python311-libxml2-2.9.14-150400.5.25.1<>,eS6p9| A-1, E)c`a/5WE껸) JUHώ}-lAm!#!ncW,ثF y_Uq]D".h^1+p8t4HVV}abLu:smb/l%3X[irZ.^P|fE[n5v'Ox0f ZgNuco*,x[t c1,d ; Eݚp[ &m8G9~>Av?ud ) M $=^b x  , d  >t3 @33(8 ;9;:;Bn_FnGnHnIoXo Yo4Zo[o\o]o^qbqcrHdrerfrlrurvs(wtXxtyt3zuuuuuCpython311-libxml22.9.14150400.5.25.1Python Bindings for libxml2-pythonThis package contains a module that permits applications written in the Python programming language to use the interface supplied by the libxml2 library to manipulate XML files. This library allows manipulation of XML files. It includes support for reading, modifying, and writing XML and HTML files. There is DTD support that includes parsing and validation even with complex DTDs, either at parse time or later once the document has been modified.eS6h01-armsrv2SUSE Linux Enterprise 15SUSE LLC MIThttps://www.suse.com/Unspecifiedhttps://gitlab.gnome.org/GNOME/libxml2linuxaarch64EEqq;H@H?YMA큤큤eS6eS6eS6eS6^boeS6eS6eS6bOboboboboba6e1b2fd22002f62de15c4f4c90efc844cd3347db64e4f1fb95aa7eb591122aba6e1b2fd22002f62de15c4f4c90efc844cd3347db64e4f1fb95aa7eb591122a5c61b3837c5934d3820bbdfdea21a4cbfee4d6ab0f7bd90ee5fad6b4d5a4b2a75c61b3837c5934d3820bbdfdea21a4cbfee4d6ab0f7bd90ee5fad6b4d5a4b2a7a5e89415342706ac6f6060034de1e3746d3e3599c205a01331432e7f5c604716c53a3af65a5247a3f90b6406268bc3efa2353fd80495c8e7d8b77a7c67916275cbfe2e3a35499f7504d7ed2e92c4650f737a7749f9a63f5a39e5606aab02b8aecb0fd677fb1506a4bf20766b26b2926c976509b2cbb8dbf942fa7c183acb3a5dc5016e56b110c3c2208c95af25071148014323c28658112821201ed9c96267e0d9f4894ee85cf5a6ab86430a7e3435addeda55236d87227d9a3838a4d51e1c810045adc0a59c2cdfc8443b39cde3c3752d25515f5f16bb003726d88c2325950b919b1082c49831544aa71e16363df41061d3dcf3fec74e0b4225a73dce329ee6885bf4f1dd92ec88cb5ce6537e407f84dde67d45c175a8b8d17dd04de8505849rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootlibxml2-python-2.9.14-150400.5.25.1.src.rpmlibxml2-pythonlibxml2mod.cpython-311-aarch64-linux-gnu.so()(64bit)python311-libxml2python311-libxml2(aarch-64)python311-libxml2-python@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@     ld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.28)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.17)(64bit)libxml2-2libxml2.so.2()(64bit)libxml2.so.2(LIBXML2_2.4.30)(64bit)libxml2.so.2(LIBXML2_2.5.0)(64bit)libxml2.so.2(LIBXML2_2.5.2)(64bit)libxml2.so.2(LIBXML2_2.5.4)(64bit)libxml2.so.2(LIBXML2_2.5.6)(64bit)libxml2.so.2(LIBXML2_2.5.7)(64bit)libxml2.so.2(LIBXML2_2.5.8)(64bit)libxml2.so.2(LIBXML2_2.5.9)(64bit)libxml2.so.2(LIBXML2_2.6.0)(64bit)libxml2.so.2(LIBXML2_2.6.1)(64bit)libxml2.so.2(LIBXML2_2.6.10)(64bit)libxml2.so.2(LIBXML2_2.6.11)(64bit)libxml2.so.2(LIBXML2_2.6.12)(64bit)libxml2.so.2(LIBXML2_2.6.14)(64bit)libxml2.so.2(LIBXML2_2.6.15)(64bit)libxml2.so.2(LIBXML2_2.6.16)(64bit)libxml2.so.2(LIBXML2_2.6.17)(64bit)libxml2.so.2(LIBXML2_2.6.18)(64bit)libxml2.so.2(LIBXML2_2.6.2)(64bit)libxml2.so.2(LIBXML2_2.6.20)(64bit)libxml2.so.2(LIBXML2_2.6.21)(64bit)libxml2.so.2(LIBXML2_2.6.23)(64bit)libxml2.so.2(LIBXML2_2.6.25)(64bit)libxml2.so.2(LIBXML2_2.6.27)(64bit)libxml2.so.2(LIBXML2_2.6.28)(64bit)libxml2.so.2(LIBXML2_2.6.3)(64bit)libxml2.so.2(LIBXML2_2.6.5)(64bit)libxml2.so.2(LIBXML2_2.6.6)(64bit)libxml2.so.2(LIBXML2_2.6.8)(64bit)libxml2.so.2(LIBXML2_2.7.0)(64bit)libxml2.so.2(LIBXML2_2.7.3)(64bit)libxml2.so.2(LIBXML2_2.8.0)(64bit)libxml2.so.2(LIBXML2_2.9.0)(64bit)libxml2.so.2(LIBXML2_2.9.1)(64bit)libxml2.so.2(LIBXML2_2.9.11)(64bit)python(abi)python311-extrasrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PartialHardlinkSets)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.9.143.113.0.4-14.6.0-14.0.4-14.0-15.2-14.14.3e?ddBzdBzd?c_cMCbob4t@b'E@ap`!@`!@`` @`N@`N@`N@`4@_H@_G@__V ^V@^oj@^oj@^l@] @]߶]Γ@]v>]D%]B@]A]@\s\LKZZZ@Z@Y@Y*@YéYéY)@YBvYA%@Y"XWXWH6W>@W(VTQ@TWn@TWn@TSyTAdavid.anes@suse.comdavid.anes@suse.comdavid.anes@suse.comdavid.anes@suse.comdaniel.garcia@suse.comdavid.anes@suse.comdavid.anes@suse.comdavid.anes@suse.comdimstar@opensuse.orgluc14n0@opensuse.orgmcepl@suse.compmonreal@suse.comrpm@fthiessen.depmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comwicked@iki.fipmonreal@suse.compmonreal@suse.comcode@bnavigator.depmonreal@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.comtchvatal@suse.comtchvatal@suse.comstefan.bruens@rwth-aachen.depmonrealgonzalez@suse.compmonrealgonzalez@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.commgorse@suse.comkukuk@suse.detchvatal@suse.comaavindraa@gmail.comaavindraa@gmail.comjmatejek@suse.comjmatejek@suse.comjengelh@inai.detchvatal@suse.comtchvatal@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.comkstreitova@suse.compsimons@suse.comkstreitova@suse.comsflees@suse.derpm@fthiessen.devcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.com- Security update: * [CVE-2023-45322, bsc#1216129] use-after-free in xmlUnlinkNode() in tree.c - Added file libxml2-CVE-2023-45322.patch- Security update: * [CVE-2023-39615, bsc#1214768] Crafted xml can cause global buffer overflow - Added file libxml2-CVE-2023-39615.patch- Security update: * [CVE-2023-29469, bsc#1210412] Hashing of empty dict strings isn't deterministic - Added patch libxml2-CVE-2023-29469.patch * [CVE-CVE-2023-28484, bsc#1210411] NULL dereference in xmlSchemaFixupComplexType - Added patch libxml2-CVE-2023-28484-1.patch - Added patch libxml2-CVE-2023-28484-2.patch- Remove unneeded dependency (bsc#1209918).- Build also for modern python version (jsc#PED-68)- Add W3C conformance tests to the testsuite (bsc#1204585): * Added file xmlts20080827.tar.gz- Security fixes: * [CVE-2022-40303, bsc#1204366] Fix integer overflows with XML_PARSE_HUGE + Added patch libxml2-CVE-2022-40303.patch * [CVE-2022-40304, bsc#1204367] Fix dict corruption caused by entity reference cycles + Added patch libxml2-CVE-2022-40304.patch- Update to 2.9.14: * Security: + [CVE-2022-29824] Integer overflow in xmlBuf and xmlBuffer + Fix potential double-free in xmlXPtrStringRangeFunction + Fix memory leak in xmlFindCharEncodingHandler + Normalize XPath strings in-place + Prevent integer-overflow in htmlSkipBlankChars() and xmlSkipBlankChars() + Fix leak of xmlElementContent * Bug fixes: + Fix parsing of subtracted regex character classes + Fix recursion check in xinclude.c + Reset last error in xmlCleanupGlobals + Fix certain combinations of regex range quantifiers + Fix range quantifier on subregex * Improvements: + Fix recovery from invalid HTML start tags * Build system, portability: + Define LFS macros before including system headers + Initialize XPath floating-point globals + configure: check for icu DEFS + configure.ac: produce tar.xz only (GNOME policy) + CMakeLists.txt: Fix LIBXML_VERSION_NUMBER + Fix build with older Python versions + Fix --without-valid build- Build python bindings in a 2nd run, using multibuild: otherwise, libxml2 requires pkgconfig(libxml-2.0) to build, causing issues to bootstrap.- Update to version 2.9.13: * Security fixes: + [CVE-2022-23308] Use-after-free of ID and IDREF attributes (boo#1196490); + Several memory leaks and another issues. * Many regressions fixes. * Numerous bug fixes, including, among many others: + xmllint's --maxmem option should work as expected now; + xmllint now returns an error if arguments are missing. * Numerous tests and code and fuzzing fixes and improvements. * Updated documentation. - The full Libxml2 2.9.13 NEWS can be found here: https://download.gnome.org/sources/libxml2/2.9/\ libxml2-2.9.13.news. - Replace version-release macros in all 3 Obsoletes tag with plain 2.9.13 to avoid unwanted behaviors in the future. - Remove dropped upstream AUTHORS file from list of files to be installed in the documentation location with 'cp' command. - Update http://xmlsoft.org URL tag to Libxml2's new web home: https://gitlab.gnome.org/GNOME/libxml2. - Update ftp://xmlsoft.org Source tag to Libxml2's new download host: https://download.gnome.org. - Drop deprecated Python-2-related macro definitions/conditional statement from spec file. - Drop merged upstream patches: libxml2-fix-lxml-corrupted-subtree-structures.patch; libxml2-fix-regression-in-xmlNodeDumpOutputInternal.patch. - Drop libxml2.keyring source file as the new download host doesn't offer GPG signatures. - Use ldconfig_scriptlets macro for post(un) handling.- Rewrite package to the single-spec %python_subpackage_only style and eliminate unnecessary multibuild.- Fix python-lxml regression with libxml2 2.9.12: * Work around lxml API abuse: gitlab.gnome.org/GNOME/libxml2/issues/255 - Add upstream patches: * libxml2-fix-lxml-corrupted-subtree-structures.patch * libxml2-fix-regression-in-xmlNodeDumpOutputInternal.patch- Update to version 2.9.12 * Fix CVE-2021-3541, CVE-2021-3537 (bsc#1185698, bsc#1185879), CVE-2021-3518, CVE-2021-3517, CVE-2021-3516, CVE-2020-7595, CVE-2019-20388, CVE-2020-24977, and CVE-2019-19956 (bsc#1159928) * Fix null deref in legacy SAX1 parser * Fix handling of unexpected EOF in xmlParseContent * Fix user-after-free * Validate UTF8 in xmlEncodeEntities * Fix memory leak in xmlParseElementMixedContentDecl * Fix integer overflow in xmlSchemaGetParticleTotalRangeMin * Fix SEGV in xmlSAXParseFileWithData * Don't process siblings of root in xmlXIncludeProcess * Full changes: http://xmlsoft.org/news.html - Drop upstream fixed * libxml2-CVE-2021-3541.patch * libxml2-CVE-2021-3537.patch * libxml2-CVE-2021-3518.patch * libxml2-CVE-2021-3517.patch * libxml2-CVE-2021-3516.patch * libxml2-CVE-2020-7595.patch * libxml2-CVE-2019-20388.patch * libxml2-CVE-2020-24977.patch * libxml2-CVE-2019-19956.patch * libxml2-python39.patch * libxml2-Avoid-quadratic-checking-of-identity-constraints.patch - Drop since 2.9.10 merged libxml2-xmlFreeNodeList-recursive.patch - Drop since 2.8.0 merged fix-perl.diff - Refresh libxml2-make-XPATH_MAX_NODESET_LENGTH-configurable.patch- Security fix: [bsc#1186015, CVE-2021-3541] * Exponential entity expansion attack bypasses all existing protection mechanisms. - Add libxml2-CVE-2021-3541.patch- Security fix: [bsc#1185698, CVE-2021-3537] * NULL pointer dereference in valid.c:xmlValidBuildAContentModel * Add libxml2-CVE-2021-3537.patch- Security fix: [bsc#1185408, CVE-2021-3518] * Fix use-after-free in xinclude.c:xmlXIncludeDoProcess() * Add libxml2-CVE-2021-3518.patch- Security fix: [bsc#1185410, CVE-2021-3517] * Fix heap-based buffer overflow in entities.c:xmlEncodeEntitiesInternal() * Add libxml2-CVE-2021-3517.patch- Security fix: [bsc#1185409, CVE-2021-3516] * Fix use-after-free in entities.c:xmlEncodeEntitiesInternal() * Add libxml2-CVE-2021-3516.patch- Fails to build against Python 3.9: * Add upstream commit that fixes the issue https://github.com/GNOME/libxml2/commit/e4fb36841800038c289997432ca547c9bfef9db1 - Add patch libxml2-python39.patch- Security fix: [bsc#1161521, CVE-2019-20388] * Memory leak in xmlSchemaPreRun in xmlschemas.c - Add libxml2-CVE-2019-20388.patch- Avoid quadratic checking of identity-constraints: [bsc#1178823] * key/unique/keyref schema attributes currently use qudratic loops to check their various constraints (that keys are unique and that keyrefs refer to existing keys). * This fix uses a hash table to avoid the quadratic behaviour. - Add libxml2-Avoid-quadratic-checking-of-identity-constraints.patch- Make python subpackage ready for multiple python3 flavors gh#openSUSE/python-rpm-macros#66- Security fix: [bsc#1176179, CVE-2020-24977] * xmllint: global-buffer-overflow in xmlEncodeEntitiesInternal - Add patch libxml2-CVE-2020-24977.patch- Fix invalid xmlns references since the fix for CVE-2019-19956 [bsc#1172021] - Revert upstream commit 5a02583c7e683896d84878bd90641d8d9b0d0549 * Add patch libxml2-CVE-2019-19956.patch- Security fix: [bsc#1161517, CVE-2020-7595] * xmlStringLenDecodeEntities in parser.c has an infinite loop in a certain end-of-file situation - Add libxml2-CVE-2020-7595.patch- Do not pull in the non-python deps on the python build- Revert the previous change and use multibuild to determine supported flavors. We need to be able to enable/disable pythons in prjconf and multibuild directly clashes with that.- Build python2 and python3 bindings in separate flavors. As python3-libxml2 is a dependency of e.g. itstools and thus many other packages these packages no longer have a build dependency on python2. Breaks a build loop for python2.- Since libxml2-2.9.10 perl-XML-LibXSLT fails to build: [bsc#1157450] * Revert upstream commit to make xmlFreeNodeList non-recursive https://github.com/GNOME/libxml2/commit/0762c9b69ba01628f72eada1c64ff3d361fb5716 - Add patch libxml2-xmlFreeNodeList-recursive.patch- Version update to 2.9.10: * Portability: + Fix exponent digits when running tests under old MSVC + Work around buggy ceil() function on AIX + Don't call printf with NULL string in runtest.c + Switched from unsigned long to ptrdiff_t in parser.c + timsort.h: support older GCCs + Make configure.ac work with older pkg-config * Bug Fixes: + Fix for conditional sections at end of document + Make sure that Python tests exit with error code + Audit memory error handling in xpath.c + Fix error code in xmlTextWriterStartDocument + Fix integer overflow when counting written bytes + Fix uninitialized memory access in HTML parser + Fix memory leak in xmlSchemaValAtomicType + Disallow conditional sections in internal subset + Fix use-after-free in xmlTextReaderFreeNodeList + Fix Regextests + Fix empty branch in regex + Fix integer overflow in entity recursion check + Don't read external entities or XIncludes from stdin + Fix Schema determinism check of ##other namespaces + Fix potential null deref in xmlSchemaIDCFillNodeTables + Fix potential memory leak in xmlBufBackToBuffer + Fix error message when processing XIncludes with fallbacks + Fix memory leak in xmlRegEpxFromParse + 14:00 is a valid timezone for xs:dateTime + Fix memory leak in xmlParseBalancedChunkMemoryRecover + Fix potential null deref in xmlRelaxNGParsePatterns + Misleading error message with xs:{min|max}Inclusive + Fix memory leak in xmlXIncludeLoadTxt + Partial fix for comparison of xs:durations + Fix null deref in xmlreader buffer + Fix unability to RelaxNG-validate grammar with choice-based name class + Fix unability to validate ambiguously constructed interleave for RelaxNG + Fix possible null dereference in xmlXPathIdFunction + fix memory leak in xmlAllocOutputBuffer + Fix unsigned int overflow + dict.h: gcc 2.95 doesn't allow multiple storage classes + Fix another code path in xmlParseQName + Make sure that xmlParseQName returns NULL in error case + Fix build without reader but with pattern + Fix memory leak in xmlAllocOutputBufferInternal error path + Fix unsigned integer overflow + Fix return value of xmlOutputBufferWrite + Fix parser termination from "Double hyphen within comment" error + Fix call stack overflow in xmlFreePattern + Fix null deref in previous commit + Fix memory leaks in xmlXPathParseNameComplex error paths + Check for integer overflow in xmlXPtrEvalChildSeq + Fix xmllint dump of XPath namespace nodes + Fix float casts in xmlXPathSubstringFunction + Fix null deref in xmlregexp error path + Fix null pointer dereference in xmlTextReaderReadOuterXml + Fix memory leaks in xmlParseStartTag2 error paths + Fix memory leak in xmlSAX2StartElement + Fix commit "Memory leak in xmlFreeID (xmlreader.c)" + Fix NULL pointer deref in xmlTextReaderValidateEntity + Memory leak in xmlFreeTextReader + Memory leak in xmlFreeID (xmlreader.c) * Improvements: + Propagate memory errors in valuePush + Propagate memory errors in xmlXPathCompExprAdd + Make xmlFreeDocElementContent non-recursive + Avoid ignored attribute warnings under GCC + Make xmlDumpElementContent non-recursive + Make apibuild.py ignore ATTRIBUTE_NO_SANITIZE + Mark xmlExp* symbols as removed + Make xmlParseConditionalSections non-recursive + Adjust expected error in Python tests + Make xmlTextReaderFreeNodeList non-recursive + Make xmlFreeNodeList non-recursive + Make xmlParseContent and xmlParseElement non-recursive + Remove executable bit from non-executable files + Fix expected output of test/schemas/any4 + Optimize build instructions in README + xml2-config.in: Output CFLAGS and LIBS on the same line + xml2-config: Add a --dynamic switch to print only shared libraries + Annotate functions with __attribute__((no_sanitize)) + Fix warnings when compiling without reader or push parser + Remove unused member `doc` in xmlSaveCtxt + Limit recursion depth in xmlXPathCompOpEvalPredicate + Remove -Wno-array-bounds + Remove unreachable code in xmlXPathCountFunction + Improve XPath predicate and filter evaluation + Limit recursion depth in xmlXPathOptimizeExpression + Disable hash randomization when fuzzing + Optional recursion limit when parsing XPath expressions + Optional recursion limit when evaluating XPath expressions + Use break statements in xmlXPathCompOpEval + Optional XPath operation limit + Fix compilation with --with-minimum + Check XPath stack after calling functions + Remove debug printf in xmlreader.c + Always define LIBXML_THREAD_ENABLED when enabled + Fix unused function warning in testapi.c + Remove unneeded function pointer casts + Fix -Wcast-function-type warnings (GCC 8) + Fix -Wformat-truncation warnings (GCC 8) * Cleanups: + Rebuild docs + Disable xmlExp regex code + Remove redundant code in xmlRelaxNGValidateState + Remove redundant code in xmlXPathCompRelationalExpr - Rebase patch fix-perl.diff- Do not depend on setuptools to keep the depgraph small and avoid build cycles- Use python[23]-libmxl2 as python names not python-libxml2-python which is kinda confusing- Do not ship libtool archive anymore- Enable tests also in the python subpackages- Added a new configurable variable XPATH_DEFAULT_MAX_NODESET_LENGTH to avoid nodeset limit when processing large XML files [bsc#1135123] * Added libxml2-make-XPATH_MAX_NODESET_LENGTH-configurable.patch- Merge python-libxml2-python spec and changes files into the libxml2 ones using _multibuild [bsc#1126499, bsc#1123919]- Version update to 2.9.9: * Security: + CVE-2018-9251 CVE-2018-14567 Fix infinite loop in LZMA decompression (boo#1088279 boo#1105166). + CVE-2018-14404 Fix nullptr deref with XPath logic ops (boo#1102046). * Bug fixes: + Fix building relative URIs + Problem with data in interleave in RelaxNG validation + Fix memory leak in xmlSwitchInputEncodingInt error path + Set doc on element obtained from freeElems + Fix HTML serialization with UTF-8 encoding + Use actual doc in xmlTextReaderRead*Xml + Unlink node before freeing it in xmlSAX2StartElement + Check return value of nodePush in xmlSAX2StartElement + Free input buffer in xmlHaltParser + Reset HTML parser input pointers on encoding failure + Fix xmlSchemaValidCtxtPtr reuse memory leak + Fix xmlTextReaderNext with preparsed document + HTML noscript should not close p + Don't change context node in xmlXPathRoot * Improvements: + Remove redefined starts and defines inside include elements + Allow choice within choice in nameClass in RELAX NG + Look inside divs for starts and defines inside include + Add newlines to 'xmllint --xpath' output + Don't include SAX.h from globals.h + Support xmlTextReaderNextSibling w/o preparsed doc + Improve restoring of context size and position + Simplify and harden nodeset filtering + Avoid unnecessary backups of the context node + Fix inconsistency in xmlXPathIsInf - Add libxml2-python3-string-null-check.patch: fix NULL pointer dereference when parsing invalid data (bsc#1065270 glgo#libxml2!15).).- Use %license instead of %doc [bsc#1082318]- Version update to 2.9.8: * Various -Werror fixes and compilation updates as travis is now used by upstream * Few additional tests added for ICU operations - Drop patch python3.6-verify_fd.patch merged upstream- Version update to 2.9.7 release: * Bug Fixes: + xmlcatalog: restore ability to query system catalog easily + Fix comparison of nodesets to strings * Improvements: + Add Makefile rules to rebuild HTML man pages + Remove generated file python/setup.py from version control + Fix mixed decls and code in timsort.h + Rework handling of return values in thread tests + Fix unused variable warnings in testrecurse + Fix -Wimplicit-fallthrough warnings + Upgrade timsort.h to latest revision + Fix a couple of warnings in dict.c and threads.c + Fix unused variable warnings in nanohttp.c + Don't include winsock2.h in xmllint.c + Use __linux__ macro in generated code * Portability: + Add declaration for DllMain + Fix preprocessor conditional in threads.h + Fix macro redefinition warning + many Windows specific improvements * Documentation: + xmlcatalog: refresh man page wrt. quering system catalog easily - Includes bug fixes from 2.9.6: * Fix XPath stack frame logic * Report undefined XPath variable error message * Fix regression with librsvg * Handle more invalid entity values in recovery mode * Fix structured validation errors * Fix memory leak in LZMA decompressor * Set memory limit for LZMA decompression * Handle illegal entity values in recovery mode * Fix debug dump of streaming XPath expressions * Fix memory leak in nanoftp * Fix memory leaks in SAX1 parser - Drop libxml2-bug787941.patch * upstreamed in 3157cf4e53c03bc3da604472c015c63141907db8- clean with spec-cleaner- libxml2-python3-unicode-errors.patch: work around an issue with libxml2 supplied error strings being undecodable UTF-8 (bsc#1065270)- convert to singlespec, build a python 3 version - change build instructions to use setup.py (and %python_build macros) instead of makefile-based approach - add python3.6-verify_fd.patch that fixes libxml2 on python 3.6 - rename to python-libxml2-python to conform to package naming policy (PyPI name is "libxml2-python")- Update package summaries and RPM groups. Trim descriptions for size on secondary subpackages. Replace install call by a commonly-used macro.- Add patch to fix TW integration: * libxml2-bug787941.patch- Version update to 2.9.5 release: * Merged all the previous cve fixes that were patched in * Few small tweaks - Remove merged patches: * libxml2-CVE-2016-4658.patch * libxml2-CVE-2017-0663.patch * libxml2-CVE-2017-5969.patch * libxml2-CVE-2017-9047.patch * libxml2-CVE-2017-9048.patch * libxml2-CVE-2017-9049.patch * libxml2-2.9.4-fix_attribute_decoding.patch- Security fix: * libxml2-CVE-2017-0663.patch [bsc#1044337, CVE-2017-0663] * Fix Heap buffer overflow in xmlAddID- Security fix: * libxml2-CVE-2017-5969.patch [bsc#1024989, CVE-2017-5969] * Fix NULL pointer deref in xmlDumpElementContent- Security fixes: * libxml2-CVE-2017-9049.patch [bsc#1039066] * heap-based buffer overflow (xmlDictComputeFastKey func) * libxml2-CVE-2017-9048.patch [bsc#1039063] * stack overflow vulnerability (xmlSnprintfElementContent func) * libxml2-CVE-2017-9047.patch [bsc#1039064] * stack overflow vulnerability (xmlSnprintfElementContent func)- Added libxml2-CVE-2016-4658.patch: Disallow namespace nodes in XPointer ranges. Namespace nodes must be copied to avoid use-after-free errors. But they don't necessarily have a physical representation in a document, so simply disallow them in XPointer ranges [bsc#1005544] [CVE-2016-4658]- add libxml2-2.9.4-fix_attribute_decoding.patch to fix attribute decoding during XML schema validation [bnc#983288]- Update libxml2 to version libxml2-2.9.4. The new version is resistant against CVE-2016-3627, CVE-2016-1833, CVE-2016-1835, CVE-2016-1837, CVE-2016-1836, CVE-2016-1839, CVE-2016-1838, CVE-2016-1840, CVE-2016-4483, CVE-2016-1834, CVE-2016-3705, and CVE-2016-1762. - Remove obsolete patches libxml2-2.9.1-CVE-2016-3627.patch, 0001-Add-missing-increments-of-recursion-depth-counter-to.patch, and libxml2-2.9.3-bogus_UTF-8_encoding_error.patch.- add libxml2-2.9.3-bogus_UTF-8_encoding_error.patch to fix XML push parser that fails with bogus UTF-8 encoding error when multi-byte character in large CDATA section is split across buffer [bnc#962796]- Add libxml2-2.9.1-CVE-2016-3627.patch to fix stack exhaustion while parsing certain XML files in recovery mode (CVE-2016-3627, bnc#972335). - Add 0001-Add-missing-increments-of-recursion-depth-counter-to.patch to improve protection against Billion Laughs Attack (bnc#975947).- Update to new upstream release 2.9.3 (bsc#954429): * Fixes for CVE-2015-8035, CVE-2015-7942, CVE-2015-7941, CVE-2015-1819, CVE-2015-7497, CVE-2015-7498, CVE-2015-5312, CVE-2015-7499, CVE-2015-7500 and CVE-2015-8242 * And other bugfixes - Removed upstream fixed patches: * libxml2-dont_initialize_catalog.patch * 0001-Fix-missing-entities-after-CVE-2014-3660-fix.patch * 0002-Adding-example-from-bugs-738805-to-regression-tests.patch- fix a missing entities after CVE-2014-3660 fix (https://bugzilla.gnome.org/show_bug.cgi?id=738805) * added patches: 0001-Fix-missing-entities-after-CVE-2014-3660-fix.patch 0002-Adding-example-from-bugs-738805-to-regression-tests.patch- fix a regression in libxml2 2.9.2 * https://bugzilla.redhat.com/show_bug.cgi?id=1153753 - add libxml2-dont_initialize_catalog.patch- update to 2.9.2 * drop libxml2-CVE-2014-3660.patch (upstream) * add keyring to verify tarball Security: Fix for CVE-2014-3660 billion laugh variant CVE-2014-0191 Do not fetch external parameter entities Improvements: win32/libxml2.def.src after rebuild in doc elfgcchack.h: more legacy needs xmlSAX2StartElement() and xmlSAX2EndElement() elfgcchack.h: add xmlXPathNodeEval and xmlXPathSetContextNode Provide cmake module Fix a couple of issues raised by make dist Fix and add const qualifiers Preparing for upcoming release of 2.9.2 Fix zlib and lzma libraries check via command line wrong error column in structured error when parsing end tag doc/news.html: small update to avoid line join while generating NEWS. Add methods for python3 iterator Support element node traversal in document fragments xmlNodeSetName: Allow setting the name to a substring of the currently set name Added macros for argument casts adding init calls to xml and html Read parsing entry points Get rid of 'REPLACEMENT CHARACTER' Unicode chars in xmlschemas.c Implement choice for name classes on attributes Two small namespace tweaks xmllint --memory should fail on empty files Cast encoding name to char pointer to match arg type- fix for CVE-2014-3660 (bnc#901546) * denial of service via recursive entity expansion (related to billion laughs) * added libxml2-CVE-2014-3660.patchlibxml2-pythonpython311-libxml2-pythonh01-armsrv2 1699952356 2.9.14-150400.5.25.12.9.14-150400.5.25.12.9.14-150400.5.25.12.9.14-150400.5.25.12.9.132.9.13drv_libxml2.cpython-311.opt-1.pycdrv_libxml2.cpython-311.pyclibxml2.cpython-311.opt-1.pyclibxml2.cpython-311.pycdrv_libxml2.pylibxml2.pylibxml2_python-2.9.14-py3.11.egg-infolibxml2mod.cpython-311-aarch64-linux-gnu.sopython311-libxml2TODOapibuild.pyindex.pylibxml2class.txtpython.html/usr/lib64/python3.11/site-packages/__pycache__//usr/lib64/python3.11/site-packages//usr/share/doc/packages//usr/share/doc/packages/python311-libxml2/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:31448/SUSE_SLE-15-SP4_Update/b7c84f6800b875019405d6b2dfa92d27-libxml2.SUSE_SLE-15-SP4_Update:pythondrpmxz5aarch64-suse-linuxPython script, ISO-8859 text executablePython script, ASCII text executableASCII textELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=584ef68e6be224567460bdfb5c51d331af64507a, strippeddirectoryXML 1.0 document, UTF-8 Unicode text, with very long lines-R,R,R,R,R,R,R,PRRRRRR*R&R!RRR R$R RRRR)RRR'R%RR+RRRRR R(RR#RR R RRR R"RRRRR|@e AM;utf-8ce46d9b0fff2ca6557efa86ac924cbfe050ab2db0e13849ff831b0e5889fa535?7zXZ !t/$K ]"k%0a Kk-JDFb2*3/ Pox񰣥CJIm1,2ZSr$/zp* ]Xv{9%QpT:+ V IdnKe:~L:j%wKw I:.`QO}yR2#A-JL#oܬ>\r.1ӣn7K3΃+ t|ˁr- ̹b*"w"#IZJu~R13 |nlSр[/2B d45x^]Jso xi~y&~1//?Lh>ʸy ٪4q$\&F饋#tM_@(٪9#!BROyU=6] 81uk% F6}Dd-s4h߸/<6,7;% |h62z.zs+FzGg^z6PﲴWns>Q|d93NeX\$H҇R5FXn^ o8 9R\+Ż=f_ ͖5KKq1WHL \ں_ɧf-lWq+!4[8/7g3 Id \2Kʎg[H`PP!8v%wnDd wtTW@.'Ghψ(d g$)zj6;kݢHZGPd]K|LLL|`.Xԝբs m뱈>H9}ߝ!4,AYe]Z5.nf֠&͂C:d9E.]3 uv1i"YrIw`kHҧF [PQxĒ֨ Lsd:{7؇֧n-Ȯ}`'|b( ԯåpIiyY/x0,OUcTq 64.i4 ,S@=x?搷YE@Z80)AI+kK&nr,TE'bd/@p2N ِOFde=AXFx¼$Uo͛+GŻMc8mo YAr=Č m@y~Ϩp lug.K]җ*#8Pjoh^|:dʔz 8@?7ET_tMGKJV0UB+1ڀiީԙ$ 1h{/sv璛.|c՟5}MIv2 ┹X|S\T]?7H-2fQs>[]j=f߇Kmӎ&toXl.:Aʘ'jj͞Qv0)9ͩl?g>d, AUXt,EdݫJ߫.66?]g x<~9m%ly0Ve_ꦖbQ 7"g U#e=<>Cl}gs%-l9T:NϠcb^PAZA0VH4F[F<|`f]r(La,`eAqE΀?E#JzZD BdK9UrM) HT1x%Y ?t_INS#Ń` lovKNi n{uŽ+N#19lg,@RM@]Nl6R 3Y:#𿏘],+K&>dRM$o1 =gYϚ.ReD6PQ24Tt|9q(~O>%/aeK ř1 g F`}fѾTc(:8:1gI8eE'QQ[|X{~Ab=tY,s<5,@Sd?U:T +21"L?i,d%̐P7kH3)GE*BE4{rmyP]&S`~gH[VႵai_h/ڪXUI0 XWd8P=.0Fwj|EBHDZq^Ezq `q:muH&A H#UcYzpe5iY]q3N\q7 " -P`vnYTw% aP?ȷW*jdr2#\%v;7֓?;1$b=xvVf VZ0aZ\jf?WN `;";?~ةp0kJFD'V4r-8$a&v8l T>cܟ2:f_d!\ ]w|@h1t*-^^kg@kUy"qZ ̟ۚ%DBAe5-L B#GС#zu𥏀j8z%_^b򟹐D#b ndRSʝPo*Hp!| NŠ egp$Xzi<]3폽7#TS?V<Kİ瞫bه|17"ځx9ꪱq!?؆b߿'a`nVj<]%҄[Hg*;{@ۀ 052kSasP|/ S9^kY**LsVH=6 .ϝ@}D*]N,Z_Uѩ[mDp7hπkEַ{e2U4@ۖwƋ S2YZbβ}{ f׿j6`j| $ asTW-H]qYC Y@-q2k/.SX}KJ8" ;>~ jCdhaQhԷ<λ AY 1wIha\`px#0Q.atIwJ]srVkASґQ_0 GEFOzu CBKz8'#y}G5ح\.g^y=`Xd[T Jtzɔa M별/KؗmC*FPYkԵ?MKEG?+8tF%ņDxU nŌJm?ܼ&c4¸i+:؃ PsM@7'{gH/9krݪŁ,m5 cQ7 &_`?C|[\~&8xi{+\]9 cijK,tԯ3*ưy񠱅tB֥+QL.W2'',Q1o =D(ӻ"3ң lq:1rw5"tP',Au.($ igºA=VDCǎ+Ÿˍ#.5 t R؆ m*K)vkiINىUݙzbAXƆH3؍~a6{/ź Sn݉j^LRCq/+E-0zH|Yc݇˙PL"! yx;%L4곊*g×e[匋tHѝi擵\v,ȼ*B0.w[V^ MFN#!C'B7V"{%KgB56$Ev"o l{d)%jյ'ܷ["q8M[<Ѿ0dF9ʏ޹uE'7 0Bɗa -'d`T2I˕A7U5&^++LKl!z66Xo+E FA^~\ڶ6Kj<KDxKo:%ՇantMi__Fj1 og,l 83=My;{di>@x]zP>$8|U՚(|`tx顶cy^Xx6Azq/@OX|>䇼' qQ.[8um\)n y5K`*uM:\mX F*>@ɀعWAYeAh7he4K.)+-ZY*kiu*Q*6cz E`#90>P_NtHuZ9Xy;B ?xrN"uNc =fbܴ}lby:):q=apo7&$mC^"3Ji ]ZNcv! vn"]5&lqhoT[{Fe h Nñrf`UMՙeN3v$s<*ZA|`:(Ãc`(kUi(F/CHGS B `-vi1sův*%d%VH_a1 L-٦(I|HBP{j$5lp,@M̺aH͗|JAhŷC҉jC:;mXu)'nv9ӯĂa Y]2ٍi[ĄQZ,$@ )QS^qzN3^Xq2Bn7I)KkEU/F*sRApՋC }ce&L뷄m%DY.u&g!v*5>3WAĊxʍh3\bNIfY2<8)!_+Sc"ىr~}dڝeyk^X=t\us R0mf/Ĭ9/p&3/HXCLQ/Y`e 7+HWT4.,FM%D29*q!1O`3YLs_ʄpEy[\7SF``w?0R]]RlTE_N !3VO9@[$}Npwxt+:*~UP'5pgM|~~GvQ)bICwEbxp]!߼Cp7zg| &$"{(d>9C} S4T @ih.+~-.P[w|ue5C?8Ht޿$+Cy;K,lo8xo/m{1޸Y3Vvl= ul̼)OLx7=d0Zj 5U6θw7@ɐnl,X4Z 6x>z#[ݠGYL۰sS(4\G|OmOjJI+6ʞ*, {y SI;.FORZS1T7W k7uɷ pM*.M|󬑀vϴѠvR)XVD[j" @)yџ5€%l(=V֌[[ G"#c1d#Ձ 3%K}OQw>Ӥqs"<3wtYkJ&s#"ԉZWO(Va_(ރVHa$i3C&W073bVJ f3m 'h~AX%OLLrfŶsplXWˑ09#Y!Li2Q2(#C7<66vL ZMͪC{A%,zò3{Vq;7q#YΠ.sPoϗӇXnX$S tG롟-2>䷀5&\<ҧb"y@*X<_.9-ZmԌ30m1&Zz!/߄!id⪔{0I1FuUU@՘oeV9+^Onސ R >|=؆bעiZKC9}eF?|x 3?xJGȝKKM׈gK<0>"+7O^TE y P^"nRV a#'ӥcHo(0oE6 4)=]׬IK[xf)m%QG/ςcJ[a*JKYCcQpK@p̄&'fg  d%I:J-bAwRj}I,Vq<[PpWk@VG>l#?LMx0WX?܂h;ƶZ:~-Y0sAKʌ7#x`6gztE^T-}K"<zD!rFUVRaٓlSOKig)ň7 "Q*8Ĺ^u `bRWj%LnX$1qoBH#ѩ]^'vpPdIzlyrJm4l!MG1Lbvrwp9/0~ [TL5ZPrvlJYIw楈>W7q<׳Q|*)IKPUGN-)v zsQ@<α˩QsW5'@mmw5Ѭo i!(Zᅋ%KM{}#+QZsVnRЬ\O[;%ЌR^斗$@2BԚ~[ AN=<Iug.؁IQ sc7-Sg 49,@¥+*";;9E!},O쯳6vDLc 3v낻Te)?_w˦@9@O z*NS|DqFL:0?|L 汍&]DUsr.n]ui^|y-[p΋ǯ p^&TI?80D̵dAP]5M1wL8gܖƷ眵qj,)YkDQ O.A1>eokb8>zSc#5w 0 ,,܄`jW]|2[|GA fF} 9juП#zqQ~Ygf1zx0Q5i~.ͽNi_.HU lހA}f@fb+-7Iee% \}&2Nn-jYő-'*RiJۢiK NY^{߀XڢiB7/՜J(| ll'-q k%? Tݮ$=3Tps7g(Kڶ*@O^N^}ȢwC qHnpk>0kWv*Y$RZ";ֻjU6Pw~GG̊UPtOk@4'F RA34-VG]rlo;Vp5W:;xE?v? `2茄8h;0To̲gJ2$D?hji72DȼED!e{*p96M<8_8kI r8Ӧ愷j.UR^0G ][sB![ $|sx ō\\&z] &H[ۓMؕ<OkN!'h|N6Ya_B|Q"IfX.Oy;r%2Δ~EȦ Cۋ jtp_5;Q`]X)o^}Vm*jdDCafCIzE{\`/]~[bz}@/U#0cLkZ*iǙ{{)l3AcJ@D+ ~F3l2N~Q1 \ jN-!+ΔEJYR|g/* -wøUz!"Xd ?wF\%s⃋`IUE$}+J)@W &_u5~pAfjU8t{sC|3F}}f.`(9:uYrJ#կh h_ E".w+Z[gP)_Jp@H1wpc"<2Jjk,@ !XC߉׀և >ˎrs(~s>rڑN⟅2)?n!s(:RD`iqV Cy^ mohUyQm$E)*Ct\b8q|]”xadU8O@+i˖ yҳs|nǡ`ppmy^I|'i,{bK7Z.iLv:]bt͈Bt7f uF3#:}2W?Ƿ9>^lp(![~ܫ x9w)xy)Zn3S`v{Ro(X8Q|y V=TnF9]B&PԬ%S(dܗy\7cj?dޫR.*P6.j|Z Ta?T]](2̋% ?2Fr8qK,'b ,70e1aKl@8;oWנZY輕g,S^>)h_,\(H#fe#euB< NpnRqd ? /\o*/5S.h֪Vۨ0" V/ Z]73!E^H㕡K> x-P *u&eBX T |A4ta؟~mHU4[%wHf qeU+^WtTJٰsyI͠ pz-m\۲ u69 0*QwL}}H^Imu#Yu{c^ic pc_x P]YRݏJՍmTΜK.ԾSѹG$>#k#@7x:%9Hu% [,5ydU 2>Y2?/qiH9hU f[֮ew8wtٯv- [Or0v-Y1k:WYf"Iv8[[0Ý"vI ɸP4&C׻W^9Ü݀Tu8B%DmD|Tpf-13RF53Yc>׿ E!RrL0%Utѧ Tz(~ʆPGKo3fbXC_k5KQ aK"9+}?0a,@-%Ntd,i7O4cM|ޢ96 Y/7!s|<: J\Mw?YAG_^e`j[;uߔFk_u 2…y_=/Y3q8ѐҾJ,ɯ-z >ofADWf,W'`fXJng֯rOᜰw 4lX87NaWzlcSF4l;`wgPHI9E4IXA=%fn'A 2Uƭfp01FBecJC9^H-BP 4{Sy<hhs3|)iC ?5LvY!,ߝo麈z;rB X9aXPY\AvkT-#S4C \[rg.kd֭INz25B;w<9УLqqKl9)/m[&m%j&a_Qx=*r1#Um} ;b9Fa?RMiIt׼Tj\Y,˰эu/凕:`%Wʠ%])szN­" ?[7?lوO!2`P-/DJZ{Ҫf ҭ@W=vT%y9"])"߸5wl׉uL,b;l}1cE ⍍mo8#fPjDltS YIvi伽W_maft|{K:dK50j`OV-|=[,m_gV`w>%3Rt@x-zH!}YW2dHHH4+^ѶYjL Cç(g<*#PiL&vzfFdߟvZSϪj" ;v{JE6{O] i ttrCJo$ZW>l@D.R -̹z jXqJ v(syin`F?} "#j(d \JUSf'I+N0<bEq":2}`Pc{B.ƪr,lN s;4uL$\dqČJP}] 7 U.:ج:ܤ}IR$KBѺ&r0ͲK6Sz3qR5Ez V9eӾh^GvOjƦ][f&Z!{y{)eTEKxkR)NOdS˚^}g>-HnnAf~Éa-w3%ɮ8ECX@$zf+xjY@/+^ Zy"̰>(r@Mϔ=!ydY֟-EzP8sN&g}/z]SS SzSp7٧qVіya*6 GAPxS2 H3M2u4bx 6:%oxƫ*`yLB5:2Tѳ{V\,I[+ITY^Zv8eU&mUY{b #=Z͛S󜡮9UH+;qx﹉KV#Aǃ~4w N%F)^T#,`mEݪupx}, $N_ },114%fX47dNҐE I=]>i$ƀ2r#P9KuUS>lxf1NcCI)ٟwS.iiN22admuEmsVAXlvV֧m .Ed)[LD!Oh_?%?e>c0P^ g H縉JĕFc;Ė3/~x4cf[Yን. H 9P2~,7ndۂ.Bae.d 5~bmQz6v#s>Z%/풕.cx'lu/-V}b%|5D^0u)Mv%~p|OPuZV6ٺQ[R]5Qk.{=_{WϝvTPE,¶7Ӣ'hw`e˚l1.??VO'($Px*_.MI$N]EA1J#kJBo yH^a (h >O׶!W;'y[Z %0͟qeee#Y$mJdK/> բҗ :rJOtt7Ɣ[xrӕ=1,Xk$J4Ĕ,Z#".O"lzW?~ipF3~獏% l%PAbɜɬΞ<]ahfd0)@&UhF͵qPB7'LYѧ 61vkв$F*Jj0ꓔ_A9Rq=~-(0o<klvwf/'G8Bb$Գ!8U+~`j Vk"ߣ)nX'%a9nVeҏ3[_Z0gY?Mx^x[=X {nrkÕTf]"2YqVͮ5fc F- 7h.lwE̓l5ڞG>Wo&ʹ=l$;0AsĭViw4t{yYc9@skZϧGw_{lF IK1p<Ǭckkɋ!޸ F'5|H]vg,Jôro{1u3O߾@xKdxuk?Ka"q a5 iB`!<^i".rFwR5d:;rSN]K,U0LNUݏc 4QJ[k`lo21dI/rhd{yGaӽj0OAaq֗a:+{]?5p|AF*| ըRhr)lGZ~M3. XԒb8{XMdl7@il,$Dwf٧ G* F>MdXa]bx yԁ'w㼏:{0On woB((^u}e+9N.:j6pWS;m|y&5^T_v%q1iJqT3`ᴥ6ymQ{a"9e*whϛ+z{)3]3;E˔W>tr_?z,XU$D2ʿ!sSEc Zj~qq7k5֦ *MS:*L+!M}ȃ5]qz uub:#(@MvOI+ƾ ?,ѓ!l ìYRic7Ⓐfjῼs7'6K쫇 'vt8m=厷^1b0:^@הpz6SR)°6 TG L8{PD|Fh"J-{$jN=J&\5>bV8{ ls6gHb }fm]~B7TIsY~ fV:?ռh=$pDRvW/V7^~X67$& gJ!i$#{bȀzåC'I_'9oɑ>˰> ;xXFLWG I `3"4Zj~w`u+Cƌ-hzwۻ/{ݝL0.>AN?^)URu_U#o%G,?'sۣ6s'qG lz#r`Q un!7oyVy=={Aekj^N >v*~RM`t`6h 73V?=+9K}IL !$[ۏ)ҜEfiKVA*><$uN"慜?0HL(l񚵔LJ1vi%ަvrlYF F;_͞WQ<{f<+3QAt啫ӵRMcr߯pp`a;k~؈+S/$R2Mb ~&G? Lq%H(&sOQǡg69<[\u1 b|.#\ lv(̋ B?`lsV[C"Fnd`1]0T08/4$d=^т+K*2A%m>o!ݻK9 $J@ae~X춮D],Canz0 *-:'BϫAk~4F v9ewmFGQ@aW{SdZV߬GJ1&*-w1LPBJ,"k&Ř<52Aׁ:;NSڿ&6CU(RzHw^[Kb*vTìP[x/6}rTddsl#\ Kkvͽ t{fZPPCҶ&-Y(1õrPk`bAUi+(@ĥC;W(9wB9;Xb$8ϕLjUi⨼st/dvD@8 G115-u?ʽ,;:hE;>CԂdGX 蝁yLm9~T|X[.sJNi(Xw-^(ƜI1 _G@E|^~tu=XDs, EѰ;'X!%ʌ g30f$A`K]#Ez x`YCWgf [ TO^?[ :G"iH dٌ >=L0xlpA6FCy:%/Zʖ[_H!i^Ѐn\Dq?R]g=/vP3ԺCjɵX c$Jey&&H;Y`ZH ~` E 3AqJ۶tE©w<PT$dD=sjLs7x>=gWOqJr~O[%#H js^Vl:^-%x:XObt2Ç 3wMQ.GçW\^ ) SFABU\npbpp`L6ڶ--QeϞv \|0 y7QZ34Zrqrˀ3[.\mbbo' d3 P' es5cBBB\a 9ӟtlǣ 7Gp*ɷ+v%yF,X5a;e)[d5NmZ^(/qiJ#}r_2{08)fqoŹA<$եjY³Fk :E1ުӆ ֢.zmLVVXmUp xsc3#eQ]h,WAe-֢l k򢋀*}BmpIrN* =N9XF#оrcǤ^X=$߫Aht/ϰ)iS1}ki dBb9I/iW.0= l ANw 6UX[:O7{|ljQ.UV~EAr:mVq\)Y&-#5apW^YC9.6;XǦH ,߉`"HM@vxIE,Aeg4 HA!SI0'-Yj*y1N EZG~#7o$Q5XYm޾{;Gy<&CpʑsfӟlV":eD _ԟDlOՒ/Uƛquov&dU A<Ttw)DԦJl,u 3. w 2 xF4@\T0| 0=w{W$IܔymFyT(/\<@*ā]G˗nPu/aG@1\zOhה|W;5K2JY%J$c([v/opuTK>7AL~egYa0sҋn{&w<ʥêu=\YNv-&B I_/+LVs?E²y 'Ƭ_}cL#=K%8i&M7Dqr q}1A*PиNT@îase,'@;8ۥ6@׿XC9ʉ0X}oc6Ӻ _0.y؈ O3+H!Z\ER8``.cAF ok 7#O8\dfvSԼ-h!A s4sԟմ,fd%f;_{uXp*RGl Ȓ Eß* :9ENҾK!;-51M0^UJц(O'@sʄLsTTACfu ]P5 (fmx1J 2_ACW";BdӺ./=pތm VY~:Rb4ƱSYK ,-Iș߮Shza UAnc*ZB]3ϿzF6 ]aL lV 6C#ԛIpGIM5KrUm ۗ8 IcaM6&Cᐘ\!L{12/09(B""a`Ng @ Y37H=k)0,[MF{3sb"^\X 0mNU %?:b^19Fj e&kGcݜT96aRcN͚/sbH\IMErzaɢ$H\v1Z*2[_6K]G͙Xjn"uyۧilďPRFV.VHX1us}8‡5鳎G+3w. d0~BsnFCMGԵ{XIQv%R: _Qg# {fffJU֦jzYb.^zh͠@.v_V{OWI $I&w^˷N8g.:@%G{|-xV%io9͚dI SiEZΗ,}ɍ!~]jא2da5ShZ9uzYFO-Fl'R^CDBF7oڹXȴ݇;;.%pP^{FL6Bf8µ F`:X۠"\y 2] .; -=<|GLk30-5{1Ǿۈ_Snx]bG+8l8*$_̌Ԟ,q?_A5]2@oL/&R?Է6`!T%pQ 9vpO(⨘,ә>꯻+4ɶg)R`:1B\݁"lA,\U}_ṯNт2úOƘ@rZk$0| 2c*[11W}T Kݺ$WihQkРGqzP=O#:Ja\DťM:nN!-T<J#B\(L!8^kufӹٶHYJ+_M(fEs=!Ja:`O|d6qi~/\Y>1)gv/>T=8h[+6F72>\~8yOj˾/|Dځ^8̵x *d Q C)[@3Cӯm8eLrftONF8MR3íJv"jQF޳^ 'MBC.]}gdćtwyt'@2jeOI%N6lc?u x2Z\ɇ<zRi}/OSbi\ȽG?ސϢ{\ZEvԒvB9nspFL c;RTeO_fEPGS(uLO|o('bUQN۳&wn?/֥{?k[H b!(<ɡQa*Z :dβEn-]|hR#1WwL @t?-zDlv.uH?3 D|b2G5 cAx(=,^|FG^9v1 q8v1C-@:D v:ez(gۻmk )IH@lg$IAYm^<[iP}톉'-l|,9n92o0߆:'l@K5Y^S`!'Wߴ$ 'oQIŔ5YnTJ[q|I}#`FBWy]h-6*6#JpɈ폳M ^>3.7ϑeVgu;1ŸuLUTtSY}׿Тv%CP`9Ge7d.fhZ Fb1=̆M1]I:‘Tbd֝74i YvJHNd ػ=D yiy_] e[~ng_: ph]~oS{7) .ĝɫ#W-j})ŋo Ìٽ.Z:eѦf㧄'Emաum;܎nt8}XleT0,r* k!$v79|2ub{wi'!Ue}n1JK4h+k({5!>ΞI UQ Ge&̞\\* 8JoD$D u*eQ߂7]^(vY}js"JpOaCp7^Jrj|;irV<$*mOۻhqWPxa%JQy[!K:uxY"i&_̸%lHF-'b8Xb^@]Yk5cY`3& wm2$˨xL7~4M(nSc5N!uZ`~pMZXmb}9}JGކjߤaCOӓ@sy4Quiwj &9ݰY#5rR΀y?.98Iޝmg/vH^'}wǕu<$6  „fӼ?^H<,^1{0uw S>+9;fV=Es=LKb?t) Ю/O]@HH1+j!ƍѹ/NxSC!xZ`3n8n1] 'uJ86?nK) 5Ե0\_(6!VAFjuʨFa}v]d;\ 9GUW^<3DSNGmHD]D>|^W)IO#KEiG;rJO)\qN(BuŬj;q0U,1g%)0FGG>}$ ta;!BLנ?Wsl<<1 +m̳̹n̓NSrjpɐ-{ýIQz{Vpr);:{<QjWCMхk!HĝpϗRm5]leoN5BYN x7ύ,<;6(kṣ$ 'txrӳx7S&n 9ꌔoכsLH,q!=M5lyKpp/V"i`9i`CץR;A:KHSXzUz]'!=N`i%=҃䁩buȶk'B < LBضx<gfԐhEΎ:Rd#אѥ)X`lYE5A0 %,^qQe \3Q>h3  /D.Df![ m R^9D,ucΕ|z{*{c#%w#JxYƂj6<(GHrd̒+8aMJ }2k [PUtXa vן DKWk!^&0&]V$ܿڕRnqkdɣki r>_*d(Z\]р^;"Bjv:J}k\T@/M7 d60b c U% Y:)f-cLv-+şd[.r4y6㔵ͤ_LxWGH L=dUJwM}0ŌߓtQPo )-_;6AN<αX-$*tb9)lJ+Ё6D]'l*! yddB Lo|k$d^ɔ͌!QB`L:R<#Zd):dIDGt(*ThbE`l(