libxml2-tools-2.9.14-150400.5.16.1 >  A dFp9|0 ۱!ZGρꠤ^8@:|oACd|3k{Vy29pO' ~N,8bɚEΟQ^eBN lQ _?Y ҫ#n!^x>nMW7>ͪ<>nv"e:>mUҚ|ITK tgouh,b5tX!RB vܹSq_ɝҋTñ-m6a#rh~it78bc3976b2d0bf725d0344d1a25425609499330af243a51c75e7df6979f1080164e140d1f181c2d0fcc1ce35dda1dd1b0d383357dFp9|f Մ;c lk勚>5TmxbY5H; ZxV2guh-8.%(΁v,UYFs:Z| +Ɩ5X5(bFhbMqYNE'o; ݌$.N,w <:%3[SkNS&;ҏ7uN+nl˨9w $F%JpAh|?hld % 8 %0@ H P ` d hxd:(i8p89P8: 8Bc!Fc)Gc@HcPIc`XcdYcpZc[c\c]c^cbdcddeFeeKfeNlePuedvetwgxgygzh hh h&hhClibxml2-tools2.9.14150400.5.16.1Tools using libxmlThis package contains xmllint, a very useful tool proving libxml's power.dFOibs-arm-67SUSE Linux Enterprise 15SUSE LLC MIThttps://www.suse.com/Unspecifiedhttps://gitlab.gnome.org/GNOME/libxml2linuxaarch64 xp O큤dFdFdFdF68f30cba83d0e54a1bf9ab8a3eac56795351dc3a5d68dbb2ea45d051147917e1ae36c8f76b5cc799676f010b1882671aa85795665e25c625271cbdf022450c52f37b82271f7f80e11f65c99ed88e5ff50297567dfcf5ddb65ddcaadcb53cca1af5ac9d9ca2c53d99fe5e9f42c9958fd50857464c030f886ba0355685f37a1b95rootrootrootrootrootrootrootrootlibxml2-2.9.14-150400.5.16.1.src.rpmlibxml2libxml2-toolslibxml2-tools(aarch-64)@@@@@@@@@@@@@@@@@@@    ld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libreadline.so.7()(64bit)libxml2.so.2()(64bit)libxml2.so.2(LIBXML2_2.4.30)(64bit)libxml2.so.2(LIBXML2_2.5.0)(64bit)libxml2.so.2(LIBXML2_2.5.2)(64bit)libxml2.so.2(LIBXML2_2.5.6)(64bit)libxml2.so.2(LIBXML2_2.5.7)(64bit)libxml2.so.2(LIBXML2_2.5.8)(64bit)libxml2.so.2(LIBXML2_2.6.0)(64bit)libxml2.so.2(LIBXML2_2.6.18)(64bit)libxml2.so.2(LIBXML2_2.6.20)(64bit)libxml2.so.2(LIBXML2_2.6.21)(64bit)libxml2.so.2(LIBXML2_2.6.3)(64bit)libxml2.so.2(LIBXML2_2.6.8)(64bit)libxml2.so.2(LIBXML2_2.9.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3dBzdBzc_cMCbob4t@b'E@ap`!@`!@`` @`N@`N@`N@`4@_H@_G@__V ^V@^oj@^oj@^l@] @]߶]Γ@]v>]D%]B@]A]@\s\LKZZZ@Z@Y@Y*@YéYéY)@YBvYA%@Y"XWXWH6W>@W(VTQ@TWn@TWn@TSyTAdavid.anes@suse.comdavid.anes@suse.comdavid.anes@suse.comdavid.anes@suse.comdavid.anes@suse.comdimstar@opensuse.orgluc14n0@opensuse.orgmcepl@suse.compmonreal@suse.comrpm@fthiessen.depmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comwicked@iki.fipmonreal@suse.compmonreal@suse.comcode@bnavigator.depmonreal@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.comtchvatal@suse.comtchvatal@suse.comstefan.bruens@rwth-aachen.depmonrealgonzalez@suse.compmonrealgonzalez@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.commgorse@suse.comkukuk@suse.detchvatal@suse.comaavindraa@gmail.comaavindraa@gmail.comjmatejek@suse.comjmatejek@suse.comjengelh@inai.detchvatal@suse.comtchvatal@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.comkstreitova@suse.compsimons@suse.comkstreitova@suse.comsflees@suse.derpm@fthiessen.devcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.com- Security update: * [CVE-2023-29469, bsc#1210412] Hashing of empty dict strings isn't deterministic - Added patch libxml2-CVE-2023-29469.patch * [CVE-CVE-2023-28484, bsc#1210411] NULL dereference in xmlSchemaFixupComplexType - Added patch libxml2-CVE-2023-28484-1.patch - Added patch libxml2-CVE-2023-28484-2.patch- Remove unneeded dependency (bsc#1209918).- Add W3C conformance tests to the testsuite (bsc#1204585): * Added file xmlts20080827.tar.gz- Security fixes: * [CVE-2022-40303, bsc#1204366] Fix integer overflows with XML_PARSE_HUGE + Added patch libxml2-CVE-2022-40303.patch * [CVE-2022-40304, bsc#1204367] Fix dict corruption caused by entity reference cycles + Added patch libxml2-CVE-2022-40304.patch- Update to 2.9.14: * Security: + [CVE-2022-29824] Integer overflow in xmlBuf and xmlBuffer + Fix potential double-free in xmlXPtrStringRangeFunction + Fix memory leak in xmlFindCharEncodingHandler + Normalize XPath strings in-place + Prevent integer-overflow in htmlSkipBlankChars() and xmlSkipBlankChars() + Fix leak of xmlElementContent * Bug fixes: + Fix parsing of subtracted regex character classes + Fix recursion check in xinclude.c + Reset last error in xmlCleanupGlobals + Fix certain combinations of regex range quantifiers + Fix range quantifier on subregex * Improvements: + Fix recovery from invalid HTML start tags * Build system, portability: + Define LFS macros before including system headers + Initialize XPath floating-point globals + configure: check for icu DEFS + configure.ac: produce tar.xz only (GNOME policy) + CMakeLists.txt: Fix LIBXML_VERSION_NUMBER + Fix build with older Python versions + Fix --without-valid build- Build python bindings in a 2nd run, using multibuild: otherwise, libxml2 requires pkgconfig(libxml-2.0) to build, causing issues to bootstrap.- Update to version 2.9.13: * Security fixes: + [CVE-2022-23308] Use-after-free of ID and IDREF attributes (boo#1196490); + Several memory leaks and another issues. * Many regressions fixes. * Numerous bug fixes, including, among many others: + xmllint's --maxmem option should work as expected now; + xmllint now returns an error if arguments are missing. * Numerous tests and code and fuzzing fixes and improvements. * Updated documentation. - The full Libxml2 2.9.13 NEWS can be found here: https://download.gnome.org/sources/libxml2/2.9/\ libxml2-2.9.13.news. - Replace version-release macros in all 3 Obsoletes tag with plain 2.9.13 to avoid unwanted behaviors in the future. - Remove dropped upstream AUTHORS file from list of files to be installed in the documentation location with 'cp' command. - Update http://xmlsoft.org URL tag to Libxml2's new web home: https://gitlab.gnome.org/GNOME/libxml2. - Update ftp://xmlsoft.org Source tag to Libxml2's new download host: https://download.gnome.org. - Drop deprecated Python-2-related macro definitions/conditional statement from spec file. - Drop merged upstream patches: libxml2-fix-lxml-corrupted-subtree-structures.patch; libxml2-fix-regression-in-xmlNodeDumpOutputInternal.patch. - Drop libxml2.keyring source file as the new download host doesn't offer GPG signatures. - Use ldconfig_scriptlets macro for post(un) handling.- Rewrite package to the single-spec %python_subpackage_only style and eliminate unnecessary multibuild.- Fix python-lxml regression with libxml2 2.9.12: * Work around lxml API abuse: gitlab.gnome.org/GNOME/libxml2/issues/255 - Add upstream patches: * libxml2-fix-lxml-corrupted-subtree-structures.patch * libxml2-fix-regression-in-xmlNodeDumpOutputInternal.patch- Update to version 2.9.12 * Fix CVE-2021-3541, CVE-2021-3537 (bsc#1185698, bsc#1185879), CVE-2021-3518, CVE-2021-3517, CVE-2021-3516, CVE-2020-7595, CVE-2019-20388, CVE-2020-24977, and CVE-2019-19956 (bsc#1159928) * Fix null deref in legacy SAX1 parser * Fix handling of unexpected EOF in xmlParseContent * Fix user-after-free * Validate UTF8 in xmlEncodeEntities * Fix memory leak in xmlParseElementMixedContentDecl * Fix integer overflow in xmlSchemaGetParticleTotalRangeMin * Fix SEGV in xmlSAXParseFileWithData * Don't process siblings of root in xmlXIncludeProcess * Full changes: http://xmlsoft.org/news.html - Drop upstream fixed * libxml2-CVE-2021-3541.patch * libxml2-CVE-2021-3537.patch * libxml2-CVE-2021-3518.patch * libxml2-CVE-2021-3517.patch * libxml2-CVE-2021-3516.patch * libxml2-CVE-2020-7595.patch * libxml2-CVE-2019-20388.patch * libxml2-CVE-2020-24977.patch * libxml2-CVE-2019-19956.patch * libxml2-python39.patch * libxml2-Avoid-quadratic-checking-of-identity-constraints.patch - Drop since 2.9.10 merged libxml2-xmlFreeNodeList-recursive.patch - Drop since 2.8.0 merged fix-perl.diff - Refresh libxml2-make-XPATH_MAX_NODESET_LENGTH-configurable.patch- Security fix: [bsc#1186015, CVE-2021-3541] * Exponential entity expansion attack bypasses all existing protection mechanisms. - Add libxml2-CVE-2021-3541.patch- Security fix: [bsc#1185698, CVE-2021-3537] * NULL pointer dereference in valid.c:xmlValidBuildAContentModel * Add libxml2-CVE-2021-3537.patch- Security fix: [bsc#1185408, CVE-2021-3518] * Fix use-after-free in xinclude.c:xmlXIncludeDoProcess() * Add libxml2-CVE-2021-3518.patch- Security fix: [bsc#1185410, CVE-2021-3517] * Fix heap-based buffer overflow in entities.c:xmlEncodeEntitiesInternal() * Add libxml2-CVE-2021-3517.patch- Security fix: [bsc#1185409, CVE-2021-3516] * Fix use-after-free in entities.c:xmlEncodeEntitiesInternal() * Add libxml2-CVE-2021-3516.patch- Fails to build against Python 3.9: * Add upstream commit that fixes the issue https://github.com/GNOME/libxml2/commit/e4fb36841800038c289997432ca547c9bfef9db1 - Add patch libxml2-python39.patch- Security fix: [bsc#1161521, CVE-2019-20388] * Memory leak in xmlSchemaPreRun in xmlschemas.c - Add libxml2-CVE-2019-20388.patch- Avoid quadratic checking of identity-constraints: [bsc#1178823] * key/unique/keyref schema attributes currently use qudratic loops to check their various constraints (that keys are unique and that keyrefs refer to existing keys). * This fix uses a hash table to avoid the quadratic behaviour. - Add libxml2-Avoid-quadratic-checking-of-identity-constraints.patch- Make python subpackage ready for multiple python3 flavors gh#openSUSE/python-rpm-macros#66- Security fix: [bsc#1176179, CVE-2020-24977] * xmllint: global-buffer-overflow in xmlEncodeEntitiesInternal - Add patch libxml2-CVE-2020-24977.patch- Fix invalid xmlns references since the fix for CVE-2019-19956 [bsc#1172021] - Revert upstream commit 5a02583c7e683896d84878bd90641d8d9b0d0549 * Add patch libxml2-CVE-2019-19956.patch- Security fix: [bsc#1161517, CVE-2020-7595] * xmlStringLenDecodeEntities in parser.c has an infinite loop in a certain end-of-file situation - Add libxml2-CVE-2020-7595.patch- Do not pull in the non-python deps on the python build- Revert the previous change and use multibuild to determine supported flavors. We need to be able to enable/disable pythons in prjconf and multibuild directly clashes with that.- Build python2 and python3 bindings in separate flavors. As python3-libxml2 is a dependency of e.g. itstools and thus many other packages these packages no longer have a build dependency on python2. Breaks a build loop for python2.- Since libxml2-2.9.10 perl-XML-LibXSLT fails to build: [bsc#1157450] * Revert upstream commit to make xmlFreeNodeList non-recursive https://github.com/GNOME/libxml2/commit/0762c9b69ba01628f72eada1c64ff3d361fb5716 - Add patch libxml2-xmlFreeNodeList-recursive.patch- Version update to 2.9.10: * Portability: + Fix exponent digits when running tests under old MSVC + Work around buggy ceil() function on AIX + Don't call printf with NULL string in runtest.c + Switched from unsigned long to ptrdiff_t in parser.c + timsort.h: support older GCCs + Make configure.ac work with older pkg-config * Bug Fixes: + Fix for conditional sections at end of document + Make sure that Python tests exit with error code + Audit memory error handling in xpath.c + Fix error code in xmlTextWriterStartDocument + Fix integer overflow when counting written bytes + Fix uninitialized memory access in HTML parser + Fix memory leak in xmlSchemaValAtomicType + Disallow conditional sections in internal subset + Fix use-after-free in xmlTextReaderFreeNodeList + Fix Regextests + Fix empty branch in regex + Fix integer overflow in entity recursion check + Don't read external entities or XIncludes from stdin + Fix Schema determinism check of ##other namespaces + Fix potential null deref in xmlSchemaIDCFillNodeTables + Fix potential memory leak in xmlBufBackToBuffer + Fix error message when processing XIncludes with fallbacks + Fix memory leak in xmlRegEpxFromParse + 14:00 is a valid timezone for xs:dateTime + Fix memory leak in xmlParseBalancedChunkMemoryRecover + Fix potential null deref in xmlRelaxNGParsePatterns + Misleading error message with xs:{min|max}Inclusive + Fix memory leak in xmlXIncludeLoadTxt + Partial fix for comparison of xs:durations + Fix null deref in xmlreader buffer + Fix unability to RelaxNG-validate grammar with choice-based name class + Fix unability to validate ambiguously constructed interleave for RelaxNG + Fix possible null dereference in xmlXPathIdFunction + fix memory leak in xmlAllocOutputBuffer + Fix unsigned int overflow + dict.h: gcc 2.95 doesn't allow multiple storage classes + Fix another code path in xmlParseQName + Make sure that xmlParseQName returns NULL in error case + Fix build without reader but with pattern + Fix memory leak in xmlAllocOutputBufferInternal error path + Fix unsigned integer overflow + Fix return value of xmlOutputBufferWrite + Fix parser termination from "Double hyphen within comment" error + Fix call stack overflow in xmlFreePattern + Fix null deref in previous commit + Fix memory leaks in xmlXPathParseNameComplex error paths + Check for integer overflow in xmlXPtrEvalChildSeq + Fix xmllint dump of XPath namespace nodes + Fix float casts in xmlXPathSubstringFunction + Fix null deref in xmlregexp error path + Fix null pointer dereference in xmlTextReaderReadOuterXml + Fix memory leaks in xmlParseStartTag2 error paths + Fix memory leak in xmlSAX2StartElement + Fix commit "Memory leak in xmlFreeID (xmlreader.c)" + Fix NULL pointer deref in xmlTextReaderValidateEntity + Memory leak in xmlFreeTextReader + Memory leak in xmlFreeID (xmlreader.c) * Improvements: + Propagate memory errors in valuePush + Propagate memory errors in xmlXPathCompExprAdd + Make xmlFreeDocElementContent non-recursive + Avoid ignored attribute warnings under GCC + Make xmlDumpElementContent non-recursive + Make apibuild.py ignore ATTRIBUTE_NO_SANITIZE + Mark xmlExp* symbols as removed + Make xmlParseConditionalSections non-recursive + Adjust expected error in Python tests + Make xmlTextReaderFreeNodeList non-recursive + Make xmlFreeNodeList non-recursive + Make xmlParseContent and xmlParseElement non-recursive + Remove executable bit from non-executable files + Fix expected output of test/schemas/any4 + Optimize build instructions in README + xml2-config.in: Output CFLAGS and LIBS on the same line + xml2-config: Add a --dynamic switch to print only shared libraries + Annotate functions with __attribute__((no_sanitize)) + Fix warnings when compiling without reader or push parser + Remove unused member `doc` in xmlSaveCtxt + Limit recursion depth in xmlXPathCompOpEvalPredicate + Remove -Wno-array-bounds + Remove unreachable code in xmlXPathCountFunction + Improve XPath predicate and filter evaluation + Limit recursion depth in xmlXPathOptimizeExpression + Disable hash randomization when fuzzing + Optional recursion limit when parsing XPath expressions + Optional recursion limit when evaluating XPath expressions + Use break statements in xmlXPathCompOpEval + Optional XPath operation limit + Fix compilation with --with-minimum + Check XPath stack after calling functions + Remove debug printf in xmlreader.c + Always define LIBXML_THREAD_ENABLED when enabled + Fix unused function warning in testapi.c + Remove unneeded function pointer casts + Fix -Wcast-function-type warnings (GCC 8) + Fix -Wformat-truncation warnings (GCC 8) * Cleanups: + Rebuild docs + Disable xmlExp regex code + Remove redundant code in xmlRelaxNGValidateState + Remove redundant code in xmlXPathCompRelationalExpr - Rebase patch fix-perl.diff- Do not depend on setuptools to keep the depgraph small and avoid build cycles- Use python[23]-libmxl2 as python names not python-libxml2-python which is kinda confusing- Do not ship libtool archive anymore- Enable tests also in the python subpackages- Added a new configurable variable XPATH_DEFAULT_MAX_NODESET_LENGTH to avoid nodeset limit when processing large XML files [bsc#1135123] * Added libxml2-make-XPATH_MAX_NODESET_LENGTH-configurable.patch- Merge python-libxml2-python spec and changes files into the libxml2 ones using _multibuild [bsc#1126499, bsc#1123919]- Version update to 2.9.9: * Security: + CVE-2018-9251 CVE-2018-14567 Fix infinite loop in LZMA decompression (boo#1088279 boo#1105166). + CVE-2018-14404 Fix nullptr deref with XPath logic ops (boo#1102046). * Bug fixes: + Fix building relative URIs + Problem with data in interleave in RelaxNG validation + Fix memory leak in xmlSwitchInputEncodingInt error path + Set doc on element obtained from freeElems + Fix HTML serialization with UTF-8 encoding + Use actual doc in xmlTextReaderRead*Xml + Unlink node before freeing it in xmlSAX2StartElement + Check return value of nodePush in xmlSAX2StartElement + Free input buffer in xmlHaltParser + Reset HTML parser input pointers on encoding failure + Fix xmlSchemaValidCtxtPtr reuse memory leak + Fix xmlTextReaderNext with preparsed document + HTML noscript should not close p + Don't change context node in xmlXPathRoot * Improvements: + Remove redefined starts and defines inside include elements + Allow choice within choice in nameClass in RELAX NG + Look inside divs for starts and defines inside include + Add newlines to 'xmllint --xpath' output + Don't include SAX.h from globals.h + Support xmlTextReaderNextSibling w/o preparsed doc + Improve restoring of context size and position + Simplify and harden nodeset filtering + Avoid unnecessary backups of the context node + Fix inconsistency in xmlXPathIsInf - Add libxml2-python3-string-null-check.patch: fix NULL pointer dereference when parsing invalid data (bsc#1065270 glgo#libxml2!15).).- Use %license instead of %doc [bsc#1082318]- Version update to 2.9.8: * Various -Werror fixes and compilation updates as travis is now used by upstream * Few additional tests added for ICU operations - Drop patch python3.6-verify_fd.patch merged upstream- Version update to 2.9.7 release: * Bug Fixes: + xmlcatalog: restore ability to query system catalog easily + Fix comparison of nodesets to strings * Improvements: + Add Makefile rules to rebuild HTML man pages + Remove generated file python/setup.py from version control + Fix mixed decls and code in timsort.h + Rework handling of return values in thread tests + Fix unused variable warnings in testrecurse + Fix -Wimplicit-fallthrough warnings + Upgrade timsort.h to latest revision + Fix a couple of warnings in dict.c and threads.c + Fix unused variable warnings in nanohttp.c + Don't include winsock2.h in xmllint.c + Use __linux__ macro in generated code * Portability: + Add declaration for DllMain + Fix preprocessor conditional in threads.h + Fix macro redefinition warning + many Windows specific improvements * Documentation: + xmlcatalog: refresh man page wrt. quering system catalog easily - Includes bug fixes from 2.9.6: * Fix XPath stack frame logic * Report undefined XPath variable error message * Fix regression with librsvg * Handle more invalid entity values in recovery mode * Fix structured validation errors * Fix memory leak in LZMA decompressor * Set memory limit for LZMA decompression * Handle illegal entity values in recovery mode * Fix debug dump of streaming XPath expressions * Fix memory leak in nanoftp * Fix memory leaks in SAX1 parser - Drop libxml2-bug787941.patch * upstreamed in 3157cf4e53c03bc3da604472c015c63141907db8- clean with spec-cleaner- libxml2-python3-unicode-errors.patch: work around an issue with libxml2 supplied error strings being undecodable UTF-8 (bsc#1065270)- convert to singlespec, build a python 3 version - change build instructions to use setup.py (and %python_build macros) instead of makefile-based approach - add python3.6-verify_fd.patch that fixes libxml2 on python 3.6 - rename to python-libxml2-python to conform to package naming policy (PyPI name is "libxml2-python")- Update package summaries and RPM groups. Trim descriptions for size on secondary subpackages. Replace install call by a commonly-used macro.- Add patch to fix TW integration: * libxml2-bug787941.patch- Version update to 2.9.5 release: * Merged all the previous cve fixes that were patched in * Few small tweaks - Remove merged patches: * libxml2-CVE-2016-4658.patch * libxml2-CVE-2017-0663.patch * libxml2-CVE-2017-5969.patch * libxml2-CVE-2017-9047.patch * libxml2-CVE-2017-9048.patch * libxml2-CVE-2017-9049.patch * libxml2-2.9.4-fix_attribute_decoding.patch- Security fix: * libxml2-CVE-2017-0663.patch [bsc#1044337, CVE-2017-0663] * Fix Heap buffer overflow in xmlAddID- Security fix: * libxml2-CVE-2017-5969.patch [bsc#1024989, CVE-2017-5969] * Fix NULL pointer deref in xmlDumpElementContent- Security fixes: * libxml2-CVE-2017-9049.patch [bsc#1039066] * heap-based buffer overflow (xmlDictComputeFastKey func) * libxml2-CVE-2017-9048.patch [bsc#1039063] * stack overflow vulnerability (xmlSnprintfElementContent func) * libxml2-CVE-2017-9047.patch [bsc#1039064] * stack overflow vulnerability (xmlSnprintfElementContent func)- Added libxml2-CVE-2016-4658.patch: Disallow namespace nodes in XPointer ranges. Namespace nodes must be copied to avoid use-after-free errors. But they don't necessarily have a physical representation in a document, so simply disallow them in XPointer ranges [bsc#1005544] [CVE-2016-4658]- add libxml2-2.9.4-fix_attribute_decoding.patch to fix attribute decoding during XML schema validation [bnc#983288]- Update libxml2 to version libxml2-2.9.4. The new version is resistant against CVE-2016-3627, CVE-2016-1833, CVE-2016-1835, CVE-2016-1837, CVE-2016-1836, CVE-2016-1839, CVE-2016-1838, CVE-2016-1840, CVE-2016-4483, CVE-2016-1834, CVE-2016-3705, and CVE-2016-1762. - Remove obsolete patches libxml2-2.9.1-CVE-2016-3627.patch, 0001-Add-missing-increments-of-recursion-depth-counter-to.patch, and libxml2-2.9.3-bogus_UTF-8_encoding_error.patch.- add libxml2-2.9.3-bogus_UTF-8_encoding_error.patch to fix XML push parser that fails with bogus UTF-8 encoding error when multi-byte character in large CDATA section is split across buffer [bnc#962796]- Add libxml2-2.9.1-CVE-2016-3627.patch to fix stack exhaustion while parsing certain XML files in recovery mode (CVE-2016-3627, bnc#972335). - Add 0001-Add-missing-increments-of-recursion-depth-counter-to.patch to improve protection against Billion Laughs Attack (bnc#975947).- Update to new upstream release 2.9.3 (bsc#954429): * Fixes for CVE-2015-8035, CVE-2015-7942, CVE-2015-7941, CVE-2015-1819, CVE-2015-7497, CVE-2015-7498, CVE-2015-5312, CVE-2015-7499, CVE-2015-7500 and CVE-2015-8242 * And other bugfixes - Removed upstream fixed patches: * libxml2-dont_initialize_catalog.patch * 0001-Fix-missing-entities-after-CVE-2014-3660-fix.patch * 0002-Adding-example-from-bugs-738805-to-regression-tests.patch- fix a missing entities after CVE-2014-3660 fix (https://bugzilla.gnome.org/show_bug.cgi?id=738805) * added patches: 0001-Fix-missing-entities-after-CVE-2014-3660-fix.patch 0002-Adding-example-from-bugs-738805-to-regression-tests.patch- fix a regression in libxml2 2.9.2 * https://bugzilla.redhat.com/show_bug.cgi?id=1153753 - add libxml2-dont_initialize_catalog.patch- update to 2.9.2 * drop libxml2-CVE-2014-3660.patch (upstream) * add keyring to verify tarball Security: Fix for CVE-2014-3660 billion laugh variant CVE-2014-0191 Do not fetch external parameter entities Improvements: win32/libxml2.def.src after rebuild in doc elfgcchack.h: more legacy needs xmlSAX2StartElement() and xmlSAX2EndElement() elfgcchack.h: add xmlXPathNodeEval and xmlXPathSetContextNode Provide cmake module Fix a couple of issues raised by make dist Fix and add const qualifiers Preparing for upcoming release of 2.9.2 Fix zlib and lzma libraries check via command line wrong error column in structured error when parsing end tag doc/news.html: small update to avoid line join while generating NEWS. Add methods for python3 iterator Support element node traversal in document fragments xmlNodeSetName: Allow setting the name to a substring of the currently set name Added macros for argument casts adding init calls to xml and html Read parsing entry points Get rid of 'REPLACEMENT CHARACTER' Unicode chars in xmlschemas.c Implement choice for name classes on attributes Two small namespace tweaks xmllint --memory should fail on empty files Cast encoding name to char pointer to match arg type- fix for CVE-2014-3660 (bnc#901546) * denial of service via recursive entity expansion (related to billion laughs) * added libxml2-CVE-2014-3660.patchlibxml2ibs-arm-6 16823440152.9.14-150400.5.16.12.9.14-150400.5.16.12.9.14-150400.5.16.12.9.13xmlcatalogxmllintxmlcatalog.1.gzxmllint.1.gz/usr/bin//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:28754/SUSE_SLE-15-SP4_Update/7387026f64de09c98b0837b23a1c4a1f-libxml2.SUSE_SLE-15-SP4_Updatecpioxz5aarch64-suse-linuxELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux-aarch64.so.1, BuildID[sha1]=ba64d2e5919f93fffa2ffebc66577d5999254ea3, for GNU/Linux 3.7.0, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux-aarch64.so.1, BuildID[sha1]=521753e90632991fa143c34ee1dc4374cb32c799, for GNU/Linux 3.7.0, strippedtroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix)RRRRRRRRRRR RR RR RRRR RR RRRRR9a\utf-8161965053d919957d9281e20fa6a52b0b7ac3a3172386a1cc54a0014ef33580b?7zXZ !t/9] crv9w'?q?)!K 4 ̓X&Fr:;cor^v++t["ۿ0@j*19OXPVIT%1]dJ Y) y<p59Fa7dZԀ9z(LRF=E(f՝{+9rO4@de(L辨GF\uIݤ5(8Pԓ/b0>%ɡFj^qu'-&BGDCCf`1|9HtI~ǚQm9 8Y$히PxrPmM#y.=t=|9)WM;Uj] XLǣ\0u(龂c>О!8ťJ{ܲ7:. \Pfʐ؉t%.U4 3Ѓ=Y3(Ofϲj9IIeQ֕Jʼ_ f18}zq_ro2%V|椐,lwBǢ j92vN?dIeAsC 2v;oc:y5F E.pl| -ы\3ʎu]*-MA~)V^YQ0s-82pE ˡH]=. ,s_J7k$ӂꬋ(uݤѶKw*Ӏ(cw.'9#W q_aQTcVƲм)?u &J9ԻD_z0ڲLSKC..髏#W?}xR&[>2'JuJK| '&L+oTZ=Au4^70]puO!t|M=1.4U;KxY~l`@b7YuWNwXZjCgҹEZUŻQ蔭6-P n4gq/ȸ*YH2ydӵbrk^t`uص1^sJ9KRǘ :b|!mdx u!Vvar [j+zIضoJhT4m3K`bˁV[+f&1/cc\YVs4ؙ3Uaʼn ?&Y=-L"EhgՊޤ6\g2a\}0*NΆFӕ,!E?ηqI=w?"9€jkpUOcC7 lzxXPTd-ȍEЌt85Cq,;*e]iYv(Kt n Ā-􋾣٪p!!¶\sFF=2mvBMu2%DausHΌe #n TQ :)nqcD0x3\G&Yh^)Fv$ " mm(Q錠n" `v 77 x[A%kD{٢;:=e $#:A4j k~胸`{^V'"sv }3;W)I;7zAp]IY^91UqW #CYS'O On ʹ X%, A |M|ýr3k${w/U&g&. v\YF'yRǰzP[HM7H]qk,&Rxy'sV;qf' 1WbOs*{oD.it$hXd )#a4nm\pf@7Z.b)g]_!+i Hמ:k$7dO=( ȼaPJ>Ooq IYʬMdۙdӭH9׊vPٴ3B/{qߡ-ñ*)A2{$H1nsrB6B Wx/H+Fh*r>\6=2ext胷'4 +ps@ms<٥ʖ}JzPk]ɸy 8BaGJо$z9{o Q5&s,(%:[ͭ=Jq++Qd:-dREoz,$ws<2Hy^ pP0R7ؼKeiun"41m Us8"z$}]@~gb܎Er{j >z 2;r 0#|cMPW:Dq8tٌ,8 FyX(6}Vy̶a-kI Xa 9OaMf ^:HD%]%[ )'Ǣi+ y-@o*ÑJm@T-7͍@1/7xf<\x!L:mEav\f*:GT}ܙwxgNi@WF0e^ +<->F@))s`Կv-y ,;>!}t_i,态%[MX0s%k&rCvoe-a%!$7]|TN &ݚҒo6|Rɲ+ΧF:鰓/gAy7=v +UjjB]vI,qTܢ5ѾOuhq'ʌKZGIV mO˸ tv4k #3L3b08|tm,nקaKmo<ߍܹ4 go eDW.:ZɫXbBު*\DڮX\\@Ux>z8@`;<#"|H&O:h%ؘKҦ5>v*aB bN5 s*U?R7i]CISa<()'䱈O;YPtՐ#syAMD;{")ͻrdcUD+z?,3ΈD)atϐ Kξ4cE#/\0ϼk@>7'WǘԘw0;o4"Sɟaʢe!M/AN,6Luʙ+f[@΅5[]:o|D'CF\|3LbLRyC:;4Uqdn,&_1zb:C͆' MWO9e{Iy3#Ѝ/ڧF 3GoX\cH9kHq{bZ}dW#r)U_'R_ kRO} B_Nq#́cRߝ[flˮOze ۼ=LaU]Y *ag|dTGDŽBUlR^n:h y9ipwb1N4@t~F;DGMzJOO̼Bpך8?grg_tb8+uT/O=X P~BA/m=UkrL~]WhjZJ,,lƗ>Ιc!|M $RRY&z/OIFhq)6/ʟ1fA *)-xғ={{ɰ%h~ r9tBK/MS]~:kgmO7A<փ'T7pW#bOڜxB.dQ^jDIf}a)5n2RhiJܥh-")KLLjBqHӲEL{jN(,9rƘ#*'1HТy^O_XE<=H`Q2Qi45h>IKzvFy>ed,ϮT%>%zR&[.ķՕ x"`asx=eOlG}K/HK PXb0y暫/94ZpaE(Vg[e;r bՒoW:CTf( !W0f#קno~ޘ>_(Yźԡd5.vn:@XM!7Qm:@f/4"Ԗ &w;+ !3m8o9D͆*bz~*3&Xcݖ^ٳnA.a]zZ0|>.D?>5c-z $WJ:p_aBKX._<[|q6KN3 \, #͜xutt7B3M(;8@Yx~8s7tGpUpk;~7zH,؋`( qo!-SU IJ>s/[ دמH n|WqK5uY9oB^ xq!e0\Miee/;S:ZxD]W3!hHeek\C枌|tOE#À@B|cq_A2* R`Q#}g- cm#7'!ǚmU;!ӉsO c/p1ZM&GgXDeBN濒0sKD$mgL;71,^{%Pd:(e_jq2rqO6;8}q`$q~ٳemvi7YVQ 1tهRx vb,xq=2mp+SN'3^stYB4XuWpP蚲eJr,xN~1.N˪°yN~XN"1@ȱj m9щ^9]}ä>+|H.9o|ɬǖ 2ftަ Hu+KݾGs2{- 4:lקo 9RJ[z+xD}zk>&!_!v f7a6O_l?u)sfuM_# ?pק'.Ԭ 4:5Fxt-7)i=#lt sqkDSn=8z }-쩷-S(Jip"DEf~y B""6uSz@nW:'h_\ 4 (м30G:*oR$:ZWTG`+X*hP9 SQ@н.lpb< C^sETb7霬&^3pJF1Tqmٽs2h^~ ?ϞPa>3΄bF<i5E¡@&9R, ]pFcιws̒d%ϕqh(5 vU\߉sP;=:(w!6<*dG929` TࡁE\/?RR%4A͟.L7>G$IM4} _B~GgT}6"wrv/ %abcOri*q(Ͳ)&jЫjXøKK>[x }{'No{^\Ŋn@osk']~ MvbL+ҝpAA,T)FOF9Y\DkX!]rIRLZھ״5E;Ljk!EZD;v%I/k''0[A;T ˞>cM'15Mp876Y@(2R}xO#y\렲̶uE,>R0QNZ[/}󲍇=!?ጟlKG7M!{S(oȯb/ 檈g$t}6gފ=$|.{9 CaܹV* ׇ"2wiBDa DC&znHQ[Eۭ"Tzƒ2g;  ff9]u &)A+ۯDa}JABxZ_!~uоASr#Vr {O=by/*L-=uWV1"@yx"dm.JH\6E /ʊWpGA3};,$~PAٟ c4KIa[V* e^_x#nm׎7".35g:E(uީFaBr,w&#~kIo<7#rd]-<#i'{YT/3eJmrܗ t97ODqT/^ {ы>J-otBL/V U– < r9؇-gR:bS "F-X~g.* ]ޕ@hT8 8@ן -x^n9pYvH9r[k v&^=%jvtCwe-K^hc>1聡t ,$^E~xr-oQdBE_^{65Mx#\oF+1a^*ؙz@Q?.DPYkOC;Yc v` x%~΋ٔpE1QJi/pINHG,_";XÑP~%, g2>+%VGEN\ʻn{R1OsIl5)f`>&>1^5Ugݨ}%zE@9%lXEpAzSnْS=;kS=c#Exbi`IEź>8v3dݞ)9$ A~~LgQU(OtT uc/[@9-+S$(m ޴(_ns(=sU@iƝdj=`%ogt !+3wҪ,a:u, 8naϦ>cZm9Q{ ;2Ҫk24;ee`*|`v\#`[ (>5DF"!W;$x2AI"1өqŵ J)Xwkz^ [*q|F$oPm)`nHE3!39>i~GE7o5_ UTE9xȻ #<`E  JGWF16h])o/]qCf(5`S)Kz:>\ҁ`\R==lW{-̜7-DC9 [|]$ =>tduLnlya oMt}MA1! w g[@{AIww 9y$]RٝeEPgs+ S>D`B>+Ƕmx}!* */1* giԫn% vk ̓~>~%ԡ#n4yS3 M~9\wE8|Ƚ[5̽DcO.Xp|M…c}m~>{'MApJrD1h<)Q)},`0FftGZmIJ G _e)-g޾XL DX[0I͟"c(^+M;У& ) Nm º5*/K~m& 0Eδ߾-9Swuh1>Z*6(vzHBL\c)3ZͩAb(`HBLYm  ,~O5)>t "W-!o5// G\ۀVk˴`ak0yQ!-(>BF 4TDll/AEѦlaC 0쎇CD.rǯw.ǚN򦪥:r6>ڟ G|1-ӹ?mܜkmB'E/DDsںt9 nzb ^Bbww͂` j};ӂQEؕܞ'cɺw GYO3cJDsX!XQB%V ҹhG^ JU–ɺ Oz &IZ3ggPy .(U&6$\RDϼ^8GX6Q&<XR]]+ ȹ;7`Ky~e 0cJ(~0{$V5=2|E2.=_zFW% qdBZt̬ꯠ\w*eҹL!=`i. GEr A+Xcw-Sw8|-I;etZ®91Atoi=tsmƊ' -ϢV3` G)ԋ~&F!k,0lhxy0%čEQz=b9_a+[̓^}K &m/JyRAP S2%TBQ H[Zߙ1dc_ wm8Wh>9"9zYDR ,h=*MEML2R1asAM"H^[Fon6;R|ɓ_3Y9WiP%@;pqx!#l֠>0"ww:))j +H3f&(6)vl/y%BuUɐ&LgMTvhLT:/mȚo]TCp Omwǻ勅?2U d*蜷fڰ6Sj]PDBIaפrnJ<=_s_>=Q#1oeM; ܢUŬ(u*uM횟K}u"QE/ *Lu.><g%T^Y x#;:D0rN-&T5b5ꔶ܏77 qAWy^23PãW4[bʰMeu&"@14!f|+,o\1y7OQv! `jem$t˫"[; UZШ'QNA*~ĥ4XĄ`W=uNK!rc@ ӏ+F6x NҐީ-=QwS!`D;vW+2wAEqct)}Y]Gd5 Ҳϟ.dj,O81Z#Bt2 7 #njH/A~׺ g{y1xԳPw3BROh4u!Yl֘ԯ}xMj0 9.cg^8L܉_;_o;{W9R>Α  _90 < ʅ/M`l;Ju.19;p' 7 oJpŚ$sڪ6xDW/c3E1y;Y~I޹r[uzhyէF8h6= ߵ&՟4s=ԿD?~q3/;-CVV T^cBQ*Ie{1e @Fi&@Rfj>k"?MA^ *ƒ﨡ltX]WfaK_Ȅj#s5B)X.D"b.J貨#o=B+'}7FK3kvT?byegXC1<1B`]/ `?`م@A[6]fv.^\pXw Z3zhPdQjR\ p,XN[H= bT;#LlpS:ਿ^;MXIbGXhm%A -)w_Sܓu.m'jͦf:8lT:w1W=F ¥Ч![6iLnZL*BDМI3${8_{zyc,9Q Z-9$}j姙@̍Vkg`C Qjd9iiFWd0S-2jv< RMp8w.ִU,X,𳃏Y?[ X'x]@USzB vQ8twCGc<Nl` (7Pp |s5(3~ocJ933yk_:Hkn)]\5X6_"&D4];Ŗ-e3ZC״brHX0\vC3%% qīF1?5"ܼA1Vhsv\\LH@$ }*ݝⓜEqAIg  0|g0{<+)߱FnL.PKZU#fV*CxPM8 !b5Nή~u[( 7[^ؾ`99Z EZy<0<۷vTϳ֛LBn>X^a7MǛD4hsi]p($߷ɑ`ʷA\sVyCZZ1̣WIRkNɹku84BiB|th=x QKSU_ G}#|5:7 kjO6OE? <0gV&<q)^迦{p}|)~~E)8XYu{2r&@6·>Ca+6$")&ƺuilRzK8~ Ҭ۫[-k6j$ $w KZΗV J*vk޻=U-oUUTǽ><ɥv L]6 f~ x,<i%0%w Gs$gE0,aC |CwHF6LϿ5FlE+*3d;>Id`>:W @ UGR/ db,?xI$n+r2ϘZa(dg9a"}$4 [hAE5Km\#O]Z*y^?| %&=R7 |:d `KDaB%. ܵj'a/)Zt?\A!XNCj%hPoZuFI? g&% 7|GEMI3Cɰl2w쐡=\!cDTzi~#OeEJ]_qR=dV.+.*LSqE>Y%0U< fhmZj2' VWF%-#PA/wX8+:|݉)?ݾ׆nm3$'5[-g]5މij[nnl;?6L@ЋcN֬ޕFv]VvQCR+`?92i1闝ޫ^xHY(5ʭ RS [\7$]Pc. }8)\Bh~VKa6ʵuk.; _it2( v@N3cKn'[*%\yu~!@ cXuO YN{rSL=ےa` 4eR  +AG@)X2 m9xָx;gEl]ko@?ZD sC/LlɕD{sN3&dѳ&c<.D'\ss/okyqn#*m*L@ދ;Zm#."@K냣P5P?rWSVO/XTRIxzwJK3i?g]2FL7`<-cݸ~ڔc]ٹoͣpQ [ypTpWn 4SSZ ua%^p/.LCArl~]#@7v#TT@$>4Z}b\14=쎦:Ta8.|a|ʞϡ[.Sq.W&= ;.kC?wqvV=h,͢ e5-{Kg}G9bƕN^|}܏tPg2R8k*̧HR'i8Qܸ+e6LA*(A7JnyX.~fH>yOdzz˖Q= QQHTc-x!p,,DI#ȩ\̪-.@ \M ڛ=N:5<X-sPͲL6KCQ6hm򯨇eq鍥6? Hy!RG>~k !UuM[|8(x8RlLNُyTP5/uJ`@f(TEL1k&+sZ_JZ O>+cLEnQ Cz[ɤ,ѹIE=&2=6=rDтG(?ab~T!{,΢k*Mv~Êז8b 4:2C9CdUGrUs`3[Us->X5Ghom^̓ BF\tgw,|UhV/fb}vwTTƦk2?$X'nvpA@5?mG7CB)svQ73+bg<ۊӄ KX|(#bTk%S4OoLɸfJJdFG%]}AI!63BQI0@Ca{<%ꙐWV*Nɫ|ʶeGBȣIc֒Pi|!XZARX]ۊGخ\[J_ڇm"Vŧ>%PĞ'{ @. ?zn#$)݉ [4A4cPi'=\%^X{asvtjX"#ٝy3@!KUzo>QܺV6LT xPj!Mq *Yi+|Ύ^PH@ҴC`iG=ÛLWaYr!PZ3˲e섺7xgOww;}ns蝿}t).…07'%R ts2H^Ęsl1mb~t7Õ:qm8.P}\lL5^48Q#_0B8+:frRΑF[:mmt#MZs\c-GeU@/%ω~ƹ?͐^>_L`7vJ؝p-WKq:|Z7gh5`W6GZB1ĸP;T;@u<8"t dJ%kU5On=$&goҼ$,-=H}./*;TZld sCfx nRfcqTB; ┣^Oc>ga2+,N9W f^J6l_;i,)l 8ʀYgm Al{A{6t(.{5)hCq` ;%:ƕe(3N Pҏԯ naG7HWW@;Bۚg0/yES{!AJώQUP XrD$%/?EL~`1&rg]_pjxm)=#9 bz '1S(x +jŸ7s;fԠ~B\΅yMDZaATgex>;xfb5]L+ؠt6A'QUn) 嗔(e|Hv#3!-]\QQE. wpM^MLp7$ԗ)J`#u6qü 8c$naLAx̼E"Q^ ӄڋ,BdT>=hsb"w%skr`s⢘#I ?XðAbM#kq푍Ih9ԘXn"jMڠL%HO 31hd۵-qxȶX}'P EISqu \Gb%}'$Ŕ;lΔK)<MɃBK9ʜpZ'=W;z__ul7!y5 zt?A@->w>_ף"Й=)r[KV̠?wc1'̣$GC hnkVYJ:f1FVDT*ZùsֆuՒC/W'pD 6JPO2ZD5d!TѓW eM@i|%|tѸ(3:I;c՝Qi`۽רN -O:ԕzATZGzAL:+}>Z'aeCJG(IX^Llﮯ]+qܑ WQnWwr/<й,3ۏKH6ohmn<5t(v?Zi= XZߘ=Erh\,`>8'Heaޘ{QQ Wv# &)?YS'dM U 3X%Ӕ+ä g2\ %;I NJ^P!CTd.Ⱦ<emNɶlZ#ۼ2uKycPx\3+'֞!<2:[ڥvA5xW>(kAְ %k"pj8"FGGu.Q;ˏu0ncO2̻$f3Wܭ/V $זԃj H9EaD}&,K.!Qg2AXv(IºEB͸q Vt/Bܫj̏2 @@ KBMPHNp|຅&h5H^\$`BtqfWV7ZN o\.8F1rDF}b}.=A;Ӵv-ڬXH{""+޹6UqCQE;K}Y:a_$:@į[0||-觪$_gBM]=C o4rQ;ZqL{oF>-lT?75 wd<.'6s=<>M8d_YUY :%Ka%#~0dWR 0__t$,o8_]H"Zh4Bf@Tn Gq |MT =Z[E X2fN[~![ ]N p8n ozp$fGQ+Aq*Ot!L佦2 Z%@K:9@`'92dt҄|AJ JS!K&lZUqmT8GfyvjPaUriA0iB/r)j?Bˢ d40%>R_ޭd*) ta`3 $U9pg.ĆՈre`qk٢)^]zs gC_빠_3qlٮU nh=g^BLax[?d8pW3{fw֒\Ts"tx[ +WBC/h\$b2\,Jd.^wƒImyNR5eE>Q(u9h,sP[DF|4'-<}[ËJ d \Jb֕te'J#9܈]ܐSg m "J0(ے`) 8DzVpݻb@lvBPwn9amXT5MF/ Z4|Gyg/!FUN: q $خ{E4 5~A;mEApj+a@`Or`P~}"?*!ŭERk\uj3OE[Q+ѓ|ز]Q$8fVaIYM$ K53luLBcD&i$ |_G%^+r"&?}hSo6M>>$a2, ȟ񙞙Ĩ^瑮h{4WNԍSE\Ogu6jȜSRpFHos_L(3z;3nnd.Wv&b-N 6/*6h"S \-(#3AG{"l(7,i6d `ѱdw}bxߚ!juK'9^XNQ걬Wo0ftQ؈("=fo}G2vtcADl{'/>fJ3,8`H=m16DB%FOr͈̖kgYc\2koQ} s~rp_+w:3E ݵGVHUAR n{Ll!-? DM=ٌ X覐2}?kB>Mj;C}ѥ)vYЖЙ*kDjhʟV+1zB2E3v1FP JgQlEYPe!fA[+1SB`jAQ`_uУ.1%bօa()u9%Mf!ݿM9E(_b!8 t)MHU-^|-=LM' pdpf)sOH?I"QeŰLgXZ9h }[^C@} z֫YGH7imnZs`Ѻ?Bc`ϖ= =Ljjf?';z к޲b&hF|.&ܮ{6Ffai+YHςNDc>37/nB>h쟚h T@1j-5v ǽ~4P \qCe ;rC H_AlbpDVGS{ Yfl+oqr/>9.*Et8o_SeڽPN4)UNl RE5$ Cv1s¥tHo20Glg0{^V}wOzÒiR?|UhH1ܛo#4pJhV݅q\}tY姦:Dp~"Q߷ӲCw`Hc(|8 fb}t12vm#3H~+؊ JUcq 5F:Z4=2o=+b9o 9J- Ǹ7ۍf(N4,v_1y;1a.2.W:~(rv uC([(+Ү,+oMp/8@:3e${Ƽpxk$!͇#DRPl\FqvF&7i%=4E*4E'DVK k\X~ol%* mo/j"ToO9e , `Z/@GVpk3t< SgSй ȸF-To@%{ t*8T>h~i,ł>T7[@ >n%Ej02g MK/1Qǫo@|E+p 4|88tWBٚW枀P$?G7΁ H.No)Wm>k^'*%#'+.>YFgbBVy5Φ;rÆlA,LrG%Fke5"Bw,jRu+Fn׼ FQp;; \۸YiKC-LP?X|B)4–I^a@yas(g*e(m,CG]?r =K$[ 1>ƦE L$v=!D9oEre\vƜ"eF5uoa5 p12Oie1ӹ\K0$%?d4U۳hb/_F?=Յfoq0g Ye3!Oo:ZLSuϼ@LFSnYܦ$F(_= uG玺;|(}'sLrR= 60^5qv>U Caz`1y逿;O s96TfRM(ǽEF*.cp{9LĸciQ(7'˞:0a2f01<7MR>]?uɰ]N*<Dc$BglX:Ëd0xBK_c[D0D_f^EOs fb\[y+W'$\9E$ qKXӵu(2͹6:oe2'^A+Jzd]QnC2{;B@YQ?GD\&)KVfx!&+ ϳCJ@*[kAQ ;Ǵ~r ZcꆐM_ueW%]&]@$pn2 :D́[wGual vd[8<_&Ē^H2Q f_8_x]懵M颛_#%ctC\Wܮ"&@ W-?>}Am 'THth W9F$ _XmD?8?fxfcueR5E޿Ƒt|?_QZ[A6rhr{+ X8;2U+ h^oW׮sCPQ&KTe ցj;,"HίTԈؿN-ԃk +UXg֜ÿ ]}9.FuJmV8jH=xQ' 1R%;A7 YZ