libsodium-devel-1.0.18-150000.4.6.1 >  A cNgp9|n${}5ϩH^`oA5Pt< 1{1_kI\[LǴb !dr5Dq#˝}"bS]։7K=6v9E=xcSpḋe&|B琴5L;vsȻV0jD̿sj8'nD#o;?2Ι` /OKyY'絺pr(& 0Bxn$^sB r93f3bff375b856080c949ca365e4e1d0280d62b1c70447bd05732951b4ca1f4f0944b33ea514766db4b9405ecddd277bb78fb5d3׀cNgp9|θyQpX"﹓yI֫{caKix =Ecv:׈/;lv$y MYNfGaϋj ŖAw NHCnі5ႁ؅-ٶ0l_%N})B욻R>"j@(?|~a$9\XjcYɛJQ!n@KP#H,+p>k?kpd & I 0Pv|GG .G G G G |GGG^G{(89:F[G[GH\GI]GX^<Y^H\^xG]_G^ebf#cfdgHegMfgPlgRugdGvhwhGxiGykzkk k$k*klClibsodium-devel1.0.18150000.4.6.1Portable NaCl-based crypto libraryThis package contains all necessary include files and libraries needed to compile and develop applications that use libsodium.cNgs390zp324SUSE Linux Enterprise 15SUSE LLC ISChttps://www.suse.com/Development/Libraries/C and C++https://github.com/jedisct1/libsodiumlinuxs390x ,"NwXKUY R0$ D0 {/xfOPJ~_ % s FX,S@C7y"n.A큤A큤cNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNgcNg\;\;\Ռ\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.so.23.3.0rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootlibsodium-1.0.18-150000.4.6.1.src.rpmlibsodium-devellibsodium-devel(s390-64)pkgconfig(libsodium)@    /usr/bin/pkg-configlibsodium23rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.0.183.0.4-14.6.0-14.0-15.2-14.14.1b?]c]V]/@\U@[H@[GBZF.@Z1@Y@Y@XƉW@WV@V}/Vf@V]V7P@V'~@V#US= 256 bytes. - JS/WebAssembly: some old iOS versions can't instantiate the WebAssembly module; fall back to Javascript on these. - JS/WebAssembly: compatibility with newer Emscripten versions. - Bug fix: crypto_pwhash_scryptsalsa208sha256_str_verify() and crypto_pwhash_scryptsalsa208sha256_str_needs_rehash()didn't returnEINVAL` on input strings with a short length, unlike their high-level counterpart. - Added a workaround for Visual Studio 2010 bug causing CPU features not to be detected. - Portability improvements. - Test vectors from Project Wycheproof have been added. - New low-level APIs for arithmetic mod the order of the prime order group: - crypto_core_ed25519_scalar_random(), crypto_core_ed25519_scalar_reduce(), - crypto_core_ed25519_scalar_invert(), crypto_core_ed25519_scalar_negate(), - crypto_core_ed25519_scalar_complement(), crypto_core_ed25519_scalar_add() and crypto_core_ed25519_scalar_sub(). - New low-level APIs for scalar multiplication without clamping: crypto_scalarmult_ed25519_base_noclamp() and crypto_scalarmult_ed25519_noclamp(). These new APIs are especially useful for blinding. - sodium_sub() has been implemented. - Support for WatchOS has been added. - getrandom(2) is now used on FreeBSD 12+. - The nonnull attribute has been added to all relevant prototypes. - More reliable AVX512 detection. - Javascript/Webassembly builds now use dynamic memory growth.- Add baselibs.conf: build libsodium23-32bit, which is required by zeromq's -32bit packages.- Add gpg signature - Modernise spec file with spec-cleaner- Enable verbose make output when building tests- Update to 1.0.16 * Signatures computations and verifications are now way faster on 64-bit platforms with compilers supporting 128-bit arithmetic (gcc, clang, icc). This includes the WebAssembly target. * New low-level APIs for computations over edwards25519: crypto_scalarmult_ed25519(), crypto_scalarmult_ed25519_base(), crypto_core_ed25519_is_valid_point(), crypto_core_ed25519_add(), crypto_core_ed25519_sub() and crypto_core_ed25519_from_uniform() (elligator representative to point). * crypto_sign_open(), crypto_sign_verify_detached() and crypto_sign_edwards25519sha512batch_open` now reject public keys in non-canonical form in addition to low-order points. * The library can be built with ED25519_NONDETERMINISTIC defined in order to use synthetic nonces for EdDSA. This is disabled by default. * sodium_stackzero() was added to wipe content off the stack. * The Salsa20-based PRNG example is now thread-safe on platforms with support for thread-local storage, optionally mixes bits from RDRAND. * Argon2 and scrypt are slightly faster on Linux.- Refresh spec-file. - Update to 1.0.15. * Release notes: https://github.com/jedisct1/libsodium/releases/tag/1.0.15 * The default password hashing algorithm is now Argon2id. * The pwhash_str_verify() function can still verify Argon2i hashes without any changes, and pwhash() can still compute Argon2i hashes as well. * The aes128ctr primitive was removed. It was slow, non-standard, not authenticated, and didn't seem to be used by any opensource project. * Argon2id required at least 3 passes like Argon2i, despite a minimum of 1 as defined by the OPSLIMIT_MIN constant. This has been fixed. * The secretstream construction was slightly changed to be consistent with forthcoming variants. * The Javascript and Webassembly versions have been merged, and the module now returns a .ready promise that will resolve after the Webassembly code is loaded and compiled. * Note that due to these incompatible changes, the library version major was bumped up.- Update to version 1.0.14 * Internal consistency checks failing and primitives used with dangerous/out-of-bounds/invalid parameters used to call abort(3). Now, a custom handler that doesn't return can be set with the set_sodium_misuse() function. It still aborts by default or if the handler ever returns. This is not a replacement for non-fatal, expected runtime errors. This handler will be only called in unexpected situations due to potential bugs in the library or in language bindings. * *_MESSAGEBYTES_MAX macros (and the corresponding _messagebytes_max() symbols) have been added to represent the maximum message size that can be safely handled by a primitive. Language bindings are encouraged to check user inputs against these maximum lengths. * The test suite has been extended to cover more edge cases. * crypto_sign_ed25519_pk_to_curve25519() now rejects points that are not on the curve, or not in the main subgroup. * Further changes have been made to ensure that smart compilers will not optimize out code that we don't want to be optimized. * The sodium_runtime_has_* symbols for CPU features detection are now defined as weak symbols, i.e. they can be replaced with an application-defined implementation. This can be useful to disable AVX* when temperature/power consumption is a concern. * crypto_kx_*() now aborts if called with no non-NULL pointers to store keys to. * SSE2 implementations of crypto_verify_*() have been added. * Passwords can be hashed using a specific algorithm with the new crypto_pwhash_str_alg() function. * Due to popular demand, base64 encoding (sodium_bin2base64()) and decoding (sodium_base642bin()) have been implemented. * A new crypto_secretstream_*() API was added to safely encrypt files and multi-part messages. * The sodium_pad() and sodium_unpad() helper functions have been added in order to add & remove padding. * An AVX512 optimized implementation of Argon2 has been added. * The crypto_pwhash_str_needs_rehash() function was added to check if a password hash string matches the given parameters, or if it needs an update. Updates from 1.0.13 * An AVX2 optimized implementation of the Argon2 round function was added. * The Argon2id variant of Argon2 has been implemented. The high-level crypto_pwhash_str_verify() function automatically detects the algorithm and can verify both Argon2i and Argon2id hashed passwords. The default algorithm for newly hashed passwords remains Argon2i in this version to avoid breaking compatibility with verifiers running libsodium <= 1.0.12. * A crypto_box_curve25519xchacha20poly1305_seal*() function set was implemented.- Update to version 1.0.12 * Ed25519ph was implemented, adding a multi-part signature API (crypto_sign_init(), crypto_sign_update(), crypto_sign_final_*()). * New constants and related accessors have been added for Scrypt and Argon2. * XChaCha20 has been implemented. Like XSalsa20, this construction extends the ChaCha20 cipher to accept a 192-bit nonce. This makes it safe to use ChaCha20 with random nonces. * crypto_secretbox, crypto_box and crypto_aead now offer variants leveraging XChaCha20. * SHA-2 is about 20% faster, which also gives a speed boost to signature and signature verification. * AVX2 implementations of Salsa20 and ChaCha20 have been added. They are twice as fast as the SSE2 implementations. The speed gain is even more significant on Windows, that previously didn't use vectorized implementations. * New high-level API: crypto_kdf, to easily derive one or more subkeys from a master key. * Siphash with a 128-bit output has been implemented, and is available as crypto_shorthash_siphashx_*. * New *_keygen() helpers functions have been added to create secret keys for all constructions. This improves code clarity and can prevent keys from being partially initialized. * A new randombytes_buf_deterministic() function was added to deterministically fill a memory region with pseudorandom data. This function can especially be useful to write reproducible tests. * A preliminary crypto_kx_*() API was added to compute shared session keys. * AVX2 detection is more reliable.- update version 1.0.11 * sodium_init() is now thread-safe, and can be safely called multiple times. * Better support for old gcc versions. * AVX2 detection was fixed, resulting in faster BLAKE2b hashing on platforms where it was not properly detected. * The Sandy2x Curve25519 implementation was not as fast as expected on some platforms. This has been fixed. * The NativeClient target was improved. Most notably, it now supports optimized implementations, and uses pepper_49 by default. * The library can be compiled with recent Emscripten versions. Changes have been made to produce smaller code, and the default heap size was reduced in the standard version. * Decryption functions can now accept a NULL pointer for the output. This checks the MAC without writing the decrypted message. * crypto_generichash_final() now returns -1 if called twice.- Update to version 1.0.10 * Compile fix update for older GCCs- Update to version 1.0.9 * A detached API was added to the ChaCha20-Poly1305 and AES256-GCM implementations. * The Argon2i password hashing function was added, and is accessible directly and through a new, high-level crypto_pwhash API. The scrypt function remains available as well. * A speed-record AVX2 implementation of BLAKE2b was added. * Countermeasures for Ed25519 signatures malleability have been added to match the irtf-cfrg-eddsa draft. * The HChaCha20 core function was implemented (crypto_core_hchacha20()). * No-op stubs were added for all AES256-GCM public functions even when compiled on non-Intel platforms. * crypt_generichash_blake2b_statebytes() was added. * New macros were added for the IETF variant of the ChaCha20-Poly1305 construction.- Update to version 1.0.8 * Handle the case where the CPU supports AVX, but we are running on an hypervisor with AVX disabled/not supported. * Faster (2x) scalarmult_base() when using the ref10 implementation.- Update to version 1.0.7 * Sandy2x, the fastest Curve25519 implementation ever, has been merged in, and is automatically used on CPUs supporting the AVX instructions set. * An SSE2 optimized implementation of Poly1305 was added, and is twice as fast as the portable one. * An SSSE3 optimized implementation of ChaCha20 was added, and is twice as fast as the portable one. * Faster sodium_increment() for common nonce sizes. * New helper functions have been added: sodium_is_zero() and sodium_add().- Follow upstream's lead and compile with -flto for > 13.2 on x86 and x86-64.- Update to 1.0.6 * Optimized implementations of Blake2 have been added for modern Intel platforms. crypto_generichash() is now faster than MD5 and SHA1 implementations while being far more secure. * The crypto_sign_edwards25519sha512batch_*() functions have been tagged as deprecated. * sodium_compare() now works as documented, and compares numbers in little-endian format instead of behaving like memcmp(). * sodium_runtime_has_ssse3() and sodium_runtime_has_sse41() have been added.- Now that gcc 5.2 is available on TW, remove the ARMv7 workaround.- Update to 1.0.4 * Support for AES256-GCM has been added. This requires a CPU with the aesni and pclmul extensions, and is accessible via the crypto_aead_aes256gcm_*() functions. * ChaCha20 with an extended (96 bit) nonce and a 32-bit counter has been implemented as crypto_stream_chacha20_ietf(), crypto_stream_chacha20_ietf_xor() and crypto_stream_chacha20_ietf_xor_ic(). An IETF-compatible version of ChaCha20Poly1305 is available as crypto_aead_chacha20poly1305_ietf_npubbytes(), crypto_aead_chacha20poly1305_ietf_encrypt() and crypto_aead_chacha20poly1305_ietf_decrypt(). * The sodium_increment() helper function has been added, to increment an arbitrary large number (such as a nonce). * The sodium_compare() helper function has been added, to compare arbitrary large numbers (such as nonces, in order to prevent replay attacks).- Update to 1.0.3 * In addition to sodium_bin2hex(), sodium_hex2bin() is now a constant-time function. * crypto_stream_xsalsa20_ic() has been added. * crypto_generichash_statebytes(), crypto_auth_*_statebytes() and crypto_hash_*_statebytes() have been added in order to retrieve the size of structures keeping states from foreign languages. * The JavaScript target doesn't require /dev/urandom or an external randombytes() implementation any more. Other minor Emscripten-related improvements have been made in order to support libsodium.js * Custom randombytes implementations do not need to provide their own implementation of randombytes_uniform() any more. randombytes_stir() and randombytes_close() can also be NULL pointers if they are not required. * On Linux, getrandom(2) is being used instead of directly accessing /dev/urandom, if the kernel supports this system call. * crypto_box_seal() and crypto_box_seal_open() have been added. * A solutions for Visual Studio 2015 was added.- Update to version 1.0.2 * The _easy and _detached APIs now support precalculated keys * sodium_free() can now be called on regions with PROT_NONE protection. * Memory allocation functions can now be used on operating systems with no memory protection.s390zp32 1666082735  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFG1.0.18-150000.4.6.11.0.18-150000.4.6.11.0.18sodiumsodium.hcore.hcrypto_aead_aes256gcm.hcrypto_aead_chacha20poly1305.hcrypto_aead_xchacha20poly1305.hcrypto_auth.hcrypto_auth_hmacsha256.hcrypto_auth_hmacsha512.hcrypto_auth_hmacsha512256.hcrypto_box.hcrypto_box_curve25519xchacha20poly1305.hcrypto_box_curve25519xsalsa20poly1305.hcrypto_core_ed25519.hcrypto_core_hchacha20.hcrypto_core_hsalsa20.hcrypto_core_ristretto255.hcrypto_core_salsa20.hcrypto_core_salsa2012.hcrypto_core_salsa208.hcrypto_generichash.hcrypto_generichash_blake2b.hcrypto_hash.hcrypto_hash_sha256.hcrypto_hash_sha512.hcrypto_kdf.hcrypto_kdf_blake2b.hcrypto_kx.hcrypto_onetimeauth.hcrypto_onetimeauth_poly1305.hcrypto_pwhash.hcrypto_pwhash_argon2i.hcrypto_pwhash_argon2id.hcrypto_pwhash_scryptsalsa208sha256.hcrypto_scalarmult.hcrypto_scalarmult_curve25519.hcrypto_scalarmult_ed25519.hcrypto_scalarmult_ristretto255.hcrypto_secretbox.hcrypto_secretbox_xchacha20poly1305.hcrypto_secretbox_xsalsa20poly1305.hcrypto_secretstream_xchacha20poly1305.hcrypto_shorthash.hcrypto_shorthash_siphash24.hcrypto_sign.hcrypto_sign_ed25519.hcrypto_sign_edwards25519sha512batch.hcrypto_stream.hcrypto_stream_chacha20.hcrypto_stream_salsa20.hcrypto_stream_salsa2012.hcrypto_stream_salsa208.hcrypto_stream_xchacha20.hcrypto_stream_xsalsa20.hcrypto_verify_16.hcrypto_verify_32.hcrypto_verify_64.hexport.hrandombytes.hrandombytes_internal_random.hrandombytes_sysrandom.hruntime.hutils.hversion.hlibsodium.solibsodium.pclibsodium-develAUTHORSChangeLogREADME.markdownTHANKS/usr/include//usr/include/sodium//usr/lib64//usr/lib64/pkgconfig//usr/share/doc/packages//usr/share/doc/packages/libsodium-devel/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:26458/SUSE_SLE-15_Update/a34c7a6cacb20de715cce60796e9fc56-libsodium.SUSE_SLE-15_Updatecpioxz5s390x-suse-linuxdirectoryC source, ASCII textpkgconfig fileASCII textUTF-8 Unicode textPR˩,utf-8471301c0eabd71300fe93e46e6e59e3ae2439db0b1f4857adbe72ec2968bf280? 7zXZ !t/g] crt:bLL %]?Ӛ1>1Hlz f9oȡ]b;G݇ T'" SvF)wѬRqIޠަs? *ǠM;Q> HMtj@:~]PjuYjQKln晱-1[IQ<{,,km1"C5 &~!&۶L;>p'lK.^~xT)s8g^rrSVk&beẊ b'FϦo!LAq,~yej{$}{S4h1b _Bxҍo7&13;^$˺*^ؙt7p5f1x>9u1Y0s2>Aɶa7Չܲ} ZH }t$~r-54hz"4P?e.^SYi}|XLfHBY=!UdD:@a2MLC~-{bb] ]ӨMl8U~ٞNE@5\??MAVà%WrHlk3qD\)ttw|L KXڛ z~9c>J(KBM#(ag[8m\{yM8jeHH.A %$oBÏߐojB#EʐAݾ'3*Kva\ijCkВ=S ?J,oDUkI~; ?SƆ\h"|L"CݐI"^[8X1 S͝F; ۍpaȚj6K_ U+UXM,zK |4׊:<[]@v)d GC,bga-@@{"ѪP0i#1\3(sT8 #p5m󅐯G 6#|兄GJԧG3H9I/H+Y}Ge%5;'º_ 'fK<7GpG<1efV:ݻ/Qu-좩Fe@waɓeEV#k>AXoVC kyIDF7݁^BxEmf/brlE'ͪKzG^ q!W\1#JoL]44/^5ٽnRp(Qc+R,{C8~}6k/g}cn3b'f APzCM]&^A92e-Py(2Kz,er`VN2)MSEi`ƿ.EBIKb?<:7ޒPHmmHS]%)΃ H_ͰO)I8 !Б̀2t@T/ K{l0P_lxj! WhT^o@7{OU@ jфZûW>i黉W 9QRg=X~0d(`}A@fA[BPKh $/i U w+9 sn@V>٢y|b'oZTFY]]| n-AW+Z-(O_'*2%m0^{܌尌YF0f@hBl?{hj;|*9YWDj=k,C *ͅՕ0"L3a[qg:|=9MʚlUk|^Ea"mr2-:RNr`_zF?!wɠ\uwUHω̝Jv̦:r p˖ŒLKtQ:3ҍmC>ٞ2$xwOk8pz$8wu6QiV-&rJ}g`/x^8yqghmebԆ$N ~>Ej߯Q`y4>SA]LNV%c:mb*{qoBw&sQcX^X!ܾIY=e L5pt .;tBd~dmӉ[Pe1)IPHk#RQoeL&|sGnPw`jlWj,Eƥ[(Ozl%S2* o`:\z/B,f=B!rUIב',YWEAZD[)?տPT{Ahu\z ݼ B`D7, ^nX~W7ޓo_QƗ>rШZ@UIHBA 0o̾I>-xHO"(_9  5f0 e@Lx1z^ҳ6L/Ez-&(=`P6ف?&%47 LH=AHnqb."gNRqԏ )ϲA/i~ٞT`+4r>*E`#%ؔHAkjQԼo,aK/:p]\4tWLaK#[rՇDGNӾ#5"1Zf pz"[)g%j90= ~DR }+y%ޕé}ߙFx;0F>!@neA1; }ͤ{{eBf1Ti Ѓ "kШpEYOq-omɰPm(8W~9 Gdn;-r?fzZgJ+`ؽE"KK?^vk-J}}d1RԎTdK==p$d1kdO%ASIaHҹt:YjV=zьP^EpxSߑWTM Q7s_9 ǣ ͶC{än? zuY#uI[;:mC:әNyMŮ \>>]+Y`P6e&h ?5|Q0PkExJI h4'Q$}vvWd驭Y0#֠:)C;.qN(V 7$1q#_h}@ ]- h4d o"3<0~9ۏ->u(lfnkK??qb? މGg!`{u֝; *% [(R^ p0*L$Vtģӷ&QWUy3rkq Iu7/`KH4|.; O[rkϹO1| U%=^0aiMBBZ›ΜBlSO:; Q9ЗR*hzHǡUK"[vxqT-#"Xp͕,#;aP ~d1¼ϗ@C+D:@M'hC,9B-lyH)cT!Twwm; Sz(H9n0GUf*[& R;bd~{Z )1Y։iZ+NI,ol/q1^$P.敯3)JDzz?hBC>݊*ٙ @wRJ~c< N6@THmlDBCfrKA {;%)LJrQ5AOUY.`[V=פ?VK-Y ֘ W\2Nc0S yc]n<Z*5{+O wV,#XhH9KQ6`ʊ"u,lHCH]0L Tf"OC:'QTLcPF F.g j_]uT1-k ^?@ér51$yϥ!-x: ]%vA߿F<^լ]M_>p==btӹ2]IėsR 6EF8@bƀΰ*bSٞD4jᒣLeHY$1kNNJo1+[[g Ti5]6cS V~mi@q302Úεh 1"uaaXg96c6ּ7p ^­T4Kp-e|E_.5i  ՕS4Ww3~I(3Ǣ/EB)J+ l1`ȂdZBɷ/׎=$C)Kbx5Z'jz3wG d[Ӝ؊v.š8wy胜^VXte/@2xY:(͵}8hPqXw~W!6,C2({!fUAC7d,T߉m1qgNR%c#DWC!ӳ>t4pB6$t= #Fv˶/Xa 7!}$n na;6#0f!~3RĘ}Mn WX75 zM&,$wp6 yd_YY:t]]YD!lKzUU)b8t% 3tUk+W6JQ'1*8*LMæz804/!Tp)/\ݒ/eP/S:&"-mQc'-5HD?uw$-4ZLc)fd,z`\fWUO\{2>PTu1]k6Jln +eQd!+O<9^[ηӠS)oa? F ݈ll[FONDp}uTESwn+,<<z;/V]qV"tB50vCehsmBsw{,ۯ5K?vY! go"f͉ŋN{a kz{y喨PHc _q,z~[ &m>R{P7y|q+Ag5:22HB3HHєp]>x"APDQ&WthڣPIq!RDKOW0` ڢz77&dIt"5IƤcbWe!zl E UVP̣"o4_WO쪽4/B]+ {%kMPO:Yz5]%mj̙O9a ,58TM7zI|Hs*$a[;<)j /ズ%P8whE" SvIr7a+G[ &6uf.9M֏M?`/h_]DA,gL6=aϖɎNf_@#Y _X4Sb_^F##ICd2d4b3mLw3=HgI-u'XU(A.Š"Q!%f1ǁ^ `A }[87S!A:'yr.$$/"(dd~R]UeR$j Vc#.TXV,l]⁻)cޓu=BJzކ#{Z/9{ :;ᏹIOF,2 JۣF ı؀fFۿs?OϰPK,xVVoHxg 13`Njhax5=wmфNys,Wl_U\O tو85 J%I .yY8}J$h1vuL>yl9?Z6^ct B?~YAdLG?y5#WP58JAN$1MnIKi]ԧ p\*tnqy6Rqq_kO/&ׄK1O[lw[FÄ)tx'4Sb,՜h.=A[SM}]ͬ@@l j[rJvP;(1 tT\8ˋ>Y+_ #9>>K_\O@WPg1sԬUZ)mRPu4ܬy`ku-.r$8j[pho7qng' r N# V1ĵ kj/v =~ewv ULhi.ع2(Fse? Hk'+ILK*Yw+[֩*،1[nf^?IPJnCV?g6.$Ilf;ݓh#?M΢"Aũ`o`0ݛmsԮS*[5UȞkEfd^`*`)6b hK]~}bqc,wr?(ÃyTO:>k pT#dJ6:P]9Z_B+)ǐ 3- zvX-X)+#FhMԽQ-yF:ժs|%4: BO5P務mZ&?ۑGC&iŽOtrXCqrϐ&+qkz:hlȇCui.Ǹ)'6$D-_A,xI뱫t8X#H!Lg H^Ĵ"uF4[) RGz{|Yx6֝Ja۸Iّ^d"웾A="M- i&һ7*db=GȨ 7'\{; r 'h'5AΖW~!J;wWtM?؅WDSŏhqHtNLO|tM5__[L@+y"LILS?łU Hވqiv,p{[2w|UxЂeFY $.OLjy&qc&e[M?Rf@\Zo:$XkL# )ʥD;$B]7RV&M,RbA2%ϿD%R* ;2NmBzy+ A3`й0߰@sҘR0ַlei" r>P&mcޗlU˱._zKu :xIp7P}ZJH\bĢ*"{0"Yq ̑t4u{aY@9>S1AW:~ fmиC@w\. RJ7ʡ _ًD`qWJ'uh6zM;v脆qcrH u}yd3h3Ə;j׀Z^S(3Sp+f RXF.(>]F?V3XkZV#7,W95P,[m儑b 9"3c.M wd,N ZDрE@Q0Ȕi#^Fb#Q"dkY /4cfkNU{!/@QuKrM2ݼV__QrBpv*5VT+zË}$j_;h"')CÆrPqDM\z`wD(Yjh宔Ȩ(=PjձҺ2}ntEpnbE?3\9QD$G%%/C͠Ј2By~ `$.8Z#@#铜w{G$*YCeuC4!K~&ck9.jN?1d~?-!K!c(;cٱpF'],ԢE*⨜w1ÙwOEaʏyPI/m)z;ЂQu~_8$ AD()m t*Uu̕7J|02b"ڥ#6OFTx]5x{~H.z'c^&2VM(mI^[mW>t{RbŵᆖfLPSNaerBjXMoZthbцaQSV9PHydeiXϕ%}t7]c~B6_N*DUμ5i~"7BN<|UR?*̀B_ [= պў /jiǰopx*] j{)k<>kv(>DY/Kny;0l5MOzgf(>c2tDX.w?ϡ5( PԒVKlt qE:2j5(odEPڳߏQjt/蹛ZS#@V^f )U4eo &#fྸPYgݢbcPNZjBA^M1[581Y."ɫMRE+9րË Uv2:qLۜr24e}-*5x!$۔ Ihl5?rXJȸ-@!sl?q{DA[*RME`n2Gհy9bGD)xUN|@_O^Ja_OO1&kَDꘋwoT'\}{rl>{$tBLL%a,Ja-|끏 |hmWEЦp9NY8X;>ˁbe<cvwG;0WSɕѰmҎ C.5G@i2Q^?,.u(D`eA;}nS2:jѨ=7ظ~ nҬM(xJ`B&穇Z<GWqMnZ/{:{ȿw:C}gE]02?Q(O{7V ָai`JRKZdWswma&auXXaFƱ.o<;k,clVkY@@IE~%CG g-M S%>5?rb b$ _=QJ7u!{uʪ7Y XK,̚kw)3T|jbb4 ZɄh\ FYyLgm"D@?z&}20 I:ohdfRje)My}!e~DY NGb W7_/5dlѝfh $ih)k삠zrubLUI`(.-MBAmu[ IƊlVy۪Ygl=*E=c|<(ŕ"Ya BtSփ%"xm6jCf` "%A?<[)~@TDHʧ0~O襪͛?vί>??\&^d;-c-6'-!>sU~"zM`.s.QN b)lGZ~k@7[`Ed7#M )d>]vU'څ#T"@_TB 4jK@!v*mR !5؄$e 3;{`p-d>OT~+t="c\H?$QN*Oo;vR6R^mүA7ɹ Vdc|Luj;ɚMzmO1iKY!9u2&J$o,- C6y"+y5tX2$NǯIVF$*.(qZfmX?Yh;ih8sY'́,NǗp*#ڎ}8tS3c뼉 B^MG!uoijwDv!|^qa]'I^Dͅ4=}" bDiq ܝ%3Z XYPqHD?7C{bjXp5Dcu!(vs:zP0P؝,̰%K$Mq;Gm4CqǏ0A#X AlN .XXsGÐn/IwijbB@VC3dG8 <1]|+pQ *V/pn4ص!9cRyvTaIX?H$[0S \}BvNL3CJf D csZI~D鳚}cm-{ )tZ%dP'{jͧ jrʁ*ٺT@EPC},303 ϧ܃:VɋMpO`}Pe}'Qzl\.__}^c ~F )f[)$=|S}Lc@ ts<59~وJ GQ([ ڻKjg'$ ]n+'uW{H8E[=ݾ/,ܷ- E[p 4#LտنT%am #,OӇΗX %<ꑄLG.6;7X4:B`ޱP*;]bnEe~z?Fg$S֨ӻ" D47oӄ0E`7 52UԖ=6dSXIm_8rTrs(GwF]K2Gs`Ek*~ODN`8 %,=KtNՄK(s4M3z,v£4P1*zbG9뫑ir,7;SB OFC (a)c^YLfq;HHSABj=F9Aq/ j+"yDm9f߾xnҲpv0>7 !MS+$i32W /F_XlOca3 4rU`(17 R"=:|;ƧYl.7c>T^J%].'!ɩ}) gRXLIƧ $Sob6,:ӣBqNb^p*r?p70wְmjx5=E:tV]Ry-]!h`5.MHDz+H*`q,ګŤ C4YfMK@Qz0'w̎Y4cmVW-r9E=m6MmdOQVe̴^C ^St*xONScb$jIM-+&6u3 ,a2 TK|bp"<_#d'x~[O'730֙+(%3zͥaԜ=Y3w%Hհ|$McJJSnauL*8R:y{;>ߐtfbR]>(u5uNet߬NLB3j2ֱl]5K%f=\xl_*oЋ+5_wTv{wCi?-Be&dJPudhmė We긏'ơ M2KGF%mWɳӏ|[㍭AζXBV8g=wG.s~xԞgFrPd)@/hR0ь૊WF>O }Az'fg1;)iO{m7.>IJE)H)N %I)dηR~N7x1IOk|Kpee xZZY¬;-B)|4q&@ `(+0ieԮA E%5@ JZh)u`d$r0u)GN 7{ci>N_Zp+c2UtK|8z-%YѦ^Zh*ϙ=qZ nt 9TG:Y䭦1N~Ѕ(W5QÄC&~_{v@-sۺV)w: ]LNKvc.}ʜgYXi95wtc)TӕaH {lta;+Ѹ%"gJ=g9T {$G1 ġjZGmJ!I-GOz:dF%Wfdʆ25xzN2jEJ)=iFőÊ&SP=7OB{}|+n@ԥfq9Wֈ g/ɘ3'aۀHb?4ͬRʹ=J]qp1LeGC0L!*u4urF$ Il%M[4#egM`;TL3rvv8Ɗ;10mz]ScЊI~ȍUi^DNgVM[h8Rq2YŊKY{t1:h'0HSrہ)×-=,]+h+Q9bE_,_~K "ۯlMbq'7x!Ӊa0uU1@7HӝS;@ IfF'UOmyWq|5":UlXA"~FFӉOf{۵.YX,s4D ƍz+ HΝDF'{wbf&˾Z\RPI$}(D~' gE]a2p σh|on7%Wڂ|rx wre7pz,]Ö7|%dJU]3Ϸd䠱ly.5C2Jhi+ۺyQSbRcB3Aaa$uJ\Rz1nfv!'vL|+;Av L+#t]Q89)6=e:D?A$Q }?*)Lyq%@MkrC̉Z]]4PBu4Zu)38ٙ&UP^q @ރz#Ux* kS7V 5ea4Jz ~P.#$T9Ҙ7eՄӨԅ96D"sFr7>@Q|- Heqs Fy8/ߡ>gyJ 7`e,Աx4I1zGZ2 _LNxUdL~dd* \r)&CIO5oƈY\I0y3U昊_@ @!8H 90#ر,EZ9j~z@'I]u"L1^ReY K/XD/2#gva$YP8s':"ARJ8(K wT}JXGqk>9'ORCjʴfYj32*]xoߍxI$9Xjp# Ņ^-]bRsԕq[$u~vk0̎wӋAoL9YR1?2CUN'V. 8#݋!~92=W8¦t{Vv8=7'"< F`2Qt g tܵn0Yo&vҨ5o>$˃OuDҤO?iq݆6i.D׽9D(T9Q"=Wc֟gb+C "dV+krX"y| JPʳ 0Zcx$!EQ{jOvsV0#q: _q~V^E`:xK0+0Po>)m12U_>]= nb'%À eR/jR'jpD}5 DcUnP-àD_օܥc_>_*? gHnfPF .(. Ap F+».lfvlͿrae7g7D{ [I6|,ok)촍![8^PzBP.XU+Ըh4cx~uL(+̅-JՑuMM, q?3=!u"b Vl6ܯږ!3~a!ѭ"zlCp)/^}0Ov~ɫ(4ƩJQ!$иTIq/lu)&fTbTUQ~]{]:^j,X9_4;mcMM‹]Հۻ6A ;+<殠m!1`*ՉkL^!q^ xRϾ OI:-U.^brBd_lU.ѺBS:#E YQ) k cbq#pH}2;NZ x8nK(a.Ny"O?`ZS%|'K{8kVի~暍BWLjwZ&$l?X bFd^6U+; V4Pm+S0=r ; F/2e7T4zByق&%Η?eN2*)?cʍ'Bec$:xG ^'B>&Ao0m5xK8MVlWW˓Պ7-_x1?M(7*> YgeC}"Fܦ }R/Ѿp$["s1(Ӝ!KƋc#$lL//VE.ۭs w 1F $(/!0@  RDݧӎ#9m~C\\u(σǯH6%Fy fo/H«qYa:@Z9n?z41.YRD4z"Ԣ/nð? VSO2N`TVYBj!~&wʠ 83^ פDHN Nc\!)V# "S0,8*[]_E5kc/ds\KYbJ񕜐v᪰ۂ\po6 UDY̊, ]6㛄smD Ή_0>BzCckjv(wV Bv+İStt)q1ƓÎ>Q~| O'&>OY>7-s]SK/ YIW+ a [ڇ[vr$Al34y@S`aQgjg=͉K!nG&/A? :0LY9P1 j=͇ypnB- ZL~OBk:vDi'q3=?suâWw!8w(YNX={9n{ΝfAg{\'!}mTFӻz]?<)֦ 2*O%S6N$0{|3~#n^Iiݰ+$ rmɁ5Ok@ݔS|GgtP]OP ކ3}Q''Uwa *@g>m5&]\g‘ U2 .ߕGX]/J=i;u~&oULXH5M5RyO|Ĺzp|1: Ru*NE㓎Bctiuڠd&('swNuEN Ss;К*# I!B {(Yx00@#5CWw6ha_q5WJh Eh;zqdr96% d«)$Ϛf))ۄm_EmbᭀTxuM3#Pd4eChA. srf= ?-)>| 7vҾh 'Ր-Ŵl9Z-gl2Ծ2]*h[qWJ8s2w0N!A5 a'M2I!EW ~z/d wT[s#+&Y/ <* VWV4ԖqV,b?yvLv7D*G%[ _Ak\DȵOYKr`:`ǡƽmdVyh1m+T{>JrLFHo [p?lkj{3Ed@| ÍC] 6g:xW`Jc1˻OuʴI.X KYrAlՌH*Dm !1@ ,=ZS@vA0+Y NNu !?"D\ |RL&8+T~m)h%~fM#88f-[z~ovc~5jɯQe {Re\|mG0 E8Cgu@Y)nv'^Xar }U>cB҆ ViR[؅\HI5,bqY[hbj4DPðhF6!FizZ#H1yvhwt52L lG+VᓽD+6 8u戡u1<ӡIIU $}/Qle*؁C9\uw^GvcNme9W:;!tFam8_VH@Wd+O N9w_eĺ"?ٱv4)ST["tMQ):{ ^L@Αߡ_\H?qF] oFzEQ#֣]464RMCF>RwJ4kwp=pSǏ1!\F}~ܨL Lqz,43= lWS6<=[- Y<9'z_$C>|:ç/QQw>Ac,V#2ϯ61}<{8ir׉sO>zdLD0lo1|?mSn)!]~<b=B}P# "S^wHsF6-r;[b$6h(~dZa7,6P밂Cm3yZF=zvmFʁQO[3cS{(H7q&E5CM~h+M ݙދ?Ĉ"ފʸS7(ՊFaLKիը[ #-HN*\X+ &OF&krMw>P iA!&vT6<ͳ9I4HO=n }o.X Y [~ʟz,>(ߚ7d宄zv})+CQ}~)ƞfHB*j,~6aKY? vF0 Iìf5rDz'H._'.LbӢd$4:mNK>rwj62*y:瓁U!YK7ƃO\=d:-Z;lnÈhUqhMyJd7 (W Նm]K7sx0 [@ mh3?֮V)V#4TX\tݍϯ=J89>+\/1/ D?q ?EW|9Rwf<>r%Q=a XN `6jj]hگKb$΀9 YRޘMp8O˼î^Wj2i:{^m:ZK":p.*e'ɷ0řLVkX×ׅ:-BtHof|ucϔ$$Άk?´gAX]umWHo!lt4i&+DV-#ŀ>Pq_ buKLm: RtM0}\]J|=/vXSÚ{0IGa1Z hj/ qFYBS'ym ̪XO榗ANmef%I!jP,u\E|[T@2ːhugʼ~&F@B uD}M@d ˖qˋYvtRoC4چ&/zp޾h6: };%u;w_\ڱ=:$ b #~Aި?N)^lr*'9bDݞQ(){9oyq]^}ٱF9{y̮G|=,ƌǐt5h'Ղ8:4)/>ƪfmXI%J(e} E7ڛ+8(һF7% 1h> ?Pt}!5SibԊy', NdTSJPF'PO:f}=SWYC*'q %ߋR; i63Tz1F~fhv|;@'7Lr}:rS"?Xx&~Oald1 )B'ZsjJXM6RM_ / YZ