulos 3.3.8-4Nikos Mavrogiannopoulos 3.3.8-3Nikos Mavrogiannopoulos 3.3.8-2Nikos Mavrogiannopoulos 3.3.8-1Nikos Mavrogiannopoulos 3.3.8-1.b2Nikos Mavrogiannopoulos 3.3.8b1-1Nikos Mavrogiannopoulos 3.3.7-1Nikos Mavrogiannopoulos 3.3.7b1-1Nikos Mavrogiannopoulos 3.3.6-2Nikos Mavrogiannopoulos 3.3.6-1Nikos Mavrogiannopoulos - 3.1.18-9Nikos Mavrogiannopoulos - 3.1.18-8Nikos Mavrogiannopoulos - 3.1.18-7Daniel Mach - 3.1.18-6Nikos Mavrogiannopoulos 3.1.18-5Tomáš Mráz 3.1.18-4Nikos Mavrogiannopoulos - 3.1.18-3Daniel Mach - 3.1.18-2Nikos Mavrogiannopoulos 3.1.18-1Tomáš Mráz 3.1.16-1Tomáš Mráz 3.1.15-1Tomáš Mráz 3.1.13-1Tomáš Mráz 3.1.11-1Tomas Mraz 3.1.10-1Tomas Mraz 3.1.9-1Tomas Mraz 3.1.8-3Tomas Mraz 3.1.8-2Tomas Mraz 3.1.8-1Tomas Mraz 3.1.7-1Tomas Mraz 2.12.22-2Tomas Mraz 2.12.22-1Tomas Mraz 2.12.21-2Tomas Mraz 2.12.21-1Tomas Mraz 2.12.20-4Tomas Mraz 2.12.20-3Fedora Release Engineering - 2.12.20-2Tomas Mraz 2.12.20-1Tomas Mraz 2.12.19-1Tomas Mraz 2.12.18-1Tomas Mraz 2.12.17-1Kevin Fenzi - 2.12.14-3Fedora Release Engineering - 2.12.14-2Tomas Mraz 2.12.14-1Tomas Mraz 2.12.12-1Tomas Mraz 2.12.11-1Tomas Mraz 2.12.9-1Tomas Mraz 2.12.8-1Tomas Mraz 2.12.7-2Tomas Mraz 2.12.7-1Tomas Mraz 2.12.4-1Tomas Mraz 2.12.3-1Tomas Mraz 2.12.2-1Tomas Mraz 2.10.5-1Fedora Release Engineering - 2.10.4-2Tomas Mraz 2.10.4-1Tomas Mraz 2.10.3-2Tomas Mraz 2.10.3-1Tomas Mraz 2.10.2-1jkeating - 2.10.1-4Tomas Mraz 2.10.1-3Tomas Mraz 2.10.1-2Tomas Mraz 2.10.1-1Tomas Mraz 2.8.6-2Tomas Mraz 2.8.6-1Rex Dieter 2.8.5-4Tomas Mraz 2.8.5-3Tomas Mraz 2.8.5-2Tomas Mraz 2.8.5-1Tomas Mraz 2.8.4-1Tomas Mraz 2.8.3-1Fedora Release Engineering - 2.8.1-2Tomas Mraz 2.8.1-1Tomas Mraz 2.8.0-1Tomas Mraz 2.6.6-1Tomas Mraz 2.6.5-1Tomas Mraz 2.6.4-1Fedora Release Engineering - 2.6.3-2Tomas Mraz 2.6.3-1Tomas Mraz 2.6.2-1Tomas Mraz 2.4.2-3Tomas Mraz 2.4.2-2Tomas Mraz 2.4.2-1Tomas Mraz 2.4.1-1Tomas Mraz 2.4.0-1Tomas Mraz 2.0.4-3Joe Orton 2.0.4-2Tomas Mraz 2.0.4-1Tomas Mraz 1.6.3-2Tomas Mraz 1.6.3-1Tomas Mraz 1.4.5-2Tomas Mraz 1.4.5-1Tomas Mraz 1.4.1-2Tomas Mraz - 1.4.1-1Jesse Keating - 1.4.0-1.1Tomas Mraz - 1.4.0-1Tomas Mraz - 1.2.10-2Tomas Mraz - 1.2.10-1Jesse Keating - 1.2.9-3.2Jesse Keating - 1.2.9-3.1Jesse Keating 1.2.9-3Tomas Mraz 1.2.9-2Tomas Mraz 1.2.9-1Tomas Mraz 1.2.6-1Tomas Mraz 1.0.25-2Tomas Mraz 1.0.25-1Tomas Mraz 1.0.24-2Tomas Mraz 1.0.24-1Warren Togami 1.0.20-6Ivana Varekova 1.0.20-5Colin Walters 1.0.20-4Jeff Johnson 1.0.20-3Jeff Johnson 1.0.20-2Jeff Johnson 1.0.20-1Jeff Johnson 0.9.2-1Jeff Johnson 0.4.4-1Tim Powers Jeff Johnson 0.4.3-1Jeff Johnson 0.4.2-1Nalin Dahyabhai 0.4.0-1Nalin Dahyabhai 0.3.2-1Nalin Dahyabhai 0.3.0-1Nalin Dahyabhai - Backported --sni-hostname option which allows overriding the hostname advertised to the peer (#1444792) - Improved counter-measures in TLS CBC record padding for lucky13 attack (CVE-2018-10844, #1589704, CVE-2018-10845, #1589707) - Added counter-measures for "Just in Time" PRIME + PROBE cache-based attack (CVE-2018-10846, #1589708) - Address p11tool issue in object deletion in batch mode (#1375307) - Backport PKCS#11 tests from master branch. Some tests were disabled due to unsupported features in 3.3.x (--load-pubkey and --test-sign options, ECC key generation without login, and certificates do not inherit ID from the private key) - p11tool explicitly marks certificates and public keys as NOT private objects and private keys as private objects - Enlarge buffer size to support resumption with large keys (#1542461) - Legacy HMAC-SHA384 cipher suites were disabled by default - Added DSA key generation to p11tool (#1464896) - Address session renegotiation issue using client certificate (#1434091) - Address issue when importing private keys into Atos HSM (#1460125)- Address crash in OCSP status request extension, by eliminating the unneeded parsing (CVE-2017-7507, #1455828)- Address interoperability issue with 3.5.x (#1388932) - Reject CAs which are both trusted and blacklisted in trust module (#1375303) - Added new functions to set issuer and subject ID in certificates (#1378373) - Reject connections with less than 1024-bit DH parameters (#1335931) - Fix issue that made GnuTLS parse only the first 32 extensions (#1383748) - Mention limitations of certtool in manpage (#1375463) - Read PKCS#8 files with HMAC-SHA256 -as generated by openssl 1.1 (#1380642) - Do not link directly to trousers but instead use dlopen (#1379739) - Fix incorrect OCSP validation (#1377569) - Added support for pin-value in PKCS#11 URIs (#1379283) - Added the --id option to p11tool (#1399232) - Improved sanity checks in RSA key generation (#1444780) - Addressed CVE-2017-5334, CVE-2017-5335, CVE-2017-5336, CVE-2017-5337, CVE-2017-7869- Addressed issue with DSA public keys smaller than 2^1024 (#1238279) - Addressed two-byte buffer overflow in the DTLS-0.9 protocol (#1209365) - When writing certificates to smart cards write the CKA_ISSUER and CKA_SERIAL_NUMBER fields to allow NSS reading them (#1272179) - Use the shared system certificate store (#1110750) - Address MD5 transcript collision attacks in TLS key exchange (#1289888, CVE-2015-7575) - Allow hashing data over 2^32 bytes (#1306953) - Ensure written PKCS#11 public keys are not marked as private (#1339453) - Ensure secure_getenv() is called on all uses of environment variables (#1344591). - Fix issues related to PKCS #11 private key listing on certain HSMs (#1351389)- Corrected reseed and respect of max_number_of_bits_per_request in FIPS140-2 mode. Also enhanced the initial tests. (#1228199)- corrected fix of handshake buffer resets (#1153106)- Applied fix for urandom FD in FIPS140 mode (#1165047) - Applied fix for FIPS140-2 related regression (#1110696)- Amended fix for urandom FD to avoid regression in FIPS140 mode (#1165047)- Amended fix for FIPS enforcement issue (#1163848) - Fixed issue with applications that close all file descriptors (#1165047)- Applied fix for FIPS enforcement issue when only /etc/system-fips existed (#1163848)- Applied fix for CVE-2014-8564 (#1161473)- when generating test DH keys, enforce the q_bits.- do not enforce FIPS140-2 policies in non-FIPS140 mode (#1154774)- reverted change to use the p11-kit certificate storage (#1110750) - added functions to test DH/ECDH in FIPS-140-2 mode and fixed RSA key generation (#1110696) - added manual dependencies on libtasn1 3.8 as well as p11-kit 0.20.7 - fixed SHA224 in SSSE3 optimized code - fixed issue with handshake buffer resets (#1153106) - fixed issue in RSA key generation with specific seeds in FIPS140-2 mode- added dependency on libtasn1 3.8 (#1110696)- disabled padlock CPU support in FIPS140-2 mode- updated to latest stable release- updated with latest bug fixes for 3.3.x branch - delete bundled files- updated with latest bug fixes for 3.3.x branch- new upstream release (#1110696) - allow DSA/DH key generation with 1024 when not in FIPS140-2 mode (#1132705)- updated with latest bug fixes for 3.3.x branch - utilize the p11-kit trust store (#1110750)- correct path of fipscheck links- rebased to 3.3.6 and enabled fips mode (#1110696)- fix session ID length check (#1102027) - fixes null pointer dereference (#1101727)- fixes CVE-2014-0092 (#1071815)- fixes CVE-2014-1959- Mass rebuild 2014-01-24- Fixed issue with gnutls.info not being available (#1053487)- build the crywrap tool- fixes crash in gnutls_global_deinit (#1047037)- Mass rebuild 2013-12-27- new upstream release (#1040886) - Use the correct root key for unbound- new upstream release - fixes CVE-2013-4466 off-by-one in dane_query_tlsa()- new upstream release - fixes CVE-2013-4466 buffer overflow in handling DANE entries- new upstream release- new upstream release - enable ECC NIST Suite B curves- new upstream release - license of the library is back to LGPLv2.1+- new upstream release- drop the temporary old library- don't send ECC algos as supported (#913797)- new upstream version- new upstream version, requires rebuild of dependencies - this release temporarily includes old compatibility .so- rebuilt with new libtasn1 - make guile bindings optional - breaks i686 build and there is no dependent package- new upstream version- use RSA bit sizes supported by libgcrypt in FIPS mode for security levels (#879643)- new upstream version- negotiate only FIPS approved algorithms in the FIPS mode (#871826)- fix the gnutls-cli-debug manpage - patch by Peter Schiffer- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild- new upstream version- new upstream version- new upstream version- new upstream version - fix leaks in key generation (#796302)- Disable largefile on arm arch. (#787287)- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild- new upstream version- new upstream version- new upstream version- new upstream version- new upstream version- fix problem when using new libgcrypt - split libgnutlsxx to a subpackage (#455146) - drop libgnutls-openssl (#460310)- new upstream version- new upstream version- new upstream version- new upstream version- new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild- new upstream version- fix buffer overflow in gnutls-serv (#659259)- new upstream version- new upstream version- Rebuilt for gcc bug 634757- more patching for internal errors regression (#629858) patch by Vivek Dasmohapatra- backported patch from upstream git hopefully fixing internal errors (#629858)- new upstream version- add support for safe renegotiation CVE-2009-3555 (#533125)- upgrade to a new upstream version- FTBFS gnutls-2.8.5-3.fc13: ImplicitDSOLinking (#564624)- drop superfluous rpath from binaries - do not call autoreconf during build - specify the license on utils subpackage- do not create static libraries (#556052)- upgrade to a new upstream version- upgrade to a new upstream version- upgrade to a new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild- upgrade to a new upstream version- upgrade to a new upstream version- upgrade to a new upstream version - security fixes- upgrade to a new upstream version, minor bugfixes only- upgrade to a new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild- upgrade to a new upstream version- upgrade to a new upstream version- fix chain verification issue CVE-2008-4989 (#470079)- add guile subpackage (#463735) - force new libtool through autoreconf to drop unnecessary rpaths- new upstream version- new upstream version - correct the license tag - explicit --with-included-opencdk not needed - use external lzo library, internal not included anymore- upgrade to latest upstream- fix three security issues in gnutls handshake - GNUTLS-SA-2008-1 (#447461, #447462, #447463)- use system libtasn1- upgrade to latest upstream- license tag fix- upgrade to latest upstream (#232445)- properly require install-info (patch by Ville Skyttä) - standard buildroot and use dist tag - add COPYING and README to doc- new upstream version - drop libtermcap-devel from buildrequires- detect forged signatures - CVE-2006-4790 (#206411), patch from upstream- upgrade to new upstream version, only minor changes- rebuild- upgrade to new upstream version (#192070), rebuild of dependent packages required- added missing buildrequires- updated to new version (fixes CVE-2006-0645)- bump again for double-long bug on ppc(64)- rebuilt for new gcc4.1 snapshot and glibc changes- rebuilt- replaced *-config scripts with calls to pkg-config to solve multilib conflicts- upgrade to newest upstream - removed .la files (#172635)- upgrade to newest upstream (rebuild of dependencies necessary)- split the command line tools to utils subpackage- new upstream version fixes potential DOS attack- readd the version script dropped by upstream- update to the latest upstream version on the 1.0 branch- gcc4 rebuild- add gnutls Requires zlib-devel (#144069)- Make gnutls-devel Require libgcrypt-devel- rebuild with release++, otherwise unchanged.- patent tainted SRP code removed.- update to 1.0.20. - add --with-included-opencdk --with-included-libtasn1 - add --with-included-libcfg --with-included-lzo - add --disable-srp-authentication. - do "make check" after build.- upgrade to 0.9.2- update to 0.4.4.- automated rebuild- update to 0.4.3.- update to 0.4.2. - change license to LGPL. - include splint annotations patch.- update to 0.4.0- update to 0.3.2- add a URL- initial package/sbin/ldconfig/sbin/ldconfig3.3.29-8.el73.3.29-8.el7libgnutlsxx.so.28libgnutlsxx.so.28.1.0/usr/lib64/-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=genericcpioxz2x86_64-redhat-linux-gnuELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=cb8171a5a33f62c649d5d98e367b03d08c6a80ab, strippedPRRRRRR R R RRRRR RRR RRR?`7zXZ !#,77] b2u B0Rœ,gg'͙.񋰖cnR7CoW| Th q=b`4"z% |Eg= (6hҽ'Lo_aŒqezv /؞$7Qoۧ)Islo RЦ$9X4;V+&{:c kMy:FS9l?,L[%V>A7LJJWBwHm 1 i}fN]&gC4w" m&=QJ+ Iⷬ붉TfO s7ogsbRI`9 (Wl C"GD>Or("ዶcqXw+~I!ޛM˺I!uu Tl*w+f/̻DcH'G1.q( ii/ əɧQf48_' aMWyFPdXEsFп;ޙ~͡%l~a )Jd$N9R^H L)R9[+Q‹5u7rjϸ`[i!3u<ƉcX0 ѳT ͲE) cya.Զ6c2>X{i\^#Ch&\h FboJ,f9>@oLΘ H[? 3+U*MM>8*RuD`c5/#V4Q RMyהrY6htC# eC7.ˈӬ7 %[hoВpWXւ?T4%J 5sBi?^"ɫBߘ)g)v6[-ɿ:h{\,rQ@l9#5pvlw,z +]fCfZ?b5["k$\Rk!6۾[c'$g_<eiD7Q2w1T3U9?A?"*"Ԕ86i'NWȀVp蛫}rw^9T#rN Bx=gey&33 tyѽhH wF`xՙy+C=D:?)y6⎅BaU{ͧ(VᏯq9)Mb$S]8R<zLVVu(6glp(K"})fROYn䳇Խm3b_RoSBTA]v9b8D c;~ oUO;)CLwWM"p}zyboe%|O!7ӫm>W6?UB5qXAg l[{aM^XH ĝp7,6VVM041 5Ŗ'oB6̵#yn5Hg@Hd_ uW'۾}+s( /¿%GʭWYMX:]拞@*ԬeǪ],`UCF=Nx+5;S-ϨVeog=L2: ɬ];ueQǮPetˣ!/W .ʪjq΋r\ǣP[Bn8fI7ܦa+v<ȥԱW;j ]Β_څ|ՊNȾ>H;@:X2cby ? K;~~bb5'K `Yjz` . `W u[s< [ ^=֪~n:@msS44C},7pQl4)0P|r?>08X`}Ќ0:TcTP})}F()r||եdZ$Js︅5CJ}Ӧ5w]H->Wg;!6Q>m>Ҭr^ ȑG _Wv SD[𨿰F (va߭퍻)faͫAoNۏOׁ, Ę #ne5{5Uw)Tϡbd= ]AqBg Y>clEcj4BYn 9Ch{cp 16,~YAT6Iw ajV*2; Su#4c&ö&kR@&G헃̑i9]K:V@Ivx9P=sS!)GW3T:31*Fh,} ~j U+aVJtn#we_Oթk^!y2ULYuAS,JW7@ǚŗxֻP #$ ] 0Aj)ʐ3f}৒ JWJ"5mYĒ&ml#zoHyOhvӞא52MwXӉ+<'8X *3$g̏\.}B]gש6EKsVwV}VU/so5^>~0Am NELHJ:\/I?{Ė%=n+@@n4{ O%Nj(%!R;7>@b!Z$|ҔD9lK*?i˺P^GF%];dL?'GI'&PG}7s0w;\zN?0 ;+{F"1%4ywZ< r?/BCӣ]Zʣl2/~8ILa)jˮf[ǘ=/_n~@AO+ $/y7w]UP `;`םj5%3 QM]4:@~Tыbdܠ܁b#NhJT ]]DY,L_Ej@0c(tQ8Wotӓs0A١=1If# gu~ g`R([,IcKfς%%,zJ BX^̊&G5mu{ه{=Md驳IU0ٻ~…Gն #3@Lniנuwqpt}/ 'ъVuͷ)nۼ9e4QCKsJɏs|7p]F1OJ?LlMB*+ Ec,#n6)<E9h]Թ͏^ VE w%EC:F y%oy—ݴ e⿪;=򂣆b{{rԃvAOmhNp `tۮwetͶVi I xH!0- iiQ.og籨<#&i@ ɦzGၯ".2\njy Y"W`oX,@*E3EQyĢJtښx}"+*j|t/Q؀̓#wa HJ(>~<iRWL%#xu{P&U+<,hv,q.Zm54=Y#oN72m5SRqIae-Dҙj=p,!_ZV\%%ic~|$[l/|ʜ럎Ccll3tFJ<1p%.zS3cw4 ;(`f8b9 2tfZZP_$9ah N<[`Ŷqu.h -atɨؿm8|1[/2 cbx~NOXai9UcޕT_,*)."fOaPYF{5akT8/t,N[@cvKZM#AGT(݋]=>iݔdC<5 `@ 8,ѶK8ڟr(n+Id&?RZqwҽig@vesܤG hZ퍬Xe+@gj[쭛.;=fݘxh#;'OuVSXȌJz*5nߔ}FE'g|QQ7Wgg + ;F|ܶ{9Jm_9PŠR2O\6OF30Y$$KEy~/S6:  n%N`b,aQ|;ɲ{bP2Gjwj V4=8l\ c0}Bg7Ҙߔy3T|eO}̈́@&%F~sQOמJ^BTϒD -{鯞|D,!?aWUMiZX˾'i$6nK 3`9Wf$vRK{ଠ0& f@.u ywLѼ:c,MJ;&z `Ms a}c < ?lm35=1WCBgaolg.&=t4ca;qI^{7_fS H3{^fM@{"m?bĺ*QuX+5{3`\09%ۗTEf`9-W_V` ipr>zWZ٨_XB}p2i@Wg<0`187`x/~݅0ygE8499l JMILܵ|ȣ<ٍVo+SSۿ6Rmd\ڊVb=>~xM9a$B+Pbҳ8m MڞH.Ɔnz[Y*p?ۛ@?  }YJ | {((Ie_RUyNTVⓖOKwP/jX Ո 3R4].AP'yO,@-ŸpVְ3 gt{V>p>BL?u:s ,tuOw>m9onX9 QLFG| @$e=./&}p79DcZ>xP DjIĕa# ?JSSBƟqfYmkcH $k%v"/J'Sd9`2Gg !(K3LZGt.l{ هҏGV^ױkR~ &~ >vRo#y=F!4quQ]Di$M|SNNyLh@"mL`:V]^p;F%b.)6/ao8Rf% ًάzgeH ּX7_;-4)C|1ş9FM*}d$KǙ:M@CjV7QrϞR[!GL$G(ɊQfKv(!Z}i` s*I,hLXD/A`0q}+ Ip~E\jzŽQP:KIC)D[CNR,kΨ(E'sDFEy 4PC} .lLp>cmQ%e+8H/WJm/:^4˦|f= rn'/YP膮ғ>j=H66k$1{:]KȎk:GVQqL53V0iLtK4-K\0ZJ,tS/Qt3 N9>͹Ԛہ`m qj3 [ GqkKC2~e7G\gU-Fb5 Wk7X"c_haEFp.freqO;8yKp_XV<Qt:%K\3 I=C?SqlOf{o^ y9 :@ MZϕ3K-J+y_z鬚;#Ǻ.n mU"뭚hFI4fI?2_Տj7%x_Ygȧ@sGj<8{_Bǜz<ĎRrQ|EV^[%H* ,'ni]TW=1#߸uTJNKn}4 }u@SK!?3Fa$zj2ge#J[mK#QcI>=[ q" YdI;/La|VGLfi+xFS?h!77Ӷ16|kaUeOт`Cx9fV \9TaGWe3L؃` \D5~P̦?%;IfvHWPqZ79ė[5^bF oHeg/#4'^t(쯷H5J.F9{U_ZL4| qx=ϋzs`B"W3  >!☮$ AbkdvݡҝӠ{ieήkjuP}c?!ܔ5[tfG9 ! NϜ] kOZyEQʱv8)߱Ku)=cy↴rdI+X6 5<33(DcC7UɪENըD 8].*p u6R|#7>N6\I,1|G^\x'X[|"i2Sp?/ ;/AJN@<]Rc`C7SB'˨ ?9c۾jm H sT8"-X^tG_6PBk 0D k]sHأ4pUN BR^P~V؇dt:d~NwIޏr`2tfFWS9(ݪ @d< MklBv ?d kSOt=UB<ډL yi7YmM 6cGhwq>&\$q0p(Z[ۢzͿ)bR g3'e}:ɍr1:kktÞG 4˽^wb*lšanbjF3y%jN|=mmW ² f%GūZJ,-g1N[bNiWG6YN28FYg)V"<6G,9):fX;O"F{֚A ucV'%Z_uzfS/`e{!=ە *p@\:f7+ V[ݿ}r5|e/^m!@T[DǁB0قĞ?xJ -Kqޑ \M,~z+:U>"KwCGgck0HHYzGP9bgՉ;K/ -9e3!su@-q Fظ]W" |K7k/}Fup58O. ǧ#ۏTr&'v}sǦRh|=bzk﯌ƲOFM:ag0m^ie4 jx.uoeu$V Dg)/WJhwƋC%hݚ8uiT!`yL8KU=^#}%6Ûc,BuG2|rS\o;`+p-]m nE< VjSI T 4:YhcKvg"C0ԓ!P$(x7yζ2b JQ(%Q i+͵hlSWR8#} ,[jA<7F[@ݯ=uA1 :b,C%A?AދUAMĿ^Oh!>( 3hiZU#NAF܊۸_PXD*5SkJrwq\0 9>&yğQ|dv4my{ coI$$VA6ziE^쉶PX.V8&f1@V: .~Cӵe-<ccڀG =Н]` L~̒n~]kfg;%zGTxE6JLaVWe6kMEOoMv'XURtzaRdcí뇉gaf^Vu }OBmN-HxEh y? |r3ڀ)fXyXbu Ւ*octjzC4!pc9G B_zvVܧQʹ˂sZN>..P<s8ޏ->Бͅ8S]Qc&nCBҀ ܐُ%'QmҧV31o>p,B7Űvs6F^c~޳;jiV2["z F]( ~uBD zΩzXsI0pBg&3k@ZŹ?