tcpdump-4.9.2-lp151.4.9.1<>,\_闸/=„{dNV֡T79=Dln{D .k5#&&xl5l3CUՔ\W/O[+.D'mmjjY.Sq1D5}-q%1y[>>I?Id   - )AGP         y     Fh (89: FC!GC8 HCl IC XCYC\C ]D ^DbEcEdFSeFXfF[lF]uFp vFwH xHH yH| zHHHHICtcpdump4.9.2lp151.4.9.1A Packet SnifferThis program can "read" all or only certain packets going over the ethernet. It can be used to debug specific network problems._cloud118KopenSUSE Leap 15.1openSUSEBSD-3-Clausehttp://bugs.opensuse.orgProductivity/Networking/Diagnostichttp://www.tcpdump.org/linuxx86_64h :H $%>7iSTA큤A큤__YzYzYsYsYsYsYsYs_Ys_f3023c595a74cc3c136de4f9db198b8f608b547b832dbb083c7a9728f6cb3cb2713513375c9494ca6e03afe6807a9326e06296ff24e5dc404dc434beb6247f7054705384243d08f7e4c45bdc22ff88ef3d0f0674945c708eefbe5168f6d4150bee13899f8a82b16abb9e8bd76cf926fa4a01b3fd9c7d18f4b3d97c9ab7e12ba0a33ab42c11f537f09907dcb34042026fbe8ac7402a7bad6bb3e53b4522771444cdd963b3f338aae863c0b312628ba24ac7fdfe1e16dafe21d5f349102cc84a2f2d3b465f8c9d11fa3fc19ea5c4ed81c4bfef5bf6a6eeae1ad3ba71e41108dc4207393d19e53d82e5d3014b7fe97b9728e49c2f85ab11608b2b2233e02d4694d09b03d5d13e66d6de02a4bb2d0dd1cb9f41808d045962cdcc42350d5291b141a1d56e58d0ad21ee74df24b79994b5a17cdce61b984884dfcd3d98627d28d93d8cREADME.mdrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootroottcpdump-4.9.2-lp151.4.9.1.src.rpmtcpdumptcpdump(x86-64)@@@@@@@@@ @@    libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libpcaplibpcap.so.1()(64bit)libsmi.so.2()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.8.13.0.4-14.6.0-14.0-15.2-14.14.1_@]z@]6]6\ @Y@Y@Yn@Yx@Yx@X@W@VU<@U0U@TԬPedro Monreal Pedro Monreal Gonzalez Pedro Monreal Gonzalez Pedro Monreal Gonzalez Pedro Monreal Gonzalez pmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.comro@suse.debg@suse.comastieger@suse.comastieger@suse.comvcizek@suse.comvcizek@suse.com- Security fix: [bsc#1178466, CVE-2020-8037] * PPP decapsulator: Allocate the right buffer size - Add tcpdump-CVE-2020-8037.patch- Security update: [bsc#1153098, bsc#1153332] * Buffer overflow/overread vulnerabilities - CVE-2017-16808 (AoE) - CVE-2018-14468 (FrameRelay) - CVE-2018-14469 (IKEv1) - CVE-2018-14470 (BABEL) - CVE-2018-14466 (AFS/RX) - CVE-2018-14461 (LDP) - CVE-2018-14462 (ICMP) - CVE-2018-14465 (RSVP) - CVE-2018-14464 (LMP) - CVE-2019-15166 (LMP) - CVE-2018-14880 (OSPF6) - CVE-2018-14882 (RPL) - CVE-2018-16227 (802.11) - CVE-2018-16229 (DCCP) - CVE-2018-14467 (BGP) - CVE-2018-14881 (BGP) - CVE-2018-16230 (BGP) - CVE-2018-16300 (BGP) - CVE-2018-14463 (VRRP) - CVE-2019-15167 (VRRP) - CVE-2018-14879 (tcpdump -V) - CVE-2018-16228 (HNCP) is a duplicate of the already fixed CVE-2019-1010220 - CVE-2018-16301 (fixed in libpcap) - CVE-2018-16451 (SMB) - CVE-2018-16452 (SMB) - CVE-2018-10103 (SMB - partially fixed, but SMB printing disabled) - CVE-2018-10105 (SMB - too unreliably reproduced, SMB printing disabled) - Add patches: * tcpdump-CVE-2018-14468.patch tcpdump-CVE-2018-14469.patch tcpdump-CVE-2018-14470.patch tcpdump-CVE-2018-14466.patch tcpdump-CVE-2018-14461.patch tcpdump-CVE-2018-14462.patch tcpdump-CVE-2018-14465.patch tcpdump-CVE-2018-14881.patch tcpdump-CVE-2018-14464.patch tcpdump-CVE-2018-14463.patch tcpdump-CVE-2018-14467.patch tcpdump-CVE-2018-10103.patch tcpdump-CVE-2018-14880.patch tcpdump-CVE-2018-16451.patch tcpdump-CVE-2018-14882.patch tcpdump-CVE-2018-16227.patch tcpdump-CVE-2018-16229.patch tcpdump-CVE-2018-16230.patch tcpdump-CVE-2018-16452.patch tcpdump-CVE-2018-16300.patch tcpdump-CVE-2019-15166.patch tcpdump-CVE-2019-15167.patch tcpdump-CVE-2018-14879.patch tcpdump-disable-smb-related-tests.patch- Security fix [bsc#1142439, CVE-2019-1010220] * Buffer Over-read in print_prefix which may expose data * Added tcpdump-CVE-2019-1010220.patch- Security fix [bsc#1068716, CVE-2017-16808] * Heap-based buffer over-read related to aoe_print and lookup_emem * Added tcpdump-CVE-2017-16808.patch- Security fix [bsc#1117267, CVE-2018-19519] * Buffer overread in print-hncp.c:print_prefix. * Added patch tcpdump-CVE-2018-19519.patch- Disabled ikev2pI2 test that fails on some architectures * Added patch tcpdump-ikev2pI2.patch- Update to version 4.9.2 [bsc#1057247] * Security fixes: - CVE-2017-11108 segfault in STP decoder - Segfault in ESP decoder with OpenSSL 1.1 - CVE-2017-11543 buffer overflow in SLIP decoder - CVE-2017-13011 buffer overflow in bittok2str_internal() - CVE-2017-12989 infinite loop in the RESP parser - CVE-2017-12990 infinite loop in the ISAKMP parser - CVE-2017-12995 infinite loop in the DNS parser - CVE-2017-12997 infinite loop in the LLDP parser - CVE-2017-11541 buffer over-read in safeputs() - CVE-2017-11542 buffer over-read in PIMv1 decoder - CVE-2017-12893 buffer over-read in the SMB/CIFS parser - CVE-2017-12894 buffer over-read in several protocol parsers - CVE-2017-12895 buffer over-read in the ICMP parser - CVE-2017-12896 buffer over-read in the ISAKMP parser - CVE-2017-12897 buffer over-read in the ISO CLNS parser - CVE-2017-12898 buffer over-read in the NFS parser - CVE-2017-12899 buffer over-read in the DECnet parser - CVE-2017-12900 buffer over-read in the in several protocol parsers - CVE-2017-12901 buffer over-read in the EIGRP parser - CVE-2017-12902 buffer over-read in the Zephyr parser - CVE-2017-12985 buffer over-read in the IPv6 parser - CVE-2017-12986 buffer over-read in the IPv6 routing header parser - CVE-2017-12987 buffer over-read in the 802.11 parser - CVE-2017-12988 buffer over-read in the telnet parser - CVE-2017-12991 buffer over-read in the BGP parser - CVE-2017-12992 buffer over-read in the RIPng parser - CVE-2017-12993 buffer over-read in the Juniper protocols parser - CVE-2017-12994 buffer over-read in the BGP parser - CVE-2017-12996 buffer over-read in the PIMv2 parser - CVE-2017-12998 buffer over-read in the IS-IS parser - CVE-2017-12999 buffer over-read in the IS-IS parser - CVE-2017-13000 buffer over-read in the IEEE 802.15.4 parser - CVE-2017-13001 buffer over-read in the NFS parser - CVE-2017-13002 buffer over-read in the AODV parser - CVE-2017-13003 buffer over-read in the LMP parser - CVE-2017-13004 buffer over-read in the Juniper protocols parser - CVE-2017-13005 buffer over-read in the NFS parser - CVE-2017-13006 buffer over-read in the L2TP parser - CVE-2017-13007 buffer over-read in the Apple PKTAP parser - CVE-2017-13008 buffer over-read in the IEEE 802.11 parser - CVE-2017-13009 buffer over-read in the IPv6 mobility parser - CVE-2017-13010 buffer over-read in the BEEP parser - CVE-2017-13012 buffer over-read in the ICMP parser - CVE-2017-13013 buffer over-read in the ARP parser - CVE-2017-13014 buffer over-read in the White Board protocol parser - CVE-2017-13015 buffer over-read in the EAP parser - CVE-2017-13016 buffer over-read in the ISO ES-IS parser - CVE-2017-13017 buffer over-read in the DHCPv6 parser - CVE-2017-13018 buffer over-read in the PGM parser - CVE-2017-13019 buffer over-read in the PGM parser - CVE-2017-13020 buffer over-read in the VTP parser - CVE-2017-13021 buffer over-read in the ICMPv6 parser - CVE-2017-13022 buffer over-read in the IP parser - CVE-2017-13023 buffer over-read in the IPv6 mobility parser - CVE-2017-13024 buffer over-read in the IPv6 mobility parser - CVE-2017-13025 buffer over-read in the IPv6 mobility parser - CVE-2017-13026 buffer over-read in the ISO IS-IS parser - CVE-2017-13027 buffer over-read in the LLDP parser - CVE-2017-13028 buffer over-read in the BOOTP parser - CVE-2017-13029 buffer over-read in the PPP parser - CVE-2017-13030 buffer over-read in the PIM parser - CVE-2017-13031 buffer over-read in the IPv6 fragmentation header parser - CVE-2017-13032 buffer over-read in the RADIUS parser - CVE-2017-13033 buffer over-read in the VTP parser - CVE-2017-13034 buffer over-read in the PGM parser - CVE-2017-13035 buffer over-read in the ISO IS-IS parser - CVE-2017-13036 buffer over-read in the OSPFv3 parser - CVE-2017-13037 buffer over-read in the IP parser - CVE-2017-13038 buffer over-read in the PPP parser - CVE-2017-13039 buffer over-read in the ISAKMP parser - CVE-2017-13040 buffer over-read in the MPTCP parser - CVE-2017-13041 buffer over-read in the ICMPv6 parser - CVE-2017-13042 buffer over-read in the HNCP parser - CVE-2017-13043 buffer over-read in the BGP parser - CVE-2017-13044 buffer over-read in the HNCP parser - CVE-2017-13045 buffer over-read in the VQP parser - CVE-2017-13046 buffer over-read in the BGP parser - CVE-2017-13047 buffer over-read in the ISO ES-IS parser - CVE-2017-13048 buffer over-read in the RSVP parser - CVE-2017-13049 buffer over-read in the Rx protocol parser - CVE-2017-13050 buffer over-read in the RPKI-Router parser - CVE-2017-13051 buffer over-read in the RSVP parser - CVE-2017-13052 buffer over-read in the CFM parser - CVE-2017-13053 buffer over-read in the BGP parser - CVE-2017-13054 buffer over-read in the LLDP parser - CVE-2017-13055 buffer over-read in the ISO IS-IS parser - CVE-2017-13687 buffer over-read in the Cisco HDLC parser - CVE-2017-13688 buffer over-read in the OLSR parser - CVE-2017-13689 buffer over-read in the IKEv1 parser - CVE-2017-13690 buffer over-read in the IKEv2 parser - CVE-2017-13725 buffer over-read in the IPv6 routing header parser * Dropped patch tcpdump-reverted-test-scripts-fix.patch- Reverted upstream commit that makes some tests to fail when compiling with openssl-1.1.0 * Upstream commit 68cc39dd64688829be2632d9cd24f7efa3da79bb * Added patch tcpdump-reverted-test-scripts-fix.patch * Removed patch tcpdump-ikev2pI2-test-fails-ppc.patch- Disable ikev2pI2 test that fails on ppc, ppc64 and ppc64le * Added patch tcpdump-ikev2pI2-test-fails-ppc.patch- Update to version 4.9.1 [bsc#1047873] * CVE-2017-11108/Fix bounds checking for STP. * Make assorted documentation updates and fix a few typos in output. * Fixup -C for file size >2GB * Show AddressSanitizer presence in version output. * Fix a bug in test scripts. * Fix a use-after-free when the requested interface does not exist.- version update to 4.9.0 bsc#1020940 * CVE-2016-7922 The AH parser in tcpdump before 4.9.0 has a buffer overflow in print-ah.c:ah_print(). * CVE-2016-7923 The ARP parser in tcpdump before 4.9.0 has a buffer overflow in print-arp.c:arp_print(). * CVE-2016-7924 The ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-atm.c:oam_print(). * CVE-2016-7925 The compressed SLIP parser in tcpdump before 4.9.0 has a buffer overflow in print-sl.c:sl_if_print(). * CVE-2016-7926 The Ethernet parser in tcpdump before 4.9.0 has a buffer overflow in print-ether.c:ethertype_print(). * CVE-2016-7927 The IEEE 802.11 parser in tcpdump before 4.9.0 has a buffer overflow in print-802_11.c:ieee802_11_radio_print(). * CVE-2016-7928 The IPComp parser in tcpdump before 4.9.0 has a buffer overflow in print-ipcomp.c:ipcomp_print(). * CVE-2016-7929 The Juniper PPPoE ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-juniper.c:juniper_parse_header(). * CVE-2016-7930 The LLC parser in tcpdump before 4.9.0 has a buffer overflow in print-llc.c:llc_print(). * CVE-2016-7931 The MPLS parser in tcpdump before 4.9.0 has a buffer overflow in print-mpls.c:mpls_print(). * CVE-2016-7932 The PIM parser in tcpdump before 4.9.0 has a buffer overflow in print-pim.c:pimv2_check_checksum(). * CVE-2016-7933 The PPP parser in tcpdump before 4.9.0 has a buffer overflow in print-ppp.c:ppp_hdlc_if_print(). * CVE-2016-7934 The RTCP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:rtcp_print(). * CVE-2016-7935 The RTP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:rtp_print(). * CVE-2016-7936 The UDP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:udp_print(). * CVE-2016-7937 The VAT parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:vat_print(). * CVE-2016-7938 The ZeroMQ parser in tcpdump before 4.9.0 has an integer overflow in print-zeromq.c:zmtp1_print_frame(). * CVE-2016-7939 The GRE parser in tcpdump before 4.9.0 has a buffer overflow in print-gre.c, multiple functions. * CVE-2016-7940 The STP parser in tcpdump before 4.9.0 has a buffer overflow in print-stp.c, multiple functions. * CVE-2016-7973 The AppleTalk parser in tcpdump before 4.9.0 has a buffer overflow in print-atalk.c, multiple functions. * CVE-2016-7974 The IP parser in tcpdump before 4.9.0 has a buffer overflow in print-ip.c, multiple functions. * CVE-2016-7975 The TCP parser in tcpdump before 4.9.0 has a buffer overflow in print-tcp.c:tcp_print(). * CVE-2016-7983 The BOOTP parser in tcpdump before 4.9.0 has a buffer overflow in print-bootp.c:bootp_print(). * CVE-2016-7984 The TFTP parser in tcpdump before 4.9.0 has a buffer overflow in print-tftp.c:tftp_print(). * CVE-2016-7985 The CALM FAST parser in tcpdump before 4.9.0 has a buffer overflow in print-calm-fast.c:calm_fast_print(). * CVE-2016-7986 The GeoNetworking parser in tcpdump before 4.9.0 has a buffer overflow in print-geonet.c, multiple functions. * CVE-2016-7992 The Classical IP over ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-cip.c:cip_if_print(). * CVE-2016-7993 A bug in util-print.c:relts_print() could cause a buffer overflow in multiple protocol parsers (DNS, DVMRP, HSRP, IGMP, lightweight resolver protocol, PIM). * CVE-2016-8574 The FRF.15 parser in tcpdump before 4.9.0 has a buffer overflow in print-fr.c:frf15_print(). * CVE-2016-8575 The Q.933 parser in tcpdump before 4.9.0 has a buffer overflow in print-fr.c:q933_print(). * CVE-2017-5202 The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in print-isoclns.c:clnp_print(). * CVE-2017-5203 The BOOTP parser in tcpdump before 4.9.0 has a buffer overflow in print-bootp.c:bootp_print(). * CVE-2017-5204 The IPv6 parser in tcpdump before 4.9.0 has a buffer overflow in print-ip6.c:ip6_print(). * CVE-2017-5205 The ISAKMP parser in tcpdump before 4.9.0 has a buffer overflow in print-isakmp.c:ikev2_e_print(). * CVE-2017-5341 The OTV parser in tcpdump before 4.9.0 has a buffer overflow in print-otv.c:otv_print(). * CVE-2017-5342 In tcpdump before 4.9.0 a bug in multiple protocol parsers (Geneve, GRE, NSH, OTV, VXLAN and VXLAN GPE) could cause a buffer overflow in print-ether.c:ether_print(). * CVE-2017-5482 The Q.933 parser in tcpdump before 4.9.0 has a buffer overflow in print-fr.c:q933_print(). * CVE-2017-5483 The SNMP parser in tcpdump before 4.9.0 has a buffer overflow in print-snmp.c:asn1_parse(). * CVE-2017-5484 The ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-atm.c:sig_print(). * CVE-2017-5485 The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in addrtoname.c:lookup_nsap(). * CVE-2017-5486 The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in print-isoclns.c:clnp_print().- fix filelist to fix build on s390/s390x- correctly reference SOURCE1 during installation for s390x- tcpdump 4.7.4: * PPKI to Router Protocol: Fix Segmentation Faults and other problems * RPKI to Router Protocol: print strings with fn_printn() * wb: fix some bounds checks (previously patched in, removed CVE-2015-3138.patch)- fix a DoS vulnerability in print-wb.c CVE-2015-3138 [boo#927637] adding CVE-2015-3138.patch- update to 4.7.3 - fixes four security bugs: * CVE-2015-0261 - IPv6 mobility printer (bnc#922220) * CVE-2015-2153 - tcp printer (bnc#922221) * CVE-2015-2154 - ethernet printer (bnc#922222) * CVE-2015-2155 - force printer (bnc#922223) - drop patches with security fixes (upstream): * tcpdump-CVE-2014-8767.patch * tcpdump-CVE-2014-8768.patch * tcpdump-CVE-2014-8769.patch * 0001-Clean-up-error-message-printing.patch- fix CVE-2014-8767 (bnc#905870) * denial of service in verbose mode using malformed OLSR payload * added tcpdump-CVE-2014-8767.patch - fix CVE-2014-8768 (bnc#905871) * denial of service in verbose mode using malformed Geonet payload * added tcpdump-CVE-2014-8768.patch - fix CVE-2014-8769 (bnc#905872) * unreliable output using malformed AOVD payload * added tcpdump-CVE-2014-8769.patch * added 0001-Clean-up-error-message-printing.patchcloud118 1605626263 4.9.2-lp151.4.9.14.9.2-lp151.4.9.1tcpdumptcpdumpCHANGESCREDITSREADMEREADME.mdatime.awkpacketdat.awksend-ack.awkstime.awktcpdumpLICENSEtcpdump.1.gz/usr/sbin//usr/share/doc/packages//usr/share/doc/packages/tcpdump//usr/share/licenses//usr/share/licenses/tcpdump//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15019/openSUSE_Leap_15.1_Update/2b39050acb885020e77924c9fa444825-tcpdump.openSUSE_Leap_15.1_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, BuildID[sha1]=331ed5c46538148de6abd83649bde360b9388206, for GNU/Linux 3.2.0, strippeddirectoryUTF-8 Unicode textASCII textawk or perl script, ASCII texttroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix) RRRRRRRRR R R\GR!SQ0utf-8e940bb9593436cb0c5675e9410608b420e198960aa455d0315d318426f7d98d2? 7zXZ !t/|\]"k%r񤨾`x`נIZ݆^ Ӕp߯7gD%IºSAz_mP &v=5IBQ@Wt2BWBɹ0gL䥤, w0Ks*|zi[VVp̝E2Z/4$7bZ~ 2H# ʩb$TtXþVG)%c8"MurDM \lR,¿ <A1QTB}KNp "6ŸQm=p+6(ڸɯ]n:wt**xiBk;9MY*!|hGF>g|y~&z.^^]'T#㨄_gg2'qhN6^XHF"cb,\[mSxnu7fZZʬy|#t@}G<d #:xb4=:86-LVwy {`aH{;Nh֡=;`$G\To,}Q́QFl-G@w?zb^?.0XR]߀lV=7GMl5oEy&'T#=Yaj.<p#Exmc gqzսg$~#f [gxM'xRne:-o XhܤH VЄrna x Bܿ=QA|n)#BA4hU/@3-_J[<3˯PUrn#?.U"~N>^c{aCp=9דѧ9wO$OF[˄3H0O${<l?u>͔jr9#[ WշZuJ~,z@>xgiHs {J54-K%c̤x`~f!T93sH: ,9HI dX@Iᚾyg Ȋ!`iE:JCdavS:NCtaA}t+֍"זYTr]m©z)Tm5KّZ~h~phzVs]&fjW3Imhe~n`8J "JFP* woZ/ mp֍FӍP?7!#1I&Ê/?M<(O >@є@g0c a;0@mNE(ȃrv} 9Sn bn*#{MfBe-\+}T*3a̖rga'q/A|H,kږwao,Ē~g=\Nnd ;֋OU'd?$qpEqT+؁D۳$5~ Aju t*PZ&s֡i+E_6/_,p4+*5EruA99s].\M@J먮abƨ&FSg ? !Y5*5.=2}iuxSrG҃\q,A߲+Jy(@NU.[MW 'ݬbo+AiSŀ lB#@^6U2]$m;@)W[VBDEZߋƃÓ-kMt)*nqtiLvT:AnvM# >4/QNz3boN&}V ix][ӯ-Rx+#@-}jt~=$yF/uڠ1Hh*+-Y#t V$N3PX6?Z EvfƁOՔl~&4 Am\c.AK8Te )F[)ϳ\޶_=|GKt!K7AyęҶAV*DA|X):oJ 7|ʡ@à*i\"GAOlrOd C4ϰ2Lt.0LO6J @)+ѻo\wyQfi?8VЮur'67B٧ XJ`XDKe{+*p@6n\'Hp?9qԠq>֠|X534'=bE]8Yz C 6{ rK0\M[^w|\ֈ?8lp$%=~卙gU;ˊèJܹ0MD`evR3\a1 Z 3RؚD F=Z-E}Ŷ_3緶2:V u;dq)*3~Fj\$0'>,<-sߩ,膇oR%6PGݎ&곃#$_&[ۥVl>N@.sL<&U*jpL@ D~pV ծ֕oxE*iUSߦ8Km,(slݾSLyZJK"QmRag-&7]# dI%L#3Tg;oGAG (]@[tM/5W[ENe)[%񀂲8W[#A_H 0 ;*Ǝf,\պޑ0|CgA'TIm3?Ahs:GL*K8:_0>ϛ0J0@3_I?ä&);`ODvV7]qPrNHgdiF-?J,j)憅'\[r&ٵh5|O41>5]Ybl>uhdA'4bu#lsܢ,h6)YZ}VE`|7 otW?O0HF umH-p<A $kX)!z<3(k7D9ߕ?e3_`\{8LïCWc!tQaT3H\)\TԖ_2_ KvM%o/IklMS:%d Pv]&" RfN ϩ.s[(ĸ@  GYzA1cZv!'LDD/veɧ9[)#㖵l{L'ò޺ ׸/?cr襛;Sg1_9 :pyٖy+ְJG}TN4A; } n6nV?ճ37(OxUVb׍oj?3QAM$qz顿*\s/E 憎5cpЕ/:(2.S|{6b30k7uu#R ]5;ЂΑY'7@`nm=L^ٸ,6ZP9ޣ~Ц3:.zJ=UPTMS W"xa.?1DB|[.φ`̢Λ6}Q }5|5 ;"d.T3)/6!hh@uh4u4)f[65P3ƫi%S:|@-]H5yȷ|QU@b ~VÛYR,r~P1G-;?L 8ta$Rk^y~qz;0ӳEG.3e!ˢva *mEC;x(8{Fy FúHQӻMHiB \ilC1= 2҃*x"3Q7I >:F \}Xҕ:"'F,`tx\prMhӣY{&}Pnɖ1eB!KrlE\]MY<޼*d/~+_;?]Ł%kycNA1 -u;Hȏr#GWKKͲrꇃTةS X1 aWum'ܢln]׉_8}t)'0y_&u>*R5Noek#F(a ?+Ppݥ.K-TeJ8ßeUg eq3&Cn8&̋(N1P要 Ktn: 1~ -:Z殩JAќa,Uޜ*CW``Ķ#H0}s7R|&3knH|xEی9(ֹc|V L9n_ @ |tw~ݫEk:1g$f4ڏ@8us0bu "h2e879o ̒E2j]v1oMEGܢP&j;+>";D8Ч6sζTM\`[bB{LbF,_ TW8 #!UOȸԼQmN7(=@0YqW{ԧ*JLaV#܀?%7JY~#iK*Z :Kͺr%vĩcRhJ"V'A-eAB쇝*o1C  lޚ ŭJJ변"fs9pPEV?'2ĝ0bU ڇ~("RҎb:n|TK.z!' fr#]?w,#%YuI'L83ela #;z업-tF)d!C:|X+5ܱi˫g]X Nc -$+7;1Š۫`w_MFvOet3 )#=,DsY;.n>.ι|н@V+;o(U.4-CG)2*F]g J|']+WWd 8a+苔7Um77@lP;gf` d开#zĩluF0~A, ÁTwpr/#n:xB]e:\2ß,[ZnA锆9,і\XOyvWeȰ4~ U/QaY/BASi#ݩ[/+5$!쿳$+1K! {lDifڲ//Q_t !,\_ 0S[eyOx)-B!C45N/u}j^O;;lQpoj68[jj{yO"D6 o҆ת{̎o"N`u]}0Kv)Iev=l;X`5uBލfPVvN{RP9ȓriD:(W?H2#wP|(/1(ۜj_ G+[BrxDŽ)|wXܕ6 n:u0 `mBhl 9ȴU|ϧ]3Mf=Z,8 K$a[!Lyi)˥4\PkȫQbn ,@\e8" 9Mwg;#F&+gد6RΏ|!>eG:{8Ϡm ` iYR! 8FN6ԤlƢ6+U~\IK3Q-S NSD@֨,n'/ӧ6);j sʾ($$&KVFu>i_pV(H/11.(3v*i%Jp=eL";Mv/gْSy5[|=b8e~XecXu MOu\PזE>EJvwo9Iy ms&`NCp飽;tcHCE Ta04F(\ dM`5t_ir6J4v~C +˾{/@Vny9 WPc2vᩥmp-q }ojQ=3SKuDtV+4 X; qj1Wxѕ>~{ulhf''вb$ m`}$!ќX~@zr-ɪ pQ(fAN]Ǔ.}b]aH'?*B+=GMpERQ|uX{j%^W‰%ZU=4Ӊ /`[gUT@ }%CTeC_0h R6.ێ9 '@C~ :FsmXvNgFyN¬ɸ蝛,goR{[)k%ޝ^R5;iol͕%ȒqzNV&_~@;񏨝#U͑h &O OڅNBW% AK$Qs٨ /&^*{~fcGJ5wE{JA+ׇDp١ ^O6TzV]l5<94ڙzHXVr|)ju|x^qKk\tt5ː4+Tt5;k,ڱ`64)0m#W1|)3m8@^UqMk0靚̳һd惆q4@s4WjJf1Ȣ)J%]]O+l:d|09**B-JIj\ a!FGiڣy$B,f`7ٻfֽFd8!$q,POT:('f[ky. F3I}˞y#} kfw ٥f)XlBʗ셚R&JTkx-`/ d(Ë~ ; Yt,@:lNƄϤ)oIc~k^ԹU;;=1 )  NTWR>{>a*%^ꆦ3WG}W7 x.k[&R}O#fgc!:V'd($b%lea*\}R? t p kүkqC'R n=o,L1r:}X(9mZp:g4 hPP*TQfr4ޘXc]Ls)`zX15{^)w͜"Ւ!WQlA+reJr3+p^[><)$-4qOv(ڟc<*tqxLPqKaly Tll*krJ h:WwPJ:/Y\3zV@8@ kyE56 W}iJy~|DAIߧ;FO/}k&|SS(9=pER'Ki0EBMd=9fo{ٮ`L<"H e+#|zOETћ8aɪm*3X>-_ J  Sj3VHq)dJg133 uwUKoo,x6n/l2<خ<ޒ up#?A_`i߬\΃@vxN[#3j ss?_ITnaf(1IQ,7Y3ԥqa3giQ]yq'T#CA.DڒӰNm욜9Z9K##~զWu/B:kt4y Sǣhݐ #J"X%nW暣L4!]MW m½]!(~"u+M +Jrk%݂.OӡW#ܛm=t [gSl33<0ZΆo_a3mnb?gư] PL(wX )NF_>b(F=ņ:Ś!Qi,.K`,0@Z8L e}f?>wrZ¯0bߴ&":3h:DL|'_&1B6~R[*KKXfN8?'OsXGdDXcЧY+,=:g~ubEQ@c aTT㰕s Zl'={ˀ@2X/M((jiU4ɾaԟX$'sQ -Z-c"FQliv1%] j2b@c~F70QT4-/m̆Zd~ϗ&6xpёjz N0l,YX/itд; M50^m;&cO.^|?*Jت>]e!emOTZb|C0;l1oOxRPӼ8Z+΁W= y&aa0[gؙ~0-g#c9^·(x>%[}Ijx2YY.*dL1_,LifsJ׆5Yb|oMz3=2y5*n,hͪh.A%wϚsƂlڔ׍{ wc\s4x.DlXFȊƫ^j|qҟ~io]N/6)C#_q䔛!cD5Y (/|Zpp\doqn;ZtC\4L ᜱ킠p:"@uciŴͫ':IEd,Nsk.DWj3Ds`ո$6N% '1O;D%;}\hd__Kw\7c 1u᳁@ߒ7md`]9!s&LGj)RF8r,ŘvyԛejKkNxV_i윋po@P|C/K+YV (orػ>=P2ճA'\=3$?r^89ME bXG_G`p{,B ]%^Q6]eG@Cj™^Vi/bVBP,TGqL=U,b&sm \jWɣ[h&5yTk_sO-0BA_GU-+|qURMxTr:u)#) 5Ri&yrkӂdfOW%zܸ4'nsCD_~S@E),4+^bZ a^!eEUW z">@s ק{]Y~Mpsn!^#Qene_]G x; :6@Ygm+Ȁoaߨ %ݞRr< |J9cRuIre1*殢+,YEa0l@Mwѯl+qټ !Ld epY$̢IX:q.2SWa!0vO0u~_֨c`Ƴշ1{N:K!gbZX6'~/-;}PD&\I`Ȟ@Yɼ $in<M(/eZ`|kY92:1Yfn_w:)3Fe`Vqh+c[Y&Ԣ&1p VάsɇQ̞i} =)PZ|wC%PWJ2dCA{{djn]䨏o~9`'-d6eն/% [$d{j68Ve>h̞PώIr,ۖS$$bVRK{,w#jl^ž tr a̬D9cޱZ,X2N2&E @G#m)w^ܗ38G2[.śt\zc:7}D]AZoŷQ JV$FbE~,.[uuYʄ ,JECjfWk[b37n*H Wlnd\Ks`97&z%>,VaZ!#Ic2Q 1`2=(8u"f[Kt/+?Y&*jAZp"l5JD(+̠{u72JY]1?GȊ5Sazߌ{h*Al5x41&JK{r߀oTШlx1$C*zC1Y'@dx-iSK&"=CWW2z6Sk2Law5Oz8΁Qsvٚ xI,Ux҉qz`ca=ʅKPRߕ7kTg'噽Bg5 @ćpFA ȃ9A>QoZ=P4(u9D<4Hk.b%B[Lp$-hL>aKY0e#Yވ[c'88 S~Oc__m-~ Lȩ ˩4yVKF ,1CG+7x> :L.aJ(7{h^§2y#*|7ڷnqVYj A!uc쉅wol3Wh/(`s mշ8&`Mo ¸=SP> "D,xHj\c l.%(Swk-U`V */! >4͊GcXU ޫjC$ǧC%F{Bq'GFHt|(eR-_ PU-%Ic8)ugD'wgX8AL$dSحLX @AG \=1t'g6aZ@~y-_pYMŊvF:Wk@EYBr2Z ;vT +̇H Ƴ6}aP߮dQxת>R .Eΐ]Xgξ$Nв>=N:椝4SRmeIJb\W zD^`'<Ů[n'?h=(T4~GV["޳qh[Zdz>g,֞춚̓[T.TcjޢDz LE(Y X䬗ڈnr5W_eTdw?ysB%u;q40H`eF8g,&VJڗM%bX=1SϳF(sXd+Y.Sj+ ysN |hgG~M j8xU?NOuPJP쪛H/v;R>N{Y4b,A:ܤGZ]pa8 ӳ+nlatvhh-$I\"H=a Yay5oFwRkÆ]B eQ|ꠝY_xoB@Y9FqC=COe^t.zpt$ʍԚd{$3vJ-5{Lh*y|Ͻu71"J&4xnP$`>e13#+p\y K2@ zaAsF.:z2C;l>Q:%eY~L~Ȏ/kUŗuc&鱦noퟞ \!eˌ s7!jQެ[">.ܳ MVB (z!8j@`dtp㢪c{͗*EhE6(c0]Q>q.^bG+b%QӢ1G$_^>(g|0@+#ʣ'qQ"gIlnDp O͵MlfeGt,y2wGRՠ4ʹiD#xx֎,SBNKf)V&(3&(\>ҕoa.jj~ Nnaב\gdZ\3Xm\x7}W[3 \pSl *anR2%W9HPFI2ϒ!B8%s/;Ŀt Dx~$¡d6BrE vC&"|,E'ךٽ\ "'O VᾳBS!`gd`x]n 2n .eC^Vd)DZTl_pPo[\qFb ئ|LxXǐ*rsԖyW{'gcuRiB 8Br[a\򮦓Zzڍ9J "|b.$:>nt!>ջɱQ#?׹ /zޡh٨ZlO/.OWGc-VÐ&)NGn3|mkS2$?rۧkq6PpYA_ivF[߳q?Q"B3Ci`CHwT.:MaU̼8o#ka`VJ JMu $^o]tlQ>o$bqSKuARi9=oYΗ s 0$>$9d¢ I罽{yQxt#% |&.Xj K /z5E-t !C%=f;pdX#})Cʴd<UCv'Mخs柗zB[wdp7б $Mync;Ɠ#@' -oO_jsQb@W琬,GR [j^)d (mm}ZpEb;!`>d$${OsxMBk'LۉAQNoQаPH Hj$gti^c>S3|V+tJW-5>XHk! C\uBA8T3C=43t !XЄAοEGyING u t8Fxm9OBA<R߬+ux* e'"d;&#wSJ1X;UJp>+p) Ɋ*&2Q*j4F\."*p#pJl<ϐWƱoYozy|$sS4l0B^DUq'A_)=GcȽ7k z20fK[.qPo8B٦`_A >|֥>n,/ۨ7{RyCsTC(b%~8P~{QXEtII!3v?] tkNAWLf 2Y/)qQEhO[loRپ ੶=1+h̗?`m v@Z)瘔 U:`pJLMV^<1 _veXVJ MãԤzgM y RX|O&S (^G(\!wPa1)d=/|vrWB 5eVV$%O,4f&Vߋ~0-)(Uj#{{`XrɇiHZu5(mtUg%?X߱nz* kqV@W ̫2_<_>wQ'\<^7eA>=dM@H6=is{F9]K-;}˟銽O[>[qn?XRx6g&j4o 6=ϗ <niar8fAпa?27 }:7ZS]=O9\ND3ߚK2M|Fe?-5D ?BS5ofWdN➋sZ)uDx[g3Ͻ܏GEV< "]O /TnvE?L)FJ$vW t,^vP(e-nCɤKWqh61'(;/Шh6E@[Ggż y^ 4EE(wyEQG&2űT9?+ hMi^|+Lleټ{]0i3-l`hO_xD.?}Gwhe޳kLf߆)C*T΍=UTK֡IsΙ k끣hiz=`1c?%,8Ҽ>;֜9 8&>\6T}(L|T~~6ܱtVg1lmݓ/#:+!0?q{IFmO1-Dj ]w]+m$yb>?Ev:l8R_BR FRemKxe (Z_\WRsښf83Y;(*z|I+a.X(,et0zM!`u tL]c;Z|0Wr T9_sp"QֶZ4C=*r뻜OPj?{zƨJ0M,#uRL3Q'HHM>=mi|P0-c7G ]ܙ zڰ}& i^lmb0tYjjJjiJ229ߕ*K1#fWL_mdWZ/UtUSzki!/òxgñ{AfԳxl勉 zc[Hoi4_^~*"\,?aդP9; v3}z2 ]̻fؐov -)$%p X$8h&/Aaf' +&Vәy|OO5>[dZP:H2KAsY]Hts%ITMU"=XڮWv#QJ Ң`g66]^|d'daW k>H/,*K;7t9K} %;7n=looᶍfʯ)1"XL)`yT3L.a z #9+!܈z0bbmt{ xxA+nRg,*zHF4+@fTHpߏflgEއ~7 xXa8‘ٲmX1gb#QR1NقmFb{Pja1n**o3HP46~/m;âW3@.4x/an&ҵkIgpF#j:fX@~օ>_p;Lu7LWW0|} %msW_kb?G?O1S4ݭb3(a W]$ 8K ޟWD^#s4#IfTObjF12\rC. QPH gCdd zm.᷺(L'SYv"tHLl7nk F̥TZ׼Y >ҼtΛ# =&7C_jZ4VFP YZ