libsodium23-1.0.18-150000.4.6.1<>,״cNfbp9|K i)r=&: Ƚ&VGvyRY}V@xrDvL&P'qx/aCVRΆ0yyRTA'+=tً{PUSn.g {W8si(T{б.}m IF~ =U/iNx/#*8ЎE/LV$'4 6yXʍoӧo4'5j xa,YQɈƩ*[%io|YC:*e0'Ji>@H@?H0d " E  CITd l t    0DX  : (_8h9:q>Df@DuFDGDHDIDXDYD\D]E^E@bEcF+dFeFfFlFuFvFwGxGyGzGGGGH,Clibsodium231.0.18150000.4.6.1Portable NaCl-based crypto libraryNaCl (pronounced "salt") is a new easy-to-use high-speed software library for network communication, encryption, decryption, signatures, etc. NaCl's goal is to provide all of the core operations needed to build higher-level cryptographic tools. Sodium is a portable, cross-compilable, installable, packageable fork of NaCl, with a compatible API.cNfbsangiovese /SUSE Linux Enterprise 15SUSE LLC ISChttps://www.suse.com/System/Librarieshttps://github.com/jedisct1/libsodiumlinuxppc64le7A큤cNfKcNfKcNfa\kfbc7405aefcb9ec6153eb96571bfbdabc8bae303938b01ab74cd576782348e8edea1855c9809f3faf22aa4a1fba20ec8af5a5587f23115012e5b98279cedc4aflibsodium.so.23.3.0rootrootrootrootrootrootrootrootlibsodium-1.0.18-150000.4.6.1.src.rpmlibsodium.so.23()(64bit)libsodium23libsodium23(ppc-64)@@@@@@@    /sbin/ldconfig/sbin/ldconfigld64.so.2()(64bit)ld64.so.2(GLIBC_2.22)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.25)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.17)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1b?]c]V]/@\U@[H@[GBZF.@Z1@Y@Y@XƉW@WV@V}/Vf@V]V7P@V'~@V#US= 256 bytes. - JS/WebAssembly: some old iOS versions can't instantiate the WebAssembly module; fall back to Javascript on these. - JS/WebAssembly: compatibility with newer Emscripten versions. - Bug fix: crypto_pwhash_scryptsalsa208sha256_str_verify() and crypto_pwhash_scryptsalsa208sha256_str_needs_rehash()didn't returnEINVAL` on input strings with a short length, unlike their high-level counterpart. - Added a workaround for Visual Studio 2010 bug causing CPU features not to be detected. - Portability improvements. - Test vectors from Project Wycheproof have been added. - New low-level APIs for arithmetic mod the order of the prime order group: - crypto_core_ed25519_scalar_random(), crypto_core_ed25519_scalar_reduce(), - crypto_core_ed25519_scalar_invert(), crypto_core_ed25519_scalar_negate(), - crypto_core_ed25519_scalar_complement(), crypto_core_ed25519_scalar_add() and crypto_core_ed25519_scalar_sub(). - New low-level APIs for scalar multiplication without clamping: crypto_scalarmult_ed25519_base_noclamp() and crypto_scalarmult_ed25519_noclamp(). These new APIs are especially useful for blinding. - sodium_sub() has been implemented. - Support for WatchOS has been added. - getrandom(2) is now used on FreeBSD 12+. - The nonnull attribute has been added to all relevant prototypes. - More reliable AVX512 detection. - Javascript/Webassembly builds now use dynamic memory growth.- Add baselibs.conf: build libsodium23-32bit, which is required by zeromq's -32bit packages.- Add gpg signature - Modernise spec file with spec-cleaner- Enable verbose make output when building tests- Update to 1.0.16 * Signatures computations and verifications are now way faster on 64-bit platforms with compilers supporting 128-bit arithmetic (gcc, clang, icc). This includes the WebAssembly target. * New low-level APIs for computations over edwards25519: crypto_scalarmult_ed25519(), crypto_scalarmult_ed25519_base(), crypto_core_ed25519_is_valid_point(), crypto_core_ed25519_add(), crypto_core_ed25519_sub() and crypto_core_ed25519_from_uniform() (elligator representative to point). * crypto_sign_open(), crypto_sign_verify_detached() and crypto_sign_edwards25519sha512batch_open` now reject public keys in non-canonical form in addition to low-order points. * The library can be built with ED25519_NONDETERMINISTIC defined in order to use synthetic nonces for EdDSA. This is disabled by default. * sodium_stackzero() was added to wipe content off the stack. * The Salsa20-based PRNG example is now thread-safe on platforms with support for thread-local storage, optionally mixes bits from RDRAND. * Argon2 and scrypt are slightly faster on Linux.- Refresh spec-file. - Update to 1.0.15. * Release notes: https://github.com/jedisct1/libsodium/releases/tag/1.0.15 * The default password hashing algorithm is now Argon2id. * The pwhash_str_verify() function can still verify Argon2i hashes without any changes, and pwhash() can still compute Argon2i hashes as well. * The aes128ctr primitive was removed. It was slow, non-standard, not authenticated, and didn't seem to be used by any opensource project. * Argon2id required at least 3 passes like Argon2i, despite a minimum of 1 as defined by the OPSLIMIT_MIN constant. This has been fixed. * The secretstream construction was slightly changed to be consistent with forthcoming variants. * The Javascript and Webassembly versions have been merged, and the module now returns a .ready promise that will resolve after the Webassembly code is loaded and compiled. * Note that due to these incompatible changes, the library version major was bumped up.- Update to version 1.0.14 * Internal consistency checks failing and primitives used with dangerous/out-of-bounds/invalid parameters used to call abort(3). Now, a custom handler that doesn't return can be set with the set_sodium_misuse() function. It still aborts by default or if the handler ever returns. This is not a replacement for non-fatal, expected runtime errors. This handler will be only called in unexpected situations due to potential bugs in the library or in language bindings. * *_MESSAGEBYTES_MAX macros (and the corresponding _messagebytes_max() symbols) have been added to represent the maximum message size that can be safely handled by a primitive. Language bindings are encouraged to check user inputs against these maximum lengths. * The test suite has been extended to cover more edge cases. * crypto_sign_ed25519_pk_to_curve25519() now rejects points that are not on the curve, or not in the main subgroup. * Further changes have been made to ensure that smart compilers will not optimize out code that we don't want to be optimized. * The sodium_runtime_has_* symbols for CPU features detection are now defined as weak symbols, i.e. they can be replaced with an application-defined implementation. This can be useful to disable AVX* when temperature/power consumption is a concern. * crypto_kx_*() now aborts if called with no non-NULL pointers to store keys to. * SSE2 implementations of crypto_verify_*() have been added. * Passwords can be hashed using a specific algorithm with the new crypto_pwhash_str_alg() function. * Due to popular demand, base64 encoding (sodium_bin2base64()) and decoding (sodium_base642bin()) have been implemented. * A new crypto_secretstream_*() API was added to safely encrypt files and multi-part messages. * The sodium_pad() and sodium_unpad() helper functions have been added in order to add & remove padding. * An AVX512 optimized implementation of Argon2 has been added. * The crypto_pwhash_str_needs_rehash() function was added to check if a password hash string matches the given parameters, or if it needs an update. Updates from 1.0.13 * An AVX2 optimized implementation of the Argon2 round function was added. * The Argon2id variant of Argon2 has been implemented. The high-level crypto_pwhash_str_verify() function automatically detects the algorithm and can verify both Argon2i and Argon2id hashed passwords. The default algorithm for newly hashed passwords remains Argon2i in this version to avoid breaking compatibility with verifiers running libsodium <= 1.0.12. * A crypto_box_curve25519xchacha20poly1305_seal*() function set was implemented.- Update to version 1.0.12 * Ed25519ph was implemented, adding a multi-part signature API (crypto_sign_init(), crypto_sign_update(), crypto_sign_final_*()). * New constants and related accessors have been added for Scrypt and Argon2. * XChaCha20 has been implemented. Like XSalsa20, this construction extends the ChaCha20 cipher to accept a 192-bit nonce. This makes it safe to use ChaCha20 with random nonces. * crypto_secretbox, crypto_box and crypto_aead now offer variants leveraging XChaCha20. * SHA-2 is about 20% faster, which also gives a speed boost to signature and signature verification. * AVX2 implementations of Salsa20 and ChaCha20 have been added. They are twice as fast as the SSE2 implementations. The speed gain is even more significant on Windows, that previously didn't use vectorized implementations. * New high-level API: crypto_kdf, to easily derive one or more subkeys from a master key. * Siphash with a 128-bit output has been implemented, and is available as crypto_shorthash_siphashx_*. * New *_keygen() helpers functions have been added to create secret keys for all constructions. This improves code clarity and can prevent keys from being partially initialized. * A new randombytes_buf_deterministic() function was added to deterministically fill a memory region with pseudorandom data. This function can especially be useful to write reproducible tests. * A preliminary crypto_kx_*() API was added to compute shared session keys. * AVX2 detection is more reliable.- update version 1.0.11 * sodium_init() is now thread-safe, and can be safely called multiple times. * Better support for old gcc versions. * AVX2 detection was fixed, resulting in faster BLAKE2b hashing on platforms where it was not properly detected. * The Sandy2x Curve25519 implementation was not as fast as expected on some platforms. This has been fixed. * The NativeClient target was improved. Most notably, it now supports optimized implementations, and uses pepper_49 by default. * The library can be compiled with recent Emscripten versions. Changes have been made to produce smaller code, and the default heap size was reduced in the standard version. * Decryption functions can now accept a NULL pointer for the output. This checks the MAC without writing the decrypted message. * crypto_generichash_final() now returns -1 if called twice.- Update to version 1.0.10 * Compile fix update for older GCCs- Update to version 1.0.9 * A detached API was added to the ChaCha20-Poly1305 and AES256-GCM implementations. * The Argon2i password hashing function was added, and is accessible directly and through a new, high-level crypto_pwhash API. The scrypt function remains available as well. * A speed-record AVX2 implementation of BLAKE2b was added. * Countermeasures for Ed25519 signatures malleability have been added to match the irtf-cfrg-eddsa draft. * The HChaCha20 core function was implemented (crypto_core_hchacha20()). * No-op stubs were added for all AES256-GCM public functions even when compiled on non-Intel platforms. * crypt_generichash_blake2b_statebytes() was added. * New macros were added for the IETF variant of the ChaCha20-Poly1305 construction.- Update to version 1.0.8 * Handle the case where the CPU supports AVX, but we are running on an hypervisor with AVX disabled/not supported. * Faster (2x) scalarmult_base() when using the ref10 implementation.- Update to version 1.0.7 * Sandy2x, the fastest Curve25519 implementation ever, has been merged in, and is automatically used on CPUs supporting the AVX instructions set. * An SSE2 optimized implementation of Poly1305 was added, and is twice as fast as the portable one. * An SSSE3 optimized implementation of ChaCha20 was added, and is twice as fast as the portable one. * Faster sodium_increment() for common nonce sizes. * New helper functions have been added: sodium_is_zero() and sodium_add().- Follow upstream's lead and compile with -flto for > 13.2 on x86 and x86-64.- Update to 1.0.6 * Optimized implementations of Blake2 have been added for modern Intel platforms. crypto_generichash() is now faster than MD5 and SHA1 implementations while being far more secure. * The crypto_sign_edwards25519sha512batch_*() functions have been tagged as deprecated. * sodium_compare() now works as documented, and compares numbers in little-endian format instead of behaving like memcmp(). * sodium_runtime_has_ssse3() and sodium_runtime_has_sse41() have been added.- Now that gcc 5.2 is available on TW, remove the ARMv7 workaround.- Update to 1.0.4 * Support for AES256-GCM has been added. This requires a CPU with the aesni and pclmul extensions, and is accessible via the crypto_aead_aes256gcm_*() functions. * ChaCha20 with an extended (96 bit) nonce and a 32-bit counter has been implemented as crypto_stream_chacha20_ietf(), crypto_stream_chacha20_ietf_xor() and crypto_stream_chacha20_ietf_xor_ic(). An IETF-compatible version of ChaCha20Poly1305 is available as crypto_aead_chacha20poly1305_ietf_npubbytes(), crypto_aead_chacha20poly1305_ietf_encrypt() and crypto_aead_chacha20poly1305_ietf_decrypt(). * The sodium_increment() helper function has been added, to increment an arbitrary large number (such as a nonce). * The sodium_compare() helper function has been added, to compare arbitrary large numbers (such as nonces, in order to prevent replay attacks).- Update to 1.0.3 * In addition to sodium_bin2hex(), sodium_hex2bin() is now a constant-time function. * crypto_stream_xsalsa20_ic() has been added. * crypto_generichash_statebytes(), crypto_auth_*_statebytes() and crypto_hash_*_statebytes() have been added in order to retrieve the size of structures keeping states from foreign languages. * The JavaScript target doesn't require /dev/urandom or an external randombytes() implementation any more. Other minor Emscripten-related improvements have been made in order to support libsodium.js * Custom randombytes implementations do not need to provide their own implementation of randombytes_uniform() any more. randombytes_stir() and randombytes_close() can also be NULL pointers if they are not required. * On Linux, getrandom(2) is being used instead of directly accessing /dev/urandom, if the kernel supports this system call. * crypto_box_seal() and crypto_box_seal_open() have been added. * A solutions for Visual Studio 2015 was added.- Update to version 1.0.2 * The _easy and _detached APIs now support precalculated keys * sodium_free() can now be called on regions with PROT_NONE protection. * Memory allocation functions can now be used on operating systems with no memory protection./sbin/ldconfig/sbin/ldconfigsangiovese 16660824021.0.18-150000.4.6.11.0.18-150000.4.6.1libsodium.so.23libsodium.so.23.3.0libsodium23LICENSE/usr/lib64//usr/share/licenses//usr/share/licenses/libsodium23/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:26458/SUSE_SLE-15_Update/a34c7a6cacb20de715cce60796e9fc56-libsodium.SUSE_SLE-15_Updatedrpmxz5ppc64le-suse-linuxELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=f582b526d0a016e764fafd3728805168d926fd71, strippeddirectoryASCII textPRRRRRRR m'S-Z23utf-89dcb6876ce7d1cda3d1831cf610be83a1adb8c9de3646451aceb03258b2b7143?7zXZ !t/ ]"k%jjdcxuZHqjy+'E`~@TZq)vL Z3k!lFv(1o~3HH5oexs3 (l7/2aq+I㑞7E+48Tӗ}oL{.S"K,DsRg RZ$ ʯĂ4t*l}U4FJX}q$GtF_Z{%Q@k2>%r %Ҿ5LI7+i_ΛP۰%:/t.0Rz,x46Ez_z-ѠRXM)p H70nMĶ+dx> VA*{4J,oPڍi~ɲ\f`7'=8 WnD^GcZ[:2=7>2$^Zl؂H{7bݶe .<XɅ̠ MH䪅s/M͌"(tw IL oV1+CM-'nUD4m ,}Jʣ^lxj"КghG%˘s&7L 7H%UP̑{5ŶBz ʽ+i 5rgiɅכ" l=+~g&,bWEahz:yL#: 0hS5?SHu0s|!/%# Dy[eE'M9ρ`$y:U? ̶ OC,>%u/l;̏ڗ&uƘ]ɩu/ߕp*p8.q0 :'0T ɘ"TX~Tͳs񲥣B:& \B̂[3M:݃м@jqc_^WEOl)ԓt<%}17jՒpNv;|i!_*"=SS<*>OG}lj 3O*ha]V`ϻ0at˙VަG񶑄5b1aI1,cXK;Ch uƠlK?(NBe31'=ozkĆ;KHGՍ{ZiPBK(-[w/E,t 3)6ǹF -Fx@ja0XOZd0iK=s>9-+آy3?eٍ5e t+K^|ώdt8YP"#:Y :[p .]耤/Nq+JI1Jr3)J*ڈcEP`y3*(~\bC? ?)8#G4f516tgw!9|a;:Fo`ji&l8Pd0 ms+"C. ¯,%cM:kXᓫw5xcJ_I IɼS̼D }e7,ÊUI\=BӻaOd€x”Ҫwe&C @͌xf"j;eeMb®Ⱦ;fCP<:wȻ \6'`Fn{:jw;&,̜EV79:35$4)7-Jm'ib'õ,h9kewr?cF)6g)VJ: A_VNrӺ-,նPv~D0z Kr8R'Ŷ, uX dQ:7ƘTN)ç 1B]sUSY_G6/DZ8 u'^9ٲw0:Rd{BL-h[nG#_5F=f_R .w6YU4('Pzej- o!Ǣ681VntǀA7'KydfKK4L/+3}"_Ff( Ur'+b[4GkpMGX$HDsIX66tϥF 湠 \|N"AI" '&5'^.>?Qz`뒟EEۘXطUNQ(_"S/M[Pfϖp곁êD|cE(sN H?; `?LOe! 7S)}_[‚π%H!Op-F)CjNDΛ+yw&>,k&SFl:HۤonzCY0n*Pc%0jtwH@^$l*@I@uCF=JX>JF먏nnc|`]guE$[QL&=)^Ii} ^-GVut EKc'l@gxT a?Dnq466OR\%obuۺWr4[d }'9l9Y^K%ؖYBrQAVVeʔ(VVm ]zؽbB&e@!!}E{Y.dܬ^t6IY:^9:ixa3Ac_s !j$#*snqIl!f@ 3K"bߋ_A"9w,ֿ]')z&Ym<&15|TH`y(;e-x&Ԕjb%iՔtwmBD5'&LAy~iU,PFx0 LZ#'_6ntg|V]B02\V-ۍXE~d@n+ߵ#́3iA0,h5~ Ll]dpfk0idV%[YCﻄW"Άn8k($vL3++<~B0؇,1'4 Ѫִ[P[8F:}ᆵj:!Ө x=t'541gzA&YΈ< '\6C.eP~2#XtCRH v"ZB>%P^<y=66o;}ɲ[ƥ|,%0"'A*I:Y.>xDwU5T;fԈjVh1ī=rƟK adcKb˙<ŤTwxoP3}6|bڝ֪d/ܠ'uzPvN`&8~'l)#dXjcK?ώ|25H3ۥD\)&8pºQNM<(Zc; "{O)6H8Bo묗Ɯ;bx^@#$ Ў[5^lն6d|LӲKE%4 Ɠe)0gҔ8E&_b=-7"*tr<:՟bsP-V߮w}+ugv86F؍k9Lvw$݇)U./6wW;2tk%ύ@HcQkXYDZ@o7KlQPPnʁ)ƻ.2r_Ìi'>8S6wc)J|Dƀߘ,k^] (CyZŀ4f}k|DSQ܊̈ {/9]+qaݹlɖJȻܪ[Ԅ7] G{;2QdkoZXɖA%hDː(}O?ow υHt >iѪ:k}*bϪ>/(9;&3]#b T+7%Wِ']M-~|w8ӮkW/;\2p=y+nx~]ϙX!aܒjPl]Zi; ̗J}hXGnGGT|ӀI!]*j4! i";4!ݨD$R-YL+{>MҺϪ&v)pȼ?D+])\*vlׄ31 &8&$Lqۜ\y(guCRs;ûloK쯹Lu "c8Akf9>8adZ?&hͨn ʾ>˟;䈪'9RkE|&,A3@KfkEs#O!uʉQ)S ZB ?e664.i؇ߞwqmS} y}i<BE\{ʹ voVisDEGK|(^ 䛑kWۥ87te7O nBL(cn3gO#sH qzU9婡Đ,H@eӑ8 @= F +'C7]̹ǿrjtA~0h\i[` /Ьy>/XoW9 A.@^4f^.J)i GaApd^9Ӛ$!i5{9W(83qj[rv Nxy%AOCRLWbKLX_Dbz0mo334٭ůX}dP egVSZ^467{Fr, )nq1798?aHvW_'zS(bws{z`Bk{wGO Ss \"zVBdGӌ5,]pT(Öb7$UrK݉Gyw" m(bg艥+?Hu@#,U9)X瘷H#`E}h͇4 4; ?H}M)ٔR҄詉J>%97ʧ4ΦJ`feo*4 B'\f=DKq)>wvo2^7M9OZ=Zy.myDoCNZ%K8P@ /s;KW $eoyoߗBf.Asķd2-.FrD^N_Nj{z@D0#e٦&6M Iȁۍ) VHn gZz_M~.|sʦ{ra?t_캯*tk~~Ff><14bZХcA2K!=і[&يf5չ^T >atW޸4'Z ~OrFJ3娹ĆU>H.Ї9rЌPv4rG$PR}-hrw t&cuWwWgY' ~?8bN3(ѭ]g!!VA~|Mth<>:AMȀ02XLƮ4#qiEr緒wZV3s +).^#0M R.EQful\)sR5Õ>8ӑ ZgU 4l>H.]pʇ&,ۛХhrai勷kEk&9`3ODO59ͬ=AXg߅"w>[>ئ<36d=<)/-C՟b2hj|Xni ݼH25l>j@|y~!ˎ:}JK@Yca~@sÏ9Nۡ;T @B[ &L7v+lCTR#w>8'1ա0ۮ>XщEN|o>4bٔ1o\d-ڋÚTKH8K[{zRI\Td^{4_;_zCUĤGߋU"|Cl /'Xlh #PQue.&ħ$צ1SJqry Me %'HHuҨlȤ| a 5x0&jNZ= VzRťi=Q` Dyos+*Qo:l ]|rErԍm2q?z,dsZ&r=ҁ5~$zi4x2O=O«jY}ҿ]5<$uyEX^CP$d|d= z|* uqmcS(ly!jW=eg)[Ա{pCV1^ &6pO͒(frK(F~*x,ḕ+,lugߨ S[׋۸ + [D˄ޅʵ63MkPjq3b0Jkwh!?KD~^y/ R-X1S;$zRđʦ۪z!g;u.;s-\ea8@z{!6Mo}3 x|nW&A3.2^\ݾ F*Z5wD'Ja`-"^O92edBoJwpJ%H -/M8&8-tyA { ߮ylg) \[l\c) ؤYzL`tO G\p:Eވ7+ I~=:>1닕Չ2W~eL|lw‘AXT B%X=g yrWG2m`|-vIYf0jf׍h>1pYZ~/5!FYNMWo.;z+9Qn\Ӈ2#T~+htA&{e)8S:*h# +]"/ R/2q]>86&| ZJm#VJbutm=8@ׁNҒH_U DS=] ǘn# 08#')?ODA_Rnk+spteH{Mц1`@ x Z a5/eB\gjga})LYU׆DeA:8s;2]dTMDZ=p <:uA?o?}kjl 'Z. ,, L""iLkOr (1+9Bn}J< DM蟶V]T'PIhP<.>:HGm{FGzf/Ʉ GafL*Ew\Ӗ'2FHH`HK)Ʊ O =ۗ˵=?AQ 67jY?8!3 _Ǎ"w5tWr ח K\oEAJ82L^c6xCH!&v0oQcu|R'{߇܊u!=en؉D^+0 >٣5ݎ"h HYmGLcfM˖Tڤ`@UxJ,9L򁳒 SH0 [PL+Jl>;0nz_T +M{G.}:Q>P.+#vu>T:7#@͜ofbjrS:ve_(LꌜԴ9?7Cp SFӈ,7V^@$5ove.<fc"KdK'fICG"gjM'j.6-br6onw wr+|>>wAB0jO k>O+Sz)h_p/hI3kqS2<6siTL,׍&$A42: N' sl8KYi@>^Y3]ANʣ]w$Nwɍߩ&ޤ"!h@-7P\|Ċ?R݂,mh@3gVl<R@dk 7Dm=Š QBDDnч,sw5Q(F?T IDPPrWfбhFDrEWƌar(y@dZbcj0WrXk>멉Z؁!hx&r1cզhT,A;7Bqp5k[v=$ :C&(-UDҌ ڃDbC@ҦL(V|YO\EuHYBeE3F"K?nEOוJ`L4=I|nCeŒU5a ǻ$>BIk[ɚZ5ǟȧYuVchRc,'(oTQF3?7.H7\+([;rB(1s{WƂ:0oY]>ΤE}:^"D2*Y74|=UŲg}ZƊIl=:N3u#Z0ev)PoMսUuG< x`C+U#| RdQ=`t?kY}h9W! k頚$/Vj,Q_L 1dST>bl4tA-0K`K&?OgT[{:sJrV}RLF>DT'#W9Nˉ,5/ rrg4UN*dHv,+GѣƬl ̢@~)oڟҤ 5ʹ˰T1M+lrť|;_b ؝V!8\5; 31À^!}VMZ⏚ʕF Lj=L҂QY2SO`{˃v`+A}>]tQp+e3B!ze]0IڸOn~:#X1uU-MMf8FmȵN\Yhsc]XJW&|7iFi%8w\a_cJjc _1Se5=KXQ)ٗP}zsf?6ctCVl"RlXݺT 4۩e?Ϟb̺=|)W|EGC(e{ Nk78.I#?v)jScӃD{Z!;gbDh sxH:f]Fkͯ|~D<)ǩv`:3ʳuftYVBt֍; pv,}Cy^cA``2'ׄsm{'72hi&> H yTm:&fc7֭ő!6:we298MBsv6:-; 7{Pv($%2_[#t8|ؾ2csuVK###aX :u %[s :j~zir"OFwREo:IKѽռ!^N.]&P6 /%ФͫpaMcAiL}jŒ]J5 sy(BX晩o3²+ݞFk+i'v].[P`FI]a:T5})9Ђ6˶oWɐnM=2&5qp/!k=`l5HRS ]k`w9S؝)vS}DE7grI}Saxub/]M%Kp*F͑ӟ=}2RܦEKKSXjoh2`|3BtjGwSAe˦<=PᩗΌ&8aFհY~%a$,ulɹ2^?M\ T;!EvC=W_ƔgKϢ cO< :cҪ g*bVMn\Cv[;: wC JI dy EW!;B1{mǯ ѐ<s # ֿ7iLH6ofܟۛ*tGcbdgY4r e ~'b/3!t;j#d_ARwz ev >!ܰ]B'pS[Wy{-㹱9J|_1^iRC}6հu} FsFaA(-r%?ҽ݉K8'c*`rA{绉5hd; MʗmL79p UZ=Dqqt*CqEȍyE$ xKڠiKI<^(TFڛ:8T%@V 6WcŘ]'z5?G %9ac1cFOO3Ianu,{AhCLH"cS2"pĶg ;sR>D=ذF=V9HGBkq\)3}#m Mў a鎥fYj_Rśe=- Zk N[|iLgf^TxG(Ss7 IS2E[(h㝿 C%Gikx ۨ~h;j@^^[ś՛Dmu>t9c0" %sMB6gN+lޙqu!MŐj$nW:gK=Pn# w}l~}̘X1͘u+(mG !#Fy("HҼv|4dN)OrrH)xE|f k-tT ޓV(igLiC 5e8LnLySAE6We{f K]DFZ2o%l.ui`': !P՞FK?M T{_$ހf pB7̣6j1AAޕTo˗EgI=ܓ?}#FIPIjKi="\coiJ"gzDjjPfՓ}i1; YVdiq ٺ|hOjk=[hyl G[!G$ێQuE?`@;x^S3A}6O6m9A p;Η#pDĮ7hrz!Qt![ 0 3m/<xݏC%5PA$?P> |`ݻ.1"J M *YZ< |wH71~z0S4p+Pt="TH&>ӚQ4kf=hu>Hn 6"SsS(!nGWzYO j m+0$[~hgzsf̚W'@2§"ޢ^fn}ϰL:h ~0g@}ŜSBEP(ivZv)ry*ed`ZIh byIYċ T4* PDr8V.=vR7D{?[փBGܲ_`-mN7!e 4N 3ɀjcZ *(jx4>r7EHrZrT(0rcFҹ }'Ko/!5w: ƹQ/! H;\;Ax<ӳ^*:ˈ&=x+L,)D@,TkK7nb3ĵg &]N#.Dm*VZOs F%"Awؕ3ʱc'jH~T=n5Z<˵i뻕5-ɒ #m$4o9`v,:R_ tOs}@mw>ݔ27OѺYkwO_ 5pWadБ,E p_aٖmF#flo\0%Xitj%!n/(-:M[MtoBDraE,Cv:]tϤADEP*ĦI4FEH{ 'Ы8} n(;!̺Ú vSmGiWf1ʮ&M Ƙ.}_uBU?p"H 3˦CKg(J*oʙ$/vC wmIVu N7sT_zID.Hjw6fj3$VҳHD,`K"91A}5-oڠ jwf^3ksk|NA$NX媡4 tU`Y$& EM=GLsߔ>#+ܢKݣnd?U5?e$ᠲ |WU%*CϷ48E J&0gjO&՜png^~ˠI8%sfQ.Nܤ 7${aHXnVDVw0yO $ =a8k *Em3ɫ+{}ϷFvRֹC3n+ڐk tTAOZ]t4##=0ks*I8R*..6w7iT@;fӛ(\O6\U$fk#+Uמ;g2c@T#oQ=κ`xl¥| G. s:y? Jd/ i SVMT6hj.ڣD\Wu_TigO'ʹ & .  9~pQ3'fodўFagTMo`UNT1ٶ'Wκ1o9ܥf1 ^ShJسYqCrMɟ/%V9(OE`/D4K8A*%~5͝ݶY^%P 8M/(+NѦ{o0콴a7ffK:ˌ|}1Be~7h0v原{)[VM7*-ahFKnlpf@òN8z|ť-ki QTDn9{A ./`p7sxhv7 SHV|7͘ HmfCKvƃZ9Up~7{-NUXrLyYCKȒ fH# v#} %aVh$%t\!YEf $%Gā ױ\p-4JXse+/(L0Q|*}DD힊ƓQveܱf)[L &mog]pB.|{BM6ה"&l} WNaF]'lhwRm`Gm)NjGWۚ (,IF4b[IOn$X J W4+)i 5ب(y9f<-zMrѦ;cqP'4[Qd|!SWG|Pa\FQHaI;,8RqҭEt4-_Kbqd(x/ؔͅ5LYrH9_9H)ht+G%@A! Qw61Dce2 䕽Z}a9t}`2% 7+;^gQ-+@ W+4cĉu;`x`$wC絩^*'/L9sw ݒFc˺GתA|Q8+|҅J)֣N87$$Ec~Sk{wF!Zmҥ]/1y,B<UqIK33!rAD(Vz{26n#L. %< ʢN }I\E /aÙZHnEP4*;q/ _rQ{{/(2]T7փ=T;h-y|%2dw )sX$N4QGl1g#b. ڮ8愠C5!.MImPSsc/X*i=Nq-M+/&A<<zb}* eS¡;K]`a[\FY]KM?W3pY_v b9:sj >)`3z#Tǭ+ّW<OcѮzzsw^ԓ#8t9}[w-c _1*!&e;(ceP7~run=च"2i<ԛݣPƷQ\W8͉p~ -=b;ޫ 4I(΃K X QDr[Xdn$"5:w ` V?y_\,~2]o3)ř%gFPl´AhMǫ=YrBS&1DoaDX& PLǨ5§'\ s9lޓr[/-$ {Љ噼*w46yt| lZ0wpޥUgI.;6ْ$"!W@!r ls9{%ϴ=m d r&I 4G' 7F$L(4J"PPLJ3CNbfK>T^Ξ0j]\Tp4K `}Ɂdb} ~w!/=tK9t2 99i ꉆƃ:g;O!,yzCoZv`"9xTN|qc4,AAO4S }L/T3$ (,ƀ:(*GFN4~S 1Ok8)~ Sq*qTԀ^d49( ?Z'Yii]SV(޾|rG'Kt^s`߆;в:@|`[CQU 9 jTs9KbzX@XeK׈W֖ *1S@$#1 7fH k|JN2.k#cZH鮜WoPJd04_`GN!)S;uפ-9gUhʹ6DeW%ga뗼h#Hҡ;C0avacs;+v&)lG#%^ {ۤ%*̌0b^Xa铵].[pF/p X©nuK`i[%A!_wA!gFIN坼 |AG摎d0C/)|Q^^)~o)1Zwi:5\74RB B@q%;sl,?j8ond;2paοv/ l6o4Jf])\jL:cza?.vJkka_0~iy~T)Gfyӌ6A~7ΚK.A)D&;a)!%ۡ9"y=Z[?E,7 sD4C}Xɽ4[3.|?}ݤ w_uߤyuL(~Ua_*S|,Kt@hf^sn]'\n@QTxkjYDfrhgI.JדfPc8/!y'tMi;޷ (BZgVFx,w GRfIH@#d_j.xnE, sΉ72b\HA-QDBM%7BEXW(,7Y 0Ǵ;c5\~ F0g`Pk,e [+#`7\7 hhȈEgV[JN4PiF^C`yri)dHG|t*ӗ2 |/m% 0۠k:unq6 lc:ڎ"믹,$; μA=Y1Jh8s:FP)ynf=}_DYڦu ^;)-"HҗfTۄǑgeDZ@jkueC[t=V8iwq05!y$ GJnRNыm.aNZK[_Y4bzb:aD8.mP< FK%o_;+p\23RnY`B梨r(5+EbU9jbGP1gt$Rn1;n9Q!inV .p#-| KA3 Hujrtf7q ܬkf.x^A`ġ("~Lu4C[_?,Ař$ ԁ?abȣǖnK g!XgxNjfY:gXy/L0 r#Ycs0 ] l1N}0<۟)2DD^C=8ʆ{z!ٱu}!Â|@^ga5"\.dYkiI4?48m#_qi$+ P eCO_u<.a5U4z3$GnɈ.[tNJW|| Y.WT z!gՇ9N5E&&FO&Nd7Ŗ:G&n=A< ,V ߸qGZ+8i-\i/".r533]LŻ;2Z8‹nKrsگ5th1Y^ S'( m ueۧjXd%/kdCJrO7=ӥ?lܝp%~RRvP aqg>rH|ȏA-&oNTIt}ھhB,-/ݗ4IC\7#y |T.5tyr/:Pe ISK d;l.7-JK&EO 8OAݵFŵoh]qJi_>"DOgTXL[:RoB+؂\ZZn=픝zP/y0=K8(#,,C|E}afKMw:ŧ,?m9,t'YX5+6"pLQұ4;Gy.q:S}| ~LIjzp>5)1\{cqeQ_%nR t>M1 aH/3O?²1הOZH&|;oINn~)hCF.>fƞWZ8;E={zLA?d;8$>[&fYE ̊sNk޵p:@D'ED>xP븨ѹgOE9kC6` qw#6x씗CqL^'M ևhBOA o-vJ$or)>4Uy 2Nwؙ2Ҭ&)?JPwa3lu15 U?E 2 nr+5ȣM܅oNq{PJEQ9kΆbR}8cЏO'~|o)#%SVE,}|?Wx TaC$- roƓ5?ycrؗ; ^C,@|UA>Ti)> 2} bg3^&׏ٲQEkL#Cn2#G&rBag{sS~D*ݵ1Kkt/\WG97 3H S6*9hjm-.[bzka1lve@B2!nHj4U`&d?E-( fz -Tb'xs1*P#TqwpJPڃ. |_~acɄIb+;a(fMJՋ]'-:mw_叜N*W=Ȏk%)`L!Vn6JhȩKur"4T&GZ.J_sZ~n^Cj+sɬ&sO/ l537~Nm<=tu>W\1oPbwHv" "è?𦙁ztU~,r*!a;1ɋ-KW,!lqM=Cq)e~Wl33WTd䓍j9SE*xޓJ`28X{1v킢k!윍)?*Yy.}qSejGVδ\s{W W%V,G/l82{iGVY.g.%6=t*Iտ_Ix۝Z #Ƿ]Ti:g?eZ nPwx'd@xҌс yhOj3AI~*^9_c5c H?}Ǧ( `7c GҒHQ)Ǚ|.MppT.,Vj!Т!rgu66'p>vRRC3vu>oB@p >z+ba~__Gu`a 1KC | VݗTNYKEa?G ;&̸+f |s<9D}7qYr9ė_ km?ey Η)qfTK=m6W7Ϊ騧<@ @3I~Aiinl{¦rgR--~^iesl|6~{gBIZX t@7b@_4Y(,S1}_iu-63N&)y'nEcƜ|ڔ'-41]sK_;`Q]Yb EY8BѬ]R:cv%p$ɍ:@,c䊵mus+څpO1;p'Qcۛ}&ptdX_uļ _EXn skŇ5ξ@=P,9Vo'eKs¹{'I3~)3x2,W1Q ?,E*#*CddÝ09$("-@r,ZH^c$ +,?gKmƈsH}@Syta7*ƬeMʨ\ pCjO" }k ͵Jd?H+1؏6opW!. ~UK6 m5why*_Oa =/"Lڰ/VMeRG"aaj}*u܊y=?@Sf*PuHUN۠QEtְrR2N %஬bF~Trn)|N@u Egi8٠>nI\S),WzoG (anjN ;ucY)yB!X`{ezv1t"Tb\~ LvT]CUY gr$ av  kOƪ>da}ͩ/G̯ YsM&CⰋ"?k" ⑌Ӷ@9 ; tyŒᅀE=ԟS6c aB*Y$OXva֥mufN3 vNYC֏Ã;Iv)Qmjgۊ4*O!;?S;O(p|%W,ޤDڭF%HQ. ;|M&aAxۧ*L ??=>[3{) =dXdҍP@υK>_35 _% ,g.EM=0zD6}|KdRAQ XI[1z &< ٙB[7j;ŵdȉ#טrJ^I_ ":}ʗ0uRR[{'mEQH!#Jۤa;xI#D` UF[(3W%QI4Zۘ:yBOZl]$ UURҥb/DTp|i;{ p ~23umk4jZKsȷv#lF +pfF' ,S?\rf1x&'8eګ!@iuǺ.19xԬectK<,Ps?)?^:I 2[5;4nKeAtejAk2a5M6?OK*}Rwj4~7ʻSP2qނ593 mW'j>eJoW`az]X6lb\Ѫc7rGMˤ@J%Y0%E4P@xP3 Exx _/"2#.tz${6:_"6ٛpNl"Z\TȑeQ0 Ozmm0RkGbVŵ>ƃu!y#~"p`DKs(> -xVٸ'}Zewj& Wk|q{9>s>_! .Kw pN_'bxQ۹X]T' (*gYe&~Ef(9sx6щ\Pd:~Sܤtn/٥2=\X\脪 7}Ko 9Bʈ;%Q8魫9I.*lo@t*(Dv\Hhԫv卢og!rK̙ja#ccNvp]~oi§0KvS3Q`4>vW۶>sYRWiٸ8A).SD% %`D5 EHHRxAd-=}J_H`nW2B6O88޳C0W&ػv-V"nۍ_RX7$|}5X'{ievj#A:ύY{g\;`CGN\>ei<Պ9{4XH~Ieh*7 ue~З@oKD+&羺cSO|?-%ҷd**u L(^g/ =} HI+ Zcc]s}Z)ti-X&~Z̷U#!+oOWtJz^]aSCxCs\Q@&g;㏷G&>1dB`ѐ"@"u5<$'D QGdD7;0[ okb7,@ɾSg-2]l2nڋEN.4AͼS0`pgujmjm3`I\?t;K1fZ˄hCkDP}lۛ Laa+Ho( "}tz(F?i#;'P=kSj2z,sO'wm?(ͤqb4itt>_UEHIu\UW*[Z$ZSb#Y];bCj-6kV F;̳YbA *e?%Zf6oҸNJ= TuڒĐ@Eͪ~GqdxֶKP\H|R6N @v b(.qeqgu?yS&6^RzQ]qp#m6 zBX5#Ex_ k}]ܸB"t~EUιȯgS= WꤣөV幷^^r3"WVVlmh׭\UNfJţdT7MpsGg,Z5!#1>ߦQp%aN~,{% eG!뮁kDIlzߛJb}ȍrۗ}4w(I3p\(s: %n⤆[=|C s7}/%mA'#|0ǶLᑔM@EvW4;Z}e+X)X>j Z>O_7J'C}փa!]# GL{2?2w֓_uFoA|7k'yDė3D+@a_`ߜ;< `s%eW|iKCgQcW13[Be\2oLJ*kQܳǎ>G5坻+E<zsW@)w=\TB |3uT4:6|fv3F}l:fiʣ&8H |dR^gEvԝGNը++#D3 J]#%D0eRwbV9~IjĒ#fV\e`Km[ FF*οsP\ۥ j[21 ۊQɆ)%a>~ut( Ej qcwJEɔ1م];"Ö+o\e7hb]I6=dca% 3]ɇ粫@1cM9rJ YBXm{$!KIGbIDyBg/|1H *PdP3LXM)Oۗ?Ac]iur3V N ɑ~-t`h2\^'e. Uёzʊl󼦜rSZBB 8Y1ĞpH괛Q Hs//z0foT K׶XjK94 b8 3Gg0BL?}X)JPL$%inj[UˠAyy)rztv6m8PV؟NF@D)'Cq|y(ȓ#6@p; s7 h毎?z>Чýav ?,ER%.K6Kv$A8 ̠d-ٴ<2@ U˔Mnic׈?TjTWv5ͷ6"e·vM:b:0JӸI|(.}5z;y{'8((ӛhGf9؜s_.XS47JZKwؽN0hϼօ7%'.[=̛`ZkӞ!y0}nL fVRYd_ɯێ0-;f4n#̈́[lB͚1,K[ۀ/iY>~𪫒3=*[ Ob͓ ~F,.#!Cн2BlSj$͝5\D֐^zhH6P# l]DN mG`2 p?[Mrb>n3nj[K[;0k =nzv92&]͂Xל~lg=Mnީ0a[>jz4ZV>GKv'Sۭunc>B(XԏmsNG1F`ȃ~&\e1:*@h!z^,_m"z ;e=8v|ᓬ8}‰ZXALK("[h 0Tkȃ&D{P̦<](D/ΐ;vm쓚Vgy 4gG1uhAlpEd_, uу[d4*ǥ {4[jFX:+&-nGAםֆQ/p ץ7Mqu_߈=:oɏ\x) t6[X 駨5S1ZKϭsu|RU,7,ݱV9( xTC^q}0n4I~|d2V`m])efb_%>WS'/Mgӑ&4ăZMjal`=#8J)/m/CCQEΑM`j(nfIdVc]W] m ?m0'röK&TqqIX&6X^/ΏYieeվ*Ї4ɟSM/q}зv*<$ U)H c۔֠&Y