libsodium23-1.0.18-150000.4.6.1<>,$cNfp9|hLkhN;BNQrȱ["]Ÿ`0;79-n 2Sg=ൃ${-ϝ8Bbs@HD?H4d " E  CITd l t    0DX  R (w89:>D~@DFDGDHDIDXDYD\E]E ^EXbEcFCdFeFfFlFuFvFwGxGyGzGGGGH0Clibsodium231.0.18150000.4.6.1Portable NaCl-based crypto libraryNaCl (pronounced "salt") is a new easy-to-use high-speed software library for network communication, encryption, decryption, signatures, etc. NaCl's goal is to provide all of the core operations needed to build higher-level cryptographic tools. Sodium is a portable, cross-compilable, installable, packageable fork of NaCl, with a compatible API.cNfibs-arm-4 /SUSE Linux Enterprise 15SUSE LLC ISChttps://www.suse.com/System/Librarieshttps://github.com/jedisct1/libsodiumlinuxaarch647A큤cNfscNfscNf\kb3fed7538b149bb66c5c0c8942ca679ae19caa529a02c100f7aa7641b468c873dea1855c9809f3faf22aa4a1fba20ec8af5a5587f23115012e5b98279cedc4aflibsodium.so.23.3.0rootrootrootrootrootrootrootrootlibsodium-1.0.18-150000.4.6.1.src.rpmlibsodium.so.23()(64bit)libsodium23libsodium23(aarch-64)@@@@@@@    /sbin/ldconfig/sbin/ldconfigld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.25)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.17)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1b?]c]V]/@\U@[H@[GBZF.@Z1@Y@Y@XƉW@WV@V}/Vf@V]V7P@V'~@V#US= 256 bytes. - JS/WebAssembly: some old iOS versions can't instantiate the WebAssembly module; fall back to Javascript on these. - JS/WebAssembly: compatibility with newer Emscripten versions. - Bug fix: crypto_pwhash_scryptsalsa208sha256_str_verify() and crypto_pwhash_scryptsalsa208sha256_str_needs_rehash()didn't returnEINVAL` on input strings with a short length, unlike their high-level counterpart. - Added a workaround for Visual Studio 2010 bug causing CPU features not to be detected. - Portability improvements. - Test vectors from Project Wycheproof have been added. - New low-level APIs for arithmetic mod the order of the prime order group: - crypto_core_ed25519_scalar_random(), crypto_core_ed25519_scalar_reduce(), - crypto_core_ed25519_scalar_invert(), crypto_core_ed25519_scalar_negate(), - crypto_core_ed25519_scalar_complement(), crypto_core_ed25519_scalar_add() and crypto_core_ed25519_scalar_sub(). - New low-level APIs for scalar multiplication without clamping: crypto_scalarmult_ed25519_base_noclamp() and crypto_scalarmult_ed25519_noclamp(). These new APIs are especially useful for blinding. - sodium_sub() has been implemented. - Support for WatchOS has been added. - getrandom(2) is now used on FreeBSD 12+. - The nonnull attribute has been added to all relevant prototypes. - More reliable AVX512 detection. - Javascript/Webassembly builds now use dynamic memory growth.- Add baselibs.conf: build libsodium23-32bit, which is required by zeromq's -32bit packages.- Add gpg signature - Modernise spec file with spec-cleaner- Enable verbose make output when building tests- Update to 1.0.16 * Signatures computations and verifications are now way faster on 64-bit platforms with compilers supporting 128-bit arithmetic (gcc, clang, icc). This includes the WebAssembly target. * New low-level APIs for computations over edwards25519: crypto_scalarmult_ed25519(), crypto_scalarmult_ed25519_base(), crypto_core_ed25519_is_valid_point(), crypto_core_ed25519_add(), crypto_core_ed25519_sub() and crypto_core_ed25519_from_uniform() (elligator representative to point). * crypto_sign_open(), crypto_sign_verify_detached() and crypto_sign_edwards25519sha512batch_open` now reject public keys in non-canonical form in addition to low-order points. * The library can be built with ED25519_NONDETERMINISTIC defined in order to use synthetic nonces for EdDSA. This is disabled by default. * sodium_stackzero() was added to wipe content off the stack. * The Salsa20-based PRNG example is now thread-safe on platforms with support for thread-local storage, optionally mixes bits from RDRAND. * Argon2 and scrypt are slightly faster on Linux.- Refresh spec-file. - Update to 1.0.15. * Release notes: https://github.com/jedisct1/libsodium/releases/tag/1.0.15 * The default password hashing algorithm is now Argon2id. * The pwhash_str_verify() function can still verify Argon2i hashes without any changes, and pwhash() can still compute Argon2i hashes as well. * The aes128ctr primitive was removed. It was slow, non-standard, not authenticated, and didn't seem to be used by any opensource project. * Argon2id required at least 3 passes like Argon2i, despite a minimum of 1 as defined by the OPSLIMIT_MIN constant. This has been fixed. * The secretstream construction was slightly changed to be consistent with forthcoming variants. * The Javascript and Webassembly versions have been merged, and the module now returns a .ready promise that will resolve after the Webassembly code is loaded and compiled. * Note that due to these incompatible changes, the library version major was bumped up.- Update to version 1.0.14 * Internal consistency checks failing and primitives used with dangerous/out-of-bounds/invalid parameters used to call abort(3). Now, a custom handler that doesn't return can be set with the set_sodium_misuse() function. It still aborts by default or if the handler ever returns. This is not a replacement for non-fatal, expected runtime errors. This handler will be only called in unexpected situations due to potential bugs in the library or in language bindings. * *_MESSAGEBYTES_MAX macros (and the corresponding _messagebytes_max() symbols) have been added to represent the maximum message size that can be safely handled by a primitive. Language bindings are encouraged to check user inputs against these maximum lengths. * The test suite has been extended to cover more edge cases. * crypto_sign_ed25519_pk_to_curve25519() now rejects points that are not on the curve, or not in the main subgroup. * Further changes have been made to ensure that smart compilers will not optimize out code that we don't want to be optimized. * The sodium_runtime_has_* symbols for CPU features detection are now defined as weak symbols, i.e. they can be replaced with an application-defined implementation. This can be useful to disable AVX* when temperature/power consumption is a concern. * crypto_kx_*() now aborts if called with no non-NULL pointers to store keys to. * SSE2 implementations of crypto_verify_*() have been added. * Passwords can be hashed using a specific algorithm with the new crypto_pwhash_str_alg() function. * Due to popular demand, base64 encoding (sodium_bin2base64()) and decoding (sodium_base642bin()) have been implemented. * A new crypto_secretstream_*() API was added to safely encrypt files and multi-part messages. * The sodium_pad() and sodium_unpad() helper functions have been added in order to add & remove padding. * An AVX512 optimized implementation of Argon2 has been added. * The crypto_pwhash_str_needs_rehash() function was added to check if a password hash string matches the given parameters, or if it needs an update. Updates from 1.0.13 * An AVX2 optimized implementation of the Argon2 round function was added. * The Argon2id variant of Argon2 has been implemented. The high-level crypto_pwhash_str_verify() function automatically detects the algorithm and can verify both Argon2i and Argon2id hashed passwords. The default algorithm for newly hashed passwords remains Argon2i in this version to avoid breaking compatibility with verifiers running libsodium <= 1.0.12. * A crypto_box_curve25519xchacha20poly1305_seal*() function set was implemented.- Update to version 1.0.12 * Ed25519ph was implemented, adding a multi-part signature API (crypto_sign_init(), crypto_sign_update(), crypto_sign_final_*()). * New constants and related accessors have been added for Scrypt and Argon2. * XChaCha20 has been implemented. Like XSalsa20, this construction extends the ChaCha20 cipher to accept a 192-bit nonce. This makes it safe to use ChaCha20 with random nonces. * crypto_secretbox, crypto_box and crypto_aead now offer variants leveraging XChaCha20. * SHA-2 is about 20% faster, which also gives a speed boost to signature and signature verification. * AVX2 implementations of Salsa20 and ChaCha20 have been added. They are twice as fast as the SSE2 implementations. The speed gain is even more significant on Windows, that previously didn't use vectorized implementations. * New high-level API: crypto_kdf, to easily derive one or more subkeys from a master key. * Siphash with a 128-bit output has been implemented, and is available as crypto_shorthash_siphashx_*. * New *_keygen() helpers functions have been added to create secret keys for all constructions. This improves code clarity and can prevent keys from being partially initialized. * A new randombytes_buf_deterministic() function was added to deterministically fill a memory region with pseudorandom data. This function can especially be useful to write reproducible tests. * A preliminary crypto_kx_*() API was added to compute shared session keys. * AVX2 detection is more reliable.- update version 1.0.11 * sodium_init() is now thread-safe, and can be safely called multiple times. * Better support for old gcc versions. * AVX2 detection was fixed, resulting in faster BLAKE2b hashing on platforms where it was not properly detected. * The Sandy2x Curve25519 implementation was not as fast as expected on some platforms. This has been fixed. * The NativeClient target was improved. Most notably, it now supports optimized implementations, and uses pepper_49 by default. * The library can be compiled with recent Emscripten versions. Changes have been made to produce smaller code, and the default heap size was reduced in the standard version. * Decryption functions can now accept a NULL pointer for the output. This checks the MAC without writing the decrypted message. * crypto_generichash_final() now returns -1 if called twice.- Update to version 1.0.10 * Compile fix update for older GCCs- Update to version 1.0.9 * A detached API was added to the ChaCha20-Poly1305 and AES256-GCM implementations. * The Argon2i password hashing function was added, and is accessible directly and through a new, high-level crypto_pwhash API. The scrypt function remains available as well. * A speed-record AVX2 implementation of BLAKE2b was added. * Countermeasures for Ed25519 signatures malleability have been added to match the irtf-cfrg-eddsa draft. * The HChaCha20 core function was implemented (crypto_core_hchacha20()). * No-op stubs were added for all AES256-GCM public functions even when compiled on non-Intel platforms. * crypt_generichash_blake2b_statebytes() was added. * New macros were added for the IETF variant of the ChaCha20-Poly1305 construction.- Update to version 1.0.8 * Handle the case where the CPU supports AVX, but we are running on an hypervisor with AVX disabled/not supported. * Faster (2x) scalarmult_base() when using the ref10 implementation.- Update to version 1.0.7 * Sandy2x, the fastest Curve25519 implementation ever, has been merged in, and is automatically used on CPUs supporting the AVX instructions set. * An SSE2 optimized implementation of Poly1305 was added, and is twice as fast as the portable one. * An SSSE3 optimized implementation of ChaCha20 was added, and is twice as fast as the portable one. * Faster sodium_increment() for common nonce sizes. * New helper functions have been added: sodium_is_zero() and sodium_add().- Follow upstream's lead and compile with -flto for > 13.2 on x86 and x86-64.- Update to 1.0.6 * Optimized implementations of Blake2 have been added for modern Intel platforms. crypto_generichash() is now faster than MD5 and SHA1 implementations while being far more secure. * The crypto_sign_edwards25519sha512batch_*() functions have been tagged as deprecated. * sodium_compare() now works as documented, and compares numbers in little-endian format instead of behaving like memcmp(). * sodium_runtime_has_ssse3() and sodium_runtime_has_sse41() have been added.- Now that gcc 5.2 is available on TW, remove the ARMv7 workaround.- Update to 1.0.4 * Support for AES256-GCM has been added. This requires a CPU with the aesni and pclmul extensions, and is accessible via the crypto_aead_aes256gcm_*() functions. * ChaCha20 with an extended (96 bit) nonce and a 32-bit counter has been implemented as crypto_stream_chacha20_ietf(), crypto_stream_chacha20_ietf_xor() and crypto_stream_chacha20_ietf_xor_ic(). An IETF-compatible version of ChaCha20Poly1305 is available as crypto_aead_chacha20poly1305_ietf_npubbytes(), crypto_aead_chacha20poly1305_ietf_encrypt() and crypto_aead_chacha20poly1305_ietf_decrypt(). * The sodium_increment() helper function has been added, to increment an arbitrary large number (such as a nonce). * The sodium_compare() helper function has been added, to compare arbitrary large numbers (such as nonces, in order to prevent replay attacks).- Update to 1.0.3 * In addition to sodium_bin2hex(), sodium_hex2bin() is now a constant-time function. * crypto_stream_xsalsa20_ic() has been added. * crypto_generichash_statebytes(), crypto_auth_*_statebytes() and crypto_hash_*_statebytes() have been added in order to retrieve the size of structures keeping states from foreign languages. * The JavaScript target doesn't require /dev/urandom or an external randombytes() implementation any more. Other minor Emscripten-related improvements have been made in order to support libsodium.js * Custom randombytes implementations do not need to provide their own implementation of randombytes_uniform() any more. randombytes_stir() and randombytes_close() can also be NULL pointers if they are not required. * On Linux, getrandom(2) is being used instead of directly accessing /dev/urandom, if the kernel supports this system call. * crypto_box_seal() and crypto_box_seal_open() have been added. * A solutions for Visual Studio 2015 was added.- Update to version 1.0.2 * The _easy and _detached APIs now support precalculated keys * sodium_free() can now be called on regions with PROT_NONE protection. * Memory allocation functions can now be used on operating systems with no memory protection./sbin/ldconfig/sbin/ldconfigibs-arm-4 16660824391.0.18-150000.4.6.11.0.18-150000.4.6.1libsodium.so.23libsodium.so.23.3.0libsodium23LICENSE/usr/lib64//usr/share/licenses//usr/share/licenses/libsodium23/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:26458/SUSE_SLE-15_Update/a34c7a6cacb20de715cce60796e9fc56-libsodium.SUSE_SLE-15_Updatedrpmxz5aarch64-suse-linuxELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=184143589ea9660bb29dc580f45ec7f0aa91ddc4, strippeddirectoryASCII textPRRRRRRR> K%GA;utf-83b084e81cc0b4b9b070440e4202aee12af9e31d1d692ae219fcba9fc84b823be?7zXZ !t/pu]"k%jjdcxuZHqua];=U=URJh(j:vU4reCߔO_hxVr/L3a ƻx{ ,?-%!'1ipÒ*^o/Sܘjs9~kZi꺔C^sI36ۀC7S<c)<-|]L5pa3RWá12(|i鯰( K3]f`繉9DxX,RҢ,ea V5Nr}ΠVJHg:KYE Aϣ[4 aP"ʄldϿg5{X#h($g :<|P374֞-Ę% Zo{qdq{?#=~39]GNK6IKրts6P-~٤ l8e!C.-KG*ℛʐ6ӟrnjo)&U&Yצsh2~Y(GOs.4:϶ډfkR'M j6.?'5l9]rF[ɂF_-? >Dh>iǃϪ3~)[>:5mDlnjC=0һFJm / 3dL4u5is֋ zgh-(69:7N96X( 6RMU^hʍ"FIiOw80hjy^4MZ߅.u.#` 姻IZd<1\6M_XJʜWVt''iP' Df|̆zf3#b')N=ۄM-e#,\)!ϋo c~Xh0sb*e {, :X&=+eW\^2uK&Ui㗿I[IŲ!PjߋqAqMlz췸]&pq\U#z]:/v>m>aڃses^ԙq& {鹠)h: YGy.V*:;ٮ ^TĜmj0!E |к vV? "LnŨTz׶h29Fi1KȃE󕩞{/~Ag럤ϜTnؕ 8Օ`vZZ{Abj "d}D-}V9_'-%-q9=$Ԛ"7;/%}nǠAI"UݡvۈFDzͯݴ: _Pc#DA:m ^IpP8M)|˫BiW\ ºT+]c8neHWL_N sX):# | v:>0yj0P9(R WQSS~.N 7t*Ju\z^F*DS$D S\:H5w{0|gd#3]g["P=#jyݺv:XE#Q%#RxCu(iny%2>%{s]1W'&&6DI|RLgw- WV񼖵xY̩sةZ't:7v:FU] hKN#JR|Yl3!ldDŽJ"b͆igpRα~ _HGQ |R % uQ4ac@9C)n(욐Ws,}!q'jC Rd25:^we9*$i~ґ1D,mKަlr5p9U:IΉq+7q\^? 恂pvC<l=}p6>Rk6.>zApV/T/1 K{6_uFO#Q\NЂ!#[*ObcG4nnw;۷9N` F)b(ReJ0ZJ1ymB GYP[M]u B)My@U܊L֣XK"A51SN U]a*_Tl)AUKL)PUQFgyvO** 0*@XqW`o݁F"MFٯ$1 N{{L7 -E'hRU2] I?zv^V#Z'umT_l5IRC,Xr\'"Qs)5L0C*zx9{N` LB@68w{ڼ& [2;{amrW_3xa3F?2xN,:>C7nާ+dn (_Z;!OèRJ0R;]e3j֬Z+L@/J Gb Y_eF鮣߁ƛ]+^d%pEh/sCgw!B]X"qsЃaKqL q0!M\r-}uaX˽o{J.Q$){J,T*|Rh"KZϙ损t<0"E#UoK_h3e8ҩq/4B0ǭl"O *3Qm$+x fHT$lC&9_rrU,( .m0,VT]JŸq*6"5^JG@ݭ!ҁ; 070TԮXa@7}hjJN}/̬ދXwc#a 8{p,Ab؛ }eV86%0Ⱥ~F^ Aw,byk惋#̀IJ~)a)~VgOneY0LEIbY}/G 'f19I|8!ڜF{|ZCCoYd5 A eTYϮ j3KQz\";: "Z-FRH=%".긆P1@ GMUZ[ڏgd| JfX!o>|~ݲb!EHSؾ_/k{K!:}R,a]*GW>DPz-s',tUlks~2Wjw&u @\*wٸVk"u K|t+D!M{!T4IOJE 痕b8ۨͽ8(9YS| s{VF ?;^):Ug 9P{JJD =n}*HKH41]QJ&)ͣ&[`/XZ#Bt!#fp9F2LvL4/;9^u;E@X=wk#OA)#y=h dDɠ5:I&ԳA 0Nr,rrLMBUkU[* % |K^pzUFO\©y.}׵E1T;73WV('i$EgEE֕ Q؆uΠo3SSM_3t$R(B]rص$_/ȲI` Dr-JnxC XaBqE\;鑄_#RM@2&#_^U{Mo8MU4] dM`;"fļYz/&+ d>L$.&G'B2QGͱp RQƷ jTǢ3f\.Zgw{~W2{֋j:HFW_'CW$Xj.q"E`@O¸jELCXs.ӗ],i.qM8rL yA7 #7盚ct}U(w {βϱ3a #ӷ;21v898g 14:ȹ C=ȚI_͹zFB#:g3Ԃ:N)gdxr|9\riMI+h, +FBFjnGEBG.HQW1.wП퓂l0xA\}WK0_ɣL>#O? TTt&t69Y$KnZF8&'ӇE s ~\ɯpC>bd[Ed˽#bo# oٴp̂tЇؘ!l93Qv.% ּş61)|_U$ oMU) KdN9SuVюwvz( GJ?* &(u$t:R{!*S6_X{Zе'= 6Y ~HSncV"^1=it@ߖeIE֘cW4 $|}!b?Vnɹ>[tc3g\yGcSchix no "$j=)h]%ّ;cˬ75iH1 -Y~ V3o0|ź~ʼ%=95 q.iB vJo.x>ӂ$5gXnW~*RD|Qd3~.p ļq@mXē8NA2Ƒ!bdp셴EU%FTBr AL$^G?5RQ0>82^vmÊ(!W2n?N׵8sYkp9s%bRbe{ahsuc$O]4i]S ^m>XD ؛%TH#`>MQ8*Y^污pɐٞĝ勣Qj}3!!K6*ؽ=+ gyE޴nv=DSpn!0a;˜Wi%|Y)wQw$</騣u# bІ_{JKrUu;;zSm,CԿ/y%_arԂ i9ZЀ҃ ͚Z mZ3 Tz`w'|KVp>4X[ݥкX%:mkm4~}t-L7. S.Ջ_NBKWz u:y? /zŔKLa=g,w4,cy90u2RʪG3Lr ,ճ$t;JjI!¦%]V 2kqTd /sZ'FanasN* F}}ȟ3eRθO`r ?[5h]0z(_kF>I4ƒCƶ1 W)øM1BХ{1ϝ.jl4jӇ#\G&NQ@ݨ!SuRmE.J$ݧYm' Ђ2mTcuӑh 2%RCֶ@"z!n@DQ25(1E >x% eKc~sȏD"'TaQ [%ȥݵ-ڨ Nb α1vAN@w*cEfE7L6ںUgng}U 8OoOh-#O:&@c^10²W`ԂLUZ2,۱O8.[픽v2"=]xi_Q0OiZ5Wu wr귵o;Ŭyc#9l]dC\+HW&vBa"ח h]7g,d[Nn_A `j@Ǣ(Ǘ֬'?1]:[g.llBG5&Έhms$9yGb#ԁc|vTW?NTiX vBurulxIV ڍ.$>Z4gMv&0-3- 1uKAxO4ƞfӯAyp,Fb_+4=I#[X|,؛ i}i|Be=c[Izěkjʠu0:o.5u.i,l Mj ؟xE"L*D_Xt!l^QsHs6j0P4m(?xA`=D'yB>Ř$&1U 3+MLBMc*7m#U嫅۶BkǻI caL{fhAkm`і[yN}rx!]2;Լ2o m1-u;--x4G !DӦѓqzg@ ~I7VJP{+FY[\͇_uV=>iUpqGWeײg+zv{mK 7L\+"o9F=au\Cd c7⹙Ó %J~XՂ놁6dVՂ$q)&R;~P":@E5go>Rv8d{W20]YrϢq$~![zl?;^\%B[{ VR$,@j>qC0ޗ&񗂌Ԏpos5-Gb.6 P+o7:\PK&)X[׻`MsnxZ-dt{iXudT6&`;[4sga?   %C^OqTݫ3!{Zf>l աh@6!w;Pw ; W~#ʒ yGM=)L%vAsi+7 VT*Q:ꀋ`*6 Xp-M-5II\*nG}ˏRc 7Q wZ1`&I{1j=-S yUPUbϹh =xSH(sZ*EcÐ+y% F$j˶BSQb;#X }7YqjZq!AH`N[i*`IHueD6Eș&u@в0© +[ߐc) 8k˶X;B3}?\3|v=:]_9VW4"aDT0],FF΀#e!B-I!?X)NͤK>9?/KXT޽F`)wPi.)ּrJuzl#[TS]3Oy ˆܸ:$q`tҔKbe>c4:al*t#X?3Ԕ9f^eބ&ym//e2f MIFEN]upH N5!a* ւJɽ0G mWyariDpnrD6"G!fMS>*uMzMKh'w(>r=֥# \L}Ry.x?jKsӪ>~ds~]Yc!N|I24K7°}>i#RcgMN-:@_C΄^|+5-t l Rik|;LnP;S$YBP밣_[C>Q6?ꁿTL8 ~^4ƟcQX&TQ5#w;p35GG(Tz@:b Eia'3}JXV(h~/`ކ[ Z -(|k NnnsXٍƋil"#1"&3?5.?))jIqCBziw wy8&JM4Ѐ>fe0o -[;4+DK:KrUƽIO'3OݾEt686Ċ X|gb4Fw%uS6 .h7VY4%AOg4qFoNr{ρ~&NOP>vOoutq'a`\UYole |9u Qɋo{teYA iѝ2*'LoMz-׮d׽8=DLlTSb>5tῈ1:,divU}/8g׫.輗/} 8k}O9v^PF}@_KTW_O,Sxx7* bXM徹jghF څyZgahYP]aoYyӰ2m=T/`)':AlWtSyck+m+Z3 KcK Xje5UKakIM% Rn X?%QypX[: |YUbs"aZٗ=aL-OX$Qm>B 2P,5K(bcRbD"Oͻ\n4E/Rw`  ܭz ʜۊ/Z_.M0& iHfasgSKKyyv8TW_O%>mtDq]lz5^$0|0sG gvVB*}M/џ|[!I9,2ej+5 ׳DzP {(ČH-R6XQ[zFoMPCm SfX]{tV? :$ ѐ .6`+ջ7Gy^t u'\O_vݷuqi8:&7e~ 3Ζ+}z2 (yìԩEkVgW!wAfI_wG*#JCPjқKfr,?]Rvp[Z90LG/GxRVGl74)[A(OK= 9݃3.&}_3Yj&G\"qsןZawGA;~|Of)jfkcNq1lskXN_E=!0I1[R+LA'{G%@Dt-Qo+8i2` N@;_HſIs4ˑWdNbAi 6MIhd6h%/7 di.hS?3sE3sq/rW+TfiZkru 7u}N x RC|Hh^؛L/1׻6Zemn@N71y[w0~.wۙw܄,,6OeFQ&VǴj+3._j;]iz⨮vт7Ï횗+<¶(ڝb}YN2P5k y@=nSڞ av(v|&H H,| r|>KEP;̱@NBL-\0T=|Pv}㖀=d>?"LW_#ѓ^ 3Z!6Zy em.U׵NKى4:bSdMsjq_>[p2!oЌC17sT(@ϴ 蝒pV=H]`0wYi$Yq `uj}.n:3;#A N3_0,h}!'C)^nc۽e|{Ze~}GN̋k5)V4EcY&V8& tRPX cf-RF!u2wulpjd!D*tGhw؉9Z`gpFGk;6bƄH;.)vjHC#>3*)wU1@٤ -bVz$6.G $ݯ2L9 MY;uպcF68'0szL Mv;(@bʗVUöY,%oѬ3DN'/41%Ynd펢6BJ/X%uֱM֘IMX/D iY("A\%Ι$s@7)e>x^IҶocU`P .JAX!M2 4gw†qF^mՅmDXTE栮5[AYy\[jV@+^c nK)-:`MPJYzTy{_zi(K8 ! [d<u(rKM==U%Υ˔-uٸ(''<{N gʼH#˪4B0M~*wL /GEYFןѵC0>7nU'&/`8`DH|VYF*!/Τ: P/\w܇1،kIQ9) B*z^Q>inŃج6uoubM#[eŤ Aϱ Fike>wܺo'NU"S"*WLHkA/5C(ACIAB'wy}mRvh\Q >AafiMh| ª-1i{ȶJ*,ÔwmQ{d|e=~ǷJ R]8 +XkU}rKvqAdf^@0.`ȪJ80@ZA.8uL$Vտ:X3CP5zZ>i /Q@&e[>b³L_/h$3zC/<$o× /3mKSqД lRr# -e uY$y'8~Uo]"-RM1XS`"wo(b'Z!+ 82Pͦq*Ųd3,)^r uz:n=ہ32^Ozл\`8`,^t2lbY0~Z9M2.ⵍg(h :$Yճ9m1E"LtdN?a Za6IB=# LjE"-A r*j' iWSgۃns밁'ui|6RMp尴u^' 'Qu!49hwW䄽!XkOg!C}^+/Wu\L54 L,|LFjfrԋ,03rxy3Ir=DAWQe?D)pt CP}`Fc.\|ϕ6H$k2㶫j7F%([Rut&roR?d;e~g;}UjhRՂ;K|&somss )'->Z-^>ֲрGFHU4/u +~b GFs~k[p#TH` { Csc.~^^vDzƔ)$/#4y'~6~4_"B%J™雲`oE%*ަ ;ihµm'3Ʃ5gǸ]kZB^l'UfEYAZݪ:3Ri6xhkq?Vȋ5D!ݻ" SuA¡nZ| Cghdž(g&!!zDh]8DKcXD-YZJ-nq4ڪBTMYIwk(e*L[Eh Dx9t6UwзDL(g3U=48,*/PcW@7LAbJ"FE6̫D7`Rජ)Xq9pP+pǼۉgwzٚC.tVտõLRor,G9WyϏRn[;.NեnRmZIVnNz7KߋgVLKg&5Es[Np{Vw !Q2tC)J˘#hp=tL]eL3=216en"l=v &!0c3Y 88(tU΅.|nH*銻;t}tDu/%y *\/)kwK[ؒ2O+Sो` ]r ];/$!xTlH_isK>' "Nުև`}};S{cdFdv\O<,S54K)c5vMxNsi %$L, |cw-@ԗ*ò8C{4&FL#j0UH)nZ;Y~f*rA`HGYvc>45B+ɺE7Q%1l68ijp|V#%+&3[}n'ht' rI- vXT53\=U4EZ~Bu~!dnUTx,(E鬰|DĊ@YbP11nVF1πTdv}kt86n$4T_5;z_~GϡHk>qY`ѡqZv"2HawZ^DA 4IcOs- _<#qYع00zf[Gke-|Ĭ|6RFצ:q\ =*3?li5& l>V+2DZHqp9JWMQ{W9sT2W2RXrQw8*K$"{ꢱWm´ KA8hknƂj79nŨ"dY!0vPaHWEtߟD 1mjjm-RjRO`wP/35Vx`zŠ Pt- PnjzͬK'sۿ p-ÔOwlW#pN*): yzo2Ko+'Ӓgj+C +d*#(j3 E"o+ETT{]͕ZUDPsx?ӟ{zg%,%dz,㑟d!0AS.P }a7bJGW2pN2M#-_vy g)\54I&;wRSSnɷ*$Qd3(W५?+"bݑSjƽ b88EhhuDjc ܦ`1k @%'!ŧ|nPdyP,b܀g3c\Bmm{o VڪfhU_"ĠvhJ\B 31be( oC^Zf7S.JX4)3eA/2ilc?+t-t6ܣa13 1yFC$4 :DlV#H!X.d7`ʜ$fnJJ%j8hhͪDЅiq"2aV&$;hK1 ~,gD.iサV9P =Kؙ_\*r΢J;ra F XdRCZ і;9\H 2Bd#W 5שCE5mK|-,Rpbel߾#R1ބڑ2m p?z41Lug۳3wPzmV[ihn]tk.ˠE)Y!x7ThkZ{(qF(qnP-;G\m,;PvRF%w2x]׍%!r*Q2Y@Z<}CD,i0VՉ:ؖB=#Պt:ߛ $-!a־\xLV?*LD%5SHVIs.?坰nJ.,tS{cuU| r>@/uB9Ө@%MµB,)]pZ;lH^PNHfucWQAt^ҮZ׹ ´[pElE$\y3VxsvN!c?,փBn$F7|zC`̚RMR(3,ա,^5(^VT?=YI%\?K+n 7=MZ$(Dh*~9? 8 N?B"RsY/(Rˇi^W M9d7s \,KL}R?V..!qak%HazHPs%;dDL&: ;TQ9Lo7yCPHTC'ܘ\oGg!@P sAn&ʑTuUNhpNjWfzM`gU@"p>1!] :G&jj1Z!uKE wT䤝4*@Md0WJ@Ie,&gm.٪̦VbsGUgNE @&+wcOn&cB#p_v]΅g .eQ\JXJ[F74 km(b!g$]X>/T=ޛ=wf.G [`9 I۸s⒴+cN 8(4QUBJ ~BV@Ȋy0\6Fxe;ӠiIDv^ԉm6ҖA,00y/Nj,ZRq,.|w/ik]_I)4Hu$XLN@&lCZ0ǁs]%X$5, *g>*{c4nckhiM2y $t,[s*F`ݺ ?e3m%Xh"WN; 1R`D3+MR5CMӡjُ#M3/ʉjڝûL8cK]Gb{$9BEp{)5[l a,ek\GeRyBy/C$[bRo,ݚAH}rifT.Q:NRG X0-3g9!M0 O:UKV0/Q׌D߼﵊"BbLS5CJsE\dJ tztA^4E]=*%n4 >+wNýɬ+*hN+Y>hAށA k4kł4B$͙1 ȟ4{,ӹOȹ a,no ]P a [nGx3L b$bQųxtsv̕5 pȂ[vj+0Q/W7W4+(Mh6si[q󍴅+eF-lqhxlDN>h^9YBiW1>9V}UŃjus8\ u7Gdqs{ƭc<7!HCOWEp"^AX@3>KO# "=L!h c.pr7~)?2{ 0ǮVU0nuX 8ѷV(lׄji*?b]$@[='>lU"0Bj5EI~%|j-ii_[ԱgMV+ HҘz'U89rƥOdWK͌K^Hϗ{I, 2"xr1;]ƣwV79LC݄4m?*jy`,D'da g"ٌNEpznh3g4.ܸMܖv8f!e1q\-G~T:)yKFrf ʌ?%>=.Lv؂rjd Tq4|MN e^G"{KIƙ_Oයx&m'RM/FZ,?qj@҇ CW'TEu~Ln\<D`2K7@>r^D\HՑMQU*b܉s~0Ax b a/H_Ms gH}vC@ѳ?#xiۯ5S Cx.Qf]ljZGDQ >W;7P({˚'k-uig낟Vt/jh M )/5pXRndNÑ}?J86 >~8s͋lB]3YpY앯U;Is*D ]f2}6>h?) YػZV Em Thb#p7J!|M#H*>r;a7orW&sd&#0= #SYK~?4b/f CznUמXv[v*gMIJWɮdL @Z"’K k)UX!4JyUضʒ.a.OѴB%ha W0y(,gr4㠿4B+3:Frez`JC-ߤ,),p$7uE<ҿHٻeӰ141uqoM~t#jp "$. '1Qbڱq _qFHRG[̾1iִ[yk!ֿMAl H21( |Ky؇͖MR'Ae1i$9*F7T C=ԯHRj#F}dS8~PSƟL!:ڌ7A߬aۯ]072x4Չڞ uչͶk{rѭn;Ykq&S<#&].a%K&,'7q\>y9sKF݋RI7*R[N wD$[Ov)>4]J*֞}POk +D_ ~@-+5)B=I2ةf+Dݻߐf ZvkkĘl ȹߎDEǕR펓W\t 'WhFYoR{Xv*k DG+^1_=U 8dCOч_ޒ j"/mzM'̸XC"1=LKRoƜ1']"H<&vV&+~w5;F=]hpS够3>Q0 8ѻ a(ؖdZZ4lCl2^l#T=F1 j;JN aw04 wb3XEv%>FICg#]M y%G:,Ԏ[?/ ̤X6fZxϽErDYbT3[6Zjϙtrbh1b'vy~f 0VҪ.Ƨ(iYdA$PG(+Zɧ#-=48~JnMX#dzS{uw^t_o1*o5IYJc@ŃBꕚZSij@AԊ7$ER5onY+U_p^,VOV}<=E.QݨIaD9jZ]IBC1͒`WBW;jHHQi#g0+<"uc {HJ3'OreŃ%0DsJ[W@/ =9I?SZgbmnp2 ^, hR?wYC )`Q6l