gnutls-dane-3.3.29-9.el7_6>t  DH`p\I0$ƨŠE\a(0A/أA5}L!ibvd&pd՘Ci!jZtw5(c<\& rܳ *W{ڑT9%0&ʫNLրͯ4 69ܩU@P7>>8MOI߈Ag7NNBw8}Ʊ=(MZU ]\o \Qs)gy)hMٺfM(|%!Q`{T{7?+8]@"doeRN/ڄΊ,WƖv2?k`+ujO̠]p)A . {jqW)5'K ͎`uhĴt'9<3zXr9\>Ojmy?8*oT|HV0s/E+á$.SިbG[;LwS#j1Xd׫yKd!'@GD: Y525f29477fbcbd62b8b68dd82ebaa16624159aa0\I0$ƨ~*RE\=sQ*{–D.OLhū'wo^ɢ Q>D:s9?`@4۟P(bk EIٸ $adk0Ak! \c!]mH45#sfd ~q")nn fXJ?3=U}_*w$jM0y:4sW=lki2?dHQLs#Z lJ=Qf Y&|;b1heCwͤQ6y#s1Uy(M2E|;^DSwH?@pV)͕0#UK36#.wײT&{P^|tDer!q [Kq:DU}@̿V9ɣfQw ݓÛ'OxD.BKE9%j^㻧Mݺd"P=}9Ր\zZ}>:I@?I0d  G#6 b      *4T\ S(89:>F@FGFHFIFXFYF\F]F^G bG*dGeGfHlHtHuH$vH,wHxHyHI,Cgnutls-dane3.3.299.el7_6A DANE protocol implementation for GnuTLSGnuTLS is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures. This package contains library that implements the DANE protocol for verifying TLS certificates through DNSSEC.\/x86-02.bsys.centos.org|CentOSGPLv3+ and LGPLv2+CentOS BuildSystem System Environment/Librarieshttp://www.gnutls.org/linuxi686|\.\.48f4398393f356c0405312a91b8cdf44394253c5b19958792db661767ef9e104libgnutls-dane.so.0.5.0rootrootrootrootgnutls-3.3.29-9.el7_6.src.rpmgnutls-danegnutls-dane(x86-32)libgnutls-dane.so.0libgnutls-dane.so.0(DANE_0_0)@@@@@@@@@@@@@@@@@@@@   @ /sbin/ldconfig/sbin/ldconfiggnutls(x86-32)libc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.2)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libgmp.so.10libgnutls.so.28libgnutls.so.28(GNUTLS_1_4)libgnutls.so.28(GNUTLS_2_10)libgnutls.so.28(GNUTLS_2_12)libgnutls.so.28(GNUTLS_3_1_0)libgnutls.so.28(GNUTLS_PRIVATE)libhogweed.so.2libnettle.so.4libp11-kit.so.0libtasn1.so.6libunbound.so.2libz.so.1rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rtld(GNU_HASH)rpmlib(PayloadIsXz)3.3.29-9.el7_63.0.4-14.6.0-14.0-15.2-14.11.3\b@[QY(YWUq@T|T@T}Tk4Td@T\@TPTFJT?@T+T@T@T TT@S0S@S׌SϣSS R@RUR&R&RTRkR%RxRo@Q@QQP<@QC @Q8@Q,Q& @QEQ@P @PP@Pd@P"TPO@O9OtNOX@O+@ONNS@N]NWNJ[N-ZNM@MM'MoMQ0@Ls@L@LfL{L*@LA@L@LYV@LGK@Ky7@Ka|@KTM@JJ JQJi@J/@J&eIIzI@I@IFFI7@IsH}@H@Hj@H`H2@G@GUA@FFfF|@Eɿ@E D@D@D@D@DiCtC@CCg@CqCYBB$Bss@Bj8Bh@B%Aڅ@A_APA=A:>z=[@=@<|<6<@ 3.3.29-9Anderson Sasaki 3.3.29-8Nikos Mavrogiannopoulos 3.3.26-9Nikos Mavrogiannopoulos 3.3.26-7Nikos Mavrogiannopoulos 3.3.24-1Nikos Mavrogiannopoulos 3.3.8-13Nikos Mavrogiannopoulos 3.3.8-12Nikos Mavrogiannopoulos 3.3.8-11Nikos Mavrogiannopoulos 3.3.8-10Nikos Mavrogiannopoulos 3.3.8-9Nikos Mavrogiannopoulos 3.3.8-8Nikos Mavrogiannopoulos 3.3.8-7Nikos Mavrogiannopoulos 3.3.8-6Nikos Mavrogiannopoulos 3.3.8-5Nikos Mavrogiannopoulos 3.3.8-4Nikos Mavrogiannopoulos 3.3.8-3Nikos Mavrogiannopoulos 3.3.8-2Nikos Mavrogiannopoulos 3.3.8-1Nikos Mavrogiannopoulos 3.3.8-1.b2Nikos Mavrogiannopoulos 3.3.8b1-1Nikos Mavrogiannopoulos 3.3.7-1Nikos Mavrogiannopoulos 3.3.7b1-1Nikos Mavrogiannopoulos 3.3.6-2Nikos Mavrogiannopoulos 3.3.6-1Nikos Mavrogiannopoulos - 3.1.18-9Nikos Mavrogiannopoulos - 3.1.18-8Nikos Mavrogiannopoulos - 3.1.18-7Daniel Mach - 3.1.18-6Nikos Mavrogiannopoulos 3.1.18-5Tomáš Mráz 3.1.18-4Nikos Mavrogiannopoulos - 3.1.18-3Daniel Mach - 3.1.18-2Nikos Mavrogiannopoulos 3.1.18-1Tomáš Mráz 3.1.16-1Tomáš Mráz 3.1.15-1Tomáš Mráz 3.1.13-1Tomáš Mráz 3.1.11-1Tomas Mraz 3.1.10-1Tomas Mraz 3.1.9-1Tomas Mraz 3.1.8-3Tomas Mraz 3.1.8-2Tomas Mraz 3.1.8-1Tomas Mraz 3.1.7-1Tomas Mraz 2.12.22-2Tomas Mraz 2.12.22-1Tomas Mraz 2.12.21-2Tomas Mraz 2.12.21-1Tomas Mraz 2.12.20-4Tomas Mraz 2.12.20-3Fedora Release Engineering - 2.12.20-2Tomas Mraz 2.12.20-1Tomas Mraz 2.12.19-1Tomas Mraz 2.12.18-1Tomas Mraz 2.12.17-1Kevin Fenzi - 2.12.14-3Fedora Release Engineering - 2.12.14-2Tomas Mraz 2.12.14-1Tomas Mraz 2.12.12-1Tomas Mraz 2.12.11-1Tomas Mraz 2.12.9-1Tomas Mraz 2.12.8-1Tomas Mraz 2.12.7-2Tomas Mraz 2.12.7-1Tomas Mraz 2.12.4-1Tomas Mraz 2.12.3-1Tomas Mraz 2.12.2-1Tomas Mraz 2.10.5-1Fedora Release Engineering - 2.10.4-2Tomas Mraz 2.10.4-1Tomas Mraz 2.10.3-2Tomas Mraz 2.10.3-1Tomas Mraz 2.10.2-1jkeating - 2.10.1-4Tomas Mraz 2.10.1-3Tomas Mraz 2.10.1-2Tomas Mraz 2.10.1-1Tomas Mraz 2.8.6-2Tomas Mraz 2.8.6-1Rex Dieter 2.8.5-4Tomas Mraz 2.8.5-3Tomas Mraz 2.8.5-2Tomas Mraz 2.8.5-1Tomas Mraz 2.8.4-1Tomas Mraz 2.8.3-1Fedora Release Engineering - 2.8.1-2Tomas Mraz 2.8.1-1Tomas Mraz 2.8.0-1Tomas Mraz 2.6.6-1Tomas Mraz 2.6.5-1Tomas Mraz 2.6.4-1Fedora Release Engineering - 2.6.3-2Tomas Mraz 2.6.3-1Tomas Mraz 2.6.2-1Tomas Mraz 2.4.2-3Tomas Mraz 2.4.2-2Tomas Mraz 2.4.2-1Tomas Mraz 2.4.1-1Tomas Mraz 2.4.0-1Tomas Mraz 2.0.4-3Joe Orton 2.0.4-2Tomas Mraz 2.0.4-1Tomas Mraz 1.6.3-2Tomas Mraz 1.6.3-1Tomas Mraz 1.4.5-2Tomas Mraz 1.4.5-1Tomas Mraz 1.4.1-2Tomas Mraz - 1.4.1-1Jesse Keating - 1.4.0-1.1Tomas Mraz - 1.4.0-1Tomas Mraz - 1.2.10-2Tomas Mraz - 1.2.10-1Jesse Keating - 1.2.9-3.2Jesse Keating - 1.2.9-3.1Jesse Keating 1.2.9-3Tomas Mraz 1.2.9-2Tomas Mraz 1.2.9-1Tomas Mraz 1.2.6-1Tomas Mraz 1.0.25-2Tomas Mraz 1.0.25-1Tomas Mraz 1.0.24-2Tomas Mraz 1.0.24-1Warren Togami 1.0.20-6Ivana Varekova 1.0.20-5Colin Walters 1.0.20-4Jeff Johnson 1.0.20-3Jeff Johnson 1.0.20-2Jeff Johnson 1.0.20-1Jeff Johnson 0.9.2-1Jeff Johnson 0.4.4-1Tim Powers Jeff Johnson 0.4.3-1Jeff Johnson 0.4.2-1Nalin Dahyabhai 0.4.0-1Nalin Dahyabhai 0.3.2-1Nalin Dahyabhai 0.3.0-1Nalin Dahyabhai - Make sure the FIPS startup KAT selftest run for ECDSA (#1673919)- Backported --sni-hostname option which allows overriding the hostname advertised to the peer (#1444792) - Improved counter-measures in TLS CBC record padding for lucky13 attack (CVE-2018-10844, #1589704, CVE-2018-10845, #1589707) - Added counter-measures for "Just in Time" PRIME + PROBE cache-based attack (CVE-2018-10846, #1589708) - Address p11tool issue in object deletion in batch mode (#1375307) - Backport PKCS#11 tests from master branch. Some tests were disabled due to unsupported features in 3.3.x (--load-pubkey and --test-sign options, ECC key generation without login, and certificates do not inherit ID from the private key) - p11tool explicitly marks certificates and public keys as NOT private objects and private keys as private objects - Enlarge buffer size to support resumption with large keys (#1542461) - Legacy HMAC-SHA384 cipher suites were disabled by default - Added DSA key generation to p11tool (#1464896) - Address session renegotiation issue using client certificate (#1434091) - Address issue when importing private keys into Atos HSM (#1460125)- Address crash in OCSP status request extension, by eliminating the unneeded parsing (CVE-2017-7507, #1455828)- Address interoperability issue with 3.5.x (#1388932) - Reject CAs which are both trusted and blacklisted in trust module (#1375303) - Added new functions to set issuer and subject ID in certificates (#1378373) - Reject connections with less than 1024-bit DH parameters (#1335931) - Fix issue that made GnuTLS parse only the first 32 extensions (#1383748) - Mention limitations of certtool in manpage (#1375463) - Read PKCS#8 files with HMAC-SHA256 -as generated by openssl 1.1 (#1380642) - Do not link directly to trousers but instead use dlopen (#1379739) - Fix incorrect OCSP validation (#1377569) - Added support for pin-value in PKCS#11 URIs (#1379283) - Added the --id option to p11tool (#1399232) - Improved sanity checks in RSA key generation (#1444780) - Addressed CVE-2017-5334, CVE-2017-5335, CVE-2017-5336, CVE-2017-5337, CVE-2017-7869- Addressed issue with DSA public keys smaller than 2^1024 (#1238279) - Addressed two-byte buffer overflow in the DTLS-0.9 protocol (#1209365) - When writing certificates to smart cards write the CKA_ISSUER and CKA_SERIAL_NUMBER fields to allow NSS reading them (#1272179) - Use the shared system certificate store (#1110750) - Address MD5 transcript collision attacks in TLS key exchange (#1289888, CVE-2015-7575) - Allow hashing data over 2^32 bytes (#1306953) - Ensure written PKCS#11 public keys are not marked as private (#1339453) - Ensure secure_getenv() is called on all uses of environment variables (#1344591). - Fix issues related to PKCS #11 private key listing on certain HSMs (#1351389)- Corrected reseed and respect of max_number_of_bits_per_request in FIPS140-2 mode. Also enhanced the initial tests. (#1228199)- corrected fix of handshake buffer resets (#1153106)- Applied fix for urandom FD in FIPS140 mode (#1165047) - Applied fix for FIPS140-2 related regression (#1110696)- Amended fix for urandom FD to avoid regression in FIPS140 mode (#1165047)- Amended fix for FIPS enforcement issue (#1163848) - Fixed issue with applications that close all file descriptors (#1165047)- Applied fix for FIPS enforcement issue when only /etc/system-fips existed (#1163848)- Applied fix for CVE-2014-8564 (#1161473)- when generating test DH keys, enforce the q_bits.- do not enforce FIPS140-2 policies in non-FIPS140 mode (#1154774)- reverted change to use the p11-kit certificate storage (#1110750) - added functions to test DH/ECDH in FIPS-140-2 mode and fixed RSA key generation (#1110696) - added manual dependencies on libtasn1 3.8 as well as p11-kit 0.20.7 - fixed SHA224 in SSSE3 optimized code - fixed issue with handshake buffer resets (#1153106) - fixed issue in RSA key generation with specific seeds in FIPS140-2 mode- added dependency on libtasn1 3.8 (#1110696)- disabled padlock CPU support in FIPS140-2 mode- updated to latest stable release- updated with latest bug fixes for 3.3.x branch - delete bundled files- updated with latest bug fixes for 3.3.x branch- new upstream release (#1110696) - allow DSA/DH key generation with 1024 when not in FIPS140-2 mode (#1132705)- updated with latest bug fixes for 3.3.x branch - utilize the p11-kit trust store (#1110750)- correct path of fipscheck links- rebased to 3.3.6 and enabled fips mode (#1110696)- fix session ID length check (#1102027) - fixes null pointer dereference (#1101727)- fixes CVE-2014-0092 (#1071815)- fixes CVE-2014-1959- Mass rebuild 2014-01-24- Fixed issue with gnutls.info not being available (#1053487)- build the crywrap tool- fixes crash in gnutls_global_deinit (#1047037)- Mass rebuild 2013-12-27- new upstream release (#1040886) - Use the correct root key for unbound- new upstream release - fixes CVE-2013-4466 off-by-one in dane_query_tlsa()- new upstream release - fixes CVE-2013-4466 buffer overflow in handling DANE entries- new upstream release- new upstream release - enable ECC NIST Suite B curves- new upstream release - license of the library is back to LGPLv2.1+- new upstream release- drop the temporary old library- don't send ECC algos as supported (#913797)- new upstream version- new upstream version, requires rebuild of dependencies - this release temporarily includes old compatibility .so- rebuilt with new libtasn1 - make guile bindings optional - breaks i686 build and there is no dependent package- new upstream version- use RSA bit sizes supported by libgcrypt in FIPS mode for security levels (#879643)- new upstream version- negotiate only FIPS approved algorithms in the FIPS mode (#871826)- fix the gnutls-cli-debug manpage - patch by Peter Schiffer- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild- new upstream version- new upstream version- new upstream version- new upstream version - fix leaks in key generation (#796302)- Disable largefile on arm arch. (#787287)- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild- new upstream version- new upstream version- new upstream version- new upstream version- new upstream version- fix problem when using new libgcrypt - split libgnutlsxx to a subpackage (#455146) - drop libgnutls-openssl (#460310)- new upstream version- new upstream version- new upstream version- new upstream version- new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild- new upstream version- fix buffer overflow in gnutls-serv (#659259)- new upstream version- new upstream version- Rebuilt for gcc bug 634757- more patching for internal errors regression (#629858) patch by Vivek Dasmohapatra- backported patch from upstream git hopefully fixing internal errors (#629858)- new upstream version- add support for safe renegotiation CVE-2009-3555 (#533125)- upgrade to a new upstream version- FTBFS gnutls-2.8.5-3.fc13: ImplicitDSOLinking (#564624)- drop superfluous rpath from binaries - do not call autoreconf during build - specify the license on utils subpackage- do not create static libraries (#556052)- upgrade to a new upstream version- upgrade to a new upstream version- upgrade to a new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild- upgrade to a new upstream version- upgrade to a new upstream version- upgrade to a new upstream version - security fixes- upgrade to a new upstream version, minor bugfixes only- upgrade to a new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild- upgrade to a new upstream version- upgrade to a new upstream version- fix chain verification issue CVE-2008-4989 (#470079)- add guile subpackage (#463735) - force new libtool through autoreconf to drop unnecessary rpaths- new upstream version- new upstream version - correct the license tag - explicit --with-included-opencdk not needed - use external lzo library, internal not included anymore- upgrade to latest upstream- fix three security issues in gnutls handshake - GNUTLS-SA-2008-1 (#447461, #447462, #447463)- use system libtasn1- upgrade to latest upstream- license tag fix- upgrade to latest upstream (#232445)- properly require install-info (patch by Ville Skyttä) - standard buildroot and use dist tag - add COPYING and README to doc- new upstream version - drop libtermcap-devel from buildrequires- detect forged signatures - CVE-2006-4790 (#206411), patch from upstream- upgrade to new upstream version, only minor changes- rebuild- upgrade to new upstream version (#192070), rebuild of dependent packages required- added missing buildrequires- updated to new version (fixes CVE-2006-0645)- bump again for double-long bug on ppc(64)- rebuilt for new gcc4.1 snapshot and glibc changes- rebuilt- replaced *-config scripts with calls to pkg-config to solve multilib conflicts- upgrade to newest upstream - removed .la files (#172635)- upgrade to newest upstream (rebuild of dependencies necessary)- split the command line tools to utils subpackage- new upstream version fixes potential DOS attack- readd the version script dropped by upstream- update to the latest upstream version on the 1.0 branch- gcc4 rebuild- add gnutls Requires zlib-devel (#144069)- Make gnutls-devel Require libgcrypt-devel- rebuild with release++, otherwise unchanged.- patent tainted SRP code removed.- update to 1.0.20. - add --with-included-opencdk --with-included-libtasn1 - add --with-included-libcfg --with-included-lzo - add --disable-srp-authentication. - do "make check" after build.- upgrade to 0.9.2- update to 0.4.4.- automated rebuild- update to 0.4.3.- update to 0.4.2. - change license to LGPL. - include splint annotations patch.- update to 0.4.0- update to 0.3.2- add a URL- initial package/sbin/ldconfig/sbin/ldconfig3.3.29-9.el7_63.3.29-9.el7_6libgnutls-dane.so.0libgnutls-dane.so.0.5.0/usr/lib/-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tablescpioxz2i686-redhat-linux-gnuELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=4a8d1c775f0d4c80e91775824517934da2af99ea, strippedPPR RRRR RRR RRRR RRRRRR RRR?`7zXZ !#,};] b2u B0Rœڻ=W+!$>bI/2-I*dՐZV *Yu VR`qk>_o֪n _ˇk DLK(\&W쫖eE#nMrgFMh?k#<@.'8$Ј8Ӄ!bIeW8m-(d/-ݴ1<$,~$v`} 黜jc,]wftMjZxcfkr&>?3(fB/fgn* Sϯ$S0` 4KE$iAo$2v|ȿ:pT 5Kj1eMGr"ZGGƋ'gl<|?VBqCqc ~«W?ڰ%'G |{-kҽ-5RÒ{™~`^K鏔}gBjsð3PxP8x&AA=<kZ,YS-af" ʜVk*Day["2\B{,/x izR}h65TA SOcũT ~L/XZ,pAʼn8G"Jfloˀ| #lHFÖ½ ~k3{ypؑKAz!A6R@蚳DZO1jJs#.F..y:'BH/s|Z}b0evzi@R(1~d 5CBeG?U_,*HhG F2g'L7Ԓp[ɗx Y[h!%{J=˺:vbb3BE:@-rx8JCC!&\ XpP17C) F-|䴍7g^Zwb Sef;sDSe # H\N7RJ U2G[Yd'_BG]XW,`F>`< J4HR1[r/D{zF8繴 ,R.4"kbL56dFίa7\^+v0Kl'rҮjq$?>~h<=-/3SFlЭx*nYKPLzta./3hotbzrT}M%ʳE8~ىmG *vmhӆԊ͡+b3`Nwp_[9wOYR# E `&6یmˢ{lkzLJ10̷t<GRAGT2W`.^!eq911[sNr:ek2EɛNԱ1 ,:50]Ra( =L# ӿMGfG1%r-̡R%q\ovoATSh P^)zB,|_PU"o~! Ry7?^,Ah&PGsU>C#LC).DO۸vnXyX?LbA(@hu$Yx;":\RsSc]NX c!Uē33IXIsZJt I/MzrdcOoɟZE ^Itup?"4?C/`!vr1" wU)YR@RzCۂFeOSgc@YJC,u/A"PK0p1ZTʡaJ>E+jb*m'E*wͷ:m[rW3))nCl*<0NJ5vf#Ƞ^WP;Fs*Ljށʬ掉p7?we8jUMeeQJnRVniݬLPMm]ǚ \ܲ~r-R%TNAΥ!,ɺ/Y]0Эm%tOqyە^8@nFW6QU9yEEtt#ي6AW{ ?R: $D_D\aBm~- s-Y'mXgƒ=1ɔz2J+ɞkCsE%c{j,mt` *)ƾF49tzt ENϢ\!E@0j&>c_zkxVA4hK"{%uբښR=4 ͒ح9בP,׭{d4cDr,@=Q'y:R&Jn*}ę3hTyчH ˑm XӍx`7}H;k bƔGlށ?fuɬDL7:dҶ\+uRfJrZV[ q3j?'h/+ sN<^'s&L5jKa3v=ů{.N0EOVu؜gΔFE̯:HKQ&ݒœ[u`|q~;OW^!n^ͨ35F팥cՀ(oٞZZo 50 (4VRtsWva zžƇ.r ,'PxBg}2afZ:i왯6QEUU$`PĻ~4K*rM! ˡs%ff΅8,:l+-6vd&?4W܆76&Ut=rMj_Pު>b&5m=[bœJ&g͔%d(Ϲf?XTfsG^ ޿'NciެЌSGҍX2* ˑ;bg)M|a,̄|)9Qrܖ{cb7Ё+?Зޟ{) ,0IuvC+~Kۀ mC A+"<'*'e?y_~2UWfwU%:;H9kAʎ3NrL/t4A䱑F![nb9?y%wJkԇ&{p&TMƬ5@/K,[4GUٖƑ%.=tp%w!bfjPdfݪB?ˠO{<\f; lcE^ҩI$IYh~uF]qB j*&OQW|d3 ,/kS8*VxB̋IgzH91ҵ̱-XwߜuVT?"3@6Zkwد,Y7?D.Jk 5f[d XnrÒu+^?ɯ>COtuGYa>8{chg>Y(< K7Ɉ!qz\]$VEnt<aOIQtpD^zA̧}cr,Ŏl&ǗS P㎥ei|;ZrhV;QZdo˅gsZ}^ g|w.>GusUˢnjSc۳l{Vo*xCȭ ttXiv{6bgPͦnd@vg?$h>fR/\meKM=uF#G+.૶nJ"a3)Y;h`m@d20[ƎZ}FQqM190R8"A" .~h}w$=^ 6UѬ?چC=I;hnW: dBp|MU":Gú;Wq[4s근e ndi sB8 A :(yOdq DHyz ~_?o܋%i!̕22z~ŻPM?)|c_EE{NͱM񕛟6fd;vZD`1:vYܨ>TJ&B8ڮf~)fg PSմܪt98Wc3o8o#!q==Y:dsÀ&jgzmPvS6BX`n:l2mU3 [5ȅ/1bg(FCd2I)+SR WQ{iO5hO=;pJMq.M2VgZɓ=aۺH -FպaBe .'NtPLʷ;-y訐e jM?ɞsBUOQC Ep*A@WqXyf]GQm"v,Fpσuׇ·2\7u|C#|y8uV)@h̚X@qG42.%POr͖J$06 7me >4^#_Rl㏗26IKCe)Ϩf~—wt 7yڛ[y +I'=@q)K.IC=(*D``L!'BoenST֧I\FiEҲ' SVࢥ{ŀa2h{Cx T (AB ]-TdzLUԟZ ` N_|Jx F^Hw]Vj]Oj$^XG %r1p'h #GCb}}S:߃tf$FhLKO>~FM;\MG<'Ul:so0 w=a!;uɬs@:r.dfg~枆 (SAG $cA4g' " a' l~vyaT>{(TɅTMF?q97 /ƏM//ҳ1>! %{ vaIB RnU:OT9$b5]]4T6i G0I+2(1+L+eA/ae?7vsxfcE~Hvax_[y U1+.,al^!G %A9_- KB٬\<^pL'L|M9?KgPJi@J]iQ&A?_?~Qe{(Lk4p17JqTљ"O3YXGKiϋ@?].'Wۜ|F,]#Xˬv/ eL< MapOF轛M@5`Kcr v(P/e1˃aB r Z3i]qrw*>In|cY\Z݀{nRҥ^8Y[4Dgؔ]VDzͯf~qIi'CV%t}OC^" ͧbYሶREùqƎ7Hv_ꚽ,J[yRƻ _~ g|Xd'E?Gw;vDK-4-6wn[tm /{(FUB]"ϫ;w8,L%W&d77p%XQd9Je=s{Lk.`U$xRf0Aоuh'I'A#2&2tS৑iC~˙3!甂BgIJXKRD %ИiB$OI3޹73Wl|jZ~| ,wԸh&?hhY*|P6%l(JENJ3P(Qi'׈E D;yo$'FTuWũّ 30ՂK|GSy@yX=&X@8<$3L%UĸSK;f18x* 4·f ZMVI̜!!9N9k@:*%Q<* C[}lb%81pp(A:nRwad6`VoΊHzDK-KO UB4T2izײnς%.O >.fYDtHp"MEaLjɳʺoeo ghGy{蓍~:P~Mkz8DJ5īL:3ۨk8@ E5_$pRzߜ|P|vlc\S׳zo͗ydz_BheZCfě@Ŏw2n'Ȃb ;ũsڟIzŌ,( ?nJI:>] qRBk#[Fz7o(j_8'Kk)h8GC_5 u8.[gqx[l?EgT+ S" j\hlë:7^cU4/P>~58u?SP - N}q@?Z`B2g]~[8҅Tty3HOZ2>-RӬxn [1񾧃J?+({԰{ I뀺!^+.S <R)] jT![T먣yG:Q{)g 5o?;"FJX ȣ`eA"հ tBDg}w-"`TE;US<-~[q(7u0x]jo,jc;lwgSIA)3Ts|E^``PXSM-Td{<_nP* o 8U0o yJU7#Yh $<<|o5\?yar6GK^&B@BW%c,J0 hp뢇qNh+Yzh]>獅A̹pey)ŏެDUFx, u@~ %kv/QE+65)%r|ƙIeSMm.+E[AU} t^, a-5/ת2> ~)sZCk$mE#i7|q~ߖqߴ;>ʫ|Oc0#'s';Mf<4uqvw~t^WڔP$9K,r=ۈql~©WE"F~gY R 6ɿ?jKq$#jQ sSԐn$& ./ P˄@ޮU{B0}H*~_φnKe'^:"Xmlaw0JH8~|DEtW^t0d& 3D)|[i45Yd_\xW3n|NpO]qįpnS #(⣍>r0 ={ƌSӒPoݔWYU *+GEN`ۮŽ"@ڄ9cu2kw2xzZs}TUߥc^ jJ /v7F {m_̢bF,%X 2LqW'71&Mb d_FZK3*-،* M"o:}Z@TTGA2UA|ȃRHv>=cQRI˥; ە#$W+f_\@SFmzO}^]7-[J7ѮjYZ) ufGDyI l,r|g4K-;MG4u3*k:y]f̌΁V=AW2ڥ8k`r6T aO\0 72G+`=0K+cB,4 Jg. z;m^Lk?oT2vX*DFt8:vcW/Ocm==h6*X(!k17 WpL8\"Z۠j`YN|LʺY{cm#XݥHzU}ĮHK4bD{ˁ|bdF< =&y $qVL+G|xܧHSJlO .&θfJ bQ/8y~BRR{{XvRfwb,޾!)_#G8,jn\Xf) F'j):(9f=3p`ўa,>$/-"N~8L<ުɰj0g`#|)S.Rfw=OqJJf99-Yv^Ҵs5U7d(|D<_?b&H>K&`7.VV>ҏ~6l)DBzBG&8gm RoiK,ؾYA,j^Շx@tˍTf Cf)4,6~]v»?~H.@nx4:iMhFc8xPɟ6hi0IކrNmL<8i"} -$Hʅl*+9bL iܧ g+p=Q57: c47{kcqiM(4ԥbWycv& 3q8ͻB )'~ akCsûRЉOa/[^n],z" R^*:/L惐{Z?:v"d&(2@C:W` pd\gKs(?¯LFhh*ي D9vKCo8~K}ӓ:Ic_97&#mW-~u\ *dնIQ,oܒMk_t0b=צrCuiho)=wJ"b/* 7E'wEmy %NCJ7C oa0/,K 0K+kq>RHn ?[.ܴN~V=0<]Fᐲ36X4 zuAk]UFt_ʵMW9:.~sz{|xyD?pd3j_A s =2'x|>E II b$ )Cҵ$UMZ TIl:oTE9M)2@dȫ)9<4E-;@7Ka߷ tXoaD3"֌rY>11˹q|nJViOQ3Unv RC/88 J/KrW!۲^JBj1UO˩,uCS<) &f޼wX%IJT3_|wnM~ (WBHsPI,pu5v{s`Q +QnZ /X!*٧$La ml.y S?{R VoB:ʯ9φjLb+-C J,=NWRC].,Mˑ$=Wy ]Wm/VbRcxk{/kW$9x^+L]iKߚ-5Xc"ۮ| PD]x.ֈ E)) 5>[U.p@@?!p7]KP1?8O^]H;òZVQ 4 䨌8estMlYLj[|J8oUhw 32cIz? )WHW"SWnE8;'3ݘ٪=$?Rp`@ގTIkVb8 ñ{KLp4]W'r7R}Pg5DzGmEmGR\!K0 FCpP+TT A$É;FTjY+$Wg(ԙS?XY6L۸[I%A}k)8vWҒTc5zR[z(@$ޣB<ETC+*p ^ALwj_Q3[I{GҀpSv1ߙҽ.Jd|FůHo$J;kDYE\L9KS,$fT{((]sf[eˠ'U&aG#uWW-q 7SҰ3&=g M'RK'!5 ޛ0; C9dD 1=0wv>B]ҔRtqeiAIZA TKڬɲ8BQXj1Ւ^ڬе;ڀ慪N^ ]" gIUj㈿ x ?yP-}'*ѯCgw[8 YZ