chromium-debuginfo-107.0.5304.87-bp154.2.40.1 4>$  Apc[!M@eee茸FЊPK C :q]V3u'z`bdF'5g%I LME5BԂbsyKd!PC3y/$ژΌxAz֮\r I9 5Hܥ8V@@c.IM:&Jޭ[SƨuYCe'q{$cM彠X ugx^-iKC֜\,L'2%< !L+o2cTӂOfd31ef0e8b9fa54368cf724d54f6c68f86b0b5bfbf3f348596b66fe26be9fdd3f9dfe45e5bdec5ab5981cda608f4d93b045fe6edB8c[!M@eeeHL| UyLo"أC!\A߭'q&ͬmY8pm@F͍R*r)SR״ޠFB3#UQ8):- j?\UU-(<6-%^n.1+/Ç xuaFqHt-kHx|PQ$udb*b_cyN5DH=οRm 2q={$22%, /rTJ̀0>pAh?Xd# 0 W-6Y r"4" x" " D" &"  `" " " < h"    ( ;8 D9:EF4GH"H"IX"X| Y \"]"^~bcd4e9f<l>uP"v w"x"yz TCchromium-debuginfo107.0.5304.87bp154.2.40.1Debug information for package chromiumThis package provides debug information for package chromium. Debug information is useful when developing applications that use this package or when debugging this package.c[goat01SUSE Linux Enterprise 15openSUSEBSD-3-Clause AND LGPL-2.1-or-laterhttp://bugs.opensuse.orgDevelopment/Debughttps://www.chromium.org/linuxx86_64+a0f.d9o.d(^6lW_lu({@-AAAAAAAAAA큤AAA큤c[c[c[c[c[c[c[c[c[c[c[c[c[c[c[c[c[c[c[c[c[c[c[c[c[c[c[c[c[c[c[c[c[c[000de60ec0dfda8f48546f77c4ba718bf7edc1b0e3d0a9aa4f2c8fb1da2d6c40a7fc554b051a611ee1aceb63078b78d85cafff3bd3d8a93b87b688fea084ec9901a5d0628eec78cc2fc326a45eb0c0dfb48202618ad4564907f0b28e9701cfbd69c04da8c37e6199886e9b2cf43b15a112b583731b626a45a8927e2de7cb2b6980747b8eccf3301c64e53df625e409200f11006716612ec07f4fa9dedb6f2dcedf849c468059c0152aea9bba97d36edb9407c44232801a589e414eb32eefb97aebac1b32ebbe8381f51dfdc69ce75214291831ad270ef7c39bbf79526ad56303../../../../../usr/lib64/chromium/libEGL.so../../../../../usr/lib/debug/usr/lib64/chromium/libEGL.so-107.0.5304.87-bp154.2.40.1.x86_64.debug../../../../../usr/lib64/chromium/libvulkan.so.1../../../../../usr/lib/debug/usr/lib64/chromium/libvulkan.so.1-107.0.5304.87-bp154.2.40.1.x86_64.debug../../../../../usr/lib64/chromium/chromedriver../../../../../usr/lib/debug/usr/lib64/chromium/chromedriver-107.0.5304.87-bp154.2.40.1.x86_64.debug../../../../../usr/lib64/chromium/chrome_crashpad_handler../../../../../usr/lib/debug/usr/lib64/chromium/chrome_crashpad_handler-107.0.5304.87-bp154.2.40.1.x86_64.debug../../../../../usr/lib64/chromium/libGLESv2.so../../../../../usr/lib/debug/usr/lib64/chromium/libGLESv2.so-107.0.5304.87-bp154.2.40.1.x86_64.debug../../../../../usr/lib64/chromium/chrome../../../../../usr/lib/debug/usr/lib64/chromium/chrome-107.0.5304.87-bp154.2.40.1.x86_64.debug../../../../../usr/lib64/chromium/libvk_swiftshader.so../../../../../usr/lib/debug/usr/lib64/chromium/libvk_swiftshader.so-107.0.5304.87-bp154.2.40.1.x86_64.debugrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootchromium-107.0.5304.87-bp154.2.40.1.src.rpmchromium-debuginfochromium-debuginfo(x86-64)debuginfo(build-id)debuginfo(build-id)debuginfo(build-id)debuginfo(build-id)debuginfo(build-id)debuginfo(build-id)debuginfo(build-id)    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3c[@cZrcF@c>@c8+c!@c@ccob)bbL@bb@bmbbb2@b@bTb@b@b{@brjbaG@bY^@bUibRbL/@bDF@bBb?@b8hb1@b!@b aa@aNaq@a͟@a͟@aMaY@aŶ@aa@aaaa~@auJajaa@aa@a`2aY@aEaA@a+vaaa $@a`@`@`@`̊``@`@``Z`q`@`N@``v@`hX`OL@`J@`B@`-@`*b@``` `@__<_$_;_^@_#_@_F@_t@__@_@_@_@_k8_i@_`_\@_X_Wr@_N7_H_G@_G@_?@_>e_3_16_16_'@__A@^@^^@@^^^^^^^W@^^b^^^^@^@^ϧ^ϧ^V@^˳@^Ǿ^^^^U@^l@^^@^@^^^^^<@^}^x^s^^l@^`^^F^U @^J@^E:@^C^:@^"@^@^ ]f@]@]*]҇]X]µ]]]@]{@]]@]@]@]n]m]@]y@]y@]z3@]z3@]nU]Z@]QT]L]D%]@1@]@1@]/ ]-@]G@]G@] #]@\\@\Q\"\E@\s@\8\C@\\\|\\}@\zp@\s\mA@\ac\ac\Q\,\@\I\ `\ @\ @[H[@[ݍ[Ѱ@[ͻ[@[@[$@[[[[[[[[j@[a[Xf@[Xf@[Xf@[Xf@[D[#@[!@[@[5@[@[ L@[ L@Z@ZZZK@ZZ3@Z@Za@ZI@ZZZZw@Z%ZSZ$ZtRZtRZo Zo Zk@ZiZiZN@Z3@Z)-@ZfZ ,@Z@YZ@YYY@Y@Y|YY@Y@YzYY@Y@Y@Yx@Yu@YS@YMYC@Y9<@Y6@Y5GYY X:@X@X@X @XrX~@X•@XBXe@Xe@XpX@XX|@XXZnXZnXOXJXEVXBX'@X lX@X @Ww@WSW W0@Wڍ@W;W֘WW@W@WW@W@WW@W@W@Wm Wk@Wc@WV@WPWF@W5W#LW@W@W@VVV@V޾VxVVVVwVVV@V@VVVV$@VVv@Vn@Vii@VbV^@VC-V*!@V$@VCV@VBUYU@UU@Uz@U4@UK@UUJ@Ua@UzUeU\w@U@U>$U.RU/@U ]@UTT\@T@T!T~TOTT@T7TT5T{TuTl@TeTO@T>aAndreas Stieger Callum Farmer Andreas Stieger Andreas Stieger Andreas Stieger Andreas Stieger Callum Farmer Paolo Stivanin Andreas Schwab Andreas Stieger Callum Farmer Callum Farmer Callum Farmer Andreas Stieger Andreas Stieger Andreas Stieger Callum Farmer Andreas Stieger Callum Farmer Callum Farmer Callum Farmer Andreas Stieger Andreas Stieger Callum Farmer Callum Farmer Andreas Stieger Andreas Stieger Callum Farmer Andreas Stieger Callum Farmer Andreas Schwab Andreas Stieger Andreas Stieger Andreas Stieger Callum Farmer Andreas Stieger Andreas Stieger Andreas Stieger Callum Farmer Callum Farmer Callum Farmer Martin Liška Callum Farmer Callum Farmer Callum Farmer Callum Farmer Andreas Stieger Callum Farmer Callum Farmer Steve Kowalik Andreas Stieger Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Andreas Stieger Callum Farmer Callum Farmer Callum Farmer Andreas Stieger Callum Farmer Andreas Stieger Andreas Stieger Andreas Stieger Andreas Stieger Callum Farmer Andreas Stieger Marcus Meissner Andreas Stieger Callum Farmer Marcus Meissner Andreas Stieger Andreas Stieger Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Callum Farmer Marcus Meissner Marcus Meissner Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Andreas Stieger Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Martin Liška Andreas Stieger Tomáš Chvátal Andreas Stieger Tomáš Chvátal Tomáš Chvátal Atri Bhattacharya Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Fabian Vogt Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Guillaume GARDET Tomáš Chvátal Tomáš Chvátal Ismail Dönmez Andreas Stieger Martin Liška Andreas Stieger Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Martin Liška Martin Liška Stasiek Michalski Antonio Larrosa Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Andreas Stieger Tomáš Chvátal Stefan Brüns Andreas Stieger Tomáš Chvátal Tomáš Chvátal Guillaume GARDET Andreas Stieger Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Martin Liška Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Stasiek Michalski Tomáš Chvátal Jan Ritzerfeld Andreas Stieger Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Jan Ritzerfeld Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Martin Liška Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Andreas Stieger Guillaume GARDET Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Simon Lees Tomáš Chvátal Tomáš Chvátal Guillaume GARDET Tomáš Chvátal Guillaume GARDET Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal Yunhe Guo Tomáš Chvátal Tomáš Chvátal Tomáš Chvátal astieger@suse.comTomáš Chvátal Tomáš Chvátal Tomáš Chvátal astieger@suse.comtchvatal@suse.comtchvatal@suse.comTomáš Chvátal Tomáš Chvátal tchvatal@suse.comtchvatal@suse.comguillaume.gardet@opensuse.orgtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comsecurity@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comtchvatal@suse.comguillaume.gardet@opensuse.orgtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comastieger@suse.comtchvatal@suse.comdimstar@opensuse.orgtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comidonmez@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comidonmez@suse.comtchvatal@suse.comqvoheagbfovvhubzdxfx@posteo.nettchvatal@suse.comqvoheagbfovvhubzdxfx@posteo.netqvoheagbfovvhubzdxfx@posteo.nettchvatal@suse.comqvoheagbfovvhubzdxfx@posteo.netastieger@suse.comtchvatal@suse.comidonmez@suse.comastieger@suse.comastieger@suse.comtchvatal@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comdimstar@opensuse.orgtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comastieger@suse.comtittiatcoke@gmail.comtittiatcoke@gmail.comNick_Levinson@yahoo.comtittiatcoke@gmail.comtittiatcoke@gmail.comastieger@suse.comtittiatcoke@gmail.comastieger@suse.comtittiatcoke@gmail.comastieger@suse.comastieger@suse.comjslaby@suse.comtittiatcoke@gmail.comastieger@suse.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtchvatal@suse.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comstefan.bruens@rwth-aachen.destefan.bruens@rwth-aachen.deastieger@suse.comjimmy@boombatower.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.commeissner@suse.commeissner@suse.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comLed tittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.comtittiatcoke@gmail.com- Chromium 107.0.5304.87 (boo#1204819) * CVE-2022-3723: Type Confusion in V8- Chromium 107.0.5304.68 (boo#1204732) * CVE-2022-3652: Type Confusion in V8 * CVE-2022-3653: Heap buffer overflow in Vulkan * CVE-2022-3654: Use after free in Layout * CVE-2022-3655: Heap buffer overflow in Media Galleries * CVE-2022-3656: Insufficient data validation in File System * CVE-2022-3657: Use after free in Extensions * CVE-2022-3658: Use after free in Feedback service on Chrome OS * CVE-2022-3659: Use after free in Accessibility * CVE-2022-3660: Inappropriate implementation in Full screen mode * CVE-2022-3661: Insufficient data validation in Extensions - Added patches: * chromium-107-compiler.patch * chromium-107-system-zlib.patch - Removed patches: * chromium-105-compiler.patch * chromium-105-Bitmap-include.patch * chromium-106-AutofillPopupControllerImpl-namespace.patch - Unbundle libyuv and libavif on TW - Prepare 15.5 - Use qt on 15.4+ (15.3 too old)- Chromium 106.0.5249.119 (boo#1204223) * CVE-2022-3445: Use after free in Skia * CVE-2022-3446: Heap buffer overflow in WebSQL * CVE-2022-3447: Inappropriate implementation in Custom Tabs * CVE-2022-3448: Use after free in Permissions API * CVE-2022-3449: Use after free in Safe Browsing * CVE-2022-3450: Use after free in Peer Connection- Chromium 106.0.5249.103: * fix possible cache manager deadlock * Fix right-click menu appearing unexpectedly affecting screen readers- Chromium 106.0.5249.91 (boo#1203808): * CVE-2022-3370: Use after free in Custom Elements * CVE-2022-3373: Out of bounds write in V8 - includes changes from 106.0.5249.61: * CVE-2022-3304: Use after free in CSS * CVE-2022-3201: Insufficient validation of untrusted input in Developer Tools * CVE-2022-3305: Use after free in Survey * CVE-2022-3306: Use after free in Survey * CVE-2022-3307: Use after free in Media * CVE-2022-3308: Insufficient policy enforcement in Developer Tools * CVE-2022-3309: Use after free in Assistant * CVE-2022-3310: Insufficient policy enforcement in Custom Tabs * CVE-2022-3311: Use after free in Import * CVE-2022-3312: Insufficient validation of untrusted input in VPN * CVE-2022-3313: Incorrect security UI in Full Screen * CVE-2022-3314: Use after free in Logging * CVE-2022-3315: Type confusion in Blink * CVE-2022-3316: Insufficient validation of untrusted input in Safe Browsing * CVE-2022-3317: Insufficient validation of untrusted input in Intents * CVE-2022-3318: Use after free in ChromeOS Notifications - drop patches: * chromium-104-tflite-system-zlib.patch * chromium-105-AdjustMaskLayerGeometry-ceilf.patch * chromium-105-Trap-raw_ptr.patch * chromium-105-browser_finder-include.patch * chromium-105-raw_ptr-noexcept.patch - add patches * chromium-106-ffmpeg-duration.patch * chromium-106-AutofillPopupControllerImpl-namespace.patch- Chromium 105.0.5195.127 (boo#1203419): * CVE-2022-3195: Out of bounds write in Storage * CVE-2022-3196: Use after free in PDF * CVE-2022-3197: Use after free in PDF * CVE-2022-3198: Use after free in PDF * CVE-2022-3199: Use after free in Frames * CVE-2022-3200: Heap buffer overflow in Internals * CVE-2022-3201: Insufficient validation of untrusted input in DevTools * Various fixes from internal audits, fuzzing and other initiatives- Chromium 105.0.5195.102 (boo#1203102): * CVE-2022-3075: Insufficient data validation in Mojo - Chromium 105.0.5195.52 (boo#1202964): * CVE-2022-3038: Use after free in Network Service * CVE-2022-3039: Use after free in WebSQL * CVE-2022-3040: Use after free in Layout * CVE-2022-3041: Use after free in WebSQL * CVE-2022-3042: Use after free in PhoneHub * CVE-2022-3043: Heap buffer overflow in Screen Capture * CVE-2022-3044: Inappropriate implementation in Site Isolation * CVE-2022-3045: Insufficient validation of untrusted input in V8 * CVE-2022-3046: Use after free in Browser Tag * CVE-2022-3071: Use after free in Tab Strip * CVE-2022-3047: Insufficient policy enforcement in Extensions API * CVE-2022-3048: Inappropriate implementation in Chrome OS lockscreen * CVE-2022-3049: Use after free in SplitScreen * CVE-2022-3050: Heap buffer overflow in WebUI * CVE-2022-3051: Heap buffer overflow in Exosphere * CVE-2022-3052: Heap buffer overflow in Window Manager * CVE-2022-3053: Inappropriate implementation in Pointer Lock * CVE-2022-3054: Insufficient policy enforcement in DevTools * CVE-2022-3055: Use after free in Passwords * CVE-2022-3056: Insufficient policy enforcement in Content Security Policy * CVE-2022-3057: Inappropriate implementation in iframe Sandbox * CVE-2022-3058: Use after free in Sign-In Flow - Added patches: * chromium-105-AdjustMaskLayerGeometry-ceilf.patch * chromium-105-Bitmap-include.patch * chromium-105-browser_finder-include.patch * chromium-105-raw_ptr-noexcept.patch * chromium-105-Trap-raw_ptr.patch * chromium-105-wayland-1.20.patch * chromium-105-compiler.patch - Removed patches: * chromium-104-compiler.patch * chromium-104-ContentRendererClient-type.patch * chromium-78-protobuf-RepeatedPtrField-export.patch- Update chromium-symbolic.svg: this fixes bsc#1202403.- Fix quoting in chrome-wrapper, don't put cwd on LD_LIBRARY_PATH- Chromium 104.0.5112.101 (boo#1202509): * CVE-2022-2852: Use after free in FedCM * CVE-2022-2854: Use after free in SwiftShader * CVE-2022-2855: Use after free in ANGLE * CVE-2022-2857: Use after free in Blink * CVE-2022-2858: Use after free in Sign-In Flow * CVE-2022-2853: Heap buffer overflow in Downloads * CVE-2022-2856: Insufficient validation of untrusted input in Intents * CVE-2022-2859: Use after free in Chrome OS Shell * CVE-2022-2860: Insufficient policy enforcement in Cookies * CVE-2022-2861: Inappropriate implementation in Extensions API- Re-enable our version of chrome-wrapper - Set no sandbox if root is being used (https://crbug.com/638180)- Chromium 104.0.5112.79 (boo#1202075) * CVE-2022-2603: Use after free in Omnibox * CVE-2022-2604: Use after free in Safe Browsing * CVE-2022-2605: Out of bounds read in Dawn * CVE-2022-2606: Use after free in Managed devices API * CVE-2022-2607: Use after free in Tab Strip * CVE-2022-2608: Use after free in Overview Mode * CVE-2022-2609: Use after free in Nearby Share * CVE-2022-2610: Insufficient policy enforcement in Background Fetch * CVE-2022-2611: Inappropriate implementation in Fullscreen API * CVE-2022-2612: Side-channel information leakage in Keyboard input * CVE-2022-2613: Use after free in Input * CVE-2022-2614: Use after free in Sign-In Flow * CVE-2022-2615: Insufficient policy enforcement in Cookies * CVE-2022-2616: Inappropriate implementation in Extensions API * CVE-2022-2617: Use after free in Extensions API * CVE-2022-2618: Insufficient validation of untrusted input in Internals * CVE-2022-2619: Insufficient validation of untrusted input in Settings * CVE-2022-2620: Use after free in WebUI * CVE-2022-2621: Use after free in Extensions * CVE-2022-2622: Insufficient validation of untrusted input in Safe Browsing * CVE-2022-2623: Use after free in Offline * CVE-2022-2624: Heap buffer overflow in PDF - Added patches: * chromium-104-compiler.patch * chromium-104-ContentRendererClient-type.patch * chromium-104-tflite-system-zlib.patch - Removed patches: * chromium-103-SubstringSetMatcher-packed.patch * chromium-103-FrameLoadRequest-type.patch * chromium-103-compiler.patch - Use FFmpeg 5.1 on TW- Switch back to Clang so that we can use BTI on aarch64 * Gold is too old - doesn't understand BTI * LD crashes on aarch64 - Re-enable LTO - Prepare move to FFmpeg 5 for new channel layout (requires 5.1+)- Chromium 103.0.5060.134 (boo#1201679): * CVE-2022-2477 : Use after free in Guest View * CVE-2022-2478 : Use after free in PDF * CVE-2022-2479 : Insufficient validation of untrusted input in File * CVE-2022-2480 : Use after free in Service Worker API * CVE-2022-2481: Use after free in Views * CVE-2022-2163: Use after free in Cast UI and Toolbar * Various fixes from internal audits, fuzzing and other initiatives- Chromium 103.0.5060.114 (boo#1201216) * CVE-2022-2294: Heap buffer overflow in WebRTC * CVE-2022-2295: Type Confusion in V8 * CVE-2022-2296: Use after free in Chrome OS Shell- Chromium 103.0.5060.66 * no upstream release notes- Chromium 103.0.5060.53 (boo#1200783) * CVE-2022-2156: Use after free in Base * CVE-2022-2157: Use after free in Interest groups * CVE-2022-2158: Type Confusion in V8 * CVE-2022-2160: Insufficient policy enforcement in DevTools * CVE-2022-2161: Use after free in WebApp Provider * CVE-2022-2162: Insufficient policy enforcement in File System API * CVE-2022-2163: Use after free in Cast UI and Toolbar * CVE-2022-2164: Inappropriate implementation in Extensions API * CVE-2022-2165: Insufficient data validation in URL formatting - Added patches: * chromium-103-FrameLoadRequest-type.patch * chromium-103-SubstringSetMatcher-packed.patch * chromium-103-VirtualCursor-std-layout.patch * chromium-103-compiler.patch - Removed patches: * chromium-102-compiler.patch * chromium-91-sql-standard-layout-type.patch * chromium-101-libxml-unbundle.patch * chromium-102-fenced_frame_utils-include.patch * chromium-102-swiftshader-template-instantiation.patch * chromium-102-symbolize-include.patch * chromium-97-arm-tflite-cast.patch * chromium-97-ScrollView-reference.patch- Chromium 102.0.5005.115 (boo#1200423) * CVE-2022-2007: Use after free in WebGPU * CVE-2022-2008: Out of bounds memory access in WebGL * CVE-2022-2010: Out of bounds read in compositing * CVE-2022-2011: Use after free in ANGLE- Switch to GTK4 on TW and Leap 15.4+ (boo#1200139)- Disable ARM control flow integrity, it causes build issues at the moment - Try a different SVG (black logo on GNOME) - Removed patches: * chromium-third_party-symbolize-missing-include.patch (replaced by chromium-102-symbolize-include.patch)- Chromium 102.0.5001.61 (boo#1199893) * CVE-2022-1853: Use after free in Indexed DB * CVE-2022-1854: Use after free in ANGLE * CVE-2022-1855: Use after free in Messaging * CVE-2022-1856: Use after free in User Education * CVE-2022-1857: Insufficient policy enforcement in File System API * CVE-2022-1858: Out of bounds read in DevTools * CVE-2022-1859: Use after free in Performance Manager * CVE-2022-1860: Use after free in UI Foundations * CVE-2022-1861: Use after free in Sharing * CVE-2022-1862: Inappropriate implementation in Extensions * CVE-2022-1863: Use after free in Tab Groups * CVE-2022-1864: Use after free in WebApp Installs * CVE-2022-1865: Use after free in Bookmarks * CVE-2022-1866: Use after free in Tablet Mode * CVE-2022-1867: Insufficient validation of untrusted input in Data Transfer * CVE-2022-1868: Inappropriate implementation in Extensions API * CVE-2022-1869: Type Confusion in V8 * CVE-2022-1870: Use after free in App Service * CVE-2022-1871: Insufficient policy enforcement in File System API * CVE-2022-1872: Insufficient policy enforcement in Extensions API * CVE-2022-1873: Insufficient policy enforcement in COOP * CVE-2022-1874: Insufficient policy enforcement in Safe Browsing * CVE-2022-1875: Inappropriate implementation in PDF * CVE-2022-1876: Heap buffer overflow in DevTools - Added patches: * chromium-102-compiler.patch * chromium-102-fenced_frame_utils-include.patch * chromium-102-regex_pattern-array.patch * chromium-102-swiftshader-template-instantiation.patch * chromium-102-symbolize-include.patch * ffmpeg-new-channel-layout.patch - Removed patches: * chromium-100-compiler.patch * chromium-80-QuicStreamSendBuffer-deleted-move-constructor.patch * chromium-95-quiche-include.patch * chromium-fix-swiftshader-template.patch * chromium-missing-include-tuple.patch * chromium-webrtc-stats-missing-vector.patch * chromium-101-segmentation_platform-type.patch- Chromium 101.0.4951.67 * fixes for other platforms- Chromium 101.0.4951.64 (boo#1199409) * CVE-2022-1633: Use after free in Sharesheet * CVE-2022-1634: Use after free in Browser UI * CVE-2022-1635: Use after free in Permission Prompts * CVE-2022-1636: Use after free in Performance APIs * CVE-2022-1637: Inappropriate implementation in Web Contents * CVE-2022-1638: Heap buffer overflow in V8 Internationalization * CVE-2022-1639: Use after free in ANGLE * CVE-2022-1640: Use after free in Sharing * CVE-2022-1641: Use after free in Web UI Diagnostics- Chromium 101.0.4951.54 (boo#1199118) - Chromium 101.0.4951.41 (boo#1198917) * CVE-2022-1477: Use after free in Vulkan * CVE-2022-1478: Use after free in SwiftShader * CVE-2022-1479: Use after free in ANGLE * CVE-2022-1480: Use after free in Device API * CVE-2022-1481: Use after free in Sharing * CVE-2022-1482: Inappropriate implementation in WebGL * CVE-2022-1483: Heap buffer overflow in WebGPU * CVE-2022-1484: Heap buffer overflow in Web UI Settings * CVE-2022-1485: Use after free in File System API * CVE-2022-1486: Type Confusion in V8 * CVE-2022-1487: Use after free in Ozone * CVE-2022-1488: Inappropriate implementation in Extensions API * CVE-2022-1489: Out of bounds memory access in UI Shelf * CVE-2022-1490: Use after free in Browser Switcher * CVE-2022-1491: Use after free in Bookmarks * CVE-2022-1492: Insufficient data validation in Blink Editing * CVE-2022-1493: Use after free in Dev Tools * CVE-2022-1494: Insufficient data validation in Trusted Types * CVE-2022-1495: Incorrect security UI in Downloads * CVE-2022-1496: Use after free in File Manager * CVE-2022-1497: Inappropriate implementation in Input * CVE-2022-1498: Inappropriate implementation in HTML Parser * CVE-2022-1499: Inappropriate implementation in WebAuthentication * CVE-2022-1500: Insufficient data validation in Dev Tools * CVE-2022-1501: Inappropriate implementation in iframe - Added patches: * chromium-101-libxml-unbundle.patch * chromium-101-segmentation_platform-type.patch - Removed patches: * chromium-100-SCTHashdanceMetadata-move.patch * chromium-100-GLImplementationParts-constexpr.patch * chromium-100-macro-typo.patch- Fixes for go 1.18- Chromium 100.0.4896.127 (boo#1198509) * CVE-2022-1364: Type Confusion in V8 * Various fixes from internal audits, fuzzing and other initiatives- Chromium 100.0.4896.88 (boo#1198361) * CVE-2022-1305: Use after free in storage * CVE-2022-1306: Inappropriate implementation in compositing * CVE-2022-1307: Inappropriate implementation in full screen * CVE-2022-1308: Use after free in BFCache * CVE-2022-1309: Insufficient policy enforcement in developer tools * CVE-2022-1310: Use after free in regular expressions * CVE-2022-1311: Use after free in Chrome OS shell * CVE-2022-1312: Use after free in storage * CVE-2022-1313: Use after free in tab groups * CVE-2022-1314: Type Confusion in V8 * Various fixes from internal audits, fuzzing and other initiatives- Patches for GCC 12: * chromium-fix-swiftshader-template.patch * chromium-missing-include-tuple.patch * chromium-webrtc-stats-missing-vector.patch- Chromium 100.0.4896.75: * CVE-2022-1232: Type Confusion in V8 (boo#1198053)- Chromium 100.0.4896.60 (boo#1197680) * CVE-2022-1125: Use after free in Portals * CVE-2022-1127: Use after free in QR Code Generator * CVE-2022-1128: Inappropriate implementation in Web Share API * CVE-2022-1129: Inappropriate implementation in Full Screen Mode * CVE-2022-1130: Insufficient validation of untrusted input in WebOTP * CVE-2022-1131: Use after free in Cast UI * CVE-2022-1132: Inappropriate implementation in Virtual Keyboard * CVE-2022-1133: Use after free in WebRTC * CVE-2022-1134: Type Confusion in V8 * CVE-2022-1135: Use after free in Shopping Cart * CVE-2022-1136: Use after free in Tab Strip * CVE-2022-1137: Inappropriate implementation in Extensions * CVE-2022-1138: Inappropriate implementation in Web Cursor * CVE-2022-1139: Inappropriate implementation in Background Fetch API * CVE-2022-1141: Use after free in File Manager * CVE-2022-1142: Heap buffer overflow in WebUI * CVE-2022-1143: Heap buffer overflow in WebUI * CVE-2022-1144: Use after free in WebUI * CVE-2022-1145: Use after free in Extensions * CVE-2022-1146: Inappropriate implementation in Resource Timing - Added patches: * chromium-100-compiler.patch * chromium-100-GLImplementationParts-constexpr.patch * chromium-100-InMilliseconds-constexpr.patch * chromium-100-SCTHashdanceMetadata-move.patch * chromium-100-macro-typo.patch - Removed patches: * chromium-98-compiler.patch * chromium-86-nearby-explicit.patch * chromium-glibc-2.34.patch * chromium-v8-missing-utility-include.patch * chromium-99-AutofillAssistantModelExecutor-NoDestructor.patch- Update disk constraints- Chromium 99.0.4844.84: * CVE-2022-1096: Type Confusion in V8 (boo#1197552)- Chromium 99.0.4844.82: * Fix potential problem in Hangouts (boo#1197332)- Chromium 99.0.4844.74 (boo#1197163) * CVE-2022-0971: Use after free in Blink Layout * CVE-2022-0972: Use after free in Extensions * CVE-2022-0973: Use after free in Safe Browsing * CVE-2022-0974: Use after free in Splitscreen * CVE-2022-0975: Use after free in ANGLE * CVE-2022-0976: Heap buffer overflow in GPU * CVE-2022-0977: Use after free in Browser UI * CVE-2022-0978: Use after free in ANGLE * CVE-2022-0979: Use after free in Safe Browsing * CVE-2022-0980: Use after free in New Tab Page * Various fixes from internal audits, fuzzing and other initiatives- Chromium 99.0.4844.51 (boo#1196641) * CVE-2022-0789: Heap buffer overflow in ANGLE * CVE-2022-0790: Use after free in Cast UI * CVE-2022-0791: Use after free in Omnibox * CVE-2022-0792: Out of bounds read in ANGLE * CVE-2022-0793: Use after free in Views * CVE-2022-0794: Use after free in WebShare * CVE-2022-0795: Type Confusion in Blink Layout * CVE-2022-0796: Use after free in Media * CVE-2022-0797: Out of bounds memory access in Mojo * CVE-2022-0798: Use after free in MediaStream * CVE-2022-0799: Insufficient policy enforcement in Installer * CVE-2022-0800: Heap buffer overflow in Cast UI * CVE-2022-0801: Inappropriate implementation in HTML parser * CVE-2022-0802: Inappropriate implementation in Full screen mode * CVE-2022-0803: Inappropriate implementation in Permissions * CVE-2022-0804: Inappropriate implementation in Full screen mode * CVE-2022-0805: Use after free in Browser Switcher * CVE-2022-0806: Data leak in Canvas * CVE-2022-0807: Inappropriate implementation in Autofill * CVE-2022-0808: Use after free in Chrome OS Shell * CVE-2022-0809: Out of bounds memory access in WebXR - Removed patches: * chromium-96-EnumTable-crash.patch * chromium-89-missing-cstring-header.patch * chromium-95-libyuv-aarch64.patch * chromium-95-libyuv-arm.patch * chromium-98-MiraclePtr-gcc-ice.patch * chromium-98-WaylandFrameManager-check.patch - Added patches: * chromium-97-arm-tflite-cast.patch * chromium-98-gtk4-build.patch * chromium-99-AutofillAssistantModelExecutor-NoDestructor.patch * chromium-98-EnumTable-crash.patch * chromium-third_party-symbolize-missing-include.patch * chromium-v8-missing-utility-include.patch- Chromium 98.0.4758.102 (boo#1195986) * CVE-2022-0603: Use after free in File Manager * CVE-2022-0604: Heap buffer overflow in Tab Groups * CVE-2022-0605: Use after free in Webstore API * CVE-2022-0606: Use after free in ANGLE * CVE-2022-0607: Use after free in GPU * CVE-2022-0608: Integer overflow in Mojo * CVE-2022-0609: Use after free in Animation * CVE-2022-0610: Inappropriate implementation in Gamepad API * Various fixes from internal audits, fuzzing and other initiatives- Chromium 98.0.4758.80 (boo#1195420) * CVE-2022-0452: Use after free in Safe Browsing * CVE-2022-0453: Use after free in Reader Mode * CVE-2022-0454: Heap buffer overflow in ANGLE * CVE-2022-0455: Inappropriate implementation in Full Screen Mode * CVE-2022-0456: Use after free in Web Search * CVE-2022-0457: Type Confusion in V8 * CVE-2022-0459: Use after free in Screen Capture * CVE-2022-0460: Use after free in Window Dialog * CVE-2022-0461: Policy bypass in COOP * CVE-2022-0462: Inappropriate implementation in Scroll * CVE-2022-0463: Use after free in Accessibility * CVE-2022-0464: Use after free in Accessibility * CVE-2022-0465: Use after free in Extensions * CVE-2022-0466: Inappropriate implementation in Extensions Platform * CVE-2022-0467: Inappropriate implementation in Pointer Lock * CVE-2022-0468: Use after free in Payments * CVE-2022-0469: Use after free in Cast * CVE-2022-0470: Out of bounds memory access in V8 * Various fixes from internal audits, fuzzing and other initiatives - drop upstreamed patches: * chromium-97-Point-constexpr.patch - add patches: * chromium-98-MiraclePtr-gcc-ice.patch * chromium-98-WaylandFrameManager-check.patch - change chromium-97-compiler.patch to chromium-98-compiler.patch- Chromium 97.0.4692.99 (boo#1194919): * CVE-2022-0289: Use after free in Safe browsing * CVE-2022-0290: Use after free in Site isolation * CVE-2022-0291: Inappropriate implementation in Storage * CVE-2022-0292: Inappropriate implementation in Fenced Frames * CVE-2022-0293: Use after free in Web packaging * CVE-2022-0294: Inappropriate implementation in Push messaging * CVE-2022-0295: Use after free in Omnibox * CVE-2022-0296: Use after free in Printing * CVE-2022-0297: Use after free in Vulkan * CVE-2022-0298: Use after free in Scheduling * CVE-2022-0300: Use after free in Text Input Method Editor * CVE-2022-0301: Heap buffer overflow in DevTools * CVE-2022-0302: Use after free in Omnibox * CVE-2022-0303: Race in GPU Watchdog * CVE-2022-0304: Use after free in Bookmarks * CVE-2022-0305: Inappropriate implementation in Service Worker API * CVE-2022-0306: Heap buffer overflow in PDFium * CVE-2022-0307: Use after free in Optimization Guide * CVE-2022-0308: Use after free in Data Transfer * CVE-2022-0309: Inappropriate implementation in Autofill * CVE-2022-0310: Heap buffer overflow in Task Manager * CVE-2022-0311: Heap buffer overflow in Task Manager * Various fixes from internal audits, fuzzing and other initiatives - drop upstreamed patches: * fix-tag-dragging-in-Mutter.patch * fix-tag-dragging-in-KWin.patch- Revert chromium-94-ffmpeg-roll.patch on TW: fix moved to FFmpeg- Chromium 97.0.4692.71 (boo#1194331): * CVE-2022-0096: Use after free in Storage * CVE-2022-0097: Inappropriate implementation in DevTools * CVE-2022-0098: Use after free in Screen Capture * CVE-2022-0099: Use after free in Sign-in * CVE-2022-0100: Heap buffer overflow in Media streams API * CVE-2022-0101: Heap buffer overflow in Bookmarks * CVE-2022-0102: Type Confusion in V8 * CVE-2022-0103: Use after free in SwiftShader * CVE-2022-0104: Heap buffer overflow in ANGLE * CVE-2022-0105: Use after free in PDF * CVE-2022-0106: Use after free in Autofill * CVE-2022-0107: Use after free in File Manager API * CVE-2022-0108: Inappropriate implementation in Navigation * CVE-2022-0109: Inappropriate implementation in Autofill * CVE-2022-0110: Incorrect security UI in Autofill * CVE-2022-0111: Inappropriate implementation in Navigation * CVE-2022-0112: Incorrect security UI in Browser UI * CVE-2022-0113: Inappropriate implementation in Blink * CVE-2022-0114: Out of bounds memory access in Web Serial * CVE-2022-0115: Uninitialized Use in File API * CVE-2022-0116: Inappropriate implementation in Compositing * CVE-2022-0117: Policy bypass in Service Workers * CVE-2022-0118: Inappropriate implementation in WebShare * CVE-2022-0120: Inappropriate implementation in Passwords - Removed patches: * chromium-96-CommandLine-include.patch * chromium-96-RestrictedCookieManager-tuple.patch * chromium-96-DrmRenderNodePathFinder-include.patch * chromium-96-CouponDB-include.patch * chromium-96-freetype-unbundle.patch * chromium-96-compiler.patch * chromium-vaapi.patch * chromium-86-nearby-include.patch - Added patches: * chromium-97-compiler.patch * chromium-97-Point-constexpr.patch * chromium-97-ScrollView-reference.patch * chromium-95-libyuv-arm.patch * fix-tag-dragging-in-KWin.patch * fix-tag-dragging-in-Mutter.patch- Revert wayland fixes because it doesn't handle GPU correctly (boo#1194182)- Use GCC 11, but disable LTO (boo#1194055).- Use our own copy of the wrapper so that we can use the fixes for Wayland- Define GNU_SOURCE and fix the below patched issues - Removed patches: * chromium-86-f_seal.patch * chromium-90-fseal.patch- Added patches: * chromium-96-freetype-unbundle.patch * chromium-96-EnumTable-crash.patch - Unbundle freetype on TW - Unbundle icu on 15.4 - Disable lto and update _constraints on aarch64 - Remove MEIPreload: it gets installed through component updater- Revert to gcc10 on TW: gcc11 is entirely broken - No auto thread LTO: linker crash on ARM- Chromium 96.0.4664.110 (boo#1193713): * CVE-2021-4098: Insufficient data validation in Mojo * CVE-2021-4099: Use after free in Swiftshader * CVE-2021-4100: Object lifecycle issue in ANGLE * CVE-2021-4101: Heap buffer overflow in Swiftshader * CVE-2021-4102: Use after free in V8- Lord of the Browsers: The Two Compilers: * Go back to GCC * GCC: LTO removes needed assembly symbols * Clang: issues with libstdc++ - Chromium 96.0.4664.93 (boo#1193519): * CVE-2021-4052: Use after free in web apps * CVE-2021-4053: Use after free in UI * CVE-2021-4079: Out of bounds write in WebRTC * CVE-2021-4054: Incorrect security UI in autofill * CVE-2021-4078: Type confusion in V8 * CVE-2021-4055: Heap buffer overflow in extensions * CVE-2021-4056: Type Confusion in loader * CVE-2021-4057: Use after free in file API * CVE-2021-4058: Heap buffer overflow in ANGLE * CVE-2021-4059: Insufficient data validation in loader * CVE-2021-4061: Type Confusion in V8 * CVE-2021-4062: Heap buffer overflow in BFCache * CVE-2021-4063: Use after free in developer tools * CVE-2021-4064: Use after free in screen capture * CVE-2021-4065: Use after free in autofill * CVE-2021-4066: Integer underflow in ANGLE * CVE-2021-4067: Use after free in window manager * CVE-2021-4068: Insufficient validation of untrusted input in new tab page - Chromium 96.0.4664.45 (boo#1192734): * CVE-2021-38007: Type Confusion in V8 * CVE-2021-38008: Use after free in media * CVE-2021-38009: Inappropriate implementation in cache * CVE-2021-38006: Use after free in storage foundation * CVE-2021-38005: Use after free in loader * CVE-2021-38010: Inappropriate implementation in service workers * CVE-2021-38011: Use after free in storage foundation * CVE-2021-38012: Type Confusion in V8 * CVE-2021-38013: Heap buffer overflow in fingerprint recognition * CVE-2021-38014: Out of bounds write in Swiftshader * CVE-2021-38015: Inappropriate implementation in input * CVE-2021-38016: Insufficient policy enforcement in background fetch * CVE-2021-38017: Insufficient policy enforcement in iframe sandbox * CVE-2021-38018: Inappropriate implementation in navigation * CVE-2021-38019: Insufficient policy enforcement in CORS * CVE-2021-38020: Insufficient policy enforcement in contacts picker * CVE-2021-38021: Inappropriate implementation in referrer * CVE-2021-38022: Inappropriate implementation in WebAuthentication - Removed old patches: * chromium-95-compiler.patch * chromium-95-BitstreamReader-namespace.patch * chromium-95-system-zlib.patch * chromium-older-harfbuzz.patch * pipewire-do-not-typecheck-the-portal-session_handle.patch - Removed build breaking patches: * chromium-93-EnumTable-crash.patch - Added patches: * chromium-96-compiler.patch * chromium-96-CommandLine-include.patch * chromium-96-RestrictedCookieManager-tuple.patch * chromium-96-DrmRenderNodePathFinder-include.patch * chromium-96-CouponDB-include.patch - Changed patches: * gcc-enable-lto.patch: see above- Ensure newer libs and LLVM is used on Leap (boo#1192310)- Explicitly BuildRequire python3-six.- Chromium 95.0.4638.69 (boo#1192184): * CVE-2021-37997: Use after free in Sign-In * CVE-2021-37998: Use after free in Garbage Collection * CVE-2021-37999: Insufficient data validation in New Tab Page * CVE-2021-38000: Insufficient validation of untrusted input in Intents * CVE-2021-38001: Type Confusion in V8 * CVE-2021-38002: Use after free in Web Transport * CVE-2021-38003: Inappropriate implementation in V8- Chromium 95.0.4638.54 (boo#1191844): * CVE-2021-37981: Heap buffer overflow in Skia * CVE-2021-37982: Use after free in Incognito * CVE-2021-37983: Use after free in Dev Tools * CVE-2021-37984: Heap buffer overflow in PDFium * CVE-2021-37985: Use after free in V8 * CVE-2021-37986: Heap buffer overflow in Settings * CVE-2021-37987: Use after free in Network APIs * CVE-2021-37988: Use after free in Profiles * CVE-2021-37989: Inappropriate implementation in Blink * CVE-2021-37990: Inappropriate implementation in WebView * CVE-2021-37991: Race in V8 * CVE-2021-37992: Out of bounds read in WebAudio * CVE-2021-37993: Use after free in PDF Accessibility * CVE-2021-37996: Insufficient validation of untrusted input in Downloads * CVE-2021-37994: Inappropriate implementation in iFrame Sandbox * CVE-2021-37995: Inappropriate implementation in WebApp Installer - Added patches: * chromium-95-BitstreamReader-namespace.patch * chromium-95-compiler.patch * chromium-95-libyuv-aarch64.patch * chromium-95-quiche-include.patch * chromium-95-system-zlib.patch - Removed patches: * chromium-94-compiler.patch * chromium-91-libyuv-aarch64.patch * chromium-90-ruy-include.patch * chromium-94-CustomSpaces-include.patch- Remove Python 2 requirement- Disable DCHECK(): that's for debug only- Add pipewire-do-not-typecheck-the-portal-session_handle.patch: fix WebRTC with xdg-desktop-portal 1.10- Chromium 94.0.4606.81 (boo#1191463): * CVE-2021-37977: Use after free in Garbage Collection * CVE-2021-37978: Heap buffer overflow in Blink * CVE-2021-37979: Heap buffer overflow in WebRTC * CVE-2021-37980: Inappropriate implementation in Sandbox - Re-add after accidental deletion: * chromium-93-InkDropHost-crash.patch- Chromium 94.0.4606.54 (boo#1190765): * CVE-2021-37956: Use after free in Offline use * CVE-2021-37957: Use after free in WebGPU * CVE-2021-37958: Inappropriate implementation in Navigation * CVE-2021-37959: Use after free in Task Manager * CVE-2021-37960: Inappropriate implementation in Blink graphics * CVE-2021-37961: Use after free in Tab Strip * CVE-2021-37962: Use after free in Performance Manager * CVE-2021-37963: Side-channel information leakage in DevTools * CVE-2021-37964: Inappropriate implementation in ChromeOS Networking * CVE-2021-37965: Inappropriate implementation in Background Fetch API * CVE-2021-37966: Inappropriate implementation in Compositing * CVE-2021-37967: Inappropriate implementation in Background Fetch API * CVE-2021-37968: Inappropriate implementation in Background Fetch API * CVE-2021-37969: Inappropriate implementation in Google Updater * CVE-2021-37970: Use after free in File System API * CVE-2021-37971: Incorrect security UI in Web Browser UI * CVE-2021-37972: Out of bounds read in libjpeg-turbo - Chromium 94.0.4606.61 (boo#1191166): * CVE-2021-37973: Use after free in Portals - Chromium 94.0.4606.71 (boo#1191204): * CVE-2021-37974 : Use after free in Safe Browsing * CVE-2021-37975 : Use after free in V8 * CVE-2021-37976 : Information leak in core - Added patches: * chromium-94-CustomSpaces-include.patch * chromium-94-sql-no-assert.patch * chromium-older-harfbuzz.patch * chromium-94-ffmpeg-roll.patch * chromium-94-compiler.patch - Removed patches: * chromium-freetype-2.11.patch * chromium-93-ContextSet-permissive.patch * chromium-93-ClassProperty-include.patch * chromium-93-BluetoothLowEnergyScanFilter-include.patch * chromium-93-HashPasswordManager-include.patch * chromium-93-pdfium-include.patch * chromium-93-DevToolsEmbedderMessageDispatcher-include.patch * chromium-93-FormForest-constexpr.patch * chromium-93-ScopedTestDialogAutoConfirm-include.patch * chromium-93-InkDropHost-crash.patch * chromium-91-compiler.patch * chromium-glibc-2.33.patch * chromium-shim_headers.patch- Add patch to fix Leap 15.2 build: * chromium-ffmpeg-lp152.patch - Change system-libdrm.patch: add to unbundle instead of changing header path- Chromium 93.0.4577.63 (boo#1190096): * CVE-2021-30606: Use after free in Blink * CVE-2021-30607: Use after free in Permissions * CVE-2021-30608: Use after free in Web Share * CVE-2021-30609: Use after free in Sign-In * CVE-2021-30610: Use after free in Extensions API * CVE-2021-30611: Use after free in WebRTC * CVE-2021-30612: Use after free in WebRTC * CVE-2021-30613: Use after free in Base internals * CVE-2021-30614: Heap buffer overflow in TabStrip * CVE-2021-30615: Cross-origin data leak in Navigation * CVE-2021-30616: Use after free in Media * CVE-2021-30617: Policy bypass in Blink * CVE-2021-30618: Inappropriate implementation in DevTools * CVE-2021-30619: UI Spoofing in Autofill * CVE-2021-30620: Insufficient policy enforcement in Blink * CVE-2021-30621: UI Spoofing in Autofill * CVE-2021-30622: Use after free in WebApp Installs * CVE-2021-30623: Use after free in Bookmarks * CVE-2021-30624: Use after free in Autofill - Chromium 93.0.4577.82 (boo#1190476): * CVE-2021-30625: Use after free in Selection API * CVE-2021-30626: Out of bounds memory access in ANGLE * CVE-2021-30627: Type Confusion in Blink layout * CVE-2021-30628: Stack buffer overflow in ANGLE * CVE-2021-30629: Use after free in Permissions * CVE-2021-30630: Inappropriate implementation in Blink * CVE-2021-30631: Type Confusion in Blink layout * CVE-2021-30632: Out of bounds write in V8 * CVE-2021-30633: Use after free in Indexed DB API - Removed patches: * chromium-88-gcc-fix-swiftshader-libEGL-visibility.patch * chromium-92-v8-constexpr.patch * chromium-no-writeprotection.patch * chromium-92-EnumTable-crash.patch - Added patches: * chromium-93-ContextSet-permissive.patch * chromium-93-ClassProperty-include.patch * chromium-93-BluetoothLowEnergyScanFilter-include.patch * chromium-93-HashPasswordManager-include.patch * chromium-93-pdfium-include.patch * chromium-93-DevToolsEmbedderMessageDispatcher-include.patch * chromium-93-FormForest-constexpr.patch * chromium-93-ScopedTestDialogAutoConfirm-include.patch * chromium-93-InkDropHost-crash.patch * chromium-93-ffmpeg-4.4.patch * chromium-93-EnumTable-crash.patch- Updated chromium-glibc-2.34.patch: Fix PTHREAD_STACK_MIN errors with glibc 2.34- Chromium 92.0.4515.159 (boo#1189490): * CVE-2021-30598: Type Confusion in V8 * CVE-2021-30599: Type Confusion in V8 * CVE-2021-30600: Use after free in Printing * CVE-2021-30601: Use after free in Extensions API * CVE-2021-30602: Use after free in WebRTC * CVE-2021-30603: Race in WebAudio * CVE-2021-30604: Use after free in ANGLE * Various fixes from internal audits, fuzzing and other initiatives- Add missing crashpad_handler (boo#1189254)- Chromium 92.0.4515.131 (boo#1189006) * CVE-2021-30590: Heap buffer overflow in Bookmarks * CVE-2021-30591: Use after free in File System API * CVE-2021-30592: Out of bounds write in Tab Groups * CVE-2021-30593: Out of bounds read in Tab Strip * CVE-2021-30594: Use after free in Page Info UI * CVE-2021-30596: Incorrect security UI in Navigation * CVE-2021-30597: Use after free in Browser UI - Removed patches: * chromium-92-GetUsableSize-nullptr.patch - Added patches: * chromium-no-writeprotection.patch * chromium-glibc-2.34.patch- Chromium 92.0.4515.107 (boo#1188590) * CVE-2021-30565: Out of bounds write in Tab Groups * CVE-2021-30566: Stack buffer overflow in Printing * CVE-2021-30567: Use after free in DevTools * CVE-2021-30568: Heap buffer overflow in WebGL * CVE-2021-30569: Use after free in sqlite * CVE-2021-30571: Insufficient policy enforcement in DevTools * CVE-2021-30572: Use after free in Autofill * CVE-2021-30573: Use after free in GPU * CVE-2021-30574: Use after free in protocol handling * CVE-2021-30575: Out of bounds read in Autofill * CVE-2021-30576: Use after free in DevTools * CVE-2021-30577: Insufficient policy enforcement in Installer * CVE-2021-30578: Uninitialized Use in Media * CVE-2021-30579: Use after free in UI framework * CVE-2021-30581: Use after free in DevTools * CVE-2021-30582: Inappropriate implementation in Animation * CVE-2021-30584: Incorrect security UI in Downloads * CVE-2021-30585: Use after free in sensor handling * CVE-2021-30588: Type Confusion in V8 * CVE-2021-30589: Insufficient validation of untrusted input in Sharing - Switched from GCC+LTO to Clang+ThinLTO due to errors - Removed patches: * chromium-90-compiler.patch * chromium-89-EnumTable-crash.patch * chromium-86-ConsumeDurationNumber-constexpr.patch * chromium-lp152-missing-includes.patch * chromium-91-GCC_fix_vector_types_in_pcscan.patch * chromium-91-system-icu.patch * chromium-91-1190561-boo1186948.patch - Added patches: * chromium-91-compiler.patch * chromium-92-EnumTable-crash.patch * chromium-92-v8-constexpr.patch * chromium-92-GetUsableSize-nullptr.patch * chromium-freetype-2.11.patch * chromium-clang-nomerge.patch- chromium 91.0.4472.164 (boo#1188373) * CVE-2021-30559: Out of bounds write in ANGLE * CVE-2021-30541: Use after free in V8 * CVE-2021-30560: Use after free in Blink XSLT * CVE-2021-30561: Type Confusion in V8 * CVE-2021-30562: Use after free in WebSerial * CVE-2021-30563: Type Confusion in V8 * CVE-2021-30564: Heap buffer overflow in WebXR * Various fixes from internal audits, fuzzing and other initiatives- Add chromium-91-sql-standard-layout-type.patch: to fix SQL being incorrect with libstdc++ 11- fix crash upon exit boo#1186948 add chromium-91-1190561-boo1186948.patch- Chromium 91.0.4472.114 (boo#1187481) * CVE-2021-30554: Use after free in WebGL * CVE-2021-30555: Use after free in Sharing * CVE-2021-30556: Use after free in WebAudio * CVE-2021-30557: Use after free in TabGroups- Chromium 91.0.4472.106 * Fix use-after-free in SendTabToSelfSubMenuModel * Destroy system-token NSSCertDatabase on the IO thread- Chromium 91.0.4472.101 (boo#1187141) * CVE-2021-30544: Use after free in BFCache * CVE-2021-30545: Use after free in Extensions * CVE-2021-30546: Use after free in Autofill * CVE-2021-30547: Out of bounds write in ANGLE * CVE-2021-30548: Use after free in Loader * CVE-2021-30549: Use after free in Spell check * CVE-2021-30550: Use after free in Accessibility * CVE-2021-30551: Type Confusion in V8 * CVE-2021-30552: Use after free in Extensions * CVE-2021-30553: Use after free in Network service * Various fixes from internal audits, fuzzing and other initiatives- Add README.SUSE - Fix aarch64 build: * chromium-91-libyuv-aarch64.patch * Update highway to 0.12.2 (arm only) - Add -flax-vector-conversions to build flags- Chromium 91.0.4472.77 (boo#1186458): * Support Managed configuration API for Web Applications * WebOTP API: cross-origin iframe support * CSS custom counter styles * Support JSON Modules * Clipboard: read-only files support * Remove webkitBeforeTextInserted & webkitEditableCOntentChanged JS events * Honor media HTML attribute for link icon * Import Assertions * Class static initializer blocks * Ergonomic brand checks for private fields * Expose WebAssembly SIMD * New Feature: WebTransport * ES Modules for service workers ('module' type option) * Suggested file name and location for the File System Access API * adaptivePTime property for RTCRtpEncodingParameters * Block HTTP port 10080 - mitigation for NAT Slipstream 2.0 attack * Support WebSockets over HTTP/2 * Support 103 Early Hints for Navigation * CVE-2021-30521: Heap buffer overflow in Autofill * CVE-2021-30522: Use after free in WebAudio * CVE-2021-30523: Use after free in WebRTC * CVE-2021-30524: Use after free in TabStrip * CVE-2021-30525: Use after free in TabGroups * CVE-2021-30526: Out of bounds write in TabStrip * CVE-2021-30527: Use after free in WebUI * CVE-2021-30528: Use after free in WebAuthentication * CVE-2021-30529: Use after free in Bookmarks * CVE-2021-30530: Out of bounds memory access in WebAudio * CVE-2021-30531: Insufficient policy enforcement in Content Security Policy * CVE-2021-30532: Insufficient policy enforcement in Content Security Policy * CVE-2021-30533: Insufficient policy enforcement in PopupBlocker * CVE-2021-30534: Insufficient policy enforcement in iFrameSandbox * CVE-2021-30535: Double free in ICU * CVE-2021-21212: Insufficient data validation in networking * CVE-2021-30536: Out of bounds read in V8 * CVE-2021-30537: Insufficient policy enforcement in cookies * CVE-2021-30538: Insufficient policy enforcement in content security policy * CVE-2021-30539: Insufficient policy enforcement in content security policy * CVE-2021-30540: Incorrect security UI in payments * Various fixes from internal audits, fuzzing and other initiatives * drop chromium-90-TokenizedOutput-include.patch * drop chromium-90-CrossThreadCopier-qualification.patch * drop chromium-90-quantization_utils-include.patch * drop chromium-90-angle-constexpr.patch * add chromium-91-java-only-allowed-in-android-builds.patch * add chromium-91-GCC_fix_vector_types_in_pcscan.patch * add chromium-91-system-icu.patch- use asimdrdm CPU flag for aarch64 to select only more powerful buildhosts.- Chromium 90.0.4430.212 (boo#1185908) * CVE-2021-30506: Incorrect security UI in Web App Installs * CVE-2021-30507: Inappropriate implementation in Offline * CVE-2021-30508: Heap buffer overflow in Media Feeds * CVE-2021-30509: Out of bounds write in Tab Strip * CVE-2021-30510: Race in Aura * CVE-2021-30511: Out of bounds read in Tab Group * CVE-2021-30512: Use after free in Notifications * CVE-2021-30513: Type Confusion in V8 * CVE-2021-30514: Use after free in Autofill * CVE-2021-30515: Use after free in File API * CVE-2021-30516: Heap buffer overflow in History * CVE-2021-30517: Type Confusion in V8 * CVE-2021-30518: Heap buffer overflow in Reader Mode * CVE-2021-30519: Use after free in Payments * CVE-2021-30520: Use after free in Tab Strip - FTP support disabled at runtime by default since release 88. Chromium 91 will remove support for ftp altogether (boo#1185496)* Patch change * - Fix build with GCC 11 again (bsc#1185716) - Remove chromium-88-compiler.patch - Remove chromium-90-cstdint.patch - Remove chromium-90-gslang-linkage-fixup.patch - Added chromium-90-compiler.patch - Added chromium-90-angle-constexpr.patch - Added chromium-90-TokenizedOutput-include.patch - Added chromium-90-ruy-include.patch - Added chromium-90-CrossThreadCopier-qualification.patch - Added chromium-90-quantization_utils-include.patch- Chromium 90.0.4430.93 (boo#1185398): - CVE-2021-21227: Insufficient data validation in V8. - CVE-2021-21232: Use after free in Dev Tools. - CVE-2021-21233: Heap buffer overflow in ANGLE. - CVE-2021-21228: Insufficient policy enforcement in extensions. - CVE-2021-21229: Incorrect security UI in downloads. - CVE-2021-21230: Type Confusion in V8. - CVE-2021-21231: Insufficient data validation in V8. - Reference: https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_26.html- Chromium 90.0.4430.85 (boo#1185047): * CVE-2021-21222: Heap buffer overflow in V8 * CVE-2021-21223: Integer overflow in Mojo * CVE-2021-21224: Type Confusion in V8 * CVE-2021-21225: Out of bounds memory access in V8 * CVE-2021-21226: Use after free in navigation - Chromium 90.0.4430.72 (boo#1184764): * CVE-2021-21201: Use after free in permissions * CVE-2021-21202: Use after free in extensions * CVE-2021-21203: Use after free in Blink * CVE-2021-21204: Use after free in Blink * CVE-2021-21205: Insufficient policy enforcement in navigation * CVE-2021-21221: Insufficient validation of untrusted input in Mojo * CVE-2021-21207: Use after free in IndexedDB * CVE-2021-21208: Insufficient data validation in QR scanner * CVE-2021-21209: Inappropriate implementation in storage * CVE-2021-21210: Inappropriate implementation in Network * CVE-2021-21211: Inappropriate implementation in Navigatio * CVE-2021-21212: Incorrect security UI in Network Config UI * CVE-2021-21213: Use after free in WebMIDI * CVE-2021-21214: Use after free in Network API * CVE-2021-21215: Inappropriate implementation in Autofill * CVE-2021-21216: Inappropriate implementation in Autofill * CVE-2021-21217: Uninitialized Use in PDFium * CVE-2021-21218: Uninitialized Use in PDFium * CVE-2021-21219: Uninitialized Use in PDFiu * drop chromium-89-quiche-private.patch * drop chromium-89-quiche-dcheck.patch * drop chromium-89-skia-CropRect.patch * drop chromium-89-dawn-include.patch * drop chromium-89-webcodecs-deps.patch * drop chromium-89-AXTreeSerializer-include.patch * drop libva-2.11.patch * drop libva-2.11-nolegacy.patch * drop chromium-84-blink-disable-clang-format.patch - chromium-90-gslang-linkage-fixup.patch: fixed a weird static/nonpic error - chromium-90-cstdint.patch: some cstd includes added - chromium-90-fseal.patch: F_SEAL defines added- Chromium 89.0.4389.128 (boo#1184700): * CVE-2021-21206: Use after free in blink * CVE-2021-21220: Insufficient validation of untrusted input in v8 for x86_64- Update to 89.0.4389.114 bsc#1184256 - CVE-2021-21194: Use after free in screen capture - CVE-2021-21195: Use after free in V8 - CVE-2021-21196: Heap buffer overflow in TabStrip - CVE-2021-21197: Heap buffer overflow in TabStrip - CVE-2021-21198: Out of bounds read in IPC - CVE-2021-21199: Use Use after free in Aura - Add libva-2.11.patch to fix build with libva <2.11 - Add libva-2.11-nolegacy.patch to fix build with libva 2.11 - Remove x11-ozone-fix-two-edge-cases.patch- Update to 89.0.4389.90 bsc#1183515 - CVE-2021-21191: Use after free in WebRTC. - CVE-2021-21192: Heap buffer overflow in tab groups. - CVE-2021-21193: Use after free in Blink.- Update to 89.0.4389.82 - Add x11-ozone-fix-two-edge-cases.patch to fix tab drag errors- Update to 89.0.4389.72 bsc#1182960 - CVE-2021-21159: Heap buffer overflow in TabStrip. - CVE-2021-21160: Heap buffer overflow in WebAudio. - CVE-2021-21161: Heap buffer overflow in TabStrip. - CVE-2021-21162: Use after free in WebRTC. - CVE-2021-21163: Insufficient data validation in Reader Mode. - CVE-2021-21164: Insufficient data validation in Chrome for iOS. - CVE-2021-21165: Object lifecycle issue in audio. - CVE-2021-21166: Object lifecycle issue in audio. - CVE-2021-21167: Use after free in bookmarks. - CVE-2021-21168: Insufficient policy enforcement in appcache. - CVE-2021-21169: Out of bounds memory access in V8. - CVE-2021-21170: Incorrect security UI in Loader. - CVE-2021-21171: Incorrect security UI in TabStrip and Navigation. - CVE-2021-21172: Insufficient policy enforcement in File System API. - CVE-2021-21173: Side-channel information leakage in Network Internals. - CVE-2021-21174: Inappropriate implementation in Referrer. - CVE-2021-21175: Inappropriate implementation in Site isolation. - CVE-2021-21176: Inappropriate implementation in full screen mode. - CVE-2021-21177: Insufficient policy enforcement in Autofill. - CVE-2021-21178: Inappropriate implementation in Compositing. - CVE-2021-21179: Use after free in Network Internals. - CVE-2021-21180: Use after free in tab search. - CVE-2020-27844: Heap buffer overflow in OpenJPEG. - CVE-2021-21181: Side-channel information leakage in autofill. - CVE-2021-21182: Insufficient policy enforcement in navigations. - CVE-2021-21183: Inappropriate implementation in performance APIs. - CVE-2021-21184: Inappropriate implementation in performance APIs. - CVE-2021-21185: Insufficient policy enforcement in extensions. - CVE-2021-21186: Insufficient policy enforcement in QR scanning. - CVE-2021-21187: Insufficient data validation in URL formatting. - CVE-2021-21188: Use after free in Blink. - CVE-2021-21189: Insufficient policy enforcement in payments. - CVE-2021-21190: Uninitialized Use in PDFium. - Added patches: - chromium-89-quiche-private.patch - chromium-89-quiche-dcheck.patch - chromium-89-skia-CropRect.patch - chromium-89-dawn-include.patch - chromium-89-webcodecs-deps.patch - chromium-89-EnumTable-crash.patch - chromium-shim_headers.patch - chromium-89-missing-cstring-header.patch - chromium-89-AXTreeSerializer-include.patch - chromium-88-gcc-fix-swiftshader-libEGL-visibility.patch (bsc#1182775) - Removed patches: - chromium-fix-char_traits.patch - build-with-pipewire-0.3.patch - chromium-79-gcc-protobuf-alignas.patch - chromium-87-CursorFactory-include.patch - chromium-87-openscreen-include.patch - chromium-88-vaapi-attribute.patch - chromium-88-ozone-deps.patch - chromium-87-webcodecs-deps.patch - chromium-88-ityp-include.patch - chromium-88-AXTreeFormatter-include.patch - chromium-88-BookmarkModelObserver-include.patch - chromium-88-federated_learning-include.patch - chromium-88-ideographicSpaceCharacter.patch - chromium-88-StringPool-include.patch - chromium-88-dawn-static.patch - chromium-88-CompositorFrameReporter-dcheck.patch- Update to 88.0.4324.182 bsc#1182358 - CVE-2021-21149: Stack overflow in Data Transfer. - CVE-2021-21150: Use after free in Downloads. - CVE-2021-21151: Use after free in Payments. - CVE-2021-21152: Heap buffer overflow in Media. - CVE-2021-21153: Stack overflow in GPU Process. - CVE-2021-21154: Heap buffer overflow in Tab Strip. - CVE-2021-21155: Heap buffer overflow in Tab Strip. - CVE-2021-21156: Heap buffer overflow in V8. - CVE-2021-21157: Use after free in Web Sockets.- Add chromium-glibc-2.33.patch: fix Sandbox with glibc 2.33 (bsc#1182233)- Update to 88.0.4324.150 bsc#1181827 - CVE-2021-21148: Heap buffer overflow in V8- Update to 88.0.4324.146 bsc#1181772 - CVE-2021-21142: Use after free in Payments - CVE-2021-21143: Heap buffer overflow in Extensions - CVE-2021-21144: Heap buffer overflow in Tab Groups. - CVE-2021-21145: Use after free in Fonts - CVE-2021-21146: Use after free in Navigation. - CVE-2021-21147: Inappropriate implementation in Skia- Update to 88.0.4324.96 bsc#1181137 - CVE-2021-21117: Insufficient policy enforcement in Cryptohome - CVE-2021-21118: Insufficient data validation in V8 - CVE-2021-21119: Use after free in Media - CVE-2021-21120: Use after free in WebSQL - CVE-2021-21121: Use after free in Omnibox - CVE-2021-21122: Use after free in Blink - CVE-2021-21123: Insufficient data validation in File System API - CVE-2021-21124: Potential user after free in Speech Recognizer - CVE-2021-21125: Insufficient policy enforcement in File System API - CVE-2020-16044: Use after free in WebRTC - CVE-2021-21126: Insufficient policy enforcement in extensions - CVE-2021-21127: Insufficient policy enforcement in extensions - CVE-2021-21128: Heap buffer overflow in Blink - CVE-2021-21129: Insufficient policy enforcement in File System API - CVE-2021-21130: Insufficient policy enforcement in File System API - CVE-2021-21131: Insufficient policy enforcement in File System API - CVE-2021-21132: Inappropriate implementation in DevTools - CVE-2021-21133: Insufficient policy enforcement in Downloads - CVE-2021-21134: Incorrect security UI in Page Info - CVE-2021-21135: Inappropriate implementation in Performance API - CVE-2021-21136: Insufficient policy enforcement in WebView - CVE-2021-21137: Inappropriate implementation in DevTools - CVE-2021-21138: Use after free in DevTools - CVE-2021-21139: Inappropriate implementation in iframe sandbox - CVE-2021-21140: Uninitialized Use in USB - CVE-2021-21141: Insufficient policy enforcement in File System API - Added patches: - chromium-88-compiler.patch - chromium-88-ozone-deps.patch - chromium-88-ityp-include.patch - chromium-88-AXTreeFormatter-include.patch - chromium-88-BookmarkModelObserver-include.patch - chromium-88-federated_learning-include.patch - chromium-88-ideographicSpaceCharacter.patch - chromium-88-StringPool-include.patch - chromium-88-dawn-static.patch - chromium-88-CompositorFrameReporter-dcheck.patch - Removed patches: - gpu-timeout.patch - chromium-87-compiler.patch - chromium-87-ServiceWorkerContainerHost-crash.patch - chromium-87-ozone-deps.patch - chromium-87-v8-icu68.patch - chromium-87-icu68.patch- Remove C++ only flags from CFLAGS - Update chromium-gcc11.patch - Comply with new Google API key rules for Derivatives- Update to 87.0.4280.141 bsc#1180645 - CVE-2021-21106: Use after free in autofill - CVE-2021-21107: Use after free in drag and drop - CVE-2021-21108: Use after free in media - CVE-2021-21109: Use after free in payments - CVE-2021-21110: Use after free in safe browsing - CVE-2021-21111: Insufficient policy enforcement in WebUI - CVE-2021-21112: Use after free in Blink - CVE-2021-21113: Heap buffer overflow in Skia - CVE-2020-16043: Insufficient data validation in networking - CVE-2021-21114: Use after free in audio - CVE-2020-15995: Out of bounds write in V8 - CVE-2021-21115: Use after free in safe browsing - CVE-2021-21116: Heap buffer overflow in audio- Use main URLs instead of redirects in master preferences - Remove useless %post and %postun- Added patches: - chromium-87-icu68.patch - chromium-87-v8-icu68.patch - Update to 87.0.4280.88 bsc#1179576 - CVE-2020-16037: Use after free in clipboard - CVE-2020-16038: Use after free in media - CVE-2020-16039: Use after free in extensions - CVE-2020-16040: Insufficient data validation in V8 - CVE-2020-16041: Out of bounds read in networking - CVE-2020-16042: Uninitialized Use in V8- Remove erroneous call to ldconfig which causes Firefox crashes (boo#1179298)- Added patches: - chromium-gcc11.patch - chromium-86-fix-vaapi-on-intel.patch - chromium-87-compiler.patch - chromium-87-CursorFactory-include.patch - chromium-87-openscreen-include.patch - chromium-87-ozone-deps.patch - chromium-87-ServiceWorkerContainerHost-crash.patch - chromium-87-webcodecs-deps.patch - chromium-88-vaapi-attribute.patch - chromium-lp152-missing-includes.patch - Removed patches: - chromium-86-ServiceWorkerRunningInfo-noexcept.patch - chromium-86-compiler.patch - fix-invalid-end-iterator-usage-in-CookieMonster.patch - old-libva.patch - Update to 87.0.4280.66 bsc#1178923 - Wayland support by default - CVE-2020-16018: Use after free in payments. - CVE-2020-16019: Inappropriate implementation in filesystem. - CVE-2020-16020: Inappropriate implementation in cryptohome. - CVE-2020-16021: Race in ImageBurner. - CVE-2020-16022: Insufficient policy enforcement in networking. - CVE-2020-16015: Insufficient data validation in WASM. R - CVE-2020-16014: Use after free in PPAPI. - CVE-2020-16023: Use after free in WebCodecs. - CVE-2020-16024: Heap buffer overflow in UI. - CVE-2020-16025: Heap buffer overflow in clipboard. - CVE-2020-16026: Use after free in WebRTC. - CVE-2020-16027: Insufficient policy enforcement in developer tools. R - CVE-2020-16028: Heap buffer overflow in WebRTC. - CVE-2020-16029: Inappropriate implementation in PDFium. - CVE-2020-16030: Insufficient data validation in Blink. - CVE-2019-8075: Insufficient data validation in Flash. - CVE-2020-16031: Incorrect security UI in tab preview. - CVE-2020-16032: Incorrect security UI in sharing. - CVE-2020-16033: Incorrect security UI in WebUSB. - CVE-2020-16034: Inappropriate implementation in WebRTC. - CVE-2020-16035: Insufficient data validation in cros-disks. - CVE-2020-16012: Side-channel information leakage in graphics. - CVE-2020-16036: Inappropriate implementation in cookies.- Update to 86.0.4240.198 bsc#1178703 - CVE-2020-16013: Inappropriate implementation in V8 - CVE-2020-16017: Use after free in site isolation- Update to 86.0.4240.193 bsc#1178630 - CVE-2020-16016: Inappropriate implementation in base.- Update to 86.0.4240.183 bsc#1178375 - CVE-2020-16004: Use after free in user interface. - CVE-2020-16005: Insufficient policy enforcement in ANGLE. - CVE-2020-16006: Inappropriate implementation in V8 - CVE-2020-16007: Insufficient data validation in installer. - CVE-2020-16008: Stack buffer overflow in WebRTC. - CVE-2020-16009: Inappropriate implementation in V8. - CVE-2020-16011: Heap buffer overflow in UI on Windows.- Update to 86.0.4240.111 bsc#1177936 - CVE-2020-16000: Inappropriate implementation in Blink. - CVE-2020-16001: Use after free in media. - CVE-2020-16002: Use after free in PDFium. - CVE-2020-15999: Heap buffer overflow in Freetype. - CVE-2020-16003: Use after free in printing.- chromium-86-f_seal.patch: F_SEAL* definitions added for leap 15.1 and 15.2 - replace one missed g++-9 by g++-10 for leap 15.1/15.2- Remove vdpau->vaapi bridge as it breaks a lot: (fixes welcome by someone else than me) * chromium-vaapi-fix.patch- Fix cookiemonster: * fix-invalid-end-iterator-usage-in-CookieMonster.patch- Update to 86.0.4240.75 bsc#1177408: * CVE-2020-15967: Use after free in payments. * CVE-2020-15968: Use after free in Blink. * CVE-2020-15969: Use after free in WebRTC. * CVE-2020-15970: Use after free in NFC. * CVE-2020-15971: Use after free in printing. * CVE-2020-15972: Use after free in audio. * CVE-2020-15990: Use after free in autofill. * CVE-2020-15991: Use after free in password manager. * CVE-2020-15973: Insufficient policy enforcement in extensions. * CVE-2020-15974: Integer overflow in Blink. * CVE-2020-15975: Integer overflow in SwiftShader. * CVE-2020-15976: Use after free in WebXR. * CVE-2020-6557: Inappropriate implementation in networking. * CVE-2020-15977: Insufficient data validation in dialogs. * CVE-2020-15978: Insufficient data validation in navigation. * CVE-2020-15979: Inappropriate implementation in V8. * CVE-2020-15980: Insufficient policy enforcement in Intents. * CVE-2020-15981: Out of bounds read in audio. * CVE-2020-15982: Side-channel information leakage in cache. * CVE-2020-15983: Insufficient data validation in webUI. * CVE-2020-15984: Insufficient policy enforcement in Omnibox. * CVE-2020-15985: Inappropriate implementation in Blink. * CVE-2020-15986: Integer overflow in media. * CVE-2020-15987: Use after free in WebRTC. * CVE-2020-15992: Insufficient policy enforcement in networking. * CVE-2020-15988: Insufficient policy enforcement in downloads. * CVE-2020-15989: Uninitialized Use in PDFium. - Add patches: * chromium-78-protobuf-RepeatedPtrField-export.patch * chromium-79-gcc-protobuf-alignas.patch * chromium-80-QuicStreamSendBuffer-deleted-move-constructor.patch * chromium-86-ConsumeDurationNumber-constexpr.patch * chromium-86-ImageMemoryBarrierData-init.patch * chromium-86-ServiceWorkerRunningInfo-noexcept.patch * chromium-86-compiler.patch * chromium-86-nearby-explicit.patch * chromium-86-nearby-include.patch - Remove patches: * chromium-79-gcc-alignas.patch * chromium-80-gcc-quiche.patch * chromium-82-gcc-constexpr.patch * chromium-83-gcc-10.patch * chromium-84-gcc-include.patch * chromium-84-mediaalloc.patch * chromium-85-DelayNode-cast.patch * chromium-85-FrameWidget-namespace.patch * chromium-85-NearbyConnection-abstract.patch * chromium-85-NearbyShareEncryptedMetadataKey-include.patch * chromium-85-oscillator_node-cast.patch * chromium-85-ostream-operator.patch * chromium-85-ozone-include.patch * chromium-85-sim_hash-include.patch * chromium-blink-gcc-diagnostic-pragma.patch * chromium-dma-buf.patch * chromium-drm.patch * chromium-quiche-invalid-offsetof.patch- build with system libevent, the gn bug is no longer present- Remove TOC files to avoid warning in post and fix angle conditional- Update to 85.0.4183.121 bsc#1176791: * CVE-2020-15960: Out of bounds read in storage * CVE-2020-15961: Insufficient policy enforcement in extensions * CVE-2020-15962: Insufficient policy enforcement in serial * CVE-2020-15963: Insufficient policy enforcement in extensions * CVE-2020-15965: Out of bounds write in V8 * CVE-2020-15966: Insufficient policy enforcement in extensions * CVE-2020-15964: Insufficient data validation in media- The egl stuff is from angle not swiftshader, thanks Fedora bsc#1176450- Add back the swiftshader folder wrt bsc#1176450- Update 85.0.4183.102 bsc#1176306: * CVE-2020-6573: Use after free in video. * CVE-2020-6574: Insufficient policy enforcement in installer. * CVE-2020-6575: Race in Mojo. * CVE-2020-6576: Use after free in offscreen canvas. * CVE-2020-15959: Insufficient policy enforcement in networking.- Move swiftshader stuff to chromium folder directly bsc#1176207- Really update to .83 we accidentally included .69 beta release- Add patch trying to compile with old libdrm on Leap 15.1: * chromium-lp151-old-drm.patch- Version update to 85.0.4183.83 bsc#1175757 * CVE-2020-6558: Insufficient policy enforcement in iOS * CVE-2020-6559: Use after free in presentation API * CVE-2020-6560: Insufficient policy enforcement in autofill * CVE-2020-6561: Inappropriate implementation in Content Security Policy * CVE-2020-6562: Insufficient policy enforcement in Blink * CVE-2020-6563: Insufficient policy enforcement in intent handling. * CVE-2020-6564: Incorrect security UI in permissions * CVE-2020-6565: Incorrect security UI in Omnibox. * CVE-2020-6566: Insufficient policy enforcement in media. * CVE-2020-6567: Insufficient validation of untrusted input in command line handling. * CVE-2020-6568: Insufficient policy enforcement in intent handling. * CVE-2020-6569: Integer overflow in WebUSB. * CVE-2020-6570: Side-channel information leakage in WebRTC. * CVE-2020-6571: Incorrect security UI in Omnibox. - Use bundled vpx everywhere again as it fails to compile against system version - Added patches: * chromium-85-DelayNode-cast.patch * chromium-85-FrameWidget-namespace.patch * chromium-85-NearbyConnection-abstract.patch * chromium-85-NearbyShareEncryptedMetadataKey-include.patch * chromium-85-oscillator_node-cast.patch * chromium-85-ostream-operator.patch * chromium-85-ozone-include.patch * chromium-85-sim_hash-include.patch - Removed patches: * chromium-82-gcc-template.patch * chromium-84-AXObject-stl-iterator.patch * chromium-84-FilePath-add-noexcept.patch * chromium-84-base-has_bultin.patch * chromium-84-fix-decltype.patch * chromium-84-gcc-DOMRect-constexpr.patch * chromium-84-gcc-noexcept.patch * chromium-84-gcc-template.patch * chromium-84-gcc-unique_ptr.patch * chromium-84-gcc-use-brace-initializer.patch * chromium-84-nss-include.patch * chromium-84-ozone-include.patch * chromium-84-revert-manage-ManifestManagerHost-per-document.patch * chromium-84-std-vector-const.patch * chromium-clang_lto_visibility_public.patch - Updated patches: * chromium-83-gcc-10.patch * chromium-84-gcc-include.patch * chromium-prop-codecs.patch * gcc-enable-lto.patch- Do not use libexec as we use /usr/lib as a target folder- Fix the build by removing expectation of llvm-7.0- Update to 84.0.4147.135 (bsc#1175505): * CVE-2020-6556: Heap buffer overflow in SwiftShader- Add chromium-disable-parallel-gold.patch in order to disable broken parallel ld.gold with LTO. - Enable again LTO for x86_64 and increase memory constraints. - Use parallel WPA streaming, we will easily fit into memory constraints. - Remove memory_constrain hack for LTO.- Chromium 84.0.4147.125 (boo#1175085) * CVE-2020-6542: Use after free in ANGLE * CVE-2020-6543: Use after free in task scheduling * CVE-2020-6544: Use after free in media * CVE-2020-6545: Use after free in audio * CVE-2020-6546: Inappropriate implementation in installer * CVE-2020-6547: Incorrect security UI in media * CVE-2020-6548: Heap buffer overflow in Skia * CVE-2020-6549: Use after free in media * CVE-2020-6550: Use after free in IndexedDB * CVE-2020-6551: Use after free in WebXR * CVE-2020-6552: Use after free in Blink * CVE-2020-6553: Use after free in offline mode * CVE-2020-6554: Use after free in extensions * CVE-2020-6555: Out of bounds read in WebGL * Various fixes from internal audits, fuzzing and other initiatives- Disable wayland everywhere as it breaks headless and middle mouse copy everywhere: bsc#1174497 bsc#1175044- Update to 84.0.4147.105 (boo#1174582): * CVE-2020-6537: Type Confusion in V8 * CVE-2020-6538: Inappropriate implementation in WebView * CVE-2020-6532: Use after free in SCTP * CVE-2020-6539: Use after free in CSS * CVE-2020-6540: Heap buffer overflow in Skia * CVE-2020-6541: Use after free in WebUSB- Try to fix non-wayland build for Leap builds- Update to 84.0.4147.89 bsc#1174189: * Critical CVE-2020-6510: Heap buffer overflow in background fetch. * High CVE-2020-6511: Side-channel information leakage in content security policy. * High CVE-2020-6512: Type Confusion in V8. * High CVE-2020-6513: Heap buffer overflow in PDFium. * High CVE-2020-6514: Inappropriate implementation in WebRTC. * High CVE-2020-6515: Use after free in tab strip. * High CVE-2020-6516: Policy bypass in CORS. * High CVE-2020-6517: Heap buffer overflow in history. * Medium CVE-2020-6518: Use after free in developer tools. * Medium CVE-2020-6519: Policy bypass in CSP. * Medium CVE-2020-6520: Heap buffer overflow in Skia. * Medium CVE-2020-6521: Side-channel information leakage in autofill. * Medium CVE-2020-6522: Inappropriate implementation in external protocol handlers. * Medium CVE-2020-6523: Out of bounds write in Skia. * Medium CVE-2020-6524: Heap buffer overflow in WebAudio. * Medium CVE-2020-6525: Heap buffer overflow in Skia. * Low CVE-2020-6526: Inappropriate implementation in iframe sandbox. * Low CVE-2020-6527: Insufficient policy enforcement in CSP. * Low CVE-2020-6528: Incorrect security UI in basic auth. * Low CVE-2020-6529: Inappropriate implementation in WebRTC. * Low CVE-2020-6530: Out of bounds memory access in developer tools. * Low CVE-2020-6531: Side-channel information leakage in scroll to text. * Low CVE-2020-6533: Type Confusion in V8. * Low CVE-2020-6534: Heap buffer overflow in WebRTC. * Low CVE-2020-6535: Insufficient data validation in WebUI. * Low CVE-2020-6536: Incorrect security UI in PWAs. - Use bundled xcb-proto as we need to generate py2 bindings - Add new patches: * chromium-84-AXObject-stl-iterator.patch * chromium-84-FilePath-add-noexcept.patch * chromium-84-base-has_bultin.patch * chromium-84-blink-disable-clang-format.patch * chromium-84-fix-decltype.patch * chromium-84-gcc-DOMRect-constexpr.patch * chromium-84-gcc-include.patch * chromium-84-gcc-noexcept.patch * chromium-84-gcc-template.patch * chromium-84-gcc-unique_ptr.patch * chromium-84-gcc-use-brace-initializer.patch * chromium-84-nss-include.patch * chromium-84-ozone-include.patch * chromium-84-revert-manage-ManifestManagerHost-per-document.patch * chromium-84-std-vector-const.patch * chromium-84.0.4147.89.tar.xz * chromium-blink-gcc-diagnostic-pragma.patch * chromium-clang_lto_visibility_public.patch * chromium-quiche-invalid-offsetof.patch * system-libdrm.patch - Remove no longer needed patches: * chromium-81-re2-0.2020.05.01.patch * chromium-82-gcc-incomplete-type.patch * chromium-82-gcc-iterator.patch * chromium-82-gcc-noexcept.patch * chromium-83-gcc-include.patch * chromium-83-gcc-iterator.patch * chromium-83-gcc-permissive.patch * chromium-83-gcc-serviceworker.patch * chromium-83-gcc-template.patch * chromium-83-icu67.patch * chromium-83.0.4103.97-skia-gcc-no_sanitize-fixes.patch * chromium-dev-shm.patch - Rebase and update patches: * build-with-pipewire-0.3.patch * chromium-83-gcc-10.patch * chromium-84-mediaalloc.patch * chromium-norar.patch * chromium-vaapi-fix.patch- Refresh build-with-pipewire-0.3.patch to mirror similar patch by Fedora for Firefox; screen-capture wasn't actually working with the previous version of the patch. - Add BuildRequires: pkgconfig(libspa-2.0) when building with pipewire support to guard against potential package splitting off of pipewire-spa-devel from pipewire-devel.- Disable the LTO again as it still OOMs quite often- Add patch to work with new ffmpeg wrt bsc#1173292: * chromium-84-mediaalloc.patch- Add multimedia fix for disabled location and also try one additional patch from Debian on the same issue bsc#1173107 Update patch: * no-location-leap151.patch- Add patch from Fedora to avoid attribute overrides in skia: * chromium-83.0.4103.97-skia-gcc-no_sanitize-fixes.patch- Add patch to hopefully fix bsc#1173107: * chromium-dev-shm.patch- Update to 83.0.4103.116 bsc#1173251: * CVE-2020-6509: Use after free in extensions- Reduce constraints to say 20 GB disk space is enough- Disable wayland integration on 15.x bsc#1173187 bsc#1173188 bsc#1173254- Enforce to not use system borders bsc#1173063- Update to 83.0.4103.106 bsc#1173029: * CVE-2020-6505: Use after free in speech * CVE-2020-6506: Insufficient policy enforcement in WebView * CVE-2020-6507: Out of bounds write in V8- Another attempt on the location handling for Leap 15.1: * no-location-leap151.patch- Attempt to build with wayland/ozone enabled- Enable more system libs on 15.2+ - Remove the chromium-83-gcc-location-revert.patch as it is wrong approach to fix the problem- Update _constraints to match up LTO enablement- With GCC 10 released we should be able to enable LTO again- Update to 83.0.4103.97 bsc#1172496: * CVE-2020-6493: Use after free in WebAuthentication. * CVE-2020-6494: Incorrect security UI in payments. * CVE-2020-6495: Insufficient policy enforcement in developer tools. * CVE-2020-6496: Use after free in payments.- Add patch to not use bundled unrar: * chromium-norar.patch- Amend chromium-prop-codecs.patch to allow proprietary_codecs without building third_party/openh264- Add revert of location setting commit that broke build on openSUSE Leap 15.1: * chromium-83-gcc-location-revert.patch- Swtich to GCC 9.x on Leaps to avoid gcc bug exposed in gcc8- Add patch to fix building with new re2: * chromium-81-re2-0.2020.05.01.patch- Update _constraints to avoid very slow builds seen on obs-arm-4 (probably due to swap)- Update to 83.0.4103.61 bsc#1171910: * CVE-2020-6465: Use after free in reader mode. Reported by Woojin Oh(@pwn_expoit) of STEALIEN on 2020-04-21 * CVE-2020-6466: Use after free in media. Reported by Zhe Jin from cdsrc of Qihoo 360 on 2020-04-26 * CVE-2020-6467: Use after free in WebRTC. Reported by ZhanJia Song on 2020-04-06 * CVE-2020-6468: Type Confusion in V8. Reported by Chris Salls and Jake Corina of Seaside Security, Chani Jindal of Shellphish on 2020-04-30 * CVE-2020-6469: Insufficient policy enforcement in developer tools. Reported by David Erceg on 2020-04-02 * CVE-2020-6470: Insufficient validation of untrusted input in clipboard. Reported by Michał Bentkowski of Securitum on 2020-03-30 * CVE-2020-6471: Insufficient policy enforcement in developer tools. Reported by David Erceg on 2020-03-08 * CVE-2020-6472: Insufficient policy enforcement in developer tools. Reported by David Erceg on 2020-03-25 * CVE-2020-6473: Insufficient policy enforcement in Blink. Reported by Soroush Karami and Panagiotis Ilia on 2020-02-06 * CVE-2020-6474: Use after free in Blink. Reported by Zhe Jin from cdsrc of Qihoo 360 on 2020-03-07 * CVE-2020-6475: Incorrect security UI in full screen. Reported by Khalil Zhani on 2019-10-31 * CVE-2020-6476: Insufficient policy enforcement in tab strip. Reported by Alexandre Le Borgne on 2019-12-18 * CVE-2020-6477: Inappropriate implementation in installer. Reported by RACK911 Labs on 2019-03-26 * CVE-2020-6478: Inappropriate implementation in full screen. Reported by Khalil Zhani on 2019-12-24 * CVE-2020-6479: Inappropriate implementation in sharing. Reported by Zhong Zhaochen of andsecurity.cn on 2020-01-14 * CVE-2020-6480: Insufficient policy enforcement in enterprise. Reported by Marvin Witt on 2020-02-21 * CVE-2020-6481: Insufficient policy enforcement in URL formatting. Reported by Rayyan Bijoora on 2020-04-07 * CVE-2020-6482: Insufficient policy enforcement in developer tools. Reported by Abdulrahman Alqabandi (@qab) on 2017-12-17 * CVE-2020-6483: Insufficient policy enforcement in payments. Reported by Jun Kokatsu, Microsoft Browser Vulnerability Research on 2019-05-23 * CVE-2020-6484: Insufficient data validation in ChromeDriver. Reported by Artem Zinenko on 2020-01-26 * CVE-2020-6485: Insufficient data validation in media router. Reported by Sergei Glazunov of Google Project Zero on 2020-01-30 * CVE-2020-6486: Insufficient policy enforcement in navigations. Reported by David Erceg on 2020-02-24 * CVE-2020-6487: Insufficient policy enforcement in downloads. Reported by Jun Kokatsu (@shhnjk) on 2015-10-06 * CVE-2020-6488: Insufficient policy enforcement in downloads. Reported by David Erceg on 2020-01-21 * CVE-2020-6489: Inappropriate implementation in developer tools. Reported by @lovasoa (Ophir LOJKINE) on 2020-02-10 * CVE-2020-6490: Insufficient data validation in loader. Reported by Twitter on 2019-12-19 * CVE-2020-6491: Incorrect security UI in site information. Reported by Sultan Haikal M.A on 2020-02-07 - Rebase patch: * chromium-vaapi.patch - Remove merged patches: * icu-v67.patch * chromium-80-gcc-blink.patch * chromium-80.0.3987.106-missing-cstddef-header.patch * chromium-80.0.3987.87-missing-cstdint-header.patch * chromium-80.0.3987.87-missing-string-header.patch * chromium-81-gcc-constexpr.patch * chromium-81-gcc-noexcept.patch * chromium-old-glibc-noexcept.patch * fix-vaapi-with-glx.patch - Add new patches: * chromium-82-gcc-constexpr.patch * chromium-82-gcc-incomplete-type.patch * chromium-82-gcc-iterator.patch * chromium-82-gcc-noexcept.patch * chromium-82-gcc-template.patch * chromium-83-gcc-10.patch * chromium-83-gcc-include.patch * chromium-83-gcc-iterator.patch * chromium-83-gcc-permissive.patch * chromium-83-gcc-serviceworker.patch * chromium-83-gcc-template.patch * chromium-83-icu67.patch- update to 81.0.4044.138 bsc#1171247: * CVE-2020-6831: Stack buffer overflow in SCTP * CVE-2020-6464: Type Confusion in Blink.- Add icu-v67.patch from upstream to fix build with icu v67- update to 81.0.4044.129 (boo#1170707): * CVE-2020-0561: Use after free in storage * CVE-2020-6462: Use after free in task scheduling- Add chromium-80.0.3987.87-missing-cstdint-header.patch, chromium-80.0.3987.87-missing-string-header.patch and chromium-80.0.3987.106-missing-cstddef-header.patch in order to fix build with GCC 10.- Update to 81.0.4044.122 (boo#1170107 bsc#1171975): * CVE-2020-6459: Use after free in payments * CVE-2020-6460: Insufficient data validation in URL formatting * CVE-2020-6458: Out of bounds read and write in PDFium * CVE-2020-6463: Use after free in ANGLE- Update to 81.0.4044.113 bsc#1169729: * CVE-2020-6457: Use after free in speech recognizer- Try to use system version of xdg-utils- Update to 81.0.4044.92 bsc#1168911: * CVE-2020-6454: Use after free in extensions * CVE-2020-6423: Use after free in audio * CVE-2020-6455: Out of bounds read in WebSQL * CVE-2020-6430: Type Confusion in V8 * CVE-2020-6456: Insufficient validation of untrusted input in clipboard * CVE-2020-6431: Insufficient policy enforcement in full screen * CVE-2020-6432: Insufficient policy enforcement in navigations * CVE-2020-6433: Insufficient policy enforcement in extensions * CVE-2020-6434: Use after free in devtools * CVE-2020-6435: Insufficient policy enforcement in extensions * CVE-2020-6436: Use after free in window management * CVE-2020-6437: Inappropriate implementation in WebView * CVE-2020-6438: Insufficient policy enforcement in extensions * CVE-2020-6439: Insufficient policy enforcement in navigations * CVE-2020-6440: Inappropriate implementation in extensions * CVE-2020-6441: Insufficient policy enforcement in omnibox * CVE-2020-6442: Inappropriate implementation in cache * CVE-2020-6443: Insufficient data validation in developer tools * CVE-2020-6444: Uninitialized Use in WebRTC * CVE-2020-6445: Insufficient policy enforcement in trusted types * CVE-2020-6446: Insufficient policy enforcement in trusted types * CVE-2020-6447: Inappropriate implementation in developer tools * CVE-2020-6448: Use after free in V8 - Add new patches: * chromium-81-gcc-constexpr.patch * chromium-81-gcc-noexcept.patch * fix-vaapi-with-glx.patch - Remove no longer needed patches: * chromium-80-gcc-abstract.patch * chromium-80-gcc-incomplete-type.patch * chromium-80-gcc-permissive.patch * chromium-80-include.patch * chromium-80-unbundle-libxml.patch * chromium-missing-cstddef-header.patch * chromium-missing-cstdint-header.patch * chromium-missing-cstring-header.patch * chromium-missing-cstring-header2.patch * chromium-system-icu.patch * chromium-unbundle-zlib.patch * webrtc-pulse.patch - Rebase patches: * build-with-pipewire-0.3.patch * chromium-vaapi-fix.patch * chromium-vaapi.patch * gpu-timeout.patch * old-libva.patch- Update to 80.0.3987.162 bsc#1168421: * CVE-2020-6450: Use after free in WebAudio. * CVE-2020-6451: Use after free in WebAudio. * CVE-2020-6452: Heap buffer overflow in media.- Rebase build-with-pipewire-0.3.patch in order to fix patch collision.- Add chromium-missing-cstdint-header.patch, chromium-missing-cstring-header.patch, chromium-missing-cstring-header2.patch and chromium-missing-cstddef-header.patch in order to fix boo#1167465.- Use a symbolic icon for GNOME- Add patch to allow building with pipewire 0.3: * build-with-pipewire-0.3.patch - Use pipewire in Leap 15.2- Update to 80.0.3987.149: * High CVE-2020-6422: Use after free in WebGL. * High CVE-2020-6424: Use after free in media. * High CVE-2020-6425: Insufficient policy enforcement in extensions. * High CVE-2020-6426: Inappropriate implementation in V8. * High CVE-2020-6427: Use after free in audio. * High CVE-2020-6428: Use after free in audio. * High CVE-2020-6429: Use after free in audio. * High CVE-2019-20503: Out of bounds read in usersctplib. * High CVE-2020-6449: Use after free in audio. * Various fixes from internal audits, fuzzing and other initiatives- Do not pull in python deps except interpreter, the bundles are patched anwyays- Update to 80.0.3987.132 bsc#1165826: * CVE-2020-6420: Insufficient policy enforcement in media. * Various fixes from internal audits, fuzzing and other initiatives [2].- Add patch trying to fix pulse audio issues with webrtc: * webrtc-pulse.patch- Update to 80.0.3987.122 bsc#1164828: * CVE-2020-6418: Type confusion in V8 * CVE-2020-6407: Out of bounds memory access in streams. * Integer overflow in ICU- Add chromedriver binary to bindir- Drop sandbox binary as it should not be needed really bsc#1163588 - Remove unused patch: * chromium-sandbox-pie.patch- Update to 80.0.3987.100 bsc#1163484: * feature fixes only- Update to 80.0.3987.87 bsc#1162833: * CVE-2020-6381: Integer overflow in JavaScript * CVE-2020-6382: Type Confusion in JavaScript * CVE-2019-18197: Multiple vulnerabilities in XML * CVE-2019-19926: Inappropriate implementation in SQLite * CVE-2020-6385: Insufficient policy enforcement in storage * CVE-2019-19880, CVE-2019-19925: Multiple vulnerabilities in SQLite * CVE-2020-6387: Out of bounds write in WebRTC * CVE-2020-6388: Out of bounds memory access in WebAudio * CVE-2020-6389: Out of bounds write in WebRTC * CVE-2020-6390: Out of bounds memory access in streams * CVE-2020-6391: Insufficient validation of untrusted input in Blink * CVE-2020-6392: Insufficient policy enforcement in extensions * CVE-2020-6393: Insufficient policy enforcement in Blink * CVE-2020-6394: Insufficient policy enforcement in Blink * CVE-2020-6395: Out of bounds read in JavaScript * CVE-2020-6396: Inappropriate implementation in Skia * CVE-2020-6397: Incorrect security UI in sharing * CVE-2020-6398: Uninitialized use in PDFium * CVE-2020-6399: Insufficient policy enforcement in AppCache * CVE-2020-6400: Inappropriate implementation in CORS * CVE-2020-6401: Insufficient validation of untrusted input in Omnibox * CVE-2020-6402: Insufficient policy enforcement in downloads * CVE-2020-6403: Incorrect security UI in Omnibox * CVE-2020-6404: Inappropriate implementation in Blink * CVE-2020-6405: Out of bounds read in SQLite * CVE-2020-6406: Use after free in audio * CVE-2019-19923: Out of bounds memory access in SQLite * CVE-2020-6408: Insufficient policy enforcement in CORS * CVE-2020-6409: Inappropriate implementation in Omnibox * CVE-2020-6410: Insufficient policy enforcement in navigation * CVE-2020-6411: Insufficient validation of untrusted input in Omnibox * CVE-2020-6412: Insufficient validation of untrusted input in Omnibox * CVE-2020-6413: Inappropriate implementation in Blink * CVE-2020-6414: Insufficient policy enforcement in Safe Browsing * CVE-2020-6415: Inappropriate implementation in JavaScript * CVE-2020-6416: Insufficient data validation in streams * CVE-2020-6417: Inappropriate implementation in installer - Disable lto for now as it consumes >16GB ram - Added patches: * chromium-80-gcc-abstract.patch * chromium-80-gcc-blink.patch * chromium-80-gcc-incomplete-type.patch * chromium-80-gcc-permissive.patch * chromium-80-gcc-quiche.patch * chromium-80-include.patch * chromium-80-unbundle-libxml.patch * chromium-80.0.3987.87.tar.xz * chromium-fix-char_traits.patch * gpu-timeout.patch - Removed patches: * chromium-79-gcc-ambiguous-nodestructor.patch * chromium-79-gcc-name-clash.patch * chromium-79-gcc-permissive.patch * chromium-79-icu-65.patch * chromium-79-include.patch * chromium-79-system-hb.patch - Rebased patches: * chromium-old-glibc-noexcept.patch * chromium-vaapi-fix.patch * chromium-vaapi.patch- Update to 79.0.3945.130 boo#1161252: * CVE-2020-6378: Use-after-free in speech recognizer * CVE-2020-6379: Use-after-free in speech recognizer * CVE-2020-6380: Extension message verification error * Various fixes from internal audits, fuzzing and other initiatives- Update to 79.0.3945.117 bsc#1160337: * CVE-2020-6377: Use after free in audio * Various fixes from internal audits, fuzzing and other initiatives- Drop obsolete liboil BuildRequires.- update to 79.0.3945.88: * CVE-2019-13767: Use after free in media picker (boo#1159498)- Update to 79.0.3945.79: * CVE-2019-13725: Use after free in Bluetooth * CVE-2019-13726: Heap buffer overflow in password manager * CVE-2019-13727: Insufficient policy enforcement in WebSockets * CVE-2019-13728: Out of bounds write in V8 * CVE-2019-13729: Use after free in WebSockets * CVE-2019-13730: Type Confusion in V8 * CVE-2019-13732: Use after free in WebAudio * CVE-2019-13734: Out of bounds write in SQLite * CVE-2019-13735: Out of bounds write in V8 * CVE-2019-13764: Type Confusion in V8 * CVE-2019-13736: Integer overflow in PDFium * CVE-2019-13737: Insufficient policy enforcement in autocomplete * CVE-2019-13738: Insufficient policy enforcement in navigation * CVE-2019-13739: Incorrect security UI in Omnibox * CVE-2019-13740: Incorrect security UI in sharing * CVE-2019-13741: Insufficient validation of untrusted input in Blink * CVE-2019-13742: Incorrect security UI in Omnibox * CVE-2019-13743: Incorrect security UI in external protocol handling * CVE-2019-13744: Insufficient policy enforcement in cookies * CVE-2019-13745: Insufficient policy enforcement in audio * CVE-2019-13746: Insufficient policy enforcement in Omnibox * CVE-2019-13747: Uninitialized Use in rendering * CVE-2019-13748: Insufficient policy enforcement in developer tools * CVE-2019-13749: Incorrect security UI in Omnibox * CVE-2019-13750: Insufficient data validation in SQLite * CVE-2019-13751: Uninitialized Use in SQLite * CVE-2019-13752: Out of bounds read in SQLite * CVE-2019-13753: Out of bounds read in SQLite * CVE-2019-13754: Insufficient policy enforcement in extensions * CVE-2019-13755: Insufficient policy enforcement in extensions * CVE-2019-13756: Incorrect security UI in printing * CVE-2019-13757: Incorrect security UI in Omnibox * CVE-2019-13758: Insufficient policy enforcement in navigation * CVE-2019-13759: Incorrect security UI in interstitials * CVE-2019-13761: Incorrect security UI in Omnibox * CVE-2019-13762: Insufficient policy enforcement in downloads * CVE-2019-13763: Insufficient policy enforcement in payments - Remove merged patches: * chromium-77-clang.patch * chromium-78-gcc-enum-range.patch * chromium-78-gcc-noexcept.patch * chromium-78-gcc-std-vector.patch * chromium-78-icon.patch * chromium-78-include.patch * chromium-78-noexcept.patch * chromium-78-pm-crash.patch * chromium-78-protobuf-export.patch - Add new patches: * chromium-79-gcc-alignas.patch * chromium-79-gcc-ambiguous-nodestructor.patch * chromium-79-gcc-name-clash.patch * chromium-79-gcc-permissive.patch * chromium-79-include.patch * chromium-79-system-hb.patch - Rebase patches: * chromium-dma-buf.patch * chromium-old-glibc-noexcept.patch * chromium-vaapi-fix.patch * fix_building_widevinecdm_with_chromium.patch * old-libva.patch- Update to 78.0.3904.108 bsc#1157269: * CVE-2019-13723: Use-after-free in Bluetooth * CVE-2019-13724: Out-of-bounds access in Bluetooth * Various fixes from internal audits, fuzzing and other initiatives- Fix build on aarch64 with: * chromium-79-icu-65.patch- Update to 78.0.3904.97 boo#1156172: * Various security fixes from internal audits, fuzzing and other initiatives- Keep just one conditional for vaapi enablement- Add more magic for zlib handling for SLE12 build- Add patch trying to build on SLE12: * chromium-old-glibc-noexcept.patch- Update to 78.0.3904.87 bsc#1155643: * CVE-2019-13721: Use-after-free in PDFium * CVE-2019-13720: Use-after-free in audio- Enable LTO again with disabled parallel LTO WPA streaming.- Disable LTO for now as it consumes ~20GB of RAM, we will reenable the feature later when some memory consumption fixes land in GCC- Adjust LDFLAGS settings for LTO to take memory-constraints into consideration- Update to 78.0.3904.70 bsc#1154806: * CVE-2019-13699: Use-after-free in media * CVE-2019-13700: Buffer overrun in Blink * CVE-2019-13701: URL spoof in navigation * CVE-2019-13702: Privilege elevation in Installer * CVE-2019-13703: URL bar spoofing * CVE-2019-13704: CSP bypass * CVE-2019-13705: Extension permission bypass * CVE-2019-13706: Out-of-bounds read in PDFium * CVE-2019-13707: File storage disclosure * CVE-2019-13708: HTTP authentication spoof * CVE-2019-13709: File download protection bypass * CVE-2019-13710: File download protection bypass * CVE-2019-13711: Cross-context information leak * CVE-2019-15903: Buffer overflow in expat * CVE-2019-13713: Cross-origin data leak * CVE-2019-13714: CSS injection * CVE-2019-13715: Address bar spoofing * CVE-2019-13716: Service worker state error * CVE-2019-13717: Notification obscured * CVE-2019-13718: IDN spoof * CVE-2019-13719: Notification obscured * Various fixes from internal audits, fuzzing and other initiatives - Add patches: * chromium-78-gcc-enum-range.patch * chromium-78-gcc-noexcept.patch * chromium-78-gcc-std-vector.patch * chromium-78-icon.patch * chromium-78-include.patch * chromium-78-noexcept.patch * chromium-78-pm-crash.patch * chromium-78-protobuf-export.patch - Remove patches: * chromium-77-blink-include.patch * chromium-77-fix-gn-gen.patch * chromium-77-gcc-abstract.patch * chromium-77-gcc-include.patch * chromium-77-gcc-no-opt-safe-math.patch * chromium-77-no-cups.patch * chromium-77-std-string.patch * chromium-77-system-hb.patch * chromium-77.0.3865.120.tar.xz * chromium-77.0.3865.75-certificate-transparency.patch - Rebase patches: * chromium-system-icu.patch * chromium-unbundle-zlib.patch * chromium-vaapi-fix.patch * chromium-vaapi.patch * old-libva.patch At revision 0ad55cb9e188d5926db26003b443eec9.- Use internal resources for icon and appdata- Update to 77.0.3865.120 bsc#1153660: * CVE-2019-13693: Use-after-free in IndexedDB * CVE-2019-13694: Use-after-free in WebRTC * CVE-2019-13695: Use-after-free in audio * CVE-2019-13696: Use-after-free in V8 * CVE-2019-13697: Cross-origin size leak. * Various fixes from internal audits, fuzzing and other initiatives- Added patch chromium-vaapi-fix.patch again to fix boo#1146219- update to chromium 77.0.3865.90 boo#1151229: * CVE-2019-13685: Use-after-free in UI * CVE-2019-13688: Use-after-free in media * CVE-2019-13687: Use-after-free in media * CVE-2019-13686: Use-after-free in offline pages- Add patch from Fedora for cert transparency: * chromium-77.0.3865.75-certificate-transparency.patch- Add patches from gentoo: * chromium-77-clang.patch * chromium-77-gcc-no-opt-safe-math.patch * chromium-77-no-cups.patch * chromium-77-std-string.patch- Update patch old-libva.patch to build on openSUSE Leap 15.0- Update to chromium 77.0.3865.75 bsc#1150425: * CVE-2019-5870: Use-after-free in media * CVE-2019-5871: Heap overflow in Skia * CVE-2019-5872: Use-after-free in Mojo * CVE-2019-5874: External URIs may trigger other browsers * CVE-2019-5875: URL bar spoof via download redirect * CVE-2019-5876: Use-after-free in media * CVE-2019-5877: Out-of-bounds access in V8 * CVE-2019-5878: Use-after-free in V8 * CVE-2019-5879: Extension can bypass same origin policy * CVE-2019-5880: SameSite cookie bypass * CVE-2019-5881: Arbitrary read in SwiftShader * CVE-2019-13659: URL spoof * CVE-2019-13660: Full screen notification overlap * CVE-2019-13661: Full screen notification spoof * CVE-2019-13662: CSP bypass * CVE-2019-13663: IDN spoof * CVE-2019-13664: CSRF bypass * CVE-2019-13665: Multiple file download protection bypass * CVE-2019-13666: Side channel using storage size estimate * CVE-2019-13667: URI bar spoof when using external app URIs * CVE-2019-13668: Global window leak via console * CVE-2019-13669: HTTP authentication spoof * CVE-2019-13670: V8 memory corruption in regex * CVE-2019-13671: Dialog box fails to show origin * CVE-2019-13673: Cross-origin information leak using devtools * CVE-2019-13674: IDN spoofing * CVE-2019-13675: Extensions can be disabled by trailing slash * CVE-2019-13676: Google URI shown for certificate warning * CVE-2019-13677: Chrome web store origin needs to be isolated * CVE-2019-13678: Download dialog spoofing * CVE-2019-13679: User gesture needed for printing * CVE-2019-13680: IP address spoofing to servers * CVE-2019-13681: Bypass on download restrictions * CVE-2019-13682: Site isolation bypass * CVE-2019-13683: Exceptions leaked by devtools - Added patches: * chromium-77-blink-include.patch * chromium-77-fix-gn-gen.patch * chromium-77-gcc-abstract.patch * chromium-77-gcc-include.patch * chromium-77-system-hb.patch * chromium-unbundle-zlib.patch - Removed merged patches: * chromium-76-gcc-ambiguous-nodestructor.patch * chromium-76-gcc-blink-constexpr.patch * chromium-76-gcc-blink-namespace1.patch * chromium-76-gcc-blink-namespace2.patch * chromium-76-gcc-gl-init.patch * chromium-76-gcc-include.patch * chromium-76-gcc-noexcept.patch * chromium-76-gcc-private.patch * chromium-76-gcc-pure-virtual.patch * chromium-76-gcc-uint32.patch * chromium-76-gcc-vulkan.patch * chromium-76-quiche.patch * chromium-angle-inline.patch * chromium-fix-char_traits.patch * chromium-skia-aarch64-buildfix.patch * chromium-vaapi-fix.patch * gcc-lto-rsp-clobber.patch - Refreshed patches: * chromium-prop-codecs.patch * chromium-system-icu.patch * chromium-vaapi.patch * old-libva.patch- Update to 76.0.3809.132 bsc#1149143 CVE-2019-5869: * CVE-2019-5869: Use-after-free in Blink * Various fixes from internal audits, fuzzing and other initiatives - Refresh patch chromium-76-gcc-ambiguous-nodestructor.patch- Added patch chromium-vaapi-fix.patch to fix boo#1146219- Update to 76.0.3809.100 bsc#1145242: * CVE-2019-5868: Use-after-free in PDFium ExecuteFieldAction * CVE-2019-5867: Out-of-bounds read in V8- Add patches to fix few compilation issues: * chromium-angle-inline.patch * chromium-fix-char_traits.patch bsc#1144625 - Remove not properly applying old-glibc patch: * chromium-old-glibc.patch - Disable various gcc warnings as upstream does not care and it just bloats the buildlog (from debian)- Update to 76.0.3809.87 bsc#1143492: * CVE-2019-5850: Use-after-free in offline page fetcher * CVE-2019-5860: Use-after-free in PDFium * CVE-2019-5853: Memory corruption in regexp length check * CVE-2019-5851: Use-after-poison in offline audio context * CVE-2019-5859: res: URIs can load alternative browsers * CVE-2019-5856: Insufficient checks on filesystem: URI permissions * CVE-2019-5855: Integer overflow in PDFium * CVE-2019-5865: Site isolation bypass from compromised renderer * CVE-2019-5858: Insufficient filtering of Open URL service parameters * CVE-2019-5864: Insufficient port filtering in CORS for extensions * CVE-2019-5862: AppCache not robust to compromised renderers * CVE-2019-5861: Click location incorrectly checked * CVE-2019-5857: Comparison of -0 and null yields crash * CVE-2019-5854: Integer overflow in PDFium text rendering * CVE-2019-5852: Object leak of utility functions * Various fixes from internal audits, fuzzing and other initiatives * Not affected: + CVE-2019-5863: Use-after-free in WebUSB on Windows - Added patches: * chromium-76-gcc-ambiguous-nodestructor.patch * chromium-76-gcc-blink-constexpr.patch * chromium-76-gcc-blink-namespace1.patch * chromium-76-gcc-blink-namespace2.patch * chromium-76-gcc-gl-init.patch * chromium-76-gcc-include.patch * chromium-76-gcc-noexcept.patch * chromium-76-gcc-private.patch * chromium-76-gcc-pure-virtual.patch * chromium-76-gcc-uint32.patch * chromium-76-gcc-vulkan.patch * chromium-76-quiche.patch - Removed patches: * chromium-non-void-return.patch * chromium-75.0.3770.80-SIOCGSTAMP.patch * chromium-75.0.3770.80-pure-virtual-crash-fix.patch * chromium-gcc.patch * chromium-renderprocess-crash.patch * chromium-skia-system-fontconfig.patch - Refreshed patches: * chromium-dma-buf.patch * chromium-drm.patch * chromium-libusb_interrupt_event_handler.patch * chromium-skia-aarch64-buildfix.patch * chromium-system-icu.patch * chromium-vaapi.patch * old-libva.patch- Do not use lto flags from prjconf, we need to set them using gn buildsystem- Drop patch chromium-non-void-return.patch and just pass a cxxflags disabler for the check- Update gcc-enable-lto.patch to work on systems without the lto- Update to 75.0.3770.142 bsc#1141649: * CVE-2019-5847: V8 sealed/frozen elements cause crash * CVE-2019-5848: Font sizes may expose sensitive information - Add patch chromium-renderprocess-crash.patch to hopefully fix bsc#1141102- Enable LTO for x86_64 - add gcc-enable-lto.patch and gcc-lto-rsp-clobber.patch patches.- Install manpage- Update to 75.0.3770.100: * This is just feature fixes update- Update to 75.0.3770.90 bsc#1137332 bsc#1138287: * CVE-2019-5842: Use-after-free in Blink.- Fix build with kernel 5.2 and avoid runtime crash due to pure virtual declaration: * chromium-75.0.3770.80-SIOCGSTAMP.patch * chromium-75.0.3770.80-pure-virtual-crash-fix.patch- Update old-libva.patch to make sure we build on Leap 42.3- Update to 75.0.3770.80 bsc#1137332: * CVE-2019-5828: Use after free in ServiceWorker * CVE-2019-5829: Use after free in Download Manager * CVE-2019-5830: Incorrectly credentialed requests in CORS * CVE-2019-5831: Incorrect map processing in V8 * CVE-2019-5832: Incorrect CORS handling in XHR * CVE-2019-5833: Inconsistent security UI placemen * CVE-2019-5835: Out of bounds read in Swiftshader * CVE-2019-5836: Heap buffer overflow in Angle * CVE-2019-5837: Cross-origin resources size disclosure in Appcache * CVE-2019-5838: Overly permissive tab access in Extensions * CVE-2019-5839: Incorrect handling of certain code points in Blink * CVE-2019-5840: Popup blocker bypass * Various fixes from internal audits, fuzzing and other initiatives * CVE-2019-5834: URL spoof in Omnibox on iOS - Remove merged patchsets: * 00-basevalue.patch * 01-basevalue.patch * 02-basevalue.patch * 03-basevalue.patch * 04-basevalue.patch * 05-basevalue.patch * 06-basevalue.patch * chromium-fix-crc32-for-aarch64.patch * quic.patch - Update patches: * chromium-gcc.patch * chromium-non-void-return.patch * chromium-vaapi.patch * old-libva.patch- Update to 74.0.3729.169: * Feature fixes update only- Update to 74.0.3729.157: * Various security fixes from internal audits, fuzzing and other initiatives - includes security fixes from 74.0.3729.131 (boo#1134218): * CVE-2019-5827: Out-of-bounds access in SQLite * CVE-2019-5824: Parameter passing error in media player- Add patch to fix build on aarch64: * chromium-fix-crc32-for-aarch64.patch- Update to 74.0.3729.108 bsc#1133313: * CVE-2019-5805: Use after free in PDFium * CVE-2019-5806: Integer overflow in Angle * CVE-2019-5807: Memory corruption in V8 * CVE-2019-5808: Use after free in Blink * CVE-2019-5809: Use after free in Blink * CVE-2019-5810: User information disclosure in Autofill * CVE-2019-5811: CORS bypass in Blink * CVE-2019-5813: Out of bounds read in V8 * CVE-2019-5814: CORS bypass in Blink * CVE-2019-5815: Heap buffer overflow in Blink * CVE-2019-5818: Uninitialized value in media reader * CVE-2019-5819: Incorrect escaping in developer tools * CVE-2019-5820: Integer overflow in PDFium * CVE-2019-5821: Integer overflow in PDFium * CVE-2019-5822: CORS bypass in download manager * CVE-2019-5823: Forced navigation from service worker * CVE-2019-5812: URL spoof in Omnibox on iOS * CVE-2019-5816: Exploit persistence extension on Android * CVE-2019-5817: Heap buffer overflow in Angle on Windows - Add patches: * 00-basevalue.patch * 01-basevalue.patch * 02-basevalue.patch * 03-basevalue.patch * 04-basevalue.patch * 05-basevalue.patch * 06-basevalue.patch * old-libva.patch * quic.patch - Remove patches: * chromium-73.0.3683.75-pipewire-cstring-fix.patch * chromium-fix_crashpad.patch * chromium-fix_swiftshader.patch * chromium-old-libva.patch - Rebase patches: * chromium-gcc.patch * chromium-non-void-return.patch * chromium-old-glibc.patch- Update to 73.0.3686.103: * Various feature fixes- Add patch for pipewire build: * chromium-73.0.3683.75-pipewire-cstring-fix.patch- Update to 73.0.3683.86: * Just feature fixes around - Refresh patch: * chromium-non-void-return.patch- Update conditions to use system harfbuzz on TW+ - Require java during build - Enable using pipewire when available - Rebase chromium-vaapi.patch to match up the Fedora one- Update to 73.0.3683.75 bsc#1129059: * CVE-2019-5844 CVE-2019-5845 CVE-2019-5846 * CVE-2019-5787: Use after free in Canvas. * CVE-2019-5788: Use after free in FileAPI. * CVE-2019-5789: Use after free in WebMIDI. * CVE-2019-5790: Heap buffer overflow in V8. * CVE-2019-5791: Type confusion in V8. * CVE-2019-5792: Integer overflow in PDFium. * CVE-2019-5793: Excessive permissions for private API in Extensions. * CVE-2019-5794: Security UI spoofing. * CVE-2019-5795: Integer overflow in PDFium. * CVE-2019-5796: Race condition in Extensions. * CVE-2019-5797: Race condition in DOMStorage. * CVE-2019-5798: Out of bounds read in Skia. * CVE-2019-5799: CSP bypass with blob URL. * CVE-2019-5800: CSP bypass with blob URL. * CVE-2019-5801: Incorrect Omnibox display on iOS. * CVE-2019-5802: Security UI spoofing. * CVE-2019-5803: CSP bypass with Javascript URLs'. * CVE-2019-5804: Command line command injection on Windows. - Update patches: * chromium-buildname.patch * chromium-non-void-return.patch * chromium-old-glibc.patch * chromium-old-libva.patch * chromium-vaapi.patch - Removed patches: * chromium-crashpad-fix_aarch64.patch * chromium-webrtc-includes.patch - Added patches: * chromium-gcc.patch * chromium-fix_crashpad.patch- Drop direct dependency on libgsm, we just need the devel- Update to 72.0.3626.121: * fixes bsc#1127602 CVE-2019-5786- Update to 72.0.3626.119: * Feature fixes update only- Update to 72.0.3626.109 bsc#1120892 CVE-2018-20073: * This is just feature fixes update- Update to 72.0.3626.96 bsc#1124936: * CVE-2019-5784: Inappropriate implementation in V8- Provide web_browser so chromium can be installed instead of firefox.- Update to 72.0.3626.81 bsc#1123641: * CVE-2019-5754: Inappropriate implementation in QUIC Networking. Reported by Klzgrad on 2018-12-12 * CVE-2019-5782: Inappropriate implementation in V8. Reported by Qixun Zhao of Qihoo 360 Vulcan Team via Tianfu Cup on 2018-11-16 * CVE-2019-5755: Inappropriate implementation in V8. Reported by Jay Bosamiya on 2018-12-10 * CVE-2019-5756: Use after free in PDFium. Reported by Anonymous on 2018-10-14 * CVE-2019-5757: Type Confusion in SVG. Reported by Alexandru Pitis, Microsoft Browser Vulnerability Research on 2018-12-15 * CVE-2019-5758: Use after free in Blink. Reported by Zhe Jin(金哲),Luyao Liu(刘路遥) from Chengdu Security Response Center of Qihoo 360 Technology Co. Ltd on 2018-12-11 * CVE-2019-5759: Use after free in HTML select elements. Reported by Almog Benin on 2018-12-05 * CVE-2019-5760: Use after free in WebRTC. Reported by Zhe Jin(金哲),Luyao Liu(刘路遥) from Chengdu Security Response Center of Qihoo 360 Technology Co. Ltd on 2018-12-05 * CVE-2019-5761: Use after free in SwiftShader. Reported by Zhe Jin(金哲),Luyao Liu(刘路遥) from Chengdu Security Response Center of Qihoo 360 Technology Co. Ltd on 2018-11-13 * CVE-2019-5762: Use after free in PDFium. Reported by Anonymous on 2018-10-31 * CVE-2019-5763: Insufficient validation of untrusted input in V8. Reported by Guang Gong of Alpha Team, Qihoo 360 on 2018-12-13 * CVE-2019-5764: Use after free in WebRTC. Reported by Eyal Itkin from Check Point Software Technologies on 2018-12-09 * CVE-2019-5765: Insufficient policy enforcement in the browser. Reported by Sergey Toshin (@bagipro) on 2019-01-16 * CVE-2019-5766: Insufficient policy enforcement in Canvas. Reported by David Erceg on 2018-11-20 * CVE-2019-5767: Incorrect security UI in WebAPKs. Reported by Haoran Lu, Yifan Zhang, Luyi Xing, and Xiaojing Liao from Indiana University Bloomington on 2018-11-06 * CVE-2019-5768: Insufficient policy enforcement in DevTools. Reported by Rob Wu on 2018-01-24 * CVE-2019-5769: Insufficient validation of untrusted input in Blink. Reported by Guy Eshel on 2018-12-11 * CVE-2019-5770: Heap buffer overflow in WebGL. Reported by hemidallt@ on 2018-11-27 * CVE-2019-5771: Heap buffer overflow in SwiftShader. Reported by Zhe Jin(金哲),Luyao Liu(刘路遥) from Chengdu Security Response Center of Qihoo 360 Technology Co. Ltd on 2018-11-12 * CVE-2019-5772: Use after free in PDFium. Reported by Zhen Zhou of NSFOCUS Security Team on 2018-11-26 * CVE-2019-5773: Insufficient data validation in IndexedDB. Reported by Yongke Wang of Tencent's Xuanwu Lab (xlab.tencent.com) on 2018-12-24 * CVE-2019-5774: Insufficient validation of untrusted input in SafeBrowsing. Reported by Junghwan Kang (ultract) and Juno Im on 2018-11-11 * CVE-2019-5775: Insufficient policy enforcement in Omnibox. Reported by evi1m0 of Bilibili Security Team on 2018-10-18 * CVE-2019-5776: Insufficient policy enforcement in Omnibox. Reported by Lnyas Zhang on 2018-07-14 * CVE-2019-5777: Insufficient policy enforcement in Omnibox. Reported by Khalil Zhani on 2018-06-04 * CVE-2019-5778: Insufficient policy enforcement in Extensions. Reported by David Erceg on 2019-01-02 * CVE-2019-5779: Insufficient policy enforcement in ServiceWorker. Reported by David Erceg on 2018-11-11 * CVE-2019-5780: Insufficient policy enforcement. Reported by Andreas Hegenberg (folivora.AI GmbH) on 2018-10-03 * CVE-2019-5781: Insufficient policy enforcement in Omnibox. Reported by evi1m0 of Bilibili Security Team on 2018-10-18 - Added patches: * chromium-crashpad-fix_aarch64.patch * chromium-fix_swiftshader.patch * chromium-webrtc-includes.patch - Obsoleted patches: * chromium-gcc8-alignof.patch * chromium-initialize-list.patch - Updated patches: * chromium-dma-buf.patch * chromium-non-void-return.patch * chromium-skia-system-fontconfig.patch * chromium-system-icu.patch * chromium-vaapi.patch - Try to reduce constraints to avoid being so much just in scheduled state- Tweak fix_building_widevinecdm_with_chromium.patch to make it work again bsc#1120429- Update %arm build, but keep it disabled for now, as ld requires lots of RAM- Version update to 71.0.3578.98 bsc#1119364: * CVE-2018-17481: Use after free in PDFium - Redo chromium-old-libva.patch- Increase %limit_build value to avoid OOM- Add patch to build on Leap 42.x: * chromium-old-libva.patch- Version update to 71.0.3578.80 bsc#1118529: - CVE-2018-17480: Out of bounds write in V8 - CVE-2018-17481: Use after frees in PDFium - CVE-2018-18335: Heap buffer overflow in Skia - CVE-2018-18336: Use after free in PDFium - CVE-2018-18337: Use after free in Blink - CVE-2018-18338: Heap buffer overflow in Canvas - CVE-2018-18339: Use after free in WebAudio - CVE-2018-18340: Use after free in MediaRecorder - CVE-2018-18341: Heap buffer overflow in Blink - CVE-2018-18342: Out of bounds write in V8 - CVE-2018-18343: Use after free in Skia - CVE-2018-18344: Inappropriate implementation in Extensions - Multiple issues in SQLite via WebSQL - CVE-2018-18345: Inappropriate implementation in Site Isolation - CVE-2018-18346: Incorrect security UI in Blink - CVE-2018-18347: Inappropriate implementation in Navigation - CVE-2018-18348: Inappropriate implementation in Omnibox - CVE-2018-18349: Insufficient policy enforcement in Blink - CVE-2018-18350: Insufficient policy enforcement in Blink - CVE-2018-18351: Insufficient policy enforcement in Navigation - CVE-2018-18352: Inappropriate implementation in Media - CVE-2018-18353: Inappropriate implementation in Network Authentication - CVE-2018-18354: Insufficient data validation in Shell Integration - CVE-2018-18355: Insufficient policy enforcement in URL Formatter - CVE-2018-18356: Use after free in Skia - CVE-2018-18357: Insufficient policy enforcement in URL Formatter - CVE-2018-18358: Insufficient policy enforcement in Proxy. - CVE-2018-18359: Out of bounds read in V8 - Inappropriate implementation in PDFium - Use after free in Extensions - Inappropriate implementation in Navigation - Insufficient policy enforcement in Navigation - Insufficient policy enforcement in URL Formatter - Various fixes from internal audits, fuzzing and other initiatives - Updated/refreshed patches: * fix_building_widevinecdm_with_chromium.patch * chromium-vaapi.patch * chromium-skia-aarch64-buildfix.patch * chromium-prop-codecs.patch * chromium-non-void-return.patch - Removed patches: * chromium-gcc8-constexpr.patch * chromium-libva1.patch * chromium-pdfium-include.patch * chromium-warnings.patch - Added patches: * chromium-initialize-list.patch- Version update to 70.0.3538.110 bsc#1116608: * CVE-2018-17479: Use-after-free in GPU- Version update to 70.0.3538.102 bsc#1115537 CVE-2018-17478 * CVE-2018-17478: Out of bounds memory access in V8- Remove noto-emoji-fonts recommends. noto-emoji-fonts has been inactive for a long time. noto-coloremoji-fonts is the current recommended emoji fonts from noto. And noto-emoji-fonts (monochrome) disables noto-coloremoji-fonts (colorful).- Update to 70.0.3538.77: * Few feature fixes only - Do not meintion armv6 and armv7 in the constraints - Update patch chromium-non-void-return.patch- Add patch trying to get the pkg to build with libva 1.x releases: * chromium-libva1.patch - Update chromium-old-glibc.patch to contain more tweaked locations- Add back chromium-old-glibc.patch to make sure we build on 42.3 - Reduce the merge number on jumbo files to reduce memory usage bit- remove trigger word from spec that trips up legal-auto- Update to 70.0.3538.67 bsc#1112111: * CVE-2018-17462: Sandbox escape in AppCache * CVE-2018-17463: Remote code execution in V8 * CVE to be assigned: Heap buffer overflow in Little CMS in PDFium * CVE-2018-17464: URL spoof in Omnibox * CVE-2018-17465: Use after free in V8 * CVE-2018-17466: Memory corruption in Angle * CVE-2018-17467: URL spoof in Omnibox * CVE-2018-17468: Cross-origin URL disclosure in Blink * CVE-2018-17469: Heap buffer overflow in PDFium * CVE-2018-17470: Memory corruption in GPU Internals * CVE-2018-17471: Security UI occlusion in full screen mode * CVE-2018-17472: iframe sandbox escape on iOS * CVE-2018-17473: URL spoof in Omnibox * CVE-2018-17474: Use after free in Blink * CVE-2018-17475: URL spoof in Omnibox * CVE-2018-17476: Security UI occlusion in full screen mode * CVE-2018-5179: Lack of limits on update() in ServiceWorker * CVE-2018-17477: UI spoof in Extensions - Added patches: * chromium-gcc8-constexpr.patch * chromium-libusb_interrupt_event_handler.patch * chromium-pdfium-include.patch * chromium-system-libusb.patch - Removed patches: * chromium-old-glibc.patch * chromium-vpx-aarch64.patch - Updated patches: * chromium-gcc8-alignof.patch * chromium-non-void-return.patch * chromium-prop-codecs.patch * chromium-sandbox-pie.patch * chromium-skia-system-fontconfig.patch * chromium-vaapi.patch - Redo the vaapi patch to be default on as there are no reports of issues with it - Use system libusb-1.0 - Use jumbo build to speed things up - Use bundled harfbuzz because we need newer than latest release - Disable gnome-keyring as it crashes the chromium quite often- Keep blank line after autopatch to make SLE12 rpm macros happy- Update to 69.0.3497.100 bsc#1108774 * Fixes from internal audits, fuzzing and other initiatives- Chromium 69.0.3497.92 (boo#1108114), containing 2 security fixes: * Function signature mismatch in WebAssembly * URL Spoofing in Omnibox - the rpm should not provide swiftshader libs boo#1108175 - make jumbo build configurable, default off- Enable jumbo build to speed things up - Enable vulkan integration- Add patch to fix mojo build on 32bit: * chromium-gcc8-alignof.patch- Split out the gn from this package, obsoletes patches: * fix-gn-bootstrap.patch * chromium-last-commit-position-r0.patch- Version update to 69.0.3497.81 bsc#1107235: * CVE-2018-16065: Out of bounds write in V8 * CVE-2018-16066:Out of bounds read in Blink * CVE-2018-16067: Out of bounds read in WebAudio * CVE-2018-16068: Out of bounds write in Mojo * CVE-2018-16069:Out of bounds read in SwiftShader * CVE-2018-16070: Integer overflow in Skia * CVE-2018-16071: Use after free in WebRTC * CVE-2018-16073: Site Isolation bypass after tab restore * CVE-2018-16074: Site Isolation bypass using Blob URLS * Out of bounds read in Little-CMS * CVE-2018-16075: Local file access in Blink * CVE-2018-16076: Out of bounds read in PDFium * CVE-2018-16077: Content security policy bypass in Blink * CVE-2018-16078: Credit card information leak in Autofill * CVE-2018-16079: URL spoof in permission dialogs * CVE-2018-16080: URL spoof in full screen mode * CVE-2018-16081: Local file access in DevTools * CVE-2018-16082: Stack buffer overflow in SwiftShader * CVE-2018-16083: Out of bounds read in WebRTC * CVE-2018-16084: User confirmation bypass in external protocol handling * CVE-2018-16085: Use after free in Memory Instrumentation * CVE-2018-16086: Script injection in New Tab Page. * CVE-2018-16087: Multiple download restriction bypass. * CVE-2018-16088: User gesture requirement bypass. - Added patches: * chromium-old-glibc.patch * chromium-system-icu.patch * chromium-warnings.patch - Removed patches: * chromium-cors-string.patch * chromium-crashpad-aarch64-fix.patch * chromium-ffmpeg.patch * chromium-gcc.patch * chromium-gcc7.patch * chromium-libjpeg.patch * chromium-libwebp-shim.patch - Rebased patches: * chromium-last-commit-position-r0.patch * chromium-non-void-return.patch * chromium-sandbox-pie.patch * chromium-skia-system-fontconfig.patch * chromium-vaapi.patch- Update to chromium-68.0.3440.106: * Various feature fixes- Version update to 68.0.3440.84: * Various small feature fixes only- Add patch to fix aarch64 build: * chromium-vpx-aarch64.patch- Add patch trying to build chromium on Leap 42.3: * chromium-gcc7.patch- Raise libvpx requirement to match what we really need- Version update to 68.0.3440.75 bsc#1102530: * CVE-2018-6153: Stack buffer overflow in Skia. * CVE-2018-6154: Heap buffer overflow in WebGL. * CVE-2018-6155: Use after free in WebRTC. * CVE-2018-6156: Heap buffer overflow in WebRTC. * CVE-2018-6157: Type confusion in WebRTC. * CVE-2018-6158: Use after free in Blink. * CVE-2018-6159: Same origin policy bypass in ServiceWorker. * CVE-2018-6160: URL spoof in Chrome on iOS. * CVE-2018-6161: Same origin policy bypass in WebAudio. * CVE-2018-6162: Heap buffer overflow in WebGL. * CVE-2018-6163: URL spoof in Omnibox. * CVE-2018-6164: Same origin policy bypass in ServiceWorker. * CVE-2018-6165: URL spoof in Omnibox. * CVE-2018-6166: URL spoof in Omnibox. * CVE-2018-6167: URL spoof in Omnibox. * CVE-2018-6168: CORS bypass in Blink. * CVE-2018-6169: Permissions bypass in extension installation. * CVE-2018-6170: Type confusion in PDFium. * CVE-2018-6171: Use after free in WebBluetooth. * CVE-2018-6172: URL spoof in Omnibox. * CVE-2018-6173: URL spoof in Omnibox. * CVE-2018-6174: Integer overflow in SwiftShader. * CVE-2018-6175: URL spoof in Omnibox. * CVE-2018-6176: Local user privilege escalation in Extensions. * CVE-2018-6177: Cross origin information leak in Blink. * CVE-2018-6178: UI spoof in Extensions. * CVE-2018-6179: Local file information leak in Extensions. * CVE-2018-6044: Request privilege escalation in Extensions. * CVE-2018-4117: Cross origin information leak in Blink. - Rebase patches: * chromium-master-prefs-path.patch * chromium-non-void-return.patch * chromium-vaapi.patch - Add patches: * chromium-cors-string.patch * chromium-gcc.patch * chromium-libjpeg.patch * chromium-libwebp-shim.patch - Remove patches: * chromium-gcc8.patch- Version update to 67.0.3396.99: * Various small feature fixes, no security- Add patch to build under gcc8: * chromium-gcc8.patch- Chromium 67.0.3396.87: * CVE-2018-6149: Out of bounds write in V8 (boo#1097452)- Chromium 67.0.3396.79: * CVE-2018-6148: Incorrect handling of CSP header (boo#1096508)- Require ffmpeg >= 4.0 bsc#1095545- Update to 67.0.3396.62 bsc#1095163 * CVE-2018-6123: Use after free in Blink. * CVE-2018-6124: Type confusion in Blink. * CVE-2018-6125: Overly permissive policy in WebUSB. * CVE-2018-6126: Heap buffer overflow in Skia. * CVE-2018-6127: Use after free in indexedDB. * CVE-2018-6128: uXSS in Chrome on iOS. * CVE-2018-6129: Out of bounds memory access in WebRTC. * CVE-2018-6130: Out of bounds memory access in WebRTC. * CVE-2018-6131: Incorrect mutability protection in WebAssembly. * CVE-2018-6132: Use of uninitialized memory in WebRTC. * CVE-2018-6133: URL spoof in Omnibox. * CVE-2018-6134: Referrer Policy bypass in Blink. * CVE-2018-6135: UI spoofing in Blink. * CVE-2018-6136: Out of bounds memory access in V8. * CVE-2018-6137: Leak of visited status of page in Blink. * CVE-2018-6138: Overly permissive policy in Extensions. * CVE-2018-6139: Restrictions bypass in the debugger extension API. * CVE-2018-6140: Restrictions bypass in the debugger extension API. * CVE-2018-6141: Heap buffer overflow in Skia. * CVE-2018-6142: Out of bounds memory access in V8. * CVE-2018-6143: Out of bounds memory access in V8. * CVE-2018-6144: Out of bounds memory access in PDFium. * CVE-2018-6145: Incorrect escaping of MathML in Blink. * CVE-2018-6147: Password fields not taking advantage of OS protections in Views. - Add patches to build on aarch and remove obsolete one: * chromium-crashpad-aarch64-fix.patch * chromium-skia-aarch64-buildfix.patch * chromium-65.0.3325.162-skia-aarch64-buildfix.patch * chromium-skia-neon.patch - Remove no longer needed gcc patch: * chromium-gcc7.patch - Rebase patches: * chromium-non-void-return.patch * chromium-vaapi.patch * exclude_ymp.patch * fix_building_widevinecdm_with_chromium.patch- on SLE 12 with SUSE PackageHub 12, do not require the SDK for libwebpmux1 (bsc#1070421)- Fix installation issue on SUSE PackageHub 12 with libminizip1 (bsc#1093031)- Chromium 66.0.3359.181: * Autoplay: Force enable on desktop for Web Audio- Chromium 66.0.3359.170 (bsc#1092923): * Chain leading to sandbox escape: CVE-2018-6121: Privilege Escalation in extensions CVE-2018-6122: Type confusion in V8 * CVE-2018-6120: Heap buffer overflow in PDFium * Various fixes from internal audits, fuzzing and other initiatives- Add patch chromium-skia-system-fontconfig.patch to fix bsc#1092272- Enable build on AArch64 - Fix build on AArch64: * set target_cpu to arm64 * disable tcmalloc and swiftshader for aarch64 * Add new patches: - chromium-65.0.3325.162-skia-aarch64-buildfix.patch - chromium-skia-neon.patch- chromium 66.0.3359.139: * CVE-2018-6118: Use after free in Media Cache (bsc#1091288) * drop add-missing-blink-tools.patch, now in tarball again- Version bump to chromium 66.0.3359.117 bsc#1090000: * CVE-2018-6085: Use after free in Disk Cache * CVE-2018-6086: Use after free in Disk Cache * CVE-2018-6087: Use after free in WebAssembly * CVE-2018-6088: Use after free in PDFium * CVE-2018-6089: Same origin policy bypass in Service Worker * CVE-2018-6090: Heap buffer overflow in Skia * CVE-2018-6091: Incorrect handling of plug-ins by Service Worker * CVE-2018-6092: Integer overflow in WebAssembly * CVE-2018-6093: Same origin bypass in Service Worker * CVE-2018-6094: Exploit hardening regression in Oilpan * CVE-2018-6095: Lack of meaningful user interaction requirement before file upload * CVE-2018-6096: Fullscreen UI spoof * CVE-2018-6097: Fullscreen UI spoof * CVE-2018-6098: URL spoof in Omnibox * CVE-2018-6099: CORS bypass in ServiceWorker * CVE-2018-6100: URL spoof in Omnibox * CVE-2018-6101: Insufficient protection of remote debugging prototol in DevTools * CVE-2018-6102: URL spoof in Omnibox * CVE-2018-6103: UI spoof in Permissions * CVE-2018-6104: URL spoof in Omnibox * CVE-2018-6105: URL spoof in Omnibox * CVE-2018-6106: Incorrect handling of promises in V8 * CVE-2018-6107: URL spoof in Omnibox * CVE-2018-6108: URL spoof in Omnibox * CVE-2018-6109: Incorrect handling of files by FileAPI * CVE-2018-6110: Incorrect handling of plaintext files via file:// * CVE-2018-6111: Heap-use-after-free in DevTools * CVE-2018-6112: Incorrect URL handling in DevTools * CVE-2018-6113: URL spoof in Navigation * CVE-2018-6114: CSP bypass * CVE-2018-6115: SmartScreen bypass in downloads * CVE-2018-6116: Incorrect low memory handling in WebAssembly * CVE-2018-6117: Confusing autofill settings * Various fixes from internal audits, fuzzing and other initiatives - Remove obsolete patches: * chromium-compiler.patch * chromium-glibc-2.27.patch * chromium-vaapi-init.patch * exclude_ymp.diff * fix-gn-bootstrap.diff * fix_network_api_crash.patch * mojo.patch - Add new patches: * chromium-ffmpeg.patch * chromium-gcc7.patch * exclude_ymp.patch * fix-gn-bootstrap.patch - Rebase patches: * chromium-master-prefs-path.patch * chromium-non-void-return.patch * chromium-sandbox-pie.patch * chromium-vaapi.patch - Add patch to fix missing folder from tarball: * add-missing-blink-tools.patch- Add vaapi patches: * chromium-vaapi-init.patch * chromium-vaapi.patch- Use memory-constraints package to limit threads as needed- Update to Chromium 65.0.3325.181: * Various security relevant fixes from internal audits, fuzzing and other initiatives (boo#1086124)- Use both freetype and harfbuzz either bundled or system- Version update to 65.0.3325.162: * Various stability fixes only- Bundle the harfbuzz on < 15.0 release as we would have to use requires_ge for the library itself later on otherwise- Make sure to require gcc7 - Add patch chromium-drm.patch to make sure to build with Leap 42.3 variant of libdrm- Version update to 65.0.3325.146 bsc#1084296: * High CVE-2017-11215: Use after free in Flash. * High CVE-2017-11225: Use after free in Flash. * High CVE-2018-6060: Use after free in Blink. * High CVE-2018-6061: Race condition in V8. * High CVE-2018-6062: Heap buffer overflow in Skia. * High CVE-2018-6057: Incorrect permissions on shared memory. * High CVE-2018-6063: Incorrect permissions on shared memory. * High CVE-2018-6064: Type confusion in V8. * High CVE-2018-6065: Integer overflow in V8. * Medium CVE-2018-6066: Same Origin Bypass via canvas. * Medium CVE-2018-6067: Buffer overflow in Skia. * Medium CVE-2018-6068: Object lifecycle issues in Chrome Custom Tab. * Medium CVE-2018-6069: Stack buffer overflow in Skia. * Medium CVE-2018-6070: CSP bypass through extensions. * Medium CVE-2018-6071: Heap bufffer overflow in Skia. * Medium CVE-2018-6072: Integer overflow in PDFium. * Medium CVE-2018-6073: Heap bufffer overflow in WebGL. * Medium CVE-2018-6074: Mark-of-the-Web bypass. * Medium CVE-2018-6075: Overly permissive cross origin downloads. * Medium CVE-2018-6076: Incorrect handling of URL fragment identifiers in Blink. * Medium CVE-2018-6077: Timing attack using SVG filters. * Medium CVE-2018-6078: URL Spoof in OmniBox. * Medium CVE-2018-6079: Information disclosure via texture data in WebGL. * Medium CVE-2018-6080: Information disclosure in IPC call. * Low CVE-2018-6081: XSS in interstitials. * Low CVE-2018-6082: Circumvention of port blocking. * Low CVE-2018-6083: Incorrect processing of AppManifests. - Add new patches: * chromium-compiler.patch * chromium-glibc-2.27.patch * mojo.patch - Drop patches: * chromium-angle.patch * chromium-memcpy.patch - Update constraints - Refresh patch chromium-non-void-return.patch to include more fixes- Chromium 64.0.3282.186: * Various minor bug fixes- update to 64.0.3282.167 (bsc#1080920): * CVE-2018-6056: Incorrect derived class instantiation in V8- Version update to 64.0.3282.140 bsc#1079021: * Various asan fixes bsc#1078463 CVE-2018-6406- Eliminate build dependency on procps: we only used it to run 'free', in order to find out how much RAM we have available. We can get this information directly from the kernel, from /proc/meminfo.- Fix default page to not point to 404- Install swiftshader objects too as they are needed- Disable ozone stuff conditions for now as the headless mode breaks up runtime bsc#1077722- Switch to gcc7 on Leap builds- Version update to 64.0.3282.119 bsc#1077571: * High CVE-2018-6031: Use after free in PDFium. Reported by Anonymous on 2017-11-01 * High CVE-2018-6032: Same origin bypass in Shared Worker. Reported by Jun Kokatsu (@shhnjk) on 2017-11-20 * High CVE-2018-6033: Race when opening downloaded files. Reported by Juho Nurminen on 2017-12-09 * Medium CVE-2018-6034: Integer overflow in Blink. Reported by Tobias Klein (www.trapkit.de) on 2017-11-12 * Medium CVE-2018-6035: Insufficient isolation of devtools from extensions. Reported by Rob Wu on 2017-12-23 * Medium CVE-2018-6036: Integer underflow in WebAssembly. Reported by The UK's National Cyber Security Centre (NCSC) on 2017-11-30 * Medium CVE-2018-6037: Insufficient user gesture requirements in autofill. Reported by Paul Stone of Context Information Security on 2017-08-09 * Medium CVE-2018-6038: Heap buffer overflow in WebGL. Reported by cloudfuzzer on 2017-10-12 * Medium CVE-2018-6039: XSS in DevTools. Reported by Juho Nurminen on 2017-10-17 * Medium CVE-2018-6040: Content security policy bypass. Reported by WenXu Wu of Tencent's Xuanwu Lab on 2017-10-26 * Medium CVE-2018-6041: URL spoof in Navigation. Reported by Luan Herrera on 2017-08-29 * Medium CVE-2018-6042: URL spoof in OmniBox. Reported by Khalil Zhani on 2017-10-12 * Medium CVE-2018-6043: Insufficient escaping with external URL handlers. Reported by 0x09AL on 2017-11-16 * Medium CVE-2018-6045: Insufficient isolation of devtools from extensions. Reported by Rob Wu on 2017-12-23 * Medium CVE-2018-6046: Insufficient isolation of devtools from extensions. Reported by Rob Wu on 2017-12-31 * Medium CVE-2018-6047: Cross origin URL leak in WebGL. Reported by Masato Kinugawa on 2018-01-08 * Low CVE-2018-6048: Referrer policy bypass in Blink. Reported by Jun Kokatsu (@shhnjk) on 2017-09-08 * Low CVE-2017-15420: URL spoofing in Omnibox. Reported by Drew Springall (@_aaspring_) on 2017-10-05 * Low CVE-2018-6049: UI spoof in Permissions. Reported by WenXu Wu of Tencent's Xuanwu Lab on 2017-10-13 * Low CVE-2018-6050: URL spoof in OmniBox. Reported by Jonathan Kew on 2017-10-15 * Low CVE-2018-6051: Referrer leak in XSS Auditor. Reported by Antonio Sanso (@asanso) on 2014-12-11 * Low CVE-2018-6052: Incomplete no-referrer policy implementation. Reported by Tanner Emek on 2016-05-28 * Low CVE-2018-6053: Leak of page thumbnails in New Tab Page. Reported by Asset Kabdenov on 2017-08-23 * Low CVE-2018-6054: Use after free in WebUI. Reported by Rob Wu on 2017-12-24 - Add patches: * chromium-angle.patch * chromium-memcpy.patch - Drop patch: * chromium-gcc.patch - Change desktop file name to fit bellow the icon on ie KDE desktop- Chromium 63.0.3239.132: * DevTools: do not report raw headers and cookies for protected subresources * Various other fixes and updates- Version update to 63.0.3239.108 bsc#1072976: * CVE-2017-15429: UXSS in V8 * Various fuzzing fixes- Version update to 63.0.3239.84 bsc#1071691: * bsc#1106341 CVE-2017-15430 Unsafe navigation in Chromecast * Critical CVE-2017-15407: Out of bounds write in QUIC. * High CVE-2017-15408: Heap buffer overflow in PDFium. * High CVE-2017-15409: Out of bounds write in Skia. * High CVE-2017-15410: Use after free in PDFium. * High CVE-2017-15411: Use after free in PDFium. * High CVE-2017-15412: Use after free in libXML. * High CVE-2017-15413: Type confusion in WebAssembly. * Medium CVE-2017-15415: Pointer information disclosure in IPC call. * Medium CVE-2017-15416: Out of bounds read in Blink. * Medium CVE-2017-15417: Cross origin information disclosure in Skia. * Medium CVE-2017-15418: Use of uninitialized value in Skia. * Medium CVE-2017-15419: Cross origin leak of redirect URL in Blink. * Medium CVE-2017-15420: URL spoofing in Omnibox. * Medium CVE-2017-15422: Integer overflow in ICU. * Low CVE-2017-15423: Issue with SPAKE implementation in BoringSSL. * Low CVE-2017-15424: URL Spoof in Omnibox. * Low CVE-2017-15425: URL Spoof in Omnibox. * Low CVE-2017-15426: URL Spoof in Omnibox. * Low CVE-2017-15427: Insufficient blocking of JavaScript in Omnibox. - Rebase fix-gn-bootstrap.diff - Drop merged patches: * chromium-gcc5.patch * chromium-60.0.3112.113-breakpad-ucontext.patch * chromium-62.0.3202.62-correct-cplusplus-check.patch - Add new patches: * chromium-non-void-return.patch * chromium-gcc.patch- BuildRequire nodejs8 instead of nodejs6 for suse_version >= 1330- Update to 62.0.3202.94: * multiple minor rendering related fixes - fix rebuilds in same chroot- Version update to 62.0.3202.89 bsc#1066851: * CVE-2017-15398: Stack buffer overflow in QUIC * CVE-2017-15399: Use after free in V8 - Drop upstream merged chromium-sandbox.patch- Restrict the version on jpeg to not waste build power- Add patch to fix sandbox crashes wrt bsc#1064298 * chromium-sandbox.patch- Version update to 62.0.3202.75 bsc#1065405 CVE-2017-15396 * CVE-2017-15396: Stack overflow in V8- BuildRequire nodejs6 required for polymer-bundler.js- Try to export properly CXX/CC variable to fix leap builds- Apply patch to fix building crc32 with gcc7: * chromium-62.0.3202.62-correct-cplusplus-check.patch- Update to 62.0.3202.62 bsc#1064066: * CVE-2017-5124: UXSS with MHTML. * CVE-2017-5125: Heap overflow in Skia. * CVE-2017-5126: Use after free in PDFium. * CVE-2017-5127: Use after free in PDFium. * CVE-2017-5128: Heap overflow in WebGL. * CVE-2017-5129: Use after free in WebAudio. * CVE-2017-5132: Incorrect stack manipulation in WebAssembly. * CVE-2017-5130: Heap overflow in libxml2. * CVE-2017-5131: Out of bounds write in Skia. * CVE-2017-5133: Out of bounds write in Skia. * CVE-2017-15386: UI spoofing in Blink. * CVE-2017-15387: Content security bypass. * CVE-2017-15388: Out of bounds read in Skia. * CVE-2017-15389: URL spoofing in OmniBox. * CVE-2017-15390: URL spoofing in OmniBox. * CVE-2017-15391: Extension limitation bypass in Extensions. * CVE-2017-15392: Incorrect registry key handling in PlatformIntegration. * CVE-2017-15393: Referrer leak in Devtools. * CVE-2017-15394: URL spoofing in extensions UI. * CVE-2017-15395: Null pointer dereference in ImageCapture. - Drop unused patches: * arm-webrtc-fix.patch * arm_use_right_compiler.patch * chromium-46.0.2490.71-fix-missing-i18n_process_css_test.patch * chromium-atk.patch * chromium-mojo-dep.patch * gcc60-fixes.diff - Refresh patches: * chromium-gcc5.patch * chromium-prop-codecs.patch * exclude_ymp.diff * fix-gn-bootstrap.diff- Update to 61.0.3163.100 (boo#1060019): * CVE-2017-5121: Out-of-bounds access in V8 * CVE-2017-5122: Out-of-bounds access in V8 * Various fixes from internal audits, fuzzing and other initiatives- Update to 61.0.3163.91: * Various bugfixes- Update to 61.0.3163.79 bsc#1057364: * CVE-2017-5111: Use after free in PDFium. * CVE-2017-5112: Heap buffer overflow in WebGL. * CVE-2017-5113: Heap buffer overflow in Skia. * CVE-2017-5114: Memory lifecycle issue in PDFium. * CVE-2017-5115: Type confusion in V8. * CVE-2017-5116: Type confusion in V8. * CVE-2017-5117: Use of uninitialized value in Skia. * CVE-2017-5118: Bypass of Content Security Policy in Blink. * CVE-2017-5119: Use of uninitialized value in Skia. * CVE-2017-5120: Potential HTTPS downgrade during redirect navigation. - Rebase patch: * fix-gn-bootstrap.diff - Remove patches: * chromium-gcc7.patch * chromium-override.patch - Add new patches: * chromium-atk.patch * chromium-gcc5.patch * chromium-mojo-dep.patch - Gtk3 is hard required from now on - Version some of the required dependencies- fix build with Factory glibc: add chromium-60.0.3112.113-breakpad-ucontext.patch- Version update to 60.0.3112.113: * Various bugfixes- Version update to 60.0.3112.101: * various usability bugfixes- Version update to 60.0.3112.90: * Various usability bugfixes- Version update to 60.0.3112.78 bsc#1050537: * CVE-2017-5091: Use after free in IndexedDB * CVE-2017-5092: Use after free in PPAPI * CVE-2017-5093: UI spoofing in Blink * CVE-2017-5094: Type confusion in extensions * CVE-2017-5095: Out-of-bounds write in PDFium * CVE-2017-5096: User information leak via Android intents * CVE-2017-5097: Out-of-bounds read in Skia * CVE-2017-5098: Use after free in V8 * CVE-2017-5099: Out-of-bounds write in PPAPI * CVE-2017-5100: Use after free in Chrome Apps * CVE-2017-5101: URL spoofing in OmniBox * CVE-2017-5102: Uninitialized use in Skia * CVE-2017-5103: Uninitialized use in Skia * CVE-2017-5104: UI spoofing in browser * CVE-2017-7000: Pointer disclosure in SQLite * CVE-2017-5105: URL spoofing in OmniBox * CVE-2017-5106: URL spoofing in OmniBox * CVE-2017-5107: User information leak via SVG * CVE-2017-5108: Type confusion in PDFium * CVE-2017-5109: UI spoofing in browser * CVE-2017-5110: UI spoofing in payments dialog * Various fixes from internal audits, fuzzing and other initiatives - Add patch chromium-override.patch - Remove patches chromium-fpermissive.patch chromium-system-ffmpeg-r3.patch - Rebase patches: * chromium-dma-buf.patch * chromium-gcc7.patch * chromium-last-commit-position-r0.patch * fix-gn-bootstrap.diff- Recommend emoji fonts to make sure major web chats do not show questionmarks- Update to 59.0.3071.115: * Various small fixes all around- Update to 59.0.3071.109: * ozone/drm: Only reuse ScanoutBuffers with compatible modifiers * Fixing mouse focus on WebView * Remove gtk dependency from gles tests * Set build flag when using own FreeType * Revert of [scheduler] Move some task types to suspendable task runner * Fix an incorrect method name on the chrome://site-engagement WebUI page * Linux/Windows: Removing Guest menu item for supervised profile- Update to 59.0.3071.104 (bsc#1044690): * CVE-2017-5087: Sandbox Escape in IndexedDB * CVE-2017-5088: Out of bounds read in V8 * CVE-2017-5089: Domain spoofing in Omnibox * Various fixes from internal audits, fuzzing and other initiatives- Add patch chromium-buildname.patch bsc#1043420- Update to 59.0.3071.86 bsc#1042833: * CVE-2017-5070: Type confusion in V8. Reported by Zhao Qixun(@S0rryMybad) of Qihoo 360 Vulcan Team on 2017-05-16 * CVE-2017-5071: Out of bounds read in V8. Reported by Choongwoo Han on 2017-04-26 * CVE-2017-5072: Address spoofing in Omnibox. Reported by Rayyan Bijoora on 2017-04-07 * CVE-2017-5073: Use after free in print preview. Reported by Khalil Zhani on 2017-04-28 * CVE-2017-5074: Use after free in Apps Bluetooth. Reported by anonymous on 2017-03-09 * CVE-2017-5075: Information leak in CSP reporting. Reported by Emmanuel Gil Peyrot on 2017-01-05 * CVE-2017-5086: Address spoofing in Omnibox. Reported by Rayyan Bijoora on 2017-05-16 * CVE-2017-5076: Address spoofing in Omnibox. Reported by Samuel Erb on 2017-05-06 * CVE-2017-5077: Heap buffer overflow in Skia. Reported by Sweetchip on 2017-04-28 * CVE-2017-5078: Possible command injection in mailto handling. Reported by Jose Carlos Exposito Bueno on 2017-04-12 * CVE-2017-5079: UI spoofing in Blink. Reported by Khalil Zhani on 2017-04-20 * CVE-2017-5080: Use after free in credit card autofill. Reported by Khalil Zhani on 2017-04-05 * CVE-2017-5081: Extension verification bypass. Reported by Andrey Kovalev (@L1kvID) Yandex Security Team on 2016-12-07 * CVE-2017-5082: Insufficient hardening in credit card editor. Reported by Nightwatch Cybersecurity Research on 2017-05-11 * CVE-2017-5083: UI spoofing in Blink. Reported by Khalil Zhani on 2017-04-24 * CVE-2017-5085: Inappropriate javascript execution on WebUI pages. Reported by Zhiyang Zeng of Tencent security platform department on 2017-02-15 - Add patch to fix build with system dma: * chromium-dma-buf.patch - Drop no longer needed patches: * chromium-linker-memory.patch * chromium-system-jinja-r13.patch - Refresh patches: * chromium-gcc7.patch * chromium-system-ffmpeg-r3.patch * fix-gn-bootstrap.diff - Use bundled libxml * Upstream unfortunately uses git snapshot that is not api/abi compatible- Add patch to build with gcc7: * chromium-gcc7.patch - Add patch for fpermissive build error: * chromium-fpermissive.patch- Version update to 58.0.3029.110: * Various small bugfixes- Version update to 58.0.3029.96: * Fixes bsc#1037594 CVE-2017-5068- Use bundled jinja2, system one changed in 2.9 too much to work * It is at least used only during build- Version update to 58.0.3029.81 bsc#1035103: * High CVE-2017-5057: Type confusion in PDFium. Credit to Guang Gong of Alpha Team, Qihoo 360 * High CVE-2017-5058: Heap use after free in Print Preview. Credit to Khalil Zhani * High CVE-2017-5059: Type confusion in Blink. Credit to SkyLined working with Trend Micro's Zero Day Initiative * Medium CVE-2017-5060: URL spoofing in Omnibox. Credit to Xudong Zheng * Medium CVE-2017-5061: URL spoofing in Omnibox. Credit to Haosheng Wang (@gnehsoah) * Medium CVE-2017-5062: Use after free in Chrome Apps. Credit to anonymous * Medium CVE-2017-5063: Heap overflow in Skia. Credit to Sweetchip * Medium CVE-2017-5064: Use after free in Blink. Credit to Wadih Matar * Medium CVE-2017-5065: Incorrect UI in Blink. Credit to Khalil Zhani * Medium CVE-2017-5066: Incorrect signature handing in Networking. Credit to chenchu * Medium CVE-2017-5067: URL spoofing in Omnibox. Credit to Khalil Zhani * Low CVE-2017-5069: Cross-origin bypass in Blink. Credit to Michael Reizelman - Refresh patch fix-gn-bootstrap.diff - Refresh patch chromium-system-jinja-r13.patch - Remove obsolete patch chromium-57-gcc4.patch- Version update to 57.0.2987.133 bsc#1031677: * Critical CVE-2017-5055: Use after free in printing. Credit to Wadih Matar * High CVE-2017-5054: Heap buffer overflow in V8. Credit to Nicolas Trippar of Zimperium zLabs * High CVE-2017-5052: Bad cast in Blink. Credit to JeongHoon Shin * High CVE-2017-5056: Use after free in Blink. Credit to anonymous * High CVE-2017-5053: Out of bounds memory access in V8. Credit to Team Sniper (Keen Lab and PC Mgr) reported through ZDI (ZDI-CAN-4587)- Drop the browser(npapi) provide which is not true- Add patch to build with gcc4 * chromium-57-gcc4.patch- Do not use gcc5 and newer as the compat was fixed again - Update to 57.0.2987.110 with various other small tweaks- Version update to 57.0.2987.98 bsc#1028848: CVE-2017-5030 CVE-2017-5031 CVE-2017-5032 CVE-2017-5029 CVE-2017-5034 CVE-2017-5035 CVE-2017-5036 CVE-2017-5037 CVE-2017-5039 CVE-2017-5040 CVE-2017-5041 CVE-2017-5033 CVE-2017-5042 CVE-2017-5038 CVE-2017-5043 CVE-2017-5044 CVE-2017-5045 CVE-2017-5046 - Refresh patches * fix-gn-bootstrap.diff * chromium-linker-memory.patch - Remove obsolete patches: * chromium-sandbox.patch * chromium-54-ffmpeg2compat.patch - Remove vaapi patch which broke rendering on non-intel cards: * chromium-enable-vaapi-on-suse.patch - From this release onwards i586 build is disabled- Also add harfbuzz-ng to keeplibs for SLE- Add condition for system harfbuzz to be disabled on SLE- Fixed a typo in the build requirements for system minizip.- Version update to 56.0.2924.87: * Various small fixes * Disabled option to enable/disable plugins in the chrome://plugins- Added the package 'chromium-privacy' with multiple patches sourced from the release version on https://github.com/ u4qo60z73t1c4hurv3ny/privacy_patches-oS_cr, which, when enabled with the build option 'privacy', builds a version of Chromium with less privacy implications due to Google services integration.- Changed the build requirement of libavformat to library version 57.41.100, as included in ffmpeg 3.1.1, as only this version properly supports the public AVStream API 'codecpar'.- Version update to 56.0.2924.76 bsc#1022049: - CVE-2017-5007: Universal XSS in Blink - CVE-2017-5006: Universal XSS in Blink - CVE-2017-5008: Universal XSS in Blink - CVE-2017-5010: Universal XSS in Blink - CVE-2017-5011: Unauthorised file access in Devtools - CVE-2017-5009: Out of bounds memory access in WebRTC - CVE-2017-5012: Heap overflow in V8 - CVE-2017-5013: Address spoofing in Omnibox - CVE-2017-5014: Heap overflow in Skia - CVE-2017-5015: Address spoofing in Omnibox - CVE-2017-5019: Use after free in Renderer - CVE-2017-5016: UI spoofing in Blink - CVE-2017-5017: Uninitialised memory access in webm video - CVE-2017-5018: Universal XSS in chrome://apps - CVE-2017-5020: Universal XSS in chrome://downloads - CVE-2017-5021: Use after free in Extensions - CVE-2017-5022: Bypass of Content Security Policy in Blink - CVE-2017-5023: Type confusion in metrics - CVE-2017-5024: Heap overflow in FFmpeg - CVE-2017-5025: Heap overflow in FFmpeg - CVE-2017-5026: UI spoofing. Credit to Ronni Skansing - Add conditional to switch between system and bundled icu - Raise dependency on harfbuzz to 1.3.1 - Also refresh patches: chromium-prop-codecs.patch chromium-linker-memory.patch- Added patch chromium-enable-vaapi-on-suse.patch to enable VAAPI hardware accelerated video decoding.- Chromium 55.0.2883.87: * various fixes for crashes and specific wesites * update Google pinned certificates- Disable system icu on Factory, crashes autofill- python-html5lib now depends on six, so preserve that too for SLE builds.- Obsolete ffmpeg and ffmpegsumo package in addition to conflict- record minimum version for harfbuzz, incuding runtime Chromium will crash with harfbuzz < 1.3.0- Chromium 55.0.2883.75 bnc#1013236: CVE-2016-9651 CVE-2016-5208 CVE-2016-5207 CVE-2016-5206 CVE-2016-5205 CVE-2016-5204 CVE-2016-5209 CVE-2016-5203 CVE-2016-5210 CVE-2016-5212 CVE-2016-5211 CVE-2016-5213 CVE-2016-5214 CVE-2016-5216 CVE-2016-5215 CVE-2016-5217 CVE-2016-5218 CVE-2016-5219 CVE-2016-5221 CVE-2016-5220 CVE-2016-5222 CVE-2016-9650 CVE-2016-5223 CVE-2016-5226 CVE-2016-5225 CVE-2016-5224 CVE-2016-9652 - Switch to system libraries: harfbuzz, zlib, ffmpeg, ... - Refreshed patches: * chromium-system-ffmpeg-r3.patch * chromium-system-jinja-r13.patch - Use system ffmpeg unless on 13.2 that didn't include it * chromium-54-ffmpeg2compat.patch * Remove upstreamed chromium-more-codec-aliases.patch - Remove bookmarks override as discussed with artwork simply just set homepage to our openSUSE one and that is all- Chromium 54.0.2840.100: * CVE-2016-5199: Heap corruption in FFmpeg (boo#1009892) * CVE-2016-5200: out of bounds memory access in v8 (boo#1009893) * CVE-2016-5201: info leak in extensions (boo#1009894) * CVE-2016-5202: various fixes from internal audits (boo#1009895)- Add patch chromium-prop-codecs.patch and set properly the codecs variable in main scope to allow ffmpeg passthrough bnc#1008725- Update to 54.0.2840.90: * Few fixes and tweaks * Fixes CVE-2016-5198 bsc#1008274- Update to 54.0.2840.71: * Few fixes around- Version update to 54.0.2840.59 bnc#1004465: - CVE-2016-5181: Universal XSS in Blink (Anonymous) - CVE-2016-5182: Heap overflow in Blink (Giwan Go of STEALIEN) - CVE-2016-5183: Use after free in PDFium (Anonymous) - CVE-2016-5184: Use after free in PDFium (Anonymous) - CVE-2016-5185: Use after free in Blink (cloudfuzzer) - CVE-2016-5187: URL spoofing (Luan Herrera) - CVE-2016-5188: UI spoofing (Luan Herrera) - CVE-2016-5192: Cross-origin bypass in Blink (haojunhou at gmail) - CVE-2016-5189: URL spoofing (xisigr of Tencent's Xuanwu Lab) - CVE-2016-5186: Out of bounds read in DevTools (Abdulrahman Alqabandi) - CVE-2016-5191: Universal XSS in Bookmarks (Gareth Hughes) - CVE-2016-5190: Use after free in Internals (Atte Kettunen of OUSPG) - CVE-2016-5193: Scheme bypass (Yuyang ZHOUmartinzhou96) - packaging changes: * disable build for chromium-beta on %arm. * Make linker use less memory by tweaking its options: chromium-linker-memory.patch * obsolete desktop subpackages * Switch to gold to reduce memory use use during build * fix build on 4.5+ kernels with systemlibs: chromium-sandbox.patch * various compiler and linker flag adjustments * enable gtk3 ui, add patch gtk3-missing-define.patch * switch from some bundled libraries to the system versions chromium-system-ffmpeg-r3.patch chromium-system-jinja-r13.patch fix-gn-bootstrap.diff * remove service file covered by download_files - run time bug fixes: * Add --ui-disable-partial-swap to the launcher bnc#1000019 * Use default chromium values from master_preferences on first run rather than pseudo-duplicating in shellscript - added features: * hangouts extension- Version update to 53.0.2785.143 bnc#1002140: * CVE-2016-5177: Use after free in V8 * CVE-2016-5178: Various fixes from internal audits- Export GDK_BACKEND=x11 before starting chromium, ensuring that it's started as an Xwayland client (boo#1001135).- Apply sandbox patch to fix crashers on tumbleweed bnc#999091 * chromium-sandbox.patch- Version update stable channel 53.0.2785.116 * Just smal bugfixes around- Version update to 53.0.2785.113 bnc#998743: * CVE-2016-5170 Use after free in Blink * CVE-2016-5171 Use after free in Blink * CVE-2016-5172 Arbitrary Memory Read in v8 * CVE-2016-5173 Extension resource access * CVE-2016-5174 Popup not correctly suppressed * CVE-2016-5175 Various fixes from internal audits- Reenable widevine build again bnc#998328- Stable channel update to 53.0.2785.101 * SPDY crasher fixes * Disable NV12 DXGI video on AMD * Forward --password-store switch to os_crypt * Tell the kernel to discard USB requests when they time out.- Update to Chromium 53.0.2785.92: * Revert of support relocatable RPM packages * disallow WKBackForwardListItem navigations for pushState pages * arc: bluetooth: Fix advertised uuid * fix conflicting PendingIntent for stop button and swipe away- Update to Chromium 53.0.2785.89 - Improvements to the GN build system (boo#996032, boo#99606, boo#995932) - Security fixes (boo#996648) * CVE-2016-5147: Universal XSS in Blink. * CVE-2016-5148: Universal XSS in Blink. * CVE-2016-5149: Script injection in extensions. * CVE-2016-5150: Use after free in Blink. * CVE-2016-5151: Use after free in PDFium. * CVE-2016-5152: Heap overflow in PDFium. * CVE-2016-5153: Use after destruction in Blink. * CVE-2016-5154: Heap overflow in PDFium. * CVE-2016-5155: Address bar spoofing. * CVE-2016-5156: Use after free in event bindings. * CVE-2016-5157: Heap overflow in PDFium. * CVE-2016-5158: Heap overflow in PDFium. * CVE-2016-5159: Heap overflow in PDFium. * CVE-2016-5161: Type confusion in Blink. * CVE-2016-5162: Extensions web accessible resources bypass. * CVE-2016-5163: Address bar spoofing. * CVE-2016-5164: Universal XSS using DevTools. * CVE-2016-5165: Script injection in DevTools. * CVE-2016-5166: SMB Relay Attack via Save Page As. * CVE-2016-5160: Extensions web accessible resources bypass. - Drop patches chromium-snapshot-toolchain-r1.patch- Make it build on ARM. * Add build patch arm_use_right_compiler.patch - Drop unnecessary patches: * chromium-arm-r0.patch- Change buildsystem to GN, which is the new upstream default * Make Ninja only use 4 buildprocesses for building Chromium itself * Drop unnecessary patches - chromium-gcc-fixes.patch - adjust-ldflags-no-keep-memory.patch - gcc50-fixes.diff * Add patches to ensure correct build - chromium-last-commit-position-r0.patch - chromium-snapshot-toolchain-r1.patch * Drop unnecessary sourcefiles - courgette.tar.xz - depot_tools.tar.xz - gn-binaries.tar.xz- Use an explicit number of ninja build processes (-j 4), to further reduce the memory used.- Update to Chromium 52.0.2743.116: * Security fixes (boo#992305): + CVE-2016-5141: Address bar spoofing (boo#992314) + CVE-2016-5142: Use-after-free in Blink (boo#992313) + CVE-2016-5139: Heap overflow in pdfium (boo#992311) + CVE-2016-5140: Heap overflow in pdfium (boo#992310) + CVE-2016-5145: Same origin bypass for images in Blink (boo#992320) + CVE-2016-5143: Parameter sanitization failure in DevTools (boo#992319) + CVE-2016-5144: Parameter sanitization failure in DevTools (boo#992315) + CVE-2016-5146: Various fixes from internal audits, fuzzing and other initiatives (boo#992309)- Temporarily disable fix_network_api_crash.patch. Upstream has changed part of their code, so hopefully that resolved the issue- Update to Chromium 52.0.2743.82 * Security fixes (boo#989901): + CVE-2016-1706: Sandbox escape in PPAPI + CVE-2016-1707: URL spoofing on iOS + CVE-2016-1708: Use-after-free in Extensions + CVE-2016-1709: Heap-buffer-overflow in sfntly + CVE-2016-1710: Same-origin bypass in Blink + CVE-2016-1711: Same-origin bypass in Blink + CVE-2016-5127: Use-after-free in Blink + CVE-2016-5128: Same-origin bypass in V8 + CVE-2016-5129: Memory corruption in V8 + CVE-2016-5130: URL spoofing + CVE-2016-5131: Use-after-free in libxml + CVE-2016-5132: Limited same-origin bypass in Service Workers + CVE-2016-5133: Origin confusion in proxy authentication + CVE-2016-5134: URL leakage via PAC script + CVE-2016-5135: Content-Security-Policy bypass + CVE-2016-5136: Use after free in extensions + CVE-2016-5137: History sniffing with HSTS and CSP + CVE-2016-1705: Various fixes from internal audits, fuzzing and other initiatives- Clarification/correction to chromium-desktop-gnome and chromium-desktop-kde software descriptions due to passwords preservation reported by Chromium developer- Update to Chromium 51.0.2704.106 * No changelog indicated- Add gcc60-fixes.diff to resolve the crashes observed with chromium when compiled with GCC6- Update to Chromium 51.0.2704.103 * Security fixes: - CVE-2016-1704: Various fixes from internal audits, fuzzing and other initiatives (boo#985397)- Update to Chromium 51.0.2704.84 * No further changelog- Update to Chromium 51.0.2704.79 [boo#982719] * Security fixes: - CVE-2016-1696: Cross-origin bypass in Extension bindings - CVE-2016-1697: Cross-origin bypass in Blink - CVE-2016-1698: Information leak in Extension bindings - CVE-2016-1699: Parameter sanitization failure in DevTools - CVE-2016-1700: Use-after-free in Extensions - CVE-2016-1701: Use-after-free in Autofill - CVE-2016-1702: Out-of-bounds read in Skia - CVE-2016-1703: Various fixes from internal audits, fuzzing and other initiatives.- Update to Chromium 51.0.2704.63 [boo#981886] * Security fixes: - CVE-2016-1672: Cross-origin bypass in extension bindings - CVE-2016-1673: Cross-origin bypass in Blink - CVE-2016-1674: Cross-origin bypass in extensions - CVE-2016-1675: Cross-origin bypass in Blink - CVE-2016-1676: Cross-origin bypass in extension bindings - CVE-2016-1677: Type confusion in V8 - CVE-2016-1678: Heap overflow in V8 - CVE-2016-1679: Heap use-after-free in V8 bindings - CVE-2016-1680: Heap use-after-free in Skia - CVE-2016-1681: Heap overflow in PDFium - CVE-2016-1682: CSP bypass for ServiceWorker - CVE-2016-1683: Out-of-bounds access in libxslt - CVE-2016-1684: Integer overflow in libxslt - CVE-2016-1685: Out-of-bounds read in PDFium - CVE-2016-1686: Out-of-bounds read in PDFium - CVE-2016-1687: Information leak in extensions - CVE-2016-1688: Out-of-bounds read in V8 - CVE-2016-1689: Heap buffer overflow in media - CVE-2016-1690: Heap use-after-free in Autofill - CVE-2016-1691: Heap buffer-overflow in Skia - CVE-2016-1692: Limited cross-origin bypass in ServiceWorker - CVE-2016-1693: HTTP Download of Software Removal Tool - CVE-2016-1694: HPKP pins removed on cache clearance - CVE-2016-1695: Various fixes from internal audits, fuzzing and other initiatives - drop chromium-50.0.2661.75-export_blink_Platform_symbols_in_shared_library_builds.patch now upstream- Update to Chromium 50.0.2661.102 (boo#979859) * Security fixes: - CVE-2016-1667: Same origin bypass in DOM - CVE-2016-1668: Same origin bypass in Blink V8 bindings - CVE-2016-1669: Buffer overflow in V8 - CVE-2016-1670: Race condition in loader- Update to Chromium 50.0.2661.94 (boo#977830) * Security fixes: - CVE-2016-1660: Out-of-bounds write in Blink - CVE-2016-1661: Memory corruption in cross-process frames - CVE-2016-1662: Use-after-free in extensions - CVE-2016-1663: Use-after-free in Blink’s V8 bindings - CVE-2016-1664: Address bar spoofing - CVE-2016-1665: Information leak in V8 - CVE-2016-1666: Various fixes from internal audits, fuzzing and other initiatives- _constraints: increase memory. It takes 1.2G to build some .o, and with -j4 this results in OOM.- Update to Chromium 50.0.2661.75 (boo#975572) * Security Fixes: - CVE-2016-1652: Universal XSS in extension bindings - CVE-2016-1653: Out-of-bounds write in V8 - CVE-2016-1651: Out-of-bounds read in Pdfium JPEG2000 decoding - CVE-2016-1654: Uninitialized memory read in media - CVE-2016-1655: Use-after-free related to extensions - CVE-2016-1656: Android downloaded file path restriction bypass - CVE-2016-1657: Address bar spoofing - CVE-2016-1658: Potential leak of sensitive information to malicious extensions - CVE-2016-1659: Various fixes from internal audits, fuzzing and other initiatives - add patch to fix GCC builds with component=shared_library: chromium-50.0.2661.75-export_blink_Platform_symbols_in_shared_library_builds.patch- Update to Chromium 49.0.2623.112 * Block user removal when login attempt is in progress * Add the SuppressUnsupportedOSWarning policy setting * Fix how Save-Page-As responds to web requests blocked by extensions * Fix preferred width calculation for 8bit ltr runs in rtl blocks- Update to Chromium 49.0.2623.110 * No changelog available- Update to Chromium 49.0.2623.108 * Security fixes (boo#972834): - CVE-2016-1646: Out-of-bounds read in V8 - CVE-2016-1647: Use-after-free in Navigation - CVE-2016-1648: Use-after-free in Extensions - CVE-2016-1649: Buffer overflow in libANGLE - CVE-2016-1650: Various fixes from internal audits, fuzzing and other initiatives - CVE-2016-3679: Multiple vulnerabilities in V8 fixed at the tip of the 4.9 branch (currently 4.9.385.33).- Update to Chromium 49.0.2623.87 * Security fixes: - CVE-2016-1643: Type confusion in Blink (boo#970514) - CVE-2016-1644: Use-after-free in Blink (boo#970509) - CVE-2016-1645: Out-of-bounds write in PDFium (boo#970511)- Change the build method used on Packman. * Drop patch no-clang-on-packman.diff . This is no longer required as that ninja is respecting the build flags correctly. - Drop unused patch skia.patch- Update to Chromium 49.0.2623.75 * 26 security fixes, with the most important ones being: - CVE-2016-1630: Same-origin bypass in Blink - CVE-2016-1631: Same-origin bypass in Pepper Plugin - CVE-2016-1632: Bad cast in Extensions - CVE-2016-1633: Use-after-free in Blink - CVE-2016-1634: Use-after-free in Blink - CVE-2016-1635: Use-after-free in Blink - CVE-2016-1636: SRI Validation Bypass - CVE-2015-8126: Out-of-bounds access in libpng - CVE-2016-1637: Information Leak in Skia - CVE-2016-1638: WebAPI Bypass - CVE-2016-1639: Use-after-free in WebRTC - CVE-2016-1640: Origin confusion in Extensions UI - CVE-2016-1641: Use-after-free in Favicon - CVE-2016-1642: Various fixes from internal audits, fuzzing and other initiatives - Multiple vulnerabilities in V8 fixed at the tip of the 4.9 branch (currently 4.9.385.26) (boo#969333)- Update to Chromium 48.0.2564.116 * Fixes a critical security flaw: - CVE-2016-1629: Same-origin bypass in Blink and Sandbox escape in Chrome. (boo#967376)- Update to Chromium 48.0.2564.109 * Security fixes (boo#965999) - CVE-2016-1622: Same-origin bypass in Extensions - CVE-2016-1623: Same-origin bypass in DOM - CVE-2016-1624: Buffer overflow in Brotli - CVE-2016-1625: Navigation bypass in Chrome Instant - CVE-2016-1626: Out-of-bounds read in PDFium - CVE-2016-1627: Various fixes from internal audits, fuzzing and other initiatives- Drop the libva support completely. It seems that this is causing more issues than it actually resolves. (boo#965566) * Drop chromium-enable-vaapi.patch- Don't build with libva support for openSUSE 13.2 and lower (boo#966082)- Drop completely the option to build with system libraries. This could lead to issues (boo#965738)- Update to Chromium 48.0.2564.103 * No chnagelog available- Build against the in-source libjpeg to prevent graphical issues- Use spec-cleaner - Remove buildenv check that is moot for the update-alternatives script - Build against the latest libjpeg rather than jpeg6 - Use update-alternatives as is required by the specification- Update to Chromium 48.0.2564.97 * No changelog available - Update the desktop-kde package so that on Leap and TW, the kwallet5 becomes the default. desktop-kde/gnome packages are no longer recommended as that the default is to automatically detect the password store. Only for those users that want to change this, they can select a different setup.- Update to Chromium 48.0.2564.82 * Security fixes: - CVE-2016-1612: Bad cast in V8 (boo#963184) - CVE-2016-1613: Use-after-free in PDFium (boo#963185) - CVE-2016-1614: Information leak in Blink (boo#963186) - CVE-2016-1615: Origin confusion in Omnibox (boo#963187) - CVE-2016-1616: URL Spoofing (boo#963188) - CVE-2016-1617: History sniffing with HSTS and CSP (boo#963189) - CVE-2016-1618: Weak random number generator in Blink (boo#963190) - CVE-2016-1619: Out-of-bounds read in PDFium (boo#963191) - CVE-2016-1620 chromium-browser: various fixes (boo#963192)- Update to Chromium 47.0.2526.111. * No changelog available- Enable SSE2 on x86_64- Fix crash when trying to enable chromecast extension * Add patch: fix_network_api_crash.patch Fix https://code.google.com/p/chromium/issues/detail?id=572539- Update to Chromium 47.0.2525.106, fixing the following security issue: * CVE-2015-6792: Fixes from internal audits and fuzzing. [boo#959458]- Enable VA-API hardware acceleration in Linux. * chromium-enable-vaapi.patch- Update to Chromium 47.0.2526.80 [boo#958481] * Security fixes - CVE-2015-6788: Type confusion in extensions - CVE-2015-6789: Use-after-free in Blink - CVE-2015-6790: Escaping issue in saved pages - CVE-2015-6791: Various fixes from internal audits, fuzzing and other initiatives - Drop unused patch fix-clang.diff.- Enable the possibility to utilize the Widevine plugin within chromium. (boo#954103) * Add patch: fix_building_widevinecdm_with_chromium.patch- Update to Chromium 47.0.2526.73 * Security fixes (boo#957519) - CVE-2015-6765: Use-after-free in AppCache - CVE-2015-6766: Use-after-free in AppCache - CVE-2015-6767: Use-after-free in AppCache - CVE-2015-6768: Cross-origin bypass in DOM - CVE-2015-6769: Cross-origin bypass in core - CVE-2015-6770: Cross-origin bypass in DOM - CVE-2015-6771: Out of bounds access in v8 - CVE-2015-6772: Cross-origin bypass in DOM - CVE-2015-6764: Out of bounds access in v8 - CVE-2015-6773: Out of bounds access in Skia - CVE-2015-6774: Use-after-free in Extensions - CVE-2015-6775: Type confusion in PDFium - CVE-2015-6776: Out of bounds access in PDFium - CVE-2015-6777: Use-after-free in DOM - CVE-2015-6778: Out of bounds access in PDFium - CVE-2015-6779: Scheme bypass in PDFium - CVE-2015-6780: Use-after-free in Infobars - CVE-2015-6781: Integer overflow in Sfntly - CVE-2015-6782: Content spoofing in Omnibox - CVE-2015-6783: Signature validation issue in Android Crazy Linker. - CVE-2015-6784: Escaping issue in saved pages - CVE-2015-6785: Wildcard matching issue in CSP - CVE-2015-6786: Scheme bypass in CSP - CVE-2015-6787: Various fixes from internal audits, fuzzing and other initiatives. - Multiple vulnerabilities in V8 fixed at the tip of the 4.7 branch (currently 4.7.80.23)- Update to Chromium 46.0.2490.86 * Security fixes (boo#954579): - CVE-2015-1302: Information leak in PDF viewer- Update to Chromium 46.0.2490.80 * No changelog available- Change the default homepage based on the new landingpage for the openSUSE Project. (boo#950957)- Update to Chromium 46.0.2490.71 * Security fixes (boo#950290) - CVE-2015-6755: Cross-origin bypass in Blink - CVE-2015-6756: Use-after-free in PDFium - CVE-2015-6757: Use-after-free in ServiceWorker - CVE-2015-6758: Bad-cast in PDFium - CVE-2015-6759: Information leakage in LocalStorage - CVE-2015-6760: Improper error handling in libANGLE - CVE-2015-6761: Memory corruption in FFMpeg - CVE-2015-6762: CORS bypass via CSS fonts - CVE-2015-6763: Various fixes from internal audits, fuzzing and other initiatives - Multiple vulnerabilities in V8 fixed at the tip of the 4.6 branch (currently 4.6.85.23) CVE-2015-7834 - drop upstreamed correct-blacklist.diff - add chromium-46.0.2490.71-fix-missing-i18n_process_css_test.patch to fix build - remove remoting_locales from spec- Update to Chromium 45.0.2454.101 * Security fixes: - CVE-2015-1303: Cross-origin bypass in DOM [boo#947504] - CVE-2015-1304: Cross-origin bypass in V8 [boo#947507]- Update to Chromium 45.0.2454.99 - No changelog available - Add upstream patch correct-blacklist.diff * This should restore the correct behavior of the option - -ignore-gpu-blacklist. https://code.google.com/p/chromium/issues/detail?id=509336- Update to Chromium 45.0.2454.93 - No changelog available- Update to Chromium 45.0.2454.85 Security fixes: * CVE-2015-1291: Cross-origin bypass in DOM * CVE-2015-1292: Cross-origin bypass in ServiceWorker * CVE-2015-1293: Cross-origin bypass in DOM * CVE-2015-1294: Use-after-free in Skia * CVE-2015-1295: Use-after-free in Printing * CVE-2015-1296: Character spoofing in omnibox * CVE-2015-1297: Permission scoping error in WebRequest * CVE-2015-1298: URL validation error in extensions * CVE-2015-1299: Use-after-free in Blink * CVE-2015-1300: Information leak in Blink * CVE-2015-1301: Various fixes from internal audits, fuzzing and other initiatives.- Update to Chromium 44.0.2403.130 * No changelog available- Update to Chromium 44.0.2403.125 * No changelog available - The chromium-ffmpeg package (on Packman) now requires the same version for the main chromium package. This should prevent the issues arised from the libffmpeg switch that Google did recently- Update to Chromium 44.0.2403.107 * No changelog available- Update to Chromium 44.0.2403.89 * A number of new apps/extension APIs * Lots of under the hood changes for stability and performance * Security fixes: - CVE-2015-1271: Heap-buffer-overflow in pdfium - CVE-2015-1273: Heap-buffer-overflow in pdfium - CVE-2015-1274: Settings allowed executable files to run immediately after download - CVE-2015-1275: UXSS in Chrome for Android - CVE-2015-1276: Use-after-free in IndexedDB - CVE-2015-1279: Heap-buffer-overflow in pdfium - CVE-2015-1280: Memory corruption in skia - CVE-2015-1281: CSP bypass - CVE-2015-1282: Use-after-free in pdfium - CVE-2015-1283: Heap-buffer-overflow in expat - CVE-2015-1284: Use-after-free in blink - CVE-2015-1286: UXSS in blink - CVE-2015-1287: SOP bypass with CSS - CVE-2015-1270: Uninitialized memory read in ICU - CVE-2015-1272: Use-after-free related to unexpected GPU process termination - CVE-2015-1277: Use-after-free in accessibility - CVE-2015-1278: URL spoofing using pdf files - CVE-2015-1285: Information leak in XSS auditor - CVE-2015-1288: Spell checking dictionaries fetched over HTTP - CVE-2015-1289: Various fixes from internal audits, fuzzing and other initiatives- Update to Chromium 43.0.2357.134 Update of the Pepper Flash plugin to 18.0.0.209- Update to Chromium 43.0.2357.132 No changelog available- Update to Chromium 43.0.2357.130 - Security fixes (boo#935723) * CVE-2015-1266: Scheme validation error in WebUI * CVE-2015-1268: Cross-origin bypass in Blink * CVE-2015-1267: Cross-origin bypass in Blink * CVE-2015-1269: Normalization error in HSTS/HPKP preload list- Add the buildflag enable_hotwording=0 to prevent that Chromium downloads a binary blob for speechrecognition (boo#935022) - Add patch gcc50-fixes.diff to enable building against GCC 5. The patch fixes the python regular expression and ensures to return a two digit value for the GCC version- Update to Chromium 43.0.2357.125 * Bug-fixes: - esolved browser font magnification/scaling issue.- Update to Chromium 43.0.2357.81 * Bug-fixes: - Fixed an issue where sometimes a blank page would print - Icons not displaying properly on Linux- Update to Chromium 43.0.2357.65 * Security fixes: - CVE-2015-1252: Sandbox escape in Chrome - CVE-2015-1253: Cross-origin bypass in DOM - CVE-2015-1254: Cross-origin bypass in Editing - CVE-2015-1255: Use-after-free in WebAudio - CVE-2015-1256: Use-after-free in SVG - CVE-2015-1251: Use-after-free in Speech - CVE-2015-1257: Container-overflow in SVG - CVE-2015-1258: Negative-size parameter in Libvpx - CVE-2015-1259: Uninitialized value in PDFium - CVE-2015-1260: Use-after-free in WebRTC - CVE-2015-1261: URL bar spoofing - CVE-2015-1262: Uninitialized value in Blink - CVE-2015-1263: Insecure download of spellcheck dictionary - CVE-2015-1264: Cross-site scripting in bookmarks - CVE-2015-1265: Various fixes from internal audits, fuzzing and other initiatives - Multiple vulnerabilities in V8 fixed at the tip of the 4.3 branch (currently 4.3.61.21)- Update to Chromium 42.0.2311.135 * Security fixes: - CVE-2015-1243: Use-after-free in DOM - CVE-2015-1250: Various fixes from internal audits, fuzzing and other initiatives and 3 more security fixes.- Fix for missing Chromium icon in the taskbar.- Update to Chromium 42.0.2311.90 * A number of new apps, extension and Web Platform APIs (including the Push API!) * Lots of under the hood changes for stability and performance * Security fixes, including: - CVE-2015-1235: Cross-origin-bypass in HTML parser - CVE-2015-1236: Cross-origin-bypass in Blink - CVE-2015-1237: Use-after-free in IPC - CVE-2015-1238: Out-of-bounds write in Skia - CVE-2015-1240: Out-of-bounds read in WebGL - CVE-2015-1241: Tap-Jacking - CVE-2015-1242: Type confusion in V8 - CVE-2015-1244: HSTS bypass in WebSockets - CVE-2015-1245: Use-after-free in PDFium - CVE-2015-1246: Out-of-bounds read in Blink - CVE-2015-1247: Scheme issues in OpenSearch - CVE-2015-1248: SafeBrowsing bypass - CVE-2015-1249: Various fixes from internal audits, fuzzing and other initiatives - Multiple vulnerabilities in V8 fixed- Update to Chromium 41.0.2272.118 Security fixes: * CVE-2015-1233: A combination of V8, Gamepad and IPC bugs that can lead to remote code execution outside of the sandbox * CVE-2015-1234: Buffer overflow via race condition in GPU- Update to Chromium 41.0.2272.101 * Bugfixes- Update to Chromium 41.0.2272.89 * Bugfixes- Update to Chromium 41.0.2272.76 Security fixes: * CVE-2015-1212: Out-of-bounds write in media * CVE-2015-1213: Out-of-bounds write in skia filters * CVE-2015-1214: Out-of-bounds write in skia filters * CVE-2015-1215: Out-of-bounds write in skia filters * CVE-2015-1216: Use-after-free in v8 bindings * CVE-2015-1217: Type confusion in v8 bindings * CVE-2015-1218: Use-after-free in dom * CVE-2015-1219: Integer overflow in webgl * CVE-2015-1220: Use-after-free in gif decoder * CVE-2015-1221: Use-after-free in web databases * CVE-2015-1222: Use-after-free in service workers * CVE-2015-1223: Use-after-free in dom * CVE-2015-1230: Type confusion in v8 * CVE-2015-1224: Out-of-bounds read in vpxdecoder * CVE-2015-1225: Out-of-bounds read in pdfium * CVE-2015-1226: Validation issue in debugger * CVE-2015-1227: Uninitialized value in blink * CVE-2015-1228: Uninitialized value in rendering * CVE-2015-1229: Cookie injection via proxies * CVE-2015-1231: Various fixes from internal audits * Multiple vulnerabilities in V8 fixed at the tip of the 4.1 branch- regular diskusage is more like 20GB+- uses around 5.8GB for building, assign like 6GB in _constraints- Update to Chromium 40.0.2214.115 * Bugfixes- Utilize the _service file to download the chromium tarball- Update to Chromium 40.0.2214.111 * Security Fixes: - CVE-2015-1209: Use-after-free in DOM - CVE-2015-1210: Cross-origin-bypass in V8 bindings - CVE-2015-1211: Privilege escalation using service workers - CVE-2015-1212: Various fixes from internal audits, fuzzing and other initiatives- Update to Chromium 40.0.2214.94 - Bugfixes- Update to Chromium 40.0.2214.93 - Bugfixes- Update to Chromium 40.0.2214.91 * Security Fixes: - CVE-2014-7923: Memory corruption in ICU - CVE-2014-7924: Use-after-free in IndexedDB - CVE-2014-7925: Use-after-free in WebAudio - CVE-2014-7926: Memory corruption in ICU - CVE-2014-7927: Memory corruption in V8 - CVE-2014-7928: Memory corruption in V8 - CVE-2014-7930: Use-after-free in DOM - VE-2014-7931: Memory corruption in V8 - CVE-2014-7929: Use-after-free in DOM - CVE-2014-7932: Use-after-free in DOM - CVE-2014-7933: Use-after-free in FFmpeg - CVE-2014-7934: Use-after-free in DOM - CVE-2014-7935: Use-after-free in Speech - CVE-2014-7936: Use-after-free in Views - CVE-2014-7937: Use-after-free in FFmpeg - CVE-2014-7938: Memory corruption in Fonts - CVE-2014-7939: Same-origin-bypass in V8 - CVE-2014-7940: Uninitialized-value in ICU - CVE-2014-7941: Out-of-bounds read in UI - CVE-2014-7942: Uninitialized-value in Fonts - CVE-2014-7943: Out-of-bounds read in Skia - CVE-2014-7944: Out-of-bounds read in PDFium - CVE-2014-7945: Out-of-bounds read in PDFium - CVE-2014-7946: Out-of-bounds read in Fonts - CVE-2014-7947: Out-of-bounds read in PDFium - CVE-2014-7948: Caching error in AppCache - CVE-2015-1205: Various fixes from internal audits, fuzzing and other initiatives - Multiple vulnerabilities in V8 fixed at the tip of the 3.30 branch- Update to Chromium 39.0.2171.99 * Bugfixes- Update to Chromium 39.0.2171.95 * Bugfixes- fix using 'echo' command in chromium-browser.sh script- Update to Chromium 39.0.2171.71 * Bugfixes- Update to Chromium 39.0.2171.65 * Security fixes: - CVE-2014-7899: Address bar spoofing (boo#906320) - CVE-2014-7900: Use-after-free in pdfium (boo#906317) - CVE-2014-7901: Integer overflow in pdfium (boo#906322) - CVE-2014-7902: Use-after-free in pdfium (boo#906328) - CVE-2014-7903: Buffer overflow in pdfium (boo#906318) - CVE-2014-7904: Buffer overflow in Skia (boo#906321) - CVE-2014-7905: Flaw allowing navigation to intents that do not have the BROWSABLE category (boo#906330) - CVE-2014-7906: Use-after-free in pepper plugins (boo#906319) - CVE-2014-0574: Double-free in Flash - CVE-2014-7907: Use-after-free in blink (boo#906323) - CVE-2014-7908: Integer overflow in media (boo#906324) - CVE-2014-7909: Uninitialized memory read in Skia (boo#906326) - CVE-2014-7910: Various fixes from internal audits, fuzzing and other initiatives (boo#906327)- Update to Chromium 38.0.2125.122 * Several bugfixes- Update to Chromium 38.0.2125.111 * Several bugfixes- Update to Chromium 38.0.2125.104 * Several bugfixes - Updated source url to point to the right locationgoat01 1666967959  !"#107.0.5304.87-bp154.2.40.1107.0.5304.87-bp154.2.40.13e42d83cec010fe5842379bc1035876f0dff963d63aed5115e0b59e7b6cbb0612ec0442d93250ca7b6c8b8205d01f0bcb96369745b55bbeda0334fdfb7396f4361c1f690b49a4b202160da48fba2ad29c4b185a19f982ceb3d1d7e3d9b8f4e5371df51d8d102f325c2b9c3beb93cda7c831e243a08340081ef4017e6d48959799e111d45ed869837944d1123   debug.build-id3e42d83cec010fe5842379bc1035876f0dff963d42d83cec010fe5842379bc1035876f0dff963d.debug63aed5115e0b59e7b6cbb0612ec0442d93250ca7aed5115e0b59e7b6cbb0612ec0442d93250ca7.debugb6c8b8205d01f0bcb96369745b55bbeda0334fdfc8b8205d01f0bcb96369745b55bbeda0334fdf.debugb7396f4361c1f690b49a4b202160da48fba2ad29396f4361c1f690b49a4b202160da48fba2ad29.debugc4b185a19f982ceb3d1d7e3d9b8f4e5371df51d8b185a19f982ceb3d1d7e3d9b8f4e5371df51d8.debugd102f325c2b9c3beb93cda7c831e243a0834008102f325c2b9c3beb93cda7c831e243a08340081.debugef4017e6d48959799e111d45ed869837944d11234017e6d48959799e111d45ed869837944d1123.debug.dwzchromium-107.0.5304.87-bp154.2.40.1.x86_64usrlib64chromiumchrome-107.0.5304.87-bp154.2.40.1.x86_64.debugchrome_crashpad_handler-107.0.5304.87-bp154.2.40.1.x86_64.debuglibEGL.so-107.0.5304.87-bp154.2.40.1.x86_64.debuglibGLESv2.so-107.0.5304.87-bp154.2.40.1.x86_64.debuglibvk_swiftshader.so-107.0.5304.87-bp154.2.40.1.x86_64.debuglibvulkan.so.1-107.0.5304.87-bp154.2.40.1.x86_64.debug/usr/lib//usr/lib/debug//usr/lib/debug/.build-id//usr/lib/debug/.build-id/3e//usr/lib/debug/.build-id/63//usr/lib/debug/.build-id/b6//usr/lib/debug/.build-id/b7//usr/lib/debug/.build-id/c4//usr/lib/debug/.build-id/d1//usr/lib/debug/.build-id/ef//usr/lib/debug/.dwz//usr/lib/debug/usr//usr/lib/debug/usr/lib64//usr/lib/debug/usr/lib64/chromium/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:17717/openSUSE_Backports_SLE-15-SP4_Update/cd132edbde215c1b9d5979984571a273-chromium.openSUSE_Backports_SLE-15-SP4_Updatecpioxz5x86_64-suse-linuxdirectoryELF 64-bit LSB relocatable, x86-64, version 1 (SYSV), BuildID[sha1]=cb56058e7a839e5d44c03ae20088c2b67953e774, with debug_info, not strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter *empty*, for GNU/Linux 3.2.0, BuildID[sha1]=d102f325c2b9c3beb93cda7c831e243a08340081, with debug_info, not strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter *empty*, for GNU/Linux 3.2.0, BuildID[sha1]=b7396f4361c1f690b49a4b202160da48fba2ad29, with debug_info, not strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=3e42d83cec010fe5842379bc1035876f0dff963d, with debug_info, not strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=c4b185a19f982ceb3d1d7e3d9b8f4e5371df51d8, with debug_info, not strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=ef4017e6d48959799e111d45ed869837944d1123, with debug_info, not strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=63aed5115e0b59e7b6cbb0612ec0442d93250ca7, with debug_info, not strippedPPPPPPPOR9dzchromium-debugsource(x86-64)107.0.5304.87-bp154.2.40.1utf-8de5a84700f25fb0233d1d5b0c16fa1f08edf912a86c5a75392acb1a8a2d9ab3a?7zXZ !t/t] crt:bLL B׉0x<66 E쬲/ i6i&X 5XIuS_zV%ư[jGFr@Flu|36yƞwV(*0D9b$E%eiģ!=ɵ$R}a TrxZsJ <$5VIǜ1N_͞&JJ}dڈiֽP62ITѓe^/I5SÿS tux**~wЍ-Kq.tM*([-|+UTtݖ?T70?"Bwq9.ݤ/@}9La򏊪V+6ۨ2 We{%0uN?8p!McD7ݣyL@yחP;^J%|dj4x [CD?`HEK6)Ҍc*2;NJCzE0B>VW!މasvL<#md6䚸K}ݶHTE vR yZ֔8X@8A֠3i]ta VRb?I io5 >y&$M#-'~Z6uwRC뫻,P,:M8L .ϔ$wGjNgI-`]UbjZU;l ó~QmR\>gN J#CPQݢ-H},t1;?!nb$[xIQ%+„9ZQ;oi6&tsOz 4vݓ혁p+7롯dXU D b<3,=z,'*aNMG퇞,_%hjv7|dh,teSb)2&U_DEGQ:f}FH.s1)HP|cBlɸiƲHOEKok9EB ښU/wVicd?SEMKUt:b8CPHCQy(QT!u C- .`ra77́ \.']3ՉkW߼7Z&U%vū+pR!g$0~{ MB̩M5<-y0&W9jcҖf^_qNnwSuùŠsEPEu. |Vq=~؟솔R.gз)[SzkI%jCDxtVDHX.>9gzQ'r_T*!6C9~` :"7a'׊=i P7bhV|r '*0~BH;:_7뽝&p?<>h d[K<6*j6VFiϾސ}/WG4>c2ɠtN8B%Ԑf0,#8u0@O>Z{.+}̭Rhdx͏ 7ra!Jj5NiI^#Gz?RoŴb&["c5|`؀Xf?2NI/f91lg'9W' G0]R4εNOy\ȗE@t<&#rֶ:MEvҭ6{ k} l *sQ%eXXPݒZ>N+wtK^40:C}fi` J0>^jZŇ*g:U"+)No򞼫 ~7LV{z}Qn 7H'*y᱇pI5STm<+zojeV(KFL$љßdB}f$ ?Ufͫ)':+pT_ *Ij±>bQ2R۸"\aW oWz4so ctRыP Cwqcʔ][lW <]<3?6JX,XY}@Pb9I.(\g_C+(DnoVҀT/Zi 's_6:ZSLP^>7Cۀ-;[IL/L|&Ͽ*VX]/ h$QETSPy,O}dj lfgF{ߣgdM|gVۋqV)$pnddIE ʭ#_Ľ1n=Ǒƾe4pGEw5CPVU8f<)e˄R =bNG Z,0UQ>/7x~q{ oR.=| ιP9 y@+vA ~'s[..{DؾQlmD 15H d: `Eefnd|.8'rR0U,^mPEB@ 1!Y5^yMH" /Ren="5ȧ9aA=i]"7Mk?R|ze T aC",\dq1EoĘ=~PVb97~R]Ur{ &]_W)-^kqu[RI Pv滶ଂ4b"MI7*FLiH- IR;ylJzP%o0|Sllwp JIښrl ;/HN,3`dqK9 QwgVijW!oP$&{r=iQ@w_b_ +t!-5ώK }dS`Ԃ p`gWA`Svy:Na'7R{QeVؑGܨ+T0OhLQU"$ōʹկztKҜY30  <{SϾѐkѦQVgbz-9rT8'6e}$1VA*'3~[FS WפHd`d1:=dݷ#?or`!|g煲i*+#9pfK`L.~X8a[YT'9{,Fciu HŹ;5k:eR[^t.AEtW|@=>4y?nXv"k9TW_5> z5^aV(BNqo:Xm@gtX' "N-7嗍,jٙy|WœD,vkpb5=sRS~`KG1ZE9lFqY?WN2o0W4 ҕHy.G};\XE;y" ۯI:x}i֧,B!O+Ͽ2"I9fHY@#6 _ ]'b/JDdhW݄K0Becl+r`h="Y12&0dp]=7SoD*/V0/\oN2O6_:C8F}jS}ɐ|YZ잍e!~'Cߒhr8 }<6;'SAO 㳢T-zWPm %mvh<AM2Cr nxYc,ɑ3L(uaX. @,װeF53?tLx'7B"M= BNidȒ_#EO Z<Ђ.%jBĖՕAK&eh$'.ZmĵDkcȀA3G]ʒ Cܔ ZLIZj}U,Goybr9BZNkmI]c*1ٔWd>: ua0sdf{=J*]2G=qm]mJ=c9M Dlyo,@ؤϑ1nAQ\p|#ًT=9LIa9f5_"'/*뙬ҽO*t)+KbҞI <"~")#m[:V !p1珃3DZDi48;y>ORڐU. ]^do[Z-u-Wd@@s~WzU:N'R %,<{h=vFdelt(W 槩 Kqס%l7t%hn&ҤM!Ì-Ĭ;Q&L"Ӈ}ٛ.-"i91amv;#? vo[u HP~`PIz7Ĉn -,+"rxU='j>y,ְ5n8K6l MAKӡ("r,BiHƆ͍t4ąÛ\t 䊑g~ ZaGP5[ ؆B]ڑ)G6f3!@jOǧ442KE 2o.%S)YnR0O}V"~#˫`AJXֵ^> 09Q'?kTp\|1Z2fǞTm8ȋHTl&Laj١iNjݔG-vh0L@ŃܡY PS,@w?@qEaɄLy0<`Z s85TmPqn_aHKa֎F8ʡ΢nL4.k'$!+v&Eo[RQxgO6FF]gn#d.ظiN Ďx]"ԣ#.nb*\j;:Qj.8htJGg몍rM@P:/_n>ÿb/, Uy ?cxiR(:Ȏ9+@/4f %yuR[+TEufba-!]2(5giQH1hd'1Tl!==6b6q.;v> WK}Kpj1N˜lI>u^O)r:m$4竅i  K%렞"wjtSzh.}Gti031 "ԨI62â ԟ =ʀbJ &u"v^Մ^i>jwuM7L`x,y@|70F`F^IIH@ ʇ /I3U{MԷ<3ML/YF M7 {3s,E,Ro4FMEs ,9t~xANw8vj R,f:VG;Ql(K88ORfS\6121>Dn|`d Ym~_p| tTC,2bBC>VL ؾ{9\HE49% AaHq@d)oMPOŹ|gs5MpN-f+1(`F,onn J>,q _F8 oFvQ/(o&@&,?0p}d.[}d"˿r[ ~'-Dp 8'/Y=B=@Z'bB(K(å׆(X#oLC{SZtyܿt E=@G$,؍ٟ+_a & (w Ft,Oe4؍+n^ /im=G~eVPD45cS=1T3NkG4kw2MlB{o袘X2]gLy"P6Vmゎ\Ӎ)`TNDH5KAngaا2+-2uO*>i3Ȃonbs-;B6IưSEN?1x@vtճ,P_xuľ3 qnG@M3O=ӏA!1 R9rMM]VݙkGaaQ?$-&LԬn*;vyr0sQhGBC*tƯ/*;8қ:>I 4T5拁 yi{bw8J[fiYmblw&JЈ_ވ.D="6[KT?a? ;Co3B CE!l܋ujl1'?&-IEr ~Yd0Aw䊝$hFmptH6y{#] `u)]IC| :Vn@Aٮv}Xy!}HO|;!N HȻ։5a:l`źc>YN5,?C7$;S{H{XG@9b1- Rンoʴ^fdr#Eåf1L#j}v?JUM:>Bh|]DR5PwsETM<+#öKa \0OKMz~CK_8n(S[IB|^eZ5^ʛmtG@/آ;12fy <`jIriVٝNT1%͑JX4&问 W2hgu4np.S1%h>;LVV=[psUBS!}Gէv߅zh+5W+&J24NNXS e=;4&aԠ(A[BfLBA_䛑@p}cO3ɔ^{'=oّ`'jDHFvO2]yU0#*D-k@A\\ ~.ʍڔRÝ5^c:Zsr|߈]u50FϓKM3TӒSFdK{v\ zǵLY/LIiHJqX+GK(چ`4i*@Z3hl ]irea3k"Ng\s*'jxB`b'si! 6s?ϝ4E.f(ۈ?臙!Es{8H}QY('?㔐Վi# T1F;6*.)TCg \zwLĝ]]66w`N?N1b8CI[gUњD+/pV*塀aPȄA[1edG5Ot@qQS*%Ԯ3ZD/W75: 0n;E xʼVP{ʀ|$!&dA+zO)DQ I"i܉Wf4VUu19[.t랢8; fzJtCSSIzW ).vq}r(#ÈKLF|/CLԻ$, PNKC(DMp̶vz> o]-<`6eJҵ)k&v\ 9EhQ)|&3aD;bio[YRGHz,{_n]BZ^ 'R)e^ `( t-!z{E%ZF,M7&%s;`ͨ[n (˓QeJ1D^s`s16IM oS J#zF{1OENЦ2'Wp Yp[`sݟ/f5k/"e=Nq2KpJ,XVZgmlXhYhչorv:z,u%lK٫oPhQv|XB\8^o (uv;g`. s ~֮hEChTݥ5cg۩p58ڍ[i]%;'ŵ#⏫0WEP::܊5l\^6?EO4ϚV i<. pD'\-1&څY!GPkE~) q{_,6]v_+7I';0 6sAaJԔ*6T>יִ0!ozb+,Ǧ7vVԥsE7s(qIGI/l,oTGu38dmi,j)xsVZqW̿RgmdE`GPnIP+X7u2 ɲYo@"^~2\˱ O^*>1V$&-V3dl@|?V [h^$\^SF*[!Ete>-~/N,@u8,z 9(xۂC 5(P&hT8Ew^ֲ֘r- 9UPtS`c5F= G-nU0F*jO'o*:SN00$o򦪐-V{)U{ HOM:~!,# Z#ui_&lZN=GRzmwun9ǯXH_ P%n/́;0x|:!>,i[0d\ƩQ AAkp&Sۺ*׫ӌ d'r_f((#@l9YG &9!Ovx߆P`٦?[N7NT#БWR2 j6X9*fPzl(<"tKpyMG`8m'DW]UsZ+ @)d áB* 6V._(daNP,JApѧܗvg={J@R"GS I SҨފI>j){"[^IQ&́TRA0¡e:eDV?*.r#U @Ej8HP U1E50g(BI.ɪ+M5{z.]OO&_[ "9Vi5"aY,𑃭Fζ߾_ߛt5nB T$耇W})RwS2/ ,3D V^o_v RtiG OibQd&|78cc޹*o{ vi`̤tB%m#8p)2wsZf~04"AB#hl 4U2=IY?XѱEd\@4b2$LKܶn~3Уw_e S$ {\A.;I-/If.Gk"̅Sr,eCyKJ\i!rr+;y`4[OCäeIs$O<ǵx古7 s zM9]8GWD;X^B4<(U6^po+~I΋Sцc0-sxo~Z7˳vH#M`w aǰ{OLHr.#ioTj~nt;>;y P2Fbw%1 Z-sTӔ]=XR\d2췪.v_kwf@` }=qm2AMX#PkBaygtbB'嘚!I([dlx1oca@6IrQ"oAf1 2&nIcDJpB ZcٱB 4:R gH RFNQm# GrҵrNYDv]C ,+/ƺ^8N^P)@чz:H.9;suh$lj6pp>!՜q ?"퍱pvLO <I.6c#k,# "bX ]s)󒶢\kZyqX"'ka7VS 2ju/2P .yPYO ͼox&|o6]cgj$ـ{Vdg! ނިP6BȚ&LF_698`e/#Նc7J%;NKAcp[DeX׿Ze@wQY4̒nYUgQbbwV0:c/ѕLYӳ X22>iȩ H[9XQG CN3\·Mp'=P&xMY(x LVq8)}F@%Z/aӑIGb\kx}K~Y `!m^~ >Q!L}tW\ͷ/e+Pdd@A112XggoXތ%(aתƷ;a4XIr8nVqpO7(-d):jEHp*|sT`# X[;|Ҿ7JqtX$$ 1w_RVB5|=YG('*hvO㙟J;Tb $B΍l37P>q+>m3Ŀ\'@epOLE0jI^6n!֛nk(̒Oq>5aV*dP-{J+oˬ-vG{g)5}ZѽZhoY8p,97pL}=Ee$ZFgLA^ڤݎ/ZH0a]h_k"3!]TTcC:ji!0QY4?*۶AAua{{kPNhdcdA{+Bz|X̤I\\olDOQqȟ97BIp`8ҹPx,)CVU ܠ84zr%cةhCP=׾jv(]c/0_YS!yR9Bcehk_F*Jp#aUdPQZ=qJjU(*a_RԞzh|ўK8etX:r4B',85t%'M ,l5iX>TemDPe:*-d iGm0 ̹PXUOCֆ>sDq{CUOB6-h&d٨Ìi7x W! Se7}Yl/J ̸:p˒͕r$v3S͊l!|,,+WV2.qle*Ƥrӡܭa/"OlKJtf&&Ouy2OJULOQ[&I:c[;BѢ襢^=9֕!9TN !@Ny<9PK̇1 fia`w0s®8E£:Ŧ G<֙r[Hzs) w?<"h{% u`L:厎PW۸gA87:vf S]̒'BJqp"2& gX}s&WxXxF~O'N$-\%JB%F]O!ѱH0԰HHOV;~#ȌI*K5Azu5Kb$lz$` >bN 50l'&/1Ā3{)> H ~p[01EҔ1S4|tV'e^+kE8bNc¼zj %$T@W2& (W (>f tA]w mSHG^U^RPD> X }E$ksr~ Â=@%n4&E-=?m^1:Z]S L4U2it:Yu=o Www<[{;!BHUg2^gC=,Jػ}Uy?1^plvi6وh\c7 զ j RCz%]txb9m+dz2S{&Vl* gn}ջITFj=ׯ dWzPO4cFCYz1ve*^@W2#yK{}?c]dQ8:5F٤QPcr"bd Y@6ges72ҝ$xpvIJ)u4Kya?50ChM- AN\oό!Bj e!8A8[l?`N9ĥ|rC~! o=D6Up. h0#WfT~iϰ( 0[WͿ5a RI^r:y6jX6.Ǯ|%XD .ԟ^А, Bž#g[}/ ~:4gd`=IES429 kA<]ffQ&PyP):bz(`?e~B &:@HL!%:{JHE:*TLWVf=Mv]cٕOdF(T%gZU]8iݼŷ]KI9.)=^Lr\ïDQs1]?vg+ èsOK2/7Ȓ:Se;.nؒz.Vi!ŲRʜD`/7o/m}{^VrH#ѽ2Q$>DW!xᭋc˘b3Ӻ>;e Gκz9eޘ'Az 2-^UܠpuLzcg{ F"#,9 qѣ'оR?{@y3WXhIŅY^c[k @ 6j#)nB!՚qp+[%qdQK̼Mjg+VӇ^Еy`'^ H>o`vxA7|UvWC"mWJB*%-#s0`4ex" {~Ο۽O 76&uꠌjRMhǟo5"e?YnOµfN9COH@s|1i7 ֒Yy_aat4R_ <&dv/4 \㪧 Aux-+"E'bS~3ѱ% Wdwec4#&no]_A* /-RԐBy}=m];&9TmǁbCq\#וGq %~K3w@O-4Jz#22}U[Z{5sD,B &bcqj?y,I嘥5m|)-yH܀:j4l,޶jgz_|E'ې90.4e@ -LV]dQ3 Jc1% "#9!u'>Y4tTAG)(Ky62LXf0(PǃԮ%ao +p_PP4sa9euV& k{fq9#Ry_'*V+F.^t[]xo! qP;r%d|,B];0?1 .8[I99 n.v |+Wjue$iy(/Opq[ire̳KImu1isH<'=ͥ%"k q\Qm áG_W' ?={noJn` >E 륊Z{;wmc/bګ}e/w0Oqt&ّTg,'~"&; [=V CyڅF?&&-ikVN/>QD'=aZ/Ua7' //>QU#e%3%j 4&&;K lMg̘fucG3bQQ7ws5Fmm`vmNc |VSNBhxP Rh/(2IX7=^dxpo",n_:* ˙03<i6RV i/]XJ:ӦUP,f t$k דyhq+,eδ/`yʍq<%-R4Qۤ~nWf}Vb8E".0.LҚԊʲJVLn5l S2 {n49g7d]\7j[FohݔEJv5q3MVJuYkxohgtk-72[1hn{ߨH]Wvrh(-Q Ӽ-H2tz3ogm䲐qlsgѨ+'ҨGP6KYvxM1vuJ#vc(JF$õꛂ Z/voP@@deG:3-YB h4xBy5 }-@*#jŸdɓ )ƨi1KLIkZ! 1MI<}]ippK\}lo[9?>6"ŎI l{IzH Į<F_7?j|=.8<<2t1/a7p\(`yrqظ;M(c`n)`<Hmi#.w=&iu# lvܫm8nE᎝zdX=TS*}I9nhЁJ;w.͹Ecή@ߦΔt7hC~ Ke6űJL Y %i)t{c~!TS!"y6ZOnnkE3;[71/_X%vB~R_z? V4Ռ) 6 iȵJ!R/2a/^OKL| 'Ɏgu}Y1('mLsLvG:$?ъr€A=uX]3Ծ_)t| Rgq^WOYm{I,,ow6V?Ն& ixޡY-(+e K;|hai ؁7\Bݑ"/FE2ȼϽD HlR\@DXmz b5ʇDs_L}P,:q`R~m;r1ٷ :2K"FeA}Z5BCk?[.6ʱ/ԋc_QвWJn`@tO?&A J0gۯw鹿ont_Óq.np·8o#x=;AOQt.oTZB$|l5'8InU7J$7XPܰjbbiƩC{pu$N"VwSSݸѼ ]zQ8DT%s9\GQizl q0mV ?h2|a\gY3y;.Š$|עj. !n.I'GӾGKd.5+b6.#ʘ -ѭ&Ƅ0fF sGp֙}XiH=0}y^#抻7?E|պz $EʯPǴU;MwIt˃5E%"h; J 87yAbRV(CuNJ5uTb ,# W(A]Ԃ>L_Y }S K9Ͽ 6u93}X±_K`.\dԙ14|߳W3C8=2F@DhmRe-Iko(O\ (3Pnqb->H JyP:bbjN8W '˖ *%~bgb]B7ZE$Cr7e1([8$ 䢂YRH"VA dOKCT-Qh QǤSn^6V*X*clB@TcHjcbf]kDA67V~|z9示÷&HF{ rCl.PKuALK@˥\kNfJ'~k40Z2ڵ't=od(a `3A}fuM sJFAm".z)&;`~M zBf7c8yۻޜJ[UeȖQbB#5+zyry2A$I$̮I[hgBUNiKav-PЊ$>9CΕ6~ "L BafL,iCܺu&l.çN,1Z&W<ɝA^([0&-unjӳK[6O~$٦ A^^jwY#Q y(ȟOsc`b*"kRLkg{.p;n]F~~ET3S ±@w!]Fr()5W/9PTVό7ٿo6Pϳ)ۏ2k:UMzL4n C8UG$NG ͶQ[JdWۊ0 c;%YLu 4*:to?J!F3'w3ِx\y Cp:gZD6\^{$Pq!-u8rE FZ ,%e?;Q%\;[:{.L\\s qxIϤEniI_.n7? ڔ>7ds] oVȳ##) 5r1M7v͐♎v~j=phߙE O(:Y8G]e"rMkb>A4ʌe^KAӽBI29SfO'vqgU/p'x'RZ:bvE9;$><1<Hْ:|AbTV T>[g\$}N̹y[9K45s&G?X^Е?SSVԧ2CAٱ;ڟ: J=.˔2³w߃9r6ھD-GqN=BgP].Ym희tp2(1gq' Q&!w7$z\]Iv$A |XvrRA؋P&&vY#&5n ;!8dkG>~YX)'m# b-ڲ]FEPB4qj_cF= - ^;rzH#Z"ITV29f5'l%:Vfؽ}\27$,.<>’Ժ4':w_E xXM荍6!o)?'%C@F}Q`7Q~EY39809flcF D5/ېB h Ol. u7"U>TD I @Y@aݵq,3 c="ex+U%ot\8/$R- c#&un+س{ghpW( Z|f%lMUo`-AC"PT!!ՁǸF(.a=LCܨrlz ;{wyd OTRX4Uce\T%kǮbJ,r;C0>sY=6_b(uS2[W\;"3¶N^aJj[G#ja|ʳsv3387:Y5 V{CNfP9>R KLnO*Y !W{k3 |p@+;)QʇM>֌eP9pf$5ٛIN?HdGNjڬ1UqFhGijyN /~Pg4Y іX, jS_j?w9hcLJOWt\+yc/l#.D"+ )mx, Ȓw8Ow} /&8`0A{#:䫯CgT=dL,F{cO_ݤL cĜ5Efi|kJ6!2Gf* TQV Pl x>Κ8Q#=ydش_@HsTKD0kY![mEQpi'M:]D^e{~IH]lp XQ_c9K@NЯ -<l*5ֆ?H?JTpX"4ΐ9$ C5Qѧ%`V~m3Q,mqNype#{96W BQV|k+5,qk %t(\ғQG!(f藊,((:rĆG8Uc>'5̾wrrgj6 ^W,&:Kaon98G_{}>nzif$14UsG9ʋLnsw53VZ/ܧecUe<+𺜶D8Z҄NFؐ[53az(d(u|KìW8*w~DE. 2u$'3dʏo ЫyBK^o2VYXR_?D0\֕@CD79/#8'5%Z\P6 8(|:2ӤYn:Jqi=9/GC0$3>cO_qm=]`xTx~K@-ggL2`V~Дjo0ƒ#uY`oybN cTEք(K&mp~L("QYgD=4Ty AHyYA&[щͶZژR6կ't :Y^)OS(la>7UϠ-nE b"HLǝ7OЄ,n0[[[ 'Y ʔc9K݊|os߶'xzC#M6H CAJχ7LCʤC[#Ǫ/|p&T~V' uM`eRvYX2Syzγ6Uznv4:-\ʩK PL3nm'r$,jXhC/QoʼՇ%)>>LEGs"IrXy%eLCjƁm!62,V>6|1Mm1GS@PS .j\7v|bʃ#f^9XЩC'ء^k/ 9R!SQs cm%욓mmǠ žLl ;&ƭ&Ek&8pYRו~+2dTfu$Rjį̥wۿ<-+Ռi4~6v6vv.>pCYGŋHԥrzq F\5,= FT9-:޴xF |Qk>fFVA>G%'QK[!M9e_$lڎlϚB8o|?7]%xy=b >%kQZkDdHMC9af$֫N3D/}~0dU/5gvM>rwrrzzT >i&j-S`c7U<-)*Fav׉U`wunNTTȤ &ݓ-~C|aR"H 9r3wOk'j(_#@޻:0:?`]ͭn*)84{E=@Qxp.:2"jG"do+ %Z!>|Fup涳.-cG@D 1'&+ǮuwrAkzd򴝕I_)n;뭓EɗwK7s-'i*tê+qdERA|19WI90LY6{Q1 (M+?~ Ծ#Vٞ1jȟ<7)'|r09y: ٻ9IglGʔ}9D2X[x9c9eŽɜ zT}6pËʑL*n{\dsiZI^>0-lUQ>'=f+iSŕwK/M X t\#eHAK㲛n!.8%oK֞2է^p:L$ߐ,CB#*kspQ.tP+9K:#ª{ZǞ^FU@;g0ġ8v1e;:-,/ q@RZьJc ]*sR\ _વUb=_kTܛ@ğx*p_e D󹬩@am]yv}6%  06ŧф7VІ3wI/ Uz&EN ݗD.t cEUKqU0 i7~^nFa_zmcfi}d,1#cjГbyX+JI2,dĮVз%ZnAr^]9C[WRѼOgl(T#-&Y'ƀYL;#C}ӑ'*kTӪs-tW&PWLP f8%Gˋxbkx|UKT,9}yPD}sqn:LPZ:?{jop(PkFC M_nЭ[{I@]s/,n+,gѲNKyo:W~wC+1dk0ՉބO\eBRk] #w&R <+)oL?iLmգQ$"1BKL "庹lJx^2m[vO}IC=2mCΐޔF@S ;f'kh*K,デ` 4@ʽDIxث'jTLH؟qVѧWgo}6WaRGfRqbYEƧ\o >̠WÕg7I5(% [8۽5k/E&/ @C9 oGLAI}@+K0. 8_$2jhz~i* ^<~c'"r|?:2)agjvA| t"UX}eUӧ'eIw˓N{x*4E፽Y4=U4H.~U8/~d_TՓ(R4wAf12Wts7-+WJb˜Ȣ0[Lt/>lOr0:-J !M w mDD$ O_yg8JːDw*@*ݥVMܓzA>3ZfkOQ9J`$|7~ jc L';xyD'jǣTR߭ 䒛Vvp~ ]ۯ%ߞ"{W %8)~L*(q!18a#oCBõ(55K:vHږ_hiA?A"^SLNeι{ ^?JdX!CsZ&F)Cӱcbh986EU1꩞'+6fsB`đ I5*59_=avkLݿJA VZݽ@ R(|? eOuJCߺ}HqVn(˿p,TbhGo#d@OܳOMI~o81QHa*fjĢU%BF.t I؀Bwz2x{5BTT{9~BKGR^PRI { )T0@Qfv=EFSԩ˖8֧x]Rp]*b@u;\}EyǻSw#QU'Y]rB5!iB^#y+2[ejD Wgcv%?.u}tjft<:p- ǃWtl2wS҅sld~ǿir^GcHZ*( %,~sU_ 7Spr2w `pג7JE|y)"Auj_0~< Dǥ 2R̜V8 -,!(/mlmM[s86_ǑZkh k0"Ϫ=h|IRΩv\!>)uBT|wX'/ Z ^FHbSB-S o#e种dw}(.,χZ8R!"^<|כEmV$2-6B67{ed`M?4V4 ˅6I0UWP>燮]ʃPDdG~岎O B@@$O%zM ?L*S=M ՝sF.(<@Ss@p-.DB8ŭ{ C)ch 4g/i2 eڿ0AIVçYQ&CKEa{!~Ҵӏ <룟~E%FW:GZE yTkSCBJxxlzdV$ NQ> yD vDRDҳA$V<7=~(x)%ˡwbO.͖pO8`-VrsFViSġ4`qTSt^y&(ݫ4Llh{dY@2iՑE; B(OCq,¹Il6gL4\O"cDH۞sXJ6m4gZy3@(ʽbBemenu\@៟ ^&%.UvBz=9YU^`c=<;T}?.]eNW7kXћYΈU^ȋ ×VM>/$ήf1 O%]|kh$sk| Fwg U$m2[ ؕ<穆I\0ַLb7Vvu(X5)fC/W3/~Hv{:8_[!^$ak#_q_2 j\Y2~.?ItK(-'ZRI65$/FKtD[ T-G޽szCفω:Nl x {)#9Uf" MA\ɌQpXe/$.U@ 扎܋@c_imj_cu3f#= eL|W#a?/L~RˍjbH,a[:OX&6Te #Tb²PP06f}t2& (p=Β؆iBʴeίVl1B&@yGF(ҠN1H4JB LcsTe& R*d?*=1vmxz6qٻkEz@ހd&`0fFr}q"U>AC3-[ S]u 'OPįU\,iq?W)!@g֗kKc3(B @P'&;p^QN^) /n}UP6"PӍTn9أH.F!wTPŒ*2Z@ 1Hg5WRP1:"RkTV$4<*볚A} N<1J_]|1CsdLlWc VA?]Ls9XVSFzg*E+q x_){DAr_Z/aIw% tM6>%Sn~SX6HpmsOUv,W4q$B=W (ȣ ?($8L;PISζutoSkICi`k[;nҭR`s[V|2XNJ sbƧ*&hOiN`@P)/>-UZeѐчYNTY-FERƞY`jM(,[tӁ{󨏿&_{"s!U~ϫr:o]@dB*b^iYHbHy`qiEkf5R*i`3wz%Z4,1H_X4# )eM=Wz0E DNMD x_oݩ ܜs/J;^G-7K?iȇPRUn8'Gη_9,t1O6%͹ދn5X1yMVjƍ åOu^3p2Nhңo9~Rh^ΗXQz E2""Zdp2nequBpKݤKI}Q<=әUHqhօ@Dl/jMZ˜*08n َ|4NYׁ9.v|iƸi90kv [2AmYخ QTR1wKdRs,*LFd)SV6<9מJՎXY,Ξmr{$Z-E?T7vruuy*gC\:QPFHg-# R3H*c9[5t}Ε>kL\SR^T#I^X;-qv VZ(KWA{; /oCJ3ySAaw+bQ/#xXb G[,m(+(1n 97Wf تI~cxT&'FqpghBVOl3f?G ic@{g "#XIR BۺY OE\aM04ÑDU AP}yk<.k7%\"A[ , *b< 'DpА^1hͩJ8>*qodkhs_j[0|9;b"<}(k1 O*&ޚk9 \CPV|ZZS6Eݡniҵ΅ LT"zF%ZxPPLP 4sԱH5/7<-HʏQ{gX'<A;x0tR%Wy*LDSp}`V\K6IՅRRW W㰞bcsumPbn,AZY;|)N[‡` >~\&s|)IQSkPj(*LP8C_N2a^&(^/G961޹&fTWR#x*R/j>a^Q=CB7HcիObnsVZ,>|unkN)5M bʼnoM& OL=އfKUSi=U@e9%F7ޓ3g4 A@ ˯ "w Mo|J?'6XfzXkɾ.zPQfj.>8P?,_| D*p-AE~7U$lX QScxAX9R%iaa* 2ۑUGQpGq ~K;]Ϩϕs v zլn5[*vfnp{$Y,EW[vZplӛq,C)!cqfBIUo."8j<sqqZZD :bS;Txc`YV2ͅ H=Qǎ &Zߌ^ '}s6IBV<.=LQ1„uTpC-9$.;:]&KʥK̀. ֡ȈiH˻[p=w:HQO%:l2`35^;_sggF|L̪Yр=@!n7^YcFnu{!usM,^)B=JBf"`XIu ϱkH"ճ"uKl妌 e 1=S=/a^ع;H | :PI+k4jţ1DYt!5KAtQ Ӭԕqǃs01U(d".*NET$}\ F8񿱢*s ¯=!v^XtvwRkndЕy@ * c`cyj2͔CpIT 2W yhY6詃(4aK> .Ɔ Ӑ d/ 7 KvCaC8:D5!/ T#x?e3b)`hg)ȡ-ފ!Z+*Y@5JY>%$lWOAN)ͻmxݖ*cJm{DsKۓ|8|y >=&JW6H5ˁsG .5pqrz'2y&OP3:t7A8> |$3$Urts^MLn`YVNbj[:>!@]$X ;,VRteO f`苔t$YQ-%.LM42e5=#F:vy#T=7"IWv ع bn%݅d$кT&̶|˜i {~*4g9L19Noh.Dt3hJ 0JRZd$'N: sP7<\eT>&t u$I- 5Lt>^> ؜5p)yޡ>+~Йy׊+zNN+2k[@*t|:$Ƒ$88ܟjTֈ}"C#*|M\ΗŎfZCE&]6Sjd%A&w|vSu Qge,4(ʼnff"ͯ_ñ`WHbk_Sl(o.|wLI5&CjQDB`:W/zέ)"]űg⊋>iƧNa75uRcLL?43#z3<7B6o>!!GGr)i%;&2 !<4Yo=s@,D?̊(륌HTsO;Mӳi7&LSitf}ho b*}mQBdBWH3Twֽ,릴y:]0Kvg VӱF(9by|>pD-QD*|VGPz#mq3<q kbpuFql?s>\ &ٮ5'hNj8hؐU_\H}?g_ЄKA}azq~ t'gɤގo4rAi'oO8Q+Mv7|uƨ4*;Z>HUvsmӭdWifSH.Um(v0wytW.8>/{ sAGȍg 3aܛܲue]t_w\GazZujvޏk~2C  VD itREWN+4_f z2ο\P p?_7l_Q#J`L*}͊{;b<£w{a ⎣`c LH܎ICni ˜iB,N8vDZ$uo =9sgIWQM*#7_#.Zė-RZN%^NMUWrL86't 0!:Qǖ>Rope eoh@гj<]T}X[ئDG 3v?i Pҩ02ZFhi׉|#a:QhTѨnWu"ϨRǷe?Mt êG* ))sj/6w@ al|0{qgpQ{7p!of"yob wV]+Zҵ1NgGFg.FyoW- UX, =]:/ >2* %mJ*dX*s#5}3n8m&H$Ќj,Ow)6|%iݻOo ԝo4t1,cu鯤BMc$7aAlh[hIKIC*h9lZaq3 &8KyBsm> 5O4̞,.\?K9%@y6ͅջOW˹P >Y6^l4$2'DQ?$ wzh&4AS`H'¹Rzidž朽cu\&YVK]ge{V$T\_5MKA.iQ%qh!җқntmshEgMEtTlMAG8%< 0k` HˠAK0e0m b߮V,V;iEGhή= Vp7B\5br~58n3x@D:=hg36EfJhA 62)9"tBPr\ckꊎ%)iC 4`b$X\@^k=j{>PZ#cz>ELUQ2KmEP;>.C-ڢL DWY[9G˼-bNȟ vzyH睖GQϽJгޅeDA0|T@ea3`k t]bp '*\yh?3oKlz``WzQY @B:b=ȴ{4 ܛc]A^(tZ-ǖJ{_ےREZFcjRu#VY;v0ԵGvhb'KZ3Y Wm7.aVq{L~Tq')La7 `b1,Â5 PӤ2K81wk+]۫rPY(%-E :~/(-5 owgn VٳѪ:FqQ͈q?`8^k۬SZ]󩝑GvYo-+}Q/LxFt;giyLB>%ʍ2u:o0œXc@_č8Q}ӓlvܡ%|9zu~zbi䲤 ?N:QS<; ۛ@.iSHwalr#Ҵ[_S: ]Y!淉g r='|_@ >.(}0 X6 6 H?>Ufjw"=y$1H߮D% J֜Pߠ)-qw)ː]t .)n r~ ww{g*c_SV*3G/y/QY!ziQt cq}1(GՑ9XǃV(z5Y\E4 m-S7j,n;7u?:aJ}eYy<>"fDŽn$VT!/Ӽ!b7^t4LypBIW⢜ PÝd^R5˫ʀq$%aV~FWqh)'uWMBjv B:a,"~(ߨ}aT'(=r B&X ;N߮[IbSA^^ wr_[b{A\AG|e-JR>TlMyE1Jqti<.5B@ cX YY Td/p& Dީ׮d:AD>J^Ο&H<) ݼE0%,W0f%MAz**y[{7W&[ϔX_9(Ű?)Jɪ8'+D =r3!_ r>d1(r:s|`OLF VQ؉ec*;fEwפTI̟׳s) _~KCLnѤ*,%O,ǀK9e[83۵K[5.Weǘc|AY8ܦ_c,.XsN5g$0D,YOS̴&^<~[ N79(,z.^kTEy.w l9^Ƒ}vrjL; uٕBF PN"Ҏ./<іIQuXhxd/Y,6Ѹ%ĚAWPϒ9!?fiPG1Q~4zy9dlsrtS{RIE?]ӌ&8kޤQ}.qB}}pQ4v*Ր\po_ RĮ:2p*}eM+sޕ=Yb+Av8ٳ_· n/% ^/2[pPQ۵AZU Y'5T'ѩ}IɍS8>,-Mr/o4  ߌd,PE$@r [HApAotҕ" S}PJ'~=$f='Z @vӘMq6ߴ#;"F"L}#9:lr luT;8b Eq8!%5, 7ǑP BhT:SVKkw8nj5ܶqC`;8j9B1 3S, tY\^|w@RtQ(VvAR? 8T!nk8UP`܀eܢ;A#bo?\5D׃uNtIEL# (/`PFi@,, 6hK#mpr%ŀU=}Lj95 j:R*Wdzm9V b*]q''7\##F QFO,pqHEyr~o]q:@,7'vsڵܶ>`ե~Cgv;Yx=xE;]?WQARS;|DOl ej'ƞ,5TLU"9:o?ļ  |2 5L#z:WF=5 K Pum!q5H6#Y2r;G%1Gmh> Ck='^kTgcv ϒ^sJ(mMKh*Rn\Z b/_εOPLs*Ĺ"P$#L[. bGK5Tkf٨jL@@V-:mJWie_(9}wV{D·Htk,Jq_Ԥh J z ! EtWR$KC-{k <6Bg&'bqM#IB聁~F~ +#_ۦYQIs}Nd}ؠ/]iYޫǟ~ (ґA0w&ۮG+fd|]lN+:\_ġ9\͏, EWg[W*%ٖSauCHӧao&:U d_p1.Kmy2γrnSLz^W$Z褮HqG  n3FiSg&T&屒?pb&erDpLiWvU22ҺA2:.eFa >-4 (ae2;Bh9cc6=D/aKG Ji9JqA_Z=0\3'}4_A!z5m}y9fZ8Dɦfxꂍ.$ྣnyrwMSiC\RWQ>>k(vM/ )ʈ(3sztDB D|ig 3UK>%bGWc#5oGIwņ@.)JlɶtmlmZTd"SWA\G,_6t'~者6n~ !Ir)JJ|}_"0Rj LUFho5_e]}'; QwX7巁.jna}BpTdiddnÜ ]{Tcǣ0#)i;~T-K)^*߂(7t3}lEBޜHJ&jtPG`wb/Wlv4 BoE,WE$&J֍Δ~LT{b *k;eryb O*D$ oA$0ĬVC?=|ŪIdfeOSpyR8n3W>D bSb3t ۵Q:hD7;gM2WVB a#] SsZwOGnAF܀>|]WAi}0}x+k/lKs*Z0Ӑ7_%`D]wZ A&Az,<ur-b'N&[S!:c ?)Ve pY&줲[] O$N^3P=םXMWg'~i;!yj2^HHtA$aB2ZR/"|*Pq@fg,?"ARU apXԀ$!?Ze@o^+rnZqgu T9#DlTT  Btu|+ ]y<-G -ϘT 236w  i:ciL>QPwjgj&%ڿ8>v =$,&t@'+)F%?W ᶯST!Rk1E.$౵' ˕"!/&`מ\ hز[5j/Y1=bؿґ-rٙNJ8fW7/nwT`yo۽- #+`eXUϖLL(Sv}&,dcA'>%391dhQhQ!pFůgdD%. 0+m01"]= ^!@z`V?ƞasI_皺JvՐ%a9WHniԞ4SE -1 `_qKu XkHw3I"}Ds_;T=*MZ%uymu١m0e/qԛǺm!>iL|lj+;9Wĵ-q7=- ́BʕKq0'[. 2&!<ಣk-b2nC, ֟`9,A ?*Aٺ@I.>hnk.]s* e_8r.^{PMO}.vzŷ +wF hg^&xII %z}+7F`a!G⩕o2EWB9bg*j-LW70G=\;NLR*!+ٱ_;o dVn:]aًϓCIE wㄢ:S-B,pHXET$~C B$$ST`D5֑ Nԣ]VjJ~gÓaI$Lςɖ3A?vX+q͗ 7ZS^w5z>i(̀40;X1`IT z.JF*"Rdֈ%36Wsd2rea:Dm7F*}r7% ީ`sB={9~s1Ѥ75֣[>C[P"DŽu  "<}cs:bVu{E#qd ĺ)O)Qc>Z&#.^z 4t;7F0(-qI DL~zʼF 2tO <%!~ "q-`0$tPw:~.7G?iPv |: -iɜU6~'9` "{sl8 kxޑ | Ek*O@(yX|9l #pDx_hC [⼫!4$=Qq){x^kb)]I<@GcX1YSob[ܞBM3xw?;Xbr]m8yD&.rKLvܰRo]Mw ~X`=ih)014FjZ+¶RQ Ɩ ønkth;{;}vd祰#0Q:h7yD\r'3 /u]U ďe0;X%C]%IgRN'8L2ua3w#%e!t&+`~a/7>K݈c-ݢa]I9m';0/m<Qx677Ifݴlc|\!];^;S9!D۲B=9Iḁ 3׭6of7g]*S.dSY Tq,pSazqi7H,uapgK!˔Rp>34'UBÑD38a]ƲoKڪ,Т;|5c֊26Yq5ohep@xjDK|{ላK\8hq,)Mfָ,?@|iq.^ι0Bvib#h\l,͟"5\QW(j&:+a"?obe!$gCP )KwȲ(i~vX tRn<! oW?S HZ}vdOj2Gԋ ,>p1Ғ7\]ښ ׮췧]X$2܂Xjy6kMLǂm ϣ8liu?Xf3<3CpS|^Ep)p(.'.ZFp 3'G\4y8$<|~u!kE>iG+ƒhҤ{\%$U4A;0Y#2v !*/y/,\-;՞yTWTVΘGaѫکL?%2LW&|SJCoix1Qv(z+URМrBʛ"XR}kU_TWd J&l͔c5N$ J%A6vi#4OSpi+W!2L28?\^BbT%U0OP4VįeV,]p+8&S8.ٺg!?iR 'ȴ}fTD7m٩(_-I(h|27q#/jXbJ>E'j18RbB`܉+[TV<\_uA>g2:l-U} g'@.֏tFН(E*$㡿"\5Ϟ S^ިlfk̗_Xz ry%edqICCL bR~שyu͙BPk]n;sݶ+zتB%|r.47KT);*nwlr}C1:7ΕeQՁ](Gz^nu@`,\Ė=:Hre|JbݻFw[C*EcHhT&+e+m2[nk:)lb`i(r̯`FrNi5{OM6LǥS[Fh ֊ڐY%8hAX?AZݎ(OkRR6IuH :]:8Td.(|)VF)qږV5qHoЄ]_mL)5r=h9rknq٠l\ܵ'LG_; "yî'ښGӲFCv+LMww7;/"g'͸h@+-=U:Er ϻR? {G5X8?Xe਍&, Ga=͂sKѼQe9ӭMjkj:ө8@#!] Y4 hic!$ƯUı3T3h+c _D& e"ڻMzQ; ϧ_wSRWq&Ȩrz&>"]ֺ.?^BEM8RH16ZxY+y>Ema`:wQuGzp~CKC[^q`CM\2>S=rDD_*JSƀ7$/98L)ɗt|;szњC6+?uVJIkC`~;+[?ޑ4޲o"W`ʃkԡWĀ^̕e OݨaSx?9 xhIVM&qt#<\{*IugL@ǺLtKi{ES{s &=P<2,0e\fǪk>Yΐt+^]Gv<\>plO5<\YDf?>W-F* LcOs%sT{`;1 ҇_ YHˢ􁣏iA#^i u _dՌ%rڈ H 5bsa뗖P'PH݊{2˰XUH%PQB0˧KPgm)6<9,3m3~ga;Nan?٥Z}:Of0< lR=^*EޣPˁdmF $hoc* P3Xo~xZRkAXx\ oP]JT&$pqx>?.tL)&R|CmkvSQv[zծ{dvWt0L>"==QRr& c8v$~bR*Qvsՙ !1Ax[p[)sY*gclOk Uщ,qQ}nv㵫趸Tl J8**a)bN6~g=b eVvgl֛3'l{Pb+h;84yc,sKK6τleM{t0)ƨQlR~D6U- WZUEU@-*?*F$dT-1ەObїFa{7&' ݲtĤ#NJYC$$tYam t%٩ĴʌEJpT`:w m:` }s5sܗ>5 6k|dbzI%p&!awcJ HX1CYAI[/Քoʅ> 3dP1UU *&PP NTP(e&vHA1EuU=:Y*(2@XJO K}#bsR.vUvSʑM=B~)~”f踣+ճbwfW>K{`nI3^nHHT3D}9F8IPէOA \~x:rm wOTz" ކ5%@Kz@!໓}x~CYtpm :Xb}I96Iڄ7]lw`y(]`X/{)銑e,;$iQWPDaKyaVZ^rcPߓ/s=B|օ4d.| N0<}|nKe"rD4:pkQ؀BM13e> 4&z81SSxy碵R#"@LK!+>GZ]IK$Bp~fb47Rף"<R񵪔tMd7oLH:W6aFdXUV3dm={p X~PC)Tjp" j+#`s(Z$Yw̥to($)6 o`#a8%. y}QM?ӧM16>R*E(Qʨ!ZX%EdFqM݁4N^(\izZo?E2f(JScq?ì8 _Jk*/V>h \/N3CmMo$d=BB 'Tub.8 Υ`2xt2čT'ek_-4:s=ӪZPʘ; —"G;<[zN:|ZHAjsVavhr)U/Ck_u?taԷD V Au:nrRvW *+jY xEs m;F+CkbΗٸ=#FSt:˕g0]Xao֌8 SZ֮kP h)5]mT.cxwc{._֋B|,ϢPVkuPޤ~gj <a<ݟD z6h8nk~fev)#]~W+T[mZ*), !76U_cչiMzнo7v}3؇auꑱ.<蟧@eNCmWc(?Σ9mlvelD@m5q}mNұԒ|WRvDI4c<0/^ZRC6(cAmpyM>@ugX74V OV'/uGOb/0W0 >>_Ѹ`dq`ܜiqAlh[F᝿2l)&k6?W$"]4[^✰qw)5l1/v[q&1Cs=3ak6[ת#Mw%W,߇Ri#Q*T  ]`gc|^;_%Pe˂>\!p[m\gG,,oURX?ӫ|=1|!tsZ>הɘY9EJf|'AK3owb4[wy\@2d)z݆!>v#vE"R_M)ҘKDbo>0#fxM[{&  E|[ЍUma<"Q[lBLYF;Ow:)JǶQfNF͇^}At<%oo@,\.tИH7}8k25'?& -LEr4Yp^#?Ln2 *>(~u"/Lbx\?p]jK>q*8~'-;f23XYh`]ם[O1;uC?ֆҌ< X $[I0f21dh!}@Ͳ S[5%oS 4ŭt-k\(hDq4)L<%>>vzj|=WB"ۛLWtX~5\Kz _SXU-&Z BsUI ;2!WUGyhP塮 _v7{P^֚W7CXuǟ#N" $` wIA|4 R\Z4+_6 kϱU@wM$^}\S~L7m⦸ $n+PLSqsdAOA,,)`Ae!(\3@V#RpRJѼ]-sYwG@޹JC Ȣ z[}.+=W ()ߎ9 vCQ3=gF|c"^\ˆߏȎ:'=/.4).. $2*(}M˯FE|PE;˳nv! _:hA~}p0 1Uhli +{oV-֤7pd} @kӒɑ-vB5bֱݱdz: E$:#~wm2dB0k0&e3N5.@TqSm.mUON4W"Nx'ըb}W[Xx3\B{rn?oub p3Wizj ™E[@pQERSBMA'sX@؍b]LiG~K OHc= 2 U/: l8Ag t v1.4M);zmnF&Tk膚ƈ3';d}&5k?] PL=W |=47ql$ӦRl+CS5׀V[.24'.Ea7l Ce˾syeL՜[f7)R[IL#6%#7V{`8=f&;w0j c@]Qtt0C}wglW4V]i?n-^(1Zr$Y_ζ7j3^ƹmwxB~wyWL|xS i"^ 2^Ǥ7 \~AX^I,I2NLŹK`<ڗ /ʩ}ATޏDv-JǩxPA M1fϳ9=ẩnlHM"<*N$ bk-;ty%BXm,W޼M/0Њޢ@-ݑmr^SgP#hC0s2]!!63 akoĜFxHj   ֻ_N,_rgr7p)Ӯ̵eCLjv"AE$\]{`0L'=pMIv3"t|-LNد/q)FXmE=9D&4G/_ îS3ډ C;_ Ӟ)cYΜ-?/T iDx2ސr駱bp@=ⱐ43K7Y(A{AӊXjVg{ w_ JxVnq IB`os3R`(Y-ALW<`q1IEyǸ>bEs-Rmljɣu`18;l=T]gR *vz*f^ES7B dUR`4Njcܗ4*3k>^8DPNjb^ V; >57rl,UBjMl6THtpJ jsA;GL)D8 Ċ 2ulP8 R=\>ϛw=&&T }4èh5--"[ޠ6#JSkvҳȩkÔJ$-IBF2Gl\^^F //Enp[z܀֓BiFTe[xoFxS]^klolҺ#WP@Iuj@r -1oBxyֻe)";8n~UyZek5rb('vVe'>}*:fnQؒJ a6 PܪRDouhgk^xN2!$rz}2=pgUEq 0E! .NU2CQ46)pi,. {u=㮴QcZ g^i~ªua]}zS_697]ҺEjM25MoOj]Y @=I) 6<׶zr[{>BBTKD50Co Ji]3*Tr?smH:X@B $*..8(4!!}fSС KO6`ET3GD:Dáu@;Zډ 9B3S~q}Ą:YEűD{FG /nXcMǨ'{{&W1W/<<| }^m@&o pc/mF8bP3HP3A$q^dQ^F8H *(􆰇X2a 0+gySz]. "%Ic&\%xt.(3'18_aS_*K\N*G*]R¹:?Ae>FրpJ8Q ㏦Aֿ͝?'gmCtNj$4͋]ѶR'-Wxӥ^M5=ŪWψ8󦦔3|HO.AWu5?½.v>@rf %ݱq h=mFf-9MuKddQq\Τ4dVH䰯C\>D )@yHIy45\o뼒 }TN˹x+70P*yuPJ/PgeuʲHpF1$ X2ߏwTھ]3[WSZkCMdܯ<ر I Yyt@"TG&2iM{ʗCIQp@mڂ2_yfch& 1cIߖDx>8>∣asᰍ ZF>3.N9Cyw't ¯a'e&"7bcI v{C<.|`8-s#&i/(FCg͇Ƹ^w o{(klZrIHskMFY$g]g!E?Wl=wS$ mL>?E gwBğ(c83lH@:aU)?*onq]IJQ~FIUg@"5oӲUWkF-Ek  #4Qlp%V*jUJ{YXM&iC1eU%`ßx&.h݅(^B]$밠y)eA`Y$4DcaŴ(^uh獓_eSǷF 9c؞{6gDm6 dbR dYWc|ϭ~E)Aq7_yۛ=m{޶O7V+?꘏;ķzi;&yߎ:/JM4FHk湲r=/p|2sҰ`t8.~)ڹ i:5eC !x5? D ׍_9$u qJT6D&Q;ԁ,Z8N*9h "S3Y2^`o3N}[ v^=w0%$M!''TUE_b+cp/(LK0ͨurc6stߦ`!**Cƽ+A1%z,pqbU耼euilO_ð\rnrB蜉bE$`T:y0xp`Le|^CS'KSO6MR`tBfs#'>Sl0w7 4@"`b%0s/11KVJZ}Y}(N'`&OyRPIOf%qJ>Z|UL1#Nt5K݃ȿ<П.woy)*(!GGSfm H ~~>[Nyv! *1\ʓH)%zWR^ g\Y5cO{^gɊ+?Y]BΝ;l˖g=Uw"}edYoj$(ca%)&s?"*EG-rO>Q{zX͠Jg5;2L֯./\mo|k^ SǚXJX+ԿS#~;ͼZ_Q4xrp5n]h%.t5&fYF jwӺvhjpi16 vǭutr@խhfM "&eW(dIo|X;9z̃sL'L8Ep:`3LJkJwqыpĉ]G<$hJ,Xtvcl@˲CDCjk z) ~p)>Wܶ\%mR{(9;|D=;4ޭЀR凕?WxNlN%LxVmGÎzoCDQA@eF*@Xs)6E3ҭ/q2SZ>ëߑ 3{guC>JJ^K%B>sN[K&X~{Mw!qYʏ2ϠX6RyFsQa's~^R1)u~3Lk7͡)>.JՀ2lA>rYK~jSGzV|{B4cL?cyO,>bAt ћ(5E(Ffl8dsV^W^Rr[Ah- p-Ŧ 3<%X  {ģ_54RȞ$ ֮x+a3$/Q%°n'wPsE*,GyHVDO,g-;Ut큍o/&@g<K6Ucse6b^S>0<5@kdd#K՝Б-oBdS$'ao. &AC\"g _}d>jTUKn^dx2%6\+љD-$CƎ"N.3[gگ`OG m]jrl];cB])܎?鲘-vҪ쬀 f_Yy'o3l܈[zvwѲϥy@7&Ul=?3?O-~ ƒaQ{Y Mҽ qċ=$עvE>"dAVW YI82bg Jh WtoG+GV>dk4 ֈa!P-9>X _^gU:7̼no0m+k(6O+RjF_ ?%DJ6bƪ=:>UibXCZ  3BVP˼29VP B_ѥJ?M Σ 'ސZ.X5y{Pv[_9,j!Xǔxf3`ET0g|N,piFψ(UtY խ*n(>4G˦e2 *WJ2&|T NIaU6ڟUsI p*n+727SfGV֩߷v薖,Ԛ@pg]HStbٍ@ad-tv I)G=4)3: g?3Xéb.eɊz!z0ʽ $KCU \v;{I4]2LtYC:zfznꫀS`kyû)yC8"$F0֒-ɟAgAΙɈr/.ľWhwWЯ3>Tѣ Ai.,ŧ$d$"R47:8!-ʿ1P/j)+\ĘɜJO?~1˸GbVQgun\QT{CcnEԄ{dCGAm'TApCr<)%*qD!qR#$d0\qG`-SJ~2D;ؚF[͒~5Ox^MUIT|(m<盎IN$IcߛAex3FiD() \3V ۱勾40BI.Sdk(fŨ^4yod6uS& )Ybe $+ QUC(sleyMe,r6y9vE&?`UQL4!nT'Sѧchn9%e\$"0ʱ1k̪qN%S,60qPxT~Q#Lk -ΊJ5[=By8WeRȫ!BkLPDy3i>>7hiuթ7^Tmwů(5} ' uC"|*{j\nj=WCPp2J;2򦇽d5,?ͣ®^%oJhwBYl8|fl}轨xt'b !+D lf^e &OKBG%]VzAK#|?de'sgMiN7vUtߪ{8^f! e#P4Xǔ /?~*4GuP$b7qtnmp)#iUɖ::*l$-OXS=X[W̼&qDRd.eJ3Y@>p'YgxsJ<&g=;Q -Ѵu9( ge8G[6&iߓވH'd+KT{y6{YUWιHwG4GGuDX kUha}ip?:d%1^7PRi+OՏ0 K@cxwcC pT׆MfAԟ[ݓ;V`:*XӧK϶mMB'up'6]G}Qd '0 2D" a1Z[I]W&}tqD>GP 2u yP>ſuri`'kMu{t͍rM3Tkx+fԤ R# \2Hzgϼ!'YwCR7zEĔQl/h(12{ ϳ !EӼ̢?*[籼8r7 OiFb9d2]=H 0=BTI9$UhߘOX)U|^yyT,9I%[TB)H V>@LJ4u[_>{zN_dTQpsIDV}]q#xZ< 9Nf6(c:jt3&YgL29q؇č&"&2_%p)N?Ƶ U^=Ck~;#-֦?LJw"Փ羭A<ɧEg/G[ ܄ՀQ zvk ߹ܾ,#y-_*!`xU(l<;+{Ч2: ]Qʺ39c*Sߔu;Ob@}zY:Y!r`Ar}/ѼoX$77 \U31?\k +*peBR#(Å/Y·{I)nVSۚtx@9tFj-^GBWiȘsugA[HDY9vf-!ɕ7?Y;OQ.A C)و$R>OyY5J O/>؊c$%=\ h,b:w+`,/VZȵי[=^8&RvSOAj|O sRx:-5)E j*w% M;N ]nO ZN)1 R!,N!鵛畄3`|Y;׏~Ն@@\l\8Nl_aZs/xܜ`P:%P3Wx)s)1gDC5gX v6f,D``NF׎2Wm~/C PBvorR^cJdmt1_3r xmcʇș}d;Im3wR.+ݰ*e9a6iC ¿޶APmKdx̼h. `/4=={cF"ېv)vxEg_My@+j*FԐCŭUа_7^Ro)뱨^YvYe?'NA]1FF[♰t>!k;̛jrS5Jt`0= 2ۻ5b b\_}nL3O9dvWm #Q ءܐH߀CaU1Xԑ0U5FiQ| c%O%sj ܙ8J>N|g3s, };5ɑ+$+}a7h.ň [1mb'OdIzɢ~>SixkYwm81&@Hp}-%Wtj+cY8K1/0PFuU`ci 31B QH6¸^/cpVwy} w*b@"b 66\U=ٱJ(EjTĩipFiv(b **0<1zT%;$ G|Dq_; KM]C6sbGd'u:;w֠2ά˻ZYc1Z.&\˿B@vDڍ A+b(aoZ|ii6g_z!qI&SkiZəPnne% WҦU NBwmepڴKZmDJ?!lFA\6r"io5TՍ 8]6)/blnDB|@K(S\>- DBSߚ}?8OMmR:`]5- ;M'vTĥNj Nps;$PD#,pL>`I,O>cƊ]1 9gEX7%m~pb"u{Zd^H:JLф:.a^8:a* n,K'5Q eSk$1$ ?`\/fwFK:Rۮ$uyaQgPd%ε #IǏ1f(< h2GI;BG[#\逝]|(D:C7'^o {eWIjgY@_8-د!{~zm@EKCgcC?lo0ثFS $v n sMvAe7A>aʎ_$p#${ 6oך d$Izyz6xVIY J+)6v+9_D$daF=tNnw@@ޝ»A@nT"t8G3 ^bς }RoxC"ϙ!OSjb %YZQrPlpL7ŋM.%O,=7$FȜHA~=~a8*=kRElP<|IgFp%h8/&iY?+\N~ (}J''߇ yPRigS~ĆUDxhi ^b-`]Y00 #:\K̈́Wr8,+ YKK }m!=5w *YZ3lK;m ƻT~3<%ٜך>+*Jnb$xsހЋ >EJȱ A3sr}PU^gq"(/FusaֶP O9x2zYX=lWc,ѭ8nvp(P< |q y DڤJp IYprcի Z}Ðӳb3ˈ7a<ǠwiTX0?N)w$ͧ$q =[mJX\&!DK{L:t8bE ATU ja${6 U:[e}N$A?lc!Rpv;s[KezQ+|t$Cby$n`ȣCЮe=suƥ%yjWW3hbZfs|p~VqK_4Ɇ)Z#3]5IĂ~e[g^ 8g= I_~J u2Z-L;앾P9z;: ˏxcF RDu~k?XVbf2H2M7)DP&S,'.Udj-ndk&)8TJZ6F?>P5@r ޢ\>_bwZ~1f`ڤ.#1*|ۂ5`\\EzJyE%3!}Bzadژs ?@ YPsN>Ӥ*նUN46JvCUo5Y g;y"*ԼbKjI5>D,6n92/C$A=OM,ķmǃ&(;qNCDt>FZMr@R|h51\jDߓMREeg&h:> l@kg\ Fpѐw h$SbP\CnsU# UJsf|92p<jw,o]SZ֢]դ!ט. []%BA\ }drd~hC% G]-ǟd̹(0qc 7jc Vs]bck=%:aGbMyZ!]:)m#V'!5huoxxE#Fk7z}B#<"+z/'ND4ĚHQѸ|h7k D u!49h0twNi15 +sajo5[tZ6\ \j^Y%h$mr1 0!QNaW 1*eA 4,6JGLv`{:o9Ifkt|2"+?շj'C)yŤ=jSAv+ۇJCk0mqѬ*Ev?k e _tN+Lh E/1 X)ko]ׇb ՀsܠTiXT!JAB# sriW}y:J{ٰ T"J ,ydtDŽlNznRTd9lL$BY_Y6R5}$T|;6| ij Nja+c+t`ud*mɀ >hJzc1ol&"!L;W3YT֤ bAUzc2q +Cj$YعݼRb%Z%xZ.ZYM[Rh-B`B/Kkm1){74jj²)rmkr(d6v"rI,Ef`^/p&P3(X9bS#R;*Iɞu/Y3[ .⎐JV„!X4 S7(}.]{lyӊCH:ݯ:D#1MSM|]4;jޓb(ŔXea=l['6vݜQ}ɴ܏2 Z@1 HqZPȩzvӛO+ocżt"3]}F3ӣ_Ws؋ʫ1u0 C1;qXW[&F.G̀CI-J-9[i4ʼU!ϐj|IL uEE!=V$fL-b ^OO?(BXgϘ(tf( -E0Mo~c}GP p߬F4uێh| Y0,+M3􄍵RMu3Q 6>k$T!^Z@^YbW[Qt)0XmIfRܾȮP0 (ȑ/ idiM~g]r xE(KĹJn2M^6~MJ`]N_0֥t{}&}p%qd9Q- t%eZ)7|zZ`& )_L}Kp`p3a_Hښ|p , 59NE}AGɿ=5H }in*J^!谣iv01"ZAZCR  37Tx`QbPe_+>Ye0R GPEp*-f'8|I&9^k8'jM6>"X<olL9N%I2J=8F)N u?s(TH㴅~J[Q<iZ{_D$g&-o wݨL̍Xx ޥҠYiMM _fʣƅZ*fxbQv2\1AxݭD,hX)K? ԶerNa;s?gph]nZ_^-@|SsCK?}θ#Dp=GZ2|cD"/]"#jkHzcArZ0M?[؏tX&'jWI5*% Bb;$ٲ?Jj@g7}:6Z9 qR?lW( zu7C9s#q1m՚^NW7R/Jy?&ڵ.SUd”?!&9һC~D]ageo=> BP/HoxkMf9b9m[D- zw5'qRyuq?]dziˠ pb;j<rP9l%?`I g)p n&%/ۑ" (ΰКa3GB;E:4bõ  }>Լ^>7?ŕwXܮ vmɧGp$Q+R- u ~8L'LL( %R JNi"xK +!.'UsץUi&@rr!XH qK@%KRqπRSRhB$C&~zD6w)}2<6h,vMET <;HŶƬWJYnJif)o*#{nn2CU'{aKh EF֦n7GA*#M1=̛Lx}[YM-P*ԁ!#ܰ o9k $:sU|Юob }"2ڏB%H?塡0YaU=b[ӳagX+ ٪;+pk,z-HVcB[*T|W C iWר r NҨc6XʡM]D6'{ (W+FHh2:z"' OHufxXkƠKs<~Lp[3mWƹ&D s.o{]^ 1/]쌃2@=E`](|tdlB~ح4m{Zؓ=$&l`T熲r76=POC'KW&sĮr<{%6# QBӮzxIi,,"U䲄/IFW@!:ʘ*_$x LoO߱r$,,EbFŷq 4(ƔsE*bd]eqZ hDU$4H~Ak%ӨԽV ewMlL#'Lԕol$'- 56F?p֮) P!Q=nМR'Ococ^:dqÍ].`!>;I! >c:XQo+-pN=.ȓ4AU];S6llut|(~20YՁ"e$v@9}r2d&f%SIQxPSo P N{N\b^_D'Ōe!E̴)TOcq%Cʰ`BCn` ?H' qTzɀN;HG_&BZsLҥeTo55n<9w$i]=g/EF xn@P h& 5XjhBNSigoPNj| d9F?") LDFoxg9TrIɓu^Ah1{q̝øs7UV-ߏyJ%[e~N coopAaITL6(AP\H#N^ TE_2XuQb{31O~(Y_t+i5DFZ;~iQ$8a$ÿwszYV_SH j@T6W/ .۹(@`lOg?,jC\?IQFb:p!+-_0hj~}>VY?2:OzǥʓI_8\LjY((!)ES]Vմ&U.sN|mUWū\)>L;)nA.ۼs!MURW )݊XVi)(j}24w_T_\+xg"@)Le#݌9 ;~"ɨhMɜ4gf"cnϨuK攒MEKf ) gdWÎdcr000㩶.]A{՝{l%+iD&)Yb雞Pƌ[/ZZռ;z r6*\X;DJߛ ͥחB^*HkbIv.*f|?H=Z,eHZߜL)u~/N#µ!-x( GV]'GD*頧SǙ-±MTC5z+Q=t}jY.Zv, ]VghDUc$PL*c]ɦ)o#\ٚ'wLxGYKӢfAEW^S@Jk_pO m ])%:B{ ƍ o!nѡzrUAR 2jb,M5PH p6__z=&U!Wٚ]6iGa)R3ǵQh+]hr\g>ht\uD:d$1FFѤVA68qrY[DiH37t֠ŁH@Qջk r6p>K`\], #`/$5ւy5,.:ut֞~$٦,y$db~Ҁ0F(J>}?BG2a4_<6sUEbƘPJ,(#9ު89zuƋ}4b&\-rj-d= %f(U77 Pqμm:;y>-PA\O]KmgR8|Va|ׁ޻V` Wണ>Ղh[R[UcOˠVi7CiP],NAi~V%-PHb+LL؋<]TU}r?sߨ60BĖ>qM-a_d">EU2Lfԥd2 {/jonqM!C~-\Nkز)1bOFZu!JLOv2Z_¦g7)'N,9FmqL~>pi-)Qk.^ayR5ʗl XWZGD(uݤxgX! F_FG1xX}Ŗk[A:9y%/aR(z [e<e#?rs Tfٴd^kD1ssl6Oݥ\Z nWZ"{C~)*bàCc0?0SXWbo{n 8$~㉌WXMo$n[ŵ^ु܇KNtrqbFY>ܳ!״.=lu+;mȅsg^s^1wzw6/O-^HZ ;^UiuV0#vR$-RwvmwݥrhsAb[mLc^@E^7i`›8!C Xj=4؂y @j f+1КJBwwk\EЌwM&~_./]E:YYc_(9n^Yfr {F8d?R @q J{*;(C\ !2DYŷBS;- bKZBCkV?ۭKHcUc@&C5rD}O~ӻgʠvVjH9}/Exy#7 \NxgL9Pc-͞/ jF֢k\MŸ'}Gki32|~ UhS$mƽQ>[ id"QS}8cfsLM18=m6(b-Ƶk#vU %XHDLR }fvTt5Rk#V0*6D -mcc% M`Hsch*4pfP' Pb` DN7O7QVL8I?ov#W[GZ#_2r|z% c5Hc:nTu;~Bb_l*C4,~4''=t?/g5rO, ,.Rf$$y,n<*UF(<dY~Z >xk$=G7_q >zp 6 Xu+T zp ,zxe!J%2ШU*5IO 5D<޳8rV_ "& [`󭪨6v tzG^|$+KL'G PJP"#/L '˳栽j5bއEx=CHS6٦40+: B% s5wM;׆/˶A9if^,*`8 LdȧaBDHEjpA 0Ro_x jO)H ^浝 .D1O RΩ=nic8E~$IuTͫğsAZ۠أ/.Rț43#j8%UyvG0_ko^&?ۍ9씂Z?jN{x_n`_執D+kH L2El}6(:K5tPG|GzQ+%8LW]G 0?Vfv~Z´\FBFA=xrgog)@40)?[֙-U'O&gc㒒92ĉ.G~ ٝI#;?1/Q#]IF,dfDPU"A4S;jVv'Y>2/Սpje:(^,\=c3~k^RPX*9t aLt=b/9@.+A2)ƨS5LR0wU[yPuu 7KV.F}vD6RRX˴-I8Z2ײ?Ϟfѹoi]9#1!K2h#|8"VR L[\TPʴ|y4LS-$dϖ Jq?t HN.7qy&v3iI>`Jh}׋Ú@\iXC>Q#Bߋ;oI(8 v/l^Uޱ1xhnCW4 CgqAN?At1Pw5̾fHG8_>[OO_*0?`?=LVu8] ,.3?Pvfq=U-Qf7a ZFV4(&)d!p*`wa"Nڴ)6x ?`ZMpgMvO{>H-%p˰4a:>Q:u3ẀZbtg+ Oӡ`73EYV;OhmԲjVq5\F,)hN쥝D!o29ݕf$В|aU *P[V7I@k&! u(ɴp[E${6 q^8+xٟI7N޳Q =HghHF)$F[[)kgZwÑ˞^o%Ov254Md S {˟BscN0?cQ];l;K 3>*}iؘֆZNJϻȏv}ZJ!jХ Boɑe9{-'=`CT5j1 WM -MZ %uK/MȘ5nwv+ݓv'z#DR_#wOڈKm=rFe v0Vf&#ˈϾG^?85解8;eyLmzG>jNnMGd?5mO156:Y.&Ҕ&tUUę@|`oW"t˜ ٵ#y+mGI_H6DNS>j? ܪ!ZZJDCb1u~wLHxsR)QĭR]BCOZtP6f k`?-qm\0ͨ%H.a72Q`O)L[ k=6g5bCΧ1PnRJ G^ ~ÞD>`zJ#lCI8 kgy0IyPoE 1Agu'J?2!'Ťo.3̏6 dl>A}xiclT;6A2-cymgOw ,@> Dŕ\ȰۓЌٹ=/T K*m{8`?uBzLz4`a?+(@Zk*cpOtf>mAt(\m5⡬V{eSZ+Bdi2'I X$"I VpW қG:2j~mȉ(lE ;{qs{0낚$soY r6(~`='܆sȺpm, gv4(k\wZ?ހϓل4c! ŀc{չ̽ڑIjP%H<.2$ 2ǓzR|n,.9?' dasG!)F1cFoDڸ 6Xe~dGYpBhoR||oucdM!Ou©@!Ȓlbע}7]X]bupREHfѡ߳s,s :kFLB>|tee ы}d1d^S7IӡOO{snIq"@΅-Z?ܬ `s(2&O^Ft:8;8 "敭*s*jYcQs+]I*lx3a *N?(tu4ASqV~<\&=#\3ژ՛7REqc9lfYCY ۭŊܶsۙ8_O&9\[(Ç!_='0]n3Q bݡ[;N7W"3?QgԬ[AM-Ƒ0#sOC 0<5к]{(t'D@rfv?H0æU0thNlT^hu3BQ\CC@C|(q7* /tMOA,IHOg!d  Cs s}NU5m+*Xqv$;(:i~ j=溁n-gc澑9?eOc) 0~^Pժx;M8bWM8G;0SH-7}b]fd;}+B&Luڠb&i:%14$ a4.Bz 9V:WA l x;42p*7 'L4U5 r`Z 0 ־'%HmSO0o߸~4`')m0W>XEg:cߒ6%r;i%;ωZFxX{4dӐਁ} { qAhDv7 B :GC#@W>Ix19ki!/ wXk(onLh٤j7G1ѯi^Z,^əUi{XnU/[Чs粻ݏJ&$۟#]Bߕ~>r430NI]^$6U-DjV\1RݩK$+tu߱gSkzOQvM Hy9صOK1ʬv_ 7|MBP6$Y%}Mg;26H[[.t` *0YGGha,F| cQS"9oC 'W$Wre}Ze͠Rد!tjTK6xNA 4~<Q$z W@en14Ls\-arASW|()0;蚡E>K>m%]\79[?#!1r]Wگ$WP(Mŷb"W/${,P fXC:܊\*몳JJn(~ETTnqK1Hj*T " 0𝹕vU oatwGA..OZŷ?I7CBPT`﫴DmՇ(~'^ߣ0sW9^oAnOa<k- Z|(]&fNWr)s:ˆ[~ΫO_3D1YLP?F75K=#+8Fvh%{Bbl[5c!AK&S0ݬv{iǓ:_vcLZR08*-]+ҐMo&+''$ *By^,WXلs;s]=L A/2\k ٜ[k2oKc i7ø4 MƦT<Ⱥyvs_?kK{qd߂HOc:R(qոE7d~ZhRT|˘bY[ w>jB!+(2<IR^flKй߿O)]oNq O![bóN-6X+/LP)'J A4x۷@;0l5;bk-,&q3O+rꡨOћf9@F.Y.h1kaIČ͍k +O><]֭6y|"bd4H)q339 l|JM*OMPFly{yZ5%4] \ ?(Uy>|}cgPm {C|$w) 1F2)U_ ,d(]RMxQΚ ~$β9 ƸAHW?Q ߢ]9<TK؜e1ۚ8-߸u4^ n>VN4k^]Ez%Y 6DDwGk'C y^$T4LMwrx'ismрE೭Seq)P I as0 `duSoÚ?+=,f䎤(?DdplcgzzVn8cG]K C6oЈsRbI‡sggLPeh`yJ`l~DciT Wi&"r6}y.^"-[G㊩T}ڙ@a'px2:ao`IHÿt y1/g+[cW?L^!40i͡um? 2 $n`Z9FJW5d[#5ge9.[[3/Ȟ3w~$B;f]lc4g6À xyJ(MOWs@]F*&7n47ZStC'asOK!dAip?^!X57j=59&prZM"Hәlu?;z0^oC\,^YZ"̋?c7+`C`S$ 'VҾE):Z>e1Ů{G $EK{7bIg(RhYU9־#*u$|ҵ;h`bv!离^79|c IqVh,RLtr @wRrJK-G$5&%)kږw^A*!bh-Gӳ;VP2dޚd{?L Y<ѣZɄg|v .' dP zFAmJ¸1b[m'+΄p ;+)nw JVv"{J.ß W3xׁh@gkd4M qQbnԋT> y'2-*ZfB$[pO9@$ >x94 Tf{ado#O'bK73$c'UT!ODiW (BQkT{_pCE,ă(J_N2J)d3K[һ/rWr@E(WhM{270 q;z{ mMK4N^@O js=\)Gꈙ]97o3?!Z ̟{E+c9އVyNSY9J,CKL EzIBAGhL7 :$=10(蠋|ON~}4u{]{? \?JP FCl? 1lH$\yU _*{K Ba ~QԂOUiJ6gOhi\ JrAcA8cn!8K;3N$ :Wၥ Uն7ۇ*=CMv"A4l?Gi<;kDT$e*41xIWRB=n{?H.VcԖ&t 湛7m1`]c+jV#BR ή6H0ۼiA_1(`h5WN@ ٩f=)fbO:•_>V)HJBw]*MZ?,KAKe[4R-vfxm.,( yļILUFT+Q[b]#B 9TFD4F\9YAZ("eeЂawɱ=X%["ea8k#+*<iKʉx@%V^cR5h )QS?|>}Y>y:Aj7b,vZSxluJ,PXuY܆cWmɺ֋r݇ќ :D"[7aq%K𽙳W=ɚS0QYm gf@]-!aRwb Kt-+s?( wM/L.<6ՈqX҇_L`pb ƅIϗ3ɊĖ.jmYBXf'[=j1Dh(JV")N Z{ʵ.Q C5ט H W a`L!4O}(5%y7j#,\ 1܅I f,F!x?/ﶟy9܎]dxԎHܣ4շ`aE LHY~r&3$G1W nӜf q =KX1j *زelSMFS95į5]j`cr&D Hm0l zJc.`4 EARA:p`C/Fe--Q][MeU55ZUZUm0Uc/'O鹔f͟q˨??MۧS ]o/<[q} G[I,ݽ4J^\(fP,V<}g'/e ۇ:S{  +"}l➓Yk=zmї&pZɌ')h}G8],nt>{%Eq0 +Vʕ9etu~@?emthyͱ llEH '5S _1/Аy'W>g"Lr_[b9vajG) uqY828n ]՝t\Qwo(] G,dD̽9nFcv͒gV#gh$!&J n1K#f>wHP0zP/K, !c;)="ƕ`%tK`1iy/|#a=ZJ0!'ꦢ%9QZLqued vmǒՏ+tq&^Tl.m$o3z\ky_ZvzڭGBjokˀWICicO>5Xq Ƞ󌹇/x %8y^ޥ='FS \m,,G,mͶvæ;sCm:ˢ a̜ńrزarFlhy cĠo|H7>pl=w9bLA: i'[n؆r9V{V'#r* #N AW.7̽zX|#h \ nqXוL;KFr$䕦 fh_,ܮ%:SWcA,-e f/ F} ~CV%ysn,6qBVOaZo!D>ZglEd(df{}: ' ʝE9z%哕|}IhD{BhZZv!|m$+{.w Unj(y4 ITPjʊ!Z5 8bcs_L 6]ae}DL7&)ƖɎ%IUZ DH2lKsqal1)m^ hx̶ЂZ!(2g8Feh7:$`On}$)Fj$|?JjC^+bi3{ xԈ9ͦ0߱v0߁ZB9 T5,]B߲avL t񗻃9¹;p&ϱg.t@{Ӻzy4|)h[Roò]JrHf9QďX8oq%3vR@*'A |$d\G[4GC^{a ;jdiUb5fqBU[Pm񱼉qҒ&2SaWjց}҄d`A/W{ ̙{>ܫcE.i.!JPEK" < 0N+(AŤIl#ғ)LI zRYsoft|Om !J.SÞuG> ,~yk"ß$*"IY\a`(15sN{Kk'<˺m;>fz/ UUoPC-@^>%%2uh~/Pw  )A[ eY֪ ޻^ #4Re{ S^l#tE x­>5YDҎ? z:2@K+znI<8R-I AJC =5U<l=ܠ] l,[9tFHG9;4߾1{jÑ-lpaoɏ̌AņtHI`{r " b["LCDŽYW6ML )1@9]{;gZz{mC@xhpK;Ǧ'4=R>A3ҝg`>^ =pyt(5^+0g-p@@S[f8~^]eB(otW8[+>a>xYn4G>!F| gupII(m?t@PR̈́lW$ÞnKۮ-j]ȺB)79 -RGtM|Iw'ffzat[)DL@W]]!9 A5 ?KL7hotdE%vfYzDz,"ܒ3`Ma"8=d'dMeJ-Zy>4gom`#KG)}b"d Dx?0I>+ ;PcxH"~m;Eo xdDZC sDDZbpphvQHD&mjֺt-`1i?};3M7( ª@ C4rc 䭣KNĐy{}TVDН/bj8F[> ,ޠ(KTWcVap4TPBF16T =g::71cF2SwƚAlssps΁6vյT.fK'iyN% ,wa-g*Rݵ]fht?fuQ5w~)Vh2vbVox xNuyR `nOT7|Su#hsm`HHW%|=͸X'*Aqh783{+:;G2OBj -peRɺ!zFdA`ʗVkp*߶ep~ eZ^;w^ igKuPqHVL RQWcZ (QI'VNG jj@"sCtX֗='1˙ q?XR g_5 QP^;3Xp@mO a ?p;{JAqjԭ- F7q(4UqoC9<[@&n :=ʼnDVY!鄀aI"!ؼ:h0߫'UW? m0Qܣ9?c-¹@|sԃWa6|+Cbf?S-h6Ya%zls>]0Y` fb4llOyb3,Ͷ7 &gU2j0^: C+ĥfts@NNQV;OFE$R;{ݗ6i VMaz !6g%L)ً3ԍҪ>D9R<eiH:†js\%>椗op 괘Y}N4VjJg6AUPktIފRvI&2miiG'0 mhm9@caǯ/`aFt#wt3Ę@ӹẽ{Z.S[\`.f\%ʾ6?8X<Mt&LQ$ =m=0Jh{+3|avA?Jiroc2ͅ3EU9=N¹o ܠv-ƹnaM1#]rHƦƪKbmAO(zTm)/5I+!<|YZ#P :X>dO{8y UuRt7 GX*WZ1J9ŀF?G # k,[@8T1-nQ녘 : ;sJ =s؉_= 8*LHdy;?Q"X`i;.Z^G¶uӶ$& sY`Tw$ bVA%{ fLa afݲ̠,~1a` E] 51NM)GM+g#=ÁQ.{,˓,KxH!mMsa [%1 /YoԈgJr-~`70غ&yzv?A v^(EpKö?[YWX\".VMFMHg7o1  LfZ)[S^һVVo~!6w YǛWOKWED W6z_{$IrA 'd\"e]¨W,=9{hjT3zhrN%YNvoZl]]/k$IrU &L1ER5\>3؇?5R`l&=qUDj 8s~IXWk:U):T)G{@tP'}$<% @t/% vK=@jU 櫤z `&q)5Owo 5Jwre gv|S4h?mkXy)ܪ6P$A6Y;#Oԝ+:&3`st 10A VrD=~6v_o+Z֋a͓qS9)P#I-2Is4Rз^slɟ<m7bbՕ S_b$e3q'G Q>0.O~MUA!w:<<9e.a Cgc6 |+QXh7'atQVǚ((UŢ6\ vqF2A(%!f?@VM2 mWޛXLǬĀ/[-iHLZHwigX"շU"8g yYE|F6Cb3Ok ѲFB\L؜fWBh;ipeu;J(p4 #hau+ `t~m~J$ U%%∞d|kjL&ٺ^J "iKvQrrCjҡFpQ~SoY߽2?}#zB^ Gz@SĞT"ԓOg]u>ww}D~&bWcS#AuG*Hw p5"Ndž١.l+cr^0Ui†$a&Po%j6 n qf|oN2611ve[dR/SԈ\#/ Jy쏈]_nN[]0ȭvfSC:px(n'%4[ SAwZf{Z5qqn 8@w@Eo/)ȾWy.jCyG?a0*Mw#re: J^9#3,g$kQw8B *:D2"X,~Iv |:=b4_O6]t=srv~g9Ё@ 8upaB ˰*l*6 ]l=Uِ@*R \y,,R*fy.L\'Ob?ceaN)dyKGBGa6r$pHS3 $bō8!{H[ZyH0DO]Nšdb3Rb޾@zEkqa:ޭ̗(Eyɸg%^AP-(,bOeMUzrbVuCqz7b+zsSXJ:y+ FpQP9Z,$4DrSޙX"qA߱ ;\2Vɭ)4U}XB-Yً X:x\>XvG߂ŀIe焍EDWh^YAL_XLFAVnoud{BؘNCqmcH]s#(X!E kA]4srJJi˥u ^=\`;/ss\hZ% l*Hr8BRhkZ YD`9- w<1 f/(Ρ޹RxyD1˚-{ɱ$jG#!EO[@ KjpIC=U{a nC7gb8n ٗQ٘7-i%q ]v! Ǐy`:r@j%N<<]˝ǔl{ 3 wlcsITص*nߢdړND2kw}v^fM[&jR] 5])q!`k2ƛ}nC AN壣M{ˢtSƜ5S P(?Qv,^S7հ:F|CC| 'VC◡[R sjn]MuϠ+E*JNv,LOJ]66Rj$ѣIȱjI7id(Kq -xEbA!uf]fp6`w&UTJgX@׭X-plnOP5IRZڱƞV2ALU5@qE"9\(a#}XyѪde< s;U%+k)}T~-"%`d}RFG tAOѪ5q)?nPfX#uoTNW"lž4 )(Dځ] R o&Lm[;FE\N e+QDkoBxX Z}qX5X;1Br 9lR/MoY&bSDʏs.kP6 X~AmHʣ1|)=E:fCO:3۾_񔆠:䘔L#IiGxӢ3R #]Nz;j[i̘z,Z>2Q/rODoxoܿWS}DF,8Zvz)z %;||AASW ǀOuf֍uL-[D_`pL M%ѰhBF`|}.RdTyX$EoR0;j#1x'oA"3Z3cN5I;&P985 bax(혖ŀ üsvl#@^F `weTظ$C+I9+B|,lG,f3)fPG]@噏aAd2 ™w<0k޻XfV;QKxb;at䡧Q_[b"=շRY6? t~!n0؜BE~&8`9X8Zt#Xn&:kQs>q{j')_6c|:fE %7`f'dT`=B5]8%3paM $PTU=O(J0DKr)SC^&'+Y).?w+#yoW/0#yF%]@l8V&-=Mc`@uϟj5z3k+uJwv5 1X‹+A;6,ۑ!Gx>-@^5&1_rņ .R%7#9y^WGw@XbD.Q'[E^7ie`Լܦ7W%3@{RCrG!+p"L{VF8'M!)X"So)X&s[bp,'a9B#ٵ*낶)XK;: tOc3m nYFq:k՝,3t-VR<̊һ/:oNY>qqYqr>@rޚhBY`m *qR"QܚɮXT6w~,ٚ#h'rX HǸ<=EBWi.v_N̹m,v>쩛T+4'N¡D5 zqX#Zf O ]yZgôYTO|([E?X7XRͬ|g6p{,Sb 7 nW x.~Jʹ#12VBWcTm y$DEY4kDFeCs<p۬Ҍ+RVV|c:c[bC+K\!A߹f6{K(Ao=ea?jn3mZTr8o,j6: YK:\@岭(Izzo=T^nK)vBjL^'saN:nHbE,.;zI-o:Z# 0 \Fu ?<%e'>5:bn9vDYNap_x10Z1qwNwm2+m}΍VEjr:oLZwɻ^i=uÞt0-{DwW4b0J ֲ 7YyͯgϔAyoQ'ՋrdY}aAfkIv}AU%}p )x1G fy[;y 7r%a"|ul3i3TF'=i}Q.ncAu#Icu}bٗrZ%z4Zuǭ'Z6Bw׭.,#6isǓ 3+nc)2/WwשR߂J1#Hk8&yyC2c\ۙi1 !{c_P}j; TCxڗA2+J' L]D˞Rz>yNѕ89Tܮdaނ2FJdu5ΩQ~5Qoҽy͍k?b 605amF8dߙ%t80)FBl 56Dvoӌ)qo 耧ݕ#۠p] f\4(+_hh A_W+N gD(Á2kIڼEfpP^#8o{kr kMy;3cCD?j զq? ;]F $av|o߇^ Dm960G<EeT,FZ?ɈC{5 J8ׂkON|LsyמT,lSmHۊ4(< w > (ɪ7BŚqwjC; }7b rh&1M:zl\a:\ Ÿ ®wԊDbcxi\|:*)+U*lKp^ +h :18~>uz>D&VQv] ` 7qwn[`7Y7$8 2,CtYmw`B!tBQlMœ(RW_ۏ`14p׈wWP&2b&n%l }.ߒrg"TJDy)ڴF׭9F3zܜ0I?oZe$߶  o'$YK;Dc0(NaYO0KZwѾRv7p' \=Z"x  7z\=LqLz?~F#ܸd=<:}GX$ .u4w)3ciej+XE5⡜v~:V6ˊr{zSO.W9kKE`xMEbV,bq"%ąULvRg%%8`AP8>bpAP(|nQbsT?2N? N?!r+vc'>W7QYFo 梅+aYO$]Kc¢Z锟8R֦=k\ ъҩyaoQ9 .I<}~cn֕hz$&TZo G¸c D~z-(a)z,sj p BJ=6ܼ,mWr}(@FRjX܃t?V<[Hz>lL9C5H!HqE ODJ`=ߑĜP<U-7r}G,47'dӪ/.kA*3XM DaHLOI2GtucX<]vWCV;gE;cAj2Kd8HBl)W'aprm<_4<mՂ>o#^J2h66Dp }AhF 4IN4l>y]VfٮoW憾d*XrQڴ$vh?3Z'eF| Z (>T]v϶+q2OWu=~]=بRW+ŔG'k[bc2xsa~"`RJ)ԧ ҸI}iu&~!W9 ~@K5(GC h4,u^F.gcCMEt}_hLwC\ Qj{&- _(ˁ38/'C[2ߤmrK$kҕED< ' $z,v0CWH4~F!jZ[J‘k?'AԱAFn51ƌ+ub(_V[>e61!_gvLTH?t @ ]g{#&IZ4^Lu^?Sr6|&miUR$5!}U?`aОyF`U,J3ZP_ Vgp\zN-ϔ~G8;>d_Jey A={A)e tz2^6~A;AZ*2\3C=i$ٜ4#] ?T ˉ "CSi^<2Etma"mdI[ۇZCKphp%YH=E?*5I汈[t y0 KAkT vCיXM5v#;L~fdaWG4:Du)򴚢!rO(s%d1 c\}ݩ5R2m>;1w.4vKZlt}!趄Nd?[ݩLXPUiƴ`$Dﳓ_1ݢ<p+S^ S C3w>jW(ރS C9sAVOk=Uy~ڔ?^>@]Dc%L/gXٌn"k#o, }4q D?͞G(o3 0Y } 15"{",OH&W\כDyԀRߘdy״>k,H$yMhn8#DtOGx;/t`X4)4NrW/ uSK"*Tk>G,54J RO2ql$C{:{"m"( JHX0 qdMP5Q /o5/,-+l٢&" fO) U\sm:zBxX4dfi"]r9hp,%;;W WL9p@f=90qo?l ^iG{W3J׫_M]EhA(COS$,t !h7Ԩ~뀸[0T{MyE/z⨴&I»cd>)X@̬2.N*քWIJHp~>˭l _.!)jL:3\u~4|[˜+g?K $MZϔq%C$A°υ7ƷЀ0Ai"߿A>#uHC꽶a?O2[/e]FR_@8YhjعGy\XOf\z-k*WÑE[:?SOrmQޫj] C5H7b0*Ȋ;ow!G+A9RVm8@㓦#nQ\FEGg?]p1ifR1}LJawrsc?(W]xYxJjC11WY[ ˓2Kʙ֚t!7"D -L-sbWl, p[CVZ$m:|tDZE (Xʺ^ KԹkψ=yBck.|L!N֏sgL}Hpz%n@KvC [':(p~CNR 椖L tǵ5'~KNe V>c+N+!" qT5BQWpW `Almg^Vp7]G$UQ6 } PnCB9iAL%xLr\~qzhc0 0zALv6:37lPq!WBݼ>)+QB*Q%ο- %D0Zx,N⭰0vuOET}`RN &0e.#oDVWQgo_EQ c3s3vxT: &Iu@ m$C(O8ݺ?B^!\TA9ZWֱj*{ɳ 9b%õyZH:l o`@`lR1{/"yRnġyy ['*,$pDJ3}eC5C8!KvajS R:@}mp1;F7敝<, ٺ;qj_6F`$%Rʈׁi cs'÷>J@6`?D `mej%ПoZ9Z*{Hy0ȷNu݊22Jwp J:.}g{ȧ9 tƮK(A*f s]pUtp'YځcH q"qnRnqrAR4b;L:Yt0>'B 9Q;;YLΔS^9l;+wbw06b4jDd Z6*1nwS>hVtᯥACzT+MM'm4Z*_ v$0%h0ރp.7tmv|+B:TPJ"};g+Ĉ5^FrrԃMD$NO=oR,sӦЍB}JpW p9AG{Ü>|zߵѶSDa'ic2$'ӊ[E[6g||}Q&.zAo޽ÙtM݊)A H-ZbVeГز끩]3c}.zgeVO<0|Vq4bيI1U# CNb،kHmkE9*5v9,Ǩ `9fLfCn%6ۑKCM) ;c$q/]÷`GH1Q Q n֑o]aNi0!sjfwDq9D+OR'd9tڨl^txUvo_ZR=cVNN @]i-n: _Ten`mޏXyrW߉ؖ3[ثH/i,(Y%/_Dѻ Ɏ@ `'*\L3>)-+غdT9E7X!gQx/RYs0FmyE^4 ?)t֕ E}W0GMֺw<)Z9OAOb5n[` 7#>)3 ߣwƨDqi<-ZՒѮ %0Ž]n~bnuZғi.e'*~_u&ѥ&ĿDS>՘̞uK]jaMB='^26&ܛ{ӕPy/ۈciEr m:cl & 1N=N#zG$POO,A+sEDPilYC M}y]dnrHʹn@M<  Yڌ]{ijq -'+s1ѓZcR!^_ -Sd Nнsvt%Pw[><И n9]klAHlPNi"{By\P71We41olV+G1|%dp@ctrg)ƚ?\AT!~}k}|.4%Qk:tK饒Xd8]g[ε9:Olᗳie#$BRx0vJ U 0vbtWo >߾0Ll VѸ0z R.ɧEoO~#BᛐgE~s~Uch=6gpQ6屏+!{&; ͞0hiAU-QoEEP=G-ɉ&$vr@M2bOlBBh^)$ӀvEKq6Xg5%Nj.D(F#)5&'ˏ=]U;m΅nZ! |!U2=ڍp3FY+gCG*\`\B=tgnP\VUvma9a/swͤzCoyaih|w8k 75e'wۓ'GvcK)n3O9S0;fifAhЇ( F0L$ysp`|@nKt+/Z[nռxZawH$4߂=}_f@4m>uȅ ŏ(YjҨTVOPs^=~Â`CIKT feAU0X[_TjT?OD.;A Tne y5RO) +݇W1o  tQ"k_$K$P9x=C IZ$`i;'&qcqkűdYa8܊[,Hijt =()i-,9__~MPH۞-2'13ϊ~<ޘXEj 18lN ŞVT@8Bm^B(ۙZ %y|$c%" V)UޢHÂXKۿ~R27PfDf l;RiܚA? '1cMoo;ouчcKYn1)zT(B aI`@#aU_w^UIyx&Ԍec8!!aD/_aK͎;&#wA?hh&e{Ż"D583 U=z̓RCÖ:< NTˁvw:@Wh$?=;I L,}eCN&}h 6jWpzQDEp~`^)8ڢR?ñN1hDoLoFj3I9T2d ÿ6-yO褨-*b1T~B~h4૖iM]LOgjAHP,iTX;t4)hp :?U-\FRUuM[6G>D |%f#[IDWt'QU|BtϹ_T(;'w~R&vO5he@CEpUྟ.#p7۰+ l1V]jgӈ8&$cIrD756U4kP"bby!ˆa0w,Fc4K0{l>hVN}VH)ÎEl'D,= e"j2apQNJˢuWIKBfwuu:?N9a#i%g=g+Uc7eo*B)C (V0l  :@сT24f7fP*;5 <#I$Xԭ (Q;>$v$0N"*T=#.j^,-|%zoHΙ&ϐ# `~&c-z|Bk\7L\J#F J"~mY^$8;KI/Wg7^䌏Ϲe->NCǃ;S?~]GQvcHY] & 2~+D 7pRs cQ=!~F^PWK/k4x \&4ooۘ*kb)3QR>r@Ay3BǶFb|[lteX Ns1LyqĴ-NaedLJN \$p!5m**\C`'Cq!$` 'ບAIgp{`0w911{$MUʼ0:݄%lIyу"8ܑJywPX&%v)K[Qp2^Onpmml{G"#7MŖEuЦ^ 弾&y@&j8rU!TS5 no*0(~@F+^Cj]>Np#DP=]dn:^w\ 8l'c"288 Vw\ ZLk!0 [yv GuT/? O_~h]7pdsc[$/]39D\M ~]H \z ΰ=rYx嗩M/hp2A0n Gݼ>x<4/|Hgj25wf*YMe׎(;iwS%^"ɸz|@U1PK5 >u6JIi2Xxh<0L,xW:gOAM:s- 1f)jQ<$Y%7cd-p a5t&R,1HWE1jlxYg/>3FnqUcE[H|muض$y[k&XP2Y,Ќr{LcUעZ"b l`JvX0oS{ \;I(eVaI%o+uxPS EWޅAN2LERGxc~28Ra,՘ hћ}GXЀq ފ=  ށ.)P&d8P+-;cy&:TQXMLL"L?򿝒//mܚPʄwâ>Եj}|?cb$t* Zao҃1q<} )a-E܁MFN(hy44df\i2qά[Dup̥V+< <*/u%kKjmUrG{ gm /a!#* Lظ>9z`t^:[Hw˪r)A $xw׵ij)<))ϷѬm\y5%z=B}\-3# Y߰&Vors7(5@f=:u:5%jJDM G}zI`Hx-Qs!|OF54t]\o\TwgLFO<m DB|ᣑ(@dUh#^Uw&č4!BثKMW*e],6wTcaZҸOGovfo=HS؊BD0L LբZ:202 Бh)H@ LYu OnaL.tyjR]dlWJm0pYR2fWs,kx;,Usl˩[ s(XMb"|Z+m+1. p_Mn~?Hv}vs>J ӥ(/G}4HW㱨dvœYnwE?TfCm嫖n$~Ka3hٷruA^5ߨfWrLiE{UhJZ@貔Ʊ;y:*cWZVi ֿIRY)X1V-1<.bע=:s,r?ԭ/UPDkeQL?Bw" n~]?_:hݔX9Jݕ6ֆJ1Y99ڂ.Wzrr=U /yC9,|MI p 8k?EM +D:XHSYFD1Lac2ߵ-A`CWP{M(R" `jUoCH@_¹`*̑St|hW)3fK>z ζwY@P7grD?]'1Irɖ4Opf?ξy$)N JCczcg  |UJCE}DDʮzV3TS+R4ӝ|H0͡/0*s0x:&A՝ZKyn$q;ɹK/OGwk4%bŶHa" ]5D*ɏAA=J !f=*A$ qfL^Dz+[{ҸW G#cLa L\U 'd2cAڌ*L#mE)B kWJE#-L%?}Mw7L#?Mj94&K *pP@  301l " Y-ۑWvҞ.|ԏnFw(^؂cbD]S|Z9,K(ԋi>M{6]V9)Wc۩ʠ_- Nc},q_el0swSݚfKY͙!߂X:;kKy1u&TPCijOPq&>*-ϩV'mb .Oai%XϮ],<'ER,EE2KWE:Crrr s, 'kŶYYgd 6ύj/L뀆3a-'/W24~o I<75enBnQx/Fdg7qzaoRf|Ge梹V"5ͣ$!q-FmtkVZ+"tT'ҞP6i1t}K T}SFOlpW+`QLs#tb$$%8m0LփT u]P6{i4JI넦nx@qf ̉IZt ދ󊂏M< =Xʡ]'q$ٝf+[>Nޖ*n_YNo[V$|u1<ߖO&=$xřS)Te!V88y*!g:1u^?1~pXH: +OBJk*ĀJv@$ W (i7J Pp1a"c+ωr Σ6S S+y3]G ab%ȼa_Υvx2 Fd&~x \s~u7o , qBmnrhl|WieЎW׻0b^_ K H1W!(s Kڑ}sy] ņv5K  C p0&N%TsGɷd[q)~i[24̯G u❶yrg/V,oX PRnmb sOAgz~]O=>kEp]qYr*HR[v%'^oh4 rfq#48VB G(.UvcG__>jq^Ajqd:xpƎ@] gJFvX_;=u*`XM0˽*F,z^ڮ9^!/J߰-C<cFD_| ~ifɭF{Frm+(#Qo@ !FR?Ϲ\n8Tֵ72M\T:-ِQ$Vp}t 23fmunMrb&rI (|:[y7py8}]!M<'qw\ OPG- ښֲ| C;N1S@B3DŹ?qT3fƻ]+f]k*Tyy)Q"P&8aYມb.YWP7l% +s*oP={݈İ3DW/2P꤃koiHXF̀|(O0)+D]Oik'7C0?19@J$]Zq0ݎ6T/e-zŏxۜda:*OE3j =aĢ,^!sKd8p (ӹx%B8[[6/BGRٱc]# zm:{1̊<}s)X#I 7m]j SP  f~ԝm$%׮RYN}[g9Yb_ZF`,Bܐ+uTv,wrpϢ:܈a&̤EgݎX6 t16&#Ѝg^r6$G ()5|EI1[-j'5}mqsqHDv֎aN ɢ+x浏κôB_>`Skj" @=C_8c]WX:KbX/3´ȟ r{Vq (&/l.HϜZ䗠ʓ)* J l"`@0^E`#5Lzh`8x@lur :YD`%-ڮ=\UDz˷QJZ])Qޯ,7q rgC0ުdKpw׫Cy@d[B)7:p'TJn!0.U: y.pͶ b#i h>l{Ԃ>baSlE%%| I{V*"LO6[u_zgVP;LqF 7zqNC-WGߡײqb9fz ]4a_ ;0u&h[`Q+ 7 *~w;.B^ ͦUF|8uVT! fe񏼎C'w>#hB*WiC~tnnYҺPLQ'j3#IOXe8nIFo֖0PA]F}^l Ywv4CLp$"a2w|_h'ON}JT7d ,:PS%&ȿb9k9 ^>ہH9S(|.;9c2@)^{1ɮ'*(#f/Vy7OȭTL-knaDC r4 / 2(Wp߹fX.oHdbɱ98L>[*2E.o)LHQN\;/@t}%!bgzj>(䳀gm…hSyIlɏW )Fk ] ßl/rg] cUq0Z,9BF3f*$( &гlwR̷8 屉zP}'yel~E̫ɒ OΰG ^9^_mÌ.U lnSKrUv12.|UblDUX$G&eڴZY|>̄rѵ.fCDϯ'{{}ɺR-u>E1{aZLlOk[tV;nN%#I9RqN1;-8Up ̊kuJsE5 >,Uu[#fe.Z&Y`7 dA;|W:4 mbTR{1]hYVcDg04s?9B!_vN" I.N)ւlj{̱>xK. %MD9FbXY|'i+Pm@(蔳:bEUL}' !0e#g ?9-\iGI^_)n$}֢gPk<֜L_H< .FYf oPUZ,7-bHCj8bukΒHXEV$j~Y\h"$%(]zQ"A߄ˮb:"n!]u!mp]YT=Sv9Lv,8JO&ٻˍ EfW@"Ea_7 ĿU+ >6rLiV-aAU?f6!U X̀U|2Mg "{ςY:u0' V|n`%:nܬpB"^~QUB.ѲVujAYn,=2uizU<t߿`5! ;O)jst\)Η' jޯS앉P5Z?8>s &=D+^-R!7?`&LTJr߮潤svi P}H,z]dgG0z3([ _+06e_‹ R:@E}Bh@RefS%SsgHvZ.|CLbȚ{e㪶2qމmBEX2!VPp.fcBvq"Vc?lc {8 ]Q)dC^Oq½y{=z\-DlaHLx;}FO#t8փ"Lf#NDtܪ" > mQI>)MG6kܒj_G3ts}UI0qL'˄Y Ίb_uh^ P29iיA(HKDN(Mtw*t3y-jl|O(?KU>39:6!Q:Kgwk^Y7G78"n4N-׃yӷabtm5''f| S⮹dL {<.-9e wFᎧ6 kDќ`nt|3t:QQ F?ߑU@#:ʦE .hppI{U5n?WFvq \IŊX҉^B<3zWA3MDJ;3*`;/T?dS7Oh׌g,lfJܲY  6 =!0S(.8Kw7 hrU(疆4RNJFső_^]zDR&bpjŹ'ni%{/f) G/Y ;1_?: ۿVXPZ?ڸe*p .;XP%*P\xVT+U@ NӦe +aWCAgs[ǒ` A0ZĭDXe|rfEdƾEvbT/vm6<{vۊ+%!9=lKKR@z"k VZx;KSjbڑfiy0֎W9tr:p mf'}*s(|Co4Ld"Zm*~+Q%,Bbүǥsɵ`9LA·'T(R E z7V>蓎Aۓ%_d)~$6R 3'x!gMhMժ,~bF;dZvrI˾F#@ڳ\Иw? UD3ojߙ TgR|3X!9lW:W3uR):Vj{ל/CTr\oן7%)cOɚCjQ+]4]z)a|gMQR2~­DB[[[/hc%hj6 ~7WݙkiGF&$'ckD;"b@ ~H 6VζdUᜰrF$徔4K ʻ Ϙ+Z5juBЭ+(k˄{-dy_Doy*+'wEͿs4^:9xxU.JQaU A◙[A\l{hҶgWD~Mͣ q<}qAp9`fpK,,{k~c6;7m " O5=뤴U{WXYOn@|S]ub8T_ ܍aXoPQW_& mY3vD:C-6hT7L);S?|B ))qMgvU:4m os. pLn!m !`ڊD5GݰRYIׄZ@7:{ի~WV*%$ [NnmK;/[!vj]ʩe,|]}Bo q9r/q=m[M|{#!|w`2QW[|6_ vx4n2u6nd--!O6F0zZƸ8ן;4? Nn7ӣYyx7Œr{4xĕj lkV+ W 7Cj$HV Qd*jlpD S{]ڷ'WO[P{BRa AHPA3-썔c7OB&S)#[Ck50¿Q_q-ڴ6ȉ"i SgzڔieF2\%c; >* u?FvL-xޑ;^1"<(0g;Ti ћ۲ ~e"+3_;SRI@w`bit$Q*+``[<,,%A1*$\6WivnrN?#hNRþVָ1B(C'%Zی%T4Z8GaD5\7 ״~R@:Gַcoec%xqA~#^ˊ냌pV,aQPczT%}1e|zh.痻:5.@]!߅_:xq{CÉYQac)]rW# ?㖾v#p'n̪\~76%?>"erD! (= \OȂX&6.7ņ'_y9[~^#7}8 GiZAb5B|WF5'~LwF TNf2"j2DL..y}i%7ꌶ@v jmDt,FPjbuiw3Em(&>#&<|xШ