selinux-policy-41.20-1.fc41 >t 6 6_ lpt 3!Flض zE>b$bjf) b$bj5!f]H n8DL=s ͼ)DxNP+y' ;)DuVٛEaR`x5jD~6zh#cvJ:%Fb5#j܈^F`a?QEӧl1-i"sJ!C`=7uLQ2ZiT[g`E>ۢnΣZr؍'\ǂfV~E&mTҵfUQ%U 'K&z3M*iUZgo@B WЀ YJro= f%G-D޸&8q9^&dqm(_JhǺ+k񷫃Xrޞ5s^Wof":>֣y B>Ovj0`M???d  ;# 2>ou|  0   H   `        (  X     $D()% * + , - 89D:>8?8@8D8 G9H H9x I9 X9Y9\:0 ]:` ^; b;d=e=f=l=t= u= v>w>p x> y>???B?Z?\?`?f??Cselinux-policy41.201.fc41SELinux policy configurationSELinux core policy package. Originally based off of reference policy, the policy has been adjusted to provide support for Fedora.fbuildvm-ppc64le-29.iad2.fedoraproject.org}Fedora ProjectFedora ProjectGPL-2.0-or-laterFedora ProjectUnspecifiedhttps://github.com/fedora-selinux/selinux-policylinuxnoarch if [ $1 -eq 1 ] && [ -x "/usr/lib/systemd/systemd-update-helper" ]; then # Initial installation /usr/lib/systemd/systemd-update-helper install-system-units selinux-check-proper-disable.service || : fi if [ ! -s /etc/selinux/config ]; then # # New install so we will default to targeted policy # echo " # This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - No SELinux policy is loaded. # See also: # https://docs.fedoraproject.org/en-US/quick-docs/getting-started-with-selinux/#getting-started-with-selinux-selinux-states-and-modes # # NOTE: In earlier Fedora kernel builds, SELINUX=disabled would also # fully disable SELinux during boot. If you need a system with SELinux # fully disabled instead of SELinux running with no policy loaded, you # need to pass selinux=0 to the kernel command line. You can use grubby # to persistently set the bootloader to boot with selinux=0: # # grubby --update-kernel ALL --args selinux=0 # # To revert back to SELinux enabled: # # grubby --update-kernel ALL --remove-args selinux # SELINUX=enforcing # SELINUXTYPE= can take one of these three values: # targeted - Targeted processes are protected, # minimum - Modification of targeted policy. Only selected processes are protected. # mls - Multi Level Security protection. SELINUXTYPE=targeted " > /etc/selinux/config ln -sf ../selinux/config /etc/sysconfig/selinux /usr/sbin/restorecon /etc/selinux/config 2> /dev/null || : else . /etc/selinux/config fi exit 0 if [ $1 -eq 0 ] && [ -x "/usr/lib/systemd/systemd-update-helper" ]; then # Package removal, not upgrade /usr/lib/systemd/systemd-update-helper remove-system-units selinux-check-proper-disable.service || : fi if [ $1 = 0 ]; then /usr/sbin/setenforce 0 2> /dev/null if [ ! -s /etc/selinux/config ]; then echo "SELINUX=disabled" > /etc/selinux/config else sed -i 's/^SELINUX=.*/SELINUX=disabled/g' /etc/selinux/config fi fi exit 0  FYA큤A큤AAf0f0f0f0f0f0f0f0f0ff0f0b3172e2ac22e0547171904496f19c125f7ed941e90449a85cb3c92380ac5eb25b3240fd7982059a65867f81ebab303d478bd1c29b1559bdcb2ba70781916b1ae8a0beca7f576064bfe85859d53e85dfc31157974115cac99b4e52ae31b77b1859f160248f1f51abdc3cd7cf98b41dbf09991098e26bc7932b158095580cde754ce909c918cdaf8957be2e3881cc4be186a9a7b77913ef8836d576cdc273d6313204d8eff92f95aac4df6c8122bc1505f468f3a901e5a4cc08940e0ede1938994Q@rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootselinux-policy-41.20-1.fc41.src.rpmconfig(selinux-policy)rpm_macro(_file_context_file)rpm_macro(_file_context_file_pre)rpm_macro(_file_custom_defined_booleans)rpm_macro(_file_custom_defined_booleans_tmp)rpm_macro(_selinux_policy_version)rpm_macro(_selinux_store_path)rpm_macro(_selinux_store_policy_path)rpm_macro(selinux_modules_install)rpm_macro(selinux_modules_uninstall)rpm_macro(selinux_relabel_post)rpm_macro(selinux_relabel_pre)rpm_macro(selinux_requires)rpm_macro(selinux_set_booleans)rpm_macro(selinux_unset_booleans)selinux-policyselinux-policy-base  @       (rpm-plugin-selinux if rpm-libs)/bin/awk/bin/sh/bin/sh/bin/sh/bin/sh/usr/bin/bash/usr/bin/sha512sumconfig(selinux-policy)policycoreutilsrpmlib(BuiltinLuaScripts)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)rpmlib(RichDependencies)selinux-policy-any41.20-1.fc413.4-14.2.2-13.0.4-14.6.0-14.0-15.4.18-14.12.0-141.20-1.fc414.19.94/usr/sbin/selinuxenabled && /usr/sbin/semodule -nB exit 0/usr/libexec/selinux/binsbin-convert.sh targeted /usr/sbin/restorecon /usr/sbin/fapolicyd*/usr/libexec/selinux/binsbin-convert.sh targeted /usr/sbin/restorecon /usr/sbin/usbguard* if posix.access ("/var/lib/selinux/targeted/active/modules/400/extra_varrun/cil", "r") then os.execute ("/usr/bin/rm -rf /var/lib/selinux/targeted/active/modules/400/extra_varrun") end if posix.access ("/var/lib/selinux/targeted/active/modules/400/extra_varrun/cil", "r") then os.execute ("/usr/bin/rm -rf /var/lib/selinux/targeted/active/modules/400/extra_varrun") end if posix.access ("/var/lib/selinux/targeted/active/modules/400/extra_binsbin/cil", "r") then os.execute ("/usr/bin/rm -rf /var/lib/selinux/targeted/active/modules/400/extra_binsbin") end if posix.access ("/var/lib/selinux/targeted/active/modules/400/extra_binsbin/cil", "r") then os.execute ("/usr/bin/rm -rf /var/lib/selinux/targeted/active/modules/400/extra_binsbin") end/usr/libexec/selinux/varrun-convert.sh targeted exit 0/usr/libexec/selinux/varrun-convert.sh targeted exit 0/usr/libexec/selinux/binsbin-convert.sh targeted exit 0/usr/libexec/selinux/binsbin-convert.sh targeted exit 0container-selinuxcontainer-selinuxfapolicyd-selinuxfapolicyd-selinuxfapolicyd-selinuxpcp-selinuxpcp-selinuxpcre2usbguard-selinuxusbguard-selinuxusbguard-selinux  ff@ffff4f4fbf@f@f'@f>@fIff`f@f@fy_Zdenek Pytela - 41.20-1Zdenek Pytela - 41.19-1Petr Lautrbach - 41.18-1Zdenek Pytela - 41.17-2Petr Lautrbach - 41.17-1Zdenek Pytela - 41.16-2Zdenek Pytela - 41.16-1Zdenek Pytela - 41.15-1Zdenek Pytela - 41.14-1Zdenek Pytela - 41.13-1Zdenek Pytela - 41.12-1Zdenek Pytela - 41.11-1Zdenek Pytela - 41.10-1Fedora Release Engineering - 41.9-2Zdenek Pytela - 41.9-1Petr Lautrbach 41.8-4Zbigniew Jędrzejewski-Szmek - 41.8-3Petr Lautrbach 41.8-2- Remove the openct module sources - Remove the timidity module sources - Enable the slrn module - Remove i18n_input module sources - Enable the distcc module - Remove the ddcprobe module sources - Remove the timedatex module sources - Remove the djbdns module sources - Confine iio-sensor-proxy - Allow staff user nlmsg_write - Update policy for xdm with confined users - Allow virtnodedev watch mdevctl config dirs - Allow ssh watch home config dirs - Allow ssh map home configs files - Allow ssh read network sysctls - Allow chronyc sendto to chronyd-restricted - Allow cups sys_ptrace capability in the user namespace- Add policy for systemd-homed - Remove fc entry for /usr/bin/pump - Label /usr/bin/noping and /usr/bin/oping with ping_exec_t - Allow accountsd read gnome-initial-setup tmp files - Allow xdm write to gnome-initial-setup fifo files - Allow rngd read and write generic usb devices - Allow qatlib search the content of the kernel debugging filesystem - Allow qatlib connect to systemd-machined over a unix socket- Drop ru man pages - mls/modules.conf - fix typo - Allow unprivileged user watch /run/systemd - Allow boothd connect to kernel over a unix socket- Relabel /etc/mdevctl.d- Clean up and sync securetty_types - Bring config files from dist-git into the source repo - Confine gnome-remote-desktop - Allow virtstoraged execute mount programs in the mount domain - Make mdevctl_conf_t member of the file_type attribute- Rebuild- Label /etc/mdevctl.d with mdevctl_conf_t - Sync users with Fedora targeted users - Update policy for rpc-virtstorage - Allow virtstoraged get attributes of configfs dirs - Fix SELinux policy for sandbox X server to fix 'sandbox -X' command - Update bootupd policy when ESP is not mounted - Allow thumb_t map dri devices - Allow samba use the io_uring API - Allow the sysadm user use the secretmem API - Allow nut-upsmon read systemd-logind session files - Allow sysadm_t to create PF_KEY sockets - Update bootupd policy for the removing-state-file test - Allow coreos-installer-generator manage mdadm_conf_t files- Allow setsebool_t relabel selinux data files - Allow virtqemud relabelfrom virtqemud_var_run_t dirs - Use better escape method for "interface" - Allow init and systemd-logind to inherit fds from sshd - Allow systemd-ssh-generator read sysctl files - Sync modules.conf with Fedora targeted modules - Allow virtqemud relabel user tmp files and socket files - Add missing sys_chroot capability to groupadd policy - Label /run/libvirt/qemu/channel with virtqemud_var_run_t - Allow virtqemud relabelfrom also for file and sock_file - Add virt_create_log() and virt_write_log() interfaces - Call binaries without full path- Update libvirt policy - Add port 80/udp and 443/udp to http_port_t definition - Additional updates stalld policy for bpf usage - Label systemd-pcrextend and systemd-pcrlock properly - Allow coreos_installer_t work with partitions - Revert "Allow coreos-installer-generator work with partitions" - Add policy for systemd-pcrextend - Update policy for systemd-getty-generator - Allow ip command write to ipsec's logs - Allow virt_driver_domain read virtd-lxc files in /proc - Revert "Allow svirt read virtqemud fifo files" - Update virtqemud policy for libguestfs usage - Allow virtproxyd create and use its private tmp files - Allow virtproxyd read network state - Allow virt_driver_domain create and use log files in /var/log - Allow samba-dcerpcd work with ctdb cluster- Allow NetworkManager_dispatcher_t send SIGKILL to plugins - Allow setroubleshootd execute sendmail with a domain transition - Allow key.dns_resolve set attributes on the kernel key ring - Update qatlib policy for v24.02 with new features - Label /var/lib/systemd/sleep with systemd_sleep_var_lib_t - Allow tlp status power services - Allow virtqemud domain transition on passt execution - Allow virt_driver_domain connect to systemd-userdbd over a unix socket - Allow boothd connect to systemd-userdbd over a unix socket - Update policy for awstats scripts - Allow bitlbee execute generic programs in system bin directories - Allow login_userdomain read aliases file - Allow login_userdomain read ipsec config files - Allow login_userdomain read all pid files - Allow rsyslog read systemd-logind session files - Allow libvirt-dbus stream connect to virtlxcd- Update bootupd policy - Allow rhsmcertd read/write access to /dev/papr-sysparm - Label /dev/papr-sysparm and /dev/papr-vpd - Allow abrt-dump-journal-core connect to winbindd - Allow systemd-hostnamed shut down nscd - Allow systemd-pstore send a message to syslogd over a unix domain - Allow postfix_domain map postfix_etc_t files - Allow microcode create /sys/devices/system/cpu/microcode/reload - Allow rhsmcertd read, write, and map ica tmpfs files - Support SGX devices - Allow initrc_t transition to passwd_t - Update fstab and cryptsetup generators policy - Allow xdm_t read and write the dma device - Update stalld policy for bpf usage - Allow systemd_gpt_generator to getattr on DOS directories- Make cgroup_memory_pressure_t a part of the file_type attribute - Allow ssh_t to change role to system_r - Update policy for coreos generators - Allow init_t nnp domain transition to firewalld_t - Label /run/modprobe.d with modules_conf_t - Allow virtnodedevd run udev with a domain transition - Allow virtnodedev_t create and use virtnodedev_lock_t - Allow virtstoraged manage files with virt_content_t type - Allow virtqemud unmount a filesystem with extended attributes - Allow svirt_t connect to unconfined_t over a unix domain socket- Update afterburn file transition policy - Allow systemd_generator read attributes of all filesystems - Allow fstab-generator read and write cryptsetup-generator unit file - Allow cryptsetup-generator read and write fstab-generator unit file - Allow systemd_generator map files in /etc - Allow systemd_generator read init's process state - Allow coreos-installer-generator read sssd public files - Allow coreos-installer-generator work with partitions - Label /etc/mdadm.conf.d with mdadm_conf_t - Confine coreos generators - Label /run/metadata with afterburn_runtime_t - Allow afterburn list ssh home directory - Label samba certificates with samba_cert_t - Label /run/coreos-installer-reboot with coreos_installer_var_run_t - Allow virtqemud read virt-dbus process state - Allow staff user dbus chat with virt-dbus - Allow staff use watch /run/systemd - Allow systemd_generator to write kmsg- Rebuilt for https://fedoraproject.org/wiki/Fedora_41_Mass_Rebuild- Allow virtqemud connect to sanlock over a unix stream socket - Allow virtqemud relabel virt_var_run_t directories - Allow svirt_tcg_t read vm sysctls - Allow virtnodedevd connect to systemd-userdbd over a unix socket - Allow svirt read virtqemud fifo files - Allow svirt attach_queue to a virtqemud tun_socket - Allow virtqemud run ssh client with a transition - Allow virt_dbus_t connect to virtqemud_t over a unix stream socket - Update keyutils policy - Allow sshd_keygen_t connect to userdbd over a unix stream socket - Allow postfix-smtpd read mysql config files - Allow locate stream connect to systemd-userdbd - Allow the staff user use wireshark - Allow updatedb connect to userdbd over a unix stream socket - Allow gpg_t set attributes of public-keys.d - Allow gpg_t get attributes of login_userdomain stream - Allow systemd_getty_generator_t read /proc/1/environ - Allow systemd_getty_generator_t to read and write to tty_device_t- Move %postInstall to %posttrans - Use `Requires(meta): (rpm-plugin-selinux if rpm-libs)` - Drop obsolete modules from config - Install dnf protected files only when policy is built- Relabel files under /usr/bin to fix stale context after sbin merge- Merge -base and -contrib/bin/sh/bin/sh/bin/sh/bin/sh/bin/sh/bin/sh/bin/sh/bin/sh/bin/sh/bin/sh 41.20-1.fc4141.20-1.fc4141.20-1.fc41 selinuxconfigselinuxmacros.selinux-policyselinux-check-proper-disable.serviceselinux-policy.confbinsbin-convert.shvarrun-convert.shselinux-policyCOPYINGselinuxpackages/etc//etc/selinux//etc/sysconfig//usr/lib/rpm/macros.d//usr/lib/systemd/system//usr/lib/tmpfiles.d//usr/libexec/selinux//usr/share/licenses//usr/share/licenses/selinux-policy//usr/share//usr/share/selinux/-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mcpu=power8 -mtune=power8 -fasynchronous-unwind-tables -fstack-clash-protectioncpiozstd19noarch-redhat-linux-gnudirectoryemptyUnicode text, UTF-8 textASCII textBourne-Again shell script, ASCII text executablePPPPPPPPP P P P P PRRhttps://bugz.fedoraproject.org/selinux-policyselinux-policy-targetedutf-82eed00bfad4d115f0d9cfe030f92f7ebb4982742e9466fd0aea7632da09a28e06437634eaebc8adcf8842fbbabd256c3c0f1a548223fcce4b1b586c90b476488?0(/h5:+?VUUU]Ie%կ!L!MgAZW!t但6 "orp LC3/XҀ]0צ\RU0C l" Ozk0Ky'Eq#47~B?Y6, ]f=C,`@<%VOWڡOV)tx^%~& %!IiQ0QA/)]2;NRWpPݰ;R48OtY> J"ps Ee f {Fm3ulf3~z;Iܶ}:Ɔ~Ny\OsЀETs$q޻ RwPshqMK Tt'hF%Y`gɟ 4ԸE512uXc, p2,ʵTX` . CcsY.**tvvۢ|Bcs4k\*p0K~/{GN%wr JY.'&)e =?]neWN9 ʿU!'BUJl#Y#Ҏ'~{D+C`ͳx &Z*6MC+Y-\gXҐ33x ]TOڼX5\"#(֎fiQRNUڸJeQR/$BO ():59G IIe6P8 ڀ6D" #̏dBOv^0Հzx._Z9!'. #B5"c5 t ;9n^Fk4C2X"":lH8=l١ 7 >J۫lxQL ٰNNNvƚQ,Wa3؉p.)5&.C%pp _In}m\bQ\@B@k[=Lcj^nmCIy?Yv֘'eS+ᤕc~6l #Th$4CIH6p'&z0ǨHˉV:&aLt:ԃ)|>tC3)y҃  0PHP,S@/+xK`v:3Ҁ :WP<`pe(44C!OXVG'eOrĄ;#Rܾ]IEܑRRU*iԕ'J͈%]{g.'ITGzd ȣ)K ڼtJ2t;YF4XcB[G3VMmH3K;ՈB{MշR{\˿j.m7BlɳtϦsF6*A>?eͳV=¶~3+53z T)QbҶ(n7?IzdZrQ.X.R1VAc Mړ+}qmɺ,]EvHE\'md&څnQoҗ[D_Vw82sn_ =Փ齝1G<K1^Q,r57^)O`g<15]);"1{?^%vG&*=w̑fjQ x^oc'(g.fFTʶQ6vE 0a"L K x1\ka@?iM&LϛK],\ N-ƺX .FS4$Dw z"PԳ~D\ϧ:r ,XMFAm=E{i? 1ÒxRŤݦ^Zgp>;H|ǔ"7HG}7ӟCy ,OhX, DIx'>{REEE;XOWP3G_46UʼEUp,W].T*ja,X'aBuqYT , ,`i,qh4y˂XCSU [,̪$µX[hpRU8 z}ݣǧzy_QoxA}?'ts>5g"F4zᤐě_Z}:Qqwh"rw垟߮VƵ]Lchӿ@yL'^sTФ~"O+}G擪Y նkM6;~nm:z ]J.}Oyo}LZ)E^&sD-wгbI甭USj{glK-U7֖$>V]Lt fE锚s@ &:Έ]G g @@L0  `mu84tSM<*!o4x84EB7Yړ)T{9TN;UD~@(yKz?0  xCq!rȂ+gI( yMbUfN_Iؖi.-fDKhLs^#X1k7 K -6"onXLU|5(_:l1m8=ɄYV|ۼ%u1;*!dl:Β7<<_,LM$s|[[&.g T=fj9~ډA jɽwH>[k|$ۑ0u0Uo<^Ee҂冓9B܆Ѓ"~e>qb6@g0Ch!?qGl{om4N(JU#lʳ)lcX~gt%*yo'ri&0fjjYTU9:&$Lܲ=۝a =]C!C2q •)xS<4j%8rluM'ח _Qi8(`?f>ܳ)#Xo{׾hu$~I pħ2AM'.}: cXa0 s:H898x8D /hgɴL R/PovG3R[Dz+ǛC䃉\z'|>>I _ӻT7 ,؄ 05n,%F9Ik./@OYьtL*dJFnK\Ѡɾ*+ޖ1 (J'ܚL͞Ĕ1X5y?: KMc Q0C XaM_ r^ tcׅqA p!8u:?bq[귐ӥU@aE^j7X} N3&T@`q9d3%0iO Sف5;=6,{4ZcBr޻eۇIǙ<`u U}Dʬ҉3,ZJ> 9z0_bhPfWl}=CkRQ.[%Rh09vd;+MpmGuHc_?=DGv}Ax\5cպ 6A3ZUGdqn{*K5͛(34 jۖ,'YP4).M4v`U.hBA&L`Qg3I ٔ ȢG,Lc+ R9X|ax,$Ց@^xɈ!rIp~T*X*tཞ! 0& ]ykD$~N4.V"XTߒX'B c|i*m&x!߷9.\7m>RI`߬ק7J0]Kݲyc“̖Kߋά5<9A|n%LxU[!L:55ѡnF}8MTΥKe]63)q+thmd9vwXp޻:_ Pͪzufߕ#7>Œ"!w*ek @X> B:t!?-N KYf" jB+FZDw70ÕMR1F0p<)gޏ))Ao%ulBg}uu9)i&un|Zag6̉`gZ.<}\w yoU- Td%ч2CЌ,!hj賋cHV&wZ󫽂{s8T?gZ9n<-0r.YZNQJB,E-XhH'v 1u2x΄B 8q:6D}S  H8r@^ᄒSŊ.`M'Cπ#*x4t!NVP-T׭.JHg迁&.6$mD$He&rm)ڙwtøЉ'|Ntf ̨ j1q-Tk{@& Շ{ɫkw@{yXbT3zW 5(Ěঽ#)6P"% :%!Z<>*N^~ƘXgug<3%}L&BQM}3gELks M|c&=DpZAC#Hns8L7wj2 A0[H?vw x)c8 gI>^}B=^xc âUfzp=>6䤅bu_3 ?PiYQh#r?e9B1ȝn( VS&)¿@rC(4Ŗ pe ,C QI)2Ip'Uޜ;=bhPL5= ~$L]a{c]9va&rュPQx(ŗedfLJܼRzwbaBEϒ3ODJ[3Ǚv=.czqXq`\KuG]qS^Q@qp@\ӨvLX"Z]A3 $ Brm*"cVӀ!z)$JP`,cҐ_,'8AQ>ݽ_1DVgr,Zs}liĶ-Rh G.YTѐb P:g>7p¯_gA#]%|8Ed6ΊP184GNcZ{s@~agkcbҚ]|KL =!E:I@\e GAp$f$Mi ~™P91[+nh^& 4$I, lpA$pGKVGwزgny&`|!8p#gDeroT^ה _Ep##{ #.GDR#YC |Q]7{D05ݣg-Z.k8?mJ$2Dvk&׍O⥌%։h +ܽtFt0@5!8ϋK[.|~8k5K\_*=Cj$n^-鬑+r>=iޛX#\&]tU̅ l86Ԅ; gD7?0ܢlP DC^L^VKsU4/)U0h|jHXƐ@=7VEH`ha.{yv.JL%O>KS%vŵ]vj}I2ZcwT)^CњKKZiw*t/)4WۥީLϛUתvPo_5V^O ZDkU\47,uUՍ9E 2@6_!k"DNt#eIz]|3Ѣ2z2)_Uq8<<[nU֚ʲ*>i?$b%*h%g[T-EnuU(LKz3]6 0)q3N{e6a}ye\SB*@IG|<-L'5US;㣭C^C 9'orʱVފG~,13Uq7(z-;ꐐb5N>Kxׯnuugi$|tH#d$'/6Z(PimJ[:<[k}0Sjm~ PCoz+<*oϨ<|+N.`F5+3m> !KT2חG?ۭ/]E~\}}@ Bu903hZv O!TMz'qԐCtE40 P|r:<]TLֿtΰ~ ]϶Gbc3<1gx"^D"m RgmШf1%ܒ:hOyO~W NtȲoD/%%ǿvum"4ƀg8W@m*Id<_;gӢ l'DРŚg;΍z!Zk,ld"Z:UȤ=UTAIq/ S5"wE[>yJ蕤HM獡f2yZ?Dʾibt R=lL@(/ҢW'0E"fs#W'sZIrIt NRzG|b{?pdXa~B~MmL4jd{ &|FMK,c(3GQ U_ԞdэZ /&:G(A﯊%@|k0Y ՊhŞ*Z!q#vMv83R[~F*˵o68e>7P)~!q[/(_mݳkBf$"]Na a݅g$B軫 ._^~/wFNW>b"ID(Ed" #vl``+2] a3vbD=~ 13%Q1֙A-T96wYSߜ4Ra2H1%-4e$) S}p&ͷ41?͍݃%!fM>KOFLSь^J 5ű~wI}i@R'D8I{X76 )qGXX{ٓg!& "Nsj2P !=*V*P@ 2b/l:g&v^tH<РTNƴxСGHX][J^̃7VH-){4-k @ ):x%uQY0SF1n0 W nnEo_Vl1~<}uOpW]׷