tcpdump-4.9.2-lp152.7.6.1<>,ĉ`N/=„>"X/}t(¹UR3BuZ-0jx\恆b*ЯqR4Fo hHzF8Ghn<]՚3/qr꼫K5'5|gq&f͋g.;]OV-n»/ w5&Lye#ss}C\ ~0ذ;GюzcjnCHG @ăTʥ*ڇ]:yp>>Jd?JTd   - )AGP         y     Fh (89: FDmGD HD ID XDYE\E( ]E\ ^EbFecGdGeGfGlGuG vGwI` xI yI zIJJJJPCtcpdump4.9.2lp152.7.6.1A Packet SnifferThis program can "read" all or only certain packets going over the ethernet. It can be used to debug specific network problems.`Ncloud104KopenSUSE Leap 15.2openSUSEBSD-3-Clausehttp://bugs.opensuse.orgProductivity/Networking/Diagnostichttp://www.tcpdump.org/linuxx86_64h :H $%>7iSTA큤A큤`N`NYzYzYsYsYsYsYsYs`NYs`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.mdrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootroottcpdump-4.9.2-lp152.7.6.1.src.rpmtcpdumptcpdump(x86-64)@@@@@@@@@ @@    libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libpcaplibpcap.so.1()(64bit)libsmi.so.2()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.8.13.0.4-14.6.0-14.0-15.2-14.14.1`j_@]z@]6]6\ @Y@Y@Yn@Yx@Yx@X@W@VU<@U0U@TԬPedro Monreal Pedro Monreal Pedro Monreal Gonzalez Pedro Monreal Gonzalez Pedro Monreal Gonzalez Pedro Monreal Gonzalez pmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.comro@suse.debg@suse.comastieger@suse.comastieger@suse.comvcizek@suse.comvcizek@suse.com- Disable 5 regression tests that fail with libpcap > 1.8.1 * These test pcap files have been updated in later versions: arp-too-long-tha, juniper_header-heapoverflow, tftp-heapoverflow, relts-0x80000000, stp-v4-length-sigsegv. - Add tcpdump-disable-failing-tests.patch [bsc#1183800]- Security fix: [bsc#1178466, CVE-2020-8037] * PPP decapsulator: Allocate the right buffer size - Add tcpdump-CVE-2020-8037.patch- Security update: [bsc#1153098, bsc#1153332] * Buffer overflow/overread vulnerabilities - CVE-2017-16808 (AoE) - CVE-2018-14468 (FrameRelay) - CVE-2018-14469 (IKEv1) - CVE-2018-14470 (BABEL) - CVE-2018-14466 (AFS/RX) - CVE-2018-14461 (LDP) - CVE-2018-14462 (ICMP) - CVE-2018-14465 (RSVP) - CVE-2018-14464 (LMP) - CVE-2019-15166 (LMP) - CVE-2018-14880 (OSPF6) - CVE-2018-14882 (RPL) - CVE-2018-16227 (802.11) - CVE-2018-16229 (DCCP) - CVE-2018-14467 (BGP) - CVE-2018-14881 (BGP) - CVE-2018-16230 (BGP) - CVE-2018-16300 (BGP) - CVE-2018-14463 (VRRP) - CVE-2019-15167 (VRRP) - CVE-2018-14879 (tcpdump -V) - CVE-2018-16228 (HNCP) is a duplicate of the already fixed CVE-2019-1010220 - CVE-2018-16301 (fixed in libpcap) - CVE-2018-16451 (SMB) - CVE-2018-16452 (SMB) - CVE-2018-10103 (SMB - partially fixed, but SMB printing disabled) - CVE-2018-10105 (SMB - too unreliably reproduced, SMB printing disabled) - Add patches: * tcpdump-CVE-2018-14468.patch tcpdump-CVE-2018-14469.patch tcpdump-CVE-2018-14470.patch tcpdump-CVE-2018-14466.patch tcpdump-CVE-2018-14461.patch tcpdump-CVE-2018-14462.patch tcpdump-CVE-2018-14465.patch tcpdump-CVE-2018-14881.patch tcpdump-CVE-2018-14464.patch tcpdump-CVE-2018-14463.patch tcpdump-CVE-2018-14467.patch tcpdump-CVE-2018-10103.patch tcpdump-CVE-2018-14880.patch tcpdump-CVE-2018-16451.patch tcpdump-CVE-2018-14882.patch tcpdump-CVE-2018-16227.patch tcpdump-CVE-2018-16229.patch tcpdump-CVE-2018-16230.patch tcpdump-CVE-2018-16452.patch tcpdump-CVE-2018-16300.patch tcpdump-CVE-2019-15166.patch tcpdump-CVE-2019-15167.patch tcpdump-CVE-2018-14879.patch tcpdump-disable-smb-related-tests.patch- Security fix [bsc#1142439, CVE-2019-1010220] * Buffer Over-read in print_prefix which may expose data * Added tcpdump-CVE-2019-1010220.patch- Security fix [bsc#1068716, CVE-2017-16808] * Heap-based buffer over-read related to aoe_print and lookup_emem * Added tcpdump-CVE-2017-16808.patch- Security fix [bsc#1117267, CVE-2018-19519] * Buffer overread in print-hncp.c:print_prefix. * Added patch tcpdump-CVE-2018-19519.patch- Disabled ikev2pI2 test that fails on some architectures * Added patch tcpdump-ikev2pI2.patch- Update to version 4.9.2 [bsc#1057247] * Security fixes: - CVE-2017-11108 segfault in STP decoder - Segfault in ESP decoder with OpenSSL 1.1 - CVE-2017-11543 buffer overflow in SLIP decoder - CVE-2017-13011 buffer overflow in bittok2str_internal() - CVE-2017-12989 infinite loop in the RESP parser - CVE-2017-12990 infinite loop in the ISAKMP parser - CVE-2017-12995 infinite loop in the DNS parser - CVE-2017-12997 infinite loop in the LLDP parser - CVE-2017-11541 buffer over-read in safeputs() - CVE-2017-11542 buffer over-read in PIMv1 decoder - CVE-2017-12893 buffer over-read in the SMB/CIFS parser - CVE-2017-12894 buffer over-read in several protocol parsers - CVE-2017-12895 buffer over-read in the ICMP parser - CVE-2017-12896 buffer over-read in the ISAKMP parser - CVE-2017-12897 buffer over-read in the ISO CLNS parser - CVE-2017-12898 buffer over-read in the NFS parser - CVE-2017-12899 buffer over-read in the DECnet parser - CVE-2017-12900 buffer over-read in the in several protocol parsers - CVE-2017-12901 buffer over-read in the EIGRP parser - CVE-2017-12902 buffer over-read in the Zephyr parser - CVE-2017-12985 buffer over-read in the IPv6 parser - CVE-2017-12986 buffer over-read in the IPv6 routing header parser - CVE-2017-12987 buffer over-read in the 802.11 parser - CVE-2017-12988 buffer over-read in the telnet parser - CVE-2017-12991 buffer over-read in the BGP parser - CVE-2017-12992 buffer over-read in the RIPng parser - CVE-2017-12993 buffer over-read in the Juniper protocols parser - CVE-2017-12994 buffer over-read in the BGP parser - CVE-2017-12996 buffer over-read in the PIMv2 parser - CVE-2017-12998 buffer over-read in the IS-IS parser - CVE-2017-12999 buffer over-read in the IS-IS parser - CVE-2017-13000 buffer over-read in the IEEE 802.15.4 parser - CVE-2017-13001 buffer over-read in the NFS parser - CVE-2017-13002 buffer over-read in the AODV parser - CVE-2017-13003 buffer over-read in the LMP parser - CVE-2017-13004 buffer over-read in the Juniper protocols parser - CVE-2017-13005 buffer over-read in the NFS parser - CVE-2017-13006 buffer over-read in the L2TP parser - CVE-2017-13007 buffer over-read in the Apple PKTAP parser - CVE-2017-13008 buffer over-read in the IEEE 802.11 parser - CVE-2017-13009 buffer over-read in the IPv6 mobility parser - CVE-2017-13010 buffer over-read in the BEEP parser - CVE-2017-13012 buffer over-read in the ICMP parser - CVE-2017-13013 buffer over-read in the ARP parser - CVE-2017-13014 buffer over-read in the White Board protocol parser - CVE-2017-13015 buffer over-read in the EAP parser - CVE-2017-13016 buffer over-read in the ISO ES-IS parser - CVE-2017-13017 buffer over-read in the DHCPv6 parser - CVE-2017-13018 buffer over-read in the PGM parser - CVE-2017-13019 buffer over-read in the PGM parser - CVE-2017-13020 buffer over-read in the VTP parser - CVE-2017-13021 buffer over-read in the ICMPv6 parser - CVE-2017-13022 buffer over-read in the IP parser - CVE-2017-13023 buffer over-read in the IPv6 mobility parser - CVE-2017-13024 buffer over-read in the IPv6 mobility parser - CVE-2017-13025 buffer over-read in the IPv6 mobility parser - CVE-2017-13026 buffer over-read in the ISO IS-IS parser - CVE-2017-13027 buffer over-read in the LLDP parser - CVE-2017-13028 buffer over-read in the BOOTP parser - CVE-2017-13029 buffer over-read in the PPP parser - CVE-2017-13030 buffer over-read in the PIM parser - CVE-2017-13031 buffer over-read in the IPv6 fragmentation header parser - CVE-2017-13032 buffer over-read in the RADIUS parser - CVE-2017-13033 buffer over-read in the VTP parser - CVE-2017-13034 buffer over-read in the PGM parser - CVE-2017-13035 buffer over-read in the ISO IS-IS parser - CVE-2017-13036 buffer over-read in the OSPFv3 parser - CVE-2017-13037 buffer over-read in the IP parser - CVE-2017-13038 buffer over-read in the PPP parser - CVE-2017-13039 buffer over-read in the ISAKMP parser - CVE-2017-13040 buffer over-read in the MPTCP parser - CVE-2017-13041 buffer over-read in the ICMPv6 parser - CVE-2017-13042 buffer over-read in the HNCP parser - CVE-2017-13043 buffer over-read in the BGP parser - CVE-2017-13044 buffer over-read in the HNCP parser - CVE-2017-13045 buffer over-read in the VQP parser - CVE-2017-13046 buffer over-read in the BGP parser - CVE-2017-13047 buffer over-read in the ISO ES-IS parser - CVE-2017-13048 buffer over-read in the RSVP parser - CVE-2017-13049 buffer over-read in the Rx protocol parser - CVE-2017-13050 buffer over-read in the RPKI-Router parser - CVE-2017-13051 buffer over-read in the RSVP parser - CVE-2017-13052 buffer over-read in the CFM parser - CVE-2017-13053 buffer over-read in the BGP parser - CVE-2017-13054 buffer over-read in the LLDP parser - CVE-2017-13055 buffer over-read in the ISO IS-IS parser - CVE-2017-13687 buffer over-read in the Cisco HDLC parser - CVE-2017-13688 buffer over-read in the OLSR parser - CVE-2017-13689 buffer over-read in the IKEv1 parser - CVE-2017-13690 buffer over-read in the IKEv2 parser - CVE-2017-13725 buffer over-read in the IPv6 routing header parser * Dropped patch tcpdump-reverted-test-scripts-fix.patch- Reverted upstream commit that makes some tests to fail when compiling with openssl-1.1.0 * Upstream commit 68cc39dd64688829be2632d9cd24f7efa3da79bb * Added patch tcpdump-reverted-test-scripts-fix.patch * Removed patch tcpdump-ikev2pI2-test-fails-ppc.patch- Disable ikev2pI2 test that fails on ppc, ppc64 and ppc64le * Added patch tcpdump-ikev2pI2-test-fails-ppc.patch- Update to version 4.9.1 [bsc#1047873] * CVE-2017-11108/Fix bounds checking for STP. * Make assorted documentation updates and fix a few typos in output. * Fixup -C for file size >2GB * Show AddressSanitizer presence in version output. * Fix a bug in test scripts. * Fix a use-after-free when the requested interface does not exist.- version update to 4.9.0 bsc#1020940 * CVE-2016-7922 The AH parser in tcpdump before 4.9.0 has a buffer overflow in print-ah.c:ah_print(). * CVE-2016-7923 The ARP parser in tcpdump before 4.9.0 has a buffer overflow in print-arp.c:arp_print(). * CVE-2016-7924 The ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-atm.c:oam_print(). * CVE-2016-7925 The compressed SLIP parser in tcpdump before 4.9.0 has a buffer overflow in print-sl.c:sl_if_print(). * CVE-2016-7926 The Ethernet parser in tcpdump before 4.9.0 has a buffer overflow in print-ether.c:ethertype_print(). * CVE-2016-7927 The IEEE 802.11 parser in tcpdump before 4.9.0 has a buffer overflow in print-802_11.c:ieee802_11_radio_print(). * CVE-2016-7928 The IPComp parser in tcpdump before 4.9.0 has a buffer overflow in print-ipcomp.c:ipcomp_print(). * CVE-2016-7929 The Juniper PPPoE ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-juniper.c:juniper_parse_header(). * CVE-2016-7930 The LLC parser in tcpdump before 4.9.0 has a buffer overflow in print-llc.c:llc_print(). * CVE-2016-7931 The MPLS parser in tcpdump before 4.9.0 has a buffer overflow in print-mpls.c:mpls_print(). * CVE-2016-7932 The PIM parser in tcpdump before 4.9.0 has a buffer overflow in print-pim.c:pimv2_check_checksum(). * CVE-2016-7933 The PPP parser in tcpdump before 4.9.0 has a buffer overflow in print-ppp.c:ppp_hdlc_if_print(). * CVE-2016-7934 The RTCP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:rtcp_print(). * CVE-2016-7935 The RTP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:rtp_print(). * CVE-2016-7936 The UDP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:udp_print(). * CVE-2016-7937 The VAT parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:vat_print(). * CVE-2016-7938 The ZeroMQ parser in tcpdump before 4.9.0 has an integer overflow in print-zeromq.c:zmtp1_print_frame(). * CVE-2016-7939 The GRE parser in tcpdump before 4.9.0 has a buffer overflow in print-gre.c, multiple functions. * CVE-2016-7940 The STP parser in tcpdump before 4.9.0 has a buffer overflow in print-stp.c, multiple functions. * CVE-2016-7973 The AppleTalk parser in tcpdump before 4.9.0 has a buffer overflow in print-atalk.c, multiple functions. * CVE-2016-7974 The IP parser in tcpdump before 4.9.0 has a buffer overflow in print-ip.c, multiple functions. * CVE-2016-7975 The TCP parser in tcpdump before 4.9.0 has a buffer overflow in print-tcp.c:tcp_print(). * CVE-2016-7983 The BOOTP parser in tcpdump before 4.9.0 has a buffer overflow in print-bootp.c:bootp_print(). * CVE-2016-7984 The TFTP parser in tcpdump before 4.9.0 has a buffer overflow in print-tftp.c:tftp_print(). * CVE-2016-7985 The CALM FAST parser in tcpdump before 4.9.0 has a buffer overflow in print-calm-fast.c:calm_fast_print(). * CVE-2016-7986 The GeoNetworking parser in tcpdump before 4.9.0 has a buffer overflow in print-geonet.c, multiple functions. * CVE-2016-7992 The Classical IP over ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-cip.c:cip_if_print(). * CVE-2016-7993 A bug in util-print.c:relts_print() could cause a buffer overflow in multiple protocol parsers (DNS, DVMRP, HSRP, IGMP, lightweight resolver protocol, PIM). * CVE-2016-8574 The FRF.15 parser in tcpdump before 4.9.0 has a buffer overflow in print-fr.c:frf15_print(). * CVE-2016-8575 The Q.933 parser in tcpdump before 4.9.0 has a buffer overflow in print-fr.c:q933_print(). * CVE-2017-5202 The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in print-isoclns.c:clnp_print(). * CVE-2017-5203 The BOOTP parser in tcpdump before 4.9.0 has a buffer overflow in print-bootp.c:bootp_print(). * CVE-2017-5204 The IPv6 parser in tcpdump before 4.9.0 has a buffer overflow in print-ip6.c:ip6_print(). * CVE-2017-5205 The ISAKMP parser in tcpdump before 4.9.0 has a buffer overflow in print-isakmp.c:ikev2_e_print(). * CVE-2017-5341 The OTV parser in tcpdump before 4.9.0 has a buffer overflow in print-otv.c:otv_print(). * CVE-2017-5342 In tcpdump before 4.9.0 a bug in multiple protocol parsers (Geneve, GRE, NSH, OTV, VXLAN and VXLAN GPE) could cause a buffer overflow in print-ether.c:ether_print(). * CVE-2017-5482 The Q.933 parser in tcpdump before 4.9.0 has a buffer overflow in print-fr.c:q933_print(). * CVE-2017-5483 The SNMP parser in tcpdump before 4.9.0 has a buffer overflow in print-snmp.c:asn1_parse(). * CVE-2017-5484 The ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-atm.c:sig_print(). * CVE-2017-5485 The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in addrtoname.c:lookup_nsap(). * CVE-2017-5486 The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in print-isoclns.c:clnp_print().- fix filelist to fix build on s390/s390x- correctly reference SOURCE1 during installation for s390x- tcpdump 4.7.4: * PPKI to Router Protocol: Fix Segmentation Faults and other problems * RPKI to Router Protocol: print strings with fn_printn() * wb: fix some bounds checks (previously patched in, removed CVE-2015-3138.patch)- fix a DoS vulnerability in print-wb.c CVE-2015-3138 [boo#927637] adding CVE-2015-3138.patch- update to 4.7.3 - fixes four security bugs: * CVE-2015-0261 - IPv6 mobility printer (bnc#922220) * CVE-2015-2153 - tcp printer (bnc#922221) * CVE-2015-2154 - ethernet printer (bnc#922222) * CVE-2015-2155 - force printer (bnc#922223) - drop patches with security fixes (upstream): * tcpdump-CVE-2014-8767.patch * tcpdump-CVE-2014-8768.patch * tcpdump-CVE-2014-8769.patch * 0001-Clean-up-error-message-printing.patch- fix CVE-2014-8767 (bnc#905870) * denial of service in verbose mode using malformed OLSR payload * added tcpdump-CVE-2014-8767.patch - fix CVE-2014-8768 (bnc#905871) * denial of service in verbose mode using malformed Geonet payload * added tcpdump-CVE-2014-8768.patch - fix CVE-2014-8769 (bnc#905872) * unreliable output using malformed AOVD payload * added tcpdump-CVE-2014-8769.patch * added 0001-Clean-up-error-message-printing.patchcloud104 1619676836 4.9.2-lp152.7.6.14.9.2-lp152.7.6.1tcpdumptcpdumpCHANGESCREDITSREADMEREADME.mdatime.awkpacketdat.awksend-ack.awkstime.awktcpdumpLICENSEtcpdump.1.gz/usr/sbin//usr/share/doc/packages//usr/share/doc/packages/tcpdump//usr/share/licenses//usr/share/licenses/tcpdump//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:16176/openSUSE_Leap_15.2_Update/7e27e88a236ef3df8384323494c0923f-tcpdump.openSUSE_Leap_15.2_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, BuildID[sha1]=0dfd6ba07bf87309ec78e0cda2db5bc78c61e787, for GNU/Linux 3.2.0, strippeddirectoryUTF-8 Unicode textASCII textawk or perl script, ASCII texttroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix) RRRRRRRRR R Rf.e2n*:2"tutf-87c99a5cfd0b25e02a7b84823584e956675831dac2c0cac115e1bb3b7a89f40ed? 7zXZ !t/\)F]"k%j|d`x`נIZ݆I KήMAÒ|RdSe)LGt44eopDaЗƴ{[x "8rɑw~r|)$Jp͎` Dܰv~ĮM#DR;/Yd6\lêrS^|.Tza$sPҟzKvIGeS·\VCz<> h>s]8 T~JJ( N eg`Y}-!:ʊsue®x olW'hz P4=lP!A`61G_Y2LOfjGGRjMX4OҾcŐbݼF9y{%YTG/fš~\uXeL,;?Qfg]501_iTg=W|fSokrrkGL\js6"p=%.F>_317$DFO 7Cd.>jFQȲ%9;{/d/zŚ^, nId9H&ël.ղR{F86!(w>ӻܶvRޞSr.ʧG}KD7`/~7 ɡt>4pEy tai.Sb+A*W=A;X^ϋi-A><&@)ns҉1tW0zNlxQpzI8a[95Oe'N\Km*ݮ509> Vizj[н/_Dn?7()4иSXߞv.h&͛6b} ͵BC=Rk;Κ39F;aIJވ+,oD.Pj[hU?t ,U2~'xK7IE٨@LQĥ]R0OSnMC.qk#70vN"E\O1m`l/ 8oCq\Mw09.Xb5T7^%`^_P.P=C?E9drJkmnWe죳pq"=6ku0֕¥48z5։ں\3t1D\D"nH쾀Tw-VMk!>1 ) .JnZ{/}/JsӷDW'A/RgR]^`!t'j }?3ֈWkdG_z6(<ֆ3p:uEm!"=f&]F&kҾ.5ƶ+_ ) J] yBx_ʅYޱχ} I^Lb& ` j\ަx#k `b, vۿbJ]NU-LiV89Z3|3I^psa+m0.QFb;ڻWTGm|̤uJYfeմMC]8ث3umi~W%i{-Bt +~xgN)K)@($ZJIt'd},\H/. mSz^6F&VZ!n:iVHdM {W]sy$dQ&)r3s0ĎFO%1^;E:u "|3Sqe^`oWY@JG> .vOl^^+u T>.M8 s4y7.+мc*jSH"fknG|ϼGiRVKBL~@ư#EYq%J!*M_ yfl]j'3Aak{e=pw.dx4wTvѭl3hxGԹN5&K :|`[QTHR0B-x`7jHxm]'5v݌BۜME!Yܣ.Rm[mRc C0T<6FaS`*]L0Ҩ,PL5_j UvlY#w݌N;J ژz~r:P IB`'u]xLSEiLԀHՖ-μ)K# ͮYCV?N_~cMr{Pj5c)WXZԭw;b/B<ܬ0ZRgం uRE|oz!i^=mW Poo>t0@suSHS ޞ_ U7>WخB(l 3E "TPhC<r˽ОTGР m1/je٥B32ȯk: /; tKp] P|IU ߚFU.Oܜ*aĆB8Ǣo s/xBGTb*J0 k}m}kSWG١E=)AD7±8xLB7HEYqUw쨟zAS86P{h`+xf O;@uG^b$V9ǥx@I e| %sUȺ3HFp+8_׹N'9z5֝~&Bnsm;oNU1p64 *@3$uA{8@@KtrhOkHvXg7e umΎK- /%~U0% F#4ZxoB"_`هcƖ BR'G*UV(~0څ'u$y2Ntql 519n[|]PAhǴ~ި[2Ln/ԃt :um3C_JLY_P%&Q/BʍF|Pѧ=ƾ}'\!9֛4D`VZF>33wHEX;z0'Q v dدEk}=TrMk~B?NK{;GԎ 8φ\BISVviCdeECzkY©G=^E%n~I>[5SnV do#$ߦC1wK^QG4Y2h}l;hqo=J{%hϩߝVeB݆Bœ,%7A,\av(LAbT/( 6H# *fdK-ﯢ`][j<4NǘoX3J/bǘ(RzMzugO^Ά݊|e_.~Lk)KIW0:ֻ.HO>Ác\M1|!{b9}W"td8̺<=efQ\=i4gӒd[zٙ ЮeVV 1ܪXo8s2 (8m9u~ĸ5&/ Lu :Ff&ՅɪMJ|#^zm^x=_;.Q1Tq/,_U|e1ovKBQJ*+>&*:DHH>?7.s=rŬL=E&PҦ3w: R{c{=>J2>  v6j؞3|n7(P2&X9I%EszWT)?N9rS/"cOK}BdvuWϣC+g6d0WOcZ8P=w%bCî~wEKSVM@N~섁430KO?e4+ί1F$ $ v(,OQ}tYRDl| Ѧ0ki/k_u;2|;tS[}_??w >FUwKK4T8BhƘmËmq~"zUx]$?o-sp؉dMdZ?0Xq/rx  Zb􃿄| s)Rnc kFwäEh 'n]=˵#v(_s=L.@E%-'{P;8xH6ǰJr\ 7j1m۲Oi߯ڡnlRȪ%(=&Pcz:BȤt;Z-ЏCZD.:MLųC0WI݉)RAZp,)wξૹ@it-tϘE]P| 7\'߫횥>W@_m8Ej؅w4E#3gkoPV@h!,s5$5TfKmPGIKo` /)Sv۵8.-XH\]LOU\}Yj}㭂FkWttEb2A^9ObpQ , [#Oz(cC,=!V$$_Kb`wl#un*%~׍"]5T4b{o)gdzkiͅJ,/{/~˲\s'dH\jpxY8XL4bo9;( n `,!`ȦEHYQxk5qˌll57﬊:`Os |1Hzm2HNEMћ_OoW:󹦳;܄2Hmbu)"1H/*%!X)t^\8.lڀ-蛪MLY"ѡ8dC=VQ},Fipz:iib#^j$HN/:s女Q&Kl=i2Ijdn|R|?k=g*HuW{-.s]1&#5ڀQfh}.w_ckSDqyr0YUr;_YKBJdy-vuy!@J1zxlxpN\zv\pьc*LA,`!\ 6^snw%,2hǞ#1Ǖk|RCg|u!>뛶SfRrP]Auy֢,Ay"ѷ :ѼZd6'e١nCvBځGyt;n2 yaaLn$`"y8]^I.q V0F NXn%}-x[⤧bRDI ʤn' j Ulwoㆢ׳ׄPWEوl^?C41b!Ll=$2}q췱(5!"mwjt#`FlΨM8SgTh!#V섛ߕ )&t07't4N&ΌS:IVmHjou"!"( bTВV=2x3(Oa5ƿ6hFӐsȹ ~E7v '\w4zެaXsTU1!.0b:(,w*$[]YC EzEm&xo ~z.ud^*ɭlj~䳿\jqf-ʛq Tۇd@Ru:ɢ&+( Aװj8ij(VE2Y=aVn퐴y㕠=fYZ$x#ع/ǾK79]%JAןw.BÔLIРKɨ\T]Lw)q{L!Irm&#R}`K脘& gC țSdk. 㕮;0Eؒ9P~txy;SyUxM?v ⻀O=mۍEIOّMfdawc(DƧ؆f/h 闛)NJ5D`ѷ4̷&ZH!.[dDY {L}%MZKcOh}0$?>k~g8hdbuEB&1*X P<v탍T7$- \vVKg%]i)U OB쮮,/F^Jlt}t.  0i_X~3&kH0RE8#:,Uf]5#pvd_LgQL6[Ct;,ܕ  ~:WDRgHzan6Vpydу-҃EO-.ѼȻRx$&zT).0dYJ r%pMjÎ"ތQbv-CjK⯛k^Qv vȺx8zkȍ5l3Y6zPfL 86դ@A4PFR[Iy۱Y/{5ͯiu9*;(ǁQCr'žmofz*:EYA'`~f!@N,F/xw+6JZU^/уw4u"N qױ$ b_us@IU] Z\ۍ3C؆Y̌ \ԩ%b8= 螳ALTp79g[00n%#4Xӌ I0{jQ_OܼvhK@ :m"gst6A؅>.H*Ho.D&f>A(6B7q.ѡwNRH~Ǜu_B"/V$Kiˁsؕ<*P1[/ě%:!CC/ e-0;ԐȦmQθ$VʨxbUܷ֘цMPum 514V=.ї{4w\<6"kpz=U-"pah‚|hIfM0%HDWhY-t .a8>/&3)I"Sf<HYn˫5+wɃ׾|M͂ݕ3piB*_$A!=3?6] "Ei0&[>O*wE$a>&*~o s6hЪkTizXlMV U6Igߨ2SD(1%z vsPВe+ ": ݴKLjofզ v*&C1vN5aUxg]NBX?V{F d^mL$ 8SJQö`\P2cuE5 8 ۣemJ6L+ҿ(78 ^U#!7oF%%uPPBx|RRE8C&#x/V~b)6w݄P_ܯ:I}nצG] ׏m2%$;jNߋGb(ϪϵWݑXQT{lb`̳kUs /#J+b?ˊ?~jA'jja@`u>RA'\lh I}^ME EݩWKf\  5 Cq:$*^dms:,e 8V ,|_0u}!JU?lMƮЀT :)C HB[ݯhiօIlWKf>"_;mx+l Sp)J} i'^nxi u֖kgPXLt:w PD,u9'dl0#U d(L؁\_ܔOw" ebai|%\K--:OK['PeYcS,Sc ^́QyCvSyH2 UBMat?_nyJ[D14i*C"%۰&DV7m?[M)m.tyɘV0Ӂne9J4;,8B8 1녤YbFn`%mȋHe lm 9Ql%&' F,Jp+[>]os0y~Oʚ }@PI1"{|B exv/?fʻr&!`*!!@/pRh΃>{=5ʺfҩ^X#?ˉ8{7HoXEeVgt$P e:U/xخBΔ8u#iDl#_[?Tݥ,+wX{7{Xcܦc[;'F- ļR<:2w7'du3ul:C:# ʪK+UH}/ǥQ`]==m F.O&PֽQ`H5ڽR?}YtfLD -Fv5ͺ/h;`)^iXD)J>'x[|ڻe#?wy~?0?lnWe/H~E 4,$۬vlqR :㜀ys3Oikvh3EL@w.L 5q6 0 ԱWpF>ơRϱjl Ce1ȋ]6Pete2JJ/EeH[:`sаh/`iyi]pN#Y3ÚިA— jT{^]%KnEוn=l'@j68cuY֎}Uw3N <8w5caE49: Lí9QLGaZg?7yg/PP\뚗6Ri Dk3 pe)b0hSH>u86tzNo$DsjwU [.y`[O|JcӴg ]n$ӊN$qk mEX='Ji6c6̑&v_vDO\W^t 櫇8d K㔠1~#(!N]55 ٶVDm)V0EE&H)Ztx ^K(;UxA60\>9誔p/Em0*52>X`#7Z=ON A7{[ҍ|7Հ11~C{cf5a,N' tJ:4IdFp2h;K~$K?q|E@W u)]7QC0^ٮ]EIʢgsri{*Tem~f-\C-DbhmإG๣w YX[! #$xZpžtj ?~jT{a /VBͼ[MSՎ ^ؿnm9).NjT+x6{;3:,U|Τ~ౝ:k9ۇjF:Ek'3>tUP W!bĺQ%ψm5E}=ERTR^zi_-,̷Fp(r eH8s]6y6q@xtreJ{? *o$^t]"YLWO$:UEN$1.ixSpTSm@>a=vbeMyXeb2W=Yڀ@ &VTkwU\L"Q|Has}ťL>AOlT0`ͿG%v gK}h:U#ԓBhKό,g/xIȱ.VKF{R-N#FTOA{S aq|r\NXTuO IيBhQ?V&4po ڊBufsBQ3=MO=0Fa"v7 eXI;I{&+l*lyM$r:z[p1 Mg[=]!" |μ&w-6w69sm=:VXM,/W=&4kDoGfc?;x鹚UA@m\[G@˨%g[9'fq j1oc軱mכ)vqcBi*rMET4c+xE{7Gu@x’x@}lj^ ݅jxW-UKNv19E)NM ,${E߳J+D%`)#2g= "%fn FP~gCu{f*KDhk4,r4G', Xe ck+ZdNLLe{qM猰_2ZCL~eƎJbTʗPO@ZW>&o,Ѿfǖ xΈe_~1JY6n#`S(c'10O'/t:‹f5ՑhT eLm@~~pD^+[gc`n*^͹oo+bf,/+tG Ŧ5׵>ދ\֟@S HR(^v ~SIM(RՎS?-uPɲFURǖ:!L 8=vjA3*Ed_>+&ctӇ/qk]_P pAs$ g4:^J0osi/gS?:ŀ0BdH)c΅BL!7z Aagt{?I^_\k 7dATfฆ{{o( ԆCQQc"O(-Xvx ZӁ$O Q-XP5ׅ]H.-| s~+*s6+c;v)Jua}¹R^GQL&vH|{# \=k^'A+''A`GF3Ѯ 2p dM?k8 _JCK ]^4EޮqBFGݝJN]԰dx'48‰W+B̀(ܻcw\һT Y=ȷGdžX&46qjQBP`hn,հd'u3b5I ěD,O!יL($ \M164mI>1`(Q:jA; Ӓkxw?[is ~Fnbt-  ˯TC Bi/xrǾ'XkD–z;8_\m!1! $I =mf-'{z=0<^ٵv;Փ."`Rf(谱>T7G\Sr|}6Ypdft6AΦ(X3Ǯ&Q*}Kh7S@| 5өBvJvOf [> S&ߞ<.va*e]dIPX ?adTؗ#S*,iAXCQxLz8q_>Lj>-=Hҏ:m]y K2ً)XJa}xt'YJE|KZ|4æ?[8.UvݾcSG0Wk4L>-#SJ+`KR"/U5ͽh? E~Z3Wd| }qC]Q.B%R+N7W$ȝڨH&c 0wY]]E?A6_}8DS}<ѤR NmX=d@j#ahfxnŀ^jwb-OCV7M+noE|>=֓'eDy2NZtyGynzE05ˉe ;b2ByZ(@0wD\K _QŠQSU҄c±;60pً`Z\%4{M!cU˺MmYpmq~osڢe2+zfaF$ǮyENP,ns +Ơl8KI:aZ88T .`)GA3`SO>cà4 `t#? Nl͜"ٶf%oش@(<{haM$TJs JK,Ѩ|~yw6ކxFInNV A]DۼnϥGEMeո>! ʮvgҺtG)PQTPwfO(T4^ KkYɯu]f;F^ْ*Cўv M_KXك/egB~f(`t*w_kWXg^a n^֌cQ[3ƭ`[Œ8zy}?4ӾPkr[Wn.~O´WA| t fSXW@zm# v\h}aRN3dr<@}j0$yIXv@ȱTO9*_;ykA" 1lU=NSztvFjśm1ԤE;bk?iPhvM*v[0;t$ l0>XX0%m'8i;dHԌBeC0T@\mWNVȟ b yHC|5[mH7\0/Є.n"{XXb"mxR].hj`Ksܲ<ݛf5|J!u5ag蛷U9Zx@0{{)zLG',mXtm n*Am63{NGǙQ}e% "a6M`n=6#h**c>[ 'u׃}7)3hǏt! YZ