libxml2-tools-2.9.14-150400.5.25.1 >  A eS6p9|?Ƽw~@yYB`+J]-;c~EaG2qj!*/LdlvbUK`H PS_1N/4#qK -aiBɃ_NK/rEMHK3-< ~2id Zm 1V^ Rt)`~ό=4O5^Pf2[DբY֗4s3=;Jxힾp8G<]V2c43829201ce7a4f752630576677301d702f1b89809469950bdc4736ab5379f4db8dbe1984b62b4ed97f9731b0aae8dd59350167|eS6p9|b2Ob"/ dFNw~]sgv )XpjpޑTEԻTäp*T:z8wO&$;v v4oRj᥷C]iUS2gbSpT#'}.W=t jZ5!!6-Lb/eyKP|-.MHnx4pf݁LͿ?e,|:)k9$Ll㔔158Jlz9` pW#c{>pAj$?jd % 8 %,< D L \ ` dt`E(u8|;9h;: ;BdFdGdHdIe XeYeZe\[e`\eh]ex^ebecfpdfeffflfugvg wi(xi8yiHziiiijClibxml2-tools2.9.14150400.5.25.1Tools using libxmlThis package contains xmllint, a very useful tool proving libxml's power.eS6h01-ch2cxYSUSE Linux Enterprise 15SUSE LLC MIThttps://www.suse.com/Unspecifiedhttps://gitlab.gnome.org/GNOME/libxml2linuxx86_64J@ O큤eS6ueS6ueS6ueS6u47e9e66d9ecf11d59942dfc1d1ef9521d1dceec16e01207fb5b8f649416911eec8be9434e3ab05439fa8d698e838056d3da477ee7e3ce7a70ed4978cb88904f1f37b82271f7f80e11f65c99ed88e5ff50297567dfcf5ddb65ddcaadcb53cca1af5ac9d9ca2c53d99fe5e9f42c9958fd50857464c030f886ba0355685f37a1b95rootrootrootrootrootrootrootrootlibxml2-2.9.14-150400.5.25.1.src.rpmlibxml2libxml2-toolslibxml2-tools(x86-64)@@@@@@@@@@@@@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)libreadline.so.7()(64bit)libxml2.so.2()(64bit)libxml2.so.2(LIBXML2_2.4.30)(64bit)libxml2.so.2(LIBXML2_2.5.0)(64bit)libxml2.so.2(LIBXML2_2.5.2)(64bit)libxml2.so.2(LIBXML2_2.5.6)(64bit)libxml2.so.2(LIBXML2_2.5.7)(64bit)libxml2.so.2(LIBXML2_2.5.8)(64bit)libxml2.so.2(LIBXML2_2.6.0)(64bit)libxml2.so.2(LIBXML2_2.6.18)(64bit)libxml2.so.2(LIBXML2_2.6.20)(64bit)libxml2.so.2(LIBXML2_2.6.21)(64bit)libxml2.so.2(LIBXML2_2.6.3)(64bit)libxml2.so.2(LIBXML2_2.6.8)(64bit)libxml2.so.2(LIBXML2_2.9.0)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3e?ddBzdBzd?c_cMCbob4t@b'E@ap`!@`!@`` @`N@`N@`N@`4@_H@_G@__V ^V@^oj@^oj@^l@] @]߶]Γ@]v>]D%]B@]A]@\s\LKZZZ@Z@Y@Y*@YéYéY)@YBvYA%@Y"XWXWH6W>@W(VTQ@TWn@TWn@TSyTAdavid.anes@suse.comdavid.anes@suse.comdavid.anes@suse.comdavid.anes@suse.comdaniel.garcia@suse.comdavid.anes@suse.comdavid.anes@suse.comdavid.anes@suse.comdimstar@opensuse.orgluc14n0@opensuse.orgmcepl@suse.compmonreal@suse.comrpm@fthiessen.depmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comwicked@iki.fipmonreal@suse.compmonreal@suse.comcode@bnavigator.depmonreal@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.comtchvatal@suse.comtchvatal@suse.comstefan.bruens@rwth-aachen.depmonrealgonzalez@suse.compmonrealgonzalez@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.commgorse@suse.comkukuk@suse.detchvatal@suse.comaavindraa@gmail.comaavindraa@gmail.comjmatejek@suse.comjmatejek@suse.comjengelh@inai.detchvatal@suse.comtchvatal@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.comkstreitova@suse.compsimons@suse.comkstreitova@suse.comsflees@suse.derpm@fthiessen.devcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.com- Security update: * [CVE-2023-45322, bsc#1216129] use-after-free in xmlUnlinkNode() in tree.c - Added file libxml2-CVE-2023-45322.patch- Security update: * [CVE-2023-39615, bsc#1214768] Crafted xml can cause global buffer overflow - Added file libxml2-CVE-2023-39615.patch- Security update: * [CVE-2023-29469, bsc#1210412] Hashing of empty dict strings isn't deterministic - Added patch libxml2-CVE-2023-29469.patch * [CVE-CVE-2023-28484, bsc#1210411] NULL dereference in xmlSchemaFixupComplexType - Added patch libxml2-CVE-2023-28484-1.patch - Added patch libxml2-CVE-2023-28484-2.patch- Remove unneeded dependency (bsc#1209918).- Build also for modern python version (jsc#PED-68)- Add W3C conformance tests to the testsuite (bsc#1204585): * Added file xmlts20080827.tar.gz- Security fixes: * [CVE-2022-40303, bsc#1204366] Fix integer overflows with XML_PARSE_HUGE + Added patch libxml2-CVE-2022-40303.patch * [CVE-2022-40304, bsc#1204367] Fix dict corruption caused by entity reference cycles + Added patch libxml2-CVE-2022-40304.patch- Update to 2.9.14: * Security: + [CVE-2022-29824] Integer overflow in xmlBuf and xmlBuffer + Fix potential double-free in xmlXPtrStringRangeFunction + Fix memory leak in xmlFindCharEncodingHandler + Normalize XPath strings in-place + Prevent integer-overflow in htmlSkipBlankChars() and xmlSkipBlankChars() + Fix leak of xmlElementContent * Bug fixes: + Fix parsing of subtracted regex character classes + Fix recursion check in xinclude.c + Reset last error in xmlCleanupGlobals + Fix certain combinations of regex range quantifiers + Fix range quantifier on subregex * Improvements: + Fix recovery from invalid HTML start tags * Build system, portability: + Define LFS macros before including system headers + Initialize XPath floating-point globals + configure: check for icu DEFS + configure.ac: produce tar.xz only (GNOME policy) + CMakeLists.txt: Fix LIBXML_VERSION_NUMBER + Fix build with older Python versions + Fix --without-valid build- Build python bindings in a 2nd run, using multibuild: otherwise, libxml2 requires pkgconfig(libxml-2.0) to build, causing issues to bootstrap.- Update to version 2.9.13: * Security fixes: + [CVE-2022-23308] Use-after-free of ID and IDREF attributes (boo#1196490); + Several memory leaks and another issues. * Many regressions fixes. * Numerous bug fixes, including, among many others: + xmllint's --maxmem option should work as expected now; + xmllint now returns an error if arguments are missing. * Numerous tests and code and fuzzing fixes and improvements. * Updated documentation. - The full Libxml2 2.9.13 NEWS can be found here: https://download.gnome.org/sources/libxml2/2.9/\ libxml2-2.9.13.news. - Replace version-release macros in all 3 Obsoletes tag with plain 2.9.13 to avoid unwanted behaviors in the future. - Remove dropped upstream AUTHORS file from list of files to be installed in the documentation location with 'cp' command. - Update http://xmlsoft.org URL tag to Libxml2's new web home: https://gitlab.gnome.org/GNOME/libxml2. - Update ftp://xmlsoft.org Source tag to Libxml2's new download host: https://download.gnome.org. - Drop deprecated Python-2-related macro definitions/conditional statement from spec file. - Drop merged upstream patches: libxml2-fix-lxml-corrupted-subtree-structures.patch; libxml2-fix-regression-in-xmlNodeDumpOutputInternal.patch. - Drop libxml2.keyring source file as the new download host doesn't offer GPG signatures. - Use ldconfig_scriptlets macro for post(un) handling.- Rewrite package to the single-spec %python_subpackage_only style and eliminate unnecessary multibuild.- Fix python-lxml regression with libxml2 2.9.12: * Work around lxml API abuse: gitlab.gnome.org/GNOME/libxml2/issues/255 - Add upstream patches: * libxml2-fix-lxml-corrupted-subtree-structures.patch * libxml2-fix-regression-in-xmlNodeDumpOutputInternal.patch- Update to version 2.9.12 * Fix CVE-2021-3541, CVE-2021-3537 (bsc#1185698, bsc#1185879), CVE-2021-3518, CVE-2021-3517, CVE-2021-3516, CVE-2020-7595, CVE-2019-20388, CVE-2020-24977, and CVE-2019-19956 (bsc#1159928) * Fix null deref in legacy SAX1 parser * Fix handling of unexpected EOF in xmlParseContent * Fix user-after-free * Validate UTF8 in xmlEncodeEntities * Fix memory leak in xmlParseElementMixedContentDecl * Fix integer overflow in xmlSchemaGetParticleTotalRangeMin * Fix SEGV in xmlSAXParseFileWithData * Don't process siblings of root in xmlXIncludeProcess * Full changes: http://xmlsoft.org/news.html - Drop upstream fixed * libxml2-CVE-2021-3541.patch * libxml2-CVE-2021-3537.patch * libxml2-CVE-2021-3518.patch * libxml2-CVE-2021-3517.patch * libxml2-CVE-2021-3516.patch * libxml2-CVE-2020-7595.patch * libxml2-CVE-2019-20388.patch * libxml2-CVE-2020-24977.patch * libxml2-CVE-2019-19956.patch * libxml2-python39.patch * libxml2-Avoid-quadratic-checking-of-identity-constraints.patch - Drop since 2.9.10 merged libxml2-xmlFreeNodeList-recursive.patch - Drop since 2.8.0 merged fix-perl.diff - Refresh libxml2-make-XPATH_MAX_NODESET_LENGTH-configurable.patch- Security fix: [bsc#1186015, CVE-2021-3541] * Exponential entity expansion attack bypasses all existing protection mechanisms. - Add libxml2-CVE-2021-3541.patch- Security fix: [bsc#1185698, CVE-2021-3537] * NULL pointer dereference in valid.c:xmlValidBuildAContentModel * Add libxml2-CVE-2021-3537.patch- Security fix: [bsc#1185408, CVE-2021-3518] * Fix use-after-free in xinclude.c:xmlXIncludeDoProcess() * Add libxml2-CVE-2021-3518.patch- Security fix: [bsc#1185410, CVE-2021-3517] * Fix heap-based buffer overflow in entities.c:xmlEncodeEntitiesInternal() * Add libxml2-CVE-2021-3517.patch- Security fix: [bsc#1185409, CVE-2021-3516] * Fix use-after-free in entities.c:xmlEncodeEntitiesInternal() * Add libxml2-CVE-2021-3516.patch- Fails to build against Python 3.9: * Add upstream commit that fixes the issue https://github.com/GNOME/libxml2/commit/e4fb36841800038c289997432ca547c9bfef9db1 - Add patch libxml2-python39.patch- Security fix: [bsc#1161521, CVE-2019-20388] * Memory leak in xmlSchemaPreRun in xmlschemas.c - Add libxml2-CVE-2019-20388.patch- Avoid quadratic checking of identity-constraints: [bsc#1178823] * key/unique/keyref schema attributes currently use qudratic loops to check their various constraints (that keys are unique and that keyrefs refer to existing keys). * This fix uses a hash table to avoid the quadratic behaviour. - Add libxml2-Avoid-quadratic-checking-of-identity-constraints.patch- Make python subpackage ready for multiple python3 flavors gh#openSUSE/python-rpm-macros#66- Security fix: [bsc#1176179, CVE-2020-24977] * xmllint: global-buffer-overflow in xmlEncodeEntitiesInternal - Add patch libxml2-CVE-2020-24977.patch- Fix invalid xmlns references since the fix for CVE-2019-19956 [bsc#1172021] - Revert upstream commit 5a02583c7e683896d84878bd90641d8d9b0d0549 * Add patch libxml2-CVE-2019-19956.patch- Security fix: [bsc#1161517, CVE-2020-7595] * xmlStringLenDecodeEntities in parser.c has an infinite loop in a certain end-of-file situation - Add libxml2-CVE-2020-7595.patch- Do not pull in the non-python deps on the python build- Revert the previous change and use multibuild to determine supported flavors. We need to be able to enable/disable pythons in prjconf and multibuild directly clashes with that.- Build python2 and python3 bindings in separate flavors. As python3-libxml2 is a dependency of e.g. itstools and thus many other packages these packages no longer have a build dependency on python2. Breaks a build loop for python2.- Since libxml2-2.9.10 perl-XML-LibXSLT fails to build: [bsc#1157450] * Revert upstream commit to make xmlFreeNodeList non-recursive https://github.com/GNOME/libxml2/commit/0762c9b69ba01628f72eada1c64ff3d361fb5716 - Add patch libxml2-xmlFreeNodeList-recursive.patch- Version update to 2.9.10: * Portability: + Fix exponent digits when running tests under old MSVC + Work around buggy ceil() function on AIX + Don't call printf with NULL string in runtest.c + Switched from unsigned long to ptrdiff_t in parser.c + timsort.h: support older GCCs + Make configure.ac work with older pkg-config * Bug Fixes: + Fix for conditional sections at end of document + Make sure that Python tests exit with error code + Audit memory error handling in xpath.c + Fix error code in xmlTextWriterStartDocument + Fix integer overflow when counting written bytes + Fix uninitialized memory access in HTML parser + Fix memory leak in xmlSchemaValAtomicType + Disallow conditional sections in internal subset + Fix use-after-free in xmlTextReaderFreeNodeList + Fix Regextests + Fix empty branch in regex + Fix integer overflow in entity recursion check + Don't read external entities or XIncludes from stdin + Fix Schema determinism check of ##other namespaces + Fix potential null deref in xmlSchemaIDCFillNodeTables + Fix potential memory leak in xmlBufBackToBuffer + Fix error message when processing XIncludes with fallbacks + Fix memory leak in xmlRegEpxFromParse + 14:00 is a valid timezone for xs:dateTime + Fix memory leak in xmlParseBalancedChunkMemoryRecover + Fix potential null deref in xmlRelaxNGParsePatterns + Misleading error message with xs:{min|max}Inclusive + Fix memory leak in xmlXIncludeLoadTxt + Partial fix for comparison of xs:durations + Fix null deref in xmlreader buffer + Fix unability to RelaxNG-validate grammar with choice-based name class + Fix unability to validate ambiguously constructed interleave for RelaxNG + Fix possible null dereference in xmlXPathIdFunction + fix memory leak in xmlAllocOutputBuffer + Fix unsigned int overflow + dict.h: gcc 2.95 doesn't allow multiple storage classes + Fix another code path in xmlParseQName + Make sure that xmlParseQName returns NULL in error case + Fix build without reader but with pattern + Fix memory leak in xmlAllocOutputBufferInternal error path + Fix unsigned integer overflow + Fix return value of xmlOutputBufferWrite + Fix parser termination from "Double hyphen within comment" error + Fix call stack overflow in xmlFreePattern + Fix null deref in previous commit + Fix memory leaks in xmlXPathParseNameComplex error paths + Check for integer overflow in xmlXPtrEvalChildSeq + Fix xmllint dump of XPath namespace nodes + Fix float casts in xmlXPathSubstringFunction + Fix null deref in xmlregexp error path + Fix null pointer dereference in xmlTextReaderReadOuterXml + Fix memory leaks in xmlParseStartTag2 error paths + Fix memory leak in xmlSAX2StartElement + Fix commit "Memory leak in xmlFreeID (xmlreader.c)" + Fix NULL pointer deref in xmlTextReaderValidateEntity + Memory leak in xmlFreeTextReader + Memory leak in xmlFreeID (xmlreader.c) * Improvements: + Propagate memory errors in valuePush + Propagate memory errors in xmlXPathCompExprAdd + Make xmlFreeDocElementContent non-recursive + Avoid ignored attribute warnings under GCC + Make xmlDumpElementContent non-recursive + Make apibuild.py ignore ATTRIBUTE_NO_SANITIZE + Mark xmlExp* symbols as removed + Make xmlParseConditionalSections non-recursive + Adjust expected error in Python tests + Make xmlTextReaderFreeNodeList non-recursive + Make xmlFreeNodeList non-recursive + Make xmlParseContent and xmlParseElement non-recursive + Remove executable bit from non-executable files + Fix expected output of test/schemas/any4 + Optimize build instructions in README + xml2-config.in: Output CFLAGS and LIBS on the same line + xml2-config: Add a --dynamic switch to print only shared libraries + Annotate functions with __attribute__((no_sanitize)) + Fix warnings when compiling without reader or push parser + Remove unused member `doc` in xmlSaveCtxt + Limit recursion depth in xmlXPathCompOpEvalPredicate + Remove -Wno-array-bounds + Remove unreachable code in xmlXPathCountFunction + Improve XPath predicate and filter evaluation + Limit recursion depth in xmlXPathOptimizeExpression + Disable hash randomization when fuzzing + Optional recursion limit when parsing XPath expressions + Optional recursion limit when evaluating XPath expressions + Use break statements in xmlXPathCompOpEval + Optional XPath operation limit + Fix compilation with --with-minimum + Check XPath stack after calling functions + Remove debug printf in xmlreader.c + Always define LIBXML_THREAD_ENABLED when enabled + Fix unused function warning in testapi.c + Remove unneeded function pointer casts + Fix -Wcast-function-type warnings (GCC 8) + Fix -Wformat-truncation warnings (GCC 8) * Cleanups: + Rebuild docs + Disable xmlExp regex code + Remove redundant code in xmlRelaxNGValidateState + Remove redundant code in xmlXPathCompRelationalExpr - Rebase patch fix-perl.diff- Do not depend on setuptools to keep the depgraph small and avoid build cycles- Use python[23]-libmxl2 as python names not python-libxml2-python which is kinda confusing- Do not ship libtool archive anymore- Enable tests also in the python subpackages- Added a new configurable variable XPATH_DEFAULT_MAX_NODESET_LENGTH to avoid nodeset limit when processing large XML files [bsc#1135123] * Added libxml2-make-XPATH_MAX_NODESET_LENGTH-configurable.patch- Merge python-libxml2-python spec and changes files into the libxml2 ones using _multibuild [bsc#1126499, bsc#1123919]- Version update to 2.9.9: * Security: + CVE-2018-9251 CVE-2018-14567 Fix infinite loop in LZMA decompression (boo#1088279 boo#1105166). + CVE-2018-14404 Fix nullptr deref with XPath logic ops (boo#1102046). * Bug fixes: + Fix building relative URIs + Problem with data in interleave in RelaxNG validation + Fix memory leak in xmlSwitchInputEncodingInt error path + Set doc on element obtained from freeElems + Fix HTML serialization with UTF-8 encoding + Use actual doc in xmlTextReaderRead*Xml + Unlink node before freeing it in xmlSAX2StartElement + Check return value of nodePush in xmlSAX2StartElement + Free input buffer in xmlHaltParser + Reset HTML parser input pointers on encoding failure + Fix xmlSchemaValidCtxtPtr reuse memory leak + Fix xmlTextReaderNext with preparsed document + HTML noscript should not close p + Don't change context node in xmlXPathRoot * Improvements: + Remove redefined starts and defines inside include elements + Allow choice within choice in nameClass in RELAX NG + Look inside divs for starts and defines inside include + Add newlines to 'xmllint --xpath' output + Don't include SAX.h from globals.h + Support xmlTextReaderNextSibling w/o preparsed doc + Improve restoring of context size and position + Simplify and harden nodeset filtering + Avoid unnecessary backups of the context node + Fix inconsistency in xmlXPathIsInf - Add libxml2-python3-string-null-check.patch: fix NULL pointer dereference when parsing invalid data (bsc#1065270 glgo#libxml2!15).).- Use %license instead of %doc [bsc#1082318]- Version update to 2.9.8: * Various -Werror fixes and compilation updates as travis is now used by upstream * Few additional tests added for ICU operations - Drop patch python3.6-verify_fd.patch merged upstream- Version update to 2.9.7 release: * Bug Fixes: + xmlcatalog: restore ability to query system catalog easily + Fix comparison of nodesets to strings * Improvements: + Add Makefile rules to rebuild HTML man pages + Remove generated file python/setup.py from version control + Fix mixed decls and code in timsort.h + Rework handling of return values in thread tests + Fix unused variable warnings in testrecurse + Fix -Wimplicit-fallthrough warnings + Upgrade timsort.h to latest revision + Fix a couple of warnings in dict.c and threads.c + Fix unused variable warnings in nanohttp.c + Don't include winsock2.h in xmllint.c + Use __linux__ macro in generated code * Portability: + Add declaration for DllMain + Fix preprocessor conditional in threads.h + Fix macro redefinition warning + many Windows specific improvements * Documentation: + xmlcatalog: refresh man page wrt. quering system catalog easily - Includes bug fixes from 2.9.6: * Fix XPath stack frame logic * Report undefined XPath variable error message * Fix regression with librsvg * Handle more invalid entity values in recovery mode * Fix structured validation errors * Fix memory leak in LZMA decompressor * Set memory limit for LZMA decompression * Handle illegal entity values in recovery mode * Fix debug dump of streaming XPath expressions * Fix memory leak in nanoftp * Fix memory leaks in SAX1 parser - Drop libxml2-bug787941.patch * upstreamed in 3157cf4e53c03bc3da604472c015c63141907db8- clean with spec-cleaner- libxml2-python3-unicode-errors.patch: work around an issue with libxml2 supplied error strings being undecodable UTF-8 (bsc#1065270)- convert to singlespec, build a python 3 version - change build instructions to use setup.py (and %python_build macros) instead of makefile-based approach - add python3.6-verify_fd.patch that fixes libxml2 on python 3.6 - rename to python-libxml2-python to conform to package naming policy (PyPI name is "libxml2-python")- Update package summaries and RPM groups. Trim descriptions for size on secondary subpackages. Replace install call by a commonly-used macro.- Add patch to fix TW integration: * libxml2-bug787941.patch- Version update to 2.9.5 release: * Merged all the previous cve fixes that were patched in * Few small tweaks - Remove merged patches: * libxml2-CVE-2016-4658.patch * libxml2-CVE-2017-0663.patch * libxml2-CVE-2017-5969.patch * libxml2-CVE-2017-9047.patch * libxml2-CVE-2017-9048.patch * libxml2-CVE-2017-9049.patch * libxml2-2.9.4-fix_attribute_decoding.patch- Security fix: * libxml2-CVE-2017-0663.patch [bsc#1044337, CVE-2017-0663] * Fix Heap buffer overflow in xmlAddID- Security fix: * libxml2-CVE-2017-5969.patch [bsc#1024989, CVE-2017-5969] * Fix NULL pointer deref in xmlDumpElementContent- Security fixes: * libxml2-CVE-2017-9049.patch [bsc#1039066] * heap-based buffer overflow (xmlDictComputeFastKey func) * libxml2-CVE-2017-9048.patch [bsc#1039063] * stack overflow vulnerability (xmlSnprintfElementContent func) * libxml2-CVE-2017-9047.patch [bsc#1039064] * stack overflow vulnerability (xmlSnprintfElementContent func)- Added libxml2-CVE-2016-4658.patch: Disallow namespace nodes in XPointer ranges. Namespace nodes must be copied to avoid use-after-free errors. But they don't necessarily have a physical representation in a document, so simply disallow them in XPointer ranges [bsc#1005544] [CVE-2016-4658]- add libxml2-2.9.4-fix_attribute_decoding.patch to fix attribute decoding during XML schema validation [bnc#983288]- Update libxml2 to version libxml2-2.9.4. The new version is resistant against CVE-2016-3627, CVE-2016-1833, CVE-2016-1835, CVE-2016-1837, CVE-2016-1836, CVE-2016-1839, CVE-2016-1838, CVE-2016-1840, CVE-2016-4483, CVE-2016-1834, CVE-2016-3705, and CVE-2016-1762. - Remove obsolete patches libxml2-2.9.1-CVE-2016-3627.patch, 0001-Add-missing-increments-of-recursion-depth-counter-to.patch, and libxml2-2.9.3-bogus_UTF-8_encoding_error.patch.- add libxml2-2.9.3-bogus_UTF-8_encoding_error.patch to fix XML push parser that fails with bogus UTF-8 encoding error when multi-byte character in large CDATA section is split across buffer [bnc#962796]- Add libxml2-2.9.1-CVE-2016-3627.patch to fix stack exhaustion while parsing certain XML files in recovery mode (CVE-2016-3627, bnc#972335). - Add 0001-Add-missing-increments-of-recursion-depth-counter-to.patch to improve protection against Billion Laughs Attack (bnc#975947).- Update to new upstream release 2.9.3 (bsc#954429): * Fixes for CVE-2015-8035, CVE-2015-7942, CVE-2015-7941, CVE-2015-1819, CVE-2015-7497, CVE-2015-7498, CVE-2015-5312, CVE-2015-7499, CVE-2015-7500 and CVE-2015-8242 * And other bugfixes - Removed upstream fixed patches: * libxml2-dont_initialize_catalog.patch * 0001-Fix-missing-entities-after-CVE-2014-3660-fix.patch * 0002-Adding-example-from-bugs-738805-to-regression-tests.patch- fix a missing entities after CVE-2014-3660 fix (https://bugzilla.gnome.org/show_bug.cgi?id=738805) * added patches: 0001-Fix-missing-entities-after-CVE-2014-3660-fix.patch 0002-Adding-example-from-bugs-738805-to-regression-tests.patch- fix a regression in libxml2 2.9.2 * https://bugzilla.redhat.com/show_bug.cgi?id=1153753 - add libxml2-dont_initialize_catalog.patch- update to 2.9.2 * drop libxml2-CVE-2014-3660.patch (upstream) * add keyring to verify tarball Security: Fix for CVE-2014-3660 billion laugh variant CVE-2014-0191 Do not fetch external parameter entities Improvements: win32/libxml2.def.src after rebuild in doc elfgcchack.h: more legacy needs xmlSAX2StartElement() and xmlSAX2EndElement() elfgcchack.h: add xmlXPathNodeEval and xmlXPathSetContextNode Provide cmake module Fix a couple of issues raised by make dist Fix and add const qualifiers Preparing for upcoming release of 2.9.2 Fix zlib and lzma libraries check via command line wrong error column in structured error when parsing end tag doc/news.html: small update to avoid line join while generating NEWS. Add methods for python3 iterator Support element node traversal in document fragments xmlNodeSetName: Allow setting the name to a substring of the currently set name Added macros for argument casts adding init calls to xml and html Read parsing entry points Get rid of 'REPLACEMENT CHARACTER' Unicode chars in xmlschemas.c Implement choice for name classes on attributes Two small namespace tweaks xmllint --memory should fail on empty files Cast encoding name to char pointer to match arg type- fix for CVE-2014-3660 (bnc#901546) * denial of service via recursive entity expansion (related to billion laughs) * added libxml2-CVE-2014-3660.patchlibxml2h01-ch2c 16999522662.9.14-150400.5.25.12.9.14-150400.5.25.12.9.14-150400.5.25.12.9.13xmlcatalogxmllintxmlcatalog.1.gzxmllint.1.gz/usr/bin//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:31448/SUSE_SLE-15-SP4_Update/b7c84f6800b875019405d6b2dfa92d27-libxml2.SUSE_SLE-15-SP4_Updatecpioxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, BuildID[sha1]=a69f4c55fbb1dcb98460abcf2947ac3041a03d04, for GNU/Linux 3.2.0, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, BuildID[sha1]=2bb846420146303b4de568cd991a1ee0b72cbd19, for GNU/Linux 3.2.0, strippedtroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix)RRRRRRRRRRRRR RRRR RRRR R R RRRR]G0OP"D^Lutf-8bfe8f9d332ea61256e3aa6603fa384a4d1d2ecab706e649544b288189eb62f14?7zXZ !t/z] crv9wԭ-[#nB(XV]Da 1 j4si;+нD[ )agN`Ze{:,[M :|a wa{뤱On4ى&+4;&<$ݼHLmlSFdDl2V$qdxhG7 sdn`FFqi2w'sH]F3\+AZ&R {eTz=V.K`) <^wNu f}$O .An.(yGOn6ʾh_xXRX\.lC%+ibnm~%'c93TL4= Vi[$h iF- 6|Gjݾ P? ^gnRQSu\#ꄆjL׻CNG%lX/\N(eKô/ ȺYZL:!bSȽ. ~ȰF&̊-^Fn;5;&^z3&&5߽0|r;7Ɇ j}KE6c vnҿ'(B ȳFor>4+ @wuFN%ȥoI?I'D Kn1|E=;,; Y:tpim&imD6NLisEyfؔ@XGׄjg$0?$Ƴ@F:Frҵ.33, 妑wEH_y؝Oث K@#i@wSfMk;楯ayFj/T^筅9'~ A-q-*#>7 LYrhJ)=lOt~e{^Pܜ;5Iۦ{h 3}4 nG=͓dY>lM40NW UP{j> B|no"4>9xP ` coU6N_}v·^eN 2!fD9"#.Pߢ{U C"&qpENFAK6G 9Eȯuɧ7[Dv?s&< UOi6jq+<msA`arۏ-}V.5Nrmk~g><B;[lnhf_R$7 <Ai\bN@}jaض;ejF6R1yn,'i~3Vv(skph(n2']\8b)& L38u}Qv PC兛)g5^6_,-pnCJį$PnbSTYG: 9m# j›s|v</pO{b2-5X=`ՈD uB I;?s9>\u VF8)zɹz ]sgڷIYp(:, ,Md?v2*䓔vJg83_Ēw9F&1g{ZMgF8_:૞8yUF҃麄,N59ދp;Gdt0_AΜU*wjwHsYz[sLfd_6ؓ2&K61͘=1][?d$.V9k<`n"dr?æ8Lm5Sz shsaz+yʽ]mgmfV{O|SM`_R({QI;61f?g4<8KX5>N(V pbi{ަ0Քd2#WVL)V,opfeWn҄z4rMbQ j~Z7εL-1 @;Zr0 s $ 墐^nq ={ enJ1L,UU2\(y)#ŵtZYk*L"*4[y*caP*Q.ZG'Ōw4є<:2X*'VQ]<~'ѓʍd^ F#nb}'\g2&$&E̖8OSwBK|<qQ?B<g2)mRVy6Z F,!U=6,8 0ԗɺj0Ki: ܄ [! `l2u+2wV-p-ϨR _.Liв< DiZU<8 k =Z$ GȇƯK>Nj~౵b4=(5 `NB*4?=XÐ#3&@ 2)WNO~UV239+Ȑ@#COrˤD'-N@wM:lHDIKE;$"}&'PY!7NXhZ8룬2 xk'RP{M~w_2x#mPp TbM` Lao_ߝ`Y\ gcPu] tEc, \۬c4(oLmk=j<"I5ɭ8NdS)D#jۜ#W:tcMH![!qBX|B)Ӈ=^RZ E^|R$n`(ӳ$$V7#*N'$Bܕv/hdO:%@ȯ9?֒ {ZTVr>v M%_)(BlG6 $bPH׼ƟA䤢 ɰhty|#qgٰߤdvI o)H5 4=VÝF >ig'|44V,M,[ѼLh 8[m(LڬXPrbp!H~ LY93&vќᦖӦ7uNE D~gJEm{%Uee݂N }k'm mT+3'G .;lִQ[K;b4lbPm*_np 6cˡ< O8^L fDtT zu _B7>Gm1ۜZYVm4bP0ך?Ũ\N#nO9$.-RguKM*OR=[ ;wPpz9Ր$'-Zϸxz2v!/Le Zːv1LfJ&Zx lrc@+Vu cNw՟i&mˬ$>SU%9&`gjZfH$qj-Nz-؄m빥/pGp$'؛x7\zAl/eBGp؅J\L;!3*Å&/#i!3C+R?u]LvE:D9(fS-n8x5㌈]朢™ܟ髕 =:gȌGkAR߯|:>/tߗG6rM JkW]b @{an3湻IfyȕlrDK= ehm] e n~zo}^D\B}WFסqi!oBg+}a P dIFP<-"VJ\g:lnUrQlxSjMϣL1QNsЋńMH '|%eAJ&&"rX 2Fqr>L^ֱ[\=Pwe?_`:k2&4#(ѣ+zA("B/7HF+&r?-9r!X|O{L7^[},~z@L 2=F݂aga:tVވ1$\9 wSv4QGD8L<8_X8(*6tC}עH4}MW%Q-R,&yf$i.,r0qKyE< %<\( /e9W5 9PeZG^xa&$iB<G^zcY1KS2 / J@T֬G\m0$[8*<_tw-/ZJ\E0r3FX6ϗmj Kܓss6Ѳ0ogD[2RR+qZAsHwӸܴ^V{{oqNB[uO+J`×ޓrC?wB"Za6*#w2daAj cDВl2ܷ*9 暰 (QT'gbVBU)Q{)]Z3ܢ'g!.I ʍ+E{M}\|&Y.'EDP}B,-浺 gkG{w&-bݦ y]?;Rv]쎛 E+Hoط+iH"WaH,QrP{=p?y+ -6uRE8x53zI]p֗ѹU[[!vQ:k'-b뚀mZ㫽{Jm2FYjFƃydȦ|6;TSvcB{.VρxrV6ok3sp4}B0mA`Fۍ꯯T+Ts.ߐެ:Wx6>v4Lsk1Ga׫uΊdK sPL'$ȽxҲ8 $J$B1zE@-*=; ɢx̃K.01h* qj!tt(%4RWm9=?6Af9%0>$\rd4zA- 6*y7G վ; P{2ˤŝ9@R={sjic+z2;¦N2.gLɎՓOy'Fhu7@Bi#~<=zh[ :{@KUpF+jV 3|I%t 8i7%Y=BPꍄJ=OTmr1nbmҹ[@9-*T`FS-f%n{\lXl.RN=x+.b!RD#z^lǷǒ^'쏧k3# 4\[jobb+0y { \riDx/e=`^.hat,=Ph?Xn"Z`5i;cp"ߥJ:'I4Cyi`yp8a"T<%Fe z$>PƒzO~HJ61#0WlYպx12܌ {|ln0 !P3HdɎ9.ߢ!z9*Vȯ04;7 ?' c-w}ƪ]xEY)g3a3ϭ-Ckybݹxq`P挰~/GS{Nz/YU;\7o~wZQ|*/\C@F,ݗM8𵶼m Nk!6Gk]EǎQ{Jeҽ!1<] B8 ̟J@s|0-rcӬޣ$Ksw9Pì;A^\'ca2p9Qt/lQ䙆/6E; x:ۗBiQ``@K.{9̚m& sS$`Xh)<My`Qb,4U?0p1nuS\V&slrJkV{/~J 0|GL{AoI̺t:ُSB덪z !'Iɭ#4ϠiK047(jNYo 9F%F6p-2<=zY {YO3?||Yd<*VlN}q>Ҿ"CqS̾ȝ]0DZ66O=M\,_C9Ѳ QԂm`# jNh6*:JK^)`rGDĨYrsJ>^琢|=:ǏfYf;lؿENԌNkw1V7j;qnkL:J;;z߽2:m|6ɭ!N࠵ USq>dEHP >wa6%8@b9 tn\y'eCgq@o>fֶ"[Ե(b럣V̶Kc\C}J/Cy)`N;rǧ%U<a5@Lo89Ve$[U*n%z) '"i Y,\f_htzfKqgAJ]wn}AH54}=m0E2>_RbPe;of. _&ʤ >ϬMw/OS4FrDn) l7CFs(֧ TI9hM۷U9tFUKpχ8ݼ(;oc1ZY -2ڜp&h#1K Y!9e'6_% 9NF)#jvz1 gqA-4ނAB^6/gAK"ry PxΎNAty9ܿo,_ \1o5_o(G]&يY'^1O8R; _k*|K60X2V70т<83B:<xLŴ>^1inȪȬrnW ÿR8[Z= y>ySថe̍HotU 6Bv8+~ ?uI;tA\w1㏾_3k ZXCr, O^pm{0G+ LY0P RT jʱ|sic8 5Eͦ_:9Z&tqԇ0=\Q3<Ǻ:ڰm,Yƛfa&* GuV*U1pܝpL`r#Oq* VuoVOcS$lR1-#DcTXpo/7 eݠ#<vjF_]1`,0jfZaLVP>aQ<lSk[ʙ9WnaīIKnMYa'5@ՠ) ד[=!^X޿'4҃}Hn'W&RkF-eܦw۲'tt, Ox8qHs]ⳡ8X!v؉dNY2{*e#k񳛝`(L%^mWX=lf(Q=vG.e;_%M珘@u1sX럍1龜Lo72xU(|Il~Gܗ`NJt)kqg$j3X:K$s줪ݝk*%0!Kl zr跥+LDoT~Xnh|Ȇ%UcI?y RC6%zFh/|%$1ϚoJ|c9jG-)<=p+GA&G7 ݇]AB9of2Y$ |l*ɘB~Zi(ӟY|,9|Db6.iHG,|K!<1Gg,6/ehWd e;_$Kj'"g@3+8ͱ 7{ʷFS^+{Υ<}H 4%P_oՒr{հcF9U4G ^ԊYAޒB24pb31c L4J 1İgӗv|~V !$RFwNHlu2'%XK"M>RR^S\ll];O(yqf ҮlHbM kD_SKU3 bz{@8LRv֍ Ki]ũN{!hDCK k^rz2!uݵiHȢk5 ~ o0\I|f?<(1haPd ju'#S[1eUQ;7&E+LhW5lNϒ.A>fLer||E˵ghTmHHBѽ^[\*q nyrZe*biI;K':ynGurڥP?x 㮷;:/%\K"X;Ӥӧky@8qigrڋ| mZfZ8&9ƪ^c\t"Ö Ǎm7?Q)[Iw_i =T+i vUA(`䉕 hg.R\_c5`oc6*m;x1;El1zw3sR|GKF6\QTמwУո;`gsdzڃWm1ȸ>{3U=$zTJʧ _؃q%c,+xg0w(.@x(.$ ʋPlmIutnκ:1z.ya~K)zpz@ o4z׻ifv )yk>"ƃδGAceeǨF1yhCdtix7Wbf>T{Ws?Nɷ?(&agg? [qxU2>YF +]LD U#]E;<0] dgrӞh C/L!>Te<`izMG؍lIZ?RcQ`?#1CMߎF:2݅ as|g{]rO(Pn )Jri2_i1,F_]T ʞsuZ=k6Aga&+AZ-4iv4D ~Kݠ,&>}#FUA+r7ۂVԭ’F[(9US˦ &X( t1AtUA.o= H-܇1CDgAt;:Ck,|JѰϑ2ho"ԄMVЯK曊.&ZCfAD#iUπ" 4.OWF%<+\qkNZ!~;~WF>pt$gC C5DiY-jIrl1OчAS1{'iv);EӉ&Al˿)$./R0OT0ސTjǼ9vp[_<F ȰtvOa; F_+ .MHd#_I _vJ%,<- s0AD~ MBbaOcVPpoelHq9i|{1PɗYA⻷ۖvͩ}_v;80_7R3Ȅ\sdJ'`ˏD B>( T}JZu^DZgc}^/dt7{/,+H/%8|d'Ѯ́S݀鐬kCyw&|9'K,h5=j(]ҽ|+yk-5~}Hӝ ^iYU Ypn_ⶀt \z#xАCUSSm8=lVZ1GNb9B4T4}w63~DchY7B!coqݮ BeGut:բhZ/'~rQe~\5a#AUm wŽ֙ bsYGFUST볯w':I{ͺk%׉ɸ6.\h:-w1y@@Zt_wӺJ?:/V,-Nzk[ ~ + ]" UB臋Q`Bz"nlWBdZ2} ;[>+vԔ𴋊hA@7 G\'>Nf% 3t'5+ˠ('| U㍜pS`d"w8WUD`oPG4^P`ȋo(Vn+#.dcPTvxvb7Be6<52,( G EZȧ6 ,E ̒ZKΫ-wf'( H0YDqZ)A甤CRtxGs?x}% :wFwCg);N993 >lz=M]nұ&N+S?.N7 `Őid_JAYL_jbh)45t vR, q⟂^$(PUWezC)}p|DE0Im=)zmTw{nԓx~rl˒:eƸz/u> 4;d) z/#:ٕ{xݖ-رگXFGV)"j` ~WP`c 9u8e~.$DO3K,+{U{遫$~7!L7:9؎fCŽz1pqvO-v@a4p 0"{#ddf :CpҙzC#eFY1.; ?w׈gqtEFN?濾LƂu,/eI% >Ӗ[}n9N?}`j~.vէ]FS% x;2R+PtÏ'Mbww`uؼ<uo@ڼuua -`kXg³{ϷLozQoU+b?'蛑V guj=s;Sd m~,Mv\@&OGւ?[v7#/n_Jrn[C3xl-i)r"h}F&o9 ɴmn ΑhzƋBck\rm(2Qi8AP׌I_ֳ6kKf2\"lcU.Ayw2-&@B .btcB(OīrD4z礊*-y㱇|ʲlǕ+;[ְs ֱ1J0eh6ZXOh]l +GҁvkBhW?53d?ϺtLT;0xǭn%CK%DHH X+#ӡ9 8.N9fXlyX橐SX ; +:~SbF0L4؊_W% 1vwo :=CZ%C\1+2e$adtjʖD+2f3".?þM`~'Շ)&q|Fv:)^ýcm9=lFOXf7 :"| Th53$te\a\Uk9=ٍG]Z֋7 z܆D%;*%;Z"߆x﹗'.%%d !dGyRŃ՚(۞'SNrQW똀i6HzzijuC)0LjUEi{)ɧTۘF/lDoN  O؀ZuG/)wkM(jϻɗd&"KX(~U+7HңzX΀Slqtg8҂]ijHjMG{עWUY fL} W+²ڛQ@U9n(RV]$k2 (ʊniLgI=ܚGaJ,bWQje6L'|#x^fnDa\3X?]q5-I.ĺ೾T?;(7 ݝG]qpڇёR@gU $y&q{Ov11S_\{BlGKX1A DZ y6ɮ =N c'Q6Jm~RW!E.\ gruܤ+ɋ 0Y| 3)$°.Q}A}7!ųP=[Ҁs#Y5ӑ8l0&Zˍ}VܔԵ{D9 *6`* d&нsz$VvSCED}ٓNӝk NFLso7#<PDiqdON[v9KWU7mboǿSò :>*l;Z#b֍f12ql B`AJ{Th\ܵ[(4+pXE#`n%ţKEyQqdlڇ6Z Nn-zzGΏ$r.mѼO>&Bt$O61LГsw!t XAuZx;ߗ#$K9O y_Lg%T[ fow+EIEcBjU[ݐ5NיYx9d&fE@s\lxI):MU.>U*iAr:WKgJӝ "ð|X= XƔƙ%G뢅|0P4meQawʤxE:5iP=yAH~^`mׄ;+s^Li'jL"FA+~P#H# FCɋu%\z 0\潁А- & &C?S]\{2CqpOfLGaQ[#(?Q`^:9,K*]}Ff-UkuT9Hk[a%6E^G.tOvEȏRH/l I /N({X2sr2fE)N0|Hw5cth׸ HSr4s ѿx{љo|E|k_?~@t#U jٌ]*C[=|%en~T||~쇴$eȒ$$GqX[S>-Sm=tңW%LK/l18viH*h#9јo͛}6uV;ɞ *yaE TK_4\YcDbՊչ77_2J 0nb\D!Z5sQr~3Jc91::AD䠣ϡ--h Qb~ $fq-|"$ ]^.8 yk!WR60cN;FH BNR|Tk48s-cw'd5Eߟ߃8sb9iP\;#bk-(LKZaJ6k vέ&18Q+JB xun$I2ߙ Ua1!O4Ajz-bU\F\ O`-e`1ƈ N˘M268kEZ\(KP 8@'Oyz4&œ;|Olx3QDӦI_E3˔۳+쭙us*S$Ӣ$Ftuc,l8X` ]uJ$̐ Mem焼zX[eyu%@$ *GOaC9JJz MQ3%4}:LVu/a.[+%0dPg2 "cY?6ՇN(p@ԧ0>n 8dmu X>MvcQED`zLzNBtKv>gLEN=໻qCJV>`=x]Y5: Q74ȉ[>@Ǫ(/7'4x)cxN0aΟ@z3vd;";t? AMsXN%+K?AQ0\UX$.Ts\QFQڙ;$3PQLGM[s=n ,$]h lN؉77@qx8|>{T#-|3m=QӚ))Z UZO4$_6M)XCߖS&baΘ#W]hDCD;kyq0RZ:xk`2{^*Ny<1#3a {ű1B^^\نk2i?m 7mnc$46%@C&v9U#-AY m%s^p0ibX"?ۆOs9MermZ6=;[иR1{jgץYwj,-pws/ Im<- cƜA.^p0[|ԕHhKǢ9Rr{:b rYG*7 M&.&`9˪j|4U2,^;ȤsCP1y b9+MU2jvpuO'ZpNV$.`z`k֤XInbSe zEyl?h' I"/!O+Hu"e(od-ځ$=qV6X,Yw>\d!rYB9[ѡ)$՞/#ɫ.eȆdAsP7%%rS`J3 ji88,y'sE3.rl s)ڷ R^NYGF)cB@gXݵgNuMjXU7'n?GNff@ y@,] -!juRiBR6f#žՑ`Dݓhw_^/xtj|/.П/*xW9gȁ#HW_  YE( E+65Ğy.fY.]ŔŚb@gJKWC`!¬VH,sI{Q|mڛ8"\|l6;cW)MI><᥍^w1 rnnؔMk=k*"2fʺ):fIv㰞"-ǡH2fɞyBtK8c1nZ+ 2lG(N82 hC,!f3GsPu.xUFVb 68R $#56}_ڭjsȳ*5; sGޣ:I.YZyB0/?9pxM%)h\Rs&Vf:lWZ#j>&\YXe*Q\s1ճOky%_d{.nc/@GFHz SGڼNyI-ƔF JozI蔨`I3ybCP'9KS4UԫLn [*@;_h71Y9y(lMTZQ ,q鎴_=%xل]njq|726F|b9_j7 #)[19W(\ew鎼fo}hs[}, %.yYP ISa0m-SFnQ Zs +h#NLjk&E\A۱*m[3 +*NOe?e:{` ~y$$czgBVnZM0nս%@)Q:u44Хg{%vkOWWTSzf^DceE||u"IܻI~wz8Sٟbztcl*w4 w2<~` Я0Bt!1kU 9CwkU8$a- R76JI*>TT׊vNo ޶ -FmgQ;v# pfyr}4 ߱>}[]FkQ(]0 ˚~;]gqdK8 H>tqo.Fy}}ᖅ3#UjUW}b?)=I J1lGk?rhE'J,#L$Df$F>ktml0nwJz+ݿ8`vw޳9M)M#-4EEi'2,I BǚuY4c 5^p>5h["a#64\^7 RM̊V _ kPj`\8_B3mgdh'ٝ.Kq5sqrp>* z􅃀}ylBh|0B[MX`lC|b'e$@ĭ3ɂ%GtU nm`TZ iV1É&^ V8tAe}0&m@R%,vcUI%9mǥ;_=7t1\^SU^LZW`;|C{Kco2r+mQLfBJ}7oE/IR1e< q4sKMx$߭۞ Q̉\R ]ȴpV~6zagh,#'_!Xu"|1H~=ԽWp7Q9+|;z^nV&*ָo.|wP%l/՜ ARc%I*$ @PP0ـAmwE| H?sȁr#Yh(J,Vc@ G B֗Ca_L-hȟ>X1S?" :u?cSC8 $*kNzb:?ӞVZ_eƕB OoD؉lqn!Qr .%*-ۏ7k0hɭHw<ߙI78]ȫJc!V-|XM kƿ~'ECFZ(9V@fr>h7 6VH)YߐB4[/>*ls3ľ!gT^rOԔ8t+ځ M 'J628IS6î*x^ &Yy9EBqbhZo}xbheJkk_8=IhGYpSbN[abzt}*GWea7纑9{W⽺煐c8.18@Ș.Vn/-DX`릕RH,p,|]5ԏ5sN I&~x`Th9q` SQ: ȱ@aVmxFJlaޑ&g^ % :m>sz %k=qEo^Zƞi4$ I_{:zZ}ُc~?-;4ZҡvpB{zm-aWda$d?zi< Ipf,J<jnVӨ1E u/ND 4ZS j9NΕbe#iy8z.+=F8}b8 YaG7YNH+16Q'=jv76 JxUrx쉶dZ;pޕg-o:M WސUš Yߙ `VJs@z]r`8 ]Tu:_x 5m9~82s3S«N2px\ 0e.!(w{lFFtx\͎LdYn?AH"(ZൠNv@ Xg45$BMNܮ*Uoy3.~ !T#OK3Ȟ0kT1 Q끲( - z>v8ei>蒪 qRX=39~sN>/?|ZG*+jڼye2da=h"3bT~ܻx XZH')o86IZ/'saPMso[b 福PchqF^btґ猷 -&;BsXy bِYܲ&]yVbI``ORl6itwjfgKxD*r5.qdwDo@Y7;BUx~aS},_VGtVd<<7Ä 4dD87.GbuFA4]KObgi]^ h]Ⓐ =c~t_"bΪdL/f}՝m(4kX2hqW Y_8 oú*Tx]6>q(ET +уy;W7nLCl;j IR޿Q4T٤MqWĤJحh5Ym$7p bJ919XwQ6Uzc<l | иʶ޿*k!fKs+~5οa3:1 h[Q!ځvxL0VqU$l?5 $9??Ai>$v@g=+ry `XndM:CdI~c8-=,勾):|UU/(I 5WxvW5uS})zTWkk^'UU> BF˝JPUSKtTF&>?}ɟEiA5' mr/E} l>{'s${.Jz!>gĒ@73i؟k6f9+zW.}t+}ZukaZo÷ۨU(6w?$ ҪvY*BBWN K:"V XΈ [!'Ԙ5T?+_c:*j>bl-?zaEB4P{%\ٓ%$N͜KR62^ZSbm`\}wMhAYunۊ 1P7^ՎD|Q";- b+PiHNxd6[Zl[_LaP) 2ݾ= Ͼް_x !Hf⢩1%;UELԲO)Z|F`l6CY߷X ȳV 4Ք_ԃ G7~ScR++ ? ),t)Q {$X.(B:{ߺ57"JmIT&3/s^֋28Ѵ3xHK~ 4*u<ևA+Y%RH%)dU%Z""aM͋] IJ4jC{bW?)!H2Д1}4*:(}{Į"hӊuc 0͑b.5C.$ Nifw\V Is9MSuPpc~Oal(K &[bQ[]_tQͩ~ 6чbPj7f-ZTO5t,y 5ln־y ܂OߩUT/m?<.b,BJJk8p}W=ȆMUcP/BD}nmܞ&\¤s rMMpcN?$odI\w9maQWߙ /3]P4wBe0nߎ9:Meiʺn|h  9&d˞SiէojNÜ׽0COϒayWtHX=6 ӧ7;תO$J߶1w35c1>€4ﶂ7Qq_&#O"Ä<> 6V7!ӫeON.|W/#"Uܫ7!o~k?aWXaws(T y;d%̩'%0Z,Noo1:O?uYOf9'X;ՖnDOC{esE)|4w(A,? nKCJ[q n +hf Ljy>%W~$ޔ>+G3-gFe?iyF}~}k‚= P-9P>QMmC(H94?XH<YR;ShEA}mJ) Osrϧ;MF`hkX#j][(9]9e튔ohM/B*:F`Ό%,G,v1 J /򔔹bHkqLA_,J,h*nd(O6E̛" €Jќ?.Íc=Uө^tHH; KdəeY@AǼOAW`ORA4uܡS1dBZvqĘnQ4 sV$1OZ~2tS?աE ֆdUFãVgwW9V hNs~(f+6wuؓ;KeB5uq /[voRdx/07OhV]72mr?<]5y v`;CơV@icfnpkz[*'v6:pEd/KR']{SX{xqW3ѽD>g8c$j@}W ؂ˎ})ܨ4޽u/.BD=%"cu49gQZTR;*G_@)ق3CIA)]#;[VAScX{2[t'ƨu P'" )x=Zn'B0+7_Cqք5o|Y`ACրG2:_2AYsHkD:a >[{h2N GNʊ<+6dD2L+0qʯb޺Ǯ_y[Mh'c0+p 5hp˧&c~q] p?]vyXF10t\ +, .zTڈW-u067S WA7sT$֖=$@+ Sٿ&C$ l]sB$Rq] uu'l\j3N0)@C(d}c$4FҀYyҜn|Awg($Ac.D$%cTQ7uK&!<,/V $E]$`$| 2Kve 0C26ڴbڍpkmؘ9K಍Ya-E= $͇ጏovFE^Cx0nŒil禜pV~N:()+LPe=ʪ->K|j dz_V) sT?=| !岻E 2I792Ûͪ7Sm e@ \F:8 nTʫ5Q PjgI: