libsodium23-1.0.18-150000.4.8.1<>,؜fup9|0ox4fn}Ϩ@[)2{c`pMXG^iam1ugb[1rp^"#%B/+o]KvqDFItXcd_!oSrm J0 Hyr2Hbdːג̨C(+FEVQDIS(%c8]˧xݶFTVeΆm=RnܡLY:.q Qv|_Do;53@A-0 h>@HH?H8d " E !GMXh p x    $4H\  > (c8l9:u>Dj@DyFDGDHDIDXDYD\E]E^EHbEcF3dFeFfFlFuFvFwGxGyGzGGGGH4Clibsodium231.0.18150000.4.8.1Portable NaCl-based crypto libraryNaCl (pronounced "salt") is a new easy-to-use high-speed software library for network communication, encryption, decryption, signatures, etc. NaCl's goal is to provide all of the core operations needed to build higher-level cryptographic tools. Sodium is a portable, cross-compilable, installable, packageable fork of NaCl, with a compatible API.fuibs-power9-15 /SUSE Linux Enterprise 15SUSE LLC ISChttps://www.suse.com/System/Librarieshttps://github.com/jedisct1/libsodiumlinuxppc64le7A큤fufufu\kd7aa18159af11917b83fb24b62e70fc5686514ab95604277314507718de95511dea1855c9809f3faf22aa4a1fba20ec8af5a5587f23115012e5b98279cedc4aflibsodium.so.23.3.0rootrootrootrootrootrootrootrootlibsodium-1.0.18-150000.4.8.1.src.rpmlibsodium.so.23()(64bit)libsodium23libsodium23(ppc-64)@@@@@@@    /sbin/ldconfig/sbin/ldconfigld64.so.2()(64bit)ld64.so.2(GLIBC_2.22)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.25)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.17)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1b?]c]V]/@\U@[H@[GBZF.@Z1@Y@Y@XƉW@WV@V}/Vf@V]V7P@V'~@V#US= 256 bytes. - JS/WebAssembly: some old iOS versions can't instantiate the WebAssembly module; fall back to Javascript on these. - JS/WebAssembly: compatibility with newer Emscripten versions. - Bug fix: crypto_pwhash_scryptsalsa208sha256_str_verify() and crypto_pwhash_scryptsalsa208sha256_str_needs_rehash()didn't returnEINVAL` on input strings with a short length, unlike their high-level counterpart. - Added a workaround for Visual Studio 2010 bug causing CPU features not to be detected. - Portability improvements. - Test vectors from Project Wycheproof have been added. - New low-level APIs for arithmetic mod the order of the prime order group: - crypto_core_ed25519_scalar_random(), crypto_core_ed25519_scalar_reduce(), - crypto_core_ed25519_scalar_invert(), crypto_core_ed25519_scalar_negate(), - crypto_core_ed25519_scalar_complement(), crypto_core_ed25519_scalar_add() and crypto_core_ed25519_scalar_sub(). - New low-level APIs for scalar multiplication without clamping: crypto_scalarmult_ed25519_base_noclamp() and crypto_scalarmult_ed25519_noclamp(). These new APIs are especially useful for blinding. - sodium_sub() has been implemented. - Support for WatchOS has been added. - getrandom(2) is now used on FreeBSD 12+. - The nonnull attribute has been added to all relevant prototypes. - More reliable AVX512 detection. - Javascript/Webassembly builds now use dynamic memory growth.- Add baselibs.conf: build libsodium23-32bit, which is required by zeromq's -32bit packages.- Add gpg signature - Modernise spec file with spec-cleaner- Enable verbose make output when building tests- Update to 1.0.16 * Signatures computations and verifications are now way faster on 64-bit platforms with compilers supporting 128-bit arithmetic (gcc, clang, icc). This includes the WebAssembly target. * New low-level APIs for computations over edwards25519: crypto_scalarmult_ed25519(), crypto_scalarmult_ed25519_base(), crypto_core_ed25519_is_valid_point(), crypto_core_ed25519_add(), crypto_core_ed25519_sub() and crypto_core_ed25519_from_uniform() (elligator representative to point). * crypto_sign_open(), crypto_sign_verify_detached() and crypto_sign_edwards25519sha512batch_open` now reject public keys in non-canonical form in addition to low-order points. * The library can be built with ED25519_NONDETERMINISTIC defined in order to use synthetic nonces for EdDSA. This is disabled by default. * sodium_stackzero() was added to wipe content off the stack. * The Salsa20-based PRNG example is now thread-safe on platforms with support for thread-local storage, optionally mixes bits from RDRAND. * Argon2 and scrypt are slightly faster on Linux.- Refresh spec-file. - Update to 1.0.15. * Release notes: https://github.com/jedisct1/libsodium/releases/tag/1.0.15 * The default password hashing algorithm is now Argon2id. * The pwhash_str_verify() function can still verify Argon2i hashes without any changes, and pwhash() can still compute Argon2i hashes as well. * The aes128ctr primitive was removed. It was slow, non-standard, not authenticated, and didn't seem to be used by any opensource project. * Argon2id required at least 3 passes like Argon2i, despite a minimum of 1 as defined by the OPSLIMIT_MIN constant. This has been fixed. * The secretstream construction was slightly changed to be consistent with forthcoming variants. * The Javascript and Webassembly versions have been merged, and the module now returns a .ready promise that will resolve after the Webassembly code is loaded and compiled. * Note that due to these incompatible changes, the library version major was bumped up.- Update to version 1.0.14 * Internal consistency checks failing and primitives used with dangerous/out-of-bounds/invalid parameters used to call abort(3). Now, a custom handler that doesn't return can be set with the set_sodium_misuse() function. It still aborts by default or if the handler ever returns. This is not a replacement for non-fatal, expected runtime errors. This handler will be only called in unexpected situations due to potential bugs in the library or in language bindings. * *_MESSAGEBYTES_MAX macros (and the corresponding _messagebytes_max() symbols) have been added to represent the maximum message size that can be safely handled by a primitive. Language bindings are encouraged to check user inputs against these maximum lengths. * The test suite has been extended to cover more edge cases. * crypto_sign_ed25519_pk_to_curve25519() now rejects points that are not on the curve, or not in the main subgroup. * Further changes have been made to ensure that smart compilers will not optimize out code that we don't want to be optimized. * The sodium_runtime_has_* symbols for CPU features detection are now defined as weak symbols, i.e. they can be replaced with an application-defined implementation. This can be useful to disable AVX* when temperature/power consumption is a concern. * crypto_kx_*() now aborts if called with no non-NULL pointers to store keys to. * SSE2 implementations of crypto_verify_*() have been added. * Passwords can be hashed using a specific algorithm with the new crypto_pwhash_str_alg() function. * Due to popular demand, base64 encoding (sodium_bin2base64()) and decoding (sodium_base642bin()) have been implemented. * A new crypto_secretstream_*() API was added to safely encrypt files and multi-part messages. * The sodium_pad() and sodium_unpad() helper functions have been added in order to add & remove padding. * An AVX512 optimized implementation of Argon2 has been added. * The crypto_pwhash_str_needs_rehash() function was added to check if a password hash string matches the given parameters, or if it needs an update. Updates from 1.0.13 * An AVX2 optimized implementation of the Argon2 round function was added. * The Argon2id variant of Argon2 has been implemented. The high-level crypto_pwhash_str_verify() function automatically detects the algorithm and can verify both Argon2i and Argon2id hashed passwords. The default algorithm for newly hashed passwords remains Argon2i in this version to avoid breaking compatibility with verifiers running libsodium <= 1.0.12. * A crypto_box_curve25519xchacha20poly1305_seal*() function set was implemented.- Update to version 1.0.12 * Ed25519ph was implemented, adding a multi-part signature API (crypto_sign_init(), crypto_sign_update(), crypto_sign_final_*()). * New constants and related accessors have been added for Scrypt and Argon2. * XChaCha20 has been implemented. Like XSalsa20, this construction extends the ChaCha20 cipher to accept a 192-bit nonce. This makes it safe to use ChaCha20 with random nonces. * crypto_secretbox, crypto_box and crypto_aead now offer variants leveraging XChaCha20. * SHA-2 is about 20% faster, which also gives a speed boost to signature and signature verification. * AVX2 implementations of Salsa20 and ChaCha20 have been added. They are twice as fast as the SSE2 implementations. The speed gain is even more significant on Windows, that previously didn't use vectorized implementations. * New high-level API: crypto_kdf, to easily derive one or more subkeys from a master key. * Siphash with a 128-bit output has been implemented, and is available as crypto_shorthash_siphashx_*. * New *_keygen() helpers functions have been added to create secret keys for all constructions. This improves code clarity and can prevent keys from being partially initialized. * A new randombytes_buf_deterministic() function was added to deterministically fill a memory region with pseudorandom data. This function can especially be useful to write reproducible tests. * A preliminary crypto_kx_*() API was added to compute shared session keys. * AVX2 detection is more reliable.- update version 1.0.11 * sodium_init() is now thread-safe, and can be safely called multiple times. * Better support for old gcc versions. * AVX2 detection was fixed, resulting in faster BLAKE2b hashing on platforms where it was not properly detected. * The Sandy2x Curve25519 implementation was not as fast as expected on some platforms. This has been fixed. * The NativeClient target was improved. Most notably, it now supports optimized implementations, and uses pepper_49 by default. * The library can be compiled with recent Emscripten versions. Changes have been made to produce smaller code, and the default heap size was reduced in the standard version. * Decryption functions can now accept a NULL pointer for the output. This checks the MAC without writing the decrypted message. * crypto_generichash_final() now returns -1 if called twice.- Update to version 1.0.10 * Compile fix update for older GCCs- Update to version 1.0.9 * A detached API was added to the ChaCha20-Poly1305 and AES256-GCM implementations. * The Argon2i password hashing function was added, and is accessible directly and through a new, high-level crypto_pwhash API. The scrypt function remains available as well. * A speed-record AVX2 implementation of BLAKE2b was added. * Countermeasures for Ed25519 signatures malleability have been added to match the irtf-cfrg-eddsa draft. * The HChaCha20 core function was implemented (crypto_core_hchacha20()). * No-op stubs were added for all AES256-GCM public functions even when compiled on non-Intel platforms. * crypt_generichash_blake2b_statebytes() was added. * New macros were added for the IETF variant of the ChaCha20-Poly1305 construction.- Update to version 1.0.8 * Handle the case where the CPU supports AVX, but we are running on an hypervisor with AVX disabled/not supported. * Faster (2x) scalarmult_base() when using the ref10 implementation.- Update to version 1.0.7 * Sandy2x, the fastest Curve25519 implementation ever, has been merged in, and is automatically used on CPUs supporting the AVX instructions set. * An SSE2 optimized implementation of Poly1305 was added, and is twice as fast as the portable one. * An SSSE3 optimized implementation of ChaCha20 was added, and is twice as fast as the portable one. * Faster sodium_increment() for common nonce sizes. * New helper functions have been added: sodium_is_zero() and sodium_add().- Follow upstream's lead and compile with -flto for > 13.2 on x86 and x86-64.- Update to 1.0.6 * Optimized implementations of Blake2 have been added for modern Intel platforms. crypto_generichash() is now faster than MD5 and SHA1 implementations while being far more secure. * The crypto_sign_edwards25519sha512batch_*() functions have been tagged as deprecated. * sodium_compare() now works as documented, and compares numbers in little-endian format instead of behaving like memcmp(). * sodium_runtime_has_ssse3() and sodium_runtime_has_sse41() have been added.- Now that gcc 5.2 is available on TW, remove the ARMv7 workaround.- Update to 1.0.4 * Support for AES256-GCM has been added. This requires a CPU with the aesni and pclmul extensions, and is accessible via the crypto_aead_aes256gcm_*() functions. * ChaCha20 with an extended (96 bit) nonce and a 32-bit counter has been implemented as crypto_stream_chacha20_ietf(), crypto_stream_chacha20_ietf_xor() and crypto_stream_chacha20_ietf_xor_ic(). An IETF-compatible version of ChaCha20Poly1305 is available as crypto_aead_chacha20poly1305_ietf_npubbytes(), crypto_aead_chacha20poly1305_ietf_encrypt() and crypto_aead_chacha20poly1305_ietf_decrypt(). * The sodium_increment() helper function has been added, to increment an arbitrary large number (such as a nonce). * The sodium_compare() helper function has been added, to compare arbitrary large numbers (such as nonces, in order to prevent replay attacks).- Update to 1.0.3 * In addition to sodium_bin2hex(), sodium_hex2bin() is now a constant-time function. * crypto_stream_xsalsa20_ic() has been added. * crypto_generichash_statebytes(), crypto_auth_*_statebytes() and crypto_hash_*_statebytes() have been added in order to retrieve the size of structures keeping states from foreign languages. * The JavaScript target doesn't require /dev/urandom or an external randombytes() implementation any more. Other minor Emscripten-related improvements have been made in order to support libsodium.js * Custom randombytes implementations do not need to provide their own implementation of randombytes_uniform() any more. randombytes_stir() and randombytes_close() can also be NULL pointers if they are not required. * On Linux, getrandom(2) is being used instead of directly accessing /dev/urandom, if the kernel supports this system call. * crypto_box_seal() and crypto_box_seal_open() have been added. * A solutions for Visual Studio 2015 was added.- Update to version 1.0.2 * The _easy and _detached APIs now support precalculated keys * sodium_free() can now be called on regions with PROT_NONE protection. * Memory allocation functions can now be used on operating systems with no memory protection./sbin/ldconfig/sbin/ldconfigibs-power9-15 17268382451.0.18-150000.4.8.11.0.18-150000.4.8.1libsodium.so.23libsodium.so.23.3.0libsodium23LICENSE/usr/lib64//usr/share/licenses//usr/share/licenses/libsodium23/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:35786/SUSE_SLE-15_Update/481054c7fba860ab069ef650f0234ba2-libsodium.SUSE_SLE-15_Updatedrpmxz5ppc64le-suse-linuxELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=1195d6e8c728e8c98535129c2bebdb2de8ad711a, strippeddirectoryASCII textPRRRRRRR=jY{6Futf-8fe72b045f72ec2f0c8ab8543e6e7c7dea749dfc75caaff545a7a3467742cba9e?7zXZ !t/]"k%jjdcxuZHqjy+'E`~@TZhH"V ":q!sډto9м5ɡ m6M "72X9k ^K/NjTn2&-fX {(3[u~f-UTĎ&S.h?Nvp\\y4I`O… 4./z <{>R7-rCuii57ҩ ewꂝg.eۗh_VT!^oe3D+<%*k;9ȯ#Zo'?,4[ {(kBt\lEIKv.&jjpB1|Ne&e!Y!,nk=e\kpӒ#𢇺> vı[dGD`UbQ#rlZe iY6뱕4R*Gu=rJKbTpVjRuY0Ja(ί%GqÔi H*o.SL3 *F^ ѥ(QS9۩VI^S3c>|xuK~uI)Sg% GE! 2ȂeQ6hIrħ9e.{ʓ;s V n-&P9M.AG2 LqO=BTM7)ǯ1tIcmXL`JڲZh]tw*"r2>)d68 )I </OZM8o0Ƹ̠y[ ťXn}5˔&sSX|0烻~2gzX@r&kxcFqݶ!7YE]51ǐl{R,UO9Φ=@o80 :ui`ݗ>3?벘3J&I1TvK>9:̸dR=Hr6 Ƈ2Q4+Nlާ>>1Q?fIZwA(A'Y8_RPx^< Z:(HjbC(2!t$HoÖMQ~n%*^1/935 c4'olB GY ZMӄPCf|G7/fTXmӻɩŐJ%L;%ZݔI:.qDWEFs'aE!A0ēJ%>'bcďivFn/k@I*VGAb\9}%Na1sYJZ鐇E|[HYkO~78Oar~8OA);FQL2fn1\55,SԀ2$3->O ą2Xs(vJ2s^LR/Q?m 6ऐϾ3ri}7eq9ʶN" v>'%vf f;ށbAd㳪;'nựLßl*tAW2#" b(:*E7 ^Fih(~ Mfm\h2=/>/[g ܰO1\p!p˅mE$C? 3I4mΙbmNo`:jk0qPy 2pvgd׆Ί Pq I87":)4B\'Ҩe {!o{pl`b)S | ya`u^m@C`9qCV*!a;ߊ'~IKf|ĪvK-%RPwZèsaZra0 uTиS\5E)Yx7t\ˍnCb l+P׋&Չ>fjC#;2x=CNTA~mgU1AK76^D`,:=[+(wŕh x{j7D :=E0R 'IߖULW]Db6 I_SKrN`] P-\4f̉!Jmw.ȐMw.'D=" ?vk4R_2x!gKtyH?^ku{eF083ÿ/DJc[ye8^S /¯Jb %}"=JGLk77K  Rhv)hTLii? ɣeDڇ Ll6:o 7&I,GӞE4º&Ij,ƎXR(v2X?AU؀=`D&{ *Q8,;{Jt?^Xth1]Y*KkS[NJ3#//>51Lu"Z5O~^8]dL/ '}Ғ9Ycͣ.*:ydRߛ wh te"i|I9M-NtbMw |M?Bځ%TB$ER9cw)Jq(D!{;뉾{/@B~554B>d)W%ӹltx}@j5+vŞE>Ϗ'79Ҕآlwc3&2RVϑxpDܭI7eCҥ*kMꆹzڢ`s:$V8 _)(wS1 pG:"Bo*bSz|Ǜءm4 h .4{$mWmad*s'W0 | wruXd~tU`Ӊ*GStNhs: DS Ak[ߦK͠M>=f  J_cqW~^_ǎFi* ăb]NjDEkVkxZKriƞbQ|FDMڡN%]£wn-$R]UsH(9-孤%Wş0 ܨ%A9.8eP7 Խƻ}4t몕Rgz/8 e߲T5DDjzE3PER 8 cRZnm6Z ~,qSAmX=@{84`}C71=YIwa=3sFT^"⻰)`ٮxPa穬wG/wr!%GTTDI+ $^xL.S!zoYɡz[@Hb_Mk˜Vl8u})\fzAmF>=6QN"u} ץ"g`𤩓ۙR2HF4 USBjF0IbAD S)r {*^~B pa+T%_q}$̑I/5ǃ~oh. %ޅN-V(kP Fct sJsilH[vMMhqiW?G x-S<`|^M]y/nz/ QCl*{EkZY{ÄV~,Q}BZF^Vd:ӈ"yߴT!-pk4ov@|_IFhaX(ZDjIU/ nS{Lu+PN-N  A˛.d96AEC0loS7P*SHߡmz"! ʋ]&O kc|mCl.eǂn "yVVҋ -)>oðZVcۢ6e F D~9a/SoҸqnOn 7 r@+1I=i'Tt%$IiDտ&[42Es7UƳ( PZT,;CpT+, eMz3ob[4AFFTy|:fw뚀%chPK`gW >ڇP^ngtvdCq ١!W.DS{)a?c٨c[oFRY%s6:}RϙHJfAD)%wJDffjVK/8T1uc77EnڞAčl ?H7d,-pn3Ös~̆~N@B!![D7=ѕڕˊ P'EH A=?pi_W zuA@9 ڃ?[*hp"UyԭR g~_ydRByb:9gj_QqrDhD_A(d,)tl.\z<ߢWyr q gC7?.eI*x7z̡=A6EV.+EE] %de;7^,XUv뻻Tq%_ 9nFyX!2 g&zzh{%kcTD?23n# =sxK8IR 3-@rbLMvɆik9Kf4/%]ja|Mw= ->x*P9gu D0(ֻb,mlaRK~±.A6댉rJ1v'a#Y''frxdY(E/YGKzcھ*L&酔1TH+Nu+6 (^Ҏ¶}= [FZd,+DuE?aB:-!O@kʾpy ;dvH#Y(G_XYQpN N嗳.E T`Kf&@49ϗ=_Njsdc}_E Y`fU@eWx^G)\Wj,K1ec$,Əڗ/h*")R;/T_7(YBi^UxZT-~M1i 6&nk a|W(ۆ"KhOt?ni{+Cm!ЬI O}ڤ{8<6ΨD&{xM/u=YwKU@,"?Chy' fgϴ0]y3 EiBf4{Mbs8vԨ%Z{f)l=D](Z CeN Uެ|$v &`%6L@uވd3~ǂ Kf TdKkif[U`U)qVԱ;-Ҧ>{jْZj{{9ƶ ~M> Jq̚AtR\J$G;\Bj0lX J?RFnZ)=ŕ1Q쉄LOikD?&g83%Jr]gc)ڲ`h-tL9ƋE aPDz5>".l,%&|\x]E ( ެ>ƞsCŅ} r2WSz[ąJ]A(4xGi2y6ITwh>aYnE+"l+ij=<_t w&Mɕ|ytd:3Cˡ(J%ܺ;g?G+mF ZPnEC潕z.Fx S5 RҖC$,zWYE?8?{X4v~p~nAl<ϰjfB+y{L#02W+fr^fM|c'0'.bT7cT*j2P^o;||8GޕksUنwmzd%iqB𪘜qR%bچ/%񻂩|޼ZVfY}="k C1Q7$# ȱ)!hf3)#d PB{ Xp],M̓9}^h^|tfҔi02'̴wz#am ]OD(K'oCWʿW笰c3rZئkr5$MmwR)ڠ\T]#4FOY,yv _uV~/O ƜGYYH\_@Аt ~OkK{B{ Z|­w,\9|@qopū\)پab3f#|l r4-7)HX(]9Y\v?O@_ C#="xl&e'Ku?4̹$rѿ"k^RB!=eDD[o)QEMrZna@ 28LhrMpYN xy W#4Mr=b7  gvV6R Ƅo`r6eyCx fU+j\4XEWH ]D"4y%=N}lNn;^2A=Wzv͈eRb\Yƭ<yf2΀$"bN6 +CPXYgo-Px*wcXt"4Ms3FlV Z M7=!ٸ!("оRB6^uJbn]~29UgŌ+*tWFg9KeZkKFNC&Apqa<,<&gvE*[1mS0|dO ri `7W'{!w ߙ^SQ%p`'c%3R%ޏm9C͸A3-#~ &.Y7>lH` #3w{;,t"5`3*RZ)yW1,"mkWԲ8 mhOXxHz}>Ѝ5P ]FVE@%sEGd ;nsu/'V&mVBr_c\ݼ~й7޳3dU-^b 2 _`l(eO١c// ϜLg}͸߷` Ja _7{eh~H6dԊYْoL!+A&MN8l? *=&;TgN'Fؔ%cI BF9\h{u0-iW䮴"ӽt?wo(MCYh- Ҽ΃b^5/nm5H;_Tz/iԡYyxFVč*>)b:݊✻E+8”0D:iP*;jmW'GXtŮ`TY}N-1KT.n^ 4!FMM)>0w]kUko X4U(`4QPIZ k"J #@oo z@>CHX-B(eO-RƗp lez}3@^(gs3k;ù1,Q"`ҍ[4+ N:?ޛ_;[ WF,soPx\42E stav8b\BmE?XLf$V[ut}I*mXHoP6lopB%x ڑlt\80c`#_7\5*5B@6:ϺqȂJ7Td{irF_g5g/w?c=tRQ}vџ`娼/[}QTr!3"ym˺i@K;gp†#^I]E?Kbd`mu!˄?lN 7ٵ>+~(7Q(+L!$$w.e3 XN2/ ǘF.^^AtKeJ4de +E8'>)^*CxF#ɐAJgG=ЂyНOya~Lf}vM,`0"d& ۦvjWoy6zЈlF m[er#~tѐ6BW^ϰoQ_qݕb,֣O7-8_{l 7:Wt34约?7Kϖk[*mHКo("YTlM`e"uaG=U-X"Q3!5܉a) 2sáٰc S)0;e(LpG/mdЌhmCe[lx`6oBjN?yN=ISބQɼ7^=L0|W5h*lpb̽s?|&\ 5{8t% 3ɶsK5jZ-I fpm=Es$gU:ܺV,f>K<n_9LKM\.j,:BSZev7_#ա.MNSjp/S3_m輡?KwvGяW_n_)hj2^NXY#Tco؛k༶KIPoyܘUO ln:\9.*~u ַK/d!uI+EJ7dR97/.sY3#UyFÖ.CBG N\lx5EWб'[vqAPNp\ {ij!E4i̍%41$h4Hy$Td~:FG˻%E53D`&Qb1XyoOf"U/Y)ƴ3?V%CT=PρjzGYz(g;[shXGTIBXk{a0(Eˮ%B('Ba FIǖEVD> bS}Vǡ %iڟx."5u;gEe@=HE QpIg%.pQ_^[A1ŗc%I؂-v!<;OOmrn9=7rk̼*eVV?%[I_䜯|*T IEBS&S``Z#k2OB`1ȭ4TTzQ/eNP;]Gc j1PnKpUW,\Ʉno^YOfA,jv0wVcm#9vv3U?-q1`wм O+9SҮ\(jlEo,0Hx䤍c'6(E6ʋ׹f?ĒT%3+C\3Ϧ1dyߏhmVT› #]K@yJNx\T=-sLki;d%0|ґ /B]5.iZ3Ul7WԣǏd:;V" AUoK#OgN] ;5tQ8͌Y-h4nGb /=Pfth\: RF4L/vRH,lj6DRsj~]L$׍5p Ur;*;9Ԫ8TB @:t`,9, EZ%\őȦ/;2.9{8Ez{C@P1KC Tu+pϽ8+Qu*bBXq=%r>ncT~87,B_Q.-WѺ->NY6,Z2z5DՎ0rZ PlD`t^˔hL@Qvf)M@*L+BT]j0:6 c3գ1b}X'9TOƜ.iIzbdΜʈTB@snr!QS .LJ=O8]XUCgg}=i_2x+jiرs::߇^8Qx&OШxV6ny B]OJ6A?ʭq xz'!"^| HXq&*mDq1g~`#l4$Y6H YPգ˳Y(˵٦ΒMu5!Pʊ!Bl;Vʌۥ.IfS+L<$^WזP'*XgǷ#z*T]; T\9 i@iy.̱Tx^qsbTW7awjuT?ѸEfvp}ט$BjnlV'W7-ڊ Q2k >nk5.b qmyXvFNXIUCrqHmM#9R3T_$n㭐[5H9&(=U<_`0nloi]2Z!Ofhf 8Q ΜU8UZ:$L2Z.Jpr8iW?2 fPv<5uVF Rk!+"xJOx2OLx JM`6IϹN#g##-`HI"!O1E9bwҽ][r{+\p;af!P1k1XzdH.gF"/ su]+m9"M-13W5喿3[13S}yŠ#s3}8߮$`cIW4JJ T%BKY`FS Y%d+]by8QD"RN½N,0a&:HVHKh)#+()ý"ϹdKbWהoI9)Q_ 98*G$O:P _(Gg#J+Rj"=JAJ^tCQ;~' őXRQxu9xO~+m:vv^sli,EYsD?AϱUVjɴ:j5uŮ|;czqIojsE/HG'eħ $$m%gط|:3ڽ:n6nsq۷`ƶ0*I7E=de6d .9BgP+z dz\cX/fB(cCss!;#fk!ۋuNE{Cm¾ Dupth+Xt(/so߇ ӫk+G܂ mޗnnmm>7 5*$;ewg\z"t[Gǻ~">`gۚ&mg=`` 2!m3Bm) #vVU&{)m2c&$E\長)!.h/Apքd06uZy~0E';/ˣ'zu.`} \H)Lh S=h3jgo~Ԩ46zW&]0\rR O{ؼ`f.Ca^ EAɤ%G~*) 5_RXL>;5r@é+Ƅ &,}qv,Z "5[@@vSYcƨT!qe}zPm .sltAI:õ^4lg8;)ęm^vz9Jc $Uc2F / 8[W|#*Je^̨qzN2B(oRgn|={VW%ъL48M#TcJkjC᪾ÎVP&wFh 4?`f}~/cy+]uf>; oU,,}[3OqZ|'⾣BGBd81.g̞nqSN~R6hնSߺ$pYPcEe\SٍUΒ7@8[{Խve%Z$Mh[ =/LP}$x2^,Ν. 3Bg%?r8iŢFFv>>=sle`yRO~}Og9Yx:.Z%j׋&/Fӕ$+; a\^'`)R \Jwz3dDžeu1(m)T:p}'Ugh:=߇DGZ2&vS60AT.^AzW_x5`G׹oio.$/'ְ>5WP$U2.# >BFizY "z8MWPkFC `M@GXfM"t6Ҙ,:<#M-EdACFXHW|f|E ' i%t9ʵYں(r <tf.4xj蒉BU3&S;Z]dn2˭OX:8`VƴbF1ִfȖ {Z.Kp솖pKõ7<&HBRr֔( q<}FB{Ɇ%] E!CR89:=#z9۷J+z1iml̃QH!Z粵_D".ʇV V=ш7yLt?=Ho[rs4 Y=ucЅv+hN;Dm}WUCic&j)7R<!P7( | ,QaOd~KѝPb/R|;fJRNKo{m=~ޱt-wj*>9gbb?zj[IȁU;R%66.o0%:i3|Wh(yz#u\Rr=U(|ydT* xe Z7kmiGA&4 D>eydTJ?퓵1C>b5E.@!\ӵxmZ&9+68f4?ū!u m#uk<6֢̿+?%+=Q\u\3gi@ٝpXVq}â\׾+$CU$\qY9#8)l(d(A>'JyFKq=W ݍ^AS@Ө6;s Z?CD%?*j6 MET~ڴO??UAt(n8.qP7 @׬=TFļ kezF?"y"PMcZS.yNM YGRO Qƽ-|ph:;rVQK/#pzUq,61ǂ=U5U vLs˱' 5Sm0s~\TF:>KL?o!ڒ* H"]1Z4U!4<3n[k^kc3RhfwA<\4T'a&[)$aTN=CԤj(]9мߺGz nG@xx'"vW~x\1>B*ehOOd[?oTE5A'~(NF.`j*._7'*#.Ø.X65v v4Z7`!:Ax/QsF􁧩 -. ƅ8 >K/mZ*C2. ڱ^m!76v6*zSuQo,ijKZW?7KO.;5~!IYBL2wTKj[;ǡ> 7ǥc7 ^WDB)M̢R1,}䀟ρ9*>2N3LhΉyIb(wWe-fw4 rX$:>oT =B}`״a <:C3] b7T 7*QVҡ?ZzǞҒ㍅0C5y%8,-5;aY{0FpfW |gB=I&TYêfF!WuDˬNqp`&<#tHnjU#B&GګD3XLD+%0bu$ׄw:e.1tu2E2 "Q' TtbV.cqoaȽtkȤ q~FzڙVf2jaA=oE녅U[WRj) \U>Κyޏed&.ZN΍lP ΟӘZInVƩ@׌p|H7+ ZxI*хd=_Lf"xЛ_Jq1V6'"yl{6掜᪁+*%E$B*9ʘ_s,^%U+3^vwC˨t#,@;̰~XMTd#n*\F՘cCzZ gPFMp&َ$EDF+H)ˈzuw4|LLʝ,W~^K5l%7k<kƮʫ䊱FQ9KҼ s]kpA ] ll=Yװp}[7,(;]f/yד!/~bKT]g#]e Ǣogwz`5Ѵ:!jF=`ŎmZׇCm|D mG 3~m9Z~"w^-je5ˎ+_aI І8(sD$izrᔺ`/%VkW9IZGʛvMe >ucc8`gWt6@+7#0Z֋ rƤ`=‡nl_ clpZ2n_6>-况u1+%kwnCMjR=q>\EZ+SWt*|}p#Th|K҅lA_= ʂeL:ڱ%S?Òo^~!ý~XJbn5dzQŰg6~Zupi%1o"&[f%cJF3>0!\3݈q5˩Á0b+EQ"U: -%;R'lrnqlrdCxhd<'ݴ2攦*k>,&)Wz {Ex~㤠[XDCHbq" $x梢 lvD*cKĘ. ӱ܅jx[EO]u.oԇ;3xy[ljcغa"?='ZG@ECw&-IT9᧝a뾛;rW`5֎|g9Nם㍬Fb0áfK9?eزoQ_"ԩ̓s||oVlh $Bš RplLlz1ڵ)K#fW1%ٮ;)j CKo{X'PZ&dzɮ\r{KL`G})+P4Rr(ŃMTWGC޼ @!IfUơ9s  Z\PnEo㗡Nu$PpPĦ{O7 < 0 w1`/7'ϳݜɀ|6ɡ=ҏ_0i!rAi(^A}) ͹(>T76^U<*G$Y"}M_܅'5ZvY6Lp]O)G*-lPdgyr/y?*%]';S*Ѭ믠VA",S$̺mr@< ;l8\揜yq&4~`XEO.z}j;P_HB"s$BzUzK&arصp|_5%OD)c;9s@@:Y}iY}r2eTBhg[K-N; MyL(^tA/,sg[A=TuCm ۝RMttJoLM,2X |M?FcD`?antW >Bz& HU:-aɽvkl靿>r̯uvڋ}sG!Am?k]|W@r., b-IYu0ɤ8=Bl?hjnR˕^h@Vjw8jī W)gj;Tr(kQۇ\ f"Ju\'$ϵ\ndQa Lȸ'vQegZV/wj}񃙶l$ 'Ⱥнɱ&PIwzcu3ҧ(ZIe"(i:i]į>: JdfZ:TX!7)J"8\MklU|·8>#Ph(e8eAd FDv 4/\,~SI<\ؠnf7>μ3.SH K$br'Y%{6 hi,R[1LY  gߘZo6.7R$ٟx{71Q'R#s|B,Ə!"]YRqR z!b'g~8;Lw']kRuD3CC#_5ڂ3Cl9*"dKLC`9W[#(_YGh:#dk%hxj.̷vg=ۡ_^%}>t*?u_@81Q$bT|;k<QkSHnԺ.6xcOH! 01ڃŒe bZvv,!ֳTadfR]pߊ< ]Hfy s({j^1':.>+'S @"~ M)m{kkl xiwQ%$Ű,>ݨAO~PvňKu_|O)m-=Du!~q%;??객2觠#-J`j SFllyElG_^ )|`}}1-d”(0"2MI|\u/<5 ꋅ? {Ĺߗ\0<zZK|D]V@=bML^, [Om_S C\rܹ j $w-w6ZP=%Q5C,E.bfeZ|r]'#嵆A7 \#\_Cĕ-{ᙱ6{YcFdoVMD5^*Z15 y[$RKmbZL.`/u]{SҦ%eSf{yAL?|0t2Ҍz9Ӓ z&NdTWPTl;VHrZ#vvtwC?H1 ;"+vVeԔIԨpmY,bx_U$Lӷy)zptNV-z X%zᄓ!P.Ɍ}.W[hZoy}ovE>DcSbL4lgHCćX >Έֵ  GA$yA_Wk AC*vJ%CBZkwo kđVn&'b uOьj .eMN ~ G~3FJ}[Aňps_MX fAЉg~(^~~qwӫV1;xy9ؗm~fMЏXS `IwJ~ m͵V"蘊M3U Bv&"`1 WE C}OibE3[.U{(lUu=ewxRa>jvToqW%7Q. c(Ytɫ)9: t9NK2F5S @1Cҗa5f~"Top?VgYa| 3=A(nXr1bC>(P_v .֔r=eTR1*ɐ5ItSl1q8?wҮ4OYCn<"}ֳKlV򡐫7- Pga(YW1d5;nI])`3~0OHId[O; Niǚ|m} <[6&)D5۰Pj} D!ӕ-Ჽ`y`HY)KJl &`~g@{P };<0a% d~HD0 }g}[e wh S2g_ -ݡ`G4 o 9L.:F+YISmSO%}y?jx`%M& jI^Pj1?nV!o*Agbi![Գ㧾{$?T2WI ܤA3M.h7]^y!<+\9Kf5Cw͑( \ǹ& T9i[(i$S#_j#Qo^|Nv8Aj|XMaܘ ;,ik'/5J ܁"ً+)Ho|?=AE6KBB:;k^q|{Vp[kYd^|ls9nYU5]Prm+J2WpjiJpJu]7w5YYlgge*i.bDD gں8 HknԺqQ2+qQC~kϓQۥ`Ca1IL J>د _zquEקÓ+הlr dJ7,Gp'0f$jt]6gjUcŐL/^ON_,!]fQvnWmgb .:\X9DB{ԗ/U:5aQP} "˼5-^Rj<9u Qٮ"/dS ֹ Erpԙ]RϰL{֤GhYϜI oY_ΔҨc`Y]6DQeT`F_DH%fSfA?%'E5 S?}"Y==v!\^kCM&y׊3o*Z>X5)/K րqRo-6wQxceN׮ꭞ (AbpJG; 1UNMbP9)hU<{VfD!Icj?Tf 2̊Dע03~o3ڟy@1\Nۏ /i}:-”Â֓xɂAgA4З냅)B"53p9: Aj9P]7HpjFyx'NOl67hjƗ#JlqU %*FJa*QǙL@LYs8;\W׆*v_~382c^Jjd$7=AY3ux\E$ac!8ٚe< 6kD] 5䡕z%D2jACT=#O_Y^$8gVk uP^4v</݉A8!ٖ0cuƈ{eY| )g7`7H ʹ8"h%ޱqŶ --d*)HjW2(s]ZU|l-j,k+0^{/(%)@CALngjB &`?2vkLzIbkX ]Hu_mر_ӜJd$[^{?|WV9P {r: m F"ISd|<[5TX_sˤRgGBQ,@J"> 7/p it$s۴q2 &w[(-EAIDW@ldyUOE; 87]d+ēUZuAK<#jp8O}Y`8#Moh[kǮfa ߙU\Cw^5sW gK{l V;G{P"r\U:vdjTn+pxIJn&tPnVp&pȟLw+@T~&́8\#@9[G64Wu`>pJpy*LH-Vv|.ta:ङ(Yl4ɒ󦫥I5EeΏ\{#M<*[`uMnZwhT e]΢b)y)E#+nF= qڀZ%yTk ऱƗUj( nvu.ec𑧸pazO$d-W!j>#IvsLRpHH8 \J^|jݕn\(W/<_zETT<ƻ='Bִ,T_o2ũq7͎d*$&C`b^75#okf)=a(4% o iJjB!O_|"J=~lsm}-%ϳ쿕j ? ]`&qWFfIح>(u Md;f'A6y%tPyv69 &[sO|x?n;?#eJ42$oD՘3ޛL)oM!OkKՒ`|=p H= Jd4xZP_rWuUT#8B|j7.{w]j2~j@m׉"kvNSK+ 瘝 amUO?&vYfGK2Nlk<; WւfJ"~Ǹl u5~ {d:=TR)KuݝTA,9~f2x w8r&=m6T/M4Bl͜GBT"Fa_9CfF9ӓXKY{}錌\:hĜQnhYYMĦSK?3{ej qXcNgFr^s a3fM%̗L@gF6 3`q-㰪+7aRjJ"+X>5THmI'}.Hgƈ=!u7V{.M_2G}_xƍ& D=\(g,W,~}9OD#<{tw~ͮwa ʾ͉w.̡68άOU)+SO=klFKh 17^QFQH,i0[%8gcBBjrdh48 l{K©#Һ6I@Kkt,$_[ :OҖ<oG|ugf8(4fpKyCgxfJ/O[}ҙbWZAG~k2Q,Y׮zp.pl6(wLGA0ӺBxp.mY`Q.tˍA0PtPyzOՍZH3jÑ?s***fo h?Bx?˹UuLI; }}?͕x:IctMdB0ޓVA]eI> ENyjGص(gY)qen >A*"=;ZXr>17tEBWdyMIM (w9\P7fgKៈHM &Dl^SX wn(Q Ux+ 9iڢ9P Q clxY&NSAczKjnr[tFA8KfamKZ(? x@,)\iZo(kXy`y} UU1}[=+cD՜O8[篔6z>;4-aJKȞ(_'o.%cb&LX }81EVU0:,8;9\lnVP-*?ozƃawgA?3s`$?Y:|"x>9H\99zٟ\֙}{"SoT} ,`]?3'Q5:hWZ ^?¸Wz7* @b Dkc Nv4cț<=PlCmۑZ`if\k0 ڍ*J[5 ̈ʈ^*"li\tt? txڌh<-8oG]W0~m7ȲOz ievZJ]@3 @QrI/_zڐ0$/*cdkp^DW n *J=Wh=jOE]"`1๝S/PGϚb]}ڦZ[˜I7RFX3 ~5+/ҟe7]xBuȽ]78Յf/x#UΦ=ӈܑ/um7hn_{ȓs'a,c{Q U ߵ^74[]gvC_f?[=N ĵ*:w- łQOkCo}ʮfj Z*rK0Di&Kv沫1MNY٭3InQ bD.͇HtHIÊ{&?~ Y<ͼ{-Gt~a\!Y@KM3%tiS`9 h3]? ,Yz\n} eA)Ϫt٠Kxi{krS3T}h2Ő믮faŽ->ؑr鎲%4Ԅ4pQ1D' VƌW `cGJ"/9UnA8*Q-LYԟ-m>Ö\Ī* Lz_$Y-c:fYOkjs^UZ%/XsSRGú7/) 2%4<y.cݫ.p]J8VE[ƚdKzgCbyI.J¢.xgd7^A`A~jq?1ḵwc1L :lTJ#2ZY&,eeeOmȫԠ_yb̚9&S0lE_DN׭O/,de/HH|o5̤7-Q͜7^4qp8W=2"KjKIR.$]A>r]-N=q+Q%CFQי|'#\Z66/։'Jp4I8 M+,?| Vn瞸x߄f'Q_>P;xr5V4(tP_H^QWIF9vUT*&:IOe>KL.4.ȴ|i{^JāL=[ϡI-}Ӝ'eq㝾TC11B5mF*}Nx"A <fM%Ss6ëūe "ƢU<0yC%.[wEFs1n֯3>kgqcVa(0Avl,}:I+xHA?Օ_7IF+| Sm2K=rA5=!QSŘGٗfZɏubTi is|;1QQ)ctP۷Ćwϙ{zqε71)*F<7i| ";X`#]ڂ& G71|gE#a?TDzәAq k]`2@oCBǺ m4~ 2-3S%XsXo}hؼcjZ;>WMfix|ez#u\:fh!B.`a|o mì {k6Ua!R Q6\SYE`0Jj'ʔfy'bGnva-\f'naXn UG|1`|CLxBm}Svl^_ׅ0B{>+ .(\^8VXm`ҙ=ms|/ Z4c\J%\rxʟ#1 @f!C 3V6ٍw]_1PR6br {hflVcĮ;|A <&QH> N;5t5~bL4  >/U_d>yjNc09џ]Owr$i~1G/s4ĶK1B^ڍT18f%Lʉ=c\h9vߐy7ԢDF;ŐўXo`%td{vnsZ$%7@ }Ɓ'3Yֺ# r;%E;/&%;Jh@g;6Vw믋$Yi # t\JouB*F<< gu0=1ѮB"\]zCc*(n"^ J>1bGUG +dulx&^'ZXꢩ$@`~;|3icgh =zS8\i ߓivjbeGV.Ɋ l,NOz.| ”z1!wm4(ͣByxg2l;:6B!>w!jMaGYubT +B@wT&? @E^:T~gh?Hq#K{;hd5\.hi]H 8Q;~ |:Dti9$Vmt)ia&|_Ќo@~;L@=[FCF9imƺi|7(db8Yg2+wp.cm\Fh Hj #>'hNiF#8hC 2X:A$sMswQä3A4~b5ubOތŊfIڈϣ:rȻf}XLmggR%HĞN{x/!_E>6TU%02x؅'Jӿ[v # GSHRmj(el3JR]3Qg~wY\!?B{ܣ!iI]:`rQya e&dM{0]bđ _Slk<=F&0S0ԕ9ْ=w}8ȠZ>zg?aq(HY%~+"}K(.W'5 `( ]O KZ'y clWW8p_XF7YU ai30!ԕv8JQS$-el4 U<й%_IM:>wq~'sFInQn8\PxOa$^GXn%}Y!}/)uNkCE rAӰl/?r0K񥤽K*SӇkD{,#N$5(a$T-Sוô&+W,VDai.Ul|.Dd1aj^}v箢D4Ls/*nh1J!'z.׍pGQ)\}p[ eq2l9n唱[[4Wcgp/oH%/f}``-ENI)wQK̾5=+pBo`{?N2 L\ٞ=W[hI''|00tҾc-< Q/orĪ1~x(}nޓ5alfaWS=T&s^ke=cmjDOMo* u} colY`$yPltm{?34\rt%q;7nY _7PabgTGj<](0\Cׯ$)PFr Xumg|$l1Nt܋94g;i]џAD+g `#qq:xjc 2ٓ i.[bZ9/9&S9'&"QV~893ɷC*ʎew;^#TXs "K[t9z<I 4oD9F\`fN(R0@W]tKx؅>PB=a3 E!4qZ_5f`nn\alXOfLw9)ʶX&k+WRS#V~s:-E1e=q/}3ʼ}\ZIr`o_gJv)>QxǪhƘ/a@c+Q*Ǘ"d!G*j軹nw&IžU$ao{6S= DJ1z8@QpŻie958s/`p{oXAk@W^a2y Vf j6.k˛:*9u# ,ˍIjp}7z]7A[djPJE;dƏ }T'W=NՓ9ފ:, 0՚kH&2ַDE?}Fq`&Q*-jF>Gl*Q#]`B6 ~g + "PyZCW݈]M 2u)SD 2S,)N3>-tE ,7fÔn9!%yK}!TzCnj,d(ꑟ e g%1 RqkjuA9[N ʈD>+yt_j~=xO*"Βb:sᶢ.# l3 As~R-G˜> {Aajpk8\Q:50lĀlaER>mITX,iMCf]xŷy9hQP^_ b/R,);`8aiXn;<|%2)r/5~7d) qVhr%9(iYX qHJ ^*vhhdgx@0H$"G;p\.0;iS>\x>nСqvrl(.{zx0iĺݲKWkwp"V']6ꚶ9a(q.! :U'[`3D macZ\m\Й8e. ٧"r57E6:/v(rʛwDΩGVq¥*݆/R<غnJ%@EkϺx'2^"cGZ%Jӱ;0%o5Z{"P h*1]e~7vUHT͎N0گ[jlkW;UX# 6iۯIT@ W%rlA)Q ;=y.t"`Мzl~֨PBi 9xqJ͘rV*ņjSE4=&1 eBsMt)lhدȉ( d'OUxkd! [#^+$Dֱ6.5#sD[RqhmLOƙv8}EF7o齦7zv&iB9z<%8`!6@qf]/1\/8G\Lrذ,E6tg`\ޑz"RTbY $Em\(FTʲj^]FGED(Gw\zYym7mY]#O0M+6~Ȩ ƃ|bj~ʯ ONbbNu'Vr_NАg( n0|4BEZ"VIy>5 +;h%yo~-C+UzcRx_ s0NEo> I;9/ */A{Gl34={n#9`yuVc\(=>wqcOvÐúY~C/-މZzI*왅#&6b2ftJ΅>pp}~xѵeAOy_CJDb 2F3CgSeh<-rrGSuwb;7wʁxJ9H'cy5͖V2Hudې@^mK_r:Z \P|r jow,"ж ͶV|B6IH@tPhalhn ]S&G`Y YZ