chromedriver-107.0.5304.87-bp154.2.40.1 4>$  Apc] !M@eeeiEREgN=n_+պH(WLw%@49[5ՠŎ`3n-vʳO()|P9=jȂNSe*׀S|17py{Wjk=0ႁ?Rq*,JS5ef53e09d0a43a3ce8612493944746afad300bb8f1fb3684d0cdae2ea99b05c3179d4a3439864473dc86ce75f511db53e944a488lʘc] !M@eee+oE20gez&?ԍH;|p>?d * O .4<D H L T  ,C8C C( 78 @9:DF0GHHPIXX\Yd\]^bcd.e3f6l8uLvTw$x,y4>z,<@FCchromedriver107.0.5304.87bp154.2.40.1WebDriver for Google Chrome/ChromiumWebDriver is an open source tool for automated testing of webapps across many browsers. It provides capabilities for navigating to web pages, user input, JavaScript execution, and more. ChromeDriver is a standalone server which implements WebDriver's wire protocol for Chromium. It is being developed by members of the Chromium and WebDriver teams.c]'obs-arm-90@SUSE Linux Enterprise 15openSUSEBSD-3-Clausehttp://bugs.opensuse.orgUnspecifiedhttps://www.chromium.org/linuxaarch640@c]c]a29d81c2e8a5762f6b70f428bbbaa7a74108472974ee6acb497fa2ebb0ae2780../lib64/chromium/chromedriverrootrootrootrootchromium-107.0.5304.87-bp154.2.40.1.src.rpmchromedriverchromedriver(aarch-64)@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@    chromiumld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libatomic.so.1()(64bit)libatomic.so.1(LIBATOMIC_1.0)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.28)(64bit)libdbus-1.so.3()(64bit)libdbus-1.so.3(LIBDBUS_1_3)(64bit)libdl.so.2()(64bit)libdl.so.2(GLIBC_2.17)(64bit)libevent-2.1.so.6()(64bit)libfontconfig.so.1()(64bit)libgcc_s.so.1()(64bit)libgcc_s.so.1(GCC_3.0)(64bit)libglib-2.0.so.0()(64bit)libgobject-2.0.so.0()(64bit)libjpeg.so.8()(64bit)libjpeg.so.8(LIBJPEG_8.0)(64bit)libm.so.6()(64bit)libm.so.6(GLIBC_2.17)(64bit)libm.so.6(GLIBC_2.27)(64bit)libm.so.6(GLIBC_2.29)(64bit)libminizip.so.1()(64bit)libnspr4.so()(64bit)libnss3.so()(64bit)libnss3.so(NSS_3.11)(64bit)libnss3.so(NSS_3.12)(64bit)libnss3.so(NSS_3.2)(64bit)libnss3.so(NSS_3.3)(64bit)libnss3.so(NSS_3.4)(64bit)libnss3.so(NSS_3.5)(64bit)libnss3.so(NSS_3.9.2)(64bit)libnssutil3.so()(64bit)libnssutil3.so(NSSUTIL_3.12.3)(64bit)libpng16.so.16()(64bit)libpng16.so.16(PNG16_0)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.17)(64bit)libre2.so.9()(64bit)libstdc++.so.6()(64bit)libstdc++.so.6(CXXABI_1.3)(64bit)libstdc++.so.6(CXXABI_1.3.5)(64bit)libstdc++.so.6(GLIBCXX_3.4)(64bit)libstdc++.so.6(GLIBCXX_3.4.11)(64bit)libstdc++.so.6(GLIBCXX_3.4.14)(64bit)libstdc++.so.6(GLIBCXX_3.4.15)(64bit)libstdc++.so.6(GLIBCXX_3.4.17)(64bit)libstdc++.so.6(GLIBCXX_3.4.18)(64bit)libstdc++.so.6(GLIBCXX_3.4.19)(64bit)libstdc++.so.6(GLIBCXX_3.4.20)(64bit)libstdc++.so.6(GLIBCXX_3.4.21)(64bit)libstdc++.so.6(GLIBCXX_3.4.22)(64bit)libstdc++.so.6(GLIBCXX_3.4.26)(64bit)libstdc++.so.6(GLIBCXX_3.4.29)(64bit)libstdc++.so.6(GLIBCXX_3.4.5)(64bit)libstdc++.so.6(GLIBCXX_3.4.9)(64bit)libwebp.so.7()(64bit)libwebpdemux.so.2()(64bit)libwebpmux.so.3()(64bit)libxcb.so.1()(64bit)libz.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)107.0.5304.873.0.4-14.6.0-14.0-15.2-14.14.3c[@cZrcF@c>@c8+c!@c@ccob)bbL@bb@bmbbb2@b@bTb@b@b{@brjbaG@bY^@bUibRbL/@bDF@bBb?@b8hb1@b!@b aa@aNaq@a͟@a͟@aMaY@aŶ@aa@aaaa~@auJajaa@aa@a`2aY@aEaA@a+vaaa $@a`@`@`@`̊``@`@``Z`q`@`N@``v@`hX`OL@`J@`B@`-@`*b@``` `@__<_$_;_^@_#_@_F@_t@__@_@_@_@_k8_i@_`_\@_X_Wr@_N7_H_G@_G@_?@_>e_3_16_16_'@__A@^@^^@@^^^^^^^W@^^b^^^^@^@^ϧ^ϧ^V@^˳@^Ǿ^^^^U@^l@^^@^@^^^^^<@^}^x^s^^l@^`^^F^U @^J@^E:@^C^:@^"@^@^ ]f@]@]*]҇]X]µ]]]@]{@]]@]@]@]n]m]@]y@]y@]z3@]z3@]nU]Z@]QT]L]D%]@1@]@1@]/ ]-@]G@]G@] #]@\\@\Q\"\E@\s@\8\C@\\\|\\}@\zp@\s\mA@\ac\ac\Q\,\@\I\ `\ @\ @[H[@[ݍ[Ѱ@[ͻ[@[@[$@[[[[[[[[j@[a[Xf@[Xf@[Xf@[Xf@[D[#@[!@[@[5@[@[ L@[ L@Z@ZZZK@ZZ3@Z@Za@ZI@ZZZZw@Z%ZSZ$ZtRZtRZo Zo Zk@ZiZiZN@Z3@Z)-@ZfZ ,@Z@YZ@YYY@Y@Y|YY@Y@YzYY@Y@Y@Yx@Yu@YS@YMYC@Y9<@Y6@Y5GYY X:@X@X@X @XrX~@X•@XBXe@Xe@XpX@XX|@XXZnXZnXOXJXEVXBX'@X lX@X @Ww@WSW W0@Wڍ@W;W֘WW@W@WW@W@WW@W@W@Wm Wk@Wc@WV@WPWF@W5W#LW@W@W@VVV@V޾VxVVVVwVVV@V@VVVV$@VVv@Vn@Vii@VbV^@VC-V*!@V$@VCV@VBUYU@UU@Uz@U4@UK@UUJ@Ua@UzUeU\w@U@U>$U.RU/@U ]@UTT\@T@T!T~TOTT@T7TT5T{TuTl@TeTO@T>aAndreas Stieger Callum Farmer Andreas Stieger Andreas Stieger Andreas Stieger Andreas Stieger Callum Farmer Paolo Stivanin Andreas Schwab Andreas Stieger Callum Farmer Callum Farmer Callum Farmer Andreas Stieger Andreas Stieger Andreas Stieger Callum Farmer Andreas Stieger Callum Farmer Callum Farmer Callum Farmer Andreas Stieger Andreas Stieger Callum Farmer Callum Farmer Andreas Stieger Andreas Stieger Callum Farmer Andreas Stieger Callum Farmer Andreas Schwab Andreas Stieger Andreas Stieger Andreas Stieger Callum Farmer Andreas Stieger Andreas Stieger Andreas Stieger Callum Farmer Callum Farmer Callum Farmer Martin Liška Callum Farmer Callum Farmer Callum Farmer Callum Farmer Andreas Stieger Callum Farmer Callum Farmer Steve Kowalik Andreas Stieger Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Andreas Stieger Callum Farmer Callum Farmer Callum Farmer Andreas Stieger Callum Farmer Andreas Stieger Andreas Stieger Andreas Stieger Andreas Stieger Callum Farmer Andreas Stieger Marcus Meissner Andreas Stieger Callum Farmer Marcus Meissner Andreas Stieger Andreas Stieger Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Marcus Meissner Marcus Meissner Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Andreas Stieger Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Martin Liška Andreas Stieger Tomáš Chvátal Andreas Stieger Tomáš Chvátal Tomáš Chvátal Atri Bhattacharya Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Fabian Vogt Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Guillaume GARDET Tomáš Chvátal Tomáš Chvátal Ismail Dönmez Andreas Stieger Martin Liška Andreas Stieger Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Martin Liška Martin Liška Stasiek Michalski Antonio Larrosa Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Andreas Stieger Tomáš Chvátal Stefan Brüns Andreas Stieger Tomáš Chvátal Tomáš Chvátal Guillaume GARDET Andreas Stieger Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Martin Liška Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Stasiek Michalski Tomáš Chvátal Jan Ritzerfeld Andreas Stieger Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Jan Ritzerfeld Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Martin Liška Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Andreas Stieger Guillaume GARDET Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Simon Lees Tomáš Chvátal Tomáš Chvátal Guillaume GARDET Tomáš Chvátal Guillaume GARDET Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Yunhe Guo Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal astieger@suse.comTomáš Chvátal Tomáš Chvátal Tomáš Chvátal astieger@suse.comtchvatal@suse.comtchvatal@suse.comTomáš Chvátal Tomáš Chvátal tchvatal@suse.comtchvatal@suse.comguillaume.gardet@opensuse.orgtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comsecurity@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comtchvatal@suse.comguillaume.gardet@opensuse.orgtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comastieger@suse.comtchvatal@suse.comdimstar@opensuse.orgtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comidonmez@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comidonmez@suse.comtchvatal@suse.comqvoheagbfovvhubzdxfx@posteo.nettchvatal@suse.comqvoheagbfovvhubzdxfx@posteo.netqvoheagbfovvhubzdxfx@posteo.nettchvatal@suse.comqvoheagbfovvhubzdxfx@posteo.netastieger@suse.comtchvatal@suse.comidonmez@suse.comastieger@suse.comastieger@suse.comtchvatal@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comdimstar@opensuse.orgtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comastieger@suse.comtittiatcoke@gmail.comtittiatcoke@gmail.comNick_Levinson@yahoo.comtittiatcoke@gmail.comtittiatcoke@gmail.comastieger@suse.comtittiatcoke@gmail.comastieger@suse.comtittiatcoke@gmail.comastieger@suse.comastieger@suse.comjslaby@suse.comtittiatcoke@gmail.comastieger@suse.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtchvatal@suse.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comstefan.bruens@rwth-aachen.destefan.bruens@rwth-aachen.deastieger@suse.comjimmy@boombatower.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.commeissner@suse.commeissner@suse.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comLed tittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.com- Chromium 107.0.5304.87 (boo#1204819) * CVE-2022-3723: Type Confusion in V8- Chromium 107.0.5304.68 (boo#1204732) * CVE-2022-3652: Type Confusion in V8 * CVE-2022-3653: Heap buffer overflow in Vulkan * CVE-2022-3654: Use after free in Layout * CVE-2022-3655: Heap buffer overflow in Media Galleries * CVE-2022-3656: Insufficient data validation in File System * CVE-2022-3657: Use after free in Extensions * CVE-2022-3658: Use after free in Feedback service on Chrome OS * CVE-2022-3659: Use after free in Accessibility * CVE-2022-3660: Inappropriate implementation in Full screen mode * CVE-2022-3661: Insufficient data validation in Extensions - Added patches: * chromium-107-compiler.patch * chromium-107-system-zlib.patch - Removed patches: * chromium-105-compiler.patch * chromium-105-Bitmap-include.patch * chromium-106-AutofillPopupControllerImpl-namespace.patch - Unbundle libyuv and libavif on TW - Prepare 15.5 - Use qt on 15.4+ (15.3 too old)- Chromium 106.0.5249.119 (boo#1204223) * CVE-2022-3445: Use after free in Skia * CVE-2022-3446: Heap buffer overflow in WebSQL * CVE-2022-3447: Inappropriate implementation in Custom Tabs * CVE-2022-3448: Use after free in Permissions API * CVE-2022-3449: Use after free in Safe Browsing * CVE-2022-3450: Use after free in Peer Connection- Chromium 106.0.5249.103: * fix possible cache manager deadlock * Fix right-click menu appearing unexpectedly affecting screen readers- Chromium 106.0.5249.91 (boo#1203808): * CVE-2022-3370: Use after free in Custom Elements * CVE-2022-3373: Out of bounds write in V8 - includes changes from 106.0.5249.61: * CVE-2022-3304: Use after free in CSS * CVE-2022-3201: Insufficient validation of untrusted input in Developer Tools * CVE-2022-3305: Use after free in Survey * CVE-2022-3306: Use after free in Survey * CVE-2022-3307: Use after free in Media * CVE-2022-3308: Insufficient policy enforcement in Developer Tools * CVE-2022-3309: Use after free in Assistant * CVE-2022-3310: Insufficient policy enforcement in Custom Tabs * CVE-2022-3311: Use after free in Import * CVE-2022-3312: Insufficient validation of untrusted input in VPN * CVE-2022-3313: Incorrect security UI in Full Screen * CVE-2022-3314: Use after free in Logging * CVE-2022-3315: Type confusion in Blink * CVE-2022-3316: Insufficient validation of untrusted input in Safe Browsing * CVE-2022-3317: Insufficient validation of untrusted input in Intents * CVE-2022-3318: Use after free in ChromeOS Notifications - drop patches: * chromium-104-tflite-system-zlib.patch * chromium-105-AdjustMaskLayerGeometry-ceilf.patch * chromium-105-Trap-raw_ptr.patch * chromium-105-browser_finder-include.patch * chromium-105-raw_ptr-noexcept.patch - add patches * chromium-106-ffmpeg-duration.patch * chromium-106-AutofillPopupControllerImpl-namespace.patch- Chromium 105.0.5195.127 (boo#1203419): * CVE-2022-3195: Out of bounds write in Storage * CVE-2022-3196: Use after free in PDF * CVE-2022-3197: Use after free in PDF * CVE-2022-3198: Use after free in PDF * CVE-2022-3199: Use after free in Frames * CVE-2022-3200: Heap buffer overflow in Internals * CVE-2022-3201: Insufficient validation of untrusted input in DevTools * Various fixes from internal audits, fuzzing and other initiatives- Chromium 105.0.5195.102 (boo#1203102): * CVE-2022-3075: Insufficient data validation in Mojo - Chromium 105.0.5195.52 (boo#1202964): * CVE-2022-3038: Use after free in Network Service * CVE-2022-3039: Use after free in WebSQL * CVE-2022-3040: Use after free in Layout * CVE-2022-3041: Use after free in WebSQL * CVE-2022-3042: Use after free in PhoneHub * CVE-2022-3043: Heap buffer overflow in Screen Capture * CVE-2022-3044: Inappropriate implementation in Site Isolation * CVE-2022-3045: Insufficient validation of untrusted input in V8 * CVE-2022-3046: Use after free in Browser Tag * CVE-2022-3071: Use after free in Tab Strip * CVE-2022-3047: Insufficient policy enforcement in Extensions API * CVE-2022-3048: Inappropriate implementation in Chrome OS lockscreen * CVE-2022-3049: Use after free in SplitScreen * CVE-2022-3050: Heap buffer overflow in WebUI * CVE-2022-3051: Heap buffer overflow in Exosphere * CVE-2022-3052: Heap buffer overflow in Window Manager * CVE-2022-3053: Inappropriate implementation in Pointer Lock * CVE-2022-3054: Insufficient policy enforcement in DevTools * CVE-2022-3055: Use after free in Passwords * CVE-2022-3056: Insufficient policy enforcement in Content Security Policy * CVE-2022-3057: Inappropriate implementation in iframe Sandbox * CVE-2022-3058: Use after free in Sign-In Flow - Added patches: * chromium-105-AdjustMaskLayerGeometry-ceilf.patch * chromium-105-Bitmap-include.patch * chromium-105-browser_finder-include.patch * chromium-105-raw_ptr-noexcept.patch * chromium-105-Trap-raw_ptr.patch * chromium-105-wayland-1.20.patch * chromium-105-compiler.patch - Removed patches: * chromium-104-compiler.patch * chromium-104-ContentRendererClient-type.patch * chromium-78-protobuf-RepeatedPtrField-export.patch- Update chromium-symbolic.svg: this fixes bsc#1202403.- Fix quoting in chrome-wrapper, don't put cwd on LD_LIBRARY_PATH- Chromium 104.0.5112.101 (boo#1202509): * CVE-2022-2852: Use after free in FedCM * CVE-2022-2854: Use after free in SwiftShader * CVE-2022-2855: Use after free in ANGLE * CVE-2022-2857: Use after free in Blink * CVE-2022-2858: Use after free in Sign-In Flow * CVE-2022-2853: Heap buffer overflow in Downloads * CVE-2022-2856: Insufficient validation of untrusted input in Intents * CVE-2022-2859: Use after free in Chrome OS Shell * CVE-2022-2860: Insufficient policy enforcement in Cookies * CVE-2022-2861: Inappropriate implementation in Extensions API- Re-enable our version of chrome-wrapper - Set no sandbox if root is being used (https://crbug.com/638180)- Chromium 104.0.5112.79 (boo#1202075) * CVE-2022-2603: Use after free in Omnibox * CVE-2022-2604: Use after free in Safe Browsing * CVE-2022-2605: Out of bounds read in Dawn * CVE-2022-2606: Use after free in Managed devices API * CVE-2022-2607: Use after free in Tab Strip * CVE-2022-2608: Use after free in Overview Mode * CVE-2022-2609: Use after free in Nearby Share * CVE-2022-2610: Insufficient policy enforcement in Background Fetch * CVE-2022-2611: Inappropriate implementation in Fullscreen API * CVE-2022-2612: Side-channel information leakage in Keyboard input * CVE-2022-2613: Use after free in Input * CVE-2022-2614: Use after free in Sign-In Flow * CVE-2022-2615: Insufficient policy enforcement in Cookies * CVE-2022-2616: Inappropriate implementation in Extensions API * CVE-2022-2617: Use after free in Extensions API * CVE-2022-2618: Insufficient validation of untrusted input in Internals * CVE-2022-2619: Insufficient validation of untrusted input in Settings * CVE-2022-2620: Use after free in WebUI * CVE-2022-2621: Use after free in Extensions * CVE-2022-2622: Insufficient validation of untrusted input in Safe Browsing * CVE-2022-2623: Use after free in Offline * CVE-2022-2624: Heap buffer overflow in PDF - Added patches: * chromium-104-compiler.patch * chromium-104-ContentRendererClient-type.patch * chromium-104-tflite-system-zlib.patch - Removed patches: * chromium-103-SubstringSetMatcher-packed.patch * chromium-103-FrameLoadRequest-type.patch * chromium-103-compiler.patch - Use FFmpeg 5.1 on TW- Switch back to Clang so that we can use BTI on aarch64 * Gold is too old - doesn't understand BTI * LD crashes on aarch64 - Re-enable LTO - Prepare move to FFmpeg 5 for new channel layout (requires 5.1+)- Chromium 103.0.5060.134 (boo#1201679): * CVE-2022-2477 : Use after free in Guest View * CVE-2022-2478 : Use after free in PDF * CVE-2022-2479 : Insufficient validation of untrusted input in File * CVE-2022-2480 : Use after free in Service Worker API * CVE-2022-2481: Use after free in Views * CVE-2022-2163: Use after free in Cast UI and Toolbar * Various fixes from internal audits, fuzzing and other initiatives- Chromium 103.0.5060.114 (boo#1201216) * CVE-2022-2294: Heap buffer overflow in WebRTC * CVE-2022-2295: Type Confusion in V8 * CVE-2022-2296: Use after free in Chrome OS Shell- Chromium 103.0.5060.66 * no upstream release notes- Chromium 103.0.5060.53 (boo#1200783) * CVE-2022-2156: Use after free in Base * CVE-2022-2157: Use after free in Interest groups * CVE-2022-2158: Type Confusion in V8 * CVE-2022-2160: Insufficient policy enforcement in DevTools * CVE-2022-2161: Use after free in WebApp Provider * CVE-2022-2162: Insufficient policy enforcement in File System API * CVE-2022-2163: Use after free in Cast UI and Toolbar * CVE-2022-2164: Inappropriate implementation in Extensions API * CVE-2022-2165: Insufficient data validation in URL formatting - Added patches: * chromium-103-FrameLoadRequest-type.patch * chromium-103-SubstringSetMatcher-packed.patch * chromium-103-VirtualCursor-std-layout.patch * chromium-103-compiler.patch - Removed patches: * chromium-102-compiler.patch * chromium-91-sql-standard-layout-type.patch * chromium-101-libxml-unbundle.patch * chromium-102-fenced_frame_utils-include.patch * chromium-102-swiftshader-template-instantiation.patch * chromium-102-symbolize-include.patch * chromium-97-arm-tflite-cast.patch * chromium-97-ScrollView-reference.patch- Chromium 102.0.5005.115 (boo#1200423) * CVE-2022-2007: Use after free in WebGPU * CVE-2022-2008: Out of bounds memory access in WebGL * CVE-2022-2010: Out of bounds read in compositing * CVE-2022-2011: Use after free in ANGLE- Switch to GTK4 on TW and Leap 15.4+ (boo#1200139)- Disable ARM control flow integrity, it causes build issues at the moment - Try a different SVG (black logo on GNOME) - Removed patches: * chromium-third_party-symbolize-missing-include.patch (replaced by chromium-102-symbolize-include.patch)- Chromium 102.0.5001.61 (boo#1199893) * CVE-2022-1853: Use after free in Indexed DB * CVE-2022-1854: Use after free in ANGLE * CVE-2022-1855: Use after free in Messaging * CVE-2022-1856: Use after free in User Education * CVE-2022-1857: Insufficient policy enforcement in File System API * CVE-2022-1858: Out of bounds read in DevTools * CVE-2022-1859: Use after free in Performance Manager * CVE-2022-1860: Use after free in UI Foundations * CVE-2022-1861: Use after free in Sharing * CVE-2022-1862: Inappropriate implementation in Extensions * CVE-2022-1863: Use after free in Tab Groups * CVE-2022-1864: Use after free in WebApp Installs * CVE-2022-1865: Use after free in Bookmarks * CVE-2022-1866: Use after free in Tablet Mode * CVE-2022-1867: Insufficient validation of untrusted input in Data Transfer * CVE-2022-1868: Inappropriate implementation in Extensions API * CVE-2022-1869: Type Confusion in V8 * CVE-2022-1870: Use after free in App Service * CVE-2022-1871: Insufficient policy enforcement in File System API * CVE-2022-1872: Insufficient policy enforcement in Extensions API * CVE-2022-1873: Insufficient policy enforcement in COOP * CVE-2022-1874: Insufficient policy enforcement in Safe Browsing * CVE-2022-1875: Inappropriate implementation in PDF * CVE-2022-1876: Heap buffer overflow in DevTools - Added patches: * chromium-102-compiler.patch * chromium-102-fenced_frame_utils-include.patch * chromium-102-regex_pattern-array.patch * chromium-102-swiftshader-template-instantiation.patch * chromium-102-symbolize-include.patch * ffmpeg-new-channel-layout.patch - Removed patches: * chromium-100-compiler.patch * chromium-80-QuicStreamSendBuffer-deleted-move-constructor.patch * chromium-95-quiche-include.patch * chromium-fix-swiftshader-template.patch * chromium-missing-include-tuple.patch * chromium-webrtc-stats-missing-vector.patch * chromium-101-segmentation_platform-type.patch- Chromium 101.0.4951.67 * fixes for other platforms- Chromium 101.0.4951.64 (boo#1199409) * CVE-2022-1633: Use after free in Sharesheet * CVE-2022-1634: Use after free in Browser UI * CVE-2022-1635: Use after free in Permission Prompts * CVE-2022-1636: Use after free in Performance APIs * CVE-2022-1637: Inappropriate implementation in Web Contents * CVE-2022-1638: Heap buffer overflow in V8 Internationalization * CVE-2022-1639: Use after free in ANGLE * CVE-2022-1640: Use after free in Sharing * CVE-2022-1641: Use after free in Web UI Diagnostics- Chromium 101.0.4951.54 (boo#1199118) - Chromium 101.0.4951.41 (boo#1198917) * CVE-2022-1477: Use after free in Vulkan * CVE-2022-1478: Use after free in SwiftShader * CVE-2022-1479: Use after free in ANGLE * CVE-2022-1480: Use after free in Device API * CVE-2022-1481: Use after free in Sharing * CVE-2022-1482: Inappropriate implementation in WebGL * CVE-2022-1483: Heap buffer overflow in WebGPU * CVE-2022-1484: Heap buffer overflow in Web UI Settings * CVE-2022-1485: Use after free in File System API * CVE-2022-1486: Type Confusion in V8 * CVE-2022-1487: Use after free in Ozone * CVE-2022-1488: Inappropriate implementation in Extensions API * CVE-2022-1489: Out of bounds memory access in UI Shelf * CVE-2022-1490: Use after free in Browser Switcher * CVE-2022-1491: Use after free in Bookmarks * CVE-2022-1492: Insufficient data validation in Blink Editing * CVE-2022-1493: Use after free in Dev Tools * CVE-2022-1494: Insufficient data validation in Trusted Types * CVE-2022-1495: Incorrect security UI in Downloads * CVE-2022-1496: Use after free in File Manager * CVE-2022-1497: Inappropriate implementation in Input * CVE-2022-1498: Inappropriate implementation in HTML Parser * CVE-2022-1499: Inappropriate implementation in WebAuthentication * CVE-2022-1500: Insufficient data validation in Dev Tools * CVE-2022-1501: Inappropriate implementation in iframe - Added patches: * chromium-101-libxml-unbundle.patch * chromium-101-segmentation_platform-type.patch - Removed patches: * chromium-100-SCTHashdanceMetadata-move.patch * chromium-100-GLImplementationParts-constexpr.patch * chromium-100-macro-typo.patch- Fixes for go 1.18- Chromium 100.0.4896.127 (boo#1198509) * CVE-2022-1364: Type Confusion in V8 * Various fixes from internal audits, fuzzing and other initiatives- Chromium 100.0.4896.88 (boo#1198361) * CVE-2022-1305: Use after free in storage * CVE-2022-1306: Inappropriate implementation in compositing * CVE-2022-1307: Inappropriate implementation in full screen * CVE-2022-1308: Use after free in BFCache * CVE-2022-1309: Insufficient policy enforcement in developer tools * CVE-2022-1310: Use after free in regular expressions * CVE-2022-1311: Use after free in Chrome OS shell * CVE-2022-1312: Use after free in storage * CVE-2022-1313: Use after free in tab groups * CVE-2022-1314: Type Confusion in V8 * Various fixes from internal audits, fuzzing and other initiatives- Patches for GCC 12: * chromium-fix-swiftshader-template.patch * chromium-missing-include-tuple.patch * chromium-webrtc-stats-missing-vector.patch- Chromium 100.0.4896.75: * CVE-2022-1232: Type Confusion in V8 (boo#1198053)- Chromium 100.0.4896.60 (boo#1197680) * CVE-2022-1125: Use after free in Portals * CVE-2022-1127: Use after free in QR Code Generator * CVE-2022-1128: Inappropriate implementation in Web Share API * CVE-2022-1129: Inappropriate implementation in Full Screen Mode * CVE-2022-1130: Insufficient validation of untrusted input in WebOTP * CVE-2022-1131: Use after free in Cast UI * CVE-2022-1132: Inappropriate implementation in Virtual Keyboard * CVE-2022-1133: Use after free in WebRTC * CVE-2022-1134: Type Confusion in V8 * CVE-2022-1135: Use after free in Shopping Cart * CVE-2022-1136: Use after free in Tab Strip * CVE-2022-1137: Inappropriate implementation in Extensions * CVE-2022-1138: Inappropriate implementation in Web Cursor * CVE-2022-1139: Inappropriate implementation in Background Fetch API * CVE-2022-1141: Use after free in File Manager * CVE-2022-1142: Heap buffer overflow in WebUI * CVE-2022-1143: Heap buffer overflow in WebUI * CVE-2022-1144: Use after free in WebUI * CVE-2022-1145: Use after free in Extensions * CVE-2022-1146: Inappropriate implementation in Resource Timing - Added patches: * chromium-100-compiler.patch * chromium-100-GLImplementationParts-constexpr.patch * chromium-100-InMilliseconds-constexpr.patch * chromium-100-SCTHashdanceMetadata-move.patch * chromium-100-macro-typo.patch - Removed patches: * chromium-98-compiler.patch * chromium-86-nearby-explicit.patch * chromium-glibc-2.34.patch * chromium-v8-missing-utility-include.patch * chromium-99-AutofillAssistantModelExecutor-NoDestructor.patch- Update disk constraints- Chromium 99.0.4844.84: * CVE-2022-1096: Type Confusion in V8 (boo#1197552)- Chromium 99.0.4844.82: * Fix potential problem in Hangouts (boo#1197332)- Chromium 99.0.4844.74 (boo#1197163) * CVE-2022-0971: Use after free in Blink Layout * CVE-2022-0972: Use after free in Extensions * CVE-2022-0973: Use after free in Safe Browsing * CVE-2022-0974: Use after free in Splitscreen * CVE-2022-0975: Use after free in ANGLE * CVE-2022-0976: Heap buffer overflow in GPU * CVE-2022-0977: Use after free in Browser UI * CVE-2022-0978: Use after free in ANGLE * CVE-2022-0979: Use after free in Safe Browsing * CVE-2022-0980: Use after free in New Tab Page * Various fixes from internal audits, fuzzing and other initiatives- Chromium 99.0.4844.51 (boo#1196641) * CVE-2022-0789: Heap buffer overflow in ANGLE * CVE-2022-0790: Use after free in Cast UI * CVE-2022-0791: Use after free in Omnibox * CVE-2022-0792: Out of bounds read in ANGLE * CVE-2022-0793: Use after free in Views * CVE-2022-0794: Use after free in WebShare * CVE-2022-0795: Type Confusion in Blink Layout * CVE-2022-0796: Use after free in Media * CVE-2022-0797: Out of bounds memory access in Mojo * CVE-2022-0798: Use after free in MediaStream * CVE-2022-0799: Insufficient policy enforcement in Installer * CVE-2022-0800: Heap buffer overflow in Cast UI * CVE-2022-0801: Inappropriate implementation in HTML parser * CVE-2022-0802: Inappropriate implementation in Full screen mode * CVE-2022-0803: Inappropriate implementation in Permissions * CVE-2022-0804: Inappropriate implementation in Full screen mode * CVE-2022-0805: Use after free in Browser Switcher * CVE-2022-0806: Data leak in Canvas * CVE-2022-0807: Inappropriate implementation in Autofill * CVE-2022-0808: Use after free in Chrome OS Shell * CVE-2022-0809: Out of bounds memory access in WebXR - Removed patches: * chromium-96-EnumTable-crash.patch * chromium-89-missing-cstring-header.patch * chromium-95-libyuv-aarch64.patch * chromium-95-libyuv-arm.patch * chromium-98-MiraclePtr-gcc-ice.patch * chromium-98-WaylandFrameManager-check.patch - Added patches: * chromium-97-arm-tflite-cast.patch * chromium-98-gtk4-build.patch * chromium-99-AutofillAssistantModelExecutor-NoDestructor.patch * chromium-98-EnumTable-crash.patch * chromium-third_party-symbolize-missing-include.patch * chromium-v8-missing-utility-include.patch- Chromium 98.0.4758.102 (boo#1195986) * CVE-2022-0603: Use after free in File Manager * CVE-2022-0604: Heap buffer overflow in Tab Groups * CVE-2022-0605: Use after free in Webstore API * CVE-2022-0606: Use after free in ANGLE * CVE-2022-0607: Use after free in GPU * CVE-2022-0608: Integer overflow in Mojo * CVE-2022-0609: Use after free in Animation * CVE-2022-0610: Inappropriate implementation in Gamepad API * Various fixes from internal audits, fuzzing and other initiatives- Chromium 98.0.4758.80 (boo#1195420) * CVE-2022-0452: Use after free in Safe Browsing * CVE-2022-0453: Use after free in Reader Mode * CVE-2022-0454: Heap buffer overflow in ANGLE * CVE-2022-0455: Inappropriate implementation in Full Screen Mode * CVE-2022-0456: Use after free in Web Search * CVE-2022-0457: Type Confusion in V8 * CVE-2022-0459: Use after free in Screen Capture * CVE-2022-0460: Use after free in Window Dialog * CVE-2022-0461: Policy bypass in COOP * CVE-2022-0462: Inappropriate implementation in Scroll * CVE-2022-0463: Use after free in Accessibility * CVE-2022-0464: Use after free in Accessibility * CVE-2022-0465: Use after free in Extensions * CVE-2022-0466: Inappropriate implementation in Extensions Platform * CVE-2022-0467: Inappropriate implementation in Pointer Lock * CVE-2022-0468: Use after free in Payments * CVE-2022-0469: Use after free in Cast * CVE-2022-0470: Out of bounds memory access in V8 * Various fixes from internal audits, fuzzing and other initiatives - drop upstreamed patches: * chromium-97-Point-constexpr.patch - add patches: * chromium-98-MiraclePtr-gcc-ice.patch * chromium-98-WaylandFrameManager-check.patch - change chromium-97-compiler.patch to chromium-98-compiler.patch- Chromium 97.0.4692.99 (boo#1194919): * CVE-2022-0289: Use after free in Safe browsing * CVE-2022-0290: Use after free in Site isolation * CVE-2022-0291: Inappropriate implementation in Storage * CVE-2022-0292: Inappropriate implementation in Fenced Frames * CVE-2022-0293: Use after free in Web packaging * CVE-2022-0294: Inappropriate implementation in Push messaging * CVE-2022-0295: Use after free in Omnibox * CVE-2022-0296: Use after free in Printing * CVE-2022-0297: Use after free in Vulkan * CVE-2022-0298: Use after free in Scheduling * CVE-2022-0300: Use after free in Text Input Method Editor * CVE-2022-0301: Heap buffer overflow in DevTools * CVE-2022-0302: Use after free in Omnibox * CVE-2022-0303: Race in GPU Watchdog * CVE-2022-0304: Use after free in Bookmarks * CVE-2022-0305: Inappropriate implementation in Service Worker API * CVE-2022-0306: Heap buffer overflow in PDFium * CVE-2022-0307: Use after free in Optimization Guide * CVE-2022-0308: Use after free in Data Transfer * CVE-2022-0309: Inappropriate implementation in Autofill * CVE-2022-0310: Heap buffer overflow in Task Manager * CVE-2022-0311: Heap buffer overflow in Task Manager * Various fixes from internal audits, fuzzing and other initiatives - drop upstreamed patches: * fix-tag-dragging-in-Mutter.patch * fix-tag-dragging-in-KWin.patch- Revert chromium-94-ffmpeg-roll.patch on TW: fix moved to FFmpeg- Chromium 97.0.4692.71 (boo#1194331): * CVE-2022-0096: Use after free in Storage * CVE-2022-0097: Inappropriate implementation in DevTools * CVE-2022-0098: Use after free in Screen Capture * CVE-2022-0099: Use after free in Sign-in * CVE-2022-0100: Heap buffer overflow in Media streams API * CVE-2022-0101: Heap buffer overflow in Bookmarks * CVE-2022-0102: Type Confusion in V8 * CVE-2022-0103: Use after free in SwiftShader * CVE-2022-0104: Heap buffer overflow in ANGLE * CVE-2022-0105: Use after free in PDF * CVE-2022-0106: Use after free in Autofill * CVE-2022-0107: Use after free in File Manager API * CVE-2022-0108: Inappropriate implementation in Navigation * CVE-2022-0109: Inappropriate implementation in Autofill * CVE-2022-0110: Incorrect security UI in Autofill * CVE-2022-0111: Inappropriate implementation in Navigation * CVE-2022-0112: Incorrect security UI in Browser UI * CVE-2022-0113: Inappropriate implementation in Blink * CVE-2022-0114: Out of bounds memory access in Web Serial * CVE-2022-0115: Uninitialized Use in File API * CVE-2022-0116: Inappropriate implementation in Compositing * CVE-2022-0117: Policy bypass in Service Workers * CVE-2022-0118: Inappropriate implementation in WebShare * CVE-2022-0120: Inappropriate implementation in Passwords - Removed patches: * chromium-96-CommandLine-include.patch * chromium-96-RestrictedCookieManager-tuple.patch * chromium-96-DrmRenderNodePathFinder-include.patch * chromium-96-CouponDB-include.patch * chromium-96-freetype-unbundle.patch * chromium-96-compiler.patch * chromium-vaapi.patch * chromium-86-nearby-include.patch - Added patches: * chromium-97-compiler.patch * chromium-97-Point-constexpr.patch * chromium-97-ScrollView-reference.patch * chromium-95-libyuv-arm.patch * fix-tag-dragging-in-KWin.patch * fix-tag-dragging-in-Mutter.patch- Revert wayland fixes because it doesn't handle GPU correctly (boo#1194182)- Use GCC 11, but disable LTO (boo#1194055).- Use our own copy of the wrapper so that we can use the fixes for Wayland- Define GNU_SOURCE and fix the below patched issues - Removed patches: * chromium-86-f_seal.patch * chromium-90-fseal.patch- Added patches: * chromium-96-freetype-unbundle.patch * chromium-96-EnumTable-crash.patch - Unbundle freetype on TW - Unbundle icu on 15.4 - Disable lto and update _constraints on aarch64 - Remove MEIPreload: it gets installed through component updater- Revert to gcc10 on TW: gcc11 is entirely broken - No auto thread LTO: linker crash on ARM- Chromium 96.0.4664.110 (boo#1193713): * CVE-2021-4098: Insufficient data validation in Mojo * CVE-2021-4099: Use after free in Swiftshader * CVE-2021-4100: Object lifecycle issue in ANGLE * CVE-2021-4101: Heap buffer overflow in Swiftshader * CVE-2021-4102: Use after free in V8- Lord of the Browsers: The Two Compilers: * Go back to GCC * GCC: LTO removes needed assembly symbols * Clang: issues with libstdc++ - Chromium 96.0.4664.93 (boo#1193519): * CVE-2021-4052: Use after free in web apps * CVE-2021-4053: Use after free in UI * CVE-2021-4079: Out of bounds write in WebRTC * CVE-2021-4054: Incorrect security UI in autofill * CVE-2021-4078: Type confusion in V8 * CVE-2021-4055: Heap buffer overflow in extensions * CVE-2021-4056: Type Confusion in loader * CVE-2021-4057: Use after free in file API * CVE-2021-4058: Heap buffer overflow in ANGLE * CVE-2021-4059: Insufficient data validation in loader * CVE-2021-4061: Type Confusion in V8 * CVE-2021-4062: Heap buffer overflow in BFCache * CVE-2021-4063: Use after free in developer tools * CVE-2021-4064: Use after free in screen capture * CVE-2021-4065: Use after free in autofill * CVE-2021-4066: Integer underflow in ANGLE * CVE-2021-4067: Use after free in window manager * CVE-2021-4068: Insufficient validation of untrusted input in new tab page - Chromium 96.0.4664.45 (boo#1192734): * CVE-2021-38007: Type Confusion in V8 * CVE-2021-38008: Use after free in media * CVE-2021-38009: Inappropriate implementation in cache * CVE-2021-38006: Use after free in storage foundation * CVE-2021-38005: Use after free in loader * CVE-2021-38010: Inappropriate implementation in service workers * CVE-2021-38011: Use after free in storage foundation * CVE-2021-38012: Type Confusion in V8 * CVE-2021-38013: Heap buffer overflow in fingerprint recognition * CVE-2021-38014: Out of bounds write in Swiftshader * CVE-2021-38015: Inappropriate implementation in input * CVE-2021-38016: Insufficient policy enforcement in background fetch * CVE-2021-38017: Insufficient policy enforcement in iframe sandbox * CVE-2021-38018: Inappropriate implementation in navigation * CVE-2021-38019: Insufficient policy enforcement in CORS * CVE-2021-38020: Insufficient policy enforcement in contacts picker * CVE-2021-38021: Inappropriate implementation in referrer * CVE-2021-38022: Inappropriate implementation in WebAuthentication - Removed old patches: * chromium-95-compiler.patch * chromium-95-BitstreamReader-namespace.patch * chromium-95-system-zlib.patch * chromium-older-harfbuzz.patch * pipewire-do-not-typecheck-the-portal-session_handle.patch - Removed build breaking patches: * chromium-93-EnumTable-crash.patch - Added patches: * chromium-96-compiler.patch * chromium-96-CommandLine-include.patch * chromium-96-RestrictedCookieManager-tuple.patch * chromium-96-DrmRenderNodePathFinder-include.patch * chromium-96-CouponDB-include.patch - Changed patches: * gcc-enable-lto.patch: see above- Ensure newer libs and LLVM is used on Leap (boo#1192310)- Explicitly BuildRequire python3-six.- Chromium 95.0.4638.69 (boo#1192184): * CVE-2021-37997: Use after free in Sign-In * CVE-2021-37998: Use after free in Garbage Collection * CVE-2021-37999: Insufficient data validation in New Tab Page * CVE-2021-38000: Insufficient validation of untrusted input in Intents * CVE-2021-38001: Type Confusion in V8 * CVE-2021-38002: Use after free in Web Transport * CVE-2021-38003: Inappropriate implementation in V8- Chromium 95.0.4638.54 (boo#1191844): * CVE-2021-37981: Heap buffer overflow in Skia * CVE-2021-37982: Use after free in Incognito * CVE-2021-37983: Use after free in Dev Tools * CVE-2021-37984: Heap buffer overflow in PDFium * CVE-2021-37985: Use after free in V8 * CVE-2021-37986: Heap buffer overflow in Settings * CVE-2021-37987: Use after free in Network APIs * CVE-2021-37988: Use after free in Profiles * CVE-2021-37989: Inappropriate implementation in Blink * CVE-2021-37990: Inappropriate implementation in WebView * CVE-2021-37991: Race in V8 * CVE-2021-37992: Out of bounds read in WebAudio * CVE-2021-37993: Use after free in PDF Accessibility * CVE-2021-37996: Insufficient validation of untrusted input in Downloads * CVE-2021-37994: Inappropriate implementation in iFrame Sandbox * CVE-2021-37995: Inappropriate implementation in WebApp Installer - Added patches: * chromium-95-BitstreamReader-namespace.patch * chromium-95-compiler.patch * chromium-95-libyuv-aarch64.patch * chromium-95-quiche-include.patch * chromium-95-system-zlib.patch - Removed patches: * chromium-94-compiler.patch * chromium-91-libyuv-aarch64.patch * chromium-90-ruy-include.patch * chromium-94-CustomSpaces-include.patch- Remove Python 2 requirement- Disable DCHECK(): that's for debug only- Add pipewire-do-not-typecheck-the-portal-session_handle.patch: fix WebRTC with xdg-desktop-portal 1.10- Chromium 94.0.4606.81 (boo#1191463): * CVE-2021-37977: Use after free in Garbage Collection * CVE-2021-37978: Heap buffer overflow in Blink * CVE-2021-37979: Heap buffer overflow in WebRTC * CVE-2021-37980: Inappropriate implementation in Sandbox - Re-add after accidental deletion: * chromium-93-InkDropHost-crash.patch- Chromium 94.0.4606.54 (boo#1190765): * CVE-2021-37956: Use after free in Offline use * CVE-2021-37957: Use after free in WebGPU * CVE-2021-37958: Inappropriate implementation in Navigation * CVE-2021-37959: Use after free in Task Manager * CVE-2021-37960: Inappropriate implementation in Blink graphics * CVE-2021-37961: Use after free in Tab Strip * CVE-2021-37962: Use after free in Performance Manager * CVE-2021-37963: Side-channel information leakage in DevTools * CVE-2021-37964: Inappropriate implementation in ChromeOS Networking * CVE-2021-37965: Inappropriate implementation in Background Fetch API * CVE-2021-37966: Inappropriate implementation in Compositing * CVE-2021-37967: Inappropriate implementation in Background Fetch API * CVE-2021-37968: Inappropriate implementation in Background Fetch API * CVE-2021-37969: Inappropriate implementation in Google Updater * CVE-2021-37970: Use after free in File System API * CVE-2021-37971: Incorrect security UI in Web Browser UI * CVE-2021-37972: Out of bounds read in libjpeg-turbo - Chromium 94.0.4606.61 (boo#1191166): * CVE-2021-37973: Use after free in Portals - Chromium 94.0.4606.71 (boo#1191204): * CVE-2021-37974 : Use after free in Safe Browsing * CVE-2021-37975 : Use after free in V8 * CVE-2021-37976 : Information leak in core - Added patches: * chromium-94-CustomSpaces-include.patch * chromium-94-sql-no-assert.patch * chromium-older-harfbuzz.patch * chromium-94-ffmpeg-roll.patch * chromium-94-compiler.patch - Removed patches: * chromium-freetype-2.11.patch * chromium-93-ContextSet-permissive.patch * chromium-93-ClassProperty-include.patch * chromium-93-BluetoothLowEnergyScanFilter-include.patch * chromium-93-HashPasswordManager-include.patch * chromium-93-pdfium-include.patch * chromium-93-DevToolsEmbedderMessageDispatcher-include.patch * chromium-93-FormForest-constexpr.patch * chromium-93-ScopedTestDialogAutoConfirm-include.patch * chromium-93-InkDropHost-crash.patch * chromium-91-compiler.patch * chromium-glibc-2.33.patch * chromium-shim_headers.patch- Add patch to fix Leap 15.2 build: * chromium-ffmpeg-lp152.patch - Change system-libdrm.patch: add to unbundle instead of changing header path- Chromium 93.0.4577.63 (boo#1190096): * CVE-2021-30606: Use after free in Blink * CVE-2021-30607: Use after free in Permissions * CVE-2021-30608: Use after free in Web Share * CVE-2021-30609: Use after free in Sign-In * CVE-2021-30610: Use after free in Extensions API * CVE-2021-30611: Use after free in WebRTC * CVE-2021-30612: Use after free in WebRTC * CVE-2021-30613: Use after free in Base internals * CVE-2021-30614: Heap buffer overflow in TabStrip * CVE-2021-30615: Cross-origin data leak in Navigation * CVE-2021-30616: Use after free in Media * CVE-2021-30617: Policy bypass in Blink * CVE-2021-30618: Inappropriate implementation in DevTools * CVE-2021-30619: UI Spoofing in Autofill * CVE-2021-30620: Insufficient policy enforcement in Blink * CVE-2021-30621: UI Spoofing in Autofill * CVE-2021-30622: Use after free in WebApp Installs * CVE-2021-30623: Use after free in Bookmarks * CVE-2021-30624: Use after free in Autofill - Chromium 93.0.4577.82 (boo#1190476): * CVE-2021-30625: Use after free in Selection API * CVE-2021-30626: Out of bounds memory access in ANGLE * CVE-2021-30627: Type Confusion in Blink layout * CVE-2021-30628: Stack buffer overflow in ANGLE * CVE-2021-30629: Use after free in Permissions * CVE-2021-30630: Inappropriate implementation in Blink * CVE-2021-30631: Type Confusion in Blink layout * CVE-2021-30632: Out of bounds write in V8 * CVE-2021-30633: Use after free in Indexed DB API - Removed patches: * chromium-88-gcc-fix-swiftshader-libEGL-visibility.patch * chromium-92-v8-constexpr.patch * chromium-no-writeprotection.patch * chromium-92-EnumTable-crash.patch - Added patches: * chromium-93-ContextSet-permissive.patch * chromium-93-ClassProperty-include.patch * chromium-93-BluetoothLowEnergyScanFilter-include.patch * chromium-93-HashPasswordManager-include.patch * chromium-93-pdfium-include.patch * chromium-93-DevToolsEmbedderMessageDispatcher-include.patch * chromium-93-FormForest-constexpr.patch * chromium-93-ScopedTestDialogAutoConfirm-include.patch * chromium-93-InkDropHost-crash.patch * chromium-93-ffmpeg-4.4.patch * chromium-93-EnumTable-crash.patch- Updated chromium-glibc-2.34.patch: Fix PTHREAD_STACK_MIN errors with glibc 2.34- Chromium 92.0.4515.159 (boo#1189490): * CVE-2021-30598: Type Confusion in V8 * CVE-2021-30599: Type Confusion in V8 * CVE-2021-30600: Use after free in Printing * CVE-2021-30601: Use after free in Extensions API * CVE-2021-30602: Use after free in WebRTC * CVE-2021-30603: Race in WebAudio * CVE-2021-30604: Use after free in ANGLE * Various fixes from internal audits, fuzzing and other initiatives- Add missing crashpad_handler (boo#1189254)- Chromium 92.0.4515.131 (boo#1189006) * CVE-2021-30590: Heap buffer overflow in Bookmarks * CVE-2021-30591: Use after free in File System API * CVE-2021-30592: Out of bounds write in Tab Groups * CVE-2021-30593: Out of bounds read in Tab Strip * CVE-2021-30594: Use after free in Page Info UI * CVE-2021-30596: Incorrect security UI in Navigation * CVE-2021-30597: Use after free in Browser UI - Removed patches: * chromium-92-GetUsableSize-nullptr.patch - Added patches: * chromium-no-writeprotection.patch * chromium-glibc-2.34.patch- Chromium 92.0.4515.107 (boo#1188590) * CVE-2021-30565: Out of bounds write in Tab Groups * CVE-2021-30566: Stack buffer overflow in Printing * CVE-2021-30567: Use after free in DevTools * CVE-2021-30568: Heap buffer overflow in WebGL * CVE-2021-30569: Use after free in sqlite * CVE-2021-30571: Insufficient policy enforcement in DevTools * CVE-2021-30572: Use after free in Autofill * CVE-2021-30573: Use after free in GPU * CVE-2021-30574: Use after free in protocol handling * CVE-2021-30575: Out of bounds read in Autofill * CVE-2021-30576: Use after free in DevTools * CVE-2021-30577: Insufficient policy enforcement in Installer * CVE-2021-30578: Uninitialized Use in Media * CVE-2021-30579: Use after free in UI framework * CVE-2021-30581: Use after free in DevTools * CVE-2021-30582: Inappropriate implementation in Animation * CVE-2021-30584: Incorrect security UI in Downloads * CVE-2021-30585: Use after free in sensor handling * CVE-2021-30588: Type Confusion in V8 * CVE-2021-30589: Insufficient validation of untrusted input in Sharing - Switched from GCC+LTO to Clang+ThinLTO due to errors - Removed patches: * chromium-90-compiler.patch * chromium-89-EnumTable-crash.patch * chromium-86-ConsumeDurationNumber-constexpr.patch * chromium-lp152-missing-includes.patch * chromium-91-GCC_fix_vector_types_in_pcscan.patch * chromium-91-system-icu.patch * chromium-91-1190561-boo1186948.patch - Added patches: * chromium-91-compiler.patch * chromium-92-EnumTable-crash.patch * chromium-92-v8-constexpr.patch * chromium-92-GetUsableSize-nullptr.patch * chromium-freetype-2.11.patch * chromium-clang-nomerge.patch- chromium 91.0.4472.164 (boo#1188373) * CVE-2021-30559: Out of bounds write in ANGLE * CVE-2021-30541: Use after free in V8 * CVE-2021-30560: Use after free in Blink XSLT * CVE-2021-30561: Type Confusion in V8 * CVE-2021-30562: Use after free in WebSerial * CVE-2021-30563: Type Confusion in V8 * CVE-2021-30564: Heap buffer overflow in WebXR * Various fixes from internal audits, fuzzing and other initiatives- Add chromium-91-sql-standard-layout-type.patch: to fix SQL being incorrect with libstdc++ 11- fix crash upon exit boo#1186948 add chromium-91-1190561-boo1186948.patch- Chromium 91.0.4472.114 (boo#1187481) * CVE-2021-30554: Use after free in WebGL * CVE-2021-30555: Use after free in Sharing * CVE-2021-30556: Use after free in WebAudio * CVE-2021-30557: Use after free in TabGroups- Chromium 91.0.4472.106 * Fix use-after-free in SendTabToSelfSubMenuModel * Destroy system-token NSSCertDatabase on the IO thread- Chromium 91.0.4472.101 (boo#1187141) * CVE-2021-30544: Use after free in BFCache * CVE-2021-30545: Use after free in Extensions * CVE-2021-30546: Use after free in Autofill * CVE-2021-30547: Out of bounds write in ANGLE * CVE-2021-30548: Use after free in Loader * CVE-2021-30549: Use after free in Spell check * CVE-2021-30550: Use after free in Accessibility * CVE-2021-30551: Type Confusion in V8 * CVE-2021-30552: Use after free in Extensions * CVE-2021-30553: Use after free in Network service * Various fixes from internal audits, fuzzing and other initiatives- Add README.SUSE - Fix aarch64 build: * chromium-91-libyuv-aarch64.patch * Update highway to 0.12.2 (arm only) - Add -flax-vector-conversions to build flags- Chromium 91.0.4472.77 (boo#1186458): * Support Managed configuration API for Web Applications * WebOTP API: cross-origin iframe support * CSS custom counter styles * Support JSON Modules * Clipboard: read-only files support * Remove webkitBeforeTextInserted & webkitEditableCOntentChanged JS events * Honor media HTML attribute for link icon * Import Assertions * Class static initializer blocks * Ergonomic brand checks for private fields * Expose WebAssembly SIMD * New Feature: WebTransport * ES Modules for service workers ('module' type option) * Suggested file name and location for the File System Access API * adaptivePTime property for RTCRtpEncodingParameters * Block HTTP port 10080 - mitigation for NAT Slipstream 2.0 attack * Support WebSockets over HTTP/2 * Support 103 Early Hints for Navigation * CVE-2021-30521: Heap buffer overflow in Autofill * CVE-2021-30522: Use after free in WebAudio * CVE-2021-30523: Use after free in WebRTC * CVE-2021-30524: Use after free in TabStrip * CVE-2021-30525: Use after free in TabGroups * CVE-2021-30526: Out of bounds write in TabStrip * CVE-2021-30527: Use after free in WebUI * CVE-2021-30528: Use after free in WebAuthentication * CVE-2021-30529: Use after free in Bookmarks * CVE-2021-30530: Out of bounds memory access in WebAudio * CVE-2021-30531: Insufficient policy enforcement in Content Security Policy * CVE-2021-30532: Insufficient policy enforcement in Content Security Policy * CVE-2021-30533: Insufficient policy enforcement in PopupBlocker * CVE-2021-30534: Insufficient policy enforcement in iFrameSandbox * CVE-2021-30535: Double free in ICU * CVE-2021-21212: Insufficient data validation in networking * CVE-2021-30536: Out of bounds read in V8 * CVE-2021-30537: Insufficient policy enforcement in cookies * CVE-2021-30538: Insufficient policy enforcement in content security policy * CVE-2021-30539: Insufficient policy enforcement in content security policy * CVE-2021-30540: Incorrect security UI in payments * Various fixes from internal audits, fuzzing and other initiatives * drop chromium-90-TokenizedOutput-include.patch * drop chromium-90-CrossThreadCopier-qualification.patch * drop chromium-90-quantization_utils-include.patch * drop chromium-90-angle-constexpr.patch * add chromium-91-java-only-allowed-in-android-builds.patch * add chromium-91-GCC_fix_vector_types_in_pcscan.patch * add chromium-91-system-icu.patch- use asimdrdm CPU flag for aarch64 to select only more powerful buildhosts.- Chromium 90.0.4430.212 (boo#1185908) * CVE-2021-30506: Incorrect security UI in Web App Installs * CVE-2021-30507: Inappropriate implementation in Offline * CVE-2021-30508: Heap buffer overflow in Media Feeds * CVE-2021-30509: Out of bounds write in Tab Strip * CVE-2021-30510: Race in Aura * CVE-2021-30511: Out of bounds read in Tab Group * CVE-2021-30512: Use after free in Notifications * CVE-2021-30513: Type Confusion in V8 * CVE-2021-30514: Use after free in Autofill * CVE-2021-30515: Use after free in File API * CVE-2021-30516: Heap buffer overflow in History * CVE-2021-30517: Type Confusion in V8 * CVE-2021-30518: Heap buffer overflow in Reader Mode * CVE-2021-30519: Use after free in Payments * CVE-2021-30520: Use after free in Tab Strip - FTP support disabled at runtime by default since release 88. Chromium 91 will remove support for ftp altogether (boo#1185496)* Patch change * - Fix build with GCC 11 again (bsc#1185716) - Remove chromium-88-compiler.patch - Remove chromium-90-cstdint.patch - Remove chromium-90-gslang-linkage-fixup.patch - Added chromium-90-compiler.patch - Added chromium-90-angle-constexpr.patch - Added chromium-90-TokenizedOutput-include.patch - Added chromium-90-ruy-include.patch - Added chromium-90-CrossThreadCopier-qualification.patch - Added chromium-90-quantization_utils-include.patch- Chromium 90.0.4430.93 (boo#1185398): - CVE-2021-21227: Insufficient data validation in V8. - CVE-2021-21232: Use after free in Dev Tools. - CVE-2021-21233: Heap buffer overflow in ANGLE. - CVE-2021-21228: Insufficient policy enforcement in extensions. - CVE-2021-21229: Incorrect security UI in downloads. - CVE-2021-21230: Type Confusion in V8. - CVE-2021-21231: Insufficient data validation in V8. - Reference: https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_26.html- Chromium 90.0.4430.85 (boo#1185047): * CVE-2021-21222: Heap buffer overflow in V8 * CVE-2021-21223: Integer overflow in Mojo * CVE-2021-21224: Type Confusion in V8 * CVE-2021-21225: Out of bounds memory access in V8 * CVE-2021-21226: Use after free in navigation - Chromium 90.0.4430.72 (boo#1184764): * CVE-2021-21201: Use after free in permissions * CVE-2021-21202: Use after free in extensions * CVE-2021-21203: Use after free in Blink * CVE-2021-21204: Use after free in Blink * CVE-2021-21205: Insufficient policy enforcement in navigation * CVE-2021-21221: Insufficient validation of untrusted input in Mojo * CVE-2021-21207: Use after free in IndexedDB * CVE-2021-21208: Insufficient data validation in QR scanner * CVE-2021-21209: Inappropriate implementation in storage * CVE-2021-21210: Inappropriate implementation in Network * CVE-2021-21211: Inappropriate implementation in Navigatio * CVE-2021-21212: Incorrect security UI in Network Config UI * CVE-2021-21213: Use after free in WebMIDI * CVE-2021-21214: Use after free in Network API * CVE-2021-21215: Inappropriate implementation in Autofill * CVE-2021-21216: Inappropriate implementation in Autofill * CVE-2021-21217: Uninitialized Use in PDFium * CVE-2021-21218: Uninitialized Use in PDFium * CVE-2021-21219: Uninitialized Use in PDFiu * drop chromium-89-quiche-private.patch * drop chromium-89-quiche-dcheck.patch * drop chromium-89-skia-CropRect.patch * drop chromium-89-dawn-include.patch * drop chromium-89-webcodecs-deps.patch * drop chromium-89-AXTreeSerializer-include.patch * drop libva-2.11.patch * drop libva-2.11-nolegacy.patch * drop chromium-84-blink-disable-clang-format.patch - chromium-90-gslang-linkage-fixup.patch: fixed a weird static/nonpic error - chromium-90-cstdint.patch: some cstd includes added - chromium-90-fseal.patch: F_SEAL defines added- Chromium 89.0.4389.128 (boo#1184700): * CVE-2021-21206: Use after free in blink * CVE-2021-21220: Insufficient validation of untrusted input in v8 for x86_64- Update to 89.0.4389.114 bsc#1184256 - CVE-2021-21194: Use after free in screen capture - CVE-2021-21195: Use after free in V8 - CVE-2021-21196: Heap buffer overflow in TabStrip - CVE-2021-21197: Heap buffer overflow in TabStrip - CVE-2021-21198: Out of bounds read in IPC - CVE-2021-21199: Use Use after free in Aura - Add libva-2.11.patch to fix build with libva <2.11 - Add libva-2.11-nolegacy.patch to fix build with libva 2.11 - Remove x11-ozone-fix-two-edge-cases.patch- Update to 89.0.4389.90 bsc#1183515 - CVE-2021-21191: Use after free in WebRTC. - CVE-2021-21192: Heap buffer overflow in tab groups. - CVE-2021-21193: Use after free in Blink.- Update to 89.0.4389.82 - Add x11-ozone-fix-two-edge-cases.patch to fix tab drag errors- Update to 89.0.4389.72 bsc#1182960 - CVE-2021-21159: Heap buffer overflow in TabStrip. - CVE-2021-21160: Heap buffer overflow in WebAudio. - CVE-2021-21161: Heap buffer overflow in TabStrip. - CVE-2021-21162: Use after free in WebRTC. - CVE-2021-21163: Insufficient data validation in Reader Mode. - CVE-2021-21164: Insufficient data validation in Chrome for iOS. - CVE-2021-21165: Object lifecycle issue in audio. - CVE-2021-21166: Object lifecycle issue in audio. - CVE-2021-21167: Use after free in bookmarks. - CVE-2021-21168: Insufficient policy enforcement in appcache. - CVE-2021-21169: Out of bounds memory access in V8. - CVE-2021-21170: Incorrect security UI in Loader. - CVE-2021-21171: Incorrect security UI in TabStrip and Navigation. - CVE-2021-21172: Insufficient policy enforcement in File System API. - CVE-2021-21173: Side-channel information leakage in Network Internals. - CVE-2021-21174: Inappropriate implementation in Referrer. - CVE-2021-21175: Inappropriate implementation in Site isolation. - CVE-2021-21176: Inappropriate implementation in full screen mode. - CVE-2021-21177: Insufficient policy enforcement in Autofill. - CVE-2021-21178: Inappropriate implementation in Compositing. - CVE-2021-21179: Use after free in Network Internals. - CVE-2021-21180: Use after free in tab search. - CVE-2020-27844: Heap buffer overflow in OpenJPEG. - CVE-2021-21181: Side-channel information leakage in autofill. - CVE-2021-21182: Insufficient policy enforcement in navigations. - CVE-2021-21183: Inappropriate implementation in performance APIs. - CVE-2021-21184: Inappropriate implementation in performance APIs. - CVE-2021-21185: Insufficient policy enforcement in extensions. - CVE-2021-21186: Insufficient policy enforcement in QR scanning. - CVE-2021-21187: Insufficient data validation in URL formatting. - CVE-2021-21188: Use after free in Blink. - CVE-2021-21189: Insufficient policy enforcement in payments. - CVE-2021-21190: Uninitialized Use in PDFium. - Added patches: - chromium-89-quiche-private.patch - chromium-89-quiche-dcheck.patch - chromium-89-skia-CropRect.patch - chromium-89-dawn-include.patch - chromium-89-webcodecs-deps.patch - chromium-89-EnumTable-crash.patch - chromium-shim_headers.patch - chromium-89-missing-cstring-header.patch - chromium-89-AXTreeSerializer-include.patch - chromium-88-gcc-fix-swiftshader-libEGL-visibility.patch (bsc#1182775) - Removed patches: - chromium-fix-char_traits.patch - build-with-pipewire-0.3.patch - chromium-79-gcc-protobuf-alignas.patch - chromium-87-CursorFactory-include.patch - chromium-87-openscreen-include.patch - chromium-88-vaapi-attribute.patch - chromium-88-ozone-deps.patch - chromium-87-webcodecs-deps.patch - chromium-88-ityp-include.patch - chromium-88-AXTreeFormatter-include.patch - chromium-88-BookmarkModelObserver-include.patch - chromium-88-federated_learning-include.patch - chromium-88-ideographicSpaceCharacter.patch - chromium-88-StringPool-include.patch - chromium-88-dawn-static.patch - chromium-88-CompositorFrameReporter-dcheck.patch- Update to 88.0.4324.182 bsc#1182358 - CVE-2021-21149: Stack overflow in Data Transfer. - CVE-2021-21150: Use after free in Downloads. - CVE-2021-21151: Use after free in Payments. - CVE-2021-21152: Heap buffer overflow in Media. - CVE-2021-21153: Stack overflow in GPU Process. - CVE-2021-21154: Heap buffer overflow in Tab Strip. - CVE-2021-21155: Heap buffer overflow in Tab Strip. - CVE-2021-21156: Heap buffer overflow in V8. - CVE-2021-21157: Use after free in Web Sockets.- Add chromium-glibc-2.33.patch: fix Sandbox with glibc 2.33 (bsc#1182233)- Update to 88.0.4324.150 bsc#1181827 - CVE-2021-21148: Heap buffer overflow in V8- Update to 88.0.4324.146 bsc#1181772 - CVE-2021-21142: Use after free in Payments - CVE-2021-21143: Heap buffer overflow in Extensions - CVE-2021-21144: Heap buffer overflow in Tab Groups. - CVE-2021-21145: Use after free in Fonts - CVE-2021-21146: Use after free in Navigation. - CVE-2021-21147: Inappropriate implementation in Skia- Update to 88.0.4324.96 bsc#1181137 - CVE-2021-21117: Insufficient policy enforcement in Cryptohome - CVE-2021-21118: Insufficient data validation in V8 - CVE-2021-21119: Use after free in Media - CVE-2021-21120: Use after free in WebSQL - CVE-2021-21121: Use after free in Omnibox - CVE-2021-21122: Use after free in Blink - CVE-2021-21123: Insufficient data validation in File System API - CVE-2021-21124: Potential user after free in Speech Recognizer - CVE-2021-21125: Insufficient policy enforcement in File System API - CVE-2020-16044: Use after free in WebRTC - CVE-2021-21126: Insufficient policy enforcement in extensions - CVE-2021-21127: Insufficient policy enforcement in extensions - CVE-2021-21128: Heap buffer overflow in Blink - CVE-2021-21129: Insufficient policy enforcement in File System API - CVE-2021-21130: Insufficient policy enforcement in File System API - CVE-2021-21131: Insufficient policy enforcement in File System API - CVE-2021-21132: Inappropriate implementation in DevTools - CVE-2021-21133: Insufficient policy enforcement in Downloads - CVE-2021-21134: Incorrect security UI in Page Info - CVE-2021-21135: Inappropriate implementation in Performance API - CVE-2021-21136: Insufficient policy enforcement in WebView - CVE-2021-21137: Inappropriate implementation in DevTools - CVE-2021-21138: Use after free in DevTools - CVE-2021-21139: Inappropriate implementation in iframe sandbox - CVE-2021-21140: Uninitialized Use in USB - CVE-2021-21141: Insufficient policy enforcement in File System API - Added patches: - chromium-88-compiler.patch - chromium-88-ozone-deps.patch - chromium-88-ityp-include.patch - chromium-88-AXTreeFormatter-include.patch - chromium-88-BookmarkModelObserver-include.patch - chromium-88-federated_learning-include.patch - chromium-88-ideographicSpaceCharacter.patch - chromium-88-StringPool-include.patch - chromium-88-dawn-static.patch - chromium-88-CompositorFrameReporter-dcheck.patch - Removed patches: - gpu-timeout.patch - chromium-87-compiler.patch - chromium-87-ServiceWorkerContainerHost-crash.patch - chromium-87-ozone-deps.patch - chromium-87-v8-icu68.patch - chromium-87-icu68.patch- Remove C++ only flags from CFLAGS - Update chromium-gcc11.patch - Comply with new Google API key rules for Derivatives- Update to 87.0.4280.141 bsc#1180645 - CVE-2021-21106: Use after free in autofill - CVE-2021-21107: Use after free in drag and drop - CVE-2021-21108: Use after free in media - CVE-2021-21109: Use after free in payments - CVE-2021-21110: Use after free in safe browsing - CVE-2021-21111: Insufficient policy enforcement in WebUI - CVE-2021-21112: Use after free in Blink - CVE-2021-21113: Heap buffer overflow in Skia - CVE-2020-16043: Insufficient data validation in networking - CVE-2021-21114: Use after free in audio - CVE-2020-15995: Out of bounds write in V8 - CVE-2021-21115: Use after free in safe browsing - CVE-2021-21116: Heap buffer overflow in audio- Use main URLs instead of redirects in master preferences - Remove useless %post and %postun- Added patches: - chromium-87-icu68.patch - chromium-87-v8-icu68.patch - Update to 87.0.4280.88 bsc#1179576 - CVE-2020-16037: Use after free in clipboard - CVE-2020-16038: Use after free in media - CVE-2020-16039: Use after free in extensions - CVE-2020-16040: Insufficient data validation in V8 - CVE-2020-16041: Out of bounds read in networking - CVE-2020-16042: Uninitialized Use in V8- Remove erroneous call to ldconfig which causes Firefox crashes (boo#1179298)- Added patches: - chromium-gcc11.patch - chromium-86-fix-vaapi-on-intel.patch - chromium-87-compiler.patch - chromium-87-CursorFactory-include.patch - chromium-87-openscreen-include.patch - chromium-87-ozone-deps.patch - chromium-87-ServiceWorkerContainerHost-crash.patch - chromium-87-webcodecs-deps.patch - chromium-88-vaapi-attribute.patch - chromium-lp152-missing-includes.patch - Removed patches: - chromium-86-ServiceWorkerRunningInfo-noexcept.patch - chromium-86-compiler.patch - fix-invalid-end-iterator-usage-in-CookieMonster.patch - old-libva.patch - Update to 87.0.4280.66 bsc#1178923 - Wayland support by default - CVE-2020-16018: Use after free in payments. - CVE-2020-16019: Inappropriate implementation in filesystem. - CVE-2020-16020: Inappropriate implementation in cryptohome. - CVE-2020-16021: Race in ImageBurner. - CVE-2020-16022: Insufficient policy enforcement in networking. - CVE-2020-16015: Insufficient data validation in WASM. R - CVE-2020-16014: Use after free in PPAPI. - CVE-2020-16023: Use after free in WebCodecs. - CVE-2020-16024: Heap buffer overflow in UI. - CVE-2020-16025: Heap buffer overflow in clipboard. - CVE-2020-16026: Use after free in WebRTC. - CVE-2020-16027: Insufficient policy enforcement in developer tools. R - CVE-2020-16028: Heap buffer overflow in WebRTC. - CVE-2020-16029: Inappropriate implementation in PDFium. - CVE-2020-16030: Insufficient data validation in Blink. - CVE-2019-8075: Insufficient data validation in Flash. - CVE-2020-16031: Incorrect security UI in tab preview. - CVE-2020-16032: Incorrect security UI in sharing. - CVE-2020-16033: Incorrect security UI in WebUSB. - CVE-2020-16034: Inappropriate implementation in WebRTC. - CVE-2020-16035: Insufficient data validation in cros-disks. - CVE-2020-16012: Side-channel information leakage in graphics. - CVE-2020-16036: Inappropriate implementation in cookies.- Update to 86.0.4240.198 bsc#1178703 - CVE-2020-16013: Inappropriate implementation in V8 - CVE-2020-16017: Use after free in site isolation- Update to 86.0.4240.193 bsc#1178630 - CVE-2020-16016: Inappropriate implementation in base.- Update to 86.0.4240.183 bsc#1178375 - CVE-2020-16004: Use after free in user interface. - CVE-2020-16005: Insufficient policy enforcement in ANGLE. - CVE-2020-16006: Inappropriate implementation in V8 - CVE-2020-16007: Insufficient data validation in installer. - CVE-2020-16008: Stack buffer overflow in WebRTC. - CVE-2020-16009: Inappropriate implementation in V8. - CVE-2020-16011: Heap buffer overflow in UI on Windows.- Update to 86.0.4240.111 bsc#1177936 - CVE-2020-16000: Inappropriate implementation in Blink. - CVE-2020-16001: Use after free in media. - CVE-2020-16002: Use after free in PDFium. - CVE-2020-15999: Heap buffer overflow in Freetype. - CVE-2020-16003: Use after free in printing.- chromium-86-f_seal.patch: F_SEAL* definitions added for leap 15.1 and 15.2 - replace one missed g++-9 by g++-10 for leap 15.1/15.2- Remove vdpau->vaapi bridge as it breaks a lot: (fixes welcome by someone else than me) * chromium-vaapi-fix.patch- Fix cookiemonster: * fix-invalid-end-iterator-usage-in-CookieMonster.patch- Update to 86.0.4240.75 bsc#1177408: * CVE-2020-15967: Use after free in payments. * CVE-2020-15968: Use after free in Blink. * CVE-2020-15969: Use after free in WebRTC. * CVE-2020-15970: Use after free in NFC. * CVE-2020-15971: Use after free in printing. * CVE-2020-15972: Use after free in audio. * CVE-2020-15990: Use after free in autofill. * CVE-2020-15991: Use after free in password manager. * CVE-2020-15973: Insufficient policy enforcement in extensions. * CVE-2020-15974: Integer overflow in Blink. * CVE-2020-15975: Integer overflow in SwiftShader. * CVE-2020-15976: Use after free in WebXR. * CVE-2020-6557: Inappropriate implementation in networking. * CVE-2020-15977: Insufficient data validation in dialogs. * CVE-2020-15978: Insufficient data validation in navigation. * CVE-2020-15979: Inappropriate implementation in V8. * CVE-2020-15980: Insufficient policy enforcement in Intents. * CVE-2020-15981: Out of bounds read in audio. * CVE-2020-15982: Side-channel information leakage in cache. * CVE-2020-15983: Insufficient data validation in webUI. * CVE-2020-15984: Insufficient policy enforcement in Omnibox. * CVE-2020-15985: Inappropriate implementation in Blink. * CVE-2020-15986: Integer overflow in media. * CVE-2020-15987: Use after free in WebRTC. * CVE-2020-15992: Insufficient policy enforcement in networking. * CVE-2020-15988: Insufficient policy enforcement in downloads. * CVE-2020-15989: Uninitialized Use in PDFium. - Add patches: * chromium-78-protobuf-RepeatedPtrField-export.patch * chromium-79-gcc-protobuf-alignas.patch * chromium-80-QuicStreamSendBuffer-deleted-move-constructor.patch * chromium-86-ConsumeDurationNumber-constexpr.patch * chromium-86-ImageMemoryBarrierData-init.patch * chromium-86-ServiceWorkerRunningInfo-noexcept.patch * chromium-86-compiler.patch * chromium-86-nearby-explicit.patch * chromium-86-nearby-include.patch - Remove patches: * chromium-79-gcc-alignas.patch * chromium-80-gcc-quiche.patch * chromium-82-gcc-constexpr.patch * chromium-83-gcc-10.patch * chromium-84-gcc-include.patch * chromium-84-mediaalloc.patch * chromium-85-DelayNode-cast.patch * chromium-85-FrameWidget-namespace.patch * chromium-85-NearbyConnection-abstract.patch * chromium-85-NearbyShareEncryptedMetadataKey-include.patch * chromium-85-oscillator_node-cast.patch * chromium-85-ostream-operator.patch * chromium-85-ozone-include.patch * chromium-85-sim_hash-include.patch * chromium-blink-gcc-diagnostic-pragma.patch * chromium-dma-buf.patch * chromium-drm.patch * chromium-quiche-invalid-offsetof.patch- build with system libevent, the gn bug is no longer present- Remove TOC files to avoid warning in post and fix angle conditional- Update to 85.0.4183.121 bsc#1176791: * CVE-2020-15960: Out of bounds read in storage * CVE-2020-15961: Insufficient policy enforcement in extensions * CVE-2020-15962: Insufficient policy enforcement in serial * CVE-2020-15963: Insufficient policy enforcement in extensions * CVE-2020-15965: Out of bounds write in V8 * CVE-2020-15966: Insufficient policy enforcement in extensions * CVE-2020-15964: Insufficient data validation in media- The egl stuff is from angle not swiftshader, thanks Fedora bsc#1176450- Add back the swiftshader folder wrt bsc#1176450- Update 85.0.4183.102 bsc#1176306: * CVE-2020-6573: Use after free in video. * CVE-2020-6574: Insufficient policy enforcement in installer. * CVE-2020-6575: Race in Mojo. * CVE-2020-6576: Use after free in offscreen canvas. * CVE-2020-15959: Insufficient policy enforcement in networking.- Move swiftshader stuff to chromium folder directly bsc#1176207- Really update to .83 we accidentally included .69 beta release- Add patch trying to compile with old libdrm on Leap 15.1: * chromium-lp151-old-drm.patch- Version update to 85.0.4183.83 bsc#1175757 * CVE-2020-6558: Insufficient policy enforcement in iOS * CVE-2020-6559: Use after free in presentation API * CVE-2020-6560: Insufficient policy enforcement in autofill * CVE-2020-6561: Inappropriate implementation in Content Security Policy * CVE-2020-6562: Insufficient policy enforcement in Blink * CVE-2020-6563: Insufficient policy enforcement in intent handling. * CVE-2020-6564: Incorrect security UI in permissions * CVE-2020-6565: Incorrect security UI in Omnibox. * CVE-2020-6566: Insufficient policy enforcement in media. * CVE-2020-6567: Insufficient validation of untrusted input in command line handling. * CVE-2020-6568: Insufficient policy enforcement in intent handling. * CVE-2020-6569: Integer overflow in WebUSB. * CVE-2020-6570: Side-channel information leakage in WebRTC. * CVE-2020-6571: Incorrect security UI in Omnibox. - Use bundled vpx everywhere again as it fails to compile against system version - Added patches: * chromium-85-DelayNode-cast.patch * chromium-85-FrameWidget-namespace.patch * chromium-85-NearbyConnection-abstract.patch * chromium-85-NearbyShareEncryptedMetadataKey-include.patch * chromium-85-oscillator_node-cast.patch * chromium-85-ostream-operator.patch * chromium-85-ozone-include.patch * chromium-85-sim_hash-include.patch - Removed patches: * chromium-82-gcc-template.patch * chromium-84-AXObject-stl-iterator.patch * chromium-84-FilePath-add-noexcept.patch * chromium-84-base-has_bultin.patch * chromium-84-fix-decltype.patch * chromium-84-gcc-DOMRect-constexpr.patch * chromium-84-gcc-noexcept.patch * chromium-84-gcc-template.patch * chromium-84-gcc-unique_ptr.patch * chromium-84-gcc-use-brace-initializer.patch * chromium-84-nss-include.patch * chromium-84-ozone-include.patch * chromium-84-revert-manage-ManifestManagerHost-per-document.patch * chromium-84-std-vector-const.patch * chromium-clang_lto_visibility_public.patch - Updated patches: * chromium-83-gcc-10.patch * chromium-84-gcc-include.patch * chromium-prop-codecs.patch * gcc-enable-lto.patch- Do not use libexec as we use /usr/lib as a target folder- Fix the build by removing expectation of llvm-7.0- Update to 84.0.4147.135 (bsc#1175505): * CVE-2020-6556: Heap buffer overflow in SwiftShader- Add chromium-disable-parallel-gold.patch in order to disable broken parallel ld.gold with LTO. - Enable again LTO for x86_64 and increase memory constraints. - Use parallel WPA streaming, we will easily fit into memory constraints. - Remove memory_constrain hack for LTO.- Chromium 84.0.4147.125 (boo#1175085) * CVE-2020-6542: Use after free in ANGLE * CVE-2020-6543: Use after free in task scheduling * CVE-2020-6544: Use after free in media * CVE-2020-6545: Use after free in audio * CVE-2020-6546: Inappropriate implementation in installer * CVE-2020-6547: Incorrect security UI in media * CVE-2020-6548: Heap buffer overflow in Skia * CVE-2020-6549: Use after free in media * CVE-2020-6550: Use after free in IndexedDB * CVE-2020-6551: Use after free in WebXR * CVE-2020-6552: Use after free in Blink * CVE-2020-6553: Use after free in offline mode * CVE-2020-6554: Use after free in extensions * CVE-2020-6555: Out of bounds read in WebGL * Various fixes from internal audits, fuzzing and other initiatives- Disable wayland everywhere as it breaks headless and middle mouse copy everywhere: bsc#1174497 bsc#1175044- Update to 84.0.4147.105 (boo#1174582): * CVE-2020-6537: Type Confusion in V8 * CVE-2020-6538: Inappropriate implementation in WebView * CVE-2020-6532: Use after free in SCTP * CVE-2020-6539: Use after free in CSS * CVE-2020-6540: Heap buffer overflow in Skia * CVE-2020-6541: Use after free in WebUSB- Try to fix non-wayland build for Leap builds- Update to 84.0.4147.89 bsc#1174189: * Critical CVE-2020-6510: Heap buffer overflow in background fetch. * High CVE-2020-6511: Side-channel information leakage in content security policy. * High CVE-2020-6512: Type Confusion in V8. * High CVE-2020-6513: Heap buffer overflow in PDFium. * High CVE-2020-6514: Inappropriate implementation in WebRTC. * High CVE-2020-6515: Use after free in tab strip. * High CVE-2020-6516: Policy bypass in CORS. * High CVE-2020-6517: Heap buffer overflow in history. * Medium CVE-2020-6518: Use after free in developer tools. * Medium CVE-2020-6519: Policy bypass in CSP. * Medium CVE-2020-6520: Heap buffer overflow in Skia. * Medium CVE-2020-6521: Side-channel information leakage in autofill. * Medium CVE-2020-6522: Inappropriate implementation in external protocol handlers. * Medium CVE-2020-6523: Out of bounds write in Skia. * Medium CVE-2020-6524: Heap buffer overflow in WebAudio. * Medium CVE-2020-6525: Heap buffer overflow in Skia. * Low CVE-2020-6526: Inappropriate implementation in iframe sandbox. * Low CVE-2020-6527: Insufficient policy enforcement in CSP. * Low CVE-2020-6528: Incorrect security UI in basic auth. * Low CVE-2020-6529: Inappropriate implementation in WebRTC. * Low CVE-2020-6530: Out of bounds memory access in developer tools. * Low CVE-2020-6531: Side-channel information leakage in scroll to text. * Low CVE-2020-6533: Type Confusion in V8. * Low CVE-2020-6534: Heap buffer overflow in WebRTC. * Low CVE-2020-6535: Insufficient data validation in WebUI. * Low CVE-2020-6536: Incorrect security UI in PWAs. - Use bundled xcb-proto as we need to generate py2 bindings - Add new patches: * chromium-84-AXObject-stl-iterator.patch * chromium-84-FilePath-add-noexcept.patch * chromium-84-base-has_bultin.patch * chromium-84-blink-disable-clang-format.patch * chromium-84-fix-decltype.patch * chromium-84-gcc-DOMRect-constexpr.patch * chromium-84-gcc-include.patch * chromium-84-gcc-noexcept.patch * chromium-84-gcc-template.patch * chromium-84-gcc-unique_ptr.patch * chromium-84-gcc-use-brace-initializer.patch * chromium-84-nss-include.patch * chromium-84-ozone-include.patch * chromium-84-revert-manage-ManifestManagerHost-per-document.patch * chromium-84-std-vector-const.patch * chromium-84.0.4147.89.tar.xz * chromium-blink-gcc-diagnostic-pragma.patch * chromium-clang_lto_visibility_public.patch * chromium-quiche-invalid-offsetof.patch * system-libdrm.patch - Remove no longer needed patches: * chromium-81-re2-0.2020.05.01.patch * chromium-82-gcc-incomplete-type.patch * chromium-82-gcc-iterator.patch * chromium-82-gcc-noexcept.patch * chromium-83-gcc-include.patch * chromium-83-gcc-iterator.patch * chromium-83-gcc-permissive.patch * chromium-83-gcc-serviceworker.patch * chromium-83-gcc-template.patch * chromium-83-icu67.patch * chromium-83.0.4103.97-skia-gcc-no_sanitize-fixes.patch * chromium-dev-shm.patch - Rebase and update patches: * build-with-pipewire-0.3.patch * chromium-83-gcc-10.patch * chromium-84-mediaalloc.patch * chromium-norar.patch * chromium-vaapi-fix.patch- Refresh build-with-pipewire-0.3.patch to mirror similar patch by Fedora for Firefox; screen-capture wasn't actually working with the previous version of the patch. - Add BuildRequires: pkgconfig(libspa-2.0) when building with pipewire support to guard against potential package splitting off of pipewire-spa-devel from pipewire-devel.- Disable the LTO again as it still OOMs quite often- Add patch to work with new ffmpeg wrt bsc#1173292: * chromium-84-mediaalloc.patch- Add multimedia fix for disabled location and also try one additional patch from Debian on the same issue bsc#1173107 Update patch: * no-location-leap151.patch- Add patch from Fedora to avoid attribute overrides in skia: * chromium-83.0.4103.97-skia-gcc-no_sanitize-fixes.patch- Add patch to hopefully fix bsc#1173107: * chromium-dev-shm.patch- Update to 83.0.4103.116 bsc#1173251: * CVE-2020-6509: Use after free in extensions- Reduce constraints to say 20 GB disk space is enough- Disable wayland integration on 15.x bsc#1173187 bsc#1173188 bsc#1173254- Enforce to not use system borders bsc#1173063- Update to 83.0.4103.106 bsc#1173029: * CVE-2020-6505: Use after free in speech * CVE-2020-6506: Insufficient policy enforcement in WebView * CVE-2020-6507: Out of bounds write in V8- Another attempt on the location handling for Leap 15.1: * no-location-leap151.patch- Attempt to build with wayland/ozone enabled- Enable more system libs on 15.2+ - Remove the chromium-83-gcc-location-revert.patch as it is wrong approach to fix the problem- Update _constraints to match up LTO enablement- With GCC 10 released we should be able to enable LTO again- Update to 83.0.4103.97 bsc#1172496: * CVE-2020-6493: Use after free in WebAuthentication. * CVE-2020-6494: Incorrect security UI in payments. * CVE-2020-6495: Insufficient policy enforcement in developer tools. * CVE-2020-6496: Use after free in payments.- Add patch to not use bundled unrar: * chromium-norar.patch- Amend chromium-prop-codecs.patch to allow proprietary_codecs without building third_party/openh264- Add revert of location setting commit that broke build on openSUSE Leap 15.1: * chromium-83-gcc-location-revert.patch- Swtich to GCC 9.x on Leaps to avoid gcc bug exposed in gcc8- Add patch to fix building with new re2: * chromium-81-re2-0.2020.05.01.patch- Update _constraints to avoid very slow builds seen on obs-arm-4 (probably due to swap)- Update to 83.0.4103.61 bsc#1171910: * CVE-2020-6465: Use after free in reader mode. Reported by Woojin Oh(@pwn_expoit) of STEALIEN on 2020-04-21 * CVE-2020-6466: Use after free in media. Reported by Zhe Jin from cdsrc of Qihoo 360 on 2020-04-26 * CVE-2020-6467: Use after free in WebRTC. Reported by ZhanJia Song on 2020-04-06 * CVE-2020-6468: Type Confusion in V8. Reported by Chris Salls and Jake Corina of Seaside Security, Chani Jindal of Shellphish on 2020-04-30 * CVE-2020-6469: Insufficient policy enforcement in developer tools. Reported by David Erceg on 2020-04-02 * CVE-2020-6470: Insufficient validation of untrusted input in clipboard. Reported by Michał Bentkowski of Securitum on 2020-03-30 * CVE-2020-6471: Insufficient policy enforcement in developer tools. Reported by David Erceg on 2020-03-08 * CVE-2020-6472: Insufficient policy enforcement in developer tools. Reported by David Erceg on 2020-03-25 * CVE-2020-6473: Insufficient policy enforcement in Blink. Reported by Soroush Karami and Panagiotis Ilia on 2020-02-06 * CVE-2020-6474: Use after free in Blink. Reported by Zhe Jin from cdsrc of Qihoo 360 on 2020-03-07 * CVE-2020-6475: Incorrect security UI in full screen. Reported by Khalil Zhani on 2019-10-31 * CVE-2020-6476: Insufficient policy enforcement in tab strip. Reported by Alexandre Le Borgne on 2019-12-18 * CVE-2020-6477: Inappropriate implementation in installer. Reported by RACK911 Labs on 2019-03-26 * CVE-2020-6478: Inappropriate implementation in full screen. Reported by Khalil Zhani on 2019-12-24 * CVE-2020-6479: Inappropriate implementation in sharing. Reported by Zhong Zhaochen of andsecurity.cn on 2020-01-14 * CVE-2020-6480: Insufficient policy enforcement in enterprise. Reported by Marvin Witt on 2020-02-21 * CVE-2020-6481: Insufficient policy enforcement in URL formatting. Reported by Rayyan Bijoora on 2020-04-07 * CVE-2020-6482: Insufficient policy enforcement in developer tools. Reported by Abdulrahman Alqabandi (@qab) on 2017-12-17 * CVE-2020-6483: Insufficient policy enforcement in payments. Reported by Jun Kokatsu, Microsoft Browser Vulnerability Research on 2019-05-23 * CVE-2020-6484: Insufficient data validation in ChromeDriver. Reported by Artem Zinenko on 2020-01-26 * CVE-2020-6485: Insufficient data validation in media router. Reported by Sergei Glazunov of Google Project Zero on 2020-01-30 * CVE-2020-6486: Insufficient policy enforcement in navigations. Reported by David Erceg on 2020-02-24 * CVE-2020-6487: Insufficient policy enforcement in downloads. Reported by Jun Kokatsu (@shhnjk) on 2015-10-06 * CVE-2020-6488: Insufficient policy enforcement in downloads. Reported by David Erceg on 2020-01-21 * CVE-2020-6489: Inappropriate implementation in developer tools. Reported by @lovasoa (Ophir LOJKINE) on 2020-02-10 * CVE-2020-6490: Insufficient data validation in loader. Reported by Twitter on 2019-12-19 * CVE-2020-6491: Incorrect security UI in site information. Reported by Sultan Haikal M.A on 2020-02-07 - Rebase patch: * chromium-vaapi.patch - Remove merged patches: * icu-v67.patch * chromium-80-gcc-blink.patch * chromium-80.0.3987.106-missing-cstddef-header.patch * chromium-80.0.3987.87-missing-cstdint-header.patch * chromium-80.0.3987.87-missing-string-header.patch * chromium-81-gcc-constexpr.patch * chromium-81-gcc-noexcept.patch * chromium-old-glibc-noexcept.patch * fix-vaapi-with-glx.patch - Add new patches: * chromium-82-gcc-constexpr.patch * chromium-82-gcc-incomplete-type.patch * chromium-82-gcc-iterator.patch * chromium-82-gcc-noexcept.patch * chromium-82-gcc-template.patch * chromium-83-gcc-10.patch * chromium-83-gcc-include.patch * chromium-83-gcc-iterator.patch * chromium-83-gcc-permissive.patch * chromium-83-gcc-serviceworker.patch * chromium-83-gcc-template.patch * chromium-83-icu67.patch- update to 81.0.4044.138 bsc#1171247: * CVE-2020-6831: Stack buffer overflow in SCTP * CVE-2020-6464: Type Confusion in Blink.- Add icu-v67.patch from upstream to fix build with icu v67- update to 81.0.4044.129 (boo#1170707): * CVE-2020-0561: Use after free in storage * CVE-2020-6462: Use after free in task scheduling- Add chromium-80.0.3987.87-missing-cstdint-header.patch, chromium-80.0.3987.87-missing-string-header.patch and chromium-80.0.3987.106-missing-cstddef-header.patch in order to fix build with GCC 10.- Update to 81.0.4044.122 (boo#1170107 bsc#1171975): * CVE-2020-6459: Use after free in payments * CVE-2020-6460: Insufficient data validation in URL formatting * CVE-2020-6458: Out of bounds read and write in PDFium * CVE-2020-6463: Use after free in ANGLE- Update to 81.0.4044.113 bsc#1169729: * CVE-2020-6457: Use after free in speech recognizer- Try to use system version of xdg-utils- Update to 81.0.4044.92 bsc#1168911: * CVE-2020-6454: Use after free in extensions * CVE-2020-6423: Use after free in audio * CVE-2020-6455: Out of bounds read in WebSQL * CVE-2020-6430: Type Confusion in V8 * CVE-2020-6456: Insufficient validation of untrusted input in clipboard * CVE-2020-6431: Insufficient policy enforcement in full screen * CVE-2020-6432: Insufficient policy enforcement in navigations * CVE-2020-6433: Insufficient policy enforcement in extensions * CVE-2020-6434: Use after free in devtools * CVE-2020-6435: Insufficient policy enforcement in extensions * CVE-2020-6436: Use after free in window management * CVE-2020-6437: Inappropriate implementation in WebView * CVE-2020-6438: Insufficient policy enforcement in extensions * CVE-2020-6439: Insufficient policy enforcement in navigations * CVE-2020-6440: Inappropriate implementation in extensions * CVE-2020-6441: Insufficient policy enforcement in omnibox * CVE-2020-6442: Inappropriate implementation in cache * CVE-2020-6443: Insufficient data validation in developer tools * CVE-2020-6444: Uninitialized Use in WebRTC * CVE-2020-6445: Insufficient policy enforcement in trusted types * CVE-2020-6446: Insufficient policy enforcement in trusted types * CVE-2020-6447: Inappropriate implementation in developer tools * CVE-2020-6448: Use after free in V8 - Add new patches: * chromium-81-gcc-constexpr.patch * chromium-81-gcc-noexcept.patch * fix-vaapi-with-glx.patch - Remove no longer needed patches: * chromium-80-gcc-abstract.patch * chromium-80-gcc-incomplete-type.patch * chromium-80-gcc-permissive.patch * chromium-80-include.patch * chromium-80-unbundle-libxml.patch * chromium-missing-cstddef-header.patch * chromium-missing-cstdint-header.patch * chromium-missing-cstring-header.patch * chromium-missing-cstring-header2.patch * chromium-system-icu.patch * chromium-unbundle-zlib.patch * webrtc-pulse.patch - Rebase patches: * build-with-pipewire-0.3.patch * chromium-vaapi-fix.patch * chromium-vaapi.patch * gpu-timeout.patch * old-libva.patch- Update to 80.0.3987.162 bsc#1168421: * CVE-2020-6450: Use after free in WebAudio. * CVE-2020-6451: Use after free in WebAudio. * CVE-2020-6452: Heap buffer overflow in media.- Rebase build-with-pipewire-0.3.patch in order to fix patch collision.- Add chromium-missing-cstdint-header.patch, chromium-missing-cstring-header.patch, chromium-missing-cstring-header2.patch and chromium-missing-cstddef-header.patch in order to fix boo#1167465.- Use a symbolic icon for GNOME- Add patch to allow building with pipewire 0.3: * build-with-pipewire-0.3.patch - Use pipewire in Leap 15.2- Update to 80.0.3987.149: * High CVE-2020-6422: Use after free in WebGL. * High CVE-2020-6424: Use after free in media. * High CVE-2020-6425: Insufficient policy enforcement in extensions. * High CVE-2020-6426: Inappropriate implementation in V8. * High CVE-2020-6427: Use after free in audio. * High CVE-2020-6428: Use after free in audio. * High CVE-2020-6429: Use after free in audio. * High CVE-2019-20503: Out of bounds read in usersctplib. * High CVE-2020-6449: Use after free in audio. * Various fixes from internal audits, fuzzing and other initiatives- Do not pull in python deps except interpreter, the bundles are patched anwyays- Update to 80.0.3987.132 bsc#1165826: * CVE-2020-6420: Insufficient policy enforcement in media. * Various fixes from internal audits, fuzzing and other initiatives [2].- Add patch trying to fix pulse audio issues with webrtc: * webrtc-pulse.patch- Update to 80.0.3987.122 bsc#1164828: * CVE-2020-6418: Type confusion in V8 * CVE-2020-6407: Out of bounds memory access in streams. * Integer overflow in ICU- Add chromedriver binary to bindir- Drop sandbox binary as it should not be needed really bsc#1163588 - Remove unused patch: * chromium-sandbox-pie.patch- Update to 80.0.3987.100 bsc#1163484: * feature fixes only- Update to 80.0.3987.87 bsc#1162833: * CVE-2020-6381: Integer overflow in JavaScript * CVE-2020-6382: Type Confusion in JavaScript * CVE-2019-18197: Multiple vulnerabilities in XML * CVE-2019-19926: Inappropriate implementation in SQLite * CVE-2020-6385: Insufficient policy enforcement in storage * CVE-2019-19880, CVE-2019-19925: Multiple vulnerabilities in SQLite * CVE-2020-6387: Out of bounds write in WebRTC * CVE-2020-6388: Out of bounds memory access in WebAudio * CVE-2020-6389: Out of bounds write in WebRTC * CVE-2020-6390: Out of bounds memory access in streams * CVE-2020-6391: Insufficient validation of untrusted input in Blink * CVE-2020-6392: Insufficient policy enforcement in extensions * CVE-2020-6393: Insufficient policy enforcement in Blink * CVE-2020-6394: Insufficient policy enforcement in Blink * CVE-2020-6395: Out of bounds read in JavaScript * CVE-2020-6396: Inappropriate implementation in Skia * CVE-2020-6397: Incorrect security UI in sharing * CVE-2020-6398: Uninitialized use in PDFium * CVE-2020-6399: Insufficient policy enforcement in AppCache * CVE-2020-6400: Inappropriate implementation in CORS * CVE-2020-6401: Insufficient validation of untrusted input in Omnibox * CVE-2020-6402: Insufficient policy enforcement in downloads * CVE-2020-6403: Incorrect security UI in Omnibox * CVE-2020-6404: Inappropriate implementation in Blink * CVE-2020-6405: Out of bounds read in SQLite * CVE-2020-6406: Use after free in audio * CVE-2019-19923: Out of bounds memory access in SQLite * CVE-2020-6408: Insufficient policy enforcement in CORS * CVE-2020-6409: Inappropriate implementation in Omnibox * CVE-2020-6410: Insufficient policy enforcement in navigation * CVE-2020-6411: Insufficient validation of untrusted input in Omnibox * CVE-2020-6412: Insufficient validation of untrusted input in Omnibox * CVE-2020-6413: Inappropriate implementation in Blink * CVE-2020-6414: Insufficient policy enforcement in Safe Browsing * CVE-2020-6415: Inappropriate implementation in JavaScript * CVE-2020-6416: Insufficient data validation in streams * CVE-2020-6417: Inappropriate implementation in installer - Disable lto for now as it consumes >16GB ram - Added patches: * chromium-80-gcc-abstract.patch * chromium-80-gcc-blink.patch * chromium-80-gcc-incomplete-type.patch * chromium-80-gcc-permissive.patch * chromium-80-gcc-quiche.patch * chromium-80-include.patch * chromium-80-unbundle-libxml.patch * chromium-80.0.3987.87.tar.xz * chromium-fix-char_traits.patch * gpu-timeout.patch - Removed patches: * chromium-79-gcc-ambiguous-nodestructor.patch * chromium-79-gcc-name-clash.patch * chromium-79-gcc-permissive.patch * chromium-79-icu-65.patch * chromium-79-include.patch * chromium-79-system-hb.patch - Rebased patches: * chromium-old-glibc-noexcept.patch * chromium-vaapi-fix.patch * chromium-vaapi.patch- Update to 79.0.3945.130 boo#1161252: * CVE-2020-6378: Use-after-free in speech recognizer * CVE-2020-6379: Use-after-free in speech recognizer * CVE-2020-6380: Extension message verification error * Various fixes from internal audits, fuzzing and other initiatives- Update to 79.0.3945.117 bsc#1160337: * CVE-2020-6377: Use after free in audio * Various fixes from internal audits, fuzzing and other initiatives- Drop obsolete liboil BuildRequires.- update to 79.0.3945.88: * CVE-2019-13767: Use after free in media picker (boo#1159498)- Update to 79.0.3945.79: * CVE-2019-13725: Use after free in Bluetooth * CVE-2019-13726: Heap buffer overflow in password manager * CVE-2019-13727: Insufficient policy enforcement in WebSockets * CVE-2019-13728: Out of bounds write in V8 * CVE-2019-13729: Use after free in WebSockets * CVE-2019-13730: Type Confusion in V8 * CVE-2019-13732: Use after free in WebAudio * CVE-2019-13734: Out of bounds write in SQLite * CVE-2019-13735: Out of bounds write in V8 * CVE-2019-13764: Type Confusion in V8 * CVE-2019-13736: Integer overflow in PDFium * CVE-2019-13737: Insufficient policy enforcement in autocomplete * CVE-2019-13738: Insufficient policy enforcement in navigation * CVE-2019-13739: Incorrect security UI in Omnibox * CVE-2019-13740: Incorrect security UI in sharing * CVE-2019-13741: Insufficient validation of untrusted input in Blink * CVE-2019-13742: Incorrect security UI in Omnibox * CVE-2019-13743: Incorrect security UI in external protocol handling * CVE-2019-13744: Insufficient policy enforcement in cookies * CVE-2019-13745: Insufficient policy enforcement in audio * CVE-2019-13746: Insufficient policy enforcement in Omnibox * CVE-2019-13747: Uninitialized Use in rendering * CVE-2019-13748: Insufficient policy enforcement in developer tools * CVE-2019-13749: Incorrect security UI in Omnibox * CVE-2019-13750: Insufficient data validation in SQLite * CVE-2019-13751: Uninitialized Use in SQLite * CVE-2019-13752: Out of bounds read in SQLite * CVE-2019-13753: Out of bounds read in SQLite * CVE-2019-13754: Insufficient policy enforcement in extensions * CVE-2019-13755: Insufficient policy enforcement in extensions * CVE-2019-13756: Incorrect security UI in printing * CVE-2019-13757: Incorrect security UI in Omnibox * CVE-2019-13758: Insufficient policy enforcement in navigation * CVE-2019-13759: Incorrect security UI in interstitials * CVE-2019-13761: Incorrect security UI in Omnibox * CVE-2019-13762: Insufficient policy enforcement in downloads * CVE-2019-13763: Insufficient policy enforcement in payments - Remove merged patches: * chromium-77-clang.patch * chromium-78-gcc-enum-range.patch * chromium-78-gcc-noexcept.patch * chromium-78-gcc-std-vector.patch * chromium-78-icon.patch * chromium-78-include.patch * chromium-78-noexcept.patch * chromium-78-pm-crash.patch * chromium-78-protobuf-export.patch - Add new patches: * chromium-79-gcc-alignas.patch * chromium-79-gcc-ambiguous-nodestructor.patch * chromium-79-gcc-name-clash.patch * chromium-79-gcc-permissive.patch * chromium-79-include.patch * chromium-79-system-hb.patch - Rebase patches: * chromium-dma-buf.patch * chromium-old-glibc-noexcept.patch * chromium-vaapi-fix.patch * fix_building_widevinecdm_with_chromium.patch * old-libva.patch- Update to 78.0.3904.108 bsc#1157269: * CVE-2019-13723: Use-after-free in Bluetooth * CVE-2019-13724: Out-of-bounds access in Bluetooth * Various fixes from internal audits, fuzzing and other initiatives- Fix build on aarch64 with: * chromium-79-icu-65.patch- Update to 78.0.3904.97 boo#1156172: * Various security fixes from internal audits, fuzzing and other initiatives- Keep just one conditional for vaapi enablement- Add more magic for zlib handling for SLE12 build- Add patch trying to build on SLE12: * chromium-old-glibc-noexcept.patch- Update to 78.0.3904.87 bsc#1155643: * CVE-2019-13721: Use-after-free in PDFium * CVE-2019-13720: Use-after-free in audio- Enable LTO again with disabled parallel LTO WPA streaming.- Disable LTO for now as it consumes ~20GB of RAM, we will reenable the feature later when some memory consumption fixes land in GCC- Adjust LDFLAGS settings for LTO to take memory-constraints into consideration- Update to 78.0.3904.70 bsc#1154806: * CVE-2019-13699: Use-after-free in media * CVE-2019-13700: Buffer overrun in Blink * CVE-2019-13701: URL spoof in navigation * CVE-2019-13702: Privilege elevation in Installer * CVE-2019-13703: URL bar spoofing * CVE-2019-13704: CSP bypass * CVE-2019-13705: Extension permission bypass * CVE-2019-13706: Out-of-bounds read in PDFium * CVE-2019-13707: File storage disclosure * CVE-2019-13708: HTTP authentication spoof * CVE-2019-13709: File download protection bypass * CVE-2019-13710: File download protection bypass * CVE-2019-13711: Cross-context information leak * CVE-2019-15903: Buffer overflow in expat * CVE-2019-13713: Cross-origin data leak * CVE-2019-13714: CSS injection * CVE-2019-13715: Address bar spoofing * CVE-2019-13716: Service worker state error * CVE-2019-13717: Notification obscured * CVE-2019-13718: IDN spoof * CVE-2019-13719: Notification obscured * Various fixes from internal audits, fuzzing and other initiatives - Add patches: * chromium-78-gcc-enum-range.patch * chromium-78-gcc-noexcept.patch * chromium-78-gcc-std-vector.patch * chromium-78-icon.patch * chromium-78-include.patch * chromium-78-noexcept.patch * chromium-78-pm-crash.patch * chromium-78-protobuf-export.patch - Remove patches: * chromium-77-blink-include.patch * chromium-77-fix-gn-gen.patch * chromium-77-gcc-abstract.patch * chromium-77-gcc-include.patch * chromium-77-gcc-no-opt-safe-math.patch * chromium-77-no-cups.patch * chromium-77-std-string.patch * chromium-77-system-hb.patch * chromium-77.0.3865.120.tar.xz * chromium-77.0.3865.75-certificate-transparency.patch - Rebase patches: * chromium-system-icu.patch * chromium-unbundle-zlib.patch * chromium-vaapi-fix.patch * chromium-vaapi.patch * old-libva.patch At revision 0ad55cb9e188d5926db26003b443eec9.- Use internal resources for icon and appdata- Update to 77.0.3865.120 bsc#1153660: * CVE-2019-13693: Use-after-free in IndexedDB * CVE-2019-13694: Use-after-free in WebRTC * CVE-2019-13695: Use-after-free in audio * CVE-2019-13696: Use-after-free in V8 * CVE-2019-13697: Cross-origin size leak. * Various fixes from internal audits, fuzzing and other initiatives- Added patch chromium-vaapi-fix.patch again to fix boo#1146219- update to chromium 77.0.3865.90 boo#1151229: * CVE-2019-13685: Use-after-free in UI * CVE-2019-13688: Use-after-free in media * CVE-2019-13687: Use-after-free in media * CVE-2019-13686: Use-after-free in offline pages- Add patch from Fedora for cert transparency: * chromium-77.0.3865.75-certificate-transparency.patch- Add patches from gentoo: * chromium-77-clang.patch * chromium-77-gcc-no-opt-safe-math.patch * chromium-77-no-cups.patch * chromium-77-std-string.patch- Update patch old-libva.patch to build on openSUSE Leap 15.0- Update to chromium 77.0.3865.75 bsc#1150425: * CVE-2019-5870: Use-after-free in media * CVE-2019-5871: Heap overflow in Skia * CVE-2019-5872: Use-after-free in Mojo * CVE-2019-5874: External URIs may trigger other browsers * CVE-2019-5875: URL bar spoof via download redirect * CVE-2019-5876: Use-after-free in media * CVE-2019-5877: Out-of-bounds access in V8 * CVE-2019-5878: Use-after-free in V8 * CVE-2019-5879: Extension can bypass same origin policy * CVE-2019-5880: SameSite cookie bypass * CVE-2019-5881: Arbitrary read in SwiftShader * CVE-2019-13659: URL spoof * CVE-2019-13660: Full screen notification overlap * CVE-2019-13661: Full screen notification spoof * CVE-2019-13662: CSP bypass * CVE-2019-13663: IDN spoof * CVE-2019-13664: CSRF bypass * CVE-2019-13665: Multiple file download protection bypass * CVE-2019-13666: Side channel using storage size estimate * CVE-2019-13667: URI bar spoof when using external app URIs * CVE-2019-13668: Global window leak via console * CVE-2019-13669: HTTP authentication spoof * CVE-2019-13670: V8 memory corruption in regex * CVE-2019-13671: Dialog box fails to show origin * CVE-2019-13673: Cross-origin information leak using devtools * CVE-2019-13674: IDN spoofing * CVE-2019-13675: Extensions can be disabled by trailing slash * CVE-2019-13676: Google URI shown for certificate warning * CVE-2019-13677: Chrome web store origin needs to be isolated * CVE-2019-13678: Download dialog spoofing * CVE-2019-13679: User gesture needed for printing * CVE-2019-13680: IP address spoofing to servers * CVE-2019-13681: Bypass on download restrictions * CVE-2019-13682: Site isolation bypass * CVE-2019-13683: Exceptions leaked by devtools - Added patches: * chromium-77-blink-include.patch * chromium-77-fix-gn-gen.patch * chromium-77-gcc-abstract.patch * chromium-77-gcc-include.patch * chromium-77-system-hb.patch * chromium-unbundle-zlib.patch - Removed merged patches: * chromium-76-gcc-ambiguous-nodestructor.patch * chromium-76-gcc-blink-constexpr.patch * chromium-76-gcc-blink-namespace1.patch * chromium-76-gcc-blink-namespace2.patch * chromium-76-gcc-gl-init.patch * chromium-76-gcc-include.patch * chromium-76-gcc-noexcept.patch * chromium-76-gcc-private.patch * chromium-76-gcc-pure-virtual.patch * chromium-76-gcc-uint32.patch * chromium-76-gcc-vulkan.patch * chromium-76-quiche.patch * chromium-angle-inline.patch * chromium-fix-char_traits.patch * chromium-skia-aarch64-buildfix.patch * chromium-vaapi-fix.patch * gcc-lto-rsp-clobber.patch - Refreshed patches: * chromium-prop-codecs.patch * chromium-system-icu.patch * chromium-vaapi.patch * old-libva.patch- Update to 76.0.3809.132 bsc#1149143 CVE-2019-5869: * CVE-2019-5869: Use-after-free in Blink * Various fixes from internal audits, fuzzing and other initiatives - Refresh patch chromium-76-gcc-ambiguous-nodestructor.patch- Added patch chromium-vaapi-fix.patch to fix boo#1146219- Update to 76.0.3809.100 bsc#1145242: * CVE-2019-5868: Use-after-free in PDFium ExecuteFieldAction * CVE-2019-5867: Out-of-bounds read in V8- Add patches to fix few compilation issues: * chromium-angle-inline.patch * chromium-fix-char_traits.patch bsc#1144625 - Remove not properly applying old-glibc patch: * chromium-old-glibc.patch - Disable various gcc warnings as upstream does not care and it just bloats the buildlog (from debian)- Update to 76.0.3809.87 bsc#1143492: * CVE-2019-5850: Use-after-free in offline page fetcher * CVE-2019-5860: Use-after-free in PDFium * CVE-2019-5853: Memory corruption in regexp length check * CVE-2019-5851: Use-after-poison in offline audio context * CVE-2019-5859: res: URIs can load alternative browsers * CVE-2019-5856: Insufficient checks on filesystem: URI permissions * CVE-2019-5855: Integer overflow in PDFium * CVE-2019-5865: Site isolation bypass from compromised renderer * CVE-2019-5858: Insufficient filtering of Open URL service parameters * CVE-2019-5864: Insufficient port filtering in CORS for extensions * CVE-2019-5862: AppCache not robust to compromised renderers * CVE-2019-5861: Click location incorrectly checked * CVE-2019-5857: Comparison of -0 and null yields crash * CVE-2019-5854: Integer overflow in PDFium text rendering * CVE-2019-5852: Object leak of utility functions * Various fixes from internal audits, fuzzing and other initiatives * Not affected: + CVE-2019-5863: Use-after-free in WebUSB on Windows - Added patches: * chromium-76-gcc-ambiguous-nodestructor.patch * chromium-76-gcc-blink-constexpr.patch * chromium-76-gcc-blink-namespace1.patch * chromium-76-gcc-blink-namespace2.patch * chromium-76-gcc-gl-init.patch * chromium-76-gcc-include.patch * chromium-76-gcc-noexcept.patch * chromium-76-gcc-private.patch * chromium-76-gcc-pure-virtual.patch * chromium-76-gcc-uint32.patch * chromium-76-gcc-vulkan.patch * chromium-76-quiche.patch - Removed patches: * chromium-non-void-return.patch * chromium-75.0.3770.80-SIOCGSTAMP.patch * chromium-75.0.3770.80-pure-virtual-crash-fix.patch * chromium-gcc.patch * chromium-renderprocess-crash.patch * chromium-skia-system-fontconfig.patch - Refreshed patches: * chromium-dma-buf.patch * chromium-drm.patch * chromium-libusb_interrupt_event_handler.patch * chromium-skia-aarch64-buildfix.patch * chromium-system-icu.patch * chromium-vaapi.patch * old-libva.patch- Do not use lto flags from prjconf, we need to set them using gn buildsystem- Drop patch chromium-non-void-return.patch and just pass a cxxflags disabler for the check- Update gcc-enable-lto.patch to work on systems without the lto- Update to 75.0.3770.142 bsc#1141649: * CVE-2019-5847: V8 sealed/frozen elements cause crash * CVE-2019-5848: Font sizes may expose sensitive information - Add patch chromium-renderprocess-crash.patch to hopefully fix bsc#1141102- Enable LTO for x86_64 - add gcc-enable-lto.patch and gcc-lto-rsp-clobber.patch patches.- Install manpage- Update to 75.0.3770.100: * This is just feature fixes update- Update to 75.0.3770.90 bsc#1137332 bsc#1138287: * CVE-2019-5842: Use-after-free in Blink.- Fix build with kernel 5.2 and avoid runtime crash due to pure virtual declaration: * chromium-75.0.3770.80-SIOCGSTAMP.patch * chromium-75.0.3770.80-pure-virtual-crash-fix.patch- Update old-libva.patch to make sure we build on Leap 42.3- Update to 75.0.3770.80 bsc#1137332: * CVE-2019-5828: Use after free in ServiceWorker * CVE-2019-5829: Use after free in Download Manager * CVE-2019-5830: Incorrectly credentialed requests in CORS * CVE-2019-5831: Incorrect map processing in V8 * CVE-2019-5832: Incorrect CORS handling in XHR * CVE-2019-5833: Inconsistent security UI placemen * CVE-2019-5835: Out of bounds read in Swiftshader * CVE-2019-5836: Heap buffer overflow in Angle * CVE-2019-5837: Cross-origin resources size disclosure in Appcache * CVE-2019-5838: Overly permissive tab access in Extensions * CVE-2019-5839: Incorrect handling of certain code points in Blink * CVE-2019-5840: Popup blocker bypass * Various fixes from internal audits, fuzzing and other initiatives * CVE-2019-5834: URL spoof in Omnibox on iOS - Remove merged patchsets: * 00-basevalue.patch * 01-basevalue.patch * 02-basevalue.patch * 03-basevalue.patch * 04-basevalue.patch * 05-basevalue.patch * 06-basevalue.patch * chromium-fix-crc32-for-aarch64.patch * quic.patch - Update patches: * chromium-gcc.patch * chromium-non-void-return.patch * chromium-vaapi.patch * old-libva.patch- Update to 74.0.3729.169: * Feature fixes update only- Update to 74.0.3729.157: * Various security fixes from internal audits, fuzzing and other initiatives - includes security fixes from 74.0.3729.131 (boo#1134218): * CVE-2019-5827: Out-of-bounds access in SQLite * CVE-2019-5824: Parameter passing error in media player- Add patch to fix build on aarch64: * chromium-fix-crc32-for-aarch64.patch- Update to 74.0.3729.108 bsc#1133313: * CVE-2019-5805: Use after free in PDFium * CVE-2019-5806: Integer overflow in Angle * CVE-2019-5807: Memory corruption in V8 * CVE-2019-5808: Use after free in Blink * CVE-2019-5809: Use after free in Blink * CVE-2019-5810: User information disclosure in Autofill * CVE-2019-5811: CORS bypass in Blink * CVE-2019-5813: Out of bounds read in V8 * CVE-2019-5814: CORS bypass in Blink * CVE-2019-5815: Heap buffer overflow in Blink * CVE-2019-5818: Uninitialized value in media reader * CVE-2019-5819: Incorrect escaping in developer tools * CVE-2019-5820: Integer overflow in PDFium * CVE-2019-5821: Integer overflow in PDFium * CVE-2019-5822: CORS bypass in download manager * CVE-2019-5823: Forced navigation from service worker * CVE-2019-5812: URL spoof in Omnibox on iOS * CVE-2019-5816: Exploit persistence extension on Android * CVE-2019-5817: Heap buffer overflow in Angle on Windows - Add patches: * 00-basevalue.patch * 01-basevalue.patch * 02-basevalue.patch * 03-basevalue.patch * 04-basevalue.patch * 05-basevalue.patch * 06-basevalue.patch * old-libva.patch * quic.patch - Remove patches: * chromium-73.0.3683.75-pipewire-cstring-fix.patch * chromium-fix_crashpad.patch * chromium-fix_swiftshader.patch * chromium-old-libva.patch - Rebase patches: * chromium-gcc.patch * chromium-non-void-return.patch * chromium-old-glibc.patch- Update to 73.0.3686.103: * Various feature fixes- Add patch for pipewire build: * chromium-73.0.3683.75-pipewire-cstring-fix.patch- Update to 73.0.3683.86: * Just feature fixes around - Refresh patch: * chromium-non-void-return.patch- Update conditions to use system harfbuzz on TW+ - Require java during build - Enable using pipewire when available - Rebase chromium-vaapi.patch to match up the Fedora one- Update to 73.0.3683.75 bsc#1129059: * CVE-2019-5844 CVE-2019-5845 CVE-2019-5846 * CVE-2019-5787: Use after free in Canvas. * CVE-2019-5788: Use after free in FileAPI. * CVE-2019-5789: Use after free in WebMIDI. * CVE-2019-5790: Heap buffer overflow in V8. * CVE-2019-5791: Type confusion in V8. * CVE-2019-5792: Integer overflow in PDFium. * CVE-2019-5793: Excessive permissions for private API in Extensions. * CVE-2019-5794: Security UI spoofing. * CVE-2019-5795: Integer overflow in PDFium. * CVE-2019-5796: Race condition in Extensions. * CVE-2019-5797: Race condition in DOMStorage. * CVE-2019-5798: Out of bounds read in Skia. * CVE-2019-5799: CSP bypass with blob URL. * CVE-2019-5800: CSP bypass with blob URL. * CVE-2019-5801: Incorrect Omnibox display on iOS. * CVE-2019-5802: Security UI spoofing. * CVE-2019-5803: CSP bypass with Javascript URLs'. * CVE-2019-5804: Command line command injection on Windows. - Update patches: * chromium-buildname.patch * chromium-non-void-return.patch * chromium-old-glibc.patch * chromium-old-libva.patch * chromium-vaapi.patch - Removed patches: * chromium-crashpad-fix_aarch64.patch * chromium-webrtc-includes.patch - Added patches: * chromium-gcc.patch * chromium-fix_crashpad.patch- Drop direct dependency on libgsm, we just need the devel- Update to 72.0.3626.121: * fixes bsc#1127602 CVE-2019-5786- Update to 72.0.3626.119: * Feature fixes update only- Update to 72.0.3626.109 bsc#1120892 CVE-2018-20073: * This is just feature fixes update- Update to 72.0.3626.96 bsc#1124936: * CVE-2019-5784: Inappropriate implementation in V8- Provide web_browser so chromium can be installed instead of firefox.- Update to 72.0.3626.81 bsc#1123641: * CVE-2019-5754: Inappropriate implementation in QUIC Networking. Reported by Klzgrad on 2018-12-12 * CVE-2019-5782: Inappropriate implementation in V8. Reported by Qixun Zhao of Qihoo 360 Vulcan Team via Tianfu Cup on 2018-11-16 * CVE-2019-5755: Inappropriate implementation in V8. Reported by Jay Bosamiya on 2018-12-10 * CVE-2019-5756: Use after free in PDFium. Reported by Anonymous on 2018-10-14 * CVE-2019-5757: Type Confusion in SVG. Reported by Alexandru Pitis, Microsoft Browser Vulnerability Research on 2018-12-15 * CVE-2019-5758: Use after free in Blink. Reported by Zhe Jin(金哲),Luyao Liu(刘路遥) from Chengdu Security Response Center of Qihoo 360 Technology Co. Ltd on 2018-12-11 * CVE-2019-5759: Use after free in HTML select elements. Reported by Almog Benin on 2018-12-05 * CVE-2019-5760: Use after free in WebRTC. Reported by Zhe Jin(金哲),Luyao Liu(刘路遥) from Chengdu Security Response Center of Qihoo 360 Technology Co. Ltd on 2018-12-05 * CVE-2019-5761: Use after free in SwiftShader. Reported by Zhe Jin(金哲),Luyao Liu(刘路遥) from Chengdu Security Response Center of Qihoo 360 Technology Co. Ltd on 2018-11-13 * CVE-2019-5762: Use after free in PDFium. Reported by Anonymous on 2018-10-31 * CVE-2019-5763: Insufficient validation of untrusted input in V8. Reported by Guang Gong of Alpha Team, Qihoo 360 on 2018-12-13 * CVE-2019-5764: Use after free in WebRTC. Reported by Eyal Itkin from Check Point Software Technologies on 2018-12-09 * CVE-2019-5765: Insufficient policy enforcement in the browser. Reported by Sergey Toshin (@bagipro) on 2019-01-16 * CVE-2019-5766: Insufficient policy enforcement in Canvas. Reported by David Erceg on 2018-11-20 * CVE-2019-5767: Incorrect security UI in WebAPKs. Reported by Haoran Lu, Yifan Zhang, Luyi Xing, and Xiaojing Liao from Indiana University Bloomington on 2018-11-06 * CVE-2019-5768: Insufficient policy enforcement in DevTools. Reported by Rob Wu on 2018-01-24 * CVE-2019-5769: Insufficient validation of untrusted input in Blink. Reported by Guy Eshel on 2018-12-11 * CVE-2019-5770: Heap buffer overflow in WebGL. Reported by hemidallt@ on 2018-11-27 * CVE-2019-5771: Heap buffer overflow in SwiftShader. Reported by Zhe Jin(金哲),Luyao Liu(刘路遥) from Chengdu Security Response Center of Qihoo 360 Technology Co. Ltd on 2018-11-12 * CVE-2019-5772: Use after free in PDFium. Reported by Zhen Zhou of NSFOCUS Security Team on 2018-11-26 * CVE-2019-5773: Insufficient data validation in IndexedDB. Reported by Yongke Wang of Tencent's Xuanwu Lab (xlab.tencent.com) on 2018-12-24 * CVE-2019-5774: Insufficient validation of untrusted input in SafeBrowsing. Reported by Junghwan Kang (ultract) and Juno Im on 2018-11-11 * CVE-2019-5775: Insufficient policy enforcement in Omnibox. Reported by evi1m0 of Bilibili Security Team on 2018-10-18 * CVE-2019-5776: Insufficient policy enforcement in Omnibox. Reported by Lnyas Zhang on 2018-07-14 * CVE-2019-5777: Insufficient policy enforcement in Omnibox. Reported by Khalil Zhani on 2018-06-04 * CVE-2019-5778: Insufficient policy enforcement in Extensions. Reported by David Erceg on 2019-01-02 * CVE-2019-5779: Insufficient policy enforcement in ServiceWorker. Reported by David Erceg on 2018-11-11 * CVE-2019-5780: Insufficient policy enforcement. Reported by Andreas Hegenberg (folivora.AI GmbH) on 2018-10-03 * CVE-2019-5781: Insufficient policy enforcement in Omnibox. Reported by evi1m0 of Bilibili Security Team on 2018-10-18 - Added patches: * chromium-crashpad-fix_aarch64.patch * chromium-fix_swiftshader.patch * chromium-webrtc-includes.patch - Obsoleted patches: * chromium-gcc8-alignof.patch * chromium-initialize-list.patch - Updated patches: * chromium-dma-buf.patch * chromium-non-void-return.patch * chromium-skia-system-fontconfig.patch * chromium-system-icu.patch * chromium-vaapi.patch - Try to reduce constraints to avoid being so much just in scheduled state- Tweak fix_building_widevinecdm_with_chromium.patch to make it work again bsc#1120429- Update %arm build, but keep it disabled for now, as ld requires lots of RAM- Version update to 71.0.3578.98 bsc#1119364: * CVE-2018-17481: Use after free in PDFium - Redo chromium-old-libva.patch- Increase %limit_build value to avoid OOM- Add patch to build on Leap 42.x: * chromium-old-libva.patch- Version update to 71.0.3578.80 bsc#1118529: - CVE-2018-17480: Out of bounds write in V8 - CVE-2018-17481: Use after frees in PDFium - CVE-2018-18335: Heap buffer overflow in Skia - CVE-2018-18336: Use after free in PDFium - CVE-2018-18337: Use after free in Blink - CVE-2018-18338: Heap buffer overflow in Canvas - CVE-2018-18339: Use after free in WebAudio - CVE-2018-18340: Use after free in MediaRecorder - CVE-2018-18341: Heap buffer overflow in Blink - CVE-2018-18342: Out of bounds write in V8 - CVE-2018-18343: Use after free in Skia - CVE-2018-18344: Inappropriate implementation in Extensions - Multiple issues in SQLite via WebSQL - CVE-2018-18345: Inappropriate implementation in Site Isolation - CVE-2018-18346: Incorrect security UI in Blink - CVE-2018-18347: Inappropriate implementation in Navigation - CVE-2018-18348: Inappropriate implementation in Omnibox - CVE-2018-18349: Insufficient policy enforcement in Blink - CVE-2018-18350: Insufficient policy enforcement in Blink - CVE-2018-18351: Insufficient policy enforcement in Navigation - CVE-2018-18352: Inappropriate implementation in Media - CVE-2018-18353: Inappropriate implementation in Network Authentication - CVE-2018-18354: Insufficient data validation in Shell Integration - CVE-2018-18355: Insufficient policy enforcement in URL Formatter - CVE-2018-18356: Use after free in Skia - CVE-2018-18357: Insufficient policy enforcement in URL Formatter - CVE-2018-18358: Insufficient policy enforcement in Proxy. - CVE-2018-18359: Out of bounds read in V8 - Inappropriate implementation in PDFium - Use after free in Extensions - Inappropriate implementation in Navigation - Insufficient policy enforcement in Navigation - Insufficient policy enforcement in URL Formatter - Various fixes from internal audits, fuzzing and other initiatives - Updated/refreshed patches: * fix_building_widevinecdm_with_chromium.patch * chromium-vaapi.patch * chromium-skia-aarch64-buildfix.patch * chromium-prop-codecs.patch * chromium-non-void-return.patch - Removed patches: * chromium-gcc8-constexpr.patch * chromium-libva1.patch * chromium-pdfium-include.patch * chromium-warnings.patch - Added patches: * chromium-initialize-list.patch- Version update to 70.0.3538.110 bsc#1116608: * CVE-2018-17479: Use-after-free in GPU- Version update to 70.0.3538.102 bsc#1115537 CVE-2018-17478 * CVE-2018-17478: Out of bounds memory access in V8- Remove noto-emoji-fonts recommends. noto-emoji-fonts has been inactive for a long time. noto-coloremoji-fonts is the current recommended emoji fonts from noto. And noto-emoji-fonts (monochrome) disables noto-coloremoji-fonts (colorful).- Update to 70.0.3538.77: * Few feature fixes only - Do not meintion armv6 and armv7 in the constraints - Update patch chromium-non-void-return.patch- Add patch trying to get the pkg to build with libva 1.x releases: * chromium-libva1.patch - Update chromium-old-glibc.patch to contain more tweaked locations- Add back chromium-old-glibc.patch to make sure we build on 42.3 - Reduce the merge number on jumbo files to reduce memory usage bit- remove trigger word from spec that trips up legal-auto- Update to 70.0.3538.67 bsc#1112111: * CVE-2018-17462: Sandbox escape in AppCache * CVE-2018-17463: Remote code execution in V8 * CVE to be assigned: Heap buffer overflow in Little CMS in PDFium * CVE-2018-17464: URL spoof in Omnibox * CVE-2018-17465: Use after free in V8 * CVE-2018-17466: Memory corruption in Angle * CVE-2018-17467: URL spoof in Omnibox * CVE-2018-17468: Cross-origin URL disclosure in Blink * CVE-2018-17469: Heap buffer overflow in PDFium * CVE-2018-17470: Memory corruption in GPU Internals * CVE-2018-17471: Security UI occlusion in full screen mode * CVE-2018-17472: iframe sandbox escape on iOS * CVE-2018-17473: URL spoof in Omnibox * CVE-2018-17474: Use after free in Blink * CVE-2018-17475: URL spoof in Omnibox * CVE-2018-17476: Security UI occlusion in full screen mode * CVE-2018-5179: Lack of limits on update() in ServiceWorker * CVE-2018-17477: UI spoof in Extensions - Added patches: * chromium-gcc8-constexpr.patch * chromium-libusb_interrupt_event_handler.patch * chromium-pdfium-include.patch * chromium-system-libusb.patch - Removed patches: * chromium-old-glibc.patch * chromium-vpx-aarch64.patch - Updated patches: * chromium-gcc8-alignof.patch * chromium-non-void-return.patch * chromium-prop-codecs.patch * chromium-sandbox-pie.patch * chromium-skia-system-fontconfig.patch * chromium-vaapi.patch - Redo the vaapi patch to be default on as there are no reports of issues with it - Use system libusb-1.0 - Use jumbo build to speed things up - Use bundled harfbuzz because we need newer than latest release - Disable gnome-keyring as it crashes the chromium quite often- Keep blank line after autopatch to make SLE12 rpm macros happy- Update to 69.0.3497.100 bsc#1108774 * Fixes from internal audits, fuzzing and other initiatives- Chromium 69.0.3497.92 (boo#1108114), containing 2 security fixes: * Function signature mismatch in WebAssembly * URL Spoofing in Omnibox - the rpm should not provide swiftshader libs boo#1108175 - make jumbo build configurable, default off- Enable jumbo build to speed things up - Enable vulkan integration- Add patch to fix mojo build on 32bit: * chromium-gcc8-alignof.patch- Split out the gn from this package, obsoletes patches: * fix-gn-bootstrap.patch * chromium-last-commit-position-r0.patch- Version update to 69.0.3497.81 bsc#1107235: * CVE-2018-16065: Out of bounds write in V8 * CVE-2018-16066:Out of bounds read in Blink * CVE-2018-16067: Out of bounds read in WebAudio * CVE-2018-16068: Out of bounds write in Mojo * CVE-2018-16069:Out of bounds read in SwiftShader * CVE-2018-16070: Integer overflow in Skia * CVE-2018-16071: Use after free in WebRTC * CVE-2018-16073: Site Isolation bypass after tab restore * CVE-2018-16074: Site Isolation bypass using Blob URLS * Out of bounds read in Little-CMS * CVE-2018-16075: Local file access in Blink * CVE-2018-16076: Out of bounds read in PDFium * CVE-2018-16077: Content security policy bypass in Blink * CVE-2018-16078: Credit card information leak in Autofill * CVE-2018-16079: URL spoof in permission dialogs * CVE-2018-16080: URL spoof in full screen mode * CVE-2018-16081: Local file access in DevTools * CVE-2018-16082: Stack buffer overflow in SwiftShader * CVE-2018-16083: Out of bounds read in WebRTC * CVE-2018-16084: User confirmation bypass in external protocol handling * CVE-2018-16085: Use after free in Memory Instrumentation * CVE-2018-16086: Script injection in New Tab Page. * CVE-2018-16087: Multiple download restriction bypass. * CVE-2018-16088: User gesture requirement bypass. - Added patches: * chromium-old-glibc.patch * chromium-system-icu.patch * chromium-warnings.patch - Removed patches: * chromium-cors-string.patch * chromium-crashpad-aarch64-fix.patch * chromium-ffmpeg.patch * chromium-gcc.patch * chromium-gcc7.patch * chromium-libjpeg.patch * chromium-libwebp-shim.patch - Rebased patches: * chromium-last-commit-position-r0.patch * chromium-non-void-return.patch * chromium-sandbox-pie.patch * chromium-skia-system-fontconfig.patch * chromium-vaapi.patch- Update to chromium-68.0.3440.106: * Various feature fixes- Version update to 68.0.3440.84: * Various small feature fixes only- Add patch to fix aarch64 build: * chromium-vpx-aarch64.patch- Add patch trying to build chromium on Leap 42.3: * chromium-gcc7.patch- Raise libvpx requirement to match what we really need- Version update to 68.0.3440.75 bsc#1102530: * CVE-2018-6153: Stack buffer overflow in Skia. * CVE-2018-6154: Heap buffer overflow in WebGL. * CVE-2018-6155: Use after free in WebRTC. * CVE-2018-6156: Heap buffer overflow in WebRTC. * CVE-2018-6157: Type confusion in WebRTC. * CVE-2018-6158: Use after free in Blink. * CVE-2018-6159: Same origin policy bypass in ServiceWorker. * CVE-2018-6160: URL spoof in Chrome on iOS. * CVE-2018-6161: Same origin policy bypass in WebAudio. * CVE-2018-6162: Heap buffer overflow in WebGL. * CVE-2018-6163: URL spoof in Omnibox. * CVE-2018-6164: Same origin policy bypass in ServiceWorker. * CVE-2018-6165: URL spoof in Omnibox. * CVE-2018-6166: URL spoof in Omnibox. * CVE-2018-6167: URL spoof in Omnibox. * CVE-2018-6168: CORS bypass in Blink. * CVE-2018-6169: Permissions bypass in extension installation. * CVE-2018-6170: Type confusion in PDFium. * CVE-2018-6171: Use after free in WebBluetooth. * CVE-2018-6172: URL spoof in Omnibox. * CVE-2018-6173: URL spoof in Omnibox. * CVE-2018-6174: Integer overflow in SwiftShader. * CVE-2018-6175: URL spoof in Omnibox. * CVE-2018-6176: Local user privilege escalation in Extensions. * CVE-2018-6177: Cross origin information leak in Blink. * CVE-2018-6178: UI spoof in Extensions. * CVE-2018-6179: Local file information leak in Extensions. * CVE-2018-6044: Request privilege escalation in Extensions. * CVE-2018-4117: Cross origin information leak in Blink. - Rebase patches: * chromium-master-prefs-path.patch * chromium-non-void-return.patch * chromium-vaapi.patch - Add patches: * chromium-cors-string.patch * chromium-gcc.patch * chromium-libjpeg.patch * chromium-libwebp-shim.patch - Remove patches: * chromium-gcc8.patch- Version update to 67.0.3396.99: * Various small feature fixes, no security- Add patch to build under gcc8: * chromium-gcc8.patch- Chromium 67.0.3396.87: * CVE-2018-6149: Out of bounds write in V8 (boo#1097452)- Chromium 67.0.3396.79: * CVE-2018-6148: Incorrect handling of CSP header (boo#1096508)- Require ffmpeg >= 4.0 bsc#1095545- Update to 67.0.3396.62 bsc#1095163 * CVE-2018-6123: Use after free in Blink. * CVE-2018-6124: Type confusion in Blink. * CVE-2018-6125: Overly permissive policy in WebUSB. * CVE-2018-6126: Heap buffer overflow in Skia. * CVE-2018-6127: Use after free in indexedDB. * CVE-2018-6128: uXSS in Chrome on iOS. * CVE-2018-6129: Out of bounds memory access in WebRTC. * CVE-2018-6130: Out of bounds memory access in WebRTC. * CVE-2018-6131: Incorrect mutability protection in WebAssembly. * CVE-2018-6132: Use of uninitialized memory in WebRTC. * CVE-2018-6133: URL spoof in Omnibox. * CVE-2018-6134: Referrer Policy bypass in Blink. * CVE-2018-6135: UI spoofing in Blink. * CVE-2018-6136: Out of bounds memory access in V8. * CVE-2018-6137: Leak of visited status of page in Blink. * CVE-2018-6138: Overly permissive policy in Extensions. * CVE-2018-6139: Restrictions bypass in the debugger extension API. * CVE-2018-6140: Restrictions bypass in the debugger extension API. * CVE-2018-6141: Heap buffer overflow in Skia. * CVE-2018-6142: Out of bounds memory access in V8. * CVE-2018-6143: Out of bounds memory access in V8. * CVE-2018-6144: Out of bounds memory access in PDFium. * CVE-2018-6145: Incorrect escaping of MathML in Blink. * CVE-2018-6147: Password fields not taking advantage of OS protections in Views. - Add patches to build on aarch and remove obsolete one: * chromium-crashpad-aarch64-fix.patch * chromium-skia-aarch64-buildfix.patch * chromium-65.0.3325.162-skia-aarch64-buildfix.patch * chromium-skia-neon.patch - Remove no longer needed gcc patch: * chromium-gcc7.patch - Rebase patches: * chromium-non-void-return.patch * chromium-vaapi.patch * exclude_ymp.patch * fix_building_widevinecdm_with_chromium.patch- on SLE 12 with SUSE PackageHub 12, do not require the SDK for libwebpmux1 (bsc#1070421)- Fix installation issue on SUSE PackageHub 12 with libminizip1 (bsc#1093031)- Chromium 66.0.3359.181: * Autoplay: Force enable on desktop for Web Audio- Chromium 66.0.3359.170 (bsc#1092923): * Chain leading to sandbox escape: CVE-2018-6121: Privilege Escalation in extensions CVE-2018-6122: Type confusion in V8 * CVE-2018-6120: Heap buffer overflow in PDFium * Various fixes from internal audits, fuzzing and other initiatives- Add patch chromium-skia-system-fontconfig.patch to fix bsc#1092272- Enable build on AArch64 - Fix build on AArch64: * set target_cpu to arm64 * disable tcmalloc and swiftshader for aarch64 * Add new patches: - chromium-65.0.3325.162-skia-aarch64-buildfix.patch - chromium-skia-neon.patch- chromium 66.0.3359.139: * CVE-2018-6118: Use after free in Media Cache (bsc#1091288) * drop add-missing-blink-tools.patch, now in tarball again- Version bump to chromium 66.0.3359.117 bsc#1090000: * CVE-2018-6085: Use after free in Disk Cache * CVE-2018-6086: Use after free in Disk Cache * CVE-2018-6087: Use after free in WebAssembly * CVE-2018-6088: Use after free in PDFium * CVE-2018-6089: Same origin policy bypass in Service Worker * CVE-2018-6090: Heap buffer overflow in Skia * CVE-2018-6091: Incorrect handling of plug-ins by Service Worker * CVE-2018-6092: Integer overflow in WebAssembly * CVE-2018-6093: Same origin bypass in Service Worker * CVE-2018-6094: Exploit hardening regression in Oilpan * CVE-2018-6095: Lack of meaningful user interaction requirement before file upload * CVE-2018-6096: Fullscreen UI spoof * CVE-2018-6097: Fullscreen UI spoof * CVE-2018-6098: URL spoof in Omnibox * CVE-2018-6099: CORS bypass in ServiceWorker * CVE-2018-6100: URL spoof in Omnibox * CVE-2018-6101: Insufficient protection of remote debugging prototol in DevTools * CVE-2018-6102: URL spoof in Omnibox * CVE-2018-6103: UI spoof in Permissions * CVE-2018-6104: URL spoof in Omnibox * CVE-2018-6105: URL spoof in Omnibox * CVE-2018-6106: Incorrect handling of promises in V8 * CVE-2018-6107: URL spoof in Omnibox * CVE-2018-6108: URL spoof in Omnibox * CVE-2018-6109: Incorrect handling of files by FileAPI * CVE-2018-6110: Incorrect handling of plaintext files via file:// * CVE-2018-6111: Heap-use-after-free in DevTools * CVE-2018-6112: Incorrect URL handling in DevTools * CVE-2018-6113: URL spoof in Navigation * CVE-2018-6114: CSP bypass * CVE-2018-6115: SmartScreen bypass in downloads * CVE-2018-6116: Incorrect low memory handling in WebAssembly * CVE-2018-6117: Confusing autofill settings * Various fixes from internal audits, fuzzing and other initiatives - Remove obsolete patches: * chromium-compiler.patch * chromium-glibc-2.27.patch * chromium-vaapi-init.patch * exclude_ymp.diff * fix-gn-bootstrap.diff * fix_network_api_crash.patch * mojo.patch - Add new patches: * chromium-ffmpeg.patch * chromium-gcc7.patch * exclude_ymp.patch * fix-gn-bootstrap.patch - Rebase patches: * chromium-master-prefs-path.patch * chromium-non-void-return.patch * chromium-sandbox-pie.patch * chromium-vaapi.patch - Add patch to fix missing folder from tarball: * add-missing-blink-tools.patch- Add vaapi patches: * chromium-vaapi-init.patch * chromium-vaapi.patch- Use memory-constraints package to limit threads as needed- Update to Chromium 65.0.3325.181: * Various security relevant fixes from internal audits, fuzzing and other initiatives (boo#1086124)- Use both freetype and harfbuzz either bundled or system- Version update to 65.0.3325.162: * Various stability fixes only- Bundle the harfbuzz on < 15.0 release as we would have to use requires_ge for the library itself later on otherwise- Make sure to require gcc7 - Add patch chromium-drm.patch to make sure to build with Leap 42.3 variant of libdrm- Version update to 65.0.3325.146 bsc#1084296: * High CVE-2017-11215: Use after free in Flash. * High CVE-2017-11225: Use after free in Flash. * High CVE-2018-6060: Use after free in Blink. * High CVE-2018-6061: Race condition in V8. * High CVE-2018-6062: Heap buffer overflow in Skia. * High CVE-2018-6057: Incorrect permissions on shared memory. * High CVE-2018-6063: Incorrect permissions on shared memory. * High CVE-2018-6064: Type confusion in V8. * High CVE-2018-6065: Integer overflow in V8. * Medium CVE-2018-6066: Same Origin Bypass via canvas. * Medium CVE-2018-6067: Buffer overflow in Skia. * Medium CVE-2018-6068: Object lifecycle issues in Chrome Custom Tab. * Medium CVE-2018-6069: Stack buffer overflow in Skia. * Medium CVE-2018-6070: CSP bypass through extensions. * Medium CVE-2018-6071: Heap bufffer overflow in Skia. * Medium CVE-2018-6072: Integer overflow in PDFium. * Medium CVE-2018-6073: Heap bufffer overflow in WebGL. * Medium CVE-2018-6074: Mark-of-the-Web bypass. * Medium CVE-2018-6075: Overly permissive cross origin downloads. * Medium CVE-2018-6076: Incorrect handling of URL fragment identifiers in Blink. * Medium CVE-2018-6077: Timing attack using SVG filters. * Medium CVE-2018-6078: URL Spoof in OmniBox. * Medium CVE-2018-6079: Information disclosure via texture data in WebGL. * Medium CVE-2018-6080: Information disclosure in IPC call. * Low CVE-2018-6081: XSS in interstitials. * Low CVE-2018-6082: Circumvention of port blocking. * Low CVE-2018-6083: Incorrect processing of AppManifests. - Add new patches: * chromium-compiler.patch * chromium-glibc-2.27.patch * mojo.patch - Drop patches: * chromium-angle.patch * chromium-memcpy.patch - Update constraints - Refresh patch chromium-non-void-return.patch to include more fixes- Chromium 64.0.3282.186: * Various minor bug fixes- update to 64.0.3282.167 (bsc#1080920): * CVE-2018-6056: Incorrect derived class instantiation in V8- Version update to 64.0.3282.140 bsc#1079021: * Various asan fixes bsc#1078463 CVE-2018-6406- Eliminate build dependency on procps: we only used it to run 'free', in order to find out how much RAM we have available. We can get this information directly from the kernel, from /proc/meminfo.- Fix default page to not point to 404- Install swiftshader objects too as they are needed- Disable ozone stuff conditions for now as the headless mode breaks up runtime bsc#1077722- Switch to gcc7 on Leap builds- Version update to 64.0.3282.119 bsc#1077571: * High CVE-2018-6031: Use after free in PDFium. Reported by Anonymous on 2017-11-01 * High CVE-2018-6032: Same origin bypass in Shared Worker. Reported by Jun Kokatsu (@shhnjk) on 2017-11-20 * High CVE-2018-6033: Race when opening downloaded files. Reported by Juho Nurminen on 2017-12-09 * Medium CVE-2018-6034: Integer overflow in Blink. Reported by Tobias Klein (www.trapkit.de) on 2017-11-12 * Medium CVE-2018-6035: Insufficient isolation of devtools from extensions. Reported by Rob Wu on 2017-12-23 * Medium CVE-2018-6036: Integer underflow in WebAssembly. Reported by The UK's National Cyber Security Centre (NCSC) on 2017-11-30 * Medium CVE-2018-6037: Insufficient user gesture requirements in autofill. Reported by Paul Stone of Context Information Security on 2017-08-09 * Medium CVE-2018-6038: Heap buffer overflow in WebGL. Reported by cloudfuzzer on 2017-10-12 * Medium CVE-2018-6039: XSS in DevTools. Reported by Juho Nurminen on 2017-10-17 * Medium CVE-2018-6040: Content security policy bypass. Reported by WenXu Wu of Tencent's Xuanwu Lab on 2017-10-26 * Medium CVE-2018-6041: URL spoof in Navigation. Reported by Luan Herrera on 2017-08-29 * Medium CVE-2018-6042: URL spoof in OmniBox. Reported by Khalil Zhani on 2017-10-12 * Medium CVE-2018-6043: Insufficient escaping with external URL handlers. Reported by 0x09AL on 2017-11-16 * Medium CVE-2018-6045: Insufficient isolation of devtools from extensions. Reported by Rob Wu on 2017-12-23 * Medium CVE-2018-6046: Insufficient isolation of devtools from extensions. Reported by Rob Wu on 2017-12-31 * Medium CVE-2018-6047: Cross origin URL leak in WebGL. Reported by Masato Kinugawa on 2018-01-08 * Low CVE-2018-6048: Referrer policy bypass in Blink. Reported by Jun Kokatsu (@shhnjk) on 2017-09-08 * Low CVE-2017-15420: URL spoofing in Omnibox. Reported by Drew Springall (@_aaspring_) on 2017-10-05 * Low CVE-2018-6049: UI spoof in Permissions. Reported by WenXu Wu of Tencent's Xuanwu Lab on 2017-10-13 * Low CVE-2018-6050: URL spoof in OmniBox. Reported by Jonathan Kew on 2017-10-15 * Low CVE-2018-6051: Referrer leak in XSS Auditor. Reported by Antonio Sanso (@asanso) on 2014-12-11 * Low CVE-2018-6052: Incomplete no-referrer policy implementation. Reported by Tanner Emek on 2016-05-28 * Low CVE-2018-6053: Leak of page thumbnails in New Tab Page. Reported by Asset Kabdenov on 2017-08-23 * Low CVE-2018-6054: Use after free in WebUI. Reported by Rob Wu on 2017-12-24 - Add patches: * chromium-angle.patch * chromium-memcpy.patch - Drop patch: * chromium-gcc.patch - Change desktop file name to fit bellow the icon on ie KDE desktop- Chromium 63.0.3239.132: * DevTools: do not report raw headers and cookies for protected subresources * Various other fixes and updates- Version update to 63.0.3239.108 bsc#1072976: * CVE-2017-15429: UXSS in V8 * Various fuzzing fixes- Version update to 63.0.3239.84 bsc#1071691: * bsc#1106341 CVE-2017-15430 Unsafe navigation in Chromecast * Critical CVE-2017-15407: Out of bounds write in QUIC. * High CVE-2017-15408: Heap buffer overflow in PDFium. * High CVE-2017-15409: Out of bounds write in Skia. * High CVE-2017-15410: Use after free in PDFium. * High CVE-2017-15411: Use after free in PDFium. * High CVE-2017-15412: Use after free in libXML. * High CVE-2017-15413: Type confusion in WebAssembly. * Medium CVE-2017-15415: Pointer information disclosure in IPC call. * Medium CVE-2017-15416: Out of bounds read in Blink. * Medium CVE-2017-15417: Cross origin information disclosure in Skia. * Medium CVE-2017-15418: Use of uninitialized value in Skia. * Medium CVE-2017-15419: Cross origin leak of redirect URL in Blink. * Medium CVE-2017-15420: URL spoofing in Omnibox. * Medium CVE-2017-15422: Integer overflow in ICU. * Low CVE-2017-15423: Issue with SPAKE implementation in BoringSSL. * Low CVE-2017-15424: URL Spoof in Omnibox. * Low CVE-2017-15425: URL Spoof in Omnibox. * Low CVE-2017-15426: URL Spoof in Omnibox. * Low CVE-2017-15427: Insufficient blocking of JavaScript in Omnibox. - Rebase fix-gn-bootstrap.diff - Drop merged patches: * chromium-gcc5.patch * chromium-60.0.3112.113-breakpad-ucontext.patch * chromium-62.0.3202.62-correct-cplusplus-check.patch - Add new patches: * chromium-non-void-return.patch * chromium-gcc.patch- BuildRequire nodejs8 instead of nodejs6 for suse_version >= 1330- Update to 62.0.3202.94: * multiple minor rendering related fixes - fix rebuilds in same chroot- Version update to 62.0.3202.89 bsc#1066851: * CVE-2017-15398: Stack buffer overflow in QUIC * CVE-2017-15399: Use after free in V8 - Drop upstream merged chromium-sandbox.patch- Restrict the version on jpeg to not waste build power- Add patch to fix sandbox crashes wrt bsc#1064298 * chromium-sandbox.patch- Version update to 62.0.3202.75 bsc#1065405 CVE-2017-15396 * CVE-2017-15396: Stack overflow in V8- BuildRequire nodejs6 required for polymer-bundler.js- Try to export properly CXX/CC variable to fix leap builds- Apply patch to fix building crc32 with gcc7: * chromium-62.0.3202.62-correct-cplusplus-check.patch- Update to 62.0.3202.62 bsc#1064066: * CVE-2017-5124: UXSS with MHTML. * CVE-2017-5125: Heap overflow in Skia. * CVE-2017-5126: Use after free in PDFium. * CVE-2017-5127: Use after free in PDFium. * CVE-2017-5128: Heap overflow in WebGL. * CVE-2017-5129: Use after free in WebAudio. * CVE-2017-5132: Incorrect stack manipulation in WebAssembly. * CVE-2017-5130: Heap overflow in libxml2. * CVE-2017-5131: Out of bounds write in Skia. * CVE-2017-5133: Out of bounds write in Skia. * CVE-2017-15386: UI spoofing in Blink. * CVE-2017-15387: Content security bypass. * CVE-2017-15388: Out of bounds read in Skia. * CVE-2017-15389: URL spoofing in OmniBox. * CVE-2017-15390: URL spoofing in OmniBox. * CVE-2017-15391: Extension limitation bypass in Extensions. * CVE-2017-15392: Incorrect registry key handling in PlatformIntegration. * CVE-2017-15393: Referrer leak in Devtools. * CVE-2017-15394: URL spoofing in extensions UI. * CVE-2017-15395: Null pointer dereference in ImageCapture. - Drop unused patches: * arm-webrtc-fix.patch * arm_use_right_compiler.patch * chromium-46.0.2490.71-fix-missing-i18n_process_css_test.patch * chromium-atk.patch * chromium-mojo-dep.patch * gcc60-fixes.diff - Refresh patches: * chromium-gcc5.patch * chromium-prop-codecs.patch * exclude_ymp.diff * fix-gn-bootstrap.diff- Update to 61.0.3163.100 (boo#1060019): * CVE-2017-5121: Out-of-bounds access in V8 * CVE-2017-5122: Out-of-bounds access in V8 * Various fixes from internal audits, fuzzing and other initiatives- Update to 61.0.3163.91: * Various bugfixes- Update to 61.0.3163.79 bsc#1057364: * CVE-2017-5111: Use after free in PDFium. * CVE-2017-5112: Heap buffer overflow in WebGL. * CVE-2017-5113: Heap buffer overflow in Skia. * CVE-2017-5114: Memory lifecycle issue in PDFium. * CVE-2017-5115: Type confusion in V8. * CVE-2017-5116: Type confusion in V8. * CVE-2017-5117: Use of uninitialized value in Skia. * CVE-2017-5118: Bypass of Content Security Policy in Blink. * CVE-2017-5119: Use of uninitialized value in Skia. * CVE-2017-5120: Potential HTTPS downgrade during redirect navigation. - Rebase patch: * fix-gn-bootstrap.diff - Remove patches: * chromium-gcc7.patch * chromium-override.patch - Add new patches: * chromium-atk.patch * chromium-gcc5.patch * chromium-mojo-dep.patch - Gtk3 is hard required from now on - Version some of the required dependencies- fix build with Factory glibc: add chromium-60.0.3112.113-breakpad-ucontext.patch- Version update to 60.0.3112.113: * Various bugfixes- Version update to 60.0.3112.101: * various usability bugfixes- Version update to 60.0.3112.90: * Various usability bugfixes- Version update to 60.0.3112.78 bsc#1050537: * CVE-2017-5091: Use after free in IndexedDB * CVE-2017-5092: Use after free in PPAPI * CVE-2017-5093: UI spoofing in Blink * CVE-2017-5094: Type confusion in extensions * CVE-2017-5095: Out-of-bounds write in PDFium * CVE-2017-5096: User information leak via Android intents * CVE-2017-5097: Out-of-bounds read in Skia * CVE-2017-5098: Use after free in V8 * CVE-2017-5099: Out-of-bounds write in PPAPI * CVE-2017-5100: Use after free in Chrome Apps * CVE-2017-5101: URL spoofing in OmniBox * CVE-2017-5102: Uninitialized use in Skia * CVE-2017-5103: Uninitialized use in Skia * CVE-2017-5104: UI spoofing in browser * CVE-2017-7000: Pointer disclosure in SQLite * CVE-2017-5105: URL spoofing in OmniBox * CVE-2017-5106: URL spoofing in OmniBox * CVE-2017-5107: User information leak via SVG * CVE-2017-5108: Type confusion in PDFium * CVE-2017-5109: UI spoofing in browser * CVE-2017-5110: UI spoofing in payments dialog * Various fixes from internal audits, fuzzing and other initiatives - Add patch chromium-override.patch - Remove patches chromium-fpermissive.patch chromium-system-ffmpeg-r3.patch - Rebase patches: * chromium-dma-buf.patch * chromium-gcc7.patch * chromium-last-commit-position-r0.patch * fix-gn-bootstrap.diff- Recommend emoji fonts to make sure major web chats do not show questionmarks- Update to 59.0.3071.115: * Various small fixes all around- Update to 59.0.3071.109: * ozone/drm: Only reuse ScanoutBuffers with compatible modifiers * Fixing mouse focus on WebView * Remove gtk dependency from gles tests * Set build flag when using own FreeType * Revert of [scheduler] Move some task types to suspendable task runner * Fix an incorrect method name on the chrome://site-engagement WebUI page * Linux/Windows: Removing Guest menu item for supervised profile- Update to 59.0.3071.104 (bsc#1044690): * CVE-2017-5087: Sandbox Escape in IndexedDB * CVE-2017-5088: Out of bounds read in V8 * CVE-2017-5089: Domain spoofing in Omnibox * Various fixes from internal audits, fuzzing and other initiatives- Add patch chromium-buildname.patch bsc#1043420- Update to 59.0.3071.86 bsc#1042833: * CVE-2017-5070: Type confusion in V8. Reported by Zhao Qixun(@S0rryMybad) of Qihoo 360 Vulcan Team on 2017-05-16 * CVE-2017-5071: Out of bounds read in V8. Reported by Choongwoo Han on 2017-04-26 * CVE-2017-5072: Address spoofing in Omnibox. Reported by Rayyan Bijoora on 2017-04-07 * CVE-2017-5073: Use after free in print preview. Reported by Khalil Zhani on 2017-04-28 * CVE-2017-5074: Use after free in Apps Bluetooth. Reported by anonymous on 2017-03-09 * CVE-2017-5075: Information leak in CSP reporting. Reported by Emmanuel Gil Peyrot on 2017-01-05 * CVE-2017-5086: Address spoofing in Omnibox. Reported by Rayyan Bijoora on 2017-05-16 * CVE-2017-5076: Address spoofing in Omnibox. Reported by Samuel Erb on 2017-05-06 * CVE-2017-5077: Heap buffer overflow in Skia. Reported by Sweetchip on 2017-04-28 * CVE-2017-5078: Possible command injection in mailto handling. Reported by Jose Carlos Exposito Bueno on 2017-04-12 * CVE-2017-5079: UI spoofing in Blink. Reported by Khalil Zhani on 2017-04-20 * CVE-2017-5080: Use after free in credit card autofill. Reported by Khalil Zhani on 2017-04-05 * CVE-2017-5081: Extension verification bypass. Reported by Andrey Kovalev (@L1kvID) Yandex Security Team on 2016-12-07 * CVE-2017-5082: Insufficient hardening in credit card editor. Reported by Nightwatch Cybersecurity Research on 2017-05-11 * CVE-2017-5083: UI spoofing in Blink. Reported by Khalil Zhani on 2017-04-24 * CVE-2017-5085: Inappropriate javascript execution on WebUI pages. Reported by Zhiyang Zeng of Tencent security platform department on 2017-02-15 - Add patch to fix build with system dma: * chromium-dma-buf.patch - Drop no longer needed patches: * chromium-linker-memory.patch * chromium-system-jinja-r13.patch - Refresh patches: * chromium-gcc7.patch * chromium-system-ffmpeg-r3.patch * fix-gn-bootstrap.diff - Use bundled libxml * Upstream unfortunately uses git snapshot that is not api/abi compatible- Add patch to build with gcc7: * chromium-gcc7.patch - Add patch for fpermissive build error: * chromium-fpermissive.patch- Version update to 58.0.3029.110: * Various small bugfixes- Version update to 58.0.3029.96: * Fixes bsc#1037594 CVE-2017-5068- Use bundled jinja2, system one changed in 2.9 too much to work * It is at least used only during build- Version update to 58.0.3029.81 bsc#1035103: * High CVE-2017-5057: Type confusion in PDFium. Credit to Guang Gong of Alpha Team, Qihoo 360 * High CVE-2017-5058: Heap use after free in Print Preview. Credit to Khalil Zhani * High CVE-2017-5059: Type confusion in Blink. Credit to SkyLined working with Trend Micro's Zero Day Initiative * Medium CVE-2017-5060: URL spoofing in Omnibox. Credit to Xudong Zheng * Medium CVE-2017-5061: URL spoofing in Omnibox. Credit to Haosheng Wang (@gnehsoah) * Medium CVE-2017-5062: Use after free in Chrome Apps. Credit to anonymous * Medium CVE-2017-5063: Heap overflow in Skia. Credit to Sweetchip * Medium CVE-2017-5064: Use after free in Blink. Credit to Wadih Matar * Medium CVE-2017-5065: Incorrect UI in Blink. Credit to Khalil Zhani * Medium CVE-2017-5066: Incorrect signature handing in Networking. Credit to chenchu * Medium CVE-2017-5067: URL spoofing in Omnibox. Credit to Khalil Zhani * Low CVE-2017-5069: Cross-origin bypass in Blink. Credit to Michael Reizelman - Refresh patch fix-gn-bootstrap.diff - Refresh patch chromium-system-jinja-r13.patch - Remove obsolete patch chromium-57-gcc4.patch- Version update to 57.0.2987.133 bsc#1031677: * Critical CVE-2017-5055: Use after free in printing. Credit to Wadih Matar * High CVE-2017-5054: Heap buffer overflow in V8. Credit to Nicolas Trippar of Zimperium zLabs * High CVE-2017-5052: Bad cast in Blink. Credit to JeongHoon Shin * High CVE-2017-5056: Use after free in Blink. Credit to anonymous * High CVE-2017-5053: Out of bounds memory access in V8. Credit to Team Sniper (Keen Lab and PC Mgr) reported through ZDI (ZDI-CAN-4587)- Drop the browser(npapi) provide which is not true- Add patch to build with gcc4 * chromium-57-gcc4.patch- Do not use gcc5 and newer as the compat was fixed again - Update to 57.0.2987.110 with various other small tweaks- Version update to 57.0.2987.98 bsc#1028848: CVE-2017-5030 CVE-2017-5031 CVE-2017-5032 CVE-2017-5029 CVE-2017-5034 CVE-2017-5035 CVE-2017-5036 CVE-2017-5037 CVE-2017-5039 CVE-2017-5040 CVE-2017-5041 CVE-2017-5033 CVE-2017-5042 CVE-2017-5038 CVE-2017-5043 CVE-2017-5044 CVE-2017-5045 CVE-2017-5046 - Refresh patches * fix-gn-bootstrap.diff * chromium-linker-memory.patch - Remove obsolete patches: * chromium-sandbox.patch * chromium-54-ffmpeg2compat.patch - Remove vaapi patch which broke rendering on non-intel cards: * chromium-enable-vaapi-on-suse.patch - From this release onwards i586 build is disabled- Also add harfbuzz-ng to keeplibs for SLE- Add condition for system harfbuzz to be disabled on SLE- Fixed a typo in the build requirements for system minizip.- Version update to 56.0.2924.87: * Various small fixes * Disabled option to enable/disable plugins in the chrome://plugins- Added the package 'chromium-privacy' with multiple patches sourced from the release version on https://github.com/ u4qo60z73t1c4hurv3ny/privacy_patches-oS_cr, which, when enabled with the build option 'privacy', builds a version of Chromium with less privacy implications due to Google services integration.- Changed the build requirement of libavformat to library version 57.41.100, as included in ffmpeg 3.1.1, as only this version properly supports the public AVStream API 'codecpar'.- Version update to 56.0.2924.76 bsc#1022049: - CVE-2017-5007: Universal XSS in Blink - CVE-2017-5006: Universal XSS in Blink - CVE-2017-5008: Universal XSS in Blink - CVE-2017-5010: Universal XSS in Blink - CVE-2017-5011: Unauthorised file access in Devtools - CVE-2017-5009: Out of bounds memory access in WebRTC - CVE-2017-5012: Heap overflow in V8 - CVE-2017-5013: Address spoofing in Omnibox - CVE-2017-5014: Heap overflow in Skia - CVE-2017-5015: Address spoofing in Omnibox - CVE-2017-5019: Use after free in Renderer - CVE-2017-5016: UI spoofing in Blink - CVE-2017-5017: Uninitialised memory access in webm video - CVE-2017-5018: Universal XSS in chrome://apps - CVE-2017-5020: Universal XSS in chrome://downloads - CVE-2017-5021: Use after free in Extensions - CVE-2017-5022: Bypass of Content Security Policy in Blink - CVE-2017-5023: Type confusion in metrics - CVE-2017-5024: Heap overflow in FFmpeg - CVE-2017-5025: Heap overflow in FFmpeg - CVE-2017-5026: UI spoofing. Credit to Ronni Skansing - Add conditional to switch between system and bundled icu - Raise dependency on harfbuzz to 1.3.1 - Also refresh patches: chromium-prop-codecs.patch chromium-linker-memory.patch- Added patch chromium-enable-vaapi-on-suse.patch to enable VAAPI hardware accelerated video decoding.- Chromium 55.0.2883.87: * various fixes for crashes and specific wesites * update Google pinned certificates- Disable system icu on Factory, crashes autofill- python-html5lib now depends on six, so preserve that too for SLE builds.- Obsolete ffmpeg and ffmpegsumo package in addition to conflict- record minimum version for harfbuzz, incuding runtime Chromium will crash with harfbuzz < 1.3.0- Chromium 55.0.2883.75 bnc#1013236: CVE-2016-9651 CVE-2016-5208 CVE-2016-5207 CVE-2016-5206 CVE-2016-5205 CVE-2016-5204 CVE-2016-5209 CVE-2016-5203 CVE-2016-5210 CVE-2016-5212 CVE-2016-5211 CVE-2016-5213 CVE-2016-5214 CVE-2016-5216 CVE-2016-5215 CVE-2016-5217 CVE-2016-5218 CVE-2016-5219 CVE-2016-5221 CVE-2016-5220 CVE-2016-5222 CVE-2016-9650 CVE-2016-5223 CVE-2016-5226 CVE-2016-5225 CVE-2016-5224 CVE-2016-9652 - Switch to system libraries: harfbuzz, zlib, ffmpeg, ... - Refreshed patches: * chromium-system-ffmpeg-r3.patch * chromium-system-jinja-r13.patch - Use system ffmpeg unless on 13.2 that didn't include it * chromium-54-ffmpeg2compat.patch * Remove upstreamed chromium-more-codec-aliases.patch - Remove bookmarks override as discussed with artwork simply just set homepage to our openSUSE one and that is all- Chromium 54.0.2840.100: * CVE-2016-5199: Heap corruption in FFmpeg (boo#1009892) * CVE-2016-5200: out of bounds memory access in v8 (boo#1009893) * CVE-2016-5201: info leak in extensions (boo#1009894) * CVE-2016-5202: various fixes from internal audits (boo#1009895)- Add patch chromium-prop-codecs.patch and set properly the codecs variable in main scope to allow ffmpeg passthrough bnc#1008725- Update to 54.0.2840.90: * Few fixes and tweaks * Fixes CVE-2016-5198 bsc#1008274- Update to 54.0.2840.71: * Few fixes around- Version update to 54.0.2840.59 bnc#1004465: - CVE-2016-5181: Universal XSS in Blink (Anonymous) - CVE-2016-5182: Heap overflow in Blink (Giwan Go of STEALIEN) - CVE-2016-5183: Use after free in PDFium (Anonymous) - CVE-2016-5184: Use after free in PDFium (Anonymous) - CVE-2016-5185: Use after free in Blink (cloudfuzzer) - CVE-2016-5187: URL spoofing (Luan Herrera) - CVE-2016-5188: UI spoofing (Luan Herrera) - CVE-2016-5192: Cross-origin bypass in Blink (haojunhou at gmail) - CVE-2016-5189: URL spoofing (xisigr of Tencent's Xuanwu Lab) - CVE-2016-5186: Out of bounds read in DevTools (Abdulrahman Alqabandi) - CVE-2016-5191: Universal XSS in Bookmarks (Gareth Hughes) - CVE-2016-5190: Use after free in Internals (Atte Kettunen of OUSPG) - CVE-2016-5193: Scheme bypass (Yuyang ZHOUmartinzhou96) - packaging changes: * disable build for chromium-beta on %arm. * Make linker use less memory by tweaking its options: chromium-linker-memory.patch * obsolete desktop subpackages * Switch to gold to reduce memory use use during build * fix build on 4.5+ kernels with systemlibs: chromium-sandbox.patch * various compiler and linker flag adjustments * enable gtk3 ui, add patch gtk3-missing-define.patch * switch from some bundled libraries to the system versions chromium-system-ffmpeg-r3.patch chromium-system-jinja-r13.patch fix-gn-bootstrap.diff * remove service file covered by download_files - run time bug fixes: * Add --ui-disable-partial-swap to the launcher bnc#1000019 * Use default chromium values from master_preferences on first run rather than pseudo-duplicating in shellscript - added features: * hangouts extension- Version update to 53.0.2785.143 bnc#1002140: * CVE-2016-5177: Use after free in V8 * CVE-2016-5178: Various fixes from internal audits- Export GDK_BACKEND=x11 before starting chromium, ensuring that it's started as an Xwayland client (boo#1001135).- Apply sandbox patch to fix crashers on tumbleweed bnc#999091 * chromium-sandbox.patch- Version update stable channel 53.0.2785.116 * Just smal bugfixes around- Version update to 53.0.2785.113 bnc#998743: * CVE-2016-5170 Use after free in Blink * CVE-2016-5171 Use after free in Blink * CVE-2016-5172 Arbitrary Memory Read in v8 * CVE-2016-5173 Extension resource access * CVE-2016-5174 Popup not correctly suppressed * CVE-2016-5175 Various fixes from internal audits- Reenable widevine build again bnc#998328- Stable channel update to 53.0.2785.101 * SPDY crasher fixes * Disable NV12 DXGI video on AMD * Forward --password-store switch to os_crypt * Tell the kernel to discard USB requests when they time out.- Update to Chromium 53.0.2785.92: * Revert of support relocatable RPM packages * disallow WKBackForwardListItem navigations for pushState pages * arc: bluetooth: Fix advertised uuid * fix conflicting PendingIntent for stop button and swipe away- Update to Chromium 53.0.2785.89 - Improvements to the GN build system (boo#996032, boo#99606, boo#995932) - Security fixes (boo#996648) * CVE-2016-5147: Universal XSS in Blink. * CVE-2016-5148: Universal XSS in Blink. * CVE-2016-5149: Script injection in extensions. * CVE-2016-5150: Use after free in Blink. * CVE-2016-5151: Use after free in PDFium. * CVE-2016-5152: Heap overflow in PDFium. * CVE-2016-5153: Use after destruction in Blink. * CVE-2016-5154: Heap overflow in PDFium. * CVE-2016-5155: Address bar spoofing. * CVE-2016-5156: Use after free in event bindings. * CVE-2016-5157: Heap overflow in PDFium. * CVE-2016-5158: Heap overflow in PDFium. * CVE-2016-5159: Heap overflow in PDFium. * CVE-2016-5161: Type confusion in Blink. * CVE-2016-5162: Extensions web accessible resources bypass. * CVE-2016-5163: Address bar spoofing. * CVE-2016-5164: Universal XSS using DevTools. * CVE-2016-5165: Script injection in DevTools. * CVE-2016-5166: SMB Relay Attack via Save Page As. * CVE-2016-5160: Extensions web accessible resources bypass. - Drop patches chromium-snapshot-toolchain-r1.patch- Make it build on ARM. * Add build patch arm_use_right_compiler.patch - Drop unnecessary patches: * chromium-arm-r0.patch- Change buildsystem to GN, which is the new upstream default * Make Ninja only use 4 buildprocesses for building Chromium itself * Drop unnecessary patches - chromium-gcc-fixes.patch - adjust-ldflags-no-keep-memory.patch - gcc50-fixes.diff * Add patches to ensure correct build - chromium-last-commit-position-r0.patch - chromium-snapshot-toolchain-r1.patch * Drop unnecessary sourcefiles - courgette.tar.xz - depot_tools.tar.xz - gn-binaries.tar.xz- Use an explicit number of ninja build processes (-j 4), to further reduce the memory used.- Update to Chromium 52.0.2743.116: * Security fixes (boo#992305): + CVE-2016-5141: Address bar spoofing (boo#992314) + CVE-2016-5142: Use-after-free in Blink (boo#992313) + CVE-2016-5139: Heap overflow in pdfium (boo#992311) + CVE-2016-5140: Heap overflow in pdfium (boo#992310) + CVE-2016-5145: Same origin bypass for images in Blink (boo#992320) + CVE-2016-5143: Parameter sanitization failure in DevTools (boo#992319) + CVE-2016-5144: Parameter sanitization failure in DevTools (boo#992315) + CVE-2016-5146: Various fixes from internal audits, fuzzing and other initiatives (boo#992309)- Temporarily disable fix_network_api_crash.patch. Upstream has changed part of their code, so hopefully that resolved the issue- Update to Chromium 52.0.2743.82 * Security fixes (boo#989901): + CVE-2016-1706: Sandbox escape in PPAPI + CVE-2016-1707: URL spoofing on iOS + CVE-2016-1708: Use-after-free in Extensions + CVE-2016-1709: Heap-buffer-overflow in sfntly + CVE-2016-1710: Same-origin bypass in Blink + CVE-2016-1711: Same-origin bypass in Blink + CVE-2016-5127: Use-after-free in Blink + CVE-2016-5128: Same-origin bypass in V8 + CVE-2016-5129: Memory corruption in V8 + CVE-2016-5130: URL spoofing + CVE-2016-5131: Use-after-free in libxml + CVE-2016-5132: Limited same-origin bypass in Service Workers + CVE-2016-5133: Origin confusion in proxy authentication + CVE-2016-5134: URL leakage via PAC script + CVE-2016-5135: Content-Security-Policy bypass + CVE-2016-5136: Use after free in extensions + CVE-2016-5137: History sniffing with HSTS and CSP + CVE-2016-1705: Various fixes from internal audits, fuzzing and other initiatives- Clarification/correction to chromium-desktop-gnome and chromium-desktop-kde software descriptions due to passwords preservation reported by Chromium developer- Update to Chromium 51.0.2704.106 * No changelog indicated- Add gcc60-fixes.diff to resolve the crashes observed with chromium when compiled with GCC6- Update to Chromium 51.0.2704.103 * Security fixes: - CVE-2016-1704: Various fixes from internal audits, fuzzing and other initiatives (boo#985397)- Update to Chromium 51.0.2704.84 * No further changelog- Update to Chromium 51.0.2704.79 [boo#982719] * Security fixes: - CVE-2016-1696: Cross-origin bypass in Extension bindings - CVE-2016-1697: Cross-origin bypass in Blink - CVE-2016-1698: Information leak in Extension bindings - CVE-2016-1699: Parameter sanitization failure in DevTools - CVE-2016-1700: Use-after-free in Extensions - CVE-2016-1701: Use-after-free in Autofill - CVE-2016-1702: Out-of-bounds read in Skia - CVE-2016-1703: Various fixes from internal audits, fuzzing and other initiatives.- Update to Chromium 51.0.2704.63 [boo#981886] * Security fixes: - CVE-2016-1672: Cross-origin bypass in extension bindings - CVE-2016-1673: Cross-origin bypass in Blink - CVE-2016-1674: Cross-origin bypass in extensions - CVE-2016-1675: Cross-origin bypass in Blink - CVE-2016-1676: Cross-origin bypass in extension bindings - CVE-2016-1677: Type confusion in V8 - CVE-2016-1678: Heap overflow in V8 - CVE-2016-1679: Heap use-after-free in V8 bindings - CVE-2016-1680: Heap use-after-free in Skia - CVE-2016-1681: Heap overflow in PDFium - CVE-2016-1682: CSP bypass for ServiceWorker - CVE-2016-1683: Out-of-bounds access in libxslt - CVE-2016-1684: Integer overflow in libxslt - CVE-2016-1685: Out-of-bounds read in PDFium - CVE-2016-1686: Out-of-bounds read in PDFium - CVE-2016-1687: Information leak in extensions - CVE-2016-1688: Out-of-bounds read in V8 - CVE-2016-1689: Heap buffer overflow in media - CVE-2016-1690: Heap use-after-free in Autofill - CVE-2016-1691: Heap buffer-overflow in Skia - CVE-2016-1692: Limited cross-origin bypass in ServiceWorker - CVE-2016-1693: HTTP Download of Software Removal Tool - CVE-2016-1694: HPKP pins removed on cache clearance - CVE-2016-1695: Various fixes from internal audits, fuzzing and other initiatives - drop chromium-50.0.2661.75-export_blink_Platform_symbols_in_shared_library_builds.patch now upstream- Update to Chromium 50.0.2661.102 (boo#979859) * Security fixes: - CVE-2016-1667: Same origin bypass in DOM - CVE-2016-1668: Same origin bypass in Blink V8 bindings - CVE-2016-1669: Buffer overflow in V8 - CVE-2016-1670: Race condition in loader- Update to Chromium 50.0.2661.94 (boo#977830) * Security fixes: - CVE-2016-1660: Out-of-bounds write in Blink - CVE-2016-1661: Memory corruption in cross-process frames - CVE-2016-1662: Use-after-free in extensions - CVE-2016-1663: Use-after-free in Blink’s V8 bindings - CVE-2016-1664: Address bar spoofing - CVE-2016-1665: Information leak in V8 - CVE-2016-1666: Various fixes from internal audits, fuzzing and other initiatives- _constraints: increase memory. It takes 1.2G to build some .o, and with -j4 this results in OOM.- Update to Chromium 50.0.2661.75 (boo#975572) * Security Fixes: - CVE-2016-1652: Universal XSS in extension bindings - CVE-2016-1653: Out-of-bounds write in V8 - CVE-2016-1651: Out-of-bounds read in Pdfium JPEG2000 decoding - CVE-2016-1654: Uninitialized memory read in media - CVE-2016-1655: Use-after-free related to extensions - CVE-2016-1656: Android downloaded file path restriction bypass - CVE-2016-1657: Address bar spoofing - CVE-2016-1658: Potential leak of sensitive information to malicious extensions - CVE-2016-1659: Various fixes from internal audits, fuzzing and other initiatives - add patch to fix GCC builds with component=shared_library: chromium-50.0.2661.75-export_blink_Platform_symbols_in_shared_library_builds.patch- Update to Chromium 49.0.2623.112 * Block user removal when login attempt is in progress * Add the SuppressUnsupportedOSWarning policy setting * Fix how Save-Page-As responds to web requests blocked by extensions * Fix preferred width calculation for 8bit ltr runs in rtl blocks- Update to Chromium 49.0.2623.110 * No changelog available- Update to Chromium 49.0.2623.108 * Security fixes (boo#972834): - CVE-2016-1646: Out-of-bounds read in V8 - CVE-2016-1647: Use-after-free in Navigation - CVE-2016-1648: Use-after-free in Extensions - CVE-2016-1649: Buffer overflow in libANGLE - CVE-2016-1650: Various fixes from internal audits, fuzzing and other initiatives - CVE-2016-3679: Multiple vulnerabilities in V8 fixed at the tip of the 4.9 branch (currently 4.9.385.33).- Update to Chromium 49.0.2623.87 * Security fixes: - CVE-2016-1643: Type confusion in Blink (boo#970514) - CVE-2016-1644: Use-after-free in Blink (boo#970509) - CVE-2016-1645: Out-of-bounds write in PDFium (boo#970511)- Change the build method used on Packman. * Drop patch no-clang-on-packman.diff . This is no longer required as that ninja is respecting the build flags correctly. - Drop unused patch skia.patch- Update to Chromium 49.0.2623.75 * 26 security fixes, with the most important ones being: - CVE-2016-1630: Same-origin bypass in Blink - CVE-2016-1631: Same-origin bypass in Pepper Plugin - CVE-2016-1632: Bad cast in Extensions - CVE-2016-1633: Use-after-free in Blink - CVE-2016-1634: Use-after-free in Blink - CVE-2016-1635: Use-after-free in Blink - CVE-2016-1636: SRI Validation Bypass - CVE-2015-8126: Out-of-bounds access in libpng - CVE-2016-1637: Information Leak in Skia - CVE-2016-1638: WebAPI Bypass - CVE-2016-1639: Use-after-free in WebRTC - CVE-2016-1640: Origin confusion in Extensions UI - CVE-2016-1641: Use-after-free in Favicon - CVE-2016-1642: Various fixes from internal audits, fuzzing and other initiatives - Multiple vulnerabilities in V8 fixed at the tip of the 4.9 branch (currently 4.9.385.26) (boo#969333)- Update to Chromium 48.0.2564.116 * Fixes a critical security flaw: - CVE-2016-1629: Same-origin bypass in Blink and Sandbox escape in Chrome. (boo#967376)- Update to Chromium 48.0.2564.109 * Security fixes (boo#965999) - CVE-2016-1622: Same-origin bypass in Extensions - CVE-2016-1623: Same-origin bypass in DOM - CVE-2016-1624: Buffer overflow in Brotli - CVE-2016-1625: Navigation bypass in Chrome Instant - CVE-2016-1626: Out-of-bounds read in PDFium - CVE-2016-1627: Various fixes from internal audits, fuzzing and other initiatives- Drop the libva support completely. It seems that this is causing more issues than it actually resolves. (boo#965566) * Drop chromium-enable-vaapi.patch- Don't build with libva support for openSUSE 13.2 and lower (boo#966082)- Drop completely the option to build with system libraries. This could lead to issues (boo#965738)- Update to Chromium 48.0.2564.103 * No chnagelog available- Build against the in-source libjpeg to prevent graphical issues- Use spec-cleaner - Remove buildenv check that is moot for the update-alternatives script - Build against the latest libjpeg rather than jpeg6 - Use update-alternatives as is required by the specification- Update to Chromium 48.0.2564.97 * No changelog available - Update the desktop-kde package so that on Leap and TW, the kwallet5 becomes the default. desktop-kde/gnome packages are no longer recommended as that the default is to automatically detect the password store. Only for those users that want to change this, they can select a different setup.- Update to Chromium 48.0.2564.82 * Security fixes: - CVE-2016-1612: Bad cast in V8 (boo#963184) - CVE-2016-1613: Use-after-free in PDFium (boo#963185) - CVE-2016-1614: Information leak in Blink (boo#963186) - CVE-2016-1615: Origin confusion in Omnibox (boo#963187) - CVE-2016-1616: URL Spoofing (boo#963188) - CVE-2016-1617: History sniffing with HSTS and CSP (boo#963189) - CVE-2016-1618: Weak random number generator in Blink (boo#963190) - CVE-2016-1619: Out-of-bounds read in PDFium (boo#963191) - CVE-2016-1620 chromium-browser: various fixes (boo#963192)- Update to Chromium 47.0.2526.111. * No changelog available- Enable SSE2 on x86_64- Fix crash when trying to enable chromecast extension * Add patch: fix_network_api_crash.patch Fix https://code.google.com/p/chromium/issues/detail?id=572539- Update to Chromium 47.0.2525.106, fixing the following security issue: * CVE-2015-6792: Fixes from internal audits and fuzzing. [boo#959458]- Enable VA-API hardware acceleration in Linux. * chromium-enable-vaapi.patch- Update to Chromium 47.0.2526.80 [boo#958481] * Security fixes - CVE-2015-6788: Type confusion in extensions - CVE-2015-6789: Use-after-free in Blink - CVE-2015-6790: Escaping issue in saved pages - CVE-2015-6791: Various fixes from internal audits, fuzzing and other initiatives - Drop unused patch fix-clang.diff.- Enable the possibility to utilize the Widevine plugin within chromium. (boo#954103) * Add patch: fix_building_widevinecdm_with_chromium.patch- Update to Chromium 47.0.2526.73 * Security fixes (boo#957519) - CVE-2015-6765: Use-after-free in AppCache - CVE-2015-6766: Use-after-free in AppCache - CVE-2015-6767: Use-after-free in AppCache - CVE-2015-6768: Cross-origin bypass in DOM - CVE-2015-6769: Cross-origin bypass in core - CVE-2015-6770: Cross-origin bypass in DOM - CVE-2015-6771: Out of bounds access in v8 - CVE-2015-6772: Cross-origin bypass in DOM - CVE-2015-6764: Out of bounds access in v8 - CVE-2015-6773: Out of bounds access in Skia - CVE-2015-6774: Use-after-free in Extensions - CVE-2015-6775: Type confusion in PDFium - CVE-2015-6776: Out of bounds access in PDFium - CVE-2015-6777: Use-after-free in DOM - CVE-2015-6778: Out of bounds access in PDFium - CVE-2015-6779: Scheme bypass in PDFium - CVE-2015-6780: Use-after-free in Infobars - CVE-2015-6781: Integer overflow in Sfntly - CVE-2015-6782: Content spoofing in Omnibox - CVE-2015-6783: Signature validation issue in Android Crazy Linker. - CVE-2015-6784: Escaping issue in saved pages - CVE-2015-6785: Wildcard matching issue in CSP - CVE-2015-6786: Scheme bypass in CSP - CVE-2015-6787: Various fixes from internal audits, fuzzing and other initiatives. - Multiple vulnerabilities in V8 fixed at the tip of the 4.7 branch (currently 4.7.80.23)- Update to Chromium 46.0.2490.86 * Security fixes (boo#954579): - CVE-2015-1302: Information leak in PDF viewer- Update to Chromium 46.0.2490.80 * No changelog available- Change the default homepage based on the new landingpage for the openSUSE Project. (boo#950957)- Update to Chromium 46.0.2490.71 * Security fixes (boo#950290) - CVE-2015-6755: Cross-origin bypass in Blink - CVE-2015-6756: Use-after-free in PDFium - CVE-2015-6757: Use-after-free in ServiceWorker - CVE-2015-6758: Bad-cast in PDFium - CVE-2015-6759: Information leakage in LocalStorage - CVE-2015-6760: Improper error handling in libANGLE - CVE-2015-6761: Memory corruption in FFMpeg - CVE-2015-6762: CORS bypass via CSS fonts - CVE-2015-6763: Various fixes from internal audits, fuzzing and other initiatives - Multiple vulnerabilities in V8 fixed at the tip of the 4.6 branch (currently 4.6.85.23) CVE-2015-7834 - drop upstreamed correct-blacklist.diff - add chromium-46.0.2490.71-fix-missing-i18n_process_css_test.patch to fix build - remove remoting_locales from spec- Update to Chromium 45.0.2454.101 * Security fixes: - CVE-2015-1303: Cross-origin bypass in DOM [boo#947504] - CVE-2015-1304: Cross-origin bypass in V8 [boo#947507]- Update to Chromium 45.0.2454.99 - No changelog available - Add upstream patch correct-blacklist.diff * This should restore the correct behavior of the option - -ignore-gpu-blacklist. https://code.google.com/p/chromium/issues/detail?id=509336- Update to Chromium 45.0.2454.93 - No changelog available- Update to Chromium 45.0.2454.85 Security fixes: * CVE-2015-1291: Cross-origin bypass in DOM * CVE-2015-1292: Cross-origin bypass in ServiceWorker * CVE-2015-1293: Cross-origin bypass in DOM * CVE-2015-1294: Use-after-free in Skia * CVE-2015-1295: Use-after-free in Printing * CVE-2015-1296: Character spoofing in omnibox * CVE-2015-1297: Permission scoping error in WebRequest * CVE-2015-1298: URL validation error in extensions * CVE-2015-1299: Use-after-free in Blink * CVE-2015-1300: Information leak in Blink * CVE-2015-1301: Various fixes from internal audits, fuzzing and other initiatives.- Update to Chromium 44.0.2403.130 * No changelog available- Update to Chromium 44.0.2403.125 * No changelog available - The chromium-ffmpeg package (on Packman) now requires the same version for the main chromium package. This should prevent the issues arised from the libffmpeg switch that Google did recently- Update to Chromium 44.0.2403.107 * No changelog available- Update to Chromium 44.0.2403.89 * A number of new apps/extension APIs * Lots of under the hood changes for stability and performance * Security fixes: - CVE-2015-1271: Heap-buffer-overflow in pdfium - CVE-2015-1273: Heap-buffer-overflow in pdfium - CVE-2015-1274: Settings allowed executable files to run immediately after download - CVE-2015-1275: UXSS in Chrome for Android - CVE-2015-1276: Use-after-free in IndexedDB - CVE-2015-1279: Heap-buffer-overflow in pdfium - CVE-2015-1280: Memory corruption in skia - CVE-2015-1281: CSP bypass - CVE-2015-1282: Use-after-free in pdfium - CVE-2015-1283: Heap-buffer-overflow in expat - CVE-2015-1284: Use-after-free in blink - CVE-2015-1286: UXSS in blink - CVE-2015-1287: SOP bypass with CSS - CVE-2015-1270: Uninitialized memory read in ICU - CVE-2015-1272: Use-after-free related to unexpected GPU process termination - CVE-2015-1277: Use-after-free in accessibility - CVE-2015-1278: URL spoofing using pdf files - CVE-2015-1285: Information leak in XSS auditor - CVE-2015-1288: Spell checking dictionaries fetched over HTTP - CVE-2015-1289: Various fixes from internal audits, fuzzing and other initiatives- Update to Chromium 43.0.2357.134 Update of the Pepper Flash plugin to 18.0.0.209- Update to Chromium 43.0.2357.132 No changelog available- Update to Chromium 43.0.2357.130 - Security fixes (boo#935723) * CVE-2015-1266: Scheme validation error in WebUI * CVE-2015-1268: Cross-origin bypass in Blink * CVE-2015-1267: Cross-origin bypass in Blink * CVE-2015-1269: Normalization error in HSTS/HPKP preload list- Add the buildflag enable_hotwording=0 to prevent that Chromium downloads a binary blob for speechrecognition (boo#935022) - Add patch gcc50-fixes.diff to enable building against GCC 5. The patch fixes the python regular expression and ensures to return a two digit value for the GCC version- Update to Chromium 43.0.2357.125 * Bug-fixes: - esolved browser font magnification/scaling issue.- Update to Chromium 43.0.2357.81 * Bug-fixes: - Fixed an issue where sometimes a blank page would print - Icons not displaying properly on Linux- Update to Chromium 43.0.2357.65 * Security fixes: - CVE-2015-1252: Sandbox escape in Chrome - CVE-2015-1253: Cross-origin bypass in DOM - CVE-2015-1254: Cross-origin bypass in Editing - CVE-2015-1255: Use-after-free in WebAudio - CVE-2015-1256: Use-after-free in SVG - CVE-2015-1251: Use-after-free in Speech - CVE-2015-1257: Container-overflow in SVG - CVE-2015-1258: Negative-size parameter in Libvpx - CVE-2015-1259: Uninitialized value in PDFium - CVE-2015-1260: Use-after-free in WebRTC - CVE-2015-1261: URL bar spoofing - CVE-2015-1262: Uninitialized value in Blink - CVE-2015-1263: Insecure download of spellcheck dictionary - CVE-2015-1264: Cross-site scripting in bookmarks - CVE-2015-1265: Various fixes from internal audits, fuzzing and other initiatives - Multiple vulnerabilities in V8 fixed at the tip of the 4.3 branch (currently 4.3.61.21)- Update to Chromium 42.0.2311.135 * Security fixes: - CVE-2015-1243: Use-after-free in DOM - CVE-2015-1250: Various fixes from internal audits, fuzzing and other initiatives and 3 more security fixes.- Fix for missing Chromium icon in the taskbar.- Update to Chromium 42.0.2311.90 * A number of new apps, extension and Web Platform APIs (including the Push API!) * Lots of under the hood changes for stability and performance * Security fixes, including: - CVE-2015-1235: Cross-origin-bypass in HTML parser - CVE-2015-1236: Cross-origin-bypass in Blink - CVE-2015-1237: Use-after-free in IPC - CVE-2015-1238: Out-of-bounds write in Skia - CVE-2015-1240: Out-of-bounds read in WebGL - CVE-2015-1241: Tap-Jacking - CVE-2015-1242: Type confusion in V8 - CVE-2015-1244: HSTS bypass in WebSockets - CVE-2015-1245: Use-after-free in PDFium - CVE-2015-1246: Out-of-bounds read in Blink - CVE-2015-1247: Scheme issues in OpenSearch - CVE-2015-1248: SafeBrowsing bypass - CVE-2015-1249: Various fixes from internal audits, fuzzing and other initiatives - Multiple vulnerabilities in V8 fixed- Update to Chromium 41.0.2272.118 Security fixes: * CVE-2015-1233: A combination of V8, Gamepad and IPC bugs that can lead to remote code execution outside of the sandbox * CVE-2015-1234: Buffer overflow via race condition in GPU- Update to Chromium 41.0.2272.101 * Bugfixes- Update to Chromium 41.0.2272.89 * Bugfixes- Update to Chromium 41.0.2272.76 Security fixes: * CVE-2015-1212: Out-of-bounds write in media * CVE-2015-1213: Out-of-bounds write in skia filters * CVE-2015-1214: Out-of-bounds write in skia filters * CVE-2015-1215: Out-of-bounds write in skia filters * CVE-2015-1216: Use-after-free in v8 bindings * CVE-2015-1217: Type confusion in v8 bindings * CVE-2015-1218: Use-after-free in dom * CVE-2015-1219: Integer overflow in webgl * CVE-2015-1220: Use-after-free in gif decoder * CVE-2015-1221: Use-after-free in web databases * CVE-2015-1222: Use-after-free in service workers * CVE-2015-1223: Use-after-free in dom * CVE-2015-1230: Type confusion in v8 * CVE-2015-1224: Out-of-bounds read in vpxdecoder * CVE-2015-1225: Out-of-bounds read in pdfium * CVE-2015-1226: Validation issue in debugger * CVE-2015-1227: Uninitialized value in blink * CVE-2015-1228: Uninitialized value in rendering * CVE-2015-1229: Cookie injection via proxies * CVE-2015-1231: Various fixes from internal audits * Multiple vulnerabilities in V8 fixed at the tip of the 4.1 branch- regular diskusage is more like 20GB+- uses around 5.8GB for building, assign like 6GB in _constraints- Update to Chromium 40.0.2214.115 * Bugfixes- Utilize the _service file to download the chromium tarball- Update to Chromium 40.0.2214.111 * Security Fixes: - CVE-2015-1209: Use-after-free in DOM - CVE-2015-1210: Cross-origin-bypass in V8 bindings - CVE-2015-1211: Privilege escalation using service workers - CVE-2015-1212: Various fixes from internal audits, fuzzing and other initiatives- Update to Chromium 40.0.2214.94 - Bugfixes- Update to Chromium 40.0.2214.93 - Bugfixes- Update to Chromium 40.0.2214.91 * Security Fixes: - CVE-2014-7923: Memory corruption in ICU - CVE-2014-7924: Use-after-free in IndexedDB - CVE-2014-7925: Use-after-free in WebAudio - CVE-2014-7926: Memory corruption in ICU - CVE-2014-7927: Memory corruption in V8 - CVE-2014-7928: Memory corruption in V8 - CVE-2014-7930: Use-after-free in DOM - VE-2014-7931: Memory corruption in V8 - CVE-2014-7929: Use-after-free in DOM - CVE-2014-7932: Use-after-free in DOM - CVE-2014-7933: Use-after-free in FFmpeg - CVE-2014-7934: Use-after-free in DOM - CVE-2014-7935: Use-after-free in Speech - CVE-2014-7936: Use-after-free in Views - CVE-2014-7937: Use-after-free in FFmpeg - CVE-2014-7938: Memory corruption in Fonts - CVE-2014-7939: Same-origin-bypass in V8 - CVE-2014-7940: Uninitialized-value in ICU - CVE-2014-7941: Out-of-bounds read in UI - CVE-2014-7942: Uninitialized-value in Fonts - CVE-2014-7943: Out-of-bounds read in Skia - CVE-2014-7944: Out-of-bounds read in PDFium - CVE-2014-7945: Out-of-bounds read in PDFium - CVE-2014-7946: Out-of-bounds read in Fonts - CVE-2014-7947: Out-of-bounds read in PDFium - CVE-2014-7948: Caching error in AppCache - CVE-2015-1205: Various fixes from internal audits, fuzzing and other initiatives - Multiple vulnerabilities in V8 fixed at the tip of the 3.30 branch- Update to Chromium 39.0.2171.99 * Bugfixes- Update to Chromium 39.0.2171.95 * Bugfixes- fix using 'echo' command in chromium-browser.sh script- Update to Chromium 39.0.2171.71 * Bugfixes- Update to Chromium 39.0.2171.65 * Security fixes: - CVE-2014-7899: Address bar spoofing (boo#906320) - CVE-2014-7900: Use-after-free in pdfium (boo#906317) - CVE-2014-7901: Integer overflow in pdfium (boo#906322) - CVE-2014-7902: Use-after-free in pdfium (boo#906328) - CVE-2014-7903: Buffer overflow in pdfium (boo#906318) - CVE-2014-7904: Buffer overflow in Skia (boo#906321) - CVE-2014-7905: Flaw allowing navigation to intents that do not have the BROWSABLE category (boo#906330) - CVE-2014-7906: Use-after-free in pepper plugins (boo#906319) - CVE-2014-0574: Double-free in Flash - CVE-2014-7907: Use-after-free in blink (boo#906323) - CVE-2014-7908: Integer overflow in media (boo#906324) - CVE-2014-7909: Uninitialized memory read in Skia (boo#906326) - CVE-2014-7910: Various fixes from internal audits, fuzzing and other initiatives (boo#906327)- Update to Chromium 38.0.2125.122 * Several bugfixes- Update to Chromium 38.0.2125.111 * Several bugfixes- Update to Chromium 38.0.2125.104 * Several bugfixes - Updated source url to point to the right locationobs-arm-9 1667040551107.0.5304.87-bp154.2.40.1107.0.5304.87-bp154.2.40.1chromedriverchromedriver/usr/bin//usr/lib64/chromium/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:17717/openSUSE_Backports_SLE-15-SP4_Update/cd132edbde215c1b9d5979984571a273-chromium.openSUSE_Backports_SLE-15-SP4_Updatecpioxz5aarch64-suse-linuxELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux-aarch64.so.1, for GNU/Linux 3.7.0, BuildID[sha1]=c7b622a536e094c5d8dc63f5870d175814c3855d, stripped>RR R'RRRR R!RRR#RRRRR%R R,R8R9R-R.R/R0R1R2R3R4R5R6R7R*R+RRRRRR R&RRRR"RR R>RRRR R$R;R? htgY_uhPɣ/*7Pёo )׿xH}Z9'P50ci0{hNA/%e<G0Trr#D\qJm ޫN;P}mEo oY:`kJ7FմsꝠ%qEPS䨩e&7,М,8@D>$2cC %얈 \HeS}ؙv@=ߴDL;OgpH`OC=hɤl2't-@pMm훍5=& v+p{?ͼqcoJm=ס/pބ[~C\ǽ2jz5`c%x$_:/ vJ Z7#3T}&(o[sf \, !Š~FKgŌ(/~> jlFxbjޛ/9BG Ő Tr4zGS_|9$?Dz[؜ + QW3x]$qo?Gմ|NAʎ6HMGԐP`V &Į8,Xg ^Mdn4Wq;'>$@Xq(;doBhDǟL?OǦtŠ.AbaMZ TѠXsv}ڟ嚓:NBFSGJayKhBR!3hpqStw (i01vV k^|_zt+(D`z.&#)0~^>R!KL O]aOo(Gsa `c챾_Tnq҅ND90fNػ<mXxzx߂|vMJh`4/Ey< m篃q&9kbȚ$>H+J=ڞ9ٽl<,32~)0%W*{U` \+x`$۞xBxVO`YPxckLS\xA[޸7Y6AF8)J;͑ˈrܧ74S4xpDc|p9DCeCT1?EckH' Z,PaHxNS..N0q/@U?oη V )=tX(au <"Au=߱׻`6io\sn\1f?Y^[\>()9r:9@d7G7Ч2뒴鿓̋{DNXvX?d-jLJ31zZxh?R?ԪLFu,ǚԣF]NPſ qzv5Լr~kkah$j c3x Jf=UZc2DdXb6\/+]   W,/}=QMfU k"̜tF~3vT !͈BC {ʅYeτ#wP1~ҽ-e?縄z)KJ gDɁ9A*M/fΊBϳ/ X);wH Ǝq21Z%¡b6e@CFfaf3:]zDkP`qq }HnQܫ%5)ED##5?yi~("Us lň3ֽtL&?xuFu] [{HeA7.\—`dD8b;c)Mbh!odV#+plƪ`Нmŧk. vv,elZelCݒHt'_ [g[<8fЬSj{HV#v׹쬖P?Ƈ03<[DJF%dĵw ~pӐFPN4S.y`qz,ĴK1pXxat+<+rȫ%,zӛ:CB̢;&\"crQr ަlr~d0XYh f^ ʙёR~iJ!\UMM1{+ TʺEN:ytodmyԀ LGH;1GkN[Jӄ@=1&)$yZv C=H8#w!K1"zq52'.զF3Ù8*1ΰ&dF}j\S5 f:ReѺO  _ki5ȃY IN[zw?}g3 x6|J.-GlE'^%=xN,}JW,]w `Q=͟ug+"G;ivua\GDAul&_ݝλ*WseS;yWff 2j:R4oho}L5#}C=Uư>nZp&w-p2GQ}ʓ#^HMR۸ZnuϷU`9eOnDS6wBHiQشqr@Xo7+gh@CsN߽L+5FGAk[dR;cĺi]?+JC+a^9 8y*mQ|;@Nt8|kkq LoS$9èR5d~Ȣ%).%&z@;K,QmHa(gRi=ack# X!; ;_6JQCk{nJ%ɗJU{!1pD;۳,"T\W^ķ<68 mad8 yRCQ e0r1d]P279* -NZ?iR˲"{4ܩZJNBFD"]uuY1->$e'y \(!@Ȭd aH[Vwa@^D܁NX\c ʕMG=A/WyYU}-v䕈#a >чAh ۹/"#:+)s *\-\۷9ɉq=iĮqvvr;*F4U1q@}L6p»摣~u:}{gt!ec?%*\! U,Т㰳%Uy$1hPRUAB5<ήGzbi@o̙<[Eha,x( -j)9=E ]ԓ ksI'޲lAT g^I/JȬ R8v{LXъב-r/Q?2Յap͏0kfBv'fgvM0P+KL͊f%lQo0]{q=uGODN:`_>oCZ{?/YAI'g/{hOiӦ,`H_FO)" X#[<=Ct>Wִx|վ|U)\% rw?`K]ϾYp_Y9Ev-ڧ*"ot\ˈ;()p6"o3UN>+>C E=F3J2go+ݹB;CuVu 4Ria`Ř/ JT|AΧIFPE"X_ff~D{B};$Cλ+C$ΰ-C(t2&HctgBVA^8g7= lk3xYQ=BᆈjBfb( хg_d7kY}{ 8Ƞq:ysg["Ќ;/{'_ݟfRgBj) M%Յ$xo7\ytP2 |Vj}g1'@b2 n9b7} !?=fE-yaJJFhYZ 8 iE(0Lp%K0&<䋦D bAn9el6.Y';j4#x*9rx)]D j2w_d_i#&&?Nz=Oi3G9N͂x䳸F1+פO\$׏/ŭTB~Rs85>Q MZOĕ4h+Igiw \͡+yՈYDKL +?c?;^s?1 zku\3ZakB=I=E2BF^xiщ%)i 3p'S6H*Z^W]J"4BYڻ-6O= 8m(x%I( JVzDɇc B(TQ.ߜmnDg6}Bj0U6h)bCZ9d'7<7UݦiIQKμݎPkps{* q,e81b$\s- =Z.>E'砰7E\Ŷ: w۴h^8Dtu!1)9_ \yjxq?ϠNC BnɼMC)'`.B$XXlѥ cE 2ZtWI axAz6oۣ{r%Ǩ%uEz~ C.A~v7c ΟDPH!aV#8%wUIBPV$ԊU.Æ"[:DÃplK`xs!4{DLU1KogW%B|`xaƍx*ɼ5 ŕdx%Wٓ4j'ۇaa*oa->!6,o]Ҋ~ᐢ4C_y `eXНo,˥_*GPdr \j0k#&QTV#7[5G⑻;BPjUא‰.VÂ3 iRoDgsUĠPb/ƶ<+U.isC1đ5dGeu{ ZяA3h ظܚ?{:~.h /:b"Y1|ʝ_MAMkVW9g dz:pXZ5Y yK s X.0%6!9Ti gu"[u: `P6 ^g^ep\-!D05Β%Ih&.Xoh3h&uuc^ZY)یJ *.8ͮG^xU*#IjupbZ@5*_䘐cD4 EZ`raޒ3Gkb 8l͍Ar՚43&D '@&[@BZ C$zhaBYH8Pe5\i~_rFJ7{>Єm uڃ@7h@*ZR Qȃ_n|TfцgdԤ(yvM 5] W"@oa.t,2A@744d}ӃR|VYm0&hA Pg؆$?&o,$I4#O*R®FㄫNl\NoURpyyssy+Nt[çN+mi-vL:S$QyыLٮԁ?$(5m?呣,swlYX m,cyADmnY;:lYl?gʈZhjxcP @p_;<赱2z<C^|ZQuGMKJ@@fRSRt,%8eFi=]ӦDpRP9s,^Vv `X"~kBT~:5ǥ673SKT?0Gڼq(#dh9%fM`Nju܂W5a)h6RNV ohe6,>'N&l2l<B;eW4q@s|=1=^o*Q@XRk_ oHƀO\X)Ew#;PLcR4[V|Ɏ/( h/SLM h a*>K⏦^$~{5BZzC{es/"8wXPL4 \ɤ)/#x"r'?%3koEu~^=h8,z3``^mד"$p.kXgzI# \'T){C;b5L(GI<*w5Z.e JC obwCٌr=3H>A$Qru":ŸsûPU-BTnK 3S5Z\c-j|@tm~' ΄?1K ϖvZ23,.K`ArqNpyʵP{(h _+d;ڐ]ug ɠ'X^EFktůɠ+W`'Jhb6ezr(G'&h n /}%)'2mH;+E63s= gL<$xE1?vkv)Y 2eZ7~H[w!:87JT:"ȡ,NLYkbI/lYi3Ӱ !XCrBB H+ #DvBm9ܥ`Y0W:8fd;L GFJBg50b`q #Vi32Wp`1{%TJġ0uyLWz?Z+)ry H,^CUŇdm\p,Xgp_pǽ673|XyZc"U!Yg|[^c^+~[5KP~mMc'j`$K"%pO(=1uWm:}JWL`4%{ϊisr>@$!G:mJzPE!QSJۇIZ'_jvˣ P0sqs %VGMG)( S+S;Njĕ{,] A1j!X,s3n3" J BKY!n/7Fk$o0[5 V_H,.$b g4J ҸSӅwn_; :ΎʒL%o>-p(||'9ʹ^+Y*MhXt܎-I~_lZV6JWi(&&ɼY x[3֤8{+ +q9$9b6d>@`'gݣ+Mw~D!( fMm"?䝖UETGP6~LdL_ }i`wK;ržTǝdf% tؽ,!vNjpɠ ;hMVtw2F/'I'G ĈB0>0#c7AJB\rх"4/ 6?S:!%l%प ڢ|)v(ձqHa84f2 #“d}Mgbd٘'.G=Z1.h1p,Nt4PdZʷ+)F1~-LIhڡDa.cW֙@5 &0§c^ׂ"nr y䜻`x-zl$BVbU_._t*-~_Ug-g pje?JeZ(oi<(.Q_)ͱo. 1W?xVJ@1/~\"1.`I(ꓯR*W#qM(2̓X_*# V1;wWߜu`x&^ w` ^8,V+C JMς1fHqG+s~˧ꆄ@1)6O:4\yS ![3^u'*X8U#0cΰfϛ*{+Tb۝UZ^HW3&T YCٔpۛ ^îЎH5ŖYYz5Z+l'ɊAH/eG2Rm渆+jsཀbHa{"q(xorOmyYtJo,#BSuDĩ4C뙳1Z<6ƥvy.J+uq>WhMC &KLK{ up&% C=_s7Z:'Fr}3zV<{#if!Ia o#e%\<kH)H.9OK &\g}-A9+k zQ""xKXx&yÚ I{BM3g]?^iݠJ "yhגAUY<{Oµ5N]Fx7[@e?R:aoJj/f+wk &l\`aL}tp'jaɈDThUO 6<쇐=u_tg؉ɉ6YxdxB(f((p7 x0AΎxţ2 , K n]c \jd2lЈ3iOkW1ɔz^6˲HSf-.tX`>fmlX39_B,mXh5zKsHԂ RI|4tr\x؍ '+%zc3;:7kђ)%9"+2IdrdJ JHm6w%i7˳/wm>lf-`/ndW9Y5XDetpN}}l,k^kTԾ Dꝁ f`&F)3ɼ#™6L}YN]hK+Etf7 2Dir}<˗jidA9-T&H#ojVe:}09)PL(ם+1k7AtV=]5Q^jDG5($r:sT%'-SoG4HEE0OMi/ qȩ /q<>O￶e&>VŒł+)NAU` ā36I4fAH_u0%i.ޡT +>/ƞdK?l.>B"e⩇(=S/Dc! ڒQ|pm `Be8_' O7]MkLWN̥7~9g ~=N3HgEDqf*iϮ!= Dy]BynJ YeIqH:fפ*Q WMN9:K2Wtʣ=.]8>,rg50AkOGy- ˆ3PԩQ%VUZV(!K|.Ǟ4;R+a$YŦO6!'rY"z`fEj36Xn5JRϑ$FWt o#-ݥ$uEIz='Ct{,Q 'S/#گBguãm2\܉F|y6]JE7™O23uȴ/1<#է^hZf.c -"6PЇzJVu!.flXR&+M2HXMeqc;w=qG&fNWv*MM#,B ^3EMJS6pTfFYƴM$`O4zJW'aQ iY0ͶqOG?;̺u@j0՛yhg_x zVV.:;g ֭]_9~& a3}V(_ףx>?ESoat'5lH턩e#F;^OzKνT[lh)MX9Ecݛe 5}iD~bXSb3,| DrIv>r5(1H‚l/ӭp}3i|ရwv (,ˎW"LS@ زDn{)l~}Un>c𰓯AWJ)G|];6=,m""ٷ*tpj?/G( Y%@B,_RS(((++~aAقD -Ml}6jS}h|dE r#%%+LKp$1^ֱ%@S p/=젃xu]V##uI;:2#v!OȑY(HT\Ve#|o 2E76ci\CvPV-V|4éJ [žY'yEќ .Qr{"La4}@˥ ܇RE?gLjҷi-};BI@&&b391R:@d&Ҋx[ť-Y|ThjaA.UsXwJci#UG myFI)$ֺv;_*XJ2҃tctJ:w`c7,Kwkk3y(7C'ϛukQYM^))y&WoKʹg a{DB5AAHzV[EU* VMrzn-3\3|W+tunR~_|CEQ [~tA*ӣd _9 -Z/^٘pa v.3xAuHG*F @{anw]lzqj'v@y4kuF %}P ԋw/J^i3eJxR G;d'gYsVI VZvMD5аYvm *_u<"]6@C7oa ! 8 d)@$٫_KN~2. !;Fdm㍷+D^,lڈyҒ홎vQ BkS.H6cJ UVWS ?؈b|aSAl>(4s2LҌmJ9 GG$u:jqwsO%^p@7V6X (?aV](){ifre_IVbIri9ă :d_㜶c+&?LJ-zm9^P"4 I>7'=uVeƃИCD=;\hhbhhuj0wENS~{HO nJB.̵\ W 6Ծ;,$LJfSN:pKrmlezxQ(dK۴ǃ'!o{]5V _FtPgb0Fmik-R"hmHMtqΨ:GǗkkZ@58W6pE)z,MVXW3{STXב*eGV,oj~gs<r(r߹<%_/܈Die`M%%8: w1x"אGlZP$ %la(ax1)BXêS@mZCv =tLzniawmv.>|`Z'X bQ-P֏?.r-go0=y._eBX:kCJ =]tasfӛ`SJv) @_p𷴖xb?eMv軺+ Ve 瘦"sBHcAVIoz82y4IIB*ixUxทe۳$T7 : 5̙iO2f1 qJT{yC{|j>F+4hgn1<_)&cg*I/yNYBB@Gl|ܧŨtL,daFM։9:2|xpk^Te5a3Vh "l@m|vd1#8!2&tx_\FggX3OԺP}XYvjD³5+%; Gju5zQ׃VSE!P/UײB #.*\ W(E= \ƻBvqtʀNo$wZAT5Pt9EhC)!evMI3nW| 2UW=|qc:ii4ui )3a @S5{;c!AO]hlDk yt͞w/݆`wEgr3l;B9+Ь՚&aPr6\C5J$ *sup@,\=sx 9Df$H!*m* 1fN jPfO{H|W8LC3Y"+46B#LࡷOeb福eǕ`5zͤ\(Zj)lj%]|7&aٶ9I/^?qKR ?~@:  h=BwBgmvZ%`Gf|?WWX: nwAt7ynJ͈XTJ_%dYuұQQ~rGH&(#Jf93e?9FY p&aUu\Tȋzhaߖ@Ym% =bpK,䴽 6{e?c؇0 + 1Lzz74 u T@(#ߠ(g ltIQ}8$,>AJYf8>:8,dhݡ> OcAWqݱx?sK&qW1Ӵ+: h]r vX7y2S~ ED,;j/{́]*6{Ryܪ~p=MY94c4'~c9*{7رPq*y7>LژRn\kuMp՚dBЏ5[U/idk\ݐ iE}wDLJ$JOqr010;du6N;Y4|gx(ECpe<-(NL.TA,]U 0tSEYB >W‰^S& .cbtd5owwk¨N͑cG0FRR lI;JfChZz~tH}qHXop011|z( mY[On~xY'wkupWShbdk5mwY7uCѓQlT&Ђʹ.Q5DeonqWO,1{{f[j07g7bJ.0CGvOp13YߒLzϏ 'oTRTlF.Q pyTX՜0Hl/Ij;7g񌦩!}XU8[ Ldgԍx۬WV|?P$4nj'7iAJDZ;h| 6ǾGwGpa„ct 4qxjѴRI h&En 8IyTU*?A` 0$<}o UӁi!>iV9lC_nƅЅD {y M ]*R~2ı|u\M e- 2TsGڧn謅ehf#ʇY{) n%Ugr%*nb'o+U++JwcHW ]>jILA娀Nn2vB\z 3He B馿ޥScT9J1)p:ŽdLa.GEPWR="b(%KKVE+y9kC_nXjIw ؋!AUk)mQsͥvp K& ֍a~Y="W{nm1{Ȟ 5jM2̔D*<ﱪ~z3/1ESaFPM(,ڿ@nܡsmhpzxJlTts{=#ȟʇӫxK~#ed>%j\W5lS7( \׫P!tiwQӿ ǒ~ʜF Y ֞93N,}kS0& @a1AA>ز TT0.BQ]33U-LOK:գkI{{ab Š3=sP܍i"˃QR^F<0Ѕd%sö +7?Uk ~!!79ќ9]-ӣdteS{b#:[vl ʇcf%Di#Kne/, W ;l3g 7WMQ9g2]_-Bru> `Y7%x\B]PwD>j8J;@'!g>Mx#l+h"[Jadx,y|úᒞI; s :PC$^-\pMp&y0rENĘ;#,4 Oh6|XuڷEVV8rSa.GjZO4}S|bE"3ʶc$M];kE[Kr<x^hժo7ӂjtFro ijs?Rfx͸|Y#$^Ь[j.K&K*ߕmqYѲn|ʙ].LJNbOhʀ0 fBk+ V1QNq'攺|'ђnɝ#jC qjl1g6i{:ZC4^TkGbNFĤ$qg?p#AEX[e\fj GS])v³X5ǟ BݣX]D$QaeVeu?d߯/mI]J:ںz{l]J{{dR%JAD0vj9{Jtra:cS UGL%7#c;> O8mbXЕ `RU7H uF[m~Mdh٘] jP=!=#: ]c !,:;ͽ:q'1dAf@IkSK%*eQ`hIL>?̼YS~p U"]ax7!"&Sh#C'(Wr TWQ /fȴ/EPu#."+K%~P>~_05å*] v!4Wf Е}Xu>}^WGAr_!·߅tAblf~'"C~eKNfp>TS 7r\)JznNcLU牛`8n[-b s6oa/!~6JzV}T<)C^> }^3S #뎺znyn Mׯ3[,@lu$,aDWr;E*^/׉q0fn|)ϱa O?VL7!){c+NZ 2/J$ɫIdl#+fs'yF5_5\XOT-l&!nf$@NM2&p;ɿ~4M$]$ `!EJsnX {)VR =k/Ave%(OZ;,fI^;uIp64i>E }'JgE3S߽p49L>\,'%7,*v[ʜFIט=N0Q1k~(J П/Q4Lۈ@X(V7bN ?鷻(_7̤ZMG?ZAB®/ZT?MusQkcCK9sE.\pVGpÌ3<Ր|9lWoABwPw0FGiP U^G)O;gEb7/ w7eLb]+NW|~R.hX3P_בHM1hN~OmZ+>8mt=op]p.amEcG5"^qCZ^+> vqåkppj+H3Y=yBLw 'drя96zSkGVZ 8Q?w, 6.XUy6 kܱQA65 z&դa7 &_֯X;KiyՈÄiFDwaBXBe{ZEJ~2FOy\)Djz ݘ Mr7.Z{cYAS]< yE%P _7`AYwf.Ů:E )m`/3iBλy)NU&m-g~q yo5s֩V+M_vE-?ذ0fusv;c*Tulc w=o`,(km)y\|DxM3p WgIJS~P*8WOPt fZ ~>!&Ny΀Eo ǗE~1D,BRAm7KFm @(K%݉+)OAeIØSw` 5`_hЇW "R{ƾ=e6e;6r+i32O1ʒ$M wXa[z~A@Ld3NƪV-b !nMK)C3Xkԣ~_`v8I0M[sC*Qw- unig=~5)i%pVʜ1CؑFFV qkA-E~ۉRcn/ h hS%^#Bs7eO)z t튗ďC㟷KgdsIou`e(jLةM(C)^5 }v+WOB8?|؄GޠQN IMpKc3YxFgfTO}L6kO= JBȋ+~&4QekE5.r'q zI|J?eۼb{}5LVǣ"'ٴOz&|:l^8_h )ORx:>$ON=_iR%\]}PbGy;mY!$ǝڂMY| XWB":"|v3:oI`t~?3RLRyQUu]KK:\gV 3=POnejҮV:UӋݍd=.Mt%5mGtmn-FCZ?ᤁޙ{ .QJѾ-iILŘzD!)ǝ3t\M 1Ms(olp{ȜnjOUn܅:'|S eQorJ-ZB ?>W>fsceڂ5,h-eblE V4ãh LKKF1\blz ؐ.L~p˭ucK϶ɓ5=+w[}ƌG0ˁ̙gM!ڰ4{hȚɘ|"AUppCsUD^QSNNx ?(8j[ޤq=%gUr#:C^x) zmZ8xdWZVm\2w'ŋ"k3-r9Ăl:jwhjÁLJ^nbγP~s`>3xN#䀫FP.1_f| s^HX[G#EՑqÎ'HlkB21iBZ;ZFe/Uf'znTs\KPV':~5a< ^|? v MK׺ %f,,8)d}jk 1ђ)ZMgd͝H`p%M1mHP!Y/o@x@|/6Q6<s5bdB\@C 8#{} %g#&|.OzF[8?X~hQiL8(luIEyi9i ev/[PH.b߶$̨-*]̃Gw[ҡ˕3.u'm£Sh }NO? &7C83[s/6:nAVۼ$L>@bUjsX gd~_KJAxy0cYZ%CS"䩬v1Jtf;Y_5~ eͻy G#D#eb;6M-QN+X@k<` sq^CECt;f]$Ks0OUhKa_#$x8V+q'Aɘ?}5~H1$9/}5 A X.d4VRC4&rH P1,DSWfSD@tFY8#{fUIlJuvS6^R)%(nCO$ۙ ԰܀qwCot5GJn:ĄL*\!J߻7]:z4΃1f8Ⱦz8oplXt}dQ+4.V&)L+Tp{Jo固%J#Mx~cMg%BLA ;93rz3sXkhΡhD"93X:\/ c_vRۙzMz(RH7chh51"oo_9h6s/~G j4a{NBP|"e R=Q$ :pT¢Bʃ6ܡGZ5]`)-O@g)d\"(; 0҇OjN?Jm@]Pvc_6V,;-> L;7u5k3@bl@p:ښ<i!cBZoaJ&H;fEH$]kN!HgwCfacYPJӭl9ɨ—|2_mh9&?$6L*䍌y%92̇F+Ng !$xB9Z+ Y)Źzw&KK]cMN:>޸+}p6Ni|EDluLлl"5!ntt~?:nYDrFgXq;FyJG2d#n5XH`O& OGԄ'I7F'>he9i7ci~\dd/FחHpDDMlݓ^1qwV Q Jk/ ~1LxyM@,<7Ʊ]Fq#٢i61uūɦ!K^$EWƳLΆ05;iD ?'P 3jʳm< =LìEX3[/*~10iSdB-&L"2Y ʍ`fYޤY RYU®T?4ÔrYfN8+r osea`8ZǺhaAL]]V<!uh_q ڥrgwNzK5t+j>Y%)/QC&etMe n{>wm* RU 㿺skwizӪ9r2UXB-vÀ {ۻ$ddL=]yrB`ي,$y'~y8-L›k4 ,*8i1~.avOh+lzg>;\kC=o@ ͐+q(~)fbTYN+0s.lzk黎 C<0˄!~ym4M-Ң^mm5 C~k&b)/0_ "h @G'2n:mXN`9D5u*~ǫÓ Z^w) l;L 0cS)`+As&[XPU `q~pUx]xyLx?.H<,/~Mh3^xT#JS,&\z"C .5ITHQ|,M4} wŝ+?r[ |^^,^q Lv.@rát[ӾzSX\`)wCz2\Qyl%g*zOFQ"~V\uѰsvp8  e/fk}1 `J9q[&-.q7lLE*W)G). U{+[y뿇H/QH$;ePrl# R3Ry ]fsA3[* <UnŔI̍ j I7O[ 'hm߃kntbb!eiZTƭ$ ՐMVV6" F+{)$ 1V_?#k):~{p@b 9{ҚOpg5X岺R9/<Ҵ|=1 !-͖l9=q*1[2.6 ABE6zJ5K\IxXqgxG߱ZhΩ, DF~Dz4`j?JW`HdT#iff]31#1_Cx gKIR) }/e (d#[HZuIdBtD7U! [2/ʭr·5J!jNMEh4l[CыgŢ}tF3հiJ!VȟB{"Fz鋷Gf_!ZhHt^y/Cơ$Pv<`\xD2i^0Đ[-x9 'vf͛ל˗ /qY*t&ZƄQiHg=Zd;2|RIwyd1DˉvKM'JwSv3##̈́Urj[2-J48\{MwB q Ωefhh9=D md$s@Xu$˭=,?"b?+-׋+hK*F`#/Е%CvxиMń-.jb%zUd-Zڅ2lI.CVI+IwXUW~8~==#bNtwz0k hYoj?uF ]P97ځE7P$z5#|u \7Y (aϖTE(7~ J?/nwvZǨ<"+5?㺫w^Kq+>(iW)< v\c qqaZ I۞-r3wX6|x2l'X8Yt<]Vdq= }<S: ܙi+-.IuX$_l ?*Tmy8,V'SxR$q)ONssrA=){p﹏:̜r %t{eJ)flu3E6>t{ݭRb*#E}rh~dr%S)NsJf s"Ҥ*U] pR[I>m7w=uFQt-}me BK@qq8qN5C!j"ߊ&%оlwEpjY%V3挎WZ=ھPϖ +lp…qY, L^9oG rxnEXF~A7'1h=-$Pmnպt:M*`g;^#Q@"'@aD9H3yL%3Qu! ŧu"# bGFr1c _8Eb# huuᛜTEo0M-1Q|ˋ1aXuﶗB1IW[LX̃;R-҂dTLxduL0%PaCffԒ8 o&}/r>4|EBWƠF?$a݄4"SEm6?Ƙ r> bmrp]GJp1qo11IuHc5 ;83H]-%?ϡ.sA 5o @º#_nVB#/b OB:|=B|ܦ6?F@Aչpgo:% Z?{U)i#_)W{Vnl:{,wBFCs;:L>%SV A| 1!JJ@1u9 זfdd;idXVg: A+ \ g]r1NBd' yviM$=>AH>0\:*4ڨ!W;؇pBhpW-I(X0.v.Jv&`1{ 69 @EڄA.)!-]72 +ofEzl-q t6)č!T|PhChAR /Gf>a+7IJ0[FS`/l/_XrېsPVV6d_Z"]x̖olYfp,C(#ld-jp[3tn䳗*uN"݊"QPJnsc;?HCs c]60iL=-[!Ra&W%%h1ʿ@iKAl`}T:c J|`](F@rO1˳2HWӤd<,ofn 8kp%ݯn?!"1ی>G?JEY $iCϑkKC{o7z3XUvq`fEBhRtG8\4`ҕh} a ; KJ߿zPNSA0K!U;7yZ~z,.w؟@'X ZK,9y_Taf1HOBL>3:9CKsG$:Eˆ`ZKr̨233t)Ӟt x>qxB4A'3R7Y>5TݞӖiNK%Pڥ ߖ V2Pn3Ngﺻ~nfk΂p+,xݹ*t vmDkј=CUg9@A!(51VTyxN5P_+:A,9s&Aet$G%T Fra>?n ߪufA,jcP$w0jǙSc~?PcHH@>+LBdk$; Jpt4SXqY>%w evKL$f>ğv S aon! Jo_9`jsg0 t Ŗ 84co8r%)= BI3.q ;IY#D? x;s|J 8ھ̅ȯ᰽)H !.W/?{R ++xZab9 ~|뻯Q =Q%_rtޑ།kw:Gۿۅ=Xjv/B9&T a-»t o$Mϱ#:ޤbۧn|903y/J:xu/1G&=jBO!/J&@aU ]֕ps{gV[R}1\P&* [⋹1eIo euJݗ1$0dpa @FFbq~npP1?5)dtQ#5(!ep3P?e& wc8h#"؛`XfaEަQ(!NXzT5u5ǃl*$'v]7oqwW1a"/˱FElvŶ9v,%#zB޷ua_vԯ mlV1Tc}F. 0z"xJG(93G8I?Knt:DC,ht(h%&[&.>Bua`M{zn +ԡz]O"Iԅ _@?3QQd AQjs5Eі8;ݏx-ޘ:* UOf}^XՇQC{/ⵜg09jX2Xdes<*HS)"==2f`Yo-B/8 ^~&:(d%WsaaP-0+藒Ŕ r+tc/q 3?bk#_wМb\}@D!'/zM/9M(& /9VXbAܺ,#l7u,nW(`OdN;(dP Vd`|yD~0fA&PKdNU0&{Fj3=-CRE@AKrv4 YcUnln2Ϭ7YVSl xA:Ѐ)=xx{xԩR4SNnS ?Fؖ3npyI^g%8nmtLzze2#2'甙;yM,KλDJ ˦.}%ṈJ bQ6km~BWDmtvmjaNlBGq~(}G7x\U EB>~WVЉzlo9dև!O­/D *,:8|1`8vrnvH*݄ji6zLKDV|V]s4}1RƎyY? n3*u:ugz -L)h4Σ+:k",'_ˊvk(j%9PCyŏ3vzqPIv-t ctgJx4{0Ʋ?=a}{wR97d7;\i[[ ! (\z̒RѨC#:-X`d`` U! x+arAY R]´'gKJv̋ln3D fPfK+QqǞfaQ2Lept%)mDNB/4m%3Kx)u7 W4[HO;ȁB0umRݶX 9KeG^i,gOe#"s[Lt.e 1iө͗Y@)҈413-ІM:L 䳊yH5#&㮪ъM~DB4ښqhu\44c~0K"BBVAb|n;$Mq&n"2:/xщ"}" I]ՠڞ0BKa !^Xwz@-ʃpoq+7-x:eFxwvD Pbw\^D nN 9:O{#HsWSC:Oz4q",3kuɽeb/Vŧ%<FO)? gT茿'TRiOTz (w/ ՂQn,O$TA Aͩ'B tf/۔Ռ;#iKbZ&޿jH1\²7?!#C\::EvyA+*LHm+E {s,"eF\/i5?.7#]_?FOLqXpAsoGy1HO(g CP$CԤ炵ߨI5uTFL{CL/ykf-hae!d|M}*a1@hkodJY16 M+>^ЇWP~ N_ʈ[R-U;++&8X(%9``H^/ l BS*5D1a ѹ>, އ_pH1 'oB8[I~h1JnqQzF*~u~w o?jPca X6tuC{4i=0.n+w4Оg])g?yc ?$ߋFݱv1*hx.acQ=[RL9P9LJLSu@dǢxoOk9Y WXjD8lJ f & /*o8Qq=l`J.CY2TņA;U/j0J٭\b%+'A1K8VeW:Rȏ$S0S:A}Ç(eLK^R ':&cIaO.6@n8Ayd 8)m\eV6OP7X5j 6 UjbƖjԹ$?ǒX2ȎF;IE$̑# Rjgr0:JhN-j^a.4K W737,P1Kb0n)%-i@U\0eF!cd30oE<Z1:Jm@O4Mߌ;:[0؞a%+[کda]އsX&&}D {«rYJ3 x;c$P<8tIwp}jH1Ecdzmm+@QCEtmgo 3dR$#:ؚd&s)QјAw&?`30!@WD̼:z>gt*_$?9T.VԸ0\s\\3u,$Fe vHF.4Mm)spL%=䞳c44g!6Zl܃8s"{$rxPՂzeoB=ʎߪUÓ;tޤyLȔ=i+2&+W2댶uLdѲB}hRoqtSEwjB\;ږI$23cxҐ59NޕbXw_Iː7O3HӑdtLvg8g~LbWb$ ,w‰K>qMi+H<&"d(f&!X^rywd8/::{QHGS)HY4M?S'KT/}1|Or NDpI;Ǜ yi ƹwwط%s8 p?V2/QGT +&Od%ǸSG/1*25cOUe'E'́jLԕ]%ߓ^ڂ2Iq.eCw]%6814x)-LY.5:8Hr 0[2D(߀ڕZI{,@/ĺU^" ~Chr[߾3nK%詷؋^7ڨnYۺo#0JC>SWBŇf61K8 :\WN)eϑ,7?%39o ?&SQ3_Ks'd\L.)~ l5fz1hE[Ѭ:]\n5TCҎb4GSl/:+䛤uBU@=%%;K>̎yX_^(oDıL{ROb[`߂L]74/? gv2D0UiQeqr1[qkDną'U̢N( Ƕ;&BQg&He!䱞m[(nr7V2- &z-uy̲aZuǛ*3Zrc*"ߪawΨ' +w@ʜ$MXNG#t% Y-(4GLj0yj=QK)8ħh`XJF;uzBd,3ƒA[Ds'rZm1}*vXDk,]otPf h¨їj }A&΂rKJ|rbAa^ ĈLcGә:.IlR?a>.~Y3hwdž?߬qPGot.&@=08E`?5wsT| ng%?NzcC[0^-Ih( "Slg25U]%e=&|  0$VWKJj%ЏmAb8i=eͦ' dPt# ֻedGc)ne7nvhoɠ'ߞ {uBNy2=OI/ +LP 1J#' 8ޱIrtϣwZrb,y]=Wn4cZ-gBJQ%"' L_YZP!/5Ud(?P fZ]:u]k̅}?a[}acU`Z(o zDc-FPɀ!2YADB|˘j,Sw5< qc<. u2됎-xPPĮ)S hNփe ӏ0x,sReȘXJ ڀU 8!ᯊci'#AzgG7,L:Ǚh4Uio&(=Ebʽڤ58VKYCclөS`Cp>13k §\|g$RVJ և#,#*Li)+^Ҭ㩋1K雏S+H=+Ee5V9NК|.v!*433̓@e@Fvq6Ӎcv hC r%$0GK UzCQ>,%LkWxZ%`Rִ:WNxbwSq{Cxu~PKs49)I9Csgݾ`~%EUoOx&^a(R(j@nUA<X́Y͠*`827VfFtTc;ټPmoÖU֌ۯtvMPQܵi+5ny /pa6_x\iicw`?G*n3`zz(cWamQw:&~#i>Kk4N Ggi`uiu*A!vk;F^Ϛ-t-u&LC1n7iUBUlkt`XmƁ: ]k 0|?~ΧnE%$^O6d䫣[A uǼ\ϯ\ǃ\n`zVIsʨ r8c b^(F$ƋYn3a7r?a$% 1e3T(ֱhwI x͈URH$?˱dȜ\ωsx_YJH}4u8軕aO}LHB2[aNȷ+j]xڸٽ";׎]B7kwR}#-${!KPtzFR:qh,%q5!i'K! [Qԯ;YaDsУm14pwzOj`h#QCյpmWm E Ek[}!y:}neyEjg R 9Ls-dj{- n&eypYK%7ķo!ٜe5ԮbCQt?Aò̌߄sΒYc 1y?4 OD ג֗.V{k*%|kgv@S5WUb2GV UcsO4PTEfe^HarΙbY㚥0.> 4 ~Lr޶}pO%@')Tzw06!&c$g fR \)TkAdő*phCr"'K9YyƼ@sfuA}$EvS\@%Qh]LP|HjA 4 #dm"{ށm] AwDsweەao PhHCS$YJ:ͣ/թ+/5dc$H2BvJ&>uéAtm֐iIʮ_k[y rgH`lA& Pr/CL—-&:+gVSjM%kYSv e*Lt!p\ Iw'+AUQIA#fs] ܥ_R:U'p5dF9QWr)shlC/srjcxBOpm>=vpS"2Dy,|mK|ssݍ,Q3,YOH` ؜T"6e -; cIF' 69q HTs^"Rڑ]21D<8|H)rՁv*_;xx o,339^$ fB_(ѩp47WU%_ڇr&;#)u:ޤ>} S|B{U+0B{&"ܒ 9]M!gCO"380Oun,f\ d|M3 R*$$>}8% H4)-()f+g fT$mT':Kj;7roؼt4yt KxK 8qEzʠKw7!D폭,O(;ziN({n>\[ .*]>($|<8ؗJGCWL'mlfXvgC|RvAʈ4*}Ls067 noFs"TrhSn| 'x!5(Bn=; g7Mذ fE0˄A|J+.Ȱ$#y!KIoGVHpI*)Ta2G`؟̇Nfev3NJP!7[] <:ƫ7mE~ wHVcLe8PgL bp;?2o%=PG]qqH 8t]VZMVI~xJhYċ^yMKrzćWYj칶F/WV7Bco<@tT: u(3?q7kN'bЄGRD^ Q(+N #Z$;,LyxY$NUIK"YafV2 H}uS/)Fϊ%y1g5U^< %PONjPlU=MY۪T^vb{䜜?kq-Vd̅NpLr8~5q{-nվ:EPgH2`;A wKK>;Bz!Cܜ7A-D(2 =LsE#Nsq#Q)]04KbI 4d 9r o3~nr2]Jkz!yR].kDŽ .oH1K B6 ca9VWk|Aכ)3W'q[OS_kh `;I7lhWq;ڶE,^L DT!~Riwd~a5 |qb+yȰ92U}%^hgպ1uk;A? ZLEf :sсZaTҶ[ڇ63Y!b&6.d17F`iC6b˖4Ƃ+>ɚpbr Gϐr[¡+ϐq܊71ҋ.-!te0DJ b”C y ڡ,Mlf ՁQnE1әƫ2@@օ"! 4i ybF!kGxcJ|A/p@(s=ng.3B=vqh/oYyD|-VS,^g"?zeYi+SQ(8 3$'4dvHrh6[ֻA&pQ)S6$Hj~SG/;/ԲarT#{H݇X<'̵2')t8w+wk>@MҠ{V_<``\r0iиB='7p ;~\_<&qFOJGmH2c\7 Ċ$z:GS! ya!OT}P17d:*f *%=~zB~~Q|;P3<: HTЁ}t0KPQB͸W.9zFO8P.ȃLi>e?f:}k\⡽~O&97h 0tkaDїR6ZHWu*IoT[D8ͯCi5@[{@P4EJb9ڶd >tos6 `!1a1<1N1{B96tlM\$Y* iDgނٵUm$0#y 5}]C@Nc g[.g<ŠJ>(t@]zK=XߜW^`G.HB2)TWo `zH梿-4*m]%j'=^f+Sn+(yS8"tխ`85j|NIAyC :L3Ka&p#Q)9 ^P@)AGM r,6.Swcze?gXz䭼}6*!9$.D,׎0AYM$4(mx+{V~!F<^TrH'x߂C;GB}SZ*4k~ .20 M_n] PO(x;_8LO`?wYX%'j9g?;HZذF|]╡\w>N ӛr%j41$Jֿ1MAF?(O: #?-w_" kcBmMg\6.֑+?2Fؓ5t%>X|h7ttHƏ,-%% 24I)VCsL7 ;I] jAu$}R2m#pϬ=Ҿ>hMXj"m;(_4~w%_z ? Zu : Uv*ט`~4ħœ>W~qLtՉC)0KUF m0s}TQ-;r${+=pW*~ɍ}pdw>Ww`{dM;@D%.{ 6 ~uXT .MC4m,-c%Ma 3݁yʒXj[^6IJ 9_NRa(IT.;+V2& ,qB(;wO{rcaʑ)4rߨ*QU/A=8Z7óQ>q%ʦ':~9h@ƒ,cÄ۟uZr a:=T.0ï NPvJɹ*I^[Ĩb|5;u6&{N`Sh &H6pZY3=1AkǍL]V@7wK}Dy+7i;(W :tJ䒇qs y]062^7DJglޛ? D%˩mQE 5\3W,>e$(䆚VNcp!#f,+w4WRe\ D!~B[*֪r/D{-Z=c\)o}oUD8Y ݧ6j·c'LIv\ȠLB#q%ۮӱzW/%615'&[?[Tq.8u`9ˤqV W҇&}g#nܙILJ*ka.&A toWxdb"XWV $P@`&t_ H1WO rILMʖ+#[XbF_YNgF-n(YkU(YU^)!\K%*iVs/ +V@ѵٟۨ:sӥEe+˦YIs0)sq_ tWAz3zY|F5_j,9]GuE_!`Yzo[2q oc :Pg|~t p&?;C8Hl먝Բ^ 4Au87RDkЅ @ `.!PFPȡw: [0~ yRz{7sw{+U?:t/QzV7\xܯꪫJAEKqBeHgD@#̽h_oBfb JI=YIL 96&c0V b&<}mFM^: iC(1s@:v!ܹE,FyV-K:0=t&ܵUv28kD],IBNjhU) z8DX=HIļA>/ȵsy1EnطZ>iP1o̴+5[6{yXVz pef$1A2(l)rɗV ׉"Ъ p^}-=,scUpiAF.rd6(#jg1ՍBt= 6FiV ,g` v`XopgS6J5 R{Lq'OQ}[pw]EϲMPb*L/בT|w=5ʸT^Y"Ϲ#hAus+P 9j25hWCZ)v/Piǜ(6)Nq/@*T-{nh_|4rPVM!lwEё4p:X% O):u^AZT; r|e (V;f\yb]3 7[2Sdݢ5 %RrG/!RҾ!Q2?s2c^>þOVDOF7u꼀 lJ h\ O@ܯAC>JM Tw"R7spݬ&T؇.HbfT2;$0F /'[9YA &FDmpLW2;N# fn9|;{X,o/n´I*%>ߖVe>y?r9s zIʩL[vݫP YsHYBfyhO]50xrkviDqӋDa>mEdq+QUhN5yF±^eC@Oy0w>Q+8clAZeLUL2d4-*۠RȻlf9=z LPwN [)@ok~ ͭgL V1卯K!KVg]^=ƻsyr"FE_Vr5V.*꫺s5ƥmk1n_ˆ =4.NNz 7 θ1y5A*ico0&  ltwءI_Vov~c:A ?Ľ^ÈZቛ0%Ke:EX5bb>iszY^c!H#uXZ`L񽎲gkK`k Z1K(V"՛)8!PDjhY e8z hhALe_3UWaqމS$/YgɼSSO. JPxeᚨw(ITlgLF3g&7u t]4U+ Rᷙٔk3G{[GW( 1Vaua/G􆅚V(> Iw\vP>μ]EϒR3,"W68\,o (ZSe@Dg)i{k[rՆ ld4IJ/7  qS,dEoce\V*tdDNZ,-Kx8c=,)_s9%t%'t|a"!EFR /&EH#gEU -ySe;Ma l(>۷ͪ!31g)3-oӅ&j*Ѣ߷T@2`AkJ>:PHiqo 7±²DP @`/ъ˅S$m㢚[-CoC">#oٖbD̒{'kѸ+ 8bʻmsQ9<B/{X5 -\B$" eEWh2s˴5d{ueP )hZMH`\*xUbI<iGpe]3L1Ȫ㭹Ri +o^TOYѓ]vlA2!\l`T_(Zs~^Ɵ#*NNsĽHFr,q121S\lOLބdaCs㳊E8!xcM=*-)˾O=BGrz/FNNC gt+':5h &WZ Uߌ!?Db3UI@ `;l\;qwK5|'a#S9{d\KZJіKDGNpC]'!x:a o>Gy&eul U~SQi<B+!P3Ml!>Į6 `q Ԫq|Ov:&#L$M?SH # P\+wZ- X]}.6~Q* @:vȤAؑj=:ᄶW<\KY5wnCYECEnC\4d/3>H]M3h PP7[p)2yw!ǤA_ M8 Yʡ骵hgH0\gw= !sW@͠? {9Žm#L[Z!^vJ*s)d,0aƊّs9p*I'ЀJa ൣF"9ڗ)'sc ׺ʹ#SDzNlP#] ƳS߼-!'pGHWgj5xZE"nZ>>{ tK5]⚘hm۷E)iGhnֻm5*Lm j\#!Po=uԄσk)Q$.h6 JIp 9ं;kH{UkPB TKE-容ɤ3{Z[=~:whC:` !ٻz[n,7s|BiW +) = bU0f;䡚]ܞd| _YVh{1 w<~wiR W!+F9:s)u}u;aXFŽH[WJv+ tza.ɋpзbi{}nDW)5et4sZ0MGIm`1mC.7J#/acR?V^Laڦ|jqqa1b}wl-l|tj_-XչRcsgxlɝVg%|S+@uՋKq^ʳ'qR;e@QՈToA:(>4S$wzp6]'s&8 Opi #M+Bk"gLPRĮ`{_P(Cb8eX;j-s]uS}΋= \NW'6XiNLQC`ϭى^` ^[rޒ4?̈́1 4Pf>uvF!3Kڦ*e1Rp?硑CO1p3T攧J5Sff\fLT^W:{ɖiSw/IU*deBt`{H4Y9+>x3'R+Ǟtj>-4U?dfWȧ0+2r²q5D3GpB#H'P4Ŋ.xPz$OH_A+ !8kFYa?:ZxP $"b>4E5XM~Lx"*yf7, t;Ȋ$\-ԩkCdN1#knC~5:wVVGCE%3'0,R24v`vT"1 :Y } 'rLV-tX?XgƴOH%})ؒH^I Sl/5;Oo,Ɔdǚ-&1>| ֒x \4U :TֵhAǷmgnGm&wXsj$p~-/6'o$= ?ald(R<;KZQ9^tg5 G{\d YF!T=!愣t'cI~k?Xesļ v[y!;I:}7S84qD XqQMoꏠs!1ڡ6E7 skE*[)+c=.~v\n]̰Xh)RFgWXR!GSfn#K<.36`#}v#&}wT갬+J 1m^bϐC~|sąS^z\7'l @s$`Jr< 0RW X"zwPrhaD"xy 4q„&\1T;Q7,oJ3 JR.$`ۚAӌJx?T~ye `M(ƒp9m~֢m[<@ 7#`-!eWYRmag$+Yrm,OWDP0dID=<[`QlщnN Y.9pVRP3g7}Yju}<\ݍ ,_V;߫57ǚEK& :x |^K*E E ;v /'bu*AŎfhԺrZC}30Ɠ}t5guD<^+<]VpF֐Nj1AYMp襐AͿ[sa̰J|I“DX>=GR&=[d'`Gج2o\` tu96ȝ/dT54U`RM!ؒ& :UcFu?֛f*[E}ĞT^V45!aat%Md 4Ķd>gH<~x %,&iVs@Ez= ((8Ŝ߈o=v5p T[,2U"n֏;Zv;:Kdcֹj jٵm3}@ @[<f k5jhbvLxZG뗞I0hJZwCVD81J@: E<xm^`jyMnL)d0)YKoa 7Lb?yl`b,6NưK#]j=jEU=Tj|P$4TWA lS*vNDs$Gd()/fo[f^[G;] kl4,Dbw "JK'FĴE¨Dw ޙ'^.=EixX@RtVXmE.&Q DiP&BC(& SUf߯ 8йGΩZD0[X4lJ$nՈ=u$3(!Ɯ<7.ߡ2^H3\f͡ &'Y .%Zҭ߿J֐F;~th[I<0պyHv@;cщctn{KkkweMI{vǎO8EѰv}]0=d8{Qc!@I)Zd]YFʢ[@$o^{ɵگ.D1!" *bʝۛԂi6^.'{`]YU-_e4)ԐWIU MY?n!\LMįӠ^܆]UṴf[c{ji 6i 2*68-^u?tኍl7?be8!Q'U( N̼.-e?`+Hhys#| pRmw֒cTMhP@oNȇ/ s`L9 B<`]om3疨U޹% nyJKߚ\Lm\3!--d,ˀ1-2AyHksi0QT&VM}ʁ>79Pp>f"cǍW/'?~܈|,Aɥ1 E3&LYD[g_}gVKV,7uvPi7cNT|Xx)Ew@Ԝ0'N z߷@yA Nz1.2FUtFI<*5q8]i'7i8|^{oo2w ~RڧyCnH!cC8V9%$E Ө%LԊ~,"jp k \ǗIʓ1r>r$PB:%H9  l,4U8V,R  $XUґJVmZg[PFL(tv:LC^A(onv]c`_{$I=Ǝ}gpz)B ʝPc: x@Qk]yi.lMLmNX9o~8ZDtia5JgLL{}ȀpV?/z~L;gBcޖ-JV))}1ɏ%</{hZ g7Uu Aԛ벲$uZNgCMD^r8+f3@@M#Q߳$y^ qq\? e%\?!%EqɶMҞ€ 12*!bm^Tx;i0Z֡3„v{0ֺۚ`v>OT; o4:,)Ne6yK6@]{͟")>[I_TFO{ht\G|BX ܁/u|Wϰlf[rMK(j`y&ߔٕ7ӑnnOqrą~B.|BW6z) P0?! x&=| H5wJ&B*p'0z_ʆݤ+OrS+J9g0wTO{k=wxӄg2+3>"hBoɊW U]q? \޻9b"y+edG$3x]!NHY@U)+DЀBe4E] dfN6 SbgotSbaH^8n97JISG~0K7a-6+I26p=VQ"rTG.%wst zm$07&wx&+ ~GP͇mA_PlARl$;!7HWK|Z[kE8UʆXUo6^lV$'O_޺ ТNbb[֙ :JJ0F`v8u>O4͉Bo۰h<~zJҨpKVMPʪ~{6gWU'p&roK/匿_;w(_q3+w>ϐݟu)ukr_ٮc/KҸG~l\3u¦QD rxfY~΅'\'LzW'|(N EE*W׶ɧayv@޵ec%L`1,:`xl fn}P2{%z>>IƻwCS~gDvO=D5&GF§"XitR"q {ܠcdo+u5z3)vp]lPZl(ŵVm]&גJPߣs!Dr"f{~bQ?EU.FҨ``CH9;Irq^*XZL8lR$і3KWfl \aR9[a:Tc/s8Kdy55g+-?w؁P@+ Ww麘{0_ث@+}m0ÿ;)[|U8@`WNXpf/N=ͳajC;I8&1H"CاQw>r/FLvDkIdz&};GieQDf N]j{\ޡ$ ή'.vS wכХWZŘNMIYZܒbq! $w!u Ot%і̺tO$o/ Tؼy6Y]O)^$3H: P03i:nTnǹSyzyCh.XTeAa9hE8׷ч7f$3Gmipjy`3& CwrO Co|p(Y4J呜Ir)8kQ:5~d@Cʉ;g>ޙ\*Oq!mw{y@( k^ `vid*JhN!{i[u*U^j;~xQXB-?{^yv{Yj,9dz?$¶Ge):' M$~bWa[}{X)"4~ .;$Z!J[QjWĝDID0NLCAmzYJB dD-o_~.s?S='S-ČɁ<"@{2o;;S,cYIۋf[M=2m^ӱ1u`6qj5F:3ǀE!xߍfpXC!B7pV~u̎u(>׶}LH!1 ZZ)MK֞4խ+KQsC#{"woھoEʺ|snd~8=qg:.£$[`!h*zl6ޓz>|T/7#gOɶG3㾵ǀvLĝݭTcQJn"_j=#,=1YC:ҳ/6\lC~I65>+871W{"5-`\59/u);z;R"1秶eJa(FWN1H`⼊XBMlA\Z]4ܛ֪"a ͮulR㭿%/B3IOn.@ܒ9o#&*@B38d(BYm-6a6 {/{t>!Vx6=Dž'#X%v 5Y,4XՅ- ,LU 'q,=y2r#!vs@ڸL٘7kSWcPĿ~z"t,C0cA:(ej)*Ւ{IcAs 6cJdF kvƼ4O\ '$k"CܥcMr: O1EҬפ,&#C!5uBl9h*,:7ӹ5f]bd wV8m2&9L5 ʯ'_~Yn~,}>G+7Ys{s3T_5l>̐KԻߡI)jQCtU6s<:?-8 md'U&ޙ5*b[) a2DQm!EfYyBOB݌)~*oB9RxK8ju]7,F`U:1{`۽;0v:%1Yxu?ڍ[}Ϩh$ TqHڽ &9wxrD8>ҟDSibIP{əLM ruǻWS\P\얩Y51ݮ }t}?]W0w{բqPk=g'/&v2xf7aXʈnCR!xAiOh#xCQ}&lRnEh P; Ķ|,Z!c*K@.rlMG|齷AWfAU.dY2nf}`ciy;9y2FvRd;Rja8ךU?ܜ~j$oǯ5Jϣl=\m՞pFf~V5peD :5v!ԂК *{/_z s%$ZRi:U!UP.AQeuXȜd~mȹ|Qtύ,&do/u 8MϺ]ӇV#xC8}'PP滝)GB'9PS-46 _J̛(da\5^@%vO1w?YK[~N UT} 8<!kk=tU LK)Od[@^ҕL Pp H|R- (:.]M^n.5FbQ> زr5[>.5IՈNB_v뜇֞5gߓ2#W f>-0|>UCL%:|N7qFI:X^$,ɒM5ģv'#}HEv:շ>m]˒yYJXTG$bdǸE܌3%jhdWxQ4!ZQߜųBP,t%IEbQ]7Qq\j4Z7cNk4[8ТbT_ĥ)KG#% ÎtB * h"U\?]ٞ򼉱>UXYG(aRO`H^B3uĭy.䍱xGDO܏BWaV"oLr².%^UqA ilMf$G*(P#@b[jkqrWQZ9#A[t2ε=QTcdPj;d04 4 5ezH|? Ui)W3%Q+`S#:l026}oh=9bUy1 T郞n[bBDjE~tpQ' *Ӻy }҃"X'vFjT^v7ymU@C[9(#O&6ң\ڗ45׋ m>V3vEK/I==?"#$1ʝէEfsۥN^gQ! \(I63ܱ=!xWjҦ70# dX~2kv?"-'\w09ȤʷnI/w=7R"WՈ^PZ: ,O7򵾪 @k?/J5^Inmr i68m7wyøXU_G"lxvgטm L%)ukќ l?.A78'0)FʥCf3B=\Xǟ WCY; 4pp_+ֶ wQ-}oܼ5ix5*aȫ7WW|Z.SLW**,Rre!,d.IGڧ5W|Zse xs]󃃤J`,u,z3YƒzdU ?Sc*~ Ey\ͧ뭟$LV~)]cG2`iioY] ".tIW(sgE!'pIuG9+Bףs:"9)k&'xxA"2#/>ol>:?C(:`x\ę{:&\# \] nZGTXpV%vbKp"hB~aZaTt6>I9C㙋5EGbC'sՌhYB|3g U4a^G]/MTȞ:NqHI^xI8K5^x]M$M ,l_%aI,%zrJD.',b-w'Es:JiqRB]WPYvU4r 1dGDv{p'l(ٽ-@wl~O}4$kTg?2&V5蜊UUbC^ 9L/tv rkTA8`sD$p* No#_(fB?el 0 sc͆/{7Y|\&8/j:,gIXK2/~1Tiϒbtؽfl̆'=R\M7p_?'=8ۅ Gh9 w0D&B;2ҬH>cV jlNO3BxnR3VރU5ؒ?e\@*Ι2e(}Y Ͳn^ H&д4rQMvG*ظx%m&7 qGˈے(5D$?R79 A6A91'A5A | sQ򝮴NX.J&9D]T4q$r`&p1+Z%5_NvCPiChVşhogW<.!`z*rJ4.$[="9X=XGKbq8%㐸u24oj)78ES$>Wk Y긤kL;HÿկC0>5#5[uE1JsӴ×ojZun*|s ( "`0J'].fI2;ϕlܘ^O+K(&7By&M04Hy$]8, u*f֥4.E-YpH hRgM{ ӟ8F{&ƙk{2"Z',*8wqϳ(eVRpسo:S?l,XLb:Z:9u<#.)d=Px2zZLтuU>4{I* JjRIin޶@`,|^/Ѫ2- \HK[fRL}4ln1J  "3duQ$N!k%HC^b^^˥bjWr;}! q`*j 'S',Xf$aTC&(jfj;E }gYϊhIʓd}١(-xuĐme ]U>6mVQ8rH(5@:0}XA YZLINO3YJlh[*buiHd-З5:+%݅btKY#'Fkti t|B=PO_ !&0I~$䁎U:,^CU*L%쪛CW2;e>#/Kg\H-CQJ7s\,֛v"' @2R$mrİj?,ƪ }=2+$iSq4fWl3Į enMf3֧}~vZ硗[ThV I̝ͭGv&_tpAL%; -,o JJ>@+e! i-4X-h3A!QHzXPOqa$#o"Ƽ9]!N_1M}W$!a8';Ol[ϼNC'ID}㊥f\謙Ӥ$QA9z-5[F¨3ErgK,S!+gׇ!@=txbRDϓvl}!nk/G@ y}}|=۴T #\m %$پm@tcFo+kZq={.}cyI5}V(ӽX["5y^RENd׫b[ P)=;ŚBu?[/[l\4Ȧ< gZҖ-kXּRJ&2;7 *Cw/F2Pj>7CѢ'j'K: p=XҪs/t5 l.8dŒs^O_222i'8mΰkB;FG<@,!Dw]-+`W$ibՒQstw;@Ut,jP"<|_ 0YgbFp]nS5H)O7y\!CGX}>ؙPnRj ٧Iр]`X6M}^qK`fni3gKRUlsϓylPyِ#JdcJߞ,dom'T݋][$Ȁ5>zȲ 2MNE\f^(/Y#)qX9F +=mZ"8m3PXxfaG])Vh5dr&HhA &ڠ&썓KB6AGsS3-C^wG&x.а|w_1<x_5Ѳsv$>= I_n}B]P1tv/7POtL;RJ̑vRm|`֝y)ڻ? nR{#(MU6Ij@5^|# io2°yɃ[Me}xS7Y0Iٞ7!|Kx+0Gguؒr|83f%A~cu[aP8;q;lG9oZ=88@aZcK}QMPe1} Evr& L4Lc^h4: YVqPTPO{ϒ( PM=2 8} Wǧl@+uQNO_2U@1h&\UQ˟@hy@ \_pE?E,l8ԇr;NhU%f$ XYbrSePXT8'Bn~'me=ti<* tɳyag|ےxTv`矋ekanwC=dRZɣ3ϣ'YB9lfVDQ ;WGJ[)hn4 O]sϔO_еSf5>i(XҩmZQVnmj\ӾӊA}WHP@>(=:@,}~=YQw ?+5I)3{CN KtPYwS:|@omxXW@czL+nvsOg,*~7rzked%"/u (Xb/Zmk&s54Ys͠8͢G3PW^"vq޿qSG X>mԤ:)B3i H'D{S9H>GH;)^xͲ)Nt 0S3 W]2 @ds`4LUB/kN$_n!i+sm=4׀IONN L=>.0̯C 1hDh#!1Єp,\>^#zWm9Q1L4թs#XGpc?Hh]E2 aǀ5S aَ9+|aL wR!cu{,_֘07q'-DLqKq=3lHq 9&"m` (nwRv_&&!JjA/Oh ♱"c3-EB>HO]O,,+"v }%w\3%ҿ`Хj7)l ӷ=HLjmyA-,M.KOٛ%Z')Թ)}w?$IJ{Z#H w]/q4(:#Lӈ!;Iԧg` xi`(kΆOpG? ] Î %N `.m3 k2M@Ɲh|I|fv1C< r)eN Y'CƸ)Kz y-{J[#}aj.4sL_=^j XxF4f*n,)N`8]UX8hE j2L#zͣӜx~a#]3}*hJNV75b?'=V۽Y v{#{X|! )`,Mh]7r@-f=pQPyZIk$p$C `b:oj^GC_3|n:3rMK8FИ2][trղ Ld; 쫱XAOFӋ`D!?O}-QT:L@"P>HFwn]l_ uRpwV~`'~:\ }B<28$' U^K# k3LQa"IWĽh^]xm@g=^Yش[6ȶvŒ@Y| eROJ^Q9< 1.:Y-Ãoq Stïm^P 4?&aDJΆ|}UXE۝yK)V"t]xBTͪwYqPmJ?| Hui-ZZhJ ?mySo>,T'Z0NF]u֎vZJjݷx[+;S~Ȑ^k)MyK\QknyO=oCdm4c茖O'l0@ܿ<#!D/*`)ЏRRf!xNjSDoV.<Gh+g^Aq"/)}W{ɿF4.s`>z"˖u&id]%_@rg6_x#{p@`(/͌3i^Bݣբ/K!oG!3duZ0(\bcI!|Uz5_β$Eqzce;B1_3\-٨ۜ9lykۘ~:"N+!J1[-Yd;Oq\B%XbMHI}Z||1VGyQ D5`4w_Cuŋ2;WD)om5t)S>W/B&8IwYF#xS/ܞlJ/+w9 Bf.}Fr7`#c?P"l >Y5^]@it}`FT%Az_(~GKxwQ ѬubAk#qo&^37cOѤ3]j.aaUSGc% t.GcЫ,_Snxi2[I~]0K_R@RQequd *ˀ_6)C1X/> ]i蟚ё֠ t]*(ϋ!!LÙp=͕ 2^nn ôO93;@Lyh?S6_)][ECŒέ $IHӓ#йsS(O" KBʸΥL6$|d5 :-Ō:TI(ɲ#^z;EL&+Mt\x{82!F^It7 ~`]ՕV1kx)L+:WɜCu NBI@I00؀!j]k4ÍUH˴)EʡxeVPquC}kznۋ8".QE4ƞ KmQ_X&$}f*.ci]2s{U2KAqC\fˇ,{P% Ҋkl5~ahWk#o=592ٗoTȪ7)V<LJgE_[,H}wREb`+&Stc:bY! ǚ Rdky'1%5trסg2-/ =ga2r"kܨp_h Z^E"̮}("{!Bh( Xg[K(&x;X DBy$s|45e\,WO^8Q\㷌5@-ڙ GCA mG.>И1prq]7P괊׍Ks'jf%eba#sKVwѠbQПs> wqq,8׷6 k񆕏=s.#9oEoJi5u~\ۇ63+L EHB(l9m4D=;_g!z\Vǭ״] $Ž](ę֍2XS2qt} k D:_1v" &tV{7Q1,WɀhW8wȎЩlJems L$)q^fM}gCTnzZlBOg&l?.~fhDZ zë|-V%CJ*B;К'|YZ&UрI䨠6Wҙ ϫUNbesU0eEw3=+IXbڭ'WsM")=@cvpRV76À@׌3ޖc`3p{ ѓ-N6tIn*JYNs?3=(T>aXZ~J@M`zFk{յӸjF] ^ /^@XStdU>M}X*t)ksP.HاB/&/sŭr ܵ>NE"o&2NCk%t EA^ukFwsr-l ]}~e4_7EM-EK ^&4u=9,,J=C"9Ϭ2m1>&Иj2tB|䗸f.Ƿ7gF`)oVq#Qi^ᇸ$X;#r9I>"gs6'0s렲JgCivhQOyG@F P1W±g-YRiePɨ !+B ('Ș0 ҭmbfme#†oM%D&ĻإnJ cB\(;r8Gci=c`Žd!cћMGwQF݋{BT =ͱM\ZR"W2p] OHDl\ކ0 "_@ԛ&S:U.u??FW<G|67lq-TM<6|bWLDTTz~/?LhSWq5Qrº)/ȴP V1+H/=%_U1mqwve ӲG6 jԗu= pmO HŢqۚYSJ$SvI]KkFؓsh?r]@^[W%*I̓64ENZܴsYV|Yay1:4wn*ὣZ 5ʵi+ RO=z}ònWeO39iB(C`S/yѕ ai9VImbi*,ޒ\ dHU5. %U3CcjT^@RlSP N<'GR+[_<±綏U0Ǖ^naP]H2~C'qt" 7I,"D.c<ֻ2s+;0xlȝa_[pV3ӂɩ -~)}83oP#N l&;)*=~|RZ[uN=x.fkfu[ + *pN;E:в3t:a,*eQ L!RCQn$=e4KiFBW!-\n')GgKh/5n_R1HN\3hE^'t$95z5W[{_eg%xkUoKdR=R"翇_x2Sx Z@km[\CVJq,|2:&\rH:kbBUnk?b()yxe<.V&4"9`hvl ylg\8)h;jqN_֞r'&` )c[~ qP>)Px"zP6i_o^4A2 zB9jPApv]"v4d8V {m;M %&@g6<=s˘L-u5 y .=mg-xn`czKXL*2vW0*c7 ؗzZ驝(=ɥr5۶|wVZž=ggrwbtwP^l qzXUxyp4Y/Mt M 9Z8Ȫk6c@ZKe6LŐJО> rrM XUr!й_Q)Rs8$CbvDy5Sm.~9[Ш$N.xf˷&Qٹr2ɇ ;Э̊CE:ŲhvNFl7߻gM r>rհ.̣Gi]WiY (&<-SbܵoEvx^NQ޹4d`csbrgLϑΕFz'B&U8 ρ';Ţ˵VƧ$O3g x56W@|n"#T`A݅kMsr@{l0BV^ ٞt(KƂaD|cE%Aǹ wH_}C{_gVz1C[͝Wf8$n/&nI?|SMټ<[a@ib|$t X:GEW-{jB f"q.>d.8p[N'5a,Z59xC`vj/ɘp(kbSГ++--2DAʈuV`)'j2Bs@٢f+$ Ǫ,1ˁք<=XX7 `齏h|nhޱ004lneL"hfW0Lm մiI20ԝb,,<ZB Q߈Z{:whta}-CƫA&&]:}$fy5ΞS/ `'QE? 'i4)2܈H1}_o#%s7/p7 y19-OX[Qr>5dVEkDZb%ީ։D9\acP3Jxev{z5# A7 -ؒ CF;4S>ߐXWG Ti/ 9 ;NK+XّD񤅉zf{cAv`*%5INyz;}LF񵬸4Xt.n+b# /!6KA Lb=0r蛱 1/~'lAiB2(QSܒ''[.DL9ΖPB |8JşZw?x,sc;udhPoJ5G )H, L^,ێ_,G6y!ir Wz E8bm">&68x'!≞.hє`%eiwM}z ĩ皑Ml?7luA7P5ha s'1%]|bPy4H\q$܁I ЈqMpK|fĞuH"׮ђ& c%&N -%p{Q|dkڍOʂl*W<E?!40B/G&%vѲ8Mms BՐ[ wk'quԥp cX"ڔ{F9YG)ؤ< f!a0'}pGj򭋄U5]33ԍAHGSLpw%WVaDapbg 4 v/}+:Z:Qρ s_2q ػJ|'e/TPǫ9eVTkw0jW@cJ!eRV [ Mme]u$zv3嘭(k:%/l"2׫5Z{ss Л"2ZIY;FFԜ\89ǃ?p?i͇iydG@Ix ub/t@GΤ]iRMUQUBS DHsUbU م=#_*\ |N'~G67pɔ7^Jp`@x ~JP\s 4YW헦͞yA$}L労Q[ sπh 6GAPł[YlNk:1'@ZZ|j}x PXYT0}^iϮtG\$kgT !s%E 952QQX8~9sp) 4hW-wxGdX,k̉!u{OW (Ieou8Jo/^`bt NtDCwmV#Hؙ!]#zY]N!~tF}G_т-)H3{K̄~܅S/OA'H= m1 ?:%i"MdUƷQFS>N=x {&VbJ.ֽG= .P^g}< qBnIM)~ڍz6v=s̲v+`պ@`.翸S13lFU !lQ_.J^p U9,P-f6mz-poG JcK K9YCtX%TPy>ë8;!iֆ#/+#+/hVqNzC1gh_y\1}N\!)0fְWZ <"XjyFMGC/-c;cGtuNnx#$Oc1jlָs3a[\|R4oHs2ճ:2@xb$v8vuqjsXu1rv˲$Q#ОUk 8r0œe::MTx'EXk C_=OfrF)Рlsgk:#ݕb;#u?-p&K$(=q-TMF4 1Yge(M+,;oc=[I(x]Uq=YQ˪VFfެ=q.5+u-~ oRjJļ#z$[&dG !? e".^zr}Y>$]#:MLSDO,uNmv_aBMhyE-rǒPb)DuׂpX8pӧ\vF`F* 8h92&6Opc7YMIuq@=[_,6^K=rzr1[5Tʑ@q0%  =crA 'A h&iP| AVHGgskA:_Dfs?b~+@Q莎ٱxWZoҒG^KGtzPW4Cz@;l՝"y*'^GqA qNm :#e9YhCmSV2;J0 x:FlcL(Egh h|hE9={fiBW-d3 Q\Ϙ-).(~{2"S o7߭5T B9EKk2/r, RD#!)A!0:5(8dQi=oscAi",c:FߦmGQxbaB+QOf'D<-*SV># 諬6e{idh>칢 Pg3+͕QS^蛍 jƫOb(O^wį#lk|hG_3Rq=&T;ʽH'P ZҬ#wb!ŧtVaC L3`[<.|ܝ 3_R۲eX|u0B~ .78:!.0@=)B"zT$&ʫPJ;DJu |_&_7o WEP袆-Tj~mY# ي|uGFO'\ ,V`9 9 lUdbKǤi1!ڶK#PȔ\{bNB -Y˸c]>!zHzAokc'ymQdWӧ 3K!SXu0Hx=}Rh@ U 1-+ls *Xg,#`6yxJRNNGBpW?Ky!0S ܽzFdtEvqi#dz͙SFun ,]YFq`ƻE:W.h尛M6`0oj >vԧ-%j=+pBZrLWdej:u.n rlrN -T  G(j Ŕ0 k*ZT}~C)Uo%]{E2K(A%ؑx/grr?d*GQ7L͓74y8Bଏzdڣ/EZ_;1%g2}bա7k`Sdઅ?5FeAW 2pSA 5 7=*9Б7o#Lw{k @Ks7^ɨ,/NX~ PV:ކ HZEB7|`5=#ԈWCE^< I0{u~β1?sWT4]Q\/7#5k S.~#ӯ$ܵ}_[#xI^2k5γȩ{7ozɪ2?086%0PVD5aUܱɈ />`/H}pg TQ7h^aN! A)]#JK73oT:@b%=B=NW)zo UPܬ ŠO $ @?y0e7(ˑh5B$mDLUm51%rfYW4u>HH3lBEBTs=4|YO.e8AU.\Pk1_bP[{@&»V|V<YrL ⷦ0{,7z!ݮ}SrUhg}ӓ9rXG'@j&~ =R\@3GXt6sOת,K;_ -U`VaWC"ϲ]1FΈG.)U/S;Npل \*RT"9$9:_ 1D][g}׸ InK-ӴiV)tUL 72X(g1:muQ{A܋}7K7\BU3vAs;X$a[.Cf'jIu㺿 gm`4Kl,ָ[Uc?}:"Ͽyw;1..p]kۛWz" G uHk{9s65Yt(u>l >4 Ӑˣ>tM?([zEzwuȳ槹\|7٥#VEfn_zyFd+qY\b2*Ed L(GrysuH /1LkcR֛M 3%]ގpmi0đdm >b]˸}εN&]d)dFnƒa8P9ȂZE|wUhr u=Wr#A%Ij[7s_Ԙ^goQW)y/f;ǬN8@)٬:#a-av`:Ǯ)R):▫ )y[FnnV 5r+p(qmx,- V=;پ1=s!{V, /8w\šh7YsN unMp߇wB[j^D+K2)\7Xqb'1-@}2hwnuH2 GCN_B2}QKƑLSЌ#o%Ђpa#tq3Ɓ5.qMdX@nƾEtb| ,)L ET_ 3}\u_1Ҕi/&g9KӤӚ({UiM-B4vQՔ]]QNBɉGbOt*osh"9D3/[%V'ӀhUBZU όX0A 5 -Rѝ8Mź]AԴY?qa`IJ? ,pGW&%+B]Pʃ0FOv e8D%ŗ FK6|7 }kph&HeM۹T_.KmEY ejT\?o>|ME*3pDpߟ oN,!͍«2KbiۙX4֥GLH*yOag6bE{&3{zd O0İV/PTa&&_yTja0ԖO|"D/+XN+i(Fxɽ dG> K›?I>I3D{ME6F;-Ob\q'@mX 1snR4-)˿"pg2v/CV„ < HU)N^v>k^49,a)_gݥ>? h33:ezȇ[/$n[<^4 ?@+ Dn߳JK{ N 0O{íݫtvL77#S/ʷLV32H?-M~Dx0ՅوLxfW6!$,W(7_9Ly8Nh/%Vx³1ЧRb~ʌz7&SZXHl4{O?G0;]9CWSt:qTJab5PotR zT*~4qۑ4|TgM>Y]̍$i3\!fvBǝd rp]_5&YO&i;²9V fD$܆8MAr^Nthxa VU^eK͐;FI󎪙M;N;dSPt[N+tWzk4 jwy8 lh=S07 x*sevj7M2#|kLآ[MS,.7Fn5&5e{rϳelʏg@lez4AByVt.f`}$C!d-fUʅw桑ax{&Rc?TLo} V]U{DRS[* :TlL=pvg^ :l^g/8foˁ7n%$7@4̸k?cUT6g$lvLk6vS> B?"o"Jhz?}玊~9f.ňԺm͊TyrP) udƍJiϮdP1-}}w|ɾڅ[ WY7яr l= Wb*>1VI l=d>(kzpn\ltt҃Zn&I((jX =2 9 >APjZPb:/Q9Se }(N8t[xz }>}zvH/pJQƜݱ8…7GZuU.)3'|GqqCqLB7*{]U1$ߡMDU&!?^tS+aG,bZ e k%EѤ:Z7H[U{'/ᔸ2I?;78@Z#<cq#JİI+r1?TS!$I'r-?O}nlN$*^b`v LJ7 ik,:M$Ep y^:~pz q́Oc(M~tzM/fx]Ӗݹae(%~YpZVH{A_?4FӃeo񂶿m«ŋOk֬.m1(VHP3 z\Sr b4# 0;EѶx~b̓K[o@wү@s 21=%ŒYhXZxC)JPW9-ݠy8hIyEhi"vX9gE6v*gd!I2QI!*.K7-O[:7hy޿ѓ$jJRLL9BRKm s[bܨi[4NJiՁ$+ ۮW̸+mjK1ցEBm%cism~4 vH*1?^ύݏXUlنt hN)V1Qz[$ j.~r| Y?;%;0d_6 oE@KC (9u/ɏNMݿݐ1Y:@0sp*#CZҋvˌFgSw 㔄A $XGVIE]zw_wSA)RUr9 %F \'nE1 Z=_=tOt>Ao;2km?:[~p[}ͮFܛ@YVA9z&`dLx^Xn`S )yTtͬߚ<- O0#w_K4E{HX:UWU܆ fD\)$1ppZjMЗ7DYޗBqR~#>_7&sȜ'Rk=ˆt/ Q=)J"IQbWS9j 8"Q0_6͋gjY&IݾɊ[ r# g0pmӝikKXx _cp4XKvzQ5_4q5KIue ٿ[ApJl-] 掘G~!+npⲏKKQ7md!,WIũ^e5l/w382nb3U=l4U9/ <0K}QZܶ j~f& 2HﰜArl޻W eGa';Gr~&@.͍aՒ-y<ȊLlA]A}/62ڣuVޞK{_c%K|ۂud-#ǹmH'-hɾ(]m0W]P' stTc)M'%4IO2!>4r(J)ʋrTGx:Z]ljVWQ[r а_rib'VzdDIL AqsyV(Z2TH!KXWS|X/{sORUݼ& /c!6~ڗ=!V|A"fEVjIuM'l;IB2߽1v1/R+[a^,h d+aԍ:/>X^R2nBb[{,*}](ĿMXk.X]5~,Sɜ|Nj:v%oD9[ 13ؓ<&u8C  rz~ݡ3?n}lZ'r|P؝6RfW@~N):a4`ombeFɏ5FycmD36.Nh9߬U?3ogz"@XyJz_ Șhb6ލ\Mm,e2Jr[I(>='6O-L<!yCpZfؗ6^\Ѱ[ 0B\h481=TջbT\]q hZC4P Uy^7(LL>z`wE4`5]/~m*|qY2.,ˉHd/#sQ+ǥhD}bNɛ$_9/BM Tv\gu,,{9C<|gᲝMZ> Rz7Y1 800*[8 T+H1CT pq IYHɇxUz Ǟ^+HL$ɹޝ\mw@`3`g6R#)`<iK-q0T]Eu ©Zq|K; ɻu]z&kI23ȩ:HL^ň8KުeA P5ogwQAݒ[1g@0;*p$Hl'ϕXW \cj߆ D;ړO {?4A,B7YD&UXjEaa勐@tVTstb*cD9k1P; ׀]g/lmAQu suEa+n0~-SZE4HP덒dXboMU.s~?M8ͷ: ~ʛD)FD}=Ү:za*qJ:/ Hӑa3-РiJ7_F"wQOL4IŃu`ml +}}S6_ ,MZ@:7cl' 1Џ1Mg4-2V a"\J_]u#^lyj^H5kln?-(CQ]lX(XՌ w'@o1gc1gÌQ ]04˻$5k$b.]WrL= ŒR!)Emr 2EhU'uK7Eþgsye`EPr-'}A!@R:QBCX$JO0~n,gʼnj k^t^hVݟh_J4S|gཋTh_d [>A9LT]`SsR{r[.@Ig6b&?SstFWgJXV5UbBC j2ϝ?as͠Wq!~}/4_%򪧖WXx/@ %oY+"P+;fw"6Ѐ q͖m7IfRaBaOM72C'Dzf493iY~&gg~/%_'Xi{[YqY>O-^:jBûi_ ДH>0ۈ?Qpk@qv2&f.`lHQ*Tͪt69aj3.u _ʼd'8Qiƪx7ݢYq(d)F) ΊOH;xq!ɰ:~ez/[H :$w=⟉aO44bm  jf&bvzy2obqҭ^ zP47~R;7y-*ay<]SiN7 W䚃z2٘~6|d{>rker(k^j{ə6)o5E Z< CRWQ *U- *H.bQ@\7/3|(H i[0MSgP֑B[ V.zBNS`+jPN5|:pZv[[6xǧi[׉Ƌ͆bG4uWxP ď\lwBKڍ4Mo6iNF@V'm}Ԉ@z $.0Tse )V>>DRQ=2l`>΄FEPA!mEPreZ. ˮUۂ5$G G@Z/n(,gJ`O%}mxrNW#y"ݒ^J3Gr蔹a]d= Y7 JDӘBKM;V0c8 B9Ԅ,7Nn &^ڶ&:wX#v޼(̐TYgZhWnBIg+[CDBqeqsih^b;"T}@ |-5|C ݓ*.*_ϛ;ɐYq z(fmJ o ~ gۥ1I"~QxfvW~+ K^ٶJHq - n|1veM]Ns#cvn秛#2/hiџ9/ #iLu~[Z!&>/ 7R"ۯb"{(1_/r|:$7L,5Er3p7UʀLE$4ΪBqVnǮ.")dLksd@(w̉lj,z2Ui9V ^?{ePqiCl^D|C{c|d5aF]c!Nx{I1˃#>Tl N޾W['ޑk݋H7 FQv0vY@8ry'(MH9ܶ_##H1Iq*(S؍s=ky©(H)ZlPOd-/b'@S!uq +YAWIL'&Fn.Lf!\@}-̊gN%Q<%=]QM?ߚgm*OGU@ UU:45Z& sZ`_H0FX#g,F&@8HǵB_art#S 6S^BmAg q-Yy`UxwtIjNclɏ۰m J0Zb_2I_-,jJ p;z} (]a܍ǾH=B=@z]`haһ79!sv5.R gaoEc-sU{&܈6Lp2xMG|kWHw̌Vy7M<0upe̢Q\'Bp #yC%pg,D[o,m" 2 ?_}0Ϳlҭ RkUT_ =RB_jr*Wb4b_Ab%p~mxUJ{\id[~Pmfx%U"zZO=l&hz)Pp]jbVP;hSvt*rڮ>GHi4KJA FC~Qꄏ&uswrBg693252^, wR5_F.-P䂀(p^ # LB[+NMT/D]S*H/Y~Y/{Ոu p/3b3Ob{>Wywa Ǩֵy2LY>׾LJ̧tW2ؿ;sNA8GHMb V%_\)2BEK&Z :4&~/8 `LPʽc _52t*^?/BV1:ap䆶s~DM$-p#Z CS>#] km 5kH^9mW !xD[7v)/4*^ُϥ^bܬTgm; 1c<٥-`^5$P[*g% =$tJs\T,W˿$=YC72 cAz.nt 4-DWGpҳF[tX]KX^SUzE Up +^t4aV$IBc zñ"Ef!lDY.a24ԟB}x4K*!Д\!@,sqD0]IL_n-SXI'WToD3(ӐJٴa֧ܞVn= o>Gu.KH6ca}:v¸^h,l>c}n~sX:qd3VRt<kw)U`5:\;os+dpͳ3@$<) F5.hb! SFkhک,t!e[pyy#^&Zߒդe-jHI< sSZ~,mqi\NބW.7B{$X[+؂I Qh-L7OE bI 2h| CܣoL%'*C@'B &i}R;8 lL] jMuS9ř%81V0nv4)}wDjQp}׷0՞NSuũsT}џPwܙWCKa;4sDPG^c 317V5Y.Zu/$dǁmR.nfkfX،yl%Qf;h׊Pbg֠ԫM` J-$hbfj%z>.ޗJx .70"޿΋OMɛlv?+r8dkSE5'gm*\j*@` ]i{Cb@`PtG3#I,yl*KZ~Ok\3 &A)u) =`ȸ.^/}u~l²=236ig=0!LO}6wU<;}̭ϸE٨fFN):XNgE$9S y,ɰ-H} cR`i@^*Q2ꌣhJIdf& .ܔm1݂=^X3Ù}t]"0#AC?-Q A7`c4iPЉb69̎_%)Vs&B$466D\0ym?hXC"&r68>d!:x(s7>}i''bp%[ )-Z eO_G蔁"bX-X67B&>] !f}Lqc-M흸d0vّgr=hyusRDhG][ YG, SR:1z26jnDyKL?qqZElGMKgCathҦP1o- bA8ɀB!p|־$hi GUdAq]MqJ,@l|F+.!g:)hX15./Mc<&QubImmN _ts=:@0;h<'ۚ ځ y@YzaVdHEL"}BcJg ǘ)dL"k^Տ#ܾu%]!QZsg\pxN6Y ΋:X-mqE.Ζ.3+8"-k2QC}B2 I3KOL|aO=H8@;vi^.#\ś$r-f_\ kL_NJ\{uLAGoBDBxAGL ,E ]Ifv' ρS0ƀ A^AA\jol`y]A'&>sOg>h2] Sp rH_U"A{&jfX2$ɤB$lĢRVm^ʞ4]1f2"Rf*SjC,eyK[ŗR G\U%v4$C&qDۢY[RJLx4Qv`0Azчm)S(?Xs/3$7<=K~ l{:91Xfc۬ʺtvo8%,;#f_Pٔn^r2 FVnt0zRQB%<_E 0ͫ)}WX'+l9ސW.7~-WN`\y8g=ݓaH*>jL Ĭ5X0~,nRK2˚gx,p o^ 0 NG(* 9ڸ 5KaTa:w3M L\3$շ{WyJ ~Fpzu2vH}rgS&6T$\jTox n7܁qpfehŹ!es/nIZdEGߘA*dz嵜L=6pLɴ9Z4_gXxuCeިI/͠vSTD;\S9Vhtlt[N-P{Q 103L|^A0\ˍ~9ؑ[ rgiJ'"Il3Xn֍ʨa%39|0y]נͮLiQ+U+ :Gc/ަ_i/4LGlUA*Ywc .X}Cې i038_n#\er#8& Cޕ1Γ"(t$;p1q6#;Na`$;#՗ ,*%9Va YR T&$/(vǐȫU14ON%dL˝sbEɿb`d&nR" ߥм rλV7/{ +yq3?lF۪VWMcAo* zVUzia: FTzQ_u,Эt mNJ!3`a-L6'alK>QhQ0|wpƒnX) yz~B; h婈'8G;A@03-lj=pBݶ qvwuUHJ/$C$Y RFE[K8o4jH] "9 ,<4Sġ ?4~YjL}Z{۾{1e pt=6cc{)c#c\aK YX -|:U{(Ezl+JB#g 6flID bGELIB]WzU#@-C|_0O^q\<"I^ KG^Ԃ=ĕ %WDMNռɇӯ*8 yK5qk夗1_Gΰ8fB㳙+j8a?p,ї#bȒ|҉T7=t;saR~u'_l߀qUگ"a hq9|p>gͲ5^%xY)+)!WpCAJjKRNhɝfh2X+v7chk0NU A@~g[{X6OnY-8OnH8#)!N(af>QۈSTK]ߛ{D=њ&)zl{"P.άOaK<#;Ϸm,2 d;#fq)6X9ZY qz#{`P#FՊ>+AmM R[U>yAlђQ>(m[Va(l4NpELB{afIԭhyAW(vZ(닟q3Nս"&v6pAE:La- :UՖu!Q?Yn8ckdC+1[|x2W`Ig֟Zbc]ƪP}v- SR,1iѳ/XۃĿ8Z~^ 8jY4h_gdֳC-+g>RVus͸y]3 T@u:͹0͜vo?*ǨzChk~>A?qx,HXIe6:U:Ӎ.rǞ`9V .GC 8'/3`ΤgNOI'aE*{A rE"IҢX<8"RnO,؛g7sXIx +[#H&Hjs ̅;©k8^J`߷Q#eb_ϓhLSz#:,|N&8Cx`wjPENFG.bG201`{vZ%rYuXi)P_sjʍnkgmp07 {^59ɼQwI`Q?EG6ԣ0ȭ {,: $\+N蛇TDҒD1Q(!(S1e0s40|xpߵR ϻ{X/GJTvW84eeWluѶmo#k>@o넣M@ v$0^=(CLYn8:Wqяg[:\Ä@!\sKfpH2XxAԵh91҆nؖg4ABY 3Sz?kq(3*Uj21~ 7^< +QHT>z1/{G1x emq8^tbȻ9kYYIŕ6-'9@+oPY`mA|.h[w2/; ug߽79H(-ϴv!/MIu_F{,Уěb&*!NEkK~oZS.׀W\. ;'4L9Xt8=G!ECާ.qzG{qDC_ͦM=Z D3a/mձE/pWӆ<' 5AaRAOc 9,b Z=tlhF$~wWf~ܚ!kYc),Hϗ&WU*P,jm-Y0I3"x\RL*Ax>*ZkaoP&:³+Q[ib3p JS6b%$ muD#hFuM@0Tgωh^@:f!b8bZx̱\Wl]=0W,5T>b!w s%$XR^xf/P@}lc%=5h\w(M ё;aoQX#uVccʟTC}a8ЁHO (}Tce6qa,N_aT|7lD,~6nJ,GtDA9x4C&_ _h:>1a8jv}}tl30]9 HGyZ=jLO|]Ly>z AڙFJQĺox$@*QH"[xhNnjO.`~4|dVgSU}1p~h}4dI ߎu׎Z5m86>T }pUxV/6_!il+$zG3rYnp'0 w^+]eM3QY1,_pѓut( bt R:s/>8W:ZFdDžU+MRbv%|q|Rfjo[M_T]N2?7^}ƣhقG*R0;0X偷C{hI`S>x Jv*`ww `7bѮv_}[][3nc┴)]JRz;C`>])Dg&drF\Fqzvt6Yt!_Ǩ wӅ, >)r}ꀺF=ۅ6A΁CW(\ T랃MW77ڬvIIª'܂>lO`v"g&Dv} _QgG,STF<ݜOD#'t`:΃djZGK}1BFl*mSwĨTЄXxV' Oݟg:~ `D<} :A9Y1MDyJJEA\zɃ2!ߧE & {֮満)XGO w3C/T /Pj-Y2ĸ%759S[}U>DY넎[._ ,G ( iΧ4wF8/4T^4Qu{}sR>n0*UR2 w|mSi)||4E ѠSj8FvNA8FY6 ǒ񊩁jJ$Tۃ .Cg#XB"s~l&v؝ݙKՠR%|&)Ta:vo"=I|2\ >{ wT+?Knx;,R`vZ7c<vF#~NFV9]"݇|ծDYTGpmoPZ=ؖ|W&OVVYd$ _; x):%Jތ/k K `oByK'W? Ǿ5$wj>0]/eXiZB18Ǖ591 ܊*@^<8ĿXƢ]zf←-0u?jKB}rSS+k'rȝsYx )niX|2$2`ܰճshU:lfl6_l!̺eR4{z[y; ==cqN|!{Cd ik70 x^ܖOKԥ}[s N'-3%WoF<u u/'taBIǜppIvմp@`XN9xq^@Yu[p'䒙CӘq7) 9@VP"PC?Er0 0`:mGnHWܠӲJJzi2]$+n&L0`;@ R32<U4 qAGhgԼ6{Gpa a"jp б*M%@X[joƬm:pฦ  kطyE-^x܆C<, Lj|*k dg1DNȢx42o@8cI.vo\ǿZ:P>vS,2.K4 }'-f20|QYN|z7X5( Y~P5o?`;olSvzMf-$ƇuV\I~JLSSl H\",>WB6?lP6 (!+I{peR[AH#RحP{WkFK>]3?Z֣}Ed=$.H4Xˤ5$Zb_rjI3;<Ȍ@NqvGw0f CWW貯Nfo!yx,"O‚󺑿kgW)Q7Z V:'ź@=ن AW$݂[d琲'zhϾÓ32j"wkޥ<8 [?V=cfGzн2ƝxntJG*(Q_,V_.nJkdY? A7af@8'/A y2F)}DZVi{Sd6HDN}G(Ep897$9ΖܐjqFOfD I)/u5gX^U0V\ݍ6bE^e#`\D"o#"+]rCH/ڎ1 w=s4UQg`t6 b\Q_D+aK.A{݁;HVCi/Yq\|–ѲQaUm cg'4"%x/e$`p v|Bl\ #DQVgzgEQ-VD|)Moy윩D >m+nݼ(xpyñ| N`!~[8䫷3L3Q00=(@:r&TQV[v"{j?;C3j2jo~yOjuk QaJ\Xaȧ"t[䬦hQ[  gWO@ئv[[9~7upO3Z+me"ې־ 5̕:3 R'Il9 8 biwz[hEy*c|0GJ c $hBk$mj͋q"7j2+TrRi0WB`+ۣqp \n::^×YƬhÜeՋf{:hæ1Ps@JIxiLy:5 ]վs/ަS\7 'n]9j M$4'1;*$X8&AkW;/^bfx7D>QlQ/5nה$s:XŤd({ k N Φ?}J .]; ,Y]nl?P;φ/ObEqu 1o <Z gvgY' 9j G^IDէ_!6^W[hI(nHNMXV闃dJ[އFPe^~#c3SEӜb&ut<_g%9oe_eL?EG42u;fkdrRݼa4zK*i bdb? ¸4+JFC[9<^d[PO(o ]3^nW9fkaFzӡܫ_BL(څJI'GLEMSu~]$@P߁<D7 g{Z\!):}C  6J{y4CGiyLql& CusD4e&N=eQq<0s'gEo$t_JAp$w=3Б@:6zjXݧ̆ dK'D!>+NکPi.=[K#ftWzyJ25-[MemFjdo7RdraAt!:~|t"t,N%1K;0Ui|)vɍ ㋰i#*nVgSn,unAm~ BnI[}jkӆS$ac|%7YJ>OiRMOGcbCes}\Q*ƌdHȀynRvW=0Ԧ_ѷ;zg &c$Hd^[{ ZMv+e+'- W着9?G_pG?-k[)uձggIqO,r8Ը 2tΑG'ӵ`гg%C'n/ʼ v+?@BqkğۻQ[UQx 2vٟ4NgU/է)FWc{EP߁ͽBm%V^IA;~MUfhgDZW^7nq * ykD1e3yWR5>0uxA3iAYJ)X-^+Z Oapb*HV_ͣpJpM̌2G҉A[;(c">_ujZn)2m4 !w,6t# 4G/XS[1ZLc@6fD=V*ėәƲ_OOP8mـ6[C{cD6^sNTaWťz)qaQmt9U[(-zipԭ2qs肼~0j^HuK(ڸXԳQ†RvÍXbA`[EgjG &\#*qZ+E2 *$7=K0YDxw12L慯#ƽV hAXv&ih Cf_㦓xG 00cNj3qu4!&;6L;6Z;X ]S *<%tvb G2~ZDV Ѱ8l! 6:z۳*^sBr>0/$]?7C7rQ-t{a2sļ?!z&;<)9$wnʋKܐL \yź }2"աa|eؗCQWCҤ'Ds1<Ye}o)13IY onS ,יcqض5snn7ߞUWm#ʺL$mKG/B&BRoiܹQ F+msZdU:Qp5>/<(FqIݼE9"H5lwBTm ƺx]qi m]ͧE0q94` RqxմZ7e,q,լ=hCZۢNS#qycGyξ1|0߮ςDBGc(Dq}*ĵ)Z{Iwm`0=G q+xϑHxwl J1fwݫuB讙c(\*m$V¡K`ұ9ŶahxUؼ+Q-w_́ivMe6ytu"<0ѪT0-U(c-5]gĩI`k~i(dѹRڀ:P=s̘q|0nl⢾)+;# 0k˄ղWY"Hm-;0-+SBw^ޙ4av]p_B}5V!ⰍqGX.QVnXuJtCEc%5ogE#d9Dm,Ԯ?:޳ }@U.HRqXC,?\:Nap'q*2m}[>~=;}_iUMОYdT4'!|R`yT3ˉn(UŎ붇[bU~@N/JWi]xP~`NNC&"qHkXҟr SfH/t .~E'em~ uد9Ie?'TY>* _{a E9K1n#OjrLus…m O8hlVJ]ȳd֢ `RˀINBbvo\Bfʹ؀xm+b K% 8W:˿ God! TJ-j1ؔ^ԙK*Dv3>ePK4 (ďo,t==BAxKuAUK@IHI mz2yVV ~5{cC sR֑'ӇsuEYc==o8>g#eW2 yw;zcXprbkdiP9=fG)'H iKWA%D(> 8f_qC az!a=?Ai5DSnzh\7}3K:%8&c.v(9'  ņqDa9z '6h q1:<:*zo,З`3?wl^WbNSh0#ȁݪtS7膩F/k\U&k L.A^Shb;QR嗗G'uR bbIsL!9QaW1n4`_6]O̓:}YWY rv5xy@MSOoL(`GCk2ĝaY Mk3!}>fx!дDlR<Xq$-S(iw62oxgT,_]Eդr ?a "- sA7ᒔ}o=W \ < }y!n ޜ!&|"b9LNYa;@uY_ߨM꟏v҆&^k(>x8H5jdjGmь/>ǢPwƘ l)VFUHH`C%)^4yvW˝]Cȋ'}V~q1 0մ B qL6€7 ~7S!+p}%)1>\甞F-hW-2a"=*R\T8:Pȅ@π؞fr-g[AV*!elL}rCgEUP \su[(#",ᖎ#XӑgSZ /|_̩ oyٟf"pOxKlK%_Le0=볜Ake闍L&ү^PJYS(55Ց}gV1Lam1+xzf <~4bt$$1hfژ(Q^ ep[>v*H_H滜iIA0R K &Q@VU#|O¦;1MF !KE!`.RW~`Hd >㘩uLsqqEv1 @s6Btw(85$=ӷdZ/s$<9S(v$,\g?Y ]UTYߌV H@̼XcMxNfmS&<B@-F{bܦDwe4hGC#hmW+M!Cl e)eU%8\y{yg3ߑ{:Q5Vc4c4g(%>8{N|A~,ԩ(''6 VE7؂3g~cSV@ vhCF> {,++zwVjQwfڮݯg TM-7c y>1 9<旳Xa >k(+[J^8>[bCQfŇS!3烮S3af b`bo.1U)O.Zჷ )Vp·Bm\zTXWBO^KuN/ڡ 2w 2c%X\)6|9e*oxOX -Le8pRhȼH.1Q߻n`$7&l눈W%OdAW^ J..zjޮцKf0jZ12buDzDf*:`۫}C{wo`IbvWҨ%*&%Oik{c?c鄍oQ*vyQ!뚽%]%םKmQj\/Y,>**WeBGLyc'.ev;%;T^*Cg}X xbȃ(;oN' /B>B6 5[^$4曢d;UGW3c_y}iK]|ЖS<ıw q.鍳CUTAx6n;]o,J8syhc6í5?xfT_9Zp'I5HA-:7lGQ;ܥ]awaJ2$pDwxP ZaֿF9}62ϞZQr %/PU%bz+,s&sO+R)wL Y(4JGa Uޚw5NKc@~k^OlbL6&ZiA+"bX`fR)޿NK ᯵-Z9V3c=ͣxUNe%c+Ƿl@$[`sJ?6Z+>* AoFw!c`d5 B8zX0j`ALg٬@AXPDr5xe{+Vs0Û+/`3tscKx]`Q;Z܄򱌪wpEo5D"$zt,keblTwZƬQpӘGh+ 8wEY[TzO4*$E7X^ӆni NzsoD[#%߿IV\ fvT,Eւ4 #FX d噓AZ"sgWq(bf<= y&\~\ hXPwR3V<%昵 &>9ϖ}x6OPe;AFB Է:rgWcF jԉՑǷb{*{߿'<^ԡ@wXN1ktţ{qw8_8\xbJ=2ssN#Xm< Ul_BX{iy$'S {b1Nv.ŒZCQVY=aΗk4{kIqBvQS1VC7!DfE;H߳Z_UmȮ|`k# &#'76J 2&E(\SE&T4fZqPPH3H)ųNĚ<1aHf?z^:hw`u!*U‚ h-)f= CCnIqO~KVJK"Q@Lѭ)y:C ̱@_#yIY ^|]Y@T$V0TWWplv {CI>ܨ?ZZ x7onN (u I27.i:Mx?JPLϏ`n7+ ]?2cm D(1a_(QXo7Kbo 갓W^:ٔ)Ezڮbf((۽!8L&%,dk_D8OCZ e"Wɾ*Ӻ]Yr*Dߜqޗ$KxG\*|+8rYsu/ _,9j;-έEY &[0\Wr䯽EgB;(/nŽfm%bO \PQO- ꗙ2Sj8^O|m[S?dž]{BZ#Tuy,x$xW0܍v#q~8kxл#㑶z6 w_*YrGsŖNS%CiݚЯTVd9<6Sn9\b ;NS|)B'^!q%zr);*ytlf5:t–+@u/(:kIߍr En'!ːGr_Zj#6d[ءC%2""kgzvrSrp?S,WcUj B$ P.@L*2F6ڄ㹀n=6,qaOC0]'_3~Ui"gmK{!ŸcU @>1f5ym|nhʴČwI[߄v1T2qokafٛ>x!:Bļ+TDbF4ˡoYXe HDVO,~JY5dʿ`gE()^*[b3|vc =i˥hA4Ñ#UH\%We)Bhi841& R2#en)M./!DFPT'<Ԓ=&rHΛ4[@J}I6_lZb> ԋidkZ;l_|y'CؖA_n?XI~/wC?KDx~ ~A>-sR] -(G UӉ)}@#ߧ*TTÉ.P,C6cC[U,6Am YȬCr.{ɋ {8Xw.t>;oI^&핲lܘbn^9&b^-]7ҭH9-zBE]L$՗dVklN}pP