libopenssl1_1-1.1.0i-lp151.8.12.2<>,2p_и/=„hf6/Z +nhC[leGnɃĺw9jᾴ3_RlMsVdTӢ[*GmQSe3oq5 )Y}|=sP&&SЁC'eɂ |枘{bxh1kLv`Y/?{yt~H&dq-&&c̯l~dma q9"m*ƒ{:8i^ 6vF?N`WtW YtDK>IX?Hd $ P\`pt  , < \   4\(8i9 i:i>@BF'G@H`IXYZ[\]^ybc~def!l#u8vXwxy0zDClibopenssl1_11.1.0ilp151.8.12.2Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols._obs-power8-0593XopenSUSE Leap 15.1openSUSEOpenSSLhttp://bugs.opensuse.orgProductivity/Networking/Securityhttps://www.openssl.org/linuxppc64le-PAA큤_______н[r5b35889cd7c11d4921a7d3b94ffcae30cdf4262039e3b637883d901ccce97ce6eb06642c1efd26fa1c85ab7f0f29bf640e2482d081cb0f2c4707d6c8b2fbb9e41fd39b0c75f1ae09eb512279fe94ba25e66ba2f9234752ccd62d834a3348e303c7d0bed5b88b12695c96a1a7de12aa7efa9a4ce258a83d80d457bbd78730f95b9508d85692c0e1912de7045752a443e8586fa4cbc92617cd7caa14809f263666350c7817af2ef980d3f3922bc5e0bb6a9d9f6cc21e784a699bcd2a31c74a84b1rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-1_1-1.1.0i-lp151.8.12.2.src.rpmlibcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0a)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0c)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0d)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0f)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0g)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0h)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0i)(64bit)libopenssl1_1libopenssl1_1(ppc-64)libssl.so.1.1()(64bit)libssl.so.1.1(OPENSSL_1_1_0)(64bit)libssl.so.1.1(OPENSSL_1_1_0d)(64bit)@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0d)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0f)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0i)(64bit)libdl.so.2()(64bit)libdl.so.2(GLIBC_2.17)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.17)(64bit)libz.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1_j_~@_Wr@_G@^r @^j$@^\@^E:@^!^r^r]q]q]@]@]z3@\@\\ac\G\G\A\@[0[ @[u[u[r@[b@[Xf@[Xf@[2*Z4@Z4@ZZ2@ZH@ZZv@Ze@ZTZOZOYYKY@YV@Y@Ym@Ym@YOY, @YYY i@Y @Y @Y @Y @YtYYX@XXXXXh@Xh@Xh@Xh@Xh@Xh@XXXXX@X6@WSWSW_@W@WW(WWV޾VՄ@VVa@Ub@U'U@U>UzUyx@Ua@U @T TTk4Ti@T\@TFJVítězslav Čížek Pedro Monreal Vítězslav Čížek Pedro Monreal Gonzalez Vítězslav Čížek Pedro Monreal Gonzalez Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Jason Sikes Vítězslav Čížek Vítězslav Čížek Pedro Monreal Gonzalez Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek vcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comsflees@suse.devcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdimstar@opensuse.orgvcizek@suse.comtchvatal@suse.comschwab@suse.devcizek@suse.comdimstar@opensuse.orgdimstar@opensuse.orgvcizek@suse.comvcizek@suse.commeissner@suse.comjengelh@inai.detchvatal@suse.comvcizek@suse.comjimmy@boombatower.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.commeissner@suse.comvcizek@suse.comvcizek@suse.commichael@stroeder.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comnormand@linux.vnet.ibm.comcrrodriguez@opensuse.orgvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.commeissner@suse.commeissner@suse.combrian@aljex.commeissner@suse.combrian@aljex.comcrrodriguez@opensuse.org- Fix EDIPARTYNAME NULL pointer dereference (CVE-2020-1971, bsc#1179491) * add openssl-CVE-2020-1971.patch- Restore private key check in EC_KEY_check_key [bsc#1177479] * Update openssl-DH.patch- Add shared secret KAT to FIPS DH selftest [bsc#1175847] * add openssl-fips-DH_selftest_shared_secret_KAT.patch- Include ECDH/DH Requirements from SP800-56Arev3 [bsc#1175847] - Add patches: * openssl-DH.patch * openssl-kdf-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-kdf-ssh-selftest.patch- Fix locking issue uncovered by python testsuite (bsc#1166848) * update openssl-fipslocking.patch and merge it with openssl-fips_fix_deadlock.patch- Fix the sequence of locking operations in FIPS mode [bsc#1165534] * Add openssl-fipslocking.patch- Fix deadlock in FIPS rand code (bsc#1165281) * add openssl-fips_fix_deadlock.patch- Fix wrong return values of FIPS DSA and ECDH selftests (bsc#1163569) * add openssl-fips_fix_selftests_return_value.patch- Fix FIPS DRBG without derivation function (bsc#1161198) - add openssl-fips-drbg_derfunc.patch - Allow md5_sha1 in FIPS mode to enable TLS 1.0 (bsc#1161203) * add openssl-fips_allow_md5_sha1_for_tls1.0.patch- Obsolete libopenssl-1_0_0-hmac for a clean upgrade from SLE-12 (bsc#1158499)- Restore the EVP_PBE_scrypt() behavior from before the KDF patch by treating salt=NULL as salt="" (bsc#1160158) * modify openssl-jsc-SLE-8789-backport_KDF.patch- OpenSSL Security Advisory [6 December 2019] * Fix an overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli (CVE-2019-1551, bsc#1158809) * add openssl-CVE-2019-1551.patch- FIPS: openssl: Backport SSH KDF to openssl. [jsc#SLE-8789, bnc#1157775] * Implemented in order to avoid FIPS-certifying another module (openssh). * added openssl-jsc-SLE-8789-backport_KDF.patch- Port FIPS patches from SLE-12 (bsc#1158101) - add patches: * openssl-fips-run_selftests_only_when_module_is_complete.patch * openssl-fips-xts_nonidentical_key_parts.patch * openssl-fips_entropy_reseeding.patch - drop openssl-urandom-reseeding.patch (merged into openssl-fips_entropy_reseeding.patch)- Use SHA-2 in the RSA pairwise consistency check (bsc#1155346) * add openssl-fips_SHA2_in_RSA_pairwise_test.patch- OpenSSL Security Advisory [10 September 2019] * EC_GROUP_set_generator side channel attack avoidance. [bsc#1150003, CVE-2019-1547] * Bleichenbacher attack against cms/pkcs7 encryption transported key [bsc#1150250, CVE-2019-1563] - Added patches: * openssl-CVE-2019-1547.patch * openssl-CVE-2019-1563.patch- Fix segfault in openssl speed when an unknown algorithm is passed (bsc#1125494) * add 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - Correctly skip binary curves in openssl speed to avoid spitting errors (bsc#1116833) * add openssl-speed_skip_binary_curves_NO_EC2M.patch- OpenSSL Security Advisory [6 March 2019] * Prevent long nonces in ChaCha20-Poly1305 (bsc#1128189, CVE-2019-1543) * add openssl-CVE-2019-1543.patch- Add s390x poly1305 vectorized implementation (fate#326351) * https://github.com/openssl/openssl/pull/7991 - add 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch- Add vectorized chacha20 implementation for s390x (fate#326561) * https://github.com/openssl/openssl/pull/6919 - add patches: 0001-s390x-assembly-pack-perlasm-support.patch 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch- Replace fate#321518 s390x patches from closed pull request https://github.com/openssl/openssl/pull/2859 with patches from openssl git master (bsc#1122984) - add patches: 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch - drop patches: 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Fix FIPS RSA generator (bsc#1118913) * import fixed openssl-1.1.0-fips.patch from Fedora * drop openssl-CVE-2018-0737-fips.patch which got merged into openssl-1.1.0-fips.patch * refresh openssl-fips-rsagen-d-bits.patch- The 9 Lives of Bleichenbacher's CAT: Cache ATtacks on TLS Implementations (bsc#1117951) * https://github.com/openssl/openssl/issues/7739 * add patch openssl-Bleichenbachers_CAT.patch- OpenSSL Security Advisory [30 October 2018] * Timing vulnerability in ECDSA signature generation (bsc#1113651, CVE-2018-0735) * Timing vulnerability in DSA signature generation (bsc#1113652, CVE-2018-0734) * And more timing fixes - Add patches: * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch- Obsolete libopenssl-1_0_0-devel by libopenssl-1_1-devel to avoid conflicts when updating from older distributions (bsc#1106180)- Fix infinite loop in DSA generation with incorrect parameters (bsc#1112209) * add openssl-dsa_paramgen2_check.patch- Fix One&Done side-channel attack on RSA (bsc#1104789) * add openssl-One_and_Done.patch- Update to 1.1.0i - Align with SLE-12-SP4 OpenSSL Security Advisory [12 June 2018] * Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * Make EVP_PKEY_asn1_new() a bit stricter about its input * Revert blinding in ECDSA sign and instead make problematic addition length-invariant. Switch even to fixed-length Montgomery multiplication. * Change generating and checking of primes so that the error rate of not being prime depends on the intended use based on the size of the input. * Increase the number of Miller-Rabin rounds for DSA key generating to 64. * Add blinding to ECDSA and DSA signatures to protect against side channel attacks * When unlocking a pass phrase protected PEM file or PKCS#8 container, we now allow empty (zero character) pass phrases. * Certificate time validation (X509_cmp_time) enforces stricter compliance with RFC 5280. Fractional seconds and timezone offsets are no longer allowed. * Fixed a text canonicalisation bug in CMS - drop patches (upstream): * 0001-Limit-scope-of-CN-name-constraints.patch * 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch * 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch * 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch * openssl-add-blinding-to-dsa.patch * openssl-add-blinding-to-ecdsa.patch * openssl-CVE-2018-0732.patch - refresh patches: * openssl-1.1.0-fips.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch - rename openssl-CVE-2018-0737.patch to openssl-CVE-2018-0737-fips.patch as it now only includes changes to the fips code- Add openssl(cli) Provide so the packages that require the openssl binary can require this instead of the new openssl meta package (bsc#1101470) - Don't Require openssl-1_1 from the devel package, just Recommend it- Suggest libopenssl1_1-hmac from libopenssl1_1 package to avoid dependency issues during updates (bsc#1090765)- Relax CN name restrictions (bsc#1084011) * added patches: 0001-Limit-scope-of-CN-name-constraints.patch 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch- Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * openssl-CVE-2018-0732.patch - blinding enhancements for ECDSA and DSA (bsc#1097624, bsc#1098592) * openssl-add-blinding-to-ecdsa.patch * openssl-add-blinding-to-dsa.patch- OpenSSL Security Advisory [16 Apr 2018] * Cache timing vulnerability in RSA Key Generation (CVE-2018-0737, bsc#1089039) * add openssl-CVE-2018-0737.patch- Fix escaping in c_rehash (boo#1091961, bsc#1091963) * add 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch- Tolerate a Certificate using a non-supported group on server side (boo#1084651) * https://github.com/openssl/openssl/pull/5607 * add 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch- Update to 1.1.0h OpenSSL Security Advisory [27 Mar 2018] * Constructed ASN.1 types with a recursive definition could exceed the stack (CVE-2018-0739) (bsc#1087102) * rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738) (bsc#1071906) - refresh patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * openssl-1.1.0-fips.patch * openssl-pkgconfig.patch * openssl-rsakeygen-minimum-distance.patch * openssl-static-deps.patch- Move the libopenssl1_1_0-32bit obsoletes in baselibs.conf to the new libopenssl1_1-32bit: it does not belong to the devel package.- Renamed from openssl-1_1_0 (bsc#1081335) * All the minor versions of the 1.1.x openssl branch have the same sonum and keep ABI compatibility * obsolete the 1_1_0 packages - update baselibs.conf with the new version names- Remove bit obsolete syntax - Use %license macro- Don't disable afalgeng on aarch64- Add support for s390x CPACF enhancements (fate#321518) patches taken from https://github.com/openssl/openssl/pull/2859: * 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch * 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch * 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch * 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch * 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch * 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Do not filter pkgconfig() provides/requires.- Obsolete openssl-1_0_0 by openssl-1_1_0: this is required for a clean upgrade path as an aid to zypp (boo#1070003).- Update to 1.1.0g OpenSSL Security Advisory [02 Nov 2017] * bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) (bsc#1066242) * Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735) (bsc#1056058) - drop 0001-Fix-a-TLSProxy-race-condition.patch (upstream) - refresh 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- update DEFAULT_SUSE cipher list (bsc#1055825) * add CHACHA20-POLY1305 * add ECDSA ciphers * remove 3DES - modified openssl-1.0.1e-add-suse-default-cipher.patch- do not require openssl1_1_0-targettype in devel-targettype, as it is not built (it has no libraries)- The description is supposed to describe the package, not the development process or history. (Synchronize with the already-updates descriptions in openssl-1_0_0.) - Update historic copypasted boilerplate summaries ("include files mandatory for development")- Disable the verbosity of the tests as we expose yet another race condition in that- Fix a race condition in tests to make the package build reliably * https://github.com/openssl/openssl/issues/3562 * 0001-Fix-a-TLSProxy-race-condition.patch- Add Provides and Conflicts for -devel package in baselibs.conf.- Add patch openssl-no-date.patch to disable date inclusion in most of the binaries - Use autopatch to make things smaller - Enable verbose output on the tests - Paralelize depmod- update to 1.1.0f * bugfix only release - disable RSA keygen tests, because they use too small modulus, which is rejected by our CC/FIPS hardening patches * added openssl-disable_rsa_keygen_tests_with_small_modulus.patch - refreshed openssl-rsakeygen-minimum-distance.patch and 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- Add conflict for any libopenssl-devel that is not in our version- Avoid the requires conflict between 1.1 and 1.0 openssl- Add conflict on docu packages- drop unnecessary README.SUSE- add openssl-1.1-fix-ppc64.patch from Marcus Meissner to fix build on ppc64- Fix build on aarch64- Remove libpadlock conditional, no longer present- Update baselibs.conf to contain all the renamed packages- re-enable tests on SLE-12 and below despite current failure, so they are automatically run once the issue is resolved- Filter out the pkgconfig provides to force usage of the main openssl package provides- disable tests on SLE-12 and its derivates * they fail because of glibc bug bsc#1035445 - remove README-FIPS.txt (outdated)- drop openssl-fipslocking.patch The locking in 1.1.0 has been rewritten and converted to the new threading API. The fips deadlock (at least bsc#991193) can't be reproduced anymore. - don't ship useless INSTALL* files- simplify openssl-fips-dont-fall-back-to-default-digest.patch The -non-fips-allow option was dropped in OpenSSL 1.1.0 - drop openssl-no-egd.patch as OpenSSL 1.1.0 disables EGD at compile time by default - renumber the patches so the numbers are consequent- Update showciphers.c to work with new openssl- Add patch openssl-static-deps.patch to allow dependencies on statically build libraries - Refresh openssl-1-1.0-fips.patch to take in use the above approach - Silence the install manpage rename phase- Start update to 1.1.0e basing of the 1.0.0 split release - Drop patch merge_from_0.9.8k.patch the ppc64 should work out of the box - Drop patch openssl-engines-path.patch converted to configure option - Drop patch openssl-1.0.2a-padlock64.patch code behind was redone does not apply at all - Drop patch openssl-fix-pod-syntax.diff mostly merged upstream or not applicable - Drop patch compression_methods_switch.patch as we do not need to keep the compat on this release anymore - Drop patch openssl-1.0.2a-ipv6-apps.patch which was upstreamed - Drop upstreamed patch openssl-1.0.2a-default-paths.patch - Drop obsolete patch openssl-1.0.0-c_rehash-compat.diff - Drop obsolete patch openssl-missing_FIPS_ec_group_new_by_curve_name.patch - Drop obsolete patch openssl-print_notice-NULL_crash.patch - Drop obsolete patch openssl-randfile_fread_interrupt.patch - Refresh patch openssl-truststore.patch - Refresh baselibs.conf to correctly reflect soname - Add patch openssl-1.1.0-fips.patch obsoleting bunch of older: * openssl-1.0.2i-fips.patch * openssl-1.0.2a-fips-ec.patch * openssl-1.0.2a-fips-ctor.patch * openssl-1.0.2i-new-fips-reqs.patch * openssl-fips_disallow_x931_rand_method.patch - Add new patch for upstream: * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch - Refresh patch openssl-pkgconfig.patch - Drop patch openssl-gcc-attributes.patch as the code was redone - Rebase patch 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch - Rebase patch openssl-no-egd.patch - Rebase patch openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch - Rebase patch openssl-fips_disallow_ENGINE_loading.patch - Rebase patch openssl-urandom-reseeding.patch - Rebase patch openssl-fips-rsagen-d-bits.patch - Rebase patch openssl-fips-selftests_in_nonfips_mode.patch - Remove switch for ssl2 - no longer present - Remve the buildinf.h parsing, should no longer be needed - Drop the rehash in build, no longer needed - Drop openssl-fips-hidden.patch as it is not really needed - Do not sed in secure_getenv upstream does it in code on their own - Do not install html converted manpages * openssl-1.1.0-no-html.patch- Drop the symbol hiding patches to ease maintenance updates: * 0005-libssl-Hide-library-private-symbols.patch * 0001-libcrypto-Hide-library-private-symbols.patch- Add new patch for engines folders to allow co-installation * openssl-engines-path.patch- Drop openssl-ocloexec.patch as it causes additional maintenance burden we would like to avoid- Drop bug610223.patch as we moved to libdir- Move check to %check phase - Split showciphers to separate file- Move openssl to /usr/lib64 from /lib64- Remove some of the DSO setting code that is not needed - Fix the showciphers binary- Rename to openssl-1_0_0 to allow instalation of multiple versions- Remove O3 from optflags, no need to not rely on distro wide settings - Remove conditions for sle10 and sle11, we care only about sle12+ - USE SUSE instead of SuSE in readme - Pass over with spec-cleaner- fix X509_CERT_FILE path (bsc#1022271) and rename updated openssl-1.0.1e-truststore.diff to openssl-truststore.patch- Updated to openssl 1.0.2k - bsc#1009528 / CVE-2016-7055: openssl: Montgomery multiplication may produce incorrect results - bsc#1019334 / CVE-2016-7056: openssl: ECSDA P-256 timing attack key recovery - bsc#1022085 / CVE-2017-3731: openssl: Truncated packet could crash via OOB read - bsc#1022086 / CVE-2017-3732: openssl: BN_mod_exp may produce incorrect results on x86_64- resume reading from /dev/urandom when interrupted by a signal (bsc#995075) * add openssl-randfile_fread_interrupt.patch- add FIPS changes from SP2: - fix problems with locking in FIPS mode (bsc#992120) * duplicates: bsc#991877, bsc#991193, bsc#990392, bsc#990428 and bsc#990207 * bring back openssl-fipslocking.patch - drop openssl-fips_RSA_compute_d_with_lcm.patch (upstream) (bsc#984323) - don't check for /etc/system-fips (bsc#982268) * add openssl-fips-dont_run_FIPS_module_installed.patch - refresh openssl-fips-rsagen-d-bits.patch- update to openssl-1.0.2j * Missing CRL sanity check (CVE-2016-7052 bsc#1001148)- OpenSSL Security Advisory [22 Sep 2016] (bsc#999665) Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (bsc#999666) Severity: Low * Pointer arithmetic undefined behaviour (CVE-2016-2177) (bsc#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (bsc#983249) * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844) * OOB read in TS_OBJ_print_bio() (CVE-2016-2180) (bsc#990419) * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749) * OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324) * OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377) * Certificate message OOB reads (CVE-2016-6306) (bsc#999668) - update to openssl-1.0.2i * remove patches: openssl-1.0.2a-new-fips-reqs.patch openssl-1.0.2e-fips.patch * add patches: openssl-1.0.2i-fips.patch openssl-1.0.2i-new-fips-reqs.patch- fix crash in print_notice (bsc#998190) * add openssl-print_notice-NULL_crash.patch- OpenSSL Security Advisory [3rd May 2016] - update to 1.0.2h (boo#977584, boo#977663) * Prevent padding oracle in AES-NI CBC MAC check A MITM attacker can use a padding oracle attack to decrypt traffic when the connection uses an AES CBC cipher and the server support AES-NI. (CVE-2016-2107, boo#977616) * Fix EVP_EncodeUpdate overflow An overflow can occur in the EVP_EncodeUpdate() function which is used for Base64 encoding of binary data. If an attacker is able to supply very large amounts of input data then a length check can overflow resulting in a heap corruption. (CVE-2016-2105, boo#977614) * Fix EVP_EncryptUpdate overflow An overflow can occur in the EVP_EncryptUpdate() function. If an attacker is able to supply very large amounts of input data after a previous call to EVP_EncryptUpdate() with a partial block then a length check can overflow resulting in a heap corruption. (CVE-2016-2106, boo#977615) * Prevent ASN.1 BIO excessive memory allocation When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() a short invalid encoding can casuse allocation of large amounts of memory potentially consuming excessive resources or exhausting memory. (CVE-2016-2109, boo#976942) * EBCDIC overread ASN1 Strings that are over 1024 bytes can cause an overread in applications using the X509_NAME_oneline() function on EBCDIC systems. This could result in arbitrary stack data being returned in the buffer. (CVE-2016-2176, boo#978224) * Modify behavior of ALPN to invoke callback after SNI/servername callback, such that updates to the SSL_CTX affect ALPN. * Remove LOW from the DEFAULT cipher list. This removes singles DES from the default. * Only remove the SSLv2 methods with the no-ssl2-method option. When the methods are enabled and ssl2 is disabled the methods return NULL.- Remove a hack for bsc#936563 - Drop bsc936563_hack.patch- import fips patches from SLE-12 * openssl-fips-clearerror.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-fips_RSA_compute_d_with_lcm.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips_disallow_x931_rand_method.patch * openssl-rsakeygen-minimum-distance.patch * openssl-urandom-reseeding.patch- add support for "ciphers" providing no encryption (bsc#937085) * don't build with -DSSL_FORBID_ENULL- update to 1.0.2g (bsc#968044) * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL. Builds that are not configured with "enable-weak-ssl-ciphers" will not provide any "EXPORT" or "LOW" strength ciphers. * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2 is by default disabled at build-time. Builds that are not configured with "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used, users who want to negotiate SSLv2 via the version-flexible SSLv23_method() will need to explicitly call either of: SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2); or SSL_clear_options(ssl, SSL_OP_NO_SSLv2); (CVE-2016-0800) * Fix a double-free in DSA code (CVE-2016-0705) * Disable SRP fake user seed to address a server memory leak. Add a new method SRP_VBASE_get1_by_user that handles the seed properly. (CVE-2016-0798) * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption (CVE-2016-0797) * ) Side channel attack on modular exponentiation http://cachebleed.info. (CVE-2016-0702) * ) Change the req app to generate a 2048-bit RSA/DSA key by default, if no keysize is specified with default_bits. This fixes an omission in an earlier change that changed all RSA/DSA key generation apps to use 2048 bits by default.- update to 1.0.2f (boo#963410) * ) DH small subgroups (boo#963413) Historically OpenSSL only ever generated DH parameters based on "safe" primes. More recently (in version 1.0.2) support was provided for generating X9.42 style parameter files such as those required for RFC 5114 support. The primes used in such files may not be "safe". Where an application is using DH configured with parameters based on primes that are not "safe" then an attacker could use this fact to find a peer's private DH exponent. This attack requires that the attacker complete multiple handshakes in which the peer uses the same private DH exponent. For example this could be used to discover a TLS server's private DH exponent if it's reusing the private DH exponent or it's using a static DH ciphersuite. (CVE-2016-0701) * ) SSLv2 doesn't block disabled ciphers (boo#963415) A malicious client can negotiate SSLv2 ciphers that have been disabled on the server and complete SSLv2 handshakes even if all SSLv2 ciphers have been disabled, provided that the SSLv2 protocol was not also disabled via SSL_OP_NO_SSLv2. (CVE-2015-3197) * ) Reject DH handshakes with parameters shorter than 1024 bits.- update to 1.0.2e * fixes five security vulnerabilities * Anon DH ServerKeyExchange with 0 p parameter (CVE-2015-1794) (bsc#957984) * BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193) (bsc#957814) * Certificate verify crash with missing PSS parameter (CVE-2015-3194) (bsc#957815) * X509_ATTRIBUTE memory leak (CVE-2015-3195) (bsc#957812) * Race condition handling PSK identify hint (CVE-2015-3196) (bsc#957813) - pulled a refreshed fips patch from Fedora * openssl-1.0.2a-fips.patch was replaced by openssl-1.0.2e-fips.patch - refresh openssl-ocloexec.patch- update to 1.0.2d * fixes CVE-2015-1793 (bsc#936746) Alternate chains certificate forgery During certificate verfification, OpenSSL will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be bypassed, such as the CA flag, enabling them to use a valid leaf certificate to act as a CA and "issue" an invalid certificate. - drop openssl-fix_invalid_manpage_name.patch (upstream)- Workaround debugit crash on ppc64le with gcc5 bsc936563_hack.patch (bsc#936563)- update merge_from_0.9.8k.patch replacing __LP64__ by __LP64 this is a change versus previous request 309611 required to avoid build error for ppc64- Build with no-ssl3, for details on why this is needed read rfc7568. Contrary to the "no-ssl2" option, this does not require us to patch dependant packages as the relevant functions are still available (SSLv3_(client|server)_method) but will fail to negotiate. if removing SSL3 methods is desired at a later time, option "no-ssl3-method" needs to be used.- update to 1.0.2c * Fix HMAC ABI incompatibility - refreshed openssl-1.0.2a-fips.patch- update to 1.0.2b * Malformed ECParameters causes infinite loop (CVE-2015-1788) * Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789) * PKCS7 crash with missing EnvelopedContent (CVE-2015-1790) * CMS verify infinite loop with unknown hash function (CVE-2015-1792) * Race condition handling NewSessionTicket (CVE-2015-1791) - refreshed patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-libcrypto-Hide-library-private-symbols.patch * openssl-1.0.2a-default-paths.patch * openssl-1.0.2a-fips.patch * compression_methods_switch.patch * openssl-1.0.1e-add-test-suse-default-cipher-suite.patch- update to 1.0.2a * Major changes since 1.0.1: - Suite B support for TLS 1.2 and DTLS 1.2 - Support for DTLS 1.2 - TLS automatic EC curve selection. - API to set TLS supported signature algorithms and curves - SSL_CONF configuration API. - TLS Brainpool support. - ALPN support. - CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH. - packaging changes: * merged patches modifying CIPHER_LIST into one, dropping: - openssl-1.0.1e-add-suse-default-cipher-header.patch - openssl-libssl-noweakciphers.patch * fix a manpage with invalid name - added openssl-fix_invalid_manpage_name.patch * remove a missing fips function - openssl-missing_FIPS_ec_group_new_by_curve_name.patch * reimported patches from Fedora dropped patches: - openssl-1.0.1c-default-paths.patch - openssl-1.0.1c-ipv6-apps.patch - openssl-1.0.1e-fips-ctor.patch - openssl-1.0.1e-fips-ec.patch - openssl-1.0.1e-fips.patch - openssl-1.0.1e-new-fips-reqs.patch - VIA_padlock_support_on_64systems.patch added patches: - openssl-1.0.2a-default-paths.patch - openssl-1.0.2a-fips-ctor.patch - openssl-1.0.2a-fips-ec.patch - openssl-1.0.2a-fips.patch - openssl-1.0.2a-ipv6-apps.patch - openssl-1.0.2a-new-fips-reqs.patch - openssl-1.0.2a-padlock64.patch * dropped security fixes (upstream) - openssl-CVE-2015-0209.patch - openssl-CVE-2015-0286.patch - openssl-CVE-2015-0287.patch - openssl-CVE-2015-0288.patch - openssl-CVE-2015-0289.patch - openssl-CVE-2015-0293.patch * upstream reformatted the sources, so all the patches have to be refreshed- security update: * CVE-2015-0209 (bnc#919648) - Fix a failure to NULL a pointer freed on error * CVE-2015-0286 (bnc#922496) - Segmentation fault in ASN1_TYPE_cmp * CVE-2015-0287 (bnc#922499) - ASN.1 structure reuse memory corruption * CVE-2015-0288 x509: (bnc#920236) - added missing public key is not NULL check * CVE-2015-0289 (bnc#922500) - PKCS7 NULL pointer dereferences * CVE-2015-0293 (bnc#922488) - Fix reachable assert in SSLv2 servers * added patches: openssl-CVE-2015-0209.patch openssl-CVE-2015-0286.patch openssl-CVE-2015-0287.patch openssl-CVE-2015-0288.patch openssl-CVE-2015-0289.patch openssl-CVE-2015-0293.patch- The DATE stamp moved from crypto/Makefile to crypto/buildinf.h, replace it there (bsc#915947)- openssl 1.0.1k release bsc#912294 CVE-2014-3571: Fix DTLS segmentation fault in dtls1_get_record. bsc#912292 CVE-2015-0206: Fix DTLS memory leak in dtls1_buffer_record. bsc#911399 CVE-2014-3569: Fix issue where no-ssl3 configuration sets method to NULL. bsc#912015 CVE-2014-3572: Abort handshake if server key exchange message is omitted for ephemeral ECDH ciphersuites. bsc#912014 CVE-2015-0204: Remove non-export ephemeral RSA code on client and server. bsc#912293 CVE-2015-0205: Fixed issue where DH client certificates are accepted without verification. bsc#912018 CVE-2014-8275: Fix various certificate fingerprint issues. bsc#912296 CVE-2014-3570: Correct Bignum squaring. and other bugfixes. - openssl.keyring: use Matt Caswells current key. pub 2048R/0E604491 2013-04-30 uid Matt Caswell uid Matt Caswell sub 2048R/E3C21B70 2013-04-30 - openssl-1.0.1e-fips.patch: rediffed - openssl-1.0.1i-noec2m-fix.patch: removed (upstream) - openssl-ocloexec.patch: rediffed- suse_version 10.1 & 10.2 x86_64 can not enable-ec_nistp_64_gcc_128- openssl-1.0.1i-noec2m-fix.patch: only report the Elliptic Curves we actually support (not the binary ones) (bnc#905037)- openSUSE < 11.2 doesn't have accept4()- openSSL 1.0.1j * Fix SRTP Memory Leak (CVE-2014-3513) * Session Ticket Memory Leak (CVE-2014-3567) * Add SSL 3.0 Fallback protection (TLS_FALLBACK_SCSV) * Build option no-ssl3 is incomplete (CVE-2014-3568)/sbin/ldconfig/sbin/ldconfiglibopenssl1_1_0obs-power8-05 16075204641.1.0i-lp151.8.12.21.1.0i-lp151.8.12.2engines-1.1afalg.socapi.sopadlock.solibcrypto.so.1.1libssl.so.1.1libopenssl1_1LICENSE/usr/lib64//usr/lib64/engines-1.1//usr/share/licenses//usr/share/licenses/libopenssl1_1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15282/openSUSE_Leap_15.1_Update_ports/a88320b3ae2e9502b6321e68b561e4be-openssl-1_1.openSUSE_Leap_15.1_Updatedrpmxz5ppc64le-suse-linuxdirectoryELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=2df422afea67a03eec7fd75d6acca80128c305f6, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=fa676dbf332c710de73307052c208131940240e3, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=9f6726f70656007c7769d1beb46c9478eeb43ea1, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=7f3e1d0a5bc68e0d78005feedb63560679029c80, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=e78b3377aed863b87db5eb0762fd70ed29e75cde, strippedASCII text # R RRRR RRR RRR RPPPPPPPPPPPPPPPPR R RR R R RP P P P R RRRRRRR R ,RSca-certificates-mozillalibopenssl1_1-hmac1.1.0i-lp151.8.12.2utf-83b3425477831a10e22f782288dce8b95ffcc16520e046647c67afbc8130ba732?p7zXZ !t/]"k%{4"c /z+g-trh`үᮕ+sPVۓG'ZHCс#[v'pkN:\jrzX0tj^H`W3lֱю;!_u"x/pPNnfpD'5 S*V0*k-⢕?fSbo ˗&c[Be3&#t pfs#E!]pMCO'PIc:DocL>vDGq\Gqr% vld2c.5Bۦh|ҹ~% a6cBvYKrjGqyk׍ŀ#\f/“25i-u'4~:`.eWn(U ǃc̭2U#{4ٔeu cd-*`ƷG4xs 2'|{7Au:=BGOL2M!I~.#냟gyYI` "h`hn[KPg KC =5U9ݧj} UjUP>/1G]X~%Ki#yO[/p 8M=&5՛SCv#w`Hv(|{rgXe66cE[L(*̤d<>]Ag.TIf^et+9pA+z~ ɔ̃a(o걳pgiey^z6"иV8PAu.Mݫ!6a@QjkCJESYxͱl=!1/ܥhh[a y5,Oܒ'@ " c6&h%۫h%5r4W5a x ukWd&,6|7I1q1g1ft(2c7y9YAՕP GMF4lAk,Xx 傣*Dt}gTbx+˫r: c 7q+`a.{ˊ#1&-k4AͲA旊YU7 }O*  6F(My;TK^8Xos.%< /[Y햴̷5"1e@VTP &8GH{!`կi^$'J"TNTka%+䍤P۴%\('C&nӜ繶F1 3Aw/{W9x#x9pڰZBfMǢddG#p ʬMB_tFocev) gs9({0v&+ߔ)As{If8 )G;cLAQ &\j󰵂 9PA +7")Kbޟ}F_'X| cH+WX1\uȘwuL |J ΐ ) =3AK8tu-!_`X|=[ ui'k)gr )qRt|xd#Vao-ZB(t$g7tc DGwGOa$C"qbVVY=]ܕ \0ߧचd#QQl{0$Ի ~ ;?cH+tc{iPrV?gmN7c,riukO31$1Gu>)ɱw|Y+ O'J za<Ֆn5b#.*;)A?|4s]>O ~@ܒFgQ6xIy*ڌ菋 |?D=]Mwʃy3ޛ5(v^ C JVJL貃~{{KX4*&щS}"DbPbgTY=n'2c:tiUcvF<{:щJO~T7Ȋ2Q6bv{kmͽ,Ν%`6*[WY(xKxiNi֢oܓ ns @c`_z]tr 7}-C4{/C1.toh$blER q7SktHe{栏^R%bx卉A$,O/먕+"uc1 n,xB~!.v,k ̎![b(\eor0 1WvUMz;frC^F[MN6zx)~Bb7^j: /w=KB꒺Ђ 3sR`7gՐ/x& )yT4P-ǒ4C78Nu0gó0"{M#@Yӌy4_dQ?i)<~h1Y9bQNk+^ν}}h ;Uъ!ׂ+' rlZ 3;T6c緭Ar on4jKyBbjKi^^/تi:] T hgU+DKw /klhjfv9`@(ijo9ꍓaļ 4kBc oh+i\?>!!F-YGaT 7W'̛cb\eT7+73Ʉ][ot9Fn߆8E>Wsw^wGX4+?&` shMvQCyPD4N</ny HX7{v`2o,`9=6DIfMNp/6F :IDaLܶrňk5B9}~;oG+Oj@y<23R號=,?͂j DKT~Ż*To}1c9߬C2)Ĵ6N8X a߰aBl'!(u /ãcs'Y=ͭY VUZ!źWJN.t<^%tSt4VGkqS(W;5kFZh< u+Xa:NȀ|Q; b}ZIE^RhYD5|H;yGf8MwbL ]Oa 33݉4gv "ܥ Oq'Ff@$W*k)o?_B m~?5ZXnlօW"}}5JPT/?lq'y @t*(2*ن~k]@VFA\KpPR"z/i9Αb[QTbBHj` M/#xh`4;xr)fli!$I2"S@>\8P6㈲_XE K2`X.7^SKo'o x'/5!q"HҰwډ %UlҨkav;D@yroibrQC-U{2b8gį72O^=ȼ/ F俄%k(k;qJ ׂrrSHRVY0 @;*h;lz#1hiPL F8N;dLA?iwhAZЄok@z7 } ߮[ `Β:9_ 1՟Gh(&Z;CvCP4)wrAg,(0gEc1,g0) zwsf! _1()uOI4С[H{qsjޱS _o܍ݲNޤug21.sؑz:]"OH;dv˚|Ikέ!IŰ;q;h?_X+Q6S6/P_? 1 ָW-1s$1ɖð^a&͙]^xycXV= ƳȳzQbs~^ʖVoJVW8޸T\ݎu20!4ubwָQxF#>w_tKp2؍ V9d@j;1D,bl~h6upcyP"'oVncJwDh87*6Uy13YhW<ۊ+ ]:%Dl gC\ﯸ%A֗.3HT6~yo!V`Cuu0Q_iBn0u ڋҟ:0{NoJV#/&Z#"0=t3pa|caF?UOpVvz{\Ќlrr*~ 6C45TX$^i0h`1kj_Ȓv7T@9fX ,m]LVNw&W/S=~W(8C6|, ~:TE|"䲝y(7T"[ZLt:V. qQ͡JKHW&GeχAܚHlf4A6A%{8N{xP,}[z.ƐI"BEZ?<#_2HÏ *YDlܞz7] NG"tM!b2IFoB̙ae,,a!keU]/X]Ğg6àu3ftD>gɛ J=ۃ?30P^:}rU #N-G#aEi4n[pb_lf?x$TcZHUe\WfLմZ5r:)m{'p4utrBr-;$mܺ"b~9\jBvRX!vC@[qLRW`x6Cm(9;A}wpW5SKջ gYB]mBu*@{ޏLˠR*X~D[ $0, 5^%pkYQ~НwgbVuUUؖ6hPP8>8#418M5(q!녇k&8npmB8Ll@?Tq@)a엖?ۖ"YTb"0t4򜨙ek$换, c26-[xFOiJ(k75{8y辭he0e|pd5-ks@؅[# DN#` @l~ ..b?kG2Uo3qTzBhϻνv^hP ,0}P&ӂ u8iS@mht)-jl(pD&=t3sjy_-ȔpPxAOVhJq:MgTբ߇ Ckәu|(*4IZ1 cRsŹ]$$Jiq;۩a;AtWh<~2B Qe 7$oƫTXy9# ,-'C,s'-o7\N*G=͎_#I+4jd!RQywJ0b d3@dn8Z|wԇd$gp/>& jp$%) *Yz !J%LC eE5>%LhenT_yjXl*Oi9o\ J3PUh~)²;+rk)@cI;)Ob_4eN'[r?WX'c0|:k Ie"3Lm; eOgt-HS>Sc|6|[#~ Çq @asRƠghbmf/@i.s8xn%c6g` .4 'cn`zm 'Z\/-Eڟdu,٫>^ҎsK"ϏzAv$*lG2Y' ~weBS`I –0`BKdws-았@&GpL뻨e&.;S8뉉{ͣ ߕ)$hyНyRMT3ZoZ*dJ \W+ :GpCDs Tʊ.a2_PMAxgi! QѮcU9&/Wڕac X xhR5,ƙ uroB/6Norё)gH鈚:1" "  T@7G]f<ݝR*ҩ7!ڂ##tgXF^wR;g %XI52fWK~xiá,֦i:8Z`W s\EԸ]kp@2lbyoZDO&NsH,[Jxؕ2)uMD I?sWN.rC)̛z@̅ kͷl9/Xi sJFKb &NjQt^(zԶXtKOdڶ|~2OrN O5M8H }͐sfvn&MZT y"0FXf̅hA Jݸd) VQ B6$14&̱)^;Ys-ϏM R'󺜇0]"uv ifgTrv=0F=YT4A $n(*QGy%) Zl"9K.fɨ0Q`> z%! ^?Tg+wvL|Cg֖EG<!&\H@4" N m ޚHO0e%Pvt X1ckzVpbY0Y/#qhWho|B.iyΛ%>ܛ骢xC)U`AYHwos:/=.(L eotoM4U3}2A px$Up=0^_Lzv4 j;*#H$S(kbc*QnyAJd^Z<0u|jl]DCq!Ža!m| W+,9B!>b&%X!`dΚtA&f`c_dgHηeX>y@> Y1`Cޣ.ݦa0뭂B7?݌. spoE6P[PI-7i{)[De{y|hS1Z!sUZa{[ha =fr:M^<3A1P!n%^{1AmI7e0)΅g<`6f2{kvӽrlnjoS켛y챴[V^. dk~RCSuBP}q5iqgpx]/'7tTe<[~rٟz`""P2!a/eO` ,t+iک ݋2Q1b>LXÁA֞)cѤd1ʊ03Kx JP BEzCp6e? &Iԋi*^:}G Rhu,ܙ;9 p}GYVlYcdxRm @$ly3tI5شk q/J ?9)ʦ;A;+9DՔY"d|k?2(? M5rRY-DH`WIg'N*KG$X.R{ 4-k{3qBP>/G/U!GgM#`grLOS{P#L4d^nfh#j#Ț\POFG&/3b.'@EЉ37[.j(y0v0u(r^)2"6_Z]VO-F=Ƶ< ]C[HHi[5J{E2V qlAm8>Kۣc6.-dIdt!GaY+B۔sPp>[֑>m؅R8Y~@D25]1;X׿,y8*v iRdL9`" ,ԧA8:X=$'QKWA\h ϤC]:>}J[KC`*]G yUDҬg{PnYGV6w^ .WU_ TWb4ibl/qa͊kQa!pNL7 i3}nD KHZ{T1u%^RXِ#MOaz{x'K2^-zހ!CupRݑrRǹr~ASNeiic'Hr"]ua7fkb[\?&ӬZ,>SDJ8ϞI*cq \DIP,jP_TԅeٶE (9$9 E6d/hLZ19MC5C;yaS,UBRPhAa:[xC,rP>{Y<)0]VQڙ- d#0L|e)S Yʶl #,x (W:k Z,߰3N>.p`u~}x^3%r,[Qޤ]_H k[EX +unhԝE[r_)Zf[LB".[ߛEj /yhh#ի=XX( \ ٝ٬F~V| sDCV OjL<:#cתT.^J8_rP8b fG_D$62pjh$8cm;k{Xp/Nl"q /kkIYCoFKkxp;S^i앶>gJQӆ1V1I.VsxBOͼoIYoC]BrD ,mhW F 3U? 8W6^OL"԰rhbizmgvJ*bҊ9YKhGYLh}vg b⎞̅{: L(<`Q`"r[D06NZxo0*{ GnU"^R+t u*t>Aq?n=virÈb+;ԧI5ɖ{1 ?YaG$ty ۵lf['aB6CQϬHE裸:S!B}`Q'T Нؚ ڠwZȀEalQlp }$>۱!.r븗ﵻ$49[3aˋ;(e!#'N*dXIBi)qdαA%D, Iq+4F( xVOkV0;^ 1>SLHօ#GyC {Of,_t+qE EPǮ iC5xuC*`'ҚYd9Ƅ< zr:P/[!*@H<Gil:.O3hHY 23΋#C %r"^}?$ߵC&Ra^WgϣT̲#pT2v?67'ȽJ> dx"^r:6kg"&:w&UMޡG=H ԁuKy7q&쇩颤Ca D[{ .8ۓXX+Ȑ9:p/0IIݟFY{8ɁӺn.̚s-^wTpZf:uNiY. VA6*CA1"ɹ@c".|X"}JK?Tn.zv¾=PGؕ4Q mmoV)a:' @O݅dpv ع/>֣5{3b `{0S=\Xu l[Z4atJem&3GUD42bqjcJ2\N,+i m<9:6yF|ΐJ]Cɟt 'hrs)'ef#b08A?XۙS"Gu<fKJt:( 8}e",8335b.V˧3:iY'rXSAN()%b׏.Yv+MOc>, 6;\u$T)5ބO)0ӷ4d0bb"ߊKK۪W1HM{x~LDY2;BTfXtš`h:W~l&lLwmvOP֍T4(F wJL{xf8%g8jzІYX[ERm:J(%2LvNndX>U'Lg~7!"V1g5 QQ@ $&hA^]XhCeo+i 3bVB9c]"Y>F)+X01w0˩eǨ~C~dLy_J+a3[E<ʼnS.y~wB`VV3O8{dORy&wߘb~]?0e D cX^IJ)=txKW{ؐgb#(^X͉0o"TZ%QIsJ? ߮(UJ'ibQ[v,ȟmuuhrV<+ʌ6vQSH- 0;9G!ΎZ>qeH+X XPp"u5 4A w}ʟ|μ˱ȏh d1vؤyEŲ7p'B JVʵ=1ۺhTƜzA6z0deõ{^(wb2G@A-D>h vxq}jGKˍ DWtvlHNiBS(J4[7]xO^N&bߥgx2/4l>:hj|S"j؎Q? ?~VOޏDzulv_iC(מ]X`܌-^Ѣ2 Bڤb&lB8{Z +.)W5kc$gX_!/*C%QTA?¨O65wU4)iE!,RcKei2Wf5C/an/a6~k]FO]/w~Po33Dg+0fM*vwQ]L2J/dB>Y߾UzbgRȮf.pܼ|orAfeyZFZlQ,8|#dȇ殆G$ v bWqB$鮳~~>~|[Z:2x[W 7^rw /I)E"in@ /#=/95 @ Sm{4d/v3Y 9 Dc!mˍ¢O*MOeʈދ;VWf|=/aFVı`ڝ҉wj/B f ݅>sB@pgTҎ6Qy28\Aܬ_Y4~=|=MPe mƵl3Dމb8R^רFJ-0b?xO^vScDxξbMutHiܩ-r|T 5 _3%1:eDІ(!ю94RUHO]?LItq٢ŜM_ĦS.kP0& cΫ L5Rtpe4 +04p)f;6l|;rV9>dU'ÍZM^܉TCňMԙ@@= ;!bJbrw]Fn(_^u oEP3/ O'/~Z=ٹn$qٝ#U]E='~0E0 U1:ѽ/}gG?W[ŎXyl3OKZ2Wd|B5r2;Kt)!(]RqXsDcxчZ̗Aufb>ghֿ%a畛#Kh >p\ ؾ#B7"`"R_#Ð{JUjsPή"}RudJyֱ Lu\ 0\DYy꣧D,]nj8Tsze*_怏hX&>(,Qb@y$Ay-%:i; In;ؽ9T1uoU7-UĄ(ܦ\-UaL>/;DԱ14j/Lj?2}(@S BqԘ r] *hTnô$S \Xt;5RK*$#fs:?(ɝOE iGku1^8:TWbw8‡_ 3aWt~N?{Bmg:AR M\47:zWb 7R ]H>aJ1)VH0ͬg=el`;O}u{a>oD%tf,ȵ_ ~8 86;r:mK,P{*%u9r{B)^նQYq ض|]>kҵ{wwC&,- EܶJvy)B#M]5^4 ,xNuinAl㗫U*0$Šw:;P:)h_ 7 3JVc dz7ݦ-F%NXQaXGLbT'VΞR>^u/ё]։:^WkF[ \-H%֐7=A0T|a`HEDh8>R8]ղ$9O HcakxT|D]GY\p491ɝ$ΜG>`ڰIGtEkVPұWp^NS0!3Wi.TҌZP(~dBrfNˮa',욨=QV,<;Rh5ew@fx@=|*O_UCkb 輠J$P4LI΋9b\BʅσsrӴaYjr X+ b@{E8.|aCy`yĘ2ݩIV'&_*sO|U#g*e| QWI+O^΋rYt9i\}τ4XyK=qطpQRUEO+"p=DQHC'mw4ܦ7I,'s9xĔmQcUT6 ɢt0ap]Ih |~ ;2 >ku7؞~6ޥ-=%')rri@,/ ESwcIn4{VU,8DZ4vΦxܑK<<љ 37o!efRo!܃zu;qyHy:] Axv8U2.|d2ڽ'8y6"JDg*!ys  iP%_STtaO?:p~Ľ&ѐV;9 Ul]t4g2$&lY",_7W\bR?8guL` ,\ 8R2{K eWY*̉ li g:^ۊ3?c. Yʻxds8cj5"]Ol/7l2Փ 6湰n tKfbQ>{.RV{)t]Cٕ], ittc侖Ag-U{u\cm0mM%wUBU3.H͒9T>(Zۗ~o+?љ?\uyn(p!4'#0t-Cv_ytZ\U<LGqƥ*& ePix9>/6 2j|WR̡عass߭g K v-gf2G:dۋVkPmHʹPcŎ ЮF-6n@ [,J0g>`n=E\~\ im7 /{̴K1\W)QZA1QF euq?;ٙ\}.}C bU2lrk QDlk`⨑h+9vpRWYv+]S3,MF Am&2HorݎEHi1nUJsfuVkw)k,BS xށqHZA.dɅү2pbTü0s;Ÿ.UIYJ#6p5(t"_5òs6H$ѺGuڮ "FyHn@c3dnepPqx-2R7{ ~ *-.ZP(^ Lkutw*p:9trGJTR@+T$)e|+ > %pa~䴚(eۆwXcaz Ih9"0h5CҘ=̝˪c*UOĂ֏a6{uFIl!/Cߴ=^UU$. IFTPՁ X7Y,wOatZx(-NaY16d`%2=㘗!\T >uO6gpUR*f&sѪwM- CiW"ϓ?rUe><#j:7>՛8tߒ}JW<>WҭSZ_'GŦ%9Ϸskk#zs!9ZJ<N+'8h's߷-HKm9@-;w#fuPCgzpR"=œۖ[仍6MrUZζtJe;'RQ*7ՌaI )a}XaV3I3b,d!1DpK "w7mJӢѷU5 !Le" ڐ*"+s&tب[z"Yw:(gږ_)eHEHw@+WQlvU{2cF)TL zL-HFڕ>F^l-BeO^0FTF1HX߿36ֽjzE_sч0*'NC@| g8$\|fv..c/Jm>BӀ˖D q9SUvӦp}}6QuU f9d'RarlSJ8 6r5Wf4ZjFWzobFp+Df.$߮t6}WU#5v{߭.<,,1V&W p5`ZXG3n/&ThgC=>(A GDٍDF~ZGhYB k,M aྞԨ+r޵ |V;ķVĞ;mgwcn[4߅EUlGOp$zqKjBeNp-2K & 2BUVkm*2ӉE։d e*dFri2(R2C3ҍp~H3GyD*X$ V#SC(^c Ϩy㎳SU%CB;١~c&6]gW;j[A$)6E91jXm{NdD٫Y8t"`h7i߀nkRxBh&_-n C+qEc#'B9b nZ/}R3PXqV}*V>pf,\ΥU |)$691\l$9sof7CV~P[wdf$0.X?5mRh:R)vy;֑d!oޫ@DZ Ts$\DʫqaCVE]ʮ-)Ryyޫd}a3I8+𕨯| hc8I=WFtn5F!q4*srbEg/6/Q+QӶ 1,R췶 aFJNvD1Mu KICmACj﬽_fJX'i)W,ǧ2)fuU~w/*m"PKg6=J'o\t{qQmB͚: (Tk]x}:5wQXyj-Ϟ2:Eb)S3uO;hȀz~+74m&FvP&@FY6o:zJLa@GC ֖+C ,+$@ 7:v;YȉPt"'FJrdOu?[4q?73Li@)'`qxPj gȆ ȗK#rWXe3d[VP5oM.psyyE*"m0&Im^3ah.޺2ZuI!3ؿ5g!cKf4Ie2*c}O3l͌"*7+pX7Quy,ܺ}nܷ[%ۋ$Giw}7FC iaڂk>8Bx+,Cq5ZBtŹ(_z4y dS͕td{ }f,. z;eKdWT!ɿ?~差FBttUL@o\yhiFcyM3 ~aL#xb:Z:M6qEPhW0J>8 Bv~DvS/%H{%U]~?':}nTs'._ӁɓcP FUdjp!FDh(Ј~iSӴVqu6U$oHyۜN/٢4R$ijBK(=Ųr:2.:;X`cz}΃PQPӕ=aI-] Dwָr+IN&>Is$qT{_?+:A6V:5Ky$m$v  {=b*Q9Lzc2&Nop?QOY.j;t'4w@:-cu!paóTbh3hF*!ћ)HP49DbHt~^ (H91_`J׻CLRoL]á"8'ճx_ mUQ8l@(nRG$p "hXQpm8ДWD8=_WHESvvnzD:A a oJ#ChBl X{T#'gSZ:8C8?B/B_Sd6qvr$*\ؼ JUlmJ!@1 ::§x2^4s6/;@{A]O*/8ff^XYvE85:VSD1UF K=NM[]]*E'@Rsy\dj-jG赪K f75#¬r1xuwpܦC"ܩ\ozOq1?&.c̘ނsR/*-Ndĸ-`nVOY/o*\0eWv?DY6[`c}%s6s&3-@v3޶ڀѰ=~lƞ 0&M|G{PD!y)*W-4l$'jqyJm ^|xAdz:]g߬{07i|?? Mik2a^p@Fq_2a _P,vqWzl- l9A81ޖL'V=h:_崘`iRLiΦ0ӏfu3[# ɭ䬼.!hW&?]#8f/ǥ.a ~K|YFB?.y4+ r۽8xE@9/T Aʃ:N{5$C .$:;ŢҬDE۶IӸ[1aQm雠:-m"w::u_5@uH#Zd6?0swQVۖ6e4U_1q Иrra >t$*#եߐVJaJA02]B`]}o[klRp85Ӵ53%ϵֳתcغntvs;rZ8[ RBHbHTCE/$2G̡!gdRI`WM}|[A];2;5; ԿQcL4*&#7jo(tT)a6륻вuֆxڵdq)DFє) L.UV1hNTg$ؽ0J<DcQC=ӕݠA3.Zq=NVw1N5 L?`qi]СIul'pƻXS<t9]n6(콺{3bf|qx'1i5o-1L1RN% &c$5;.8/lZOno.1.Ejz/ $,kbj8Qg}8vjxO|Nܗ&+5C2Ji#֩:g#;^y1rkK.bڝC5mh&kW v~ش:4|~9$W"3O-'MuǶIz PkZs1WiS\Zɴ3|[@ '=_#\9׵54{- |Pq7~2RHەF5:BYť#}lYKiUnN6Yβhm1 y#d }w1B@ti3F ЃU\2S4owCnAS1va>=-ѴO ߦt<>Lbx+X|HДݺ!'icX+T='؁H)c \+ӒU 0@Td18IePY,7J*QO x= 9tl,eQ7;q(Hea!MBho5 i1]e-f5ЅWn 1W"SX-Ƥi \Lri+qމ,ӄwI$|w+?zDehҪEuIlJg42f]ͯ%ȔäON:q`qz8 ǣ3Fbm-miM۸?_V'CWRk <o9P"ԲҬ.IF >[I A]Q'&$ Mr@ M zZv&MJ2dl"|F (iWt0(oק y_&v nWԙ1jaorHT' 63+J6#M ͉o {VIr3xILTg!h  tA>=]/o'GN[`6!#osjud`)i"ۨK⾗p)GƁD/vċbjqK \vR.㩖1102!W+&g`]_8P[Z U͐HPqV5~F" C ^[eV2[4Hÿ+U^fO#Tk~0?OTxR!bgJn,0Q SI„y{/]4Gw%"#7/yhog9: AintDR0tʄӋ@c;p,@\!Τiճ4#]+d^QI4<̈́큵i&4o<$̧} w$Y=UUs,`9tewu|Wg9`vowk#ߋW5x8)4.}tݴroi2:~m&M^o bٵND{dD#;wmjpGF^&y& ( (Z-0ܶՁ' Pd@+D2m™ߦ؄s#.~zDr漒JEd-r[Y-rYdq!gXO%rSK@#JKZbf ec%3ШF'٣l+](z=LcZpW{ ID)167J h{{C0abZ;$=2ՏddGp#-YdkO(VksyP>p,~dA8wp * DsHLt& .O*񸨹{R݅?.kyϱHFbb4{w<` OPv'FB! %t3팀6&'Mڑ/XoN鏼%(= -@*=Hby\LB6 ";!`AwS&M,ëB)#阵73$^8K:yJ6= uɫGq=dq4O7/zLJD_Oe |m y9fML@9бbgs(YlG$vO\l:B$>QMQ惬f?@zUx>)] bh>=ǀbiFtJ$;Ya QJd6-7I.,w6/ 1d1_lUވNbCq\q3{X b,&R߫Y~t^8ڒYQ~+yH/aƜI .UK;G%RƖ>[P*\v,*ʘdD-XT:p9d%wlS]K<v|۝OM5Jj}6uɀ+}c9WLx%KzrY躒T,wp|kqI"/lq BJѻsBtV(b& FF ,3]bt}~N،t&P ۩*򔳮ay j-@o F ]ۉ}ey?p7+V~gS|Z&V*yn}ʈgA %G  {zƞ?Y4Z"Jpů`*l)B^-9%CZ" 6~5&ʥY6Lgԛ%i5tK\,(dp^C^믵.?5}4ϴG겾p7O.c; T]!%Km%qsmhcvOc=#64&o|8'5(j B_,A3|;nٔ(NV7a]br8#^>DZ_ 'u5{okJ t(Cp!7+pRQ荮%saHNuEjUFEv/F J?$bs)mM+wX1BF =}Ul[,Cz}B^-#_eVT5/10*mweS+ƫD5(73/"J$$(OB-f& ;>$K/a|)<,Ԁdmibu$!U1 w.^WaCq = ߵ&\3\^Bſ[Xeܪqlt&V)wo-M LGo(^o8b̛9,#EIx-|B7Y"rBgN?v78#VE]Vƨ\7@!TM=Q*CY[V}|Ϛʦn9(&FzWE$C؆Fy'f^ ̙-s|HQ O_{):NNg.8wsY@B`\=(˛w ^z>*/'o SRNMRzms!omLS #ڑMi#cEwbQvG~ňu@Wm'~] Kc~jfd c C)*M6SLtK_ ܠ;C6Hyt-h'X޸RTHӜa/U9_0t>w$DZ>ˁouv@US>"yLϱPצB!*h+(2ubF6J6}+&} C4/w~]Ώ'eû0I(rf64_;.8S  j(deMRg1~1+JƎx4V2fˊeXLjp0\}`DCM'^Ñs9%Ww9W iB5\ʗϋΟp=d3sau{[8J7Q,G4ԻTqߢ~E$Гi4mц]{u#RJ'Q|v9(łqݵ Vm6 x:x ?4"deUNWwE˸@f ~/{VmԖ14p ZtbfҒA k||Xl!8]+.jz4oH(FS1EMEKL Ui]2} ꑑ系l]l`}(H>dʤüOI}q(t| -[z+-{3\ CI+~*L95!۫Dy[ftf;o<,TX T4,"qgu3^Sz#N,y.rRѲSm!>_7Bxuq wޑ/uD\ŴTOl$β,LYA*TBvcXBD ^m 4\fұL-'ψ\/ңrmOkqc*<'x)AଔjK*SmP-:I. 6pwoJĒa7ֺ>~3=ȩwқhCt%T>*yXsPB1>/drS:xoZԦϩZҼ?cSNrƹ;e6gCeBט⨘¢`1;$>]+2kҗdG(wiNךA؏LZVLN:%09ϸr}(="nyr}0f_ZlB 1N<ʏ} -a H,0s5K3,t_=!7O:4#E2qSmlzRHwj$4Dan``{ݎU[yvg̓{-wUQ~b6:4J1mxo֣d>3ԉC=̽E/a|Z6i?óAsBVyQg{SW]糛?4(~uz[JC %NZ^J);\} b $sAO_>]o0(d}srܲ`|ȇӫ!`` o |pm!7}×*ܹ) / `EӷƀiBdt 'Nux&]u] "].U v7s.M[&ɺ|oi/.mOͫF:;~eӺ0?)hc0Bx+TR'ԫ+BT 0oQdjb=_ŎDVf68&| &BzPE2d``u˦3N -hb4S8Mjbce(ly#;j/g9h PUixp$fZY1ĝ*}.SJQZ5Ks1;N-AP% }uBA ᵇ*a訪畝%'ѧ2hr^`Ǭ* `vꄏiml8x2530J-*ld3 (9䛟9ܳ'TD2%dƮĤZd`44n:̌(ysC'2>k2s3V@amllcڱ3:F s_ݟFȐШ>9ЦVJtK{@Zx+SPzYlQ’0Ǚa09ExdYP-[ib4)_n($υ5;#RGWRmőEJHv"GMӟ5SA͖~k]j4ŕl Zq جF//w<ӟ^3=\GbfrƩr{\@w}P=SjOx~vb8B/\|y D t^3Qf0x%!Nz6]%}Q$-~'M!|PTb1QU"^݉d鳷hw`jo7TcpӪ0}]"zYؿ`@cs֖|Z^<"baazos0`7XPXvQG"X-7eV[B<08&'Ժ}औ;'o ʗIܓQ^*&JculζˆK>݆eDn%ð%ı5a <džFGW.ɢ[?o)Te}x2R6 `: 1j%nvc'[&~d YE>V+wL ٫ ]߁pwj`I//Zö!,l{/|3!L= Ao{t$?(BA/Qo}5jC Jՙ#XfrDE3asFU 9| +XI ch5R]+!W./$K^ǖC$GFPDWE,Cƛ3ɽq궞$d `VeAB٦f3ټj?U|9腡Ǔ" | 6GRY-.bͧ asZƨt1jEi耘Ή돒 ՞߭H92$_wlGy[GZ'\A;J$O]% FSt|R) mh&/r `dN#%t\.TR*N$Zs(mq5M$ ૿/ᑖ -,r,~a4 0||"W7R9/Լid/8oYw*kJ-x>G@ٍ5&ary*. =AЏh0 EdFoRĆBL{i{Gf.άF!_dW0UNt81NoϾ3}p UZ+*9-^$5 #ibޫkYo BS3e>LOi'ƍ_wyBv8~Ϻq{)h`P8&JaICb A2nB tb\WtX!$lzPH0뭏!C s.ڏ W~hqqB?j<;Zxٙ SOKzg*\7mya;n\s䑟4\l?I9:w@{A,5&l~FDVdzԁ۴fN :(%loy5$>867 GV+'Tswk3OmvG>;$ ϗl9o3!̴ԢDzB6"4WM ESl;wR2kr hD Ӗ.lĖb#Р0̫ eJ}<_̎ƹ⑹<! jT{'x-kW,PGhBq|++Su,p =(  =ĞYPK  d7K%Z#iv=e EQiP#e$G-+Nf5w2O1ɗ9q􊹛rj٢8@Bge\0cP(3 I;St?U>;[lh\L_XEMwP_~k;=BUm28 uk05Ү`\ YZ