libsodium-devel-1.0.18-150000.4.6.1 >  A cNfp9|,Keq*R|kYWi$DQD:#ߛWɸ.';2!,HoI).l,˿v\s_s@+OӥD-QFq@Vf|d? rPTXmq֜f^ US͚7G020<ұ|T='sʹVF?\)BOo|\L)j|˻,JE1403c0c30c2a46f788efba48606a78fe0426cb3a2c0d975175d7ca6c76c8c5ef61861d77223299928d6dff564df0da2145380048׈cNfp9|F4,IOy.Ң$XsV8s2<3](U*B%KFTMV],~\N@9 ּTС8Ւ s0AC'Hu8lrEIR#u5K~wUUԢ9hAm-oW_7FasJˎ'H}HN^ЬI<%frщ{jhUu.^T0 H]>p>k?ktd & I 0Pv|GG .G G G G |GGG^G{(89:F[G[GH\GI]GX^<Y^H\^xG]_G^ebf#cfdgHegMfgPlgRughGvhwhGxiGyk zkk$k(k.kpClibsodium-devel1.0.18150000.4.6.1Portable NaCl-based crypto libraryThis package contains all necessary include files and libraries needed to compile and develop applications that use libsodium.cNfibs-arm-44SUSE Linux Enterprise 15SUSE LLC ISChttps://www.suse.com/Development/Libraries/C and C++https://github.com/jedisct1/libsodiumlinuxaarch64 ,"NwXKUY R0$ D0 {/xfOPJ~_ % s FX,S@C7y"n.A큤A큤cNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNfscNf\;\;\Ռ\k510bd520da2545bc9cfe3060230f4dffb345f1e96ccf25b53e4b8a3d73d1984b692c9a03eb49591a3ccacbef293f473c619cc86ef5dd4776a6e2e4321426fb07b9d20e820519211b0cdbc37ccfad2195ccf1b0009965840ea87865054b7aab4e829054e89c68f98c660c5f5cc65318e2fda345a888a0c337534a338bc96ee757be76cd253ee5ba929156186ff6b21477dac7f5e8d23da881b5a7babc3c2eba396728e121bde1e328687d7222fe29e0eb5f95fecc982f179f2788735369da8fa2c4de9221fb19f47478680839d3c5157363c8806c8c36b9a3ffa624a6500fff0c53415ff29ec0578a631a04794e0486ffee8b9d90b790eee593e35a7d32ff0ec1a30f9c02e3b60842200523c062e2da1a29c9cc61a3cae10203a468a70fd41816400153ce5d5c5da3513738b3e5b34c39f99fb9839a5ba5a01684d7e6ecfe1026fd18828324c974159902e1fb21813b9c0be04da96ccb96f261bf989ddd7fd87a069ca8e79bcc8d316ef614f73383644b5490d22391283e1dfc9a9b3cdc6baf31ac47a76c87f08a96f475b2e0b05a7a12a61ee7a99e0258cc63967c7fb585a3c6d2a265946fab3fddb8ee4b7ee6b3fb34b6526efa6ba45c6609c7e395ed302fc15f9d48c0cdfcb8ce86a0e65cfa490cac0e9cacbca4aa864926593c691f69be63cd421515c472fff15b22f5aa27a42f97c0fa5d438c28b9ea7d5908077ffd2099614992c472e5c2bad2ba8d90a4b6d9023db3774847e3541d5c87ad4cb59d69d01fce6f1b2a28c7764ba7ed99fefabefa2cbca688ce86e2574cc08ae235c8c3fdf5f40276f7f06f3478750037c56b8e29b1717588b75bd1a3769ccc54f73a709adf7e3590c86db50c6aa7329ecce967bab09004d71c23f458e557a07d734f944dda19eef8f229b8c5964972295f22e46c11bf964534816aea4bde31d7727afd205720698bd0072074ee163d8d89adaa5b6ade064bf38871afe3b814d4418487c1121d63b8749770b67b45eac983c5d602b9ca5d6dda02c11b88cdf888f17914aba4c3976041ca76a28960bcb265e6de55ab2b876f9e2f1b3427a39888314de04409901e619b1909e1802ace8f1e8b9ceb2218fd49c4ee430126802df7ff4025252f0739ea610fb5c9ad8c453d84fac1d09e187f67096c70887f22c32a750e922bb590d661674331aba7dade467ee902e1b61d0fe875bfc3780bd41b9e91dce3164d07e9033ba62f556ceb3a7412226e0d74481014026953d6815cb5c4d9955891bed2ea5e07ffa89264413e2cf1d7730b0fd3c56d42399c86a36ccfef52f27296e529cb84849008caf0dd2f3f1bac6808a0be9c963f9d2814f59badeda85d0c5b50a6b40ea240dd5f3b01198437ab56afabd050733ffa4d3dae5a90367e2e30ca15fe59b3b5b7ef6562b446f39d28ec4d97de06c662005f0d9aad6788d61b81555104ba3a227b676f0f8d3f0978d882b9d7ac683bf43c1d8995d6003e2ffe8e1f80202693f962c5c5c69dab8e3398ee1e58c4422e21f110301ddfc6d137dd545b3122574b81d8365961aeef5e984c9ac33dfcc6f2767ef70e8622ceb20f81dbd8d1e92c568dc731b0770bada45ee23d970a17534c41f4e5a15f44e1210e002f16cfd5cb3642ee1186adfd4f4752b7cf93215f0991aaf6a2af9a93d35733d07f4249655e9cf0302539ffa7de8d025f598fea330481575e767c134c5e06a2ac1f55dbbe1bf02d5abd16ad0604b9ff976f028340eac0eecd3ea5dd3512e29cfdd9b6c03da9bf0c12555ba39a86ba9bf8e923272f5721530de69d658b477d2da2732184f514317b7feb33b644b2c3fc45b9f012dd5cbda98aeb8086ec8f6d7029851ff085c63bff21b6917dfe4e7415d4db740ef49f177abaf25a747e9878830c067f69b5ed9869b8b5da63991ad3426bf5bd56449827d87073202cbbe2ee7635d83e9631e38d8c9d0f338628cf3942a27500ef5bbe06f7d34b4c3c4bbbd74f1ffb0cc86e5a3ee60ee0140b5aef3b91bf59de809c6f8fec596663d96304f4280dcf19958060430c84e0a2ca4c036214e8b92220f9d5d41ac76903266e122f8e89d594ae8d27cabc066b6e369e0a4d04f0aea1aced45145d8e176a21bdcf359c4001a0e6f0ef6cb1199bac25096f715fd9290e073c8a9e0fc03066699fed0fb800612bcf1c051d837eaea3b102c63683394e415d2d9ee2f885ba105312af7e13db03b8bc65adc00270a7e18bd5acf3141c252bddb82a4628388299349ab94f9784bd8e5430b7f5a934a75ee4f5c8e9ed9ddc3cec7dd1032ac8bec35c7188da5d738fa2dcaafd5679d02460b24fe877946458ff454f4e9d35c8e1f8f1f1b48d54c96698de812c7463a2ca0f4db6c6edb671277777f0aaccff85d86a471c7da932a09b0cd3b4fbea4b6d2bf23a9a079939a181625be76a006af129732af86bf4b544456c6ea1ea855b691a2b08510afe74f893d4ff44e40b14501d774d1a73dd79ad4e739736126e6d38864b7c2aa0edf0075e3f6b1fe485a060067ce8c06afb340171a8acc6ee537f831d535b0607be90f05150103765b7ca82170fd61a85bd5e6f73ff41bf6745f8343b39a48861e9128bbff39ddd7f784d3e8c59a8fcbc55c6511c059909eaf527e325d69d08c55db2f76de379fd4de338ff82e72a1da5a206fa3b6bcdcc193ee76bb69626b7cb63b105db2f83796b7c365c9f4e42193fa9e654bfb65f618794bfa316c338bc166ffd21f00e5711a0ebf94aaa19440c88b0c94be0239e1edab33653155e3d4773963234b9eb0af9b1983b1ef3dc1f248c46e44dcae1ebd19973e2a7a45ecc2434e5f75bb308413cae308688cd3061e4417df3ef22dfc367d5328c4fa21ec4cd7b8c11dd245d6f96dcac7c3b21d6950b1135ff640a4fa0df2b81d86ec8b5eab931d19ff2071f48b4dd0d586d948b3f4158eae4c77334fdf2d3ac6ee3a82fd0b3a0f7b76fdc310e9cef4f9382604bf2836d6e1902930e464d35ee88d03b9d3635b192f82910b25ae7f8c9f47e460bffc17c9221b7771f88b4a9ac9d3cd423cc6888ef04e43bee7fd9b474f380436604578f170da8e3adlibsodium.so.23.3.0rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootlibsodium-1.0.18-150000.4.6.1.src.rpmlibsodium-devellibsodium-devel(aarch-64)pkgconfig(libsodium)@    /usr/bin/pkg-configlibsodium23rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.0.183.0.4-14.6.0-14.0-15.2-14.14.1b?]c]V]/@\U@[H@[GBZF.@Z1@Y@Y@XƉW@WV@V}/Vf@V]V7P@V'~@V#US= 256 bytes. - JS/WebAssembly: some old iOS versions can't instantiate the WebAssembly module; fall back to Javascript on these. - JS/WebAssembly: compatibility with newer Emscripten versions. - Bug fix: crypto_pwhash_scryptsalsa208sha256_str_verify() and crypto_pwhash_scryptsalsa208sha256_str_needs_rehash()didn't returnEINVAL` on input strings with a short length, unlike their high-level counterpart. - Added a workaround for Visual Studio 2010 bug causing CPU features not to be detected. - Portability improvements. - Test vectors from Project Wycheproof have been added. - New low-level APIs for arithmetic mod the order of the prime order group: - crypto_core_ed25519_scalar_random(), crypto_core_ed25519_scalar_reduce(), - crypto_core_ed25519_scalar_invert(), crypto_core_ed25519_scalar_negate(), - crypto_core_ed25519_scalar_complement(), crypto_core_ed25519_scalar_add() and crypto_core_ed25519_scalar_sub(). - New low-level APIs for scalar multiplication without clamping: crypto_scalarmult_ed25519_base_noclamp() and crypto_scalarmult_ed25519_noclamp(). These new APIs are especially useful for blinding. - sodium_sub() has been implemented. - Support for WatchOS has been added. - getrandom(2) is now used on FreeBSD 12+. - The nonnull attribute has been added to all relevant prototypes. - More reliable AVX512 detection. - Javascript/Webassembly builds now use dynamic memory growth.- Add baselibs.conf: build libsodium23-32bit, which is required by zeromq's -32bit packages.- Add gpg signature - Modernise spec file with spec-cleaner- Enable verbose make output when building tests- Update to 1.0.16 * Signatures computations and verifications are now way faster on 64-bit platforms with compilers supporting 128-bit arithmetic (gcc, clang, icc). This includes the WebAssembly target. * New low-level APIs for computations over edwards25519: crypto_scalarmult_ed25519(), crypto_scalarmult_ed25519_base(), crypto_core_ed25519_is_valid_point(), crypto_core_ed25519_add(), crypto_core_ed25519_sub() and crypto_core_ed25519_from_uniform() (elligator representative to point). * crypto_sign_open(), crypto_sign_verify_detached() and crypto_sign_edwards25519sha512batch_open` now reject public keys in non-canonical form in addition to low-order points. * The library can be built with ED25519_NONDETERMINISTIC defined in order to use synthetic nonces for EdDSA. This is disabled by default. * sodium_stackzero() was added to wipe content off the stack. * The Salsa20-based PRNG example is now thread-safe on platforms with support for thread-local storage, optionally mixes bits from RDRAND. * Argon2 and scrypt are slightly faster on Linux.- Refresh spec-file. - Update to 1.0.15. * Release notes: https://github.com/jedisct1/libsodium/releases/tag/1.0.15 * The default password hashing algorithm is now Argon2id. * The pwhash_str_verify() function can still verify Argon2i hashes without any changes, and pwhash() can still compute Argon2i hashes as well. * The aes128ctr primitive was removed. It was slow, non-standard, not authenticated, and didn't seem to be used by any opensource project. * Argon2id required at least 3 passes like Argon2i, despite a minimum of 1 as defined by the OPSLIMIT_MIN constant. This has been fixed. * The secretstream construction was slightly changed to be consistent with forthcoming variants. * The Javascript and Webassembly versions have been merged, and the module now returns a .ready promise that will resolve after the Webassembly code is loaded and compiled. * Note that due to these incompatible changes, the library version major was bumped up.- Update to version 1.0.14 * Internal consistency checks failing and primitives used with dangerous/out-of-bounds/invalid parameters used to call abort(3). Now, a custom handler that doesn't return can be set with the set_sodium_misuse() function. It still aborts by default or if the handler ever returns. This is not a replacement for non-fatal, expected runtime errors. This handler will be only called in unexpected situations due to potential bugs in the library or in language bindings. * *_MESSAGEBYTES_MAX macros (and the corresponding _messagebytes_max() symbols) have been added to represent the maximum message size that can be safely handled by a primitive. Language bindings are encouraged to check user inputs against these maximum lengths. * The test suite has been extended to cover more edge cases. * crypto_sign_ed25519_pk_to_curve25519() now rejects points that are not on the curve, or not in the main subgroup. * Further changes have been made to ensure that smart compilers will not optimize out code that we don't want to be optimized. * The sodium_runtime_has_* symbols for CPU features detection are now defined as weak symbols, i.e. they can be replaced with an application-defined implementation. This can be useful to disable AVX* when temperature/power consumption is a concern. * crypto_kx_*() now aborts if called with no non-NULL pointers to store keys to. * SSE2 implementations of crypto_verify_*() have been added. * Passwords can be hashed using a specific algorithm with the new crypto_pwhash_str_alg() function. * Due to popular demand, base64 encoding (sodium_bin2base64()) and decoding (sodium_base642bin()) have been implemented. * A new crypto_secretstream_*() API was added to safely encrypt files and multi-part messages. * The sodium_pad() and sodium_unpad() helper functions have been added in order to add & remove padding. * An AVX512 optimized implementation of Argon2 has been added. * The crypto_pwhash_str_needs_rehash() function was added to check if a password hash string matches the given parameters, or if it needs an update. Updates from 1.0.13 * An AVX2 optimized implementation of the Argon2 round function was added. * The Argon2id variant of Argon2 has been implemented. The high-level crypto_pwhash_str_verify() function automatically detects the algorithm and can verify both Argon2i and Argon2id hashed passwords. The default algorithm for newly hashed passwords remains Argon2i in this version to avoid breaking compatibility with verifiers running libsodium <= 1.0.12. * A crypto_box_curve25519xchacha20poly1305_seal*() function set was implemented.- Update to version 1.0.12 * Ed25519ph was implemented, adding a multi-part signature API (crypto_sign_init(), crypto_sign_update(), crypto_sign_final_*()). * New constants and related accessors have been added for Scrypt and Argon2. * XChaCha20 has been implemented. Like XSalsa20, this construction extends the ChaCha20 cipher to accept a 192-bit nonce. This makes it safe to use ChaCha20 with random nonces. * crypto_secretbox, crypto_box and crypto_aead now offer variants leveraging XChaCha20. * SHA-2 is about 20% faster, which also gives a speed boost to signature and signature verification. * AVX2 implementations of Salsa20 and ChaCha20 have been added. They are twice as fast as the SSE2 implementations. The speed gain is even more significant on Windows, that previously didn't use vectorized implementations. * New high-level API: crypto_kdf, to easily derive one or more subkeys from a master key. * Siphash with a 128-bit output has been implemented, and is available as crypto_shorthash_siphashx_*. * New *_keygen() helpers functions have been added to create secret keys for all constructions. This improves code clarity and can prevent keys from being partially initialized. * A new randombytes_buf_deterministic() function was added to deterministically fill a memory region with pseudorandom data. This function can especially be useful to write reproducible tests. * A preliminary crypto_kx_*() API was added to compute shared session keys. * AVX2 detection is more reliable.- update version 1.0.11 * sodium_init() is now thread-safe, and can be safely called multiple times. * Better support for old gcc versions. * AVX2 detection was fixed, resulting in faster BLAKE2b hashing on platforms where it was not properly detected. * The Sandy2x Curve25519 implementation was not as fast as expected on some platforms. This has been fixed. * The NativeClient target was improved. Most notably, it now supports optimized implementations, and uses pepper_49 by default. * The library can be compiled with recent Emscripten versions. Changes have been made to produce smaller code, and the default heap size was reduced in the standard version. * Decryption functions can now accept a NULL pointer for the output. This checks the MAC without writing the decrypted message. * crypto_generichash_final() now returns -1 if called twice.- Update to version 1.0.10 * Compile fix update for older GCCs- Update to version 1.0.9 * A detached API was added to the ChaCha20-Poly1305 and AES256-GCM implementations. * The Argon2i password hashing function was added, and is accessible directly and through a new, high-level crypto_pwhash API. The scrypt function remains available as well. * A speed-record AVX2 implementation of BLAKE2b was added. * Countermeasures for Ed25519 signatures malleability have been added to match the irtf-cfrg-eddsa draft. * The HChaCha20 core function was implemented (crypto_core_hchacha20()). * No-op stubs were added for all AES256-GCM public functions even when compiled on non-Intel platforms. * crypt_generichash_blake2b_statebytes() was added. * New macros were added for the IETF variant of the ChaCha20-Poly1305 construction.- Update to version 1.0.8 * Handle the case where the CPU supports AVX, but we are running on an hypervisor with AVX disabled/not supported. * Faster (2x) scalarmult_base() when using the ref10 implementation.- Update to version 1.0.7 * Sandy2x, the fastest Curve25519 implementation ever, has been merged in, and is automatically used on CPUs supporting the AVX instructions set. * An SSE2 optimized implementation of Poly1305 was added, and is twice as fast as the portable one. * An SSSE3 optimized implementation of ChaCha20 was added, and is twice as fast as the portable one. * Faster sodium_increment() for common nonce sizes. * New helper functions have been added: sodium_is_zero() and sodium_add().- Follow upstream's lead and compile with -flto for > 13.2 on x86 and x86-64.- Update to 1.0.6 * Optimized implementations of Blake2 have been added for modern Intel platforms. crypto_generichash() is now faster than MD5 and SHA1 implementations while being far more secure. * The crypto_sign_edwards25519sha512batch_*() functions have been tagged as deprecated. * sodium_compare() now works as documented, and compares numbers in little-endian format instead of behaving like memcmp(). * sodium_runtime_has_ssse3() and sodium_runtime_has_sse41() have been added.- Now that gcc 5.2 is available on TW, remove the ARMv7 workaround.- Update to 1.0.4 * Support for AES256-GCM has been added. This requires a CPU with the aesni and pclmul extensions, and is accessible via the crypto_aead_aes256gcm_*() functions. * ChaCha20 with an extended (96 bit) nonce and a 32-bit counter has been implemented as crypto_stream_chacha20_ietf(), crypto_stream_chacha20_ietf_xor() and crypto_stream_chacha20_ietf_xor_ic(). An IETF-compatible version of ChaCha20Poly1305 is available as crypto_aead_chacha20poly1305_ietf_npubbytes(), crypto_aead_chacha20poly1305_ietf_encrypt() and crypto_aead_chacha20poly1305_ietf_decrypt(). * The sodium_increment() helper function has been added, to increment an arbitrary large number (such as a nonce). * The sodium_compare() helper function has been added, to compare arbitrary large numbers (such as nonces, in order to prevent replay attacks).- Update to 1.0.3 * In addition to sodium_bin2hex(), sodium_hex2bin() is now a constant-time function. * crypto_stream_xsalsa20_ic() has been added. * crypto_generichash_statebytes(), crypto_auth_*_statebytes() and crypto_hash_*_statebytes() have been added in order to retrieve the size of structures keeping states from foreign languages. * The JavaScript target doesn't require /dev/urandom or an external randombytes() implementation any more. Other minor Emscripten-related improvements have been made in order to support libsodium.js * Custom randombytes implementations do not need to provide their own implementation of randombytes_uniform() any more. randombytes_stir() and randombytes_close() can also be NULL pointers if they are not required. * On Linux, getrandom(2) is being used instead of directly accessing /dev/urandom, if the kernel supports this system call. * crypto_box_seal() and crypto_box_seal_open() have been added. * A solutions for Visual Studio 2015 was added.- Update to version 1.0.2 * The _easy and _detached APIs now support precalculated keys * sodium_free() can now be called on regions with PROT_NONE protection. * Memory allocation functions can now be used on operating systems with no memory protection.ibs-arm-4 1666082439  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFG1.0.18-150000.4.6.11.0.18-150000.4.6.11.0.18sodiumsodium.hcore.hcrypto_aead_aes256gcm.hcrypto_aead_chacha20poly1305.hcrypto_aead_xchacha20poly1305.hcrypto_auth.hcrypto_auth_hmacsha256.hcrypto_auth_hmacsha512.hcrypto_auth_hmacsha512256.hcrypto_box.hcrypto_box_curve25519xchacha20poly1305.hcrypto_box_curve25519xsalsa20poly1305.hcrypto_core_ed25519.hcrypto_core_hchacha20.hcrypto_core_hsalsa20.hcrypto_core_ristretto255.hcrypto_core_salsa20.hcrypto_core_salsa2012.hcrypto_core_salsa208.hcrypto_generichash.hcrypto_generichash_blake2b.hcrypto_hash.hcrypto_hash_sha256.hcrypto_hash_sha512.hcrypto_kdf.hcrypto_kdf_blake2b.hcrypto_kx.hcrypto_onetimeauth.hcrypto_onetimeauth_poly1305.hcrypto_pwhash.hcrypto_pwhash_argon2i.hcrypto_pwhash_argon2id.hcrypto_pwhash_scryptsalsa208sha256.hcrypto_scalarmult.hcrypto_scalarmult_curve25519.hcrypto_scalarmult_ed25519.hcrypto_scalarmult_ristretto255.hcrypto_secretbox.hcrypto_secretbox_xchacha20poly1305.hcrypto_secretbox_xsalsa20poly1305.hcrypto_secretstream_xchacha20poly1305.hcrypto_shorthash.hcrypto_shorthash_siphash24.hcrypto_sign.hcrypto_sign_ed25519.hcrypto_sign_edwards25519sha512batch.hcrypto_stream.hcrypto_stream_chacha20.hcrypto_stream_salsa20.hcrypto_stream_salsa2012.hcrypto_stream_salsa208.hcrypto_stream_xchacha20.hcrypto_stream_xsalsa20.hcrypto_verify_16.hcrypto_verify_32.hcrypto_verify_64.hexport.hrandombytes.hrandombytes_internal_random.hrandombytes_sysrandom.hruntime.hutils.hversion.hlibsodium.solibsodium.pclibsodium-develAUTHORSChangeLogREADME.markdownTHANKS/usr/include//usr/include/sodium//usr/lib64//usr/lib64/pkgconfig//usr/share/doc/packages//usr/share/doc/packages/libsodium-devel/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:26458/SUSE_SLE-15_Update/a34c7a6cacb20de715cce60796e9fc56-libsodium.SUSE_SLE-15_Updatecpioxz5aarch64-suse-linuxdirectoryC source, ASCII textpkgconfig fileASCII textUTF-8 Unicode textPR> K%GA;utf-806ed2d0a8c1c1b0b0bccaf555f4eb1339451a8446437275707048722aeb7f017? 7zXZ !t/g] crt:bLL %҈FCg? ␑ Jj.]2L1DRk81z.{H -ղ:gqYWxS:*S `W*&-75XR[WCѰOSᘊkYZcRk^'93/ +nc[{d>?,zM Rm%(lU=vvnO2 e鿲P&Wr5ъ¾u l9z#Q5롾ͻ[ FFYmI r87Ub@k(}eg \d8yQ/O{{ YkU#]}qR3'e\_I}FQ1 RN 6x'4,Qu+U:u  M ߢ!x`7?3C6d?kHȧr{x W Aan N#{g&ʈEcԀ恦2eFGyVS="yc(ҡ3|,=꘢=1By!כV*wsw vA5yq pt܁Y\IV9Q]lar`Z;"CUUe[|fORvn5+8v)[*pPQ3WM x% #:5eQ-߱!}rF? o 7 d(8l ǫM-dʕFtt}q61V{Dʛ*C ʕ7X3OZLBJ2;*7;"}\ZW"L}7X<w6Y*ΎJ-!W~#-(@3:P2or3>|+@NE7<}ywZok̓gI gV@Zxػ\Hϳiuʦ#76+ВWƌA3^[ (']Dk/'C 5p.Ks/wK}<|B!d 0.G8M )W իRKb1-F+CKu=MvCI"P-u2q;$cɬE-kmr 6Ŗju.40ͭBT, J dXv L>ҍ}広mZ nRY9]+ў5K)6ofd U,vQB⺕roIIO}uPiM3mʌ-l)U')bloߣV2G)`i笿Rn9vӃ!PDtOAHADL% H,lb^#QHorØ3f pVmv6  yQ𽑎H#N{*2 3#m̋`~rPj*]rrCTcw1;YjNhZ ;Y,yO(?9Nq; Zfr9uC{{ >r4[Bn`r#K3fo+/eFdDx¥L/cez?PlJ?pLڷt7} QTUlwD{Y%cڿЂtVHvb~’nFzf WNiӉ0棱/k+!q_x"EMisռ%}ywLi&q~X^{3BD)&VnњPƂt3~( 1|)zcURόpHC/-CY3m)\͝w`#@O UZ>/*yJ-S#J;@zj[I/Mxɘ`]=H @l)-ũ3qJ"8Oه/nqhhbS-%̔fWaRna{.PXn:q>}~|X:=mK ]QnOetO܌E[pVi֛JdsڊȪ]}! O4t#w)@zl .J" V(QG}`n)P+ D3'ߏH D*2#&㋪fۨ>$,d+ǴgCM5Up:t۰3/JW8 ^_ZWwHECv)(V;3\qX(~(ͶXeb~5$2F `F%q>DMq›1tr_$Q:;' U/@{}8E;"{출M5Iykf(<.,4PЋ3?3 tAOM,'3m .$LxP{MtM 1FTC4E'P_q^)'-QZ,[r%>u#eVNEr\^,?K~]!CPԋpg}rwg9I]IBH?{S"77'5#M{౱"c>--7S-0nAӶes`u$*|6r?"Vi1xT5v''E:6ލhbSt Wpk%,qeyOI[1CxwaW+,^Z} jcH&H@N[6EQe3GypM.`[ #ڛ(nn?v/MMS*5)f|ID'>þ*H$suߡ<ݗ3ob_W\[GIlD(@2@{74Ouh;!2h \7r6dM K ^h'O [}ix2 ShpzG%-%X1#06Wzh.)<>a$7? q2sp('ѭ=w~X9L8 6<*@=`W'Ka,j2ڕc,Z|P-2ԇy]] q-:H-aǡH{$u|B:q8JۻH CALϿMQɑ= NiP%PDM(?۞n"< tΔ0FybyM_`֨c]?-'OSo|DTVEmob'Tjk|)b+<#~1Xx{8?d8$q sKzPח2L,cM<-m:ZMkBCBPdkde: 52*d=p⪐ZW󔀁AsmnXuS\"K"/\ [qz4+5){c&0<4 38r-)GZ@-;\oxIYf ,Z&1JіLg! z8a(ىLuR#dsN~*Gt˪ _"L"!A,@ $R,&z3W\?^'ǰ[<[Ό6tMdg)(9,@ˁ2cEt XbYL¼p O#X;%1^z#Zx7WCsQ>[``0 Y Ef ˨C&U_tyWgYEo79 9VK%ɞV*RcrQ+M&0~pyl* #ΤT5݌39}:{~⟞Y9!Jhl□ĠuIkP?OWw,:ڳ겞ϊ`H&E ͏CMvt_J)\8]ߞ\@7٧$tAh7w:5$E#^>D(fVh5<#dy:S 3d+M!@_̘@gg!^ /Kv`$o^pc#v@Й9ճC.M-l>K;#=f#\Gܸ|Toޞ =-\JHG4U(z8߄6E6: = rWP'V s'jZf(+w9ү Bqslo21IFkk\6 f̤ imF p A2+a}*79al;caYuuc).E쌥y_HVQB%2b* jwM^XuPϴQSܔ[P_6{'*w][F:r|i]t%2Kϥ;TǑi. )wAmd*n=Xkpp>ܿG: f{e#B;c*Є3=ZXd|X;fޘEҫ'#! _`m' hn%5,BYgh`ܟxEDJf{4W_ }T¾N) HWS9NožuWjq܋g"uM0!6n>tvt{ sPm|`1/>!e(—<#*Wu`jl{ `u\:Ձ|T`oMIП}շh&B7Q;gb./ݜ"ia;b³@[-_,;!Nvpg%KgipMlF`GK&H9|[H#`K$%s\kWkԚ7.vmo .'kڪhms Ⱥ쟩IkjZXv}/$3VG<<3QtXfo^fPEN ,':ZmLZsyF=pR-#KL$!>PE{Q:Rd8 .]e›ȱf b yUBī{o6XU$F?Mi73kT>$2 VZ׮SLy%Kx:y9hgL`@^Y /ϙWf"re0=p>\%5mc&sOު 7 P3KXkJria{$8N5.kƣCz(N 5Q_@ߟmm$˜qe!=,Iq"R gdNLUm)Uf`OLWBW]I흤x{ZLö>U0bĠ|*ʡOՙ7*\6z~|.x75՗( Jr\#Ϸgi!>7nHK@M)oV9'Y0hľ ٲ3]I}@Z|dnEڿo5 DEoLc`fR*`Y{C9Gjc8{+&kSL/cF*vPeS /(yŋxI;ϮRXM7hxQMƔq,@GiZ6e KhA$ 3z[3Bf3*aΕX\F]h v#LTx'kz$n*;^gJHa39_@ wPNʱ<3HrOŲ7 4VΦuWZCo U}H-4KD^'2$Saպ=7g atҍ "iRبE PH3|er1).EN΢b2<=yet}ZEɁ7фceM/24,pg vW)^~۪F5!+PL \ ˃2~s nlp Ո2+®vGZZ :yq5j)S_(W\㘋Vǜ؉X[@=g-VxD\9Iw?!v]eS8sn0/Lj2<8к<)LCE UNԊ0fe 3QKUUgJ/p ؚ:@sgfWFiUQ( 8;JB.$ UjMu B.cWh<޴D%=1vuX[5BYѨ.H3d:)HeDҍm3qj3l i=:xDȚssL"CqdFX8^h (d9v<&4_ڰ sj)(, m? F})V\[ ܞI6udbvY 9I:.+#WyT6>;j _k_'@X@W?3⺭tc~/i^I!qxP!UV4ACu/RN=' 躢oUV's" љQ[KD¹?.T)/hk7.CV-f)Bу-%;C ν3֕/W4p*LK>axr+(=) Sk/i&U{j9L$G4ʀ@a)]L(AO]+Plv;,l25,Vs (VTRKEАX+ܞ+p@OLs^fO~r"$Cϑ؊$ifd,( 98s暗V![oji@leŽFμP:5`ۈ 'nk_SrfxC!2x9ft.y1ꭳư3qWG7)T3{)儊)4yxG)!<$kw?.>fc . $BYHcYVp5'"RGDeW42԰_5cçF'_HsŠկ Q3I>0^*ORqZ5XD ד (ުM.*C^^r>FGs=x0\($k-v?N}W+H #STfic} _(5{Q6W] ^2zaޠt_65'`{%qQk4_JQ S/c>ϩ'h]5 AD) zȀ B=[rf  ]r!"qno/[.iu}3D1 ~߆o.*Ve;ƓHT"ɍJ jj ?y`:p:0_Ku9mJD~jH[Rb}u8.< 9p#6E GTi%-Hq/U+b J^t>heV$HыIn;,Y T?Sև-B((,X/eq$[xtTnbXk% 2j w.ʙ5ߖt N2bev!̡n YULQ-"pW#mM^ qzzne<:wMv/U:یz_^m`G]>'tрFR7#R!:vYM7֍ש̥NMӱAډoFO"x_9-,:Ds P9-}V1I/ ,6o(MW!Ɇ3C v$@`(*ykJj`묵 l_*|ُ=܇ x1I<樦n ȸ*34rLč!QОk$G! q1c=ՎG~]> cl16τR̾eUW'и!vA:Efl-QB.=y&4~-N\ MjrᒡK3! $VAB}CV_9j2hTz!6j7(K\Cd:Du2ygrSX<:So5qT]aJcz;U>>M#8(yL3z ?3c~-*h<eAwL5 3 ~+Fy.]ڋ Lq@2q i{OM}Dr$هuTK ־PDƏWC ^ouG-D.jRΟ̑6Wdkvb4㳵V_dpj99iN1ud6L<-b0~ "Zk剛iJKLP?Ԅ3.N-+$zeV76*rn# N[O'$ǔt!|5wvxYlkDn5hYshBhjS{\Hbdž+a:p٠MUT$TCV^.%mv{(X^Y/B埡A6MlKenn!a/܆-:IwT\ٺ UrUWV(<fXdpTiu',cL'Hg$t8')U}|߉Y1Ei7jX wċ{F*}QYl@.WV/gYY{z!~XNWL}zzuO ^sYdn/eNQE*sӂo. Z r]MZ.d߆b}~v݃GYv12>(fqo0iYb |ʋ%D+eYl$T P- @5!Pmj sGnQD,{᲍wsΣFS-z3$e8>~f騫|}ItW'g5':|un}KGY2[A!6l\S'\[[sꆆP<#9zg.n2/PFS}j޾5uwm.isLΉ?-Ko.A5 7~X*k"hKMh'/A:U6 1f# {nsKW@JsxHlp KC\BY7,{lJOK^~%Nw4y6_KP+U!S M_^N`CMы!ץȝ cSTMFCHu1ME,\ &=??muHlGlmPĩOlnа!OK~^Kwb-$Yi5ǰ@cEV}j` {ɇlVɯ`s*@p3<(sJ_/uX'mr$Jヽ: \s M\:Ѣ4^j3ʇRqK_k&>~܂\.k= pI1gp(F+,#OCm E¹ Qp)+Kw[kYL*na&uNPsIJs#|K~4o1P=ʪm>7XG<Jw 6Ap<.Q;9;J#N&v3\_RaR3? V Mp`plY <Bקe>ar tyZwF}&ZMsd*N?Uf"dAOdщCy `pCȑJ/Xk Mu~}Q5i0=8iS4,| ;fQ Gh?NrZhy7!10%tq`4FE)4gd*)ɮ4&M586%wzEDfWQ%dyn;|+%PwZZ@C,\weK4 j9t97.Ldt?o3-L'^X2`^>,/M+ qls uPim!گQLbȈ !XqG'WGABC0h(돶j /2+|Nj-AOBV+:B ݍ[DN|;8m*x}Y\b!{Z,ʈP^$:BD/9Suڬ$ XZ` :Bߪ1V{.fBi:3jV "6ȃ=n1x9䭈tntQq,v{@8P|Ֆ&`;z$+d*` N'Se96V!sG&S  6j`iDh. UǽyU*A֛_ȾGT(OB{8`̡VPۦBqC#'7Kݣ^oNsQ01v2BϗLd|u]hf׬;}3]I \eW[gf4+#͝ T}E@"eQ9n>4Hq[3¿ҹ&pP?{Vz?|?2f,8jbOO.~"s;%ٞ<3¬龺_U-#Q}Kq[o=ǡR1@1ȏ>ѣIHs njL~!uTCb)8ݕ%K`ٵ5N 4TԜ}WF#XS(7B&Ɩ#O{:(:Ex׈6GK#5=gVͧQwɯh蛮!s*{!ܬfd&PuB` !a$9U ) {=@BWR(bjC+_J0oc@8=^A ^d%1j p 0vw&C ^[s_޸~;cycuQzFV#0N䤑w-)2hD ;.D+ba1+r 콴JKx`nF$4g o}<:TTU1D5k:+]Кv\Zk[}xqɸ`Fr V & `奠E|HȖ&Kʷ ^JsC# y>5d,&PmI8~zb s^NR9Y8r),걢$dz8wYTWzwm:ew.2`83u\WLs2 hӐj"ROkI P|*i\6bj~J^zޗ:mR qe5cFSw&-x;(ni%7{p=ܞ WemEp}!O %1oK߾P@PtEj<^Fp{\y'8Ic^}.ĺ-[ ̯:%U{ =b|SM4qH!.8@?}ݜulv#ғ $z:Y 3Wm?y'>0]7E&3i&@!Aez,l*$CܯWB%x`Q |~vRDQ|j);QЭz;AvT |wg LWu0XAl)MeiiAO <+Q3Km(=+gELAykW WR;xjڤ{L ɅM#Z&! cb`OP?[ߊw<  YrpT*C$j/Wo0>gɨiu-yu(d-7Oo}>p]XL7G%$a9}t(7>*۩rk'/eQ?? &o ve.İS^}װs}OF%ˣzkV ?-Vv:|a$]ZF\`u$SWdhA!^<5fDO<\^=r׽Q m7;5/n 1"9HK&\SRt6Dd6qP^ Kv5r^*Uy ~ z ̵c˳Ԝp2}ly%1(Yy=Es"vlbjxXaD{nYl[%tcH_iUذ Q4c#n_B]Uտ:IBE<02ĺQb/AHķTݿ^h fځQUk*ʭ.t'0vͼi|OXݶMC$uz"-*r wg1_pw\^hI=ֱtKA_=K^|i|ΒZ@W)`T&5\:(mCjⰤ=餹Jp3M% WxF' غ q7%s ӂ29wW.V d`ݡ-J+˷dn0l<(uSx4ȼ&YŧYŊ]Fs/bmD4=,AH^ B4Ȁl664Ț,ɿNm}5i݀#ֵ=f64j~{+!.J ]g*|mlOՓuܱn-PsTDD# .[y IWn:M>5S"{=EEN[sﰉpլO.4znrW-.{uvX~݀}!Xz@F-Lmu@ !ֻH_U4v4{ YgP G2y0:*w\VBwshjRyo-2F%ija^'l(ʻ{Ұ۹V)آȡheV8 2l[l4}2H+ZX󓚋L9cjʐ7mK8`dl/{5Qo6U2<ȠR( |YKɆs;pIu 2-C1lW.DЊ`-FiЉ2}iUtǵs@+E(ǫ |2$d!/3$&nz!8 TqaG P}_~'p8ؽm-# ShOg;v[w@g"b͇µa_ VҞ?f'PׄS4dyˆ’s'N. 1S(M@<#x \2dž5pԞɭ|F,~`x|s I~=T^viC%d&mcq2\a(>hL6L̞dW3GVj3"| v~ :y?o Y*Rp[9KELPN74[ߙ=/zw!X 'Ϸv‹8KQPOadz O!XQrwC雱?.JѫHڃo*m4lY,5 Uk7E"1a}a/ sDף3KSnQYI\QTXt˱̀q>*27( }4,Ry@kzZ{\wS`X<PP0R(KYGC嶔" a'_D/ (֜c^82B.YTDaƂ촤zNxٰ^juY :5b;}LԈW u?69蒐S9!a:{EN[p9zYNy&2nhOgj5Lyv|vApSG17t'JX(kܛ'\o%~4=] ٲk>RuY彫&֗Y 3T˂1g1UboBI@FaKNA晉]YނFҪ"kʫ(0ۚtEv_?°x@55S.\g5e릵aDٟ&f2:5c[6&wc`!X :&"j)~"PY'[k2iLW*oH*gt 2CV gU\ drܼB5{H<"6Zk?9+[%W!#Ŭ9fϻ+~kձ )cOtPry ʈp1DVOP(bȓ&NFKy҄7Ϥj :.7GBȶ+ 5dD g 5(օg;,J׭1sq{ 1A$\!d8G9wV2I'T'G7>G)*m$De*V}7 wj*[dB/zPi\@8vmEáx8&0b}aCfwHY dW#3eጼ23w$Gwk2]yi⦗Ȣӣ,R1F_Afph|cU@sϷ8K,c*xWfw%{2YȐ?A%|>嶣G1s e/(zˑ="O;Qz9yeqjI_dJj/B*?D6'7f^OCfĻqVHl G4DCM-0R;pů K&̃&,v֜rAL\<^ 7mu{6]/mJ#Y7\˝L8!kz]OHuNT(_0ڴI06IkA(I~L ;IyYR'}s%~vN(X.hW8Ah7-WΉ̍k3j\8CPQhms9v%~jP8w7W:GCxcιɀ'iCnfO9W?QwA+zkUD{vth3`*$ܥQ?nӣJ%v=ۖK/+ϴC L-3|q HS*^~sS%*B֎u w=1wpkV3s#V@\##$)٩Q,A((=n/8UQAG|Qm2p9Uk;Ij_i>.)#ݕe܅e H(8 :Qaav51#GvDS/>7dr5끘Um{>0ehHM=p*1*[gv^ t-'+"0O $'JZl泏qO$DBzLAsFLz.SRz K,Pkӽ0[ƺh/`pݟF`SafIj %(-3>1QE:Y{ԳteqX=Ȩ¤awm4ISFwFԍzDȳP‡U#[m%|d* !Y#R ~T$]\o+hXRU!U FKʴbfVkZuˌ]Pur<K.$wVUUvՃlY!ZIr@RMKF_(`@qE[ǭ af,A[O~!%*AX7{*tK0Z4'n;Ct:E T@~ԎN ڟ!7ֈCOh}s =J+xe]|JL!*}MMxN ^ayCNIJYt$_+RΪ5PP%qwHfЫ)Sq^2Ӈ7PX|T mDSGV!>AsMlQ':f<@ܥfB/::aySW*霮GWv"- ՓÝ)*{еiJNSCX!;+y|^mzڏ)P糭ǩ U _k*ߜ ݒ$>]#c\aE6@I}f!ʕP B~wiݗQ;j?i%Ȓǖ (6Ҋ̞q_gkR6Dxu-ThZk&/|m@/iD JnGkFz?v =.8f]p ˑ*Rca+;~$]tFrn'O=]1`Cv |LM><5kDF{I^%:9 BA$$GSMS/6tbQkb/+-Yޖ}ˍo#h#-ćHp 9p#%H uMQ.L-"G^%|- v*-inVV*8*9T=9K]o"i*{Q&im,X:5+=56$9T =3COUgs# ę-fn U0ke.'WP(:/n3waCF~\(܁5ptn +HnjGI|+T?pϝNfS+ME}8"'H;u_zξ? @/.xz2<񲗐'6_׬yҟ .F2 #L+I-7 [wiHSuM">υf8˘NxVi w8nK4 hbscBQWW&ig=МbцU:lC9}{h8 ZHoHrT[Ү,H~,a`c`NjVQ#ze_=Sj6o f9ܘ_.J |иnWIX-hˡ _'Trd=H.w<\ܷ\.6E=v_syFMˆN̐(#tqTZU.C4h|d:JpmX@u2^}/@|t1ߣ| 6.m@ڐӧ$iS хb(]¸* GTZCy1jCY]$qs|x bl-]|'D84fdL)|ѨSs3ϼwMO,[gJ#mbԠZOn[ֳ4gn[B{WX+RAvCfH85?Z,3e܇[NE >ʴ EޡXlџžSOv/PRР-"RJy\5(lH8ŞZI+Z>MUM!8Χ/4.{su@tAayyWxКG٠z*\BpSUo'O~񂦗- mִ^c)-Rݮ<1m{cWn[u9/$mIiG_# .@QYq{c]zcsWdcKz]<=z䐦jCu=:oCQ0` :{ЅռU L[37kjz?,[oVϋN${!Lσ|tb J7x`5nK) P Nwǁ#FYw't9S P?hiw.YyU "‰%mq}HnkU_M*5h0~b|MZSh[Aӑ尞L F9zێz.Š47 N3vj?#<>s\QCmM>t9UL,zT*G?  *T,4rԚ! ,$43߯GgpXm_[IORwXtxl#\ZxmV&Մ$˘F83`-R (4{-${>}Z=lp:D!$V_}- `|< F