libopenssl1_1-64bit-1.1.0i-lp151.8.12.2<>,4_Ÿ/=„,wv 9 3\)s;7G'/lKE[Vxm{ؤ͵Oݳ \`.*NKjOlf/r\ hZ'%V1c0C߃v}\DA 9ݢ6 5Ec+I-eHN_oL}*jۨE,?16˔9"1 %Bs&8m%gG emPJE 1<# (2EBy1R>A?d * Vdhtx , 8 D \  $<(t(8i9 hi:i>BGH I$X,YdZ[\]^b#cdgelfolquvwxy6Clibopenssl1_1-64bit1.1.0ilp151.8.12.2Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols._obs-arm-31openSUSE Leap 15.1openSUSEOpenSSLhttp://bugs.opensuse.orgProductivity/Networking/Securityhttps://www.openssl.org/linuxaarch64_ilp32/sbin/ldconfig& PA______4377436ab199d82691947bac060bc2988d847b1e8c406bc7ca5d2f7e5247c0a0de85c7596f554139e357911fc543de73b533d682cc4effc1d0e2148af201b35811a869b28be839bcaba134e5def45af15acfc3ed6d6f2f068cc6c66218489c152e22034de6aacda14e3955c0ba493386984badd651c7f63c1ef107cd6881d0b18bc415d90c435f6dc4a8637059763f3527e196b5d496cf4cc8cca5cfe955031brootrootrootrootrootrootrootrootrootrootrootrootopenssl-1_1-1.1.0i-lp151.8.12.2.src.rpmlibcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0a)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0c)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0d)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0f)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0g)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0h)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0i)(64bit)libopenssl1_1-64bitlibopenssl1_1-64bit(aarch-64)libssl.so.1.1()(64bit)libssl.so.1.1(OPENSSL_1_1_0)(64bit)libssl.so.1.1(OPENSSL_1_1_0d)(64bit)@@@@@@@@@@@@@@    /bin/shld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0d)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0f)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0i)(64bit)libdl.so.2()(64bit)libdl.so.2(GLIBC_2.17)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.17)(64bit)libz.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1_j_~@_Wr@_G@^r @^j$@^\@^E:@^!^r^r]q]q]@]@]z3@\@\\ac\G\G\A\@[0[ @[u[u[r@[b@[Xf@[Xf@[2*Z4@Z4@ZZ2@ZH@ZZv@Ze@ZTZOZOYYKY@YV@Y@Ym@Ym@YOY, @YYY i@Y @Y @Y @Y @YtYYX@XXXXXh@Xh@Xh@Xh@Xh@Xh@XXXXX@X6@WSWSW_@W@WW(WWV޾VՄ@VVa@Ub@U'U@U>UzUyx@Ua@U @T TTk4Ti@T\@TFJVítězslav Čížek Pedro Monreal Vítězslav Čížek Pedro Monreal Gonzalez Vítězslav Čížek Pedro Monreal Gonzalez Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Jason Sikes Vítězslav Čížek Vítězslav Čížek Pedro Monreal Gonzalez Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek vcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comsflees@suse.devcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdimstar@opensuse.orgvcizek@suse.comtchvatal@suse.comschwab@suse.devcizek@suse.comdimstar@opensuse.orgdimstar@opensuse.orgvcizek@suse.comvcizek@suse.commeissner@suse.comjengelh@inai.detchvatal@suse.comvcizek@suse.comjimmy@boombatower.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.commeissner@suse.comvcizek@suse.comvcizek@suse.commichael@stroeder.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comnormand@linux.vnet.ibm.comcrrodriguez@opensuse.orgvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.commeissner@suse.commeissner@suse.combrian@aljex.commeissner@suse.combrian@aljex.comcrrodriguez@opensuse.org- Fix EDIPARTYNAME NULL pointer dereference (CVE-2020-1971, bsc#1179491) * add openssl-CVE-2020-1971.patch- Restore private key check in EC_KEY_check_key [bsc#1177479] * Update openssl-DH.patch- Add shared secret KAT to FIPS DH selftest [bsc#1175847] * add openssl-fips-DH_selftest_shared_secret_KAT.patch- Include ECDH/DH Requirements from SP800-56Arev3 [bsc#1175847] - Add patches: * openssl-DH.patch * openssl-kdf-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-kdf-ssh-selftest.patch- Fix locking issue uncovered by python testsuite (bsc#1166848) * update openssl-fipslocking.patch and merge it with openssl-fips_fix_deadlock.patch- Fix the sequence of locking operations in FIPS mode [bsc#1165534] * Add openssl-fipslocking.patch- Fix deadlock in FIPS rand code (bsc#1165281) * add openssl-fips_fix_deadlock.patch- Fix wrong return values of FIPS DSA and ECDH selftests (bsc#1163569) * add openssl-fips_fix_selftests_return_value.patch- Fix FIPS DRBG without derivation function (bsc#1161198) - add openssl-fips-drbg_derfunc.patch - Allow md5_sha1 in FIPS mode to enable TLS 1.0 (bsc#1161203) * add openssl-fips_allow_md5_sha1_for_tls1.0.patch- Obsolete libopenssl-1_0_0-hmac for a clean upgrade from SLE-12 (bsc#1158499)- Restore the EVP_PBE_scrypt() behavior from before the KDF patch by treating salt=NULL as salt="" (bsc#1160158) * modify openssl-jsc-SLE-8789-backport_KDF.patch- OpenSSL Security Advisory [6 December 2019] * Fix an overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli (CVE-2019-1551, bsc#1158809) * add openssl-CVE-2019-1551.patch- FIPS: openssl: Backport SSH KDF to openssl. [jsc#SLE-8789, bnc#1157775] * Implemented in order to avoid FIPS-certifying another module (openssh). * added openssl-jsc-SLE-8789-backport_KDF.patch- Port FIPS patches from SLE-12 (bsc#1158101) - add patches: * openssl-fips-run_selftests_only_when_module_is_complete.patch * openssl-fips-xts_nonidentical_key_parts.patch * openssl-fips_entropy_reseeding.patch - drop openssl-urandom-reseeding.patch (merged into openssl-fips_entropy_reseeding.patch)- Use SHA-2 in the RSA pairwise consistency check (bsc#1155346) * add openssl-fips_SHA2_in_RSA_pairwise_test.patch- OpenSSL Security Advisory [10 September 2019] * EC_GROUP_set_generator side channel attack avoidance. [bsc#1150003, CVE-2019-1547] * Bleichenbacher attack against cms/pkcs7 encryption transported key [bsc#1150250, CVE-2019-1563] - Added patches: * openssl-CVE-2019-1547.patch * openssl-CVE-2019-1563.patch- Fix segfault in openssl speed when an unknown algorithm is passed (bsc#1125494) * add 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - Correctly skip binary curves in openssl speed to avoid spitting errors (bsc#1116833) * add openssl-speed_skip_binary_curves_NO_EC2M.patch- OpenSSL Security Advisory [6 March 2019] * Prevent long nonces in ChaCha20-Poly1305 (bsc#1128189, CVE-2019-1543) * add openssl-CVE-2019-1543.patch- Add s390x poly1305 vectorized implementation (fate#326351) * https://github.com/openssl/openssl/pull/7991 - add 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch- Add vectorized chacha20 implementation for s390x (fate#326561) * https://github.com/openssl/openssl/pull/6919 - add patches: 0001-s390x-assembly-pack-perlasm-support.patch 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch- Replace fate#321518 s390x patches from closed pull request https://github.com/openssl/openssl/pull/2859 with patches from openssl git master (bsc#1122984) - add patches: 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch - drop patches: 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Fix FIPS RSA generator (bsc#1118913) * import fixed openssl-1.1.0-fips.patch from Fedora * drop openssl-CVE-2018-0737-fips.patch which got merged into openssl-1.1.0-fips.patch * refresh openssl-fips-rsagen-d-bits.patch- The 9 Lives of Bleichenbacher's CAT: Cache ATtacks on TLS Implementations (bsc#1117951) * https://github.com/openssl/openssl/issues/7739 * add patch openssl-Bleichenbachers_CAT.patch- OpenSSL Security Advisory [30 October 2018] * Timing vulnerability in ECDSA signature generation (bsc#1113651, CVE-2018-0735) * Timing vulnerability in DSA signature generation (bsc#1113652, CVE-2018-0734) * And more timing fixes - Add patches: * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch- Obsolete libopenssl-1_0_0-devel by libopenssl-1_1-devel to avoid conflicts when updating from older distributions (bsc#1106180)- Fix infinite loop in DSA generation with incorrect parameters (bsc#1112209) * add openssl-dsa_paramgen2_check.patch- Fix One&Done side-channel attack on RSA (bsc#1104789) * add openssl-One_and_Done.patch- Update to 1.1.0i - Align with SLE-12-SP4 OpenSSL Security Advisory [12 June 2018] * Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * Make EVP_PKEY_asn1_new() a bit stricter about its input * Revert blinding in ECDSA sign and instead make problematic addition length-invariant. Switch even to fixed-length Montgomery multiplication. * Change generating and checking of primes so that the error rate of not being prime depends on the intended use based on the size of the input. * Increase the number of Miller-Rabin rounds for DSA key generating to 64. * Add blinding to ECDSA and DSA signatures to protect against side channel attacks * When unlocking a pass phrase protected PEM file or PKCS#8 container, we now allow empty (zero character) pass phrases. * Certificate time validation (X509_cmp_time) enforces stricter compliance with RFC 5280. Fractional seconds and timezone offsets are no longer allowed. * Fixed a text canonicalisation bug in CMS - drop patches (upstream): * 0001-Limit-scope-of-CN-name-constraints.patch * 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch * 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch * 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch * openssl-add-blinding-to-dsa.patch * openssl-add-blinding-to-ecdsa.patch * openssl-CVE-2018-0732.patch - refresh patches: * openssl-1.1.0-fips.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch - rename openssl-CVE-2018-0737.patch to openssl-CVE-2018-0737-fips.patch as it now only includes changes to the fips code- Add openssl(cli) Provide so the packages that require the openssl binary can require this instead of the new openssl meta package (bsc#1101470) - Don't Require openssl-1_1 from the devel package, just Recommend it- Suggest libopenssl1_1-hmac from libopenssl1_1 package to avoid dependency issues during updates (bsc#1090765)- Relax CN name restrictions (bsc#1084011) * added patches: 0001-Limit-scope-of-CN-name-constraints.patch 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch- Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * openssl-CVE-2018-0732.patch - blinding enhancements for ECDSA and DSA (bsc#1097624, bsc#1098592) * openssl-add-blinding-to-ecdsa.patch * openssl-add-blinding-to-dsa.patch- OpenSSL Security Advisory [16 Apr 2018] * Cache timing vulnerability in RSA Key Generation (CVE-2018-0737, bsc#1089039) * add openssl-CVE-2018-0737.patch- Fix escaping in c_rehash (boo#1091961, bsc#1091963) * add 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch- Tolerate a Certificate using a non-supported group on server side (boo#1084651) * https://github.com/openssl/openssl/pull/5607 * add 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch- Update to 1.1.0h OpenSSL Security Advisory [27 Mar 2018] * Constructed ASN.1 types with a recursive definition could exceed the stack (CVE-2018-0739) (bsc#1087102) * rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738) (bsc#1071906) - refresh patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * openssl-1.1.0-fips.patch * openssl-pkgconfig.patch * openssl-rsakeygen-minimum-distance.patch * openssl-static-deps.patch- Move the libopenssl1_1_0-32bit obsoletes in baselibs.conf to the new libopenssl1_1-32bit: it does not belong to the devel package.- Renamed from openssl-1_1_0 (bsc#1081335) * All the minor versions of the 1.1.x openssl branch have the same sonum and keep ABI compatibility * obsolete the 1_1_0 packages - update baselibs.conf with the new version names- Remove bit obsolete syntax - Use %license macro- Don't disable afalgeng on aarch64- Add support for s390x CPACF enhancements (fate#321518) patches taken from https://github.com/openssl/openssl/pull/2859: * 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch * 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch * 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch * 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch * 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch * 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Do not filter pkgconfig() provides/requires.- Obsolete openssl-1_0_0 by openssl-1_1_0: this is required for a clean upgrade path as an aid to zypp (boo#1070003).- Update to 1.1.0g OpenSSL Security Advisory [02 Nov 2017] * bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) (bsc#1066242) * Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735) (bsc#1056058) - drop 0001-Fix-a-TLSProxy-race-condition.patch (upstream) - refresh 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- update DEFAULT_SUSE cipher list (bsc#1055825) * add CHACHA20-POLY1305 * add ECDSA ciphers * remove 3DES - modified openssl-1.0.1e-add-suse-default-cipher.patch- do not require openssl1_1_0-targettype in devel-targettype, as it is not built (it has no libraries)- The description is supposed to describe the package, not the development process or history. (Synchronize with the already-updates descriptions in openssl-1_0_0.) - Update historic copypasted boilerplate summaries ("include files mandatory for development")- Disable the verbosity of the tests as we expose yet another race condition in that- Fix a race condition in tests to make the package build reliably * https://github.com/openssl/openssl/issues/3562 * 0001-Fix-a-TLSProxy-race-condition.patch- Add Provides and Conflicts for -devel package in baselibs.conf.- Add patch openssl-no-date.patch to disable date inclusion in most of the binaries - Use autopatch to make things smaller - Enable verbose output on the tests - Paralelize depmod- update to 1.1.0f * bugfix only release - disable RSA keygen tests, because they use too small modulus, which is rejected by our CC/FIPS hardening patches * added openssl-disable_rsa_keygen_tests_with_small_modulus.patch - refreshed openssl-rsakeygen-minimum-distance.patch and 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- Add conflict for any libopenssl-devel that is not in our version- Avoid the requires conflict between 1.1 and 1.0 openssl- Add conflict on docu packages- drop unnecessary README.SUSE- add openssl-1.1-fix-ppc64.patch from Marcus Meissner to fix build on ppc64- Fix build on aarch64- Remove libpadlock conditional, no longer present- Update baselibs.conf to contain all the renamed packages- re-enable tests on SLE-12 and below despite current failure, so they are automatically run once the issue is resolved- Filter out the pkgconfig provides to force usage of the main openssl package provides- disable tests on SLE-12 and its derivates * they fail because of glibc bug bsc#1035445 - remove README-FIPS.txt (outdated)- drop openssl-fipslocking.patch The locking in 1.1.0 has been rewritten and converted to the new threading API. The fips deadlock (at least bsc#991193) can't be reproduced anymore. - don't ship useless INSTALL* files- simplify openssl-fips-dont-fall-back-to-default-digest.patch The -non-fips-allow option was dropped in OpenSSL 1.1.0 - drop openssl-no-egd.patch as OpenSSL 1.1.0 disables EGD at compile time by default - renumber the patches so the numbers are consequent- Update showciphers.c to work with new openssl- Add patch openssl-static-deps.patch to allow dependencies on statically build libraries - Refresh openssl-1-1.0-fips.patch to take in use the above approach - Silence the install manpage rename phase- Start update to 1.1.0e basing of the 1.0.0 split release - Drop patch merge_from_0.9.8k.patch the ppc64 should work out of the box - Drop patch openssl-engines-path.patch converted to configure option - Drop patch openssl-1.0.2a-padlock64.patch code behind was redone does not apply at all - Drop patch openssl-fix-pod-syntax.diff mostly merged upstream or not applicable - Drop patch compression_methods_switch.patch as we do not need to keep the compat on this release anymore - Drop patch openssl-1.0.2a-ipv6-apps.patch which was upstreamed - Drop upstreamed patch openssl-1.0.2a-default-paths.patch - Drop obsolete patch openssl-1.0.0-c_rehash-compat.diff - Drop obsolete patch openssl-missing_FIPS_ec_group_new_by_curve_name.patch - Drop obsolete patch openssl-print_notice-NULL_crash.patch - Drop obsolete patch openssl-randfile_fread_interrupt.patch - Refresh patch openssl-truststore.patch - Refresh baselibs.conf to correctly reflect soname - Add patch openssl-1.1.0-fips.patch obsoleting bunch of older: * openssl-1.0.2i-fips.patch * openssl-1.0.2a-fips-ec.patch * openssl-1.0.2a-fips-ctor.patch * openssl-1.0.2i-new-fips-reqs.patch * openssl-fips_disallow_x931_rand_method.patch - Add new patch for upstream: * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch - Refresh patch openssl-pkgconfig.patch - Drop patch openssl-gcc-attributes.patch as the code was redone - Rebase patch 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch - Rebase patch openssl-no-egd.patch - Rebase patch openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch - Rebase patch openssl-fips_disallow_ENGINE_loading.patch - Rebase patch openssl-urandom-reseeding.patch - Rebase patch openssl-fips-rsagen-d-bits.patch - Rebase patch openssl-fips-selftests_in_nonfips_mode.patch - Remove switch for ssl2 - no longer present - Remve the buildinf.h parsing, should no longer be needed - Drop the rehash in build, no longer needed - Drop openssl-fips-hidden.patch as it is not really needed - Do not sed in secure_getenv upstream does it in code on their own - Do not install html converted manpages * openssl-1.1.0-no-html.patch- Drop the symbol hiding patches to ease maintenance updates: * 0005-libssl-Hide-library-private-symbols.patch * 0001-libcrypto-Hide-library-private-symbols.patch- Add new patch for engines folders to allow co-installation * openssl-engines-path.patch- Drop openssl-ocloexec.patch as it causes additional maintenance burden we would like to avoid- Drop bug610223.patch as we moved to libdir- Move check to %check phase - Split showciphers to separate file- Move openssl to /usr/lib64 from /lib64- Remove some of the DSO setting code that is not needed - Fix the showciphers binary- Rename to openssl-1_0_0 to allow instalation of multiple versions- Remove O3 from optflags, no need to not rely on distro wide settings - Remove conditions for sle10 and sle11, we care only about sle12+ - USE SUSE instead of SuSE in readme - Pass over with spec-cleaner- fix X509_CERT_FILE path (bsc#1022271) and rename updated openssl-1.0.1e-truststore.diff to openssl-truststore.patch- Updated to openssl 1.0.2k - bsc#1009528 / CVE-2016-7055: openssl: Montgomery multiplication may produce incorrect results - bsc#1019334 / CVE-2016-7056: openssl: ECSDA P-256 timing attack key recovery - bsc#1022085 / CVE-2017-3731: openssl: Truncated packet could crash via OOB read - bsc#1022086 / CVE-2017-3732: openssl: BN_mod_exp may produce incorrect results on x86_64- resume reading from /dev/urandom when interrupted by a signal (bsc#995075) * add openssl-randfile_fread_interrupt.patch- add FIPS changes from SP2: - fix problems with locking in FIPS mode (bsc#992120) * duplicates: bsc#991877, bsc#991193, bsc#990392, bsc#990428 and bsc#990207 * bring back openssl-fipslocking.patch - drop openssl-fips_RSA_compute_d_with_lcm.patch (upstream) (bsc#984323) - don't check for /etc/system-fips (bsc#982268) * add openssl-fips-dont_run_FIPS_module_installed.patch - refresh openssl-fips-rsagen-d-bits.patch- update to openssl-1.0.2j * Missing CRL sanity check (CVE-2016-7052 bsc#1001148)- OpenSSL Security Advisory [22 Sep 2016] (bsc#999665) Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (bsc#999666) Severity: Low * Pointer arithmetic undefined behaviour (CVE-2016-2177) (bsc#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (bsc#983249) * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844) * OOB read in TS_OBJ_print_bio() (CVE-2016-2180) (bsc#990419) * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749) * OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324) * OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377) * Certificate message OOB reads (CVE-2016-6306) (bsc#999668) - update to openssl-1.0.2i * remove patches: openssl-1.0.2a-new-fips-reqs.patch openssl-1.0.2e-fips.patch * add patches: openssl-1.0.2i-fips.patch openssl-1.0.2i-new-fips-reqs.patch- fix crash in print_notice (bsc#998190) * add openssl-print_notice-NULL_crash.patch- OpenSSL Security Advisory [3rd May 2016] - update to 1.0.2h (boo#977584, boo#977663) * Prevent padding oracle in AES-NI CBC MAC check A MITM attacker can use a padding oracle attack to decrypt traffic when the connection uses an AES CBC cipher and the server support AES-NI. (CVE-2016-2107, boo#977616) * Fix EVP_EncodeUpdate overflow An overflow can occur in the EVP_EncodeUpdate() function which is used for Base64 encoding of binary data. If an attacker is able to supply very large amounts of input data then a length check can overflow resulting in a heap corruption. (CVE-2016-2105, boo#977614) * Fix EVP_EncryptUpdate overflow An overflow can occur in the EVP_EncryptUpdate() function. If an attacker is able to supply very large amounts of input data after a previous call to EVP_EncryptUpdate() with a partial block then a length check can overflow resulting in a heap corruption. (CVE-2016-2106, boo#977615) * Prevent ASN.1 BIO excessive memory allocation When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() a short invalid encoding can casuse allocation of large amounts of memory potentially consuming excessive resources or exhausting memory. (CVE-2016-2109, boo#976942) * EBCDIC overread ASN1 Strings that are over 1024 bytes can cause an overread in applications using the X509_NAME_oneline() function on EBCDIC systems. This could result in arbitrary stack data being returned in the buffer. (CVE-2016-2176, boo#978224) * Modify behavior of ALPN to invoke callback after SNI/servername callback, such that updates to the SSL_CTX affect ALPN. * Remove LOW from the DEFAULT cipher list. This removes singles DES from the default. * Only remove the SSLv2 methods with the no-ssl2-method option. When the methods are enabled and ssl2 is disabled the methods return NULL.- Remove a hack for bsc#936563 - Drop bsc936563_hack.patch- import fips patches from SLE-12 * openssl-fips-clearerror.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-fips_RSA_compute_d_with_lcm.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips_disallow_x931_rand_method.patch * openssl-rsakeygen-minimum-distance.patch * openssl-urandom-reseeding.patch- add support for "ciphers" providing no encryption (bsc#937085) * don't build with -DSSL_FORBID_ENULL- update to 1.0.2g (bsc#968044) * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL. Builds that are not configured with "enable-weak-ssl-ciphers" will not provide any "EXPORT" or "LOW" strength ciphers. * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2 is by default disabled at build-time. Builds that are not configured with "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used, users who want to negotiate SSLv2 via the version-flexible SSLv23_method() will need to explicitly call either of: SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2); or SSL_clear_options(ssl, SSL_OP_NO_SSLv2); (CVE-2016-0800) * Fix a double-free in DSA code (CVE-2016-0705) * Disable SRP fake user seed to address a server memory leak. Add a new method SRP_VBASE_get1_by_user that handles the seed properly. (CVE-2016-0798) * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption (CVE-2016-0797) * ) Side channel attack on modular exponentiation http://cachebleed.info. (CVE-2016-0702) * ) Change the req app to generate a 2048-bit RSA/DSA key by default, if no keysize is specified with default_bits. This fixes an omission in an earlier change that changed all RSA/DSA key generation apps to use 2048 bits by default.- update to 1.0.2f (boo#963410) * ) DH small subgroups (boo#963413) Historically OpenSSL only ever generated DH parameters based on "safe" primes. More recently (in version 1.0.2) support was provided for generating X9.42 style parameter files such as those required for RFC 5114 support. The primes used in such files may not be "safe". Where an application is using DH configured with parameters based on primes that are not "safe" then an attacker could use this fact to find a peer's private DH exponent. This attack requires that the attacker complete multiple handshakes in which the peer uses the same private DH exponent. For example this could be used to discover a TLS server's private DH exponent if it's reusing the private DH exponent or it's using a static DH ciphersuite. (CVE-2016-0701) * ) SSLv2 doesn't block disabled ciphers (boo#963415) A malicious client can negotiate SSLv2 ciphers that have been disabled on the server and complete SSLv2 handshakes even if all SSLv2 ciphers have been disabled, provided that the SSLv2 protocol was not also disabled via SSL_OP_NO_SSLv2. (CVE-2015-3197) * ) Reject DH handshakes with parameters shorter than 1024 bits.- update to 1.0.2e * fixes five security vulnerabilities * Anon DH ServerKeyExchange with 0 p parameter (CVE-2015-1794) (bsc#957984) * BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193) (bsc#957814) * Certificate verify crash with missing PSS parameter (CVE-2015-3194) (bsc#957815) * X509_ATTRIBUTE memory leak (CVE-2015-3195) (bsc#957812) * Race condition handling PSK identify hint (CVE-2015-3196) (bsc#957813) - pulled a refreshed fips patch from Fedora * openssl-1.0.2a-fips.patch was replaced by openssl-1.0.2e-fips.patch - refresh openssl-ocloexec.patch- update to 1.0.2d * fixes CVE-2015-1793 (bsc#936746) Alternate chains certificate forgery During certificate verfification, OpenSSL will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be bypassed, such as the CA flag, enabling them to use a valid leaf certificate to act as a CA and "issue" an invalid certificate. - drop openssl-fix_invalid_manpage_name.patch (upstream)- Workaround debugit crash on ppc64le with gcc5 bsc936563_hack.patch (bsc#936563)- update merge_from_0.9.8k.patch replacing __LP64__ by __LP64 this is a change versus previous request 309611 required to avoid build error for ppc64- Build with no-ssl3, for details on why this is needed read rfc7568. Contrary to the "no-ssl2" option, this does not require us to patch dependant packages as the relevant functions are still available (SSLv3_(client|server)_method) but will fail to negotiate. if removing SSL3 methods is desired at a later time, option "no-ssl3-method" needs to be used.- update to 1.0.2c * Fix HMAC ABI incompatibility - refreshed openssl-1.0.2a-fips.patch- update to 1.0.2b * Malformed ECParameters causes infinite loop (CVE-2015-1788) * Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789) * PKCS7 crash with missing EnvelopedContent (CVE-2015-1790) * CMS verify infinite loop with unknown hash function (CVE-2015-1792) * Race condition handling NewSessionTicket (CVE-2015-1791) - refreshed patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-libcrypto-Hide-library-private-symbols.patch * openssl-1.0.2a-default-paths.patch * openssl-1.0.2a-fips.patch * compression_methods_switch.patch * openssl-1.0.1e-add-test-suse-default-cipher-suite.patch- update to 1.0.2a * Major changes since 1.0.1: - Suite B support for TLS 1.2 and DTLS 1.2 - Support for DTLS 1.2 - TLS automatic EC curve selection. - API to set TLS supported signature algorithms and curves - SSL_CONF configuration API. - TLS Brainpool support. - ALPN support. - CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH. - packaging changes: * merged patches modifying CIPHER_LIST into one, dropping: - openssl-1.0.1e-add-suse-default-cipher-header.patch - openssl-libssl-noweakciphers.patch * fix a manpage with invalid name - added openssl-fix_invalid_manpage_name.patch * remove a missing fips function - openssl-missing_FIPS_ec_group_new_by_curve_name.patch * reimported patches from Fedora dropped patches: - openssl-1.0.1c-default-paths.patch - openssl-1.0.1c-ipv6-apps.patch - openssl-1.0.1e-fips-ctor.patch - openssl-1.0.1e-fips-ec.patch - openssl-1.0.1e-fips.patch - openssl-1.0.1e-new-fips-reqs.patch - VIA_padlock_support_on_64systems.patch added patches: - openssl-1.0.2a-default-paths.patch - openssl-1.0.2a-fips-ctor.patch - openssl-1.0.2a-fips-ec.patch - openssl-1.0.2a-fips.patch - openssl-1.0.2a-ipv6-apps.patch - openssl-1.0.2a-new-fips-reqs.patch - openssl-1.0.2a-padlock64.patch * dropped security fixes (upstream) - openssl-CVE-2015-0209.patch - openssl-CVE-2015-0286.patch - openssl-CVE-2015-0287.patch - openssl-CVE-2015-0288.patch - openssl-CVE-2015-0289.patch - openssl-CVE-2015-0293.patch * upstream reformatted the sources, so all the patches have to be refreshed- security update: * CVE-2015-0209 (bnc#919648) - Fix a failure to NULL a pointer freed on error * CVE-2015-0286 (bnc#922496) - Segmentation fault in ASN1_TYPE_cmp * CVE-2015-0287 (bnc#922499) - ASN.1 structure reuse memory corruption * CVE-2015-0288 x509: (bnc#920236) - added missing public key is not NULL check * CVE-2015-0289 (bnc#922500) - PKCS7 NULL pointer dereferences * CVE-2015-0293 (bnc#922488) - Fix reachable assert in SSLv2 servers * added patches: openssl-CVE-2015-0209.patch openssl-CVE-2015-0286.patch openssl-CVE-2015-0287.patch openssl-CVE-2015-0288.patch openssl-CVE-2015-0289.patch openssl-CVE-2015-0293.patch- The DATE stamp moved from crypto/Makefile to crypto/buildinf.h, replace it there (bsc#915947)- openssl 1.0.1k release bsc#912294 CVE-2014-3571: Fix DTLS segmentation fault in dtls1_get_record. bsc#912292 CVE-2015-0206: Fix DTLS memory leak in dtls1_buffer_record. bsc#911399 CVE-2014-3569: Fix issue where no-ssl3 configuration sets method to NULL. bsc#912015 CVE-2014-3572: Abort handshake if server key exchange message is omitted for ephemeral ECDH ciphersuites. bsc#912014 CVE-2015-0204: Remove non-export ephemeral RSA code on client and server. bsc#912293 CVE-2015-0205: Fixed issue where DH client certificates are accepted without verification. bsc#912018 CVE-2014-8275: Fix various certificate fingerprint issues. bsc#912296 CVE-2014-3570: Correct Bignum squaring. and other bugfixes. - openssl.keyring: use Matt Caswells current key. pub 2048R/0E604491 2013-04-30 uid Matt Caswell uid Matt Caswell sub 2048R/E3C21B70 2013-04-30 - openssl-1.0.1e-fips.patch: rediffed - openssl-1.0.1i-noec2m-fix.patch: removed (upstream) - openssl-ocloexec.patch: rediffed- suse_version 10.1 & 10.2 x86_64 can not enable-ec_nistp_64_gcc_128- openssl-1.0.1i-noec2m-fix.patch: only report the Elliptic Curves we actually support (not the binary ones) (bnc#905037)- openSUSE < 11.2 doesn't have accept4()- openSSL 1.0.1j * Fix SRTP Memory Leak (CVE-2014-3513) * Session Ticket Memory Leak (CVE-2014-3567) * Add SSL 3.0 Fallback protection (TLS_FALLBACK_SCSV) * Build option no-ssl3 is incomplete (CVE-2014-3568)/bin/shlibopenssl1_1_0-64bit1.1.0i-lp151.8.12.21.1.0i-lp151.8.12.2engines-1.1afalg.socapi.sopadlock.solibcrypto.so.1.1libssl.so.1.1/usr/lib64//usr/lib64/engines-1.1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15282/openSUSE_Leap_15.1_Update_ports/a88320b3ae2e9502b6321e68b561e4be-openssl-1_1.openSUSE_Leap_15.1_Updatedrpmxz5aarch64_ilp32-suse-linuxdirectoryELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=4f4ef9eafae2e7f9876d115e764b717eb893846d, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=d024f89b44420226a1783412a981707d388f437e, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=c141f78559376f836fe8900f2b53e146a320d67f, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=fdba9406cf480c36da54e9ead716f9a1fc5bdb2b, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=f09c8a6a6fe0d69383be8da6012a4c2b765f11a5, stripped 'R RRRRR RRRR RRR RPPPPPPPPPPPPPPPPRR R RRR R RRP P P P R RRRR RRRR RRutf-839dba8931e8a47a9bf8b8a18cea98cb4be39fb5f007efe5cd45886773105f2bb?7zXZ !t/]"k%۫4"c cTa Fo EØ Hj]` _ПRn蓱eW"*chغf@* }l4Jw<,CYIuvx!iQ?&d,S~W1z퀟pz|"ש]Pq?QNWg&kn~=0P`w3OЫւ<5ʅrh7]R#ٗBͤze"hDԈiQk'Ѓ]!"garpv\eJGuȪQ;&6|zvBIqIɁAv"ň%9}*xrpWGpce[Ѝ(p} ǸLGg]?dX}8p t֍ E`7f&ya^u^yNOQ#`>Is( 4'Л} 5p'\ZT6Qt1+եmK7ӤD P@- ɾvU+-8)h$ӕ=r(C V_lhPEtm/7,yC&Yo:qtf.7޸(1P~odz{AAFCTTkl5"]|5 p8(lN #@ܡ˞&>$@م~,0p[AR}k1@PqyAp&pNS/d:+Z!4Qq& jda ^ lL9r/c~/罔Ww(P7WtM-f.._T!`8 C_rteۃS%Kj!WNNNZEiwaϊ'ЀS%b7$Z&tF"n2+#7`DLI:VuPjly.tFOb mc |FkJ]SJY^(}稶4 WfqfU ıgRRc1B'<",Rs8#^loߜv*?"-g{֎-+,ĢrQW,O?Pdk' ֡r:  O,Z,[PHmwE^M6;-1ڵK2b܈6޼BՊr*{B-.Tjwg "ߤ&}#Ea=rྊ;ԁVI}Tr7MGڲ) r {Ux!":|NOnWa|bKĿOX1Ιf P1,^.Y&䎲>nQ py$W&U];a9,ZY6h#o#^ 7+Η1ۣPy\ǺhHEL[sEʋ˻-8&RK8|ho%d>#YPUom'ͷ ʒ6hk݂d\걲AgR5'Nh)KG^FJK]2F`EA\_6gɈp[ m Q$s5C j5lj ?*Q ;/^%& "e|ڞ'<}qA).[2#nX>P]yCN q=uyUɟ{ y8UIBKD힯#jB՛G',#VFO MAJ,[}N%]k1CvdUs/egH:|9 j vYW)KB%j"^׀[㓳i0ҹл]lae`#hO>I.Qe D*4k#fF4=Ca7K9PME6F09&0FάE-7cq4B ieT} oU.*PwFF 4}, EN +WUᤎtŸ!ʹ|$"lr=>X)!ʓK w[y{>4&%h9ii Nᡰ2x!2f 8wI2fNP=;5a!Z6&{Lؓ]:Nc")ϊ)p5 + pI@)uY\2*[z(m%^=@81PԙqsFkjng񎑏2bW}`zła}MX8;noʡ[s}W78d3` m8X9ίTut&})K_ZgSi5X_wn˫ o'rfd2Wg"h<[_j=(ls"`%ȨGdAEqDFQ8Z;uA "F۟o,X/=A_AVN+(AtJB,v=뭀 ˳ {Sf[poswZ*i˫*6mع}|G$kid3b1/D Stʠm>1S-%_p͔%xhJN A|). \:m^OBl_":i ӋgK.硣EU*wx =$2[_ـ#RheZۄDU}qFX;=xH)C-04 ^Mw=r}2_|0b[)Ìcl7!mvoe/0gg:o/EetOdî23)/Ɓck%z*ȘSkEDFQ {w4>6rj r{6Y%"ZGiꝟajY QA[ PW+e'[o使KwS!-6$XIZ#0~V1=a ӄi~/um8[LouK,R( NT7{xsJn}`[+qjg掼629opz5KњSp%**;=TVuWtVIIuɭ!p"|}geH_"\ Mob;KjϦp{",hȁ$,wHjK`mbTP_?!(RmwQ= j@p[xt}.0;i֊/KֻZLC!h>$);7]jxu7![sW5$圓{ݛ +G_%7SP%p6. ` GP&_͔'4):Τ+iR\ qmDXPy %%R񇬔7 ܼnv͵ڜ"̜i8kn ·KA=oFʣ}l7j}X9bF/ ELFGJ!2kE0N[ &p TR:#p>Cl7gO4o-5~k;p|8B.uxϹoR'ʼH7X894m Dz ; ̬:.UP\飁t9dS&=e%΄鴦j&ך"\3Mi=ּʪGu+`do/L U>*v9fTL/j0CJirxuWAB;D VI&!cÿf;o~3e$aZin<yru %pʾdobx2PTyE0ZP^!3W8/M ¶ s+A];GlnQE*s"= rN8X njW.!Q !Mޗ 9ڡmtI`Fv \dP w"J׽lI;Q7"OVtQ-vdX+~t" >)9gڄIAh5 Gg ¤+I- s.\:JEW3Q1b=ărݹ>8&yX&izлm vNЁ.J/.mPP%7zjDͧFKiK{reH~mKy\K7;{Pdҷά씿85( (Q򍑭&l#ɯ1t'P+t7}V-Ob4epe'(m;:-U N/4~hz?u|c"Eu|;8H)SK d\ mMO8@fi _,DE/6㺛dN~-dV<٧ޱ֢ {uFA꼦V6T>=U/ ^T^Ag`\Hr-hI猽"rB ǘ#T2I!E vMf0yB~aMAv iOGOFQ:D?9|LKN;&69ƺ @L̗sٱpsl:E9WloY2+Xx?R`x)WI޾):[K<΄1u^ڴ)v,Z3ſ23 )EBϞbݐiT )~2S'uTo]Ŀ:/M{=q% I=ȁ[~ɞfr"HVkgY'G}؛Ƕ>~J kv=ouPcãv cTح| Ʒ{6Zf.sTt+"#]_ZDf0u&Vɡa>StC0 Ͽ₣2'RNz4_W$"E6=v%ƕ2sى"ɪnlzwt$C@7lOk"k7 "[Y{rD! ,h֜)za!nZ~eB|ɱ|:H+E8x[O}yV\: MW7ӏ>f#,"7lJxB' ?~_z NJ<'7fE5I0J4Ԅְ NJ7ݛⲩ{"Tt1Fr׬H˭û6Uw2i5='yMC~x=6˚4 o+zZCuw,Nd(we88, "}ٸ(OP}-AcnCTª\='tu?6׺F[r趰i?Q3f茺[6VvtiM(؛WfAc\&)4[D2R_M?;Ǫ?2=gYQ)9흚4b 뷮>boB(w !;AL$Շ4! #pvKΝ^sӖPI{ 6}Uu}m-U ǹ U$%%?nBѳrCe'kņX 䐷ߵb|O7 m0DdRzϲ10En;ޘ~sny!I-ÕUEkF=o]t$qnYgE;^AUIR׸7O qHx,nOS|ư濧bSs*E {V}N~&;xR"uU]pC >91Sm?,@c Vmq2:j>L=y ]@WxW;L\ۍU7DʇRC̷@!7Ymw2deĺ/I~ب&»-g@F1A_2\أṪbm/g&_#dxˆ9~nsliҚ Ӌ'JRH$.ƭ^G Džڈ홬}y-)'ėxOf](g60}@sisbAۙ(6s4>I>i-ܑk*x5:XWWQBRRo>ๅ gӚ6pR-5ybkr$x 7G ě{ OħfTYzR;6{)]8L~vn|$QzM|R)cu,kdF>b뜠+z\*ejgj!ǁm"RU)p͵"2WI)XzLzct9a!Lv7+?V=@GBe⧱}\8v9(mk*5o478F G`.kH\gV" Q7#N-oq5?ҡ'e2n%߲wzZ]~|8TxHɹ՛BP֯KvI&ek\됢#Gcjid )'QbNGqWk@N#f~Nlv- ZМ;i9-*6tz5'La`5҅n$Gձ ip5ɣ"Ml.ێ|g*棒Cᱷ17[.}hWpa_ϫE@0(ay{ I]  5u6rguɤUS璸&g^Q`D3wMYx&S. IK-~ڱ8 ސAw1m#5|~컾PfKiD6eT//7"N=^5CA5JvMiDӚ^ZY3diNxI_.8kj)c S0y?S^xkEJ Gplh+ߍeŰP-KgjZ?bFsG/ۃ ' ]FWkRE>16?Mίlщ?wM!+1󳾢 q3\HNjLGLů2cB6қx Q P2,O6]Dԇ:\u;m4xR%a8hgYCL u?2NxEO+ w=} $*@rjC H %F@Usn*aMM,ۺ|Ѩt-VBsagO l eh?m.C%bwdMꪍ4a[ά[\ztYqQkE3C#Sۦl\blM$Ih_ psEŬ4YA#`Gh/7K C{*-_F>)DTFW/쯹uڞq[ՙ!X_T֊yQpYUX9z;bD+tI4.k1oS+ ^B g&mO9\Cjjq| }1Vao,E,F[jrSGD<;Bhag& zW}#NXRYkڤ0!<$E'[d`E&dt |)7el{*mỢH]n#f!8C^U)X0ckx{^#"s|Xz⡉[5p<3[@; s|cɣ.Eɺ#IC/_ ӹF"L;y1Kj3$&ۅ$oO\1ޣJ^!tky~4 EK ‡;h 7 <&co+!(0Yw 0 ǽܵ:n7a@ٍ4YKZqsߤ_6jc .2r,ɿ⥔C)xUm-]Jd}H̸vC .ݝTgb v)cңɽ8"ہ fsJ$#k Ez4N(q9W-CA9<5g懣*N?8@hb]uZ:nG2px6+WdJ, !7X V"Hl˝2"8{2PVԧ㫅(v^@t/oJ!2ƾYFH ,6RRO.';%@:5!ZOCgTR1qz8vDNAʒ4>Qa>0Q' .uV`,+xm .ćO^`τK^;W>&3U~j␊5շXY@ulL@UO0<MHAy t((x/؏W:K3Y(" Z}ɹ2_B+OQ],.ٿզKѢU2븯S@[uf, q cb.^<_?g4-B *(ޅsn> Py-QQ2pʦ䡽T9B-&vR(Ģ}_Y ֽ#f9kx%H'R`=ݎn˃Rep<ӟYtzJ VL%jS`a[1NCWu$}ꮦgі,G`)6伉s<0䱚d8z-=dҌ(DvNoF+A~ (wP<$"2;QD5g{ӕN+Xi0;yCaa^G"]Wkwu<;#rP0$|j澾ڙ.i|{LMc@ktbh>$ڥ~3|6󘒊gs÷G@rTPP'R?u.ʢg^NGvjQT ~AHyF~:.1Bsq$fW}:WִXhhξ}m3~"gjgI)9,!Ҍ11uH1$7WB׽t vj!|7T)§ڼZՌ/ȍ#1|yWqPiL9} 7I1sK~+ W*F=؉+S;avna f 8l_e~%!>Z?5v4y(p"7Mc1w-l:2/4_&~'cQ mzH!dAy$![p5ӁE,0 KGG4[ۀL=^Xo^JFpc$P%ƣ%ɶr5w \& ~PB7BYx Ċ;J JWQȖܽo 0(3(ElE=PHH |J.4P:a]v:r+&nЈO|J?Y%ְ?c;#I!;ſF.mg/{1׏zoHSƞ3;lKE?049v8}vS4B `. WP/: ^^5'(A|[?K;Q)uل)tl':.=p=Nb/q[S|bԁDŽuJw1='x\ r !lW(2εB}k ~#e ̄g.Ub VL &Z_#A<gj҃ QAr b@nK1:g7+lP'u{;0=cAr+SqHf 4xZ%GdEwo*meȧAfRWwJL=5SRzݹ'LƷSL `{GO2n5L];!B?;80gz;~bMmx~:ѩ'b؁K8+-R>KzCU%[%,,o.ϲܒUqVOl*hxա*3 @_kZ~Dv47YO!:!z")R>H^qFTnmp: :6}@,6>*:qqrM[W2J qͱe`D{@J4^2BAڵ}MZ7t:ǠV,3k\ 4Ep2`6X3 [IeI2r XQ/N@RE'y`x_Gh={I;&n+kEX=r v7E q$ x? ":0:88\0RIpUX=ihj` d)"ik1⍡ŗs g&LJC W%j\:ot -c3@*l̀-^Q5>UZ[ JBF[Q+er7YEp O{&L1h{N|ἝGözn* 8Y% L ɛ}sE:=ADrqo M|rlYM5$G(EiJ|ZֽVΛk|Ͷ/L[cj˷k]fWy.)7 6?{b XOSh2?=tP〝gOi4wiF4x:o͡mۖ,9DŢBV݀3P2x]$`nxC9aPV ^doۣDLf侀[ 5 mbkJ|jڎn3F#TWhvs~Add< yfY3ȸ-ɣe[JHRĭ>_䋒) lCʙY@5pG/|l+,>9н tPh*n luȍQ+=sR MkBџB6<ƆD ,٢KXپ"xu:Hp_ա˂g(M_wqްZyWX@ւ?]RNqb7ojG>E Z\"~)_E]NxJ:f@/Ojs|TӉnܖQN%BJmb 4A_0@ňQϯIm߿l>g%`i /N11]<̓=S8ṽVaVoߗ T)2^}\?:90/#qZ<Q;'`{\RI[/`8 ßHJ|P{&?x)ݷ߉/"q@? EӜ>*R2#w-e{Om$\p0\'(k}wouv/-Jc%[54N*= ANm\KuH}1Ɇ(A,- u\qO5Lu'3G%ŏn2}{`Ѵ-xswO oEI (&# $)Xoa5ͥiEcau[b|jȲ22Tk{V%}x &١R(=yJ/:>Jia^pk1KDg[!cZ陜2k"t6tnH 5Tis~B@"ᓄC-=HU$}WI쏊TpFo>6N:љ}1kMyT¨ n4{Rvb )wIm}13#PNT#|aJOZްr{9vH;y m{MiR՜iTd~~,;u-Ufl 50|bvKgJ=JIϭ/PcEʁNU_}-Eݬ'v[(\Ph[V+&HLg񃳃1F#,-m>#XZlXU*2۰@^9D EȽ 苮%XD)(I))=2-~~;ʮAUD$Rui/4@XLi]RWcDTEQO֑UWH5hlTV"@ }JV2swhed\&B ZY 8-ԒQܽV[cT\C~F(d0pKqHcʇF5lT f5H-?,o{{.(gXq̶x?˔Vy>S7jUy]NAN״w3kjgfCc)ХT#rfXKYD\2u!ܑn!;蒧K a.jAGD*hF@8cy+, Q7&KPO0e<ϲ&mwau "yga2s'Ų[#(JA׽Bٽ Oki8-g A @kHlrŝ5Q'4u/%1fVTS?]+YO灒}X;ĭS dH3gZ#g` Xn_lM.G(u#۽θ;anmRAUN :Ƈ`AC Hׅ` `$?Ll-]4RH_+ )Nwf-VɡY|@QY^8U1 O^χt, 5xLj=h9Tsކ ?t!Rs'oBͱhvI1N`h}$kE&.(Y՝οR1 t'$ m(i쿡K8M^Ps/pAK I4ÊK]D.H.lj|9|ųx(š9/|c̴Nso<P#?ND1-3rVB81R097Ly9g .TQ- sQ4Ozj©}!>3nnA(PzH0b:x}1)+gI (ݳ\^;Uxnq<ʤçkƛXOTdE7!Ȳ@y]ʫɅgHr3ҟ5#xI;Bƈ)M+A;sE(#>/. ZlBD_-&\0nlߔ#Y:NKr4\Y~\с^vү={#HOG0Ya`K?{xqwx@qElNԟĝTnTjW<_&AK : U[ *\Yfz_L/|iۧP6 ^̹ Sw`WHĦ6+NܣH|h6,ġV>x}I1+=mtN5$;D/J VA8R*x@11K'ޱSW{/_*c ))LgtbܚjUoj  f 5Ѝ_d`G4t^Pac8Wڢp8VLEY #k􌁐_F|=F&(yr6q73 g&\cyW⚆㶗x8.m׾x 0h ]Q[q*_N4=pR[[IXϾhLt;l|FR|aPZe%ZY&]֟Fv옰!u| v}q@Aj䫆0ZLed)MNjW+iU2ށG76-#f-gQgKz~l D80IWGLZQxLY?se<(WKx| 9m6a٭/raV)Wjucecԡd)zѬ1)i\/%DÛPA(f[ UE:hTN Ex'UM[2Eg羜*ΠXT.-^N g`@G\Qw [iY.ꏬiFo_j_Fí#v"㸌3Ji$bٝ R #t~#Lb*# "t%1HV0jԺf^kPʌ^ ]4oKڍx‡/(ᢷ(W5CN?M>ITm*XgɈSWDD*3^5H{~#+y eś)g;0ډF(^ LFĂӲۻqG+pNuƗQ`60 cl6Y)UglI96.ʇ5MwJ(rQXu /:S };Myj1vg"WkxVE{eحu6DGX3-IAۥ$I9%tVؘb@SԊDMc uBi<\n\~l9A k" rL,mC,">F֩GLVx.zy-WG;th6mQ,Ku˜Y>{)K?Rq=G=TyK\Hx! K+VH  :j65X@(66 B׃#Q9E\11isoqnycdj.ϧ/ifn k+ |F ć Q KYpP|-<dEC-1NY)+05k4v=_ggySgM''CÖ[FGz$mh)\T/U#e^`ThD@p9N30rAzT"*$S߈@fJP99f-U:L,i-~n!;Q8tKԇ`w[oer܀s3@Rcr R9Xf~#ިv?u8^*hu[wO A=E-*~0A(E ~Džu3S΅ aTW\;+dMݹ=Kleݟr$GgU>gSF0cGfE=Vƀc #$@cpNwtQ.HT0~Lj"#G5q_\0U}gqiXpC<=8qHTf).ǿ& E6 9 \SӮS:˺j @8֗ia/5',$޻ DBXRf!oh*]ɂׁ#v'x\}f~X]@/xP(Jd5`f.I 7S$;|E}w-G?9))P*n( O;mm>w40p[QG/uZZ DJ6@Bi鞓[ 9BgM" ׌ Ar᜼">O.dl*>tvC)5.qڅ"lf_0\]4mvKEu#5&G%k2DSg'Gh*[on˃L\r-cXi%˫En[V!oiS.GH_Hȣ,ۭ6wXh>r"n,qw(chAFh*Ĩ/"ɺ?\E'Un;@0] 3茓K]_A>[LJ!ƢWw6AOp,WɕJ$z f ē{ _ڎxaRۡ7ߓ R6yh :=I[:M|Xc,5z$[r1}N-jYDiONX?jJncR%S|?CWagS._-2nIY6uފǶʿva½%3<^E(cx&m˔v!j9U n^?ȂbCvHJ6fV3OA!k5gqD 'q\Q8Skj4x-[{v;t+3Ygk g;MLõG[pyf X^Yv(|F[L/R|c^"lWkDI/ BPw6gvE\uT9aCkj|x9Jff n1À^;~0dӌ=+&غVn # Zlԗ_cEԦ:j sdxSv.ӧ74;76,ܒC1UnVvvVq= "#Ǒ3_*r7Pv\kdv 4!ܗ;\yGr9+:sg$S0{i^,S\} ȵQ!.^Lʗs(WHO>&NzR}-L1QL/6'\yjyMІgPE5S!7I,iaY= "u5ǽ Gb׏3 nhg`&O/gYJË._N6gEE#}@\H>:Z~y561ZMpN@"UPEǝ+!^5+SO"]CW?ԩ \w_iOfm|">5Ky p9MV4\ֿ0^^FTzO ] o+6m_mۂI,McL/;m+Ք#>"5OezA1K?6۝F/̀&ΊފlSdt`|Eau#pK=u ~5Ȁw@t 0$yO郣+~0škGg#2~ 2$NWN+>p4n!S;bu߳5֮#wo{)え5ÿ+Yr=f)SjP"7!jm$ڂw'W)*au֯b~. 0OIaf + jSN^0:Cm!^hTwQIYՈi RqڙC</K7S\O $Ws׋ !goQֻ-RInPmbgc5TRanFw3}7$+%t`wswLb gF<%*4(DJՓq[-$miyCz}o՞ h*K=h.kS0 ȥ` *5׍*>E(n;P* j}+.<%Tf_US?vi ݺDP,2 qm1}¶v J膋;7Li ~ex2IMH/!Ve,8%I XK _ηcfn& ]L;_.٪"|1oEOǻ0-jed2)NPzf&%2|ߡ<^J4Yo5AImi.VTP>gq-ԳҀCaBv;Z4|4 9q~k6nǛ[ZwLŽ2'ldX,0p-=B#C91ɉBcl'wb=*$@|- e} Gڽ*oN-sҲM&,>-Q鳱bF-CxP-uT3uR4kas-6Ȧ[=sq^$4 Ȃ%N(z'}z'Z+^k7?aHЮV-G#f™37H@}3ㄗ%h{P;@1XDCMW,ve#u<,捯fSn? tﶆodɘ.E5hFzKq64@@%/]nݟ>Gp8'T8?uA^D?>;d$mz#*9 :r.1/.|{WzwhCTGDPdxktŊ&Wۃݩ<@>.&@`s) n1ybVaO[ GB PQ1)jETN - gפ./ W 4>yo&-2K"zFmg _b%~*f/+x,i[YQ2FPLYbl_Pl,I{>1MqjcRIX1MkZ8cco}MٴH Eڌ\ROؘ4 =ùǴR< `MZyȵd ٙSC\/մ]x" `0 gIab N ƿS7OE:zpJ6EEɍaɚ k^2 6\q>ã3@ā"^Ss?J6>Aqk_bC/,Yކ&p2!/=R8ӅA"mIXЋx9Q$"2ȾUurLh/gU]|9 'c1xkk97@ l]r<,E ;9_@{uboΝU߄is}x$3; SB'Fd[Qo_6 +O[fX4 (=+!!EXvkpS#^*:Z7$?r䊎1bF#Ens1 _Җ)#`lj2C'CI!Vc>؜oHP HWɁᖥ0]b_ $Y,>-9= HO Y-=ݍerF!@P_MZitsm 4uv[pVfm$OK|OA8Ap/"hVbabt k_.ap>Y׾ ؜&ZQJ1]Ny@w[/` R)E #3y_oD:3F._zySWx^fEF9*ߙVTP8띲>}!.w{CMBLяV!/YtSWumtS]~O8’ 8H dSGL:u r"|-j&ûcG?_"͂ tqD'jZFrM&ž3#k򁎥jPgCDpq:*>ƒnR7P mlO%Jfaۏ h:]Ds/Ȥ"yʮ5!(6'Lc-qU*Z[Z}o ٘dwcgoPUKO78ܢi>ph&WdL.]F/)DfˆR&`1$OF:|H2(ő)fE q`?dOmE4 &'tޛ)N \p=lxT4PjۧlO崄l\xݒ>U gUTDI6qR2|#vبM #؋&S`4@^y@@ \ZFשM*}d*~F(mAi*֬hM/7]Pո2(, $mw3h\ǣ Pg 'v;znd_O7R )Zo +\v??k盇ZļR"sVL*7UzzuowTYxGSrnXxK,O\j ʿC[H{9¢ 8-"|LJ/ըy( HK0]D+73Q&ŶWqPfun*L$" kYgʤ5`QSҴ#K&^iAǽ.OZ|MOrTe .`/U}я2 )t]>dǯɮG"eg$2n1ŦKvJg J7k* ZwWͺɃK&jdv uI1rPrJCO gw)H͘ᛅpv }u)Ii"d.։O VdzZ-'D+󀂨GetpYߛ $/^kUb9=l a29pa}F . :Ҁ (+t0iP!2!dI miHMo͚aHl.ԈsDTT0?xSUG uP FM'y{KQ6#}7`p'eH]=U[+[<&nGL>vR\Z-CzVw4r_3o01zmZDNormCŇ0u-V84s _Tm$z,8r7Xݰq:ΠZѨÈJ '>S5D+AﵮL[r~.pΦ[:' L&H<+]̶l I(f}hdT"=~JXzdGKBMNb&J]y ۂ D"D˚,D؛y݅/8}L@&D\ʴΫ"\Ax|?SLX)1||'Ad⫟CoM9o];Fv;5R#>,)8I!"|Fͱ$VaLlVUvPmC{kUV7hsHUSD ۅHI6o>y8zʼnί0نf!e*K&-hBt.F }Y~@j-?`u)&ע%F}wUBESe SnM:(0Fh@ 36F*Zn;BV~"![nqlfJڽ'FY!3* y]5$Q<>Fm'tc#m5wPE+eVۓν=')\ 'gDt R>xLkʖ',G2uztD{v{QYAB >/U1nVsk yE&sp!te-%`ȟ2t-e9g[ݴyAƒco_vUXVȕdVږ4[8oM3{\4>CNk@!j x( kأ=Tףiв3eww@M1)uCT!F`i$БgCZb"pUhz)QE#Z ,$ѴJf={H,*nd4`ٞ. C$D:XBtKRt oXq i`^ d5Ŝ@hutWx1 ڷ x0$~,$ld> #6; | 9II^;#8qiR Q۪5۾N:VRy&L?L ~R2odЖuKj=Y [83 ' Z&}b͌ i^Sb# ? `!SR_a0{ư*_E{t |7wn 'e5oV{H}e z|n2o e϶}l`g9S2 k9fOxB.V MwɼWdȸ9k9}!׺y[ZʮϯFs[^ύzNf$q Ķ\u ;NINgG8^ڲvwr2Niʏtɖ\wض8k8\tl D ǫVd\lBɵ"7 MeY^k6['e_qCvI~hTuY*Yђ^ETdBbs(.t!L l:gl7Z\՛EX3r礚z:#FKNgU%M'(@y#buw2-9F5Fgpt*Λ6%,vf,f9\vu䚯QUf^ұ~eR0@jA X)#wGI\*˽-i%šMת %e?,7`Ad/4>MY\,D:88miW>q b)}f]Rw' NY*Y>؏47NIqr]1Fs4:]'u2BVX䤑WLٜ)'kBF @/`;:bcR4E:E HE4GؐS韻noG[`+M~vTUTǡ0 =;LtlcMo".i/%ն5ʮnHt[^'~j BtG wݒc~,(dVJtVcQ%n&F5fEK}8A9pkaQzlx]G2c08} (n6W pm^p`rPԡ|ȗh)%K<9'BLqggSkch]b*%!B-٣BHzLa@i Gǚ=oiC^Gү1Y`VI94d%8UhEwŨz}> H븄 mKE)LKkx%Fw?ͳƧ^!oTxo]wXrWmc{.-H^ jĬ{{A; ,r,%w9+r֋o]:{Gff>wDmŹ&.k@7%V61Kq;E@*=?LAF+o8bK 4ǖ ]W4M&eږ@؅el&'R[2 Mej@ jG&~ )*w|Q}U[RABr7MZyREY\-Uj~jbV Dx{ hZ>|”WY*ӆaTξy]n@1 hx\!/&&łlj:Q[U::L~L g#WU"$*mk3 `=&">.Vp']5ְ%2j5RaqL&$Yw+[@o0l{Pon$ tEU3*=/qR@l| j@_=|m)H%\WLÑAj:tjdq&Qccp-i۳_ 0;J`U <\@l;@|F9@2Q{L"]|&iά&+*WÊ;XցǸYъBz ot]>,) y^ףeB잁yY l R2Varɐ;ǧA{EԞ_ pr"4W;[ig~j 0KByIG]t_(41@ sLBG:4/FRt(ҬGdQW;9XeRXg<Gј?ryA>$&mБ]T.fll-00`m3RD15-&]31f69Zy%"4,.a[;K䘔1`!$,D鍭\iIY~&?1vk ri TڞnE*d|oύ{Mo0w(a8B%OTh]nqX1*H8#{ɾb&BnR !Yo-&2O2\6_6E*ҁ p#N ޚ51³fr?v)dj޾SVP9dVvnx LiXfM8f/>АCʚm}F~ ܐYS4&0Z r1X; _^Cn$dd*V7I|l0O)b!UP%yn:N0+oaq9dn8>{/aGD\J2C8q3>T!>s7ɔr+]b*T;~qv+novenC#r{G_a4!>pN. S75-ȸo7fN MM-畷4TdXJN!B"S F5J?ИwSr*㉩}"|U$} GðbAM&W2$@ C 1'ş[Ū?jPq\~wa񯚾")t@N!#>Q5|\eAIrTGi c'T:mW ־r/k6~gNz+!p΀Pl \>NJk`o\` >0t/S(޳6E*]f >"nԱS5H?XB#%rߦs*u$C2L>)]EJɀml)2Shvp!q8CH?$ {EV[C,*Qt9Y<>nB< 4kJ o)X\JpW "E"\=Poa_x挑of~bR}><m}&m|&ɤ5 ̐~-)t *RצZnƓU<ݿф?2X4̏t7 ˑOq )'We~9R2W Ux JR, M+C: O<`M 37~w79="l)k4{Oq||]#TDxZ;P3HMb0;kjh^JEr=Q KP"R] nԟ%3+=T.nwF3^eqAZܰ4$Ѝg 0%4 JXD6&E>$oQ%MϽ.x+&XA}w*|+Se*xXN84 8SnG|1\un*rm|qkXkFbBsU ;!pw0y{<-5ar_* v_c?| /gsQŨW,6:ᾶN-5?G9Fht$Ksk1@| RMD[J.Nƛʼǰ8dՠ\}M p8s99si5e 8K݋Ԗ2R^lȋ酸yE 3T9)xSLz-Qn.e)61r@ '$ L3ga< 4^i#? "F#vz`zҼ1 Kj$#&] jm+@T? mȑ,U͋&GB n,QgRu$0h%WSeo;|7phm͋nCԫ`[0xdhg*q ~xW8;w^F&CeJ)wْ;39o$~ YN,D%xe{*Il.ʾ[_I[kWsr6Sw{fr\kn#PH0 Dx,Y©:noC7ZgPfÏ U[- Fk?gqW "T3@N7E;v0>$J:CL,c~2 (T.)}nL5z_zL+foMQP~TGᚲ^7gRIz"<`]p0T]{[=79x&ԉ=LTwH;(gB;|@4RR7[f|T>9N`(Ws5-pij+sڤVs,ˆ jE\z;eᥞ$c NG qF,i ꋞ_71᩵ *cdUNsMSšzRS(?UjOs:C7'j7fJOl_աO Se|($j] ?$@`ɱA_Kc҇{ V MLAY٣g^R}΋^XT,^TV)5Zgے3YКQO_~^EBxa0jٜ~$mԠ_+zYk |׏CGR=vl̳>)$YŦ;Z'Ԑ(p/ti=ޗ#WTޗBʌԅ0ӉUn0*Y/i=YPZq49x\áFƧ2Z8Q!:?R/ek yRq }P6W4rx"ަI%rL?)f%}kuߪ].LjG{.E6)hMtbզd&e+׻΂|)vx|o% 8o}q' lTQJ e7fY>X!i+PF+5?WK n(Cͨ \ؘ 3bsD:[L ʱܟlظL t/5 ))%\u =uսP\|Q{|SQǫ&VEWщ cnnZ@|.wD~kca$ 5b̫szv1 Ul>P+koSLxR9#(mgh8ag`x_ 6 ՁL FN$|^PGV?8͏%OIwo8;?a\ ̉eoC$J9\ɾ+"mJ|x cs3F4c0JDrhG䋟𧞀28jC Sl65Ky>+ =)nA%sO>d0-4Wj/׸:RKWCxM6 '0|U Z'E˧C-DK= m\^7wJaxԅP۾cyò$ɺ N  (Lљn9>_)G3tbz0 }jEHɁl1xez7/Z>5M1<\$CDiݣ[q^myrҤ-%oxT }~qcK:Ӌ(俷 Ӭaȫ[$N6K|%s F7-Wt[3.eȰP2]hkAU[coHŖʢpQz1J (Y)jJQp l])wj8@VʵT\u YZ