tcpdump-4.9.2-lp151.4.9.1<>,T_/=„c`ZP(AfsA# :ҏaUAK#Q_J,8'QgZtl;'>>Hx?Hhd   -  -EKT         }     Jl    (89`: EFB}GB HB IC XCYC\C< ]Cp ^CbDycE"dEeEfElEuE vF wG xG yGzHHHH"HdCtcpdump4.9.2lp151.4.9.1A Packet SnifferThis program can "read" all or only certain packets going over the ethernet. It can be used to debug specific network problems._obs-power8-04openSUSE Leap 15.1openSUSEBSD-3-Clausehttp://bugs.opensuse.orgProductivity/Networking/Diagnostichttp://www.tcpdump.org/linuxppc64leB :H $%>7iSTA큤A큤__YzYzYsYsYsYsYsYs_Ys_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.mdrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootroottcpdump-4.9.2-lp151.4.9.1.src.rpmtcpdumptcpdump(ppc-64)@@@@ @@    libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libpcaplibpcap.so.1()(64bit)libsmi.so.2()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.8.13.0.4-14.6.0-14.0-15.2-14.14.1_@]z@]6]6\ @Y@Y@Yn@Yx@Yx@X@W@VU<@U0U@TԬPedro Monreal Pedro Monreal Gonzalez Pedro Monreal Gonzalez Pedro Monreal Gonzalez Pedro Monreal Gonzalez pmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.comro@suse.debg@suse.comastieger@suse.comastieger@suse.comvcizek@suse.comvcizek@suse.com- Security fix: [bsc#1178466, CVE-2020-8037] * PPP decapsulator: Allocate the right buffer size - Add tcpdump-CVE-2020-8037.patch- Security update: [bsc#1153098, bsc#1153332] * Buffer overflow/overread vulnerabilities - CVE-2017-16808 (AoE) - CVE-2018-14468 (FrameRelay) - CVE-2018-14469 (IKEv1) - CVE-2018-14470 (BABEL) - CVE-2018-14466 (AFS/RX) - CVE-2018-14461 (LDP) - CVE-2018-14462 (ICMP) - CVE-2018-14465 (RSVP) - CVE-2018-14464 (LMP) - CVE-2019-15166 (LMP) - CVE-2018-14880 (OSPF6) - CVE-2018-14882 (RPL) - CVE-2018-16227 (802.11) - CVE-2018-16229 (DCCP) - CVE-2018-14467 (BGP) - CVE-2018-14881 (BGP) - CVE-2018-16230 (BGP) - CVE-2018-16300 (BGP) - CVE-2018-14463 (VRRP) - CVE-2019-15167 (VRRP) - CVE-2018-14879 (tcpdump -V) - CVE-2018-16228 (HNCP) is a duplicate of the already fixed CVE-2019-1010220 - CVE-2018-16301 (fixed in libpcap) - CVE-2018-16451 (SMB) - CVE-2018-16452 (SMB) - CVE-2018-10103 (SMB - partially fixed, but SMB printing disabled) - CVE-2018-10105 (SMB - too unreliably reproduced, SMB printing disabled) - Add patches: * tcpdump-CVE-2018-14468.patch tcpdump-CVE-2018-14469.patch tcpdump-CVE-2018-14470.patch tcpdump-CVE-2018-14466.patch tcpdump-CVE-2018-14461.patch tcpdump-CVE-2018-14462.patch tcpdump-CVE-2018-14465.patch tcpdump-CVE-2018-14881.patch tcpdump-CVE-2018-14464.patch tcpdump-CVE-2018-14463.patch tcpdump-CVE-2018-14467.patch tcpdump-CVE-2018-10103.patch tcpdump-CVE-2018-14880.patch tcpdump-CVE-2018-16451.patch tcpdump-CVE-2018-14882.patch tcpdump-CVE-2018-16227.patch tcpdump-CVE-2018-16229.patch tcpdump-CVE-2018-16230.patch tcpdump-CVE-2018-16452.patch tcpdump-CVE-2018-16300.patch tcpdump-CVE-2019-15166.patch tcpdump-CVE-2019-15167.patch tcpdump-CVE-2018-14879.patch tcpdump-disable-smb-related-tests.patch- Security fix [bsc#1142439, CVE-2019-1010220] * Buffer Over-read in print_prefix which may expose data * Added tcpdump-CVE-2019-1010220.patch- Security fix [bsc#1068716, CVE-2017-16808] * Heap-based buffer over-read related to aoe_print and lookup_emem * Added tcpdump-CVE-2017-16808.patch- Security fix [bsc#1117267, CVE-2018-19519] * Buffer overread in print-hncp.c:print_prefix. * Added patch tcpdump-CVE-2018-19519.patch- Disabled ikev2pI2 test that fails on some architectures * Added patch tcpdump-ikev2pI2.patch- Update to version 4.9.2 [bsc#1057247] * Security fixes: - CVE-2017-11108 segfault in STP decoder - Segfault in ESP decoder with OpenSSL 1.1 - CVE-2017-11543 buffer overflow in SLIP decoder - CVE-2017-13011 buffer overflow in bittok2str_internal() - CVE-2017-12989 infinite loop in the RESP parser - CVE-2017-12990 infinite loop in the ISAKMP parser - CVE-2017-12995 infinite loop in the DNS parser - CVE-2017-12997 infinite loop in the LLDP parser - CVE-2017-11541 buffer over-read in safeputs() - CVE-2017-11542 buffer over-read in PIMv1 decoder - CVE-2017-12893 buffer over-read in the SMB/CIFS parser - CVE-2017-12894 buffer over-read in several protocol parsers - CVE-2017-12895 buffer over-read in the ICMP parser - CVE-2017-12896 buffer over-read in the ISAKMP parser - CVE-2017-12897 buffer over-read in the ISO CLNS parser - CVE-2017-12898 buffer over-read in the NFS parser - CVE-2017-12899 buffer over-read in the DECnet parser - CVE-2017-12900 buffer over-read in the in several protocol parsers - CVE-2017-12901 buffer over-read in the EIGRP parser - CVE-2017-12902 buffer over-read in the Zephyr parser - CVE-2017-12985 buffer over-read in the IPv6 parser - CVE-2017-12986 buffer over-read in the IPv6 routing header parser - CVE-2017-12987 buffer over-read in the 802.11 parser - CVE-2017-12988 buffer over-read in the telnet parser - CVE-2017-12991 buffer over-read in the BGP parser - CVE-2017-12992 buffer over-read in the RIPng parser - CVE-2017-12993 buffer over-read in the Juniper protocols parser - CVE-2017-12994 buffer over-read in the BGP parser - CVE-2017-12996 buffer over-read in the PIMv2 parser - CVE-2017-12998 buffer over-read in the IS-IS parser - CVE-2017-12999 buffer over-read in the IS-IS parser - CVE-2017-13000 buffer over-read in the IEEE 802.15.4 parser - CVE-2017-13001 buffer over-read in the NFS parser - CVE-2017-13002 buffer over-read in the AODV parser - CVE-2017-13003 buffer over-read in the LMP parser - CVE-2017-13004 buffer over-read in the Juniper protocols parser - CVE-2017-13005 buffer over-read in the NFS parser - CVE-2017-13006 buffer over-read in the L2TP parser - CVE-2017-13007 buffer over-read in the Apple PKTAP parser - CVE-2017-13008 buffer over-read in the IEEE 802.11 parser - CVE-2017-13009 buffer over-read in the IPv6 mobility parser - CVE-2017-13010 buffer over-read in the BEEP parser - CVE-2017-13012 buffer over-read in the ICMP parser - CVE-2017-13013 buffer over-read in the ARP parser - CVE-2017-13014 buffer over-read in the White Board protocol parser - CVE-2017-13015 buffer over-read in the EAP parser - CVE-2017-13016 buffer over-read in the ISO ES-IS parser - CVE-2017-13017 buffer over-read in the DHCPv6 parser - CVE-2017-13018 buffer over-read in the PGM parser - CVE-2017-13019 buffer over-read in the PGM parser - CVE-2017-13020 buffer over-read in the VTP parser - CVE-2017-13021 buffer over-read in the ICMPv6 parser - CVE-2017-13022 buffer over-read in the IP parser - CVE-2017-13023 buffer over-read in the IPv6 mobility parser - CVE-2017-13024 buffer over-read in the IPv6 mobility parser - CVE-2017-13025 buffer over-read in the IPv6 mobility parser - CVE-2017-13026 buffer over-read in the ISO IS-IS parser - CVE-2017-13027 buffer over-read in the LLDP parser - CVE-2017-13028 buffer over-read in the BOOTP parser - CVE-2017-13029 buffer over-read in the PPP parser - CVE-2017-13030 buffer over-read in the PIM parser - CVE-2017-13031 buffer over-read in the IPv6 fragmentation header parser - CVE-2017-13032 buffer over-read in the RADIUS parser - CVE-2017-13033 buffer over-read in the VTP parser - CVE-2017-13034 buffer over-read in the PGM parser - CVE-2017-13035 buffer over-read in the ISO IS-IS parser - CVE-2017-13036 buffer over-read in the OSPFv3 parser - CVE-2017-13037 buffer over-read in the IP parser - CVE-2017-13038 buffer over-read in the PPP parser - CVE-2017-13039 buffer over-read in the ISAKMP parser - CVE-2017-13040 buffer over-read in the MPTCP parser - CVE-2017-13041 buffer over-read in the ICMPv6 parser - CVE-2017-13042 buffer over-read in the HNCP parser - CVE-2017-13043 buffer over-read in the BGP parser - CVE-2017-13044 buffer over-read in the HNCP parser - CVE-2017-13045 buffer over-read in the VQP parser - CVE-2017-13046 buffer over-read in the BGP parser - CVE-2017-13047 buffer over-read in the ISO ES-IS parser - CVE-2017-13048 buffer over-read in the RSVP parser - CVE-2017-13049 buffer over-read in the Rx protocol parser - CVE-2017-13050 buffer over-read in the RPKI-Router parser - CVE-2017-13051 buffer over-read in the RSVP parser - CVE-2017-13052 buffer over-read in the CFM parser - CVE-2017-13053 buffer over-read in the BGP parser - CVE-2017-13054 buffer over-read in the LLDP parser - CVE-2017-13055 buffer over-read in the ISO IS-IS parser - CVE-2017-13687 buffer over-read in the Cisco HDLC parser - CVE-2017-13688 buffer over-read in the OLSR parser - CVE-2017-13689 buffer over-read in the IKEv1 parser - CVE-2017-13690 buffer over-read in the IKEv2 parser - CVE-2017-13725 buffer over-read in the IPv6 routing header parser * Dropped patch tcpdump-reverted-test-scripts-fix.patch- Reverted upstream commit that makes some tests to fail when compiling with openssl-1.1.0 * Upstream commit 68cc39dd64688829be2632d9cd24f7efa3da79bb * Added patch tcpdump-reverted-test-scripts-fix.patch * Removed patch tcpdump-ikev2pI2-test-fails-ppc.patch- Disable ikev2pI2 test that fails on ppc, ppc64 and ppc64le * Added patch tcpdump-ikev2pI2-test-fails-ppc.patch- Update to version 4.9.1 [bsc#1047873] * CVE-2017-11108/Fix bounds checking for STP. * Make assorted documentation updates and fix a few typos in output. * Fixup -C for file size >2GB * Show AddressSanitizer presence in version output. * Fix a bug in test scripts. * Fix a use-after-free when the requested interface does not exist.- version update to 4.9.0 bsc#1020940 * CVE-2016-7922 The AH parser in tcpdump before 4.9.0 has a buffer overflow in print-ah.c:ah_print(). * CVE-2016-7923 The ARP parser in tcpdump before 4.9.0 has a buffer overflow in print-arp.c:arp_print(). * CVE-2016-7924 The ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-atm.c:oam_print(). * CVE-2016-7925 The compressed SLIP parser in tcpdump before 4.9.0 has a buffer overflow in print-sl.c:sl_if_print(). * CVE-2016-7926 The Ethernet parser in tcpdump before 4.9.0 has a buffer overflow in print-ether.c:ethertype_print(). * CVE-2016-7927 The IEEE 802.11 parser in tcpdump before 4.9.0 has a buffer overflow in print-802_11.c:ieee802_11_radio_print(). * CVE-2016-7928 The IPComp parser in tcpdump before 4.9.0 has a buffer overflow in print-ipcomp.c:ipcomp_print(). * CVE-2016-7929 The Juniper PPPoE ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-juniper.c:juniper_parse_header(). * CVE-2016-7930 The LLC parser in tcpdump before 4.9.0 has a buffer overflow in print-llc.c:llc_print(). * CVE-2016-7931 The MPLS parser in tcpdump before 4.9.0 has a buffer overflow in print-mpls.c:mpls_print(). * CVE-2016-7932 The PIM parser in tcpdump before 4.9.0 has a buffer overflow in print-pim.c:pimv2_check_checksum(). * CVE-2016-7933 The PPP parser in tcpdump before 4.9.0 has a buffer overflow in print-ppp.c:ppp_hdlc_if_print(). * CVE-2016-7934 The RTCP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:rtcp_print(). * CVE-2016-7935 The RTP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:rtp_print(). * CVE-2016-7936 The UDP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:udp_print(). * CVE-2016-7937 The VAT parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:vat_print(). * CVE-2016-7938 The ZeroMQ parser in tcpdump before 4.9.0 has an integer overflow in print-zeromq.c:zmtp1_print_frame(). * CVE-2016-7939 The GRE parser in tcpdump before 4.9.0 has a buffer overflow in print-gre.c, multiple functions. * CVE-2016-7940 The STP parser in tcpdump before 4.9.0 has a buffer overflow in print-stp.c, multiple functions. * CVE-2016-7973 The AppleTalk parser in tcpdump before 4.9.0 has a buffer overflow in print-atalk.c, multiple functions. * CVE-2016-7974 The IP parser in tcpdump before 4.9.0 has a buffer overflow in print-ip.c, multiple functions. * CVE-2016-7975 The TCP parser in tcpdump before 4.9.0 has a buffer overflow in print-tcp.c:tcp_print(). * CVE-2016-7983 The BOOTP parser in tcpdump before 4.9.0 has a buffer overflow in print-bootp.c:bootp_print(). * CVE-2016-7984 The TFTP parser in tcpdump before 4.9.0 has a buffer overflow in print-tftp.c:tftp_print(). * CVE-2016-7985 The CALM FAST parser in tcpdump before 4.9.0 has a buffer overflow in print-calm-fast.c:calm_fast_print(). * CVE-2016-7986 The GeoNetworking parser in tcpdump before 4.9.0 has a buffer overflow in print-geonet.c, multiple functions. * CVE-2016-7992 The Classical IP over ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-cip.c:cip_if_print(). * CVE-2016-7993 A bug in util-print.c:relts_print() could cause a buffer overflow in multiple protocol parsers (DNS, DVMRP, HSRP, IGMP, lightweight resolver protocol, PIM). * CVE-2016-8574 The FRF.15 parser in tcpdump before 4.9.0 has a buffer overflow in print-fr.c:frf15_print(). * CVE-2016-8575 The Q.933 parser in tcpdump before 4.9.0 has a buffer overflow in print-fr.c:q933_print(). * CVE-2017-5202 The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in print-isoclns.c:clnp_print(). * CVE-2017-5203 The BOOTP parser in tcpdump before 4.9.0 has a buffer overflow in print-bootp.c:bootp_print(). * CVE-2017-5204 The IPv6 parser in tcpdump before 4.9.0 has a buffer overflow in print-ip6.c:ip6_print(). * CVE-2017-5205 The ISAKMP parser in tcpdump before 4.9.0 has a buffer overflow in print-isakmp.c:ikev2_e_print(). * CVE-2017-5341 The OTV parser in tcpdump before 4.9.0 has a buffer overflow in print-otv.c:otv_print(). * CVE-2017-5342 In tcpdump before 4.9.0 a bug in multiple protocol parsers (Geneve, GRE, NSH, OTV, VXLAN and VXLAN GPE) could cause a buffer overflow in print-ether.c:ether_print(). * CVE-2017-5482 The Q.933 parser in tcpdump before 4.9.0 has a buffer overflow in print-fr.c:q933_print(). * CVE-2017-5483 The SNMP parser in tcpdump before 4.9.0 has a buffer overflow in print-snmp.c:asn1_parse(). * CVE-2017-5484 The ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-atm.c:sig_print(). * CVE-2017-5485 The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in addrtoname.c:lookup_nsap(). * CVE-2017-5486 The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in print-isoclns.c:clnp_print().- fix filelist to fix build on s390/s390x- correctly reference SOURCE1 during installation for s390x- tcpdump 4.7.4: * PPKI to Router Protocol: Fix Segmentation Faults and other problems * RPKI to Router Protocol: print strings with fn_printn() * wb: fix some bounds checks (previously patched in, removed CVE-2015-3138.patch)- fix a DoS vulnerability in print-wb.c CVE-2015-3138 [boo#927637] adding CVE-2015-3138.patch- update to 4.7.3 - fixes four security bugs: * CVE-2015-0261 - IPv6 mobility printer (bnc#922220) * CVE-2015-2153 - tcp printer (bnc#922221) * CVE-2015-2154 - ethernet printer (bnc#922222) * CVE-2015-2155 - force printer (bnc#922223) - drop patches with security fixes (upstream): * tcpdump-CVE-2014-8767.patch * tcpdump-CVE-2014-8768.patch * tcpdump-CVE-2014-8769.patch * 0001-Clean-up-error-message-printing.patch- fix CVE-2014-8767 (bnc#905870) * denial of service in verbose mode using malformed OLSR payload * added tcpdump-CVE-2014-8767.patch - fix CVE-2014-8768 (bnc#905871) * denial of service in verbose mode using malformed Geonet payload * added tcpdump-CVE-2014-8768.patch - fix CVE-2014-8769 (bnc#905872) * unreliable output using malformed AOVD payload * added tcpdump-CVE-2014-8769.patch * added 0001-Clean-up-error-message-printing.patchobs-power8-04 1605626093 4.9.2-lp151.4.9.14.9.2-lp151.4.9.1tcpdumptcpdumpCHANGESCREDITSREADMEREADME.mdatime.awkpacketdat.awksend-ack.awkstime.awktcpdumpLICENSEtcpdump.1.gz/usr/sbin//usr/share/doc/packages//usr/share/doc/packages/tcpdump//usr/share/licenses//usr/share/licenses/tcpdump//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15019/openSUSE_Leap_15.1_Update_ports/2b39050acb885020e77924c9fa444825-tcpdump.openSUSE_Leap_15.1_Updatedrpmxz5ppc64le-suse-linuxELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, interpreter /lib64/ld64.so.2, BuildID[sha1]=e36665a8c88e961d113487dcb129c705ff70cf15, for GNU/Linux 3.10.0, strippeddirectoryUTF-8 Unicode textASCII textawk or perl script, ASCII texttroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)RRRRRR@q|*(s ofutf-8a1609ea61b23773f407b7b1b176b349a186cad369ce6f2ca133c07751f5a37ff? 7zXZ !t/^]"k%r񤨾`x`נIZ݆^ Ӕp aZ1 ~4B$Ν GV^dwޫ7KX,0WD}bʲsQ&n7 ͼ&DzU0,=[IZ~+,ئ^nmV(5<<:H䰜ũ5z 10H_9Lɞjl.tyYްxIN@ aRAq`2(!`;v UcYr 3E ח&xpQJs>/C|w cHAC_19A3)7L#LfA,k)u)Vܔ}IUM"{,sCd3-ty" Q9? hHB:;<'Q_7aRvHh:&8#HFt.\$s)6{'ِ}>k֞ ޾oS[2xÉy_cBVDٸĿ &ӳAr `1U ):/&#\B n ST:ETkP^͡v0?F'TcS=;30U HxN*wkH 'Vl_w{ĸdQ"ͯ]$~H=Mr/Jb^%k!h@"`m<ЕB,rUoyK&} _sfS)D|y[AIY1G) &~ d(b ;5R;D t$g.n-\V?ċdPDO٫ރ̥KEpנӀTA ^ W53ŗrL98Lᔝra\RdN s*5UCטF}:,}d kO|G'_3C^1rxSz&wcq`VR:ע}0DKD}=|?(ZF,W9 | 5 1*7S#y@!nΨR Lls5׃b1銃"l>U䛤ӰƎNg'c#A(+P ChN8- JM?h'X/[Ӑ$IY49kP U;(V-G:rޏjxvovcoLP:7rQ?vK[*|tq"?zY8lg`>k҅f9vƩ@,&8>J{ղxqU)vnxƘP_mؔ*5J嵏! .%m$s7{KNnLTQ(H@~ ^畺Af7$63Ӯ{m{ &8q'fRVob`!8I)p5M9U=ٔF/"bܗM{QՁiο?f&cq_jG&@Jacw)PS-x .4Y>ɾd.%x,z=rj=-JU숖 RL djp6?׳~};w=W%h5T>> 'T^[ٽi#CkY˾ %*a ?m;a [z.j~zW0z~Owni `(_SR6:_ Vi}75brx=LTPѠcQdzV` YknE4E_Imy"'C#1;Nr2:pf˭ J H@ΖWI?9Cf!K#Q&Ud冤b7%O,q4i2F4U__0,%_`&RBqcurDobQ1 ?aÇ _ehfE%{ έB060Ax])/cFAA=,c=Wܺ7X̵8 ^oitLʦU4o< DvkS~V+tsk:9gz-#1cCp*}8I릤os E6S_PkP?Q:D ;GBO20JʑF%i`7z5*a[SDѐh9xd o(9ҶJmif ;JWHQ? lxyXUvHU Is  @"Rax"7S}kK8)RH4ZuKxD݅qB)1W*ŃY8k(#8_GQPyn!̏ ϐ5*l.-jlc$6mwATeGfC\lxY6Na1m^I$kZ%; j MYE09=?^Ӱ~A#dͼtԎCJBj}+5i4o8f`ΩO4o #y ^Ta`Yh:f=Fezi.W\' ‘/X)Y(KDytOT3!L;T%Ѓ! ,^$Z|X07d!{M o $?b-}S-`bVH K%.N%z N|"n(H}]Hl< K!={) Ūs!a9Ab*L8=UN3k :B_\H"9UU TUa*P}CB:?x05 A3-$fy?غ?ѤMo$gj]Za29ŮZw;L聽KOM ?EYII93Dg'ߐ?/WK텴2%Ḡk0;о. #NSJ`9$5(d%?a ً#b5B Z{qayb=-X6IRɜY{Os2*^y]t)6Cl#%q0vRo+ htQ%cf}l&EPI FDMXG!yp5w:BT [=DW.qJ ~ާ12 {]}o2iKb\,הLX̞dVL,5hD |,y!15Ll$("m!. Q]Χqv]{,0^ێڬ.+)xODSPcl,"Y iMN9DkJn y ]; pJzJ^'"C[gydq#\F }mha'ɼkѢpǠv͖[}ybif\oj9G5~ITlN:L.LKkg&m[ 6ZC7*yt9| MoБUlOg!$ L[n=_Îҍ[%-T Qׅ]/o PjH0բX  yc·Q.Cb?n ȘC_7X8f[Joq-YN`0ͷ 9MM]˘.rGt"QkX}Bܐq 5V:z]ͺJo;QX=r& HTi?Yj|&rksRi[inPB~J(WNJȀiRw]gI4QHAQHd'Nb_w ܹ\$E lt0+ec%u8AK4L&os௄J'~~ o^C;s(LM%YUәIz@-~G9xldž1|:xH &Qq4߫ (3>p ݴ`5gn5yAE 33pѩpd}-%q]_QbC}ij;UWhr &A%N_ِ7Tu𺣍m W#t@_k eNsy{`~aPxa ) ߒ#igto:Fǡ+؀>]0#dOG;wGHfIƲzbRܽ;Mdݧ?,h7[jd^۫BQَcyq-؉CYSz857fI6W3޻f z|i> \Ԉ&f<|f;<A, YxjE)Uys0CCG!y{| u8"甃"؝Y+HsUal<'(,!ȩx~u0tm=|WL]?" %ON# )s~ψ/TgBh!z44#~f~1h>oX%ۂ}%6gj:慴c'r)DPq7<#ٱ߹niϻ2Zc3ty1 9@Oq1^zkɯgs~Rߐ^aw8內:y?3]`FJLhn9l60Ϊu )RKO5O[ֳN _KP&؍*Tתp0}Ggxo4-zʟOn[ɪq}c^yWj]Y/u@-@u=ȷMabjFH'*>0UH(Ǥ $9Pk[F\OĵtAcBBn|+ Odt9z*B]cKmB_U8% /5|NS04%ք+0\'FlR$M$ tZg;{Xm &2,6@=P۰jN)flߝ6 "]9'}b!ۅ7hڙdNi R 3EECJLSʐ]oz䇊nd><_  VGzEdGiɍg#q>, (cZYarNXVvTܺ4>^@r$WPGP.c|ThF-) U\_UG–ȉ|?7.ZyubdkW.̱k9Hy]$X ($J6 @TPVY:kr)qח?)@"(mђa;`"*<~Pϟ=gn/Tt2SA 9o ,[eXɨzSw [̶s7\M6?^|r'ǭ?NZ |dO#<{JLpu/< gI123LDղaR@9 4&O,RE&vkF^K>-#yQM3y;zg#m[fKl^ 2KEp}J{pbLTLvK*: 5c?W` UN Vp2PwGaZ䎞blfp*OkuRsFuZ.e ?UVśm7bp(voʫ1"ױԧf@#F{$ƓgMobx0)T%L{%օk~FH Hȼi+ w]:c~QLu=E*07c*N|ö\u׭PXKO >yI33,]ԗA1֊#ZT6ReQj* vST*7MBv|Ml9ep O|76k XwLbΡ"{,C: h4SԑD.סYІPkO4[tzvKmuzhR{D!2G^܎Gr;&цj TĢ 8"5ؾ؅B1MFn>~4%;+Қ1{-gA XU){ݕX78\M)DSWUU/ōv_z#$J?hp#(;E^s5 1%kt\y/ zh.k -@@VC1{X<\dFnŌ|/:р#|Vn$u}-H;Sr_AL5 ~W[oU WS-.䔮7::ϑ@JR:V;?<bMP]!e=)ORWinX{5&bg_Tiѩ$FQ4 B<åYpP3rߗVwW;g۠uj߹ lfc\n\/2(UVSU֎Gq(Ks [4Mnko̗C⹯#u}jZnnRrpa7HS%rAD̜jM/x#UVgu2Zۢc% )>xzVzn~w<1 e@lݏ<39 $P1qHĒ1㟈cdܯ3f:&w|+`V~jvH[(&g ꙩV,-nIlNj nɰv)\NcldxKj> M :~ T:x%O,/EX i$l9UݴTvm[ r,v1~As" ?; v"a؟Ew|Zx t(LhMOA^~sS\h)^: ̕emBsCaqu>A5xw~$q CB69uF_rԺ}d ,٘Zsem%guX L4%2[1r&[ %f(e =aZilRM͟%Dز;"Mr\aQxp`]]J5Mq E71jd0+vmxCЯ`zL>F듯uOsqlPZȏߘ'PTJN˓JȠ])"MzZ(=_1`sOBv`׽m*ZgURM1]'lƧ bdPs2uvCK$Tso!Y.cY+)` GFbiX1uvbsKc;[RǞ$ibWuRko|(HCIIHɭ^rA@|ςd XO=D]PfI'\7I&P\ZO#Q$愌eCX٬b p5гg>u&̛ oN[dcD(~ .'"H Xz(Q9xlWqƟ vtfgz.[̈9EyS׃ocFX.=$n%Dek _Hi-&(ni# N" *5>.ج;~-ߜG潤> #(m*:EO18ϰF֎/.)6 0HxUɢ3'Xas٣X#^:@1#'@zSuT#p-Dq2đdmTH9>ʃgj RC^ 7=-,]@|ڽR>}دAfdg;c4DI7'ݐ@~x%UV} G+O&i=Qg@\}zA#[72ݪʧyD"{d5֡ 鶴́ I"4n @6EwfEI5H[p`hx% ;Q{$㕗iqe̾B w]:%TӖmfno;ΡONF-c!ݗ{%YSذ$2Fi9 Y´G]0BHSm.IhhfZ%xĞEp'O{` ^}P.YJlZ߫HP}W,I[]* UΣKPYdw%!֫zn芰mI[ ùԯE f͇Gk\(ềgp9"; WJ+ Z*\ܒF3ŗCq-D|p.L2JT>h:G=jÕ!B4O 3&=U` I'4wt) G *Cަ+*tskStrIKpF<>&mqS36T6znY4Lj4Kđ^_܀1Tbk,:kǕ$k7ͩeJ8UOGRml0lթ(l ٚlRKvo>J8c_r*J9@T@3>1c8bkCر+ă4x,rmD]riL w$)_'1 Xbrr4y0s uBCroj'Yo EBBg&]c}@ƞEǡ@Vd0AɇHw8Rbd #mv }CP!ucמ7l7x`>ً-w%22v}-ŞT oꘊg$QêO'kG lYT$Q~:/Wo[Ke/]7 5ã2vֱIMM^kڡMdp'΋_MJ5AU*xɣ[| *Xu:劅,&  o|ZĦ$6/K؍a"7Kvfa8"K}zDS&]`=yqwYy~6Χ7!,iFMk+'>{ruiGc"Iբjʐ 'kO5 Mr<`yٸwJ:C l/bה=c]JWr4nFb5`DdOQ^=38|Ɗ +Q7yO*Xnk}{cjDq@aߥzDpTE&?iL$dud-`Z3NV@'\ 3$|ws3YjIQuo5՞S"16m'o"`%Σ%1xv_]sZPI*C 6e@ )caBՔwG'u|#6ޑH7(bVt*X h-#YKT%NR #7ooMYx HJ&(ϩ\kH@,F֯wB4]@xɭ!0([tQbm-]wx[(A[&3>h7H6W>8Tݿ*|)M7=u.y[%'ȷ]DQIbz7MwB4WIhgI;uQwrEe]CugMw628]%2=ٚby YE+^(~%FȯtKY^5yQ_SGs8,AbMt&:aB!4Q9RU!9f}"섫Xzy5'151EZapy-$ѡ&>Wtt:DSLNމC,*iMT.֛64/j̸x0ڸFLHK.Η̗4c:T+}vخ;#R`ۚGCҜ)a ؞WG#S\hM prlo9jѺɌ3 nRr`{FgX-Qv1 i+Qʇ{O&J &Ja;!tYO @H߷Π ?'+Ƹͩ% &{dz87QC&*5ud[[s:ja92WM7}R,IL# T0X"&0I|7K?JMg5 mt$ZΠl^5:hRBV0ѩa(*1ǿ? GsPeMgo aNs^RLsRǁuf&!P3RO&JF69LG9x#v~_r׶e_c[J4)ww] $giHx'OؒA&AOyr#)q8\+>JKo8ÆRXh]j_pu^-ލXUkv7迿dLN=arrHOa:F^k/| K(o1(mӥi_Ʈl ,q(6x~u:O0LuA$Y x*eW]`zEm;P&Mf9!8o9+%)~araW#,.[\e^&C5UJ(T#?$H845H2db0EPsgaw^z-^T MzQ2UmäƒɧoFrb, `n@)d JJn>zsPף  ]վP#On$D?)HԑCN #S|!j[bZ`C.ʷ# [(*[XAF{w'c9 Y|$?D^2T G 3Vv]#Z/_4=l4r*b+᎐Ws˵E&o(Q _̥mb j:J6fm}O^ Ts[wc}Q] ĖN @ݘ=4T E59NX:;7y!Llz-Shv jt j2iv*^.Pǟ9{]M=آ;g 4Ms۫qMXs?jV$C8ZSPsa-do(Lٝ/B`rŧ ?lgu8qa+oƛ& gkrs5f E&VMuL?U0"Wm0)^JeNt Q1~ݦev̼r'\0<l n L>sB hܮuq`}b]FDBU瘤N Mkؚ۔;~ɺk9yގz*aD" qBLrzkwւ't[sZY.ĹY8ԚB7 :]ZLwm{}c0OT8_5 M2#cŇJJX_ȱTs"HJ#@6u'fe#db;)ê?@ D:S4rwaU2k7qXwy@B0Uehg{T"+Z{ ˖6a_c+FĐy5Tދ }]}Ԝ'K|WR̹# 1-VD}T$M1b3jl۳c$TؚQ Z% Qqda4YJ+2 b_ s%m:Wܚe3KsΡo 栉ELٔ4Bę 9RAcatЋ:n>['ػ Kb'tD QՃYXuڞ9ld,#RݛjzM"NoH.Ϯ%t P[iH@w߽#1ʂuglj]kh@.;9׀;Emq]F<43 NBЦ;M9Rc81N c%)[&*P15 :΀nUB|M[zyQvEn5 $[cJ  oW]` E-ch0Q2;r)wm9+FEXR?/%i&p㻻.Mʑx*5<eWx -g8bw-x"tK'Õ֦PtKhB؅`Z )䴳c%"Rڤ^[O}TvY&B~y;- ۳2f2m]]_u t`W;pg8S*,-qäV["6<}gHX+S?,/~c%$AQ@2`x:V>9ynǝ=$yMYr8n=i6|/?&? }"&+{C@<)W]ο87#5o`'K@U84DƊ`GBɆ$ZV /tqcX%; SOO]cB%@UQ~h/P7\7#w|cto~ g8’&dǎ댕$#K U:l_%*6ܙy0~!ܶ3I1QO\LjP?\"b]?T5*ZX-=TUqQJvA:hΠƙBD d.v%\¬|IV0V:֭a`jYxwv3ި%iŋOJB<֔4K[TU。خKoL^*X+7ƙ`Mmt1>TWd3=ꗱȬ[u]k swYEoHRp3a&yVY%1ED<,|,Z rTh.31Ӡu &CJԨRXrҡYUL]v߈=Vc!ⳭdMսB>aYVU8 94v)R`lBSiޫ BG4]H*uM[ĢU* R@\0`}63Ņ7-:߽iG 9ڍn+9JۻN,"g<PLq/UDMj/2~*'caԿ`{,&g H3 fI<ώ\S QZ;:e@ŎakO7\*0h bZ<W^ riZZH5d;@3~v1nG+K_tҔ~\aNVJT 5hǹoYt FNߦ,N kW.恶:[Y/4L%~'*#eIE |u+r"F݆hdYҍ[IdCg/mK>IbǛ?8#É>x7`YQjCf}^ 7E8-Rm ŀa3kzl˯FZe߬ndB!ld%A0l}='dH&)0$^=nڊ`7-_,HT,ڜ5uH|aL: `wXWsU Gl2Xp6o$AKRFA*Nܗ=GzLFl3h6ۘRJYF$S뭣K7ߊ^3rp߅h^"{^-t}C5Wd1pY)Ct׋> $ h rA:,m4ӴB@}'O|j,!oGk(oN#vhXCi"Ҙj#̳ }G֭Ћ+L1MacBW){;/fBu@1KRَV\rNOȣD 2BstqՕMuȝL .uJC! 61kA0vuLrd{N)$wֹrN3o]dU Ti݈PyďʞNG.+7k ]ew>E13/$Z|G1^Ժ~q~G* eʼnU^=6P̄ZFH }FU$`w<(6YVG & xè772[BNDP« >h;EO_ӀjQe>gZE4ֺ /.~#|0D8P 7 p 8F<'w+D/ܢk-_'ŧ =IlEJo"YG6[? Cښ&OTqnmpo󶏻PIń:clY|c($MzGp*ZG24agRDh}f?ΉϩxLL%c|iY|+Oٵn"v1'r/Q)E1?:3L86z0WHy tSa/H nk~^ٍ ;ɋ0{@-̪ǽ  YZ