gnutls-dane-3.3.29-9.el7_6>t  DH`p\HG$ƨ|*1ߢ+- o9qj:>xxbv=Px< po|ǡј@( _*qΖc(Kc*vg9@t:,c3˓ !q Z@LZ[_Jj΍ŕӈYD<ELkO\0vg O8*|'Ri>%%Sdl߃`AN$/P.O/JP8#K#"W6i ӥЩA牗8A<%d0$6>-c^IsEK/GdR,h* 1/ՠ:^ _rvge4P}= Y7Vm:jJOy#/_#u#*\cG1>Jf%dUh JJAFHОtD:Ǝ@l[N\xPOzU NYo8]d-#Y>Z+* _I8zG8ze G^\nIVt cdc412a1d914e0c70173a3597d8d1af4ae61ad6a7 \HG$ƨu@}1*H]on%":c+d3>OEڽxdb%ϋpjz=!WCh7BA|u:aq^ln8Fd&OIK +}tڈE8B ](#n}P2CSx"ge<$fQf"7P!LmU: v[WK2[Bs.Tye[TeN<~ί8b҄ZP;,{Iwkɯjev -I0h.}o#;R@=@&q%w<-^ ֎&nXXŀf5(a)!;`IЈ*yi7`6+' F&,m$J~)w>}bJO vHFC gC|Lҥ%*&Z/-uצe*EQVqV4r C6X2T<X>:Ip?I`d  G#6 b      *4T\((8 9 ,: >F@GGGHG IG(XG,YG<\G\]Gd^GbGdH3eH8fH;lH=tHXuH`vHhwHxIyII\Cgnutls-dane3.3.299.el7_6A DANE protocol implementation for GnuTLSGnuTLS is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures. This package contains library that implements the DANE protocol for verifying TLS certificates through DNSSEC.\-nx86-02.bsys.centos.orgCentOSGPLv3+ and LGPLv2+CentOS BuildSystem System Environment/Librarieshttp://www.gnutls.org/linuxx86_64\*\*2c197ff437873fdd439b86ef3c412f03f5c3b936edf4ec878f5fc37f645f9bbflibgnutls-dane.so.0.5.0rootrootrootrootgnutls-3.3.29-9.el7_6.src.rpmgnutls-danegnutls-dane(x86-64)libgnutls-dane.so.0()(64bit)libgnutls-dane.so.0(DANE_0_0)(64bit)@@@@@@@@@@@@@@@@@@   @ /sbin/ldconfig/sbin/ldconfiggnutls(x86-64)libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libgmp.so.10()(64bit)libgnutls.so.28()(64bit)libgnutls.so.28(GNUTLS_1_4)(64bit)libgnutls.so.28(GNUTLS_2_10)(64bit)libgnutls.so.28(GNUTLS_2_12)(64bit)libgnutls.so.28(GNUTLS_3_1_0)(64bit)libgnutls.so.28(GNUTLS_PRIVATE)(64bit)libhogweed.so.2()(64bit)libnettle.so.4()(64bit)libp11-kit.so.0()(64bit)libtasn1.so.6()(64bit)libunbound.so.2()(64bit)libz.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rtld(GNU_HASH)rpmlib(PayloadIsXz)3.3.29-9.el7_63.0.4-14.6.0-14.0-15.2-14.11.3\b@[QY(YWUq@T|T@T}Tk4Td@T\@TPTFJT?@T+T@T@T TT@S0S@S׌SϣSS R@RUR&R&RTRkR%RxRo@Q@QQP<@QC @Q8@Q,Q& @QEQ@P @PP@Pd@P"TPO@O9OtNOX@O+@ONNS@N]NWNJ[N-ZNM@MM'MoMQ0@Ls@L@LfL{L*@LA@L@LYV@LGK@Ky7@Ka|@KTM@JJ JQJi@J/@J&eIIzI@I@IFFI7@IsH}@H@Hj@H`H2@G@GUA@FFfF|@Eɿ@E D@D@D@D@DiCtC@CCg@CqCYBB$Bss@Bj8Bh@B%Aڅ@A_APA=A:>z=[@=@<|<6<@ 3.3.29-9Anderson Sasaki 3.3.29-8Nikos Mavrogiannopoulos 3.3.26-9Nikos Mavrogiannopoulos 3.3.26-7Nikos Mavrogiannopoulos 3.3.24-1Nikos Mavrogiannopoulos 3.3.8-13Nikos Mavrogiannopoulos 3.3.8-12Nikos Mavrogiannopoulos 3.3.8-11Nikos Mavrogiannopoulos 3.3.8-10Nikos Mavrogiannopoulos 3.3.8-9Nikos Mavrogiannopoulos 3.3.8-8Nikos Mavrogiannopoulos 3.3.8-7Nikos Mavrogiannopoulos 3.3.8-6Nikos Mavrogiannopoulos 3.3.8-5Nikos Mavrogiannopoulos 3.3.8-4Nikos Mavrogiannopoulos 3.3.8-3Nikos Mavrogiannopoulos 3.3.8-2Nikos Mavrogiannopoulos 3.3.8-1Nikos Mavrogiannopoulos 3.3.8-1.b2Nikos Mavrogiannopoulos 3.3.8b1-1Nikos Mavrogiannopoulos 3.3.7-1Nikos Mavrogiannopoulos 3.3.7b1-1Nikos Mavrogiannopoulos 3.3.6-2Nikos Mavrogiannopoulos 3.3.6-1Nikos Mavrogiannopoulos - 3.1.18-9Nikos Mavrogiannopoulos - 3.1.18-8Nikos Mavrogiannopoulos - 3.1.18-7Daniel Mach - 3.1.18-6Nikos Mavrogiannopoulos 3.1.18-5Tomáš Mráz 3.1.18-4Nikos Mavrogiannopoulos - 3.1.18-3Daniel Mach - 3.1.18-2Nikos Mavrogiannopoulos 3.1.18-1Tomáš Mráz 3.1.16-1Tomáš Mráz 3.1.15-1Tomáš Mráz 3.1.13-1Tomáš Mráz 3.1.11-1Tomas Mraz 3.1.10-1Tomas Mraz 3.1.9-1Tomas Mraz 3.1.8-3Tomas Mraz 3.1.8-2Tomas Mraz 3.1.8-1Tomas Mraz 3.1.7-1Tomas Mraz 2.12.22-2Tomas Mraz 2.12.22-1Tomas Mraz 2.12.21-2Tomas Mraz 2.12.21-1Tomas Mraz 2.12.20-4Tomas Mraz 2.12.20-3Fedora Release Engineering - 2.12.20-2Tomas Mraz 2.12.20-1Tomas Mraz 2.12.19-1Tomas Mraz 2.12.18-1Tomas Mraz 2.12.17-1Kevin Fenzi - 2.12.14-3Fedora Release Engineering - 2.12.14-2Tomas Mraz 2.12.14-1Tomas Mraz 2.12.12-1Tomas Mraz 2.12.11-1Tomas Mraz 2.12.9-1Tomas Mraz 2.12.8-1Tomas Mraz 2.12.7-2Tomas Mraz 2.12.7-1Tomas Mraz 2.12.4-1Tomas Mraz 2.12.3-1Tomas Mraz 2.12.2-1Tomas Mraz 2.10.5-1Fedora Release Engineering - 2.10.4-2Tomas Mraz 2.10.4-1Tomas Mraz 2.10.3-2Tomas Mraz 2.10.3-1Tomas Mraz 2.10.2-1jkeating - 2.10.1-4Tomas Mraz 2.10.1-3Tomas Mraz 2.10.1-2Tomas Mraz 2.10.1-1Tomas Mraz 2.8.6-2Tomas Mraz 2.8.6-1Rex Dieter 2.8.5-4Tomas Mraz 2.8.5-3Tomas Mraz 2.8.5-2Tomas Mraz 2.8.5-1Tomas Mraz 2.8.4-1Tomas Mraz 2.8.3-1Fedora Release Engineering - 2.8.1-2Tomas Mraz 2.8.1-1Tomas Mraz 2.8.0-1Tomas Mraz 2.6.6-1Tomas Mraz 2.6.5-1Tomas Mraz 2.6.4-1Fedora Release Engineering - 2.6.3-2Tomas Mraz 2.6.3-1Tomas Mraz 2.6.2-1Tomas Mraz 2.4.2-3Tomas Mraz 2.4.2-2Tomas Mraz 2.4.2-1Tomas Mraz 2.4.1-1Tomas Mraz 2.4.0-1Tomas Mraz 2.0.4-3Joe Orton 2.0.4-2Tomas Mraz 2.0.4-1Tomas Mraz 1.6.3-2Tomas Mraz 1.6.3-1Tomas Mraz 1.4.5-2Tomas Mraz 1.4.5-1Tomas Mraz 1.4.1-2Tomas Mraz - 1.4.1-1Jesse Keating - 1.4.0-1.1Tomas Mraz - 1.4.0-1Tomas Mraz - 1.2.10-2Tomas Mraz - 1.2.10-1Jesse Keating - 1.2.9-3.2Jesse Keating - 1.2.9-3.1Jesse Keating 1.2.9-3Tomas Mraz 1.2.9-2Tomas Mraz 1.2.9-1Tomas Mraz 1.2.6-1Tomas Mraz 1.0.25-2Tomas Mraz 1.0.25-1Tomas Mraz 1.0.24-2Tomas Mraz 1.0.24-1Warren Togami 1.0.20-6Ivana Varekova 1.0.20-5Colin Walters 1.0.20-4Jeff Johnson 1.0.20-3Jeff Johnson 1.0.20-2Jeff Johnson 1.0.20-1Jeff Johnson 0.9.2-1Jeff Johnson 0.4.4-1Tim Powers Jeff Johnson 0.4.3-1Jeff Johnson 0.4.2-1Nalin Dahyabhai 0.4.0-1Nalin Dahyabhai 0.3.2-1Nalin Dahyabhai 0.3.0-1Nalin Dahyabhai - Make sure the FIPS startup KAT selftest run for ECDSA (#1673919)- Backported --sni-hostname option which allows overriding the hostname advertised to the peer (#1444792) - Improved counter-measures in TLS CBC record padding for lucky13 attack (CVE-2018-10844, #1589704, CVE-2018-10845, #1589707) - Added counter-measures for "Just in Time" PRIME + PROBE cache-based attack (CVE-2018-10846, #1589708) - Address p11tool issue in object deletion in batch mode (#1375307) - Backport PKCS#11 tests from master branch. Some tests were disabled due to unsupported features in 3.3.x (--load-pubkey and --test-sign options, ECC key generation without login, and certificates do not inherit ID from the private key) - p11tool explicitly marks certificates and public keys as NOT private objects and private keys as private objects - Enlarge buffer size to support resumption with large keys (#1542461) - Legacy HMAC-SHA384 cipher suites were disabled by default - Added DSA key generation to p11tool (#1464896) - Address session renegotiation issue using client certificate (#1434091) - Address issue when importing private keys into Atos HSM (#1460125)- Address crash in OCSP status request extension, by eliminating the unneeded parsing (CVE-2017-7507, #1455828)- Address interoperability issue with 3.5.x (#1388932) - Reject CAs which are both trusted and blacklisted in trust module (#1375303) - Added new functions to set issuer and subject ID in certificates (#1378373) - Reject connections with less than 1024-bit DH parameters (#1335931) - Fix issue that made GnuTLS parse only the first 32 extensions (#1383748) - Mention limitations of certtool in manpage (#1375463) - Read PKCS#8 files with HMAC-SHA256 -as generated by openssl 1.1 (#1380642) - Do not link directly to trousers but instead use dlopen (#1379739) - Fix incorrect OCSP validation (#1377569) - Added support for pin-value in PKCS#11 URIs (#1379283) - Added the --id option to p11tool (#1399232) - Improved sanity checks in RSA key generation (#1444780) - Addressed CVE-2017-5334, CVE-2017-5335, CVE-2017-5336, CVE-2017-5337, CVE-2017-7869- Addressed issue with DSA public keys smaller than 2^1024 (#1238279) - Addressed two-byte buffer overflow in the DTLS-0.9 protocol (#1209365) - When writing certificates to smart cards write the CKA_ISSUER and CKA_SERIAL_NUMBER fields to allow NSS reading them (#1272179) - Use the shared system certificate store (#1110750) - Address MD5 transcript collision attacks in TLS key exchange (#1289888, CVE-2015-7575) - Allow hashing data over 2^32 bytes (#1306953) - Ensure written PKCS#11 public keys are not marked as private (#1339453) - Ensure secure_getenv() is called on all uses of environment variables (#1344591). - Fix issues related to PKCS #11 private key listing on certain HSMs (#1351389)- Corrected reseed and respect of max_number_of_bits_per_request in FIPS140-2 mode. Also enhanced the initial tests. (#1228199)- corrected fix of handshake buffer resets (#1153106)- Applied fix for urandom FD in FIPS140 mode (#1165047) - Applied fix for FIPS140-2 related regression (#1110696)- Amended fix for urandom FD to avoid regression in FIPS140 mode (#1165047)- Amended fix for FIPS enforcement issue (#1163848) - Fixed issue with applications that close all file descriptors (#1165047)- Applied fix for FIPS enforcement issue when only /etc/system-fips existed (#1163848)- Applied fix for CVE-2014-8564 (#1161473)- when generating test DH keys, enforce the q_bits.- do not enforce FIPS140-2 policies in non-FIPS140 mode (#1154774)- reverted change to use the p11-kit certificate storage (#1110750) - added functions to test DH/ECDH in FIPS-140-2 mode and fixed RSA key generation (#1110696) - added manual dependencies on libtasn1 3.8 as well as p11-kit 0.20.7 - fixed SHA224 in SSSE3 optimized code - fixed issue with handshake buffer resets (#1153106) - fixed issue in RSA key generation with specific seeds in FIPS140-2 mode- added dependency on libtasn1 3.8 (#1110696)- disabled padlock CPU support in FIPS140-2 mode- updated to latest stable release- updated with latest bug fixes for 3.3.x branch - delete bundled files- updated with latest bug fixes for 3.3.x branch- new upstream release (#1110696) - allow DSA/DH key generation with 1024 when not in FIPS140-2 mode (#1132705)- updated with latest bug fixes for 3.3.x branch - utilize the p11-kit trust store (#1110750)- correct path of fipscheck links- rebased to 3.3.6 and enabled fips mode (#1110696)- fix session ID length check (#1102027) - fixes null pointer dereference (#1101727)- fixes CVE-2014-0092 (#1071815)- fixes CVE-2014-1959- Mass rebuild 2014-01-24- Fixed issue with gnutls.info not being available (#1053487)- build the crywrap tool- fixes crash in gnutls_global_deinit (#1047037)- Mass rebuild 2013-12-27- new upstream release (#1040886) - Use the correct root key for unbound- new upstream release - fixes CVE-2013-4466 off-by-one in dane_query_tlsa()- new upstream release - fixes CVE-2013-4466 buffer overflow in handling DANE entries- new upstream release- new upstream release - enable ECC NIST Suite B curves- new upstream release - license of the library is back to LGPLv2.1+- new upstream release- drop the temporary old library- don't send ECC algos as supported (#913797)- new upstream version- new upstream version, requires rebuild of dependencies - this release temporarily includes old compatibility .so- rebuilt with new libtasn1 - make guile bindings optional - breaks i686 build and there is no dependent package- new upstream version- use RSA bit sizes supported by libgcrypt in FIPS mode for security levels (#879643)- new upstream version- negotiate only FIPS approved algorithms in the FIPS mode (#871826)- fix the gnutls-cli-debug manpage - patch by Peter Schiffer- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild- new upstream version- new upstream version- new upstream version- new upstream version - fix leaks in key generation (#796302)- Disable largefile on arm arch. (#787287)- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild- new upstream version- new upstream version- new upstream version- new upstream version- new upstream version- fix problem when using new libgcrypt - split libgnutlsxx to a subpackage (#455146) - drop libgnutls-openssl (#460310)- new upstream version- new upstream version- new upstream version- new upstream version- new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild- new upstream version- fix buffer overflow in gnutls-serv (#659259)- new upstream version- new upstream version- Rebuilt for gcc bug 634757- more patching for internal errors regression (#629858) patch by Vivek Dasmohapatra- backported patch from upstream git hopefully fixing internal errors (#629858)- new upstream version- add support for safe renegotiation CVE-2009-3555 (#533125)- upgrade to a new upstream version- FTBFS gnutls-2.8.5-3.fc13: ImplicitDSOLinking (#564624)- drop superfluous rpath from binaries - do not call autoreconf during build - specify the license on utils subpackage- do not create static libraries (#556052)- upgrade to a new upstream version- upgrade to a new upstream version- upgrade to a new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild- upgrade to a new upstream version- upgrade to a new upstream version- upgrade to a new upstream version - security fixes- upgrade to a new upstream version, minor bugfixes only- upgrade to a new upstream version- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild- upgrade to a new upstream version- upgrade to a new upstream version- fix chain verification issue CVE-2008-4989 (#470079)- add guile subpackage (#463735) - force new libtool through autoreconf to drop unnecessary rpaths- new upstream version- new upstream version - correct the license tag - explicit --with-included-opencdk not needed - use external lzo library, internal not included anymore- upgrade to latest upstream- fix three security issues in gnutls handshake - GNUTLS-SA-2008-1 (#447461, #447462, #447463)- use system libtasn1- upgrade to latest upstream- license tag fix- upgrade to latest upstream (#232445)- properly require install-info (patch by Ville Skyttä) - standard buildroot and use dist tag - add COPYING and README to doc- new upstream version - drop libtermcap-devel from buildrequires- detect forged signatures - CVE-2006-4790 (#206411), patch from upstream- upgrade to new upstream version, only minor changes- rebuild- upgrade to new upstream version (#192070), rebuild of dependent packages required- added missing buildrequires- updated to new version (fixes CVE-2006-0645)- bump again for double-long bug on ppc(64)- rebuilt for new gcc4.1 snapshot and glibc changes- rebuilt- replaced *-config scripts with calls to pkg-config to solve multilib conflicts- upgrade to newest upstream - removed .la files (#172635)- upgrade to newest upstream (rebuild of dependencies necessary)- split the command line tools to utils subpackage- new upstream version fixes potential DOS attack- readd the version script dropped by upstream- update to the latest upstream version on the 1.0 branch- gcc4 rebuild- add gnutls Requires zlib-devel (#144069)- Make gnutls-devel Require libgcrypt-devel- rebuild with release++, otherwise unchanged.- patent tainted SRP code removed.- update to 1.0.20. - add --with-included-opencdk --with-included-libtasn1 - add --with-included-libcfg --with-included-lzo - add --disable-srp-authentication. - do "make check" after build.- upgrade to 0.9.2- update to 0.4.4.- automated rebuild- update to 0.4.3.- update to 0.4.2. - change license to LGPL. - include splint annotations patch.- update to 0.4.0- update to 0.3.2- add a URL- initial package/sbin/ldconfig/sbin/ldconfig3.3.29-9.el7_63.3.29-9.el7_6libgnutls-dane.so.0libgnutls-dane.so.0.5.0/usr/lib64/-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=genericcpioxz2x86_64-redhat-linux-gnuELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=6c0c62a6450849aba9968a3cbcecaf7380fd39b2, strippedPPR RR R R RRRRR RRRRRRRRR?`7zXZ !#,W;] b2u B0Rœ*KEC./ ʕ \u{| w89gy6T1O绮9w}tTjDlE&`6Ot8uWysYs2h rģ݊mbCP X5@a){AQO"|*:T*L.dTBF}DsuDwre8b 2>>8@` Ԯٯd)mNٜ{KxOKb]yP>n*,dAR|bq'JKTx+ͪ9]!&ګ Xj4{ [u'C+5!25db22iHGszUaE+#b{nd/]Ai!6LE FZ{V/O*\Ih_?my~/~r0&,l _@)U;C»^B톺B{Cl]wY3~MO_"ʲ&%E`s([ЖU*PbEɰ ?VBB wpW.%|MŸ/x gvS)@Xbxqr73op!+ %r­xn<b8ov~{|~JڵQWqҶl.69Tu=r*Ho.3#lu t4 KSgvspii0ƏK[B2z) WT8`wFﳲO@l6b_'I~LJ%4'kqHeE ;2ϔr4UT.<˖B={LXc7M vDi#lt~@\4fIpב0q}/PЪxDM$cg%TkYLzԼp@VQ掺^ }c F6ØTت=<5x yr{gu4xPp4/ ǿn9xc 7"p€8$b'nWΙ( CYnN /;CFfܚLiGQ8"ƭ䇊/*Ö@=չԡvhaJ>B5̦O4EA!Q4M'>W۫0̸B䯺Ep}}\ҶmQ,U=]F1awOƨɾxE3J%hqxCs\UTdX: ޑb̗HzIJCM=q]ZV*UUPWz|C7 0 |zpESmPӔo)KJ@kfZ nh<@ri˞,?F-/8A јPBi"Yf'+dM|?h \1M^9;ό+ - $Zգl`]^a!D}2WED 8VMuA*c ] 97pMs\p""J Ր_ zqJOZաi|%ta}JZ'YYxbo4 n KuBJ4XT6 }܏SW9 ,XW-rU2C]Θ:s",sCQ_ڮ`vLSDl~F=rf59 ^ʹÀ YNjǐ St"xlz"2юϦ%i ? v#Z-Z4oj ڴ Hn%eʷV,Fݽn9K8ۆu|#zxSv/LV 5H$Z&Iyc$V&kGӌ&`lLk&y;: g_8gxFg: k4I(* JdZOT17w@2(n/?43y lֹH'@:Jm| cu]r+]tё+)A <pkMaKnA4(% 5qbjw,4}TC4&*zADB˂ Ow ӵ!8rsI]QGJt7fDD* X(+ajCDl1Iqr3}6lPH鴰_?:9LOÝ:бf.PNl-1i?hv/]iXKfD]km1e<I64p&HvŬ-EhhrǺ-[!tp\7JWϲwGtGxL5nE QZ(ij;>c-E,7(+M|nrStff;ZFXPz6a%&P*J3҆]v<d%} Ggop\l<56S"rp-B~ŒjΏ]. Fb@g1:c, D[R4 Ftkq3Z-1EaD %84MhsA#&5bTc |*]7\ io lE nr NrUn!)'[̮\'@$(9C^bh'Ջ:nѻLOrm&:@+#ԙQ::M\RWE2tbaOHOO#܍$O1fj$#g]\ Cќ}>J9u ܨ[H`'tX>f9fzٷ/|9kV8/P7?ޅ:'6Dnݾ4.B{5iB!o8:4.`hj -9:7f!ȉ؇ܽuyQuoBf+Z+8]sQj_ /ѩ1qn@C< %!#S_9)?_H3 tJ[%_䷆KoDɐ^ANp:^Zԁ$W1 {8k6gRBBW29fHf?/[?&:n]0k[PVll>٭z \yˑy\1C(KfgdzCX:Z-O9ɨZi0;ɀO>U_G ܪK/S!)Z}4q:GmE幼wU/CS<QRk&. wՑ!!J^ ~zoS\[+M)JDGҳԪ4~@FN7؂]z/640Uy}"je5xRDne54I q)ƂU 쯘pfyIb1?=j[G7)dܫARF+$s3cCX;_s鋵IOmOFZIT`Nf# 8;7Pͮ1'tW^*9`ڌ1uς~ie>o߄QJ!6'8)XĊ7ɗBIa~XQ[Z`?C"b|¥4q18>WG(#P9=(@96UvmRxMg$FJt{ނH!L7[j?h2AMdϳ i KW1wنl$"4˺z(#%)5ƕv=]d@ERaGXs#,W"h#Xbnvj낌>˕FfqUraޑRj}yF,Eƀ/[Uw\4PW$.ri8KhVi ֠Lo  4bNVFIJXMUGCr;3A 8K~˹ҫa)(auݠ1,4 H!ZeSq .tބ}8xr3 JL ,V&s pGk"*86~ڸ+LmWQdAX Tź7)PE% N1T&G5Xcʮx P-}+6p1~d}%D qԵf9\2'KF6̗]Jm*9j,<Dz;k}4jOz1"b~ j?c{v͍e2VuNQ06P*~;:,a*}u)Ѐҡ$$p=J™jbe,RD:7_. i𑡂HYRwr4'h7y{Mmo"ߒu26a$,>GBȓjHPB"1jηzȪYA_~},ᝎL|qWe#*,<4-PfX?n/Nq심~)۩ pNK4)u#&R+$!ѰR`«>)m=ݧ8n nEhzRy,˯Ĥ}Zbͣ񪻓4m7Ѭ[=8A#01K\YD3LB:RyP|dʴMӘ]~}4upB~xeMJW=Ѹy$Ah: ϖS0vDXIwL*&&ŀ~:SLdvTzeGb?8 юA{8h{:O!VQ哗]/tHX5yf@CSYcNSwۡDAe9 {pybFgp{ڂycY!?R#6k}! ~$ݎ&vTMA݂ F 2bs)PDf+0+ E@{32~TdS@a1AI3qX 2ixzoyw;* ZgWE(UlKTBi=:@.ZV~ @~'Qۻ{[F{pM*[UKowY ˒zdSyD6)ucHEʥ10YhX3E13g~ tGL/`D}udME5x2FK蘗if@1Nc)me#H$N5C6E*|TaC^eRx6NI!U/+Au?ȼe<@OGOP{}gnT`-ʅ~ҩLjgkN7_?r i>SUl sxf~͵$#2'=ߨ- \fSkky`?MFOA2/Me.+Wʥ `ܒHc6CggO8JwZ)*KiɈƐޓyTYΪ0"%;ޕ~/ 4rs?(;=Zd{RkZJLKgC Z@7NP.9NR¹ .( ݛ,2"L ({STheBl)IIۢ Q7r6(*LhstH#)9&Ic>yC7ʸƧJ ֋@d~oDhpnm-%Qt]A-jQ>bUp4 S4->nIϛ z;Z7; 'd#LZ='8AiAЋ^-YWpa{6]wu<բwS-{I !며Glx㗗IuKZD"c~i 4aӀ+ 2twܺqP_giςȑʕдU$Iki.Ftz kNPߦ&^.;*_q,p/IɚҮP}9C'ȹUe 0x].٫n9*஁>[TM;cb_,Ie16=dQh>v3j ߋ:l+WA xqA'?ϳ߁?2tѺ3NE,~@r,. n%%Ԇn-%ߵR1cլyER׉>Y+AJn.Uu< / ˥[)v_55|'ZZ6G5mN/zɫ1u]-ib/D)y*wO9*IGj>Ԉ_|^/!˔ f,N:#+*Dž:< p u2*ܽGq\캢DžHٻ!&#k,h ԞZ&7&i;Nlׄ!TLo_\UO-I1zn7z#H&7 쟬E|2bo t@v6lC.Qϩ\!i@;ce kVRP}sG o8&ZfJ͙C vӧ} ر-.!CT>4E $'& ;ʤ#`8ɥ}R¨R訙fӹ.m)GB_{ӸTiK%ݕnj؇c 1-W߅[hiroX)=@49\ɮ]ơ=2QmK"/ }kᄟѨ*'! g+Tӹ}SP.` #T fjb E6X-س[s<6z/g`N(]O|#ʼn9|frf:?ʮXnBңcm6E?jяJcAC<:eֶyJ3G&o2߲\t@OEd6M(PKʠl|"6]0әxyW uM I]?4Ye6rn;(:!M]oUv%ko()XA'wVLMe>-X0"h\.6sD.(Z2Qa(F_4ջF߸Sc}QfYHY$Z 9B!YɗjjcB9["nHW8b "eOm a:SXY7ߜWxvI5y['.]`Us]5]qA} x[ ΚB֓R<p,-J6k7o*32Bc5u+Dl(RBPT8zw3\WܩdRyڀkv[\RV^sPpdaem0EtXNMtqhzV!H%c ?̣;7T磅HDFJ͗1ujJMv8ksVkۏDvw0W*Ox2ZtgwCΟ7Mx.j4hϢqUq;}Ah 4nzcfbkO;6=bw"+s#jC(;<%i2:L}sR)-P&&7q6pHbkgsKRq… } p]a_[>̭d_1ΊP 6 ZKڨuL\汨}T(m< ԊYqz_wVXɂ,b. wMCqъ RDL'倷j-Zbz[ $d"&cͅրg-]Ke'eo}#VmߧVO +rz{]U_`fG-h[HW9f!imd"ˋ7GNsHqBNH$>_Yd(,H9Tkm: ޳k#D j[CMG!G5>ٗ"([CCG_pv Lz@IwS҉=MN[WfҫNFZa|wiըp$BʾHU^CmI'4w>MN5b`y&VwS^#LPqK_:*2U-^߀BӁ{ioҨ J ^c;{uqMBbWi\?dHz '8xFbe2kph͖ES旲@3+as#gVuL\OwGlV {8gMXHX/~!.K.mKS9Yը Ϟ_e)+{<\p yv ة Mc3Qtd[>p 1O|CJ:urz9~(yoZj`y+dU~.H.Gsur W':*++\"]%86x) O `͂w ]W!H><4fVXW ':~P%ue%BT(㮺_XVnuB__T7*ZϤI&/o1E|͎GϘÿ76Dh%˰(PF2pqwU%,/$ .+2,j!_l&Po񭋾)bwns1b-A@KiT)qk#׹W⯶M*sJ:vJ$s4Ceasb[}`IUg cs{wfn[pŘb6uJ+"iMC' uU?Ȓ?mL̚F;V,( R`/L/4>neFjn?}6 C4oANQ=ܴ&x*aZF{߬񥗎IB^M^G3,f9:f0|qC<6VqѪJyD/?eVgq& pU71Z}4u~pr"Fg0,1uXQ%+iwOrYevF2t XETW"#IY ÚlK1" u by0'ߝ&%&<=gbvnlOpʻֽ0%C`y-vQOR:T=|wR$%U%Iabog=}gCpWRE܆NV'Ɇ%Y DhK ,G B* 3j>1?%5>݌?;VnW{œoCES‹=~136[%n}8^:ks`dVP_ad `))" =CxmS'ikFC□ADGᫍA2\.nA?:47R_M2IQۘݱŞgX˩ˌ !l ,`l;n/F(Xk{)O$4GED1z~h #+YIUA*ΛEEUt;̫2}[.UJPqALytI3n܄Ean]?ܱu\j1=Ýש&x(X"jD~VF,G/GINX uJ 8`VQ|gR.Em֚;K$V^k{@)^݇KtLlj0#ul@>CԪf, 7w8js~F0KFm a_%nDmumi(5=A˸9 HEĔ̗\Va #.Ou{ʯb1q]_˱6=ۊŇ7K7wEЬTߞ*`kjUTsIXF$3J y״vD0OZ)-:PXiy<5|ZTP>5WNKGC!lp_5?V7>Jq`:ʂţg$]csOJeMcHjlk Z7_;>;!pewx7>Qz}d% #|e*y}]:mܫ#2Q ;b;M9n^]2`z&DӥX<m=ye"AOYU/]:X#n4q_z$F'#|gz/%h*ԋWlBoNSV8o|Ә^͎%x5S:$-vF,.Lz?PVG ,7g|pfXk$AZJ:e|ǍKd*[hj˚OS]>|Ɂ Q,r7kE 00CY̌5V3I&ad'h 0IQuiCs/zL8UU|3!JĔރh)/rj,wAGmw ˢv\+CxbSaH{I evQ6F!p <5Oaz ٚ6y: P+TO!wkI2 ^~ETښƂ?P?WNBEeP$nQ:!=ΒƩ}h船a,)RiqB^3uAXLFI5\61*MYF 2q飠aϗ"7Fr0!,qmCMQ,j[^g$jJsv~ ]{Go_rM}`BCx7.: GSq< Bן;a.`-E1qE)t [EHⅩ'OV@Gi4 ^`ǯUxsFdlaU CKg9IWҟ~l@eu5E? ݚa\Rl3-Da ݓߐ!tuC{Ĉ`!0i;*7q*4-fvJV __E ƚI_1/N=N$e{bQ`惲JCdsOxpVwC9XU@erbO $- EcƲC\`N]=Z01:P绷NDmRGlꇍa{z6=J非rq;R60imEK<0*GqXhA9.nOBwoѦ ,:ݷE|4P] QP /vQ3/FV2 ] "tVZ}jגx7z#PΜ/isE@.%4N'R(.2kSw2!l; ! _YRu?-yyON!9fP[waI+*ݥ^)KC "^4g5L>1to!fm[Ҽ=`cro ?QQD\z?QPi K<9L9]?QA9&ָǜ<(Yl|S -wآ߼ YZ