libsodium-devel-1.0.18-150000.4.6.1 >  A cNg.p9|)HtEQ;tj:۸X{̵y+!K5MnG 7xz)wrEg=jXo>!MgJe1PпŋF-w.u2xtkSs id91(8[ l`\ꈰ 9yk~Xl4e\!v7_#r>O AeT_qbDH yk >;i[2qfb160b46b788051c1bf4723539073248d1efa7dc59089696d38a4a8c0067f3c3d237e7d0ed55b5974aef7cd28b6c6980ac9ae2a3׀cNg.p9|M "v#@2]UQR%`mEϯԾ:~ԟ/_ w"w֦sxd©' Ke# e=q(l_: ˕j">=E%!M97 ^8y'f(TeWU!OvL0lP6sxIlLsgJ5;჆@fͅj|ܐwm[=D 6_g^{뵑?As)7e?t<~ӫ f:|>p>k|?kld & I ,LrxGG *G G G G xGGGZGw(89:F[G[GH\GI]GX^8Y^D\^tG]_G^ebfcfdgDegIfgLlgNug`Gvh|whGxiGykzk kk k&khClibsodium-devel1.0.18150000.4.6.1Portable NaCl-based crypto libraryThis package contains all necessary include files and libraries needed to compile and develop applications that use libsodium.cNg sheep284SUSE Linux Enterprise 15SUSE LLC ISChttps://www.suse.com/Development/Libraries/C and C++https://github.com/jedisct1/libsodiumlinuxx86_64 ,"NwXKUY R0$ D0 {/xfOPJ~_ % s FX,S@C7y"n.A큤A큤cNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNg \;\;\Ռ\k510bd520da2545bc9cfe3060230f4dffb345f1e96ccf25b53e4b8a3d73d1984b692c9a03eb49591a3ccacbef293f473c619cc86ef5dd4776a6e2e4321426fb07b9d20e820519211b0cdbc37ccfad2195ccf1b0009965840ea87865054b7aab4e829054e89c68f98c660c5f5cc65318e2fda345a888a0c337534a338bc96ee757be76cd253ee5ba929156186ff6b21477dac7f5e8d23da881b5a7babc3c2eba396728e121bde1e328687d7222fe29e0eb5f95fecc982f179f2788735369da8fa2c4de9221fb19f47478680839d3c5157363c8806c8c36b9a3ffa624a6500fff0c53415ff29ec0578a631a04794e0486ffee8b9d90b790eee593e35a7d32ff0ec1a30f9c02e3b60842200523c062e2da1a29c9cc61a3cae10203a468a70fd41816400153ce5d5c5da3513738b3e5b34c39f99fb9839a5ba5a01684d7e6ecfe1026fd18828324c974159902e1fb21813b9c0be04da96ccb96f261bf989ddd7fd87a069ca8e79bcc8d316ef614f73383644b5490d22391283e1dfc9a9b3cdc6baf31ac47a76c87f08a96f475b2e0b05a7a12a61ee7a99e0258cc63967c7fb585a3c6d2a265946fab3fddb8ee4b7ee6b3fb34b6526efa6ba45c6609c7e395ed302fc15f9d48c0cdfcb8ce86a0e65cfa490cac0e9cacbca4aa864926593c691f69be63cd421515c472fff15b22f5aa27a42f97c0fa5d438c28b9ea7d5908077ffd2099614992c472e5c2bad2ba8d90a4b6d9023db3774847e3541d5c87ad4cb59d69d01fce6f1b2a28c7764ba7ed99fefabefa2cbca688ce86e2574cc08ae235c8c3fdf5f40276f7f06f3478750037c56b8e29b1717588b75bd1a3769ccc54f73a709adf7e3590c86db50c6aa7329ecce967bab09004d71c23f458e557a07d734f944dda19eef8f229b8c5964972295f22e46c11bf964534816aea4bde31d7727afd205720698bd0072074ee163d8d89adaa5b6ade064bf38871afe3b814d4418487c1121d63b8749770b67b45eac983c5d602b9ca5d6dda02c11b88cdf888f17914aba4c3976041ca76a28960bcb265e6de55ab2b876f9e2f1b3427a39888314de04409901e619b1909e1802ace8f1e8b9ceb2218fd49c4ee430126802df7ff4025252f0739ea610fb5c9ad8c453d84fac1d09e187f67096c70887f22c32a750e922bb590d661674331aba7dade467ee902e1b61d0fe875bfc3780bd41b9e91dce3164d07e9033ba62f556ceb3a7412226e0d74481014026953d6815cb5c4d9955891bed2ea5e07ffa89264413e2cf1d7730b0fd3c56d42399c86a36ccfef52f27296e529cb84849008caf0dd2f3f1bac6808a0be9c963f9d2814f59badeda85d0c5b50a6b40ea240dd5f3b01198437ab56afabd050733ffa4d3dae5a90367e2e30ca15fe59b3b5b7ef6562b446f39d28ec4d97de06c662005f0d9aad6788d61b81555104ba3a227b676f0f8d3f0978d882b9d7ac683bf43c1d8995d6003e2ffe8e1f80202693f962c5c5c69dab8e3398ee1e58c4422e21f110301ddfc6d137dd545b3122574b81d8365961aeef5e984c9ac33dfcc6f2767ef70e8622ceb20f81dbd8d1e92c568dc731b0770bada45ee23d970a17534c41f4e5a15f44e1210e002f16cfd5cb3642ee1186adfd4f4752b7cf93215f0991aaf6a2af9a93d35733d07f4249655e9cf0302539ffa7de8d025f598fea330481575e767c134c5e06a2ac1f55dbbe1bf02d5abd16ad0604b9ff976f028340eac0eecd3ea5dd3512e29cfdd9b6c03da9bf0c12555ba39a86ba9bf8e923272f5721530de69d658b477d2da2732184f514317b7feb33b644b2c3fc45b9f012dd5cbda98aeb8086ec8f6d7029851ff085c63bff21b6917dfe4e7415d4db740ef49f177abaf25a747e9878830c067f69b5ed9869b8b5da63991ad3426bf5bd56449827d87073202cbbe2ee7635d83e9631e38d8c9d0f338628cf3942a27500ef5bbe06f7d34b4c3c4bbbd74f1ffb0cc86e5a3ee60ee0140b5aef3b91bf59de809c6f8fec596663d96304f4280dcf19958060430c84e0a2ca4c036214e8b92220f9d5d41ac76903266e122f8e89d594ae8d27cabc066b6e369e0a4d04f0aea1aced45145d8e176a21bdcf359c4001a0e6f0ef6cb1199bac25096f715fd9290e073c8a9e0fc03066699fed0fb800612bcf1c051d837eaea3b102c63683394e415d2d9ee2f885ba105312af7e13db03b8bc65adc00270a7e18bd5acf3141c252bddb82a4628388299349ab94f9784bd8e5430b7f5a934a75ee4f5c8e9ed9ddc3cec7dd1032ac8bec35c7188da5d738fa2dcaafd5679d02460b24fe877946458ff454f4e9d35c8e1f8f1f1b48d54c96698de812c7463a2ca0f4db6c6edb671277777f0aaccff85d86a471c7da932a09b0cd3b4fbea4b6d2bf23a9a079939a181625be76a006af129732af86bf4b544456c6ea1ea855b691a2b08510afe74f893d4ff44e40b14501d774d1a73dd79ad4e739736126e6d38864b7c2aa0edf0075e3f6b1fe485a060067ce8c06afb340171a8acc6ee537f831d535b0607be90f05150103765b7ca82170fd61a85bd5e6f73ff41bf6745f8343b39a48861e9128bbff39ddd7f784d3e8c59a8fcbc55c6511c059909eaf527e325d69d08c55db2f76de379fd4de338ff82e72a1da5a206fa3b6bcdcc193ee76bb69626b7cb63b105db2f83796b7c365c9f4e42193fa9e654bfb65f618794bfa316c338bc166ffd21f00e5711a0ebf94aaa19440c88b0c94be0239e1edab33653155e3d4773963234b9eb0af9b1983b1ef3dc1f248c46e44dcae1ebd19973e2a7a45ecc2434e5f75bb308413cae308688cd3061e4417df3ef22dfc367d5328c4fa21ec4cd7b8c11dd245d6f96dcac7c3b21d6950b1135ff640a4fa0df2b81d86ec8b5eab931d19ff2071f48b4dd0d586d948b3f4158eae4c77334fdf2d3ac6ee3a82fd0b3a0f7b76fdc310e9cef4f9382604bf2836d6e1902930e464d35ee88d03b9d3635b192f82910b25ae7f8c9f47e460bffc17c9221b7771f88b4a9ac9d3cd423cc6888ef04e43bee7fd9b474f380436604578f170da8e3adlibsodium.so.23.3.0rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootlibsodium-1.0.18-150000.4.6.1.src.rpmlibsodium-devellibsodium-devel(x86-64)pkgconfig(libsodium)@    /usr/bin/pkg-configlibsodium23rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.0.183.0.4-14.6.0-14.0-15.2-14.14.1b?]c]V]/@\U@[H@[GBZF.@Z1@Y@Y@XƉW@WV@V}/Vf@V]V7P@V'~@V#US= 256 bytes. - JS/WebAssembly: some old iOS versions can't instantiate the WebAssembly module; fall back to Javascript on these. - JS/WebAssembly: compatibility with newer Emscripten versions. - Bug fix: crypto_pwhash_scryptsalsa208sha256_str_verify() and crypto_pwhash_scryptsalsa208sha256_str_needs_rehash()didn't returnEINVAL` on input strings with a short length, unlike their high-level counterpart. - Added a workaround for Visual Studio 2010 bug causing CPU features not to be detected. - Portability improvements. - Test vectors from Project Wycheproof have been added. - New low-level APIs for arithmetic mod the order of the prime order group: - crypto_core_ed25519_scalar_random(), crypto_core_ed25519_scalar_reduce(), - crypto_core_ed25519_scalar_invert(), crypto_core_ed25519_scalar_negate(), - crypto_core_ed25519_scalar_complement(), crypto_core_ed25519_scalar_add() and crypto_core_ed25519_scalar_sub(). - New low-level APIs for scalar multiplication without clamping: crypto_scalarmult_ed25519_base_noclamp() and crypto_scalarmult_ed25519_noclamp(). These new APIs are especially useful for blinding. - sodium_sub() has been implemented. - Support for WatchOS has been added. - getrandom(2) is now used on FreeBSD 12+. - The nonnull attribute has been added to all relevant prototypes. - More reliable AVX512 detection. - Javascript/Webassembly builds now use dynamic memory growth.- Add baselibs.conf: build libsodium23-32bit, which is required by zeromq's -32bit packages.- Add gpg signature - Modernise spec file with spec-cleaner- Enable verbose make output when building tests- Update to 1.0.16 * Signatures computations and verifications are now way faster on 64-bit platforms with compilers supporting 128-bit arithmetic (gcc, clang, icc). This includes the WebAssembly target. * New low-level APIs for computations over edwards25519: crypto_scalarmult_ed25519(), crypto_scalarmult_ed25519_base(), crypto_core_ed25519_is_valid_point(), crypto_core_ed25519_add(), crypto_core_ed25519_sub() and crypto_core_ed25519_from_uniform() (elligator representative to point). * crypto_sign_open(), crypto_sign_verify_detached() and crypto_sign_edwards25519sha512batch_open` now reject public keys in non-canonical form in addition to low-order points. * The library can be built with ED25519_NONDETERMINISTIC defined in order to use synthetic nonces for EdDSA. This is disabled by default. * sodium_stackzero() was added to wipe content off the stack. * The Salsa20-based PRNG example is now thread-safe on platforms with support for thread-local storage, optionally mixes bits from RDRAND. * Argon2 and scrypt are slightly faster on Linux.- Refresh spec-file. - Update to 1.0.15. * Release notes: https://github.com/jedisct1/libsodium/releases/tag/1.0.15 * The default password hashing algorithm is now Argon2id. * The pwhash_str_verify() function can still verify Argon2i hashes without any changes, and pwhash() can still compute Argon2i hashes as well. * The aes128ctr primitive was removed. It was slow, non-standard, not authenticated, and didn't seem to be used by any opensource project. * Argon2id required at least 3 passes like Argon2i, despite a minimum of 1 as defined by the OPSLIMIT_MIN constant. This has been fixed. * The secretstream construction was slightly changed to be consistent with forthcoming variants. * The Javascript and Webassembly versions have been merged, and the module now returns a .ready promise that will resolve after the Webassembly code is loaded and compiled. * Note that due to these incompatible changes, the library version major was bumped up.- Update to version 1.0.14 * Internal consistency checks failing and primitives used with dangerous/out-of-bounds/invalid parameters used to call abort(3). Now, a custom handler that doesn't return can be set with the set_sodium_misuse() function. It still aborts by default or if the handler ever returns. This is not a replacement for non-fatal, expected runtime errors. This handler will be only called in unexpected situations due to potential bugs in the library or in language bindings. * *_MESSAGEBYTES_MAX macros (and the corresponding _messagebytes_max() symbols) have been added to represent the maximum message size that can be safely handled by a primitive. Language bindings are encouraged to check user inputs against these maximum lengths. * The test suite has been extended to cover more edge cases. * crypto_sign_ed25519_pk_to_curve25519() now rejects points that are not on the curve, or not in the main subgroup. * Further changes have been made to ensure that smart compilers will not optimize out code that we don't want to be optimized. * The sodium_runtime_has_* symbols for CPU features detection are now defined as weak symbols, i.e. they can be replaced with an application-defined implementation. This can be useful to disable AVX* when temperature/power consumption is a concern. * crypto_kx_*() now aborts if called with no non-NULL pointers to store keys to. * SSE2 implementations of crypto_verify_*() have been added. * Passwords can be hashed using a specific algorithm with the new crypto_pwhash_str_alg() function. * Due to popular demand, base64 encoding (sodium_bin2base64()) and decoding (sodium_base642bin()) have been implemented. * A new crypto_secretstream_*() API was added to safely encrypt files and multi-part messages. * The sodium_pad() and sodium_unpad() helper functions have been added in order to add & remove padding. * An AVX512 optimized implementation of Argon2 has been added. * The crypto_pwhash_str_needs_rehash() function was added to check if a password hash string matches the given parameters, or if it needs an update. Updates from 1.0.13 * An AVX2 optimized implementation of the Argon2 round function was added. * The Argon2id variant of Argon2 has been implemented. The high-level crypto_pwhash_str_verify() function automatically detects the algorithm and can verify both Argon2i and Argon2id hashed passwords. The default algorithm for newly hashed passwords remains Argon2i in this version to avoid breaking compatibility with verifiers running libsodium <= 1.0.12. * A crypto_box_curve25519xchacha20poly1305_seal*() function set was implemented.- Update to version 1.0.12 * Ed25519ph was implemented, adding a multi-part signature API (crypto_sign_init(), crypto_sign_update(), crypto_sign_final_*()). * New constants and related accessors have been added for Scrypt and Argon2. * XChaCha20 has been implemented. Like XSalsa20, this construction extends the ChaCha20 cipher to accept a 192-bit nonce. This makes it safe to use ChaCha20 with random nonces. * crypto_secretbox, crypto_box and crypto_aead now offer variants leveraging XChaCha20. * SHA-2 is about 20% faster, which also gives a speed boost to signature and signature verification. * AVX2 implementations of Salsa20 and ChaCha20 have been added. They are twice as fast as the SSE2 implementations. The speed gain is even more significant on Windows, that previously didn't use vectorized implementations. * New high-level API: crypto_kdf, to easily derive one or more subkeys from a master key. * Siphash with a 128-bit output has been implemented, and is available as crypto_shorthash_siphashx_*. * New *_keygen() helpers functions have been added to create secret keys for all constructions. This improves code clarity and can prevent keys from being partially initialized. * A new randombytes_buf_deterministic() function was added to deterministically fill a memory region with pseudorandom data. This function can especially be useful to write reproducible tests. * A preliminary crypto_kx_*() API was added to compute shared session keys. * AVX2 detection is more reliable.- update version 1.0.11 * sodium_init() is now thread-safe, and can be safely called multiple times. * Better support for old gcc versions. * AVX2 detection was fixed, resulting in faster BLAKE2b hashing on platforms where it was not properly detected. * The Sandy2x Curve25519 implementation was not as fast as expected on some platforms. This has been fixed. * The NativeClient target was improved. Most notably, it now supports optimized implementations, and uses pepper_49 by default. * The library can be compiled with recent Emscripten versions. Changes have been made to produce smaller code, and the default heap size was reduced in the standard version. * Decryption functions can now accept a NULL pointer for the output. This checks the MAC without writing the decrypted message. * crypto_generichash_final() now returns -1 if called twice.- Update to version 1.0.10 * Compile fix update for older GCCs- Update to version 1.0.9 * A detached API was added to the ChaCha20-Poly1305 and AES256-GCM implementations. * The Argon2i password hashing function was added, and is accessible directly and through a new, high-level crypto_pwhash API. The scrypt function remains available as well. * A speed-record AVX2 implementation of BLAKE2b was added. * Countermeasures for Ed25519 signatures malleability have been added to match the irtf-cfrg-eddsa draft. * The HChaCha20 core function was implemented (crypto_core_hchacha20()). * No-op stubs were added for all AES256-GCM public functions even when compiled on non-Intel platforms. * crypt_generichash_blake2b_statebytes() was added. * New macros were added for the IETF variant of the ChaCha20-Poly1305 construction.- Update to version 1.0.8 * Handle the case where the CPU supports AVX, but we are running on an hypervisor with AVX disabled/not supported. * Faster (2x) scalarmult_base() when using the ref10 implementation.- Update to version 1.0.7 * Sandy2x, the fastest Curve25519 implementation ever, has been merged in, and is automatically used on CPUs supporting the AVX instructions set. * An SSE2 optimized implementation of Poly1305 was added, and is twice as fast as the portable one. * An SSSE3 optimized implementation of ChaCha20 was added, and is twice as fast as the portable one. * Faster sodium_increment() for common nonce sizes. * New helper functions have been added: sodium_is_zero() and sodium_add().- Follow upstream's lead and compile with -flto for > 13.2 on x86 and x86-64.- Update to 1.0.6 * Optimized implementations of Blake2 have been added for modern Intel platforms. crypto_generichash() is now faster than MD5 and SHA1 implementations while being far more secure. * The crypto_sign_edwards25519sha512batch_*() functions have been tagged as deprecated. * sodium_compare() now works as documented, and compares numbers in little-endian format instead of behaving like memcmp(). * sodium_runtime_has_ssse3() and sodium_runtime_has_sse41() have been added.- Now that gcc 5.2 is available on TW, remove the ARMv7 workaround.- Update to 1.0.4 * Support for AES256-GCM has been added. This requires a CPU with the aesni and pclmul extensions, and is accessible via the crypto_aead_aes256gcm_*() functions. * ChaCha20 with an extended (96 bit) nonce and a 32-bit counter has been implemented as crypto_stream_chacha20_ietf(), crypto_stream_chacha20_ietf_xor() and crypto_stream_chacha20_ietf_xor_ic(). An IETF-compatible version of ChaCha20Poly1305 is available as crypto_aead_chacha20poly1305_ietf_npubbytes(), crypto_aead_chacha20poly1305_ietf_encrypt() and crypto_aead_chacha20poly1305_ietf_decrypt(). * The sodium_increment() helper function has been added, to increment an arbitrary large number (such as a nonce). * The sodium_compare() helper function has been added, to compare arbitrary large numbers (such as nonces, in order to prevent replay attacks).- Update to 1.0.3 * In addition to sodium_bin2hex(), sodium_hex2bin() is now a constant-time function. * crypto_stream_xsalsa20_ic() has been added. * crypto_generichash_statebytes(), crypto_auth_*_statebytes() and crypto_hash_*_statebytes() have been added in order to retrieve the size of structures keeping states from foreign languages. * The JavaScript target doesn't require /dev/urandom or an external randombytes() implementation any more. Other minor Emscripten-related improvements have been made in order to support libsodium.js * Custom randombytes implementations do not need to provide their own implementation of randombytes_uniform() any more. randombytes_stir() and randombytes_close() can also be NULL pointers if they are not required. * On Linux, getrandom(2) is being used instead of directly accessing /dev/urandom, if the kernel supports this system call. * crypto_box_seal() and crypto_box_seal_open() have been added. * A solutions for Visual Studio 2015 was added.- Update to version 1.0.2 * The _easy and _detached APIs now support precalculated keys * sodium_free() can now be called on regions with PROT_NONE protection. * Memory allocation functions can now be used on operating systems with no memory protection.sheep28 1666082571  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFG1.0.18-150000.4.6.11.0.18-150000.4.6.11.0.18sodiumsodium.hcore.hcrypto_aead_aes256gcm.hcrypto_aead_chacha20poly1305.hcrypto_aead_xchacha20poly1305.hcrypto_auth.hcrypto_auth_hmacsha256.hcrypto_auth_hmacsha512.hcrypto_auth_hmacsha512256.hcrypto_box.hcrypto_box_curve25519xchacha20poly1305.hcrypto_box_curve25519xsalsa20poly1305.hcrypto_core_ed25519.hcrypto_core_hchacha20.hcrypto_core_hsalsa20.hcrypto_core_ristretto255.hcrypto_core_salsa20.hcrypto_core_salsa2012.hcrypto_core_salsa208.hcrypto_generichash.hcrypto_generichash_blake2b.hcrypto_hash.hcrypto_hash_sha256.hcrypto_hash_sha512.hcrypto_kdf.hcrypto_kdf_blake2b.hcrypto_kx.hcrypto_onetimeauth.hcrypto_onetimeauth_poly1305.hcrypto_pwhash.hcrypto_pwhash_argon2i.hcrypto_pwhash_argon2id.hcrypto_pwhash_scryptsalsa208sha256.hcrypto_scalarmult.hcrypto_scalarmult_curve25519.hcrypto_scalarmult_ed25519.hcrypto_scalarmult_ristretto255.hcrypto_secretbox.hcrypto_secretbox_xchacha20poly1305.hcrypto_secretbox_xsalsa20poly1305.hcrypto_secretstream_xchacha20poly1305.hcrypto_shorthash.hcrypto_shorthash_siphash24.hcrypto_sign.hcrypto_sign_ed25519.hcrypto_sign_edwards25519sha512batch.hcrypto_stream.hcrypto_stream_chacha20.hcrypto_stream_salsa20.hcrypto_stream_salsa2012.hcrypto_stream_salsa208.hcrypto_stream_xchacha20.hcrypto_stream_xsalsa20.hcrypto_verify_16.hcrypto_verify_32.hcrypto_verify_64.hexport.hrandombytes.hrandombytes_internal_random.hrandombytes_sysrandom.hruntime.hutils.hversion.hlibsodium.solibsodium.pclibsodium-develAUTHORSChangeLogREADME.markdownTHANKS/usr/include//usr/include/sodium//usr/lib64//usr/lib64/pkgconfig//usr/share/doc/packages//usr/share/doc/packages/libsodium-devel/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:26458/SUSE_SLE-15_Update/a34c7a6cacb20de715cce60796e9fc56-libsodium.SUSE_SLE-15_Updatecpioxz5x86_64-suse-linuxdirectoryC source, ASCII textpkgconfig fileASCII textUTF-8 Unicode textPR.a^ xOutf-895d8f71c03f2aa6fb99762892ed1e4dead55c324dd60747744192dd01094c22f? 7zXZ !t/g] crt:bLL %g,;cĢM+UiD4Y ӾCPi860&0t*Kt~Gsz+zNUV,$96 n[`iIx, [b`Zo̞=J}PCN`A풵uJLXO447CLw)Tѐ`4H7Mi]27-@;=N ⥮;6L7Ey MTс$w@J&Jg- a3 {n7NzHv[_/E=%؊xP#8_z){ BS2R" \pjI{q}Q56}'LD*pJI5OOLJGPf` ^g8^@Ў'~\az,eHXav7:\1znV Ve؝\O  P푘dksvZr5x/d3H {o]?ړ|`s!&)Apq:/;6/Duڽ0n-cRzjqI]zqvÑ2klM N>[aɠ: 6ƲXZk_ е5qTF^*IΓ~39Ѣg7LS_˧-|?2Jm?دCTca%H|&쾒;2 Ukpbrug+++PvWrXU6 KQ4Z05:(9d5@Pr`30[GlfH 743#_CgƔ ?APW]5DMw5\*I>mԑHzrÑ ^7 * s4)0HL]3qLe.;7ܵia<g0{YZ R(s z;TS@^O"k )co+#P|0&Ufca>#o||@D4ZuS_"L @U 0 a6Lf(4ُ9w O^cjҊ+Y[R`\]wتk7^(z T86#\Gb&ݓS4zH5{ˎ7:w>֯[X4Ihv[єGa !i78j2b_8'^ށD#MH~ 3HT(t=GFELC/X2i{>9[6w`ٲXfrYqˡKyF\ Mٮ|;=@쇴VzQ#*]=*tƞќiMSUo0h $<| T>] wƁya'ŏύ#'w8p6 fuʨʖ/R6T8>|Z!%n*j1J: \y1zY<-r^b͸挦,nWqyqf1qޫyΩ}(cx$Z)ݟ{8Z?؜ qVUDBJsߧxЗpRBM"VR]W kW$0ktQe dD'is00ND"^Qۺm^H̾ŎK=ؓLAEwLfivM$b]ʺ.P%ݛp%O r'F.T_7w3eeKW1֪Hӎ֣MoLWM:a찑oXeT9|>>%,'D'N†r&[ ?jhyDpazT>y54f!A;9^ȆYck-i gt:]&_R +1t"uB@N-R_[K@A?4԰[s5AZ%P@qטpQ/>~&l 9݂t2y_"+;ןrɂjХ|[n$@ Umd1|bP;A^2VOXq'|$%0{ˁNĭ;^xJ\q#:½MK^٥FrK%\U˖*X8v^j$9z$kÔDC~Z@o4a=ǮKAvx Ͷ|;]n~x퍞HeX~=_/gN>:e$(TQJqHh[MA%>c"k}˛gZX3_ɸܒiܻQ3ntO[ <hg&]hrvKҬ`I+ +)ՓQQµIgRQzYtKWw6" \$<HRP$7op p|KUFi~/' AVNStgh✷Esm%棲 Q yN>0~[p<^XJ5}AC 5jR_c\F[8Tfa/<$ڠ@-"]! 6߯~T{(Ζ>Us4 'f 7YT)ffIO"-J%ǎt0#c~_G( 51| 7GoV6Qn0e.+9H1,gX uSZPFe`Ȍ$Z2o K߇ L8$}w<} OF;EoVxAN3v!4]+]7V7H'LHgo٠4Ii*U29لQ:|i'qn/Z@ztZ3z*j=5p` !Lԯ (u,L/m'inOMH!,I=_ͪS\d}:>+xKH<hSV3UeFbxY4P[^ʀf&Nĉt"K^2꠾@)?D}| N֤nimecunP wD&Kxǥx\Q Dl!xőL4?”VcvaVH %EU`uM?;..r7w|=\a Re$ $eY΂# @R8l 97~̷ Pvˋ܄!5X#2*'OlǍNzrYR /Tp1`1v=&J5g¨CL⎫UU!o=h b} B7!Jr>tjdTn固*`0 [\G,b8` E]` U ^"<#`>+sN^'6%fe7uIL-gͼ:lo?g: >i?U*w+szͣz@v2ԿLoĥcW^\ 52O滜z{djB9X3ŀ}'C~ ˟]GFd-^ued")NIhW+Snގ*8.}n-wfql@vq#aJ3J[?Xs9a',Wi* EήNWʹ$w0;&mŹZB]F &"44|PQ3ʈ7%sfC 883~&٣?im=C-kM-z_ !>HHWWuZϭ^oi+[x̱z%/јGZprHIbGv8F<, ̜v G^ac__~h+!# "Q7ϛ4좪* ח7ZlmxDA`CȾZ]OG3$3[=:[EX /f#ty`b߬I3[Wߑ0 joȕCYX^ߨ9' IqY @7yd{:&"[5;X\-/Ph`QsGCgִ!Hg.ksGVH} ҫKA7WLc>`{0hN86!b6 2@ J^:"11A2}ugNJ~X Q |²%a{qMh `Iu.{]L| 'ej KUݣyX#IP͌# ;/Z;S}QT;aUS8r7n/^o%+GUu4(/%U\{w'X+=tM$wtњ9U|ӻ ", DjcUެ#HZ/b_R]qra9d{EE' @KϞuϛ/DOXJ[P_F _ LBz/8`-M{`Pb휺c?XjbK-&# /rC 1$ ;pꥌMw@E&fLvkN-E;dFVS`cS f~et/#7W[~*lQ;z1]XK/T7PۉHاzq!̖LҪ Zq'A `jbY@£ t5 F2PB?Kik "rI v2 |\XOq3nѩLwMj ?Iaҟ9yz-zcq+^We۠gG"i0h|[ـXYdcӘ J5s:P }BcKٲMH<"w4]-;:yvUsAO40W-&:H >9/qI{l%Aj>@Dù ,_F@ܭ :!CxOo.=) S5VX}pz-̨S1|آт+lVKW鐣Z`Ϛ gGhP뜚1r͚Cyl'59yw WbX{q\rK!uސ)ht ݶFF)梬x|y|. 'wIE*,e-/u?=J=J,NEPfU+u Lh5D5VN$N ^2tVkljCj!8@rnei~!.8h=Q'Mح<j(FZ{-k[;d+AȳA'K3OkG}Xen; {/ǧ:x.6^|*Fgr }oonS-7&`y^N#36Ѕǹ/yaur*#Z=jhq4ԭ9RnyN#5FEko;0zNc5͟[k' RFUUr_~i_"FpaKx#xN4 )\ԧ]6v)oԱEb !|f&xe@l#ODn\]zy 3/ѼK%G\(6JSVr]O_x?^'~d'Yw@Mnk숲y,idX=+M1PS ^71C$2:jH+TG_d!` 4kop*섳*7MhRGt;#BLedbf5f ×1.Q5k$UgqSMw~{KOx}yf̮7mk{G>Gk@AIZ A 'y!ONN4;9 ȿ8g(:Fq(19W0SSʊptDմOGM̆!]-ҡ2:w3\#DNmܣH/ B.H`*2-[K0ڥ@_z"H 񚃿8"Ņ:`]Fb:䋥;ƇQ.yz,V6ky 1= RgrnbM &26%~,ݫ^_Q!yQ*yiBꜜO7 _%mH/$%=;,)hl}q8E(KWjzv]Xl.FL/_83!1SNwA'FTt%0Z *􇋒@ҟ'O&Fv"a@f>$T$5R~K7p FPp0UԀk> F<.86@ѧi o6ns:cO1{~>Oy$zclVEbjJ?U;t7+rFǵPGG,췏} euPGwy,/@Tӌ*k1`(>a !9tdпD K#ǰƯi"ᬎ3KAf>I\Q6D06죫2V2Efh~רkc'Q߿Q\|)"Y]Ns:2یIh(o!Gʤi .H4K7l( `\ Ю qZ> ԡ63y1Y˿ݞkx?5T5^X]F}~ D"N'B}4ngԻ쎠MoxXPXjnm zynX?ܘdk 4 akΣ$cg 2gS~{OH8 Ӗd1JiH:t^\|jr4Ħ]ł"8e<KK^HOs,mᰵIwazRmѐA 4fm16Us(='>Dp?/A%Y"ۛ #P▹8G&iz+z!kGԑBOd/F8Z6K1z{k0e|os.acjsa&ީ&D5 2+ .Fi$fsƱ|w5L>U#%,SƼ꿣SQO~KԡI=~<,W϶h9vGi f(sݱy~2ZǏF QucRb$ћPFwNQXܦir!ÍrW#8TZUudzlzџGN%x ՜K=m9kSaAGً_A*Ny`=3$N݂a1i<͊jr6NaK="WCAvGi $y%-pKFbSq}1fo.ĿM"Z8UuUYTǪB*;Qoũu*d@@@x\S K+?)rI]wJ $twQ-;>LPxDi{+r8_pcFoۺ:8)y;[nPkAObŘ7 eD|WY_\p,wAJ7]u sA ۋLQ9 k :|_]f:BZ~e 5rlq7uP}<34qLMuԪLkBierS@T͜?8Kdu`fE%9X>S̸dm3eV)c$×EeoM<#3#"SEэAuxe& 1?t %h{:hağ9sj~&_=S"VrlwKڗ04gSlU1ãTP K,0:3Bئ6,vw›+qR?aYH'⣽i[ u$gedrg4G=sݯ2C_Ct7̙๸(#37E8j\`<&;cD%Dt SN枨膩8gD[N)(=5x@l(f -oAQ$Y}C:!hhmsZOwk X^&'_p䗿w4WN2ii`y0CL=j{|wA8p.E*IiX ~qdD'C")e9|Zu!v/ag+u(so4l ^KgiIC7ŧKT/ =a9߄E.6$n~D# 1I\[} ,O]7Ù6wx>ꏗn;Qp}z1Y+Rkg5vI{nэ_J' <1۩hL[-+B* alw#u%齃48oz E-PB(x0W @&{8 y uO[=pil69T^\,x]#gs9"ZXjzXn$c~3AQ̷SuU*0D/!‘r}ׄ3;o.{ֺk/r7W#"dB\ar>Wȯ vRG= Xvυ %c^iܟ5ԞS@K+}Oߗ不= C|[nC}=#w{5 '`OaN/̈́~{LY$! L{֔?#^v;GSzdԟ2E0r(|ڸG-dWs!Iz녅p4> wC``]gC–deͷ5=5B|duD>MhY?pIrj)x} `LTɸ QK 頸Oe6O\ЎL>Vշ7_@mJ"HQ|(!M\$_Eߕ§,؇|N篈40Z/ٸS3BIۉqZߎT2k mGBcM'(ޤ+ %Kgլ!a<NU)WM%z}匎n$=Ց%@u 80R5vxIRs{!|wD<4 Ъe˝Isc)9lm3]^~PQpS WfDžfLZ4ե}nh ΚW2 SSXbk, y Խ P YŽչ\rp$6=ZlVfV|i4X9~]8mLMT8{S;X',?w;fF0Z|z }e2ڀHEqtHTKѧ$op(IY(:uv<k3'8y^|-<oNVLE\ˆCB-vq3C>Mgpy~d}e#]wI |#WwеfZ!̌I )qUتkCV&kEMsΦԷ*ݖq':ɃʄfPΪ?9%}))S+Kjk6&(J[޶ܦ¨yj]3Di0^C[K_w4~ 䙍@~$ AmUo-Vןy.0qLU5@D{rәCiW`c!W3zA&gOAqS>I?s2~kBf˧L8^!;֧'|>8>EcDe!MvL%NmһCݨ~NnMs)KSka p{"ԗ voE+XZx3,<чe<) [Шq~B~\oɢciPXx8\u9c˅[ԱR+KRbSƖЁvW.6v E¥@#%]o16 $]1U lI}|j fu^W^l6ؑ[y6㗼,/6e4d՞nhwi ` ~;givf=iJ-rAi\ tڙ5te<2H|7G+mC |u33Z7]n$Qw˸F0R o2cۡQ-|[w|lFYeVN (t-[˺BJKCʯv ʦclYge#k0,0,<־ FG?pC!4_DDM6x;ۋaY٤iK@ɗHoulYYG8Ouz -)L"#12 W$PIm{uG'Dr3swpdw5aIyK<? ''T3@ Z{COP$b?ڐDŽ.^wk!#Ж= A}} 5QH:;ΥI|i,'Σ653W6}j[I-%F$*"RB=qԐ4h|>fP!)L =c LmGf\1[)w 2Q-C[GXZʗzȞ4;کcQ,BMaݾacɣ:]nuUѽx -* br|<.UN#9#y:~P(%R$ox@> O7pQMuj60rtY$MThpy.k|!<ɰH4;v7@4yLmynW}m;-sϒr VQ _-{}op\6X0k1"ܹ;*U )P^&cE /#+Y CHPiܥ~@{gp >rUW(CD(%H] RZx͘4x/7\Պ0A|+HH=;աjY<|z $m]<,{Q ӜH =p`VFĝmZ_¼ڋsX:3誦5&5JߊC9)5<>R΁e|ФM}4s _ԕ>2X|XMT$Q{ `(WYKCoy|2Op1H-*o-[kEDi{ j59-J>r]rIH9>^ݬ^6~nV1#֬eulXG$)ǐI5,(qI"4\jgg^RW)ضY\"΂53 ~?chbYt/iOr>Z+ 4ߝ;D[@5u"b뤹wߞN'T/uuf#i&`9m]7A ¡\omevPϒx-S12&` p'-J" 3xd) VѤzIBu 猙=]XJ|'M ]98`'9_ ɕݍ4&OC~I;(p8_T+7Vmp/"ٰs~lDu .Ue`$xa2% tͷ#2pt8;J`5;PZwvL]e@~u)s#~Jy|9շ/X{0r#)Mm^[ EOUh,2p¿bfq|?Q2zlq5'P39rvRE 9y%IO[ty:rUzVTS:E &L7#fyT3B˃c&F|`=`.&4_#HP3{@Yhצ@aQ6_ LNnIuZw} 4.N 0ʽ SD$\[H*5o~O䵗'F6K{2c J/:oWgr.?S`}6֘nV6RNxH)jHH\1:UX҄?miň7 S8E7٬@* r| 5nsKQZSXRP Xsu |MR9{;1 I-[' ^bo 7Lשp'nY~ط)sxSu 26cz/y/C"ostpto4xc=/w_Gcm 1nvAZ2L/4Hȥa\2/OU[(3n8^҈ @7̨ZٸnZxt@1q}"~ݬ/Òst'M璦{aq`3ڠSxnzx>l5GyWcRX>{DH@N^"z`[ 9p(CKjAI=R2[yqήJOX_O] EלXQKݾ޽. L?4qߡ4<&!E[ Ka~: vu4V L㶽'y9SͩDIsѭWe:A|qЮh\雒yPp{ɣLT+AEN9<%8q)]%'R(8 L3nSA|GY NF;ԴhLԽ>F.:OGW{ NvA\9$a}7p Ko;;Cr˦5E {d8'umpGI@Ì>+HIt j,2/.ݍ7LZ ^F)flI^76}*N3&:71ifE3j'v&`dRίT4XŜ}sRNF2qqF} !XY^qGE`^vE'JeG TA4zU4|Y "-VHQ` Ԋug8~ЋQW?%]{ M{O -|C81*=~pa}3d {7A8'`4 e1ʊ]nͮs$ĩ.~'>I@/ŨV"a/]ւVG@e" 2snL\q\ey 6L;,:F[%A%Ín7,VU$]p;nragNy2L|Q{I2,Ͷ%mJn؊.-s7tk]eLw&LmKlv֭)iQ-tb>(fu@ ޶Rf 2(bOY2JO0FTPсJ00pЁnqѳ #O48&Y?`Y%™B|-φ\XZO1!t)Sf4TM/ f%B'/l\61R JZ@/' POF̉G{& aTEJ \cަ%}3:Kp#3ruݡo4fz*`Ӽၣ RDⲼ1j1z&n|d RрFq$lw'^wuN-ACF؛F;MZAY^MϮ4jڏJ;>rT- RH 2k a6$=#~8MITZ``RhEC4nw6ٽ-p׆NPM"a ϊɗ]_WH^*ϏK0?y(}2:_oPEw|>ꃖm 5K(W0 O@M8@Y7 'sruDٻ>ղ {7&^ =U<`j0EEtw<|ŕ.dhtʔexVGLOZ1\)lox>fM@%41[[^ebLb@)5:ꄜ=~.4cYͺhXcXA'FUֵzsaP4H$ydǤs|/Lv6}\ Pus}`l>3"hG_He9~5Xb6G\‰{W g琢 %l 7,m#sQ2[C[i~bWȰR9^iD󧕸G?2hbdZY+{$~NĂ{JVjǭ[<ox'MQUWWBۣ 0)tsCƼYȞҍnCFZspy\ BX${48.=!7ށ~kK&$MÌ΍*L`,5 Ik6/J Xl~!k+_Gэ- ]-R[cww3ݙzØd#0I1ȯ&Pi2%{[WjHcTQ 0R<&OennHbA%AjmW(0FlpNj& (b+cU7pI)A4xNilؤfMq),TeԐ.h32\mK( V~'Z,Ԇ\NKxxg[0}U["vkK 1,1W\[Kg-pLiԜ}DN1 YPƳr#fK!? |))5UQyޞ&lKHϽ| g"C*^KcaUUIX;tu/vKy>3#r5g4`ne#8VwhӅ1AE-jjåj0ZC ^*Z Xʼdt&")eU'ҳ6 5̨+r}܅kMDm8tg*2*K>hno}FFu,j k\=PhxWzEE{J1@҆C zf*ɈQ\Dez~~Zl5qxHtmʛz\dDq̎ @sDOm ffGI HG*&@&1M8qrڷXS"P| gt)[iZt Z۩;0K&ĉiAWo2 :NTsj&!U/$(w-O᢯ߊv +M$Q eI>Vt`:ccŽؼB .Xƍ6gפ6A_["5 D y>HdƖZ\ٜ'g=Op5U粧TA  ': ^ꓴaRxmE _;7 DG/QV7$sԡmhp{RJ]8Tŷ 6l=zxż 7 dl~X#L(Lyn4pfzepP)m7LH:(̴y:G%+x"z  *P2U8ftcf;iXgP+^.19._69! Rox")OU,PZTONvϱuεqecyz7Սf)ma K\i VvոEB3m@)vh+a!&1gs4]lNåw8qM1g/kK9z$M7_p{j Ro)x¥}[At8 %aT׍'FUI1&yL4* ~O*b$}ڃUHIDצkմfYDlO۴.LnU)- /xJ\^aD&Vt˦) <@*`3c:ŧ.TO^)nS32#v)WD[CV| S]9_|nP8ѡwhJ?rʪCQ^@PtMx&K^hfVG®`ߨXz [P ~m]G\ZꨣD `6J-P^z_A-OZ%&X N:ôm+ tw!CB*4FQ4,iaZ<Ƕ2BjNIԣ?H5gjf1wt>v)v=870 ۅseZv[ 1# Ft.;e?"~= T+&&4*Z4Mn@酐THkUUҐaȆ|q0 -'I%v@E`* &#Ay-]Wdϴȸk*ʨUVkkų.sAm۪ S23^ IRı kV0s漴@*]J7'LTѽ1#(5uSPYB!.t+xwՆvL.C5dX? l\Wp]pvT{F2+O)T.#B=]ђI$Is,m+-wj2CG*933Ȗʨ)Xa׵EB7[k)Y}#8" C1r&~⶯)h1 -R8ԧ'[\Ž4g6zj ՚FdH);hb4KUH!!I]?^폄i hzn:[ qT6rd#א9-C8_AZ&)bqLGj;Il 00$[UCz' |EpmM0u8JR>;櫳 Ӑh3ɧܿ3Q$#~N0! M!w shL;_^0>OE|J;XlpV Z1GTAxGC(24ܲNYxazЈ&'0;eư<̤_$uzzs5H5YuL-t߶ ݲgXqPTXӧ#,5=yfDQ#e͵Q6[g3/Jy`ݎ,Ƙna 5;joTD,Ek@D^}JPӟ o5LޜZ/4O̧ڐͲOSw]Iy 9JHVvE O`3N-Ս*Up2E+(0x8C+:q{HQW-@|J}BQ-e~ȑ-ee[q{ţ#3YevQ,+'4%@y%cz7$5U=Ɵrֺ\ Woc5dua=#ߎ79V] i_/pg/3]Z#4t88iV 73n;CӥD B]|yiu4Vʖa.t_U'vLEĚ`{)2Tjʵ?G'jwql FZV9#bcB*v2K_! ټ%$Rg p(s3(=fqѬϚ?05 mښzMͷrmqt0'S!Dj髹\oO8j3k"Gl`Og9(5 %r,S&nRb]kci-\. (Fe,`.;Պ&2q%W$}`[Ig[.cz=}+L֍0 jv yK!$Nv8ģg;0+mՋXmրq4(.4ռhN Jn]BGD׃ 2^>IS/wF'v~ jY+EGl ?/X78/>Cb?PR졦 tAy]N og~v %QEr~7rxT rH|q.@,Ы&1f! ,,݀Jq,@7v'_ݷ\v?4zV/֮_ u*x9Gk./w+ =K`>Fלkӌ*b1EfKCGէIy`e~%KSiTEO1|opuJi mYҵ6<lK:!D Mn6 uJa̡w%ve xԔv0$V\xP3A(}',JjLζ \?Up=ɔ)@&v|i'>bj%xڠl %&٨'?2a^ Eac?>M 9NDr:pF2ugAc-"tgPk%d'm7j /0}~4SC$r)I.!XoVBtf5#h^KeLm ꊭɀl+j]VTn#Gd P9SqjFgWлau dK ҃V j#x'M tA;D ',HĻ6 vsTZK,}]t ?JȾLլN߷@i9Bo _X0ɇ匸XE6@f݋d𿉖*9+¾ڧ$rRS ͢y+%D>2̣+ iP\1t3|H !L0DrL9+JAWp9&*9IaҋY'{ۘR#v{w.čVi02sk"B0I <^n ~0w;m:+ef8Jiג7M86bKŔ)gbKH$ޱj㔼ǪDvs\TuY9C4 L*,/n8sOuPtδk(h~sGʬ@([/i-8#br0CD94`*; QJ?҆$FQK 徯>W v7R*Lq~ğ|ۋuΖgw2iGzaHlKD:KթC{RB]~(RrQ4u ~GI"ڭY<Oo߽CR t' kl;OJ%-!,Ȥ 3,-h$1^Hē;ijҌ."W j9A. * 0[c' eiP'm'SQB턓OG0b*s1h t ^R YZ