libsodium23-1.0.18-150000.4.6.1<>,ԉcNg p9|#A 74 \C;/[BP.gMJć0x"!Hu[{| 4tU͍L5F"{#˒HO "1{-uTm{U2"ERl`2(U-<˫#K!?n iy _G XNq 3̫$[-;2yws \=p>?o h4xZH{F5Q=TGe7E_ј.D8ŇROaW>@H?Hd " E ?EL\ d l |  (<Px(898:>D@DFDGE HEIE,XE0YE<\Eh]Ex^EbEcFdGeGfGlG!uG4vGDwGxGyH zH4HDHHHNHClibsodium231.0.18150000.4.6.1Portable NaCl-based crypto libraryNaCl (pronounced "salt") is a new easy-to-use high-speed software library for network communication, encryption, decryption, signatures, etc. NaCl's goal is to provide all of the core operations needed to build higher-level cryptographic tools. Sodium is a portable, cross-compilable, installable, packageable fork of NaCl, with a compatible API.cNg sheep28GSUSE Linux Enterprise 15SUSE LLC ISChttps://www.suse.com/System/Librarieshttps://github.com/jedisct1/libsodiumlinuxx86_647A큤cNgcNgcNg \k9bd1fabfa2302c015e367d1914ad81cdeaa0cbfae12a0edff18eaf96bd40209cdea1855c9809f3faf22aa4a1fba20ec8af5a5587f23115012e5b98279cedc4aflibsodium.so.23.3.0rootrootrootrootrootrootrootrootlibsodium-1.0.18-150000.4.6.1.src.rpmlibsodium.so.23()(64bit)libsodium23libsodium23(x86-64)@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfigld-linux-x86-64.so.2()(64bit)ld-linux-x86-64.so.2(GLIBC_2.3)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.25)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2.5)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1b?]c]V]/@\U@[H@[GBZF.@Z1@Y@Y@XƉW@WV@V}/Vf@V]V7P@V'~@V#US= 256 bytes. - JS/WebAssembly: some old iOS versions can't instantiate the WebAssembly module; fall back to Javascript on these. - JS/WebAssembly: compatibility with newer Emscripten versions. - Bug fix: crypto_pwhash_scryptsalsa208sha256_str_verify() and crypto_pwhash_scryptsalsa208sha256_str_needs_rehash()didn't returnEINVAL` on input strings with a short length, unlike their high-level counterpart. - Added a workaround for Visual Studio 2010 bug causing CPU features not to be detected. - Portability improvements. - Test vectors from Project Wycheproof have been added. - New low-level APIs for arithmetic mod the order of the prime order group: - crypto_core_ed25519_scalar_random(), crypto_core_ed25519_scalar_reduce(), - crypto_core_ed25519_scalar_invert(), crypto_core_ed25519_scalar_negate(), - crypto_core_ed25519_scalar_complement(), crypto_core_ed25519_scalar_add() and crypto_core_ed25519_scalar_sub(). - New low-level APIs for scalar multiplication without clamping: crypto_scalarmult_ed25519_base_noclamp() and crypto_scalarmult_ed25519_noclamp(). These new APIs are especially useful for blinding. - sodium_sub() has been implemented. - Support for WatchOS has been added. - getrandom(2) is now used on FreeBSD 12+. - The nonnull attribute has been added to all relevant prototypes. - More reliable AVX512 detection. - Javascript/Webassembly builds now use dynamic memory growth.- Add baselibs.conf: build libsodium23-32bit, which is required by zeromq's -32bit packages.- Add gpg signature - Modernise spec file with spec-cleaner- Enable verbose make output when building tests- Update to 1.0.16 * Signatures computations and verifications are now way faster on 64-bit platforms with compilers supporting 128-bit arithmetic (gcc, clang, icc). This includes the WebAssembly target. * New low-level APIs for computations over edwards25519: crypto_scalarmult_ed25519(), crypto_scalarmult_ed25519_base(), crypto_core_ed25519_is_valid_point(), crypto_core_ed25519_add(), crypto_core_ed25519_sub() and crypto_core_ed25519_from_uniform() (elligator representative to point). * crypto_sign_open(), crypto_sign_verify_detached() and crypto_sign_edwards25519sha512batch_open` now reject public keys in non-canonical form in addition to low-order points. * The library can be built with ED25519_NONDETERMINISTIC defined in order to use synthetic nonces for EdDSA. This is disabled by default. * sodium_stackzero() was added to wipe content off the stack. * The Salsa20-based PRNG example is now thread-safe on platforms with support for thread-local storage, optionally mixes bits from RDRAND. * Argon2 and scrypt are slightly faster on Linux.- Refresh spec-file. - Update to 1.0.15. * Release notes: https://github.com/jedisct1/libsodium/releases/tag/1.0.15 * The default password hashing algorithm is now Argon2id. * The pwhash_str_verify() function can still verify Argon2i hashes without any changes, and pwhash() can still compute Argon2i hashes as well. * The aes128ctr primitive was removed. It was slow, non-standard, not authenticated, and didn't seem to be used by any opensource project. * Argon2id required at least 3 passes like Argon2i, despite a minimum of 1 as defined by the OPSLIMIT_MIN constant. This has been fixed. * The secretstream construction was slightly changed to be consistent with forthcoming variants. * The Javascript and Webassembly versions have been merged, and the module now returns a .ready promise that will resolve after the Webassembly code is loaded and compiled. * Note that due to these incompatible changes, the library version major was bumped up.- Update to version 1.0.14 * Internal consistency checks failing and primitives used with dangerous/out-of-bounds/invalid parameters used to call abort(3). Now, a custom handler that doesn't return can be set with the set_sodium_misuse() function. It still aborts by default or if the handler ever returns. This is not a replacement for non-fatal, expected runtime errors. This handler will be only called in unexpected situations due to potential bugs in the library or in language bindings. * *_MESSAGEBYTES_MAX macros (and the corresponding _messagebytes_max() symbols) have been added to represent the maximum message size that can be safely handled by a primitive. Language bindings are encouraged to check user inputs against these maximum lengths. * The test suite has been extended to cover more edge cases. * crypto_sign_ed25519_pk_to_curve25519() now rejects points that are not on the curve, or not in the main subgroup. * Further changes have been made to ensure that smart compilers will not optimize out code that we don't want to be optimized. * The sodium_runtime_has_* symbols for CPU features detection are now defined as weak symbols, i.e. they can be replaced with an application-defined implementation. This can be useful to disable AVX* when temperature/power consumption is a concern. * crypto_kx_*() now aborts if called with no non-NULL pointers to store keys to. * SSE2 implementations of crypto_verify_*() have been added. * Passwords can be hashed using a specific algorithm with the new crypto_pwhash_str_alg() function. * Due to popular demand, base64 encoding (sodium_bin2base64()) and decoding (sodium_base642bin()) have been implemented. * A new crypto_secretstream_*() API was added to safely encrypt files and multi-part messages. * The sodium_pad() and sodium_unpad() helper functions have been added in order to add & remove padding. * An AVX512 optimized implementation of Argon2 has been added. * The crypto_pwhash_str_needs_rehash() function was added to check if a password hash string matches the given parameters, or if it needs an update. Updates from 1.0.13 * An AVX2 optimized implementation of the Argon2 round function was added. * The Argon2id variant of Argon2 has been implemented. The high-level crypto_pwhash_str_verify() function automatically detects the algorithm and can verify both Argon2i and Argon2id hashed passwords. The default algorithm for newly hashed passwords remains Argon2i in this version to avoid breaking compatibility with verifiers running libsodium <= 1.0.12. * A crypto_box_curve25519xchacha20poly1305_seal*() function set was implemented.- Update to version 1.0.12 * Ed25519ph was implemented, adding a multi-part signature API (crypto_sign_init(), crypto_sign_update(), crypto_sign_final_*()). * New constants and related accessors have been added for Scrypt and Argon2. * XChaCha20 has been implemented. Like XSalsa20, this construction extends the ChaCha20 cipher to accept a 192-bit nonce. This makes it safe to use ChaCha20 with random nonces. * crypto_secretbox, crypto_box and crypto_aead now offer variants leveraging XChaCha20. * SHA-2 is about 20% faster, which also gives a speed boost to signature and signature verification. * AVX2 implementations of Salsa20 and ChaCha20 have been added. They are twice as fast as the SSE2 implementations. The speed gain is even more significant on Windows, that previously didn't use vectorized implementations. * New high-level API: crypto_kdf, to easily derive one or more subkeys from a master key. * Siphash with a 128-bit output has been implemented, and is available as crypto_shorthash_siphashx_*. * New *_keygen() helpers functions have been added to create secret keys for all constructions. This improves code clarity and can prevent keys from being partially initialized. * A new randombytes_buf_deterministic() function was added to deterministically fill a memory region with pseudorandom data. This function can especially be useful to write reproducible tests. * A preliminary crypto_kx_*() API was added to compute shared session keys. * AVX2 detection is more reliable.- update version 1.0.11 * sodium_init() is now thread-safe, and can be safely called multiple times. * Better support for old gcc versions. * AVX2 detection was fixed, resulting in faster BLAKE2b hashing on platforms where it was not properly detected. * The Sandy2x Curve25519 implementation was not as fast as expected on some platforms. This has been fixed. * The NativeClient target was improved. Most notably, it now supports optimized implementations, and uses pepper_49 by default. * The library can be compiled with recent Emscripten versions. Changes have been made to produce smaller code, and the default heap size was reduced in the standard version. * Decryption functions can now accept a NULL pointer for the output. This checks the MAC without writing the decrypted message. * crypto_generichash_final() now returns -1 if called twice.- Update to version 1.0.10 * Compile fix update for older GCCs- Update to version 1.0.9 * A detached API was added to the ChaCha20-Poly1305 and AES256-GCM implementations. * The Argon2i password hashing function was added, and is accessible directly and through a new, high-level crypto_pwhash API. The scrypt function remains available as well. * A speed-record AVX2 implementation of BLAKE2b was added. * Countermeasures for Ed25519 signatures malleability have been added to match the irtf-cfrg-eddsa draft. * The HChaCha20 core function was implemented (crypto_core_hchacha20()). * No-op stubs were added for all AES256-GCM public functions even when compiled on non-Intel platforms. * crypt_generichash_blake2b_statebytes() was added. * New macros were added for the IETF variant of the ChaCha20-Poly1305 construction.- Update to version 1.0.8 * Handle the case where the CPU supports AVX, but we are running on an hypervisor with AVX disabled/not supported. * Faster (2x) scalarmult_base() when using the ref10 implementation.- Update to version 1.0.7 * Sandy2x, the fastest Curve25519 implementation ever, has been merged in, and is automatically used on CPUs supporting the AVX instructions set. * An SSE2 optimized implementation of Poly1305 was added, and is twice as fast as the portable one. * An SSSE3 optimized implementation of ChaCha20 was added, and is twice as fast as the portable one. * Faster sodium_increment() for common nonce sizes. * New helper functions have been added: sodium_is_zero() and sodium_add().- Follow upstream's lead and compile with -flto for > 13.2 on x86 and x86-64.- Update to 1.0.6 * Optimized implementations of Blake2 have been added for modern Intel platforms. crypto_generichash() is now faster than MD5 and SHA1 implementations while being far more secure. * The crypto_sign_edwards25519sha512batch_*() functions have been tagged as deprecated. * sodium_compare() now works as documented, and compares numbers in little-endian format instead of behaving like memcmp(). * sodium_runtime_has_ssse3() and sodium_runtime_has_sse41() have been added.- Now that gcc 5.2 is available on TW, remove the ARMv7 workaround.- Update to 1.0.4 * Support for AES256-GCM has been added. This requires a CPU with the aesni and pclmul extensions, and is accessible via the crypto_aead_aes256gcm_*() functions. * ChaCha20 with an extended (96 bit) nonce and a 32-bit counter has been implemented as crypto_stream_chacha20_ietf(), crypto_stream_chacha20_ietf_xor() and crypto_stream_chacha20_ietf_xor_ic(). An IETF-compatible version of ChaCha20Poly1305 is available as crypto_aead_chacha20poly1305_ietf_npubbytes(), crypto_aead_chacha20poly1305_ietf_encrypt() and crypto_aead_chacha20poly1305_ietf_decrypt(). * The sodium_increment() helper function has been added, to increment an arbitrary large number (such as a nonce). * The sodium_compare() helper function has been added, to compare arbitrary large numbers (such as nonces, in order to prevent replay attacks).- Update to 1.0.3 * In addition to sodium_bin2hex(), sodium_hex2bin() is now a constant-time function. * crypto_stream_xsalsa20_ic() has been added. * crypto_generichash_statebytes(), crypto_auth_*_statebytes() and crypto_hash_*_statebytes() have been added in order to retrieve the size of structures keeping states from foreign languages. * The JavaScript target doesn't require /dev/urandom or an external randombytes() implementation any more. Other minor Emscripten-related improvements have been made in order to support libsodium.js * Custom randombytes implementations do not need to provide their own implementation of randombytes_uniform() any more. randombytes_stir() and randombytes_close() can also be NULL pointers if they are not required. * On Linux, getrandom(2) is being used instead of directly accessing /dev/urandom, if the kernel supports this system call. * crypto_box_seal() and crypto_box_seal_open() have been added. * A solutions for Visual Studio 2015 was added.- Update to version 1.0.2 * The _easy and _detached APIs now support precalculated keys * sodium_free() can now be called on regions with PROT_NONE protection. * Memory allocation functions can now be used on operating systems with no memory protection./sbin/ldconfig/sbin/ldconfigsheep28 16660825711.0.18-150000.4.6.11.0.18-150000.4.6.1libsodium.so.23libsodium.so.23.3.0libsodium23LICENSE/usr/lib64//usr/share/licenses//usr/share/licenses/libsodium23/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:26458/SUSE_SLE-15_Update/a34c7a6cacb20de715cce60796e9fc56-libsodium.SUSE_SLE-15_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=0a6493d81679e634b7855108fb3fbf924803731f, strippeddirectoryASCII text PRR RRR RRR RR.a^ xOutf-8f3e6a53020463b5cf6e47b128a710e8fd7ef6101ac1cfc1dcbd01078fb41cda1?7zXZ !t/ֳ]"k%jjdcxuZHq H2y;H P E]GĮYc1 0Ƭi@.A{%7Ϊ(\)[$`~k7J+Bp\2\|Rb̎8}05I^NdD@NPN9KZA]!!u_H?[-QkbϿs._PRma~ݎ_:>^Xisɀxh5˯p}B%g=k$tՐNDüYW}z"2wyT.!Sqi .~Hi=\6=-ۣe?M:fsc/`sK&M\pm;gEx7sf@{*GYC(sP>sW *Ǝ!ygGdCC#Ơ^}?4ž?Y3퀦Sաr]PАkO)zwJIXk̩Wvws4o+vgbުR J@x᣹ /trB묔ZU=ե2#T2l@L;,kJMC&#/sJN@d"-[^?a ʩV2x#E2-2;\[gc0@Hgi OPQsiDa˶Q| :]Xi?(y uBb3p h\QHա"Auqm  [B3:4 ލp#Re?? q/舱 ҝ֐ڴ@G 7#e6u]|F L[09}> A/- Ø%CjIN`X|yАw*D 3z@F4k鵅;%"36Pә|^0B@/9r1#l@5kӕ0ߋEw6&o}+o=m54[/bYAi¹+Sz: 0zh ҹo{ [C;ۏRY|˲B|߰wg>6Gb5y tchT{`6ɻ#QB<#"F=Z{}mrc$!{:],j&JMw۞O| J:5WƗ{:kX=ٹuVSA5H]Т/ gC!.?ԒD W"_)Π:ߝ].Tdzdt6i&NBAGj<F#JQ '@Vgrn|4ܓ6ﭷ] V;gb.]!8Cĉ|dg}TG"L9O7:~]gymcijP!B*; s>vGdx ,@;w[ :B='#4ׂ@faApF,߹=+<4YRTy0-/ﭽiA`LʹfmU떥M@[ƫo,#vN]^ IK Ud#3zZ1`hFW_sDG0{Vu.Eޤ%}]$D֏G7gzhI:?15& 9RX71 Qa OWuv e Q* "KE1HVrjJZBkFQrIExz7ڄ4U]ij ~n^4Srn$Ȁ.+<2q4V^.z W:1Q7V=0qI SƠ>RNq-hpsRf1G0GM'3I\"0ugU:({uo)[tv-$u_sD[}f^J?\^+ʥ!v-6sI*FfE.|h QǘPm{Ľ\rX]9qoU7p5 ou *½j'T儁W}UU9ռ@~,`QUuK^hN")7kNrCiPBMwW'2"RYݎiUVVzeM/?W:Es t>Oz\SƓ@&NĔB^FĢ 3Osy@6 mO,т{o0j9m%Л zh~P5GЛ{2]}VWdv/!6G >b*ul[h mЧ3>ZfQ-nd[O!TMʀ!Tef}B,U40Вx$*a_;>],a>R}~B =:eM=q HVw1ܗ>=r>|)wr:`vH9ꏽ,Lb&o| )ɁSmrgбEhnT})䖅3Lɓs~=K>!NC)ً>C1<\268ϪW2yҪtiK[S7UC3hQihv4$>06w ]u;/?)'9x)== íf^&oP"Mwpkvcؙ'/%W&Vx9mސ'ŏH JMWs]@qn_ S3ӓ[ӭdr nֳ4R QT}Wca8^P:LH!"]@Svu>wjn(M'taLSb-긩ޑ/ EvqW⋖|v1 sj621q.C#EںZ=dR~ r69&̧;1Ŭs1ρ6_K57Uad%+pj~2v>avZO}#`(:7`˝O`[-#'s 1 潪A N8+x،l*k?"=Tz9e@ԯ>X4w' z?flaijlJ飵nE70I.s0#P7EICpkidgUHVbFv܍tijlkEoX\/xHen0̢^<$2Y",KV?>ãj!5sZ#8"xl)o8v>HFPC&ҥ.BAh9ߤ;/X?RT>4RIW7簞q!O>L A$^uE-*-B1y?e $ޭ$댑SDɇC7:UM\72Ye)0ҍ8y30jz4~W[}@0@X3‚п0Ïs#0<}X;VBr5, Zr5oIk`}AHbv}ޓ2mtb-A^a.IP[oM&HOl&S| Ų 㬟wXdwQ Jgj09 DR\BY<7Wָ1TQDBSK:?VV&fnX{U41FJh 6 ZLw o9bSP #)w^Uܡ4hQ|h9z_h/7KDno1J$0n/4kH@Bw{[cj6MM=+|[1I&1eOF+Y ޙЬiq"JMpѾ!HDq´v5nfȍHTiG`:eC9*15!2&/iЁꢸMRnQDGQJ:Qȃ0w&%f(QBls Xk`2C-K $m8\.ٸn 96#&%媌Х$bΥcʮ6wN|_^=04ǟiվ㶊iq_,d։S|o'|la"ZF(HXE9~?\:Vk@H/exu [e Q»& [|\ .S~ *HO&1^VFR x}\UR\maqZ &_{R#[@}-E=/d oT?SP7soW`9ڀAM,e^Hv=.BIQa]qt|B%0;M7dB{5Jrҏ)im+z7ĺ1d'?۽tb6!xi쿞(R˟Vna-Ȅ[!sGA)M ;PV;=}^_k 5gRR͋Y,G[Zц%щ5/EmF(} nGV7#qHհ6 ͨl&|~2= Gp׭qXAEg{c .4_ ,[R#l!s8VY7F_᧷%LmKCH˪¼ :w>w LP˥-u)x+_kH2YnR"}8y¥939ɶ4 \:Q~35xfL\91wB-SqJ|C3o6-Γ8gMG^ ;,SjD&ɡTis˱D^P *a&pEYVp=0%ޞ!"al^ mRjwhr sgh8#h{v1J[[ɦ6hh2\]NDn<.0 9rQUG|Fd+4 vlBx9fD]q8_AσoMwVgA4jɠOS3ּͿ:CA9&,H!ċȚ N=PL_k<81SGTBj$(7A>73dp3# ;TT,Z=|ʖePGƆBZE]L΅2[1_ϸK0Y%¡gZŽC[Gw"K:a(r6da?$ ?%LMu}.AOe ȱ3 ځ%,>&J,: IqA exvնw=ؤ2}0h![j{ەٻ(0$d׮O8~U+֫Gqw^mck\4n'Cx} /Цw+|1@~a<˯_M33 :HB(5݌Uۅy0>ˌŌ zvr';/T.YW1԰J@m^+5ɶkO:.)zhҪ?Cqy wVyFY~'4 YEpO⢉vV4rTLRv޸tR~/Ŋ9i8,^[$s*"M ܡB9%Yf, 5Gw#!L!ga.+&eXyl Ssnctp4!xl)^n1,9t|`{EQB(#ul-MST-B^3tepHXI'BF;lY+/-m*No U-7e8l ppRc_mtdb*yf.hd30/vO|pa8]&9q7 2 ЂM`sCdx<}ձg\(y/"6*u0>#&= 2\d-'"Sf"}|{^ lΥ}䦍ee_($5S}3aL8׀\=e.$q$qEeA>žFa6'Yƅ7q&oa _Iмg;0²= 됪C(o 3qco(ogk뻫D4T*ɉPz مBwZWSouэƥ*tyyUoK#VGڑ]fk3p}''+Ұ2pLwW=̿O.D>~#igk%eKmw}GC[eT>l\j,AٜhMУ>OP%!gPo'K{&cU\ojhEuJ*i{7Y Zĭ?O-bs&aGD*S0ev՘5xbkz3qV^-דBPaj޴~vvifYņX:in6aL!@^t(lh/ΨP 5k35W%*Ɍoɉ_On|- Dk2Q׮AxnoV!a`j7˥{.$7I,إ3gY0q#5_+B 2;n P>}m :<ѨK|Mb>D*3XB.~Ràe.cəɂNZ~UeQߢ Fl{.{fg%RUS9e@UM'5$/P=↴e YhP CO:^㐩6&M\lf#ҲAbZy{PGZDfCщܼ LiSe)(>\cg#ZufFrYus6PfaBHC6F2xnHj YLd`D@@+=sAZ|pBM_ o8]> l*~٥Aු?gkx$֝B̟ݍYUeZ?Ԕ'P6Vck[.^‚]7y߀9lj%n$:d)qtli'?z|vr㆜o#11+JgͻcqI/B\I5f֣j:G&h ?D">QujmކA“}m(O>\[d4 y t!n|eyDumػ7J9@ɵ1Hz}pǧI7^>mY%mBT7=}.t[d3n{1fM#=8bmHa?GCB.y.;ho'%h-р{+ÚFZ+jUH WG# Mͫjn7 c\ [%nT슀 >]sx!.m7}9Ŀ ֦fd&}X5Rºfh+ oaKţ_D髯Vy*S͊[l'<7}Mp׽Rˤⱝ[>Sd#x>1+ct:fUAe[ч@$sL#wZ["pjsIXDZ"Y^31 sO 1kK >q=5w`{ "?}tw ć_*p m4b1yH*.}iP6ԼՂ#t}:j5f܆@u[ u*,07s> 09ZQde"_KSV%x]ij.<U$]w(=ȊYLar3'q SMXⵏB_[+ܛ % N+*;֍o@?C,?viCzQ VHS_/I!kl=ݒU+ָ|Uy2P^/Z8+5ke^DNlswѣ\"8>$֖T֋>rpCȍ/XBg/z؟x(gb{?i?"&/^$Ď}$ÅcJҕvGň~2R1B!(c1![^+XkM8njZfP)qP({bqkb!٘Q\{BH+mFjG2'{%%K: bυ?TJ>N1Kc,+Hwwkz[GZSZ+HE,;ߔ6䴃z&;@9u1 rTyeіV Ƣe9ţ4qh"ưqȍBxz*j+5A=Et*#b?~bePT7  t /[ DZb$kJv&%vhȍz``|/V4.F6Qf<"†KBJ0UHbѶ6N-47-R$`ڴUdH8sK2oZR =n !TZе:QIzgʾe!aYCA:̏/8:zۘ+x!6% H9-%XHaDlrO8v%3>gvP&jgng[!M_Z-8%漉qWg|ѝX޽w*Ь}?B}wCxHс%X`ހ٪.ॾOHBȉ|TϤlO~KG$Қr +΢x~ʼn\のT>Ýrf!kod'T;e;[ GPnd Xg?G1I(# cEa*LNRǤM,݁ؠ(#ʏi.pdzVRUFQգ[ Ff^O0FTOeP/98N'^=MD&"3LsJDB0ݶ9~s_a"49:|޿㰘]i_)8ԀnJd=?RzNI>  up}KvvGxXkiS7^ZGi>v/.G6Cp$"_2y_A- `5x/"CaijXѿX\zK&HD>3ceP?L&’ߵ?vBĘb5% zU[)Еe:z4*4*dj4\#N)Uk 3~qv4]!%^ ~pL砏ޝҤ5.CsRNV}jf-/}\ ROyujNW@NKFjW4 }~ U rB\t,'J=ssA$ud.f!v~_NAY)t} TA]~"e v"k8cnCܝ tT…I8H=?( kf8o8gQN ؗhR|א>RȀUV!a2f-_Li-WM 0:r^ٳ|* }g.C :ux'o=P1-pyzN;$ѸVKj>ʑsˬC7IΙkY90=- }{?E6/*&+6[]vn:,t3oS9TK{{#pRwK,,!PV)S`'REzP 4@g|]ȥC±l+A"OuL@eXvI'vXBQ {X-+}3Q`b|O$C„mQ 鼺+= -o\EW{~9>&ҌeT&Ȯ=ryi)@wS]$x-"p@k1f954xgjB ( N Y!$V9Z,6N UI~Ri¥Lf Q,# blx 7u<Ϳʬ3m[d lrm*# pBf5W9?Zv)^&gü6DHY|_};7_z9Ǟ{RQkz=1~&U ue:ns>ѥ_Գn#SaGcEB$M3:gpe$~hke#&ăF~D ): WZϑ^}=)tzn∿`@K Rrl/̴Ѵz+M[w`!{ڽ;mV6|y=2`;D&2ތܵ _{ɫUS{T4V1rнχ!lRZ +AinM &!/?CЩѥ2ʫ[4 $%i`]畣)Ր={9%WE@Jz#JIE幪ěERJX^8 r׮9DTBe&&yIΓj-:]wVԚ6>ϊG9Fg8 4$G !k%^y dAA.8tBTb75*-BSz[zJTR tі!+a 2>L|8|+5y'0JQ#MNs8ާf%cE<)Z {h@w]S@buZ=J-4*y݃^|twF(!\񹼢;;ȅ$o gy MOwS[['K|K&5+JWd #',87/h2pׂI9Rp^A;X{bp5juQۛ( laT%Ng^~{۱Gյ .Pwdנl 0}lA8sאlr p6JUΚZo&76U&Vy ȱWzJ(\{6xվ_mpd.G<+؅{*4ӛDpІ1Wd&o_Bt_oa/#A[gIiBO`jN+>T֨Kү|n1*PN w2iSTJ[]pOf\^pׂwy _,?8BeGҲN#XAzצg3[ lU̺H}%j>OZӏ5ypҿ 6PdPR5^Vۄw?-0ГFiPDvi ڭC @ lk.; y[s])}lot pdS 4}bCӎiOS5Dt@R(=N ]i%+jAK2pPZ+ tX&0%Q><$ ӯ7\`K!J˗$vg#iVt5ѴntJNpM蚘ێhFJJ[JF~4 QϚPzNW) \c-\<Ư =d ^V Cvm }llkl[1??,}:PWi^VO*YӀjTy vd=HOZ&ץǓ%|=}l%QJRkD +!`*:?CGc |f R大,$ i|> c"*\KBsX&:WD|!qIzᧉș Ev0]̪ d#y_ 4w_;DlCџKjQ"=1e YYWR<06, %"H^4cCtfT.f5яiS)]"RX0"FiU꧐.qf0}Er7rpQEZ Vjg7j' ߰rTc)0zЉ_?p9iT `yXNC̠͍ZW]".z:Nө6A@|f"}&U ukKB۩5Bd1Xʱ7CH1nKJމF%fٷ2܀e+h|tBnt/<vKt؂1} vf},rYI_J#i:>/ݫY :Μ aU*@66 >=vFcE!⎙Z3$vS>iVVnNf1`XwsmJB}&J-Xs:a u$&jOi]SJv-Tmzr\̴nsL7h@aEN/x=O,\#^7UxpV] /K(q ^Ӟ7% jsh\"K{Dgc?L+͖=DUb aCP?0xAw0$TyŁ1u/yRG9ʰ|XM1}1JUw$䴣Q@ye%ZRií% #p7wbCLh؜Qc8Vy9v+_ࢋǣVؗ[)6<<t!OAJSՔOTB"#OG$_'8_ifD8+O] F7RgbgYVgb뻹/wP"c'ΝAdDgm]=oYE#TZbA3$aطiv5~+ZX5*tҭ~|ҹ~ 7rنH0Uy X\|xx|FqS[.X=E}V ҕc t5n(~86J@E}fZ+WBu”/nҶ|@W%""NH龜0 j' !qQ| ܤafW}`%!ЇVZN%.d=|hd'(KR\PU^̥49AeYTZa9KUDNJ 5}|&4D|g)0kO(l(N0%&TtV%#$ 7rtBDU#YwՈ)E:,ɝNb"&V v^58+K l45 poc ޚ s)# S%FWDzA(4ܟ3`3oA IR]6D2 EnWryquZӌJI;ƞ2rLJi*%6F{2<͞1 ;Ϝ:I' _} ڨ VW,+`ނ:1I%{O{Y>i3Fk ¿ũ>WlKuɝU,@`QVر&tv r1҆[>,j?~t'"`6`k xUI."œ#تBÝ:}]qsc1TٔbXUfMgS⦸h,OP8He^Z*IoyE>/m)(w\uGڪ4w7Bӗr`eaóezs\O&J=Ԅ̲0J#a-j ![+ ȡFDp%)ye #]dCpDH̄hx ` Ǟv`ʮhuR2}DD*YM(%Fk- H&WQWw{@5Dhnt?tLp|5$a?7h`vsCBNe#ڣOV.i|j%*ߕmV, YO~U^ef"FAI2ÆF)1 ^˩ q#^⵱c~.O7e8QB2.k<<^9~e]'hŁ9Sϑ->؎ uؠ:)|-0ƞNHgTN>, .E7?E!͐iF)MD.0V&Xp̮Yqfe";;n^: .vQ*`9QE'JGu]/0No=͗5ecD[Hա/%|qXcF(a#H@) :?3 bSVLWX7m~*82ߗ)AaAF~-wtB -j˶A5Qu v?sme ::Q/#OBr퀹CYn4k$Rw`v]}f ˑtIŏ2wD!14S9d)Sof2|>Ap?ރÁ;D։2{B@ª[M_CZ )\n k88,R=93Y|Sp7C\Mm \U,uASIB: G+u$X CR0}tOn®rnA$*(,_s<=b)?CCQ}I,x@k^ Wzv$ȢH ;Ҭ4Mae}9PZ{`T;JfgC)M=!%Yw-wFA[:p7phMPZ0qIg4d$u9U ;E3D!YxFBQџ֬8O,3[ZeZ e>@X8)nbGh7EqdoXf>$B J3 ~\,6iz ,2=9)(9Ks! A,7L7ciLd ] AUt"v>:6*$6xͻ9jȌI9(@ņ*-Ǜr1%+֦reZ{l6hW(]\61 z߸̈hP:֨m Jf;yFk<E1C.@yO)Ha>=OOk.|(e0nzpT5եXƢtod/-waᅧWןwW8i)0䣬4g@uCs:6kjK:O5L3mNQYB;\!BlRf̕3qT=$Ԁ,qCT2v_&v@zIXb7MNJH#.v#}&'ְGW,!qz\YKI fu(q C2^ pҼy".@AglG [_f*obK }0+, d>ǫ`?tR\-(ZM$25ݔ~RGav1gsvr&jɡ:iQZ[ ;v`u=b0[<#)}h!{μH'?!NC#7 = "rg` v7 u w6inHTtn}[6|'9rkG|]Ri%AEVKι%w1ngC\|kzA0ڒ}_U)8kAU KJ q8]}ߑCXN:"jaGuNt_$چ aTU=>]7ЄPjsggxck~ϳR%s |2Rb/dƱgW{ $ƣcx+`SF=nqHl+t 0oHaaۍPtEǩmb'Mvzv'&В?W;=ρ誨4N6U$ r.VO6(̍CuD.Sshe)q :~4]EHhLq Ojnr]-<0RsӇk #ꭴڪ"'N%N86u+0 emJ5CT8Y8q~/csQnR&\'Aq]4~0S -cK`ZMV[Wh]=-ɞ_#9:sK$@B:˿YhfqQ:j yLAԛpy=Hvd9S{\cTD.tM)r9] . wRݘ`L`_?_v ?k}!#;PNV`_D=NܸbL V%w4C"&u0 W7#-֋t=O9^.&P#=< a X,5+F7pY6jLLɈ`rЉ{Fqy/뎏4*R92R-OU/*mwoh_?3]`^R}ɳ 8@@ LսbkZ\iy]nx'w؝W.H1byaZ3k\qL&3obHKjy7KAVJo6\n₵_Q`L3Sɾ%i>y}pn4|Q%mf1L]L]l3)#;!鋖TmOGGeHAd)r?IP]H79n3% Pd8 #uUGڱD5 d@&I]yVzuZw'"#KcBNWvY)1B~? o?ȅO|`/A|}:m[n}0:Y-56Y~ ҩrHʼnh"^,r`W,cA"|v+!-MWU ydE0,O{g$9+u{mKZ[Ц*`J'^r:UnOk#^kA}bA[dYQlRxG]SՈVe35 G, eF*S{Ci8DB!,DC36v߂)7Ť]u]c}& /F!l.%Gš1L BCC[IԬ21e1L,i ٯ/;m1&d ԌSQȴ Ro.`<^.]V%t*'@}n|=PQY)˚uk7ۂf6-t8&+2)k=jK{+F+)tw{$#hh6w w:r(,rOR9*k4.W^bF%=% {9(s2_ThX{ h%Zȿ+ |?0*C8xb{s`8jD~`0,tna RAͥqb| Q ^γoy?qY7KFNZA0>΍/2q*lbMrl:rd&vSsymx%,)+!eh¦(؁`p6v bo8Fvw"6ݫ,>񾒳s*h0%Ƴn d!Xz 3Ilh41#!{aKo6TN"!dʎ T2@Rpl 7Mxud5 ZC Ns,7l޲s /܄BGhPJj x[j~缌kf5k*^xsNxKjMJ"j pS=gyq#\in,nvglǡlK&a͛p(1YAOxf3 ?6}YI"]x~"3,!๋+ڵ&pUȃyO H)k>s4HǍL6_,?u0m3/uvj,Pu8aV(>B~4Q#JъOK 9VVP˜;ameQN}^B˃vH~%!' ÆYo |=DX7͎[,}7/־;sqXJ 4$kM Jt > Y[ .%Maox3YYtFZÁٺ•M'|W3!`jP굟ujJqmqVdL;ZY4a"',n=xSK^Q{.S#NriBتp3y^~+:%̻Khݡ񅛱 4cXZ9>gd\^$Z#~Vſ1Z1"eS!U3_[uD5@ t߈VE L8>+6\ͧûş& ClMc@Pf)T3Ozx!L {Ӵ*CMnӼFc&퍛O:8QGf$s V$)z}$6h=05OHeq S \NLḟsQz4+;YmIΒhlOyPZ'; cEdB0Έ?suz`>Wtpեd gbLeT +<$62 g v(|͈8Q}d)D|1Fn$-B1c8V;: óL䡆aXwt4k#+[ԏ][g}_.Z .IkOsuVh양* V Aob1Ml|T{*,vX> ZMoTP_5{8d#{,.grm5­[R6=lD(bWQUe;IkZbW|Qc&×ج&oh̟MGJeq̸nXBEbvm$_!׆[nىV5oɽ' hz=הB_\4i5\Z l{&ORBܼε~/ofWbdCqCǑ|:u,of[;Bmf+YKz ~+I( Hb<4N?͇Ѻlnjz?!?_X(S$2(Dd ЄxK& n{n_NE߄wu!7dbPGxo"A$vfiCb,:gAoPv3UR%c5EcBy)J_f_pOTnl=DR[ :>m}hlR; Wdw>?iV|='bNS-HU$wΝ'HxNHYeH'O8ǙBI3/ Mq+=La;8@'ZWECj߈\ U^̧tO5o*T[Eȏ-`婿 e  czܲ="dDpl,?0?MGXDxS'·YS k'lInjhx-/vߧfB!}^s^ }g#MoZQĉ)Vi;|0lUu{{t(eDQټ'4hD(zU[-@Q_LmN4/ź*.GNI,4F&4wO,e)$& ofP-xrs/ dArHauhj;~Sl Ђ؂?qaܽYSX1ns#Ba9'-68v)fw;Þ9ٚZ,d_4IndEuzm6k0E6>_QМZg.0]?(Z@yݎaHǩ~Z&bhIl />ՙ]ܺq͍6/lk$aG"$upP;,^k;KNb PZڭvx9?>NB^n/v?AsZ[2Ϛ(F*1aI]姠KtЂ1 9.>NLl ) H^,u+ʾ8eVV+J )D:$\?ZݘBA0Mmg ԺNN |ۑ V}ӵR:Q;zJ*)Ԩ]$1V[B<zM"3nО]cjn {T^>q#v:r]T`fC53Š] @ӐP-O_dpE<=HS\K#T4pGDU%I͈2 yRx^*xwp/D&]M%9@ޔ\ܙ$ZTRSKh^PH2)K SD)tmuTbyc[qY~[vc9Zu]QNxs\"q t"(tMv&{fmE;*kKuQx[PvTa٩ E72[\i@[_?_t-5Xx׭9 b?&kHQJ˺k%ѤP|1 BI}z/g!k@$) NVy.Ma+ n(O[n4xI]kȳQAGR2Mkrtr_$@=&1f9I8:18#1<9D7Fw>Z5VY7[98ck\HU'BlB^('uc]ڎRbu s8PDN;[LC?PX?1i=%;qJe1T1Ɲ6ȁOh;CL5>]EYK bLo8F^ ]%Zxb#u ԇkϋ^HBr{&}\T_<@cOkܲ˜!sG4Q(|[_>௾O) sSf742zVlLT 9e՝(PF8ۂ2 n5Z"Pp8Y]$BDs_ʟhc$FqqfG}M҆X76wԛ?8 xLQpoDY a:H{!|*O}f'BkKʏ]sAdRnevc\W52:,7eQЧY o*j{5]=ɃF4`E!̛ LOad'Z z~vEm yg/cɦځ#ɸS]DIva| wƏ7k-.#[7þiН8T㇮q eV@! LZFLF>Ev!õo;moni#떟FpcC:}2SPm|9tϕ-xfp)_>iSQ9UOO=J AÞLXpuooL 9h逛l"!nz ?ty OUF"2 WQUYD8WB&Won%̴X`:82ukԎ=DX*Qz7MiK#ka$< Gô̚}Uk =oLUa'vCrP:q-T)JƩ0`1/P$OB783753aVV0v^ Dd"9pYخf ~]+f)I<"gٳG % U^@I .l5/O+>n 9fI`LˋyU͚]A1֚Ki<9?mLemA.BVe>Qh\DhZ|RE wҟTTK+zأ$@JVnSy MSo\nM2&HA 5? IQHݴˀu`HJrW-z@ȦODŽIo>߂EB +9x|> 7·6_{ueuc# mTe1ީ'd6S1 U`2FEE(낳7 0>b ~"yyZt猰{gn]K* vGP8t\Q~?J/E;L}:R)(_! 0y;,1ڂ,H }sjs""b H]Jʖ( h1Y]oBl0X >oL1pr\4XPO"s*##bŪhq@TWvpitJzt_FaddWBeh03ru"8t .x"՘}S54^>U Is)<(Ts>_ƓւL^K*awDl3i]< ".Q02!d Ǣ+[cYߝF!FSO_!b$򠽔G;xSg+; };N(y 9߹LF`!_Zmv'/>nvco2ࢼa~fE Lě^4S,6 BxӽBD,,ZS< }ݪ 8 Dʜ8}s8cfcT'haֽt\jO>S4U&]@gTe3bXbP{dR9FeULEuOlota\>-7!PLߴƿάq Ŭ{<"ӎ Qx؃1D#j MN~7po2v1\L$gm^C1}>8yQYDFf|#zE2~y=T^h 55fq1 {iƩ:(+AbUبRZ/7Y@md¢pu\dVun8A^R!Nx HlLA+3c{LnB;6'`CLz)^Aɛa24bO0WdǨ{ @9|lMQY'i ۄEg\y!?. >lj=!6iUV ®e#?9N܎-1 /=ڎ [F|(R$+Ut /oD SDEXЋmB@3զ(Ug0Y);,?H@=r'e4!d6|Jd$C(T*?pn{6#$yYeg_u?`)<~(6O2w$*ĭ~W$Q{&ʪ|@$YǟV.9-13)0z1߆ Xn ps-:WrFdZrXۉ1`Le ]aZI#l4VDx% R8,Y7L'u"wxpP|UmVbHj۶a\rF1FDrz6\T0DiB1ɔ$،۰FtVv-p<,_P5\ /e;;LJ]cPn<پ=fgzIzqhq?àvjYO/jG1ֶ*~Z)AFOL68|^Z=Vv陳JC.V%wd r;zMD8'RE7X&!l"69!4`/2j_:I qz'Iߩ}EWMvd펪*Zf#op?U]mn #-;6&ȀqZmYQb|NaGV4z^6徐xqq]nj<ޛ8kޚR0#j-YS,bTrzM#U{YqrKT('vR"}N<-_xwm_ }0b];| mx'};  YZ