libsodium-devel-1.0.18-150000.4.6.1 >  A cNfp9|z8)s~㖲\ a; ~M/Q6}p7!PcwQf폨Aék$ϊG5}>h%[.=)~|^:z,U ]Gtt0Qnl'CmzŒ֑!m$d>tͬ&p⚟'_}Y.w:Uv#}:|y)c˳^S|$Yp>k?ktd & I 0Pv|GG .G G G G |GGG^G{(89:F[G[GH\GI]GX^<Y^H\^xG]_G^ebf#cfdgHegMfgPlgRughGvhwhGxiGyk zkk$k(k.kpClibsodium-devel1.0.18150000.4.6.1Portable NaCl-based crypto libraryThis package contains all necessary include files and libraries needed to compile and develop applications that use libsodium.cNfbsangiovese4SUSE Linux Enterprise 15SUSE LLC ISChttps://www.suse.com/Development/Libraries/C and C++https://github.com/jedisct1/libsodiumlinuxppc64le ,"NwXKUY R0$ D0 {/xfOPJ~_ % s FX,S@C7y"n.A큤A큤cNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfJcNfKcNfKcNfa\;\;\Ռ\k510bd520da2545bc9cfe3060230f4dffb345f1e96ccf25b53e4b8a3d73d1984b692c9a03eb49591a3ccacbef293f473c619cc86ef5dd4776a6e2e4321426fb07b9d20e820519211b0cdbc37ccfad2195ccf1b0009965840ea87865054b7aab4e829054e89c68f98c660c5f5cc65318e2fda345a888a0c337534a338bc96ee757be76cd253ee5ba929156186ff6b21477dac7f5e8d23da881b5a7babc3c2eba396728e121bde1e328687d7222fe29e0eb5f95fecc982f179f2788735369da8fa2c4de9221fb19f47478680839d3c5157363c8806c8c36b9a3ffa624a6500fff0c53415ff29ec0578a631a04794e0486ffee8b9d90b790eee593e35a7d32ff0ec1a30f9c02e3b60842200523c062e2da1a29c9cc61a3cae10203a468a70fd41816400153ce5d5c5da3513738b3e5b34c39f99fb9839a5ba5a01684d7e6ecfe1026fd18828324c974159902e1fb21813b9c0be04da96ccb96f261bf989ddd7fd87a069ca8e79bcc8d316ef614f73383644b5490d22391283e1dfc9a9b3cdc6baf31ac47a76c87f08a96f475b2e0b05a7a12a61ee7a99e0258cc63967c7fb585a3c6d2a265946fab3fddb8ee4b7ee6b3fb34b6526efa6ba45c6609c7e395ed302fc15f9d48c0cdfcb8ce86a0e65cfa490cac0e9cacbca4aa864926593c691f69be63cd421515c472fff15b22f5aa27a42f97c0fa5d438c28b9ea7d5908077ffd2099614992c472e5c2bad2ba8d90a4b6d9023db3774847e3541d5c87ad4cb59d69d01fce6f1b2a28c7764ba7ed99fefabefa2cbca688ce86e2574cc08ae235c8c3fdf5f40276f7f06f3478750037c56b8e29b1717588b75bd1a3769ccc54f73a709adf7e3590c86db50c6aa7329ecce967bab09004d71c23f458e557a07d734f944dda19eef8f229b8c5964972295f22e46c11bf964534816aea4bde31d7727afd205720698bd0072074ee163d8d89adaa5b6ade064bf38871afe3b814d4418487c1121d63b8749770b67b45eac983c5d602b9ca5d6dda02c11b88cdf888f17914aba4c3976041ca76a28960bcb265e6de55ab2b876f9e2f1b3427a39888314de04409901e619b1909e1802ace8f1e8b9ceb2218fd49c4ee430126802df7ff4025252f0739ea610fb5c9ad8c453d84fac1d09e187f67096c70887f22c32a750e922bb590d661674331aba7dade467ee902e1b61d0fe875bfc3780bd41b9e91dce3164d07e9033ba62f556ceb3a7412226e0d74481014026953d6815cb5c4d9955891bed2ea5e07ffa89264413e2cf1d7730b0fd3c56d42399c86a36ccfef52f27296e529cb84849008caf0dd2f3f1bac6808a0be9c963f9d2814f59badeda85d0c5b50a6b40ea240dd5f3b01198437ab56afabd050733ffa4d3dae5a90367e2e30ca15fe59b3b5b7ef6562b446f39d28ec4d97de06c662005f0d9aad6788d61b81555104ba3a227b676f0f8d3f0978d882b9d7ac683bf43c1d8995d6003e2ffe8e1f80202693f962c5c5c69dab8e3398ee1e58c4422e21f110301ddfc6d137dd545b3122574b81d8365961aeef5e984c9ac33dfcc6f2767ef70e8622ceb20f81dbd8d1e92c568dc731b0770bada45ee23d970a17534c41f4e5a15f44e1210e002f16cfd5cb3642ee1186adfd4f4752b7cf93215f0991aaf6a2af9a93d35733d07f4249655e9cf0302539ffa7de8d025f598fea330481575e767c134c5e06a2ac1f55dbbe1bf02d5abd16ad0604b9ff976f028340eac0eecd3ea5dd3512e29cfdd9b6c03da9bf0c12555ba39a86ba9bf8e923272f5721530de69d658b477d2da2732184f514317b7feb33b644b2c3fc45b9f012dd5cbda98aeb8086ec8f6d7029851ff085c63bff21b6917dfe4e7415d4db740ef49f177abaf25a747e9878830c067f69b5ed9869b8b5da63991ad3426bf5bd56449827d87073202cbbe2ee7635d83e9631e38d8c9d0f338628cf3942a27500ef5bbe06f7d34b4c3c4bbbd74f1ffb0cc86e5a3ee60ee0140b5aef3b91bf59de809c6f8fec596663d96304f4280dcf19958060430c84e0a2ca4c036214e8b92220f9d5d41ac76903266e122f8e89d594ae8d27cabc066b6e369e0a4d04f0aea1aced45145d8e176a21bdcf359c4001a0e6f0ef6cb1199bac25096f715fd9290e073c8a9e0fc03066699fed0fb800612bcf1c051d837eaea3b102c63683394e415d2d9ee2f885ba105312af7e13db03b8bc65adc00270a7e18bd5acf3141c252bddb82a4628388299349ab94f9784bd8e5430b7f5a934a75ee4f5c8e9ed9ddc3cec7dd1032ac8bec35c7188da5d738fa2dcaafd5679d02460b24fe877946458ff454f4e9d35c8e1f8f1f1b48d54c96698de812c7463a2ca0f4db6c6edb671277777f0aaccff85d86a471c7da932a09b0cd3b4fbea4b6d2bf23a9a079939a181625be76a006af129732af86bf4b544456c6ea1ea855b691a2b08510afe74f893d4ff44e40b14501d774d1a73dd79ad4e739736126e6d38864b7c2aa0edf0075e3f6b1fe485a060067ce8c06afb340171a8acc6ee537f831d535b0607be90f05150103765b7ca82170fd61a85bd5e6f73ff41bf6745f8343b39a48861e9128bbff39ddd7f784d3e8c59a8fcbc55c6511c059909eaf527e325d69d08c55db2f76de379fd4de338ff82e72a1da5a206fa3b6bcdcc193ee76bb69626b7cb63b105db2f83796b7c365c9f4e42193fa9e654bfb65f618794bfa316c338bc166ffd21f00e5711a0ebf94aaa19440c88b0c94be0239e1edab33653155e3d4773963234b9eb0af9b1983b1ef3dc1f248c46e44dcae1ebd19973e2a7a45ecc2434e5f75bb308413cae308688cd3061e4417df3ef22dfc367d5328c4fa21ec4cd7b8c11dd245d6f96dcac7c3b21d6950b1135ff640a4fa0df2b81d86ec8b5eab931d19ff2071f48b4dd0d586d948b3f4158eae4c77334fdf2d3ac6ee3a82fd0b3a0f7b76fdc310e9cef4f9382604bf2836d6e1902930e464d35ee88d03b9d3635b192f82910b25ae7f8c9f47e460bffc17c9221b7771f88b4a9ac9d3cd423cc6888ef04e43bee7fd9b474f380436604578f170da8e3adlibsodium.so.23.3.0rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootlibsodium-1.0.18-150000.4.6.1.src.rpmlibsodium-devellibsodium-devel(ppc-64)pkgconfig(libsodium)@    /usr/bin/pkg-configlibsodium23rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.0.183.0.4-14.6.0-14.0-15.2-14.14.1b?]c]V]/@\U@[H@[GBZF.@Z1@Y@Y@XƉW@WV@V}/Vf@V]V7P@V'~@V#US= 256 bytes. - JS/WebAssembly: some old iOS versions can't instantiate the WebAssembly module; fall back to Javascript on these. - JS/WebAssembly: compatibility with newer Emscripten versions. - Bug fix: crypto_pwhash_scryptsalsa208sha256_str_verify() and crypto_pwhash_scryptsalsa208sha256_str_needs_rehash()didn't returnEINVAL` on input strings with a short length, unlike their high-level counterpart. - Added a workaround for Visual Studio 2010 bug causing CPU features not to be detected. - Portability improvements. - Test vectors from Project Wycheproof have been added. - New low-level APIs for arithmetic mod the order of the prime order group: - crypto_core_ed25519_scalar_random(), crypto_core_ed25519_scalar_reduce(), - crypto_core_ed25519_scalar_invert(), crypto_core_ed25519_scalar_negate(), - crypto_core_ed25519_scalar_complement(), crypto_core_ed25519_scalar_add() and crypto_core_ed25519_scalar_sub(). - New low-level APIs for scalar multiplication without clamping: crypto_scalarmult_ed25519_base_noclamp() and crypto_scalarmult_ed25519_noclamp(). These new APIs are especially useful for blinding. - sodium_sub() has been implemented. - Support for WatchOS has been added. - getrandom(2) is now used on FreeBSD 12+. - The nonnull attribute has been added to all relevant prototypes. - More reliable AVX512 detection. - Javascript/Webassembly builds now use dynamic memory growth.- Add baselibs.conf: build libsodium23-32bit, which is required by zeromq's -32bit packages.- Add gpg signature - Modernise spec file with spec-cleaner- Enable verbose make output when building tests- Update to 1.0.16 * Signatures computations and verifications are now way faster on 64-bit platforms with compilers supporting 128-bit arithmetic (gcc, clang, icc). This includes the WebAssembly target. * New low-level APIs for computations over edwards25519: crypto_scalarmult_ed25519(), crypto_scalarmult_ed25519_base(), crypto_core_ed25519_is_valid_point(), crypto_core_ed25519_add(), crypto_core_ed25519_sub() and crypto_core_ed25519_from_uniform() (elligator representative to point). * crypto_sign_open(), crypto_sign_verify_detached() and crypto_sign_edwards25519sha512batch_open` now reject public keys in non-canonical form in addition to low-order points. * The library can be built with ED25519_NONDETERMINISTIC defined in order to use synthetic nonces for EdDSA. This is disabled by default. * sodium_stackzero() was added to wipe content off the stack. * The Salsa20-based PRNG example is now thread-safe on platforms with support for thread-local storage, optionally mixes bits from RDRAND. * Argon2 and scrypt are slightly faster on Linux.- Refresh spec-file. - Update to 1.0.15. * Release notes: https://github.com/jedisct1/libsodium/releases/tag/1.0.15 * The default password hashing algorithm is now Argon2id. * The pwhash_str_verify() function can still verify Argon2i hashes without any changes, and pwhash() can still compute Argon2i hashes as well. * The aes128ctr primitive was removed. It was slow, non-standard, not authenticated, and didn't seem to be used by any opensource project. * Argon2id required at least 3 passes like Argon2i, despite a minimum of 1 as defined by the OPSLIMIT_MIN constant. This has been fixed. * The secretstream construction was slightly changed to be consistent with forthcoming variants. * The Javascript and Webassembly versions have been merged, and the module now returns a .ready promise that will resolve after the Webassembly code is loaded and compiled. * Note that due to these incompatible changes, the library version major was bumped up.- Update to version 1.0.14 * Internal consistency checks failing and primitives used with dangerous/out-of-bounds/invalid parameters used to call abort(3). Now, a custom handler that doesn't return can be set with the set_sodium_misuse() function. It still aborts by default or if the handler ever returns. This is not a replacement for non-fatal, expected runtime errors. This handler will be only called in unexpected situations due to potential bugs in the library or in language bindings. * *_MESSAGEBYTES_MAX macros (and the corresponding _messagebytes_max() symbols) have been added to represent the maximum message size that can be safely handled by a primitive. Language bindings are encouraged to check user inputs against these maximum lengths. * The test suite has been extended to cover more edge cases. * crypto_sign_ed25519_pk_to_curve25519() now rejects points that are not on the curve, or not in the main subgroup. * Further changes have been made to ensure that smart compilers will not optimize out code that we don't want to be optimized. * The sodium_runtime_has_* symbols for CPU features detection are now defined as weak symbols, i.e. they can be replaced with an application-defined implementation. This can be useful to disable AVX* when temperature/power consumption is a concern. * crypto_kx_*() now aborts if called with no non-NULL pointers to store keys to. * SSE2 implementations of crypto_verify_*() have been added. * Passwords can be hashed using a specific algorithm with the new crypto_pwhash_str_alg() function. * Due to popular demand, base64 encoding (sodium_bin2base64()) and decoding (sodium_base642bin()) have been implemented. * A new crypto_secretstream_*() API was added to safely encrypt files and multi-part messages. * The sodium_pad() and sodium_unpad() helper functions have been added in order to add & remove padding. * An AVX512 optimized implementation of Argon2 has been added. * The crypto_pwhash_str_needs_rehash() function was added to check if a password hash string matches the given parameters, or if it needs an update. Updates from 1.0.13 * An AVX2 optimized implementation of the Argon2 round function was added. * The Argon2id variant of Argon2 has been implemented. The high-level crypto_pwhash_str_verify() function automatically detects the algorithm and can verify both Argon2i and Argon2id hashed passwords. The default algorithm for newly hashed passwords remains Argon2i in this version to avoid breaking compatibility with verifiers running libsodium <= 1.0.12. * A crypto_box_curve25519xchacha20poly1305_seal*() function set was implemented.- Update to version 1.0.12 * Ed25519ph was implemented, adding a multi-part signature API (crypto_sign_init(), crypto_sign_update(), crypto_sign_final_*()). * New constants and related accessors have been added for Scrypt and Argon2. * XChaCha20 has been implemented. Like XSalsa20, this construction extends the ChaCha20 cipher to accept a 192-bit nonce. This makes it safe to use ChaCha20 with random nonces. * crypto_secretbox, crypto_box and crypto_aead now offer variants leveraging XChaCha20. * SHA-2 is about 20% faster, which also gives a speed boost to signature and signature verification. * AVX2 implementations of Salsa20 and ChaCha20 have been added. They are twice as fast as the SSE2 implementations. The speed gain is even more significant on Windows, that previously didn't use vectorized implementations. * New high-level API: crypto_kdf, to easily derive one or more subkeys from a master key. * Siphash with a 128-bit output has been implemented, and is available as crypto_shorthash_siphashx_*. * New *_keygen() helpers functions have been added to create secret keys for all constructions. This improves code clarity and can prevent keys from being partially initialized. * A new randombytes_buf_deterministic() function was added to deterministically fill a memory region with pseudorandom data. This function can especially be useful to write reproducible tests. * A preliminary crypto_kx_*() API was added to compute shared session keys. * AVX2 detection is more reliable.- update version 1.0.11 * sodium_init() is now thread-safe, and can be safely called multiple times. * Better support for old gcc versions. * AVX2 detection was fixed, resulting in faster BLAKE2b hashing on platforms where it was not properly detected. * The Sandy2x Curve25519 implementation was not as fast as expected on some platforms. This has been fixed. * The NativeClient target was improved. Most notably, it now supports optimized implementations, and uses pepper_49 by default. * The library can be compiled with recent Emscripten versions. Changes have been made to produce smaller code, and the default heap size was reduced in the standard version. * Decryption functions can now accept a NULL pointer for the output. This checks the MAC without writing the decrypted message. * crypto_generichash_final() now returns -1 if called twice.- Update to version 1.0.10 * Compile fix update for older GCCs- Update to version 1.0.9 * A detached API was added to the ChaCha20-Poly1305 and AES256-GCM implementations. * The Argon2i password hashing function was added, and is accessible directly and through a new, high-level crypto_pwhash API. The scrypt function remains available as well. * A speed-record AVX2 implementation of BLAKE2b was added. * Countermeasures for Ed25519 signatures malleability have been added to match the irtf-cfrg-eddsa draft. * The HChaCha20 core function was implemented (crypto_core_hchacha20()). * No-op stubs were added for all AES256-GCM public functions even when compiled on non-Intel platforms. * crypt_generichash_blake2b_statebytes() was added. * New macros were added for the IETF variant of the ChaCha20-Poly1305 construction.- Update to version 1.0.8 * Handle the case where the CPU supports AVX, but we are running on an hypervisor with AVX disabled/not supported. * Faster (2x) scalarmult_base() when using the ref10 implementation.- Update to version 1.0.7 * Sandy2x, the fastest Curve25519 implementation ever, has been merged in, and is automatically used on CPUs supporting the AVX instructions set. * An SSE2 optimized implementation of Poly1305 was added, and is twice as fast as the portable one. * An SSSE3 optimized implementation of ChaCha20 was added, and is twice as fast as the portable one. * Faster sodium_increment() for common nonce sizes. * New helper functions have been added: sodium_is_zero() and sodium_add().- Follow upstream's lead and compile with -flto for > 13.2 on x86 and x86-64.- Update to 1.0.6 * Optimized implementations of Blake2 have been added for modern Intel platforms. crypto_generichash() is now faster than MD5 and SHA1 implementations while being far more secure. * The crypto_sign_edwards25519sha512batch_*() functions have been tagged as deprecated. * sodium_compare() now works as documented, and compares numbers in little-endian format instead of behaving like memcmp(). * sodium_runtime_has_ssse3() and sodium_runtime_has_sse41() have been added.- Now that gcc 5.2 is available on TW, remove the ARMv7 workaround.- Update to 1.0.4 * Support for AES256-GCM has been added. This requires a CPU with the aesni and pclmul extensions, and is accessible via the crypto_aead_aes256gcm_*() functions. * ChaCha20 with an extended (96 bit) nonce and a 32-bit counter has been implemented as crypto_stream_chacha20_ietf(), crypto_stream_chacha20_ietf_xor() and crypto_stream_chacha20_ietf_xor_ic(). An IETF-compatible version of ChaCha20Poly1305 is available as crypto_aead_chacha20poly1305_ietf_npubbytes(), crypto_aead_chacha20poly1305_ietf_encrypt() and crypto_aead_chacha20poly1305_ietf_decrypt(). * The sodium_increment() helper function has been added, to increment an arbitrary large number (such as a nonce). * The sodium_compare() helper function has been added, to compare arbitrary large numbers (such as nonces, in order to prevent replay attacks).- Update to 1.0.3 * In addition to sodium_bin2hex(), sodium_hex2bin() is now a constant-time function. * crypto_stream_xsalsa20_ic() has been added. * crypto_generichash_statebytes(), crypto_auth_*_statebytes() and crypto_hash_*_statebytes() have been added in order to retrieve the size of structures keeping states from foreign languages. * The JavaScript target doesn't require /dev/urandom or an external randombytes() implementation any more. Other minor Emscripten-related improvements have been made in order to support libsodium.js * Custom randombytes implementations do not need to provide their own implementation of randombytes_uniform() any more. randombytes_stir() and randombytes_close() can also be NULL pointers if they are not required. * On Linux, getrandom(2) is being used instead of directly accessing /dev/urandom, if the kernel supports this system call. * crypto_box_seal() and crypto_box_seal_open() have been added. * A solutions for Visual Studio 2015 was added.- Update to version 1.0.2 * The _easy and _detached APIs now support precalculated keys * sodium_free() can now be called on regions with PROT_NONE protection. * Memory allocation functions can now be used on operating systems with no memory protection.sangiovese 1666082402  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFG1.0.18-150000.4.6.11.0.18-150000.4.6.11.0.18sodiumsodium.hcore.hcrypto_aead_aes256gcm.hcrypto_aead_chacha20poly1305.hcrypto_aead_xchacha20poly1305.hcrypto_auth.hcrypto_auth_hmacsha256.hcrypto_auth_hmacsha512.hcrypto_auth_hmacsha512256.hcrypto_box.hcrypto_box_curve25519xchacha20poly1305.hcrypto_box_curve25519xsalsa20poly1305.hcrypto_core_ed25519.hcrypto_core_hchacha20.hcrypto_core_hsalsa20.hcrypto_core_ristretto255.hcrypto_core_salsa20.hcrypto_core_salsa2012.hcrypto_core_salsa208.hcrypto_generichash.hcrypto_generichash_blake2b.hcrypto_hash.hcrypto_hash_sha256.hcrypto_hash_sha512.hcrypto_kdf.hcrypto_kdf_blake2b.hcrypto_kx.hcrypto_onetimeauth.hcrypto_onetimeauth_poly1305.hcrypto_pwhash.hcrypto_pwhash_argon2i.hcrypto_pwhash_argon2id.hcrypto_pwhash_scryptsalsa208sha256.hcrypto_scalarmult.hcrypto_scalarmult_curve25519.hcrypto_scalarmult_ed25519.hcrypto_scalarmult_ristretto255.hcrypto_secretbox.hcrypto_secretbox_xchacha20poly1305.hcrypto_secretbox_xsalsa20poly1305.hcrypto_secretstream_xchacha20poly1305.hcrypto_shorthash.hcrypto_shorthash_siphash24.hcrypto_sign.hcrypto_sign_ed25519.hcrypto_sign_edwards25519sha512batch.hcrypto_stream.hcrypto_stream_chacha20.hcrypto_stream_salsa20.hcrypto_stream_salsa2012.hcrypto_stream_salsa208.hcrypto_stream_xchacha20.hcrypto_stream_xsalsa20.hcrypto_verify_16.hcrypto_verify_32.hcrypto_verify_64.hexport.hrandombytes.hrandombytes_internal_random.hrandombytes_sysrandom.hruntime.hutils.hversion.hlibsodium.solibsodium.pclibsodium-develAUTHORSChangeLogREADME.markdownTHANKS/usr/include//usr/include/sodium//usr/lib64//usr/lib64/pkgconfig//usr/share/doc/packages//usr/share/doc/packages/libsodium-devel/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:26458/SUSE_SLE-15_Update/a34c7a6cacb20de715cce60796e9fc56-libsodium.SUSE_SLE-15_Updatecpioxz5ppc64le-suse-linuxdirectoryC source, ASCII textpkgconfig fileASCII textUTF-8 Unicode textPR m'S-Z23utf-8337ae3000df2923bb9d817ab9c93d2fca9db03b24cd35410a5c52b2278dc1288? 7zXZ !t/g] crt:bLL %D8Z'G9EpLדH' "HfޢoYɓgc?:NThk6\{f9 P- C_\T/#nQQ0 B @wϽ9DY>ke<#gqZQsr9 N$TcOp3|ɍz=yݝ@^gY9RFY9?jrGwu [p=s <%&ỷ+y.'yz"Kc;]WjV >,tِ瑥b5e;ղ{D(Vbj2$ca0?st5ؠAKṾr< uMX8AƼU9ڏxhO(mmfxt[yRf7keIr['h ͗PrCdZg'tM>,-ƅP"H#& Ӄ+TXLSH`#X>7Wnh#R@~뜅c>jW`$D2#Q̆#,_cd9bNwIq9cb殢AHSGĽyrlY^=3R 'vhMnGw P;})$<[cm+ݎ._(x-l|`Psku5sڗ݀Gĺ8hB\f5h7 3XBsi ySDZ~/͂kߴ;&zQÖ@~sX65-, 9I,1aR`IJM|eːX2Zh]s@;pIϯqyGl@Xg-u{&a_;ȟkݫ$IKΣh9]@uD0k*πĆqx'uhERf`ӖH}0TU*- EG 1}NMl_2X"'1E3:F\ڵSۼ EjzY`h^?Tp4LQ*nmJAC*^}e(lѕf{CzŤjů4&.AgY|ͤ#fʪ UByCQ/CXj{e&68xݻurv͵k!֮U;8%cH{Z"gP(9]# uJE:GKܩUtsX Ag"`4uO1ΎKX{5z/Jl v-m6]yZ58 tiRbQ*i@:UVsh p8X#$E.>izEc;Fl [I;)[H:(D ڥ.ad~2D[B_FJn|lwWaQHH/8Iy^~:߭t7V`/|1a*5!crSI%e+Jw3 MO9a S~K/]QC@ƿ=E3 @%N7.~֊{>k~]K74%=? %72pIzDXiigqaeJuUI9^n)B:"uڼRJ l;8FIi_`' 8\ƙBѿHcn`x5Li$SQL~KYoy mf&#ΕV>Ѿx&)+qmc]ZZY^^'r2ZoF39lx ̟݅%˔Yhp"7eֈG$^:oW>BgMIE#M+NE?$us<9yʲ"NA)^;Tι*4Tm@8͢y5u`Ed+v ѩOƧCSER?V8N#P~%EPk#"yTSiv}Kقx} IT= Će[Jc&CՁ%l؟D5'!Β 5h +/_6 f[džɟؠvWU-Z{߹=&F:c*7ߋYbIɬz.>J13%2ji|Qium;YW -Jl<c +!uriioHm(d}e?V4iűBF8RTзeegL}bO(DNjGIWTQۧ9 34ixM-dd</rw8Xa>-O_Ϸ#Džա h΃O_@A{o8Iv '(DD]G#j[,uӦA3I!@ []Strz/^!,Q_,զ`ߑR|nZf=3#w 'g/\|G=elQ/UIWjl"ШI8:X\IY2?[x"Iv l5x}[8.#@lQd+7;_}i*(5Ӟ,ƥֲށyDR!iw$S7UH4bObLobK!C(%Ybf_3fA">S maϐD-/d؅V^9q Qj| /gjhU E[v^_q :-XY?`bQx: N*'pA'vEPCgބ`$egV^ևy[i?a,܌LN&Lb,*oP]⼧2x:xᤩk@YZC^(F|\ &qAiJlwkřE˓5DIƁfh8N3ʉݓZuj4K)`z|]IS\h*µ}aZXD-?N,vVM LiI W;=msEdw$iau綝ϷXj\E_鬩 1$;yïYequg>7/ȐԅFX>OEN#aҔx(ml, ۨ(P5kiҙSF%'VO${?ŢVIRd#_o$! Q23uWR ȯs\B9ll@-bou#EړhR%s x=;&RRPoLF~>x@:Wbwd#YB+FD`dXh|R,S1ܤt/m(?Y.? ':135^j:k ^9B$ Trگ ǦM{.pb3o'bIGѶ@DM$ _qq)3 !ZmJoEqZ .tDy˺ߪhd 2sd{dNO*i[]D/D-xY|eRO~wTzwE!)#.OꩡgFcvTWr Ǹ ,1s8MhvYWQe|m]vXK1 AhҞ~ L ={]4n`.%hN 4a26eB̥rJHAaTyJaB/Eqh|[{ZPaJ<pKIQl2Ǭᾷ[oX Ys j txlqC^A칌氞l\ ϖԏ FY5rA(f843V9d.%,ܣNRE%ă^hQ}~ BM 8! w.5HjX&.{5yc4eH+J/`S228qdTN׷)run0c(IH6sK@+DF"i8 DXda$ N B.m,Q}}a'byk6uUJ!_֟h>ܝt+jU˰; DaX}̾--hƥlE+4AG7E҃0;Sly0%jenB^ -MLu$n$GI|mjZ9 ) ^ wIzeP+$F8ż!slNFpeFzP`F!k@: YU˙5'ڸä 7bx;ͼՁHnEHCEtx2p2 f߀'ޑwt=-+1 ~ //نy*|u@NGAiLo5׹lb vG+%/oP $}:fIQF D`kBɹT}DWl3J;uWS0Cfw Lv}s5%jm?qnbfQ-C1&&u j ع;<ƌ.J` 0w ~tqGZjĿ|4_4dq40{7jO }+T8{+/ Tx-*oJ zy[VDAhҷrHyE$:D)xj'?U?3e>~cJv! ]bƭB;vi<`YGvu]fm\lՁ|pB1REMp嫏sMZ?s)m[iOT6ܴ$]$eFw,c vޢw=dS4b")S.5d[bZU\`J3aW-@7dXtJ`cU'Kt [xO~0zu6_V'➧ؼ@ L&~C#|wBRN77ly8IE"V^N~eg_HI8Q vW׃SYmr4n D>]i <0Wm%L(%72<@U<:nav ,S| Y9 okPbSv#]xrB!@0tDME=`";.'vOcʄɜ5ȇfyi_ d9x8K9 GvG1ۚ?Y>tēb?a;8I @'GWuѰLlz)l)hy7[Z^%s&yJm~㢉7̒I|NG lS 9>:(1;y&Rgќn>ntS*Xk +O\MD9 JE%k} :Aym^?`l&K[H'vIϪ+m P/iL+m3BqϯTmqNJq7Dߪ/\UïPN錋nBH\{?{}78ywELh!ˠ)Qtֳ3%!Z:pbV[?LU&Ц~{?e ]¨C2|V'$jB_aĻC%wHx`8 s/W T *8$GK*ME(_z_do= uNglj0-jT*IX$kJfמmf5/">/OHO4)m7P.a/+qs7yiWCeZ}ԇ3 ~WG:,&P'߳T3?PZ߶4SϤ(5zeG>Q/Xs݁ԝl+}d3 {$tʤ#X۹{%a_%*\9;Bxy62 /+Úg[ *2j]gtz-d֬ŵE8aѷjR{% rz {Q%Ĭ7mizȮ.l:d<%07qV?^{C4.1׀e1[u?  跓n@ney$螹*_1Jݫ$!VN 1Ny Iֿ }"nTevQ02Q)DL} 6k s};N}x_Ou%)fTRtCTfV? wVD6C#@+g?_r&\.bD] Σ6.Ɗc mzMO5`-`M0n4J숵ցsHh9#ĔNC@P9Lysle"&/zQZ$hTpsĮ/9l9<Ÿ ~ӷ8oٓ_ASVb, uyuV6X}S ՍIO (_(/$=:iA\~DDН "k}>\öbxr`!_uŠ;$]RB@]iZ2}|}Ȅ+}{5 IxlTm EnyY7 pUZl<joyuRƾMf<=#ZrRujJLH 7"|cS~;{.@ f^QoۦE2BY#'I;tƛF~l;FHO ;Z+kg_3MM \y^=[/d .{|fCHiFo¨<}="k޲③Yt奬'qpkq4Tļ\b=:NyX2b!-Z``Bӹ9{oVW;}Bn'{;meO-HF_ONvăR_ d `՝p(^o7ҹ}%lvCnM%̞$%@Nӎ'{ $Mu!nNC,䣈,X΃JEOer}cI_OCg[sƀVg1%KRK z.x1lo)W`Jp!t241RuA]@-RY GâHIRlЫtH VdQr@E9a=3X;Gꋸ+@8kw C-e)AB' i4 @L!7Rd=컄hj,Ɖe 0ZX%!#5/cN.-F|fmJA`<q4S) KUux M U!{s,t^Kz:aN (_{*w-tK/}< ۻZGA0~vk"%ǰ|zoAvL#j\>̯g8]4:fc)4a,o4ڸ/΢, 1Kr'O~bцE2jw8 &bu_%QSy’y&lHߠR 6$Oʅ$|!]~E76ɧ( C|2$ ʡkDB!lxBb'Ol?^&e;d%ҺkZnx ,'j5H]}fْ- 15рV}hU7{EAZaJu?OUm۾,pܽ! !jc|KZxq@L@D7#9' |!.WnFR!΂Y(*g*}O:`v7O{n8C/b8bzelaVa>h)R[d gB;\}$fJO,%^*#3g]&b)uPYB%؂#J<)Cq%ѳn#a%~?ם_:oozjb9Nq̐MMZY:NonU%L7zEA 9Q;HJRF! 3 X^)-cz\ktFICm+"h"ʏO+`gT T|?ie39.!$ ة>j%zfC񕧙OdnxQVęl4nq=s44_? $hV{(ݻjVmy}q^ؾyB'3762 gs ) \b_oާCQ"{^얥>ghiL$4-Ѭ]_`ȌAxZ=2FT%n8,Up>9gf-PgI’CK= T 3\0.G.=9PyzPq~Yʹ]TN$&`ܒoQtP$!C`}(hM({5ƋYkFAxd\9IK6wBm^Ct&d;wuуP4|ʯd`slj_Ng µm:e_^>|ϿRmsZӢNNI%fT~ Y+VA)PgLDAhvo&İI]CDXξRQtp(@c" -z#zE3pL-5ǘ8˗y٣Kuӌ0*W]//7v|z̐fV-Rue~Mabt> {~rf&o ~+PvhS=__]zلN/zQrRO&`2`eA^/I]-^x] vаVcPFġ# vY vc9tM==h'B6u%vnaO-Fe ؚ(H-!^c>Q?k&;aPotē{b}O]EnBmTلoi"ę{Pt~D×OHvey@NleuJ6^ UҬ : H >m.'3`iB>2`r@TPo|۩)y8Э{JΕn198]`bvu$Ƣ]i []DEc [=e;t cIwkʘMPONumR[J$]+9"2=^R6&5&#kW4,B1І!-V|/#I9-EQ蚥mѷR\, J 2.lQeDf,ڜOʷ5ue YYHϿcl[Lٍ﵏ y4,q{4y Oš/2p]фZ H,>sTQ2Cfq̳w(rMvdKZ__Z6@tJ[0߽B? !* =**r (;OM'Ld.5=.ⱳDD~ @ o&{b0w!IQnzr} vܽ,0-&EKEzwұR ͠4Zp6g"NSA <چ ~4Z~]Q#m剞0eZqxAx\jgKKUqDn¸"}CS-W!(\x|!A_dA իp3yw,pEd5ԍ+bv#_߲\6~Fu1v1WͷVSŭÕaE6My'8CN(~c\3> cr iI Fs6{fg$ j@.1Zf'*e,B<(N}KN:× 3qP0uy5$9~Q/,~nIl9?闆OXkm3^ֆBo|Q5N=xB4+4u27; +/>FBW j +8L):hxK7?1mleޞI-aՂ~I ,V撠 % d0DqTqFdggxF g_A#6J3(QQؙǡ.ʹ`&Ut>,j5*m`-#BF$[q ͷ(\7輴DͱM6$J;?Iܐ9m:.dty%s 18lY+h"gA FRI)\|S8 {-pv$UD=R68fMsS|UHw@o?# -q_ ݽOU?H#='!r%O .&PBFd-&bq {-iDsoeڳfI.fsY(r-cxGsJ=ypJ* ^Ǵ|Yϩ 9 Jr9?7Ƶc&\\֥Zsv.uC1{:uUg6^*G꼳gHYR^\擝&Aҹ2["<RҘgcGɂDy*;GU~n#:/ZC!m+i{9JlS|r̠ lG(yJ۶: Mɚ)[`Sϝv4z; 7j!DI&,_xA9f#N?wSOҦ'TUI:ztozvAuEl±MT!;%ɳ.Dо߃K+m9uixdWEh8_rEΜ_wѵUĥpA@ڛV`jov1K- [x.=*2MuיoNЩT曼&0K;j<A[fj$CUJ~Սh^QG+:s+0I^R!F>05/{){3V{g+@:/r>aBR[v"=ð`D).aΐh<6W| ?H3X⋨wRf8wq&DV`vaq_Kl Yt|a&ƞ6N]F2C?',[|e_Ak@moB^SO3#f8#oLF#bXhTnXObQP;^*W)!M}x݌NΥSek6IW79|߽"?'vیg)Awp3 rM )?7[i`2XA ^((4AU!#T,SPϗ5Ö+8,pH@oCƁ:8~F]=0CI9Jh:@OPq5Nu(idG#_fi$VUeZzG!tKDLc%鑃o ")i\3XjP͘#{[MGG2Q?ygtp.ᘨ o]a<'Xt8"'[J[k,%Qe]L+E[kpdzAm/VuxؾB+у -I {Y 6Wc[EGm/fuLF shC31;jzWp랢K =|2[2yRN6kɐP-`26Z/Ӈs4#R ,q0G1Dk"tou,]Ws%3 ov4bH'dGctK>V w,юTȭHPf'"}Ktl2Zf$zX\mqEٯ`X[\k  a 6=Խy2y$nBѧZ#g7;nOH# 1fՖ lQoj-9M>&c%SM{;G{( $7>yIRRmBԕ*U# ď5K<C@7j-v2޷B*.E`kk`P 4#B(Elxp$RJ!RޢRA-2db{Ǵ =bAl8*G hN4sOBxL~_vN.9~yUXF'APJn;7afr&O;ءNXz=RIl8#qsLu cp$oe%-=BՍGF f|q] ˓LGy7?KBPS%Pr·8†`'>RpeyHA*u?I@U{fa{~#/94t]ɱ:R N?z?]D l9w=OdRCuJᘬw* =E)MOPO j\` &^u2f.Ɩ'0FTg\q$58FYj!aSlW򲶽("*E2#ZwOZrZ*mѠc4]{/p%*?mJXRrUX[R E! ([IY'@m@hZ\r#g<9.I?v]ckP"˙-L:']A!8jLô8ޕ-$w{ DRb1OfܯnMXօyYKNz/;[x]РwSpFOt2dsca#|<ߐI-=we:@r;pү̊'|%۟ ɭ@Sը p X9⨽肖~y2׊Gga6i t h4Cls 55# Ȉ8=D=T:O_W*nM{iUȬ&x{ )!5u*~yILNW&uOQm>Iph{yَ0 ]b w5H]gK9 oׅXg Մp!AI /|y82]/oCAQ2iꥱn|7};Th=V-e0' 8"%Us:F>k>&]  dI}nX5|#KgqϺc>`wvk~0F2 }3]n>'D$1DMZ{/aY=e&uhSp/a 9cWގ#N XO(T2e(A%\Xm=2ayd6W`1i#a5ߥT4L^2E}YW0`V8)4)X9U F#2 8+378k䡃ѷPo|g$67b:d`<ńC#&EZYܛ4)|S/ӮyAI~X;%yxq:u+ote;D%(Ȼ38(PIIc³ @1P v35%w_wsdfXs1f)YESz^ \} _*^+iSNFn'ڍv̱J3C,t3W{ wz"Aƶ;zr+Bw=}Z2.l'WC{^' 0:BCHC'hA_ ˗[05wF!c9a,=7 +"£*\|Uapy<~1M(C ɞ/oy%RcAjmFGR  |5,Fl;)hnSc~Ӹާt6ڟb0QCI v{b7{)+ ^_$Fb}~FT`HE83}IQ=X-, t4j}P2dr7(|Ӫ /qʖb%@ƈSGY\lZڿL;2_P*u\N>6WXtj&&И*2-Sbv%FjĐ\h5o*P/<{B k{P1I2q=2ES8ˎQNޔBU;GpWTtr %w"I"Rehm뽷-jzmjg6.#$!O&a/t±WtIA>u_ y(3nj*+N2D}B=-ٟƦx LDǘEǻX-߭_O'k633%5v^=*C !VL6>AQw-\ŠL /=ʣ8Z72ǹJ<-"әQ MsB̬?t>eUvHԙMpZޠ$ )w‡/kglAFwƝ}fv  z U!!_U ϝmmتV苍\&~g Be:'ޒ=fF`熢<gOłVt+Uyh]r VjtYIE䈐}\:<[HOٗט槝xfqsk[R;:-éJ%رqalKO#Ac9t礪W(m<`_:rUe>w޿ԷGMJ3'Uvp (;cX(! ^>_c^["՜^qtU?>kpfA%X:>fdԧ$Nj#z.>( @JUf*h5ߑ)Ӝ^YC݄j W+Z{^FеLB)uPx1ȚZ6m:Q&z[8s tBU|/~Up$CLsGZǓ8"礽.x44RHSm<2ewKXM˼̪GxLڻFqZo^}}ӿBШI .8PLo9Hu:*c'mDrVc6S`gocȢwɏGN Z" c-Xwri8DG}owݞd@7B#h#o/%W?EKwڗ_-QDe97Wv2Ż%4󩁐Mp>6Q(ygp7wC WbȄRn1<չ慨6אHzZ?bl3L.BD@1_#͆l@p>2ol\vGl:'Rv NJVtw{A6I7&HE\n'hh.G9shSJ$;릾em4urtVwyY>Gݭ_S}݈=Dt_Wbwԃel"*5r6,WضtEWtOcS$ jT{(?iZ۾ )$̟VӉzCKԶE'P̙煦(d5 W)4K۾Vm7XlXm]9 HrďVT;mZ< ~8$<Ѵců0{f/oˤ;/$) }\>, @qQ%0.'߈$a>Uv#v*֭\$$%nGqC^m9hgS@X [xu/V~O }x/b?>?3?)48x3;QE,3ةBm:+Zwq%z[<}1Q d U]d^p:Pt!tU|jh~&/zʃUuSen< kԙ^eRo HMڿ[iS%ȳe.ïO5nIEQ$I|^c$O:~ KDiEf՝x۔8ͺgfc^aI|Aٴܳhwf:L} & Ȁ8+: 0W>5r+hM8"{^2~4WlF:8[q[=\Ꮭj |J3/ Fd$#ΪvA3VNI+#?"fp8?6l>ͫuEW[ۮr~eK=1c!S1L郈qڥ1QJe?C91.`|k:~cMa)(O}#Ԥߊ?K?abm-6Hr_WFq6􈆋mPyތɷgoSX?-֙]Rb;霐H:1Gb?:VsӼeBJw5e)TG~ 3"L"xba" ^; Qp>1Y8Q󉚤'Lη h",ydRx^~]X1J7nVOik'ݐuց^toŧϟ7.=i"@*:ouFU3i>/L4[x.EHZp! ,>bsG;ugۇF_e!&У=ZEժ dsTL+/aQ0)z x)gIH1[X4NoffQJ3tH{7K?V&aN5 ~GڕT R~12𴀼b˄k+d.a;K| [ sE ZgMvgkY !+xg=wRFJ.C3oeq;[TI F 6\c\4/z5K62:Zcy7H "RhVC6GGXg.v^}ABub56ې _53 "!R]3Y0/o4f//n)/i0ub|1/*iI& @߃k SϥuXc@Aȗ|K5 δTխЭUus%q[lĖT-G9(WDT4KlDBZG?R\^(}I6eߘn{c%8A=bMvƴH]5mji2yxO""z*{B@Wi[zɷӽ+|2YGygh x6o>JxPzL/d Hk#߷cq zd%b4XQjm&%XC0U=qy2VĢ ]JxJ&I535 iEd5R\76QS;鑠 Kv_R^|-IH4plrF ޤ)٭^9'HJiC{QzXd4P>ޒgx >k YZ