policycoreutils-newrole-3.1-150400.1.5 >  A bv]p9||Pv"RD׵L$ f漹pVGN)(s*,if[+^P@tJž{E\r,2603a7d44f43485dfbe79f0d266afd29db8705c686c65f9074eee182980f80d5b1ac68851a186a7da46b24a7c686ba166c117010sbv]p9|ɸG:NPRĐ*]._Nh4Cݥ-l,*}_;m]g -54rrM pxPte:TM(;kdKif→ncUg"-,Oų |/eˡ]uѡg(3XZiaz-X]NjQuCRh&~-(qXf}0mZlo(Bqt8N6:FcXUֻ8iUI7Ԫ%̎K08(-+/{>pB???d ) N %;ekr       4Hp8(78 '9': D'>;C; F;G;(H;8I;HX;LY;X\;];^;b<c<d=e=f=l=u=,v=<w>x>y?z?@?P?T?Z?Cpolicycoreutils-newrole3.1150400.1.5The newrole application for RBAC/MLSRBAC/MLS policy machines require newrole as a way of changing the role or level of a logged-in user.bv1sheep91xXSUSE Linux Enterprise 15SUSE LLC GPL-2.0-or-laterhttps://www.suse.com/Productivity/Securityhttps://github.com/SELinuxProject/selinuxlinuxx86_64 if [ -x /usr/bin/chkstat ]; then /usr/bin/chkstat -n --set --system /usr/bin/newrole fik@*/큤bv,bv-bv*bv*0c0171b7579b3c3e2a69df88a47e9516b97b53ac201795b7904b71c986724835dada81764abbcea0b94bc3813d23eda445cb7e027472ffb3b3a75e3b8f82b21bf718e568ba9e86aeabffa77aef9ce5c5ef68e5b9e21847f5ca085f21896b4b92dd0663d9211486b6a18050d5a0217dc64419451f152cca982a4e55a5e416ffcbrootrootrootrootrootrootrootrootpolicycoreutils-3.1-150400.1.5.src.rpmconfig(policycoreutils-newrole)policycoreutils-newrolepolicycoreutils-newrole(x86-64)!@@@@@@@@@@@@@@    /bin/sh/bin/shconfig(policycoreutils-newrole)libaudit.so.1()(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)libc.so.6(GLIBC_2.8)(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpam_misc.so.0()(64bit)libpam_misc.so.0(LIBPAM_MISC_1.0)(64bit)libselinux.so.1()(64bit)libselinux.so.1(LIBSELINUX_1.0)(64bit)permissionspermissionspolicycoreutilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.1-150400.1.53.13.0.4-14.6.0-14.0-15.2-14.14.3 /usr/bin/chkstat -n --warn --system -e /usr/bin/newrole 1>&2az_Z@_!d__ @^@^@^f/^^F^W@^M#@]@]@\+@\d\Yz\X)@\R@\8@\3?@\ `\ `[H[%@[$@Z@Z@Z@ZmZ2@ZI@ZZ;@Z@Z XWW\@W~TZ@jsegitz@suse.comjsegitz@suse.comkukuk@suse.comjsegitz@suse.comjsegitz@suse.comdimstar@opensuse.orgjsegitz@suse.dejsegitz@suse.dejsegitz@suse.dejsegitz@suse.dejsegitz@suse.dejsegitz@suse.dejsegitz@suse.dejsegitz@suse.comjsegitz@suse.comjengelh@inai.dejsegitz@suse.combwiedemann@suse.comjsegitz@suse.commrueckert@suse.dejsegitz@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.commcepl@suse.comdimstar@opensuse.orgjsegitz@suse.comjsegitz@suse.comtchvatal@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comrbrown@suse.comjsegitz@suse.comjsegitz@novell.comjengelh@inai.dejsegitz@novell.comjsegitz@novell.com- Add run_init.pamd.patch to adjust to SUSE pam setup. Removed run_init_use_pam_keyinit.patch and included it in the new patch (bsc#1190098)- Add get_os_version.patch get_os_version is implemented in a very RH/Fedora specific way. Ensure that it returns a valid string for SUSE by changing the default. Also remove the RH specific logic when generating HTML versions of the SELinux documentation- Align more with Fedora spec file to get rid of python dependencies in the core system - create new python-utils sub-package - move some tools to devel sub-package - Cleanup dependencies- Proper default permissions for newrole (4755)- Update to version 3.1 * New `setfiles -E` option - treat conflicting specifications as errors, such as where two hardlinks for the same inode have different contexts. * `setsebool -V` reports errors from commit phase * matchpathcon related interfaces are deprecated * New `restorecon -x` option which prevents it from crossing file system * boundaries. * `sepolgen-ifgen` parses a gen_tunable statement as bool * Removed Requires for python3-ipy as the ipaddress module is used. No requires for python-ipaddress as it's assumed this is used only on recent systems * Drop chcat_join.patch, is upstream- Pass the right value for LIBEXECDIR to make / make install instead of trying to move the file around post install. This caters for the planned change of libexecdir to change from /usr/lib to /usr/libexec by injecting the right value no matter what.- Move pp binary to libexec directory instead of lib- Dropped Recommends: for %{name}-lang and %{name}-devel. Not allowed by openSUSE guidelines- Update to version 3.0 * fixfiles: Fix "verify" option * fixfiles: Fix [-B] [-F] onboot * fixfiles: Force full relabel when SELinux is disabled * semodule: Enable CIL logging * semanage: Add support for DCCP and SCTP protocols * semanage: Do not use default s0 range in "semanage login -a" * semanage: Document DCCP and SCTP support * semanage: Improve handling of "permissive" statements * semanage: fix moduleRecords.customized() Refreshed chcat_join.patch- Ship working pam config for newrole (bsc#1163020) - Recommend policycoreutils-devel to have perm_map file available- Package perm_map as it's used by audit2* tools- Added chcat_join.patch to prevent joining non-existing categories (bsc#1159262)- Added run_init_use_pam_keyinit.patch Added pam_keyinit to the run_init pam config (bsc#1144052)- Update to version 2.9 * secon: free scon_trans before returning * audit2allow/sepolgen-ifgen: show errors on stderr * audit2allow: allow using audit2why as non-root user * chcat: use check_call instead of getstatusoutput * restorecon: add force option * semanage module: Fix handling of -a/-e/-d/-r options * semanage/seobject: Fix listing boolean values * semanage: Drop python shebang from seobject.py * semanage: Fix logger class definition * semanage: Include MCS/MLS range when exporting local customizations * semanage: Load a store policy and set the store SELinux policy root * semanage: Start exporting "ibendport" and "ibpkey" entries * semanage: Stop logging loginRecords changes * semanage: Stop rejecting aliases in semanage commands * semanage: Use standard argparse.error() method in handlePermissive * semanage: do not show "None" levels when using a non-MLS policy * semanage: import sepolicy only when it's needed * semanage: move valid_types initialisations to class constructors * sepolgen: close /etc/selinux/sepolgen.conf after parsing it * sepolgen: fix access vector initialization * sepolgen: fix refpolicy parsing of "permissive" * sepolgen: print all AV rules correctly * sepolgen: refpolicy installs its Makefile in include/Makefile * sepolgen: return NotImplemented instead of raising it * sepolgen: silence linter warning about has_key * sepolgen: use self when accessing members in FilesystemUse * sepolicy: Add sepolicy.load_store_policy(store) * sepolicy: Make policy files sorting more robust * sepolicy: Stop rejecting aliases in sepolicy commands * sepolicy: Update to work with setools-4.2.0 * sepolicy: add missing % in network tab help text * sepolicy: initialize mislabeled_files in __init__() * sepolicy: search() also for dontaudit rules * add xperms support to audit2allow * replace aliases with corresponding type names - Dropped python3.patch, upstream now- Make sure current devel package conflicts with old policycoreutils-python (bsc#1124437)- Replace overly complicated %setup calls.- Removed hardcoded python 3.6 path from spec file- Fix build with python 3.7- Required python3-policycoreutils instead of just recommending it for policycoreutils (bsc#1121455) - Added requires for python3-setuptools to python3-policycoreutils (bsc#1121455) - Removed requires for audit-libs-python from policycoreutils (bsc#1121455)- properly obsolete/provides for policycoreutils-python - remove unneeded obsolete from the devel package- Don't require selinux-policy-devel for the devel package- Obsolete policycoreutils-python in policycoreutils and policycoreutils-devel to prevent file conflicts- Included content of selinux-python-2.8 and semodule-utils-2.8. I think it's easier to have all the relevant binaries in the policycoreutils package (bsc#1116596). Added make_targets.patch for this - Removed restorecond, is now a separate package - Added python3.patch to use python3 interpreter - New runtime requires: * libsepol1 * python3-ipy * python3-networkx * python3-semanage - Provides and obsolete policycoreutils-python- Adjusted source urls (bsc#1115052)- Update to version 2.8 (bsc#1111732) For changes please see https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180524/RELEASE-20180524.txt- Rebase to 2.7 * Rather large rewrite of the SPEC file * Significantly, support for python2 removed For changes please see https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20170804/RELEASE-20170804.txt - Dropped patches: * policycoreutils-initscript.patch * policycoreutils-pam-common.patch * loadpolicy_path.patch * CVE-2018-1063.patch- Don't build policycoreutils-gui for anything suse_version >= 1500: there is no reason te believe that SLE16 will have those old, depreacted dependencies back. Fixes also the issues for Tumbleweed, where -gui was not installable.- SLE 15 doesn't have the necessary files for policycoreutils-gui, don't build it there- Drop the requirement for selinux-policy for the gui tools.- Drop SLE11 support, needs the audit that is not present on SLE11 - Fix service link to actually work on current releases - Drop SUSE_ASNEEDED=0 as it seems to build fine without it - Do not depend on systemd, just systemd-rpm-macros- Added CVE-2018-1063.patch to prevent chcon from following symlinks in /tmp, /var/tmp, /var/run and /var/lib/debug (bsc#1083624, CVE-2018-1063)- Remove BuildRequires for libcgroup-devel (bsc#1085837)- Removed BuildRequires for setools-devel and added new runtime requirement for python2-networkx- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Update to policycoreutils version 2.6. Notable changes: * setfiles: reverse the sense of -D option * sandbox: Use dbus-run-session instead of dbus-launch when available * setfiles: Utility to find security.restorecon_last entries * setfiles: Add option to stop setting the digest * hll/pp: Change warning for module name not matching filename to match new behavior * sepolicy: convert to setools4 * sandbox: create a new session for sandboxed processes * sandbox: do not try to setup directories without -X or -M * sandbox: do not run xmodmap in a new X session * sandbox: fix file labels on copied files * semanage: Fix semanage fcontext -D * semanage: Default serange to "s0" for port modify * semanage: Use socket.getprotobyname for protocol * semanage: Add auditing of changes in records * Improve compatibility with Python 3 * Update sandbox types in sandbox manual * hll/pp: Warn if module name different than output filename - Update to sepolgen version 2.6. Notable changes: * Add support for TYPEBOUNDS statement in INTERFACE policy files - Dropped CVE-2016-7545_sandbox_escape.patch- Added CVE-2016-7545_sandbox_escape.patch to fix CVE-2016-7545, bsc#1000998 Sandboxed session could have escaped to the parent session- Trim description in line with other selinux packages- Changes submitted by MargueriteSu: Update to version 2.5 * sepolicy: Do not overwrite CFLAGS, from Nicolas Iooss. * sepolicy: Rename policy global variable conflict, from Nicolas Iooss. * newrole: Add missing defined in #if, from Nicolas Iooss. * newrole: Add description of missing parameter -p in newrole man page, from Lukas Vrabec. * secon: Add missing descriptions for --*-key params in secon man page, from Lukas Vrabec * semanage: List reserve_port_t in semanage port -l, from Petr Lautrbach. * chcat: Add a fallback in case os.getlogin() returns nothing, from Laurent Bigonville. * semanage: fix 'semanage permissions -l' subcommand, from Petr Lautrbach. * semanage: replace string.join() with str.join(), from Petr Lautrbach. * Man page warning fixes, from Ville Skyttä. * sandbox: Fix sandbox to propagate specified MCS/MLS Security Level, from Miroslav Grepl. * semanage: Require at least one argument for 'semanage permissive -d', from Petr Lautrbach. * sepolicy: Improve sepolicy command line interface, from Petr Lautrbach. * audit2allow/why: ignore setlocale errors, from Petr Lautrbach. * semodule: Add --extract/-E, --cil/-c, and --hll/-H to extract modules, from Yuli Khodorkovskiy. * audit2allow: Comment constraint rules in output, from Miroslav Grepl via Petr Lautrbach. * Fix PEP8 issues, from Jason Zaman. * semanage: fix moduleRecords deleteall method, from Stephen Smalley. * Improve compatibility with Python 3, from Michal Srb. * semanage: Set self.sename to sename after calling semanage_seuser_set_sename(), from Laurent Bigonville. * semanage: Fix typo in semanage args for minimium policy store, from Petr Lautrbach. * sepolicy: Only invoke RPM on RPM-enabled Linux distributions, from Sven Vermeulen. * mcstransd: don't reinvent getpeercon, from Stephen Smalley. * setfiles/restorecon: fix -r/-R option, from Petr Lautrbach. * org.selinux.policy: Require auth_admin_keep for all actions, from Stephen Smalley. * hll: Move core functions of pp to libsepol, from James Carter * run_init: Use a ring buffer in open_init_pty, from Jason Zaman. * run_init: fix open_init_pty availability check, from Nicolas Iooss. * Widen Xen IOMEM context entries, from Daniel De Graaf. * Fix -Wformat errors with gcc-5.0.0, from Petr Lautrbach. * Fixed typo/grammatical error, from Christopher Peterson. * Fix typo in semanage-port man page, from Andrew Spiers. Update to version 2.4 * Fix bugs found by hardened gcc flags, from Nicolas Iooss. * Improve support for building with different versions of python from Nicolas Iooss. * Ensure XDG_RUNTIME_DIR is passed through to the sandbox in seunshare, from Dan Walsh * Remove cgroups from sandbox, from Dan Walsh * Try to use setcurrent before setexec in seunshare, from Andy Lutomirski * Stop using the now deprecated flask.h and av_permissions.h, from Stephen Smalley * Add a store root path in semodule, from Yuli Khodorkovskiy * Add a flag to ignore cached CIL files and recompile HLL modules, from Yuli Khodorkovskiy * Add and install HLL compiler for policy packages to CIL. The compiler is installed in /var/libexec/selinux/hll/ by default, from Steve Lawrence * Fixes to pp compiler to better support roles and type attributes, from Yuli Khodorkovskiy * Deprecate base/upgrade/version in semodule. Calling these commands will now call --install on the backend, from Yuli Khodorkovskiy * Add ability to install modules with a specified priority, from Caleb Case * Use /tmp for permissive module creation, by Caleb Case * Update semanage to use new source policy infrastructure, from Jason Dana * Add RuntimeDirectory to mcstrans systemd unit file, from Laurent Bigonville- added Requires: python-yum, yum-metadata-parser to fix sepolicy (bnc#903841)/bin/sh/bin/shsheep91 16519636973.1-150400.1.53.1-150400.1.53.1-150400.1.5newrolenewrolenewrole.1.gznewrole.1.gz/etc/pam.d//usr/bin//usr/share/man/man1//usr/share/man/ru/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:SLE-15-SP4:GA/standard/95b5d0b12cec2f3b7c51184fe2f6056d-policycoreutilscpioxz5x86_64-suse-linuxASCII textELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, BuildID[sha1]=0df518f956751a00d6195c7fc435922e484336a2, for GNU/Linux 3.2.0, strippedtroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)troff or preprocessor input, UTF-8 Unicode text, with very long lines (gzip compressed data, max compression, from Unix)RR RRR R RRRRR R RRSC-`U0Outf-83db12b4eb4b93ce6f365912d47a3c19fb5fe45809c0e6f27fa618522b20df11f?7zXZ !t/z/m] crv(vX0&1"o]eKd~e7( !XTxWJJ`nl} s=gr[jthQc1"f< 8vE 9U"z'ݔ@*+]4 "a\#dT兩;gz;@nL X«ò8%&Ri!TZ!}$_ X‘oNV@D Jf3lh-.j {JT3:%>]+zB:2KS~ bIi{(쓣kQ?#.s4o.ƬKbs7#plm ?\\`YEG^>+)Tզ<|* υ %--r!2.a[^7ZV7H{Q@atNH~)a8kY3_3~,~5!AR⽜O:eZc+ ~m=x\\@gu:l/,~/myn!h=fxئWp9O@ S 4@؃ +Ep6u!SMOd,զOzTB}_ >Ž> ew#Dh$!X#ܗ g+JzzG( 'X#\ MQDnpo.wRRE!d1-_8/'xcNpn2^{ܟ"@ 3o~Ԉ-kmTN] WIHؕ̇Q+*2ҽgpRx kNE9G0M;dq@<6מmTyP]չ#oOx'RNa c%5ʪxl!$uiڬ<_5NABt׽mBpمy~[]0BH-uEt&OWut0 .xV 18h$o{▸¶ TAَ+&]]:wzK$@] V9]{ m 6e!P8MyrzA2)Q|K~PI]mۜd 1$YQgRqqxm} -'nobm)0PLֳ3rnYbFZB 3zQnSeˬit`S.Q8_a|=[Nui' CcD-i7($f>)c÷Vc8wtwܕsv2Lj|"Hc0+â`K+)M黥6g4  :3 "a&GH(n4x Ȝ>`!3`;"LrȜ Y~ق [ֹ+瀾<6>DFr(azEdtNw2 q=\7:MIE|jlc:="‹RQ(KE$lT9׮4g8m hؖh ysa>bD͒(2\OvKX$KGĮ10NlbB>W j!:p,=ImqgŎ@'pѷȽc63[Fϡ~R[ $=N*F-B>$twD9&XwN銓>J$PވG*Ã-n7RK) ;`F#a:v(uovJJM86 AЕļteKs9Gxș' }Lpkh;3p@Cf :`Z5m7,Wަ\d-F;ڼ0 b@%Jig8]b ; *n?%.`LQ>wt!|zE(ϴRIE/&=լ|.I`x>0'M&4)17ڝ+#0oPQbz _:d'="{gBO X7V&l!Lð1Mȳdu= 1; ::hD?^(-Ru%_j6fEVy30Ş9OLvKz"[xYDQ_;Y*qU#- 7B{u(wA $^h>u;l ~A>ƤbD8h0ϣ2MwܕCC#XUr>JwjZ}SvaL1dɝsݬGH0+an2aMlzkolpkG2_1ءn>׃8ף&(F˔6l/sh7\JuG!8R*`IoΨ^3x4.Oo9`_2l麹|< Ljk# 蕝 l5H#' cɠ`֊ÖT@لUaVANt]KD"Yۦ/i*wrR vJ !ڬL@V:3s "~ҀýwՋU$Aq.7<}5Yȑq%ܿ٣]|POx.od;n gh{ĦnI{`eݮDwdҥ@.|-6P(-4XO'*.wؙډ2)Qc12bd ֮}?pGpQHqT( s[fV:mICӪ\||!Dok~I;;n%g8q{;fz{ gIֳF&_K I;5BbdvDԨ`*M ! 3B >qQז{y]@.-#ZyT~c)d 籂%WU)N}sBm0GȀbGW+R =h\:'eDi)'](pv*0gf1qaXU} EȎJn4!= (qfӿB]c֡C:^zn1-$RKzv~E(n5 e5m'f+hVvXsII?{;% +Sd"J to;J/qA_`؛Ъ]Q$sg4PDҦ)kd R"姬MLPt1`+JQ˾N#B5DЙv^k}$ QJ玷}̷7ᝰ6(_IZ"O3BFl2KXto2OC J&;5>u6Tii~{<7~Ճ~ƄbQzrɊ!$%P87WѿK"( WџW)ptja}ئcJgE6y3׻΋qo= 3&A]|%ɖߝ 5tza8%k62ef\<(>:R+ؕġs+d'HhŒ ČQY9:R2g4w^Sss^iޥ~Ѓ$d8UBL_b^厳O!qT A@`_w*1Ntd≑K{CNσ-F`NՎml;?$bOSPQ(#ӯ'8y/eeBHr*/d4s%m"]%9UG>iޤ#=p eވzVfqU/Yu Kf{"WUEM^_#8bBC7!+bQTГ+kP.:LOͷjx^<oMߣu (: zRI2\{yˉnn%h3't& {LVK$& 8*v^]xyD:;lq4Э˹mWxf-p|#!\ ԪZBMiPv3LC--E8Fq˄# 3 2YXk>^kj-\6ȗzيUڸDg5?y5~Ã*%//74?Vi+-O\P(_$')u3Q̫EJ7av^Ut.\dg=Yc%M 13RCD|PW߼2߳HǠmŊ3mܢB)H fU/ek?%t|ܭXk`K$TaYp "b<op&Xhך}Ո@'Jv~uoF}:+]/UV@+da 41. 5>o#aǹKUY~rJ%ܰ I ␜nSm*S^tŗ-1s_6fh>_';& #nJmtumoŖ0Lɡږ fLƋ,&F.fz.8~馃cJ6Ax=(B3,P4:oIB|c65۸s-jW/))>g![h:Iif +Ѣw- vT:bȏael]…TG?p(qǗ@r墜 9k(IuWAODK֜(xL2m.l#j.bl1hU:8ty^jzdE03[BV"1US{}9.[ s73f*OB$ ӨRClp>|SdZxM{MSLh-s{[!P~^mOL%9^K5Sʦ{[җP5ESzsmmKFZTFڬkGv.eȮ 7yzn8@ xv-J}|] V̽b֜8,jЉmE1ґVKYɰ}|m6O/3Ϊv/tI'Nwi=;m<tH>y8RP>]MMگ_FQ&c{R0)ԑ<FF^.O'Qr2P78oKsum}P{{g$t$yPK2AŒ$ݾEP*,U-O%gY=leK Scİ?7yӰ *VɒHm-BJ_LIcn!PfG[;u2a$%RGB5+U&#%h]EQy Zfm^*QTiZFY!nm537!elѪġR9@jNrK˳KX tY:Y?ҩ2$!<e`qdJyE7Wq3IV}$3)}pdLLHd2wof 4=OGș,pz#i=6Zd}@s^c:%B#E^C#uT f-Ȏs< se;I0*u`½ 2eǬbQe7\b- V!17'=`2}ދLAԟLx*Yw@9dHb}c0?g*;8q,JC0Fx@hk@[yR Bhzך9_ļ}h*٬3|5ό2B5܉N -W V!?K:y_6z\;04WL$+ ZEncÂ2LPg!{vPu&uM!^:$ժ̇آ 3p6a$J uw: @bȱy8YX"RXogogO2v؆ưQhnC#]Aө7q! q o`k QP"%PG Y,zlT:g꿯F_[ꝑm \7NZzm1Pf׍K3j ?Nz9jؔ]P#MV|E}A,NfTsPm#$ YO Yُ~ j3]g*:F0MէO^)& ]yޯaK<D;l(/hKq_C#&FS 3}L0vSYHG},bY1&<~ŽY""ۡ&g4eZZXjG8œK^1F= U=(A5V\$E746R,9GI <q+PFӬ{;[I. 7YnQK#^퇇u]0l|CpIJ]_Je,pR 70hm/;ܭ.]uJR@;#QR-ǥ |tn3puoQ.hI*'׫^PD7ԙZJ;?1!Vx>Izh= du] MA|n^ }6n3or|X\} yQq> AĎuC;YJBtP6Ut*4;!#ҙGQMA,PAzMM b]`_ްmo:oݤdZ,B 5?۹m/CxĕKS<*zkBFoD?|Ev=6.+hKuӀh_) [%1㾸WJ2cވ+ TG KL\ǏGxևuoJ R 05H"'^7'$4j;{b8nCC_G'yZh+4[~ _fb,>K |;Zo'BF+ >$O^fO4#*w. . {t/ >-™8|{aUj/ZߥfcX#reTE ډ2[}6X2a=}'i=+e4o}MV;]Zʗxv!6"&y4!@/CB_>}ވ̔?qd*..vo_!p7 :gW[7WV*|aZV*1f^Ị ƖKcW>b)}̧\֠TYkR>[GN2cv\DG6@@yBb+ [9&שּj֝@{}m?CJueNR@ J|Vqd+~Nw?D6֊ERWi-4Q} םɴa[udԄ[覃:9%yY.>V EL"m {,OwR3.ab9)Vo_]0ro:ODTr|JH 4Nvޏ0 C3B9L'ow ՋN:,!OZ~YY;̞KԋA Af\e)XSDȟ<*O#xhPHcmuBgm92f9 (A{sLNRŸy7F/.vjfrpZL=u ('5֜ WZէRaB/4rB:iY`-8ހQmiٍI9"F9gm m[Z͐{7DJtHTwMCZE gMP#8b(^J.2L;dwܲ3/ϼH{OABA(!T?aј8ǯj?Ogxpe2DkO yf[˯H Γ .Lv{𩃸?[ F_] YZ