gnutls-dane-3.3.29-8.el7>t  DH`p[s$ƨ_WRs0B(L\}A>R*Xe-wlqZ_N"Y#ɷI:S{*2 ḅ~;4֜ʙoj5k% Y1f@g኿iY)AlGkk@c:Χp< *Mm/Z23E#&RE;S/jMlUn\'s| =% 㜽:>JlP'ɼοf~ly8g;4K)Q^~"Cb[XC_`k1(m"JG:^Bny\&nnY?1?#XVƿ7Bjp֜/6rt9Qf REvц"MyNEYNʽU6J~_UWͣzϽ5xc.a;Sϸ֍ٟU>pOw!,Z TUpQ"tR1da64afd5d0e7ba138f4a626747536ca0aeeb3b2l[s$ƨPEMfaǚ8KRmkʶڿ,)%g9 9%fCms{mZ`@5Bm4ƸR%C!Ò3Ĉ2"_3@qF&؅E;q͎1ώr?68Y-֝#bфǤ*"M>`wSZVq;ЭKF2nk,7ޫp\߉+49́`ș%W95* &inxMt^$T:H?Hd  E#6 b      *4PXO(89:j>F @FGF,HF4IF<XF@YFP\Fl]Ft^FbFdGyeG~fGlGtGuGvGwH@xHHyHPHCgnutls-dane3.3.298.el7A DANE protocol implementation for GnuTLSGnuTLS is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures. This package contains library that implements the DANE protocol for verifying TLS certificates through DNSSEC.[^x86-01.bsys.centos.org|CentOSGPLv3+ and LGPLv2+CentOS BuildSystem System Environment/Librarieshttp://www.gnutls.org/linuxi686|[ʳ[ʸ206b4ec3450036cf99ba613fff0e0e940fde7d3d71f48756d60bbcc066dad94blibgnutls-dane.so.0.5.0rootrootrootrootgnutls-3.3.29-8.el7.src.rpmgnutls-danegnutls-dane(x86-32)libgnutls-dane.so.0libgnutls-dane.so.0(DANE_0_0)@@@@@@@@@@@@@@@@@@@@   @ /sbin/ldconfig/sbin/ldconfiggnutls(x86-32)libc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.2)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libgmp.so.10libgnutls.so.28libgnutls.so.28(GNUTLS_1_4)libgnutls.so.28(GNUTLS_2_10)libgnutls.so.28(GNUTLS_2_12)libgnutls.so.28(GNUTLS_3_1_0)libgnutls.so.28(GNUTLS_PRIVATE)libhogweed.so.2libnettle.so.4libp11-kit.so.0libtasn1.so.6libunbound.so.2libz.so.1rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rtld(GNU_HASH)rpmlib(PayloadIsXz)3.3.29-8.el73.0.4-14.6.0-14.0-15.2-14.11.3[QY(YWUq@T|T@T}Tk4Td@T\@TPTFJT?@T+T@T@T TT@S0S@S׌SϣSS R@RUR&R&RTRkR%RxRo@Q@QQP<@QC @Q8@Q,Q& @QEQ@P @PP@Pd@P"TPO@O9OtNOX@O+@ONNS@N]NWNJ[N-ZNM@MM'MoMQ0@Ls@L@LfL{L*@LA@L@LYV@LGK@Ky7@Ka|@KTM@JJ JQJi@J/@J&eIIzI@I@IFFI7@IsH}@H@Hj@H`H2@G@GUA@FFfF|@Eɿ@E D@D@D@D@DiCtC@CCg@CqCYBB$Bss@Bj8Bh@B%Aڅ@A_APA=A:>z=[@=@<|<6<@ 3.3.29-8Nikos Mavrogiannopoulos 3.3.26-9Nikos Mavrogiannopoulos 3.3.26-7Nikos Mavrogiannopoulos 3.3.24-1Nikos Mavrogiannopoulos 3.3.8-13Nikos Mavrogiannopoulos 3.3.8-12Nikos Mavrogiannopoulos 3.3.8-11Nikos Mavrogiannopoulos 3.3.8-10Nikos Mavrogiannopoulos 3.3.8-9Nikos Mavrogiannopoulos 3.3.8-8Nikos Mavrogiannopoulos 3.3.8-7Nikos Mavrogiannopoulos 3.3.8-6Nikos Mavrogiannopoulos 3.3.8-5Nikos Mavrogiannopoulos 3.3.8-4Nikos Mavrogiannopoulos 3.3.8-3Nikos Mavrogiannopoulos 3.3.8-2Nikos Mavrogiannopoulos 3.3.8-1Nikos Mavrogiannopoulos 3.3.8-1.b2Nikos Mavrogiannopoulos 3.3.8b1-1Nikos Mavrogiannopoulos 3.3.7-1Nikos Mavrogiannopoulos 3.3.7b1-1Nikos Mavrogiannopoulos 3.3.6-2Nikos Mavrogiannopoulos 3.3.6-1Nikos Mavrogiannopoulos - 3.1.18-9Nikos Mavrogiannopoulos - 3.1.18-8Nikos Mavrogiannopoulos - 3.1.18-7Daniel Mach - 3.1.18-6Nikos Mavrogiannopoulos 3.1.18-5Tomáš Mráz 3.1.18-4Nikos Mavrogiannopoulos - 3.1.18-3Daniel Mach - 3.1.18-2Nikos Mavrogiannopoulos 3.1.18-1Tomáš Mráz 3.1.16-1Tomáš Mráz 3.1.15-1Tomáš Mráz 3.1.13-1Tomáš Mráz 3.1.11-1Tomas Mraz 3.1.10-1Tomas Mraz 3.1.9-1Tomas Mraz 3.1.8-3Tomas Mraz 3.1.8-2Tomas Mraz 3.1.8-1Tomas Mraz 3.1.7-1Tomas Mraz 2.12.22-2Tomas Mraz 2.12.22-1Tomas Mraz 2.12.21-2Tomas Mraz 2.12.21-1Tomas Mraz 2.12.20-4Tomas Mraz 2.12.20-3Fedora Release Engineering - 2.12.20-2Tomas Mraz 2.12.20-1Tomas Mraz 2.12.19-1Tomas Mraz 2.12.18-1Tomas Mraz 2.12.17-1Kevin Fenzi - 2.12.14-3Fedora Release Engineering - 2.12.14-2Tomas Mraz 2.12.14-1Tomas Mraz 2.12.12-1Tomas Mraz 2.12.11-1Tomas Mraz 2.12.9-1Tomas Mraz 2.12.8-1Tomas Mraz 2.12.7-2Tomas Mraz 2.12.7-1Tomas Mraz 2.12.4-1Tomas Mraz 2.12.3-1Tomas Mraz 2.12.2-1Tomas Mraz 2.10.5-1Fedora Release Engineering - 2.10.4-2Tomas Mraz 2.10.4-1Tomas Mraz 2.10.3-2Tomas Mraz 2.10.3-1Tomas Mraz 2.10.2-1jkeating - 2.10.1-4Tomas Mraz 2.10.1-3Tomas Mraz 2.10.1-2Tomas Mraz 2.10.1-1Tomas Mraz 2.8.6-2Tomas Mraz 2.8.6-1Rex Dieter 2.8.5-4Tomas Mraz 2.8.5-3Tomas Mraz 2.8.5-2Tomas Mraz 2.8.5-1Tomas Mraz 2.8.4-1Tomas Mraz 2.8.3-1Fedora Release Engineering - 2.8.1-2Tomas Mraz 2.8.1-1Tomas Mraz 2.8.0-1Tomas Mraz 2.6.6-1Tomas Mraz 2.6.5-1Tomas Mraz 2.6.4-1Fedora Release Engineering - 2.6.3-2Tomas Mraz 2.6.3-1Tomas Mraz 2.6.2-1Tomas Mraz 2.4.2-3Tomas Mraz 2.4.2-2Tomas Mraz 2.4.2-1Tomas Mraz 2.4.1-1Tomas Mraz 2.4.0-1Tomas Mraz 2.0.4-3Joe Orton 2.0.4-2Tomas Mraz 2.0.4-1Tomas Mraz 1.6.3-2Tomas Mraz 1.6.3-1Tomas Mraz 1.4.5-2Tomas Mraz 1.4.5-1Tomas Mraz 1.4.1-2Tomas Mraz - 1.4.1-1Jesse Keating - 1.4.0-1.1Tomas Mraz - 1.4.0-1Tomas Mraz - 1.2.10-2Tomas Mraz - 1.2.10-1Jesse Keating - 1.2.9-3.2Jesse Keating - 1.2.9-3.1Jesse Keating 1.2.9-3Tomas Mraz 1.2.9-2Tomas Mraz 1.2.9-1Tomas Mraz 1.2.6-1Tomas Mraz 1.0.25-2Tomas Mraz 1.0.25-1Tomas Mraz 1.0.24-2Tomas Mraz 1.0.24-1Warren Togami 1.0.20-6Ivana Varekova 1.0.20-5Colin Walters 1.0.20-4Jeff Johnson 1.0.20-3Jeff Johnson 1.0.20-2Jeff Johnson 1.0.20-1Jeff Johnson 0.9.2-1Jeff Johnson 0.4.4-1Tim Powers Jeff Johnson 0.4.3-1Jeff Johnson 0.4.2-1Nalin Dahyabhai 0.4.0-1Nalin Dahyabhai 0.3.2-1Nalin Dahyabhai 0.3.0-1Nalin Dahyabhai - Backported --sni-hostname option which allows overriding the hostname advertised to the peer (#1444792) - Improved counter-measures in TLS CBC record padding for lucky13 attack (CVE-2018-10844, #1589704, CVE-2018-10845, #1589707) - Added counter-measures for "Just in Time" PRIME + PROBE cache-based attack (CVE-2018-10846, #1589708) - Address p11tool issue in object deletion in batch mode (#1375307) - Backport PKCS#11 tests from master branch. Some tests were disabled due to unsupported features in 3.3.x (--load-pubkey and --test-sign options, ECC key generation without login, and certificates do not inherit ID from the private key) - p11tool explicitly marks certificates and public keys as NOT private objects and private keys as private objects - Enlarge buffer size to support resumption with large keys (#1542461) - Legacy HMAC-SHA384 cipher suites were disabled by default - Added DSA key generation to p11tool (#1464896) - Address session renegotiation issue using client certificate (#1434091) - Address issue when importing private keys into Atos HSM (#1460125)- Address crash in OCSP status request extension, by eliminating the unneeded parsing (CVE-2017-7507, #1455828)- Address interoperability issue with 3.5.x (#1388932) - Reject CAs which are both trusted and blacklisted in trust module (#1375303) - Added new functions to set issuer and subject ID in certificates (#1378373) - Reject connections with less than 1024-bit DH parameters (#1335931) - Fix issue that made GnuTLS parse only the first 32 extensions (#1383748) - Mention limitations of certtool in manpage (#1375463) - Read PKCS#8 files with HMAC-SHA256 -as generated by openssl 1.1 (#1380642) - Do not link directly to trousers but instead use dlopen (#1379739) - Fix incorrect OCSP validation (#1377569) - Added support for pin-value in PKCS#11 URIs (#1379283) - Added the --id option to p11tool (#1399232) - Improved sanity checks in RSA key generation (#1444780) - Addressed CVE-2017-5334, CVE-2017-5335, CVE-2017-5336, CVE-2017-5337, CVE-2017-7869- Addressed issue with DSA public keys smaller than 2^1024 (#1238279) - Addressed two-byte buffer overflow in the DTLS-0.9 protocol (#1209365) - When writing certificates to smart cards write the CKA_ISSUER and CKA_SERIAL_NUMBER fields to allow NSS reading them (#1272179) - Use the shared system certificate store (#1110750) - Address MD5 transcript collision attacks in TLS key exchange (#1289888, CVE-2015-7575) - Allow hashing data over 2^32 bytes (#1306953) - Ensure written PKCS#11 public keys are not marked as private (#1339453) - Ensure secure_getenv() is called on all uses of environment variables (#1344591). - Fix issues related to PKCS #11 private key listing on certain HSMs (#1351389)- Corrected reseed and respect of max_number_of_bits_per_request in FIPS140-2 mode. Also enhanced the initial tests. (#1228199)- corrected fix of handshake buffer resets (#1153106)- Applied fix for urandom FD in FIPS140 mode (#1165047) - Applied fix for FIPS140-2 related regression (#1110696)- Amended fix for urandom FD to avoid regression in FIPS140 mode (#1165047)- Amended fix for FIPS enforcement issue (#1163848) - Fixed issue with applications that close all file descriptors (#1165047)- Applied fix for FIPS enforcement issue when only /etc/system-fips existed (#1163848)- Applied fix for CVE-2014-8564 (#1161473)- when generating test DH keys, enforce the q_bits.- do not enforce FIPS140-2 policies in non-FIPS140 mode (#1154774)- reverted change to use the p11-kit certificate storage (#1110750) - added functions to test DH/ECDH in FIPS-140-2 mode and fixed RSA key generation (#1110696) - added manual dependencies on libtasn1 3.8 as well as p11-kit 0.20.7 - fixed SHA224 in SSSE3 optimized code - fixed issue with handshake buffer resets (#1153106) - fixed issue in RSA key generation with specific seeds in FIPS140-2 mode- added dependency on libtasn1 3.8 (#1110696)- disabled padlock CPU support in FIPS140-2 mode- updated to latest stable release- updated with latest bug fixes for 3.3.x branch - delete bundled files- updated with latest bug fixes for 3.3.x branch- new upstream release (#1110696) - allow DSA/DH key generation with 1024 when not in FIPS140-2 mode (#1132705)- updated with latest bug fixes for 3.3.x branch - utilize the p11-kit trust store (#1110750)- correct path of fipscheck links- rebased to 3.3.6 and enabled fips mode (#1110696)- fix session ID length check (#1102027) - fixes null pointer dereference (#1101727)- fixes CVE-2014-0092 (#1071815)- fixes CVE-2014-1959- Mass rebuild 2014-01-24- Fixed issue with gnutls.info not being available (#1053487)- build the crywrap tool- fixes crash in gnutls_global_deinit (#1047037)- Mass rebuild 2013-12-27- new upstream release (#1040886) - Use the correct root key for unbound- new upstream release - fixes CVE-2013-4466 off-by-one in dane_query_tlsa()- new upstream release - fixes CVE-2013-4466 buffer overflow in handling DANE entries- new upstream release- new upstream release - enable ECC NIST Suite B curves- new upstream release - license of the library is back to LGPLv2.1+- new upstream release- drop the temporary old library- don't send ECC algos as supported (#913797)- new upstream version- new upstream version, requires rebuild of dependencies - this release temporarily includes old compatibility .so- rebuilt with new libtasn1 - make guile bindings optional - breaks i686 build and there is no dependent package- new upstream version- use RSA bit sizes supported by libgcrypt in FIPS mode for security levels (#879643)- new upstream version- negotiate only FIPS approved algorithms in the FIPS mode (#871826)- fix the gnutls-cli-debug manpage - patch by Peter Schiffer- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild- new upstream version- new upstream version- new upstream version- new upstream version - fix leaks in key generation (#796302)- Disable largefile on arm arch. (#787287)- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild- new upstream version- new upstream version- new upstream version- new upstream version- new upstream version- fix problem when using new libgcrypt - split libgnutlsxx to a subpackage (#455146) - drop libgnutls-openssl (#460310)- new upstream version- new upstream version- new upstream version- new upstream version- new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild- new upstream version- fix buffer overflow in gnutls-serv (#659259)- new upstream version- new upstream version- Rebuilt for gcc bug 634757- more patching for internal errors regression (#629858) patch by Vivek Dasmohapatra- backported patch from upstream git hopefully fixing internal errors (#629858)- new upstream version- add support for safe renegotiation CVE-2009-3555 (#533125)- upgrade to a new upstream version- FTBFS gnutls-2.8.5-3.fc13: ImplicitDSOLinking (#564624)- drop superfluous rpath from binaries - do not call autoreconf during build - specify the license on utils subpackage- do not create static libraries (#556052)- upgrade to a new upstream version- upgrade to a new upstream version- upgrade to a new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild- upgrade to a new upstream version- upgrade to a new upstream version- upgrade to a new upstream version - security fixes- upgrade to a new upstream version, minor bugfixes only- upgrade to a new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild- upgrade to a new upstream version- upgrade to a new upstream version- fix chain verification issue CVE-2008-4989 (#470079)- add guile subpackage (#463735) - force new libtool through autoreconf to drop unnecessary rpaths- new upstream version- new upstream version - correct the license tag - explicit --with-included-opencdk not needed - use external lzo library, internal not included anymore- upgrade to latest upstream- fix three security issues in gnutls handshake - GNUTLS-SA-2008-1 (#447461, #447462, #447463)- use system libtasn1- upgrade to latest upstream- license tag fix- upgrade to latest upstream (#232445)- properly require install-info (patch by Ville Skyttä) - standard buildroot and use dist tag - add COPYING and README to doc- new upstream version - drop libtermcap-devel from buildrequires- detect forged signatures - CVE-2006-4790 (#206411), patch from upstream- upgrade to new upstream version, only minor changes- rebuild- upgrade to new upstream version (#192070), rebuild of dependent packages required- added missing buildrequires- updated to new version (fixes CVE-2006-0645)- bump again for double-long bug on ppc(64)- rebuilt for new gcc4.1 snapshot and glibc changes- rebuilt- replaced *-config scripts with calls to pkg-config to solve multilib conflicts- upgrade to newest upstream - removed .la files (#172635)- upgrade to newest upstream (rebuild of dependencies necessary)- split the command line tools to utils subpackage- new upstream version fixes potential DOS attack- readd the version script dropped by upstream- update to the latest upstream version on the 1.0 branch- gcc4 rebuild- add gnutls Requires zlib-devel (#144069)- Make gnutls-devel Require libgcrypt-devel- rebuild with release++, otherwise unchanged.- patent tainted SRP code removed.- update to 1.0.20. - add --with-included-opencdk --with-included-libtasn1 - add --with-included-libcfg --with-included-lzo - add --disable-srp-authentication. - do "make check" after build.- upgrade to 0.9.2- update to 0.4.4.- automated rebuild- update to 0.4.3.- update to 0.4.2. - change license to LGPL. - include splint annotations patch.- update to 0.4.0- update to 0.3.2- add a URL- initial package/sbin/ldconfig/sbin/ldconfig3.3.29-8.el73.3.29-8.el7libgnutls-dane.so.0libgnutls-dane.so.0.5.0/usr/lib/-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tablescpioxz2i686-redhat-linux-gnuELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=4a8d1c775f0d4c80e91775824517934da2af99ea, strippedPPR RRRR RRR RRRR RRRRRR RRR?`7zXZ !#,};] b2u B0Rœ,i[%'W:+~94Qioe+ZΞ*r M`AHSBQEtѡٲ](BR}9j^pAQ+)M CTΥ.{H(Y$I2.mo*=XSV;aU`a16*fӼzz/s=7WA8[›P`e#{ɕط)BK:9 `M}On&!QHj%E}+=v`b!¼/KL 8 f7YI٥V`GO6S,f?tƜk,ׯs5D҃ڛ>!)W(cx)cz؋FIOb19Zos]yj:L%NQ G\$I>*q#,2W5U\U+*4,N^oITƐP6Ѐ5N#ϗJypT7dz*2OysC{m/I->ҝ)5x_[{fj$_4ԌV>8+^ g>.pLqqg,tNsFH/+hzꇂlhՂFJÂgucz*(1$.yzD!bݮO-1zˮB/S7"75u p8+mYG̨g: rBtuMZc/*kX޼y(<av;P{UqM*Fbߙ81MINam0Hϔ(n2=ͱR{b4 cPŸzNX!EJjY~H JB5 (bs-Szii>dutӫ"AJó-jQ[]RBȕ$0ʒSYx&P˄ A#XȘ$Rl~Մ &\.a]59Sg9 7kjkw=,ATވ#y_ݘА1ړv b~یj-/0"M eSeԡ]հ8@COu_e)?>,BJJ,jޏRC ̖wdMw>g{ꩉ2ˣٳ'Z'?_hߥBod3TA Rww-F%YRdν`J<1h(-}ƈgZxȗ1N4m.0= W+Re)߉yyO{M(VF-_:rJlE3 ܵ;X5N kEApBԲFeX.7j\7;Ě l<i q4a ,ҦxB9N=/ ?ū*]A)04]Җ_ "3nisIP`-48%7hRsiiDf+98EJlRGlE~܈Z\%G3WT qeexE[?"򌿦1ާGoeTcpaVxemc~lĄ EG{S~*N CCM"ZȟȣH%6Tw7Q-@H pPASŖ78#o7"z?7jXqa \JyseĿѸ aJ!^.^",|Yf#oh(YkHp)vzG=Qr<#Xַ|o,͟ O!:ܟ} sVUDV(aѹָb  sʸ@ȴU!\5G}k $9qWUQֳq#Lۄ\?;Wu-)Wۈ]bט<3dX!]ri&\(gh4}j,B)~C̣ux@H.Ղ-x7(6v;5Ɗ>V(Ӈ !gi4:10F-4)lN͘8V!CwYK P]v,=;ǟή)0CD`/[vU]32,LȦThVu=QUVs61d׷ubKŁhJ#\tqD7s^; ֘j}MQ0MA+/`8Xш`GzN16FjOQwQ=7Nϔ$f/GHg=@iyg"N p6Y2EXBꆞ>OLGqy;P.g71 [RMpS^!ppOkJv@rsi6!m?0;Ϻ-"ueujoCYg݀kX{ Y]"UH6NR/%A ZPP pa\GF72 VuCiam S3:N 1$#vT@!(L9.9|3鮘<1猉WˢJѲ';@v񏙱Tpz3GtoiOF+wr(%~l_&v@t4Mj|}hgz{m'-r;~҉ (Jd@97φ3ow]{T6H{QQ5:p75Iܞo,AE9sXϯnf@=2:Plgfu>weχ_6\/i&IRMa)u/~Xc|Hn$qt`@y.G#z[s= f,Hnؑ埝CƤfאX{,u:;:%+'2(Lz'Vwj'u@TzX845`h稇[h13 8 : O_F- /TCh|*onq>ݻJ:mF3("U9eCd?Qq7yJvODg*5aRJg՛xuDp-n}(>L b΂~cAr\ pq9JSBZt b=}`@CRܡBMKo&JwkrB!%C$-h=Mi2VJȠuyBsAp93rts}4A@믪6&hEf+bqj#&((W&1r{jT}t ӭW;t~c9;ܐw{A3r%wbDb:l/T({A 3~I=5QBOp7y]2rMv/5- <;H<:XެXt?0B9oF̖딢 m+*@a{>D0S2`琎X ``ɷ<K{1>ˌQ@w4+-+HUM}6DʎtGX0h̘jS@Kd"X7t f|&0:%?OȜNکn(=8ʵY_xKJjb5ZH,53Fά`/ZI-LiM+kaDڸEPKBDJR1eر "kK׍ %LNލ\[.`:.wN] ؠWcN=(rZV@G#vcCLdk;h7t!lLޟ9*a=OeJV1iÊ f<}4Rj\s96?x.Kr;7_ALtө~?*aPOĐ-.#1` :Nڞ9^]_:%a`ћta p{rlxP̟AA+-V~mƔ"UhOHLhԗ2y hx{/VUޏ%;A粸^OP\#lXFc=W\2{u_[]2Mz뗙C2;fafP;*tZ! Dz2J^k(Vpq>*}sF#EFO/tz` 7$lBԠvjLrf1& /w x9$D͹Kxۺ~|IɂI$j5Ó_PT9'M}60H[icyuLue-!c6챨rN3Z]k܏!RWWۍ? 4| 뽧tl6퀱We}Õ R.hU،Hbla! x$LU@A.]A}y{qٗM~;|N$@.R LJ!K}6 I_^T",OnS:4u´Xx|1bq$kyxPQf4? 򯪰q=$Ԁ<ɕOMȵVo.p3͉&qN{ɽ&Ȥ%+rX-so*3ǼssA̞%ˎE1XAn`&mJ9fJ0{m?SYOWWY;nKk3`?&IYJˋD"1JvjߞٍeoӃ&n ;ƙ 8;}V3i?B1YTVگ.HY;Ȣ4;>pZsrV@a'w^|{O &;Ak1@8J#^%(_8n*9I(+-NT.G~Ihm?c5ӣĈ53xxs"s1zy-c}ž@Uԃ"q1 !{n=w-4nm}MOGHAHڹ(cO p3C,9`6oht{> ?B=[Z7f;M"wVdT|7٦ns&˂ ̥jy1V=P14ؐAx>*L?H狆'Jb^oAHY#t;T(* ;zRTV =OA[OuޥMm?Wz0:LP$VH< \@RRQwԚ hf*MVgRE*Vdl8H aڹ_1W\ UHOZA;(?MUW$TQWb5dOSq(@9hK,HMKJA1R9:Pٻ2II!6k?ԗY߽Ӿ0b2Q8)`CzSW!cZ>'O3& {Z~|@ ן;֛F۽7Y#pP$ `Zʨ-pTNmQe+O"jP4ZFh"n,T6wpSHM_ 3,D,/[=}㺴50/ӫbUT)ѐ.5=XBDZ;k&#SX'%+6c8wk 7XRڋ=Jb*䷉@|N+ ^k{9':>c}DijHA*^As` բ, Wh_BJV&^a m!3Ãz#PTr*S vH-x%e܌ؚ|`/9IJ.n:zȜo`^z3EqXd=_dm̃ ʛv kYKab'SM5I46zk)`aꘚ!ZUBN:vU;{,."mؾ;ۼ{! %;D/Ԡ[\>"O6.rF"e,#nwgR1#\Z,L 0&굯dz f/VJ ns^fߋP\hp\8̖D lMYY?Nk?ŭglN!H.WσԀSF*/ֻkx9qŇXLv/YUZck@"W,ڨ/q $6yIr1_SOMZ: 3z$2q 䫪NcCLgR|4>TObm@QrJg zdJKDm&;64|&7d[n-nHYBԫgha~4 cKW6 "x,a!`_p/E_ڴ;c˅12wtcxckޞ#1aZE`ɜū>QciI4~%-+ϢLb8 U7f[J2g e$4ݫ QsirC1VLqLZ][]2ZK3vW2;-& ͯ i( ׁ{e DOB/UT3.klX(ݝpMVܶ""jE Nph0?" ]?y ^5Zcn"۔? ,ubk^Z=*u CWŜ6CiU5iZCQzcyɞY|\Q4KU~ atD7z}ŠަՇw0;#5^E9H/pn2Y%x%cDVO>x @c_J|ba4j\JQѶTUL[l|̿_79y¤`^T)YC߫wТ۸a` K;' $'T-J̬0 49I+IsL!9-x3A>C@m N:Ў-Y4`u3i? _6z Kbc+{ЪhXPq]oaLQͣQz$Ʊ@gYS% W&/*$Y2NpBXcc*BCXh+߸ڡOYзk OЋEh4޵5ϕBUO1=$  =5B[+G8i2pȮPfvM[Jr=K|ᘱ1~s(TǷR"~˼ӊ膁.aZ6 $}?B*߰՗vXާ01 (O݂%5.\zl } ө>CxmtT8^PK)P|0W-C)&}!gmת00苈ɦ04Լ6 qS㪜wKe+ė5ZGAG9">5}*99 *6hww)?9.KM)<朏m3E 9:JN#Ƹ]v@.)Ex.h.08 9b[dAdC̩W2g%l6(#D;v:eZw2aHckVa!78ve 78ݘ%۟l]=/{S8&$ 4OuNW/Cn)Pkq2lViR-yC܎eB4a}nBYo0 _I5{|xjqsS,Γs:jv4M!$%mdaDISǢG) Qhe?-`W^#¹0K (;mӋ'8c2̙{QNfeb6]3z6Z! t|9Mͅ!GgT}|Ȟ_pZ,y.V=: 6}YQ!Hqa7j*UQg`vŎ7.VR]AI rX2x蝘H0 6Q{I~uUZ{CёwTNdРQ4@'Hǣ-QҊm;Ʋ{ `E  ¬\h_x}y!q$&8c_ aL`W;JC>5yOZ Q\A5yZd\XS/TZ+RGwౠ#"<`@2;;W#9.9ֽrZ.v޸(aѧtGPo>ODV&anA 0?Xo=ɲF$-jJ2mf Ne&u-.l$D4EɻAzIt*fhFlZQ}Ϳ}]2HeGG2/: /eW mcxH1'pJXA /T"oMN6) XaO,ʪ-Lrd'p3گ y ˲͌a{E=siU|dЏs( Ԙ 89iplzwDV.H/C6;jKdƔ$^YN͘]Z 61z)<=V@3- "VL هG6xNJ$dztIK{=oZ//{Cu >F=Lμl1!3ܚ+ܩ_UW! ^./'ѴSD~&d$3g80AJn>X,~`L`+YEth QRZL}ߔ_dmP<ѠlY3=wu'\G4xMa뢕>*NM=+l` c&66u8@`xքz9r+-$8|gتT@k?@!,&g@9 WeaCK-[^0)m`3F.Vùq]xNRoJU&!piJy-Ɠe65Bk ilp ]nt-ʙܮc"I; ,EJ<=A5dE g`N]`⍻~[mX+0M6h?(;?;+8 kgr$їD8|+h7P A2yի,-)0ArYyuk]^'2ߟ07myCn="dj סH_ϕDE  zpQ[8s-v?4>:RqiE z]?Qo\Hh}qzɍb۰v?C- YF~ uΒ/"[%g/PdSxiVb3_;fZmozv۞)0I .,*!a~3_b4r *|iTҿET?Kyh`c܋:XϑpLr _ZVd@d _'$Fޙ|{=]9Uţż}7c>ȟ0_yMx"N\,.T[6 ?tgE֍5)q@0pqyI^gnpe/< ykrLƄXev0ln=)8m bft#eߥd,aUWoݭ+fTTvG B(!>׽qc&uΗi-.3҄y*}.$B+ύ Wz[\I# 8.B_+qKnsI2Tѥ@CߦxVW\({Qf-ə ր<*f+^Or\Y[YيM/l[orwJZr@7Cǐuښ4qWUÛٝh'ULw][p WwB$8eT/Ӿ Xb"D_#̍zŧQrϦr{f'STE/"rYZ+Ү*~, tډN;>.1׻T&eז@y!g-| Px+t=twŹJbh.sq"a9=Y7L8P*caird1D?gl /I˚,Ry ZeCܖnM}\{LUF+ꁳ]I.4E?):81A % (@f[0AtKеDZ:ɺPB^lATIwrl_hŜQhGwж YZ