libsodium23-1.0.18-150000.4.8.1<>,Әfup9|?atK}8$4E77?22hlFaE5iq.hetɓbz~#"ok3GYp'/F\żBN0hQ! tqHHͪϐ{Nƪ-ͱuFgHEVig2\zxԳV?Q7BMu@:N=ӛx֦rҹ8eg^*gdrr!^ZFH3wK|`>@H?Hd " E  CIP` h p   ,@T|(89<:>D@DFDGEHE IE0XE4YE@\El]E|^EbEcFdGeG fG#lG%uG8vGHwGxGyH zH8HHHLHRHClibsodium231.0.18150000.4.8.1Portable NaCl-based crypto libraryNaCl (pronounced "salt") is a new easy-to-use high-speed software library for network communication, encryption, decryption, signatures, etc. NaCl's goal is to provide all of the core operations needed to build higher-level cryptographic tools. Sodium is a portable, cross-compilable, installable, packageable fork of NaCl, with a compatible API.fuh03-ch2dGSUSE Linux Enterprise 15SUSE LLC ISChttps://www.suse.com/System/Librarieshttps://github.com/jedisct1/libsodiumlinuxx86_647A큤fufufu\k099e5d9958c5be5b6f58a2c0ea045f1ea9fb158d3aa7719e688924aea39e6302dea1855c9809f3faf22aa4a1fba20ec8af5a5587f23115012e5b98279cedc4aflibsodium.so.23.3.0rootrootrootrootrootrootrootrootlibsodium-1.0.18-150000.4.8.1.src.rpmlibsodium.so.23()(64bit)libsodium23libsodium23(x86-64)@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfigld-linux-x86-64.so.2()(64bit)ld-linux-x86-64.so.2(GLIBC_2.3)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.25)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2.5)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1b?]c]V]/@\U@[H@[GBZF.@Z1@Y@Y@XƉW@WV@V}/Vf@V]V7P@V'~@V#US= 256 bytes. - JS/WebAssembly: some old iOS versions can't instantiate the WebAssembly module; fall back to Javascript on these. - JS/WebAssembly: compatibility with newer Emscripten versions. - Bug fix: crypto_pwhash_scryptsalsa208sha256_str_verify() and crypto_pwhash_scryptsalsa208sha256_str_needs_rehash()didn't returnEINVAL` on input strings with a short length, unlike their high-level counterpart. - Added a workaround for Visual Studio 2010 bug causing CPU features not to be detected. - Portability improvements. - Test vectors from Project Wycheproof have been added. - New low-level APIs for arithmetic mod the order of the prime order group: - crypto_core_ed25519_scalar_random(), crypto_core_ed25519_scalar_reduce(), - crypto_core_ed25519_scalar_invert(), crypto_core_ed25519_scalar_negate(), - crypto_core_ed25519_scalar_complement(), crypto_core_ed25519_scalar_add() and crypto_core_ed25519_scalar_sub(). - New low-level APIs for scalar multiplication without clamping: crypto_scalarmult_ed25519_base_noclamp() and crypto_scalarmult_ed25519_noclamp(). These new APIs are especially useful for blinding. - sodium_sub() has been implemented. - Support for WatchOS has been added. - getrandom(2) is now used on FreeBSD 12+. - The nonnull attribute has been added to all relevant prototypes. - More reliable AVX512 detection. - Javascript/Webassembly builds now use dynamic memory growth.- Add baselibs.conf: build libsodium23-32bit, which is required by zeromq's -32bit packages.- Add gpg signature - Modernise spec file with spec-cleaner- Enable verbose make output when building tests- Update to 1.0.16 * Signatures computations and verifications are now way faster on 64-bit platforms with compilers supporting 128-bit arithmetic (gcc, clang, icc). This includes the WebAssembly target. * New low-level APIs for computations over edwards25519: crypto_scalarmult_ed25519(), crypto_scalarmult_ed25519_base(), crypto_core_ed25519_is_valid_point(), crypto_core_ed25519_add(), crypto_core_ed25519_sub() and crypto_core_ed25519_from_uniform() (elligator representative to point). * crypto_sign_open(), crypto_sign_verify_detached() and crypto_sign_edwards25519sha512batch_open` now reject public keys in non-canonical form in addition to low-order points. * The library can be built with ED25519_NONDETERMINISTIC defined in order to use synthetic nonces for EdDSA. This is disabled by default. * sodium_stackzero() was added to wipe content off the stack. * The Salsa20-based PRNG example is now thread-safe on platforms with support for thread-local storage, optionally mixes bits from RDRAND. * Argon2 and scrypt are slightly faster on Linux.- Refresh spec-file. - Update to 1.0.15. * Release notes: https://github.com/jedisct1/libsodium/releases/tag/1.0.15 * The default password hashing algorithm is now Argon2id. * The pwhash_str_verify() function can still verify Argon2i hashes without any changes, and pwhash() can still compute Argon2i hashes as well. * The aes128ctr primitive was removed. It was slow, non-standard, not authenticated, and didn't seem to be used by any opensource project. * Argon2id required at least 3 passes like Argon2i, despite a minimum of 1 as defined by the OPSLIMIT_MIN constant. This has been fixed. * The secretstream construction was slightly changed to be consistent with forthcoming variants. * The Javascript and Webassembly versions have been merged, and the module now returns a .ready promise that will resolve after the Webassembly code is loaded and compiled. * Note that due to these incompatible changes, the library version major was bumped up.- Update to version 1.0.14 * Internal consistency checks failing and primitives used with dangerous/out-of-bounds/invalid parameters used to call abort(3). Now, a custom handler that doesn't return can be set with the set_sodium_misuse() function. It still aborts by default or if the handler ever returns. This is not a replacement for non-fatal, expected runtime errors. This handler will be only called in unexpected situations due to potential bugs in the library or in language bindings. * *_MESSAGEBYTES_MAX macros (and the corresponding _messagebytes_max() symbols) have been added to represent the maximum message size that can be safely handled by a primitive. Language bindings are encouraged to check user inputs against these maximum lengths. * The test suite has been extended to cover more edge cases. * crypto_sign_ed25519_pk_to_curve25519() now rejects points that are not on the curve, or not in the main subgroup. * Further changes have been made to ensure that smart compilers will not optimize out code that we don't want to be optimized. * The sodium_runtime_has_* symbols for CPU features detection are now defined as weak symbols, i.e. they can be replaced with an application-defined implementation. This can be useful to disable AVX* when temperature/power consumption is a concern. * crypto_kx_*() now aborts if called with no non-NULL pointers to store keys to. * SSE2 implementations of crypto_verify_*() have been added. * Passwords can be hashed using a specific algorithm with the new crypto_pwhash_str_alg() function. * Due to popular demand, base64 encoding (sodium_bin2base64()) and decoding (sodium_base642bin()) have been implemented. * A new crypto_secretstream_*() API was added to safely encrypt files and multi-part messages. * The sodium_pad() and sodium_unpad() helper functions have been added in order to add & remove padding. * An AVX512 optimized implementation of Argon2 has been added. * The crypto_pwhash_str_needs_rehash() function was added to check if a password hash string matches the given parameters, or if it needs an update. Updates from 1.0.13 * An AVX2 optimized implementation of the Argon2 round function was added. * The Argon2id variant of Argon2 has been implemented. The high-level crypto_pwhash_str_verify() function automatically detects the algorithm and can verify both Argon2i and Argon2id hashed passwords. The default algorithm for newly hashed passwords remains Argon2i in this version to avoid breaking compatibility with verifiers running libsodium <= 1.0.12. * A crypto_box_curve25519xchacha20poly1305_seal*() function set was implemented.- Update to version 1.0.12 * Ed25519ph was implemented, adding a multi-part signature API (crypto_sign_init(), crypto_sign_update(), crypto_sign_final_*()). * New constants and related accessors have been added for Scrypt and Argon2. * XChaCha20 has been implemented. Like XSalsa20, this construction extends the ChaCha20 cipher to accept a 192-bit nonce. This makes it safe to use ChaCha20 with random nonces. * crypto_secretbox, crypto_box and crypto_aead now offer variants leveraging XChaCha20. * SHA-2 is about 20% faster, which also gives a speed boost to signature and signature verification. * AVX2 implementations of Salsa20 and ChaCha20 have been added. They are twice as fast as the SSE2 implementations. The speed gain is even more significant on Windows, that previously didn't use vectorized implementations. * New high-level API: crypto_kdf, to easily derive one or more subkeys from a master key. * Siphash with a 128-bit output has been implemented, and is available as crypto_shorthash_siphashx_*. * New *_keygen() helpers functions have been added to create secret keys for all constructions. This improves code clarity and can prevent keys from being partially initialized. * A new randombytes_buf_deterministic() function was added to deterministically fill a memory region with pseudorandom data. This function can especially be useful to write reproducible tests. * A preliminary crypto_kx_*() API was added to compute shared session keys. * AVX2 detection is more reliable.- update version 1.0.11 * sodium_init() is now thread-safe, and can be safely called multiple times. * Better support for old gcc versions. * AVX2 detection was fixed, resulting in faster BLAKE2b hashing on platforms where it was not properly detected. * The Sandy2x Curve25519 implementation was not as fast as expected on some platforms. This has been fixed. * The NativeClient target was improved. Most notably, it now supports optimized implementations, and uses pepper_49 by default. * The library can be compiled with recent Emscripten versions. Changes have been made to produce smaller code, and the default heap size was reduced in the standard version. * Decryption functions can now accept a NULL pointer for the output. This checks the MAC without writing the decrypted message. * crypto_generichash_final() now returns -1 if called twice.- Update to version 1.0.10 * Compile fix update for older GCCs- Update to version 1.0.9 * A detached API was added to the ChaCha20-Poly1305 and AES256-GCM implementations. * The Argon2i password hashing function was added, and is accessible directly and through a new, high-level crypto_pwhash API. The scrypt function remains available as well. * A speed-record AVX2 implementation of BLAKE2b was added. * Countermeasures for Ed25519 signatures malleability have been added to match the irtf-cfrg-eddsa draft. * The HChaCha20 core function was implemented (crypto_core_hchacha20()). * No-op stubs were added for all AES256-GCM public functions even when compiled on non-Intel platforms. * crypt_generichash_blake2b_statebytes() was added. * New macros were added for the IETF variant of the ChaCha20-Poly1305 construction.- Update to version 1.0.8 * Handle the case where the CPU supports AVX, but we are running on an hypervisor with AVX disabled/not supported. * Faster (2x) scalarmult_base() when using the ref10 implementation.- Update to version 1.0.7 * Sandy2x, the fastest Curve25519 implementation ever, has been merged in, and is automatically used on CPUs supporting the AVX instructions set. * An SSE2 optimized implementation of Poly1305 was added, and is twice as fast as the portable one. * An SSSE3 optimized implementation of ChaCha20 was added, and is twice as fast as the portable one. * Faster sodium_increment() for common nonce sizes. * New helper functions have been added: sodium_is_zero() and sodium_add().- Follow upstream's lead and compile with -flto for > 13.2 on x86 and x86-64.- Update to 1.0.6 * Optimized implementations of Blake2 have been added for modern Intel platforms. crypto_generichash() is now faster than MD5 and SHA1 implementations while being far more secure. * The crypto_sign_edwards25519sha512batch_*() functions have been tagged as deprecated. * sodium_compare() now works as documented, and compares numbers in little-endian format instead of behaving like memcmp(). * sodium_runtime_has_ssse3() and sodium_runtime_has_sse41() have been added.- Now that gcc 5.2 is available on TW, remove the ARMv7 workaround.- Update to 1.0.4 * Support for AES256-GCM has been added. This requires a CPU with the aesni and pclmul extensions, and is accessible via the crypto_aead_aes256gcm_*() functions. * ChaCha20 with an extended (96 bit) nonce and a 32-bit counter has been implemented as crypto_stream_chacha20_ietf(), crypto_stream_chacha20_ietf_xor() and crypto_stream_chacha20_ietf_xor_ic(). An IETF-compatible version of ChaCha20Poly1305 is available as crypto_aead_chacha20poly1305_ietf_npubbytes(), crypto_aead_chacha20poly1305_ietf_encrypt() and crypto_aead_chacha20poly1305_ietf_decrypt(). * The sodium_increment() helper function has been added, to increment an arbitrary large number (such as a nonce). * The sodium_compare() helper function has been added, to compare arbitrary large numbers (such as nonces, in order to prevent replay attacks).- Update to 1.0.3 * In addition to sodium_bin2hex(), sodium_hex2bin() is now a constant-time function. * crypto_stream_xsalsa20_ic() has been added. * crypto_generichash_statebytes(), crypto_auth_*_statebytes() and crypto_hash_*_statebytes() have been added in order to retrieve the size of structures keeping states from foreign languages. * The JavaScript target doesn't require /dev/urandom or an external randombytes() implementation any more. Other minor Emscripten-related improvements have been made in order to support libsodium.js * Custom randombytes implementations do not need to provide their own implementation of randombytes_uniform() any more. randombytes_stir() and randombytes_close() can also be NULL pointers if they are not required. * On Linux, getrandom(2) is being used instead of directly accessing /dev/urandom, if the kernel supports this system call. * crypto_box_seal() and crypto_box_seal_open() have been added. * A solutions for Visual Studio 2015 was added.- Update to version 1.0.2 * The _easy and _detached APIs now support precalculated keys * sodium_free() can now be called on regions with PROT_NONE protection. * Memory allocation functions can now be used on operating systems with no memory protection./sbin/ldconfig/sbin/ldconfigh03-ch2d 17268382151.0.18-150000.4.8.11.0.18-150000.4.8.1libsodium.so.23libsodium.so.23.3.0libsodium23LICENSE/usr/lib64//usr/share/licenses//usr/share/licenses/libsodium23/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:35786/SUSE_SLE-15_Update/481054c7fba860ab069ef650f0234ba2-libsodium.SUSE_SLE-15_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=4861e25b094d84cda11be6227f7f53934224c2c2, strippeddirectoryASCII text PRR RRR RRR RRxPP7&66݈utf-8a2ffbe44b34f65a51e42c54b1bccdd0bf779172197909789724c3bb193e9d0a0?7zXZ !t/]"k%jjdcxuZHq H2y;H rK Zw"kͼ}e0k WჾigZˋC ڠ->@Ѩ+=sMK?哈uh"<̮*MD2ߵ;ԍg6! ^/GF=cFs1#Qj1Vz&O. ֭_Eg{yb7;~-@s*.rQDCJ<)y5j/_2_vC+4Z,+}>On?(]@7lY7oSuA<ꡊf_~ 7EV)Q3QyST9D(?!CFH]=j33r'o9`^{$e$Ksj3fEl-oƖ˻ zg 7>64~9Z8!r]Ԥ,l D({.*K8-q8̿/oC1s QMy6ه5?[h>E>lU(}ΐ{d}D\z@ ['[Ӱn{߲ș9Ī&?_(Ktk'rKcoA㒁x leAK;!(0/$:|qm:"-T.l}C=څsK<י>pE$ڔv&y`# pC WSj!(tX5DC}6d\1(LZp/$OH?[oiE[|Ξ1i}B t\>W|s~[Ï0xSb@S8^@ur"qQfgdEqn,rl[M[_i, qM}um3A{y GlqlWL!NyCV8ASӝ[/in)smMIʣ; jE"`|{fٖYmg4,';4ujmc2Uz83}Il$xy-qB-*[GHrvkW uG-sL}e-YrB?cevOf| $B#Z}*ˮhp7K 4q"g \6MjgѬU&y̺;g٪5jn`MB#!r[UΒێ.x\] 63ZUY ^>ͅ&l6_4bY]AA,!/:3^Z^+TaQW='-`SIɩӓo c/TR`>rO D-G@l5 /'P(yGϣx.u4;|="npLu=Z'1WG`ep&z `!d;:4 4)~69`qifs'nnZdh~}GλPNi=V-]2ԑy }ö5h\'C>bc:d,sa\ _A;5 mS |sttEB])#+\isvEC'eaݰ eTR~$6KMd 5fK.4.,.;&iG52#-;a<->rT$@* (& D

%]n-i";M>8z0MSӎSMSAZ]JK|3CruN: #fYu奾܄'Hb]#&B! Vu;!/C^FP!.1 ;4ĊY+]']K1"֢5z|Bl3h LE!_3-8|#`4f=+$DrUPa=ND[kBJGOe#|Z,3Js|F:פt`XQͲg `4iE{>B;[T-< NYʖTw+p EAKB>d9fߥ k֑۠fETet c25ジbm*Ȁzw&1iJAe槷aM>VdWB3ϕxCF Fin+D^u?A}x那(#EcEԌ63I;IdXN0FOrr*$C"t$n y(.tF\ܮ pWNa{kіd%e; $j%ϲCCpT Ύ@(L3< iF큵ZEwG_Ur;@|b.N =k~RRF+?ɎMy"}hcQ7Jņ|s$8*C;)}E$ൣhZIo> 0cjm4?64+^:Z"!;e,O*\ iπYc3;d~ˠf2%YOj5 PR&U\KT05.\FG.C; L4th8NxnȖnRyVZoKE+ȭ;:N]@&XB|,b6h׃AA?( 9~X$=YdZP/ɇD#lGؒ5Cz0 <(,c_ K;ӪGȨOW>Dl.iDy"0xjHY1Ii9J 8@L yvcJd#Aބ31kͭb@π7OM_̞n_r$<6_8N Eޔ/V" ("ʾt'>Z [9;@[OʫΊ{wFU.ahY4 AY4n6mw >ClC]{o06!ɇ?qAeU7F$<}ƆdAm xmg;_ {&ވט2=ﵰ 8.a6w7rq5IPs{QrGo<ƽ .=S)4f!te+e/@!u5G𯸊R3]KF|[wu`;{5s(*ix''}a(E:o_&oUQJںBafI@'|?{` Q|ZOm5K?R^v(ZL$C`+UuoفȨ<磖iDEqP|!i_6,;uYLT-o-B8 "WM:Iɺw+!?DjAڛ=\W=ݨ}(}Ygߧ֘_ e~TahI$k-ekS cۖ ZeOnQz &a?tI$j,מcr/ԍpkQ3NvLIpyAQܾra뇪AA_R?!ߺ1(zV>h̨ GKUKE=Zrc+3:0hV>arjdp,j.e}ylԻ&ݱP灎 }̭=Hvff[!|6ޗݫ:X%zMۇ7=Z9'cQ3B3K{f½A(O#57t^hh]Gsl#ʬ͌/\ |_S5 -/jTN•FQ,3#3 ޕe~E4M p //߫X ,l5DAP;#7˧Y8eG;9ZmߌNMV}" 2D4yb,Ŝp^<OttJ3GhQ헱<%RաraG|rO)-Y*0Z堔Ф'8@G#K0&'!*00a<Ҵ~;c1\`D~<w^; cĹ})t6^S4mx?Jj'lj`1鰴J^k k/{Qo3Mco~mT@2~E>fV{ UQHL79M2Y'od誗K0to%@L-S?[.,L:e#g喺ߙcCU̩aGpVbTY ]k6}@.Cf9c <1lP; cR_z:朔AeJlj!ɒŁ#_D$Sz#35^"PknmH)!.; Y8;Ih:):CKkiDfǺş5##kY ~D2S_T#%*vBG^[]r;?YID @c׳f 񞱞*!A65A J^eFhTF8xp\n"~&tF5,lyGXI3(z>rC|A釈O⨼0k/r LDhUM_*``&zYƲgN;(T5}3vmt`Vj pgeΞI %r$!Bn<1Z}_ ;p3KUYe ~5兙TQT!~H!2Ny`I^U/GA(I F!8*8<\kj.>O`. Bޙen .y >r\V$MTaP/?)s&^!z~4U҂ܳ'Too>s 9Q9Dak2 _'ھPR! @>f"&K#xBx_ZLNJ$1a&P21muٓm@>#o`/ܬM>k&8c (YE1[j{Cb -`(Gbƍyv?d4:iؗ,:3sE=桑WqL&[e"mv@HYW`6gA/j#9ݜZsbxث.l#[uEx=LE5`9F.{&j~˰0[/9λ+hny3]j9#RC!h fjgj(1.ܭ$^1@׼9z=b "|=~yRžP0`_%l _k(d}!t'3.g jCƴ`QƄf `ޒ-6"EFZhmvu]|Cdڕ=كb,8B?})3,,gZ0 l%j ]d:Hǽώ"Eƌb'n,#uW>n> [Fǃcp0SR xƏ#;IQQtԞ; Vb..-I{L[C,k`Ily5 N})z?a|K1Tы(n6Ain1x, UoS&ݹ <*S !# H1kDHK/=Pj ?XI@d` fţzߌF2e[w nܷ@$:&{M\7\swU0_L+'dip:wр8-XvZΐdpa|0&wԞ=M4['n*US+7V"وEΎ`eDgr# 09[G_4moZ4EI14Z ,LB>EY԰Ń-('_wi3TU֝\Qׅ.l.u3,7ӛCJ#o']OoV7;s B@}6anGZ&5B@n"I=N6% )G5@u4^s Yd|<&xx -vY~(Q'U+IYŘL2Jp!~`yaDlm4 h9$ hqzʩt m1_ċ|pwנ'GtcYсuLŮiy>DBzMf$YҦ Mj:@}eAnѡ£a!aݨ4{ J Oc|-J+0OuK%hK2mRҙρSO}U6P])A* edn: j6ﳆ{σD~{!`yuln/ NnQ%hEKЗx?Q82O׭VcBn$k ~v7}Dm [Jjek$"wA)^;e,t cE }18vZ0FB-#`,2uv)?ǍS!#mb {15E`6=c:1]rmfG,]3PNj@%!vPGG|@. + t 6Mg.FЁBKo2uY]>|X% jo:6Z[h2֑ ]6f]j]F?YQv4$耻sgfc rѸ~S_;,މPR Ƹfz ]nY0gd4ԡ _H#5t 6R94CY%4k!]N?&,k&>8ܯkf ZK&MNxC:N/J?QwGlk.069%Ybq"V~/ZlaB,J^~*0ɼzFl1( 45D:1 ]Z6OF-biILspNQz5;x7y⽦m=3e Mm䋾G cobxPh),#;C{TQ6JX?N,ҳն؏E ꮝў{ôխd cf?(j()??nN6!1// Gt E q0h0vu\ч_Q` 䪡 Kd!3X ]rmM)[iC{*Opĕ5'K'uʰOߕte*?a@(e+A5xzxwG&o#r8 䥆 4ysznY^ۖ@ckȸ4=2LN9St팆iD1n@߱Q>%Ih/S+~i?s!o [%I/yz$[ĕAymbv.1)eyS8|ho"y#9ƙf]Ven5Cz~V@ o+_!G93p5xj3=i!G񇫠rkNLp=+22o{ 8 u"Xdf[\;_yR`h{,<_p8)G WUƑKB\%?KyS]2řt"k%VK- NRsl,WmO3ةmyŪ@TZ tWJ j8RW}V] Az>rB$}<9Ə7WȰhGc7уf(n2`HNP3V*mJ3 tL#d-‚wsSP5-tF/[%2lcME: ) eG))Fkx:*R/{_Sg[XKK NyA˝AO07@n1̆ Mӽ\9mӭIDL|ȁ1u?ۆvLRBdklU[t ̆QڸN')L;nU>2]rzSǚ^RdoϨEvcΝbu=yyΙ4i;|存N4H&( T 灝F'_-8=JKk[/1Iעλ0"/2&#e:s . 3_-%M%ꊈlh2e8i;di?KDqPWdAVM=7iF!}^OBP*laAh)]89H`tv,áîAX\\9SB.(k*spxݻ??cugQiXpXU g֊:w]Q]PJ\ 5$U6 -AK q-e=O lSMrrI(iM|/A[ y"hw9R[J^/q5'gXz T1@>& ~g?^pFmʔUoaeq7*_ /2U"bXöPZȋ8m7 ~m(-oFbD(u%Qu~@j(+՜/<\9&G/yq>C\d V&bQ)LAφ>a~wE-Q5gJR[l:δuXw.jw蟤a˞ {?;hMܡbБ[ ؇$'I)|l"( Y[ap#!z׫zyN{/ k2[[xil:(QjQT"bE3sGxB i(^Zn7:VЈp.Q 5S>!e݌ӛUJcD?K2\9O&wt_a vՂkœwn<~`H207$x9oGF?9J~nne(j*t ц>ݰNS yIww]+?= _>pR ^b:Fv(F8]͹mqcJMKo [`A=W sF5uAn֊N[sfhUv\Up$8f;wӨ Xsηv?{YJ=2I0_`H"lr?.Q%B#~B0bX0pbӑ/Zv]m m7hAugQG0 ơ[%F`:"Gh W4#SLf`CBp ҆vE"=ˍj;e[ 3j"ة R>XLu6TF[#ΔQߗB4qӼ`v:2ouɉ"fb-}XD=_HQf9OF!{"姑Fyɏybμ(1~]o%r%)pzQ R@,C%z_@yyiD͍+"gqX)Ĕx&T "7%ɪe4]4%6; ᘃ0S+rApfK#yU" G|0xs-ޛ R(Be訰2&5`"c#/pQi6W avzǡA<˼VGxU9NX^eb0'DEkJg+]=E?=R X`G _w(X8$*3nKs;drRY!biwy ^&}Vо HBWd=9IK UF_ފ9p=!Pv҄ђ"_SGnP G 'BipL1az?p[9 J! ?|.ȷ&Up~מ3EgYb^8RG K6n+}Q>2;1K9&r&.2\ݫ`8Dh_`1~Nwwd@B01|4 Ȭ* `KL+PingN}[qgc-fj4~I+ݞyD8DRm%)gd Iِu0l H!͙4)ay FYӯJfi`jɄhMOzgR"aq)/'k*O5DV_+aA\,]0{kGvUY*!IȸL+mX?u1r#nulqu_,g rBQW^alňsr_>9#JXnW`:{]QO$=hWuj/:oA (?]&l%DvXtZ:QA-Q2&Nkg V ;]b+N=p>^7ܦ"?c3a]K]ҽl"엙y7̊kb T>w^BR%4dej*y|_/5ގQ*pI4;!<"j}z!iPc.}` MVA"c񲽔clX/f- vꠍ䓀e N]L/\]a@*7'h~ d]{HX!jq½C,<@hMfň| \ѭ N[:pxlANpyH[Ӄ'bo@w[d ӡ^'DP񦤬\$:L!o?e"=8eo [ NRi'DwBq򷮝r(2&= i d?r}K@vQ;Dl*v3{ιe,.XXI&'35lMWDWOD7J<O`KJ8/>|״ۍ/X 2l/VI˜/e.XeGZ\ 3nӒRT<9l\QќI- U,G;g$Xפ'ˇUhc)XFy8s Vq"_E;*! x Mj),FTiOi'CWH/(C[4ےc Dg/|$mVYmүc:(?4~YY$\)J 5G̷ksa pmkS'*kj_i)6v)=A].}HR#ICa@P ez+֛f $f6iOW#vYV5zE\^ijdހx^eNv>͙a}ڨ @ho_tcW0alZ(#cCI {}GrLvK "v]dk y((S'`Ua-~NRč^ R1i} - LbR.cG?òbZɧtO:.#b@kxSϢX V8N`MNFޫ:k;En52]Qf=?K ;H"qFxyծ]̈r`H>eBTV V:RP4;OΘŗ%3??# gu=gvvɃĺ:,]GDY Ƕ40@J "=Ǝ:Tݝz銴O@F0:l=6duؾ d]τ>2F)`mQVpҤy%q= % -d{l +~Yޝ5eձ% %Dh_i3΢%OO!6+I 5W~A<?B2::[,ÃW%"%ۖ0b / TpU35:42(2 &Qe'5x-VdͺB ǥ??MƘҚe|20~ZRuFR) )ی;D`?JRc*.KAOpmB*&0Rܸk aV^MEP#/N>)>x'$$ZuFCҷf>߱1;܌S2l5ޟ UIQ>#?7 (R'FHK amqV1U1OMqZ deZ (6QvǽpAĒGi(IB`K&q58W%*ĭ4_9V/@6_TX˯vTfx}Q%k~S<6MRq-u"#Rgm.s=;ezF-4uL|$tA z8"D$Kʎ;.yXTY𺱶:n/tr1r6=ׯ 'd4/m]0կu3wKl֠Hd"nl=V<DDg|SvHmiɣԅsv ?W L@Ztge:6^nWXci2Ҭ8Q<]mWA迎ͺuΫɜn}F DnI=-3Cä r{(LzGRslNb a]sGZ|e[T)@3gc,@l l7 s Pսh/$J;Z&Uwd-iFӈ@'ȣg'`nvY.;:%HamX|/c!PهH B³6>:˪ŸJa ^[I2:ϙpra= %|\$S2|n0; IG;jmFu=$k|=LѢ 3W5CT``ܥT )DKg$0ZL doh@FH`?HrI zȱm+^>>P^l:U8jS!ܓ|yՉh = pHnXpuH3 ҳ1dj`;N+1"ARK3RFum7]=h+[mK~2G{snZR15GJD YU K;80:)2WB E=6/G'8\h`:t:S.ZgHdoT1cR&I\8hn/tHͷ Q>c|Bָgc>{I*q79) =[*dqJ+hp {Ԅp)m ^$Aݹ$cJ1Í q0MC +P _@931A7gF=K\>-)5gLY}'FyEN#Ťy˞å_v_.wb> Jy{R>"|Fqzh2{7g2tfwlZ|[0lֱv4̾gD{h0ٚ$&2iC={}>;K[ %`u70 Pɲw&aT9OD 9 9k2l1B52;̂6ÁԼq 2'Nirp^?qhMl^Cw5G4ғ,ʮc j(8jKvh C.SQA>g/3c6CL86d iBzk<gTE#*4ԁaݓ[k;lg2Mz5}IKH>fP pO?L,{w ƯPA[1{9\m^5ː? T/a \_̴Ý0C()W o_a{w#1X྇ ?KoA hE~*CUK6b}wը$14(&BƈBVeGx-<raՕe`wG!On+3o0!b8e6}FT^<ih,;&'%# +o:]KlnҼ6iuGlͤGؾv%FQK$nxQ$qg+ǫJbϳ^z/ٴv`C=+{€0zA仐!չ-`R"!*q~oMWqcBxnިYާt wyqR0ey]kT A-p o풀qŀ2k KXp=g9篣 {V% 7iW6g~:̿>ģx` /BsXB;Ny2 °И<[! Ђ|eYc>* l{49VL_ٴyӞ֥{ pסSx`fsPjnyG#Xx݊>=ϯ$x(ol3wP55hB,+9zw 5ǚIb׼{?.WjS [6#]צދd}s6j|~o&8m. ˌporg{)@-4wI;.BL%F]%$!T.fmN}iŨ69zW[.քEūcH >Hq9>;?]fN^ 'a;D WZ?5ݒʇSȿ2b#0s2eg!Y"n=>/ZAwMS+ίmzԱ~ | yChmݹ7w=ss5HG=5~=MY;â [ oc"@ xݰŀwl5*x; B~NEIx"VZ@}LLXX- D/ܐ H'2mLeY/5unV6^s\g ْ qzro}Be h찋 ޽#h\Ej(ƨ*"- ?&VmK:E; tzB_ǬvC z'x?zM_u׼ y@&'=ae>:gل٘DUx{W_4-k*%ݓ5Q%3P"p=T>XxP_&ZVW % (4b :4e$ϵǜ>uхI~ ?^PUݗ-櫢bS =IwT"<  hƫiwc@ e >6ɶǩZyrOQlV gv8H$;/ߗ$Ϧ;Tqu AB-Lo& ꒡zcBv2. 7ڶzdQOwxL:Ąm6I݆Xaz-x}l~=Ȩ(ILm‡vg!Mbெ';d@~Hub(qRAY&HEcQ`bA";)CMjM #nqaŪ[˔Nuaݤ(WOi{b> t2ŏz@O^jU_ 8X{ߺ$MM,4\?vΟ4Śd-bQϒq!pЬ_ /ƤtWlv(.#q+Xpuӛ<+L߫gI.RT֧u-9 M8bL Z'Tu=mpue嬯d m>1IgAT}p)Bc@hls͌|2?F_6GxXD꨸'J-n# ]HTiڝOܿu( pn+@0VM/*]b<Esxb=J>ziXr6:pۓ/ Pc[m.2C:. sǍFs,} @hT LJ3o֙1OASI+,41LpdBĮ.ej]x3Pݑ"Uwlt-&-!>ovm]Z bxk1ҹ51Tkv8u3|u(b/esŞo>VeF7!KF&b>O}w z+IQ;怃uZ U!7]pe7zHtl(.h@P%Lx 1$ZzGt[l]WAtg_.t?P)PQ!(\5$k`"n.BKU1 vSoQX%CFO$&1 2 [́4  蠲h+_9MۍUW`v3rlo+xT_=TOLrR#^]7&Ey;R+l}vxP㓺ca%pyZoc4 h}MV | s =44E8Ag;T]\ء bx/;:%3oWٱؖ)Ct+Wc=<'`ƛT4[:y֟)vլ%\uV'xj^D%bP[Si{̝D8ƕmwTۘnySՊL%ʼni7υIZ0XC\p ct:v&/z \64i ;KjKRd]޸,y%çS״V5/|&~'փ ҏԐShs5AaV2&LUIT0}ښ5r}&Hr6[V"L>!-YG.z<ÔqK$4T<汴b,:E .6 h^aӬ>Ċ9e+MYخ.UZ Q_M#C4Mk'hR$ol|zc 8gV}pV?FQ 9Ke9vhw])v;FpN)orǡQWdld/]tu6Xnbx4i:J$SrCYւH}t0$Bɬ oa2Q;“àos-U򱑈u5 $'K):+R(.q-1bUc^X5-Dp9hogx0Qځoɢu;{nI[s0Q8O4} %r|tL 1,/Ke嫾Bڕr?H;`ikz%d:;[|-b zO%ԗ3y'&,)l6+J,S\2XTy^`g_98]U} 9+!ת׷ zi8rQv*N#IZ5F9/L`EA<,,B|^!Jve+$2 ;;hHL?m%M}s`?PC <>M2Jl@Z(|aX4uMHbF&l- =Z-H? /n*| e+8^ h7o V5⭷@zq4ZJ)&HH,ZTF餴XRZ/[/1|dO$~ʂi?kl2Ua{@*?bVH{f|³gvkEhܴɾ69~q8@au"iʃ&v:9z)!ۉ;LԜ"y/߿HTH0]"mzd/&*JG8B|}m/6d8ax.Uj-KƉmf;ğd L/n?ـu*stÁ6˯}];&1BU*Vדa本QρmQlYbb.#Hʯbdo\P,K̎AasrL{u]7@ؤI )2ߒn&'W;=zUQcHTɌ ͘&a>ہǁr@Mò:7s9 |~?Nr.E[ =m:QVI[G&\ >!\ztK{*ON"au-QxbmoT]ᶄ9c%-θQqq  %5+SQZ*>?VO^mUmtgJ-oM4%xޡ݇zV(?tv8nKUӁPDb'q_᪩]89+'9 ? v猄x?7xUKV4#3a%-LB|F" ohε׮";&1FK:Re0JZX{sK0瘝Q!@jgMR@21Ja[xJ-{DX_CpBfB`" z!)], hH#YSG/v 哄.\h>9qĄ`gI^EΏ57>nUv_Ho`d̵|]ZSl '2%z_ gR])6oQe̬׀{`_Iu`$BTaz7g >*mױe,șͷS`gĹUY"wNNm˦[;`8N](BJ#9F-s~+LΗca}+-3xHؚ_SP$ :*6Z_,. { )jg0t~EVi.1 @zxU@_~4!VSlf:g N\Pi({7ر>Exwy-ft.M,NP`}IBmx AV.I];mp 0q@'c<ƣQg,R#! sP4~/x>}Ρ4+ FGKxfx*05NY}Bj0gpI>F8דQ00d?]R.3W}D @;ՠy& ѿ[މZ =z/7\8\Qef&ánfͶ;hڕY3H'ɓn}YT8Aoݮo 8ꆟJh)69CS$<&G3M+Q*6 n:c8"{z"g!@ـOZ<"Q&:J҆#GkEu34Hp@[`3.ukr3;dHH myw!14)ɼ8jx[k#X".+p}oQd5ƭOk!eI⢶S҅$֓A0-Ń^Scs$xMKv/n+?pۥUCa<'k+#y gɢ-tR$=8M|VԺ*8w+6[qo[A0 rU^LJg?GfFj)iO2^s^2tf /?鷲1GjyLk}Ƚu{k3bXa:ElM>z͔$f0P n >WQf,>L(pRvg*MV\ Rk ly-}5ҥPj<<#R rLHX2X" lȄpS{VCmC-·0"Zz1::'Dm }~㣕n\|!8=c2=5pےkjcI| ݡ7 G3O~s"'C:i7.{>OU/*u#y]MdDٷƒg΃WUҴQDm9Wpe5WDMS2)́?b`?{qh*U:`eW͐)GB\jO9p!6gQ,;M=1umcg G5Q0799mXb0ODqyfA}e^f:L8o?ׂ7qL;Q+nGYZP$moΖ߾[&0gZEx}c>%NC- @ F_(zDzWSH3K8Ă˹nD7L!t UA:*mp~"r8[ͫVE|COm$8UsBߛ7)#s_-/3p׋N0߂8aee8$%ҞIR4^  !GܛPjuV[j:#"hCE;##N3Vu䪭[,H*`2Rh#7j\ r0I7~C"Emz|n ܂ *KBtH@l84Ih(}.Z K4t JzTfݒhiBn{R5Bf hш[X guSm@pI`(QcH@BaK]/Yܧ-?X/|$5!{?}(r@;d1(^Kt!438*iTrCj3GiHsȔ?o ` |%w*y$.q kE[nI8b} <*mэs[MNeh?k+tUy@9էV j';6(bo iH|=jrMvlvo5g޴ɰnm WŧzLdNu@zLf'֙16l$mC;nD.xRTICZY]::ZРK?WR;@I})'`No ?}\p_ATb@ {0G 2Lf*Nfe_2:XԋWhMy waI8sntr9}А?:ֱЦeUM6;^y<xX_lWeP1[.9hNgRa ϘmS)-JZ(n+㓖pu pܼ{W ˗ۖ3*I_Yx:O`nH@g{!2k!ݶkd9K%v&,?HK[_'@>M?Y UXKXwF{YDA/Ds)00k\E?iߙmg:q,Oj$!bD<1YpGjCeSqIy8"p:mħ\G|_'G3,W<$gL}WIҲO JG5AR7Kz<xпzhd0؋m̈́E &u2;֐(á*Q [^ej{D CW~|ϧ[@UOQ~#gb4Ke5ʯQ m]7ĥEUB"r*>n:sFKW—ǧZ3SQx Lp3S6PvI.b@lۚގX8OA( &i7T䃻GuXN:"(J!Ȅvmƃ_=ـ(3XIGjaڧi6L+.C(<Nj+>ڴN`RX[79pH YZ