chromium-debuginfo-96.0.4664.110-lp152.2.143.1 4>$  Apa/=„:,GvC7?8pnS8o-BȈLo{fzTOi)6 Wad>$Y Pdiq_t h+n/W1I).Sq!"Da'Ѧ$|>o5XLw-H{\Zf|UYV>Zؠ,*}A >S$Ld*e6D> #3d{PfZFS3P#0ȑE8Qw?trW7j_׿8297d2f4652d70b20f3862463488679066222bfbed599e554570e6dc8b1570d3e4b43136cd8e5d12f799886308c4edcfd3a81313ha/=„FnX sa wH_HXԦ5ىxWhko3/< (+ьf"0Q 9;y$/b|Anѽ)Em&ZW;/MZO9$q}gx>~Nn{HˊS`ӌzy NNDG2MjeL:9ϡ'tR⌓e.| E%jjQ,'¯Q z :EQ}߀t>pA?xd# 1 X +4W p*T* * * * *  * P* "* $* #(?8H9D:AeFuG*H0*I*X Y0 \*]*^bZcdeflu*v\ wd*x *y z (,2tCchromium-debuginfo96.0.4664.110lp152.2.143.1Debug information for package chromiumThis package provides debug information for package chromium. Debug information is useful when developing applications that use this package or when debugging this package.a5lamb77^_openSUSE Leap 15.2openSUSEBSD-3-Clause AND LGPL-2.1-or-laterhttp://bugs.opensuse.orgDevelopment/Debughttps://www.chromium.org/linuxx86_647n(_:q.e0g9p6m.e+bD7 NX Lp AAAAAAAAAAA큤AAA큤A큤a'a4a4a4a4a4a4a4a4a4a4a4a4a4a4a4a4a4a4a4a4a4a4a4a4a4a4a4a'a'a!a!a'a'a'a'a'a'a'a'a'a'1b402dcde98223346cc3c1ccb546ae6c0f45cd82cbf0d7face8f91220388901f3b1585afaf2f855e3b882c556f06d5b781177f6f5d5dd6c86fd04343414b3b969fb5107fc60b827cd3444ddf9e34736e4c35e424e45d66a5c0383be6de22fc2aaa7f532f6993021a91d8b27ac5aec98d7afaf59bf707da12830418346a24901d19eabd131309e308dc305a2432912bd1327551f2affafe2d468ee43fcce4a79fa342d4d4f26dd31ef5ccb779093276e5c71ba74f7a80990ee58bd733bdadf53fbce9076464813a52b6c5b2f23c80f1de15c3eda9032448e5b5e8f0ec3cc9e3c24978e8b354a331d49225800a1db9d3c80de82b73c021b9f89152f8e05769aedf863f1a8cca758a4fc015a22bf4684c1f73f59545061646956a9cbf8081c6e9d0../../../../../usr/lib64/chromium/swiftshader/libEGL.so../../../../../usr/lib/debug/usr/lib64/chromium/swiftshader/libEGL.so-96.0.4664.110-lp152.2.143.1.x86_64.debug../../../../../usr/lib64/chromium/chrome../../../../../usr/lib/debug/usr/lib64/chromium/chrome-96.0.4664.110-lp152.2.143.1.x86_64.debug../../../../../usr/lib64/chromium/swiftshader/libGLESv2.so../../../../../usr/lib/debug/usr/lib64/chromium/swiftshader/libGLESv2.so-96.0.4664.110-lp152.2.143.1.x86_64.debug../../../../../usr/lib64/chromium/chromedriver../../../../../usr/lib/debug/usr/lib64/chromium/chromedriver-96.0.4664.110-lp152.2.143.1.x86_64.debug../../../../../usr/lib64/chromium/libvulkan.so.1../../../../../usr/lib/debug/usr/lib64/chromium/libvulkan.so.1-96.0.4664.110-lp152.2.143.1.x86_64.debug../../../../../usr/lib64/chromium/chrome_crashpad_handler../../../../../usr/lib/debug/usr/lib64/chromium/chrome_crashpad_handler-96.0.4664.110-lp152.2.143.1.x86_64.debug../../../../../usr/lib64/chromium/libvk_swiftshader.so../../../../../usr/lib/debug/usr/lib64/chromium/libvk_swiftshader.so-96.0.4664.110-lp152.2.143.1.x86_64.debug../../../../../usr/lib64/chromium/libGLESv2.so../../../../../usr/lib/debug/usr/lib64/chromium/libGLESv2.so-96.0.4664.110-lp152.2.143.1.x86_64.debug../../../../../usr/lib64/chromium/libEGL.so../../../../../usr/lib/debug/usr/lib64/chromium/libEGL.so-96.0.4664.110-lp152.2.143.1.x86_64.debugrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootchromium-96.0.4664.110-lp152.2.143.1.src.rpmchromium-debuginfochromium-debuginfo(x86-64)debuginfo(build-id)debuginfo(build-id)debuginfo(build-id)debuginfo(build-id)debuginfo(build-id)debuginfo(build-id)debuginfo(build-id)debuginfo(build-id)debuginfo(build-id)    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1aa@aaaa~@auJajaa@aa@a`2aY@aEaA@a+vaaa $@a`@`@`@`̊``@`@``Z`q`@`N@``v@`hX`OL@`J@`B@`-@`*b@``` `@__<_$_;_^@_#_@_F@_t@__@_@_@_@_k8_i@_`_\@_X_Wr@_N7_H_G@_G@_?@_>e_3_16_16_'@__A@^@^^@@^^^^^^^W@^^b^^^^@^@^ϧ^ϧ^V@^˳@^Ǿ^^^^U@^l@^^@^@^^^^^<@^}^x^s^^l@^`^^F^U @^J@^E:@^C^:@^"@^@^ ]f@]@]*]҇]X]µ]]]@]{@]]@]@]@]n]m]@]y@]y@]z3@]z3@]nU]Z@]QT]L]D%]@1@]@1@]/ ]-@]G@]G@] #]@\\@\Q\"\E@\s@\8\C@\\\|\\}@\zp@\s\mA@\ac\ac\Q\,\@\I\ `\ @\ @[H[@[ݍ[Ѱ@[ͻ[@[@[$@[[[[[[[[j@[a[Xf@[Xf@[Xf@[Xf@[D[#@[!@[@[5@[@[ L@[ L@Z@ZZZK@ZZ3@Z@Za@ZI@ZZZZw@Z%ZSZ$ZtRZtRZo Zo Zk@ZiZiZN@Z3@Z)-@ZfZ ,@Z@YZ@YYY@Y@Y|YY@Y@YzYY@Y@Y@Yx@Yu@YS@YMYC@Y9<@Y6@Y5GYY X:@X@X@X @XrX~@X•@XBXe@Xe@XpX@XX|@XXZnXZnXOXJXEVXBX'@X lX@X @Ww@WSW W0@Wڍ@W;W֘WW@W@WW@W@WW@W@W@Wm Wk@Wc@WV@WPWF@W5W#LW@W@W@VVV@V޾VxVVVVwVVV@V@VVVV$@VVv@Vn@Vii@VbV^@VC-V*!@V$@VCV@VBUYU@UU@Uz@U4@UK@UUJ@Ua@UzUeU\w@U@U>$U.RU/@U ]@UTT\@T@T!T~TOTT@T7TT5T{TuTl@TeTO@T>aCallum Farmer Andreas Stieger Callum Farmer Callum Farmer Steve Kowalik Andreas Stieger Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Andreas Stieger Callum Farmer Callum Farmer Callum Farmer Andreas Stieger Callum Farmer Andreas Stieger Andreas Stieger Andreas Stieger Andreas Stieger Callum Farmer Andreas Stieger Marcus Meissner Andreas Stieger Callum Farmer Marcus Meissner Andreas Stieger Andreas Stieger Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Marcus Meissner Marcus Meissner Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Andreas Stieger Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Martin Liška Andreas Stieger Tomáš Chvátal Andreas Stieger Tomáš Chvátal Tomáš Chvátal Atri Bhattacharya Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Fabian Vogt Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Guillaume GARDET Tomáš Chvátal Tomáš Chvátal Ismail Dönmez Andreas Stieger Martin Liška Andreas Stieger Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Martin Liška Martin Liška Stasiek Michalski Antonio Larrosa Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Andreas Stieger Tomáš Chvátal Stefan Brüns Andreas Stieger Tomáš Chvátal Tomáš Chvátal Guillaume GARDET Andreas Stieger Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Martin Liška Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Stasiek Michalski Tomáš Chvátal Jan Ritzerfeld Andreas Stieger Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Jan Ritzerfeld Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Martin Liška Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Andreas Stieger Guillaume GARDET Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Simon Lees Tomáš Chvátal Tomáš Chvátal Guillaume GARDET Tomáš Chvátal Guillaume GARDET Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Yunhe Guo Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal astieger@suse.comTomáš Chvátal Tomáš Chvátal Tomáš Chvátal astieger@suse.comtchvatal@suse.comtchvatal@suse.comTomáš Chvátal Tomáš Chvátal tchvatal@suse.comtchvatal@suse.comguillaume.gardet@opensuse.orgtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comsecurity@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comtchvatal@suse.comguillaume.gardet@opensuse.orgtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comastieger@suse.comtchvatal@suse.comdimstar@opensuse.orgtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comidonmez@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comidonmez@suse.comtchvatal@suse.comqvoheagbfovvhubzdxfx@posteo.nettchvatal@suse.comqvoheagbfovvhubzdxfx@posteo.netqvoheagbfovvhubzdxfx@posteo.nettchvatal@suse.comqvoheagbfovvhubzdxfx@posteo.netastieger@suse.comtchvatal@suse.comidonmez@suse.comastieger@suse.comastieger@suse.comtchvatal@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comdimstar@opensuse.orgtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comastieger@suse.comtittiatcoke@gmail.comtittiatcoke@gmail.comNick_Levinson@yahoo.comtittiatcoke@gmail.comtittiatcoke@gmail.comastieger@suse.comtittiatcoke@gmail.comastieger@suse.comtittiatcoke@gmail.comastieger@suse.comastieger@suse.comjslaby@suse.comtittiatcoke@gmail.comastieger@suse.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtchvatal@suse.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comstefan.bruens@rwth-aachen.destefan.bruens@rwth-aachen.deastieger@suse.comjimmy@boombatower.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.commeissner@suse.commeissner@suse.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comLed tittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.com- Revert to gcc10 on TW: gcc11 is entirely broken - No auto thread LTO: linker crash on ARM- Chromium 96.0.4664.110 (boo#1193713): * CVE-2021-4098: Insufficient data validation in Mojo * CVE-2021-4099: Use after free in Swiftshader * CVE-2021-4100: Object lifecycle issue in ANGLE * CVE-2021-4101: Heap buffer overflow in Swiftshader * CVE-2021-4102: Use after free in V8- Lord of the Browsers: The Two Compilers: * Go back to GCC * GCC: LTO removes needed assembly symbols * Clang: issues with libstdc++ - Chromium 96.0.4664.93 (boo#1193519): * CVE-2021-4052: Use after free in web apps * CVE-2021-4053: Use after free in UI * CVE-2021-4079: Out of bounds write in WebRTC * CVE-2021-4054: Incorrect security UI in autofill * CVE-2021-4078: Type confusion in V8 * CVE-2021-4055: Heap buffer overflow in extensions * CVE-2021-4056: Type Confusion in loader * CVE-2021-4057: Use after free in file API * CVE-2021-4058: Heap buffer overflow in ANGLE * CVE-2021-4059: Insufficient data validation in loader * CVE-2021-4061: Type Confusion in V8 * CVE-2021-4062: Heap buffer overflow in BFCache * CVE-2021-4063: Use after free in developer tools * CVE-2021-4064: Use after free in screen capture * CVE-2021-4065: Use after free in autofill * CVE-2021-4066: Integer underflow in ANGLE * CVE-2021-4067: Use after free in window manager * CVE-2021-4068: Insufficient validation of untrusted input in new tab page - Chromium 96.0.4664.45 (boo#1192734): * CVE-2021-38007: Type Confusion in V8 * CVE-2021-38008: Use after free in media * CVE-2021-38009: Inappropriate implementation in cache * CVE-2021-38006: Use after free in storage foundation * CVE-2021-38005: Use after free in loader * CVE-2021-38010: Inappropriate implementation in service workers * CVE-2021-38011: Use after free in storage foundation * CVE-2021-38012: Type Confusion in V8 * CVE-2021-38013: Heap buffer overflow in fingerprint recognition * CVE-2021-38014: Out of bounds write in Swiftshader * CVE-2021-38015: Inappropriate implementation in input * CVE-2021-38016: Insufficient policy enforcement in background fetch * CVE-2021-38017: Insufficient policy enforcement in iframe sandbox * CVE-2021-38018: Inappropriate implementation in navigation * CVE-2021-38019: Insufficient policy enforcement in CORS * CVE-2021-38020: Insufficient policy enforcement in contacts picker * CVE-2021-38021: Inappropriate implementation in referrer * CVE-2021-38022: Inappropriate implementation in WebAuthentication - Removed old patches: * chromium-95-compiler.patch * chromium-95-BitstreamReader-namespace.patch * chromium-95-system-zlib.patch * chromium-older-harfbuzz.patch * pipewire-do-not-typecheck-the-portal-session_handle.patch - Removed build breaking patches: * chromium-93-EnumTable-crash.patch - Added patches: * chromium-96-compiler.patch * chromium-96-CommandLine-include.patch * chromium-96-RestrictedCookieManager-tuple.patch * chromium-96-DrmRenderNodePathFinder-include.patch * chromium-96-CouponDB-include.patch - Changed patches: * gcc-enable-lto.patch: see above- Ensure newer libs and LLVM is used on Leap (boo#1192310)- Explicitly BuildRequire python3-six.- Chromium 95.0.4638.69 (boo#1192184): * CVE-2021-37997: Use after free in Sign-In * CVE-2021-37998: Use after free in Garbage Collection * CVE-2021-37999: Insufficient data validation in New Tab Page * CVE-2021-38000: Insufficient validation of untrusted input in Intents * CVE-2021-38001: Type Confusion in V8 * CVE-2021-38002: Use after free in Web Transport * CVE-2021-38003: Inappropriate implementation in V8- Chromium 95.0.4638.54 (boo#1191844): * CVE-2021-37981: Heap buffer overflow in Skia * CVE-2021-37982: Use after free in Incognito * CVE-2021-37983: Use after free in Dev Tools * CVE-2021-37984: Heap buffer overflow in PDFium * CVE-2021-37985: Use after free in V8 * CVE-2021-37986: Heap buffer overflow in Settings * CVE-2021-37987: Use after free in Network APIs * CVE-2021-37988: Use after free in Profiles * CVE-2021-37989: Inappropriate implementation in Blink * CVE-2021-37990: Inappropriate implementation in WebView * CVE-2021-37991: Race in V8 * CVE-2021-37992: Out of bounds read in WebAudio * CVE-2021-37993: Use after free in PDF Accessibility * CVE-2021-37996: Insufficient validation of untrusted input in Downloads * CVE-2021-37994: Inappropriate implementation in iFrame Sandbox * CVE-2021-37995: Inappropriate implementation in WebApp Installer - Added patches: * chromium-95-BitstreamReader-namespace.patch * chromium-95-compiler.patch * chromium-95-libyuv-aarch64.patch * chromium-95-quiche-include.patch * chromium-95-system-zlib.patch - Removed patches: * chromium-94-compiler.patch * chromium-91-libyuv-aarch64.patch * chromium-90-ruy-include.patch * chromium-94-CustomSpaces-include.patch- Remove Python 2 requirement- Disable DCHECK(): that's for debug only- Add pipewire-do-not-typecheck-the-portal-session_handle.patch: fix WebRTC with xdg-desktop-portal 1.10- Chromium 94.0.4606.81 (boo#1191463): * CVE-2021-37977: Use after free in Garbage Collection * CVE-2021-37978: Heap buffer overflow in Blink * CVE-2021-37979: Heap buffer overflow in WebRTC * CVE-2021-37980: Inappropriate implementation in Sandbox - Re-add after accidental deletion: * chromium-93-InkDropHost-crash.patch- Chromium 94.0.4606.54 (boo#1190765): * CVE-2021-37956: Use after free in Offline use * CVE-2021-37957: Use after free in WebGPU * CVE-2021-37958: Inappropriate implementation in Navigation * CVE-2021-37959: Use after free in Task Manager * CVE-2021-37960: Inappropriate implementation in Blink graphics * CVE-2021-37961: Use after free in Tab Strip * CVE-2021-37962: Use after free in Performance Manager * CVE-2021-37963: Side-channel information leakage in DevTools * CVE-2021-37964: Inappropriate implementation in ChromeOS Networking * CVE-2021-37965: Inappropriate implementation in Background Fetch API * CVE-2021-37966: Inappropriate implementation in Compositing * CVE-2021-37967: Inappropriate implementation in Background Fetch API * CVE-2021-37968: Inappropriate implementation in Background Fetch API * CVE-2021-37969: Inappropriate implementation in Google Updater * CVE-2021-37970: Use after free in File System API * CVE-2021-37971: Incorrect security UI in Web Browser UI * CVE-2021-37972: Out of bounds read in libjpeg-turbo - Chromium 94.0.4606.61 (boo#1191166): * CVE-2021-37973: Use after free in Portals - Chromium 94.0.4606.71 (boo#1191204): * CVE-2021-37974 : Use after free in Safe Browsing * CVE-2021-37975 : Use after free in V8 * CVE-2021-37976 : Information leak in core - Added patches: * chromium-94-CustomSpaces-include.patch * chromium-94-sql-no-assert.patch * chromium-older-harfbuzz.patch * chromium-94-ffmpeg-roll.patch * chromium-94-compiler.patch - Removed patches: * chromium-freetype-2.11.patch * chromium-93-ContextSet-permissive.patch * chromium-93-ClassProperty-include.patch * chromium-93-BluetoothLowEnergyScanFilter-include.patch * chromium-93-HashPasswordManager-include.patch * chromium-93-pdfium-include.patch * chromium-93-DevToolsEmbedderMessageDispatcher-include.patch * chromium-93-FormForest-constexpr.patch * chromium-93-ScopedTestDialogAutoConfirm-include.patch * chromium-93-InkDropHost-crash.patch * chromium-91-compiler.patch * chromium-glibc-2.33.patch * chromium-shim_headers.patch- Add patch to fix Leap 15.2 build: * chromium-ffmpeg-lp152.patch - Change system-libdrm.patch: add to unbundle instead of changing header path- Chromium 93.0.4577.63 (boo#1190096): * CVE-2021-30606: Use after free in Blink * CVE-2021-30607: Use after free in Permissions * CVE-2021-30608: Use after free in Web Share * CVE-2021-30609: Use after free in Sign-In * CVE-2021-30610: Use after free in Extensions API * CVE-2021-30611: Use after free in WebRTC * CVE-2021-30612: Use after free in WebRTC * CVE-2021-30613: Use after free in Base internals * CVE-2021-30614: Heap buffer overflow in TabStrip * CVE-2021-30615: Cross-origin data leak in Navigation * CVE-2021-30616: Use after free in Media * CVE-2021-30617: Policy bypass in Blink * CVE-2021-30618: Inappropriate implementation in DevTools * CVE-2021-30619: UI Spoofing in Autofill * CVE-2021-30620: Insufficient policy enforcement in Blink * CVE-2021-30621: UI Spoofing in Autofill * CVE-2021-30622: Use after free in WebApp Installs * CVE-2021-30623: Use after free in Bookmarks * CVE-2021-30624: Use after free in Autofill - Chromium 93.0.4577.82 (boo#1190476): * CVE-2021-30625: Use after free in Selection API * CVE-2021-30626: Out of bounds memory access in ANGLE * CVE-2021-30627: Type Confusion in Blink layout * CVE-2021-30628: Stack buffer overflow in ANGLE * CVE-2021-30629: Use after free in Permissions * CVE-2021-30630: Inappropriate implementation in Blink * CVE-2021-30631: Type Confusion in Blink layout * CVE-2021-30632: Out of bounds write in V8 * CVE-2021-30633: Use after free in Indexed DB API - Removed patches: * chromium-88-gcc-fix-swiftshader-libEGL-visibility.patch * chromium-92-v8-constexpr.patch * chromium-no-writeprotection.patch * chromium-92-EnumTable-crash.patch - Added patches: * chromium-93-ContextSet-permissive.patch * chromium-93-ClassProperty-include.patch * chromium-93-BluetoothLowEnergyScanFilter-include.patch * chromium-93-HashPasswordManager-include.patch * chromium-93-pdfium-include.patch * chromium-93-DevToolsEmbedderMessageDispatcher-include.patch * chromium-93-FormForest-constexpr.patch * chromium-93-ScopedTestDialogAutoConfirm-include.patch * chromium-93-InkDropHost-crash.patch * chromium-93-ffmpeg-4.4.patch * chromium-93-EnumTable-crash.patch- Updated chromium-glibc-2.34.patch: Fix PTHREAD_STACK_MIN errors with glibc 2.34- Chromium 92.0.4515.159 (boo#1189490): * CVE-2021-30598: Type Confusion in V8 * CVE-2021-30599: Type Confusion in V8 * CVE-2021-30600: Use after free in Printing * CVE-2021-30601: Use after free in Extensions API * CVE-2021-30602: Use after free in WebRTC * CVE-2021-30603: Race in WebAudio * CVE-2021-30604: Use after free in ANGLE * Various fixes from internal audits, fuzzing and other initiatives- Add missing crashpad_handler (boo#1189254)- Chromium 92.0.4515.131 (boo#1189006) * CVE-2021-30590: Heap buffer overflow in Bookmarks * CVE-2021-30591: Use after free in File System API * CVE-2021-30592: Out of bounds write in Tab Groups * CVE-2021-30593: Out of bounds read in Tab Strip * CVE-2021-30594: Use after free in Page Info UI * CVE-2021-30596: Incorrect security UI in Navigation * CVE-2021-30597: Use after free in Browser UI - Removed patches: * chromium-92-GetUsableSize-nullptr.patch - Added patches: * chromium-no-writeprotection.patch * chromium-glibc-2.34.patch- Chromium 92.0.4515.107 (boo#1188590) * CVE-2021-30565: Out of bounds write in Tab Groups * CVE-2021-30566: Stack buffer overflow in Printing * CVE-2021-30567: Use after free in DevTools * CVE-2021-30568: Heap buffer overflow in WebGL * CVE-2021-30569: Use after free in sqlite * CVE-2021-30571: Insufficient policy enforcement in DevTools * CVE-2021-30572: Use after free in Autofill * CVE-2021-30573: Use after free in GPU * CVE-2021-30574: Use after free in protocol handling * CVE-2021-30575: Out of bounds read in Autofill * CVE-2021-30576: Use after free in DevTools * CVE-2021-30577: Insufficient policy enforcement in Installer * CVE-2021-30578: Uninitialized Use in Media * CVE-2021-30579: Use after free in UI framework * CVE-2021-30581: Use after free in DevTools * CVE-2021-30582: Inappropriate implementation in Animation * CVE-2021-30584: Incorrect security UI in Downloads * CVE-2021-30585: Use after free in sensor handling * CVE-2021-30588: Type Confusion in V8 * CVE-2021-30589: Insufficient validation of untrusted input in Sharing - Switched from GCC+LTO to Clang+ThinLTO due to errors - Removed patches: * chromium-90-compiler.patch * chromium-89-EnumTable-crash.patch * chromium-86-ConsumeDurationNumber-constexpr.patch * chromium-lp152-missing-includes.patch * chromium-91-GCC_fix_vector_types_in_pcscan.patch * chromium-91-system-icu.patch * chromium-91-1190561-boo1186948.patch - Added patches: * chromium-91-compiler.patch * chromium-92-EnumTable-crash.patch * chromium-92-v8-constexpr.patch * chromium-92-GetUsableSize-nullptr.patch * chromium-freetype-2.11.patch * chromium-clang-nomerge.patch- chromium 91.0.4472.164 (boo#1188373) * CVE-2021-30559: Out of bounds write in ANGLE * CVE-2021-30541: Use after free in V8 * CVE-2021-30560: Use after free in Blink XSLT * CVE-2021-30561: Type Confusion in V8 * CVE-2021-30562: Use after free in WebSerial * CVE-2021-30563: Type Confusion in V8 * CVE-2021-30564: Heap buffer overflow in WebXR * Various fixes from internal audits, fuzzing and other initiatives- Add chromium-91-sql-standard-layout-type.patch: to fix SQL being incorrect with libstdc++ 11- fix crash upon exit boo#1186948 add chromium-91-1190561-boo1186948.patch- Chromium 91.0.4472.114 (boo#1187481) * CVE-2021-30554: Use after free in WebGL * CVE-2021-30555: Use after free in Sharing * CVE-2021-30556: Use after free in WebAudio * CVE-2021-30557: Use after free in TabGroups- Chromium 91.0.4472.106 * Fix use-after-free in SendTabToSelfSubMenuModel * Destroy system-token NSSCertDatabase on the IO thread- Chromium 91.0.4472.101 (boo#1187141) * CVE-2021-30544: Use after free in BFCache * CVE-2021-30545: Use after free in Extensions * CVE-2021-30546: Use after free in Autofill * CVE-2021-30547: Out of bounds write in ANGLE * CVE-2021-30548: Use after free in Loader * CVE-2021-30549: Use after free in Spell check * CVE-2021-30550: Use after free in Accessibility * CVE-2021-30551: Type Confusion in V8 * CVE-2021-30552: Use after free in Extensions * CVE-2021-30553: Use after free in Network service * Various fixes from internal audits, fuzzing and other initiatives- Add README.SUSE - Fix aarch64 build: * chromium-91-libyuv-aarch64.patch * Update highway to 0.12.2 (arm only) - Add -flax-vector-conversions to build flags- Chromium 91.0.4472.77 (boo#1186458): * Support Managed configuration API for Web Applications * WebOTP API: cross-origin iframe support * CSS custom counter styles * Support JSON Modules * Clipboard: read-only files support * Remove webkitBeforeTextInserted & webkitEditableCOntentChanged JS events * Honor media HTML attribute for link icon * Import Assertions * Class static initializer blocks * Ergonomic brand checks for private fields * Expose WebAssembly SIMD * New Feature: WebTransport * ES Modules for service workers ('module' type option) * Suggested file name and location for the File System Access API * adaptivePTime property for RTCRtpEncodingParameters * Block HTTP port 10080 - mitigation for NAT Slipstream 2.0 attack * Support WebSockets over HTTP/2 * Support 103 Early Hints for Navigation * CVE-2021-30521: Heap buffer overflow in Autofill * CVE-2021-30522: Use after free in WebAudio * CVE-2021-30523: Use after free in WebRTC * CVE-2021-30524: Use after free in TabStrip * CVE-2021-30525: Use after free in TabGroups * CVE-2021-30526: Out of bounds write in TabStrip * CVE-2021-30527: Use after free in WebUI * CVE-2021-30528: Use after free in WebAuthentication * CVE-2021-30529: Use after free in Bookmarks * CVE-2021-30530: Out of bounds memory access in WebAudio * CVE-2021-30531: Insufficient policy enforcement in Content Security Policy * CVE-2021-30532: Insufficient policy enforcement in Content Security Policy * CVE-2021-30533: Insufficient policy enforcement in PopupBlocker * CVE-2021-30534: Insufficient policy enforcement in iFrameSandbox * CVE-2021-30535: Double free in ICU * CVE-2021-21212: Insufficient data validation in networking * CVE-2021-30536: Out of bounds read in V8 * CVE-2021-30537: Insufficient policy enforcement in cookies * CVE-2021-30538: Insufficient policy enforcement in content security policy * CVE-2021-30539: Insufficient policy enforcement in content security policy * CVE-2021-30540: Incorrect security UI in payments * Various fixes from internal audits, fuzzing and other initiatives * drop chromium-90-TokenizedOutput-include.patch * drop chromium-90-CrossThreadCopier-qualification.patch * drop chromium-90-quantization_utils-include.patch * drop chromium-90-angle-constexpr.patch * add chromium-91-java-only-allowed-in-android-builds.patch * add chromium-91-GCC_fix_vector_types_in_pcscan.patch * add chromium-91-system-icu.patch- use asimdrdm CPU flag for aarch64 to select only more powerful buildhosts.- Chromium 90.0.4430.212 (boo#1185908) * CVE-2021-30506: Incorrect security UI in Web App Installs * CVE-2021-30507: Inappropriate implementation in Offline * CVE-2021-30508: Heap buffer overflow in Media Feeds * CVE-2021-30509: Out of bounds write in Tab Strip * CVE-2021-30510: Race in Aura * CVE-2021-30511: Out of bounds read in Tab Group * CVE-2021-30512: Use after free in Notifications * CVE-2021-30513: Type Confusion in V8 * CVE-2021-30514: Use after free in Autofill * CVE-2021-30515: Use after free in File API * CVE-2021-30516: Heap buffer overflow in History * CVE-2021-30517: Type Confusion in V8 * CVE-2021-30518: Heap buffer overflow in Reader Mode * CVE-2021-30519: Use after free in Payments * CVE-2021-30520: Use after free in Tab Strip - FTP support disabled at runtime by default since release 88. Chromium 91 will remove support for ftp altogether (boo#1185496)* Patch change * - Fix build with GCC 11 again (bsc#1185716) - Remove chromium-88-compiler.patch - Remove chromium-90-cstdint.patch - Remove chromium-90-gslang-linkage-fixup.patch - Added chromium-90-compiler.patch - Added chromium-90-angle-constexpr.patch - Added chromium-90-TokenizedOutput-include.patch - Added chromium-90-ruy-include.patch - Added chromium-90-CrossThreadCopier-qualification.patch - Added chromium-90-quantization_utils-include.patch- Chromium 90.0.4430.93 (boo#1185398): - CVE-2021-21227: Insufficient data validation in V8. - CVE-2021-21232: Use after free in Dev Tools. - CVE-2021-21233: Heap buffer overflow in ANGLE. - CVE-2021-21228: Insufficient policy enforcement in extensions. - CVE-2021-21229: Incorrect security UI in downloads. - CVE-2021-21230: Type Confusion in V8. - CVE-2021-21231: Insufficient data validation in V8. - Reference: https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_26.html- Chromium 90.0.4430.85 (boo#1185047): * CVE-2021-21222: Heap buffer overflow in V8 * CVE-2021-21223: Integer overflow in Mojo * CVE-2021-21224: Type Confusion in V8 * CVE-2021-21225: Out of bounds memory access in V8 * CVE-2021-21226: Use after free in navigation - Chromium 90.0.4430.72 (boo#1184764): * CVE-2021-21201: Use after free in permissions * CVE-2021-21202: Use after free in extensions * CVE-2021-21203: Use after free in Blink * CVE-2021-21204: Use after free in Blink * CVE-2021-21205: Insufficient policy enforcement in navigation * CVE-2021-21221: Insufficient validation of untrusted input in Mojo * CVE-2021-21207: Use after free in IndexedDB * CVE-2021-21208: Insufficient data validation in QR scanner * CVE-2021-21209: Inappropriate implementation in storage * CVE-2021-21210: Inappropriate implementation in Network * CVE-2021-21211: Inappropriate implementation in Navigatio * CVE-2021-21212: Incorrect security UI in Network Config UI * CVE-2021-21213: Use after free in WebMIDI * CVE-2021-21214: Use after free in Network API * CVE-2021-21215: Inappropriate implementation in Autofill * CVE-2021-21216: Inappropriate implementation in Autofill * CVE-2021-21217: Uninitialized Use in PDFium * CVE-2021-21218: Uninitialized Use in PDFium * CVE-2021-21219: Uninitialized Use in PDFiu * drop chromium-89-quiche-private.patch * drop chromium-89-quiche-dcheck.patch * drop chromium-89-skia-CropRect.patch * drop chromium-89-dawn-include.patch * drop chromium-89-webcodecs-deps.patch * drop chromium-89-AXTreeSerializer-include.patch * drop libva-2.11.patch * drop libva-2.11-nolegacy.patch * drop chromium-84-blink-disable-clang-format.patch - chromium-90-gslang-linkage-fixup.patch: fixed a weird static/nonpic error - chromium-90-cstdint.patch: some cstd includes added - chromium-90-fseal.patch: F_SEAL defines added- Chromium 89.0.4389.128 (boo#1184700): * CVE-2021-21206: Use after free in blink * CVE-2021-21220: Insufficient validation of untrusted input in v8 for x86_64- Update to 89.0.4389.114 bsc#1184256 - CVE-2021-21194: Use after free in screen capture - CVE-2021-21195: Use after free in V8 - CVE-2021-21196: Heap buffer overflow in TabStrip - CVE-2021-21197: Heap buffer overflow in TabStrip - CVE-2021-21198: Out of bounds read in IPC - CVE-2021-21199: Use Use after free in Aura - Add libva-2.11.patch to fix build with libva <2.11 - Add libva-2.11-nolegacy.patch to fix build with libva 2.11 - Remove x11-ozone-fix-two-edge-cases.patch- Update to 89.0.4389.90 bsc#1183515 - CVE-2021-21191: Use after free in WebRTC. - CVE-2021-21192: Heap buffer overflow in tab groups. - CVE-2021-21193: Use after free in Blink.- Update to 89.0.4389.82 - Add x11-ozone-fix-two-edge-cases.patch to fix tab drag errors- Update to 89.0.4389.72 bsc#1182960 - CVE-2021-21159: Heap buffer overflow in TabStrip. - CVE-2021-21160: Heap buffer overflow in WebAudio. - CVE-2021-21161: Heap buffer overflow in TabStrip. - CVE-2021-21162: Use after free in WebRTC. - CVE-2021-21163: Insufficient data validation in Reader Mode. - CVE-2021-21164: Insufficient data validation in Chrome for iOS. - CVE-2021-21165: Object lifecycle issue in audio. - CVE-2021-21166: Object lifecycle issue in audio. - CVE-2021-21167: Use after free in bookmarks. - CVE-2021-21168: Insufficient policy enforcement in appcache. - CVE-2021-21169: Out of bounds memory access in V8. - CVE-2021-21170: Incorrect security UI in Loader. - CVE-2021-21171: Incorrect security UI in TabStrip and Navigation. - CVE-2021-21172: Insufficient policy enforcement in File System API. - CVE-2021-21173: Side-channel information leakage in Network Internals. - CVE-2021-21174: Inappropriate implementation in Referrer. - CVE-2021-21175: Inappropriate implementation in Site isolation. - CVE-2021-21176: Inappropriate implementation in full screen mode. - CVE-2021-21177: Insufficient policy enforcement in Autofill. - CVE-2021-21178: Inappropriate implementation in Compositing. - CVE-2021-21179: Use after free in Network Internals. - CVE-2021-21180: Use after free in tab search. - CVE-2020-27844: Heap buffer overflow in OpenJPEG. - CVE-2021-21181: Side-channel information leakage in autofill. - CVE-2021-21182: Insufficient policy enforcement in navigations. - CVE-2021-21183: Inappropriate implementation in performance APIs. - CVE-2021-21184: Inappropriate implementation in performance APIs. - CVE-2021-21185: Insufficient policy enforcement in extensions. - CVE-2021-21186: Insufficient policy enforcement in QR scanning. - CVE-2021-21187: Insufficient data validation in URL formatting. - CVE-2021-21188: Use after free in Blink. - CVE-2021-21189: Insufficient policy enforcement in payments. - CVE-2021-21190: Uninitialized Use in PDFium. - Added patches: - chromium-89-quiche-private.patch - chromium-89-quiche-dcheck.patch - chromium-89-skia-CropRect.patch - chromium-89-dawn-include.patch - chromium-89-webcodecs-deps.patch - chromium-89-EnumTable-crash.patch - chromium-shim_headers.patch - chromium-89-missing-cstring-header.patch - chromium-89-AXTreeSerializer-include.patch - chromium-88-gcc-fix-swiftshader-libEGL-visibility.patch (bsc#1182775) - Removed patches: - chromium-fix-char_traits.patch - build-with-pipewire-0.3.patch - chromium-79-gcc-protobuf-alignas.patch - chromium-87-CursorFactory-include.patch - chromium-87-openscreen-include.patch - chromium-88-vaapi-attribute.patch - chromium-88-ozone-deps.patch - chromium-87-webcodecs-deps.patch - chromium-88-ityp-include.patch - chromium-88-AXTreeFormatter-include.patch - chromium-88-BookmarkModelObserver-include.patch - chromium-88-federated_learning-include.patch - chromium-88-ideographicSpaceCharacter.patch - chromium-88-StringPool-include.patch - chromium-88-dawn-static.patch - chromium-88-CompositorFrameReporter-dcheck.patch- Update to 88.0.4324.182 bsc#1182358 - CVE-2021-21149: Stack overflow in Data Transfer. - CVE-2021-21150: Use after free in Downloads. - CVE-2021-21151: Use after free in Payments. - CVE-2021-21152: Heap buffer overflow in Media. - CVE-2021-21153: Stack overflow in GPU Process. - CVE-2021-21154: Heap buffer overflow in Tab Strip. - CVE-2021-21155: Heap buffer overflow in Tab Strip. - CVE-2021-21156: Heap buffer overflow in V8. - CVE-2021-21157: Use after free in Web Sockets.- Add chromium-glibc-2.33.patch: fix Sandbox with glibc 2.33 (bsc#1182233)- Update to 88.0.4324.150 bsc#1181827 - CVE-2021-21148: Heap buffer overflow in V8- Update to 88.0.4324.146 bsc#1181772 - CVE-2021-21142: Use after free in Payments - CVE-2021-21143: Heap buffer overflow in Extensions - CVE-2021-21144: Heap buffer overflow in Tab Groups. - CVE-2021-21145: Use after free in Fonts - CVE-2021-21146: Use after free in Navigation. - CVE-2021-21147: Inappropriate implementation in Skia- Update to 88.0.4324.96 bsc#1181137 - CVE-2021-21117: Insufficient policy enforcement in Cryptohome - CVE-2021-21118: Insufficient data validation in V8 - CVE-2021-21119: Use after free in Media - CVE-2021-21120: Use after free in WebSQL - CVE-2021-21121: Use after free in Omnibox - CVE-2021-21122: Use after free in Blink - CVE-2021-21123: Insufficient data validation in File System API - CVE-2021-21124: Potential user after free in Speech Recognizer - CVE-2021-21125: Insufficient policy enforcement in File System API - CVE-2020-16044: Use after free in WebRTC - CVE-2021-21126: Insufficient policy enforcement in extensions - CVE-2021-21127: Insufficient policy enforcement in extensions - CVE-2021-21128: Heap buffer overflow in Blink - CVE-2021-21129: Insufficient policy enforcement in File System API - CVE-2021-21130: Insufficient policy enforcement in File System API - CVE-2021-21131: Insufficient policy enforcement in File System API - CVE-2021-21132: Inappropriate implementation in DevTools - CVE-2021-21133: Insufficient policy enforcement in Downloads - CVE-2021-21134: Incorrect security UI in Page Info - CVE-2021-21135: Inappropriate implementation in Performance API - CVE-2021-21136: Insufficient policy enforcement in WebView - CVE-2021-21137: Inappropriate implementation in DevTools - CVE-2021-21138: Use after free in DevTools - CVE-2021-21139: Inappropriate implementation in iframe sandbox - CVE-2021-21140: Uninitialized Use in USB - CVE-2021-21141: Insufficient policy enforcement in File System API - Added patches: - chromium-88-compiler.patch - chromium-88-ozone-deps.patch - chromium-88-ityp-include.patch - chromium-88-AXTreeFormatter-include.patch - chromium-88-BookmarkModelObserver-include.patch - chromium-88-federated_learning-include.patch - chromium-88-ideographicSpaceCharacter.patch - chromium-88-StringPool-include.patch - chromium-88-dawn-static.patch - chromium-88-CompositorFrameReporter-dcheck.patch - Removed patches: - gpu-timeout.patch - chromium-87-compiler.patch - chromium-87-ServiceWorkerContainerHost-crash.patch - chromium-87-ozone-deps.patch - chromium-87-v8-icu68.patch - chromium-87-icu68.patch- Remove C++ only flags from CFLAGS - Update chromium-gcc11.patch - Comply with new Google API key rules for Derivatives- Update to 87.0.4280.141 bsc#1180645 - CVE-2021-21106: Use after free in autofill - CVE-2021-21107: Use after free in drag and drop - CVE-2021-21108: Use after free in media - CVE-2021-21109: Use after free in payments - CVE-2021-21110: Use after free in safe browsing - CVE-2021-21111: Insufficient policy enforcement in WebUI - CVE-2021-21112: Use after free in Blink - CVE-2021-21113: Heap buffer overflow in Skia - CVE-2020-16043: Insufficient data validation in networking - CVE-2021-21114: Use after free in audio - CVE-2020-15995: Out of bounds write in V8 - CVE-2021-21115: Use after free in safe browsing - CVE-2021-21116: Heap buffer overflow in audio- Use main URLs instead of redirects in master preferences - Remove useless %post and %postun- Added patches: - chromium-87-icu68.patch - chromium-87-v8-icu68.patch - Update to 87.0.4280.88 bsc#1179576 - CVE-2020-16037: Use after free in clipboard - CVE-2020-16038: Use after free in media - CVE-2020-16039: Use after free in extensions - CVE-2020-16040: Insufficient data validation in V8 - CVE-2020-16041: Out of bounds read in networking - CVE-2020-16042: Uninitialized Use in V8- Remove erroneous call to ldconfig which causes Firefox crashes (boo#1179298)- Added patches: - chromium-gcc11.patch - chromium-86-fix-vaapi-on-intel.patch - chromium-87-compiler.patch - chromium-87-CursorFactory-include.patch - chromium-87-openscreen-include.patch - chromium-87-ozone-deps.patch - chromium-87-ServiceWorkerContainerHost-crash.patch - chromium-87-webcodecs-deps.patch - chromium-88-vaapi-attribute.patch - chromium-lp152-missing-includes.patch - Removed patches: - chromium-86-ServiceWorkerRunningInfo-noexcept.patch - chromium-86-compiler.patch - fix-invalid-end-iterator-usage-in-CookieMonster.patch - old-libva.patch - Update to 87.0.4280.66 bsc#1178923 - Wayland support by default - CVE-2020-16018: Use after free in payments. - CVE-2020-16019: Inappropriate implementation in filesystem. - CVE-2020-16020: Inappropriate implementation in cryptohome. - CVE-2020-16021: Race in ImageBurner. - CVE-2020-16022: Insufficient policy enforcement in networking. - CVE-2020-16015: Insufficient data validation in WASM. R - CVE-2020-16014: Use after free in PPAPI. - CVE-2020-16023: Use after free in WebCodecs. - CVE-2020-16024: Heap buffer overflow in UI. - CVE-2020-16025: Heap buffer overflow in clipboard. - CVE-2020-16026: Use after free in WebRTC. - CVE-2020-16027: Insufficient policy enforcement in developer tools. R - CVE-2020-16028: Heap buffer overflow in WebRTC. - CVE-2020-16029: Inappropriate implementation in PDFium. - CVE-2020-16030: Insufficient data validation in Blink. - CVE-2019-8075: Insufficient data validation in Flash. - CVE-2020-16031: Incorrect security UI in tab preview. - CVE-2020-16032: Incorrect security UI in sharing. - CVE-2020-16033: Incorrect security UI in WebUSB. - CVE-2020-16034: Inappropriate implementation in WebRTC. - CVE-2020-16035: Insufficient data validation in cros-disks. - CVE-2020-16012: Side-channel information leakage in graphics. - CVE-2020-16036: Inappropriate implementation in cookies.- Update to 86.0.4240.198 bsc#1178703 - CVE-2020-16013: Inappropriate implementation in V8 - CVE-2020-16017: Use after free in site isolation- Update to 86.0.4240.193 bsc#1178630 - CVE-2020-16016: Inappropriate implementation in base.- Update to 86.0.4240.183 bsc#1178375 - CVE-2020-16004: Use after free in user interface. - CVE-2020-16005: Insufficient policy enforcement in ANGLE. - CVE-2020-16006: Inappropriate implementation in V8 - CVE-2020-16007: Insufficient data validation in installer. - CVE-2020-16008: Stack buffer overflow in WebRTC. - CVE-2020-16009: Inappropriate implementation in V8. - CVE-2020-16011: Heap buffer overflow in UI on Windows.- Update to 86.0.4240.111 bsc#1177936 - CVE-2020-16000: Inappropriate implementation in Blink. - CVE-2020-16001: Use after free in media. - CVE-2020-16002: Use after free in PDFium. - CVE-2020-15999: Heap buffer overflow in Freetype. - CVE-2020-16003: Use after free in printing.- chromium-86-f_seal.patch: F_SEAL* definitions added for leap 15.1 and 15.2 - replace one missed g++-9 by g++-10 for leap 15.1/15.2- Remove vdpau->vaapi bridge as it breaks a lot: (fixes welcome by someone else than me) * chromium-vaapi-fix.patch- Fix cookiemonster: * fix-invalid-end-iterator-usage-in-CookieMonster.patch- Update to 86.0.4240.75 bsc#1177408: * CVE-2020-15967: Use after free in payments. * CVE-2020-15968: Use after free in Blink. * CVE-2020-15969: Use after free in WebRTC. * CVE-2020-15970: Use after free in NFC. * CVE-2020-15971: Use after free in printing. * CVE-2020-15972: Use after free in audio. * CVE-2020-15990: Use after free in autofill. * CVE-2020-15991: Use after free in password manager. * CVE-2020-15973: Insufficient policy enforcement in extensions. * CVE-2020-15974: Integer overflow in Blink. * CVE-2020-15975: Integer overflow in SwiftShader. * CVE-2020-15976: Use after free in WebXR. * CVE-2020-6557: Inappropriate implementation in networking. * CVE-2020-15977: Insufficient data validation in dialogs. * CVE-2020-15978: Insufficient data validation in navigation. * CVE-2020-15979: Inappropriate implementation in V8. * CVE-2020-15980: Insufficient policy enforcement in Intents. * CVE-2020-15981: Out of bounds read in audio. * CVE-2020-15982: Side-channel information leakage in cache. * CVE-2020-15983: Insufficient data validation in webUI. * CVE-2020-15984: Insufficient policy enforcement in Omnibox. * CVE-2020-15985: Inappropriate implementation in Blink. * CVE-2020-15986: Integer overflow in media. * CVE-2020-15987: Use after free in WebRTC. * CVE-2020-15992: Insufficient policy enforcement in networking. * CVE-2020-15988: Insufficient policy enforcement in downloads. * CVE-2020-15989: Uninitialized Use in PDFium. - Add patches: * chromium-78-protobuf-RepeatedPtrField-export.patch * chromium-79-gcc-protobuf-alignas.patch * chromium-80-QuicStreamSendBuffer-deleted-move-constructor.patch * chromium-86-ConsumeDurationNumber-constexpr.patch * chromium-86-ImageMemoryBarrierData-init.patch * chromium-86-ServiceWorkerRunningInfo-noexcept.patch * chromium-86-compiler.patch * chromium-86-nearby-explicit.patch * chromium-86-nearby-include.patch - Remove patches: * chromium-79-gcc-alignas.patch * chromium-80-gcc-quiche.patch * chromium-82-gcc-constexpr.patch * chromium-83-gcc-10.patch * chromium-84-gcc-include.patch * chromium-84-mediaalloc.patch * chromium-85-DelayNode-cast.patch * chromium-85-FrameWidget-namespace.patch * chromium-85-NearbyConnection-abstract.patch * chromium-85-NearbyShareEncryptedMetadataKey-include.patch * chromium-85-oscillator_node-cast.patch * chromium-85-ostream-operator.patch * chromium-85-ozone-include.patch * chromium-85-sim_hash-include.patch * chromium-blink-gcc-diagnostic-pragma.patch * chromium-dma-buf.patch * chromium-drm.patch * chromium-quiche-invalid-offsetof.patch- build with system libevent, the gn bug is no longer present- Remove TOC files to avoid warning in post and fix angle conditional- Update to 85.0.4183.121 bsc#1176791: * CVE-2020-15960: Out of bounds read in storage * CVE-2020-15961: Insufficient policy enforcement in extensions * CVE-2020-15962: Insufficient policy enforcement in serial * CVE-2020-15963: Insufficient policy enforcement in extensions * CVE-2020-15965: Out of bounds write in V8 * CVE-2020-15966: Insufficient policy enforcement in extensions * CVE-2020-15964: Insufficient data validation in media- The egl stuff is from angle not swiftshader, thanks Fedora bsc#1176450- Add back the swiftshader folder wrt bsc#1176450- Update 85.0.4183.102 bsc#1176306: * CVE-2020-6573: Use after free in video. * CVE-2020-6574: Insufficient policy enforcement in installer. * CVE-2020-6575: Race in Mojo. * CVE-2020-6576: Use after free in offscreen canvas. * CVE-2020-15959: Insufficient policy enforcement in networking.- Move swiftshader stuff to chromium folder directly bsc#1176207- Really update to .83 we accidentally included .69 beta release- Add patch trying to compile with old libdrm on Leap 15.1: * chromium-lp151-old-drm.patch- Version update to 85.0.4183.83 bsc#1175757 * CVE-2020-6558: Insufficient policy enforcement in iOS * CVE-2020-6559: Use after free in presentation API * CVE-2020-6560: Insufficient policy enforcement in autofill * CVE-2020-6561: Inappropriate implementation in Content Security Policy * CVE-2020-6562: Insufficient policy enforcement in Blink * CVE-2020-6563: Insufficient policy enforcement in intent handling. * CVE-2020-6564: Incorrect security UI in permissions * CVE-2020-6565: Incorrect security UI in Omnibox. * CVE-2020-6566: Insufficient policy enforcement in media. * CVE-2020-6567: Insufficient validation of untrusted input in command line handling. * CVE-2020-6568: Insufficient policy enforcement in intent handling. * CVE-2020-6569: Integer overflow in WebUSB. * CVE-2020-6570: Side-channel information leakage in WebRTC. * CVE-2020-6571: Incorrect security UI in Omnibox. - Use bundled vpx everywhere again as it fails to compile against system version - Added patches: * chromium-85-DelayNode-cast.patch * chromium-85-FrameWidget-namespace.patch * chromium-85-NearbyConnection-abstract.patch * chromium-85-NearbyShareEncryptedMetadataKey-include.patch * chromium-85-oscillator_node-cast.patch * chromium-85-ostream-operator.patch * chromium-85-ozone-include.patch * chromium-85-sim_hash-include.patch - Removed patches: * chromium-82-gcc-template.patch * chromium-84-AXObject-stl-iterator.patch * chromium-84-FilePath-add-noexcept.patch * chromium-84-base-has_bultin.patch * chromium-84-fix-decltype.patch * chromium-84-gcc-DOMRect-constexpr.patch * chromium-84-gcc-noexcept.patch * chromium-84-gcc-template.patch * chromium-84-gcc-unique_ptr.patch * chromium-84-gcc-use-brace-initializer.patch * chromium-84-nss-include.patch * chromium-84-ozone-include.patch * chromium-84-revert-manage-ManifestManagerHost-per-document.patch * chromium-84-std-vector-const.patch * chromium-clang_lto_visibility_public.patch - Updated patches: * chromium-83-gcc-10.patch * chromium-84-gcc-include.patch * chromium-prop-codecs.patch * gcc-enable-lto.patch- Do not use libexec as we use /usr/lib as a target folder- Fix the build by removing expectation of llvm-7.0- Update to 84.0.4147.135 (bsc#1175505): * CVE-2020-6556: Heap buffer overflow in SwiftShader- Add chromium-disable-parallel-gold.patch in order to disable broken parallel ld.gold with LTO. - Enable again LTO for x86_64 and increase memory constraints. - Use parallel WPA streaming, we will easily fit into memory constraints. - Remove memory_constrain hack for LTO.- Chromium 84.0.4147.125 (boo#1175085) * CVE-2020-6542: Use after free in ANGLE * CVE-2020-6543: Use after free in task scheduling * CVE-2020-6544: Use after free in media * CVE-2020-6545: Use after free in audio * CVE-2020-6546: Inappropriate implementation in installer * CVE-2020-6547: Incorrect security UI in media * CVE-2020-6548: Heap buffer overflow in Skia * CVE-2020-6549: Use after free in media * CVE-2020-6550: Use after free in IndexedDB * CVE-2020-6551: Use after free in WebXR * CVE-2020-6552: Use after free in Blink * CVE-2020-6553: Use after free in offline mode * CVE-2020-6554: Use after free in extensions * CVE-2020-6555: Out of bounds read in WebGL * Various fixes from internal audits, fuzzing and other initiatives- Disable wayland everywhere as it breaks headless and middle mouse copy everywhere: bsc#1174497 bsc#1175044- Update to 84.0.4147.105 (boo#1174582): * CVE-2020-6537: Type Confusion in V8 * CVE-2020-6538: Inappropriate implementation in WebView * CVE-2020-6532: Use after free in SCTP * CVE-2020-6539: Use after free in CSS * CVE-2020-6540: Heap buffer overflow in Skia * CVE-2020-6541: Use after free in WebUSB- Try to fix non-wayland build for Leap builds- Update to 84.0.4147.89 bsc#1174189: * Critical CVE-2020-6510: Heap buffer overflow in background fetch. * High CVE-2020-6511: Side-channel information leakage in content security policy. * High CVE-2020-6512: Type Confusion in V8. * High CVE-2020-6513: Heap buffer overflow in PDFium. * High CVE-2020-6514: Inappropriate implementation in WebRTC. * High CVE-2020-6515: Use after free in tab strip. * High CVE-2020-6516: Policy bypass in CORS. * High CVE-2020-6517: Heap buffer overflow in history. * Medium CVE-2020-6518: Use after free in developer tools. * Medium CVE-2020-6519: Policy bypass in CSP. * Medium CVE-2020-6520: Heap buffer overflow in Skia. * Medium CVE-2020-6521: Side-channel information leakage in autofill. * Medium CVE-2020-6522: Inappropriate implementation in external protocol handlers. * Medium CVE-2020-6523: Out of bounds write in Skia. * Medium CVE-2020-6524: Heap buffer overflow in WebAudio. * Medium CVE-2020-6525: Heap buffer overflow in Skia. * Low CVE-2020-6526: Inappropriate implementation in iframe sandbox. * Low CVE-2020-6527: Insufficient policy enforcement in CSP. * Low CVE-2020-6528: Incorrect security UI in basic auth. * Low CVE-2020-6529: Inappropriate implementation in WebRTC. * Low CVE-2020-6530: Out of bounds memory access in developer tools. * Low CVE-2020-6531: Side-channel information leakage in scroll to text. * Low CVE-2020-6533: Type Confusion in V8. * Low CVE-2020-6534: Heap buffer overflow in WebRTC. * Low CVE-2020-6535: Insufficient data validation in WebUI. * Low CVE-2020-6536: Incorrect security UI in PWAs. - Use bundled xcb-proto as we need to generate py2 bindings - Add new patches: * chromium-84-AXObject-stl-iterator.patch * chromium-84-FilePath-add-noexcept.patch * chromium-84-base-has_bultin.patch * chromium-84-blink-disable-clang-format.patch * chromium-84-fix-decltype.patch * chromium-84-gcc-DOMRect-constexpr.patch * chromium-84-gcc-include.patch * chromium-84-gcc-noexcept.patch * chromium-84-gcc-template.patch * chromium-84-gcc-unique_ptr.patch * chromium-84-gcc-use-brace-initializer.patch * chromium-84-nss-include.patch * chromium-84-ozone-include.patch * chromium-84-revert-manage-ManifestManagerHost-per-document.patch * chromium-84-std-vector-const.patch * chromium-84.0.4147.89.tar.xz * chromium-blink-gcc-diagnostic-pragma.patch * chromium-clang_lto_visibility_public.patch * chromium-quiche-invalid-offsetof.patch * system-libdrm.patch - Remove no longer needed patches: * chromium-81-re2-0.2020.05.01.patch * chromium-82-gcc-incomplete-type.patch * chromium-82-gcc-iterator.patch * chromium-82-gcc-noexcept.patch * chromium-83-gcc-include.patch * chromium-83-gcc-iterator.patch * chromium-83-gcc-permissive.patch * chromium-83-gcc-serviceworker.patch * chromium-83-gcc-template.patch * chromium-83-icu67.patch * chromium-83.0.4103.97-skia-gcc-no_sanitize-fixes.patch * chromium-dev-shm.patch - Rebase and update patches: * build-with-pipewire-0.3.patch * chromium-83-gcc-10.patch * chromium-84-mediaalloc.patch * chromium-norar.patch * chromium-vaapi-fix.patch- Refresh build-with-pipewire-0.3.patch to mirror similar patch by Fedora for Firefox; screen-capture wasn't actually working with the previous version of the patch. - Add BuildRequires: pkgconfig(libspa-2.0) when building with pipewire support to guard against potential package splitting off of pipewire-spa-devel from pipewire-devel.- Disable the LTO again as it still OOMs quite often- Add patch to work with new ffmpeg wrt bsc#1173292: * chromium-84-mediaalloc.patch- Add multimedia fix for disabled location and also try one additional patch from Debian on the same issue bsc#1173107 Update patch: * no-location-leap151.patch- Add patch from Fedora to avoid attribute overrides in skia: * chromium-83.0.4103.97-skia-gcc-no_sanitize-fixes.patch- Add patch to hopefully fix bsc#1173107: * chromium-dev-shm.patch- Update to 83.0.4103.116 bsc#1173251: * CVE-2020-6509: Use after free in extensions- Reduce constraints to say 20 GB disk space is enough- Disable wayland integration on 15.x bsc#1173187 bsc#1173188 bsc#1173254- Enforce to not use system borders bsc#1173063- Update to 83.0.4103.106 bsc#1173029: * CVE-2020-6505: Use after free in speech * CVE-2020-6506: Insufficient policy enforcement in WebView * CVE-2020-6507: Out of bounds write in V8- Another attempt on the location handling for Leap 15.1: * no-location-leap151.patch- Attempt to build with wayland/ozone enabled- Enable more system libs on 15.2+ - Remove the chromium-83-gcc-location-revert.patch as it is wrong approach to fix the problem- Update _constraints to match up LTO enablement- With GCC 10 released we should be able to enable LTO again- Update to 83.0.4103.97 bsc#1172496: * CVE-2020-6493: Use after free in WebAuthentication. * CVE-2020-6494: Incorrect security UI in payments. * CVE-2020-6495: Insufficient policy enforcement in developer tools. * CVE-2020-6496: Use after free in payments.- Add patch to not use bundled unrar: * chromium-norar.patch- Amend chromium-prop-codecs.patch to allow proprietary_codecs without building third_party/openh264- Add revert of location setting commit that broke build on openSUSE Leap 15.1: * chromium-83-gcc-location-revert.patch- Swtich to GCC 9.x on Leaps to avoid gcc bug exposed in gcc8- Add patch to fix building with new re2: * chromium-81-re2-0.2020.05.01.patch- Update _constraints to avoid very slow builds seen on obs-arm-4 (probably due to swap)- Update to 83.0.4103.61 bsc#1171910: * CVE-2020-6465: Use after free in reader mode. Reported by Woojin Oh(@pwn_expoit) of STEALIEN on 2020-04-21 * CVE-2020-6466: Use after free in media. Reported by Zhe Jin from cdsrc of Qihoo 360 on 2020-04-26 * CVE-2020-6467: Use after free in WebRTC. Reported by ZhanJia Song on 2020-04-06 * CVE-2020-6468: Type Confusion in V8. Reported by Chris Salls and Jake Corina of Seaside Security, Chani Jindal of Shellphish on 2020-04-30 * CVE-2020-6469: Insufficient policy enforcement in developer tools. Reported by David Erceg on 2020-04-02 * CVE-2020-6470: Insufficient validation of untrusted input in clipboard. Reported by Michał Bentkowski of Securitum on 2020-03-30 * CVE-2020-6471: Insufficient policy enforcement in developer tools. Reported by David Erceg on 2020-03-08 * CVE-2020-6472: Insufficient policy enforcement in developer tools. Reported by David Erceg on 2020-03-25 * CVE-2020-6473: Insufficient policy enforcement in Blink. Reported by Soroush Karami and Panagiotis Ilia on 2020-02-06 * CVE-2020-6474: Use after free in Blink. Reported by Zhe Jin from cdsrc of Qihoo 360 on 2020-03-07 * CVE-2020-6475: Incorrect security UI in full screen. Reported by Khalil Zhani on 2019-10-31 * CVE-2020-6476: Insufficient policy enforcement in tab strip. Reported by Alexandre Le Borgne on 2019-12-18 * CVE-2020-6477: Inappropriate implementation in installer. Reported by RACK911 Labs on 2019-03-26 * CVE-2020-6478: Inappropriate implementation in full screen. Reported by Khalil Zhani on 2019-12-24 * CVE-2020-6479: Inappropriate implementation in sharing. Reported by Zhong Zhaochen of andsecurity.cn on 2020-01-14 * CVE-2020-6480: Insufficient policy enforcement in enterprise. Reported by Marvin Witt on 2020-02-21 * CVE-2020-6481: Insufficient policy enforcement in URL formatting. Reported by Rayyan Bijoora on 2020-04-07 * CVE-2020-6482: Insufficient policy enforcement in developer tools. Reported by Abdulrahman Alqabandi (@qab) on 2017-12-17 * CVE-2020-6483: Insufficient policy enforcement in payments. Reported by Jun Kokatsu, Microsoft Browser Vulnerability Research on 2019-05-23 * CVE-2020-6484: Insufficient data validation in ChromeDriver. Reported by Artem Zinenko on 2020-01-26 * CVE-2020-6485: Insufficient data validation in media router. Reported by Sergei Glazunov of Google Project Zero on 2020-01-30 * CVE-2020-6486: Insufficient policy enforcement in navigations. Reported by David Erceg on 2020-02-24 * CVE-2020-6487: Insufficient policy enforcement in downloads. Reported by Jun Kokatsu (@shhnjk) on 2015-10-06 * CVE-2020-6488: Insufficient policy enforcement in downloads. Reported by David Erceg on 2020-01-21 * CVE-2020-6489: Inappropriate implementation in developer tools. Reported by @lovasoa (Ophir LOJKINE) on 2020-02-10 * CVE-2020-6490: Insufficient data validation in loader. Reported by Twitter on 2019-12-19 * CVE-2020-6491: Incorrect security UI in site information. Reported by Sultan Haikal M.A on 2020-02-07 - Rebase patch: * chromium-vaapi.patch - Remove merged patches: * icu-v67.patch * chromium-80-gcc-blink.patch * chromium-80.0.3987.106-missing-cstddef-header.patch * chromium-80.0.3987.87-missing-cstdint-header.patch * chromium-80.0.3987.87-missing-string-header.patch * chromium-81-gcc-constexpr.patch * chromium-81-gcc-noexcept.patch * chromium-old-glibc-noexcept.patch * fix-vaapi-with-glx.patch - Add new patches: * chromium-82-gcc-constexpr.patch * chromium-82-gcc-incomplete-type.patch * chromium-82-gcc-iterator.patch * chromium-82-gcc-noexcept.patch * chromium-82-gcc-template.patch * chromium-83-gcc-10.patch * chromium-83-gcc-include.patch * chromium-83-gcc-iterator.patch * chromium-83-gcc-permissive.patch * chromium-83-gcc-serviceworker.patch * chromium-83-gcc-template.patch * chromium-83-icu67.patch- update to 81.0.4044.138 bsc#1171247: * CVE-2020-6831: Stack buffer overflow in SCTP * CVE-2020-6464: Type Confusion in Blink.- Add icu-v67.patch from upstream to fix build with icu v67- update to 81.0.4044.129 (boo#1170707): * CVE-2020-0561: Use after free in storage * CVE-2020-6462: Use after free in task scheduling- Add chromium-80.0.3987.87-missing-cstdint-header.patch, chromium-80.0.3987.87-missing-string-header.patch and chromium-80.0.3987.106-missing-cstddef-header.patch in order to fix build with GCC 10.- Update to 81.0.4044.122 (boo#1170107 bsc#1171975): * CVE-2020-6459: Use after free in payments * CVE-2020-6460: Insufficient data validation in URL formatting * CVE-2020-6458: Out of bounds read and write in PDFium * CVE-2020-6463: Use after free in ANGLE- Update to 81.0.4044.113 bsc#1169729: * CVE-2020-6457: Use after free in speech recognizer- Try to use system version of xdg-utils- Update to 81.0.4044.92 bsc#1168911: * CVE-2020-6454: Use after free in extensions * CVE-2020-6423: Use after free in audio * CVE-2020-6455: Out of bounds read in WebSQL * CVE-2020-6430: Type Confusion in V8 * CVE-2020-6456: Insufficient validation of untrusted input in clipboard * CVE-2020-6431: Insufficient policy enforcement in full screen * CVE-2020-6432: Insufficient policy enforcement in navigations * CVE-2020-6433: Insufficient policy enforcement in extensions * CVE-2020-6434: Use after free in devtools * CVE-2020-6435: Insufficient policy enforcement in extensions * CVE-2020-6436: Use after free in window management * CVE-2020-6437: Inappropriate implementation in WebView * CVE-2020-6438: Insufficient policy enforcement in extensions * CVE-2020-6439: Insufficient policy enforcement in navigations * CVE-2020-6440: Inappropriate implementation in extensions * CVE-2020-6441: Insufficient policy enforcement in omnibox * CVE-2020-6442: Inappropriate implementation in cache * CVE-2020-6443: Insufficient data validation in developer tools * CVE-2020-6444: Uninitialized Use in WebRTC * CVE-2020-6445: Insufficient policy enforcement in trusted types * CVE-2020-6446: Insufficient policy enforcement in trusted types * CVE-2020-6447: Inappropriate implementation in developer tools * CVE-2020-6448: Use after free in V8 - Add new patches: * chromium-81-gcc-constexpr.patch * chromium-81-gcc-noexcept.patch * fix-vaapi-with-glx.patch - Remove no longer needed patches: * chromium-80-gcc-abstract.patch * chromium-80-gcc-incomplete-type.patch * chromium-80-gcc-permissive.patch * chromium-80-include.patch * chromium-80-unbundle-libxml.patch * chromium-missing-cstddef-header.patch * chromium-missing-cstdint-header.patch * chromium-missing-cstring-header.patch * chromium-missing-cstring-header2.patch * chromium-system-icu.patch * chromium-unbundle-zlib.patch * webrtc-pulse.patch - Rebase patches: * build-with-pipewire-0.3.patch * chromium-vaapi-fix.patch * chromium-vaapi.patch * gpu-timeout.patch * old-libva.patch- Update to 80.0.3987.162 bsc#1168421: * CVE-2020-6450: Use after free in WebAudio. * CVE-2020-6451: Use after free in WebAudio. * CVE-2020-6452: Heap buffer overflow in media.- Rebase build-with-pipewire-0.3.patch in order to fix patch collision.- Add chromium-missing-cstdint-header.patch, chromium-missing-cstring-header.patch, chromium-missing-cstring-header2.patch and chromium-missing-cstddef-header.patch in order to fix boo#1167465.- Use a symbolic icon for GNOME- Add patch to allow building with pipewire 0.3: * build-with-pipewire-0.3.patch - Use pipewire in Leap 15.2- Update to 80.0.3987.149: * High CVE-2020-6422: Use after free in WebGL. * High CVE-2020-6424: Use after free in media. * High CVE-2020-6425: Insufficient policy enforcement in extensions. * High CVE-2020-6426: Inappropriate implementation in V8. * High CVE-2020-6427: Use after free in audio. * High CVE-2020-6428: Use after free in audio. * High CVE-2020-6429: Use after free in audio. * High CVE-2019-20503: Out of bounds read in usersctplib. * High CVE-2020-6449: Use after free in audio. * Various fixes from internal audits, fuzzing and other initiatives- Do not pull in python deps except interpreter, the bundles are patched anwyays- Update to 80.0.3987.132 bsc#1165826: * CVE-2020-6420: Insufficient policy enforcement in media. * Various fixes from internal audits, fuzzing and other initiatives [2].- Add patch trying to fix pulse audio issues with webrtc: * webrtc-pulse.patch- Update to 80.0.3987.122 bsc#1164828: * CVE-2020-6418: Type confusion in V8 * CVE-2020-6407: Out of bounds memory access in streams. * Integer overflow in ICU- Add chromedriver binary to bindir- Drop sandbox binary as it should not be needed really bsc#1163588 - Remove unused patch: * chromium-sandbox-pie.patch- Update to 80.0.3987.100 bsc#1163484: * feature fixes only- Update to 80.0.3987.87 bsc#1162833: * CVE-2020-6381: Integer overflow in JavaScript * CVE-2020-6382: Type Confusion in JavaScript * CVE-2019-18197: Multiple vulnerabilities in XML * CVE-2019-19926: Inappropriate implementation in SQLite * CVE-2020-6385: Insufficient policy enforcement in storage * CVE-2019-19880, CVE-2019-19925: Multiple vulnerabilities in SQLite * CVE-2020-6387: Out of bounds write in WebRTC * CVE-2020-6388: Out of bounds memory access in WebAudio * CVE-2020-6389: Out of bounds write in WebRTC * CVE-2020-6390: Out of bounds memory access in streams * CVE-2020-6391: Insufficient validation of untrusted input in Blink * CVE-2020-6392: Insufficient policy enforcement in extensions * CVE-2020-6393: Insufficient policy enforcement in Blink * CVE-2020-6394: Insufficient policy enforcement in Blink * CVE-2020-6395: Out of bounds read in JavaScript * CVE-2020-6396: Inappropriate implementation in Skia * CVE-2020-6397: Incorrect security UI in sharing * CVE-2020-6398: Uninitialized use in PDFium * CVE-2020-6399: Insufficient policy enforcement in AppCache * CVE-2020-6400: Inappropriate implementation in CORS * CVE-2020-6401: Insufficient validation of untrusted input in Omnibox * CVE-2020-6402: Insufficient policy enforcement in downloads * CVE-2020-6403: Incorrect security UI in Omnibox * CVE-2020-6404: Inappropriate implementation in Blink * CVE-2020-6405: Out of bounds read in SQLite * CVE-2020-6406: Use after free in audio * CVE-2019-19923: Out of bounds memory access in SQLite * CVE-2020-6408: Insufficient policy enforcement in CORS * CVE-2020-6409: Inappropriate implementation in Omnibox * CVE-2020-6410: Insufficient policy enforcement in navigation * CVE-2020-6411: Insufficient validation of untrusted input in Omnibox * CVE-2020-6412: Insufficient validation of untrusted input in Omnibox * CVE-2020-6413: Inappropriate implementation in Blink * CVE-2020-6414: Insufficient policy enforcement in Safe Browsing * CVE-2020-6415: Inappropriate implementation in JavaScript * CVE-2020-6416: Insufficient data validation in streams * CVE-2020-6417: Inappropriate implementation in installer - Disable lto for now as it consumes >16GB ram - Added patches: * chromium-80-gcc-abstract.patch * chromium-80-gcc-blink.patch * chromium-80-gcc-incomplete-type.patch * chromium-80-gcc-permissive.patch * chromium-80-gcc-quiche.patch * chromium-80-include.patch * chromium-80-unbundle-libxml.patch * chromium-80.0.3987.87.tar.xz * chromium-fix-char_traits.patch * gpu-timeout.patch - Removed patches: * chromium-79-gcc-ambiguous-nodestructor.patch * chromium-79-gcc-name-clash.patch * chromium-79-gcc-permissive.patch * chromium-79-icu-65.patch * chromium-79-include.patch * chromium-79-system-hb.patch - Rebased patches: * chromium-old-glibc-noexcept.patch * chromium-vaapi-fix.patch * chromium-vaapi.patch- Update to 79.0.3945.130 boo#1161252: * CVE-2020-6378: Use-after-free in speech recognizer * CVE-2020-6379: Use-after-free in speech recognizer * CVE-2020-6380: Extension message verification error * Various fixes from internal audits, fuzzing and other initiatives- Update to 79.0.3945.117 bsc#1160337: * CVE-2020-6377: Use after free in audio * Various fixes from internal audits, fuzzing and other initiatives- Drop obsolete liboil BuildRequires.- update to 79.0.3945.88: * CVE-2019-13767: Use after free in media picker (boo#1159498)- Update to 79.0.3945.79: * CVE-2019-13725: Use after free in Bluetooth * CVE-2019-13726: Heap buffer overflow in password manager * CVE-2019-13727: Insufficient policy enforcement in WebSockets * CVE-2019-13728: Out of bounds write in V8 * CVE-2019-13729: Use after free in WebSockets * CVE-2019-13730: Type Confusion in V8 * CVE-2019-13732: Use after free in WebAudio * CVE-2019-13734: Out of bounds write in SQLite * CVE-2019-13735: Out of bounds write in V8 * CVE-2019-13764: Type Confusion in V8 * CVE-2019-13736: Integer overflow in PDFium * CVE-2019-13737: Insufficient policy enforcement in autocomplete * CVE-2019-13738: Insufficient policy enforcement in navigation * CVE-2019-13739: Incorrect security UI in Omnibox * CVE-2019-13740: Incorrect security UI in sharing * CVE-2019-13741: Insufficient validation of untrusted input in Blink * CVE-2019-13742: Incorrect security UI in Omnibox * CVE-2019-13743: Incorrect security UI in external protocol handling * CVE-2019-13744: Insufficient policy enforcement in cookies * CVE-2019-13745: Insufficient policy enforcement in audio * CVE-2019-13746: Insufficient policy enforcement in Omnibox * CVE-2019-13747: Uninitialized Use in rendering * CVE-2019-13748: Insufficient policy enforcement in developer tools * CVE-2019-13749: Incorrect security UI in Omnibox * CVE-2019-13750: Insufficient data validation in SQLite * CVE-2019-13751: Uninitialized Use in SQLite * CVE-2019-13752: Out of bounds read in SQLite * CVE-2019-13753: Out of bounds read in SQLite * CVE-2019-13754: Insufficient policy enforcement in extensions * CVE-2019-13755: Insufficient policy enforcement in extensions * CVE-2019-13756: Incorrect security UI in printing * CVE-2019-13757: Incorrect security UI in Omnibox * CVE-2019-13758: Insufficient policy enforcement in navigation * CVE-2019-13759: Incorrect security UI in interstitials * CVE-2019-13761: Incorrect security UI in Omnibox * CVE-2019-13762: Insufficient policy enforcement in downloads * CVE-2019-13763: Insufficient policy enforcement in payments - Remove merged patches: * chromium-77-clang.patch * chromium-78-gcc-enum-range.patch * chromium-78-gcc-noexcept.patch * chromium-78-gcc-std-vector.patch * chromium-78-icon.patch * chromium-78-include.patch * chromium-78-noexcept.patch * chromium-78-pm-crash.patch * chromium-78-protobuf-export.patch - Add new patches: * chromium-79-gcc-alignas.patch * chromium-79-gcc-ambiguous-nodestructor.patch * chromium-79-gcc-name-clash.patch * chromium-79-gcc-permissive.patch * chromium-79-include.patch * chromium-79-system-hb.patch - Rebase patches: * chromium-dma-buf.patch * chromium-old-glibc-noexcept.patch * chromium-vaapi-fix.patch * fix_building_widevinecdm_with_chromium.patch * old-libva.patch- Update to 78.0.3904.108 bsc#1157269: * CVE-2019-13723: Use-after-free in Bluetooth * CVE-2019-13724: Out-of-bounds access in Bluetooth * Various fixes from internal audits, fuzzing and other initiatives- Fix build on aarch64 with: * chromium-79-icu-65.patch- Update to 78.0.3904.97 boo#1156172: * Various security fixes from internal audits, fuzzing and other initiatives- Keep just one conditional for vaapi enablement- Add more magic for zlib handling for SLE12 build- Add patch trying to build on SLE12: * chromium-old-glibc-noexcept.patch- Update to 78.0.3904.87 bsc#1155643: * CVE-2019-13721: Use-after-free in PDFium * CVE-2019-13720: Use-after-free in audio- Enable LTO again with disabled parallel LTO WPA streaming.- Disable LTO for now as it consumes ~20GB of RAM, we will reenable the feature later when some memory consumption fixes land in GCC- Adjust LDFLAGS settings for LTO to take memory-constraints into consideration- Update to 78.0.3904.70 bsc#1154806: * CVE-2019-13699: Use-after-free in media * CVE-2019-13700: Buffer overrun in Blink * CVE-2019-13701: URL spoof in navigation * CVE-2019-13702: Privilege elevation in Installer * CVE-2019-13703: URL bar spoofing * CVE-2019-13704: CSP bypass * CVE-2019-13705: Extension permission bypass * CVE-2019-13706: Out-of-bounds read in PDFium * CVE-2019-13707: File storage disclosure * CVE-2019-13708: HTTP authentication spoof * CVE-2019-13709: File download protection bypass * CVE-2019-13710: File download protection bypass * CVE-2019-13711: Cross-context information leak * CVE-2019-15903: Buffer overflow in expat * CVE-2019-13713: Cross-origin data leak * CVE-2019-13714: CSS injection * CVE-2019-13715: Address bar spoofing * CVE-2019-13716: Service worker state error * CVE-2019-13717: Notification obscured * CVE-2019-13718: IDN spoof * CVE-2019-13719: Notification obscured * Various fixes from internal audits, fuzzing and other initiatives - Add patches: * chromium-78-gcc-enum-range.patch * chromium-78-gcc-noexcept.patch * chromium-78-gcc-std-vector.patch * chromium-78-icon.patch * chromium-78-include.patch * chromium-78-noexcept.patch * chromium-78-pm-crash.patch * chromium-78-protobuf-export.patch - Remove patches: * chromium-77-blink-include.patch * chromium-77-fix-gn-gen.patch * chromium-77-gcc-abstract.patch * chromium-77-gcc-include.patch * chromium-77-gcc-no-opt-safe-math.patch * chromium-77-no-cups.patch * chromium-77-std-string.patch * chromium-77-system-hb.patch * chromium-77.0.3865.120.tar.xz * chromium-77.0.3865.75-certificate-transparency.patch - Rebase patches: * chromium-system-icu.patch * chromium-unbundle-zlib.patch * chromium-vaapi-fix.patch * chromium-vaapi.patch * old-libva.patch At revision 0ad55cb9e188d5926db26003b443eec9.- Use internal resources for icon and appdata- Update to 77.0.3865.120 bsc#1153660: * CVE-2019-13693: Use-after-free in IndexedDB * CVE-2019-13694: Use-after-free in WebRTC * CVE-2019-13695: Use-after-free in audio * CVE-2019-13696: Use-after-free in V8 * CVE-2019-13697: Cross-origin size leak. * Various fixes from internal audits, fuzzing and other initiatives- Added patch chromium-vaapi-fix.patch again to fix boo#1146219- update to chromium 77.0.3865.90 boo#1151229: * CVE-2019-13685: Use-after-free in UI * CVE-2019-13688: Use-after-free in media * CVE-2019-13687: Use-after-free in media * CVE-2019-13686: Use-after-free in offline pages- Add patch from Fedora for cert transparency: * chromium-77.0.3865.75-certificate-transparency.patch- Add patches from gentoo: * chromium-77-clang.patch * chromium-77-gcc-no-opt-safe-math.patch * chromium-77-no-cups.patch * chromium-77-std-string.patch- Update patch old-libva.patch to build on openSUSE Leap 15.0- Update to chromium 77.0.3865.75 bsc#1150425: * CVE-2019-5870: Use-after-free in media * CVE-2019-5871: Heap overflow in Skia * CVE-2019-5872: Use-after-free in Mojo * CVE-2019-5874: External URIs may trigger other browsers * CVE-2019-5875: URL bar spoof via download redirect * CVE-2019-5876: Use-after-free in media * CVE-2019-5877: Out-of-bounds access in V8 * CVE-2019-5878: Use-after-free in V8 * CVE-2019-5879: Extension can bypass same origin policy * CVE-2019-5880: SameSite cookie bypass * CVE-2019-5881: Arbitrary read in SwiftShader * CVE-2019-13659: URL spoof * CVE-2019-13660: Full screen notification overlap * CVE-2019-13661: Full screen notification spoof * CVE-2019-13662: CSP bypass * CVE-2019-13663: IDN spoof * CVE-2019-13664: CSRF bypass * CVE-2019-13665: Multiple file download protection bypass * CVE-2019-13666: Side channel using storage size estimate * CVE-2019-13667: URI bar spoof when using external app URIs * CVE-2019-13668: Global window leak via console * CVE-2019-13669: HTTP authentication spoof * CVE-2019-13670: V8 memory corruption in regex * CVE-2019-13671: Dialog box fails to show origin * CVE-2019-13673: Cross-origin information leak using devtools * CVE-2019-13674: IDN spoofing * CVE-2019-13675: Extensions can be disabled by trailing slash * CVE-2019-13676: Google URI shown for certificate warning * CVE-2019-13677: Chrome web store origin needs to be isolated * CVE-2019-13678: Download dialog spoofing * CVE-2019-13679: User gesture needed for printing * CVE-2019-13680: IP address spoofing to servers * CVE-2019-13681: Bypass on download restrictions * CVE-2019-13682: Site isolation bypass * CVE-2019-13683: Exceptions leaked by devtools - Added patches: * chromium-77-blink-include.patch * chromium-77-fix-gn-gen.patch * chromium-77-gcc-abstract.patch * chromium-77-gcc-include.patch * chromium-77-system-hb.patch * chromium-unbundle-zlib.patch - Removed merged patches: * chromium-76-gcc-ambiguous-nodestructor.patch * chromium-76-gcc-blink-constexpr.patch * chromium-76-gcc-blink-namespace1.patch * chromium-76-gcc-blink-namespace2.patch * chromium-76-gcc-gl-init.patch * chromium-76-gcc-include.patch * chromium-76-gcc-noexcept.patch * chromium-76-gcc-private.patch * chromium-76-gcc-pure-virtual.patch * chromium-76-gcc-uint32.patch * chromium-76-gcc-vulkan.patch * chromium-76-quiche.patch * chromium-angle-inline.patch * chromium-fix-char_traits.patch * chromium-skia-aarch64-buildfix.patch * chromium-vaapi-fix.patch * gcc-lto-rsp-clobber.patch - Refreshed patches: * chromium-prop-codecs.patch * chromium-system-icu.patch * chromium-vaapi.patch * old-libva.patch- Update to 76.0.3809.132 bsc#1149143 CVE-2019-5869: * CVE-2019-5869: Use-after-free in Blink * Various fixes from internal audits, fuzzing and other initiatives - Refresh patch chromium-76-gcc-ambiguous-nodestructor.patch- Added patch chromium-vaapi-fix.patch to fix boo#1146219- Update to 76.0.3809.100 bsc#1145242: * CVE-2019-5868: Use-after-free in PDFium ExecuteFieldAction * CVE-2019-5867: Out-of-bounds read in V8- Add patches to fix few compilation issues: * chromium-angle-inline.patch * chromium-fix-char_traits.patch bsc#1144625 - Remove not properly applying old-glibc patch: * chromium-old-glibc.patch - Disable various gcc warnings as upstream does not care and it just bloats the buildlog (from debian)- Update to 76.0.3809.87 bsc#1143492: * CVE-2019-5850: Use-after-free in offline page fetcher * CVE-2019-5860: Use-after-free in PDFium * CVE-2019-5853: Memory corruption in regexp length check * CVE-2019-5851: Use-after-poison in offline audio context * CVE-2019-5859: res: URIs can load alternative browsers * CVE-2019-5856: Insufficient checks on filesystem: URI permissions * CVE-2019-5855: Integer overflow in PDFium * CVE-2019-5865: Site isolation bypass from compromised renderer * CVE-2019-5858: Insufficient filtering of Open URL service parameters * CVE-2019-5864: Insufficient port filtering in CORS for extensions * CVE-2019-5862: AppCache not robust to compromised renderers * CVE-2019-5861: Click location incorrectly checked * CVE-2019-5857: Comparison of -0 and null yields crash * CVE-2019-5854: Integer overflow in PDFium text rendering * CVE-2019-5852: Object leak of utility functions * Various fixes from internal audits, fuzzing and other initiatives * Not affected: + CVE-2019-5863: Use-after-free in WebUSB on Windows - Added patches: * chromium-76-gcc-ambiguous-nodestructor.patch * chromium-76-gcc-blink-constexpr.patch * chromium-76-gcc-blink-namespace1.patch * chromium-76-gcc-blink-namespace2.patch * chromium-76-gcc-gl-init.patch * chromium-76-gcc-include.patch * chromium-76-gcc-noexcept.patch * chromium-76-gcc-private.patch * chromium-76-gcc-pure-virtual.patch * chromium-76-gcc-uint32.patch * chromium-76-gcc-vulkan.patch * chromium-76-quiche.patch - Removed patches: * chromium-non-void-return.patch * chromium-75.0.3770.80-SIOCGSTAMP.patch * chromium-75.0.3770.80-pure-virtual-crash-fix.patch * chromium-gcc.patch * chromium-renderprocess-crash.patch * chromium-skia-system-fontconfig.patch - Refreshed patches: * chromium-dma-buf.patch * chromium-drm.patch * chromium-libusb_interrupt_event_handler.patch * chromium-skia-aarch64-buildfix.patch * chromium-system-icu.patch * chromium-vaapi.patch * old-libva.patch- Do not use lto flags from prjconf, we need to set them using gn buildsystem- Drop patch chromium-non-void-return.patch and just pass a cxxflags disabler for the check- Update gcc-enable-lto.patch to work on systems without the lto- Update to 75.0.3770.142 bsc#1141649: * CVE-2019-5847: V8 sealed/frozen elements cause crash * CVE-2019-5848: Font sizes may expose sensitive information - Add patch chromium-renderprocess-crash.patch to hopefully fix bsc#1141102- Enable LTO for x86_64 - add gcc-enable-lto.patch and gcc-lto-rsp-clobber.patch patches.- Install manpage- Update to 75.0.3770.100: * This is just feature fixes update- Update to 75.0.3770.90 bsc#1137332 bsc#1138287: * CVE-2019-5842: Use-after-free in Blink.- Fix build with kernel 5.2 and avoid runtime crash due to pure virtual declaration: * chromium-75.0.3770.80-SIOCGSTAMP.patch * chromium-75.0.3770.80-pure-virtual-crash-fix.patch- Update old-libva.patch to make sure we build on Leap 42.3- Update to 75.0.3770.80 bsc#1137332: * CVE-2019-5828: Use after free in ServiceWorker * CVE-2019-5829: Use after free in Download Manager * CVE-2019-5830: Incorrectly credentialed requests in CORS * CVE-2019-5831: Incorrect map processing in V8 * CVE-2019-5832: Incorrect CORS handling in XHR * CVE-2019-5833: Inconsistent security UI placemen * CVE-2019-5835: Out of bounds read in Swiftshader * CVE-2019-5836: Heap buffer overflow in Angle * CVE-2019-5837: Cross-origin resources size disclosure in Appcache * CVE-2019-5838: Overly permissive tab access in Extensions * CVE-2019-5839: Incorrect handling of certain code points in Blink * CVE-2019-5840: Popup blocker bypass * Various fixes from internal audits, fuzzing and other initiatives * CVE-2019-5834: URL spoof in Omnibox on iOS - Remove merged patchsets: * 00-basevalue.patch * 01-basevalue.patch * 02-basevalue.patch * 03-basevalue.patch * 04-basevalue.patch * 05-basevalue.patch * 06-basevalue.patch * chromium-fix-crc32-for-aarch64.patch * quic.patch - Update patches: * chromium-gcc.patch * chromium-non-void-return.patch * chromium-vaapi.patch * old-libva.patch- Update to 74.0.3729.169: * Feature fixes update only- Update to 74.0.3729.157: * Various security fixes from internal audits, fuzzing and other initiatives - includes security fixes from 74.0.3729.131 (boo#1134218): * CVE-2019-5827: Out-of-bounds access in SQLite * CVE-2019-5824: Parameter passing error in media player- Add patch to fix build on aarch64: * chromium-fix-crc32-for-aarch64.patch- Update to 74.0.3729.108 bsc#1133313: * CVE-2019-5805: Use after free in PDFium * CVE-2019-5806: Integer overflow in Angle * CVE-2019-5807: Memory corruption in V8 * CVE-2019-5808: Use after free in Blink * CVE-2019-5809: Use after free in Blink * CVE-2019-5810: User information disclosure in Autofill * CVE-2019-5811: CORS bypass in Blink * CVE-2019-5813: Out of bounds read in V8 * CVE-2019-5814: CORS bypass in Blink * CVE-2019-5815: Heap buffer overflow in Blink * CVE-2019-5818: Uninitialized value in media reader * CVE-2019-5819: Incorrect escaping in developer tools * CVE-2019-5820: Integer overflow in PDFium * CVE-2019-5821: Integer overflow in PDFium * CVE-2019-5822: CORS bypass in download manager * CVE-2019-5823: Forced navigation from service worker * CVE-2019-5812: URL spoof in Omnibox on iOS * CVE-2019-5816: Exploit persistence extension on Android * CVE-2019-5817: Heap buffer overflow in Angle on Windows - Add patches: * 00-basevalue.patch * 01-basevalue.patch * 02-basevalue.patch * 03-basevalue.patch * 04-basevalue.patch * 05-basevalue.patch * 06-basevalue.patch * old-libva.patch * quic.patch - Remove patches: * chromium-73.0.3683.75-pipewire-cstring-fix.patch * chromium-fix_crashpad.patch * chromium-fix_swiftshader.patch * chromium-old-libva.patch - Rebase patches: * chromium-gcc.patch * chromium-non-void-return.patch * chromium-old-glibc.patch- Update to 73.0.3686.103: * Various feature fixes- Add patch for pipewire build: * chromium-73.0.3683.75-pipewire-cstring-fix.patch- Update to 73.0.3683.86: * Just feature fixes around - Refresh patch: * chromium-non-void-return.patch- Update conditions to use system harfbuzz on TW+ - Require java during build - Enable using pipewire when available - Rebase chromium-vaapi.patch to match up the Fedora one- Update to 73.0.3683.75 bsc#1129059: * CVE-2019-5844 CVE-2019-5845 CVE-2019-5846 * CVE-2019-5787: Use after free in Canvas. * CVE-2019-5788: Use after free in FileAPI. * CVE-2019-5789: Use after free in WebMIDI. * CVE-2019-5790: Heap buffer overflow in V8. * CVE-2019-5791: Type confusion in V8. * CVE-2019-5792: Integer overflow in PDFium. * CVE-2019-5793: Excessive permissions for private API in Extensions. * CVE-2019-5794: Security UI spoofing. * CVE-2019-5795: Integer overflow in PDFium. * CVE-2019-5796: Race condition in Extensions. * CVE-2019-5797: Race condition in DOMStorage. * CVE-2019-5798: Out of bounds read in Skia. * CVE-2019-5799: CSP bypass with blob URL. * CVE-2019-5800: CSP bypass with blob URL. * CVE-2019-5801: Incorrect Omnibox display on iOS. * CVE-2019-5802: Security UI spoofing. * CVE-2019-5803: CSP bypass with Javascript URLs'. * CVE-2019-5804: Command line command injection on Windows. - Update patches: * chromium-buildname.patch * chromium-non-void-return.patch * chromium-old-glibc.patch * chromium-old-libva.patch * chromium-vaapi.patch - Removed patches: * chromium-crashpad-fix_aarch64.patch * chromium-webrtc-includes.patch - Added patches: * chromium-gcc.patch * chromium-fix_crashpad.patch- Drop direct dependency on libgsm, we just need the devel- Update to 72.0.3626.121: * fixes bsc#1127602 CVE-2019-5786- Update to 72.0.3626.119: * Feature fixes update only- Update to 72.0.3626.109 bsc#1120892 CVE-2018-20073: * This is just feature fixes update- Update to 72.0.3626.96 bsc#1124936: * CVE-2019-5784: Inappropriate implementation in V8- Provide web_browser so chromium can be installed instead of firefox.- Update to 72.0.3626.81 bsc#1123641: * CVE-2019-5754: Inappropriate implementation in QUIC Networking. Reported by Klzgrad on 2018-12-12 * CVE-2019-5782: Inappropriate implementation in V8. Reported by Qixun Zhao of Qihoo 360 Vulcan Team via Tianfu Cup on 2018-11-16 * CVE-2019-5755: Inappropriate implementation in V8. Reported by Jay Bosamiya on 2018-12-10 * CVE-2019-5756: Use after free in PDFium. Reported by Anonymous on 2018-10-14 * CVE-2019-5757: Type Confusion in SVG. Reported by Alexandru Pitis, Microsoft Browser Vulnerability Research on 2018-12-15 * CVE-2019-5758: Use after free in Blink. Reported by Zhe Jin(金哲),Luyao Liu(刘路遥) from Chengdu Security Response Center of Qihoo 360 Technology Co. Ltd on 2018-12-11 * CVE-2019-5759: Use after free in HTML select elements. Reported by Almog Benin on 2018-12-05 * CVE-2019-5760: Use after free in WebRTC. Reported by Zhe Jin(金哲),Luyao Liu(刘路遥) from Chengdu Security Response Center of Qihoo 360 Technology Co. Ltd on 2018-12-05 * CVE-2019-5761: Use after free in SwiftShader. Reported by Zhe Jin(金哲),Luyao Liu(刘路遥) from Chengdu Security Response Center of Qihoo 360 Technology Co. Ltd on 2018-11-13 * CVE-2019-5762: Use after free in PDFium. Reported by Anonymous on 2018-10-31 * CVE-2019-5763: Insufficient validation of untrusted input in V8. Reported by Guang Gong of Alpha Team, Qihoo 360 on 2018-12-13 * CVE-2019-5764: Use after free in WebRTC. Reported by Eyal Itkin from Check Point Software Technologies on 2018-12-09 * CVE-2019-5765: Insufficient policy enforcement in the browser. Reported by Sergey Toshin (@bagipro) on 2019-01-16 * CVE-2019-5766: Insufficient policy enforcement in Canvas. Reported by David Erceg on 2018-11-20 * CVE-2019-5767: Incorrect security UI in WebAPKs. Reported by Haoran Lu, Yifan Zhang, Luyi Xing, and Xiaojing Liao from Indiana University Bloomington on 2018-11-06 * CVE-2019-5768: Insufficient policy enforcement in DevTools. Reported by Rob Wu on 2018-01-24 * CVE-2019-5769: Insufficient validation of untrusted input in Blink. Reported by Guy Eshel on 2018-12-11 * CVE-2019-5770: Heap buffer overflow in WebGL. Reported by hemidallt@ on 2018-11-27 * CVE-2019-5771: Heap buffer overflow in SwiftShader. Reported by Zhe Jin(金哲),Luyao Liu(刘路遥) from Chengdu Security Response Center of Qihoo 360 Technology Co. Ltd on 2018-11-12 * CVE-2019-5772: Use after free in PDFium. Reported by Zhen Zhou of NSFOCUS Security Team on 2018-11-26 * CVE-2019-5773: Insufficient data validation in IndexedDB. Reported by Yongke Wang of Tencent's Xuanwu Lab (xlab.tencent.com) on 2018-12-24 * CVE-2019-5774: Insufficient validation of untrusted input in SafeBrowsing. Reported by Junghwan Kang (ultract) and Juno Im on 2018-11-11 * CVE-2019-5775: Insufficient policy enforcement in Omnibox. Reported by evi1m0 of Bilibili Security Team on 2018-10-18 * CVE-2019-5776: Insufficient policy enforcement in Omnibox. Reported by Lnyas Zhang on 2018-07-14 * CVE-2019-5777: Insufficient policy enforcement in Omnibox. Reported by Khalil Zhani on 2018-06-04 * CVE-2019-5778: Insufficient policy enforcement in Extensions. Reported by David Erceg on 2019-01-02 * CVE-2019-5779: Insufficient policy enforcement in ServiceWorker. Reported by David Erceg on 2018-11-11 * CVE-2019-5780: Insufficient policy enforcement. Reported by Andreas Hegenberg (folivora.AI GmbH) on 2018-10-03 * CVE-2019-5781: Insufficient policy enforcement in Omnibox. Reported by evi1m0 of Bilibili Security Team on 2018-10-18 - Added patches: * chromium-crashpad-fix_aarch64.patch * chromium-fix_swiftshader.patch * chromium-webrtc-includes.patch - Obsoleted patches: * chromium-gcc8-alignof.patch * chromium-initialize-list.patch - Updated patches: * chromium-dma-buf.patch * chromium-non-void-return.patch * chromium-skia-system-fontconfig.patch * chromium-system-icu.patch * chromium-vaapi.patch - Try to reduce constraints to avoid being so much just in scheduled state- Tweak fix_building_widevinecdm_with_chromium.patch to make it work again bsc#1120429- Update %arm build, but keep it disabled for now, as ld requires lots of RAM- Version update to 71.0.3578.98 bsc#1119364: * CVE-2018-17481: Use after free in PDFium - Redo chromium-old-libva.patch- Increase %limit_build value to avoid OOM- Add patch to build on Leap 42.x: * chromium-old-libva.patch- Version update to 71.0.3578.80 bsc#1118529: - CVE-2018-17480: Out of bounds write in V8 - CVE-2018-17481: Use after frees in PDFium - CVE-2018-18335: Heap buffer overflow in Skia - CVE-2018-18336: Use after free in PDFium - CVE-2018-18337: Use after free in Blink - CVE-2018-18338: Heap buffer overflow in Canvas - CVE-2018-18339: Use after free in WebAudio - CVE-2018-18340: Use after free in MediaRecorder - CVE-2018-18341: Heap buffer overflow in Blink - CVE-2018-18342: Out of bounds write in V8 - CVE-2018-18343: Use after free in Skia - CVE-2018-18344: Inappropriate implementation in Extensions - Multiple issues in SQLite via WebSQL - CVE-2018-18345: Inappropriate implementation in Site Isolation - CVE-2018-18346: Incorrect security UI in Blink - CVE-2018-18347: Inappropriate implementation in Navigation - CVE-2018-18348: Inappropriate implementation in Omnibox - CVE-2018-18349: Insufficient policy enforcement in Blink - CVE-2018-18350: Insufficient policy enforcement in Blink - CVE-2018-18351: Insufficient policy enforcement in Navigation - CVE-2018-18352: Inappropriate implementation in Media - CVE-2018-18353: Inappropriate implementation in Network Authentication - CVE-2018-18354: Insufficient data validation in Shell Integration - CVE-2018-18355: Insufficient policy enforcement in URL Formatter - CVE-2018-18356: Use after free in Skia - CVE-2018-18357: Insufficient policy enforcement in URL Formatter - CVE-2018-18358: Insufficient policy enforcement in Proxy. - CVE-2018-18359: Out of bounds read in V8 - Inappropriate implementation in PDFium - Use after free in Extensions - Inappropriate implementation in Navigation - Insufficient policy enforcement in Navigation - Insufficient policy enforcement in URL Formatter - Various fixes from internal audits, fuzzing and other initiatives - Updated/refreshed patches: * fix_building_widevinecdm_with_chromium.patch * chromium-vaapi.patch * chromium-skia-aarch64-buildfix.patch * chromium-prop-codecs.patch * chromium-non-void-return.patch - Removed patches: * chromium-gcc8-constexpr.patch * chromium-libva1.patch * chromium-pdfium-include.patch * chromium-warnings.patch - Added patches: * chromium-initialize-list.patch- Version update to 70.0.3538.110 bsc#1116608: * CVE-2018-17479: Use-after-free in GPU- Version update to 70.0.3538.102 bsc#1115537 CVE-2018-17478 * CVE-2018-17478: Out of bounds memory access in V8- Remove noto-emoji-fonts recommends. noto-emoji-fonts has been inactive for a long time. noto-coloremoji-fonts is the current recommended emoji fonts from noto. And noto-emoji-fonts (monochrome) disables noto-coloremoji-fonts (colorful).- Update to 70.0.3538.77: * Few feature fixes only - Do not meintion armv6 and armv7 in the constraints - Update patch chromium-non-void-return.patch- Add patch trying to get the pkg to build with libva 1.x releases: * chromium-libva1.patch - Update chromium-old-glibc.patch to contain more tweaked locations- Add back chromium-old-glibc.patch to make sure we build on 42.3 - Reduce the merge number on jumbo files to reduce memory usage bit- remove trigger word from spec that trips up legal-auto- Update to 70.0.3538.67 bsc#1112111: * CVE-2018-17462: Sandbox escape in AppCache * CVE-2018-17463: Remote code execution in V8 * CVE to be assigned: Heap buffer overflow in Little CMS in PDFium * CVE-2018-17464: URL spoof in Omnibox * CVE-2018-17465: Use after free in V8 * CVE-2018-17466: Memory corruption in Angle * CVE-2018-17467: URL spoof in Omnibox * CVE-2018-17468: Cross-origin URL disclosure in Blink * CVE-2018-17469: Heap buffer overflow in PDFium * CVE-2018-17470: Memory corruption in GPU Internals * CVE-2018-17471: Security UI occlusion in full screen mode * CVE-2018-17472: iframe sandbox escape on iOS * CVE-2018-17473: URL spoof in Omnibox * CVE-2018-17474: Use after free in Blink * CVE-2018-17475: URL spoof in Omnibox * CVE-2018-17476: Security UI occlusion in full screen mode * CVE-2018-5179: Lack of limits on update() in ServiceWorker * CVE-2018-17477: UI spoof in Extensions - Added patches: * chromium-gcc8-constexpr.patch * chromium-libusb_interrupt_event_handler.patch * chromium-pdfium-include.patch * chromium-system-libusb.patch - Removed patches: * chromium-old-glibc.patch * chromium-vpx-aarch64.patch - Updated patches: * chromium-gcc8-alignof.patch * chromium-non-void-return.patch * chromium-prop-codecs.patch * chromium-sandbox-pie.patch * chromium-skia-system-fontconfig.patch * chromium-vaapi.patch - Redo the vaapi patch to be default on as there are no reports of issues with it - Use system libusb-1.0 - Use jumbo build to speed things up - Use bundled harfbuzz because we need newer than latest release - Disable gnome-keyring as it crashes the chromium quite often- Keep blank line after autopatch to make SLE12 rpm macros happy- Update to 69.0.3497.100 bsc#1108774 * Fixes from internal audits, fuzzing and other initiatives- Chromium 69.0.3497.92 (boo#1108114), containing 2 security fixes: * Function signature mismatch in WebAssembly * URL Spoofing in Omnibox - the rpm should not provide swiftshader libs boo#1108175 - make jumbo build configurable, default off- Enable jumbo build to speed things up - Enable vulkan integration- Add patch to fix mojo build on 32bit: * chromium-gcc8-alignof.patch- Split out the gn from this package, obsoletes patches: * fix-gn-bootstrap.patch * chromium-last-commit-position-r0.patch- Version update to 69.0.3497.81 bsc#1107235: * CVE-2018-16065: Out of bounds write in V8 * CVE-2018-16066:Out of bounds read in Blink * CVE-2018-16067: Out of bounds read in WebAudio * CVE-2018-16068: Out of bounds write in Mojo * CVE-2018-16069:Out of bounds read in SwiftShader * CVE-2018-16070: Integer overflow in Skia * CVE-2018-16071: Use after free in WebRTC * CVE-2018-16073: Site Isolation bypass after tab restore * CVE-2018-16074: Site Isolation bypass using Blob URLS * Out of bounds read in Little-CMS * CVE-2018-16075: Local file access in Blink * CVE-2018-16076: Out of bounds read in PDFium * CVE-2018-16077: Content security policy bypass in Blink * CVE-2018-16078: Credit card information leak in Autofill * CVE-2018-16079: URL spoof in permission dialogs * CVE-2018-16080: URL spoof in full screen mode * CVE-2018-16081: Local file access in DevTools * CVE-2018-16082: Stack buffer overflow in SwiftShader * CVE-2018-16083: Out of bounds read in WebRTC * CVE-2018-16084: User confirmation bypass in external protocol handling * CVE-2018-16085: Use after free in Memory Instrumentation * CVE-2018-16086: Script injection in New Tab Page. * CVE-2018-16087: Multiple download restriction bypass. * CVE-2018-16088: User gesture requirement bypass. - Added patches: * chromium-old-glibc.patch * chromium-system-icu.patch * chromium-warnings.patch - Removed patches: * chromium-cors-string.patch * chromium-crashpad-aarch64-fix.patch * chromium-ffmpeg.patch * chromium-gcc.patch * chromium-gcc7.patch * chromium-libjpeg.patch * chromium-libwebp-shim.patch - Rebased patches: * chromium-last-commit-position-r0.patch * chromium-non-void-return.patch * chromium-sandbox-pie.patch * chromium-skia-system-fontconfig.patch * chromium-vaapi.patch- Update to chromium-68.0.3440.106: * Various feature fixes- Version update to 68.0.3440.84: * Various small feature fixes only- Add patch to fix aarch64 build: * chromium-vpx-aarch64.patch- Add patch trying to build chromium on Leap 42.3: * chromium-gcc7.patch- Raise libvpx requirement to match what we really need- Version update to 68.0.3440.75 bsc#1102530: * CVE-2018-6153: Stack buffer overflow in Skia. * CVE-2018-6154: Heap buffer overflow in WebGL. * CVE-2018-6155: Use after free in WebRTC. * CVE-2018-6156: Heap buffer overflow in WebRTC. * CVE-2018-6157: Type confusion in WebRTC. * CVE-2018-6158: Use after free in Blink. * CVE-2018-6159: Same origin policy bypass in ServiceWorker. * CVE-2018-6160: URL spoof in Chrome on iOS. * CVE-2018-6161: Same origin policy bypass in WebAudio. * CVE-2018-6162: Heap buffer overflow in WebGL. * CVE-2018-6163: URL spoof in Omnibox. * CVE-2018-6164: Same origin policy bypass in ServiceWorker. * CVE-2018-6165: URL spoof in Omnibox. * CVE-2018-6166: URL spoof in Omnibox. * CVE-2018-6167: URL spoof in Omnibox. * CVE-2018-6168: CORS bypass in Blink. * CVE-2018-6169: Permissions bypass in extension installation. * CVE-2018-6170: Type confusion in PDFium. * CVE-2018-6171: Use after free in WebBluetooth. * CVE-2018-6172: URL spoof in Omnibox. * CVE-2018-6173: URL spoof in Omnibox. * CVE-2018-6174: Integer overflow in SwiftShader. * CVE-2018-6175: URL spoof in Omnibox. * CVE-2018-6176: Local user privilege escalation in Extensions. * CVE-2018-6177: Cross origin information leak in Blink. * CVE-2018-6178: UI spoof in Extensions. * CVE-2018-6179: Local file information leak in Extensions. * CVE-2018-6044: Request privilege escalation in Extensions. * CVE-2018-4117: Cross origin information leak in Blink. - Rebase patches: * chromium-master-prefs-path.patch * chromium-non-void-return.patch * chromium-vaapi.patch - Add patches: * chromium-cors-string.patch * chromium-gcc.patch * chromium-libjpeg.patch * chromium-libwebp-shim.patch - Remove patches: * chromium-gcc8.patch- Version update to 67.0.3396.99: * Various small feature fixes, no security- Add patch to build under gcc8: * chromium-gcc8.patch- Chromium 67.0.3396.87: * CVE-2018-6149: Out of bounds write in V8 (boo#1097452)- Chromium 67.0.3396.79: * CVE-2018-6148: Incorrect handling of CSP header (boo#1096508)- Require ffmpeg >= 4.0 bsc#1095545- Update to 67.0.3396.62 bsc#1095163 * CVE-2018-6123: Use after free in Blink. * CVE-2018-6124: Type confusion in Blink. * CVE-2018-6125: Overly permissive policy in WebUSB. * CVE-2018-6126: Heap buffer overflow in Skia. * CVE-2018-6127: Use after free in indexedDB. * CVE-2018-6128: uXSS in Chrome on iOS. * CVE-2018-6129: Out of bounds memory access in WebRTC. * CVE-2018-6130: Out of bounds memory access in WebRTC. * CVE-2018-6131: Incorrect mutability protection in WebAssembly. * CVE-2018-6132: Use of uninitialized memory in WebRTC. * CVE-2018-6133: URL spoof in Omnibox. * CVE-2018-6134: Referrer Policy bypass in Blink. * CVE-2018-6135: UI spoofing in Blink. * CVE-2018-6136: Out of bounds memory access in V8. * CVE-2018-6137: Leak of visited status of page in Blink. * CVE-2018-6138: Overly permissive policy in Extensions. * CVE-2018-6139: Restrictions bypass in the debugger extension API. * CVE-2018-6140: Restrictions bypass in the debugger extension API. * CVE-2018-6141: Heap buffer overflow in Skia. * CVE-2018-6142: Out of bounds memory access in V8. * CVE-2018-6143: Out of bounds memory access in V8. * CVE-2018-6144: Out of bounds memory access in PDFium. * CVE-2018-6145: Incorrect escaping of MathML in Blink. * CVE-2018-6147: Password fields not taking advantage of OS protections in Views. - Add patches to build on aarch and remove obsolete one: * chromium-crashpad-aarch64-fix.patch * chromium-skia-aarch64-buildfix.patch * chromium-65.0.3325.162-skia-aarch64-buildfix.patch * chromium-skia-neon.patch - Remove no longer needed gcc patch: * chromium-gcc7.patch - Rebase patches: * chromium-non-void-return.patch * chromium-vaapi.patch * exclude_ymp.patch * fix_building_widevinecdm_with_chromium.patch- on SLE 12 with SUSE PackageHub 12, do not require the SDK for libwebpmux1 (bsc#1070421)- Fix installation issue on SUSE PackageHub 12 with libminizip1 (bsc#1093031)- Chromium 66.0.3359.181: * Autoplay: Force enable on desktop for Web Audio- Chromium 66.0.3359.170 (bsc#1092923): * Chain leading to sandbox escape: CVE-2018-6121: Privilege Escalation in extensions CVE-2018-6122: Type confusion in V8 * CVE-2018-6120: Heap buffer overflow in PDFium * Various fixes from internal audits, fuzzing and other initiatives- Add patch chromium-skia-system-fontconfig.patch to fix bsc#1092272- Enable build on AArch64 - Fix build on AArch64: * set target_cpu to arm64 * disable tcmalloc and swiftshader for aarch64 * Add new patches: - chromium-65.0.3325.162-skia-aarch64-buildfix.patch - chromium-skia-neon.patch- chromium 66.0.3359.139: * CVE-2018-6118: Use after free in Media Cache (bsc#1091288) * drop add-missing-blink-tools.patch, now in tarball again- Version bump to chromium 66.0.3359.117 bsc#1090000: * CVE-2018-6085: Use after free in Disk Cache * CVE-2018-6086: Use after free in Disk Cache * CVE-2018-6087: Use after free in WebAssembly * CVE-2018-6088: Use after free in PDFium * CVE-2018-6089: Same origin policy bypass in Service Worker * CVE-2018-6090: Heap buffer overflow in Skia * CVE-2018-6091: Incorrect handling of plug-ins by Service Worker * CVE-2018-6092: Integer overflow in WebAssembly * CVE-2018-6093: Same origin bypass in Service Worker * CVE-2018-6094: Exploit hardening regression in Oilpan * CVE-2018-6095: Lack of meaningful user interaction requirement before file upload * CVE-2018-6096: Fullscreen UI spoof * CVE-2018-6097: Fullscreen UI spoof * CVE-2018-6098: URL spoof in Omnibox * CVE-2018-6099: CORS bypass in ServiceWorker * CVE-2018-6100: URL spoof in Omnibox * CVE-2018-6101: Insufficient protection of remote debugging prototol in DevTools * CVE-2018-6102: URL spoof in Omnibox * CVE-2018-6103: UI spoof in Permissions * CVE-2018-6104: URL spoof in Omnibox * CVE-2018-6105: URL spoof in Omnibox * CVE-2018-6106: Incorrect handling of promises in V8 * CVE-2018-6107: URL spoof in Omnibox * CVE-2018-6108: URL spoof in Omnibox * CVE-2018-6109: Incorrect handling of files by FileAPI * CVE-2018-6110: Incorrect handling of plaintext files via file:// * CVE-2018-6111: Heap-use-after-free in DevTools * CVE-2018-6112: Incorrect URL handling in DevTools * CVE-2018-6113: URL spoof in Navigation * CVE-2018-6114: CSP bypass * CVE-2018-6115: SmartScreen bypass in downloads * CVE-2018-6116: Incorrect low memory handling in WebAssembly * CVE-2018-6117: Confusing autofill settings * Various fixes from internal audits, fuzzing and other initiatives - Remove obsolete patches: * chromium-compiler.patch * chromium-glibc-2.27.patch * chromium-vaapi-init.patch * exclude_ymp.diff * fix-gn-bootstrap.diff * fix_network_api_crash.patch * mojo.patch - Add new patches: * chromium-ffmpeg.patch * chromium-gcc7.patch * exclude_ymp.patch * fix-gn-bootstrap.patch - Rebase patches: * chromium-master-prefs-path.patch * chromium-non-void-return.patch * chromium-sandbox-pie.patch * chromium-vaapi.patch - Add patch to fix missing folder from tarball: * add-missing-blink-tools.patch- Add vaapi patches: * chromium-vaapi-init.patch * chromium-vaapi.patch- Use memory-constraints package to limit threads as needed- Update to Chromium 65.0.3325.181: * Various security relevant fixes from internal audits, fuzzing and other initiatives (boo#1086124)- Use both freetype and harfbuzz either bundled or system- Version update to 65.0.3325.162: * Various stability fixes only- Bundle the harfbuzz on < 15.0 release as we would have to use requires_ge for the library itself later on otherwise- Make sure to require gcc7 - Add patch chromium-drm.patch to make sure to build with Leap 42.3 variant of libdrm- Version update to 65.0.3325.146 bsc#1084296: * High CVE-2017-11215: Use after free in Flash. * High CVE-2017-11225: Use after free in Flash. * High CVE-2018-6060: Use after free in Blink. * High CVE-2018-6061: Race condition in V8. * High CVE-2018-6062: Heap buffer overflow in Skia. * High CVE-2018-6057: Incorrect permissions on shared memory. * High CVE-2018-6063: Incorrect permissions on shared memory. * High CVE-2018-6064: Type confusion in V8. * High CVE-2018-6065: Integer overflow in V8. * Medium CVE-2018-6066: Same Origin Bypass via canvas. * Medium CVE-2018-6067: Buffer overflow in Skia. * Medium CVE-2018-6068: Object lifecycle issues in Chrome Custom Tab. * Medium CVE-2018-6069: Stack buffer overflow in Skia. * Medium CVE-2018-6070: CSP bypass through extensions. * Medium CVE-2018-6071: Heap bufffer overflow in Skia. * Medium CVE-2018-6072: Integer overflow in PDFium. * Medium CVE-2018-6073: Heap bufffer overflow in WebGL. * Medium CVE-2018-6074: Mark-of-the-Web bypass. * Medium CVE-2018-6075: Overly permissive cross origin downloads. * Medium CVE-2018-6076: Incorrect handling of URL fragment identifiers in Blink. * Medium CVE-2018-6077: Timing attack using SVG filters. * Medium CVE-2018-6078: URL Spoof in OmniBox. * Medium CVE-2018-6079: Information disclosure via texture data in WebGL. * Medium CVE-2018-6080: Information disclosure in IPC call. * Low CVE-2018-6081: XSS in interstitials. * Low CVE-2018-6082: Circumvention of port blocking. * Low CVE-2018-6083: Incorrect processing of AppManifests. - Add new patches: * chromium-compiler.patch * chromium-glibc-2.27.patch * mojo.patch - Drop patches: * chromium-angle.patch * chromium-memcpy.patch - Update constraints - Refresh patch chromium-non-void-return.patch to include more fixes- Chromium 64.0.3282.186: * Various minor bug fixes- update to 64.0.3282.167 (bsc#1080920): * CVE-2018-6056: Incorrect derived class instantiation in V8- Version update to 64.0.3282.140 bsc#1079021: * Various asan fixes bsc#1078463 CVE-2018-6406- Eliminate build dependency on procps: we only used it to run 'free', in order to find out how much RAM we have available. We can get this information directly from the kernel, from /proc/meminfo.- Fix default page to not point to 404- Install swiftshader objects too as they are needed- Disable ozone stuff conditions for now as the headless mode breaks up runtime bsc#1077722- Switch to gcc7 on Leap builds- Version update to 64.0.3282.119 bsc#1077571: * High CVE-2018-6031: Use after free in PDFium. Reported by Anonymous on 2017-11-01 * High CVE-2018-6032: Same origin bypass in Shared Worker. Reported by Jun Kokatsu (@shhnjk) on 2017-11-20 * High CVE-2018-6033: Race when opening downloaded files. Reported by Juho Nurminen on 2017-12-09 * Medium CVE-2018-6034: Integer overflow in Blink. Reported by Tobias Klein (www.trapkit.de) on 2017-11-12 * Medium CVE-2018-6035: Insufficient isolation of devtools from extensions. Reported by Rob Wu on 2017-12-23 * Medium CVE-2018-6036: Integer underflow in WebAssembly. Reported by The UK's National Cyber Security Centre (NCSC) on 2017-11-30 * Medium CVE-2018-6037: Insufficient user gesture requirements in autofill. Reported by Paul Stone of Context Information Security on 2017-08-09 * Medium CVE-2018-6038: Heap buffer overflow in WebGL. Reported by cloudfuzzer on 2017-10-12 * Medium CVE-2018-6039: XSS in DevTools. Reported by Juho Nurminen on 2017-10-17 * Medium CVE-2018-6040: Content security policy bypass. Reported by WenXu Wu of Tencent's Xuanwu Lab on 2017-10-26 * Medium CVE-2018-6041: URL spoof in Navigation. Reported by Luan Herrera on 2017-08-29 * Medium CVE-2018-6042: URL spoof in OmniBox. Reported by Khalil Zhani on 2017-10-12 * Medium CVE-2018-6043: Insufficient escaping with external URL handlers. Reported by 0x09AL on 2017-11-16 * Medium CVE-2018-6045: Insufficient isolation of devtools from extensions. Reported by Rob Wu on 2017-12-23 * Medium CVE-2018-6046: Insufficient isolation of devtools from extensions. Reported by Rob Wu on 2017-12-31 * Medium CVE-2018-6047: Cross origin URL leak in WebGL. Reported by Masato Kinugawa on 2018-01-08 * Low CVE-2018-6048: Referrer policy bypass in Blink. Reported by Jun Kokatsu (@shhnjk) on 2017-09-08 * Low CVE-2017-15420: URL spoofing in Omnibox. Reported by Drew Springall (@_aaspring_) on 2017-10-05 * Low CVE-2018-6049: UI spoof in Permissions. Reported by WenXu Wu of Tencent's Xuanwu Lab on 2017-10-13 * Low CVE-2018-6050: URL spoof in OmniBox. Reported by Jonathan Kew on 2017-10-15 * Low CVE-2018-6051: Referrer leak in XSS Auditor. Reported by Antonio Sanso (@asanso) on 2014-12-11 * Low CVE-2018-6052: Incomplete no-referrer policy implementation. Reported by Tanner Emek on 2016-05-28 * Low CVE-2018-6053: Leak of page thumbnails in New Tab Page. Reported by Asset Kabdenov on 2017-08-23 * Low CVE-2018-6054: Use after free in WebUI. Reported by Rob Wu on 2017-12-24 - Add patches: * chromium-angle.patch * chromium-memcpy.patch - Drop patch: * chromium-gcc.patch - Change desktop file name to fit bellow the icon on ie KDE desktop- Chromium 63.0.3239.132: * DevTools: do not report raw headers and cookies for protected subresources * Various other fixes and updates- Version update to 63.0.3239.108 bsc#1072976: * CVE-2017-15429: UXSS in V8 * Various fuzzing fixes- Version update to 63.0.3239.84 bsc#1071691: * bsc#1106341 CVE-2017-15430 Unsafe navigation in Chromecast * Critical CVE-2017-15407: Out of bounds write in QUIC. * High CVE-2017-15408: Heap buffer overflow in PDFium. * High CVE-2017-15409: Out of bounds write in Skia. * High CVE-2017-15410: Use after free in PDFium. * High CVE-2017-15411: Use after free in PDFium. * High CVE-2017-15412: Use after free in libXML. * High CVE-2017-15413: Type confusion in WebAssembly. * Medium CVE-2017-15415: Pointer information disclosure in IPC call. * Medium CVE-2017-15416: Out of bounds read in Blink. * Medium CVE-2017-15417: Cross origin information disclosure in Skia. * Medium CVE-2017-15418: Use of uninitialized value in Skia. * Medium CVE-2017-15419: Cross origin leak of redirect URL in Blink. * Medium CVE-2017-15420: URL spoofing in Omnibox. * Medium CVE-2017-15422: Integer overflow in ICU. * Low CVE-2017-15423: Issue with SPAKE implementation in BoringSSL. * Low CVE-2017-15424: URL Spoof in Omnibox. * Low CVE-2017-15425: URL Spoof in Omnibox. * Low CVE-2017-15426: URL Spoof in Omnibox. * Low CVE-2017-15427: Insufficient blocking of JavaScript in Omnibox. - Rebase fix-gn-bootstrap.diff - Drop merged patches: * chromium-gcc5.patch * chromium-60.0.3112.113-breakpad-ucontext.patch * chromium-62.0.3202.62-correct-cplusplus-check.patch - Add new patches: * chromium-non-void-return.patch * chromium-gcc.patch- BuildRequire nodejs8 instead of nodejs6 for suse_version >= 1330- Update to 62.0.3202.94: * multiple minor rendering related fixes - fix rebuilds in same chroot- Version update to 62.0.3202.89 bsc#1066851: * CVE-2017-15398: Stack buffer overflow in QUIC * CVE-2017-15399: Use after free in V8 - Drop upstream merged chromium-sandbox.patch- Restrict the version on jpeg to not waste build power- Add patch to fix sandbox crashes wrt bsc#1064298 * chromium-sandbox.patch- Version update to 62.0.3202.75 bsc#1065405 CVE-2017-15396 * CVE-2017-15396: Stack overflow in V8- BuildRequire nodejs6 required for polymer-bundler.js- Try to export properly CXX/CC variable to fix leap builds- Apply patch to fix building crc32 with gcc7: * chromium-62.0.3202.62-correct-cplusplus-check.patch- Update to 62.0.3202.62 bsc#1064066: * CVE-2017-5124: UXSS with MHTML. * CVE-2017-5125: Heap overflow in Skia. * CVE-2017-5126: Use after free in PDFium. * CVE-2017-5127: Use after free in PDFium. * CVE-2017-5128: Heap overflow in WebGL. * CVE-2017-5129: Use after free in WebAudio. * CVE-2017-5132: Incorrect stack manipulation in WebAssembly. * CVE-2017-5130: Heap overflow in libxml2. * CVE-2017-5131: Out of bounds write in Skia. * CVE-2017-5133: Out of bounds write in Skia. * CVE-2017-15386: UI spoofing in Blink. * CVE-2017-15387: Content security bypass. * CVE-2017-15388: Out of bounds read in Skia. * CVE-2017-15389: URL spoofing in OmniBox. * CVE-2017-15390: URL spoofing in OmniBox. * CVE-2017-15391: Extension limitation bypass in Extensions. * CVE-2017-15392: Incorrect registry key handling in PlatformIntegration. * CVE-2017-15393: Referrer leak in Devtools. * CVE-2017-15394: URL spoofing in extensions UI. * CVE-2017-15395: Null pointer dereference in ImageCapture. - Drop unused patches: * arm-webrtc-fix.patch * arm_use_right_compiler.patch * chromium-46.0.2490.71-fix-missing-i18n_process_css_test.patch * chromium-atk.patch * chromium-mojo-dep.patch * gcc60-fixes.diff - Refresh patches: * chromium-gcc5.patch * chromium-prop-codecs.patch * exclude_ymp.diff * fix-gn-bootstrap.diff- Update to 61.0.3163.100 (boo#1060019): * CVE-2017-5121: Out-of-bounds access in V8 * CVE-2017-5122: Out-of-bounds access in V8 * Various fixes from internal audits, fuzzing and other initiatives- Update to 61.0.3163.91: * Various bugfixes- Update to 61.0.3163.79 bsc#1057364: * CVE-2017-5111: Use after free in PDFium. * CVE-2017-5112: Heap buffer overflow in WebGL. * CVE-2017-5113: Heap buffer overflow in Skia. * CVE-2017-5114: Memory lifecycle issue in PDFium. * CVE-2017-5115: Type confusion in V8. * CVE-2017-5116: Type confusion in V8. * CVE-2017-5117: Use of uninitialized value in Skia. * CVE-2017-5118: Bypass of Content Security Policy in Blink. * CVE-2017-5119: Use of uninitialized value in Skia. * CVE-2017-5120: Potential HTTPS downgrade during redirect navigation. - Rebase patch: * fix-gn-bootstrap.diff - Remove patches: * chromium-gcc7.patch * chromium-override.patch - Add new patches: * chromium-atk.patch * chromium-gcc5.patch * chromium-mojo-dep.patch - Gtk3 is hard required from now on - Version some of the required dependencies- fix build with Factory glibc: add chromium-60.0.3112.113-breakpad-ucontext.patch- Version update to 60.0.3112.113: * Various bugfixes- Version update to 60.0.3112.101: * various usability bugfixes- Version update to 60.0.3112.90: * Various usability bugfixes- Version update to 60.0.3112.78 bsc#1050537: * CVE-2017-5091: Use after free in IndexedDB * CVE-2017-5092: Use after free in PPAPI * CVE-2017-5093: UI spoofing in Blink * CVE-2017-5094: Type confusion in extensions * CVE-2017-5095: Out-of-bounds write in PDFium * CVE-2017-5096: User information leak via Android intents * CVE-2017-5097: Out-of-bounds read in Skia * CVE-2017-5098: Use after free in V8 * CVE-2017-5099: Out-of-bounds write in PPAPI * CVE-2017-5100: Use after free in Chrome Apps * CVE-2017-5101: URL spoofing in OmniBox * CVE-2017-5102: Uninitialized use in Skia * CVE-2017-5103: Uninitialized use in Skia * CVE-2017-5104: UI spoofing in browser * CVE-2017-7000: Pointer disclosure in SQLite * CVE-2017-5105: URL spoofing in OmniBox * CVE-2017-5106: URL spoofing in OmniBox * CVE-2017-5107: User information leak via SVG * CVE-2017-5108: Type confusion in PDFium * CVE-2017-5109: UI spoofing in browser * CVE-2017-5110: UI spoofing in payments dialog * Various fixes from internal audits, fuzzing and other initiatives - Add patch chromium-override.patch - Remove patches chromium-fpermissive.patch chromium-system-ffmpeg-r3.patch - Rebase patches: * chromium-dma-buf.patch * chromium-gcc7.patch * chromium-last-commit-position-r0.patch * fix-gn-bootstrap.diff- Recommend emoji fonts to make sure major web chats do not show questionmarks- Update to 59.0.3071.115: * Various small fixes all around- Update to 59.0.3071.109: * ozone/drm: Only reuse ScanoutBuffers with compatible modifiers * Fixing mouse focus on WebView * Remove gtk dependency from gles tests * Set build flag when using own FreeType * Revert of [scheduler] Move some task types to suspendable task runner * Fix an incorrect method name on the chrome://site-engagement WebUI page * Linux/Windows: Removing Guest menu item for supervised profile- Update to 59.0.3071.104 (bsc#1044690): * CVE-2017-5087: Sandbox Escape in IndexedDB * CVE-2017-5088: Out of bounds read in V8 * CVE-2017-5089: Domain spoofing in Omnibox * Various fixes from internal audits, fuzzing and other initiatives- Add patch chromium-buildname.patch bsc#1043420- Update to 59.0.3071.86 bsc#1042833: * CVE-2017-5070: Type confusion in V8. Reported by Zhao Qixun(@S0rryMybad) of Qihoo 360 Vulcan Team on 2017-05-16 * CVE-2017-5071: Out of bounds read in V8. Reported by Choongwoo Han on 2017-04-26 * CVE-2017-5072: Address spoofing in Omnibox. Reported by Rayyan Bijoora on 2017-04-07 * CVE-2017-5073: Use after free in print preview. Reported by Khalil Zhani on 2017-04-28 * CVE-2017-5074: Use after free in Apps Bluetooth. Reported by anonymous on 2017-03-09 * CVE-2017-5075: Information leak in CSP reporting. Reported by Emmanuel Gil Peyrot on 2017-01-05 * CVE-2017-5086: Address spoofing in Omnibox. Reported by Rayyan Bijoora on 2017-05-16 * CVE-2017-5076: Address spoofing in Omnibox. Reported by Samuel Erb on 2017-05-06 * CVE-2017-5077: Heap buffer overflow in Skia. Reported by Sweetchip on 2017-04-28 * CVE-2017-5078: Possible command injection in mailto handling. Reported by Jose Carlos Exposito Bueno on 2017-04-12 * CVE-2017-5079: UI spoofing in Blink. Reported by Khalil Zhani on 2017-04-20 * CVE-2017-5080: Use after free in credit card autofill. Reported by Khalil Zhani on 2017-04-05 * CVE-2017-5081: Extension verification bypass. Reported by Andrey Kovalev (@L1kvID) Yandex Security Team on 2016-12-07 * CVE-2017-5082: Insufficient hardening in credit card editor. Reported by Nightwatch Cybersecurity Research on 2017-05-11 * CVE-2017-5083: UI spoofing in Blink. Reported by Khalil Zhani on 2017-04-24 * CVE-2017-5085: Inappropriate javascript execution on WebUI pages. Reported by Zhiyang Zeng of Tencent security platform department on 2017-02-15 - Add patch to fix build with system dma: * chromium-dma-buf.patch - Drop no longer needed patches: * chromium-linker-memory.patch * chromium-system-jinja-r13.patch - Refresh patches: * chromium-gcc7.patch * chromium-system-ffmpeg-r3.patch * fix-gn-bootstrap.diff - Use bundled libxml * Upstream unfortunately uses git snapshot that is not api/abi compatible- Add patch to build with gcc7: * chromium-gcc7.patch - Add patch for fpermissive build error: * chromium-fpermissive.patch- Version update to 58.0.3029.110: * Various small bugfixes- Version update to 58.0.3029.96: * Fixes bsc#1037594 CVE-2017-5068- Use bundled jinja2, system one changed in 2.9 too much to work * It is at least used only during build- Version update to 58.0.3029.81 bsc#1035103: * High CVE-2017-5057: Type confusion in PDFium. Credit to Guang Gong of Alpha Team, Qihoo 360 * High CVE-2017-5058: Heap use after free in Print Preview. Credit to Khalil Zhani * High CVE-2017-5059: Type confusion in Blink. Credit to SkyLined working with Trend Micro's Zero Day Initiative * Medium CVE-2017-5060: URL spoofing in Omnibox. Credit to Xudong Zheng * Medium CVE-2017-5061: URL spoofing in Omnibox. Credit to Haosheng Wang (@gnehsoah) * Medium CVE-2017-5062: Use after free in Chrome Apps. Credit to anonymous * Medium CVE-2017-5063: Heap overflow in Skia. Credit to Sweetchip * Medium CVE-2017-5064: Use after free in Blink. Credit to Wadih Matar * Medium CVE-2017-5065: Incorrect UI in Blink. Credit to Khalil Zhani * Medium CVE-2017-5066: Incorrect signature handing in Networking. Credit to chenchu * Medium CVE-2017-5067: URL spoofing in Omnibox. Credit to Khalil Zhani * Low CVE-2017-5069: Cross-origin bypass in Blink. Credit to Michael Reizelman - Refresh patch fix-gn-bootstrap.diff - Refresh patch chromium-system-jinja-r13.patch - Remove obsolete patch chromium-57-gcc4.patch- Version update to 57.0.2987.133 bsc#1031677: * Critical CVE-2017-5055: Use after free in printing. Credit to Wadih Matar * High CVE-2017-5054: Heap buffer overflow in V8. Credit to Nicolas Trippar of Zimperium zLabs * High CVE-2017-5052: Bad cast in Blink. Credit to JeongHoon Shin * High CVE-2017-5056: Use after free in Blink. Credit to anonymous * High CVE-2017-5053: Out of bounds memory access in V8. Credit to Team Sniper (Keen Lab and PC Mgr) reported through ZDI (ZDI-CAN-4587)- Drop the browser(npapi) provide which is not true- Add patch to build with gcc4 * chromium-57-gcc4.patch- Do not use gcc5 and newer as the compat was fixed again - Update to 57.0.2987.110 with various other small tweaks- Version update to 57.0.2987.98 bsc#1028848: CVE-2017-5030 CVE-2017-5031 CVE-2017-5032 CVE-2017-5029 CVE-2017-5034 CVE-2017-5035 CVE-2017-5036 CVE-2017-5037 CVE-2017-5039 CVE-2017-5040 CVE-2017-5041 CVE-2017-5033 CVE-2017-5042 CVE-2017-5038 CVE-2017-5043 CVE-2017-5044 CVE-2017-5045 CVE-2017-5046 - Refresh patches * fix-gn-bootstrap.diff * chromium-linker-memory.patch - Remove obsolete patches: * chromium-sandbox.patch * chromium-54-ffmpeg2compat.patch - Remove vaapi patch which broke rendering on non-intel cards: * chromium-enable-vaapi-on-suse.patch - From this release onwards i586 build is disabled- Also add harfbuzz-ng to keeplibs for SLE- Add condition for system harfbuzz to be disabled on SLE- Fixed a typo in the build requirements for system minizip.- Version update to 56.0.2924.87: * Various small fixes * Disabled option to enable/disable plugins in the chrome://plugins- Added the package 'chromium-privacy' with multiple patches sourced from the release version on https://github.com/ u4qo60z73t1c4hurv3ny/privacy_patches-oS_cr, which, when enabled with the build option 'privacy', builds a version of Chromium with less privacy implications due to Google services integration.- Changed the build requirement of libavformat to library version 57.41.100, as included in ffmpeg 3.1.1, as only this version properly supports the public AVStream API 'codecpar'.- Version update to 56.0.2924.76 bsc#1022049: - CVE-2017-5007: Universal XSS in Blink - CVE-2017-5006: Universal XSS in Blink - CVE-2017-5008: Universal XSS in Blink - CVE-2017-5010: Universal XSS in Blink - CVE-2017-5011: Unauthorised file access in Devtools - CVE-2017-5009: Out of bounds memory access in WebRTC - CVE-2017-5012: Heap overflow in V8 - CVE-2017-5013: Address spoofing in Omnibox - CVE-2017-5014: Heap overflow in Skia - CVE-2017-5015: Address spoofing in Omnibox - CVE-2017-5019: Use after free in Renderer - CVE-2017-5016: UI spoofing in Blink - CVE-2017-5017: Uninitialised memory access in webm video - CVE-2017-5018: Universal XSS in chrome://apps - CVE-2017-5020: Universal XSS in chrome://downloads - CVE-2017-5021: Use after free in Extensions - CVE-2017-5022: Bypass of Content Security Policy in Blink - CVE-2017-5023: Type confusion in metrics - CVE-2017-5024: Heap overflow in FFmpeg - CVE-2017-5025: Heap overflow in FFmpeg - CVE-2017-5026: UI spoofing. Credit to Ronni Skansing - Add conditional to switch between system and bundled icu - Raise dependency on harfbuzz to 1.3.1 - Also refresh patches: chromium-prop-codecs.patch chromium-linker-memory.patch- Added patch chromium-enable-vaapi-on-suse.patch to enable VAAPI hardware accelerated video decoding.- Chromium 55.0.2883.87: * various fixes for crashes and specific wesites * update Google pinned certificates- Disable system icu on Factory, crashes autofill- python-html5lib now depends on six, so preserve that too for SLE builds.- Obsolete ffmpeg and ffmpegsumo package in addition to conflict- record minimum version for harfbuzz, incuding runtime Chromium will crash with harfbuzz < 1.3.0- Chromium 55.0.2883.75 bnc#1013236: CVE-2016-9651 CVE-2016-5208 CVE-2016-5207 CVE-2016-5206 CVE-2016-5205 CVE-2016-5204 CVE-2016-5209 CVE-2016-5203 CVE-2016-5210 CVE-2016-5212 CVE-2016-5211 CVE-2016-5213 CVE-2016-5214 CVE-2016-5216 CVE-2016-5215 CVE-2016-5217 CVE-2016-5218 CVE-2016-5219 CVE-2016-5221 CVE-2016-5220 CVE-2016-5222 CVE-2016-9650 CVE-2016-5223 CVE-2016-5226 CVE-2016-5225 CVE-2016-5224 CVE-2016-9652 - Switch to system libraries: harfbuzz, zlib, ffmpeg, ... - Refreshed patches: * chromium-system-ffmpeg-r3.patch * chromium-system-jinja-r13.patch - Use system ffmpeg unless on 13.2 that didn't include it * chromium-54-ffmpeg2compat.patch * Remove upstreamed chromium-more-codec-aliases.patch - Remove bookmarks override as discussed with artwork simply just set homepage to our openSUSE one and that is all- Chromium 54.0.2840.100: * CVE-2016-5199: Heap corruption in FFmpeg (boo#1009892) * CVE-2016-5200: out of bounds memory access in v8 (boo#1009893) * CVE-2016-5201: info leak in extensions (boo#1009894) * CVE-2016-5202: various fixes from internal audits (boo#1009895)- Add patch chromium-prop-codecs.patch and set properly the codecs variable in main scope to allow ffmpeg passthrough bnc#1008725- Update to 54.0.2840.90: * Few fixes and tweaks * Fixes CVE-2016-5198 bsc#1008274- Update to 54.0.2840.71: * Few fixes around- Version update to 54.0.2840.59 bnc#1004465: - CVE-2016-5181: Universal XSS in Blink (Anonymous) - CVE-2016-5182: Heap overflow in Blink (Giwan Go of STEALIEN) - CVE-2016-5183: Use after free in PDFium (Anonymous) - CVE-2016-5184: Use after free in PDFium (Anonymous) - CVE-2016-5185: Use after free in Blink (cloudfuzzer) - CVE-2016-5187: URL spoofing (Luan Herrera) - CVE-2016-5188: UI spoofing (Luan Herrera) - CVE-2016-5192: Cross-origin bypass in Blink (haojunhou at gmail) - CVE-2016-5189: URL spoofing (xisigr of Tencent's Xuanwu Lab) - CVE-2016-5186: Out of bounds read in DevTools (Abdulrahman Alqabandi) - CVE-2016-5191: Universal XSS in Bookmarks (Gareth Hughes) - CVE-2016-5190: Use after free in Internals (Atte Kettunen of OUSPG) - CVE-2016-5193: Scheme bypass (Yuyang ZHOUmartinzhou96) - packaging changes: * disable build for chromium-beta on %arm. * Make linker use less memory by tweaking its options: chromium-linker-memory.patch * obsolete desktop subpackages * Switch to gold to reduce memory use use during build * fix build on 4.5+ kernels with systemlibs: chromium-sandbox.patch * various compiler and linker flag adjustments * enable gtk3 ui, add patch gtk3-missing-define.patch * switch from some bundled libraries to the system versions chromium-system-ffmpeg-r3.patch chromium-system-jinja-r13.patch fix-gn-bootstrap.diff * remove service file covered by download_files - run time bug fixes: * Add --ui-disable-partial-swap to the launcher bnc#1000019 * Use default chromium values from master_preferences on first run rather than pseudo-duplicating in shellscript - added features: * hangouts extension- Version update to 53.0.2785.143 bnc#1002140: * CVE-2016-5177: Use after free in V8 * CVE-2016-5178: Various fixes from internal audits- Export GDK_BACKEND=x11 before starting chromium, ensuring that it's started as an Xwayland client (boo#1001135).- Apply sandbox patch to fix crashers on tumbleweed bnc#999091 * chromium-sandbox.patch- Version update stable channel 53.0.2785.116 * Just smal bugfixes around- Version update to 53.0.2785.113 bnc#998743: * CVE-2016-5170 Use after free in Blink * CVE-2016-5171 Use after free in Blink * CVE-2016-5172 Arbitrary Memory Read in v8 * CVE-2016-5173 Extension resource access * CVE-2016-5174 Popup not correctly suppressed * CVE-2016-5175 Various fixes from internal audits- Reenable widevine build again bnc#998328- Stable channel update to 53.0.2785.101 * SPDY crasher fixes * Disable NV12 DXGI video on AMD * Forward --password-store switch to os_crypt * Tell the kernel to discard USB requests when they time out.- Update to Chromium 53.0.2785.92: * Revert of support relocatable RPM packages * disallow WKBackForwardListItem navigations for pushState pages * arc: bluetooth: Fix advertised uuid * fix conflicting PendingIntent for stop button and swipe away- Update to Chromium 53.0.2785.89 - Improvements to the GN build system (boo#996032, boo#99606, boo#995932) - Security fixes (boo#996648) * CVE-2016-5147: Universal XSS in Blink. * CVE-2016-5148: Universal XSS in Blink. * CVE-2016-5149: Script injection in extensions. * CVE-2016-5150: Use after free in Blink. * CVE-2016-5151: Use after free in PDFium. * CVE-2016-5152: Heap overflow in PDFium. * CVE-2016-5153: Use after destruction in Blink. * CVE-2016-5154: Heap overflow in PDFium. * CVE-2016-5155: Address bar spoofing. * CVE-2016-5156: Use after free in event bindings. * CVE-2016-5157: Heap overflow in PDFium. * CVE-2016-5158: Heap overflow in PDFium. * CVE-2016-5159: Heap overflow in PDFium. * CVE-2016-5161: Type confusion in Blink. * CVE-2016-5162: Extensions web accessible resources bypass. * CVE-2016-5163: Address bar spoofing. * CVE-2016-5164: Universal XSS using DevTools. * CVE-2016-5165: Script injection in DevTools. * CVE-2016-5166: SMB Relay Attack via Save Page As. * CVE-2016-5160: Extensions web accessible resources bypass. - Drop patches chromium-snapshot-toolchain-r1.patch- Make it build on ARM. * Add build patch arm_use_right_compiler.patch - Drop unnecessary patches: * chromium-arm-r0.patch- Change buildsystem to GN, which is the new upstream default * Make Ninja only use 4 buildprocesses for building Chromium itself * Drop unnecessary patches - chromium-gcc-fixes.patch - adjust-ldflags-no-keep-memory.patch - gcc50-fixes.diff * Add patches to ensure correct build - chromium-last-commit-position-r0.patch - chromium-snapshot-toolchain-r1.patch * Drop unnecessary sourcefiles - courgette.tar.xz - depot_tools.tar.xz - gn-binaries.tar.xz- Use an explicit number of ninja build processes (-j 4), to further reduce the memory used.- Update to Chromium 52.0.2743.116: * Security fixes (boo#992305): + CVE-2016-5141: Address bar spoofing (boo#992314) + CVE-2016-5142: Use-after-free in Blink (boo#992313) + CVE-2016-5139: Heap overflow in pdfium (boo#992311) + CVE-2016-5140: Heap overflow in pdfium (boo#992310) + CVE-2016-5145: Same origin bypass for images in Blink (boo#992320) + CVE-2016-5143: Parameter sanitization failure in DevTools (boo#992319) + CVE-2016-5144: Parameter sanitization failure in DevTools (boo#992315) + CVE-2016-5146: Various fixes from internal audits, fuzzing and other initiatives (boo#992309)- Temporarily disable fix_network_api_crash.patch. Upstream has changed part of their code, so hopefully that resolved the issue- Update to Chromium 52.0.2743.82 * Security fixes (boo#989901): + CVE-2016-1706: Sandbox escape in PPAPI + CVE-2016-1707: URL spoofing on iOS + CVE-2016-1708: Use-after-free in Extensions + CVE-2016-1709: Heap-buffer-overflow in sfntly + CVE-2016-1710: Same-origin bypass in Blink + CVE-2016-1711: Same-origin bypass in Blink + CVE-2016-5127: Use-after-free in Blink + CVE-2016-5128: Same-origin bypass in V8 + CVE-2016-5129: Memory corruption in V8 + CVE-2016-5130: URL spoofing + CVE-2016-5131: Use-after-free in libxml + CVE-2016-5132: Limited same-origin bypass in Service Workers + CVE-2016-5133: Origin confusion in proxy authentication + CVE-2016-5134: URL leakage via PAC script + CVE-2016-5135: Content-Security-Policy bypass + CVE-2016-5136: Use after free in extensions + CVE-2016-5137: History sniffing with HSTS and CSP + CVE-2016-1705: Various fixes from internal audits, fuzzing and other initiatives- Clarification/correction to chromium-desktop-gnome and chromium-desktop-kde software descriptions due to passwords preservation reported by Chromium developer- Update to Chromium 51.0.2704.106 * No changelog indicated- Add gcc60-fixes.diff to resolve the crashes observed with chromium when compiled with GCC6- Update to Chromium 51.0.2704.103 * Security fixes: - CVE-2016-1704: Various fixes from internal audits, fuzzing and other initiatives (boo#985397)- Update to Chromium 51.0.2704.84 * No further changelog- Update to Chromium 51.0.2704.79 [boo#982719] * Security fixes: - CVE-2016-1696: Cross-origin bypass in Extension bindings - CVE-2016-1697: Cross-origin bypass in Blink - CVE-2016-1698: Information leak in Extension bindings - CVE-2016-1699: Parameter sanitization failure in DevTools - CVE-2016-1700: Use-after-free in Extensions - CVE-2016-1701: Use-after-free in Autofill - CVE-2016-1702: Out-of-bounds read in Skia - CVE-2016-1703: Various fixes from internal audits, fuzzing and other initiatives.- Update to Chromium 51.0.2704.63 [boo#981886] * Security fixes: - CVE-2016-1672: Cross-origin bypass in extension bindings - CVE-2016-1673: Cross-origin bypass in Blink - CVE-2016-1674: Cross-origin bypass in extensions - CVE-2016-1675: Cross-origin bypass in Blink - CVE-2016-1676: Cross-origin bypass in extension bindings - CVE-2016-1677: Type confusion in V8 - CVE-2016-1678: Heap overflow in V8 - CVE-2016-1679: Heap use-after-free in V8 bindings - CVE-2016-1680: Heap use-after-free in Skia - CVE-2016-1681: Heap overflow in PDFium - CVE-2016-1682: CSP bypass for ServiceWorker - CVE-2016-1683: Out-of-bounds access in libxslt - CVE-2016-1684: Integer overflow in libxslt - CVE-2016-1685: Out-of-bounds read in PDFium - CVE-2016-1686: Out-of-bounds read in PDFium - CVE-2016-1687: Information leak in extensions - CVE-2016-1688: Out-of-bounds read in V8 - CVE-2016-1689: Heap buffer overflow in media - CVE-2016-1690: Heap use-after-free in Autofill - CVE-2016-1691: Heap buffer-overflow in Skia - CVE-2016-1692: Limited cross-origin bypass in ServiceWorker - CVE-2016-1693: HTTP Download of Software Removal Tool - CVE-2016-1694: HPKP pins removed on cache clearance - CVE-2016-1695: Various fixes from internal audits, fuzzing and other initiatives - drop chromium-50.0.2661.75-export_blink_Platform_symbols_in_shared_library_builds.patch now upstream- Update to Chromium 50.0.2661.102 (boo#979859) * Security fixes: - CVE-2016-1667: Same origin bypass in DOM - CVE-2016-1668: Same origin bypass in Blink V8 bindings - CVE-2016-1669: Buffer overflow in V8 - CVE-2016-1670: Race condition in loader- Update to Chromium 50.0.2661.94 (boo#977830) * Security fixes: - CVE-2016-1660: Out-of-bounds write in Blink - CVE-2016-1661: Memory corruption in cross-process frames - CVE-2016-1662: Use-after-free in extensions - CVE-2016-1663: Use-after-free in Blink’s V8 bindings - CVE-2016-1664: Address bar spoofing - CVE-2016-1665: Information leak in V8 - CVE-2016-1666: Various fixes from internal audits, fuzzing and other initiatives- _constraints: increase memory. It takes 1.2G to build some .o, and with -j4 this results in OOM.- Update to Chromium 50.0.2661.75 (boo#975572) * Security Fixes: - CVE-2016-1652: Universal XSS in extension bindings - CVE-2016-1653: Out-of-bounds write in V8 - CVE-2016-1651: Out-of-bounds read in Pdfium JPEG2000 decoding - CVE-2016-1654: Uninitialized memory read in media - CVE-2016-1655: Use-after-free related to extensions - CVE-2016-1656: Android downloaded file path restriction bypass - CVE-2016-1657: Address bar spoofing - CVE-2016-1658: Potential leak of sensitive information to malicious extensions - CVE-2016-1659: Various fixes from internal audits, fuzzing and other initiatives - add patch to fix GCC builds with component=shared_library: chromium-50.0.2661.75-export_blink_Platform_symbols_in_shared_library_builds.patch- Update to Chromium 49.0.2623.112 * Block user removal when login attempt is in progress * Add the SuppressUnsupportedOSWarning policy setting * Fix how Save-Page-As responds to web requests blocked by extensions * Fix preferred width calculation for 8bit ltr runs in rtl blocks- Update to Chromium 49.0.2623.110 * No changelog available- Update to Chromium 49.0.2623.108 * Security fixes (boo#972834): - CVE-2016-1646: Out-of-bounds read in V8 - CVE-2016-1647: Use-after-free in Navigation - CVE-2016-1648: Use-after-free in Extensions - CVE-2016-1649: Buffer overflow in libANGLE - CVE-2016-1650: Various fixes from internal audits, fuzzing and other initiatives - CVE-2016-3679: Multiple vulnerabilities in V8 fixed at the tip of the 4.9 branch (currently 4.9.385.33).- Update to Chromium 49.0.2623.87 * Security fixes: - CVE-2016-1643: Type confusion in Blink (boo#970514) - CVE-2016-1644: Use-after-free in Blink (boo#970509) - CVE-2016-1645: Out-of-bounds write in PDFium (boo#970511)- Change the build method used on Packman. * Drop patch no-clang-on-packman.diff . This is no longer required as that ninja is respecting the build flags correctly. - Drop unused patch skia.patch- Update to Chromium 49.0.2623.75 * 26 security fixes, with the most important ones being: - CVE-2016-1630: Same-origin bypass in Blink - CVE-2016-1631: Same-origin bypass in Pepper Plugin - CVE-2016-1632: Bad cast in Extensions - CVE-2016-1633: Use-after-free in Blink - CVE-2016-1634: Use-after-free in Blink - CVE-2016-1635: Use-after-free in Blink - CVE-2016-1636: SRI Validation Bypass - CVE-2015-8126: Out-of-bounds access in libpng - CVE-2016-1637: Information Leak in Skia - CVE-2016-1638: WebAPI Bypass - CVE-2016-1639: Use-after-free in WebRTC - CVE-2016-1640: Origin confusion in Extensions UI - CVE-2016-1641: Use-after-free in Favicon - CVE-2016-1642: Various fixes from internal audits, fuzzing and other initiatives - Multiple vulnerabilities in V8 fixed at the tip of the 4.9 branch (currently 4.9.385.26) (boo#969333)- Update to Chromium 48.0.2564.116 * Fixes a critical security flaw: - CVE-2016-1629: Same-origin bypass in Blink and Sandbox escape in Chrome. (boo#967376)- Update to Chromium 48.0.2564.109 * Security fixes (boo#965999) - CVE-2016-1622: Same-origin bypass in Extensions - CVE-2016-1623: Same-origin bypass in DOM - CVE-2016-1624: Buffer overflow in Brotli - CVE-2016-1625: Navigation bypass in Chrome Instant - CVE-2016-1626: Out-of-bounds read in PDFium - CVE-2016-1627: Various fixes from internal audits, fuzzing and other initiatives- Drop the libva support completely. It seems that this is causing more issues than it actually resolves. (boo#965566) * Drop chromium-enable-vaapi.patch- Don't build with libva support for openSUSE 13.2 and lower (boo#966082)- Drop completely the option to build with system libraries. This could lead to issues (boo#965738)- Update to Chromium 48.0.2564.103 * No chnagelog available- Build against the in-source libjpeg to prevent graphical issues- Use spec-cleaner - Remove buildenv check that is moot for the update-alternatives script - Build against the latest libjpeg rather than jpeg6 - Use update-alternatives as is required by the specification- Update to Chromium 48.0.2564.97 * No changelog available - Update the desktop-kde package so that on Leap and TW, the kwallet5 becomes the default. desktop-kde/gnome packages are no longer recommended as that the default is to automatically detect the password store. Only for those users that want to change this, they can select a different setup.- Update to Chromium 48.0.2564.82 * Security fixes: - CVE-2016-1612: Bad cast in V8 (boo#963184) - CVE-2016-1613: Use-after-free in PDFium (boo#963185) - CVE-2016-1614: Information leak in Blink (boo#963186) - CVE-2016-1615: Origin confusion in Omnibox (boo#963187) - CVE-2016-1616: URL Spoofing (boo#963188) - CVE-2016-1617: History sniffing with HSTS and CSP (boo#963189) - CVE-2016-1618: Weak random number generator in Blink (boo#963190) - CVE-2016-1619: Out-of-bounds read in PDFium (boo#963191) - CVE-2016-1620 chromium-browser: various fixes (boo#963192)- Update to Chromium 47.0.2526.111. * No changelog available- Enable SSE2 on x86_64- Fix crash when trying to enable chromecast extension * Add patch: fix_network_api_crash.patch Fix https://code.google.com/p/chromium/issues/detail?id=572539- Update to Chromium 47.0.2525.106, fixing the following security issue: * CVE-2015-6792: Fixes from internal audits and fuzzing. [boo#959458]- Enable VA-API hardware acceleration in Linux. * chromium-enable-vaapi.patch- Update to Chromium 47.0.2526.80 [boo#958481] * Security fixes - CVE-2015-6788: Type confusion in extensions - CVE-2015-6789: Use-after-free in Blink - CVE-2015-6790: Escaping issue in saved pages - CVE-2015-6791: Various fixes from internal audits, fuzzing and other initiatives - Drop unused patch fix-clang.diff.- Enable the possibility to utilize the Widevine plugin within chromium. (boo#954103) * Add patch: fix_building_widevinecdm_with_chromium.patch- Update to Chromium 47.0.2526.73 * Security fixes (boo#957519) - CVE-2015-6765: Use-after-free in AppCache - CVE-2015-6766: Use-after-free in AppCache - CVE-2015-6767: Use-after-free in AppCache - CVE-2015-6768: Cross-origin bypass in DOM - CVE-2015-6769: Cross-origin bypass in core - CVE-2015-6770: Cross-origin bypass in DOM - CVE-2015-6771: Out of bounds access in v8 - CVE-2015-6772: Cross-origin bypass in DOM - CVE-2015-6764: Out of bounds access in v8 - CVE-2015-6773: Out of bounds access in Skia - CVE-2015-6774: Use-after-free in Extensions - CVE-2015-6775: Type confusion in PDFium - CVE-2015-6776: Out of bounds access in PDFium - CVE-2015-6777: Use-after-free in DOM - CVE-2015-6778: Out of bounds access in PDFium - CVE-2015-6779: Scheme bypass in PDFium - CVE-2015-6780: Use-after-free in Infobars - CVE-2015-6781: Integer overflow in Sfntly - CVE-2015-6782: Content spoofing in Omnibox - CVE-2015-6783: Signature validation issue in Android Crazy Linker. - CVE-2015-6784: Escaping issue in saved pages - CVE-2015-6785: Wildcard matching issue in CSP - CVE-2015-6786: Scheme bypass in CSP - CVE-2015-6787: Various fixes from internal audits, fuzzing and other initiatives. - Multiple vulnerabilities in V8 fixed at the tip of the 4.7 branch (currently 4.7.80.23)- Update to Chromium 46.0.2490.86 * Security fixes (boo#954579): - CVE-2015-1302: Information leak in PDF viewer- Update to Chromium 46.0.2490.80 * No changelog available- Change the default homepage based on the new landingpage for the openSUSE Project. (boo#950957)- Update to Chromium 46.0.2490.71 * Security fixes (boo#950290) - CVE-2015-6755: Cross-origin bypass in Blink - CVE-2015-6756: Use-after-free in PDFium - CVE-2015-6757: Use-after-free in ServiceWorker - CVE-2015-6758: Bad-cast in PDFium - CVE-2015-6759: Information leakage in LocalStorage - CVE-2015-6760: Improper error handling in libANGLE - CVE-2015-6761: Memory corruption in FFMpeg - CVE-2015-6762: CORS bypass via CSS fonts - CVE-2015-6763: Various fixes from internal audits, fuzzing and other initiatives - Multiple vulnerabilities in V8 fixed at the tip of the 4.6 branch (currently 4.6.85.23) CVE-2015-7834 - drop upstreamed correct-blacklist.diff - add chromium-46.0.2490.71-fix-missing-i18n_process_css_test.patch to fix build - remove remoting_locales from spec- Update to Chromium 45.0.2454.101 * Security fixes: - CVE-2015-1303: Cross-origin bypass in DOM [boo#947504] - CVE-2015-1304: Cross-origin bypass in V8 [boo#947507]- Update to Chromium 45.0.2454.99 - No changelog available - Add upstream patch correct-blacklist.diff * This should restore the correct behavior of the option - -ignore-gpu-blacklist. https://code.google.com/p/chromium/issues/detail?id=509336- Update to Chromium 45.0.2454.93 - No changelog available- Update to Chromium 45.0.2454.85 Security fixes: * CVE-2015-1291: Cross-origin bypass in DOM * CVE-2015-1292: Cross-origin bypass in ServiceWorker * CVE-2015-1293: Cross-origin bypass in DOM * CVE-2015-1294: Use-after-free in Skia * CVE-2015-1295: Use-after-free in Printing * CVE-2015-1296: Character spoofing in omnibox * CVE-2015-1297: Permission scoping error in WebRequest * CVE-2015-1298: URL validation error in extensions * CVE-2015-1299: Use-after-free in Blink * CVE-2015-1300: Information leak in Blink * CVE-2015-1301: Various fixes from internal audits, fuzzing and other initiatives.- Update to Chromium 44.0.2403.130 * No changelog available- Update to Chromium 44.0.2403.125 * No changelog available - The chromium-ffmpeg package (on Packman) now requires the same version for the main chromium package. This should prevent the issues arised from the libffmpeg switch that Google did recently- Update to Chromium 44.0.2403.107 * No changelog available- Update to Chromium 44.0.2403.89 * A number of new apps/extension APIs * Lots of under the hood changes for stability and performance * Security fixes: - CVE-2015-1271: Heap-buffer-overflow in pdfium - CVE-2015-1273: Heap-buffer-overflow in pdfium - CVE-2015-1274: Settings allowed executable files to run immediately after download - CVE-2015-1275: UXSS in Chrome for Android - CVE-2015-1276: Use-after-free in IndexedDB - CVE-2015-1279: Heap-buffer-overflow in pdfium - CVE-2015-1280: Memory corruption in skia - CVE-2015-1281: CSP bypass - CVE-2015-1282: Use-after-free in pdfium - CVE-2015-1283: Heap-buffer-overflow in expat - CVE-2015-1284: Use-after-free in blink - CVE-2015-1286: UXSS in blink - CVE-2015-1287: SOP bypass with CSS - CVE-2015-1270: Uninitialized memory read in ICU - CVE-2015-1272: Use-after-free related to unexpected GPU process termination - CVE-2015-1277: Use-after-free in accessibility - CVE-2015-1278: URL spoofing using pdf files - CVE-2015-1285: Information leak in XSS auditor - CVE-2015-1288: Spell checking dictionaries fetched over HTTP - CVE-2015-1289: Various fixes from internal audits, fuzzing and other initiatives- Update to Chromium 43.0.2357.134 Update of the Pepper Flash plugin to 18.0.0.209- Update to Chromium 43.0.2357.132 No changelog available- Update to Chromium 43.0.2357.130 - Security fixes (boo#935723) * CVE-2015-1266: Scheme validation error in WebUI * CVE-2015-1268: Cross-origin bypass in Blink * CVE-2015-1267: Cross-origin bypass in Blink * CVE-2015-1269: Normalization error in HSTS/HPKP preload list- Add the buildflag enable_hotwording=0 to prevent that Chromium downloads a binary blob for speechrecognition (boo#935022) - Add patch gcc50-fixes.diff to enable building against GCC 5. The patch fixes the python regular expression and ensures to return a two digit value for the GCC version- Update to Chromium 43.0.2357.125 * Bug-fixes: - esolved browser font magnification/scaling issue.- Update to Chromium 43.0.2357.81 * Bug-fixes: - Fixed an issue where sometimes a blank page would print - Icons not displaying properly on Linux- Update to Chromium 43.0.2357.65 * Security fixes: - CVE-2015-1252: Sandbox escape in Chrome - CVE-2015-1253: Cross-origin bypass in DOM - CVE-2015-1254: Cross-origin bypass in Editing - CVE-2015-1255: Use-after-free in WebAudio - CVE-2015-1256: Use-after-free in SVG - CVE-2015-1251: Use-after-free in Speech - CVE-2015-1257: Container-overflow in SVG - CVE-2015-1258: Negative-size parameter in Libvpx - CVE-2015-1259: Uninitialized value in PDFium - CVE-2015-1260: Use-after-free in WebRTC - CVE-2015-1261: URL bar spoofing - CVE-2015-1262: Uninitialized value in Blink - CVE-2015-1263: Insecure download of spellcheck dictionary - CVE-2015-1264: Cross-site scripting in bookmarks - CVE-2015-1265: Various fixes from internal audits, fuzzing and other initiatives - Multiple vulnerabilities in V8 fixed at the tip of the 4.3 branch (currently 4.3.61.21)- Update to Chromium 42.0.2311.135 * Security fixes: - CVE-2015-1243: Use-after-free in DOM - CVE-2015-1250: Various fixes from internal audits, fuzzing and other initiatives and 3 more security fixes.- Fix for missing Chromium icon in the taskbar.- Update to Chromium 42.0.2311.90 * A number of new apps, extension and Web Platform APIs (including the Push API!) * Lots of under the hood changes for stability and performance * Security fixes, including: - CVE-2015-1235: Cross-origin-bypass in HTML parser - CVE-2015-1236: Cross-origin-bypass in Blink - CVE-2015-1237: Use-after-free in IPC - CVE-2015-1238: Out-of-bounds write in Skia - CVE-2015-1240: Out-of-bounds read in WebGL - CVE-2015-1241: Tap-Jacking - CVE-2015-1242: Type confusion in V8 - CVE-2015-1244: HSTS bypass in WebSockets - CVE-2015-1245: Use-after-free in PDFium - CVE-2015-1246: Out-of-bounds read in Blink - CVE-2015-1247: Scheme issues in OpenSearch - CVE-2015-1248: SafeBrowsing bypass - CVE-2015-1249: Various fixes from internal audits, fuzzing and other initiatives - Multiple vulnerabilities in V8 fixed- Update to Chromium 41.0.2272.118 Security fixes: * CVE-2015-1233: A combination of V8, Gamepad and IPC bugs that can lead to remote code execution outside of the sandbox * CVE-2015-1234: Buffer overflow via race condition in GPU- Update to Chromium 41.0.2272.101 * Bugfixes- Update to Chromium 41.0.2272.89 * Bugfixes- Update to Chromium 41.0.2272.76 Security fixes: * CVE-2015-1212: Out-of-bounds write in media * CVE-2015-1213: Out-of-bounds write in skia filters * CVE-2015-1214: Out-of-bounds write in skia filters * CVE-2015-1215: Out-of-bounds write in skia filters * CVE-2015-1216: Use-after-free in v8 bindings * CVE-2015-1217: Type confusion in v8 bindings * CVE-2015-1218: Use-after-free in dom * CVE-2015-1219: Integer overflow in webgl * CVE-2015-1220: Use-after-free in gif decoder * CVE-2015-1221: Use-after-free in web databases * CVE-2015-1222: Use-after-free in service workers * CVE-2015-1223: Use-after-free in dom * CVE-2015-1230: Type confusion in v8 * CVE-2015-1224: Out-of-bounds read in vpxdecoder * CVE-2015-1225: Out-of-bounds read in pdfium * CVE-2015-1226: Validation issue in debugger * CVE-2015-1227: Uninitialized value in blink * CVE-2015-1228: Uninitialized value in rendering * CVE-2015-1229: Cookie injection via proxies * CVE-2015-1231: Various fixes from internal audits * Multiple vulnerabilities in V8 fixed at the tip of the 4.1 branch- regular diskusage is more like 20GB+- uses around 5.8GB for building, assign like 6GB in _constraints- Update to Chromium 40.0.2214.115 * Bugfixes- Utilize the _service file to download the chromium tarball- Update to Chromium 40.0.2214.111 * Security Fixes: - CVE-2015-1209: Use-after-free in DOM - CVE-2015-1210: Cross-origin-bypass in V8 bindings - CVE-2015-1211: Privilege escalation using service workers - CVE-2015-1212: Various fixes from internal audits, fuzzing and other initiatives- Update to Chromium 40.0.2214.94 - Bugfixes- Update to Chromium 40.0.2214.93 - Bugfixes- Update to Chromium 40.0.2214.91 * Security Fixes: - CVE-2014-7923: Memory corruption in ICU - CVE-2014-7924: Use-after-free in IndexedDB - CVE-2014-7925: Use-after-free in WebAudio - CVE-2014-7926: Memory corruption in ICU - CVE-2014-7927: Memory corruption in V8 - CVE-2014-7928: Memory corruption in V8 - CVE-2014-7930: Use-after-free in DOM - VE-2014-7931: Memory corruption in V8 - CVE-2014-7929: Use-after-free in DOM - CVE-2014-7932: Use-after-free in DOM - CVE-2014-7933: Use-after-free in FFmpeg - CVE-2014-7934: Use-after-free in DOM - CVE-2014-7935: Use-after-free in Speech - CVE-2014-7936: Use-after-free in Views - CVE-2014-7937: Use-after-free in FFmpeg - CVE-2014-7938: Memory corruption in Fonts - CVE-2014-7939: Same-origin-bypass in V8 - CVE-2014-7940: Uninitialized-value in ICU - CVE-2014-7941: Out-of-bounds read in UI - CVE-2014-7942: Uninitialized-value in Fonts - CVE-2014-7943: Out-of-bounds read in Skia - CVE-2014-7944: Out-of-bounds read in PDFium - CVE-2014-7945: Out-of-bounds read in PDFium - CVE-2014-7946: Out-of-bounds read in Fonts - CVE-2014-7947: Out-of-bounds read in PDFium - CVE-2014-7948: Caching error in AppCache - CVE-2015-1205: Various fixes from internal audits, fuzzing and other initiatives - Multiple vulnerabilities in V8 fixed at the tip of the 3.30 branch- Update to Chromium 39.0.2171.99 * Bugfixes- Update to Chromium 39.0.2171.95 * Bugfixes- fix using 'echo' command in chromium-browser.sh script- Update to Chromium 39.0.2171.71 * Bugfixes- Update to Chromium 39.0.2171.65 * Security fixes: - CVE-2014-7899: Address bar spoofing (boo#906320) - CVE-2014-7900: Use-after-free in pdfium (boo#906317) - CVE-2014-7901: Integer overflow in pdfium (boo#906322) - CVE-2014-7902: Use-after-free in pdfium (boo#906328) - CVE-2014-7903: Buffer overflow in pdfium (boo#906318) - CVE-2014-7904: Buffer overflow in Skia (boo#906321) - CVE-2014-7905: Flaw allowing navigation to intents that do not have the BROWSABLE category (boo#906330) - CVE-2014-7906: Use-after-free in pepper plugins (boo#906319) - CVE-2014-0574: Double-free in Flash - CVE-2014-7907: Use-after-free in blink (boo#906323) - CVE-2014-7908: Integer overflow in media (boo#906324) - CVE-2014-7909: Uninitialized memory read in Skia (boo#906326) - CVE-2014-7910: Various fixes from internal audits, fuzzing and other initiatives (boo#906327)- Update to Chromium 38.0.2125.122 * Several bugfixes- Update to Chromium 38.0.2125.111 * Several bugfixes- Update to Chromium 38.0.2125.104 * Several bugfixes - Updated source url to point to the right locationlamb77 1639614261  !"#%&'()*+96.0.4664.110-lp152.2.143.196.0.4664.110-lp152.2.143.1110f784933446df54f09f4e090425f85a467537c4a3d6bcf70fba1ca662353085eaa120fb035737f4fd633767d2857c7b542398adecf747bf007e2315be36a32ad070c34bcc75a1213211dd6dbc4eb8f5d09ecd20cec103c3c1461025a288312e1c270d0a6f6ef55beade38a0ffafaa5d30d48b0ffdba965d6bb762db65489ae112918e7a027500d9bae661fd9075f9567da26ec71343c9c017d2682459f197dd9766d56967f33b627598fb23016951f84d22ffc    debug.build-id110f784933446df54f09f4e090425f85a467537c0f784933446df54f09f4e090425f85a467537c.debug4a3d6bcf70fba1ca662353085eaa120fb035737f3d6bcf70fba1ca662353085eaa120fb035737f.debug4fd633767d2857c7b542398adecf747bf007e231d633767d2857c7b542398adecf747bf007e231.debug5be36a32ad070c34bcc75a1213211dd6dbc4eb8fe36a32ad070c34bcc75a1213211dd6dbc4eb8f.debug5d09ecd20cec103c3c1461025a288312e1c270d009ecd20cec103c3c1461025a288312e1c270d0.debuga6f6ef55beade38a0ffafaa5d30d48b0ffdba965f6ef55beade38a0ffafaa5d30d48b0ffdba965.debugd6bb762db65489ae112918e7a027500d9bae661fbb762db65489ae112918e7a027500d9bae661f.debugd9075f9567da26ec71343c9c017d2682459f197d075f9567da26ec71343c9c017d2682459f197d.debug766d56967f33b627598fb23016951f84d22ffc766d56967f33b627598fb23016951f84d22ffc.debug.dwzchromium-96.0.4664.110-lp152.2.143.1.x86_64usrlib64chromiumchrome-96.0.4664.110-lp152.2.143.1.x86_64.debugchrome_crashpad_handler-96.0.4664.110-lp152.2.143.1.x86_64.debuglibEGL.so-96.0.4664.110-lp152.2.143.1.x86_64.debuglibGLESv2.so-96.0.4664.110-lp152.2.143.1.x86_64.debuglibvk_swiftshader.so-96.0.4664.110-lp152.2.143.1.x86_64.debuglibvulkan.so.1-96.0.4664.110-lp152.2.143.1.x86_64.debugswiftshaderlibEGL.so-96.0.4664.110-lp152.2.143.1.x86_64.debuglibGLESv2.so-96.0.4664.110-lp152.2.143.1.x86_64.debug/usr/lib//usr/lib/debug//usr/lib/debug/.build-id//usr/lib/debug/.build-id/11//usr/lib/debug/.build-id/4a//usr/lib/debug/.build-id/4f//usr/lib/debug/.build-id/5b//usr/lib/debug/.build-id/5d//usr/lib/debug/.build-id/a6//usr/lib/debug/.build-id/d6//usr/lib/debug/.build-id/d9//usr/lib/debug/.dwz//usr/lib/debug/usr//usr/lib/debug/usr/lib64//usr/lib/debug/usr/lib64/chromium//usr/lib/debug/usr/lib64/chromium/swiftshader/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:17280/openSUSE_Leap_15.2_Update/e7a628e81a50a6c283f97ffb1fd943cc-chromium.openSUSE_Leap_15.2_Updatecpioxz5x86_64-suse-linux directoryELF 64-bit LSB relocatable, x86-64, version 1 (GNU/Linux), BuildID[sha1]=2164b429a58207bf995b89ef7a473334bdbb2aa4, with debug_info, not strippedELF 64-bit LSB shared object, x86-64, version 1 (GNU/Linux), dynamically linked, interpreter *empty*, for GNU/Linux 3.2.0, BuildID[sha1]=4a3d6bcf70fba1ca662353085eaa120fb035737f, with debug_info, not strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter *empty*, for GNU/Linux 3.2.0, BuildID[sha1]=a6f6ef55beade38a0ffafaa5d30d48b0ffdba965, with debug_info, not strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=d9766d56967f33b627598fb23016951f84d22ffc, with debug_info, not strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=d9075f9567da26ec71343c9c017d2682459f197d, with debug_info, not strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=d6bb762db65489ae112918e7a027500d9bae661f, with debug_info, not strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=5d09ecd20cec103c3c1461025a288312e1c270d0, with debug_info, not strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=110f784933446df54f09f4e090425f85a467537c, with debug_info, not strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=4fd633767d2857c7b542398adecf747bf007e231, with debug_info, not strippedPPPPPPPP P 4v!S9wzchromium-debugsource(x86-64)96.0.4664.110-lp152.2.143.1utf-822ac250450124c4db88bd47ce34cb722ddd163345de3808455bcad682b0451b1?7zXZ !t/H] crt:bLL O{sr\ aFu:8hVk?n b3= c-p/MG|ˈCs,'|\tOLkO bu;Q )p@S%?#ϫAQ<}|4IJ#δѢز|!PporZeYaR-T~0+^!xψ`2m(wJK?s ଓo EBPYnX ug 0^Og/r6 (E^:"/µǒ+Vrn0Ϫp?NP~jrrhv@F^a: +< S|0;lל hJrZh,m&(ކFs㎋$5pdxSxAfqRT X+ k3xͻ`ym!@|DF%<'=# 7_Pgt(Ͽ󶞶@"cbm`u6i}RYDSib 8.Y[a^Q:w#gBv +`B|vVc\=<j=7`@7|_4:=ww=vNQ1;&T後r-<{pQ}ak?j3Llm ҀaF:S"Vv?YDI| j@()apWm`^1xۼ 2鏘;B>w/OBbžQMмBETJJȚ(g9Γ&A,rJ="\}0?ʢE$U ѽ_tа?m9v2tC1g@SOnp6)=| 3ع{!f[8>QwF\lx]dsu&V`ooyu zƊ CA>g|% +NYby.d3i}Oĥ(%ܡދ']&4f>}N,{~DDOc6PKA_Iٗcp߶Yq5B6TN:*9PH>?^^w'- (99FDT#YD|-AFY+d#c4ʞgCز^&e_yJ۝%TH'wvi s0sw('Wc+j;~yXId^`{ EIED2qD(Xh"Igw}cѳ(ʥJ#(+Y5/?R!|}OW :䂼׼5>硩 @90o˓2O*LQUP&JrT ѴV$%q˄gЂ鏣:p,**$r:yrvh"G+@խ'qldIbUFâU/ ZPW ~IRw0B1WY]pdlv82b&F~jj=a{܅$pMooS3/9E|o8F>[s_-yz"C3By"%N5<#o%. A, d?[sلo4],A?2A뭷y&trR<ݰXjɡ#Pi\4ôm6s6 xW3md;{DL dvR-ט"F F/Boh/U#he(#B.!u0pܨhYjZ_mʔf`,!`ksM}eb;hMdI0v[[Q}noB]Dv'2Vq;z 'Gv1ΕЈF:Ɓ\'7$ݏ! A_F5d1ӣO|F1:f.n*'ԦqwTG3&`2TB52xO `GAt݂$Ӷ|(Hf_} a?|1b_akbE)qs5v8ȩ"p0`p%8+6bwkA X{Cm5Z<͘t |x/Y4lz}5d2#`nƟMrC32VfŁ2Ur*#90xS':RV9ug>qV` _~z6HK0U*ͽiYՖ [,g?kֆPcHCZbslRg@TAqJp~ҘzWsW8 _:5 b`ǵ1n` t xTv-1hJ]c,YҸD:$ 9( *D dkղDZƌ.00fS]Ċ6mƝkٍ$$M 1U6lD]dfK+qV" 񧧐zx.pex&F$ǗfH" 8F;OfG%\v!%|܌`_F::&;h(#Ӆ!v=}QfM̀&< 0S [P;faԄܗ;_בC0?JP:BM2´zr7[\]gigE)Rmy|Hv V@1$>GajZi &8ׂn)C\*g'ZA;bL O6X^-4 ۶w\_ZSxy,%s'DM;}؛Ϸ0#{YiBO+=J,9z&ۙJL(g$A{aJ>JҩjT*F<[Gncrǂ2R&x `\;w9N*.UV´>"9V5h耏hˡ,ϼƜ\|'?KĂn^ɭXg\8D' m&UΧFZxɧx;tn]V,X.Fef~k T#qtL.vlmGۆ=6^OXN}%Dvc :YbuC\QfR DƵ(RMQԪ͸MaYǣ` @=A]WeN@xµ{"2yS4K>g:Sbd%@!iOb:7GxGUL'YMBjEGĆV5̟J ajd sv/Y*dwF> 4Zt<@)ǘr6z AOy,aT$i]fx& _&x7PwYr1tǷ[_.vqNMYyo%GِٝD n2 ;~ ]l{/Bj$v@}Qa }J$"-c(]xSY¿\{* O &a慼KGjPyڒ!{.#:.]2>0 j*5uvȑu !v7;H?/e.J!6I $Ih[JGœ׾]p9qWjmRjw/՚R-<̢Xd~ki{ 9=hEw;; #,mjDXnK?(&pN(ܬ:@Y fT7'`56CJG yϾ; _<":I=QV B";e;({3`/cCi w^ɟJVl~Vg$[lrNuD~Hv 0z^$-rxpUcS\x1 Q8,Qle -84and*%c0'NLy HZB?vj+Y qw)V5i$94c ?(ħ^@wv̗a?%װ 6M|MŬ*n)²^SdCd;Nfp=Z"ܗqʑه@Ef2lj'hF I`(<uK㜘D2و"L^]H(T>8Eڕ(TNL*s{jyADTS"CF 9$u11YMa⸥ I'BVN"2y`*R&Mnr-]?j1mQ" }~džZ7'>BwUP{] ~yU^dH#1馼k?5tl5Zd}7s 8ش3GӅUiN$s g=l_/R>#C*_7|wsug c\oKz(3S4Kﱋ_|BKyc$e l$0WN9{)Gu* 3M'noW[Hwۈ[怍ޚ:Aޢ[{( Uk_&~^څȬEvKh8!)3)/R@"}\b, On'^wvjvyt,z]T BlLwJ , M,fµmj~jL 3nC G ?[dԺw"o9~1c`1O7?zzʇ2۔:5Z>36OJr-Hɩ!Nh,'|?}- 8 ǂ^@sPԫ Rʨ7D02jQђ) z%#U,Y^ a$+0͙Huws ȩ.Шy~ I=SsY_Ƒ'\ 2bE2 T p0O| Z2'WJ@\ .TڹnxOdɁ)sy_4z'r ]-Ɓg鍊3 _u!- 4-U%:\#sJd8 sv̖j Κ..ڳCe <%FvU2?Q*mX_;ܖx^o[_]K>64l྆^X!+#cD\iwkS&%Ų+=v>v#flYlb]V<{ɍ9piϩGKEX^$8H6fH,-v$Z K0PɸE {P]2}ḅyPm or`"TfWx)Ya$2ܦ/ğD/ kW5]Z iTܚw߾[5Ղ<޸*[{K~t 9+׎0@BӹϢ`y{o ~9+t}Lfb|fŭ+)x՟Ƚ3]3A'>1Ӊ[g3s"¶HmXf?-2@z|h."j ܰO}=zU4 YXQ3Yĺ2BI )@r*DrDSNEMW6;sb"}ޢ˅ y:71]qj冀B@o6\"XQc^W= >ɑKU0iSa7 4dyFPәuudhX/> c,* YFY Y{fKeKోʎF,k]{_u?Engݧ tM걕zX pxG╸1]UfқNCuy X݊b٩%e+:rcn,H8dM*K-+g+m F*Sv)x> to(C{$ nsujy 6BRАQe ʡ6躽6J37'J-kO39X%,-<2u.|3ePc3=J ދD/Νܿ>kBӬ+,_ CB@"i?9/sBJ}B_ړCU-*Ll|`w8yþjy_wxXdrƱ! ^ەs톛֖i>lCC&qO@}1bp,AO%/q9_. 𔎦x H~xH4>f+B(&@SP"iHɥx$&^1i gw?OWT,=zȀiœ oRA{-7P;xϗ~huT+ ULGJ}{1(7Ёģwl&޾F־wz:5Aah!yA>1y)=\{`~*A53!ݫI2Q}Dހ).A\@#Nm&}"JC JwqVlz`~&LH!dYYI fޜ'4∊QT:BFݢPjz/5ZUW\K'`}TCl*ga;%U˚h+]w\S RGjlSmHUA`tE=CMgJE/zB&k~jOD۪(IR8rPBIo̼zoUoS@+ q35EVɩ̟[xi=mF$C0m8|/զQʹvF`weuA3vjjOt|Nh|ˀaf mJ\D$l<$= &^7#]޹01%Bsɏ[,@]/aG]1 #7um0.WmAZ+ZƵ(1ۨAF9W+ _v12n)nÅe- oںǹؔ&T]蛌\ m()^nӉ&{VRgmjK5Y{GniKY%f[4J+ib#h(VM+Hs|^i87 y4K떑@ŘAU|52XߑxMDiuujB$1؇$a~%ťdY\eb %IJ!VKIA?~ADPg.,y:-b+4͜0{CEpr0P B#׃ɲ pK)`*b34\yOYdh`#Œ~3~PsPz:>l@gqVF:2~%G[Pipm6Yf!쎴ibUmg|j}A:{MzDI/1ӜHюƹF` \dPae.U=:V:s&i0THr-3!p2a5t Ay%[,cJ_[GpU| [@HJ^ j+EAf KQؚQԨۺL)!B;VEăVHzF3Q}Gk[|Bf`MkF2=]N;aEٱQ>y3ztE9z;{JyqH//XMalTQe$66SmԴ^e8 rwj/G2 8ȍ4 t%^{4@V4ao;ڬN¨fx(u@fM mM h=3wW$n9ʥa0kV|[iUGϤasy|еdK16$H͹uSCȧ1|xjfA˯]kf9JYbܹM )|'s +_}&T-R2+"{CH}  8?%uL`cv8".zLAP6Lg>6Y fss ف4vݭaoq*eX۪5x؏*.6|WG9CJVqB;(%$,33$ S4Z:Jgy|]yn+W5.`P50 < y% Z0;|fm. 6ٮMFhRT{]-Vx*~=hXd54{t`ǂY Ks8Ԡ'1B9ߞSi4UA9mdsqsuWdAN_ $ܯ#/4J~و/>|ۚ5L 0÷zBo&ڟ:d[YN>N6EWcнV/'o7KSpӊSVU2Zd8R yYyb[59ۂmr:$W.6yX>X??7<7E/3;>6G+(Q?U٢Ȟj(`bsM~0<):)XBXʢt%B4'M(Rڠ͍dXfXy5-M6xϽmFЂ*Rڔc(vGAi@@s ߳Gg,J u:`ԇ:l sf̉+׀m7>P;yJ\> )X-YЙھ{3SzTYϓ/ŹPfQ|BCK{gM@1wokJԩ_/.և~ _E}9x-T88n0Z^ NpAe>mKqVIaI4.ceÔ>H_0vRg{0T[Z;1'[$ަJy戕{ FWiuRz [:=\+x~.%WFEf4s缟lm# OqzqjsKBBfEeW%rE̹:m ^%Q%fB5]j/7:oA߂4R`F"/ĖGGQ8=i?._ɨ=\d=j*#a@ouY{Kh v:E|8.q Ly YQMb [t6_MvRKO%feZ SMMf=">ko;N'XGHRg$9^2( b+Nfp& IrXA դҧIХ>Tu9k9.v1ym0kMd5!j򾎧_o8Urc8_; Xovv ڇWkව6F(9\Չ@I:(  q "Ƽ#l- ۿ=s7HaD Lr*ٲf9ߺ H*ɭ'J3B4ob? BZ$QmO~|FuUbų C=}2VqJaxK$\msՄu@=CJ a z\~yitY!&:}cec\WS,KGs~Ȧp/I*@Uqx;Tg '‚\ǁ>ᘒ)z[)rE\X胦UISsN%P_t,,m PpQ|ta\J1В*MŸt|F֬6ts#; >N^{27G|0]A[F$} %lmFkJVX ߧsOZ\(i/]S {G#R%2敱wk!}q5{${myW']p{vp9$; jnfkf)7C_A;5cSqzl|X9K z8duwaIl Ŵ+d_* mtyfk!y~_őFkǃ$^@Ђ@Y+[8jcy ;z%qй;kvYqQpLt;+\&|=u}i&܇ ]RNsy<[Ubf#?Rk rx Ɗ߯l)w"Äo9/F} ϯ)+VtfΌ"jhNËEJe)Ikno!k7kKmcs<Qd(YOJ̪`R;ltIQz6pȅi)nE_VwI.ŔyB{6~|w͡@W(K`o5S^x-oJBMۛ;M 2{'D5={9hP.ΠƏ Yiݱі}l'"xTL.%L.yP8pUK 6l4jDiFs M&ϦfZcISMXʘ֟ieYrS)BKt!GάP=L*Xl3gelDZ)[tA#-+2n(VW* A)@.^'i,=Fk X-IE-F;Xk/<MO!̽a&[Wl@n\uS!k,Դ:w4ڍ,nGeKX:R$W_M wnDz[˿G33ȆOWXv/__k~)9P8!%JG|ހh뤄G:&T4,,_&zr8K3飡,I,~o{3g9kbGiCuOB؆jl\XFzs|G+HUoL3ڏ]l>9:]܇0!vg;L϶yyKƴ-%q%9b{4ΎBA]u8m.U>^gY[>ӫĐq5*:49ʃ9Jކ1(I# 8/H~EiuIjKXT[h,eq7:'b]J,M:'<\;-S6|`%!k֋\$^mݴ%1vjfkԋ2L3JkLo eR`:쾢QCQ A#LR(o"'Opyj%M`s7gc\.)$п7a<IaLJ@눤d8OE>u6v1fb4: ْ J/k.Nf1nC!]r,#ϻc:,@gUj\9}G[Sz' =E*9<3S0gn2f*2O Nt3&oLGe?G@H&b fؑqF)A;I0[n-ZB20AdClRuWImߡrb)M=i\fb :fzc=-6ۉ㼼R2?Gr7>J4/.]CCGN}IYǸ]4#SzcwdU[$x<=B1x+0m6cPoKw'z0<4Hъ尨rsͨb¥:#6ߓ́xPk|'2$"IE8OTS-a (͔biQ'&ǥ/{[T ]e-,yIĘOQF8.ٵלKW 1iJ AyeiB/U1EX%2otsґ !x3M\mŅc6^HFʜ59's])(FѶ$QtXQ. U_~Т_g[!>q  m ƯD.y<2iXm,[ bqzJ5rHKr\am탥*]oXKi414(i3|nlTeVq](oLg<~n>\Xڗs4.d_q>\fz7;m錺MN8VBnx*4kTPk\06nɥsCGQḔiQ(LٙdTyuxZ/ -e P*@h\![ 59ɿwN>H}&z(8beC^ew='k'7lco FdD:{}eͺdl|C ^~릙 "ڈ$ŏ\c~?3+֡ciOԍ/d;"~NTـ Y)ŸS$RO_E~9 QʉG36|b;| z)q5h …3 NPM=;mb困5$S WXEO&OI6,)PBspoG)&R߀;5 %&q_: !Qڇk}Sć)t|[Hs|/VT">=Z>jEe!%GC!O:H/ BZxuO˾X T\P|GrHNk\<7$^`L OP=2xkO%MUf|;bo󛁢gt叓p(2Hiy  ɖ8:$;9rxQR& 5CSC(suY"³S3zt_Ƞ7ʇ`4$72NBA|;Om[աnTCg14ŠuF [vJ䦝UhhɏT?Ai|w&:P%Joʙ%Q(掼 sHQ}z6GN#vZj)s/^[4eb 94! عˊHeUo1'V8nYdNeǿd-ADzqc5^@nZf3-x# tx-䜡r!si#Dڜ70beIKiw姝fjR|tFoؕjj4e: lfW'_Bm時c:Y_WH^<,y}<JX D6u$N)x&jLh2[uo!aS=(H`a-?`:a b#尊[5>$yJ7ǯ o8lVHH)Z)yAV_$Yt)as H-1 5znĴLU:!=#K'x䁰ݸ§!x~T9(nFb.LO RG)n ٍ I=تs~y)FB^ r8 U\Йl酡Z: ;W K'ag<$`@SW֬r^vvZQ{,V ִEIyv*p/r%ܥka@dR7k* {') N++)Y&CfU z:LjR ʯD-enUeN1hw6=FȩYl}(DDh+@l9Y1a1DC.`uKcAPɧk+]> GleT#[~4Bʖ{^!eP4U6:̲by~j#iHґc%brg]VzKb1srg0oUa\b]p!#Ƚ#i nKN<-T{Ҝ#3 b['`{vR|#m%DC%  4?L<%[ʕ gfa?VW!mXl [LXu1+ķ7m\aRv_8p΁JcRN?l9+)=Gе5O yk6= y 7f=B= ;:Հ2}/N[zh݁ Q4lA32>"bDbvGk ^Լ9.s#w>"Ms&Xl–zU`PR)5~)Hh+ njO 9oW@]fvqy}w_Qn#XRp=L{IҐ P7: ڪ3~"}qpTKDG\T?oƄ5UP%B]I|t;irX &V;Ԗ}ܱ(bSW4'_3vtRn#R0=6x#bh|ΎB\B&vl gl[ m"je &u 3rG8:FԴy yXP"^Sn4o2h3`/А~8>؉< %@0" 6zoVw+}四b34:F=yXn*2&$ɸ=wgRd=wG_K&ZzR7^'Ԭ#)Z6xQڎ΅in8xn'm0Cfmc_.lI{X++!N:u#`7MRs$5)3LbSt|g,/\濼{3]Fy'쑂Qa:lA p1nT[`4+C1b9Tƾ@?ۭf\PԍF$6`l6_?]Mu^1Eyv:{T*vdSL<)$ !=.-r=4/ w0| \n:v,y:&oa5NT)>Tp(pܣ[s5wSc;;ӡ0ǝ@H JZIZa%qwצ<2nXK۲W>[, Ns/Cj$"r0I._,0&é=| ~ZB >!N 'EӕG]4,j:NB6뗀Ħ\2nxUᢁ:PRRGR˺rCI"P$y>|.= L: Q#Z0΃$}kHX)[1*Ci k|ÞxD[OP@Y~EK=8r .hEw'3¥g.Ak9SJJjL rhXebia"8T?*Bf ^5XZ1U3>G̻W4h-jrB~W%|jV䑚=LTɫ路S]bɭ{qqNxgmU@F&{GLn eCc$ŤInj iW7^Q뜅' x0 ;!;}̙ 8b7慎~yCGQѠ?v1mW-L9s!B_:Z;LV?㞢Ќf)r߲o􅒽`#,YF<I-ۑ IN!wRUB0`dYȘzm ܇hÜ'mAƋEj)wi\ yP 0f(uD&z 7L&f0rhdrŤ1;<5X=@I>΍mM*DZ3y?bnk? MJ?;/-/ܗ s8~?fv\664q)W|#u<%Cj8{x=r(N1/Rm |:GBEW$o pTg[P7MSJC%=aͻ:P>ew1Dsw/˜uwzl'1YKHyܵ?9ݼj@]|+uaDؕ~2$If9džC"1yjh:CIWj틚Ab \C^&^scO8F)CǠēݵk^*HSO3#64y=8Fxn&4cD.5[$lIH³k2_b,zX\|ÞmoSv*nZ fPfIls"cJڏैX4p7sY![:Wc՞ԛ96Nfs6`AӍGJ0ƈo4jt`MsX 47R|2շ/Q3&#ڃ?#C"1I4 ,yjdR7ꪚ46SZ#ޅb ܅uoϓA,%_EƮ8U`w/pِ!zg_ߥ4Zq3tpo+Ȼ"ܱ3=DN9#pi S۪YwӽsG/uf8cu8 )QL0[(Z(4# A<>3dCpQ9fdXL̑$i$b9^M-H[[Բ=V?e5idҒNru9r6&H%Eae2[T v2o uE'w'yw;u m 7NFx"W7!YK$5Uh`dxvK*?ub~gr-T!Lt$Zl d;-P-ʁ"@ߍuq|@83wfdžG:l$cN;/leq AÊna;]r5fm/vQu ⓆJΏ[ jB` 9t Эe\YV V+,C?[4lYCd#{_`a/EO^qRߒ)v($̻.RΕͻCyP=AMPo?9Kͩ)4"_܄$%AjWpXa3z =u,4;օ]0h"KNJBϣ.VcOY-<%9n*^y`>l//'qQ~eAPID{eh›7Xa@ZPpq4V708"TfL~-'[coT89t#09 ʅq9=#7]U!̡eϝrI 5O2*%4`70[E'K9!4_"Z1f"AW|"X!3ڶVaWdXjZ$X0zv5,IawNݮ.߳Pb;2<"a; n  ny?Vuj+}XgW4Ӊ:wF6|1}vvFo_=DoeO>emr VLW Pf~qIԒ1:MqQ]i/LbL2tŲމߏ\7჌RA }3 Z3tk%d{:__ r7¥KT$wKwt3=(m_F4Q*H/m7LAF;k>^n-z 7ȍ / uz"9Nb,u)vXQ?=3u48RW$gmrM >BkBUrǿvq9m wy#~f_R uI`K% F[YRzL̂'"te(QC4 ޖ [ޮ$8^/Gu}];}MV$)OY-z󀴓5%WFsҟ04$4eV,{6- 8bU&rZ:i2 Kȃڹ`LR=gHXź}n$2)]ڇai(=fI]0 e {kmA ^O2ߴ?ܙC*dSeyS~n #s9М3Q-h8:n2:V8) 77YwAf3WD޶9~OʰK ]Qq;iҰ)82di+i5E:=jm\X gq 20IJ5<2uܥ;1>iX\x*@y2:[6*XxlJ{Eail{"!#dl7du~i&.^أ5v|Il.`#<'7c s6F=*v/K hPЂ+l wx4ˉJy&hɻul$e6h4O狆/ X͉0m'?[key';+ך_l2Uˬ~ŷA'%;~[L.tcVOt]o7ѯ6Hj(M9jBBk# {)uBmP봠v~d)ʿ8>:%w-G?ȭU!-D ;#0oB#b,hc=BHV;昲Qg}ު7*uRAn4&cn#h_9OEpzE6cN˿[)wb3(+Nl~]+ l:gBq#B; "0 ۆ=|V^$DSI+;Ш/ёA5;`T>Qn_--uwWDQ:op Xy|p_ 9e\4֘n~F#lG u:*[cHx2@0d\pwUgP$I:ْ^P҃ˁphl& AS6[4xtsLO(m5)T%ySt/Ӄccf4q|Fj{'o~C]}:!zFC@0^kc6RP!vgD|2zEmt)c1 %0;\uN5#Bhkmd;u qfЏa*|y-߄KնI̖UбYjQvyeGZEBkJܿ[WuJjLGb@;(zi- = P`N@_2e)3WkquF!xB:F[tu LAХcPZ2- ֐JwC9hg{|f|E@fBx75y9]e4\ك>3EoKD0i4I¬rrjd$e'qqIzN尓\fk{Z9p {P5aa aWNȖ):WBbDmS:C@Bvp]w]/V`RD-1b vHmPe瀅s೒k}%z?L1مehF1tP&l4It'ٷh['ɩx"U0<ԩڠޓ8 Ƨq4iհ4;l 1f8I/~Y{4+^,W%ʫp2̝Jeч7^? ,>pxp+ӣRU=!QE3b|O%3o*z'[Ÿn66tLe\gD|9[_ æ?61c2}5@Zy 7)߀5S\Ve_s@ Jdl5El$ՈOQ惹:rSS52|"_UFyK~v5ƒmMzs2wQ %|dwr<Bd;u!JVz* rJptPu Ń̥4L| ghXٮORG a f9IB˫'T?-j -셩󄪢qt BJe2~_ljM( hq{¥ Vrw+,b)d8.Pf8ͅAT<ч?+뜒ip:yTw8(۹E[B&+3~] }%L9ж{?B> aO{OlFgn7}~wp-ż>+=K{vw}%Z]5|$1&w1純]|,;"wC?)\nE?ZX)G/(FHo&ryb2\ښUu$[`Pҥj[$RޫAvm&o8y!PXm􄄖@N$}O5iV|jL(]efdEYlSƁ@.o L _ YhҰ_mXʈfKªye=IN+JWr:Ie& 6Lath 7Ӽ'O8>kKseoؒOXA}8D|FC꼕ĉ_axR5D8+I |{Nx#> ZQĭsE߇k޲H}ߔr|9q1T!~etldKX*@D贽xΧ4~8غJ{5`wA&꾖."e~a7'=Oi$Xq mCaP}[hHi!s}5!XC10dV@3Q@Q2t@60ƷmRlޯ]8ݍJ 4B<2$D΅z2O>0Wz'fC}"xn,pIl YEz-F"Ys$GQ S͢f7WU ijU')'(1H}<[Etc (Cm_D8X3EFlwGf(P~CFs nB%񷀋+Y~C8,5j+wDUI6LIO!|K|RLmwY.Ӷzկ7>nF2oTis2'?і:7,d%m pLPtW)l# 92 dZv h^U -oMPD2j{bB:&T̏f'^79U'nVRp@O-j_5 J˛>;YZBK𨱺$/f "* k\)eM"tphmazϘX)g+/)jKU*6U~*WXw7i"&IIc']%$X NLS ! )S磌Qj "K7;`og;?6<)_ice? Fkؐ˔ S+ٰ O, t[2_gk0]hDPiFWb vFnFQVhdK>"Uv\=M?Qc6Ze֦)]- Q)xL3yi}`𙯶폜$" P}iiPG!fw2+BJ2'hjK6%& ƺ]#t{F ^-&b@PhEɭvpt)m ^ -]϶OxIF~5%+ !)ȳVttOjSޢX?<'ig:,YV툂%.;bo U+] `Y pŢ!v'M9F(u1US0d38O ,L%8*&XuZ#r`HL]]vM]Ty<ʽ@fCEd@ ټ_GĊPyE<7]uׁ&oTZO*-=-fpUw 8_9GK̕L + 0l6bSlU4uDPycM-"["oAgFW!PT( Z-5N.יb~$(7N DYWZ[EnܒM:|4pނx0Itך2f~1}+4</R\'b=QBK+S=wX1!uyۿ?[QWѢT>wLds t'`a6;qtxz I)ъ@\>mc rp$nL&Fb %П˷\{^mϤvr(sEƽ-)&Fh;)<3!-yE:a+Kn}'!<yk BAΝ |+P*~3>-=iB :.$qdvule a}3F3Oho35X^9,#'\ۛv{Bn+f~t=Gu+E޹MeEpU &Jfj,^PZ%o! y5c Q&l"O]*š:ʍq}I4CUќgu+ {o y/c}ϧ%sjZM x٣0e_"GΝ߂ Y(wHa ߭}%L?׵s=ۛ86 F"jgl gb zCf1!s28L*#KEs̀> _V q1Cnp"Z%CXAvhGW= n8+EBD,ޤp8Ę?bu\jBtp%}eTUiGwK.2m\P ,onS:+.9[< (g':kzk3}AiNVq.Jkjx&B۵`A[.A F0prE:o똢a6ܩؤ#}P\PD*xt}\(Oz fNg= )R{z( }=Q1ovpni[vJ Qd%HZZ؛o$]G%ftMq*hy5]*Ԝ^ষ7őG[ f]ЍlH^W2XozhvclM,܅sNWNSė,2==@P62;yKטTgI[dGb@\}I . pV309u(ҎuLX!-b?F%.C{V_efW_˸qJ WJ"p/ Z\n:m>%NXvgңD뽬˼Vhh` H77q9bgG L]NxK&ϯ)*P^-Ti Uye0nUum~tgNcǼ>1M Bb*T` >~>孻F7}oУLh-~Ml_Z6yR]2NJ̲}q1͖gD%xLl.`62y ע-&;kOTFv}+hmsKNVVo;dDFgx#}X&J'朐3 ʼ'"MzV>1Qǒԑw{4ZҹiLgJ[eƁX?߁!>ӸsFs< ]\hq;2gwuR敳;V!x3$\Yg kͳc!Ƥ[.ևz@駠VW=fdsiwAKB/ٜuEŧawTiyLf6x[EeOx6r!ߜA)M4ᵒ%ŗP+͹]0*V.֎4v{+'E.u@W/U VǯCRה}c_j,]8X]b40Ďl}||{HK0AW^um3h1NNkT=* p&+)k"Q/-R|KV68kQip{ i]KNW)U` _C6/5$M)zagds|?'̄^*㾠z5VJM8Ead$-_5%K^ &j@L E0D ) ڝCNtBzޒȑB)]BUt:Xqd}[up)~2"jH.} nlX:٪RS3'mVH)xwQ x7 `_z1aOxY!b6 \_uNHhzᑮäS$ƿǁv&=ůBggܠc|ml3,n3 "}~rfa.t 35E}%v/oHЊXn"?X#,L|B)P>m!'4e?ڊJAҼ]g´ab(M O1FW?zF$*ʮ{!w~1}+&w}˯`&Gg'Ns#G]4phrm ]9MWĠ@n^PaW&DK7=LR8#B!y|Hwt_}{īؘ.ma:gP`F\ePW0u/ܕBPIr$ u>Г=O >ADjـקfޅ c %ΥL ?#hF>d99 Fc,4oB܈W@BBr|L^lMDޯL Jg!dQh \^mx+"}$b|-fKP@eRmL1!>S<+V%Z}$~g>ګƣq^xAEcita_ufY' 1{+)r类fܘ+Qs`JX?NX)pYiϙkL$":maΙ+hٌ<-d#X m>,i9sƒ^(ު:zSςʰ246:IJ3ץTQmgg[%m∇{ |&v8SFcK59SzTaW?R8ؾR4r7@ cb5nB'2VOn/_EϜ$qb_LWd K2l< ;3xP2ăz|^|iSO]64b `6,5ΥͤʙI:Wb"[BuhGNHwVdְ"˿ ?'=05U㶥)To /-~jnv>^t ~'HvHOZ&@Aݨ"p}v#@X:C "5UM1O}e~Ijn X=b唓wq )F/{tZ|&ʍ#_*JGm(&+dkbޟzfwj\ZD+tVK8:l*~xfdO2\μNqG&k-0y; 5C8d]X\WNNx5@"40[eXU QNnk(c$p̀.4 ѓsdϲ ,+:;fhǯg˘&yNfG[J18;v,"%g.K fcAn9guu j_Qzi5ݑaJM6$.‚X ?pJaזc8Ų4]~"-ۃV{M}4 ?MMPUM_'I.Vj%oEU^͘oӮ(J-bxM{LWz.AvxM+ϝKZ C !'4$_r}: jIkrlDV[8_ DATXsҠ1TƑc`lvsZ>ZZrh0$O c_{P˄8H{3P^+XPdF[j^wTIFru,r~A8x~P.dN9hv.v=,r[[k^[xM ~8RQ/g Vn>}*b|=Iv 8I T:n>{BttMV BA^K!La|']?ʰs"Qjڏ _qNRdR߻ƇWA?zhoC$z۞m-W@S9z)=.+J=#m`Q ғ2SZvZ=PDTfvˆ1Z KwB]> 5j~ RuΊOZ׌0bӱGDc?&)} EնpG'[ @yebY=,eO|8p4 j*(Xt#F3Z&N]cMVKnk(b݂1<*@ "\ HӢ^ͱ ڞyXˁ~h|2XUT4ui]Jv0 Ԓ" c49$sWIt刮mhq҇ ۳vOn+eqr 1%t*N$ UC(b4jVF+ǶF=A2O#q:w ,t|xg刯8m~ĥykusmF;73*DAWh(vå#(35,|=RA R"骝K3Iź:[/Y)*KcCFZƞ~V*7/D7P(uN}[+| &q'.i)N^xŢqO [e0c 8}s+qFEԾxJ=9BN@q~xB\=π1 O h`#/J1`$xr(-?2X^dc]" g2iU6 ^#[cQm,4rL@WTx@_%cm Lp'=W=o= MWV&҂ -^tK5 _`wTjsP4k׼F͡wIs^mBIj[ /s zaHO؇C656K$R=\ګGvJÄ7MEh1[}Pql:&A}/M0mTT \9Tdy_B'W*s#Ҵ{Ap<:?(psU)\E_4PR "U{uS=ROű-I,Hn6.,  DJO`RnOwfTI1#+{<;tSeBzɇQLiK"ҺpQ̎8&O<Ƹ& K6H/ZXmZQEدܳa0>U1oZW6d 3;}!d%͓6Ð,&dN2@ǃBƗ~+N(l8B Z6/<ݏcѓNHlۣ` % xWڕľaɘ 饘P3ˁ C)`Kg!1Y^ƸJzVЪgED1]P|qd7VMTu;٪OV׋ ʓC:3ꉂc5z/\^Xn1W2I^mZX7L_mn)\"C7Vݦ[cvr!v4p̬!K_]L"ќd|5붬@(<Uqw7In6uFvtnkNlOJ23N!y'CjO,jbS2bۢ I o3w\`1C>&E k?nG`@RPh2G:"I)~Ӹw󟚩gpu[Մ݇a#Ȣ|US_t+)AG,˦Jnkn70ȧLHwq x$r  vJO3j>ה.&:q۫V֩5gI1xUO~xz@7kp\!<ڲקMWYÈj!jސdz69r,pPF ~@W'\_es>ND]oVƩ5HJW-m]!s)moO\<}l%H3KJj%{Hر98ĬOɛY*CaV6ѵ<^^>?2XYx>'[}fa<ʿ>!}l0ʘ9/I]BC35 Y  ve4AkؕF8E4RO7fhm!؄믣ICT;5 mPALBP vDžl|'| />AmC9$G% UORYJν3vR 8ΰ*1Q8U7ĸ(*˸qF.`fKu\ʰOoRelj D#q70:86۪6JȃMmr)L_m ݳYrW4bv֕#/ߩ<"$Ek-f `/ꎈ?Bڅ6,~o/ĩqR Ps9r`-++|V;rķ84e I!".KI.Lf lUmԵ-Z_ 㟹og=.(譫ٓ M R߭U"w _-39eg\Ȝ2Q; I=l7u92#ho&@/c7ǝ/e*g+ił`JF+D&RdD9ntvd N8yqoړP쯼`KB*6? zYYp>fu0,`q ?e rQC -9TznoE}P"R2D0'i6pL е.mȞw9'EDțC5dleq_U)nSDh!o4]4 jBS𛩑FFjqnvZHdoOGbNtF9:|Xcޥo;@kޜ/A< ۍF oC jaXUfqW'\r9F[q1d?TOa΁:Qn5: 5Q|=m37Ǽڦ ,{AREw:G2iUW E"Ą_ms'U78 JYT4:RߨD>b1vp.8M҈Yf iҮ[=̱jh~MWr͍0TQ#BO&5b]9ϳ!5KSsvH/V[Z0 ;vP@pdKϜuHsv2BgmQ^g&9e^(aeCb{ LS uVWFqA;Fc)[pXd]hzˆ 7 ,t|`=fGaG.y܎㘄hZ~_~2 9daإ};f.ס7ϞձB0$ؤxO L7z]EG _7mﮀ5<^ rux\~f Qr ,B'l>yQO1'zG^quqƾK%לYuva YN!<id;FbMv  b]78juɺE4P c> ^} cޓynxy"=dWt-1ؼNKiur;FA7-ڸ W.Mt6],O] vhIat2x`"٪T<=`aO`t/iC+ܾxe>7d>IOs6E^:"[L#h+ +E`,xznէA3JVhpH7< t8GM}%u!4mt؟$3=4ݺL/zߢVB3dH[tA@x.xW5RO&~~#b46VǯjR.xԢZQ[ρO I'_\kD1c#'η H+O損=67pQvXI-3&ؐkO[QGlF%w=Z)MmP/+<`X+䛚c55iͬ tqzaYbսg1-=RXRGYOHϪ 5T̓bQᵔ @vW@r;+=۔H RFUXč?p^QS?_]@5I'R'lj &F70O*'yzR  c0܁ 8`5~QELϣ,`Gq̘rxZed.AYP/!v<\E\3Ec%ouCrbb4/t>?.ԢeЅ\,K9ͤ3e`Y2!ŸͲKav"%㌀ԫ=˽i&_ ;dqNGؑ1)v|vJXP(髛@cEc-  =@!Y_q!͛\LL#U%&$/(_Y2{]{4Rw䄑F{}-8DZԎBI)Z> Ql.=l5wHrqH͎/psJ,)[QPAَ&3i|zW6L+/lW( 6xeُT{awZͲ55 :x't'&uv-Ԗ"mR]%%zqt[? "zѝ7VUliޗ*&]]S+{R4 >)An'}CD醨1 T9ɧ񪍕.Fr|-oU&(=Wkyi ps۝~mFe>P {ҩ,mQ`R(_ i_gp̑D{_43!袹RiԻeW>md!%pMVar}ُ& C9g!Aq!M=5FU0 n)6SIP4bmܔob#EK8 Q꫃ND.yM 1ΞXp.j"ChSۊusdMެպ bS~H{yM!B[9m [3gV;M3Q,(Ow_|EĀyB%U < S;,lޥ x x"`1ί6+ ]`dYq F +ںʷI*tou s*N/KxRqV~3h/SR Neх-9Krf_!rE.\IMpT׺K٢|̏8t{X` Ut*>  6қ_m&̐3-Io+9W(oisB} (3DEˈM%{v }]PD`_}pȊ^Mɥs }Kpoeem k\Q8ҵqwpG1[]z =PU8OaghLqKg ~צKRk*+V18'ųY/_)4jjͮkxS$Ar^o@}"͔7TI鳅ʟ1MYU$]EnRL,@s|iAdt)BtfNh JclqC{QŴ1Rvǁ#s\(+Ѝ_ITN,3ځPz=؀KX tXUK E\=5CE3.`E:;&=wBIB \t;=p j}tdv, 16F|Man< l(%<cډIt5l\V iH}x%M1_=j߳qk-:y95Z!{!er| (_"qAт>b) Ms?CJuQǗ^~u>DVMѳT#umǖ3IfuX^h҃:?)*C9POZsJqҘhei@.٨۷"`]ِ,$2]qW06xVȅd:)bE5/3~iG` 'l 3U#[J:;fDRn+J:@?(F.7)\z%-U[0ޑ<)[06V8jz<)ήN-ըg;:(l6\air}4tJ!Eˣu HdmH7T:9P0ܳFxEo}p8SD_qF }3ͅNkT;[~5T`4]/|J-I*`_lN:=w|귮=!{uw⽶-SGN''N`P-w<(rk8Txo(|Rh(đ;\a@=q%ܬL6'fyJ^ ]:3yxfor|oET!YW5]^l<'ۂ󈞜ukttωB㺋c˻dyÎ q㸹+Sk8Wb`tPY]N̟q@&~ZhN( <&F}hDAyv۱K$I aHC@8zDT˾D'N$|_,6 vND=+j\>xRމ$;+]nRQ>V@ˤYTV\6D|XJv[ p9^i<-oj"ʱ) %S &F%_w솂xb P)pǐr^cC8Rzj5D\t=o' x6\\C-:ĐILͿL@/ E 1۔M4?@7D5 ¯4L6܅9}zN^ԇ|9b% ]8-ODF`M>6};3Q ^hUSI @pC U6SVOXmVʬߣ6}. Kq$=j|#+'t.%=B10D:X4}uW/3}dIY)c~bDܣҪt)fK@MMr/"qm]Y͂"E$š3*0sAb#܅ԂM7X֋/|j405Va?TXa z+Є8:-j]=aE3Kw:8|np'pu!E`qCfp^hXTzjt9}ͯ-ze>>P˔ "0 s Ć)!]f`!$`?(Ђs LȜVz=(Ŷ8{RlWtVQy]҉(2x^i(zpS-޽ztcTh/ʋw쮈]ꦴv=X%-) ְPuC ? m? āUݖE,ca#\rxI.S?ᬐgN[D;tVoj)&H"MCGx "e {-{ߌP9T_ AUGgQꄍmʦZvԖX)uƻ7s@q /6K_Q&F5Rb2nPXfQ|g9F|~ˏP%~ȣ.G70_tF]Y*9B mpSc̘oMJoR n W|zR1ƻR2q^B*?G~` NyWdHs?e}{G`0hHHКt- r("T5q^XI`%e@  q;IK[yPԼ%VorX}0\Y4>[h4,ǯ\;-"Ca9F (DNא uq\ĮhdKՔ,6al Z2H0$e$-Va?n魯U~u83k:k/HzӁ KVuqJ@aEWg"&/JaKVYbrPAHZ.v'Jv$CޤRe0"TBX[7*Nڋ$Zs3Qy~S]t۸EHUかj[SܮBQ0QjѮv\?S' UYv}*:Bl)4}scs"4|OL`X~zfP{L]'9֓k2iکԫτ2Qܭy}Rч*.O9B~q.[s<#ne7!:)@mBxVXҷu)DB_8LȀ\FqBidgw PP"gft2;^!X]U{?p!S~~Y4E*mZv]uM jr zP@aepmSO.07$l@=7 צu5%(`x}>Y]-ǒD\Hr2^~.& 55&$1D׺6C,ǒܔ8}0L,Qn3-UmN$xҊn1cVC;Kw+&e VY\{J;ɱ_CnbSi$GrE0W 3 ?qmH8X7N(2![ѦelZ  v\p$ht>΍%ủ;_UN2s4Y+\H[K:P,@9`6Lt`ql-$h{nAI;Wr<,Ib 2e7ʝ#_=^v=ۧ11:=\S4OO= bݦQWȡ]xH#uU T}"K@aLSjC+WLbHBǰ&Km򉏔Q)9hq->'wzfQ̂MOxEV=Tָ47CH&`m6 gȕެuE.*ǪdR8jPk]V]^1OX\ v )#ˋ _o4l|E6J߾}`tg~Ht0خ {4E߂6g'KV#vierĒGGaO!).SM b+N!(k CւG5"l[&4Q2Np=iv`2F RH[+V-HI_#9H/ttb9jAy?Tr56c=1u#fB6'P^I\*` 4Q#`I obDio5S%wwKGy6-ס\/M(!ܽwW1fv@aja5";}(DvEʛyjXu}X܁5zQ? DS 8F x*Wc_  m$LWvub?6Wk0:蔀w5w9P A@LhLPoQokNwND uGƝ!盁R -PzC7  ư!wxB=+'VA돕/folCrghW;imOf]V[\\9>$&PᷭH`)..=a=_'IjrV.H2d~|E?O4ٶFݩwK?ZPôԯpGAI3Ч7rSK1 c]"cJJT.n@7] g2/M+].0Br!9*R%EG^0^o|XU"nNxpBj5t<\˝X58 햀D6aӨԚR><!?w74J٫Kot[_iǩ~Ş 1VT*NO;=?ۆ; Jer9w6k 1~!;Gkr]/J~RaIEgpJSn8"أht F>/'>phN#g'u(i.V ʴn#`r=#eb44b{uRg/RK:eK5qI#qk`[T^'4&<زV7Z>@),=w~&Q ߆CCٞ[Z#aP:©cVKs T"'kj2;ߓ7noIJVX h%-G Zy@qnFsĢA!Aic/c\ObVb"Iܜ$vi~ y# s^tUM"f[f*1g?ޑ^5P46/ DT#_ʞ]>pY%)>Z{m+i%EGn+5V8UZ1G wU[+ko@0g,2twR>iT> hNL\u[T)R[Θ ]RG&ØlD I4L]#1WST.#;4[<LSƒ %8݌n4bZb]^pOIQi(@ 60cZ\Y7`GuO] y оBD4Cj%'fP{\HF~]FZ9_G]c[!'ex]ǧ1y>CȨ_ӥ7Ipɓ 4c(xfx؇^5ak)Q /ƶ)&۩QviRsGԢ۹`,gDb0@6J]NYScN nOnR/yc! 2w.0GP(wgR)|2׉C\hs {:A|xQ\I 8,m}M&Mmdžs,߃GKNM2{W倸as- 4 ]P>)^Í;›iG##nWߤvٷDWĝɣ? WL + : d% ?6K,9Or1qA/M9@l@|"za+ȑK+l4[2R6\~MƓT5)~& eXળA|X*e/åz'$rK@~}5ZOA3)j $F{ ȡXR2˧fc͏)D/b~8[;؋Md3=.5R"rCxU~{Uu(FoNPCձӎeKރl^ǤYܓh =FeWF:ziuF|nrü^dܰ Z4=PJ5=sKwwnr$zw/ h=:iIU96k`#&Fi(vmdE.}Qb:jH|n(x5^*J"SFd@Ih'c1fl{w1 8ꈑ9R~UZ#~FoFdմNg n!dOhୃ$J`ڏexq>tx6pB9`]ΠlSXQ! #O!?`}yaD?]ʚ<(Xέr:~&PKEf,L]1 1*oiДK 9D9:ݜ{5b)@]l2ϔIz)5 -"5\n8a]\ Zv06<]6m:gvr8[夿~}Y, +^-)3M7Nکm>p^qo\ļ b|kH_"GH?}3a.:t2/V(BI!]g2/v\XNn7v`>q#OQQ]cy-F ]鯰_눞K IT&@?㑯:Y&Ҷ$02(ߢihFW5kZ[T.Ә)v>ZT1V]zEf2nhEc<[Ya!|76ctC!|,Sc&dOt$3\d:qI,V7l$pvP}̳wwhJGGU@w4̕l|R?lR,Q*{fZI<͖PRИB1pr/4^*%<ͤćS5W Τ])'јҾVov'LlKA w0vJz~S' ™1Vi gHk)EdLōeV}.+Pm`Fy U*s}Ձ6nmK`-*pJ-L=|h8U lƪA1xRHɁZgaPUT JmoE?aJ _4<SIC'-`+ ޸;6A?5 A,PӦ^J{ܰ(=W#lǴ@^tǢ֙E3^nT`J_fֿI6OW P* DVʠsL،XoS!mSL񧞚`N/z.ڥ+] pJ5 gK*Tw~_`jB/܈ܛY$'pϞ:0:gi䏧jIc qOz Xچ:X"mY ltYiLu쯦WYٖ„ޒZј[+I'PsJ9QxU՜OE;ٲ= "6O 6]!P*@݆5[U_ֽRALh%4pVbؿEn5s ؒ ["] 3MT Flõp)Vum663jY ] \ck}`=pb7M}0_;QjC.˙  Q~4>o#O u!" VbKX+mF ۆ9O֋s v^g({j7ʅ¡BE,;D὜HѶ-Zi5˵"|+ۍta04+.l1 |b~9s.v=vmCmA@NkR@A m`ə+#%C>cb{́X%EQعE/0el/)(7=犦A ʫ89RfFX6غ72i ];GNj/ӎb0zv:6vFDnբ0A芢/db\p!k,hMkv֥W9Ytix/fRY gy`%aƨngу~ )B>0A#!@dž? us r^+Y1fT 0`hpl1Ov홲p{jL7,+roVffwP61yxz85j!*8qZ&oUH}da9Wwm[60 :n7uD6qƈƵ2a~;wW $n"Qז:_BҦ<}lbMT2?@_)F $Wp)y2&jWiiFF1- (kXkF ?{9D[: d|YN0snVL(x`9”IZ-gtdn|#劇<5 /i:wFGDZÅc}5)}ж:Ql'_ucWEps ##ӭ%JƱ-%ۛ꟰]M{hH%m_j4jQ]WL!`l~=!F_eI!Kӡ2:>Ao`]cQ/lDΏ t_tJѽi7^ԗiIzUVz~_#HC/`j7< B&{ ^EN"kyn)] W@8M%tf=G3SWbGV qb /ziV2rh; PCz3{D?伎jUk1.is߮{8eŬ4Gw OۼF"D;.$'4%2_J2[Z9~6Lش2 FFA^HIr,;!*P^xJ}NoyB1~enTs>W ?sXuYV mW;R2FIԢ'qKWbIT4KfE]U xǫuNյ';5c[-E8"ˤ`BMxYo[~ w\[CD!+D9Ui_\MrP{peq+9`qk.hjH ld2!YO)F`,G#^R[prϢ:Bm=c]|xq9LW >túsly "$\)ZaJAXڜvip|64K eIa|uދ*7PXY6M>UI_e1 '& 'U<r^efl4I$)l*lfzOoɻצ.NK xD=G@kz+yq](O&V WFTG0C:QWI|b}jXv\)x\FDpC_1GuXZevG4Pl(8I I8;kxS$hL ?=G;DHZ}dxvn¾-QuS8 ZD8Wm?2gdhDHE]/s;:.O.:'N3V ylB#4xDP쎜F%F3|S.l*xgr 'V#\5<)]QJdOBV / QFmHO yiȓpѷktt C;8Fٹ-|c$i *Bʗ,s¿߉[1 ;8S_t:F*Ѽ2u[b:Ֆ |2|TP^-,qKA sݭ= 9*|{N_8*$.ƂA` O.Eisiŧy$νDxCT`eVnAx) 2G{tJoՋLvP8u˶Rfw{Z!$,TdMD2'l xi9[NaR wi/> xʢ?p42Ն^s/cɶ SP;dWCt_qd]_VY<-&@Y޳6^D <`.`0U[.b+5>O&:qN\hB+lޗgqT*uQOJ١K;JXLQ5F |塘xPcF- ~#qVbc.>M]TXI<qQAJ6[-Ӧ?AJAIČV4T\z$mgќgڙ]T@5+!sC?oXf(#{`ܫ LR.yܘWUNZ+J2,0j/QfpA&4':Ϝ&߭JIK+}R KUR8Ұ탏/mO=+z)/`W/l|VNGqi7D'ugӷ+OkZ9vȥw]c~nN*74|}`XN`59"qw+:__{^\rrSؒ&MgDSҢmsBT76r~7,M)ԥBD]´5+/gnp_K\] P[M¿t 6{Y '&k"6njOB9! I-rU=8|T hJc9 }HBc=GSȿ&#wuvͲZl4}?y@~qlyjǗHVRO>~kEXǯ9sS[VAe3ə"1E6*h޽Un'8;F ,\Nma.ir%-CB! t1 n3LT)W&K=B2-YkI04 |WO\fR4~G&<}b,}I5pJ /#aXcOAD>իQ\Xcz?dE3jG|-LJ۞7&d <ǹF@87ː6D:{0-LH3y4qH@{-x1=ˊQLOا5a;"\(&iQRX { A;%'N@6[7܁<ZbFV3.>w,ZaխyPŲb9K2! ܄AhaǕyyi`3SēʗJYz*S~_}G I=_>N}r[>.?Wt<" tH5Man RP@g*B@]uZ(r^*ό3p;JqвkB7KŒ avFg2»t1Y)K&Y*+>8z2⪧'+[r}, ƷHu3Yrr]wiƨ%7le3)*T3XD3P:_WX*U׉+JY]CTp*OWFθ$h+kz}A7k 1[^a._͉EP,0 v{;(El,IFę?6{>mxmtpro{@ߋSq]rHۥ h j~ON`93dy׭Rj$U$ CC7 s Z&U ~:~O9EǑ'ۈ:r qٵǟBA#(芙ĊRRz87Hy0}Y+ %Г(U! K:X \jR WJP?]8=3b)#=R1qS5+ȓ%|x 7?,!F>5 `u΅@OWC&Zfz(>Џit:ĦT\aKe>-S=SE"atȳm)/a]wBN׳c5-Rc:$_Ԃ㞡<x"<6i oo7jY逯-Ecͯ"9PQn>Ww?#RUg@pFM5D< kg[+ ,8N&3`{Ҹ +joh#b]ٞZl BeDUvܧ=azHEYYK)eqca\&3>ìJ1cңPf">tDPQ:8pMfNFL]N nr}:e2Re7W/-4/H1T6vl!bs;ᑻ>J4 >q<5Jx.R>)$7*$bs~!~D!iMyBoGZ7Bt=YDp;_e@b& GC޾,ɻ z[$/v)6KآE)5AB@_jg(ܦ&nZ5 9JÃPfp9u<e"[D4|r:ap*? 7!u)Dv#/B4G-4tc3e'6zaK[\n~yl: mȻIǪߵlysm?i:LGUnfVվWf׫$7[3{ÁJi"1V%Z-|ܨkI07}wм ܖtT=+fⱉ{`n/րbD2LQ֩ h 7ǟva E3؍<_WU6l~iUԝph S@nKpzoIdyrfaڅ<&T+"n0 iNXrۄm6Mj{`42@f{hGW$"%itI"1,)>%珍=;dx}'+]E-gWǫ6ڋ=q]تJ|L|IWھ8j "xD#T.!\\S+1dNƛ}w炢(ZQ oڛ We-2puI7z\_Du'pַi20-ncjVM2bbP|^ܘhNGH(~مxŪR n"2G|kmKt-dwBTyVpА1ԺgkmC/aљhԟc!NKj_^.J$+ 4DJoO`f B76Tg|4svWΏ3|,Ž ن%'rf{?a{`:X< $}w'yud[LyS{I?nDNJPti$t_4>O_2MTPoŏ Otib:ky׋Xf/8GHP~Y tδժ>VFCd1(lUmNn.3h< E?48 !z?dY>3ey]r5^xiғM\xc⮽ s yA,fj!U 9P!ْ[kV >W=zc &k HhE $ \vqxB ]3Vv~HF ;Rs< +&m :5`m pf-=aڡs1cAu: Rl݁"9! wN֢v ҖTzp:uVZrF grPZ]v ޾HˊB/P0+d/[ ) h:6㰸xdVS_o j[MUv&lƏ1CbUx}?nm) 1DW/D^eB>h4`ڈG5ŏV((]Wٞ+$'%`N%gr0Ao=vY9k6Ke+)Qqg];]WS%x}HPb~eQVq˿DY$ ذ#:kInA7.nk[{bPBQ!uaC *XBa?ϵk;:X$ɫ6L"*]K2}]3KCH)n6̹׋*%\&5+F*mﺪfrD_B︃Kph0ڳˮU<0aZ>Mݘ?GЄkD}wldzBJICZNg# c jTd$H`}䩻ﮏԋYV<-ȸ6Y $ga?XX.5,)=;q.̠( uX">.zCfhX:-2,Hm#l4:E9njQ`Z`v(<§$>+/8) {KIFh Q1>Xz v3^`v`J,1Bbzo pu-zc< *e$6UQRP(]D6)i")49d*;%M9Mq,yhO)ޒ4׃<8DrՅJo%AmC, k4RF0Ѓ*B]9sM2Y p,`Ϊ}6 l%GO_jMK|ή >*]kں._Q2^빡2hJ`H?Th[1N)$$&:`3s} (O7KjaUk6wAm{Ql~f u *|pp@1ng v 5耭g[x;`"ؼ.@M?'[J.Sȷh7O@ѹpckz҅OS?`Z,F +@ VnLңnumIkvd7jxH*€U$fxCr3{Iq%~+8e#9;^mp&3\|P; z]a`uX}_2 `Io̲Fm0FTtFtH0yRXVj `n0K},&E!1(סphNJ}w[3P"02?Zx*` PP#4a:n{9-PuԲk.)\O0!GUzώT 1?ɪQϦH$Ak'%Ïgˇa@.tVzRz8 jr߬j~R}B1CDL]>yR5Yp3A/JTKV/I6Z;̀ƉewKTS%UT^ ph3統H?),C>c*g6Y Sa MKG+0jY6h|5up4?=Vpʁfm [dTM.7ʤ3ի[hz܄tocؖӚn_gŹLe;wǸbWKJ0'Sk0$iPrO~Sjټm#O0WXW8ү3G%Hl 8 | .%2l! 4` I:HA7 `>OSW5 E[JC^lyKbKa >,> ~ueNPS J{b.|I}y²lglnR^met,cs|BAr,&'Vb`$|A[r , gAR[lmk]]fcW\w@\XewԕKB{eGzq~؋i^WZFiA5,EcFؘ3SA8xT%P| {-_fº6f-$D?KJd]&-Ukؕ} ̌t72 6"õb(4JݚXS)Nf'̺( Hs'5O#x8pGmf YN*IڞgU=@;UֲNy>yOa\+~"\U1†K]g00L`Q hvFQ–ښ+Y&?GaU @kTx&:r+ izcHSVBMeL*16uY'4T 99m)=3H}2HIfl=]RBY>L,n1|X;'\RLy'@傉X@>Q4* k2ZĘTblxxwȕ,]}VVV"xmBN}b[7U~ݨuNAC9%J2rm1blK~u uy> 7G;@A;h 6]M.|NPbZ̈yN~_-UJLXWȉ* _7yh3g'=: s S? Uӷd1O+z9QEUCê1BRuT/n9zZ҉ S u1D  |mon-u: @ݻ7z'"e2Y"^+1BWq;E+#ju^/ʨ cL fꁏPA!8d)2gxKKKFCWX]#YOϿR[t% ~|=h^I_':NE#. L4s=ɟn $k"tmQz'XL>͊8B|suUnU\^tƄ(&\@YȖ,ږT9jήlnYqЧT@[+T$Hg*3 tNUAvUK9`_O%5oDOPAo"O![[@/E$Cްd"gn ,'-s Y(^ނޒ[<.nv+Se=:e= ?v'Цu urlUj8V[t{ts~ Wk"}fY55p@JCxʕ̔@u*=6f)JGr,j*Nx"N…rعlI6E&R.iy;}c I Gȍ53}*w&:Vk iJX'ؤ_e.8|{Ma7y'ՏZ⋑ED|S eߑ[׀LXI4I5Iݦ˯Sz?>$uF([DBN>wpՔ GCE.MK30}T\a܇X-H\gmH> oEV;S,u\σ07W ʫNm웩Z։GbZ@ 덲{ fU\&$A[X m̆ࠧ 7`U:Ex`84`"'2ӏQ$SO#!>њ.1f ~Xm=Dz~=ݜ@2&2OU4o˧N!elzz 2zrƦg2I wY&5Neè8-H'׿չ4X4~ĨM:,CE"vSDdZjp"u| B; v ;{Hod.|&Mk^0nsҰv^P_Ra: ;Pkpp DH {7L{1r\z=/۸iunϕ/}}dTL蠕y,aiFKߗV38 *~մC3REd#B;npD#6fs9oyٙ*CPH?& ⽱w}]#ߺ'rPR9) 7ʒ?;NuZXi9Ml q2ɽ-K{:qǪ)L 2ٶZ6D>k,et+Kze.nڨᦑPN Az$עvrD+(Np92TvE0mvHG¤gZնǔ(խrws.Ȩ" bG5!a597@\#!į.n1QC:ɮ@$xXDX)H|UpG XDH h=)@//HgZ`,k Xq`}F51x7K]\b.S]@شչR0aɪDH1P kC։8yI7C}p8B6O]ޜiv!L C(_ =^nt{l$J]zwY-LD|&=aVFx#c @0V˥]܊?9d0MoBM83fTϲd W)i:݅:(5B$4y4 ʌjp<7$ MP}UBYLi* (j}8>zSPR/9THCzg1  \2}th_H>zj(<#\8?^W\TAA)ˎ~t[P=%frN6+A&&Sy$N@)A zPmt}ٿm ޜZ .k' <|@cPU ^͞n4@64Lr"KHÙ7v},HWJD7\5]1mUB>'O M03[^ ۵ M&/٦.?{]xyOZE{ۨ`ŠkF33mF=_S6@u~eA8'(K 2|:i+EAM)IA[ йU?F#I+ oE3gϳ&Y$ú:]R7P+ zw;Tڎ̳>=_?b9|8%6EC6 Y +vHډڏEcODqF-L}a p<^H43h.2XA#$ YMs,09nwjwkI0ҧEO.{] m&d0nm x! @5L# v~>:EZlqx}V.m4* ¿הuKd6; xp P3ʇ\LJ<3s-:V1W\c}J!=C-5%;;J]5-Szle.,xbWcbF >V}]=BEՅ&õ&/Ij1 3E?[Fq|!e4Dtm jps)ЭRfW1U xo_4TŇ8"wM'b`N LM2 zW-bS)a9 n˳ݙ`m⪁.tӞ #݅03XzMAժBSm_% Qg+Cxhȅ jp6r~Vhu84mTc&qdm"-~"Y#WT9D$"wpnHϮ1v 0zV5hij Thd6 .9 _m#y=Fv Qlkf7fHe g~4['KgƠkXk#WkG0/t^Ic/'.@GE\AItcOT1KވJ$P{Uܜޅ,mO_׼SЙ߹6)RNZyA#NL5) zK :'x'3 iJ5Z3.4 H6ؒk5 0s!L{Qor"nN]b~jo'q7 Үzi6B;~KCzx}/![gdw^关/S єϊ_# ec"';|e$o5WgBeKrEIv/ęU|=ݣQ4h<^Ř 2vjt3oTIPD --P*Ԫպ?0}M-^"rC5P9>@ZcrNrњ߳ ) [op,`3jBfCre}+q4נ#˓S6BlKxLL)GVsb҂L< dZ3E|پue1,~,\|ݱCר.t/X8rՎo+8շNMJ ĥ g݌8bkW؈ܤ$;NOy4:7'@]M#_6ړA)r)N~8(C8' 0{.}kK8K(g{`?HQ{OrbX/7k/֑쟗 UfU`!M#$AVxgu6h)!@&5.w2 5Ca'p^󱤕[8@tQzE~~wRegБ/FUS2M O at1o@ٖQb h_ Vg%.7^c,$IK2Y+D%f|^L'T'xy8HpH?5bjF:ٽF[+N]RāwǗ5q+TQ@=j6a*L(lBIU}'Z~Zt\z緹ʌܣT{xWBFʍv0#D &4!V(P|8p˒XfN; NN|%Hk\>:BNvSЗf !߸"su$1aČ:e3 1T2i.4wV%~Tv5cc(%F# $ǐמ'w!DJ$r=tԂ,tB^]H.sC Gb(uUSCVbb3\aExbӮnGf4[sv[o Zʟ]4`ʳ,m{%0OXD5==3;fWJ7aw `BG-ޮ0Rİ:SZ橃$Ǹo#— ξ *M0O%oF+cEDGlr23#ͥԚޣ\̛0ض;34q$^(1'h>AC (5W2Y:\cq /aw(Z=P@Ͼ-wtnW({ehi]o;r?H;DZAar}%PYފpXt7r_oSr {IKDN1̑88F ._mkeC,VPC R$6 F‹G F*˫Шs*L<xfSVэQ_7p tt\F}tjrA^lovyb>+u9S٭531DnK?S-|96D*.k톖rᎽ,|F}x_dω.! q`9 Ьai}О.$9* B3 w9 2XWA΂h KdeU̩b!o y2WJ|ׅB͋&SA,8+s"iFk0Əl 9G[tHEGJzfL\+S$ӴzxDx`Za j9;R~rܐ[ꇟCa]P{\0$X  Z Oz,ݼJ$YzDm'雝Imy7AvaC|feDr.Du_g$m"m~{(-$)K=DȟפܻIK-4~tsx>TyhXw I"-zU=,-RצcA\^{QVʼn4}64I.81YIEl vKz'rW^;|% ;o0U$ЬXP&Qs؛Yvv g~A1e1=pWmP76$H<( _ ~\=k&59D$F_޲ ǜxI"gt^jDDE6:$y*IU?i2aޑM(2P<ƈsߩzmB1XHO 6eT7(eT!`݋Y :ޢ)m|A4#5v269y6Cc\stPPNVs8~F:ҩz| j?=pCjw17v~7`YmĹSEmA`RA:"@L[zYRƥlB)qhn+b+ٿL&!o}qrغ  HNKu ]cw8R7 5y5~ޝ;d/jnUZoehȺ؂6',rH# >vب-^OM l9G{ !-i+G\9-A>u_qv">b]X M(@T^p~"5 &x\ Lߐ6qDr?d-Kob~j~G߫!ܠ?Yq7kPӰb7K©W$272Wx–JH%iYߜ$xP uB=9w-uǩwv`;MfG 3rLb;^<+2Q5ukX?vxL(%63iI]Vs/jzbYV 4`w<"|w|C< 2|PT>;g3ShcgvvuJuؖMۛc,ikY  ۫"g+~^!v|Y>_y}({;Lu`*8^dI FlBjU9=Vuv&.JvY[GR:~" yM<.f٭uDL8=F<I1;4 #)A򻠗ϻ9R)VeI`QLTq[@۝@g)S25 ܁.ި診?$D2"pS,UY*gRo"]>+W],> dbZIla`z٧\;E}0ʷVawbK=٤jHQwȤUffש'S?EV26]ObC 9i{μ[7ߜ AHG;gԨIN`߳1P!"~3__T k+DJ 'wS*5aU+wuP2J'YRp6!Y8$knȜYcc&*ow+O}uB?BЉO]+}?b ޳l0;*7@Is+Ӥ MΟ{٤=%3刚ڴz͂xe؟[EXVZ8N:'b384Ձ(YF>T~~G LHpl3o*?֨AMQsQ]^hT|  F"5s`50"}$U o֡7_~TG|Uon# $HpÍ;k3͏ܒsG4d$cQ{z)j9*s&Re79c+@i;u9xU'HrR`2dgL gm 9$Uycj?M͜fbqU1=6,Inruga+4IV^?3q,fm BUATB|6mӀr1w&ӿytIOJJ޳j2hK@WԄ 4'8Ococ%]jL#5Yz׷d٢%[&Bb98ܟ2'e05O'DvNʼ~᫑m7U7gWׇ,&M˛tQK%VB |oޥMzTB7PAf#4Oݏ{ u7"czѤDkrU\}3j I0]$HjL{i Ŷ)&F ;iTu1h{1vB p"#HJ!IMbֵ@-*B8 %FWIBqMY0J3z&߫F:@.˽:piK+ L3_96 /p UJ J[<߉vwJ/T,kp/*L6#N!lCG$tp}[1?`eNoOGAoRxh( bR>~8<h1FlxcٱRGǙzy-:~#l s9Xʄt9QҟNRL9(&< xUH>Nr"e8a"OJ!uI|W~W#?*tx,Q¯0ItEXn9KT= NRkF@{UУLD)EJb4MsKysYaƍll~.~?]:2i#h؟g x^[ΒrAtPMF:048!Yg:qFƭO.-'6şS^ x2][r]dB;R 8+Qu6NY6{$WHMCT'` <A/P0գ(/,F*/tAw1&F_˒sY-ixUetl T\?}'nI~AG|U960!Ɉ!N'}{54,ӎ'kiD^ʶPpX:E]A1 3}E+M ]w4Fas=wy6*FH"`|[泻y7٫;[m[NLBfLw]ݣCuLb2K1)Yi0*_Hwr!Bis΃E0UeL2I1՝pj#^QRV'0 4&1cgHsر|sXXfrVpݙ }鮌r&xFA|%P i|}Ko4'`f՛d 8>ߑ #*z]s]ZN*ȿo.2Pc# 9j+J o3#@)\ FKI.8Chc*˶%?Z&E=1]-RN%!,l=s(q,lxN,'ѧ]#{>#ƕ0?lmN4ƚ9pZdX9:;!.!vb#O>'Жy1-nWxkQj'Xowל/M?S9y8v'k k#Oj3pf4lKiU(xʰ;Ŧo 0"IL;7e!272I#_(6E ) $MK@E)Q%}5L!XP6rЕ;M֣V6+gRɠv@5D󵩮d;mֿ_PleB3. e.4P|ӉcѰbO׸zp*(dR em'5:a+p,06Wk5B]Mˊ_AQ`f*t"-. 4NSGAEܴLf, Oi>Cs&֥yryRGoþvsl5CJO1dCJ!4BiEpY!=[`7, <As ;x/kۛ?I:⌂U7VtƞeT@Jt-o K ^T1oA_(\L2qQ x<]QB0ڱ)aL0sMʡg/yI!l{}(t(v: NAh8`zJpy^">O:'5~HxIqsDêq  %\3i_+|'IlZKq[֊C5!s[(.PTCւ3AHKDp7Z"/>slUܷR{3] =k3)hލ-ؿ-h}Ҩ[r-ZF%[$)wp䃟s~12yg{ Y@s[HyCS Ɩ/uZ)Vހs1eH3 02oU &eIΠq`:$n}[Vio齆Pe~UDރi44SnwnNGJvhȃTmï>}P`%ɔ&Dhd$ۂK)ZCOSZerae.x-FuJ~f&'LZKgM[ SEE3 &'7d\~FBNfǁyjKX.jJqh+GDսC8zRR7fK Y3|e2IT%\MO^BfK}H?-N$ȁys< 3&/+*[^?}@ny֙>o@M"ĖL^fڄ4˞ֵY UΓ%At9+h$9]2(>[u-e1a!eF` i~Øhr9R~@Qh_J.,ol:*N)8}:+$漳׀OX Cf OWY-OvMh7NE۸WޅDzƨIu7]0"AbW͔ ^ewV͂h%3uv<[U­48vPl)I($$b|Îh"hhEG(:Wƥvޒvǯ#%:asr:gTگ%S=eQNJCb:0=ü~3^Jk؄_^JZf6~(u JvF_ wP~)rlGr7특Z2*pNAK1M*|-ăH;,mLl WOcSjmtrnNXhچ 5G_etzu($Yb:]:ʈqF2{Î;BE}+ȫ|Fc\F,Y3X&_g:S r|EpN3?) n/^K1{+85~t%fcCv=n6!R,@dxVS-fo*(' 5J W xOT1JB' ;9.R=Gn>z?a5o0i Dm|I[N}zɭzLL N0v~DiAI+$i3a6mrXZew1 gb2jJf7Eg[0ښמVz#?(=H>A﫥 <v:dI{=Tkir\f_̲Qksrw)NY8B>i[S.;FI$K{9H^ێa|s1VihuZa0D.K 2{Dv'W~i̱NR"xJ  z%27HZ[ , k߭!iFKv".e1 cf ~Heq#Wݯ@X7Mظ4~5]q80XNFdMFaKŜhE-D˺' 2}J6dp?Ze'LD.ʛ@@x+3-oZG7'e"e :FYª< +8'DSF#n a[6.`ÊV#hH׬ ~D`ix.`ܿ^7c)eyTA-/OcZ8ЇoUgٹaɉ<MXxiW-ֆ\;q)`|3~ q|H1DK`okV_/jw]N"Ët ^ë=5|wCyKSW1JnW It6a,{狩n&Kc~B.X/we S,U~T1H uCX@߬[徒d#KSܡOx3ytŪk# `2:[uGu%ڑ֕p^.E{N[2`P`hW?~w |m go|ɂFޅ'&Yv DD.-u@TRnRo͚PxX,Ln}7΍{r6#t܇!AwAlL 5GK+K9vt|o*̰~-K^Yxz;6(% Q7GIԾqL/' ~I4ˡF :W5ȷCni!Pp*=I[ׯ_*i=cʛ|.xd-fdAY)dv*|yNV݂~(9m)ِ09qȝR~BjRW l bmNS@2wlMlcT{T-$ H08&8"U=NH^ds,y>Pl gӺ\U($-ٯ{UftWʋuJhR<xmDJ&u!ΔBG)/G(Y%,N .#W=]U%bH`rb|kF+HwUR<0Fǁ5t0yr0CWW/h [ ab'E{Ĵe֒P?AU1|Z\׍&L #aB``X?{Ҋs_wT~$bjJRESV4[L?.{1"_>RnF@:: ?]}.Q><A ً{tD]˅6XI^̂Fds-\ 1\rCqT5r}oZh˗#y0&ӗ W5xOxX$(ushaWD}0FZ%sQZ>8~ JT:-4$z#-Ҋw[ 44SOЯl 0 J=f6xKTc/ Y-g<vR=>A yQwKz(fޢ@l"muq܁ӵz~U5Wt@xgPq]e4dH}VUnG!!?om UK> !ˉd 76 L5];†Z8 sdA>S8;AvQ/5*2)TuEE1G(ma\ r&$Γ_l܄=I% "D`)Ӿo[ ,C~uDp. H6; gA~MC[C̯wc>y;ݘ9w:^Oo4q1@}Q _{tCX= H'$Ja2oiYPCp?~*4Ofk]x;X Ka mn Jk)VBf?N@ EC OVY|aYhͽcN5@NJ|Vh|Yె61 O:;ZjTA8B|ڋoI]I8ϵ*j"JƼ6V=v"ʲnG4,>y\3vwE?i2:;Pes)G)ǩF>2ByWMͮ7b:ؒ3p:V%T#_N^!-Zt 6x71]_sxM;EbhR`8cK=4Yhp9ĽZ8=tIx@놂3iRkz\D4wiO^ht\"َ!]c<M~!"j D3gWqG렵*4Q[%t Ɗ ԊV+rŽ74)y Тsv8Ji#jiHh.G+'q!0gVWT,xitNvtLt_E6]NP5vLJΰ98q`:5GY.ꉪ 9Aѻ(ˇ, h%ru6`a,';@1{,NUmDkR~ ]P(}vj/YdNu`mk(VZs 窐rGS?ݼ :B;T.dQuER!^,}XF0^'s4Fb׾F6RrK/C[^9~abHl ulkƯ4 [&=fEy^;;!fGtL}= oO KoB +k̽a)CX䓥\vzFʘx툔|;:GKI|̴eG3ybϒ8H>g-]e.=| $>^п3~ s}lYm Y}@*XWN`Bm=Z^ӊ}Dꚗ DjJrwZm͜Al%FQL?6&Q/cژuEkPyqۤvu=؆ 2}3WdK9P[QV;+q{[@ CCjoBti7~S{fBeƔSW6枥ܘqF~[#@D wQ{9{nj@/CN-}a$m`9$ϯ:5Ňw2??u()Bըt!MV͘δ]&q>?!Stj@ t*Mbw06814y7}_'DRtm(vMAPH$ KgٺoL{= 2?cV`HטzFEQG̋V L4245vA L\IMF/ y5|Ǖod И\Zċ1 Ԡ.KeWq1Zq`[ch MY>Ϙ>4m9޳4 1sH JnoNO2>Cdj@T(#׊/=iw97>T^JTq9>.v"eM=M gh0c9'S H(CJu/WIT# wR BvA}45Vi_ C>YfYGdfFfc $v ߆uYnX a)v_  F"CMvL`NBY TCtz5fSNuܥK}Ͳ#|Zj+].Sjq}QI?f%1VCZ/ŋh^078Lk#+; ӌ!P"zF)ҒOLK㗳?r1|-HH*[+c% sm[M/ rZ2YeU[I{fP=gR-^Nr61<<0й;ؔ!$_Anʚ\a@:Ob%(p,x\}pJY,mV[j18`\L N7s$fH?s8,bR_T@6Fd?; ]bspHA^. 4h - op ,`$]*":ETX7 hDRNѡ#,-X탉^kG:s*+4s# oKB-v[O=ŏ>Nn4%QtU~vD6!-z]Y"K& !y?3p >E:A++FahA:8>CjaEw\B wι pRxk-[)n ҆͌1KޣaN`r 铇 뾦:<ɔ,D$-$`>{L ukY>xfwzd쐙a苖rUm?%\Q Fn8&yw>r^>ցIStb9KґiU+&8)S8&(Ɔ~! zT1 P ߊ5EhiT:5vfp>#L`Q˽07ܵ+K+Rj.ޠ]g9"׭# pmT÷H,W#:_J]AsǚhgbyŢ$j0՛_E욆[6c"o2WiM=pIpA4|Up%jae8 Jn߷Vڑhk [S-L  %LkI;yLnܡ(Q.3&)u qQdN<}F!g?8S#V=ݶ]k`&cEBIø})ж<@P]>~͹r*jvg$* !)FuVCNKHM?2t N&SU'_zXS*MM2`yW M.p^A8pۧvfԹ 5ã)JGSA}Ӈd:3K 2mm]cK>?qaՎwJOWQg3 $ݢ\ZmT[G[#]tucvk}#-^Gi&;bf# ;Xo'BH=c~Pcusr廅I*ɱ-ͱHm7iX DH_73CANO>Ȝ`gI<C864-YXY:u';{cfrgk~l̠}<9Z$uJ]FGw2nrŇW7VA|]AtaWu(-C9P%Fjʼ=ZnV(DK*Bn_oj)S.91t,D;_ ?煶zW88-2/0's¿ X jC'w:ᘝ|9/M =DHVz^#(V`# 6rX 4+U>cw驮Cۥv9*?8_`s:-"S`41U2 Qޑx u QF֕Qp#hYt [^(W*L}Rؕu,sgSۊtCAM_!WnS$aɣT$-Huf$tM}ZT}LX>X"|<&>=df4yꦱutW &Lq- bPM%`|U crL $c{Ջʫdy}jl5Pubˡ;SOFz{qF q+n]O"z\5^9!>\ԧ{. Q$gf{~80׬b&kF8@)[g\82#fB`ax[,AˆQ X-0t,1ZMъ^n8"Q'W4S$i58[cfv}*Y6X-'֯[5xxEx;t/Zd*fU:PyX}x |]>AE8_`"uGjo 4*KpI6g]SQZ*XD7("*hJ+,?} U>9`,K#0弙QLƇ3eFOVɹJ,!U{]㨐)gXN<}|Ō|5 @4ilie%ɋ _FPlCUH9 u/`a,N輫FeplX=1 ~lR<+XZ6>mwXN*V;*MvF}\-L}zx>3m0ROB50Ch3n6FX[s"%̕;Bx lM0U3JB=SڞNX>yGڟ"*Yb1e|YAC[!̷ ~l_O/ ˗eKqZX:lP^E@-1,Ψ,6,rAuI̕7dɄӻXWֆHPK<&.wSB\2א>g:n(G-ق ҂H4U [ %nZ E4;󺃣ZDርۑ>kd!I peo/a 68A%UZ"g=T!%GTY;܅O*l/Ϳa?.ʒ *bM2OWM22 |eJo#f0y;JwSK^yī=ƜXэWEyd.dbrb}蕼YT|& bA8>o{nNJT{+z7PL7EBMDϯl4hCzRlx܍=rv>"9p9nd fYzƵuŁt@CU5C$&oЏfDKP7;=b\7:P #~XRa_N(- P "U fee{-0 ΋gkd!I4a}kǭ[A@[15p[:;& ZI^r镨H]Z[; .~S(!5/G;!{gg74N4r-hbF2kf*鮗+VB$٠%dq|X'HN0vAP_ ̔A,p:1{#A^֓}gT5ZςJ=&8B"ϰ-g'fAP$Q%m-~ `O"/"uq˧$f[⭄ (թ1wڕS;,'<>QFTsŪ7Qi QC 蓗w8`91F4_X0F`JX;NF Sl Y$)3xFʶO JRs @cF喯 `!`_\' k"tT/j@"mI+@MFuTyGBwk&vw) OcAjF/y_MҪu<RFR?<7]%wS_ X生/  SJ}%̍ 89ٔ 83aԯj5h +-~!S,0g1PgI8T4LǕM݋/^$y!xy1}sʨÝbܖkѲz{c ӁNG-sSNqv Ę4|\ ;B Ex1/ED>D#=j-fӕS&B^XGYT[fB?B}L1× (Y.7- Dr>>̳:0풼DHdnoV9"gu f1a‚^S5UE/W {X>(aP~E'hvnr.zױH (YW ^G^EtA8,P<)C&[NKDTʒ$ sEf"{aG RrS% nvX x1r[z*!pWZzwI$ ۭpl_S0LYT4XymS7:S ?6 3c 7]ޔka ix"ԍZ> *7-;' v+tpo5hm/'σp, `^Ԏ-)OYbn)Yq#pwoK ,i 5Az%mR=:Dh‡vw~k627sN  \:w+ 5T7|1faǿո9@}W7`DQ>K*m ,э+'кfǠA9TUEeTO0C[hpe5tẺ;kp45.EX'_%]VNILrFeK۬(l~y $">d̨`_T☯_&KdPҀz+ qb~/dYsNzsuA{B՗`I#]P!@m{!5/I(Vp,'5Ms+PMIMr9 5$tg\zL8t' p/  mGwj pǪSKQ?ʟ;6?D7+ls]vU‰V\\|q;qh$6r؍QiLZ: 늩׽Wd[se|r숽-?^FR ̟v%RQ E2)X‍0b*֓ћFbj]x-*Sv2pc|X^{@evyY2I-9Av)qΑ6e#%!&!$Ѱ2@N^2'GVl5*&n)no  ,>f|rM~pnhb,(Akj\%6œط 4$ē 4ԏQuu3|xC}J``fٙ#=ڧRQ6JUtO""i˔__Nl &c2KW.9NKF 4t׫uC_yZyQ<%u