policycoreutils-newrole-3.0-1.20 >  A ^)p9|YNIuً/oFEeB!y>nR#"UaZyHG&ЦN`{c$B 2wn{bvDRIvY5a( iMyEd bJH/uhR響0DNꀘT'7yhMMrKGC;lE3$qTUR#7&dsT{ghSÑg_(!E1AxTd :qgѬCUa>@q542fb3e965aec4b806f091cc60929c93a4648ad0cf2f7acbaf0a737039dfce37a076c909737294c8b3d9d47460f43a56e150f12dm^)p9|NAEa|dq<|DpCW( v]r&MWCծezUCeDWK+ۊj$7rF~wJ\kĴ2:~|٪\j .m䝘)zb|&fTM>f (E*4sd&PqU;4ư8w|sA[BiM< vHy{" @>֐Ma]!r|T:t/6MVz>pB8D?84d # H  !7agn      0Dhx$(U7\8 9 : D >3C3F3G3H3I4 X4Y4\48]4H^4rb4c5^d5e5f5l5u5v5w7x7y7 z777780Cpolicycoreutils-newrole3.01.20The newrole application for RBAC/MLSRBAC/MLS policy machines require newrole as a way of changing the role or level of a logged-in user.^sheep59wSUSE Linux Enterprise 15SUSE LLC GPL-2.0-or-laterhttps://www.suse.com/Productivity/Securityhttps://github.com/SELinuxProject/selinuxlinuxx86_64 if [ -x /usr/bin/chkstat ]; then /usr/bin/chkstat -n --set --system /usr/bin/newrole fij*/큤^^^^0c0171b7579b3c3e2a69df88a47e9516b97b53ac201795b7904b71c986724835ca340cc8bbff90014ff54e17bd155462ac5ff1e540cbe3fef392a940fc3e13f2f718e568ba9e86aeabffa77aef9ce5c5ef68e5b9e21847f5ca085f21896b4b92dd0663d9211486b6a18050d5a0217dc64419451f152cca982a4e55a5e416ffcbrootrootrootrootrootrootrootrootpolicycoreutils-3.0-1.20.src.rpmconfig(policycoreutils-newrole)policycoreutils-newrolepolicycoreutils-newrole(x86-64)!@@@@@@@@@@@@    /bin/sh/bin/shconfig(policycoreutils-newrole)libaudit.so.1()(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam_misc.so.0()(64bit)libpam_misc.so.0(LIBPAM_MISC_1.0)(64bit)libselinux.so.1()(64bit)permissionspolicycoreutilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0-1.203.03.0.4-14.6.0-14.0-15.2-14.14.1 /usr/bin/chkstat -n --warn --system -e /usr/bin/newrole 1>&2^f/^^F^W@^M#@]@]@\+@\d\Yz\X)@\R@\8@\3?@\ `\ `[H[%@[$@Z@Z@Z@ZmZ2@ZI@ZZ;@Z@Z XWW\@W~TZ@jsegitz@suse.dejsegitz@suse.dejsegitz@suse.dejsegitz@suse.dejsegitz@suse.dejsegitz@suse.dejsegitz@suse.comjsegitz@suse.comjengelh@inai.dejsegitz@suse.combwiedemann@suse.comjsegitz@suse.commrueckert@suse.dejsegitz@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.commcepl@suse.comdimstar@opensuse.orgjsegitz@suse.comjsegitz@suse.comtchvatal@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comrbrown@suse.comjsegitz@suse.comjsegitz@novell.comjengelh@inai.dejsegitz@novell.comjsegitz@novell.com- Dropped Recommends: for %{name}-lang and %{name}-devel. Not allowed by openSUSE guidelines- Update to version 3.0 * fixfiles: Fix "verify" option * fixfiles: Fix [-B] [-F] onboot * fixfiles: Force full relabel when SELinux is disabled * semodule: Enable CIL logging * semanage: Add support for DCCP and SCTP protocols * semanage: Do not use default s0 range in "semanage login -a" * semanage: Document DCCP and SCTP support * semanage: Improve handling of "permissive" statements * semanage: fix moduleRecords.customized() Refreshed chcat_join.patch- Ship working pam config for newrole (bsc#1163020) - Recommend policycoreutils-devel to have perm_map file available- Package perm_map as it's used by audit2* tools- Added chcat_join.patch to prevent joining non-existing categories (bsc#1159262)- Added run_init_use_pam_keyinit.patch Added pam_keyinit to the run_init pam config (bsc#1144052)- Update to version 2.9 * secon: free scon_trans before returning * audit2allow/sepolgen-ifgen: show errors on stderr * audit2allow: allow using audit2why as non-root user * chcat: use check_call instead of getstatusoutput * restorecon: add force option * semanage module: Fix handling of -a/-e/-d/-r options * semanage/seobject: Fix listing boolean values * semanage: Drop python shebang from seobject.py * semanage: Fix logger class definition * semanage: Include MCS/MLS range when exporting local customizations * semanage: Load a store policy and set the store SELinux policy root * semanage: Start exporting "ibendport" and "ibpkey" entries * semanage: Stop logging loginRecords changes * semanage: Stop rejecting aliases in semanage commands * semanage: Use standard argparse.error() method in handlePermissive * semanage: do not show "None" levels when using a non-MLS policy * semanage: import sepolicy only when it's needed * semanage: move valid_types initialisations to class constructors * sepolgen: close /etc/selinux/sepolgen.conf after parsing it * sepolgen: fix access vector initialization * sepolgen: fix refpolicy parsing of "permissive" * sepolgen: print all AV rules correctly * sepolgen: refpolicy installs its Makefile in include/Makefile * sepolgen: return NotImplemented instead of raising it * sepolgen: silence linter warning about has_key * sepolgen: use self when accessing members in FilesystemUse * sepolicy: Add sepolicy.load_store_policy(store) * sepolicy: Make policy files sorting more robust * sepolicy: Stop rejecting aliases in sepolicy commands * sepolicy: Update to work with setools-4.2.0 * sepolicy: add missing % in network tab help text * sepolicy: initialize mislabeled_files in __init__() * sepolicy: search() also for dontaudit rules * add xperms support to audit2allow * replace aliases with corresponding type names - Dropped python3.patch, upstream now- Make sure current devel package conflicts with old policycoreutils-python (bsc#1124437)- Replace overly complicated %setup calls.- Removed hardcoded python 3.6 path from spec file- Fix build with python 3.7- Required python3-policycoreutils instead of just recommending it for policycoreutils (bsc#1121455) - Added requires for python3-setuptools to python3-policycoreutils (bsc#1121455) - Removed requires for audit-libs-python from policycoreutils (bsc#1121455)- properly obsolete/provides for policycoreutils-python - remove unneeded obsolete from the devel package- Don't require selinux-policy-devel for the devel package- Obsolete policycoreutils-python in policycoreutils and policycoreutils-devel to prevent file conflicts- Included content of selinux-python-2.8 and semodule-utils-2.8. I think it's easier to have all the relevant binaries in the policycoreutils package (bsc#1116596). Added make_targets.patch for this - Removed restorecond, is now a separate package - Added python3.patch to use python3 interpreter - New runtime requires: * libsepol1 * python3-ipy * python3-networkx * python3-semanage - Provides and obsolete policycoreutils-python- Adjusted source urls (bsc#1115052)- Update to version 2.8 (bsc#1111732) For changes please see https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180524/RELEASE-20180524.txt- Rebase to 2.7 * Rather large rewrite of the SPEC file * Significantly, support for python2 removed For changes please see https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20170804/RELEASE-20170804.txt - Dropped patches: * policycoreutils-initscript.patch * policycoreutils-pam-common.patch * loadpolicy_path.patch * CVE-2018-1063.patch- Don't build policycoreutils-gui for anything suse_version >= 1500: there is no reason te believe that SLE16 will have those old, depreacted dependencies back. Fixes also the issues for Tumbleweed, where -gui was not installable.- SLE 15 doesn't have the necessary files for policycoreutils-gui, don't build it there- Drop the requirement for selinux-policy for the gui tools.- Drop SLE11 support, needs the audit that is not present on SLE11 - Fix service link to actually work on current releases - Drop SUSE_ASNEEDED=0 as it seems to build fine without it - Do not depend on systemd, just systemd-rpm-macros- Added CVE-2018-1063.patch to prevent chcon from following symlinks in /tmp, /var/tmp, /var/run and /var/lib/debug (bsc#1083624, CVE-2018-1063)- Remove BuildRequires for libcgroup-devel (bsc#1085837)- Removed BuildRequires for setools-devel and added new runtime requirement for python2-networkx- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Update to policycoreutils version 2.6. Notable changes: * setfiles: reverse the sense of -D option * sandbox: Use dbus-run-session instead of dbus-launch when available * setfiles: Utility to find security.restorecon_last entries * setfiles: Add option to stop setting the digest * hll/pp: Change warning for module name not matching filename to match new behavior * sepolicy: convert to setools4 * sandbox: create a new session for sandboxed processes * sandbox: do not try to setup directories without -X or -M * sandbox: do not run xmodmap in a new X session * sandbox: fix file labels on copied files * semanage: Fix semanage fcontext -D * semanage: Default serange to "s0" for port modify * semanage: Use socket.getprotobyname for protocol * semanage: Add auditing of changes in records * Improve compatibility with Python 3 * Update sandbox types in sandbox manual * hll/pp: Warn if module name different than output filename - Update to sepolgen version 2.6. Notable changes: * Add support for TYPEBOUNDS statement in INTERFACE policy files - Dropped CVE-2016-7545_sandbox_escape.patch- Added CVE-2016-7545_sandbox_escape.patch to fix CVE-2016-7545, bsc#1000998 Sandboxed session could have escaped to the parent session- Trim description in line with other selinux packages- Changes submitted by MargueriteSu: Update to version 2.5 * sepolicy: Do not overwrite CFLAGS, from Nicolas Iooss. * sepolicy: Rename policy global variable conflict, from Nicolas Iooss. * newrole: Add missing defined in #if, from Nicolas Iooss. * newrole: Add description of missing parameter -p in newrole man page, from Lukas Vrabec. * secon: Add missing descriptions for --*-key params in secon man page, from Lukas Vrabec * semanage: List reserve_port_t in semanage port -l, from Petr Lautrbach. * chcat: Add a fallback in case os.getlogin() returns nothing, from Laurent Bigonville. * semanage: fix 'semanage permissions -l' subcommand, from Petr Lautrbach. * semanage: replace string.join() with str.join(), from Petr Lautrbach. * Man page warning fixes, from Ville Skyttä. * sandbox: Fix sandbox to propagate specified MCS/MLS Security Level, from Miroslav Grepl. * semanage: Require at least one argument for 'semanage permissive -d', from Petr Lautrbach. * sepolicy: Improve sepolicy command line interface, from Petr Lautrbach. * audit2allow/why: ignore setlocale errors, from Petr Lautrbach. * semodule: Add --extract/-E, --cil/-c, and --hll/-H to extract modules, from Yuli Khodorkovskiy. * audit2allow: Comment constraint rules in output, from Miroslav Grepl via Petr Lautrbach. * Fix PEP8 issues, from Jason Zaman. * semanage: fix moduleRecords deleteall method, from Stephen Smalley. * Improve compatibility with Python 3, from Michal Srb. * semanage: Set self.sename to sename after calling semanage_seuser_set_sename(), from Laurent Bigonville. * semanage: Fix typo in semanage args for minimium policy store, from Petr Lautrbach. * sepolicy: Only invoke RPM on RPM-enabled Linux distributions, from Sven Vermeulen. * mcstransd: don't reinvent getpeercon, from Stephen Smalley. * setfiles/restorecon: fix -r/-R option, from Petr Lautrbach. * org.selinux.policy: Require auth_admin_keep for all actions, from Stephen Smalley. * hll: Move core functions of pp to libsepol, from James Carter * run_init: Use a ring buffer in open_init_pty, from Jason Zaman. * run_init: fix open_init_pty availability check, from Nicolas Iooss. * Widen Xen IOMEM context entries, from Daniel De Graaf. * Fix -Wformat errors with gcc-5.0.0, from Petr Lautrbach. * Fixed typo/grammatical error, from Christopher Peterson. * Fix typo in semanage-port man page, from Andrew Spiers. Update to version 2.4 * Fix bugs found by hardened gcc flags, from Nicolas Iooss. * Improve support for building with different versions of python from Nicolas Iooss. * Ensure XDG_RUNTIME_DIR is passed through to the sandbox in seunshare, from Dan Walsh * Remove cgroups from sandbox, from Dan Walsh * Try to use setcurrent before setexec in seunshare, from Andy Lutomirski * Stop using the now deprecated flask.h and av_permissions.h, from Stephen Smalley * Add a store root path in semodule, from Yuli Khodorkovskiy * Add a flag to ignore cached CIL files and recompile HLL modules, from Yuli Khodorkovskiy * Add and install HLL compiler for policy packages to CIL. The compiler is installed in /var/libexec/selinux/hll/ by default, from Steve Lawrence * Fixes to pp compiler to better support roles and type attributes, from Yuli Khodorkovskiy * Deprecate base/upgrade/version in semodule. Calling these commands will now call --install on the backend, from Yuli Khodorkovskiy * Add ability to install modules with a specified priority, from Caleb Case * Use /tmp for permissive module creation, by Caleb Case * Update semanage to use new source policy infrastructure, from Jason Dana * Add RuntimeDirectory to mcstrans systemd unit file, from Laurent Bigonville- added Requires: python-yum, yum-metadata-parser to fix sepolicy (bnc#903841)/bin/sh/bin/shsheep59 15914085503.0-1.203.0-1.203.0-1.20newrolenewrolenewrole.1.gznewrole.1.gz/etc/pam.d//usr/bin//usr/share/man/man1//usr/share/man/ru/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:SLE-15-SP2:GA/standard/7c00ae564a0bef922e28e26599082f2a-policycoreutilscpioxz5x86_64-suse-linuxASCII textELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/l, BuildID[sha1]=c9e8ea673b80f1c67ec539aef102947e7c03ea91, for GNU/Linux 3.2.0, strippedtroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)troff or preprocessor input, UTF-8 Unicode text, with very long lines (gzip compressed data, max compression, from Unix) R R RR RRRRR R RR̨"G#utf-8cfc13202a3517ee400c248273ff59956beed9064ce7401e5522248822b078a24?7zXZ !t/z0] crv(vX0fO@*&Oo^spv9ƿnsPZJ+pw [ؘbSf‡ (Ԛw U7ٻQ)2H%_ ?I DU-yL7g2r:zʲt4okY@WPr ó{ĵY|v.WZF3ӷ^rO7 V㪒zkm/dOlm<{_NDIyj(jmS;RZ_!qwqtEc"à?G?`%=)'%M.vra[*hsRHv\/Lط 9}1CV -FQ#"I qViIn|0't,[ #(G(bR}''.1mR6ȩ!mOUdb -g˟2\Uã5u_4FDS hƣ-KZsdS)JWe*,AH&qQ4fת1<79R1i+[ ѡ%bRF_mwdI=3MZUSj̹󿝇9 )D=\nLc@1sF hI`f/\+Nޟ.oaF8 P%[(#.bm )ѬĚ!|Em? "ptɭN]F}X[yK(=0~gGQ!Lhdm^+Z[ZYafaKg:Iǧ.Td4i9VԱbѶ Hn;_Z MU,)wR9k+ K7N6Cl) MWy2k=9>oEdF&HjH7֗ӖJH9Uoa&ecY7pzg9C`Zjx`\.X7*}( ږY#U5O A1% [ +Wnq(gSdѠS7qzɱCxa<{ƀk ?Y;tptdmt|)cJ(ԕ$$.s,RGm<6;dll!73TzC(ׁZ;>LG]5D8˜ƥUhO'XE&/!q%YTpiXg,iD滚(1)^w1D\՞)\W.E)PRldr1pϺ>d QɼT LA#큼>an%g{OJ1R$5"(,ʏqņk"K) [kzm |>q)Y=P#ݚ>4[uqakb^+Lpa|x0)*Q#RZۙ9ke4L4t]KQ'#Z7byFEWs|1:=wtN)[yH~8g@2FOJ, Xb-H@RBFҠZpMkTjt$b^z?5l4ǜMC?$\*U^F]Lp#'AGK~/pbu].iiMs+r39CQf {hV#zAj@f%%xDଋZH]͢ z3 oʶɔ°XK|p5*H p?-:V_+B!6UuXrk]Z-\YIyf%dVnq\p̂نJF#+c] ]i7~N}ǎz .m{`\gB#"f4xZԉeR ⭘C7yl,s<gD%3;ޒ$ί7 {{#3{OZ"Ä,Ikbs3ell 3bz絾F~ e6ݭ qLJb3Dĸ '"sGwA?*%-=!\Qhk~.hRE `,_VW9u;oL%2@_bH`)=H1nr#Dbl J$wkR #F3_-lހO@jfZ]/4 | q5#qL?kZ!e|2c6>'X#v }OYuBMmtJ~tq=yM@֛7;L|\{)寧S#hu>7~aobD `I׉ 4e=t6ڋ)?@{Ay:z54|}K .C/p=ݖ-VBjhH$M ']SAc4 ~X(.t $ĬQW?vC—Hi'r([%B7r]{e:%Mҧk,nv ~UZ\@Bg&">6C1\PH2x8-3@Iڈ j!9:=P"kv7ia;=a{5357ԱiVvOǗ'y(M;q8& 8[ɯO ,n=Km$ gB?i]͋.;O0n u}I%Ug=j(.ē}.CWc s+fx@[Ȟ,n_TF:πGLm>z$תe^e5 g;A;Oz%Ab-zbn@XO_60OwqL0M tk!)-(Zi%t.ɾ۝M"qG/K`M4 NIM=U~ ^Z7}m>AأlZ[-b-z!i}|QovoQϏ3jz%inL{Gݯ<nm*p_w_+K0l#滀`ىC.ˮ%m,z-\[%?s\}7;ȯϼrSVgtn3,,*$Zʩ0P$,@̃J4 Vmɻp/RwmUv<_dz}uH-_ZhyA>vk_&a!qW]XEY !cR&v^,<~),4mΊ6mr,lIlʭWtgIq(r  AN6V7z$Rr4ЗP*.nEpMzƐn9Ӎ(-{]؂AO2+4@@S#ȃnو3cPJ+U <=V@=|rF ϯ.D7__ù';$Ca$aXya8$(IdumY#奘lH{]fZA*[猞wlZ-Э7&XGE.}s~yEr v!LY|6#4`n enia\S`ո@H(=H)Vr1=QyhV-5]c 4 0<>Z f>-SQ9'YBc\| k̴;΋,]5َK"UA7c6On64.sws'ȭ] ,2M23[L1օ:Q4l[*Bs"XUl7okI)<okݼ?yIuv,cɧ|L$'aT+~gV:VBr\C;̤;?z喿2xQ?74xGduBiJ}.pIc8Ӽ_g[c%_if,jPZZ:D*=;h09+#ۃ1iӦvF&,M19TsQ' -e\X$1a-+M:[H miL33t"` )+j,A@d< eC.؀(o؁iz1.XhuB;:L.];cw&O=_C(GiЋK)H%#- K攒p";{EI١S#Q4/Qz2wL{y)_s(MA1/>$_gӻ ȇ,t?Fm ",ZX45PLu8D=Ey߉rLiـïP"oS~}vs oQnR.?ym#dld#/ ryRΛF9٧l{Kl}ZоCL4!֪4YۂS Yt!߀#@g$s8&Qij[ x3LjcV/PE7"Q}M6;ZG6J81oj ?_1GV3ʲS_^W6m |޲>3g{jUCSE{-׷8Rd`2HDp\-FD3-NTO:X@G30(uz[PSR9"` dI:zP`\v} koli"l~^}sղfP'^JٹKU394[ftPEq2!D|9.6peAt~q#ͥqdã>/PY✹L &_8`:IX-W.Ajd}u\˿E.][P8%5cF1>[íU];nbGJ;aߙmt+H~sÇBhl*ZQD vkHr!t)$#:OfDWK@^܅Ͽ6=-r8t:lP)2T*X8MYV4Wm\{=a{Ny6"9%Kz bw:%-18#PL9u\J]/z}$XU X{,y)0 Ɠ'^tUm\12I|]Rײ[EA{1͈>>̥=c9)1]oU[6OtjpskJ[/cZFNɖĠB(%HA@sqY 4dܻb(-=8o.A3Ti.@ϚAϨ~aeeaI4Rz\u&߆%b?UX5jF}] v1}]V@0!u+VCYv]Zݫ0mT8ɰ_G|Vm#gBAdOVB8%܌E׸&NWT\`fweʘ)hR}@WǕS8)t 5-eNdDFLNYQ2qf|\L}uz?K'nb:@F20ǖ,'v-CX k̺F{1Uo `+~Z 4j /6m2n8xAYq|&Q6~27fW)! XǍtJ)zbR?WZ@b$<}- |SAܾH:P ^(s`'eYı$Ua':2$IT7hxՉԡaI[6QSאyÙᎉ#+P/'u2gRMl“)H)A/LeuJ2+P}=hY9wl|TľX֔K4BwkՔĜؐ?ܟ|x3jJy<|uQЏ"B%29f|9}Q5N4%*9Yшn-8:s:k 5XEsi+5tMcS#~LAz VSdz: dO_IjVF`C㇊-ۢu)r{4bȎ.,}|BNR鱼$qGl?'[5{ШqB9'VKWXlnPal+{0A44p@&S L@NhrA;HN׋?r!iD6@_s Z~ɭ[a1o^/,\ف"I8o .W&}HHNGLΗ6/S v:'XW=]ll|LkDfe/y @`6ӄKshۖGwn [ _v<)lC`qTIN *Amɣ[Zvd(-K2 o>OXA&.wnx/,8wRŪ{*$ewnpB2Ka= q ȇvȼ쒥,k1GHAwۮHO.s#ƽ[҇Uq!#5#JdƔCXR2ѣ  ż ~[ Wr'7x0.$*?WN8E< MdYX|IZO?F]mxP,ώy2QiiOA`*LLlK)ŘzGLIM~SvޒvU\Ho>G>4795R|$gd3~vq=-j=4BĀU!;0zRިuF n>s^@T.:6H7c[:Q^>["jFk:mh ؊D,۶}׍ BVbr{7 #eoJc},)Q-wK@$pJ]jD)>ɸMf6 :_ҽU8H$\$k;2T=һ<|G&Wf Njܽ6b S^<&ݖ=:4;o aRN矽Ld2LOP^=)Uj,~v޾Y lR|1ȭC0) ʿ]g֌9kU֖zd%rX2|7KjjScEUX^4֖<txچn;4ރn"(ų6wFM\`9 [pz R^?0lo7fy?=abқdw,ۻsr;3/2~[Ob=UD B+->µELPp*TH5{O)-݄"O 6̋Hqu)ۗM^LGY.,+Nn+;޺SB6"3W{84#= WdHlb;3LJ) ,2>h~1ܯ/ UGeto҇% [;PlP;U.O(3+뚂|Hs@`~po=ŇmYp c7)لFNƳE( )_&g>U ىӇ SiVHK;.(WW 31\v)T9m_r./u%*y^m"j*>`ъTK5yqJ3L9)WRʩ!Zd'rI&wh._To)A1AuNG9Z_e7hKO|d@'aU ۬Jȭr$)"6Iiu% jz_)P :plG8w-EZŏᐽ8IB LdzV>i&!+ZPPQL'6'8.j}0X%1Af\d1OPcI3F+".}ߎ@Bmd2K2g([ƱF#Ta+3Ñ 1j!vcqgMxh @|+'SuVʓ4 @IPF?ܐa{Q aa _Mޅp*.\*D/ZcրR*"~2L㘱#6Bؗ>Ԏw̝ {I_N1t4Qk/̦t ]*jO6+ }Z&69qW:ԋR4%_g ivu{6뼚tl! YD?v( a磋~37#mp@54=[U>A' `jknk.BI]jmQ{|5%¥$mgT&oM|*2N1z=kt|܉?cGJ(mvW1(0[A~a,̄>fu_ &W~k8_wLi .}żgb^,O.+'7C\ yFR)p^};Ƣ-~ Itia:#^tYrAeFxf-Hbb^fr$B pf(wTlܭÊ0ZW6[}i{֤{8ܓz5x*v!xgc?h&F(\X g:mL?"G5I0;}lYȡiU5~,Lb)R761Z;o t͑"|` MD %y(9kAP x aqUN5=Qͽp;D_֊r|']W.'/.NŶoZ]J$=oYV~w ׶?ª7&VD;@ !H{ovF*FIhpcr3 $wF[ <,ۮAGN~iיGw.a>bUMx4,gl o򲪥/  ξn4Z{&qAcN,/hlm: ҷBB(N`Nw %[8ފm-ƱQBh<%eBao .{u(P s%bQow >8iS =yNY/jqfUTb;Dts֪4߼`2ɝΈGzmN*576d$~ d~}zz2vb`=1& I'}g/3OKXx:> cX7WJGpl< N~wKЅ_ CmyhJlG]](BPA+{'=,O1.G-7>K(vjt+p١<Ṳ]D{ ^^ZS3;K[%ƥSvzuJGT.Z}M3(DU~w(VS*In|-Zj3w]xpjyV]hKw pFs^v.*eYQTW 1>-NF7!zٮ h'uY"I#h!kj\r& N]|"YFÃnҾap73X) N`S%Ʉ*0 qU7@F0'[.Zk$$1~n6fUwb!9C|vȒE466+]y,ݫ ;211 IZ}re hq7,C*be&J3J爫E-x%Oh#ߣr+d*"|],́7m+1Ȅr`ɞ@CʚVM"YQk< 1~O#uH!`P^² H\*xF d4% 叟>2ol@$@!'l}eƺF|oRcf![0> gPT fb{ YZ