policycoreutils-newrole-3.0-1.20 >  A ^Ap9|ECL7I k,N0{P[(wɼiF'LPVb1IcA\)`:gcC[㕑oSwK*`忀1([F/" be_vR 8Dtca{GVuG{jgV\~Т(L$[KqG+eɈ{Ci)V5QRH[t![l Eپm1Ϥp *G݆ie`gTN/<43bb4260d88ec577183b5d40b7eeb839313966db818f18b660f4a936ea12b989cc37b7fab786e08113dfda2eafa0c060346a777ek ^Ap9|+iƽ xEɰE2/[=|O 4L l/m5_!&I'9uȗ]|"Ia^pB8$?8d # H %;ekq      0Dhx$(47;8| 9 : >3C3F3G3H3I3X3Y3\4]4(^4Rb4c5>d5e5f5l5u5v5w7hx7xy7 z77778Cpolicycoreutils-newrole3.01.20The newrole application for RBAC/MLSRBAC/MLS policy machines require newrole as a way of changing the role or level of a logged-in user.^s390zp36xPSUSE Linux Enterprise 15SUSE LLC GPL-2.0-or-laterhttps://www.suse.com/Productivity/Securityhttps://github.com/SELinuxProject/selinuxlinuxs390x if [ -x /usr/bin/chkstat ]; then /usr/bin/chkstat -n --set --system /usr/bin/newrole fik8*/큤^^^^0c0171b7579b3c3e2a69df88a47e9516b97b53ac201795b7904b71c986724835d2b7d0571a4583e1eec2c4b25bfa7e3b5d729814843a1abf4c9391a9ac4c88d8f718e568ba9e86aeabffa77aef9ce5c5ef68e5b9e21847f5ca085f21896b4b92dd0663d9211486b6a18050d5a0217dc64419451f152cca982a4e55a5e416ffcbrootrootrootrootrootrootrootrootpolicycoreutils-3.0-1.20.src.rpmconfig(policycoreutils-newrole)policycoreutils-newrolepolicycoreutils-newrole(s390-64)!@@@@@@@@@@@    /bin/sh/bin/shconfig(policycoreutils-newrole)libaudit.so.1()(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam_misc.so.0()(64bit)libpam_misc.so.0(LIBPAM_MISC_1.0)(64bit)libselinux.so.1()(64bit)permissionspolicycoreutilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0-1.203.03.0.4-14.6.0-14.0-15.2-14.14.1 /usr/bin/chkstat -n --warn --system -e /usr/bin/newrole 1>&2^f/^^F^W@^M#@]@]@\+@\d\Yz\X)@\R@\8@\3?@\ `\ `[H[%@[$@Z@Z@Z@ZmZ2@ZI@ZZ;@Z@Z XWW\@W~TZ@jsegitz@suse.dejsegitz@suse.dejsegitz@suse.dejsegitz@suse.dejsegitz@suse.dejsegitz@suse.dejsegitz@suse.comjsegitz@suse.comjengelh@inai.dejsegitz@suse.combwiedemann@suse.comjsegitz@suse.commrueckert@suse.dejsegitz@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.commcepl@suse.comdimstar@opensuse.orgjsegitz@suse.comjsegitz@suse.comtchvatal@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comrbrown@suse.comjsegitz@suse.comjsegitz@novell.comjengelh@inai.dejsegitz@novell.comjsegitz@novell.com- Dropped Recommends: for %{name}-lang and %{name}-devel. Not allowed by openSUSE guidelines- Update to version 3.0 * fixfiles: Fix "verify" option * fixfiles: Fix [-B] [-F] onboot * fixfiles: Force full relabel when SELinux is disabled * semodule: Enable CIL logging * semanage: Add support for DCCP and SCTP protocols * semanage: Do not use default s0 range in "semanage login -a" * semanage: Document DCCP and SCTP support * semanage: Improve handling of "permissive" statements * semanage: fix moduleRecords.customized() Refreshed chcat_join.patch- Ship working pam config for newrole (bsc#1163020) - Recommend policycoreutils-devel to have perm_map file available- Package perm_map as it's used by audit2* tools- Added chcat_join.patch to prevent joining non-existing categories (bsc#1159262)- Added run_init_use_pam_keyinit.patch Added pam_keyinit to the run_init pam config (bsc#1144052)- Update to version 2.9 * secon: free scon_trans before returning * audit2allow/sepolgen-ifgen: show errors on stderr * audit2allow: allow using audit2why as non-root user * chcat: use check_call instead of getstatusoutput * restorecon: add force option * semanage module: Fix handling of -a/-e/-d/-r options * semanage/seobject: Fix listing boolean values * semanage: Drop python shebang from seobject.py * semanage: Fix logger class definition * semanage: Include MCS/MLS range when exporting local customizations * semanage: Load a store policy and set the store SELinux policy root * semanage: Start exporting "ibendport" and "ibpkey" entries * semanage: Stop logging loginRecords changes * semanage: Stop rejecting aliases in semanage commands * semanage: Use standard argparse.error() method in handlePermissive * semanage: do not show "None" levels when using a non-MLS policy * semanage: import sepolicy only when it's needed * semanage: move valid_types initialisations to class constructors * sepolgen: close /etc/selinux/sepolgen.conf after parsing it * sepolgen: fix access vector initialization * sepolgen: fix refpolicy parsing of "permissive" * sepolgen: print all AV rules correctly * sepolgen: refpolicy installs its Makefile in include/Makefile * sepolgen: return NotImplemented instead of raising it * sepolgen: silence linter warning about has_key * sepolgen: use self when accessing members in FilesystemUse * sepolicy: Add sepolicy.load_store_policy(store) * sepolicy: Make policy files sorting more robust * sepolicy: Stop rejecting aliases in sepolicy commands * sepolicy: Update to work with setools-4.2.0 * sepolicy: add missing % in network tab help text * sepolicy: initialize mislabeled_files in __init__() * sepolicy: search() also for dontaudit rules * add xperms support to audit2allow * replace aliases with corresponding type names - Dropped python3.patch, upstream now- Make sure current devel package conflicts with old policycoreutils-python (bsc#1124437)- Replace overly complicated %setup calls.- Removed hardcoded python 3.6 path from spec file- Fix build with python 3.7- Required python3-policycoreutils instead of just recommending it for policycoreutils (bsc#1121455) - Added requires for python3-setuptools to python3-policycoreutils (bsc#1121455) - Removed requires for audit-libs-python from policycoreutils (bsc#1121455)- properly obsolete/provides for policycoreutils-python - remove unneeded obsolete from the devel package- Don't require selinux-policy-devel for the devel package- Obsolete policycoreutils-python in policycoreutils and policycoreutils-devel to prevent file conflicts- Included content of selinux-python-2.8 and semodule-utils-2.8. I think it's easier to have all the relevant binaries in the policycoreutils package (bsc#1116596). Added make_targets.patch for this - Removed restorecond, is now a separate package - Added python3.patch to use python3 interpreter - New runtime requires: * libsepol1 * python3-ipy * python3-networkx * python3-semanage - Provides and obsolete policycoreutils-python- Adjusted source urls (bsc#1115052)- Update to version 2.8 (bsc#1111732) For changes please see https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180524/RELEASE-20180524.txt- Rebase to 2.7 * Rather large rewrite of the SPEC file * Significantly, support for python2 removed For changes please see https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20170804/RELEASE-20170804.txt - Dropped patches: * policycoreutils-initscript.patch * policycoreutils-pam-common.patch * loadpolicy_path.patch * CVE-2018-1063.patch- Don't build policycoreutils-gui for anything suse_version >= 1500: there is no reason te believe that SLE16 will have those old, depreacted dependencies back. Fixes also the issues for Tumbleweed, where -gui was not installable.- SLE 15 doesn't have the necessary files for policycoreutils-gui, don't build it there- Drop the requirement for selinux-policy for the gui tools.- Drop SLE11 support, needs the audit that is not present on SLE11 - Fix service link to actually work on current releases - Drop SUSE_ASNEEDED=0 as it seems to build fine without it - Do not depend on systemd, just systemd-rpm-macros- Added CVE-2018-1063.patch to prevent chcon from following symlinks in /tmp, /var/tmp, /var/run and /var/lib/debug (bsc#1083624, CVE-2018-1063)- Remove BuildRequires for libcgroup-devel (bsc#1085837)- Removed BuildRequires for setools-devel and added new runtime requirement for python2-networkx- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Update to policycoreutils version 2.6. Notable changes: * setfiles: reverse the sense of -D option * sandbox: Use dbus-run-session instead of dbus-launch when available * setfiles: Utility to find security.restorecon_last entries * setfiles: Add option to stop setting the digest * hll/pp: Change warning for module name not matching filename to match new behavior * sepolicy: convert to setools4 * sandbox: create a new session for sandboxed processes * sandbox: do not try to setup directories without -X or -M * sandbox: do not run xmodmap in a new X session * sandbox: fix file labels on copied files * semanage: Fix semanage fcontext -D * semanage: Default serange to "s0" for port modify * semanage: Use socket.getprotobyname for protocol * semanage: Add auditing of changes in records * Improve compatibility with Python 3 * Update sandbox types in sandbox manual * hll/pp: Warn if module name different than output filename - Update to sepolgen version 2.6. Notable changes: * Add support for TYPEBOUNDS statement in INTERFACE policy files - Dropped CVE-2016-7545_sandbox_escape.patch- Added CVE-2016-7545_sandbox_escape.patch to fix CVE-2016-7545, bsc#1000998 Sandboxed session could have escaped to the parent session- Trim description in line with other selinux packages- Changes submitted by MargueriteSu: Update to version 2.5 * sepolicy: Do not overwrite CFLAGS, from Nicolas Iooss. * sepolicy: Rename policy global variable conflict, from Nicolas Iooss. * newrole: Add missing defined in #if, from Nicolas Iooss. * newrole: Add description of missing parameter -p in newrole man page, from Lukas Vrabec. * secon: Add missing descriptions for --*-key params in secon man page, from Lukas Vrabec * semanage: List reserve_port_t in semanage port -l, from Petr Lautrbach. * chcat: Add a fallback in case os.getlogin() returns nothing, from Laurent Bigonville. * semanage: fix 'semanage permissions -l' subcommand, from Petr Lautrbach. * semanage: replace string.join() with str.join(), from Petr Lautrbach. * Man page warning fixes, from Ville Skyttä. * sandbox: Fix sandbox to propagate specified MCS/MLS Security Level, from Miroslav Grepl. * semanage: Require at least one argument for 'semanage permissive -d', from Petr Lautrbach. * sepolicy: Improve sepolicy command line interface, from Petr Lautrbach. * audit2allow/why: ignore setlocale errors, from Petr Lautrbach. * semodule: Add --extract/-E, --cil/-c, and --hll/-H to extract modules, from Yuli Khodorkovskiy. * audit2allow: Comment constraint rules in output, from Miroslav Grepl via Petr Lautrbach. * Fix PEP8 issues, from Jason Zaman. * semanage: fix moduleRecords deleteall method, from Stephen Smalley. * Improve compatibility with Python 3, from Michal Srb. * semanage: Set self.sename to sename after calling semanage_seuser_set_sename(), from Laurent Bigonville. * semanage: Fix typo in semanage args for minimium policy store, from Petr Lautrbach. * sepolicy: Only invoke RPM on RPM-enabled Linux distributions, from Sven Vermeulen. * mcstransd: don't reinvent getpeercon, from Stephen Smalley. * setfiles/restorecon: fix -r/-R option, from Petr Lautrbach. * org.selinux.policy: Require auth_admin_keep for all actions, from Stephen Smalley. * hll: Move core functions of pp to libsepol, from James Carter * run_init: Use a ring buffer in open_init_pty, from Jason Zaman. * run_init: fix open_init_pty availability check, from Nicolas Iooss. * Widen Xen IOMEM context entries, from Daniel De Graaf. * Fix -Wformat errors with gcc-5.0.0, from Petr Lautrbach. * Fixed typo/grammatical error, from Christopher Peterson. * Fix typo in semanage-port man page, from Andrew Spiers. Update to version 2.4 * Fix bugs found by hardened gcc flags, from Nicolas Iooss. * Improve support for building with different versions of python from Nicolas Iooss. * Ensure XDG_RUNTIME_DIR is passed through to the sandbox in seunshare, from Dan Walsh * Remove cgroups from sandbox, from Dan Walsh * Try to use setcurrent before setexec in seunshare, from Andy Lutomirski * Stop using the now deprecated flask.h and av_permissions.h, from Stephen Smalley * Add a store root path in semodule, from Yuli Khodorkovskiy * Add a flag to ignore cached CIL files and recompile HLL modules, from Yuli Khodorkovskiy * Add and install HLL compiler for policy packages to CIL. The compiler is installed in /var/libexec/selinux/hll/ by default, from Steve Lawrence * Fixes to pp compiler to better support roles and type attributes, from Yuli Khodorkovskiy * Deprecate base/upgrade/version in semodule. Calling these commands will now call --install on the backend, from Yuli Khodorkovskiy * Add ability to install modules with a specified priority, from Caleb Case * Use /tmp for permissive module creation, by Caleb Case * Update semanage to use new source policy infrastructure, from Jason Dana * Add RuntimeDirectory to mcstrans systemd unit file, from Laurent Bigonville- added Requires: python-yum, yum-metadata-parser to fix sepolicy (bnc#903841)/bin/sh/bin/shs390zp36 15914105953.0-1.203.0-1.203.0-1.20newrolenewrolenewrole.1.gznewrole.1.gz/etc/pam.d//usr/bin//usr/share/man/man1//usr/share/man/ru/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:SLE-15-SP2:GA/standard/7c00ae564a0bef922e28e26599082f2a-policycoreutilscpioxz5s390x-suse-linuxASCII textELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld6, BuildID[sha1]=048c50a46982bb9c528ae49864e88cd4f2edae57, for GNU/Linux 3.2.0, strippedtroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)troff or preprocessor input, UTF-8 Unicode text, with very long lines (gzip compressed data, max compression, from Unix) R R RRRRR R R RR43BYޟQ utf-87a15210f52293e373d172bfe4630a7132895f01e350ce7cc38bf130963306806?7zXZ !t/z.r] crv(vX0fOkO Wy"¦ͼqqi,OX>fCsEPw.!Q?|8H7"{z=RBAM ]Ha iJ#2;!e^fYQuRB?nh{pmCaE);أgSDbE2ok jݒ1^`F!|܁Võy̤/ D!8=w*MTH/6fҮA¬zhsC}F:'{׏ǀ]7 7  ^$[;-!KU$̆ Wp;)E0Uހn_Ӕ]{9UNIa7^k( yQ#է̿˴;pT5wXx: 5t据 hesd [>|?\Kr|ljϣ:;\~ `G渑d]lzk7-@QΆOjkwnj_~LNZ^LqV 1v#1߉ fyo*,qH쀊v5[R/+˥28,Kl^W~sЙI=YNxMnDE=`{GmtXK}s`p"ᓪ߉_yI8(Ԡ) 8{h8{ͰHm2vRA~!˲J팼z@fbxYj% #H\B@R"#wZ }U VͲwt dI)?r2+ݽqj $@>@zZFPJ<:OE$?e+2o6f]1GLMNU)ߖ?hc Fk#pGڒ6{SܥF1yN쨁GgErg7I@+J4 'r WvDNsRH#Iň#|* 2?fSfG )HuW#Q$5Zصf q@-!ITu7@ 4#Di:d .Vke/wC_L8A-bM>atQe$gPD,@{FzGYKMMA곩.Yh^utu0Co29!kY#)KzâJEe^q_E@ >zxN_}iLJ6AaaO*NKܠ> Mz"9kY7*hJ1R$wИ‘aP BFA@,%urt:N(I|5ddW=vxQ? "`x+w.ClU*mK)@JS%cReEg6.B,˪lTgh|Oev|~B(ɪ-c4֋"7#Ӕ%bۤ9ʭ~d#"{N춫"+KLwz(OZ 4tFKqpv4:`m MS#[ @ S u' O0]H gct ?W_4vzCI}^FWȦtL){2#D(~uc7?3RL@> ~ꞎG_5y`-,?>4Aa)p/K  S<>mpӬ{1I:fg xۆ%ps{k|thН14 jh(})"TҽѠ %"U ,%k'=c *-sc6\X:D !V_f%h%wu*l9 Q`+~B#[}&E͙O>%榢X+AVa xWXE4ύW>?=cx݉i.`G+CB>_ӷ *F N2O/R֖D8׎5,ifzȌsw35-ͽ Aܛ}$Ңʼnu4ᵢB1"2xJLJ^UOP!S'I9<G FSU6 !vUH \\0dFA '?p2-hkT̋Mq=3<_m^t5w>A +(`㠉 ˽+w۠iNɅ|JjI8STB' LYOG[GWĀMv8L56WmS(\Ujj{>N̄KEA~m'uܤCsWĀPJ yҾh̉}sH1]86ß+}ƽáBa#b;(Z$wJ}<_h\gЈWT&h|N=*  x2κfp]}*._ "03(|sOX01H0eM&VO0});>HFSp4+3%"PLlZ0z Qm܆:hȇC|rjvjGcqwkZ{`_6`65(U};,ԺFϜv+ ޮ8{KS`QE_]i2CH@iꦐdi`gcp Y;@m ft#o6_r޺'#4@ͰcED \̀Ic+  ,f~)36:n"zVnjt[F9Ty/*r;iEU#htԪ.բ%Hu.\gUWJ[Buᗎ"`Z?_Ov![S.;ZW,yh oN+W **H!rl3 $/ZĈ:=DkEߪ4QԶ>jF>/}5m3!c( <&}(7+,=vM&т0pYФ8k/gg%m* ^rdnKeǧUŘq+>^V.Vqnj?x_/51S?;\ lF3V.$SMd,+&7SQ':t_BZg}x]`t2^^p`;A@csr۹sBJdKZQ̢ &Ժ [Ao8ZR3@p' Գk4g(MyQycMgN,SA p)lAeo X]\opXX]4 y}L<8Kƥ3՟ gD84)aA \[J0Ӳ^{%6uŎW~\:Bټ&ڳ7PZ>;DCbuN pBCHKS"M5xEtlvP@5?UiVm½LO4S)OT{^:Lur\]J-Uٮ‹G9yXm@: L:m%ߴ)w=u48+~SmnѴ?J; !(Wͫ?(L2ت`?q˾IԽ/}Y\?GX.d3$/eyA1R7蘈~>b~!zD4:U m8hۍbaNw lJ:,^S2@u "{lNy׎Si(e%!&H8:A:4?}檓j𱴷$o*$"cb Q&6TEHoوTƏ(MΊ&*^H*.sX{gr.WDLSq DKRH'#g$uC<;w5 at$q\dɋZ`W!D.@4RҀ9f4Z5>Q? iӲzdn&v&BIGKӤXF%&>9j$T$BWԚ{'ZW Ysͨ#!+j&JvA@5Vm+?}wL@ԧEkK/ ^6pf"xNt:z[oGCѐw7$i`Kqd[*Z6*A0qQ[.|ukR/2bW1#wrߔ6&JYrWak_WA(d:)t4x [|gxbiN7p_Tq ˮ|:YiXR^wdX2pqJ>k]&kŚȒmɻ@Nu5=Gm]%i-f# 6ڮ#C,Yv_~ a"Ҿ3Ȉ0vG\C҂fb2<,&v~ݥq(`yxzh +x&mz% ?d̯JF(l"8vA+S yҌ,\ASFip66boT`{E E nlϓ]}#橕-4KKA(='Uo~>,csmS˥^2U\WkJE #UX}[,:)La}~,VݢxDmR<&nQ"p/7',(*]9GVE@Ia_Yl/ tT2tQ#Z,?)ꁣ QEz(?\uBr+`~u1]2?=2X^gCT9\eSUUSrI&Ƴ@DgTviFNB $z m_Jw9譼k[MY-_[Zd^+EbvP%@/% ťk+Gy Z{8:ހYŷҹSeR !n[IH=J[~H&R3RS7Gm>Nۣ}'1J=X;ГvÀŒ#K쀋ot]ixH,nJJsAtE&jj}!v.xЈMo܎" ̷/*N62~CТ6C3 rpQ^ubeqbI*BZךeuoi PY7}ph㜴P7o%;w|v-CIv2AF2])>@pG `tJ*Ȓ3w7`wm/=7 oK'c1wk(8RE•Zv$CŐDOZ>-Oϴ_hۺ>k$!V-~n<H67T@jʨT᭴ZnAf`퍴%Pl֕VODv"U`ͮ jSH9n6wQK7K O~ᆅR 1@nm[-SAD%=fEfc`65l[2(=e6䯻7]Kv>]"2]DsGn>2@*Q{`Xq=UnFg=|ʝK{SphS cNC< F輾!q0v* YAS|lrsSH)V\dnQYbGLv$戾Wz~DžI@"_^A~u r$q1Y@NUxmW?E?tyNTغ$⽚^22 F>MvtxTra R ʰ!|]Sbh',k|@Cƺ^,1Mu!uۋ%;Y&C)k郣qMW1M QU.o{ F' Ћ&xj밂"yWn/pYi3JLU1 bji3Jh寵a(5.sJ51Q+ /k}[}7Y0ix)Ԏ9lR ZP??[MOaa]LA7XIHm1l! V ܤs}4Hg]6B_qy *a f$SlY04OFӾSφڏ ގ% _--+ʗ@rK+a9WV܉[?rk= c+ٰ|A2F?MB R]v܋a,?cAZqUVGl,p\31Cs,jn~ ]4 XG YRE3Th/!BvOx+]<A/Qv˥f+^  F_/7u$>Ff)Z$,16LTL;tk[vzD#Kۅ' HҤ$Db cy˴3H88DWvbljNha` vl5DZCh=G}=`_ xL8 o X=pMi+l8އ_Sx:aYהǝ6*;0(䚷󃱸2esKXې^H8lK\9{t/YN'H]h1{9P&ge-'@qiad2 h@WLxpp '݌Ӑ[b{"ik7 wU=wb ~vfsMT&r2;Cž4p` ESa]E8p8Õ3E"mټ wĿ>ǁ j'|D,G"&0S@[Q) F/Mv~,M:n(y,}+!m7@O͹$fm2pWL=9 Q ya-Y/[Lrl`0}ezřU3]{k>%Jؼp p)y1w/һviOЈi1TPfRB\av9 t9=M %͸•vam=WRgOFwAĊ/rT.ceNZ!Yyћ]ݘ}7j!QyHx0pոOȺ˟c TEv[  o.pZK( K *둃V 8S IFdxp_[lr;9&ty3v+GxzGS'P̜Yg">Q軧 4:Fp?g0ԛ= ijơ(MAC`rGa}IOS 3+!ҁ#+|8[O'8'h؏=%ܤF@ĝA&~3Jy'? "Jr`W8%w0 2G(L`ˆɡ'yco{,%ŁP KvYYʸOf4Ε4w[١7V! 14続TKVwнX_8:J7UL"cjzRuL`~J kֱM1 kQ2A-`B@n\>W ik7 0KΗ?h;ŘRqSO+]4w!FD!@_1*H@s_oRtU6VuQwb~]:vd_oi^v`}8f6 29G謗.WK2:@2 iYJxYqz2|hU17Z`L7H ykI ]C&57kꅇsl]N,ހ|  >R0wP],g+?| ࡪvҊpIl-86ކUh-*yRQLae=!"wu"VYҺj]mx?){n6jXf\e.Ԩ|]*=Ld3QS&#Rdi:a/Z^L%H͐zhTi2DYo yQ}tmۄȈavmMw8vu8kcq%BvgEك5  9}`#q,qOjPMKhǃ%nLޣ7=5N&Uҭڐ]?teR%$]J@ 3gk׹sntvn3ڳE@G|="m=m=b+ 0Z.hρ Gt?b(s.exA]ڱBp@akcHC_n7hD ]c[pw9ڪLfrUm/z)4^tV:XMh2̵nQ!Nǜ}Ɏ(8FJFo8d^ͭ+a ZrSPg}YEC4fil4ou 4 .'?}E 1xƊgԢ>̦sJV*[ĺOϢ@^p9~@ hb5-Y#]s :@*(F ׫'W?(BAZA(&(E\v$2{Ko0jʋԳ5t+kTMdB%!A]CVY-RVw!90⹏8J Pҷ )6yA66(LXo JS^(Rf}h% B=%Ϙu  7sd4AQeNegvw::ϦBU E̎_3N.ټНx‡< tG⎈/~SKd`2KGwp#Row[zi-b㜰-H?:<ߌ&öpS؈i'ix?x”`~Hϧ165 I E) UVd?N`8:D82!ʵfy2RPb$dR⾌WؽQNCN]ݪQ PgVFI} p]oh{J,