chromium-qt5-ui-129.0.6668.70-1.fc39$>mb eIЏi^ ">>du?ded  ' BX\@ O[x~     8H\p $(f8p9:G_H_I_X_Y_\` ]`0^`sb`dbmebrfbwlbztbubvbwcTxcdyctccccd d$Cchromium-qt5-ui129.0.6668.701.fc39Qt5 UI built from ChromiumQt5 UI for chromium.fbuildhw-a64-04.iad2.fedoraproject.orggFedora ProjectFedora ProjectBSD-3-Clause AND LGPL-2.1-or-later AND Apache-2.0 AND IJG AND MIT AND GPL-2.0-or-later AND ISC AND OpenSSL AND (MPL-1.1 OR GPL-2.0-only OR LGPL-2.0-only)Fedora ProjectUnspecifiedhttp://www.chromium.org/Homelinuxaarch645gAAfRfRfRfR452f3facf9331162be38e6fb53f3e782d3c01bfb0073214efa41a39f882716a9../../../../usr/lib64/chromium-browser/libqt5_shim.sorootrootrootrootrootrootrootrootchromium-129.0.6668.70-1.fc39.src.rpmchromium-qt5-uichromium-qt5-ui(aarch-64)@@@@@@@@@@@@@    @chromium(aarch-64)ld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libQt5Core.so.5()(64bit)libQt5Core.so.5(Qt_5)(64bit)libQt5Gui.so.5()(64bit)libQt5Gui.so.5(Qt_5)(64bit)libQt5Widgets.so.5()(64bit)libQt5Widgets.so.5(Qt_5)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_ABI_DT_RELR)(64bit)libstdc++.so.6()(64bit)libstdc++.so.6(GLIBCXX_3.4)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)rtld(GNU_HASH)129.0.6668.70-1.fc393.0.4-14.6.0-14.0-15.4.18-14.19.1.1f@f@fo@f@fٝ@faf@fxf'@fff`f@fz@fr@fifYfWfU@fS$@fM@fK;@fIfE@f@@f?]f> @f;i@f7tf2.f,f(@f#@fh@ff Df @e@ee8@e@e@eZe @eee؈ee@e̫@epee6@ee@e@eoeee(eyes@epb@eoek@ek@eg'eYeTeReKx@eJ&eB=e;@e9@e/e-%e&@e!H@e@e@eje@e e@e@eRd dhdd˖d dd~d@ddq@dsB@dddZ5dRLdEdA)@d=4d:d-bd"d@dd d'@dcU@cc@cl@cccHcۥcc%@c@cccS@c@cj@cuc/c@cn9@Than Ngo - 129.0.6668.70-1Than Ngo - 129.0.6668.58-2Than Ngo - 129.0.6668.58-1Than Ngo - 128.0.6613.137-1Than Ngo - 128.0.6613.119-1Than Ngo - 127.0.6533.99-1Than Ngo - 127.0.6533.88-3Than Ngo - 127.0.6533.88-2Than Ngo - 127.0.6533.88-1Than Ngo - 127.0.6533.72-1Than Ngo - 126.0.6478.182-2Than Ngo - 126.0.6478.182-1Than Ngo - 126.0.6478.126-2Than Ngo - 126.0.6478.126-1Than Ngo - 126.0.6478.114-1Than Ngo - 126.0.6478.55-1Than Ngo - 125.0.6422.141-1Than Ngo - 125.0.6422.112-3Than Ngo - 125.0.6422.112-2Than Ngo - 125.0.6422.112-1Than Ngo - 125.0.6422.76-1Than Ngo - 125.0.6422.60-3Than Ngo - 125.0.6422.60-2Than Ngo - 125.0.6422.60-1Than Ngo - 125.0.6422.41-1Than Ngo - 124.0.6367.201-2Than Ngo - 124.0.6367.201-1Than Ngo - 124.0.6367.155-1Than Ngo - 124.0.6367.118-2Than Ngo - 124.0.6367.118-1Than Ngo - 124.0.6367.91-1Than Ngo - 124.0.6367.78-1Than Ngo - 124.0.6367.60-2Than Ngo - 124.0.6367.60-1Than Ngo - 123.0.6312.122-1Than Ngo - 123.0.6312.105-1Than Ngo - 123.0.6312.86-2Than Ngo - 123.0.6312.58-2Than Ngo - 123.0.6312.58-1Than Ngo - 123.0.6312.46-1Than Ngo - 122.0.6261.128-1Than Ngo - 122.0.6261.111-2Than Ngo - 122.0.6261.111-1Than Ngo - 122.0.6261.94-1Łukasz Wojniłowicz - 122.0.6261.69-3Jiri Vanek - 122.0.6261.69-2Than Ngo - 122.0.6261.69-1Than Ngo - 122.0.6261.57-1Than Ngo - 122.0.6261.39-1Than Ngo - 121.0.6167.184-1Than Ngo - 121.0.6167.160-1Than Ngo - 121.0.6167.139-2Than Ngo - 121.0.6167.139-1Than Ngo - 121.0.6167.85-1Than Ngo - 121.0.6167.71-1Fedora Release Engineering - 120.0.6099.224-2Than Ngo - 120.0.6099.224-1Than Ngo - 120.0.6099.216-1Than Ngo - 120.0.6099.199-1Than Ngo - 120.0.6099.129-1Than Ngo - 120.0.6099.109-1Than Ngo - 120.0.6099.71-1Than Ngo - 120.0.6099.62-2Than Ngo - 120.0.6099.62-1Than Ngo - 120.0.6099.56-1Than Ngo - 119.0.6045.199-2Than Ngo - 119.0.6045.199-1Than Ngo - 119.0.6045.159-2Than Ngo - 119.0.6045.159-1Than Ngo - 119.0.6045.123-2Than Ngo - 119.0.6045.123-1Than Ngo - 119.0.6045.105-2Than Ngo - 119.0.6045.105-1Than Ngo - 119.0.6045.59-1Than Ngo - 118.0.5993.117-1Than Ngo - 118.0.5993.88-1Than Ngo - 118.0.5993.70-2Than Ngo - 118.0.5993.70-1Than Ngo - 118.0.5993.54-1Than Ngo - 117.0.5938.149-1Than Ngo - 117.0.5938.132-2Than Ngo - 117.0.5938.132-1Than Ngo - 117.0.5938.92-2Than Ngo - 117.0.5938.92-1Than Ngo - 117.0.5938.88-1Than Ngo - 117.0.5938.62-1Than Ngo - 116.0.5845.187-1Than Ngo - 116.0.5845.179-1Than Ngo - 116.0.5845.96-1Than Ngo - 115.0.5790.170-2Than Ngo - 115.0.5790.170-1Than Ngo - 115.0.5790.110-1Than Ngo - 115.0.5790.102-1Than Ngo - 115.0.5790.98-1Than Ngo - 114.0.5735.198-1Than Ngo - 114.0.5735.133-1Than Ngo - 114.0.5735.106-1Than Ngo - 114.0.5735.45-1Than Ngo - 113.0.5672.126-1Than Ngo - 113.0.5672.92-1Than Ngo - 113.0.5672.63-1Than Ngo - 112.0.5615.165-2Than Ngo - 112.0.5615.165-1Than Ngo - 112.0.5615.121-2Than Ngo - 112.0.5615.121-1Than Ngo - 112.0.5615.49-1Than Ngo - 111.0.5563.146-1Neal Gompa - 111.0.5563.110-2Than Ngo - 111.0.5563.110-1Neal Gompa - 111.0.5563.64-2Than Ngo - 111.0.5563.64-1Than Ngo - 111.0.5563.50-1Than Ngo - 110.0.5481.177-1Jan Grulich - 110.0.5481.100-3Than Ngo - 110.0.5481.100-2Than Ngo - 110.0.5481.100-1Than Ngo - 110.0.5481.77-2Than Ngo - 110.0.5481.77-1Than Ngo - 110.0.5481.61-1Jan Grulich - 109.0.5414.119-2Than Ngo - 109.0.5414.119-1Than Ngo - 109.0.5414.74-4Fedora Release Engineering - 109.0.5414.74-3Than Ngo - 109.0.5414.74-2Than Ngo - 109.0.5414.74-1Than Ngo - 108.0.5359.124-5Than Ngo - 108.0.5359.124-4Than Ngo - 108.0.5359.124-3Tom Callaway - 108.0.5359.124-2Than Ngo - 108.0.5359.124-1Than Ngo - 107.0.5304.121-1Than Ngo - 107.0.5304.110-1- update to 129.0.6668.70 * High CVE-2024-9120: Use after free in Dawn * High CVE-2024-9121: Inappropriate implementation in V8 * High CVE-2024-9122: Type Confusion in V8 * High CVE-2024-9123: Integer overflow in Skia- clean up- update to 129.0.6668.58 * High CVE-2024-8904: Type Confusion in V8 * Medium CVE-2024-8905: Inappropriate implementation in V8 * Medium CVE-2024-8906: Incorrect security UI in Downloads * Medium CVE-2024-8907: Insufficient data validation in Omnibox * Low CVE-2024-8908: Inappropriate implementation in Autofill * Low CVE-2024-8909: Inappropriate implementation in UI- update to 128.0.6613.137 * High CVE-2024-8636: Heap buffer overflow in Skia * High CVE-2024-8637: Use after free in Media Router * High CVE-2024-8638: Type Confusion in V8 * High CVE-2024-8639: Use after free in Autofill- update to 128.0.6613.119 * High CVE-2024-8362: Use after free in WebAudio * High CVE-2024-7970: Out of bounds write in V8- update to 127.0.6533.99 * Critical CVE-2024-7532: Out of bounds memory access in ANGLE * High CVE-2024-7533: Use after free in Sharing * High CVE-2024-7550: Type Confusion in V8 * High CVE-2024-7534: Heap buffer overflow in Layout * High CVE-2024-7535: Inappropriate implementation in V8 * High CVE-2024-7536: Use after free in WebAudio- fix rhbz#2294773 - Allow enabling vulkan on ozone wayland for AMD vaapi - add ppc64le patch to fix runtime assertion trap on ppc64el systems - refresh ppc64le patch to work around broken 64k allocator code on arm64- remove old patch that seems to be the cause of a crash when the user set user.max_user_namespaces to 0- update to 127.0.6533.88- update to 127.0.6533.72 * CVE-2024-6988: Use after free in Downloads * CVE-2024-6989: Use after free in Loader * CVE-2024-6991: Use after free in Dawn * CVE-2024-6992: Out of bounds memory access in ANGLE * CVE-2024-6993: Inappropriate implementation in Canvas * CVE-2024-6994: Heap buffer overflow in Layout * CVE-2024-6995: Inappropriate implementation in Fullscreen * CVE-2024-6996: Race in Frames * CVE-2024-6997: Use after free in Tabs * CVE-2024-6998: Use after free in User Education * CVE-2024-6999: Inappropriate implementation in FedCM * CVE-2024-7000: Use after free in CSS. Reported by Anonymous * CVE-2024-7001: Inappropriate implementation in HTML * CVE-2024-7003: Inappropriate implementation in FedCM * CVE-2024-7004: Insufficient validation of untrusted input in Safe Browsing * CVE-2024-7005: Insufficient validation of untrusted input in Safe- fix condition for is_cfi/use_thin_lto on aarch64/ppc64le - update powerpc patches- update to 126.0.6478.182 * High CVE-2024-6772: Inappropriate implementation in V8 * High CVE-2024-6773: Type Confusion in V8 * High CVE-2024-6774: Use after free in Screen Capture * High CVE-2024-6775: Use after free in Media Stream * High CVE-2024-6776: Use after free in Audio * High CVE-2024-6777: Use after free in Navigation * High CVE-2024-6778: Race in DevTools * High CVE-2024-6779: Out of bounds memory access in V8- fixed rhbz#2293202, chromium Wayland UI regression- update to 126.0.6478.126 * High CVE-2024-6290: Use after free in Dawn * High CVE-2024-6291: Use after free in Swiftshader * High CVE-2024-6292: Use after free in Dawn * High CVE-2024-6293: Use after free in Dawn- update to 126.0.6478.114 * High CVE-2024-6100: Type Confusion in V8 * High CVE-2024-6101: Inappropriate implementation in WebAssembly * High CVE-2024-6102: Out of bounds memory access in Dawn * High CVE-2024-6103: Use after free in Dawn- update to 126.0.6478.55 * High CVE-2024-5830: Type Confusion in V8 * High CVE-2024-5831: Use after free in Dawn * High CVE-2024-5832: Use after free in Dawn * High CVE-2024-5833: Type Confusion in V8 * High CVE-2024-5834: Inappropriate implementation in Dawn * High CVE-2024-5835: Heap buffer overflow in Tab Groups * High CVE-2024-5836: Inappropriate Implementation in DevTools * High CVE-2024-5837: Type Confusion in V8 * High CVE-2024-5838: Type Confusion in V8 * Medium CVE-2024-5839: Inappropriate Implementation in Memory Allocator * Medium CVE-2024-5840: Policy Bypass in CORS * Medium CVE-2024-5841: Use after free in V8 * Medium CVE-2024-5842: Use after free in Browser UI * Medium CVE-2024-5843: Inappropriate implementation in Downloads * Medium CVE-2024-5844: Heap buffer overflow in Tab Strip * Medium CVE-2024-5845: Use after free in Audio * Medium CVE-2024-5846: Use after free in PDFium * Medium CVE-2024-5847: Use after free in PDFium- update to 125.0.6422.141 * High CVE-2024-5493: Heap buffer overflow in WebRTC * High CVE-2024-5494: Use after free in Dawn * High CVE-2024-5495: Use after free in Dawn * High CVE-2024-5496: Use after free in Media Session * High CVE-2024-5497: Out of bounds memory access in Keyboard Inputs * High CVE-2024-5498: Use after free in Presentation API * High CVE-2024-5499: Out of bounds write in Streams API - fixed rhbz#2264332 - Chromium is unable to send/receive video on MS Teams - cleanup chromium.conf- build against noopenh264- Workaround for build error on pp64le- update to 125.0.6422.112 * High CVE-2024-5274: Type Confusion in V8- fix bz#2282246, update to 125.0.6422.76 * High CVE-2024-5157: Use after free in Scheduling * High CVE-2024-5158: Type Confusion in V8 * High CVE-2024-5159: Heap buffer overflow in ANGLE * High CVE-2024-5160: Heap buffer overflow in Dawn - cleanup- remove unneeded BRs - workarounds for el7 build- fix build errors on el7- update to 125.0.6422.60 * High CVE-2024-4947: Type Confusion in V8 * High CVE-2024-4948: Use after free in Dawn * Medium CVE-2024-4949: Use after free in V8 * Low CVE-2024-4950: Inappropriate implementation in Downloads- update to 125.0.6422.41- include headless_command_resources.pak for headless_shell- update to 124.0.6367.201 * High CVE-2024-4671: Use after free in Visuals- update to 124.0.6367.155 * High CVE-2024-4558: Use after free in ANGLE * High CVE-2024-4559: Heap buffer overflow in WebAudio- fixed build errors on el8 - refreshed clean_ffmpeg.sh - added missing files for bundle ffmpeg- update to 124.0.6367.118 * High CVE-2024-4331: Use after free in Picture In Picture * High CVE-2024-4368: Use after free in Dawn - use system highway- update to 124.0.6367.91 - fixed bz#2277228 - chromium wrapper causes library issues (symbol lookup error) - use system dav1d- update to 124.0.6367.78 * Critical CVE-2024-4058: Type Confusion in ANGLE * High CVE-2024-4059: Out of bounds read in V8 API * High CVE-2024-4060: Use after free in Dawn- fix waylang regression- update to 124.0.6367.60- update to 123.0.6312.122 * High CVE-2024-3157: Out of bounds write in Compositing * High CVE-2024-3516: Heap buffer overflow in ANGLE * High CVE-2024-3515: Use after free in Dawn- update to 123.0.6312.105 * High CVE-2024-3156: Inappropriate implementation in V8 * High CVE-2024-3158: Use after free in Bookmarks * High CVE-2024-3159: Out of bounds memory access in V8- update to 123.0.6312.86 * Critical CVE-2024-2883: Use after free in ANGLE * High CVE-2024-2885: Use after free in Daw * High CVE-2024-2886: Use after free in WebCodecs * High CVE-2024-2887: Type Confusion in WebAssembly- fixed bz#2269768 - enable build ppc64le package for F40 - fixed bz#2270321 - VAAPI flags in chromium.conf are out of date - fixed bz#2271183 - disable screen ai service- update to 123.0.6312.58 * High CVE-2024-2625: Object lifecycle issue in V8 * Medium CVE-2024-2626: Out of bounds read in Swiftshader * Medium CVE-2024-2627: Use after free in Canvas * Medium CVE-2024-2628: Inappropriate implementation in Downloads * Medium CVE-2024-2629: Incorrect security UI in iOS * Medium CVE-2024-2630: Inappropriate implementation in iOS * Low CVE-2024-2631: Inappropriate implementation in iOS- update to 123.0.6312.46- upstream security release 122.0.6261.128 * High CVE-2024-2400: Use after free in Performance Manager- enable ppc64le build- upstream security release 122.0.6261.111 * High CVE-2024-2173: Out of bounds memory access in V8 * High CVE-2024-2174: Inappropriate implementation in V8 * High CVE-2024-2176: Use after free in FedCM- upstream security release 122.0.6261.94 * High : Type Confusion in V8 - fixed bz#2265957, added correct platform in chromium use agent- Make building of chromedriver optional- Rebuilt for java-21-openjdk as system jdk- update to 122.0.6261.69 - fix build error on el8 - bz#2265039, built with -fwrapv for improved memory safety - bz#2265043, built with -ftrivial-auto-var-init=zero for improved security and preditability- update to 122.0.6261.57 * High CVE-2024-1669: Out of bounds memory access in Blink * High CVE-2024-1670: Use after free in Mojo * Medium CVE-2024-1671: Inappropriate implementation in Site Isolation * Medium CVE-2024-1672: Inappropriate implementation in Content Security Policy * Medium CVE-2024-1673: Use after free in Accessibility * Medium CVE-2024-1674: Inappropriate implementation in Navigation * Medium CVE-2024-1675: Insufficient policy enforcement in Download * Low CVE-2024-1676: Inappropriate implementation in Navigation.- update to 122.0.6261.39- update to 121.0.6167.184- update to 121.0.6167.160 * High CVE-2024-1284: Use after free in Mojo * High CVE-2024-1283: Heap buffer overflow in Skia- Support for 64K pages on Linux/AArch64- update to 121.0.6167.139 * High CVE-2024-1060: Use after free in Canvas * High CVE-2024-1059: Use after free in WebRTC * High CVE-2024-1077: Use after free in Network- update to 121.0.6167.85 * High CVE-2024-0807: Use after free in WebAudio * High CVE-2024-0812: Inappropriate implementation in Accessibility * High CVE-2024-0808: Integer underflow in WebUI * Medium CVE-2024-0810: Insufficient policy enforcement in DevTools * Medium CVE-2024-0814: Incorrect security UI in Payments * Medium CVE-2024-0813: Use after free in Reading Mode * Medium CVE-2024-0806: Use after free in Passwords * Medium CVE-2024-0805: Inappropriate implementation in Downloads * Medium CVE-2024-0804: Insufficient policy enforcement in iOS Security UI * Low CVE-2024-0811: Inappropriate implementation in Extensions API * Low CVE-2024-0809: Inappropriate implementation in Autofill- update to 121.0.6167.71- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild- update to 120.0.6099.224 * High CVE-2024-0517: Out of bounds write in V8 * High CVE-2024-0518: Type Confusion in V8 * High CVE-2024-0519: Out of bounds memory access in V8- update to 120.0.6099.216 * High CVE-2024-0333: Insufficient data validation in Extensions- new gn update, drop workaround for broken gn on epel 8/9 - update to 120.0.6099.199 * CVE-2024-0222: Use after free in ANGLE * CVE-2024-0223: Heap buffer overflow in ANGLE * CVE-2024-0224: Use after free in WebAudio * CVE-2024-0225: Use after free in WebGPU- update to 120.0.6099.129 * High CVE-2023-7024: Heap buffer overflow in WebRTC- update to 120.0.6099.109 * High CVE-2023-6702: Type Confusion in V8 * High CVE-2023-6703: Use after free in Blink * High CVE-2023-6704: Use after free in libavif * High CVE-2023-6705: Use after free in WebRTC * High CVE-2023-6706: Use after free in FedCM * Medium CVE-2023-6707: Use after free in CSS- update to 120.0.6099.71- drop unsupported ldflag which caused build failure- update to 120.0.6099.62 - fixed bz#2252874, built with control flow integrity (CFI) support- update to 120.0.6099.56 - enable qt6 UI backend- fixed bz#2242271, built with bundleminizip in fedora > 39 - fixed bz#2251884, built with fstack-protector-strong for improved security- update to 119.0.6045.199- fix ffmpeg conflicts- update to 119.0.6045.159, upstream security release High CVE-2023-5997, use after free in Garbage Collection High CVE-2023-6112, use after free in Navigation - add Requires/Conflicts for ABI break in fmpeg-free 6.0.1 - drop first_dts patch, reintroduce first_dts patch in ffmpeg-free-6.0.1 - fixed python3 syntaxWarning: invalid escape sequenc - skip clang's patches for epel8 that now gets clang-16 update- fixed bz#2240127, Some h.264 mp4s do not play- update to 119.0.6045.123, include following security fixes: high CVE-2023-5996: Use after free in WebAudio- enable debuginfo- update to 119.0.6045.105- update 119.0.6045.59- update to 118.0.5993.117- update to 118.0.5993.88 - cleanup the package dependencies- fix tab crash with SIGTRAP when using system ffmpeg- update to 118.0.5993.70 - CVE-2023-5218: Use after free in Site Isolation. - CVE-2023-5487: Inappropriate implementation in Fullscreen. - CVE-2023-5484: Inappropriate implementation in Navigation. - CVE-2023-5475: Inappropriate implementation in DevTools. - CVE-2023-5483: Inappropriate implementation in Intents. - CVE-2023-5481: Inappropriate implementation in Downloads. - CVE-2023-5476: Use after free in Blink History. - CVE-2023-5474: Heap buffer overflow in PDF. - CVE-2023-5479: Inappropriate implementation in Extensions API. - CVE-2023-5485: Inappropriate implementation in Autofill. - CVE-2023-5478: Inappropriate implementation in Autofill. - CVE-2023-5477: Inappropriate implementation in Installer. - CVE-2023-5486: Inappropriate implementation in Input. - CVE-2023-5473: Use after free in Cast.- update to 118.0.5993.54 - drop use_gnome_keyring as it's removed by upstream- update to 117.0.5938.149 - fix CVE-2023-5346: Type Confusion in V8- add workaround for the crash on BTI capable system- update to 117.0.5938.132 - CVE-2023-5217, heap buffer overflow in vp8 encoding in libvpx. - CVE-2023-5186, use after free in Passwords. - CVE-2023-5187, use after free in Extensions. - backport upstream patch to fix memory leak- update to 117.0.5938.92- update to 117.0.5938.88- update to 117.0.5938.62- update to 116.0.5845.187- update to 116.0.5845.179- update to 116.0.5845.96- set use_all_cpus=1 for aarch64- update to 115.0.5790.170- update to 115.0.5790.110- update to 115.0.5790.102- update to 115.0.5790.98- update to 114.0.5735.198- update to 114.0.5735.133 - Enable AllowQt feature flag - Fix Qt deps - Fix Qt logical scale factor- update to 114.0.5735.106- update to 114.0.5735.45 - add qt6 linuxui backend - backport: handle scale factor changes - backport: fix font double_scaling- drop clang workaround for el8 - update to 113.0.5672.126- update to 113.0.5672.92- update to 113.0.5672.63- make --use-gl=egl default for x11/wayland - enable WebUIDarkMode- update to 112.0.5615.165- fix vaapi issue on xwayland - fix the build order, chrome_feed_response_metadata.pb.h file not found - fix compiler flags and typo- update to 112.0.5615.121- update to 112.0.5615.49 - fix #2184142, Small fonts in menus- update to 111.0.5563.146- Fix ffmpeg note in README.fedora- update to 111.0.5563.110- Rebuild for ffmpeg 6.0- update to 111.0.5563.64- update to 111.0.5563.50 - system freetype on fedora > 36- update to 110.0.5481.177 - workaround for crash on aarch64, rhel8- Enable PipeWire screen sharing on RHEL8+- fixed bz#2036205, failed to load GLES library- update to 110.0.5481.100- fix #2071126, enable support V4L2 stateless decoders for aarch64 plattform - fix prefers-color-scheme - drop snapshot_blob.bin, replace snapshot_blob.bin with v8_context_snapshot.bin - move headless_lib*.pak to headless subpackage- update to 110.0.5481.77- update to 110.0.5481.61- Use ffmpeg decoders for h264 support- update to 109.0.5414.119- clean up- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild- conditionalize system_build_flags - cleaned up gn defines - add BR on python3-importlib-metadata - set correct toolchain gcc|clang - fix FTBFS with gcc13- update to 109.0.5414.74- enable qt backend for el >= 9 and fedora >= 35 - drop i686 - conditional BR on java-1.8.0-openjdk-headless- vaapi support for wayland- build with system ffmpeg-free and system libaom - fix widewine extension issue - vaapi, disable UseChromeOSDirectVideoDecoder - workaround for linking issue in clang <= 14- turn headless back on (chrome-remote-desktop will stay off, probably forever)- update to 108.0.5359.124 - switch to clang- update to 107.0.5304.121- update to 107.0.5304.110129.0.6668.70-1.fc39129.0.6668.70-1.fc39.build-id14c54ef8cd4ae4a7a1ccd0eb094c69634497f461libqt5_shim.so/usr/lib//usr/lib/.build-id//usr/lib/.build-id/14//usr/lib64/chromium-browser/-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -mbranch-protection=pac-ret -fasynchronous-unwind-tables -fstack-clash-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointerdrpmzstd19aarch64-redhat-linux-gnudirectoryELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=14c54ef8cd4ae4a7a1ccd0eb094c69634497f461, strippedR RRRR R RR RRRR RRhttps://bugz.fedoraproject.org/chromiumutf-833de45012b6825dd5485aaf24b9dabb89b8d3dbcaf87466bf34e41452e3009f976fa043fc2fa314056e448529ced797fcca8d8d68dc3a8147e78905014afba71? (/h'tHDLT3%chromium-qt5-ui-129.0.6668.58-1.fc39"iG\{@o.չI$w70 >t 6 _DHL\` 3!92d LuZLfX }/Rm;Ɨe$\ )ʼnΊ &?U"EŎ6װ*E)|x~-G(oNw>j R ezܖ"GROoH^3& AwC?3Q{(Di8~uq.&P:^84`2}:2d/(S9K4EDYraE3JvqcCd)g ؝ rWiCIfY@fZk%k0w Yˆ.dߔ`bmjBZh91AY&SYFLn[  @D p _@th=hS@ꁒOD 4ιX@@%&DH]TgL'[j+Z0S+9-p|5h NHIL/w؂rE8PsR^fD ,Jߤk1ݏ a).D^llyje&F_P