postfix-sysvinit-2:2.10.1-7.0.1.el7.centos$>gI )j{>E]?]pd, 0 Lx|  K  " $ ( i lpuz   ()* +, -$8(9:'[>[?[@[D[G[H[I[X[Y[\[][^[b\d]e]f] l] t]$u](v],w]`x]dy]h]lCpostfix-sysvinit2.10.17.0.1.el7.centosSysV initscript for postfixThis package contains the SysV initscript.\x86-01.bsys.centos.orgCentOSIBM and GPLv2+CentOS BuildSystem System Environment/Daemonshttp://www.postfix.orglinuxnoarch/sbin/chkconfig --add postfix >/dev/null 2>&1 ||:if [ "$1" = 0 ]; then /etc/rc.d/init.d/postfix stop >/dev/null 2>&1 ||: /sbin/chkconfig --del postfix >/dev/null 2>&1 ||: fi[ "$1" -ge 1 ] && /etc/rc.d/init.d/postfix condrestart >/dev/null 2>&1 ||:\ede617a0d1210d61d3d2557954d16caeccb0bac1137e6b202c5d201be7adfc32rootrootpostfix-2.10.1-7.0.1.el7.centos.src.rpmpostfix-sysvinit@     /bin/bash/bin/sh/bin/sh/bin/sh/bin/shchkconfigchkconfigpostfixrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2:2.10.1-7.0.1.el7.centos3.0.4-14.6.0-14.0-15.2-14.11.3/sbin/chkconfig --add postfix >/dev/null 2>&1 || :postfix2.8.12-2[1Z?RURx@R@RkR@Q4QQJ@Q,Q+R@QQ@P @P@PH@P@PkP OOO@O@O~OB5O5O+@On@NNNN@NS@Nm@N\N\N\NM@MM@MdMRMOM@ L@LK@KKbJ@J J@JlE@J:,@JI@Iy@Ix_I%Q@H@H@H@GGgG@GW@GMX@G1GFGFr@Fq-FeP@FeP@EEPu@D D DDD@DDĶ@D@DaD;@C@CCCCqCtCs6@CFc@C 'BE@BfD@B[@B:B1@B @A&@AT@AT@A~<@As@AoAnj@Aa;@A!@@@@@@d@@j@ia@@V@@U@Dw@@;<@;<@3S@2@@,@@i@ @@@@??@?@?r?'@>@>>>@>h>Z @>R @>;>.> @>@>{@=z@=>==E@=4 =2@= =@<@<<<@<@@ - 2:2.10.1-7.el7.centosJaroslav Škarvada - 2:2.10.1-7Daniel Mach - 2:2.10.1-6Honza Horak - 2:2.10.1-5Jaroslav Škarvada - 2:2.10.1-4Daniel Mach - 2:2.10.1-3Jaroslav Škarvada - 2:2.10.1-2Jaroslav Škarvada - 2:2.10.1-1Jaroslav Škarvada - 2:2.10.0-2Jaroslav Škarvada - 2:2.10.0-1Jaroslav Škarvada - 2:2.10.0-0.3.rc1Jaroslav Škarvada - 2:2.10.0-0.2.rc1Jaroslav Škarvada - 2:2.10.0-0.1.rc1Jaroslav Škarvada - 2:2.9.6-1Jaroslav Škarvada - 2:2.9.5-2Jaroslav Škarvada - 2:2.9.5-1Jaroslav Škarvada - 2:2.9.4-3Jaroslav Škarvada - 2:2.9.4-2Jaroslav Škarvada - 2:2.9.4-1Fedora Release Engineering - 2:2.9.3-3Jaroslav Škarvada - 2:2.9.3-2Jaroslav Škarvada - 2:2.9.3-1Jaroslav Škarvada - 2:2.9.2-2Jaroslav Škarvada - 2:2.9.2-1Jaroslav Škarvada - 2:2.9.1-2Jaroslav Škarvada - 2:2.9.1-1Petr Pisar - 2:2.9.0-2Jaroslav Škarvada - 2:2.9.0-1Fedora Release Engineering - 2:2.8.7-5Jaroslav Škarvada - 2:2.8.7-4Jaroslav Škarvada - 2:2.8.7-3Jaroslav Škarvada - 2:2.8.7-2Jaroslav Škarvada - 2:2.8.7-1Jaroslav Škarvada - 2:2.8.6-1Jaroslav Škarvada - 2:2.8.5-1Jaroslav Škarvada - 2:2.8.4-4Jaroslav Škarvada - 2:2.8.4-3Jaroslav Škarvada - 2:2.8.4-2Jaroslav Škarvada - 2:2.8.4-1Jaroslav Škarvada - 2:2.8.3-1Dan Horák - 2:2.8.2-2Jaroslav Škarvada - 2:2.8.2-1Miroslav Lichvar 2:2.8.1-1Fedora Release Engineering - 2:2.8.0-3Miroslav Lichvar 2:2.8.0-2Miroslav Lichvar 2:2.8.0-1Miroslav Lichvar 2:2.7.2-1Miroslav Lichvar 2:2.7.1-1Miroslav Lichvar 2:2.7.0-2Miroslav Lichvar 2:2.7.0-1Miroslav Lichvar 2:2.6.5-3Tomas Mraz - 2:2.6.5-2Miroslav Lichvar 2:2.6.5-1Tomas Mraz - 2:2.6.2-3Fedora Release Engineering - 2:2.6.2-2Miroslav Lichvar 2:2.6.2-1Miroslav Lichvar 2:2.6.1-1Fedora Release Engineering - 2:2.5.6-3Miroslav Lichvar 2:2.5.6-2Miroslav Lichvar 2:2.5.6-1Miroslav Lichvar 2:2.5.5-2Thomas Woerner 2:2.5.5-1Tom "spot" Callaway 2:2.5.1-4Thomas Woerner 2:2.5.1-3Thomas Woerner 2:2.5.1-2Thomas Woerner 2:2.5.1-1Fedora Release Engineering - 2:2.4.6-3Release Engineering - 2.4.6-2Thomas Woerner 2:2.4.6-1Thomas Woerner 2:2.4.5-3Thomas Woerner 2:2.4.5-2Thomas Woerner 2:2.4.5-1Thomas Woerner 2:2.4.3-3Thomas Woerner 2:2.4.3-2Thomas Woerner 2:2.4.3-1Thomas Woerner 2:2.4.3-1Thomas Woerner 2:2.3.6-1Thomas Woerner 2:2.3.4-1Thomas Woerner 2:2.3.3-2Thomas Woerner 2:2.3.3-1Jesse Keating - 2:2.3.2-2Thomas Woerner 2:2.3.2-1Thomas Woerner 2:2.3.1-1Thomas Woerner 2:2.3.0-2Thomas Woerner 2:2.3.0-1Jesse Keating - 2:2.2.10-2.1Thomas Woerner 2:2.2.10-2Thomas Woerner 2:2.2.10-1Jesse Keating - 2:2.2.8-1.2Jesse Keating - 2:2.2.8-1.1Florian Festi 2:2.2.8-1Thomas Woerner 2:2.2.7-1Jesse Keating Thomas Woerner 2:2.2.5-2.1Tomas Mraz 2:2.2.5-2Tomas Mraz Thomas Woerner 2:2.2.5-1Thomas Woerner 2:2.2.3-1Tomas Mraz 2:2.2.2-2Thomas Woerner 2:2.2.2-1Thomas Woerner 2:2.2.1-1Thomas Woerner 2:2.2.0-1Thomas Woerner 2:2.1.5-5.1Thomas Woerner 2:2.1.5-4.1Jeff Johnson 2:2.1.5-4Thomas Woerner 2:2.1.5-3.1Thomas Woerner 2:2.1.5-3Thomas Woerner 2:2.1.5-2.2Thomas Woerner 2:2.1.5-2.1Thomas Woerner 2:2.1.5-2Thomas Woerner 2:2.1.5-1Thomas Woerner 2:2.1.4-1Thomas Woerner 2:2.1.1-3.1Elliot Lee Florian La Roche Thomas Woerner 2:2.1.1-1John Dennis 2:2.0.18-4Bill Nottingham 2:2.0.18-3John Dennis 2:2.0.18-2John Dennis 2:2.0.18-1Elliot Lee John Dennis 2:2.0.16-14John Dennis 2:2.0.16-13John Dennis John Dennis Elliot Lee John Dennis 2:2.0.16-7John Dennis 2:2.0.16-6John Dennis 2:2.0.16-4John Dennis 2:2.0.16-3John Dennis Jeff Johnson 2:2.0.16-2John Dennis 2:2.0.16-1Jeff Johnson 2.0.11-6Nalin Dahyabhai 2.0.11-5John Dennis John Dennis John Dennis Elliot Lee John Dennis Elliot Lee Bill Nottingham 2:1.1.11-10Florian La Roche Tim Powers Karsten Hopp 2:1.1.11-8Nalin Dahyabhai 2:1.1.11-7Nalin Dahyabhai Tim Powers 2:1.1.11-6Karsten Hopp Karsten Hopp Karsten Hopp Phil Knirsch Karsten Hopp Tim Powers Tim Powers Bernhard Rosenkraenzer 1.1.10-1Bernhard Rosenkraenzer 1.1.7-2Bernhard Rosenkraenzer 1.1.7-1Bernhard Rosenkraenzer 1.1.5-3Nalin Dahyabhai 1.1.5-2Bernhard Rosenkraenzer 1.1.5-1Bill Nottingham 1.1.4-3Bernhard Rosenkraenzer 1.1.4-2Bernhard Rosenkraenzer 1.1.4-1Bill Nottingham 1.1.3-5Bill Nottingham 1.1.3-4Nalin Dahyabhai 1.1.3-3Bernhard Rosenkraenzer 1.1.3-2Bernhard Rosenkraenzer 1.1.3-1Bernhard Rosenkraenzer 1.1.2-3Bernhard Rosenkraenzer 1.1.2-2Bernhard Rosenkraenzer 1.1.2-1- add pgsql support - add .0.1 to release to make it newer than base- Fixed haproxy with TLS Resolves: rhbz#1370455 - Fixed documentation about canonical maps Resolves: rhbz#1381871 - Fixed build with kernel-4.* Resolves: rhbz#1575658- Mass rebuild 2014-01-24- Rebuild for mariadb-libs Related: #1045013- Build with -O3 on ppc64 Resolves: rhbz#1051074- Mass rebuild 2013-12-27- Fixed license Resolves: rhbz#993586- New version Resolves: rhbz#977273- Fixed systemd error message regarding chroot-update, patch provided by John Heidemann Resolves: rhbz#917463- New version - Re-enabled IPv6 in the config Resolves: rhbz#863140- Added systemd-sysv to requires- Switched to systemd-rpm macros Resolves: rhbz#850276- New version- New version Resolves: rhbz#907803- Rebuilt with -fno-strict-aliasing- New version Resolves: rhbz#886804- Fixed systemd error message about missing chroot-update Resolves: rhbz#832742- Fixed sysv2systemd upgrade from f16- New version Resolves: rhbz#845298 - Dropped biff-cloexec patch (upstreamed)- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild- Fixed FD leak in biff- New version Resolves: rhbz#828242 Fixed sysv2systemd upgrade from f16- Fixed sysv2systemd upgrade from f15 / f16- New version Resolves: rhbz#816139- Rebuilt with libdb-5.2- New version Resolves: rhbz#794976- Rebuild against PCRE 8.30- New version Resolves: rhbz#786792- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild- Added epoch to sysvinit subpackage requires- Fixed sysvinit preun scriptlet- Introduce systemd unit file, thanks to Jóhann B. Guðmundsson Resolves: rhbz#718793- Update to 2.8.7 Resolves: rhbz#751622- Update to 2.8.6 Resolves: rhbz#748389- Update to 2.8.5 Resolves: rhbz#735543- Enable override of hardened build settings- Hardened build, rebuilt with full relro- Rebuilt with libdb-5.1 Resolves: rhbz#734084- update to 2.8.4- update to 2.8.3 - fix CVE-2011-1720- rebuilt for mysql 5.5.10 (soname bump in libmysqlclient)- update to 2.8.2- update to 2.8.1- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild- don't set config_directory when upgrading configuration (#675654)- update to 2.8.0- update to 2.7.2 - change LSB init header to provide $mail-transport-agent (#627411)- update to 2.7.1 - update pflogsumm to 1.1.3- follow guidelines for alternatives (#570801) - move sasl config to /etc/sasl2 (#574434) - drop sasl v1 support - remove unnecessary requirements - use bcond macros- update to 2.7.0- fix init script LSB compliance (#528151) - update pflogsumm to 1.1.2 - require Date::Calc for pflogsumm (#536678) - fix some rpmlint warnings- use password-auth common PAM configuration instead of system-auth- update to 2.6.5- rebuilt with new openssl- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild- update to 2.6.2- update to 2.6.1 - move non-config files out of /etc/postfix (#490983) - fix multilib conflict in postfix-files (#502211) - run chroot-update script in init script (#483186) - package examples (#251677) - provide all alternatives files - suppress postfix output in post script- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild- rebuild for new mysql- update to 2.5.6 (#479108) - rebuild /etc/aliases.db only when necessary (#327651) - convert doc files to UTF-8- enable Large file support on 32-bit archs (#428996) - fix mailq(1) and newaliases(1) man pages (#429501) - move pflogsumm and qshape to -perl-scripts subpackage (#467529) - update pflogsumm to 1.1.1 - fix large-fs patch - drop open_define patch - add -Wno-comment to CFLAGS- new version 2.5.5 fixes CVE-2008-2936, CVE-2008-2937 and CVE-2008-3889 (rhbz#459101)- fix license tag- fixed postfix privilege problem with symlinks in the mail spool directory (CVE-2008-2936) (rhbz#459101)- fixed fix for enabling IPv6 support (rhbz#437024) - added new postfix data directory (rhbz#437042)- new verison 2.5.1- Autorebuild for GCC 4.3- Rebuild for deps- new verison 2.4.6 - added virtual server(smtp) provide (rhbz#380631) - enabling IPv6 support (rhbz#197105) - made the MYSQL and PGSQL defines overloadable as build argument- fixed multilib conflict for makedefs.out: rename to makedefs.out-%{_arch} (rhbz#342941) - enabled mysql support- made init script lsb conform (#243286, rhbz#247025) - added link to postfix sasl readme into Postfix-SASL-RedHat readme- new version 2.4.5 - fixed compile proplem with glibc-2.6.90+- added missing epoch in requirement of pflogsumm sub package- diabled mysql support again (rhbz#185515) - added support flag for PostgreSQL build (rhbz#180579) Ben: Thanks for the patch - Fixed remaining rewiew problems (rhbz#226307)- allow to build without LDAP but SASL2 support (rhbz#216792)- new stable version 2.4.3 - enabled mysql support (rhbz#185515) - dropped build requirements for gawk, ed and sed- new version 2.3.6 - limiting SASL mechanisms to plain login for sasl with saslauthd (#175259) - dropped usage of ed in the install stage- new version 2.3.4- fixed upgrade procedure (#202357)- new version 2.3.3 - fixed permissions of TLS_LICENSE file- rebuilt with latest binutils to pick up 64K -z commonpagesize on ppc* (#203001)- new version 2.3.2 with major upstream fixes: - corrupted queue file after a request to modify a short message header - panic after spurious Milter request when a client was rejected - maked the Milter more tolerant for redundant "data cleanup" requests - applying pflogsumm-conn-delays-dsn-patch from postfix tree to pflogsumm- new version 2.3.1 - fixes problems with TLS and Milter support- fixed SASL build (#200079) thanks to Kaj J. Niemi for the patch- new version 2.3.0 - dropped hostname-fqdn patch- rebuild- added RELRO security protection- new version 2.2.10 - added option LDAP_DEPRECATED to support deprecated ldap functions for now - fixed build without pflogsumm support (#188470)- bump again for double-long bug on ppc(64)- rebuilt for new gcc4.1 snapshot and glibc changes- new version 2.2.8- new version 2.2.7- rebuilt- replaced postconf and postalias call in initscript with newaliases (#156358) - fixed initscripts messages (#155774) - fixed build problems when sasl is disabled (#164773) - fixed pre-definition of mailbox_transport lmtp socket path (#122910)- rebuilt against new openssl- use include instead of pam_stack in pam config- new version 2.2.5- new version 2.2.3 - compiling all binaries PIE, dropped old pie patch- fix fsspace on large filesystems (>2G blocks)- new version 2.2.2- new version 2.2.1 - allow to start postfix without alias_database (#149657)- new version 2.2.0 - cleanup of spec file: removed external TLS and IPV6 patches, removed smtp_sasl_proto patch - dropped samples directory till there are good examples again (was TLS and IPV6) - v2.2.0 fixes code problems: #132798 and #137858- fixed open relay bug in postfix ipv6 patch: new version 1.26 (#146731) - fixed permissions on doc directory (#147280) - integrated fixed fqdn patch from Joseph Dunn (#139983)- removed double quotes from postalias call, second fix for #138354- rebuild against db-4.3.21. - remove Requires: db4, the soname linkage dependency is sufficient.- fixed problem with multiple alias maps (#138354)- fixed wrong path for cyrus-imapd (#137074)- automated postalias call in init script - removed postconf call from spec file: moved changes into patch- removed aliases from postfix-files (#135840) - fixed postalias call in init script- switched over to system aliases file and database in /etc/ (#117661) - new reuires and buildrequires for setup >= 2.5.36-1- new version 2.1.5 - new ipv6 and tls+ipv6 patches: 1.25-pf-2.1.5- new version 2.1.4 - new ipv6 and tls+ipv6 patches: 1.25-pf-2.1.4 - new pfixtls-0.8.18-2.1.3-0.9.7d patch- fixed directory permissions in %doc (#125406) - fixed missing spool dirs (#125460) - fixed verify problem for aliases.db (#125461) - fixed bogus upgrade warning (#125628) - more spec file cleanup- rebuilt- make sure pflog files have same permissions even if in multiple sub-rpms- new version 2.1.1 - compiling postfix PIE - new alternatives slave for /usr/lib/sendmail- remove version from pflogsumm subpackage, it was resetting the version used in the doc directory, fixes bug 119213- add %defattr for pflogsumm package- fix sendmail man page (again), make pflogsumm a subpackage- bring source up to upstream release 2.0.18 - include pflogsumm, fixes bug #68799 - include smtp-sink, smtp-source man pages, fixes bug #118163- rebuilt- fix bug 74553, make alternatives track sendmail man page- remove /etc/sysconfig/saslauthd from rpm, fixes bug 113975- set sasl back to v2 for mainline, this is good for fedora and beyond, for RHEL3, we'll branch and set set sasl to v1 and turn off ipv6- revert back to v1 of sasl because LDAP still links against v1 and we can't - bump revision for build have two different versions of the sasl library loaded in one load image at the same time. How is that possible? Because the sasl libraries have different names (libsasl.so & libsasl2.so) but export the same symbols :-( Fixes bugs 115249 and 111767- rebuilt- fix bug 77216, support snapshot builds- add support for IPv6 via Dean Strik's patches, fixes bug 112491- remove mysqlclient prereq, fixes bug 101779 - remove md5 verification override, this fixes bug 113370. Write parse-postfix-files script to generate explicit list of all upstream files with ownership, modes, etc. carefully add back in all other not upstream files, files list is hopefully rock solid now.- add zlib-devel build prereq, fixes bug 112822 - remove copy of resolve.conf into chroot jail, fixes bug 111923- bump release to build 3.0E errata update- rebuild against db-4.2.52.- sync up with current upstream release, 2.0.16, fixes bug #108960- rebuild against db-4.2.42.- rebuild- bug 98095, change rmail.postfix to rmail for uucp invocation in master.cf- add missing dependency for db3/db4- upgrade to new 2.0.11 upstream release - fix authentication problems - rewrite SASL documentation - upgrade to use SASL version 2 - Fix bugs 75439, 81913 90412, 91225, 78020, 90891, 88131- rebuilt- upgrade to release 2.0.6 - remove chroot as this is now the preferred installation according to Wietse Venema, the postfix author- rebuilt- don't copy winbind/wins nss modules, fixes #84553- sanitize rpm scripts a bit- rebuilt- rebuild to fix krb5.h issue- rebuild- if pkgconfig knows about openssl, use its cflags and linker flags- lib64'ize - build on all arches- make aliases.db config(noreplace) (#69612)- postfix has its own filelist, remove LICENSE entry from it (#69069)- fix shell in /etc/passwd (#68373) - fix documentation in /etc/postfix (#65858) - Provides: /usr/bin/newaliases (#66746) - fix autorequires by changing /usr/local/bin/perl to /usr/bin/perl in a script in %doc (#68852), although I don't think this is necessary anymore- Fixed missing smtpd.conf file for SASL support and included SASL Postfix Red Hat HOWTO (#62505). - Included SASL2 support patch (#68800).- 1.1.11, TLS 0.8.11a - fix #66219 and #66233 (perl required for %post)- automated rebuild- automated rebuild- 1.1.10, TLS 0.8.10 - Build with db4 - Enable SASL- Fix bugs #62358 and #62783 - Make sure libdb-3.3.so is in the chroot jail (#62906)- 1.1.7, fixes 2 critical bugs - Make sure there's a resolv.conf in the chroot jail- Add Provides: lines for alternatives stuff (#60879)- rebuild- 1.1.5 (bugfix release) - Rebuild with current db- remove db trigger, it's both dangerous and pointless - clean up other triggers a little- Some trigger tweaks to make absolutely sure /etc/services is in the chroot jail- 1.1.4 - TLS 0.8.4 - Move postalias run from %post to init script to work around anaconda being broken.- use alternatives --initscript support- run alternatives --remove in %preun - add various prereqs- adjust the default postfix-files config file to match the alternatives setup by altering the arguments passed to post-install in the %install phase (otherwise, it might point to sendmail's binaries, breaking it rather rudely) - adjust the post-install script so that it silently uses paths which have been modified for use with alternatives, for upgrade cases where the postfix-files configuration file isn't overwritten - don't forcefully strip files -- that's a build root policy - remove hard requirement on openldap, library dependencies take care of it - redirect %postun to /dev/null - don't remove the postfix user and group when the package is removed- listen on 127.0.0.1 only by default (#60071) - Put config samples in %{_docdir}/%{name}-%{version} rather than /etc/postfix (#60072) - Some spec file cleanups- 1.1.3, TLS 0.8.3 - Fix updating - Don't run the statistics cron job - remove requirement on perl Date::Calc- Fix up alternatives stuff- Use alternatives- Initial Red Hat Linux packaging, based on spec file from Simon J Mudd - Changes from that: - Set up chroot environment in triggers to make sure we catch glibc errata - Remove some hacks to support building on all sorts of distributions at the cost of specfile readability - Remove postdrop group on deletion/bin/sh/bin/sh/bin/sh/bin/sh2:2.10.1-7.0.1.el7.centospostfix/etc/rc.d/init.d/-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tablesdrpmxz2i686-redhat-linux-gnuBourne-Again shell script, ASCII text executableR?7zXZ !#,K]"k%Υ/ -A4 PXn[鯉*>zFi+R'fBkfF]_5o٘%xy pVH=<귅V%̆EKFPnؒMw|d['˯`MY0\H^iͶ}qjkQ a,?lGǛ ޕ,k>qf5I ,/UC p RU[y l( 6YO;qBl>B3(| L=0ԠTٕc6n!%Wr%ZR)Z{Dka 0W,s;):bM$LZd 'a Ֆehq3 WO%zn݌q'˚!ә<PS"SP;TJo1iA ET`-oXֹ#y\{ n'!lAw3k)Ap#){ 4x& Z!7!͝^K-SSΪP ҢȫJtQޙw)or" ! ZĚTClIw* s4T] OM3Ww8K v ZN  OaxC_Qqb^n({OiRHk$`̷^ҡ\_q^$x"Ҿo@1?7JOiAuϽr.?2jT Nz8&MrBwLI^AB{TC!kH0IOa0q[ fzU MplO8~ n} ,Vڍeq&_ͩq)A fCy+=au a&y'I v`KʳuT@WQ7GۿIJ>yBs: _)iqj8c82.aURU"wh*}\Oe{)x't:E9HPڰ cfJq>PEr_IvbUd56ojN9947 jqӃq_c{ڎJ[ +E r~uF}e?8vs6߼g8[>=ˉޟOQ޼t綍!m T׏iN3W(|zB % |`vmGس9Y:=~KX udmC2vo|&YW_:{ ܝw YZ