policycoreutils-newrole-3.0-1.20 >  A ^ p9|Cv#j{"D5zaKL`]]6.m$*<a{C+uD^h1 [A|~_4հcX8rkD_+dy\?ǫհ4zX2`]WFj<=}=B4JK;;Ph8\<*!>6pzȫҮ{D0JFۥS)BEm?$ZcڅiEc83bf6bb13dd9b9cb54679c45e9ff6b8056787acf950603b1cdcd7277e7d8b44c2559b6837a50dad3ecdb00adbcc6d307bd51fdcl^ p9|cxtɼxzzLעxȵH݈=]xÑ QdW1Sc-!y^6+&sNbz Xñ71ŨNSJ6)B3ӺJⱞ&o}X83X""@=%S sMA>7.<8dD4sd䁓[RFOt `4[v@Fh ~&\V/D)q:Q󩧈%; >pB8?8 d # H )?iow      $8Lp((,738t 9 :  >3C3F3G3H3I3X3Y3\4]4$^4Nb4c5:d5e5f5l5u5v5w7dx7ty7 z77778Cpolicycoreutils-newrole3.01.20The newrole application for RBAC/MLSRBAC/MLS policy machines require newrole as a way of changing the role or level of a logged-in user.^ibs-centriq-3xSUSE Linux Enterprise 15SUSE LLC GPL-2.0-or-laterhttps://www.suse.com/Productivity/Securityhttps://github.com/SELinuxProject/selinuxlinuxaarch64 if [ -x /usr/bin/chkstat ]; then /usr/bin/chkstat -n --set --system /usr/bin/newrole fi `*/큤^^^^0c0171b7579b3c3e2a69df88a47e9516b97b53ac201795b7904b71c986724835a8ffdbc3ba883066ededd1352e9942ef091b5abf129f412a203cf58d25ba8d74f718e568ba9e86aeabffa77aef9ce5c5ef68e5b9e21847f5ca085f21896b4b92dd0663d9211486b6a18050d5a0217dc64419451f152cca982a4e55a5e416ffcbrootrootrootrootrootrootrootrootpolicycoreutils-3.0-1.20.src.rpmconfig(policycoreutils-newrole)policycoreutils-newrolepolicycoreutils-newrole(aarch-64)!@@@@@@@@@@    /bin/sh/bin/shconfig(policycoreutils-newrole)ld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libaudit.so.1()(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam_misc.so.0()(64bit)libpam_misc.so.0(LIBPAM_MISC_1.0)(64bit)libselinux.so.1()(64bit)permissionspolicycoreutilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0-1.203.03.0.4-14.6.0-14.0-15.2-14.14.1 /usr/bin/chkstat -n --warn --system -e /usr/bin/newrole 1>&2^f/^^F^W@^M#@]@]@\+@\d\Yz\X)@\R@\8@\3?@\ `\ `[H[%@[$@Z@Z@Z@ZmZ2@ZI@ZZ;@Z@Z XWW\@W~TZ@jsegitz@suse.dejsegitz@suse.dejsegitz@suse.dejsegitz@suse.dejsegitz@suse.dejsegitz@suse.dejsegitz@suse.comjsegitz@suse.comjengelh@inai.dejsegitz@suse.combwiedemann@suse.comjsegitz@suse.commrueckert@suse.dejsegitz@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.commcepl@suse.comdimstar@opensuse.orgjsegitz@suse.comjsegitz@suse.comtchvatal@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comrbrown@suse.comjsegitz@suse.comjsegitz@novell.comjengelh@inai.dejsegitz@novell.comjsegitz@novell.com- Dropped Recommends: for %{name}-lang and %{name}-devel. Not allowed by openSUSE guidelines- Update to version 3.0 * fixfiles: Fix "verify" option * fixfiles: Fix [-B] [-F] onboot * fixfiles: Force full relabel when SELinux is disabled * semodule: Enable CIL logging * semanage: Add support for DCCP and SCTP protocols * semanage: Do not use default s0 range in "semanage login -a" * semanage: Document DCCP and SCTP support * semanage: Improve handling of "permissive" statements * semanage: fix moduleRecords.customized() Refreshed chcat_join.patch- Ship working pam config for newrole (bsc#1163020) - Recommend policycoreutils-devel to have perm_map file available- Package perm_map as it's used by audit2* tools- Added chcat_join.patch to prevent joining non-existing categories (bsc#1159262)- Added run_init_use_pam_keyinit.patch Added pam_keyinit to the run_init pam config (bsc#1144052)- Update to version 2.9 * secon: free scon_trans before returning * audit2allow/sepolgen-ifgen: show errors on stderr * audit2allow: allow using audit2why as non-root user * chcat: use check_call instead of getstatusoutput * restorecon: add force option * semanage module: Fix handling of -a/-e/-d/-r options * semanage/seobject: Fix listing boolean values * semanage: Drop python shebang from seobject.py * semanage: Fix logger class definition * semanage: Include MCS/MLS range when exporting local customizations * semanage: Load a store policy and set the store SELinux policy root * semanage: Start exporting "ibendport" and "ibpkey" entries * semanage: Stop logging loginRecords changes * semanage: Stop rejecting aliases in semanage commands * semanage: Use standard argparse.error() method in handlePermissive * semanage: do not show "None" levels when using a non-MLS policy * semanage: import sepolicy only when it's needed * semanage: move valid_types initialisations to class constructors * sepolgen: close /etc/selinux/sepolgen.conf after parsing it * sepolgen: fix access vector initialization * sepolgen: fix refpolicy parsing of "permissive" * sepolgen: print all AV rules correctly * sepolgen: refpolicy installs its Makefile in include/Makefile * sepolgen: return NotImplemented instead of raising it * sepolgen: silence linter warning about has_key * sepolgen: use self when accessing members in FilesystemUse * sepolicy: Add sepolicy.load_store_policy(store) * sepolicy: Make policy files sorting more robust * sepolicy: Stop rejecting aliases in sepolicy commands * sepolicy: Update to work with setools-4.2.0 * sepolicy: add missing % in network tab help text * sepolicy: initialize mislabeled_files in __init__() * sepolicy: search() also for dontaudit rules * add xperms support to audit2allow * replace aliases with corresponding type names - Dropped python3.patch, upstream now- Make sure current devel package conflicts with old policycoreutils-python (bsc#1124437)- Replace overly complicated %setup calls.- Removed hardcoded python 3.6 path from spec file- Fix build with python 3.7- Required python3-policycoreutils instead of just recommending it for policycoreutils (bsc#1121455) - Added requires for python3-setuptools to python3-policycoreutils (bsc#1121455) - Removed requires for audit-libs-python from policycoreutils (bsc#1121455)- properly obsolete/provides for policycoreutils-python - remove unneeded obsolete from the devel package- Don't require selinux-policy-devel for the devel package- Obsolete policycoreutils-python in policycoreutils and policycoreutils-devel to prevent file conflicts- Included content of selinux-python-2.8 and semodule-utils-2.8. I think it's easier to have all the relevant binaries in the policycoreutils package (bsc#1116596). Added make_targets.patch for this - Removed restorecond, is now a separate package - Added python3.patch to use python3 interpreter - New runtime requires: * libsepol1 * python3-ipy * python3-networkx * python3-semanage - Provides and obsolete policycoreutils-python- Adjusted source urls (bsc#1115052)- Update to version 2.8 (bsc#1111732) For changes please see https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180524/RELEASE-20180524.txt- Rebase to 2.7 * Rather large rewrite of the SPEC file * Significantly, support for python2 removed For changes please see https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20170804/RELEASE-20170804.txt - Dropped patches: * policycoreutils-initscript.patch * policycoreutils-pam-common.patch * loadpolicy_path.patch * CVE-2018-1063.patch- Don't build policycoreutils-gui for anything suse_version >= 1500: there is no reason te believe that SLE16 will have those old, depreacted dependencies back. Fixes also the issues for Tumbleweed, where -gui was not installable.- SLE 15 doesn't have the necessary files for policycoreutils-gui, don't build it there- Drop the requirement for selinux-policy for the gui tools.- Drop SLE11 support, needs the audit that is not present on SLE11 - Fix service link to actually work on current releases - Drop SUSE_ASNEEDED=0 as it seems to build fine without it - Do not depend on systemd, just systemd-rpm-macros- Added CVE-2018-1063.patch to prevent chcon from following symlinks in /tmp, /var/tmp, /var/run and /var/lib/debug (bsc#1083624, CVE-2018-1063)- Remove BuildRequires for libcgroup-devel (bsc#1085837)- Removed BuildRequires for setools-devel and added new runtime requirement for python2-networkx- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Update to policycoreutils version 2.6. Notable changes: * setfiles: reverse the sense of -D option * sandbox: Use dbus-run-session instead of dbus-launch when available * setfiles: Utility to find security.restorecon_last entries * setfiles: Add option to stop setting the digest * hll/pp: Change warning for module name not matching filename to match new behavior * sepolicy: convert to setools4 * sandbox: create a new session for sandboxed processes * sandbox: do not try to setup directories without -X or -M * sandbox: do not run xmodmap in a new X session * sandbox: fix file labels on copied files * semanage: Fix semanage fcontext -D * semanage: Default serange to "s0" for port modify * semanage: Use socket.getprotobyname for protocol * semanage: Add auditing of changes in records * Improve compatibility with Python 3 * Update sandbox types in sandbox manual * hll/pp: Warn if module name different than output filename - Update to sepolgen version 2.6. Notable changes: * Add support for TYPEBOUNDS statement in INTERFACE policy files - Dropped CVE-2016-7545_sandbox_escape.patch- Added CVE-2016-7545_sandbox_escape.patch to fix CVE-2016-7545, bsc#1000998 Sandboxed session could have escaped to the parent session- Trim description in line with other selinux packages- Changes submitted by MargueriteSu: Update to version 2.5 * sepolicy: Do not overwrite CFLAGS, from Nicolas Iooss. * sepolicy: Rename policy global variable conflict, from Nicolas Iooss. * newrole: Add missing defined in #if, from Nicolas Iooss. * newrole: Add description of missing parameter -p in newrole man page, from Lukas Vrabec. * secon: Add missing descriptions for --*-key params in secon man page, from Lukas Vrabec * semanage: List reserve_port_t in semanage port -l, from Petr Lautrbach. * chcat: Add a fallback in case os.getlogin() returns nothing, from Laurent Bigonville. * semanage: fix 'semanage permissions -l' subcommand, from Petr Lautrbach. * semanage: replace string.join() with str.join(), from Petr Lautrbach. * Man page warning fixes, from Ville Skyttä. * sandbox: Fix sandbox to propagate specified MCS/MLS Security Level, from Miroslav Grepl. * semanage: Require at least one argument for 'semanage permissive -d', from Petr Lautrbach. * sepolicy: Improve sepolicy command line interface, from Petr Lautrbach. * audit2allow/why: ignore setlocale errors, from Petr Lautrbach. * semodule: Add --extract/-E, --cil/-c, and --hll/-H to extract modules, from Yuli Khodorkovskiy. * audit2allow: Comment constraint rules in output, from Miroslav Grepl via Petr Lautrbach. * Fix PEP8 issues, from Jason Zaman. * semanage: fix moduleRecords deleteall method, from Stephen Smalley. * Improve compatibility with Python 3, from Michal Srb. * semanage: Set self.sename to sename after calling semanage_seuser_set_sename(), from Laurent Bigonville. * semanage: Fix typo in semanage args for minimium policy store, from Petr Lautrbach. * sepolicy: Only invoke RPM on RPM-enabled Linux distributions, from Sven Vermeulen. * mcstransd: don't reinvent getpeercon, from Stephen Smalley. * setfiles/restorecon: fix -r/-R option, from Petr Lautrbach. * org.selinux.policy: Require auth_admin_keep for all actions, from Stephen Smalley. * hll: Move core functions of pp to libsepol, from James Carter * run_init: Use a ring buffer in open_init_pty, from Jason Zaman. * run_init: fix open_init_pty availability check, from Nicolas Iooss. * Widen Xen IOMEM context entries, from Daniel De Graaf. * Fix -Wformat errors with gcc-5.0.0, from Petr Lautrbach. * Fixed typo/grammatical error, from Christopher Peterson. * Fix typo in semanage-port man page, from Andrew Spiers. Update to version 2.4 * Fix bugs found by hardened gcc flags, from Nicolas Iooss. * Improve support for building with different versions of python from Nicolas Iooss. * Ensure XDG_RUNTIME_DIR is passed through to the sandbox in seunshare, from Dan Walsh * Remove cgroups from sandbox, from Dan Walsh * Try to use setcurrent before setexec in seunshare, from Andy Lutomirski * Stop using the now deprecated flask.h and av_permissions.h, from Stephen Smalley * Add a store root path in semodule, from Yuli Khodorkovskiy * Add a flag to ignore cached CIL files and recompile HLL modules, from Yuli Khodorkovskiy * Add and install HLL compiler for policy packages to CIL. The compiler is installed in /var/libexec/selinux/hll/ by default, from Steve Lawrence * Fixes to pp compiler to better support roles and type attributes, from Yuli Khodorkovskiy * Deprecate base/upgrade/version in semodule. Calling these commands will now call --install on the backend, from Yuli Khodorkovskiy * Add ability to install modules with a specified priority, from Caleb Case * Use /tmp for permissive module creation, by Caleb Case * Update semanage to use new source policy infrastructure, from Jason Dana * Add RuntimeDirectory to mcstrans systemd unit file, from Laurent Bigonville- added Requires: python-yum, yum-metadata-parser to fix sepolicy (bnc#903841)/bin/sh/bin/shibs-centriq-3 15914128853.0-1.203.0-1.203.0-1.20newrolenewrolenewrole.1.gznewrole.1.gz/etc/pam.d//usr/bin//usr/share/man/man1//usr/share/man/ru/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:SLE-15-SP2:GA/standard/7c00ae564a0bef922e28e26599082f2a-policycoreutilscpioxz5aarch64-suse-linuxASCII textELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, interpreter /lib/ld-, BuildID[sha1]=c5219120d26d341f60f2c9e2222ef83c4b0b2aa0, for GNU/Linux 3.7.0, strippedtroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)troff or preprocessor input, UTF-8 Unicode text, with very long lines (gzip compressed data, max compression, from Unix) RR R RR RR RRRXeS>& ɸ`/utf-8f3fb6f313dcf16779aac2fa9d0d72adea5184b7c3a98d46a077369d30523a9c1?7zXZ !t//\] crv(vX0fP2"#8]3 CzUcsRdYur@1k ll8#Ibw8Y$@X`'Ju4~*_%:*ܛqy[/PL< p^KLkQ8=5Z*4w"҉2 h+9YerVg}>'׽^d5=iLa%E_7XVmǘC(x<-|$S[+uE+®{[]K{U_n *&z)_♣e j+rl m0.-T}WzSk7 )N-Ɵ51(",j t fOQ^Q$vN0f= xJ<+bg?9Q/6ݓjX0S;i"?mPm$nEHGDkhGTE+K88ELTWi4qwªʧT%Nj3my^$7CXanlUq[$ڃ=rsj՛[啃j|A<0}M4CB`0'Ÿg}şA8#>o16A`te%퇠̀ KG ͇%]߮섫aJ[⩝(խ0_L)NVf^['R9)j .&ZaQ6B?yp…%앹z!]!°VrBk %L<.I|웭5嘎~Q^t@PMLJ%VOGm~@Nst<4ӮX*&.% rg2ֶ$j楢zsBRpgQ-8]0^FN!_m#2 &cL-6Z|Ui[ HushQ#w,7nB[r76n (cr7j/n%Enk6E֫r ɫlaEH6ldE.͸ji5.5SV*"3&)pQX,!3߉ J:N;s_N>9p?[h/⊄9=<}a'L[n) jݻ%M2(Z|u$WtxQ ]4% mkt^F zS8 [툮8 :)04|Mcd,P|xX}<*XH!YTƤF7D)'T o'b9{+`tg 1b<^9,ߵ GnO#u;Ni#ݗ1Aq1y=dHTTδaQKտAu_>9M9sS斍 K*cOwL]"XN4̙m˰ g%/mZZ{C]]Ex*ߵOo`[oUa/Fo "J+R>c:d  D&>wnO|x] "I M &y?t%K-d|=GTıS!l0`A 8iebk!E#+_+@}ep#,}w?Z۶+ jp X`gݣ,;hGN<= (7m;<'W3"=?"e@+NH`kMՈq4Z)eWS֠Maď'ܹJdTIn6ֽ:)1[G߿ѧa̖.J.>kW D銝G_d[J*Wh"3wK~ҩi!٣YTG`cZ^#u+Aa@6e"k?&Ce~dr9H81>3H^=E\ -*/6v}L']{BSNd{]ŧ/&=Ik97,:a@`taK7q3A Lm-Z4&gccb2y.eJ{ra -:kZNjΞ ]Ι n1@5p>/xLrD>x @ / ]bW|>: ATC(G%TaiA fcV ̃_*тrˉ$G|[Ӄ@"c fz%ޭ&Yu8;j(!B89za]"Id86ě=@E#OfepHb7 r[Nc36ʥ.D:]$z"ŚT?LHHLFط _ZIAGporg-݈յߒK䪚֍Mb\J8;DX' DQEeD5I}EMn:ȟ3?h#/YߜF[ ̄/9p 'Өۀ}Ql1ETjd^DIyDV׼a)A%1 `TU maY69WAx]f2jISV6-yB-^cƒj/q'Y"G-RmF}~R.Hq։Exw)7Bt?8,,6 |1ws<"J(ɩlb;>D=pH \T*DohiG3GFն`]H ytN%sWQ 8I+Dy?R$N L{xK3uc|q9VzS !XrR۟TF4؜&iyyG0f$8ǿZd<5Qd(:3CoQ5q*5)Jj2q} d+}h4)RJ q Rd,_Yɹ a"ޅ%M{Hs)X vXil/E"/6FE;8EV"I(N6ZjVL.kxCg1L0winl(@j̮8!kd* .[i鵑Jq-bd+'(t?GIVdT`n $/ ?/b#^W42][lSFJ Gev&ܦlzK͊ DSEMYvcZ5d&2/(ʤfm?@żS| &įvr{5Kn-23u?a<q X%p9s 띏e&~i;jՠ)cE8jYrY630H<hP0NkD>A+:GC$E g3.v>ڼ7[ U.VWc6xj&|<2po@.op6 :C1ꤡHϝ%mD,`cpK: *_m^(±_Zj>LhEċv7yA%蟕ڏ׻{3 ʎtC kkCP̧|7US#8;` ؿXA"|ݙczg%In=vATcqӤ{ "ܾܽu'`9`O@9fO獞-\_Ui3D@%T{L4$!/`%;&vaiw"Do{/s lS-Ju/y唅X()yz4 Mk Q/d*۷ qPfc; #j=񊴆XH)mj^Åj sVb".|d`(ё\RS%_-&Anz7/w x}_Yi ry7-oɎPoxκ2SP6^'u([~ -c[!Pîue;b~@D A8LTvI%5{b;gyq3B%-ool|ȱߡ]a͏qGi&CYGT%yŒc6<[X%a"q~։+Oet:f;̓ Vd}]FJ8f`D}P&*qy#I׀u;>1!g Ȫ zP/mT:j(Px7J:9vn1O VF̹ۘ>a`1#C RtAϡ D퇏 B!qH G*-B,'#1Қ3_ϑGȻ =&o(1qB|mx/|h5T"^$hĵ?ڕsq+^W<Y%/M m~ "}'(pD<%i#<8߆gOHB 5r{~iD߶צt2H_U _Wi>ѻj|U޵\a ?eddtݱNUÇ`C#/UgKUUmxU}dԴ?{0EgkZ VQ ,E. SLL(NWut/ iWNx# 7 kr<ژY9+~KS1 z\ˉPͻ:ɍ2 #4Na,p?Eu d15Xoa}2cj*pta0ӈ0dF_@)s 3;ax+1jW}5G6Pk: W9˛ zt?N஬?T3>@zʫCne*D<,bsܕ$1E>m]|<^H۸;r4眜 F8٩@Xh+&SYKM|o:qGUug;vOQ:5β\ud.*t3x̅ .[M}+zȌM~p'6GR2ff퓲{ P Nu  ŀ iJǫ(]O}S ngGEx|Pɂe!6q,6\h.aPD?6D~/`V. vT*7׾!肉FW[AS F66ITօvN]::, O2D 9ZEbAp/(`Jױ{YēMOv$'?+Ey&|7?h+Oq6*[ޛ)/*N@u(5n&g!lpުV.Tk[1M˰6"ȑwB.l #flB/|@VaVDsҽ2pBymQUH@w- ,[ֲ4v$z pX7mOQ!8ҍ,Kmd^~L=H@#dWG}:9[aFoc&XS/9.f;PY˺qJykyPѫd3 ~F#񢢷ڮ@¶[q"qg K1κ[ijYWmo7^c7͚#a_o"Ey6$^=dr".H* [ 0L$N/y0I. T \ S=_U >?-ACōؔ*tD8Q^;yǕьpd ]4QXH&!ӀMFY9t/NuT0'uy!UxB/1l#4/'ta1p7{#I/'R KzK*` !k+Dŷ[u?iq~7c=H欔ĦVL~uKo<K/ޫWZ1dqvaDC=:Q^ `dĽgnȘsbɝ +Ogw(呂2v'|]~v{ikΑd;$鵥kV)-"v7}[n΍y{XQ^ըCLXP ҝM[.঍kH\;]T&KNo -fȅC,:$i}6=!z7rq=lxQвIGHc(H%uhw׫T9tmN6\BžLM 0C5w)hq<&+0p@=,6^ay\2+z7Ѻ1#ͫLi˱f٦q׾7"$@NgH;\s9vQ߮F͟KV#, С.7RgX=k#HВNd ewS4lK}+⇏HgE3{l}̽k>al\Q3犭J[4K&P3nSǝKǖMV"2>jud#d,Aȑ3o}R3ϐ5L;Sк0@贍pMr Is|ތR!mnFTYLdfG<%ʿlx Bĥ{k6BTf3^" L9iX!9E;Nf Z'-(NG lS)%Nu6~i b!Qz xY5R٦@лe6{T!!R]s dtAg:CF#vA rE&γ\h] =*g-W}(׋=,[Ow2p ߛT*P=B/`@i;7TRiFg(-2N dVJQj/w4P"YV/~cN["L-C.X-I'A9;3{R>5,.֍:iuv bЬ۴T -}qR'V+7nh#&Tzw&p<u*ZC=t!"ƫ^kEw-@ e>D|-MuS eDS/0+d7*7Ixf?>mc2t(^FL3EE<XZs71ӍyޑBB'g>Yfͮ[\-{YgF)gQ& +UɧEnB)Ik]`cl:_Kʨ:-U%/Zh W TaýUѻ;dzsSI.yϤۇy%)0}hų( e *rf4i <'>[]o-Iy%m\FҩS۶B ݲ1m}s'Co(hSJp%:2;k2/T |.u 4pMiԡ36osb_QWoX(YW*s!ғ;vfrĻLX[Bl|$J4t;0KlF\LldB Cޛ`ڧ}LGSdQTbQs?ALs K Nkڞ~ ꈰ ~V7ΧC09B='SA f8wO-i)V+MQU GH55[N箻o˅]PC4|d[2MT+dc0GMR]˼L[Qg Hoo9\ a:r ȃS{_V+Es\+A5pE+x*5 x hC9-F#@^.룄[Nxq9(BV;*d/㐓,HvuVEduө o -_C ^%86@4;֚+ wa hyuJC0}Q4LS~z]XrRd NHRظ/hP%ѩx!TkA0?kB{tGFayO;QNɃ,@5PFˁ8",+:#0_{rJQzW17MXD%v9+"FAw +imu騚\lܼLhl;$'XĽ51fĘRo}lA WHw2,t-%[TUM7Yײ Qo]/D4.nG:\ }>!0}܊Y8>Xqv.r7+u7%Yf!x{Yf~Zuug%P% ^#A46 h"@(!b1A_'Ĥ YZ